dbfdg SOLV gMî 0dnf1.01.2f@Jze"ʅ|D>(sȇ2)6eLkx86_64aarch64ppc64les390xnoarchsrc2.01.08.3-1.el82.04.1-1.el85.96.0-1.el885.0-1.el88.0-1.el819.12.2-1.el85.68.0-1.el8Copyright (C) 2025 Red Hat, Inc. and others.stableupdates@fedoraproject.org20.12.2-1.el8None6.30.06-1.el88-2.el8bugzilla5.24.7-1.el82.0.27-4.el85.22.5-1.el83.3-1.el84.6-1.el821.04.3-1.el81-1.el85.9.0-5.el812.1.1-2.el82.4.9-1.el81.78.0-1.el869.0-5.el85.18.4-1.el81.26.1-1.el88.12.1-1.el8.22.38-3.el85.12.8-1.el82.0-1.el821.04.2-1.el85.15.2-3.el84.el83-1.el822.0.7-1.el83.23.0-1.el81.38-1.el86.21.1-2.el81.36-4.el826.2-1.el8:23.0.1.0.11-1.rolling.el87.0.0-3.el8Low1.4.67-1.el84.0.0-6.el85.23.3-2.el818.4.1-1.el89.0.1-10.el85.22.5-2.el81.1.0-1.el83.0-1.el820.11.7-2.el89-1.el8.3.4-1.el81.15.2-15.el83.2-2.el86.1-2.el822.04.1-2.el81.12.2-1.el81:5.8.3-1.el85.14.0-9.el82.2.1-3.el81.5.1-1.el82.3.4-2.el88.0.1-3.el86.8.0-4.el83.23.1-4.el81.5.6-1.el86.0-1.el8:24.0.1.0.9-3.rolling.el82.3.1-6.el823.2-1.el81:22.04.1-1.el8.28-0.1.el8.14.33-1.el84.8.4-1.el81.2.0-1.el89.12.2-1.el8.1.6-1.el82.0.2-31.el88.5.0-27.el83.23.1-1.el80.3.1-1.el87:20180414-12.el83.3.1-1.el85.3.5-1.el89.3-1.el81.0.1-1.el85.24.6-2.el83.1.1-4.el82.0-4.el81.1-1.el8:21.08.3-1.el85.85.0-1.el88.0-1.el896.0-1.el83.0.4-11.el81.2.1-1.el85.2.3-1.el81.0.2-1.el8:19.12.2-1.el82.0-3.el81.3.1-1.el80.4.1-1.el82.18.1-3.el83.1.0-24.el86.1-1.el85.99.26-1.el82-1.el84.2.0-1.el816.0-3.el81.2-1.el84.6-38.el89-1.el85-1.el83.0-5.el84.1-2.el89.6-1.el82.0.0-4.el81.6.4-1.el80.9.2-1.el81.26.1-3.el87.2-1.el83.16.0-4.el8 .16.0.39-1.el87.0.16-1.el82.1.4-1.el85.4-1.el82.3.0-1.el80.6.4-1.el83.2.2-1.el84.2.9.7-3.el89.5-1.el81.2.0-2.el84.0.0-2.el85.1-1.el83.5.5-1.el84.4.2-1.el87.0-3.el89.25.21-2.el8Moderate1.26.0-2.el8:5.68.0-1.el82.1.2-2.el86.4-1.el81.4.1-1.el810.0-1.el89.7-1.el85.18.4.1-2.el86.2-1.el81.27.3-1.el823.07-1.el81.00.3-1.el84-1.el86.5-1.el80.7.0-2.el81.10.5-4.el8:5.45-5.el82.34-5.el81.4.0-1.el86.0-21.el80.10.0-19.el84.1.0-1.el81.5.2-1.el82.9-2.el83.6.0-1.el82.6.12-1.el80.6.2-3.el81.1.1-1.el83-1.el88.2.2-68.4.el80.7.0-7.el819.12.2-2.el83.1.1-18.el83.10-1.el84.2-1.el82.4.0-1.el80.23.90-5.el86.31-29.el81.22.0-3.el83.6e-9.el88.3-4.el82.47.14-7.el85.3.0-2.el86.9.12.48-2.el83.25-1.el81.3-3.el82.1.2-1.el83.0.4-2.el84.14.0-1.el80.21-3.el82.2.2-6.el80.9.0-14.el81.0.0-2.el83.0.4-12.el85.9.1-2.el80.8.1-1.el81.26.0-1.el89.12.3-2.el83.3-6.el84.5.5-1.el85.8.0-3.el83.1-6.el89.2-2.el80.37.0-1.el81.58-1.el86.2-1.el83.00-1.el84.3.0-11.el85-1.el8.0-3.el82-3.el89.24.48-1.el81.5.0-1.el85.0.1-7.el80.8.1-3.el82.94-7.el81.0.9-1.el81-8.el80.0-3.el86.0-2.el82.1.0-8.el85.88.0-2.el82.6-1.el81.4-2.el80.06-46.el818-27.el820190807-2.el83.2.0-7.el89.el85.22.5-3.el86.2.14-1.el86-1.el84.el84-2.el86-4.el88-1.el89-1.el83-1.el83.0.3-4.el81.0-4.el819-3.20220202git8aae708.el822.0-1.el83.17-4.el80.9.0-2.el81.1.3-1.el80.13.0-2.el81.16-1.el83.6-1.el81.2-24.el83.1-2.el83.2.3-2.el81.2.0-7.el82-1.el8:20.12.2-5.el81.08.3-2.el821.5.34-35.20190323hgc0ed7ef9a5a1.el84.0.0.2496-2.el85.9.10-2.el80.3-1.el87.1-1.el81.1.0-3.el82.0-1.el83.7.0.1-2.el80.10.1-3.el81.2.1-16.el82.2.4-2.el8019.6-2.el83.03-2.el89-1.el83.2.0-1.el81.4.3-1.el851-1.el87.7.1-7.el82.0.0-5.el83-1.el83.18.3-3.el810.10-1.el88-1.el82.8.2-1.el80.5.0-1.el81.7.1-1.el84.2-2.el82.4.1-1.el80.12-1.el81.9.1-1.el80.5-1.el82.0.3-2.el82.4-1.el80.35-2.el82.7-1.el81.3.2-1.el83.6.1-11.el85.0-3.el81.1.0-2.el82-1.el82.8.0-2.el88-1.el84.14.1-3.el86.0.4-3.el81.0.4-1.el82.2.0-1.el80.2.1-1.el82.2.1-1.el80.8-1.el81.8.2-16.el82.18.1-1.el83.19-4.el8.17.2-58.el84.98.2-1.el86.24.0-4.el88.4.3-4.el80.6.1-1.el85.4-1.el81.3.3-1.el829.0-1.el80.13-7.el84.3-3.el81.2.0-9.el84.4-1.el88.1-18.el86.0.2-1.el80.14.0-2.el83.2-1.el81.8.0-2.el82.2.0-6.el80.8.2-3.el81.7-1.el82.2-1.el81.5.0-2.el83.1.1-1.el89.28.0-1.el80.0.6-9.el86.3-2.el81.3.1-4.el838-1.el87.2-1.el89.8-1.el80.10.0-1.el81.0.0-1.el84.0-14.el80.92-1.el81:0.2.41-22.el80.99-0.43.beta19.el859.beta20.el81.10.53-1.el82.0-8.el83.4-4.el80.0-19.el85-1.el84.14-1.el82.2.5-1.el86-2.el8007f-24.el83.8.0.0-8.el84.0.5-3.el84.el80.5.2-1.el81.8-1.el8:20.12.2-1.el84.1.0.3-17.el8.11.9-3.el84.0-3.el83.2-1.el81.00.8-1.el82.4-1.el83.3-2.el84.3-1.el84-1.el85.1-2.el88.3.12-4.el89.4-1.el81.0-1.el82.3-2.el842.0.1-3.el80.13.1-1.el86.2-1.el81.1.0-4.el87.4-1.el80.9.0-1.el82.0.10-1.el89.2-1.el80.9-1.el81.0.1-5.el84-3.el81.3-1.el83.3.3-1.el84.0.7-13.el86.1.1-1.el80.17.0-2.el88.0-27.20140228gitc2f5d13.el810-1.el81.11-1.el82.11-11.20210922git4915c308.el895-1.el89.12.2-3.el82.0.0-9.el81-5.el8.0-0.14.rc0.el82.2-1.el83-3.el8.0-2.el84.3.b33-5.el88-1.el83.0.0-0.14.20180202git2fdbc6f.el823-7.el83.3-3.el84.1-5.el85.68.0-2.el885.0-2.el86.0.1-7.el87.0.1-7.el80.1.92-1.el81.6.2-0.6.beta2.el82.6.1-37.el84.14.3-32.1.el80.10.5-57.el82.12-15.el81.0.1-35.el812.1-5.el84.1-2.el82.6-4.el83.0-24.el86.6-14.el89.14-4.el82.11.0-0.34.el87-1.el85-18.el8.4-1.el86.5-1.el887-10.el89.7-8.el81.08.3-2.el87-30.el8:2021.8.22-1.el82.10.3-1.el83.1.12-1.el82-1.el84.1-15.el87.18-8.el820-1.el84.4.14-3.el85.0.0-2.el8965-26.el81.9.0-1.el83.0.3-1.el80.3.0-6.el81.5-2.el84.0.0-1.el80.2.0-1.el81.19.0-1.el84.0-2.el82.10.0-1.el84.3-1.el84.2.3-1.el89.1-2.el81.5.13-3.el81.4-1.el82.0.6-1.el84.0.3-1.el82-2.el86-1.el80.11.0-1.el81.15-1.el88.1-1.el82.11.2-6.el83.8.3-1.el84.4.0-1.el80.11.2-1.el83.1-8.el85.1-11.el81.03-27.el818.0-1.el84.0-4.el86.1-2.el88.2-1.el84.0.5-6.el82.1-3.el82.5-1.el82-5.el85-2.el83.1.2-2.el847-1.el84.14.1-2.el83-1.el86.0-4.el81-1.el82-1.el85.15.1-2.el83.el81.0.2-3.el86.3.2-2.el80-16.20200512git0b5ce2f.el8.23-1.el81.7.0-1.el82.1.5-1.el80.12.9-4.el84.1-18.el85-2.el87.3-17.el82.el81.0.5-3.el828.0-3.el85.1-2.el88.5-1.el82.12.7.2-4.el82.11-15.el80071018-26.el81.05-1.el82.el84.el83.0.0-14.el813-2.el814.14-35.el84.16.0-2.el82.14-5.el865-4.el87.0-1.el85.1.2-28.el86.2.76-1.el87.0.0-20.el83-1.el88.8-1.el88.0p1-16.el86.0-7.el89.8t-4.el8:22.04.3-2.el8F4.0.4.28.7fb~20231005g4fdf178-2.el81.2.2-1.el82.2.0-3.el84.16.0-1.el80.4.2-1.el89.3-1.el81.0.0-5.el810-12.el81.1-3.el82-1.el827-1.el82.24-1.el84.014-1.el88-1.el80.4.0-1.el81.0.3-1.el82.4.8-1.el85.3-1.el80.13-15.el81.0.8-1.el82.0.0-2.el80.5.2-2.el81.0.0-7.el81.2-2.el86.1-1.el82.0.12-1.el84.9.0-1.el80.1.0-1.el805-4.el88.0-1.el890-1.el81.20.9-4.el83.5-2.el83.15.0.0-0.1.rc2.el80.6.0-1.el82.0.0-1.el80.4.2-2.el82.1.2-6.el86-2.el87.0-3.el84.0-1.el80.002-2.el87.11-1.el83.4-3.el88-1.el84-26.el8.3-4.el88.9-11.el89.0-15.el81.0.29-1.el832-1.el81.1-8.el81.0-47.el81-4.el88.5-1.el84.23-1.el85.6-5.el86.10-10.el80.12-1.el83-1.el84-2.el89-1.el82.2-1.el88.10-1.el81-1.el83-2.el84-1.el82-3.el89-1.el8:1.6.2-28.el835.el8 6.el8 8.el82.0.8-10.el820-1.el89-4.el83-2.el85.0-1.el86.0-0.7.a4.el87.1-1.el83.0.0-8.el81-17.el81-4.el83-1.el86.1-18.el84.0.2-5.el85.0.0-1.el86.5.5-1.el87.8.0-1.el88.8.0-1.el81.0.8-3.el80.12.0-11.el85.4-3.el81.1.10-17.el89-2.20220201git752aef4.el84.6-5.el82.1-1.el83.0.2-5.el810.1-1.el84.3.0-1.el85.6.3-5.el80.1.104-1.el82.4-3.el89-1.el86.4-2.el88.0-1.el82-3.el81.3-1.el88.3-4.el85.1-18.el86-1.el87-1.el88.1-18.el835.el82-1.20200212git7d204f39.el89.13-4.el82-4.el89-5.el81.0.0-0.15.Beta3.el88.el81.19.1-1.el87-20.el81.0-2.el83.6-3.el87.0-1.el82.el82.4-62.20240202git2213b76.el80-22.el86.4-2.el83.4-30.el86-3.el84-6.el8.0-0.37.rc5.el81-3.el82-10.el89-8.el85.0-12.el89-5.el8.1-2.el82.0.1-1.el83.11-3.el821-1.el82-1.el84-1.el85-1.el89.08.3-2.el8:0.26.0-3.el8.14-3.el8 4.el8 5.el85.2-10.el819.12.2-1.el8.12.11.2-3.el81.12.2-1.el83.20150503.1-10.el86.6-1.el82.0.1-16.el86-9.el81.8-3.el80.38-1.el81.1-16.el84.1-7.el820-2.el83.11-1.el81.1-5.el84.2-6.el87.6-2.el80.12.3-1.el8140608-16.el871227-3.el821.03.20-1.el82.04.1-1.el8.12-1.el83.10.0-4.el82.14-1.el82-7.1.el830.1-4.el81.1-25.el84.1-17.el85.28-5.el86-11.el89.6-1.el84.1.2-2.el84.0-4.el86.1-1.el85.0-7.el81.5-15.el86.0-5.el88-1.el86.1-6.el824.0-3.el87.0.0-7.el812-1.el86-5.el89.21.7-1.el80.10.0-2.el83.0-1.el89.1-1.el80.11-1.el820-1.el82.4.7-1.el81.04.1-2.el83.5.1-3.el82.1-1.el87.0-1.el87.1-4.el80.1.3-1.el81-1.el82-1.el86.3-1.el82.5.0-14.el87.0.2-4.el820.2-1.el8myproxy0.19.0-1.el82.9-2.el87.7-1.el81.1.5-6.el82.12-1.el83.1.7-1.el85.18.4-1.el8.10.2.0-2.el81.0.6-16.el82.18-12.el848.2-1.el870-1.el84.1.3-1.el86.6.2-12.el82.1.20.0-1.el83.17.0-5.el86.8-1.el89:5.6.2-1.el82.el80.7-3.el83.2.0-3.el80.7.0-0.19.20130718giteaf6872f6ad4.el811.el89.9-20.20190915git2870075.el81.0.7-8.el82.4-14.el83.13-2.el8:2.7-9.el82.0.0-2.el8.112.1-4.el85-14.el88.91-1.el80190731-1.el8813-3.el83.99.5final.SP15-1.el80.11-2.el82.2-1.el89.7-2.el82.1.0-1.el80.10-4.el82-1.el83.0-2.el85.1-1.el81.0.5-1.el816-3.el82.0.1-1.el853.4-1.el83.1.3-1.el80.1.3-33.el80.4-1.el82.10-1.el82-1.el87-102.el894.el82.18-11.el84-30.el85-6.el8.3-63.git20230121.el863-1.el88.1-4.el84-3.el81.0.14-3.el88-2.el893-35.el81.0-20.el82.0-10.el83-1.el84.0-3.el87-1.el82.10-4.el80.20-1.el87.0-6.el89.6-1.el83.1-14.el83-1.el86-24.g.el8.0-3.el824-1.el87.4-4.el88.11-1.el85-1.el89.8-3.el85.4-2.el85-1.el86-1.el88-1.el8:0.10.3-1.el84-2.el81.2.8-1.el8.335.0-3.el88.10-1.el8.12.4.0-1.el821.04.2-1.el84.2.5-2.el85.18.4-1.el822.5-1.el83.3-1.el84.6-1.el87-1.el82.1.3-0.21.rc5.el85-40.el80.0-2.el822-39.el84.0-8.el86-3.el80190311-2.el83.0.14-8.el82-7.el85-1.el81.5-1.el84.24-1.el82-26.el83-5.el84.0-1.el86.3-1.el88.1-1.el84.1.2-12.el86.8-1.el82-23.el8.1-2.el88.1-1.el80.7-1.el85.1.2-2.el8.122.0-5.el86.el83.5.1-1.el86.1.10-1.el83.2-4.el87.6-96.el88.2.2-6.el81.13.0-1.el850.1-1.el83.0.1-1.el88.2-1.el85.7.2-3.el80.7.15-2.el81.0.2-2.el83.10.0-22.el82.4-4.el86.4.0-5.el8globus-commongass-copykdeplasma-addonsplasma-workspace0.63-2.el81.7.5-1.el88.0-8.el82-3.el84-6.el897-1.el83.0-10.el84-1.el85.2-1.el89.10-1.el80.26.5-9.el81.3-1.el84.6.2-1.el88.0.3-2.el80.0.1-1.el8102-3.el82.3-2.el82.7-2.el81.2.0-4.el84-1.el89:5.5.0-3.el80-47.20230709git.el8.1.6-1.el81-3.el8.10-1.el82.0-3.el81.1.0-17.el83.0-2.el82.0.0-6.el81.0-3.el85-9.el80.12.2-3.el83.1.4-1.el84.0.1-2.el85.96.0-2.el810.11-1.el82-2.el87-1.el82.2-2.el85-1.el86-1.el87-1.el8:0.88-1.el82.2.0^20230406git4adaa18-6.el836.0-1.el89.1-1.el86.1.0-1.el8myproxy-admin -debuginfodebuginfo source vellibs -debuginfoserver-debuginfovoms -debuginfo0.12.2-2.el83.1-2.el81.16.0-1.el80.1.2-5.el812.0-15.el8.12.6-1.el86.0-3.el89.6-3.el81.16-4.el85.el847.5-4.el82.1.1-7.el86.4-6.el83.6.1-2.el84.1.2-1.el85.7.5-1.el86.1.5-5.el80.0.1-6.el81.3-3.el80.0-31.el82.35-9.el83.4-18.el84.41-1.el86-19.el85.1-17.el87.0-4.el84-5.el88.0.4-1.el89.8-2.el81.0.0.20201109-10.el84-10.el86-4.el81.3-1.el85-1.el86-1.el81.2-13.el81.0-4.el83-2.20220420gita46d97c.el82.3.1-1.el84-20.el85-8.el86.3-1.el86.1-5.el83-2.el88.1-28.el82-4.el88-3.el895.1-5.el88.el80.1-2.el82-1.el83-1.el81.1-2.el82-1.el83.2-3.el84-1.el85-1.el86-2.el84.10-2.el84-1.el87-1.el82-2.el80-1.el84-1.el86-1.el86.02-16.el831.el82.06.11-1.el816-1.el828.0-2.el88-1.el840.1-10.el83.05-1.el81-2.el82-2.el8.5-1.el86.4-9.el84.3.4-1.el85.10-1.el82.0-12.el85.el87-7.el89.8-5.el88.el86.6-1.el8:5.2.0-1.el88.1-2.el82-1.el83-1.el84-1.el860-10.el85.el89.4-2.el87-1.el8Important0.2.3-1.el88-1.el81.3.0-5.el80.0.3-1.el811.1-4.el83.0-6.el84.0-2.el83.el820.1-2.el87-1.el84-1.el83.4-1.el84-4.el89.3-0.20.20160218.el8.11.0.2-4.el81-3.el81.2-4.el82-3.el86.el8.0-40.el83-1.el83.1-3.el84.2-6.el86-3.el87.11-1.el89.0.2-1.el8:1.30.0-3.el82.0.0-16.el84-30.20150629git5a07df5.el85-1.el81.11-1.el87.0.2-2.el83.0.2-1.el81.8-0.1.el8.14.11.1-3.el87.el88.el89.el85.1-1.el8bluedevilglobus-gridftp-serversi-cert-utils sysconfig s-assistkactivitymanagerdde-cli-toolsgtk-configcorationf5-knewstuffplasmahotkeysinfocentermenueditonversationscreenlockershaskpasswayland-integrationinritedlibkscreen-qt5ysguardpam-kwalletlasma-breeze owser-integrationdrkonqiintegrationmiloupasystemsettingsvaultolkit-kdewerdevilsddm-kcm0-0.3.20210312git7f449bf.el845.20201024git19d71f6.el816.20181121git973f62f.el88.20181010gitf5a28c7.el8.0-21.20130501hg26242d0aa7b8.el8.12-3.el8^20220818gitc9477dc-5.el8 9git3b5bafa-4.el81.0-0.12.20070619svnrev12.el81-5.el80-11.el84.el84-14.el82-13.el83-4.el89.el84-5.el86-2.el80-20.el83.0.7-1.el83-11.el83.el88-1.el85.1-32.el8b-30.el87.1-1.el82.0-19.20130410gitab48695.el81-2.el83-12.el83.el84-10.el86-3.el87-4.el8019.07.1-2.el82-6.el84-4.el85-6.el83-4.el8.1-11.el84.el89-8.el82-13.el83-19.el84-13.el8.1-8.el85-19.el86-1.el8.12.4-2.el85.0-17.el85-1.el86.0-11.el82.el86.el87.el88.el843.el89.el81-5.el84-24.el83.el87.0-6.el85-4.el88.6-26.el89.8-14.el824.el89.9-20.el88-37.el8.1-6.el81.0-1.20200312git97d2850.el8.0-14.el81-17.el821.el81-21.el83-37.el8^20160216git5e9be27-1.el84-9.el89-4.el85-37.el86-18.el82-2.el89-2.el88-1.el85-54.el81.0-0.1.rc1.el812.20190213gitaeabc8d.el8 el83.el85.el86.el8a-2.el81-17.el86.el82-18.el83-2.el86-11.el80.0-17.el89.el87-1.el82-10.el87.el8.1-7.el83-11.el84.0-4.el81-1.el85-13.el85-4.el86.1-3.el87.1-2.el88.2-5.el82-11.el85.el8.0-11.el81-6.el81-24.el82-31.el83-6.el84-3.el85.el86-12.el88-16.el80.0-3.el81-10.el84.el82-4.el84.7-1.el83-2.el85.el8.0-22.el811-7.el82-1.el82-30.el84-11.el87-2.el89.el88-1.el89-2.el8291-1.el84-27.el8.0-7.el82-8.el85.17-3.el83-3.el89.el86-11.el86-7.el8.12-7.el85-1.el80-1.el87.17-1.el82-16.el82-6.el88.1-7.el87-1.el89.0-13.el814-1.el83-6.el82.1-3.el83-1.el86.6-1.el830-4.el84.2.4-1.20230609git1c07bdb.el84.2.0-29.el86.08.3-13.el89.el89-30.el8:0.18.4-13.el83.6-36.el88.9.0-9.el89.5.0-2.el81.0.23-1.el83.3-3.el84.04-6.el82.0.1-15.el85.el80-17.el81-29.el826-1.el81-4.el8.0-0.16beta3.el821.trunkREV507.el8.1-8.el82-10.el803-1.el82.1-6.el84-33.el826-5.el80.1-2.el82-1.el824.el811-9.el83.0-9.el81-19.el821-21.el86-4.el83-1.el88.el84-6.el82.0-1.el84.0-52.el812-2.el85.8-26.el89-2.el86.1-5.el8.10-6.el82-28.el83-16.el83-1.el84-23.el84.el87.4-2.el88-3.el8.0-3.el84.el81-1.el89-2.el89-7.el80.08.3-3.el84.el85.el8090429-24.el8150609-11.el880903gita14bd0b-1.el82.el84.el890621-1.el86-4.el8801-17.el8200923.3-1.el830719-1.el82.04.3-1.el83.11-1.20240826gitf0ba153.el83.0.00-2.el83^20210820gitb1d5212-4.el84-5.el81-1.20200406gitd926a2e.el83.el88.el8.0-23.el83.el82.2-24.el84-19.el82.0-5.el88.el87-6.el82-12.el83-7.el8.0-4.el811.1-7.el84-3.el8.0-3.el82-2.el83-2.el85-1.el82.13-1.el86-16.el8.4-11.el87.2-1.el88.3-47.el89.5-1.el84.1-0.6.20190408git287e4be.el87.el8.1-8.el81-13.el84.1-1.el84-1.el86.3-1.el83.4-3.el84.3-14.el82.el86.3-2.el86-15.el80.4-33.el85.0.0-3.el81.25-32.el85.6-1.el8.12.1-3.el822-21.el83-2.el812.0-0.42.alpha3.el8 59.alpha4.el8 60.alpha4.el8 3.alpha4.el868.0-1.el8.19.1-4.el86.0-2.el8.2-4.el81.4-1.el82-1.el84.12-12.el82.1-1.el86.1-3.el83.4-3.el84.2-13.el87-9.el8.0.0.12-2.el88-0.5.git9b9eb124c.el82.3-19.el83.2-1.el88.0-3.el82.2-1.el80-1.el8241231-1.el89.5.20i-1.el821.1-2.el8plasma-desktopxdg-desktop-portal-kde0.2.3-2.el81.0.15-2.el825.1-9.el84.3-2.el82.23.2815.102-8.el8.23.8.1-2.el84.1.0-2.el85.1.0-2.el8globus-common-debuginfosourcevelprogs-debuginfogass-copy-debuginfosourcevelprogs-debuginfokdeplasma-addons-debuginfosourcevellibkworkspace5-debuginfoplasma-workspace-commondebuginfosourcevelgeolocation-debuginfolibs!-debuginfolibs-debuginfowayland-debuginfo0.1.8-2.el80.0-8.el86-1.el83.0-5.el84.3-1.el85.2.0-68.4.el86.4-2.el87-7.el81.0.1-2.el87.el82-12.el88.0-1.el82.4.0-2.el85.15.8-5.el8.13.0-1.el878.0.3904.87-1.el80.19.0^git20220321.e67307e-2.el8.31.11.23-52.el83.8.0-2.el88.0.2-5.el80.26-2.el81.0-3.el82.1.3-1.el85.1.2-1.el80.05-11.el86-1.el87-9.el81-5.el8.9-1.el83-1.el88.el85-15.el89.el87-15.el82.0-17.el85-3.el80-10.el8.1-1.el89-1.el83.1-3.el88-8.el84.9-1.el85.2-3.el83-0.el86.0-4.el87.4-1.el88.10-2.el82-1.el81.05-15.el81-34.el8.4-1.el80-2.el82-12.el84.0-1.el82.0-3.el82-9.el830-1.el85-1.el80-1.el84.2-2.el83.0-7.el87.0-2.el88.3-1.el89.0-3.el82.0.7-1.el81.1-1.el82.0-1.el86-10.el82-2.el8.0-2.el868-1.el871-1.el83.0.2-2.el83.1-2.el87.7-1.el88-1.el81.22.3-1.el83.7-11.el8:12.1-4.el82.3.6-2.el83.6.7-1.el85.18.4.1-1.el8.14.9-2.el80.1.31-1.el87.3-1.el82.el86.el826.4-1.el89.24-3.el83-2.el81.2.1-13.el85.10-1.el86.9-1.el87.1-9.el820220000.4-1.el83.0-7.el81.5-3.el85.2-6.el87.7.1-4.el81.0-15.el85.1.2-3.el8analitzarkblinkencervisiaolord-kdedragonglobus-ftp-client ontrolgass-transferram-job-manager-forksge protocol idftp-server-controlsi-credential openssl-error proxy-core sapi-gsinet-managerproxy-utilsrslscheduler-event-generatorxiowenviewjukk3baccounts-integrationmeraosonagrampptemplatebruchcachegrindlcharselectm_systemdolorchooserronde-dev-utilsfilesystemprint-managergraphics-mobipocket thumbnailerssdk-kioslavesthumbnailersnssdf5-akonadi-mime notes servertticabalooluez-qtframeworkintegrationgrantleethemekactivities-statsrchiveuthbookmarkscmutilsodecsmpletionnfig widgetstactsreaddonsrashdavbusaddonseclarativedlibs4supportsignerpluginuwebkitnssdoctoolsemoticonsfilemetadataglobalacceluiaddonsholidaystmli18nconthemesdentitymanagementletimemageformatspnitopi-pluginsrigami 2temmodels viewsjobwidgetssembedldapmboxediaplayerimenotifications yconfigontactinterfacepackagertseopleimtexteditkpasslottingtyrossunnerservicemtptexteditor widgetsunitconversionwalletylandidgetsaddonsndowsystemxmlguirpcclientlibkcddb ompactdiscexiv2geomapipisanemodemmanager-qtnetworkmanager-qtprisonurposesolidnnetyndicationtax-highlightingthreadweavergeographyhangmanitenlettresmaghjongginesxousetoolthplotolourpaintmparensole5qtquickchartsrdculersystemlogstatstouchurtlewalletmanager5yland-serverebkitpartordquizlayer-shell-qtibkdegameseduvocdocumentmahjonggomparediff2marbleoktetaularplasma-disksfirewallmediacenterpk-updatessystemmonitorthunderboltoxmlqt5-qtaccountsservicechartsdatavis3denginiogamepadnetworkauthremoteobjectsscxmlpeechtylepluginsvirtualkeyboardwebkitctrocssddmpectacleumbrelloxfce4-settings0-33.20210928gitb7ac723.el8.087-2.el813.1-3.el88.1-4.el89.0-13.el88.el8.14.0-13.el87.1-18.el89.10-1.el81.000009-1.el852-2.el810.0-3.el82.2-1.el86.1-1.el84.0-23.el85-0.29.RC2.el86.20190520git5d29285.el873-2.el8:0-65.20190607hg3f7d89b.el876.20210629git55b9f01.el82.0~20220927gitc556afb-5.el82.0.1-1.el83.3-2.el85.0-12.el82-1.el861-3.el8077-4.20231220git5e19d2fb166f.el81-1.el83.3.2-17.el84.0.5-5.el81.0-0.2.a11.el87-1.el872-1.el86.0.5-3.el88.14.13-1.el89.31-1.el8bluedevil-debuginfosourceglobus-gridftp-server-debuginfosourcevelprogs-debuginfosi-cert-utils-debuginfosourcevel sysconfig-debuginfosourcevel s-assist-debuginfosourcevelkactivitymanagerd-debuginfosourcede-cli-tools-debuginfosourcegtk-config-debuginfosourcecoration-debuginfosourcevelsu-debuginfof5-knewstuff-debuginfosourcevelplasma-debuginfosource velhotkeys-debuginfosource velinfocenter-debuginfosourcemenuedit-debuginfosourceonversation-debuginfosourcescreen-debuginfo sourcelocker-debuginfosourcevelshaskpass-debuginfosourcewayland-integration-debuginfosourcein-common -debuginfodebuginfo sourcevellibs -debuginfowayland -debuginforited-debuginfo sourcelibkscreen-qt5-debuginfosourcevelysguard-common-debuginfo debuginfosourcevelpam-kwallet-debuginfosourcelasma-breeze-debuginfosource owser-integration-debuginfo sourcedrkonqi-debuginfosourceintegration-debuginfosourcemilou-debuginfosourceoxygen-debugsourcepa-debuginfosourcesdkystemsettings-debuginfosourcevault-debuginfosourceworkspace-x11-debuginfoolkit-kde-debuginfosourcewerdevil-debuginfosourceqt5-style-oxygen-debuginfosddm-kcm-debuginfosource0.7.5-2.el8krfb0-3.20190707git0a43020.el8.0.0.2-2.el832-1.el81.17-1.el85-1.el80.1-11.el81.5-8.el83.2-5.el84.10-1.el85-2.el8.2-3.el88.1-1.el82-1.el89.13-1.el823.0-3.el84.0-1.el85.3-1.el832.0-1.el85.2-5.el85.4-2.el85.el84.0-1.el86.2-20.el83-12.el89.4-1.el89.0-0.13.20130610gite31d137.el84-2.el81.0.2-5.el83-6.el8.4-5.el86-17.el821.rocm5.2.3.el803029-1.el82-4.el83.3-7.el86-1.el823.el85.2-1.el87.3-2.el88.20-3.el89.17-1.el87-10.el82.1.2-1.el84.1.1-1.el89.08.3-1.el8.110.0-4.el8:3.11.4-2.el85.10-1.el82.0-0.2.20170206git2f1d487.el8.0-8.el82-1.el85-2.el81.1-4.el8.23-2.el82.1-4.el86.0-13.el8.19-3.el8.0-7.el80.04.3-3.el84.el85.el824.11.6-1.el8:4.10.0-1.el8 5.el8 6.el8 7.el83.1.1-2.el84.10-1.el84-3.el87.0-2.el826.0.r1-1.el84.3-1.el84-1.el84.7.4-1.el85.13.2-1.el84.1-2.el85.0-3.0.1.el86.2-1.el87.1-1.el86.2.6-5.el88.7.0-3.el8plasma-desktop-debuginfosourcexdg-desktop-portal-kde-debuginfosource0-0.1.20190520.gitbc2f76c.el87.20190129git9766a4a.el89.20100525git.el85.20211113git8635fbc.el8.0.0.1-2.el82-1.el80051105-33.el80012-16.el82-20.el83-8.el84-2.el86019-14.el88-12.el89-21.el86.el810-14.el81-11.el82-3.el82-36.el83-17.el828.el841.el84-1.el840.el88.el88-1.el86-16.el827.el88-22.el81.0-24.el83.el816-5.el87-13.el83-18.el86.1-1.el87-10.el88-1.el89998.r3572-1.20221024.el80-10.el827.el8.1-1.el81-7.el8.0-2.el87.el8.0-2.el83-1.el82-49.el82-20.el83.el83.el8.13-1.el83-33.el8.4.0-1.el84-10.el828.el8.1-9.el85-16.el87.el86-11.el82.el837.el8.1-27.el85.el87-30.el88-14.el88.el89-1.el82-39.el84.20210326gitc4dba7f.el8.0-20.el81-27.el838.el82-5.el86.el83-8.el87-7.el80-30.el8091126-40.el819.07.1-1.el82-3.el89-4.el82-16.el88.el83-26.el88.el8.2-1.el83-20.el86-4.el87-15.el87.el89-8.el83-0.43.beta15.el815.el86.el83.el8.10-21.el87-4.el82-5.el837-1.el85-22.el89.el87-2.el80-18.el8.0-2.el8~pre2-1.el82-2.el83-1.el86-1.el87-4.el89-3.el84.0-26.el83-26.20140818gitdf0ddc3.el84-2.el87-31.el88.17-1.el84-1.el825.el86.el86.2-3.el85.0-11.el84.el85.el86.el824.el81-2.el80.2-4.el82-12.el85-7.el87-5.20250117git36a6688.el84-20.el86-1.el87-1.el88.0-2.el89-3.el86-8.el8.0-7.el81-4.el81-3.el85.2-1.el88-11.el84.el80-1.el82-1.el84-11.el87-3.el87.1-23.el88.el87-2.el82-1.el86.el84-106.el86.el87-3.el8000-16.el82-32.el8.0-2.el83-2.el8.0-7.el88.0-0.el83.el89-1.el82-8.el81-1.el83-15.el8.1-4.el85-9.el88-2.el80-9.el81-1.el89.17-1.el82-17.el82.el83-19.el83-10.el85-2.el86-2.el874-1.el88-1.el85.el8.1-2.el82-36.el851-2.el80-22.el88.2-23.el898b-1.el8^20230708git4aea40b-1.el81.0-10.el86.el82.el87.el8.11-6.el82-9.el82-23.svn1354.el80-5.el8210914-1.el836-2.el84-24.el83.20211115git1bf4fb4.el85-27.el81-25.el87-1.el83.el88-29.el89-1.20220222git6714c57.el805-1.el81-14.el86.el87.el82-19.el83-19.el84-34.el85.el86.el85-14.el87-1.el827.el89-1.el86.el81-12.el829.el85.el86.el89.el8.0-12.20181108git99c942c.el88.el818-2.el82-3.el83-17.el84-18.el82.el85-3.el86-17.el88-2.el89-7.el80-1.el80.el86.el8.1-1.el824.el820200907-1.el88-1.el80-22.el87-1.el81-11.el87.el82-3.el83.0-7.el84-2.el8.9-1.el86-9.el8.0-4.el87.0-3.el88.3-1.el89.2-1.1.el82-10.el822.el83.el88.el8.0-26.el81-18.el89.el820.el83-3.el85-12.el82-42.el85.4-4.el83-8.el85-7.el88-0.17.20171022svn14722.el81.el89-2.el8.2-19.el80.8-4.el81-1.el82-23.el85-3.el89-1.el83-37.el84.1-3.el82-3.el88-1.el8.0-1.el891.100-11.el83-21.el8.0-25.el83.el817-1.el82-3.el86.el83-10.el84.el85-19.el83-4.el85.el85.0-2.el83-1.el86-14.el87.el89-1.el8.2-14.el84-10.el820.el836.el8.0-0.10.20190110.el8 1.20190110.el86.20190110.el89.20190110.el8.10-7.el85-8.el81-33.el82-9.el84-12.el82-1.el83-15.el85-6.el86-4.el80-1.el82-1.el87-3.1.20180101git9b59468.el88-4.el8g-2.el85-35.el8.2-33.el83-22.el89-12.el81-9.el87.0-1.el86-9.el8.1-13.el826.el83.el80-8.el89.el82-13.el82.el83.el84.el83-17.el86-7.el80-1.20190728gitc98f06d.el804-5.el81-2.el87-24.el835.el842.el8.1-2.el85.el83-13.el85-7.el88-1.el80-4.el81-4.el84-15.el8~pre0-3.el88-5.el8.1-2.el80-1.el83-4.el84-1.el86-5.el813-1.el89-23.el88.el88.el8.0-16.el841.el88.el84-29.el85-5.el86-2.el8.1205-3.20200103git1cff80e.el82-12.el85.1-4.el86-6.el88-1.el89.12-3.el80.0.6-2.el81.0-3.el82.0-1.el83-5.el874-1.el82.0-3.el81-1.el83.0.2-1.el8b1-13.el84.9.23-1.el86p-5.el87.1-1.el88.03.80-5.el8:0.2-13.20151118gitf4d2682.el83.2-10.el8 1.el8 2.el83-12.el892-25.el87.3-19.el81.00-3.20220124gita9d4bf8.el814.3.5-1.el83.0-1.el84-19.20200120.el87.21-1.1lsb3.2.el82.4.0-1.el83-1.el88-1.el81.04.1-1.el82.0.0-2.20210311git4243934.el84.20210612gitaf8da76.el81-3.el84-6.el895-5.el807-8.el87-19.1.el88-3.el81-21.el86.el8.3-7.el88-1.el88.el89-30.el80-12.el83.2-12.el84-15.el86.el87-22.el82-15.20181216git292193b.el8.0^2020704.5a1c8d8-1.el810-1.el83-19.el85.el82-9.el85-18.20151018gita565ae1.el86-3.el83-3.el8_08-15.el84-17.el86-37.el84.el83.0b-37.el810-24.el83-1.el88-4.el84-11.el82.1-2.el84-0.33.b1.el811.el8.0-10.el81-3.el83.7-16.el84-7.el80-12.el83.el8.1-1.el8e-4.el85-15.20171011gitb6dc48a.el83.el87.el88.el8.1^20220423g061e937-1.el83-1.el84.el83-1.el86-2.el8.3-3.el84-2.el84-36.el87-41.el8.0-1.20210803git3bc455b.el81.el82-2.el88.8-6.el86-1.el89.93-5.el87.el80.11.1-1.el82.3-2.el8080615-23.1.el8100403-21.el840915-10.el850304-10.el880827-1.el89.78-5.el80603-3.el8725-1.el820.06.29-1.el80313-4.el8723-1.el85-1.el8824-5.el81.01.28-2.el811.08-1.el820819-3.el83.2-1.el81.08.1-1.el82-2.el82.11.2-1.el83-2.el86-3.el88-4.el8:1.1.2-1.el83.2.5-18.el83.0-3.el8.0-20.el86.el81-7.el82-4.el81.02.21-4.el833-1.el86-1.el88-1.el82-15.el83-1.el829.el852-17.el86.0.1-5.el88-17.el89b-20.el81-1.el89.el8.3.0-1.el87-8.el83-7.el8.0-0.7.gita302128.el84-2.el82-11.el85.el8.0.0-4.el87b-3.el88-7.el85-1.el88-13.el83-20.el83.el8.1-4.el82-33.el88-1.el80-1.el84-41.el86.el8.0-6.el84-32.el85-2.el85-14.el86.el86.4-1.el87.3-1.el84-25.el88-14.el825.el86.el87.el89-1.el85-4.el82-1.el8:1.8-1.el84-2.el8.0-20.el876.el828-1.el81-1.el8.1-3.el82.3-1.el81-1.el84-1.el8.2-1.el86.1-3.el85-2.el87-1.el821.el82-10.el8.04-1.el84-1.el86-11.el82-3.el83.1-1.el83-3.el88-1.el84-14.el827.el8.6-1.el85.1-4.el86-6.el8.2-11.el82.el87.1-0.el81.el88-26.el8.9-1.el899.43-8.el89.9-23.beta.20220509git.el81-1.el85.0-0.100.b8.el812.el8.0-38.el844.el85.el87.el85-3.el82-1.el81-5.el8.0-6.el80.1-12.el82-1.el86-10.el833.0-1.el86.3-6.el87.5-11.el85.el86.el87.el88.11-1.el89.9-2.el80.2-5.el840.1.linux3-26.el8:6.2.0-38.el86.1.0-2.el82.11-1.el87-1.el88-2.el85.0-1.el81-1.el870-2.el86.2p1-1.el88.0p2-3.el87.0-1.el83.el87.el8.0-2.el81-3.el87.el82.646-13.el80-1.el88.0-1.el81.4-2.el86-2.el88-1.el89-29.el8.0.302-21.el82.11-1.el83-3.el80.4.0.1-1.el81.06-1.el82.12-2.el826-3.el831.0.4-1.el82.2.2-1.el882.0-2.el8kdevelop-pg-qt4.10.1.0-68.4.el81.2.6-2.el8.133.0.6943.141-1.el83.2.1-8.el80.4.1-2.el82.21.1-1.el834.0.1-1.el85.0.1-2.el86.1.1-1.el88.17.0-1.el8PackageKit-Qt-debugsource 5-debuginfovelanalitza-debuginfosource velrk-debuginfo sourcelibs-debuginfoblinken-debuginfo sourcecervisia-debuginfosourceolord-kde-debuginfosourcedragon-debuginfo sourceglobus-ftp-client-debuginfosourcevel ontrol-debuginfosourcevelgass-transfer-debuginfosourcevelram-job-manager-debuginfosourcefork-debugsourcesetup-seg&-debuginfosge-debugsourcesetup-seg%-debuginfo protocol-debuginfosourcevel idftp-server-control-debuginfo#source velsi-credential-debuginfosourcevel openssl-error-debuginfosourcevel proxy-core-debuginfosourcevel sapi-gsi-debuginfosourcevelnet-manager-debuginfosourcevelproxy-utils-debuginfosourcersl-debuginfosource velscheduler-event-generator-debuginfo&source#vel!progs&-debuginfoeg-job-manager-debuginfoxio-debuginfosource vel net-manager-driver-debuginfo velwenview-debuginfosource libs -debuginfojuk-debuginfo sourcek3b-debuginfo sourcevellibs-debuginfoaccounts-integration-debuginfosourcevelmera-debuginfo sourceoso-debuginfo sourcenagram-debuginfosourcepptemplate-debuginfosourcebruch-debuginfo sourcecachegrind-converters debuginfosourcelc-debuginfo sourceharselect-debuginfosourcem_systemd-debuginfosourceolorchooser-debuginfosourceron-debuginfo sourcede-dev-utils-debuginfosourceprint-manager-debuginfosourcelibs-debuginfographics-mobipocket-debuginfosourcevel thumbnailers-debuginfosourcesdk-kioslaves-debuginfosourcethumbnailers-debuginfosourcenssd-debuginfo sourcef5-akonadi-mime-debuginfosourcevel-debuginfo notes-debuginfosourcevel searchrver-debuginfosourcevel-debuginfomysqlttica-debuginfosource velbaloo-debuginfosource vel file-debuginfo libs-debuginfoluez-qt-debuginfosourcevelfilesystemrameworkintegration-debuginfosourcevellibs-debuginfograntleetheme-debuginfosourcevelkactivities-debuginfosourcevelstats-debuginfosourcevelrchive-debuginfosourceveluth-debuginfosource velblogookmarks-debuginfosourcevelcalendarcore utilsmutils-debuginfosourcevelodecs-debuginfosourcevelmpletion-debuginfosourcevelnfig-core-debuginfo debuginfosourcevel gui-debuginfo widgets-debuginfosourceveltacts-debuginfosourcevelreaddons-debuginfosourcevelrash-debuginfosource veldav-debuginfosource velbusaddons-debuginfosourceveleclarative-debuginfosourceveld-debuginfosource vellibs4support-debuginfosourcevellibs-debuginfosignerplugin-debuginfosourceu-debuginfosource velwebkit-debuginfosourcevelnssd-debuginfosource veloctools-debuginfosourcevelemoticons-debuginfosourcevelfilemetadata-debuginfosourcevelglobalaccel-debuginfosourcevellibs-debuginfouiaddons-debuginfosourcevelholidays-debuginfosourceveltml-debuginfosource veli18n-debuginfosource velconthemes-debuginfosourceveldentitymanagement-debuginfosourcevelletime-debuginfosourcevelmageformats-debuginfosourcep-debuginfosource velnit-debuginfosource velo-core -debuginfo libs-debuginfodebuginfo source vel -debuginfofile-widgets-debuginfogui -debuginfontlm -debuginfowidgets-debuginfolibs-debuginfopi-plugins-debugsourcelibs-debuginforigami-debuginfosourcevel 2-debuginfosourceveltemmodels-debuginfosourcevel views-debuginfosourcevelineraryjobwidgets-debuginfosourcevels-debuginfo source velembed-debuginfosourcevelldap-debuginfosource velmbox-debuginfosource velediaplayer-debuginfosourcevelime-debuginfosource velnotifications-debuginfosourcevel yconfig-debuginfosourcevelontactinterface-debuginfosourcevelpackage-debuginfosourcevelrts-debuginfosource veleople-debuginfosourcevelimtextedit-debuginfosourcevelkpass-debuginfosourcevellotting-debuginfosourcevelty-debuginfosource velross-core-debuginfo debuginfosource vel interpreters-debuginfosource python2-debuginfo ruby-debuginfo ui -debuginfounner-debuginfosourcevelservice-debuginfosourcevelmtp-debuginfosource veltexteditor-debuginfosourcevel widgets-debuginfosourcevelnefunitconversion-debuginfosourcevelwallet-debuginfosourcevel libs-debuginfoyland-debuginfosourcevelidgetsaddons-debuginfosourcevelndowsystem-debuginfosourcevelxmlgui-debuginfosourcevelrpcclient-debuginfosourcevellibkcddb-debuginfosourcevel ompactdisc-debuginfosourcevelexiv2-debuginfosourcevelgeomap-debuginfosourcevelipi-debuginfosourcevelsane-debuginfosourcevelmodemmanager-qt-debuginfosourcevelnetworkmanager-qt-debuginfosourcevelprison-debuginfosource velurpose-debuginfosourcevelsolid-debuginfosource velnnet-core-debuginfo debuginfosource vel ui -debuginfoyndication-debuginfosourceveltax-highlighting-debuginfosourcevelthreadweaver-debuginfosourcevelgeography-debuginfosourcehangman-debuginfosourceiten-debuginfo sourcevellibs -debuginfolettres-debuginfosourcemag-debuginfo sourcehjongg-debuginfosourceines-debuginfo sourcex-debuginfo sourceousetool-debuginfosourceth-debuginfo sourceplot-debuginfo sourceolourpaint-debuginfosource libs-debuginfompare-debuginfo source vellibs -debuginfonsole5-debuginfosource part -debuginfopartloader -debuginfoqtquickcharts-debuginfosourcerdc-debuginfo sourcevellibs -debuginfouler-debuginfo sourcesystemlog-debuginfosourcestats-debuginfosourcetouch-debuginfo sourceurtle-debuginfo sourceuiviewer -debuginfowalletmanager5-debuginfosourceyland-server-debuginfosourcevelebkitpart-debuginfosourcein-x11-debuginfoordquiz-debuginfosourcelayer-shell-qt-debuginfosourcevelibaccounts-qt-debugsource5-debuginfovelkdegames-debuginfosourceveleduvocdocument-debuginfosourcevelmahjongg-debuginfosourcevelomparediff2-debuginfosourcevelmarble-astro -debuginfoveldebuginfo sourceqt -debuginfowidget-qt5-debuginfovelokteta-debuginfo source vellibs -debuginfoular-debuginfo source vellibs -debuginfopart -debuginfophonon-backend-gstreamer-debugsourcedebugsourceqt5 -backend-gstreamer-debuginfo debuginfo vellasma-disks-debuginfosourcefirewall-debuginfosourcefirewalld-debuginfomediacenter-debuginfosourcenmpk-updates-debuginfosourcesystemmonitor-debuginfosourcethunderbolt-debuginfosourceolkit-qt5-1 -debuginfovelxml-debuginfo sourceqca-debuginfo sourceqt5-botan -debuginfocyrus-sasl-debuginfodebuginfo velgcrypt-debuginfo nupg -debuginfologger-debuginfonss -debuginfoossl -debuginfopkcs11-debuginfosoftstore-debuginfochegrind -debuginfot5-qtaccountsservice-debuginfosourcevelcharts-debuginfosourcevel examples-debuginfodatavis3d-debuginfosourcevelexamples-debuginfoenginio-debuginfosourcevelexamples-debuginfogamepad-debuginfosourcevelexamples-debuginfonetworkauth-debuginfosourcevelexamples-debuginforemoteobjects-debuginfosourcevelexamples-debuginfoscxml-debuginfosourcevel examples-debuginfopeech-debuginfosourcevel examples-debuginfo speechd-debuginfotyleplugins-debuginfosourcevirtualkeyboard-debuginfosourcevelexampleswebkit-debuginfosourcevelct-debuginfo sourcerocs-debuginfo sourcevellibs -debuginfosddm-debuginfo sourcepectacle-debuginfosourceumbrello-debuginfosourcexfce4-settings-debuginfosource0.7.0-1.el81.3.1-11.el85.18.4.1-2.el8.1RThunarartikulateudacious-pluginsbaloo-widgetsombervocopyqdolphin-pluginsfilelightglobus-authzgass-cache server-ez tekeeperram-client-toolssi-proxy-ssl sapi-errorioxio-gridftp-drivermulticast si-driver udt-drivernugoranatierkapmanteomicblackboxocksouncecolorpickerdbe-connectbugsettingsnetwork-filesharingfiagramlogmondeditbookmarksf5-kirigami2-addonsquickchartslibkleoindloppyourinlinegoldrunnerhelpcenterigollbotsmageannotatorrikijumpingcubeleopatraicketynesnavalbattleetwalkolflisionnquerorstpropertyreportversishisennakeduelippaceduelquaresudokuysguardteatimeimeruberlingubrickserfeedbacklibkolabxmlmediainfoskatmediainfopicmilasma-applet-weather-widgetpasswayland-protocolsugixmlqqc2-desktop-stylet5-qtfeedbacksignon-kwallet-extensionuikanlitetepvgpartweeperxfce4-panelsessionterminalonfwm40.8.7-1.el8kf5-audiocd-kiorfb-debuginfo sourcelibs -debuginfo0.4-1.el85.0-2.el88.0-2.el81.5.7.10-26.el83.7.4-7.el8plasma-sdk-debuginfosource0.23.0-7.el89.18-41.el81.10.0-2.el820.0-2.el87.7-2.el8:33.0.3p1-3.el82.4.0-4.el85.el86.2-2.el87.10-1.el82.08.2-1.el83.3.118-1.el86.2.1-1.el849.1-3.el855.1-1.el87.0.10-2.el8libkgapi0.19.5-3.el85.3.0-3.el81.0.8.1-1.el80.1.0-4.el82.0.4-1.el89.0-3.el83.3.0-3.el80.1.0-2.el83.0-1.el81.5.0-6.el88.0.417.1-2.el82.0-4.el85.6-1.el86.1~rc1-0.1.el83.6.0-2.el85.0.1-1.el86.0-2.el89.0-1.el8:3.1.18-1.el8kdevelop-debuginfosource vel libs -debuginfo pg-qt-debuginfosourcevel0.9.5-1.el81.26-1.el85.0^20220622gitf4ce871-3.el82.6-2001001.el8201.el83.0.0-1.el80.0.1-8.el85.0-9.el81.0-5.el86.el8.9-13.el81.0-3.el83-9.el84-1.el824.el86-10.el82.0-5.el83.1-1.el89.2-2.el80.20-1.el81.101.0-2.el82.0.1-4.el83.0-4.1.el82.2-1.el88.5-1.el82.0.1-7.el82.1-8.el83.3-1.el88.0-1.el89.0-1.el83.0.2-9.el81-24.el82-19.el820.el87.el84-6.el86.2-1.el84.1.0-1.el83-7.el85-12.el89.el8.1.0-1.el84-5.el86.4.0-1.el87.0.1-5.el81.1-8.el82-7.el88.0-12.el82.1-1.el83-7.el82-3.el86-1.el89.1.1-1.el83.2-40.el81.el85.1-46.el82-41.el81.0.0.1-14.el86-1.el87-6.el87.el81.1-6.el87.el82.1-1.el83-8.el81.0.3-7.el82-9.el82-14.el8.3.0-1.el84.0-1.el87.0-1.el80.2-1.el83.0.3-1.el86.0.0-2.el812-11.el81-1.el88-8.el82.0.4-4.el88-9.el81.1.1-4.el80.1-4.el83-0.37.svn234.el8.1-1.el84.5.0-1.el86.1.0-10.el83.6-1.el80221004-1.el83.1.13.0-1.el82.2.0-1.el87.1-9.el84000.3.12-1.el85.2.0-4.el86.0.0-2.el8R-core-debuginfo veldebuginfosourceveljava-develThunar-debuginfo source velocsartikulate-debuginfosource libs-debuginfoudacious-plugins-amidi-debuginfodebuginfosourceexotic-debuginfojack-debuginfobaloo-widgets-debuginfosourcevelomber-debuginfo sourcevo-debuginfo sourcecopyq-debuginfo sourcedolphin-debuginfo source vellibs -debuginfoplugins-debuginfosourcefilelight-debuginfosourceglobus-authz-debuginfosourcevelgass-cache-debuginfosourcevel server-ez-debuginfosourcevelprogs-debuginfo tekeeper-debuginfosourceram-client-debuginfosourceveltools-debuginfosourcesi-proxy-ssl-debuginfosourcevel sapi-error-debuginfosourcevelio-debuginfosource velxio-gridftp-driver-debuginfosourcevelmulticast-debuginfo"sourcevel si-driver-debuginfosourcevel udt-driver-debuginfosourcevelnugo-debuginfo sourceranatier-debuginfosourcejava-kolabformatkapman-debuginfo sourcete-debuginfo sourceplugins -debuginfoomic-debuginfo sourceblackbox-debuginfosourceocks-debuginfo sourceounce-debuginfo sourcecolorpicker-debuginfosourceveldb-debuginfo sourcevelriver-mysql-debuginfo postgresql-debuginfoe-connect-debuginfosource libs-debuginfo nautilusbugsettings-debuginfosourceconnectd -debuginfonetwork-filesharing-debuginfosourcef-debuginfo sourceiagram-debuginfosource vellog-debuginfo sourcemond-debuginfosourceeditbookmarks-debuginfosourcelibs-debuginfof5-kalarmcalirigami2-addons-dateandtime -debuginfoebuginfosourcetreeview-debuginfoquickcharts-debuginfosourcevellibkleo-debuginfosourcevelind-debuginfo sourceloppy-debuginfo sourceourinline-debuginfosourcegoldrunner-debuginfosourcehelpcenter-debuginfosourceigo-debuginfo sourcellbots-debuginfosourcemageannotator-debuginfosourcevelriki-debuginfo sourcewi-debugsourcesystemdepstools -debuginfojumpingcube-debuginfosourceleopatra-debuginfosource libs-debuginfoickety-debuginfosourcenes-debuginfo sourcenavalbattle-debuginfosourceetwalk-debuginfosourceolf-debuginfo sourcelision-debuginfosourcenqueror-debuginfosource vel libs-debuginfost-debuginfosourceproperty-debuginfosource velreport-debuginfo source velversi-debuginfosourceshisen-debuginfo sourcenakeduel-debuginfosourceip-debuginfo sourcepaceduel-debuginfosourcequares-debuginfosourceudoku-debuginfo sourceysguard-debuginfosource d -debuginfoteatime-debuginfosourceimer-debuginfo sourceuberling-debuginfosourceubrick-debuginfo sourceserfeedback-console-debuginfodebuginfosourcevelwrite-debuginfolibRmath-debuginfo vel statickolabxml-debuginfosourcevelmediainfo-debuginfosourcevelskat-debuginfo sourcemediainfo-debuginfosource gui -debuginfo qt -debuginfophp-kolabformat-debuginfoicmi-debuginfo sourcelasma-applet-weather-widget-debuginfo"sourcepass-debuginfosourcewayland-protocols-develolkit-qt-1-debugsourceugixml-debuginfo source vel ocython3-kolabformat-debuginfoqqc2-desktop-style-debuginfosourcet5-qtfeedback-debuginfosourcevelsignon-kwallet-extension-debuginfosourceui-debuginfosourcekanlite-debuginfosourcetep-debuginfo sourcevgpart-debuginfo sourceweeper-debuginfo sourcexfce4-panel-debuginfosourcevelsession-debuginfosourceterminal-debuginfosourceonf-debuginfo source velwm4-debuginfo source0.006-7.el812.0-1.el82.5-1.el838.0-1.el85.1-4.el87.3-1.el81.23.4-1.el82.8.4-1.el83.2.0-2.el8kalgebraf5-akonadi-contacts search-debuginfosourcevelkblog-debuginfosource velcalendarcore-debuginfosourcevel utils-debuginfosourcevelitinerary-debuginfosourcevelmailtransporttnef-debuginfosource vellibgravatarkdcraw epimsievepimcommongpgparleylasma-nm-debuginfosource fortisslvpn-debuginfo l2tp-debuginfo mobile openconnect-debuginfoswan-debuginfovpn-debuginfo pptp-debuginfo sstp-debuginfo trongswan-debuginfoqt5-qtwebview0.9.1-1.el82.00.00.3885-1.el83.00.00.0468-2.el8kde-dev-scriptsf5-kapidoxplasma-workspace-wallpapersython3-colcon-core0.1.0.0-68.4.el89-14.el80.8.2-68.4.el83.3-1.el84.1.0-68.4.el88-1.el85-0.52.20250512git802cd45.el8.10.2-68.4.el86.0.3-68.4.el87.4.0-68.4.el86-14.el88.5.1-68.4.el81.1-0.52.20250512git802cd45.el8.3.3-68.4.el87-1.el83.0.2-68.4.el82.1-14.el84.1.2-68.4.el82-14.el83.0-68.4.el85.0.5-14.el86.1.0-68.4.el88.0.2-68.4.el82.0.1.0-68.4.el812.0.0-68.4.el87.2.2-68.4.el83.10.2.2-68.4.el8000.2.2-68.4.el8CGSI-gSOAPHepMC3ImageMagickR-Rcppaccounts-qml-modulefflibtrilvogadro2-libsbloscc4coreonverseenscppcdiffdislockeruplicityearlyoomditorconfigxofcitx-qt5ldigigarconeanyfal2hc-base-compatcall-stackold-localeregex-basestricttf-randomutf8-stringlobus-authz-callout-errorcalloutgass-cache-programforkram-job-manager-callout-errorlsfpbs idmap-callout-erroreppn-calloutverify-myproxy-calloutsi-callbackopenssl-modulexio-pipe-driver open-driver rate-driver perfoogle-benchmarkrantlee-qt5hamlibxedhomeruniredisjava-latest-openjdkkbackupdesvnexif5-audiocd-kio-debuginfosourceveliglesirktorrentlagrangestpass-cliibcacaebmlisoburn1mysofaolmspnavtommathvtermxfce4ui tilog4netmaliit-frameworkte-desktopbedtlsltod_perlusepadneovimtcattfs-3gocsinventory-agentpenbabelsmtpdscillatordp7zipam_mountrtcloneclerl-Data-Dump-StreamerSereal-Decoder Encodertsclasma-discoverrewikkaurple-hangoutsqt5-qtconfigurationradare2istrettoootpki-clientubberbandsignonleuthkiturmnapdourcextractor++yslog-ngthunar-volmankrzwransmissionunarpxvomsweechatxfce4-appfinderbattery-plugindatetime-pluginnetload-pluginotifydplaces-pluginulseaudio-pluginscreensaver hootermartbookmark-plugintime-out-pluginwhiskermenu-plugindashboardesktoprdp0.33-5.el81.5.82-1.el82.0.76-3.el83.5.4-3.el85.9-1.el8kdevelop-devel-debuginfo0.1.4-1.el80.0-3.el821-1.el81.03-3.el814-12.el82.2-4.el83.13-1.el81.1-3.el86.3-1.el85-2.el8:5.1.3-5.el82.0.8-4.el83.4-2.el84.4-13.el8digikamlibkgapi-debuginfosource velpython2-psutilrlottieyakuake0.17-2.el81.3.15-2.el82.07-1.el80.6.0-0.2.20220221.git88a95fa.el81.019-8.el82.3.8-1.el85.2.2-4.el8breeze-icon-themeextra-cmake-modulesglobus-simple-cakaccounts-providersde-settingsedu-dataf5-akonadi-calendarkalarmcal-debuginfosourcevelmailimporterqt5-qtwebengine0.0.6-1.el801-2.el88-2.el82-12.el810-15.el81-12.el86-9.el88-17.el82.13-1.el84-1.el89-1.el85.1-3.el86.0-2.el8CGSI-gSOAP-debuginfosource velHepMC3-debuginfo source velsearch -debuginfovelImageMagick-c++-debuginfovel debuginfosourcevel jvu-debuginfo oc libs-debuginfo perl-debuginfoR-Rcpp-debuginfo source velexamplesaccounts-qml-module-debuginfosourcefflib-debuginfo source veltools-debuginfotril-caja -debuginfodebuginfo sourcevellibs -debuginfothumbnailervogadro2-libs-debuginfosourcevelblosc-bench -debuginfodebuginfo sourcevelc4core-debuginfo source velaca-utils -debuginfoonverseen-debuginfosourceqrlogsclng-debuginfoppc-debuginfo sourcediff-debuginfo sourcegcca-debuginfomatch-debuginfoxxopts-develdisciplining-minipod-debugsourcelocker-debuginfosource libs-debuginfouplicity-debuginfosourceearlyoom-debuginfosourceditorconfig-debuginfosourcevel libs-debuginfoxo-debuginfo sourcevelfcitx-qt5-debuginfosource velilezillaldigi-debuginfo sourceuse-dislocker-debuginfogarcon-debuginfo source veleany-debuginfo sourcevellibgeany-debuginfofal2-alldebuginfo sourcevelplugin-dcap-debuginfo file-debuginfo gridftp-debuginfo http-debuginfo mock-debuginfo srm-debuginfo xrootd-debuginfohc-base-compat-develcall-stack-develold-locale-develregex-base-develstrict-develtf-random-develutf8-string-devellobus-authz-callout-error-debuginfo sourcevelcallout-debuginfosourcevelgass-cache-program-debuginfosourcefork-debuginfosourcevel progs-debuginforam-job-manager-callout-error-debuginfo+source(vellsf-debugsourcesetup-seg%-debuginfopbs-debugsourcesetup-seg%-debuginfo idmap-callout-error-debuginfo"sourceveleppn-callout-debuginfo!sourceverify-myproxy-callout-debuginfo+sourcesi-callback-debuginfosourcevelopenssl-module-debuginfosourcevelxio-pipe-driver-debuginfosourcevel open-driver-debuginfosourcevel rate-driver-debuginfosourcevel perf-debuginfosourceoogle-benchmark-debuginfosourcevelrantlee-qt5-debuginfosourcevelhamlib-c++ -debuginfo veldebuginfo source velxe-debuginfo sourcedhomerun-debuginfosource veliredis-debuginfo source veljava-latest-openjdk-debugsourcemo-slowdebugvel-slowdebugheadless-debuginfoslowdebugjavadoc-zipmods-slowdebugslowdebugrc-slowdebugtatic-libs-slowdebugkbackup-debuginfo sourcedesvn-debuginfo sourceexi-debuginfo sourcelibs -debuginfoig-debuginfo sourcele-debuginfo sourcewi-systemdeps-bootloaderscontainersredisk-imagesfilesystemsimage-validationso-mediasirk-debuginfo sourcetorrent-debuginfosource libs -debuginfolagrange-debuginfosourcestpass-cli-debuginfosourcezarusibcaca-debuginfo source velebml-debuginfo source velfilezillaisoburn1-debuginfosourcevelmysofa-debuginfosource velolm-debuginfo source velscillator-disciplining-debuginfovelspnav-debuginfosource veltommath-debuginfosource velree-sitter-debuginfovelvterm-debuginfosource vel tools-debuginfoxfce4ui-debuginfosource vel-debuginfo til-debuginfosourcevelog4net-develmaddy-develliit-framework-debuginfosourcevelocsexamples-debuginfogtk3-debuginfoqt5-debuginfote-desktop-debuginfosourcevel libs-debuginfobedtls-debuginfo source vellt-debuginfo sourcevelod_perl-debuginfosource velusepad-debuginfosourceyproxy-docsofa-debuginfoneovim-debuginfo sourcetcat-debuginfo sourcetfs-3g-debuginfo source vellibs -debuginfoprogs -debuginfoopenbabel-debuginfosource vel gui -debuginfo libs-debuginfosmtpd-debuginfosourcescillatord-debuginfosourcep7zip-debugsourceplugins -debuginfoam_mount-debuginfosourcertclone-debuginfosourcecl-debuginfo sourceveltools -debuginfoerl-Data-Dump-Streamer-debuginfosourceSereal-Decoder-debuginfosource Encoder-debuginfosourcehamlib -debuginfoopenbabel-debuginfotsc-debuginfo sourcevelmpich -debuginfovelopenmpi -debuginfovel64-debuginfo vellasma-discover-debuginfosourceflatpak-debuginfolibs-debuginfonotifier-debuginfooffline-updatespackagekit-debuginforpm-ostree-debuginfosnap-debuginfosblas3-debugsourcempich -debuginfovelopenmpi-debuginfovelserial-debuginfovelurple-hangouts-debuginfosourceython-peewee-debugsourceruamel-yaml-clib-debugsourcewrapt-debugsource2-psutil-debuginfo3-HepMC3-debuginfosearch-debuginfocaca sdiff-debuginfohamlib-debuginfojupyroot-debuginfomlt -debuginfoopenbabel-debuginfopeewee-debuginfo tsc-mpich-debuginfoopenmpi-debuginfo rewikka yaff -debuginforoot -debuginfo uamel-yaml-clib-debuginfowrapt -debuginfoqt5-qtconfiguration-debuginfosourcevelradare2-debuginfo source velnge-v3-develistretto-debuginfosourceoot-cling -debuginfoore -debuginfodebuginfo sourcefftw -debuginfooam -debuginfoumili -debuginfogdml -debuginfoenetic -debuginfovector-debuginfoom -builder-debuginfo debuginfo painter-debuginfo webviewer-debuginforaf -asimage-debuginfo debuginfo fitsio-debuginfo gpad-debuginfov7-debuginfo viz-debuginfo postscript-debuginfo rimitives-debuginfo x11 -debuginfo 3d -csg-debuginfo debuginfo eve-debuginfo7-debuginfo gl-debuginfo viz3d-debuginfo x3d-debuginfoui-browsable-debuginfoerv7-debuginfo uilder-debuginfo canvaspainter-debuginfo debuginfo fitpanel-debuginfov7-debuginfo ged -debuginfo html -debuginfo recorder-debuginfo webdisplay-debuginfo gui6-debuginfohbook -debuginfoist -debuginfo raw-debuginfo painter-debuginfo v7 -debuginfotml -debuginfoio-dcache-debuginfo ebuginfosql -debuginfoxml -debuginfo parser-debuginfomathcore -debuginfo more -debuginforix -debuginfoinuit -debuginfo 2 -debuginfolp-debuginfoontecarlo-eg-debuginfopythia8-debuginfoultiproc-debuginfonet-auth -debuginfo davix-debuginfo ebuginfo http -debuginfo sniff-debuginfo rpdutils-debuginfox -debuginfophysics -debuginforoof -bench-debuginfo debuginfo player-debuginfo sessionviewer-debuginfoquadp -debuginfor-debuginfotools -debuginfosmatrix -debuginfopectrum -debuginfopainter-debuginfolot -debuginfoql-mysql-debuginfo odbc -debuginfo pgsql-debuginfo sqlite-debuginfotestsupportmva -debuginfo gui -debuginfo python-debuginfo r -debuginfo sofie-debuginfopython -debuginforee -debuginfo ntuple-debuginfoutils-debuginfo player-debuginfo viewer-debuginfo webviewer-debuginfounfold -debuginfouran -debuginfovecops -debuginfopki-client-debuginfosourceubberband-debuginfosource vely-caca -debuginfoopenbabel-debuginfosignon-debuginfo source velleuthkit-debuginfosource vel libs-debuginfourm-contribsdebuginfo sourcevelocgui -debuginfolibs -debuginfonss_slurm-debuginfoopenlavapam_slurm-debuginfoerlapi -debuginfomi -debuginfo velrrdtool -debuginfoslurmctld-debuginfo d -debuginfo bd-debuginfo restd-debuginfotorque -debuginfonap-confine -debuginfod-debuginfo sourceourcextractor++-debuginfosourcevelyslog-ng-amqp-debuginfo debuginfosource vel http-debuginfo java-debuginfo libdbi-debuginfo mongodb-debuginfo python-debuginfo redis-debuginfo iemann-debuginfo smtp-debuginfotcl-hamlib -debuginfokrzw-debuginfo sourcevellibs -debuginforansmission-cli-debuginfoommon-debuginfo daemon-debuginfoebugsource gtk-debuginfo qt-debuginfoee-sitter-debugsourceunar-debuginfo sourcepx-debuginfo sourcevoms-clients-cpp-debuginfodebuginfo sourcevelserver -debuginfoweechat-debuginfo source velxfce4-about -debuginfoppfinder-debuginfosourcebattery-plugin-debuginfosourcedatetime-plugin-debuginfosourcenetload-plugin-debuginfosourceotifyd-debuginfosourceplaces-plugin-debuginfosourceulseaudio-plugin-debuginfosourcescreensaver-debuginfosource hooter-debuginfosourceplugin-debuginfomartbookmark-plugin-debuginfo sourcetime-out-plugin-debuginfosourcewhiskermenu-plugin-debuginfosourcedashboard-debuginfosourcevel themesesktop-debuginfosourceorriso1-debuginfordp-debuginfo sourcevelselinux0-0.52.20250512git802cd45.el8.02-6.el82-2.el83-6.el898.1-2.20220420git428802d.el81.1.0-14.el84.8-4.el83.68.0-2.20210330gitda66509.el85.20220329git3aa2f45.el8final1-1.20210311gitwyhash_final.el8python-colcon-core0.0.2019.07.1-1.el81.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el81-30.el85-7.el825-4.el85.73-2.el88.0-3.el82.10.4-2.el84.2.68-2.el84.3.2-12.el85.3.0-5.el8HepMC3-rootIO -debuginfoveldarktableigikam-debuginfo source vellibs -debuginfokalgebra-debuginfosourcef5-akonadi-contacts-debuginfosourcevelkmailtransport-akonadi-debuginfodebuginfosourcevellibgravatar-debuginfosourcevelkdcraw-debuginfosourcevel epim-debuginfosourcevelsieve-debuginfosourcevelpimcommon-akonadi-debuginfodebuginfosourcevelgpg-debuginfo sourcemlpack-bin -debuginfodebugsource vellicensespython3parley-debuginfo sourceython3-HepMC3-rootIO-debuginfoqt5-qtwebview-debuginfosourcevelexamples-debuginforlottie-debuginfo source veltransmission-debuginfoyakuake-debuginfo sourceglobus-common-docgass-copy-docplasma-workspace-docsddm-breeze0.0.0-1.git29b9110.el810-1.el81.0-26.20240301git3097246.el80-1.el81.0-4.el82-2.el82.5-1.el87.0-1.el821-1.el82.2-2.el83-1.el80190722-2.el83.0-7.el84.0-2.el86.2-2.el87.0-5.el896-25.el81.0.0-2.20210330git837705e.el85.20220328gite0e2a91.el89gita5096e5.el82-8.el81.0-9.el82.1-4.el85.el82-6.el89-1.el84-7.el85.14-1.el86.0-7.el88.0-4.el862-1.el85-8.el82.0.3-1.el81.0-6.el83.8-1.el822.1-1.el84.3-2.el84-1.el88-4.el87.0-1.el88.3-2.el83.20.0-1.el83.0-1.el86.el85.0-2.20210329git42f2f99.el85.20220329git4b0c326.el87.1-3.el84.18-1.el84.1-1.el88.0.5-2.el8ansibleglobus-gram-auditnetboxoxygen-icon-themeperl-Email-MIMElasma-applet-redshift-controltranslator0.1.10-4.el83.5-7.el88.20180515-1.el85.10.1-5.el83-9.el86600-1.el87-8.el81.06-14.el81.7-2.el8.19.9-2.el822.22-9.el84-14.el850-1.el81-1.el82.0-0.4.beta.3.el8.8.0.1-11.el813.1-1.el82.1-39.el857.1-3.el89-1.el83.1-21.el8.7-31.el82.4-1.el87.12-1.el81.0.0-1.el82.0-3.el84.7-2.el85.0-2.el86.1-1.el8.1proxy4-63.el85.el86.el87.el86-1.el8tunnel8.7.55-1.el8AgdausweisApp2BackupPC-XSibToolCCfitsharLSDNS-Compliance-TestingField3DoXlibfGMTeoIPgraphicLibraphicsMagickHepMCIP2LocationLmodMUMPSNetworkManager-fortisslvpnl2tpopenvpnpptpstrongswanOpenColorIOImageIOPDALaninioundR-RInsidehighlightlittlerqtlrJavalecuyerSDL2_gfximagemixernetttf_gfximagenetsoundttfhellCheckoapySDRuperLUMTTeXmacsVirtualGLaalibbcMIDIm2psducoseil-cppccel-ppptivemq-cppdplugvancecompesfixkeyfindpipefetchpfs-nghaimerinvractspkonadi-calendar-toolsimport-wizardconsoleregatorlexpinetermimem-utilsavisd-milterlpache_browsernopesifilterthy-unicodeompachetopcupsdgpstreamtainerx-utilriltagt-cacher-ngqbankingrgon2ia2bb245m-none-eabi-binutils-csgcc-csadillop-scanacksciidcplibpell-sksimpteriskyletari800smopudacioustyiofiletodocksuitesshvogadro2rdudebabeldnnergrabrcodeesiprierseztctlcalg729dsynceanstalk-clientepsugpq34ibutilsfclnd-to-tinydnsfsrdtlbee-discordfacebooklake3isoatymonoinc-tuinnie++oksorgst1.7869rgbackuptan2wtiexespfmonridge-utilsghtnessctlsetoprfs-fuseulletsyboxwam-ngpingzip3c-icap-modules4fslogabal-installrpmextractcti-spinedaverdyja-actionslcephnl-ctorpnprotostatsonerbon-c-relaystxmltimgbonsaic154165achertpzed-discideres-solvertwatchfitsiogdbitnslibhafarliecloudez-schemeromiumunkfsivetwebjdnssonkermitlamavzyearsilveribs-listfmnfonoogmarkoccinelledec2llectdmmmoncpp2pat-luanky-managermannect-proxyserverole-bridgepytractorpr-rpmbuildrectrlturnurier-unicodepp-hoconhsulimitqrlog-debuginfo sourceronologyptoppsnappywraptplubeps-pdftter-revszmqdaemonizehdi-toolsnteqrshtamasheutilsv1dfs2ixbenchus-brokerc3ddapflddmtkd_rescuedrescueebugeditja-dupvilspie2fcuzzerhcpcdd-poolsumpingtestiaeharderff-pdfmarkonaeascountk-utilitiestypepensotccjvulibremenunscrypt-proxymapperftopracerocopt-cppuble-conversionvecot-fts-xapianpkgrbdopbearsniffspucktapemb-initpeto_unixperemovevblastdauthorymo-cups-driverse00comprbccodesdsautilsdac-utilsflibg-gridftp-clientitlineggdropl-gbmlements-alexandriamonndlesshgauge-digitizerrampaomt-utilspson-inkjet-printer-escprtoolrfalangsmtpttercapxfatprogsimf2c3aad2cterkechrootrootnnpolicy-analyzerstdfetchlztexttresizecgiwrapitx-chewingloudpinyinfbtermui-lightnikeylode-utilstxpddupeseatherpadstivalxftw2igletlezilla-debuginfosourcepsrebirdjailshlaconmeshotthrowernnlogopgenuidsynthxboxxmlrpcmtortune-modpartingm2reecolorradius-clienttdsxls_markverity-utilswatchebcamtglxuiuse-encfszipioninventory-agentwknopyizfgame-music-emumodengliaupoldallearmanddit-control-your-tabsplugin-editorconfigndersgetoptosrberatdnshc-DiffHTTPUnitQuickCheckSTMonadTransX11-xftaesonnsi-terminalsyncttoparsecbase-orphans16-bytestring64-bytestringlaze-builder html markupoxesclockmdargsode-pagelournduitryptohash-sha256data-default-classinstances-containersdlistold-locale hashlistoctestechod25519it-distancequivalencexceptionsplicit-exceptiontensible-exceptionsrafglghc-pathsitrevhackage-securityshabletableskell-src-exts-utilspec -core discover expectationsieee754nteger-logarithmsmono-traversabletlnetwork -uriold-timeparallelsecolyparserimitivequickcheck-iorandomefactgex-compat posix tdfasourcetscientificemigroupstenvlocaleimple-cmdplittmybtaggedrexth-abstractionime-locale-compatransformers-compatuniplateliftio-coreordered-containersuid-typesvector -algorithmsxmonad-contribyamlzlibifsiclemp-fourier-pluginrarat-cryptoctopusgkrellm-topl2psabelsfwoggoxpkmime30nokiime-epub-thumbnailermonitor-configuchessobolpg-pkcs11-scd1radiosim8085tep-basemakeoaccesslang-github-cpuguy83-md2manprometheus-node-exporterdendictieogle-authenticatorparterftoolsgme1.22sbabeldracentlee-editorssepcidrib_apidsiteomacsup-servicesyncsi-opensshoaptreamer1-vaapitenginek-gnutellalayer-shellmurrine-engine2-engineshs-buildtoolsdataboxsourceview4ucharmapvwenhywfarxkbhalibutppyrdinfo2vegedd-idledtempf5fsplus-toolsidapighwaytchlintping3scolourtrtopslibtpingrywinfoxtoolsydrapreiaitobus-anthychewingrimecewmond3libec16022fstatuseke-scanlbcm-chooserapfilterlib2settingsncrondentihparsernoextractotify-toolsopingtoolsp-cperfv6calctoolkitrrlichtsa-lyncvykisjack-audio-connection-kitva-latest-openjdk-demo-fastdebugvel-fastdebugfastdebugheadless-fastdebugjmods-fastdebugportablesrc-fastdebugtatic-libs-fastdebugdupesemallocheadigdomtpfsoepeginfooptimson-table11cppnetudy-fkppwhoisxrlibk2hashBuildaddressbookkounelarmbibtexcatm-fcitxde-partitionmanagerpim-addonsruntimeiff3skmarksoapeaepassydbf5-calendarsupporteventviewsgpgmeppincidenceeditorkdgantt2libktorrentmailcommonessagelibcim-apio-extrasrcttylavarotmail-account-wizardnocktokkosntactrganizerpmcorerusaderstartwalletcliyualadspa-autotalent-pluginsmmpssiziptex2rtfzarus-debuginfo sourcebzip2cmapsdapvieathermanveldbmarhapdfib3270AfterImageHXXpresentabigailccounts-glibesgmiffpreq2ribcaptionrowt_lgplsrsviftpb2gpdumpiniolocksruntimeraidings2bdurn1cborcdddbsonechewinglioudprovidersonfuserrectryptuisvuetldasmbi-driverseflateicomrqkimppmtxvbpsixflibrweatmydatabur128musmtpvdevPluswffakekeytimeido2lezilla-debuginfosourcevelreenecttdiullockgdipluseotiffit2_1.7lade2piodsasltauessximharuicnsu50d3tagmagequantnjectionstpatchtodbcrmansdsofs1jodycodeedogwtkatedumpfilelvancmlldmxizfmacaroonsnettetekbdmixerweatherroskacryptdicrodnskmodmsodbusplugsecurityngocryptp4v2dclienteg2natpmpfsss-mysqltlmofxpenmptingtrpgfrelude dbiojectMmetheus-cpptyttyqalculateuicktimext-qt5raqmccdesampletlsimesyncs3afeccryptidplayfpgnal-protocol-clzocketcandiumpatialaudio itef2qlite3xuishs7h2trophevmtboxelnetrmkeyigermidityomcryptrrentree-ldduInputPlusdfreadeccvnicapgtkpnpsbauth-configparserv3270a-utilsvdpau-driverwbxmlebsocketshirlpoolx86emucml++poyubikeyvzenrtpcppghtdmtpdnenoisevecd-toolslvm145.06.07.0mfitnavockfile-progsg4cpluspxxuruudmouthsp-pluginsyncdttng-toolsua-bit32cqueuesdbildapuaosslvxcmpackreadlinesectermunbound5.1-lpegjittokrisv2xcfsi-toolsyxzipmac-robbereparserildropliit-keyboardn2htmldocrcosscante-appletscalcontrol-centermedianusnotification-daemonpanelolkitwer-managerscreensaverensors-appletssion-managerttings-daemonystem-monitorterminaluser-admintilsiowkbox-importerufferd5deepns-repeaterscanedusamtesterghashicrokmodllerter-greylistregexmallocedefangtexicnisignupnpczip1.2ktorrentlemmjmlibvoarvmd_auth_cas tokennz_externalflvxlimitipconnog_postmarkdownxminddbqosxsendfileldequeuengo-c-driveritor-edidocypheron-buggyreutilsshquittotvitp3fsgainirsshscgengpackktutilmtpujsltitailwatchmblepxmlnagios-plugins-bondingcheck-updatesopenmanagesnmp-disk-procnomsgttivefiledialog-extendedutilus-pythonwkbdtscancduftplorackviewdisc6ppdeXtawditkovmtcdf-cxx 4fortran4-pythononsdhackogsmaskperflanratesniff-ngfdumpgircdrepickleloadmhonnno-more-secretsiprdugrid-arc-nagios-plugins 6 7tcursesmuchqprpescadnaketraces-mdnstfs-3g-system-compressionumlockxnit2ttcpvtopwipex-libsobjfwcaml-camlidl p5dunegenmenhirigrate-parsetreeobuildunitpcrepx-derivers tools-versionedtmapqchecktestresultsedlexhaxml-lightproxyservpdtaveomapdegdiidentdsnesixtyoneomdpari2enarcbgpdoxcconnectdbxkimmarcelpfortivpnhantekjphkim-modelspgmslidesl3trepvdbpn-auth-ldaptipngusfilerangefsocos-kdlsslsigncodetf2p0fackETHetdrillmolho-cppm_2fakrb5radiusscriptshurlyubicoperr2cmdlineaviewolessengerwdqctchelfx-utilsbzip2csc-cyberjackperltoolsdfgrepns-recursorshe-bearrcolatorl-Algorithm-Combinatoricsstro-FITS-CFITSIOuthen-DecHpwd Krb5 PAMB-COWompilingHooks-OP-AnnotationCheckUtilsDBSD-ResourceerkeleyDBCBOR-XSDB_FileGI-SpeedyCGIache-FastMmapiro -GObjectlass-Load-XS MethodMakerompress-LZFStream-Zstdnvert-Bencode_XS UUlibropanel-JSON-XSrypt-Blowfish Cracklib urve25519 DES H-GMP Eksblowfish IDEA MySQL OpenSSL-X509 Rijndael SMIME SLeay cryptKDF Twofish UnixCrypt_XS XursesDBD-Firebird ODBCata-MessagePacke-Simpleevel-CallParser over Declare Hexdump Leak NYTProf Refcountice-SerialPortigest-MD4EVmail-Address-XSncode-EUCJPASCII HanExtraventFile-FcntlLock LibMagic Map Handle-Fmode sys-Dfunction-ParametersseGDIS-Distance-FastTopeo-IPlib -Object-Introspectionraphics-TIFFuardHTML-Template-Proash-FieldHash StoredIteratorIO-AIOFDPassInterfaceSocket-MulticastPC-ShareLitenline-PythonJSON-ParseLchownexical-SealRequireHints Varinux-Inotify2 Pidua-APIMath-BigInt-GMP GMP Int128 64xMind-DB-Reader-XSoose X-Role-WithOverloadinguseNet-ARP CUPS LibIDN2 Patricia cap SSH-Perl 2OpenGLPAR-PackerDLerlIO-Layers buffersize gziprimaoc-ProcessTableRPM2azor-AgentScalar-String Util-LooksLikeNumberope-Upperearch-Xapianocket-MsgHdrrt-Keypreadsheet-ParseExceltring-Approx Similarityys-MmapTaint-Utilemplate-Toolkitrm-ReadLine-Gnu Sizest-LeakTracext-CSV_XS Fuzzy Iconv Levenshtein-Damerau-XSime-Moment y2038k-TableMatrixUNIVERSAL-refRL-Encode-XSnicode-CheckUTF8 Map8 StringWWW-CurlantXML-LibXSLTStringautobox vivificationccomindirectperl5igsql_perl5trueg-semver_topbouncerpdumphysfsicocomsatm-data-exportersieve-editorjprojectlasma-nm-mobile-debuginfouser-managertformplotuma-pluginsmountngcheckrushquantoeziokely2triclippingrtaudiomidistsrsdwerlinemanpltpdractrandelude-correlatorlmlmanagerinter-driver-brlaservoxyocServdumpenvfanitytpdgmanjsodyxychains-ngtunnelwdscani-notifylibpgtexulseaudio-qtre-ftpdple-discordlibsteammatrixm-smsskypewebttyvw3270authgenxzyothersidesubnettreethia8on-wrapt-doc3-lxctyped_ast.11-pygit2qalculate-gtkbittorrentelectrotechgishexedit2jackctlmmp-plugin-packpressrupdatesyntht-creator5pas-debuginfo veliocompressoruasselotatoolradclieon-profile-daemontopsecproxygelkudoncidpidyamlb_libtorrentenvldnsdclone-browsersdesktopiff-backupe2adosmdictrshiftgmctlminapreprooctsnoophashiemann-c-clientfiuti2pmimezinlogwrapmolnnoisepobodoccksdbot-hist-factory-debuginforoofit -batchcompute-debuginfo core-debuginfo dataframe-helpers-debuginfo ebuginfo hs3-debuginfo jsoninterface-debuginfo more-debuginfostats -debuginfotmva-sofie-parser-debuginfo utils-debuginforee-dataframe-debuginfoxroofit -debuginfoshpm-git-tag-sortbuild-orderinspectreaperrsakeyfindhibreakync-bpctklibl-433sdrorrentuby-augeasbuildgem-RedClothcurbffihpricotrdiscount edcarpet uby-libvirt shadowsqlite3sersxvt-unicodes-nail3fs-fuseamdump2toolssl-xoauth2sccalascansshdochedtoolroedingerotitokens-cppponlyreendbus-cpporfehsparmeahorse-cajacilcr2netvmgrxppha2irport-syncpelibcigofumiiegegnifyon-plugin-oauth2mcrsdjsonfqtple-mailngularity-cep6calcleefick-greeteroccountpwhttptestmatchcalcf-spfoldynp_utilstppingnapd-glibraidoopyocinetvfthsmxrpacenavdmass-milterndsprsetialindexwn-fcgidlogrs60eech-toolsdcrunchwglibhinxnavcfgqlcipheritebrowseruashfs-tools-nguseeezeliteidGuardclamavraincpdm-ifcetsdeephguardldumphscanmtptacerlonetraydairellariumlinkockfishressapptestongswanubbyubunitndialswitchtecordympancthingergysbencht1libutilsacacsglib-extrasskdygacl-mysqltcltclreadlinexmlhreadtlsp_wrappersflowickngreplayeemgrarcmsseracttdiskxternfdocgenhc-ipv6e_foundationsilver_searcherriftttpdunar-archive-pluginidygmeshiftnciyfugueproxyxmlopcutilsmatengofrodosiletlua++mcat-nativeoerrent-file-editorsocksrademgenrvelccmeipwireojanslibungtf2pt1y-copyumblervlsimweakuARMSolverberftploxcfgcarphardetlommonviewdnstunits2fdbGuardhdubctlltimarcmrncrustifyibiliumcornscanttest-cpprar-freeealircduranzoop-imapproxyerftimedrdfdomiparsersbauth-notifierrsctptlw-imapsgivalkeymp-plugin-sdkcdimagerftoolsdpauinfoerilatorstatid.stabfmlem-gorglrenderermtouchnstatoms-mysql-pluginro++tca-csgtoolsxtprms-rpmtable-dumperkymw3mavbreakeremoncdslibtoolsdiffebalizerp-pixbuf-loaderget2rib2hichfontowatchsniffide-dhcpv6ldmidil-crashmlibreguard-toolsmctrlobfflrkerravesjtxxGTK3x11vnc2goclientdesktopsharingkdriveclientserveralan-cpian-bindingsbaenishrgcalcb-util-cursorlipompmgrdotoolemacsrces-cfce-polkit4-calculator-pluginlipman-pluginpufreq-plugin graph-plugindev-toolsictskperf-plugineyes-pluginfsguard-plugingenmon-pluginmailwatch-pluginount-pluginnotes-pluginpower-managerstatusnotifier-pluginystemload-plugintaskmanagerimer-pluginverve-pluginwavelan-plugineather-pluginxkb-pluginigormsl2tpdmakemolonadppcorgxrdpsdurnalpppdfrarootdscreensaverdecurelocklnsorsttingsdpvidcorewmyadifaml-cppnkpetranpkgscreenersiniaggdrasilkclientperstreeubico-piv-toolhsm-connectorshelloath-desktopyjsonzabbix6.07.0barchunkeromqfpimgnniatmapnc-clientbufferpushorkswap-clivbixing-cpp1.0.2-21.el83-17.el84.0-3.el82.0.9-4.el853.21-1.el80230614-3.el87.30.0-3.el8breeze-cursor-themeglobus-gsi-cert-utils-docprogs sysconfig-doc s-assist-docprogskaccounts-providers-debuginfosourcef5-akonadi-calendar-debuginfosourcevelmailimporter-akonadi-debuginfodebuginfosourcevelwebenginepart-debuginfoin-docoxygen-sound-themeplasma-breeze-commondesktop-docqt5-qtwebengine-debuginfosourceveltoolsexamples-debuginfo0.0.14-1.el84-1.el85-1.el87-1.el88-1.el804-8.el88-17.el814-13.el83-16.el86-12.el88-1.el84.el86.el89-4.el810.2-1.el81-14.el84-30.el8.2-2.el85.2-1.el86-15.el8.1-2.el88-1.el82.10-1.el83-12.el85-1.el83.3-1.el86-1.el82-13.el84.0-3.el86-1.el85.3-1.el84-7.0.el866-2.el87.1-6.el88-3.el84.el899-1.el81-1.el8.0.0-4.el81-4.el80-39.el84-1.el830.el89-8.el81.0-6.el81-2.el86-10.el88-1.el82-13.el8.1-2.el80-11.el83-13.el8.3-2.el85-6.el8.3-1.el84-1.el82.1.0-4.el82.2-2.el83-1.el82-1.el87.0-2.el83.0-4.el89.el82.1-2.el87.1-1.el88.1.2-2.el820.1.7-1.el8darktable-debuginfosource tools-noise-debuginfo0-20190813.gitec9672b.el8.07b4p1-36.el812-0.52.20250512git802cd45.el84.8-2.el82-0.52.20250512git802cd45.el86-0.52.20250512git802cd45.el87-0.52.20250512git802cd45.el87-0.52.20250512git802cd45.el889-0.52.20250512git802cd45.el894-0.52.20250512git802cd45.el86-0.52.20250512git802cd45.el8.0-1.el87-0.52.20250512git802cd45.el891-3.el81.0-6.el800-1.el82-1.el81.17-1.el84-28.c.el80-0.52.20250512git802cd45.el82-0.52.20250512git802cd45.el84-0.52.20250512git802cd45.el86-0.52.20250512git802cd45.el822-0.52.20250512git802cd45.el83.0-1.el86-0.52.20250512git802cd45.el84.20-1.el86-1.el86-4.el85.1^20230910git75e66fe-1.el89.22-17.el8:1.4.36-1.el82.0.2-19.el83-0.beta3.el814-0.52.20250512git802cd45.el83.7-1.el80-0.52.20250512git802cd45.el89.0-1.el80030318-20.el8191207-1.el82.5.3-3.el83.003-14.el810.0-1.el87.6-58.el8proxy-debuginfo source4.11-2.el82-2.el848-1.el86.1.2-3.el8tunnel-debuginfo sourceAusweisApp2-debuginfosourceBackupPC-XS-debuginfosource debuginfosourceibTool-debuginfo sourceCCfits-debuginfo source vel -debuginfoGAL-develqt5-develharLS-debuginfo source velDNS-Compliance-Testing-debuginfosourceFAudio-debugsourceield3D-debuginfo source veloXlibf-debuginfo source velstaticGMT-debuginfo sourceveleoIP-debuginfo sourcevelgraphicLib-debuginfosourcevelraphicsMagick-c++-debuginfoveldebuginfosourcevelperl-debuginfoHepMC-debuginfo sourcevel3-protobufIO-debuginfovelIP2Location-data-sample ebuginfosourcevel libs-debuginfoMUMPS-debuginfo sourcevelexamples-debuginfompich -debuginfovel examples-debuginfoopenmp -debuginfovel examples-debuginfo i -debuginfovelexamples-debuginfoNetworkManager-fortisslvpn-debuginfo sourcegnome -debuginfol2tp-debuginfosourcegnome-debuginfoopenvpn-debuginfosourcegnome-debuginfopptp-debuginfosourcegnome-debuginfostrongswan-debugsourcegnome-debuginfoOpenColorIO-debuginfosourcevel tools-debuginfoPDAL-debuginfo sourcevellibs -debuginfoEGTL-develanini-debuginfo sourceound-debuginfo sourceR-RInside-debuginfosource vel exampleshighlight-debuginfosourcelittler-debuginfosource examplesqtl-debuginfo sourcerJava-debuginfo sourcelecuyer-debuginfosourceSDL2_gfx-debuginfosource velimage-debuginfosource velmixer-debuginfosource velnet-debuginfosource velttf-debuginfosource vel_gfx-debuginfo source velimage-debuginfosource velnet-debuginfo source velsound-debuginfosource velttf-debuginfo source veloapySDR-debuginfosource veluperLUMT-complex-debuginfo16-debuginfo debuginfosource vel ouble-debuginfo 64 -complex-debuginfo16-debuginfo debuginfovel ouble-debuginfoTeXmacs-debuginfo source velVirtualGL-debuginfosource velaalib-debuginfo sourcevellibs -debuginfobcMIDI-debuginfo sourcem2ps-debuginfo sourceduco-debuginfo sourceseil-cpp-debuginfosource velccel-ppp-debuginfosourcetivemq-cpp-debuginfosourceveldplug-debuginfo source velvancecomp-debuginfosourceesfix-debuginfo sourcekeyfind-debuginfosourcepipe-debuginfo sourcefetch-debuginfo sourcepfs-ng-debuginfosource velgrep-debuginfoha-debuginfo sourceime-debuginfo sourcevelrinv-debuginfo source velrac-debuginfo source veltsp-debuginfo source vellpine-debuginfo sourcetermime-debuginfosourcem-utils-debuginfosourceavisd-milter-debuginfosourceg4psblas-debuginfosource mpich-debuginfovel openmpi-debuginfovel serial-debuginfovell-debuginfo sourcevelpache_browser-debuginfosourcevelndroid-toolsope-debuginfo sourcegnutls -debuginfoldap -debuginfomysql -debuginfoopenssl -debuginfopcre2 -debuginfosqlite -debuginfotre -debuginfosifilter-guithy-unicode-debuginfosourcevelom-debuginfo sourcepachetop-debuginfosourcecupsd-cgi -debuginfodebuginfo sourcegui -debuginfog-debuginfo sourcepstream-debuginfosource vel qt -debuginfoveltainer-debuginfo suid-debuginfox-util-debuginfosourceriltag-debuginfosource velt-cacher-ng-debuginfosourceqbanking-debuginfosource velrgon2-debuginfo sourceia2-debuginfo sourcebb24-debuginfo source vel5-debuginfo source velm-none-eabi-binutils-cs-debuginfosourcegcc-cs-c++-debuginfodebuginfosourceadillo-debuginfosource velp-scan-debuginfosourceack-debuginfo source velstaticscii-debuginfo sourcedcplib-debuginfosource vel tools-debuginfosimp-debuginfo source velterisk-ael -debuginfo lembic sa -debuginfo calendar-debuginfo orosync-debuginfo url -debuginfo dahdi-debuginfo ebuginfosource vel fax -debuginfo estival-debuginfo hep -debuginfo iax2 -debuginfo ldap -debuginfo ua -debuginfo mgcp -debuginfo inivm-debuginfo obile-debuginfo wi-external-debuginfo ysql-debuginfo odbc -debuginfo ss -debuginfo pjsip-debuginfo ortaudio-debuginfo stgresql-debuginfo radius-debuginfo sip -debuginfo kinny-debuginfo nmp -debuginfo qlite-debuginfo tds -debuginfo unistim-debuginfo voicemail-debuginfoimap-debuginfoodbc-debuginfoplain-debuginfoyle-debuginfo source veltari800-debuginfosourcesm-debuginfo sourcef-debuginfo sourcetests -debuginfoomic-queue-develp-debuginfo sourceudacious-debuginfosource vel libs-debuginfoty-debuginfosourceiofile-debuginfosource veltodocksuite-debuginfosourcessh-debuginfo sourcevif-pixbuf-loader-debuginfoogadro2-debuginfosourcerdude-debuginfo sourcews-c-authcalommon pressionevent-streamhttpiomqtts3dkutilshecksumsbabeld-debuginfo sourcenner-debuginfo sourcegrab-debuginfosourcercode-debuginfo source velesip-alsa -debuginfo v1 -debuginfocodec2-debuginfo trl_dbus-debuginfodebuginfo source velg722 -debuginfo 6 -debuginfo st -debuginfo tk -debuginfojack -debuginfompa -debuginfo qtt -debuginfoopus -debuginfoplc -debuginfo ortaudio-debuginfo ulse -debuginfosdl -debuginfo napshot-debuginfo dfile-debuginfotoolsv4l2 -debuginfo p8 -debuginfo 9 -debuginfox11 -debuginforier-debuginfo sourcesez-debuginfo sourcet-debuginfoctl-debuginfo sourcecal-debuginfo sourceftoolsg729-debuginfo source veldsync-debuginfo sourceeanstalk-client-debuginfosourcevelep-debuginfo sourcesu-debuginfo sourcelow-debuginfogpdump-debuginfoq3-debuginfo source4-debuginfo sourceibutils-debuginfosource vel libs -debuginfofcl-debuginfo sourcend-to-tinydns-debuginfosourcefs-debuginfo sourcegen-cli -debuginfoutils-aarch64-linux-gnu-debuginfo lpha-linux-gnu-debuginfo rc-linux-gnu-debuginfo m-linux-gnu-debuginfo vr32-linux-gnu-debuginfo bfin-linux-gnu-debuginfo c6x-linux-gnu-debuginfo ris-linux-gnu-debuginfo frv-linux-gnu-debuginfo h8300-linux-gnu-debuginfo ppa-linux-gnu-debuginfo 64-linux-gnu-debuginfo ia64-linux-gnu-debuginfo m32r-linux-gnu-debuginfo 68k-linux-gnu-debuginfo etag-linux-gnu-debuginfo icroblaze-linux-gnu-debuginfo ps64-linux-gnu-debuginfo n10300-linux-gnu-debuginfo nios2-linux-gnu-debuginfo openrisc-linux-gnu-debuginfo powerpc64-linux-gnu-debuginfole-linux-gnu-debuginfo pc64-linux-gnule-linux-gnu riscv64-linux-gnu-debuginfo s390x-linux-gnu-debuginfo core-linux-gnu-debuginfo h-linux-gnu-debuginfo parc64-linux-gnu-debuginfo tile-linux-gnu-debuginfo x86_64-linux-gnu-debuginfo tensa-linux-gnu-debuginford-debuginfo sourcetcoin-core-debugsourcesktop-debuginfovel-debuginfo server-debuginfo utils-debuginfolbee-debuginfo source vel iscord-debuginfosourcefacebook-debuginfosourceotr -debuginfolacs-commonmpich -debuginfovel-debuginfo staticopenmpi -debuginfovel-debuginfostaticke3-debuginfo source velis-debuginfo sourcevelopenmp -debuginfo 64 -debuginfoserial64 -debuginfothreads -debuginfo 64-debuginfooaty-debuginfo sourcemon-debuginfo sourceoinc-clienttui-debuginfosourcennie++-debuginfosourceoksorg-debuginfosourcest1.78-atomic-debuginfo b2 -debuginfo chrono-debuginfo ontainer-debuginfoext-debuginforact-debuginfo routine-debuginfo date-time-debuginfo ebuginfosource vel octools-debuginfo fiber-debuginfo lesystem-debuginfo graph-debuginfompich-debuginfoopenmpi-debuginfo iostreams-debuginfo json-debuginfo locale-debuginfo g -debuginfo math-debuginfo pich-debuginfovelpython3-debuginfovel nowide-debuginfo umpy3-debuginfo openmpi-debuginfovelpython3-debuginfovel program-options-debuginfo ython3-debuginfo random-debuginfo egex-debuginfo serialization-debuginfo tacktrace-debuginfo tic ystem-debuginfo test-debuginfo hread-debuginfo imer-debuginfo ype_erasure-debuginfo wave-debuginfo69-atomic-debuginfo chrono-debuginfo ontainer-debuginfo ract-debuginfo date-time-debuginfo ebuginfosource vel octools-debuginfo filesystem-debuginfo graph-debuginfo iostreams-debuginfo jam locale-debuginfo g -debuginfo math -debuginfo numpy2-debuginfo3-debuginfo program-options-debuginfo ython2-debuginfovel3-debuginfovel random-debuginfo egex-debuginfo serialization-debuginfo tacktrace-debuginfo tic ystem-debuginfo test -debuginfo hread-debuginfo imer-debuginfo ype_erasure-debuginfo wave -debuginforgbackup-debuginfosourcetan2-debuginfo source velwtie-debuginfo source2xed-cpp-devels-debuginfo sourcepfmon-debuginfo sourceridge-utils-debuginfosourceghtnessctl-debuginfosourcetop-debuginfo sourcerd-debuginfofs-fuse-debuginfosourceullet-debuginfo source vel -docextras -debuginfovelsybox-debuginfo sourcepetitboot-debuginfowa-debuginfo sourcem-ng-debuginfo sourceping-debuginfo sourcezip3-debuginfo sourcevellibs -debuginfoc-icap-debuginfo source vellibs -debuginfomodules-debuginfosource4fs-debuginfo sourcevellog-debuginfo sourcevelabextract-debuginfosourcecti-spine-debuginfosourcedaver-debuginfo sourcedy-debuginfo sourceja-actions-debuginfosourcevelbeesu -debuginfocore-extensions-debuginfodebuginfo sourcevelextensions-debuginfosourceimage-converter-debuginfoopen-terminal-debuginfoschemasendto -debuginfovelhare -debuginfowallpaper-debuginfoxattr-tags-debuginfolc-debuginfo sourcevellibs -debuginfostdrceph-debuginfo source velfortran-devellibs -debuginfonl-c-debuginfo source velexamples-debuginfotor-R-debuginfodebuginfo source vellibs -debuginfopnproto-debuginfosource vel libs-debuginfostats-debuginfosourceone-debuginfosource velrbon-c-relay-debuginfosourcestxml-debuginfo sourcetch-develimg-debuginfo sourcebonsai-debuginfo sourcec1541-debuginfo source65-debuginfo sourceutils -debuginfoache-debuginfo sourcertp-debuginfo sourcevelze-debuginfo sourced-discid-debuginfosourcerskin1-debuginfoereal-devels-solver-debuginfosourceveltwatch-debuginfosource mod_sslfitsio-debuginfo source velstaticgdb-debuginfo sourceit-debuginfo sourcenslib-debuginfo source velhafa-debuginfo sourceveloclibs -debuginfostaticrliecloud-builder debuginfosource test-debuginfoez-scheme-develromaprint-debugsourceunkfs-debuginfo sourceivetweb-debuginfosource veljdns-debuginfo sourceson-debuginfo sourcevelk-debuginfosourcevelermit-debuginfo sourcelamav-debuginfo source velfreshclam-debuginfolib -debuginfomilter -debuginfod-debuginfozy-debuginfo sourceearsilver-debuginfosourceveli11-develbs-list-debuginfosource velfm-debuginfo sourcenfo-debuginfo sourcen-debuginfo sourceveloog-debuginfo sourcevelmark-debuginfo sourcevellib -debuginfooccinelle-debuginfosource oc examplesdec2-debuginfo source vel -debuginfollectd-amqp -debuginfo pache-debuginfo scent-debuginfo bind -debuginfo ceph -debuginfo hrony-debuginfo url -debuginfo _json-debuginfoxml-debuginfo dbi -debuginfo ebuginfosource isk -debuginfo ns -debuginfo rbd -debuginfo email-debuginfo generic-jmx hugepages-debuginfo ipmi -debuginfo tables-debuginfo vs -debuginfo java -debuginfo log_logstash-debuginfo ua -debuginfo mcelog-debuginfo emcachec-debuginfo ysql-debuginfo netlink-debuginfo ginx-debuginfo otify_desktop-debuginfo openldap-debuginfo vs_events-debuginfo stats-debuginfo pinba-debuginfo ostgresql-debuginfo ython-debuginfo rrdcached-debuginfo tool-debuginfo sensors-debuginfo mart-debuginfo nmp -debuginfo _agent-debuginfo ynproxy-debuginfo utils-debuginfo varnish-debuginfo irt -debuginfo web rite_http-debuginfokafka-debuginfomongodb-debuginfoprometheus-debuginforiemann-debuginfosensu-debuginfotsdb-debuginfo zookeeper-debuginfom-debuginfo sourcevelmbblas-debuginfosource mpich-debuginfovel openmpi-debuginfovelmoncpp2-debuginfosource velpat-lua-debuginfosource vel libs-debuginfowxGTK3-gtk2-debuginfovelgl-debuginfomedia-debuginfonky-debuginfo sourcemanager-debuginfosourceman-debuginfo sourcenect-proxy-debuginfosourceserver-client-debuginfo debuginfosourceole-bridge-debuginfosourcevelpy-debuginfo sourcetractor-debuginfosourcepr-builderrectrl-debuginfosourceosync-debuginfo epel-debugsourcelib-develturn-client-devellibsdebuginfo sourceutils -debuginfourier-unicode-debuginfosourcevelpp-hocon-debuginfosource velttplib-develjwt-develad-debugsourcevel -debuginfoutest-debugsource vel-debuginfozmq-develufetchlimit-debuginfosourceredcheck-debugsourceonolog-debuginfosourcess-binutils-debuginfosourcegcc-debuginfosourceypto-develpp-debuginfosource vel progs-debuginfosexec-debuginfonappy-debuginfo source velwrap-debuginfo sourcetpl-debuginfo sourcevellibs -debuginfoube-debuginfo sourcevelguilib -debuginfovel-debuginfolibs -debuginfo vel-debuginfocumber-messages-cpp-devellibs-debuginfodebugsourceps-pdf-debuginfosourcetter-re-debuginfosource velvs-debuginfo sourcezmq-debuginfo sourcevel -debuginfodaala-debuginfo sourcevellibs -debuginfotools -debuginfoemonize-debuginfosourcehdi-tools-debuginfosourcevel libs-debuginfonte-debuginfo sourcevelserver -debuginfoq-debuginfo sourcevelmodules -debuginfor-debuginfo sourcesh-debuginfo sourcetamash-debuginfosourceeutils-debuginfosourcev1d-debuginfo sourcefs2-debuginfo sourceix-debuginfo sourcevellibs -debuginfotests -debuginfobench-debuginfo sourceus-broker-debuginfosourcemenu-qt-debugsource 5 -debuginfovelc3dd-debuginfo sourceap-debuginfo sourcevellibs -debuginfotunnel-gsi-debuginfo krb-debuginfo ssl-debuginfo telnet-debuginfofldd-debuginfo sourcemtk-debuginfo sourceveld_rescue-debuginfosourced-debuginfo sourcerescue-debuginfosourceebugbreak-develedit-debuginfosourcecnumber-develja-dup-debuginfosource nautilus-debuginfovilspie2-debuginfosourcefc-debuginfo sourceuzzer-debuginfo sourcehcpcd-debuginfo sourced-pools-debuginfosourceump-debuginfosourceing-debuginfo sourcetest-debuginfo sourceia-debuginfo sourceeharder-debuginfosource vel libs-debuginfoff-pdf-debuginfosourcemark-debuginfosource veltastic -debuginfoonaea-debuginfo sourcescount-debugsourcek-utilities-debuginfosourcetype-debuginfosourcepenso-debuginfosource veltcc-debuginfo sourceserver -debuginfojvulibre-debuginfosource vel libs-debuginfol_poly-debuginfo sourcempich -debuginfoopenmpi-debuginfomenu-debuginfo sourcelite-apache-httpd-debuginfodebuginfo source velome -debuginfopm-dsi-debuginfo tester xrootd-debuginfo disk-domeonly head-domeonlylibs -debuginfoplugins-domeadapter-debuginfolibrarian-debuginfomemcache-debuginfoysql-debuginfoprofiler-debuginforivate-develshellnscrypt-proxy-debuginfosourcemap-debuginfo sourceperf-debuginfo sourcetop-debuginfo sourceracer-debuginfosourceocopt-cpp-debuginfosource veltest-develuble-conversion-debuginfosourcevelstaticvecot-fts-xapian-debuginfosourcepkg-debuginfo sourcevelracut-kiwi-verity-debuginfobd-bash-completiondebugsourcepacemakerrgmanagerselinuxudevtils -debuginfogn-debuginfoopbear-debuginfosourceselect-debuginfoniff-debuginfo sourcesp-debuginfo sourceuc-debuginfo sourcektape-debuginfo source velmb-init-debuginfosourcepet-debuginfo sourceo_unix-debuginfosource vel selinuxperemove-debuginfosourcevblast-debuginfo sourcedauthor-debuginfosourceymo-cups-drivers-debuginfosourcenamic-edt-3d-debuginfovele00compr-debuginfosource vel libs -debuginfo tools-debuginfoatmydatab-debuginfosourcevelccodes-debuginfo source veldsautils-debuginfosource vel libs-debuginfodac-ctlutil -debuginfo s-debuginfosourceflib-debuginfo source velg-gridftp-client-debuginfosourceitline-debuginfosource velflggdrop-debuginfo sourcel-gbm-debuginfo sourcelements-alexandria-debuginfosourcevel debuginfosource velkmon-debuginfo sourcendlessh-debuginfosourcegauge-digitizer-debuginfosourcerampa-debuginfosourcesmallen-develom-debuginfo sourcevelt-utils-debuginfosourcepson-inkjet-printer-escpr-debuginfo sourcetool-debuginfo sourcerfa-debuginfo sourcevellang-asn1 -debuginfocommon_test-debuginfo pilerrypto -debuginfodebugger info sourceialyzer-debuginfo meteredocldaprl_docgen interface-debuginfo ts -debuginfotunitxamplesftphipeinetsjinterfacekernelmegaco -debuginfonesiaobserverdbc -debuginfos_mon -debuginfoparsetoolsublic_keyreltooluntime_tools-debuginfosaslnmpsh ltdlibyntax_toolstftpools -debuginfowx -debuginfoxmerlsmtp-debuginfo sourcelocal-deliveryound-daemon -debuginfoebuginfo source vellibs -debuginfotools -debuginfot-debuginfosourcetercap-debuginfosourcewftools-debuginfoxfatprogs-debuginfosourceim-debuginfo sourcegreylistmon-debuginfoysql -debuginfopgsql -debuginfoo-devel-debuginfof2c-debuginfo sourcelibs-debuginfo3-debuginfosourceaad2-debuginfo sourcevellibs -debuginfocter-debuginfo source velkechroot-debugsource libs-debuginforoot-debuginfosource libs -debuginfonn-debuginfo sourcevelpolicy-analyzer-debuginfosourcestd-debuginfo sourcefetch-debuginfosourcelz-debuginfo source veltext-debuginfosource vel libs -debuginfotresize-debuginfosourcecgi-debuginfo sourcevelwrap-debuginfosourceitx-chewing-debuginfosourceloudpinyin-debuginfosourcedebuginfo sourcevelfbterm-debuginfosourcegtk2 -debuginfo 3 -debuginfolibs -debuginfopinyin -debuginfoqw-debuginfotable -debuginfoui-light-debuginfosourcenikey-debuginfosourcel-debuginfo sourcevelode-utils-debuginfosourcetxpd-debuginfo sourced-find-debuginfoupes-debuginfo sourceeatherpad-debuginfosourcestival-debuginfosource velx-debuginfo sourceftw2-debuginfo sourcevelstaticido2-tools -debuginfoglet-debuginfo sourceps-debuginfo sourcerebird-debuginfosource vel utils-debuginfojail-debuginfosourcesh-debuginfo sourcelacon-debuginfo sourcemeshot-debuginfosourcethrower-debuginfosourcenn-debuginfo sourcevelstaticshromlog-debuginfo sourceopgen-debuginfo sourceuidsynth-debuginfosource vel libs-debuginfoxbox-debuginfo sourcexmlrpc-debuginfosource velmt-debuginfo sourcevelortune-mod-debuginfosourcepack-debuginfort-debuginfo sourcecing-debuginfo sourcem2-debuginfo sourcereecolor-debuginfosourceimageradius-client-debuginfosourcevelutils-debuginfotds-debuginfo source vellibs -debuginfoxl-debuginfo source vels_mark-debuginfo sourceverity-utils-debuginfosourcevelwatch-debuginfo source velstaticebcam-debuginfosourcetgl-debuginfo sourcevelocsxui-debuginfo sourceveluse-afp-debuginfoencfs-debuginfosourcezip-debuginfosourceioninventory-agent-crontask-collectinventorywknop-debuginfo source velyi-debuginfo sourcezf-debuginfo sourceg2clib-develame-music-emu-debuginfosourcevelplayer-debuginfomode-debuginfosource velnglia-debuginfo source velgmetad-debuginfo ond -debuginfopython3-gmond-debuginfowebcc-aarch64-linux-gnu-debuginfolpha-linux-gnu-debuginforc-linux-gnu-debuginfom-linux-gnu-debuginfovr32-linux-gnu-debuginfobfin-linux-gnu-debuginfoc++-aarch64-linux-gnu-debuginfo lpha-linux-gnu-debuginfo rc-linux-gnu-debuginfo m-linux-gnu-debuginfo vr32-linux-gnu-debuginfobfin-linux-gnu-debuginfoc6x-linux-gnu-debuginfofrv-linux-gnu-debuginfoh8300-linux-gnu-debuginfo ppa-linux-gnu-debuginfo 64-linux-gnu-debuginfoia64-linux-gnu-debuginfom68k-linux-gnu-debuginfo icroblaze-linux-gnu-debuginfo ps64-linux-gnu-debuginfo n10300-linux-gnu-debuginfonios2-linux-gnu-debuginfoopenrisc-linux-gnu-debuginfopowerpc64-linux-gnu-debuginfole-linux-gnu-debuginfo pc64-linux-gnu le-linux-gnuriscv64-linux-gnu-debuginfos390x-linux-gnu-debuginfo parc64-linux-gnu-debuginfotile-linux-gnu-debuginfox86_64-linux-gnu-debuginfo tensa-linux-gnu-debuginfo6x-linux-gnu-debuginfoepel-debuginfosourcefrv-linux-gnu-debuginfognat-debuginfoo-debuginfoh8300-linux-gnu-debuginfoppa-linux-gnu-debuginfo64-linux-gnu-debuginfoia64-linux-gnu-debuginfom68k-linux-gnu-debuginfoicroblaze-linux-gnu-debuginfops64-linux-gnu-debuginfon10300-linux-gnu-debuginfonios2-linux-gnu-debuginfoobjc++ -debuginfo-debuginfopenrisc-linux-gnu-debuginfopowerpc64-linux-gnu-debuginfo le-linux-gnu-debuginfopc64-linux-gnu le-linux-gnuriscv64-linux-gnu-debuginfos390x-linux-gnu-debuginfoparc64-linux-gnu-debuginfotile-linux-gnu-debuginfox86_64-linux-gnu-debuginfotensa-linux-gnu-debuginfodal-debuginfo sourceveljava -debuginfolibs -debuginfoperl -debuginfoython-toolsl-debuginfo sourceearmand-debuginfosourcenders-debuginfo sourcejava -debuginfovel docperl -debuginfogetopt-debuginfosourceos-debuginfo sourcevelrbera-debuginfo sourcetdns-debuginfo source velutils -debuginfofal2-plugin-sftp-debuginfoython-debugsourcetests -debuginfom-debuginfohc-Agda-develCabal -develDiff-develEdisonAPI -devel Core-develHTTP-develUnit-develQuickCheck-develSTMonadTrans-develhellCheck-develX11-develxft-develaeson-develnsi-terminal-develrray -develsync-develttoparsec-develbase-debuginfo vel orphans-devel16-bytestring-devel64-bytestring-develinary -devellaze-builder-devel html-devel markup-develoxes-develytestring-develclock-develmdargs-develode-page-devellour-develmpiler -debuginfonduit-develtainers-develpphs -develryptohash-sha256-develdata-default-class-develdevelinstances-containers-develdlist-develold-locale-devel hash-develebuginfo sourceepseq -develirectory -devellist-develoctest-develecho-develd25519-develit-distance-develquivalence-develxceptions-develplicit-exception-develtensible-exceptions-develra-develfgl-develilepath -develgeniplate-mirror-develhc-boot -devel th-develcompact-develdevelpaths-develi-develitrev-develtk2hs-buildtools-develhackage-security-develshable-develtables-develkeline -devel l-src-exts-develutil-devellint -develoopl -develpc-develscolour -develpec-core-devel devel iscover-devel expectations-develieee754-develnteger-logarithms-devellibrariesmonadplus -develo-traversable-develtl-develurmur-hash-develnetwork-devel uri-develold-time-develparallel-develsec-develolyparse-develretty -develimitive-develocess -develquickcheck-io-develrandom-develefact-develgex-compat-devel posix-devel tdfa-develsourcet-develscientific-develemigroups-develtenv-devellocale-develimple-cmd-develplit-develtm-develyb-develtagged-develr-develemplate-haskell-develrminfo -develxt-develh-abstraction-develime-devel locale-compat-develransformers-compat-develdeveluniplate-develx-develliftio-core-develordered-containers-develri-encode-develuid-types-develvector-algorithms-devel develxhtml -develmonad -contrib-devel develyaml-develzlib-develifsicle-debuginfosourceview-debuginfomp-fourier-plugin-debuginfosourcerara-debuginfo source velt-crypt-debuginfosourcedelta -debuginfomerge-changelog-debuginfog-debuginfo sourcevellibs -debuginfokrellm-daemon-debuginfo ebuginfo source veltop-debuginfosourcel2ps-debuginfo sourcevelabels-debuginfo source vel oclibs -debuginfotemplatesfw-debuginfo sourcevelogg-debuginfo sourceox-debuginfo sourcevelpk-debuginfo sourcevelocutils -debuginfomime-debuginfo sourcevel30-debuginfo source veln-debuginfosourceokii-debuginfo source velsmsd -debuginfo mysql-debuginfo pgsql-debuginfo sqlite-debuginfome-epub-thumbnailer-debuginfosourcemonitor-config-debuginfosourceucashhess-debuginfosourceobol-debuginfosourcelib-debugsourcejavaversionpg-pkcs11-scd-debuginfosource1-debuginfo sourceradio-debuginfosource vel oc examples-debuginfosim8085-debuginfosourcetep-base-debuginfosourceveloc libs-debuginfofilesystemoaccess-debuginfosourcelang-github-cpuguy83-md2man-debuginfo#sourceprometheus-alertmanagerdebuginfosourcenode-exporter-debuginfo,sourcedendict-debuginfosourceie-debuginfo sourceogle-authenticator-debuginfosourcepart-debuginfo sourceerftools-debugsource vel libs-debuginfogme1.22-debuginfosource vel-debuginfo pp -debuginfovelsbabel-debuginfosource gui -debuginfod-clients -debuginfodebuginfo sourcevellibs -debuginforace-debuginfo sourcevelss-debuginfo sourcevelguilibs -debuginfoepcidr-debuginfosourceib_api-debuginfosource vel staticdsite-clients-debuginfo debuginfosource vel libs -debuginfoomacs-debuginfo source vellibs -debuginfompich -debuginfoopenmpi-debuginfoup-service-debuginfosourcevelsync-debuginfo sourcesi-openssh-clients-debuginfo debuginfosource server-debuginfooap-debuginfo sourcevel -debuginfotreamer1-vaapi-debuginfosourcet-debuginfosourceengine-debuginfosource vel samples-debuginfohumbk-gnutella-debuginfosourcelayer-shell-debuginfosourcevelmurrine-engine-debuginfosource2-engines-debuginfosourceveldatabox-debuginfosource vel glade-debuginfoglext-debugsource vel libs -debuginfosourceview4-debuginfosourceveltests-debuginfowaveuacamole-server-debuginfosourced-debuginfocharmap-debuginfosource vel libs-debuginfolrak-filesystem-develv-debuginfosourcewenhywfar-debuginfosource vel-debuginfo gui-cpp-debuginfovelgtk3-debuginfovelqt5-debuginfovelxkb-debuginfo sourceh5py-debugsourcealibut-debuginfo sourcerdinfo2-debuginfosourceveged-debuginfo source veld-idle-debuginfo sourcedtemp-debuginfo sourcef-debuginfo sourcevelstatic5-debuginfo sourcevelmpich -debuginfo vel staticopenmpi -debuginfovel staticstaticeaptrackdley-develimdal-debuginfo source vel -debuginfolibs -debuginfopathserver-debuginfoworkstation-debuginfofsplus-tools-debuginfosourceidapi-debuginfo source velghway-debuginfo source veltch-debuginfo sourceping3-debuginfo sourcesakmttr-debuginfo sourcetop-debuginfo sourceslib-debuginfo source veltools -debuginfotping-debuginfo sourcery-debuginfo sourcewinfo-debuginfo source vellibs -debuginfoxtools-debuginfo sourceydra-debuginfo sourcefrontend-debuginfoperfine -debuginfore-debuginfo sourcevelmpich -debuginfovelopenmpi -debuginfoveliaito-debuginfo sourcebm-data-db2us-anthy-debuginfosource vel kasumi-unicode-debuginfo testschewing-debuginfosourcerime-debuginfosourcecewm-debuginfo sourceon-debuginfo sourceutilsd3lib-debuginfo source velec16022-debuginfosource vel libs -debuginfofstat-debuginfo sourceuse-debuginfo sourceke-scan-debuginfosourcelbc-debuginfo sourcevelm-chooser-common-debuginfo debuginfosourceapfilter-debuginfosourcel-debuginfo sourcevelib2-debuginfo source velid3tag-loader-debuginfosettings-debuginfosource vel gsettings-debuginfo libs-debuginfo mate-debuginfo qt -debuginfo systemd-debuginfoncron-debuginfo sourcedent-debuginfo sourceews-debuginfoih-cpp-debuginfodebuginfo sourcevelparser-debuginfosource veln-debuginfo sourcevellibs-debuginfooextract-debuginfosourceotify-tools-debuginfosourceveloping-debuginfo sourcetools-debuginfo sourcep-c-debuginfo sourceperf-debuginfo sourcev6calc-debuginfosource ipv6calcweb mod_ipv6calc-debuginfotoolkit-debuginfosourcerda-utilsrXML-debuginfo vellicht-debuginfosource velsa-l-debuginfo sourceveltools -debuginfoync-debuginfo sourcevykis-debuginfo source veljack-audio-connection-kit-dbus-debuginfoebuginfosourcevelexample-clients)-debuginfova-hdf-debuginfo5 -debuginfolatest-openjdk-debuginfovel-debuginfoslowdebug-debuginfoheadless-slowdebug-debuginfoportable-devel"-slowdebugocsmiscslowdebugourcestatic-libs(-slowdebugunstrippedslowdebug-debuginfodupes-debuginfo sourceemalloc-debuginfosource velhead-debuginfo sourceigdo-debuginfo sourcemtpfs-debuginfo sourceo-debuginfosourcee-debuginfo sourcepeginfo-debuginfosourceoptim-debuginfosourcexl-debuginfo sourceson-develtable-debuginfosource11-debuginfo source velcpp-debuginfo source velnet-debuginfo source vellibs -debuginfoudy-fk-debuginfo source velpp-debuginfo sourcewhois-debuginfo sourcexl-pixbuf-loader-debuginforlib-debuginfo source velk2hash-debuginfo source velBuild-debuginfo sourceakoune-debuginfo sourcebibtex-debuginfo source vellibs -debuginfocat-debuginfo sourcem-fcitx-debuginfosource_wacomtabletde-partitionmanager-debuginfosourceiff3-debuginfo sourceskmark-debuginfosourcesoap-debuginfo source vel -debuginfoea-debuginfo sourcevelhooks -debuginfolibs-debuginfoepassxcydb-debuginfo sourcevelf5-gpgmepp-debuginfosourcevelkdgantt2-debuginfosourcevellibktorrent-debuginfosourcevelc-debuginfo sourceim-api-debuginfo source velexamples-debuginfoo-extras-debuginfosource vel info-debuginforc-debuginfo sourcetty-debuginfo sourceocwi-debuginfolavaro-debuginfo sourcet-debuginfo sourcevelocstaticnock-debuginfo sourceserver -debuginfot-debuginfo sourcevelnssecutils-debuginfolibs -debuginfomodule-dnstap-debuginfo geoip-debuginfoutils -debuginfookkos-debuginfo source velpmcore-debuginfo source velronosnet-epel-debugsource tests-debuginfousader-debuginfosourcestart-debuginfo sourcewalletcli-debuginfosourceyua-debuginfo sourcetests -debuginfoladspa-autotalent-plugins-debuginfosourcemmps-debuginfo source velheadersmpich -debuginfovelopenmpi-debuginfovelsi-debuginfo sourcevelso-epel-debugsourcezip-debuginfo source veltex2rtf-debuginfosourcebzip2-debuginfo sourcecmaps-common-develdebuginfo source velwithout-gsi-debuginfoveldapvi-debuginfo sourceceatherman-debuginfosource velveldb-debuginfo source velmar-debuginfo source vel -debuginfoxertl14-develhapdf-debuginfo source velib3270-debuginfo source velAfterImage-apps-debuginfodebuginfosourcevelFAudio -debuginfo velHX-debuginfo sourcevelNX_X11 -debuginfo velQGLViewer-debugsource qt5-debuginfovelXcomp-debuginfo velshad -debuginfovelpresent-debuginfosourcevelabigail-debuginfosource vel occcounts-glib-debuginfosourcevelesgm-debuginfosource veliff-debuginfo source velom-debuginfo velpreq2-debuginfosource vel libs-debuginforgon2 -debuginfo velibcaption-debuginfosourcevelrow-dataset-develglib-develoclibs-debuginfolibs-debuginfo ebuginfosource vel glib-develoclibs-debuginfo python-devellibs-debuginfot_lgpl-debuginfosourcevelsr-debuginfo source vels-debuginfo source veltf-c++ -debuginfo vel-debuginfo velsh -debuginfo velvif-debuginfo source veltools -debuginfotp-debuginfo source velb2-debuginfo sourcevel64-debugsource veltools -debuginfogpdump-debuginfosource velinio-debuginfosource velpac -debuginfolocksruntime-develstaticraiding-debuginfosourceveloker -debuginfo vels2b-debuginfo source veld-ctor-staticdebuginfo source velon-debuginfo velurn1-debuginfosource velc-client -debuginfobor-debuginfo source velcd-debuginfo source velddb-debuginfo source velson-debuginfosource velec-debuginfo source velhewing-debuginfosource velromaprint-debuginfovelli-debuginfo source veloudproviders-debuginfosourcevelob-debuginfollectdclient-debuginfovelnfuse-debuginfosource velrrect-debuginfosource velryptmount -debuginfovelui-debuginfosource velstalhdsv-debuginfo source velue-debuginfo source veltl-debuginfo source veldar-debuginfo velsm-debuginfo source velv1d-debuginfo velbi-dbd-mysql-debuginfo pgsql-debuginfo sqlite-debuginfoebuginfo source velrivers-debuginfosourceeflate-devel utilsriv-debuginfofpicom-debuginfosource vel tools-debuginforq-debuginfo source velstaticsk-debuginfo velpatchvide-develkimpp-debuginfosource velmtx-debuginfo source velvbpsi-debuginfosource vel ocxflib-debuginfosource velrw-debuginfosource veleatmydata-debuginfosourcebur128-debuginfosource velcb-develdac-debuginfo velmu-debuginfo source velsmtp-debuginfosource velvdevPlus-debuginfosourcevelwf-debuginfo source velfakekey-debuginfosource veltime-debuginfosourcebclient2 -debuginfovelfadoido2-debuginfosource velreenect-debuginfosourcevel fakenect-debuginfo opencv-debuginfoni-debuginfo staticsverity -debuginfotdi-c++ -debuginfoveldebuginfo source vel -debuginfoullock-debuginfosource velgccjit -debuginfo veldiplus-debuginfosource velearman -debuginfo velnders -debuginfo vel plusplus-debuginfovelotiff-debuginfosource velit2_1.7-debuginfosourcevellade2-debuginfosource velnat-debuginfo velstatico-develstaticpiod-c++ -debuginfo debuginfosource vel utils-debuginfosasl-debuginfosource velta-debuginfo source veluac-client-kubernetes-debuginfordp-debuginfossh-debuginfotelnet-debuginfovnc-debuginfodebuginfo veless-debuginfosource velxim-debuginfo source velharu-debuginfo source velib-util -debuginfocns-debuginfo source velutils -debuginfou50-debuginfosourced3tag-debuginfosource velmagequant-debuginfosourcevelnjection-debuginfosourcevel tests-debuginfostpatch-debuginfosourcevelt-debuginfo source velodbc-debuginfosource velrman-debuginfosource velsds-debuginfo source velofs1-debuginfosource veljodycode-debuginfosourceveledog-debuginfosource velwt-debuginfo source velxl-debuginfo vel tools-debuginfoutils -debuginfokate-debuginfo source velutils -debuginfodumpfile-debuginfosourcevel util-debuginfolvanc-debuginfosource velml-debuginfo source veljava -debuginfonet1-compress-bzip2-plugin-debuginfolz4-plugin-debuginfoma-plugin-debuginfoo2-plugin-debuginfoplugins-allzlib-plugin-debuginfo rypto-nss-plugin-debuginfoopenssl-plugin-debuginfoplugins-all plugins-allldm-debuginfo source velxi-debuginfo source velzf-debuginfo source velmacaroons-debuginfosourcevelndoc-develette-debuginfosource vel-debuginforkdown -debuginfoveltekbd-debuginfosource velmixer-debuginfosourcevelweather-debuginfosourcevelroska-debuginfosourcevelcrypt-debuginfosource veld-debuginfo sourcevelicrodns-debuginfosourcevelkmod-debuginfosource velms-debuginfo source velodbus-debuginfosource velplug-debuginfosource velsecurity-debuginfosourcevelstaticngocrypt-debuginfosourcevelusepad0 -debuginfop4v2-debuginfosource veldclient-debuginfosourceveleg2-debuginfosource velnatpmp-debuginfosource velfs-debuginfo source velutils -debuginfoozzle1 -debuginfo velss-mysql-debuginfosourcetlm-debuginfo source veloath-debuginfo velbjc-debuginfofw-debuginfo vel-debuginfohid -debuginfovelrt -debuginfo veltls -debuginfovelfx-debuginfo source vellm-python3-debuginfopenarc -debuginfo veldkim -debuginfovelmarc -debuginfoveljph -debuginfo velmpt-debuginfosource velshot-audioing-debuginfosource velrc-debugsource vel1-debuginfotr-debuginfo source velpasswdqc -debuginfovelgf-debuginfo source velrelude-debuginfosource vel db-debuginfosourceveli-debuginfo source velojectM-debuginfosourcevelmetheus-cpp-debuginfosourcevelskc-debuginfo veltytty-debuginfosource velqalculate-debuginfosourcevelrcodegen -debuginfovel cpp-debuginfoveluicktime-debuginfosourcevel utils-debuginfoxt-qt5-debuginfosource vel-debuginfor12-debuginfoaqm-debuginfo source velcc-debuginfo source velgtk2 -debuginfo 3 -debuginfod-debuginfo source vele-debuginfo sourcevelsample-debuginfosourcevel-debuginfotls-debuginfosource vel staticime-debuginfo source veltools -debuginfonp-debuginfo velpminspect -debuginfovelsync-debuginfosource velttr-debuginfo vels3-debuginfo sourcevelafec-check debuginfosource velcrypt-debuginfosource velexpp-debuginfo velidplayfp-debuginfosourcevelgnal-protocol-c-debuginfosourcevellopy-debuginfo velz-debuginfo source vel -debuginfoocketcan-debuginfosourceveldium-debuginfosource vel staticpatialaudio-debuginfosourcevel ite-debuginfosourcevelf2-debuginfo source velprogs -debuginfohinxclient-develq3-debuginfo vellite3x-debuginfosourceveluish-debuginfosource vels7-debuginfo source velh2-debuginfo source veltorjrophe-debuginfosource vel-debuginfovm-debuginfo source veljavasvm-toy-qt-debuginfotbox-debuginfo source velelnet-debuginfosource vel utils-debuginformkey-debuginfosource velicables -debuginfolcs -debuginfoonv -debuginfody-debuginfo velfiles -debuginfoger-debuginfosource velmidity-debuginfosourcevelomcrypt-debuginfosourcevelrrent-debuginfosource velree-ldd-debuginfosourceuInputPlus-debuginfosourceveldfread-debuginfosource velecc-debuginfo source velv-debuginfo source velnicapgtk-debuginfosourcevelwindpnp-debuginfo source velsbauth-configparser-debuginfosourcevelv3270-debuginfosource vela-utils-debuginfosourcevdpau-driver-debuginfosourcewbxml-debuginfosource velebsockets-debuginfosourcevelhirlpool-debuginfosourcevelx86emu-debuginfosource velc-debuginfo sourceveldo-debuginfo velml++-debuginfosource velp-debuginfo source velo-debuginfo sourcevelyubikey-debuginfosource velv-debuginfo source velzen-debuginfo source velrtpcpp-debuginfosource velghtdm-debuginfo sourcegobject-debuginfovelqt5 -debuginfoveltpd-debuginfosource fastcgi-debuginfo mod_authn_dbi-debuginfogssapi-debuginfoldap-debuginfopam-debuginfosasl-debuginfo deflate-debuginfo gnutls-debuginfo magnet-debuginfoxminddb-debuginfobedtls-debuginfo nss-debuginfo openssl-debuginfo vhostdb_dbi-debuginfoldap-debuginfomysql-debuginfopgsql-debuginfo webdav-debuginfonenoise-debuginfosource velrc-compatre -debuginfodebuginfo sourcevelrv-ftdi -debuginfo irman-debuginfo portaudio-debuginfolibs -debuginfotools-gui-debuginfolvm14-debuginfo source vellibs -debuginfostatic5.0-debuginfo source vel -debuginfolibs -debuginfostatic6.0-debuginfo source vel -debuginfolibs -debuginfostatic7.0-debuginfo source vel -debuginfolibs -debuginfostaticmdb-debuginfoepel-debugsourcefit-debuginfo sourcevelnav-debuginfo sourceockfile-progs-debuginfosourceg4c-debuginfo sourcevelplus-debuginfosource velp-debuginfo source vel ocxx-debuginfo source veluru-debuginfo source veludmouth-debuginfosource velvesp-plugins-debuginfosource jack-debuginfo ladspa-debuginfo v2-debuginfo vst-debuginfoyncd-debuginfo sourcettng-tools-debuginfosourcevelua-bit32-debuginfosourceop-debugsourcecompat53-debugsourcequeues-debuginfosourcedbi-debuginfo sourceldap-compat-debuginfo debuginfosourceuaossl-debuginfosourcev-debuginfo source velxc-debuginfo sourcempack-debuginfosourceprelude -debuginforeadline-debuginfosourcesec-debuginfo sourceterm-debuginfosourceunbound-debuginfosource5.1-bit32 -debuginfo op -debuginfocompat53-debuginfoqueues-debuginfolpeg-debuginfosourceuaossl-debuginfo v -debuginfo velmpack -debuginfojit-debuginfo source veltok-debuginfo sourceveltests -debuginfov2-debuginfo sourcevel -debuginfoexample-plugins-debuginfoxc-debuginfo sourcevellibs-debuginfotemplatesfs-debuginfo sourcei-tools-debuginfosourceyx-debuginfo sourcezip-debuginfo sourcem2crypto-debugsourceac-robber-debuginfosourceeparser-debuginfosource velildrop-debuginfosourceliit-keyboard-debuginfosourcen2html-core -debuginfo debuginfosourcedoc-debuginfo sourcerco-debuginfo sourcevel -debuginfolibs -debuginfosscan-debuginfo sourcete-applets-debuginfosourcecalc-debuginfosourceontrol-center-debuginfosourcevelfilesystemdictionary-debuginfosk-image-mounter-debuginfo usage-analyzer-debuginfomedia-debuginfosourcenus-debugsource vel libs-debuginfo preferences-category-menunotification-daemon-debuginfosourcepanel-debuginfosource vel libs-debuginfoolkit-debuginfosourcewer-manager-debuginfosourcescreensaver-debuginfosourcevel hot-debuginfoearch-tool-debuginfonsors-applet-debuginfosourcevelssion-manager-debuginfosourcettings-daemon-debuginfosourcevelystem-log-debuginfo monitor-debuginfosourceterminal-debuginfosourceuser-admin-debuginfosourcetils-debuginfosource velio-debuginfo sourcevelwk-debuginfo sourcebuffer-debuginfo sourced5deep-debuginfo sourcens-repeater-debuginfosourcescan-debuginfosourceedusa-debuginfo sourcemtester-debuginfosourceg-debuginfosourcehash-debuginfo sourcevelicro-debuginfo sourcekmod-debuginfo sourceller-debuginfo sourceter-greylist-debuginfosourceregex-debuginfosourcemalloc-debuginfosource veledefang-debuginfosourcetex-debuginfo sourceic-debuginfo source velnisign-debuginfosourceupnpc-debuginfosource velz-debuginfo sourcevelip-debuginfo source vel1.2-debuginfosource velktorrent-debuginfosourceld2p4-debugsourcempich -debuginfovelopenmpi-debuginfovelserial -debuginfovele-debuginfo sourcemmj-debuginfo sourcet-php-debuginforuby-debuginfomlib-debuginfo sourceveltf-cpp-develv-debuginfo sourceoarvm-debuginfo source veld_auth_cas-debuginfosource token-debuginfosourcenz_external-debuginfosourceflvx-debuginfosourcelimitipconn-debuginfosourceog_post-debuginfosourcemarkdown-debuginfosourcexminddb-debuginfosourcepassenger -debuginfoqos-debuginfo sourcespeedycgi -debuginfoxsendfile-debuginfosourceld-debuginfo sourceequeue-debuginfosource vel libs-debuginfongo-c-driver-debuginfosourcevellibs-debuginfoit-debuginfo sourceo-completere -debuginfodata -oracle sqliteebuginfo sourcevel -debuginfoextraslocale-extrasmvc-develreactive -develwinformswcfeb-develinforms xcypher-debuginfosource veldoc-develon-buggy-debuginfosourcereutils-debuginfosource parallel-debuginfosh-debuginfo sourcequitto-debuginfosource velt-debuginfo sourceusepad-develvit-debuginfo sourcevelzcp3fs-debuginfo sourcegain-debuginfo sourceark-variant-develeg2dec-debuginfoi4py-debugsourcer-c++-debuginfodebuginfo sourcevelocris-scrobblerssh-debuginfo sourcescgen-debuginfo sourcegpack-debuginfo source velitoolsktutil-debuginfosourcemtp-debuginfo sourceujs-debuginfo sourcevelltitail-debuginfosourcewatch-debuginfosourcemble-debuginfo sourceoverlay-debuginfoplugins-debuginfop-debuginfo sourcermur-debuginfoxml-debuginfo sourcevelnagios-common ntrib-debuginfodebuginfo source velplugins-allpt-debuginfobreezey_ssh-debuginfocluster-debuginfodbi-debuginfoebuginfosourcehcp-debuginfoig-debuginfosk-debuginfo_smbns-debuginfoummy-debuginfofile_agelexlmping-debuginfohpjd-debuginfottp-debuginfoicmp-debuginfode_smart-debuginfofoperstatusstatusrcdldap-debuginfooad-debuginfogmailqrtg-debuginfotraf-debuginfoysql-debuginfonagios-debuginforpe-debuginfot-debuginfop-debuginfowstat-debuginfooraclevercr-debuginfoperlgsql-debuginfoing-debuginforocs-debuginforadius-debuginfoeal-debuginfomove_perfdata-debuginfopcsensorsmtp-debuginfonmp-debuginfoisk-proc-debuginfo#sourcesh-debuginfol_validitywap-debuginfotcp-debuginfoime-debuginfoups-debuginfotime-debuginfosers-debuginfowaveselinuxnomsg-debuginfo source vel oct-develocstivefiledialog-extended-debuginfosourcevelutilus-python-debuginfosourcevelwk-debuginfo sourcebd-debuginfo sourcetscan-debuginfo sourcecdu-debuginfo sourceftp-debuginfo sourcel-debuginfo sourcevel -debuginfoo-debuginfo sourcevelstaticview-debuginfo sourcedisc6-debuginfo sourceppd-debuginfo sourcee-debuginfosourceXtaw-debuginfo source veldit-debuginfo sourcekovm-debuginfo source veltcdf-cxx-debuginfosource vel static 4-debuginfosourcevel mpich-debuginfovelstatic openmpi-debuginfovelstatic staticdebuginfo source vel -debuginfofortran-debuginfosourcevelmpich-debuginfovelstaticopenmpi-debuginfovelstaticstaticmpich -debuginfovel-debuginfo staticopenmpi-debuginfovel-debuginfostaticstatic4-python-debugsourceonsd-debuginfosourcedatahack-debuginfo sourceogs-debuginfo sourcemask-debuginfo sourceperf-debuginfo sourcelan-debuginfo source vellibs -debuginforate-debuginfo sourcesniff-ng-debuginfosourcefdump-debuginfo sourcelibs -debuginfogircd-debuginfo sourcerep-debuginfo sourceickle-debuginfo source velload-debuginfo sourcemh-debuginfo sourceon-debuginfo sourcenn-debuginfo sourceo-more-secrets-debuginfosourceip-debuginfo sourcerdugrid-arc6-arcctl-serviceex-debuginfopython-lrmsclient-debuginfoommunity-rtesdatadelivery-service#-debuginfoebuginfosourcevel-debuginfogridftpd-debuginfohed-debuginfoplugins-arcrest-debuginfogfal-debuginfolobus-common$-debuginforidftp-debuginfojob!-debuginfointernal-debuginfolcas-lcmaps"-debuginfoneeded-debuginfopython-debuginfos3-debuginfoxrootd-debuginfotest-utils-debuginfown-debuginfo 7-arcctl-serviceex-debuginfoclient-debuginfoommunity-rtesdatadelivery-service#-debuginfoebuginfosourcevel-debuginfohed-debuginfoplugins-gfal-debuginfolobus-common$-debuginforidftp-debuginfointernal-debuginfolcas-lcmaps"-debuginfoneeded-debuginfopython-debuginfos3-debuginfoxrootd-debuginfotest-utils-debuginfown-debuginfotcurses-debuginfosource vel static utils-debuginfomuch-debuginfo source velvimrpe-debuginfo sourceselinuxsca-client -debuginfodebuginfo sourceng-client-debuginfodebuginfo sourceserver-debuginfod-debuginfo sourcenake-debuginfo sourcetrace-debuginfosources-mdns-debuginfosourcetfs-3g-system-compression-debuginfo sourceudepymlockx-debuginfosourcenit-devel2-develocguittcp-debuginfo sourcevtop-debuginfo sourcewchemipe-debuginfo sourcex-libs-debuginfo source velproto-develagent-debuginfodialogproxy-debuginfooath-toolkit-debuginfosourcetool-debuginfobjfw-debuginfo sourcecaml-camlidl-debuginfosourcevel p5-debugsourcevel-debuginfodune-debuginfosource velgen-debuginfosource velmenhir-debuginfosourceveligrate-parsetree-debuginfosourcevelounit-debuginfosourcevelpcre-debuginfosource velpx-derivers-debuginfosourcevel tools-versioned-debuginfosourceveltmap-develqcheck-debuginfosourceveltest-debuginfosourcevelresult-develsedlex-debuginfosourcevelha-debuginfosource velxml-light-develproxy-debuginfo sourceserv-debuginfo sourcepd-debuginfo sourcetave-debuginfo source velomap-debuginfo source veloctovis-debuginfovelde-debuginfo sourcevelouble -debuginfofarc-debuginfodns-debuginfohash-debuginfottp-debuginfox-debuginfogdi-debuginfo sourcevelodbc -debuginfotcl-debuginfoidc-agent-cli-debuginfo debuginfosource sktop-debuginfo vel libs-debuginfoentd-debuginfo sources-debuginfo sourcevelkular-mobile -debuginfonesixtyone-debuginfosourceomd-debuginfo sourcepari2-debuginfo sourceenarc-debuginfo sourcebgpd-debuginfosourceox-debuginfo source vellibs -debuginfocc-debuginfo source veloctools -debuginfoonnect-debuginfosourceveldbx-debuginfo source velfirebird-debuginfomssql -debuginfo ysql -debuginfopostgresql-debuginfosqlite-debuginfo ybase-debuginfoutils -debuginfokim-debuginfosource tools-debuginfomarc-debuginfosourceelp-debuginfo source velfortivpn-debuginfosourcehantek-debuginfosourcejph-debuginfo sourcekim-models-debuginfosourcempt123 -debuginfopgm-debuginfo source velslide-debuginfosource vel tools-debuginfosl3-debuginfosource vel libs -debuginfotrep-debuginfosource velvdb-debuginfo source vellibs -debuginfopn-auth-ldap-debuginfosourcedebuginfo source veltional-lite-develpng-debuginfo sourceusfile-debuginfosource velrangefs-debuginfosource vel fuse -debuginfo server-debuginfoocos-kdl-debuginfosource velsslsigncode-debuginfosourcetf2-debuginfo sourcevel -debuginfop0f-debuginfo sourceack-debuginfo sourceETH-debuginfo sourceetdrill-debuginfosourcemol-debuginfo sourceho-c-debuginfo source vel -debuginfopp-debuginfosource velm_2fa-debuginfo sourceduo-debuginfokrb5-debuginfosourceoath-debuginfopasswdqc -debuginforadius-debuginfosourcescript-debuginfosourcesh-debuginfo source_user_auth-debuginfourl-debuginfo sourceyubico-debuginfosourceper-debuginfo sourcer2cmdline-debuginfosourceaview-debuginfosource vel-debuginfo mpich-debuginfovel-debuginfo openmpi-debuginfovel-debuginfoole-debuginfo source velquet-glib-develoc libs-debuginfolibs -debuginfovelssenger-debuginfosource velwdqc-debuginfosource utils-debuginfotchelf-debuginfosourcex-debuginfo sourceutils-debuginfosourcebzip2-debuginfo sourcecapy-debugsourceg-cpp-develsc-cyberjack-cjflash-debuginfodebuginfosourceperl-debuginfosourcetools-debuginfosource gscriptordfgrep-debuginfo sourcens-backend-ldap-debuginfoua2-debuginfo mysql-debuginfo pipe-debuginfoostgresql-debuginfo remote-debuginfo sqlite-debuginfo tinydns-debuginfodebuginfo sourceixfrdist -debuginforecursor-debuginfosourcetools -debuginfosh-debuginfo sourcemod-dshgroup-debuginfo genders-debuginfo netgroup-debuginfo slurm-debuginforcmd-rsh -debuginfo ssh -debuginfoe-bear-debuginfo sourcercolator-debuginfosource staticl-Algorithm-Combinatorics-debuginfo"sourcestro-FITS-CFITSIO-debuginfosourceuthen-DecHpwd-debuginfosource Krb5-debuginfosource PAM-debuginfosourceB-COW-debuginfosourceompiling-debuginfosourceHooks-OP-Annotation-debuginfo sourceCheck-debuginfosourceUtils-debuginfosourceDB-debuginfosourceSD-Resource-debuginfosourceerkeleyDB-debuginfosourceCBOR-XS-debuginfosourceDB_File-debuginfosourceGI-SpeedyCGI-debuginfosourceache-FastMmap-debuginfosourceiro-GObject-debuginfosource debuginfosourcelass-Load-XS-debuginfosource MethodMaker-debuginfosourceollectd -debuginfompress-LZF-debuginfosourceStream-Zstd-debuginfosourcenvert-Bencode_XS-debuginfosource UUlib-debuginfosourcero-debuginfosourcepanel-JSON-XS-debuginfosourcerypt-Blowfish-debuginfosource Cracklib-debuginfosource urve25519-debuginfosource DES-debuginfosource H-GMP-debuginfosource Eksblowfish-debuginfosource IDEA-debuginfosource MySQL-debuginfosource OpenSSL-X509-debuginfosource Rijndael-debuginfosource SMIME-debuginfosourcetests SLeay-debuginfosource cryptKDF-debuginfosource Twofish-debuginfosource UnixCrypt_XS-debuginfosource X-debuginfosourceurses-debuginfosourceDBD-Firebird-debuginfosource ODBC-debuginfosourceata-MessagePack-debuginfosourcee-Simple-debuginfosourceevel-CallParser-debuginfosource over-debuginfosource Declare-debuginfosource Hexdump-debuginfosource Leak-debuginfosource NYTProf-debuginfosourcetests Refcount-debuginfosourceice-SerialPort-debuginfosourceigest-MD4-debuginfosourceEV-debuginfo sourcemail-Address-XS-debuginfosourcencode-EUCJPASCII-debuginfosource HanExtra-debuginfosourcevent-debuginfosourceFile-FcntlLock-debuginfosource LibMagic-debuginfosource Map-debuginfosource Handle-Fmode-debuginfosource sys-Df-debuginfosourceunction-Parameters-debuginfosourcese-debuginfosourceGD-debuginfo sourceIS-Distance-Fast-debuginfosourceTop-debuginfosourceeo-IP-debuginfosourcelib-Object-Introspection-debuginfo$source debuginfosource velraphics-TIFF-debuginfosourceuard-debuginfosourceHTML-Template-Pro-debuginfosourceash-FieldHash-debuginfosource StoredIterator-debuginfosourceIO-AIO-debuginfosourceFDPass-debuginfosourceInterface-debuginfosourceSocket-Multicast-debuginfosourcePC-ShareLite-debuginfosourcenline-Python-debuginfosourceJSON-Parse-debuginfosourceLchown-debuginfosourceexical-SealRequireHints-debuginfo#source Var-debuginfosourceinux-Inotify2-debuginfosource Pid-debuginfosourceua-API-debuginfosourceMail-SPF_XS-debuginfoth-BigInt-GMP-debuginfosource GMP-debuginfosource Int128-debuginfosource 64-debuginfosourcexMind-DB-Reader-XS-debuginfosourceoose-debuginfosource X-Role-WithOverloading-debuginfo&sourceuse-debuginfosourceNet-ARP-debuginfosource CUPS-debuginfosource LibIDN2-debuginfosource Patricia-debuginfosource cap-debuginfosource SSH-Perl-debuginfosource 2-debuginfosourceOpenGL-debuginfosourcePAR-Packer-debuginfosourceDL-debuginfosource testserlIO-Layers-debuginfosource buffersize-debuginfosource gzip-debuginfosourcerima-Test debuginfosourceoc-ProcessTable-debuginfosourceRPM2-debuginfosourceazor-Agent-debuginfosourceScalar-String-debuginfosource Util-LooksLikeNumber-debuginfo&sourceope-Upper-debuginfosourceearch-Xapian-debuginfosourceocket-MsgHdr-debuginfosourcert-Key-debuginfosourcetring-Approx-debuginfosource Similarity-debuginfosourceys-Mmap-debuginfosourceTaint-Util-debuginfosourceemplate-Toolkit-debuginfosourcerm-ReadLine-Gnu-debuginfosource Size-debuginfosourcest-LeakTrace-debuginfosource Moose usext-CSV_XS-debuginfosource Fuzzy-debuginfosource Iconv-debuginfosource Levenshtein-Damerau-XS-debuginfo&sourceime-Moment-debuginfosource y2038-debuginfosourcek-TableMatrix-debuginfosourceUNIVERSAL-ref-debuginfosourceRL-Encode-XS-debuginfosourcenicode-CheckUTF8-debuginfosource Map-debuginfosource8-debuginfosource String-debuginfosourceWWW-Curl-debuginfosourceant-debuginfosourceX2Go-Server-DB-debuginfoML-LibXSLT-debuginfosourceString-debuginfosourceautobox-debuginfosource vivification-debuginfosourceccom-debuginfosourcelearsilver-debuginfoindirect-debuginfosourcelasso -debuginfoibapreq2-debuginfoperl5i-debuginfosourcegsql_perl5-debuginfosourcerelude -debuginfoswordtrue-debuginfosourcemulticore-develg-semver-debuginfosourcebouncer-debuginfosourcepdump-debuginfo sourcehysfs-debuginfo source vel -debuginfoicocom-debuginfo sourcesat-R -debuginfodebuginfo source vellibs -debuginfojproject-debuginfosource velsua-debuginfol-compat-yap-develdebuginfosourcevelocodbc-debuginfoxpce-debuginfoasma-systemsettings-develuser-manager-debuginfosourcetform-debuginfosource veleaser-debuginfoplot-debuginfo source velocfortran-develjava -debuginfovellibs -debuginfoua -debuginfopyqt -debuginfoqt -debuginfo veltk -debuginfo velwxGTK -debuginfoveluma-debuginfo sourcevelplugins-debuginfosourcemount-debuginfo sourcengcheck-debuginfosource extras-debuginforush-debuginfosourcequant-debuginfosourceoezio-debuginfo sourceke-debuginfo sourcevellibs -debuginfolkit-qt-debugsourcey2tri-debuginfosource velclipping-debuginfosourcevelre-debuginfotaudio-debuginfosource velmidi-debuginfosource vel tools-debuginfostgresql16-credcheck-debuginfosrsd-debuginfosourcewerman-debuginfosource velpl-debuginfo sourcevelocsstaticwiprolog -debuginfoutils -debuginfotpd-debuginfo sourceractrand-debuginfosourceelude-lml-debuginfosourcevelmanager-db-plugin-debuginfoebuginfosourcevelrelaying-plugin-debuginfoscript-plugin-debuginfonmp-plugin-debuginfoxml-plugin-debuginfotools -debuginfodb-mysql-debuginfo pgsql-debuginfo sqlite3-debuginfo toolsinter-driver-brlaser-debuginfosourcevoxy-debuginfo sourceocServ-debuginfosourcedump-debuginfosourceenv-debuginfo sources-debuginfofanity-debuginfosource vel libs-debuginfotpd-debuginfo source velldap -debuginfomysql -debuginfopostgresql-debuginfosqlite-debuginfoutils -debuginfogman-debuginfo sourcej-debuginfo sourcevelstaticectM-jack -debuginfo pulseaudio-debuginfosody-debuginfo sourcexychains-ng-debuginfosourcetunnel-debuginfosourcewd-debuginfo sourcesblas3-debuginfocan-debuginfo sourcei-notify-debuginfosourcekctool-debuginfolib-debuginfo sourcevelpg-debuginfo sourcetex-debuginfo sourcevellibs -debuginfoulseaudio-qt-debuginfosourcevelre-ftpd-debuginfosource selinuxple-discord-debuginfosourcelibsteam-debuginfosourcematrix-debuginfosourcem-sms-debuginfosourceskypeweb-debuginfosourcetelegramtty-debuginfo sourcev-debuginfosourcew3270-debuginfo sourceauth-debuginfo sourcegen-debuginfo sourcexz-debuginfo sourcey-radix-debugsourcegame-debugsource velicu-debugsourcelibacl-debuginfosourceotherside-debuginfosourceproj-debugsourcescard-debugsourceubnettree-debuginfosourcevn-debugsourcethia8-debuginfo source vellhapdf-debuginfoon-Bottleneck-debugsourceLevenshtein-debuginfosourceTraits-debugsourceacora-debugsourcepsw-debugsourcestropy-debugsourcetpublic-debugsourcebasemap-examplesiscuits-debugsourcelist-debugsourcesddb3-debugsourcecalcephpy-debugsourcebor2-debugsourcechardet-debugsourceftime-debugsourceheetah-debuginfosourceiso8601-debugsourcemarkgfm-debugsourceonda-package-handling-debugsourceytoolz-debugsourcedrgn-debugsourceulwich-debugsourceephem-debugsourcefalcon-debugsourceiona-debugsourceimgcreate-sysdeps mutables-debugsourcekiwisolver-debuginfosourcelazy-object-proxy-debugsourcelfuse-debugsourcez4-debugsourcematplotlib-debuginfosource xminddb-debuginfosourceocsgpack-debugsourceultidict-debugsourceysql-debuginfosource client-debugsourceocnudepy-debugsource mexpr-debugsourceopenslide-debugsourcepandas-debugsourceendulum-debugsourcesutil-debuginfosourceycares-debugsource dio-debugsource osat-debugsource ryptodomex-debuginfosource ev-debugsource git2-debugsource raphviz-debugsource milter-debuginfosource ssql-debugsource nacl-debugsource opengl-debugsource rsistent-debugsource stemd-debugsourceqt5-epel-debugsourcercssmin-debugsourceeflink-debugsourceoc gex-debugsource ncode-debugsourcetmidi-debugsourceocsatyr-debugsourceetproctitle-debuginfosourcehapely-debugsourceimplejson-debugsourcelixmpp-debugsourcenappy-debugsourceubvertpy-debugsourceysv_ipc-debugsourceexamplestables-debugsourcekrzw-debugsourcewisted-debugsourceujson-debugsourceptime-debugsourcewebsockets-debugsourcesaccel-debugsourcexpython4-debuginfosourcexmlsec-debugsourcexhash-debugsourceyara-debugsource l-debugsourcezmq-debugsourceope-hookable-debugsourcestandard-debugsource2-Levenshtein-debuginfocheetah-debuginfokiwisolver-debuginfomaxminddb-debuginfopsutil-debugsource ycryptodomex-debuginfo libacl-debuginfo milter-debuginfosetproctitle-debuginfo3-Bottleneck-debuginfoHepMC3-protobufIO-debuginfoLevenshtein-debuginfoSoapySDR-debuginfoTraits-debuginfoacora -debuginfo psw -debuginfo stropy-debuginfooc tpublic-debuginfobasemap iscuits-debuginfo list -debuginfo otan2 sddb3-debuginfocalcephpy-debuginfo ntor-debuginfo pstone-debuginfo bor2 -debuginfo chardet-debuginfo ftime-debuginfo heetah-debuginfo iso8601-debuginfo markgfm-debuginfo onda-package-handling-debuginfo ytoolz-debuginfodionaea-debuginfo mlite-debuginfo ulwich-debuginfoephem -debuginfofalcon-debuginfo iona -debuginfo lanngdal -debuginfo l -debuginfo fal2 -debuginfo nuradio-debuginfo psd -debuginfoh5py -debuginfoimgcreate mutables-debuginfojsonnet-debuginfokiwisolver-debuginfolammps zy-object-proxy-debuginfo hapdf-debuginfo ibfreenect-debuginfo tdi-debuginfo gpiod-debuginfo kdumpfile-debuginfo ml-debuginfo svm lfuse-debuginfo ttng -debuginfo xc-debuginfosource z4 -debuginfom2crypto-debuginfo atplotlib-debuginfoocgtk3qt5test-datak-debuginfowx xminddb-debuginfo iniupnpc-debuginfo pi4py-mpich-debuginfoopenmpi-debuginfo sgpack-debuginfo ultidict-debuginfo ysql -debug-debuginfoinfo client-debuginfonetcdf4-debuginfo ordugrid-arc6-debuginfo7-debuginfo tmuch2-debuginfo udepy-debuginfo mexpr-debuginfoopenslide-debuginfo trep-debuginfo tf2 -debuginfopandas-debuginfo capy -debuginfo endulum-debuginfo ortmidi-debuginfo relude-correlatordebuginfodb-debuginfo sutil-debuginfo y-radix-debuginfo cares-debuginfo dio-debuginfo osat-debuginfo ryptodomex-debuginfo ev -debuginfo game-debuginfo it2-debuginfo raphviz-debuginfo icu -debuginfo kdl -debuginfo libacl-debuginfo milter-debuginfo ssql-debuginfo nacl-debuginfo opengl-debuginfo proj-debuginfo rsistent-debuginfo scard-debuginfo temd-debuginfo vn -debuginfo thia8-debuginfoqgis -debuginfo pid-proton-debuginfo scintilla-qt5-debuginfo t5-webkit-debuginforcssmin-debuginfo eflink-debuginfo gex -debuginfo mctl-debuginfo ncode-debuginfo mol -debuginfo pm-debuginfosource head-signing tmidi-debuginfo uamel-yamlsatyr -debuginfo entencepiece-debuginfo tproctitle-debuginfo hapely-debuginfo implejson-debuginfo lixmpp-debuginfo nappy-debuginfo ubvertpy-debuginfo word -debuginfo ysv_ipc-debuginfotables-debuginfo hrift-debuginfo krzw -debuginfo rademgen-debuginfo e -debuginfo wisted-debuginfo yped_ast-debuginfosourceujson -debuginfo ptime-debuginfo wsgidecoratorsvapoursynth-debuginfo tk -debuginfo mpich-debuginfo openmpi-debuginfowebsockets-debuginfo saccel-debuginfo xpython4-debuginfomedia-debuginfowebview-debuginfoxapian-debuginfo mlsec-debuginfo rootd-debuginfo xhash-debuginfoyara -debuginfo l -debuginfozbar -debuginfo innia-debuginfo mq -debuginfo tests ope-hookable-debuginfo standard-debuginfo.11-gpg-debuginfo kerberos-debuginfoepel-debugsource ldap-debuginfoepel-debugsource markupsafe-debuginfoepel-debugsource pygit2-debuginfosource rpm-debuginfo 2-ansible-pylibssh-debuginfoepel-debugsource kerberos-debuginfoepel-debugsource markupsafe-debuginfoepel-debugsource rpm-debuginfo8-ldap -debuginfoepel-debugsource pyrsistent-debuginfoepel-debugsource9-kerberos-debuginfoepel-debugsource ldap -debuginfoepel-debugsource markupsafe-debuginfoepel-debugsource pyrsistent-debuginfoepel-debugsource rpm -debuginfoqalculate -debuginfo gtk-debuginfosourcebittorrent-debuginfosource nox-debuginfocustomplot-debugsource qt5-debuginfovelelectrotech-debuginfosourcegis-debuginfo sourcevel -debuginfograss -debuginfoserver -debuginfopgme1.22-common-devel qt5-debuginfovelhexedit2-debuginfosource qt5-devellibs-debuginfojackctl-debuginfosourcemmp-debuginfo sourcevelplugin-pack-debuginfosourceoauth-debugsourceqt5 -debuginfo velpdfview-debugsource qt5 -debuginfohotorec -debuginfoid-dispatch-debugsourcerouter-debuginfoproton-c -debuginfovel pp-debuginfovel debuginfosourceress-debuginfo sourcer-code-generator-debuginfosourceupdate-debuginfosource velscintilla-debuginfosource qt5-debuginfovelynth-debuginfo sourcet-creator-debuginfosourceiocompressor-debuginfosourcevelkeychain-debugsource qt5-debuginfovellockedfile-debugsource qt5-debuginfovelsingleapplication-debuginfosourceqt5-debuginfovelcoreapplication-qt5-debuginfoveluantum-espressossel-client-debuginfo ore -debuginfodebuginfo sourcezip-debugsourceqt5 -debuginfo velotatool-debuginfosourcewt-debugsourceqt5-debuginfo velracketdcli-compat-develdebuginfo source veleon-profile-daemon-debuginfosourceebuginfosourcesecproxy-debuginfosourcegel-debuginfo sourcevelkudo-debuginfo sourcencid-debuginfo sourcepidjson-develyaml-debuginfosource velb_libtorrent-debuginfosourcevelexamples-debuginfopython3-debuginfoenv-debuginfo sourceldnsd-debuginfo sourcespy-debuginfoclone-browser-debuginfosourcedebuginfo sources-debuginfo sourced-agent-debuginfohashd-debuginfoesktop-debuginfosourceiff-backup-debuginfosourcee2-debuginfo sourceveladosm-debuginfo source veldict-debuginfo source velr-debuginfo sourceshift-debuginfosource gtkg-debuginfo sourcemctl-debuginfo source velperl -debuginfohp -debuginforuby -debuginfomina-debuginfo source velgnome-sessionplugins-exec-debuginfokwallet-debuginfopython-debuginfordp-debuginfosecret-debuginfopice-debuginfovnc-debuginfowww-debuginfox2go-debuginfoprepro-debuginfosourceoc-debuginfo source velsctl-bench -debuginfodemo -debuginfotictsnoop-debuginfosourcehash-debuginfo sourceveliemann-c-client-debuginfosourcevelfiuti2-debuginfosourcepgrep-debuginfomime-debuginfo sourcezin-debuginfo sourcevellog-debuginfo sourcevelwrap-debuginfo sourcemol-debuginfo sourcevelnnoise-debuginfo source velp-debuginfo sourceobodoc-debuginfo sourcecksdb-debuginfo source velm-device-libsruntimesmiinfootsh-debuginfo sourcepm-git-tag-sort-debuginfosourceinspect-data-generic ebuginfosourcereaper-debuginfosources-debuginfosourceakeyfind-debuginfosourceh-debuginfo sourceserver -debuginfoibreak-debuginfosourceync-bpc-debuginfosourcetklib-debuginfo source vellibs -debuginfoqt -debuginfol-433-debuginfo source velsdr-debuginfo source velorrent-debuginfosourcetr-debugsourceuby-augeas-debuginfosourcebuild-rbenvclearsilver-debuginfofacternotmuch -debuginfoprelude -debuginfogem-curb-debuginfosourceffi-debuginfosourcehpricot-debuginfosourceocqpid_proton-debuginfordiscount-debuginfosource edcarpet-debuginfosource uby-libvirt-debuginfosource shadow-debuginfosourcesqlite3-debuginfosourcesers-debuginfo sourceserver -debuginfot-bat-debugsourceelow-debugsourceindgen-cli-debugsourcetrd-debugsourcedifftastic-debugsourcefd-find-debugsourcegit-delta-debugsourcehyperfine-debugsourcepleaser-debugsourceore-debugsourcerocs-debugsourcerbspy-debugsourced-agent-debugsourcehashd-debugsourceesctl-bench-debugsource demo-debugsourceipgrep-debugsourcetokei-debugsourcezoxide-debugsourceram-generator-debugsourcexvt-unicode-debuginfosources-nail-debuginfo source2n-tls3fs-fuse-debuginfosourceamdump2-debuginfosourcetools-debuginfosourcesl-xoauth2-debuginfosourcesc-debuginfo sourcecalapack-common debuginfosource mpich-debuginfovelstatic openmpi-debuginfovelstaticsca-debuginfosource mpich-debuginfo openmpi-debuginfonssh-debuginfo sourcedoc-debuginfo sourcehedtool-debuginfosourceroedinger-debuginfosourcevelot-debuginfo sourceitokens-cpp-debuginfosourcevelorepponly-debuginfo sourcereen-debuginfo sourcedbus-cpp-debuginfosource vel tools-debuginfol-crypto-develdecnumber-develsoftfloat-develtelnet-develorfehs-debuginfosourceparm-debuginfo sourceeahorse-caja-debuginfosourcecilc-debuginfo sourcedutilntencepiece-debugsourcevellibs-debuginfotools-debuginfor2net-debuginfo sourcevmgr-debuginfo source velxpp-debuginfo sourceha2-debuginfo sourcevelirport-sync-debuginfosourcepelib-debuginfosource vel tools-debuginfoc-debuginfo sourceigofumi-debuginfosourceiege-debuginfo sourcegnify-debuginfo sourceon-plugin-oauth2-debuginfosourcevelmcrs-debuginfo source velde-develjson-debuginfosource vel ocfqt-debuginfo source velple-mail-debuginfosourcevelscanngularity-ce-debuginfop6-debuginfo sourcecalc-debuginfo sourcel-debuginfosourceeef-debuginfo sourcevelick-greeter-debuginfosourceoccount-debuginfosourcep-debuginfo sourcewhttptest-debuginfosourcematch-debuginfo sourcecalc-debuginfo sourcef-spf-debuginfo sourceoldyn-debuginfo sourcep_utils-debuginfosource vel libs-debuginfotpping-debuginfosourcenapd-glib-debuginfosource vel tests-debuginfoqt-debuginfo vel qml -debuginfo tests-debuginforaid-debuginfosourceoopy-debuginfo sourceoci-debuginfo sourcevelmysql -debuginfo velodbc -debuginfo velpostgresql-debuginfovelsqlite3 -debuginfovelftfloat-develhsm-debuginfo source velundfont-utils-debuginfox-debuginfo sourcevelr-debuginfo sourcevelpacenavd-debuginfosourcemass-milter-debuginfosourcendsp-apidocdebuginfo source velrse-debuginfo sourcetialindex-debuginfosourcevelwn-fcgi-debuginfosourcedlog-debuginfo source velrs60-debuginfo sourceeech-tools-debuginfosource libs-debuginfovel-debuginfostaticdcrunch-debuginfosourcew-debuginfo sourceglib-debuginfo source velhinx-debuginfo sourcejavaphpnavcfg-debuginfosourceqlcipher-debuginfosource velitebrowser-debuginfosourceuashfs-tools-ng-debuginfosourcevellibs-debuginfouse-debuginfosource vel libs-debuginfoeezelite-debuginfosourceidGuard-debuginfosourceclamav-debuginfosourcerain-debuginfo sourcecpd-debuginfo sourcem-debuginfo sourceifce-debuginfosource velt-debuginfo sourcevellibs-debuginfosdeep-debuginfo source vellibs -debuginfohguard-debuginfosource firewalld iptables nftablesldump-debuginfo sourceh-debuginfo sourcescan-debuginfo sourcemtp-debuginfo sourcet-debuginfosourceuseracer-debuginfo source vellonetray-debuginfosourceb-devel_c_lexer-develonnected_components-develdivide-devels-develxt-develeasy_font-develherringbone_wang_tile-develxwave-develimage-devel _resize-devel2-devel write-develleakcheck-develperlin-develrect_pack-develsprintf-develtextedit-develilemap_editor-develruetype-develvorbis-develxel_render-develdair-debuginfo source velellarium-debuginfosourcelink-debuginfo source velgui -debuginfoockfish-debuginfosourceken-cli -debuginfodebuginfo source velgui -debuginfolibs -debuginforess-debuginfo sourceapptest-debuginfosourceongswan-charon-nm-debuginfo debuginfosource libipsec-debuginfo sqlite-debuginfo tnc-imcvs-debuginfoubby-debuginfo sourceubunit-cppunit-debuginfoveldebuginfo source velstaticndials-debuginfosource vel-debuginfo mpich-debuginfovel-debuginfo openmpi-debuginfovel-debuginfoperlu_dist-debuginfosource mpich-debuginfovel openmpi-debuginfovelricatawitchtec-debuginfosource vel libs-debuginfoord-debuginfo sourcevelutils -debuginfoympa-debuginfo sourcevel-dochttpdlighttpdnginxncthing-debuginfosource tools-debuginfoergy-debuginfo sourcesbench-debuginfosourcelog-ng-geoip-debuginfo logrotatetemd-extras-debugsourcenetworkd-debuginfotimesyncd-debuginfot1lib-apps -debuginfodebuginfo sourcevelstaticutils-debuginfo sourceacacs-debuginfo source velextralibs -debuginfoglib-extras-debuginfosourcevelskd-debuginfo sourceyga-debuginfo sourcecl-mysqltcl-debuginfosourcetclreadline-debuginfosourcevelxml-debuginfosource vel guihread-debuginfosource velxapian -debuginfotls-debuginfo source velp_wrappers-debuginfosource libs-debuginfoflow-debuginfo sourceick-debuginfo sourceng-debuginfo sourcereplay-debuginfosourceeem-debuginfo sourcevellibs -debuginfograrcm-debuginfosourcerminologysseract-debuginfosource vel tools-debuginfotdisk-debuginfosourcexlive-chktex-debuginfo tie -debuginfo web -debuginfoextension-debuginfosourcelacheck-debuginfops2eps-debuginfotie -debuginfoweb -debuginfofdocgen-debuginfosourcehc-ipv6-debuginfosourcee_foundation-debuginfosourcevelsilver_searcher-debuginfosourcerift-debuginfo source vel -debuginfoglib -debuginfoqt -debuginfottpd-debuginfo sourceunar-archive-plugin-debuginfosourceidy-debuginfo sourceg-debuginfo sourcelibs-debuginfo source velp-debuginfo_and_gfm-debuginfosourcemeshift-debuginfosourcenc-debuginfo sourcei-debuginfo sourcestatic -debuginfoyfugue-debuginfosourceproxy-debuginfosourcexml-debuginfo source velo-debuginfo sourcepcutils-debuginfosourcemate-debuginfo sourceng-debuginfo sourcevelofrodos-debuginfosourceilet-debuginfo sourcekei-debuginfolua++-debuginfo source vel -debuginfomcat-native-debuginfosourcel11-develoe-debuginfo sourcevelr-debuginfo sourcerent-file-editor-debuginfosourcesocks-debuginfosourcerademgen-debuginfosource velr-debuginfo sourcefficservervelccm-debuginfosource vele-debuginfo sourcevelipwire-debuginfosourceojan-debuginfo sourcesl-sparse-map-develib-debuginfo sourceveltf2pt1-debuginfo sourcey-copy-debuginfosourcedumbler-debuginfo source velextras-debuginfovlsim-debuginfo source velweak-debuginfo sourceeny-develuARMSolver-debuginfosourceberftp-debuginfo sourceloxcfg-debuginfosource velcarp-debuginfo sourcehardet-debuginfosource vell-debuginfo sourcevelommon-bin -debuginfodebuginfo source vel ocview-debuginfo source veldns-debuginfo sourcevelt-debuginfo sourcevelunits2-debuginfosource velfdbGuard-debuginfosourcehd-debuginfo sourceveltools -debuginfoubctl-debuginfo sourceltimarc-debuginfosource vel libs -debuginfomr-debuginfo sourcevelncrustify-debuginfosourceibilium-debuginfosource velcornscan-debuginfosourcettest-cpp-debuginfosourcevel staticrar-free-debuginfosourceealircd-debuginfosource maxmind-debuginfouran-debuginfo source velzoo-debuginfo sourcep-imapproxy-debuginfosourceerf-debuginfo sourcetimed-debuginfo source velrdfdom-debuginfo source veliparser-debuginfosource velsbauth-debuginfo sourcenotifier-debuginfosourcersctp-debuginfo source veltl-debuginfo sourcevelw-imap-debuginfo source velstaticutils -debuginfosgi-alarm-curl-debuginfo xmpp-debuginfodebuginfo sourcevelocsemperor-amqp-debuginfopg-debuginfozeromq-debuginfolog-encoder-msgpack-debuginfo ger-crypto-debuginfo file-debuginfo graylog2-debuginfo pipe-debuginfo redis-debuginfosyslog-debuginfo socket-debuginfoyslog-debuginfotemd-debuginfo zeromq-debuginfoplugin-airbrake-debuginfo cache-debuginforbon-debuginfoheaper-busyness-debuginfoommon-debuginforoae-debuginfoplusplus-debuginfourl-cron-debuginfo dumbloop-debuginfomy-debuginfo fiber-debuginfo gccgo-debuginfoeoip-debuginfolusterfs-debuginfo ldap-debuginfoua-debuginfo mongrel2-debuginfoo-debuginfo nagios-debuginfootfound-debuginfo pam-debuginfohp-debuginfosgi-debuginfoty-debuginfoython3-debuginfogevent-debuginforeenlet-debuginfotornado-debuginfo rack-debuginfobthreads-debuginfopc-debuginfordtool-debuginfouby-debuginfo spooler-debuginfoqlite3-debuginfosi-debuginfo ugreen-debuginfo webdav-debuginfo xattr-debuginfoslt-debuginfo zergpool-debuginforouter-basicauth-debuginfo cache-debuginfo expires-debuginfo fast-debuginfoorkpty-debuginfo hash-debuginfottp-debuginfo memcached-debuginfotrics-debuginfo radius-debuginfow-debuginfoedirect-debuginfos-debuginfowrite-debuginfo spnego-debuginfosl-debuginfotatic-debuginfo tuntap-debuginfo uwsgi-debuginfo xmldir-debuginfostats-pusher-file-debuginfosocket-debuginfotatsd-debuginfozabbix-debuginfotransformation-chunked-debuginfogzip-debuginfooffload-debuginfotemplate-debuginfoofile-debuginfoupper-debuginfov-hacd-debugsourcetools -debuginfoalkey-debuginfo source velmp-plugin-sdk-debuginfosourcevel-debuginfostaticpoursynth-debuginfosourcevel libs-debuginfo plugins-debuginfo tools-debuginforiant-lite-develcdimager-debuginfosource vel libs-debuginfoftools-debuginfosourcedpauinfo-debuginfosourceerilator-debuginfosourcestat-debuginfosourceid.stab-debuginfosource velfm-debuginfo sourcele-common -debuginfodebuginfo sourcerglrenderer-debuginfosourceveltest-server-debuginfomtouch-debuginfo sourcenstat-debuginfo sourcevnstati-debuginfooms-mysql-plugin-debuginfosourcero++-debuginfo source veltca-csg-debuginfosource vel libs-debuginfotools-debuginfosourcevelxtp-debuginfosource vel libs-debuginforms-rpm-debuginfosourcetable-dumper-debuginfosourcek-debuginfo sourcevel -debuginfoexamplesjava-debuginfompich -debuginfo vel-debuginfo java-debuginfo qt -debuginfoopenmpi -debuginfovel-debuginfo java-debuginfo qt-debuginfoqt-debuginfotesting -debuginfoym-debuginfo sourcew3m-debuginfo sourceimg-debuginfoavbreaker-debuginfosourceemon-debuginfo sourcecd-debuginfo sourceslib-debuginfo source velutils -debuginfotools-debuginfosource vel libs -debuginfodiff-debuginfo sourceebalizer-debuginfosourcep-pixbuf-loader-debuginfosourceget2-debuginfo sourcevellibs -debuginforib-debuginfo source2-debuginfo sourcehichfont-debuginfosourceowatch-debuginfosourcesniff-debuginfo sourceide-dhcpv6-debuginfosourceldmidi-debuginfosource vel libs -debuginfol-crash-debuginfosourcemlib-debuginfo source velutils -debuginforeguard-tools-debuginfosourcemctrl-debuginfo sourceob-debuginfo sourceff-debuginfo sourcel-debuginfo sourcerker-debuginfo sourcerave-cinnamon debuginfosource gnome mate -debuginfo xfce -debuginfosjtx-debuginfo sourcexBase3-debuginfo vel -debuginfoGTK3-debuginfo source velgl -debuginfomedia -debuginfoyhash-develx11vnc-debuginfo source2goagentclient-debuginfosourcedesktopsharing-debuginfosourcekdrive-debugsource client-debuginfosourceserver-debugsource sktopsharing fmbindings printinga-debuginfosourcelan-c-debuginfo source vel ocpian-bindings-debuginfosourceruby-debuginfobae-debuginfo sourcevelnish-debuginfo sourcer-debuginfo sourceg-debuginfo sourcecalc-debuginfo sourceb-util-cursor-debuginfosourcevellip-debuginfo sourceompmgr-debuginfosourcedotool-debuginfo sourceemacs-common -debuginfodebuginfo source vel -debuginfonox -debuginfoxft -debuginforces-c-debuginfosource velfce-polkit-debuginfosource4-calculator-plugin-debuginfosourcelipman-plugin-debuginfosourcepufreq-plugin-debuginfosource graph-plugin-debuginfosourcedev-tools-debuginfosourceict-debuginfosource plugin-debuginfoskperf-plugin-debuginfosourceeyes-plugin-debuginfosourcefsguard-plugin-debuginfosourcegenmon-plugin-debuginfosourcemailwatch-plugin-debuginfosourceount-plugin-debuginfosourcenotes-plugin-debuginfosourcesensors-plugintatusnotifier-plugin-debuginfo!sourcetaskmanager-debuginfosourceimer-plugin-debuginfosourceverve-plugin-debuginfosourcewavelan-plugin-debuginfosourcexkb-plugin-debuginfosourceonf-devel-debuginfoig-debuginfo sourceorms-debuginfo source vel -debuginfognokii-debuginfol2tpd-debuginfo sourcemakemol-debuginfosourceonad-basicconfig remateppc-debuginfo sourceorg-x11-server-x2gokdrive-debuginfoxrdp-debuginfosource glamor-debuginfosd-debuginfo sourcevelurnalpp-debuginfosourcepdf-debuginfo sourcevelra-debuginfo sourcerdcl-http -debuginfoootd-client -debuginfovellibs-debuginfodebuginfo source velfuse -debuginfolibs -debuginfoprivate-develscitokens-debuginfoerver -debuginfovellibs-debuginfovoms -debuginfoscreensaver-base-debuginfo debuginfosource extras-base-debuginfodebuginfogss gl-base-debuginfoextras-debuginfogssd-debuginfo sourceecurelock-debuginfosourcel-debuginfo sourcensors-debuginfosourcettingsd-debuginfosourceimd-develp-develteststl-develocvidcore-debuginfosource velle-debuginfowm-debuginfo sourceyad-debuginfo sourceifa-debuginfo source vellibs -debuginfotools -debuginfoml-cpp-debuginfosource vel staticnk-debuginfo sourcepet-debuginfo sourcera-debuginfo sourcevelscreen-debuginfosource velersinia-debuginfosourceggdrasil-debuginfosourcekclient-debuginfosource velpers-debuginfo source velubico-piv-tool-debuginfosourcevelhsm-connector-debuginfosourceshell-debuginfosourceveloath-desktop-debuginfosourceyjson-debuginfo source velzabbix6.0-agent-debuginfo debuginfosource proxy-mysql-debuginfopgsql-debuginfosqlite3-debuginfo server-mysql-debuginfopgsql-debuginfo7.0-agent-debuginfo debuginfosource proxy-mysql-debuginfopgsql-debuginfosqlite3-debuginfo server-mysql-debuginfopgsql-debuginfobar-debuginfo sourcevelgtk-debuginfo vellibs -debuginfoqt-debuginfo velchunk-debuginfo source vellibs -debuginfoeek-btestcore -debuginfodebuginfo sourcevel -debuginfolibcaf -debuginfovelzkgctl-debuginforomq-debuginfo source velfp-debuginfo sourcevelilemg-debuginfo sourcevel -debuginfonnia-debuginfo source velperl -debuginfotomoe-ja zh_CNutils -debuginfot-debuginfo sourcevelqt-debuginfo velmap-debuginfo sourcenc-clientbuffer-debuginfosourcedebuginfo sourcevelmodperl -debuginfoython -debuginfotcl -debuginfopush-debuginfosourceork-debuginfo sourcexide-debuginforam-generator-debuginfoswap-cli-debuginfosourcevbi-debuginfo sourcevelxing-cpp-debuginfosource velPySolFCabi-dumperwsclibreeze-gtkicon-theme-rccc4projectactiondapr-clismockdebconfglobus-ftp-client-doc ontrol-docgass-transfer-docram-job-manager-condorfork-setup-pollscriptsge-setup-polllurm protocol-docsi-credential-doc openssl-error-doc proxy-core-doc sapi-gsi-docnet-manager-docrsl-docscheduler-event-generator-docxio-docwejs-jquery-ui-touch-punchsrootkde-dev-utils-commonsettings-plasmaulseaudiof5-audiocd-kio-dockdelibs4support-docio-doclibkcddb-docrpm-macrosiwi-boxed-pluginlibaccounts-qt-dockmahjongg-datamnoriamarble-commonwidget-datapagureerl-Apache-Session-BrowseableDBD-CSVEmail-MIME-ContentTypeFile-NextGtk3Net-CIDR-LiteOLE-Storage_LitePPIx-Regexperl4-CoreLibsSerealUser-Identitylasma-oxygensutilsython3-colcon-bundlecmakelcov-resultoutputqt-settings5-docqtenginio-docresallocsddm-themesvoms-api-javaclients-javaOpenImageIO-debuginfosourcevel iv-debuginfo utils-debuginfoakonadi-calendar-tools-debuginfosourceimport-wizard-debuginfosourcevelconsole-debuginfosourceregator-debuginfosource libs-debuginfochromedriverium-common headlessgeany-plugins-addons-debuginfoutoclose-debuginfomark-debuginfocodenav-debuginfommander-debuginfoon-debuginfodebugger-debuginfoinfosourcefineformat-debuginfogeanyctags-debuginfodoc-debuginfoextrasel-debuginfogendoc-debuginfoinsertnum-debuginfomacro-debuginfoiniscript-debuginfonumberedbookmarks$-debuginfopg-debuginforj-debuginfovc-debuginfoniuspaste-debuginfoit-changebar-debuginfokeyrecord-debuginfolatex-debuginfoineoperations-debuginfopsum-debuginfomarkdown-debuginfooverview-debuginfopairtaghighlighter -debuginfoohelper-debuginforetty-printer-debuginfoojectorganizer-debuginfoscope-debuginfoendmail-debuginfohiftcolumn-debuginfopellcheck-debuginfotableconvert-debuginforeebrowser-debuginfoupdatechecker-debuginfovimode-debuginfoworkbench-debuginfoxmlsnippets-debuginforantlee-editor-debuginfosourcelibs-debuginfokaddressbook-debuginfosourcevel libs-debuginfolarm-debuginfo sourcedepim-addons-debuginfosourceruntime-debuginfosourcelibs-debuginfof5-calendarsupport-debuginfosourceveleventviews-debuginfosourcevelincidenceeditor-debuginfosourcevelmailcommon-debuginfosourcevelessagelib-debuginfosourcevelmail-account-wizard-debuginfosourcedebuginfo sourcelibs -debuginfonotesontact-debuginfo sourcelibs -debuginforganizer-debuginfosource libs-debuginfombox-importer-debuginfosourcepim-data-exporter-debuginfosourcelibs-debuginfosieve-editor-debuginfosourceython3-openimageio-debuginforepokey:type:idoot-gui-qt5webdisplay-debuginfor-debuginfosourcetestsuitexfce4-power-manager-debuginfosourcesystemload-plugin-debuginfosourceweather-plugin-debuginfosource0-0.27.20241217git660795b.el84.20191019git4f62aae.el8.0-1.el8.1-0.19.20181018git212cb79.el82-1.el86-1.el84-6.el88.el814-1.el84-39.el80001-7.el88-25.el892-1.el81.1-6.el826-1.el80-7.el8.0-10.el81.el81-19.el826.el82.4-4.el83.0-4.el87.el8.14-1.el8.14-1.el8.22-1.el851-9.el82-13.el8.0-5.el8^git20230224.62ece4b-1.el81-1.20190604git66f4a5a.el86.el80.1-3.el80-20.el82.2-1.el83.0-1.el86-1.el8.0-2.el88.1-7.el83.0-9.el81-7.el86-2.el83-2.el87-1.el89-1.el84.0-4.el84-1.el88.2-1.el85-4.el8.3-22.el82-1.el86.2-1.el89.0-2.el86.0.6-1.el81.3-1.el86-1.el85-1.el87.3-13.el84-2.el83-29.el88.11-3.el82-2.el86-24.el89.1-3.el82-8.el88-1.el836-9.el8943-28.el81-12.el8.0-0.39.b7.el820.el8.14-1.el87-10.el80-17.el80014-6.el84004-2.el87-7.el827-1.el85-38.el86-11.el832.el89-2.el81.5-2.el89.el8 .16-1.el81-3.el8.0-1.el83-1.el82.0-4.el83.1-4.el8.14-5.el85.0-1.el88.20-1.el82-29.el8.0-6.el81-3.el82-12.el82-5.el86-1.el89-5.el80.0-1.el83.1-9.el82-7.el84-9.el81.4-1.el82-1.el89-14.el84-12.20180628git2972be2.el8.15.0.1-6.el802-1.el8606-33.el81-3.el88-3.el87-5.el8.0-4.el83-1.el84-16.el88-3.el89.2-5.el88-9.el8.13-1.el82-2.el87-2.el89-1.20210114gitba89b41.20210114gitba89b41.el8.0-1.1.el83-1.el80.0.1-1.el88.6.0-1.el88.1-7.el8:1.2024.6-1.el81.0.0-6.el82.6.0-1.el89.97.1-6.el82.0.0a1-1.el815-3.el827-1.el806002-6.el847-2.el85-1.el81-19.el8.15-1.el82-3.el8.22.0-2.el838-5.el88.2-1.el824-12.el84-5.el8.0-3.el85-3.el85.2-3.el86.0-3.el87.1-3.el88.0-8.el81-3.el82-2.el84.el89.3-5.el85-1.el80.0.4-3.el84.1-1.el86.0-2.el8141206-15.el8.18.06-5.el890327-1.el8220319-2.el840201-2.el811.7442.40-7.el82.1-1.el84.0-3.el84-1.el83.0.21-8.el89-1.el81.2-1.20210122gitba049e1.el89.3-1.el82.25-1.el83-6.el8019.0331-1.el83.2-2.el85-2.el84.0.7-1.el81.0-7.el81-1.el80.1-2.el83-2.el81.0-5.el81-1.el82.el83.0-5.el85.0.0-10.el81.0-1.el82.1-17.el86.1.0-4.el82-6.el84.2-2.el87.0.5-2.el8b10-0.7.20210610.gitf40a2c0.el81.1-1.el86.3-2.el88-43.0.b09-2.el842-1.el899-1.el8NetworkManager-openconnectPackageKit-Qtalgoboxndroid-tools-debuginfosourcews-c-auth-debuginfosource velcal-debugsource vel libs-debuginfoommon-debugsourcevel libs-debuginfo pression-debugsourcevellibs-debuginfoevent-stream-debuginfosourcevelhttp-debuginfosource vel libs-debuginfoio-debuginfosource velmqtt-debuginfosource vel libs-debuginfos3-debuginfosource vel libs -debuginfodkutils-debugsourcevellibs-debuginfohecksums-debuginfosourcevellibs-debuginfobcftools-debuginfosourceitcoin-core-debuginfooinc-client-debuginfosourcevel staticmanager -debuginfoost169-graph-mpich-debuginfo mpich-debuginfovelpython2-debuginfovel3-debuginfovelwtie2-debuginfo sourcecantera-commondebuginfo source vel -debuginfostaticpufetch-debuginfosourcerun-wasmdmtcpubefifsl-debuginfo sourcevel -debuginfolk-common -debuginfodebuginfo sourcempich -debuginfoopenmpi -debuginfospresso-debuginfosourceffado-debuginfolashrom-debuginfosource veluent-bitpc-debuginfo sourceocreeimage-debuginfosource vel plus-debuginfovelga-mpich-devel staticopenmpi -devel staticitqlientnucash-debuginfo sourceolang-github-prometheus-alertmanager-debuginfo+sourcepartedrologromacs-openclstreamer-plugin-crystalhd-debuginfothumb-debuginfo source velkwave-debuginfo sourceheaptrack-debuginfosourcexchat-autoawaysakmt-debuginfo source velibus-mozc -debuginforda-utils-debuginfosourcejava-latest-openjdk-devel-fastdebug-debuginfofastdebug-debuginfoheadless-fastdebug-debuginfoportable-devel-fastdebugfastdebugstatic-libs-fastdebugkcm_wacomtablet-debuginfosourceeepassxc-debuginfosourcef5-kross-interpretersnot-resolverldc-debuginfo sourcelibs-debuginfoibaccounts-qtvc1394-develcrystalhd-debuginfosourceveldfp-debuginfo source vel -debuginfoispatch-debuginfosourcevelffado-debuginfosource vellove-debuginfomsi1-debuginfo velopenshot-audio-debuginfosourcemo-debuginfovelreoffice-TexMathsstorj-debuginfosource velunwind-debuginfosource velghtdm-gtkove-debuginfo sourcemediaconchozc-debuginfo sourcepris-scrobbler-debuginfosourcesitools-debuginfosourcenetatalkdata-debuginfo sourcefreeipmi-debuginfoxtcloud-clientut-cgi-debuginfolient -debuginfodebuginfo sourcevelxml-debuginfowchem-debuginfo sourcempich -debuginfoopenmpi-debuginfoocaml-plplot -debuginfovelnednnriveperl-sword-debuginfohonon-backend-gstreameridgin-groupchat-typing-notificationstoobarslayonlinuxython-aiohttp-debugsourcebitstruct-debugsourcecolcon-bundlecmakelcov-resultoutput3-aiohttp-debuginfobitstruct-debuginfocantera-debuginfoespresso-mpich-debuginfoopenmpi-debuginfoq4winecauantum-espresso-debuginfosourcempich-debuginfoopenmpi-debuginforacket-debuginfo source velminimal-debuginfoestic-debuginfo sourceocm-comgr -debuginfo velpilersupport-debugsourceopenclruntime-debuginfosourcevelsmi-debuginfosource velinfo-debuginfosources2n-tls-debuginfo source velcorep-config -debuginfodebuginfo sourcelibs -debuginfompich -config-debuginfo debuginfo libs-debuginfoopenmpi-config-debuginfodebuginfolibs-debuginfoedutil-debuginfo sourceimple-scan-debuginfosourceuricata-debuginfosourcewift-langterminology-debuginfosourcexmakerrafficserver-debuginfosourcetyd-debuginfo sourcewasmedgexarfce4-sensors-plugin-debuginfosourcevelzile-debuginfo sourceCriticaldracut-kiwi-libve oem-dumprepart verlayglobus-authz-docgass-cache-docram-client-docsi-proxy-ssl-doc sapi-error-docxio-gridftp-driver-doc si-driver-dockiwi-clipython-django3-bash-completionpvc-docrospkg-doc3-colcon-defaultsvtoolsmixinpython-setup-pyrosdjango-cacheopsrispy-formstaggitimezone-field3kiwipvcrospkg qs3transfer0.9.33.2-25.el8kiwi-pxebootpolkit-qt-1ython-colcon-defaultsvtoolsmixinpython-setup-pyrosdjango-cacheopsrispy-formstaggitimezone-field 3pvcrospkgqs3transfer0-0.1.20170202git1d382a9.el82.20170903git627468b.el89.20191215gitac6580d.el8.14.20230507git72db781.el860.20200807gitab34263.el811.20231127git4505616.el82.20230901gitf7b9766.15.el85.20220504git9f96bbd.14.el8el82.20181213gite9fb091.el837.el8.19.20210818gite1fe727.el8.0.1-2.el81-12.el87-2.el820-1.el82.el830.el8200119-1.el84-1.el86-1.el83-2.el83.el84-2.el83.el8.2-1.el88-11.el89-0.3.20220509git0a1ff1b.el81.el8010-6.el808-16.el814-10.el84-18.el82-5.el8006-3.el89-17.el83-10.el87.el82.el84.el84-1.el80.el822.el87.el89.el8001-4.el814-10.el85-1.el80.el82.el86.el87.el86-10.el86.el88-1.el820.el83.el8001-10.el89-5.el81-1.el89.el824.el837.el80-23.el84.el86.el87.el81-7.el82-10.el86.el87.el83-11.el82.el85.el84-19.el85.el85-1.el81.el89.el82-10.el82.el82.el88.el89.el85.el803-24.el82-1.el84-7.el85-1.el86-1.el82.el83-11.el83.el84.el89.el820.el832.el86.el842.el84.el85.el802-1.el811-1.el83-9.el85-1.el86-1.el88-1.el89-15.el84-10.el82.el84.el823.el832.el848.el87.el89-13.el85-12.el85.el87.el82.el84.el834.el804-31.el81-15.el86-13.el89.el824.el832.el85.el87.el801-27.el87-1.el88-1.el87-11.el83.el87.el88.el82.el82.el847.el88-15.el87.el823.el83.el81.el83.el84.el84.el8.0001-14.el82842-4.el89-1.el80.el84.el820.el833.el89.el82292-11.el84001-15.el81-0.23.rc2.r77.el839.fcd686f1git.el82.el84.el844.el86.el8.0-20.el88.el88.el81-17.el82.el82.el83.el80-1.el82.0-1.el84-3.el82-10.el81.el88.el83-1.el83-2.el86-9.el842-1.el85-2.el85.el88-5.el89-17.el80-16.el83.el80.el86.el8.0-1.20190131.el8 el8.210-2.el82-2.el80-18.el8005-7.el852-13.el814-10.el81-19.el8082-11.el84-1.el88-15.el81-10.el85.el86.el823.el88.el89.el8.0-10.20221001git71f239a.15.el81-1.el82.el84-1.el87-1.el84-15.el82-24.el838.el8.0-2.el85.el86.el81-1.el821-2.el83-1.gitbb0ae.el81.el82.el84.el80-3.el84-11.el86.el87.el88.el823.el86.el8.0-6.el81-1.el82.el83.el82-8.el85-1.el85-1.el826.el89.el85.el87.el8.0-1.el81-1.el86-16.el8.0-1.el81-1.el8013-12.el84-2.el87-14.el825.el87.el8.1-2.el80.0-5.el88-2.el8.3-4.el8 .14-1.el89-11.el827.el83.el87.el8.2-5.el82-27.el8.0-13.el88.el81-3.el89.el81-1.el82-1.el85.post1.el85-1.el87-1.el82-17.el87.el82-1.el85-3.el86-1.el88-1.el89-1.el83-0.10.20141219git4bc0091.el87.20141219git4bc0091.el84-32.el84.el87.el850-1.el80-8.el80013-12.el8180820-4.el88-17.el81-10.el82.el85.el87.el82.el86.el87.el8.4.18-2.el82-1.el81.el89.el83.el85.el8.3-1.el83-11.el82.el8.0-2.el81.1-2.el84-6.el81-4.el85-12.el86.el89.el820.el89.el801-1.el86-15.el825.el83.el841.el86.el87-11.el84.el85.el8.0-1.el88-20.el834.el87.el89.el89-13.el84.el82.el8.23-2.el82.el85.el88.el836.el8.0-17.el81.1-2.el83-1.el82.el88-1.el89-16.el82-2.el82-2.el83-14.el826.el83.el85.el80-1.el84-2.el84.el89.el85-11.el87-1.el88-1.el85.el87.el80-20.el86.el80-8.el81-1.el83.el820.el82-1.el80.el84-1.el84.el86.el83-1.el85-10.el81.el83.el84.el87.el830.el84.el86.0-1.el87-14.el86.el88-13.el84.el89-6.el8.0-19.el800-12.el84-11.el82.el82.el85.el88.el89.el8.0-14.el86.el85.el8.0-1.el81-10.el81.el89.el82-1.el859-3.el82-14.el83-2.el86.el88.el82-27.el85-1.el86-1.el80-1.el8.0-1.el80002-13.el82-11.el84.el810-15.el83-14.el86-11.el89.el84.el89-2.el83.el86.el85-17.el822.el85.el8.0-18.el83.el84.el81-7.el80-1.el82-16.el85-4.el86-24.el80-15.el89.el801-28.el81-19.el8.2-1.el82-10.el84.el801-27.el84-5.el8.05-8.el85-1.el85.el86-11.el836.el8.0-5.el87-5.el88-1.el86-1.el86.el826.el83.el84.el8.0-10.el83.git.el8.post1-1.el81-15.el82.el8.1-1.el82-1.el81-6.el82-15.el84.el87-1.el8^20170617gitafb13a0-2.el83-3.el88-1.el83.el80-14.el81-2.el83-13.el81-2.el86.el825-15.el85-29.el86-21.el87-29.el84.el86.el8.0-14.el821.el810-1.el82-3.el80.0-5.el81-6.el87-19.el822-4.el83-31.el84-2.el86.el85-1.el8.2-10.el88-2.el8.0-14.el84.el81-12.el87.el85.el87.el82-2.el82-5.el83-8.el82-1.el890-24.el85.el80-1.el833.el84.el800-1.el81-35.el83-5.el86-4.el82.el89-1.el89.el89-23.20160305git11c0895.el89.el8.1-20.el84.el81-1.el82-2.el84.1-4.20160229git0b43ca8.el820000-5.el81-1.el87-4.el8.1-1.el803-7.el82-18.el81-1.el85-7.el8609-15.el87.04-15.el89-8.el811.3-5.el8^20230525gita1f9d73-1.el83.el81102git539d4c0-1.el840215gitf721136-1.el8~20220701gitb73a8e-3.el81-13.el83.el87.el86.el8.0-11.el83.el85.el89.20230228git5540b3f.11.el8.0-11.el8.139.20240609git2be00c3.el8.101^git20240522.e2971e4-2.el81-22.el84.el87.20160106gite1a36c5.el86.el88.el83-2.el87-2.el85-20.el86-4.el88-10.el81.el88.el82-7.el81-1.el82.el85-12.el86-1.el83.el87-24.el85.el89-3.el86.el8.1-9.el80-24.el88.el83.el80-12.el80-2.el801-20.el84-4.el810-1.el82-12.el87-5.el81000-35.el82-10.el83-1.el83-14.el89.el8002-15.el86-10.el84-26.el8000-6.el85-11.el87-4.el81-12.el83.el82.el86.el83-4.el84-15.el85.0-1.el87-2.el82-1.el82.el82.el87.el82-8.el83-17.el84-1.el87.el83-16.el822.el85.el86.el840.el8.1-9.el82-2.el84-18.el823.el87.el83-10.el85-12.el87.el82.el84-30.el88-10.el86-13.el85.el822.el87-10.el826.el87.el80-30.el88-15.el821.el89.el89-14.el822.el8b1-1.el81-10.el86.el831.el84.el8.0-24.el85.el88.el81-11.el84.el80-1.el83-26.el84-17.el84.el88-14.el897.3-1.el80-11.el8.1-5.el82-1.el81-1.el84-1.el80860-20.el81-12.el89.el821.el834.el88.el84.el80.el85.el8.1-2.el804-15.el82-16.el87.el89.el8.0-1.el814-16.el85-13.el83-10.el86.el89.el89.el8.0-3.el81-1.el821-1.el83-1.el83-7.el84-3.el86.el8.000-2.el81-5.el82-0.el85-13.el836.el8.15-1.el86.3-7.el86-1.el87-15.el828.el88-10.1.el81.el821.el83.el8.15-1.el86-1.el8 4.el89-1.el82.el826.el83.el8.1-1.el82.0-13.el82-15.el89.el83.el830-2.el85-10.el84.el821.el837.el86-18.el8.7-2.el87-6.el80-13.el825.el831.el8.16.el8140328-15.el871012-4.el880705-5.el826-12.el82-12.el800201-1.el81-3.el8.0-1.el82-14.el86.el8.0-4.el83.0-5.el84-1.el82.el87.el824.el84.el85-1.el82.el86-11.el820.el8.2-2.el87-7.el88.el8.2-1.el80-1.el88-16.el83.el87.el89-15.el84.el83-19.el84.el80.el85.el8.0-6.el814-1.el85-1.el88-11.el82-9.el83.1-1.el84-1.el88.el85-1.el86-5.el87-15.el80-21.el8.2-1.el80031-9.el85-15.el815-17.el82-11.20210920gitab64075.el83-11.el8.0-1.el85-10.el8.2-2.el86-1.el80-18.el88-5.el87-12.el88.el89.el88-18.el820.el84-15.el89.el8.0-12.el87.el85.el86.el81-2.el84.el86.el84-18.el86-7.el87-11.el822.el89-1.el806-14.el81-2.el88.el82-13.el82-4.el89-17.el85-11.el86.el83.el84.el87.el8.0-10.el88.el81-5.el87.el87-10.el82-2.el83-2.el86.el84-7.20210728.git449bc98.el87-1.el86.el82-1.el84-1.el82.el8.1-1.el8p-1.el85-2.el8.0-1.el86-4.el8.0-13.el82-5.el82-1.el85-1.el88.el82-29.el84-19.el82.el8611-16.el88-1.el87-10.el88.b737f60.el83.el88.el8.2-5.el84-13.el85.2-24.el81-16.el85-12.el83.el84.el80000-1.el88-27.el88.0-22.el81.2-1.el83-1.git.1333ea9.el88-2.el80-2.el89-18.el831.el89.el8.2-1.el82.el83-2.el84.el80-4.el84-1.el81-3.el82-5.el82-2.el87-4.el83-15.el846-8.el89-1.el854-1.el86-1.el87015-6.el87-1.el8.195-3.el80.8.4-2.el81.0.2-1.el834-1.el85.0-2.el82-7.el8.7.3-2.el80-1.el85-10.el88.4.0-1.el89-6.el8.0-4.el810.1-3.el8:0.06-19.el89-1.el81-0.20191011git2.el81.2-1.el82-33.el831-27.el84.0-1.el88-19.el85.0-1.el81.0.54-3.el81.1-10.el82-1.el85-1.el824.1-1.el84-1.el8.6-4.el85.3-3.el84-11.el86.7-10.el82.1.6-8.el80200725-4.git7f28286.el89-8.el83.6.1.0-5.el83-1.el88-23.20230420git21d7b4e.el84.6.6-3.el82-1.el8.0-0.16.git8373c9f.el818.el82.el87.el8.1-0.1.el87.el81-1.el84-8.el82-6.el83-5.el846-1.el86-8.el80-10.el82.el832.el80006-6.el81-1.el816-3.el82-1.el81.el83004-7.el85-18.el86003-3.el81-13.el85.el82-23.el85.el87.el81-6.el83-12.el88000-1.el83-1.el821.el85.el85-19.el827.el86-1.el87-30.el88a-32.el89-8.el81.1-10.el82.el825-1.el85-3.el80.68-3.el88-1.el81.10-1.el83.0-3.el83-2.el84.0-1.el85-3.el8.0-1.el82.el86-3.el87.2-4.el89.4-1.el82.1-2.el85.20200831gitmenulibre.2.2.1.el88.el81-1.el87.el84-4.el86-6.el89-1.el802503-1.el81-6.el86-6.el82-7.el89-1.el84-5.el85.0-1.el89.6-1.el83-4.el8.0-3.el86.el81-29.el83-3.el85.el86.gitace7b29.el84-13.el86-1.el82-7.el83-25.el89-16.el84-1.el8.1-12.el86.el83-1.el82-1.el82.el88-5.el80-16.el87.el84-19.el86-1.el85-23.el8.1-1.el87-1.el86.0-1.el824-2.el83-10.el87.3-1.el84-1.el88-8.el8.1-2.el85-8.el82-8.el89.0-12.el810-2.el8.23-1.el818-11.el87-10.el89.4.8-1.el80.04.0-1.el812.2-2.el8030527-19.el89041301-27.el826.1746-23.el8629-23.el810.002-29.el85.103-13.el860806-10.el87040101-10.el860201-11.el88.10.15-7.el89.5.2-1.el89.26-3.el81107-4.el8224-1.el8201013-1.el81.6.25-1.el80411-1.el82.12-1.el85.11-1.el830-3.el8.10404-1.git40a8c62c.el83.2.7-1.el84.08.01.git71223bf-1.el81-1.el86.1-3.el80103.0-2.el81112-14.el8222-3.el81.5.0-2.el84.3.1-1.el85-2.el803.1-1.el873-15.el88-2.el8:3.9-1.el83-6.20200505git23718a8.el8.0-23.el8.0-10.el89.el82.el81-2.el88.el80-4.el87-38.el822-2.el83-7.el8.200002-3.el81-11.el84-3.el85-4.el88-1.el85.el86.el828-1.el830-16.el84-13.el85-3.el8702-6.el81.0-10.el89.el84.el813-1.el88-3.el83-1.3.el82.el84-4.el88-2.el80.1-6.el81.0-2.el83.el84.2-1.el86-25.el8.0-1.el89.1-3.el82-9.el8.0-17.el810-1.el83-28.el8.10.4-3.el82.24-1.el83-1.el8~rc3-1.el83-9.20220829git9dee4a3.el8.0-22.el817-2.el830-1.el84-6.el800-16.el86.0-1.el84-0.14.20160818hg66325cb5fed8.el8.0-2.el88.el8.3-18.el81-2.el82-12.el82-7.el85.0-1.el84.el81-1.el82.el84.el83-1.el83.1-1.el86-2.el8.6-3.el87-4.el8.0-10.el83.el84.el84.3-2.el86-1.el87-6.el88.0-1.el89.1-1.el82-3.el81-6.el83-1.el82.20200226gitc71fd6e.el83.el89-1.el84-1.el8.0-2.el8.4-9.el81-19991224.12.el8.152-1.el81.1-6.el83-9.el84-1.el80.0-18.el85-8.el82-2.1.el8.1-1.el82-1.el83.21-6.el83-1.el84.0.20231231-1.el812-1.el828-2.el85.2-1.el80-1.el8.2-1.el84.2-2.el89-32.el82.4-1.el85.0-6.el8.2-2.el8133-1.el87.0-1.el82.4-1.el82.9-1.el83.1-1.el84-22.el8.0-3.el8509-9.el81.0-1.el86.0-1.el88.0-2.el80-26.el86-15.el8.0-1.el8.0-4.el81-25.el8.13-1.el83-21.el87-1.el810.0-1.el826.0-1.el86.2-3.el85.el87.0.3-1.el81.0-6.el81-2.el87-1.el82.0-3.el85-11.el83-4.el8.0-1.el85.5-1.el89-1.el800057-11.el83-1.el85-28-22.el8.1.2-3.el82.1-1.el83.0-1.el85.2-1.el895-14.el89-4.el8.0.1-1.el81.23.3-1.el82.0-1.el85.0-1.el8CFRGeoIP-GeoLite-dataLibRaw-debuginfo velepel-debugsourceMySQL-zrmNetworkManager-openconnect-debuginfo sourcegnome -debuginfoOpenStegoPyQt-builderSolFC-cardsetsmusicR-RUnitinlinerpm-macrosBToolsdRandexZimabi-compliance-checkerrt-server-info-pageckme-tinydb-enhancedobe-source-han-sans-jp-fonts sans-pro-fontsptium-temurin-java-repositoryggregate6iodnsbrutekmodslacartegobox-debuginfo sourceienmaviszon-ec2-utilsiri-fontsnsible-collection-ansible-netcommonposixutilswx-awxchocolatey-chocolateyommunity-dockergenerallibvirtmysqlrabbitmqntainers-podmannetbox-netboxpackagingpache-commons-digesterpliance-toolsrch-install-scriptsgbashparse-manpagem-none-eabi-newlibtwiz-aleczapka-fontssciinematooluteroconf2.7xdownloaderjumpwesome-vim-colorschemesstatszotebackupninjadcharsrmansh-argsparsemounttsdiieakerlib -librariesitcoin-core-selinuxleachbitivet-guimap-toolsoost-nowide169-context-debuginfo routine-debuginfo fiber-debuginfo graph-openmpi-debuginfo openmpi-debuginfovelpython2-debuginfovel3-debuginfoveluncycastlepytoptrfs-sxbackupucardoildbotmpversionyobucalamarismbozolanl-javatoolzdbsentos-packagerpkgpcesrtbotheck_postgressecrome-remote-desktopium-libs -media qt5-uiiphertestlamav-unofficial-sigssspathless-compileridetestocud-utilsustershellshmrtobbler3.2ckpit-file-sharinglordiffmic-neue-fontspose-utilsr-generatorsnfigsnappr-selinuxwsaypanspecuidreate-fake-rpmos-guest-toolsudinitstreamd-din-fontscw-gmtdclientgrupdateebbuildhelpermirrorootstraphydratedgith-autoreconfmakeia-gnomeDIAiconsb-utilsdff-so-fancyskimage-buildert-git-clientgenribution-gpg-keysoboxkmsmtcp-debuginfo sourcevelnf-plugin-diff ovlsenumgenvizocbook5-style-xslrawingbdlinksub-debuginfo sourcemmy-package-canaryplystin-domestic-manners-fontse3asy-rsac2-hibinit-agentinstance-connectdg-mkgridmapgmacs-yaml-modepel-releasepm-macrossmi_ib_librarytckeeperf31-backgrounds2-backgrounds4-backgrounds5-backgrounds6-backgroundsail2banbf-mukti-fontscitx-table-extra otheredfindmsgora-license-datamessagingpackagerrepo-zdictspkg-minimalnnelrnflowerstival-freebsoft-utilstch-crlig2psra-code-fontslamegraphuent-bit-debuginfosourcemfoliatents-comparepastec-srpm-macrosdnsreightts-rest-clientuzzagdb-exploitableeany-themesdit-color-schemeshc-rpm-macrosit-colaextraspublishreviewsecretubrepotools2clolite3qlient-debuginfosourcelancesue-schemanome-doc-utilsshell-extension-activities-configuratorppindicatorrgoscaffeinedo-not-disturb-buttonhistorymanager-prefix-searchno-topleft-hot-cornersystem-monitor-applettopicons-pluswindowoverlay-iconsucash-docsoogle-gsonroboto-fontsrparted-debuginfo sourcew-setupsgverifyrolog-debuginfo source ocsrampsshhg-gmt-nc4yphash-slingeridexchat-autoaway-debuginfosourceieraollandtml2ps401-dtdstpiew-probeyperscanicon-naming-utilsmagejpsyncnnotoptel-ipp-crypto-mbsec-mbxioc-writerpmctl-compat-02.00.00.3885silonrclog2htmlscan-firmwarelamic-menuso-country-flagsucode-tooljakarta-activationservletrgsva-diff-utilsrqruntime-decompilerxb-apicubers-jquery -mousewheel uikanjistrokeorders-fontseychaineckerf5-libkdepim-akonadi-debuginfomodtoolnot-resolver-debuginfosourcevelmodule-dnstap-debuginfohttp-debuginfooanji-image-builderosbuildpclis-installlbdcg-infositesovdapdomaindumpeepemonldap-ngibmfxnxzva-intel-hybrid-driverx86smmghtdm-gtk-debuginfosource greeter-settingssettingsnux-sysinfo-snapshotvesys-scriptsogcheckllypoppfua-alt-getoptbasexxinaryheapfifohttplpeg-patternsmmdbjit2.1-luv -debuginfovelrocksynismakeselfrkedte-backgroundscommonicon-themethemesuser-guidehjax3ven-patch-pluginediaconch-debuginfosource gui-debuginfo server-debuginfoldmavaildnulibrehonarckosirdnsock-centos-sig-configsore-configsdule-build-servicenitorixzilla-https-everywherenoscriptzilla-slab-fontsoracksoffcrypto-toolr-toolsuninxparseryrepossql-mmmtunertopnagelfarios-plugins-ftseedrestartkohtmlofetchtatalk-debuginfosource velxtcloud-client-debuginfosourcevelolphin-debuginfolibs-debuginfonautilusiktombscanodejs-codemirrorlesshangva-agentncv-codec-headersyxofficeparsernednn-debuginfo source velrive-debuginfosourcepenbiosconnect-gatewayjdk-asmtools7niscap-reportsh-ldap-authkeysval-graphpackitgure-dist-gitinless-password-rotationpirus-icon-themerallelsst-timeebinitternosterbuilderdftk-javaerl-AWS-Signature4lgorithm-C3Loopsny-Moose URI-EscapeEvent-AIOBDBCacheDNSHTTPpache-DBI Htpasswd LogFormat-Compiler Reload Session-LDAPNoSQL 2-SOAPp-CSV NopasteConfigrchive-Any-Lite Extract Peek Zip-SimpleZipray-Diff Unique tilsstro-SunTimeuth-Yubikey_WebClient CAS en-Captcha redential DigestMD5 Passphrase Radius Simple-Passwd U2F WebAuthnB-Keywordsencoderowser-Openusiness-ISBN-Dataytes-Random-SecureCGI-Compile Emulate-PSGI FastLASSPAN-ChangesSS-Tinyache-Cache LRU Memcachedrp-Always ssert-More Fix-1_25hildlass-Accessor-GroupedLite C3 -Componentised DBI-Plugin-DeepAbstractSearch ErrorHandler Iterator Load Measure ix Std-Fast Trigger Unloadipboardone-Choose PPolor-ANSI-Util RGB-Util ThemeBase-StaticRole-ANSIUtil-ANSInfig-Any Generaltor itLike rammar IniFiles Simple td Tiny Validatorst-Fasttext-Preserve ual-Returnvert-Base32encodeinHex PEM TNEF UUokie-Bakerrypt-CBC ipherSaber DES_EDE3 H SA ECB GPG eneratePassword JWT PWSafe3 asswdMD5 RC4 andom-Seedource Salsa20 mbHash URandom X509urses-UIwd-GuardDBD-MockIx-Class onnector textualFetch QueryLog RunSQL Safe imple XHTML_TableM-Deepata-Binary uffer Compare Denter ump-Colorer-ConciseNames Entropy Faker loat GUID HexDump IEEE754 nteger Password-zxcvbn erl rinter Report Section-Simple rializer tream-Bulk Taxi Uniqid Validate-DomainIP isitore-Holidays-DE Range Time-Calendar-MayanEvent-ICalRecurrenceFormat-DateParseEpochxcelFlexibleICalMySQLNaturalPgRFC3339SQLiteW3CDTFSet X-Easyeclare-Constraints-SimplepGen-Perl-Testsvel-ArgNames CheckCompiler ycle Hide OverloadInfo PartialDump tchPerl REPL StackTrace-AsHTMLWithLexicals Timerigest-BubbleBabble MD5-File Perl-MD5r-Selfectory-QueueScratchEmail-Abstract ddress Date-Format MIME-Encodings essageID Sender imple Validncode-IMAPUTF7v-Sanctifyval-WithLexicalsxcel-Writer-XLSX ption-BaseClass-TryCatchpectorter-DeclareLiteTidytUtils-CCheckeronfigDependsF77HasCompilerelpersInstallPathsMakeMaker-CPANfilePkgConfigXSBuilderFCGI-Client ProcManagerennec-Liteile-Copy-Recursive-Reduced Edit-Portable Find-IteratorObject-RuleRule-Perl KeePass NFSLock Path-Tiny ShareDir-Install lurper Tail empdir ouch reeCreate ype sys-Notify-Simplenance-Quoteont-AFM TTFreezeThawontier-RPCsdbutureGD-BarcodeSecurityImageGraphTextUtilIS-Distanceeo-DistanceIP2graphy-Countriestopt-ArgvFile Long-DescriptivenuPG-Interfaceraph Viz ics-ColorNamesLite-WWWHTML-Element-Extended FormatText-WithLinks Lint Restrict Scrubber elector-XPath tripScripts-Parser TableExtract emplate-Expr okeParser-Simple reeBuilder-LibXMLXPathTP-Body rowserDetect Cache-Transparent DAV aemon-SSL Entity-Parser Headers-Fast Lite MultiPartParser ProxyAutoConfig Request-AsCGI sponse-Encoding Server-Simple-PSGIash-Flatten Merge-Simple ultiValue Orderedeapook-LexWrapIO-CaptureOutputHandle-UtilInteractivePipelySessionData ocket-SocksTimeoutTeePC-SharedCache ignalRIma-DBIge-Base ExifTool Info Size Xbm pmnline -C FilesJSON-Any Color MaybeXS RPC WebTokencodeLWP-Online Protocol-PSGIhttp10 UserAgent-Determinedexical-Persistenceingua-EN-Inflect Preferred Translitst-AllUtils Compare SomeUtils UtilsByocale-USkFile-Simpleg-Contextual Dispatch-ArrayFileRotate Log4perl TraceMCE-SharedIME-EncWords Lite-HTML toolsLDBMail-Box IMAPClient Message POP3Client RFC822-Address Sendmail Transportth-Base-Convert36 Calc-Units Random-ISAACSecure oundxMind-DB-CommonReaderessaging-Messageta-Builder CPAN-Clientixin-Linewiseock-Subdern-Perlule-Build-DeprecatedTinyXSUtil CPANTS-Analyse ompile Extract-UseUse Find Install-AutoLicenseCheckLibExtraTestsGithubMetaRepositoryTestBase Load-Util Manifest Refresh untime-Conflicts Signature Utiljoliciousnitoring-PluginoX -HandlesVia StrictConstructor Types-MooseLike lateseX-Aliases rrayRef ttributeHelpers ConfigFromFile Getopt NonMoose Object-Pluggable Role-Parameterized SimpleConfigngleArg trictConstructor Types-CommonDateTime-MoreCoercionsJSONLoadableClassPath-ClassTinyStringlikeuseX-Foreign TypesNagios-Pluginet-Amazon-S3 BGP CIDR Daemon omain-TLD FTP-AutoReconnect RetrHandle acebook-Oauth2 GitHub INET6Glue P -Match-Regexp MQTT-Simple NBName etmask OAuth penID-CommonnsumerServer SSH SFTP-Foreign MTPS NMP SH LGlue TOMP-Client Telnet UPnP Works XMPPmap-Parsero-Worriesumber-Bytes-Human Format MiscObject-Accessor ID Realize-LatermotePAR-DistDF-API2HP-SerializationOE-Loop-Event Test-LoopsSIX-strftime-CompilerPI-HTMLx-QuoteLike Utilitiesackage-Constants Variantrallel-ForkManagerIterator ms-Coercese-CPAN-Packages DebControl istname EDID Gitignore RecDescentth-Classegexrl-Critic-Pulp MinimumVersion 6-Caller IO-via-Timeoutlack -Middleware-ReverseProxyod-Coverage-MooseTrustPod Eventual MinimumVersion POM Readme Snippets pell trip Testsrobe-Perlc-Daemon WaitStatRDF-Query TrineEST-Clientedisgexp-Assemble Common Pattern-Perlturn-Typeouter-SimpleSOAP-Lite WSDLQL-Abstract-Classic Interp Statement Translatorafe-Isacalar-Propertieshedule-Cron-Eventsentry-Ravent-Infinite Scalarhellocket-GetAddrInfoftware-License-CCpackrt-MergeSort Naturally Versionspellunkeriffyreadsheet-WriteExcelXLSXtatistics-BasicChiSquareDescriptiveream-Buffereding-Escape Format Random Utilub-Exporter-ForMethodsLexical Infix Override Quoteymbol-Utils-SigAction tatistics-LinuxTask-WeakeneX-Hyphenrm-ProgressBar-QuietSimple ShellUIst-API ssertions Base its CPAN-Meta-JSON heckChangesDepsManifest lass eanNamespaces ompile Dependencies istManifestribution EOL FailWarnings ke-HTTPD ile-Contents HasVersion Identity JSON Kwalitee LWP-UserAgent Manifest emory-CycleGrowth inimumVersion ock-GuardModuleObjectTime dern jibake st Name-FromLine eeds t-LDAP oTabs umber-Delta Object utput Perl-Critic od-LinkCheck rtability-Files stgreSQL rereq RandomResult efcount gexp quiresInternet Script haredFork ignature pelling ubCalls ynopsis TCP empDir ime oolbox railingSpace p Unit-Lite seAllModules Valgrind rs ersion WWW-Mechanize-PSGI ithout-Module XML mysqld 2-Plugin-NoWarnings Tools-Explain MLxt-ASCIITable ligner utoformat CSV Format RecordParser form Table ularDisplayhrowableie-Cache Hash-Method ToObjectme-Duration-Parse Fake Out ParseDate iece-MySQLk-Canvas-GradientColor oloredButtonEntryCheckGetoptPodype-Tie ny s-DateTime Path-Tiny URI UIDUNIVERSAL-canisamonikerrequireRI-Encode Find romHash cpanUID-Tinynicode-MapUTF8VM-EC2 -Security-CredentialCachealidation-ClassWWW-Form-UrlEncoded Mechanize Pastebin-PastebinCom-Create Twilio-APITwiMLeb-ID ScraperX101-Protocol-OtherML-CommonNS Dumper Entities Filter-BufferText Generator Hash-LX NamespaceFactory Parser-Lite RSS SAX-Writer emanticDiff tream TreeBuilder PP Writer XPathEngineRPC-LiteXXYAML-PPZMQ-Constantsaliasedsautobox-Core List-Util dumpbooleanconstant-booleandeferenumgenerators-epellib-absmatch-simpleime-constructnamespace-sweepperlindexmtoolsodlinkcheckstricturesutf8-allhoronix-test-suitep-IDNA_ConvertSmartyadodbfedora-autoloadergeshipear-Auth-SASL Cache-Lite odeGen-PECL Date HTTP-Request Mail Net-IDNA2 SMTPocket URL Text-Diffsmarty-gettexttheseer-autoload directoryscannerxmpphpzetacomponents-baseconsole-toolsldapadminidgin-groupchat-typing-notifications-debuginfo+sourcetoobars-debuginfosourcelantumlyonlinux-debuginfosourceo-debconfdman-composestfix-mta-sts-resolverwdgresqltunerypl-gprolog -debuginfo staticrelockdude-lml-rulesnameproc-rpmspecocyonj-datumgrid-europenorth-americaoceaniaworldtonvpn-clixysqlunereposshublic-inboxlledporkppetveclibwncatybugzgrib-debugsourcehoca-cliguilintpolicyd-spfroject-rpm-macrosthon-idna-sslmeld3requests-futurestypeshed3-mypypy3dns grib-debuginfo test-asynciomocksaml.11-babel pytz rpmautospec-core8-hvac jmespath pynetbox9-dns jmespathzorq4wine-debuginfo sourceuiltrangerdopkgeStreambase-helpercapdnotebookpokey:type:strtyrsalloc-aws openstacktrace-serverkhuntertimeoca-detectm-clinfo -debuginfoopencl-debuginfosourcevelpkg-macroslm-local-generator-supportconfdistro-repoqueryinspect-data-centosfedorarebuildsnapshott2txtyntaxtextareaubygem-addressable ruba sciidoctorbuilderconcurrent-rubydeep_merge ocileerubifast_gettextgettext it ssapihiera-eyaml ghline ocon e rx ttpclientintrospectionjgreplinked-list ocalemail etaclass ime-types-data ni_mime xlib-log ocha ulti_json stachenet-ldap sshopen4 timistparallel thspec ublic_suffix ppet-resource_apiserver-carack ke-compiler b-inotify chardet onn spec-firesemantic_puppet implecov-htmlidn nmptextxml-simpleyaml-lint rds3cmdagatorlt-lintsutilscanlessreenkeyeamonkeycndxmppsible-utilshdocelldaporewallip-redirectviciousleef-gnuabi -debuginfovelowlorismemokepingnakeyamlmpcheckocialscanlaarpamassassin-dqs iXhash2ectre-meltdown-checkeredtest-cliqlgreym-scriptsshuttletandard-test-roleseam-devicesgitompcltwupervisorybot-fedorakojimeetbotnotifyvt-av1vp9wakstchysusagetango-icon-themerantoolgetdcl-tclnagiosliberminatorus-fontsstcloudsslxmaker-debuginfosourceitoldrpmtrace-summarynslate-shellsh-cliuptimewaxt2manregextagsufwglify-js3noconvrlbustervcs-diff-lintim-airlinelensibledeviconseditorconfigfugitive -gitlabgitguttervjellybeansnerdtree-git-pluginpathogentrailing-whitespacert-backuplgothic-fontsmafpnc-scriptwadfw00fpitismedge-debuginfosource vel rt -debuginfoebftssvntechmuxfuzzhatwebinetrickssddxGTK3-webview-debuginfoxar-debuginfo sourcevele-guest-utilities-latestmacs-packages-baseextrafce4-panel-profileswm4-themesmlpullortoolpanesp3streamyamllintoutube-dlubikey-managericompressorzcfanezeresh-syntax-highlighting0.19990610-14.el8HepMC3-docinterfaces-develaccounts-qml-module-docvogadro2-libs-docbreeze-gtk-common gtk234csbuildmock-commonplugin-banditcbmclangippyppcheckdivinegitleaksinferpylintsemgrephellcheckmatchnyktraceymbioticunicontrolvalgrindxxoptsdebconf-doci18nutilsigikam-docsciplining-minipodgeany-pluginsfal2-doclobus-authz-callout-error-doccallout-docgram-job-manager-callout-error-doclsf-setup-pollpbs-setup-pollscripts-doc idmap-callout-error-docsi-callback-docopenssl-module-docrantlee-qt5-apidocsuidelines-support-library-develhamlib-docxe-stdlibkf5-kconfig-docnotes-debuginfo sourcelibs -debuginfolibisoburn1-doctommath-docmaddyte-desktop-configsbedtls-doclpackopenbabel-docp7zip-docagure-cievloadjson gcommilters rrortheme-chameleon pagureio srcfpoweb-apache-httpd nginx hookcl-docerl-Ocsinventory-Agenttsc-docidgin-hangoutslasma-lookandfeel-fedorasblas3-commonython-acmeboto3 corereathe-doccherootolcon-aliasbashcdommon-extensionsveragepy-resultedmetadatanotificationpackage-informationselectionrallel-executorowershellrecursive-crawlos-bundlespawn-shellzsh pr -docdjango-filter-docmpttrest-frameworkqemojiflit-coreuncyh11inflectionkubernetesosrf-pycommon-docparamiko-doceeweerogressremotoosdep -docsauamel-yaml-clibsphinx-bootstrap-themetabulatereq -docwraptxapplib -doczipp3-acmeboto3 core reathecheroot olcon-aliasbashcdommon-extensionsveragepy-resultedmetadatanotificationpackage-informationselectionrallel-executorowershellrecursive-crawlos-bundlespawn-shellzsh nda prdebconf jango-filtermpttrest-frameworkqtimezone-field+rest_framework3-docemojiflit-core uncyh11inflectionjsmvakiwi-boxed-plugin ubernetes-testsosrf-pycommonparamiko rogressremoto salloc osdep sasphinx-bootstrap-themetabulate reqxapp libzipp.11-jinja2-epel netaddr-epel9-jinja2-epel pyasn1-epel-docmodulesqt5-qt3d-docbase-doccharts-doconnectivity-docdatavis3d-doceclarative-docgamepad-docraphicaleffects-docimageformats-doclocation-docmultimedia-docpurchasing-docquickcontrols-doc2-docremoteobjects-docscript-docxml-docensors-docrialbus-doc port-docpeech-docvg-doctools-docvirtualkeyboard-docwayland-docebchannel-doc engine-doc sockets-doc view-docx11extras-docmlpatterns-docradare2-commonicale3 -httpd selinuxnge-v3esalloc-agent-spawner helpers selinux rver webuioot-clifontsiconsnotebooktutorialsddm-wayland-plasmaignon-docnapd-develselinuxourcextractor++-doctkrzw-docree-sitterutf8cpp-develvoms-api-java-javadocdocAMFCGALFAudioGitPythonLibRaw-epelPEGTLyDriveRdRand-debuginfo source velTurboGears2amg4psblasnsible-linttfomic-queueutokeywrapbackintimeitcoin-corestreamoxed-cpppythoncaja-extensionsnteratcherealhromaprintli11mrct-debuginfo sourcevelombblaspr-messagingrosync-epeltilapp-httplibjwtadutestzmquid-debuginfo sourceredcheckoss-binutilsgccyptoucumber-messagesdaalabusmenu-qtebugbreakcnumbersktop-backgroundsl_polymlitenf-plugin-flunk_dependent_remove perfmetrics rotected-kmodsoctestr_libsbd-xenustin-dustismo-fontse_smi_tool -debuginfoarcut-hppsyloggingppnsmallensmi_ib_library-debuginfosourceveloundpressoxpectedfast_floatluid-soundfontreeipa-fasutureg2clibacc-epelfal2-pythonutilnulibolang-gopkg-readline-1x-crypto net sys textogle-api-python-clientstreamer1-svt-av1-debuginfovp9-debuginfotkglextuacamole-serverlrak-filesystemh5pyedleyimdalyperscan-debuginfosource velintel-ipp-crypto-mb-develstaticsec-mb-develpa-hccmctl-compat-02.00.00.3885-debuginfo!sourcedebuginfo sourceythonucode-tool-debuginfosourcejpegxlsonkoboronosnet-epellasso-epelestxertl14ibQGLVieweravc1394-epelb64urn-epeldivideecbipmctl -compat-02.00.00.3885-debuginfodevel-02.00.00.3885 debuginfo velmfx-debuginfo source velnxz-debuginfo source velstaticorcva-intel-hybrid-driver-debuginfosourcekd3d-debuginfo vel shader-debuginfovel utils-debuginfovelmaf-debuginfo velx86-debuginfo source velsmm-debuginfo source vel -debuginforcvecd-iso-to-mediumsmdb-epelxxua-bitopcompat53rpm-macrosm2cryptoetslibingw-libidn2iaudiold2p4mtf-cpponitor-edid-debuginfosourceoodycamel-concurrentqueuepark-varianti4pysr-tools-debuginfosourceustachensca-ngoath-toolkitdfpyidc-agentpenni-debuginfo source velexamples-debuginfojavational-liteparsertl14capyg-cpperl-Coro-MulticoreHTML-Formatolkit-qtreprocesswikka-updatedboxysql-debuginfosourceveclib-debuginfo source velstaticy-radixbind11-jsonelftoolsgameribiculastibaclprojscarderial-asynciohpnmpvnthon-AWSIoTPythonSDKppToolsBottleneckCommonMarkIPyLevenshteinOWSLibPyGithubQtPyROPGadgettreeSecretStorageTestSlideraitsabsl-pycoradafruit-platformdetectureio b-shellenum xpectfsapiilment ocmd urrencylayer dns files gqlc uardian homekit ttp-sse-client ue iotprov tertools lifx mqtt ultiprocess ysql openssl pg responses sasl mb nmp qlite unittest zeroconf rthingsltgraphmqpna iso8601 sicolors yjsonpipkg prise swrchinfosciitree e giref teval ral oid py ync-timeout ssh sockstomicwrites publicuth-credential res obahnvocadob4ackcall lash off luhn semap talgorithm infoeautifultable tamax-matchersserializersilliard naryornot scuits tmath string uctlackbird each ssed ings ist oomottleracex vado-coresddb3ugzillacached_property lib tools irocffi svg lcephpy ligrabot pturer se tkin-sphinx _lintpkgbor2chardetelery rberus tbot-apachedns-cloudflarexnsdigitaloceannsimplemadeeasygehirnooglelinodeuadnsnsoneovhrfc2136oute53sakuracloudnginx ififtimeharset-normalizer eetah rrypy irpstack-apiiso8601lick-completion man plugins gj oudflaremarkgfmoapthon3 lcon-argcompletebazelinstalled-package-informationlibrary-pathoverride-checkpkg-configrerunos-bazeltest-result lada ectd_cvmfspuppetsystemd orama class ed-traceback log ur mmandparse nda-package-handling figargparse use nect-box struct textlib2vars oldict pr-common reapi schema onavirus verallsppheaderparserram nk yons celk ochet niterssselect2urio tsiesxxfiltycler toolzd2to1aemon ikin nfossair taclasses eutilsbutilscrpmdtebian conz precatedialog ctdiffer umper gitalocean ll ngz rq scord tlib roinfo utils-extrajango-auth-ldapcache-urlontrib-commentsrs-headersdebug-toolbaremail-urlipwarejs-assetonfield-backportpglocksrometheusrulessearch-urltables2stypiens-lexicon libocker pty opt x minate tenvrf-yasg gn opboxtfabric optulwicheasyco guibranchcdsaditorconfiglasticsearch6mail-validator pynlighten thought-sphinx-themephem son-projectort_xmlfile cd3ventlet sxecnet tension-helpers rasf5-icontrol-rest sdkalcon sjson-client tenersedora edparserido2 ona reflyalgorithm xtureslake8 -docstringspolyfill sk-cors healthz login migrate oidcpenid restful scriptqlalchemy wtf exmock ufl-lock testingormencodereeipa type iendlyloris ozendictgenshi oip2 pyilt t-revise url-parse db lablances-apimqttnupgoogle-auth-oauthlib apis-common-protosrokmirrorunicornhatasmotadateexdumpikvisionole idays meconnect worksstspreloadtml2text tmock pbin core retty xumanfriendlyvacidstoolsfcfgmg2pdf mutables packet ortlib-metadataresourcesnfluxdb otify_simple tervaltreepmi tools ython_genutilsso3166 rttanium_demangler ypesjaraco-classesfunctoolspackaging vaobjdcaledi epney nkinsinja2-time raosepy urnal-briefson2table 5 pickle refunit_xml xmlkajiki ptaneyringgbismet-rest wisolverleinombu rean-lunar-calendarlacrosse ngdetect rk-parser zy-object-proxydap3ibarchive-c nacl nkheaderlfuseogging-tree utils sant-restrparsinguftdatenz4m2rackup nagesieve rkdown-include2 shmallow-enum sscan tplotlib xminddbessaging tnoido grate meparse nidb ump kerberos rrors-countmemtfockito ksha-commonhub ngomock query otonic re-itertools zilla-django-oidcrcfilesal gpack ldapujson lpyplexer ti_key_dict dict nkresypy_extensions repos-utils sql client tromnagiosplugin noid tlas-libnmap sortcclientdg_httpsclienteovim ssus-file-reader tapp-lib dataiapy ne tratemapose-cover3 timer 2 tify2ptyping yscreens1-pythontlm-authudepy heat mexpr pydocoauth2clientgrlefile toolsmnilogicpendata-transport pyxl search-py nsemap-api hift lide tracingutcomepagure-messages ho-mqtt m ela ndas rse _type datetime o sslib te-script tatt h speccicrawler odedmpdfminerecan file ndulum p562 8-naming riodictableg8000 specialhplyicklesharekgconfig infolaintable uginlib nplayolib rtend yorefixed oductivity filehooks gressbar2 metheus_client ise pt-toolkitsutilure-protobufwntoolsy27hash 3nvml ModbusTCP aib rlo balboa cares dio oingecko mm3 sat ryptodomex xx docstyle emby v face kefs tdi git2 ments-pytest raphviz hcl i2cflash qvia kwalify lero mediainfo eus ilter od2pkg ssql nacl etbox gus uvo opengl tgw pcapkit k erclip rfc3339 pmmd sistent saml2 ignals mb t ol-cards pf iflash queezebox talk emd tapo elegrambotapi st-aiohttprraydiffstropycatchlogovdoctestplusenvhttpbinmultihostopenfilesrandomlyemotedatapeatrunfailuressmartcovourceordertimeoutornadoxdist vlx momi wizlight xlsb2 s zabbixqt5-epelueuelibrak811 ndom2 geparser telimitingfilter vencssmine-assert adlike me-renderer commonmark dis flink genmaschine x istry ncode parser omd ze-lrutm2who-plugins-sa quests-cachegssapimockpkcs12toolbeltunixsocket_ntlm sultsdb_apifc3986 7ing-doorbellobosignatory man sdistro install_generator utespm-head-signing autospec-core ycst-linkertmidiuamel-yamlxsatyrchedule ma itokens p rampecure_cookie mver nd2trash tinels rpent tproctitle uptools-gettext_scm_git_archivegmllib3kh apely elly odan uld_dslieve mplegeneric json visor ngledispatchlacker ixmpp ugifymart-gardena i mapnappy time iffio peit uggsocks5line rtedcontainerspeaklater c file hinx-argparsenotfound-pageremoved-intesting _ansible_themelv2_theme contrib-apidocsynciotrio nego ursdp eclient-pytackprinter diomask em vedore omper raight-plugin ict-rfc3339 yaml ng_utilsubarulink vertpyvgwritewagger-spec-validatorybil sv_ipctables ib mbo smotadevicecontrollerbtrimcxparseremplated-dictionary ora rmcolor sting.common.databasepostgresql path repository scenarios tools xt-unidecode parser table wrap3imeout-decorator nycss2 dbkrzwld extractomli -w olz xqdmraitlets nsaction litcodec ee-format io ololio ustmeubesw2-core forms ine stedxaio ws zmqypedecorator guard ing-extensionsujsonnicodecsv decode iff path tangleptimeritemplate lgrabber lib-gssapitilsvalidatorsconnector rpy stoolsecrec lbus rboselogsine rt-firmware ualenv-cloneolkszaehler uptuous-serialize vooncallsurewaitress qiasynccmatch widthebcolors ob py socket-clientsify thing-wshatever ichcraft sper tenoiseiffi nacl rm sspis4py acceltforms-sqlalchemyxpython4x2gocffiblrd sxwriter wtmlsec todictpath-expressionsvfbwrapperxhashyara l swfp ttagzc-lockfileeepipstreamm qope-hookable sqlalchemystandardxcvbn3-rpm.11-dns-epel jmespath-epel kerberos-epel ldap-epel markupsafe-epel ntlm-auth-epel passlib-epel yasn1-epel requests_ntlm-epel spnego-epel winrm-epel xmltodict-epel 2-ansible-pylibssh-epel dns-epel expandvars-epel jinja2-epel mespath-epel kerberos-epel markupsafe-epel netaddr-epel tlm-auth-epel requests_ntlm-epel six-epel pnego-epel winrm-epel xmltodict-epel8-click-epel dateutil-epel freezegun-epel hypothesis-epel itsdangerous-epel jsonschema-epel ldap-epel netaddr-epel tlm-auth-epel pyasn1-epel rsistent-epel test-runner-epel requests_ntlm-epel setuptools_scm-epel textfsm-epel oml-epel winrm-epel xmltodict-epel9-click-epel future-epel jsonschema-epel kerberos-epel ldap-epel markupsafe-epel netaddr-epel tlm-auth-epel pefile-epel yelftools-epel rsistent-epel requests_ntlm-epel setuptools_scm-epel winrm-epel xmltodict-epelqcustomplotoauthpdfviewid-dispatchprotonr-code-generatorscintillatkeychainlockedfilesingleapplicationuazipwtrapidjsonxmledhat-fontspokey:type:flexarraytyr-debuginfo sourceobin-mapcm-compilersupportpkgttrust-batelowindgen-clitrddifftasticfd-findgit-deltahyperfinepleaserorerocsrbspyd-agenthashdesctl-bench demoipgreptokeizoxideram-generatorsafekeepcalapackpydl-cryptodecnumbersoftfloattelneteamonkey-debuginfosourcentencepiecehell-color-promptimdej-fontsoftfloatpirv-headerstbokenmppyuperlu_distvt-av1-debuginfo source vellibs -debuginfovp9-debuginfo source vellibs -debuginfoystemd-extrastarantool-debuginfosource velesseract-tessdataxlive-extensionilibsp_and_gfmnydiroml11sl-sparse-mapweenyuClibc-develrdfdom-headersv-hacdapoursynthriant-liteertica-pythonkd3d-compiler-debuginfodebuginfo sourcemaf-debugsourcewaiverdbebsocketppine-alsa -debuginfocms-debuginfoore -debuginfodebuginfo sourcevel -debuginfoldap -debuginfoopenal -debuginfopulseaudio-debuginfotwain -debuginfoyhashx2gokdrivee-guest-utilities-latest-debuginfosourcesimdtlzanata-python-clientcfan-debuginfo sourceeek0.12.43-0.27.20241217git660795b.el83.17-0.27.20241217git660795b.el86.40-0.27.20241217git660795b.el81.8-6.3.2.4.el8:1.013-4.el8AMF-develocssamplesusweisApp2-data ocCCfits-docFR-javadocGAL-demos-sourceGMT-commondoceoIP-GeoLite-data-extragraphicLib-docraphicsMagick-docHepMC-docMUMPS-commonsrpm-macrosOpenColorIO-docStego-javadocPDAL-docSDL2_gfx-docsoapySDR-docuperLUMT-commonabcm2ps-doccme-tiny-coreirinv-docrac-doctsp-docmavis-docsnmpg4psblas-dociri-fonts-commonquran-fontsnsible-collection-ansible-netcommon-docdocsrpm-macrospache-commons-digester-javadocpriserpack-doctwiz-aleczapka-anorexia-fontsqui-fontscure-fontsdrift-fontsedges-fontsfkp-fontsonts-commongelly-fontslisp-fontskates-fontslime-fontsmints-mild-fontsstrong-fontsnu-fontssmoothansi-fontsnap-fontsssimp-doctropy-toolsudacity-manualtojump-fish zshkey-commongtkqtws-c-s3-docb4ackintime-common plugins qtrman-clish-color-prompteakerlib-vim-syntaxird-doctstream-devellis-srpm-macrosvet-gui-runtimeoinc-client-docost-nowide-develocs1.78-build doc examples69-build doc examplestan2-docuncycastle-javadoc mail pgkix tlsxes-vimuildbot-master-containerec2libvirt worker wwcaja-actions-docextensions-commonlceph-docmbozola-javadocnl-c-docjava-javadocpstone-javac65-develocentpkg-sigpces-certmongerselinuxfitsio-docsharliecloud-docez-scheme-examplesjdns-graphselinuxtoolslamav-dataocfilesystemsspathless-compiler-javadoci11-docsoud-utils-cloud-localds ec2metadata mount-image-callback resize-part-image vcs-run write-mime-multipartmrc-develoapthon3bbler3.2-tests webccinelle-bash-completionmic-neue-angular-fonts fonts-commonmoncpp2-docpat-golang-github-chzyer-readline-develtila-develppad-docros-garconhost-fontsloggingnotificationdpulse-configsommelier-configudo-configystemd-overridesui-configwaylands-binutils-commongcc-commonyptopp-docstalhd-firmwaresmock-plugin-shellcheck-corevtpl-docube-docvs-contribdocinetdd-din-condensed-fontsexp-fontsavix-doccrpmebconf-LDAPgnomecnumber-docsktop-backgrounds-basiccompatgnomewavesionaea-docst-git-selinuxribution-gpg-keys-coprl_poly-commondocguimlite-docspuppet-dpmocbook5-style-xsl-extensionspkg-devperlr_flac-devellibs-devel ocmp3-develwav-develuo_unix-docstin-dustismo-fonts-commonroman-fontssans-fontsearcut-hpp-develsyloggingpp-develocbranchc2-instance-connect-configselinuxcodes-data oclements-alexandria-doc dock-speciesmacs-anthy-unicodenotmuchngauge-digitizer-docsamplespapirus-icon-themeel-rpm-macros-systemdsmi_ib_library-docpresso-commontckeeper-dnfxpected-develf31-backgrounds-animatedbaseextras-basegnomekdematexfcegnomekdematexfce2-backgrounds-animatedbaseextras-basegnomekdematexfcegnomekdematexfce4-backgrounds-baseextras-basegnomekdematexfcegnomekdematexfce5-backgrounds-baseextras-basegnomekdematexfcegnomekdematexfce6-backgrounds-baseextras-basegnomekdematexfcegnomekdematexfceail2ban-all firewalld hostsdeny mail selinux ndmail rver horewall-lite ystemd testssjson-clientt_float-develfetch-bash-completioncitx-datatable-chineseedmsg-basedocora-messaging-docpackager-yubikeypkg-completionstagernflower-javadocstival-data freebsoft-utils-docvox-awb-arctic-htsbdl-arctic-htsclb-arctic-htsjmk-arctic-htskal-diphonerab-diphone ms-arctic-htsslt-arctic-htsirebird-doc exampleslamegraph-demos stackcollapse-perfhpdigi-docuid-soundfont-commongmslite-patchesxbox-pulseaudiovim-syntaxpc-srcreetds-docxl-docusioninventory-agent-task-deployesxnetworkwakeonlanyi-bash-completionfish-completionga-commondal-docjavadocl-commonedit-color-schemes-gtksourceview-2nders-compatrbera-datafal2-util-scriptshc-doc-cronhackage-security-devel-docspec-core-devel-docmanualono-traversable-devel-docrpm-macros-extrait-revisen-docome-doc-utils-stylesheetsulib-develocsstep-make-docolang-gopkg-readline-1-develx-crypto-devel net-devel sys-devel text-develdendict-docsogle-gson-javadocroboto-condensed-fontsridsite-docomacs-commondocshhg-gmt-nc4-fullhighoap-doctreamer1-vaapi-devel-docshighway-docolland-common vaultlvmmariabackup ongodump ysql dump lvmpg_basebackup dumpxtrabackupibus-anthy-python3-pycotapcewm-dataminimal-sessionthemespa-fashcc-clientselinux rversilon-authform gssapi ldap pambaseclientfilesysteminfofas sssdopenidcsaml2 -basetheme-FedoraopenSUSE ools-ipajakarta-activation-javadocservlet-javadocrgs-javadocva-diff-utils-javadocparentrq-javadocruntime-decompiler-asmtools-plugin 7-plugincfr-pluginfernflower-pluginjavadocprocyon-plugincuber-docournal-briefpegxl-docs-markeduglify3oncpp-docnet-dockdsoap-docitty-bash-integrationfish-integrationterminfonot-docobo-adminji-builder -pluginshub-pluginsimage-builder-builderclihubosbuild-builder cli hubutilsvmweblammps-datasi-docdc-phobos-geany-tagseimonldap-ng-common doc fastcgi-server handler manager portal selinux test uwsgi-appst-develhapdf-docib3270-docQGLViewer-docaccounts-glib-docsrrow-docburn-doc1-docdbi-docicom-docxflib-docgta-docisofs1-dockate-docsdumpfile-docmateweather-dataoath-docprelude-doc db-doci-docskc-docqxt-qt5-docraqm-docssync-docsidplayfp-devel-docpf2-apidocssh2-docstrophe-docvm-javadocticables-doclcs-doconv-docfiles-docger-docv3270-docxml++-docsmm-doczen-docghttpd-filesystemrc-configdisable-kernel-rcoclvm14-doc5.0-doc6.0-doc7.0-docmdb-docxx-develog4c-docxx-docuru-doclnavsp-plugins-docua-cqueues-dochttp-docluaossl-docsrpm-macros5.1-basexxinaryheapfifohttplpeg-patternsmmdbtok-docv2-docxc-docyx-commonfontsmackupte-utils-commonhjax-ams-fontscaligraphic-fontsfraktur-fontsmain-fonts th-fontssansserif-fonts cript-fonts ize1-fonts 2-fonts 3-fonts 4-fonts tixweb-fontstypewriter-fontsvector-fontswinchrome-fonts ie6-fontsven-patch-plugin-javadocetslib-devel ocingw32-libidn2-debuginfostatic64-libidn2-debuginfostaticiaudio-develdumpkerberosld2p4-commonmtf-cpp-docock-filesystemlvmrpmautospecscmlequeue-docodycamel-concurrentqueue-develvit-datazilla-zilla-slab-fonts-commonhighlight-fontspi4py-commondocsrack-cliunin-apachecgiommonnginxodeplugins-rubystache-develxparser-javadocyrepos-utilssql-mmm-agent monitor toolstromncl-commonexamplese-dockohtml-demo javadocovim-aletdata-confdatahack-bitmap-fonts-coreplan-default-backend-NetworkManagernetworkdodejs-GeographicLibmarkedhang-desktoppasterdugrid-arc-nagios-plugins-docegi 6-acix-coreindexscannerrchery-manageinfosys-ldapmonitornordugridmap 7-arc-exporterhery-manageex-lrms-contribinfosys-ldapmonitortmuch-muttqp-docwchem-commonyx-docobjfw-doccaml-dune-doctave-GeographicLibdocomap-docdfpy-docpenbox-kdejdk-asmtools-javadoc7-javadocni-docssh-ldap-authkeys-selinuxtrep-docrocos-kdl-doctf2-docpacketdrill-dataho-c-docpp-docraview-data ocsertl14-develssmenutattcg-cpp-docicrawlerodedmpsc-cyberjack-examplesercolator-datal-Amavispache-Session-Redisrchive-Extract-Z-Compress-Zlibuncompressbz2-IO-Uncompress-Bunzip2bunzip2gz-Compress-Zlibgziplzma-unlzmatar-Archive-Tartarbz-Archive-Tar-IO-Uncompress-Bunzip2tar-bunzip2gz-Archive-Tar-Compress-Zlib%IO-Zlibtar-gzipxz-tar-unxzxz-unxzzip-Archive-ZipunzipBencode-testsClass-Measure-testsrypt-URandom-tests X-testsDBIx-Class-Storage-Debug-PrettyPrintata-IEEE754-testseTime-Format-Flexible-testsNatural-Test X-Easy-testsevel-REPL-Plugin-Completion!Driver-INC(KeywordsDDCSInterruptLexEnvMultiLine-PPINopastePPIRefreshtestsirectory-Queue-testsFile-Touch-testsont-TTF-XMLparserontier-RPC-ClientdocusionInventory-AgentGIS-Distance-Fast-teststestseoIP2-testsraphViz-XML ics-TIFF-testsHTML-FormatterTP-Request-AsCGI-testsash-Ordered-testsIO-Interactive-testsnline-C-testsJSON-Any-tests RPC-Apache2CGIDaemonLemonldap-NG-SSOaaS-Apache-Clientog-Log4perl-Appender-DBIRRDsConfig-DOMConfiguratorMCE-toolsath-Int128-testsxMind-DB-Common-testsReader-XS-teststestsodule-Install-CheckLib-testsTestBase-testsoseX-Types-JSON-testsNet-Amazon-S3-tests Works-testsPAR-Packer-TkDF-API2-testserl-Critic-Pulp-testslack-TestublicInboxRDF-Trine-mysqlpostgresqlredissqliteSOAP-WSDL-ApacheexamplesQL-Translator-Producer-Diagramhared-Examples-Net-Amazon-S3ell-testsTest-Bits-tests JSON-tests Mojo Perl-Critic-Policy ostgreSQL-tests RDF-Trine-Store TypeTinyime-Out-testsk-Canvas-GradientColor-tests oloredButton-testsEntryCheck-testsGetopt-testsPod-testsX2Go-Log Serverperlindex-teststhriftvicihp-fedora-autoloader-develzetacomponents-console-tools-docidgin-discordlibsteammatrixskypeweblantuml-javadocplot-datauma-dataplugins-dataoezio-docke-datalkit-qt-docstgresql16-credcheck-selinuxwerline-docs fontsproftpd-sysvinitrelude-lml-docmanager-dococyon-compilertools redecompilerexpressionsreflectionfanity-docj-datumgridsutils-teststex-docublic-inbox-serverybind11-json-develjson5policyd-spf-milterthia8-data ocexampleson-Bottleneck-docCommonMark-docOWSLib-docadafruit-platformdetect-docureio-dociohttp-sse-client-docmqp-docpptools-docsteval-docvocado-bashcommonexamplesbeautifultable-docinaryornot-docs tstruct-docloom-docugzilla-clicalcephpy-doc pturer-doc tkin_pkg-docbor2-docelery-doc rtbot-dns-cloudflare-docxns-docdnsimple-docmadeeasy-docgehirn-doclinode-docuadns-docnsone-docovh-docsakuracloud-docollectd_systemd-selinuxrochet-docdbutils-dococker-tests x-doceditorconfig-docphem-docf5-sdk-doceedparser-docormencode-langpacksgeoip2-docilt-doc t-url-parse-doc lab-docunicorn-dochumanfriendly-docimportlib-resources-docjosepy-docklein-doclosant-rest-docmarshmallow-docido-docncclient-doceovim-docotify2-docoletools-docpentracing-docpdfminer-dockginfo-docortend-docyarlo-doc cares-doc face-doc git2-doc raphviz-doc meeus-doc ilter-commonselinux perclip-doc rsistent-doc saml2-doc erial-asyncio-docqpid-proton-docsreadme-renderer-docsosdistro-docshapely-doc odan-docortedcontainers-docphinx_ansible_theme-doc contrib-asyncio-doctem-docybil-doctables-docesttools-dockrzw-docxaio-docverboselogs-docwebsockify-docxpython4-docx2go-doc2-absl-py uthrescolorclass yclerdockerptyeasygui cdsa lasticsearch6geoip2httmockjunit_xmllibxcm2rpathspec olib yModbusTCP kwalify test-covscapywaitress3-AWSIoTPythonSDKCommonMarkGeographicLib itPythonIPyOWSLibPyDriveQtPyROPGadgetTurboGears2absl-py dafruit-platformdetectureio b-shell eidon num xpect fsapi ggregate6 ilment ocmd urrencylayer dns files gqlc uardian homekit ttp-sse-client ue iotprov tertools lifx mqtt ultiprocess ysql openssl pg responses sasl mb nmp qlite unittest zeroconf rthings ltgraph mqp na iso8601 sible-lint colors yjson pipkg prise tools rchinfo rest gparse-manpage sciitree e giref simp teval ral oid ync-timeout ssh socks tomicwrites uth-credential res obahn wrap vocado-plugins-glibolangloader-yamloutput-htmlresult-uploadvarianter-cit"pict"yaml-to-muxbackcall lash off dchars luhn rman talgorithm info eautifultable tamax-matchersserializers illiard naryornot tmath string lackbird each ssed ings oom maptools ottle python-urwid racex vado-core ugzillacached_property lib tools irocffi svg lligrabot pturer se tkin-sphinx_lintpkg elery pces rberus tbot-apachedns-cloudflarexnsdigitaloceannsimplemadeeasygehirnooglelinodeuadnsnsoneovhrfc2136oute53sakuracloudnginx ifi harset-normalizer errypy irpstack-api jdns lick-completionmanplugins gj oudflare ustershell oapthon3 lcon-argcompletebazelinstalled-package-informationlibrary-pathoverride-checkpkg-configrerunos-bazeltest-result lada ectd_cvmfspuppetsystemd orama class ed-traceback log ur mmandparse pose-utils nfigargparse use nect-box struct textlib2vars oldict pr-common messaging-doc reapi schema onavirus veralls-docs ppheaderparser ram nk yons celk ochet niter ssselect2 urio tsies xxfilt yclerd2to1 aemon ikin nfossair taclasses eutils butils dt ebian conz precated ialog ctdiffer umper gitalocean ll ngz rq scord tlib roinfo utils-extra jango-auth-ldapcache-urlontrib-commentsrs-headersdebug-toolbaremail-urlipwarejs-assetonfield-backportpglocksrometheusrulessearch-urltables2stypie-doc nf-plugin-flunk_dependent_removeperfmetricsrotected-kmods s-lexicon gen lib ockerpty opt x minate tenv rf-yasg+validation opbox tfabric opteasyco gui cdsa ditorconfig lasticsearch6 mail-validator py nlighten thought-sphinx-theme pson-projector t_xmlfile cd3 ventlet-doc s xecnet tension-helpers rasf5-icontrol-rest sdk asjson-client teners edfind msg ora-flaskmessaging edparser ido2 reflyalgorithm xtures lake8-docstringspolyfill sk-corshealthzloginmigrateoidcpenidrestfulscriptqlalchemywtf exmock ufl-locktesting mf ormencode reeipa type iendlyloris ozendict uture zzagenshi oip2 py fal2-util ilt t-url-parse db lab lances-api mqtt nupg oogle-api-clientuth-oauthlibapis-common-protos rokmirror unicornhatasmota date exdump ikvision ole idays meconnect works stspreload tml2text tmock pbin core retty x umanfriendly vacidstools fcfg mg2pdf packet ortlib-metadataresources nfluxdb otify_simple tervaltree pahcc mi tools ython-sphinx_genutils so3166 rt tanium_demangler ypesjaraco-classesfunctoolspackaging vaobj dcal edi epney nkins inja2-time ra osepy urnal-brief son2table 5 pickle ref unit_xml xmlkajiki ptan eyring gb -tests ismet-rest lein oan bo -admin client django hub rpmlib worker ji -cli-plugins hub-plugins web mbu rean-lunar-calendarlacrosse ngdetect rk-parser dap3 domaindump eep ibarchive-c chewing nacl nkheader ogging-tree utils sant-rest rparsing uftdatenm2r anagesieve rkdown-include2 shmallow-enum sscan tplotlib-data-fonts eld3 ssaging tno ido grate meparse nidb ump kerberos mtf ockito ksha-commonhub ngomock query otonic re-itertools zilla-django-oidc rack-awsbeakeropenstackpodmanvirt lib cfile sal ldap offcrypto ujson lpyplexer ti_key_dict nkres ypy_extensions stromnagiosplugin noid tlas-libnmap sort cclient dg_httpsclient eovim ssus-file-reader tapp-lib data iapy ne trate map ose-cover3 timer 2 tify2 ptyping yscreen s1-python tlm-auth uheat mpydocoauth2client dfpy gr lefile tools mnilogic pendata-transport pyxl search-pynsemap-api hift tracing utcomepackit gure-messages ho-mqtt m ela rse _type datetime o sslib te-script th spec codedmp dfminer ecan file p562 8-naming riodictable g8000 pdump special hply ickleshare kgconfig info laintable uginlib nplay olib rtend yo refixed process wikka-updatedb oductivity filehooks gressbar2 metheus_client+twisted ise pt-toolkit ure-protobuf wncat tools y27hash 3nvml-doc ModbusTCP aib rlo balboa coingecko mm3 xx-devel docstyle elftools mby face-qt kefs tdi github ments-pytest hcl i2cflash qvia kwalify last ero int mediainfo eus od2pkg netbox gus uvo opengl-tk tgw pcapkit k erclip roj-doc rfc3339 pmmd saml2 erial-asyncio hp ignals mb t nmp ol-cards pf iflash queezebox talk tapo elegrambotapi st-aiohttprraydiffstropycatchlogovdoctestplusenvhttpbinmultihostopenfilesrandomlyemotedatapeatrunfailuressmartcovourceordertimeoutornadoxdist vlx momi wizlight xlsb2 s zabbixqrcodegen scintilla-qt5-devel ueuelibrak811 ndom2 geparser telimitingfilter ven dopkg e-assert adlike me_renderer commonmark dis genmaschine istry parser omd ze-lrutm2who-plugins-sa quests-cachegssapimockpkcs12toolbeltunixsocket_ntlm sultsdb_api fc39867 ing-doorbell obosignatory man sdistro install_generator utes pkg mautospec-core conf-doc yc st-linker tree xscanless py hedule ma itokens p ramp ecretstorage-doc ure_cookie mver nd2trash tinels rpent tuptools-gettext_scm_git_archive gmllib3k h elly odan uld_dsl ieve mplegenericvisor ngledispatch pvicious lacker-doc owloris ugify mart-gardena i map naptime iffio peit uggs ocialscan ks5line rtedcontainers peaklater c file hinx-argparsenotfound-pageremoved-intesting_ansible_themelv2_themecontrib-apidocsynciotrio nego ur sdp eclient-py tackprinter diomask em vedore omper py raight-plugin ict-rfc3339yaml ng_utils ubarulink unit-test vgwrite wagger-spec-validator ybiltablib mbo smotadevicecontroller btrim cxparser emplated-dictionary ora rmcolor stcloud ing.common.databasepostgresql path repository scenarios lide tools xt-unidecode parser table wrap3 imeout-decorator nycss2 db ld extract mt omli -w olz x qdm raitlets nsaction litcodec ee-format io ololio ustme ubes w2-core forms xaio ws zmq ypedecorator guard ing-extensionsunicodecsv decode iff path tangle ritemplate lbuster grabber lib-gssapi tilsvalidators connector rpy stools ecrec lbus rboselogs tica ici ne rt-firmware-tests ualenv-clone olkszaehler uptuous-serialize vooncall surewaitress qiasync cmatch width ebcolors ob py socket-clientify thing-ws hatever ichcraft sper tenoise-doc iffi nacl rm sspi s4py tforms-sqlalchemyx2go cffib lrd sxwriter wt mltodict path-expressions vfbwrapperyaswfp ttag ubikey-managerzanata-client c-lockfile eep ipstream m ope-sqlalchemy xcvbn.11-dns jmespath mirrors-countme ntlm-auth passlib yasn1-epel-docmodules requests_ntlm spnego winrm xmltodict 2-dns expandvars jinja2 mespath netaddr tlm-auth requests_ntlm six pnego winrm xmltodict8-click dateutil-epel-doc freezegun git-revise hypothesis itsdangerous jsonschema netaddr-shell tlm-auth pyasn1-epel-docmodules rsistent-epel-doc test-runner radicale3 equests_ntlm setuptools_scm textfsm oml winrm xmltodict9-click future jsonschema netaddr-shell tlm-auth pefile yelftools rsistent-epel-doc radicale3 equests_ntlm setuptools_scm winrm xmltodictqca-docustomplot-docelectrotech-symbolshexedit2-docpdfview-commonid-dispatch-consoledocstoolsproton-c-docs pp-docs testst-creator-data oc translationsuassel-commonwt-docracket-collectsdocpkgsdicale3-InfCloud-fontware logwatchpidjson-docxml-develd-agent-data selinuxedhat-display-fontsmono-fontstext-fontsizin-commonmol-docobin-map-develpkg-commonmautospecconf-basetklib-doctr-docubygem-RedCloth-docaddressable-doc ruba-doc sciidoctor-docbuilder-docconcurrent-ruby-doc urb-docdeep_merge-doc ocile-docerubi-docfast_gettext-doc fi-docgettext-doc it-doc ssapi-dochiera-eyaml-doc ghline-doc ocon-doc e-doc rx-doc ttpclient-docintrospection-docjgrep-doclinked-list-doc ocale-docmail-doc etaclass-doc ime-types-data-dococ ni_mime-doc xlib-log-doc ocha-doc ulti_json-doc stache-docnet-ldap-doc ssh-docopen4-doc timist-docparallel-doc thspec-doc ublic_suffix-doc ppet-resource_api-docserver-ca-docrack-doc ke-compiler-doc b-inotify-doc chardet-doc discount-doc edcarpet-doc onn-doc spec-fire-doc uby-libvirt-doc shadow-docsemantic_puppet-doc implecov-dochtml-docidn-doc nmp-doc qlite3-doctext-docxml-simple-docyaml-lint-doc rd-docst-pleaser+default-devel -develxvt-unicode-terminfos2n-tls-docafekeep-client ommon servergator-corewebqcalasca-docorep-docdbus-cpp-devel-docdm-wayland-genericx11l-decnumber-docecilc-docvmgr-dochodanrewall-core init lite 6 -liteimcrs-docfqt-docj-delphine-fontsfonts-commonstevehand-fontsleef-docick-greeter-cinnamonmatematch-dataoldyn-docnakeyaml-javadocoopy-compatoci-doclaar-docudevpamass-milter-postfixdrs60-docirv-headers-develtandard-test-roles-inventory-dockerqemub-docdair-docow-docubunit-filtersperlshellndials-docperlu_dist-docwitchtec-docysusage-common httpd rsysusageteem-examplesrminus-fonts-consolegrub2sseract-langpack-afrmhrasmze_cyrlbelnodsreulcatebshi_sim_verttra_vertrosymdaneuivzoellngmpostusfaosilnrakmyglaegrcujhatebinrvunyeikundslta_oldjavpn_vertkant_oldzhmirmror_vertlaotvittzmalrkdltonrisayanepldorociripanolrusqueronussaninlkvndpa_oldqirp_latnunwaeyrtamtelgkhaironuruigkrrdzb_cyrlvieyidor osd script-arabicmenianbengalicanadian_aboriginalherokeeyrillicdevanagariethiopicfrakturgeorgianreekujaratirmukhihangul_verts_vertt_vertebrewjapanese_vertkannadahmerlaotinmalayalamyanmaroriyasinhalayriactamileluguhaanaiibetanvietnamese tessdata-docxlive-auto-pst-pdfbabel-german ibunitsemulateapjgerman bib lossaries-englishfrenchgermanifplatforml3buildmedia9nomenclocgx2pgfplotsrevtex4-1sidecap unitx upertabulartcolorbox ranslatorucharcatyfontsmacs-fedora-fontshe_foundation-docinydir-devellp-rdwmt-allprovision-containervirtualreport-html junit polarion reportportaltest-convertux-powerlineng-docrademgen-docfficserver-develperlselinuxvelccm-doce-commonescansung-docvlsim-docwineubloxcfg-dochd-docfirmwarerdfdom-headers-develiparser-docv-hacd-develalkey-compat-redis-develdocim-halibutpowerlinelgothic-p-fontsoro++-doctca-csg-bash common docxtp-commontk-datawaf-dociverdb-cli ommoncd-docebsocketpp-develvn-selinuxfuzz-docine-commonurier-fontsdesktopfilesystemxedsys-fontsontsmarlett-fontss-sans-serif-fontssmall-fontsymbol-fontsstem-fonts dtahoma-fonts-systemwebdings-fontsingdings-fonts-systemxGTK3-docsi18nyhash-docx2goserver-common xsessionemacs-filesysteminfopackages-base-elextra-elinforces-c-docforms-dochtml2psmlpull-javadocppc-docournalpp-plugins uipp3-javadocminimalrootd-docselinuxsd-doctream-benchmarkjavadocyara-doczabbix6.0-dbfiles-mysqlpgsqlsqlite3 proxy selinux rver web -mysqlpgsql7.0-dbfiles-mysqlpgsqlsqlite3 proxy selinux rver web -mysqlpgsqleek-btest-datazere-ignitioninnia-docram-generator-defaultsvbi-fontspatch: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:type:relidarray void numsitory:solvablessolvable:arch buildtime conflicts description evr name patchcategory rovides summary vendorupdate:collection:archevrfilenamenamelistreboot ference:hrefidtitleype loginightsseveritytatusdce[[##''  xxvvwwvxwxwvwvxeeexxwwvvexwvexwvexwv888ttss8tsst88ts&&&&&&zz   9977;;88:: 89:7; :987; :987;TTUUHHHUT  zzbbddccbdcbdcbdc``LLLLLGGFFLGFLGFLGF111bbaa``1ba``1ba1ba`yyssKK..MMLL..ML.MLM.LVVVddccVdcVdcVdcaa444444PPgg,,VVVV00//0/0/0/;;;{{zz;{z;{z;{z,,++,+,+,+DDDDDDOOOLLOLOLOLPPPMMPMPMPMWWWXXWXWXWXZZZaaZaZaZabbboobobobocccppcpcpcpdddqqdqdqdqllllllnnn  n n n DDD::D:D:D:{{{''{'{'{'BBBBBllUUU\\[[U\[U\[U\[==<<=<<==<dd11//ttWWssXXXstWsXWttXWs***llnnpprrttvvxxzz||~~    kkjjmmooqqssuuwwyy{{}}      *lnprtvxz|~  kjmoqsuwy{}   *lnprtvxz|~  kjmoqsuwy{}   *lnprtvxz|~  kjmoqsuwy{}   bbb9988b98$$$!!  $!  !$$! sss@@??s@?s@?s@?///ttss/tsts//ts<<<<<<XXgghhhghghg&&jj""II"JJJ"IJI"J"I222ffee2fe2fe2feYYYYYY^^^00//^0/```5544`54___332211_321aaa88776699a8769^^]]\\^]\^]\^]\pppIIJJLLHHGGKKpIJLHGKpIJLHGKpIJLHGK   aa``__bb a`_b a`_b a`_b     ++**))+*)+*)+*)!!!ddcc!dcdc!!dcBBB    B    BB  --,,-,-,-,//../..//.>>"""ffee"fe"ef"fe###hhgg#hgh#g#hg110010101055443322665432663452543268877877887$$$jjii$ji$ji$ji??   ::99 :9 :9 :9...ccbb.cbc.b.cb///eedd/eded//edIIII666%%$$##&&6%$#&6%$#&6%$#&777((''7('7('7('888,,++**))--8,+*)-8,+*)-8,+*)-99900//..90/.90/.90/.AAAAGGGGGG77779999CCCC:::2211:21:21:21;;;4433;4334;;43<<<6655<65<65<65000hhgg0hg0gh0hg===8877=877=8=87yy111kkyjjiillzz1kyjilz1kjilz1kyjilz222nnmm2nm2nm2nmKKK))((K)(K)(K)(333ppoo3po3po3po444rrqq4rqrq44rq555ttss5ts5ts5ts>>>::99>:9>:9>:9???;;LL==<<MM?;L=<M=?<ML;?;L=<M@@@??>>@?>>@?@?>AAAAA@@AA@AA@AA@BBBCCBBBCBCBBBCBCCCEEDDCEDECDCED666wwvvuu6wvuw6vu6wvuDDDGGFFDGFGDFDGF777zz{{}}yyxx||~~7z{}yx|~~7y}z{x|7z{}yx|~999999HHH##$$H#$$#HH#$888888JJJ""!!  J"! " J!J"! vvEEEQQddIIHHRReeEQdIHReHeQdEIREQdIHRe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ttssrruuRRRJJIIRJIRJIRJISSSLLKKSLKKLSSLK777FFEEDDGG7FEDGED7FG7FEDG888KKJJIIHHLL8KJIHL8KJIHL8KJIHLTTTOOPPNNMMQQTOPNMQONMTPQTOPNMQUUUSSRRUSRRUSUSR999OONNMMPP9ONMP9ONMP9ONMPZZZ::9988;;Z:98;PPP3322P32P23P32[[[>>==<<??[>=<?VVVVVUUTTVVUTUTVVVVUT:::TTSS:TSST::TS;;;XXWWVVUUYY;XWVUYUWY;VX;XWVUYWWWYYXXWWWYXWWYXWWYXWXXX[[ZZX[Z[ZXX[Zoooo~~}}o~}~}o~}<<<[[ZZ<[Z<Z[<[ZQQQ5544Q545Q4Q54RRR887766R876R876R876YYY]]\\Y]\Y]\Y]\SSS<<;;S<;;<SS<;ZZZ__^^Z_^Z_^Z_^[[[aa``[a`a`[[a`\\\ccbb\cbcb\\cb]]]eedd]ede]d]edSSS::99S:9S9:S:9^^^ggff^gf^gf^gf___jjiihhkk_jihk_jihk_jihk===]]\\=]\\=]=]\>>>__^^>_^_>^>_^```mmll`mllm``mlaaaoonnaonoanaonTTT??>>==@@T?>=@>@?T=T?>=@????aa``?a`a`?a`bbbqqppbqppqbbqp@@@ccbb@cbc@b@cbcccssrrcsrcsrcsrdddxxttwwvvuudxtwvudxtwvudxtwvuAAAggffAgfAgfAgfTTT<<;;T<;T<;T<;BBBjjiihhBjihBjihBjihCCCllkkClkClkClkUUUDDmm==BBAA@@??EEnn>>CCUDm=BA@?En>CEABD@m?>CU=nUDm=BA@?En>CDDDppooDpoDpoDpoVVVGGFFVGFGFVVGFEEEssrrqqEsrqEsrqEsrqBBuuwwttvvuwtvuwtvuwtvFFFzzyyxxFzyxFzyxFzyxGGG}}||{{G}|{}G|{G}|{332211321HHH~~H~H~H~eeeff  ef ef ef IIIIIIWWWJJIIHHWJIHWJIHWJIHXXXOOKKNNMMLLXOKNMLKOXLNMXOKNMLggggggbbbxxvvrrssttqqppyywwuubxvrstqpywubxvrstqpywubxvrstqpywuVVV@@??V@?V?@V@?JJJ          J      J    J     nnnAA@@nA@KKKKKKLLLLLLqq""YY[[XXZZY[XZY[XZY[XZYYYQQPPYQPYPQYQP^^^**))^*)     iiiiiiqqqDDCCBBEEqDCBErrrGGFFrGFbbbggffbgfbgfbgf002211021021021ccciihhcihhiccihSSS4433S43S43S4377==88::>>@@BBDDFFHHJJ6655<<99;;??AACCEEGGIIKK7=8:>@BDFHJ65<9;?ACEGIKB?F:7CJ<;=8KDHG@9I6>5EA7=8:>@BDFHJ65<9;?ACEGIKnnnnnnaaa    a    aa  bbb    b    bb  dddmmlldmlmlddmlppp##""p#""#pp#"qqq%%$$q%$q%$q%$rrr''&&r'&r'&r'&ccc  c c c sss))((s)(s)(s)(ttt++**t+*t+*t+*uuu--,,u-,u-,u-,ddddddEEDDEDDEED6667766676766676FFpp    22        2     2     2   00UUDD44ff%%%rrqqppooss%rqpos%rqpos%rqpos>>>>>>QQQ**))Q*)Q*)Q*)000000lllkk??AAjjii@@BBlk?Aji@Blk?Aji@Blk?Aji@B??llZZZZZZPPOO(((  ( ( ( ;;sssssDDDDDDD    D  MMM[[ZZYY\\M[ZY\M[ZY\M[ZY\NNN__^^]]N_^]N_^]N_^]```GGFFEE`GFE`GFEOOOcceebbaaddOcebadOcebadOcebadPPPhhggffPhgfgPhfPhgf|||PPOONN|PON|PONQQQkkllnnjjiimmooQklnjimomjinoQlkQklnjimoRRRrrqqppRrqpprRqRrqpFFF$$##""F$#"GGG''&&%%G'&%SSSwwvvuuttxxSwvutxvSwutxSwvutxTTT{{zzyyT{zyT{zyT{zyIII**))((I*)(UUU~~}}||U~}|U|~}U~}|VVVVVVGGFFEEGFEGFEwwWWWWWWXXXXXXJJIIHHJIHJIHYYY      Y   Y   Y      MMLLKK MLK MLK   PPOONN PON PONZZZZZZ[[[[[[\\\\\\]]]]]]^^^  ^  ^^ ___##""!!_#"!!"#__#"!```&&%%$$`&%$`&%$`&%$aaa))((''a)('(a)'a)('bbb,,++**b,+*,*b+b,+*ccc//..--c/.-/-c.c/.-ddd221100d21001d2d210eee554433e543345ee543fff99887766::f9876:f9876:f9876:ggg<<;;g<;<g;g<;hhh??>>==h?>=h=?>h?>=iiiBBAA@@iBA@i@ABiBA@jjjEEDDCCjEDCDjCEjEDCkkkHHGGFFkHGFGkHFkHGFlllKKJJIIlKJIKJlIlKJImmmNNMMLLmNMLNMLmmNMLnnnRRQQPPOOSSnRQPOSOPQRnSnRQPOSoooVVUUTToVUTTUoVoVUTpppYYXXWWpYXWpYXWpYXWqqq\\[[ZZq\[Z\qZ[q\[Zrrr__^^]]r_^]_r]^r_^]sssbbaa``sba`sb`asba`ttteeddcctedctedctedcuuuhhggffuhgfgfhuuhgfvvvjjiivjiijvvjiwwwmmllkkwmlkwmlkwmlkxxxppoonnxponxponxponyyywwqqssyy{{}}vvuuxxrrttzz||~~ywqsy{}vuxrtz|~v~syzur{xytw|q}ywqsy{}vuxrtz|~zzzzzz{{{{{{|||      |     | |   @@@@@@}}}    }   } }  ~~~~~~SSRRQQSRQSRQTTT      T   !!  !  !! $$##""$#"$#"$#"''&&%%'&%%'&'&%KKK''&&%%K'&%&%K'K'&%**))((*)(*)(*)(--,,++-,+-+,-,+00//..0/.0./0/.   332211 3213 21 321   665544 654564  654   998877 987 789 987   <<;;:: <;: <;: <;:   ??>>== ?>==>?  ?>=BBAA@@BA@BA@BA@EEDDCCEDCCDEEDCAAA  A A A JJFFQQIIHHGGRRJFQIHGRGRJFIQHJFQIHGR<<MMOOLLKKNNPPMOLKNPKMPLNOMOLKNPUUTTSSUTSUTSUTSXXWWVVXWVWXVXWV[[ZZYY[ZYZ[Y[ZY^^]]\\^]\]^\^]\aa``__a`_`_aa`_bbbWWVVUUbWVUbWVUeeddccedccededciihhggffjjihgfjgjhifihgfjmmllkkmlkmklmlkppoonnponopnponssrrqqsrqsrqsrqvvuuttvutvutvutyyxxwwyxwxywyxwXXXX||{{zz|{zz{||{z~~}}~}~}~}YYYYZZZZ      !!!!!!BBB##""!!B#"!B#"!B#"!"""      "    "  "   [[[[KKKKKKLLL--,,++L-,+HHHHMMM00//..M0/.###    #    ##  $$$$$$\\\  \ LLL**))((L*)()L(*L*)(%%%%%%&&&&&&''''''(((  !!( !(! ( !)))$$##"")$#")$#")$#"***''&&%%*'&%*'&%*'&%+++**))((+*)()+(*+*)(bb++1155;;<<===<;<;=;=<NNBBMMmmXXXXX++ppjj''**,,((++&&))()*&',+&*+)(',&*+)(',  00__aa``_a`_a`_a`fffRRQQfRQfRQfRQ;;DDllUUyy**\\\\\\qqMM  MM M M ///7766/76/76/76lllFFEElFElFElFE@@BBKKJJAA@BKJA@BKJA@BKJA"""  " " " ssttjjjjjjZZZSSRRZSRSZRZSR[[[UUTT[UT[UT[UTCCBBCBCBCBwwwIINNKKGGRRMMPPFFEEJJOOLLHHSSQQwINKGRMPFEJOLHSQFKHPQJMISREOwNGLwINKGRMPFEJOLHSQMMM""!!M"!M!"M"!\\\WWVV\WV\WV\WVNNN%%$$##&&N%$#&N%$#&N%$#&]]]YYXX]YXY]X]YXOOO((''O(''(OO('^^^[[ZZ^[Z^[Z^[Z)))eejjffhhppccllnnaa``__kkggiiqqddmmoobb)ejfhpclna`_kgiqdmob)ejfhpclna`_kgiqdmobjj\\kkj\kkj\j\k___^^]]_^]_^]_^]kkkkkkPPP++**P+*P+*P+*_____QQQ--,,Q-,Q-,Q-,```aa```a``a``a`RRR//..R/.R/.R/.aaaccbbacbabcacbllllll..,,6611224488dd00//--77335599ee.,61248d0/-7359e.,61248d0/-7359e.,61248d0/-7359exx``````""TTTPPOONNTPONOTPNTPONUUUSSTTRRQQUUUSTRQUUTRQSUUSTRQUzzzzzzVVVXXYYWWVVZZVXYWVZYVWXZVVXYWVZWWW]]^^\\[[__W]^\[_^\_][WW]^\[_ooo!!  o! o! o! XXXbbccaa``ddXbca`ddX`bacXbca`dYYYgghhffeeiiYghfeigeYihfYghfeiZZZllmmkkjjnnZlmkjnnmjZklZlmkjn[[[qqrrppooss[qrpos[orpqs[qrpos\\\vvwwyyuuttxxzz\vwyutxzyzwuxtv\\vwyutxz]]]||{{]|{|{]]|{^^^~~}}^~}~}^^~}III%%&&''$$##((I%&'$#(______rrr//00..--11r/0.-1ggg;;::g;:;:gg;:BBAABABABA///oopp/op/poop/..yy@@@@@@www##""!!$$w#"!$w#"!$w#"!$))))))444FFEE4FE4FE4FE   ccbb cbb c cbooQQYYllWWWyyxxWyxWyxWyx   >>==<< >=< >=< >=<BB77777XXzzNNPP{{QQSSTTVV~~}}OO||RRUU&&&          ***ttss*ts*st*tsee--MMee\\;;<<@@AA>>==BB???>=;A<@B@B=?<;A><>A;=B?@vvv332211v321v321v321   NNMM NM NMffAA||==}}|=}|=}|=}GGGGGG==||99==  ssssss//uuBB---kkjj-kj-kj-kj$$$IIHH$IH$IH$IHUUUbbaaUbaUabUbaMM>>++??ttDDkkjjDjkDjDkkjDttt""##$$&&!!  %%''t"#$&! %'t"#$&! %'t"#$&! %'}}rrqqrqrqrqee000000EEEEEEL./-,!0M321ttt--,,++t-,+t-,+t-,+321BBCCBCBCBCuuuu   ^^]]\\ ^]\ ^]\ ^]\'';;==::<<;=:<;=:<;=:<]]\\[[]\[]\[]\[BBB,,++**B,+*B,+*B,+*bbbllkkblkblkblk7774433743743743[[,,,[WWUUTTSS\\XXVV,WUTS\XVVSU\,XT[W,[WUTS\XVttQQ22MMNNXX55PPOOPOPOPO^^^ddeeccbbff^decbf^decbf^decbfhhh  h h h ;;__aa00``_a0`_a0`_a0`iiiiiioonnrrr  ##!!UUVVWWZZYYTTSS""XX[[r #!UVWZYTS"X[X"STV [ZUr#!YWr #!UVWZYTS"X[II--CCC..//--.-C/.C/-/.-C~~pprr~ooqqopqr~oprq~r~qpohhhvvuutthvuthvuthvutBBBBBBPPP''&&%%$$((P'&%$(P'&%$(P'&%$(NNN;;::N;:N;:N;:KKKTTSSRRKTSRKTSRKTSR;;tttttHHZZKKffKgghhKghfKhfgKhgfmm!!iikkjj  llmi l!jki jmk!lli kj!m33FFEEDD3RRRCCDDRCDRCDRCD##""#"#"#"mm  ""$$&&((TT**XX,,^^..``00bb22dd44ff66hh88jj::ll<<nn>>tt@@vvBBxxDDzzFF{{GG||HH~~JJLLNNPPRR    !!##%%''))UU++YY--__//aa11cc33ee55gg77ii99kk;;mm==oo??uuAAwwCCyyEE}}IIKKMMOOQQSS "$&(T*X,^.`0b2d4f6h8j:l<n>t@vBxDzF{G|H~JLNPR  !#%')U+Y-_/a1c3e5g7i9k;m=o?uAwCyE}IKMOQS "$&(T*X,^.`0b2d4f6h8j:l<n>t@vBxDzF{G|H~JLNPR  !#%')U+Y-_/a1c3e5g7i9k;m=o?uAwCyE}IKMOQS "$&(T*X,^.`0b2d4f6h8j:l<n>t@vBxDzF{G|H~JLNPR  !#%')U+Y-_/a1c3e5g7i9k;m=o?uAwCyE}IKMOQS**RRTTQQSSRTQSRTQSRTQS//  XX  //3311..--0022 30/1. -2.23 0/-1- 031/.2**BBB554433B543B543B543AAA''((&&%%))A'(&%)A'(&%)A'(&%)''&&'&'&'&~~}}~}~}~}jj**  WWVVWVVWWVnnllmmoonmlo,,JJEE<<??MMLL,KK>>==BBIICC@@HHDDFFGGAA@LJ>?ACDI,EKGH<M=BF,JMK>L@HIEFBD=GCA?<,?B@JDFLH<>=CAKEGMI22))((,,HH..2**++--II2H-+*)(I.,mmmmmmWWYYXXGG::ZZwwxxZwxwZxxZw    \\[[  [\[ \\[ JJJBBJBJBJBMMMGGMGMGMG---NN-N-N-NNNNKKNKNKNK...OO.O.O.Oaaannanananooo  o o o xxxxxxzzzz$$z$$z$///PP/P/P/P+++++/////FFF<<F<F<F<33333000QQ0Q0Q0Q77777   99 9 9 9111RR1R1R1RAAAAAGGGGG222SS2S2S2SHHHHHKKKKKSSSSS333TT3T3T3TVVVVVXXXXXFFF>>??F>?F>?F>?)))vvuu)vu)vu)vuqqppqpqpqp   ffccddjjhhllbbaaggeekkiimm fcdjhlbagekim fcdjhlbagekim fcdjhlbagekim,,,,,,hhh``__h`_h`_h`_^^ZZ00  111&&$$%%&1%$1&%$$1&%RRjj__**j^^,,++--+j_,*^-*+_,^j-j^_,-+*^^YYY,,++**Y,+*Y,+*Y,+*------PPPyyxxPyxPyxPyxbbnnLLLLLL]]^^__  \\^^]]\^]\^]\^]        &&~~||~~CC1100))yy**)y*)y*)y*           CCCnnmmCnmCnmCnmpp99ccNN\\]][[N\[N]][N\]N[\VVVVVV~~~llkkjj~lkj~lkj~lkj,,,,,,      ,   ,      qqqqqq___<<;;_<;<_;_<;ss++||::::::YYnnn||}}}|nn}||n}"""hhgg"hg"hg"hg   GGFFEEDDHH GFEDH GFEDH GFEDH\\\88997766::\8976:\8976:\8976:KKKuuttKutKutKutCC&&||==;;::;:;:;:$$>>rrr==<<r=<r=<r=<&&&EEDD&ED&ED&EDHHHmmllkkHmlkHmlkHmlkJJJJ%%00))((''&&J%0)('&J%0)('&%0)('&??sssnnmmsnmsnmsnm111ddccbb1dcbcd1b1dcbFFFFFFBBwww::99{{8877;;||w:9{87;|w:9{87;|w:9{87;|..TTTYYXXWWVVZZTYXWVZTYXWVZTYXWVZmmm  m m m BB>>>>>CC?????DD@@@@AA@@A@@A@@AEEBBAACCBACBACBAC"""RRQQ"RQRQ""RQWW>>//00vvvvuu11ww//u1w0v/v1vu0/wv10uwvv/---ZZYY-ZY-ZY-ZY\\\1100\10\10\10;;;uuttssvv;utsv;utsv;utsvGGGwwvvuuxxGwvuxGwvux444JJLL++KK,,LJ4,+K4JL,+K4JL,+K7766"""676"77"6dd00OOGGG001133//2201/G321G/032/203G1ZZ)))KKJJ)KJ)KJ)KJppoonnponOOO**))O*)O*)O*)222''&&2'&2'&2'&oo++ttssIIJJIJJIJIEE===665544=654=654=654TTT<<;;::T<;:T<;:T<;:,,,##**$$&&WW((""!!%%''XX)),#*$&W("!%'X),#*$&W("!%'X),#*$&W("!%'X)%%SSS]]\\S]\S\]S]\cccggffcgfgfccgfrrPPP}}||{{~~}P{~|P}|{~NNffNggNfgNgfNgfLL{{{}}||~~|}{~~|}}{~|rrfff  ""!!f "!f "!f "!hh..eeJJ          JJKKHHKKCCQQEEBBRRLLMMHSSFFHHNNJJGGIIOOPPDDNEILCSRQKFMBJGHPHODHCRFNJDHKQIOLGBEMSPHGCFKPSDBIEMONLQJRH==   ,,++** ,+* ,+*33++--..,,+-.,+-.,hhhhhkkk7766k76k76///xxttwwvvuu/xtwvuiii221100i210i210jjjjjj>>..:://.:/.:/.:/;;||<<;|<;|<;|<eeeeee@@@##$$@$#$@#@$#bb\\\KKJJ\KJ\KJ\KJ112266778899{{||!!""%%&&TTUU126789{|!"%&TU126789{|!"%&TU126789{|!"%&TUbbbbbb   __`` _` _` _`KKKCCKCKCKCLLLFFLFLFLFQQQPPQPQPQPRRRQQRQRQRQSSSRRSRSRSRTTTSSTSTSTSUUUVVUVUVUVVVVWWVWVWVWXXXYYXYXYXYYYY\\Y\Y\Y\[[[cc[c[c[c\\\bb\b\b\b]]]dd]d]d]d^^^ee^e^e^e___ff_f_f_f```gg`g`g`geeerrerererfffssfsfsfsgggttgtgtgthhhuuhuhuhuiiivvivivivjjjwwjwjwjwkkkxxkxkxkxmmmmmmppp  p p p qqqqqqrrrrrrssssssttttttuuuuuuvvvvvvEEE;;E;E;E;wwwwwwyyy##y#y#y#|||((|(|(|(}}}))})})})~~~**~*~*~*,,,,,222224444488888   :: : : :   ;; ; ; ;   << < < <>>>>>?????GGG==G=G=G=@@@@@MMMMMOOOOORRRRRWWWWWHHH@@H@H@H@IIIAAIAIAIA\\\\\^^^^^_____ZZZ    Z  Z  Z  bbbbbbmmmmmm      RRR[[]]rrssttuuR[]rstuR[]rstuR[]rstuHHHZZXXYYWWVV[[HZXYWV[HZXYWV[vvv;;BBDD??AAwwuu<<>>::99CC@@xxvv==v;BD?Awu<>:9C@xv=v;BD?Awu<>:9C@xv=v;BD?Awu<>:9C@xv=   117799335500//2288::4466 179350/28:46 179350/28:46 179350/28:46ooww))RR88TT8SSTS8T8STS8IIyy||Izz{{{Iy|zI{|zy{Iz|yJJJ~~}}~J}J~}J}~;;;;;;""???__``?_`?_`?_`>>UUTTUTUTzzzzzz''FFaa``ccbbF`bcaFca`FbF`bac99''&&%%'&%'&%'&%554433543543543&&%%&%&%&%zzyyzyzyzy||))&&//[[[[FFBBiikkYY[[ZZY[ZY[ZY[Z```__^^`_^`_^`_^999ttss9ts9ts9tsAAAeeddAedAdeAed""99::;;9;:;:9;:9KKVVAA@@V??VA?@VA@?V@A?<<--ggffgfgfgfHHFFFppoonnFponFponFponvvuuvuuvvuoo~~}}~}}~~}**+++**+*+ZZ[[Z\\Z\[[\Z[\Z)))))==((''>>))=('>))=('>))=('>ppyyyyy......zzzKKJJzKJzKJzKJQQkkk::9988k:988:9kk:98}}||}|}|}|mmlllmmlml**VV||CCCTTSSCTSCTSCTSHHHwwvvHwvHwvHwv"""ccbb"cbb"c"cbyyy__^^y_^^y_y_^###eedd#ede#d#ed$$$ggff$gffg$$gf((**++*++*+*||}}}|}|}|xx    YYwwwww6655::44887799889977::65:4879897:65:4879897:65:4879897:  ^^ooo55uu4433vvo5u43v3vo54uo5u43vBBgg))(()()()(&&''&''&'&xx&&99}}iinn1188$$..22  mm''oo**VVrr  __))ff  cc^^%%kkYYvvcc  RRXXZZ  66ssjjbbx::55qqgg22""0011ppee~~QQ||!!--00UUyy  ww77``((SS]]uuddTTttaa33,,bbxxWWzzll++44[[{{//##\\hh\$Sfb*orw1X[c|UTx9je%., /it22:g56x+{v'qs#)Z_m1k^8Y7Rzp4d"na  0V]0b} `~cyW u-&!Qlh (3c\ {.1*,id5#bxfSyU lcm 9R7gr&|[oXYb+~hkZx4%q2a`epQ:2 W8t]01^($"v!_3VwnTj 's} /u-0z)6pt'h^ m g.f1]0SceY4 `U1VTz[r-_sX}R c&Q{dbjl9 $#/a38!W5v*6,b|yqZo)k27u+x"i x(n0w:\%2~xxwwvvyywxyvxywvwvyx22www4455w45w45w4577ww6655xx7w65x7w65x7w65x00xxwwxwxwxw>>==<<>=<>=<>=<666666@@)))++aa``__,,)+a`_,+_),a`)+a`_,000wwvvuu0wvuvw0u0wvuLL++**L*+LL+*L+*wwNNPPwOOMMwMNPOwONPMMONPwaabbabbaabuueecc666rrqq6rq6rq6rq##IIIIIIzzz558866443377z5864376537z48z58643788776699876987698769]]]]]]ffWWXX<<;;::YYf<;:WXfY??@@>>>@?>?@>@?zzOOPPOPPOPOxxwwyy||1133zzxvvuu}}22{{wy|zxvu}{wy|zvu}{wy|13zxvu}2{WW00kk110k10k10k1hhhWWVVUUhWVUhWVUhWVUeeeeeeMMMM%%$$M%$%$M%$ddccdcdcdc+++GGFF+GFF+G+GF^^^GGFF^GF^GF^GF88xxww8vvvw8xwvx88xwv   nnoo ono n onjjjjjjZZ&&%%''&%'%'&&'%      pppppp>>yy[[zzy[zy[zy[z!!!2211!21!21!21      %%KK(($$%%##""  !!(&&%"&(!# $(!"%# &$(!"%# &$SSDDSEESEDSEDSED''''''||;;99|::9;:|;|:9|:9;##jjiijijijiZZSSVVUUTTSVUTSVUTSVUTww++gg  PPPoonnPonPonPonyyy[[ZZ\\YYXXy[Z\YXy[Z\YXy[Z\YX<<<<<<;;pppggffeepgfegfpepgfe""[[ii[[]]hhgg\\i[]g\ih\h][ig\h]g[i99mm9nn9nm9nmnm9""PPPPPUUTTSSRRVVPUTSRVPUTSRVPUTSRV   OONNMM ONMEEEmmllEmlEmlEml~~XXrrTTTFFGGTGFFGTFTGiiiiii[[]][^^[^][^]^[]LLtttCCBBAAtCBAtCBAtCBA``;;nn<<;n<;n<;n<333GGFF3GF3GF3GF00::``66,,PP,QQP,QQP,,PQll&&NN7766767676VV55__######aaEEXXJJXKKIIIKXJXIKJKJXISSooppSqqSqpopoSqSpqo<<<((''<('<('<('......""!!"!"!"!--(((IIHH(IH(IH(IHAAWWppQQRR  ||}}))++,,--  0022{{  @@__ffee_e_f_fe_fe  333{{||zzyy}}3{|zy}3{|zy}3{|zy}OONNONONON\\\SSTTRRQQUU\STRQU\STRQU\STRQU===@@BBCCEEAADD=@BCEAD=@BCEAD=@BCEADttrrvvTT//999999VV::999:9::9FFHHrrqqGGFHrqGFHrqGFHrqG..ee,,,xxww,xw,xw,xwZZZGGFFZGFZGFZGFZZZNNMMZNMZNMZNMqqFFGGGFGFFG%%&&[[uuttuttuutNNN))((N)(N)(N)(LLiiuu((((((  66FFCC    C          C C     C     hh]]]]]]yyyy..--,,y.-,.-,y.-,ooWW00%%xx..llppoorrttnnqq..--mmsslportnq.-mslportnq.-mslportnq.-msPPPPPPVV  vv@@??AA@?A@?A@?A33  ttss s ts tt sWWTTUUSSVVUSVTWWUSTVSUVTW``SSkkII^^ss**]]   554454  544 5      ``````&&**(())++'',,..%%//55---.&%'+,)/(*5'%),.+(&*-/'%),.+5(&*-/LLkk--3322322323[[[qqpp[qp[qp[qpIIdd@@[[pp))(('')(')(')('SSmmmm{{zzmz{mz{mz{mqqqAABBBAqqBAABq;;;kkmm1100ll;km10l;km10l;km10ljjjZZYYXXjZYXjZYXjZYX   --((**..,,++)) -(*.,+) -(*.,+) -(*.,+)DDooMMoLLMLoLoMoLMJJ::::xxwwvvuuyy:xwvuy:xwvuyxwvuyPPeeWW??@@WW@??@WW?@66666[[VVVCCDDVDCVDCVDC222''(((2''(22('__iiibbaaibaibaiba66bb!!   ! !! ::qq""++**+*+*+*..  ]]\\ [[ \[]] [\\ []ddddddOOOOOO  LL;;<<??>>L==::=>:;L<?<:=?;L><L:?>;=jj''YYXXYXXYYXhh99999jj`````<<<##""!!<#"!<#"!<#"!hhhh^^__h]]_]h^]_h^^]_hccXX11//00X0X1/X10/0X1/$$AA$@@A@$$A@@A$zz  AAkkkCCBBkCBkBCkCBqqq))((q)((q)q)($$$$$##$$#$$#$$#<<EECCDDDCEECDCEDssttuutsustuutsiiGG  ::  bbHHGGIIbbIGHGHIbIbHG~~""!!  ##~~"! #~"! #~"! #%%%mmllkk%mlk%mlk%mlk&&oo&nnpp&pon&pon&pon"""@@??>>"@?>"@?>"@?>''&&%%$$(('&%$('&%$('&%$('''ssrrqq'srq'srq'srqoo(((uutt(ut(ut(ut)))wwvvxx)wvx)wvx)wvx***zzyy{{*zy{*zy{*zy{++||+~~}}+~}|+~}|+~}|CCC    C   C C  ,,,,,,DDDDDD------EEEEEEFFFFFF222222333333@@555555,,,^^]]\\,^]\,^]\,^]\qq;;3344q22557799::886611q6581:43792;q6581:43792;q6581:43792;55}}}}__]]\\^^}``\^]_`}}_^]\`}_^]\`ZZlll77qqYY88rrZZl7qY8rZl7qY8rZl7qY8rZxxxxxx##uuRRww~~PP||{{QQTTzzNNvv}}#SSOOxxyy~{TNRSyz))OQxPuvw|**}##Nw{P|Q~SuzyOx}RTv}wQPT#vOu|~yN*zRxS){VVmm'''~~'~'~'~@@@//..--@/.-@/.-@/.-ww00WWXX0X0W0XW0XWxxxWWVVSSTTUUUWxVTSxUVTSWWUxTVS44vvJJKKvIIKJIvvJIKvJIK;;KKK4433K43K43K43}}    !!##%%''))++--11//33557799;;==??AA    ~~    ""$$&&((**,,..2200446688::<<>>@@BB}  !#%')+-1/3579;=?A  ~  "$&(*,.20468:<>@B}  !#%')+-1/3579;=?A  ~  "$&(*,.20468:<>@B}  !#%')+-1/3579;=?A  ~  "$&(*,.20468:<>@Bkk\\[[k[\k\k[k\[yyXXzzsssWWVVUUTTXXsWVUTXsWVUTXsWVUTXCCBBAACBACBACBAqqqqqqffeeWWfeWfeWfeWW===  !!= != != !ZZZRR  QQPP  ZR QP ZR QP ZR QP 111uu1vvuv1vu1vu??EEFF!!  ?DD F?DE!FD !E?SS      rrqq  r qq  r   q raa00  110 10 10 1..//AA00/A0/0A/A0EEEEE  lllddccldcldcldcHHHHHH999}}{{~~||{~9}|9}~|{|{}~9$$xxPPxQQRRPQRxRQxPRPxQ  OOzz223344z342z243zz324""~~||yyww{{vvuu}}zzxx~|yw{vu}zx~|yw{vu}zx~|yw{vu}zx&&&}}||&}|&}|&}|ww  {{{LLIIMMKKJJKLMI{J{LKJIMJM{LIK  MMLLMLMLMLVVVttssVtsss^^ccdd^c^d^dcd^c>>66MMNN6M6N6NM6NMSSS335544S543S54343S5  3344 43  433 4)))vvww)wv)))1100)01)10)10FFFkk66          llF555   6l F k  5k   6lkFl  5  6 hhffgghfghgffgh##""!!#"!#!"#"!||yyy--,,++y-,+y-,+y-,+[[[PPOO[PO[PO[POllFFCCHHKKJJDDIIGGEELLKLHCJDFEGIILJGFKHDCEJLGIDFCKHEVV]]WWXX\\TT[[UUYYZZT]\XVWZUY[TXYZW\VU[][]XZUWT\YV__  _    __    _///!!##%%''))0022447799;;==??AACCEEFFHHIIKKMMOORRTTVVXXZZ\\--QQ<<>>??AABBDD::^^``aaccddff\\..66,,++""$$&&((**11335588::<<>>@@BBDDGGJJLLNNPPSSUUWWYY[[]]==@@CC;;__bbee]]///!#%'4466)8802479;=?ACEFHIKMORTVXZ\-Q.6,+"$&(5577*991358:<>@BDGJLNPSUWY[]//!#%')02479;=?ACEFHIKMORTVXZ\-Q^`acdf\.6,+"$&(*1358:<>@BDGJLNPSUWY[]_be]//!#%'46)802479;=?ACEFHIKMORTVXZ\-Q<>?ABD:^`acdf\.6,+"$&(57*91358:<>@BDGJLNPSUWY[]=@C;_be]/rr++--,,+,--,+-,+ppp@@??@?pp@?p@?!!UU//  cccgghhfffcghcfghgfhc''??>>?>?>?>((/////LL++))**L+L)*L+*)oo^^o]]\\\]^oo^]\``__`_`__`vv&&~~~%%$$##hhVVUUTTUTVVUTUVTrrIIFFGGrEEHHEGrIFHrGIFEHHIErFGKK]]K^^[[\\ZZZK\^[]]^[KZ\ZK^[]\@@MMNN@@NM@NM@NMjj''&&'&'&'&uu[[NN\\[N\[N\[N\999;;<<9<;9<;9<;FF]]\\F^^__\]^_F_F\^]F_\^]))cccEEDDcEDDcEcEDQQQQQQ..zz00z..//z/0../z0z0/.11ooKK1122\\__XXUU..^^[[VV))--00++,,ZZ33//YY**]]WW[0X3.U)Z2+,^VW_]/1*\-Y)U*,.XZ[/13\^_WV+-Y02]0[/Z2VW.*Y3-1]^,X_)\+U  ddAABBFFPPRRR3322110044R32104R32104R32104aa``99`::9:``9:`9:LL>>L===>L=>L=L>qqWWWWWWBBB,,++B,+B,+B,+&&GG((}}}XXWWW}XX}WX}WMMMllkkMlkMlkMlk44NNaakkallaklalkaklYYxx''  mmmnnmmllmnmlmnmlmnml??AA++**@@''''++**))'+*)'+)*+*)***665544*6546*45*654___??iihhgg@@jj_?ihg@j?ihj@_g_?ihg@j```mmllkk`mlk`mlk`mlkggg,,  g, g, g, ====iihhgg=ihgihg=ihg|||    |  |  |  ,,,IIHH,IH,IH,IH  BB AA BA BA BADDCCDCDCDC888==<<8=<8<=8=<999??>>9?>9?>9?>:::AA@@:A@:A@:A@;;;CCBB;CBB;C;CBFFEEFEFEFE<<<EEDD<ED<ED<ED===HHGGFFII=HGFI=HGFI=HGFI>>>KKJJ>KJK>J>KJ???MMLL?ML?ML?ML@@@OONN@ON@ON@ONAAAPPQQAQPAQPAQPBBBSSRRBSRBSRBSRCCCUUTTCUTUTCCUTHHGGHGHGHGDDDWWVVDWVDWVDWVvvv00//..v0/.v0/.v0/.11LLKKLKLKLKEEEQQPPEQPNNMMNMNMNMPPOOPOPOPOSSRRQQTTSRQTSRQTSRQTXXX__^^]]X_^]X_^]www2211w21w21w21VVUUVUVUVUFFFZZYYFZYFZYFZYGGGSSRRGSRHHH\\[[H\[H[\H\[xxx4433x43x43x43XXWWXWXWXWIII^^]]I^]I^]I^]JJJ``__J`_J`_J`_KKKbbaaKbaKbaKbaLLLUUTTLUTZZYYZYZYZYMMMddccMdcMdcMdcyyy776655eey765ey56e7y765e^^]]\\[[^]\[^]\[^]\[``__`_`_`_zzz9988z98z98z98!!HHH8877H78H87H87eeeeeevv  ...OOSSUUYYWW[[]]ddffhhnnpprrttvv~~    aallxxzz{{}}jjbbQQ``__PPTTVVZZXX\\^^eeggiiooqqssuuww        mmyy||kkccRR.OSUYW[]dfhnprtv~  alxz{}jbQ`_PTVZX\^egioqsuw    my|kcR.OSUYW[]dfhnprtv~  alxz{}jbQ`_PTVZX\^egioqsuw    my|kcR.OSUYW[]dfhnprtv~  alxz{}jbQ`_PTVZX\^egioqsuw    my|kcRXXOO??kkkkkk11--++((**iiSSRR..,,))jj-+(*iSR.,)j-+(*iSR.,)j-+(*iSR.,)j{{55zz66{5z6{5z6{5z6===&&%%$$=&%$=&%$=&%$EEDDEDEDEDCC""wwAAGG~~}}AABBHH~BGH}A}AHG~BBH}GA~ssss$$444444VVWWWVWVWVCC;;mmm>>==m>=m>=m>=\\\ssrr\sr\sr\srbb||ZZ|YY[[[Z|YZY[|ZY[|PPOONNPONPON^^%%88))((8**8()*8*)(*8)(yyllkklklklkzz    NNHHHHMMNN66@@UU66HHhh^^\\]]^\]^\]\]^AArrr    r  gggg^^]]\\g^]\g^]\^]\\\]][[ZZ^^\][Z^\][Z^\][Z^yyWW__EEGG%%hhii,,h,i,hii,h!!=='((>>cc444='>c(4'=>(c>c=(4ppp998877p987p987p987))(()()()(||MMjj::WWiillnnkkjjmmilnkjmilnkjmll22XXyy,,TT  !!""##$$%%&&((44ii""::  ;;]]11$$ddmmdllkkldmkdmlkmldkyyyIIHHGGyIHGyIHGyIHG%%%~~^^__TTKKK<<;;K<;K<;K<;RR,,00LL\\``__\`_\\`_`\_ppppppcc}}665544654654654AAQQooo      o   o   o   665544654654654)))rrqq)rq)rq)rqZZZZoonnmmZonmonmZonmzzzHHGGFFzHGFzHGFzHGF(((aa``__(a`_(a`_(a`_TTT66::;;998877T6:;987T6:;987T6:;987@@44mmllkk4k4ml4mlk4mlk]]--**+++**+*+uuuuuu$$$""''!!  (($"'! ($"'! ($"'! (++\\kk+ddmmbb``oo]]__eeaa^^llffiinnhhccggjjdg^_`\m+if]nbojeclkahjdiof\ch^l`gekban+m_]+^_fhikmnacd]\`gjlobe\\\\hhhhhh[[[[[[ggnnpp  p  p  p   p AAkkk~~rrWWttYY[[ssXXuuZZ\\k~rWtY[sXuZ\k~rWtY[sXuZ\k~rWtY[sXuZ\kkLLhhgg""##$$%%''&&$#g'h%"&#"&h%$g'"$&hg#%'__[[\\_]]][_\[\_]_[\]YYDDEEYEDYDEYYDE  bb b b bOOyyddyeedyeyeddeyjjZZZZZZiii$$""aabb``i`"ab$i"$ab`ib"a`$jjddj&&ccee%%e&djc%dc&je%je%dc&  ##  # # #      55                               xxxyyxyxyxy==FF&&&FFDDEEEF&D&FED&FEDCC776688C78C6C87667C8MMM@@??M@??@M@M?bb@@qq888ppoo8po8po8po**      mmqqqq!!tttttUUdd555555  DDJJhhh&&%%h&%h&%h&%ss  ZZMMKKLLZJJNNLMNKJZNMJZLKKZLJMNbbRRccdddqqppoodqpodqpodqpo        ooCCEEnnmmppDDoCEnmpDoCEnmpDoCEnmpD""ttzzvvrrssqqxxllyyww||mmnn{{uusxwm|znyq{tlrvulxw|mnrsuzyvtq{unqswy{mlvrtxz|hhiihiihihkkjjkjjkkjooppoppopo((..,,(--.(-,(.-,(.-,..//}}~~~}~}~}<<}}<|||}<<}||}<  ##$$"" # $" $#" $#"77<<BB  << == <= =< =<ww\\]]w\]ww]\w]\qq%%}}XX2233lll232l33l2  ZZXXYYXZYZYXYXZRRWWTTVV[[UU\\SSWT\U[SRVSUW\V[TR[\VWSRTUEEE112221E21EE21**++--888888cc..00///0.0./0/.bbaaabbaab|||++**))|+*)|+*)|+*)~~~DDCCBB~DCB~DCB~DCB99~~[[))nn--,,-,,--,HH##gggTTSSgTSgTSgTS__88UUTTVV8T8VU8UVT8VUThh7755ppee]]~~}}}~]]~}]~}hh  |||[[ZZYY|[ZY|[ZY|[ZY^^FF$$DDD00///0DD0/0/Diiiiiiffffff'''^^]]\\'^]\'^]\'^]\hhh        h    h    h    {{5566MMMbbaaMbaMbaMball  00aannaannaan66OO6PP6OP6PO6POnnHHIInJJHnIJnJIHnJIHmmmGGGmmGGmccoooooorr%%%BBCC%CB%CB%CB5555566666aaa[[ZZa[Za[Za[ZWW|||||??%%&&$$?%&?$$?%&?$&%##iijj##ji#ji#ji\\44;;ffggfggfgf55LLKKMM5LM5K5MLK5MLKGGHHFFGFHGFHGFHhh  JJHHKKIIKIHJKJIHJIHKMMMXXZZMYYXMZYYMZXXYZEENN&&''33uuDDBBAA@@EECCDBA@ECDBA@ECDBA@EC??YYHHIIYIYHYIHYIHSSaaccbbbcaacbabc,,ll$$%%ll$%l%$l%$QQNNddccNdNcdNcNcd$$$$$$ll22]]^^2]^22^]2^]++@@--...@-.@-@-.--  KK-  JJ   KJ-    K -JK-J   aaOO;;;;;;ttLLggg}}||{{g}|{g}|{g}|{--{{002211210120021..xx{{zzyy.{.xyz{x.yz{yx.zkkAA77OOPP7O7P7PO7PO//HHSSnnUUU~~U~~UU~&&^^^^^^rrqqppqrppqrqpr%%""##%#"%%#"%"#(())())(()SSDDDDDDmm..XXYYWW..YXW.YXWXWY.22TTTTT[[UUSS[TTTU[S[UTST[SUddxxooooorr55555vv  $$ %%% $&&  & '' '&&jjkk&j&k&kj&kj..[[**55334452235242543rr&&&&&kkkjjiihhKKKKKKPPPhhggffPhgfPhgfPhgfvvHHUUTTVVMMLLbbQQOO44\\``ZZccRR^^XXKKJJIIWWNNPP55]]aa[[SS__YYHUTVMLbQO4\`ZcR^XKJIWNP5]a[S_YHUTVMLbQO4\`ZcR^XKJIWNP5]a[S_YHUTVMLbQO4\`ZcR^XKJIWNP5]a[S_Y..//>>--,,./>-,.-/,>./>-,iirrr,,--++**..r,-+*..+r-*,r,-+*.cc''((&&c&'(c(c'&c('&778877EE87E87E7E8eeWWeXXXeWeXWeXWOO))uu::wwrr??  ""  $$    ##!!%% " $  #!% " $  #!% " $  #!%vvvvEEVVV""###"V#V""#Veeffjjmmooppss  hh@@''@(((@'@('@'(//```eedd`ed`ed`ed:::ZZYY:ZY:ZY:ZYiiDD~~DD~D~D~PPuuppqq^^--GG]]]]!!cc##  ""dd$$!c# "d$]#!"c d$]!c# "d$rrttsssrttsrrstvvZZ>>[[<<v===[><vZv<>[Z=>=<v[ZYYYKKIIHHGGLLJJYKIHGLJYKIHGLJYKIHGLJss     bb++ccb+cbc+cb+ppggAACCBBACBACBACBfffzzyyfzyfzyfzy    cc***++***+**+**+*cccnnmmcnmcnmcnm{{  ~~ ~ ~ ~ YYXXYWWXWYXWYXWRRRRRR  886677 ::99;;556:;759 895:;6 8758;96 :7uuvvvuuvuvgg``bb__aacc`b_ac`b_ac`b_ac]]]VVUUTTSS]VUTS]VUTS]VUTSLLL    L  L  L  !!--!,,-!,!-,-,!___aacc``__bb_ac`_b_ac`_b_ac`_brrssrssrsrRR}}yyR~~||zz{{|{R}~yzR}y|{~zccYYYzzvvnnttooyywwmmssppqq{{xxuurrntmqYrswyxpuz{voqmnzsto{vuwrypxYxsy{uonmYrpvwqtzggeeMMOOPPeNNPeNOMMePONPMOeN~~SSTTTTTT===  llkk  = lk = lk = lk BBB{{HHJJzzyyIIB{zyB{zyB{HJzyI'''\\[[ZZ'\[Z'\[Z'\[Zyyy$$##y$#y$#y$#^^eennooeeonoeneonyyOOFFjj!!66  99    443322432 432 432xxiiYY~~==  !!= =!=! != CCCiihhCihCihCihlll^^]]l^]l^]l^]   FFEEDD FED FED FEDxx%%__66**          <<<jjddiihhee<jdihe<jdihe<jdiheIIRR>>&&&6655&65&65&65mmPP  OONN  P ON P ON P ON nnQQ//TTSSRR00Q/TSR0Q/TSR0Q/TSR0^^aaPP]]JJ99$$""!!$$WW""&&%%  ##XX##"!$W"&% #X#"!$W"&% #X#"!$W"&% #X#kk'']]]zzyyxx]zyx]zyx]zyxyy  6677 7 6 7667 mmuuuu[[\\[\u\[[\uss00//ss0/s/0s0/OORRPPQQPORQQRPOPROQ   bbaa ba ba ba{{zzyyxx||{zyx|{zyx|{zyx|iii))((''i)('i)('i)('33nn555llkk5lk5lk5lk::XXWW:X:W:XW:XW??AA@@?A@A@?A@?   jjiii jj i jiffDD888DD88D22---3322-32-32-32111aa``1a`1a`bbXXRRR[[  ZZYY!!R[ ZY![ !ZRYR[ ZY!IIIIIItt:::::BBssFFEEsEsFsFEsEF[[,,&&&[[ZZYY&[ZY&[ZY&[ZYoonnmmonmonmonmkkddhhiiggffeedhigfegfhedidhigfeLL66nnGGWWUUQQRRURUQURQQURHHGGHGHGHGYYOOMMPPOMPOMPOMPPPXXXX^^FFEEX^FEF^EX^FEJJJ""  ##!!J" #!J" #!44mm%%OOuussrrqqwwOttvvqvsuwOtrtqsrwuOvOstvrquw''sssssskkEEEEEEUUU;;::99<<U;:9<U;:9<U;:9<mm777''&&7'&7'&7'&ZZll  ++** +*  +**+ yyYY,,ggddeeedededppp  p p p {{{XXWW{XW{XW{XWOO8877gg;;XXXXiihhggXjjhijgihgjXihgj''bbvvBBuuttCCvButCvButCvButC'''MMNNHHJJLLKKOOII'MNHJLKOI'MNHJLKOI'MNHJLKOIqqHH222xxww2xwx2w2xwaa  // .../ / . /.---%%&&(($$##''-%&($#'-%&($#'-%&($#'OOQQ[[ZZPPOQ[ZPOQ[ZPOQ[ZPuu11QQ44vvss{{ttuuzzwwz{svtuwvstuzw{vuztsw{%%..%---.%%-.%-.^^``__aabbba_^`^ba_`a`_^b!!GGII!HHHI!G!IHG!IHGRRSSRRTTSTRTSRSRTDD    D    }}~~  }D~  D }   ~  }~ D >>>JJII>JI>JI>JI  ##""4433434343NNVV__qqRRnnNN++XXZZWWYYXZWYXZWYXZWY~~~~~]]NNNNNN??hh?ii?hi?ihTTFFkkk!!""##!k"#!k"#!k#"11yyzz1xx1yzxzy1x1zyx"""hhggff"hgf"hgf"hgf>>MM~~~~~BBB}}||B}|B}|B}|PPuuIIpp!!kk777iihh7ih7ih7ih"""00//..11"0/.1"0/.1"0/.1  kkkkkkwwkkxx^^ssttPPdd{{{{{//00mmnn/0mn/0mn/0mn777  7 7 7 EEE@@BBggffAAE@BgfAE@BgfA--eehhggeehgehg,,DDhhhqqppqhpphqqhp,,,,iihhih,ihih,)))ZZYYVVXXWW[[)ZYVXW[)ZYVXW[)ZYVXW[$$RRRRRRBBBZZ3344DDEEHHJJNNOOTTUU]]^^jjkkllmmyyzz}}~~--..0011CCDDEEFFIIJJLLNNPPQQYYZZ  iihh[[IIBZ34DEHJNOTU]^jklmyz}~-.01CDEFIJLNPQYZ ih[IBZ34DEHJNOTU]^jklmyz}~-.01CDEFIJLNPQYZ ih[IBZ34DEHJNOTU]^jklmyz}~-.01CDEFIJLNPQYZ ih[I''DDoo???    rr      r r    r r   QQ%%mmnn%%mnnm%nm%&&&ppoopo&&opo&pSSPP  }}QQ}}}ppoo}po}op}po44uuYYvvuYvvYuuYvvvUU44wwxxbbzz++eettsseetsetstseVVRRR--,,++R-,+R-,+R-,+  SSSSSS...++--//**)),,...+-/*),.*..)/,-+.+-/*),.##!!!``__aa`_a!!a`_!a`_&&xx''//++..--**)),,((x*(,.+/)-'x'-*(+.x,)/*(-)+/,x'.11RRRSSRRRSRRSRRSRIIXXEEYYXEYXEYXEYfffeeddccbbff~~~bbaa~baab~~baOOOggffeeOgfeegfOOgfe  333TTSSS3T3TSnnMMLLLMMLMLPPQQ**|||PPOONNQQ|PONQ|PONQ|PONQ00''OOPP'O'P'PO'POLLMMLMMLML55446622555--..1133//002130/5465.-4/625.513-05-3510/.462ee    mm  m m  m **rr(())ss)rs()s(r(rs)CCff%%%%%%555  5  55 ++++++XXXoo||{{zzppXo|{zpXo|{zpXo|{zp......mmQQQ{{zz{zQQ{zQ{zVVyyzzxxVxVyzVzyxVzyx::<<''qqrr''qr'qr'qr88ii''%%!!$$##((&&""'%!$#(&"'"$#%!&('%!$#(&">>>4433>4334>>43SSRRSRSRSRkk<<ffppfqqfpqfqpfqp$$$$$$MMffnnnnn33ssllssssss88yy  &&II??I@@I@??@II@?!!\\//}}||~~/}|/~/~}|}|/~HHH  ##  ""      !!H # "   !H # "   !H # "   !IIHHIHIHIH[[ZZYY[ZY[ZY[ZY@@@ssvvuutt@svutt@vsu@svutWWeeeooppeoppeoeop   //..-- /.-/.-  /.-00%%99GGGGGGBBBBBB++///!!  /!  /!/! dd     99qqiijjkklllijkljikkijlNNLLMMNLMNMLLMNmm``m__aa`_amma_`m`_a                MMMIIHHMIHMIHMIH**NNnnLL''MML'ML'ML'MEESS//88||cccccc555....--//5..-/5..-/5..-/''iiiiii99922..--3392.-392.-392.-3<<{{{{{{++}}~~::qq((@@QQHHGGHGGHHGJJIIJIJIJI@@@''&&@'&@'&@'&88ss``tts`tst`s`tlll221100l210l210l210[[~~}}[~}[}~~};;;;;;jjmm7788787887fff33221100321f0210f3f0321PPNNOOQQMMNMQPOPONMQPONMQ%%%%%%!!!6655!65!65!65GGGAA@@??GA@?GA@?GA@?)))~~)~)~)~  777TTSSRR7TSRR7TS7TSRvv--((jjrr''++99          BBBBBBCCCCCCggNNNppoonnNponNponNponUUUwwvvuuUwvuUwvuUwvu               ))**66]]KKJJKJKJKJqqAA001122A0A21A120A21011``77~~~ZZYY~ZY~ZY~ZY))==  rrmm666[[\\ZZZZYYYZZYYZFFtt++ll%%''))--//1133,,&&((**..002244%')-/13,+&(*.024%')-/13,+&(*.024%')-/13,+&(*.024UUU  !!U !U !U !nnooTTxxGGQQQ//..Q/.Q/.Q/.fffmmllfmlfmlfml==FFGGCCDDEEECGFDFDCGEFEDCG<<IIjjj77j7j7j7bbbddffeebdfebdfebdfeDD::99:9:9:9WWRR22ccdd22cdc2d2dc88##==;;#>><<#<;=>=>#<;>#=<;ttuu....FFQQQHHGGHGQQHGHGQ##eeeYY[[XXWWZZ\\eY[XWZ\''&&'&'&'&nmlo//yy11CCBBzz22y1CBz22CyzB1y1CBz2""  "    "   "   "   ZZZ  %%$$))++((--##""!!&&''**,,Z %$)+(-#"!&'*,#$'%Z)(", +!&*-Z %$)+(-#"!&'*,005555wwRRwNNOOQQPPORPNQwwNQPROwQPONR..;;77  7 7 7 444IIJJHHGGXXXXXXssVVUUTTUTUTUT33  >> ==> = >= >=[[yyAAAAAA???,,++**?,+*?,+*?,+*gg^^ccPPOOUU==lll4466<<;;55l46<;5l46<;5l46<;5------ooo,,++o,+o,+o,+>>55//1100/101/0/10HHGGGHGHHG111111ggJJJJJJ``uuvvuvuvuvYYYOOaaNNMMbbYOaNMbYOaNMbYOaNMbCCCCCC;;FFF''&&%%F'&%F'&%F'&%IIHHIHIHIH,,mmmmmGGSSCC~~C~CC~C~YYYYYYtt;;yybb???%%$$?%$$?%?%$]]**  VVWW W VV WV Wlll~~~ll~l~ss88{{yyzz||yz8|{y8z{||z{8yXXXXXXOOOZZXXWWVVYYOZXWVYOZXWVY""nnnnn>>~~aa~a~a~a}}}AABBDD@@??CC}ABD@?C}ABD@?C}ABD@?C8877665599876599758687659DDDVVWWUUXXDVWUXWDVXUDVWUX--MM-NN-MNMN--NMKKWW``oo$$%%##o$o#%$#o%#o$%ee::AAA{{zzA{zA{zA{zVV,,,~~}},~},~},~}hh......///    /    //  '''OONNMM'ONM'ONM'ONM000      0    0  0   111  ""!!1 "!1 "!1 "!444444---aa``__-a`_-`_a-a`_      ..///././.22[[hhjj77kkk7jj7kjk7CCBBBCCBCB((||GGGccbbGcbGcbGcbHHHaa``Ha`Ha`Ha`&&&''&&%%$$((&'&%$(&&'($%&'&%$(  {{vvhhhooppohphpohpo   IIJJMMLLKK JLMIK KLJIM KLJIMTTddNNdMMNMdMdNdNM...qqrrq.rq.r.qrff\\rr\WWssVVWrsV\\VsrWsrW\V!!99##888#998#8#9VVwwBBAABABABA\\hhhhhhssXXkkjjiikjikjikji{{zzyy||{zy|{zy|{zy|!!zzyy  y z!y z!y z!&&&NNMM&NMMN&&NMjjiihhjihhjijihRR##GGss00KKggWWgYYXXWYgXgXYWgXWY;;<<;<;<;<}}}nnmm}nm}nm}nmzz>>kkjjkj...5544.5445..54uuGG]]33]22]3232]]32  !!;;!<<===!<;!=<;=;!<44UUWW4VV4VWUVW4UVUW455XXZZYY5ZYX55ZYXZXY5666\\[[[\66\[[\6##CCBB#EEDDAACDA#BE#DCBAEDAE#CB$$$FFGGFG$$GFGF$777aa]]``^^__7^a_]`7`_^]a`7_]a^%%HHII%JJ%JIH%JIH%JHI&&&LLKKL&KLK&L&K88ddccbb8cb8d8dcbbcd8pp99ee9ffggfe9g9fegge9f::hhjj:iihj:ihji:i:jhrrtt;;mmkk;ll;klmlkm;;mkl<<<nnoono<n<oon<===ppqqp=q=qpq=p>>ttssrr>>rst>tsrt>sr((RRQQ(PPP(QR(RQPQPR()))UU)TTSSSUT)UTSTSU)???uuwwvvuv?w?wvu?vuw**XXWW*VV*XVW*XWV*XVW++YYZZ[[+[+YZ[YZ+Y[Z+CCCCCC@@xxyy@zz@yzx@zyxxyz@AA}}A||{{A{}|A}|{A|{}BB~~B~BB~B~WWWCCBBDDCBWDBWDCDCBW|||VVUU|VU|VU|VUyyxxyxyxyx$$wwvvwvwvwv3333DD443D43D43D4WWWMMLLMLWLWMWML""MMNN"OO"MNO"ONM"ONM888888??dddqqrrqdrdrqdrqii[[]]}}AA@@??A@?A@?A@?bb==oo>>=o>=o>=o>\\xx[[ddddddZZ[[[Z[Z[Z''(((^^]]^]((^]](^aa``VVXXWWVXWVXWVXWnnn""!!n"!n"!n"!PPP--,,++P-,+P-,+P-,+eee``__e`_e`_e`_ssssss[[ZZ[Z[Z[Zpp==>>@@;;??<<::;?:>@=<<?@=>:;=<?;:>@GG>>@@@@@@UUUuuttUutUutUutPPPPOONNONPONPONaaaaaa))pp&&uuwwttvvxx&xut&vw&vxuwt&txwvuBBBQQRRBRQQBRRQBQQQQQPPPQQPQQQQP++NNOO++ONN+ON+ODDDppooDpoDpoDpo000__^^0_^0_^0_^CCmmmmmmffggDD^^^]]\\]\^\^]^]\==((sstt((sts(t(ts4455455445HHHHHHJJ44332255432543254325aaddAA@@A@A@A@QQPPRRRQPQPRRQP$$##$##$$#FFF::9988F:98F:98F:98WWVVUUWVUWVUWVUrrrQQPPrQPrQPrQPPPP  P P P EEDDEDEDED4449988498849498JJ99J:::J9:9JJ:9~~~~~ll  ll l l """eefff"ee"fe"f  ddddd>>ssppGG||||||LLxx__;;YYZZ;;ZY;ZY;ZY[[//..[.[/[./[./JJJrrqqppoonnssJrqponsJrqponsJrqponsffffffRRQQRQRQRQII@@22HHHHHHhh))))))NN,,''@@::VVvvVwwwvVvwVvwV!!TT  &&''((000NN``__^^]]OOaa0N`_^]Oa]`Na_O0^0N`_^]OaMM$$>>>7799>88::8>:79798:>987:KKgg%%}}hhjjj``__^^j`_^^_`jj`_^///<<;;::;/:<;/<:/<;:RRBBRCCRCBCRBRCBttssrrtsrtsrtsr]]]BBCC]BCC]B]CBqq7722nnbbnddcccdnbndcbdbcnSSNNMMLLNMLNMLNML''00//0/0/0/))(()()()(  tt2211t2t1t21t21uu4433u4u3u43u43__GGFFGFGFGFSSss44GGhhffddeeHHiiggGGGjjdfijGGHeghGfHejghidGGiGhdgfjHeooouummnnvvwwvmwuonvunwomwnvumo44oo4ppop44po4po$$$NNMM$NM$MNNM$dddddd           GGGSSUUkkjjTTGSUkjTGSUkjTDDDDDD%%%$$##%$#$#%%$#]]TTiihhggjjhgjigjhihjigRRRKKLLRLKRLKRKLMMaaaaa    a ""9988"::8:9"98":9:"8hhkkrrjjgghhqqii00//hllooppnnmmh0qmo/hgjipklnrimq/klrnh0pjhgopg/0qlkimnhhorj22rrFF::DDDMMKKPPOONNLLDMKPONLKDPLNOMDMKPONL..]]__.^^]_.^._^]._^]66yyqqrryssqrsyqsryysrq~~}}~~~~~}~}~~~}          bbnnmmbnmbnbmmbn^^44222222==  aaaPPQQOOaPOQPQaOaQPObbMMNNLLbLNMbbMNLbNMLVVFF  F  F  F  F  uuuggffeeefugfuegeugfvvviihhjjhvjivjihjhviwwmmwkklllkmwmlwklwkmzzzzzz{{tt{uuvvtvu{uvt{uv{t}}{{||}zzz{}||{}zz|}{               ~~AA~@@??@A?~~A@?~A@?>>  NN9999FF::9F:9F:9F:iiJJ""%%%DDCCBBBD%CDBC%%DCBbbiissirrsirirsisr88ZZ33cccTTSScTScTScTS\\~~SSJJHH,,##!!"" "# !!# ""!kkccc}}||{{zz~~c}|{z~c}|{z~c}|{z~::::::ooFFEEoEoFFEooFE~~]]]]]331122123321321kkk}}~~k~}k~}~k}llllllCC11AABBCC11ABC1ACBCBA1YYXXYXXYXYLLSSSwwvvSwvSwvSwvSS__ZZ_[[_[ZZ_[Z_[NNOONONOONKKCC00bb0b0bb0RRii**+++*ii*++*i~~~~~~QQQkkjjiiQkjiQkjiQkji(((RRQQ(RQ(RQ(RQ>>nn>oossqqrror>nsq>nsrqo>nsrqo//YYIIggVVWWXXgWgVXgVWXXWVg99UUVV9VU99UVVU9ZZ###hhgg#hg#hg#hg777__^^]]``xx...ZZZZZZ$$11;;JJ]]^^^''))11//553377++99--((&&%%**2200664488,,::..^')1/537+9-(&%*20648,:.^')1/537+9-(&%*20648,:.^')1/537+9-(&%*20648,:.}}SS**))((''++*)('+*)('+*)('+111[[ZZYY\\1[ZY\[YZ\11[ZY\uuzzddnnnnnn(((99>>::<<@@BB8877??;;==AACC(9>:<@B87?;=AC(9>:<@B87?;=AC(9>:<@B87?;=AC===GGFF=GFFG==GF..   ]]\\\]  ]\ ]\QQMMAAAAAAbbddccee]]\\^^__aa``RRbbb^cd_abR\be`]b^edb\cR_`a]d\^_bac`b]eRyy""##"#"#"#BBKKOOpp22222255rrnntt$$$$$$~~HH      H  H H   ++8877;;99::+;97:8++:987;+:987;aaaaSS^^==PPBB\\iiddCC??llOOMM  XX{{||rrzzNNnnjjuuGGLLtt  }}vv~~WWxxAAcchh__sskk>>mmIIYYooHH]]EEJJ  TTbbVVffFFee[[wwqq@@yyRRQQppUU``DDggZZKK    G=?ACEIMOQSUWkoY[]_acgeim{qsuwy}   LKH>@BDFJNPRTVXlpZ\`^bdhfjn|rtvxz~  KK//77AAXXXWWXXWXXXXWXWX333AABBRRQQBA3QR3QBARBRA3QeeeRRQQReQeRQeRQ11ffYY___UUTT_UT_UT_UT  AA]]XXYY]]XY]YXYX]OOO++**O*++O**+OVV  ,,::$$;;:$;:$;:$;<<<]]ccee__aa\\[[^^ddff``bb<]ce_a\[^df`b<]ce_a\[^df`b<]ce_a\[^df`bjjAA@@j@Aj@jAjA@tt{{{((''({'{('({'00--33--..YYZZ//-112201/Z.--23Y-2Y-/103Z.0./Z-1-23Y;;   ZZYYXX ZYX ZYX ZYX==<<=<=<=<)))EEDD)EDD)E)EDLL**OO*PPP*OO*P*PO''jjMMNNMNNMMNEE{{======EE  [[bbddccaa``eeed`cab`ecbdadec`baFFQQQ//..Q/.Q/.Q/.qqppqpqpqpiiHH..//./././  ooCC}}C||C}|}|CC|}NN))N..**++--,,N*.+)-,-*.+)N,N,.+*)-OOO00///O0O/0O0/11ffgg1f1gf1g1gfrrrrrrccbbaacbacbacbagg>>11ll***MMLL*LM*MLML*FFttuuFuFtutFtuFLLL##""!!L#"!L#"!L#"!ppnnoommllqqpnomlqpnomlqpnomlqTTcc::===``__`=__=`_`=[[RRccdd[QQcRQ[d[QdcRww[[\\ZZYYxx]][w\ZYx][w\ZYx][w\ZYx]uuuuuuMMM''((&&$$%%##M%#$&'(#&%'M($M%'$#&(hh%%$$aa""!!  !" ! "" !FF  JJJ//11))''++--&&%%0022**((,,..J/1)'+-&%02*(,.*&02/%1J.,+()'-J/1)'+-&%02*(,.ooooooIIIIII~~xxwwyyywxxwywyxVV,,..113344##6688++**--//2255$$7799,.134#68+*-/25$79,.134#68+*-/25$79,.134#68+*-/25$79vvuuvuvuvu)))==<<)=<<)=)=<~~~//../~.~/.~/.00AAAiijjAjiAijAjiDD~~22}}}2~~2}}~2CC{{\\|||{\|\{\{|AAcccccIIff  !!f! ! f!f ddhhiiddihdhidhiPPQQOONNRRPQONRPQONRPQONRcc//..--,,,-/.,-/..-,/::cc:ddaa``\\^^ee]]__bb\]bcd^`e:_a]abd_e\`:c^:`bd^]\ace_EEErrqqssqErsrqEsEsrqGG  NN11[[[IIHH[IH[IH[IH[[[%%''&&$$(([%'&$([%'&$(55EE  E  111111KK  K KK  Knnn  n n n UU^^^445554^^54^54MM;;[[[[[[lll||{{zzl|{zkkjjkjkjkjNNvvZZxxUUkkkggffeekgfekgfekgfeBB33dd%%zzyyxx||)){{**}}x*)}{|yz}yzx{)*|xz{}*)y|iitttttt33''''''nn--``__aa-a`_-_`a-qqppqpqpqpbbww33))3(()(33)(3()LLL$$L$$L$L((''&&&''&'&WWccKK""!!""]]]^^]]\\]^]\]^]\]^]\SS   $$&&%% $&%% $& $&%:::::KK  K K KK JJIIJIIJJI77::7;;;:7;:77;:UUNN&&&&&&}}GGGGGGXXX~~X~X~X~{{{44332255{4325{4325{4325aaJJIIaGGHHaIHGJaIHGJ!!hhkkjjii!!jihk66,,NNOOPP66QQQNOP6QN6P6O6NPQO  uu xxvvyywwaattyx avutwvt wuaxya uxywvtWWAABBDDCCWAWBDCWADCBBCADWxxyyxyxyxynnmmllnmlnmlnml88KKll    l   l  l   l   ??OO**>>CC@@EE??BBAADD*AEB@D>*?C@DACE*?B>*@DB?>AEC44JJIIHH4HJ4IJ4IHIHJ4ggg""!!  g"! g"! g"! EEDDCCEDCEDCEDCOOO    O  O  00099;;==8877::<<09;=87:<:98=70;<09;=87:<>>>bbaaddcccb>ada>dbc>cbadXXWWXWXWWX  ttoo      o      oo       o uuggffcceeg..--ddc-fd.eggef-dc.gfde.-cIIIIII'''    '  '  '  22aaCC^^RR00R221110R2R210R012bbYY$$:::ppoo:po:po:po``((444  4 4 4 <<vvv  v v v qqqqqqpp''&&pp'&p'&p'&>>99&&~~}}{{||@@??|?{@}~{?~}|@{?~}|@??PPP>>?>P??P>P>%%VVXX%WWW%XV%XWVW%XV44   ||{{zz |{z |{z |{z   4455332266 45326 45326 45326   2211 21 21 21///22446611003355/24610356531/402/2461035]]<<EE$$""E##E$#"E$#"$E#"999999[[|||llmmkkjjnn|lmkjn|lmkjn|lmkjn'''GGFF'GF'GF'GFKKKKKKKee33,,--,--,,-$$$kkll$lkkl$$lkqqqqqqRR$$ooVVpppVooVpVop<<<<EEDD<EDED<EDppNNN  N  NN YYYIIHHGGYIHGYIHGYIHGffgghhjjssuuvvxxzz||~~ccllnnooqqeeddiikkttwwyy{{}}mmpprrfghjsuvxz|~clnoqediktwy{}mprwfen|sdky{~zqrgthco}vpujmlixfghjsuvxz|~clnoqediktwy{}mprggZZCC--C..C.--.C.-CFFIIvvvvvvkkxxccaaxbbxbcaxcbaaxbcCCC55C5C5C5GGNN;;^^SSS~~S~S~S~vv  v v vv TTXXFFGGEEXGEXFEGXFXGFEHHzzkkjjkjkjkjQQwww  w w w iiiiii~~~SSRR~SR~SR~SR==eeeee))uu$$AA@@??$@?A$$A@?$A@?rroo~~o~oo~o~  9988 89  988 9  zzJJ@@??>>?>@@?>@>?__DDEE_~~ED_~_D~E_ED~HHWWWjjiiWjiWjiWjiPPOOPOPOPOffffyyOO==O<<<=O<O=O=<<<KKKEEJJLLDDCCKKKEDCCDEKKEJLDCKZZAA**))AA*)*A)*A)ddBBBllkkBlkBlkBlkEEEEEEGG88,,@@LL))^^]]^]^]^]LL''$$%%%$%$$%GGG    G  G  G  ]]+++  + + + VV!!}}  MMmm  !!''&&&'&''&   bbaa``cc ba`c ba`c ba`c2211212121>>==<<>=<>=<>=<iii??i>>i?>?>i?>QQAA==aaFFrr8899:::98:989:8EEmm+++ffgg+gf+gf+gf}}==55[[YYYllkkYklYlkklY}}}}}}     xx??IIQQ++YY__``~~22ll444ccbbaa4cba4cba4cbaDDD33442211D3421D3421D342177WWjjjjjjzziigghhAAff@@zizg@Ahfzf@ihgAhzAgfi@yyLL   __^^ _^ _^ _^FFEEFEFEFE@@  UUVVUVVUVU--VV-UU-VU-VU-VU77!!ee!ffef!!fee!fTTssttTrrsrTttrsTtsrT555``aabb5`ab`ab55ab`**xx77222EEDDED22ED2EDNNFFHHIINGGJJINHJGFNHIGFJNHIGFJ  uu\\[[\[\[[\     33%%%CCBBAA%CBA%CBA%CBAddeeccbbffdecbfdecbfdecbf]]^^]^]^]^^^EE^FFDD^EFDFDE^^FED``````  ..ddkkwwkvvvwkkwvkvw   rrqqppss rqps rqps rqps~~YY||77000ffggiijjllnnrrttvvxxyy{{}}~~          ""##%%&&((**,,..0022334466::<<==??AACCEEGGIIqqpphhkkmmoossuuwwzz||  !!$$''))++--//115577;;>>@@BBDDFFHH0fgijlnrtvxy{}~     "#%&(*,.02346:<=?ACEGIqphkmosuwz| !$')+-/157;>@BDFH0fgijlnrtvxy{}~     "#%&(*,.02346:<=?ACEGIqphkmosuwz| !$')+-/157;>@BDFH0fgijlnrtvxy{}~     "#%&(*,.02346:<=?ACEGIqphkmosuwz| !$')+-/157;>@BDFHaaaiihhggffjjaihgfjaihgfjaihgfj::++66,,+6,+6,+6,{{}}||zz~~}|{z~~z}|{}|{z~                    __  <<<<<QQiiZZZRRSSSRZRZSSRZEEEEEE!!""##  %%&&ddtttIIHHGGZZ))ffmmWW||}}W{{{}|WW}|{|}{Wxxx""!!!"xx"!"!xggee|||||}}||xx{{zz~~yy}|x{z~y}|x{z~y}|x{z~y++SSTTSUUUTSTUSSUTccdd33    3  3 3  3 HH$$nnzzqqqqq>>>>>>999     9   99  ))HHJJmm0011mII77     1100 10 10 10QQppqqQQqppqQQqptttYYZZZtYtZYtZY  11nnyy  \\%%%iihh%ih%ih%iheennemmenmmenenm__ZZHHHHGGKKGKHHGKGKHJJ==44kk``gg`hhhg``hghg`vv   qqpp qp qp qp<<<<<<mmmmmmTT55WWWUUVVVWUVUWVWU((|||wwxxyywy|x|yxwwyx|rr!!!!!!oo   ttxxwwvvuu txwvu txwvu txwvu__VVV__``bbeeddgg^^]]aaccffhhV_`bedg^]acfhV_`bedg^]acfhV_`bedg^]acfh--zzzTTUUSSSUTzUzSTzUTS99XX9WWXW99XWWX9ssYYYZZYYYYZYZYZYYIIIIII##$$%%$#%%$#%#$###     # #    #ccJJKKLLcJLKccLKJcLJK                         QQ33Q44Q434Q3Q43%%eeddededed))******AA::rrppssqqpsrqsqrpqrps__[[DD```XXWWVVYY`XWVY`XWVY`XWVY``)))ddffggiiccbbeehh)dfgicbeh)dfgicbeh)dfgicbeh[[''::>>:==??=?:>?=:>:=?>__77<<bb    mmmmmmttKKffjjddjccdcjjdcjcd66aa3452((mmm      mm   m ggg}}~~~g}g}~g~}((||(}}{{}(|{|{}((|{}^^}}}    33>>||mm!!!!%%&&))++//11557788;;??AACCEEUUOOSSJJWW]]__cc%%''ggiijjmmooqqssuuwwyy{{}}##))NNPP    ppss||qquuxxzz~~nn++--11//4488::<<66@@FFHHJJLLYYKK[[##--33==FFHHLLQQeeaaBBDD  ??}}nn  ""  ""((''**,,002266::99<<@@BBDDNNVVPPTTKKXX^^``dd&&((hhllkknnpprrttvvxxzz||~~$$**OOQQ      wwtt}}rrvvyy{{oo,,..22005599;;==77AAGGIIKKMMZZLL\\$$..44>>GGIIMMRRffbbCCEE}  3>|m!!%&)+/1578;?ACEUOSJW]_c%'gijmoqsuwy{}#)NP  +-1/48:<6@FHJLY[#-3=FHLQeaBD ?}n " "('*,026:9<@BDNVPTKX^`d&(hlknprtvxz|~$*OQ   ,.2059;=7AGIKMZ\$.4>GIMRfbCE}  3>|m!!%&)+/1578;?ACEUOSJW]_c%'gijmoqsuwy{}#)NP  ps|quxz~n+-1/48:<6@FHJLY[#-3=FHLQeaBD ?}n " "('*,026:9<@BDNVPTKX^`d&(hlknprtvxz|~$*OQ   wt}rvy{o,.2059;=7AGIKMZ\$.4>GIMRfbCE}  3>|m!!%&)+/1578;?ACEUOSJW]_c%'gijmoqsuwy{}#)NP  ps|quxz~n+-1/48:<6@FHJLYK[#-3=FHLQeaBD ?}n " "('*,026:9<@BDNVPTKX^`d&(hlknprtvxz|~$*OQ   wt}rvy{o,.2059;=7AGIKMZL\$.4>GIMRfbCE((KKJJIIHHLLKJIHLJKLHIKJIHL     XX^^^SSRRRS^RS^^SRcc--          77tt7uuss7tsus7utt7usAAJJ&&&&&%%&&%&&%&&%wwwNNMMLLOOwNMLOwNMLOwNMLO//////lllll556688::<<==        hh``VVBBBBBB11ttHHGGtGtHtHGtHG  &&GGEE&FFFGE&E&FG&GFE&&""44MMLL\\aa]]__bbddKKJJMM``^^ccL\a]_bdKJM`^cL\a]_bdKJM`^cL\a]_bdKJM`^c;;   !!   !  !  ! RRRoonnmmRonmRmonRonmnnMM554454455422NN2MMLL2NLM2NML2NML''iiAAA))((A)(A)(A)(TTfffff77))**dd*bbeeccdecb**decbdbc*eTTUUTUTUUTWW     ''zzll  ii  llvvzzsskkttxxyy||nnrroo}}    pp  uuww{{mmqql~~jjhhw uh{~s|ykr olitm}znp  qjxvl h rn{ lz~ q}tpyovux|wlij ms kuspml  ~kxvhy|} jtnrwl  qo{ziuutttuuttuppxxnnxooppnoxxonnopxjjj  j j j HHHHH``ZZ((%%$$!!""  ##))**&&'' &$#!%"'*()!"*$)#&('% ')#%"! (*$&555555ww++--w,,,-w++,-w+w,-   ccddd cc d dc  vv44((PPRRQQ(QR(P(RQP(RQPZZ]]}}ff~~\\^^eegg++,,__[[ddd+~gfe,^_}\Z][dZg[]e_\^f\]_}df+[Z^~eg,!!TTUUmmllTmlUmUTllUTmfffxxwwwxffxwfxwoo  vvLLKKIIvJJJLIvKvKLJIKvLJI))(('')(')(')('   !!  "" ! " ! " ! "iihhihihihOOO##!!  ""O!" #"#! OO!" #==ooooooAAxxx882233445577::<<>>@@AACCDDFF11009966;;==??BBEEx823457:<>@ACDF1096;=?BEx823457:<>@ACDF1096;=?BEx823457:<>@ACDF1096;=?BEdd\\^^d]]d^]\]^\dd^]\AAAOOPPPAOPAOAPO^^^OONNO^NNO^^ONssrrr;;==>><<>r;=<r=<;>r=<;>cccoopppcocopcopzz||{{ffggfggffg00@@??@?fffZZYYfZYfZYfZY""uuXXYYWWuYXuWuYWXuYXW___NNRRQQMMJJSSTTIILLOOPPHHKKISKT_JNMRPOQHLNL_MKPJHOISRTQ_JOQLNRTIHKPMSdd++d,,+d;;<<==d+;=<,d+=<;,=<;,,,,KKLLKL,,LK,LKjj&&11ZZ00YY22..//01YZ2././Y102Z./Y120Z???eegghhff?hefg?ghfehef?gIIHHH##  $$  H# $ H# $ H# $ ""tt"ss"ts"st"ts      rrrrrrxxiiDDEEFFJJJFEFJEEJFffaafbbbfafbabaf""TTggg$$##g$#g$#g$#KKK  !!""K !"K !"K !"ddccdcdcdcooo<<==;;::>>o<=;:>o<=;:>o<=;:>eeejjkkekjekjekjDDqqqqqq``??  333KKJJ3KJ3KJ3KJMMMDDBBCCAA@@EEMDBCA@EMDBCA@EMDBCA@E  UU<<>>U==U>=<>=<UU>=<::::::EETTUUTTSSTSUUTSUTSKKaa  ||,,**++,+*+,*,+*ZZoo999AABBB9A9BA9ABVVVTTSSTVSTSVSTVrr111KKJJII1KJI1KJI1KJI   ZZYY ZY ZY ZYmmuu..00//uu0/.u0./u0/.33      3    3  3        3^^SSTT**ST*S*TS*TUUHHUIIIUHUHIHIU  00FFHHGG00HGFF0GHHF0G--  -- -  -@@@@@@11""mm$$!!  ll%%##11l" $m#!%%$"# !m1l1l" $m#!%ddqqPP!!++@@%%##  !!&&$$((''""$%'"&! #(%#(&!'$" $!(' &#%"II          **))((++*)(+*)(+*)(+ddd__^^]]555MMLL+++  + + + UU33333399{{{{..EEDDCCBBFFEDCBFEDCBFEDCBF'''zzyy'zyzy''zy{{??\\aaZZuuttssutsutsutsmm##66==@@@yyxx@yx@yx@yxrrrrrr]]{{TTTTTTWWW''&&%%W'&%W'&%W'&%777}}UU||{{~~VV7}U|{~V7}U|{~V7}U|{~Vgg  ~~}}  ~} }~ ~}ccccc    c ffllnnnnRRR55665R6R6556RQQQllkkjjQlkjQlkjQlkj}}aaSS00wwffffff33BBggffBfBgBfgBgf``>>DD@@AAEEBB??CCBC?@DAE>CE?B>D@AED@B?C>A||{{zz|{z|{z|{ziiiuuttqqwwssrrvviutqwsrviutqwsrviutqwsrvFFvv{{hhllMM--3300gg--0..fff.-g0f-g0.nnn**))n*)n*)n*)dddVVUUdVUdVUdVU[[[;;::>>==<<[;:>=<[;:>=<[;:>=<qqq;;::q;:q;:q;:00000ee!!MM{{M||}}~~zzz{|~}M{z|~M}Mz~}|{++((+)))(++)()(+__``^^`_^`_^`_^[[\\\[[\\[                      nn  n    n  n  nLLxxyyvvLwwyvxwLLxywvLxywv33kk{{||}}k{}|kk}|{|}k{dddddd77yyyTTSSyTSyTSyTSFFF4433F43F43F43SS8899SS989S8S98EE##  qq  ppp q q p p  qTT??!!""  ?! "?? "!!" ?MMM&&%%M&%M&%M&%333hhgg3hg3hg3hgOONNONONON@@......  GGrrttuussGsGrtusGturuGsrt((ppoo((pop(o(po]]}}ZZ000000SSNNMMSSNMSNMSNMggggggJJzzyyxxxyzzyxzyxEEEEEEJJJ@@<<``__>>J==??=?@_`>J<_@`<>J=?=>_<@`?kk<<'''nnmm'nm'nm'nm    0000##"""#0"#0#"vvzz&&z%%&%z%z&%&zMM99M889M898M98M;;;;;;vv]]v^^v^]v^]^]vYYLL^^^ZZYY^ZY^ZY^ZYoo666666QQPPRRPRQRQPQPR;;EEEVVUUEVUVEUEUVoooooo::vv:{{wwuuzzxxyy:wxy{vuzxw:zvyu{:wxy{vuz;;uu  u  u  u  u  444444))99""""""##444jjii4ji4ji4jinnnMMLLKKnMLKnMLK???>>==<<;;???>=<;??>=<;??>=<;?zz;;ff;gg;gf;gf;gfBB}}AA}@@???@}A}A@?}?@A##==#;;>><<99::#9=><;:#9=><;:#9=><;:11OOppoopopoaaa??>>==a?>=a?>=a?>=aaaaaa8877877887PPBBBB  IIWWJJIWJJWIIJW>>>##"">#">#"">#EE776655E65E7756E57E6  zzz^^]]z^]z^]z^]EE     222||{{2|{2|{2|{!!!!!!"""iijj"ij"ij"ijkkaaaaa##""!!  $$#"! $#"! $#"! $SSSSSSLL__``L`L_L`_L`_JJJ::9988J:98J:98LLLWWVVUULWVULWVULWVUJJJ~~}}J~}J~}J~||}nnn8877665599n87659n87659n8765900..OOKKOOMMQQOLLNNPPQPKMOLONQONOPKMLOPKONMQL~~77~8878~~87======HHHHHHJJJJJJ\\\KKLLJJL\KJ\LKJJL\K]]PPQQ]QP]]QP]QP(((((vv))v**v*)v*)v*)}}}RRSS}SRRS}}SRTTSSRRQQUUTSRQUTSRQUTSRQUAABBCCDDEEhhjjiihjihjihjirr((DDCCBBDBCBDCCBD<<2233<3<23<232<mm---vvuuttww-vutw-vutw-vutw88SS44TTS4TS4TS4T55EEE[[]]__??ZZYY\\^^@@E[]_?ZY\^@E[]_?ZY\^@E[]_?ZY\^@  ___7766_76_76_76<<<<<<  ::eedd:cc///ed:c:ce/de:c/d//##ii#jjij##jij#i((NNVVJJKKVVJKKVJVKJ77AAA      A A   AuuIII;;::99I;:9I;:9I;:9,,iii++--115533))//(('',,..226644**00i+-153)/(',.264*0i+-153)/(',.264*0i+-153)/(',.264*0333**))3*)*3)3*)TT``IIMMLL>>YYY443322Y432Y432Y432\\88zz##\\ttt      t  t t $$((  vvxxuuwwvxuwvxuwvxuw888      8   8   8   mmm4433m43m43m43``bbddbeedbeebdbedggoonnggongnognonn&&&&&&88kkll8jjjl8kljk8lk8j,,hhjj,kkiiihjk,hki,jjh,kiBBAA@@BA@BA@BA@;;GGqqCCrrqCrqCrqCrGGFFGFGFGFIIIVVUUTTIVUTUTVIIVUTkkVV66##""$$!!6%%$6%#"!$6"#!%#$%6!"333333sss@@??>>@?s>s@?>s@>?555555  yyyccbbaaycbaycbaycba==<<;;=<;=<;=<;CCUUll##[[ZZYY[ZY[ZY[ZYwwQQQQQQHHVVDDWWVDWVDWVDWrrUUOODDCCOOCDODCODC!!\\  $$KKJJIIHHLLKJIHLKJIHLKJIHLDDD!!  D! D! D! TTT3355442211T35421T35421T35421  BBOOOMMLLOLMOMLOML55rr5ttssqq5qrstt5sqr5srqt..::00&&&XXWWVVUUYY&XWVUY&XWVUY&XWVUYtttqqppootqpotqpotqpoVV..jj//.j/.j/.j/ww}}OOKKUUTTSSVVUTSVUTSVUTSV..//11335577--,,0022446688./1357-,02468./1357-,02468./1357-,02468???rrqq?rq?rq?rq$$$@@??$@?$@?$@?}}}ddcc}dc}dc}dc""!!"!"!"!~~jjRR==||{{zz=|{=z{|z==|{z||>><<668899::;;6677==|77967|8>=6;7:<6|=:96>8<7;786796|7<=:;>99XXWWXWccc          c     c     c     ++**+*+*+*   CCBB CBBC  CB,,      ,,   ,   ,   \\\--,,++\-,+  ddCC    C  C    C  C   {{33??????99;;::9;:9;:9;:??dd;;eed;ed;ed;eGG<<   ^^]] ]^ ^] ^]4xxxxxaaabbaa``ccabca`ca`baabca`XXeeaa{{{::99{:9{:9{:9      cc88AAzzzeeddzedzedzed{{{ffiihhgg{fihg{fihg{fihgdddddd6662211621621621``__`_`_`_TTTPPOOTPOOTPTPO$$%%%$$%%$++%%RRPP%QQTTSSTRSP%QR%PTQSSTQPR%nnnUUVVnUVnUVnUV///  SS  TT/ S T/ S T/ S T  TT66--22..-2.-2.-2.[[]]TT//[[\\/ZZ[\/ZZ/\[/Z\[??ppVV{{``{___{``{_`{_**++??,,+?,,+?+?,<<    DDDDDD333``__3`_3`_3`_EEDDEDEDEDNN+++ggfffg++gffg+EE  oo nno n ono n###2233#23#23#23[[[[xx))++ooqq^^PPGG]]\\**pp__QQHH)+oq^PG]\*p_QH)+oq^PG]\*p_QH)+oq^PG]\*p_QH   ))++pprrqq** )+prq* )+prq* )+prq*%%%rrqqttvvxxzzppoossuuwwyy{{%rqtvxzposuwy{%rqtvxzposuwy{%rqtvxzposuwy{)))TTSS)TS)TS)TSHHH  H H H 99YYZZXX99ZYX9ZYX9ZYXgghhfffhghgffhg++ZZZZZZ   **)) *)xxxAA@@??xA@?xA@?xA@?bbmmkknnllmknlmknlmknl\\\\\\\\..ppoodkkLLWWjjiillMMXXkLWjilMXkLWjilMXkLWjilMX__88::mm998:m98:m98:m9222222xxxxxx$$##$#$#$#LL6677L55L657576LL765]]bb]aa]ba]ba]ab..mmllnn.n.lml.mn.nlm==--++,,=+=,-=,-++=-,ggkkkkkddkkdlljjkdljdljkdlkj77YYLLLiijjLijLjiiLjSSKKKttrryyxxwwvvuusszzKtryxwvuszKtryxwvuszppp99++--//11  33557799;;==!!##%%''))++--//113355]];;77==??AACCEEGGIIccKKeeMMOOQQSSUUWWYY[[__aaiikkmmooqqssuuwwggyy{{}}      !!##%%''))::,,..0022446688::<<>>  ""$$&&((**,,..00224466^^<<88>>@@BBDDFFHHJJddLLffNNPPRRTTVVXXZZ\\``bbjjllnnpprrttvvxxhhzz||~~      ""$$&&((**p9+-/1 3579;=!#%')+-/135];7=?ACEGIcKeMOQSUWY[_aikmoqsuwgy{}   !#%'):,.02468:<> "$&(*,.0246^<8>@BDFHJdLfNPRTVXZ\`bjlnprtvxhz|~   "$&(*p9+-/1 3579;=!#%')+-/135];7=?ACEGIcKeMOQSUWY[_aikmoqsuwgy{}   !#%'):,.02468:<> "$&(*,.0246^<8>@BDFHJdLfNPRTVXZ\`bjlnprtvxhz|~   "$&(*p9+-/1 3579;=!#%')+-/135];7=?ACEGIcKeMOQSUWY[_aikmoqsuwgy{}   !#%'):,.02468:<> "$&(*,.0246^<8>@BDFHJdLfNPRTVXZ\`bjlnprtvxhz|~   "$&(*TTSSTSTSTSyyfffRRQQPPfRQPfRQPfRQP``||aa|bb|ba|ab|bayy;;==<<y;y=<y=<;y=<;&&\\\  \ \\        nnn2211n21n21n21ii__^^_^^__^CCFF5::==%%99&&%9&%9&%9&888WWVVUU8WVU8WVU8WVUttt??;;AAEEBBGGKKHH>>==@@<<DDFFCCJJLLIIt?;AEBGKH>=@<DFCJLIt?;AEBGKH>=@<DFCJLI,,,1100,10,10,10WWW88776699W8769W8769W8769OO8844++uu+vvvu+u+v+vuxxoo,,++..--,+.-,+.-,+.-CC          vvvMMLLKKvMLKvMLKvMLK******==;;>><<<;>=<>=;=><;UUEEtttttt**``cceeaabbdd*ecd`ba*ce*`adbcd`*baeOOPPP2211P21P21P21oo99QQ((KKJJ(JK((KJJK(tt{{666ggff6gf6gf6gf!!ttsstststs33--       ii{{;;;;;<<qqUU00000]]]        ]  ]     ]AA0011010101qqqRRQQqRQqRQqRQ((22  JJKKJKKJJKff>>xxyyyKKGGBBQQPPnnppNNLLMMEECCDDlljjkkJJIIHHRRooOOFFmmyKGBQPnpNLMECDljkJIHRoOFmyKGBQPnpNLMECDljkJIHRoOFmyKGBQPnpNLMECDljkJIHRoOFmyyy1100y10y10y10{{{{{{JJJ##&&''##!!""  $$%%""  11>>224433223311J#&'#!" $%" 1>243231J#&'#!" $%" 1>243231J#&'!"$% 1>423!!!9955556644;;<<66==7788::!95564;<6=78:!956;<=78:!95564;<6=78:rrttuuvvQQSSRRQSRQSRQSRwwTTVVUUTVUTVUTVUxxyyzz{{||}}~~##**""RRxxx``__^^x`_^x`_^x`_^OOKKLLLLKLLLKLKLLhhddjjCCeee//..--e/.-e/.-e/.-~~CCCC,,DDC,DC,DC,DqqNNPPOONPONPONPOss<<__$$[[[[[zz4488;;::77665599<<48;:7659<48;:7659<48;:7659<ggCCCCIIDDCIDIDCCID//DD        ttcctbbddtdcbtdcbdbctJJ11JJ1J1J1J1SS******000000ppZZYYZYZY;;;~~}}||;~}|;~}|;~}|11??--vv  UU###LLKK#LK#LK#LK88  XXWWVVXWVXWVXWV||<<:::AA??@@>>==BB:A?@>=B:A?@>=B:A?@>=B;;;CC;C;C;C%%%%%%uuXX**zz*yy*yz*zyyz*"""443334""43"34~~~FFEE~FE~FE~FE777777~~[[[UUTT[UT[UT[UT222    2  2  2  ::33{{{{66885577857{6{85768567ww;;bbbbbb::%%%LLKK%LK%LK%LKPPPiihhPihPihPihMMii33[[\\WW\\YYZZ[[VVXX3Z\3[XV[YW\3[V[ZYX\W\3[V[ZYX\W\44ppvvggxxaaaFFEEaFEaFEaFE<<kk88llk8lk8lk8lDDD;;::99D;:9D;:9D;:9;;;;;;  oo..  22EESSSqqppSqpSqpSqpmmm    m  m  m  ]],,JJ^^{{||^}}^|}{^}|{^}|{NN!!!eedd!ed!ed!ed'''oonnmmpp'onmp'onmpJJJJJJ777SSRRQQ7SRQ7SRQ7SRQbb77ggssgrrsgrgsrgsrJJJYYXXWWJYXWJYXWJYXWhhh%%$$##h%$#h%$#h%$#XXX??<<EE==AACC;;::@@FF>>BBDDX?<E=AC;:@F>BDX?<E=AC;:@F>BDX?<E=AC;:@F>BD>>>  > > > III""!!I"!I"!I"!]]]MMLL]ML]LM]MLeee``__^^]]aa+++RRQQRQ+R+Q+RQPP//<<<<<<~~TTUU~TU~~UTU~Tkkkkkk%%22QQ22<<%%==<%=<%=<%=99!!PP!OOPO!!PO!PORRkk``__`^^`^_`_^_`^}}MMccNNNNNN```KKJJ`KJ`KJ`KJYYZZXXWW[[YZXW[YZXW[YZXW[\\zz~~\\\AA@@??\A@?\A@?\A@?BBWWW    W  W  W  99ppss@@((??@@>>AAA@>?A?@>?>A@11JJAABBJBJAJBAJBA     sssTTSSRRsTSRsTSRsTSRqq::bbvvvvvv[[ttPPQQuu))((()tQuPtP)(uQutP)Q(||{{zz|{z|{z|{zUUUBBAAUBAUBAUBA(((;;::99(;:9(;:9(;:9EE__QQPP``_QP`_QP`_QP`;;PPOO;;OP;PO))EEDDCCHHBBIIFFGGEDHBFCIGHFBIDGCEEGBHCDFI[[kkkhhggffkhgfkhgfkhgfiiiyyxxwwiyxwiyxwiyxwEEE>>==<<E>=<E>=<E>=<FFvv"">>>""##"#>>#"">#PPeeaaEEKKPPLLNNJJIIQQMMOOKPLNJIQMOKPLNJIQMOKPLNJIQMOeeeeee                uuYYYYYYDD66aaaYYXXaYXaYXaYXZZZ8877665599Z87659Z87659Z87659,,qq,rrsspprqps,,qsrp,rqps[[[    [  [  [  YYmmnnooppqqrrssttuuvvwwxxyyzz{{||}}~~mnopqrstuvwxyz{|}~mnopqrstuvwxyz{|}~mnopqrstuvwxyz{|}~555eedd5ed5ed5ed@@//qqq~~}}q~}*****NNNBBAANBABNANBA&&&%%$$&%$&%$######TTTTTT)))NNMMLL)NML)NML)NMLUUrrHHH66]]775544^^88H6]754^8H6]754^8H6]754^8###GGFF#GF#GF#GF  hhGGGGGGFFOOBBPPOBPOBPOBP+++JJII+JI+JI+JIffDDD**))D*)D*){{887766876876876***GGFFFG*G*F*GFIIJJJIJIJI\\##''00//0/0/VVUUTTWWVUTWVUTWVUTWVVUUVUVUVUCCccc[[ZZc[Zc[Zc[Z332211321321321fffUUTTSSfUTSfUTSfUTSbbb%%&&''$$##((b%&'$#(b%&'$#(b%&'$#(RR0011100110+++..--,,//+.-,/+.-,/+.-,/ll******RRUUUU!!!        !    !    !    ^^cceegg__aaiikk]]\\ddffhh``bbjjll^ceg_aik]\dfh`bjl^ceg_aik]\dfh`bjl^ceg_aik]\dfh`bjl  SSSSmmmggffeemgfemgfemgfeccc++  ,,**))c+ ,*)c+ ,*)c+ ,*)%%??  ```??>>==`?>=`?>=`?>=###RRQQPP#RQP#RQP#RQPVVV$$##V$#V$#V$#qqqNNMMOOqNMOqNMOqNMO))AAAAAAZZZ///``eeJJaaddccbb/`eJadcb/`eJadcb/`eJadcb``00//&&%%$$%$&&%$$%&(((    ii  jj(  i j(  i j(  i j==eeddccedcedcedcppp00//p0/p0/p0/}}||{{}|{}|{}|{4433434343kkii,,xxwwxwxwxwggnnnttssrrntsrntsrntsrtttDDCCBBAAEEtDCBAEtDCBAEtDCBAEDDCCDCDCDClll    l  l  l  eee((''&&e('&e('&fff++**)),,f+*),f+*),ggg//..--00g/.-0g/.-0hhh33221144h3214h3214iii776655i765i765oooQQPPOONNRRoQPONRoQPONRjjj;;::9988<<j;:98<j;:98<kkk??>>==k?>=k?>=lllCCBBAA@@DDlCBA@DlCBA@DmmmHHGGFFEEIImHGFEImHGFEInnnLLKKJJMMnLKJMnLKJMXX```VVUU`VU`VU`VU777777|||<<;;|<;|<;|<;xxx##$$""!!%%x#$"!%x#$"!%x#$"!%VVWWUUTTSSXXVWUTSXVWUTSXVWUTSXwwvvuuwvuwvuwvuUUU>>==U>=U>=U>=eeWWWW>>???6655?65?65?65YY  ""$$!!##%% "$!#% "$!#% "$!#%___IIHH_IH_IH_IHhhhhhhssttllyylxxylxylxyxlGGAAARRQQyyyyyyIIKKSSRRJJIKSRJIKSRJIKSRJ88**))*)*)*)4488,,eee~~NNMMLLe~NMLe~NMLe~NMLtttt!!!kknnooqqmmllpprr!knoqmlpr!knoqmlpr!knoqmlpreeiiffhhkk``bbddccjjggllaaeifhk`bdcjglaeifhk`bdcjglaeifhk`bdcjgla<<<66xxSSSSSooojjiiqqwww  w w w II33333666zzyy6zy6zy6zyIIKK{{zzJJIK{zJIK{zJIK{zJ555LLKK5LK5LK5LKUUpppppp777777qq888888999999ooppnnmmopnmopnmopnm666666::::::;;;  ; ; ; pp000ssrrqq0srq0srq0srq'''IIHH'IH'IH'IH;;;\\[[;\[;\[;\[HHGGFFEEIIHGFEIHGFEIHGFEI66@@@GGFF@GF@GF@GF22TTT__^^T_^T_^T_^'''665544'654'654'65488BBVVV    V  V  V  EEEEEE   == = = =!!!!!""!!"!"!"!CCCRRQQCRQCRQ##uuu||~~rrvvxxzzuutt}}sswwyy{{u|~rvxzut}swy{u|~rvxzut}swy{u|~rvxzut}swy{   {{zzyy {zy {zy {zyqq  **///III/I//I000000IIHHH>>==H>=H>=H>=kkk&&((bbaa''k&(ba'k&(ba'k&(ba'LLppqq,,7799ZZOOQQRR\\SSTTUUWWVVssrr--88[[PP]]pq,79ZOQR\STUWVsr-8[P]pq,79ZOQR\STUWVsr-8[P]pq,79ZOQR\STUWVsr-8[P]}}}--,,}-,}-,}-,aauu{{44]]4__^^_]4^4]^_4^]_//OOtttttt;;WW%%$$%$%$%$MMNNMNMNMNKK^^^  ^ ^ ^ >>??>?>?>?GGG<<G<G<G<\\\      \   \   \   kknnoonononorrrDDCCrDCrDCrDC>>>))((''>)('>)('>)('bb[[[//00..--11[/0.-1[/0.-1[/0.-1SSS00//S0/S0/S0/{{{{{{"""$$##"""$#""$#"zzz@@??>>AAz@?>Az@?>Asss..00557788::2244##%%''))aa``//11669933$$&&((**s.0578:24#%')a`/1693$&(*s.0578:24#%')a`/1693$&(*s.0578:24#%')a`/1693$&(*{{''##&&((%%$$'#&(%$'#&(%$===""##%%!!  $$&&="#%! $&\\  hhDDFFEEDFEDFEDFEllYY!!!GGFF!GF!GF!GF  ::;; ; :;: ;: >>ppoo>>po>pop>oUUwwOO  $$$UUTTSS$UTS$UTS$UTShhhZZYYhZYhZYhZYFFFFFF99  &&sss((''s('s('oonn##!!$$""!$"#"#$!$!"#sss))**((''s)*('s)*('s)*('55TTTssrrTsrTsrTsr####         .. . . .DDceffddcefdYYXXYXYXYX===        =    =    =    wwMMLLQQOOKKJJNNRRPPMLQOKJNRPMLQOKJNRPMLQOKJNRPSSuuFFHHGGuEEDDGFDuHEuFGEDHuFGEDH  rriiiiiiqqqDDCCBBqDCBqDCBqDCBGG<<<^^]]<^]<^]<^]zzzVVUUzVUzVUzVU{{..||{.|{.|{.|eeFFTTT8877T87T87T87UUU!!  U! U! U! JJPP555555@@YYY      ,,    --Y   ,  -Y   ,  -Y   ,  -```UU``^^XXPPQQRRTTWWqqffggiiookkwwdduummbbss\\  yy{{[[ZZVVaa__YYSSrrhhjjppllxxeevvnncctt]]  zz||`U`^XPQRTWqfgiokwdumbs\ y{[ZVa_YSrhjplxevnct] z|`U`^XPQRTWqfgiokwdumbs\ y{[ZVa_YSrhjplxevnct] z|`U`^XPQRTWqfgiokwdumbs\ y{[ZVa_YSrhjplxevnct] z|aaa  }}~~    !!          ""a }~  !     "a }~  !     "a }~  !     "ccciihhggjjcihgjcihgjcihgj669968877698769876987]]##%%''zz))((""!!  $$&&{{**#%'z)("! $&{*#%'z)("! $&{*#%'z)("! $&{*88888eeSSffeSfeSfeSf666nnmm6nm6nm6nm6644ppp~~p~p~p~tt33aaRRbbaRbaRbaRb}}iiGGIIHHGIHGIHGIH??>>?>?>?>qqqiihhqihqihqih((sss     s   s s QQ@@QAAQ@AQA@A@QuuuHHGGFFuHGFuHGFuHGF##yy{{}}      ##%%!!''zz||~~      $$&&""((y{}   #%!'z|~   $&"(y{}   #%!'z|~   $&"(y{}   #%!'z|~   $&"(uuuuuu???    ?  ?  ?  TTT||{{zz}}T|{z}T|{z}T|{z}eeffddccefdcefdcefdcjjww55yyiizzyizyizyizrrr&&%%$$r&%$r&%$r&%$==YYAAAxxwwAxwAwxxwA]]]XXWWVV]XWV]XWV]XWV{{::99:9:92211212121RR111<<;;::==1<;:=1<;:=1<;:=yySSQQTTRRSQTRSQTRSQTR??>>?>?>?>``    ` ` `  `  0009988098098098\\---nnmmll-nml-nml-nmlXX___6677_67_67_67???LLKK?LK?LK?LK{{{MMLL{ML{ML{MLllwwvvwvwvwv77@@33AA@3A@3A@3ALL^^^^^]]^^]^^]^^]///VVUU/VU/VU/VU##}}~~||{{==}}}>>==}>=}>=}>=22111111888EE7788996655FF::8E78965F:8E78965F:8E78965F:RRRnnmmllRnmlRnmlRnml666rrqqpp6rqp6rqp6rqp......--\\+++||{{+|{+|{+|{      ww445588779966487659894576487659XXOOXNNXONONXNXOccooddffhhlljj>>==<<nneeggiimmkk??codfhlj>=<negimk?codfhlj>=<negimk?codfhlj>=<negimk?LLKKLKLKLK<<ooooo11..jjjuuttjutjutjutGG  ggFFFFFF     IIIIII88   aa`` a` a` a`@@AAA@A@A@{{{VVWWXXV{WXWX{V{XWVtttVVUUtVUtVUtVU((hhh==<<h=<h=<h=<ff~~}}~}~}~}))777777228833______--DDaa``__a`_a`_a`_qqeedddIIKKHHGGFFJJLLdIKHGFJLdIKHGFJLdIKHGFJLDDllmmllmlmlmlpppOONNpONpONpON44MM!!##LLNNJJCCGGEEAAPPIIQQNN""MMOOKKDDHHFFBBOOM!#LNJCGEAPIQN"MOKDHFBOM!#LNJCGEAPIQN"MOKDHFBOM!#LNJCGEAPIQN"MOKDHFBO||PPQQRRQRQRQR  aaaaa``a`aaa``aa>>CC--,,BB55|||llkkjj|lkj|lkj|lkj888      ??    @@8   ?  @8   ?  @8   ?  @'#&(%$WWW**)),,((''++--W*),('+-W*),('+-W*),('+-~~~ssrrqqtt~srqt~srqt~srqtffGGG6655G65G65G65[[DD~~~ggffee~gfe~gfe~gfe<<<xxww<xw<xw<xw@@%%<<&&%<&%<&%<&rrjjj||{{zzj|{zj|{zj|{z          ~~rr}}||ss~r}|s~r}|s~r}|sUUU  U U U \\[[ZZ\YY\Z[YY\Z[\[ZYkk..//k.k//.kk/.jjjxxyyjyxjyxjyxCC8877C99C789C98778C9!!:::<<>>==:<>=:<>=:<>=jj   --,, -, -, -,eeggffegfegfegf//GGGGxxwwvvGxwvGxwvxwvMM  jjjjjj>>>~~}}>~}>~}>~}wwwwww   QQRRSSPPOONN QRSPON QRSPON QRSPONXXWWXWXWXWzzJJddccdc++          XXWWXWXWNNNNNNNSSUUTTSUT}SU+~T,SUTqqOO555MMNNLLKK5MNLK5MNLK5MNLK--nnnuutt$$$nnmm$nmmn$$nm444444  ||]]OO^^]O^]O^]O^$$$$$$**--++..*-+.*-+.*-+.JJJeeddJedJedJedOOOaa``__bbOa`_bOa`_bOa`_bww'''8877'87'87'8799qq55rrq5rq5rq5ryyCC&&XXXllkkXlkXlkXlkNNN((''N('N('N('QQPPP--,,P-,P-,P-,------%%$$%$%$%$xxwwyyvvuuywvuxvxwyuxwvuyQQWWXXQXWQXWQQXWTTmmm++(())//--''&&,,**00..m+()/-'&,*0.m+()/-'&,*0.m+()/-'&,*0.XXXCCBBAAXCBAXCBAXCBA;;;&&%%;&%;&%bbbbCCBBbCBCBbCB     XX`````bbbbbbZZ[[YYXX\\Z[YX\ZX[\YZ[YX\OOjjOkkiihhjhkOiOjikhiOhkjuuIIJJuJuIuJIuIJ  ``}}666          6     6     6     !!!!!!MMLLMLMLML333hhgg3hg3hg3hgmm]]]CCBBAA@@DD]CBA@D]CBA@D]CBA@DGGFFGFGFGFNNMMNMNMNM,,,&&KK,&K,&K,&Kbb\\^^]]\^]\^]\^]aahhhhhPPhhWWWHH  hhWWGGFF  XXWH hWGF XWH hWGF XWH hWGF XIIIzz  yyxx  Iz yx Iz yx Iz yx YYQQYPPQYPPQYQPYffIIHHIHIHIH99CCCC@@     qqq668844332211779955q684321795q684321795q684321795@@jjj554433j543j543------cc>>@@??>@?>@?>@?www``__w`_w`_w`_mmKKK""!!  K"! K"! K"! bbNNNEEGGKKJJFFNEGKJFNEGKJFNEGKJFqq22aarrrllkkjjrlkjrlkjrlkjHHssppoorrqqttsporqtsporqtsporqtnnn??CCBBAA@@DDn?CBA@Dn?CBA@Dn?CBA@D##""#"#"#"222@@??>>2@?>2@?>2@?>llUUWWYY[[]]__aacceeggiikkmmooqqssuuwwyy{{}}          VVXXZZ\\^^``bbddffhhjjllnnpprrttvvxxzz||~~    UWY[]_acegikmoqsuwy{}     VXZ\^`bdfhjlnprtvxz|~  UWY[]_acegikmoqsuwy{}     VXZ\^`bdfhjlnprtvxz|~  UWY[]_acegikmoqsuwy{}     VXZ\^`bdfhjlnprtvxz|~  @@@@@@KK//////PPFFPEEPFEEPFFEPVV>>V==V>=V>=V>=RRKK    ~~}}    ~}   ~}   ~} $$555ooppnn5opn5opn5opn]]``__^^]`_^]`_^]`_^XXX))((X)(X)(X)(yyxxwwyxwyxwyxwvvv          v     v     v       cceeffeefefefe##...556644.564.564.564}}}gghh__ffeeii``}gh_fei`}gh_fei`}gh_fei`EE??bb%%$$b$%b$b%b$%jjyy@@@      @   @   @   333~~}}3~}3~}3~}SSS6655S65S65S65[[[PPOO[PO[PO[PO22cc444,,++4,+4,+4,+!!!aa``cc__^^bbdd!a`c_^bd!a`c_^bd!a`c_^bd???ZZ\\IIvvuutt[[JJww?Z\Ivut[Jw?Z\Ivut[Jw?Z\Ivut[JwOOO      O   O   O   \\\RRQQ\RQ\RQ\RQ   **))(( *)( *)( *)(!!??  NN MMN M NM NM\\^^__]]``]_`\^_^`\]\_`^],,(())$$NOHTw!SB^K\9Z'['\']'^'_'`'a'b'c'd'e'f'g'h'i'j'k'l'm'n'\o(p(+(2qbrbbusRtRuRvRwRxRyRzR{R|R}R~RRRRRRRRRR/ / / / / ///////////         ! " # $ % & ' ( ) * + , U-.Tz/Q0Q1Q2Q3Q4Q5Q6Q7Q8Q9Q:Q;QQ?Q@QAQBQCQDQEQFQGQHQIQJQKQLQMQNOPQRSTUVWXyYKZK Kz[F\FF]-^-Q-_?`?u?a b  cFdFF7e8f8g8h8i8j8k8l8m8n8o8p8q8r8s8t8u8vbwb%bxyz={=*=|>}>,> ~<<`<pPP\PjPFOOO/O0OOOOO O O O O OOOOO/v !"#$%&'()*+,J-JyJ~.m/msm 0.1.K.L23456789:;<=>?@A1B\C\\]DEFGHIJKLMNOPQRS)T2U2a2xVWXYZ[\]^_`abcdecf;g;c;(hSiSgSjk,lsmsZs&nnonpnqnrnsntnYnunvnwnxnynzn{n|n}n.~===1__V_ommmmm m m m m mmmmmmmo&&&&&&&&&&&& &!&"&#& $[%[&['[([)[*[+[,[-[.[/[0[1[2[3[H456789:C;CC?C@CACBCCCDCEmFmGmHmImJmKmLmMmNmOmPNQNRNSNTNUNVNWNXNYNZN[H\H]H^H_H`HaHbHcHdHeHfJgJhJiJjJkJlJmJnJoJpJqNrNsNtNuNvNwNxNyNzN{N|;};~;;;;;;;;;>> > > > > >>>>>i !"#$%&'( ) * + , - . / 0 1 2 3]4]5]6]7]8]9]:];]<]=]d>/?/l/y@lAlBlClDlElFlGlHlIlJlKlLlMlNlOlPPNQNRNSNTNUNVNWNXNYNZN[N\N]N^N_NL`>a>d>cb/c/1/0/Pdyeyfygyhyiyjykylymynyoypyqyrysytyuyvywyxyyyzy{y|y}y~yyyyyye77777 7 7 7 7 7777777777777777777 7!7"7#7$7%7&7'7(7)7*77+7,7-7.7/707172737475767778797:7;7<7=7>7?7@7A7B7C7D7E7F7G7H7I7J7K7L7M7N7O7P7Q7R7S7T7U7V7W7X7Y7Z7[7\7]7^7_7`7a7b7c7d7e7f7g7h7i7j7k7l7m7n7o7p7q7r7s7t7u7v7w7x7y7z7{7|7}7~77777777777 7 7 7 7 7777777777777777777 7!7"7#7$7%7&7'7(7)7*7+7,7-7.7/707172737475767778797:7;7<7=7>7?7@7A7B7C7D7E7F7G7H-I-J-K-L-M-N-O-P-Q-aRhShThUhVhWhXhYhZh[h\h]h^h_h`hah2b=c=d=e=f=g=h=i=j=k=l=m=n=o=p=q= rZsZtZuZvZwZxZyZzZ{Z|Z}Z~ZZZZ'WWWWWWW W W W W WWWWWcckc WWWWWWWWWWWW W!W"W#WZ$:%::;::&a'ajaA(Y)Y*Y+Y,Y-Y.Y/Y0Y1Y2Y3Y4Y5Y6Y7Y<8q9qq :;<=>?@ABCDEFGHI J]K]+]rLBMBNBOBPBQBRBSBTBUBVBWBXBYBZB[B#\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"}#}$}%}&}'}(})}*}+},}-}.}/}0}1}2}3}4}5}6}7}8}9}:};}<}=}>}?}@}A}B}C}D}E}FGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz { | } ~                  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNO P > f QRSTUVWXYZ[\]^_`a>b>c>d>e>f>g>h>i>j>k>l>m>n>o>p>qrrrsrtrurvrwrxryrzr{r|r}r~rrr                                ! " # $ % & ' ( ) * + , - . / 0123456789:;<=>?@ A ? BZCZDZEZFZGZHZIZJZKZLZMZNZOZPZQZRiSiTiUiViWiXiYiZi[i\i]i^i_i`iaibcdefghijklmnopqrstuvwxyz{|}~NNNNNNN N N N N NNNNNNNNNNNNNNN !"#$%&'()*+,t-t.t/t0t1t2t3t4t5t6t7t8t9t:t;tt?t@tAtBtCtDtEtFtGtHtItJtKeLeMeNeOePeQeReSeTeUeVeWeXeYeZe[e\e]e^e_e`eaebecedeeefegeheiejklmnopqrstuvwxyz{|}~      !*"*#*$*%*&*'*(*)***+*,*-*.*/*0*123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopq r s t u v w x y z { | } ~                        !"#$%2&2'2(2)2*2+2,2-2.2/2021222324256789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuCvCwCxCyCzC{C|C}C~CCCCCCCCCCC C C C C CCCCCCC !"#$%&'()*+,-./01234I5I6I7I8I9I:I;II?I@IAIBICID*E*F*G*H*I*J*K*L*M*N*O*P*Q*R*S*TUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyfzf{f|f}f~fffffffffff f f f f fffffffffffffffffff f!f"#$%&'()*+,-./012345Q6Q789:;QQ?@AQBCQDEQFGHQIJKQLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~   v   !"#$%&'()*+,-./01C2345678*9*:*;*<*=*>*?*@*A*B*C*D*E*F*G*H*I*J*K*L*M*N*O*P*Q*R*S*T*U*V*W*X*Y*Z*[*\*]^_`abcdefghijklmnopqrstuvwxyz{|}~tt t t t t tttttttttt !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefgB!hijklmnopqrstuvwxyz{|}~IIII I I I I IIIIIIIII !"#$%&5'5(5)5*5+5,5-5.5/505152535455565758595:5; < = > ? @ A B C D E F G H I J KLMNOPQRSTUVWXYZ[\]^_`abcdefghijk l m n o p q r s t u v w x y z { | } ~              ! " # $ % & ' ( ) * + , - . /0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ h h h h hhhhhhhhhhhh !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnrorprqrrrsrtrurvrwrxryrzr{r|r}r~rrrrr      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~******** * * * * ************** !"#$%&'()*+,-./0123456789: ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _`abcdefghijklmno p q r s t u v w x y z { | } ~                 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}q~qqqqqqqqqqq q q q q qqqqq !"#$%&'()*+,-./0123456789:;<*=*>*?*@*A*B*C*D*E*F*G*H*I*J*K*LQMQNQOQPQQQRQSQTQUQVQWQXQYQZQ[Q\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !*"*#*$*%*&*'*(*)***+*,*-*.*/*0*123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqmrmsmtmumvmwmxmymzm{m|m}m~mmmmmmmmmmm m m    !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%2&2'2(2)2*2+2,2-2.2/202122232425262728292:2;2<2=2>2?2@2A2B2C2DEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyxzx{x|x}x~xxxxxxxxxxx s s s s ssssssssssssssssssss s!s"s#s$s%s&s's(s)s*s+s,s-s.s/s0s1s2s3s4s5s6s7s8s9s:s;ss?s@sAsBsCsDsEsFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~       !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKL MNOPQRSTUVWXYZ[\] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+, - . / 0  1 2 3 4  5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c defghijklmn/o/p/q/r/s/t/u/v/w/x/y/z/{/|/}/~/////////// / / / / ******************* *!*"*#*$*%*&*'*(*)***+*,*-*.*/*0*1*2*3*4*5*6i7iqi8z9z:z;zz?z@zAzBzCzDzEzFzGzHzIzJzKzLzMzNOPQRSTUVWXYZ[\]^_`abcdefgh>i>j>k>l>m>n>o>p>q>r>s>t>u>v>w>x>y>z>{>|>}>~/////////// / / / / // !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHI J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _`abcdefghijklmnopqrstuvwxyz{|}~RR.RRRRRRRRR R R R R RRRRRRRRRRRRRRRRRRR R!R"R#R$R%R&R'R(R)R*R+R,R-R.R/R0R1R2R3R4R5R6R7R8R9R:R;RR?R@RARBRCRDRERFRGRHRIRJRKRLRMRNRORPRQRRRSRTRURVRWRXRYRZR[R\R]R^R_R`RaRbRcRdReRfRgRhRiRjRkRlRmRnRoRpRqRrRsRt u v w x y z { | } ~            !"#j$j%j%j&j'j(j)j*j+j,j-j.j/j0j1j2j3456789:;<=>?@ABCDEFGHIJKLMNOPQRSYTYUYVYWYXYYYZY[Y\Y]Y^Y_Y`YaYbYcdefghijklmnopqrs*t*u*v*w*x*y*z*{*|*}*~*****     ************* *!*"*#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRS T U V W X Y Z [ \ ] ^ _ ` a b Kc{d{F{7eMfMgMhMiMjMkMlMmMnMoMpMqMrMsMtMuMvMwMxMyMzM{M|M}M~MMMMMMMMMMM M M M M MMMMMMMMMMMMMMMMMMM M!M"M#M$M%M&M'M(M)M*M+M,M-M.M/M0M1M2M3M4M5M6M7M8M9M:M;MM?M@MAMBMCMDMEMFMGMHMIMJMKMLMMMNMOMPMQMRMSMTMUMVMWMXMYMZM[M\M]M^M_M`MaMbMcM@de0/afgh@i@U@]j7k7D74lMmM4MUn o f wpLqLrLsLtLuLvLwLxLyLzL{L|L}L~LLLLLLLLLLL L L L L LLn"888888888888888 8!^"^#^$^%^&^'^(^)^*^+^,^-^.^/^0^_102030405060708090:0;0<0=0>0?0@0A0B0C0D0E0eF G  HAIAJAKALAMANAOAPAQARASATAUAVAWAXAYAZA[A\A]A^A_A`AaAbAcAdAeAfAgAhAiAjAkAlAmAnAoApAqr5?7stUuRvR~RwYxYyYzY{Y|Y}Y~YYYYYYYYYyGGeG D DOD)D4 ; ;-;~  !"#$%&'()*+H, - . /  0 1 2 3456789:;<=>?@!A!B!C!D!E!F!G!H!I!J!K!L!MNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+, - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ ABCDEFGHIJKLMNOPQR S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                   !"#$%&'()* + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H IJKLMNOPQRSTUVWXYZ[\]^!_!`!a!b!c!d!e!f!g!h!i!j!k l m n o p q r s t u v w x y z { | } ~                        !"#$%& ' w ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R*S*T*U*V*W*X*Y*Z*[*\*]*^*_*`*a*b*c d e f g h i j k l m n o p q r s t u v w xiyizi{i|i}i~iiiiiiiiiii            ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a q b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                         iiiiiiiii i!i"i#i$i%i&i'i(i)i*i+i, - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U ViWiXiYiZi[i\i]i^i_i`iaibicidieifigihiiijik l m n o p q r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - .  / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~              i i iiiiiiiiiiiiiiiiiii ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _`abcdefghijklmnopqrst u v w x y z { | } ~                            !"#$%&'()*+,-. / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G  H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                   ! " #*$*%*&*'*(*)***+*,*-*.*/*0*1*2*3*4*5*6*7*8<9<:<;<<<=<><?<@<A<B<C<D<E<F<G<H<I<J<K<L<M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0123456789:;<=>?@A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~        !"#$%&'()*+,-./0123456789:;<= > ? @ A B C D E F G H I J K L M N O P Q RSTUVWXYZ[\]^_`abcdefg h i j k l m n o p q r s t u v w x y z { | } ~                                   ! " # $ % &'()*+,-./0123456789:; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z{|}~      !"#$ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                 !"#$%&'()*+, - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U VWXYZ[\]^_`abcdefghijk l m n o p q r s t u v w x y z { | } ~                        !"#$%& ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B CDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz*{*|*}*~*********     ************ *!*"*#*$*%*&*'*(*)=*=+=,=-=.=/=0=1=2=3=4=5=6=7=8=9=:=;=<===>*?*@*A*B*C*D*E*F*G*H*I*J*K*L*M*N*O*P*Q*R*STUVWXYZ[\]^_`abcdefgh*i*j*k*l*m*n*o*p*q*r*s*t*u*v*w*x*y*z*{*|*}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKL M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u vwxyz{|}~ & & & & &&&&&&&&&&&&&&&&&   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H&I&J&K&L&M&N&O&P&Q&R&S&T&U&V&W&X&Y&Z&[&\&] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~        iii i i i i iiiiiiiiiiiiii      ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D BECFCvCIG\H\?\7I9J999kK L 1 5M@N@5@<O;P;Q;R;S;T;U;V;W;X;Y;Z;[;\;];^;_;`;a;b;c;~dtetNtfSgSBSAh%i%`%2j=k=l=m=>=n=o=p=bqVrV+VV%V&V'V(V V!V#V"V$V;sItIIu v j yw?x?,?[y5z5{5|5}5~55555555555 5 5 5 5 5555555555555555555 5!5V"G#G G$j%j0jx&>'>(>)>*>+>,>->.>/>0>1>2>3>4>5>6>`7>8>9>:>;><>=>>>?>@>A>B>C>D>E>F>0GKHK;KIJy+KPLPPM#N#l#GOvPv~vv5Q:R:t:9SOTO|O*OUVWXYZ[\]^_`abcdefghi3jkql<m<n<o<p<q<r<s<t<u<v<w<x<y<z<{<%|z}z~zzzzzzzzzzzz z z z E EEEEEEEEEEEEEEEh !"#$%&'()*+,-./0123456789:;FF?F@FAFFBFCFDFEFFFGFHFIFJFKFLFMFNFOFPFQFRFSFTFUFVFWFXFYFZZC[CsC\]t^_`abcdefghijklmnop! qrstuvwxyz{|}~     " !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789$:$;$<$=$>$?$@$A$B$C$D$E$F$G$H$IJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,- ./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[L\L]L^L_L`LaLbLcLdLeLfLgLhLiLjLklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./012345678>9>:>;><>=>>>?>@>A>B>C<D<E<F<G<H<I<J<K<L<M<:<N<O<P<Q<;<R<S<T<U<V<W<X<Y<Z<[<\<]<^<_<`<a<b<c<d<e<f<g<h<i<j<k<l<m<n<o<p<q<r<s<t<u<v<w<x<y<z<{<|<}<~<<<<<<<<<<< < < < < <<<<<<<<<<<<x""""" "!"""#"$"%"&"'"(")"*"+u,u"uuuu u u uuuuuuuuuuuuuu!u#uuuuu"uu$u u u-./0123456789:;<=>?@AB+C+D+E+F+G+H+I+J+K+L+M+N+O+P+Q+R+S+T+U+V+W+X+Y+Z+[+\+]+^+_+`+a b c d e f g h i j k l m n o p q r s t u v+w+x+y+z+{+|+}+~+++++++++++ + + + + ++++++++bbbbb#bbbbbbb b!b"b#b$b%b&b'b(b)b*b+b,b-b.b/b0b1b2b3b4B5B6B7B8B9B:B;BB?B@BABBBCBDBEBFBGBHBI+J+K+L+M+N+O+P+Q+R+S+T+U+V+W+X+Y+Z+[+\+]+^+_+`+a+b+c+d+e+f+g+h+i+j+k+l+m+n+o+p+q+r+s+t+u+v+w+x+y+z+{+|+}+~+++++++++++ + + + + +++++++++++++++++++ +!+"+#+$+%+&+'+(+)+*+++,+-+.+/+0+1+2+3+4+5+6+7+8+9+:+;+<+=+>+?+@+A+B+C+D+E+F+G+H+I+J+K+L+M+N+O+P+Q+R+S+T+U+V+W+X+Y+Z+[+\+]+^+_+`+a+b+c+d+e+f+g+h+i+j+k+l+m+nopqrstuvwxyz{|}~+++++++++++ + + + + +++++++++++wwwwwwww w w!w"w#w$w%w&w'w(w)w*w+w,w-w.|/|0|1|2|3|4|5|6|7|8|9|:|;|<|=|>|?|@|A|B|C+D+E+F+G+H+I+J+K+L+M+N+O+P+Q+R+S+T+U+2VWXYZ[\]^_`abcde;f#g#h#i#j#k#l#m#n#o#p#q#r#s#t#u#v+w+*+_xUyUzU{U|U}U~UUUUUUUUUU.6 66: _ __._  yp){{{{{{Xbbbbbbbbbb b!b"b#b$b%b&b'b(b)b*b+b,b-b.b/b/0}1}2}3}4}5}6}7}8}9}:};}<}=}>}?}U@wAwBwCwDwEwFwGwHwIwJwKwLwMwNwOwwP,Q,2,1,R#S#T#U#V#W#X#Y#Z#[#\#]#^#_#`#a#$b^c^m^Yd0e0f0CfRgRYR;hSiSlSjTkTTlPmPP{nopqrstuvwxyz{|},~     F9999999999999 9!9"9#9$9%9&9'9(9)J*J:J+,,,-,.,/,0,1,2,3,4,5,6,7,8,9,:,;,<,=,>,?,@,A,B,C,D,E,F,GNHNINJNKNBN:N7N9NNCNDN@NENFNGNLNMNNNONPNQNRNSNTNUNVNWNXNYNZN[N\N]N^N_N`NaNbNcNdNeNfNgNhNiNjNkNlNmNXn|o|p|q|r|s|t|u|v|w|x|y|z|{|||}|a~e3o@cqqMq#WWeW D     !"#$%&'()*+,-./01W2s3sHss456789:;<=>?@ABCDEFGHWI J K L M N O P Q R S T U 4VW{ XdYdZd[d\d]d^d_d`dadbdcdddedfdgdhdi`j`k`l`m`n`o`p`q`r`s`t`u`v`w`x`y`z`{`|`}`$~``=`"YY9Ybb=b}}"}q1 1 1 1 1 1111111111111111111 1!1"1#1$1%1&1k'i(igi)B*B B+,W-I.IBIdIIQI/b0b1b2b3b4b5b6b7b8b9b:b;bbs?G@GAGBGCGDGEGFGGGHGIGJGKGLGMGNGqOCPCQCRCSCTCUCVCWCXCYCZC[C\C]C^CA_[`[G[TabQcEdE+E}EceMfMRMmgChCtC i#j#k#l#m#n#o#p#q#r#s#t#u#v#w#x#lyDzD{D|D}D~DDDDDDDDDDD D D D D DDDDDDDDDDDDDDDDDDD D!D"D#D$D%D&D'D(D)D*D+D,V-VV.A/A0ABA1A2A3A4A5A6A7A8A9A:A;A ? @ A B C D E F G H K J I L M N >?eDEFGO P > f Q R S T U V W X Y Z [ ] \ ^ _ ` a@b@c@d@e@f@g@h@i@j@l@k@m@n@o@p@x,r,q,s,t,u,v,w,y,z,{,|,},~,,,@tAtBtCtDtEtFt_tGtHtItJtKtLtMtNtOtPtQtRtStTtUtVtWtXtYtZt[t\t]t^t                                ! " # $ % & ' ( ) * , + - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A ? BTCTDTETFTGTHTITJTKTLTMTNTOTPTQTRkSkTkUkVkWkXkYkZk[k]k\k^k_k`kakb c d e f g h i j k n l m o p q _ ` a b c l d e f g h i j k l m n o p q r s TTTTTTT T T T T TTTTTTTTTTTTTTT     ! " # $ % & ' ( ) * + ,5-5.5/505152535455565758595:5;5<5=5>5?5@5A5B5C5D5E5F5G5H5I5J5K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i jklmnopqrstuvwxy          ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : = < ; > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ ] \ ^ _ ` a b c d e f g h i j l m k n o p s t u v w x r y z { | } ~            q                        ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N Q O P R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - / . 0 1 2 3 4K5K6K7K8K9K:K;KK@KAKBKCKD E F G H I J K L M O N P Q R S TNUNVNWNXNYNZN[N\N]N^N_N`NbNaNcNdNeNfNgNhNi j k l m n o p q r t s u v w x yrzr{r|r}r~rrrrrrrrrrr r r r r rrrrrrrrrrrrrrrrrrr r!r" # $ % & ' ( ) * + . , - / 0 1 2345S6S789:;SS?@ASFESBDCSGHSIJKSLEMENEOEPEQERESETEUEVEWEXEYEZE[E\E]E^E_E`EaEbEcEdEfEjEeEgEkEiElEhEmEnEoEpEqErEsEtEuvwxyz{|}~   v                       ! & $ % ' " ( # ) * + , - . / 0 1 C 2345678 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ]^_`abcdefihgjklm n o p q r s t u v y x w z { |  !"#$%&'()*+, - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e fgB!hijklmnopqrstuvwxyz{|}tuvwxyz~     {|}~           ! " # $ % &9'9(9)9*9+9,9-9.9/909192959394969798999:9; < = > ? @ A B C D E F G H I J M N O P Q R L S T U V W K X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~       ffff f f f f ffffffffffffffffff, - . /  0 1 2 @FAFBFCFDFEFFFGFHFIFJFKFLFMENEOEPEQERESETEUEVEWEXEYEZE[E\E]E^E_E`EaEbEcEdEeEfEg h i j k l m n o p q r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 : ; 9 < = > ? @ A B C D E  F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j p r q n l m k o s t u v w x y z { | } ~                  * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < > ? = @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] k l m n o p q r s t u v w x z { y | } ~                       & ' w ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J L M K N O P Q R,S,T,U,V,W,X,Y,Z,[,\,],^,_,`,a,b,c d e f g h i j k l m n o p q r s t u v w xkykzk{k|k}k~kkkkkkkkkkk                 . "        ! # $ % & ' ( * ) + , - / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P T S R Q U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q x w y t s u r v z { | } ~                         kkkkkkkkk k!k"k#k'k&k%k$k(k)k*k+k, - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M O P N Q R S T U VkWkXkYkZk[k\k]k^k_k`kakbkekckfkdkgkhkikjkk l m n o p q r s t u v w z x { y | } ~                                   ! % $ # " & ' ( ) * + , - .  / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R T S U V W X Y Z [ \ ] ^ _ ` a b c d e f h i g j k l m n o p q r s t u v w x y z { ~ } |                                   ! " # $ & ' % ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 < : ; = > ? @ A B C D E F G H I J K L M N R O P Q S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i n m l k j o p q r s t u v w x y z { | } ~              k k kkkkkkkkkkkkkkkkkkk ! " # $ % & ' ( ) * + , . - 0 / 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A C B E D F G H I J K L M N O P Q R S T U V W X Z Y [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G  H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { |     ~     }                           ! " # $ % & ' ( ) * + , - . / 1 0 2 3 4 5 6 7 89:;<=>?@ABCDEFGHIJKLM N O P Q R S T U V W X Y \ Z ] [ ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x ~ y { | z }                                   ! " # $ % & ' * + ( ) , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M O P Q N R S T U V W X Y Z [ \ ] ^ _ ` a b e c d f g h i j k l m n o p q r s t u v w y z { x | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 7 6 5 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ b ` a _ c d e f g h i j k l m n o p q r s v w t u x y z { | } ~                                  !  " # $ % & ' ( ) * + , - . / 0 1 2 3 4 6 5 7 8 9 : ; < = > ? @ A B C D E F G I H J K L M N O P Q R S T U V W X Y Z [ \ ` ^ ] _ a b c d e f g h i j k l m n o p q r u t s v w x y zJ{J|J}J~JJJJJJJJJJJ J J J J JJ                  ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E I H G F J K L M N O P Q R S T U V W X Y Z [ ] ^ \ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { }      | ~          F FFFFFFFFFFFFFFFFFFF!F%F#F F$F"F&F'F(F)F*F+F, - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M Q O N P R S T U V W X Y Z [ \ ] ^ _ ` a b f d c e g h i j k l m n o p q r s t u v w x z y { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 5 6 4 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M P R Q N S O T U V W X Y Z [ \ ] ^ _ ` a b c d e f j g i h k l m n o p q r s t u v w x y z { } ~ |                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : = < ; > ? @ A B CFDFEFFFGFHFIFJFKFLFMFNFOFP Q R S T  U V W X Y Z [ \ _ ` ^ ] a b c d e f g h i j k l m n o p q t r s u v w x y z { | } ~                                   $ # ! " % & ' ( )?*?+?,?-?.?/?0?1?2?3?4?5?8?6?7?9?:?;? ? @ A B C D E F G H I J M L K N O P Q R SFTFUFVFWFXFYFZF[F\F]F^F_F`FaFbFcFdFeFfFgFh i j k l m n o p q r s t v u x w y z { | }F~FFFFFFFFFFF FL M N O P Q R S T U V W X \ Y Z [ ] ^ _ ` a b c d e f g h i j k l m q n o p r s t u vFwFxFyFzF{F|F}F~FFFFFFFFFFF                        ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? B A C @ D E F G H I J K L M N O P Q R S T U X V W Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u w { y z v } | x ~        kkk k k k k kkkkkkkkkkkkkk      ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < > @ = ? A B C D   ! " # $ % & ' ( ) + * , - . = 3 > 5 / 0 1 2 4 6 7 8 : ; 9 < ? @ A B C D E F G H I J K L M N O P Q R S T U V W X [ Z Y \ ] ^ _ ` a b c d e f g h i j k l m n oFpFqFrFsFtFuFvFwFxFy z { | } ~            T T T T TTTTTTTTTTTT !"#$%(')&*+,-> ? @ A B C D E F G J I H K L M ^ _ ` a b c d e f g j i h k l m n>o>p>q>r>s>t>u>v>w>x>y>z>{>|>~>}>>>>>dddddd d d d dd ddddd              ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 ; 7 : 8 9 6 < = > ? @ A E F G H I C J K L M N O P Q B D RFSFTFUFVFWFXFYFZF[F\F]F^F_F`FaFbFcFdFeFfFgFhFiFjFkFl m n o p q r s t u v w x y z { | } ~                                   ! " # $ % ( ' & ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; VWXYZ[\]^_`abcdef g h i j k l m n o p r q s t u v w x y z { | } ~                                  "  ! # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U a b c d e f g h i j k l m n o p q r s t u v w x y z } | { ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P T Q U R S V W X Y Z [ \ ] ^ _ ` a b c d e f g h j k i l m n o p q r s t u v w x y z { | } ~                   ! " # % $ & ' ( 9V:V;VV?V@VAVBVCVDVEVHVIVFVGVJVKVLVMVN O P Q R S T U V W Z Y X [ \ ] ^ _ ` a b c d e f g h i j k l m n o p t v r u q s w x y z { | }r~rrrrrrrrrrr r r r r rrrrr               ! $ # % & ' ( ) * + , - . / 0 1 2 6 5 3 4 7 " 8 9 : ; < = > ? @ A B C D E F H G I J K LSMSNSOSPSQSRSSSTSUSWSVSXSYSZS[S\]^_`abcdefghijklmnopq r s t u v w x y z { | } ~                   !"#$%&'()*-+,./01 2 3 4 5 6 7 8 9 : = ; < > ? @ A B C D E F G H I J L K M N O P QRSTUVWXYZ[]\^_`a b c d e f g h i j k l m n o p qnrnsntnunvnwnxnynzn{n|n}n~nnnnnnnnnnn n n                 !"#$&%'()*+ , - . / 0 1 2 3 4 7 6 5 8 9 : ; < = > ? @ A B C D F E G H I J g f h i j k l m n o e p q r s t u v w x y z { | } ~                                   ! " # $ %&'()*+,-./0123456789:;<=>?@ABCD E F G H I J K L M N O P Q R S TUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyvzv{v|v}v~vvvvvvvvvvv      !"#$%&'()*+,-71380/24.956:;<=>?@ABCDEF G H I J K L M N O P Q R S T U VWXYZ[\]^_b`acdefghijklmnopqrstuvwxyzddddd_dddddd d d d d ddddddd{E|E}E~EEE EEEEEEEEE E E E E EEEE                ! " # $ % & ' ( ) * + , - . / 0 1 2 4 3 5 6 7 8 9 : ; < = > ? @ A B C     D E F G H I J K L  M N O P Q R S T V U W X Y Z [ \ ]K^K_K`KaKbKcKdKeKfKgKhKiKjKkKlKmKnKoKpKqKrKsKtKuKvKwKxKyKzK{K|K}K~KKKKKKKKKKK K K                      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGJIHLMKNOPQRST U V W X Y Z [ \ ] ` ^ _ a b c defghijklmnopqrstuvwxyz{|}~     ,T-T.T/T0T T1T2T3T4TT5T6T7T8T9T:T;TT?T@TATBTCTDTETFTGTHTITJTKTLTMTPTWTXTSTRTQTUTVTTTNTOTYTZT[T\T]T^T_T`TaTbTcTn1o1p1q1r1s1t1u1v1w1x1y1z1{1|1}1~11111111111 1 1 1 1                         ! " #  $ % &  ' ( ) * +  , - .  / 0 1 2 3 ! 4 5 6k7kqk8)9):);)<)=)>)?)@)A)B)C)D)E)F)G)H)I)J)K)L)M)NOPQRSTUVWXZY[\]^ _ ` a b c d e f g h@i@j@k@l@m@n@o@p@q@r@s@t@u@y@v@w@x@z@{@|@}@~11111111111 1 1 1 1 11                \L]LtL^U_U`UaUbUcUdUeUfUgUhUiUjUkUlUmUnop! qrstuvwyxz{|}~     "opqrstuvwxy{z|}~      !"#$%&'()*+,-./0124356789&:&;&<&=&>&?&@&A&B&E&D&C&F&G&H&IJKLMNOPQRSTUVWXacegikm o!q"#"s#u$w%y&{'}()YZ[\]^_`bdfhjlnp$rtvxz|~     %*+,- ./0123467589:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[N\N]N^N_N`NaNbNcNdNeNfNgNhNiNjNklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./012435678{9{:{;{<{={>{?{@{A{B{CdDdEdFdGdHdIdJdKdLdMd:dNdOdPdQd;d5dRdSdTdUddVdWdXdYdZd[d\d]d^d_d`dadbdcdddedfdgdhdidjdkdldmdndodpdqdrdsdtdudvdwdxdydzd{d|d}d~ddddddddddd d d d d ddddddddddddx9:;<=>?@ABCDEFGHI"J"K"L"M"N"O"P"Q"R"S"T"U"V"W"X"Y"Z"["\"]"^"_`abcdefghkjilmno p q r s t u v w x y z { | } ~ &b'b(b)b*b+b,b-b.b/b0b1b2b3b4b5b6b7b8b9b:bKKKKKKKKKK K K K K KKKKKKKKKKKKKKKKKKK K!K"K#K$K%K&K'K(K)K*K+K,K-K.K/K0K1K2K3K4K5K6K7K8K9K:K;KK?K@KAKBKCKDKEKJKOKPKIKYKUKFKRKHKSKLKXKZKMKVKNKGK\KKK[KTKWKQK]K^K_K`KaKbKcKdKeKfKgKhKiKjKkKlKmKnKoKpKqKrKsKt u v w x y z { | } ~      ggggg g!g"g#g$g'g&g%g(g)g*g-./0123456789;<:=>?@AB-C-D-E-F-G-H-I-J-K-L-M-N-O-P-Q-R-S-T-Z-Y-V-W-X-U-[-\-]-^-_-`-v-w-x-y-z-{-|-}-~----------- - - - -- -------ddddd#ddddddd d!d"d#d$d%d&d'd-d+d(d)d,d*d.d/d0d1d2d3d4D5D6D7D8D9D:D;DD?D@DADBDCDDDEDFDGDHDI-J-K-L-M-N-O-P-Q-R-S-T-U-V-W-X-Y-Z-[-]-_-a-`-^-\-b-c-d-e-f-g-h-i-j-k-l-m-n-o-p-q-r-s-t-u-v-w-x-y-z-}-{---|-~--------- - - - - ------------------- -!-"-#-$-%-&-'-(-)-*-+-,---.-/-0-1-2-3-4-5-6-7-8-9-=-;-<-:->-?-@-A-B-C-D-E-F-G-H-I-J-K-L-M-N-O-P-Q-R-S-T-U-V-W-X-Y-Z-[-\-]-e-d-`-^-a-c-b-_-f-g-h-i-j-k-l-m-nopqrstuvwzxy{|}~----------- - - - - -----------GGGGGGGG G!G"G#G$G%G&G'G(G)G*G+G,G-G.~/~0~1~2~3~4~5~6~7~8~9~:~=~;~>~<~?~@~A~B~C-D-E-F-G-H-I-J-K-L-M-N-O-P-Q-R-S-T-U-;<=>?@ABCDEFGHIJKLMNOP                             ! " #J$J%JJJ%J&J'J(J)J*J+J,J/J.J-J0J1J2J3456789:;<?=>@ABQRSTU6VWXYZ[\]^_`abcdeC D E F G H I J K L O N M P Q R fghijklmnopqrstuvwxyzSTUVWXYZ[\]^_`abc d e f g h i j k l m n o p q r s t u v w x y z { | ~ }                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < ? = > @ A B CDEFGHIJKLNOMPQR {%|%}%~%%%%%%%%%%% % %I   hhhhh h!h"h#h$h%h&h'h(h)h*h+h,h-h.h/h0h1h2h3h4h5h6h7h8h9h:h;hh?h@hAhBhChDhEhFhGhHhcITJTtTpKjLjcjMoNo2ooOHPHMHQ<R<N<*ShThXhUUV5yW{X{Y{Z{[{\{]{^{_{`{a{b{c{d{e{f{9ghijklmnopqrstuvwxyz{|}~ddd d d d d ddddddddd$$$$$$$$$$ $!$"$#$$$%$&$'$($)$*$+$,9-9#9$90.*/*0*1*2*3*4*5*6*7*8*9*:*;*<*=*t>X?XoX"@8A8n8HBwCwDwEwFwGwHwIwJwKwLwMwNwOwPwQwRwSwTwUwVwWwXwYwZw[w\w]w^w_w`wawbwcwdwewfwgwhwiwjwkwlwmwnwowpwqwrwswtwuwvwwwxwywzw{w|w}w~wwwwwwwwwww w w w w wwwwwwwwwwwwwwwwwww w!wQ"`#`I`N`$I%I-IM&\'\)\(\)\*\+\,\-\.\/\0\1\2\3\4\5\6\7\8\9\:\!;hh?h@hAhBhChDhEhHhFhGhHhIhJhKhLhMhNhOhPhQhRhShThU!V!WXYZ[\]^_`abcdefghijkHlmnop;qrstuvwxyz{|}~GGG G G G G GGGGGGGGGGGGGGGGGGG G!G"G#G$G.%\&\'\(\)\*\+\,\-\.\/\0\1\2\3\4\356789:;<=>?@ABCDEFGHIqJmKmamLmMmNmOmPm#QTRTT&H;S;T;UbVblb-W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l>m>n>o>p>q>r>s>t>u>v>w>x>y>z>{>|>}>~>>>>>>>>>>> > > > > >>>>>>>>Evvvvvvvvv   A 0!0"0\0#0$0%0&0'0(0)0*0+0,0-0.0/000102030405060708090:0;0<0=0>0?0@0A0B0C0 DWEWFWGWHWIWJWKWLWMWNWOWPWQWRWSW\T U 7 V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { }|*}*~*********** * * * * ******^4FFDF_ qSSXS_//// /!/"/#/$/%/&/'/(/)/*/+/,/-/.///0/1/2/3/4/5/6/7/8/9/:/;//?/@/A/B/C/D/2E;F;g;*;f;s;e;h;[GWHWIWJWKWLWMWNWOWPWQWRWSWTWUWVWWWXWYWZW[W\]^_`abcdefghijklmnopqrstuvwxyz{@|@}@~@@@@@@@@@@@ @ @ 8 8 8888888888888888888* U!UjU>Uf"U#U*UUUUUUUUUUUfgB!$t%tyt&h'h(h h)h*h+h,h-h.h/h0h1h2h3h4h5hr6Q7Q8Q9Q:Q;QQ?Q@QAQBQCQDQEQFtGtHtItJtKtLtMtNtOtPtQtRtStTtUtVtWtXtYtZt[t\t]t^t_t`tbtatbtctdtetftgthtitjtktltmtntotptqtrtstttutvtwtxtytzt{t|t}t~ttttttttttt t t t t ttttttttttttttttttt t!t"t#t$t%t&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_8`8a8b8c8d8e8f8g8h8i8rj/k/A/*l5m5n5o5p5q5r5s5t5u5v5w5x5y5z5{5|5M}{~{ {     ]yyyyyyyyyyyKKKKKK K!K"K#K$K%!&!'!(!)!*!+!,!-!.!/!0 1 2 3 4 5 6 7 8 9 : ;<<<=<><?<@<A<B<C<D<E<FWGWHWIWJWKWLWMWNWOWPWQzRzSzTzUzVzWzXzYzZz[z\s]s^s_s`sasbscsdsesfsghijklmnopqrosotouovowoxoyozo{o|o} ~          _ _ _ _ _ ______gg g!g"g#g$g%g&g'g(g)i*i+i,i-i.i/i0i1i2i3i4b5b6b7b8b9b:b;bb?X@XAXBXCXDXEXFXGXHXIXJTKTLTMTNTOTPTQTRTSTTTUgVgWgXgYgZg[g\g]g^g_g`xaxbxcxdxexfxgxhxixjxk\l\m\n\o\p\q\r\s\t\u\vPwPxPyPzP{P|P}P~PPPAAAAAAAA A A A Q QQQQQQQQQQqqqqqqqqq q!q"t#t$t%t&t't(t)t*t+t,t-I.I/I0I1I2I3I4I5I6I7I8B9B:B;BB?B@BABBBCBDBEBFBGB`H\I\J\K\L\M\N\O\P\Q\R\S\T\U\V\W\kX;Y;Z;[;\;];^;_;`;a;b;c;d;e;f;g;mhBiBjBkBlBmBnBoBpBqBrBsBtBuBvBwBxByBzB{B|B}B~BBBBBBBBBBB B B B B BBBBBBBBBBBBBBBBBBB B!B"B#B$B%B&B'B(B)B*B+B,B-B.BV/t0t1t2t3t4t5t6t7t8t9t:t;tt?t@tAtBtCtD!E!F!G!H!I!J!K!L!M!N!O!P!Q!R!S!STIUI^IdViWiPi0XY*FZs[s sM\t]t^t_t`tatbtctdtetftgthtitjtktltmtntotpt"q'r'0'R'Estuvwxyz{|}~     jj^j!!!!!!! !!!"!#!$!%!&!'!(!)!*!+!,!-!<. / 0 1 2 3 4 5 6 7 8 9 : ; < = 1>X?X@XAXBXCXDXEXFXGXHXIXJXKXLXMXN O P Q R S T U V W X rYrZrbr^[8\8n8]x^x_x`xaxbxcjdj jeqfq q qg3h3 3iAjA]Ak-l--m_n_^_oBpBBqrsVtVVuHvH_Hwxyz{|}~  3 33 1 11333TTTRRRkkkjj j  '  ( ) ;;~;mgg|gNN~N !6?"g#gFg.$D%D0D&'\(_)_*_+_,_-_._/_0_1_2_3_4_5_6_7_8_9:;<=>?@ABCDEFGHVZD[DsD\K]KtK^_`abcdefghijklmnop! qrstuvwyxz{|}~     "opqrstuvwxy{z|}~      !"#$%&'()*+,-./0124356789%:%;%<%=%>%?%@%A%B%E%D%C%F%G%H%IJKLMNOPQRSTUVWXY9Z9[9\9]9^9_9`9a9b9c9d9e9f9g9h9i9j9k9l9m9n9o9p9q9r9s9t9u9v9w9x9y9z9{9|9}9~99999999999 9 9 9 9 9999999999999999999 9!9"9#9$9%9&9'9(9)9*+,- ./0123467589:;<=>?@ABCDEFGHIJKpLpMpNpOpPpQpRpSpTpUpVpWpXpYpZp[M\M]M^M_M`MaMbMcMdMeMfMgMhMiMjMklmnopqrstuvwxyz{|}~      !#"$%&'()*+,-./012435678b9b:b;bb?b@bAbBbCDEFGHIJKLM:NOPQ;RSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~     x##### #!#"###$#'#&#%#(#)#*#+v,v"vvvv v v vvvvvvvvvvvvvv!v#vvvvv"vv$v v v-./0123456789<;:=>?@AB,C,D,E,F,G,H,I,J,K,L,M,N,O,P,Q,R,S,T,Z,Y,V,W,X,U,[,\,],^,_,`,v,w,x,y,z,{,|,},~,,,,,,,,,,, , , , ,, ,,,,,,,ccccc#ccccccc c!c"c#c$c%c&c'c(c+c)c,c-c*c.c/c0c1c2c3c4C5C6C7C8C9C:C;CC?C@CACBCCCDCECFCGCHCI,J,K,L,M,N,O,P,Q,R,S,T,U,V,W,X,Y,Z,[,],_,a,`,^,\,b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u,v,w,x,y,z,,,{,|,~,},,,,,,,,, , , , , ,,,,,,,,,,,,,,,,,,, ,!,",#,$,%,&,',(,),*,+,,,-,.,/,0,1,2,3,4,5,6,7,8,=,>,:,;,<,9,?,@,A,B,C,D,E,F,G,H,I,J,K,L,M,N,O,P,Q,R,S,T,U,V,W,X,Y,Z,[,\,],`,c,_,^,a,e,d,b,f,g,h,i,j,k,l,m,nopqrstuvwxzy{|}~,,,,,,,,,,, , , , , ,,,,,,,,,,,.}/}0}1}2}3}4}5}6}7}8}9}:}=};}>}<}?}@}A}B}C,D,E,F,G,H,I,J,K,L,M,N,O,P,Q,R,S,T,U,I]J]K]L]M]N]O]P]Q]R]S]T]U]V]W]X]YNZNpN&[f\f#fZ]9^9-9_#`##fabccKdKeKfKgKhKiKjKkKlKmKnKoKpKqKrKsKtKuKvKwKxyzWX{|}~Q     --,-~-%k k!k"k#k$k%k&k'k(k)k*k+k,k-k.k/k0k1k2k3k4k5k6k7k8k9g:g;gg?g@gAgBgCgDgEgFgGgHguIHJHKHLHMHNHOHPHQHRHSHTHUHVHWHXHYnZnsn [+\+++]m^m|m_p`pap`pbpcpdpepfpgphpipjpkplpmpnpogpgYgq.r..ustu2v2w2x2y2z2{2|2}2~2222222pIIII I I I I IIIIIIIIznnnnnnnEnnnnn n!n"n#n$n%n&n'n(n)n*n+n,n-n.n/n0n1n2n3n94T5T6T7T8T9T:T;TT?T@TATBTCTDTETFTGTHTITJTKTLTMTNTOTPTQTRTr, - . /  0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E  F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j p r q n l m k o s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < B > A = ? @ C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x z { y | } ~  kkkkkkkkk k k k k kkkkkkkk            ! " # $ % & ' w ( ) * + , - . / 0 1 2 3 4 5 7 6 8 9 : ; < = > ? @ A B C D E F G H I J L M K N O P Q R+S+T+U+V+W+X+Y+Z+[+\+]+^+_+`+a+b+c d e f g h i j k l m n o p q r s t u v w xjyjzj{j|j}j~jjjjjjjjjjj                        ! " # $ % & ' ( * ) + , - . / 0 1 2 3 4 5 6 7 8 9 : ; > = < ? @ A B C D E F G H I J K L M N O P T S R Q U V W X Y Z [ \ ] ^ _ ` a q b c d e f g h i j k l m n o p q v s t u w y x r z { | } ~                         jjjjjjjjj j!j"j#j'j&j%j$j(j)j*j+j, - . / 0 1 2 3 4 5 6 7 8 ; < : 9 = > ? @ A B C D E F G H I J K L M P O N Q R S T U VjWjXjYjZj[j\j]j^j_j`jajbjejcjfjdjgjhjijjjk l m n o p q r s t u v w y z { x | } ~                                   ! % $ # " & ' ( ) * + , - .  / 0 1 2 3 4 5 6 7 8 9 : ; < > = ? A B @ C D E F G H I J K L M N O P Q R T S U V W X Y Z [ \ ] ^ _ ` a b c d e i g f h j k l m n o p q r s t u v w x y z { ~ } |                                   ! " # $ ( ' % & ) * + , - . / 0 1 2 3 4 5 6 7 8 9 ; < = : > ? @ A B C D E F G H I J K L M N R O P Q S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i n m j l k o p q r s t u v w x y z { | } ~              j j jjjjjjjjjjjjjjjjjjj ! " # $ % & ' ( ) * + , . - 0 / 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A C B E D F G H I J K L M N O P Q R S T U V W X Z Y [ \ ] ^ _ ` a b c d e f g h i j k m l o n p q r s t u v w x y z { | } ~                                   ! " # $ % ) ( & ' * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G  H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { |     ~        }                        ! " # $ % & ' ( ) * + , - . / 2 3 1 0 4 5 6 7 8=9=:=;=<===>=?=@=A=B=C=D=E=F=G=H=I=J=K=L=M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x ~ y { | z }                                   ! " # $ % & ' ( ) + * , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M O P Q N R S T U V W X Y Z [ \ ] ^ _ ` a b e c f d g h i j k l m n o p q r s t u v w x { z y | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 8 5 6 7 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ b ` a _ c d e f g h i j k l m n o p q r s v w t u x y z { | } ~                                  !  " # $ % & ' ( ) * + , - . / 0 1 2 6 3 4 5 7 8 9 : ; < = > ? @ A B C D E F G J H K I L M N O P Q R S T U V W X Y Z [ \ ] _ ` ^ a b c d e f g h i j k l m n o p q r u t s v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E I H G F J K L M N O P Q R S T U V W X Y Z [ \ ^ ] _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { }      | ~                             ! % #  $ " & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N Q P O R S T U V W X Y Z [ \ ] ^ _ ` a b f c e d g h i j k l m n o p q r s t u v w x z { y | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 5 4 6 3 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M P R Q N S O T U V W X Y Z [ \ ] ^ _ ` a b c d e f j i g h k l m n o p q r s t u v w x y z { } ~ |                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : = < ; > ? @ A B C D E F G H I J K L M N O P Q R S T  U V W X Y Z [ \ _ ` ^ ] a b c d e f g h i j k l m n o p q t r s u v w x y z { | } ~                                   $ # ! " % & ' ( )>*>+>,>->.>/>0>1>2>3>4>5>8>9>7>6>:>;><>=>> ? @ A B C D E F G H I J L M N K O P Q R S T U V W X Y Z [ \ ] ^ _ a c ` b d e f g h i j k l m n o p q r s t v u x w y z { | } ~              ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X \ Y Z [ ] ^ _ ` a b c d e f g h i j k l m q n o p r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? B A C @ D E F G H I J K L M N O P Q R S T U W X V Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u } y w x v z | { ~        jjj j j j j jjjjjjjjjjjjjjkkkkk k!k"k#k$k%k&k'k(k)k*k+k,k-k.k/k0 1 2 3 4 5 6 7 8 9 : ; < > @ = ? A B C D STUVWXYZ[\]^_`ab5cidiCi;etft:t t#g4h4|4RikjkPkOkeklVmUnopqrstuvwxyz%{0|0$0h}s~s>sLsMsNsOs)?????????? ? ? ? ? ??cGGGGGGGGGGGGGGGGzv v!v"v#v$v%v&v'v(v)v*v+v,v-v.v/v0v1v2v3vP435363738393:3;3<3=3>3?3@3A3B3C3D3E3F3G3H3I3J3K3L3M3N3O3P3Q3R3S3T3U3V3W3QXQYQvQ\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                   ! F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y                  !"#$%&'(+*),-./ 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H K J I L M N O P > f Q R S T U V W X Y Z [ ] \ ^ _ ` a?b?c?d?e?f?g?h?i?j?l?k?m?n?o?p?qGrGsGtGuGvGwGxGyGzG{G|G}G~GGG0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A ? BhChDhEhFhGhHhIhJhKhLhMhNhOhPhQhRjSjTjUjVjWjXjYjZj[j]j\j^j_j`jajb c d e f g h i j k n l m o p q r s t u v w x y z { | } ~    hhhhhhh h h h h hhhhhhhhhhhhhhh     ! " # $ % & ' ( ) * + ,h-h.h/h0h1h2h3h4h5h6h7h8h9h:h;hh?h@hAhBhChDhEhFhGhHhIhJhK L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i jklmnopqrstuvwxyz { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : = < ; > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ ] \ ^ _ ` a b c d e f g h i j l m k n o p             ! " # $ 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N Q O P R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - / . 0 1 2 3 4J5J6J7J8J9J:J;JJ@JAJBJCJD E F G H I J K L M O N P Q R S TvUvVvWvXvYvZv[v\v]v^v_v`vbvavcvdvevfvgvhvi j k l m n o p q r t s u v w x yqzq{q|q}q~qqqqqqqqqqq q q q q qqqqqqqqqqqqqqqqqqq q!q" # $ % & ' ( ) * + . , - / 0 1 2345R6R789:;RR?@ARFERBDCRGHRIJKRL=M=N=O=P=Q=R=S=T=U=V=W=X=Y=Z=[=\=]=^=_=`=a=b=c=d=f=j=e=g=k=i=l=h=m=n=o=p=q=r=s=t=uvwxyz{|}~   v                       ! & $ % ' " ( # ) * + , - . / 0 1 C 2345678 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ]^_`abcdefihgjklm n o p q r s t u v y x w z { | } ~         hh h h h h hhhhhhhhhh !"#$%&'()*+, - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e hijklmnopqrstuvwxyz{|}~&&&& & & & & &&&&&&&&&           ! " # $ % &8'8(8)8*8+8,8-8.8/808182858384868788898:8M N O P Q R L S T U V W K X Y Z [ \ ] ^ _ ` a b c d e f g h i j / 0 1 2 3 4 5 6 7 8 : ; 9 < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X [ Z Y \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~            !"#$%(')&*+,-. / 0 1 2 3 4 5 6 7 9 8 : ; < = > ? @ A B C D E F G J I H K L M NOPQRSTUVWZXY[\]^ _ ` a b c d e f g j i h k l m                    ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 ; 7 : 8 9 6 < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                   ! " # $ % ( ' & ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U VWXYZ[\]^_`abcdep g f h i j k l m n o r q s t u v w x y z { | } ~                                  "  ! # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z } | { ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 _ ` a b c d e f g h j k i l m n                         ! " # % $ & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9f:f;ff?f@fAfBfCfDfEfHfIfFfGfJfKfLfMfN O P Q R S T U V W Z Y X [ \ ] ^ _ ` a b c d e f g h i j k l m n o p t v r u q s w x y z { | }W~WWWWWWWWWWW W W W W WWWWW               ! % # $ & ' ( ) * + , - . / 0 1 2 6 5 3 4 7 " 8 9 : ; < = > ? @ A B C D E F H G I J K LRMRNRORPRQRRRSRTRURWRVRXRYRZR[R\]^_`abcdefghijklmnopq r s t u v w x y z { | } ~                                   1 2 3 4 5 6 7 8 9 : = ; < > ? @ A B C D E F G H I J L K M N O P QRSTUVWXYZ[]\^_`a b c d e f g h i j k l m n o p                  !"#$&%'()*+ , - . / 0 1 2 3 4 7 6 5 8 9 : ; < = > ? @ A B C D F E G H I J g f h i j k l m n o e p q r s t u v w x y z { | } ~                                   ! " # $ %&'()*+,-./0123456789:;<=>?@ABCD E F G H I J K L M N O P Q R S TUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyuzu{u|u}u~uuuuuuuuuuu      !"#$%&'()*+,-71380/24.956:;<=>?@ABCDEF G H I J K L M N O P Q R S T U bWVXYZ[\]^_`acdefghijklmnopqrstuvwxyz{D|D}D~DDD DDDDDDDDD D D D D DDDD                ! " # $ % & ' ( ) * + , - . / 0 1 2 4 3 5 6 7 8 9 : ; < = > ? @ A B C     D E F G H I J K L  M N O P Q R S T V U W X Y Z [ \ ]g^g_g`gagbgcgdgegfggghgigjgkglgmgngogpgqgrgsgtgugvgwgxgygzg{g|g}g~ggggggggggg g g                      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGJIHLMKNOPQRST U V W X Y Z [ \ ] ` ^ _ a b c , - . / 0  1 2 3 4  5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M T W R S V O Q P U X N Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n0o0p0q0r0s0t0u0v0w0x0y0z0{0|0}0~00000000000 0 0 0 0                    ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6j7jqj8w9w:w;ww?w@wAwBwCwDwEwFwGwHwIwJwKwLwMwNOPQRSTUVWXZY[\]^ _ ` a b c d e f g h?i?j?k?l?m?n?o?p?q?r?s?t?u?y?v?w?x?z?{?|?}?~00000000000 0 0 0 0 00                  ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9:;<=>?@ABCDEFGHI!J!K!L!M!N!O!P!Q!R!S!T!U!V!W!X!Y!Z![!\!]!^!_`abcdefghkjilmno p q r s t u v w x y z { | } ~ AAAAAAAAAA A A A A AAAAAAAAAAAAAAAAAAA A!A"A#A$A%A&A'A(A)A*A+A,A-A.A/A0A1A2A3A4A5A6A7A8A9A:A;AA?A@AAABACADAEAJAOAPAIAYAUAFARAHASALAXAZAMAVANAGA\AKA[ATAWAQA]A^A_A`AaAbAcAdAeAfAgAhAiAjAkAlAmAnAoApAqArAsAt u v w x y z { | } ~                                   ! " #k$k%k%k&k'k(k)k*k+k,k/k.k-k0k1k2k3456789:;<?=>@ABC D E F G H I J K L O N M P Q R S~T~U~V~W~X~Y~Z~[~\~]~^~_~`~a~b~c3d3e3f3g3h3i3j3k3l3m3n3o3p3q3r3s t u v w x y z { | ~ }                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < ? = > @ A B CDEFGHIJKLNOMPQRUZ[\]^_`abcdefghicjzkzlzmznzozpzqzrzsztzuzvzwzxzyzzz{z|z}z~zA@@@@@@@@@@ @ @ @ @ @@SLLBL777777777777777 7!7"7#7$7%7&7'7(7)7*7+7,7-7.7/707172737475767778797T:*;**^?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\G]4^4_4`4a4b4c4d4e4f4g4h4i4j4k4l4 mnopFGqrstuvwxyz{|}~      !"#$%&'()*+,-./0e1>2>3>4>5>6>7>8>9>:>;><>=>>>?>@>ABWCnDn>nVEJFJGJHJIJJJKJLJMJNJOJPJQJRJSJTJUJVJWJXJYJZJ[J\J]J^J_J`JaJbJcJdJeJfJgJhJiJyj k  l5m5n5o5p5q5r5s5t5u5v5w5x5y5z5{55|E}E~EEEEEEEEEEE E E Ew 1 1111111111111111111 1!1"1#1$1%1z&'()*+,-./0123456789:;<s=6>6?6@6A6B6C6D6E6F6G6H6I6J6K6L6M6N6O6P6Q6R6S6T6U6V6W6X6Y6Z6[6I\}]}^}_}`}a}b}c}d}e}f}g}h}i}j}k}l}tmRnRdRoHpHIHqQrQJQsotoouIvI0I^wpxpbp%y~z~{~|~}~~~~~~h~~~~~~~~ ~ ~ ~ ~ ~~~~~~~~~~~QQQQQQQ|QQ Q!Q"Q#Q$Q%Q&Q'Q(Q)Q*Q+Q,Q-F.FZF/}0}1}2}3}4}5}6}7}8}9}:};}<}=}>}?"@"A"B"C"D"E"F"G"H"I"J"K"L/M/N/O/P/Q/R/S/T/U/V/W/X/Y/Z/[/E\ ] ^ _ ` a b c d e f g h i j k ,lsmss,nbob+b[pjqjtj^r3s3s3vt<u<]<v<w<x<y<z<{<|<}<~<<<<<<<=uuEu>== = = = = ===============5>>>> >!>">#>$>%>&>'>(>)>*>+>,>->.>/>0>G123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrYs{t{"{#{1ufvfwfxfyfzf{f|f}f~fffffff     Er&oooooooxooo o!o"o#o$o%o&o'o(o)o*o+o,o-o.o/o0o1o2o3o4T5T6T7T8T9T:T;TT?T@TATBTCT@DE?FvGvHvIvJvKvLvMvNvOvPvQvRvSvTvUvVvWvXvYvZv[v\v]v^v_v`vavbvcvdvevfvgvhvivjvkvlvmvnvovpvqvrvsvtvuvvvwvxvyvzv{v|v}v~vvvvvvvvvv3 3r3F 8 8 8 8888888888888888888 8!8"8#8$8%8&8'8(8)8*8+8,8-8.8/8081828e3242h2g5N6N.N7g8gZg9b:bJbX;DD?D@DADBDCDDDEDFDGDHDIDJDuK:L:J:6MVNVKVOuPuQuRuSuTuUuVuWuXuYuZu[u\u]u^u8u_u`uaubucudueufuguhuiujukulumunuoupuqurusutuuuvuwuxuyuzu{u|u}u~uuuuuuuuuuu u u u u uuuuuuuuuuuuuuuuuuu u!u"u#u$u%u&u'u(u)u*u+u,u-u.u8/I0INII2123456789:;<=>?@ABnCnDnEnFnGnHnInJnKnLnMnNnOnPnQnRnSnTnUnVnWnXnY)Z)[)\)])^)_)`)a)b)c)d)e)fngnhninjnknlnmnnnonpnqnrnsntnunvnwnxnynzn{n|n}n~nnnnnnnnnnn n@ @ @ @ @@@@@@@@@@@@@@@@@@@ @!@"@#@$@%@&@'@(@)@*@+@,@-@.@/@0@1@2@M3b4bb_5e6e7e8eee9e:e;ee?e@eAeBeCeDeEeCF(G(H(I(J(K(L(M(N(O(P(Q(R(S(T(U(V(+WXXX$X+Y@Z@[@9@\@]@^@_@`@a@b@c@d@e@f@g@h@ji<j<k<f<l<m<n<o<p<q<r<s<t<u<v<w<x<uy;z;*; {a|abaA}Z~ZZZZZZZZZZZ Z Z Z Z? ;;;;     ! " # ${%{&{'{()*+,-./;0;1 2 345 6 7{8{9:;<=>;?;@ A BCD E F{G{HIJKLM;N;O P QRS T U{V{WXY Z [ \ ] ^ _V`VaVbVcVdVeVfVgVhViVjVkVlVmVnVoWpWqWrWsWtWuWvWwWxWyWz{|}~%&'()*+,-./YYYY Y Y Y Y YYYhhhhhhhhhhhddddd d!d"d#d$d%d&t't(t)t*t+t,t-t.t/t0t;=<===>=?=@=A=B=C=D=E=1b2b3b4b5b6b7b8b9b:b;bG?G@GAGBGCGDGEGFGGKHKIKJKKKLKMKNKOKPKQKR|S|T|U|V|W|X|Y|Z|[|\|]a^a_a`aaabacadaeafagahDiDjDkDlDmDnDoDpDqDrDsMtMuMvMwMxMyMzM{M|M}M~::::::::::: M M M M MMMMMMMMMMMMMMMMMMN N!N"N#N$N%N&N'N(N)N*V+V,V-V.V/V0V1V2V3V4V5e6e7e8e9e:e;ee?e@FAFBFCFDFEFFFGFHFIFJFKBLBMBNBOBPBQBRBSBTBUBVWXYZ[\]^_`abcdefghijklmnopqrstuvwbxbybzb{b|b}b~bbbb{{{{{{{ { { { { ,,,,,,,, ,!,",#,$,%,&,',j,(,),*,+,,,-,.,/,0,1,2,3,4,5,6,7,8,9S:S;SS?S@SASBSCSD}E}F}G}H}I}J}K}L}M}N}OcPcQcRcScTcUcVcWcXcYcZ[\]^l_`abcdefghijklmnorpsptpupvpwpxpypzp{p|ppuqurusutuuuvuwuxuyuzu{ | } ~        vvv v v v v vvvvyyyyyyyyyyyRRRR R!R"R#R$R%R&R)j*j+j,j-j.j/j0j1j2j3j'm(m)m*m+m,m-m.m/m0m1m2L3L4L5L6L7L8L9L:L;L@?@@@A@B@C@D@E@F@G@HnInJnKnLnMnNnOnPnQnRnSOTOUOVOWOXOYOZO[O\O]O^_`abcdefghiZjZkZlZmZnZoZpZqZrZsZJUKULUMUNUOUPUQURUSUTUtuvwxyz{|}~k[l[m[n[o[p[q[r[s[t[u[^^^^^^^^^^ ^ ~ ~ ~ ~~~~~~~~???????????rrrrrrrrr r!r `!`"`#`$`%`&`'`(`)`*`+,-./0123456S7S8S9S:S;SS?S@SAIBICIDIEIFIGIHIIIJIKILfMfNfOfPfQfRfSfTfUfVfWXYZ[\]^_`abzczdzezfzgzhzizjzkzlzmznzozpzqzr~s~t~u~v~w~xfyfzf{f|f}f~ffffffffff; ; ; ; ; ;IIIIIIIIIIIIIIIIII I!I"I#I$I%I&I'I(I)I*I+I,I-I.I/I0I1I82p3p4p5p6p7p8p9p:pmp;pp?p@pApBpCpDpEpFpGpHpIpJpKpLpMpNp;OPQRS TUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%V&V'V(V)V*V+V,V-V.V/V0V1VCV2V3V4V5V6V7V8V9V:V;VV?V@VAVBVCVDVEVFVGVHVIVJVKVLVMVNVOVPVQVRVSVTVUVVVWVXVYVZV[V\V]V^V_V`VaVbVcVdVeVfV gh i%j%w%#kl){mnd/oOpOqOrOsOtOuOvOwOxOyOzO{O|O}O~O&hhhhhhhhhh h h h h hhhhhhhhhhhh]]]]]]] ]!]"]#]$]%]&]'](])]*]+],]-].]/]0]1]2]3]4]5]6]7]8]9]:];]<]=]>]?]@]A]B]C]D]E]F]G]H]I]J]K]L]M]N]O]P]Q]R]S]T]U]V]W]X]Y]Z][}\}]}^}_}`}a}b}c}d}e}f}g}h}i}j}k}l}m}n}o}'p[q["[Rrstuvwxyz{|}~     bjj`jx&&&il l>lP! " # $ % & ' ( ) * + , - ./0123456789:;<=>@?@'@@>A>B>C>D>E>F>G>H>I>J>K>L>M>N>O>P>Q>R>S>T>U>V>W>X>Y>ZM[M9M=\]f^_`abcdefghijklmnopqrkSTUVWXYZ[\`ab-sZtZuZvZwZxZyZzZ{Z|Z}Z~ZZZZZZZZZZ!, , , , , ,,,,,,,,,,,iFFFFFFFF F!F"F#F$F%F&F'F()|*z+z$z(,?-?8?M.f/f.f/fI0123 4t5t@t6)7)B)8S9SiS[:,;,,<7=7>7?7@7A7B7C7D7E7F7G7H7I7J7K7L7MNvO7P7Q7R7S7T7U7V7W7X7Y7Z7[7\7]7^73_I`IaIbIcIdIeIfIgIhIiIjIkIlImInIyo{p{q{r{s{t{u{v{w{x{y{z{{{|{}{~{w5),,,,,,,, , , , , ,,,,,,,,,|44J4K45 !"#$%&'()*+,-}.}=} '(g#/:0:E:1*2*3*4*5*6*7*8*9*:*;*<*=*>*?*@*;ABHvCmDmEmFmGmHmImJmKmLmMmNmOmPmQmRmSmTmUmVmWm_X&Y&Z&[&\&]&^&_&`&a&b&c&d&e&f&g&^hwiwow-jxkxlxmxnxoxpxqxrxsxtxuxvxwxxxyxRz{|}~  Y Y Y YYYYYYYYYYYYYZ !"#$%&'()*+,-./0123456789j:j;jj?j @6A6B6C6D6E6F6G6H6I6J6K6L6M6N6O6P6Q6R6S6T6LU2V2W2X2Y2Z2[2\2]2^2_2`2a2b2c2d2e2f2g2h2i2jkl mnopqrstuvwxy`z0{0c0d0e0E|Y}Y~YkYYYYYYYYYYY Y Y Y Y YYYYu............... .~! " # $ % & ' ( ) * + , - . / 0 12({3y4y5y6y7y8y9y:y;yy?y@yAyByCyDyEyFyGyYH%I%%pJCKCVCkLOMOOSN#O#P#Q#R#S#T#U#V#W#X#Y#Z#[#\#]#h^0_0`0a0b0c0d0e0f0g0h0i0j0k0l0m0tnfofpffqfrfsftfufvfwfxfyfzf{f|f}f~yyy yyyyyyyyy y y y y y&&&&&&&&&&&&&&&&&77 77!7"7#7$7%7&7'7(7)7*7+7,7-7.A/A(AA0123456789:;<=>?u@8A8B8C8D8E8F8G8H8I8J8K8L8M8N8O8APQx~R7S7 7T9U9 9VCWCXCYCZC[C\CZ]a^a_a`aaabacadaeafagahaiajakalamana}aoapacafaeadagaoaqarasatauavawaxayaza{a|a}a~aaaaaaaaaaa a a a a aaaaaaaaaaaFF FlF}b}ss^s{-- -!-"-#-$-%-&-'-(-)-*-+-,---.-/-0-1-2-3-4-5-6-7-8-9-:-;-<-=->-?-@-A-B-C-D-E-F-G"H"B"bIJ|HK`L`M`N`O`P`Q`R`S`T`U`V`W`X`Y`Z`[T\T]T^T_T`TaTbTcTdTeTfTgThTiTjTskl1`mnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~     wGG G!G"G#G$G%G&G'G(G)G*G+G,G-G.G/G0G1G2G3G4G5G6G7G.892 :>;><>=>>>?>@>A>B>C>D>E>F>G>H>I>J>K>L>M>N>O>P>Q>R>S>T>U>V>W>X>Y>Z>[>\>]>^>_>`>a>b>c>d>e>f>g>h>i>j>k>l>m>n>o>p>q>r>s>t>u>v>w>x>y>z>{>|>}>~>>>D      (!(0(,(|"#$%&'()*+,-./01~2T3T4T5T6T7T8T9T:T;TT?T@TATBTCTDTETFTGRHRIRJRKRLRMRNRORPRQRRRSRTRURVRPW`X`@`wYZ[\]^_`abcdefghijklmnopqrstuvwxlylzlCl[l\lZl]l{l|l}l~lllllllllll l l l l9 R--- -!-"-#-$-%-&-'-(-)-*-+-,---.-/-0-1-2-3-4-5-6-5789:;<=>?@ABCDEF6G H u  ItJtitKoLouo{MkNkOkPkQkRkSkTkUkVkWkXkYkZk[k\kR]k^k#k_m`mambmcmdm!eUfUgUUhUiUjUkUlUmUUnUoUpUqUrUsUtUuUvUwUxUyUzU{U|U}U~UUUUUUUUUUU0 i i i i iiiiiiiiiiiiiiiiiii i!i"i/#$%&'()*+,-./01234567g8I9I:I;II?I@IAIBICIDIEIFIGIHIIIJIKILIMINVOVPVQVRVSVTVUVVVWVXVYVZV[V\V]V^V_V`VaVbVcdz\evfvgvhvivjvkvlvmvnvovpvqvrvsvtvBuvwxyz{|}~      !"#$%&'()*+,-./071S2S3S4S5S6S7S8S9S:S;SS?S@SASBSCSDS`SESFSGSHSISJSKSLSMSNSOSPSQSRSSSTSUSVSNW{X{Y{Z{[{\{]{^{_{`{a{b{c{d{e{f{gChCiCjCkClCmCnCoCpCqCrCsCtCuCvCwxyz{|}~gg g g g g ggggggggggXggggggggg g!g"g#g$g%g&g'#(#)#*#+#,#-#.#/#0#1#2#3#4#5#6#7#8#9#:#;#5<=>?@ABCDEFGHIJK!LMNOPQRSTUVWXYZ[\]^_`a1b1c1d1e1f1g1h1i1j1k1l1m1n1o1p1q1r1s1t1u1v1rwgxgygzg{g|g}g~ggggggggggg g g g   &&&& &!&"&#&$&%&&&'&(&)&*&+&,&-5.5/505152535455565758595:5;5<5B=n>n?nF?G?BnCnDnEnHnIn@n@nAnBnCnDnEnFnGnHnInJnKnLnMnNnOnPnQn8RuSu%uiTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwBxyKIz<{<|<}<~<<<<<<<<<<< < < < < <<<<<<<<<<<<<<<<<<< <!<"<B#`$`%`&`'`(`)`*`+`,`-`.`/`0`1`2`,3x4x5x6x7x8x9x:x;xx?x@xAxBx4C^D^E^F^G^H^I^J^K^L^M^N^O^P^Q^R^S^T^U^V^W^"X=Y=#=qZ[\]^_`abcdefghi<j\k\o\pl@m@n@o@p@q@r@s@t@u@v@w@x@y@z@{@|@}@~@@@@@@@@dW WCWF ; ;;;; ;;;;;;;~;;; J J J:K)""g"]]5]!11q11[[[:dddddddd d!d"d#d$d%d&d'd,(/)//]*A+A,A-A.A/A0A1A2A3A4A5A6A7A8A9A:A;AA?A@AAABACADAEAFAGAHAI\J\K\L\M\N\O\P\Q\R\S\T\U\V\W\X\@Y Z L [:\:]:^:_:`:a:b:c:d:e:f:g:h:i:j:k:l:m:n:o:FpRqR"Ryrs[t%u%v%w%x%y%z%{%|%}%~%%%L%%%%%%%%% % % % % %%%%%%G!!!!!!!!!!!!! !!!"!6#$4^%@&@P@3@s'()*+,-./0123456789:;<=>?@ABCDEF)G)H)I)J)K)L)M)N)O)P)Q)R) S{T{{U0V0W0X0Y0Z0[0\0]0^0_0`0a0b0c0d0ke&f&~&TglhlXlQijrOkl]m:n:o:p:q:r:s:t:u:v:w:x:y:z:{:|:}c~ccccccccccc c c c c* ddddddddddddddddYYFY-  ! " # $ % & ' ( ) * + , - . / 0 1 2 3 Z45W6789:;<=>?@ABCDEFYGfHfIfJfKfLfMfNfOfPfQfRfSfTfUfVfCW{X{D{>YvZv[v\v]v^v_v`vavbvcvdvevfvgvhvivjSkS:SUlVmV`V3no6}pqrstuvwxyz{|}~Ul4r&)22222 2 2 2 2 2222222222222?IbJbyb5>>V>;;5; ;_" [!["[#[$[%[&['[([)[*[+[,[-[.[/[0[1[2[3[4[5[6[7[8[9[:[;[<[=[>[,?[@[a[jAVBVEVrCiDiEiFiGiHiIiJiKiLiMiNiOiPiQiRiSiTiUiViWiXbYbZb[b\b]b^b_b`babbbcbdbebfbgbhbibjbkblb-|.|=|Gm>n>>>o0p0q0r0s0t0u0v0w0x0y0z0{0|0}0~0KG4H4K4O4P4N4F4I4J4L4M4U4T4S4Q4R4W4X4Z4Y4V4[4\4E4]4^4WWWWWWWWWW W W W W WW,LLLLLLLLLLLLLLLLN N-N~!"#$%&'()*+,-./0n1r2rAry3R4RWRg56p7y8yMy9,:,N,;"<"p"e"|"=(>(x(?\@\w\$t%tytAUBUxUCD*`E'F'{'GoHo|oI[J[a[K9L9}9MN~OePebeQRcSTUVzWwXw{wY;Z;;;[A\AhA]a^aja_`abc\d\\eWfWTWxg}h}i}j}k}l}m}n}o}p}q}r}s}t}u}v}Zwx fyXzX{X|X}XX~XXXXXXXXXXX X X X X XXXXXXXXXXXorrrrrrrr r!r"r#r$r%r&r'r(X)X*X+X,X-X.X/X0X1X2X3X4X5X6X7X8X9X:X;XX?X@XAXBXCXDXEXFX_G#H#I#e#J#K#L#M#N#O#P#Q#R#S#T#U#V#W#X#Y#Z#[#\#]#^#_#`#a#b#c#d#e#f#g#h#i#j#k#l#m#n#o#p#q#r#s#t#u#v#w#x#y#z#{#|#}#~########### # # # # ######(ssos XXvX3Tmhh/hGh&&& &!&"&#&"&$&%&&&'&(&)&*&+&,&-&.&/&0&1&n23-+,N456789:;<=>?@ABCFD\E\F\G\H\I\J\K\L\M\N\O\P\Q\R\S\ T U  V"W"X"Y"Z"["\"]"^"_"`"a"b"c"d"e"f"g"h"i"j"k"l"m"n"o"p"q"r"s"t"Au'v'.'/w9x9e9{yz{|}~v s s s s sssssssssssszeeeeeee e!e"e#e$e%e&e'e(e')O*OqOk+W,WW-./0123456789:;<=#>#%#?@&.ASBSnS\CvDvEvFvGvHvIvJvKvLvMvNvOvPvQvRvS T U ` a V W X Y Z [ \ ] ^ _ ` a b HcsdsLs sde<f<i<jg0h0u0*i=j=k=l=m=n=o=p=q=r=s=t=u=v=w=x=^ypzpp]{|6ZY9} ~ F 6 \QQQQQQQQQQ Q Q Q Q QQQQQQQQQQQQQQQQQQQ Q!Q"Q#Q$Q%Q&Q'Q>(b)bb@*8+8h8@,s-s.s/s0s1s2s3s4s5s6s7s8s9s:s;ss?s@s)AABACADAEAFArAGAHAIAJAKALAMANAOAPAQARASATAUACV_W_r_&XKYKWKZ[0u\M]M%M^_x`|a|A|B|b|c|d|e|f|g|h|i|j|k|l|m|n|o|p|q|r|s|t|u|v|w|x|y|z|{|||}|~||||||||||| | | | | ||||||||||||#@@@QQQQQ Q!Q"Q#Q$Q%Q&Q'Q(Q)Q*Qx+=,= =?-.Vb/D0D D12#3456789:;<=>?@AeBXCXX"DYEY3YBF G H I J K L M N O P Q R S T U {VJWJXJYJZJ[J\J]J^J_J`JaJbJcJdJeJfJgJhJiJjJkJlJmJnJoJpJqJrJsJtJ*u[v[["wx`yvzvSvv vv6{~|~k~(}~I}~=ss^sf!!!~K>*JHI<]S     DKKKKKKK K!K"K#K$K%K&K'K(KP)A*A+A,A-A.A/A0A1A2A3A4A5A6A7A8A9A:A;Ae?e@eAeBeCeDeEeFeGeHeIeJeKeLeMeNeOePeQeReSeTeUeVeWeXeYeZe[e\e]e^e_e`eaebecedeeefegeheiejekelemeneoepeqereseteuevewexeyeze{e|e}e~e \\\VVV111OFO     c c3c$ Q QkQk ///-/\ZZZZZZZZZZZZZZZZf  ! " # $ % & ' ( ) * + , - . g/:0:I:1r2rdre3h4hwht5r6r[rz7f8ff9s:sssm;uw?w@wAwBwCwDwEwFwGwHwIwJwKwLwMwNwOwPwQwJR S S \T:U:m:VTWTXTYTZT[T\T]T^T_T`TaTbTcTdTeTftgthtitjtktltmtntotptqtrtstttut_vwM-xFyFzF{F|F}F~FFFFFFFFFFF F F F F FFFFFFFFFF/ !"#$%&'()*+-,a-a.a/a0a1a2a3a4aAaBayaza@a5a6a7a8a9a:a;aa?a@aAaBaCaDaEaFaGaHaIaJaKaLaMaNaOaPaQaRaSaTa UoVooW_X_D_yY>Z>[>\>]>^>_>`>a>b>c>d>e>f>g>h>+iPjPJPfklmnopqrstuvwxyz{|}~   `l{ \ \e\o>QQQ Q!Q"Q#Q$Q%h&h'h(h)h*h+h,h-h.h/h0h1h2h3h4h5X6X7X8X9X:X;XX?X@XAXBXCXDXLE}F}_}GVHVIVJVKVLVMVNVOVPVQVRVSVTVUVVV W=X=6= =@YXZXbXs[#\#]#^#_#`#a#b#c#d#e#f#g#h#i#j#k#l#m#n#o#pfqf:frlslqltNuNNHv_w_'_x%y%2%z%{%|%}%~%%%%%%%%%%%3     6!!.!> !"#$%&'()*+,-./0r1rwr2r3r4r5rn6R7R8R9R:R;RR?R@RARBRCRDRERFRGRHRIRJR+ E EvE(y]K]L] ]MNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrjFGxsttttkuv9uEvEwExEyEzE{E|E}E~EEEEEEEEEE E E EE E EEEEEEELwcxcyczc{c|c}c~cccccccccB     - !"#$%&'()*+,-./0123456C7C8C9C:C;CC?C@CACBCCCDCECFCGHIJKLMNxOPQRSTUVW<XZYZZZ[Z\Z6Z]Z^Z_Z`ZaZbZcZdZeZfZgZhZiZjZkZlZ?&$'$w$Dm%n%h%zopqrstuvwxyz{|}~J{{c{Xppp p p p p ppppppppppppppAggggg g!g"g#g$g%g&g'g(g)g*g"+,z}-N.N NNNN'N$N#N!N"NNNNNN N%N&N/606A6E6y ? ? ? ??????????????????? ?!?"?)?'?%?&?(?$?*?#?+?,?-?.?/?0?1?2?123456789:;<=>?@A&B&C&D&E&F&G&H&I&J&K&L&M&N&O&P&QiRiSiTiUiViWiXiYiZi[i\i]i^i_i`iaibicidieifigihiiiji7kxlxxYmQnQQQZoQpQqQrQsQtQuQvQwQxQyQzQ{Q|Q}Q~QQQQQQ""""" " " " " """"""""""""999b9B!!t!G!/KKK+[ [:[!`"` `A#k$k%k&k'k(k)k*k+k,k-k.k/k0k1k2k3k4k5k6k7k489 EEEEEEE E!E"E#E%E$E&E'E(E3:\;\<\=\>\?\8\@\A\B\C\D\E\F\G\H\I\J\K\L\M\N\O\P\Q\R\S\T\U\V\W\X\YZ[\]m^_`abcdefghijklmnopqrstuvnwxyz{|}~oooooioo o o o o ooooooooooo"""""""9"" "!"""#"$"%"&"'"(")"*"+","-"."/"0"1"2"3"4"5"6"7b8b9b:b;bobb?b@bAbBbCbDbEbFbGbHbIbJbKbLAMAoANFOFPFQFRFSFTFUFVFWFXFYFZF[F\F]F^F_F`FaFbFcFdFeFfFgFhxixjxqxkxlxmxnxoxpxqxrxsxtxuxvxwxxxyxzx{x|x}x~xxsxxxxxxxxxx x x x x xxxxxttuttttttttttttt t!t"t#t$t%t&t'*(*)***+*,*-*.*/*0*1*2*3*4*5*6*7*8*9*:*;*<*=*>*?*@*A*B*C*D*E*F G H I J K L M N O P Q R S T U V W X Y Z [#\#]##^#_##`#a#b#c#d#e#f#g#h#i#j#k#l#m#n#o#pqvrstuvwxyz{|}~     ******** *!*"*#*$*%*&*'*(*)***+*,*-*.*/]0]1]2]3]4]5]6]7]8]9]:];]<]=]>]?@ABC{DEFGHIJKLMNOPQRST-U-@-V'W'X'Y'Z'['\']'^'}'_'`'a'b'c'd'e'f'g'h'i'j'k l m n o n p q r s t u v w x y z { | } ~  zzzzzzzz zz z z z z zzzzzzzzzzzzzzzzzzz z!z"z#z$z%z&z'z(z)z*z+z,z-z.z/z0z1z2z3z4z5z6z7z8z9z:z;zz5zH?F@FFA(B((CZDZ}ZEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abc"daeaaafgZ h:i:j:k:l:|:m:n:o:p:q:r:s:t:u:v:w:x:y:z:{:|:}:~::::::::::: : : : : ::::::::::::::::::: :!:":#:$:%:&:':(:):*:+:,:-:.:_/n0n1n2n3n4n5n6n7n8n9n:n;nn?l@lAlBlClDlElFlGlHlIlJlKlLlMlNlOlPlQlRlSlTlUlVlWlXlYlZlIl[l\lHl]l^l_l`lalblcldlelflglhliljlklllmlnlolplqlrlsltlulvlwlxlylzl{l|l}l~lllllllllll l l l l lllllllllllllllllll l!l"l#l$l%R&RVR'(")d*d+d,d-d.d/d0d1d2d3d4d5d6d7d8d9d:d;d ? @ A B C D E F G H I J K L M N O P Q R .S5T55RU V W X Y Z [ \ ] ^ _ ` a b c d se=f=g=h=i=j=k=l=m=n=o=p=q=r=s=t=u=v=w=x=y=z={=|=}=~======W  4 N     wOO;OYPPP P!P"P#P$P%P&P'P(P)P*P+P,P)-&.&/&0&1&2&3&4&5&6&7&8&9&:&;&<&=&>&?&@&A&B&C&D&E&F&G&H&I&J&K&L&M&N&O&P&Q&R&S&T&U&V&W&X&Y&Z&[&\&]&^&_&`&a&b&c&d&e&f&g&h&i&j&k&l&m&n&o&p&q&r&s&t&u&v&w&x&y&z&{&|&}&~&&&&&&&&&&& & & & & &&&&&&&&&&&&&&&&&&& &!&"&#&$&%&&&'&(&)&*&+&,&-&.&/&0&1&2&3&4&5&6&7&8&9&:&;&<&=&>&?&@&A&B&C&D&E&F&G&H&I&J&K&L&M&N&O&P&Q&R&S&T&U&V&W&X&Y&Z&[&\&]&^&_&`&a&b&c&d&e&f&g&h&i&j&k&l&m&n&o&p&q&r&s&t&u&v&w&x&y&z&{&|&}&~&&&&&&&&&&& & & & & &&&&&&&&&&&&&&&&&&& &!&"&#&$&%&&&'&(&)&*&+&,&-&.&/&0&1&2&3&4&5&6&7&8&9&:&;&<&=&>&?&@&A&B&C&D&E&F&G&H&I&J&K&L&M&N&O&P&Q&R&S&T&U&V&W&X&Y&Z&[&\&]&^&_&`&a&b&c&d&e&f&g&h&i&j&k&l&m&n&o&p&q&r&s&t&u&v&w&x&y&z&{&|&}&~&&&&&&&&&&& & & & & &&&&Bggggggggggggggg g!"#$ %-&-X- '!(!z!C)8*8+8,8-8.8/808182838485868788898:8;8<8=8>8?8@8A8B8C8D8E8F8G8HgIgJgKgLgMgNgOgPgQgRgSgTgUgVgWgXgYgZg[g\g]C^C`C$C _`abcdefgphijklmnopqrstuvwxhytzt{t|t}t~ttttttttttt $ $ $ $ $$$$$$$$$$$$$$$$$$$ $!$"$#$$$%$&$'$(m)m*m+m,m-m.m/m0m1m2m3m4m5m6m7m8m9m:m;mm?m@mAmBmCmDmEmFmzGHIJKLMNOPQRSTUV1W{X{Y{Z{[{\{]{^{_{`{a{9{b{c{d{e{f{g{h{i{j{k{l{m{n{o{p)q)r)s)t)u)v)w)x)y)z){)|)})~))))))))))) ) ) ) ) )))))))))))))][[[[[[ [!["[#[$[%[&['[([)[*[+,-./0123456789:;]W?W@WAWBWzC5D55EFGHIJKLMNOPQRSTMUJVJ J[WEXEYEZE[E\E]E^E_E`EaEbEcEdEeEfEgEhEiEjEkEl m n o p q r s t u v w x y z { | } ~             E R R$R ccc9RRRRRRRRRRRRRRRRR R!R"R#Rw$%e& ' O  (h)h*h+h,h-h.h/h0h1h2h3h4h5h6h7h8h9h:h;h?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuv}w}x}y}z}{}|}}}~}}}}}}}}[%%r%1  h V V V VVVVVVVVVVVVVVVVVVV V!V"V#V$V%V&V'V(V)e*ee:+),)-).)/)0)1)2)3)4)5)6)7)8)9):)L;,<,=,>,?,@,A,B,C,D,/E*F*c*G*H*s*IiJiKiLiMiNiOiPiQiRiSiTiUiViWiXi|YZm[[\[R[}[]/^/_/`/a/b/c/d/e/f/g/h/i/j/k/l/Vmdndodpdqdrdsdtdudvdwdxdydzd{d|d}d~ddddmmmmmmm m m m m mmmmmF$$$$$$$$$$aP !"#$%&'()*+,T-T.T/T0T1T2ToT3T4T5T6T7T8T9T:T;TT?T@TATBTCTDTETFTGTHTITJTKTLTMTNTOTPTQTRTSTTTUTVTWTXTYTZT[T\T]T^T_T`TaTbTcTdTeTfTgThTiTjTkTlTmTn o p q r s t u v w x y z { | } ~     444444 4 4 4 4 44444444444v}}|}/}0}P}hoooooo o!o"o#o$o%o&o'o(o)o*o+o,o-o.o</F0F1F2F3F4F5F6F7F8F9F:F;FFV?L@L=LALBLCLDLELFLGLHLILJLKLLLMLNLOLPLQLRLSLTLULVLWLXLYLZL[L\L]L^L_L`LaLbLcLdLeLfLgLhLiLjLkLlLmLnLoLpLqLrLs1t1u1v1w1x1y1z11{1|1}1~11111111111 1 1 1 1 1111111111111111111 1!1"1#1$1%1&1a'l(l)l*l8l+l,l-l.l/l0l1l2l3l4l5l6l$7#8#9#:#;#<#=#>#?#@#A#B#C#D#E#F#G#H#I#J#K#L#M#N#O#P#Q#R#S#T#U#V#W#X#Y#Z#[#\#]#^#_#`#a#b#c#d#e#f#g#h#i#j#k#l#m#n#o#p#q#r#s#t#u#t#u#v#w#x#y#z#{#|#}#~########### # # # # #####s############### #!#"###$#%#&#'#(#)#*#+#,#-#.#/#0#1#2#3#4#5#6#7#8#9#:#;#<#=#>#?#@#A#B#C#D#E#F#G#H#I#J#K#L#M#N#O#P#Q#R#S#T#U#V#W#X#Y#Z#[#\#]#^#_#`#a#b#c#d#e#f#g#h#i#j#k#l#m#n#o#p#q#r#s#t#u#v#w#x#y#z#{#|#}#~########### # # # # ################### #!#"###$#%#&#'#(#)#*#+#,#-#.#/#0#1#2#3#4#5#6#7#8#9#:#;#<#=#>#?#@#A#B#C#D#E#F#G#H#I#J#K#L#M#N#O#P#Q#R#S#T#U#V#W#X#Y#Z#[#\#]#^#_#`#a#b#c#d#e#f#g#h#i#j#k#l#m#n#o#p#q#r#s#t#u#v#w#x#y#z#{#|#}#~########### # # # # ################### #!#"###$#%#&#'#(#)#*#+#,#-#.#/#0#1#2#3#4#5#6#7#8#9#:#;#<#=#>#?#@#A#B#C#D#E#F#G#H#I#J#K#L#UM6N6u6iO^P^Q^R^S^T^U^V^W^X^Y^Z^[^\^]^^^_^`^a^b^c^d e  f8g8h8i8j8k8l8m8n8o8p8q8r8s8t8u8^v6w6x6y6z6{6|6}6~66666666666 6 6 6&  UPP/P2 _________O____ _!_"_#_$_%_&_'_(_))*)#)+{,{-{.{/{0{1{2{3{4{5{6{7{8{9{:{;<:@=>?@ABCDEFGHIJ~K~L~M~N~O~P~Q~R~S~T~U~V~W~X~Y~Z~[ \ ] ^ _ ` a b c d e f g h i j k :lDmDnDoDpDqDrDsDtDuDvDwDxDyDzD{D|Z}ZVZZ~ZZZX%% %9.||||| | | | |0 zzhzK !"#$5%5&5'5(5)5*5+5,5-5.5/505152535455565758595:5;5<5=5>5?5@5A5B5_C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a  bucudueuyufuguhuiujukulumunuoupuqurs|[tuvwxyz{|}~2===== = = = = ========) !"#$%U&U'U(U)U*U+U,U-U.U/U0U1U2U3U4U5U6U7U8U9U:v;vv?v@vAvBvCvDvEvFvGvHvIvJvKvLvMvNvOvPvQvRvSvTWUW{W'WXV W ) { wXAYA3A{A;Zb[b\b]b^b_b`babbbcbdbebfbgbhbibjckclcmcncocpcqcrcsctcucvcwcxcycNzA{AA$nEoEpEqErEsEtEuEvEwExEyEzE{E|E~E}EEEEE!3"3#3$3%3&3'3(3)3*3-3+3,3.3/303]|}{|~     mTT1Tkkokg[[[[[[[[[ [!["[#[$[%[&['[([)[*[+[,[-[.[/[0[1[2[3[4[5[6[7[8[9[:[;[<[=[>[?[@[A[B[C[D[E[F[G[H[I[J[K[L[M[N[O[P[Q[R[S[T[U[V[W[X[Y[Z[[[\[][^[_[`[a[b[c[d[e[f[g[h[i[j[k[l[m[n[o[p[q[r[s[t[u[v[w[x[y[z[{[|[}[~[[[[[[[[[QXX X X X X X;dwwAw}}B}^^F^XXPXgpppTpd888888 8b8c8!8"8#8$8%8&8'8(8)8*8+8,8-8.8/8081828384858687888~9e:eWe]; < = > ? @ A B C D E F G H I J KLMNOPQRSTUVWXYZ[\q9]^_`abcdefghijklmnopqbrstuvwxyz{|}~T3S11&1{ {{ A AGA E E=EbEJGNN N!N"N#N$N%N&N'N(N)N*N+N,N-N'.!/!E!d!F!n0c1cNc(2>3>>%4<5<S</6;7;8;9;:;;;<;=;>;?;@;A;B;C;D;E;3F(G(l(=HJIJxJ0JvKv'vvtLMuN<O< <'P=Q=R=S=T=U=V=W=X=Y=Z=[=\=]=^=_=`=a=b=c=d=etftgthtitjtktltmtntotptqtrtstttutvtwtxtytzt{t|t}t~tttttttttss s s s s sssssssssssssss !"#$%&'()*+,-./0123456789:;<=>?@rArBrCrDrErFrGrHrIrJrKrLrMrNrOrPrQrRrSrTrU V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s tzuzvzwzxzyzzz{z|z}z~zzzzzzzzzzz p p p p ppppppppppppggggggg g!g"g#g$g%g&g'g(g)g*g+g,g-g.g/g0g1g2g34445464748494:4;4<4=4>4?4@4A4B4CzDzEzFzGzHzIzJzKzLzMzNzOzPzQzRzSzTzUzVzWzXzY+Z+[+\+]+^+_+`+a+b+c+d+e+f+g+h+iXjXkXlXmXnXoXpXqXrXsXtXuXvXwXxXyz{|}~ s s s s ssssssssssss !"#$%&'()d*d+d,d-d.d/d0d1d2d3d4d5d6d7d8d9z:z;zz?z@zAzBzCzDzEzFzGzHzI.J.K.L.M.N.O.P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].^._.`.a.b.cdefghijklmnopqrs t u v w x y z { | } ~     (((((( ( ( ( ( ((((((uuuuuuuuuuuuu u!u"u#c$c%c&c'c(c)c*c+c,c-c.c/c0c1c2c3,4,5,6,7,8,9,:,;,<,=,>,?,@,A,B,CPDPEPFPGPHPIPJPKPLPMPNPOPPPQPRPSyTyUyVyWyXyYyZy[y\y]y^y_y`yaybycndnenfngnhninjnknlnmnnnonpnqnrnsntnunvnwnx?y?1?z){)|)})~))))))))))) )    JJJJJJJJJJJJ J!J"J#J$z%z&z'z(z)z*z+z,z-z.z/z0z1z2z3z4C5C6C7C8C9C:C;CC?C@CACBCCCDCECFCGCHCICJCKCLCMCNOPQRSTUVWXYZ[\]^_z`zazbzczdzezfzgzhzizjzkzlzmznzWtXtYtZt[t\t]t^t_t`tatbtctdtetftodpdqdrdsdtdudvdwdxdydzd{d|d}d~d     ~~~~~~~ ~!~"~#~$~%~&~'~(~)h*h+h,h-h.h/h0h1h2h3h4h5h6h7h8h93:3;3<3=3>3?3@3A3B3C3D3E3F3G3H3I J K L M N O P Q R S T U V W X Y]Z][]\]]]^]_]`]a]b]c]d]e]f]g]h]i4j4k4l4m4n4o4p4q4r4s4t4u4v4w4x4y[z[{[|[}[~[[[[[     SSSSSSSSSSSSS S!S"S#$%&'()*+,-./0123456789:;<=Q>Q?Q@QAQBQCQDQEQFQGQHQIQJQKQLQMQNQOQPQQQRQSQTQUQVQWzXzYzZz[z\z]z^z_z`zazbzczdzezfzgshsisjskslsmsnsospsqsrssstsusvswx%yZzZZg{k|k}k~kkkkkkkkkkk k ky + + ++++++++++++++'TTT6 Cc cc!"""#"$"%"&"'"(")"*"+","-"."/"0"1"2"3"4"5"6"7"8"9":";"<"=">"?"@"A"B"C"D"E"F"G"H"I"J"K"L"M"N"O"P"Q"R"S"T"U"V"W"X"Y"Z"["\"]"^"_"`"a"q"r"b"c"d"e"f"g"h"i"j"k"l"m"n"o"p"q"r"s"t"u"p"v"w"x"y"z"{"|"}"~""""""""""" " " " " """"""""""""""""""" "!"""#"$"%"&"'"(")"*"+","-"."/"0"1"2"3"4"5"6"7"8"9":";"<"=">"?"@"A"B"C"D"E"F"G"H"I"J"K"L"M"N"O"P"Q"R"S"T"U"V"W"X"Y"Z"["\"]"^"_"`"a"b"c"d"e"f"g"h"i"j"k"l"m"n"o"p"q"r"s"t"u"v"w"x"y"z"{"|"}"~""""""""""" " " " " """"""""""""""""""" "!"""#"$"%"&"'"(")"*"+","-"."/"0"1"2"3"4"5"6"7"8"9":";"<"=">"?"@"A"B"C"D"E"F"G"H"I"J"K"L"M"N"O"P"Q"R"S"T"U"V"W"X"Y"Z"["\"]"^"_"`"a"b"c"d"e"f"g"h"i"j"k"l"m"n"o"p"q"r"s"t"u"v"w"x"y"z"{"|"}"~""""""""""" " " " " """"""""""""""""""" "!"""#"$"%"&"'"(")"*"+","-"."/"0"1"2"3"4"5"6"7"8"9":";"<"=">"?"@"AyByXyTCVDVOVE!F!?!GoHoIoJoKooLoMoNoOoPoQoRoSoToUoVoWoXoYoZo[o\(](^(_(`(a(6(b(c(d(e(f(g(h(i(j(k(l(m(n(o(p(q(r(s(t(u(v(w(x(y(z({(|(}(~((((((((((( ( ( ( ( ((((((((            ! " # $ % & ' ( ) * +3,3-3.3/303132333435363738393:3;3<3=3>3?3;@&A&B&C&D&E&F&G&H&I&J&K&L&M&N&O&|PbQbbFb$RvSvCv1T0U0"0.V?W? ?X Y Z [ i \ ] ^ _ ` a b c h d e f g h i j k l m n o p q r s t u v w x)y)z){)|)})~))))1$!ccccc c c c c ccccccc+~~~~~~~~~~~~ ~!~"~#~{$g%gCgu&g'g;gJ(d)d*d+d,d-dG./0123456789:;<=s>s?s@sAsBsCsDsEsFsGsHsIsJsKsLsMsgN O b <PmQmRmSmTmUmVmWmXmYmZm[m\m]m^m_m`mambmcmdm(edfdgdhdidjdkdldmdndodpdqdrdsdtdudvdwdxdydzd{d|d}d~q>zz%zwwwwwww w w w w wwwwwwwwww,RRyR+iiiiiii i!i"i#i$i%i&i'i(i')W*W2W+W,W-W.W/W0W1W2W3W4W5W6W&7K8KnK K9>:>]>v;7<7H7=>]M?a@aNaA'B'6'6ChDh@hbEaFaUa$GBHB B<I`J`K`.KcLcIcczMN/OPPPQPRPSPTPUPVPWPwPXPYPZP[P\P]P^P_P`PaPbPcPJdYeY;YDYf&g&h&i&j&k&l&m&n&o&p&q&r&s%t%u%v%w%x%y%z%{%|%}%~%%%%%%%%%%       !"#$%&y'F(F Ff)N*NlN +Z,ZqZO-%.%4%./0zF12WL3T4T T}5A6A7A8A9A:A;AA?A@AAABACADAEAFDGD#DHIJKLWMNOPQRSTUVWXYZ[\]^_`abVcdeX9Y9v9jfsgshsisjskslsmsnsospsqsrssstsusvswsxsyszs={m|m}mm~mmmmmmmmmmm m m~ ? ?|? NNMNQNuddd44n4hhKhPjjjjjjjjjjj j!j"j#j$j%j&j'j(j)j*j+j,j-j.j/j0j1j2j3j4j5j6j78lFE\]^_~9Z:ZDZE;k%%b?@,. !"#$%&'(+*),-.>?eDEFGjklmnopqrstuvwxy2345T6T789:;TT?@ATFETBDCTGHTIJKTuvwxyz{|}~ ]^_`abcdefihgjkl !"#$%&'()*+ !"#$%(')&*+,-     VWXYZ[\]^_`abcdeLTMTNTOTPTQTRTSTTTUTWTVTXTYTZT[T\]^_`abcdefghijklmnopQRSTUVWXYZ[]\^_` !"#$&%'()*TUVWXYZ[\]^_`abcdefghijklmnopqrstuvwx      !"#$%&'()*+,-71380/24.956:;<=>?@ABCDEVWXYZ[\]^_b`acdefghijklmnopqrstuvwxyz !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGJIHLMKNOPQRSNOPQRSTUVWXZY[\]nop! qrstuvwyxz{|}~     "opqrstuvwxy{z|}~      !"#$%&'()*+,-./012435678IJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopq$#rstuvwxyz{|}~     % !""#$%&'()*+,- ./0123467589:;<=>?@ABCDEFGHIJklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./01243567CDEFGHIJKLM:NOPQ;5RSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~     x9:;<=>?@ABCDEFGH_`abcdefghkjilmn3456789:;<?=>@ABCDEFGHIJKLNOMPQRTABT23HCDEF:GH;IJKL<MN=OP>QRST?UV@WXAYZB[\]^ _`!Cab"cXdX;Xekfk(kygkhkSkmkTi j   kljmn:jo)p)-){q_r_N_s}t}}}^u{v{a{jwx19:-yz {k|k$k6ka}(~((0|||||||||| | | | | |||||||x%%%%%%%%%%%%% %!%"%#%$%%%&%'%(%*)6*6+6,6-6q6.6/6061626364656T6r7r[r8&9&r&0:i;i6i i<===T=r>?@ABCDEFGHIJKLMlNoOoRoLPwQw,w-w/w)w*w+w3w,w.w0w1w2w!R3S33/TLULALVpWpOpXtYtZt[t\t]t^t_t`tatbtctdtetftgtJh.i.j.k.l.m.n.o.p.q.r.s.t.u.v.w.xZyZcZuzX{X}XA|@}@~@@@@@@@@@@@ @ @ @ @ @@@@iff4fnSSDSTRRRQ@@@@@@@@@ @!@"@#@$@%@&@'@j())))F* + , - . ] / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C } D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c bdefghijklmnopqrstuvwxyhzh{h|h}h'h~hhhhhhhhhhh h h h h hssssssssssssssssss s!s"s#$%&'()*+,-./0123456789:;<=>?@ABCDEFlGH3?IgJgKgLgMgNgOgPgQgRgSgTgUgVgWgXgYgZg[g\g]gs^_]9`%a%b%c%d%e%f%g%h%i%j%k%l%m%n%o%p%yqHrHsHtHuHvHwHxHyHzH{H|H}H~HHHHHHHHHHH H H H H HHHbPPPPPPPPPPPPPPPP P!P"P#P$P%P&P'P(P)P*P+P,P-P.P`/a0a1a2a3a4a5a6a7a8a9a:a;aa?a2a@aAaBaCaDaEaFaGaHaIaJaKaLaMaNaOaPaQaRaSa1aTaUaVaWaXaYaZa[a\a]a^a_a`aaabacadaeafagahaiajakalamanaoapaqarasatauavawaxayaza{a|a}a~aaaaaaaaaaa a a a a aaaaaaaaaaaa KKnK:66\6 !"#$%&'()*+,-./01p2G3G4G5G6G7G8G9G:G;GG?G@GAGBGCGDGEGFGDGHkUI%J%n%aKLMNOPQRSTUVWXYZ[\]^_`abcdefghiWj@k@A@ l%m%n% %o%p%q%r%s%t%u%v%w%x%y%z%{%|%}%~%%%%%%%%%%% % % % % %%%%%%%%%%%%%%%%%%% %!%"%#%$%%%&%'%(%)%*%+%,%-%.%/%0%1%2%3%4%5%6%7%8%9%:%;%<%"=f>f:f?@ABCDEFGHIJKLMNOP~QRSTUVWXYZ[\]^_`abcdefghUi?j?k?l?m?n?o?p?q?r?s?t?u?v?w?x?y?z?{?|?}?p~4]]]]]]]]] ] ] ] ] ]]]n R!?"?W?d?6#$%&'()*+,-./0123;4;j;n5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J)K)L)M)N)O)P)Q)R)S)T)U)V)W)X)Y)Z)l)[)\)])^)_)`)a)b)c)d)e)f)g)h)i)j)k)l)m)n)o)p)q)r)s)t)u)v)w)x)y)z){)|)})~))))))))))) ) ) ) ) ))))))m)))))))))))))) )!)")#)$)%)&)')()))*)+),)-).)/)0)1)2)3)4)5)6)7)8)9):);)<)=)>)?)@)A)B)C)D)E)F)G)H)I)J)K)L)M)N)O)P)Q)R)S)T)U)V)W)X)Y)Z)[)\)])^)_))`)a)b)c)d)e)f)g)h)i)j)k)l)m)n)o)p)q)r)s)t)5)u)v)w)x)y)z){)|)})~)))))))))))) ) ) ) ) ))))))))))))))))))) )!)")#)$)%)&)')()))*)+),)-).)/)0)1)2)3)4)5)6)7)8)9):);)<)=)>)?)@)A)B)C)D)E)F)`G>H>=>pI{J{X{KSLSMSNSOSPSQSRSSSTSUSVSWSXSYSZS[S\S]S^S_Sp`\a\b\c\d\e\f\g\h\i\j\k\l\m\n\o\p\q\r\s\t\hubvbwbxbybzb{b|b}b~bbbbbbb3>>w>\mm@mG j jj n nyn srrr_`uaRbR R6LLLLLLLLLLLLLLL LE!7"7>7x#c$c%c&c'c(c)c*c+c,c-c.c/c0c1c2c3c4c5c6c7cr89mB:X;X[?[@[A[B[C[D[9E4F4h4vGHyV2;3;;IXJXKXLXMXNXOXPXQXRXSXTXUXVXWXXXoYQZQ Q[F\FDFS]9^9J9 _`abcdefghijklmnoNpNnN?qtrttssTtT T0u=v=w=x= =y=z={=|=}=~============ = = = = =======B $ $ $ $ $$$$$$$$$$$$$$$$$*b***A&&&OOOc>>Z>R>'LLLLQ =!=c=;"3#3$3%3&3'3(3)3*3+3,3-3.3/303132333435363789:;<=>?@ABCcD6E6F6G6H6I6J6K6L6M6N6O6P6Q6R6S6T6U6V6W6X6Y6Z6[6\6]6^6_6`6a6b6c6d6e6f6g6h6i6j6k6l6EmFnF"Fqopq7rstuvwxyz{|}~8      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOP+Q+R+S+T+U+V+W+X+Y+Z+[+\+]+^+_+`\a\b\c\d\e\f\g\h\i\j\k\l\m\n\o\pYqYrYsYtYuYvYwYxYyYzY{Y|Y}Y~YYYYYYYyy.y00/0 g g g g gggggggggggg !"#$%&'()E*E+E,E-E.E/E0E1E2E3E4E5E6E7E8E9T:T;TT?T@TAT2TBTCTDTETFTGTHTITJTKTLTMTnN O  P+Q+7+{R`S`M` TUBiVWXVYVZV[V\V]V^V_V`VaVbVcVdVeVfVgV%hliljlklllmlnlolplqlrlsltlulvlwlaxRyRqR}zA{A%Ag|P}P}P~''''''''''' ' ' ' ' ''EEEOO OOMMMMMcMMMMMMMMM M!M"M#M$M%M&M'M(M)M*M+M,M-M.M/M0M1M2M3M4M5M6M7M8M9M:M;MM?M@MAMBMCMDMEMFMGMHMIMJMKMLMMMNMOMPMQMRMSMTMUMV/W/X/Y/Z/[/\/]/^/_/`/a/b/c/d/e/fPgP*Phmim+m[mjzkz-zlbmbnbobpbqbrbsbtbubvbwbxbybzb{b^|*}*c*~}}}}}}}}}}} } } } } }}}}}}o```t !"#$"%H&H'H(H)H*H+H,H-H.H/H0H1H2H3H4H5H6H7H8H9HD:(;(<(=(>(?(@(A(B(C(D(E(F(G(H(I(J(K(L(M(N( OjPj9jg"QgRg~gS_T_[_U7V7'7W^X^^/Y/Z/[/\/]/^/_/`/a/b/c/d/e/f/g/h/ijk l H  m/n//onpnnqZrZZst# uv.lwlxlylzl{l|l}l~lllllllll    Z XXX X!X"X#X$X%X&X'X(X)X*X+X,X-X.X/X0X1X 23w}t4K5KK6:7:7:`89F:;+UpZqZvZrZsZwZxZtZuZzZyZ{Z|Z}Z~ZZZZZZZ"<;=;5;F>?p]@uAuBuCuDuEuFuGuHuIuJuKuLuMuNuOuPuAQqRqhqmSTKuU~V~W~X~Y~Z~[~\~]~^~_~`~a~b~c~d~e~f~g~h~i~gjTkT^T3lmFnOoO$Oppqqqrqsqtquqvqwqxqyqzq{q|q}q~qq%%%%%%%%% % % % % %%%S !"#$%R&R'RR(R)R*R+R,R-R.R/R0R1R2R3R4R5R6R7R8R9R:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_{`%a%/%;bGcGGde5fqgqq6qhij9klmnopqrstuvw@xFyFFbz0{0i04|.}. .~1LD   P P PPPPPPPPPPPPPP55555 5!5"5#5$5%5&5'5(5)5*5+5,5-5.5/50 1 2 3 4 5 6 7 8 9 : ;+<+g+}=(>(?(@(A(B(C(D(E(F(G(H(I(J(K(L(@MUNUrUOPQRSTUVWXYZ[\]^M_k`kakbkckdkekfkgkhkikjlklllmlnlolplqlrlsltlu v w x y z { | } ~       [hhhh h h hz x xxxxxxxxxxxxxxxxxxx x,!H"H#H$H%H&H'H(H)H*H+H,H-H.H/H0H1{2{3{4{5{6{7{8{9{:{;{<{={>{?{@{A{B{C{D{E{FwGwHwIwJwKwLwMwNwOwPwQwRwSwTwUw7V{W{m{XWYW WZH[H5HoH\x]xc?c@cAcBcCcDcEcFcGcHcIcJcKcLcMcNcOcPcGQREzx{ywSmTmNmmUgVg&g>gWgXg'gsYZji3[#\#O#P#]#^#_#`#Q#a#b#c#d#e#f#g#h#i#j#k#l#m#n#o#p#q#r#s#t#u#v#w#x#y#z#t{]|]9]B}N~N,N8mmmmmmmmmm m m m m mmmmVm8 !"#$%$&_'_k_0(Q)Q(Q *L+L,L ,B-B.B/B0B1B2B3B4B5B6B7B8B9B:B;B&<|=|Q|>?;@LALBLCLDLELFLGLHLILJLKLLLMLNLOL PQRSTUV4W44=X6Y66Z[\]^_`abcdefghij!k!l!m!n!o!p!q!r!s!t!u!v!w!x!y!z!'{W|W}W~WWWWWWWWWWW W W W W WWWWWWWWWWWWWL***<GGaGQ{{^{_{`{% P!P"P#P$P%P&P'P(P)P*P+P,P-P.P/Pf0~1~t~A~B~?2`3`6``4%5%6%7%8%9%:%;%<%=%>%?%@%A%B%C%D%E%F%G%H%lInJnnbKLLL-LMVNVV"O$P$Q$R$S$T$U$V$W$X$Y$Z$[$\$]$^$_$`$a$b$c$]dLeLfLgLhLiLjLkLlLmLnLoLpLqLrLsLtLuLvLwLxLyLzL{L|L}L~ttkt``A`}hhhhhhh h h h h hhhhhrr/r  H ^^S^K^,kknkr !"#$%&'()*+,-.i//0/&/q1f2f3f4f5f6f7f8f9f:f;ff?f@fAfBfCfDfEf0F0G0H0I0J0K0L0M0N0O0P0Q0R0S0T0U0V0W0X0Y0Z0[[G\G]G^G_G`GaGbGcGdGeGfGgGhGiGjGkflfmfnfofpfqfrfsftfufvfwfxfyfzf{E|ESE}V~VVVVVVVVVVV V V V V VVVVVOOnOhhhhhhhhhhhh h!h"h#h$h%h&h'h(h)I*I+I,I-I.I/I0!1!2!3!4!5!6!7!8!9!:!;!!?!@!A!B!C!D!EF G3H3I3J3K3L3M3NPOPPPQPRPSPTPUhVhQhWDXDYDZD[D\D]D^D_D`Da&b&c&d&e&f&g&h&i&j&~xx xxxxxxxxx x xx x x xkvlvmvnvvovpvqvrvsvtvuvvvwvxvyvzv{U|UfU}~mppp p p p p ppppppppppDDDDDDDhzz z!z"z#z$z%z&z'&(&)&*&+&,&-&.&/&0&1&2&3&4&5&6&\7%8%9%:%;%<%=%>%?%@%A%B%C%D%E%F%G%H%I%J%K%eLBMBNBOBPBQBRBSBTBUBVBWBXBYBRBZB[B\B]B^B_B`BaBbBcBdBeBfBgBhBiBjBkBlBmBnBoBpBqBrBsBtBuBvBwBxByBzB{B|B}B~BBBBBBBBBBB B B B B BBBBBBBBBBBBBBBBBBB B!B"B#B$B%B&B'B(B)B*B+B,B-B.B/B0B1B2B3B4B5B6B7B8B9B:B;BB?B@BABBBCBDBEBFBGBHBIBJBKBLBMBNBOBPBQBRBSBTBUBVBWBXBYBZB[B\B]B^B_B`BaBbBcB5d&e&f&g&h&i&j&k&l&m&n&o&p&q&r&s&t&u&v&w&x&y&z&{&|&}&~&&&&&23$$$$ $ $ $ $ $ $$$$$$$$$$$$$$$$$$$ $!$"$#$$Z%Z&Z'Z(Z)Z*Z+Z,Z-Z.Z/Z0Z1Z2Z3Z4Z5Z6Z7Z8Z9:;<e=>?@ABCDEFGHIQJKLMnmNOPQRSTUVWXYvZ0[0O0C0&\s]s)s^ _ u !`oao.o:bYcYwY dfefmff%g%?%ih;i;j;k;l;m;n;o;p;q;r;s;t;u;v;w;x;y;z;{;|;};~;;;;;;;;;/;;; ; ; ; ; ;;;;;;;;;;;;;;;;;;; ;!;";#;$;%;&;';(;);*;+;,;-;.;/;0;1;2;3;4;5;6;7;8;9;:;;;<;=;>;?;@;A;B;C;D;E;F;G;H;I;J;K;L;M;N;O;P;Q;R;S;T;U;V;W;X;Y;Z;[;\;];^;_;`;a;b;c;d;e;f;g;h;i;j;k;l;m;n;o;p;q;r;s;t;u;v;w;x;y;z;{;|;};~;;;;;;;;;;; ; ; ; ; ;;;;;;KQQvQvUUEU^zzzzzzz z!z"z#z$z%z&z'z(zz)e*ere+c,csc-b.bub/=0=z=1>2>|>3;4;};Y56sf7?8??9~:~ ~~<;ll?l@lAlBKCKDKEKFKGKHKIKJKKKLKMKNKOKPKQKRRSaTU/\UV%W%X%Y%Z%[%\%]%^%_%`%a%b%c%d%e%fVgVhViVjVkVlVmVnVoVpVqVrVsVtVuV6vwi8xvyvzv{v|v}v~vvvvvvvvvvv v v v v vvvvv?llCl*l((s(II I9zzszzztzTz++)+ 9!9s9"#A$U%U{U&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abc,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u,v,w,xEyEzE{E|E}E~EEEEEEEEEEE E E E E EEEEEEEEEEhg3333333 3!3"3#3$3%3&3'3(3)3*3+3,3-3.3/303132333435363738393:3;3<3=M>MM7?n@nAnBnGnCnDnEnVFoGoogo HIJKLMNOPQRSTUVWXuY!Z!p!c[>\>]>^>_>`>a>b>c>d>e>f>g>h>i>j>k>l9m9~9an%o%p%q%r%s%t%u%v%w%x%y%z%{%|%}%~>> >(666GGGGKKcK7                J%%%%%%%%%% %!%"%#%$%%%&h'h{h:(t)t*t+t,t-t.tt/t0t1t2t3t4t5t6t7tg8}9}I}I:e;ee?e@eAeBeCeDeEeFeGeHeIeJeKeLeMeNeOPQRSTUVWXYZ[\]^_`abcdefghwwwwww w wwww w w wwwww wwwwwwwwwww"w!ww#www ww$w-w0w%w.w&w*w)w+w'w,w(w/w;w3w1w5w2w4w%?%@%A%B%C%D%E%F%G%H%I%J%K%L%M%N%O%P%Q%R%S%T%U%V%oWXYZ[\]^_`abcdefg'h'i'j'k' 'l'm'n'o'p'q'r's't'u'v'$wgxgg lm~y%z%{%|%}%~%%%%%%%%%%% % % % % %%%%%%%%%%%<<<<<<<< <!<"<#<$<%<&<'</(x)x*x+x,x-x.xjx/x0x1x2x3x4x5x6x7x8x9x:x;xx?x@xAxBxCxDxExFxGxHxIxJxKxLx@M-N-_-*OPQRSTUVWXYZ[\]^_`abcdefghijklm5nopqrstuvwxyz{|}~      "!"g"("4#4$4%4&4'4(4)4*4+4,4-4.4/404142434445464748494:4;4>@?@j@@_A_B_C_D_E_F_G_H_I_J_K_L_M_N_O_|PMQMMTMghijklmnopqrstuvwxyz{|}~RoSoToUoVoWoXoYoZo[o\o]o^o_o`oaobocodoeofogohoiojokolmnopqrstuvwxyz{|}~     NNN N N N N NNNNNNNNN########## #!#"###$#%#&#'#(#)#*#+#\[[[Y[[[[[ [!["[#[$[%[&['[([)[*[+[,[-[p./0123456789:;<=x>n?nnln/@CAC^C=BCDEFGHIJKLMNOPQxRwSwvwCT;U;b;DRfSfUfVfTfWfXf[fYfZf]f^f\faf`f_fV$W$X$XYZ[}\E]E2Eb^l_l*lX``a` `'b}c}9}?} d{e{{_{9f=g=p==hijklmnopqrstuvwxyz{|}K~KxK_<<{<>ooYoybbzbEEEE E E E E EEEEEEEE||||||||||| |!|"|#|$|%P&P'P(P)P*P+P,P-P.P/P0P1P2P3P4P]56,+r7a8a9a:a;aa?a@aAaBaCaDaEaFaGaHaIaJaKa LMx\[NPOPIPWP~Q~~[RuSu_uLTUp6 V]W]*] XBYBZB[B\B]B^B_B`BaBbBcBdBeBfBgBhiVj6k6l6m6n6o6p6q6r6s6t6u6v6w6x6y6z6{6|6}6~66666666666G = =\=s=h ] ]E] xx>xORRRRRRRRRRRRRRRR~ ~!~"~#~$~x~%~&~y~'~(~z~)~*~{~+~,~-~.~/~0~1~2~3~4~5~6~7~8~9~:~;~<~=~>~?~@~A~B~C~D~E~F~G~H~I~J~K~L~M~N~O~P~Q~R~S~T~U~V~W~XzYzZz[z\z]z^z_z`zazbzczdzezfzgzhzizjzkzlzmznzozpzqzrzsztzuzvzwzfx9y9^9z~{~\~v~@|}(8~44P4Un33J3M::9::::::YYY Y Y Y Y YYY6Y7YYYnY8YYYYYYYYYYYYYYY Y!Y"Y#Y$Y%Y&Y'Y(Y)Y*Y+Y,Y-Y.Y/Y0Y1Y2Y3Y4Y5Y6Y7Y8Y9Y:Y;YY?Y@YAYBYCYjDGEGfGIF G  HKIKJKKKLKMKNKOKPKQKRKSKTKUKVKWKXKYKZK[K\K]K^KyK!_&`&a&b&c&d&e&f&g&h&i&j&k&l&m&n&lo p m ~qrstuvwxyz{|}~#      000000000000000 0!0"0#0$0%0&0'0(0)0*0I+Q,QQ*-f.ff]fI/<0<<E1:2:3:4:5:6:7:8:9:::;:<:=:>:?:@:AkBkCkDkEkCkFkGkHkIkJkKkLkMkNkOkPkQkRkSkTkUkVLWLXLYLZL[L\LCL]L^L_L`LaLbLcLdLeLfLgLhLiLjLkLlLmLnLoLpLqLrLsLtLheiejekele|emeneoepeqereseteuevewexeyeze{e|e}e~eeeeeeeeeee e e e e eeeeeeeeeeeeeeeeeee e!e"e#e$e%e&e'e(e)e*e+e,e-e.euOvOwOxOyOzO{O|O}O~OOOOOOOOOOO OG + +3+X M MMMMMMN !"R# $ % & ' ( ) * + , - . / 0 1 2 dLeLL23456789:;<=>?@ABCDEFGqH`I`J`K`L`M`N`O`P`Q`R`S`T`U`V`W`X'Y'Z'['\']'^'_'`'a'b'c'd'e'f'g'h'i'j'k'l'm'n=o=G=vp.q.r.s.t.u.v.w.x.y.z.{.|.}.~..j    N ddtdG//m/&qqqqqqq qqqqqqqqq q!q"q#q$q%q&q'q(q)q*q+q,q-q.q/qa0a1a2a3a4a5a6a7a8a9a:a;aa?a7@4A4B4C4D4E4F4G4H4I4J4K4L4M4N4O4P4UQ>R><>OSoToUoVoWoXoYoZo[o\o]o^o_o`oaobo4c(d(s(.eJfJ,Jgfhfifjfkflfmfnfofpfqfrfsftfufvfwfxfyfzf{fF|(}(~((((((((((( ( ( ( ( (((([__k_| !"#$%&'()*+,-./0123456178LC9G:GHG1;W=%=(=G='=$=&=?1@1W13AQBQCQDQEQFQGQHQIQJQKQLQMQNQOQPQGQxRxSxTxUxVxWxXxYxZx[x\x]x^x_x`x4awbwcwdwewfwgwhwiwjwkwlwmwnwowpwqwWrNsNtNuNvNwNxNVyMzM{M|M}M~MMMMMMMMMMM M M M M M- !"#$%&'()*K+ , 4 < H-v.vhv /h0h%h;122232425262728292:2;2<2=2>2?2@2A2B2C2D2E2F2G2H2I2J2K2L2M2N2O2P2Q2R2S2T2U2V2W2X2Y2,Zp[p'pc\]^_`abcdefghijklAmAkAnooopoqorosotouovowoxoyozo{o|o}o~??????????? ? ? ? ? ???????????a   ] Y++++++ +!+"+#+$+%+&+'+(+)+m*+Z#,-l$.}/}0}1}2}3}}4}5}6}7}8}9}:};}<}=}z>?y@?A?n?YB[C[,[DgEgcg FHGHHHIHJHKHLHMHNHOHPHQHRHSHTHUHVJWJXJYJZJ[J\J]J^J_J`JaJbJcJdJeJ frgrhr6rirjrkrlrmrnrorprqrrrsrtrur0U/UFU9U:UoU5U6U=U>UGUHU1U2U7U8U;U[?[@[A[B[C[D[E[F[G[H[I[J[K[L[M[N[O[P[Q[R[S[T[U[V[W[PX\Y\Z\[\\\/\]\^\_\`\a\b\c\d\e\f\g\h\i\j\k\l\m\n\o\p\q\r\s\t\u\v\w\x\y\z\{\|\}\~\\\\\\\\2JJJ J J J J} 88H8<                `  a !"#$%&'()*+,-./0u192999,3G4GG?G@GAGBGCGDGEGFGGGHGIGJGKGLGMGNGOGPGQG_RNSNN-NTiUiViWiXiiYiZi[i\i]i^i_i`iaibicidieifigihiiijikiliminioipiqirisitiuiviwi|x1y1z1{1|1}1~11111111111 1 1 1 1 1111111111ZEEuE`@@B@^Q,,,:~ ~4~3!D"D#D$D%D&D'D(D)D*D+D,D-D.D/D0D1D2D3D4D5D6D7D8D9D:D;DD?D@DADBDCDDDEDFDGDHDIDJDKDLDMDNDODPDQDRDSDTDUDVDWDXDYDZD[D\D]D^D_D`DaDbDcDdDeDfDgDhDi6j6k6l6m6n6o6p6q6r6s6t6u6v6w6x6y6z6{6|6}6~6666666666L                      yyUy) !"#$%&'()*+,-./0123Y456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklnm9n9!9+oOpOqOrO4O3O5OsOtOuOvOwOxOyOzO{O|O}O~OOMSSSkddddd d d d d ddddddd,Avmmim"NN\N|QQqQTTRT{o o!o"o#o o$o%o&o$'L(L=L)L*L+L,L-L.L/L0L1L2L3L4L5L6L7L8L9L:L;Lg?g@gAgBgCgDgEgFgGgHgIgJgKgLgMgNgOgPgQgjRPSP]PTjUjVjWjXjYjZj[j\j]j^j_j`jajbjcjDdEeEfEgEhEiEjEkElEmEnEoEpETqrPQws.t.F.Buavaajwxyz{|}~   B 0 0000000000000000000 0V!*"*#*$*%*&*'*(*)***+*,*-*.*/*0*1*2*3*4*5*H6i7i>i8O9O:O;OO%?G@GAGBGCGDGEGFGGGHGIGJGKGLGMGNG OCPC]C85Z6ZpZ;w M M M M MMLLwL\==h=lcc~ck<<b<+VVsV  t ||P|BBB B!B"B#B$%&'r()q*+,-./0123456789M:1;1<1!1=1>1?1@1A1B1C1D1E1F1G1H1I1J5K5L5M8N8O8P8Q5R5S5T5U8V8W5X8Y8Z5[5\8]5^8_8`5a5b8ecwdwVwweyfy$y*gkhk-ki(j(k(l(m(n(o(p(q(r(s(t(u(vXwX?X~x$y$7$zl{l|l}l~lllllllllll lv 7 7 7 7777777777777 !"#$%&'()*+,-./0123456789:;<=}>R?RR;@=A=8= B C D E F G H I J K L M N O P Q 5R7S7T7U7V7h7k7WXYZ[?\?]?^?_N`NaNbNcdefg|h|i|j|klmno p q r s t u v w x y z {7|7}7~777777777zz z z 7 7 77 !"#$%&'~(~)~*~+,-./?0?1?2?3456789:;7<7=7>7?7@7A7B7CNDNE7F7GHI?J?KNLNMNO|P|QRS T U V W X Y7Z7[7\7]7^7_z`za7b7cdefghijklmno~p~qrs?t?uvwxy7z7{7|7}N~77??NN| |        777777zz77 !"#$%&'(~)~*+,?-?./01273747576N77879:;?N?@A|B|CDE F G H I J K7L7M7N7O7P7QzRzS7T7UVWXYZ[\]^_`a~b~cde?f?ghijk7l7m7n7oNpq<>r4s4D4qt|u|o|v w x y z { | ^}U~UUUUUqUUUUUUU U U U U UUUUU 99Q9(VVVVVVVVVVVV V!V"V#V$S%S&S'S(S)S*S+S,S-S.S/S0S1S2S3S4050S0_67Pd8 9  :X;XyXr?r@rArBrCrDrErFrGrHrIrJrKrLrMr?NOPQqRSTUVWXYZ[\]^d_i`iviea4b4h4cFdF4Fe;f; ;gjhj jyj-ijb z k l mnoHpH+HMq{r{s{t{u{v{w{x{y{z{{{|{}{~{{{ <<i<h   < = >                   -III{.. .6sssss s!s"s#s$s%s&s's(s)s*s+sL,c-c.c/c0cc1c2c3c4c5c6c7c8c9c:c;cc?c@cAcBcCcDcEcFcGcHcIcJcKcLcMcNcOcPcQcRcScTcUVVVWVXVYVZV[V\V]V^V_V`VaVbVcVdVeVfVgVhViVjVkVlVmVnV@oCpC#CuC$qyryyQs1t1u1v1w1x1y1z1{1|1}1~1111111111) b L LcLL 9 9&9x9?????????????????? ?!?"?#?$?%?&?'?(?)?*?+?,?-?.?/?0?1?2?3?4?5?6?7?8?9?:?;????@?AQBQEQ'CDEFGHIJKLMNOPQRNS3T3U3V3v3W3X3Y3Z3[3\3]3^3_3`3a3b3c3idKeKfKgKhKiKjKkKlKmKnKoKpKqKrKsKtKPuvwxyz{|}~HHHH H H H H HHHHHHHHHHHHH)JJ J5vvvv v!v"v#v$v%v&v'v(vh)s*sis+H,H~HqHC-a.a/a0a1a2a3a4a5a6a7a8a9a:a;aPJ?:@:Q:2AeBe e*CYDYEYFYGYHYIYJYKYLYMYNYOYPYQYRYSYTYUYVYWYXYYYZY[Y\Yv]p^p_p`pJpapbpcpdCeC0CNfvgvhvivjvkvlvmvnvovpvqvrvsvtvuv%v w x y z { | } ~        -    N      M                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = >> ? @ A B C D E F G H I J K L M N JOPQRSTUVWXYZ[\]^_`abcdefghijklmnoRpRR=R)qrfZsvtvuvvvwvxvyvzv{v|v}v~vvvvvX222YQQQQ Q Q Q Q QQQQQQQQ))))))))))) )!)")#)$)%)&)')()))L* + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H rIJKLMNOPQRSTUVWXYtZtmtx[~\~]~^~_~`~a~b~c~d~e~f~g~h~i~j~`klllmlnlolplqlrlsltlulvlwlxlylzl{l|l}l~ll5JJ"Jf22:2]]<]?ddd d d d d ddddddddd8 mmDmqqqqqq q!q"q#q$q%q&q'q(q)q*q+q,q-q.q/q0q1q2q3q4q5q6q7q8q9q:q;qq?q@qAqBqCqDqEqFqGqHqIqJqKqLqMqNqOqPqQqRqSqTqUqVqWq2X[Y[Z[[[\[][^[_[`[a[b[c[d[e[f[g[\hxixkxj|k|M|3lRmRnRoRpRqRrRsRtRuRvRwRxRyRzR{Rq|n}n~nnnnnnnnnnn n n n n nnnn8KK@K{ !"#m$*%*&*&B'BBj(6)66T*?+?l?*?C,-.`/`0`1`2`3`4`5`6`7`8`9`:`;`<`=`Y> ? 8 @Ay?BJCJJ=DE&LF-G-H-I-J-K-L-M-N-O-P-Q-R-S-T-U-_VuWu6ufXYS, ZJ[J\J]J^J_J`JaJbJcJdJeJfJgJhJiJjJkJlJmJnJoJpJqJrJsJ/tuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCD:E<F<G<D<H<I<J<K<L<M<N<O<P<Q<R<S<T<*UVWXYZ[\]^_`abcdefghiyj2k2l2m2n2o2p2q2r2s2t2u2v2w2x2y2z2{2|2}2~222222<PPWP|ZZZ Z Z Z Z ZZZZZZZZZZZZZZZZZZZ Z!Z"Z#Z$Z%g&g'g(g)gEg*g+g,g-g.g/g0g1g2g3g4g5g6g7g8g9g&::;:0:~?K@ABCDpEFGHIJKLMNO`PaQaRaSaTaUaVaWaXaYaZa[a\a]a^a_a`aaabacadaDef+,gKhKiKjKkKlKmKnKoKpKqKrKsKtKuKvK0wxd yz,){u|u}u~uuuuuuuuuuu u u u u uuu<==9==<(((((((((((((( (!("(#($(%(&('()(u)u*u+u,u-u.u/u0u1u2u3u4u5u6u7u8u9u:u;u ? @ A B C D E F G H I J K L M N O P Q [RSTUVWXYZ[\]^_`a,bycydyeyfygyhyiyjykylymynyoypyqyZr4s44tu<vwHxyyyzy{y|y}y~yyyyyyyyyyy  W- K KhK4 <</<JJ-000S;;%;f !"#$l%x&x'x(x)x*x+x,x-x.x/x0x1x2x3x4x5x6x7x8x9x:x;xx ?c@c'cEc@ABC'DEFGHIJKLMNOP:QRSLTUVWXYZ[\]^_`abcdefghij kFlFOFVmnopqrstuvwxyz{|+}K~KKXXLX%$$$    l l)lal  r DDDuuzu(uOMMSMP&&Q&55555555555 5!5"5#5$5Q%n&n'n(n)n*n+n,n-n.n/n0n1n2n3n4nJ56AB\7J8J9J:J;JJ?J@JAJBJCJDJEJFJ$G4H4I4J4K4L4M4N4O4P4Q4R4S4T4U4V4W4XqYqZq[q\q]q^q_q`qaqbqcqdqeqfqgqhqiqjqkqlqm/Q/n/o/S/p/q/r/s/t/u/v/w/x/y/z/{/P/R/|/}/<~*********** * * * * ******tjD---Eaaaaaaaaa a!a"a#a$a%a&a{'W(W)W*W+W,W-W.W/W0W1W2W3W4W5W6W7W8W9W:W;WW?W@W~A9B9C9D9E9F9G9H9I9J9K9L9M9N9O9P9Q9R9S9T9U9V9W9X9Y9Z9[9\9]9^9_9!`"a""fb=c=d=e=f=g=hijklmnopqrstuvw%xdydzd{d|d}d~d7ddddddddddd d d d d dddddddddd5CCCCCCCCC C!C"C#C$C%C&C'C(C)C*C+C,C-C.C/C0C1C2C3C4C5C6C7C8C9C:C;CC?C@^A^ ^ BOCODOEOFO OGOHOIOJOKOLOMONOOOPOQOROSOTOUOVO?WmXmvmY`Z`A`a[J\JJJJJJJJ(JJJ J J$]^(#jp_p`pabpcd^(eWfWXW>Wg?h?q?ij!]kolomonooopoqorosotouovowoxoyozo{o|o}o~oolllllllll l l l l llllllllkkkkkkkkkkk k!k"k#k$k%k&k'k(k)k**+*g*,-./0123456789:;<=>?@!A=B=C=D=E=F=G=H=I=J=K=L=M=N=O=P=Q=R=S=T=U=VWXYZ[\]^_`abcdefghijDk$l$)$m<n<*<o&p&6&qrZ-sktkukvkwkxkykzk{k|k}k~kkkkk&&&      FF'F3cc$cdZZZrZ| ! 7 ^ _ i"$#$$x$=%=&='=(=)=*=+=,=-=.=/=0=1=2=3=<45<=6N7N)N0N~8o9oooJ:-;-2-|???k?@tAtBtCtDtEtFtGtHt#IZJZKZLZMZNZOZPZQZRZSZTZUZVZWZXZY_Z_F_-[ \  D]_^___`_a_b_c_d_e_f_g_h_o_r_s_z___i_j_n_w_p_q_}_t_u_v__y_{_|___k_l_m_n__x__~_o_p_q_r_s_t_u_v_w_x_y_z_{_|_}_~___________ _ _ _ _ ___________________ _!_"_#_$_%_&_'_(_)_*_+_,_-_._+/707172737475767778797:7;7<7=7>7?7@7A7B7C7D7E7F7G7H7I7J7K7L7M74{`|`b`N.O.n.P+Q+o+R:S:g:T;U; ;VpWpGp XYZ[\]^_`abcdefg=h-i-%-tj2k2l2m2n2o2p2q2r2s2t2u2v2w2x2y2Zze{ePe|<}<~<<<<<<<<<<< < < < < <<<<<<<<<<<<<<o<QBBLBIB+f f!f"f#f$f%f&f'f(f)f)*k+k,k-k.k/k0k1k2k3k4k5k6k7k8k9k:k;kkZ?/@/V/6ABCDEFGHIJKLMNOPQ%R%j%uSTg`UVWXYZ[\]^_`abcd eLfLJLgfhfifjfkflfmfnfofpfqfrfsftfufvfwfxfyfzf{f|f}f~fffyyry33u3.((.(  F   '''<<<U U#UW$$$$$$$$$$$$$$$$ $!$"$#$$$!$"$#$$$%$&$'$($)$*$+$,$-$.$/$0$1$2$3$4$5$6$:$;$<$=$>$?$@$A$B$C$D$E$F$G$H$I$J$K$L$M$N$O$P$Q$R$S$T$U$V$W$X$Y$Z$[$\$]$#7@8@9@:@;@<@=@>@?@@@A@B@C@D@E@F@(67GH9I>J<K@:8=;?ABCDE0L~M~N~O~P~Q~R~S~T~U~V~W~X~Y~Z~[~\~]~^~_~`~a~b~c~d~e~f~g~h~i~j~k~lmnopqrstuvwxyz{|}~U******** * * * * ******************* *!*"*#*$*%*&*'*(*)***+*,*-*.*/*0*1*2*3*4*5*6*7*8*9*:*;*<*=*>*?*@*A*B*C*D*E*F*G*H*I*J*K*L*oMNNNENnOAPAGAtQRIIS!T!U!V!W!X!Y!Z![!\!]!^!_!`!a!b!c!d!e!f!g!h!i!j!k!l!m!n!o!p!q!OrAsA.A}tAuAvAwAxAyAzA{A|A}A~AAAAAAA7     R>>>>>>>>>>>>>>>> >!>">#>$>`%1&1s1%'>(>k>[>})+*+++,+-+.+/+0+1+2+3+4+5+6+7+8+#9:HC;ii?i@iAiBiCiDiEiFiGiHiIiJiK/L/l/gM[N[y[bO"P"Q"R"S"T"U"V"W"X"Y"Z"["\"]"^"C_`abcdefghijklmnopqrs@t~u~-~;v,w,g,,\xryrornzv{vYvt|=}=c=J~==B=~--U-S  u Gvvvvv v v v v vvvvvvvvvvvvvvvvvvv v!v"v#G$G%G&G'G(G)G*G+G,G-G.G/G0G1G2G03j4j5j6j7j8j9j:j;jj?j@jAjBjCD8ECFCGCHCICJCRCKCLCMCNCOCPCQCRCSCTCUCVCWCXCYCZCS[G\G]G^G_G`GaGbGcGdGeGfGgGhGiGjGk`l`m`n`o`p`q`r`s`t`u`v`w`x`y`z`I{|}~oEEE`\y     REEdE mSnSdS0OOOO ObO!O"O#O$O%O&O'O(O)O*O+O,O-O.O/O0O1O2O3O4O5O6O7O8O9O:O;OO?OvO@OAOBOCODOEOFOGOHOIOJOKOLOMONOOOPOQOROSOTOUOVOWOXOYOZO[O\O]O^OgO_O`OaObOcOdOeOfOgOhOiOjOkOlOmOnO?oWpW;W[qIrIsItIuIvIwIxIyIzI{I|I}I~IIIIIIII     o555ullDlllll lv!`"`G`q#$e%6&6'6(6)6*6+6,6-6.6/60616263646Y5w6w7w8w9w:w;ww?w@wAwBwCwDwEwFwGwHwIw|JhKhhL M ; xNO~DPSQSbSCR S T U V W X Y Z [ \ ] ^ _ ` a UbEcE]Eddxex*x"f|g|h|i|j|k|[|l|m|n|o|p|q|r|s|t|u|Xv w x y z { | } ~             B } } }}H}}}}}}}I}}}}}}}}}}}} }!}"}#}$}%}W&'()*+,-./012345$6P7P8P9P:P;PP?P@PAPBPCPDPEPFPGPHPIPJPKPLPMPNP$ODPDQDRDSDTDUDV/W/X/Y/Z/[/\/]/^/_/`/a/b/c/d/e/f/gkhkikjkkkklkmk nQoQpQqQrQsQtQuQvQwQxQyQzQ{Q|Q}Q~QQQQQQQQQQQ Q Q Q Q QQQQQt:::::::::::::: :!:":#:$:%:&:':(:):*:+:,:-:.:/:0:'1 2 3 4 5 6 7  8 9 : ; < = > ? @ A B C D E F G H I J KaLaMaNaOaPaQaRaSaTaUaVaWaXaYaZaB[;\;>;E]^Tk_g`gg]ga}b}c}d}e}f}g}h}i}}}j}k}l}m}n}o}p}q}r}s}t}u}vIwIeIx>y>M>{z^{^|^}^~^^^^^^^^^^^ ^X ) )V)8  W^%%%wwhw,:[;[F[<[=[>[?[8[@[A[B[C[D[E[G[H[I[J[K[L[M[N[O[P[Q[R[S[T[U[V[W[X[YYYYYYY9YY Y!Y"Y#Y$Y%Y&Y'Y(Y)Y*Y+Y.Y-Y/Y,Y0Y1Y2Y3Y4Y5Y6Y |!|"|#|$|w|%|&|'|(|)|*|+|,|-|.|/|0|1|2|3|4|56789x:;<=>?@ABCDEFGHIJ'K'L'M'N'k'O'P'Q'R'S'T'U'V'W'X'Y'Z'['\']'^'_x`xaxbxcxyxdxexfxgxhxixjxkxlxmxnxoxpxqxrxsx))) )))))!)"))#)$)%)&)))')*)()+),)-).)tZuZvZwZxZyZzZ{Z|ZzZ}Z~ZZZZZZZZZZZ Z Z Z Z ZZZZZZZZZZZ| !"#$%&'()*+,-./01234567 8 9 : ; < = > ? @ A B C D E F G H I J K yyyyy y yyyyyyy yyyyy yyyy y yyyyyyyyyy y!y"y#y$y%y&y'y(y)y*y+y,y-y.y/y0y1y2y3y4y5y6y7y8y9y:y;yL{M{N{O{P{Q{R{S{T{U{V{W{X{Y{Z{[{6\ ] b  ^_`abcdefghijklmnDoD2D4p3q3p3{rstuvwxyz{|}~7eeeeee e e e e eeeeeeA,,,,, SS|SQ------ -!-"-#-$-%-&-'-(-)-*'+','-'.'/'0'1'2'3'4'5'6'7'8'9'Z:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXY5Z5 5~[?\?v?K]s^svsZ_ ` a b c d e f g h i j k l m n DoMpMqMrMsMtMuMvMwMxMyMzM{M|M}M~MMMMMMMMMMM M M M M MMMMMMMMMMMMMMMMMMM Mi!o"ofoi#($(%(&('((()(*(+(,(-(.(/(0(1(2()36465666768696:6;6<6=6>6?6@6A6B6@CNDNfN>EXFXGXHXIXJXKXLXMXNXOXPXQXRXSXTXUXVXWXXXYXZX[X\X]X^XV_`Jabcdefghijklmnorpuqurusutu8uuuvuwuxuyuzu{u|u}u~uuuuuuuuuuu u u u u uuhFFVFX  , L~~w~ $$$$$$$$$$$ $!$"$#$$$O%y&y`y)'3(3)3*3+3,3-3.3/3031323334353637%8%s%_95:5X5!;<o=x>x?x@xAxBxCxDxExFxGxHx`xIxJxKxLxMxNxOxPxQxRxSxTxUxVxHWXYZ[\]^_`abcdefghijkvl'm'n'o'p'q'r's't'u'v'w'x'y'z'{'|'}'~''''''''+J     K !"#$%&'()*+,-./0123456789:;<=q>;?;@;A;B;C;D;E;F;G;H;I;J;K;L;M;4N:O:P:Q:R:S:T:U:V:W:X:Y:Z:[:\:]:^:_:`:a:b:ac,d,R,eGfG#Gjg@h@:@ijs-kjlj"jm/n/^/\ojpjqjrjsjtjujvjwjxjyjzj{j|j}j~jjjjjj!nnnnn n n n n nnn=  L!L L"g#g>gT$r%r&r'r(r)r*r+r,r-r+.j/j0j1j2j3j4j5j6j7j8j9j:j;j?!8@3A3G3OBHCHDHEHFHGHHHIHJHKHLHMHNHOHPHQHKR{S{\{ {0TYUYVYWYhYXYYYZY[Y\Y]Y^Y_Y`YaYbYcYdYeYfYgYhYijklmncopqrstuvwxyz{|}~d     :_;_B_C_F_<_=_D_E_8_>_?_@_A_I_K_H_J_G_L_P_O_Q_R_M_N_U_W_V_S_T_X_YXZX\X]X^X_X`XaXmX[XbXeXcXdXfXgXhXiXmXlXjXkXnostnuvrpqzxyw{|}~mmim m mmmm mmm mm mmmmmmmmm6666666666666 6!6"6XXXXXXX#X$X9XX X!X"X%X)X&X*X'X(X+X,X-X.X/X0X5X6X1X3X2X4X#D$D%D&D'D(D)D*D+D,D-D.D/D0D1D2D3D4D5D6D7D8D9D:D;DD?D@DAD7T8T9ToT:T;TT?T@TBTATCTDTETFTGTKTHTITJTB?C?D?E?F?G?H?I?J?K?L?M?N?O?P?Q?R2S2T2U2V2W2X2Y2Z2[2\2]2^2_2`2a2b2c2d2e2f2g2h2i2j2k2l2m2n2o2p2L2M2o2qyrysytyuyvyjywyxyyyzy{y|y}y~yyyyyyyyCCC C C C C CCCCCCCCCNDODWDXDQDRDPDSDTDUDVD\D[DYDZD]D^D_D`DaDbDgDeDdDfDcDe !"#$%&'()*+f,fpfhiqopkljmnrtqsuvwxz{|y-./0123f456789:;<=>?@ABCDEFGHIJgKLMNOPQRSTUVWiXirihi}~s     YfZftfrrrrrrrrrurrrrr"rr r!r#r$r%r&r'(((*(+(2(3(0(1(.(/()(,(-(7(5(8(6(4(9(>(<(:(?(=(;(C(@(D(A(E(B(FGHIJKLMNRQOPSUVTXYWZ[\i]^_`abcdefghijklmnopqqqrqsqtquqvqwqxqyqzq{q|q}q~qq::::::::: : : : : :::DDDDDDjDDDDDDDDDDD D!D"D#D$D[&\&^&_&`&a&&b&c&&]&f&d&e&g&h&i&j&k&o&n&l&m&pqvwxvrstuy{z|~} !"'(#$%&w+*,)/0-.12345X6X8X9XxX7X:X;XXAXEXDXBXCXFXHXGXIXJDKDODPDLDkDMDNDQDRDUDTDVDSDWDYDXDZD\D[D^D]DXX X XXX X XX XXXXXXXXXXXXX%D&D'D(DlD)D*D+D,D-D.D/D0D1D2D3D4D5D6D7D8D9D_v`vbvcvavfvgvdvevyvhvivjvkvmvnvlvovqvrvpvsv(((( (!("((((($(#(&(%((()(*('(+(-(,(.(:;<=>?@ABCDEFGHIJKLMNtGuGwGxGzGyGzG}G~GGG{G|GGGvGG GGGGGG G G G GGGGGGGGGGGO~P~k~Q~R~S~T~U~V~W~X~Y~Z~[~\~]~^~_~`~a~b~c~/9092939495919896979:9;999>9=9<9?p@pFpGpApDpEp{pBpCpKpJpHpIpLpMpNpOpSpPpQpRpDDD D#D$DDDDDD|D!D"D%D*D(D)D'D&D-D0D+D,D.D/D4D5D6D2D3D1DT2U2@2VDWDZD[D\DXDYD]D^D}DaD_DbD`DdDeDcDfDhDjDiDgDdemfghijklmnopqrstuvwxyqzq{q|q}q~qqqqqqqqqqq q q q q qk~l~n~o~n~r~s~m~p~q~u~t~v~w~x~y~{~z~|~~~~}~2222222222222222ww w!w"w#w$w%w&w'w(w)w*w+w,w-w.w/w0w1w2w3w4w5w6w7w8w9w:w;ww?w@wAwBwCwDwEwFwGwHqIqJqKqLqMqNqOqPqQqRqSqTqUqVqWqXqYqZq[q\q7q8q:q;q>q?q9q9?9@9A9B9C9D9E9F9mGHIJKLM~NOPQRSTUVWXYZ[L\d]d^d_d`dadbdcdddedfdgdhdidjdkd3l7m7S7snopqrstuvwxyz{|}}~88i8O[<;UU]UU&88}8Bddd d d d d dddddddddddddd zzzzz z!z"z#z$z%z&z'z(z)z*z+zB,4-44.U/U\U}0O1OxOR2:3:4:5:6:7:8:9V:V;VV?V@VAVBVCVDVEVFVGVHVIVJVKVLVMVNsOsPsQsRsSsTsUsVsWsXsYsZs[s\s]svvnv^_j'D`XaXbXcXdXeXfXgXhXiXjXkXlXmXnXoX!ppqpap)pgrJsJtJuJvJwJxJyJzJ{J|J}J~JJJJJJJJJJJ J J J J JJJJJJJJJJJaaaaaaaaa a!a"a#a$a%a&a'a(a)a*a+a,a-./0123456789:;<g=n>n?n@nAnBnCnDnEnFnGnHnInJnKnLn#MNOPQRSTUVWXYZ[\D]^)_y`yaybycydyeyfygyhyiyjykylymynyoypyqyrysytyuyvywyxyyyzy{y|y}y~yyyyyyii)i33`30 > , , , ,,,,,,,,,,,,,* !"#$%&'()*w+w,w-w1w.w/w0w1w2w3w4w5w6w7w8w9w:P;PP?P@PAPBPCPDPEPFPGPHPIPSJTKT)T TTTTT T TTTTjLMpXN(O(f(P?Q?R?S?T?U?V?W?X?Y?Z?[?\?]?^?_?`?a?b?c?d?e?f?g?h?i?j?k?l?m?n?\opqrstuvwxyz{|}~?BBBBBBBBBB B B B B BB-X !"#Z$%&'()*+,-. /'0'1'2'3'4'5'6'7'8'9':';'<'='>''?t@t\trA B C D E F G H I J K L M N O P Q R S T U EVKWKfKXvYvgvwZw[wDw\8]8^8_8`8a8b8c8d8e8f8g8h8i8j8k8-lNmNNKnGoGpGqGrGsGtG1u]v]w]x]y]z]{]|]}]~]]]]]]]KK@KKK K K K>K?K K KKKKKKKK...\xxxxxxxo     !. .!.".#.$.%.&.'.(.).*.+.,.-.../.0.1.2.3.4. 5\6\a\78dC9z:z;zz?z@zAzBzCzDzEzFzGzHz9IJ5KmLmMmNmOmPmQmRmSmTmUmVmWmXmYmZm[m\m]m^m_ma`[a[b[c[d[e[f[g[h[i[j[k[l[m[n[o[wpMqMMr s t u v w x y z { | } ~         Rpp p p p p ppppppppppppppp !"#$%&'()*+N,r-r.r/r0r1r2r3r4r5r6r7r8r9r:r;rQh?h@hAhBhChDhEhFhGhHhIhJhKhL;M;N;O;P;Q;R;S;T;U;V;W;X;Y;Z;[;F\W]W^W_W`WaWbWcWdWeWfWgWhWiWjWkWlamanaoapaqarasatauavawaxayaza{a|a}a~aaaaaaaaEXXX0 0 0 0 0 00000000000Hqqqqqqqq q!q"q#q$q%q&q'q(v)v*v+v,v-v.v/v0v1v2v3v4v5v6v7v8v9$:$>$u$c;nysyT?|@|| AgBgGgiCEDEEEFEGEHEIEJEKELEMENEOEPEQERE4SYTYLY.UVsSWnXntnOYeZe[e\e]e^e_e`eaebecedeeefegeheCij]klmnopqrstuvwxcyzq{|}~      !"#$%&'()*+,-.F/!0!1!2!3!4!5!6!7!8!9!:!;!!?)@)<)TAB@[C:D:Y:F:7EFGHIJKLMNOPQRSTZU\V\\WmXmhmNY[Z[[[\[][^[_[`[a[b[c[d[e[f[g[h[s!E"E1E#E$E+E,E-E.E)E*E%E&E/E0E'E(E6E5E8E2E7E4E9E3E>E:E=E?E?x?U,V,z,ek&l&N&wmJnJ?JjoIpIvIzI{I'I|II~IxI}IuIwIyIBqIrIIds t @ Cunvn:n{w x y z { | } ~         +ee!eP | ||/ J JTJn  vvvvvvvUU&U. :!"#$%&'()*+,-./0123456789:;<=>?@"ASBSOSQSCeDe9elE#F#G#H#I#J#K#L#M#N#O#P#Q#R#S#T#U#V#W#X#Y#Z#[#\#]#^#_` NNja<b<g<cTdT%T!e4f4}4g=h=l=iejekelemeneoepeqereseteuevewexeyeze{e|e}en~88888888888 8 8 8 8 8888881PPPPPPPPPPPPP P!P"PK#u$uu>%&&&'&(&)&*&+&,&-&.&/&0&1&2&3&4&5&6&7&8&9&Y:U;UU?U@UAUBUCUDUEUFUGUHUIUSJ1K1q1?L{M{7{sNtOt2tP]Q]R]S]T]U]V]W]X]Y]Z][]\]]]^]_]`]a]b]c]d]ieefeSe0gjhjijjjkjljmjnjojpjqjrjsjtjujvjwjxjyjzj{j|]}]9] ~11111111111 1 1 1 1 11mmmmmmmmmmmmmmmm{eeeK !0:")#))$)%)&)')()))*)+),)-).)/)0)1)2)3)4)5)6)7)8)9):);)<)=)>)?)@)A)B)C)xD]E]]---F<G<< HQIQ-QJKcfL\M\\}N,O,,(P%Q%R%S%T%U%V%W%X%Y%Z%[%\%]%^%_%:`5a5O5#bcvdBeB.B!Btf@g@h@i@j@k@l@m@n@o@p@q@r@s@t@u@v@w@x@y@z@{@|@}@~@@@@@@@@@@@ @ @ @ @ @@@@@@@@@@@@;2222222 2!2"2#2$2%2&2'2(2)2*2+2,2-2.2/202122232425262728292:2;2<2=2>2?2@2A2B2C2D2E2F2G2HsIsJsKsLsMsNsOsPsQsRsSsTsUsVsWs>X%Y%Z%[%\%]%^%_%`%a%b%c%d%e%f%g%Phrirjrkrlrmrnrorprqrrrsrtrurvrwrqxyz{|}~     % !"#$%&'()*.+J,J-J.J/J0J1J2J3J4J5J6J7J8J9J:J`;<pvX=y>ygyuyG?*@*A*B*C*D*E*F*G*H*I*J*K*L*M*N*O*P*Q*R*S*T*U*V*W*X* YjZjj1[\]^_`abcdefghijkjljMj+mMnMoMpMqMrMsMtMuMvMwMxMyMzM{M|M}M~MMMMMMMMMMM M M MR z zzzzzzzzzzzzzzzzzzz z!)")#)$)%)&)')()))*)+),)-).)/)0)1)2)3)4)5)6)7)8)9):);)<)=)>)?)@)A)B)C)D)E)F)G)H)I)J)K)L)M)N)O)P)Q)R)S)T)U)V)W)X)Y)Z)[)\)])^)_)`)a)b)c)d)e)f)g)h)i)j)k)l)& ' 0 1 . / * + 5 6 3 4 ( ) , - 7 8 9 : 2 @ ; = ? < C D > A B G}H}O}P}N}F}I}J}K}L}M}R}Q}S}U}T}W}X}Z}Y}V}[}\}^}]}E}m]n]M]oqpqrq'qrFswtw:w_ubvbwbf?f@fAfBfCfDfEfFfGzHzIzJzKzLzMzNzOzPzQzRzSzTzUzVzWzXzYzZz[z\w]w^w_w`wawbwcwdwewfwgjhjijjjkjljmjnjojpjqjrjsjtjujvjwjxjyjzj{j5|E}E~EEEEEEEEEEE E E EZ 1 1^1<NN4N }}}}}}}}}}}}}}}}Y !=" # $ % & ' ( ) * + , - . / 0 1 2[3[[j[l4G5GGG G|6 7 8 i 9 : ; < = > ? @ A B C D E F G H I J KLhMNOPQRSTUVWXYZ[\]^_`babbbcb9bdbebfbgbhbibjbkblbmbnbobpbqbrbsbtbiuMvMMDwDxDVD1D^yrzr{r|r}r~rrrrrrrrrrr r r r r r%                   ! " #`$`%`&`'`{`(`)`*`+`,`-`.`/`0`1`2`3`4`5`6`7`8c9c:c;cc?c@cAcBcCcDcEcFcGcHcIcJcKcLcMuNuOuPuQuRuSeTeUeVeWeXeYeZe[e\e]e^e_e`eaebecedeeefegehUiUjUkUlUmUnUoUpUqUrUsUtUuUvUwUxUyUzU{U|U}~     <<< <!<"<#<$<%<&<'<(<)<*<+<,<-<.</<0<1<2H3H4H5H6H7H8H9H:H;HH?H@HAHBHCHDHEHFHGHIJKLMNOPQKRSTUVWXYZ[\]^_`abcdef|gh>%ijkdldadEm n * GoZpZqZrZfZsZtZuZvZwZxZyZzZ{Z|Z}Z~ZZ iOODOZ"_v v v v v vvvvvvvvvvvvvvvvyyby-yI !"#$%&'()*+,-./08WIXI]I[I\I^I_IYIZIbIaI`IcIeIdIgIfIiIkIjIhI~1/2/E/W/r39493909;9]5F6F7F8F9F:F;FF?F@FAFBFCFDFbEKFKYKGPHPPBIgJgSg&KLZ&MLNLHLaOdPd,dTQ/T/R/S/T/U/V/W/X/Y/Z/[/Y/\/]/^/_/`/a/b/c/d/e/f/g/U/h/i/X/j/k/l8m88088L8X8A8898i8!8=8:8$8\8P8[8u8m88n8 8o8y8e8m8#8z8_8R8,8X8-8<8 8'8+8]8p8E8d8V8W8w8g8)8M8g8L8 838e8|8k888]8I8^868J8 88C88Y8j8t8k8S8D848K88@8`88 8b8c88G8a88v8f8M88 8R8{8N8N8V8H888Z8Q888h8S8}8818_8788j8s8b8W8O8F8~8%8`8r8>88.8588f8c8^828U88T8&8q8U8d8Y8l8i88\8?8Q88"88;8T8x8*8/8a8[88Z88(8P8888h8l8B8O8n3o3p3q3r3y3s3t3u3v3w3x3y3z3{3|3}3~33333333333 3 3 3 32 )))))))))))))))) !"#$%&'()*+,-./01b2{3{4{5{6{7{8{9{:{;{<{={>{?{@{A{pByCyyyD@E@ @M@N@F@G@K@L@Q@R@V@S@T@H@W@X@I@Z@^@[@J@\@?KcLcMcNcOcPcQcRcScTcUcVcWcXcYcZc[c\c]c^c_c`cacbcccdcecfcgchcicjckclcmcncocpoqorosotouovowoxoyozo{o|o}o~oo**C*!!!@     6wwwww w!w"w#w$w%w&w'w(w)w*w+$,$$-;.;L;- !"#$:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]q/?0?1?V?2?3?4?5?6?7?8?9?:?;????"@""f"IAuBuuC(D((9EF MGmHmem5IJKLMNOPQRSTUVWXY_Z_[_\_]_^___`_a_b_c_d_e_f_g_h_i}j}}XkalaKaQam+n+o+p+q+r+s+t+u+v+w+x+y+z+{+|+}+~+++++Z     )jjjjjjjjjjjj j!j"j#j$%&n'nn5(%)%*%+%,%-%.%/%0%1%2%3%4%5%6%7%8%9%:%;%<%F=%>%?%@%A%B%C%D%E%F%G%H%I%J%K%L%vMNR]^^^o^c^e^f^q^r^m^n^s^t^d^}^g^o^p^}^^~^|^^^ ^ ^^^^^^^"" "l"O0P00wQ8R8S8T8U8V8W8X8Y8Z8[8\8]8^8_8`8a8b8c8d8e8f8g8h8i8j8k8l8m8n8o8VpBqB/B'r s V tYuYJY_vnwnxnynzn{n|n}n~nnnnnnnnnnn n n` z z zzzzzzzzzzzzzzTTmT\777 7!7"7#7$7%7&7'7(7)7*7+7,7V-6.6/606166263646566676?8%9%x%% % %% %%%% %8: ; < = > ? @ =ABCDEFzG%H%6%%IOJO1OKL;mM^N^J^O\P\r\QRRRRRSVTVUVVVWVXVYVZV[V\V]V^V_V`VaVbVcVdVeVfVgVhViVjVkVlVmVnVoVpVqVrVsVtVuVvVwVxVyVzV{V|V}V~VVVVVVVVVVV V V V V VVVVVVVVVVVVVVVVVVV V!V"V#V$V%V&V'V(V)V*V+V,V-V.V/V0V1V2V3V4V5V6V7V8V9V:V;VV?V@VAVBVCVDVEVFVG,H,},JI3J3S3KOLOMONOOOPOQOOROSOTOUOVOWOXOYOZO[O\O]O^O_O`OaObOcOdOeOfOgOhOiO{jxkxx:lrmrnrorprqrrrsrtrurvrwrxryrzr{r|r}r~rrrrrrrrp^? ??q G GuG<   h|777777777777777777 7!7"7#8$8%8&8'8(8)8*8+8,8-8.8/80818k82838485868788898:8;8<8=8>8?8@8A8B8C8D8E8F8G8H8I8J8K8L8M8N8O8P8Q8R8S8T8U8V8W8X8Y8Z8[8\8]8^8_8`8a8b8c8d8e8f8g8h8i8uj\k\l\m\n\o\p\q\r\s\t\u\v\w\x\y\0zd{d(d$|O}O~OOOOOOOOOOO O O O[ 2 2T2Q2!M2222222222222222 2!2"2#2$2%2&2'2(2)2*2+2,2-2.2:/p0p1p2p3p4p5p6p7p8p9p:p;ppNp?p@pApBpCpDpEpFpGpHpIpJpKpLpMpNpOpPpQpRpSpTpUpVpWpXpYpZp[p\p]p^p_p`papbpcpdpepfpgphpipjpkp4lJmJyJWWW|n4o44Apqrs8tuvwxyz{|}~,V UUKUTTRTPTnk f f f f ffffffffffffr5 mmrm}eZ ZwZy!,",#,$,%,&,',(,),*,+,,,-,.,/,0,1,2,3,4,5,6 7 ~ 8M9MM+:;<=>?@ABWCDEFGHIJJ K M7N7S T Q R L U7V7O7P7[ \7X7Y7Z W ] ^7_7` a b76KLMNOPQRSTUVWXYZ[\]^_`abcdefghij2k2l2m2n2o2p2q2r2s2t2u2v2w2x2y2z2{2|2}2~22222222222 2 2 2 2 2222222222222222222 2!2"2#2$2%2&2'2(2)2*2+2,2-2.2/202122232425262728292:2;2<2=2>2?2@2A2B2C2D2E2F2G2H2I2J2K2L2M2N2O2P2Q2R2S2T2U2V2W2X2Y2Z2[2\2]2^2_2`2a2b2c2d2e2f2g2h2i2j2k2l2m2n2o2p2q2r2s2t2u2v2w2x2y2z2{2|2}2~22222222222 2 2 2 2 2222222222222222222 2!2"2#2$2%2&2'2(2)2*2+2,2-2.2/202122232425262728292:2;2<2=2>2?2@2A2B2C2D2E2F2G2H2I2J2K2L2M2N2O2P2Q2R2S2T2U2V2W2X2Y2Z2[2\2]2^2_2`2a2b2c2d2e2f2g2hiKJjzkz/zOz]lHmHIHzn:o:A:p[q[r[s[t[u[v[w[x[y[z[{[|[}[~[[,}}}}}}}}} } } } } }}}}}}}}}}}}}~yyyyyy y!y"y#y$y%y&y'y(y)y&*!+!i!,<-<j<7.u/u]uRu@0`1``q2D3D4D5D6D7D8D9D:D;DD?D@DADBBCB B+DxExAx4FGHIJKLMNOPQRSTUiVkWkXkYkZk[k\k]k^k_k`kakbkckdkekFf#g##8hqiqSqj$k$ $hl2m2n2o2p2q2r2s2t2u2v2w2x2y2z2{2|23}c~cc&PPP PPP PPPPPP P P P P PPPPPPPPPPPPPPPPPPP P!P"P#P$P%P&P'P(P)P*P+P,P-P.P/P0P1P2P3P4P5P6P7P8P9P:P;PP?P@P!A}B}C}D}E}F}G}H}I}J}K}L}M}N}O}P}QQyRytyZ@@@SeTeeee)UVWXYZ[\]^_`abcd7emfmgmhmimjmkmlmmmnmompmqmrmsmtmumvmwmxmymzm{m|m}m~mmmmmmmmmmm m m m m mmmmmmmmmmm*;F     ! " # $ % & ' ( ) * + , - . / 0 aj0k0$0%0t0u000:0;000V0W0L0M0 0 0 0 0z0{0n0o0~006070F0G0P0Q0N0O0l0m0T0U0B0C0l0m0>0?0<0=000j0k0~00J0K000r0s0D0E0"0#0p0q0v0w0.0/0p0q04050&0'00 0,0-000Z0[000(0)0 0 0R0S0H0I0t0u0z0{000h0i0X0Y000v0w0x0y0^0_0b0c0000 0|0}0 0 0|0}0r0s000`0a00000@0A0d0e0 0!0000000*0+00010809000203000\0]000f0g00000n0o0x0y0000000000000 0!0"0#0$0%0&0'0(0)0*0+0,0-0.0/000102030405060708090:0;0<0=0>0?0@0A0B0C0D0E0F0G0H0I0J0K0L0M0N0O0Q0P0R0S0T0U0V0W0X0Y0Z0[0\0]0^0_0`0a0b0c0d0e0f0g081^2^^N^3|4|5|6|7|8|9|:|;|<|=|>|?|@|A|B|5CgDgEgFgGgHgIgJgKgLgMgNgOgPgQgRg`S T L 2U0V0W0X0Y0Z0[0\0]0^0_0`0a0b0c0d0ze&f&%&gqhqiqjqkqlqmq^qnqoqpqqqrqsqtquqvqTw]x]j]$y1z11w{-|-}-~----------- - - { {E{3 =={= [/ /?/.!"aKrQ#Q$Q Q %w&w[wpw#'()*+,-./0123456789:;<=>?@ABCDEFGHIJeKNLN9N=MNOPQRSTUVWXYZ[\P]m^m_m`mambmcmdmemfmgmhmimjmkmlm3m n i ] opqrstuvwxyz{|}~ 22 2n||P|O|o|Q|P>>>>> > > > > >>>>>>>IIIIIIIIIIII II!I"I#I$I%I&I'I(I)I*I+I,I-I.I/I0I1I2I3I4I5I6I7I8I9I:I;II?I@IAIBICIDIEIFIGIHIIIJIKILIMINIOIPIQIRISITIUIVIWI@X%Y%Z%[%\%]%^%_%`%a%b%c%d%e%f%g%h%i%j%k%l%m%n%o%p%q%r%s%t%u%v%w x y z { | } ~               D DgDOO>O::1:l*             ! " # M$ % & ' ( ) * + , - . / 0 1 2 3  45maF6^7^8^9^:^^;^<^=^>^?^@^A^B^C^D^E^F^G^H^I^J^IKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmn7o7p7g7qr04M5MMksZtZ)ZquZvZ:Zhw"x""?y9z9{9|9}9~99999999999f     V !"#$t%&'()*+,-./0123456789:;<=>?@ABCDEFhGxHxx.I+J+K+L+M+N+O+P+Q+R+S+T+U+V+W+X+bYeZe[e\e]ee^e_e`eaebecedeeefegeheiejekelemeneoepeqereseteuevewexeyeze{e|e`}f~fhf{f>>%>w>i$vj....... . . . .. .................... .!.".#.$.%.&.'.(.).*.+.,.-.../.0.1.2.3.4.5.6.7.8.9.:.;.<.=.>.?.@.A.B.C.D.E.F.G.H.I.J.=KiLiMiNiOiPiQiRiSiTiUiViWiXiYiZiz[u\uu]m^m_m_` Ja+b+c+d+e+f+g+h+i+j+k+l+m+n+o+p+q+r+s+t+u+v+w+x+y+z+{+|+}+~+++++++++++ + + + + +++++++++++++++++++ +!+"+#+$+%+&+'+(+)+*+++,+-u.u/u0u1u2u3u4u5u6u7u8u9u:u;u?o@oAoBoCoDoEoFoGoHoIoJoKoLoMoNoOO8P88tQRRRSRTRURVRWRXRYRZR[R\R]R^R_R`RaRbRcRdReRfSgShSiSjS*SkSlSmSnSoSpSqSrSsStSuSvSwSxSySzSc{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQ.R*S*T*U*V*W*X*Y*Z*[*\*]*^*_*`*a*kbocodoeofogohoiojokolomonooopoqohr&s&t&u&v&w&x&y&z&{&|&}&~&&&&G&&0&Iggggg g g g g ggggggg !"#$o%p%I%q>r>J>%&'()*+,-./012345s;t;;6789:;<=>?@ABCDEFGVHVxVBVI J K L M N O P Q R S T U V W X Y Z[\]^_`abcdefghij:klmnopqrstuvwxyz{|}~8aaaaaaaaa a a a a aaa>tttttttttttttttt" p!p"p#p$p%p&pp'p(p)p*p+p,p-p.p/p0p1p2p3p4p5p6p7p8p9p:p;pp?)@)q)(ABCDEFGH(IJKLMNOPQRSTUVWXYZ7[6\66]6^6_6`6a6b6c6d6e6f6g6h6i6j6k6l6m6n6o6p6q6r6s6t6u6v6w6x6y6z6{6|6}6~66666666666 6 6 6 6 666666||||||||||||| |!|"|#|$|%|&|'|({){{;*0+0\0,, - Q S R T Q./4H01NR2J3J1J4b5bbY6H7H8H9H:H;HH?H@HAHBHCHDHEHFGHIJKL>@MN?OPQRSTUVWXYZ[\]^ _~`~5~a b c d e f g h i j k rlOmOnOoOpOqOrOsOtOuOvOwOxO3OyOzO{O|O}O~OOOOOOOOOOO O O ` ` ``````````````````` `!`"`#`$`%`&`'`(`)`*`+`,`-`.`/`0`1`2`3`4`5`6`7`8`9`:`;`<`=`>`?`@`A`B`C`D`E`F`G`H`I`J`K`L`9M]N]O]P]Q]R]S]T]U]V]W]X]Y]Z][]\]]]^]_]`]a]b]c]d]e]f]4g^h^I^YimjmkmlmmmnmompmqmrmsmtmumvmwmxmXygzg^g/{4|4;4 }y~yyyyy;yyyyyyy y y y y yyyyym+++++++++++++$  ! " # $ % & ' ( ) * + , - . ~/^0^N^1(2(z(3b4b5b6b7b8b9b:b;bb?b@bAbBbCbDbEbFbGbHbIbJbKbLbMbNbObPbQbRbSbTbUbVbWbXbYbZb[b\b]b^b_b`bab%bVcV V1dewf>g>j>Khijklmnopqrstuvwxyz{|n}p~pBpj3Ed2iiiiii i i i i iiiiiiiiiiiiiiiiiiii i!i"i#i$i%i&i'i(i)i*i+i,i"- . F G i H '/j0j1j2j3j4j5j6j7j8j9j:j;jjm?!@!G!ABCDEFGHIJKLMNOPQRSTUxVZWZnZX5Y55FZ0[0\0]0^0_0`0a0b0c0d0e0f0g0h0i0j0 kBlBmBnBoBpBqBrBsBtBuBvBwBxByBzBd{|bf}~STU5'' 'w'$FFFFFFFF F F F F FFFFexxx20000000000000 0!0"0#0$0%0&0'0( ) * + , - . / 0 1 2 3 4 5 6 7 8 9&:&W&u;5<5c5|=t>t[t%?d@d"d ACBCCCCDE]F]]GvHv!vIJJJ"JJBKLMNOwPQRSTUVWXYZ[\]^_O`5a5S56575hb c d e f ~ g h i j k l m n o p q r s t u v w x y z { | } ~                       gjjjZt$s$v$w$z${$$$u$x$y$~$$}$$|$$$$$$r$$$$$                     77%7&7)7*7'7(77 7#7$77!7"7/717+7-7,7.7073757778767472797:7;7<7=7>7?7@JAJBJGJHJCJDJEJFJLJIJJJKJPJOJNJMJQJRJTJSJU V ^ _ \ ] W f b e h l k n q r  _ _ _ _ ____________AA"A#AAA A!AAAA(A%A$A'A&A*A-A)A+A,A.A/A0A1A2AC4D4E4F4G4H4//// /!/"/#/$/%/&/'/(/)/*/+/,/-/.///0/1/2/3/4/5/6/7/8/9/:/IJJJNJOJKJLJMJQJRJPJUJTJSJVJWJXJYZ\]^_[b`adcefgh)9*9+9.9/9,9-9290919493959796989C0D0H0I0F0G0E0J0L0K0O0N0M0R0P0Q0;6<6=6>6?6@6A6B6C6D6E6F6G6H6I6J6cldlflglelhliljlklmlnlllolplqlrlsltlulvlwlz]{]]~]]|]}]]]]]]]]] ] + +++ ++ ++++             ! " # $:%:&:':(:):*:+:-:,:.:/:0:2:1:3:4 5 ; < 9 : = > 6 7 8 ? B C @ A H D E F G I J K L M _J`JbJcJdJeJaJgJfJhJiJjJkJmJlJnJWpXp\p]pZp[pYp_p^p`pbpcpapdpepfp}s~uoprtqvwx{yz|)l*l.l/l,l-l+l0l2l1l3l4l5l6l8l7l9=:=?=;=<===>=A=@=B=C=D=E=F=H=G=y_z_|_}_{_~_____AAAAAA A A A A AAAAAAK$L$M$N$O$P$Q$R$S$T$U$V$W$X$Y$Z$#p$p(p)p&p'p%p*p+p1p.p0p/p3p4p5p7p8p9p:p;p=t>tBtCt?t@tAtDtEtFtGtItKtLtHtJtOtPtNtQtMtRtStTtUtVtW7X7Y7\7]7Z7[7`7_7^7a7c7b7d7e7f7gJhJlJmJiJjJkJoJpJnJqJrJsJuJvJtJ,[-\-U-q] ^  >_$`$N$Da^b^c^d^e^f^g^h^i^j^k^l^m^n^o^p^!qr}dsTtTuTvTwTxTyTzT{T|T}T~TTTTTW     ^^^^^^^^ ^!^"^#^$^%^&^'^(^)^*^+^,^-^.^/^0^1^M23456789:;<=>?@ABCDEF8GHIJKLMNOPQRSTUVWXYZ[g\O]O^O_O`OaObOcOdOeOfOgOhOiOjOkOklm69nHoH|H>HApqrstuvwxyz{|}~ ` " " " """"""w"""""""""""""" "!"""#"$"%"&"'"(")"*"+","-"."/"0"1"2"V3=4=5=6=7=8=9=:=;=<===>=?=@=A=B=C=D=E=F=G=H=I=J=K=L=TMqNqOqPqQqRqSqTqUqVqWqXqYqZq[q\q]qYVWXYZ[\]^_`abcdefW^_`abucdefghijklmnopqr1s]t]M]9uvEwqxqyqzq{q|q}q~qqqqqqqqqqq q q q # #R#l++O+t~ !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFG/HcIcJcKcLcMcNcOcPc cQcRcScTcUcVcWcXcYcZc[c\c]^_`abcdefghijklmnopq*r s t u v w x y z { | } ~         M      !"#$(%(&('(((()(*(+(,(-(.(/(0(1(2(3(4(5(6(7(8(9(:(;(<(=(>(?(@(A(B(C(D(E(F(G(H(I(J(K(L(%MNOYPQRSTUXVWXYZ[\]^_`abcdefkg|h|i|j|k|l|m|n|o|p|q|r|s|t|u|v|WwUxUUey z I H K J V{n|n}n~nnnnnnnnnnn n n n n nnnnnnnnnnnnnnnnnnn n!n"n#n$n%n&n'n(nZ)]*]u]Z+U,UUP-./0123456789:;<=>?@ABCDEFGHIJKLMNOP2QRSTUVWXYZ[\]^_`aJbJcJdJeJfJgJhJiJjJkJlJmJnJoJpJ#@@@@@@@[qhrhEhRsts4uPvPCPw}x}^}yBzBB{Y|Y}Y~YYYYYYYYYYY Y Y Y Y YYYP""^" [[Y[/   %%%77Z7iE"""""""" "!"""#"$"%"&"'"z(Q)Q`Q*Q+Q(Q",-./0123456789:;<,=,,,(,!,",,,,#,',,$,%,<,,&,,, ,n>$?$@$A$B$C$D$E$F$G$H$I$J$K$L$M$NYOYPYQYRYSYTYUYVYWYXYYYZY[Y\Y]Y^Y_Y`YaYbYc}d}e}f}g}h}i}j}k}l}m}n}o}p}q}r}[s_t_>_ u:v:9:+=,=q=~=3 4 w w>x>8>yxzx{x|x}x~xxxxxxxxxxx x x x x xxxxxxxxxxxxr0000000 0!0"0#0$0%0&0'0(0?)J*J+J,J-J.J/J0J1J2J3J4J5J6J7J8J9J:J;JP?PIP/@ABCDEFGHIJKLMNOPQRSTOU\V\W\X\Y\Z\[\\\]\^\_\`\a\b\c\d\e\f\g\h\i\j\k\l\m\n\o\p\q\r\s\Bt6u6v6w6x6y6z6{6|6}6~666666>'''''' ' ' ' ' ''''''''''''''''''' '!'"'#'$'%'&'''(')'*'+','-j.joj/{0{<{_1r2r3r4r5r6r7r8r9r:r;rr?r@rArBrCrDrErtF_G_H_I_J_K_L_M_N_O_P_Q_R_S_T_U_VW[MX"Y""c"?ZQ[Q\Q]Q^Q_Q`QaQbQcQdQeQfQgQhQiQjQkQlQmQnQK=L=N=O=P=Q=w=R=S=M=T=U=W=V=[=Z=Y=X=\=_=^=]=ko*p**[qrstuvwxyz{|}~     wiiiiiiiiiiiiiiiij N!N"N#N$N%N@N&N'N(N)N*N+N,N-N.N/N0N1N2N3N4N5N6N7N8N9N:N;NN?N@NANBNCNDNENFNGNHNINJNKNLNMNNNONPNQNRNSNTNUNVNWNXNstwx{|yzYZ}~uv   [  \ !"#]$%&W^_w%`@a@b@c@d@e@f@g@h@i@j@k@l@m@n@o@p@+qrstuvwxyz{|}~======== = = = = ====CR5NNNNNNNNNNNNN N!N"N#Nq$]%]&]'](])]*]+],]-].]/]0]1]2]3]4757p7J678}9:~;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmLnLoLpLqLrLsLtLuLvLwLxLyLzL{L|L}L~LLLL??????? ? ? ? ? ??????????????????? ?!?"?#?$?%?&?'?(?)?*?+?,?-?.?/?0?1?2?3?4?5?6?7?8?9?:?;????@?A?B?C?D?E?F?G?H?I?J?K?L?M?N?O?P?Q?R?S?T?U?V?W?X?Y?Z?[?\?]?^?_?`?a?b?c?d?e?f?g?h?i?j?k?l?m?n?o?p?q?r?s?t?u?v?w?x?y?z?{?|?}?~??????????? ? ? ? ? ??????????????????? ?!?"?d#P$PyP]%c&cZc@'O(O)O*O+O,O-O.O/O0O1O2O3O4O5O6O7:8:F:9c:cIcS;&<&=&>&?&@&A&B&C&D&E&F&G&H&I&J&K&L&M&N&O&DPzQzkz\R9S9T9U9V9W9X9Y9Z9[9\9]9^9_9`9a9b9c9d9e9f9xgWhWiWjWkWlWmWnWoWpWqW,r,s,G,1t=u=_=fvUwU;U x=y=p=4zw{w|w}w~wwwwwwwwwww wC o o o oooooooooooooK66#6!6/6%6(6$6,6"6&6*6-606+6.6'6T6)63AAA? !"#$%&'()*+,-./0123545H5!56b789:;<=>?@ABCDEFuGsHsQsAIeJeKeLeMeNeOePeQeReSeTeUeVeWeXeYeZe[e\e]e^e_e`eaebecYdYeYfYgYhYiYjYkYlYmYnYoYpYqYrYs?t?u?v?w?x?y?z?{?|?}?~?????TTTTTT T T T T TTTTTTTVV^?^@^SABCDEFGHIJKLMNOPQRRR RS<T<z<~U4V4b4<W#X#Y#Z#[#\#]#^#_#`#a#b#c#d#e#f#g#h#i#j#k#lm1Inooopoqorosotouoovowoxoyozo{o|o}o~ooooooooooo o o o o oooooLRR;RmZZZZZZZZZZZZ Z!Z"Z#Z$k%k&k'k(k)k*k+k,k-k.k/k0k1k2k3k94w5wfwf6}7}x}8999y9-:`;`<`=`>`?`@`A`B`C`D`E`F`G`H`I`uJK<MLnMn"nNfOfPfQfRf.fSfTfUfVfWfXfYfZf[f\f]f^f_f`fafbfcfdfefffgfhfifjfkfFlCmCZCnrorprqrrrsrtrurvrwrxryrzr{r|r}r ~  d k     H w!wHw.">#>,><|0}0 0 $%&$&a'a@a](W)WLWdW$*|+|)|@,!-!.!/!0!1!2!3!4!5!6!7!8!9!:!;!J?@ABCDEFGHIJKLMsNYOYLY{PQxRKSK'KT{U{{V{W{X{Y{Z{[{\{]{^{_{`{a{b{c{;dTeTTYfzgzzhyiyyCj:k:l:m:n:o:p:q:r:s:t:u:v:w:x:y:kzn{n]n |}~   =  V ]!22}2p _*PPMPG{{m{VV Vp!$ !"#$%&'()*+ ,-./0123456789:;<=>?@ABCDE` !"#%$&'()*+FSGSHSISJSKSLSMSNSOSPSQSRSSSTSUSV W X Y Z [ \ ] ^ _ ` a b c d e f g h i j OkplpmpnpopppqprpsptpupvpwpxpypzpW{Q|QQQN}a~azaOdPdbdaaa''T'=tI  p 1QQFQy ^ ^^` o oro+ ggggggggggggggggggg g!g"#$%&'()*+,-./0123456788e9 : m `;,<,=,>,?,@,A,B,C,D,E,F,G,H,I,J,PK6L6}6oMONO=O;O`P`G`LQlRlQlDSTUVWXYZ[\]^_`ablckdkkeNfNgNhNiNjNkNlNmNnNoNpNqNrNsNtNuQvQwQxQyQzQ{Q|Q}Q~QQQQQQQAx?  I 2 2Q2 >>+>uuYuGG_G22`2WW~W2HHlH 11111 1!1"1#1$1%1&1'1(1)1*1+1,1-1.1/1^0l1ll+2d3d4d5d6d7d8d9d:d;dd?d@dAdBdCdDdEdFdGdHdIdJdKdeL+M+7+fNiOiWikPQxR-S-T-U-V-W-X-Y-Z-[-\-]-^-_-`-a-Wbcdefghijklmnopqrstuvwxyz{|}~8DDyDvk kk i iLiU G GGGGGGGGGGGGGGGv|||| |!|"|#|$|%|&|'|(|)|*|+|s,9-9@9p.R/R RR)0123456789:;<=>?@ABCDEFGHIJKLMNOP<Q<7<<RUSUU^TUVWXYZ[\]^_`abcsd-e-f-g-h-i-j-k-l-m-n-o-p-q-r-s-t-u-v-w-x-3ymzm{mfm|m}m~mmmmmmmmmmm m m m m mL124=u333``7``w+ !"#$%&'p(l)l*l+l,l-ll.l/l0l1l2l3l4l5l6l7l8l9l:l;ll?l@lAlBlClDlElFl,GKHK K]KdIaJauaUKRLRMRNRORPRQRRRSRTRURVRWRXRYRZR[ \ ] ^ _ ` a b c d e f g h i j 0kYlYnYmYimAnAoApAqArAsAtAuAvAwAxAyAzA{A|AP}x~xxxxxxxxxxx x x x x xxxxxr33333d3333333333 3!3"3#3$3%3&3'3(3)3*3+3,3-3.3/303d1v2v3v4v5v6v7v8v9v:v;vv?v@v:APBPCPDPEPFPGPHPIPJPKPLPMPNPOPPPQPRPSPTPUPVRWRXRYRZR[R\R]R^R_R`RaRbRcRdReR|fRgR RZRh?i?.?XjEkEdElamanaoapaqarasatauavawaxayaza{ak|2}22~v     hZZ1Z&s&t&&k;;~;Y,,Y,```l"(#(($(%((()(&('(*(+(,(-(.(/(0(1(2(3(4(5(8(9(6(7(:(=(;(<(?(>(@(A(B(C( x!x|xk"F#F7FR$(%((X(&b'bb(!)!*!+!,!-!.!/!0!1!2!3!4!5!6!7!8!9!:!;!!?!@!A!B!C!D!E!F!G!H!I!J!K!L!M!N!O!P!Q!R!S!T!U!V!W!X!Y!Z![!\!]!^!_!`!a!b!c!d!e!f!g!h!i!j!k!l!m!n!o!p!q!r!s!t!u!v!w!x!y!z!{!|!}!~!!!!!!!!!!! ! ! ! ! !!!!!!!!!!!!!!!!!!! !!!"!#!$!%!&!'!(!)!*!+!,!-!.!/!0!1!2!3!4!5!6!7!8!9!:!;!!?!@!A!B!C!D!E!F!G!H!I!J!K!L!M!N!O!P!Q!R!S!T!U!V!W!X!Y!Z![!\!]!^!_!`!a!b!c!d!e!f!g!h!i!j!k!l!m!n!o!p!q!r!s!t!u!v!w!x!y!z!{!|!}!~!!!!!!!!!!! ! ! ! ! !!!!!!!!!!!!!!!!!!! !!!"!#!$!%!&!'!(!)!*!+!,!-!.!/!0!1!2!3!4!5!6!7!8!9!:!;!!?!@!A!B!C!D!E!F!G!H!I!J!K!L!M!N!O!P!Q!R!S!T!U!V!W!X!Y!Z![!\!]!^!_!`!a!b!c!d!e!f!g!h!i!j!k!l!m!n!o!p!q!r!s!t!u!v!w!x!y!z!{!|!}!~!!!!!!!!!!! ! ! ! ! !!!!!!!!!!!!!!!!!!! !!!"!#!$!%!&!'!(!)!*!+!,!-!.!/!0!1!2!3!4!5!6!7!8!9!:!;!!?!@!A!B!C!D!E!F!G!H!I!J!K!L!M!N!O!P!Q!R!S!T!U!V!W!X!Y!Z![!\!]!^!_!`!a!b!c!d!e!f!g!h!i!j!k!l!m!n!o!p!q!r!s!t!u!v!w!x!y!z!{!|!}!~!!!!!!!!!!! ! ! ! ! !. !"#$%&'()*+,Q-./0123456789:;<=y>?4'@ABCDEFG,+HI-JKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~.     Wrrrrrrrrrrrrr r!r"r#r$r%r&r'r(r)r*r+r,rl-f.f_fl/#0#1#2#3#4#5#6#7#8#9#:#;#<#=#>#?#J@AQDBCiD%E%F%G%H%I%J%K%L%M%N%O%P%Q%R%S%TUVWXYZ[\]^_`abcdefghVi%j%N%[*\** ; ;y;k<l<t<m`n`W`o*p*X*qrYsstswsu`v`[`w%x%\%xZZLZyCzCxC{|}~ {{S{{{{ { > >>d>[  Z T55)5hhfhRRmRO\\\\\\\\\\\\ \!\"\#\$\%\&\'\(\)U*U+U,U-U.U/U0U1U2U3U4U5U6U7U8U=9r:rgrzr;VV?V@VAVhB3C3D3E3F3G3H3I3J3K3L3M3N3O3P3Q3R3S3T3U3V3W3X3Y3Z3[3\3]3^3_3`3a3b3c3d3e3f3g3h3i3j3k3l3m3n3o3pq&3r7s7=7atuvwx2yz{|}~PYYwY{YYdY8U U U U U UUUUUUUUUUU666 c{d{{SPP P,,a,c -!-$-.-,-/-+-s---"s#sns$b%b&b'b(b)b*bO+v,v-v.v/v0v1v2v3v4v5v6v7v8v9v:vw;ZZ?Z@ZAZBZCZDZEZFZGZHZIZJZvKXLX;XfM)N)[)5O`P``QRSTUVW}X}Y}I}Zf[f7f&\x]x x#^_`3abcdefghijklmn o p q r s t u v w x y z { | } [[\[a[_[`[][^[b[c[d[g[e[f[h[j[i['~eeeeeeeeeee e e e e e} h2 qmmmmmmmmmmmmn {!{y{6"\#\ \$"%"\"U&i'i(i)i*i+i,i-i.i/i0i1i2i3i4i5i+6~7~8~9~:~;~<~=~>~?~@~A~B~C~D~E~sFIGI_IH9I9Z9JKLMXNOPQRSTUVWXYZ [E\E=E(]V^V=V_~`~4~yaBbBBcCdCkCe f g h i j k l m n o p q r s t buvwxyz{|}~xv6rr r r r r rrrrrrrrrruyyyyyy[[[.Z Z!Z"Z#Z$Z%Z&Z'Z(Z)Z*Z+Z,Z-Z.Z/Z0Z1Z2Z3Z4Z5Z6Z7Z8Z9:T8;l"?"@"A"B"C"D"E"F"G"H"I"J"K"L")MMNM(M4O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c 8d!e!r!mfPgPhPiPjPkPlPIPmPnPoPpPqPrPsPtPuPvPwPxPyPzP{P|P}P~PPPPPPP^^o^5XX X X X X XXXXXXXXXXXXXXXXXXX X!X"X#X$X%X&'_=(|)|8|*|+|,|-|.|/|0|7|1|2|3|4|5|6|7|8|9|:|;|<|=|>|?|@|A|BZCZDZEZFZGZHZIZJZKZLZMZNZOZPZQZRZSZTZUZVZWZXZYZZZ[Z\Z]Z^Z_Z`ZaZbZcZdZeZfZgZhZiZjZkZlZmZnZoZpZqZrZsZtZuZvZwZxZyZzZ{Z|Z}Z~ZZZZZZ377@7r%%% % % % % %%%%%%%%%%%%%%D%%%%% %!%"%#%$%%%&%'%(%)%*%F+,q -|.|/|0|1|2|3|4|5|6|7|8|9|:|;|<|g=y>y?y@yAyByCyDyEyFyGyHyIyJyKyLyMyNyOyPyQyRSTUVWXYZ[\]^_`abcdefg3h3i3j3k3l3m3n3o3p3q3r3s3t3u3v3w3x3y3z3{3|~}~~~~~~~~~~~~~ ~ ~ ~ ~ ~~~~]]]]]]]]]]]]]]] ]!]"]#]$]%]&]'](])]*]+],]-].]/]0]1]2]3]4]5]6]7]8]9]:];]<]=]>]?]@]A]B]C]D]E]F]G]H]I]J]K]L]M]N]O]P]Q]R]S]T]U]V]W]X]Y]Z][]\]]]^]_]`]a]b]c]d]e]f]g]h]i]j]k]l]m]n]o]p]q]r]s]t]u]v]w]x]y]z]{]|]}]~]]i                   ::7:b !I"7#7x7777}$^%^&^'^(^)^*^+^,^-^.^/^0^1^2^3^s4B5B(BtBs6t7tTt8-9-:-;-<-=->-?-@-A-B-C-D-E-F-G-H-I-J-K-L-M-|NO_vPlQl%lVRqSqXq=TUDLV.W.X.Y.Z.[.\.].^._.`.a.b.c.d.e.f.g.h.i.j.k.l.m.n.o.`piqi`i risitiuiviwixiyizi{i|i}i~iiiiiiiiiii i i i i iiiiiiiiiiiiiiiiiii< ;!;";#;$;%;&;';(;);*;+;,;-;.;/; 01u{23_ 45'6~7~8~9~:~;~r~<~=~>~?~@~A~B~C~D~E~F~G~H~I~J~K~L~M~N~O~=P Q  pRSTUVWXYZ[\]^_`abcdefghijklmnopaq=r=_=?=Zs>t>u>v>w>x>y>_z{<F|}b? ' '' E EyEa!b! !~??V?//v/     Q !"#$%&'()*F+S,S-S.S/S0S1S2S3S4S5S6S7S8S9S:S;SS?S@`A`t`B.C.K.]DwEwfwFHGHHHIHJHKHLHMHNHOHPHQHRHSHTHUHNVeWepe7e"XPYPaP{Z [ \]   ^a_a(a0`UaUbUcUdUeUfUgUhUiUjUkUlUmUnUoU'pjqjrjsjtjujvjwjxjyjzj{j|j}j~jj'111dooooooo o o o o oooooooooo1^FQGQQ214 !"#$%&'()k*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abc03defghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~P;TT?TvT@TATBTCTDTETFTGTHTITJTKTLTMTNTOTPTQTRTSTTTUTVTWTXTYTP(fl ]]] ] ] ] ] ]]]]]]]]]]]]]]]]]]] ]!]"]#]$]:%&'()*+,-./01234 <=>?@ABCDEFc5^6^U^`7~8~9~:~;~<~=~>~?~@~A~B~C~D~E~F~;G2H2c2-IUJUKULUMUNUOUPUQURUSUTUUUVUWUXUYU&Z[\]^_`abcdefghijklmnz=A>AxA$%yQ=R=c=W X { d [\\\h\]^j^opAqgrg^gIsqtquqvqwqxqyqzq{q|q}q~qqqqq0<<<<<< < < < < <<<<<<<<<<<<<<<<hhh h!h"h#h$h%h&h'h(h)h*h+h,h2- . / 0 1 62E3E'EN4B5B/Bi j N 6 7 0  # ##8>9>O>['\'':;;;P; ? ?y?]+^+Q+ <<s<klt<7=7R7***>?24S5SSS_V`VuV@RARTRa?b? ?BBCBUB~//V/mSnSWSD E 4 oCpCXC<<v<q;r;Y;sitiwiF G 6 ))Z)uyvy[yHwIw7ww*x*\*cJKLMNOPQRSTUVWXYOZ<[<<\]h%&J^_``aGJb<c<d<e<f<g<h<i<j<k<l<m<n<o<p<q<@rsD tsus.sv|w|x|y|z|{|||}|~||||||||o [u uu|u u u.udu u uuuuuuuuuuuuuuuu OO&Om) )")W!;"; ;4;V#K$K%K&K'K(K)K*K+K,K-K.K/K0K1K2K3K4K5K6K7K8K9K:K;KK?K@KAKBKCKDKEKFKGKHKIKJKKKLKMKNKOKPKQKRKSKTKUKVKWKXKYKZK[K\K]K^K_K`KaKbKcKdKeKf7g7M7hkik5kUjklmnopqrstuvwxyz{|}~c'''''''''' ' ' ' ' '''''''pppp)p*p#p$p!p"pp p+p,p%p&pp'p(p-p.p/p0p1p2p3p4p5p:pp?p@pApBpCpDpEpFpGp sss%{{{{{{{{{{ {!{"{#{${%{&{'{({){*{+{,{-{.{/{0{1{2{3{4{5{864748494:4;4<4=4>4?4@4A4B4C4D4E4F4G4H4I4J42KLMdN0O0y0'0XPxQxixRnSnTnUnVnWnXnYnZn[n\n]n^n_n`nanibcdefgh iNjN7N]k l m n o p q r s t u v w x y z {?|?>?b}5~55555555555 5 5 5 5 55555555553CCCCCCCCC C!C"C#C$C%C&C6'6(6)6*6+6,6-6.6/60616263646566676389':I;IzI<@=@@d>.?.@.A.B.C.D.E.F.G.H.I.J.K.L.M.N.O.P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].^._.`.a.b.c.d.e.f.g.h.i.j.k.l.m.n.o.p.q.r.s.t.u.v.w.x.y.z.{.|.}.~........... . . . . ................... .!.".#.$.%.&.'.(.).*.+.,.-.../.0.1.2.3.4.5.6.7.8.9.:.;.<.=.>.?.@.A.B.C.D.E.F.G.H.I.J.K.L.M.N.O.P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].^._.`.a.b.c.d.e.f.g.h.i.j.k.l.m.n.o.p.q.r.s.t.u.v.w.x.y.z.{.|.}.~........... . . . . ................... .!.".#.$.%.&.'.(.).*.+.,.-.../.0.1.2.3.4.5.6.7.8.9.:.;.<.=.>.?.@.A.B.C.D.E.F.G.H.I.J.K.L.MMcNcOcPcQcRcScTcUcVcWcXcYcZc[c\c]F^F_F`FaFbFcFdFeFfFgFhFiFjFkFlFmFnFoFpFqFdr[s[a[b[ttyuyvywyxyyyzy{y|y}y~yyyyyyyyyyy.ClDlGlHlIlElFlJlKlNlMlOlLlPlRlSlQlVlTlUlWlb     o`o==^=t^^^^^^ ^!^"^#^$^%^&^'^(^=^)^*^+^,^-^.^/^0^1^2^3^4^5^6^7^8^9^:^;^<^=^>^?^@^A^B^C^D^E^F^G^H^I^J^K^L^M^N^O^P^Q^R^S^T^U^V^~WYXYYYZY[Y\Y]Y^Y_Y`YaYbYcYdYeYfYLghijklmnopqrstuvwxyz{C|n}n~nnnnnnnnnnn n n n| v vv=t1N*+++g+E(T}U}Y}Z}V}W}h}[}\}X}^}]}_}`}a}b}c}d}g}e}h}f}i<j<k<l<m<n<o<c<p<q<r<t<s<u<y<x<w<v<}<|<z<{<~||||d|||||| ||| | | | ||||||:`;`D`E`8`>`?`F`B`C`<`=`@`A`G`H`I`J`K`L`M`N`O`P`Q`R`S`T`U`V`W`X`YZm\]`a[^_bcdefghijklmnopqstrnuvwxyz}~{|nn n nnninn nn n nnnnnnnnnnn7777777777777"7!7 7######!#"#9###$### #%#&#'#(#)#*#/#-#,#+#0#.#1#2#3#4#5#6##Y$Y)Y*Y+Y.Y/Y'Y(Y,Y-Y%Y&Y3Y1Y0Y4Y2Y5Y6Y7Y8Y9Y:Y;Y?YY7 8 9 < = o : ; > ? @ A B C D E F G H I J K BACAEAFADAGAHAKAJAIALAMANAQAOAPARUSUTU]U^UWUXU[U\UUUVUYUZU_UdUbU`UcUaUgUeUiUjUhUfUlUkUmUpUnUoUL0M0o0q{r{s{t{x{y{u{v{w{j{z{{{|{}{{{{~{{{{{DDD D D D DD DDDDDDDDNEOEQERESETEUEVEPEWEXEYEZE[E\E]E^E_E`EaEbEcEdEeEfEgE<<<<<<<<<e<!<"<< <%<#<&<$<*<)<(<'<+g,gpghWiWmWnWkWlWjWoWpWqWqWrWsWtWuWvWwWxWyWzW{W|W-.f/0145238679:;<=@A?>BWCWIWJWHWDWEWFWGWgWMWNWKWLWRWQWOWPWTWSWVWUWWXhr}W~WsWWWWWWWWWWW W W W W WWWWWYgZgtgsssssssussssssss s!s"s#s$s%s&s')(),)-)0)1))).)/)2)3)*)+)4)5)6)7)8)9);)<)=):)?)>)@)A)B)C)D)E)FaGaHaKaLaMaNaIaJaOaPaQaRaVaSaTaUaWaXaYaZa[x\xbxcx]x^xax_x`xixdxgxfxexkxjxixhxlxmxoxnxplqlulvlsltlrlylxlwl|l{lzll}l~lRRRRRRRR RR R R RR RR""j"""""""""""""" """"!"#"$"['\']'`'a'''^'_'b'c'd'e'f'g'h'k'i'j'l'm'n'o'pqtuwxrsvvyz{|~} <!<"<#<$<w<%<&<'<(<)<*<+<,<-<0<.</<1<2<3<4<56:;x789<=>?@ACDBEFGHIJKkOPQRMNLSTUVYXWZ[\]^bb b b b bbbb bbbbbbbbbbbbb%"&"+")"*"l"'"(","-"/"1"0"."2"3"4"5"9"8"6"7"_w`wdwewfwgwbwcwawywhwiwjwkwlwowmwnwpwqwrwswzz!z"zzzzzz zz#z$z%z&z'z(z*z)z+z,z-z.z<;?=>@ABCGEFDI:JHNMKLt~u~~~~~v~w~x~z~y~z~}~~~{~|~~~~~~~ ~ ~ ~ ~ ~~~~~~~~~~~O P Q V W T U R S k Z [ Y X ] ^ \ _ ` c a b /:0:1:2:3:4:5:6:7:8:9:::;:<:=:>:?q@qDqEqAqFqGqBqCq{qHqIqJqKqLqMqNqOqPqQqRqSq{{|{{!{"{{ {{{#{${{{%{&{'{({){*{/{+{0{-{.{,{1{2{3{4{5{6{T U @ VWXY]^\Z[}_`abdecfghijd e h i k l f g m j m n p o q r s t u v x w yz{|}~     k-l-p-q-n-o-n-m-r-s-t-u-v-w-x-y-z-{-|-}-~--$$"$#$ $!$%$&$$$'$)$($*$+$,$-$.$2$1$0$/$3$4$7$5$6$:$;$8$9$<$>$?$=$A$@$B$C$D$G$E$F$HIJKPLMNORSTQUVWXY[Z\7l8l>l?lA?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrst2urvrwrxryrzr{r|r}r~rrrrrrrrrrr r r 3 3 33333333333333v..o.F|||  ! " # $ % & $ ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 19(:(;(<(=(>(?(@(A(B(C(D(E(F(G(H(I(J(K(L(M(pNOPQRSTUVWXYZ[\]^_`abcdefghijklmcncocpcqcrcsctcucvcwcxcyczc{c|cv}<~<<<<<<<<<<< < < < < <<<<<<<<<<<<<<<OG4H4I4J4K4L4M4^____ _!_"_#_$_%_&_'_(_)_*_+_7, - = .K/K0K1K2K3K4K5K6K7K8K9K:K;K9?9A9@AQ  y <`=`R` :^;^F^<^=^>^?^8^@^A^B^C^D^E^G^H^I^J^K^L^M^N^O^P^Q^R^S^T^U^V^W^X^WWWWWWW9WW W!W"W#W$W%W&W'W(W)W*W+W,W-W.W/W0W1W2W3W4W5W6W',(,),*,+,,,-,.,/,0,1,2,3,4,5,6,7,8,9,;,<,=,:,?,>,@,A,B,C,D,E,[%\%]%%^%_%%`%a%b%c%d%e%f%g%h%i%j%k%l%m%n%o%pqvtuvrswxyz{|~}     ?V@VAVBVCV{VDVEVFVGVHVIVJVKVLVMVNVOVPVQVRVSVuuuuu u uuuuuuu uuuuu uuuu u uuuuuuuuuu u!u"u#u$u%u&u'u(u)u*u+u,u-u.u/u0u1u2u3u4u5u6u7u8u9u:u;uH?H@HAHBHCHDHEHFHGHIJKLMNOPQRSTUVWXYZ[v\;];^;_;`;a;b;c;d;e;f;g;h;i;j;k;lhmhnhohphqhrhshthuhvhwhxhyhzh{h2|}x~[[[[[[[[[[[ [ [ [ [ [[[[[[[[[[[======== =!="=#=$=%=&='=()z*"+"|",#-#{#9.%/%0%1%2%3%4%5%6%7%8%9%:%;%<%=%7>4?404@ABCDEFGHI#JK?>tL3M3N3O3P3Q3R3S3T3U3V3W3X3Y3Z3[3-\]]\"]^_`abcdefghijklmnopqrsDtDuDvDwDxDyDzD{D|D}D~DDDDDDDDDDD D D D D DDDDDDDDDDDDDDDDDDD D!D"D#D$D%D&D'D(D)D*D+D,D-D.D/D0D1D2D3D4D5D6D7D8D9D:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXMYqZqq@[<\<]<^<_<`<a<b<c<d<e<f<g<h<i<j<7kolojo,m^n^o^p^q^r^s^t^u^v^w^x^y^z^^{^|^}^~^^^^^^^^^^^ ^ ^ ^ ^ ^^^^^<\\\h\]jjjjjjjjjjjj j!j"j#j$j%j&j'j(j)j*j+j,j-j0.T/TT0>1>I>c2W3W4W5W6W7W8W9W:W;WW?W@WAWBWCWDWEWFWGWHWIWJWKWLWMWNWOWPWQWRWSWTWUWVWWWXWYWZW[W\W]W^W_W`WaWbWcWdWeWfWgWhWiWjWkWlWmWnWoWpWqWrWsWtWuWvWwWxWyWzW{W|W}W~WWWWWWWWWWW W W W W WWWWWWWWWWWWWWWWWWW W!W"W#W$W%W &L'L(L)L*L+L,L-L.L/L0L1L2L3L4L5L_6N7N8N9N:N;NN?N@NANBNCNDNENFNGNHNINJNKNLNMNNNONPNQNRNSNTN?U+V+W+X+Y+Z+[+\+]+^+_+`+a+b+c+d+*esfsxs)gMhMiMEVRWRpR7RijklmnopqrstuvwxyBz]{]]m]O|!}!~!!!!!!!!!!! ! ! ! - -7-W-HYYTYyuuuuuuuuuuuuuuuu I!I"I#I$I%I&II'I(I)I*I+I,I-I.I/I0I1I2I3I4I5I6I7I8I9I:I;II{?@ABCDEFGHIJKLMNvOPQRSTUVWXYZ[\]^_`abcdefghijklmsnooopoqorosotouovowoxoyozo{o|o}o1~ccYc6     _BBtBEE?EE   Soooooooooo o!o"o#o$o%om&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLM5NOPQRSTUVWXYZ[\]^_`abcdefghijklmnoSp'q'r's't'u'v'w'x'y'z'{'|'}'~'''''''P  E zzTz(g)g3g4g/g0g1g2g+g,g*g-g.g7g8g9g5g6g:g=g;gg@gAgBgCgDgEgFg O O O O OOOOOOOOOOOOOOOOO>22K2e N!NaN"9#9 9$^%^^0^q&f'fxf(%)%*%+%,%-%.%/%0%1%2%3%4%5%6%7%8%9%:%;%<%=o>oioY?g@gAgBgCgDgEgFgGgHgIgJgKgLgMgNg O;P;;AQ R S c T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k^l^^Nm;n;o;p;q;r;s;t;u;v;w;x;y;z;{;|;}~``r`     [llllllllll l!l"l#l$l%lk&'m^O(@)@*@+@,@-@.@/@0@1@2@3@4@5@6@7@8@9@:@;@<@=J>JJn?j@jAjBjCjDj5jEjFjGjHjIjJjKjLjMjNjOjPjQjRjSjTjUjVjWjXjYjZj[j\j]jG^{_{U{`abcdefghijklmnop!qrstuvwxyz{|}~,  JJJJJJ J J J J JJJJJJJJJJJ~ !"#$%&'()*+,-./0123456789:;b?b@bAbBbCbDbEbFbGbHbIbJbKbLbMbNbObPb:Q?R?S?T?U?V?W?X?Y?Z?[?\?]?^?_?`?a?b?c?d?e?f?g?h?i?j?k?l?m?n?o?p?q?r?s?t?u?v?w?x?y?z?{?|?}?~??????????? ? ? ? ? ???????????p==`=ao0##P#7w8wlw^w]w\w_w%%%@%{ /!/!/"3#3+3m$I%III&'Sg(c)c*c+c,c-c.c/c0c1c2c3c4c5c6c7c8c9c:c;cc?c@cAcBcCcDcEcFcGcHcIcJcKcLcMcNcOcPcQcRcScTcUcVc<WXYY%Z%[%\%]%^%_%`%a%b%c%d%e%f%g%h%i%j%k%l%m%n%o%p%q%r%s+t+u+v+w+x+y+z+{+|+}+~+++++++++++ + + + +K zzzzzzzzz*** *!*"*#*$*%*&*'*(*)***+*,*^-.RG+},}q}~}K/ 0 1 2 3 4 j56oe7X8X9Xh9E:EE.;<{==>BCW?j@jAjBjCjDjEjFjGjHjIjJjKjLjMjNjOjPjQjRjSjTjUjVjWjXjYjZj[j\j]j>^q_q`qaqbqcqdqeqfqgqhqiqjqkqlqmq5n+o+w+pAqARATrs\~tUuUaUv]w]]wx+y++5+zx{xx)x(|F}FZF6kplpmpnpopppqprpsptpupvpwpxpypzp{p|p}p~ppJ~!!!!!!!!!!! ! ! ! ! !!!!!!kEEqE<))#)HHr#g=))))) )!)")#)$)%)&)')()))*),+ , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @AB2C2]2DE{ F)G)H)I)J)K)L)M)N)O)P)Q)R)S)T)U)V)W)X)Y)Z)[)\)])^)_) `SaSbScSdSeSfSgShSiSjSkSlSmSnSoSpSqSrSsStSru!v!w!x!y!z!{!|!}!~!!!!!!!!!!! ! ! ! ! !!!!!!!!!!!!!!!!!!! !!!"!#!$!%!&!'!(!)!*!+!,!\-/.//e/z0z1z2z3z4z5z6z7z8z9z:z;zz?z@zAzBzCzDzEzFzGzHzIzJzKzLzMz#N'O'P'Q'R'S'T'U'V'W'X'Y'Z'['\']' ^5_55[5c`anbAcAlANA+d\e\n\-fdgdndvhWiWjWkWlWmWnWoWpWqWrWsWtWuWvWwWxgygzg{g|g}g~ggggggggggg g g g g! |||o|8UU}U(JJeJ^^S^i0PQ6iioiwi2222222 2!2"2#2$2%2&2'2(2D)*+,-./0123456789:;<=>r?r3rE@,A,B,C,D,E,F,G,H,I,J,K,L,M,N,O,PP*Q*R*S*T*U*V*W*X*Y*Z*[*\*]*^*_*`*a*b*c*d*e*f*g*h*i*j*k*l*m*n*o*p*q*r*s*t*u*v*w*x*y*(z?{??z|c}c~cccRcYccccccccc c c c c ccccl444444444444444 4!4"4#4$4%4&4'4(4)4*4+4,4-4.4/404142434445464748494|:/;/G/\A?A{Ab@ A h WBTCTgT9MDEFG-^HlIl3l lTJkKk&kgLMNOPQRSTUVWXYZ[\]^_`&a/b/c/d/e/f/g/h/i/j/k/l/m/n/o/p/!q r s t u v w x y z { | } ~   Doooooooo o o o o ooooooooooooooooooo o!o"o#o$o%o&o'o(o)o*o+o,o-o.o0/606162636465666768696:6;6<6=6>6.?@ABCDEFGHIJKLMNOjP7Q7a7AR S T U V W X Y Z [ \ ] ^ _ ` a b0c0!0s0"d!e!f!g!h!|!i!j!k!l!m!n!o!p!q!r!s!t!u!v!w!x!y!z!{!|!}!~!!!!!!!!!!! ! ! ! ! kkkkkkkkkkkkkkkkkkk k!k"k#k$k%k&k'k(k)k*k+k,k-k.k/k0k1k2k3k4k5k6k7k8k9k:k<GvHvxvBv,;ii?i@iAiBiCiDiEiFiGiHiIiJiKiLiMiNiOiP7Q7R7S7T7U7V7W7X7Y7Z7[7\7]7^7_7}`4a4b4c4d4e4f4g4h4i4j4k4l4m4n4o4p4q4r4s4t4u4v4w4x4y4z4{4|4}4~4j** *[*FFFCLLLLLL L L L L LLLLLL~9999999999999 9!9"9#9$9%9&9'9(9)9*9+9,9e-p.p3pnpop/g0g1g2g3g4g5g6g7g8g9g:g;gg?g@gAgBgCg8\y]y^>_>`>a>b>c>d>e>f>g>h>i>j>k>l>mOnOoOpOqOrOsOtOuOvOwOxOyOzO{O|OD}~     +w**Z*Wwwwwwwwwwwwwwww w!w"w#w$w%w&w'w(w)w*w+w,w-w.w/w0w~1}2}T}d3e4e5e6e7e8e9e:e;ee?e@eAeBeCeDeEeFeGe HsIsJsKsLsMsNsOsPsQsRsSsTsUsVsWs;XYZ|[\]^_`abcdefg~h5i5j5k5l5m5n5o5p5q5r5s5t5u5v5w5NxuyuSu1z0{0|0}0~00000000000 0' q q qAqBqd H HHn__________________ _!_"_#_$_%_&_'_g()*+,-./012345678#9#T#}:;]^_<>=>>>?>@>A>B>C>D>E>F>G>H>I>J>K>mL7M7Z7N>O>P>Q>R>S>T>U>V>W>X>Y>Z>[>\>]>o^`_```a`b`c`d`e`f`g`h`i`j`k`l`m`on=o=p=q=r=s=t=u=v=w=x=y=z={=|=}=~(((_,,,c]]J])     O}}}}}}} }!}"}#}$}%}&}'}(} )3*3+3,3-3.3/303132333435363738393:3;3<3=3>3?3@3A3B3C3D3E3F3G3H3I3J3K3L3M3N3O3P3Q3DR8S8}8T7U7<7VnWnXnYnZn[n\n]n^n_n`nanbncndnenfcgc cLh-i- -jzkz zFlmnopqrstuvwxyz{|h}hvh~                T++ +!+"+#+$+%+&+'+(+)+*+++,+-+.+/+0+1+2+ 3s4s5s6s7s8s9s:s;ss?s@sAsBsvCDed8E^F^Y^3G-H-S-VIaJaKaLaMaNaOaPaQaRaSaTaUaVaWaXa9Y$Z$$4[\]^_`abcdefghijGk?l?m?n?o?p?q?r?s?t?u?v?w?x?y?z?{?|?}?~??*   ^11/1%     #999999PPP.;;;; ;!;";#;$;%;&;';(;);*;+;,;-;.;/;0;1;2;3;4;5;6;7;8;9;:;;;<;=;>;?;@;A;B;C;D;}EkFkPk-GmHmImJmKmLmMmNmOmPmQmRmSmTmUmVmWLXLYLZL[L\L]L^L_L`LaLbLcLdLeLfLhg>h>>iHjH;Hpkxlx9x9m(n(o(p(q(r(s(t(u(v(w(x(y(z({(|(L}e~e#e     N\ O!O"O#O$O%O&O'O(O)O*O+O,O-O.O/O0O1O2O3O4O5O6O7O8O9O:O;OO%? @ z : yAsBsCsDsEsFsGsHsIsJsKsLsMsNsOsPsWQIRIIBI&SjTjsjUjVjWjXjYjZj[j\j]j^j_j`jajbjcjdjejfjgjQh i  7j k l m n o p q r s t u v w x y z { | } ~                >>1>>'PPOPn$>%>{>}FFFFFFFFFFFFF"j j!j"j#j$j%j&j'j(j)j*j+j,j-j.j/j0j1j2j3jR456789:;<=>?@ABC DiEiFiGiHiIiJiKiLiMiNiOiPiQiRiSiVT#U#S#VHWHUHXYT+Z)[)\)])^)_)`)a)b)c)d)e)f)g)h)i)j)[k^l^m^n^o^p^q^r^s^t^u^v^w^x^y^z^{%|%}%~%%%*%%%%%%%%% % % % % %%%l;; ;9}}}}}}}}}}}}}} }!} "d#d$d%d&d'd(d9)+*+++^+_+,+-+.+/+0+1+2+3+4+5+6+7+8+O9l:l;ll?l@lAlBlClDlElFlGlHlIlJlKlLlMlNlOlPlQlRlSlTlUlVlWlXlYlZl[l\l]l^l_l`lalblcldlelflgchcicjckclcmcncocpcqcrcsctcucvcwcxcyczc{c|c}c~ccc22k2H2I2J2K2L2M2N2O2P2Q2R2S2T2U2V2W2X2Z2Y2------ - - - - ----------------7    z ! " # $ % & ' ( ) * + , - .M/M0M1M2M3M4M:M5M6M7M8M9M:M;MM?M@MAMBMCMDMEMFMGMHMIMJMKMLMIMsNsOsPsQsRsSsTsUsVsWsXsYsZs[s\s@]^i_)`)a)b)c)d)e)f)g)h)i)j)k)l)m)n)Ko1p11z=z>zAzDzEzBzCz?z@zHzIzGzFzLzKzJzMzNzQzOzPz;qrstuvwxyz{|}~X                     )XXXXXXXXX X!X"X#X$X%X&X'X(X)X*X+X,X-X.X/X0X1X2X3X4X5X6X7X8X9X:X;XX?X@XAXBXCXDXEXFXpfkgkMk C CyCs%t%w%-GHIJKLMNOPQRSTUVWXYZ[\]^_`abcdef`g`0`h[i[.[C. / 1 2 0 B 3 4 6 5 7 8 9 : < ; =   !FGHOPMNIJKLURSTQYWXZV[\]^_z{|}~     $ $$$%$!$"$#$'$($&$+$*$)$,$-$.$OP>fj9k9l9m9n9o9p9q9r9s9t9u9v9w9x9y9z9{9|9}9~99999999999 9 9 9 9 9999999999999999QRTUSVWYXZ[]\_`^a=b=c=f=g=d=e=j=h=i=k=m=l=n=o=p=      !#$%&"(')*,+-./0156234987:;<?>=@A?_ ` d e f g l a b c j h i k l m n o p q r s pppp p p p ppppp pppppppppppppp!" %#$'&()*+,3-3.3/303334373831323536393=3>3:3<3;3?3@3B3C3A3D3G3I3J3E3H3F3KLRSMPQNOTWUVXYZ[\]^_j$k$m$n$o$p$l$q$s$r$t$u$v$w$x$y$ !"#&'$%*()+,-./01J2J4J5J3J6J7J9J:J8J=JJ?J@JABDEFGCJIHKMLNOPabfgcdeihjkmlnopstxrvw{|yzu}~   q  efhijkgmlnqopstr !"#$%&)*'(-+,.0/12345789:6=<;>?@ACBeee e!e"e#e$e%e&e'e(e)eDEGHFIJLMKONPQRSijlmnokqrptsuvwx2$3$;PP?$=$@$APCPB$F$D$EPG$I$KPHPJ$u$v$|$}$w$z${$x$y$~$$$$$$$$$$$ $  v Y YYYYYYYYYYYYYYY YY!YYYYY&Y$Y%Y'Y"Y(Y#Y*Y)Y-Y/Y+Y,Y.Y01C23456789:?@;<=>ABDCFEGHIJKLMNRSPQOTUVWXYZ[\]$^$`$a$b$c$_$e$d$f$i$h$g$j$l$k$*Z+Z,Z-Z.Z/Z0Z1Z2Z3Z4Z5Z6Z7Z8Z9Z:::::::::!:": :#:%:$:':&:(:):*:+:,S-S1S2S5S6S3S4S/S0S.S;S9S7S8S:SS?S@SASBSCSDSESFGIJHKLMNOPQRSTUVWYZX[\_^]`abcdefgB! ________________himnqrkljopuv}{zywx~     ;<@A=>?CBDEFGIJH[\]^_`abdcgfehijklmnoturspqwyzvx{|}~,-./01234567:;89<=>?@ACDGHEFBLJKIMNORSTUVWPQYX[\Z]^_`abcdefghnoijklmqrsptuvwxyz{|}~     YYYYYYYYYYYYYYYYYYY%Y$Y"Y#Y!Y Y&Y'Y(Y)Y*Y+Y,-12/0.345876:;9<>=@?AYBYLYGYJYYMYIYKYEYNYOYPYQYRSYZabWX[\UVT]^_`dijhcfegprqnlmkovysuzxtw{|~}     *+56,34-./0128;7:9<>@B=A?CHEFDG:;<=>?@ABCDEFGHIJKLMNI9J9K9L9M9N9O9P9Q9S9R9T9U9V9W9X9Y9]9[9\9Z9klrspqmnovtuwz{yx|~}     ! "$%#&'w()*/0-.+,314287569:;<=>BCDE@A?IHFGJLMKQOPNRSYZUVTWX\[^]_`abcdhifgejkmlonpqrstuvwxy}~{|z      !"&#$%'(*)+,-./0674523198:;?<=>@ABCDEFKLGHIJMNOPRTQSXVUWYZ[hi^_bcde\]fg`ankoqjlpmxwytsurvz{|}~     !" #$&'%()*+,-/03412.56789:;<@=?>ABFGCHIDEMLJKNQPORSTUVW]^YZX[\_`abfcedghijklmpqrsnotvwuyz{x|}~     ! %$#"&'()*+3456/0-.12,:798;<=>?@ABCDEFGHIJNOLMKPRQUSTVWXYZ[\]`a^_edbcgfhiklmjnostuvqrpyzwx|~{}OPQRSTUVWXYZ[\]^_`abc      "#!$&'%()*+,-.450123/6789<:;=?A@>BCGHDIJEFKMNLROPQSTUVWXbcZ[^_Y\]`adefihgoljmnkpqrstuvw}~xyz{|      !'("%&#$,)+*.-0/1234567<=:;89>@?ACBEDIHFGJKLMNOPQRUTSVWXZY][^\_`fgbcadejkhilnompqrstuvwxyz{|~}      !$"%#'()&*+,-./1256034978:=><;?@ABCDLMHIJKRSVWfgFGNOTU`adePQ^_hiE\]bcXYZ[ltjpkrvxqw|{osymznu   } ~  !"#$()&'*+%,-./102345678;9;:;?;@;;;<;=;>;A;D;C;B;G;H;F;E;I;J;K;L;MNPQRSTUOYXWV\Z][^_`a     "# !%'&$(+)*,-./013425678<:9;=>?@ABCHIDEFGLKMJOPQNTSURVWXYZ[\]^_a`becdfhijgklpqmnorswvtu{yxz~}|      !'$%#"&()-.+,*/0243186579:;<=>BCDE@A?HFIGMKLJPQONRSWXUVYZT][^\_ba`dcfeghilmnojkrqpsvwtuxyz{|}~      !"#$%&')*-.+,(/1023465789:;<@ABC=>?EGDFIHJKLMNOPQWXSTRUV\ZY[`^]_abcdefglmjkhipnoqustrvwxyz{|}~     "# !$%'()*+,&/-0.312457869%:%;%@%A%>%?%<%=%E%D%B%C%I%H%G%F%J%K%L%M%cdpqjknorshilmefgxvywtuz{|~}      %"$!#)+&*'(,-/0.341267589:;<=>?@ABHICDEFGLJKMPNOQRTUSVWX]^[\YZb`_adcefghijk%l%p%q%m%n%o%r%s%v%u%w%t%x%z%y%{%|%}%~%%      !"#$%&')*-.(+,10/23564789:;<@A=FG>?BCDEMIJKLHOSPNQRTUVWXYZ[]^\_`abcedfjgihklmnopqvwrstux{yz}~|      !"%$#)(&'-+*,./5634120:987<;>=?@ABCDEJKHIFGLMNOPQUVSTRWXYZ\[^`]_adcbefhilmgjkpoqntrsuvwxyzY{Y}Y~YYYYY|YYYYYdefg     hi $#!"%&'()*01,-./+54238679:;<=>?EFABCD@JHGIMLKNPQORhijopmnkltrqswxuv{|yz}~ ,-/07812.56349:;<=>LMOPQRNSTUWXV\Y[Z]^_`abfgcdehiljmkpoqnrstuvw}~x{|yz     #$!" %&*'()+,-./0123489675:;?>=<A@BCFGDEHIMNKLOPJTSQRWUXVYZ[\]^bc_hidejk`almfgoqtusprnw{yzv}|x~     "# !%&$'+(*),-./017823456:9;<>@=?ABCD "#$%!'(&*+),-.OPQRSTUXWVY[Z]\^opqrstuxwvyz|}{~ p ppp p p pppppppppp$$ $!$$$$$$%$"$$$#$($'$)$&$*$+$,$-$$$$ $$$$ $ $ $$ $$$$$#-$-*-+-,---%-(-)-&-'-.-/-5-3-0-4-1-2-:-;-6-9-7-8-@-=->-?-<-A-lmqropnutsxwv{zy !"#$%('&)*+,-./0125437869:;V$W$Y$Z$[$\$X$]$^$_$`$a$b$c$d$e$fghklijnmorqpstuvwyzx{|}~     " !#$%&'+,()*.-/012345     "#$%&' !*-+(,)./0123456789:;=>GHCDAB?@IJ<EFOPNKMLTVQURSWXYZ[\]^opxyvwrstuq{~z|}"""""""""!" "$"%"#"&"'"("j[k[l[m[n[o[p[q[r[s[t[u[v[w[x[y[z[{[|[}[~[^_efgh`abijcdpnmlokutvqsrwxyz{|%Y#Y,Y-Y*Y+Y$Y&Y'Y(Y)Y/Y.Y2Y1Y0Y:Y8Y"Y;Y9Y<=?@>ABCDEFGHIJK     LPMPNPOPPPQPRPTPSPUPWPVPXPYPZP[P\$]$^$_$`$c$d$a$b$e$h$g$f$i$l$k$j$m$n$o$p$Q$R$V$W$S$T$U$X$Z$Y$]$[$\$^$_$`$q$r$t$u$z${$x$y$s$v$w$~$$|$$}$$$$$$$$$ $ $   KlLlRlSlNlOlTlUlMlPlQlXlWlZlYlVl^l]l[l_l\l`lalblcldlgfhijklnmoepqrst     DEGHIJFLMKPNOSQRT$U$W$X$V$Y$Z$[$]$\$^$`$_$c$b$a$ywzw{w|w}w~wwwwwwwwwww $ $$$ $ $ $$$$$$$$$$ $!$$$$$)$($#$%$&$-$,$*$"$'$7$1$8$0$/$2$4$.$5$6$:$;$=$>$?$@$A$B$D$E$FGKLHIJNOMPRQSTUV$W$[$\$Y$Z$X$_$]$^$b$`$a$c$d$e${| }~      !#"%$&'-.+,)*(102/364587:9;<=BC@A>?DEFGHIJOPKL MNRQTSVUWXYZ[\    $!$%$&$"$#$$$'$($*$,$)$+$-$.$/$0$1$2$3$4$5$6$7$>$?$:$;$<$=$@$A$8$9$E$F$C$D$B$G$J$I$H$L$M$K$N$O$P$Q$R$S$,p-p pApBpp1p2p.p=p>p7p8p/p0p3p4p5p6p?p@p9p:p;p ? < = D E C B F G H I J K L M NxOxQxRxPxSxTxUxVxWxXxZxYx[x\x]x^_cd`abfgeh=i=n=o=j=k=p=q=l=m=r=t=u=s=y=v=w=x=|={=z=}=~........... . . . .. .ZE[EsEn o  q r s t ! p u v w x z y { | } ~::::::::::: : : : : :":::::::::: : : : :: :):*:+:,:-:.:/:1:0:2:5:3:4:6:7:8:9#:#;#>#?#<#=#@#A#B#C#D#E#F#G#H#I:J:L:M:N:O:K:Q:P:R:S:T:U:V:X:W:*:+:.:/: :0:1:,:-:4:2:3:6:7:5:9:8:::;:<:=:@:A:>:?:D:C:B:F:G:E:I:H:J:['\'^'_']'`'a'c'b'd'f'g'e'h'i'j'k:l:p:q:n:o:m:s:r:t:u:v:w:: ::: : : :: ::::::::::::::::::::::::: :!:":#:(:):-:.:*:+:,:0:/:1:3:4:2:5:6:7:C!D!X!Y!b!c!^!_!P!Q!Z![!V!W!\!]!:!F!G!E!H!I!J!K!L!M!N!O!;!R!S!`!a!u!k!j!m!i!t!h!f!s!g!r!p!q!l!o!{!z!x!!!!|!~!y!}!!w!!!!! ! ! ! ! !!!!!!!!!!$$x$9$:$;$>$?$<$=$@$A$B$C$D$E$F$G$H$_$`$d$e$a$b$c$h$f$g$k$j$i$l$m$n$opqturswvxyz{|}~II#I$III I I'I(I)I*III!I"III IIIIII%I&I I I-I.IIIIII IIIIIII+I,IIIII?IEI5I3I;I2I=I1I8I/I9IDI4II@IAI:IJIOIPIIIYIUIFIRIHISILIXIZIMIVINIGI\IKI[ITIWIQI]I^I_I`IaIbIcIdIeIfIgIhIiIjIkIlImInIoIpIqIrIsIbb b!bbbb#b$b"b'b&b%b(b)b*b-.0145/238967;<:=>?@AB(C(G(H(E(F(I(J(K(L(D(M(N(Q(R(T(O(P(S(Z(Y(V(W(X(U([(\(](^(_(`(a b f g d e h i c k l m j q n p o r s t u v(w(}(~(x(((y(z({(|((((((((( ( ( ( ( ((((((((aaaa a!aaa#aaaaaa#a%a"a&a$a'a+a-a,a)a*a(a.a/a0a1a2a3aI(J(T(U(L(M(R(S(P(Q(K(N(O(W(Y(V(Z(X([(](_(a(`(^(\(g(e(f(c(b(d(h(i(k(l(o(p(m(n(j(s(t(q(r(w(z(y(x(u(v(|(}({(~((((((((((((((((( ( ( ( ( ((((((((((((( (!("(#($(%(&('(/(0(((+(,(1(2(-(.()(*(8(5(3(7(4(6(<(=(;(>(:(9(D(C(B(@(?(A(E(F(G(J(K(H(I(L(M(R(S(T(U(N(O(P(Q(Y(V([(W(X(\(](Z(e(d(`(^(a(c(b(_(f(k(i(g(j(l(h(m(noqrpstvuwzxy}{|~((((((((((( ( ( ( ( (((((((((((((#($(( (!("(%(&(( ((((('(,(*(((+()(-(.{/{3{4{5{6{1{2{0{:{9{8{7{={;{>{<{?{@{A{B{C(D(E(F(G(J(K(H(I(L(M(N(O(R(T(S(U(Q(P(     "! %i$i*i#i%i&i'i(i)i+i,i-i.i/i0i1i2i3$4$8$9$6$7$5$<$:$;$?$=$>$@$A$B$QR6TUSXYVW[Z\]^`a_dbecstxyvwuz{|~}3489675;:<?=>AB@CxDxFxGxExHxIxKxJxLxPxQxRxd$X%XXk&+'+(+)+*+++,+-+.+/+0+1+2+3+4+5+\6789:;<=>?@ABCDEFGHIJKLMNOPQRST !"#$%&'()*+,-./012345:6;<89>=7?@ABCDEFGZUEVEE}EW&X&A&v&Y$Z$B$w$[_\_C_x_]^Dy_`Ez^a:b::|cdef(ghijklmnopqrs tuvwxyz {M|MM0}^~^(^|ffffffffff f f f f fffffffKAAAAAAAAAAAA A!A"A#A"$b%bmb &8'8(8)8*8+8,8-8.8/808182838485868788898:8;8<8=8>8?8K@)A))"BCDEFGHIJKLMNOPQRSTJQU@V@W@X@Y@Z@[@\@]@^@_@`@a@b@c@d@e@f@g@h@i@j@k@l@m@n@o@p@q@r@s@t@u@v@w@x@y@z@{@|@}@~@@@@@@@@@@@ @ @ @ @ @@@@@@@@@@@@@@@d`` `ooo o!o"o#o$o%o&o'o(o)o*o+o,o-oS.Y/Y0Y1Y2Y3Y4Y5Y6Y7Y8Y9Y:Y;Y ? 4 }@ABCDEFGHIJKLMNOPQRSTUVWXYZR[R)RI\M]M^M_M`MaMbMcMdMeMfMgMhMiMjMkM9m:m;mm?m@mAmBmCmDmEmFmGmHmImJmKmLmMmNmOmPmQmRmSmTmUmVmWmXmYmZm[m\m]m^m_m`mambmcmdmemfm;ltmt.tn=o=(=dpQqQNQ2rstuvwxyz{|}~      6667;;K;<;& & & & & &&&&&&&&&&&&&&&&&&&& &!&"&#&$&%&&&l'c(cucj)0*00+P,P-P.P/P0P1P2P3P4P5P6P7P8P9P:P;PP?Pm@BAB,B]B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                          jII IUI ...... .!.".#.$.%.&.'.(.).H**+*W*.,I-IVI._/_I_0 1  ` /z0zFzzz(23L4E5E>E6.7.8.9.:.f.g.;.<.=.>.?.@.A.B.C.D.E.F.G.H.I.J.$KILIqIbM"N"t">OePee.Q:R: :1S#T##U"V"":WdXddmYZ\a[U\U]U^U_U`UaUbUcUdUeUfUgUhUiUjUmk|l||&|CmTnTTyoXpX(XXqGrGsGtGuGvG/GwGxGyGzG{G|G}G~GGGGGGGGGKK K K K K K1KKKKKKKKKKKKKKKKKKK K!K"K#K$K%K&O'O(O)O*O+O,O-O.O/O0O1O2O3O4O5O m mrm!6#7#`#8h9h:h;hh?h@hAhBhChDhEhFhGhHxIxJxKxLxMxNxOxPxQxRxSxTxUxVxWxXcYcnctZS[S\S]S^S_S`SaSbScSdSeSfSgShSiSjikiliminioipiqiriisitiuiviwixiyizi{i|i}i~iMUUUUUUUUUU U U U U UUUUUUUUUUUUPMMMMMMM M!M"M#M$M%M&M'M(M)M*M+M,M-Mo.L/L;L40123456789:;<=>?@|A_B__ C\D\E\F\G\H\I\J\K\L\M\N\O\P\Q\R\S|T|U|V|W||X|Y|Z|[|\|]|^|_|`|a|b|c|d|e|f|g|hh9i9~9ljkV&lNmNNwnMoMpMqMrMsMtMuMvMwMxMyMzM{M|M}M~MMMMMMMMMMM M M M M FFFFFFFFFFFFFFFF8hhh h!h"h#h$h%h&h'h(h)h*h+h,h-h.h/h0h1h`)a)9)b)c)f)g)d)e)h)k)l)i)j)n)p)o)m)q)r)s)t)b2L3L4L5L6L7L8L9L:L;LL?L@LALBLCLDLELFLFG:H: :OIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqr4=>CAB?@EDFGHIJKRLMPQNOTSVUWXYZaUJVJzJlstXWuvYkUlUnUmU~~u~-w,x,,&yz={>|>5>#}y~yyyy>yyyyyyyy y y y y yyyyyD22222222222222 2!2"2#2$2%2&2'(w_)*+,-./0123456789:;<=>?@ABCDEFGHIJKLxM N O P Q R S T U V W X Y Z [ \ ] }^_rq`sasgsbvcv3vyBBBBBBB"B#B B!B'B(B%B&B$B)B*B+B,B-B0B2B.B1B/B;EE@EAE?EBECEDEFEEEGEHEIEJEcmdmjmkmhmimfmgmemommmnmlmpmqmrmsmvmwmtmumWqXqZq[qYq\q]q_q`q^qaqbqcqdqeqfq#q$q&q'q(q)q*q+q%q1q0q.q/q3q7q5q4q8q9q:q;qgyhyjykyiylymypynyoyqyrysytyuyvy;doeofogohoiojokolomonooopoqoroso tRuR!Rvw\xIyI Iz{$Q|L}L~LLLLLLLLLLL L L L L LLLLLLLLLLLLLLLmni]ca~b~i~c~d~}~g~h~e~f~k~j~l~m~p~n~o~q~s~t~r~u~WWWWW W!W"W#W$W%W&W'W(W)W*W+W,W-W.W/W~0123456789:;<=>?@ABCDEFGHIJKLMNFO=P= =&QjRj5j"ShThUhVhWhXhYhZh[h\h]h^h_h`hahbhWcOdOeOfOgOhOiOjOkOlOmOnOoOpOqOrOsOtOuOvOwOxOyOzO{O|O}5~5.5'':'SAACAXSSSSSS SXS S S S SSSSSSSSSSSSSSSSSSS S!SY"_#_$_%_&_'_(_)_*_+_,_-_._/_0_1_2_3_4_5_6_17"8"9":";"<"=">"?"@"A"B"C"D"E"F"G"HIJ8K8}8L&M&&vNJOJJ@AtPsQss%RQSQOQ[T3U3V3W3X3Y3Z3[3\3]3^3_3`3a3b3c3d3e3f3g3h3i3SjAkAlAmAnAoApAqArAsAtAuAvAwAxAyAzA{A|A}A~AAAAAAAAAAA A A A A AAAAAAAAAAAAAAAAAAA A!A"A#A$A%A&A'A(A)A*A+A,A-A.A/A0A1g2g3g4g5g6g7g8g9g:g;gg?g@g?A_B_C_D_E_F_G_H_I_J_K_L_M_N_O_P_(:;<=>?@ABCDEFGHIJKLMONRQPSTUVWXfQRSTUVWXYZ[\]^_`Wa{b{c{d{e{f{g{h{i{j{k{l{m{n{o{p{ qbrb~b^_rsttttRuSvSeSgwxR yz{|}~     nnnnnnnnnnunnnnnnnnn n!n"n#n$n%n&n'n(n)n*n+n,n-n.n/n0n1n2n3n4n5n6n7n8n9n:n;nn?n@nAnBnCnDnEnFnGnHnInJnK$L$N$.N/N0N1N2N3N4N:N5N6N7N8N9N:N;NN?N@NANBNCNDNENFNGNHNINJNKNLN+M*N*O*P*Q*R*S*T*U*V*W1X1Y1Z1[1\1]1^1_1`1a1b1c1d1e1f1g1h1i1j1k1l1m1n1o1p1q1r1s1t1u1v1w1x1y1z1{1|1}1~11P555xqqqqqqq q q q q qqqqqIIIIIIIIIIIIII I!Im"#$%&'()*+,-./01234567#8#9#:#;#<#=#>#?#@#A#B#C#@DkEk k0FGvQH&I&J&K&&L&M&N&O&P&Q&R&S&T&U&V&W&X&Y&Z&[&\&]V^VXVWZ [YVV_=`=@== ==#=!="==ia`b`c`d`e`f`g`h`i`j`k`l`m`n`o`p`,c>d>i>e>f>q>r>s>t>g>h>u>v>j>k>w>x>l>y>m>n>z>{>o>|>p>q>}>~>r>>3sssssssss s s s s ssssgG_>><>Z !"#$Q%"T"&"'"S"Q"R"U"("Y"[")"`"e"*"b"H+,-./0123456789:;<=>?@ABCDEbFbXb1bGHe#"IJa:KLMNOPQRSTUVWXYZ[\]^_`abcdefghijD     klcdmJnJ8J#oEpEUEqvrvv:sptppYZ|[|5|o|fuXvXwXxXyXzX{X|X}X~XXXXXXXMMMM M M M M MMMMMMMMMMMMMMMMMM' ''TTvTL!H"H#H$H%H&H'H(H)H*H+H,H-H.H/H0H1H2H3H4H5H6H7H8H9H:H;HH?H$@;A;B;C;D;E;F;G;H;I;J;K;L;M;N;O;4PQRSTUVWXYZ[\]^_Q`abcdefghijklmno}pBqBrBsBtBuBvBwBxByBzB{B|B}B~BBB$PP+Po%%%%%% %T     !"#$%&'(5)s*s+s,s-s.s/s\s0s1s2s3s4s5s6s7s8s9s:s;ss?s@sAsBsCsDsEsFsGsHIJKLMNOP!#"QRSTUVWXYZ[\]^_`abcdefghijklmnop:qr5Xs t i Z uvwxyz{|}~[OQxsyssss ' ']' n nHnf  9 e!"?U#$$$n$%T&TVTo't(t)t*t+t,t-t.t/t0t1t2t3t4t5t6tL7e8e9e:e;eece?e@eAeBeCeDeEeFeGeHIJKLMNOPQRSTUGVWXYZ[\%]%^%_%`%a%b%c%d%e%f%g%h%i%j%k%lmnopqrstuvwxyz{5[6[p[!|}Ne7~AAAAAAAAAAA A A A A AK,yyy8RR]RZDDDDDDDDDDDD D!D"D#DX$%&'()*+,-./0123456789:;<=>?@ABCDEFGuHOIOJOKOLOMONOOOPOQOROSOTOUOVOWOXOYOZO'[3\3]3^3_3`3k3a3b3c3d3o3e3f3g3h3i3j3k3l3m3n3o3p3q3r3s3t3u3v3w3x3y3z3{3|3}3~33333333333 3 3 3 3 3333333333333333333 3!3"3/#$%&'()*+,-./0123456789:;<=>?@ABCDEFGCHCICJCKCLCMCNCOCPCQCRCSCTCUCVCWCXCYCZC[C\C]C^C_C`CaCbCcCdCeCfCgChCiCjCkClCmCnCoCpCqCrCsCtCuCvCwCxCyCzC{C|C}C~CCCCCCCCCCC C C C C Cbbbbbbbbbbbbbbbbk`` `!`"`#`$`%`&`'`(`)`*`+`,`-`.s/s0s1s2s3s4s5s6s7s8s9s:s;ss?s@sAsBsCNDNENFNGNHNINJNKNLNMNNNONPNQNRNSNTNUNVNWNKX@Y@+@Z:[::!\]^_`abcdefghijklmnoph;<p|q/r/s/t/u/v/w/x/y/z/ {5|5}5~55555555555 5 5 5 5 555<<<<<<<<<<<<<<<< <!<"<#<$<%<T&N'N\Nt()*+,-./0123456789B3 !"#$&'%()/,*+-.452031:7;7p7^_rsrtrr<=oq>,M,?,@,A,B,C,D,E,F,G,H,I,J,K,L,M,N,O,P,Q,R,S,T,U,V,W,X,Y,Z,[,\,],^,_,`,a,b,c,d,e,f,%g4h4i4j4k4l4m4n4o4p4q4r4s4t4u4v4w4x4y4z4{4|4W}W~WWWWWcJJJJJJ J J J J JJJJJJJJJJJJJJJJJJJ J!J<"S#S$S%S&S'S(S)S*S+S,S-S.S/S0S1S23456789:;<=>?@ABCDEF|GyHyIyJyKyLyMyNyOyPyQyRySyTyUyVyr{F|FfFLW-X-Y-Z-[-\-]-^-_-`-a-b-c-d-e-f-g-h-i-j-k-'lAmAnAoApAqArAsAtAuAvAwAxAyAzA{A|A}A~AAAHhhghgAAAAA(AAA A AB J J JJJJJ/`````````````` `!`"`#`$`%`&`d'3(373).*..S+m,mOmI-./0123456789:;<i=%>%f%)?$@$A$B$C$D$E$F$G$H$I$J$K$L$M$N$O$P$Q$R$S$T$U$V$W$X$Y$Z$[$\$]$^$_$`$a$b$c$d$e$f$g$@hijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijkl0mnoHpqrstuvwxyz{|*}G~GyGG G GG G G GGGGGZ[_\_n_SEEEEEEEEEE E E E E EEEEEEEQ$$`$5WWWWWWWWWW W!W"W#W$W%W=&x'x(x)x*x+x,x-x.x/x0x1x2x3x4x5x6x7x8x9x:x};<&(=%>%?%@%A%B%C%D%E%F%<%G%H%I%J%K%L%M%N%O%P%Q%4m>n>o>p>0>u>v>q>r>y>z>w>}>~>{>>>> RHSH HCHT|U| |VJWJ JXhYhhZY[YY7vvvvv v vvvvvvv vvvvv vvvv v vvvvvvvvvv v!v"v#v$v%v&v'v(v)v*v+v,v-v.v/v0v1v2v3v4v5v6v7v8v9v:v;v\?\Q\R\S\T\D\E\B\C\L\M\W\X\@\A\H\I\O\P\F\G\J\K\N\U\V\b\^\d\\\a\[\]\Y\_\`\e\c\Z\o\l\n\i\f\k\m\\h\j\p\q\g\r\s\t\u\v\w\x\y\z\{\|\}\~\l  :  O O OOOOOOOOOOOOOOOw---- -- -!-"-#-$-%-&-'-(-)-*-+-,---.-/-0-128S3-4-5--6-7-8-9-:-;-<-=->-?-@-A-B-C-D-E-F-G-H-I-J-K-L-M-N-O-P-Q-R-S-T-U-V-W-X-Y-Z-[-\-]-^-_-`-a-b-c-d-e-f-g-h-i-j-k-l-m-n-o-p-q-r-s-t-u-v-w-x-y-z-{-|-}-~--EIIIIIIIII I I I I III ================ =!="=#=$=%=&='=(=)= *R+RIR,,F-F8FkF.f/f4ff0b1b2b3b4b5b6b7b8b9b:b;bb?b>@.A.x.B:C:D:E:F:G:H:I:J:K:L:M:N:O:P:Q:R:S:T:U:V:W:*X_Y_C_EZK[K\K]K^K_K`KaKbKcKdKeKfKgKhKiKjKkKlKmKnK2oapaqarasatauavawaxayaza{a|a}a~aaaaaa33333 3 3 3 3 33333333333333333NQQQQ Q Q Q Q Q QQQQQQQQQQQQQQQQQQQ Q!Q"Q#Qrqq q!q"q#q$q%q&q!'q(q)q*q+q,q-q.q/q0q1q2q3q4q5q6q7q"8.9.U.&:S;SESq?q@qAqBqCqDqEqFqGqHqIqJqKqLqMqNqOqPqzQmRmmSmTmUmVmWmXmYmZm[m\m]m^m_m`mambmcmdmemfmgmhmimjmkmlmmmnmompmqmrmsmtm/uvO/w x y z { | } ~         RoOMPNKL 6 696 > >d> ****************oDDtDH HHx!2"2{2H#^$^!^%A&A'A(A)A*A+A,A-A.A/A0A1A2A3A4A5B6B!B?7]8]9]:];]<]=]>]?]@]A]B]C]D]E]F]GH3U_IcJc*c4ctKLMNOPQR$STUVWXYZ[\]|^_`abcdefghijklmnop<0q9r9q9%s<t<u<v<w<x<y<'z]{]|]}]~]]]=]]]]]]]]] ] ] ] ] ]]Y>>>>>>*>>>>>>>22222 2!2"2#2$2%2&2'2(2)2*2 +|,|:|x-[.[%[N/0000%1o2o3o4o5o6o7o8o9o:o;oo?o@ocALBLfLCD1tE'F'x'pGLHLIL`LJLKLLLMLNLOLPLQLRLSLTLULVLWLXLYLZL[L\L]L^L_L`LaLbLcLdLeLfLgLhLiLjLkLlLmLnLoLpLqLrLsLtLuLvLwLxLyLzL{L|L}L~LLLLLLLLLLL L L L L LLLLLLLLLLLLLLLLLLL L!L"L#L$L%L&L'L(L)L*L+L,L-L.L/L0L1L2L3L4L5L6L7L8L9L:L;LL?L@LALBLCLDLeE(F(G(H(I(J(K(L(M(N(O(P(Q(R(S(T(UVWXY%Z[\]^_`abcdefghi(j4k4l4m4n4o4p4q4r4s4t4u4v4w4x4y4z4{4|4}4~44444444444 4 4 4 4 4444444444444444444 4!4"4#4$4%4&4'4(4)4*4+4,4-4.4/404142434445464748494:4;4<4=4>4?4@4A4B4C4D4E4F4G4H4I4J4K4L4M4N4O4P4Q4R4S4T4U4V4W4X4Y4Z4[4\4]4^4_4`4a4b4c4d4e4f4g4h4i4j4k4l4m4n4o4p4q4r4s4t4u4v4w4x4y4z4{4|4}4~44444444444 4 4 4 4 4444444444444444444 4!4"4#4$4%4&4'4(4)4*4+4,4-4.4/404142434445464748494:4;4<4=4>4?4@4A4B4C4D4UV&>WX'lE F ~ G!H!!IcJccKrLrMrNrOrPrQrRrSrTrUrVrWrXrYrZr[r\|]|^|_|`|a|b|c|d|e|f|g|h|i|j|k|l|mmnmmobpbbqXrXXs>t>>u7v77w>x>>y!z!!r{B|B8BW}!~!*!I(J((;vv"vKKKiicjcc1$$R${//// / / / / /////////////,>f;fDfAf=f?f@fBfCfEfHfFfGfLfKfIfJf:f:?:g:A@~A~C~9BCW DRERFRGRHRIRJRKRLRMRNRORPRQRRRSRTRURVRWRXRYRZR[R\R]R^R_R`RaRbR~c0d0~0GefCHgthtitjtktltmtntotptqtrtstttutvtwtYx=y=z={=|=}=~=========== [ [[' + +<+  BBBJ  _ YYY4irii$iH_______vnn n!n"n#n$n%n&n'n(n)n*n+n,n-n.n/n0n1n2n3n4n5n6n7n8n9n:n;nn?n@nAnBnCnDnEnFnGnHnInJnKnLnYMINIgIPI#O9P9g9#QRSTUVWXYZ[\]^_`abc!(dKeKDK6fghij}klmnopqrstuvwxyz:{a|a a}}7~77777777777 7 7 7 7 77777G]]............ .!.".#.$.%.&.'.(.)*S;+,-./0N123o456789:;<=>?@{A~B~~ C D E F G H I J K L M N O 5PKQKRKSKTKUKVKWKXKYKZK[K\K]K^K_K`KaKbKcKdKeKfKgKhKiK'jvkv+vhl8m8?8Hnbob-bHp'q'v'rhsh hltsusUsv:w:x:y:z:{:|:}:~::::::::\AA8AA  !cZdZeZfZgZhZiZjZkZlZmZnZoZpZqZrZ# G G G GGGGGGGGGGGGGGGGGG4 4|4!"< #$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKsLMNOPQR^S^T^U^V^W^X^Y^Z^[^\^]^^^_^`^a^~4u4t4v4w4x4y4z4{4|4}444444bFcFF^Fid>e>k>Rfghijklmnopqrstu2vwxyz{|}~T     yuuu#uuuu!``~`a`hjj j!j"j#j$j%j&j'j(j)j*j+j,j-j1./0123456789:;<=J>?:+@8A838BbCbDbEbFbGbHbIbJbKbLbMbNbObPbQbRbSbTbUbVbWbXbYbZb[bv\u]uwuc(^o_o;o`UaUUUb^c^d^e^f^g^h^i^j^k^l^m^n^o^p^q^r^s^t^u^v^pwx'-yeze:eAe*{|}~  = < < <<<<<<<<<<<<<<6\\\@@M@n8 88(8!d"didBd##$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUwVW4X;Y;p;Zb[b b\]gV^_u0`nanbncndnenfngnhninjnknlnmnnnonop|q|r|s|t|u|v|w|x|y|z|{|||}|~|||i........ . . . . .........aRRRRRR Hqj1 g!g'g g"O#OONOQRPSTVWUZXY[\]&$K%K Kz&l'l2l (\)\F\M\* + , - . / 0 1 2 3 4 5 6 7 8 9 :L;LL<1=1>1?1@1A1B1C1D1E1F1G1H1I1J1K1LM.eeeeeeeee e e=NDOD]DPDQDDRS,2TBUBBV?W?M?RX{Y{Z{[{\{]{^{_{`{a{b{c{d{e{f{g{h{i{j{k{l{[t\tDtntmna [+\++  y TTsTGGGsoJpJqJrJsJtJuJvJwJxJyJzJ{J|J}J~JFFF_F^FFFFFFFF F F F F FFFFFFFp !"#]$m%m&m'm(m)m*m+m,m-m.m/m0m1m2m3m4m5m6m7m8mg98:8b8z; <  =>7j?@ABCDEFGHIJKLMNMOPoQBRBSBTBUBVBWBXBYBZB[B\B]B^B_B`BaBbBcBdBeBf/g/h/i/j/k/l/m/n/o/p/q/r/s/t/u/v/w/x/y/z/Z{;|;};~;;;;;;;;;;; ;?; ; ; ; ;;;;;;;;;;;;;;;;;;; ;!;";#;$;%;&;';(;);*;+;,;-;.;/;0;1;2;3;4;5;6;7;8;9;:;;;<;=;>;?;@;A;aBCCCDCECFCGCHCICJCKCLCMCNCOCPCQCRCSCTCUCVCTWXYZ[\]^_`abcdefAgchcicjckclcmcncocpcqcrcsctcucvcw{x{y{z{{{|{}{~{{{{{{{{{{Nh h h h h hhhhhhhhhhhK{{P{*qq/q/kkkk k!k"k#k$k%k&k'k(k)k*k+k,k-k.k/k0k1k2k3k4k5k6k7k8k9k:k;kk?k@k(AB$CyDyEy yFyGyHyIGJG%GKdLd,d%MsNsQsOPQRSTUVWXYZ[\]^_Z`a9Jb5c5d5e5f5g5h5i5j5k5l5m5n5o5p5q5MrWsWRWttusvUwUU1xNyNkNzl{l|l}l~lllllllllll l' J J}JM C CMCBkkck)u 8!8"8#8$8%8&8'8(8)8*8+8,8-8.8/80R1R2R3R4RR5R6R7R8R9R:R;RR?R@RARBRCRDRERFRGRHRIRJRKRLRMRNRROPonQLRLzL*S T ~ eU>V>>9WEXEEYY#Z##E[_\_]_^___`_a_b_c_d_e_f_g_h_i_j_k_l_m_n_o_[pqB^rGsGtGuGvGwGxGyGzG{G|G}G~GGGGGGGGGLb  Rpa n n nnnnnnnnnnnnnnnnnnn 7!7s77z"J#J@JH$7%7&7'7(7)7*7+7,7-7.7/707172737475767778797I:c;c1clc <=>?@ABCDEFGHIJKgL'M'N'O'P'Q'R'S'T'U'V'W'X'Y'Z'['&\_]_^___`_a_b_c_d_e_f_g_h_i_j_k_l_m_n_o_p_:qjrjjIjqsHtHqH3H-H+H,H.H/H0H1H2H4H5HuovoOo/w8x8f8Tyzzzz{"|"}"~""""""""""" " " " " """"""""MM[M !"#$%&'()*+,-./0123456E7P8P PE9:;<=e>?@ABCDEFGHIJKLM&NBOBPBQBRBSBTBUBVBWBXBYBZB[B\B]B^*_*`*a*b**c*d*e*f*g*h*i*j*k*l*m*n*o*p*q*r* sZtZEZuvwxyz{|}~  l , ,,[ _++++++ +!+"+#+$+%+&+'+(+)+*+++,+-+.+/+0+1+2+3+4+5+6+7+8+9+:+;+<+=+>+?+@+A+B+C+DvEv[v b c  nFfGfHfIfJfnfKfLfMfNfOfPfQfRfSfTfUfVfWfXfYfZf5[0\0]0^0_0`0a0b0c0d0e0f0g0h0i0j0k0l0m0n0o0]pqrstuvwxyz{|}~/dddF4 ` `q`] P PtP"P  XXXXXXXXXXXXXXXXFNNPNW[ [e[9! " u .#j$jEjjj[%>&>'>(>)>*>+>,>->.>/>0>1>2>3>4>5>6>7>8>9>:>;><>=>>>?>@>A>B>C>D>E>F>G>H>I>J>K>L>M>N>O>P>Q>R>S>T>U>V>W>_XYZ[\]^_`ab.cWdWeWfWgWhWiWjWkWlWmWnWoWpWqWrWJstuIuvwxyz{|}~  H H>H / /6/KGGG'GGGGGGGGGGGGGGjss s!s"s#s$s%s&s's(s)s*s+s,s-s.s/s0s1s2s3s4s5s6s7s8s9s:s;s7?7@7A7B7C7D7E7F7G7H7I7J7K7L7M7N7O7P7Q7R7S7T7U7V7W5X55V}t~ttttttttttt t t t t tttttBY\Z\[\\\]\^\_\`\a\b\c\d\e\f\g\h\i\j\k\l\m\n\o\p\q\r\"sgtgugvgwrxryzzz{y|y}v~vww | |   uutt  x x=g!g"r#z$y%v&'(w)*+|,-.u/0123t4 56x7g8r9z:y;v<=>w?@A|BCDuEFGHItJ KLxMgNrOzPyQvRSTwUVW|XYZu[\]^_t` abxQcldlelflglhliljlklllmlnlolplqlrls5t5@5Puv/sw|x|y|z|{|||}|~||||||||||| | | | | ||||||mLLLx   8          ! " # 9$g%g&g'g(g)g*g+g,g-g.g/g0g1g2g3gE4B5BOBh6 7 8 9 : ; < = > ? @ A B UCBDBEBiBFBGBHBIBJBKBLBMBNBOBPBQBRBtSTUVWXYZ[\]^_`abc5d5e5f5g5h5i5j5k5l5m5n5o5p5q5r5s5t5u5v5w5GxPyPUPgz/{//|F}F~FFFiFFFFFFFFF F F F F FFFFFFFFFFFFFFFFFFF F!F"F#F$F% & '  ( ) * + , - . / 0 1 2 3 4 56/7`8``X`K)9*9+9,9-9.9/9091929394959697989l9g:g gw;rr?r@rArBrCrDrErFrGrHrIrJrKrLrkMNOPQRSTUVWXYZ[\]^k_k`kakbkckdkekfkgkhkikjkkklkmkxnwowwxpLqLbLrstuvwxyz{|}~<NN{Nuhhhhhhhh h h h h hhhhhhhhhXDDDDDDDDDD D!D"D#D$D%D&*'*(*)***+*,*-*.*/*0*1*2*3*4*5*l6p7p\p869676a:O;OOy< = > ? @ A B C D E F G H gI:J:K:L:M:N:O:P:Q:R:S:T:U:V:W:X:Y:Z:[:\:]:^:_:`:a:b:7c'd'e'f'g'h'i'j'k'l'm'n'o'p'q'r'es^t^^Dupvpwpxpypzp{p|p}p~pppppppL)))) ) ) ) ) )))))))))))))VVVVVKVV V!V"V#V$V%V&V'V(V)V*V+V,V-V.V'/ 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R !S%T%R%[UpVppYWXYZ[\]^_`abcdef ghijklmnopqrstuvwxyz{|}~  $ @ @l@J@Z@U@V@W@X@Y@  !"H#H$H%H&H'H(H)H*H+H,H-H.H/H0H1H2H3H4H5H6H7H8H9H:H;HH?H@HAHBHCHDHEHFHGHHHIHJHKHLHMHNHOHPHQHRHSHTH4UKVKWKXKYKZK[K\K]K^K_K`KaKbKcKdKeKfKgKhKiKjKkKlKmKnKoKpKqKrKsK>t|u|v|w|x|y|z|{|||}|~||||||||||| | | | | ||||||||||||||||||| |!|"|#|$|%|&|'|(|)|*|+|,|-|.|/|0|1|2|3|4|5|6|7|8|9|:|;|<|=|>|?|@|A|B|C|D|E|F|G|H|I|J|K|L|M|N|ObPb bpQ>R>S>T>tUVWXYZ[\]^_`abcdefghij.k.l.m.n.l.o.p.q.r.s.t.v.u.v.w.x.y.z.{.|.}.~........... . . . . ................}}~}AA:A9A ?Q!" c#$%&'()*+,-./01234567U8r9r:r;rr?r@rArBrCrDrErFrGrHrIrJrKrLrM/N/O/P/Q/R/S/T/U/V/W/X/Y/Z/[/\/&]^_`abcdefghijklmnopq^rs)GEFtFuFvFwFxFyFzF{F|F}F~FFFFFF78P9PFP@PAPBPCP>P?PPPLPHPIPGPP6FF F F F F FFFFFFFFFFFFFFFFFFF F!F"F#F$F%F&F'F(F)F*F+F,F-F.F/Fm0[1[u[P23456789 : ; < = > ? @ A B C D E F G H I J K L M ?NuOuPuKuQuRuSuTuUuVuLu|uWuXu{uYuZu[u\u]u^u_u`uaubucudueufuguhuiujukulumunuoupuqurusutuuuvu|wsxs=s y+z+{+|+}+~+++++++++++ + + + + +TTTTTTTTTTTTTTTT](( (!("(#($(%(&('((()(*(+(,(-(.(/(0(1(2(X3)4)5)6)7)8)9):);)<)=)>)?)@)A)B)MCdDdvdVEXFXiXG!H!!!%IpJpKpLpMpNpOpPpQpRpSpTpUpVpWpXpYDZD[D\D]D^D_D`DaDbDcDdDeDfDgDhDiD~]]]]]]]]]]] ] ] ] ] ]]]]]]\jqkqlqmqnqoqpqqqrqsqtquqvqwqxqyqzq{q|q}q~qA4444444444 4 4 4 4 44444444444444444EE E!E"E#E$E%E&E'E(E)E*E+E,E-EW.\/\0\1\2\3\4\5\6\7\8\9\:\;\<\=\%>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcd<e<f<g<h<i<j<k<l<m<n<o<p<q<r<s<t<u<v<w<x<y=z={=|=}=~=========== = = = = = !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQ{R{S{T{U{V{W{X{Y{Z{[{\{]{^{_{`{a{bcdefghijklmnopqrstuvwxyz{y|y}y~yyyyayyyyyyyy y y y y yyyyyyy !"#$%&'(_)%*%X%K+u,u-u.u/u0u1u2u3u4u5u6u7u8u9u:u? ! $ . , / + s - b;ww?w@wA>B>C>D>E>F>G>H>I>J>K>L>M>N>O>P>Q0R0S0T0U0V0W0X0Y0Z0[0\0]0^0_0`0a0b0c0d0e0f0g0h0i0j0k0l0m0n0o0pqrstuvwxyz{|}~     /------------ -!-"-#-$-%-&-'-(-)B*B+B,B-B.B/B0B1B2B3B4B5B6B7B8BO9Y:YeY;cljl ?k@kPkAMBMCM9M;M:MDMEMFMGMHMIMJMKMLMMMNMOMPMQ#R#Y#L#)STUVWXYZ[\]@^_`abcdefghijklmnopqrstuvwxyz{|}~  1   $33333 3!3"3#3$3%3&3'3(3)3*3{+,v-v.vxv*/?0?/?d1234k5M6M7M8M9M:M;MM?M@MAMBMCMDMNE4F4Y4G H I J K L M HiSjSoSrSsSmSnSpSqSkSlStSuSySwS{SxSzSvS~SSSS|S}SSSSSSSNmOmmRP.Q.R.S.T.U.V.W.X.Y.Z.[.\.].^._.`papbpcpdpepfpgphpipjpkplpmpnpopip=q=t=rBsBtBuBvBwBxByBzB{B|B}B~BBBBBBBBBBB B B B B BBBBaa8a;aS============= =!="=#U$UHUT%8&888%'Y(Y@Y )Q*Q+Q,Q-Q.Q/Q0Q1Q2Q3Q4Q5Q6Q7Q8Q9Q:Q;QQ?Q@QAQBQCQDQEQFQGQyH,I,J,K,oLfMfNfOfPfQfRfSfTfUfVfWfXfYfZf[f\f]f^f_f`fafbfcfdfefffgfhfifjfkflfmfnfofpfqfrfsftfufvfwfxfyfAzF{F|F}F~FFFFFFFFFFF F F F F FFFFFFFFFFFFFFFFFFF F!F"F#F$F%F&F'F(F)F*F+F,F-F.F/F0F1F2F3F4F5F6F7F8F9F:F;FF?F@F}ABCDEFGpH I [ J'K'L'M'N'O'P'Q0R0S0T0U0V0W0X Y Z [ \ ] ^  _3`3q3(@@@@@@@ @ @ @ @ @@@@@@@@@@@@@@@@@@@ @!@"@#@$@%@&@'@(@)@*@+@,@-@.@/@0@1@2@3@4@5@6@7@8@9@:@;@<@=@>@?@@@A@B@C@D@E@F@G@H@I@J@K@L@M@N@O@P@Q@R@S@T@U@V@W@X@Y@Z@[@\@]@^@_@`@a@b@}@e@r@u@|@i@{@y@@o@h@n@v@@g@w@p@@f@j@@k@s@d@l@m@x@c@~@z@q@t@@@@@@@ @ @ @ @ @@@@@@@@@@@@@@@@@@@ @!@"@naWbWcWdWeWfWgWhWiWjWkWlWmWnWoWpWNq:r:s:t:u:v:w:x:y:z:{:|:}:~:::::::0::::: : : : : :::::R !"#$%&'()*+,-./0@123456789:;<=>?@(A}B}U}l}^}CHDHEHFHGHHHIHJHKHLHMHNHOHPHQHRHSHTHUHVHWHXHYHZH[H\H]H^H_H`HaHbHcHdHeHfHgHhHiHjHkHH_I_U_V_W_K_L_Z_[_S_T_^___J_G_M_N_`_a_Q_R_X_Y_O_P_\_]_d_f_b_k_e_c_l_i_m_n_j_g_h_q_o_v_x_s_y_F_w_p_u_z_t_r_|___~_}___{______lcmcncocpcqcrcsctcucvcwcxcyczc{c|j}jqj~                      ] _ acegikmoqsuwy{} ! " # $%&'()*+,-!.#/%0'1)2+3-4C5E6G7I8K9O:Q;S<W=Y>]?_@aAcBeCiDkEmFoGqHsIuJwKyL{M}NOPQRS T U VWXYZ[\]^_!`#a%b'c)d+e-f/g1h3i5j7k9l;m=n?oApCqErGsItKuMvOwQxSyUzW{Y|[}]~_acegikmoqs u w y { }   +-/137 9!;"?#A$E%G&I'K(M)Q*S+U,W-Y.[/]0_1a2c3e4g5i6789!:#;%<'=)>+?-@/A1B3C5D7E9F;G=H?IAJCKELGMINKOMPOQQRSSUTWUYV[WXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~/13579;=? A    MU[ !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwx!y#z%{'|)}~5= C     !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~g      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvOwxyz{|}~214 "$&(k*,.02468:<>@BDFHJLNPRTVXZ\^`bdfhjlnprtvxz|~   "$&(*,.02468:<>@BDFHJLNPRTVXZ\^`b03dfhjlnprtvxz|~   "$&(*,.02468:<>@BDFHJLNPRTVXZ\^`bdfhjlnprtvxz|~   "$&(*,.02468:<>@BDFHJLNPRTVXZ\^`bdfhjklmnopqrstuvwxyz{|}~  $$$$$$$$$$$$$ $!$"$#/$/%/&/'/(/)/*/+/,/-/.///0/1/2/3/4/5/6/7/8/9/:/;/(?(@(A(B(C(D(E(F(G(H(I(J(K(L(M(N(O(P(Q(R(S(T(U(V(WXYZ[\]^_`abcdefg)h)i)j)k)l)m)n)o)p)q)r)s)t)u)v)w(x(p(jyBzB{B|B}B~BBBBBBBBBBB B B B B BU" !"#$%&'()*+,-.^/^0^1^2^3^4^5^6^7^8^9^:^;^<^=^>^?^@^A^B^C^D^E^F^G^H^I^J^K^L^ MPNP6P=OAPAQARASATAUAVAWAXAYAZA[A\A]A^A#_^`^2^aObOcOdOeOfOgOhOiOjOkOlOmOnOoOpO|qhrhshthuhvhwhxhyhzh{h|h}h~hhhhhhhhCHH8HY` `[`: u u u uuuuuuuuuuuuuG}}}}}} E!E"E#E$E%E&E'E(E)E*EqC~D~`~*~t:`;`P`uOPQRS TUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$>+r,r-r.r/r0r1r2r3r4r5r6r7r8r9r:r;rX?X@XAXBXCXDXEXFXGXHXIXJXKXeLMNOPQRSTUVWXdYVZV#V[ \ ] a b c f ^ _ ` a b c d d e f g h i g h i e j k l m n o p q r s t u v w x y z { | } ~                                   ! " # $ % & ('i(i)i*i+i,i-i.i/i0i1i2i3i4i5i6i7i8i9i:i;iT<='>?@oAo}oQBcCc cSDVEV*VF"G"H"I"J"K"L"M"N"O"P"Q"R"S"T"U"V"W"X"Y"Z"[[\[][^[_[`[a[b[c[d[e[f[g[h[i[j[kDlDIDqm1n1o1p1q1r1s1t1u1v1w1x1y1z1{1|1}~     F  _ "")"/ \!\"\#\$\%\&\'\(\)\*\+\,\-\.\/\0\1\2\3\4\5\6\7\8\9\:\;\<\=\>\?\@\A\B\C\D\E\F\G\H\I\J\K\L\M\N\O\P\Q\R\S\T\U\V\W\X\Y\Z\[\\\]\^\_\`\a\b\c\d\e\f\g\h\i\j\k\l\m\n\o\p\q\r\s\t\u\v\w\x\y\z\{\|\}\~\\\\\\\\\\\ \ \ \ \ \\\Pw h!hh&"#a^$1%1&1'1(1)1*1+1,1-1.1/1011121314151y1 67{b89:;<=>?@ABCDEFGHIJKLzMN/UOP!Q3R3&3jQkQlQmQnQoQpQqQrQ!Q"QQQsQtQuQvQwQxQyQzQ{Q|Q}Q~QQQQQQQQQQQ Q Q Q Q QQQQQQQQQQQQ-Q.Q/Q0QHQDQ1Q2Q3Q4Q5Q6Q7Q8Q9Q:Q;QQ?Q@QAQBQCQNQOQPQQQiQeQRQSQTQUQVQWQXQYQZQ[Q\Q]Q^Q_Q`QaQbQcQdQoQpQqQQQrQsQtQuQvQwQxQyQzQ{Q|Q}Q~Q}STOnUVWXYZ[\]^_`abcde=f=;=;g]h]]V]liSjS[SMklm&'nopqrstuvwxyz"{@|@}@~@@@@@@@@@@@ @ @'   lK5 !"#$%&'()*+,-V./0123456789:;<=b0J1J6J2J3J>J?J7J8J4J5J@JAJ;J:JBJ9JJDJ?J@JEJBJDJFJAJCJGJjHxIxJxKxLxMxNxOxPxQxRxhSLTLULVLWLXLYLZL[L\L]L^L_L`LaLbLcLdLeLfLgLohijk lmnopqrstuvwx<yz{|}~] : : : : :::::::::::::::::OTTbT-T# "!"""#"$"%"&"'"(")"*"+","-"."/"0"1"2"3"4"5"6"7"8"9":";"<"=">"?P@PAPBPCPDPEPFPGPHPIPJPKPLPMPNPlO5P5Q5R5S5T5TUVWXYZ[\]^_`abcdeAf5g5h5i5j5P5k5l5m5n5o5p5q5r5s5t5u5v5w5x5y5z56{C|C}C~CCCCCCCCCCC C C C C CCCCCCCCCzCCCCCCCCCCC C!C"C#C$C%C&C'C(C)C*C+C,C-C.C/C0C1C2C3C4C5C6C7C8C9C:C;CC?C@CACBCCCDCECFCGCHCICJCKCLCMCNCOCPCQCRCSCTCUCVCWCXCYCZC[C\C]C^C_C`CaCbCcCdCeCfCgChCiCjCkClCmCnCoCpCqCrCsCvA(B(C(D(E(F(G(H(I(J(L(M(K(N(O(P()tuvwxyz{|}~     aKKKKKKKKKKKKKKKKKK K!K"K#K$K%K&Kf'2(2 2)m*m m+9,9-9.9/909192939495969798999:9;9<=wyx>?YE@JAJBJCJDJEJFJGJHJIJJJKJLJMJNJOJ'P?Q?R?S?T?U?V?W?X?Y?Z?[?\?]?^?_?n`abcdefghijklmnopqrstuvwxyzT{TUT|y}ywy~XXOX'' 'mmmiii i i i i iiiiiiiiiiiiii<<<<< <!<"<#<$<%<&<'<(<)<*<cNRORPRQRRRSRTRURVRWRXRYRZR[R\R]R~+:,:-:.:/:0:1:2:3:4:5:6:7:8:9:::B`PaPrPP;;<3H=W>W W?@$A B C D E F G H I J K L M fN.O.P.Q.R.S.T.U.V.W.C/D/E/ /F/G/H/XX,Y,Z,[,\,],^,_,`,a,b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,xr s t u v w x y z { | } ~              Y ` `5`2CCCCCCCCCCCCCCCC\55 5!5"5#5$5%5&5'5=(h)h*h+h,h-h.h/h0h1h2h3h4h5h6h7h8h9h:h;h?@ABCDEFGHIJKLMNOPQ8RSTUVWXYZ[\]^S_S`SaSbScSdSeSfSgShSiSjSkSlSmSnIoIpIqIrIsItIuIvIwIxIyIzI{I|I}I~IIIIIIIIIII I I I I*  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEMF G G (HIJKLMNOPQRSTUVWXYZ[\]^_`abcdefgrhrr|i/j/r/Bklmnopqrstu$%&vwxyz{|}~99G9i                555555555 5!5"5#5$5%5&5'5r]^_`abcdefghijklmn}opcfedg()oqr*+st,-uvwxyz{|}.~/01 2 3   45647C8CzC9:#;><>[>F=Q>Q?Q@QAQBQCQDQEQFQGQHQIQJQKQLQhyiyjykylymynyoypyqyrysytyuyvywy@}A}B}C}D}E}F}_}G}H}I}J}K}L}M}N}O}P}Q}R}Y}Z}[}\}]}^}M[N[O[P[Q[R[S[T[U[V[W[X[Y[Z[[[\[zE{E|E}E~EEEEEEEEEEE E E E E EEEEEEEEEEEEEEEEEEE E!E"E#E$E%E&E'E(E)E*E+E,E-E.E/E0E1E2E3E4E5E6E7E8E9E:E;EE?E@EeAlBlClDlElClFlGlHlIlJlKlLlMlNlOlPlQlRlSlTlUl1]s^sJs_.`.P.wa1b1c1d1e1f1g1h1i1j1k1l1m1n1o1p1 qr:qsGtGuGvGwG\GxGyGzG{G|G}G~GGGGGGGGGGG G G G G GGGGG[GGGGGGGGGGGGGGG G!G"G#G$G%G&G'G(G)G*G+G,G-G.G/G0G1G2G3G4G5G6G7G8G9G:G;GG?G@GAGBGCGDGEGFGGGHGIGJGKGLGMGNGOGPGQGRGSGTGUGVGWGXGYGZG[G\G]G^G_G`GaGbGcGdGeGfGgGhGiGjGkGlGmGnGoGpGqGrGsGtGuGvGwGxGyGzG={1|1}1~11111111n1o1111 1 1 1 1 1111111111111111111 1!1"1#1$1%1&1'1j1l1k1(1)1*1+1p1,1-1m1.1/101112131415161718191:1;1<1=1>1?1@1A1B1C1D1E1F1G1H1I1J1K1L1M1N1O1P1Q1R1S1T1U1V1W1X1Y1Z1[1\1]1^1_1`1a1b1c1d1e1f1g1h1i1j1k1l1m1n1o1p1q1r1s1t1u1v1w1x1y1z1{1|1}1~11111111111 1 1 1 1 1111111111111111111 1!1"1#1$1%1&1'1(1)1*1+1,1-1.1/101112131415161718191:1;1<1=1>1?1@1A1B1C1D1E1F1G1H1I1J1K1L1M1N1O1P1Q1R1S1T1U1V1W1X1Y1Z1[1\1]1^1_1`1a1b1c1d1e1f1g1h1i1j1k1l5m5n5o5p5q5r5s5t5t5u5u5v5w5x5y5z5s5{5|5}5~55555555555 5 5 5 5 5555555555r555M5q55555555 5!5"5#5$5%5&5'5(5)5*5+5,5-5.5/505152535455565758595:5;5<5=5>5?5@5A5B5C5D5E5F5G5H5I5J5K5L5M5N5O5P5Q5R5S5T5U5V5W5X5Y5Z5[5\5]5^5_5`5a5b5c5d5e5f5g5h5i5j5k5l5m5n5o5p5q5r5s5t5u5v5w5x5y5z5{5|5}5~55555555555 5 5 5 5 5555555555555555555 5!5"5#5$5%5&5'5(5)5*5+5,5-5.5/505152535455565758595:p;pp?p@pApBpCpDpEpFpGpHpIpJpKpLpMpNpOpPpQpRpSp%g&g'g*g+g(g)g,g-g.g/g0g1g2g3g4g{TUVWXRYZ[\]^_`abcdefgh9ij]_kylymynyoypyqyrysytyuyvywyxyyyzy{y|y}y~yyysyyyyyyyyy y y y y yyyyyyyyyyyyyyyyyyy y!y"y#y$y%y&y'y(y)y*y+y,y-y.y/y0y1y2y3y4y5y6y7y8y9y:y;yy?y@yAyByCyDyEyFy"GmHmImJmKmLmMmINOPQRSTUVWXYZ[\]^E_`abcdefghijklmnKo p 6 > = qGrG-GNGnstuvwxyz{|}~     M  t WLL3Ls---------- -!-"-#-$-%-&- 'B(B|B)P*P+P,P-P.P/P0P1P2P3P4P5P6P7P8P9PDBRCRDRERFRGRHRIRJRKRLRMRNRORPRQRRRSRTRURVRWRXRYRZR[R\R]R^R_R`RaRbRcRdReRfRgRhRiRjRkRlRmRnRoR:;<=>?@ABCDEFGHIBJKLMNOPQRSTUVWXYiZ [ 3 ]\.].^._.`.a.b.c.d.e.f.g.h.i.j.k.l.m.n.o.p.q.r.s.t.u.v.w.x.y.z.{.|.}.~.......)     ```````````` `!`"`#`$`%`&`'`(`)`*`+`,`-`.`A/0#w1/2/3/4/5/6/7/8/9/:/;//?/@/A/B/C/D/E/F/G/H/I/J/K/L/M/N/O/P/Q/R/S/T/U/V/W/X/Y/Z/[/\/]/^/_/`/a/b/c/d/e/f/g/h/i/j/k/l/m/n/o/p/q/r/s/t/u/v/w/x/y/z/{/|/}/~/////////// / / / / /////////////////// /!/"/#/$/%/&/'/(/)/*/+/,/-/.///0/1/2/3/4/5/6/7/8/9/:/;//?/@/A/B/C/D/E/F/G/H/I/J/K/L/M/N/O/P/Q/R/S/T/U/V/W/X/Y/Z/[/\/]/^/_/`/a/b/c/d/e/f/g/h/i/j/k/l/m/n/o/p/q/r/s/t/u/v/w/x/y/z/{/|/}/~/////////// / / / / /////////////////// /!/"/#/$/%/&/'/(/)/*/+/,/-/.///0/1/2/3/4/5/6/7/8/9/:/;/ <[=[>[?[@[A[B[C[D[E[F[G[H[I[J[K[L[M[N[O[P[Q[R[S[T[U[V[W[X[Y[Z[j[#\#]#^#_#`#a#b#c#d#e#f#g#h#i#j#k#l#m#n#o#p#q#r#s#t#uHvHwHxHyHzH{H|H}H~HHHHHHHHHHH H H H H HHp<<4<6<7<9<5<8<,~~w~8''''''''''''' '!'"'#'$*%*&*'*(*)***+*,*-*.*/*0*1*2*3*4*5*6*7*8*!9W:W=W&;<hq=>?@ABCDEFGHIJKLMNOPQRSTUVrW>X>+>YZ[\]^_`abcdefghijklmbn o { upqrstuvwxyz{|}~    v ##R# #!                   ! " # $ % & ' ( u)*?`+J,JJrCCC C C C C-C.C/C0C CCCCCC1C2C3C4CCCC5C6CCCC7C8CCCC9C:CCCC;CC"C#C$C?C@CJAwBwCwDwEwFwGwHwIwJwKwLwMwNwOwPw QYRYSYTYUYVYWYXYYYZY[Y\Y]Y^Y_Y`YaYbYcYdYeYfYgYhYiYjY#ktltt`tmnopqrstuvwxyz{|M}5~55V99cuuuuuuuu u u u u uuuuuuuuuxMMM33\3c       ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 J9[:[;[<[=[>[?[@[A[B[C[D[E[F[G[H[-IrJrKrLrMrNrOrPrQrRrSrTrUrVrWrXrAY$Z$p$)[d\ddkd]U^UUrUI_ ` a b c d e f g h i j k l m n fopqrstuvwxyz{|}~bUVWXY%Z[\]^_`abcdefghi""L"l3333333 3 3 3 3 33333t44444444444444 4!4S"i#iiY$%4e&'()*+,-./01234 5"6"="Cc5d55/7L8L9LLLL:L;LL?L@LALBLCLDLELFLSGSHS2SRSSSUSVSWSYSTSZSXSRSRIoJoKoLoMoNoOoPoQoRoSoToUoVoWoXo6YoZo[o\o]o^o_o`oaobocodoeofogohoiojokolomonooopoqorosotouovowoxoyozo{o|o}o~ooooooooo|ee eje e e e eeeeeeeeeeeeeee#RRRR R!R"R#R$R%R&R'R(R)R*R+R,R-R.R/R0RT1 2  Z 3o4o5oYo6o7o8o9o:o;oo?o@oAoBo?CLDLLEF-G|H|\|I'J'K'L'M'N'O'P'Q'R'S'T'U'V'W'X'>Y Z [ \ ] ^ _ ` a b c d e f g h GiZjZkZlZmZnZoZpZqZrZsZtZuZvZwZxZyZzZ{Z|Z}Z~ZZZZZZZZZZZ ` ` ` ` ````````````G'''N___}(})}*}1}2}8}7}/}0}+},}-}.}3}4}5}6}7}8}9}:};}<}=}>}?}@}A}dPPP P!P"P#P$P%P&P'P(P)P*P+P,P-P.P/P0P1P2P3P4P5P6P7P8P9P:P;PP?P@PAPBPCPDPEPFPGPHPIPJPKPLPMPNPOPPPQPRPSPTPUPVPWPXPYPZP[P\P]P^P_P`PaPbPcPdPePfPgPhPiPjPkPlPmPnPoPpPqPrPsP t u v w x y z { | } ~      * r ryrN))))) ) )  r r1rSgThTqT 77+7 SSSSSSSSSSSSSSSSVi iGii!b"bb#G$GgGn%%&%'%(%)%*%+%,%-%.%/f0f1f2f3f4f5f6f7f8f9f:f;ff[?@@@A@B@C@D@E@F@G@H@I@J@K@L@M@N@O@P@Q@R@S@T@U@V@W@X@Y@Z@[@\@]@^z_z`zazbzcz|depfhgh8h.h6h i j k l m n o p q r s t u v w xxyz{|}~q qqB 9 9 9 999999999999999999]3^3`3a3b3c3_3f3e3d3i3h3g3j3k3l3{e e!e"e#e$e%e&e'e(e)e*e+e,e-e.e0#=$=%=&='=(=)=*=+=,=-=.=/=0=1=2=3=4=5=6=7=8=9=:=;=<=yoEpEqErEsEtEuEvEwExEyEzE{E|E}E~EEEEEEEEEEE *+iX/0($%C&D'BALKM(=1I2II3m4m5m6m7m8m9m:m;mm?m@mAmBmKCDEF*GHIJKLMNOPQRS(T_U_)_F_;VkWkXkYkZk[k\k]k^k_k`kakbkckdkekEfg2h.i..jkl)m)8))n6o6F6RpNqNNrgsgtghgigugvgwg xtytzt{t|t}t~tttttttttt`? ?-?h?z  D{ X XXXXXXXXXXXXXXXXXXX Xa!"q_o#h$hehnh%9&9'9(9)9*9+9,9-9.9/909192939495969798999:9;9<9=9>9?9@9A9B9C9D9E9F9G9H9I9J9K9L9M9XN"O"D"PNQNlNLHIUVWKLZ[ST^_JGMN`aQRXYOP\]dfbkeclimnjghqovxsyFwpuztr|~}{IR>S>T>U>V>W>X>Y>Z>[>\>]>^>_>`>a>9bfcfdfefffgfhfifjfkflfmfnfofpfqfrUsUtUuUvUwUxUyUzU{U|U}U~UUUUUUUUUUU U U U U UUUUUUUUUUUUUUUUUUU U!U"U#U$U%U&U'U(U)U*U+U,U-U.U/U0U1U2U3U4U5U6U7U8U9U:U;UU?U@UAUBUCUDUEUFUGUHUIUJUKULUMUNUOUPUQURUSUTUUUVUWUXUYUZU[U\U]U^U_U`UaUbUcUdUeUfUOg@h@|@9ijPnopqrystuvwxyz{|}~    hklmnopqrstuvwxyz{Li~j~~|L}L~LLLLLLLLLLL L L L+ Q Q Q*xxxxxxxxxxxxxxxx uu u!u"u#u$u%u&u'u(u)u*u7ghijklmnopqrstuvwxyz{|}~wwkwHwIwJwKwLwMwNwOwPwQwRwSw:wUwVwWwXwZwYw')()CABt+?,?5?$-./0123456789:;<=>?@ABOCODOEOFOGOHOIOJObOKOLOMONOOOPOaOQOROSOTOUOVOWOXOYOZO[O\O]O^O_O`OaObOcOdOeOfOgOhOiOjOkOlOmOnOoOpOqOrOsOtOuOvOwOxOyOzO{O|O}O~OOOOOOtuvwxyz{|}~      K / / / /////////////////// /!/"/#/$/%/&/'/(/)/*/+/,/-/.///0/1/2/a31415161718191:1;1<1=1>1?1@1A1B1C1D1E1F1G1H1I1J1K1L17MeNefeRORPRQRRRSRTRURVRWRXRYRZR[R\R]R^R_G`GGfa&b&[& cidiDiiae f g h i j k l m n o p q r s t u v w x y zT{T|T}T~TTTTTTTTTTT T~ ~ ~ ~ ~~~~~~~~~~~~~Hxxxxxx x!x"x#x$x%x&x'x(x)x*x\+,rTUV-X.X/X0X1X"X2X3X4X5X6X7X8X9X:X;XX?X@XAXQB&C&D&E&F&G&H&I&J&K&L&M&N&O&P&Q&RaSaa2a1a3a0a.a/aTUV:W:X:Y:Z:[:\:]:^:_:`:a:b:c:d:e:f:g:h:i:j:k:l:m:n:o:p:q:r:s:t:u:v:w:x:y:z:{:|:}:~:O4444444444 4 4 4 4 44278:;9<=>@?ABC !"#$^%^&^'^(^)^*^+^,^-^.^/^0^1^2^3^X456789:;<=>?@ABCsD$E$F$G$H$I$J$K$L$M$N$O$P$Q$R$S$T$U$V$W$X$ YKZK!KK;[x\x]x^x_x`xaxbxcxdxexfxgxhxixjxkxlxmxnxoxpxqxrxsxtxuxvxwxxxyxz{|}~     >lljl+ !"#$%&'()*z+M,MM-$.$/$0$1$2$3$4$5$6$7$8$9$:$;$<$=$=K0L0W0U0V0S0T0M0N0O0P0Q0R0]0[0Y0\0Z0X0^0_0`0a0b0c0d0e0f0g0h0i06>Y?Y/YYG3H3I3J3K3L3M3N3O3P3Q3R3T3S3U3V3W3N$%&'()*+,-./0123456789:;<=>?@ABCDEFGFGHIJzKLMNOPQRSTUVWXYZ@ABCDEFGHIJKLMNOPQRSTmUV WSXSMSmSOYsZsss[{\{]{^{_{`{a{b{c{d{e{f{g{h{i{j{vk8l8m8n8o8p8q8r8s8t8u8v8w8x8y8z8N{g|g}g,g~ggggggggggg g g  O OO   !"#$%&'()*+,-./01$2$3$4$5$6$7$8$9$:$;$<$=$>$?$@$NA!B!C!D!E!F!G!H!I!J!K!L!M!N!O!P!Q!R!S!T!U!KgVWz|XYJ*Z([(\(](^(_(`(a(b(c(d)e)+)K)fQgQhQiQjQkQlQmQnQoQpQqQrQsQtQuQvQwCxCyCCCCzC{C|C}C~CCCCCCs  C)`*`I`5`6`-`.`C`D`/`0`A`B` ` ` ``A`G`H`1`2`=`>```@`E`F`+`,`7`8`3`4```9`:`;`<`?`@```O`U`W`S`T`X```J`N`K``Y`V`R`L``P`M`Q``c`a`^```````Z`d```]`[`b` `!`_`\`"`#`e`f`g`h`i`j`$`%`k`l`m`&`n`o`p`q`'`r`s`t`(`z)9*9D9+,O4-u.u/u0u1u2u3u4u5u6u7u8u9u:u;uu?u@uAuBuCuDuEuFu3G}H}-}$IJKLMNOzP;Q;R;S;T;U;V;W;X;Y;Z;[;\;];^;_;\`4a4b4c4d4e4f4g4h4i4j4k4l4m4n4o4p4q4r4s4t4u4v4w4x4y4z4{4|4}4~4c W55555555 5 5 5 5 55555zuIvIwIxIyIzI{I|I}I~IIIIIIIIIII I I I I IIaoooooooooooooo o!o`FSGSTSNSOSbS[S\SaSbSHSISeSfSgShSRSSS"S#ScSdSLSMS$S%SWSXSYSZS_S`SkSlSUSVSJSKSiSjSPSQS&S'S]S^S(S)SvSqS~SmSoStSSnS*SzS{S+SpS}SsSrSxSwSyS|S,SuS-SSS SSS S SS.SSS/SS SSSS SSS0SS1SSSSSSSSS2SSS3SSSS S!S"S#S$S4S%S5S<6%7%8%9%:%;%<%=%>%?%@%A%B%C%D%E% FsGsHsIsJsKsLsMsNsOsPsQsRsSsTsUsVsWsXsYsZs[s\s]s^s_s`^a^b^c^d^e^f^g^h^i^j^k^l^m^n^o^p^qrstuvwxyz{|}~)rrrrrrrr r r r r rrrrr/   Cz33&3s3 )))@QQQ?r_s_t_u_v_w_x_y_z_{_|_}_~___________ _ _ _ _ ___________ ~~~4~~ ~!~"~#~$~%~&~'~(~)~*~+~,A-A.A/A0A1A2A3A4A5A6A7A8A9A:A;A3<=QR>?@ABCDEFGHIJKLMHN9O9P9Q9R9S9T9U9V9W9X9Y9Z9[9\9]9+^_`abcdefghijklmgn;o;p;q;r;s;t;u;v;w;x;y;z;{;|;};~;;;;;;;;;;; ; ; ; ;| J11T1:f f!ff"f#f$f%fff&f'f(f)f*f+f,f-f.f/f0f1f2f3f4f5f6f7f8f9f:f;ff?f@fAfBfCfDfEfFfGfHfIfJfKfLfMfNfOfPfQfRfSfTfUfVfWfXfYfZf[f,\]^_`abcdefghijklmnopLqJrJJ stuvwxyz{|}~wVVVVVVVVV V V V V VVVC{{{{{{{{{{{{{{{{ {!{"{#{${j%^&^'^(^)^*^+^J,-./0123456789:;<=>?@wA}B}C} }D}E}F}G}H}I}J}K}L}M}N}O}P}Q}R}S}T}U}V}W}X}Y}Z}[}\}]}^}_}g` a b c d e f g h S i j k l m n o p q r s t u v w x y #z~{~|~}~~~~~~~~~~~@MM M M M M MMMMMMMMMM> XQQ`QGAAA !"A#A$A%A&A'A(A)A*A+A,A-A.A/A0A1A2A3A4A56A7A8A9A:A;AA?A@AABACADAEAFAGAHAIAJAKLAMANAOAPAQARASATAU[V[W[X[Y[Z[[[\[][^[_[`[a[b[c[d[e[f[g[h[i[j@k@l@m@n@o@p@q@r@s@t@u@v@w@x@y@*zr{r|r}r~rrrrrrrrrrr r2 < <m<2 ' ''''''''''''''''''' '!'"'#'$'%'&'''(')'*'y+r,r-r.r/r0r1r2r3r4r5r6r7r8r9r:r;bb?b@bAbBbCbDbEbFbGbHbIbJbNKLMNOPQRSTUVWXYZ[\{F*G*H*I*J*K*L*M*N*O*P*Q*R*ZNN+N6N7N'N(N!N"NNN]N^NNN.N/NNBNTNUNVNWNXNfNYNZN[N\N]N^NgN_N`NaNbNcNdNhNeNfNgNhNiNuNxN|NwNtNiN~NqNmNlNoNrNjNjNpN{NsN}NkNkNnNNzNvNyNF_|`|j|lgmgKgLgn o p q r s t u v w x c|d|^|(|ygzgJgK{|U}r~rhrAAAP_r`rarbrcrdrerfrgrhrirjrkrlrmrnreeeeeeee e e e e eeeeeeeeeeeeeeeeeee e!e"e#e$e%e&e'e(e)e*e+e,e-e.e"/;0;1;2;3;U;V;4;5;6;7;8;9;:;;;<;=;>;?;@;A;B;C;D;E;F;G;H;I;J;K;L;M;SNOPQRSTUVWXYZ[\]N^_f!`zazbzczdzezfzgzhzizjzkzlzmznzozpHqHrHsHtHuHxvw#%$xIyIzI{I|I}I~IIIIIIIIIIB B B B B BBBBBBBBBBBBBBBBBBB B!B"B#B$B%B&B'B(B)B*B+B,B-B.B/B0B1B2B3B4B5B6B7B8B9B:BJ;<@m=?>???@?A?B?C?D?E?F?G?H?I?J?K?L?M?NsOsPsQsRsSsTsUsVsWsXsYsZs[s\s]s<^_`a bcdefghijklmnmopq+r+s+t+u+v+w+x+y+z+{+|+}+~+++rNNmNAiHjHqHtHuH?HxHyHrHsHkHlHoHpHmHnHvHwHHH~H{HH}HzH|HHHHHH HHHH H HH HHH H.+_,__'!(!|!     b23456789:;<=M]]]]]] ]!]"]#]$]%]&]'](])]*]+],]-].]/]0]1]2]3]4]5]6]7]8]e)5*5-5+5,50515.5/54555352565758595:5=5;5<59>:>l>z; < 2 | B=\>\a\p?=@=A=B=C=D=E=F=G=H=I=J=K=L=M=N=O=P=Q=R=S=`TfUfHf+VWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~     vv v!v"v#v$v%v&v'v(v)v*v+v,v-v8.C/C0C1C2C C3C4C5C6C7C8C9C:C;CC?C@CACBCMC'D'6'E'F'G'H'I'J'K'L'M'N'O'P'Q'R'S'T'U'V'W'X'Y'Z'['\']'^'_'`'a'b'c'd'e'f'g'h'i'j'k'l'm'n'o'p'q'r's't'u'v'w'x'y'z'{'|'}'~''''''''''' ' ' ' ' ''''''''''''''''''' '!'"'#'$'%'&'''(')'*'+','-'.'/'0'1'2'3'4'5'6'7'8'9':';'<'='>'?'@'A'B'C'D'E'F'G'H'I'J'K'L'M'N'O'P'Q'R'S'T'U'V'W'X'Y'Z'['\']'^'_'`'a'b'c'd'e'f'g'h'i'j'k'l'm'n'o'p'q'r's't'u'v'w'x'y'z'{'|'}'~''''''''''' ' ' ' ' ''''''''''''''''''' '!'"'#'$'%'&'''(')'*'+','-'.'/'0'1'2'3'4'5'6'7'8'9':';'<'='>'?'@'A'B'C'D'E'F'G'H'I'J'K'L'M'N'O'P'Q'R'S'T'U'V'W'X'Y'Z'['\']'^'_'`'a'b'c'd'e'f'g'h'i'j'k'l'm'n'o'p'q'r's't'u'v'w'x'y'z'{'|'}'~''''''''''' ' ' ' ' ''d================-' 'c'K!X"X#X$X%X&X'X(X)X*X+X,X-X.X/X0X1X2X3X4X5X_6789:;<=>?@ABCDE F6G6H6I6J6K6L6M6N6O6P6Q6R6S6T6U6mVWrXYewZ`[`_`P;]<]h] \j]j^j_j`jajbjcjdjejfjgjhjijjjkjljmjnjojpjqjrjsjtjujvjwjxjyjzj{j|j}j~jjjjjjjjjjj j-  $pV 6 6666666666666666666 6!s"s#s$s%s&s's(s)s*s+s,s-s.s/s0s1s2s3s4s5s6s7s8s9s:sf;}<}=}>}?}@}A}B}C}D}E}F}G}H}I}J}TZUZXZ[Z\ZhZYZZZVZWZ^Z]Z_Z`ZaZbZcZdZgZeZhZfZ:];]F]<]=]>]?]8]@]A]B]C]D]E]G]H]I]J]K]L]M]N]O]P]Q]R]S]T]U]V]W]X]Y^Z^[^\^]^m^^^_^`^a^b^c^d^e^f^g^h^i^j^k^l^m^n o r u v n p q s t w x y z { | } ~     VVVVVVV9VV V!V"V#V$V%V&V'V(V)V*V+V,V-V.V/V0V1V2V3V4V5V6V#"$")","-"%"&"'"("."/"*"+"3"1"0"4"2"5"6"7"8"9":";"?"<"@"A"=">"789:;o<=>?@ABCDEFGHIJKBVCVDVGVHVEVFVKVJVIVLVMVNVQVOVPVq|r|w|x|y|j|u|v|s|t|z|{|||}|~||||||||ZZZ Z Z Z ZZ ZZZZZZZZNGOGPGQGRGSGTGUGVGWGXGYGZG[G\G]G^G_G`GaGbGcGdGeGfGgGh{i{j{q{k{l{m{n{o{p{q{r{s{t{u{v{w{x{y{z{{{|{}{~{{s{{{{{{{{{{ { { { { {{{{{uuuuuuuuuuuuuuuu u!u"u#u$u%u&u'+(+)+*+++,+-+.+/+0+1+2+3+4+5+6+7+8+9+;+<+=+:+?+>+@+A+B+C+D+E+FbGbHbIbJbKbLbMbNbObPbQbRbSbTbUbVbWbXbYbZb["\"]""^"_""`"a"b"c"d"e"f"g"h"i"j"k"l"m"n"o" }!}"}#}$}w}%}&}'}(})}*}+},}/}0}-}.}1}2}3}4}5^6^7^8^9^x^:^;^<^=^>^?^@^A^E^D^B^C^F^G^H^I^     %{&{+{'{({l{){*{,{-{/{1{0{.{2{3{4{5{9{8{6{7{_z`zazbzczyzdzezfzgzhzizjzkzmzlznzozpzqzrzsz++++++++ +!+"+#+$+%+&+'+(+)+*+++,+-+.+JzCzNz;zMz>zKzAzLz+'',''-''.' '/'"'0'$'1'2'3'4'5'6'''''|''!'#'%'&'''(')'*'T U @ VW\XY}]^Z[_`abdecfghijdejfgmhiklmnpoqrstuvxwyUzUUUU}U~U{U|UUUUU UUUU U U U Uttttt t ttttttt ttttt tttt t tttttttttt t!t"t#t$t%t&t't(t)t*t+t,t-t.t/t0t1t2t3t4t5t6t7t8t9t:t;t?@ABCkDcEc#cqF4G4H4I4J4K4L4M4N4O4P4Q4R4S4T4U4V4W4X4Y4Z432W3W4W5W6W7W8W[\]^_`abcdefghijklmnopqrstuvwxyz{|}~>GGUGUQQ?Q7     .jM444stuvwxyz{|}~^ZZZZ Z!Z"Z#Z$Z%Z&Z'Z(Z)Z*Z+Z,Z-Z.Z/Z0Z1Z2Z3Z4Z5Z6Z7Z8Z9Z:Z%;JJ?J@JAJBJCJDJEJFJGJHJIJJJ-KULUMUNUOUPUQURUSUTUUUVUWUXUYUZUU[%\%]%^%_%`%a%b%c%d%e%f%g%h%i%j%k l 2 (999999999 9!9"9#9$9%9&9'9(9)9*9+9gkhkikjkkklkmknkokpkqkrkskvkwktkukxkykzk{k<< <!<"<#<$<%<&<'<(<)<*<+<,<-<.</<0<1<2<3<4<5<6<7<8<9<:<;<<<=<><?<@<A<B<C<D<E<F<G<H<I<J<K<L<M<N<[<V<\<P<]<X<U<R<O<Y<T<Z<^<Q<W<S<_<`<a<b<c<d<e<f<g<h<i<j<k<l<m<n<C9D9E9F9G9H9I9J9K9L9M9:9N9O9P9Q9;9R9S9T9U9V9W9X9Y9Z9[9\9]9^9_9`9a9b9c9d9e9f9g9h9i9j9k9l9m9n9o9p9q9r9s9t9u9v9w9x9y9z9{9|9}9~99999999999 9 9 9 9 999999999999m!n!x!>o-p-q-r-s-t-u-v-w-x-y-z-{-|-}-~-lC      !"#$%&'T(,),*,+,,,-,.,/,0,1,2,3,4,5,6,7,8,9,:,;,<,=,>,?,@,A,B,C,D,E,F,G,H,I,J,K,L,M,N,O,P,Q,R,S,T,U,V,W,X,Y,Z,[,\,],^,_,`,a,b,c,d,e,f,g,h,i,j,k,l,m,n,o,p]q]r]s]t]u]v]w]x]y]z]{]|]}]~]]CFFFFFFFFF F F F F FFFFFFFF>cc!c5c6 !"#uIIIIIIIIIIIIIIIII!I"I I#Im,,2,P{{{{{{{ {!{"{#{${%{&{'{({C)#*#+#,#-#.#/#0#1#2#3#4#5#6#7#8#9#:#;#<#=#>#?#@#A#B#C#D#E#F#G#dd d dddddd d dd dddddddddddddddddd"d%d$d!d#d dd+d)d.d,d&d(d'd-d*dbHOIO,OJK(L.M.).NOPqQq$q^8J3J7JJ@l=/B/41ElFlGlHJD/I0C0NOPABCDEFHIJKLMRSUVWABCDEFHIJKLMYRSNOPQABCDEFHIJKLMZRSNOPQABCDEFHIJKLMY[RSABCDEFHIJKLMYZRSABCDEFHIJKLM[RS> 7\0[BBBBBBBBBBBBBBBBBBBnewpackagebarcode-0.98-37.el8%'barcode-0.98-37.el8.s390x.rpm'barcode-0.98-37.el8.src.rpmx'barcode-devel-0.98-37.el8.aarch64.rpm'barcode-0.98-37.el8.aarch64.rpmv'barcode-debuginfo-0.98-37.el8.aarch64.rpmw'barcode-debugsource-0.98-37.el8.aarch64.rpmv'barcode-debuginfo-0.98-37.el8.ppc64le.rpmx'barcode-devel-0.98-37.el8.ppc64le.rpm'barcode-0.98-37.el8.ppc64le.rpmw'barcode-debugsource-0.98-37.el8.ppc64le.rpmx'barcode-devel-0.98-37.el8.s390x.rpmw'barcode-debugsource-0.98-37.el8.s390x.rpmv'barcode-debuginfo-0.98-37.el8.s390x.rpmw'barcode-debugsource-0.98-37.el8.x86_64.rpmv'barcode-debuginfo-0.98-37.el8.x86_64.rpmx'barcode-devel-0.98-37.el8.x86_64.rpm'barcode-0.98-37.el8.x86_64.rpm'barcode-0.98-37.el8.s390x.rpm'barcode-0.98-37.el8.src.rpmx'barcode-devel-0.98-37.el8.aarch64.rpm'barcode-0.98-37.el8.aarch64.rpmv'barcode-debuginfo-0.98-37.el8.aarch64.rpmw'barcode-debugsource-0.98-37.el8.aarch64.rpmv'barcode-debuginfo-0.98-37.el8.ppc64le.rpmx'barcode-devel-0.98-37.el8.ppc64le.rpm'barcode-0.98-37.el8.ppc64le.rpmw'barcode-debugsource-0.98-37.el8.ppc64le.rpmx'barcode-devel-0.98-37.el8.s390x.rpmw'barcode-debugsource-0.98-37.el8.s390x.rpmv'barcode-debuginfo-0.98-37.el8.s390x.rpmw'barcode-debugsource-0.98-37.el8.x86_64.rpmv'barcode-debuginfo-0.98-37.el8.x86_64.rpmx'barcode-devel-0.98-37.el8.x86_64.rpm'barcode-0.98-37.el8.x86_64.rpmG24qBnewpackagepython39-setuptools_scm-epel-5.0.1-1.el8%(python39-setuptools_scm-epel-5.0.1-1.el8.src.rpm+(python39-setuptools_scm-5.0.1-1.el8.noarch.rpm(python39-setuptools_scm-epel-5.0.1-1.el8.src.rpm+(python39-setuptools_scm-5.0.1-1.el8.noarch.rpmu8uBnewpackagerpmrebuild-2.16-3.el85Bhttps://bugzilla.redhat.com/show_bug.cgi?id=21178062117806Please branch and build rpmrebuild in epel8 and epel9brpmrebuild-2.16-3.el8.src.rpmbrpmrebuild-2.16-3.el8.noarch.rpmbrpmrebuild-2.16-3.el8.src.rpmbrpmrebuild-2.16-3.el8.noarch.rpmyBBBBBBBBBBBBBBBBBBBunspecifiedmate-sensors-applet-1.26.0-1.el8weRmate-sensors-applet-1.26.0-1.el8.src.rpmeRmate-sensors-applet-1.26.0-1.el8.aarch64.rpmxRmate-sensors-applet-devel-1.26.0-1.el8.aarch64.rpmwRmate-sensors-applet-debugsource-1.26.0-1.el8.aarch64.rpmvRmate-sensors-applet-debuginfo-1.26.0-1.el8.aarch64.rpmeRmate-sensors-applet-1.26.0-1.el8.ppc64le.rpmxRmate-sensors-applet-devel-1.26.0-1.el8.ppc64le.rpmwRmate-sensors-applet-debugsource-1.26.0-1.el8.ppc64le.rpmvRmate-sensors-applet-debuginfo-1.26.0-1.el8.ppc64le.rpmeRmate-sensors-applet-1.26.0-1.el8.s390x.rpmxRmate-sensors-applet-devel-1.26.0-1.el8.s390x.rpmwRmate-sensors-applet-debugsource-1.26.0-1.el8.s390x.rpmvRmate-sensors-applet-debuginfo-1.26.0-1.el8.s390x.rpmeRmate-sensors-applet-1.26.0-1.el8.x86_64.rpmxRmate-sensors-applet-devel-1.26.0-1.el8.x86_64.rpmwRmate-sensors-applet-debugsource-1.26.0-1.el8.x86_64.rpmvRmate-sensors-applet-debuginfo-1.26.0-1.el8.x86_64.rpmeRmate-sensors-applet-1.26.0-1.el8.src.rpmeRmate-sensors-applet-1.26.0-1.el8.aarch64.rpmxRmate-sensors-applet-devel-1.26.0-1.el8.aarch64.rpmwRmate-sensors-applet-debugsource-1.26.0-1.el8.aarch64.rpmvRmate-sensors-applet-debuginfo-1.26.0-1.el8.aarch64.rpmeRmate-sensors-applet-1.26.0-1.el8.ppc64le.rpmxRmate-sensors-applet-devel-1.26.0-1.el8.ppc64le.rpmwRmate-sensors-applet-debugsource-1.26.0-1.el8.ppc64le.rpmvRmate-sensors-applet-debuginfo-1.26.0-1.el8.ppc64le.rpmeRmate-sensors-applet-1.26.0-1.el8.s390x.rpmxRmate-sensors-applet-devel-1.26.0-1.el8.s390x.rpmwRmate-sensors-applet-debugsource-1.26.0-1.el8.s390x.rpmvRmate-sensors-applet-debuginfo-1.26.0-1.el8.s390x.rpmeRmate-sensors-applet-1.26.0-1.el8.x86_64.rpmxRmate-sensors-applet-devel-1.26.0-1.el8.x86_64.rpmwRmate-sensors-applet-debugsource-1.26.0-1.el8.x86_64.rpmvRmate-sensors-applet-debuginfo-1.26.0-1.el8.x86_64.rpmؙjOBBBBBBBBBBBBBBenhancementkakoune-2021.11.08-1.el8 8/kakoune-2021.11.08-1.el8.src.rpm8/kakoune-2021.11.08-1.el8.aarch64.rpmt/kakoune-debugsource-2021.11.08-1.el8.aarch64.rpms/kakoune-debuginfo-2021.11.08-1.el8.aarch64.rpm8/kakoune-2021.11.08-1.el8.ppc64le.rpmt/kakoune-debugsource-2021.11.08-1.el8.ppc64le.rpms/kakoune-debuginfo-2021.11.08-1.el8.ppc64le.rpms/kakoune-debuginfo-2021.11.08-1.el8.s390x.rpmt/kakoune-debugsource-2021.11.08-1.el8.s390x.rpm8/kakoune-2021.11.08-1.el8.s390x.rpm8/kakoune-2021.11.08-1.el8.x86_64.rpmt/kakoune-debugsource-2021.11.08-1.el8.x86_64.rpms/kakoune-debuginfo-2021.11.08-1.el8.x86_64.rpm 8/kakoune-2021.11.08-1.el8.src.rpm8/kakoune-2021.11.08-1.el8.aarch64.rpmt/kakoune-debugsource-2021.11.08-1.el8.aarch64.rpms/kakoune-debuginfo-2021.11.08-1.el8.aarch64.rpm8/kakoune-2021.11.08-1.el8.ppc64le.rpmt/kakoune-debugsource-2021.11.08-1.el8.ppc64le.rpms/kakoune-debuginfo-2021.11.08-1.el8.ppc64le.rpms/kakoune-debuginfo-2021.11.08-1.el8.s390x.rpmt/kakoune-debugsource-2021.11.08-1.el8.s390x.rpm8/kakoune-2021.11.08-1.el8.s390x.rpm8/kakoune-2021.11.08-1.el8.x86_64.rpmt/kakoune-debugsource-2021.11.08-1.el8.x86_64.rpms/kakoune-debuginfo-2021.11.08-1.el8.x86_64.rpmU5`BBBBBBBBBBBBBBBBBBBbugfixlibfakekey-0.3-4.el8&& libfakekey-0.3-4.el8.src.rpm& libfakekey-0.3-4.el8.aarch64.rpm libfakekey-devel-0.3-4.el8.aarch64.rpm libfakekey-debugsource-0.3-4.el8.aarch64.rpm libfakekey-debuginfo-0.3-4.el8.aarch64.rpm& libfakekey-0.3-4.el8.ppc64le.rpm libfakekey-devel-0.3-4.el8.ppc64le.rpm libfakekey-debugsource-0.3-4.el8.ppc64le.rpm libfakekey-debuginfo-0.3-4.el8.ppc64le.rpm libfakekey-debuginfo-0.3-4.el8.s390x.rpm& libfakekey-0.3-4.el8.s390x.rpm libfakekey-debugsource-0.3-4.el8.s390x.rpm libfakekey-devel-0.3-4.el8.s390x.rpm& libfakekey-0.3-4.el8.x86_64.rpm libfakekey-devel-0.3-4.el8.x86_64.rpm libfakekey-debugsource-0.3-4.el8.x86_64.rpm libfakekey-debuginfo-0.3-4.el8.x86_64.rpm& libfakekey-0.3-4.el8.src.rpm& libfakekey-0.3-4.el8.aarch64.rpm libfakekey-devel-0.3-4.el8.aarch64.rpm libfakekey-debugsource-0.3-4.el8.aarch64.rpm libfakekey-debuginfo-0.3-4.el8.aarch64.rpm& libfakekey-0.3-4.el8.ppc64le.rpm libfakekey-devel-0.3-4.el8.ppc64le.rpm libfakekey-debugsource-0.3-4.el8.ppc64le.rpm libfakekey-debuginfo-0.3-4.el8.ppc64le.rpm libfakekey-debuginfo-0.3-4.el8.s390x.rpm& libfakekey-0.3-4.el8.s390x.rpm libfakekey-debugsource-0.3-4.el8.s390x.rpm libfakekey-devel-0.3-4.el8.s390x.rpm& libfakekey-0.3-4.el8.x86_64.rpm libfakekey-devel-0.3-4.el8.x86_64.rpm libfakekey-debugsource-0.3-4.el8.x86_64.rpm libfakekey-debuginfo-0.3-4.el8.x86_64.rpmv:vBBnewpackagehtml2ps-1.0-0.39.b7.el89]https://bugzilla.redhat.com/show_bug.cgi?id=19307831930783Please build html2ps for EPEL 8zhtml2ps-1.0-0.39.b7.el8.src.rpmTxhtml2ps-1.0-0.39.b7.el8.noarch.rpmzhtml2ps-1.0-0.39.b7.el8.noarch.rpmzhtml2ps-1.0-0.39.b7.el8.src.rpmTxhtml2ps-1.0-0.39.b7.el8.noarch.rpmzhtml2ps-1.0-0.39.b7.el8.noarch.rpm{BBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementwcstools-3.9.6-1.el8 Qwcstools-3.9.6-1.el8.src.rpm Qwcstools-3.9.6-1.el8.aarch64.rpm9Qwcstools-devel-3.9.6-1.el8.aarch64.rpm7Qwcstools-debuginfo-3.9.6-1.el8.aarch64.rpm;Qwcstools-libs-debuginfo-3.9.6-1.el8.aarch64.rpm8Qwcstools-debugsource-3.9.6-1.el8.aarch64.rpm:Qwcstools-libs-3.9.6-1.el8.aarch64.rpm Qwcstools-3.9.6-1.el8.ppc64le.rpm8Qwcstools-debugsource-3.9.6-1.el8.ppc64le.rpm9Qwcstools-devel-3.9.6-1.el8.ppc64le.rpm:Qwcstools-libs-3.9.6-1.el8.ppc64le.rpm7Qwcstools-debuginfo-3.9.6-1.el8.ppc64le.rpm;Qwcstools-libs-debuginfo-3.9.6-1.el8.ppc64le.rpm Qwcstools-3.9.6-1.el8.s390x.rpm:Qwcstools-libs-3.9.6-1.el8.s390x.rpm9Qwcstools-devel-3.9.6-1.el8.s390x.rpm8Qwcstools-debugsource-3.9.6-1.el8.s390x.rpm7Qwcstools-debuginfo-3.9.6-1.el8.s390x.rpm;Qwcstools-libs-debuginfo-3.9.6-1.el8.s390x.rpm Qwcstools-3.9.6-1.el8.x86_64.rpm:Qwcstools-libs-3.9.6-1.el8.x86_64.rpm9Qwcstools-devel-3.9.6-1.el8.x86_64.rpm8Qwcstools-debugsource-3.9.6-1.el8.x86_64.rpm7Qwcstools-debuginfo-3.9.6-1.el8.x86_64.rpm;Qwcstools-libs-debuginfo-3.9.6-1.el8.x86_64.rpm Qwcstools-3.9.6-1.el8.src.rpm Qwcstools-3.9.6-1.el8.aarch64.rpm9Qwcstools-devel-3.9.6-1.el8.aarch64.rpm7Qwcstools-debuginfo-3.9.6-1.el8.aarch64.rpm;Qwcstools-libs-debuginfo-3.9.6-1.el8.aarch64.rpm8Qwcstools-debugsource-3.9.6-1.el8.aarch64.rpm:Qwcstools-libs-3.9.6-1.el8.aarch64.rpm Qwcstools-3.9.6-1.el8.ppc64le.rpm8Qwcstools-debugsource-3.9.6-1.el8.ppc64le.rpm9Qwcstools-devel-3.9.6-1.el8.ppc64le.rpm:Qwcstools-libs-3.9.6-1.el8.ppc64le.rpm7Qwcstools-debuginfo-3.9.6-1.el8.ppc64le.rpm;Qwcstools-libs-debuginfo-3.9.6-1.el8.ppc64le.rpm Qwcstools-3.9.6-1.el8.s390x.rpm:Qwcstools-libs-3.9.6-1.el8.s390x.rpm9Qwcstools-devel-3.9.6-1.el8.s390x.rpm8Qwcstools-debugsource-3.9.6-1.el8.s390x.rpm7Qwcstools-debuginfo-3.9.6-1.el8.s390x.rpm;Qwcstools-libs-debuginfo-3.9.6-1.el8.s390x.rpm Qwcstools-3.9.6-1.el8.x86_64.rpm:Qwcstools-libs-3.9.6-1.el8.x86_64.rpm9Qwcstools-devel-3.9.6-1.el8.x86_64.rpm8Qwcstools-debugsource-3.9.6-1.el8.x86_64.rpm7Qwcstools-debuginfo-3.9.6-1.el8.x86_64.rpm;Qwcstools-libs-debuginfo-3.9.6-1.el8.x86_64.rpmky&[BBBBBBBBBnewpackagepygrib-2.0.4-1.el8&.https://bugzilla.redhat.com/show_bug.cgi?id=17626661762666pygrib to EPEL 8pygrib-2.0.4-1.el8.src.rpmTpython3-pygrib-2.0.4-1.el8.ppc64le.rpmUpython3-pygrib-debuginfo-2.0.4-1.el8.ppc64le.rpmHpygrib-debugsource-2.0.4-1.el8.ppc64le.rpmHpygrib-debugsource-2.0.4-1.el8.x86_64.rpmUpython3-pygrib-debuginfo-2.0.4-1.el8.x86_64.rpmTpython3-pygrib-2.0.4-1.el8.x86_64.rpmpygrib-2.0.4-1.el8.src.rpmTpython3-pygrib-2.0.4-1.el8.ppc64le.rpmUpython3-pygrib-debuginfo-2.0.4-1.el8.ppc64le.rpmHpygrib-debugsource-2.0.4-1.el8.ppc64le.rpmHpygrib-debugsource-2.0.4-1.el8.x86_64.rpmUpython3-pygrib-debuginfo-2.0.4-1.el8.x86_64.rpmTpython3-pygrib-2.0.4-1.el8.x86_64.rpmpz*gBnewpackageperl-Test-Pod-LinkCheck-0.008-20.el8Tghttps://bugzilla.redhat.com/show_bug.cgi?id=17665701766570[RFE] EPEL8 branch of perl-Test-Pod-LinkCheck Kperl-Test-Pod-LinkCheck-0.008-20.el8.src.rpm Kperl-Test-Pod-LinkCheck-0.008-20.el8.noarch.rpm Kperl-Test-Pod-LinkCheck-0.008-20.el8.src.rpm Kperl-Test-Pod-LinkCheck-0.008-20.el8.noarch.rpm-7kBBBBBBBBBBenhancementpython-colcon-cmake-0.2.23-1.el8 python-colcon-coveragepy-result-0.0.8-1.el8 python-colcon-mixin-0.1.10-1.el8 python-colcon-output-0.2.11-1.el86;&https://bugzilla.redhat.com/show_bug.cgi?id=18491211849121python-colcon-output-0.2.11 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18492041849204python-colcon-coveragepy-result-0.0.8 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18499421849942python-colcon-cmake-0.2.23 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18508971850897python-colcon-mixin-0.1.10 is availableFpython-colcon-cmake-0.2.23-1.el8.src.rpmFpython3-colcon-cmake-0.2.23-1.el8.noarch.rpm-python-colcon-coveragepy-result-0.0.8-1.el8.src.rpmQ-python3-colcon-coveragepy-result-0.0.8-1.el8.noarch.rpm?python-colcon-mixin-0.1.10-1.el8.src.rpmu?python3-colcon-mixin-0.1.10-1.el8.noarch.rpm python-colcon-output-0.2.11-1.el8.src.rpm python3-colcon-output-0.2.11-1.el8.noarch.rpmFpython-colcon-cmake-0.2.23-1.el8.src.rpmFpython3-colcon-cmake-0.2.23-1.el8.noarch.rpm-python-colcon-coveragepy-result-0.0.8-1.el8.src.rpmQ-python3-colcon-coveragepy-result-0.0.8-1.el8.noarch.rpm?python-colcon-mixin-0.1.10-1.el8.src.rpmu?python3-colcon-mixin-0.1.10-1.el8.noarch.rpm python-colcon-output-0.2.11-1.el8.src.rpm python3-colcon-output-0.2.11-1.el8.noarch.rpmU7;xBnewpackagepython-textparser-0.23.0-2.el8ahttps://bugzilla.redhat.com/show_bug.cgi?id=17950711795071Review Request: python-textparser - Python text parserzFpython-textparser-0.23.0-2.el8.src.rpmFpython3-textparser-0.23.0-2.el8.noarch.rpmzFpython-textparser-0.23.0-2.el8.src.rpmFpython3-textparser-0.23.0-2.el8.noarch.rpm̫Y |BBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython39-ldap-epel-3.4.3-1.el8 python39-ntlm-auth-epel-1.5.0-1.el8 python39-pyasn1-epel-0.4.8-1.el8 python39-requests_ntlm-epel-1.1.0-1.el8 python39-winrm-epel-0.4.3-1.el8s"8python39-ldap-epel-3.4.3-1.el8.src.rpmb8python39-ldap-3.4.3-1.el8.aarch64.rpmd8python39-ldap-epel-debugsource-3.4.3-1.el8.aarch64.rpmc8python39-ldap-debuginfo-3.4.3-1.el8.aarch64.rpmb8python39-ldap-3.4.3-1.el8.ppc64le.rpmd8python39-ldap-epel-debugsource-3.4.3-1.el8.ppc64le.rpmc8python39-ldap-debuginfo-3.4.3-1.el8.ppc64le.rpmb8python39-ldap-3.4.3-1.el8.s390x.rpmd8python39-ldap-epel-debugsource-3.4.3-1.el8.s390x.rpmc8python39-ldap-debuginfo-3.4.3-1.el8.s390x.rpmb8python39-ldap-3.4.3-1.el8.x86_64.rpmd8python39-ldap-epel-debugsource-3.4.3-1.el8.x86_64.rpmc8python39-ldap-debuginfo-3.4.3-1.el8.x86_64.rpmbpython39-ntlm-auth-epel-1.5.0-1.el8.src.rpm%bpython39-ntlm-auth-1.5.0-1.el8.noarch.rpmpython39-pyasn1-epel-0.4.8-1.el8.src.rpmpython39-pyasn1-0.4.8-1.el8.noarch.rpmpython39-pyasn1-modules-0.4.8-1.el8.noarch.rpmpython39-pyasn1-epel-doc-0.4.8-1.el8.noarch.rpm=python39-requests_ntlm-epel-1.1.0-1.el8.src.rpm*=python39-requests_ntlm-1.1.0-1.el8.noarch.rpm>python39-winrm-epel-0.4.3-1.el8.src.rpm,>python39-winrm-0.4.3-1.el8.noarch.rpm8python39-ldap-epel-3.4.3-1.el8.src.rpmb8python39-ldap-3.4.3-1.el8.aarch64.rpmd8python39-ldap-epel-debugsource-3.4.3-1.el8.aarch64.rpmc8python39-ldap-debuginfo-3.4.3-1.el8.aarch64.rpmb8python39-ldap-3.4.3-1.el8.ppc64le.rpmd8python39-ldap-epel-debugsource-3.4.3-1.el8.ppc64le.rpmc8python39-ldap-debuginfo-3.4.3-1.el8.ppc64le.rpmb8python39-ldap-3.4.3-1.el8.s390x.rpmd8python39-ldap-epel-debugsource-3.4.3-1.el8.s390x.rpmc8python39-ldap-debuginfo-3.4.3-1.el8.s390x.rpmb8python39-ldap-3.4.3-1.el8.x86_64.rpmd8python39-ldap-epel-debugsource-3.4.3-1.el8.x86_64.rpmc8python39-ldap-debuginfo-3.4.3-1.el8.x86_64.rpmbpython39-ntlm-auth-epel-1.5.0-1.el8.src.rpm%bpython39-ntlm-auth-1.5.0-1.el8.noarch.rpmpython39-pyasn1-epel-0.4.8-1.el8.src.rpmpython39-pyasn1-0.4.8-1.el8.noarch.rpmpython39-pyasn1-modules-0.4.8-1.el8.noarch.rpmpython39-pyasn1-epel-doc-0.4.8-1.el8.noarch.rpm=python39-requests_ntlm-epel-1.1.0-1.el8.src.rpm*=python39-requests_ntlm-1.1.0-1.el8.noarch.rpm>python39-winrm-epel-0.4.3-1.el8.src.rpm,>python39-winrm-0.4.3-1.el8.noarch.rpmp\Bnewpackagepython39-dns-2.2.1-1.el8`<python39-dns-2.2.1-1.el8.src.rpm`<python39-dns-2.2.1-1.el8.noarch.rpm`<python39-dns-2.2.1-1.el8.src.rpm`<python39-dns-2.2.1-1.el8.noarch.rpmF$`BBnewpackagepython-pyperclip-1.8.2-2.el8%LPpython-pyperclip-1.8.2-2.el8.src.rpm\Ppython3-pyperclip-1.8.2-2.el8.noarch.rpmjPpython-pyperclip-doc-1.8.2-2.el8.noarch.rpmLPpython-pyperclip-1.8.2-2.el8.src.rpm\Ppython3-pyperclip-1.8.2-2.el8.noarch.rpmjPpython-pyperclip-doc-1.8.2-2.el8.noarch.rpm'/7eBBBBBBBBBBBBBBBBunspecifiedslick-greeter-1.5.6-1.el8?https://bugzilla.redhat.com/show_bug.cgi?id=21057832105783Please build slick-greeter for EPEL 8 and 9LOslick-greeter-1.5.6-1.el8.src.rpmLOslick-greeter-1.5.6-1.el8.aarch64.rpm/Oslick-greeter-cinnamon-1.5.6-1.el8.noarch.rpm0Oslick-greeter-mate-1.5.6-1.el8.noarch.rpmGOslick-greeter-debugsource-1.5.6-1.el8.aarch64.rpmFOslick-greeter-debuginfo-1.5.6-1.el8.aarch64.rpmLOslick-greeter-1.5.6-1.el8.ppc64le.rpmGOslick-greeter-debugsource-1.5.6-1.el8.ppc64le.rpmFOslick-greeter-debuginfo-1.5.6-1.el8.ppc64le.rpmLOslick-greeter-1.5.6-1.el8.s390x.rpmGOslick-greeter-debugsource-1.5.6-1.el8.s390x.rpmFOslick-greeter-debuginfo-1.5.6-1.el8.s390x.rpmLOslick-greeter-1.5.6-1.el8.x86_64.rpmGOslick-greeter-debugsource-1.5.6-1.el8.x86_64.rpmFOslick-greeter-debuginfo-1.5.6-1.el8.x86_64.rpmLOslick-greeter-1.5.6-1.el8.src.rpmLOslick-greeter-1.5.6-1.el8.aarch64.rpm/Oslick-greeter-cinnamon-1.5.6-1.el8.noarch.rpm0Oslick-greeter-mate-1.5.6-1.el8.noarch.rpmGOslick-greeter-debugsource-1.5.6-1.el8.aarch64.rpmFOslick-greeter-debuginfo-1.5.6-1.el8.aarch64.rpmLOslick-greeter-1.5.6-1.el8.ppc64le.rpmGOslick-greeter-debugsource-1.5.6-1.el8.ppc64le.rpmFOslick-greeter-debuginfo-1.5.6-1.el8.ppc64le.rpmLOslick-greeter-1.5.6-1.el8.s390x.rpmGOslick-greeter-debugsource-1.5.6-1.el8.s390x.rpmFOslick-greeter-debuginfo-1.5.6-1.el8.s390x.rpmLOslick-greeter-1.5.6-1.el8.x86_64.rpmGOslick-greeter-debugsource-1.5.6-1.el8.x86_64.rpmFOslick-greeter-debuginfo-1.5.6-1.el8.x86_64.rpmzxBBBBBBBBBBBBBBBBBBBBBBBBBsecuritybotan2-2.12.1-4.el8\Khttps://bugzilla.redhat.com/show_bug.cgi?id=19344531934453CVE-2021-24115 botan: constant-time computations are not used for certain decoding and encoding operations (base32, base58, base64, and hex).https://bugzilla.redhat.com/show_bug.cgi?id=19344581934458CVE-2021-24115 botan2: botan: constant-time computations are not used for certain decoding and encoding operations (base32, base58, base64, and hex). [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=20028252002825CVE-2021-40529 botan: ElGamal implementation allows plaintext recoveryhttps://bugzilla.redhat.com/show_bug.cgi?id=20028292002829CVE-2021-40529 botan2: botan: ElGamal implementation allows plaintext recovery [epel-8]1botan2-2.12.1-4.el8.src.rpm1botan2-2.12.1-4.el8.aarch64.rpmbbotan2-devel-2.12.1-4.el8.aarch64.rpmvbotan2-doc-2.12.1-4.el8.noarch.rpmpython3-botan2-2.12.1-4.el8.aarch64.rpmabotan2-debugsource-2.12.1-4.el8.aarch64.rpm`botan2-debuginfo-2.12.1-4.el8.aarch64.rpm1botan2-2.12.1-4.el8.ppc64le.rpmbbotan2-devel-2.12.1-4.el8.ppc64le.rpmpython3-botan2-2.12.1-4.el8.ppc64le.rpmabotan2-debugsource-2.12.1-4.el8.ppc64le.rpm`botan2-debuginfo-2.12.1-4.el8.ppc64le.rpm`botan2-debuginfo-2.12.1-4.el8.s390x.rpm1botan2-2.12.1-4.el8.s390x.rpmpython3-botan2-2.12.1-4.el8.s390x.rpmbbotan2-devel-2.12.1-4.el8.s390x.rpmabotan2-debugsource-2.12.1-4.el8.s390x.rpm1botan2-2.12.1-4.el8.x86_64.rpmbbotan2-devel-2.12.1-4.el8.x86_64.rpmpython3-botan2-2.12.1-4.el8.x86_64.rpmabotan2-debugsource-2.12.1-4.el8.x86_64.rpm`botan2-debuginfo-2.12.1-4.el8.x86_64.rpm1botan2-2.12.1-4.el8.src.rpm1botan2-2.12.1-4.el8.aarch64.rpmbbotan2-devel-2.12.1-4.el8.aarch64.rpmvbotan2-doc-2.12.1-4.el8.noarch.rpmpython3-botan2-2.12.1-4.el8.aarch64.rpmabotan2-debugsource-2.12.1-4.el8.aarch64.rpm`botan2-debuginfo-2.12.1-4.el8.aarch64.rpm1botan2-2.12.1-4.el8.ppc64le.rpmbbotan2-devel-2.12.1-4.el8.ppc64le.rpmpython3-botan2-2.12.1-4.el8.ppc64le.rpmabotan2-debugsource-2.12.1-4.el8.ppc64le.rpm`botan2-debuginfo-2.12.1-4.el8.ppc64le.rpm`botan2-debuginfo-2.12.1-4.el8.s390x.rpm1botan2-2.12.1-4.el8.s390x.rpmpython3-botan2-2.12.1-4.el8.s390x.rpmbbotan2-devel-2.12.1-4.el8.s390x.rpmabotan2-debugsource-2.12.1-4.el8.s390x.rpm1botan2-2.12.1-4.el8.x86_64.rpmbbotan2-devel-2.12.1-4.el8.x86_64.rpmpython3-botan2-2.12.1-4.el8.x86_64.rpmabotan2-debugsource-2.12.1-4.el8.x86_64.rpm`botan2-debuginfo-2.12.1-4.el8.x86_64.rpm~TBenhancementneofetch-7.1.0-6.el8'(https://bugzilla.redhat.com/show_bug.cgi?id=20110232011023update to neofetch version with new F35 logo before F35 finalyJneofetch-7.1.0-6.el8.src.rpmyJneofetch-7.1.0-6.el8.noarch.rpmyJneofetch-7.1.0-6.el8.src.rpmyJneofetch-7.1.0-6.el8.noarch.rpmv XBunspecifiedperl-Email-Valid-1.202-12.el8Ohttps://bugzilla.redhat.com/show_bug.cgi?id=18507721850772Add perl-Email-Valid to EPEL8smperl-Email-Valid-1.202-12.el8.src.rpmsmperl-Email-Valid-1.202-12.el8.noarch.rpmsmperl-Email-Valid-1.202-12.el8.src.rpmsmperl-Email-Valid-1.202-12.el8.noarch.rpmLL\Bnewpackageperl-MooseX-Types-DateTime-0.13-15.el8gwhttps://bugzilla.redhat.com/show_bug.cgi?id=18507921850792Add perl-MooseX-Types-DateTime to EPEL8 / co-maintainer requestK.perl-MooseX-Types-DateTime-0.13-15.el8.src.rpmK.perl-MooseX-Types-DateTime-0.13-15.el8.noarch.rpmK.perl-MooseX-Types-DateTime-0.13-15.el8.src.rpmK.perl-MooseX-Types-DateTime-0.13-15.el8.noarch.rpmk10`BBBBBBBBBBBBBBunspecifiedtig-2.4.1-3.el8^https://bugzilla.redhat.com/show_bug.cgi?id=17454261745426Please built tig for EPEL 8. .tig-2.4.1-3.el8.src.rpmMtig-debugsource-2.4.1-3.el8.aarch64.rpmLtig-debuginfo-2.4.1-3.el8.aarch64.rpm.tig-2.4.1-3.el8.aarch64.rpm.tig-2.4.1-3.el8.ppc64le.rpmMtig-debugsource-2.4.1-3.el8.ppc64le.rpmLtig-debuginfo-2.4.1-3.el8.ppc64le.rpm.tig-2.4.1-3.el8.s390x.rpmMtig-debugsource-2.4.1-3.el8.s390x.rpmLtig-debuginfo-2.4.1-3.el8.s390x.rpmMtig-debugsource-2.4.1-3.el8.x86_64.rpm.tig-2.4.1-3.el8.x86_64.rpmLtig-debuginfo-2.4.1-3.el8.x86_64.rpm .tig-2.4.1-3.el8.src.rpmMtig-debugsource-2.4.1-3.el8.aarch64.rpmLtig-debuginfo-2.4.1-3.el8.aarch64.rpm.tig-2.4.1-3.el8.aarch64.rpm.tig-2.4.1-3.el8.ppc64le.rpmMtig-debugsource-2.4.1-3.el8.ppc64le.rpmLtig-debuginfo-2.4.1-3.el8.ppc64le.rpm.tig-2.4.1-3.el8.s390x.rpmMtig-debugsource-2.4.1-3.el8.s390x.rpmLtig-debuginfo-2.4.1-3.el8.s390x.rpmMtig-debugsource-2.4.1-3.el8.x86_64.rpm.tig-2.4.1-3.el8.x86_64.rpmLtig-debuginfo-2.4.1-3.el8.x86_64.rpmJ]4qBnewpackageperl-Test-Mojibake-1.3-13.el86t6\perl-Test-Mojibake-1.3-13.el8.src.rpm\perl-Test-Mojibake-1.3-13.el8.noarch.rpm\perl-Test-Mojibake-1.3-13.el8.src.rpm\perl-Test-Mojibake-1.3-13.el8.noarch.rpm-)uBBBBBBBBBBBBBBnewpackagecbonsai-1.3.1-2.el8* Vcbonsai-1.3.1-2.el8.src.rpmVcbonsai-1.3.1-2.el8.aarch64.rpmdcbonsai-debugsource-1.3.1-2.el8.aarch64.rpmccbonsai-debuginfo-1.3.1-2.el8.aarch64.rpmVcbonsai-1.3.1-2.el8.ppc64le.rpmdcbonsai-debugsource-1.3.1-2.el8.ppc64le.rpmccbonsai-debuginfo-1.3.1-2.el8.ppc64le.rpmVcbonsai-1.3.1-2.el8.s390x.rpmdcbonsai-debugsource-1.3.1-2.el8.s390x.rpmccbonsai-debuginfo-1.3.1-2.el8.s390x.rpmVcbonsai-1.3.1-2.el8.x86_64.rpmdcbonsai-debugsource-1.3.1-2.el8.x86_64.rpmccbonsai-debuginfo-1.3.1-2.el8.x86_64.rpm Vcbonsai-1.3.1-2.el8.src.rpmVcbonsai-1.3.1-2.el8.aarch64.rpmdcbonsai-debugsource-1.3.1-2.el8.aarch64.rpmccbonsai-debuginfo-1.3.1-2.el8.aarch64.rpmVcbonsai-1.3.1-2.el8.ppc64le.rpmdcbonsai-debugsource-1.3.1-2.el8.ppc64le.rpmccbonsai-debuginfo-1.3.1-2.el8.ppc64le.rpmVcbonsai-1.3.1-2.el8.s390x.rpmdcbonsai-debugsource-1.3.1-2.el8.s390x.rpmccbonsai-debuginfo-1.3.1-2.el8.s390x.rpmVcbonsai-1.3.1-2.el8.x86_64.rpmdcbonsai-debugsource-1.3.1-2.el8.x86_64.rpmccbonsai-debuginfo-1.3.1-2.el8.x86_64.rpmx FBbugfixpython39-jmespath-1.0.0-7.el88&a2python39-jmespath-1.0.0-7.el8.src.rpma2python39-jmespath-1.0.0-7.el8.noarch.rpma2python39-jmespath-1.0.0-7.el8.src.rpma2python39-jmespath-1.0.0-7.el8.noarch.rpmcJBBBBBBBBBBBBBBenhancementsdorfehs-1.4-1.el8^#https://bugzilla.redhat.com/show_bug.cgi?id=20244952024495sdorfehs-1.4 is available 4sdorfehs-1.4-1.el8.src.rpm4sdorfehs-1.4-1.el8.aarch64.rpmsdorfehs-debugsource-1.4-1.el8.aarch64.rpmsdorfehs-debuginfo-1.4-1.el8.aarch64.rpm4sdorfehs-1.4-1.el8.ppc64le.rpmsdorfehs-debugsource-1.4-1.el8.ppc64le.rpmsdorfehs-debuginfo-1.4-1.el8.ppc64le.rpm4sdorfehs-1.4-1.el8.s390x.rpmsdorfehs-debugsource-1.4-1.el8.s390x.rpmsdorfehs-debuginfo-1.4-1.el8.s390x.rpm4sdorfehs-1.4-1.el8.x86_64.rpmsdorfehs-debugsource-1.4-1.el8.x86_64.rpmsdorfehs-debuginfo-1.4-1.el8.x86_64.rpm 4sdorfehs-1.4-1.el8.src.rpm4sdorfehs-1.4-1.el8.aarch64.rpmsdorfehs-debugsource-1.4-1.el8.aarch64.rpmsdorfehs-debuginfo-1.4-1.el8.aarch64.rpm4sdorfehs-1.4-1.el8.ppc64le.rpmsdorfehs-debugsource-1.4-1.el8.ppc64le.rpmsdorfehs-debuginfo-1.4-1.el8.ppc64le.rpm4sdorfehs-1.4-1.el8.s390x.rpmsdorfehs-debugsource-1.4-1.el8.s390x.rpmsdorfehs-debuginfo-1.4-1.el8.s390x.rpm4sdorfehs-1.4-1.el8.x86_64.rpmsdorfehs-debugsource-1.4-1.el8.x86_64.rpmsdorfehs-debuginfo-1.4-1.el8.x86_64.rpmz([Benhancementpython-xlsxwriter-3.0.2-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=20191252019125python-xlsxwriter-3.0.2 is availableP;python-xlsxwriter-3.0.2-1.el8.src.rpmc;python3-xlsxwriter-3.0.2-1.el8.noarch.rpmP;python-xlsxwriter-3.0.2-1.el8.src.rpmc;python3-xlsxwriter-3.0.2-1.el8.noarch.rpm"_Benhancementperl-XML-Generator-1.04-30.el8https://bugzilla.redhat.com/show_bug.cgi?id=20120932012093epel8 request: perl-XML-GeneratorgSperl-XML-Generator-1.04-30.el8.src.rpmgSperl-XML-Generator-1.04-30.el8.noarch.rpmgSperl-XML-Generator-1.04-30.el8.src.rpmgSperl-XML-Generator-1.04-30.el8.noarch.rpm6&cBunspecifiedperl-AnyEvent-AIO-1.1-31.el86https://bugzilla.redhat.com/show_bug.cgi?id=18905851890585EPEL8 Request: perl-AnyEvent-AIO,perl-AnyEvent-AIO-1.1-31.el8.src.rpm,perl-AnyEvent-AIO-1.1-31.el8.noarch.rpm,perl-AnyEvent-AIO-1.1-31.el8.src.rpm,perl-AnyEvent-AIO-1.1-31.el8.noarch.rpmL&*gBnewpackagepython-google-auth-oauthlib-0.4.1-1.el8OVspython-google-auth-oauthlib-0.4.1-1.el8.src.rpmZspython3-google-auth-oauthlib-0.4.1-1.el8.noarch.rpmVspython-google-auth-oauthlib-0.4.1-1.el8.src.rpmZspython3-google-auth-oauthlib-0.4.1-1.el8.noarch.rpm.ghc-ghc-paths-0.1.0.9-13.el8.src.rpml>ghc-ghc-paths-0.1.0.9-13.el8.aarch64.rpm>ghc-ghc-paths-devel-0.1.0.9-13.el8.aarch64.rpml>ghc-ghc-paths-0.1.0.9-13.el8.ppc64le.rpm>ghc-ghc-paths-devel-0.1.0.9-13.el8.ppc64le.rpml>ghc-ghc-paths-0.1.0.9-13.el8.s390x.rpm>ghc-ghc-paths-devel-0.1.0.9-13.el8.s390x.rpml>ghc-ghc-paths-0.1.0.9-13.el8.x86_64.rpm>ghc-ghc-paths-devel-0.1.0.9-13.el8.x86_64.rpmnghc-hackage-security-0.5.3.0-3.el8.src.rpmnghc-hackage-security-0.5.3.0-3.el8.aarch64.rpm ghc-hackage-security-devel-0.5.3.0-3.el8.aarch64.rpmighc-hackage-security-devel-doc-0.5.3.0-3.el8.noarch.rpmnghc-hackage-security-0.5.3.0-3.el8.ppc64le.rpm ghc-hackage-security-devel-0.5.3.0-3.el8.ppc64le.rpmnghc-hackage-security-0.5.3.0-3.el8.s390x.rpm ghc-hackage-security-devel-0.5.3.0-3.el8.s390x.rpmnghc-hackage-security-0.5.3.0-3.el8.x86_64.rpm ghc-hackage-security-devel-0.5.3.0-3.el8.x86_64.rpmDghc-HTTP-4000.3.12-1.el8.src.rpmDghc-HTTP-4000.3.12-1.el8.aarch64.rpm:ghc-HTTP-devel-4000.3.12-1.el8.aarch64.rpmDghc-HTTP-4000.3.12-1.el8.ppc64le.rpm:ghc-HTTP-devel-4000.3.12-1.el8.ppc64le.rpmDghc-HTTP-4000.3.12-1.el8.s390x.rpm:ghc-HTTP-devel-4000.3.12-1.el8.s390x.rpmDghc-HTTP-4000.3.12-1.el8.x86_64.rpm:ghc-HTTP-devel-4000.3.12-1.el8.x86_64.rpm{ ghc-network-2.6.3.6-1.el8.src.rpm{ ghc-network-2.6.3.6-1.el8.aarch64.rpm' ghc-network-devel-2.6.3.6-1.el8.aarch64.rpm{ ghc-network-2.6.3.6-1.el8.ppc64le.rpm' ghc-network-devel-2.6.3.6-1.el8.ppc64le.rpm{ ghc-network-2.6.3.6-1.el8.s390x.rpm' ghc-network-devel-2.6.3.6-1.el8.s390x.rpm{ ghc-network-2.6.3.6-1.el8.x86_64.rpm' ghc-network-devel-2.6.3.6-1.el8.x86_64.rpm]ghc-tar-0.5.1.0-1.el8.src.rpm]ghc-tar-0.5.1.0-1.el8.aarch64.rpmB]ghc-tar-devel-0.5.1.0-1.el8.aarch64.rpm]ghc-tar-0.5.1.0-1.el8.ppc64le.rpmB]ghc-tar-devel-0.5.1.0-1.el8.ppc64le.rpm]ghc-tar-0.5.1.0-1.el8.s390x.rpmB]ghc-tar-devel-0.5.1.0-1.el8.s390x.rpm]ghc-tar-0.5.1.0-1.el8.x86_64.rpmB]ghc-tar-devel-0.5.1.0-1.el8.x86_64.rpmrDcabal-install-2.0.0.1-11.el8.src.rpmDcabal-install-2.0.0.1-11.el8.aarch64.rpmDcabal-install-2.0.0.1-11.el8.ppc64le.rpmDcabal-install-2.0.0.1-11.el8.s390x.rpmDcabal-install-2.0.0.1-11.el8.x86_64.rpmOCghc-base16-bytestring-0.1.1.6-10.el8.src.rpmOCghc-base16-bytestring-0.1.1.6-10.el8.aarch64.rpmLCghc-base16-bytestring-devel-0.1.1.6-10.el8.aarch64.rpmOCghc-base16-bytestring-0.1.1.6-10.el8.ppc64le.rpmLCghc-base16-bytestring-devel-0.1.1.6-10.el8.ppc64le.rpmOCghc-base16-bytestring-0.1.1.6-10.el8.s390x.rpmLCghc-base16-bytestring-devel-0.1.1.6-10.el8.s390x.rpmOCghc-base16-bytestring-0.1.1.6-10.el8.x86_64.rpmLCghc-base16-bytestring-devel-0.1.1.6-10.el8.x86_64.rpmPmghc-base64-bytestring-1.0.0.1-14.el8.src.rpmPmghc-base64-bytestring-1.0.0.1-14.el8.aarch64.rpmMmghc-base64-bytestring-devel-1.0.0.1-14.el8.aarch64.rpmPmghc-base64-bytestring-1.0.0.1-14.el8.ppc64le.rpmMmghc-base64-bytestring-devel-1.0.0.1-14.el8.ppc64le.rpmPmghc-base64-bytestring-1.0.0.1-14.el8.s390x.rpmMmghc-base64-bytestring-devel-1.0.0.1-14.el8.s390x.rpmPmghc-base64-bytestring-1.0.0.1-14.el8.x86_64.rpmMmghc-base64-bytestring-devel-1.0.0.1-14.el8.x86_64.rpmWNghc-code-page-0.1.3-3.el8.src.rpmWNghc-code-page-0.1.3-3.el8.aarch64.rpmXNghc-code-page-devel-0.1.3-3.el8.aarch64.rpmWNghc-code-page-0.1.3-3.el8.ppc64le.rpmXNghc-code-page-devel-0.1.3-3.el8.ppc64le.rpmWNghc-code-page-0.1.3-3.el8.s390x.rpmXNghc-code-page-devel-0.1.3-3.el8.s390x.rpmWNghc-code-page-0.1.3-3.el8.x86_64.rpmXNghc-code-page-devel-0.1.3-3.el8.x86_64.rpmZHghc-cryptohash-sha256-0.11.101.0-2.el8.src.rpmZHghc-cryptohash-sha256-0.11.101.0-2.el8.aarch64.rpmaHghc-cryptohash-sha256-devel-0.11.101.0-2.el8.aarch64.rpmZHghc-cryptohash-sha256-0.11.101.0-2.el8.ppc64le.rpmaHghc-cryptohash-sha256-devel-0.11.101.0-2.el8.ppc64le.rpmZHghc-cryptohash-sha256-0.11.101.0-2.el8.s390x.rpmaHghc-cryptohash-sha256-devel-0.11.101.0-2.el8.s390x.rpmZHghc-cryptohash-sha256-0.11.101.0-2.el8.x86_64.rpmaHghc-cryptohash-sha256-devel-0.11.101.0-2.el8.x86_64.rpmbJghc-doctest-0.13.0-4.1.el8.src.rpmbJghc-doctest-0.13.0-4.1.el8.aarch64.rpmoJghc-doctest-devel-0.13.0-4.1.el8.aarch64.rpmbJghc-doctest-0.13.0-4.1.el8.ppc64le.rpmoJghc-doctest-devel-0.13.0-4.1.el8.ppc64le.rpmbJghc-doctest-0.13.0-4.1.el8.s390x.rpmoJghc-doctest-devel-0.13.0-4.1.el8.s390x.rpmbJghc-doctest-0.13.0-4.1.el8.x86_64.rpmoJghc-doctest-devel-0.13.0-4.1.el8.x86_64.rpmcNghc-echo-0.1.3-3.el8.src.rpmcNghc-echo-0.1.3-3.el8.aarch64.rpmpNghc-echo-devel-0.1.3-3.el8.aarch64.rpmcNghc-echo-0.1.3-3.el8.ppc64le.rpmpNghc-echo-devel-0.1.3-3.el8.ppc64le.rpmcNghc-echo-0.1.3-3.el8.s390x.rpmpNghc-echo-devel-0.1.3-3.el8.s390x.rpmcNghc-echo-0.1.3-3.el8.x86_64.rpmpNghc-echo-devel-0.1.3-3.el8.x86_64.rpmd;ghc-ed25519-0.0.5.0-9.el8.src.rpmd;ghc-ed25519-0.0.5.0-9.el8.aarch64.rpmq;ghc-ed25519-devel-0.0.5.0-9.el8.aarch64.rpmd;ghc-ed25519-0.0.5.0-9.el8.ppc64le.rpmq;ghc-ed25519-devel-0.0.5.0-9.el8.ppc64le.rpmd;ghc-ed25519-0.0.5.0-9.el8.s390x.rpmq;ghc-ed25519-devel-0.0.5.0-9.el8.s390x.rpmd;ghc-ed25519-0.0.5.0-9.el8.x86_64.rpmq;ghc-ed25519-devel-0.0.5.0-9.el8.x86_64.rpml>ghc-ghc-paths-0.1.0.9-13.el8.src.rpml>ghc-ghc-paths-0.1.0.9-13.el8.aarch64.rpm>ghc-ghc-paths-devel-0.1.0.9-13.el8.aarch64.rpml>ghc-ghc-paths-0.1.0.9-13.el8.ppc64le.rpm>ghc-ghc-paths-devel-0.1.0.9-13.el8.ppc64le.rpml>ghc-ghc-paths-0.1.0.9-13.el8.s390x.rpm>ghc-ghc-paths-devel-0.1.0.9-13.el8.s390x.rpml>ghc-ghc-paths-0.1.0.9-13.el8.x86_64.rpm>ghc-ghc-paths-devel-0.1.0.9-13.el8.x86_64.rpmnghc-hackage-security-0.5.3.0-3.el8.src.rpmnghc-hackage-security-0.5.3.0-3.el8.aarch64.rpm ghc-hackage-security-devel-0.5.3.0-3.el8.aarch64.rpmighc-hackage-security-devel-doc-0.5.3.0-3.el8.noarch.rpmnghc-hackage-security-0.5.3.0-3.el8.ppc64le.rpm ghc-hackage-security-devel-0.5.3.0-3.el8.ppc64le.rpmnghc-hackage-security-0.5.3.0-3.el8.s390x.rpm ghc-hackage-security-devel-0.5.3.0-3.el8.s390x.rpmnghc-hackage-security-0.5.3.0-3.el8.x86_64.rpm ghc-hackage-security-devel-0.5.3.0-3.el8.x86_64.rpmDghc-HTTP-4000.3.12-1.el8.src.rpmDghc-HTTP-4000.3.12-1.el8.aarch64.rpm:ghc-HTTP-devel-4000.3.12-1.el8.aarch64.rpmDghc-HTTP-4000.3.12-1.el8.ppc64le.rpm:ghc-HTTP-devel-4000.3.12-1.el8.ppc64le.rpmDghc-HTTP-4000.3.12-1.el8.s390x.rpm:ghc-HTTP-devel-4000.3.12-1.el8.s390x.rpmDghc-HTTP-4000.3.12-1.el8.x86_64.rpm:ghc-HTTP-devel-4000.3.12-1.el8.x86_64.rpm{ ghc-network-2.6.3.6-1.el8.src.rpm{ ghc-network-2.6.3.6-1.el8.aarch64.rpm' ghc-network-devel-2.6.3.6-1.el8.aarch64.rpm{ ghc-network-2.6.3.6-1.el8.ppc64le.rpm' ghc-network-devel-2.6.3.6-1.el8.ppc64le.rpm{ ghc-network-2.6.3.6-1.el8.s390x.rpm' ghc-network-devel-2.6.3.6-1.el8.s390x.rpm{ ghc-network-2.6.3.6-1.el8.x86_64.rpm' ghc-network-devel-2.6.3.6-1.el8.x86_64.rpm]ghc-tar-0.5.1.0-1.el8.src.rpm]ghc-tar-0.5.1.0-1.el8.aarch64.rpmB]ghc-tar-devel-0.5.1.0-1.el8.aarch64.rpm]ghc-tar-0.5.1.0-1.el8.ppc64le.rpmB]ghc-tar-devel-0.5.1.0-1.el8.ppc64le.rpm]ghc-tar-0.5.1.0-1.el8.s390x.rpmB]ghc-tar-devel-0.5.1.0-1.el8.s390x.rpm]ghc-tar-0.5.1.0-1.el8.x86_64.rpmB]ghc-tar-devel-0.5.1.0-1.el8.x86_64.rpmy HBunspecifiedperl-Net-SSH-0.09-39.el8Mhttps://bugzilla.redhat.com/show_bug.cgi?id=21052862105286Please branch and build perl-Net-SSH in epel8l/perl-Net-SSH-0.09-39.el8.src.rpml/perl-Net-SSH-0.09-39.el8.noarch.rpml/perl-Net-SSH-0.09-39.el8.src.rpml/perl-Net-SSH-0.09-39.el8.noarch.rpmzPLBBBBBBBBBBBBBBunspecifiedsmtpping-1.1.4-1.el8ihttps://bugzilla.redhat.com/show_bug.cgi?id=20196482019648smtpping-1.1.4 is available Ulsmtpping-1.1.4-1.el8.src.rpmUlsmtpping-1.1.4-1.el8.aarch64.rpm\lsmtpping-debugsource-1.1.4-1.el8.aarch64.rpm[lsmtpping-debuginfo-1.1.4-1.el8.aarch64.rpmUlsmtpping-1.1.4-1.el8.ppc64le.rpm\lsmtpping-debugsource-1.1.4-1.el8.ppc64le.rpm[lsmtpping-debuginfo-1.1.4-1.el8.ppc64le.rpmUlsmtpping-1.1.4-1.el8.s390x.rpm\lsmtpping-debugsource-1.1.4-1.el8.s390x.rpm[lsmtpping-debuginfo-1.1.4-1.el8.s390x.rpmUlsmtpping-1.1.4-1.el8.x86_64.rpm\lsmtpping-debugsource-1.1.4-1.el8.x86_64.rpm[lsmtpping-debuginfo-1.1.4-1.el8.x86_64.rpm Ulsmtpping-1.1.4-1.el8.src.rpmUlsmtpping-1.1.4-1.el8.aarch64.rpm\lsmtpping-debugsource-1.1.4-1.el8.aarch64.rpm[lsmtpping-debuginfo-1.1.4-1.el8.aarch64.rpmUlsmtpping-1.1.4-1.el8.ppc64le.rpm\lsmtpping-debugsource-1.1.4-1.el8.ppc64le.rpm[lsmtpping-debuginfo-1.1.4-1.el8.ppc64le.rpmUlsmtpping-1.1.4-1.el8.s390x.rpm\lsmtpping-debugsource-1.1.4-1.el8.s390x.rpm[lsmtpping-debuginfo-1.1.4-1.el8.s390x.rpmUlsmtpping-1.1.4-1.el8.x86_64.rpm\lsmtpping-debugsource-1.1.4-1.el8.x86_64.rpm[lsmtpping-debuginfo-1.1.4-1.el8.x86_64.rpmL-]BBBBBBBBBBBBBBbugfixwdiff-1.2.2-42.el8+ Nwdiff-1.2.2-42.el8.src.rpmNwdiff-1.2.2-42.el8.aarch64.rpm=Nwdiff-debugsource-1.2.2-42.el8.aarch64.rpmgnome-shell-extension-topicons-plus-25-2.el8.src.rpmd>gnome-shell-extension-topicons-plus-25-2.el8.noarch.rpmd>gnome-shell-extension-topicons-plus-25-2.el8.src.rpmd>gnome-shell-extension-topicons-plus-25-2.el8.noarch.rpmLP6rBBnewpackageldeep-1.0.8-1.el8xhttps://bugzilla.redhat.com/show_bug.cgi?id=18403141840314Review Request: ldeep - LDAP enumeration utility1/ldeep-1.0.8-1.el8.src.rpm1/ldeep-1.0.8-1.el8.noarch.rpm0/python3-ldeep-1.0.8-1.el8.noarch.rpm1/ldeep-1.0.8-1.el8.src.rpm1/ldeep-1.0.8-1.el8.noarch.rpm0/python3-ldeep-1.0.8-1.el8.noarch.rpmewBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedpython-setproctitle-1.1.10-17.el8https://bugzilla.redhat.com/show_bug.cgi?id=17595711759571[RFE] EPEL8 branch of python3-setproctitle/ypython-setproctitle-1.1.10-17.el8.src.rpmtypython3-setproctitle-debuginfo-1.1.10-17.el8.aarch64.rpmWypython-setproctitle-debuginfo-1.1.10-17.el8.aarch64.rpmsypython3-setproctitle-1.1.10-17.el8.aarch64.rpmXypython-setproctitle-debugsource-1.1.10-17.el8.aarch64.rpmypython2-setproctitle-debuginfo-1.1.10-17.el8.aarch64.rpmypython2-setproctitle-1.1.10-17.el8.aarch64.rpmXypython-setproctitle-debugsource-1.1.10-17.el8.ppc64le.rpmypython2-setproctitle-debuginfo-1.1.10-17.el8.ppc64le.rpmsypython3-setproctitle-1.1.10-17.el8.ppc64le.rpmypython2-setproctitle-1.1.10-17.el8.ppc64le.rpmtypython3-setproctitle-debuginfo-1.1.10-17.el8.ppc64le.rpmWypython-setproctitle-debuginfo-1.1.10-17.el8.ppc64le.rpmypython2-setproctitle-1.1.10-17.el8.s390x.rpmsypython3-setproctitle-1.1.10-17.el8.s390x.rpmXypython-setproctitle-debugsource-1.1.10-17.el8.s390x.rpmWypython-setproctitle-debuginfo-1.1.10-17.el8.s390x.rpmypython2-setproctitle-debuginfo-1.1.10-17.el8.s390x.rpmtypython3-setproctitle-debuginfo-1.1.10-17.el8.s390x.rpmtypython3-setproctitle-debuginfo-1.1.10-17.el8.x86_64.rpmypython2-setproctitle-debuginfo-1.1.10-17.el8.x86_64.rpmXypython-setproctitle-debugsource-1.1.10-17.el8.x86_64.rpmWypython-setproctitle-debuginfo-1.1.10-17.el8.x86_64.rpmypython2-setproctitle-1.1.10-17.el8.x86_64.rpmsypython3-setproctitle-1.1.10-17.el8.x86_64.rpm/ypython-setproctitle-1.1.10-17.el8.src.rpmtypython3-setproctitle-debuginfo-1.1.10-17.el8.aarch64.rpmWypython-setproctitle-debuginfo-1.1.10-17.el8.aarch64.rpmsypython3-setproctitle-1.1.10-17.el8.aarch64.rpmXypython-setproctitle-debugsource-1.1.10-17.el8.aarch64.rpmypython2-setproctitle-debuginfo-1.1.10-17.el8.aarch64.rpmypython2-setproctitle-1.1.10-17.el8.aarch64.rpmXypython-setproctitle-debugsource-1.1.10-17.el8.ppc64le.rpmypython2-setproctitle-debuginfo-1.1.10-17.el8.ppc64le.rpmsypython3-setproctitle-1.1.10-17.el8.ppc64le.rpmypython2-setproctitle-1.1.10-17.el8.ppc64le.rpmtypython3-setproctitle-debuginfo-1.1.10-17.el8.ppc64le.rpmWypython-setproctitle-debuginfo-1.1.10-17.el8.ppc64le.rpmypython2-setproctitle-1.1.10-17.el8.s390x.rpmsypython3-setproctitle-1.1.10-17.el8.s390x.rpmXypython-setproctitle-debugsource-1.1.10-17.el8.s390x.rpmWypython-setproctitle-debuginfo-1.1.10-17.el8.s390x.rpmypython2-setproctitle-debuginfo-1.1.10-17.el8.s390x.rpmtypython3-setproctitle-debuginfo-1.1.10-17.el8.s390x.rpmtypython3-setproctitle-debuginfo-1.1.10-17.el8.x86_64.rpmypython2-setproctitle-debuginfo-1.1.10-17.el8.x86_64.rpmXypython-setproctitle-debugsource-1.1.10-17.el8.x86_64.rpmWypython-setproctitle-debuginfo-1.1.10-17.el8.x86_64.rpmypython2-setproctitle-1.1.10-17.el8.x86_64.rpmsypython3-setproctitle-1.1.10-17.el8.x86_64.rpmJXBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritylighttpd-1.4.67-1.el86(https://bugzilla.redhat.com/show_bug.cgi?id=21309662130966CVE-2022-41556 lighttpd: resource leak can lead to denial of service [epel-all]*7lighttpd-1.4.67-1.el8.src.rpm*7lighttpd-1.4.67-1.el8.aarch64.rpml7lighttpd-fastcgi-1.4.67-1.el8.aarch64.rpmn7lighttpd-mod_authn_dbi-1.4.67-1.el8.aarch64.rpmp7lighttpd-mod_authn_gssapi-1.4.67-1.el8.aarch64.rpmr7lighttpd-mod_authn_ldap-1.4.67-1.el8.aarch64.rpmt7lighttpd-mod_authn_pam-1.4.67-1.el8.aarch64.rpmv7lighttpd-mod_authn_sasl-1.4.67-1.el8.aarch64.rpmx7lighttpd-mod_deflate-1.4.67-1.el8.aarch64.rpmz7lighttpd-mod_gnutls-1.4.67-1.el8.aarch64.rpm|7lighttpd-mod_magnet-1.4.67-1.el8.aarch64.rpm~7lighttpd-mod_maxminddb-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_mbedtls-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_nss-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_openssl-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_vhostdb_dbi-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_vhostdb_ldap-1.4.67-1.el8.aarch64.rpm 7lighttpd-mod_vhostdb_mysql-1.4.67-1.el8.aarch64.rpm 7lighttpd-mod_vhostdb_pgsql-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_webdav-1.4.67-1.el8.aarch64.rpm7lighttpd-filesystem-1.4.67-1.el8.noarch.rpmk7lighttpd-debugsource-1.4.67-1.el8.aarch64.rpmj7lighttpd-debuginfo-1.4.67-1.el8.aarch64.rpmm7lighttpd-fastcgi-debuginfo-1.4.67-1.el8.aarch64.rpmo7lighttpd-mod_authn_dbi-debuginfo-1.4.67-1.el8.aarch64.rpmq7lighttpd-mod_authn_gssapi-debuginfo-1.4.67-1.el8.aarch64.rpms7lighttpd-mod_authn_ldap-debuginfo-1.4.67-1.el8.aarch64.rpmu7lighttpd-mod_authn_pam-debuginfo-1.4.67-1.el8.aarch64.rpmw7lighttpd-mod_authn_sasl-debuginfo-1.4.67-1.el8.aarch64.rpmy7lighttpd-mod_deflate-debuginfo-1.4.67-1.el8.aarch64.rpm{7lighttpd-mod_gnutls-debuginfo-1.4.67-1.el8.aarch64.rpm}7lighttpd-mod_magnet-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_maxminddb-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_mbedtls-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_nss-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_openssl-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_vhostdb_dbi-debuginfo-1.4.67-1.el8.aarch64.rpm 7lighttpd-mod_vhostdb_ldap-debuginfo-1.4.67-1.el8.aarch64.rpm 7lighttpd-mod_vhostdb_mysql-debuginfo-1.4.67-1.el8.aarch64.rpm 7lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_webdav-debuginfo-1.4.67-1.el8.aarch64.rpm*7lighttpd-1.4.67-1.el8.ppc64le.rpml7lighttpd-fastcgi-1.4.67-1.el8.ppc64le.rpmn7lighttpd-mod_authn_dbi-1.4.67-1.el8.ppc64le.rpmp7lighttpd-mod_authn_gssapi-1.4.67-1.el8.ppc64le.rpmr7lighttpd-mod_authn_ldap-1.4.67-1.el8.ppc64le.rpmt7lighttpd-mod_authn_pam-1.4.67-1.el8.ppc64le.rpmv7lighttpd-mod_authn_sasl-1.4.67-1.el8.ppc64le.rpmx7lighttpd-mod_deflate-1.4.67-1.el8.ppc64le.rpmz7lighttpd-mod_gnutls-1.4.67-1.el8.ppc64le.rpm|7lighttpd-mod_magnet-1.4.67-1.el8.ppc64le.rpm~7lighttpd-mod_maxminddb-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_mbedtls-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_nss-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_openssl-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_vhostdb_dbi-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_vhostdb_ldap-1.4.67-1.el8.ppc64le.rpm 7lighttpd-mod_vhostdb_mysql-1.4.67-1.el8.ppc64le.rpm 7lighttpd-mod_vhostdb_pgsql-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_webdav-1.4.67-1.el8.ppc64le.rpmk7lighttpd-debugsource-1.4.67-1.el8.ppc64le.rpmj7lighttpd-debuginfo-1.4.67-1.el8.ppc64le.rpmm7lighttpd-fastcgi-debuginfo-1.4.67-1.el8.ppc64le.rpmo7lighttpd-mod_authn_dbi-debuginfo-1.4.67-1.el8.ppc64le.rpmq7lighttpd-mod_authn_gssapi-debuginfo-1.4.67-1.el8.ppc64le.rpms7lighttpd-mod_authn_ldap-debuginfo-1.4.67-1.el8.ppc64le.rpmu7lighttpd-mod_authn_pam-debuginfo-1.4.67-1.el8.ppc64le.rpmw7lighttpd-mod_authn_sasl-debuginfo-1.4.67-1.el8.ppc64le.rpmy7lighttpd-mod_deflate-debuginfo-1.4.67-1.el8.ppc64le.rpm{7lighttpd-mod_gnutls-debuginfo-1.4.67-1.el8.ppc64le.rpm}7lighttpd-mod_magnet-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_maxminddb-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_mbedtls-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_nss-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_openssl-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_vhostdb_dbi-debuginfo-1.4.67-1.el8.ppc64le.rpm 7lighttpd-mod_vhostdb_ldap-debuginfo-1.4.67-1.el8.ppc64le.rpm 7lighttpd-mod_vhostdb_mysql-debuginfo-1.4.67-1.el8.ppc64le.rpm 7lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_webdav-debuginfo-1.4.67-1.el8.ppc64le.rpm*7lighttpd-1.4.67-1.el8.s390x.rpml7lighttpd-fastcgi-1.4.67-1.el8.s390x.rpmn7lighttpd-mod_authn_dbi-1.4.67-1.el8.s390x.rpmp7lighttpd-mod_authn_gssapi-1.4.67-1.el8.s390x.rpmr7lighttpd-mod_authn_ldap-1.4.67-1.el8.s390x.rpmt7lighttpd-mod_authn_pam-1.4.67-1.el8.s390x.rpmv7lighttpd-mod_authn_sasl-1.4.67-1.el8.s390x.rpmx7lighttpd-mod_deflate-1.4.67-1.el8.s390x.rpmz7lighttpd-mod_gnutls-1.4.67-1.el8.s390x.rpm|7lighttpd-mod_magnet-1.4.67-1.el8.s390x.rpm~7lighttpd-mod_maxminddb-1.4.67-1.el8.s390x.rpm7lighttpd-mod_mbedtls-1.4.67-1.el8.s390x.rpm7lighttpd-mod_nss-1.4.67-1.el8.s390x.rpm7lighttpd-mod_openssl-1.4.67-1.el8.s390x.rpm7lighttpd-mod_vhostdb_dbi-1.4.67-1.el8.s390x.rpm7lighttpd-mod_vhostdb_ldap-1.4.67-1.el8.s390x.rpm 7lighttpd-mod_vhostdb_mysql-1.4.67-1.el8.s390x.rpm 7lighttpd-mod_vhostdb_pgsql-1.4.67-1.el8.s390x.rpm7lighttpd-mod_webdav-1.4.67-1.el8.s390x.rpmk7lighttpd-debugsource-1.4.67-1.el8.s390x.rpmj7lighttpd-debuginfo-1.4.67-1.el8.s390x.rpmm7lighttpd-fastcgi-debuginfo-1.4.67-1.el8.s390x.rpmo7lighttpd-mod_authn_dbi-debuginfo-1.4.67-1.el8.s390x.rpmq7lighttpd-mod_authn_gssapi-debuginfo-1.4.67-1.el8.s390x.rpms7lighttpd-mod_authn_ldap-debuginfo-1.4.67-1.el8.s390x.rpmu7lighttpd-mod_authn_pam-debuginfo-1.4.67-1.el8.s390x.rpmw7lighttpd-mod_authn_sasl-debuginfo-1.4.67-1.el8.s390x.rpmy7lighttpd-mod_deflate-debuginfo-1.4.67-1.el8.s390x.rpm{7lighttpd-mod_gnutls-debuginfo-1.4.67-1.el8.s390x.rpm}7lighttpd-mod_magnet-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_maxminddb-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_mbedtls-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_nss-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_openssl-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_vhostdb_dbi-debuginfo-1.4.67-1.el8.s390x.rpm 7lighttpd-mod_vhostdb_ldap-debuginfo-1.4.67-1.el8.s390x.rpm 7lighttpd-mod_vhostdb_mysql-debuginfo-1.4.67-1.el8.s390x.rpm 7lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_webdav-debuginfo-1.4.67-1.el8.s390x.rpm*7lighttpd-1.4.67-1.el8.x86_64.rpml7lighttpd-fastcgi-1.4.67-1.el8.x86_64.rpmn7lighttpd-mod_authn_dbi-1.4.67-1.el8.x86_64.rpmp7lighttpd-mod_authn_gssapi-1.4.67-1.el8.x86_64.rpmr7lighttpd-mod_authn_ldap-1.4.67-1.el8.x86_64.rpmt7lighttpd-mod_authn_pam-1.4.67-1.el8.x86_64.rpmv7lighttpd-mod_authn_sasl-1.4.67-1.el8.x86_64.rpmx7lighttpd-mod_deflate-1.4.67-1.el8.x86_64.rpmz7lighttpd-mod_gnutls-1.4.67-1.el8.x86_64.rpm|7lighttpd-mod_magnet-1.4.67-1.el8.x86_64.rpm~7lighttpd-mod_maxminddb-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_mbedtls-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_nss-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_openssl-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_vhostdb_dbi-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_vhostdb_ldap-1.4.67-1.el8.x86_64.rpm 7lighttpd-mod_vhostdb_mysql-1.4.67-1.el8.x86_64.rpm 7lighttpd-mod_vhostdb_pgsql-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_webdav-1.4.67-1.el8.x86_64.rpmk7lighttpd-debugsource-1.4.67-1.el8.x86_64.rpmj7lighttpd-debuginfo-1.4.67-1.el8.x86_64.rpmm7lighttpd-fastcgi-debuginfo-1.4.67-1.el8.x86_64.rpmo7lighttpd-mod_authn_dbi-debuginfo-1.4.67-1.el8.x86_64.rpmq7lighttpd-mod_authn_gssapi-debuginfo-1.4.67-1.el8.x86_64.rpms7lighttpd-mod_authn_ldap-debuginfo-1.4.67-1.el8.x86_64.rpmu7lighttpd-mod_authn_pam-debuginfo-1.4.67-1.el8.x86_64.rpmw7lighttpd-mod_authn_sasl-debuginfo-1.4.67-1.el8.x86_64.rpmy7lighttpd-mod_deflate-debuginfo-1.4.67-1.el8.x86_64.rpm{7lighttpd-mod_gnutls-debuginfo-1.4.67-1.el8.x86_64.rpm}7lighttpd-mod_magnet-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_maxminddb-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_mbedtls-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_nss-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_openssl-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_vhostdb_dbi-debuginfo-1.4.67-1.el8.x86_64.rpm 7lighttpd-mod_vhostdb_ldap-debuginfo-1.4.67-1.el8.x86_64.rpm 7lighttpd-mod_vhostdb_mysql-debuginfo-1.4.67-1.el8.x86_64.rpm 7lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_webdav-debuginfo-1.4.67-1.el8.x86_64.rpm*7lighttpd-1.4.67-1.el8.src.rpm*7lighttpd-1.4.67-1.el8.aarch64.rpml7lighttpd-fastcgi-1.4.67-1.el8.aarch64.rpmn7lighttpd-mod_authn_dbi-1.4.67-1.el8.aarch64.rpmp7lighttpd-mod_authn_gssapi-1.4.67-1.el8.aarch64.rpmr7lighttpd-mod_authn_ldap-1.4.67-1.el8.aarch64.rpmt7lighttpd-mod_authn_pam-1.4.67-1.el8.aarch64.rpmv7lighttpd-mod_authn_sasl-1.4.67-1.el8.aarch64.rpmx7lighttpd-mod_deflate-1.4.67-1.el8.aarch64.rpmz7lighttpd-mod_gnutls-1.4.67-1.el8.aarch64.rpm|7lighttpd-mod_magnet-1.4.67-1.el8.aarch64.rpm~7lighttpd-mod_maxminddb-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_mbedtls-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_nss-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_openssl-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_vhostdb_dbi-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_vhostdb_ldap-1.4.67-1.el8.aarch64.rpm 7lighttpd-mod_vhostdb_mysql-1.4.67-1.el8.aarch64.rpm 7lighttpd-mod_vhostdb_pgsql-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_webdav-1.4.67-1.el8.aarch64.rpm7lighttpd-filesystem-1.4.67-1.el8.noarch.rpmk7lighttpd-debugsource-1.4.67-1.el8.aarch64.rpmj7lighttpd-debuginfo-1.4.67-1.el8.aarch64.rpmm7lighttpd-fastcgi-debuginfo-1.4.67-1.el8.aarch64.rpmo7lighttpd-mod_authn_dbi-debuginfo-1.4.67-1.el8.aarch64.rpmq7lighttpd-mod_authn_gssapi-debuginfo-1.4.67-1.el8.aarch64.rpms7lighttpd-mod_authn_ldap-debuginfo-1.4.67-1.el8.aarch64.rpmu7lighttpd-mod_authn_pam-debuginfo-1.4.67-1.el8.aarch64.rpmw7lighttpd-mod_authn_sasl-debuginfo-1.4.67-1.el8.aarch64.rpmy7lighttpd-mod_deflate-debuginfo-1.4.67-1.el8.aarch64.rpm{7lighttpd-mod_gnutls-debuginfo-1.4.67-1.el8.aarch64.rpm}7lighttpd-mod_magnet-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_maxminddb-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_mbedtls-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_nss-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_openssl-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_vhostdb_dbi-debuginfo-1.4.67-1.el8.aarch64.rpm 7lighttpd-mod_vhostdb_ldap-debuginfo-1.4.67-1.el8.aarch64.rpm 7lighttpd-mod_vhostdb_mysql-debuginfo-1.4.67-1.el8.aarch64.rpm 7lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_webdav-debuginfo-1.4.67-1.el8.aarch64.rpm*7lighttpd-1.4.67-1.el8.ppc64le.rpml7lighttpd-fastcgi-1.4.67-1.el8.ppc64le.rpmn7lighttpd-mod_authn_dbi-1.4.67-1.el8.ppc64le.rpmp7lighttpd-mod_authn_gssapi-1.4.67-1.el8.ppc64le.rpmr7lighttpd-mod_authn_ldap-1.4.67-1.el8.ppc64le.rpmt7lighttpd-mod_authn_pam-1.4.67-1.el8.ppc64le.rpmv7lighttpd-mod_authn_sasl-1.4.67-1.el8.ppc64le.rpmx7lighttpd-mod_deflate-1.4.67-1.el8.ppc64le.rpmz7lighttpd-mod_gnutls-1.4.67-1.el8.ppc64le.rpm|7lighttpd-mod_magnet-1.4.67-1.el8.ppc64le.rpm~7lighttpd-mod_maxminddb-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_mbedtls-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_nss-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_openssl-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_vhostdb_dbi-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_vhostdb_ldap-1.4.67-1.el8.ppc64le.rpm 7lighttpd-mod_vhostdb_mysql-1.4.67-1.el8.ppc64le.rpm 7lighttpd-mod_vhostdb_pgsql-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_webdav-1.4.67-1.el8.ppc64le.rpmk7lighttpd-debugsource-1.4.67-1.el8.ppc64le.rpmj7lighttpd-debuginfo-1.4.67-1.el8.ppc64le.rpmm7lighttpd-fastcgi-debuginfo-1.4.67-1.el8.ppc64le.rpmo7lighttpd-mod_authn_dbi-debuginfo-1.4.67-1.el8.ppc64le.rpmq7lighttpd-mod_authn_gssapi-debuginfo-1.4.67-1.el8.ppc64le.rpms7lighttpd-mod_authn_ldap-debuginfo-1.4.67-1.el8.ppc64le.rpmu7lighttpd-mod_authn_pam-debuginfo-1.4.67-1.el8.ppc64le.rpmw7lighttpd-mod_authn_sasl-debuginfo-1.4.67-1.el8.ppc64le.rpmy7lighttpd-mod_deflate-debuginfo-1.4.67-1.el8.ppc64le.rpm{7lighttpd-mod_gnutls-debuginfo-1.4.67-1.el8.ppc64le.rpm}7lighttpd-mod_magnet-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_maxminddb-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_mbedtls-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_nss-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_openssl-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_vhostdb_dbi-debuginfo-1.4.67-1.el8.ppc64le.rpm 7lighttpd-mod_vhostdb_ldap-debuginfo-1.4.67-1.el8.ppc64le.rpm 7lighttpd-mod_vhostdb_mysql-debuginfo-1.4.67-1.el8.ppc64le.rpm 7lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_webdav-debuginfo-1.4.67-1.el8.ppc64le.rpm*7lighttpd-1.4.67-1.el8.s390x.rpml7lighttpd-fastcgi-1.4.67-1.el8.s390x.rpmn7lighttpd-mod_authn_dbi-1.4.67-1.el8.s390x.rpmp7lighttpd-mod_authn_gssapi-1.4.67-1.el8.s390x.rpmr7lighttpd-mod_authn_ldap-1.4.67-1.el8.s390x.rpmt7lighttpd-mod_authn_pam-1.4.67-1.el8.s390x.rpmv7lighttpd-mod_authn_sasl-1.4.67-1.el8.s390x.rpmx7lighttpd-mod_deflate-1.4.67-1.el8.s390x.rpmz7lighttpd-mod_gnutls-1.4.67-1.el8.s390x.rpm|7lighttpd-mod_magnet-1.4.67-1.el8.s390x.rpm~7lighttpd-mod_maxminddb-1.4.67-1.el8.s390x.rpm7lighttpd-mod_mbedtls-1.4.67-1.el8.s390x.rpm7lighttpd-mod_nss-1.4.67-1.el8.s390x.rpm7lighttpd-mod_openssl-1.4.67-1.el8.s390x.rpm7lighttpd-mod_vhostdb_dbi-1.4.67-1.el8.s390x.rpm7lighttpd-mod_vhostdb_ldap-1.4.67-1.el8.s390x.rpm 7lighttpd-mod_vhostdb_mysql-1.4.67-1.el8.s390x.rpm 7lighttpd-mod_vhostdb_pgsql-1.4.67-1.el8.s390x.rpm7lighttpd-mod_webdav-1.4.67-1.el8.s390x.rpmk7lighttpd-debugsource-1.4.67-1.el8.s390x.rpmj7lighttpd-debuginfo-1.4.67-1.el8.s390x.rpmm7lighttpd-fastcgi-debuginfo-1.4.67-1.el8.s390x.rpmo7lighttpd-mod_authn_dbi-debuginfo-1.4.67-1.el8.s390x.rpmq7lighttpd-mod_authn_gssapi-debuginfo-1.4.67-1.el8.s390x.rpms7lighttpd-mod_authn_ldap-debuginfo-1.4.67-1.el8.s390x.rpmu7lighttpd-mod_authn_pam-debuginfo-1.4.67-1.el8.s390x.rpmw7lighttpd-mod_authn_sasl-debuginfo-1.4.67-1.el8.s390x.rpmy7lighttpd-mod_deflate-debuginfo-1.4.67-1.el8.s390x.rpm{7lighttpd-mod_gnutls-debuginfo-1.4.67-1.el8.s390x.rpm}7lighttpd-mod_magnet-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_maxminddb-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_mbedtls-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_nss-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_openssl-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_vhostdb_dbi-debuginfo-1.4.67-1.el8.s390x.rpm 7lighttpd-mod_vhostdb_ldap-debuginfo-1.4.67-1.el8.s390x.rpm 7lighttpd-mod_vhostdb_mysql-debuginfo-1.4.67-1.el8.s390x.rpm 7lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_webdav-debuginfo-1.4.67-1.el8.s390x.rpm*7lighttpd-1.4.67-1.el8.x86_64.rpml7lighttpd-fastcgi-1.4.67-1.el8.x86_64.rpmn7lighttpd-mod_authn_dbi-1.4.67-1.el8.x86_64.rpmp7lighttpd-mod_authn_gssapi-1.4.67-1.el8.x86_64.rpmr7lighttpd-mod_authn_ldap-1.4.67-1.el8.x86_64.rpmt7lighttpd-mod_authn_pam-1.4.67-1.el8.x86_64.rpmv7lighttpd-mod_authn_sasl-1.4.67-1.el8.x86_64.rpmx7lighttpd-mod_deflate-1.4.67-1.el8.x86_64.rpmz7lighttpd-mod_gnutls-1.4.67-1.el8.x86_64.rpm|7lighttpd-mod_magnet-1.4.67-1.el8.x86_64.rpm~7lighttpd-mod_maxminddb-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_mbedtls-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_nss-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_openssl-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_vhostdb_dbi-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_vhostdb_ldap-1.4.67-1.el8.x86_64.rpm 7lighttpd-mod_vhostdb_mysql-1.4.67-1.el8.x86_64.rpm 7lighttpd-mod_vhostdb_pgsql-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_webdav-1.4.67-1.el8.x86_64.rpmk7lighttpd-debugsource-1.4.67-1.el8.x86_64.rpmj7lighttpd-debuginfo-1.4.67-1.el8.x86_64.rpmm7lighttpd-fastcgi-debuginfo-1.4.67-1.el8.x86_64.rpmo7lighttpd-mod_authn_dbi-debuginfo-1.4.67-1.el8.x86_64.rpmq7lighttpd-mod_authn_gssapi-debuginfo-1.4.67-1.el8.x86_64.rpms7lighttpd-mod_authn_ldap-debuginfo-1.4.67-1.el8.x86_64.rpmu7lighttpd-mod_authn_pam-debuginfo-1.4.67-1.el8.x86_64.rpmw7lighttpd-mod_authn_sasl-debuginfo-1.4.67-1.el8.x86_64.rpmy7lighttpd-mod_deflate-debuginfo-1.4.67-1.el8.x86_64.rpm{7lighttpd-mod_gnutls-debuginfo-1.4.67-1.el8.x86_64.rpm}7lighttpd-mod_magnet-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_maxminddb-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_mbedtls-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_nss-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_openssl-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_vhostdb_dbi-debuginfo-1.4.67-1.el8.x86_64.rpm 7lighttpd-mod_vhostdb_ldap-debuginfo-1.4.67-1.el8.x86_64.rpm 7lighttpd-mod_vhostdb_mysql-debuginfo-1.4.67-1.el8.x86_64.rpm 7lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_webdav-debuginfo-1.4.67-1.el8.x86_64.rpm$a(^BBBBBBBBenhancementlightdm-gtk-2.0.8-4.el8/b-lightdm-gtk-2.0.8-4.el8.src.rpmb-lightdm-gtk-2.0.8-4.el8.ppc64le.rpm9-lightdm-gtk-debugsource-2.0.8-4.el8.ppc64le.rpm8-lightdm-gtk-debuginfo-2.0.8-4.el8.ppc64le.rpmb-lightdm-gtk-2.0.8-4.el8.x86_64.rpm9-lightdm-gtk-debugsource-2.0.8-4.el8.x86_64.rpm8-lightdm-gtk-debuginfo-2.0.8-4.el8.x86_64.rpmb-lightdm-gtk-2.0.8-4.el8.src.rpmb-lightdm-gtk-2.0.8-4.el8.ppc64le.rpm9-lightdm-gtk-debugsource-2.0.8-4.el8.ppc64le.rpm8-lightdm-gtk-debuginfo-2.0.8-4.el8.ppc64le.rpmb-lightdm-gtk-2.0.8-4.el8.x86_64.rpm9-lightdm-gtk-debugsource-2.0.8-4.el8.x86_64.rpm8-lightdm-gtk-debuginfo-2.0.8-4.el8.x86_64.rpmz29iBBBBBBBBBBBBBBbugfixduplicity-0.8.21-1.el86Ihttps://bugzilla.redhat.com/show_bug.cgi?id=20215882021588duplicity-0.8.21 is available $hduplicity-0.8.21-1.el8.src.rpm$hduplicity-0.8.21-1.el8.aarch64.rpm!hduplicity-debugsource-0.8.21-1.el8.aarch64.rpm hduplicity-debuginfo-0.8.21-1.el8.aarch64.rpm$hduplicity-0.8.21-1.el8.ppc64le.rpm!hduplicity-debugsource-0.8.21-1.el8.ppc64le.rpm hduplicity-debuginfo-0.8.21-1.el8.ppc64le.rpm hduplicity-debuginfo-0.8.21-1.el8.s390x.rpm!hduplicity-debugsource-0.8.21-1.el8.s390x.rpm$hduplicity-0.8.21-1.el8.s390x.rpm$hduplicity-0.8.21-1.el8.x86_64.rpm!hduplicity-debugsource-0.8.21-1.el8.x86_64.rpm hduplicity-debuginfo-0.8.21-1.el8.x86_64.rpm $hduplicity-0.8.21-1.el8.src.rpm$hduplicity-0.8.21-1.el8.aarch64.rpm!hduplicity-debugsource-0.8.21-1.el8.aarch64.rpm hduplicity-debuginfo-0.8.21-1.el8.aarch64.rpm$hduplicity-0.8.21-1.el8.ppc64le.rpm!hduplicity-debugsource-0.8.21-1.el8.ppc64le.rpm hduplicity-debuginfo-0.8.21-1.el8.ppc64le.rpm hduplicity-debuginfo-0.8.21-1.el8.s390x.rpm!hduplicity-debugsource-0.8.21-1.el8.s390x.rpm$hduplicity-0.8.21-1.el8.s390x.rpm$hduplicity-0.8.21-1.el8.x86_64.rpm!hduplicity-debugsource-0.8.21-1.el8.x86_64.rpm hduplicity-debuginfo-0.8.21-1.el8.x86_64.rpmo  zBBBBBBBBBBBBBBnewpackagef3-8.0-1.el8P s=f3-8.0-1.el8.src.rpms=f3-8.0-1.el8.aarch64.rpm@=f3-debugsource-8.0-1.el8.aarch64.rpm?=f3-debuginfo-8.0-1.el8.aarch64.rpms=f3-8.0-1.el8.ppc64le.rpm@=f3-debugsource-8.0-1.el8.ppc64le.rpm?=f3-debuginfo-8.0-1.el8.ppc64le.rpms=f3-8.0-1.el8.s390x.rpm@=f3-debugsource-8.0-1.el8.s390x.rpm?=f3-debuginfo-8.0-1.el8.s390x.rpms=f3-8.0-1.el8.x86_64.rpm@=f3-debugsource-8.0-1.el8.x86_64.rpm?=f3-debuginfo-8.0-1.el8.x86_64.rpm s=f3-8.0-1.el8.src.rpms=f3-8.0-1.el8.aarch64.rpm@=f3-debugsource-8.0-1.el8.aarch64.rpm?=f3-debuginfo-8.0-1.el8.aarch64.rpms=f3-8.0-1.el8.ppc64le.rpm@=f3-debugsource-8.0-1.el8.ppc64le.rpm?=f3-debuginfo-8.0-1.el8.ppc64le.rpms=f3-8.0-1.el8.s390x.rpm@=f3-debugsource-8.0-1.el8.s390x.rpm?=f3-debuginfo-8.0-1.el8.s390x.rpms=f3-8.0-1.el8.x86_64.rpm@=f3-debugsource-8.0-1.el8.x86_64.rpm?=f3-debuginfo-8.0-1.el8.x86_64.rpmΏ'KBBBBBBBBBBBBBBenhancementfuse-zip-0.7.2-1.el8d /Zfuse-zip-0.7.2-1.el8.src.rpm/Zfuse-zip-0.7.2-1.el8.aarch64.rpmtZfuse-zip-debugsource-0.7.2-1.el8.aarch64.rpmsZfuse-zip-debuginfo-0.7.2-1.el8.aarch64.rpm/Zfuse-zip-0.7.2-1.el8.ppc64le.rpmtZfuse-zip-debugsource-0.7.2-1.el8.ppc64le.rpmsZfuse-zip-debuginfo-0.7.2-1.el8.ppc64le.rpmtZfuse-zip-debugsource-0.7.2-1.el8.s390x.rpmsZfuse-zip-debuginfo-0.7.2-1.el8.s390x.rpm/Zfuse-zip-0.7.2-1.el8.s390x.rpm/Zfuse-zip-0.7.2-1.el8.x86_64.rpmtZfuse-zip-debugsource-0.7.2-1.el8.x86_64.rpmsZfuse-zip-debuginfo-0.7.2-1.el8.x86_64.rpm /Zfuse-zip-0.7.2-1.el8.src.rpm/Zfuse-zip-0.7.2-1.el8.aarch64.rpmtZfuse-zip-debugsource-0.7.2-1.el8.aarch64.rpmsZfuse-zip-debuginfo-0.7.2-1.el8.aarch64.rpm/Zfuse-zip-0.7.2-1.el8.ppc64le.rpmtZfuse-zip-debugsource-0.7.2-1.el8.ppc64le.rpmsZfuse-zip-debuginfo-0.7.2-1.el8.ppc64le.rpmtZfuse-zip-debugsource-0.7.2-1.el8.s390x.rpmsZfuse-zip-debuginfo-0.7.2-1.el8.s390x.rpm/Zfuse-zip-0.7.2-1.el8.s390x.rpm/Zfuse-zip-0.7.2-1.el8.x86_64.rpmtZfuse-zip-debugsource-0.7.2-1.el8.x86_64.rpmsZfuse-zip-debuginfo-0.7.2-1.el8.x86_64.rpmL,\BBBBBBBBBBBBBBnewpackageperl-PerlIO-Layers-0.012-3.el8uyhttps://bugzilla.redhat.com/show_bug.cgi?id=18956791895679RFE - build a perl-PerlIO-Layers for EPEL8  breeze-icon-theme-5.85.0-1.el8.src.rpm> breeze-icon-theme-5.85.0-1.el8.noarch.rpmf breeze-icon-theme-rcc-5.85.0-1.el8.noarch.rpm"cervisia-21.04.1-1.el8.src.rpm"cervisia-21.04.1-1.el8.aarch64.rpmfcervisia-debugsource-21.04.1-1.el8.aarch64.rpmecervisia-debuginfo-21.04.1-1.el8.aarch64.rpm"cervisia-21.04.1-1.el8.ppc64le.rpmfcervisia-debugsource-21.04.1-1.el8.ppc64le.rpmecervisia-debuginfo-21.04.1-1.el8.ppc64le.rpm"cervisia-21.04.1-1.el8.s390x.rpmecervisia-debuginfo-21.04.1-1.el8.s390x.rpmfcervisia-debugsource-21.04.1-1.el8.s390x.rpm"cervisia-21.04.1-1.el8.x86_64.rpmfcervisia-debugsource-21.04.1-1.el8.x86_64.rpmecervisia-debuginfo-21.04.1-1.el8.x86_64.rpm#>colord-kde-0.5.0-14.el8.src.rpm#>colord-kde-0.5.0-14.el8.aarch64.rpmh>colord-kde-debugsource-0.5.0-14.el8.aarch64.rpmg>colord-kde-debuginfo-0.5.0-14.el8.aarch64.rpm#>colord-kde-0.5.0-14.el8.ppc64le.rpmh>colord-kde-debugsource-0.5.0-14.el8.ppc64le.rpmg>colord-kde-debuginfo-0.5.0-14.el8.ppc64le.rpmh>colord-kde-debugsource-0.5.0-14.el8.s390x.rpm#>colord-kde-0.5.0-14.el8.s390x.rpmg>colord-kde-debuginfo-0.5.0-14.el8.s390x.rpm#>colord-kde-0.5.0-14.el8.x86_64.rpmh>colord-kde-debugsource-0.5.0-14.el8.x86_64.rpmg>colord-kde-debuginfo-0.5.0-14.el8.x86_64.rpmrcopyq-5.0.0-1.el8.src.rpmrcopyq-5.0.0-1.el8.aarch64.rpm1rcopyq-debugsource-5.0.0-1.el8.aarch64.rpm0rcopyq-debuginfo-5.0.0-1.el8.aarch64.rpmrcopyq-5.0.0-1.el8.ppc64le.rpm1rcopyq-debugsource-5.0.0-1.el8.ppc64le.rpm0rcopyq-debuginfo-5.0.0-1.el8.ppc64le.rpmrcopyq-5.0.0-1.el8.s390x.rpm1rcopyq-debugsource-5.0.0-1.el8.s390x.rpm0rcopyq-debuginfo-5.0.0-1.el8.s390x.rpmrcopyq-5.0.0-1.el8.x86_64.rpm1rcopyq-debugsource-5.0.0-1.el8.x86_64.rpm0rcopyq-debuginfo-5.0.0-1.el8.x86_64.rpm dolphin-21.08.3-1.el8.src.rpm dolphin-21.08.3-1.el8.aarch64.rpm5 dolphin-libs-21.08.3-1.el8.aarch64.rpm4 dolphin-devel-21.08.3-1.el8.aarch64.rpm3 dolphin-debugsource-21.08.3-1.el8.aarch64.rpm2 dolphin-debuginfo-21.08.3-1.el8.aarch64.rpm6 dolphin-libs-debuginfo-21.08.3-1.el8.aarch64.rpm dolphin-21.08.3-1.el8.ppc64le.rpm5 dolphin-libs-21.08.3-1.el8.ppc64le.rpm4 dolphin-devel-21.08.3-1.el8.ppc64le.rpm3 dolphin-debugsource-21.08.3-1.el8.ppc64le.rpm2 dolphin-debuginfo-21.08.3-1.el8.ppc64le.rpm6 dolphin-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm6 dolphin-libs-debuginfo-21.08.3-1.el8.s390x.rpm dolphin-21.08.3-1.el8.s390x.rpm3 dolphin-debugsource-21.08.3-1.el8.s390x.rpm4 dolphin-devel-21.08.3-1.el8.s390x.rpm5 dolphin-libs-21.08.3-1.el8.s390x.rpm2 dolphin-debuginfo-21.08.3-1.el8.s390x.rpm dolphin-21.08.3-1.el8.x86_64.rpm5 dolphin-libs-21.08.3-1.el8.x86_64.rpm4 dolphin-devel-21.08.3-1.el8.x86_64.rpm3 dolphin-debugsource-21.08.3-1.el8.x86_64.rpm2 dolphin-debuginfo-21.08.3-1.el8.x86_64.rpm6 dolphin-libs-debuginfo-21.08.3-1.el8.x86_64.rpm dolphin-plugins-21.08.3-1.el8.src.rpm dolphin-plugins-21.08.3-1.el8.aarch64.rpm8 dolphin-plugins-debugsource-21.08.3-1.el8.aarch64.rpm7 dolphin-plugins-debuginfo-21.08.3-1.el8.aarch64.rpm dolphin-plugins-21.08.3-1.el8.ppc64le.rpm8 dolphin-plugins-debugsource-21.08.3-1.el8.ppc64le.rpm7 dolphin-plugins-debuginfo-21.08.3-1.el8.ppc64le.rpm dolphin-plugins-21.08.3-1.el8.s390x.rpm7 dolphin-plugins-debuginfo-21.08.3-1.el8.s390x.rpm8 dolphin-plugins-debugsource-21.08.3-1.el8.s390x.rpm dolphin-plugins-21.08.3-1.el8.x86_64.rpm8 dolphin-plugins-debugsource-21.08.3-1.el8.x86_64.rpm7 dolphin-plugins-debuginfo-21.08.3-1.el8.x86_64.rpm$dragon-20.12.2-1.el8.src.rpm$dragon-20.12.2-1.el8.aarch64.rpmjdragon-debugsource-20.12.2-1.el8.aarch64.rpmidragon-debuginfo-20.12.2-1.el8.aarch64.rpm$dragon-20.12.2-1.el8.ppc64le.rpmjdragon-debugsource-20.12.2-1.el8.ppc64le.rpmidragon-debuginfo-20.12.2-1.el8.ppc64le.rpm$dragon-20.12.2-1.el8.s390x.rpmjdragon-debugsource-20.12.2-1.el8.s390x.rpmidragon-debuginfo-20.12.2-1.el8.s390x.rpm$dragon-20.12.2-1.el8.x86_64.rpmjdragon-debugsource-20.12.2-1.el8.x86_64.rpmidragon-debuginfo-20.12.2-1.el8.x86_64.rpm? extra-cmake-modules-5.85.0-1.el8.src.rpm? extra-cmake-modules-5.85.0-1.el8.noarch.rpm Zfilelight-21.04.1-1.el8.src.rpm Zfilelight-21.04.1-1.el8.aarch64.rpm:Zfilelight-debugsource-21.04.1-1.el8.aarch64.rpm9Zfilelight-debuginfo-21.04.1-1.el8.aarch64.rpm Zfilelight-21.04.1-1.el8.ppc64le.rpm:Zfilelight-debugsource-21.04.1-1.el8.ppc64le.rpm9Zfilelight-debuginfo-21.04.1-1.el8.ppc64le.rpm Zfilelight-21.04.1-1.el8.s390x.rpm:Zfilelight-debugsource-21.04.1-1.el8.s390x.rpm9Zfilelight-debuginfo-21.04.1-1.el8.s390x.rpm Zfilelight-21.04.1-1.el8.x86_64.rpm:Zfilelight-debugsource-21.04.1-1.el8.x86_64.rpm9Zfilelight-debuginfo-21.04.1-1.el8.x86_64.rpm.ignugo-3.8-25.el8.src.rpm.ignugo-3.8-25.el8.aarch64.rpmcignugo-debugsource-3.8-25.el8.aarch64.rpmbignugo-debuginfo-3.8-25.el8.aarch64.rpm.ignugo-3.8-25.el8.ppc64le.rpmcignugo-debugsource-3.8-25.el8.ppc64le.rpmbignugo-debuginfo-3.8-25.el8.ppc64le.rpmcignugo-debugsource-3.8-25.el8.s390x.rpm.ignugo-3.8-25.el8.s390x.rpmbignugo-debuginfo-3.8-25.el8.s390x.rpm.ignugo-3.8-25.el8.x86_64.rpmcignugo-debugsource-3.8-25.el8.x86_64.rpmbignugo-debuginfo-3.8-25.el8.x86_64.rpm/granatier-21.04.3-1.el8.src.rpm/granatier-21.04.3-1.el8.aarch64.rpmegranatier-debugsource-21.04.3-1.el8.aarch64.rpmdgranatier-debuginfo-21.04.3-1.el8.aarch64.rpm/granatier-21.04.3-1.el8.ppc64le.rpmegranatier-debugsource-21.04.3-1.el8.ppc64le.rpmdgranatier-debuginfo-21.04.3-1.el8.ppc64le.rpmegranatier-debugsource-21.04.3-1.el8.s390x.rpmdgranatier-debuginfo-21.04.3-1.el8.s390x.rpm/granatier-21.04.3-1.el8.s390x.rpm/granatier-21.04.3-1.el8.x86_64.rpmegranatier-debugsource-21.04.3-1.el8.x86_64.rpmdgranatier-debuginfo-21.04.3-1.el8.x86_64.rpmIgrantlee-editor-20.12.2-1.el8.src.rpmIgrantlee-editor-20.12.2-1.el8.aarch64.rpmgrantlee-editor-libs-20.12.2-1.el8.aarch64.rpmgrantlee-editor-debugsource-20.12.2-1.el8.aarch64.rpmgrantlee-editor-debuginfo-20.12.2-1.el8.aarch64.rpmgrantlee-editor-libs-debuginfo-20.12.2-1.el8.aarch64.rpmIgrantlee-editor-20.12.2-1.el8.x86_64.rpmgrantlee-editor-libs-20.12.2-1.el8.x86_64.rpmgrantlee-editor-debugsource-20.12.2-1.el8.x86_64.rpmgrantlee-editor-debuginfo-20.12.2-1.el8.x86_64.rpmgrantlee-editor-libs-debuginfo-20.12.2-1.el8.x86_64.rpm6Ngwenview-21.04.2-1.el8.src.rpm6Ngwenview-21.04.2-1.el8.aarch64.rpm%Ngwenview-libs-21.04.2-1.el8.aarch64.rpm$Ngwenview-debugsource-21.04.2-1.el8.aarch64.rpm#Ngwenview-debuginfo-21.04.2-1.el8.aarch64.rpm&Ngwenview-libs-debuginfo-21.04.2-1.el8.aarch64.rpm6Ngwenview-21.04.2-1.el8.ppc64le.rpm%Ngwenview-libs-21.04.2-1.el8.ppc64le.rpm$Ngwenview-debugsource-21.04.2-1.el8.ppc64le.rpm#Ngwenview-debuginfo-21.04.2-1.el8.ppc64le.rpm&Ngwenview-libs-debuginfo-21.04.2-1.el8.ppc64le.rpm6Ngwenview-21.04.2-1.el8.s390x.rpm%Ngwenview-libs-21.04.2-1.el8.s390x.rpm$Ngwenview-debugsource-21.04.2-1.el8.s390x.rpm#Ngwenview-debuginfo-21.04.2-1.el8.s390x.rpm&Ngwenview-libs-debuginfo-21.04.2-1.el8.s390x.rpm6Ngwenview-21.04.2-1.el8.x86_64.rpm%Ngwenview-libs-21.04.2-1.el8.x86_64.rpm$Ngwenview-debugsource-21.04.2-1.el8.x86_64.rpm#Ngwenview-debuginfo-21.04.2-1.el8.x86_64.rpm&Ngwenview-libs-debuginfo-21.04.2-1.el8.x86_64.rpm7juk-20.12.2-1.el8.src.rpm7juk-20.12.2-1.el8.aarch64.rpm(juk-debugsource-20.12.2-1.el8.aarch64.rpm'juk-debuginfo-20.12.2-1.el8.aarch64.rpm7juk-20.12.2-1.el8.ppc64le.rpm(juk-debugsource-20.12.2-1.el8.ppc64le.rpm'juk-debuginfo-20.12.2-1.el8.ppc64le.rpm7juk-20.12.2-1.el8.s390x.rpm(juk-debugsource-20.12.2-1.el8.s390x.rpm'juk-debuginfo-20.12.2-1.el8.s390x.rpm7juk-20.12.2-1.el8.x86_64.rpm(juk-debugsource-20.12.2-1.el8.x86_64.rpm'juk-debuginfo-20.12.2-1.el8.x86_64.rpm8tk3b-20.12.2-1.el8.src.rpm8tk3b-20.12.2-1.el8.aarch64.rpm,tk3b-libs-20.12.2-1.el8.aarch64.rpm+tk3b-devel-20.12.2-1.el8.aarch64.rpm*tk3b-debugsource-20.12.2-1.el8.aarch64.rpm)tk3b-debuginfo-20.12.2-1.el8.aarch64.rpm-tk3b-libs-debuginfo-20.12.2-1.el8.aarch64.rpm8tk3b-20.12.2-1.el8.ppc64le.rpm,tk3b-libs-20.12.2-1.el8.ppc64le.rpm+tk3b-devel-20.12.2-1.el8.ppc64le.rpm*tk3b-debugsource-20.12.2-1.el8.ppc64le.rpm)tk3b-debuginfo-20.12.2-1.el8.ppc64le.rpm-tk3b-libs-debuginfo-20.12.2-1.el8.ppc64le.rpm8tk3b-20.12.2-1.el8.s390x.rpm,tk3b-libs-20.12.2-1.el8.s390x.rpm+tk3b-devel-20.12.2-1.el8.s390x.rpm*tk3b-debugsource-20.12.2-1.el8.s390x.rpm)tk3b-debuginfo-20.12.2-1.el8.s390x.rpm-tk3b-libs-debuginfo-20.12.2-1.el8.s390x.rpm8tk3b-20.12.2-1.el8.x86_64.rpm,tk3b-libs-20.12.2-1.el8.x86_64.rpm+tk3b-devel-20.12.2-1.el8.x86_64.rpm*tk3b-debugsource-20.12.2-1.el8.x86_64.rpm)tk3b-debuginfo-20.12.2-1.el8.x86_64.rpm-tk3b-libs-debuginfo-20.12.2-1.el8.x86_64.rpm9ekaccounts-integration-21.04.1-2.el8.src.rpm9ekaccounts-integration-21.04.1-2.el8.aarch64.rpm0ekaccounts-integration-devel-21.04.1-2.el8.aarch64.rpm/ekaccounts-integration-debugsource-21.04.1-2.el8.aarch64.rpm.ekaccounts-integration-debuginfo-21.04.1-2.el8.aarch64.rpm9ekaccounts-integration-21.04.1-2.el8.ppc64le.rpm0ekaccounts-integration-devel-21.04.1-2.el8.ppc64le.rpm/ekaccounts-integration-debugsource-21.04.1-2.el8.ppc64le.rpm.ekaccounts-integration-debuginfo-21.04.1-2.el8.ppc64le.rpm9ekaccounts-integration-21.04.1-2.el8.s390x.rpm0ekaccounts-integration-devel-21.04.1-2.el8.s390x.rpm/ekaccounts-integration-debugsource-21.04.1-2.el8.s390x.rpm.ekaccounts-integration-debuginfo-21.04.1-2.el8.s390x.rpm9ekaccounts-integration-21.04.1-2.el8.x86_64.rpm0ekaccounts-integration-devel-21.04.1-2.el8.x86_64.rpm/ekaccounts-integration-debugsource-21.04.1-2.el8.x86_64.rpm.ekaccounts-integration-debuginfo-21.04.1-2.el8.x86_64.rpmAekaccounts-providers-21.04.1-2.el8.src.rpmAekaccounts-providers-21.04.1-2.el8.aarch64.rpmekaccounts-providers-debugsource-21.04.1-2.el8.aarch64.rpmekaccounts-providers-debuginfo-21.04.1-2.el8.aarch64.rpmAekaccounts-providers-21.04.1-2.el8.x86_64.rpmekaccounts-providers-debugsource-21.04.1-2.el8.x86_64.rpmekaccounts-providers-debuginfo-21.04.1-2.el8.x86_64.rpmGkactivitymanagerd-5.22.5-1.el8.src.rpmGkactivitymanagerd-5.22.5-1.el8.aarch64.rpmkactivitymanagerd-debugsource-5.22.5-1.el8.aarch64.rpmkactivitymanagerd-debuginfo-5.22.5-1.el8.aarch64.rpmGkactivitymanagerd-5.22.5-1.el8.ppc64le.rpmkactivitymanagerd-debugsource-5.22.5-1.el8.ppc64le.rpmkactivitymanagerd-debuginfo-5.22.5-1.el8.ppc64le.rpmGkactivitymanagerd-5.22.5-1.el8.s390x.rpmkactivitymanagerd-debugsource-5.22.5-1.el8.s390x.rpmkactivitymanagerd-debuginfo-5.22.5-1.el8.s390x.rpmGkactivitymanagerd-5.22.5-1.el8.x86_64.rpmkactivitymanagerd-debugsource-5.22.5-1.el8.x86_64.rpmkactivitymanagerd-debuginfo-5.22.5-1.el8.x86_64.rpm7kaddressbook-20.12.2-1.el8.src.rpm7kaddressbook-20.12.2-1.el8.aarch64.rpmkaddressbook-libs-20.12.2-1.el8.aarch64.rpmkaddressbook-devel-20.12.2-1.el8.aarch64.rpmkaddressbook-debugsource-20.12.2-1.el8.aarch64.rpmkaddressbook-debuginfo-20.12.2-1.el8.aarch64.rpmkaddressbook-libs-debuginfo-20.12.2-1.el8.aarch64.rpm7kaddressbook-20.12.2-1.el8.x86_64.rpmkaddressbook-libs-20.12.2-1.el8.x86_64.rpmkaddressbook-devel-20.12.2-1.el8.x86_64.rpmkaddressbook-debugsource-20.12.2-1.el8.x86_64.rpmkaddressbook-debuginfo-20.12.2-1.el8.x86_64.rpmkaddressbook-libs-debuginfo-20.12.2-1.el8.x86_64.rpm9kalarm-20.12.2-1.el8.src.rpm9kalarm-20.12.2-1.el8.aarch64.rpmkalarm-debugsource-20.12.2-1.el8.aarch64.rpmkalarm-debuginfo-20.12.2-1.el8.aarch64.rpm9kalarm-20.12.2-1.el8.x86_64.rpmkalarm-debugsource-20.12.2-1.el8.x86_64.rpmkalarm-debuginfo-20.12.2-1.el8.x86_64.rpmCkalgebra-20.12.2-1.el8.src.rpmCkalgebra-20.12.2-1.el8.aarch64.rpmkalgebra-debugsource-20.12.2-1.el8.aarch64.rpmkalgebra-debuginfo-20.12.2-1.el8.aarch64.rpmCkalgebra-20.12.2-1.el8.x86_64.rpmkalgebra-debugsource-20.12.2-1.el8.x86_64.rpmkalgebra-debuginfo-20.12.2-1.el8.x86_64.rpm:*kamera-21.04.2-1.el8.src.rpm:*kamera-21.04.2-1.el8.aarch64.rpm2*kamera-debugsource-21.04.2-1.el8.aarch64.rpm1*kamera-debuginfo-21.04.2-1.el8.aarch64.rpm:*kamera-21.04.2-1.el8.ppc64le.rpm2*kamera-debugsource-21.04.2-1.el8.ppc64le.rpm1*kamera-debuginfo-21.04.2-1.el8.ppc64le.rpm:*kamera-21.04.2-1.el8.s390x.rpm2*kamera-debugsource-21.04.2-1.el8.s390x.rpm1*kamera-debuginfo-21.04.2-1.el8.s390x.rpm:*kamera-21.04.2-1.el8.x86_64.rpm2*kamera-debugsource-21.04.2-1.el8.x86_64.rpm1*kamera-debuginfo-21.04.2-1.el8.x86_64.rpm;kamoso-20.12.2-1.el8.src.rpm;kamoso-20.12.2-1.el8.aarch64.rpm4kamoso-debugsource-20.12.2-1.el8.aarch64.rpm3kamoso-debuginfo-20.12.2-1.el8.aarch64.rpm;kamoso-20.12.2-1.el8.ppc64le.rpm4kamoso-debugsource-20.12.2-1.el8.ppc64le.rpm3kamoso-debuginfo-20.12.2-1.el8.ppc64le.rpm3kamoso-debuginfo-20.12.2-1.el8.s390x.rpm4kamoso-debugsource-20.12.2-1.el8.s390x.rpm;kamoso-20.12.2-1.el8.s390x.rpm;kamoso-20.12.2-1.el8.x86_64.rpm4kamoso-debugsource-20.12.2-1.el8.x86_64.rpm3kamoso-debuginfo-20.12.2-1.el8.x86_64.rpm<kanagram-20.12.2-1.el8.src.rpm<kanagram-20.12.2-1.el8.aarch64.rpm6kanagram-debugsource-20.12.2-1.el8.aarch64.rpm5kanagram-debuginfo-20.12.2-1.el8.aarch64.rpm<kanagram-20.12.2-1.el8.ppc64le.rpm6kanagram-debugsource-20.12.2-1.el8.ppc64le.rpm5kanagram-debuginfo-20.12.2-1.el8.ppc64le.rpm<kanagram-20.12.2-1.el8.s390x.rpm6kanagram-debugsource-20.12.2-1.el8.s390x.rpm5kanagram-debuginfo-20.12.2-1.el8.s390x.rpm<kanagram-20.12.2-1.el8.x86_64.rpm6kanagram-debugsource-20.12.2-1.el8.x86_64.rpm5kanagram-debuginfo-20.12.2-1.el8.x86_64.rpm0kapman-21.04.3-1.el8.src.rpm0kapman-21.04.3-1.el8.aarch64.rpmhkapman-debugsource-21.04.3-1.el8.aarch64.rpmgkapman-debuginfo-21.04.3-1.el8.aarch64.rpm0kapman-21.04.3-1.el8.ppc64le.rpmhkapman-debugsource-21.04.3-1.el8.ppc64le.rpmgkapman-debuginfo-21.04.3-1.el8.ppc64le.rpm0kapman-21.04.3-1.el8.s390x.rpmgkapman-debuginfo-21.04.3-1.el8.s390x.rpmhkapman-debugsource-21.04.3-1.el8.s390x.rpm0kapman-21.04.3-1.el8.x86_64.rpmhkapman-debugsource-21.04.3-1.el8.x86_64.rpmgkapman-debuginfo-21.04.3-1.el8.x86_64.rpm=kapptemplate-21.04.1-1.el8.src.rpm=kapptemplate-21.04.1-1.el8.aarch64.rpm8kapptemplate-debugsource-21.04.1-1.el8.aarch64.rpm7kapptemplate-debuginfo-21.04.1-1.el8.aarch64.rpm=kapptemplate-21.04.1-1.el8.ppc64le.rpm8kapptemplate-debugsource-21.04.1-1.el8.ppc64le.rpm7kapptemplate-debuginfo-21.04.1-1.el8.ppc64le.rpm7kapptemplate-debuginfo-21.04.1-1.el8.s390x.rpm=kapptemplate-21.04.1-1.el8.s390x.rpm8kapptemplate-debugsource-21.04.1-1.el8.s390x.rpm=kapptemplate-21.04.1-1.el8.x86_64.rpm8kapptemplate-debugsource-21.04.1-1.el8.x86_64.rpm7kapptemplate-debuginfo-21.04.1-1.el8.x86_64.rpmy kwrite-21.08.3-1.el8.s390x.rpm1 kate-21.08.3-1.el8.src.rpm1 kate-21.08.3-1.el8.aarch64.rpmk kate-plugins-21.08.3-1.el8.aarch64.rpmy kwrite-21.08.3-1.el8.aarch64.rpmj kate-debugsource-21.08.3-1.el8.aarch64.rpmi kate-debuginfo-21.08.3-1.el8.aarch64.rpml kate-plugins-debuginfo-21.08.3-1.el8.aarch64.rpmz kwrite-debuginfo-21.08.3-1.el8.aarch64.rpm1 kate-21.08.3-1.el8.ppc64le.rpmk kate-plugins-21.08.3-1.el8.ppc64le.rpmy kwrite-21.08.3-1.el8.ppc64le.rpmj kate-debugsource-21.08.3-1.el8.ppc64le.rpmi kate-debuginfo-21.08.3-1.el8.ppc64le.rpml kate-plugins-debuginfo-21.08.3-1.el8.ppc64le.rpmz kwrite-debuginfo-21.08.3-1.el8.ppc64le.rpm1 kate-21.08.3-1.el8.s390x.rpmk kate-plugins-21.08.3-1.el8.s390x.rpmj kate-debugsource-21.08.3-1.el8.s390x.rpmi kate-debuginfo-21.08.3-1.el8.s390x.rpml kate-plugins-debuginfo-21.08.3-1.el8.s390x.rpmz kwrite-debuginfo-21.08.3-1.el8.s390x.rpm1 kate-21.08.3-1.el8.x86_64.rpmk kate-plugins-21.08.3-1.el8.x86_64.rpmy kwrite-21.08.3-1.el8.x86_64.rpmj kate-debugsource-21.08.3-1.el8.x86_64.rpmi kate-debuginfo-21.08.3-1.el8.x86_64.rpml kate-plugins-debuginfo-21.08.3-1.el8.x86_64.rpmz kwrite-debuginfo-21.08.3-1.el8.x86_64.rpm2katomic-21.04.3-1.el8.src.rpm2katomic-21.04.3-1.el8.aarch64.rpmnkatomic-debugsource-21.04.3-1.el8.aarch64.rpmmkatomic-debuginfo-21.04.3-1.el8.aarch64.rpm2katomic-21.04.3-1.el8.ppc64le.rpmnkatomic-debugsource-21.04.3-1.el8.ppc64le.rpmmkatomic-debuginfo-21.04.3-1.el8.ppc64le.rpm2katomic-21.04.3-1.el8.s390x.rpmnkatomic-debugsource-21.04.3-1.el8.s390x.rpmmkatomic-debuginfo-21.04.3-1.el8.s390x.rpm2katomic-21.04.3-1.el8.x86_64.rpmnkatomic-debugsource-21.04.3-1.el8.x86_64.rpmmkatomic-debuginfo-21.04.3-1.el8.x86_64.rpmK2kbackup-21.08.1-1.el8.src.rpmK2kbackup-21.08.1-1.el8.aarch64.rpm)2kbackup-debugsource-21.08.1-1.el8.aarch64.rpm(2kbackup-debuginfo-21.08.1-1.el8.aarch64.rpmK2kbackup-21.08.1-1.el8.ppc64le.rpm)2kbackup-debugsource-21.08.1-1.el8.ppc64le.rpm(2kbackup-debuginfo-21.08.1-1.el8.ppc64le.rpmK2kbackup-21.08.1-1.el8.s390x.rpm)2kbackup-debugsource-21.08.1-1.el8.s390x.rpm(2kbackup-debuginfo-21.08.1-1.el8.s390x.rpmK2kbackup-21.08.1-1.el8.x86_64.rpm)2kbackup-debugsource-21.08.1-1.el8.x86_64.rpm(2kbackup-debuginfo-21.08.1-1.el8.x86_64.rpm3kblackbox-21.04.3-1.el8.src.rpm3kblackbox-21.04.3-1.el8.aarch64.rpmpkblackbox-debugsource-21.04.3-1.el8.aarch64.rpmokblackbox-debuginfo-21.04.3-1.el8.aarch64.rpm3kblackbox-21.04.3-1.el8.ppc64le.rpmpkblackbox-debugsource-21.04.3-1.el8.ppc64le.rpmokblackbox-debuginfo-21.04.3-1.el8.ppc64le.rpm3kblackbox-21.04.3-1.el8.s390x.rpmpkblackbox-debugsource-21.04.3-1.el8.s390x.rpmokblackbox-debuginfo-21.04.3-1.el8.s390x.rpm3kblackbox-21.04.3-1.el8.x86_64.rpmpkblackbox-debugsource-21.04.3-1.el8.x86_64.rpmokblackbox-debuginfo-21.04.3-1.el8.x86_64.rpm4kblocks-21.04.3-1.el8.src.rpm4kblocks-21.04.3-1.el8.aarch64.rpmrkblocks-debugsource-21.04.3-1.el8.aarch64.rpmqkblocks-debuginfo-21.04.3-1.el8.aarch64.rpm4kblocks-21.04.3-1.el8.ppc64le.rpmrkblocks-debugsource-21.04.3-1.el8.ppc64le.rpmqkblocks-debuginfo-21.04.3-1.el8.ppc64le.rpmrkblocks-debugsource-21.04.3-1.el8.s390x.rpmqkblocks-debuginfo-21.04.3-1.el8.s390x.rpm4kblocks-21.04.3-1.el8.s390x.rpm4kblocks-21.04.3-1.el8.x86_64.rpmrkblocks-debugsource-21.04.3-1.el8.x86_64.rpmqkblocks-debuginfo-21.04.3-1.el8.x86_64.rpm5kbounce-21.04.3-1.el8.src.rpm5kbounce-21.04.3-1.el8.aarch64.rpmtkbounce-debugsource-21.04.3-1.el8.aarch64.rpmskbounce-debuginfo-21.04.3-1.el8.aarch64.rpm5kbounce-21.04.3-1.el8.ppc64le.rpmtkbounce-debugsource-21.04.3-1.el8.ppc64le.rpmskbounce-debuginfo-21.04.3-1.el8.ppc64le.rpm5kbounce-21.04.3-1.el8.s390x.rpmtkbounce-debugsource-21.04.3-1.el8.s390x.rpmskbounce-debuginfo-21.04.3-1.el8.s390x.rpm5kbounce-21.04.3-1.el8.x86_64.rpmtkbounce-debugsource-21.04.3-1.el8.x86_64.rpmskbounce-debuginfo-21.04.3-1.el8.x86_64.rpm>kbruch-20.12.2-1.el8.src.rpm>kbruch-20.12.2-1.el8.aarch64.rpm:kbruch-debugsource-20.12.2-1.el8.aarch64.rpm9kbruch-debuginfo-20.12.2-1.el8.aarch64.rpm>kbruch-20.12.2-1.el8.ppc64le.rpm:kbruch-debugsource-20.12.2-1.el8.ppc64le.rpm9kbruch-debuginfo-20.12.2-1.el8.ppc64le.rpm>kbruch-20.12.2-1.el8.s390x.rpm:kbruch-debugsource-20.12.2-1.el8.s390x.rpm9kbruch-debuginfo-20.12.2-1.el8.s390x.rpm>kbruch-20.12.2-1.el8.x86_64.rpm:kbruch-debugsource-20.12.2-1.el8.x86_64.rpm9kbruch-debuginfo-20.12.2-1.el8.x86_64.rpm?Ckcachegrind-20.12.3-1.el8.src.rpm?Ckcachegrind-20.12.3-1.el8.aarch64.rpm;Ckcachegrind-converters-20.12.3-1.el8.aarch64.rpmLCqcachegrind-20.12.3-1.el8.aarch64.rpm=Ckcachegrind-debugsource-20.12.3-1.el8.aarch64.rpmkcalc-debuginfo-21.04.1-1.el8.aarch64.rpm@kcalc-21.04.1-1.el8.ppc64le.rpm?kcalc-debugsource-21.04.1-1.el8.ppc64le.rpm>kcalc-debuginfo-21.04.1-1.el8.ppc64le.rpm>kcalc-debuginfo-21.04.1-1.el8.s390x.rpm@kcalc-21.04.1-1.el8.s390x.rpm?kcalc-debugsource-21.04.1-1.el8.s390x.rpm@kcalc-21.04.1-1.el8.x86_64.rpm?kcalc-debugsource-21.04.1-1.el8.x86_64.rpm>kcalc-debuginfo-21.04.1-1.el8.x86_64.rpmAkcharselect-21.04.1-1.el8.src.rpmAkcharselect-21.04.1-1.el8.aarch64.rpmAkcharselect-debugsource-21.04.1-1.el8.aarch64.rpm@kcharselect-debuginfo-21.04.1-1.el8.aarch64.rpmAkcharselect-21.04.1-1.el8.ppc64le.rpmAkcharselect-debugsource-21.04.1-1.el8.ppc64le.rpm@kcharselect-debuginfo-21.04.1-1.el8.ppc64le.rpmAkcharselect-debugsource-21.04.1-1.el8.s390x.rpmAkcharselect-21.04.1-1.el8.s390x.rpm@kcharselect-debuginfo-21.04.1-1.el8.s390x.rpmAkcharselect-21.04.1-1.el8.x86_64.rpmAkcharselect-debugsource-21.04.1-1.el8.x86_64.rpm@kcharselect-debuginfo-21.04.1-1.el8.x86_64.rpmBIkcm_systemd-1.2.1-18.el8.src.rpmBIkcm_systemd-1.2.1-18.el8.aarch64.rpmCIkcm_systemd-debugsource-1.2.1-18.el8.aarch64.rpmBIkcm_systemd-debuginfo-1.2.1-18.el8.aarch64.rpmBIkcm_systemd-1.2.1-18.el8.ppc64le.rpmCIkcm_systemd-debugsource-1.2.1-18.el8.ppc64le.rpmBIkcm_systemd-debuginfo-1.2.1-18.el8.ppc64le.rpmCIkcm_systemd-debugsource-1.2.1-18.el8.s390x.rpmBIkcm_systemd-1.2.1-18.el8.s390x.rpmBIkcm_systemd-debuginfo-1.2.1-18.el8.s390x.rpmBIkcm_systemd-1.2.1-18.el8.x86_64.rpmCIkcm_systemd-debugsource-1.2.1-18.el8.x86_64.rpmBIkcm_systemd-debuginfo-1.2.1-18.el8.x86_64.rpmC*kcolorchooser-21.04.2-1.el8.src.rpmC*kcolorchooser-21.04.2-1.el8.aarch64.rpmE*kcolorchooser-debugsource-21.04.2-1.el8.aarch64.rpmD*kcolorchooser-debuginfo-21.04.2-1.el8.aarch64.rpmC*kcolorchooser-21.04.2-1.el8.ppc64le.rpmE*kcolorchooser-debugsource-21.04.2-1.el8.ppc64le.rpmD*kcolorchooser-debuginfo-21.04.2-1.el8.ppc64le.rpmE*kcolorchooser-debugsource-21.04.2-1.el8.s390x.rpmC*kcolorchooser-21.04.2-1.el8.s390x.rpmD*kcolorchooser-debuginfo-21.04.2-1.el8.s390x.rpmC*kcolorchooser-21.04.2-1.el8.x86_64.rpmE*kcolorchooser-debugsource-21.04.2-1.el8.x86_64.rpmD*kcolorchooser-debuginfo-21.04.2-1.el8.x86_64.rpm6kcolorpicker-0.1.6-1.el8.src.rpm6kcolorpicker-0.1.6-1.el8.aarch64.rpmwkcolorpicker-devel-0.1.6-1.el8.aarch64.rpmvkcolorpicker-debugsource-0.1.6-1.el8.aarch64.rpmukcolorpicker-debuginfo-0.1.6-1.el8.aarch64.rpm6kcolorpicker-0.1.6-1.el8.ppc64le.rpmwkcolorpicker-devel-0.1.6-1.el8.ppc64le.rpmvkcolorpicker-debugsource-0.1.6-1.el8.ppc64le.rpmukcolorpicker-debuginfo-0.1.6-1.el8.ppc64le.rpmwkcolorpicker-devel-0.1.6-1.el8.s390x.rpm6kcolorpicker-0.1.6-1.el8.s390x.rpmvkcolorpicker-debugsource-0.1.6-1.el8.s390x.rpmukcolorpicker-debuginfo-0.1.6-1.el8.s390x.rpm6kcolorpicker-0.1.6-1.el8.x86_64.rpmwkcolorpicker-devel-0.1.6-1.el8.x86_64.rpmvkcolorpicker-debugsource-0.1.6-1.el8.x86_64.rpmukcolorpicker-debuginfo-0.1.6-1.el8.x86_64.rpmDkcron-20.12.2-1.el8.src.rpmDkcron-20.12.2-1.el8.aarch64.rpmGkcron-debugsource-20.12.2-1.el8.aarch64.rpmFkcron-debuginfo-20.12.2-1.el8.aarch64.rpmDkcron-20.12.2-1.el8.ppc64le.rpmGkcron-debugsource-20.12.2-1.el8.ppc64le.rpmFkcron-debuginfo-20.12.2-1.el8.ppc64le.rpmGkcron-debugsource-20.12.2-1.el8.s390x.rpmDkcron-20.12.2-1.el8.s390x.rpmFkcron-debuginfo-20.12.2-1.el8.s390x.rpmDkcron-20.12.2-1.el8.x86_64.rpmGkcron-debugsource-20.12.2-1.el8.x86_64.rpmFkcron-debuginfo-20.12.2-1.el8.x86_64.rpm7fkdb-3.2.0-4.el8.src.rpm7fkdb-3.2.0-4.el8.aarch64.rpmzfkdb-devel-3.2.0-4.el8.aarch64.rpm{fkdb-driver-mysql-3.2.0-4.el8.aarch64.rpm}fkdb-driver-postgresql-3.2.0-4.el8.aarch64.rpmyfkdb-debugsource-3.2.0-4.el8.aarch64.rpmxfkdb-debuginfo-3.2.0-4.el8.aarch64.rpm|fkdb-driver-mysql-debuginfo-3.2.0-4.el8.aarch64.rpm~fkdb-driver-postgresql-debuginfo-3.2.0-4.el8.aarch64.rpm7fkdb-3.2.0-4.el8.ppc64le.rpmzfkdb-devel-3.2.0-4.el8.ppc64le.rpm{fkdb-driver-mysql-3.2.0-4.el8.ppc64le.rpm}fkdb-driver-postgresql-3.2.0-4.el8.ppc64le.rpmyfkdb-debugsource-3.2.0-4.el8.ppc64le.rpmxfkdb-debuginfo-3.2.0-4.el8.ppc64le.rpm|fkdb-driver-mysql-debuginfo-3.2.0-4.el8.ppc64le.rpm~fkdb-driver-postgresql-debuginfo-3.2.0-4.el8.ppc64le.rpm~fkdb-driver-postgresql-debuginfo-3.2.0-4.el8.s390x.rpm7fkdb-3.2.0-4.el8.s390x.rpmyfkdb-debugsource-3.2.0-4.el8.s390x.rpm}fkdb-driver-postgresql-3.2.0-4.el8.s390x.rpmzfkdb-devel-3.2.0-4.el8.s390x.rpm{fkdb-driver-mysql-3.2.0-4.el8.s390x.rpmxfkdb-debuginfo-3.2.0-4.el8.s390x.rpm|fkdb-driver-mysql-debuginfo-3.2.0-4.el8.s390x.rpm7fkdb-3.2.0-4.el8.x86_64.rpmzfkdb-devel-3.2.0-4.el8.x86_64.rpm{fkdb-driver-mysql-3.2.0-4.el8.x86_64.rpm}fkdb-driver-postgresql-3.2.0-4.el8.x86_64.rpmyfkdb-debugsource-3.2.0-4.el8.x86_64.rpmxfkdb-debuginfo-3.2.0-4.el8.x86_64.rpm|fkdb-driver-mysql-debuginfo-3.2.0-4.el8.x86_64.rpm~fkdb-driver-postgresql-debuginfo-3.2.0-4.el8.x86_64.rpm9kdebugsettings-21.04.1-1.el8.src.rpm9kdebugsettings-21.04.1-1.el8.aarch64.rpmkdebugsettings-debugsource-21.04.1-1.el8.aarch64.rpmkdebugsettings-debuginfo-21.04.1-1.el8.aarch64.rpm9kdebugsettings-21.04.1-1.el8.ppc64le.rpmkdebugsettings-debugsource-21.04.1-1.el8.ppc64le.rpmkdebugsettings-debuginfo-21.04.1-1.el8.ppc64le.rpmkdebugsettings-debugsource-21.04.1-1.el8.s390x.rpmkdebugsettings-debuginfo-21.04.1-1.el8.s390x.rpm9kdebugsettings-21.04.1-1.el8.s390x.rpm9kdebugsettings-21.04.1-1.el8.x86_64.rpmkdebugsettings-debugsource-21.04.1-1.el8.x86_64.rpmkdebugsettings-debuginfo-21.04.1-1.el8.x86_64.rpmHkde-cli-tools-5.22.5-1.el8.src.rpmHkde-cli-tools-5.22.5-1.el8.aarch64.rpm#Qkdesu-5.22.5-1.el8.aarch64.rpmkde-cli-tools-debugsource-5.22.5-1.el8.aarch64.rpmkde-cli-tools-debuginfo-5.22.5-1.el8.aarch64.rpm$Qkdesu-debuginfo-5.22.5-1.el8.aarch64.rpmHkde-cli-tools-5.22.5-1.el8.ppc64le.rpm#Qkdesu-5.22.5-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.22.5-1.el8.ppc64le.rpmkde-cli-tools-debuginfo-5.22.5-1.el8.ppc64le.rpm$Qkdesu-debuginfo-5.22.5-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.22.5-1.el8.s390x.rpm$Qkdesu-debuginfo-5.22.5-1.el8.s390x.rpmkde-cli-tools-debuginfo-5.22.5-1.el8.s390x.rpm#Qkdesu-5.22.5-1.el8.s390x.rpmHkde-cli-tools-5.22.5-1.el8.s390x.rpmHkde-cli-tools-5.22.5-1.el8.x86_64.rpm#Qkdesu-5.22.5-1.el8.x86_64.rpmkde-cli-tools-debugsource-5.22.5-1.el8.x86_64.rpmkde-cli-tools-debuginfo-5.22.5-1.el8.x86_64.rpm$Qkdesu-debuginfo-5.22.5-1.el8.x86_64.rpm8kde-connect-21.04.1-1.el8.src.rpm8kde-connect-21.04.1-1.el8.aarch64.rpmkdeconnectd-21.04.1-1.el8.aarch64.rpmkde-connect-libs-21.04.1-1.el8.aarch64.rpmkde-connect-nautilus-21.04.1-1.el8.aarch64.rpmkde-connect-debugsource-21.04.1-1.el8.aarch64.rpmkde-connect-debuginfo-21.04.1-1.el8.aarch64.rpmkdeconnectd-debuginfo-21.04.1-1.el8.aarch64.rpmkde-connect-libs-debuginfo-21.04.1-1.el8.aarch64.rpm8kde-connect-21.04.1-1.el8.ppc64le.rpmkdeconnectd-21.04.1-1.el8.ppc64le.rpmkde-connect-libs-21.04.1-1.el8.ppc64le.rpmkde-connect-nautilus-21.04.1-1.el8.ppc64le.rpmkde-connect-debugsource-21.04.1-1.el8.ppc64le.rpmkde-connect-debuginfo-21.04.1-1.el8.ppc64le.rpmkdeconnectd-debuginfo-21.04.1-1.el8.ppc64le.rpmkde-connect-libs-debuginfo-21.04.1-1.el8.ppc64le.rpmkde-connect-libs-21.04.1-1.el8.s390x.rpm8kde-connect-21.04.1-1.el8.s390x.rpmkde-connect-nautilus-21.04.1-1.el8.s390x.rpmkde-connect-libs-debuginfo-21.04.1-1.el8.s390x.rpmkde-connect-debuginfo-21.04.1-1.el8.s390x.rpmkdeconnectd-21.04.1-1.el8.s390x.rpmkde-connect-debugsource-21.04.1-1.el8.s390x.rpmkdeconnectd-debuginfo-21.04.1-1.el8.s390x.rpm8kde-connect-21.04.1-1.el8.x86_64.rpmkdeconnectd-21.04.1-1.el8.x86_64.rpmkde-connect-libs-21.04.1-1.el8.x86_64.rpmkde-connect-nautilus-21.04.1-1.el8.x86_64.rpmkde-connect-debugsource-21.04.1-1.el8.x86_64.rpmkde-connect-debuginfo-21.04.1-1.el8.x86_64.rpmkdeconnectd-debuginfo-21.04.1-1.el8.x86_64.rpmkde-connect-libs-debuginfo-21.04.1-1.el8.x86_64.rpmJkdecoration-5.22.5-1.el8.src.rpmJkdecoration-5.22.5-1.el8.aarch64.rpm"kdecoration-devel-5.22.5-1.el8.aarch64.rpm!kdecoration-debugsource-5.22.5-1.el8.aarch64.rpm kdecoration-debuginfo-5.22.5-1.el8.aarch64.rpmJkdecoration-5.22.5-1.el8.ppc64le.rpm"kdecoration-devel-5.22.5-1.el8.ppc64le.rpm!kdecoration-debugsource-5.22.5-1.el8.ppc64le.rpm kdecoration-debuginfo-5.22.5-1.el8.ppc64le.rpm"kdecoration-devel-5.22.5-1.el8.s390x.rpm kdecoration-debuginfo-5.22.5-1.el8.s390x.rpmJkdecoration-5.22.5-1.el8.s390x.rpm!kdecoration-debugsource-5.22.5-1.el8.s390x.rpmJkdecoration-5.22.5-1.el8.x86_64.rpm"kdecoration-devel-5.22.5-1.el8.x86_64.rpm!kdecoration-debugsource-5.22.5-1.el8.x86_64.rpm kdecoration-debuginfo-5.22.5-1.el8.x86_64.rpmvkde-dev-scripts-21.04.1-1.el8.src.rpmvkde-dev-scripts-21.04.1-1.el8.noarch.rpmEkde-dev-utils-21.04.1-1.el8.src.rpmEkde-dev-utils-21.04.1-1.el8.aarch64.rpmkde-dev-utils-common-21.04.1-1.el8.noarch.rpmQkpartloader-21.04.1-1.el8.aarch64.rpmdkuiviewer-21.04.1-1.el8.aarch64.rpmIkde-dev-utils-debugsource-21.04.1-1.el8.aarch64.rpmHkde-dev-utils-debuginfo-21.04.1-1.el8.aarch64.rpmRkpartloader-debuginfo-21.04.1-1.el8.aarch64.rpmekuiviewer-debuginfo-21.04.1-1.el8.aarch64.rpmEkde-dev-utils-21.04.1-1.el8.ppc64le.rpmQkpartloader-21.04.1-1.el8.ppc64le.rpmdkuiviewer-21.04.1-1.el8.ppc64le.rpmIkde-dev-utils-debugsource-21.04.1-1.el8.ppc64le.rpmHkde-dev-utils-debuginfo-21.04.1-1.el8.ppc64le.rpmRkpartloader-debuginfo-21.04.1-1.el8.ppc64le.rpmekuiviewer-debuginfo-21.04.1-1.el8.ppc64le.rpmHkde-dev-utils-debuginfo-21.04.1-1.el8.s390x.rpmekuiviewer-debuginfo-21.04.1-1.el8.s390x.rpmQkpartloader-21.04.1-1.el8.s390x.rpmdkuiviewer-21.04.1-1.el8.s390x.rpmEkde-dev-utils-21.04.1-1.el8.s390x.rpmIkde-dev-utils-debugsource-21.04.1-1.el8.s390x.rpmRkpartloader-debuginfo-21.04.1-1.el8.s390x.rpmEkde-dev-utils-21.04.1-1.el8.x86_64.rpmQkpartloader-21.04.1-1.el8.x86_64.rpmdkuiviewer-21.04.1-1.el8.x86_64.rpmIkde-dev-utils-debugsource-21.04.1-1.el8.x86_64.rpmHkde-dev-utils-debuginfo-21.04.1-1.el8.x86_64.rpmRkpartloader-debuginfo-21.04.1-1.el8.x86_64.rpmekuiviewer-debuginfo-21.04.1-1.el8.x86_64.rpmCkdeedu-data-20.12.2-2.el8.src.rpmCkdeedu-data-20.12.2-2.el8.noarch.rpmFkde-filesystem-4-65.el8.src.rpmFkde-filesystem-4-65.el8.aarch64.rpmFkde-filesystem-4-65.el8.ppc64le.rpmFkde-filesystem-4-65.el8.s390x.rpmFkde-filesystem-4-65.el8.x86_64.rpmH*kdegraphics-mobipocket-21.04.2-1.el8.src.rpmH*kdegraphics-mobipocket-21.04.2-1.el8.aarch64.rpmP*kdegraphics-mobipocket-devel-21.04.2-1.el8.aarch64.rpmO*kdegraphics-mobipocket-debugsource-21.04.2-1.el8.aarch64.rpmN*kdegraphics-mobipocket-debuginfo-21.04.2-1.el8.aarch64.rpmH*kdegraphics-mobipocket-21.04.2-1.el8.ppc64le.rpmP*kdegraphics-mobipocket-devel-21.04.2-1.el8.ppc64le.rpmO*kdegraphics-mobipocket-debugsource-21.04.2-1.el8.ppc64le.rpmN*kdegraphics-mobipocket-debuginfo-21.04.2-1.el8.ppc64le.rpmH*kdegraphics-mobipocket-21.04.2-1.el8.s390x.rpmP*kdegraphics-mobipocket-devel-21.04.2-1.el8.s390x.rpmO*kdegraphics-mobipocket-debugsource-21.04.2-1.el8.s390x.rpmN*kdegraphics-mobipocket-debuginfo-21.04.2-1.el8.s390x.rpmH*kdegraphics-mobipocket-21.04.2-1.el8.x86_64.rpmP*kdegraphics-mobipocket-devel-21.04.2-1.el8.x86_64.rpmO*kdegraphics-mobipocket-debugsource-21.04.2-1.el8.x86_64.rpmN*kdegraphics-mobipocket-debuginfo-21.04.2-1.el8.x86_64.rpmI*kdegraphics-thumbnailers-21.04.2-1.el8.src.rpmI*kdegraphics-thumbnailers-21.04.2-1.el8.aarch64.rpmR*kdegraphics-thumbnailers-debugsource-21.04.2-1.el8.aarch64.rpmQ*kdegraphics-thumbnailers-debuginfo-21.04.2-1.el8.aarch64.rpmI*kdegraphics-thumbnailers-21.04.2-1.el8.ppc64le.rpmR*kdegraphics-thumbnailers-debugsource-21.04.2-1.el8.ppc64le.rpmQ*kdegraphics-thumbnailers-debuginfo-21.04.2-1.el8.ppc64le.rpmI*kdegraphics-thumbnailers-21.04.2-1.el8.s390x.rpmR*kdegraphics-thumbnailers-debugsource-21.04.2-1.el8.s390x.rpmQ*kdegraphics-thumbnailers-debuginfo-21.04.2-1.el8.s390x.rpmI*kdegraphics-thumbnailers-21.04.2-1.el8.x86_64.rpmR*kdegraphics-thumbnailers-debugsource-21.04.2-1.el8.x86_64.rpmQ*kdegraphics-thumbnailers-debuginfo-21.04.2-1.el8.x86_64.rpmIkde-gtk-config-5.22.5-1.el8.src.rpmIkde-gtk-config-5.22.5-1.el8.aarch64.rpmkde-gtk-config-debugsource-5.22.5-1.el8.aarch64.rpmkde-gtk-config-debuginfo-5.22.5-1.el8.aarch64.rpmIkde-gtk-config-5.22.5-1.el8.ppc64le.rpmkde-gtk-config-debugsource-5.22.5-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.22.5-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.22.5-1.el8.s390x.rpmkde-gtk-config-debugsource-5.22.5-1.el8.s390x.rpmIkde-gtk-config-5.22.5-1.el8.s390x.rpmIkde-gtk-config-5.22.5-1.el8.x86_64.rpmkde-gtk-config-debugsource-5.22.5-1.el8.x86_64.rpmkde-gtk-config-debuginfo-5.22.5-1.el8.x86_64.rpm:kdenetwork-filesharing-21.04.1-1.el8.src.rpm:kdenetwork-filesharing-21.04.1-1.el8.aarch64.rpm kdenetwork-filesharing-debugsource-21.04.1-1.el8.aarch64.rpmkdenetwork-filesharing-debuginfo-21.04.1-1.el8.aarch64.rpm:kdenetwork-filesharing-21.04.1-1.el8.ppc64le.rpm kdenetwork-filesharing-debugsource-21.04.1-1.el8.ppc64le.rpmkdenetwork-filesharing-debuginfo-21.04.1-1.el8.ppc64le.rpmkdenetwork-filesharing-debuginfo-21.04.1-1.el8.s390x.rpm kdenetwork-filesharing-debugsource-21.04.1-1.el8.s390x.rpm:kdenetwork-filesharing-21.04.1-1.el8.s390x.rpm:kdenetwork-filesharing-21.04.1-1.el8.x86_64.rpm kdenetwork-filesharing-debugsource-21.04.1-1.el8.x86_64.rpmkdenetwork-filesharing-debuginfo-21.04.1-1.el8.x86_64.rpm>kdepim-addons-20.12.2-1.el8.src.rpm>kdepim-addons-20.12.2-1.el8.aarch64.rpmkdepim-addons-debugsource-20.12.2-1.el8.aarch64.rpmkdepim-addons-debuginfo-20.12.2-1.el8.aarch64.rpm>kdepim-addons-20.12.2-1.el8.x86_64.rpmkdepim-addons-debugsource-20.12.2-1.el8.x86_64.rpmkdepim-addons-debuginfo-20.12.2-1.el8.x86_64.rpm?tkdepim-runtime-20.12.2-1.el8.src.rpm?tkdepim-runtime-20.12.2-1.el8.aarch64.rpm tkdepim-runtime-libs-20.12.2-1.el8.aarch64.rpmtkdepim-runtime-debugsource-20.12.2-1.el8.aarch64.rpmtkdepim-runtime-debuginfo-20.12.2-1.el8.aarch64.rpm!tkdepim-runtime-libs-debuginfo-20.12.2-1.el8.aarch64.rpm?tkdepim-runtime-20.12.2-1.el8.x86_64.rpm tkdepim-runtime-libs-20.12.2-1.el8.x86_64.rpmtkdepim-runtime-debugsource-20.12.2-1.el8.x86_64.rpmtkdepim-runtime-debuginfo-20.12.2-1.el8.x86_64.rpm!tkdepim-runtime-libs-debuginfo-20.12.2-1.el8.x86_64.rpmkdeplasma-addons-5.22.5-1.el8.src.rpmkdeplasma-addons-5.22.5-1.el8.aarch64.rpm+kdeplasma-addons-devel-5.22.5-1.el8.aarch64.rpm*kdeplasma-addons-debugsource-5.22.5-1.el8.aarch64.rpm)kdeplasma-addons-debuginfo-5.22.5-1.el8.aarch64.rpmkdeplasma-addons-5.22.5-1.el8.ppc64le.rpm+kdeplasma-addons-devel-5.22.5-1.el8.ppc64le.rpm*kdeplasma-addons-debugsource-5.22.5-1.el8.ppc64le.rpm)kdeplasma-addons-debuginfo-5.22.5-1.el8.ppc64le.rpmkdeplasma-addons-5.22.5-1.el8.s390x.rpm+kdeplasma-addons-devel-5.22.5-1.el8.s390x.rpm*kdeplasma-addons-debugsource-5.22.5-1.el8.s390x.rpm)kdeplasma-addons-debuginfo-5.22.5-1.el8.s390x.rpmkdeplasma-addons-5.22.5-1.el8.x86_64.rpm+kdeplasma-addons-devel-5.22.5-1.el8.x86_64.rpm*kdeplasma-addons-debugsource-5.22.5-1.el8.x86_64.rpm)kdeplasma-addons-debuginfo-5.22.5-1.el8.x86_64.rpmGkde-print-manager-21.04.1-1.el8.src.rpmGkde-print-manager-21.04.1-1.el8.aarch64.rpmLkde-print-manager-libs-21.04.1-1.el8.aarch64.rpmKkde-print-manager-debugsource-21.04.1-1.el8.aarch64.rpmJkde-print-manager-debuginfo-21.04.1-1.el8.aarch64.rpmMkde-print-manager-libs-debuginfo-21.04.1-1.el8.aarch64.rpmGkde-print-manager-21.04.1-1.el8.ppc64le.rpmLkde-print-manager-libs-21.04.1-1.el8.ppc64le.rpmKkde-print-manager-debugsource-21.04.1-1.el8.ppc64le.rpmJkde-print-manager-debuginfo-21.04.1-1.el8.ppc64le.rpmMkde-print-manager-libs-debuginfo-21.04.1-1.el8.ppc64le.rpmGkde-print-manager-21.04.1-1.el8.s390x.rpmLkde-print-manager-libs-21.04.1-1.el8.s390x.rpmKkde-print-manager-debugsource-21.04.1-1.el8.s390x.rpmJkde-print-manager-debuginfo-21.04.1-1.el8.s390x.rpmMkde-print-manager-libs-debuginfo-21.04.1-1.el8.s390x.rpmGkde-print-manager-21.04.1-1.el8.x86_64.rpmLkde-print-manager-libs-21.04.1-1.el8.x86_64.rpmKkde-print-manager-debugsource-21.04.1-1.el8.x86_64.rpmJkde-print-manager-debuginfo-21.04.1-1.el8.x86_64.rpmMkde-print-manager-libs-debuginfo-21.04.1-1.el8.x86_64.rpmJkdesdk-kioslaves-21.04.1-1.el8.src.rpmJkdesdk-kioslaves-21.04.1-1.el8.aarch64.rpmTkdesdk-kioslaves-debugsource-21.04.1-1.el8.aarch64.rpmSkdesdk-kioslaves-debuginfo-21.04.1-1.el8.aarch64.rpmJkdesdk-kioslaves-21.04.1-1.el8.ppc64le.rpmTkdesdk-kioslaves-debugsource-21.04.1-1.el8.ppc64le.rpmSkdesdk-kioslaves-debuginfo-21.04.1-1.el8.ppc64le.rpmJkdesdk-kioslaves-21.04.1-1.el8.s390x.rpmTkdesdk-kioslaves-debugsource-21.04.1-1.el8.s390x.rpmSkdesdk-kioslaves-debuginfo-21.04.1-1.el8.s390x.rpmJkdesdk-kioslaves-21.04.1-1.el8.x86_64.rpmTkdesdk-kioslaves-debugsource-21.04.1-1.el8.x86_64.rpmSkdesdk-kioslaves-debuginfo-21.04.1-1.el8.x86_64.rpmKkdesdk-thumbnailers-21.04.1-1.el8.src.rpmKkdesdk-thumbnailers-21.04.1-1.el8.aarch64.rpmVkdesdk-thumbnailers-debugsource-21.04.1-1.el8.aarch64.rpmUkdesdk-thumbnailers-debuginfo-21.04.1-1.el8.aarch64.rpmKkdesdk-thumbnailers-21.04.1-1.el8.ppc64le.rpmVkdesdk-thumbnailers-debugsource-21.04.1-1.el8.ppc64le.rpmUkdesdk-thumbnailers-debuginfo-21.04.1-1.el8.ppc64le.rpmKkdesdk-thumbnailers-21.04.1-1.el8.s390x.rpmVkdesdk-thumbnailers-debugsource-21.04.1-1.el8.s390x.rpmUkdesdk-thumbnailers-debuginfo-21.04.1-1.el8.s390x.rpmKkdesdk-thumbnailers-21.04.1-1.el8.x86_64.rpmVkdesdk-thumbnailers-debugsource-21.04.1-1.el8.x86_64.rpmUkdesdk-thumbnailers-debuginfo-21.04.1-1.el8.x86_64.rpmBkde-settings-34.7-2.el8.src.rpmBkde-settings-34.7-2.el8.noarch.rpmkde-settings-plasma-34.7-2.el8.noarch.rpmkde-settings-pulseaudio-34.7-2.el8.noarch.rpm!qt-settings-34.7-2.el8.noarch.rpmLkdevelop-5.6.2-1.el8.src.rpmLkdevelop-5.6.2-1.el8.aarch64.rpm.kdevelop-devel-5.6.2-1.el8.aarch64.rpm/kdevelop-libs-5.6.2-1.el8.aarch64.rpm-kdevelop-debugsource-5.6.2-1.el8.aarch64.rpm,kdevelop-debuginfo-5.6.2-1.el8.aarch64.rpm!kdevelop-devel-debuginfo-5.6.2-1.el8.aarch64.rpm0kdevelop-libs-debuginfo-5.6.2-1.el8.aarch64.rpmLkdevelop-5.6.2-1.el8.ppc64le.rpm.kdevelop-devel-5.6.2-1.el8.ppc64le.rpm/kdevelop-libs-5.6.2-1.el8.ppc64le.rpm-kdevelop-debugsource-5.6.2-1.el8.ppc64le.rpm,kdevelop-debuginfo-5.6.2-1.el8.ppc64le.rpm!kdevelop-devel-debuginfo-5.6.2-1.el8.ppc64le.rpm0kdevelop-libs-debuginfo-5.6.2-1.el8.ppc64le.rpmLkdevelop-5.6.2-1.el8.x86_64.rpm.kdevelop-devel-5.6.2-1.el8.x86_64.rpm/kdevelop-libs-5.6.2-1.el8.x86_64.rpm-kdevelop-debugsource-5.6.2-1.el8.x86_64.rpm,kdevelop-debuginfo-5.6.2-1.el8.x86_64.rpm!kdevelop-devel-debuginfo-5.6.2-1.el8.x86_64.rpm0kdevelop-libs-debuginfo-5.6.2-1.el8.x86_64.rpmMIkdevelop-pg-qt-2.2.1-3.el8.src.rpmMIkdevelop-pg-qt-2.2.1-3.el8.aarch64.rpm3Ikdevelop-pg-qt-devel-2.2.1-3.el8.aarch64.rpm2Ikdevelop-pg-qt-debugsource-2.2.1-3.el8.aarch64.rpm1Ikdevelop-pg-qt-debuginfo-2.2.1-3.el8.aarch64.rpmMIkdevelop-pg-qt-2.2.1-3.el8.ppc64le.rpm3Ikdevelop-pg-qt-devel-2.2.1-3.el8.ppc64le.rpm2Ikdevelop-pg-qt-debugsource-2.2.1-3.el8.ppc64le.rpm1Ikdevelop-pg-qt-debuginfo-2.2.1-3.el8.ppc64le.rpmMIkdevelop-pg-qt-2.2.1-3.el8.x86_64.rpm3Ikdevelop-pg-qt-devel-2.2.1-3.el8.x86_64.rpm2Ikdevelop-pg-qt-debugsource-2.2.1-3.el8.x86_64.rpm1Ikdevelop-pg-qt-debuginfo-2.2.1-3.el8.x86_64.rpm;kdf-21.04.1-1.el8.ppc64le.rpm;kdf-21.04.1-1.el8.src.rpm;kdf-21.04.1-1.el8.aarch64.rpm kdf-debugsource-21.04.1-1.el8.aarch64.rpm kdf-debuginfo-21.04.1-1.el8.aarch64.rpm kdf-debugsource-21.04.1-1.el8.ppc64le.rpm kdf-debuginfo-21.04.1-1.el8.ppc64le.rpm;kdf-21.04.1-1.el8.s390x.rpm kdf-debugsource-21.04.1-1.el8.s390x.rpm kdf-debuginfo-21.04.1-1.el8.s390x.rpm;kdf-21.04.1-1.el8.x86_64.rpm kdf-debugsource-21.04.1-1.el8.x86_64.rpm kdf-debuginfo-21.04.1-1.el8.x86_64.rpm<5kdiagram-2.8.0-2.el8.src.rpm<5kdiagram-2.8.0-2.el8.aarch64.rpm5kdiagram-devel-2.8.0-2.el8.aarch64.rpm 5kdiagram-debugsource-2.8.0-2.el8.aarch64.rpm 5kdiagram-debuginfo-2.8.0-2.el8.aarch64.rpm<5kdiagram-2.8.0-2.el8.ppc64le.rpm5kdiagram-devel-2.8.0-2.el8.ppc64le.rpm 5kdiagram-debugsource-2.8.0-2.el8.ppc64le.rpm 5kdiagram-debuginfo-2.8.0-2.el8.ppc64le.rpm5kdiagram-devel-2.8.0-2.el8.s390x.rpm 5kdiagram-debugsource-2.8.0-2.el8.s390x.rpm<5kdiagram-2.8.0-2.el8.s390x.rpm 5kdiagram-debuginfo-2.8.0-2.el8.s390x.rpm<5kdiagram-2.8.0-2.el8.x86_64.rpm5kdiagram-devel-2.8.0-2.el8.x86_64.rpm 5kdiagram-debugsource-2.8.0-2.el8.x86_64.rpm 5kdiagram-debuginfo-2.8.0-2.el8.x86_64.rpm= kdialog-21.08.3-1.el8.src.rpm= kdialog-21.08.3-1.el8.aarch64.rpm kdialog-debugsource-21.08.3-1.el8.aarch64.rpm kdialog-debuginfo-21.08.3-1.el8.aarch64.rpm= kdialog-21.08.3-1.el8.ppc64le.rpm kdialog-debugsource-21.08.3-1.el8.ppc64le.rpm kdialog-debuginfo-21.08.3-1.el8.ppc64le.rpm= kdialog-21.08.3-1.el8.s390x.rpm kdialog-debugsource-21.08.3-1.el8.s390x.rpm kdialog-debuginfo-21.08.3-1.el8.s390x.rpm= kdialog-21.08.3-1.el8.x86_64.rpm kdialog-debugsource-21.08.3-1.el8.x86_64.rpm kdialog-debuginfo-21.08.3-1.el8.x86_64.rpmkdiamond-debuginfo-21.04.3-1.el8.s390x.rpm>kdiamond-21.04.3-1.el8.src.rpm>kdiamond-21.04.3-1.el8.aarch64.rpmkdiamond-debugsource-21.04.3-1.el8.aarch64.rpmkdiamond-debuginfo-21.04.3-1.el8.aarch64.rpm>kdiamond-21.04.3-1.el8.ppc64le.rpmkdiamond-debugsource-21.04.3-1.el8.ppc64le.rpmkdiamond-debuginfo-21.04.3-1.el8.ppc64le.rpm>kdiamond-21.04.3-1.el8.s390x.rpmkdiamond-debugsource-21.04.3-1.el8.s390x.rpm>kdiamond-21.04.3-1.el8.x86_64.rpmkdiamond-debugsource-21.04.3-1.el8.x86_64.rpmkdiamond-debuginfo-21.04.3-1.el8.x86_64.rpmLkdnssd-21.04.1-1.el8.src.rpmLkdnssd-21.04.1-1.el8.aarch64.rpmXkdnssd-debugsource-21.04.1-1.el8.aarch64.rpmWkdnssd-debuginfo-21.04.1-1.el8.aarch64.rpmLkdnssd-21.04.1-1.el8.ppc64le.rpmXkdnssd-debugsource-21.04.1-1.el8.ppc64le.rpmWkdnssd-debuginfo-21.04.1-1.el8.ppc64le.rpmLkdnssd-21.04.1-1.el8.s390x.rpmXkdnssd-debugsource-21.04.1-1.el8.s390x.rpmWkdnssd-debuginfo-21.04.1-1.el8.s390x.rpmLkdnssd-21.04.1-1.el8.x86_64.rpmXkdnssd-debugsource-21.04.1-1.el8.x86_64.rpmWkdnssd-debuginfo-21.04.1-1.el8.x86_64.rpm? keditbookmarks-21.08.3-1.el8.src.rpm? keditbookmarks-21.08.3-1.el8.aarch64.rpm keditbookmarks-libs-21.08.3-1.el8.aarch64.rpm keditbookmarks-debugsource-21.08.3-1.el8.aarch64.rpm keditbookmarks-debuginfo-21.08.3-1.el8.aarch64.rpm keditbookmarks-libs-debuginfo-21.08.3-1.el8.aarch64.rpm? keditbookmarks-21.08.3-1.el8.ppc64le.rpm keditbookmarks-libs-21.08.3-1.el8.ppc64le.rpm keditbookmarks-debugsource-21.08.3-1.el8.ppc64le.rpm keditbookmarks-debuginfo-21.08.3-1.el8.ppc64le.rpm keditbookmarks-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm? keditbookmarks-21.08.3-1.el8.s390x.rpm keditbookmarks-libs-21.08.3-1.el8.s390x.rpm keditbookmarks-debugsource-21.08.3-1.el8.s390x.rpm keditbookmarks-debuginfo-21.08.3-1.el8.s390x.rpm keditbookmarks-libs-debuginfo-21.08.3-1.el8.s390x.rpm? keditbookmarks-21.08.3-1.el8.x86_64.rpm keditbookmarks-libs-21.08.3-1.el8.x86_64.rpm keditbookmarks-debugsource-21.08.3-1.el8.x86_64.rpm keditbookmarks-debuginfo-21.08.3-1.el8.x86_64.rpm keditbookmarks-libs-debuginfo-21.08.3-1.el8.x86_64.rpmMkexi-3.2.0-1.el8.src.rpmMkexi-3.2.0-1.el8.aarch64.rpm.kexi-libs-3.2.0-1.el8.aarch64.rpm-kexi-debugsource-3.2.0-1.el8.aarch64.rpm,kexi-debuginfo-3.2.0-1.el8.aarch64.rpm/kexi-libs-debuginfo-3.2.0-1.el8.aarch64.rpmMkexi-3.2.0-1.el8.ppc64le.rpm.kexi-libs-3.2.0-1.el8.ppc64le.rpm-kexi-debugsource-3.2.0-1.el8.ppc64le.rpm,kexi-debuginfo-3.2.0-1.el8.ppc64le.rpm/kexi-libs-debuginfo-3.2.0-1.el8.ppc64le.rpm/kexi-libs-debuginfo-3.2.0-1.el8.s390x.rpm,kexi-debuginfo-3.2.0-1.el8.s390x.rpm.kexi-libs-3.2.0-1.el8.s390x.rpm-kexi-debugsource-3.2.0-1.el8.s390x.rpmMkexi-3.2.0-1.el8.s390x.rpmMkexi-3.2.0-1.el8.x86_64.rpm.kexi-libs-3.2.0-1.el8.x86_64.rpm-kexi-debugsource-3.2.0-1.el8.x86_64.rpm,kexi-debuginfo-3.2.0-1.el8.x86_64.rpm/kexi-libs-debuginfo-3.2.0-1.el8.x86_64.rpmC kfind-21.08.3-1.el8.src.rpmC kfind-21.08.3-1.el8.aarch64.rpm% kfind-debugsource-21.08.3-1.el8.aarch64.rpm$ kfind-debuginfo-21.08.3-1.el8.aarch64.rpmC kfind-21.08.3-1.el8.ppc64le.rpm% kfind-debugsource-21.08.3-1.el8.ppc64le.rpm$ kfind-debuginfo-21.08.3-1.el8.ppc64le.rpmC kfind-21.08.3-1.el8.s390x.rpm$ kfind-debuginfo-21.08.3-1.el8.s390x.rpm% kfind-debugsource-21.08.3-1.el8.s390x.rpmC kfind-21.08.3-1.el8.x86_64.rpm% kfind-debugsource-21.08.3-1.el8.x86_64.rpm$ kfind-debuginfo-21.08.3-1.el8.x86_64.rpmDkfloppy-21.04.1-1.el8.src.rpmDkfloppy-21.04.1-1.el8.aarch64.rpm'kfloppy-debugsource-21.04.1-1.el8.aarch64.rpm&kfloppy-debuginfo-21.04.1-1.el8.aarch64.rpmDkfloppy-21.04.1-1.el8.ppc64le.rpm'kfloppy-debugsource-21.04.1-1.el8.ppc64le.rpm&kfloppy-debuginfo-21.04.1-1.el8.ppc64le.rpm&kfloppy-debuginfo-21.04.1-1.el8.s390x.rpmDkfloppy-21.04.1-1.el8.s390x.rpm'kfloppy-debugsource-21.04.1-1.el8.s390x.rpmDkfloppy-21.04.1-1.el8.x86_64.rpm'kfloppy-debugsource-21.04.1-1.el8.x86_64.rpm&kfloppy-debuginfo-21.04.1-1.el8.x86_64.rpmEkfourinline-21.04.3-1.el8.src.rpmEkfourinline-21.04.3-1.el8.aarch64.rpm)kfourinline-debugsource-21.04.3-1.el8.aarch64.rpm(kfourinline-debuginfo-21.04.3-1.el8.aarch64.rpmEkfourinline-21.04.3-1.el8.ppc64le.rpm)kfourinline-debugsource-21.04.3-1.el8.ppc64le.rpm(kfourinline-debuginfo-21.04.3-1.el8.ppc64le.rpmEkfourinline-21.04.3-1.el8.s390x.rpm)kfourinline-debugsource-21.04.3-1.el8.s390x.rpm(kfourinline-debuginfo-21.04.3-1.el8.s390x.rpmEkfourinline-21.04.3-1.el8.x86_64.rpm)kfourinline-debugsource-21.04.3-1.el8.x86_64.rpm(kfourinline-debuginfo-21.04.3-1.el8.x86_64.rpm,kgeography-20.12.2-1.el8.src.rpm,kgeography-20.12.2-1.el8.aarch64.rpm,kgeography-debugsource-20.12.2-1.el8.aarch64.rpm+kgeography-debuginfo-20.12.2-1.el8.aarch64.rpm,kgeography-20.12.2-1.el8.ppc64le.rpm,kgeography-debugsource-20.12.2-1.el8.ppc64le.rpm+kgeography-debuginfo-20.12.2-1.el8.ppc64le.rpm+kgeography-debuginfo-20.12.2-1.el8.s390x.rpm,kgeography-debugsource-20.12.2-1.el8.s390x.rpm,kgeography-20.12.2-1.el8.s390x.rpm,kgeography-20.12.2-1.el8.x86_64.rpm,kgeography-debugsource-20.12.2-1.el8.x86_64.rpm+kgeography-debuginfo-20.12.2-1.el8.x86_64.rpmFkgoldrunner-21.04.3-1.el8.src.rpmFkgoldrunner-21.04.3-1.el8.aarch64.rpm+kgoldrunner-debugsource-21.04.3-1.el8.aarch64.rpm*kgoldrunner-debuginfo-21.04.3-1.el8.aarch64.rpmFkgoldrunner-21.04.3-1.el8.ppc64le.rpm+kgoldrunner-debugsource-21.04.3-1.el8.ppc64le.rpm*kgoldrunner-debuginfo-21.04.3-1.el8.ppc64le.rpmFkgoldrunner-21.04.3-1.el8.s390x.rpm+kgoldrunner-debugsource-21.04.3-1.el8.s390x.rpm*kgoldrunner-debuginfo-21.04.3-1.el8.s390x.rpmFkgoldrunner-21.04.3-1.el8.x86_64.rpm+kgoldrunner-debugsource-21.04.3-1.el8.x86_64.rpm*kgoldrunner-debuginfo-21.04.3-1.el8.x86_64.rpm]kgpg-21.04.1-1.el8.src.rpm]kgpg-21.04.1-1.el8.aarch64.rpm"kgpg-debugsource-21.04.1-1.el8.aarch64.rpm!kgpg-debuginfo-21.04.1-1.el8.aarch64.rpm]kgpg-21.04.1-1.el8.x86_64.rpm"kgpg-debugsource-21.04.1-1.el8.x86_64.rpm!kgpg-debuginfo-21.04.1-1.el8.x86_64.rpm-khangman-20.12.2-1.el8.src.rpm-khangman-20.12.2-1.el8.aarch64.rpm.khangman-debugsource-20.12.2-1.el8.aarch64.rpm-khangman-debuginfo-20.12.2-1.el8.aarch64.rpm-khangman-20.12.2-1.el8.ppc64le.rpm.khangman-debugsource-20.12.2-1.el8.ppc64le.rpm-khangman-debuginfo-20.12.2-1.el8.ppc64le.rpm-khangman-20.12.2-1.el8.s390x.rpm.khangman-debugsource-20.12.2-1.el8.s390x.rpm-khangman-debuginfo-20.12.2-1.el8.s390x.rpm-khangman-20.12.2-1.el8.x86_64.rpm.khangman-debugsource-20.12.2-1.el8.x86_64.rpm-khangman-debuginfo-20.12.2-1.el8.x86_64.rpmGhkhelpcenter-21.08.3-1.el8.src.rpmGhkhelpcenter-21.08.3-1.el8.aarch64.rpm-hkhelpcenter-debugsource-21.08.3-1.el8.aarch64.rpm,hkhelpcenter-debuginfo-21.08.3-1.el8.aarch64.rpmGhkhelpcenter-21.08.3-1.el8.ppc64le.rpm-hkhelpcenter-debugsource-21.08.3-1.el8.ppc64le.rpm,hkhelpcenter-debuginfo-21.08.3-1.el8.ppc64le.rpm,hkhelpcenter-debuginfo-21.08.3-1.el8.s390x.rpmGhkhelpcenter-21.08.3-1.el8.s390x.rpm-hkhelpcenter-debugsource-21.08.3-1.el8.s390x.rpmGhkhelpcenter-21.08.3-1.el8.x86_64.rpm-hkhelpcenter-debugsource-21.08.3-1.el8.x86_64.rpm,hkhelpcenter-debuginfo-21.08.3-1.el8.x86_64.rpmMkhotkeys-5.22.5-1.el8.src.rpmMkhotkeys-5.22.5-1.el8.aarch64.rpm-khotkeys-devel-5.22.5-1.el8.aarch64.rpm,khotkeys-debugsource-5.22.5-1.el8.aarch64.rpm+khotkeys-debuginfo-5.22.5-1.el8.aarch64.rpmMkhotkeys-5.22.5-1.el8.ppc64le.rpm-khotkeys-devel-5.22.5-1.el8.ppc64le.rpm,khotkeys-debugsource-5.22.5-1.el8.ppc64le.rpm+khotkeys-debuginfo-5.22.5-1.el8.ppc64le.rpm+khotkeys-debuginfo-5.22.5-1.el8.s390x.rpm-khotkeys-devel-5.22.5-1.el8.s390x.rpmMkhotkeys-5.22.5-1.el8.s390x.rpm,khotkeys-debugsource-5.22.5-1.el8.s390x.rpmMkhotkeys-5.22.5-1.el8.x86_64.rpm-khotkeys-devel-5.22.5-1.el8.x86_64.rpm,khotkeys-debugsource-5.22.5-1.el8.x86_64.rpm+khotkeys-debuginfo-5.22.5-1.el8.x86_64.rpmQkig-20.12.2-1.el8.src.rpmQkig-20.12.2-1.el8.aarch64.rpm1kig-debugsource-20.12.2-1.el8.aarch64.rpm0kig-debuginfo-20.12.2-1.el8.aarch64.rpmQkig-20.12.2-1.el8.ppc64le.rpm1kig-debugsource-20.12.2-1.el8.ppc64le.rpm0kig-debuginfo-20.12.2-1.el8.ppc64le.rpm1kig-debugsource-20.12.2-1.el8.s390x.rpmQkig-20.12.2-1.el8.s390x.rpm0kig-debuginfo-20.12.2-1.el8.s390x.rpmQkig-20.12.2-1.el8.x86_64.rpm1kig-debugsource-20.12.2-1.el8.x86_64.rpm0kig-debuginfo-20.12.2-1.el8.x86_64.rpmHkigo-21.04.3-1.el8.src.rpmHkigo-21.04.3-1.el8.aarch64.rpm/kigo-debugsource-21.04.3-1.el8.aarch64.rpm.kigo-debuginfo-21.04.3-1.el8.aarch64.rpmHkigo-21.04.3-1.el8.ppc64le.rpm/kigo-debugsource-21.04.3-1.el8.ppc64le.rpm.kigo-debuginfo-21.04.3-1.el8.ppc64le.rpm.kigo-debuginfo-21.04.3-1.el8.s390x.rpm/kigo-debugsource-21.04.3-1.el8.s390x.rpmHkigo-21.04.3-1.el8.s390x.rpmHkigo-21.04.3-1.el8.x86_64.rpm/kigo-debugsource-21.04.3-1.el8.x86_64.rpm.kigo-debuginfo-21.04.3-1.el8.x86_64.rpmRkile-2.9.93-5.el8.src.rpmRkile-2.9.93-5.el8.aarch64.rpm3kile-debugsource-2.9.93-5.el8.aarch64.rpm2kile-debuginfo-2.9.93-5.el8.aarch64.rpmRkile-2.9.93-5.el8.ppc64le.rpm3kile-debugsource-2.9.93-5.el8.ppc64le.rpm2kile-debuginfo-2.9.93-5.el8.ppc64le.rpm3kile-debugsource-2.9.93-5.el8.s390x.rpm2kile-debuginfo-2.9.93-5.el8.s390x.rpmRkile-2.9.93-5.el8.s390x.rpmRkile-2.9.93-5.el8.x86_64.rpm3kile-debugsource-2.9.93-5.el8.x86_64.rpm2kile-debuginfo-2.9.93-5.el8.x86_64.rpmIkillbots-21.04.3-1.el8.src.rpmIkillbots-21.04.3-1.el8.aarch64.rpm1killbots-debugsource-21.04.3-1.el8.aarch64.rpm0killbots-debuginfo-21.04.3-1.el8.aarch64.rpmIkillbots-21.04.3-1.el8.ppc64le.rpm1killbots-debugsource-21.04.3-1.el8.ppc64le.rpm0killbots-debuginfo-21.04.3-1.el8.ppc64le.rpm0killbots-debuginfo-21.04.3-1.el8.s390x.rpm1killbots-debugsource-21.04.3-1.el8.s390x.rpmIkillbots-21.04.3-1.el8.s390x.rpmIkillbots-21.04.3-1.el8.x86_64.rpm1killbots-debugsource-21.04.3-1.el8.x86_64.rpm0killbots-debuginfo-21.04.3-1.el8.x86_64.rpmJrkimageannotator-0.5.2-1.el8.src.rpmJrkimageannotator-0.5.2-1.el8.aarch64.rpm4rkimageannotator-devel-0.5.2-1.el8.aarch64.rpm3rkimageannotator-debugsource-0.5.2-1.el8.aarch64.rpm2rkimageannotator-debuginfo-0.5.2-1.el8.aarch64.rpmJrkimageannotator-0.5.2-1.el8.ppc64le.rpm4rkimageannotator-devel-0.5.2-1.el8.ppc64le.rpm3rkimageannotator-debugsource-0.5.2-1.el8.ppc64le.rpm2rkimageannotator-debuginfo-0.5.2-1.el8.ppc64le.rpmJrkimageannotator-0.5.2-1.el8.s390x.rpm4rkimageannotator-devel-0.5.2-1.el8.s390x.rpm2rkimageannotator-debuginfo-0.5.2-1.el8.s390x.rpm3rkimageannotator-debugsource-0.5.2-1.el8.s390x.rpmJrkimageannotator-0.5.2-1.el8.x86_64.rpm4rkimageannotator-devel-0.5.2-1.el8.x86_64.rpm3rkimageannotator-debugsource-0.5.2-1.el8.x86_64.rpm2rkimageannotator-debuginfo-0.5.2-1.el8.x86_64.rpmNkinfocenter-5.22.5-1.el8.src.rpmNkinfocenter-5.22.5-1.el8.aarch64.rpm/kinfocenter-debugsource-5.22.5-1.el8.aarch64.rpm.kinfocenter-debuginfo-5.22.5-1.el8.aarch64.rpmNkinfocenter-5.22.5-1.el8.ppc64le.rpm/kinfocenter-debugsource-5.22.5-1.el8.ppc64le.rpm.kinfocenter-debuginfo-5.22.5-1.el8.ppc64le.rpm/kinfocenter-debugsource-5.22.5-1.el8.s390x.rpm.kinfocenter-debuginfo-5.22.5-1.el8.s390x.rpmNkinfocenter-5.22.5-1.el8.s390x.rpmNkinfocenter-5.22.5-1.el8.x86_64.rpm/kinfocenter-debugsource-5.22.5-1.el8.x86_64.rpm.kinfocenter-debuginfo-5.22.5-1.el8.x86_64.rpmKkiriki-21.04.3-1.el8.src.rpmKkiriki-21.04.3-1.el8.aarch64.rpm6kiriki-debugsource-21.04.3-1.el8.aarch64.rpm5kiriki-debuginfo-21.04.3-1.el8.aarch64.rpmKkiriki-21.04.3-1.el8.ppc64le.rpm6kiriki-debugsource-21.04.3-1.el8.ppc64le.rpm5kiriki-debuginfo-21.04.3-1.el8.ppc64le.rpm6kiriki-debugsource-21.04.3-1.el8.s390x.rpm5kiriki-debuginfo-21.04.3-1.el8.s390x.rpmKkiriki-21.04.3-1.el8.s390x.rpmKkiriki-21.04.3-1.el8.x86_64.rpm6kiriki-debugsource-21.04.3-1.el8.x86_64.rpm5kiriki-debuginfo-21.04.3-1.el8.x86_64.rpm.kiten-20.12.2-1.el8.src.rpm.kiten-20.12.2-1.el8.aarch64.rpm2kiten-libs-20.12.2-1.el8.aarch64.rpm1kiten-devel-20.12.2-1.el8.aarch64.rpm0kiten-debugsource-20.12.2-1.el8.aarch64.rpm/kiten-debuginfo-20.12.2-1.el8.aarch64.rpm3kiten-libs-debuginfo-20.12.2-1.el8.aarch64.rpm.kiten-20.12.2-1.el8.ppc64le.rpm2kiten-libs-20.12.2-1.el8.ppc64le.rpm1kiten-devel-20.12.2-1.el8.ppc64le.rpm0kiten-debugsource-20.12.2-1.el8.ppc64le.rpm/kiten-debuginfo-20.12.2-1.el8.ppc64le.rpm3kiten-libs-debuginfo-20.12.2-1.el8.ppc64le.rpm3kiten-libs-debuginfo-20.12.2-1.el8.s390x.rpm2kiten-libs-20.12.2-1.el8.s390x.rpm0kiten-debugsource-20.12.2-1.el8.s390x.rpm/kiten-debuginfo-20.12.2-1.el8.s390x.rpm1kiten-devel-20.12.2-1.el8.s390x.rpm.kiten-20.12.2-1.el8.s390x.rpm.kiten-20.12.2-1.el8.x86_64.rpm2kiten-libs-20.12.2-1.el8.x86_64.rpm1kiten-devel-20.12.2-1.el8.x86_64.rpm0kiten-debugsource-20.12.2-1.el8.x86_64.rpm/kiten-debuginfo-20.12.2-1.el8.x86_64.rpm3kiten-libs-debuginfo-20.12.2-1.el8.x86_64.rpmLkjumpingcube-21.04.3-1.el8.src.rpmLkjumpingcube-21.04.3-1.el8.aarch64.rpm<kjumpingcube-debugsource-21.04.3-1.el8.aarch64.rpm;kjumpingcube-debuginfo-21.04.3-1.el8.aarch64.rpmLkjumpingcube-21.04.3-1.el8.ppc64le.rpm<kjumpingcube-debugsource-21.04.3-1.el8.ppc64le.rpm;kjumpingcube-debuginfo-21.04.3-1.el8.ppc64le.rpmLkjumpingcube-21.04.3-1.el8.s390x.rpm<kjumpingcube-debugsource-21.04.3-1.el8.s390x.rpm;kjumpingcube-debuginfo-21.04.3-1.el8.s390x.rpmLkjumpingcube-21.04.3-1.el8.x86_64.rpm<kjumpingcube-debugsource-21.04.3-1.el8.x86_64.rpm;kjumpingcube-debuginfo-21.04.3-1.el8.x86_64.rpmMkleopatra-20.12.2-1.el8.src.rpmMkleopatra-20.12.2-1.el8.aarch64.rpm?kleopatra-libs-20.12.2-1.el8.aarch64.rpm>kleopatra-debugsource-20.12.2-1.el8.aarch64.rpm=kleopatra-debuginfo-20.12.2-1.el8.aarch64.rpm@kleopatra-libs-debuginfo-20.12.2-1.el8.aarch64.rpmMkleopatra-20.12.2-1.el8.ppc64le.rpm?kleopatra-libs-20.12.2-1.el8.ppc64le.rpm>kleopatra-debugsource-20.12.2-1.el8.ppc64le.rpm=kleopatra-debuginfo-20.12.2-1.el8.ppc64le.rpm@kleopatra-libs-debuginfo-20.12.2-1.el8.ppc64le.rpmMkleopatra-20.12.2-1.el8.s390x.rpm?kleopatra-libs-20.12.2-1.el8.s390x.rpm>kleopatra-debugsource-20.12.2-1.el8.s390x.rpm=kleopatra-debuginfo-20.12.2-1.el8.s390x.rpm@kleopatra-libs-debuginfo-20.12.2-1.el8.s390x.rpmMkleopatra-20.12.2-1.el8.x86_64.rpm?kleopatra-libs-20.12.2-1.el8.x86_64.rpm>kleopatra-debugsource-20.12.2-1.el8.x86_64.rpm=kleopatra-debuginfo-20.12.2-1.el8.x86_64.rpm@kleopatra-libs-debuginfo-20.12.2-1.el8.x86_64.rpm/klettres-20.12.2-1.el8.src.rpm/klettres-20.12.2-1.el8.aarch64.rpm5klettres-debugsource-20.12.2-1.el8.aarch64.rpm4klettres-debuginfo-20.12.2-1.el8.aarch64.rpm/klettres-20.12.2-1.el8.ppc64le.rpm5klettres-debugsource-20.12.2-1.el8.ppc64le.rpm4klettres-debuginfo-20.12.2-1.el8.ppc64le.rpm/klettres-20.12.2-1.el8.s390x.rpm5klettres-debugsource-20.12.2-1.el8.s390x.rpm4klettres-debuginfo-20.12.2-1.el8.s390x.rpm/klettres-20.12.2-1.el8.x86_64.rpm5klettres-debugsource-20.12.2-1.el8.x86_64.rpm4klettres-debuginfo-20.12.2-1.el8.x86_64.rpmNklickety-21.04.3-1.el8.src.rpmNklickety-21.04.3-1.el8.aarch64.rpmBklickety-debugsource-21.04.3-1.el8.aarch64.rpmAklickety-debuginfo-21.04.3-1.el8.aarch64.rpmNklickety-21.04.3-1.el8.ppc64le.rpmBklickety-debugsource-21.04.3-1.el8.ppc64le.rpmAklickety-debuginfo-21.04.3-1.el8.ppc64le.rpmNklickety-21.04.3-1.el8.s390x.rpmBklickety-debugsource-21.04.3-1.el8.s390x.rpmAklickety-debuginfo-21.04.3-1.el8.s390x.rpmNklickety-21.04.3-1.el8.x86_64.rpmBklickety-debugsource-21.04.3-1.el8.x86_64.rpmAklickety-debuginfo-21.04.3-1.el8.x86_64.rpmOklines-21.04.3-1.el8.src.rpmOklines-21.04.3-1.el8.aarch64.rpmDklines-debugsource-21.04.3-1.el8.aarch64.rpmCklines-debuginfo-21.04.3-1.el8.aarch64.rpmOklines-21.04.3-1.el8.ppc64le.rpmDklines-debugsource-21.04.3-1.el8.ppc64le.rpmCklines-debuginfo-21.04.3-1.el8.ppc64le.rpmDklines-debugsource-21.04.3-1.el8.s390x.rpmCklines-debuginfo-21.04.3-1.el8.s390x.rpmOklines-21.04.3-1.el8.s390x.rpmOklines-21.04.3-1.el8.x86_64.rpmDklines-debugsource-21.04.3-1.el8.x86_64.rpmCklines-debuginfo-21.04.3-1.el8.x86_64.rpm0kmag-20.12.2-1.el8.src.rpm0kmag-20.12.2-1.el8.aarch64.rpm7kmag-debugsource-20.12.2-1.el8.aarch64.rpm6kmag-debuginfo-20.12.2-1.el8.aarch64.rpm0kmag-20.12.2-1.el8.ppc64le.rpm7kmag-debugsource-20.12.2-1.el8.ppc64le.rpm6kmag-debuginfo-20.12.2-1.el8.ppc64le.rpm6kmag-debuginfo-20.12.2-1.el8.s390x.rpm7kmag-debugsource-20.12.2-1.el8.s390x.rpm0kmag-20.12.2-1.el8.s390x.rpm0kmag-20.12.2-1.el8.x86_64.rpm7kmag-debugsource-20.12.2-1.el8.x86_64.rpm6kmag-debuginfo-20.12.2-1.el8.x86_64.rpm1kmahjongg-21.04.3-1.el8.src.rpm1kmahjongg-21.04.3-1.el8.aarch64.rpm9kmahjongg-debugsource-21.04.3-1.el8.aarch64.rpm8kmahjongg-debuginfo-21.04.3-1.el8.aarch64.rpm1kmahjongg-21.04.3-1.el8.ppc64le.rpm9kmahjongg-debugsource-21.04.3-1.el8.ppc64le.rpm8kmahjongg-debuginfo-21.04.3-1.el8.ppc64le.rpm1kmahjongg-21.04.3-1.el8.s390x.rpm9kmahjongg-debugsource-21.04.3-1.el8.s390x.rpm8kmahjongg-debuginfo-21.04.3-1.el8.s390x.rpm1kmahjongg-21.04.3-1.el8.x86_64.rpm9kmahjongg-debugsource-21.04.3-1.el8.x86_64.rpm8kmahjongg-debuginfo-21.04.3-1.el8.x86_64.rpmUkmail-20.12.2-1.el8.src.rpmUkmail-20.12.2-1.el8.aarch64.rpm5kmail-libs-20.12.2-1.el8.aarch64.rpm4kmail-debugsource-20.12.2-1.el8.aarch64.rpm3kmail-debuginfo-20.12.2-1.el8.aarch64.rpm6kmail-libs-debuginfo-20.12.2-1.el8.aarch64.rpmUkmail-20.12.2-1.el8.x86_64.rpm5kmail-libs-20.12.2-1.el8.x86_64.rpm4kmail-debugsource-20.12.2-1.el8.x86_64.rpm3kmail-debuginfo-20.12.2-1.el8.x86_64.rpm6kmail-libs-debuginfo-20.12.2-1.el8.x86_64.rpmVkmail-account-wizard-20.12.2-1.el8.src.rpmVkmail-account-wizard-20.12.2-1.el8.aarch64.rpm2kmail-account-wizard-debugsource-20.12.2-1.el8.aarch64.rpm1kmail-account-wizard-debuginfo-20.12.2-1.el8.aarch64.rpmVkmail-account-wizard-20.12.2-1.el8.x86_64.rpm2kmail-account-wizard-debugsource-20.12.2-1.el8.x86_64.rpm1kmail-account-wizard-debuginfo-20.12.2-1.el8.x86_64.rpmOkmenuedit-5.22.5-1.el8.src.rpmOkmenuedit-5.22.5-1.el8.aarch64.rpm1kmenuedit-debugsource-5.22.5-1.el8.aarch64.rpm0kmenuedit-debuginfo-5.22.5-1.el8.aarch64.rpmOkmenuedit-5.22.5-1.el8.ppc64le.rpm1kmenuedit-debugsource-5.22.5-1.el8.ppc64le.rpm0kmenuedit-debuginfo-5.22.5-1.el8.ppc64le.rpmOkmenuedit-5.22.5-1.el8.s390x.rpm1kmenuedit-debugsource-5.22.5-1.el8.s390x.rpm0kmenuedit-debuginfo-5.22.5-1.el8.s390x.rpmOkmenuedit-5.22.5-1.el8.x86_64.rpm1kmenuedit-debugsource-5.22.5-1.el8.x86_64.rpm0kmenuedit-debuginfo-5.22.5-1.el8.x86_64.rpm2kmines-21.04.3-1.el8.src.rpm2kmines-21.04.3-1.el8.aarch64.rpm;kmines-debugsource-21.04.3-1.el8.aarch64.rpm:kmines-debuginfo-21.04.3-1.el8.aarch64.rpm2kmines-21.04.3-1.el8.ppc64le.rpm;kmines-debugsource-21.04.3-1.el8.ppc64le.rpm:kmines-debuginfo-21.04.3-1.el8.ppc64le.rpm2kmines-21.04.3-1.el8.s390x.rpm:kmines-debuginfo-21.04.3-1.el8.s390x.rpm;kmines-debugsource-21.04.3-1.el8.s390x.rpm2kmines-21.04.3-1.el8.x86_64.rpm;kmines-debugsource-21.04.3-1.el8.x86_64.rpm:kmines-debuginfo-21.04.3-1.el8.x86_64.rpm3kmix-20.12.2-1.el8.src.rpm3kmix-20.12.2-1.el8.aarch64.rpm=kmix-debugsource-20.12.2-1.el8.aarch64.rpm<kmix-debuginfo-20.12.2-1.el8.aarch64.rpm3kmix-20.12.2-1.el8.ppc64le.rpm=kmix-debugsource-20.12.2-1.el8.ppc64le.rpm<kmix-debuginfo-20.12.2-1.el8.ppc64le.rpm3kmix-20.12.2-1.el8.s390x.rpm=kmix-debugsource-20.12.2-1.el8.s390x.rpm<kmix-debuginfo-20.12.2-1.el8.s390x.rpm3kmix-20.12.2-1.el8.x86_64.rpm=kmix-debugsource-20.12.2-1.el8.x86_64.rpm<kmix-debuginfo-20.12.2-1.el8.x86_64.rpm4kmousetool-20.12.2-1.el8.src.rpm4kmousetool-20.12.2-1.el8.aarch64.rpm?kmousetool-debugsource-20.12.2-1.el8.aarch64.rpm>kmousetool-debuginfo-20.12.2-1.el8.aarch64.rpm4kmousetool-20.12.2-1.el8.ppc64le.rpm?kmousetool-debugsource-20.12.2-1.el8.ppc64le.rpm>kmousetool-debuginfo-20.12.2-1.el8.ppc64le.rpm>kmousetool-debuginfo-20.12.2-1.el8.s390x.rpm4kmousetool-20.12.2-1.el8.s390x.rpm?kmousetool-debugsource-20.12.2-1.el8.s390x.rpm4kmousetool-20.12.2-1.el8.x86_64.rpm?kmousetool-debugsource-20.12.2-1.el8.x86_64.rpm>kmousetool-debuginfo-20.12.2-1.el8.x86_64.rpm5kmouth-20.12.2-1.el8.src.rpm5kmouth-20.12.2-1.el8.aarch64.rpmAkmouth-debugsource-20.12.2-1.el8.aarch64.rpm@kmouth-debuginfo-20.12.2-1.el8.aarch64.rpm5kmouth-20.12.2-1.el8.ppc64le.rpmAkmouth-debugsource-20.12.2-1.el8.ppc64le.rpm@kmouth-debuginfo-20.12.2-1.el8.ppc64le.rpmAkmouth-debugsource-20.12.2-1.el8.s390x.rpm@kmouth-debuginfo-20.12.2-1.el8.s390x.rpm5kmouth-20.12.2-1.el8.s390x.rpm5kmouth-20.12.2-1.el8.x86_64.rpmAkmouth-debugsource-20.12.2-1.el8.x86_64.rpm@kmouth-debuginfo-20.12.2-1.el8.x86_64.rpm6kmplot-20.12.2-1.el8.src.rpm6kmplot-20.12.2-1.el8.aarch64.rpmCkmplot-debugsource-20.12.2-1.el8.aarch64.rpmBkmplot-debuginfo-20.12.2-1.el8.aarch64.rpm6kmplot-20.12.2-1.el8.ppc64le.rpmCkmplot-debugsource-20.12.2-1.el8.ppc64le.rpmBkmplot-debuginfo-20.12.2-1.el8.ppc64le.rpm6kmplot-20.12.2-1.el8.s390x.rpmCkmplot-debugsource-20.12.2-1.el8.s390x.rpmBkmplot-debuginfo-20.12.2-1.el8.s390x.rpm6kmplot-20.12.2-1.el8.x86_64.rpmCkmplot-debugsource-20.12.2-1.el8.x86_64.rpmBkmplot-debuginfo-20.12.2-1.el8.x86_64.rpmPknavalbattle-21.04.3-1.el8.src.rpmPknavalbattle-21.04.3-1.el8.aarch64.rpmFknavalbattle-debugsource-21.04.3-1.el8.aarch64.rpmEknavalbattle-debuginfo-21.04.3-1.el8.aarch64.rpmPknavalbattle-21.04.3-1.el8.ppc64le.rpmFknavalbattle-debugsource-21.04.3-1.el8.ppc64le.rpmEknavalbattle-debuginfo-21.04.3-1.el8.ppc64le.rpmPknavalbattle-21.04.3-1.el8.s390x.rpmFknavalbattle-debugsource-21.04.3-1.el8.s390x.rpmEknavalbattle-debuginfo-21.04.3-1.el8.s390x.rpmPknavalbattle-21.04.3-1.el8.x86_64.rpmFknavalbattle-debugsource-21.04.3-1.el8.x86_64.rpmEknavalbattle-debuginfo-21.04.3-1.el8.x86_64.rpmQknetwalk-21.04.3-1.el8.src.rpmQknetwalk-21.04.3-1.el8.aarch64.rpmHknetwalk-debugsource-21.04.3-1.el8.aarch64.rpmGknetwalk-debuginfo-21.04.3-1.el8.aarch64.rpmQknetwalk-21.04.3-1.el8.ppc64le.rpmHknetwalk-debugsource-21.04.3-1.el8.ppc64le.rpmGknetwalk-debuginfo-21.04.3-1.el8.ppc64le.rpmQknetwalk-21.04.3-1.el8.s390x.rpmHknetwalk-debugsource-21.04.3-1.el8.s390x.rpmGknetwalk-debuginfo-21.04.3-1.el8.s390x.rpmQknetwalk-21.04.3-1.el8.x86_64.rpmHknetwalk-debugsource-21.04.3-1.el8.x86_64.rpmGknetwalk-debuginfo-21.04.3-1.el8.x86_64.rpm7knotes-20.12.2-1.el8.src.rpm7knotes-20.12.2-1.el8.x86_64.rpmtknotes-libs-20.12.2-1.el8.x86_64.rpmsknotes-debugsource-20.12.2-1.el8.x86_64.rpmrknotes-debuginfo-20.12.2-1.el8.x86_64.rpmuknotes-libs-debuginfo-20.12.2-1.el8.x86_64.rpmRkolf-21.04.3-1.el8.src.rpmRkolf-21.04.3-1.el8.aarch64.rpmJkolf-debugsource-21.04.3-1.el8.aarch64.rpmIkolf-debuginfo-21.04.3-1.el8.aarch64.rpmRkolf-21.04.3-1.el8.ppc64le.rpmJkolf-debugsource-21.04.3-1.el8.ppc64le.rpmIkolf-debuginfo-21.04.3-1.el8.ppc64le.rpmRkolf-21.04.3-1.el8.s390x.rpmJkolf-debugsource-21.04.3-1.el8.s390x.rpmIkolf-debuginfo-21.04.3-1.el8.s390x.rpmRkolf-21.04.3-1.el8.x86_64.rpmJkolf-debugsource-21.04.3-1.el8.x86_64.rpmIkolf-debuginfo-21.04.3-1.el8.x86_64.rpmSkollision-21.04.3-1.el8.src.rpmSkollision-21.04.3-1.el8.aarch64.rpmLkollision-debugsource-21.04.3-1.el8.aarch64.rpmKkollision-debuginfo-21.04.3-1.el8.aarch64.rpmSkollision-21.04.3-1.el8.ppc64le.rpmLkollision-debugsource-21.04.3-1.el8.ppc64le.rpmKkollision-debuginfo-21.04.3-1.el8.ppc64le.rpmKkollision-debuginfo-21.04.3-1.el8.s390x.rpmLkollision-debugsource-21.04.3-1.el8.s390x.rpmSkollision-21.04.3-1.el8.s390x.rpmSkollision-21.04.3-1.el8.x86_64.rpmLkollision-debugsource-21.04.3-1.el8.x86_64.rpmKkollision-debuginfo-21.04.3-1.el8.x86_64.rpm7*kolourpaint-21.04.2-1.el8.src.rpm7*kolourpaint-21.04.2-1.el8.aarch64.rpmF*kolourpaint-libs-21.04.2-1.el8.aarch64.rpmE*kolourpaint-debugsource-21.04.2-1.el8.aarch64.rpmD*kolourpaint-debuginfo-21.04.2-1.el8.aarch64.rpmG*kolourpaint-libs-debuginfo-21.04.2-1.el8.aarch64.rpm7*kolourpaint-21.04.2-1.el8.ppc64le.rpmF*kolourpaint-libs-21.04.2-1.el8.ppc64le.rpmE*kolourpaint-debugsource-21.04.2-1.el8.ppc64le.rpmD*kolourpaint-debuginfo-21.04.2-1.el8.ppc64le.rpmG*kolourpaint-libs-debuginfo-21.04.2-1.el8.ppc64le.rpmE*kolourpaint-debugsource-21.04.2-1.el8.s390x.rpmD*kolourpaint-debuginfo-21.04.2-1.el8.s390x.rpm7*kolourpaint-21.04.2-1.el8.s390x.rpmF*kolourpaint-libs-21.04.2-1.el8.s390x.rpmG*kolourpaint-libs-debuginfo-21.04.2-1.el8.s390x.rpm7*kolourpaint-21.04.2-1.el8.x86_64.rpmF*kolourpaint-libs-21.04.2-1.el8.x86_64.rpmE*kolourpaint-debugsource-21.04.2-1.el8.x86_64.rpmD*kolourpaint-debuginfo-21.04.2-1.el8.x86_64.rpmG*kolourpaint-libs-debuginfo-21.04.2-1.el8.x86_64.rpm8kompare-21.04.1-1.el8.src.rpm8kompare-21.04.1-1.el8.aarch64.rpmKkompare-libs-21.04.1-1.el8.aarch64.rpmJkompare-devel-21.04.1-1.el8.aarch64.rpmIkompare-debugsource-21.04.1-1.el8.aarch64.rpmHkompare-debuginfo-21.04.1-1.el8.aarch64.rpmLkompare-libs-debuginfo-21.04.1-1.el8.aarch64.rpm8kompare-21.04.1-1.el8.ppc64le.rpmKkompare-libs-21.04.1-1.el8.ppc64le.rpmJkompare-devel-21.04.1-1.el8.ppc64le.rpmIkompare-debugsource-21.04.1-1.el8.ppc64le.rpmHkompare-debuginfo-21.04.1-1.el8.ppc64le.rpmLkompare-libs-debuginfo-21.04.1-1.el8.ppc64le.rpm8kompare-21.04.1-1.el8.s390x.rpmKkompare-libs-21.04.1-1.el8.s390x.rpmJkompare-devel-21.04.1-1.el8.s390x.rpmIkompare-debugsource-21.04.1-1.el8.s390x.rpmHkompare-debuginfo-21.04.1-1.el8.s390x.rpmLkompare-libs-debuginfo-21.04.1-1.el8.s390x.rpm8kompare-21.04.1-1.el8.x86_64.rpmKkompare-libs-21.04.1-1.el8.x86_64.rpmJkompare-devel-21.04.1-1.el8.x86_64.rpmIkompare-debugsource-21.04.1-1.el8.x86_64.rpmHkompare-debuginfo-21.04.1-1.el8.x86_64.rpmLkompare-libs-debuginfo-21.04.1-1.el8.x86_64.rpmT konqueror-21.08.3-1.el8.src.rpmT konqueror-21.08.3-1.el8.aarch64.rpmO konqueror-devel-21.08.3-1.el8.aarch64.rpmP konqueror-libs-21.08.3-1.el8.aarch64.rpm kwebenginepart-21.08.3-1.el8.aarch64.rpmN konqueror-debugsource-21.08.3-1.el8.aarch64.rpmM konqueror-debuginfo-21.08.3-1.el8.aarch64.rpmQ konqueror-libs-debuginfo-21.08.3-1.el8.aarch64.rpm kwebenginepart-debuginfo-21.08.3-1.el8.aarch64.rpmT konqueror-21.08.3-1.el8.ppc64le.rpmO konqueror-devel-21.08.3-1.el8.ppc64le.rpmP konqueror-libs-21.08.3-1.el8.ppc64le.rpmN konqueror-debugsource-21.08.3-1.el8.ppc64le.rpmM konqueror-debuginfo-21.08.3-1.el8.ppc64le.rpmQ konqueror-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmO konqueror-devel-21.08.3-1.el8.s390x.rpmN konqueror-debugsource-21.08.3-1.el8.s390x.rpmM konqueror-debuginfo-21.08.3-1.el8.s390x.rpmT konqueror-21.08.3-1.el8.s390x.rpmP konqueror-libs-21.08.3-1.el8.s390x.rpmQ konqueror-libs-debuginfo-21.08.3-1.el8.s390x.rpmT konqueror-21.08.3-1.el8.x86_64.rpmO konqueror-devel-21.08.3-1.el8.x86_64.rpmP konqueror-libs-21.08.3-1.el8.x86_64.rpm kwebenginepart-21.08.3-1.el8.x86_64.rpmN konqueror-debugsource-21.08.3-1.el8.x86_64.rpmM konqueror-debuginfo-21.08.3-1.el8.x86_64.rpmQ konqueror-libs-debuginfo-21.08.3-1.el8.x86_64.rpm kwebenginepart-debuginfo-21.08.3-1.el8.x86_64.rpmUkonquest-21.04.3-1.el8.src.rpmUkonquest-21.04.3-1.el8.aarch64.rpmSkonquest-debugsource-21.04.3-1.el8.aarch64.rpmRkonquest-debuginfo-21.04.3-1.el8.aarch64.rpmUkonquest-21.04.3-1.el8.ppc64le.rpmSkonquest-debugsource-21.04.3-1.el8.ppc64le.rpmRkonquest-debuginfo-21.04.3-1.el8.ppc64le.rpmRkonquest-debuginfo-21.04.3-1.el8.s390x.rpmUkonquest-21.04.3-1.el8.s390x.rpmSkonquest-debugsource-21.04.3-1.el8.s390x.rpmUkonquest-21.04.3-1.el8.x86_64.rpmSkonquest-debugsource-21.04.3-1.el8.x86_64.rpmRkonquest-debuginfo-21.04.3-1.el8.x86_64.rpm9 konsole5-21.08.3-1.el8.src.rpm9 konsole5-21.08.3-1.el8.aarch64.rpmO konsole5-part-21.08.3-1.el8.aarch64.rpmN konsole5-debugsource-21.08.3-1.el8.aarch64.rpmM konsole5-debuginfo-21.08.3-1.el8.aarch64.rpmP konsole5-part-debuginfo-21.08.3-1.el8.aarch64.rpm9 konsole5-21.08.3-1.el8.ppc64le.rpmO konsole5-part-21.08.3-1.el8.ppc64le.rpmN konsole5-debugsource-21.08.3-1.el8.ppc64le.rpmM konsole5-debuginfo-21.08.3-1.el8.ppc64le.rpmP konsole5-part-debuginfo-21.08.3-1.el8.ppc64le.rpm9 konsole5-21.08.3-1.el8.s390x.rpmO konsole5-part-21.08.3-1.el8.s390x.rpmN konsole5-debugsource-21.08.3-1.el8.s390x.rpmM konsole5-debuginfo-21.08.3-1.el8.s390x.rpmP konsole5-part-debuginfo-21.08.3-1.el8.s390x.rpm9 konsole5-21.08.3-1.el8.x86_64.rpmO konsole5-part-21.08.3-1.el8.x86_64.rpmN konsole5-debugsource-21.08.3-1.el8.x86_64.rpmM konsole5-debuginfo-21.08.3-1.el8.x86_64.rpmP konsole5-part-debuginfo-21.08.3-1.el8.x86_64.rpmZkontact-20.12.2-1.el8.src.rpmZkontact-20.12.2-1.el8.aarch64.rpm:kontact-libs-20.12.2-1.el8.aarch64.rpm9kontact-debugsource-20.12.2-1.el8.aarch64.rpm8kontact-debuginfo-20.12.2-1.el8.aarch64.rpm;kontact-libs-debuginfo-20.12.2-1.el8.aarch64.rpmZkontact-20.12.2-1.el8.x86_64.rpm:kontact-libs-20.12.2-1.el8.x86_64.rpm9kontact-debugsource-20.12.2-1.el8.x86_64.rpm8kontact-debuginfo-20.12.2-1.el8.x86_64.rpm;kontact-libs-debuginfo-20.12.2-1.el8.x86_64.rpmPkonversation-21.04.1-1.el8.src.rpmPkonversation-21.04.1-1.el8.aarch64.rpm3konversation-debugsource-21.04.1-1.el8.aarch64.rpm2konversation-debuginfo-21.04.1-1.el8.aarch64.rpmPkonversation-21.04.1-1.el8.ppc64le.rpm3konversation-debugsource-21.04.1-1.el8.ppc64le.rpm2konversation-debuginfo-21.04.1-1.el8.ppc64le.rpmPkonversation-21.04.1-1.el8.s390x.rpm2konversation-debuginfo-21.04.1-1.el8.s390x.rpm3konversation-debugsource-21.04.1-1.el8.s390x.rpmPkonversation-21.04.1-1.el8.x86_64.rpm3konversation-debugsource-21.04.1-1.el8.x86_64.rpm2konversation-debuginfo-21.04.1-1.el8.x86_64.rpm[korganizer-20.12.2-1.el8.src.rpm[korganizer-20.12.2-1.el8.aarch64.rpm>korganizer-libs-20.12.2-1.el8.aarch64.rpm=korganizer-debugsource-20.12.2-1.el8.aarch64.rpm<korganizer-debuginfo-20.12.2-1.el8.aarch64.rpm?korganizer-libs-debuginfo-20.12.2-1.el8.aarch64.rpm[korganizer-20.12.2-1.el8.x86_64.rpm>korganizer-libs-20.12.2-1.el8.x86_64.rpm=korganizer-debugsource-20.12.2-1.el8.x86_64.rpm<korganizer-debuginfo-20.12.2-1.el8.x86_64.rpm?korganizer-libs-debuginfo-20.12.2-1.el8.x86_64.rpmVkproperty-3.2.0-3.el8.src.rpmVkproperty-3.2.0-3.el8.aarch64.rpmVkproperty-devel-3.2.0-3.el8.aarch64.rpmUkproperty-debugsource-3.2.0-3.el8.aarch64.rpmTkproperty-debuginfo-3.2.0-3.el8.aarch64.rpmVkproperty-3.2.0-3.el8.ppc64le.rpmVkproperty-devel-3.2.0-3.el8.ppc64le.rpmUkproperty-debugsource-3.2.0-3.el8.ppc64le.rpmTkproperty-debuginfo-3.2.0-3.el8.ppc64le.rpmUkproperty-debugsource-3.2.0-3.el8.s390x.rpmTkproperty-debuginfo-3.2.0-3.el8.s390x.rpmVkproperty-3.2.0-3.el8.s390x.rpmVkproperty-devel-3.2.0-3.el8.s390x.rpmVkproperty-3.2.0-3.el8.x86_64.rpmVkproperty-devel-3.2.0-3.el8.x86_64.rpmUkproperty-debugsource-3.2.0-3.el8.x86_64.rpmTkproperty-debuginfo-3.2.0-3.el8.x86_64.rpm:kqtquickcharts-20.12.2-1.el8.src.rpm:kqtquickcharts-20.12.2-1.el8.aarch64.rpmTkqtquickcharts-debugsource-20.12.2-1.el8.aarch64.rpmSkqtquickcharts-debuginfo-20.12.2-1.el8.aarch64.rpm:kqtquickcharts-20.12.2-1.el8.ppc64le.rpmTkqtquickcharts-debugsource-20.12.2-1.el8.ppc64le.rpmSkqtquickcharts-debuginfo-20.12.2-1.el8.ppc64le.rpmSkqtquickcharts-debuginfo-20.12.2-1.el8.s390x.rpmTkqtquickcharts-debugsource-20.12.2-1.el8.s390x.rpm:kqtquickcharts-20.12.2-1.el8.s390x.rpm:kqtquickcharts-20.12.2-1.el8.x86_64.rpmTkqtquickcharts-debugsource-20.12.2-1.el8.x86_64.rpmSkqtquickcharts-debuginfo-20.12.2-1.el8.x86_64.rpm;krdc-21.04.1-1.el8.src.rpm;krdc-21.04.1-1.el8.aarch64.rpmXkrdc-libs-21.04.1-1.el8.aarch64.rpmWkrdc-devel-21.04.1-1.el8.aarch64.rpmVkrdc-debugsource-21.04.1-1.el8.aarch64.rpmUkrdc-debuginfo-21.04.1-1.el8.aarch64.rpmYkrdc-libs-debuginfo-21.04.1-1.el8.aarch64.rpm;krdc-21.04.1-1.el8.ppc64le.rpmXkrdc-libs-21.04.1-1.el8.ppc64le.rpmWkrdc-devel-21.04.1-1.el8.ppc64le.rpmVkrdc-debugsource-21.04.1-1.el8.ppc64le.rpmUkrdc-debuginfo-21.04.1-1.el8.ppc64le.rpmYkrdc-libs-debuginfo-21.04.1-1.el8.ppc64le.rpmUkrdc-debuginfo-21.04.1-1.el8.s390x.rpmWkrdc-devel-21.04.1-1.el8.s390x.rpmYkrdc-libs-debuginfo-21.04.1-1.el8.s390x.rpm;krdc-21.04.1-1.el8.s390x.rpmVkrdc-debugsource-21.04.1-1.el8.s390x.rpmXkrdc-libs-21.04.1-1.el8.s390x.rpm;krdc-21.04.1-1.el8.x86_64.rpmXkrdc-libs-21.04.1-1.el8.x86_64.rpmWkrdc-devel-21.04.1-1.el8.x86_64.rpmVkrdc-debugsource-21.04.1-1.el8.x86_64.rpmUkrdc-debuginfo-21.04.1-1.el8.x86_64.rpmYkrdc-libs-debuginfo-21.04.1-1.el8.x86_64.rpmWqkreport-3.2.0-7.el8.src.rpmWqkreport-3.2.0-7.el8.aarch64.rpmYqkreport-devel-3.2.0-7.el8.aarch64.rpmXqkreport-debugsource-3.2.0-7.el8.aarch64.rpmWqkreport-debuginfo-3.2.0-7.el8.aarch64.rpmWqkreport-3.2.0-7.el8.ppc64le.rpmYqkreport-devel-3.2.0-7.el8.ppc64le.rpmXqkreport-debugsource-3.2.0-7.el8.ppc64le.rpmWqkreport-debuginfo-3.2.0-7.el8.ppc64le.rpmWqkreport-3.2.0-7.el8.s390x.rpmYqkreport-devel-3.2.0-7.el8.s390x.rpmXqkreport-debugsource-3.2.0-7.el8.s390x.rpmWqkreport-debuginfo-3.2.0-7.el8.s390x.rpmWqkreport-3.2.0-7.el8.x86_64.rpmYqkreport-devel-3.2.0-7.el8.x86_64.rpmXqkreport-debugsource-3.2.0-7.el8.x86_64.rpmWqkreport-debuginfo-3.2.0-7.el8.x86_64.rpmXkreversi-21.04.3-1.el8.src.rpmXkreversi-21.04.3-1.el8.aarch64.rpm[kreversi-debugsource-21.04.3-1.el8.aarch64.rpmZkreversi-debuginfo-21.04.3-1.el8.aarch64.rpmXkreversi-21.04.3-1.el8.ppc64le.rpm[kreversi-debugsource-21.04.3-1.el8.ppc64le.rpmZkreversi-debuginfo-21.04.3-1.el8.ppc64le.rpm[kreversi-debugsource-21.04.3-1.el8.s390x.rpmZkreversi-debuginfo-21.04.3-1.el8.s390x.rpmXkreversi-21.04.3-1.el8.s390x.rpmXkreversi-21.04.3-1.el8.x86_64.rpm[kreversi-debugsource-21.04.3-1.el8.x86_64.rpmZkreversi-debuginfo-21.04.3-1.el8.x86_64.rpmokrfb-21.04.1-1.el8.x86_64.rpmokrfb-21.04.1-1.el8.aarch64.rpmokrfb-21.04.1-1.el8.src.rpmkrfb-libs-21.04.1-1.el8.aarch64.rpm~krfb-debugsource-21.04.1-1.el8.aarch64.rpm}krfb-debuginfo-21.04.1-1.el8.aarch64.rpmkrfb-libs-debuginfo-21.04.1-1.el8.aarch64.rpmokrfb-21.04.1-1.el8.ppc64le.rpmkrfb-libs-21.04.1-1.el8.ppc64le.rpm~krfb-debugsource-21.04.1-1.el8.ppc64le.rpm}krfb-debuginfo-21.04.1-1.el8.ppc64le.rpmkrfb-libs-debuginfo-21.04.1-1.el8.ppc64le.rpm~krfb-debugsource-21.04.1-1.el8.s390x.rpm}krfb-debuginfo-21.04.1-1.el8.s390x.rpmkrfb-libs-21.04.1-1.el8.s390x.rpmokrfb-21.04.1-1.el8.s390x.rpmkrfb-libs-debuginfo-21.04.1-1.el8.s390x.rpmkrfb-libs-21.04.1-1.el8.x86_64.rpm~krfb-debugsource-21.04.1-1.el8.x86_64.rpm}krfb-debuginfo-21.04.1-1.el8.x86_64.rpmkrfb-libs-debuginfo-21.04.1-1.el8.x86_64.rpm<*kruler-21.04.2-1.el8.src.rpm<*kruler-21.04.2-1.el8.aarch64.rpm[*kruler-debugsource-21.04.2-1.el8.aarch64.rpmZ*kruler-debuginfo-21.04.2-1.el8.aarch64.rpm<*kruler-21.04.2-1.el8.ppc64le.rpm[*kruler-debugsource-21.04.2-1.el8.ppc64le.rpmZ*kruler-debuginfo-21.04.2-1.el8.ppc64le.rpm<*kruler-21.04.2-1.el8.s390x.rpmZ*kruler-debuginfo-21.04.2-1.el8.s390x.rpm[*kruler-debugsource-21.04.2-1.el8.s390x.rpm<*kruler-21.04.2-1.el8.x86_64.rpm[*kruler-debugsource-21.04.2-1.el8.x86_64.rpmZ*kruler-debuginfo-21.04.2-1.el8.x86_64.rpmQQkscreen-5.22.5-1.el8.src.rpmQQkscreen-5.22.5-1.el8.aarch64.rpm5Qkscreen-debugsource-5.22.5-1.el8.aarch64.rpm4Qkscreen-debuginfo-5.22.5-1.el8.aarch64.rpmQQkscreen-5.22.5-1.el8.ppc64le.rpm5Qkscreen-debugsource-5.22.5-1.el8.ppc64le.rpm4Qkscreen-debuginfo-5.22.5-1.el8.ppc64le.rpm5Qkscreen-debugsource-5.22.5-1.el8.s390x.rpmQQkscreen-5.22.5-1.el8.s390x.rpm4Qkscreen-debuginfo-5.22.5-1.el8.s390x.rpmQQkscreen-5.22.5-1.el8.x86_64.rpm5Qkscreen-debugsource-5.22.5-1.el8.x86_64.rpm4Qkscreen-debuginfo-5.22.5-1.el8.x86_64.rpmRkscreenlocker-5.22.5-1.el8.src.rpmRkscreenlocker-5.22.5-1.el8.aarch64.rpm8kscreenlocker-devel-5.22.5-1.el8.aarch64.rpm7kscreenlocker-debugsource-5.22.5-1.el8.aarch64.rpm6kscreenlocker-debuginfo-5.22.5-1.el8.aarch64.rpmRkscreenlocker-5.22.5-1.el8.ppc64le.rpm8kscreenlocker-devel-5.22.5-1.el8.ppc64le.rpm7kscreenlocker-debugsource-5.22.5-1.el8.ppc64le.rpm6kscreenlocker-debuginfo-5.22.5-1.el8.ppc64le.rpmRkscreenlocker-5.22.5-1.el8.s390x.rpm8kscreenlocker-devel-5.22.5-1.el8.s390x.rpm7kscreenlocker-debugsource-5.22.5-1.el8.s390x.rpm6kscreenlocker-debuginfo-5.22.5-1.el8.s390x.rpmRkscreenlocker-5.22.5-1.el8.x86_64.rpm8kscreenlocker-devel-5.22.5-1.el8.x86_64.rpm7kscreenlocker-debugsource-5.22.5-1.el8.x86_64.rpm6kscreenlocker-debuginfo-5.22.5-1.el8.x86_64.rpmYkshisen-21.04.3-1.el8.src.rpmYkshisen-21.04.3-1.el8.aarch64.rpm]kshisen-debugsource-21.04.3-1.el8.aarch64.rpm\kshisen-debuginfo-21.04.3-1.el8.aarch64.rpmYkshisen-21.04.3-1.el8.ppc64le.rpm]kshisen-debugsource-21.04.3-1.el8.ppc64le.rpm\kshisen-debuginfo-21.04.3-1.el8.ppc64le.rpmYkshisen-21.04.3-1.el8.s390x.rpm]kshisen-debugsource-21.04.3-1.el8.s390x.rpm\kshisen-debuginfo-21.04.3-1.el8.s390x.rpmYkshisen-21.04.3-1.el8.x86_64.rpm]kshisen-debugsource-21.04.3-1.el8.x86_64.rpm\kshisen-debuginfo-21.04.3-1.el8.x86_64.rpmSksirk-21.04.3-1.el8.src.rpmSksirk-21.04.3-1.el8.aarch64.rpm<ksirk-debugsource-21.04.3-1.el8.aarch64.rpm;ksirk-debuginfo-21.04.3-1.el8.aarch64.rpmSksirk-21.04.3-1.el8.ppc64le.rpm<ksirk-debugsource-21.04.3-1.el8.ppc64le.rpm;ksirk-debuginfo-21.04.3-1.el8.ppc64le.rpm;ksirk-debuginfo-21.04.3-1.el8.s390x.rpm<ksirk-debugsource-21.04.3-1.el8.s390x.rpmSksirk-21.04.3-1.el8.s390x.rpmSksirk-21.04.3-1.el8.x86_64.rpm<ksirk-debugsource-21.04.3-1.el8.x86_64.rpm;ksirk-debuginfo-21.04.3-1.el8.x86_64.rpmZksnakeduel-21.04.3-1.el8.src.rpmZksnakeduel-21.04.3-1.el8.aarch64.rpm_ksnakeduel-debugsource-21.04.3-1.el8.aarch64.rpm^ksnakeduel-debuginfo-21.04.3-1.el8.aarch64.rpmZksnakeduel-21.04.3-1.el8.ppc64le.rpm_ksnakeduel-debugsource-21.04.3-1.el8.ppc64le.rpm^ksnakeduel-debuginfo-21.04.3-1.el8.ppc64le.rpmZksnakeduel-21.04.3-1.el8.s390x.rpm_ksnakeduel-debugsource-21.04.3-1.el8.s390x.rpm^ksnakeduel-debuginfo-21.04.3-1.el8.s390x.rpmZksnakeduel-21.04.3-1.el8.x86_64.rpm_ksnakeduel-debugsource-21.04.3-1.el8.x86_64.rpm^ksnakeduel-debuginfo-21.04.3-1.el8.x86_64.rpm[*ksnip-1.9.1-1.el8.src.rpm[*ksnip-1.9.1-1.el8.aarch64.rpma*ksnip-debugsource-1.9.1-1.el8.aarch64.rpm`*ksnip-debuginfo-1.9.1-1.el8.aarch64.rpm[*ksnip-1.9.1-1.el8.ppc64le.rpma*ksnip-debugsource-1.9.1-1.el8.ppc64le.rpm`*ksnip-debuginfo-1.9.1-1.el8.ppc64le.rpma*ksnip-debugsource-1.9.1-1.el8.s390x.rpm`*ksnip-debuginfo-1.9.1-1.el8.s390x.rpm[*ksnip-1.9.1-1.el8.s390x.rpm[*ksnip-1.9.1-1.el8.x86_64.rpma*ksnip-debugsource-1.9.1-1.el8.x86_64.rpm`*ksnip-debuginfo-1.9.1-1.el8.x86_64.rpm\kspaceduel-21.04.3-1.el8.src.rpm\kspaceduel-21.04.3-1.el8.aarch64.rpmckspaceduel-debugsource-21.04.3-1.el8.aarch64.rpmbkspaceduel-debuginfo-21.04.3-1.el8.aarch64.rpm\kspaceduel-21.04.3-1.el8.ppc64le.rpmckspaceduel-debugsource-21.04.3-1.el8.ppc64le.rpmbkspaceduel-debuginfo-21.04.3-1.el8.ppc64le.rpmckspaceduel-debugsource-21.04.3-1.el8.s390x.rpmbkspaceduel-debuginfo-21.04.3-1.el8.s390x.rpm\kspaceduel-21.04.3-1.el8.s390x.rpm\kspaceduel-21.04.3-1.el8.x86_64.rpmckspaceduel-debugsource-21.04.3-1.el8.x86_64.rpmbkspaceduel-debuginfo-21.04.3-1.el8.x86_64.rpm]ksquares-21.04.3-1.el8.src.rpm]ksquares-21.04.3-1.el8.aarch64.rpmeksquares-debugsource-21.04.3-1.el8.aarch64.rpmdksquares-debuginfo-21.04.3-1.el8.aarch64.rpm]ksquares-21.04.3-1.el8.ppc64le.rpmeksquares-debugsource-21.04.3-1.el8.ppc64le.rpmdksquares-debuginfo-21.04.3-1.el8.ppc64le.rpmeksquares-debugsource-21.04.3-1.el8.s390x.rpm]ksquares-21.04.3-1.el8.s390x.rpmdksquares-debuginfo-21.04.3-1.el8.s390x.rpm]ksquares-21.04.3-1.el8.x86_64.rpmeksquares-debugsource-21.04.3-1.el8.x86_64.rpmdksquares-debuginfo-21.04.3-1.el8.x86_64.rpmSksshaskpass-5.22.5-1.el8.src.rpmSksshaskpass-5.22.5-1.el8.aarch64.rpm:ksshaskpass-debugsource-5.22.5-1.el8.aarch64.rpm9ksshaskpass-debuginfo-5.22.5-1.el8.aarch64.rpmSksshaskpass-5.22.5-1.el8.ppc64le.rpm:ksshaskpass-debugsource-5.22.5-1.el8.ppc64le.rpm9ksshaskpass-debuginfo-5.22.5-1.el8.ppc64le.rpmSksshaskpass-5.22.5-1.el8.s390x.rpm9ksshaskpass-debuginfo-5.22.5-1.el8.s390x.rpm:ksshaskpass-debugsource-5.22.5-1.el8.s390x.rpmSksshaskpass-5.22.5-1.el8.x86_64.rpm:ksshaskpass-debugsource-5.22.5-1.el8.x86_64.rpm9ksshaskpass-debuginfo-5.22.5-1.el8.x86_64.rpm^ksudoku-21.04.3-1.el8.src.rpm^ksudoku-21.04.3-1.el8.aarch64.rpmgksudoku-debugsource-21.04.3-1.el8.aarch64.rpmfksudoku-debuginfo-21.04.3-1.el8.aarch64.rpm^ksudoku-21.04.3-1.el8.ppc64le.rpmgksudoku-debugsource-21.04.3-1.el8.ppc64le.rpmfksudoku-debuginfo-21.04.3-1.el8.ppc64le.rpm^ksudoku-21.04.3-1.el8.s390x.rpmgksudoku-debugsource-21.04.3-1.el8.s390x.rpmfksudoku-debuginfo-21.04.3-1.el8.s390x.rpm^ksudoku-21.04.3-1.el8.x86_64.rpmgksudoku-debugsource-21.04.3-1.el8.x86_64.rpmfksudoku-debuginfo-21.04.3-1.el8.x86_64.rpm_mksysguard-5.22.0-5.el8.src.rpm_mksysguard-5.22.0-5.el8.aarch64.rpmjmksysguardd-5.22.0-5.el8.aarch64.rpmimksysguard-debugsource-5.22.0-5.el8.aarch64.rpmhmksysguard-debuginfo-5.22.0-5.el8.aarch64.rpmkmksysguardd-debuginfo-5.22.0-5.el8.aarch64.rpm_mksysguard-5.22.0-5.el8.ppc64le.rpmjmksysguardd-5.22.0-5.el8.ppc64le.rpmimksysguard-debugsource-5.22.0-5.el8.ppc64le.rpmhmksysguard-debuginfo-5.22.0-5.el8.ppc64le.rpmkmksysguardd-debuginfo-5.22.0-5.el8.ppc64le.rpm_mksysguard-5.22.0-5.el8.s390x.rpmjmksysguardd-5.22.0-5.el8.s390x.rpmimksysguard-debugsource-5.22.0-5.el8.s390x.rpmhmksysguard-debuginfo-5.22.0-5.el8.s390x.rpmkmksysguardd-debuginfo-5.22.0-5.el8.s390x.rpm_mksysguard-5.22.0-5.el8.x86_64.rpmjmksysguardd-5.22.0-5.el8.x86_64.rpmimksysguard-debugsource-5.22.0-5.el8.x86_64.rpmhmksysguard-debuginfo-5.22.0-5.el8.x86_64.rpmkmksysguardd-debuginfo-5.22.0-5.el8.x86_64.rpm=ksystemlog-20.12.2-1.el8.src.rpm=ksystemlog-20.12.2-1.el8.aarch64.rpm]ksystemlog-debugsource-20.12.2-1.el8.aarch64.rpm\ksystemlog-debuginfo-20.12.2-1.el8.aarch64.rpm=ksystemlog-20.12.2-1.el8.ppc64le.rpm]ksystemlog-debugsource-20.12.2-1.el8.ppc64le.rpm\ksystemlog-debuginfo-20.12.2-1.el8.ppc64le.rpm\ksystemlog-debuginfo-20.12.2-1.el8.s390x.rpm=ksystemlog-20.12.2-1.el8.s390x.rpm]ksystemlog-debugsource-20.12.2-1.el8.s390x.rpm=ksystemlog-20.12.2-1.el8.x86_64.rpm]ksystemlog-debugsource-20.12.2-1.el8.x86_64.rpm\ksystemlog-debuginfo-20.12.2-1.el8.x86_64.rpm>ksystemstats-5.22.5-1.el8.src.rpm>ksystemstats-5.22.5-1.el8.aarch64.rpm_ksystemstats-debugsource-5.22.5-1.el8.aarch64.rpm^ksystemstats-debuginfo-5.22.5-1.el8.aarch64.rpm>ksystemstats-5.22.5-1.el8.ppc64le.rpm_ksystemstats-debugsource-5.22.5-1.el8.ppc64le.rpm^ksystemstats-debuginfo-5.22.5-1.el8.ppc64le.rpm_ksystemstats-debugsource-5.22.5-1.el8.s390x.rpm>ksystemstats-5.22.5-1.el8.s390x.rpm^ksystemstats-debuginfo-5.22.5-1.el8.s390x.rpm>ksystemstats-5.22.5-1.el8.x86_64.rpm_ksystemstats-debugsource-5.22.5-1.el8.x86_64.rpm^ksystemstats-debuginfo-5.22.5-1.el8.x86_64.rpm`kteatime-21.04.1-1.el8.src.rpm`kteatime-21.04.1-1.el8.aarch64.rpmmkteatime-debugsource-21.04.1-1.el8.aarch64.rpmlkteatime-debuginfo-21.04.1-1.el8.aarch64.rpm`kteatime-21.04.1-1.el8.ppc64le.rpmmkteatime-debugsource-21.04.1-1.el8.ppc64le.rpmlkteatime-debuginfo-21.04.1-1.el8.ppc64le.rpmlkteatime-debuginfo-21.04.1-1.el8.s390x.rpmmkteatime-debugsource-21.04.1-1.el8.s390x.rpm`kteatime-21.04.1-1.el8.s390x.rpm`kteatime-21.04.1-1.el8.x86_64.rpmmkteatime-debugsource-21.04.1-1.el8.x86_64.rpmlkteatime-debuginfo-21.04.1-1.el8.x86_64.rpmaktimer-21.04.1-1.el8.src.rpmaktimer-21.04.1-1.el8.aarch64.rpmoktimer-debugsource-21.04.1-1.el8.aarch64.rpmnktimer-debuginfo-21.04.1-1.el8.aarch64.rpmaktimer-21.04.1-1.el8.ppc64le.rpmoktimer-debugsource-21.04.1-1.el8.ppc64le.rpmnktimer-debuginfo-21.04.1-1.el8.ppc64le.rpmoktimer-debugsource-21.04.1-1.el8.s390x.rpmaktimer-21.04.1-1.el8.s390x.rpmnktimer-debuginfo-21.04.1-1.el8.s390x.rpmaktimer-21.04.1-1.el8.x86_64.rpmoktimer-debugsource-21.04.1-1.el8.x86_64.rpmnktimer-debuginfo-21.04.1-1.el8.x86_64.rpmTktorrent-21.04.1-1.el8.src.rpmTktorrent-21.04.1-1.el8.aarch64.rpm?ktorrent-libs-21.04.1-1.el8.aarch64.rpm>ktorrent-debugsource-21.04.1-1.el8.aarch64.rpm=ktorrent-debuginfo-21.04.1-1.el8.aarch64.rpm@ktorrent-libs-debuginfo-21.04.1-1.el8.aarch64.rpmTktorrent-21.04.1-1.el8.ppc64le.rpm?ktorrent-libs-21.04.1-1.el8.ppc64le.rpm>ktorrent-debugsource-21.04.1-1.el8.ppc64le.rpm=ktorrent-debuginfo-21.04.1-1.el8.ppc64le.rpm@ktorrent-libs-debuginfo-21.04.1-1.el8.ppc64le.rpm>ktorrent-debugsource-21.04.1-1.el8.s390x.rpm@ktorrent-libs-debuginfo-21.04.1-1.el8.s390x.rpm?ktorrent-libs-21.04.1-1.el8.s390x.rpmTktorrent-21.04.1-1.el8.s390x.rpm=ktorrent-debuginfo-21.04.1-1.el8.s390x.rpmTktorrent-21.04.1-1.el8.x86_64.rpm?ktorrent-libs-21.04.1-1.el8.x86_64.rpm>ktorrent-debugsource-21.04.1-1.el8.x86_64.rpm=ktorrent-debuginfo-21.04.1-1.el8.x86_64.rpm@ktorrent-libs-debuginfo-21.04.1-1.el8.x86_64.rpm?ktouch-20.12.2-1.el8.s390x.rpm?ktouch-20.12.2-1.el8.src.rpm?ktouch-20.12.2-1.el8.aarch64.rpmaktouch-debugsource-20.12.2-1.el8.aarch64.rpm`ktouch-debuginfo-20.12.2-1.el8.aarch64.rpm?ktouch-20.12.2-1.el8.ppc64le.rpmaktouch-debugsource-20.12.2-1.el8.ppc64le.rpm`ktouch-debuginfo-20.12.2-1.el8.ppc64le.rpmaktouch-debugsource-20.12.2-1.el8.s390x.rpm`ktouch-debuginfo-20.12.2-1.el8.s390x.rpm?ktouch-20.12.2-1.el8.x86_64.rpmaktouch-debugsource-20.12.2-1.el8.x86_64.rpm`ktouch-debuginfo-20.12.2-1.el8.x86_64.rpmbktuberling-21.04.3-1.el8.src.rpmbktuberling-21.04.3-1.el8.aarch64.rpmqktuberling-debugsource-21.04.3-1.el8.aarch64.rpmpktuberling-debuginfo-21.04.3-1.el8.aarch64.rpmbktuberling-21.04.3-1.el8.ppc64le.rpmqktuberling-debugsource-21.04.3-1.el8.ppc64le.rpmpktuberling-debuginfo-21.04.3-1.el8.ppc64le.rpmpktuberling-debuginfo-21.04.3-1.el8.s390x.rpmqktuberling-debugsource-21.04.3-1.el8.s390x.rpmbktuberling-21.04.3-1.el8.s390x.rpmbktuberling-21.04.3-1.el8.x86_64.rpmqktuberling-debugsource-21.04.3-1.el8.x86_64.rpmpktuberling-debuginfo-21.04.3-1.el8.x86_64.rpm@kturtle-20.12.2-1.el8.src.rpm@kturtle-20.12.2-1.el8.aarch64.rpmckturtle-debugsource-20.12.2-1.el8.aarch64.rpmbkturtle-debuginfo-20.12.2-1.el8.aarch64.rpm@kturtle-20.12.2-1.el8.ppc64le.rpmckturtle-debugsource-20.12.2-1.el8.ppc64le.rpmbkturtle-debuginfo-20.12.2-1.el8.ppc64le.rpmckturtle-debugsource-20.12.2-1.el8.s390x.rpm@kturtle-20.12.2-1.el8.s390x.rpmbkturtle-debuginfo-20.12.2-1.el8.s390x.rpm@kturtle-20.12.2-1.el8.x86_64.rpmckturtle-debugsource-20.12.2-1.el8.x86_64.rpmbkturtle-debuginfo-20.12.2-1.el8.x86_64.rpmckubrick-21.04.3-1.el8.src.rpmckubrick-21.04.3-1.el8.aarch64.rpmskubrick-debugsource-21.04.3-1.el8.aarch64.rpmrkubrick-debuginfo-21.04.3-1.el8.aarch64.rpmckubrick-21.04.3-1.el8.ppc64le.rpmskubrick-debugsource-21.04.3-1.el8.ppc64le.rpmrkubrick-debuginfo-21.04.3-1.el8.ppc64le.rpmckubrick-21.04.3-1.el8.s390x.rpmskubrick-debugsource-21.04.3-1.el8.s390x.rpmrkubrick-debuginfo-21.04.3-1.el8.s390x.rpmckubrick-21.04.3-1.el8.x86_64.rpmskubrick-debugsource-21.04.3-1.el8.x86_64.rpmrkubrick-debuginfo-21.04.3-1.el8.x86_64.rpmd2kuserfeedback-1.0.0-7.el8.src.rpmd2kuserfeedback-1.0.0-7.el8.aarch64.rpmx2kuserfeedback-devel-1.0.0-7.el8.aarch64.rpmt2kuserfeedback-console-1.0.0-7.el8.aarch64.rpmw2kuserfeedback-debugsource-1.0.0-7.el8.aarch64.rpmv2kuserfeedback-debuginfo-1.0.0-7.el8.aarch64.rpmu2kuserfeedback-console-debuginfo-1.0.0-7.el8.aarch64.rpmd2kuserfeedback-1.0.0-7.el8.ppc64le.rpmx2kuserfeedback-devel-1.0.0-7.el8.ppc64le.rpmt2kuserfeedback-console-1.0.0-7.el8.ppc64le.rpmw2kuserfeedback-debugsource-1.0.0-7.el8.ppc64le.rpmv2kuserfeedback-debuginfo-1.0.0-7.el8.ppc64le.rpmu2kuserfeedback-console-debuginfo-1.0.0-7.el8.ppc64le.rpmd2kuserfeedback-1.0.0-7.el8.s390x.rpmx2kuserfeedback-devel-1.0.0-7.el8.s390x.rpmt2kuserfeedback-console-1.0.0-7.el8.s390x.rpmw2kuserfeedback-debugsource-1.0.0-7.el8.s390x.rpmv2kuserfeedback-debuginfo-1.0.0-7.el8.s390x.rpmu2kuserfeedback-console-debuginfo-1.0.0-7.el8.s390x.rpmd2kuserfeedback-1.0.0-7.el8.x86_64.rpmx2kuserfeedback-devel-1.0.0-7.el8.x86_64.rpmt2kuserfeedback-console-1.0.0-7.el8.x86_64.rpmw2kuserfeedback-debugsource-1.0.0-7.el8.x86_64.rpmv2kuserfeedback-debuginfo-1.0.0-7.el8.x86_64.rpmu2kuserfeedback-console-debuginfo-1.0.0-7.el8.x86_64.rpmAkwalletmanager5-21.04.1-1.el8.src.rpmAkwalletmanager5-21.04.1-1.el8.aarch64.rpmgkwalletmanager5-debugsource-21.04.1-1.el8.aarch64.rpmfkwalletmanager5-debuginfo-21.04.1-1.el8.aarch64.rpmAkwalletmanager5-21.04.1-1.el8.ppc64le.rpmgkwalletmanager5-debugsource-21.04.1-1.el8.ppc64le.rpmfkwalletmanager5-debuginfo-21.04.1-1.el8.ppc64le.rpmAkwalletmanager5-21.04.1-1.el8.s390x.rpmgkwalletmanager5-debugsource-21.04.1-1.el8.s390x.rpmfkwalletmanager5-debuginfo-21.04.1-1.el8.s390x.rpmAkwalletmanager5-21.04.1-1.el8.x86_64.rpmgkwalletmanager5-debugsource-21.04.1-1.el8.x86_64.rpmfkwalletmanager5-debuginfo-21.04.1-1.el8.x86_64.rpmTkwayland-integration-5.22.5-1.el8.src.rpmTkwayland-integration-5.22.5-1.el8.aarch64.rpm<kwayland-integration-debugsource-5.22.5-1.el8.aarch64.rpm;kwayland-integration-debuginfo-5.22.5-1.el8.aarch64.rpmTkwayland-integration-5.22.5-1.el8.ppc64le.rpm<kwayland-integration-debugsource-5.22.5-1.el8.ppc64le.rpm;kwayland-integration-debuginfo-5.22.5-1.el8.ppc64le.rpmTkwayland-integration-5.22.5-1.el8.s390x.rpm<kwayland-integration-debugsource-5.22.5-1.el8.s390x.rpm;kwayland-integration-debuginfo-5.22.5-1.el8.s390x.rpmTkwayland-integration-5.22.5-1.el8.x86_64.rpm<kwayland-integration-debugsource-5.22.5-1.el8.x86_64.rpm;kwayland-integration-debuginfo-5.22.5-1.el8.x86_64.rpmBkwayland-server-5.22.5-1.el8.src.rpmBkwayland-server-5.22.5-1.el8.aarch64.rpmjkwayland-server-devel-5.22.5-1.el8.aarch64.rpmikwayland-server-debugsource-5.22.5-1.el8.aarch64.rpmhkwayland-server-debuginfo-5.22.5-1.el8.aarch64.rpmBkwayland-server-5.22.5-1.el8.ppc64le.rpmjkwayland-server-devel-5.22.5-1.el8.ppc64le.rpmikwayland-server-debugsource-5.22.5-1.el8.ppc64le.rpmhkwayland-server-debuginfo-5.22.5-1.el8.ppc64le.rpmBkwayland-server-5.22.5-1.el8.s390x.rpmjkwayland-server-devel-5.22.5-1.el8.s390x.rpmikwayland-server-debugsource-5.22.5-1.el8.s390x.rpmhkwayland-server-debuginfo-5.22.5-1.el8.s390x.rpmBkwayland-server-5.22.5-1.el8.x86_64.rpmjkwayland-server-devel-5.22.5-1.el8.x86_64.rpmikwayland-server-debugsource-5.22.5-1.el8.x86_64.rpmhkwayland-server-debuginfo-5.22.5-1.el8.x86_64.rpmCxkwebkitpart-1.4.0-0.9.20190110.el8.src.rpmCxkwebkitpart-1.4.0-0.9.20190110.el8.aarch64.rpmlxkwebkitpart-debugsource-1.4.0-0.9.20190110.el8.aarch64.rpmkxkwebkitpart-debuginfo-1.4.0-0.9.20190110.el8.aarch64.rpmCxkwebkitpart-1.4.0-0.9.20190110.el8.ppc64le.rpmlxkwebkitpart-debugsource-1.4.0-0.9.20190110.el8.ppc64le.rpmkxkwebkitpart-debuginfo-1.4.0-0.9.20190110.el8.ppc64le.rpmCxkwebkitpart-1.4.0-0.9.20190110.el8.s390x.rpmlxkwebkitpart-debugsource-1.4.0-0.9.20190110.el8.s390x.rpmkxkwebkitpart-debuginfo-1.4.0-0.9.20190110.el8.s390x.rpmCxkwebkitpart-1.4.0-0.9.20190110.el8.x86_64.rpmlxkwebkitpart-debugsource-1.4.0-0.9.20190110.el8.x86_64.rpmkxkwebkitpart-debuginfo-1.4.0-0.9.20190110.el8.x86_64.rpmUskwin-5.22.5-3.el8.src.rpmUskwin-5.22.5-3.el8.aarch64.rpmDskwin-wayland-5.22.5-3.el8.aarch64.rpmmskwin-x11-5.22.5-3.el8.aarch64.rpm=skwin-common-5.22.5-3.el8.aarch64.rpmBskwin-libs-5.22.5-3.el8.aarch64.rpmAskwin-devel-5.22.5-3.el8.aarch64.rpmskwin-doc-5.22.5-3.el8.noarch.rpm@skwin-debugsource-5.22.5-3.el8.aarch64.rpm?skwin-debuginfo-5.22.5-3.el8.aarch64.rpmEskwin-wayland-debuginfo-5.22.5-3.el8.aarch64.rpmnskwin-x11-debuginfo-5.22.5-3.el8.aarch64.rpm>skwin-common-debuginfo-5.22.5-3.el8.aarch64.rpmCskwin-libs-debuginfo-5.22.5-3.el8.aarch64.rpmUskwin-5.22.5-3.el8.ppc64le.rpmDskwin-wayland-5.22.5-3.el8.ppc64le.rpmmskwin-x11-5.22.5-3.el8.ppc64le.rpm=skwin-common-5.22.5-3.el8.ppc64le.rpmBskwin-libs-5.22.5-3.el8.ppc64le.rpmAskwin-devel-5.22.5-3.el8.ppc64le.rpm@skwin-debugsource-5.22.5-3.el8.ppc64le.rpm?skwin-debuginfo-5.22.5-3.el8.ppc64le.rpmEskwin-wayland-debuginfo-5.22.5-3.el8.ppc64le.rpmnskwin-x11-debuginfo-5.22.5-3.el8.ppc64le.rpm>skwin-common-debuginfo-5.22.5-3.el8.ppc64le.rpmCskwin-libs-debuginfo-5.22.5-3.el8.ppc64le.rpmEskwin-wayland-debuginfo-5.22.5-3.el8.s390x.rpmAskwin-devel-5.22.5-3.el8.s390x.rpmBskwin-libs-5.22.5-3.el8.s390x.rpmDskwin-wayland-5.22.5-3.el8.s390x.rpm@skwin-debugsource-5.22.5-3.el8.s390x.rpmmskwin-x11-5.22.5-3.el8.s390x.rpm?skwin-debuginfo-5.22.5-3.el8.s390x.rpm>skwin-common-debuginfo-5.22.5-3.el8.s390x.rpmCskwin-libs-debuginfo-5.22.5-3.el8.s390x.rpmUskwin-5.22.5-3.el8.s390x.rpm=skwin-common-5.22.5-3.el8.s390x.rpmnskwin-x11-debuginfo-5.22.5-3.el8.s390x.rpmUskwin-5.22.5-3.el8.x86_64.rpmDskwin-wayland-5.22.5-3.el8.x86_64.rpmmskwin-x11-5.22.5-3.el8.x86_64.rpm=skwin-common-5.22.5-3.el8.x86_64.rpmBskwin-libs-5.22.5-3.el8.x86_64.rpmAskwin-devel-5.22.5-3.el8.x86_64.rpm@skwin-debugsource-5.22.5-3.el8.x86_64.rpm?skwin-debuginfo-5.22.5-3.el8.x86_64.rpmEskwin-wayland-debuginfo-5.22.5-3.el8.x86_64.rpmnskwin-x11-debuginfo-5.22.5-3.el8.x86_64.rpm>skwin-common-debuginfo-5.22.5-3.el8.x86_64.rpmCskwin-libs-debuginfo-5.22.5-3.el8.x86_64.rpmDkwordquiz-20.12.2-1.el8.src.rpmDkwordquiz-20.12.2-1.el8.aarch64.rpmpkwordquiz-debugsource-20.12.2-1.el8.aarch64.rpmokwordquiz-debuginfo-20.12.2-1.el8.aarch64.rpmDkwordquiz-20.12.2-1.el8.ppc64le.rpmpkwordquiz-debugsource-20.12.2-1.el8.ppc64le.rpmokwordquiz-debuginfo-20.12.2-1.el8.ppc64le.rpmDkwordquiz-20.12.2-1.el8.s390x.rpmpkwordquiz-debugsource-20.12.2-1.el8.s390x.rpmokwordquiz-debuginfo-20.12.2-1.el8.s390x.rpmDkwordquiz-20.12.2-1.el8.x86_64.rpmpkwordquiz-debugsource-20.12.2-1.el8.x86_64.rpmokwordquiz-debuginfo-20.12.2-1.el8.x86_64.rpmVkwrited-5.22.5-1.el8.src.rpmVkwrited-5.22.5-1.el8.aarch64.rpmGkwrited-debugsource-5.22.5-1.el8.aarch64.rpmFkwrited-debuginfo-5.22.5-1.el8.aarch64.rpmVkwrited-5.22.5-1.el8.ppc64le.rpmGkwrited-debugsource-5.22.5-1.el8.ppc64le.rpmFkwrited-debuginfo-5.22.5-1.el8.ppc64le.rpmGkwrited-debugsource-5.22.5-1.el8.s390x.rpmFkwrited-debuginfo-5.22.5-1.el8.s390x.rpmVkwrited-5.22.5-1.el8.s390x.rpmVkwrited-5.22.5-1.el8.x86_64.rpmGkwrited-debugsource-5.22.5-1.el8.x86_64.rpmFkwrited-debuginfo-5.22.5-1.el8.x86_64.rpmElayer-shell-qt-5.22.5-1.el8.src.rpmElayer-shell-qt-5.22.5-1.el8.aarch64.rpmslayer-shell-qt-devel-5.22.5-1.el8.aarch64.rpmrlayer-shell-qt-debugsource-5.22.5-1.el8.aarch64.rpmqlayer-shell-qt-debuginfo-5.22.5-1.el8.aarch64.rpmElayer-shell-qt-5.22.5-1.el8.ppc64le.rpmslayer-shell-qt-devel-5.22.5-1.el8.ppc64le.rpmrlayer-shell-qt-debugsource-5.22.5-1.el8.ppc64le.rpmqlayer-shell-qt-debuginfo-5.22.5-1.el8.ppc64le.rpmElayer-shell-qt-5.22.5-1.el8.s390x.rpmslayer-shell-qt-devel-5.22.5-1.el8.s390x.rpmrlayer-shell-qt-debugsource-5.22.5-1.el8.s390x.rpmqlayer-shell-qt-debuginfo-5.22.5-1.el8.s390x.rpmElayer-shell-qt-5.22.5-1.el8.x86_64.rpmslayer-shell-qt-devel-5.22.5-1.el8.x86_64.rpmrlayer-shell-qt-debugsource-5.22.5-1.el8.x86_64.rpmqlayer-shell-qt-debuginfo-5.22.5-1.el8.x86_64.rpmBlibaccounts-qt-1.16-3.el8.src.rpmulibaccounts-qt5-1.16-3.el8.aarch64.rpmwlibaccounts-qt5-devel-1.16-3.el8.aarch64.rpm libaccounts-qt-doc-1.16-3.el8.noarch.rpmtlibaccounts-qt-debugsource-1.16-3.el8.aarch64.rpmvlibaccounts-qt5-debuginfo-1.16-3.el8.aarch64.rpmulibaccounts-qt5-1.16-3.el8.ppc64le.rpmwlibaccounts-qt5-devel-1.16-3.el8.ppc64le.rpmtlibaccounts-qt-debugsource-1.16-3.el8.ppc64le.rpmvlibaccounts-qt5-debuginfo-1.16-3.el8.ppc64le.rpmulibaccounts-qt5-1.16-3.el8.s390x.rpmwlibaccounts-qt5-devel-1.16-3.el8.s390x.rpmtlibaccounts-qt-debugsource-1.16-3.el8.s390x.rpmvlibaccounts-qt5-debuginfo-1.16-3.el8.s390x.rpmulibaccounts-qt5-1.16-3.el8.x86_64.rpmwlibaccounts-qt5-devel-1.16-3.el8.x86_64.rpmtlibaccounts-qt-debugsource-1.16-3.el8.x86_64.rpmvlibaccounts-qt5-debuginfo-1.16-3.el8.x86_64.rpmFlibkdegames-21.04.3-1.el8.src.rpmFlibkdegames-21.04.3-1.el8.aarch64.rpmzlibkdegames-devel-21.04.3-1.el8.aarch64.rpmylibkdegames-debugsource-21.04.3-1.el8.aarch64.rpmxlibkdegames-debuginfo-21.04.3-1.el8.aarch64.rpmFlibkdegames-21.04.3-1.el8.ppc64le.rpmzlibkdegames-devel-21.04.3-1.el8.ppc64le.rpmylibkdegames-debugsource-21.04.3-1.el8.ppc64le.rpmxlibkdegames-debuginfo-21.04.3-1.el8.ppc64le.rpmFlibkdegames-21.04.3-1.el8.s390x.rpmzlibkdegames-devel-21.04.3-1.el8.s390x.rpmylibkdegames-debugsource-21.04.3-1.el8.s390x.rpmxlibkdegames-debuginfo-21.04.3-1.el8.s390x.rpmFlibkdegames-21.04.3-1.el8.x86_64.rpmzlibkdegames-devel-21.04.3-1.el8.x86_64.rpmylibkdegames-debugsource-21.04.3-1.el8.x86_64.rpmxlibkdegames-debuginfo-21.04.3-1.el8.x86_64.rpmGlibkeduvocdocument-20.12.2-1.el8.src.rpmGlibkeduvocdocument-20.12.2-1.el8.aarch64.rpm}libkeduvocdocument-devel-20.12.2-1.el8.aarch64.rpm|libkeduvocdocument-debugsource-20.12.2-1.el8.aarch64.rpm{libkeduvocdocument-debuginfo-20.12.2-1.el8.aarch64.rpmGlibkeduvocdocument-20.12.2-1.el8.ppc64le.rpm}libkeduvocdocument-devel-20.12.2-1.el8.ppc64le.rpm|libkeduvocdocument-debugsource-20.12.2-1.el8.ppc64le.rpm{libkeduvocdocument-debuginfo-20.12.2-1.el8.ppc64le.rpm}libkeduvocdocument-devel-20.12.2-1.el8.s390x.rpmGlibkeduvocdocument-20.12.2-1.el8.s390x.rpm|libkeduvocdocument-debugsource-20.12.2-1.el8.s390x.rpm{libkeduvocdocument-debuginfo-20.12.2-1.el8.s390x.rpmGlibkeduvocdocument-20.12.2-1.el8.x86_64.rpm}libkeduvocdocument-devel-20.12.2-1.el8.x86_64.rpm|libkeduvocdocument-debugsource-20.12.2-1.el8.x86_64.rpm{libkeduvocdocument-debuginfo-20.12.2-1.el8.x86_64.rpmlibkgapi-20.12.2-1.el8.src.rpmlibkgapi-20.12.2-1.el8.aarch64.rpm3libkgapi-devel-20.12.2-1.el8.aarch64.rpm2libkgapi-debugsource-20.12.2-1.el8.aarch64.rpm1libkgapi-debuginfo-20.12.2-1.el8.aarch64.rpmlibkgapi-20.12.2-1.el8.x86_64.rpm3libkgapi-devel-20.12.2-1.el8.x86_64.rpm2libkgapi-debugsource-20.12.2-1.el8.x86_64.rpm1libkgapi-debuginfo-20.12.2-1.el8.x86_64.rpmHlibkmahjongg-21.04.3-1.el8.src.rpmHlibkmahjongg-21.04.3-1.el8.aarch64.rpmlibkmahjongg-devel-21.04.3-1.el8.aarch64.rpm libkmahjongg-data-21.04.3-1.el8.noarch.rpmlibkmahjongg-debugsource-21.04.3-1.el8.aarch64.rpm~libkmahjongg-debuginfo-21.04.3-1.el8.aarch64.rpmHlibkmahjongg-21.04.3-1.el8.ppc64le.rpmlibkmahjongg-devel-21.04.3-1.el8.ppc64le.rpmlibkmahjongg-debugsource-21.04.3-1.el8.ppc64le.rpm~libkmahjongg-debuginfo-21.04.3-1.el8.ppc64le.rpmlibkmahjongg-devel-21.04.3-1.el8.s390x.rpmHlibkmahjongg-21.04.3-1.el8.s390x.rpmlibkmahjongg-debugsource-21.04.3-1.el8.s390x.rpm~libkmahjongg-debuginfo-21.04.3-1.el8.s390x.rpmHlibkmahjongg-21.04.3-1.el8.x86_64.rpmlibkmahjongg-devel-21.04.3-1.el8.x86_64.rpmlibkmahjongg-debugsource-21.04.3-1.el8.x86_64.rpm~libkmahjongg-debuginfo-21.04.3-1.el8.x86_64.rpme libkolabxml-1.2.0-7.el8.src.rpme libkolabxml-1.2.0-7.el8.aarch64.rpm libkolabxml-devel-1.2.0-7.el8.aarch64.rpmf java-kolabformat-1.2.0-7.el8.aarch64.rpm php-kolabformat-1.2.0-7.el8.aarch64.rpm python3-kolabformat-1.2.0-7.el8.aarch64.rpm libkolabxml-debugsource-1.2.0-7.el8.aarch64.rpm libkolabxml-debuginfo-1.2.0-7.el8.aarch64.rpm php-kolabformat-debuginfo-1.2.0-7.el8.aarch64.rpm python3-kolabformat-debuginfo-1.2.0-7.el8.aarch64.rpme libkolabxml-1.2.0-7.el8.ppc64le.rpm libkolabxml-devel-1.2.0-7.el8.ppc64le.rpmf java-kolabformat-1.2.0-7.el8.ppc64le.rpm php-kolabformat-1.2.0-7.el8.ppc64le.rpm python3-kolabformat-1.2.0-7.el8.ppc64le.rpm libkolabxml-debugsource-1.2.0-7.el8.ppc64le.rpm libkolabxml-debuginfo-1.2.0-7.el8.ppc64le.rpm php-kolabformat-debuginfo-1.2.0-7.el8.ppc64le.rpm python3-kolabformat-debuginfo-1.2.0-7.el8.ppc64le.rpme libkolabxml-1.2.0-7.el8.s390x.rpm libkolabxml-devel-1.2.0-7.el8.s390x.rpmf java-kolabformat-1.2.0-7.el8.s390x.rpm php-kolabformat-1.2.0-7.el8.s390x.rpm python3-kolabformat-1.2.0-7.el8.s390x.rpm libkolabxml-debugsource-1.2.0-7.el8.s390x.rpm libkolabxml-debuginfo-1.2.0-7.el8.s390x.rpm php-kolabformat-debuginfo-1.2.0-7.el8.s390x.rpm python3-kolabformat-debuginfo-1.2.0-7.el8.s390x.rpme libkolabxml-1.2.0-7.el8.x86_64.rpm libkolabxml-devel-1.2.0-7.el8.x86_64.rpmf java-kolabformat-1.2.0-7.el8.x86_64.rpm php-kolabformat-1.2.0-7.el8.x86_64.rpm python3-kolabformat-1.2.0-7.el8.x86_64.rpm libkolabxml-debugsource-1.2.0-7.el8.x86_64.rpm libkolabxml-debuginfo-1.2.0-7.el8.x86_64.rpm php-kolabformat-debuginfo-1.2.0-7.el8.x86_64.rpm python3-kolabformat-debuginfo-1.2.0-7.el8.x86_64.rpmIlibkomparediff2-21.04.1-1.el8.src.rpmIlibkomparediff2-21.04.1-1.el8.aarch64.rpmlibkomparediff2-devel-21.04.1-1.el8.aarch64.rpmlibkomparediff2-debugsource-21.04.1-1.el8.aarch64.rpmlibkomparediff2-debuginfo-21.04.1-1.el8.aarch64.rpmIlibkomparediff2-21.04.1-1.el8.ppc64le.rpmlibkomparediff2-devel-21.04.1-1.el8.ppc64le.rpmlibkomparediff2-debugsource-21.04.1-1.el8.ppc64le.rpmlibkomparediff2-debuginfo-21.04.1-1.el8.ppc64le.rpmIlibkomparediff2-21.04.1-1.el8.s390x.rpmlibkomparediff2-devel-21.04.1-1.el8.s390x.rpmlibkomparediff2-debugsource-21.04.1-1.el8.s390x.rpmlibkomparediff2-debuginfo-21.04.1-1.el8.s390x.rpmIlibkomparediff2-21.04.1-1.el8.x86_64.rpmlibkomparediff2-devel-21.04.1-1.el8.x86_64.rpmlibkomparediff2-debugsource-21.04.1-1.el8.x86_64.rpmlibkomparediff2-debuginfo-21.04.1-1.el8.x86_64.rpmWlibkscreen-qt5-5.22.5-1.el8.src.rpmWlibkscreen-qt5-5.22.5-1.el8.aarch64.rpmJlibkscreen-qt5-devel-5.22.5-1.el8.aarch64.rpmIlibkscreen-qt5-debugsource-5.22.5-1.el8.aarch64.rpmHlibkscreen-qt5-debuginfo-5.22.5-1.el8.aarch64.rpmWlibkscreen-qt5-5.22.5-1.el8.ppc64le.rpmJlibkscreen-qt5-devel-5.22.5-1.el8.ppc64le.rpmIlibkscreen-qt5-debugsource-5.22.5-1.el8.ppc64le.rpmHlibkscreen-qt5-debuginfo-5.22.5-1.el8.ppc64le.rpmWlibkscreen-qt5-5.22.5-1.el8.s390x.rpmJlibkscreen-qt5-devel-5.22.5-1.el8.s390x.rpmIlibkscreen-qt5-debugsource-5.22.5-1.el8.s390x.rpmHlibkscreen-qt5-debuginfo-5.22.5-1.el8.s390x.rpmWlibkscreen-qt5-5.22.5-1.el8.x86_64.rpmJlibkscreen-qt5-devel-5.22.5-1.el8.x86_64.rpmIlibkscreen-qt5-debugsource-5.22.5-1.el8.x86_64.rpmHlibkscreen-qt5-debuginfo-5.22.5-1.el8.x86_64.rpmXlibksysguard-5.22.5-1.el8.src.rpmXlibksysguard-5.22.5-1.el8.aarch64.rpmOlibksysguard-devel-5.22.5-1.el8.aarch64.rpmKlibksysguard-common-5.22.5-1.el8.aarch64.rpmNlibksysguard-debugsource-5.22.5-1.el8.aarch64.rpmMlibksysguard-debuginfo-5.22.5-1.el8.aarch64.rpmLlibksysguard-common-debuginfo-5.22.5-1.el8.aarch64.rpmXlibksysguard-5.22.5-1.el8.ppc64le.rpmOlibksysguard-devel-5.22.5-1.el8.ppc64le.rpmKlibksysguard-common-5.22.5-1.el8.ppc64le.rpmNlibksysguard-debugsource-5.22.5-1.el8.ppc64le.rpmMlibksysguard-debuginfo-5.22.5-1.el8.ppc64le.rpmLlibksysguard-common-debuginfo-5.22.5-1.el8.ppc64le.rpmKlibksysguard-common-5.22.5-1.el8.s390x.rpmOlibksysguard-devel-5.22.5-1.el8.s390x.rpmXlibksysguard-5.22.5-1.el8.s390x.rpmLlibksysguard-common-debuginfo-5.22.5-1.el8.s390x.rpmNlibksysguard-debugsource-5.22.5-1.el8.s390x.rpmMlibksysguard-debuginfo-5.22.5-1.el8.s390x.rpmXlibksysguard-5.22.5-1.el8.x86_64.rpmOlibksysguard-devel-5.22.5-1.el8.x86_64.rpmKlibksysguard-common-5.22.5-1.el8.x86_64.rpmNlibksysguard-debugsource-5.22.5-1.el8.x86_64.rpmMlibksysguard-debuginfo-5.22.5-1.el8.x86_64.rpmLlibksysguard-common-debuginfo-5.22.5-1.el8.x86_64.rpmglskat-21.04.3-1.el8.src.rpmglskat-21.04.3-1.el8.aarch64.rpmlskat-debugsource-21.04.3-1.el8.aarch64.rpmlskat-debuginfo-21.04.3-1.el8.aarch64.rpmglskat-21.04.3-1.el8.ppc64le.rpmlskat-debugsource-21.04.3-1.el8.ppc64le.rpmlskat-debuginfo-21.04.3-1.el8.ppc64le.rpmlskat-debugsource-21.04.3-1.el8.s390x.rpmlskat-debuginfo-21.04.3-1.el8.s390x.rpmglskat-21.04.3-1.el8.s390x.rpmglskat-21.04.3-1.el8.x86_64.rpmlskat-debugsource-21.04.3-1.el8.x86_64.rpmlskat-debuginfo-21.04.3-1.el8.x86_64.rpmbmaliit-framework-2.0.0-4.el8.src.rpmbmaliit-framework-2.0.0-4.el8.aarch64.rpmxmaliit-framework-qt5-2.0.0-4.el8.aarch64.rpmvmaliit-framework-gtk3-2.0.0-4.el8.aarch64.rpmrmaliit-framework-devel-2.0.0-4.el8.aarch64.rpmsmaliit-framework-docs-2.0.0-4.el8.aarch64.rpmtmaliit-framework-examples-2.0.0-4.el8.aarch64.rpmqmaliit-framework-debugsource-2.0.0-4.el8.aarch64.rpmpmaliit-framework-debuginfo-2.0.0-4.el8.aarch64.rpmymaliit-framework-qt5-debuginfo-2.0.0-4.el8.aarch64.rpmwmaliit-framework-gtk3-debuginfo-2.0.0-4.el8.aarch64.rpmumaliit-framework-examples-debuginfo-2.0.0-4.el8.aarch64.rpmbmaliit-framework-2.0.0-4.el8.ppc64le.rpmxmaliit-framework-qt5-2.0.0-4.el8.ppc64le.rpmvmaliit-framework-gtk3-2.0.0-4.el8.ppc64le.rpmrmaliit-framework-devel-2.0.0-4.el8.ppc64le.rpmsmaliit-framework-docs-2.0.0-4.el8.ppc64le.rpmtmaliit-framework-examples-2.0.0-4.el8.ppc64le.rpmqmaliit-framework-debugsource-2.0.0-4.el8.ppc64le.rpmpmaliit-framework-debuginfo-2.0.0-4.el8.ppc64le.rpmymaliit-framework-qt5-debuginfo-2.0.0-4.el8.ppc64le.rpmwmaliit-framework-gtk3-debuginfo-2.0.0-4.el8.ppc64le.rpmumaliit-framework-examples-debuginfo-2.0.0-4.el8.ppc64le.rpmbmaliit-framework-2.0.0-4.el8.s390x.rpmxmaliit-framework-qt5-2.0.0-4.el8.s390x.rpmvmaliit-framework-gtk3-2.0.0-4.el8.s390x.rpmrmaliit-framework-devel-2.0.0-4.el8.s390x.rpmsmaliit-framework-docs-2.0.0-4.el8.s390x.rpmtmaliit-framework-examples-2.0.0-4.el8.s390x.rpmqmaliit-framework-debugsource-2.0.0-4.el8.s390x.rpmpmaliit-framework-debuginfo-2.0.0-4.el8.s390x.rpmymaliit-framework-qt5-debuginfo-2.0.0-4.el8.s390x.rpmwmaliit-framework-gtk3-debuginfo-2.0.0-4.el8.s390x.rpmumaliit-framework-examples-debuginfo-2.0.0-4.el8.s390x.rpmbmaliit-framework-2.0.0-4.el8.x86_64.rpmxmaliit-framework-qt5-2.0.0-4.el8.x86_64.rpmvmaliit-framework-gtk3-2.0.0-4.el8.x86_64.rpmrmaliit-framework-devel-2.0.0-4.el8.x86_64.rpmsmaliit-framework-docs-2.0.0-4.el8.x86_64.rpmtmaliit-framework-examples-2.0.0-4.el8.x86_64.rpmqmaliit-framework-debugsource-2.0.0-4.el8.x86_64.rpmpmaliit-framework-debuginfo-2.0.0-4.el8.x86_64.rpmymaliit-framework-qt5-debuginfo-2.0.0-4.el8.x86_64.rpmwmaliit-framework-gtk3-debuginfo-2.0.0-4.el8.x86_64.rpmumaliit-framework-examples-debuginfo-2.0.0-4.el8.x86_64.rpmVmaliit-keyboard-2.0.0-4.el8.src.rpmVmaliit-keyboard-2.0.0-4.el8.aarch64.rpm@maliit-keyboard-debugsource-2.0.0-4.el8.aarch64.rpm?maliit-keyboard-debuginfo-2.0.0-4.el8.aarch64.rpmVmaliit-keyboard-2.0.0-4.el8.ppc64le.rpm@maliit-keyboard-debugsource-2.0.0-4.el8.ppc64le.rpm?maliit-keyboard-debuginfo-2.0.0-4.el8.ppc64le.rpmVmaliit-keyboard-2.0.0-4.el8.s390x.rpm?maliit-keyboard-debuginfo-2.0.0-4.el8.s390x.rpm@maliit-keyboard-debugsource-2.0.0-4.el8.s390x.rpmVmaliit-keyboard-2.0.0-4.el8.x86_64.rpm@maliit-keyboard-debugsource-2.0.0-4.el8.x86_64.rpm?maliit-keyboard-debuginfo-2.0.0-4.el8.x86_64.rpmJ marble-20.12.2-5.el8.src.rpmJ marble-20.12.2-5.el8.aarch64.rpm marble-qt-20.12.2-5.el8.aarch64.rpm marble-common-20.12.2-5.el8.noarch.rpm marble-astro-20.12.2-5.el8.aarch64.rpm marble-astro-devel-20.12.2-5.el8.aarch64.rpm marble-widget-data-20.12.2-5.el8.noarch.rpm marble-widget-qt5-20.12.2-5.el8.aarch64.rpm marble-widget-qt5-devel-20.12.2-5.el8.aarch64.rpm marble-debugsource-20.12.2-5.el8.aarch64.rpm marble-debuginfo-20.12.2-5.el8.aarch64.rpm marble-qt-debuginfo-20.12.2-5.el8.aarch64.rpm marble-astro-debuginfo-20.12.2-5.el8.aarch64.rpm marble-widget-qt5-debuginfo-20.12.2-5.el8.aarch64.rpmJ marble-20.12.2-5.el8.ppc64le.rpm marble-qt-20.12.2-5.el8.ppc64le.rpm marble-astro-20.12.2-5.el8.ppc64le.rpm marble-astro-devel-20.12.2-5.el8.ppc64le.rpm marble-widget-qt5-20.12.2-5.el8.ppc64le.rpm marble-widget-qt5-devel-20.12.2-5.el8.ppc64le.rpm marble-debugsource-20.12.2-5.el8.ppc64le.rpm marble-debuginfo-20.12.2-5.el8.ppc64le.rpm marble-qt-debuginfo-20.12.2-5.el8.ppc64le.rpm marble-astro-debuginfo-20.12.2-5.el8.ppc64le.rpm marble-widget-qt5-debuginfo-20.12.2-5.el8.ppc64le.rpm marble-astro-debuginfo-20.12.2-5.el8.s390x.rpm marble-widget-qt5-debuginfo-20.12.2-5.el8.s390x.rpmJ marble-20.12.2-5.el8.s390x.rpm marble-widget-qt5-devel-20.12.2-5.el8.s390x.rpm marble-widget-qt5-20.12.2-5.el8.s390x.rpm marble-astro-devel-20.12.2-5.el8.s390x.rpm marble-qt-debuginfo-20.12.2-5.el8.s390x.rpm marble-debugsource-20.12.2-5.el8.s390x.rpm marble-debuginfo-20.12.2-5.el8.s390x.rpm marble-qt-20.12.2-5.el8.s390x.rpm marble-astro-20.12.2-5.el8.s390x.rpmJ marble-20.12.2-5.el8.x86_64.rpm marble-qt-20.12.2-5.el8.x86_64.rpm marble-astro-20.12.2-5.el8.x86_64.rpm marble-astro-devel-20.12.2-5.el8.x86_64.rpm marble-widget-qt5-20.12.2-5.el8.x86_64.rpm marble-widget-qt5-devel-20.12.2-5.el8.x86_64.rpm marble-debugsource-20.12.2-5.el8.x86_64.rpm marble-debuginfo-20.12.2-5.el8.x86_64.rpm marble-qt-debuginfo-20.12.2-5.el8.x86_64.rpm marble-astro-debuginfo-20.12.2-5.el8.x86_64.rpm marble-widget-qt5-debuginfo-20.12.2-5.el8.x86_64.rpmnmbox-importer-20.12.2-1.el8.src.rpmnmbox-importer-20.12.2-1.el8.aarch64.rpmAmbox-importer-debugsource-20.12.2-1.el8.aarch64.rpm@mbox-importer-debuginfo-20.12.2-1.el8.aarch64.rpmnmbox-importer-20.12.2-1.el8.x86_64.rpmAmbox-importer-debugsource-20.12.2-1.el8.x86_64.rpm@mbox-importer-debuginfo-20.12.2-1.el8.x86_64.rpmK/okteta-0.26.4-3.el8.src.rpmK/okteta-0.26.4-3.el8.aarch64.rpm/okteta-libs-0.26.4-3.el8.aarch64.rpm/okteta-devel-0.26.4-3.el8.aarch64.rpm/okteta-debugsource-0.26.4-3.el8.aarch64.rpm/okteta-debuginfo-0.26.4-3.el8.aarch64.rpm/okteta-libs-debuginfo-0.26.4-3.el8.aarch64.rpmK/okteta-0.26.4-3.el8.ppc64le.rpm/okteta-libs-0.26.4-3.el8.ppc64le.rpm/okteta-devel-0.26.4-3.el8.ppc64le.rpm/okteta-debugsource-0.26.4-3.el8.ppc64le.rpm/okteta-debuginfo-0.26.4-3.el8.ppc64le.rpm/okteta-libs-debuginfo-0.26.4-3.el8.ppc64le.rpm/okteta-debugsource-0.26.4-3.el8.s390x.rpm/okteta-devel-0.26.4-3.el8.s390x.rpm/okteta-debuginfo-0.26.4-3.el8.s390x.rpm/okteta-libs-0.26.4-3.el8.s390x.rpm/okteta-libs-debuginfo-0.26.4-3.el8.s390x.rpmK/okteta-0.26.4-3.el8.s390x.rpmK/okteta-0.26.4-3.el8.x86_64.rpm/okteta-libs-0.26.4-3.el8.x86_64.rpm/okteta-devel-0.26.4-3.el8.x86_64.rpm/okteta-debugsource-0.26.4-3.el8.x86_64.rpm/okteta-debuginfo-0.26.4-3.el8.x86_64.rpm/okteta-libs-debuginfo-0.26.4-3.el8.x86_64.rpmL*okular-21.04.2-1.el8.src.rpmL*okular-21.04.2-1.el8.aarch64.rpm*okular-devel-21.04.2-1.el8.aarch64.rpm*okular-libs-21.04.2-1.el8.aarch64.rpm*okular-part-21.04.2-1.el8.aarch64.rpm*okular-debugsource-21.04.2-1.el8.aarch64.rpm*okular-debuginfo-21.04.2-1.el8.aarch64.rpm*okular-libs-debuginfo-21.04.2-1.el8.aarch64.rpm*okular-part-debuginfo-21.04.2-1.el8.aarch64.rpmL*okular-21.04.2-1.el8.ppc64le.rpm*okular-devel-21.04.2-1.el8.ppc64le.rpm*okular-libs-21.04.2-1.el8.ppc64le.rpm*okular-part-21.04.2-1.el8.ppc64le.rpm*okular-debugsource-21.04.2-1.el8.ppc64le.rpm*okular-debuginfo-21.04.2-1.el8.ppc64le.rpm*okular-libs-debuginfo-21.04.2-1.el8.ppc64le.rpm*okular-part-debuginfo-21.04.2-1.el8.ppc64le.rpmL*okular-21.04.2-1.el8.s390x.rpm*okular-devel-21.04.2-1.el8.s390x.rpm*okular-libs-21.04.2-1.el8.s390x.rpm*okular-part-21.04.2-1.el8.s390x.rpm*okular-debugsource-21.04.2-1.el8.s390x.rpm*okular-debuginfo-21.04.2-1.el8.s390x.rpm*okular-libs-debuginfo-21.04.2-1.el8.s390x.rpm*okular-part-debuginfo-21.04.2-1.el8.s390x.rpmL*okular-21.04.2-1.el8.x86_64.rpm*okular-devel-21.04.2-1.el8.x86_64.rpm*okular-libs-21.04.2-1.el8.x86_64.rpm*okular-part-21.04.2-1.el8.x86_64.rpm*okular-debugsource-21.04.2-1.el8.x86_64.rpm*okular-debuginfo-21.04.2-1.el8.x86_64.rpm*okular-libs-debuginfo-21.04.2-1.el8.x86_64.rpm*okular-part-debuginfo-21.04.2-1.el8.x86_64.rpmqioxygen-icon-theme-5.85.0-1.el8.src.rpmqioxygen-icon-theme-5.85.0-1.el8.noarch.rpm"zPackageKit-Qt-1.0.2-2.el8.src.rpmYzPackageKit-Qt5-1.0.2-2.el8.aarch64.rpm[zPackageKit-Qt5-devel-1.0.2-2.el8.aarch64.rpmXzPackageKit-Qt-debugsource-1.0.2-2.el8.aarch64.rpmZzPackageKit-Qt5-debuginfo-1.0.2-2.el8.aarch64.rpmYzPackageKit-Qt5-1.0.2-2.el8.ppc64le.rpm[zPackageKit-Qt5-devel-1.0.2-2.el8.ppc64le.rpmXzPackageKit-Qt-debugsource-1.0.2-2.el8.ppc64le.rpmZzPackageKit-Qt5-debuginfo-1.0.2-2.el8.ppc64le.rpmYzPackageKit-Qt5-1.0.2-2.el8.s390x.rpm[zPackageKit-Qt5-devel-1.0.2-2.el8.s390x.rpmXzPackageKit-Qt-debugsource-1.0.2-2.el8.s390x.rpmZzPackageKit-Qt5-debuginfo-1.0.2-2.el8.s390x.rpmYzPackageKit-Qt5-1.0.2-2.el8.x86_64.rpm[zPackageKit-Qt5-devel-1.0.2-2.el8.x86_64.rpmXzPackageKit-Qt-debugsource-1.0.2-2.el8.x86_64.rpmZzPackageKit-Qt5-debuginfo-1.0.2-2.el8.x86_64.rpmYpam-kwallet-5.22.5-1.el8.src.rpmYpam-kwallet-5.22.5-1.el8.aarch64.rpmQpam-kwallet-debugsource-5.22.5-1.el8.aarch64.rpmPpam-kwallet-debuginfo-5.22.5-1.el8.aarch64.rpmYpam-kwallet-5.22.5-1.el8.ppc64le.rpmQpam-kwallet-debugsource-5.22.5-1.el8.ppc64le.rpmPpam-kwallet-debuginfo-5.22.5-1.el8.ppc64le.rpmYpam-kwallet-5.22.5-1.el8.s390x.rpmPpam-kwallet-debuginfo-5.22.5-1.el8.s390x.rpmQpam-kwallet-debugsource-5.22.5-1.el8.s390x.rpmYpam-kwallet-5.22.5-1.el8.x86_64.rpmQpam-kwallet-debugsource-5.22.5-1.el8.x86_64.rpmPpam-kwallet-debuginfo-5.22.5-1.el8.x86_64.rpm^parley-20.12.2-1.el8.src.rpm^parley-20.12.2-1.el8.aarch64.rpm*parley-debugsource-20.12.2-1.el8.aarch64.rpm)parley-debuginfo-20.12.2-1.el8.aarch64.rpm^parley-20.12.2-1.el8.x86_64.rpm*parley-debugsource-20.12.2-1.el8.x86_64.rpm)parley-debuginfo-20.12.2-1.el8.x86_64.rpm>phonon-4.11.1-7.el8.src.rpm>phonon-qt5-4.11.1-7.el8.aarch64.rpm >phonon-qt5-devel-4.11.1-7.el8.aarch64.rpm>phonon-debugsource-4.11.1-7.el8.aarch64.rpm>phonon-qt5-debuginfo-4.11.1-7.el8.aarch64.rpm>phonon-qt5-4.11.1-7.el8.ppc64le.rpm >phonon-qt5-devel-4.11.1-7.el8.ppc64le.rpm>phonon-debugsource-4.11.1-7.el8.ppc64le.rpm>phonon-qt5-debuginfo-4.11.1-7.el8.ppc64le.rpm >phonon-qt5-devel-4.11.1-7.el8.s390x.rpm>phonon-debugsource-4.11.1-7.el8.s390x.rpm>phonon-qt5-debuginfo-4.11.1-7.el8.s390x.rpm>phonon-qt5-4.11.1-7.el8.s390x.rpm>phonon-qt5-4.11.1-7.el8.x86_64.rpm >phonon-qt5-devel-4.11.1-7.el8.x86_64.rpm>phonon-debugsource-4.11.1-7.el8.x86_64.rpm>phonon-qt5-debuginfo-4.11.1-7.el8.x86_64.rpm/phonon-backend-gstreamer-4.10.0-5.el8.src.rpm/phonon-qt5-backend-gstreamer-4.10.0-5.el8.aarch64.rpm/phonon-backend-gstreamer-debugsource-4.10.0-5.el8.aarch64.rpm/phonon-qt5-backend-gstreamer-debuginfo-4.10.0-5.el8.aarch64.rpm/phonon-qt5-backend-gstreamer-4.10.0-5.el8.ppc64le.rpm/phonon-backend-gstreamer-debugsource-4.10.0-5.el8.ppc64le.rpm/phonon-qt5-backend-gstreamer-debuginfo-4.10.0-5.el8.ppc64le.rpm/phonon-backend-gstreamer-debugsource-4.10.0-5.el8.s390x.rpm/phonon-qt5-backend-gstreamer-debuginfo-4.10.0-5.el8.s390x.rpm/phonon-qt5-backend-gstreamer-4.10.0-5.el8.s390x.rpm/phonon-qt5-backend-gstreamer-4.10.0-5.el8.x86_64.rpm/phonon-backend-gstreamer-debugsource-4.10.0-5.el8.x86_64.rpm/phonon-qt5-backend-gstreamer-debuginfo-4.10.0-5.el8.x86_64.rpmipicmi-21.04.3-1.el8.src.rpmipicmi-21.04.3-1.el8.aarch64.rpmpicmi-debugsource-21.04.3-1.el8.aarch64.rpmpicmi-debuginfo-21.04.3-1.el8.aarch64.rpmipicmi-21.04.3-1.el8.ppc64le.rpmpicmi-debugsource-21.04.3-1.el8.ppc64le.rpmpicmi-debuginfo-21.04.3-1.el8.ppc64le.rpmpicmi-debuginfo-21.04.3-1.el8.s390x.rpmpicmi-debugsource-21.04.3-1.el8.s390x.rpmipicmi-21.04.3-1.el8.s390x.rpmipicmi-21.04.3-1.el8.x86_64.rpmpicmi-debugsource-21.04.3-1.el8.x86_64.rpmpicmi-debuginfo-21.04.3-1.el8.x86_64.rpmqpim-data-exporter-20.12.2-1.el8.src.rpmqpim-data-exporter-20.12.2-1.el8.aarch64.rpmDpim-data-exporter-libs-20.12.2-1.el8.aarch64.rpmCpim-data-exporter-debugsource-20.12.2-1.el8.aarch64.rpmBpim-data-exporter-debuginfo-20.12.2-1.el8.aarch64.rpmEpim-data-exporter-libs-debuginfo-20.12.2-1.el8.aarch64.rpmqpim-data-exporter-20.12.2-1.el8.x86_64.rpmDpim-data-exporter-libs-20.12.2-1.el8.x86_64.rpmCpim-data-exporter-debugsource-20.12.2-1.el8.x86_64.rpmBpim-data-exporter-debuginfo-20.12.2-1.el8.x86_64.rpmEpim-data-exporter-libs-debuginfo-20.12.2-1.el8.x86_64.rpmrpim-sieve-editor-20.12.2-1.el8.src.rpmrpim-sieve-editor-20.12.2-1.el8.aarch64.rpmGpim-sieve-editor-debugsource-20.12.2-1.el8.aarch64.rpmFpim-sieve-editor-debuginfo-20.12.2-1.el8.aarch64.rpmrpim-sieve-editor-20.12.2-1.el8.x86_64.rpmGpim-sieve-editor-debugsource-20.12.2-1.el8.x86_64.rpmFpim-sieve-editor-debuginfo-20.12.2-1.el8.x86_64.rpmbpolkit-kde-5.22.5-1.el8.src.rpmbpolkit-kde-5.22.5-1.el8.aarch64.rpmgpolkit-kde-debugsource-5.22.5-1.el8.aarch64.rpmfpolkit-kde-debuginfo-5.22.5-1.el8.aarch64.rpmbpolkit-kde-5.22.5-1.el8.ppc64le.rpmgpolkit-kde-debugsource-5.22.5-1.el8.ppc64le.rpmfpolkit-kde-debuginfo-5.22.5-1.el8.ppc64le.rpmbpolkit-kde-5.22.5-1.el8.s390x.rpmgpolkit-kde-debugsource-5.22.5-1.el8.s390x.rpmfpolkit-kde-debuginfo-5.22.5-1.el8.s390x.rpmbpolkit-kde-5.22.5-1.el8.x86_64.rpmgpolkit-kde-debugsource-5.22.5-1.el8.x86_64.rpmfpolkit-kde-debuginfo-5.22.5-1.el8.x86_64.rpm polkit-qt-1-0.113.0-6.el8.src.rpm0 polkit-qt5-1-0.113.0-6.el8.aarch64.rpm2 polkit-qt5-1-devel-0.113.0-6.el8.aarch64.rpm polkit-qt-1-debugsource-0.113.0-6.el8.aarch64.rpm1 polkit-qt5-1-debuginfo-0.113.0-6.el8.aarch64.rpm0 polkit-qt5-1-0.113.0-6.el8.ppc64le.rpm2 polkit-qt5-1-devel-0.113.0-6.el8.ppc64le.rpm polkit-qt-1-debugsource-0.113.0-6.el8.ppc64le.rpm1 polkit-qt5-1-debuginfo-0.113.0-6.el8.ppc64le.rpm0 polkit-qt5-1-0.113.0-6.el8.s390x.rpm2 polkit-qt5-1-devel-0.113.0-6.el8.s390x.rpm polkit-qt-1-debugsource-0.113.0-6.el8.s390x.rpm1 polkit-qt5-1-debuginfo-0.113.0-6.el8.s390x.rpm0 polkit-qt5-1-0.113.0-6.el8.x86_64.rpm2 polkit-qt5-1-devel-0.113.0-6.el8.x86_64.rpm polkit-qt-1-debugsource-0.113.0-6.el8.x86_64.rpm1 polkit-qt5-1-debuginfo-0.113.0-6.el8.x86_64.rpmcpowerdevil-5.22.5-1.el8.src.rpmcpowerdevil-5.22.5-1.el8.aarch64.rpmipowerdevil-debugsource-5.22.5-1.el8.aarch64.rpmhpowerdevil-debuginfo-5.22.5-1.el8.aarch64.rpmcpowerdevil-5.22.5-1.el8.ppc64le.rpmipowerdevil-debugsource-5.22.5-1.el8.ppc64le.rpmhpowerdevil-debuginfo-5.22.5-1.el8.ppc64le.rpmhpowerdevil-debuginfo-5.22.5-1.el8.s390x.rpmipowerdevil-debugsource-5.22.5-1.el8.s390x.rpmcpowerdevil-5.22.5-1.el8.s390x.rpmcpowerdevil-5.22.5-1.el8.x86_64.rpmipowerdevil-debugsource-5.22.5-1.el8.x86_64.rpmhpowerdevil-debuginfo-5.22.5-1.el8.x86_64.rpmSpoxml-21.04.1-1.el8.src.rpmSpoxml-21.04.1-1.el8.aarch64.rpm4poxml-debugsource-21.04.1-1.el8.aarch64.rpm3poxml-debuginfo-21.04.1-1.el8.aarch64.rpmSpoxml-21.04.1-1.el8.ppc64le.rpm4poxml-debugsource-21.04.1-1.el8.ppc64le.rpm3poxml-debuginfo-21.04.1-1.el8.ppc64le.rpmSpoxml-21.04.1-1.el8.s390x.rpm4poxml-debugsource-21.04.1-1.el8.s390x.rpm3poxml-debuginfo-21.04.1-1.el8.s390x.rpmSpoxml-21.04.1-1.el8.x86_64.rpm4poxml-debugsource-21.04.1-1.el8.x86_64.rpm3poxml-debuginfo-21.04.1-1.el8.x86_64.rpmRqca-2.3.1-6.el8.src.rpm.Rqca-doc-2.3.1-6.el8.noarch.rpm7Rqca-qt5-2.3.1-6.el8.aarch64.rpm=Rqca-qt5-devel-2.3.1-6.el8.aarch64.rpm8Rqca-qt5-botan-2.3.1-6.el8.aarch64.rpm:Rqca-qt5-cyrus-sasl-2.3.1-6.el8.aarch64.rpm>Rqca-qt5-gcrypt-2.3.1-6.el8.aarch64.rpm@Rqca-qt5-gnupg-2.3.1-6.el8.aarch64.rpmBRqca-qt5-logger-2.3.1-6.el8.aarch64.rpmDRqca-qt5-nss-2.3.1-6.el8.aarch64.rpmFRqca-qt5-ossl-2.3.1-6.el8.aarch64.rpmHRqca-qt5-pkcs11-2.3.1-6.el8.aarch64.rpmJRqca-qt5-softstore-2.3.1-6.el8.aarch64.rpm6Rqca-debugsource-2.3.1-6.el8.aarch64.rpm5Rqca-debuginfo-2.3.1-6.el8.aarch64.rpmRqca-qt5-gcrypt-2.3.1-6.el8.ppc64le.rpm@Rqca-qt5-gnupg-2.3.1-6.el8.ppc64le.rpmBRqca-qt5-logger-2.3.1-6.el8.ppc64le.rpmDRqca-qt5-nss-2.3.1-6.el8.ppc64le.rpmFRqca-qt5-ossl-2.3.1-6.el8.ppc64le.rpmHRqca-qt5-pkcs11-2.3.1-6.el8.ppc64le.rpmJRqca-qt5-softstore-2.3.1-6.el8.ppc64le.rpm6Rqca-debugsource-2.3.1-6.el8.ppc64le.rpm5Rqca-debuginfo-2.3.1-6.el8.ppc64le.rpmRqca-qt5-gcrypt-2.3.1-6.el8.s390x.rpm5Rqca-debuginfo-2.3.1-6.el8.s390x.rpmERqca-qt5-nss-debuginfo-2.3.1-6.el8.s390x.rpmARqca-qt5-gnupg-debuginfo-2.3.1-6.el8.s390x.rpm7Rqca-qt5-2.3.1-6.el8.x86_64.rpm=Rqca-qt5-devel-2.3.1-6.el8.x86_64.rpm8Rqca-qt5-botan-2.3.1-6.el8.x86_64.rpm:Rqca-qt5-cyrus-sasl-2.3.1-6.el8.x86_64.rpm>Rqca-qt5-gcrypt-2.3.1-6.el8.x86_64.rpm@Rqca-qt5-gnupg-2.3.1-6.el8.x86_64.rpmBRqca-qt5-logger-2.3.1-6.el8.x86_64.rpmDRqca-qt5-nss-2.3.1-6.el8.x86_64.rpmFRqca-qt5-ossl-2.3.1-6.el8.x86_64.rpmHRqca-qt5-pkcs11-2.3.1-6.el8.x86_64.rpmJRqca-qt5-softstore-2.3.1-6.el8.x86_64.rpm6Rqca-debugsource-2.3.1-6.el8.x86_64.rpm5Rqca-debuginfo-2.3.1-6.el8.x86_64.rpm breeze-icon-theme-5.85.0-1.el8.src.rpm> breeze-icon-theme-5.85.0-1.el8.noarch.rpmf breeze-icon-theme-rcc-5.85.0-1.el8.noarch.rpm"cervisia-21.04.1-1.el8.src.rpm"cervisia-21.04.1-1.el8.aarch64.rpmfcervisia-debugsource-21.04.1-1.el8.aarch64.rpmecervisia-debuginfo-21.04.1-1.el8.aarch64.rpm"cervisia-21.04.1-1.el8.ppc64le.rpmfcervisia-debugsource-21.04.1-1.el8.ppc64le.rpmecervisia-debuginfo-21.04.1-1.el8.ppc64le.rpm"cervisia-21.04.1-1.el8.s390x.rpmecervisia-debuginfo-21.04.1-1.el8.s390x.rpmfcervisia-debugsource-21.04.1-1.el8.s390x.rpm"cervisia-21.04.1-1.el8.x86_64.rpmfcervisia-debugsource-21.04.1-1.el8.x86_64.rpmecervisia-debuginfo-21.04.1-1.el8.x86_64.rpm#>colord-kde-0.5.0-14.el8.src.rpm#>colord-kde-0.5.0-14.el8.aarch64.rpmh>colord-kde-debugsource-0.5.0-14.el8.aarch64.rpmg>colord-kde-debuginfo-0.5.0-14.el8.aarch64.rpm#>colord-kde-0.5.0-14.el8.ppc64le.rpmh>colord-kde-debugsource-0.5.0-14.el8.ppc64le.rpmg>colord-kde-debuginfo-0.5.0-14.el8.ppc64le.rpmh>colord-kde-debugsource-0.5.0-14.el8.s390x.rpm#>colord-kde-0.5.0-14.el8.s390x.rpmg>colord-kde-debuginfo-0.5.0-14.el8.s390x.rpm#>colord-kde-0.5.0-14.el8.x86_64.rpmh>colord-kde-debugsource-0.5.0-14.el8.x86_64.rpmg>colord-kde-debuginfo-0.5.0-14.el8.x86_64.rpmrcopyq-5.0.0-1.el8.src.rpmrcopyq-5.0.0-1.el8.aarch64.rpm1rcopyq-debugsource-5.0.0-1.el8.aarch64.rpm0rcopyq-debuginfo-5.0.0-1.el8.aarch64.rpmrcopyq-5.0.0-1.el8.ppc64le.rpm1rcopyq-debugsource-5.0.0-1.el8.ppc64le.rpm0rcopyq-debuginfo-5.0.0-1.el8.ppc64le.rpmrcopyq-5.0.0-1.el8.s390x.rpm1rcopyq-debugsource-5.0.0-1.el8.s390x.rpm0rcopyq-debuginfo-5.0.0-1.el8.s390x.rpmrcopyq-5.0.0-1.el8.x86_64.rpm1rcopyq-debugsource-5.0.0-1.el8.x86_64.rpm0rcopyq-debuginfo-5.0.0-1.el8.x86_64.rpm dolphin-21.08.3-1.el8.src.rpm dolphin-21.08.3-1.el8.aarch64.rpm5 dolphin-libs-21.08.3-1.el8.aarch64.rpm4 dolphin-devel-21.08.3-1.el8.aarch64.rpm3 dolphin-debugsource-21.08.3-1.el8.aarch64.rpm2 dolphin-debuginfo-21.08.3-1.el8.aarch64.rpm6 dolphin-libs-debuginfo-21.08.3-1.el8.aarch64.rpm dolphin-21.08.3-1.el8.ppc64le.rpm5 dolphin-libs-21.08.3-1.el8.ppc64le.rpm4 dolphin-devel-21.08.3-1.el8.ppc64le.rpm3 dolphin-debugsource-21.08.3-1.el8.ppc64le.rpm2 dolphin-debuginfo-21.08.3-1.el8.ppc64le.rpm6 dolphin-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm6 dolphin-libs-debuginfo-21.08.3-1.el8.s390x.rpm dolphin-21.08.3-1.el8.s390x.rpm3 dolphin-debugsource-21.08.3-1.el8.s390x.rpm4 dolphin-devel-21.08.3-1.el8.s390x.rpm5 dolphin-libs-21.08.3-1.el8.s390x.rpm2 dolphin-debuginfo-21.08.3-1.el8.s390x.rpm dolphin-21.08.3-1.el8.x86_64.rpm5 dolphin-libs-21.08.3-1.el8.x86_64.rpm4 dolphin-devel-21.08.3-1.el8.x86_64.rpm3 dolphin-debugsource-21.08.3-1.el8.x86_64.rpm2 dolphin-debuginfo-21.08.3-1.el8.x86_64.rpm6 dolphin-libs-debuginfo-21.08.3-1.el8.x86_64.rpm dolphin-plugins-21.08.3-1.el8.src.rpm dolphin-plugins-21.08.3-1.el8.aarch64.rpm8 dolphin-plugins-debugsource-21.08.3-1.el8.aarch64.rpm7 dolphin-plugins-debuginfo-21.08.3-1.el8.aarch64.rpm dolphin-plugins-21.08.3-1.el8.ppc64le.rpm8 dolphin-plugins-debugsource-21.08.3-1.el8.ppc64le.rpm7 dolphin-plugins-debuginfo-21.08.3-1.el8.ppc64le.rpm dolphin-plugins-21.08.3-1.el8.s390x.rpm7 dolphin-plugins-debuginfo-21.08.3-1.el8.s390x.rpm8 dolphin-plugins-debugsource-21.08.3-1.el8.s390x.rpm dolphin-plugins-21.08.3-1.el8.x86_64.rpm8 dolphin-plugins-debugsource-21.08.3-1.el8.x86_64.rpm7 dolphin-plugins-debuginfo-21.08.3-1.el8.x86_64.rpm$dragon-20.12.2-1.el8.src.rpm$dragon-20.12.2-1.el8.aarch64.rpmjdragon-debugsource-20.12.2-1.el8.aarch64.rpmidragon-debuginfo-20.12.2-1.el8.aarch64.rpm$dragon-20.12.2-1.el8.ppc64le.rpmjdragon-debugsource-20.12.2-1.el8.ppc64le.rpmidragon-debuginfo-20.12.2-1.el8.ppc64le.rpm$dragon-20.12.2-1.el8.s390x.rpmjdragon-debugsource-20.12.2-1.el8.s390x.rpmidragon-debuginfo-20.12.2-1.el8.s390x.rpm$dragon-20.12.2-1.el8.x86_64.rpmjdragon-debugsource-20.12.2-1.el8.x86_64.rpmidragon-debuginfo-20.12.2-1.el8.x86_64.rpm? extra-cmake-modules-5.85.0-1.el8.src.rpm? extra-cmake-modules-5.85.0-1.el8.noarch.rpm Zfilelight-21.04.1-1.el8.src.rpm Zfilelight-21.04.1-1.el8.aarch64.rpm:Zfilelight-debugsource-21.04.1-1.el8.aarch64.rpm9Zfilelight-debuginfo-21.04.1-1.el8.aarch64.rpm Zfilelight-21.04.1-1.el8.ppc64le.rpm:Zfilelight-debugsource-21.04.1-1.el8.ppc64le.rpm9Zfilelight-debuginfo-21.04.1-1.el8.ppc64le.rpm Zfilelight-21.04.1-1.el8.s390x.rpm:Zfilelight-debugsource-21.04.1-1.el8.s390x.rpm9Zfilelight-debuginfo-21.04.1-1.el8.s390x.rpm Zfilelight-21.04.1-1.el8.x86_64.rpm:Zfilelight-debugsource-21.04.1-1.el8.x86_64.rpm9Zfilelight-debuginfo-21.04.1-1.el8.x86_64.rpm.ignugo-3.8-25.el8.src.rpm.ignugo-3.8-25.el8.aarch64.rpmcignugo-debugsource-3.8-25.el8.aarch64.rpmbignugo-debuginfo-3.8-25.el8.aarch64.rpm.ignugo-3.8-25.el8.ppc64le.rpmcignugo-debugsource-3.8-25.el8.ppc64le.rpmbignugo-debuginfo-3.8-25.el8.ppc64le.rpmcignugo-debugsource-3.8-25.el8.s390x.rpm.ignugo-3.8-25.el8.s390x.rpmbignugo-debuginfo-3.8-25.el8.s390x.rpm.ignugo-3.8-25.el8.x86_64.rpmcignugo-debugsource-3.8-25.el8.x86_64.rpmbignugo-debuginfo-3.8-25.el8.x86_64.rpm/granatier-21.04.3-1.el8.src.rpm/granatier-21.04.3-1.el8.aarch64.rpmegranatier-debugsource-21.04.3-1.el8.aarch64.rpmdgranatier-debuginfo-21.04.3-1.el8.aarch64.rpm/granatier-21.04.3-1.el8.ppc64le.rpmegranatier-debugsource-21.04.3-1.el8.ppc64le.rpmdgranatier-debuginfo-21.04.3-1.el8.ppc64le.rpmegranatier-debugsource-21.04.3-1.el8.s390x.rpmdgranatier-debuginfo-21.04.3-1.el8.s390x.rpm/granatier-21.04.3-1.el8.s390x.rpm/granatier-21.04.3-1.el8.x86_64.rpmegranatier-debugsource-21.04.3-1.el8.x86_64.rpmdgranatier-debuginfo-21.04.3-1.el8.x86_64.rpmIgrantlee-editor-20.12.2-1.el8.src.rpmIgrantlee-editor-20.12.2-1.el8.aarch64.rpmgrantlee-editor-libs-20.12.2-1.el8.aarch64.rpmgrantlee-editor-debugsource-20.12.2-1.el8.aarch64.rpmgrantlee-editor-debuginfo-20.12.2-1.el8.aarch64.rpmgrantlee-editor-libs-debuginfo-20.12.2-1.el8.aarch64.rpmIgrantlee-editor-20.12.2-1.el8.x86_64.rpmgrantlee-editor-libs-20.12.2-1.el8.x86_64.rpmgrantlee-editor-debugsource-20.12.2-1.el8.x86_64.rpmgrantlee-editor-debuginfo-20.12.2-1.el8.x86_64.rpmgrantlee-editor-libs-debuginfo-20.12.2-1.el8.x86_64.rpm6Ngwenview-21.04.2-1.el8.src.rpm6Ngwenview-21.04.2-1.el8.aarch64.rpm%Ngwenview-libs-21.04.2-1.el8.aarch64.rpm$Ngwenview-debugsource-21.04.2-1.el8.aarch64.rpm#Ngwenview-debuginfo-21.04.2-1.el8.aarch64.rpm&Ngwenview-libs-debuginfo-21.04.2-1.el8.aarch64.rpm6Ngwenview-21.04.2-1.el8.ppc64le.rpm%Ngwenview-libs-21.04.2-1.el8.ppc64le.rpm$Ngwenview-debugsource-21.04.2-1.el8.ppc64le.rpm#Ngwenview-debuginfo-21.04.2-1.el8.ppc64le.rpm&Ngwenview-libs-debuginfo-21.04.2-1.el8.ppc64le.rpm6Ngwenview-21.04.2-1.el8.s390x.rpm%Ngwenview-libs-21.04.2-1.el8.s390x.rpm$Ngwenview-debugsource-21.04.2-1.el8.s390x.rpm#Ngwenview-debuginfo-21.04.2-1.el8.s390x.rpm&Ngwenview-libs-debuginfo-21.04.2-1.el8.s390x.rpm6Ngwenview-21.04.2-1.el8.x86_64.rpm%Ngwenview-libs-21.04.2-1.el8.x86_64.rpm$Ngwenview-debugsource-21.04.2-1.el8.x86_64.rpm#Ngwenview-debuginfo-21.04.2-1.el8.x86_64.rpm&Ngwenview-libs-debuginfo-21.04.2-1.el8.x86_64.rpm7juk-20.12.2-1.el8.src.rpm7juk-20.12.2-1.el8.aarch64.rpm(juk-debugsource-20.12.2-1.el8.aarch64.rpm'juk-debuginfo-20.12.2-1.el8.aarch64.rpm7juk-20.12.2-1.el8.ppc64le.rpm(juk-debugsource-20.12.2-1.el8.ppc64le.rpm'juk-debuginfo-20.12.2-1.el8.ppc64le.rpm7juk-20.12.2-1.el8.s390x.rpm(juk-debugsource-20.12.2-1.el8.s390x.rpm'juk-debuginfo-20.12.2-1.el8.s390x.rpm7juk-20.12.2-1.el8.x86_64.rpm(juk-debugsource-20.12.2-1.el8.x86_64.rpm'juk-debuginfo-20.12.2-1.el8.x86_64.rpm8tk3b-20.12.2-1.el8.src.rpm8tk3b-20.12.2-1.el8.aarch64.rpm,tk3b-libs-20.12.2-1.el8.aarch64.rpm+tk3b-devel-20.12.2-1.el8.aarch64.rpm*tk3b-debugsource-20.12.2-1.el8.aarch64.rpm)tk3b-debuginfo-20.12.2-1.el8.aarch64.rpm-tk3b-libs-debuginfo-20.12.2-1.el8.aarch64.rpm8tk3b-20.12.2-1.el8.ppc64le.rpm,tk3b-libs-20.12.2-1.el8.ppc64le.rpm+tk3b-devel-20.12.2-1.el8.ppc64le.rpm*tk3b-debugsource-20.12.2-1.el8.ppc64le.rpm)tk3b-debuginfo-20.12.2-1.el8.ppc64le.rpm-tk3b-libs-debuginfo-20.12.2-1.el8.ppc64le.rpm8tk3b-20.12.2-1.el8.s390x.rpm,tk3b-libs-20.12.2-1.el8.s390x.rpm+tk3b-devel-20.12.2-1.el8.s390x.rpm*tk3b-debugsource-20.12.2-1.el8.s390x.rpm)tk3b-debuginfo-20.12.2-1.el8.s390x.rpm-tk3b-libs-debuginfo-20.12.2-1.el8.s390x.rpm8tk3b-20.12.2-1.el8.x86_64.rpm,tk3b-libs-20.12.2-1.el8.x86_64.rpm+tk3b-devel-20.12.2-1.el8.x86_64.rpm*tk3b-debugsource-20.12.2-1.el8.x86_64.rpm)tk3b-debuginfo-20.12.2-1.el8.x86_64.rpm-tk3b-libs-debuginfo-20.12.2-1.el8.x86_64.rpm9ekaccounts-integration-21.04.1-2.el8.src.rpm9ekaccounts-integration-21.04.1-2.el8.aarch64.rpm0ekaccounts-integration-devel-21.04.1-2.el8.aarch64.rpm/ekaccounts-integration-debugsource-21.04.1-2.el8.aarch64.rpm.ekaccounts-integration-debuginfo-21.04.1-2.el8.aarch64.rpm9ekaccounts-integration-21.04.1-2.el8.ppc64le.rpm0ekaccounts-integration-devel-21.04.1-2.el8.ppc64le.rpm/ekaccounts-integration-debugsource-21.04.1-2.el8.ppc64le.rpm.ekaccounts-integration-debuginfo-21.04.1-2.el8.ppc64le.rpm9ekaccounts-integration-21.04.1-2.el8.s390x.rpm0ekaccounts-integration-devel-21.04.1-2.el8.s390x.rpm/ekaccounts-integration-debugsource-21.04.1-2.el8.s390x.rpm.ekaccounts-integration-debuginfo-21.04.1-2.el8.s390x.rpm9ekaccounts-integration-21.04.1-2.el8.x86_64.rpm0ekaccounts-integration-devel-21.04.1-2.el8.x86_64.rpm/ekaccounts-integration-debugsource-21.04.1-2.el8.x86_64.rpm.ekaccounts-integration-debuginfo-21.04.1-2.el8.x86_64.rpmAekaccounts-providers-21.04.1-2.el8.src.rpmAekaccounts-providers-21.04.1-2.el8.aarch64.rpmekaccounts-providers-debugsource-21.04.1-2.el8.aarch64.rpmekaccounts-providers-debuginfo-21.04.1-2.el8.aarch64.rpmAekaccounts-providers-21.04.1-2.el8.x86_64.rpmekaccounts-providers-debugsource-21.04.1-2.el8.x86_64.rpmekaccounts-providers-debuginfo-21.04.1-2.el8.x86_64.rpmGkactivitymanagerd-5.22.5-1.el8.src.rpmGkactivitymanagerd-5.22.5-1.el8.aarch64.rpmkactivitymanagerd-debugsource-5.22.5-1.el8.aarch64.rpmkactivitymanagerd-debuginfo-5.22.5-1.el8.aarch64.rpmGkactivitymanagerd-5.22.5-1.el8.ppc64le.rpmkactivitymanagerd-debugsource-5.22.5-1.el8.ppc64le.rpmkactivitymanagerd-debuginfo-5.22.5-1.el8.ppc64le.rpmGkactivitymanagerd-5.22.5-1.el8.s390x.rpmkactivitymanagerd-debugsource-5.22.5-1.el8.s390x.rpmkactivitymanagerd-debuginfo-5.22.5-1.el8.s390x.rpmGkactivitymanagerd-5.22.5-1.el8.x86_64.rpmkactivitymanagerd-debugsource-5.22.5-1.el8.x86_64.rpmkactivitymanagerd-debuginfo-5.22.5-1.el8.x86_64.rpm7kaddressbook-20.12.2-1.el8.src.rpm7kaddressbook-20.12.2-1.el8.aarch64.rpmkaddressbook-libs-20.12.2-1.el8.aarch64.rpmkaddressbook-devel-20.12.2-1.el8.aarch64.rpmkaddressbook-debugsource-20.12.2-1.el8.aarch64.rpmkaddressbook-debuginfo-20.12.2-1.el8.aarch64.rpmkaddressbook-libs-debuginfo-20.12.2-1.el8.aarch64.rpm7kaddressbook-20.12.2-1.el8.x86_64.rpmkaddressbook-libs-20.12.2-1.el8.x86_64.rpmkaddressbook-devel-20.12.2-1.el8.x86_64.rpmkaddressbook-debugsource-20.12.2-1.el8.x86_64.rpmkaddressbook-debuginfo-20.12.2-1.el8.x86_64.rpmkaddressbook-libs-debuginfo-20.12.2-1.el8.x86_64.rpm9kalarm-20.12.2-1.el8.src.rpm9kalarm-20.12.2-1.el8.aarch64.rpmkalarm-debugsource-20.12.2-1.el8.aarch64.rpmkalarm-debuginfo-20.12.2-1.el8.aarch64.rpm9kalarm-20.12.2-1.el8.x86_64.rpmkalarm-debugsource-20.12.2-1.el8.x86_64.rpmkalarm-debuginfo-20.12.2-1.el8.x86_64.rpmCkalgebra-20.12.2-1.el8.src.rpmCkalgebra-20.12.2-1.el8.aarch64.rpmkalgebra-debugsource-20.12.2-1.el8.aarch64.rpmkalgebra-debuginfo-20.12.2-1.el8.aarch64.rpmCkalgebra-20.12.2-1.el8.x86_64.rpmkalgebra-debugsource-20.12.2-1.el8.x86_64.rpmkalgebra-debuginfo-20.12.2-1.el8.x86_64.rpm:*kamera-21.04.2-1.el8.src.rpm:*kamera-21.04.2-1.el8.aarch64.rpm2*kamera-debugsource-21.04.2-1.el8.aarch64.rpm1*kamera-debuginfo-21.04.2-1.el8.aarch64.rpm:*kamera-21.04.2-1.el8.ppc64le.rpm2*kamera-debugsource-21.04.2-1.el8.ppc64le.rpm1*kamera-debuginfo-21.04.2-1.el8.ppc64le.rpm:*kamera-21.04.2-1.el8.s390x.rpm2*kamera-debugsource-21.04.2-1.el8.s390x.rpm1*kamera-debuginfo-21.04.2-1.el8.s390x.rpm:*kamera-21.04.2-1.el8.x86_64.rpm2*kamera-debugsource-21.04.2-1.el8.x86_64.rpm1*kamera-debuginfo-21.04.2-1.el8.x86_64.rpm;kamoso-20.12.2-1.el8.src.rpm;kamoso-20.12.2-1.el8.aarch64.rpm4kamoso-debugsource-20.12.2-1.el8.aarch64.rpm3kamoso-debuginfo-20.12.2-1.el8.aarch64.rpm;kamoso-20.12.2-1.el8.ppc64le.rpm4kamoso-debugsource-20.12.2-1.el8.ppc64le.rpm3kamoso-debuginfo-20.12.2-1.el8.ppc64le.rpm3kamoso-debuginfo-20.12.2-1.el8.s390x.rpm4kamoso-debugsource-20.12.2-1.el8.s390x.rpm;kamoso-20.12.2-1.el8.s390x.rpm;kamoso-20.12.2-1.el8.x86_64.rpm4kamoso-debugsource-20.12.2-1.el8.x86_64.rpm3kamoso-debuginfo-20.12.2-1.el8.x86_64.rpm<kanagram-20.12.2-1.el8.src.rpm<kanagram-20.12.2-1.el8.aarch64.rpm6kanagram-debugsource-20.12.2-1.el8.aarch64.rpm5kanagram-debuginfo-20.12.2-1.el8.aarch64.rpm<kanagram-20.12.2-1.el8.ppc64le.rpm6kanagram-debugsource-20.12.2-1.el8.ppc64le.rpm5kanagram-debuginfo-20.12.2-1.el8.ppc64le.rpm<kanagram-20.12.2-1.el8.s390x.rpm6kanagram-debugsource-20.12.2-1.el8.s390x.rpm5kanagram-debuginfo-20.12.2-1.el8.s390x.rpm<kanagram-20.12.2-1.el8.x86_64.rpm6kanagram-debugsource-20.12.2-1.el8.x86_64.rpm5kanagram-debuginfo-20.12.2-1.el8.x86_64.rpm0kapman-21.04.3-1.el8.src.rpm0kapman-21.04.3-1.el8.aarch64.rpmhkapman-debugsource-21.04.3-1.el8.aarch64.rpmgkapman-debuginfo-21.04.3-1.el8.aarch64.rpm0kapman-21.04.3-1.el8.ppc64le.rpmhkapman-debugsource-21.04.3-1.el8.ppc64le.rpmgkapman-debuginfo-21.04.3-1.el8.ppc64le.rpm0kapman-21.04.3-1.el8.s390x.rpmgkapman-debuginfo-21.04.3-1.el8.s390x.rpmhkapman-debugsource-21.04.3-1.el8.s390x.rpm0kapman-21.04.3-1.el8.x86_64.rpmhkapman-debugsource-21.04.3-1.el8.x86_64.rpmgkapman-debuginfo-21.04.3-1.el8.x86_64.rpm=kapptemplate-21.04.1-1.el8.src.rpm=kapptemplate-21.04.1-1.el8.aarch64.rpm8kapptemplate-debugsource-21.04.1-1.el8.aarch64.rpm7kapptemplate-debuginfo-21.04.1-1.el8.aarch64.rpm=kapptemplate-21.04.1-1.el8.ppc64le.rpm8kapptemplate-debugsource-21.04.1-1.el8.ppc64le.rpm7kapptemplate-debuginfo-21.04.1-1.el8.ppc64le.rpm7kapptemplate-debuginfo-21.04.1-1.el8.s390x.rpm=kapptemplate-21.04.1-1.el8.s390x.rpm8kapptemplate-debugsource-21.04.1-1.el8.s390x.rpm=kapptemplate-21.04.1-1.el8.x86_64.rpm8kapptemplate-debugsource-21.04.1-1.el8.x86_64.rpm7kapptemplate-debuginfo-21.04.1-1.el8.x86_64.rpmy kwrite-21.08.3-1.el8.s390x.rpm1 kate-21.08.3-1.el8.src.rpm1 kate-21.08.3-1.el8.aarch64.rpmk kate-plugins-21.08.3-1.el8.aarch64.rpmy kwrite-21.08.3-1.el8.aarch64.rpmj kate-debugsource-21.08.3-1.el8.aarch64.rpmi kate-debuginfo-21.08.3-1.el8.aarch64.rpml kate-plugins-debuginfo-21.08.3-1.el8.aarch64.rpmz kwrite-debuginfo-21.08.3-1.el8.aarch64.rpm1 kate-21.08.3-1.el8.ppc64le.rpmk kate-plugins-21.08.3-1.el8.ppc64le.rpmy kwrite-21.08.3-1.el8.ppc64le.rpmj kate-debugsource-21.08.3-1.el8.ppc64le.rpmi kate-debuginfo-21.08.3-1.el8.ppc64le.rpml kate-plugins-debuginfo-21.08.3-1.el8.ppc64le.rpmz kwrite-debuginfo-21.08.3-1.el8.ppc64le.rpm1 kate-21.08.3-1.el8.s390x.rpmk kate-plugins-21.08.3-1.el8.s390x.rpmj kate-debugsource-21.08.3-1.el8.s390x.rpmi kate-debuginfo-21.08.3-1.el8.s390x.rpml kate-plugins-debuginfo-21.08.3-1.el8.s390x.rpmz kwrite-debuginfo-21.08.3-1.el8.s390x.rpm1 kate-21.08.3-1.el8.x86_64.rpmk kate-plugins-21.08.3-1.el8.x86_64.rpmy kwrite-21.08.3-1.el8.x86_64.rpmj kate-debugsource-21.08.3-1.el8.x86_64.rpmi kate-debuginfo-21.08.3-1.el8.x86_64.rpml kate-plugins-debuginfo-21.08.3-1.el8.x86_64.rpmz kwrite-debuginfo-21.08.3-1.el8.x86_64.rpm2katomic-21.04.3-1.el8.src.rpm2katomic-21.04.3-1.el8.aarch64.rpmnkatomic-debugsource-21.04.3-1.el8.aarch64.rpmmkatomic-debuginfo-21.04.3-1.el8.aarch64.rpm2katomic-21.04.3-1.el8.ppc64le.rpmnkatomic-debugsource-21.04.3-1.el8.ppc64le.rpmmkatomic-debuginfo-21.04.3-1.el8.ppc64le.rpm2katomic-21.04.3-1.el8.s390x.rpmnkatomic-debugsource-21.04.3-1.el8.s390x.rpmmkatomic-debuginfo-21.04.3-1.el8.s390x.rpm2katomic-21.04.3-1.el8.x86_64.rpmnkatomic-debugsource-21.04.3-1.el8.x86_64.rpmmkatomic-debuginfo-21.04.3-1.el8.x86_64.rpmK2kbackup-21.08.1-1.el8.src.rpmK2kbackup-21.08.1-1.el8.aarch64.rpm)2kbackup-debugsource-21.08.1-1.el8.aarch64.rpm(2kbackup-debuginfo-21.08.1-1.el8.aarch64.rpmK2kbackup-21.08.1-1.el8.ppc64le.rpm)2kbackup-debugsource-21.08.1-1.el8.ppc64le.rpm(2kbackup-debuginfo-21.08.1-1.el8.ppc64le.rpmK2kbackup-21.08.1-1.el8.s390x.rpm)2kbackup-debugsource-21.08.1-1.el8.s390x.rpm(2kbackup-debuginfo-21.08.1-1.el8.s390x.rpmK2kbackup-21.08.1-1.el8.x86_64.rpm)2kbackup-debugsource-21.08.1-1.el8.x86_64.rpm(2kbackup-debuginfo-21.08.1-1.el8.x86_64.rpm3kblackbox-21.04.3-1.el8.src.rpm3kblackbox-21.04.3-1.el8.aarch64.rpmpkblackbox-debugsource-21.04.3-1.el8.aarch64.rpmokblackbox-debuginfo-21.04.3-1.el8.aarch64.rpm3kblackbox-21.04.3-1.el8.ppc64le.rpmpkblackbox-debugsource-21.04.3-1.el8.ppc64le.rpmokblackbox-debuginfo-21.04.3-1.el8.ppc64le.rpm3kblackbox-21.04.3-1.el8.s390x.rpmpkblackbox-debugsource-21.04.3-1.el8.s390x.rpmokblackbox-debuginfo-21.04.3-1.el8.s390x.rpm3kblackbox-21.04.3-1.el8.x86_64.rpmpkblackbox-debugsource-21.04.3-1.el8.x86_64.rpmokblackbox-debuginfo-21.04.3-1.el8.x86_64.rpm4kblocks-21.04.3-1.el8.src.rpm4kblocks-21.04.3-1.el8.aarch64.rpmrkblocks-debugsource-21.04.3-1.el8.aarch64.rpmqkblocks-debuginfo-21.04.3-1.el8.aarch64.rpm4kblocks-21.04.3-1.el8.ppc64le.rpmrkblocks-debugsource-21.04.3-1.el8.ppc64le.rpmqkblocks-debuginfo-21.04.3-1.el8.ppc64le.rpmrkblocks-debugsource-21.04.3-1.el8.s390x.rpmqkblocks-debuginfo-21.04.3-1.el8.s390x.rpm4kblocks-21.04.3-1.el8.s390x.rpm4kblocks-21.04.3-1.el8.x86_64.rpmrkblocks-debugsource-21.04.3-1.el8.x86_64.rpmqkblocks-debuginfo-21.04.3-1.el8.x86_64.rpm5kbounce-21.04.3-1.el8.src.rpm5kbounce-21.04.3-1.el8.aarch64.rpmtkbounce-debugsource-21.04.3-1.el8.aarch64.rpmskbounce-debuginfo-21.04.3-1.el8.aarch64.rpm5kbounce-21.04.3-1.el8.ppc64le.rpmtkbounce-debugsource-21.04.3-1.el8.ppc64le.rpmskbounce-debuginfo-21.04.3-1.el8.ppc64le.rpm5kbounce-21.04.3-1.el8.s390x.rpmtkbounce-debugsource-21.04.3-1.el8.s390x.rpmskbounce-debuginfo-21.04.3-1.el8.s390x.rpm5kbounce-21.04.3-1.el8.x86_64.rpmtkbounce-debugsource-21.04.3-1.el8.x86_64.rpmskbounce-debuginfo-21.04.3-1.el8.x86_64.rpm>kbruch-20.12.2-1.el8.src.rpm>kbruch-20.12.2-1.el8.aarch64.rpm:kbruch-debugsource-20.12.2-1.el8.aarch64.rpm9kbruch-debuginfo-20.12.2-1.el8.aarch64.rpm>kbruch-20.12.2-1.el8.ppc64le.rpm:kbruch-debugsource-20.12.2-1.el8.ppc64le.rpm9kbruch-debuginfo-20.12.2-1.el8.ppc64le.rpm>kbruch-20.12.2-1.el8.s390x.rpm:kbruch-debugsource-20.12.2-1.el8.s390x.rpm9kbruch-debuginfo-20.12.2-1.el8.s390x.rpm>kbruch-20.12.2-1.el8.x86_64.rpm:kbruch-debugsource-20.12.2-1.el8.x86_64.rpm9kbruch-debuginfo-20.12.2-1.el8.x86_64.rpm?Ckcachegrind-20.12.3-1.el8.src.rpm?Ckcachegrind-20.12.3-1.el8.aarch64.rpm;Ckcachegrind-converters-20.12.3-1.el8.aarch64.rpmLCqcachegrind-20.12.3-1.el8.aarch64.rpm=Ckcachegrind-debugsource-20.12.3-1.el8.aarch64.rpmkcalc-debuginfo-21.04.1-1.el8.aarch64.rpm@kcalc-21.04.1-1.el8.ppc64le.rpm?kcalc-debugsource-21.04.1-1.el8.ppc64le.rpm>kcalc-debuginfo-21.04.1-1.el8.ppc64le.rpm>kcalc-debuginfo-21.04.1-1.el8.s390x.rpm@kcalc-21.04.1-1.el8.s390x.rpm?kcalc-debugsource-21.04.1-1.el8.s390x.rpm@kcalc-21.04.1-1.el8.x86_64.rpm?kcalc-debugsource-21.04.1-1.el8.x86_64.rpm>kcalc-debuginfo-21.04.1-1.el8.x86_64.rpmAkcharselect-21.04.1-1.el8.src.rpmAkcharselect-21.04.1-1.el8.aarch64.rpmAkcharselect-debugsource-21.04.1-1.el8.aarch64.rpm@kcharselect-debuginfo-21.04.1-1.el8.aarch64.rpmAkcharselect-21.04.1-1.el8.ppc64le.rpmAkcharselect-debugsource-21.04.1-1.el8.ppc64le.rpm@kcharselect-debuginfo-21.04.1-1.el8.ppc64le.rpmAkcharselect-debugsource-21.04.1-1.el8.s390x.rpmAkcharselect-21.04.1-1.el8.s390x.rpm@kcharselect-debuginfo-21.04.1-1.el8.s390x.rpmAkcharselect-21.04.1-1.el8.x86_64.rpmAkcharselect-debugsource-21.04.1-1.el8.x86_64.rpm@kcharselect-debuginfo-21.04.1-1.el8.x86_64.rpmBIkcm_systemd-1.2.1-18.el8.src.rpmBIkcm_systemd-1.2.1-18.el8.aarch64.rpmCIkcm_systemd-debugsource-1.2.1-18.el8.aarch64.rpmBIkcm_systemd-debuginfo-1.2.1-18.el8.aarch64.rpmBIkcm_systemd-1.2.1-18.el8.ppc64le.rpmCIkcm_systemd-debugsource-1.2.1-18.el8.ppc64le.rpmBIkcm_systemd-debuginfo-1.2.1-18.el8.ppc64le.rpmCIkcm_systemd-debugsource-1.2.1-18.el8.s390x.rpmBIkcm_systemd-1.2.1-18.el8.s390x.rpmBIkcm_systemd-debuginfo-1.2.1-18.el8.s390x.rpmBIkcm_systemd-1.2.1-18.el8.x86_64.rpmCIkcm_systemd-debugsource-1.2.1-18.el8.x86_64.rpmBIkcm_systemd-debuginfo-1.2.1-18.el8.x86_64.rpmC*kcolorchooser-21.04.2-1.el8.src.rpmC*kcolorchooser-21.04.2-1.el8.aarch64.rpmE*kcolorchooser-debugsource-21.04.2-1.el8.aarch64.rpmD*kcolorchooser-debuginfo-21.04.2-1.el8.aarch64.rpmC*kcolorchooser-21.04.2-1.el8.ppc64le.rpmE*kcolorchooser-debugsource-21.04.2-1.el8.ppc64le.rpmD*kcolorchooser-debuginfo-21.04.2-1.el8.ppc64le.rpmE*kcolorchooser-debugsource-21.04.2-1.el8.s390x.rpmC*kcolorchooser-21.04.2-1.el8.s390x.rpmD*kcolorchooser-debuginfo-21.04.2-1.el8.s390x.rpmC*kcolorchooser-21.04.2-1.el8.x86_64.rpmE*kcolorchooser-debugsource-21.04.2-1.el8.x86_64.rpmD*kcolorchooser-debuginfo-21.04.2-1.el8.x86_64.rpm6kcolorpicker-0.1.6-1.el8.src.rpm6kcolorpicker-0.1.6-1.el8.aarch64.rpmwkcolorpicker-devel-0.1.6-1.el8.aarch64.rpmvkcolorpicker-debugsource-0.1.6-1.el8.aarch64.rpmukcolorpicker-debuginfo-0.1.6-1.el8.aarch64.rpm6kcolorpicker-0.1.6-1.el8.ppc64le.rpmwkcolorpicker-devel-0.1.6-1.el8.ppc64le.rpmvkcolorpicker-debugsource-0.1.6-1.el8.ppc64le.rpmukcolorpicker-debuginfo-0.1.6-1.el8.ppc64le.rpmwkcolorpicker-devel-0.1.6-1.el8.s390x.rpm6kcolorpicker-0.1.6-1.el8.s390x.rpmvkcolorpicker-debugsource-0.1.6-1.el8.s390x.rpmukcolorpicker-debuginfo-0.1.6-1.el8.s390x.rpm6kcolorpicker-0.1.6-1.el8.x86_64.rpmwkcolorpicker-devel-0.1.6-1.el8.x86_64.rpmvkcolorpicker-debugsource-0.1.6-1.el8.x86_64.rpmukcolorpicker-debuginfo-0.1.6-1.el8.x86_64.rpmDkcron-20.12.2-1.el8.src.rpmDkcron-20.12.2-1.el8.aarch64.rpmGkcron-debugsource-20.12.2-1.el8.aarch64.rpmFkcron-debuginfo-20.12.2-1.el8.aarch64.rpmDkcron-20.12.2-1.el8.ppc64le.rpmGkcron-debugsource-20.12.2-1.el8.ppc64le.rpmFkcron-debuginfo-20.12.2-1.el8.ppc64le.rpmGkcron-debugsource-20.12.2-1.el8.s390x.rpmDkcron-20.12.2-1.el8.s390x.rpmFkcron-debuginfo-20.12.2-1.el8.s390x.rpmDkcron-20.12.2-1.el8.x86_64.rpmGkcron-debugsource-20.12.2-1.el8.x86_64.rpmFkcron-debuginfo-20.12.2-1.el8.x86_64.rpm7fkdb-3.2.0-4.el8.src.rpm7fkdb-3.2.0-4.el8.aarch64.rpmzfkdb-devel-3.2.0-4.el8.aarch64.rpm{fkdb-driver-mysql-3.2.0-4.el8.aarch64.rpm}fkdb-driver-postgresql-3.2.0-4.el8.aarch64.rpmyfkdb-debugsource-3.2.0-4.el8.aarch64.rpmxfkdb-debuginfo-3.2.0-4.el8.aarch64.rpm|fkdb-driver-mysql-debuginfo-3.2.0-4.el8.aarch64.rpm~fkdb-driver-postgresql-debuginfo-3.2.0-4.el8.aarch64.rpm7fkdb-3.2.0-4.el8.ppc64le.rpmzfkdb-devel-3.2.0-4.el8.ppc64le.rpm{fkdb-driver-mysql-3.2.0-4.el8.ppc64le.rpm}fkdb-driver-postgresql-3.2.0-4.el8.ppc64le.rpmyfkdb-debugsource-3.2.0-4.el8.ppc64le.rpmxfkdb-debuginfo-3.2.0-4.el8.ppc64le.rpm|fkdb-driver-mysql-debuginfo-3.2.0-4.el8.ppc64le.rpm~fkdb-driver-postgresql-debuginfo-3.2.0-4.el8.ppc64le.rpm~fkdb-driver-postgresql-debuginfo-3.2.0-4.el8.s390x.rpm7fkdb-3.2.0-4.el8.s390x.rpmyfkdb-debugsource-3.2.0-4.el8.s390x.rpm}fkdb-driver-postgresql-3.2.0-4.el8.s390x.rpmzfkdb-devel-3.2.0-4.el8.s390x.rpm{fkdb-driver-mysql-3.2.0-4.el8.s390x.rpmxfkdb-debuginfo-3.2.0-4.el8.s390x.rpm|fkdb-driver-mysql-debuginfo-3.2.0-4.el8.s390x.rpm7fkdb-3.2.0-4.el8.x86_64.rpmzfkdb-devel-3.2.0-4.el8.x86_64.rpm{fkdb-driver-mysql-3.2.0-4.el8.x86_64.rpm}fkdb-driver-postgresql-3.2.0-4.el8.x86_64.rpmyfkdb-debugsource-3.2.0-4.el8.x86_64.rpmxfkdb-debuginfo-3.2.0-4.el8.x86_64.rpm|fkdb-driver-mysql-debuginfo-3.2.0-4.el8.x86_64.rpm~fkdb-driver-postgresql-debuginfo-3.2.0-4.el8.x86_64.rpm9kdebugsettings-21.04.1-1.el8.src.rpm9kdebugsettings-21.04.1-1.el8.aarch64.rpmkdebugsettings-debugsource-21.04.1-1.el8.aarch64.rpmkdebugsettings-debuginfo-21.04.1-1.el8.aarch64.rpm9kdebugsettings-21.04.1-1.el8.ppc64le.rpmkdebugsettings-debugsource-21.04.1-1.el8.ppc64le.rpmkdebugsettings-debuginfo-21.04.1-1.el8.ppc64le.rpmkdebugsettings-debugsource-21.04.1-1.el8.s390x.rpmkdebugsettings-debuginfo-21.04.1-1.el8.s390x.rpm9kdebugsettings-21.04.1-1.el8.s390x.rpm9kdebugsettings-21.04.1-1.el8.x86_64.rpmkdebugsettings-debugsource-21.04.1-1.el8.x86_64.rpmkdebugsettings-debuginfo-21.04.1-1.el8.x86_64.rpmHkde-cli-tools-5.22.5-1.el8.src.rpmHkde-cli-tools-5.22.5-1.el8.aarch64.rpm#Qkdesu-5.22.5-1.el8.aarch64.rpmkde-cli-tools-debugsource-5.22.5-1.el8.aarch64.rpmkde-cli-tools-debuginfo-5.22.5-1.el8.aarch64.rpm$Qkdesu-debuginfo-5.22.5-1.el8.aarch64.rpmHkde-cli-tools-5.22.5-1.el8.ppc64le.rpm#Qkdesu-5.22.5-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.22.5-1.el8.ppc64le.rpmkde-cli-tools-debuginfo-5.22.5-1.el8.ppc64le.rpm$Qkdesu-debuginfo-5.22.5-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.22.5-1.el8.s390x.rpm$Qkdesu-debuginfo-5.22.5-1.el8.s390x.rpmkde-cli-tools-debuginfo-5.22.5-1.el8.s390x.rpm#Qkdesu-5.22.5-1.el8.s390x.rpmHkde-cli-tools-5.22.5-1.el8.s390x.rpmHkde-cli-tools-5.22.5-1.el8.x86_64.rpm#Qkdesu-5.22.5-1.el8.x86_64.rpmkde-cli-tools-debugsource-5.22.5-1.el8.x86_64.rpmkde-cli-tools-debuginfo-5.22.5-1.el8.x86_64.rpm$Qkdesu-debuginfo-5.22.5-1.el8.x86_64.rpm8kde-connect-21.04.1-1.el8.src.rpm8kde-connect-21.04.1-1.el8.aarch64.rpmkdeconnectd-21.04.1-1.el8.aarch64.rpmkde-connect-libs-21.04.1-1.el8.aarch64.rpmkde-connect-nautilus-21.04.1-1.el8.aarch64.rpmkde-connect-debugsource-21.04.1-1.el8.aarch64.rpmkde-connect-debuginfo-21.04.1-1.el8.aarch64.rpmkdeconnectd-debuginfo-21.04.1-1.el8.aarch64.rpmkde-connect-libs-debuginfo-21.04.1-1.el8.aarch64.rpm8kde-connect-21.04.1-1.el8.ppc64le.rpmkdeconnectd-21.04.1-1.el8.ppc64le.rpmkde-connect-libs-21.04.1-1.el8.ppc64le.rpmkde-connect-nautilus-21.04.1-1.el8.ppc64le.rpmkde-connect-debugsource-21.04.1-1.el8.ppc64le.rpmkde-connect-debuginfo-21.04.1-1.el8.ppc64le.rpmkdeconnectd-debuginfo-21.04.1-1.el8.ppc64le.rpmkde-connect-libs-debuginfo-21.04.1-1.el8.ppc64le.rpmkde-connect-libs-21.04.1-1.el8.s390x.rpm8kde-connect-21.04.1-1.el8.s390x.rpmkde-connect-nautilus-21.04.1-1.el8.s390x.rpmkde-connect-libs-debuginfo-21.04.1-1.el8.s390x.rpmkde-connect-debuginfo-21.04.1-1.el8.s390x.rpmkdeconnectd-21.04.1-1.el8.s390x.rpmkde-connect-debugsource-21.04.1-1.el8.s390x.rpmkdeconnectd-debuginfo-21.04.1-1.el8.s390x.rpm8kde-connect-21.04.1-1.el8.x86_64.rpmkdeconnectd-21.04.1-1.el8.x86_64.rpmkde-connect-libs-21.04.1-1.el8.x86_64.rpmkde-connect-nautilus-21.04.1-1.el8.x86_64.rpmkde-connect-debugsource-21.04.1-1.el8.x86_64.rpmkde-connect-debuginfo-21.04.1-1.el8.x86_64.rpmkdeconnectd-debuginfo-21.04.1-1.el8.x86_64.rpmkde-connect-libs-debuginfo-21.04.1-1.el8.x86_64.rpmJkdecoration-5.22.5-1.el8.src.rpmJkdecoration-5.22.5-1.el8.aarch64.rpm"kdecoration-devel-5.22.5-1.el8.aarch64.rpm!kdecoration-debugsource-5.22.5-1.el8.aarch64.rpm kdecoration-debuginfo-5.22.5-1.el8.aarch64.rpmJkdecoration-5.22.5-1.el8.ppc64le.rpm"kdecoration-devel-5.22.5-1.el8.ppc64le.rpm!kdecoration-debugsource-5.22.5-1.el8.ppc64le.rpm kdecoration-debuginfo-5.22.5-1.el8.ppc64le.rpm"kdecoration-devel-5.22.5-1.el8.s390x.rpm kdecoration-debuginfo-5.22.5-1.el8.s390x.rpmJkdecoration-5.22.5-1.el8.s390x.rpm!kdecoration-debugsource-5.22.5-1.el8.s390x.rpmJkdecoration-5.22.5-1.el8.x86_64.rpm"kdecoration-devel-5.22.5-1.el8.x86_64.rpm!kdecoration-debugsource-5.22.5-1.el8.x86_64.rpm kdecoration-debuginfo-5.22.5-1.el8.x86_64.rpmvkde-dev-scripts-21.04.1-1.el8.src.rpmvkde-dev-scripts-21.04.1-1.el8.noarch.rpmEkde-dev-utils-21.04.1-1.el8.src.rpmEkde-dev-utils-21.04.1-1.el8.aarch64.rpmkde-dev-utils-common-21.04.1-1.el8.noarch.rpmQkpartloader-21.04.1-1.el8.aarch64.rpmdkuiviewer-21.04.1-1.el8.aarch64.rpmIkde-dev-utils-debugsource-21.04.1-1.el8.aarch64.rpmHkde-dev-utils-debuginfo-21.04.1-1.el8.aarch64.rpmRkpartloader-debuginfo-21.04.1-1.el8.aarch64.rpmekuiviewer-debuginfo-21.04.1-1.el8.aarch64.rpmEkde-dev-utils-21.04.1-1.el8.ppc64le.rpmQkpartloader-21.04.1-1.el8.ppc64le.rpmdkuiviewer-21.04.1-1.el8.ppc64le.rpmIkde-dev-utils-debugsource-21.04.1-1.el8.ppc64le.rpmHkde-dev-utils-debuginfo-21.04.1-1.el8.ppc64le.rpmRkpartloader-debuginfo-21.04.1-1.el8.ppc64le.rpmekuiviewer-debuginfo-21.04.1-1.el8.ppc64le.rpmHkde-dev-utils-debuginfo-21.04.1-1.el8.s390x.rpmekuiviewer-debuginfo-21.04.1-1.el8.s390x.rpmQkpartloader-21.04.1-1.el8.s390x.rpmdkuiviewer-21.04.1-1.el8.s390x.rpmEkde-dev-utils-21.04.1-1.el8.s390x.rpmIkde-dev-utils-debugsource-21.04.1-1.el8.s390x.rpmRkpartloader-debuginfo-21.04.1-1.el8.s390x.rpmEkde-dev-utils-21.04.1-1.el8.x86_64.rpmQkpartloader-21.04.1-1.el8.x86_64.rpmdkuiviewer-21.04.1-1.el8.x86_64.rpmIkde-dev-utils-debugsource-21.04.1-1.el8.x86_64.rpmHkde-dev-utils-debuginfo-21.04.1-1.el8.x86_64.rpmRkpartloader-debuginfo-21.04.1-1.el8.x86_64.rpmekuiviewer-debuginfo-21.04.1-1.el8.x86_64.rpmCkdeedu-data-20.12.2-2.el8.src.rpmCkdeedu-data-20.12.2-2.el8.noarch.rpmFkde-filesystem-4-65.el8.src.rpmFkde-filesystem-4-65.el8.aarch64.rpmFkde-filesystem-4-65.el8.ppc64le.rpmFkde-filesystem-4-65.el8.s390x.rpmFkde-filesystem-4-65.el8.x86_64.rpmH*kdegraphics-mobipocket-21.04.2-1.el8.src.rpmH*kdegraphics-mobipocket-21.04.2-1.el8.aarch64.rpmP*kdegraphics-mobipocket-devel-21.04.2-1.el8.aarch64.rpmO*kdegraphics-mobipocket-debugsource-21.04.2-1.el8.aarch64.rpmN*kdegraphics-mobipocket-debuginfo-21.04.2-1.el8.aarch64.rpmH*kdegraphics-mobipocket-21.04.2-1.el8.ppc64le.rpmP*kdegraphics-mobipocket-devel-21.04.2-1.el8.ppc64le.rpmO*kdegraphics-mobipocket-debugsource-21.04.2-1.el8.ppc64le.rpmN*kdegraphics-mobipocket-debuginfo-21.04.2-1.el8.ppc64le.rpmH*kdegraphics-mobipocket-21.04.2-1.el8.s390x.rpmP*kdegraphics-mobipocket-devel-21.04.2-1.el8.s390x.rpmO*kdegraphics-mobipocket-debugsource-21.04.2-1.el8.s390x.rpmN*kdegraphics-mobipocket-debuginfo-21.04.2-1.el8.s390x.rpmH*kdegraphics-mobipocket-21.04.2-1.el8.x86_64.rpmP*kdegraphics-mobipocket-devel-21.04.2-1.el8.x86_64.rpmO*kdegraphics-mobipocket-debugsource-21.04.2-1.el8.x86_64.rpmN*kdegraphics-mobipocket-debuginfo-21.04.2-1.el8.x86_64.rpmI*kdegraphics-thumbnailers-21.04.2-1.el8.src.rpmI*kdegraphics-thumbnailers-21.04.2-1.el8.aarch64.rpmR*kdegraphics-thumbnailers-debugsource-21.04.2-1.el8.aarch64.rpmQ*kdegraphics-thumbnailers-debuginfo-21.04.2-1.el8.aarch64.rpmI*kdegraphics-thumbnailers-21.04.2-1.el8.ppc64le.rpmR*kdegraphics-thumbnailers-debugsource-21.04.2-1.el8.ppc64le.rpmQ*kdegraphics-thumbnailers-debuginfo-21.04.2-1.el8.ppc64le.rpmI*kdegraphics-thumbnailers-21.04.2-1.el8.s390x.rpmR*kdegraphics-thumbnailers-debugsource-21.04.2-1.el8.s390x.rpmQ*kdegraphics-thumbnailers-debuginfo-21.04.2-1.el8.s390x.rpmI*kdegraphics-thumbnailers-21.04.2-1.el8.x86_64.rpmR*kdegraphics-thumbnailers-debugsource-21.04.2-1.el8.x86_64.rpmQ*kdegraphics-thumbnailers-debuginfo-21.04.2-1.el8.x86_64.rpmIkde-gtk-config-5.22.5-1.el8.src.rpmIkde-gtk-config-5.22.5-1.el8.aarch64.rpmkde-gtk-config-debugsource-5.22.5-1.el8.aarch64.rpmkde-gtk-config-debuginfo-5.22.5-1.el8.aarch64.rpmIkde-gtk-config-5.22.5-1.el8.ppc64le.rpmkde-gtk-config-debugsource-5.22.5-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.22.5-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.22.5-1.el8.s390x.rpmkde-gtk-config-debugsource-5.22.5-1.el8.s390x.rpmIkde-gtk-config-5.22.5-1.el8.s390x.rpmIkde-gtk-config-5.22.5-1.el8.x86_64.rpmkde-gtk-config-debugsource-5.22.5-1.el8.x86_64.rpmkde-gtk-config-debuginfo-5.22.5-1.el8.x86_64.rpm:kdenetwork-filesharing-21.04.1-1.el8.src.rpm:kdenetwork-filesharing-21.04.1-1.el8.aarch64.rpm kdenetwork-filesharing-debugsource-21.04.1-1.el8.aarch64.rpmkdenetwork-filesharing-debuginfo-21.04.1-1.el8.aarch64.rpm:kdenetwork-filesharing-21.04.1-1.el8.ppc64le.rpm kdenetwork-filesharing-debugsource-21.04.1-1.el8.ppc64le.rpmkdenetwork-filesharing-debuginfo-21.04.1-1.el8.ppc64le.rpmkdenetwork-filesharing-debuginfo-21.04.1-1.el8.s390x.rpm kdenetwork-filesharing-debugsource-21.04.1-1.el8.s390x.rpm:kdenetwork-filesharing-21.04.1-1.el8.s390x.rpm:kdenetwork-filesharing-21.04.1-1.el8.x86_64.rpm kdenetwork-filesharing-debugsource-21.04.1-1.el8.x86_64.rpmkdenetwork-filesharing-debuginfo-21.04.1-1.el8.x86_64.rpm>kdepim-addons-20.12.2-1.el8.src.rpm>kdepim-addons-20.12.2-1.el8.aarch64.rpmkdepim-addons-debugsource-20.12.2-1.el8.aarch64.rpmkdepim-addons-debuginfo-20.12.2-1.el8.aarch64.rpm>kdepim-addons-20.12.2-1.el8.x86_64.rpmkdepim-addons-debugsource-20.12.2-1.el8.x86_64.rpmkdepim-addons-debuginfo-20.12.2-1.el8.x86_64.rpm?tkdepim-runtime-20.12.2-1.el8.src.rpm?tkdepim-runtime-20.12.2-1.el8.aarch64.rpm tkdepim-runtime-libs-20.12.2-1.el8.aarch64.rpmtkdepim-runtime-debugsource-20.12.2-1.el8.aarch64.rpmtkdepim-runtime-debuginfo-20.12.2-1.el8.aarch64.rpm!tkdepim-runtime-libs-debuginfo-20.12.2-1.el8.aarch64.rpm?tkdepim-runtime-20.12.2-1.el8.x86_64.rpm tkdepim-runtime-libs-20.12.2-1.el8.x86_64.rpmtkdepim-runtime-debugsource-20.12.2-1.el8.x86_64.rpmtkdepim-runtime-debuginfo-20.12.2-1.el8.x86_64.rpm!tkdepim-runtime-libs-debuginfo-20.12.2-1.el8.x86_64.rpmkdeplasma-addons-5.22.5-1.el8.src.rpmkdeplasma-addons-5.22.5-1.el8.aarch64.rpm+kdeplasma-addons-devel-5.22.5-1.el8.aarch64.rpm*kdeplasma-addons-debugsource-5.22.5-1.el8.aarch64.rpm)kdeplasma-addons-debuginfo-5.22.5-1.el8.aarch64.rpmkdeplasma-addons-5.22.5-1.el8.ppc64le.rpm+kdeplasma-addons-devel-5.22.5-1.el8.ppc64le.rpm*kdeplasma-addons-debugsource-5.22.5-1.el8.ppc64le.rpm)kdeplasma-addons-debuginfo-5.22.5-1.el8.ppc64le.rpmkdeplasma-addons-5.22.5-1.el8.s390x.rpm+kdeplasma-addons-devel-5.22.5-1.el8.s390x.rpm*kdeplasma-addons-debugsource-5.22.5-1.el8.s390x.rpm)kdeplasma-addons-debuginfo-5.22.5-1.el8.s390x.rpmkdeplasma-addons-5.22.5-1.el8.x86_64.rpm+kdeplasma-addons-devel-5.22.5-1.el8.x86_64.rpm*kdeplasma-addons-debugsource-5.22.5-1.el8.x86_64.rpm)kdeplasma-addons-debuginfo-5.22.5-1.el8.x86_64.rpmGkde-print-manager-21.04.1-1.el8.src.rpmGkde-print-manager-21.04.1-1.el8.aarch64.rpmLkde-print-manager-libs-21.04.1-1.el8.aarch64.rpmKkde-print-manager-debugsource-21.04.1-1.el8.aarch64.rpmJkde-print-manager-debuginfo-21.04.1-1.el8.aarch64.rpmMkde-print-manager-libs-debuginfo-21.04.1-1.el8.aarch64.rpmGkde-print-manager-21.04.1-1.el8.ppc64le.rpmLkde-print-manager-libs-21.04.1-1.el8.ppc64le.rpmKkde-print-manager-debugsource-21.04.1-1.el8.ppc64le.rpmJkde-print-manager-debuginfo-21.04.1-1.el8.ppc64le.rpmMkde-print-manager-libs-debuginfo-21.04.1-1.el8.ppc64le.rpmGkde-print-manager-21.04.1-1.el8.s390x.rpmLkde-print-manager-libs-21.04.1-1.el8.s390x.rpmKkde-print-manager-debugsource-21.04.1-1.el8.s390x.rpmJkde-print-manager-debuginfo-21.04.1-1.el8.s390x.rpmMkde-print-manager-libs-debuginfo-21.04.1-1.el8.s390x.rpmGkde-print-manager-21.04.1-1.el8.x86_64.rpmLkde-print-manager-libs-21.04.1-1.el8.x86_64.rpmKkde-print-manager-debugsource-21.04.1-1.el8.x86_64.rpmJkde-print-manager-debuginfo-21.04.1-1.el8.x86_64.rpmMkde-print-manager-libs-debuginfo-21.04.1-1.el8.x86_64.rpmJkdesdk-kioslaves-21.04.1-1.el8.src.rpmJkdesdk-kioslaves-21.04.1-1.el8.aarch64.rpmTkdesdk-kioslaves-debugsource-21.04.1-1.el8.aarch64.rpmSkdesdk-kioslaves-debuginfo-21.04.1-1.el8.aarch64.rpmJkdesdk-kioslaves-21.04.1-1.el8.ppc64le.rpmTkdesdk-kioslaves-debugsource-21.04.1-1.el8.ppc64le.rpmSkdesdk-kioslaves-debuginfo-21.04.1-1.el8.ppc64le.rpmJkdesdk-kioslaves-21.04.1-1.el8.s390x.rpmTkdesdk-kioslaves-debugsource-21.04.1-1.el8.s390x.rpmSkdesdk-kioslaves-debuginfo-21.04.1-1.el8.s390x.rpmJkdesdk-kioslaves-21.04.1-1.el8.x86_64.rpmTkdesdk-kioslaves-debugsource-21.04.1-1.el8.x86_64.rpmSkdesdk-kioslaves-debuginfo-21.04.1-1.el8.x86_64.rpmKkdesdk-thumbnailers-21.04.1-1.el8.src.rpmKkdesdk-thumbnailers-21.04.1-1.el8.aarch64.rpmVkdesdk-thumbnailers-debugsource-21.04.1-1.el8.aarch64.rpmUkdesdk-thumbnailers-debuginfo-21.04.1-1.el8.aarch64.rpmKkdesdk-thumbnailers-21.04.1-1.el8.ppc64le.rpmVkdesdk-thumbnailers-debugsource-21.04.1-1.el8.ppc64le.rpmUkdesdk-thumbnailers-debuginfo-21.04.1-1.el8.ppc64le.rpmKkdesdk-thumbnailers-21.04.1-1.el8.s390x.rpmVkdesdk-thumbnailers-debugsource-21.04.1-1.el8.s390x.rpmUkdesdk-thumbnailers-debuginfo-21.04.1-1.el8.s390x.rpmKkdesdk-thumbnailers-21.04.1-1.el8.x86_64.rpmVkdesdk-thumbnailers-debugsource-21.04.1-1.el8.x86_64.rpmUkdesdk-thumbnailers-debuginfo-21.04.1-1.el8.x86_64.rpmBkde-settings-34.7-2.el8.src.rpmBkde-settings-34.7-2.el8.noarch.rpmkde-settings-plasma-34.7-2.el8.noarch.rpmkde-settings-pulseaudio-34.7-2.el8.noarch.rpm!qt-settings-34.7-2.el8.noarch.rpmLkdevelop-5.6.2-1.el8.src.rpmLkdevelop-5.6.2-1.el8.aarch64.rpm.kdevelop-devel-5.6.2-1.el8.aarch64.rpm/kdevelop-libs-5.6.2-1.el8.aarch64.rpm-kdevelop-debugsource-5.6.2-1.el8.aarch64.rpm,kdevelop-debuginfo-5.6.2-1.el8.aarch64.rpm!kdevelop-devel-debuginfo-5.6.2-1.el8.aarch64.rpm0kdevelop-libs-debuginfo-5.6.2-1.el8.aarch64.rpmLkdevelop-5.6.2-1.el8.ppc64le.rpm.kdevelop-devel-5.6.2-1.el8.ppc64le.rpm/kdevelop-libs-5.6.2-1.el8.ppc64le.rpm-kdevelop-debugsource-5.6.2-1.el8.ppc64le.rpm,kdevelop-debuginfo-5.6.2-1.el8.ppc64le.rpm!kdevelop-devel-debuginfo-5.6.2-1.el8.ppc64le.rpm0kdevelop-libs-debuginfo-5.6.2-1.el8.ppc64le.rpmLkdevelop-5.6.2-1.el8.x86_64.rpm.kdevelop-devel-5.6.2-1.el8.x86_64.rpm/kdevelop-libs-5.6.2-1.el8.x86_64.rpm-kdevelop-debugsource-5.6.2-1.el8.x86_64.rpm,kdevelop-debuginfo-5.6.2-1.el8.x86_64.rpm!kdevelop-devel-debuginfo-5.6.2-1.el8.x86_64.rpm0kdevelop-libs-debuginfo-5.6.2-1.el8.x86_64.rpmMIkdevelop-pg-qt-2.2.1-3.el8.src.rpmMIkdevelop-pg-qt-2.2.1-3.el8.aarch64.rpm3Ikdevelop-pg-qt-devel-2.2.1-3.el8.aarch64.rpm2Ikdevelop-pg-qt-debugsource-2.2.1-3.el8.aarch64.rpm1Ikdevelop-pg-qt-debuginfo-2.2.1-3.el8.aarch64.rpmMIkdevelop-pg-qt-2.2.1-3.el8.ppc64le.rpm3Ikdevelop-pg-qt-devel-2.2.1-3.el8.ppc64le.rpm2Ikdevelop-pg-qt-debugsource-2.2.1-3.el8.ppc64le.rpm1Ikdevelop-pg-qt-debuginfo-2.2.1-3.el8.ppc64le.rpmMIkdevelop-pg-qt-2.2.1-3.el8.x86_64.rpm3Ikdevelop-pg-qt-devel-2.2.1-3.el8.x86_64.rpm2Ikdevelop-pg-qt-debugsource-2.2.1-3.el8.x86_64.rpm1Ikdevelop-pg-qt-debuginfo-2.2.1-3.el8.x86_64.rpm;kdf-21.04.1-1.el8.ppc64le.rpm;kdf-21.04.1-1.el8.src.rpm;kdf-21.04.1-1.el8.aarch64.rpm kdf-debugsource-21.04.1-1.el8.aarch64.rpm kdf-debuginfo-21.04.1-1.el8.aarch64.rpm kdf-debugsource-21.04.1-1.el8.ppc64le.rpm kdf-debuginfo-21.04.1-1.el8.ppc64le.rpm;kdf-21.04.1-1.el8.s390x.rpm kdf-debugsource-21.04.1-1.el8.s390x.rpm kdf-debuginfo-21.04.1-1.el8.s390x.rpm;kdf-21.04.1-1.el8.x86_64.rpm kdf-debugsource-21.04.1-1.el8.x86_64.rpm kdf-debuginfo-21.04.1-1.el8.x86_64.rpm<5kdiagram-2.8.0-2.el8.src.rpm<5kdiagram-2.8.0-2.el8.aarch64.rpm5kdiagram-devel-2.8.0-2.el8.aarch64.rpm 5kdiagram-debugsource-2.8.0-2.el8.aarch64.rpm 5kdiagram-debuginfo-2.8.0-2.el8.aarch64.rpm<5kdiagram-2.8.0-2.el8.ppc64le.rpm5kdiagram-devel-2.8.0-2.el8.ppc64le.rpm 5kdiagram-debugsource-2.8.0-2.el8.ppc64le.rpm 5kdiagram-debuginfo-2.8.0-2.el8.ppc64le.rpm5kdiagram-devel-2.8.0-2.el8.s390x.rpm 5kdiagram-debugsource-2.8.0-2.el8.s390x.rpm<5kdiagram-2.8.0-2.el8.s390x.rpm 5kdiagram-debuginfo-2.8.0-2.el8.s390x.rpm<5kdiagram-2.8.0-2.el8.x86_64.rpm5kdiagram-devel-2.8.0-2.el8.x86_64.rpm 5kdiagram-debugsource-2.8.0-2.el8.x86_64.rpm 5kdiagram-debuginfo-2.8.0-2.el8.x86_64.rpm= kdialog-21.08.3-1.el8.src.rpm= kdialog-21.08.3-1.el8.aarch64.rpm kdialog-debugsource-21.08.3-1.el8.aarch64.rpm kdialog-debuginfo-21.08.3-1.el8.aarch64.rpm= kdialog-21.08.3-1.el8.ppc64le.rpm kdialog-debugsource-21.08.3-1.el8.ppc64le.rpm kdialog-debuginfo-21.08.3-1.el8.ppc64le.rpm= kdialog-21.08.3-1.el8.s390x.rpm kdialog-debugsource-21.08.3-1.el8.s390x.rpm kdialog-debuginfo-21.08.3-1.el8.s390x.rpm= kdialog-21.08.3-1.el8.x86_64.rpm kdialog-debugsource-21.08.3-1.el8.x86_64.rpm kdialog-debuginfo-21.08.3-1.el8.x86_64.rpmkdiamond-debuginfo-21.04.3-1.el8.s390x.rpm>kdiamond-21.04.3-1.el8.src.rpm>kdiamond-21.04.3-1.el8.aarch64.rpmkdiamond-debugsource-21.04.3-1.el8.aarch64.rpmkdiamond-debuginfo-21.04.3-1.el8.aarch64.rpm>kdiamond-21.04.3-1.el8.ppc64le.rpmkdiamond-debugsource-21.04.3-1.el8.ppc64le.rpmkdiamond-debuginfo-21.04.3-1.el8.ppc64le.rpm>kdiamond-21.04.3-1.el8.s390x.rpmkdiamond-debugsource-21.04.3-1.el8.s390x.rpm>kdiamond-21.04.3-1.el8.x86_64.rpmkdiamond-debugsource-21.04.3-1.el8.x86_64.rpmkdiamond-debuginfo-21.04.3-1.el8.x86_64.rpmLkdnssd-21.04.1-1.el8.src.rpmLkdnssd-21.04.1-1.el8.aarch64.rpmXkdnssd-debugsource-21.04.1-1.el8.aarch64.rpmWkdnssd-debuginfo-21.04.1-1.el8.aarch64.rpmLkdnssd-21.04.1-1.el8.ppc64le.rpmXkdnssd-debugsource-21.04.1-1.el8.ppc64le.rpmWkdnssd-debuginfo-21.04.1-1.el8.ppc64le.rpmLkdnssd-21.04.1-1.el8.s390x.rpmXkdnssd-debugsource-21.04.1-1.el8.s390x.rpmWkdnssd-debuginfo-21.04.1-1.el8.s390x.rpmLkdnssd-21.04.1-1.el8.x86_64.rpmXkdnssd-debugsource-21.04.1-1.el8.x86_64.rpmWkdnssd-debuginfo-21.04.1-1.el8.x86_64.rpm? keditbookmarks-21.08.3-1.el8.src.rpm? keditbookmarks-21.08.3-1.el8.aarch64.rpm keditbookmarks-libs-21.08.3-1.el8.aarch64.rpm keditbookmarks-debugsource-21.08.3-1.el8.aarch64.rpm keditbookmarks-debuginfo-21.08.3-1.el8.aarch64.rpm keditbookmarks-libs-debuginfo-21.08.3-1.el8.aarch64.rpm? keditbookmarks-21.08.3-1.el8.ppc64le.rpm keditbookmarks-libs-21.08.3-1.el8.ppc64le.rpm keditbookmarks-debugsource-21.08.3-1.el8.ppc64le.rpm keditbookmarks-debuginfo-21.08.3-1.el8.ppc64le.rpm keditbookmarks-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm? keditbookmarks-21.08.3-1.el8.s390x.rpm keditbookmarks-libs-21.08.3-1.el8.s390x.rpm keditbookmarks-debugsource-21.08.3-1.el8.s390x.rpm keditbookmarks-debuginfo-21.08.3-1.el8.s390x.rpm keditbookmarks-libs-debuginfo-21.08.3-1.el8.s390x.rpm? keditbookmarks-21.08.3-1.el8.x86_64.rpm keditbookmarks-libs-21.08.3-1.el8.x86_64.rpm keditbookmarks-debugsource-21.08.3-1.el8.x86_64.rpm keditbookmarks-debuginfo-21.08.3-1.el8.x86_64.rpm keditbookmarks-libs-debuginfo-21.08.3-1.el8.x86_64.rpmMkexi-3.2.0-1.el8.src.rpmMkexi-3.2.0-1.el8.aarch64.rpm.kexi-libs-3.2.0-1.el8.aarch64.rpm-kexi-debugsource-3.2.0-1.el8.aarch64.rpm,kexi-debuginfo-3.2.0-1.el8.aarch64.rpm/kexi-libs-debuginfo-3.2.0-1.el8.aarch64.rpmMkexi-3.2.0-1.el8.ppc64le.rpm.kexi-libs-3.2.0-1.el8.ppc64le.rpm-kexi-debugsource-3.2.0-1.el8.ppc64le.rpm,kexi-debuginfo-3.2.0-1.el8.ppc64le.rpm/kexi-libs-debuginfo-3.2.0-1.el8.ppc64le.rpm/kexi-libs-debuginfo-3.2.0-1.el8.s390x.rpm,kexi-debuginfo-3.2.0-1.el8.s390x.rpm.kexi-libs-3.2.0-1.el8.s390x.rpm-kexi-debugsource-3.2.0-1.el8.s390x.rpmMkexi-3.2.0-1.el8.s390x.rpmMkexi-3.2.0-1.el8.x86_64.rpm.kexi-libs-3.2.0-1.el8.x86_64.rpm-kexi-debugsource-3.2.0-1.el8.x86_64.rpm,kexi-debuginfo-3.2.0-1.el8.x86_64.rpm/kexi-libs-debuginfo-3.2.0-1.el8.x86_64.rpmC kfind-21.08.3-1.el8.src.rpmC kfind-21.08.3-1.el8.aarch64.rpm% kfind-debugsource-21.08.3-1.el8.aarch64.rpm$ kfind-debuginfo-21.08.3-1.el8.aarch64.rpmC kfind-21.08.3-1.el8.ppc64le.rpm% kfind-debugsource-21.08.3-1.el8.ppc64le.rpm$ kfind-debuginfo-21.08.3-1.el8.ppc64le.rpmC kfind-21.08.3-1.el8.s390x.rpm$ kfind-debuginfo-21.08.3-1.el8.s390x.rpm% kfind-debugsource-21.08.3-1.el8.s390x.rpmC kfind-21.08.3-1.el8.x86_64.rpm% kfind-debugsource-21.08.3-1.el8.x86_64.rpm$ kfind-debuginfo-21.08.3-1.el8.x86_64.rpmDkfloppy-21.04.1-1.el8.src.rpmDkfloppy-21.04.1-1.el8.aarch64.rpm'kfloppy-debugsource-21.04.1-1.el8.aarch64.rpm&kfloppy-debuginfo-21.04.1-1.el8.aarch64.rpmDkfloppy-21.04.1-1.el8.ppc64le.rpm'kfloppy-debugsource-21.04.1-1.el8.ppc64le.rpm&kfloppy-debuginfo-21.04.1-1.el8.ppc64le.rpm&kfloppy-debuginfo-21.04.1-1.el8.s390x.rpmDkfloppy-21.04.1-1.el8.s390x.rpm'kfloppy-debugsource-21.04.1-1.el8.s390x.rpmDkfloppy-21.04.1-1.el8.x86_64.rpm'kfloppy-debugsource-21.04.1-1.el8.x86_64.rpm&kfloppy-debuginfo-21.04.1-1.el8.x86_64.rpmEkfourinline-21.04.3-1.el8.src.rpmEkfourinline-21.04.3-1.el8.aarch64.rpm)kfourinline-debugsource-21.04.3-1.el8.aarch64.rpm(kfourinline-debuginfo-21.04.3-1.el8.aarch64.rpmEkfourinline-21.04.3-1.el8.ppc64le.rpm)kfourinline-debugsource-21.04.3-1.el8.ppc64le.rpm(kfourinline-debuginfo-21.04.3-1.el8.ppc64le.rpmEkfourinline-21.04.3-1.el8.s390x.rpm)kfourinline-debugsource-21.04.3-1.el8.s390x.rpm(kfourinline-debuginfo-21.04.3-1.el8.s390x.rpmEkfourinline-21.04.3-1.el8.x86_64.rpm)kfourinline-debugsource-21.04.3-1.el8.x86_64.rpm(kfourinline-debuginfo-21.04.3-1.el8.x86_64.rpm,kgeography-20.12.2-1.el8.src.rpm,kgeography-20.12.2-1.el8.aarch64.rpm,kgeography-debugsource-20.12.2-1.el8.aarch64.rpm+kgeography-debuginfo-20.12.2-1.el8.aarch64.rpm,kgeography-20.12.2-1.el8.ppc64le.rpm,kgeography-debugsource-20.12.2-1.el8.ppc64le.rpm+kgeography-debuginfo-20.12.2-1.el8.ppc64le.rpm+kgeography-debuginfo-20.12.2-1.el8.s390x.rpm,kgeography-debugsource-20.12.2-1.el8.s390x.rpm,kgeography-20.12.2-1.el8.s390x.rpm,kgeography-20.12.2-1.el8.x86_64.rpm,kgeography-debugsource-20.12.2-1.el8.x86_64.rpm+kgeography-debuginfo-20.12.2-1.el8.x86_64.rpmFkgoldrunner-21.04.3-1.el8.src.rpmFkgoldrunner-21.04.3-1.el8.aarch64.rpm+kgoldrunner-debugsource-21.04.3-1.el8.aarch64.rpm*kgoldrunner-debuginfo-21.04.3-1.el8.aarch64.rpmFkgoldrunner-21.04.3-1.el8.ppc64le.rpm+kgoldrunner-debugsource-21.04.3-1.el8.ppc64le.rpm*kgoldrunner-debuginfo-21.04.3-1.el8.ppc64le.rpmFkgoldrunner-21.04.3-1.el8.s390x.rpm+kgoldrunner-debugsource-21.04.3-1.el8.s390x.rpm*kgoldrunner-debuginfo-21.04.3-1.el8.s390x.rpmFkgoldrunner-21.04.3-1.el8.x86_64.rpm+kgoldrunner-debugsource-21.04.3-1.el8.x86_64.rpm*kgoldrunner-debuginfo-21.04.3-1.el8.x86_64.rpm]kgpg-21.04.1-1.el8.src.rpm]kgpg-21.04.1-1.el8.aarch64.rpm"kgpg-debugsource-21.04.1-1.el8.aarch64.rpm!kgpg-debuginfo-21.04.1-1.el8.aarch64.rpm]kgpg-21.04.1-1.el8.x86_64.rpm"kgpg-debugsource-21.04.1-1.el8.x86_64.rpm!kgpg-debuginfo-21.04.1-1.el8.x86_64.rpm-khangman-20.12.2-1.el8.src.rpm-khangman-20.12.2-1.el8.aarch64.rpm.khangman-debugsource-20.12.2-1.el8.aarch64.rpm-khangman-debuginfo-20.12.2-1.el8.aarch64.rpm-khangman-20.12.2-1.el8.ppc64le.rpm.khangman-debugsource-20.12.2-1.el8.ppc64le.rpm-khangman-debuginfo-20.12.2-1.el8.ppc64le.rpm-khangman-20.12.2-1.el8.s390x.rpm.khangman-debugsource-20.12.2-1.el8.s390x.rpm-khangman-debuginfo-20.12.2-1.el8.s390x.rpm-khangman-20.12.2-1.el8.x86_64.rpm.khangman-debugsource-20.12.2-1.el8.x86_64.rpm-khangman-debuginfo-20.12.2-1.el8.x86_64.rpmGhkhelpcenter-21.08.3-1.el8.src.rpmGhkhelpcenter-21.08.3-1.el8.aarch64.rpm-hkhelpcenter-debugsource-21.08.3-1.el8.aarch64.rpm,hkhelpcenter-debuginfo-21.08.3-1.el8.aarch64.rpmGhkhelpcenter-21.08.3-1.el8.ppc64le.rpm-hkhelpcenter-debugsource-21.08.3-1.el8.ppc64le.rpm,hkhelpcenter-debuginfo-21.08.3-1.el8.ppc64le.rpm,hkhelpcenter-debuginfo-21.08.3-1.el8.s390x.rpmGhkhelpcenter-21.08.3-1.el8.s390x.rpm-hkhelpcenter-debugsource-21.08.3-1.el8.s390x.rpmGhkhelpcenter-21.08.3-1.el8.x86_64.rpm-hkhelpcenter-debugsource-21.08.3-1.el8.x86_64.rpm,hkhelpcenter-debuginfo-21.08.3-1.el8.x86_64.rpmMkhotkeys-5.22.5-1.el8.src.rpmMkhotkeys-5.22.5-1.el8.aarch64.rpm-khotkeys-devel-5.22.5-1.el8.aarch64.rpm,khotkeys-debugsource-5.22.5-1.el8.aarch64.rpm+khotkeys-debuginfo-5.22.5-1.el8.aarch64.rpmMkhotkeys-5.22.5-1.el8.ppc64le.rpm-khotkeys-devel-5.22.5-1.el8.ppc64le.rpm,khotkeys-debugsource-5.22.5-1.el8.ppc64le.rpm+khotkeys-debuginfo-5.22.5-1.el8.ppc64le.rpm+khotkeys-debuginfo-5.22.5-1.el8.s390x.rpm-khotkeys-devel-5.22.5-1.el8.s390x.rpmMkhotkeys-5.22.5-1.el8.s390x.rpm,khotkeys-debugsource-5.22.5-1.el8.s390x.rpmMkhotkeys-5.22.5-1.el8.x86_64.rpm-khotkeys-devel-5.22.5-1.el8.x86_64.rpm,khotkeys-debugsource-5.22.5-1.el8.x86_64.rpm+khotkeys-debuginfo-5.22.5-1.el8.x86_64.rpmQkig-20.12.2-1.el8.src.rpmQkig-20.12.2-1.el8.aarch64.rpm1kig-debugsource-20.12.2-1.el8.aarch64.rpm0kig-debuginfo-20.12.2-1.el8.aarch64.rpmQkig-20.12.2-1.el8.ppc64le.rpm1kig-debugsource-20.12.2-1.el8.ppc64le.rpm0kig-debuginfo-20.12.2-1.el8.ppc64le.rpm1kig-debugsource-20.12.2-1.el8.s390x.rpmQkig-20.12.2-1.el8.s390x.rpm0kig-debuginfo-20.12.2-1.el8.s390x.rpmQkig-20.12.2-1.el8.x86_64.rpm1kig-debugsource-20.12.2-1.el8.x86_64.rpm0kig-debuginfo-20.12.2-1.el8.x86_64.rpmHkigo-21.04.3-1.el8.src.rpmHkigo-21.04.3-1.el8.aarch64.rpm/kigo-debugsource-21.04.3-1.el8.aarch64.rpm.kigo-debuginfo-21.04.3-1.el8.aarch64.rpmHkigo-21.04.3-1.el8.ppc64le.rpm/kigo-debugsource-21.04.3-1.el8.ppc64le.rpm.kigo-debuginfo-21.04.3-1.el8.ppc64le.rpm.kigo-debuginfo-21.04.3-1.el8.s390x.rpm/kigo-debugsource-21.04.3-1.el8.s390x.rpmHkigo-21.04.3-1.el8.s390x.rpmHkigo-21.04.3-1.el8.x86_64.rpm/kigo-debugsource-21.04.3-1.el8.x86_64.rpm.kigo-debuginfo-21.04.3-1.el8.x86_64.rpmRkile-2.9.93-5.el8.src.rpmRkile-2.9.93-5.el8.aarch64.rpm3kile-debugsource-2.9.93-5.el8.aarch64.rpm2kile-debuginfo-2.9.93-5.el8.aarch64.rpmRkile-2.9.93-5.el8.ppc64le.rpm3kile-debugsource-2.9.93-5.el8.ppc64le.rpm2kile-debuginfo-2.9.93-5.el8.ppc64le.rpm3kile-debugsource-2.9.93-5.el8.s390x.rpm2kile-debuginfo-2.9.93-5.el8.s390x.rpmRkile-2.9.93-5.el8.s390x.rpmRkile-2.9.93-5.el8.x86_64.rpm3kile-debugsource-2.9.93-5.el8.x86_64.rpm2kile-debuginfo-2.9.93-5.el8.x86_64.rpmIkillbots-21.04.3-1.el8.src.rpmIkillbots-21.04.3-1.el8.aarch64.rpm1killbots-debugsource-21.04.3-1.el8.aarch64.rpm0killbots-debuginfo-21.04.3-1.el8.aarch64.rpmIkillbots-21.04.3-1.el8.ppc64le.rpm1killbots-debugsource-21.04.3-1.el8.ppc64le.rpm0killbots-debuginfo-21.04.3-1.el8.ppc64le.rpm0killbots-debuginfo-21.04.3-1.el8.s390x.rpm1killbots-debugsource-21.04.3-1.el8.s390x.rpmIkillbots-21.04.3-1.el8.s390x.rpmIkillbots-21.04.3-1.el8.x86_64.rpm1killbots-debugsource-21.04.3-1.el8.x86_64.rpm0killbots-debuginfo-21.04.3-1.el8.x86_64.rpmJrkimageannotator-0.5.2-1.el8.src.rpmJrkimageannotator-0.5.2-1.el8.aarch64.rpm4rkimageannotator-devel-0.5.2-1.el8.aarch64.rpm3rkimageannotator-debugsource-0.5.2-1.el8.aarch64.rpm2rkimageannotator-debuginfo-0.5.2-1.el8.aarch64.rpmJrkimageannotator-0.5.2-1.el8.ppc64le.rpm4rkimageannotator-devel-0.5.2-1.el8.ppc64le.rpm3rkimageannotator-debugsource-0.5.2-1.el8.ppc64le.rpm2rkimageannotator-debuginfo-0.5.2-1.el8.ppc64le.rpmJrkimageannotator-0.5.2-1.el8.s390x.rpm4rkimageannotator-devel-0.5.2-1.el8.s390x.rpm2rkimageannotator-debuginfo-0.5.2-1.el8.s390x.rpm3rkimageannotator-debugsource-0.5.2-1.el8.s390x.rpmJrkimageannotator-0.5.2-1.el8.x86_64.rpm4rkimageannotator-devel-0.5.2-1.el8.x86_64.rpm3rkimageannotator-debugsource-0.5.2-1.el8.x86_64.rpm2rkimageannotator-debuginfo-0.5.2-1.el8.x86_64.rpmNkinfocenter-5.22.5-1.el8.src.rpmNkinfocenter-5.22.5-1.el8.aarch64.rpm/kinfocenter-debugsource-5.22.5-1.el8.aarch64.rpm.kinfocenter-debuginfo-5.22.5-1.el8.aarch64.rpmNkinfocenter-5.22.5-1.el8.ppc64le.rpm/kinfocenter-debugsource-5.22.5-1.el8.ppc64le.rpm.kinfocenter-debuginfo-5.22.5-1.el8.ppc64le.rpm/kinfocenter-debugsource-5.22.5-1.el8.s390x.rpm.kinfocenter-debuginfo-5.22.5-1.el8.s390x.rpmNkinfocenter-5.22.5-1.el8.s390x.rpmNkinfocenter-5.22.5-1.el8.x86_64.rpm/kinfocenter-debugsource-5.22.5-1.el8.x86_64.rpm.kinfocenter-debuginfo-5.22.5-1.el8.x86_64.rpmKkiriki-21.04.3-1.el8.src.rpmKkiriki-21.04.3-1.el8.aarch64.rpm6kiriki-debugsource-21.04.3-1.el8.aarch64.rpm5kiriki-debuginfo-21.04.3-1.el8.aarch64.rpmKkiriki-21.04.3-1.el8.ppc64le.rpm6kiriki-debugsource-21.04.3-1.el8.ppc64le.rpm5kiriki-debuginfo-21.04.3-1.el8.ppc64le.rpm6kiriki-debugsource-21.04.3-1.el8.s390x.rpm5kiriki-debuginfo-21.04.3-1.el8.s390x.rpmKkiriki-21.04.3-1.el8.s390x.rpmKkiriki-21.04.3-1.el8.x86_64.rpm6kiriki-debugsource-21.04.3-1.el8.x86_64.rpm5kiriki-debuginfo-21.04.3-1.el8.x86_64.rpm.kiten-20.12.2-1.el8.src.rpm.kiten-20.12.2-1.el8.aarch64.rpm2kiten-libs-20.12.2-1.el8.aarch64.rpm1kiten-devel-20.12.2-1.el8.aarch64.rpm0kiten-debugsource-20.12.2-1.el8.aarch64.rpm/kiten-debuginfo-20.12.2-1.el8.aarch64.rpm3kiten-libs-debuginfo-20.12.2-1.el8.aarch64.rpm.kiten-20.12.2-1.el8.ppc64le.rpm2kiten-libs-20.12.2-1.el8.ppc64le.rpm1kiten-devel-20.12.2-1.el8.ppc64le.rpm0kiten-debugsource-20.12.2-1.el8.ppc64le.rpm/kiten-debuginfo-20.12.2-1.el8.ppc64le.rpm3kiten-libs-debuginfo-20.12.2-1.el8.ppc64le.rpm3kiten-libs-debuginfo-20.12.2-1.el8.s390x.rpm2kiten-libs-20.12.2-1.el8.s390x.rpm0kiten-debugsource-20.12.2-1.el8.s390x.rpm/kiten-debuginfo-20.12.2-1.el8.s390x.rpm1kiten-devel-20.12.2-1.el8.s390x.rpm.kiten-20.12.2-1.el8.s390x.rpm.kiten-20.12.2-1.el8.x86_64.rpm2kiten-libs-20.12.2-1.el8.x86_64.rpm1kiten-devel-20.12.2-1.el8.x86_64.rpm0kiten-debugsource-20.12.2-1.el8.x86_64.rpm/kiten-debuginfo-20.12.2-1.el8.x86_64.rpm3kiten-libs-debuginfo-20.12.2-1.el8.x86_64.rpmLkjumpingcube-21.04.3-1.el8.src.rpmLkjumpingcube-21.04.3-1.el8.aarch64.rpm<kjumpingcube-debugsource-21.04.3-1.el8.aarch64.rpm;kjumpingcube-debuginfo-21.04.3-1.el8.aarch64.rpmLkjumpingcube-21.04.3-1.el8.ppc64le.rpm<kjumpingcube-debugsource-21.04.3-1.el8.ppc64le.rpm;kjumpingcube-debuginfo-21.04.3-1.el8.ppc64le.rpmLkjumpingcube-21.04.3-1.el8.s390x.rpm<kjumpingcube-debugsource-21.04.3-1.el8.s390x.rpm;kjumpingcube-debuginfo-21.04.3-1.el8.s390x.rpmLkjumpingcube-21.04.3-1.el8.x86_64.rpm<kjumpingcube-debugsource-21.04.3-1.el8.x86_64.rpm;kjumpingcube-debuginfo-21.04.3-1.el8.x86_64.rpmMkleopatra-20.12.2-1.el8.src.rpmMkleopatra-20.12.2-1.el8.aarch64.rpm?kleopatra-libs-20.12.2-1.el8.aarch64.rpm>kleopatra-debugsource-20.12.2-1.el8.aarch64.rpm=kleopatra-debuginfo-20.12.2-1.el8.aarch64.rpm@kleopatra-libs-debuginfo-20.12.2-1.el8.aarch64.rpmMkleopatra-20.12.2-1.el8.ppc64le.rpm?kleopatra-libs-20.12.2-1.el8.ppc64le.rpm>kleopatra-debugsource-20.12.2-1.el8.ppc64le.rpm=kleopatra-debuginfo-20.12.2-1.el8.ppc64le.rpm@kleopatra-libs-debuginfo-20.12.2-1.el8.ppc64le.rpmMkleopatra-20.12.2-1.el8.s390x.rpm?kleopatra-libs-20.12.2-1.el8.s390x.rpm>kleopatra-debugsource-20.12.2-1.el8.s390x.rpm=kleopatra-debuginfo-20.12.2-1.el8.s390x.rpm@kleopatra-libs-debuginfo-20.12.2-1.el8.s390x.rpmMkleopatra-20.12.2-1.el8.x86_64.rpm?kleopatra-libs-20.12.2-1.el8.x86_64.rpm>kleopatra-debugsource-20.12.2-1.el8.x86_64.rpm=kleopatra-debuginfo-20.12.2-1.el8.x86_64.rpm@kleopatra-libs-debuginfo-20.12.2-1.el8.x86_64.rpm/klettres-20.12.2-1.el8.src.rpm/klettres-20.12.2-1.el8.aarch64.rpm5klettres-debugsource-20.12.2-1.el8.aarch64.rpm4klettres-debuginfo-20.12.2-1.el8.aarch64.rpm/klettres-20.12.2-1.el8.ppc64le.rpm5klettres-debugsource-20.12.2-1.el8.ppc64le.rpm4klettres-debuginfo-20.12.2-1.el8.ppc64le.rpm/klettres-20.12.2-1.el8.s390x.rpm5klettres-debugsource-20.12.2-1.el8.s390x.rpm4klettres-debuginfo-20.12.2-1.el8.s390x.rpm/klettres-20.12.2-1.el8.x86_64.rpm5klettres-debugsource-20.12.2-1.el8.x86_64.rpm4klettres-debuginfo-20.12.2-1.el8.x86_64.rpmNklickety-21.04.3-1.el8.src.rpmNklickety-21.04.3-1.el8.aarch64.rpmBklickety-debugsource-21.04.3-1.el8.aarch64.rpmAklickety-debuginfo-21.04.3-1.el8.aarch64.rpmNklickety-21.04.3-1.el8.ppc64le.rpmBklickety-debugsource-21.04.3-1.el8.ppc64le.rpmAklickety-debuginfo-21.04.3-1.el8.ppc64le.rpmNklickety-21.04.3-1.el8.s390x.rpmBklickety-debugsource-21.04.3-1.el8.s390x.rpmAklickety-debuginfo-21.04.3-1.el8.s390x.rpmNklickety-21.04.3-1.el8.x86_64.rpmBklickety-debugsource-21.04.3-1.el8.x86_64.rpmAklickety-debuginfo-21.04.3-1.el8.x86_64.rpmOklines-21.04.3-1.el8.src.rpmOklines-21.04.3-1.el8.aarch64.rpmDklines-debugsource-21.04.3-1.el8.aarch64.rpmCklines-debuginfo-21.04.3-1.el8.aarch64.rpmOklines-21.04.3-1.el8.ppc64le.rpmDklines-debugsource-21.04.3-1.el8.ppc64le.rpmCklines-debuginfo-21.04.3-1.el8.ppc64le.rpmDklines-debugsource-21.04.3-1.el8.s390x.rpmCklines-debuginfo-21.04.3-1.el8.s390x.rpmOklines-21.04.3-1.el8.s390x.rpmOklines-21.04.3-1.el8.x86_64.rpmDklines-debugsource-21.04.3-1.el8.x86_64.rpmCklines-debuginfo-21.04.3-1.el8.x86_64.rpm0kmag-20.12.2-1.el8.src.rpm0kmag-20.12.2-1.el8.aarch64.rpm7kmag-debugsource-20.12.2-1.el8.aarch64.rpm6kmag-debuginfo-20.12.2-1.el8.aarch64.rpm0kmag-20.12.2-1.el8.ppc64le.rpm7kmag-debugsource-20.12.2-1.el8.ppc64le.rpm6kmag-debuginfo-20.12.2-1.el8.ppc64le.rpm6kmag-debuginfo-20.12.2-1.el8.s390x.rpm7kmag-debugsource-20.12.2-1.el8.s390x.rpm0kmag-20.12.2-1.el8.s390x.rpm0kmag-20.12.2-1.el8.x86_64.rpm7kmag-debugsource-20.12.2-1.el8.x86_64.rpm6kmag-debuginfo-20.12.2-1.el8.x86_64.rpm1kmahjongg-21.04.3-1.el8.src.rpm1kmahjongg-21.04.3-1.el8.aarch64.rpm9kmahjongg-debugsource-21.04.3-1.el8.aarch64.rpm8kmahjongg-debuginfo-21.04.3-1.el8.aarch64.rpm1kmahjongg-21.04.3-1.el8.ppc64le.rpm9kmahjongg-debugsource-21.04.3-1.el8.ppc64le.rpm8kmahjongg-debuginfo-21.04.3-1.el8.ppc64le.rpm1kmahjongg-21.04.3-1.el8.s390x.rpm9kmahjongg-debugsource-21.04.3-1.el8.s390x.rpm8kmahjongg-debuginfo-21.04.3-1.el8.s390x.rpm1kmahjongg-21.04.3-1.el8.x86_64.rpm9kmahjongg-debugsource-21.04.3-1.el8.x86_64.rpm8kmahjongg-debuginfo-21.04.3-1.el8.x86_64.rpmUkmail-20.12.2-1.el8.src.rpmUkmail-20.12.2-1.el8.aarch64.rpm5kmail-libs-20.12.2-1.el8.aarch64.rpm4kmail-debugsource-20.12.2-1.el8.aarch64.rpm3kmail-debuginfo-20.12.2-1.el8.aarch64.rpm6kmail-libs-debuginfo-20.12.2-1.el8.aarch64.rpmUkmail-20.12.2-1.el8.x86_64.rpm5kmail-libs-20.12.2-1.el8.x86_64.rpm4kmail-debugsource-20.12.2-1.el8.x86_64.rpm3kmail-debuginfo-20.12.2-1.el8.x86_64.rpm6kmail-libs-debuginfo-20.12.2-1.el8.x86_64.rpmVkmail-account-wizard-20.12.2-1.el8.src.rpmVkmail-account-wizard-20.12.2-1.el8.aarch64.rpm2kmail-account-wizard-debugsource-20.12.2-1.el8.aarch64.rpm1kmail-account-wizard-debuginfo-20.12.2-1.el8.aarch64.rpmVkmail-account-wizard-20.12.2-1.el8.x86_64.rpm2kmail-account-wizard-debugsource-20.12.2-1.el8.x86_64.rpm1kmail-account-wizard-debuginfo-20.12.2-1.el8.x86_64.rpmOkmenuedit-5.22.5-1.el8.src.rpmOkmenuedit-5.22.5-1.el8.aarch64.rpm1kmenuedit-debugsource-5.22.5-1.el8.aarch64.rpm0kmenuedit-debuginfo-5.22.5-1.el8.aarch64.rpmOkmenuedit-5.22.5-1.el8.ppc64le.rpm1kmenuedit-debugsource-5.22.5-1.el8.ppc64le.rpm0kmenuedit-debuginfo-5.22.5-1.el8.ppc64le.rpmOkmenuedit-5.22.5-1.el8.s390x.rpm1kmenuedit-debugsource-5.22.5-1.el8.s390x.rpm0kmenuedit-debuginfo-5.22.5-1.el8.s390x.rpmOkmenuedit-5.22.5-1.el8.x86_64.rpm1kmenuedit-debugsource-5.22.5-1.el8.x86_64.rpm0kmenuedit-debuginfo-5.22.5-1.el8.x86_64.rpm2kmines-21.04.3-1.el8.src.rpm2kmines-21.04.3-1.el8.aarch64.rpm;kmines-debugsource-21.04.3-1.el8.aarch64.rpm:kmines-debuginfo-21.04.3-1.el8.aarch64.rpm2kmines-21.04.3-1.el8.ppc64le.rpm;kmines-debugsource-21.04.3-1.el8.ppc64le.rpm:kmines-debuginfo-21.04.3-1.el8.ppc64le.rpm2kmines-21.04.3-1.el8.s390x.rpm:kmines-debuginfo-21.04.3-1.el8.s390x.rpm;kmines-debugsource-21.04.3-1.el8.s390x.rpm2kmines-21.04.3-1.el8.x86_64.rpm;kmines-debugsource-21.04.3-1.el8.x86_64.rpm:kmines-debuginfo-21.04.3-1.el8.x86_64.rpm3kmix-20.12.2-1.el8.src.rpm3kmix-20.12.2-1.el8.aarch64.rpm=kmix-debugsource-20.12.2-1.el8.aarch64.rpm<kmix-debuginfo-20.12.2-1.el8.aarch64.rpm3kmix-20.12.2-1.el8.ppc64le.rpm=kmix-debugsource-20.12.2-1.el8.ppc64le.rpm<kmix-debuginfo-20.12.2-1.el8.ppc64le.rpm3kmix-20.12.2-1.el8.s390x.rpm=kmix-debugsource-20.12.2-1.el8.s390x.rpm<kmix-debuginfo-20.12.2-1.el8.s390x.rpm3kmix-20.12.2-1.el8.x86_64.rpm=kmix-debugsource-20.12.2-1.el8.x86_64.rpm<kmix-debuginfo-20.12.2-1.el8.x86_64.rpm4kmousetool-20.12.2-1.el8.src.rpm4kmousetool-20.12.2-1.el8.aarch64.rpm?kmousetool-debugsource-20.12.2-1.el8.aarch64.rpm>kmousetool-debuginfo-20.12.2-1.el8.aarch64.rpm4kmousetool-20.12.2-1.el8.ppc64le.rpm?kmousetool-debugsource-20.12.2-1.el8.ppc64le.rpm>kmousetool-debuginfo-20.12.2-1.el8.ppc64le.rpm>kmousetool-debuginfo-20.12.2-1.el8.s390x.rpm4kmousetool-20.12.2-1.el8.s390x.rpm?kmousetool-debugsource-20.12.2-1.el8.s390x.rpm4kmousetool-20.12.2-1.el8.x86_64.rpm?kmousetool-debugsource-20.12.2-1.el8.x86_64.rpm>kmousetool-debuginfo-20.12.2-1.el8.x86_64.rpm5kmouth-20.12.2-1.el8.src.rpm5kmouth-20.12.2-1.el8.aarch64.rpmAkmouth-debugsource-20.12.2-1.el8.aarch64.rpm@kmouth-debuginfo-20.12.2-1.el8.aarch64.rpm5kmouth-20.12.2-1.el8.ppc64le.rpmAkmouth-debugsource-20.12.2-1.el8.ppc64le.rpm@kmouth-debuginfo-20.12.2-1.el8.ppc64le.rpmAkmouth-debugsource-20.12.2-1.el8.s390x.rpm@kmouth-debuginfo-20.12.2-1.el8.s390x.rpm5kmouth-20.12.2-1.el8.s390x.rpm5kmouth-20.12.2-1.el8.x86_64.rpmAkmouth-debugsource-20.12.2-1.el8.x86_64.rpm@kmouth-debuginfo-20.12.2-1.el8.x86_64.rpm6kmplot-20.12.2-1.el8.src.rpm6kmplot-20.12.2-1.el8.aarch64.rpmCkmplot-debugsource-20.12.2-1.el8.aarch64.rpmBkmplot-debuginfo-20.12.2-1.el8.aarch64.rpm6kmplot-20.12.2-1.el8.ppc64le.rpmCkmplot-debugsource-20.12.2-1.el8.ppc64le.rpmBkmplot-debuginfo-20.12.2-1.el8.ppc64le.rpm6kmplot-20.12.2-1.el8.s390x.rpmCkmplot-debugsource-20.12.2-1.el8.s390x.rpmBkmplot-debuginfo-20.12.2-1.el8.s390x.rpm6kmplot-20.12.2-1.el8.x86_64.rpmCkmplot-debugsource-20.12.2-1.el8.x86_64.rpmBkmplot-debuginfo-20.12.2-1.el8.x86_64.rpmPknavalbattle-21.04.3-1.el8.src.rpmPknavalbattle-21.04.3-1.el8.aarch64.rpmFknavalbattle-debugsource-21.04.3-1.el8.aarch64.rpmEknavalbattle-debuginfo-21.04.3-1.el8.aarch64.rpmPknavalbattle-21.04.3-1.el8.ppc64le.rpmFknavalbattle-debugsource-21.04.3-1.el8.ppc64le.rpmEknavalbattle-debuginfo-21.04.3-1.el8.ppc64le.rpmPknavalbattle-21.04.3-1.el8.s390x.rpmFknavalbattle-debugsource-21.04.3-1.el8.s390x.rpmEknavalbattle-debuginfo-21.04.3-1.el8.s390x.rpmPknavalbattle-21.04.3-1.el8.x86_64.rpmFknavalbattle-debugsource-21.04.3-1.el8.x86_64.rpmEknavalbattle-debuginfo-21.04.3-1.el8.x86_64.rpmQknetwalk-21.04.3-1.el8.src.rpmQknetwalk-21.04.3-1.el8.aarch64.rpmHknetwalk-debugsource-21.04.3-1.el8.aarch64.rpmGknetwalk-debuginfo-21.04.3-1.el8.aarch64.rpmQknetwalk-21.04.3-1.el8.ppc64le.rpmHknetwalk-debugsource-21.04.3-1.el8.ppc64le.rpmGknetwalk-debuginfo-21.04.3-1.el8.ppc64le.rpmQknetwalk-21.04.3-1.el8.s390x.rpmHknetwalk-debugsource-21.04.3-1.el8.s390x.rpmGknetwalk-debuginfo-21.04.3-1.el8.s390x.rpmQknetwalk-21.04.3-1.el8.x86_64.rpmHknetwalk-debugsource-21.04.3-1.el8.x86_64.rpmGknetwalk-debuginfo-21.04.3-1.el8.x86_64.rpm7knotes-20.12.2-1.el8.src.rpm7knotes-20.12.2-1.el8.x86_64.rpmtknotes-libs-20.12.2-1.el8.x86_64.rpmsknotes-debugsource-20.12.2-1.el8.x86_64.rpmrknotes-debuginfo-20.12.2-1.el8.x86_64.rpmuknotes-libs-debuginfo-20.12.2-1.el8.x86_64.rpmRkolf-21.04.3-1.el8.src.rpmRkolf-21.04.3-1.el8.aarch64.rpmJkolf-debugsource-21.04.3-1.el8.aarch64.rpmIkolf-debuginfo-21.04.3-1.el8.aarch64.rpmRkolf-21.04.3-1.el8.ppc64le.rpmJkolf-debugsource-21.04.3-1.el8.ppc64le.rpmIkolf-debuginfo-21.04.3-1.el8.ppc64le.rpmRkolf-21.04.3-1.el8.s390x.rpmJkolf-debugsource-21.04.3-1.el8.s390x.rpmIkolf-debuginfo-21.04.3-1.el8.s390x.rpmRkolf-21.04.3-1.el8.x86_64.rpmJkolf-debugsource-21.04.3-1.el8.x86_64.rpmIkolf-debuginfo-21.04.3-1.el8.x86_64.rpmSkollision-21.04.3-1.el8.src.rpmSkollision-21.04.3-1.el8.aarch64.rpmLkollision-debugsource-21.04.3-1.el8.aarch64.rpmKkollision-debuginfo-21.04.3-1.el8.aarch64.rpmSkollision-21.04.3-1.el8.ppc64le.rpmLkollision-debugsource-21.04.3-1.el8.ppc64le.rpmKkollision-debuginfo-21.04.3-1.el8.ppc64le.rpmKkollision-debuginfo-21.04.3-1.el8.s390x.rpmLkollision-debugsource-21.04.3-1.el8.s390x.rpmSkollision-21.04.3-1.el8.s390x.rpmSkollision-21.04.3-1.el8.x86_64.rpmLkollision-debugsource-21.04.3-1.el8.x86_64.rpmKkollision-debuginfo-21.04.3-1.el8.x86_64.rpm7*kolourpaint-21.04.2-1.el8.src.rpm7*kolourpaint-21.04.2-1.el8.aarch64.rpmF*kolourpaint-libs-21.04.2-1.el8.aarch64.rpmE*kolourpaint-debugsource-21.04.2-1.el8.aarch64.rpmD*kolourpaint-debuginfo-21.04.2-1.el8.aarch64.rpmG*kolourpaint-libs-debuginfo-21.04.2-1.el8.aarch64.rpm7*kolourpaint-21.04.2-1.el8.ppc64le.rpmF*kolourpaint-libs-21.04.2-1.el8.ppc64le.rpmE*kolourpaint-debugsource-21.04.2-1.el8.ppc64le.rpmD*kolourpaint-debuginfo-21.04.2-1.el8.ppc64le.rpmG*kolourpaint-libs-debuginfo-21.04.2-1.el8.ppc64le.rpmE*kolourpaint-debugsource-21.04.2-1.el8.s390x.rpmD*kolourpaint-debuginfo-21.04.2-1.el8.s390x.rpm7*kolourpaint-21.04.2-1.el8.s390x.rpmF*kolourpaint-libs-21.04.2-1.el8.s390x.rpmG*kolourpaint-libs-debuginfo-21.04.2-1.el8.s390x.rpm7*kolourpaint-21.04.2-1.el8.x86_64.rpmF*kolourpaint-libs-21.04.2-1.el8.x86_64.rpmE*kolourpaint-debugsource-21.04.2-1.el8.x86_64.rpmD*kolourpaint-debuginfo-21.04.2-1.el8.x86_64.rpmG*kolourpaint-libs-debuginfo-21.04.2-1.el8.x86_64.rpm8kompare-21.04.1-1.el8.src.rpm8kompare-21.04.1-1.el8.aarch64.rpmKkompare-libs-21.04.1-1.el8.aarch64.rpmJkompare-devel-21.04.1-1.el8.aarch64.rpmIkompare-debugsource-21.04.1-1.el8.aarch64.rpmHkompare-debuginfo-21.04.1-1.el8.aarch64.rpmLkompare-libs-debuginfo-21.04.1-1.el8.aarch64.rpm8kompare-21.04.1-1.el8.ppc64le.rpmKkompare-libs-21.04.1-1.el8.ppc64le.rpmJkompare-devel-21.04.1-1.el8.ppc64le.rpmIkompare-debugsource-21.04.1-1.el8.ppc64le.rpmHkompare-debuginfo-21.04.1-1.el8.ppc64le.rpmLkompare-libs-debuginfo-21.04.1-1.el8.ppc64le.rpm8kompare-21.04.1-1.el8.s390x.rpmKkompare-libs-21.04.1-1.el8.s390x.rpmJkompare-devel-21.04.1-1.el8.s390x.rpmIkompare-debugsource-21.04.1-1.el8.s390x.rpmHkompare-debuginfo-21.04.1-1.el8.s390x.rpmLkompare-libs-debuginfo-21.04.1-1.el8.s390x.rpm8kompare-21.04.1-1.el8.x86_64.rpmKkompare-libs-21.04.1-1.el8.x86_64.rpmJkompare-devel-21.04.1-1.el8.x86_64.rpmIkompare-debugsource-21.04.1-1.el8.x86_64.rpmHkompare-debuginfo-21.04.1-1.el8.x86_64.rpmLkompare-libs-debuginfo-21.04.1-1.el8.x86_64.rpmT konqueror-21.08.3-1.el8.src.rpmT konqueror-21.08.3-1.el8.aarch64.rpmO konqueror-devel-21.08.3-1.el8.aarch64.rpmP konqueror-libs-21.08.3-1.el8.aarch64.rpm kwebenginepart-21.08.3-1.el8.aarch64.rpmN konqueror-debugsource-21.08.3-1.el8.aarch64.rpmM konqueror-debuginfo-21.08.3-1.el8.aarch64.rpmQ konqueror-libs-debuginfo-21.08.3-1.el8.aarch64.rpm kwebenginepart-debuginfo-21.08.3-1.el8.aarch64.rpmT konqueror-21.08.3-1.el8.ppc64le.rpmO konqueror-devel-21.08.3-1.el8.ppc64le.rpmP konqueror-libs-21.08.3-1.el8.ppc64le.rpmN konqueror-debugsource-21.08.3-1.el8.ppc64le.rpmM konqueror-debuginfo-21.08.3-1.el8.ppc64le.rpmQ konqueror-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmO konqueror-devel-21.08.3-1.el8.s390x.rpmN konqueror-debugsource-21.08.3-1.el8.s390x.rpmM konqueror-debuginfo-21.08.3-1.el8.s390x.rpmT konqueror-21.08.3-1.el8.s390x.rpmP konqueror-libs-21.08.3-1.el8.s390x.rpmQ konqueror-libs-debuginfo-21.08.3-1.el8.s390x.rpmT konqueror-21.08.3-1.el8.x86_64.rpmO konqueror-devel-21.08.3-1.el8.x86_64.rpmP konqueror-libs-21.08.3-1.el8.x86_64.rpm kwebenginepart-21.08.3-1.el8.x86_64.rpmN konqueror-debugsource-21.08.3-1.el8.x86_64.rpmM konqueror-debuginfo-21.08.3-1.el8.x86_64.rpmQ konqueror-libs-debuginfo-21.08.3-1.el8.x86_64.rpm kwebenginepart-debuginfo-21.08.3-1.el8.x86_64.rpmUkonquest-21.04.3-1.el8.src.rpmUkonquest-21.04.3-1.el8.aarch64.rpmSkonquest-debugsource-21.04.3-1.el8.aarch64.rpmRkonquest-debuginfo-21.04.3-1.el8.aarch64.rpmUkonquest-21.04.3-1.el8.ppc64le.rpmSkonquest-debugsource-21.04.3-1.el8.ppc64le.rpmRkonquest-debuginfo-21.04.3-1.el8.ppc64le.rpmRkonquest-debuginfo-21.04.3-1.el8.s390x.rpmUkonquest-21.04.3-1.el8.s390x.rpmSkonquest-debugsource-21.04.3-1.el8.s390x.rpmUkonquest-21.04.3-1.el8.x86_64.rpmSkonquest-debugsource-21.04.3-1.el8.x86_64.rpmRkonquest-debuginfo-21.04.3-1.el8.x86_64.rpm9 konsole5-21.08.3-1.el8.src.rpm9 konsole5-21.08.3-1.el8.aarch64.rpmO konsole5-part-21.08.3-1.el8.aarch64.rpmN konsole5-debugsource-21.08.3-1.el8.aarch64.rpmM konsole5-debuginfo-21.08.3-1.el8.aarch64.rpmP konsole5-part-debuginfo-21.08.3-1.el8.aarch64.rpm9 konsole5-21.08.3-1.el8.ppc64le.rpmO konsole5-part-21.08.3-1.el8.ppc64le.rpmN konsole5-debugsource-21.08.3-1.el8.ppc64le.rpmM konsole5-debuginfo-21.08.3-1.el8.ppc64le.rpmP konsole5-part-debuginfo-21.08.3-1.el8.ppc64le.rpm9 konsole5-21.08.3-1.el8.s390x.rpmO konsole5-part-21.08.3-1.el8.s390x.rpmN konsole5-debugsource-21.08.3-1.el8.s390x.rpmM konsole5-debuginfo-21.08.3-1.el8.s390x.rpmP konsole5-part-debuginfo-21.08.3-1.el8.s390x.rpm9 konsole5-21.08.3-1.el8.x86_64.rpmO konsole5-part-21.08.3-1.el8.x86_64.rpmN konsole5-debugsource-21.08.3-1.el8.x86_64.rpmM konsole5-debuginfo-21.08.3-1.el8.x86_64.rpmP konsole5-part-debuginfo-21.08.3-1.el8.x86_64.rpmZkontact-20.12.2-1.el8.src.rpmZkontact-20.12.2-1.el8.aarch64.rpm:kontact-libs-20.12.2-1.el8.aarch64.rpm9kontact-debugsource-20.12.2-1.el8.aarch64.rpm8kontact-debuginfo-20.12.2-1.el8.aarch64.rpm;kontact-libs-debuginfo-20.12.2-1.el8.aarch64.rpmZkontact-20.12.2-1.el8.x86_64.rpm:kontact-libs-20.12.2-1.el8.x86_64.rpm9kontact-debugsource-20.12.2-1.el8.x86_64.rpm8kontact-debuginfo-20.12.2-1.el8.x86_64.rpm;kontact-libs-debuginfo-20.12.2-1.el8.x86_64.rpmPkonversation-21.04.1-1.el8.src.rpmPkonversation-21.04.1-1.el8.aarch64.rpm3konversation-debugsource-21.04.1-1.el8.aarch64.rpm2konversation-debuginfo-21.04.1-1.el8.aarch64.rpmPkonversation-21.04.1-1.el8.ppc64le.rpm3konversation-debugsource-21.04.1-1.el8.ppc64le.rpm2konversation-debuginfo-21.04.1-1.el8.ppc64le.rpmPkonversation-21.04.1-1.el8.s390x.rpm2konversation-debuginfo-21.04.1-1.el8.s390x.rpm3konversation-debugsource-21.04.1-1.el8.s390x.rpmPkonversation-21.04.1-1.el8.x86_64.rpm3konversation-debugsource-21.04.1-1.el8.x86_64.rpm2konversation-debuginfo-21.04.1-1.el8.x86_64.rpm[korganizer-20.12.2-1.el8.src.rpm[korganizer-20.12.2-1.el8.aarch64.rpm>korganizer-libs-20.12.2-1.el8.aarch64.rpm=korganizer-debugsource-20.12.2-1.el8.aarch64.rpm<korganizer-debuginfo-20.12.2-1.el8.aarch64.rpm?korganizer-libs-debuginfo-20.12.2-1.el8.aarch64.rpm[korganizer-20.12.2-1.el8.x86_64.rpm>korganizer-libs-20.12.2-1.el8.x86_64.rpm=korganizer-debugsource-20.12.2-1.el8.x86_64.rpm<korganizer-debuginfo-20.12.2-1.el8.x86_64.rpm?korganizer-libs-debuginfo-20.12.2-1.el8.x86_64.rpmVkproperty-3.2.0-3.el8.src.rpmVkproperty-3.2.0-3.el8.aarch64.rpmVkproperty-devel-3.2.0-3.el8.aarch64.rpmUkproperty-debugsource-3.2.0-3.el8.aarch64.rpmTkproperty-debuginfo-3.2.0-3.el8.aarch64.rpmVkproperty-3.2.0-3.el8.ppc64le.rpmVkproperty-devel-3.2.0-3.el8.ppc64le.rpmUkproperty-debugsource-3.2.0-3.el8.ppc64le.rpmTkproperty-debuginfo-3.2.0-3.el8.ppc64le.rpmUkproperty-debugsource-3.2.0-3.el8.s390x.rpmTkproperty-debuginfo-3.2.0-3.el8.s390x.rpmVkproperty-3.2.0-3.el8.s390x.rpmVkproperty-devel-3.2.0-3.el8.s390x.rpmVkproperty-3.2.0-3.el8.x86_64.rpmVkproperty-devel-3.2.0-3.el8.x86_64.rpmUkproperty-debugsource-3.2.0-3.el8.x86_64.rpmTkproperty-debuginfo-3.2.0-3.el8.x86_64.rpm:kqtquickcharts-20.12.2-1.el8.src.rpm:kqtquickcharts-20.12.2-1.el8.aarch64.rpmTkqtquickcharts-debugsource-20.12.2-1.el8.aarch64.rpmSkqtquickcharts-debuginfo-20.12.2-1.el8.aarch64.rpm:kqtquickcharts-20.12.2-1.el8.ppc64le.rpmTkqtquickcharts-debugsource-20.12.2-1.el8.ppc64le.rpmSkqtquickcharts-debuginfo-20.12.2-1.el8.ppc64le.rpmSkqtquickcharts-debuginfo-20.12.2-1.el8.s390x.rpmTkqtquickcharts-debugsource-20.12.2-1.el8.s390x.rpm:kqtquickcharts-20.12.2-1.el8.s390x.rpm:kqtquickcharts-20.12.2-1.el8.x86_64.rpmTkqtquickcharts-debugsource-20.12.2-1.el8.x86_64.rpmSkqtquickcharts-debuginfo-20.12.2-1.el8.x86_64.rpm;krdc-21.04.1-1.el8.src.rpm;krdc-21.04.1-1.el8.aarch64.rpmXkrdc-libs-21.04.1-1.el8.aarch64.rpmWkrdc-devel-21.04.1-1.el8.aarch64.rpmVkrdc-debugsource-21.04.1-1.el8.aarch64.rpmUkrdc-debuginfo-21.04.1-1.el8.aarch64.rpmYkrdc-libs-debuginfo-21.04.1-1.el8.aarch64.rpm;krdc-21.04.1-1.el8.ppc64le.rpmXkrdc-libs-21.04.1-1.el8.ppc64le.rpmWkrdc-devel-21.04.1-1.el8.ppc64le.rpmVkrdc-debugsource-21.04.1-1.el8.ppc64le.rpmUkrdc-debuginfo-21.04.1-1.el8.ppc64le.rpmYkrdc-libs-debuginfo-21.04.1-1.el8.ppc64le.rpmUkrdc-debuginfo-21.04.1-1.el8.s390x.rpmWkrdc-devel-21.04.1-1.el8.s390x.rpmYkrdc-libs-debuginfo-21.04.1-1.el8.s390x.rpm;krdc-21.04.1-1.el8.s390x.rpmVkrdc-debugsource-21.04.1-1.el8.s390x.rpmXkrdc-libs-21.04.1-1.el8.s390x.rpm;krdc-21.04.1-1.el8.x86_64.rpmXkrdc-libs-21.04.1-1.el8.x86_64.rpmWkrdc-devel-21.04.1-1.el8.x86_64.rpmVkrdc-debugsource-21.04.1-1.el8.x86_64.rpmUkrdc-debuginfo-21.04.1-1.el8.x86_64.rpmYkrdc-libs-debuginfo-21.04.1-1.el8.x86_64.rpmWqkreport-3.2.0-7.el8.src.rpmWqkreport-3.2.0-7.el8.aarch64.rpmYqkreport-devel-3.2.0-7.el8.aarch64.rpmXqkreport-debugsource-3.2.0-7.el8.aarch64.rpmWqkreport-debuginfo-3.2.0-7.el8.aarch64.rpmWqkreport-3.2.0-7.el8.ppc64le.rpmYqkreport-devel-3.2.0-7.el8.ppc64le.rpmXqkreport-debugsource-3.2.0-7.el8.ppc64le.rpmWqkreport-debuginfo-3.2.0-7.el8.ppc64le.rpmWqkreport-3.2.0-7.el8.s390x.rpmYqkreport-devel-3.2.0-7.el8.s390x.rpmXqkreport-debugsource-3.2.0-7.el8.s390x.rpmWqkreport-debuginfo-3.2.0-7.el8.s390x.rpmWqkreport-3.2.0-7.el8.x86_64.rpmYqkreport-devel-3.2.0-7.el8.x86_64.rpmXqkreport-debugsource-3.2.0-7.el8.x86_64.rpmWqkreport-debuginfo-3.2.0-7.el8.x86_64.rpmXkreversi-21.04.3-1.el8.src.rpmXkreversi-21.04.3-1.el8.aarch64.rpm[kreversi-debugsource-21.04.3-1.el8.aarch64.rpmZkreversi-debuginfo-21.04.3-1.el8.aarch64.rpmXkreversi-21.04.3-1.el8.ppc64le.rpm[kreversi-debugsource-21.04.3-1.el8.ppc64le.rpmZkreversi-debuginfo-21.04.3-1.el8.ppc64le.rpm[kreversi-debugsource-21.04.3-1.el8.s390x.rpmZkreversi-debuginfo-21.04.3-1.el8.s390x.rpmXkreversi-21.04.3-1.el8.s390x.rpmXkreversi-21.04.3-1.el8.x86_64.rpm[kreversi-debugsource-21.04.3-1.el8.x86_64.rpmZkreversi-debuginfo-21.04.3-1.el8.x86_64.rpmokrfb-21.04.1-1.el8.x86_64.rpmokrfb-21.04.1-1.el8.aarch64.rpmokrfb-21.04.1-1.el8.src.rpmkrfb-libs-21.04.1-1.el8.aarch64.rpm~krfb-debugsource-21.04.1-1.el8.aarch64.rpm}krfb-debuginfo-21.04.1-1.el8.aarch64.rpmkrfb-libs-debuginfo-21.04.1-1.el8.aarch64.rpmokrfb-21.04.1-1.el8.ppc64le.rpmkrfb-libs-21.04.1-1.el8.ppc64le.rpm~krfb-debugsource-21.04.1-1.el8.ppc64le.rpm}krfb-debuginfo-21.04.1-1.el8.ppc64le.rpmkrfb-libs-debuginfo-21.04.1-1.el8.ppc64le.rpm~krfb-debugsource-21.04.1-1.el8.s390x.rpm}krfb-debuginfo-21.04.1-1.el8.s390x.rpmkrfb-libs-21.04.1-1.el8.s390x.rpmokrfb-21.04.1-1.el8.s390x.rpmkrfb-libs-debuginfo-21.04.1-1.el8.s390x.rpmkrfb-libs-21.04.1-1.el8.x86_64.rpm~krfb-debugsource-21.04.1-1.el8.x86_64.rpm}krfb-debuginfo-21.04.1-1.el8.x86_64.rpmkrfb-libs-debuginfo-21.04.1-1.el8.x86_64.rpm<*kruler-21.04.2-1.el8.src.rpm<*kruler-21.04.2-1.el8.aarch64.rpm[*kruler-debugsource-21.04.2-1.el8.aarch64.rpmZ*kruler-debuginfo-21.04.2-1.el8.aarch64.rpm<*kruler-21.04.2-1.el8.ppc64le.rpm[*kruler-debugsource-21.04.2-1.el8.ppc64le.rpmZ*kruler-debuginfo-21.04.2-1.el8.ppc64le.rpm<*kruler-21.04.2-1.el8.s390x.rpmZ*kruler-debuginfo-21.04.2-1.el8.s390x.rpm[*kruler-debugsource-21.04.2-1.el8.s390x.rpm<*kruler-21.04.2-1.el8.x86_64.rpm[*kruler-debugsource-21.04.2-1.el8.x86_64.rpmZ*kruler-debuginfo-21.04.2-1.el8.x86_64.rpmQQkscreen-5.22.5-1.el8.src.rpmQQkscreen-5.22.5-1.el8.aarch64.rpm5Qkscreen-debugsource-5.22.5-1.el8.aarch64.rpm4Qkscreen-debuginfo-5.22.5-1.el8.aarch64.rpmQQkscreen-5.22.5-1.el8.ppc64le.rpm5Qkscreen-debugsource-5.22.5-1.el8.ppc64le.rpm4Qkscreen-debuginfo-5.22.5-1.el8.ppc64le.rpm5Qkscreen-debugsource-5.22.5-1.el8.s390x.rpmQQkscreen-5.22.5-1.el8.s390x.rpm4Qkscreen-debuginfo-5.22.5-1.el8.s390x.rpmQQkscreen-5.22.5-1.el8.x86_64.rpm5Qkscreen-debugsource-5.22.5-1.el8.x86_64.rpm4Qkscreen-debuginfo-5.22.5-1.el8.x86_64.rpmRkscreenlocker-5.22.5-1.el8.src.rpmRkscreenlocker-5.22.5-1.el8.aarch64.rpm8kscreenlocker-devel-5.22.5-1.el8.aarch64.rpm7kscreenlocker-debugsource-5.22.5-1.el8.aarch64.rpm6kscreenlocker-debuginfo-5.22.5-1.el8.aarch64.rpmRkscreenlocker-5.22.5-1.el8.ppc64le.rpm8kscreenlocker-devel-5.22.5-1.el8.ppc64le.rpm7kscreenlocker-debugsource-5.22.5-1.el8.ppc64le.rpm6kscreenlocker-debuginfo-5.22.5-1.el8.ppc64le.rpmRkscreenlocker-5.22.5-1.el8.s390x.rpm8kscreenlocker-devel-5.22.5-1.el8.s390x.rpm7kscreenlocker-debugsource-5.22.5-1.el8.s390x.rpm6kscreenlocker-debuginfo-5.22.5-1.el8.s390x.rpmRkscreenlocker-5.22.5-1.el8.x86_64.rpm8kscreenlocker-devel-5.22.5-1.el8.x86_64.rpm7kscreenlocker-debugsource-5.22.5-1.el8.x86_64.rpm6kscreenlocker-debuginfo-5.22.5-1.el8.x86_64.rpmYkshisen-21.04.3-1.el8.src.rpmYkshisen-21.04.3-1.el8.aarch64.rpm]kshisen-debugsource-21.04.3-1.el8.aarch64.rpm\kshisen-debuginfo-21.04.3-1.el8.aarch64.rpmYkshisen-21.04.3-1.el8.ppc64le.rpm]kshisen-debugsource-21.04.3-1.el8.ppc64le.rpm\kshisen-debuginfo-21.04.3-1.el8.ppc64le.rpmYkshisen-21.04.3-1.el8.s390x.rpm]kshisen-debugsource-21.04.3-1.el8.s390x.rpm\kshisen-debuginfo-21.04.3-1.el8.s390x.rpmYkshisen-21.04.3-1.el8.x86_64.rpm]kshisen-debugsource-21.04.3-1.el8.x86_64.rpm\kshisen-debuginfo-21.04.3-1.el8.x86_64.rpmSksirk-21.04.3-1.el8.src.rpmSksirk-21.04.3-1.el8.aarch64.rpm<ksirk-debugsource-21.04.3-1.el8.aarch64.rpm;ksirk-debuginfo-21.04.3-1.el8.aarch64.rpmSksirk-21.04.3-1.el8.ppc64le.rpm<ksirk-debugsource-21.04.3-1.el8.ppc64le.rpm;ksirk-debuginfo-21.04.3-1.el8.ppc64le.rpm;ksirk-debuginfo-21.04.3-1.el8.s390x.rpm<ksirk-debugsource-21.04.3-1.el8.s390x.rpmSksirk-21.04.3-1.el8.s390x.rpmSksirk-21.04.3-1.el8.x86_64.rpm<ksirk-debugsource-21.04.3-1.el8.x86_64.rpm;ksirk-debuginfo-21.04.3-1.el8.x86_64.rpmZksnakeduel-21.04.3-1.el8.src.rpmZksnakeduel-21.04.3-1.el8.aarch64.rpm_ksnakeduel-debugsource-21.04.3-1.el8.aarch64.rpm^ksnakeduel-debuginfo-21.04.3-1.el8.aarch64.rpmZksnakeduel-21.04.3-1.el8.ppc64le.rpm_ksnakeduel-debugsource-21.04.3-1.el8.ppc64le.rpm^ksnakeduel-debuginfo-21.04.3-1.el8.ppc64le.rpmZksnakeduel-21.04.3-1.el8.s390x.rpm_ksnakeduel-debugsource-21.04.3-1.el8.s390x.rpm^ksnakeduel-debuginfo-21.04.3-1.el8.s390x.rpmZksnakeduel-21.04.3-1.el8.x86_64.rpm_ksnakeduel-debugsource-21.04.3-1.el8.x86_64.rpm^ksnakeduel-debuginfo-21.04.3-1.el8.x86_64.rpm[*ksnip-1.9.1-1.el8.src.rpm[*ksnip-1.9.1-1.el8.aarch64.rpma*ksnip-debugsource-1.9.1-1.el8.aarch64.rpm`*ksnip-debuginfo-1.9.1-1.el8.aarch64.rpm[*ksnip-1.9.1-1.el8.ppc64le.rpma*ksnip-debugsource-1.9.1-1.el8.ppc64le.rpm`*ksnip-debuginfo-1.9.1-1.el8.ppc64le.rpma*ksnip-debugsource-1.9.1-1.el8.s390x.rpm`*ksnip-debuginfo-1.9.1-1.el8.s390x.rpm[*ksnip-1.9.1-1.el8.s390x.rpm[*ksnip-1.9.1-1.el8.x86_64.rpma*ksnip-debugsource-1.9.1-1.el8.x86_64.rpm`*ksnip-debuginfo-1.9.1-1.el8.x86_64.rpm\kspaceduel-21.04.3-1.el8.src.rpm\kspaceduel-21.04.3-1.el8.aarch64.rpmckspaceduel-debugsource-21.04.3-1.el8.aarch64.rpmbkspaceduel-debuginfo-21.04.3-1.el8.aarch64.rpm\kspaceduel-21.04.3-1.el8.ppc64le.rpmckspaceduel-debugsource-21.04.3-1.el8.ppc64le.rpmbkspaceduel-debuginfo-21.04.3-1.el8.ppc64le.rpmckspaceduel-debugsource-21.04.3-1.el8.s390x.rpmbkspaceduel-debuginfo-21.04.3-1.el8.s390x.rpm\kspaceduel-21.04.3-1.el8.s390x.rpm\kspaceduel-21.04.3-1.el8.x86_64.rpmckspaceduel-debugsource-21.04.3-1.el8.x86_64.rpmbkspaceduel-debuginfo-21.04.3-1.el8.x86_64.rpm]ksquares-21.04.3-1.el8.src.rpm]ksquares-21.04.3-1.el8.aarch64.rpmeksquares-debugsource-21.04.3-1.el8.aarch64.rpmdksquares-debuginfo-21.04.3-1.el8.aarch64.rpm]ksquares-21.04.3-1.el8.ppc64le.rpmeksquares-debugsource-21.04.3-1.el8.ppc64le.rpmdksquares-debuginfo-21.04.3-1.el8.ppc64le.rpmeksquares-debugsource-21.04.3-1.el8.s390x.rpm]ksquares-21.04.3-1.el8.s390x.rpmdksquares-debuginfo-21.04.3-1.el8.s390x.rpm]ksquares-21.04.3-1.el8.x86_64.rpmeksquares-debugsource-21.04.3-1.el8.x86_64.rpmdksquares-debuginfo-21.04.3-1.el8.x86_64.rpmSksshaskpass-5.22.5-1.el8.src.rpmSksshaskpass-5.22.5-1.el8.aarch64.rpm:ksshaskpass-debugsource-5.22.5-1.el8.aarch64.rpm9ksshaskpass-debuginfo-5.22.5-1.el8.aarch64.rpmSksshaskpass-5.22.5-1.el8.ppc64le.rpm:ksshaskpass-debugsource-5.22.5-1.el8.ppc64le.rpm9ksshaskpass-debuginfo-5.22.5-1.el8.ppc64le.rpmSksshaskpass-5.22.5-1.el8.s390x.rpm9ksshaskpass-debuginfo-5.22.5-1.el8.s390x.rpm:ksshaskpass-debugsource-5.22.5-1.el8.s390x.rpmSksshaskpass-5.22.5-1.el8.x86_64.rpm:ksshaskpass-debugsource-5.22.5-1.el8.x86_64.rpm9ksshaskpass-debuginfo-5.22.5-1.el8.x86_64.rpm^ksudoku-21.04.3-1.el8.src.rpm^ksudoku-21.04.3-1.el8.aarch64.rpmgksudoku-debugsource-21.04.3-1.el8.aarch64.rpmfksudoku-debuginfo-21.04.3-1.el8.aarch64.rpm^ksudoku-21.04.3-1.el8.ppc64le.rpmgksudoku-debugsource-21.04.3-1.el8.ppc64le.rpmfksudoku-debuginfo-21.04.3-1.el8.ppc64le.rpm^ksudoku-21.04.3-1.el8.s390x.rpmgksudoku-debugsource-21.04.3-1.el8.s390x.rpmfksudoku-debuginfo-21.04.3-1.el8.s390x.rpm^ksudoku-21.04.3-1.el8.x86_64.rpmgksudoku-debugsource-21.04.3-1.el8.x86_64.rpmfksudoku-debuginfo-21.04.3-1.el8.x86_64.rpm_mksysguard-5.22.0-5.el8.src.rpm_mksysguard-5.22.0-5.el8.aarch64.rpmjmksysguardd-5.22.0-5.el8.aarch64.rpmimksysguard-debugsource-5.22.0-5.el8.aarch64.rpmhmksysguard-debuginfo-5.22.0-5.el8.aarch64.rpmkmksysguardd-debuginfo-5.22.0-5.el8.aarch64.rpm_mksysguard-5.22.0-5.el8.ppc64le.rpmjmksysguardd-5.22.0-5.el8.ppc64le.rpmimksysguard-debugsource-5.22.0-5.el8.ppc64le.rpmhmksysguard-debuginfo-5.22.0-5.el8.ppc64le.rpmkmksysguardd-debuginfo-5.22.0-5.el8.ppc64le.rpm_mksysguard-5.22.0-5.el8.s390x.rpmjmksysguardd-5.22.0-5.el8.s390x.rpmimksysguard-debugsource-5.22.0-5.el8.s390x.rpmhmksysguard-debuginfo-5.22.0-5.el8.s390x.rpmkmksysguardd-debuginfo-5.22.0-5.el8.s390x.rpm_mksysguard-5.22.0-5.el8.x86_64.rpmjmksysguardd-5.22.0-5.el8.x86_64.rpmimksysguard-debugsource-5.22.0-5.el8.x86_64.rpmhmksysguard-debuginfo-5.22.0-5.el8.x86_64.rpmkmksysguardd-debuginfo-5.22.0-5.el8.x86_64.rpm=ksystemlog-20.12.2-1.el8.src.rpm=ksystemlog-20.12.2-1.el8.aarch64.rpm]ksystemlog-debugsource-20.12.2-1.el8.aarch64.rpm\ksystemlog-debuginfo-20.12.2-1.el8.aarch64.rpm=ksystemlog-20.12.2-1.el8.ppc64le.rpm]ksystemlog-debugsource-20.12.2-1.el8.ppc64le.rpm\ksystemlog-debuginfo-20.12.2-1.el8.ppc64le.rpm\ksystemlog-debuginfo-20.12.2-1.el8.s390x.rpm=ksystemlog-20.12.2-1.el8.s390x.rpm]ksystemlog-debugsource-20.12.2-1.el8.s390x.rpm=ksystemlog-20.12.2-1.el8.x86_64.rpm]ksystemlog-debugsource-20.12.2-1.el8.x86_64.rpm\ksystemlog-debuginfo-20.12.2-1.el8.x86_64.rpm>ksystemstats-5.22.5-1.el8.src.rpm>ksystemstats-5.22.5-1.el8.aarch64.rpm_ksystemstats-debugsource-5.22.5-1.el8.aarch64.rpm^ksystemstats-debuginfo-5.22.5-1.el8.aarch64.rpm>ksystemstats-5.22.5-1.el8.ppc64le.rpm_ksystemstats-debugsource-5.22.5-1.el8.ppc64le.rpm^ksystemstats-debuginfo-5.22.5-1.el8.ppc64le.rpm_ksystemstats-debugsource-5.22.5-1.el8.s390x.rpm>ksystemstats-5.22.5-1.el8.s390x.rpm^ksystemstats-debuginfo-5.22.5-1.el8.s390x.rpm>ksystemstats-5.22.5-1.el8.x86_64.rpm_ksystemstats-debugsource-5.22.5-1.el8.x86_64.rpm^ksystemstats-debuginfo-5.22.5-1.el8.x86_64.rpm`kteatime-21.04.1-1.el8.src.rpm`kteatime-21.04.1-1.el8.aarch64.rpmmkteatime-debugsource-21.04.1-1.el8.aarch64.rpmlkteatime-debuginfo-21.04.1-1.el8.aarch64.rpm`kteatime-21.04.1-1.el8.ppc64le.rpmmkteatime-debugsource-21.04.1-1.el8.ppc64le.rpmlkteatime-debuginfo-21.04.1-1.el8.ppc64le.rpmlkteatime-debuginfo-21.04.1-1.el8.s390x.rpmmkteatime-debugsource-21.04.1-1.el8.s390x.rpm`kteatime-21.04.1-1.el8.s390x.rpm`kteatime-21.04.1-1.el8.x86_64.rpmmkteatime-debugsource-21.04.1-1.el8.x86_64.rpmlkteatime-debuginfo-21.04.1-1.el8.x86_64.rpmaktimer-21.04.1-1.el8.src.rpmaktimer-21.04.1-1.el8.aarch64.rpmoktimer-debugsource-21.04.1-1.el8.aarch64.rpmnktimer-debuginfo-21.04.1-1.el8.aarch64.rpmaktimer-21.04.1-1.el8.ppc64le.rpmoktimer-debugsource-21.04.1-1.el8.ppc64le.rpmnktimer-debuginfo-21.04.1-1.el8.ppc64le.rpmoktimer-debugsource-21.04.1-1.el8.s390x.rpmaktimer-21.04.1-1.el8.s390x.rpmnktimer-debuginfo-21.04.1-1.el8.s390x.rpmaktimer-21.04.1-1.el8.x86_64.rpmoktimer-debugsource-21.04.1-1.el8.x86_64.rpmnktimer-debuginfo-21.04.1-1.el8.x86_64.rpmTktorrent-21.04.1-1.el8.src.rpmTktorrent-21.04.1-1.el8.aarch64.rpm?ktorrent-libs-21.04.1-1.el8.aarch64.rpm>ktorrent-debugsource-21.04.1-1.el8.aarch64.rpm=ktorrent-debuginfo-21.04.1-1.el8.aarch64.rpm@ktorrent-libs-debuginfo-21.04.1-1.el8.aarch64.rpmTktorrent-21.04.1-1.el8.ppc64le.rpm?ktorrent-libs-21.04.1-1.el8.ppc64le.rpm>ktorrent-debugsource-21.04.1-1.el8.ppc64le.rpm=ktorrent-debuginfo-21.04.1-1.el8.ppc64le.rpm@ktorrent-libs-debuginfo-21.04.1-1.el8.ppc64le.rpm>ktorrent-debugsource-21.04.1-1.el8.s390x.rpm@ktorrent-libs-debuginfo-21.04.1-1.el8.s390x.rpm?ktorrent-libs-21.04.1-1.el8.s390x.rpmTktorrent-21.04.1-1.el8.s390x.rpm=ktorrent-debuginfo-21.04.1-1.el8.s390x.rpmTktorrent-21.04.1-1.el8.x86_64.rpm?ktorrent-libs-21.04.1-1.el8.x86_64.rpm>ktorrent-debugsource-21.04.1-1.el8.x86_64.rpm=ktorrent-debuginfo-21.04.1-1.el8.x86_64.rpm@ktorrent-libs-debuginfo-21.04.1-1.el8.x86_64.rpm?ktouch-20.12.2-1.el8.s390x.rpm?ktouch-20.12.2-1.el8.src.rpm?ktouch-20.12.2-1.el8.aarch64.rpmaktouch-debugsource-20.12.2-1.el8.aarch64.rpm`ktouch-debuginfo-20.12.2-1.el8.aarch64.rpm?ktouch-20.12.2-1.el8.ppc64le.rpmaktouch-debugsource-20.12.2-1.el8.ppc64le.rpm`ktouch-debuginfo-20.12.2-1.el8.ppc64le.rpmaktouch-debugsource-20.12.2-1.el8.s390x.rpm`ktouch-debuginfo-20.12.2-1.el8.s390x.rpm?ktouch-20.12.2-1.el8.x86_64.rpmaktouch-debugsource-20.12.2-1.el8.x86_64.rpm`ktouch-debuginfo-20.12.2-1.el8.x86_64.rpmbktuberling-21.04.3-1.el8.src.rpmbktuberling-21.04.3-1.el8.aarch64.rpmqktuberling-debugsource-21.04.3-1.el8.aarch64.rpmpktuberling-debuginfo-21.04.3-1.el8.aarch64.rpmbktuberling-21.04.3-1.el8.ppc64le.rpmqktuberling-debugsource-21.04.3-1.el8.ppc64le.rpmpktuberling-debuginfo-21.04.3-1.el8.ppc64le.rpmpktuberling-debuginfo-21.04.3-1.el8.s390x.rpmqktuberling-debugsource-21.04.3-1.el8.s390x.rpmbktuberling-21.04.3-1.el8.s390x.rpmbktuberling-21.04.3-1.el8.x86_64.rpmqktuberling-debugsource-21.04.3-1.el8.x86_64.rpmpktuberling-debuginfo-21.04.3-1.el8.x86_64.rpm@kturtle-20.12.2-1.el8.src.rpm@kturtle-20.12.2-1.el8.aarch64.rpmckturtle-debugsource-20.12.2-1.el8.aarch64.rpmbkturtle-debuginfo-20.12.2-1.el8.aarch64.rpm@kturtle-20.12.2-1.el8.ppc64le.rpmckturtle-debugsource-20.12.2-1.el8.ppc64le.rpmbkturtle-debuginfo-20.12.2-1.el8.ppc64le.rpmckturtle-debugsource-20.12.2-1.el8.s390x.rpm@kturtle-20.12.2-1.el8.s390x.rpmbkturtle-debuginfo-20.12.2-1.el8.s390x.rpm@kturtle-20.12.2-1.el8.x86_64.rpmckturtle-debugsource-20.12.2-1.el8.x86_64.rpmbkturtle-debuginfo-20.12.2-1.el8.x86_64.rpmckubrick-21.04.3-1.el8.src.rpmckubrick-21.04.3-1.el8.aarch64.rpmskubrick-debugsource-21.04.3-1.el8.aarch64.rpmrkubrick-debuginfo-21.04.3-1.el8.aarch64.rpmckubrick-21.04.3-1.el8.ppc64le.rpmskubrick-debugsource-21.04.3-1.el8.ppc64le.rpmrkubrick-debuginfo-21.04.3-1.el8.ppc64le.rpmckubrick-21.04.3-1.el8.s390x.rpmskubrick-debugsource-21.04.3-1.el8.s390x.rpmrkubrick-debuginfo-21.04.3-1.el8.s390x.rpmckubrick-21.04.3-1.el8.x86_64.rpmskubrick-debugsource-21.04.3-1.el8.x86_64.rpmrkubrick-debuginfo-21.04.3-1.el8.x86_64.rpmd2kuserfeedback-1.0.0-7.el8.src.rpmd2kuserfeedback-1.0.0-7.el8.aarch64.rpmx2kuserfeedback-devel-1.0.0-7.el8.aarch64.rpmt2kuserfeedback-console-1.0.0-7.el8.aarch64.rpmw2kuserfeedback-debugsource-1.0.0-7.el8.aarch64.rpmv2kuserfeedback-debuginfo-1.0.0-7.el8.aarch64.rpmu2kuserfeedback-console-debuginfo-1.0.0-7.el8.aarch64.rpmd2kuserfeedback-1.0.0-7.el8.ppc64le.rpmx2kuserfeedback-devel-1.0.0-7.el8.ppc64le.rpmt2kuserfeedback-console-1.0.0-7.el8.ppc64le.rpmw2kuserfeedback-debugsource-1.0.0-7.el8.ppc64le.rpmv2kuserfeedback-debuginfo-1.0.0-7.el8.ppc64le.rpmu2kuserfeedback-console-debuginfo-1.0.0-7.el8.ppc64le.rpmd2kuserfeedback-1.0.0-7.el8.s390x.rpmx2kuserfeedback-devel-1.0.0-7.el8.s390x.rpmt2kuserfeedback-console-1.0.0-7.el8.s390x.rpmw2kuserfeedback-debugsource-1.0.0-7.el8.s390x.rpmv2kuserfeedback-debuginfo-1.0.0-7.el8.s390x.rpmu2kuserfeedback-console-debuginfo-1.0.0-7.el8.s390x.rpmd2kuserfeedback-1.0.0-7.el8.x86_64.rpmx2kuserfeedback-devel-1.0.0-7.el8.x86_64.rpmt2kuserfeedback-console-1.0.0-7.el8.x86_64.rpmw2kuserfeedback-debugsource-1.0.0-7.el8.x86_64.rpmv2kuserfeedback-debuginfo-1.0.0-7.el8.x86_64.rpmu2kuserfeedback-console-debuginfo-1.0.0-7.el8.x86_64.rpmAkwalletmanager5-21.04.1-1.el8.src.rpmAkwalletmanager5-21.04.1-1.el8.aarch64.rpmgkwalletmanager5-debugsource-21.04.1-1.el8.aarch64.rpmfkwalletmanager5-debuginfo-21.04.1-1.el8.aarch64.rpmAkwalletmanager5-21.04.1-1.el8.ppc64le.rpmgkwalletmanager5-debugsource-21.04.1-1.el8.ppc64le.rpmfkwalletmanager5-debuginfo-21.04.1-1.el8.ppc64le.rpmAkwalletmanager5-21.04.1-1.el8.s390x.rpmgkwalletmanager5-debugsource-21.04.1-1.el8.s390x.rpmfkwalletmanager5-debuginfo-21.04.1-1.el8.s390x.rpmAkwalletmanager5-21.04.1-1.el8.x86_64.rpmgkwalletmanager5-debugsource-21.04.1-1.el8.x86_64.rpmfkwalletmanager5-debuginfo-21.04.1-1.el8.x86_64.rpmTkwayland-integration-5.22.5-1.el8.src.rpmTkwayland-integration-5.22.5-1.el8.aarch64.rpm<kwayland-integration-debugsource-5.22.5-1.el8.aarch64.rpm;kwayland-integration-debuginfo-5.22.5-1.el8.aarch64.rpmTkwayland-integration-5.22.5-1.el8.ppc64le.rpm<kwayland-integration-debugsource-5.22.5-1.el8.ppc64le.rpm;kwayland-integration-debuginfo-5.22.5-1.el8.ppc64le.rpmTkwayland-integration-5.22.5-1.el8.s390x.rpm<kwayland-integration-debugsource-5.22.5-1.el8.s390x.rpm;kwayland-integration-debuginfo-5.22.5-1.el8.s390x.rpmTkwayland-integration-5.22.5-1.el8.x86_64.rpm<kwayland-integration-debugsource-5.22.5-1.el8.x86_64.rpm;kwayland-integration-debuginfo-5.22.5-1.el8.x86_64.rpmBkwayland-server-5.22.5-1.el8.src.rpmBkwayland-server-5.22.5-1.el8.aarch64.rpmjkwayland-server-devel-5.22.5-1.el8.aarch64.rpmikwayland-server-debugsource-5.22.5-1.el8.aarch64.rpmhkwayland-server-debuginfo-5.22.5-1.el8.aarch64.rpmBkwayland-server-5.22.5-1.el8.ppc64le.rpmjkwayland-server-devel-5.22.5-1.el8.ppc64le.rpmikwayland-server-debugsource-5.22.5-1.el8.ppc64le.rpmhkwayland-server-debuginfo-5.22.5-1.el8.ppc64le.rpmBkwayland-server-5.22.5-1.el8.s390x.rpmjkwayland-server-devel-5.22.5-1.el8.s390x.rpmikwayland-server-debugsource-5.22.5-1.el8.s390x.rpmhkwayland-server-debuginfo-5.22.5-1.el8.s390x.rpmBkwayland-server-5.22.5-1.el8.x86_64.rpmjkwayland-server-devel-5.22.5-1.el8.x86_64.rpmikwayland-server-debugsource-5.22.5-1.el8.x86_64.rpmhkwayland-server-debuginfo-5.22.5-1.el8.x86_64.rpmCxkwebkitpart-1.4.0-0.9.20190110.el8.src.rpmCxkwebkitpart-1.4.0-0.9.20190110.el8.aarch64.rpmlxkwebkitpart-debugsource-1.4.0-0.9.20190110.el8.aarch64.rpmkxkwebkitpart-debuginfo-1.4.0-0.9.20190110.el8.aarch64.rpmCxkwebkitpart-1.4.0-0.9.20190110.el8.ppc64le.rpmlxkwebkitpart-debugsource-1.4.0-0.9.20190110.el8.ppc64le.rpmkxkwebkitpart-debuginfo-1.4.0-0.9.20190110.el8.ppc64le.rpmCxkwebkitpart-1.4.0-0.9.20190110.el8.s390x.rpmlxkwebkitpart-debugsource-1.4.0-0.9.20190110.el8.s390x.rpmkxkwebkitpart-debuginfo-1.4.0-0.9.20190110.el8.s390x.rpmCxkwebkitpart-1.4.0-0.9.20190110.el8.x86_64.rpmlxkwebkitpart-debugsource-1.4.0-0.9.20190110.el8.x86_64.rpmkxkwebkitpart-debuginfo-1.4.0-0.9.20190110.el8.x86_64.rpmUskwin-5.22.5-3.el8.src.rpmUskwin-5.22.5-3.el8.aarch64.rpmDskwin-wayland-5.22.5-3.el8.aarch64.rpmmskwin-x11-5.22.5-3.el8.aarch64.rpm=skwin-common-5.22.5-3.el8.aarch64.rpmBskwin-libs-5.22.5-3.el8.aarch64.rpmAskwin-devel-5.22.5-3.el8.aarch64.rpmskwin-doc-5.22.5-3.el8.noarch.rpm@skwin-debugsource-5.22.5-3.el8.aarch64.rpm?skwin-debuginfo-5.22.5-3.el8.aarch64.rpmEskwin-wayland-debuginfo-5.22.5-3.el8.aarch64.rpmnskwin-x11-debuginfo-5.22.5-3.el8.aarch64.rpm>skwin-common-debuginfo-5.22.5-3.el8.aarch64.rpmCskwin-libs-debuginfo-5.22.5-3.el8.aarch64.rpmUskwin-5.22.5-3.el8.ppc64le.rpmDskwin-wayland-5.22.5-3.el8.ppc64le.rpmmskwin-x11-5.22.5-3.el8.ppc64le.rpm=skwin-common-5.22.5-3.el8.ppc64le.rpmBskwin-libs-5.22.5-3.el8.ppc64le.rpmAskwin-devel-5.22.5-3.el8.ppc64le.rpm@skwin-debugsource-5.22.5-3.el8.ppc64le.rpm?skwin-debuginfo-5.22.5-3.el8.ppc64le.rpmEskwin-wayland-debuginfo-5.22.5-3.el8.ppc64le.rpmnskwin-x11-debuginfo-5.22.5-3.el8.ppc64le.rpm>skwin-common-debuginfo-5.22.5-3.el8.ppc64le.rpmCskwin-libs-debuginfo-5.22.5-3.el8.ppc64le.rpmEskwin-wayland-debuginfo-5.22.5-3.el8.s390x.rpmAskwin-devel-5.22.5-3.el8.s390x.rpmBskwin-libs-5.22.5-3.el8.s390x.rpmDskwin-wayland-5.22.5-3.el8.s390x.rpm@skwin-debugsource-5.22.5-3.el8.s390x.rpmmskwin-x11-5.22.5-3.el8.s390x.rpm?skwin-debuginfo-5.22.5-3.el8.s390x.rpm>skwin-common-debuginfo-5.22.5-3.el8.s390x.rpmCskwin-libs-debuginfo-5.22.5-3.el8.s390x.rpmUskwin-5.22.5-3.el8.s390x.rpm=skwin-common-5.22.5-3.el8.s390x.rpmnskwin-x11-debuginfo-5.22.5-3.el8.s390x.rpmUskwin-5.22.5-3.el8.x86_64.rpmDskwin-wayland-5.22.5-3.el8.x86_64.rpmmskwin-x11-5.22.5-3.el8.x86_64.rpm=skwin-common-5.22.5-3.el8.x86_64.rpmBskwin-libs-5.22.5-3.el8.x86_64.rpmAskwin-devel-5.22.5-3.el8.x86_64.rpm@skwin-debugsource-5.22.5-3.el8.x86_64.rpm?skwin-debuginfo-5.22.5-3.el8.x86_64.rpmEskwin-wayland-debuginfo-5.22.5-3.el8.x86_64.rpmnskwin-x11-debuginfo-5.22.5-3.el8.x86_64.rpm>skwin-common-debuginfo-5.22.5-3.el8.x86_64.rpmCskwin-libs-debuginfo-5.22.5-3.el8.x86_64.rpmDkwordquiz-20.12.2-1.el8.src.rpmDkwordquiz-20.12.2-1.el8.aarch64.rpmpkwordquiz-debugsource-20.12.2-1.el8.aarch64.rpmokwordquiz-debuginfo-20.12.2-1.el8.aarch64.rpmDkwordquiz-20.12.2-1.el8.ppc64le.rpmpkwordquiz-debugsource-20.12.2-1.el8.ppc64le.rpmokwordquiz-debuginfo-20.12.2-1.el8.ppc64le.rpmDkwordquiz-20.12.2-1.el8.s390x.rpmpkwordquiz-debugsource-20.12.2-1.el8.s390x.rpmokwordquiz-debuginfo-20.12.2-1.el8.s390x.rpmDkwordquiz-20.12.2-1.el8.x86_64.rpmpkwordquiz-debugsource-20.12.2-1.el8.x86_64.rpmokwordquiz-debuginfo-20.12.2-1.el8.x86_64.rpmVkwrited-5.22.5-1.el8.src.rpmVkwrited-5.22.5-1.el8.aarch64.rpmGkwrited-debugsource-5.22.5-1.el8.aarch64.rpmFkwrited-debuginfo-5.22.5-1.el8.aarch64.rpmVkwrited-5.22.5-1.el8.ppc64le.rpmGkwrited-debugsource-5.22.5-1.el8.ppc64le.rpmFkwrited-debuginfo-5.22.5-1.el8.ppc64le.rpmGkwrited-debugsource-5.22.5-1.el8.s390x.rpmFkwrited-debuginfo-5.22.5-1.el8.s390x.rpmVkwrited-5.22.5-1.el8.s390x.rpmVkwrited-5.22.5-1.el8.x86_64.rpmGkwrited-debugsource-5.22.5-1.el8.x86_64.rpmFkwrited-debuginfo-5.22.5-1.el8.x86_64.rpmElayer-shell-qt-5.22.5-1.el8.src.rpmElayer-shell-qt-5.22.5-1.el8.aarch64.rpmslayer-shell-qt-devel-5.22.5-1.el8.aarch64.rpmrlayer-shell-qt-debugsource-5.22.5-1.el8.aarch64.rpmqlayer-shell-qt-debuginfo-5.22.5-1.el8.aarch64.rpmElayer-shell-qt-5.22.5-1.el8.ppc64le.rpmslayer-shell-qt-devel-5.22.5-1.el8.ppc64le.rpmrlayer-shell-qt-debugsource-5.22.5-1.el8.ppc64le.rpmqlayer-shell-qt-debuginfo-5.22.5-1.el8.ppc64le.rpmElayer-shell-qt-5.22.5-1.el8.s390x.rpmslayer-shell-qt-devel-5.22.5-1.el8.s390x.rpmrlayer-shell-qt-debugsource-5.22.5-1.el8.s390x.rpmqlayer-shell-qt-debuginfo-5.22.5-1.el8.s390x.rpmElayer-shell-qt-5.22.5-1.el8.x86_64.rpmslayer-shell-qt-devel-5.22.5-1.el8.x86_64.rpmrlayer-shell-qt-debugsource-5.22.5-1.el8.x86_64.rpmqlayer-shell-qt-debuginfo-5.22.5-1.el8.x86_64.rpmBlibaccounts-qt-1.16-3.el8.src.rpmulibaccounts-qt5-1.16-3.el8.aarch64.rpmwlibaccounts-qt5-devel-1.16-3.el8.aarch64.rpm libaccounts-qt-doc-1.16-3.el8.noarch.rpmtlibaccounts-qt-debugsource-1.16-3.el8.aarch64.rpmvlibaccounts-qt5-debuginfo-1.16-3.el8.aarch64.rpmulibaccounts-qt5-1.16-3.el8.ppc64le.rpmwlibaccounts-qt5-devel-1.16-3.el8.ppc64le.rpmtlibaccounts-qt-debugsource-1.16-3.el8.ppc64le.rpmvlibaccounts-qt5-debuginfo-1.16-3.el8.ppc64le.rpmulibaccounts-qt5-1.16-3.el8.s390x.rpmwlibaccounts-qt5-devel-1.16-3.el8.s390x.rpmtlibaccounts-qt-debugsource-1.16-3.el8.s390x.rpmvlibaccounts-qt5-debuginfo-1.16-3.el8.s390x.rpmulibaccounts-qt5-1.16-3.el8.x86_64.rpmwlibaccounts-qt5-devel-1.16-3.el8.x86_64.rpmtlibaccounts-qt-debugsource-1.16-3.el8.x86_64.rpmvlibaccounts-qt5-debuginfo-1.16-3.el8.x86_64.rpmFlibkdegames-21.04.3-1.el8.src.rpmFlibkdegames-21.04.3-1.el8.aarch64.rpmzlibkdegames-devel-21.04.3-1.el8.aarch64.rpmylibkdegames-debugsource-21.04.3-1.el8.aarch64.rpmxlibkdegames-debuginfo-21.04.3-1.el8.aarch64.rpmFlibkdegames-21.04.3-1.el8.ppc64le.rpmzlibkdegames-devel-21.04.3-1.el8.ppc64le.rpmylibkdegames-debugsource-21.04.3-1.el8.ppc64le.rpmxlibkdegames-debuginfo-21.04.3-1.el8.ppc64le.rpmFlibkdegames-21.04.3-1.el8.s390x.rpmzlibkdegames-devel-21.04.3-1.el8.s390x.rpmylibkdegames-debugsource-21.04.3-1.el8.s390x.rpmxlibkdegames-debuginfo-21.04.3-1.el8.s390x.rpmFlibkdegames-21.04.3-1.el8.x86_64.rpmzlibkdegames-devel-21.04.3-1.el8.x86_64.rpmylibkdegames-debugsource-21.04.3-1.el8.x86_64.rpmxlibkdegames-debuginfo-21.04.3-1.el8.x86_64.rpmGlibkeduvocdocument-20.12.2-1.el8.src.rpmGlibkeduvocdocument-20.12.2-1.el8.aarch64.rpm}libkeduvocdocument-devel-20.12.2-1.el8.aarch64.rpm|libkeduvocdocument-debugsource-20.12.2-1.el8.aarch64.rpm{libkeduvocdocument-debuginfo-20.12.2-1.el8.aarch64.rpmGlibkeduvocdocument-20.12.2-1.el8.ppc64le.rpm}libkeduvocdocument-devel-20.12.2-1.el8.ppc64le.rpm|libkeduvocdocument-debugsource-20.12.2-1.el8.ppc64le.rpm{libkeduvocdocument-debuginfo-20.12.2-1.el8.ppc64le.rpm}libkeduvocdocument-devel-20.12.2-1.el8.s390x.rpmGlibkeduvocdocument-20.12.2-1.el8.s390x.rpm|libkeduvocdocument-debugsource-20.12.2-1.el8.s390x.rpm{libkeduvocdocument-debuginfo-20.12.2-1.el8.s390x.rpmGlibkeduvocdocument-20.12.2-1.el8.x86_64.rpm}libkeduvocdocument-devel-20.12.2-1.el8.x86_64.rpm|libkeduvocdocument-debugsource-20.12.2-1.el8.x86_64.rpm{libkeduvocdocument-debuginfo-20.12.2-1.el8.x86_64.rpmlibkgapi-20.12.2-1.el8.src.rpmlibkgapi-20.12.2-1.el8.aarch64.rpm3libkgapi-devel-20.12.2-1.el8.aarch64.rpm2libkgapi-debugsource-20.12.2-1.el8.aarch64.rpm1libkgapi-debuginfo-20.12.2-1.el8.aarch64.rpmlibkgapi-20.12.2-1.el8.x86_64.rpm3libkgapi-devel-20.12.2-1.el8.x86_64.rpm2libkgapi-debugsource-20.12.2-1.el8.x86_64.rpm1libkgapi-debuginfo-20.12.2-1.el8.x86_64.rpmHlibkmahjongg-21.04.3-1.el8.src.rpmHlibkmahjongg-21.04.3-1.el8.aarch64.rpmlibkmahjongg-devel-21.04.3-1.el8.aarch64.rpm libkmahjongg-data-21.04.3-1.el8.noarch.rpmlibkmahjongg-debugsource-21.04.3-1.el8.aarch64.rpm~libkmahjongg-debuginfo-21.04.3-1.el8.aarch64.rpmHlibkmahjongg-21.04.3-1.el8.ppc64le.rpmlibkmahjongg-devel-21.04.3-1.el8.ppc64le.rpmlibkmahjongg-debugsource-21.04.3-1.el8.ppc64le.rpm~libkmahjongg-debuginfo-21.04.3-1.el8.ppc64le.rpmlibkmahjongg-devel-21.04.3-1.el8.s390x.rpmHlibkmahjongg-21.04.3-1.el8.s390x.rpmlibkmahjongg-debugsource-21.04.3-1.el8.s390x.rpm~libkmahjongg-debuginfo-21.04.3-1.el8.s390x.rpmHlibkmahjongg-21.04.3-1.el8.x86_64.rpmlibkmahjongg-devel-21.04.3-1.el8.x86_64.rpmlibkmahjongg-debugsource-21.04.3-1.el8.x86_64.rpm~libkmahjongg-debuginfo-21.04.3-1.el8.x86_64.rpme libkolabxml-1.2.0-7.el8.src.rpme libkolabxml-1.2.0-7.el8.aarch64.rpm libkolabxml-devel-1.2.0-7.el8.aarch64.rpmf java-kolabformat-1.2.0-7.el8.aarch64.rpm php-kolabformat-1.2.0-7.el8.aarch64.rpm python3-kolabformat-1.2.0-7.el8.aarch64.rpm libkolabxml-debugsource-1.2.0-7.el8.aarch64.rpm libkolabxml-debuginfo-1.2.0-7.el8.aarch64.rpm php-kolabformat-debuginfo-1.2.0-7.el8.aarch64.rpm python3-kolabformat-debuginfo-1.2.0-7.el8.aarch64.rpme libkolabxml-1.2.0-7.el8.ppc64le.rpm libkolabxml-devel-1.2.0-7.el8.ppc64le.rpmf java-kolabformat-1.2.0-7.el8.ppc64le.rpm php-kolabformat-1.2.0-7.el8.ppc64le.rpm python3-kolabformat-1.2.0-7.el8.ppc64le.rpm libkolabxml-debugsource-1.2.0-7.el8.ppc64le.rpm libkolabxml-debuginfo-1.2.0-7.el8.ppc64le.rpm php-kolabformat-debuginfo-1.2.0-7.el8.ppc64le.rpm python3-kolabformat-debuginfo-1.2.0-7.el8.ppc64le.rpme libkolabxml-1.2.0-7.el8.s390x.rpm libkolabxml-devel-1.2.0-7.el8.s390x.rpmf java-kolabformat-1.2.0-7.el8.s390x.rpm php-kolabformat-1.2.0-7.el8.s390x.rpm python3-kolabformat-1.2.0-7.el8.s390x.rpm libkolabxml-debugsource-1.2.0-7.el8.s390x.rpm libkolabxml-debuginfo-1.2.0-7.el8.s390x.rpm php-kolabformat-debuginfo-1.2.0-7.el8.s390x.rpm python3-kolabformat-debuginfo-1.2.0-7.el8.s390x.rpme libkolabxml-1.2.0-7.el8.x86_64.rpm libkolabxml-devel-1.2.0-7.el8.x86_64.rpmf java-kolabformat-1.2.0-7.el8.x86_64.rpm php-kolabformat-1.2.0-7.el8.x86_64.rpm python3-kolabformat-1.2.0-7.el8.x86_64.rpm libkolabxml-debugsource-1.2.0-7.el8.x86_64.rpm libkolabxml-debuginfo-1.2.0-7.el8.x86_64.rpm php-kolabformat-debuginfo-1.2.0-7.el8.x86_64.rpm python3-kolabformat-debuginfo-1.2.0-7.el8.x86_64.rpmIlibkomparediff2-21.04.1-1.el8.src.rpmIlibkomparediff2-21.04.1-1.el8.aarch64.rpmlibkomparediff2-devel-21.04.1-1.el8.aarch64.rpmlibkomparediff2-debugsource-21.04.1-1.el8.aarch64.rpmlibkomparediff2-debuginfo-21.04.1-1.el8.aarch64.rpmIlibkomparediff2-21.04.1-1.el8.ppc64le.rpmlibkomparediff2-devel-21.04.1-1.el8.ppc64le.rpmlibkomparediff2-debugsource-21.04.1-1.el8.ppc64le.rpmlibkomparediff2-debuginfo-21.04.1-1.el8.ppc64le.rpmIlibkomparediff2-21.04.1-1.el8.s390x.rpmlibkomparediff2-devel-21.04.1-1.el8.s390x.rpmlibkomparediff2-debugsource-21.04.1-1.el8.s390x.rpmlibkomparediff2-debuginfo-21.04.1-1.el8.s390x.rpmIlibkomparediff2-21.04.1-1.el8.x86_64.rpmlibkomparediff2-devel-21.04.1-1.el8.x86_64.rpmlibkomparediff2-debugsource-21.04.1-1.el8.x86_64.rpmlibkomparediff2-debuginfo-21.04.1-1.el8.x86_64.rpmWlibkscreen-qt5-5.22.5-1.el8.src.rpmWlibkscreen-qt5-5.22.5-1.el8.aarch64.rpmJlibkscreen-qt5-devel-5.22.5-1.el8.aarch64.rpmIlibkscreen-qt5-debugsource-5.22.5-1.el8.aarch64.rpmHlibkscreen-qt5-debuginfo-5.22.5-1.el8.aarch64.rpmWlibkscreen-qt5-5.22.5-1.el8.ppc64le.rpmJlibkscreen-qt5-devel-5.22.5-1.el8.ppc64le.rpmIlibkscreen-qt5-debugsource-5.22.5-1.el8.ppc64le.rpmHlibkscreen-qt5-debuginfo-5.22.5-1.el8.ppc64le.rpmWlibkscreen-qt5-5.22.5-1.el8.s390x.rpmJlibkscreen-qt5-devel-5.22.5-1.el8.s390x.rpmIlibkscreen-qt5-debugsource-5.22.5-1.el8.s390x.rpmHlibkscreen-qt5-debuginfo-5.22.5-1.el8.s390x.rpmWlibkscreen-qt5-5.22.5-1.el8.x86_64.rpmJlibkscreen-qt5-devel-5.22.5-1.el8.x86_64.rpmIlibkscreen-qt5-debugsource-5.22.5-1.el8.x86_64.rpmHlibkscreen-qt5-debuginfo-5.22.5-1.el8.x86_64.rpmXlibksysguard-5.22.5-1.el8.src.rpmXlibksysguard-5.22.5-1.el8.aarch64.rpmOlibksysguard-devel-5.22.5-1.el8.aarch64.rpmKlibksysguard-common-5.22.5-1.el8.aarch64.rpmNlibksysguard-debugsource-5.22.5-1.el8.aarch64.rpmMlibksysguard-debuginfo-5.22.5-1.el8.aarch64.rpmLlibksysguard-common-debuginfo-5.22.5-1.el8.aarch64.rpmXlibksysguard-5.22.5-1.el8.ppc64le.rpmOlibksysguard-devel-5.22.5-1.el8.ppc64le.rpmKlibksysguard-common-5.22.5-1.el8.ppc64le.rpmNlibksysguard-debugsource-5.22.5-1.el8.ppc64le.rpmMlibksysguard-debuginfo-5.22.5-1.el8.ppc64le.rpmLlibksysguard-common-debuginfo-5.22.5-1.el8.ppc64le.rpmKlibksysguard-common-5.22.5-1.el8.s390x.rpmOlibksysguard-devel-5.22.5-1.el8.s390x.rpmXlibksysguard-5.22.5-1.el8.s390x.rpmLlibksysguard-common-debuginfo-5.22.5-1.el8.s390x.rpmNlibksysguard-debugsource-5.22.5-1.el8.s390x.rpmMlibksysguard-debuginfo-5.22.5-1.el8.s390x.rpmXlibksysguard-5.22.5-1.el8.x86_64.rpmOlibksysguard-devel-5.22.5-1.el8.x86_64.rpmKlibksysguard-common-5.22.5-1.el8.x86_64.rpmNlibksysguard-debugsource-5.22.5-1.el8.x86_64.rpmMlibksysguard-debuginfo-5.22.5-1.el8.x86_64.rpmLlibksysguard-common-debuginfo-5.22.5-1.el8.x86_64.rpmglskat-21.04.3-1.el8.src.rpmglskat-21.04.3-1.el8.aarch64.rpmlskat-debugsource-21.04.3-1.el8.aarch64.rpmlskat-debuginfo-21.04.3-1.el8.aarch64.rpmglskat-21.04.3-1.el8.ppc64le.rpmlskat-debugsource-21.04.3-1.el8.ppc64le.rpmlskat-debuginfo-21.04.3-1.el8.ppc64le.rpmlskat-debugsource-21.04.3-1.el8.s390x.rpmlskat-debuginfo-21.04.3-1.el8.s390x.rpmglskat-21.04.3-1.el8.s390x.rpmglskat-21.04.3-1.el8.x86_64.rpmlskat-debugsource-21.04.3-1.el8.x86_64.rpmlskat-debuginfo-21.04.3-1.el8.x86_64.rpmbmaliit-framework-2.0.0-4.el8.src.rpmbmaliit-framework-2.0.0-4.el8.aarch64.rpmxmaliit-framework-qt5-2.0.0-4.el8.aarch64.rpmvmaliit-framework-gtk3-2.0.0-4.el8.aarch64.rpmrmaliit-framework-devel-2.0.0-4.el8.aarch64.rpmsmaliit-framework-docs-2.0.0-4.el8.aarch64.rpmtmaliit-framework-examples-2.0.0-4.el8.aarch64.rpmqmaliit-framework-debugsource-2.0.0-4.el8.aarch64.rpmpmaliit-framework-debuginfo-2.0.0-4.el8.aarch64.rpmymaliit-framework-qt5-debuginfo-2.0.0-4.el8.aarch64.rpmwmaliit-framework-gtk3-debuginfo-2.0.0-4.el8.aarch64.rpmumaliit-framework-examples-debuginfo-2.0.0-4.el8.aarch64.rpmbmaliit-framework-2.0.0-4.el8.ppc64le.rpmxmaliit-framework-qt5-2.0.0-4.el8.ppc64le.rpmvmaliit-framework-gtk3-2.0.0-4.el8.ppc64le.rpmrmaliit-framework-devel-2.0.0-4.el8.ppc64le.rpmsmaliit-framework-docs-2.0.0-4.el8.ppc64le.rpmtmaliit-framework-examples-2.0.0-4.el8.ppc64le.rpmqmaliit-framework-debugsource-2.0.0-4.el8.ppc64le.rpmpmaliit-framework-debuginfo-2.0.0-4.el8.ppc64le.rpmymaliit-framework-qt5-debuginfo-2.0.0-4.el8.ppc64le.rpmwmaliit-framework-gtk3-debuginfo-2.0.0-4.el8.ppc64le.rpmumaliit-framework-examples-debuginfo-2.0.0-4.el8.ppc64le.rpmbmaliit-framework-2.0.0-4.el8.s390x.rpmxmaliit-framework-qt5-2.0.0-4.el8.s390x.rpmvmaliit-framework-gtk3-2.0.0-4.el8.s390x.rpmrmaliit-framework-devel-2.0.0-4.el8.s390x.rpmsmaliit-framework-docs-2.0.0-4.el8.s390x.rpmtmaliit-framework-examples-2.0.0-4.el8.s390x.rpmqmaliit-framework-debugsource-2.0.0-4.el8.s390x.rpmpmaliit-framework-debuginfo-2.0.0-4.el8.s390x.rpmymaliit-framework-qt5-debuginfo-2.0.0-4.el8.s390x.rpmwmaliit-framework-gtk3-debuginfo-2.0.0-4.el8.s390x.rpmumaliit-framework-examples-debuginfo-2.0.0-4.el8.s390x.rpmbmaliit-framework-2.0.0-4.el8.x86_64.rpmxmaliit-framework-qt5-2.0.0-4.el8.x86_64.rpmvmaliit-framework-gtk3-2.0.0-4.el8.x86_64.rpmrmaliit-framework-devel-2.0.0-4.el8.x86_64.rpmsmaliit-framework-docs-2.0.0-4.el8.x86_64.rpmtmaliit-framework-examples-2.0.0-4.el8.x86_64.rpmqmaliit-framework-debugsource-2.0.0-4.el8.x86_64.rpmpmaliit-framework-debuginfo-2.0.0-4.el8.x86_64.rpmymaliit-framework-qt5-debuginfo-2.0.0-4.el8.x86_64.rpmwmaliit-framework-gtk3-debuginfo-2.0.0-4.el8.x86_64.rpmumaliit-framework-examples-debuginfo-2.0.0-4.el8.x86_64.rpmVmaliit-keyboard-2.0.0-4.el8.src.rpmVmaliit-keyboard-2.0.0-4.el8.aarch64.rpm@maliit-keyboard-debugsource-2.0.0-4.el8.aarch64.rpm?maliit-keyboard-debuginfo-2.0.0-4.el8.aarch64.rpmVmaliit-keyboard-2.0.0-4.el8.ppc64le.rpm@maliit-keyboard-debugsource-2.0.0-4.el8.ppc64le.rpm?maliit-keyboard-debuginfo-2.0.0-4.el8.ppc64le.rpmVmaliit-keyboard-2.0.0-4.el8.s390x.rpm?maliit-keyboard-debuginfo-2.0.0-4.el8.s390x.rpm@maliit-keyboard-debugsource-2.0.0-4.el8.s390x.rpmVmaliit-keyboard-2.0.0-4.el8.x86_64.rpm@maliit-keyboard-debugsource-2.0.0-4.el8.x86_64.rpm?maliit-keyboard-debuginfo-2.0.0-4.el8.x86_64.rpmJ marble-20.12.2-5.el8.src.rpmJ marble-20.12.2-5.el8.aarch64.rpm marble-qt-20.12.2-5.el8.aarch64.rpm marble-common-20.12.2-5.el8.noarch.rpm marble-astro-20.12.2-5.el8.aarch64.rpm marble-astro-devel-20.12.2-5.el8.aarch64.rpm marble-widget-data-20.12.2-5.el8.noarch.rpm marble-widget-qt5-20.12.2-5.el8.aarch64.rpm marble-widget-qt5-devel-20.12.2-5.el8.aarch64.rpm marble-debugsource-20.12.2-5.el8.aarch64.rpm marble-debuginfo-20.12.2-5.el8.aarch64.rpm marble-qt-debuginfo-20.12.2-5.el8.aarch64.rpm marble-astro-debuginfo-20.12.2-5.el8.aarch64.rpm marble-widget-qt5-debuginfo-20.12.2-5.el8.aarch64.rpmJ marble-20.12.2-5.el8.ppc64le.rpm marble-qt-20.12.2-5.el8.ppc64le.rpm marble-astro-20.12.2-5.el8.ppc64le.rpm marble-astro-devel-20.12.2-5.el8.ppc64le.rpm marble-widget-qt5-20.12.2-5.el8.ppc64le.rpm marble-widget-qt5-devel-20.12.2-5.el8.ppc64le.rpm marble-debugsource-20.12.2-5.el8.ppc64le.rpm marble-debuginfo-20.12.2-5.el8.ppc64le.rpm marble-qt-debuginfo-20.12.2-5.el8.ppc64le.rpm marble-astro-debuginfo-20.12.2-5.el8.ppc64le.rpm marble-widget-qt5-debuginfo-20.12.2-5.el8.ppc64le.rpm marble-astro-debuginfo-20.12.2-5.el8.s390x.rpm marble-widget-qt5-debuginfo-20.12.2-5.el8.s390x.rpmJ marble-20.12.2-5.el8.s390x.rpm marble-widget-qt5-devel-20.12.2-5.el8.s390x.rpm marble-widget-qt5-20.12.2-5.el8.s390x.rpm marble-astro-devel-20.12.2-5.el8.s390x.rpm marble-qt-debuginfo-20.12.2-5.el8.s390x.rpm marble-debugsource-20.12.2-5.el8.s390x.rpm marble-debuginfo-20.12.2-5.el8.s390x.rpm marble-qt-20.12.2-5.el8.s390x.rpm marble-astro-20.12.2-5.el8.s390x.rpmJ marble-20.12.2-5.el8.x86_64.rpm marble-qt-20.12.2-5.el8.x86_64.rpm marble-astro-20.12.2-5.el8.x86_64.rpm marble-astro-devel-20.12.2-5.el8.x86_64.rpm marble-widget-qt5-20.12.2-5.el8.x86_64.rpm marble-widget-qt5-devel-20.12.2-5.el8.x86_64.rpm marble-debugsource-20.12.2-5.el8.x86_64.rpm marble-debuginfo-20.12.2-5.el8.x86_64.rpm marble-qt-debuginfo-20.12.2-5.el8.x86_64.rpm marble-astro-debuginfo-20.12.2-5.el8.x86_64.rpm marble-widget-qt5-debuginfo-20.12.2-5.el8.x86_64.rpmnmbox-importer-20.12.2-1.el8.src.rpmnmbox-importer-20.12.2-1.el8.aarch64.rpmAmbox-importer-debugsource-20.12.2-1.el8.aarch64.rpm@mbox-importer-debuginfo-20.12.2-1.el8.aarch64.rpmnmbox-importer-20.12.2-1.el8.x86_64.rpmAmbox-importer-debugsource-20.12.2-1.el8.x86_64.rpm@mbox-importer-debuginfo-20.12.2-1.el8.x86_64.rpmK/okteta-0.26.4-3.el8.src.rpmK/okteta-0.26.4-3.el8.aarch64.rpm/okteta-libs-0.26.4-3.el8.aarch64.rpm/okteta-devel-0.26.4-3.el8.aarch64.rpm/okteta-debugsource-0.26.4-3.el8.aarch64.rpm/okteta-debuginfo-0.26.4-3.el8.aarch64.rpm/okteta-libs-debuginfo-0.26.4-3.el8.aarch64.rpmK/okteta-0.26.4-3.el8.ppc64le.rpm/okteta-libs-0.26.4-3.el8.ppc64le.rpm/okteta-devel-0.26.4-3.el8.ppc64le.rpm/okteta-debugsource-0.26.4-3.el8.ppc64le.rpm/okteta-debuginfo-0.26.4-3.el8.ppc64le.rpm/okteta-libs-debuginfo-0.26.4-3.el8.ppc64le.rpm/okteta-debugsource-0.26.4-3.el8.s390x.rpm/okteta-devel-0.26.4-3.el8.s390x.rpm/okteta-debuginfo-0.26.4-3.el8.s390x.rpm/okteta-libs-0.26.4-3.el8.s390x.rpm/okteta-libs-debuginfo-0.26.4-3.el8.s390x.rpmK/okteta-0.26.4-3.el8.s390x.rpmK/okteta-0.26.4-3.el8.x86_64.rpm/okteta-libs-0.26.4-3.el8.x86_64.rpm/okteta-devel-0.26.4-3.el8.x86_64.rpm/okteta-debugsource-0.26.4-3.el8.x86_64.rpm/okteta-debuginfo-0.26.4-3.el8.x86_64.rpm/okteta-libs-debuginfo-0.26.4-3.el8.x86_64.rpmL*okular-21.04.2-1.el8.src.rpmL*okular-21.04.2-1.el8.aarch64.rpm*okular-devel-21.04.2-1.el8.aarch64.rpm*okular-libs-21.04.2-1.el8.aarch64.rpm*okular-part-21.04.2-1.el8.aarch64.rpm*okular-debugsource-21.04.2-1.el8.aarch64.rpm*okular-debuginfo-21.04.2-1.el8.aarch64.rpm*okular-libs-debuginfo-21.04.2-1.el8.aarch64.rpm*okular-part-debuginfo-21.04.2-1.el8.aarch64.rpmL*okular-21.04.2-1.el8.ppc64le.rpm*okular-devel-21.04.2-1.el8.ppc64le.rpm*okular-libs-21.04.2-1.el8.ppc64le.rpm*okular-part-21.04.2-1.el8.ppc64le.rpm*okular-debugsource-21.04.2-1.el8.ppc64le.rpm*okular-debuginfo-21.04.2-1.el8.ppc64le.rpm*okular-libs-debuginfo-21.04.2-1.el8.ppc64le.rpm*okular-part-debuginfo-21.04.2-1.el8.ppc64le.rpmL*okular-21.04.2-1.el8.s390x.rpm*okular-devel-21.04.2-1.el8.s390x.rpm*okular-libs-21.04.2-1.el8.s390x.rpm*okular-part-21.04.2-1.el8.s390x.rpm*okular-debugsource-21.04.2-1.el8.s390x.rpm*okular-debuginfo-21.04.2-1.el8.s390x.rpm*okular-libs-debuginfo-21.04.2-1.el8.s390x.rpm*okular-part-debuginfo-21.04.2-1.el8.s390x.rpmL*okular-21.04.2-1.el8.x86_64.rpm*okular-devel-21.04.2-1.el8.x86_64.rpm*okular-libs-21.04.2-1.el8.x86_64.rpm*okular-part-21.04.2-1.el8.x86_64.rpm*okular-debugsource-21.04.2-1.el8.x86_64.rpm*okular-debuginfo-21.04.2-1.el8.x86_64.rpm*okular-libs-debuginfo-21.04.2-1.el8.x86_64.rpm*okular-part-debuginfo-21.04.2-1.el8.x86_64.rpmqioxygen-icon-theme-5.85.0-1.el8.src.rpmqioxygen-icon-theme-5.85.0-1.el8.noarch.rpm"zPackageKit-Qt-1.0.2-2.el8.src.rpmYzPackageKit-Qt5-1.0.2-2.el8.aarch64.rpm[zPackageKit-Qt5-devel-1.0.2-2.el8.aarch64.rpmXzPackageKit-Qt-debugsource-1.0.2-2.el8.aarch64.rpmZzPackageKit-Qt5-debuginfo-1.0.2-2.el8.aarch64.rpmYzPackageKit-Qt5-1.0.2-2.el8.ppc64le.rpm[zPackageKit-Qt5-devel-1.0.2-2.el8.ppc64le.rpmXzPackageKit-Qt-debugsource-1.0.2-2.el8.ppc64le.rpmZzPackageKit-Qt5-debuginfo-1.0.2-2.el8.ppc64le.rpmYzPackageKit-Qt5-1.0.2-2.el8.s390x.rpm[zPackageKit-Qt5-devel-1.0.2-2.el8.s390x.rpmXzPackageKit-Qt-debugsource-1.0.2-2.el8.s390x.rpmZzPackageKit-Qt5-debuginfo-1.0.2-2.el8.s390x.rpmYzPackageKit-Qt5-1.0.2-2.el8.x86_64.rpm[zPackageKit-Qt5-devel-1.0.2-2.el8.x86_64.rpmXzPackageKit-Qt-debugsource-1.0.2-2.el8.x86_64.rpmZzPackageKit-Qt5-debuginfo-1.0.2-2.el8.x86_64.rpmYpam-kwallet-5.22.5-1.el8.src.rpmYpam-kwallet-5.22.5-1.el8.aarch64.rpmQpam-kwallet-debugsource-5.22.5-1.el8.aarch64.rpmPpam-kwallet-debuginfo-5.22.5-1.el8.aarch64.rpmYpam-kwallet-5.22.5-1.el8.ppc64le.rpmQpam-kwallet-debugsource-5.22.5-1.el8.ppc64le.rpmPpam-kwallet-debuginfo-5.22.5-1.el8.ppc64le.rpmYpam-kwallet-5.22.5-1.el8.s390x.rpmPpam-kwallet-debuginfo-5.22.5-1.el8.s390x.rpmQpam-kwallet-debugsource-5.22.5-1.el8.s390x.rpmYpam-kwallet-5.22.5-1.el8.x86_64.rpmQpam-kwallet-debugsource-5.22.5-1.el8.x86_64.rpmPpam-kwallet-debuginfo-5.22.5-1.el8.x86_64.rpm^parley-20.12.2-1.el8.src.rpm^parley-20.12.2-1.el8.aarch64.rpm*parley-debugsource-20.12.2-1.el8.aarch64.rpm)parley-debuginfo-20.12.2-1.el8.aarch64.rpm^parley-20.12.2-1.el8.x86_64.rpm*parley-debugsource-20.12.2-1.el8.x86_64.rpm)parley-debuginfo-20.12.2-1.el8.x86_64.rpm>phonon-4.11.1-7.el8.src.rpm>phonon-qt5-4.11.1-7.el8.aarch64.rpm >phonon-qt5-devel-4.11.1-7.el8.aarch64.rpm>phonon-debugsource-4.11.1-7.el8.aarch64.rpm>phonon-qt5-debuginfo-4.11.1-7.el8.aarch64.rpm>phonon-qt5-4.11.1-7.el8.ppc64le.rpm >phonon-qt5-devel-4.11.1-7.el8.ppc64le.rpm>phonon-debugsource-4.11.1-7.el8.ppc64le.rpm>phonon-qt5-debuginfo-4.11.1-7.el8.ppc64le.rpm >phonon-qt5-devel-4.11.1-7.el8.s390x.rpm>phonon-debugsource-4.11.1-7.el8.s390x.rpm>phonon-qt5-debuginfo-4.11.1-7.el8.s390x.rpm>phonon-qt5-4.11.1-7.el8.s390x.rpm>phonon-qt5-4.11.1-7.el8.x86_64.rpm >phonon-qt5-devel-4.11.1-7.el8.x86_64.rpm>phonon-debugsource-4.11.1-7.el8.x86_64.rpm>phonon-qt5-debuginfo-4.11.1-7.el8.x86_64.rpm/phonon-backend-gstreamer-4.10.0-5.el8.src.rpm/phonon-qt5-backend-gstreamer-4.10.0-5.el8.aarch64.rpm/phonon-backend-gstreamer-debugsource-4.10.0-5.el8.aarch64.rpm/phonon-qt5-backend-gstreamer-debuginfo-4.10.0-5.el8.aarch64.rpm/phonon-qt5-backend-gstreamer-4.10.0-5.el8.ppc64le.rpm/phonon-backend-gstreamer-debugsource-4.10.0-5.el8.ppc64le.rpm/phonon-qt5-backend-gstreamer-debuginfo-4.10.0-5.el8.ppc64le.rpm/phonon-backend-gstreamer-debugsource-4.10.0-5.el8.s390x.rpm/phonon-qt5-backend-gstreamer-debuginfo-4.10.0-5.el8.s390x.rpm/phonon-qt5-backend-gstreamer-4.10.0-5.el8.s390x.rpm/phonon-qt5-backend-gstreamer-4.10.0-5.el8.x86_64.rpm/phonon-backend-gstreamer-debugsource-4.10.0-5.el8.x86_64.rpm/phonon-qt5-backend-gstreamer-debuginfo-4.10.0-5.el8.x86_64.rpmipicmi-21.04.3-1.el8.src.rpmipicmi-21.04.3-1.el8.aarch64.rpmpicmi-debugsource-21.04.3-1.el8.aarch64.rpmpicmi-debuginfo-21.04.3-1.el8.aarch64.rpmipicmi-21.04.3-1.el8.ppc64le.rpmpicmi-debugsource-21.04.3-1.el8.ppc64le.rpmpicmi-debuginfo-21.04.3-1.el8.ppc64le.rpmpicmi-debuginfo-21.04.3-1.el8.s390x.rpmpicmi-debugsource-21.04.3-1.el8.s390x.rpmipicmi-21.04.3-1.el8.s390x.rpmipicmi-21.04.3-1.el8.x86_64.rpmpicmi-debugsource-21.04.3-1.el8.x86_64.rpmpicmi-debuginfo-21.04.3-1.el8.x86_64.rpmqpim-data-exporter-20.12.2-1.el8.src.rpmqpim-data-exporter-20.12.2-1.el8.aarch64.rpmDpim-data-exporter-libs-20.12.2-1.el8.aarch64.rpmCpim-data-exporter-debugsource-20.12.2-1.el8.aarch64.rpmBpim-data-exporter-debuginfo-20.12.2-1.el8.aarch64.rpmEpim-data-exporter-libs-debuginfo-20.12.2-1.el8.aarch64.rpmqpim-data-exporter-20.12.2-1.el8.x86_64.rpmDpim-data-exporter-libs-20.12.2-1.el8.x86_64.rpmCpim-data-exporter-debugsource-20.12.2-1.el8.x86_64.rpmBpim-data-exporter-debuginfo-20.12.2-1.el8.x86_64.rpmEpim-data-exporter-libs-debuginfo-20.12.2-1.el8.x86_64.rpmrpim-sieve-editor-20.12.2-1.el8.src.rpmrpim-sieve-editor-20.12.2-1.el8.aarch64.rpmGpim-sieve-editor-debugsource-20.12.2-1.el8.aarch64.rpmFpim-sieve-editor-debuginfo-20.12.2-1.el8.aarch64.rpmrpim-sieve-editor-20.12.2-1.el8.x86_64.rpmGpim-sieve-editor-debugsource-20.12.2-1.el8.x86_64.rpmFpim-sieve-editor-debuginfo-20.12.2-1.el8.x86_64.rpmbpolkit-kde-5.22.5-1.el8.src.rpmbpolkit-kde-5.22.5-1.el8.aarch64.rpmgpolkit-kde-debugsource-5.22.5-1.el8.aarch64.rpmfpolkit-kde-debuginfo-5.22.5-1.el8.aarch64.rpmbpolkit-kde-5.22.5-1.el8.ppc64le.rpmgpolkit-kde-debugsource-5.22.5-1.el8.ppc64le.rpmfpolkit-kde-debuginfo-5.22.5-1.el8.ppc64le.rpmbpolkit-kde-5.22.5-1.el8.s390x.rpmgpolkit-kde-debugsource-5.22.5-1.el8.s390x.rpmfpolkit-kde-debuginfo-5.22.5-1.el8.s390x.rpmbpolkit-kde-5.22.5-1.el8.x86_64.rpmgpolkit-kde-debugsource-5.22.5-1.el8.x86_64.rpmfpolkit-kde-debuginfo-5.22.5-1.el8.x86_64.rpm polkit-qt-1-0.113.0-6.el8.src.rpm0 polkit-qt5-1-0.113.0-6.el8.aarch64.rpm2 polkit-qt5-1-devel-0.113.0-6.el8.aarch64.rpm polkit-qt-1-debugsource-0.113.0-6.el8.aarch64.rpm1 polkit-qt5-1-debuginfo-0.113.0-6.el8.aarch64.rpm0 polkit-qt5-1-0.113.0-6.el8.ppc64le.rpm2 polkit-qt5-1-devel-0.113.0-6.el8.ppc64le.rpm polkit-qt-1-debugsource-0.113.0-6.el8.ppc64le.rpm1 polkit-qt5-1-debuginfo-0.113.0-6.el8.ppc64le.rpm0 polkit-qt5-1-0.113.0-6.el8.s390x.rpm2 polkit-qt5-1-devel-0.113.0-6.el8.s390x.rpm polkit-qt-1-debugsource-0.113.0-6.el8.s390x.rpm1 polkit-qt5-1-debuginfo-0.113.0-6.el8.s390x.rpm0 polkit-qt5-1-0.113.0-6.el8.x86_64.rpm2 polkit-qt5-1-devel-0.113.0-6.el8.x86_64.rpm polkit-qt-1-debugsource-0.113.0-6.el8.x86_64.rpm1 polkit-qt5-1-debuginfo-0.113.0-6.el8.x86_64.rpmcpowerdevil-5.22.5-1.el8.src.rpmcpowerdevil-5.22.5-1.el8.aarch64.rpmipowerdevil-debugsource-5.22.5-1.el8.aarch64.rpmhpowerdevil-debuginfo-5.22.5-1.el8.aarch64.rpmcpowerdevil-5.22.5-1.el8.ppc64le.rpmipowerdevil-debugsource-5.22.5-1.el8.ppc64le.rpmhpowerdevil-debuginfo-5.22.5-1.el8.ppc64le.rpmhpowerdevil-debuginfo-5.22.5-1.el8.s390x.rpmipowerdevil-debugsource-5.22.5-1.el8.s390x.rpmcpowerdevil-5.22.5-1.el8.s390x.rpmcpowerdevil-5.22.5-1.el8.x86_64.rpmipowerdevil-debugsource-5.22.5-1.el8.x86_64.rpmhpowerdevil-debuginfo-5.22.5-1.el8.x86_64.rpmSpoxml-21.04.1-1.el8.src.rpmSpoxml-21.04.1-1.el8.aarch64.rpm4poxml-debugsource-21.04.1-1.el8.aarch64.rpm3poxml-debuginfo-21.04.1-1.el8.aarch64.rpmSpoxml-21.04.1-1.el8.ppc64le.rpm4poxml-debugsource-21.04.1-1.el8.ppc64le.rpm3poxml-debuginfo-21.04.1-1.el8.ppc64le.rpmSpoxml-21.04.1-1.el8.s390x.rpm4poxml-debugsource-21.04.1-1.el8.s390x.rpm3poxml-debuginfo-21.04.1-1.el8.s390x.rpmSpoxml-21.04.1-1.el8.x86_64.rpm4poxml-debugsource-21.04.1-1.el8.x86_64.rpm3poxml-debuginfo-21.04.1-1.el8.x86_64.rpmRqca-2.3.1-6.el8.src.rpm.Rqca-doc-2.3.1-6.el8.noarch.rpm7Rqca-qt5-2.3.1-6.el8.aarch64.rpm=Rqca-qt5-devel-2.3.1-6.el8.aarch64.rpm8Rqca-qt5-botan-2.3.1-6.el8.aarch64.rpm:Rqca-qt5-cyrus-sasl-2.3.1-6.el8.aarch64.rpm>Rqca-qt5-gcrypt-2.3.1-6.el8.aarch64.rpm@Rqca-qt5-gnupg-2.3.1-6.el8.aarch64.rpmBRqca-qt5-logger-2.3.1-6.el8.aarch64.rpmDRqca-qt5-nss-2.3.1-6.el8.aarch64.rpmFRqca-qt5-ossl-2.3.1-6.el8.aarch64.rpmHRqca-qt5-pkcs11-2.3.1-6.el8.aarch64.rpmJRqca-qt5-softstore-2.3.1-6.el8.aarch64.rpm6Rqca-debugsource-2.3.1-6.el8.aarch64.rpm5Rqca-debuginfo-2.3.1-6.el8.aarch64.rpmRqca-qt5-gcrypt-2.3.1-6.el8.ppc64le.rpm@Rqca-qt5-gnupg-2.3.1-6.el8.ppc64le.rpmBRqca-qt5-logger-2.3.1-6.el8.ppc64le.rpmDRqca-qt5-nss-2.3.1-6.el8.ppc64le.rpmFRqca-qt5-ossl-2.3.1-6.el8.ppc64le.rpmHRqca-qt5-pkcs11-2.3.1-6.el8.ppc64le.rpmJRqca-qt5-softstore-2.3.1-6.el8.ppc64le.rpm6Rqca-debugsource-2.3.1-6.el8.ppc64le.rpm5Rqca-debuginfo-2.3.1-6.el8.ppc64le.rpmRqca-qt5-gcrypt-2.3.1-6.el8.s390x.rpm5Rqca-debuginfo-2.3.1-6.el8.s390x.rpmERqca-qt5-nss-debuginfo-2.3.1-6.el8.s390x.rpmARqca-qt5-gnupg-debuginfo-2.3.1-6.el8.s390x.rpm7Rqca-qt5-2.3.1-6.el8.x86_64.rpm=Rqca-qt5-devel-2.3.1-6.el8.x86_64.rpm8Rqca-qt5-botan-2.3.1-6.el8.x86_64.rpm:Rqca-qt5-cyrus-sasl-2.3.1-6.el8.x86_64.rpm>Rqca-qt5-gcrypt-2.3.1-6.el8.x86_64.rpm@Rqca-qt5-gnupg-2.3.1-6.el8.x86_64.rpmBRqca-qt5-logger-2.3.1-6.el8.x86_64.rpmDRqca-qt5-nss-2.3.1-6.el8.x86_64.rpmFRqca-qt5-ossl-2.3.1-6.el8.x86_64.rpmHRqca-qt5-pkcs11-2.3.1-6.el8.x86_64.rpmJRqca-qt5-softstore-2.3.1-6.el8.x86_64.rpm6Rqca-debugsource-2.3.1-6.el8.x86_64.rpm5Rqca-debuginfo-2.3.1-6.el8.x86_64.rpmpython-elasticsearch6-6.4.2-2.el8.src.rpmpython3-elasticsearch6-6.4.2-2.el8.noarch.rpmpython2-elasticsearch6-6.4.2-2.el8.noarch.rpmpython-elasticsearch6-6.4.2-2.el8.src.rpmpython3-elasticsearch6-6.4.2-2.el8.noarch.rpmpython2-elasticsearch6-6.4.2-2.el8.noarch.rpmJ]1nBnewpackageperl-CGI-Emulate-PSGI-0.23-12.el8Qhttps://bugzilla.redhat.com/show_bug.cgi?id=17447081744708[RFE] EPEL8 branch of perl-CGI-Emulate-PSGIU@perl-CGI-Emulate-PSGI-0.23-12.el8.src.rpmU@perl-CGI-Emulate-PSGI-0.23-12.el8.noarch.rpmU@perl-CGI-Emulate-PSGI-0.23-12.el8.src.rpmU@perl-CGI-Emulate-PSGI-0.23-12.el8.noarch.rpm-45rBnewpackageperl-HTTP-DAV-0.49-6.el8fVhttps://bugzilla.redhat.com/show_bug.cgi?id=18517151851715Please release perl-HTTP-DAV for EPEL8D7perl-HTTP-DAV-0.49-6.el8.src.rpmD7perl-HTTP-DAV-0.49-6.el8.noarch.rpmD7perl-HTTP-DAV-0.49-6.el8.src.rpmD7perl-HTTP-DAV-0.49-6.el8.noarch.rpmUU9vBbugfixxortool-0.99-1.el8<'4Mxortool-0.99-1.el8.src.rpm4Mxortool-0.99-1.el8.noarch.rpm4Mxortool-0.99-1.el8.src.rpm4Mxortool-0.99-1.el8.noarch.rpmǝFw=zBnewpackagegnucash-docs-4.9-2.el86chttps://bugzilla.redhat.com/show_bug.cgi?id=17941611794161Request to package gnucash for EPEL 8f gnucash-docs-4.9-2.el8.src.rpmf gnucash-docs-4.9-2.el8.noarch.rpmf gnucash-docs-4.9-2.el8.src.rpmf gnucash-docs-4.9-2.el8.noarch.rpmhn~BBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagegitg-3.30.1-4.el8wjhttps://bugzilla.redhat.com/show_bug.cgi?id=20788042078804Please build gitg for EPEL 8%Lgitg-3.30.1-4.el8.src.rpm%Lgitg-3.30.1-4.el8.aarch64.rpmrLgitg-libs-3.30.1-4.el8.aarch64.rpmqLgitg-devel-3.30.1-4.el8.aarch64.rpmpLgitg-debugsource-3.30.1-4.el8.aarch64.rpmoLgitg-debuginfo-3.30.1-4.el8.aarch64.rpmsLgitg-libs-debuginfo-3.30.1-4.el8.aarch64.rpm%Lgitg-3.30.1-4.el8.ppc64le.rpmrLgitg-libs-3.30.1-4.el8.ppc64le.rpmqLgitg-devel-3.30.1-4.el8.ppc64le.rpmpLgitg-debugsource-3.30.1-4.el8.ppc64le.rpmoLgitg-debuginfo-3.30.1-4.el8.ppc64le.rpmsLgitg-libs-debuginfo-3.30.1-4.el8.ppc64le.rpm%Lgitg-3.30.1-4.el8.s390x.rpmrLgitg-libs-3.30.1-4.el8.s390x.rpmqLgitg-devel-3.30.1-4.el8.s390x.rpmpLgitg-debugsource-3.30.1-4.el8.s390x.rpmoLgitg-debuginfo-3.30.1-4.el8.s390x.rpmsLgitg-libs-debuginfo-3.30.1-4.el8.s390x.rpm%Lgitg-3.30.1-4.el8.x86_64.rpmrLgitg-libs-3.30.1-4.el8.x86_64.rpmqLgitg-devel-3.30.1-4.el8.x86_64.rpmpLgitg-debugsource-3.30.1-4.el8.x86_64.rpmoLgitg-debuginfo-3.30.1-4.el8.x86_64.rpmsLgitg-libs-debuginfo-3.30.1-4.el8.x86_64.rpm%Lgitg-3.30.1-4.el8.src.rpm%Lgitg-3.30.1-4.el8.aarch64.rpmrLgitg-libs-3.30.1-4.el8.aarch64.rpmqLgitg-devel-3.30.1-4.el8.aarch64.rpmpLgitg-debugsource-3.30.1-4.el8.aarch64.rpmoLgitg-debuginfo-3.30.1-4.el8.aarch64.rpmsLgitg-libs-debuginfo-3.30.1-4.el8.aarch64.rpm%Lgitg-3.30.1-4.el8.ppc64le.rpmrLgitg-libs-3.30.1-4.el8.ppc64le.rpmqLgitg-devel-3.30.1-4.el8.ppc64le.rpmpLgitg-debugsource-3.30.1-4.el8.ppc64le.rpmoLgitg-debuginfo-3.30.1-4.el8.ppc64le.rpmsLgitg-libs-debuginfo-3.30.1-4.el8.ppc64le.rpm%Lgitg-3.30.1-4.el8.s390x.rpmrLgitg-libs-3.30.1-4.el8.s390x.rpmqLgitg-devel-3.30.1-4.el8.s390x.rpmpLgitg-debugsource-3.30.1-4.el8.s390x.rpmoLgitg-debuginfo-3.30.1-4.el8.s390x.rpmsLgitg-libs-debuginfo-3.30.1-4.el8.s390x.rpm%Lgitg-3.30.1-4.el8.x86_64.rpmrLgitg-libs-3.30.1-4.el8.x86_64.rpmqLgitg-devel-3.30.1-4.el8.x86_64.rpmpLgitg-debugsource-3.30.1-4.el8.x86_64.rpmoLgitg-debuginfo-3.30.1-4.el8.x86_64.rpmsLgitg-libs-debuginfo-3.30.1-4.el8.x86_64.rpmo!^Bnewpackagepython39-jsonschema-epel-3.2.0-1.el8apython39-jsonschema-epel-3.2.0-1.el8.src.rpm"python39-jsonschema-3.2.0-1.el8.noarch.rpmpython39-jsonschema-epel-3.2.0-1.el8.src.rpm"python39-jsonschema-3.2.0-1.el8.noarch.rpm2bBBBBBBBBBBBBBBnewpackagebwping-2.5-1.el8|https://bugzilla.redhat.com/show_bug.cgi?id=21177722117772Review Request: bwping - Measure bandwidth and response times using ICMP >8bwping-2.5-1.el8.src.rpm>8bwping-2.5-1.el8.aarch64.rpm8bwping-debugsource-2.5-1.el8.aarch64.rpm8bwping-debuginfo-2.5-1.el8.aarch64.rpm>8bwping-2.5-1.el8.ppc64le.rpm8bwping-debugsource-2.5-1.el8.ppc64le.rpm8bwping-debuginfo-2.5-1.el8.ppc64le.rpm>8bwping-2.5-1.el8.s390x.rpm8bwping-debugsource-2.5-1.el8.s390x.rpm8bwping-debuginfo-2.5-1.el8.s390x.rpm>8bwping-2.5-1.el8.x86_64.rpm8bwping-debugsource-2.5-1.el8.x86_64.rpm8bwping-debuginfo-2.5-1.el8.x86_64.rpm >8bwping-2.5-1.el8.src.rpm>8bwping-2.5-1.el8.aarch64.rpm8bwping-debugsource-2.5-1.el8.aarch64.rpm8bwping-debuginfo-2.5-1.el8.aarch64.rpm>8bwping-2.5-1.el8.ppc64le.rpm8bwping-debugsource-2.5-1.el8.ppc64le.rpm8bwping-debuginfo-2.5-1.el8.ppc64le.rpm>8bwping-2.5-1.el8.s390x.rpm8bwping-debugsource-2.5-1.el8.s390x.rpm8bwping-debuginfo-2.5-1.el8.s390x.rpm>8bwping-2.5-1.el8.x86_64.rpm8bwping-debugsource-2.5-1.el8.x86_64.rpm8bwping-debuginfo-2.5-1.el8.x86_64.rpm<_sBBBBBBBBBBBBBBenhancementkirc-0.3.1-1.el8 %https://bugzilla.redhat.com/show_bug.cgi?id=20435872043587kirc-0.3.1 is available Q^kirc-0.3.1-1.el8.aarch64.rpmQ^kirc-0.3.1-1.el8.src.rpm*^kirc-debugsource-0.3.1-1.el8.aarch64.rpm)^kirc-debuginfo-0.3.1-1.el8.aarch64.rpmQ^kirc-0.3.1-1.el8.ppc64le.rpm*^kirc-debugsource-0.3.1-1.el8.ppc64le.rpm)^kirc-debuginfo-0.3.1-1.el8.ppc64le.rpmQ^kirc-0.3.1-1.el8.s390x.rpm*^kirc-debugsource-0.3.1-1.el8.s390x.rpm)^kirc-debuginfo-0.3.1-1.el8.s390x.rpmQ^kirc-0.3.1-1.el8.x86_64.rpm*^kirc-debugsource-0.3.1-1.el8.x86_64.rpm)^kirc-debuginfo-0.3.1-1.el8.x86_64.rpm Q^kirc-0.3.1-1.el8.aarch64.rpmQ^kirc-0.3.1-1.el8.src.rpm*^kirc-debugsource-0.3.1-1.el8.aarch64.rpm)^kirc-debuginfo-0.3.1-1.el8.aarch64.rpmQ^kirc-0.3.1-1.el8.ppc64le.rpm*^kirc-debugsource-0.3.1-1.el8.ppc64le.rpm)^kirc-debuginfo-0.3.1-1.el8.ppc64le.rpmQ^kirc-0.3.1-1.el8.s390x.rpm*^kirc-debugsource-0.3.1-1.el8.s390x.rpm)^kirc-debuginfo-0.3.1-1.el8.s390x.rpmQ^kirc-0.3.1-1.el8.x86_64.rpm*^kirc-debugsource-0.3.1-1.el8.x86_64.rpm)^kirc-debuginfo-0.3.1-1.el8.x86_64.rpmzeDBBBBBBBBBBBBBBBBBBBnewpackageNetworkManager-strongswan-1.5.2-1.el8/k00NetworkManager-strongswan-1.5.2-1.el8.src.rpm00NetworkManager-strongswan-1.5.2-1.el8.aarch64.rpm0NetworkManager-strongswan-gnome-1.5.2-1.el8.aarch64.rpm0NetworkManager-strongswan-debugsource-1.5.2-1.el8.aarch64.rpm0NetworkManager-strongswan-gnome-debuginfo-1.5.2-1.el8.aarch64.rpm00NetworkManager-strongswan-1.5.2-1.el8.ppc64le.rpm0NetworkManager-strongswan-gnome-1.5.2-1.el8.ppc64le.rpm0NetworkManager-strongswan-debugsource-1.5.2-1.el8.ppc64le.rpm0NetworkManager-strongswan-gnome-debuginfo-1.5.2-1.el8.ppc64le.rpm0NetworkManager-strongswan-debugsource-1.5.2-1.el8.s390x.rpm0NetworkManager-strongswan-gnome-1.5.2-1.el8.s390x.rpm00NetworkManager-strongswan-1.5.2-1.el8.s390x.rpm0NetworkManager-strongswan-gnome-debuginfo-1.5.2-1.el8.s390x.rpm00NetworkManager-strongswan-1.5.2-1.el8.x86_64.rpm0NetworkManager-strongswan-gnome-1.5.2-1.el8.x86_64.rpm0NetworkManager-strongswan-debugsource-1.5.2-1.el8.x86_64.rpm0NetworkManager-strongswan-gnome-debuginfo-1.5.2-1.el8.x86_64.rpm00NetworkManager-strongswan-1.5.2-1.el8.src.rpm00NetworkManager-strongswan-1.5.2-1.el8.aarch64.rpm0NetworkManager-strongswan-gnome-1.5.2-1.el8.aarch64.rpm0NetworkManager-strongswan-debugsource-1.5.2-1.el8.aarch64.rpm0NetworkManager-strongswan-gnome-debuginfo-1.5.2-1.el8.aarch64.rpm00NetworkManager-strongswan-1.5.2-1.el8.ppc64le.rpm0NetworkManager-strongswan-gnome-1.5.2-1.el8.ppc64le.rpm0NetworkManager-strongswan-debugsource-1.5.2-1.el8.ppc64le.rpm0NetworkManager-strongswan-gnome-debuginfo-1.5.2-1.el8.ppc64le.rpm0NetworkManager-strongswan-debugsource-1.5.2-1.el8.s390x.rpm0NetworkManager-strongswan-gnome-1.5.2-1.el8.s390x.rpm00NetworkManager-strongswan-1.5.2-1.el8.s390x.rpm0NetworkManager-strongswan-gnome-debuginfo-1.5.2-1.el8.s390x.rpm00NetworkManager-strongswan-1.5.2-1.el8.x86_64.rpm0NetworkManager-strongswan-gnome-1.5.2-1.el8.x86_64.rpm0NetworkManager-strongswan-debugsource-1.5.2-1.el8.x86_64.rpm0NetworkManager-strongswan-gnome-debuginfo-1.5.2-1.el8.x86_64.rpmϿIZBnewpackageperl-Crypt-GeneratePassword-0.05-17.el8https://bugzilla.redhat.com/show_bug.cgi?id=20145372014537Please add perl-Crypt-GeneratePassword for EPEL 8 perl-Crypt-GeneratePassword-0.05-17.el8.src.rpm perl-Crypt-GeneratePassword-0.05-17.el8.noarch.rpm perl-Crypt-GeneratePassword-0.05-17.el8.src.rpm perl-Crypt-GeneratePassword-0.05-17.el8.noarch.rpmΏ^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixlibprojectM-3.1.12-1.el8!:https://bugzilla.redhat.com/show_bug.cgi?id=19282901928290libprojectM-3.1.11 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19311641931164libprojectM-3.1.12 is available!lAlibprojectM-3.1.12-1.el8.src.rpmlAlibprojectM-3.1.12-1.el8.aarch64.rpmkAlibprojectM-devel-3.1.12-1.el8.aarch64.rpm?AprojectM-jack-3.1.12-1.el8.aarch64.rpmAAprojectM-pulseaudio-3.1.12-1.el8.aarch64.rpmjAlibprojectM-debugsource-3.1.12-1.el8.aarch64.rpmiAlibprojectM-debuginfo-3.1.12-1.el8.aarch64.rpm@AprojectM-jack-debuginfo-3.1.12-1.el8.aarch64.rpmBAprojectM-pulseaudio-debuginfo-3.1.12-1.el8.aarch64.rpmlAlibprojectM-3.1.12-1.el8.ppc64le.rpmkAlibprojectM-devel-3.1.12-1.el8.ppc64le.rpm?AprojectM-jack-3.1.12-1.el8.ppc64le.rpmAAprojectM-pulseaudio-3.1.12-1.el8.ppc64le.rpmjAlibprojectM-debugsource-3.1.12-1.el8.ppc64le.rpmiAlibprojectM-debuginfo-3.1.12-1.el8.ppc64le.rpm@AprojectM-jack-debuginfo-3.1.12-1.el8.ppc64le.rpmBAprojectM-pulseaudio-debuginfo-3.1.12-1.el8.ppc64le.rpmlAlibprojectM-3.1.12-1.el8.s390x.rpmkAlibprojectM-devel-3.1.12-1.el8.s390x.rpm?AprojectM-jack-3.1.12-1.el8.s390x.rpmAAprojectM-pulseaudio-3.1.12-1.el8.s390x.rpmjAlibprojectM-debugsource-3.1.12-1.el8.s390x.rpmiAlibprojectM-debuginfo-3.1.12-1.el8.s390x.rpm@AprojectM-jack-debuginfo-3.1.12-1.el8.s390x.rpmBAprojectM-pulseaudio-debuginfo-3.1.12-1.el8.s390x.rpmlAlibprojectM-3.1.12-1.el8.x86_64.rpmkAlibprojectM-devel-3.1.12-1.el8.x86_64.rpm?AprojectM-jack-3.1.12-1.el8.x86_64.rpmAAprojectM-pulseaudio-3.1.12-1.el8.x86_64.rpmjAlibprojectM-debugsource-3.1.12-1.el8.x86_64.rpmiAlibprojectM-debuginfo-3.1.12-1.el8.x86_64.rpm@AprojectM-jack-debuginfo-3.1.12-1.el8.x86_64.rpmBAprojectM-pulseaudio-debuginfo-3.1.12-1.el8.x86_64.rpm!lAlibprojectM-3.1.12-1.el8.src.rpmlAlibprojectM-3.1.12-1.el8.aarch64.rpmkAlibprojectM-devel-3.1.12-1.el8.aarch64.rpm?AprojectM-jack-3.1.12-1.el8.aarch64.rpmAAprojectM-pulseaudio-3.1.12-1.el8.aarch64.rpmjAlibprojectM-debugsource-3.1.12-1.el8.aarch64.rpmiAlibprojectM-debuginfo-3.1.12-1.el8.aarch64.rpm@AprojectM-jack-debuginfo-3.1.12-1.el8.aarch64.rpmBAprojectM-pulseaudio-debuginfo-3.1.12-1.el8.aarch64.rpmlAlibprojectM-3.1.12-1.el8.ppc64le.rpmkAlibprojectM-devel-3.1.12-1.el8.ppc64le.rpm?AprojectM-jack-3.1.12-1.el8.ppc64le.rpmAAprojectM-pulseaudio-3.1.12-1.el8.ppc64le.rpmjAlibprojectM-debugsource-3.1.12-1.el8.ppc64le.rpmiAlibprojectM-debuginfo-3.1.12-1.el8.ppc64le.rpm@AprojectM-jack-debuginfo-3.1.12-1.el8.ppc64le.rpmBAprojectM-pulseaudio-debuginfo-3.1.12-1.el8.ppc64le.rpmlAlibprojectM-3.1.12-1.el8.s390x.rpmkAlibprojectM-devel-3.1.12-1.el8.s390x.rpm?AprojectM-jack-3.1.12-1.el8.s390x.rpmAAprojectM-pulseaudio-3.1.12-1.el8.s390x.rpmjAlibprojectM-debugsource-3.1.12-1.el8.s390x.rpmiAlibprojectM-debuginfo-3.1.12-1.el8.s390x.rpm@AprojectM-jack-debuginfo-3.1.12-1.el8.s390x.rpmBAprojectM-pulseaudio-debuginfo-3.1.12-1.el8.s390x.rpmlAlibprojectM-3.1.12-1.el8.x86_64.rpmkAlibprojectM-devel-3.1.12-1.el8.x86_64.rpm?AprojectM-jack-3.1.12-1.el8.x86_64.rpmAAprojectM-pulseaudio-3.1.12-1.el8.x86_64.rpmjAlibprojectM-debugsource-3.1.12-1.el8.x86_64.rpmiAlibprojectM-debuginfo-3.1.12-1.el8.x86_64.rpm@AprojectM-jack-debuginfo-3.1.12-1.el8.x86_64.rpmBAprojectM-pulseaudio-debuginfo-3.1.12-1.el8.x86_64.rpm 7 HBBnewpackagescanless-2.1.2-2.el8[https://bugzilla.redhat.com/show_bug.cgi?id=18448031844803Review Request: scanless - An online port scan scraper?scanless-2.1.2-2.el8.src.rpm5python3-scanless-2.1.2-2.el8.noarch.rpm?scanless-2.1.2-2.el8.noarch.rpm?scanless-2.1.2-2.el8.src.rpm5python3-scanless-2.1.2-2.el8.noarch.rpm?scanless-2.1.2-2.el8.noarch.rpmUMBBunspecifiedpython-elasticsearch-7.0.5-2.el8zpython-elasticsearch-7.0.5-2.el8.src.rpmpython2-elasticsearch-7.0.5-2.el8.noarch.rpmpython3-elasticsearch-7.0.5-2.el8.noarch.rpmpython-elasticsearch-7.0.5-2.el8.src.rpmpython2-elasticsearch-7.0.5-2.el8.noarch.rpmpython3-elasticsearch-7.0.5-2.el8.noarch.rpmJRBnewpackagepython-pytest-timeout-1.2.1-4.el8lRpython-pytest-timeout-1.2.1-4.el8.src.rpm~Rpython3-pytest-timeout-1.2.1-4.el8.noarch.rpmlRpython-pytest-timeout-1.2.1-4.el8.src.rpm~Rpython3-pytest-timeout-1.2.1-4.el8.noarch.rpmTy&VBBBBBBBBBBBBBBnewpackageredir-3.3-3.el8B ZYredir-3.3-3.el8.src.rpmZYredir-3.3-3.el8.aarch64.rpmYredir-debugsource-3.3-3.el8.aarch64.rpmYredir-debuginfo-3.3-3.el8.aarch64.rpmZYredir-3.3-3.el8.ppc64le.rpmYredir-debugsource-3.3-3.el8.ppc64le.rpmYredir-debuginfo-3.3-3.el8.ppc64le.rpmZYredir-3.3-3.el8.s390x.rpmYredir-debugsource-3.3-3.el8.s390x.rpmYredir-debuginfo-3.3-3.el8.s390x.rpmZYredir-3.3-3.el8.x86_64.rpmYredir-debugsource-3.3-3.el8.x86_64.rpmYredir-debuginfo-3.3-3.el8.x86_64.rpm ZYredir-3.3-3.el8.src.rpmZYredir-3.3-3.el8.aarch64.rpmYredir-debugsource-3.3-3.el8.aarch64.rpmYredir-debuginfo-3.3-3.el8.aarch64.rpmZYredir-3.3-3.el8.ppc64le.rpmYredir-debugsource-3.3-3.el8.ppc64le.rpmYredir-debuginfo-3.3-3.el8.ppc64le.rpmZYredir-3.3-3.el8.s390x.rpmYredir-debugsource-3.3-3.el8.s390x.rpmYredir-debuginfo-3.3-3.el8.s390x.rpmZYredir-3.3-3.el8.x86_64.rpmYredir-debugsource-3.3-3.el8.x86_64.rpmYredir-debuginfo-3.3-3.el8.x86_64.rpm*gBenhancementpython-nagiosplugin-1.3.3-1.el8_PGpython-nagiosplugin-1.3.3-1.el8.src.rpmeGpython3-nagiosplugin-1.3.3-1.el8.noarch.rpmPGpython-nagiosplugin-1.3.3-1.el8.src.rpmeGpython3-nagiosplugin-1.3.3-1.el8.noarch.rpm4/kBBenhancementperl-Bencode-1.502-1.el8o https://bugzilla.redhat.com/show_bug.cgi?id=21165872116587perl-Bencode-1.502 is availableODperl-Bencode-1.502-1.el8.src.rpmODperl-Bencode-1.502-1.el8.noarch.rpm)Dperl-Bencode-tests-1.502-1.el8.noarch.rpmODperl-Bencode-1.502-1.el8.src.rpmODperl-Bencode-1.502-1.el8.noarch.rpm)Dperl-Bencode-tests-1.502-1.el8.noarch.rpm<~3pBnewpackagepython39-xmltodict-epel-0.12.0-1.el8y;python39-xmltodict-epel-0.12.0-1.el8.src.rpm-;python39-xmltodict-0.12.0-1.el8.noarch.rpm;python39-xmltodict-epel-0.12.0-1.el8.src.rpm-;python39-xmltodict-0.12.0-1.el8.noarch.rpmHtBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibfido2-1.11.0-2.el8,https://bugzilla.redhat.com/show_bug.cgi?id=20593872059387Please branch and build libfido2 in epel8(libfido2-1.11.0-2.el8.src.rpm(libfido2-1.11.0-2.el8.aarch64.rpm libfido2-devel-1.11.0-2.el8.aarch64.rpmfido2-tools-1.11.0-2.el8.aarch64.rpmlibfido2-debugsource-1.11.0-2.el8.aarch64.rpmlibfido2-debuginfo-1.11.0-2.el8.aarch64.rpmfido2-tools-debuginfo-1.11.0-2.el8.aarch64.rpm(libfido2-1.11.0-2.el8.ppc64le.rpm libfido2-devel-1.11.0-2.el8.ppc64le.rpmfido2-tools-1.11.0-2.el8.ppc64le.rpmlibfido2-debugsource-1.11.0-2.el8.ppc64le.rpmlibfido2-debuginfo-1.11.0-2.el8.ppc64le.rpmfido2-tools-debuginfo-1.11.0-2.el8.ppc64le.rpm(libfido2-1.11.0-2.el8.s390x.rpm libfido2-devel-1.11.0-2.el8.s390x.rpmfido2-tools-1.11.0-2.el8.s390x.rpmlibfido2-debugsource-1.11.0-2.el8.s390x.rpmlibfido2-debuginfo-1.11.0-2.el8.s390x.rpmfido2-tools-debuginfo-1.11.0-2.el8.s390x.rpm(libfido2-1.11.0-2.el8.x86_64.rpm libfido2-devel-1.11.0-2.el8.x86_64.rpmfido2-tools-1.11.0-2.el8.x86_64.rpmlibfido2-debugsource-1.11.0-2.el8.x86_64.rpmlibfido2-debuginfo-1.11.0-2.el8.x86_64.rpmfido2-tools-debuginfo-1.11.0-2.el8.x86_64.rpm(libfido2-1.11.0-2.el8.src.rpm(libfido2-1.11.0-2.el8.aarch64.rpm libfido2-devel-1.11.0-2.el8.aarch64.rpmfido2-tools-1.11.0-2.el8.aarch64.rpmlibfido2-debugsource-1.11.0-2.el8.aarch64.rpmlibfido2-debuginfo-1.11.0-2.el8.aarch64.rpmfido2-tools-debuginfo-1.11.0-2.el8.aarch64.rpm(libfido2-1.11.0-2.el8.ppc64le.rpm libfido2-devel-1.11.0-2.el8.ppc64le.rpmfido2-tools-1.11.0-2.el8.ppc64le.rpmlibfido2-debugsource-1.11.0-2.el8.ppc64le.rpmlibfido2-debuginfo-1.11.0-2.el8.ppc64le.rpmfido2-tools-debuginfo-1.11.0-2.el8.ppc64le.rpm(libfido2-1.11.0-2.el8.s390x.rpm libfido2-devel-1.11.0-2.el8.s390x.rpmfido2-tools-1.11.0-2.el8.s390x.rpmlibfido2-debugsource-1.11.0-2.el8.s390x.rpmlibfido2-debuginfo-1.11.0-2.el8.s390x.rpmfido2-tools-debuginfo-1.11.0-2.el8.s390x.rpm(libfido2-1.11.0-2.el8.x86_64.rpm libfido2-devel-1.11.0-2.el8.x86_64.rpmfido2-tools-1.11.0-2.el8.x86_64.rpmlibfido2-debugsource-1.11.0-2.el8.x86_64.rpmlibfido2-debuginfo-1.11.0-2.el8.x86_64.rpmfido2-tools-debuginfo-1.11.0-2.el8.x86_64.rpmzB4TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixkf5-5.85.0-1.el8 kf5-akonadi-calendar-20.12.2-1.el8 kf5-akonadi-contacts-20.12.2-3.el8 kf5-akonadi-mime-20.12.2-1.el8 kf5-akonadi-notes-20.12.2-1.el8 kf5-akonadi-search-20.12.2-1.el8 kf5-akonadi-server-20.12.2-1.el8 kf5-attica-5.85.0-1.el8 kf5-audiocd-kio-20.12.2-1.el8 kf5-baloo-5.85.0-1.el8 kf5-bluez-qt-5.85.0-1.el8 kf5-calendarsupport-20.12.2-1.el8 kf5-eventviews-20.12.2-1.el8 kf5-frameworkintegration-5.85.0-1.el8 kf5-grantleetheme-20.12.2-1.el8 kf5-incidenceeditor-20.12.2-3.el8 kf5-kactivities-5.85.0-1.el8 kf5-kactivities-stats-5.85.0-1.el8 kf5-kalarmcal-20.12.2-1.el8 kf5-kapidox-5.85.0-1.el8 kf5-karchive-5.85.0-1.el8 kf5-kauth-5.85.0-1.el8 kf5-kblog-20.04.3-3.el8 kf5-kbookmarks-5.85.0-1.el8 kf5-kcalendarcore-5.85.0-1.el8 kf5-kcalendarutils-20.12.2-1.el8 kf5-kcmutils-5.85.0-1.el8 kf5-kcodecs-5.85.0-1.el8 kf5-kcompletion-5.85.0-1.el8 kf5-kconfig-5.85.0-1.el8 kf5-kconfigwidgets-5.85.0-1.el8 kf5-kcontacts-5.85.0-1.el8 kf5-kcoreaddons-5.85.0-1.el8 kf5-kcrash-5.85.0-1.el8 kf5-kdav-5.85.0-1.el8 kf5-kdbusaddons-5.85.0-1.el8 kf5-kdeclarative-5.85.0-1.el8 kf5-kded-5.85.0-1.el8 kf5-kdelibs4support-5.85.0-1.el8 kf5-kdesignerplugin-5.85.0-1.el8 kf5-kdesu-5.85.0-1.el8 kf5-kdewebkit-5.85.0-1.el8 kf5-kdnssd-5.85.0-1.el8 kf5-kdoctools-5.85.0-1.el8 kf5-kemoticons-5.85.0-1.el8 kf5-kfilemetadata-5.85.0-1.el8 kf5-kglobalaccel-5.85.0-1.el8 kf5-kguiaddons-5.85.0-1.el8 kf5-kholidays-5.85.0-1.el8 kf5-khtml-5.85.0-1.el8 kf5-ki18n-5.85.0-1.el8 kf5-kiconthemes-5.85.0-1.el8 kf5-kidentitymanagement-20.12.2-1.el8 kf5-kidletime-5.85.0-1.el8 kf5-kimageformats-5.85.0-1.el8 kf5-kimap-20.12.2-1.el8 kf5-kinit-5.85.0-1.el8 kf5-kio-5.85.0-1.el8 kf5-kipi-plugins-21.04.2-1.el8 kf5-kirigami-1.1.0-15.el8 kf5-kirigami2-5.85.0-1.el8 kf5-kirigami2-addons-21.05-1.el8 kf5-kitemmodels-5.85.0-1.el8 kf5-kitemviews-5.85.0-1.el8 kf5-kitinerary-20.12.2-1.el8 kf5-kjobwidgets-5.85.0-1.el8 kf5-kjs-5.85.0-1.el8 kf5-kjsembed-5.85.0-1.el8 kf5-kldap-20.12.2-1.el8 kf5-kmailtransport-20.12.2-1.el8 kf5-kmbox-20.12.2-1.el8 kf5-kmediaplayer-5.85.0-1.el8 kf5-kmime-20.12.2-1.el8 kf5-knewstuff-5.85.0-1.el8 kf5-knotifications-5.85.0-1.el8 kf5-knotifyconfig-5.85.0-1.el8 kf5-kontactinterface-20.12.2-1.el8 kf5-kpackage-5.85.0-1.el8 kf5-kparts-5.85.0-1.el8 kf5-kpeople-5.85.0-1.el8 kf5-kpimtextedit-20.12.2-1.el8 kf5-kpkpass-20.12.2-1.el8 kf5-kplotting-5.85.0-1.el8 kf5-kpty-5.85.0-1.el8 kf5-kquickcharts-5.85.0-1.el8 kf5-kross-5.85.0-1.el8 kf5-kross-interpreters-20.12.2-1.el8 kf5-krunner-5.85.0-1.el8 kf5-kservice-5.85.0-1.el8 kf5-ksmtp-20.12.2-1.el8 kf5-ktexteditor-5.85.0-1.el8 kf5-ktextwidgets-5.85.0-1.el8 kf5-ktnef-20.12.2-1.el8 kf5-kunitconversion-5.85.0-1.el8 kf5-kwallet-5.85.0-1.el8 kf5-kwayland-5.85.0-1.el8 kf5-kwidgetsaddons-5.85.0-1.el8 kf5-kwindowsystem-5.85.0-1.el8 kf5-kxmlgui-5.85.0-1.el8 kf5-kxmlrpcclient-5.85.0-1.el8 kf5-libgravatar-20.12.2-1.el8 kf5-libkcddb-20.12.2-1.el8 kf5-libkcompactdisc-20.12.2-1.el8 kf5-libkdcraw-21.04.2-1.el8 kf5-libkdepim-20.12.2-1.el8 kf5-libkexiv2-21.04.2-1.el8 kf5-libkgeomap-20.08.3-3.el8 kf5-libkipi-21.04.2-1.el8 kf5-libkleo-20.12.2-1.el8 kf5-libksane-21.04.2-1.el8 kf5-libksieve-20.12.2-1.el8 kf5-libktorrent-21.04.1-1.el8 kf5-mailcommon-20.12.2-1.el8 kf5-mailimporter-20.12.2-1.el8 kf5-messagelib-20.12.2-1.el8 kf5-modemmanager-qt-5.85.0-1.el8 kf5-networkmanager-qt-5.85.0-1.el8 kf5-pimcommon-20.12.2-1.el8 kf5-plasma-5.85.0-2.el8 kf5-prison-5.85.0-1.el8 kf5-purpose-5.85.0-1.el8 kf5-solid-5.85.0-2.el8 kf5-sonnet-5.85.0-1.el8 kf5-syndication-5.85.0-1.el8 kf5-syntax-highlighting-5.85.0-1.el8 kf5-threadweaver-5.85.0-1.el8@y; kf5-5.85.0-1.el8.src.rpms kf5-filesystem-5.85.0-1.el8.aarch64.rpm kf5-rpm-macros-5.85.0-1.el8.noarch.rpms kf5-filesystem-5.85.0-1.el8.ppc64le.rpms kf5-filesystem-5.85.0-1.el8.s390x.rpms kf5-filesystem-5.85.0-1.el8.x86_64.rpmDkf5-akonadi-calendar-20.12.2-1.el8.src.rpmDkf5-akonadi-calendar-20.12.2-1.el8.aarch64.rpmkf5-akonadi-calendar-devel-20.12.2-1.el8.aarch64.rpmkf5-akonadi-calendar-debugsource-20.12.2-1.el8.aarch64.rpmkf5-akonadi-calendar-debuginfo-20.12.2-1.el8.aarch64.rpmDkf5-akonadi-calendar-20.12.2-1.el8.x86_64.rpmkf5-akonadi-calendar-devel-20.12.2-1.el8.x86_64.rpmkf5-akonadi-calendar-debugsource-20.12.2-1.el8.x86_64.rpmkf5-akonadi-calendar-debuginfo-20.12.2-1.el8.x86_64.rpmD!kf5-akonadi-contacts-20.12.2-3.el8.src.rpmD!kf5-akonadi-contacts-20.12.2-3.el8.aarch64.rpm !kf5-akonadi-contacts-devel-20.12.2-3.el8.aarch64.rpm !kf5-akonadi-contacts-debugsource-20.12.2-3.el8.aarch64.rpm!kf5-akonadi-contacts-debuginfo-20.12.2-3.el8.aarch64.rpmD!kf5-akonadi-contacts-20.12.2-3.el8.x86_64.rpm !kf5-akonadi-contacts-devel-20.12.2-3.el8.x86_64.rpm !kf5-akonadi-contacts-debugsource-20.12.2-3.el8.x86_64.rpm!kf5-akonadi-contacts-debuginfo-20.12.2-3.el8.x86_64.rpmMkf5-akonadi-mime-20.12.2-1.el8.src.rpmMkf5-akonadi-mime-20.12.2-1.el8.aarch64.rpm[kf5-akonadi-mime-devel-20.12.2-1.el8.aarch64.rpmZkf5-akonadi-mime-debugsource-20.12.2-1.el8.aarch64.rpmYkf5-akonadi-mime-debuginfo-20.12.2-1.el8.aarch64.rpm\kf5-akonadi-mime-devel-debuginfo-20.12.2-1.el8.aarch64.rpmMkf5-akonadi-mime-20.12.2-1.el8.ppc64le.rpm[kf5-akonadi-mime-devel-20.12.2-1.el8.ppc64le.rpmZkf5-akonadi-mime-debugsource-20.12.2-1.el8.ppc64le.rpmYkf5-akonadi-mime-debuginfo-20.12.2-1.el8.ppc64le.rpm\kf5-akonadi-mime-devel-debuginfo-20.12.2-1.el8.ppc64le.rpmMkf5-akonadi-mime-20.12.2-1.el8.s390x.rpm[kf5-akonadi-mime-devel-20.12.2-1.el8.s390x.rpmZkf5-akonadi-mime-debugsource-20.12.2-1.el8.s390x.rpmYkf5-akonadi-mime-debuginfo-20.12.2-1.el8.s390x.rpm\kf5-akonadi-mime-devel-debuginfo-20.12.2-1.el8.s390x.rpmMkf5-akonadi-mime-20.12.2-1.el8.x86_64.rpm[kf5-akonadi-mime-devel-20.12.2-1.el8.x86_64.rpmZkf5-akonadi-mime-debugsource-20.12.2-1.el8.x86_64.rpmYkf5-akonadi-mime-debuginfo-20.12.2-1.el8.x86_64.rpm\kf5-akonadi-mime-devel-debuginfo-20.12.2-1.el8.x86_64.rpmNkf5-akonadi-notes-20.12.2-1.el8.src.rpmNkf5-akonadi-notes-20.12.2-1.el8.aarch64.rpm_kf5-akonadi-notes-devel-20.12.2-1.el8.aarch64.rpm^kf5-akonadi-notes-debugsource-20.12.2-1.el8.aarch64.rpm]kf5-akonadi-notes-debuginfo-20.12.2-1.el8.aarch64.rpmNkf5-akonadi-notes-20.12.2-1.el8.ppc64le.rpm_kf5-akonadi-notes-devel-20.12.2-1.el8.ppc64le.rpm^kf5-akonadi-notes-debugsource-20.12.2-1.el8.ppc64le.rpm]kf5-akonadi-notes-debuginfo-20.12.2-1.el8.ppc64le.rpmNkf5-akonadi-notes-20.12.2-1.el8.s390x.rpm_kf5-akonadi-notes-devel-20.12.2-1.el8.s390x.rpm^kf5-akonadi-notes-debugsource-20.12.2-1.el8.s390x.rpm]kf5-akonadi-notes-debuginfo-20.12.2-1.el8.s390x.rpmNkf5-akonadi-notes-20.12.2-1.el8.x86_64.rpm_kf5-akonadi-notes-devel-20.12.2-1.el8.x86_64.rpm^kf5-akonadi-notes-debugsource-20.12.2-1.el8.x86_64.rpm]kf5-akonadi-notes-debuginfo-20.12.2-1.el8.x86_64.rpm`kf5-akonadi-search-20.12.2-1.el8.src.rpm`kf5-akonadi-search-20.12.2-1.el8.aarch64.rpmGkf5-akonadi-search-devel-20.12.2-1.el8.aarch64.rpmFkf5-akonadi-search-debugsource-20.12.2-1.el8.aarch64.rpmEkf5-akonadi-search-debuginfo-20.12.2-1.el8.aarch64.rpm`kf5-akonadi-search-20.12.2-1.el8.ppc64le.rpmGkf5-akonadi-search-devel-20.12.2-1.el8.ppc64le.rpmFkf5-akonadi-search-debugsource-20.12.2-1.el8.ppc64le.rpmEkf5-akonadi-search-debuginfo-20.12.2-1.el8.ppc64le.rpm`kf5-akonadi-search-20.12.2-1.el8.x86_64.rpmGkf5-akonadi-search-devel-20.12.2-1.el8.x86_64.rpmFkf5-akonadi-search-debugsource-20.12.2-1.el8.x86_64.rpmEkf5-akonadi-search-debuginfo-20.12.2-1.el8.x86_64.rpmOkf5-akonadi-server-20.12.2-1.el8.src.rpmOkf5-akonadi-server-20.12.2-1.el8.aarch64.rpmckf5-akonadi-server-devel-20.12.2-1.el8.aarch64.rpmekf5-akonadi-server-mysql-20.12.2-1.el8.aarch64.rpmbkf5-akonadi-server-debugsource-20.12.2-1.el8.aarch64.rpmakf5-akonadi-server-debuginfo-20.12.2-1.el8.aarch64.rpmdkf5-akonadi-server-devel-debuginfo-20.12.2-1.el8.aarch64.rpmOkf5-akonadi-server-20.12.2-1.el8.ppc64le.rpmckf5-akonadi-server-devel-20.12.2-1.el8.ppc64le.rpmekf5-akonadi-server-mysql-20.12.2-1.el8.ppc64le.rpmbkf5-akonadi-server-debugsource-20.12.2-1.el8.ppc64le.rpmakf5-akonadi-server-debuginfo-20.12.2-1.el8.ppc64le.rpmdkf5-akonadi-server-devel-debuginfo-20.12.2-1.el8.ppc64le.rpmOkf5-akonadi-server-20.12.2-1.el8.s390x.rpmckf5-akonadi-server-devel-20.12.2-1.el8.s390x.rpmekf5-akonadi-server-mysql-20.12.2-1.el8.s390x.rpmbkf5-akonadi-server-debugsource-20.12.2-1.el8.s390x.rpmakf5-akonadi-server-debuginfo-20.12.2-1.el8.s390x.rpmdkf5-akonadi-server-devel-debuginfo-20.12.2-1.el8.s390x.rpmOkf5-akonadi-server-20.12.2-1.el8.x86_64.rpmckf5-akonadi-server-devel-20.12.2-1.el8.x86_64.rpmekf5-akonadi-server-mysql-20.12.2-1.el8.x86_64.rpmbkf5-akonadi-server-debugsource-20.12.2-1.el8.x86_64.rpmakf5-akonadi-server-debuginfo-20.12.2-1.el8.x86_64.rpmdkf5-akonadi-server-devel-debuginfo-20.12.2-1.el8.x86_64.rpmP kf5-attica-5.85.0-1.el8.src.rpmP kf5-attica-5.85.0-1.el8.aarch64.rpmh kf5-attica-devel-5.85.0-1.el8.aarch64.rpmg kf5-attica-debugsource-5.85.0-1.el8.aarch64.rpmf kf5-attica-debuginfo-5.85.0-1.el8.aarch64.rpmP kf5-attica-5.85.0-1.el8.ppc64le.rpmh kf5-attica-devel-5.85.0-1.el8.ppc64le.rpmg kf5-attica-debugsource-5.85.0-1.el8.ppc64le.rpmf kf5-attica-debuginfo-5.85.0-1.el8.ppc64le.rpmg kf5-attica-debugsource-5.85.0-1.el8.s390x.rpmP kf5-attica-5.85.0-1.el8.s390x.rpmh kf5-attica-devel-5.85.0-1.el8.s390x.rpmf kf5-attica-debuginfo-5.85.0-1.el8.s390x.rpmP kf5-attica-5.85.0-1.el8.x86_64.rpmh kf5-attica-devel-5.85.0-1.el8.x86_64.rpmg kf5-attica-debugsource-5.85.0-1.el8.x86_64.rpmf kf5-attica-debuginfo-5.85.0-1.el8.x86_64.rpm|kf5-audiocd-kio-20.12.2-1.el8.src.rpm|kf5-audiocd-kio-20.12.2-1.el8.aarch64.rpmPkf5-audiocd-kio-devel-20.12.2-1.el8.aarch64.rpmkf5-audiocd-kio-doc-20.12.2-1.el8.noarch.rpmOkf5-audiocd-kio-debugsource-20.12.2-1.el8.aarch64.rpmNkf5-audiocd-kio-debuginfo-20.12.2-1.el8.aarch64.rpm|kf5-audiocd-kio-20.12.2-1.el8.ppc64le.rpmPkf5-audiocd-kio-devel-20.12.2-1.el8.ppc64le.rpmOkf5-audiocd-kio-debugsource-20.12.2-1.el8.ppc64le.rpmNkf5-audiocd-kio-debuginfo-20.12.2-1.el8.ppc64le.rpm|kf5-audiocd-kio-20.12.2-1.el8.x86_64.rpmPkf5-audiocd-kio-devel-20.12.2-1.el8.x86_64.rpmOkf5-audiocd-kio-debugsource-20.12.2-1.el8.x86_64.rpmNkf5-audiocd-kio-debuginfo-20.12.2-1.el8.x86_64.rpmQ kf5-baloo-5.85.0-1.el8.src.rpmQ kf5-baloo-5.85.0-1.el8.aarch64.rpmk kf5-baloo-devel-5.85.0-1.el8.aarch64.rpml kf5-baloo-file-5.85.0-1.el8.aarch64.rpmn kf5-baloo-libs-5.85.0-1.el8.aarch64.rpmj kf5-baloo-debugsource-5.85.0-1.el8.aarch64.rpmi kf5-baloo-debuginfo-5.85.0-1.el8.aarch64.rpmm kf5-baloo-file-debuginfo-5.85.0-1.el8.aarch64.rpmo kf5-baloo-libs-debuginfo-5.85.0-1.el8.aarch64.rpmQ kf5-baloo-5.85.0-1.el8.ppc64le.rpmk kf5-baloo-devel-5.85.0-1.el8.ppc64le.rpml kf5-baloo-file-5.85.0-1.el8.ppc64le.rpmn kf5-baloo-libs-5.85.0-1.el8.ppc64le.rpmj kf5-baloo-debugsource-5.85.0-1.el8.ppc64le.rpmi kf5-baloo-debuginfo-5.85.0-1.el8.ppc64le.rpmm kf5-baloo-file-debuginfo-5.85.0-1.el8.ppc64le.rpmo kf5-baloo-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmm kf5-baloo-file-debuginfo-5.85.0-1.el8.s390x.rpmj kf5-baloo-debugsource-5.85.0-1.el8.s390x.rpmi kf5-baloo-debuginfo-5.85.0-1.el8.s390x.rpmn kf5-baloo-libs-5.85.0-1.el8.s390x.rpmo kf5-baloo-libs-debuginfo-5.85.0-1.el8.s390x.rpmQ kf5-baloo-5.85.0-1.el8.s390x.rpml kf5-baloo-file-5.85.0-1.el8.s390x.rpmk kf5-baloo-devel-5.85.0-1.el8.s390x.rpmQ kf5-baloo-5.85.0-1.el8.x86_64.rpmk kf5-baloo-devel-5.85.0-1.el8.x86_64.rpml kf5-baloo-file-5.85.0-1.el8.x86_64.rpmn kf5-baloo-libs-5.85.0-1.el8.x86_64.rpmj kf5-baloo-debugsource-5.85.0-1.el8.x86_64.rpmi kf5-baloo-debuginfo-5.85.0-1.el8.x86_64.rpmm kf5-baloo-file-debuginfo-5.85.0-1.el8.x86_64.rpmo kf5-baloo-libs-debuginfo-5.85.0-1.el8.x86_64.rpmR kf5-bluez-qt-5.85.0-1.el8.src.rpmR kf5-bluez-qt-5.85.0-1.el8.aarch64.rpmr kf5-bluez-qt-devel-5.85.0-1.el8.aarch64.rpmq kf5-bluez-qt-debugsource-5.85.0-1.el8.aarch64.rpmp kf5-bluez-qt-debuginfo-5.85.0-1.el8.aarch64.rpmR kf5-bluez-qt-5.85.0-1.el8.ppc64le.rpmr kf5-bluez-qt-devel-5.85.0-1.el8.ppc64le.rpmq kf5-bluez-qt-debugsource-5.85.0-1.el8.ppc64le.rpmp kf5-bluez-qt-debuginfo-5.85.0-1.el8.ppc64le.rpmp kf5-bluez-qt-debuginfo-5.85.0-1.el8.s390x.rpmr kf5-bluez-qt-devel-5.85.0-1.el8.s390x.rpmR kf5-bluez-qt-5.85.0-1.el8.s390x.rpmq kf5-bluez-qt-debugsource-5.85.0-1.el8.s390x.rpmR kf5-bluez-qt-5.85.0-1.el8.x86_64.rpmr kf5-bluez-qt-devel-5.85.0-1.el8.x86_64.rpmq kf5-bluez-qt-debugsource-5.85.0-1.el8.x86_64.rpmp kf5-bluez-qt-debuginfo-5.85.0-1.el8.x86_64.rpmFkf5-calendarsupport-20.12.2-1.el8.src.rpmFkf5-calendarsupport-20.12.2-1.el8.aarch64.rpm$kf5-calendarsupport-devel-20.12.2-1.el8.aarch64.rpm#kf5-calendarsupport-debugsource-20.12.2-1.el8.aarch64.rpm"kf5-calendarsupport-debuginfo-20.12.2-1.el8.aarch64.rpmFkf5-calendarsupport-20.12.2-1.el8.x86_64.rpm$kf5-calendarsupport-devel-20.12.2-1.el8.x86_64.rpm#kf5-calendarsupport-debugsource-20.12.2-1.el8.x86_64.rpm"kf5-calendarsupport-debuginfo-20.12.2-1.el8.x86_64.rpmGkf5-eventviews-20.12.2-1.el8.src.rpmGkf5-eventviews-20.12.2-1.el8.aarch64.rpm'kf5-eventviews-devel-20.12.2-1.el8.aarch64.rpm&kf5-eventviews-debugsource-20.12.2-1.el8.aarch64.rpm%kf5-eventviews-debuginfo-20.12.2-1.el8.aarch64.rpmGkf5-eventviews-20.12.2-1.el8.x86_64.rpm'kf5-eventviews-devel-20.12.2-1.el8.x86_64.rpm&kf5-eventviews-debugsource-20.12.2-1.el8.x86_64.rpm%kf5-eventviews-debuginfo-20.12.2-1.el8.x86_64.rpmS kf5-frameworkintegration-5.85.0-1.el8.src.rpmS kf5-frameworkintegration-5.85.0-1.el8.aarch64.rpmw kf5-frameworkintegration-libs-5.85.0-1.el8.aarch64.rpmv kf5-frameworkintegration-devel-5.85.0-1.el8.aarch64.rpmu kf5-frameworkintegration-debugsource-5.85.0-1.el8.aarch64.rpmt kf5-frameworkintegration-debuginfo-5.85.0-1.el8.aarch64.rpmx kf5-frameworkintegration-libs-debuginfo-5.85.0-1.el8.aarch64.rpmS kf5-frameworkintegration-5.85.0-1.el8.ppc64le.rpmw kf5-frameworkintegration-libs-5.85.0-1.el8.ppc64le.rpmv kf5-frameworkintegration-devel-5.85.0-1.el8.ppc64le.rpmu kf5-frameworkintegration-debugsource-5.85.0-1.el8.ppc64le.rpmt kf5-frameworkintegration-debuginfo-5.85.0-1.el8.ppc64le.rpmx kf5-frameworkintegration-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmv kf5-frameworkintegration-devel-5.85.0-1.el8.s390x.rpmS kf5-frameworkintegration-5.85.0-1.el8.s390x.rpmw kf5-frameworkintegration-libs-5.85.0-1.el8.s390x.rpmu kf5-frameworkintegration-debugsource-5.85.0-1.el8.s390x.rpmt kf5-frameworkintegration-debuginfo-5.85.0-1.el8.s390x.rpmx kf5-frameworkintegration-libs-debuginfo-5.85.0-1.el8.s390x.rpmS kf5-frameworkintegration-5.85.0-1.el8.x86_64.rpmw kf5-frameworkintegration-libs-5.85.0-1.el8.x86_64.rpmv kf5-frameworkintegration-devel-5.85.0-1.el8.x86_64.rpmu kf5-frameworkintegration-debugsource-5.85.0-1.el8.x86_64.rpmt kf5-frameworkintegration-debuginfo-5.85.0-1.el8.x86_64.rpmx kf5-frameworkintegration-libs-debuginfo-5.85.0-1.el8.x86_64.rpmTkf5-grantleetheme-20.12.2-1.el8.src.rpmTkf5-grantleetheme-20.12.2-1.el8.aarch64.rpm{kf5-grantleetheme-devel-20.12.2-1.el8.aarch64.rpmzkf5-grantleetheme-debugsource-20.12.2-1.el8.aarch64.rpmykf5-grantleetheme-debuginfo-20.12.2-1.el8.aarch64.rpmTkf5-grantleetheme-20.12.2-1.el8.ppc64le.rpm{kf5-grantleetheme-devel-20.12.2-1.el8.ppc64le.rpmzkf5-grantleetheme-debugsource-20.12.2-1.el8.ppc64le.rpmykf5-grantleetheme-debuginfo-20.12.2-1.el8.ppc64le.rpmTkf5-grantleetheme-20.12.2-1.el8.s390x.rpm{kf5-grantleetheme-devel-20.12.2-1.el8.s390x.rpmzkf5-grantleetheme-debugsource-20.12.2-1.el8.s390x.rpmykf5-grantleetheme-debuginfo-20.12.2-1.el8.s390x.rpmTkf5-grantleetheme-20.12.2-1.el8.x86_64.rpm{kf5-grantleetheme-devel-20.12.2-1.el8.x86_64.rpmzkf5-grantleetheme-debugsource-20.12.2-1.el8.x86_64.rpmykf5-grantleetheme-debuginfo-20.12.2-1.el8.x86_64.rpmI!kf5-incidenceeditor-20.12.2-3.el8.src.rpmI!kf5-incidenceeditor-20.12.2-3.el8.aarch64.rpm*!kf5-incidenceeditor-devel-20.12.2-3.el8.aarch64.rpm)!kf5-incidenceeditor-debugsource-20.12.2-3.el8.aarch64.rpm(!kf5-incidenceeditor-debuginfo-20.12.2-3.el8.aarch64.rpmI!kf5-incidenceeditor-20.12.2-3.el8.x86_64.rpm*!kf5-incidenceeditor-devel-20.12.2-3.el8.x86_64.rpm)!kf5-incidenceeditor-debugsource-20.12.2-3.el8.x86_64.rpm(!kf5-incidenceeditor-debuginfo-20.12.2-3.el8.x86_64.rpmU kf5-kactivities-5.85.0-1.el8.src.rpmU kf5-kactivities-5.85.0-1.el8.aarch64.rpm~ kf5-kactivities-devel-5.85.0-1.el8.aarch64.rpm} kf5-kactivities-debugsource-5.85.0-1.el8.aarch64.rpm| kf5-kactivities-debuginfo-5.85.0-1.el8.aarch64.rpmU kf5-kactivities-5.85.0-1.el8.ppc64le.rpm~ kf5-kactivities-devel-5.85.0-1.el8.ppc64le.rpm} kf5-kactivities-debugsource-5.85.0-1.el8.ppc64le.rpm| kf5-kactivities-debuginfo-5.85.0-1.el8.ppc64le.rpmU kf5-kactivities-5.85.0-1.el8.s390x.rpm| kf5-kactivities-debuginfo-5.85.0-1.el8.s390x.rpm~ kf5-kactivities-devel-5.85.0-1.el8.s390x.rpm} kf5-kactivities-debugsource-5.85.0-1.el8.s390x.rpmU kf5-kactivities-5.85.0-1.el8.x86_64.rpm~ kf5-kactivities-devel-5.85.0-1.el8.x86_64.rpm} kf5-kactivities-debugsource-5.85.0-1.el8.x86_64.rpm| kf5-kactivities-debuginfo-5.85.0-1.el8.x86_64.rpmV kf5-kactivities-stats-5.85.0-1.el8.src.rpmV kf5-kactivities-stats-5.85.0-1.el8.aarch64.rpm kf5-kactivities-stats-devel-5.85.0-1.el8.aarch64.rpm kf5-kactivities-stats-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kactivities-stats-debuginfo-5.85.0-1.el8.aarch64.rpmV kf5-kactivities-stats-5.85.0-1.el8.ppc64le.rpm kf5-kactivities-stats-devel-5.85.0-1.el8.ppc64le.rpm kf5-kactivities-stats-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kactivities-stats-debuginfo-5.85.0-1.el8.ppc64le.rpmV kf5-kactivities-stats-5.85.0-1.el8.s390x.rpm kf5-kactivities-stats-devel-5.85.0-1.el8.s390x.rpm kf5-kactivities-stats-debugsource-5.85.0-1.el8.s390x.rpm kf5-kactivities-stats-debuginfo-5.85.0-1.el8.s390x.rpmV kf5-kactivities-stats-5.85.0-1.el8.x86_64.rpm kf5-kactivities-stats-devel-5.85.0-1.el8.x86_64.rpm kf5-kactivities-stats-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kactivities-stats-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kalarmcal-20.12.2-1.el8.src.rpmkf5-kalarmcal-20.12.2-1.el8.aarch64.rpmGkf5-kalarmcal-devel-20.12.2-1.el8.aarch64.rpmFkf5-kalarmcal-debugsource-20.12.2-1.el8.aarch64.rpmEkf5-kalarmcal-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kalarmcal-20.12.2-1.el8.ppc64le.rpmGkf5-kalarmcal-devel-20.12.2-1.el8.ppc64le.rpmFkf5-kalarmcal-debugsource-20.12.2-1.el8.ppc64le.rpmEkf5-kalarmcal-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kalarmcal-20.12.2-1.el8.x86_64.rpmGkf5-kalarmcal-devel-20.12.2-1.el8.x86_64.rpmFkf5-kalarmcal-debugsource-20.12.2-1.el8.x86_64.rpmEkf5-kalarmcal-debuginfo-20.12.2-1.el8.x86_64.rpmw kf5-kapidox-5.85.0-1.el8.src.rpmw kf5-kapidox-5.85.0-1.el8.noarch.rpmW kf5-karchive-5.85.0-1.el8.src.rpmW kf5-karchive-5.85.0-1.el8.aarch64.rpm kf5-karchive-devel-5.85.0-1.el8.aarch64.rpm kf5-karchive-debugsource-5.85.0-1.el8.aarch64.rpm kf5-karchive-debuginfo-5.85.0-1.el8.aarch64.rpmW kf5-karchive-5.85.0-1.el8.ppc64le.rpm kf5-karchive-devel-5.85.0-1.el8.ppc64le.rpm kf5-karchive-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-karchive-debuginfo-5.85.0-1.el8.ppc64le.rpmW kf5-karchive-5.85.0-1.el8.s390x.rpm kf5-karchive-devel-5.85.0-1.el8.s390x.rpm kf5-karchive-debugsource-5.85.0-1.el8.s390x.rpm kf5-karchive-debuginfo-5.85.0-1.el8.s390x.rpmW kf5-karchive-5.85.0-1.el8.x86_64.rpm kf5-karchive-devel-5.85.0-1.el8.x86_64.rpm kf5-karchive-debugsource-5.85.0-1.el8.x86_64.rpm kf5-karchive-debuginfo-5.85.0-1.el8.x86_64.rpmX kf5-kauth-5.85.0-1.el8.src.rpmX kf5-kauth-5.85.0-1.el8.aarch64.rpm kf5-kauth-devel-5.85.0-1.el8.aarch64.rpm kf5-kauth-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kauth-debuginfo-5.85.0-1.el8.aarch64.rpmX kf5-kauth-5.85.0-1.el8.ppc64le.rpm kf5-kauth-devel-5.85.0-1.el8.ppc64le.rpm kf5-kauth-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kauth-debuginfo-5.85.0-1.el8.ppc64le.rpmX kf5-kauth-5.85.0-1.el8.s390x.rpm kf5-kauth-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kauth-devel-5.85.0-1.el8.s390x.rpm kf5-kauth-debugsource-5.85.0-1.el8.s390x.rpmX kf5-kauth-5.85.0-1.el8.x86_64.rpm kf5-kauth-devel-5.85.0-1.el8.x86_64.rpm kf5-kauth-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kauth-debuginfo-5.85.0-1.el8.x86_64.rpm*kf5-kblog-20.04.3-3.el8.src.rpm*kf5-kblog-20.04.3-3.el8.aarch64.rpmJ*kf5-kblog-devel-20.04.3-3.el8.aarch64.rpmI*kf5-kblog-debugsource-20.04.3-3.el8.aarch64.rpmH*kf5-kblog-debuginfo-20.04.3-3.el8.aarch64.rpm*kf5-kblog-20.04.3-3.el8.ppc64le.rpmJ*kf5-kblog-devel-20.04.3-3.el8.ppc64le.rpmI*kf5-kblog-debugsource-20.04.3-3.el8.ppc64le.rpmH*kf5-kblog-debuginfo-20.04.3-3.el8.ppc64le.rpm*kf5-kblog-20.04.3-3.el8.x86_64.rpmJ*kf5-kblog-devel-20.04.3-3.el8.x86_64.rpmI*kf5-kblog-debugsource-20.04.3-3.el8.x86_64.rpmH*kf5-kblog-debuginfo-20.04.3-3.el8.x86_64.rpmY kf5-kbookmarks-5.85.0-1.el8.src.rpmY kf5-kbookmarks-5.85.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.85.0-1.el8.aarch64.rpm kf5-kbookmarks-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kbookmarks-debuginfo-5.85.0-1.el8.aarch64.rpmY kf5-kbookmarks-5.85.0-1.el8.ppc64le.rpm kf5-kbookmarks-devel-5.85.0-1.el8.ppc64le.rpm kf5-kbookmarks-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kbookmarks-debuginfo-5.85.0-1.el8.ppc64le.rpmY kf5-kbookmarks-5.85.0-1.el8.s390x.rpm kf5-kbookmarks-devel-5.85.0-1.el8.s390x.rpm kf5-kbookmarks-debugsource-5.85.0-1.el8.s390x.rpm kf5-kbookmarks-debuginfo-5.85.0-1.el8.s390x.rpmY kf5-kbookmarks-5.85.0-1.el8.x86_64.rpm kf5-kbookmarks-devel-5.85.0-1.el8.x86_64.rpm kf5-kbookmarks-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kbookmarks-debuginfo-5.85.0-1.el8.x86_64.rpm ikf5-kcalendarcore-5.85.0-1.el8.src.rpm ikf5-kcalendarcore-5.85.0-1.el8.aarch64.rpmMikf5-kcalendarcore-devel-5.85.0-1.el8.aarch64.rpmLikf5-kcalendarcore-debugsource-5.85.0-1.el8.aarch64.rpmKikf5-kcalendarcore-debuginfo-5.85.0-1.el8.aarch64.rpm ikf5-kcalendarcore-5.85.0-1.el8.ppc64le.rpmMikf5-kcalendarcore-devel-5.85.0-1.el8.ppc64le.rpmLikf5-kcalendarcore-debugsource-5.85.0-1.el8.ppc64le.rpmKikf5-kcalendarcore-debuginfo-5.85.0-1.el8.ppc64le.rpm ikf5-kcalendarcore-5.85.0-1.el8.x86_64.rpmMikf5-kcalendarcore-devel-5.85.0-1.el8.x86_64.rpmLikf5-kcalendarcore-debugsource-5.85.0-1.el8.x86_64.rpmKikf5-kcalendarcore-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kcalendarutils-20.12.2-1.el8.src.rpm kf5-kcalendarutils-20.12.2-1.el8.aarch64.rpmPkf5-kcalendarutils-devel-20.12.2-1.el8.aarch64.rpmOkf5-kcalendarutils-debugsource-20.12.2-1.el8.aarch64.rpmNkf5-kcalendarutils-debuginfo-20.12.2-1.el8.aarch64.rpm kf5-kcalendarutils-20.12.2-1.el8.ppc64le.rpmPkf5-kcalendarutils-devel-20.12.2-1.el8.ppc64le.rpmOkf5-kcalendarutils-debugsource-20.12.2-1.el8.ppc64le.rpmNkf5-kcalendarutils-debuginfo-20.12.2-1.el8.ppc64le.rpm kf5-kcalendarutils-20.12.2-1.el8.x86_64.rpmPkf5-kcalendarutils-devel-20.12.2-1.el8.x86_64.rpmOkf5-kcalendarutils-debugsource-20.12.2-1.el8.x86_64.rpmNkf5-kcalendarutils-debuginfo-20.12.2-1.el8.x86_64.rpmZ kf5-kcmutils-5.85.0-1.el8.src.rpmZ kf5-kcmutils-5.85.0-1.el8.aarch64.rpm kf5-kcmutils-devel-5.85.0-1.el8.aarch64.rpm kf5-kcmutils-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kcmutils-debuginfo-5.85.0-1.el8.aarch64.rpmZ kf5-kcmutils-5.85.0-1.el8.ppc64le.rpm kf5-kcmutils-devel-5.85.0-1.el8.ppc64le.rpm kf5-kcmutils-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kcmutils-debuginfo-5.85.0-1.el8.ppc64le.rpmZ kf5-kcmutils-5.85.0-1.el8.s390x.rpm kf5-kcmutils-devel-5.85.0-1.el8.s390x.rpm kf5-kcmutils-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kcmutils-debugsource-5.85.0-1.el8.s390x.rpmZ kf5-kcmutils-5.85.0-1.el8.x86_64.rpm kf5-kcmutils-devel-5.85.0-1.el8.x86_64.rpm kf5-kcmutils-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kcmutils-debuginfo-5.85.0-1.el8.x86_64.rpm[ kf5-kcodecs-5.85.0-1.el8.src.rpm[ kf5-kcodecs-5.85.0-1.el8.aarch64.rpm kf5-kcodecs-devel-5.85.0-1.el8.aarch64.rpm kf5-kcodecs-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kcodecs-debuginfo-5.85.0-1.el8.aarch64.rpm[ kf5-kcodecs-5.85.0-1.el8.ppc64le.rpm kf5-kcodecs-devel-5.85.0-1.el8.ppc64le.rpm kf5-kcodecs-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kcodecs-debuginfo-5.85.0-1.el8.ppc64le.rpm[ kf5-kcodecs-5.85.0-1.el8.s390x.rpm kf5-kcodecs-devel-5.85.0-1.el8.s390x.rpm kf5-kcodecs-debugsource-5.85.0-1.el8.s390x.rpm kf5-kcodecs-debuginfo-5.85.0-1.el8.s390x.rpm[ kf5-kcodecs-5.85.0-1.el8.x86_64.rpm kf5-kcodecs-devel-5.85.0-1.el8.x86_64.rpm kf5-kcodecs-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kcodecs-debuginfo-5.85.0-1.el8.x86_64.rpm\ kf5-kcompletion-5.85.0-1.el8.src.rpm\ kf5-kcompletion-5.85.0-1.el8.aarch64.rpm kf5-kcompletion-devel-5.85.0-1.el8.aarch64.rpm kf5-kcompletion-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kcompletion-debuginfo-5.85.0-1.el8.aarch64.rpm\ kf5-kcompletion-5.85.0-1.el8.ppc64le.rpm kf5-kcompletion-devel-5.85.0-1.el8.ppc64le.rpm kf5-kcompletion-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kcompletion-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kcompletion-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kcompletion-debugsource-5.85.0-1.el8.s390x.rpm kf5-kcompletion-devel-5.85.0-1.el8.s390x.rpm\ kf5-kcompletion-5.85.0-1.el8.s390x.rpm\ kf5-kcompletion-5.85.0-1.el8.x86_64.rpm kf5-kcompletion-devel-5.85.0-1.el8.x86_64.rpm kf5-kcompletion-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kcompletion-debuginfo-5.85.0-1.el8.x86_64.rpm] kf5-kconfig-5.85.0-1.el8.src.rpm] kf5-kconfig-5.85.0-1.el8.aarch64.rpm kf5-kconfig-devel-5.85.0-1.el8.aarch64.rpm kf5-kconfig-core-5.85.0-1.el8.aarch64.rpm kf5-kconfig-gui-5.85.0-1.el8.aarch64.rpmq kf5-kconfig-doc-5.85.0-1.el8.noarch.rpm kf5-kconfig-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kconfig-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kconfig-core-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kconfig-gui-debuginfo-5.85.0-1.el8.aarch64.rpm] kf5-kconfig-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-devel-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-core-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-gui-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-core-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-gui-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-core-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kconfig-debugsource-5.85.0-1.el8.s390x.rpm kf5-kconfig-gui-5.85.0-1.el8.s390x.rpm kf5-kconfig-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kconfig-gui-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kconfig-devel-5.85.0-1.el8.s390x.rpm] kf5-kconfig-5.85.0-1.el8.s390x.rpm kf5-kconfig-core-5.85.0-1.el8.s390x.rpm] kf5-kconfig-5.85.0-1.el8.x86_64.rpm kf5-kconfig-devel-5.85.0-1.el8.x86_64.rpm kf5-kconfig-core-5.85.0-1.el8.x86_64.rpm kf5-kconfig-gui-5.85.0-1.el8.x86_64.rpm kf5-kconfig-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kconfig-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kconfig-core-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kconfig-gui-debuginfo-5.85.0-1.el8.x86_64.rpm^ kf5-kconfigwidgets-5.85.0-1.el8.src.rpm^ kf5-kconfigwidgets-5.85.0-1.el8.aarch64.rpm kf5-kconfigwidgets-devel-5.85.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debuginfo-5.85.0-1.el8.aarch64.rpm^ kf5-kconfigwidgets-5.85.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.85.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.85.0-1.el8.s390x.rpm kf5-kconfigwidgets-debugsource-5.85.0-1.el8.s390x.rpm kf5-kconfigwidgets-debuginfo-5.85.0-1.el8.s390x.rpm^ kf5-kconfigwidgets-5.85.0-1.el8.s390x.rpm^ kf5-kconfigwidgets-5.85.0-1.el8.x86_64.rpm kf5-kconfigwidgets-devel-5.85.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debuginfo-5.85.0-1.el8.x86_64.rpm_ikf5-kcontacts-5.85.0-1.el8.src.rpm_ikf5-kcontacts-5.85.0-1.el8.aarch64.rpm#ikf5-kcontacts-devel-5.85.0-1.el8.aarch64.rpm"ikf5-kcontacts-debugsource-5.85.0-1.el8.aarch64.rpm!ikf5-kcontacts-debuginfo-5.85.0-1.el8.aarch64.rpm_ikf5-kcontacts-5.85.0-1.el8.ppc64le.rpm#ikf5-kcontacts-devel-5.85.0-1.el8.ppc64le.rpm"ikf5-kcontacts-debugsource-5.85.0-1.el8.ppc64le.rpm!ikf5-kcontacts-debuginfo-5.85.0-1.el8.ppc64le.rpm!ikf5-kcontacts-debuginfo-5.85.0-1.el8.s390x.rpm"ikf5-kcontacts-debugsource-5.85.0-1.el8.s390x.rpm#ikf5-kcontacts-devel-5.85.0-1.el8.s390x.rpm_ikf5-kcontacts-5.85.0-1.el8.s390x.rpm_ikf5-kcontacts-5.85.0-1.el8.x86_64.rpm#ikf5-kcontacts-devel-5.85.0-1.el8.x86_64.rpm"ikf5-kcontacts-debugsource-5.85.0-1.el8.x86_64.rpm!ikf5-kcontacts-debuginfo-5.85.0-1.el8.x86_64.rpm` kf5-kcoreaddons-5.85.0-1.el8.src.rpm` kf5-kcoreaddons-5.85.0-1.el8.aarch64.rpm& kf5-kcoreaddons-devel-5.85.0-1.el8.aarch64.rpm% kf5-kcoreaddons-debugsource-5.85.0-1.el8.aarch64.rpm$ kf5-kcoreaddons-debuginfo-5.85.0-1.el8.aarch64.rpm` kf5-kcoreaddons-5.85.0-1.el8.ppc64le.rpm& kf5-kcoreaddons-devel-5.85.0-1.el8.ppc64le.rpm% kf5-kcoreaddons-debugsource-5.85.0-1.el8.ppc64le.rpm$ kf5-kcoreaddons-debuginfo-5.85.0-1.el8.ppc64le.rpm` kf5-kcoreaddons-5.85.0-1.el8.s390x.rpm& kf5-kcoreaddons-devel-5.85.0-1.el8.s390x.rpm% kf5-kcoreaddons-debugsource-5.85.0-1.el8.s390x.rpm$ kf5-kcoreaddons-debuginfo-5.85.0-1.el8.s390x.rpm` kf5-kcoreaddons-5.85.0-1.el8.x86_64.rpm& kf5-kcoreaddons-devel-5.85.0-1.el8.x86_64.rpm% kf5-kcoreaddons-debugsource-5.85.0-1.el8.x86_64.rpm$ kf5-kcoreaddons-debuginfo-5.85.0-1.el8.x86_64.rpma kf5-kcrash-5.85.0-1.el8.src.rpma kf5-kcrash-5.85.0-1.el8.aarch64.rpm) kf5-kcrash-devel-5.85.0-1.el8.aarch64.rpm( kf5-kcrash-debugsource-5.85.0-1.el8.aarch64.rpm' kf5-kcrash-debuginfo-5.85.0-1.el8.aarch64.rpma kf5-kcrash-5.85.0-1.el8.ppc64le.rpm) kf5-kcrash-devel-5.85.0-1.el8.ppc64le.rpm( kf5-kcrash-debugsource-5.85.0-1.el8.ppc64le.rpm' kf5-kcrash-debuginfo-5.85.0-1.el8.ppc64le.rpm( kf5-kcrash-debugsource-5.85.0-1.el8.s390x.rpma kf5-kcrash-5.85.0-1.el8.s390x.rpm) kf5-kcrash-devel-5.85.0-1.el8.s390x.rpm' kf5-kcrash-debuginfo-5.85.0-1.el8.s390x.rpma kf5-kcrash-5.85.0-1.el8.x86_64.rpm) kf5-kcrash-devel-5.85.0-1.el8.x86_64.rpm( kf5-kcrash-debugsource-5.85.0-1.el8.x86_64.rpm' kf5-kcrash-debuginfo-5.85.0-1.el8.x86_64.rpmbikf5-kdav-5.85.0-1.el8.src.rpmbikf5-kdav-5.85.0-1.el8.aarch64.rpm,ikf5-kdav-devel-5.85.0-1.el8.aarch64.rpm+ikf5-kdav-debugsource-5.85.0-1.el8.aarch64.rpm*ikf5-kdav-debuginfo-5.85.0-1.el8.aarch64.rpmbikf5-kdav-5.85.0-1.el8.ppc64le.rpm,ikf5-kdav-devel-5.85.0-1.el8.ppc64le.rpm+ikf5-kdav-debugsource-5.85.0-1.el8.ppc64le.rpm*ikf5-kdav-debuginfo-5.85.0-1.el8.ppc64le.rpm,ikf5-kdav-devel-5.85.0-1.el8.s390x.rpm*ikf5-kdav-debuginfo-5.85.0-1.el8.s390x.rpmbikf5-kdav-5.85.0-1.el8.s390x.rpm+ikf5-kdav-debugsource-5.85.0-1.el8.s390x.rpmbikf5-kdav-5.85.0-1.el8.x86_64.rpm,ikf5-kdav-devel-5.85.0-1.el8.x86_64.rpm+ikf5-kdav-debugsource-5.85.0-1.el8.x86_64.rpm*ikf5-kdav-debuginfo-5.85.0-1.el8.x86_64.rpmc kf5-kdbusaddons-5.85.0-1.el8.src.rpmc kf5-kdbusaddons-5.85.0-1.el8.aarch64.rpm/ kf5-kdbusaddons-devel-5.85.0-1.el8.aarch64.rpm. kf5-kdbusaddons-debugsource-5.85.0-1.el8.aarch64.rpm- kf5-kdbusaddons-debuginfo-5.85.0-1.el8.aarch64.rpmc kf5-kdbusaddons-5.85.0-1.el8.ppc64le.rpm/ kf5-kdbusaddons-devel-5.85.0-1.el8.ppc64le.rpm. kf5-kdbusaddons-debugsource-5.85.0-1.el8.ppc64le.rpm- kf5-kdbusaddons-debuginfo-5.85.0-1.el8.ppc64le.rpm/ kf5-kdbusaddons-devel-5.85.0-1.el8.s390x.rpm- kf5-kdbusaddons-debuginfo-5.85.0-1.el8.s390x.rpmc kf5-kdbusaddons-5.85.0-1.el8.s390x.rpm. kf5-kdbusaddons-debugsource-5.85.0-1.el8.s390x.rpmc kf5-kdbusaddons-5.85.0-1.el8.x86_64.rpm/ kf5-kdbusaddons-devel-5.85.0-1.el8.x86_64.rpm. kf5-kdbusaddons-debugsource-5.85.0-1.el8.x86_64.rpm- kf5-kdbusaddons-debuginfo-5.85.0-1.el8.x86_64.rpmd kf5-kdeclarative-5.85.0-1.el8.src.rpmd kf5-kdeclarative-5.85.0-1.el8.aarch64.rpm2 kf5-kdeclarative-devel-5.85.0-1.el8.aarch64.rpm1 kf5-kdeclarative-debugsource-5.85.0-1.el8.aarch64.rpm0 kf5-kdeclarative-debuginfo-5.85.0-1.el8.aarch64.rpmd kf5-kdeclarative-5.85.0-1.el8.ppc64le.rpm2 kf5-kdeclarative-devel-5.85.0-1.el8.ppc64le.rpm1 kf5-kdeclarative-debugsource-5.85.0-1.el8.ppc64le.rpm0 kf5-kdeclarative-debuginfo-5.85.0-1.el8.ppc64le.rpm0 kf5-kdeclarative-debuginfo-5.85.0-1.el8.s390x.rpm1 kf5-kdeclarative-debugsource-5.85.0-1.el8.s390x.rpmd kf5-kdeclarative-5.85.0-1.el8.s390x.rpm2 kf5-kdeclarative-devel-5.85.0-1.el8.s390x.rpmd kf5-kdeclarative-5.85.0-1.el8.x86_64.rpm2 kf5-kdeclarative-devel-5.85.0-1.el8.x86_64.rpm1 kf5-kdeclarative-debugsource-5.85.0-1.el8.x86_64.rpm0 kf5-kdeclarative-debuginfo-5.85.0-1.el8.x86_64.rpme kf5-kded-5.85.0-1.el8.src.rpme kf5-kded-5.85.0-1.el8.aarch64.rpm5 kf5-kded-devel-5.85.0-1.el8.aarch64.rpm4 kf5-kded-debugsource-5.85.0-1.el8.aarch64.rpm3 kf5-kded-debuginfo-5.85.0-1.el8.aarch64.rpme kf5-kded-5.85.0-1.el8.ppc64le.rpm5 kf5-kded-devel-5.85.0-1.el8.ppc64le.rpm4 kf5-kded-debugsource-5.85.0-1.el8.ppc64le.rpm3 kf5-kded-debuginfo-5.85.0-1.el8.ppc64le.rpm3 kf5-kded-debuginfo-5.85.0-1.el8.s390x.rpm4 kf5-kded-debugsource-5.85.0-1.el8.s390x.rpm5 kf5-kded-devel-5.85.0-1.el8.s390x.rpme kf5-kded-5.85.0-1.el8.s390x.rpme kf5-kded-5.85.0-1.el8.x86_64.rpm5 kf5-kded-devel-5.85.0-1.el8.x86_64.rpm4 kf5-kded-debugsource-5.85.0-1.el8.x86_64.rpm3 kf5-kded-debuginfo-5.85.0-1.el8.x86_64.rpmf kf5-kdelibs4support-5.85.0-1.el8.src.rpmf kf5-kdelibs4support-5.85.0-1.el8.aarch64.rpm9 kf5-kdelibs4support-libs-5.85.0-1.el8.aarch64.rpm kf5-kdelibs4support-doc-5.85.0-1.el8.noarch.rpm8 kf5-kdelibs4support-devel-5.85.0-1.el8.aarch64.rpm7 kf5-kdelibs4support-debugsource-5.85.0-1.el8.aarch64.rpm6 kf5-kdelibs4support-debuginfo-5.85.0-1.el8.aarch64.rpm: kf5-kdelibs4support-libs-debuginfo-5.85.0-1.el8.aarch64.rpmf kf5-kdelibs4support-5.85.0-1.el8.ppc64le.rpm9 kf5-kdelibs4support-libs-5.85.0-1.el8.ppc64le.rpm8 kf5-kdelibs4support-devel-5.85.0-1.el8.ppc64le.rpm7 kf5-kdelibs4support-debugsource-5.85.0-1.el8.ppc64le.rpm6 kf5-kdelibs4support-debuginfo-5.85.0-1.el8.ppc64le.rpm: kf5-kdelibs4support-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmf kf5-kdelibs4support-5.85.0-1.el8.s390x.rpm9 kf5-kdelibs4support-libs-5.85.0-1.el8.s390x.rpm8 kf5-kdelibs4support-devel-5.85.0-1.el8.s390x.rpm7 kf5-kdelibs4support-debugsource-5.85.0-1.el8.s390x.rpm6 kf5-kdelibs4support-debuginfo-5.85.0-1.el8.s390x.rpm: kf5-kdelibs4support-libs-debuginfo-5.85.0-1.el8.s390x.rpmf kf5-kdelibs4support-5.85.0-1.el8.x86_64.rpm9 kf5-kdelibs4support-libs-5.85.0-1.el8.x86_64.rpm8 kf5-kdelibs4support-devel-5.85.0-1.el8.x86_64.rpm7 kf5-kdelibs4support-debugsource-5.85.0-1.el8.x86_64.rpm6 kf5-kdelibs4support-debuginfo-5.85.0-1.el8.x86_64.rpm: kf5-kdelibs4support-libs-debuginfo-5.85.0-1.el8.x86_64.rpmg kf5-kdesignerplugin-5.85.0-1.el8.src.rpmg kf5-kdesignerplugin-5.85.0-1.el8.aarch64.rpm< kf5-kdesignerplugin-debugsource-5.85.0-1.el8.aarch64.rpm; kf5-kdesignerplugin-debuginfo-5.85.0-1.el8.aarch64.rpmg kf5-kdesignerplugin-5.85.0-1.el8.ppc64le.rpm< kf5-kdesignerplugin-debugsource-5.85.0-1.el8.ppc64le.rpm; kf5-kdesignerplugin-debuginfo-5.85.0-1.el8.ppc64le.rpm< kf5-kdesignerplugin-debugsource-5.85.0-1.el8.s390x.rpmg kf5-kdesignerplugin-5.85.0-1.el8.s390x.rpm; kf5-kdesignerplugin-debuginfo-5.85.0-1.el8.s390x.rpmg kf5-kdesignerplugin-5.85.0-1.el8.x86_64.rpm< kf5-kdesignerplugin-debugsource-5.85.0-1.el8.x86_64.rpm; kf5-kdesignerplugin-debuginfo-5.85.0-1.el8.x86_64.rpmh kf5-kdesu-5.85.0-1.el8.src.rpmh kf5-kdesu-5.85.0-1.el8.aarch64.rpm? kf5-kdesu-devel-5.85.0-1.el8.aarch64.rpm> kf5-kdesu-debugsource-5.85.0-1.el8.aarch64.rpm= kf5-kdesu-debuginfo-5.85.0-1.el8.aarch64.rpmh kf5-kdesu-5.85.0-1.el8.ppc64le.rpm? kf5-kdesu-devel-5.85.0-1.el8.ppc64le.rpm> kf5-kdesu-debugsource-5.85.0-1.el8.ppc64le.rpm= kf5-kdesu-debuginfo-5.85.0-1.el8.ppc64le.rpmh kf5-kdesu-5.85.0-1.el8.s390x.rpm= kf5-kdesu-debuginfo-5.85.0-1.el8.s390x.rpm? kf5-kdesu-devel-5.85.0-1.el8.s390x.rpm> kf5-kdesu-debugsource-5.85.0-1.el8.s390x.rpmh kf5-kdesu-5.85.0-1.el8.x86_64.rpm? kf5-kdesu-devel-5.85.0-1.el8.x86_64.rpm> kf5-kdesu-debugsource-5.85.0-1.el8.x86_64.rpm= kf5-kdesu-debuginfo-5.85.0-1.el8.x86_64.rpmi kf5-kdewebkit-5.85.0-1.el8.src.rpmi kf5-kdewebkit-5.85.0-1.el8.aarch64.rpmB kf5-kdewebkit-devel-5.85.0-1.el8.aarch64.rpmA kf5-kdewebkit-debugsource-5.85.0-1.el8.aarch64.rpm@ kf5-kdewebkit-debuginfo-5.85.0-1.el8.aarch64.rpmi kf5-kdewebkit-5.85.0-1.el8.ppc64le.rpmB kf5-kdewebkit-devel-5.85.0-1.el8.ppc64le.rpmA kf5-kdewebkit-debugsource-5.85.0-1.el8.ppc64le.rpm@ kf5-kdewebkit-debuginfo-5.85.0-1.el8.ppc64le.rpmi kf5-kdewebkit-5.85.0-1.el8.s390x.rpm@ kf5-kdewebkit-debuginfo-5.85.0-1.el8.s390x.rpmA kf5-kdewebkit-debugsource-5.85.0-1.el8.s390x.rpmB kf5-kdewebkit-devel-5.85.0-1.el8.s390x.rpmi kf5-kdewebkit-5.85.0-1.el8.x86_64.rpmB kf5-kdewebkit-devel-5.85.0-1.el8.x86_64.rpmA kf5-kdewebkit-debugsource-5.85.0-1.el8.x86_64.rpm@ kf5-kdewebkit-debuginfo-5.85.0-1.el8.x86_64.rpmj kf5-kdnssd-5.85.0-1.el8.src.rpmj kf5-kdnssd-5.85.0-1.el8.aarch64.rpmE kf5-kdnssd-devel-5.85.0-1.el8.aarch64.rpmD kf5-kdnssd-debugsource-5.85.0-1.el8.aarch64.rpmC kf5-kdnssd-debuginfo-5.85.0-1.el8.aarch64.rpmj kf5-kdnssd-5.85.0-1.el8.ppc64le.rpmE kf5-kdnssd-devel-5.85.0-1.el8.ppc64le.rpmD kf5-kdnssd-debugsource-5.85.0-1.el8.ppc64le.rpmC kf5-kdnssd-debuginfo-5.85.0-1.el8.ppc64le.rpmD kf5-kdnssd-debugsource-5.85.0-1.el8.s390x.rpmj kf5-kdnssd-5.85.0-1.el8.s390x.rpmC kf5-kdnssd-debuginfo-5.85.0-1.el8.s390x.rpmE kf5-kdnssd-devel-5.85.0-1.el8.s390x.rpmj kf5-kdnssd-5.85.0-1.el8.x86_64.rpmE kf5-kdnssd-devel-5.85.0-1.el8.x86_64.rpmD kf5-kdnssd-debugsource-5.85.0-1.el8.x86_64.rpmC kf5-kdnssd-debuginfo-5.85.0-1.el8.x86_64.rpmk kf5-kdoctools-5.85.0-1.el8.src.rpmk kf5-kdoctools-5.85.0-1.el8.aarch64.rpmH kf5-kdoctools-devel-5.85.0-1.el8.aarch64.rpmG kf5-kdoctools-debugsource-5.85.0-1.el8.aarch64.rpmF kf5-kdoctools-debuginfo-5.85.0-1.el8.aarch64.rpmk kf5-kdoctools-5.85.0-1.el8.ppc64le.rpmH kf5-kdoctools-devel-5.85.0-1.el8.ppc64le.rpmG kf5-kdoctools-debugsource-5.85.0-1.el8.ppc64le.rpmF kf5-kdoctools-debuginfo-5.85.0-1.el8.ppc64le.rpmG kf5-kdoctools-debugsource-5.85.0-1.el8.s390x.rpmk kf5-kdoctools-5.85.0-1.el8.s390x.rpmH kf5-kdoctools-devel-5.85.0-1.el8.s390x.rpmF kf5-kdoctools-debuginfo-5.85.0-1.el8.s390x.rpmk kf5-kdoctools-5.85.0-1.el8.x86_64.rpmH kf5-kdoctools-devel-5.85.0-1.el8.x86_64.rpmG kf5-kdoctools-debugsource-5.85.0-1.el8.x86_64.rpmF kf5-kdoctools-debuginfo-5.85.0-1.el8.x86_64.rpml kf5-kemoticons-5.85.0-1.el8.src.rpml kf5-kemoticons-5.85.0-1.el8.aarch64.rpmK kf5-kemoticons-devel-5.85.0-1.el8.aarch64.rpmJ kf5-kemoticons-debugsource-5.85.0-1.el8.aarch64.rpmI kf5-kemoticons-debuginfo-5.85.0-1.el8.aarch64.rpml kf5-kemoticons-5.85.0-1.el8.ppc64le.rpmK kf5-kemoticons-devel-5.85.0-1.el8.ppc64le.rpmJ kf5-kemoticons-debugsource-5.85.0-1.el8.ppc64le.rpmI kf5-kemoticons-debuginfo-5.85.0-1.el8.ppc64le.rpmK kf5-kemoticons-devel-5.85.0-1.el8.s390x.rpmJ kf5-kemoticons-debugsource-5.85.0-1.el8.s390x.rpml kf5-kemoticons-5.85.0-1.el8.s390x.rpmI kf5-kemoticons-debuginfo-5.85.0-1.el8.s390x.rpml kf5-kemoticons-5.85.0-1.el8.x86_64.rpmK kf5-kemoticons-devel-5.85.0-1.el8.x86_64.rpmJ kf5-kemoticons-debugsource-5.85.0-1.el8.x86_64.rpmI kf5-kemoticons-debuginfo-5.85.0-1.el8.x86_64.rpmm kf5-kfilemetadata-5.85.0-1.el8.src.rpmm kf5-kfilemetadata-5.85.0-1.el8.aarch64.rpmN kf5-kfilemetadata-devel-5.85.0-1.el8.aarch64.rpmM kf5-kfilemetadata-debugsource-5.85.0-1.el8.aarch64.rpmL kf5-kfilemetadata-debuginfo-5.85.0-1.el8.aarch64.rpmm kf5-kfilemetadata-5.85.0-1.el8.ppc64le.rpmN kf5-kfilemetadata-devel-5.85.0-1.el8.ppc64le.rpmM kf5-kfilemetadata-debugsource-5.85.0-1.el8.ppc64le.rpmL kf5-kfilemetadata-debuginfo-5.85.0-1.el8.ppc64le.rpmN kf5-kfilemetadata-devel-5.85.0-1.el8.s390x.rpmM kf5-kfilemetadata-debugsource-5.85.0-1.el8.s390x.rpmL kf5-kfilemetadata-debuginfo-5.85.0-1.el8.s390x.rpmm kf5-kfilemetadata-5.85.0-1.el8.s390x.rpmm kf5-kfilemetadata-5.85.0-1.el8.x86_64.rpmN kf5-kfilemetadata-devel-5.85.0-1.el8.x86_64.rpmM kf5-kfilemetadata-debugsource-5.85.0-1.el8.x86_64.rpmL kf5-kfilemetadata-debuginfo-5.85.0-1.el8.x86_64.rpmn kf5-kglobalaccel-5.85.0-1.el8.src.rpmn kf5-kglobalaccel-5.85.0-1.el8.aarch64.rpmR kf5-kglobalaccel-libs-5.85.0-1.el8.aarch64.rpmQ kf5-kglobalaccel-devel-5.85.0-1.el8.aarch64.rpmP kf5-kglobalaccel-debugsource-5.85.0-1.el8.aarch64.rpmO kf5-kglobalaccel-debuginfo-5.85.0-1.el8.aarch64.rpmS kf5-kglobalaccel-libs-debuginfo-5.85.0-1.el8.aarch64.rpmn kf5-kglobalaccel-5.85.0-1.el8.ppc64le.rpmR kf5-kglobalaccel-libs-5.85.0-1.el8.ppc64le.rpmQ kf5-kglobalaccel-devel-5.85.0-1.el8.ppc64le.rpmP kf5-kglobalaccel-debugsource-5.85.0-1.el8.ppc64le.rpmO kf5-kglobalaccel-debuginfo-5.85.0-1.el8.ppc64le.rpmS kf5-kglobalaccel-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmO kf5-kglobalaccel-debuginfo-5.85.0-1.el8.s390x.rpmP kf5-kglobalaccel-debugsource-5.85.0-1.el8.s390x.rpmQ kf5-kglobalaccel-devel-5.85.0-1.el8.s390x.rpmR kf5-kglobalaccel-libs-5.85.0-1.el8.s390x.rpmn kf5-kglobalaccel-5.85.0-1.el8.s390x.rpmS kf5-kglobalaccel-libs-debuginfo-5.85.0-1.el8.s390x.rpmn kf5-kglobalaccel-5.85.0-1.el8.x86_64.rpmR kf5-kglobalaccel-libs-5.85.0-1.el8.x86_64.rpmQ kf5-kglobalaccel-devel-5.85.0-1.el8.x86_64.rpmP kf5-kglobalaccel-debugsource-5.85.0-1.el8.x86_64.rpmO kf5-kglobalaccel-debuginfo-5.85.0-1.el8.x86_64.rpmS kf5-kglobalaccel-libs-debuginfo-5.85.0-1.el8.x86_64.rpmo kf5-kguiaddons-5.85.0-1.el8.src.rpmo kf5-kguiaddons-5.85.0-1.el8.aarch64.rpmV kf5-kguiaddons-devel-5.85.0-1.el8.aarch64.rpmU kf5-kguiaddons-debugsource-5.85.0-1.el8.aarch64.rpmT kf5-kguiaddons-debuginfo-5.85.0-1.el8.aarch64.rpmo kf5-kguiaddons-5.85.0-1.el8.ppc64le.rpmV kf5-kguiaddons-devel-5.85.0-1.el8.ppc64le.rpmU kf5-kguiaddons-debugsource-5.85.0-1.el8.ppc64le.rpmT kf5-kguiaddons-debuginfo-5.85.0-1.el8.ppc64le.rpmT kf5-kguiaddons-debuginfo-5.85.0-1.el8.s390x.rpmU kf5-kguiaddons-debugsource-5.85.0-1.el8.s390x.rpmo kf5-kguiaddons-5.85.0-1.el8.s390x.rpmV kf5-kguiaddons-devel-5.85.0-1.el8.s390x.rpmo kf5-kguiaddons-5.85.0-1.el8.x86_64.rpmV kf5-kguiaddons-devel-5.85.0-1.el8.x86_64.rpmU kf5-kguiaddons-debugsource-5.85.0-1.el8.x86_64.rpmT kf5-kguiaddons-debuginfo-5.85.0-1.el8.x86_64.rpmpikf5-kholidays-5.85.0-1.el8.src.rpmpikf5-kholidays-5.85.0-1.el8.aarch64.rpmYikf5-kholidays-devel-5.85.0-1.el8.aarch64.rpmXikf5-kholidays-debugsource-5.85.0-1.el8.aarch64.rpmWikf5-kholidays-debuginfo-5.85.0-1.el8.aarch64.rpmpikf5-kholidays-5.85.0-1.el8.ppc64le.rpmYikf5-kholidays-devel-5.85.0-1.el8.ppc64le.rpmXikf5-kholidays-debugsource-5.85.0-1.el8.ppc64le.rpmWikf5-kholidays-debuginfo-5.85.0-1.el8.ppc64le.rpmpikf5-kholidays-5.85.0-1.el8.s390x.rpmYikf5-kholidays-devel-5.85.0-1.el8.s390x.rpmXikf5-kholidays-debugsource-5.85.0-1.el8.s390x.rpmWikf5-kholidays-debuginfo-5.85.0-1.el8.s390x.rpmpikf5-kholidays-5.85.0-1.el8.x86_64.rpmYikf5-kholidays-devel-5.85.0-1.el8.x86_64.rpmXikf5-kholidays-debugsource-5.85.0-1.el8.x86_64.rpmWikf5-kholidays-debuginfo-5.85.0-1.el8.x86_64.rpmq kf5-khtml-5.85.0-1.el8.src.rpmq kf5-khtml-5.85.0-1.el8.aarch64.rpm\ kf5-khtml-devel-5.85.0-1.el8.aarch64.rpm[ kf5-khtml-debugsource-5.85.0-1.el8.aarch64.rpmZ kf5-khtml-debuginfo-5.85.0-1.el8.aarch64.rpmq kf5-khtml-5.85.0-1.el8.ppc64le.rpm\ kf5-khtml-devel-5.85.0-1.el8.ppc64le.rpm[ kf5-khtml-debugsource-5.85.0-1.el8.ppc64le.rpmZ kf5-khtml-debuginfo-5.85.0-1.el8.ppc64le.rpm\ kf5-khtml-devel-5.85.0-1.el8.s390x.rpmq kf5-khtml-5.85.0-1.el8.s390x.rpmZ kf5-khtml-debuginfo-5.85.0-1.el8.s390x.rpm[ kf5-khtml-debugsource-5.85.0-1.el8.s390x.rpmq kf5-khtml-5.85.0-1.el8.x86_64.rpm\ kf5-khtml-devel-5.85.0-1.el8.x86_64.rpm[ kf5-khtml-debugsource-5.85.0-1.el8.x86_64.rpmZ kf5-khtml-debuginfo-5.85.0-1.el8.x86_64.rpmr kf5-ki18n-5.85.0-1.el8.src.rpmr kf5-ki18n-5.85.0-1.el8.aarch64.rpm_ kf5-ki18n-devel-5.85.0-1.el8.aarch64.rpm^ kf5-ki18n-debugsource-5.85.0-1.el8.aarch64.rpm] kf5-ki18n-debuginfo-5.85.0-1.el8.aarch64.rpmr kf5-ki18n-5.85.0-1.el8.ppc64le.rpm_ kf5-ki18n-devel-5.85.0-1.el8.ppc64le.rpm^ kf5-ki18n-debugsource-5.85.0-1.el8.ppc64le.rpm] kf5-ki18n-debuginfo-5.85.0-1.el8.ppc64le.rpm_ kf5-ki18n-devel-5.85.0-1.el8.s390x.rpmr kf5-ki18n-5.85.0-1.el8.s390x.rpm] kf5-ki18n-debuginfo-5.85.0-1.el8.s390x.rpm^ kf5-ki18n-debugsource-5.85.0-1.el8.s390x.rpmr kf5-ki18n-5.85.0-1.el8.x86_64.rpm_ kf5-ki18n-devel-5.85.0-1.el8.x86_64.rpm^ kf5-ki18n-debugsource-5.85.0-1.el8.x86_64.rpm] kf5-ki18n-debuginfo-5.85.0-1.el8.x86_64.rpms kf5-kiconthemes-5.85.0-1.el8.src.rpms kf5-kiconthemes-5.85.0-1.el8.aarch64.rpmb kf5-kiconthemes-devel-5.85.0-1.el8.aarch64.rpma kf5-kiconthemes-debugsource-5.85.0-1.el8.aarch64.rpm` kf5-kiconthemes-debuginfo-5.85.0-1.el8.aarch64.rpms kf5-kiconthemes-5.85.0-1.el8.ppc64le.rpmb kf5-kiconthemes-devel-5.85.0-1.el8.ppc64le.rpma kf5-kiconthemes-debugsource-5.85.0-1.el8.ppc64le.rpm` kf5-kiconthemes-debuginfo-5.85.0-1.el8.ppc64le.rpms kf5-kiconthemes-5.85.0-1.el8.s390x.rpmb kf5-kiconthemes-devel-5.85.0-1.el8.s390x.rpm` kf5-kiconthemes-debuginfo-5.85.0-1.el8.s390x.rpma kf5-kiconthemes-debugsource-5.85.0-1.el8.s390x.rpms kf5-kiconthemes-5.85.0-1.el8.x86_64.rpmb kf5-kiconthemes-devel-5.85.0-1.el8.x86_64.rpma kf5-kiconthemes-debugsource-5.85.0-1.el8.x86_64.rpm` kf5-kiconthemes-debuginfo-5.85.0-1.el8.x86_64.rpmtkf5-kidentitymanagement-20.12.2-1.el8.src.rpmtkf5-kidentitymanagement-20.12.2-1.el8.aarch64.rpmekf5-kidentitymanagement-devel-20.12.2-1.el8.aarch64.rpmdkf5-kidentitymanagement-debugsource-20.12.2-1.el8.aarch64.rpmckf5-kidentitymanagement-debuginfo-20.12.2-1.el8.aarch64.rpmtkf5-kidentitymanagement-20.12.2-1.el8.ppc64le.rpmekf5-kidentitymanagement-devel-20.12.2-1.el8.ppc64le.rpmdkf5-kidentitymanagement-debugsource-20.12.2-1.el8.ppc64le.rpmckf5-kidentitymanagement-debuginfo-20.12.2-1.el8.ppc64le.rpmtkf5-kidentitymanagement-20.12.2-1.el8.s390x.rpmekf5-kidentitymanagement-devel-20.12.2-1.el8.s390x.rpmdkf5-kidentitymanagement-debugsource-20.12.2-1.el8.s390x.rpmckf5-kidentitymanagement-debuginfo-20.12.2-1.el8.s390x.rpmtkf5-kidentitymanagement-20.12.2-1.el8.x86_64.rpmekf5-kidentitymanagement-devel-20.12.2-1.el8.x86_64.rpmdkf5-kidentitymanagement-debugsource-20.12.2-1.el8.x86_64.rpmckf5-kidentitymanagement-debuginfo-20.12.2-1.el8.x86_64.rpmu kf5-kidletime-5.85.0-1.el8.src.rpmu kf5-kidletime-5.85.0-1.el8.aarch64.rpmh kf5-kidletime-devel-5.85.0-1.el8.aarch64.rpmg kf5-kidletime-debugsource-5.85.0-1.el8.aarch64.rpmf kf5-kidletime-debuginfo-5.85.0-1.el8.aarch64.rpmu kf5-kidletime-5.85.0-1.el8.ppc64le.rpmh kf5-kidletime-devel-5.85.0-1.el8.ppc64le.rpmg kf5-kidletime-debugsource-5.85.0-1.el8.ppc64le.rpmf kf5-kidletime-debuginfo-5.85.0-1.el8.ppc64le.rpmg kf5-kidletime-debugsource-5.85.0-1.el8.s390x.rpmf kf5-kidletime-debuginfo-5.85.0-1.el8.s390x.rpmh kf5-kidletime-devel-5.85.0-1.el8.s390x.rpmu kf5-kidletime-5.85.0-1.el8.s390x.rpmu kf5-kidletime-5.85.0-1.el8.x86_64.rpmh kf5-kidletime-devel-5.85.0-1.el8.x86_64.rpmg kf5-kidletime-debugsource-5.85.0-1.el8.x86_64.rpmf kf5-kidletime-debuginfo-5.85.0-1.el8.x86_64.rpmv kf5-kimageformats-5.85.0-1.el8.src.rpmv kf5-kimageformats-5.85.0-1.el8.aarch64.rpmj kf5-kimageformats-debugsource-5.85.0-1.el8.aarch64.rpmi kf5-kimageformats-debuginfo-5.85.0-1.el8.aarch64.rpmv kf5-kimageformats-5.85.0-1.el8.ppc64le.rpmj kf5-kimageformats-debugsource-5.85.0-1.el8.ppc64le.rpmi kf5-kimageformats-debuginfo-5.85.0-1.el8.ppc64le.rpmi kf5-kimageformats-debuginfo-5.85.0-1.el8.s390x.rpmj kf5-kimageformats-debugsource-5.85.0-1.el8.s390x.rpmv kf5-kimageformats-5.85.0-1.el8.s390x.rpmv kf5-kimageformats-5.85.0-1.el8.x86_64.rpmj kf5-kimageformats-debugsource-5.85.0-1.el8.x86_64.rpmi kf5-kimageformats-debuginfo-5.85.0-1.el8.x86_64.rpmwkf5-kimap-20.12.2-1.el8.src.rpmwkf5-kimap-20.12.2-1.el8.aarch64.rpmmkf5-kimap-devel-20.12.2-1.el8.aarch64.rpmlkf5-kimap-debugsource-20.12.2-1.el8.aarch64.rpmkkf5-kimap-debuginfo-20.12.2-1.el8.aarch64.rpmwkf5-kimap-20.12.2-1.el8.ppc64le.rpmmkf5-kimap-devel-20.12.2-1.el8.ppc64le.rpmlkf5-kimap-debugsource-20.12.2-1.el8.ppc64le.rpmkkf5-kimap-debuginfo-20.12.2-1.el8.ppc64le.rpmwkf5-kimap-20.12.2-1.el8.s390x.rpmmkf5-kimap-devel-20.12.2-1.el8.s390x.rpmlkf5-kimap-debugsource-20.12.2-1.el8.s390x.rpmkkf5-kimap-debuginfo-20.12.2-1.el8.s390x.rpmwkf5-kimap-20.12.2-1.el8.x86_64.rpmmkf5-kimap-devel-20.12.2-1.el8.x86_64.rpmlkf5-kimap-debugsource-20.12.2-1.el8.x86_64.rpmkkf5-kimap-debuginfo-20.12.2-1.el8.x86_64.rpmx kf5-kinit-5.85.0-1.el8.src.rpmx kf5-kinit-5.85.0-1.el8.aarch64.rpmp kf5-kinit-devel-5.85.0-1.el8.aarch64.rpmo kf5-kinit-debugsource-5.85.0-1.el8.aarch64.rpmn kf5-kinit-debuginfo-5.85.0-1.el8.aarch64.rpmx kf5-kinit-5.85.0-1.el8.ppc64le.rpmp kf5-kinit-devel-5.85.0-1.el8.ppc64le.rpmo kf5-kinit-debugsource-5.85.0-1.el8.ppc64le.rpmn kf5-kinit-debuginfo-5.85.0-1.el8.ppc64le.rpmx kf5-kinit-5.85.0-1.el8.s390x.rpmp kf5-kinit-devel-5.85.0-1.el8.s390x.rpmo kf5-kinit-debugsource-5.85.0-1.el8.s390x.rpmn kf5-kinit-debuginfo-5.85.0-1.el8.s390x.rpmx kf5-kinit-5.85.0-1.el8.x86_64.rpmp kf5-kinit-devel-5.85.0-1.el8.x86_64.rpmo kf5-kinit-debugsource-5.85.0-1.el8.x86_64.rpmn kf5-kinit-debuginfo-5.85.0-1.el8.x86_64.rpmy kf5-kio-5.85.0-1.el8.src.rpmy kf5-kio-5.85.0-1.el8.aarch64.rpmw kf5-kio-devel-5.85.0-1.el8.aarch64.rpm kf5-kio-doc-5.85.0-1.el8.noarch.rpmq kf5-kio-core-5.85.0-1.el8.aarch64.rpms kf5-kio-core-libs-5.85.0-1.el8.aarch64.rpm kf5-kio-widgets-5.85.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-5.85.0-1.el8.aarch64.rpmy kf5-kio-file-widgets-5.85.0-1.el8.aarch64.rpm{ kf5-kio-gui-5.85.0-1.el8.aarch64.rpm} kf5-kio-ntlm-5.85.0-1.el8.aarch64.rpmv kf5-kio-debugsource-5.85.0-1.el8.aarch64.rpmu kf5-kio-debuginfo-5.85.0-1.el8.aarch64.rpmx kf5-kio-devel-debuginfo-5.85.0-1.el8.aarch64.rpmr kf5-kio-core-debuginfo-5.85.0-1.el8.aarch64.rpmt kf5-kio-core-libs-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kio-widgets-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-debuginfo-5.85.0-1.el8.aarch64.rpmz kf5-kio-file-widgets-debuginfo-5.85.0-1.el8.aarch64.rpm| kf5-kio-gui-debuginfo-5.85.0-1.el8.aarch64.rpm~ kf5-kio-ntlm-debuginfo-5.85.0-1.el8.aarch64.rpmy kf5-kio-5.85.0-1.el8.ppc64le.rpmw kf5-kio-devel-5.85.0-1.el8.ppc64le.rpmq kf5-kio-core-5.85.0-1.el8.ppc64le.rpms kf5-kio-core-libs-5.85.0-1.el8.ppc64le.rpm kf5-kio-widgets-5.85.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-5.85.0-1.el8.ppc64le.rpmy kf5-kio-file-widgets-5.85.0-1.el8.ppc64le.rpm{ kf5-kio-gui-5.85.0-1.el8.ppc64le.rpm} kf5-kio-ntlm-5.85.0-1.el8.ppc64le.rpmv kf5-kio-debugsource-5.85.0-1.el8.ppc64le.rpmu kf5-kio-debuginfo-5.85.0-1.el8.ppc64le.rpmx kf5-kio-devel-debuginfo-5.85.0-1.el8.ppc64le.rpmr kf5-kio-core-debuginfo-5.85.0-1.el8.ppc64le.rpmt kf5-kio-core-libs-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kio-widgets-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmz kf5-kio-file-widgets-debuginfo-5.85.0-1.el8.ppc64le.rpm| kf5-kio-gui-debuginfo-5.85.0-1.el8.ppc64le.rpm~ kf5-kio-ntlm-debuginfo-5.85.0-1.el8.ppc64le.rpmv kf5-kio-debugsource-5.85.0-1.el8.s390x.rpm kf5-kio-widgets-5.85.0-1.el8.s390x.rpm~ kf5-kio-ntlm-debuginfo-5.85.0-1.el8.s390x.rpms kf5-kio-core-libs-5.85.0-1.el8.s390x.rpm kf5-kio-widgets-libs-5.85.0-1.el8.s390x.rpmy kf5-kio-file-widgets-5.85.0-1.el8.s390x.rpmz kf5-kio-file-widgets-debuginfo-5.85.0-1.el8.s390x.rpmu kf5-kio-debuginfo-5.85.0-1.el8.s390x.rpmr kf5-kio-core-debuginfo-5.85.0-1.el8.s390x.rpm{ kf5-kio-gui-5.85.0-1.el8.s390x.rpmx kf5-kio-devel-debuginfo-5.85.0-1.el8.s390x.rpmy kf5-kio-5.85.0-1.el8.s390x.rpmt kf5-kio-core-libs-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kio-widgets-libs-debuginfo-5.85.0-1.el8.s390x.rpmw kf5-kio-devel-5.85.0-1.el8.s390x.rpm| kf5-kio-gui-debuginfo-5.85.0-1.el8.s390x.rpmq kf5-kio-core-5.85.0-1.el8.s390x.rpm kf5-kio-widgets-debuginfo-5.85.0-1.el8.s390x.rpm} kf5-kio-ntlm-5.85.0-1.el8.s390x.rpmy kf5-kio-5.85.0-1.el8.x86_64.rpmw kf5-kio-devel-5.85.0-1.el8.x86_64.rpmq kf5-kio-core-5.85.0-1.el8.x86_64.rpms kf5-kio-core-libs-5.85.0-1.el8.x86_64.rpm kf5-kio-widgets-5.85.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-5.85.0-1.el8.x86_64.rpmy kf5-kio-file-widgets-5.85.0-1.el8.x86_64.rpm{ kf5-kio-gui-5.85.0-1.el8.x86_64.rpm} kf5-kio-ntlm-5.85.0-1.el8.x86_64.rpmv kf5-kio-debugsource-5.85.0-1.el8.x86_64.rpmu kf5-kio-debuginfo-5.85.0-1.el8.x86_64.rpmx kf5-kio-devel-debuginfo-5.85.0-1.el8.x86_64.rpmr kf5-kio-core-debuginfo-5.85.0-1.el8.x86_64.rpmt kf5-kio-core-libs-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kio-widgets-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-debuginfo-5.85.0-1.el8.x86_64.rpmz kf5-kio-file-widgets-debuginfo-5.85.0-1.el8.x86_64.rpm| kf5-kio-gui-debuginfo-5.85.0-1.el8.x86_64.rpm~ kf5-kio-ntlm-debuginfo-5.85.0-1.el8.x86_64.rpmz*kf5-kipi-plugins-21.04.2-1.el8.src.rpmz*kf5-kipi-plugins-21.04.2-1.el8.aarch64.rpm*kf5-kipi-plugins-libs-21.04.2-1.el8.aarch64.rpm*kf5-kipi-plugins-debugsource-21.04.2-1.el8.aarch64.rpm*kf5-kipi-plugins-libs-debuginfo-21.04.2-1.el8.aarch64.rpmz*kf5-kipi-plugins-21.04.2-1.el8.ppc64le.rpm*kf5-kipi-plugins-libs-21.04.2-1.el8.ppc64le.rpm*kf5-kipi-plugins-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-kipi-plugins-libs-debuginfo-21.04.2-1.el8.ppc64le.rpm*kf5-kipi-plugins-libs-21.04.2-1.el8.s390x.rpmz*kf5-kipi-plugins-21.04.2-1.el8.s390x.rpm*kf5-kipi-plugins-debugsource-21.04.2-1.el8.s390x.rpm*kf5-kipi-plugins-libs-debuginfo-21.04.2-1.el8.s390x.rpmz*kf5-kipi-plugins-21.04.2-1.el8.x86_64.rpm*kf5-kipi-plugins-libs-21.04.2-1.el8.x86_64.rpm*kf5-kipi-plugins-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-kipi-plugins-libs-debuginfo-21.04.2-1.el8.x86_64.rpm{<kf5-kirigami-1.1.0-15.el8.src.rpm{<kf5-kirigami-1.1.0-15.el8.aarch64.rpm<kf5-kirigami-devel-1.1.0-15.el8.aarch64.rpm<kf5-kirigami-debugsource-1.1.0-15.el8.aarch64.rpm<kf5-kirigami-debuginfo-1.1.0-15.el8.aarch64.rpm{<kf5-kirigami-1.1.0-15.el8.ppc64le.rpm<kf5-kirigami-devel-1.1.0-15.el8.ppc64le.rpm<kf5-kirigami-debugsource-1.1.0-15.el8.ppc64le.rpm<kf5-kirigami-debuginfo-1.1.0-15.el8.ppc64le.rpm{<kf5-kirigami-1.1.0-15.el8.s390x.rpm<kf5-kirigami-devel-1.1.0-15.el8.s390x.rpm<kf5-kirigami-debugsource-1.1.0-15.el8.s390x.rpm<kf5-kirigami-debuginfo-1.1.0-15.el8.s390x.rpm{<kf5-kirigami-1.1.0-15.el8.x86_64.rpm<kf5-kirigami-devel-1.1.0-15.el8.x86_64.rpm<kf5-kirigami-debugsource-1.1.0-15.el8.x86_64.rpm<kf5-kirigami-debuginfo-1.1.0-15.el8.x86_64.rpm| kf5-kirigami2-5.85.0-1.el8.src.rpm| kf5-kirigami2-5.85.0-1.el8.aarch64.rpm kf5-kirigami2-devel-5.85.0-1.el8.aarch64.rpm kf5-kirigami2-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kirigami2-debuginfo-5.85.0-1.el8.aarch64.rpm| kf5-kirigami2-5.85.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.85.0-1.el8.ppc64le.rpm kf5-kirigami2-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kirigami2-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.85.0-1.el8.s390x.rpm kf5-kirigami2-debuginfo-5.85.0-1.el8.s390x.rpm| kf5-kirigami2-5.85.0-1.el8.s390x.rpm kf5-kirigami2-debugsource-5.85.0-1.el8.s390x.rpm| kf5-kirigami2-5.85.0-1.el8.x86_64.rpm kf5-kirigami2-devel-5.85.0-1.el8.x86_64.rpm kf5-kirigami2-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kirigami2-debuginfo-5.85.0-1.el8.x86_64.rpm@ kf5-kirigami2-addons-21.05-1.el8.src.rpm@ kf5-kirigami2-addons-21.05-1.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-21.05-1.el8.aarch64.rpm kf5-kirigami2-addons-treeview-21.05-1.el8.aarch64.rpm kf5-kirigami2-addons-debugsource-21.05-1.el8.aarch64.rpm kf5-kirigami2-addons-debuginfo-21.05-1.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-1.el8.aarch64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-1.el8.aarch64.rpm@ kf5-kirigami2-addons-21.05-1.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-21.05-1.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-21.05-1.el8.ppc64le.rpm kf5-kirigami2-addons-debugsource-21.05-1.el8.ppc64le.rpm kf5-kirigami2-addons-debuginfo-21.05-1.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-1.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-1.el8.ppc64le.rpm@ kf5-kirigami2-addons-21.05-1.el8.s390x.rpm kf5-kirigami2-addons-treeview-21.05-1.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-1.el8.s390x.rpm kf5-kirigami2-addons-debugsource-21.05-1.el8.s390x.rpm kf5-kirigami2-addons-debuginfo-21.05-1.el8.s390x.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-1.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-21.05-1.el8.s390x.rpm@ kf5-kirigami2-addons-21.05-1.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-21.05-1.el8.x86_64.rpm kf5-kirigami2-addons-treeview-21.05-1.el8.x86_64.rpm kf5-kirigami2-addons-debugsource-21.05-1.el8.x86_64.rpm kf5-kirigami2-addons-debuginfo-21.05-1.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-1.el8.x86_64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-1.el8.x86_64.rpm} kf5-kitemmodels-5.85.0-1.el8.src.rpm} kf5-kitemmodels-5.85.0-1.el8.aarch64.rpm kf5-kitemmodels-devel-5.85.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kitemmodels-debuginfo-5.85.0-1.el8.aarch64.rpm} kf5-kitemmodels-5.85.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.85.0-1.el8.ppc64le.rpm kf5-kitemmodels-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kitemmodels-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.85.0-1.el8.s390x.rpm kf5-kitemmodels-debuginfo-5.85.0-1.el8.s390x.rpm} kf5-kitemmodels-5.85.0-1.el8.s390x.rpm kf5-kitemmodels-debugsource-5.85.0-1.el8.s390x.rpm} kf5-kitemmodels-5.85.0-1.el8.x86_64.rpm kf5-kitemmodels-devel-5.85.0-1.el8.x86_64.rpm kf5-kitemmodels-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kitemmodels-debuginfo-5.85.0-1.el8.x86_64.rpm~ kf5-kitemviews-5.85.0-1.el8.src.rpm~ kf5-kitemviews-5.85.0-1.el8.aarch64.rpm kf5-kitemviews-devel-5.85.0-1.el8.aarch64.rpm kf5-kitemviews-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kitemviews-debuginfo-5.85.0-1.el8.aarch64.rpm~ kf5-kitemviews-5.85.0-1.el8.ppc64le.rpm kf5-kitemviews-devel-5.85.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kitemviews-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.85.0-1.el8.s390x.rpm kf5-kitemviews-debuginfo-5.85.0-1.el8.s390x.rpm~ kf5-kitemviews-5.85.0-1.el8.s390x.rpm kf5-kitemviews-devel-5.85.0-1.el8.s390x.rpm~ kf5-kitemviews-5.85.0-1.el8.x86_64.rpm kf5-kitemviews-devel-5.85.0-1.el8.x86_64.rpm kf5-kitemviews-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kitemviews-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kitinerary-20.12.2-1.el8.src.rpmkf5-kitinerary-20.12.2-1.el8.aarch64.rpmSkf5-kitinerary-devel-20.12.2-1.el8.aarch64.rpmRkf5-kitinerary-debugsource-20.12.2-1.el8.aarch64.rpmQkf5-kitinerary-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kitinerary-20.12.2-1.el8.ppc64le.rpmSkf5-kitinerary-devel-20.12.2-1.el8.ppc64le.rpmRkf5-kitinerary-debugsource-20.12.2-1.el8.ppc64le.rpmQkf5-kitinerary-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kitinerary-20.12.2-1.el8.x86_64.rpmSkf5-kitinerary-devel-20.12.2-1.el8.x86_64.rpmRkf5-kitinerary-debugsource-20.12.2-1.el8.x86_64.rpmQkf5-kitinerary-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kjobwidgets-5.85.0-1.el8.src.rpm kf5-kjobwidgets-5.85.0-1.el8.aarch64.rpm kf5-kjobwidgets-devel-5.85.0-1.el8.aarch64.rpm kf5-kjobwidgets-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kjobwidgets-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kjobwidgets-5.85.0-1.el8.ppc64le.rpm kf5-kjobwidgets-devel-5.85.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kjobwidgets-5.85.0-1.el8.s390x.rpm kf5-kjobwidgets-devel-5.85.0-1.el8.s390x.rpm kf5-kjobwidgets-debugsource-5.85.0-1.el8.s390x.rpm kf5-kjobwidgets-5.85.0-1.el8.x86_64.rpm kf5-kjobwidgets-devel-5.85.0-1.el8.x86_64.rpm kf5-kjobwidgets-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kjobwidgets-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kjs-5.85.0-1.el8.src.rpm kf5-kjs-5.85.0-1.el8.aarch64.rpm kf5-kjs-devel-5.85.0-1.el8.aarch64.rpm kf5-kjs-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kjs-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kjs-5.85.0-1.el8.ppc64le.rpm kf5-kjs-devel-5.85.0-1.el8.ppc64le.rpm kf5-kjs-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kjs-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kjs-devel-5.85.0-1.el8.s390x.rpm kf5-kjs-debugsource-5.85.0-1.el8.s390x.rpm kf5-kjs-5.85.0-1.el8.s390x.rpm kf5-kjs-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kjs-5.85.0-1.el8.x86_64.rpm kf5-kjs-devel-5.85.0-1.el8.x86_64.rpm kf5-kjs-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kjs-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kjsembed-5.85.0-1.el8.src.rpm kf5-kjsembed-5.85.0-1.el8.aarch64.rpm kf5-kjsembed-devel-5.85.0-1.el8.aarch64.rpm kf5-kjsembed-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kjsembed-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kjsembed-5.85.0-1.el8.ppc64le.rpm kf5-kjsembed-devel-5.85.0-1.el8.ppc64le.rpm kf5-kjsembed-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kjsembed-5.85.0-1.el8.s390x.rpm kf5-kjsembed-devel-5.85.0-1.el8.s390x.rpm kf5-kjsembed-debugsource-5.85.0-1.el8.s390x.rpm kf5-kjsembed-5.85.0-1.el8.x86_64.rpm kf5-kjsembed-devel-5.85.0-1.el8.x86_64.rpm kf5-kjsembed-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kjsembed-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kldap-20.12.2-1.el8.src.rpmkf5-kldap-20.12.2-1.el8.aarch64.rpmkf5-kldap-devel-20.12.2-1.el8.aarch64.rpmkf5-kldap-debugsource-20.12.2-1.el8.aarch64.rpmkf5-kldap-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kldap-20.12.2-1.el8.ppc64le.rpmkf5-kldap-devel-20.12.2-1.el8.ppc64le.rpmkf5-kldap-debugsource-20.12.2-1.el8.ppc64le.rpmkf5-kldap-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kldap-debugsource-20.12.2-1.el8.s390x.rpmkf5-kldap-20.12.2-1.el8.s390x.rpmkf5-kldap-devel-20.12.2-1.el8.s390x.rpmkf5-kldap-debuginfo-20.12.2-1.el8.s390x.rpmkf5-kldap-20.12.2-1.el8.x86_64.rpmkf5-kldap-devel-20.12.2-1.el8.x86_64.rpmkf5-kldap-debugsource-20.12.2-1.el8.x86_64.rpmkf5-kldap-debuginfo-20.12.2-1.el8.x86_64.rpmTkf5-kmailtransport-20.12.2-1.el8.src.rpmTkf5-kmailtransport-20.12.2-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-20.12.2-1.el8.aarch64.rpmkf5-kmailtransport-devel-20.12.2-1.el8.aarch64.rpmkf5-kmailtransport-debugsource-20.12.2-1.el8.aarch64.rpm kf5-kmailtransport-debuginfo-20.12.2-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-debuginfo-20.12.2-1.el8.aarch64.rpmTkf5-kmailtransport-20.12.2-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-20.12.2-1.el8.x86_64.rpmkf5-kmailtransport-devel-20.12.2-1.el8.x86_64.rpmkf5-kmailtransport-debugsource-20.12.2-1.el8.x86_64.rpm kf5-kmailtransport-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-kmbox-20.12.2-1.el8.src.rpmkf5-kmbox-20.12.2-1.el8.aarch64.rpm!kf5-kmbox-devel-20.12.2-1.el8.aarch64.rpm kf5-kmbox-debugsource-20.12.2-1.el8.aarch64.rpmkf5-kmbox-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kmbox-20.12.2-1.el8.ppc64le.rpm!kf5-kmbox-devel-20.12.2-1.el8.ppc64le.rpm kf5-kmbox-debugsource-20.12.2-1.el8.ppc64le.rpmkf5-kmbox-debuginfo-20.12.2-1.el8.ppc64le.rpm kf5-kmbox-debugsource-20.12.2-1.el8.s390x.rpm!kf5-kmbox-devel-20.12.2-1.el8.s390x.rpmkf5-kmbox-20.12.2-1.el8.s390x.rpmkf5-kmbox-debuginfo-20.12.2-1.el8.s390x.rpmkf5-kmbox-20.12.2-1.el8.x86_64.rpm!kf5-kmbox-devel-20.12.2-1.el8.x86_64.rpm kf5-kmbox-debugsource-20.12.2-1.el8.x86_64.rpmkf5-kmbox-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kmediaplayer-5.85.0-1.el8.src.rpm kf5-kmediaplayer-5.85.0-1.el8.aarch64.rpm$ kf5-kmediaplayer-devel-5.85.0-1.el8.aarch64.rpm# kf5-kmediaplayer-debugsource-5.85.0-1.el8.aarch64.rpm" kf5-kmediaplayer-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kmediaplayer-5.85.0-1.el8.ppc64le.rpm$ kf5-kmediaplayer-devel-5.85.0-1.el8.ppc64le.rpm# kf5-kmediaplayer-debugsource-5.85.0-1.el8.ppc64le.rpm" kf5-kmediaplayer-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kmediaplayer-5.85.0-1.el8.s390x.rpm$ kf5-kmediaplayer-devel-5.85.0-1.el8.s390x.rpm# kf5-kmediaplayer-debugsource-5.85.0-1.el8.s390x.rpm" kf5-kmediaplayer-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kmediaplayer-5.85.0-1.el8.x86_64.rpm$ kf5-kmediaplayer-devel-5.85.0-1.el8.x86_64.rpm# kf5-kmediaplayer-debugsource-5.85.0-1.el8.x86_64.rpm" kf5-kmediaplayer-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kmime-20.12.2-1.el8.src.rpmkf5-kmime-20.12.2-1.el8.aarch64.rpm'kf5-kmime-devel-20.12.2-1.el8.aarch64.rpm&kf5-kmime-debugsource-20.12.2-1.el8.aarch64.rpm%kf5-kmime-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kmime-20.12.2-1.el8.ppc64le.rpm'kf5-kmime-devel-20.12.2-1.el8.ppc64le.rpm&kf5-kmime-debugsource-20.12.2-1.el8.ppc64le.rpm%kf5-kmime-debuginfo-20.12.2-1.el8.ppc64le.rpm%kf5-kmime-debuginfo-20.12.2-1.el8.s390x.rpm'kf5-kmime-devel-20.12.2-1.el8.s390x.rpm&kf5-kmime-debugsource-20.12.2-1.el8.s390x.rpmkf5-kmime-20.12.2-1.el8.s390x.rpmkf5-kmime-20.12.2-1.el8.x86_64.rpm'kf5-kmime-devel-20.12.2-1.el8.x86_64.rpm&kf5-kmime-debugsource-20.12.2-1.el8.x86_64.rpm%kf5-kmime-debuginfo-20.12.2-1.el8.x86_64.rpmK kf5-knewstuff-5.85.0-1.el8.src.rpmK kf5-knewstuff-5.85.0-1.el8.aarch64.rpm' kf5-knewstuff-devel-5.85.0-1.el8.aarch64.rpm& kf5-knewstuff-debugsource-5.85.0-1.el8.aarch64.rpm% kf5-knewstuff-debuginfo-5.85.0-1.el8.aarch64.rpmK kf5-knewstuff-5.85.0-1.el8.ppc64le.rpm' kf5-knewstuff-devel-5.85.0-1.el8.ppc64le.rpm& kf5-knewstuff-debugsource-5.85.0-1.el8.ppc64le.rpm% kf5-knewstuff-debuginfo-5.85.0-1.el8.ppc64le.rpm& kf5-knewstuff-debugsource-5.85.0-1.el8.s390x.rpm% kf5-knewstuff-debuginfo-5.85.0-1.el8.s390x.rpmK kf5-knewstuff-5.85.0-1.el8.s390x.rpm' kf5-knewstuff-devel-5.85.0-1.el8.s390x.rpmK kf5-knewstuff-5.85.0-1.el8.x86_64.rpm' kf5-knewstuff-devel-5.85.0-1.el8.x86_64.rpm& kf5-knewstuff-debugsource-5.85.0-1.el8.x86_64.rpm% kf5-knewstuff-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-knotifications-5.85.0-1.el8.src.rpm kf5-knotifications-5.85.0-1.el8.aarch64.rpm* kf5-knotifications-devel-5.85.0-1.el8.aarch64.rpm) kf5-knotifications-debugsource-5.85.0-1.el8.aarch64.rpm( kf5-knotifications-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-knotifications-5.85.0-1.el8.ppc64le.rpm* kf5-knotifications-devel-5.85.0-1.el8.ppc64le.rpm) kf5-knotifications-debugsource-5.85.0-1.el8.ppc64le.rpm( kf5-knotifications-debuginfo-5.85.0-1.el8.ppc64le.rpm* kf5-knotifications-devel-5.85.0-1.el8.s390x.rpm kf5-knotifications-5.85.0-1.el8.s390x.rpm) kf5-knotifications-debugsource-5.85.0-1.el8.s390x.rpm( kf5-knotifications-debuginfo-5.85.0-1.el8.s390x.rpm kf5-knotifications-5.85.0-1.el8.x86_64.rpm* kf5-knotifications-devel-5.85.0-1.el8.x86_64.rpm) kf5-knotifications-debugsource-5.85.0-1.el8.x86_64.rpm( kf5-knotifications-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-knotifyconfig-5.85.0-1.el8.src.rpm kf5-knotifyconfig-5.85.0-1.el8.aarch64.rpm- kf5-knotifyconfig-devel-5.85.0-1.el8.aarch64.rpm, kf5-knotifyconfig-debugsource-5.85.0-1.el8.aarch64.rpm+ kf5-knotifyconfig-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-knotifyconfig-5.85.0-1.el8.ppc64le.rpm- kf5-knotifyconfig-devel-5.85.0-1.el8.ppc64le.rpm, kf5-knotifyconfig-debugsource-5.85.0-1.el8.ppc64le.rpm+ kf5-knotifyconfig-debuginfo-5.85.0-1.el8.ppc64le.rpm- kf5-knotifyconfig-devel-5.85.0-1.el8.s390x.rpm+ kf5-knotifyconfig-debuginfo-5.85.0-1.el8.s390x.rpm kf5-knotifyconfig-5.85.0-1.el8.s390x.rpm, kf5-knotifyconfig-debugsource-5.85.0-1.el8.s390x.rpm kf5-knotifyconfig-5.85.0-1.el8.x86_64.rpm- kf5-knotifyconfig-devel-5.85.0-1.el8.x86_64.rpm, kf5-knotifyconfig-debugsource-5.85.0-1.el8.x86_64.rpm+ kf5-knotifyconfig-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kontactinterface-20.12.2-1.el8.src.rpmkf5-kontactinterface-20.12.2-1.el8.aarch64.rpm0kf5-kontactinterface-devel-20.12.2-1.el8.aarch64.rpm/kf5-kontactinterface-debugsource-20.12.2-1.el8.aarch64.rpm.kf5-kontactinterface-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kontactinterface-20.12.2-1.el8.ppc64le.rpm0kf5-kontactinterface-devel-20.12.2-1.el8.ppc64le.rpm/kf5-kontactinterface-debugsource-20.12.2-1.el8.ppc64le.rpm.kf5-kontactinterface-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kontactinterface-20.12.2-1.el8.s390x.rpm0kf5-kontactinterface-devel-20.12.2-1.el8.s390x.rpm.kf5-kontactinterface-debuginfo-20.12.2-1.el8.s390x.rpm/kf5-kontactinterface-debugsource-20.12.2-1.el8.s390x.rpmkf5-kontactinterface-20.12.2-1.el8.x86_64.rpm0kf5-kontactinterface-devel-20.12.2-1.el8.x86_64.rpm/kf5-kontactinterface-debugsource-20.12.2-1.el8.x86_64.rpm.kf5-kontactinterface-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kpackage-5.85.0-1.el8.src.rpm kf5-kpackage-5.85.0-1.el8.aarch64.rpm3 kf5-kpackage-devel-5.85.0-1.el8.aarch64.rpm2 kf5-kpackage-debugsource-5.85.0-1.el8.aarch64.rpm1 kf5-kpackage-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kpackage-5.85.0-1.el8.ppc64le.rpm3 kf5-kpackage-devel-5.85.0-1.el8.ppc64le.rpm2 kf5-kpackage-debugsource-5.85.0-1.el8.ppc64le.rpm1 kf5-kpackage-debuginfo-5.85.0-1.el8.ppc64le.rpm3 kf5-kpackage-devel-5.85.0-1.el8.s390x.rpm kf5-kpackage-5.85.0-1.el8.s390x.rpm2 kf5-kpackage-debugsource-5.85.0-1.el8.s390x.rpm1 kf5-kpackage-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kpackage-5.85.0-1.el8.x86_64.rpm3 kf5-kpackage-devel-5.85.0-1.el8.x86_64.rpm2 kf5-kpackage-debugsource-5.85.0-1.el8.x86_64.rpm1 kf5-kpackage-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kparts-5.85.0-1.el8.src.rpm kf5-kparts-5.85.0-1.el8.aarch64.rpm6 kf5-kparts-devel-5.85.0-1.el8.aarch64.rpm5 kf5-kparts-debugsource-5.85.0-1.el8.aarch64.rpm4 kf5-kparts-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kparts-5.85.0-1.el8.ppc64le.rpm6 kf5-kparts-devel-5.85.0-1.el8.ppc64le.rpm5 kf5-kparts-debugsource-5.85.0-1.el8.ppc64le.rpm4 kf5-kparts-debuginfo-5.85.0-1.el8.ppc64le.rpm5 kf5-kparts-debugsource-5.85.0-1.el8.s390x.rpm6 kf5-kparts-devel-5.85.0-1.el8.s390x.rpm4 kf5-kparts-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kparts-5.85.0-1.el8.s390x.rpm kf5-kparts-5.85.0-1.el8.x86_64.rpm6 kf5-kparts-devel-5.85.0-1.el8.x86_64.rpm5 kf5-kparts-debugsource-5.85.0-1.el8.x86_64.rpm4 kf5-kparts-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kpeople-5.85.0-1.el8.src.rpm kf5-kpeople-5.85.0-1.el8.aarch64.rpm9 kf5-kpeople-devel-5.85.0-1.el8.aarch64.rpm8 kf5-kpeople-debugsource-5.85.0-1.el8.aarch64.rpm7 kf5-kpeople-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kpeople-5.85.0-1.el8.ppc64le.rpm9 kf5-kpeople-devel-5.85.0-1.el8.ppc64le.rpm8 kf5-kpeople-debugsource-5.85.0-1.el8.ppc64le.rpm7 kf5-kpeople-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kpeople-5.85.0-1.el8.s390x.rpm7 kf5-kpeople-debuginfo-5.85.0-1.el8.s390x.rpm8 kf5-kpeople-debugsource-5.85.0-1.el8.s390x.rpm9 kf5-kpeople-devel-5.85.0-1.el8.s390x.rpm kf5-kpeople-5.85.0-1.el8.x86_64.rpm9 kf5-kpeople-devel-5.85.0-1.el8.x86_64.rpm8 kf5-kpeople-debugsource-5.85.0-1.el8.x86_64.rpm7 kf5-kpeople-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kpimtextedit-20.12.2-1.el8.src.rpm kf5-kpimtextedit-20.12.2-1.el8.aarch64.rpm<kf5-kpimtextedit-devel-20.12.2-1.el8.aarch64.rpm;kf5-kpimtextedit-debugsource-20.12.2-1.el8.aarch64.rpm:kf5-kpimtextedit-debuginfo-20.12.2-1.el8.aarch64.rpm kf5-kpimtextedit-20.12.2-1.el8.ppc64le.rpm<kf5-kpimtextedit-devel-20.12.2-1.el8.ppc64le.rpm;kf5-kpimtextedit-debugsource-20.12.2-1.el8.ppc64le.rpm:kf5-kpimtextedit-debuginfo-20.12.2-1.el8.ppc64le.rpm kf5-kpimtextedit-20.12.2-1.el8.s390x.rpm<kf5-kpimtextedit-devel-20.12.2-1.el8.s390x.rpm;kf5-kpimtextedit-debugsource-20.12.2-1.el8.s390x.rpm:kf5-kpimtextedit-debuginfo-20.12.2-1.el8.s390x.rpm kf5-kpimtextedit-20.12.2-1.el8.x86_64.rpm<kf5-kpimtextedit-devel-20.12.2-1.el8.x86_64.rpm;kf5-kpimtextedit-debugsource-20.12.2-1.el8.x86_64.rpm:kf5-kpimtextedit-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kpkpass-20.12.2-1.el8.src.rpm kf5-kpkpass-20.12.2-1.el8.aarch64.rpm?kf5-kpkpass-devel-20.12.2-1.el8.aarch64.rpm>kf5-kpkpass-debugsource-20.12.2-1.el8.aarch64.rpm=kf5-kpkpass-debuginfo-20.12.2-1.el8.aarch64.rpm kf5-kpkpass-20.12.2-1.el8.ppc64le.rpm?kf5-kpkpass-devel-20.12.2-1.el8.ppc64le.rpm>kf5-kpkpass-debugsource-20.12.2-1.el8.ppc64le.rpm=kf5-kpkpass-debuginfo-20.12.2-1.el8.ppc64le.rpm=kf5-kpkpass-debuginfo-20.12.2-1.el8.s390x.rpm>kf5-kpkpass-debugsource-20.12.2-1.el8.s390x.rpm?kf5-kpkpass-devel-20.12.2-1.el8.s390x.rpm kf5-kpkpass-20.12.2-1.el8.s390x.rpm kf5-kpkpass-20.12.2-1.el8.x86_64.rpm?kf5-kpkpass-devel-20.12.2-1.el8.x86_64.rpm>kf5-kpkpass-debugsource-20.12.2-1.el8.x86_64.rpm=kf5-kpkpass-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kplotting-5.85.0-1.el8.src.rpm kf5-kplotting-5.85.0-1.el8.aarch64.rpmB kf5-kplotting-devel-5.85.0-1.el8.aarch64.rpmA kf5-kplotting-debugsource-5.85.0-1.el8.aarch64.rpm@ kf5-kplotting-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kplotting-5.85.0-1.el8.ppc64le.rpmB kf5-kplotting-devel-5.85.0-1.el8.ppc64le.rpmA kf5-kplotting-debugsource-5.85.0-1.el8.ppc64le.rpm@ kf5-kplotting-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kplotting-5.85.0-1.el8.s390x.rpmB kf5-kplotting-devel-5.85.0-1.el8.s390x.rpmA kf5-kplotting-debugsource-5.85.0-1.el8.s390x.rpm@ kf5-kplotting-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kplotting-5.85.0-1.el8.x86_64.rpmB kf5-kplotting-devel-5.85.0-1.el8.x86_64.rpmA kf5-kplotting-debugsource-5.85.0-1.el8.x86_64.rpm@ kf5-kplotting-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kpty-5.85.0-1.el8.src.rpm kf5-kpty-5.85.0-1.el8.aarch64.rpmE kf5-kpty-devel-5.85.0-1.el8.aarch64.rpmD kf5-kpty-debugsource-5.85.0-1.el8.aarch64.rpmC kf5-kpty-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kpty-5.85.0-1.el8.ppc64le.rpmE kf5-kpty-devel-5.85.0-1.el8.ppc64le.rpmD kf5-kpty-debugsource-5.85.0-1.el8.ppc64le.rpmC kf5-kpty-debuginfo-5.85.0-1.el8.ppc64le.rpmC kf5-kpty-debuginfo-5.85.0-1.el8.s390x.rpmD kf5-kpty-debugsource-5.85.0-1.el8.s390x.rpmE kf5-kpty-devel-5.85.0-1.el8.s390x.rpm kf5-kpty-5.85.0-1.el8.s390x.rpm kf5-kpty-5.85.0-1.el8.x86_64.rpmE kf5-kpty-devel-5.85.0-1.el8.x86_64.rpmD kf5-kpty-debugsource-5.85.0-1.el8.x86_64.rpmC kf5-kpty-debuginfo-5.85.0-1.el8.x86_64.rpmA kf5-kquickcharts-5.85.0-1.el8.src.rpmA kf5-kquickcharts-5.85.0-1.el8.aarch64.rpm kf5-kquickcharts-devel-5.85.0-1.el8.aarch64.rpm kf5-kquickcharts-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kquickcharts-debuginfo-5.85.0-1.el8.aarch64.rpmA kf5-kquickcharts-5.85.0-1.el8.ppc64le.rpm kf5-kquickcharts-devel-5.85.0-1.el8.ppc64le.rpm kf5-kquickcharts-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kquickcharts-debuginfo-5.85.0-1.el8.ppc64le.rpmA kf5-kquickcharts-5.85.0-1.el8.s390x.rpm kf5-kquickcharts-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kquickcharts-devel-5.85.0-1.el8.s390x.rpm kf5-kquickcharts-debugsource-5.85.0-1.el8.s390x.rpmA kf5-kquickcharts-5.85.0-1.el8.x86_64.rpm kf5-kquickcharts-devel-5.85.0-1.el8.x86_64.rpm kf5-kquickcharts-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kquickcharts-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kross-5.85.0-1.el8.src.rpm kf5-kross-5.85.0-1.el8.aarch64.rpmJ kf5-kross-devel-5.85.0-1.el8.aarch64.rpmF kf5-kross-core-5.85.0-1.el8.aarch64.rpmQ kf5-kross-ui-5.85.0-1.el8.aarch64.rpmI kf5-kross-debugsource-5.85.0-1.el8.aarch64.rpmH kf5-kross-debuginfo-5.85.0-1.el8.aarch64.rpmG kf5-kross-core-debuginfo-5.85.0-1.el8.aarch64.rpmR kf5-kross-ui-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kross-5.85.0-1.el8.ppc64le.rpmJ kf5-kross-devel-5.85.0-1.el8.ppc64le.rpmF kf5-kross-core-5.85.0-1.el8.ppc64le.rpmQ kf5-kross-ui-5.85.0-1.el8.ppc64le.rpmI kf5-kross-debugsource-5.85.0-1.el8.ppc64le.rpmH kf5-kross-debuginfo-5.85.0-1.el8.ppc64le.rpmG kf5-kross-core-debuginfo-5.85.0-1.el8.ppc64le.rpmR kf5-kross-ui-debuginfo-5.85.0-1.el8.ppc64le.rpmG kf5-kross-core-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kross-5.85.0-1.el8.s390x.rpmR kf5-kross-ui-debuginfo-5.85.0-1.el8.s390x.rpmJ kf5-kross-devel-5.85.0-1.el8.s390x.rpmF kf5-kross-core-5.85.0-1.el8.s390x.rpmI kf5-kross-debugsource-5.85.0-1.el8.s390x.rpmQ kf5-kross-ui-5.85.0-1.el8.s390x.rpmH kf5-kross-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kross-5.85.0-1.el8.x86_64.rpmJ kf5-kross-devel-5.85.0-1.el8.x86_64.rpmF kf5-kross-core-5.85.0-1.el8.x86_64.rpmQ kf5-kross-ui-5.85.0-1.el8.x86_64.rpmI kf5-kross-debugsource-5.85.0-1.el8.x86_64.rpmH kf5-kross-debuginfo-5.85.0-1.el8.x86_64.rpmG kf5-kross-core-debuginfo-5.85.0-1.el8.x86_64.rpmR kf5-kross-ui-debuginfo-5.85.0-1.el8.x86_64.rpm<kf5-kross-interpreters-20.12.2-1.el8.src.rpmMkf5-kross-python2-20.12.2-1.el8.aarch64.rpmOkf5-kross-ruby-20.12.2-1.el8.aarch64.rpmLkf5-kross-interpreters-debugsource-20.12.2-1.el8.aarch64.rpmKkf5-kross-interpreters-debuginfo-20.12.2-1.el8.aarch64.rpmNkf5-kross-python2-debuginfo-20.12.2-1.el8.aarch64.rpmPkf5-kross-ruby-debuginfo-20.12.2-1.el8.aarch64.rpmMkf5-kross-python2-20.12.2-1.el8.ppc64le.rpmOkf5-kross-ruby-20.12.2-1.el8.ppc64le.rpmLkf5-kross-interpreters-debugsource-20.12.2-1.el8.ppc64le.rpmKkf5-kross-interpreters-debuginfo-20.12.2-1.el8.ppc64le.rpmNkf5-kross-python2-debuginfo-20.12.2-1.el8.ppc64le.rpmPkf5-kross-ruby-debuginfo-20.12.2-1.el8.ppc64le.rpmKkf5-kross-interpreters-debuginfo-20.12.2-1.el8.s390x.rpmMkf5-kross-python2-20.12.2-1.el8.s390x.rpmPkf5-kross-ruby-debuginfo-20.12.2-1.el8.s390x.rpmLkf5-kross-interpreters-debugsource-20.12.2-1.el8.s390x.rpmNkf5-kross-python2-debuginfo-20.12.2-1.el8.s390x.rpmOkf5-kross-ruby-20.12.2-1.el8.s390x.rpmMkf5-kross-python2-20.12.2-1.el8.x86_64.rpmOkf5-kross-ruby-20.12.2-1.el8.x86_64.rpmLkf5-kross-interpreters-debugsource-20.12.2-1.el8.x86_64.rpmKkf5-kross-interpreters-debuginfo-20.12.2-1.el8.x86_64.rpmNkf5-kross-python2-debuginfo-20.12.2-1.el8.x86_64.rpmPkf5-kross-ruby-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-krunner-5.85.0-1.el8.src.rpm kf5-krunner-5.85.0-1.el8.aarch64.rpmU kf5-krunner-devel-5.85.0-1.el8.aarch64.rpmT kf5-krunner-debugsource-5.85.0-1.el8.aarch64.rpmS kf5-krunner-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-krunner-5.85.0-1.el8.ppc64le.rpmU kf5-krunner-devel-5.85.0-1.el8.ppc64le.rpmT kf5-krunner-debugsource-5.85.0-1.el8.ppc64le.rpmS kf5-krunner-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-krunner-5.85.0-1.el8.s390x.rpmU kf5-krunner-devel-5.85.0-1.el8.s390x.rpmT kf5-krunner-debugsource-5.85.0-1.el8.s390x.rpmS kf5-krunner-debuginfo-5.85.0-1.el8.s390x.rpm kf5-krunner-5.85.0-1.el8.x86_64.rpmU kf5-krunner-devel-5.85.0-1.el8.x86_64.rpmT kf5-krunner-debugsource-5.85.0-1.el8.x86_64.rpmS kf5-krunner-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kservice-5.85.0-1.el8.src.rpm kf5-kservice-5.85.0-1.el8.aarch64.rpmX kf5-kservice-devel-5.85.0-1.el8.aarch64.rpmW kf5-kservice-debugsource-5.85.0-1.el8.aarch64.rpmV kf5-kservice-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kservice-5.85.0-1.el8.ppc64le.rpmX kf5-kservice-devel-5.85.0-1.el8.ppc64le.rpmW kf5-kservice-debugsource-5.85.0-1.el8.ppc64le.rpmV kf5-kservice-debuginfo-5.85.0-1.el8.ppc64le.rpmW kf5-kservice-debugsource-5.85.0-1.el8.s390x.rpmX kf5-kservice-devel-5.85.0-1.el8.s390x.rpmV kf5-kservice-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kservice-5.85.0-1.el8.s390x.rpm kf5-kservice-5.85.0-1.el8.x86_64.rpmX kf5-kservice-devel-5.85.0-1.el8.x86_64.rpmW kf5-kservice-debugsource-5.85.0-1.el8.x86_64.rpmV kf5-kservice-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-ksmtp-20.12.2-1.el8.src.rpmkf5-ksmtp-20.12.2-1.el8.aarch64.rpm[kf5-ksmtp-devel-20.12.2-1.el8.aarch64.rpmZkf5-ksmtp-debugsource-20.12.2-1.el8.aarch64.rpmYkf5-ksmtp-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-ksmtp-20.12.2-1.el8.ppc64le.rpm[kf5-ksmtp-devel-20.12.2-1.el8.ppc64le.rpmZkf5-ksmtp-debugsource-20.12.2-1.el8.ppc64le.rpmYkf5-ksmtp-debuginfo-20.12.2-1.el8.ppc64le.rpmZkf5-ksmtp-debugsource-20.12.2-1.el8.s390x.rpm[kf5-ksmtp-devel-20.12.2-1.el8.s390x.rpmYkf5-ksmtp-debuginfo-20.12.2-1.el8.s390x.rpmkf5-ksmtp-20.12.2-1.el8.s390x.rpmkf5-ksmtp-20.12.2-1.el8.x86_64.rpm[kf5-ksmtp-devel-20.12.2-1.el8.x86_64.rpmZkf5-ksmtp-debugsource-20.12.2-1.el8.x86_64.rpmYkf5-ksmtp-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-ktexteditor-5.85.0-1.el8.src.rpm kf5-ktexteditor-5.85.0-1.el8.aarch64.rpm^ kf5-ktexteditor-devel-5.85.0-1.el8.aarch64.rpm] kf5-ktexteditor-debugsource-5.85.0-1.el8.aarch64.rpm\ kf5-ktexteditor-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-ktexteditor-5.85.0-1.el8.ppc64le.rpm^ kf5-ktexteditor-devel-5.85.0-1.el8.ppc64le.rpm] kf5-ktexteditor-debugsource-5.85.0-1.el8.ppc64le.rpm\ kf5-ktexteditor-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-ktexteditor-5.85.0-1.el8.s390x.rpm] kf5-ktexteditor-debugsource-5.85.0-1.el8.s390x.rpm^ kf5-ktexteditor-devel-5.85.0-1.el8.s390x.rpm\ kf5-ktexteditor-debuginfo-5.85.0-1.el8.s390x.rpm kf5-ktexteditor-5.85.0-1.el8.x86_64.rpm^ kf5-ktexteditor-devel-5.85.0-1.el8.x86_64.rpm] kf5-ktexteditor-debugsource-5.85.0-1.el8.x86_64.rpm\ kf5-ktexteditor-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-ktextwidgets-5.85.0-1.el8.src.rpm kf5-ktextwidgets-5.85.0-1.el8.aarch64.rpma kf5-ktextwidgets-devel-5.85.0-1.el8.aarch64.rpm` kf5-ktextwidgets-debugsource-5.85.0-1.el8.aarch64.rpm_ kf5-ktextwidgets-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-ktextwidgets-5.85.0-1.el8.ppc64le.rpma kf5-ktextwidgets-devel-5.85.0-1.el8.ppc64le.rpm` kf5-ktextwidgets-debugsource-5.85.0-1.el8.ppc64le.rpm_ kf5-ktextwidgets-debuginfo-5.85.0-1.el8.ppc64le.rpm` kf5-ktextwidgets-debugsource-5.85.0-1.el8.s390x.rpm_ kf5-ktextwidgets-debuginfo-5.85.0-1.el8.s390x.rpma kf5-ktextwidgets-devel-5.85.0-1.el8.s390x.rpm kf5-ktextwidgets-5.85.0-1.el8.s390x.rpm kf5-ktextwidgets-5.85.0-1.el8.x86_64.rpma kf5-ktextwidgets-devel-5.85.0-1.el8.x86_64.rpm` kf5-ktextwidgets-debugsource-5.85.0-1.el8.x86_64.rpm_ kf5-ktextwidgets-debuginfo-5.85.0-1.el8.x86_64.rpmbkf5-ktnef-20.12.2-1.el8.src.rpmbkf5-ktnef-20.12.2-1.el8.aarch64.rpmWkf5-ktnef-devel-20.12.2-1.el8.aarch64.rpmVkf5-ktnef-debugsource-20.12.2-1.el8.aarch64.rpmUkf5-ktnef-debuginfo-20.12.2-1.el8.aarch64.rpmbkf5-ktnef-20.12.2-1.el8.ppc64le.rpmWkf5-ktnef-devel-20.12.2-1.el8.ppc64le.rpmVkf5-ktnef-debugsource-20.12.2-1.el8.ppc64le.rpmUkf5-ktnef-debuginfo-20.12.2-1.el8.ppc64le.rpmbkf5-ktnef-20.12.2-1.el8.x86_64.rpmWkf5-ktnef-devel-20.12.2-1.el8.x86_64.rpmVkf5-ktnef-debugsource-20.12.2-1.el8.x86_64.rpmUkf5-ktnef-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kunitconversion-5.85.0-1.el8.src.rpm kf5-kunitconversion-5.85.0-1.el8.aarch64.rpme kf5-kunitconversion-devel-5.85.0-1.el8.aarch64.rpmd kf5-kunitconversion-debugsource-5.85.0-1.el8.aarch64.rpmc kf5-kunitconversion-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kunitconversion-5.85.0-1.el8.ppc64le.rpme kf5-kunitconversion-devel-5.85.0-1.el8.ppc64le.rpmd kf5-kunitconversion-debugsource-5.85.0-1.el8.ppc64le.rpmc kf5-kunitconversion-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kunitconversion-5.85.0-1.el8.s390x.rpmc kf5-kunitconversion-debuginfo-5.85.0-1.el8.s390x.rpme kf5-kunitconversion-devel-5.85.0-1.el8.s390x.rpmd kf5-kunitconversion-debugsource-5.85.0-1.el8.s390x.rpm kf5-kunitconversion-5.85.0-1.el8.x86_64.rpme kf5-kunitconversion-devel-5.85.0-1.el8.x86_64.rpmd kf5-kunitconversion-debugsource-5.85.0-1.el8.x86_64.rpmc kf5-kunitconversion-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kwallet-5.85.0-1.el8.src.rpm kf5-kwallet-5.85.0-1.el8.aarch64.rpmi kf5-kwallet-libs-5.85.0-1.el8.aarch64.rpmh kf5-kwallet-devel-5.85.0-1.el8.aarch64.rpmg kf5-kwallet-debugsource-5.85.0-1.el8.aarch64.rpmf kf5-kwallet-debuginfo-5.85.0-1.el8.aarch64.rpmj kf5-kwallet-libs-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kwallet-5.85.0-1.el8.ppc64le.rpmi kf5-kwallet-libs-5.85.0-1.el8.ppc64le.rpmh kf5-kwallet-devel-5.85.0-1.el8.ppc64le.rpmg kf5-kwallet-debugsource-5.85.0-1.el8.ppc64le.rpmf kf5-kwallet-debuginfo-5.85.0-1.el8.ppc64le.rpmj kf5-kwallet-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmg kf5-kwallet-debugsource-5.85.0-1.el8.s390x.rpmj kf5-kwallet-libs-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kwallet-5.85.0-1.el8.s390x.rpmh kf5-kwallet-devel-5.85.0-1.el8.s390x.rpmi kf5-kwallet-libs-5.85.0-1.el8.s390x.rpmf kf5-kwallet-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kwallet-5.85.0-1.el8.x86_64.rpmi kf5-kwallet-libs-5.85.0-1.el8.x86_64.rpmh kf5-kwallet-devel-5.85.0-1.el8.x86_64.rpmg kf5-kwallet-debugsource-5.85.0-1.el8.x86_64.rpmf kf5-kwallet-debuginfo-5.85.0-1.el8.x86_64.rpmj kf5-kwallet-libs-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kwayland-5.85.0-1.el8.src.rpm kf5-kwayland-5.85.0-1.el8.aarch64.rpmm kf5-kwayland-devel-5.85.0-1.el8.aarch64.rpml kf5-kwayland-debugsource-5.85.0-1.el8.aarch64.rpmk kf5-kwayland-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kwayland-5.85.0-1.el8.ppc64le.rpmm kf5-kwayland-devel-5.85.0-1.el8.ppc64le.rpml kf5-kwayland-debugsource-5.85.0-1.el8.ppc64le.rpmk kf5-kwayland-debuginfo-5.85.0-1.el8.ppc64le.rpmm kf5-kwayland-devel-5.85.0-1.el8.s390x.rpmk kf5-kwayland-debuginfo-5.85.0-1.el8.s390x.rpml kf5-kwayland-debugsource-5.85.0-1.el8.s390x.rpm kf5-kwayland-5.85.0-1.el8.s390x.rpm kf5-kwayland-5.85.0-1.el8.x86_64.rpmm kf5-kwayland-devel-5.85.0-1.el8.x86_64.rpml kf5-kwayland-debugsource-5.85.0-1.el8.x86_64.rpmk kf5-kwayland-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kwidgetsaddons-5.85.0-1.el8.src.rpm kf5-kwidgetsaddons-5.85.0-1.el8.aarch64.rpmp kf5-kwidgetsaddons-devel-5.85.0-1.el8.aarch64.rpmo kf5-kwidgetsaddons-debugsource-5.85.0-1.el8.aarch64.rpmn kf5-kwidgetsaddons-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kwidgetsaddons-5.85.0-1.el8.ppc64le.rpmp kf5-kwidgetsaddons-devel-5.85.0-1.el8.ppc64le.rpmo kf5-kwidgetsaddons-debugsource-5.85.0-1.el8.ppc64le.rpmn kf5-kwidgetsaddons-debuginfo-5.85.0-1.el8.ppc64le.rpmo kf5-kwidgetsaddons-debugsource-5.85.0-1.el8.s390x.rpm kf5-kwidgetsaddons-5.85.0-1.el8.s390x.rpmp kf5-kwidgetsaddons-devel-5.85.0-1.el8.s390x.rpmn kf5-kwidgetsaddons-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kwidgetsaddons-5.85.0-1.el8.x86_64.rpmp kf5-kwidgetsaddons-devel-5.85.0-1.el8.x86_64.rpmo kf5-kwidgetsaddons-debugsource-5.85.0-1.el8.x86_64.rpmn kf5-kwidgetsaddons-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kwindowsystem-5.85.0-1.el8.src.rpm kf5-kwindowsystem-5.85.0-1.el8.aarch64.rpms kf5-kwindowsystem-devel-5.85.0-1.el8.aarch64.rpmr kf5-kwindowsystem-debugsource-5.85.0-1.el8.aarch64.rpmq kf5-kwindowsystem-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kwindowsystem-5.85.0-1.el8.ppc64le.rpms kf5-kwindowsystem-devel-5.85.0-1.el8.ppc64le.rpmr kf5-kwindowsystem-debugsource-5.85.0-1.el8.ppc64le.rpmq kf5-kwindowsystem-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kwindowsystem-5.85.0-1.el8.s390x.rpms kf5-kwindowsystem-devel-5.85.0-1.el8.s390x.rpmr kf5-kwindowsystem-debugsource-5.85.0-1.el8.s390x.rpmq kf5-kwindowsystem-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kwindowsystem-5.85.0-1.el8.x86_64.rpms kf5-kwindowsystem-devel-5.85.0-1.el8.x86_64.rpmr kf5-kwindowsystem-debugsource-5.85.0-1.el8.x86_64.rpmq kf5-kwindowsystem-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kxmlgui-5.85.0-1.el8.src.rpm kf5-kxmlgui-5.85.0-1.el8.aarch64.rpmv kf5-kxmlgui-devel-5.85.0-1.el8.aarch64.rpmu kf5-kxmlgui-debugsource-5.85.0-1.el8.aarch64.rpmt kf5-kxmlgui-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kxmlgui-5.85.0-1.el8.ppc64le.rpmv kf5-kxmlgui-devel-5.85.0-1.el8.ppc64le.rpmu kf5-kxmlgui-debugsource-5.85.0-1.el8.ppc64le.rpmt kf5-kxmlgui-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kxmlgui-5.85.0-1.el8.s390x.rpmv kf5-kxmlgui-devel-5.85.0-1.el8.s390x.rpmu kf5-kxmlgui-debugsource-5.85.0-1.el8.s390x.rpmt kf5-kxmlgui-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kxmlgui-5.85.0-1.el8.x86_64.rpmv kf5-kxmlgui-devel-5.85.0-1.el8.x86_64.rpmu kf5-kxmlgui-debugsource-5.85.0-1.el8.x86_64.rpmt kf5-kxmlgui-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kxmlrpcclient-5.85.0-1.el8.src.rpm kf5-kxmlrpcclient-5.85.0-1.el8.aarch64.rpmy kf5-kxmlrpcclient-devel-5.85.0-1.el8.aarch64.rpmx kf5-kxmlrpcclient-debugsource-5.85.0-1.el8.aarch64.rpmw kf5-kxmlrpcclient-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kxmlrpcclient-5.85.0-1.el8.ppc64le.rpmy kf5-kxmlrpcclient-devel-5.85.0-1.el8.ppc64le.rpmx kf5-kxmlrpcclient-debugsource-5.85.0-1.el8.ppc64le.rpmw kf5-kxmlrpcclient-debuginfo-5.85.0-1.el8.ppc64le.rpmx kf5-kxmlrpcclient-debugsource-5.85.0-1.el8.s390x.rpmy kf5-kxmlrpcclient-devel-5.85.0-1.el8.s390x.rpm kf5-kxmlrpcclient-5.85.0-1.el8.s390x.rpmw kf5-kxmlrpcclient-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kxmlrpcclient-5.85.0-1.el8.x86_64.rpmy kf5-kxmlrpcclient-devel-5.85.0-1.el8.x86_64.rpmx kf5-kxmlrpcclient-debugsource-5.85.0-1.el8.x86_64.rpmw kf5-kxmlrpcclient-debuginfo-5.85.0-1.el8.x86_64.rpmXkf5-libgravatar-20.12.2-1.el8.src.rpmXkf5-libgravatar-20.12.2-1.el8.aarch64.rpmkf5-libgravatar-devel-20.12.2-1.el8.aarch64.rpmkf5-libgravatar-debugsource-20.12.2-1.el8.aarch64.rpmkf5-libgravatar-debuginfo-20.12.2-1.el8.aarch64.rpmXkf5-libgravatar-20.12.2-1.el8.x86_64.rpmkf5-libgravatar-devel-20.12.2-1.el8.x86_64.rpmkf5-libgravatar-debugsource-20.12.2-1.el8.x86_64.rpmkf5-libgravatar-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-libkcddb-20.12.2-1.el8.src.rpmkf5-libkcddb-20.12.2-1.el8.aarch64.rpm|kf5-libkcddb-devel-20.12.2-1.el8.aarch64.rpmkf5-libkcddb-doc-20.12.2-1.el8.noarch.rpm{kf5-libkcddb-debugsource-20.12.2-1.el8.aarch64.rpmzkf5-libkcddb-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-libkcddb-20.12.2-1.el8.ppc64le.rpm|kf5-libkcddb-devel-20.12.2-1.el8.ppc64le.rpm{kf5-libkcddb-debugsource-20.12.2-1.el8.ppc64le.rpmzkf5-libkcddb-debuginfo-20.12.2-1.el8.ppc64le.rpmzkf5-libkcddb-debuginfo-20.12.2-1.el8.s390x.rpm{kf5-libkcddb-debugsource-20.12.2-1.el8.s390x.rpmkf5-libkcddb-20.12.2-1.el8.s390x.rpm|kf5-libkcddb-devel-20.12.2-1.el8.s390x.rpmkf5-libkcddb-20.12.2-1.el8.x86_64.rpm|kf5-libkcddb-devel-20.12.2-1.el8.x86_64.rpm{kf5-libkcddb-debugsource-20.12.2-1.el8.x86_64.rpmzkf5-libkcddb-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-libkcompactdisc-20.12.2-1.el8.src.rpmkf5-libkcompactdisc-20.12.2-1.el8.aarch64.rpmkf5-libkcompactdisc-devel-20.12.2-1.el8.aarch64.rpm~kf5-libkcompactdisc-debugsource-20.12.2-1.el8.aarch64.rpm}kf5-libkcompactdisc-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-libkcompactdisc-20.12.2-1.el8.ppc64le.rpmkf5-libkcompactdisc-devel-20.12.2-1.el8.ppc64le.rpm~kf5-libkcompactdisc-debugsource-20.12.2-1.el8.ppc64le.rpm}kf5-libkcompactdisc-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-libkcompactdisc-devel-20.12.2-1.el8.s390x.rpm~kf5-libkcompactdisc-debugsource-20.12.2-1.el8.s390x.rpmkf5-libkcompactdisc-20.12.2-1.el8.s390x.rpm}kf5-libkcompactdisc-debuginfo-20.12.2-1.el8.s390x.rpmkf5-libkcompactdisc-20.12.2-1.el8.x86_64.rpmkf5-libkcompactdisc-devel-20.12.2-1.el8.x86_64.rpm~kf5-libkcompactdisc-debugsource-20.12.2-1.el8.x86_64.rpm}kf5-libkcompactdisc-debuginfo-20.12.2-1.el8.x86_64.rpmY*kf5-libkdcraw-21.04.2-1.el8.src.rpmY*kf5-libkdcraw-21.04.2-1.el8.ppc64le.rpm*kf5-libkdcraw-devel-21.04.2-1.el8.ppc64le.rpm*kf5-libkdcraw-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-libkdcraw-debuginfo-21.04.2-1.el8.ppc64le.rpmY*kf5-libkdcraw-21.04.2-1.el8.x86_64.rpm*kf5-libkdcraw-devel-21.04.2-1.el8.x86_64.rpm*kf5-libkdcraw-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-libkdcraw-debuginfo-21.04.2-1.el8.x86_64.rpmZkf5-libkdepim-20.12.2-1.el8.src.rpmZkf5-libkdepim-20.12.2-1.el8.aarch64.rpmkf5-libkdepim-devel-20.12.2-1.el8.aarch64.rpmkf5-libkdepim-debugsource-20.12.2-1.el8.aarch64.rpmkf5-libkdepim-debuginfo-20.12.2-1.el8.aarch64.rpmZkf5-libkdepim-20.12.2-1.el8.x86_64.rpmkf5-libkdepim-devel-20.12.2-1.el8.x86_64.rpmkf5-libkdepim-debugsource-20.12.2-1.el8.x86_64.rpmkf5-libkdepim-debuginfo-20.12.2-1.el8.x86_64.rpm*kf5-libkexiv2-21.04.2-1.el8.src.rpm*kf5-libkexiv2-21.04.2-1.el8.aarch64.rpm*kf5-libkexiv2-devel-21.04.2-1.el8.aarch64.rpm*kf5-libkexiv2-debugsource-21.04.2-1.el8.aarch64.rpm*kf5-libkexiv2-debuginfo-21.04.2-1.el8.aarch64.rpm*kf5-libkexiv2-21.04.2-1.el8.ppc64le.rpm*kf5-libkexiv2-devel-21.04.2-1.el8.ppc64le.rpm*kf5-libkexiv2-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-libkexiv2-debuginfo-21.04.2-1.el8.ppc64le.rpm*kf5-libkexiv2-debugsource-21.04.2-1.el8.s390x.rpm*kf5-libkexiv2-debuginfo-21.04.2-1.el8.s390x.rpm*kf5-libkexiv2-devel-21.04.2-1.el8.s390x.rpm*kf5-libkexiv2-21.04.2-1.el8.s390x.rpm*kf5-libkexiv2-21.04.2-1.el8.x86_64.rpm*kf5-libkexiv2-devel-21.04.2-1.el8.x86_64.rpm*kf5-libkexiv2-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-libkexiv2-debuginfo-21.04.2-1.el8.x86_64.rpm =kf5-libkgeomap-20.08.3-3.el8.src.rpm =kf5-libkgeomap-20.08.3-3.el8.aarch64.rpm=kf5-libkgeomap-devel-20.08.3-3.el8.aarch64.rpm=kf5-libkgeomap-debugsource-20.08.3-3.el8.aarch64.rpm=kf5-libkgeomap-debuginfo-20.08.3-3.el8.aarch64.rpm =kf5-libkgeomap-20.08.3-3.el8.ppc64le.rpm=kf5-libkgeomap-devel-20.08.3-3.el8.ppc64le.rpm=kf5-libkgeomap-debugsource-20.08.3-3.el8.ppc64le.rpm=kf5-libkgeomap-debuginfo-20.08.3-3.el8.ppc64le.rpm=kf5-libkgeomap-devel-20.08.3-3.el8.s390x.rpm=kf5-libkgeomap-debugsource-20.08.3-3.el8.s390x.rpm =kf5-libkgeomap-20.08.3-3.el8.s390x.rpm=kf5-libkgeomap-debuginfo-20.08.3-3.el8.s390x.rpm =kf5-libkgeomap-20.08.3-3.el8.x86_64.rpm=kf5-libkgeomap-devel-20.08.3-3.el8.x86_64.rpm=kf5-libkgeomap-debugsource-20.08.3-3.el8.x86_64.rpm=kf5-libkgeomap-debuginfo-20.08.3-3.el8.x86_64.rpm!*kf5-libkipi-21.04.2-1.el8.src.rpm!*kf5-libkipi-21.04.2-1.el8.aarch64.rpm*kf5-libkipi-devel-21.04.2-1.el8.aarch64.rpm*kf5-libkipi-debugsource-21.04.2-1.el8.aarch64.rpm*kf5-libkipi-debuginfo-21.04.2-1.el8.aarch64.rpm!*kf5-libkipi-21.04.2-1.el8.ppc64le.rpm*kf5-libkipi-devel-21.04.2-1.el8.ppc64le.rpm*kf5-libkipi-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-libkipi-debuginfo-21.04.2-1.el8.ppc64le.rpm*kf5-libkipi-debugsource-21.04.2-1.el8.s390x.rpm*kf5-libkipi-devel-21.04.2-1.el8.s390x.rpm!*kf5-libkipi-21.04.2-1.el8.s390x.rpm*kf5-libkipi-debuginfo-21.04.2-1.el8.s390x.rpm!*kf5-libkipi-21.04.2-1.el8.x86_64.rpm*kf5-libkipi-devel-21.04.2-1.el8.x86_64.rpm*kf5-libkipi-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-libkipi-debuginfo-21.04.2-1.el8.x86_64.rpmBkf5-libkleo-20.12.2-1.el8.src.rpmBkf5-libkleo-20.12.2-1.el8.aarch64.rpm#kf5-libkleo-devel-20.12.2-1.el8.aarch64.rpm"kf5-libkleo-debugsource-20.12.2-1.el8.aarch64.rpm!kf5-libkleo-debuginfo-20.12.2-1.el8.aarch64.rpmBkf5-libkleo-20.12.2-1.el8.ppc64le.rpm#kf5-libkleo-devel-20.12.2-1.el8.ppc64le.rpm"kf5-libkleo-debugsource-20.12.2-1.el8.ppc64le.rpm!kf5-libkleo-debuginfo-20.12.2-1.el8.ppc64le.rpmBkf5-libkleo-20.12.2-1.el8.s390x.rpm#kf5-libkleo-devel-20.12.2-1.el8.s390x.rpm"kf5-libkleo-debugsource-20.12.2-1.el8.s390x.rpm!kf5-libkleo-debuginfo-20.12.2-1.el8.s390x.rpmBkf5-libkleo-20.12.2-1.el8.x86_64.rpm#kf5-libkleo-devel-20.12.2-1.el8.x86_64.rpm"kf5-libkleo-debugsource-20.12.2-1.el8.x86_64.rpm!kf5-libkleo-debuginfo-20.12.2-1.el8.x86_64.rpm"*kf5-libksane-21.04.2-1.el8.src.rpm"*kf5-libksane-21.04.2-1.el8.aarch64.rpm *kf5-libksane-devel-21.04.2-1.el8.aarch64.rpm *kf5-libksane-debugsource-21.04.2-1.el8.aarch64.rpm *kf5-libksane-debuginfo-21.04.2-1.el8.aarch64.rpm"*kf5-libksane-21.04.2-1.el8.ppc64le.rpm *kf5-libksane-devel-21.04.2-1.el8.ppc64le.rpm *kf5-libksane-debugsource-21.04.2-1.el8.ppc64le.rpm *kf5-libksane-debuginfo-21.04.2-1.el8.ppc64le.rpm *kf5-libksane-devel-21.04.2-1.el8.s390x.rpm"*kf5-libksane-21.04.2-1.el8.s390x.rpm *kf5-libksane-debuginfo-21.04.2-1.el8.s390x.rpm *kf5-libksane-debugsource-21.04.2-1.el8.s390x.rpm"*kf5-libksane-21.04.2-1.el8.x86_64.rpm *kf5-libksane-devel-21.04.2-1.el8.x86_64.rpm *kf5-libksane-debugsource-21.04.2-1.el8.x86_64.rpm *kf5-libksane-debuginfo-21.04.2-1.el8.x86_64.rpm[kf5-libksieve-20.12.2-1.el8.src.rpm[kf5-libksieve-20.12.2-1.el8.aarch64.rpmkf5-libksieve-devel-20.12.2-1.el8.aarch64.rpmkf5-libksieve-debugsource-20.12.2-1.el8.aarch64.rpmkf5-libksieve-debuginfo-20.12.2-1.el8.aarch64.rpm[kf5-libksieve-20.12.2-1.el8.x86_64.rpmkf5-libksieve-devel-20.12.2-1.el8.x86_64.rpmkf5-libksieve-debugsource-20.12.2-1.el8.x86_64.rpmkf5-libksieve-debuginfo-20.12.2-1.el8.x86_64.rpmKkf5-libktorrent-21.04.1-1.el8.src.rpmKkf5-libktorrent-21.04.1-1.el8.aarch64.rpmkf5-libktorrent-devel-21.04.1-1.el8.aarch64.rpmkf5-libktorrent-debugsource-21.04.1-1.el8.aarch64.rpmkf5-libktorrent-debuginfo-21.04.1-1.el8.aarch64.rpmKkf5-libktorrent-21.04.1-1.el8.ppc64le.rpmkf5-libktorrent-devel-21.04.1-1.el8.ppc64le.rpmkf5-libktorrent-debugsource-21.04.1-1.el8.ppc64le.rpmkf5-libktorrent-debuginfo-21.04.1-1.el8.ppc64le.rpmkf5-libktorrent-devel-21.04.1-1.el8.s390x.rpmkf5-libktorrent-debugsource-21.04.1-1.el8.s390x.rpmkf5-libktorrent-debuginfo-21.04.1-1.el8.s390x.rpmKkf5-libktorrent-21.04.1-1.el8.s390x.rpmKkf5-libktorrent-21.04.1-1.el8.x86_64.rpmkf5-libktorrent-devel-21.04.1-1.el8.x86_64.rpmkf5-libktorrent-debugsource-21.04.1-1.el8.x86_64.rpmkf5-libktorrent-debuginfo-21.04.1-1.el8.x86_64.rpmLkf5-mailcommon-20.12.2-1.el8.src.rpmLkf5-mailcommon-20.12.2-1.el8.aarch64.rpm-kf5-mailcommon-devel-20.12.2-1.el8.aarch64.rpm,kf5-mailcommon-debugsource-20.12.2-1.el8.aarch64.rpm+kf5-mailcommon-debuginfo-20.12.2-1.el8.aarch64.rpmLkf5-mailcommon-20.12.2-1.el8.x86_64.rpm-kf5-mailcommon-devel-20.12.2-1.el8.x86_64.rpm,kf5-mailcommon-debugsource-20.12.2-1.el8.x86_64.rpm+kf5-mailcommon-debuginfo-20.12.2-1.el8.x86_64.rpmHkf5-mailimporter-20.12.2-1.el8.src.rpmHkf5-mailimporter-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-akonadi-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-devel-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-debugsource-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-akonadi-debuginfo-20.12.2-1.el8.aarch64.rpmHkf5-mailimporter-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-akonadi-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-devel-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-debugsource-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-akonadi-debuginfo-20.12.2-1.el8.x86_64.rpmMkf5-messagelib-20.12.2-1.el8.src.rpmMkf5-messagelib-20.12.2-1.el8.aarch64.rpm0kf5-messagelib-devel-20.12.2-1.el8.aarch64.rpm/kf5-messagelib-debugsource-20.12.2-1.el8.aarch64.rpm.kf5-messagelib-debuginfo-20.12.2-1.el8.aarch64.rpmMkf5-messagelib-20.12.2-1.el8.x86_64.rpm0kf5-messagelib-devel-20.12.2-1.el8.x86_64.rpm/kf5-messagelib-debugsource-20.12.2-1.el8.x86_64.rpm.kf5-messagelib-debuginfo-20.12.2-1.el8.x86_64.rpm# kf5-modemmanager-qt-5.85.0-1.el8.src.rpm# kf5-modemmanager-qt-5.85.0-1.el8.aarch64.rpm kf5-modemmanager-qt-devel-5.85.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debugsource-5.85.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debuginfo-5.85.0-1.el8.aarch64.rpm# kf5-modemmanager-qt-5.85.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-devel-5.85.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-devel-5.85.0-1.el8.s390x.rpm kf5-modemmanager-qt-debugsource-5.85.0-1.el8.s390x.rpm kf5-modemmanager-qt-debuginfo-5.85.0-1.el8.s390x.rpm# kf5-modemmanager-qt-5.85.0-1.el8.s390x.rpm# kf5-modemmanager-qt-5.85.0-1.el8.x86_64.rpm kf5-modemmanager-qt-devel-5.85.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debugsource-5.85.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debuginfo-5.85.0-1.el8.x86_64.rpm$ kf5-networkmanager-qt-5.85.0-1.el8.src.rpm$ kf5-networkmanager-qt-5.85.0-1.el8.aarch64.rpm kf5-networkmanager-qt-devel-5.85.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debugsource-5.85.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debuginfo-5.85.0-1.el8.aarch64.rpm$ kf5-networkmanager-qt-5.85.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-devel-5.85.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-devel-5.85.0-1.el8.s390x.rpm kf5-networkmanager-qt-debugsource-5.85.0-1.el8.s390x.rpm kf5-networkmanager-qt-debuginfo-5.85.0-1.el8.s390x.rpm$ kf5-networkmanager-qt-5.85.0-1.el8.s390x.rpm$ kf5-networkmanager-qt-5.85.0-1.el8.x86_64.rpm kf5-networkmanager-qt-devel-5.85.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debugsource-5.85.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debuginfo-5.85.0-1.el8.x86_64.rpm\kf5-pimcommon-20.12.2-1.el8.src.rpm\kf5-pimcommon-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-akonadi-20.12.2-1.el8.aarch64.rpm kf5-pimcommon-devel-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-debugsource-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-akonadi-debuginfo-20.12.2-1.el8.aarch64.rpm\kf5-pimcommon-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-akonadi-20.12.2-1.el8.x86_64.rpm kf5-pimcommon-devel-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-debugsource-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-akonadi-debuginfo-20.12.2-1.el8.x86_64.rpmL&kf5-plasma-5.85.0-2.el8.src.rpmL&kf5-plasma-5.85.0-2.el8.aarch64.rpm*&kf5-plasma-devel-5.85.0-2.el8.aarch64.rpm)&kf5-plasma-debugsource-5.85.0-2.el8.aarch64.rpm(&kf5-plasma-debuginfo-5.85.0-2.el8.aarch64.rpmL&kf5-plasma-5.85.0-2.el8.ppc64le.rpm*&kf5-plasma-devel-5.85.0-2.el8.ppc64le.rpm)&kf5-plasma-debugsource-5.85.0-2.el8.ppc64le.rpm(&kf5-plasma-debuginfo-5.85.0-2.el8.ppc64le.rpm)&kf5-plasma-debugsource-5.85.0-2.el8.s390x.rpmL&kf5-plasma-5.85.0-2.el8.s390x.rpm(&kf5-plasma-debuginfo-5.85.0-2.el8.s390x.rpm*&kf5-plasma-devel-5.85.0-2.el8.s390x.rpmL&kf5-plasma-5.85.0-2.el8.x86_64.rpm*&kf5-plasma-devel-5.85.0-2.el8.x86_64.rpm)&kf5-plasma-debugsource-5.85.0-2.el8.x86_64.rpm(&kf5-plasma-debuginfo-5.85.0-2.el8.x86_64.rpm% kf5-prison-5.85.0-1.el8.src.rpm% kf5-prison-5.85.0-1.el8.aarch64.rpm kf5-prison-devel-5.85.0-1.el8.aarch64.rpm kf5-prison-debugsource-5.85.0-1.el8.aarch64.rpm kf5-prison-debuginfo-5.85.0-1.el8.aarch64.rpm% kf5-prison-5.85.0-1.el8.ppc64le.rpm kf5-prison-devel-5.85.0-1.el8.ppc64le.rpm kf5-prison-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-prison-debuginfo-5.85.0-1.el8.ppc64le.rpm% kf5-prison-5.85.0-1.el8.s390x.rpm kf5-prison-devel-5.85.0-1.el8.s390x.rpm kf5-prison-debugsource-5.85.0-1.el8.s390x.rpm kf5-prison-debuginfo-5.85.0-1.el8.s390x.rpm% kf5-prison-5.85.0-1.el8.x86_64.rpm kf5-prison-devel-5.85.0-1.el8.x86_64.rpm kf5-prison-debugsource-5.85.0-1.el8.x86_64.rpm kf5-prison-debuginfo-5.85.0-1.el8.x86_64.rpm& kf5-purpose-5.85.0-1.el8.src.rpm& kf5-purpose-5.85.0-1.el8.aarch64.rpm kf5-purpose-devel-5.85.0-1.el8.aarch64.rpm kf5-purpose-debugsource-5.85.0-1.el8.aarch64.rpm kf5-purpose-debuginfo-5.85.0-1.el8.aarch64.rpm& kf5-purpose-5.85.0-1.el8.ppc64le.rpm kf5-purpose-devel-5.85.0-1.el8.ppc64le.rpm kf5-purpose-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-purpose-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-purpose-debuginfo-5.85.0-1.el8.s390x.rpm kf5-purpose-devel-5.85.0-1.el8.s390x.rpm& kf5-purpose-5.85.0-1.el8.s390x.rpm kf5-purpose-debugsource-5.85.0-1.el8.s390x.rpm& kf5-purpose-5.85.0-1.el8.x86_64.rpm kf5-purpose-devel-5.85.0-1.el8.x86_64.rpm kf5-purpose-debugsource-5.85.0-1.el8.x86_64.rpm kf5-purpose-debuginfo-5.85.0-1.el8.x86_64.rpm'&kf5-solid-5.85.0-2.el8.src.rpm'&kf5-solid-5.85.0-2.el8.aarch64.rpm&kf5-solid-devel-5.85.0-2.el8.aarch64.rpm&kf5-solid-debugsource-5.85.0-2.el8.aarch64.rpm&kf5-solid-debuginfo-5.85.0-2.el8.aarch64.rpm'&kf5-solid-5.85.0-2.el8.ppc64le.rpm&kf5-solid-devel-5.85.0-2.el8.ppc64le.rpm&kf5-solid-debugsource-5.85.0-2.el8.ppc64le.rpm&kf5-solid-debuginfo-5.85.0-2.el8.ppc64le.rpm'&kf5-solid-5.85.0-2.el8.s390x.rpm&kf5-solid-debugsource-5.85.0-2.el8.s390x.rpm&kf5-solid-debuginfo-5.85.0-2.el8.s390x.rpm&kf5-solid-devel-5.85.0-2.el8.s390x.rpm'&kf5-solid-5.85.0-2.el8.x86_64.rpm&kf5-solid-devel-5.85.0-2.el8.x86_64.rpm&kf5-solid-debugsource-5.85.0-2.el8.x86_64.rpm&kf5-solid-debuginfo-5.85.0-2.el8.x86_64.rpm( kf5-sonnet-5.85.0-1.el8.src.rpm( kf5-sonnet-5.85.0-1.el8.aarch64.rpm kf5-sonnet-devel-5.85.0-1.el8.aarch64.rpm kf5-sonnet-core-5.85.0-1.el8.aarch64.rpm kf5-sonnet-ui-5.85.0-1.el8.aarch64.rpm kf5-sonnet-debugsource-5.85.0-1.el8.aarch64.rpm kf5-sonnet-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-sonnet-core-debuginfo-5.85.0-1.el8.aarch64.rpm! kf5-sonnet-ui-debuginfo-5.85.0-1.el8.aarch64.rpm( kf5-sonnet-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-devel-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-core-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-ui-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-core-debuginfo-5.85.0-1.el8.ppc64le.rpm! kf5-sonnet-ui-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-debugsource-5.85.0-1.el8.s390x.rpm( kf5-sonnet-5.85.0-1.el8.s390x.rpm! kf5-sonnet-ui-debuginfo-5.85.0-1.el8.s390x.rpm kf5-sonnet-core-5.85.0-1.el8.s390x.rpm kf5-sonnet-ui-5.85.0-1.el8.s390x.rpm kf5-sonnet-devel-5.85.0-1.el8.s390x.rpm kf5-sonnet-core-debuginfo-5.85.0-1.el8.s390x.rpm kf5-sonnet-debuginfo-5.85.0-1.el8.s390x.rpm( kf5-sonnet-5.85.0-1.el8.x86_64.rpm kf5-sonnet-devel-5.85.0-1.el8.x86_64.rpm kf5-sonnet-core-5.85.0-1.el8.x86_64.rpm kf5-sonnet-ui-5.85.0-1.el8.x86_64.rpm kf5-sonnet-debugsource-5.85.0-1.el8.x86_64.rpm kf5-sonnet-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-sonnet-core-debuginfo-5.85.0-1.el8.x86_64.rpm! kf5-sonnet-ui-debuginfo-5.85.0-1.el8.x86_64.rpm)ikf5-syndication-5.85.0-1.el8.src.rpm)ikf5-syndication-5.85.0-1.el8.aarch64.rpm$ikf5-syndication-devel-5.85.0-1.el8.aarch64.rpm#ikf5-syndication-debugsource-5.85.0-1.el8.aarch64.rpm"ikf5-syndication-debuginfo-5.85.0-1.el8.aarch64.rpm)ikf5-syndication-5.85.0-1.el8.ppc64le.rpm$ikf5-syndication-devel-5.85.0-1.el8.ppc64le.rpm#ikf5-syndication-debugsource-5.85.0-1.el8.ppc64le.rpm"ikf5-syndication-debuginfo-5.85.0-1.el8.ppc64le.rpm)ikf5-syndication-5.85.0-1.el8.s390x.rpm$ikf5-syndication-devel-5.85.0-1.el8.s390x.rpm#ikf5-syndication-debugsource-5.85.0-1.el8.s390x.rpm"ikf5-syndication-debuginfo-5.85.0-1.el8.s390x.rpm)ikf5-syndication-5.85.0-1.el8.x86_64.rpm$ikf5-syndication-devel-5.85.0-1.el8.x86_64.rpm#ikf5-syndication-debugsource-5.85.0-1.el8.x86_64.rpm"ikf5-syndication-debuginfo-5.85.0-1.el8.x86_64.rpm* kf5-syntax-highlighting-5.85.0-1.el8.src.rpm* kf5-syntax-highlighting-5.85.0-1.el8.aarch64.rpm' kf5-syntax-highlighting-devel-5.85.0-1.el8.aarch64.rpm& kf5-syntax-highlighting-debugsource-5.85.0-1.el8.aarch64.rpm% kf5-syntax-highlighting-debuginfo-5.85.0-1.el8.aarch64.rpm* kf5-syntax-highlighting-5.85.0-1.el8.ppc64le.rpm' kf5-syntax-highlighting-devel-5.85.0-1.el8.ppc64le.rpm& kf5-syntax-highlighting-debugsource-5.85.0-1.el8.ppc64le.rpm% kf5-syntax-highlighting-debuginfo-5.85.0-1.el8.ppc64le.rpm* kf5-syntax-highlighting-5.85.0-1.el8.s390x.rpm' kf5-syntax-highlighting-devel-5.85.0-1.el8.s390x.rpm& kf5-syntax-highlighting-debugsource-5.85.0-1.el8.s390x.rpm% kf5-syntax-highlighting-debuginfo-5.85.0-1.el8.s390x.rpm* kf5-syntax-highlighting-5.85.0-1.el8.x86_64.rpm' kf5-syntax-highlighting-devel-5.85.0-1.el8.x86_64.rpm& kf5-syntax-highlighting-debugsource-5.85.0-1.el8.x86_64.rpm% kf5-syntax-highlighting-debuginfo-5.85.0-1.el8.x86_64.rpm+ kf5-threadweaver-5.85.0-1.el8.src.rpm+ kf5-threadweaver-5.85.0-1.el8.aarch64.rpm* kf5-threadweaver-devel-5.85.0-1.el8.aarch64.rpm) kf5-threadweaver-debugsource-5.85.0-1.el8.aarch64.rpm( kf5-threadweaver-debuginfo-5.85.0-1.el8.aarch64.rpm+ kf5-threadweaver-5.85.0-1.el8.ppc64le.rpm* kf5-threadweaver-devel-5.85.0-1.el8.ppc64le.rpm) kf5-threadweaver-debugsource-5.85.0-1.el8.ppc64le.rpm( kf5-threadweaver-debuginfo-5.85.0-1.el8.ppc64le.rpm) kf5-threadweaver-debugsource-5.85.0-1.el8.s390x.rpm+ kf5-threadweaver-5.85.0-1.el8.s390x.rpm( kf5-threadweaver-debuginfo-5.85.0-1.el8.s390x.rpm* kf5-threadweaver-devel-5.85.0-1.el8.s390x.rpm+ kf5-threadweaver-5.85.0-1.el8.x86_64.rpm* kf5-threadweaver-devel-5.85.0-1.el8.x86_64.rpm) kf5-threadweaver-debugsource-5.85.0-1.el8.x86_64.rpm( kf5-threadweaver-debuginfo-5.85.0-1.el8.x86_64.rpmy; kf5-5.85.0-1.el8.src.rpms kf5-filesystem-5.85.0-1.el8.aarch64.rpm kf5-rpm-macros-5.85.0-1.el8.noarch.rpms kf5-filesystem-5.85.0-1.el8.ppc64le.rpms kf5-filesystem-5.85.0-1.el8.s390x.rpms kf5-filesystem-5.85.0-1.el8.x86_64.rpmDkf5-akonadi-calendar-20.12.2-1.el8.src.rpmDkf5-akonadi-calendar-20.12.2-1.el8.aarch64.rpmkf5-akonadi-calendar-devel-20.12.2-1.el8.aarch64.rpmkf5-akonadi-calendar-debugsource-20.12.2-1.el8.aarch64.rpmkf5-akonadi-calendar-debuginfo-20.12.2-1.el8.aarch64.rpmDkf5-akonadi-calendar-20.12.2-1.el8.x86_64.rpmkf5-akonadi-calendar-devel-20.12.2-1.el8.x86_64.rpmkf5-akonadi-calendar-debugsource-20.12.2-1.el8.x86_64.rpmkf5-akonadi-calendar-debuginfo-20.12.2-1.el8.x86_64.rpmD!kf5-akonadi-contacts-20.12.2-3.el8.src.rpmD!kf5-akonadi-contacts-20.12.2-3.el8.aarch64.rpm !kf5-akonadi-contacts-devel-20.12.2-3.el8.aarch64.rpm !kf5-akonadi-contacts-debugsource-20.12.2-3.el8.aarch64.rpm!kf5-akonadi-contacts-debuginfo-20.12.2-3.el8.aarch64.rpmD!kf5-akonadi-contacts-20.12.2-3.el8.x86_64.rpm !kf5-akonadi-contacts-devel-20.12.2-3.el8.x86_64.rpm !kf5-akonadi-contacts-debugsource-20.12.2-3.el8.x86_64.rpm!kf5-akonadi-contacts-debuginfo-20.12.2-3.el8.x86_64.rpmMkf5-akonadi-mime-20.12.2-1.el8.src.rpmMkf5-akonadi-mime-20.12.2-1.el8.aarch64.rpm[kf5-akonadi-mime-devel-20.12.2-1.el8.aarch64.rpmZkf5-akonadi-mime-debugsource-20.12.2-1.el8.aarch64.rpmYkf5-akonadi-mime-debuginfo-20.12.2-1.el8.aarch64.rpm\kf5-akonadi-mime-devel-debuginfo-20.12.2-1.el8.aarch64.rpmMkf5-akonadi-mime-20.12.2-1.el8.ppc64le.rpm[kf5-akonadi-mime-devel-20.12.2-1.el8.ppc64le.rpmZkf5-akonadi-mime-debugsource-20.12.2-1.el8.ppc64le.rpmYkf5-akonadi-mime-debuginfo-20.12.2-1.el8.ppc64le.rpm\kf5-akonadi-mime-devel-debuginfo-20.12.2-1.el8.ppc64le.rpmMkf5-akonadi-mime-20.12.2-1.el8.s390x.rpm[kf5-akonadi-mime-devel-20.12.2-1.el8.s390x.rpmZkf5-akonadi-mime-debugsource-20.12.2-1.el8.s390x.rpmYkf5-akonadi-mime-debuginfo-20.12.2-1.el8.s390x.rpm\kf5-akonadi-mime-devel-debuginfo-20.12.2-1.el8.s390x.rpmMkf5-akonadi-mime-20.12.2-1.el8.x86_64.rpm[kf5-akonadi-mime-devel-20.12.2-1.el8.x86_64.rpmZkf5-akonadi-mime-debugsource-20.12.2-1.el8.x86_64.rpmYkf5-akonadi-mime-debuginfo-20.12.2-1.el8.x86_64.rpm\kf5-akonadi-mime-devel-debuginfo-20.12.2-1.el8.x86_64.rpmNkf5-akonadi-notes-20.12.2-1.el8.src.rpmNkf5-akonadi-notes-20.12.2-1.el8.aarch64.rpm_kf5-akonadi-notes-devel-20.12.2-1.el8.aarch64.rpm^kf5-akonadi-notes-debugsource-20.12.2-1.el8.aarch64.rpm]kf5-akonadi-notes-debuginfo-20.12.2-1.el8.aarch64.rpmNkf5-akonadi-notes-20.12.2-1.el8.ppc64le.rpm_kf5-akonadi-notes-devel-20.12.2-1.el8.ppc64le.rpm^kf5-akonadi-notes-debugsource-20.12.2-1.el8.ppc64le.rpm]kf5-akonadi-notes-debuginfo-20.12.2-1.el8.ppc64le.rpmNkf5-akonadi-notes-20.12.2-1.el8.s390x.rpm_kf5-akonadi-notes-devel-20.12.2-1.el8.s390x.rpm^kf5-akonadi-notes-debugsource-20.12.2-1.el8.s390x.rpm]kf5-akonadi-notes-debuginfo-20.12.2-1.el8.s390x.rpmNkf5-akonadi-notes-20.12.2-1.el8.x86_64.rpm_kf5-akonadi-notes-devel-20.12.2-1.el8.x86_64.rpm^kf5-akonadi-notes-debugsource-20.12.2-1.el8.x86_64.rpm]kf5-akonadi-notes-debuginfo-20.12.2-1.el8.x86_64.rpm`kf5-akonadi-search-20.12.2-1.el8.src.rpm`kf5-akonadi-search-20.12.2-1.el8.aarch64.rpmGkf5-akonadi-search-devel-20.12.2-1.el8.aarch64.rpmFkf5-akonadi-search-debugsource-20.12.2-1.el8.aarch64.rpmEkf5-akonadi-search-debuginfo-20.12.2-1.el8.aarch64.rpm`kf5-akonadi-search-20.12.2-1.el8.ppc64le.rpmGkf5-akonadi-search-devel-20.12.2-1.el8.ppc64le.rpmFkf5-akonadi-search-debugsource-20.12.2-1.el8.ppc64le.rpmEkf5-akonadi-search-debuginfo-20.12.2-1.el8.ppc64le.rpm`kf5-akonadi-search-20.12.2-1.el8.x86_64.rpmGkf5-akonadi-search-devel-20.12.2-1.el8.x86_64.rpmFkf5-akonadi-search-debugsource-20.12.2-1.el8.x86_64.rpmEkf5-akonadi-search-debuginfo-20.12.2-1.el8.x86_64.rpmOkf5-akonadi-server-20.12.2-1.el8.src.rpmOkf5-akonadi-server-20.12.2-1.el8.aarch64.rpmckf5-akonadi-server-devel-20.12.2-1.el8.aarch64.rpmekf5-akonadi-server-mysql-20.12.2-1.el8.aarch64.rpmbkf5-akonadi-server-debugsource-20.12.2-1.el8.aarch64.rpmakf5-akonadi-server-debuginfo-20.12.2-1.el8.aarch64.rpmdkf5-akonadi-server-devel-debuginfo-20.12.2-1.el8.aarch64.rpmOkf5-akonadi-server-20.12.2-1.el8.ppc64le.rpmckf5-akonadi-server-devel-20.12.2-1.el8.ppc64le.rpmekf5-akonadi-server-mysql-20.12.2-1.el8.ppc64le.rpmbkf5-akonadi-server-debugsource-20.12.2-1.el8.ppc64le.rpmakf5-akonadi-server-debuginfo-20.12.2-1.el8.ppc64le.rpmdkf5-akonadi-server-devel-debuginfo-20.12.2-1.el8.ppc64le.rpmOkf5-akonadi-server-20.12.2-1.el8.s390x.rpmckf5-akonadi-server-devel-20.12.2-1.el8.s390x.rpmekf5-akonadi-server-mysql-20.12.2-1.el8.s390x.rpmbkf5-akonadi-server-debugsource-20.12.2-1.el8.s390x.rpmakf5-akonadi-server-debuginfo-20.12.2-1.el8.s390x.rpmdkf5-akonadi-server-devel-debuginfo-20.12.2-1.el8.s390x.rpmOkf5-akonadi-server-20.12.2-1.el8.x86_64.rpmckf5-akonadi-server-devel-20.12.2-1.el8.x86_64.rpmekf5-akonadi-server-mysql-20.12.2-1.el8.x86_64.rpmbkf5-akonadi-server-debugsource-20.12.2-1.el8.x86_64.rpmakf5-akonadi-server-debuginfo-20.12.2-1.el8.x86_64.rpmdkf5-akonadi-server-devel-debuginfo-20.12.2-1.el8.x86_64.rpmP kf5-attica-5.85.0-1.el8.src.rpmP kf5-attica-5.85.0-1.el8.aarch64.rpmh kf5-attica-devel-5.85.0-1.el8.aarch64.rpmg kf5-attica-debugsource-5.85.0-1.el8.aarch64.rpmf kf5-attica-debuginfo-5.85.0-1.el8.aarch64.rpmP kf5-attica-5.85.0-1.el8.ppc64le.rpmh kf5-attica-devel-5.85.0-1.el8.ppc64le.rpmg kf5-attica-debugsource-5.85.0-1.el8.ppc64le.rpmf kf5-attica-debuginfo-5.85.0-1.el8.ppc64le.rpmg kf5-attica-debugsource-5.85.0-1.el8.s390x.rpmP kf5-attica-5.85.0-1.el8.s390x.rpmh kf5-attica-devel-5.85.0-1.el8.s390x.rpmf kf5-attica-debuginfo-5.85.0-1.el8.s390x.rpmP kf5-attica-5.85.0-1.el8.x86_64.rpmh kf5-attica-devel-5.85.0-1.el8.x86_64.rpmg kf5-attica-debugsource-5.85.0-1.el8.x86_64.rpmf kf5-attica-debuginfo-5.85.0-1.el8.x86_64.rpm|kf5-audiocd-kio-20.12.2-1.el8.src.rpm|kf5-audiocd-kio-20.12.2-1.el8.aarch64.rpmPkf5-audiocd-kio-devel-20.12.2-1.el8.aarch64.rpmkf5-audiocd-kio-doc-20.12.2-1.el8.noarch.rpmOkf5-audiocd-kio-debugsource-20.12.2-1.el8.aarch64.rpmNkf5-audiocd-kio-debuginfo-20.12.2-1.el8.aarch64.rpm|kf5-audiocd-kio-20.12.2-1.el8.ppc64le.rpmPkf5-audiocd-kio-devel-20.12.2-1.el8.ppc64le.rpmOkf5-audiocd-kio-debugsource-20.12.2-1.el8.ppc64le.rpmNkf5-audiocd-kio-debuginfo-20.12.2-1.el8.ppc64le.rpm|kf5-audiocd-kio-20.12.2-1.el8.x86_64.rpmPkf5-audiocd-kio-devel-20.12.2-1.el8.x86_64.rpmOkf5-audiocd-kio-debugsource-20.12.2-1.el8.x86_64.rpmNkf5-audiocd-kio-debuginfo-20.12.2-1.el8.x86_64.rpmQ kf5-baloo-5.85.0-1.el8.src.rpmQ kf5-baloo-5.85.0-1.el8.aarch64.rpmk kf5-baloo-devel-5.85.0-1.el8.aarch64.rpml kf5-baloo-file-5.85.0-1.el8.aarch64.rpmn kf5-baloo-libs-5.85.0-1.el8.aarch64.rpmj kf5-baloo-debugsource-5.85.0-1.el8.aarch64.rpmi kf5-baloo-debuginfo-5.85.0-1.el8.aarch64.rpmm kf5-baloo-file-debuginfo-5.85.0-1.el8.aarch64.rpmo kf5-baloo-libs-debuginfo-5.85.0-1.el8.aarch64.rpmQ kf5-baloo-5.85.0-1.el8.ppc64le.rpmk kf5-baloo-devel-5.85.0-1.el8.ppc64le.rpml kf5-baloo-file-5.85.0-1.el8.ppc64le.rpmn kf5-baloo-libs-5.85.0-1.el8.ppc64le.rpmj kf5-baloo-debugsource-5.85.0-1.el8.ppc64le.rpmi kf5-baloo-debuginfo-5.85.0-1.el8.ppc64le.rpmm kf5-baloo-file-debuginfo-5.85.0-1.el8.ppc64le.rpmo kf5-baloo-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmm kf5-baloo-file-debuginfo-5.85.0-1.el8.s390x.rpmj kf5-baloo-debugsource-5.85.0-1.el8.s390x.rpmi kf5-baloo-debuginfo-5.85.0-1.el8.s390x.rpmn kf5-baloo-libs-5.85.0-1.el8.s390x.rpmo kf5-baloo-libs-debuginfo-5.85.0-1.el8.s390x.rpmQ kf5-baloo-5.85.0-1.el8.s390x.rpml kf5-baloo-file-5.85.0-1.el8.s390x.rpmk kf5-baloo-devel-5.85.0-1.el8.s390x.rpmQ kf5-baloo-5.85.0-1.el8.x86_64.rpmk kf5-baloo-devel-5.85.0-1.el8.x86_64.rpml kf5-baloo-file-5.85.0-1.el8.x86_64.rpmn kf5-baloo-libs-5.85.0-1.el8.x86_64.rpmj kf5-baloo-debugsource-5.85.0-1.el8.x86_64.rpmi kf5-baloo-debuginfo-5.85.0-1.el8.x86_64.rpmm kf5-baloo-file-debuginfo-5.85.0-1.el8.x86_64.rpmo kf5-baloo-libs-debuginfo-5.85.0-1.el8.x86_64.rpmR kf5-bluez-qt-5.85.0-1.el8.src.rpmR kf5-bluez-qt-5.85.0-1.el8.aarch64.rpmr kf5-bluez-qt-devel-5.85.0-1.el8.aarch64.rpmq kf5-bluez-qt-debugsource-5.85.0-1.el8.aarch64.rpmp kf5-bluez-qt-debuginfo-5.85.0-1.el8.aarch64.rpmR kf5-bluez-qt-5.85.0-1.el8.ppc64le.rpmr kf5-bluez-qt-devel-5.85.0-1.el8.ppc64le.rpmq kf5-bluez-qt-debugsource-5.85.0-1.el8.ppc64le.rpmp kf5-bluez-qt-debuginfo-5.85.0-1.el8.ppc64le.rpmp kf5-bluez-qt-debuginfo-5.85.0-1.el8.s390x.rpmr kf5-bluez-qt-devel-5.85.0-1.el8.s390x.rpmR kf5-bluez-qt-5.85.0-1.el8.s390x.rpmq kf5-bluez-qt-debugsource-5.85.0-1.el8.s390x.rpmR kf5-bluez-qt-5.85.0-1.el8.x86_64.rpmr kf5-bluez-qt-devel-5.85.0-1.el8.x86_64.rpmq kf5-bluez-qt-debugsource-5.85.0-1.el8.x86_64.rpmp kf5-bluez-qt-debuginfo-5.85.0-1.el8.x86_64.rpmFkf5-calendarsupport-20.12.2-1.el8.src.rpmFkf5-calendarsupport-20.12.2-1.el8.aarch64.rpm$kf5-calendarsupport-devel-20.12.2-1.el8.aarch64.rpm#kf5-calendarsupport-debugsource-20.12.2-1.el8.aarch64.rpm"kf5-calendarsupport-debuginfo-20.12.2-1.el8.aarch64.rpmFkf5-calendarsupport-20.12.2-1.el8.x86_64.rpm$kf5-calendarsupport-devel-20.12.2-1.el8.x86_64.rpm#kf5-calendarsupport-debugsource-20.12.2-1.el8.x86_64.rpm"kf5-calendarsupport-debuginfo-20.12.2-1.el8.x86_64.rpmGkf5-eventviews-20.12.2-1.el8.src.rpmGkf5-eventviews-20.12.2-1.el8.aarch64.rpm'kf5-eventviews-devel-20.12.2-1.el8.aarch64.rpm&kf5-eventviews-debugsource-20.12.2-1.el8.aarch64.rpm%kf5-eventviews-debuginfo-20.12.2-1.el8.aarch64.rpmGkf5-eventviews-20.12.2-1.el8.x86_64.rpm'kf5-eventviews-devel-20.12.2-1.el8.x86_64.rpm&kf5-eventviews-debugsource-20.12.2-1.el8.x86_64.rpm%kf5-eventviews-debuginfo-20.12.2-1.el8.x86_64.rpmS kf5-frameworkintegration-5.85.0-1.el8.src.rpmS kf5-frameworkintegration-5.85.0-1.el8.aarch64.rpmw kf5-frameworkintegration-libs-5.85.0-1.el8.aarch64.rpmv kf5-frameworkintegration-devel-5.85.0-1.el8.aarch64.rpmu kf5-frameworkintegration-debugsource-5.85.0-1.el8.aarch64.rpmt kf5-frameworkintegration-debuginfo-5.85.0-1.el8.aarch64.rpmx kf5-frameworkintegration-libs-debuginfo-5.85.0-1.el8.aarch64.rpmS kf5-frameworkintegration-5.85.0-1.el8.ppc64le.rpmw kf5-frameworkintegration-libs-5.85.0-1.el8.ppc64le.rpmv kf5-frameworkintegration-devel-5.85.0-1.el8.ppc64le.rpmu kf5-frameworkintegration-debugsource-5.85.0-1.el8.ppc64le.rpmt kf5-frameworkintegration-debuginfo-5.85.0-1.el8.ppc64le.rpmx kf5-frameworkintegration-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmv kf5-frameworkintegration-devel-5.85.0-1.el8.s390x.rpmS kf5-frameworkintegration-5.85.0-1.el8.s390x.rpmw kf5-frameworkintegration-libs-5.85.0-1.el8.s390x.rpmu kf5-frameworkintegration-debugsource-5.85.0-1.el8.s390x.rpmt kf5-frameworkintegration-debuginfo-5.85.0-1.el8.s390x.rpmx kf5-frameworkintegration-libs-debuginfo-5.85.0-1.el8.s390x.rpmS kf5-frameworkintegration-5.85.0-1.el8.x86_64.rpmw kf5-frameworkintegration-libs-5.85.0-1.el8.x86_64.rpmv kf5-frameworkintegration-devel-5.85.0-1.el8.x86_64.rpmu kf5-frameworkintegration-debugsource-5.85.0-1.el8.x86_64.rpmt kf5-frameworkintegration-debuginfo-5.85.0-1.el8.x86_64.rpmx kf5-frameworkintegration-libs-debuginfo-5.85.0-1.el8.x86_64.rpmTkf5-grantleetheme-20.12.2-1.el8.src.rpmTkf5-grantleetheme-20.12.2-1.el8.aarch64.rpm{kf5-grantleetheme-devel-20.12.2-1.el8.aarch64.rpmzkf5-grantleetheme-debugsource-20.12.2-1.el8.aarch64.rpmykf5-grantleetheme-debuginfo-20.12.2-1.el8.aarch64.rpmTkf5-grantleetheme-20.12.2-1.el8.ppc64le.rpm{kf5-grantleetheme-devel-20.12.2-1.el8.ppc64le.rpmzkf5-grantleetheme-debugsource-20.12.2-1.el8.ppc64le.rpmykf5-grantleetheme-debuginfo-20.12.2-1.el8.ppc64le.rpmTkf5-grantleetheme-20.12.2-1.el8.s390x.rpm{kf5-grantleetheme-devel-20.12.2-1.el8.s390x.rpmzkf5-grantleetheme-debugsource-20.12.2-1.el8.s390x.rpmykf5-grantleetheme-debuginfo-20.12.2-1.el8.s390x.rpmTkf5-grantleetheme-20.12.2-1.el8.x86_64.rpm{kf5-grantleetheme-devel-20.12.2-1.el8.x86_64.rpmzkf5-grantleetheme-debugsource-20.12.2-1.el8.x86_64.rpmykf5-grantleetheme-debuginfo-20.12.2-1.el8.x86_64.rpmI!kf5-incidenceeditor-20.12.2-3.el8.src.rpmI!kf5-incidenceeditor-20.12.2-3.el8.aarch64.rpm*!kf5-incidenceeditor-devel-20.12.2-3.el8.aarch64.rpm)!kf5-incidenceeditor-debugsource-20.12.2-3.el8.aarch64.rpm(!kf5-incidenceeditor-debuginfo-20.12.2-3.el8.aarch64.rpmI!kf5-incidenceeditor-20.12.2-3.el8.x86_64.rpm*!kf5-incidenceeditor-devel-20.12.2-3.el8.x86_64.rpm)!kf5-incidenceeditor-debugsource-20.12.2-3.el8.x86_64.rpm(!kf5-incidenceeditor-debuginfo-20.12.2-3.el8.x86_64.rpmU kf5-kactivities-5.85.0-1.el8.src.rpmU kf5-kactivities-5.85.0-1.el8.aarch64.rpm~ kf5-kactivities-devel-5.85.0-1.el8.aarch64.rpm} kf5-kactivities-debugsource-5.85.0-1.el8.aarch64.rpm| kf5-kactivities-debuginfo-5.85.0-1.el8.aarch64.rpmU kf5-kactivities-5.85.0-1.el8.ppc64le.rpm~ kf5-kactivities-devel-5.85.0-1.el8.ppc64le.rpm} kf5-kactivities-debugsource-5.85.0-1.el8.ppc64le.rpm| kf5-kactivities-debuginfo-5.85.0-1.el8.ppc64le.rpmU kf5-kactivities-5.85.0-1.el8.s390x.rpm| kf5-kactivities-debuginfo-5.85.0-1.el8.s390x.rpm~ kf5-kactivities-devel-5.85.0-1.el8.s390x.rpm} kf5-kactivities-debugsource-5.85.0-1.el8.s390x.rpmU kf5-kactivities-5.85.0-1.el8.x86_64.rpm~ kf5-kactivities-devel-5.85.0-1.el8.x86_64.rpm} kf5-kactivities-debugsource-5.85.0-1.el8.x86_64.rpm| kf5-kactivities-debuginfo-5.85.0-1.el8.x86_64.rpmV kf5-kactivities-stats-5.85.0-1.el8.src.rpmV kf5-kactivities-stats-5.85.0-1.el8.aarch64.rpm kf5-kactivities-stats-devel-5.85.0-1.el8.aarch64.rpm kf5-kactivities-stats-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kactivities-stats-debuginfo-5.85.0-1.el8.aarch64.rpmV kf5-kactivities-stats-5.85.0-1.el8.ppc64le.rpm kf5-kactivities-stats-devel-5.85.0-1.el8.ppc64le.rpm kf5-kactivities-stats-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kactivities-stats-debuginfo-5.85.0-1.el8.ppc64le.rpmV kf5-kactivities-stats-5.85.0-1.el8.s390x.rpm kf5-kactivities-stats-devel-5.85.0-1.el8.s390x.rpm kf5-kactivities-stats-debugsource-5.85.0-1.el8.s390x.rpm kf5-kactivities-stats-debuginfo-5.85.0-1.el8.s390x.rpmV kf5-kactivities-stats-5.85.0-1.el8.x86_64.rpm kf5-kactivities-stats-devel-5.85.0-1.el8.x86_64.rpm kf5-kactivities-stats-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kactivities-stats-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kalarmcal-20.12.2-1.el8.src.rpmkf5-kalarmcal-20.12.2-1.el8.aarch64.rpmGkf5-kalarmcal-devel-20.12.2-1.el8.aarch64.rpmFkf5-kalarmcal-debugsource-20.12.2-1.el8.aarch64.rpmEkf5-kalarmcal-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kalarmcal-20.12.2-1.el8.ppc64le.rpmGkf5-kalarmcal-devel-20.12.2-1.el8.ppc64le.rpmFkf5-kalarmcal-debugsource-20.12.2-1.el8.ppc64le.rpmEkf5-kalarmcal-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kalarmcal-20.12.2-1.el8.x86_64.rpmGkf5-kalarmcal-devel-20.12.2-1.el8.x86_64.rpmFkf5-kalarmcal-debugsource-20.12.2-1.el8.x86_64.rpmEkf5-kalarmcal-debuginfo-20.12.2-1.el8.x86_64.rpmw kf5-kapidox-5.85.0-1.el8.src.rpmw kf5-kapidox-5.85.0-1.el8.noarch.rpmW kf5-karchive-5.85.0-1.el8.src.rpmW kf5-karchive-5.85.0-1.el8.aarch64.rpm kf5-karchive-devel-5.85.0-1.el8.aarch64.rpm kf5-karchive-debugsource-5.85.0-1.el8.aarch64.rpm kf5-karchive-debuginfo-5.85.0-1.el8.aarch64.rpmW kf5-karchive-5.85.0-1.el8.ppc64le.rpm kf5-karchive-devel-5.85.0-1.el8.ppc64le.rpm kf5-karchive-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-karchive-debuginfo-5.85.0-1.el8.ppc64le.rpmW kf5-karchive-5.85.0-1.el8.s390x.rpm kf5-karchive-devel-5.85.0-1.el8.s390x.rpm kf5-karchive-debugsource-5.85.0-1.el8.s390x.rpm kf5-karchive-debuginfo-5.85.0-1.el8.s390x.rpmW kf5-karchive-5.85.0-1.el8.x86_64.rpm kf5-karchive-devel-5.85.0-1.el8.x86_64.rpm kf5-karchive-debugsource-5.85.0-1.el8.x86_64.rpm kf5-karchive-debuginfo-5.85.0-1.el8.x86_64.rpmX kf5-kauth-5.85.0-1.el8.src.rpmX kf5-kauth-5.85.0-1.el8.aarch64.rpm kf5-kauth-devel-5.85.0-1.el8.aarch64.rpm kf5-kauth-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kauth-debuginfo-5.85.0-1.el8.aarch64.rpmX kf5-kauth-5.85.0-1.el8.ppc64le.rpm kf5-kauth-devel-5.85.0-1.el8.ppc64le.rpm kf5-kauth-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kauth-debuginfo-5.85.0-1.el8.ppc64le.rpmX kf5-kauth-5.85.0-1.el8.s390x.rpm kf5-kauth-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kauth-devel-5.85.0-1.el8.s390x.rpm kf5-kauth-debugsource-5.85.0-1.el8.s390x.rpmX kf5-kauth-5.85.0-1.el8.x86_64.rpm kf5-kauth-devel-5.85.0-1.el8.x86_64.rpm kf5-kauth-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kauth-debuginfo-5.85.0-1.el8.x86_64.rpm*kf5-kblog-20.04.3-3.el8.src.rpm*kf5-kblog-20.04.3-3.el8.aarch64.rpmJ*kf5-kblog-devel-20.04.3-3.el8.aarch64.rpmI*kf5-kblog-debugsource-20.04.3-3.el8.aarch64.rpmH*kf5-kblog-debuginfo-20.04.3-3.el8.aarch64.rpm*kf5-kblog-20.04.3-3.el8.ppc64le.rpmJ*kf5-kblog-devel-20.04.3-3.el8.ppc64le.rpmI*kf5-kblog-debugsource-20.04.3-3.el8.ppc64le.rpmH*kf5-kblog-debuginfo-20.04.3-3.el8.ppc64le.rpm*kf5-kblog-20.04.3-3.el8.x86_64.rpmJ*kf5-kblog-devel-20.04.3-3.el8.x86_64.rpmI*kf5-kblog-debugsource-20.04.3-3.el8.x86_64.rpmH*kf5-kblog-debuginfo-20.04.3-3.el8.x86_64.rpmY kf5-kbookmarks-5.85.0-1.el8.src.rpmY kf5-kbookmarks-5.85.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.85.0-1.el8.aarch64.rpm kf5-kbookmarks-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kbookmarks-debuginfo-5.85.0-1.el8.aarch64.rpmY kf5-kbookmarks-5.85.0-1.el8.ppc64le.rpm kf5-kbookmarks-devel-5.85.0-1.el8.ppc64le.rpm kf5-kbookmarks-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kbookmarks-debuginfo-5.85.0-1.el8.ppc64le.rpmY kf5-kbookmarks-5.85.0-1.el8.s390x.rpm kf5-kbookmarks-devel-5.85.0-1.el8.s390x.rpm kf5-kbookmarks-debugsource-5.85.0-1.el8.s390x.rpm kf5-kbookmarks-debuginfo-5.85.0-1.el8.s390x.rpmY kf5-kbookmarks-5.85.0-1.el8.x86_64.rpm kf5-kbookmarks-devel-5.85.0-1.el8.x86_64.rpm kf5-kbookmarks-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kbookmarks-debuginfo-5.85.0-1.el8.x86_64.rpm ikf5-kcalendarcore-5.85.0-1.el8.src.rpm ikf5-kcalendarcore-5.85.0-1.el8.aarch64.rpmMikf5-kcalendarcore-devel-5.85.0-1.el8.aarch64.rpmLikf5-kcalendarcore-debugsource-5.85.0-1.el8.aarch64.rpmKikf5-kcalendarcore-debuginfo-5.85.0-1.el8.aarch64.rpm ikf5-kcalendarcore-5.85.0-1.el8.ppc64le.rpmMikf5-kcalendarcore-devel-5.85.0-1.el8.ppc64le.rpmLikf5-kcalendarcore-debugsource-5.85.0-1.el8.ppc64le.rpmKikf5-kcalendarcore-debuginfo-5.85.0-1.el8.ppc64le.rpm ikf5-kcalendarcore-5.85.0-1.el8.x86_64.rpmMikf5-kcalendarcore-devel-5.85.0-1.el8.x86_64.rpmLikf5-kcalendarcore-debugsource-5.85.0-1.el8.x86_64.rpmKikf5-kcalendarcore-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kcalendarutils-20.12.2-1.el8.src.rpm kf5-kcalendarutils-20.12.2-1.el8.aarch64.rpmPkf5-kcalendarutils-devel-20.12.2-1.el8.aarch64.rpmOkf5-kcalendarutils-debugsource-20.12.2-1.el8.aarch64.rpmNkf5-kcalendarutils-debuginfo-20.12.2-1.el8.aarch64.rpm kf5-kcalendarutils-20.12.2-1.el8.ppc64le.rpmPkf5-kcalendarutils-devel-20.12.2-1.el8.ppc64le.rpmOkf5-kcalendarutils-debugsource-20.12.2-1.el8.ppc64le.rpmNkf5-kcalendarutils-debuginfo-20.12.2-1.el8.ppc64le.rpm kf5-kcalendarutils-20.12.2-1.el8.x86_64.rpmPkf5-kcalendarutils-devel-20.12.2-1.el8.x86_64.rpmOkf5-kcalendarutils-debugsource-20.12.2-1.el8.x86_64.rpmNkf5-kcalendarutils-debuginfo-20.12.2-1.el8.x86_64.rpmZ kf5-kcmutils-5.85.0-1.el8.src.rpmZ kf5-kcmutils-5.85.0-1.el8.aarch64.rpm kf5-kcmutils-devel-5.85.0-1.el8.aarch64.rpm kf5-kcmutils-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kcmutils-debuginfo-5.85.0-1.el8.aarch64.rpmZ kf5-kcmutils-5.85.0-1.el8.ppc64le.rpm kf5-kcmutils-devel-5.85.0-1.el8.ppc64le.rpm kf5-kcmutils-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kcmutils-debuginfo-5.85.0-1.el8.ppc64le.rpmZ kf5-kcmutils-5.85.0-1.el8.s390x.rpm kf5-kcmutils-devel-5.85.0-1.el8.s390x.rpm kf5-kcmutils-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kcmutils-debugsource-5.85.0-1.el8.s390x.rpmZ kf5-kcmutils-5.85.0-1.el8.x86_64.rpm kf5-kcmutils-devel-5.85.0-1.el8.x86_64.rpm kf5-kcmutils-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kcmutils-debuginfo-5.85.0-1.el8.x86_64.rpm[ kf5-kcodecs-5.85.0-1.el8.src.rpm[ kf5-kcodecs-5.85.0-1.el8.aarch64.rpm kf5-kcodecs-devel-5.85.0-1.el8.aarch64.rpm kf5-kcodecs-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kcodecs-debuginfo-5.85.0-1.el8.aarch64.rpm[ kf5-kcodecs-5.85.0-1.el8.ppc64le.rpm kf5-kcodecs-devel-5.85.0-1.el8.ppc64le.rpm kf5-kcodecs-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kcodecs-debuginfo-5.85.0-1.el8.ppc64le.rpm[ kf5-kcodecs-5.85.0-1.el8.s390x.rpm kf5-kcodecs-devel-5.85.0-1.el8.s390x.rpm kf5-kcodecs-debugsource-5.85.0-1.el8.s390x.rpm kf5-kcodecs-debuginfo-5.85.0-1.el8.s390x.rpm[ kf5-kcodecs-5.85.0-1.el8.x86_64.rpm kf5-kcodecs-devel-5.85.0-1.el8.x86_64.rpm kf5-kcodecs-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kcodecs-debuginfo-5.85.0-1.el8.x86_64.rpm\ kf5-kcompletion-5.85.0-1.el8.src.rpm\ kf5-kcompletion-5.85.0-1.el8.aarch64.rpm kf5-kcompletion-devel-5.85.0-1.el8.aarch64.rpm kf5-kcompletion-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kcompletion-debuginfo-5.85.0-1.el8.aarch64.rpm\ kf5-kcompletion-5.85.0-1.el8.ppc64le.rpm kf5-kcompletion-devel-5.85.0-1.el8.ppc64le.rpm kf5-kcompletion-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kcompletion-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kcompletion-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kcompletion-debugsource-5.85.0-1.el8.s390x.rpm kf5-kcompletion-devel-5.85.0-1.el8.s390x.rpm\ kf5-kcompletion-5.85.0-1.el8.s390x.rpm\ kf5-kcompletion-5.85.0-1.el8.x86_64.rpm kf5-kcompletion-devel-5.85.0-1.el8.x86_64.rpm kf5-kcompletion-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kcompletion-debuginfo-5.85.0-1.el8.x86_64.rpm] kf5-kconfig-5.85.0-1.el8.src.rpm] kf5-kconfig-5.85.0-1.el8.aarch64.rpm kf5-kconfig-devel-5.85.0-1.el8.aarch64.rpm kf5-kconfig-core-5.85.0-1.el8.aarch64.rpm kf5-kconfig-gui-5.85.0-1.el8.aarch64.rpmq kf5-kconfig-doc-5.85.0-1.el8.noarch.rpm kf5-kconfig-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kconfig-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kconfig-core-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kconfig-gui-debuginfo-5.85.0-1.el8.aarch64.rpm] kf5-kconfig-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-devel-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-core-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-gui-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-core-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-gui-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-core-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kconfig-debugsource-5.85.0-1.el8.s390x.rpm kf5-kconfig-gui-5.85.0-1.el8.s390x.rpm kf5-kconfig-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kconfig-gui-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kconfig-devel-5.85.0-1.el8.s390x.rpm] kf5-kconfig-5.85.0-1.el8.s390x.rpm kf5-kconfig-core-5.85.0-1.el8.s390x.rpm] kf5-kconfig-5.85.0-1.el8.x86_64.rpm kf5-kconfig-devel-5.85.0-1.el8.x86_64.rpm kf5-kconfig-core-5.85.0-1.el8.x86_64.rpm kf5-kconfig-gui-5.85.0-1.el8.x86_64.rpm kf5-kconfig-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kconfig-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kconfig-core-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kconfig-gui-debuginfo-5.85.0-1.el8.x86_64.rpm^ kf5-kconfigwidgets-5.85.0-1.el8.src.rpm^ kf5-kconfigwidgets-5.85.0-1.el8.aarch64.rpm kf5-kconfigwidgets-devel-5.85.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debuginfo-5.85.0-1.el8.aarch64.rpm^ kf5-kconfigwidgets-5.85.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.85.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.85.0-1.el8.s390x.rpm kf5-kconfigwidgets-debugsource-5.85.0-1.el8.s390x.rpm kf5-kconfigwidgets-debuginfo-5.85.0-1.el8.s390x.rpm^ kf5-kconfigwidgets-5.85.0-1.el8.s390x.rpm^ kf5-kconfigwidgets-5.85.0-1.el8.x86_64.rpm kf5-kconfigwidgets-devel-5.85.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debuginfo-5.85.0-1.el8.x86_64.rpm_ikf5-kcontacts-5.85.0-1.el8.src.rpm_ikf5-kcontacts-5.85.0-1.el8.aarch64.rpm#ikf5-kcontacts-devel-5.85.0-1.el8.aarch64.rpm"ikf5-kcontacts-debugsource-5.85.0-1.el8.aarch64.rpm!ikf5-kcontacts-debuginfo-5.85.0-1.el8.aarch64.rpm_ikf5-kcontacts-5.85.0-1.el8.ppc64le.rpm#ikf5-kcontacts-devel-5.85.0-1.el8.ppc64le.rpm"ikf5-kcontacts-debugsource-5.85.0-1.el8.ppc64le.rpm!ikf5-kcontacts-debuginfo-5.85.0-1.el8.ppc64le.rpm!ikf5-kcontacts-debuginfo-5.85.0-1.el8.s390x.rpm"ikf5-kcontacts-debugsource-5.85.0-1.el8.s390x.rpm#ikf5-kcontacts-devel-5.85.0-1.el8.s390x.rpm_ikf5-kcontacts-5.85.0-1.el8.s390x.rpm_ikf5-kcontacts-5.85.0-1.el8.x86_64.rpm#ikf5-kcontacts-devel-5.85.0-1.el8.x86_64.rpm"ikf5-kcontacts-debugsource-5.85.0-1.el8.x86_64.rpm!ikf5-kcontacts-debuginfo-5.85.0-1.el8.x86_64.rpm` kf5-kcoreaddons-5.85.0-1.el8.src.rpm` kf5-kcoreaddons-5.85.0-1.el8.aarch64.rpm& kf5-kcoreaddons-devel-5.85.0-1.el8.aarch64.rpm% kf5-kcoreaddons-debugsource-5.85.0-1.el8.aarch64.rpm$ kf5-kcoreaddons-debuginfo-5.85.0-1.el8.aarch64.rpm` kf5-kcoreaddons-5.85.0-1.el8.ppc64le.rpm& kf5-kcoreaddons-devel-5.85.0-1.el8.ppc64le.rpm% kf5-kcoreaddons-debugsource-5.85.0-1.el8.ppc64le.rpm$ kf5-kcoreaddons-debuginfo-5.85.0-1.el8.ppc64le.rpm` kf5-kcoreaddons-5.85.0-1.el8.s390x.rpm& kf5-kcoreaddons-devel-5.85.0-1.el8.s390x.rpm% kf5-kcoreaddons-debugsource-5.85.0-1.el8.s390x.rpm$ kf5-kcoreaddons-debuginfo-5.85.0-1.el8.s390x.rpm` kf5-kcoreaddons-5.85.0-1.el8.x86_64.rpm& kf5-kcoreaddons-devel-5.85.0-1.el8.x86_64.rpm% kf5-kcoreaddons-debugsource-5.85.0-1.el8.x86_64.rpm$ kf5-kcoreaddons-debuginfo-5.85.0-1.el8.x86_64.rpma kf5-kcrash-5.85.0-1.el8.src.rpma kf5-kcrash-5.85.0-1.el8.aarch64.rpm) kf5-kcrash-devel-5.85.0-1.el8.aarch64.rpm( kf5-kcrash-debugsource-5.85.0-1.el8.aarch64.rpm' kf5-kcrash-debuginfo-5.85.0-1.el8.aarch64.rpma kf5-kcrash-5.85.0-1.el8.ppc64le.rpm) kf5-kcrash-devel-5.85.0-1.el8.ppc64le.rpm( kf5-kcrash-debugsource-5.85.0-1.el8.ppc64le.rpm' kf5-kcrash-debuginfo-5.85.0-1.el8.ppc64le.rpm( kf5-kcrash-debugsource-5.85.0-1.el8.s390x.rpma kf5-kcrash-5.85.0-1.el8.s390x.rpm) kf5-kcrash-devel-5.85.0-1.el8.s390x.rpm' kf5-kcrash-debuginfo-5.85.0-1.el8.s390x.rpma kf5-kcrash-5.85.0-1.el8.x86_64.rpm) kf5-kcrash-devel-5.85.0-1.el8.x86_64.rpm( kf5-kcrash-debugsource-5.85.0-1.el8.x86_64.rpm' kf5-kcrash-debuginfo-5.85.0-1.el8.x86_64.rpmbikf5-kdav-5.85.0-1.el8.src.rpmbikf5-kdav-5.85.0-1.el8.aarch64.rpm,ikf5-kdav-devel-5.85.0-1.el8.aarch64.rpm+ikf5-kdav-debugsource-5.85.0-1.el8.aarch64.rpm*ikf5-kdav-debuginfo-5.85.0-1.el8.aarch64.rpmbikf5-kdav-5.85.0-1.el8.ppc64le.rpm,ikf5-kdav-devel-5.85.0-1.el8.ppc64le.rpm+ikf5-kdav-debugsource-5.85.0-1.el8.ppc64le.rpm*ikf5-kdav-debuginfo-5.85.0-1.el8.ppc64le.rpm,ikf5-kdav-devel-5.85.0-1.el8.s390x.rpm*ikf5-kdav-debuginfo-5.85.0-1.el8.s390x.rpmbikf5-kdav-5.85.0-1.el8.s390x.rpm+ikf5-kdav-debugsource-5.85.0-1.el8.s390x.rpmbikf5-kdav-5.85.0-1.el8.x86_64.rpm,ikf5-kdav-devel-5.85.0-1.el8.x86_64.rpm+ikf5-kdav-debugsource-5.85.0-1.el8.x86_64.rpm*ikf5-kdav-debuginfo-5.85.0-1.el8.x86_64.rpmc kf5-kdbusaddons-5.85.0-1.el8.src.rpmc kf5-kdbusaddons-5.85.0-1.el8.aarch64.rpm/ kf5-kdbusaddons-devel-5.85.0-1.el8.aarch64.rpm. kf5-kdbusaddons-debugsource-5.85.0-1.el8.aarch64.rpm- kf5-kdbusaddons-debuginfo-5.85.0-1.el8.aarch64.rpmc kf5-kdbusaddons-5.85.0-1.el8.ppc64le.rpm/ kf5-kdbusaddons-devel-5.85.0-1.el8.ppc64le.rpm. kf5-kdbusaddons-debugsource-5.85.0-1.el8.ppc64le.rpm- kf5-kdbusaddons-debuginfo-5.85.0-1.el8.ppc64le.rpm/ kf5-kdbusaddons-devel-5.85.0-1.el8.s390x.rpm- kf5-kdbusaddons-debuginfo-5.85.0-1.el8.s390x.rpmc kf5-kdbusaddons-5.85.0-1.el8.s390x.rpm. kf5-kdbusaddons-debugsource-5.85.0-1.el8.s390x.rpmc kf5-kdbusaddons-5.85.0-1.el8.x86_64.rpm/ kf5-kdbusaddons-devel-5.85.0-1.el8.x86_64.rpm. kf5-kdbusaddons-debugsource-5.85.0-1.el8.x86_64.rpm- kf5-kdbusaddons-debuginfo-5.85.0-1.el8.x86_64.rpmd kf5-kdeclarative-5.85.0-1.el8.src.rpmd kf5-kdeclarative-5.85.0-1.el8.aarch64.rpm2 kf5-kdeclarative-devel-5.85.0-1.el8.aarch64.rpm1 kf5-kdeclarative-debugsource-5.85.0-1.el8.aarch64.rpm0 kf5-kdeclarative-debuginfo-5.85.0-1.el8.aarch64.rpmd kf5-kdeclarative-5.85.0-1.el8.ppc64le.rpm2 kf5-kdeclarative-devel-5.85.0-1.el8.ppc64le.rpm1 kf5-kdeclarative-debugsource-5.85.0-1.el8.ppc64le.rpm0 kf5-kdeclarative-debuginfo-5.85.0-1.el8.ppc64le.rpm0 kf5-kdeclarative-debuginfo-5.85.0-1.el8.s390x.rpm1 kf5-kdeclarative-debugsource-5.85.0-1.el8.s390x.rpmd kf5-kdeclarative-5.85.0-1.el8.s390x.rpm2 kf5-kdeclarative-devel-5.85.0-1.el8.s390x.rpmd kf5-kdeclarative-5.85.0-1.el8.x86_64.rpm2 kf5-kdeclarative-devel-5.85.0-1.el8.x86_64.rpm1 kf5-kdeclarative-debugsource-5.85.0-1.el8.x86_64.rpm0 kf5-kdeclarative-debuginfo-5.85.0-1.el8.x86_64.rpme kf5-kded-5.85.0-1.el8.src.rpme kf5-kded-5.85.0-1.el8.aarch64.rpm5 kf5-kded-devel-5.85.0-1.el8.aarch64.rpm4 kf5-kded-debugsource-5.85.0-1.el8.aarch64.rpm3 kf5-kded-debuginfo-5.85.0-1.el8.aarch64.rpme kf5-kded-5.85.0-1.el8.ppc64le.rpm5 kf5-kded-devel-5.85.0-1.el8.ppc64le.rpm4 kf5-kded-debugsource-5.85.0-1.el8.ppc64le.rpm3 kf5-kded-debuginfo-5.85.0-1.el8.ppc64le.rpm3 kf5-kded-debuginfo-5.85.0-1.el8.s390x.rpm4 kf5-kded-debugsource-5.85.0-1.el8.s390x.rpm5 kf5-kded-devel-5.85.0-1.el8.s390x.rpme kf5-kded-5.85.0-1.el8.s390x.rpme kf5-kded-5.85.0-1.el8.x86_64.rpm5 kf5-kded-devel-5.85.0-1.el8.x86_64.rpm4 kf5-kded-debugsource-5.85.0-1.el8.x86_64.rpm3 kf5-kded-debuginfo-5.85.0-1.el8.x86_64.rpmf kf5-kdelibs4support-5.85.0-1.el8.src.rpmf kf5-kdelibs4support-5.85.0-1.el8.aarch64.rpm9 kf5-kdelibs4support-libs-5.85.0-1.el8.aarch64.rpm kf5-kdelibs4support-doc-5.85.0-1.el8.noarch.rpm8 kf5-kdelibs4support-devel-5.85.0-1.el8.aarch64.rpm7 kf5-kdelibs4support-debugsource-5.85.0-1.el8.aarch64.rpm6 kf5-kdelibs4support-debuginfo-5.85.0-1.el8.aarch64.rpm: kf5-kdelibs4support-libs-debuginfo-5.85.0-1.el8.aarch64.rpmf kf5-kdelibs4support-5.85.0-1.el8.ppc64le.rpm9 kf5-kdelibs4support-libs-5.85.0-1.el8.ppc64le.rpm8 kf5-kdelibs4support-devel-5.85.0-1.el8.ppc64le.rpm7 kf5-kdelibs4support-debugsource-5.85.0-1.el8.ppc64le.rpm6 kf5-kdelibs4support-debuginfo-5.85.0-1.el8.ppc64le.rpm: kf5-kdelibs4support-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmf kf5-kdelibs4support-5.85.0-1.el8.s390x.rpm9 kf5-kdelibs4support-libs-5.85.0-1.el8.s390x.rpm8 kf5-kdelibs4support-devel-5.85.0-1.el8.s390x.rpm7 kf5-kdelibs4support-debugsource-5.85.0-1.el8.s390x.rpm6 kf5-kdelibs4support-debuginfo-5.85.0-1.el8.s390x.rpm: kf5-kdelibs4support-libs-debuginfo-5.85.0-1.el8.s390x.rpmf kf5-kdelibs4support-5.85.0-1.el8.x86_64.rpm9 kf5-kdelibs4support-libs-5.85.0-1.el8.x86_64.rpm8 kf5-kdelibs4support-devel-5.85.0-1.el8.x86_64.rpm7 kf5-kdelibs4support-debugsource-5.85.0-1.el8.x86_64.rpm6 kf5-kdelibs4support-debuginfo-5.85.0-1.el8.x86_64.rpm: kf5-kdelibs4support-libs-debuginfo-5.85.0-1.el8.x86_64.rpmg kf5-kdesignerplugin-5.85.0-1.el8.src.rpmg kf5-kdesignerplugin-5.85.0-1.el8.aarch64.rpm< kf5-kdesignerplugin-debugsource-5.85.0-1.el8.aarch64.rpm; kf5-kdesignerplugin-debuginfo-5.85.0-1.el8.aarch64.rpmg kf5-kdesignerplugin-5.85.0-1.el8.ppc64le.rpm< kf5-kdesignerplugin-debugsource-5.85.0-1.el8.ppc64le.rpm; kf5-kdesignerplugin-debuginfo-5.85.0-1.el8.ppc64le.rpm< kf5-kdesignerplugin-debugsource-5.85.0-1.el8.s390x.rpmg kf5-kdesignerplugin-5.85.0-1.el8.s390x.rpm; kf5-kdesignerplugin-debuginfo-5.85.0-1.el8.s390x.rpmg kf5-kdesignerplugin-5.85.0-1.el8.x86_64.rpm< kf5-kdesignerplugin-debugsource-5.85.0-1.el8.x86_64.rpm; kf5-kdesignerplugin-debuginfo-5.85.0-1.el8.x86_64.rpmh kf5-kdesu-5.85.0-1.el8.src.rpmh kf5-kdesu-5.85.0-1.el8.aarch64.rpm? kf5-kdesu-devel-5.85.0-1.el8.aarch64.rpm> kf5-kdesu-debugsource-5.85.0-1.el8.aarch64.rpm= kf5-kdesu-debuginfo-5.85.0-1.el8.aarch64.rpmh kf5-kdesu-5.85.0-1.el8.ppc64le.rpm? kf5-kdesu-devel-5.85.0-1.el8.ppc64le.rpm> kf5-kdesu-debugsource-5.85.0-1.el8.ppc64le.rpm= kf5-kdesu-debuginfo-5.85.0-1.el8.ppc64le.rpmh kf5-kdesu-5.85.0-1.el8.s390x.rpm= kf5-kdesu-debuginfo-5.85.0-1.el8.s390x.rpm? kf5-kdesu-devel-5.85.0-1.el8.s390x.rpm> kf5-kdesu-debugsource-5.85.0-1.el8.s390x.rpmh kf5-kdesu-5.85.0-1.el8.x86_64.rpm? kf5-kdesu-devel-5.85.0-1.el8.x86_64.rpm> kf5-kdesu-debugsource-5.85.0-1.el8.x86_64.rpm= kf5-kdesu-debuginfo-5.85.0-1.el8.x86_64.rpmi kf5-kdewebkit-5.85.0-1.el8.src.rpmi kf5-kdewebkit-5.85.0-1.el8.aarch64.rpmB kf5-kdewebkit-devel-5.85.0-1.el8.aarch64.rpmA kf5-kdewebkit-debugsource-5.85.0-1.el8.aarch64.rpm@ kf5-kdewebkit-debuginfo-5.85.0-1.el8.aarch64.rpmi kf5-kdewebkit-5.85.0-1.el8.ppc64le.rpmB kf5-kdewebkit-devel-5.85.0-1.el8.ppc64le.rpmA kf5-kdewebkit-debugsource-5.85.0-1.el8.ppc64le.rpm@ kf5-kdewebkit-debuginfo-5.85.0-1.el8.ppc64le.rpmi kf5-kdewebkit-5.85.0-1.el8.s390x.rpm@ kf5-kdewebkit-debuginfo-5.85.0-1.el8.s390x.rpmA kf5-kdewebkit-debugsource-5.85.0-1.el8.s390x.rpmB kf5-kdewebkit-devel-5.85.0-1.el8.s390x.rpmi kf5-kdewebkit-5.85.0-1.el8.x86_64.rpmB kf5-kdewebkit-devel-5.85.0-1.el8.x86_64.rpmA kf5-kdewebkit-debugsource-5.85.0-1.el8.x86_64.rpm@ kf5-kdewebkit-debuginfo-5.85.0-1.el8.x86_64.rpmj kf5-kdnssd-5.85.0-1.el8.src.rpmj kf5-kdnssd-5.85.0-1.el8.aarch64.rpmE kf5-kdnssd-devel-5.85.0-1.el8.aarch64.rpmD kf5-kdnssd-debugsource-5.85.0-1.el8.aarch64.rpmC kf5-kdnssd-debuginfo-5.85.0-1.el8.aarch64.rpmj kf5-kdnssd-5.85.0-1.el8.ppc64le.rpmE kf5-kdnssd-devel-5.85.0-1.el8.ppc64le.rpmD kf5-kdnssd-debugsource-5.85.0-1.el8.ppc64le.rpmC kf5-kdnssd-debuginfo-5.85.0-1.el8.ppc64le.rpmD kf5-kdnssd-debugsource-5.85.0-1.el8.s390x.rpmj kf5-kdnssd-5.85.0-1.el8.s390x.rpmC kf5-kdnssd-debuginfo-5.85.0-1.el8.s390x.rpmE kf5-kdnssd-devel-5.85.0-1.el8.s390x.rpmj kf5-kdnssd-5.85.0-1.el8.x86_64.rpmE kf5-kdnssd-devel-5.85.0-1.el8.x86_64.rpmD kf5-kdnssd-debugsource-5.85.0-1.el8.x86_64.rpmC kf5-kdnssd-debuginfo-5.85.0-1.el8.x86_64.rpmk kf5-kdoctools-5.85.0-1.el8.src.rpmk kf5-kdoctools-5.85.0-1.el8.aarch64.rpmH kf5-kdoctools-devel-5.85.0-1.el8.aarch64.rpmG kf5-kdoctools-debugsource-5.85.0-1.el8.aarch64.rpmF kf5-kdoctools-debuginfo-5.85.0-1.el8.aarch64.rpmk kf5-kdoctools-5.85.0-1.el8.ppc64le.rpmH kf5-kdoctools-devel-5.85.0-1.el8.ppc64le.rpmG kf5-kdoctools-debugsource-5.85.0-1.el8.ppc64le.rpmF kf5-kdoctools-debuginfo-5.85.0-1.el8.ppc64le.rpmG kf5-kdoctools-debugsource-5.85.0-1.el8.s390x.rpmk kf5-kdoctools-5.85.0-1.el8.s390x.rpmH kf5-kdoctools-devel-5.85.0-1.el8.s390x.rpmF kf5-kdoctools-debuginfo-5.85.0-1.el8.s390x.rpmk kf5-kdoctools-5.85.0-1.el8.x86_64.rpmH kf5-kdoctools-devel-5.85.0-1.el8.x86_64.rpmG kf5-kdoctools-debugsource-5.85.0-1.el8.x86_64.rpmF kf5-kdoctools-debuginfo-5.85.0-1.el8.x86_64.rpml kf5-kemoticons-5.85.0-1.el8.src.rpml kf5-kemoticons-5.85.0-1.el8.aarch64.rpmK kf5-kemoticons-devel-5.85.0-1.el8.aarch64.rpmJ kf5-kemoticons-debugsource-5.85.0-1.el8.aarch64.rpmI kf5-kemoticons-debuginfo-5.85.0-1.el8.aarch64.rpml kf5-kemoticons-5.85.0-1.el8.ppc64le.rpmK kf5-kemoticons-devel-5.85.0-1.el8.ppc64le.rpmJ kf5-kemoticons-debugsource-5.85.0-1.el8.ppc64le.rpmI kf5-kemoticons-debuginfo-5.85.0-1.el8.ppc64le.rpmK kf5-kemoticons-devel-5.85.0-1.el8.s390x.rpmJ kf5-kemoticons-debugsource-5.85.0-1.el8.s390x.rpml kf5-kemoticons-5.85.0-1.el8.s390x.rpmI kf5-kemoticons-debuginfo-5.85.0-1.el8.s390x.rpml kf5-kemoticons-5.85.0-1.el8.x86_64.rpmK kf5-kemoticons-devel-5.85.0-1.el8.x86_64.rpmJ kf5-kemoticons-debugsource-5.85.0-1.el8.x86_64.rpmI kf5-kemoticons-debuginfo-5.85.0-1.el8.x86_64.rpmm kf5-kfilemetadata-5.85.0-1.el8.src.rpmm kf5-kfilemetadata-5.85.0-1.el8.aarch64.rpmN kf5-kfilemetadata-devel-5.85.0-1.el8.aarch64.rpmM kf5-kfilemetadata-debugsource-5.85.0-1.el8.aarch64.rpmL kf5-kfilemetadata-debuginfo-5.85.0-1.el8.aarch64.rpmm kf5-kfilemetadata-5.85.0-1.el8.ppc64le.rpmN kf5-kfilemetadata-devel-5.85.0-1.el8.ppc64le.rpmM kf5-kfilemetadata-debugsource-5.85.0-1.el8.ppc64le.rpmL kf5-kfilemetadata-debuginfo-5.85.0-1.el8.ppc64le.rpmN kf5-kfilemetadata-devel-5.85.0-1.el8.s390x.rpmM kf5-kfilemetadata-debugsource-5.85.0-1.el8.s390x.rpmL kf5-kfilemetadata-debuginfo-5.85.0-1.el8.s390x.rpmm kf5-kfilemetadata-5.85.0-1.el8.s390x.rpmm kf5-kfilemetadata-5.85.0-1.el8.x86_64.rpmN kf5-kfilemetadata-devel-5.85.0-1.el8.x86_64.rpmM kf5-kfilemetadata-debugsource-5.85.0-1.el8.x86_64.rpmL kf5-kfilemetadata-debuginfo-5.85.0-1.el8.x86_64.rpmn kf5-kglobalaccel-5.85.0-1.el8.src.rpmn kf5-kglobalaccel-5.85.0-1.el8.aarch64.rpmR kf5-kglobalaccel-libs-5.85.0-1.el8.aarch64.rpmQ kf5-kglobalaccel-devel-5.85.0-1.el8.aarch64.rpmP kf5-kglobalaccel-debugsource-5.85.0-1.el8.aarch64.rpmO kf5-kglobalaccel-debuginfo-5.85.0-1.el8.aarch64.rpmS kf5-kglobalaccel-libs-debuginfo-5.85.0-1.el8.aarch64.rpmn kf5-kglobalaccel-5.85.0-1.el8.ppc64le.rpmR kf5-kglobalaccel-libs-5.85.0-1.el8.ppc64le.rpmQ kf5-kglobalaccel-devel-5.85.0-1.el8.ppc64le.rpmP kf5-kglobalaccel-debugsource-5.85.0-1.el8.ppc64le.rpmO kf5-kglobalaccel-debuginfo-5.85.0-1.el8.ppc64le.rpmS kf5-kglobalaccel-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmO kf5-kglobalaccel-debuginfo-5.85.0-1.el8.s390x.rpmP kf5-kglobalaccel-debugsource-5.85.0-1.el8.s390x.rpmQ kf5-kglobalaccel-devel-5.85.0-1.el8.s390x.rpmR kf5-kglobalaccel-libs-5.85.0-1.el8.s390x.rpmn kf5-kglobalaccel-5.85.0-1.el8.s390x.rpmS kf5-kglobalaccel-libs-debuginfo-5.85.0-1.el8.s390x.rpmn kf5-kglobalaccel-5.85.0-1.el8.x86_64.rpmR kf5-kglobalaccel-libs-5.85.0-1.el8.x86_64.rpmQ kf5-kglobalaccel-devel-5.85.0-1.el8.x86_64.rpmP kf5-kglobalaccel-debugsource-5.85.0-1.el8.x86_64.rpmO kf5-kglobalaccel-debuginfo-5.85.0-1.el8.x86_64.rpmS kf5-kglobalaccel-libs-debuginfo-5.85.0-1.el8.x86_64.rpmo kf5-kguiaddons-5.85.0-1.el8.src.rpmo kf5-kguiaddons-5.85.0-1.el8.aarch64.rpmV kf5-kguiaddons-devel-5.85.0-1.el8.aarch64.rpmU kf5-kguiaddons-debugsource-5.85.0-1.el8.aarch64.rpmT kf5-kguiaddons-debuginfo-5.85.0-1.el8.aarch64.rpmo kf5-kguiaddons-5.85.0-1.el8.ppc64le.rpmV kf5-kguiaddons-devel-5.85.0-1.el8.ppc64le.rpmU kf5-kguiaddons-debugsource-5.85.0-1.el8.ppc64le.rpmT kf5-kguiaddons-debuginfo-5.85.0-1.el8.ppc64le.rpmT kf5-kguiaddons-debuginfo-5.85.0-1.el8.s390x.rpmU kf5-kguiaddons-debugsource-5.85.0-1.el8.s390x.rpmo kf5-kguiaddons-5.85.0-1.el8.s390x.rpmV kf5-kguiaddons-devel-5.85.0-1.el8.s390x.rpmo kf5-kguiaddons-5.85.0-1.el8.x86_64.rpmV kf5-kguiaddons-devel-5.85.0-1.el8.x86_64.rpmU kf5-kguiaddons-debugsource-5.85.0-1.el8.x86_64.rpmT kf5-kguiaddons-debuginfo-5.85.0-1.el8.x86_64.rpmpikf5-kholidays-5.85.0-1.el8.src.rpmpikf5-kholidays-5.85.0-1.el8.aarch64.rpmYikf5-kholidays-devel-5.85.0-1.el8.aarch64.rpmXikf5-kholidays-debugsource-5.85.0-1.el8.aarch64.rpmWikf5-kholidays-debuginfo-5.85.0-1.el8.aarch64.rpmpikf5-kholidays-5.85.0-1.el8.ppc64le.rpmYikf5-kholidays-devel-5.85.0-1.el8.ppc64le.rpmXikf5-kholidays-debugsource-5.85.0-1.el8.ppc64le.rpmWikf5-kholidays-debuginfo-5.85.0-1.el8.ppc64le.rpmpikf5-kholidays-5.85.0-1.el8.s390x.rpmYikf5-kholidays-devel-5.85.0-1.el8.s390x.rpmXikf5-kholidays-debugsource-5.85.0-1.el8.s390x.rpmWikf5-kholidays-debuginfo-5.85.0-1.el8.s390x.rpmpikf5-kholidays-5.85.0-1.el8.x86_64.rpmYikf5-kholidays-devel-5.85.0-1.el8.x86_64.rpmXikf5-kholidays-debugsource-5.85.0-1.el8.x86_64.rpmWikf5-kholidays-debuginfo-5.85.0-1.el8.x86_64.rpmq kf5-khtml-5.85.0-1.el8.src.rpmq kf5-khtml-5.85.0-1.el8.aarch64.rpm\ kf5-khtml-devel-5.85.0-1.el8.aarch64.rpm[ kf5-khtml-debugsource-5.85.0-1.el8.aarch64.rpmZ kf5-khtml-debuginfo-5.85.0-1.el8.aarch64.rpmq kf5-khtml-5.85.0-1.el8.ppc64le.rpm\ kf5-khtml-devel-5.85.0-1.el8.ppc64le.rpm[ kf5-khtml-debugsource-5.85.0-1.el8.ppc64le.rpmZ kf5-khtml-debuginfo-5.85.0-1.el8.ppc64le.rpm\ kf5-khtml-devel-5.85.0-1.el8.s390x.rpmq kf5-khtml-5.85.0-1.el8.s390x.rpmZ kf5-khtml-debuginfo-5.85.0-1.el8.s390x.rpm[ kf5-khtml-debugsource-5.85.0-1.el8.s390x.rpmq kf5-khtml-5.85.0-1.el8.x86_64.rpm\ kf5-khtml-devel-5.85.0-1.el8.x86_64.rpm[ kf5-khtml-debugsource-5.85.0-1.el8.x86_64.rpmZ kf5-khtml-debuginfo-5.85.0-1.el8.x86_64.rpmr kf5-ki18n-5.85.0-1.el8.src.rpmr kf5-ki18n-5.85.0-1.el8.aarch64.rpm_ kf5-ki18n-devel-5.85.0-1.el8.aarch64.rpm^ kf5-ki18n-debugsource-5.85.0-1.el8.aarch64.rpm] kf5-ki18n-debuginfo-5.85.0-1.el8.aarch64.rpmr kf5-ki18n-5.85.0-1.el8.ppc64le.rpm_ kf5-ki18n-devel-5.85.0-1.el8.ppc64le.rpm^ kf5-ki18n-debugsource-5.85.0-1.el8.ppc64le.rpm] kf5-ki18n-debuginfo-5.85.0-1.el8.ppc64le.rpm_ kf5-ki18n-devel-5.85.0-1.el8.s390x.rpmr kf5-ki18n-5.85.0-1.el8.s390x.rpm] kf5-ki18n-debuginfo-5.85.0-1.el8.s390x.rpm^ kf5-ki18n-debugsource-5.85.0-1.el8.s390x.rpmr kf5-ki18n-5.85.0-1.el8.x86_64.rpm_ kf5-ki18n-devel-5.85.0-1.el8.x86_64.rpm^ kf5-ki18n-debugsource-5.85.0-1.el8.x86_64.rpm] kf5-ki18n-debuginfo-5.85.0-1.el8.x86_64.rpms kf5-kiconthemes-5.85.0-1.el8.src.rpms kf5-kiconthemes-5.85.0-1.el8.aarch64.rpmb kf5-kiconthemes-devel-5.85.0-1.el8.aarch64.rpma kf5-kiconthemes-debugsource-5.85.0-1.el8.aarch64.rpm` kf5-kiconthemes-debuginfo-5.85.0-1.el8.aarch64.rpms kf5-kiconthemes-5.85.0-1.el8.ppc64le.rpmb kf5-kiconthemes-devel-5.85.0-1.el8.ppc64le.rpma kf5-kiconthemes-debugsource-5.85.0-1.el8.ppc64le.rpm` kf5-kiconthemes-debuginfo-5.85.0-1.el8.ppc64le.rpms kf5-kiconthemes-5.85.0-1.el8.s390x.rpmb kf5-kiconthemes-devel-5.85.0-1.el8.s390x.rpm` kf5-kiconthemes-debuginfo-5.85.0-1.el8.s390x.rpma kf5-kiconthemes-debugsource-5.85.0-1.el8.s390x.rpms kf5-kiconthemes-5.85.0-1.el8.x86_64.rpmb kf5-kiconthemes-devel-5.85.0-1.el8.x86_64.rpma kf5-kiconthemes-debugsource-5.85.0-1.el8.x86_64.rpm` kf5-kiconthemes-debuginfo-5.85.0-1.el8.x86_64.rpmtkf5-kidentitymanagement-20.12.2-1.el8.src.rpmtkf5-kidentitymanagement-20.12.2-1.el8.aarch64.rpmekf5-kidentitymanagement-devel-20.12.2-1.el8.aarch64.rpmdkf5-kidentitymanagement-debugsource-20.12.2-1.el8.aarch64.rpmckf5-kidentitymanagement-debuginfo-20.12.2-1.el8.aarch64.rpmtkf5-kidentitymanagement-20.12.2-1.el8.ppc64le.rpmekf5-kidentitymanagement-devel-20.12.2-1.el8.ppc64le.rpmdkf5-kidentitymanagement-debugsource-20.12.2-1.el8.ppc64le.rpmckf5-kidentitymanagement-debuginfo-20.12.2-1.el8.ppc64le.rpmtkf5-kidentitymanagement-20.12.2-1.el8.s390x.rpmekf5-kidentitymanagement-devel-20.12.2-1.el8.s390x.rpmdkf5-kidentitymanagement-debugsource-20.12.2-1.el8.s390x.rpmckf5-kidentitymanagement-debuginfo-20.12.2-1.el8.s390x.rpmtkf5-kidentitymanagement-20.12.2-1.el8.x86_64.rpmekf5-kidentitymanagement-devel-20.12.2-1.el8.x86_64.rpmdkf5-kidentitymanagement-debugsource-20.12.2-1.el8.x86_64.rpmckf5-kidentitymanagement-debuginfo-20.12.2-1.el8.x86_64.rpmu kf5-kidletime-5.85.0-1.el8.src.rpmu kf5-kidletime-5.85.0-1.el8.aarch64.rpmh kf5-kidletime-devel-5.85.0-1.el8.aarch64.rpmg kf5-kidletime-debugsource-5.85.0-1.el8.aarch64.rpmf kf5-kidletime-debuginfo-5.85.0-1.el8.aarch64.rpmu kf5-kidletime-5.85.0-1.el8.ppc64le.rpmh kf5-kidletime-devel-5.85.0-1.el8.ppc64le.rpmg kf5-kidletime-debugsource-5.85.0-1.el8.ppc64le.rpmf kf5-kidletime-debuginfo-5.85.0-1.el8.ppc64le.rpmg kf5-kidletime-debugsource-5.85.0-1.el8.s390x.rpmf kf5-kidletime-debuginfo-5.85.0-1.el8.s390x.rpmh kf5-kidletime-devel-5.85.0-1.el8.s390x.rpmu kf5-kidletime-5.85.0-1.el8.s390x.rpmu kf5-kidletime-5.85.0-1.el8.x86_64.rpmh kf5-kidletime-devel-5.85.0-1.el8.x86_64.rpmg kf5-kidletime-debugsource-5.85.0-1.el8.x86_64.rpmf kf5-kidletime-debuginfo-5.85.0-1.el8.x86_64.rpmv kf5-kimageformats-5.85.0-1.el8.src.rpmv kf5-kimageformats-5.85.0-1.el8.aarch64.rpmj kf5-kimageformats-debugsource-5.85.0-1.el8.aarch64.rpmi kf5-kimageformats-debuginfo-5.85.0-1.el8.aarch64.rpmv kf5-kimageformats-5.85.0-1.el8.ppc64le.rpmj kf5-kimageformats-debugsource-5.85.0-1.el8.ppc64le.rpmi kf5-kimageformats-debuginfo-5.85.0-1.el8.ppc64le.rpmi kf5-kimageformats-debuginfo-5.85.0-1.el8.s390x.rpmj kf5-kimageformats-debugsource-5.85.0-1.el8.s390x.rpmv kf5-kimageformats-5.85.0-1.el8.s390x.rpmv kf5-kimageformats-5.85.0-1.el8.x86_64.rpmj kf5-kimageformats-debugsource-5.85.0-1.el8.x86_64.rpmi kf5-kimageformats-debuginfo-5.85.0-1.el8.x86_64.rpmwkf5-kimap-20.12.2-1.el8.src.rpmwkf5-kimap-20.12.2-1.el8.aarch64.rpmmkf5-kimap-devel-20.12.2-1.el8.aarch64.rpmlkf5-kimap-debugsource-20.12.2-1.el8.aarch64.rpmkkf5-kimap-debuginfo-20.12.2-1.el8.aarch64.rpmwkf5-kimap-20.12.2-1.el8.ppc64le.rpmmkf5-kimap-devel-20.12.2-1.el8.ppc64le.rpmlkf5-kimap-debugsource-20.12.2-1.el8.ppc64le.rpmkkf5-kimap-debuginfo-20.12.2-1.el8.ppc64le.rpmwkf5-kimap-20.12.2-1.el8.s390x.rpmmkf5-kimap-devel-20.12.2-1.el8.s390x.rpmlkf5-kimap-debugsource-20.12.2-1.el8.s390x.rpmkkf5-kimap-debuginfo-20.12.2-1.el8.s390x.rpmwkf5-kimap-20.12.2-1.el8.x86_64.rpmmkf5-kimap-devel-20.12.2-1.el8.x86_64.rpmlkf5-kimap-debugsource-20.12.2-1.el8.x86_64.rpmkkf5-kimap-debuginfo-20.12.2-1.el8.x86_64.rpmx kf5-kinit-5.85.0-1.el8.src.rpmx kf5-kinit-5.85.0-1.el8.aarch64.rpmp kf5-kinit-devel-5.85.0-1.el8.aarch64.rpmo kf5-kinit-debugsource-5.85.0-1.el8.aarch64.rpmn kf5-kinit-debuginfo-5.85.0-1.el8.aarch64.rpmx kf5-kinit-5.85.0-1.el8.ppc64le.rpmp kf5-kinit-devel-5.85.0-1.el8.ppc64le.rpmo kf5-kinit-debugsource-5.85.0-1.el8.ppc64le.rpmn kf5-kinit-debuginfo-5.85.0-1.el8.ppc64le.rpmx kf5-kinit-5.85.0-1.el8.s390x.rpmp kf5-kinit-devel-5.85.0-1.el8.s390x.rpmo kf5-kinit-debugsource-5.85.0-1.el8.s390x.rpmn kf5-kinit-debuginfo-5.85.0-1.el8.s390x.rpmx kf5-kinit-5.85.0-1.el8.x86_64.rpmp kf5-kinit-devel-5.85.0-1.el8.x86_64.rpmo kf5-kinit-debugsource-5.85.0-1.el8.x86_64.rpmn kf5-kinit-debuginfo-5.85.0-1.el8.x86_64.rpmy kf5-kio-5.85.0-1.el8.src.rpmy kf5-kio-5.85.0-1.el8.aarch64.rpmw kf5-kio-devel-5.85.0-1.el8.aarch64.rpm kf5-kio-doc-5.85.0-1.el8.noarch.rpmq kf5-kio-core-5.85.0-1.el8.aarch64.rpms kf5-kio-core-libs-5.85.0-1.el8.aarch64.rpm kf5-kio-widgets-5.85.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-5.85.0-1.el8.aarch64.rpmy kf5-kio-file-widgets-5.85.0-1.el8.aarch64.rpm{ kf5-kio-gui-5.85.0-1.el8.aarch64.rpm} kf5-kio-ntlm-5.85.0-1.el8.aarch64.rpmv kf5-kio-debugsource-5.85.0-1.el8.aarch64.rpmu kf5-kio-debuginfo-5.85.0-1.el8.aarch64.rpmx kf5-kio-devel-debuginfo-5.85.0-1.el8.aarch64.rpmr kf5-kio-core-debuginfo-5.85.0-1.el8.aarch64.rpmt kf5-kio-core-libs-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kio-widgets-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-debuginfo-5.85.0-1.el8.aarch64.rpmz kf5-kio-file-widgets-debuginfo-5.85.0-1.el8.aarch64.rpm| kf5-kio-gui-debuginfo-5.85.0-1.el8.aarch64.rpm~ kf5-kio-ntlm-debuginfo-5.85.0-1.el8.aarch64.rpmy kf5-kio-5.85.0-1.el8.ppc64le.rpmw kf5-kio-devel-5.85.0-1.el8.ppc64le.rpmq kf5-kio-core-5.85.0-1.el8.ppc64le.rpms kf5-kio-core-libs-5.85.0-1.el8.ppc64le.rpm kf5-kio-widgets-5.85.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-5.85.0-1.el8.ppc64le.rpmy kf5-kio-file-widgets-5.85.0-1.el8.ppc64le.rpm{ kf5-kio-gui-5.85.0-1.el8.ppc64le.rpm} kf5-kio-ntlm-5.85.0-1.el8.ppc64le.rpmv kf5-kio-debugsource-5.85.0-1.el8.ppc64le.rpmu kf5-kio-debuginfo-5.85.0-1.el8.ppc64le.rpmx kf5-kio-devel-debuginfo-5.85.0-1.el8.ppc64le.rpmr kf5-kio-core-debuginfo-5.85.0-1.el8.ppc64le.rpmt kf5-kio-core-libs-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kio-widgets-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmz kf5-kio-file-widgets-debuginfo-5.85.0-1.el8.ppc64le.rpm| kf5-kio-gui-debuginfo-5.85.0-1.el8.ppc64le.rpm~ kf5-kio-ntlm-debuginfo-5.85.0-1.el8.ppc64le.rpmv kf5-kio-debugsource-5.85.0-1.el8.s390x.rpm kf5-kio-widgets-5.85.0-1.el8.s390x.rpm~ kf5-kio-ntlm-debuginfo-5.85.0-1.el8.s390x.rpms kf5-kio-core-libs-5.85.0-1.el8.s390x.rpm kf5-kio-widgets-libs-5.85.0-1.el8.s390x.rpmy kf5-kio-file-widgets-5.85.0-1.el8.s390x.rpmz kf5-kio-file-widgets-debuginfo-5.85.0-1.el8.s390x.rpmu kf5-kio-debuginfo-5.85.0-1.el8.s390x.rpmr kf5-kio-core-debuginfo-5.85.0-1.el8.s390x.rpm{ kf5-kio-gui-5.85.0-1.el8.s390x.rpmx kf5-kio-devel-debuginfo-5.85.0-1.el8.s390x.rpmy kf5-kio-5.85.0-1.el8.s390x.rpmt kf5-kio-core-libs-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kio-widgets-libs-debuginfo-5.85.0-1.el8.s390x.rpmw kf5-kio-devel-5.85.0-1.el8.s390x.rpm| kf5-kio-gui-debuginfo-5.85.0-1.el8.s390x.rpmq kf5-kio-core-5.85.0-1.el8.s390x.rpm kf5-kio-widgets-debuginfo-5.85.0-1.el8.s390x.rpm} kf5-kio-ntlm-5.85.0-1.el8.s390x.rpmy kf5-kio-5.85.0-1.el8.x86_64.rpmw kf5-kio-devel-5.85.0-1.el8.x86_64.rpmq kf5-kio-core-5.85.0-1.el8.x86_64.rpms kf5-kio-core-libs-5.85.0-1.el8.x86_64.rpm kf5-kio-widgets-5.85.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-5.85.0-1.el8.x86_64.rpmy kf5-kio-file-widgets-5.85.0-1.el8.x86_64.rpm{ kf5-kio-gui-5.85.0-1.el8.x86_64.rpm} kf5-kio-ntlm-5.85.0-1.el8.x86_64.rpmv kf5-kio-debugsource-5.85.0-1.el8.x86_64.rpmu kf5-kio-debuginfo-5.85.0-1.el8.x86_64.rpmx kf5-kio-devel-debuginfo-5.85.0-1.el8.x86_64.rpmr kf5-kio-core-debuginfo-5.85.0-1.el8.x86_64.rpmt kf5-kio-core-libs-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kio-widgets-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-debuginfo-5.85.0-1.el8.x86_64.rpmz kf5-kio-file-widgets-debuginfo-5.85.0-1.el8.x86_64.rpm| kf5-kio-gui-debuginfo-5.85.0-1.el8.x86_64.rpm~ kf5-kio-ntlm-debuginfo-5.85.0-1.el8.x86_64.rpmz*kf5-kipi-plugins-21.04.2-1.el8.src.rpmz*kf5-kipi-plugins-21.04.2-1.el8.aarch64.rpm*kf5-kipi-plugins-libs-21.04.2-1.el8.aarch64.rpm*kf5-kipi-plugins-debugsource-21.04.2-1.el8.aarch64.rpm*kf5-kipi-plugins-libs-debuginfo-21.04.2-1.el8.aarch64.rpmz*kf5-kipi-plugins-21.04.2-1.el8.ppc64le.rpm*kf5-kipi-plugins-libs-21.04.2-1.el8.ppc64le.rpm*kf5-kipi-plugins-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-kipi-plugins-libs-debuginfo-21.04.2-1.el8.ppc64le.rpm*kf5-kipi-plugins-libs-21.04.2-1.el8.s390x.rpmz*kf5-kipi-plugins-21.04.2-1.el8.s390x.rpm*kf5-kipi-plugins-debugsource-21.04.2-1.el8.s390x.rpm*kf5-kipi-plugins-libs-debuginfo-21.04.2-1.el8.s390x.rpmz*kf5-kipi-plugins-21.04.2-1.el8.x86_64.rpm*kf5-kipi-plugins-libs-21.04.2-1.el8.x86_64.rpm*kf5-kipi-plugins-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-kipi-plugins-libs-debuginfo-21.04.2-1.el8.x86_64.rpm{<kf5-kirigami-1.1.0-15.el8.src.rpm{<kf5-kirigami-1.1.0-15.el8.aarch64.rpm<kf5-kirigami-devel-1.1.0-15.el8.aarch64.rpm<kf5-kirigami-debugsource-1.1.0-15.el8.aarch64.rpm<kf5-kirigami-debuginfo-1.1.0-15.el8.aarch64.rpm{<kf5-kirigami-1.1.0-15.el8.ppc64le.rpm<kf5-kirigami-devel-1.1.0-15.el8.ppc64le.rpm<kf5-kirigami-debugsource-1.1.0-15.el8.ppc64le.rpm<kf5-kirigami-debuginfo-1.1.0-15.el8.ppc64le.rpm{<kf5-kirigami-1.1.0-15.el8.s390x.rpm<kf5-kirigami-devel-1.1.0-15.el8.s390x.rpm<kf5-kirigami-debugsource-1.1.0-15.el8.s390x.rpm<kf5-kirigami-debuginfo-1.1.0-15.el8.s390x.rpm{<kf5-kirigami-1.1.0-15.el8.x86_64.rpm<kf5-kirigami-devel-1.1.0-15.el8.x86_64.rpm<kf5-kirigami-debugsource-1.1.0-15.el8.x86_64.rpm<kf5-kirigami-debuginfo-1.1.0-15.el8.x86_64.rpm| kf5-kirigami2-5.85.0-1.el8.src.rpm| kf5-kirigami2-5.85.0-1.el8.aarch64.rpm kf5-kirigami2-devel-5.85.0-1.el8.aarch64.rpm kf5-kirigami2-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kirigami2-debuginfo-5.85.0-1.el8.aarch64.rpm| kf5-kirigami2-5.85.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.85.0-1.el8.ppc64le.rpm kf5-kirigami2-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kirigami2-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.85.0-1.el8.s390x.rpm kf5-kirigami2-debuginfo-5.85.0-1.el8.s390x.rpm| kf5-kirigami2-5.85.0-1.el8.s390x.rpm kf5-kirigami2-debugsource-5.85.0-1.el8.s390x.rpm| kf5-kirigami2-5.85.0-1.el8.x86_64.rpm kf5-kirigami2-devel-5.85.0-1.el8.x86_64.rpm kf5-kirigami2-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kirigami2-debuginfo-5.85.0-1.el8.x86_64.rpm@ kf5-kirigami2-addons-21.05-1.el8.src.rpm@ kf5-kirigami2-addons-21.05-1.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-21.05-1.el8.aarch64.rpm kf5-kirigami2-addons-treeview-21.05-1.el8.aarch64.rpm kf5-kirigami2-addons-debugsource-21.05-1.el8.aarch64.rpm kf5-kirigami2-addons-debuginfo-21.05-1.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-1.el8.aarch64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-1.el8.aarch64.rpm@ kf5-kirigami2-addons-21.05-1.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-21.05-1.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-21.05-1.el8.ppc64le.rpm kf5-kirigami2-addons-debugsource-21.05-1.el8.ppc64le.rpm kf5-kirigami2-addons-debuginfo-21.05-1.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-1.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-1.el8.ppc64le.rpm@ kf5-kirigami2-addons-21.05-1.el8.s390x.rpm kf5-kirigami2-addons-treeview-21.05-1.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-1.el8.s390x.rpm kf5-kirigami2-addons-debugsource-21.05-1.el8.s390x.rpm kf5-kirigami2-addons-debuginfo-21.05-1.el8.s390x.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-1.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-21.05-1.el8.s390x.rpm@ kf5-kirigami2-addons-21.05-1.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-21.05-1.el8.x86_64.rpm kf5-kirigami2-addons-treeview-21.05-1.el8.x86_64.rpm kf5-kirigami2-addons-debugsource-21.05-1.el8.x86_64.rpm kf5-kirigami2-addons-debuginfo-21.05-1.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-1.el8.x86_64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-1.el8.x86_64.rpm} kf5-kitemmodels-5.85.0-1.el8.src.rpm} kf5-kitemmodels-5.85.0-1.el8.aarch64.rpm kf5-kitemmodels-devel-5.85.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kitemmodels-debuginfo-5.85.0-1.el8.aarch64.rpm} kf5-kitemmodels-5.85.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.85.0-1.el8.ppc64le.rpm kf5-kitemmodels-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kitemmodels-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.85.0-1.el8.s390x.rpm kf5-kitemmodels-debuginfo-5.85.0-1.el8.s390x.rpm} kf5-kitemmodels-5.85.0-1.el8.s390x.rpm kf5-kitemmodels-debugsource-5.85.0-1.el8.s390x.rpm} kf5-kitemmodels-5.85.0-1.el8.x86_64.rpm kf5-kitemmodels-devel-5.85.0-1.el8.x86_64.rpm kf5-kitemmodels-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kitemmodels-debuginfo-5.85.0-1.el8.x86_64.rpm~ kf5-kitemviews-5.85.0-1.el8.src.rpm~ kf5-kitemviews-5.85.0-1.el8.aarch64.rpm kf5-kitemviews-devel-5.85.0-1.el8.aarch64.rpm kf5-kitemviews-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kitemviews-debuginfo-5.85.0-1.el8.aarch64.rpm~ kf5-kitemviews-5.85.0-1.el8.ppc64le.rpm kf5-kitemviews-devel-5.85.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kitemviews-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.85.0-1.el8.s390x.rpm kf5-kitemviews-debuginfo-5.85.0-1.el8.s390x.rpm~ kf5-kitemviews-5.85.0-1.el8.s390x.rpm kf5-kitemviews-devel-5.85.0-1.el8.s390x.rpm~ kf5-kitemviews-5.85.0-1.el8.x86_64.rpm kf5-kitemviews-devel-5.85.0-1.el8.x86_64.rpm kf5-kitemviews-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kitemviews-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kitinerary-20.12.2-1.el8.src.rpmkf5-kitinerary-20.12.2-1.el8.aarch64.rpmSkf5-kitinerary-devel-20.12.2-1.el8.aarch64.rpmRkf5-kitinerary-debugsource-20.12.2-1.el8.aarch64.rpmQkf5-kitinerary-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kitinerary-20.12.2-1.el8.ppc64le.rpmSkf5-kitinerary-devel-20.12.2-1.el8.ppc64le.rpmRkf5-kitinerary-debugsource-20.12.2-1.el8.ppc64le.rpmQkf5-kitinerary-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kitinerary-20.12.2-1.el8.x86_64.rpmSkf5-kitinerary-devel-20.12.2-1.el8.x86_64.rpmRkf5-kitinerary-debugsource-20.12.2-1.el8.x86_64.rpmQkf5-kitinerary-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kjobwidgets-5.85.0-1.el8.src.rpm kf5-kjobwidgets-5.85.0-1.el8.aarch64.rpm kf5-kjobwidgets-devel-5.85.0-1.el8.aarch64.rpm kf5-kjobwidgets-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kjobwidgets-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kjobwidgets-5.85.0-1.el8.ppc64le.rpm kf5-kjobwidgets-devel-5.85.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kjobwidgets-5.85.0-1.el8.s390x.rpm kf5-kjobwidgets-devel-5.85.0-1.el8.s390x.rpm kf5-kjobwidgets-debugsource-5.85.0-1.el8.s390x.rpm kf5-kjobwidgets-5.85.0-1.el8.x86_64.rpm kf5-kjobwidgets-devel-5.85.0-1.el8.x86_64.rpm kf5-kjobwidgets-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kjobwidgets-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kjs-5.85.0-1.el8.src.rpm kf5-kjs-5.85.0-1.el8.aarch64.rpm kf5-kjs-devel-5.85.0-1.el8.aarch64.rpm kf5-kjs-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kjs-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kjs-5.85.0-1.el8.ppc64le.rpm kf5-kjs-devel-5.85.0-1.el8.ppc64le.rpm kf5-kjs-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kjs-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kjs-devel-5.85.0-1.el8.s390x.rpm kf5-kjs-debugsource-5.85.0-1.el8.s390x.rpm kf5-kjs-5.85.0-1.el8.s390x.rpm kf5-kjs-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kjs-5.85.0-1.el8.x86_64.rpm kf5-kjs-devel-5.85.0-1.el8.x86_64.rpm kf5-kjs-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kjs-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kjsembed-5.85.0-1.el8.src.rpm kf5-kjsembed-5.85.0-1.el8.aarch64.rpm kf5-kjsembed-devel-5.85.0-1.el8.aarch64.rpm kf5-kjsembed-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kjsembed-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kjsembed-5.85.0-1.el8.ppc64le.rpm kf5-kjsembed-devel-5.85.0-1.el8.ppc64le.rpm kf5-kjsembed-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kjsembed-5.85.0-1.el8.s390x.rpm kf5-kjsembed-devel-5.85.0-1.el8.s390x.rpm kf5-kjsembed-debugsource-5.85.0-1.el8.s390x.rpm kf5-kjsembed-5.85.0-1.el8.x86_64.rpm kf5-kjsembed-devel-5.85.0-1.el8.x86_64.rpm kf5-kjsembed-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kjsembed-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kldap-20.12.2-1.el8.src.rpmkf5-kldap-20.12.2-1.el8.aarch64.rpmkf5-kldap-devel-20.12.2-1.el8.aarch64.rpmkf5-kldap-debugsource-20.12.2-1.el8.aarch64.rpmkf5-kldap-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kldap-20.12.2-1.el8.ppc64le.rpmkf5-kldap-devel-20.12.2-1.el8.ppc64le.rpmkf5-kldap-debugsource-20.12.2-1.el8.ppc64le.rpmkf5-kldap-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kldap-debugsource-20.12.2-1.el8.s390x.rpmkf5-kldap-20.12.2-1.el8.s390x.rpmkf5-kldap-devel-20.12.2-1.el8.s390x.rpmkf5-kldap-debuginfo-20.12.2-1.el8.s390x.rpmkf5-kldap-20.12.2-1.el8.x86_64.rpmkf5-kldap-devel-20.12.2-1.el8.x86_64.rpmkf5-kldap-debugsource-20.12.2-1.el8.x86_64.rpmkf5-kldap-debuginfo-20.12.2-1.el8.x86_64.rpmTkf5-kmailtransport-20.12.2-1.el8.src.rpmTkf5-kmailtransport-20.12.2-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-20.12.2-1.el8.aarch64.rpmkf5-kmailtransport-devel-20.12.2-1.el8.aarch64.rpmkf5-kmailtransport-debugsource-20.12.2-1.el8.aarch64.rpm kf5-kmailtransport-debuginfo-20.12.2-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-debuginfo-20.12.2-1.el8.aarch64.rpmTkf5-kmailtransport-20.12.2-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-20.12.2-1.el8.x86_64.rpmkf5-kmailtransport-devel-20.12.2-1.el8.x86_64.rpmkf5-kmailtransport-debugsource-20.12.2-1.el8.x86_64.rpm kf5-kmailtransport-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-kmbox-20.12.2-1.el8.src.rpmkf5-kmbox-20.12.2-1.el8.aarch64.rpm!kf5-kmbox-devel-20.12.2-1.el8.aarch64.rpm kf5-kmbox-debugsource-20.12.2-1.el8.aarch64.rpmkf5-kmbox-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kmbox-20.12.2-1.el8.ppc64le.rpm!kf5-kmbox-devel-20.12.2-1.el8.ppc64le.rpm kf5-kmbox-debugsource-20.12.2-1.el8.ppc64le.rpmkf5-kmbox-debuginfo-20.12.2-1.el8.ppc64le.rpm kf5-kmbox-debugsource-20.12.2-1.el8.s390x.rpm!kf5-kmbox-devel-20.12.2-1.el8.s390x.rpmkf5-kmbox-20.12.2-1.el8.s390x.rpmkf5-kmbox-debuginfo-20.12.2-1.el8.s390x.rpmkf5-kmbox-20.12.2-1.el8.x86_64.rpm!kf5-kmbox-devel-20.12.2-1.el8.x86_64.rpm kf5-kmbox-debugsource-20.12.2-1.el8.x86_64.rpmkf5-kmbox-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kmediaplayer-5.85.0-1.el8.src.rpm kf5-kmediaplayer-5.85.0-1.el8.aarch64.rpm$ kf5-kmediaplayer-devel-5.85.0-1.el8.aarch64.rpm# kf5-kmediaplayer-debugsource-5.85.0-1.el8.aarch64.rpm" kf5-kmediaplayer-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kmediaplayer-5.85.0-1.el8.ppc64le.rpm$ kf5-kmediaplayer-devel-5.85.0-1.el8.ppc64le.rpm# kf5-kmediaplayer-debugsource-5.85.0-1.el8.ppc64le.rpm" kf5-kmediaplayer-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kmediaplayer-5.85.0-1.el8.s390x.rpm$ kf5-kmediaplayer-devel-5.85.0-1.el8.s390x.rpm# kf5-kmediaplayer-debugsource-5.85.0-1.el8.s390x.rpm" kf5-kmediaplayer-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kmediaplayer-5.85.0-1.el8.x86_64.rpm$ kf5-kmediaplayer-devel-5.85.0-1.el8.x86_64.rpm# kf5-kmediaplayer-debugsource-5.85.0-1.el8.x86_64.rpm" kf5-kmediaplayer-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kmime-20.12.2-1.el8.src.rpmkf5-kmime-20.12.2-1.el8.aarch64.rpm'kf5-kmime-devel-20.12.2-1.el8.aarch64.rpm&kf5-kmime-debugsource-20.12.2-1.el8.aarch64.rpm%kf5-kmime-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kmime-20.12.2-1.el8.ppc64le.rpm'kf5-kmime-devel-20.12.2-1.el8.ppc64le.rpm&kf5-kmime-debugsource-20.12.2-1.el8.ppc64le.rpm%kf5-kmime-debuginfo-20.12.2-1.el8.ppc64le.rpm%kf5-kmime-debuginfo-20.12.2-1.el8.s390x.rpm'kf5-kmime-devel-20.12.2-1.el8.s390x.rpm&kf5-kmime-debugsource-20.12.2-1.el8.s390x.rpmkf5-kmime-20.12.2-1.el8.s390x.rpmkf5-kmime-20.12.2-1.el8.x86_64.rpm'kf5-kmime-devel-20.12.2-1.el8.x86_64.rpm&kf5-kmime-debugsource-20.12.2-1.el8.x86_64.rpm%kf5-kmime-debuginfo-20.12.2-1.el8.x86_64.rpmK kf5-knewstuff-5.85.0-1.el8.src.rpmK kf5-knewstuff-5.85.0-1.el8.aarch64.rpm' kf5-knewstuff-devel-5.85.0-1.el8.aarch64.rpm& kf5-knewstuff-debugsource-5.85.0-1.el8.aarch64.rpm% kf5-knewstuff-debuginfo-5.85.0-1.el8.aarch64.rpmK kf5-knewstuff-5.85.0-1.el8.ppc64le.rpm' kf5-knewstuff-devel-5.85.0-1.el8.ppc64le.rpm& kf5-knewstuff-debugsource-5.85.0-1.el8.ppc64le.rpm% kf5-knewstuff-debuginfo-5.85.0-1.el8.ppc64le.rpm& kf5-knewstuff-debugsource-5.85.0-1.el8.s390x.rpm% kf5-knewstuff-debuginfo-5.85.0-1.el8.s390x.rpmK kf5-knewstuff-5.85.0-1.el8.s390x.rpm' kf5-knewstuff-devel-5.85.0-1.el8.s390x.rpmK kf5-knewstuff-5.85.0-1.el8.x86_64.rpm' kf5-knewstuff-devel-5.85.0-1.el8.x86_64.rpm& kf5-knewstuff-debugsource-5.85.0-1.el8.x86_64.rpm% kf5-knewstuff-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-knotifications-5.85.0-1.el8.src.rpm kf5-knotifications-5.85.0-1.el8.aarch64.rpm* kf5-knotifications-devel-5.85.0-1.el8.aarch64.rpm) kf5-knotifications-debugsource-5.85.0-1.el8.aarch64.rpm( kf5-knotifications-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-knotifications-5.85.0-1.el8.ppc64le.rpm* kf5-knotifications-devel-5.85.0-1.el8.ppc64le.rpm) kf5-knotifications-debugsource-5.85.0-1.el8.ppc64le.rpm( kf5-knotifications-debuginfo-5.85.0-1.el8.ppc64le.rpm* kf5-knotifications-devel-5.85.0-1.el8.s390x.rpm kf5-knotifications-5.85.0-1.el8.s390x.rpm) kf5-knotifications-debugsource-5.85.0-1.el8.s390x.rpm( kf5-knotifications-debuginfo-5.85.0-1.el8.s390x.rpm kf5-knotifications-5.85.0-1.el8.x86_64.rpm* kf5-knotifications-devel-5.85.0-1.el8.x86_64.rpm) kf5-knotifications-debugsource-5.85.0-1.el8.x86_64.rpm( kf5-knotifications-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-knotifyconfig-5.85.0-1.el8.src.rpm kf5-knotifyconfig-5.85.0-1.el8.aarch64.rpm- kf5-knotifyconfig-devel-5.85.0-1.el8.aarch64.rpm, kf5-knotifyconfig-debugsource-5.85.0-1.el8.aarch64.rpm+ kf5-knotifyconfig-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-knotifyconfig-5.85.0-1.el8.ppc64le.rpm- kf5-knotifyconfig-devel-5.85.0-1.el8.ppc64le.rpm, kf5-knotifyconfig-debugsource-5.85.0-1.el8.ppc64le.rpm+ kf5-knotifyconfig-debuginfo-5.85.0-1.el8.ppc64le.rpm- kf5-knotifyconfig-devel-5.85.0-1.el8.s390x.rpm+ kf5-knotifyconfig-debuginfo-5.85.0-1.el8.s390x.rpm kf5-knotifyconfig-5.85.0-1.el8.s390x.rpm, kf5-knotifyconfig-debugsource-5.85.0-1.el8.s390x.rpm kf5-knotifyconfig-5.85.0-1.el8.x86_64.rpm- kf5-knotifyconfig-devel-5.85.0-1.el8.x86_64.rpm, kf5-knotifyconfig-debugsource-5.85.0-1.el8.x86_64.rpm+ kf5-knotifyconfig-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kontactinterface-20.12.2-1.el8.src.rpmkf5-kontactinterface-20.12.2-1.el8.aarch64.rpm0kf5-kontactinterface-devel-20.12.2-1.el8.aarch64.rpm/kf5-kontactinterface-debugsource-20.12.2-1.el8.aarch64.rpm.kf5-kontactinterface-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kontactinterface-20.12.2-1.el8.ppc64le.rpm0kf5-kontactinterface-devel-20.12.2-1.el8.ppc64le.rpm/kf5-kontactinterface-debugsource-20.12.2-1.el8.ppc64le.rpm.kf5-kontactinterface-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kontactinterface-20.12.2-1.el8.s390x.rpm0kf5-kontactinterface-devel-20.12.2-1.el8.s390x.rpm.kf5-kontactinterface-debuginfo-20.12.2-1.el8.s390x.rpm/kf5-kontactinterface-debugsource-20.12.2-1.el8.s390x.rpmkf5-kontactinterface-20.12.2-1.el8.x86_64.rpm0kf5-kontactinterface-devel-20.12.2-1.el8.x86_64.rpm/kf5-kontactinterface-debugsource-20.12.2-1.el8.x86_64.rpm.kf5-kontactinterface-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kpackage-5.85.0-1.el8.src.rpm kf5-kpackage-5.85.0-1.el8.aarch64.rpm3 kf5-kpackage-devel-5.85.0-1.el8.aarch64.rpm2 kf5-kpackage-debugsource-5.85.0-1.el8.aarch64.rpm1 kf5-kpackage-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kpackage-5.85.0-1.el8.ppc64le.rpm3 kf5-kpackage-devel-5.85.0-1.el8.ppc64le.rpm2 kf5-kpackage-debugsource-5.85.0-1.el8.ppc64le.rpm1 kf5-kpackage-debuginfo-5.85.0-1.el8.ppc64le.rpm3 kf5-kpackage-devel-5.85.0-1.el8.s390x.rpm kf5-kpackage-5.85.0-1.el8.s390x.rpm2 kf5-kpackage-debugsource-5.85.0-1.el8.s390x.rpm1 kf5-kpackage-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kpackage-5.85.0-1.el8.x86_64.rpm3 kf5-kpackage-devel-5.85.0-1.el8.x86_64.rpm2 kf5-kpackage-debugsource-5.85.0-1.el8.x86_64.rpm1 kf5-kpackage-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kparts-5.85.0-1.el8.src.rpm kf5-kparts-5.85.0-1.el8.aarch64.rpm6 kf5-kparts-devel-5.85.0-1.el8.aarch64.rpm5 kf5-kparts-debugsource-5.85.0-1.el8.aarch64.rpm4 kf5-kparts-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kparts-5.85.0-1.el8.ppc64le.rpm6 kf5-kparts-devel-5.85.0-1.el8.ppc64le.rpm5 kf5-kparts-debugsource-5.85.0-1.el8.ppc64le.rpm4 kf5-kparts-debuginfo-5.85.0-1.el8.ppc64le.rpm5 kf5-kparts-debugsource-5.85.0-1.el8.s390x.rpm6 kf5-kparts-devel-5.85.0-1.el8.s390x.rpm4 kf5-kparts-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kparts-5.85.0-1.el8.s390x.rpm kf5-kparts-5.85.0-1.el8.x86_64.rpm6 kf5-kparts-devel-5.85.0-1.el8.x86_64.rpm5 kf5-kparts-debugsource-5.85.0-1.el8.x86_64.rpm4 kf5-kparts-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kpeople-5.85.0-1.el8.src.rpm kf5-kpeople-5.85.0-1.el8.aarch64.rpm9 kf5-kpeople-devel-5.85.0-1.el8.aarch64.rpm8 kf5-kpeople-debugsource-5.85.0-1.el8.aarch64.rpm7 kf5-kpeople-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kpeople-5.85.0-1.el8.ppc64le.rpm9 kf5-kpeople-devel-5.85.0-1.el8.ppc64le.rpm8 kf5-kpeople-debugsource-5.85.0-1.el8.ppc64le.rpm7 kf5-kpeople-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kpeople-5.85.0-1.el8.s390x.rpm7 kf5-kpeople-debuginfo-5.85.0-1.el8.s390x.rpm8 kf5-kpeople-debugsource-5.85.0-1.el8.s390x.rpm9 kf5-kpeople-devel-5.85.0-1.el8.s390x.rpm kf5-kpeople-5.85.0-1.el8.x86_64.rpm9 kf5-kpeople-devel-5.85.0-1.el8.x86_64.rpm8 kf5-kpeople-debugsource-5.85.0-1.el8.x86_64.rpm7 kf5-kpeople-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kpimtextedit-20.12.2-1.el8.src.rpm kf5-kpimtextedit-20.12.2-1.el8.aarch64.rpm<kf5-kpimtextedit-devel-20.12.2-1.el8.aarch64.rpm;kf5-kpimtextedit-debugsource-20.12.2-1.el8.aarch64.rpm:kf5-kpimtextedit-debuginfo-20.12.2-1.el8.aarch64.rpm kf5-kpimtextedit-20.12.2-1.el8.ppc64le.rpm<kf5-kpimtextedit-devel-20.12.2-1.el8.ppc64le.rpm;kf5-kpimtextedit-debugsource-20.12.2-1.el8.ppc64le.rpm:kf5-kpimtextedit-debuginfo-20.12.2-1.el8.ppc64le.rpm kf5-kpimtextedit-20.12.2-1.el8.s390x.rpm<kf5-kpimtextedit-devel-20.12.2-1.el8.s390x.rpm;kf5-kpimtextedit-debugsource-20.12.2-1.el8.s390x.rpm:kf5-kpimtextedit-debuginfo-20.12.2-1.el8.s390x.rpm kf5-kpimtextedit-20.12.2-1.el8.x86_64.rpm<kf5-kpimtextedit-devel-20.12.2-1.el8.x86_64.rpm;kf5-kpimtextedit-debugsource-20.12.2-1.el8.x86_64.rpm:kf5-kpimtextedit-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kpkpass-20.12.2-1.el8.src.rpm kf5-kpkpass-20.12.2-1.el8.aarch64.rpm?kf5-kpkpass-devel-20.12.2-1.el8.aarch64.rpm>kf5-kpkpass-debugsource-20.12.2-1.el8.aarch64.rpm=kf5-kpkpass-debuginfo-20.12.2-1.el8.aarch64.rpm kf5-kpkpass-20.12.2-1.el8.ppc64le.rpm?kf5-kpkpass-devel-20.12.2-1.el8.ppc64le.rpm>kf5-kpkpass-debugsource-20.12.2-1.el8.ppc64le.rpm=kf5-kpkpass-debuginfo-20.12.2-1.el8.ppc64le.rpm=kf5-kpkpass-debuginfo-20.12.2-1.el8.s390x.rpm>kf5-kpkpass-debugsource-20.12.2-1.el8.s390x.rpm?kf5-kpkpass-devel-20.12.2-1.el8.s390x.rpm kf5-kpkpass-20.12.2-1.el8.s390x.rpm kf5-kpkpass-20.12.2-1.el8.x86_64.rpm?kf5-kpkpass-devel-20.12.2-1.el8.x86_64.rpm>kf5-kpkpass-debugsource-20.12.2-1.el8.x86_64.rpm=kf5-kpkpass-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kplotting-5.85.0-1.el8.src.rpm kf5-kplotting-5.85.0-1.el8.aarch64.rpmB kf5-kplotting-devel-5.85.0-1.el8.aarch64.rpmA kf5-kplotting-debugsource-5.85.0-1.el8.aarch64.rpm@ kf5-kplotting-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kplotting-5.85.0-1.el8.ppc64le.rpmB kf5-kplotting-devel-5.85.0-1.el8.ppc64le.rpmA kf5-kplotting-debugsource-5.85.0-1.el8.ppc64le.rpm@ kf5-kplotting-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kplotting-5.85.0-1.el8.s390x.rpmB kf5-kplotting-devel-5.85.0-1.el8.s390x.rpmA kf5-kplotting-debugsource-5.85.0-1.el8.s390x.rpm@ kf5-kplotting-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kplotting-5.85.0-1.el8.x86_64.rpmB kf5-kplotting-devel-5.85.0-1.el8.x86_64.rpmA kf5-kplotting-debugsource-5.85.0-1.el8.x86_64.rpm@ kf5-kplotting-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kpty-5.85.0-1.el8.src.rpm kf5-kpty-5.85.0-1.el8.aarch64.rpmE kf5-kpty-devel-5.85.0-1.el8.aarch64.rpmD kf5-kpty-debugsource-5.85.0-1.el8.aarch64.rpmC kf5-kpty-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kpty-5.85.0-1.el8.ppc64le.rpmE kf5-kpty-devel-5.85.0-1.el8.ppc64le.rpmD kf5-kpty-debugsource-5.85.0-1.el8.ppc64le.rpmC kf5-kpty-debuginfo-5.85.0-1.el8.ppc64le.rpmC kf5-kpty-debuginfo-5.85.0-1.el8.s390x.rpmD kf5-kpty-debugsource-5.85.0-1.el8.s390x.rpmE kf5-kpty-devel-5.85.0-1.el8.s390x.rpm kf5-kpty-5.85.0-1.el8.s390x.rpm kf5-kpty-5.85.0-1.el8.x86_64.rpmE kf5-kpty-devel-5.85.0-1.el8.x86_64.rpmD kf5-kpty-debugsource-5.85.0-1.el8.x86_64.rpmC kf5-kpty-debuginfo-5.85.0-1.el8.x86_64.rpmA kf5-kquickcharts-5.85.0-1.el8.src.rpmA kf5-kquickcharts-5.85.0-1.el8.aarch64.rpm kf5-kquickcharts-devel-5.85.0-1.el8.aarch64.rpm kf5-kquickcharts-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kquickcharts-debuginfo-5.85.0-1.el8.aarch64.rpmA kf5-kquickcharts-5.85.0-1.el8.ppc64le.rpm kf5-kquickcharts-devel-5.85.0-1.el8.ppc64le.rpm kf5-kquickcharts-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kquickcharts-debuginfo-5.85.0-1.el8.ppc64le.rpmA kf5-kquickcharts-5.85.0-1.el8.s390x.rpm kf5-kquickcharts-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kquickcharts-devel-5.85.0-1.el8.s390x.rpm kf5-kquickcharts-debugsource-5.85.0-1.el8.s390x.rpmA kf5-kquickcharts-5.85.0-1.el8.x86_64.rpm kf5-kquickcharts-devel-5.85.0-1.el8.x86_64.rpm kf5-kquickcharts-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kquickcharts-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kross-5.85.0-1.el8.src.rpm kf5-kross-5.85.0-1.el8.aarch64.rpmJ kf5-kross-devel-5.85.0-1.el8.aarch64.rpmF kf5-kross-core-5.85.0-1.el8.aarch64.rpmQ kf5-kross-ui-5.85.0-1.el8.aarch64.rpmI kf5-kross-debugsource-5.85.0-1.el8.aarch64.rpmH kf5-kross-debuginfo-5.85.0-1.el8.aarch64.rpmG kf5-kross-core-debuginfo-5.85.0-1.el8.aarch64.rpmR kf5-kross-ui-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kross-5.85.0-1.el8.ppc64le.rpmJ kf5-kross-devel-5.85.0-1.el8.ppc64le.rpmF kf5-kross-core-5.85.0-1.el8.ppc64le.rpmQ kf5-kross-ui-5.85.0-1.el8.ppc64le.rpmI kf5-kross-debugsource-5.85.0-1.el8.ppc64le.rpmH kf5-kross-debuginfo-5.85.0-1.el8.ppc64le.rpmG kf5-kross-core-debuginfo-5.85.0-1.el8.ppc64le.rpmR kf5-kross-ui-debuginfo-5.85.0-1.el8.ppc64le.rpmG kf5-kross-core-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kross-5.85.0-1.el8.s390x.rpmR kf5-kross-ui-debuginfo-5.85.0-1.el8.s390x.rpmJ kf5-kross-devel-5.85.0-1.el8.s390x.rpmF kf5-kross-core-5.85.0-1.el8.s390x.rpmI kf5-kross-debugsource-5.85.0-1.el8.s390x.rpmQ kf5-kross-ui-5.85.0-1.el8.s390x.rpmH kf5-kross-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kross-5.85.0-1.el8.x86_64.rpmJ kf5-kross-devel-5.85.0-1.el8.x86_64.rpmF kf5-kross-core-5.85.0-1.el8.x86_64.rpmQ kf5-kross-ui-5.85.0-1.el8.x86_64.rpmI kf5-kross-debugsource-5.85.0-1.el8.x86_64.rpmH kf5-kross-debuginfo-5.85.0-1.el8.x86_64.rpmG kf5-kross-core-debuginfo-5.85.0-1.el8.x86_64.rpmR kf5-kross-ui-debuginfo-5.85.0-1.el8.x86_64.rpm<kf5-kross-interpreters-20.12.2-1.el8.src.rpmMkf5-kross-python2-20.12.2-1.el8.aarch64.rpmOkf5-kross-ruby-20.12.2-1.el8.aarch64.rpmLkf5-kross-interpreters-debugsource-20.12.2-1.el8.aarch64.rpmKkf5-kross-interpreters-debuginfo-20.12.2-1.el8.aarch64.rpmNkf5-kross-python2-debuginfo-20.12.2-1.el8.aarch64.rpmPkf5-kross-ruby-debuginfo-20.12.2-1.el8.aarch64.rpmMkf5-kross-python2-20.12.2-1.el8.ppc64le.rpmOkf5-kross-ruby-20.12.2-1.el8.ppc64le.rpmLkf5-kross-interpreters-debugsource-20.12.2-1.el8.ppc64le.rpmKkf5-kross-interpreters-debuginfo-20.12.2-1.el8.ppc64le.rpmNkf5-kross-python2-debuginfo-20.12.2-1.el8.ppc64le.rpmPkf5-kross-ruby-debuginfo-20.12.2-1.el8.ppc64le.rpmKkf5-kross-interpreters-debuginfo-20.12.2-1.el8.s390x.rpmMkf5-kross-python2-20.12.2-1.el8.s390x.rpmPkf5-kross-ruby-debuginfo-20.12.2-1.el8.s390x.rpmLkf5-kross-interpreters-debugsource-20.12.2-1.el8.s390x.rpmNkf5-kross-python2-debuginfo-20.12.2-1.el8.s390x.rpmOkf5-kross-ruby-20.12.2-1.el8.s390x.rpmMkf5-kross-python2-20.12.2-1.el8.x86_64.rpmOkf5-kross-ruby-20.12.2-1.el8.x86_64.rpmLkf5-kross-interpreters-debugsource-20.12.2-1.el8.x86_64.rpmKkf5-kross-interpreters-debuginfo-20.12.2-1.el8.x86_64.rpmNkf5-kross-python2-debuginfo-20.12.2-1.el8.x86_64.rpmPkf5-kross-ruby-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-krunner-5.85.0-1.el8.src.rpm kf5-krunner-5.85.0-1.el8.aarch64.rpmU kf5-krunner-devel-5.85.0-1.el8.aarch64.rpmT kf5-krunner-debugsource-5.85.0-1.el8.aarch64.rpmS kf5-krunner-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-krunner-5.85.0-1.el8.ppc64le.rpmU kf5-krunner-devel-5.85.0-1.el8.ppc64le.rpmT kf5-krunner-debugsource-5.85.0-1.el8.ppc64le.rpmS kf5-krunner-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-krunner-5.85.0-1.el8.s390x.rpmU kf5-krunner-devel-5.85.0-1.el8.s390x.rpmT kf5-krunner-debugsource-5.85.0-1.el8.s390x.rpmS kf5-krunner-debuginfo-5.85.0-1.el8.s390x.rpm kf5-krunner-5.85.0-1.el8.x86_64.rpmU kf5-krunner-devel-5.85.0-1.el8.x86_64.rpmT kf5-krunner-debugsource-5.85.0-1.el8.x86_64.rpmS kf5-krunner-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kservice-5.85.0-1.el8.src.rpm kf5-kservice-5.85.0-1.el8.aarch64.rpmX kf5-kservice-devel-5.85.0-1.el8.aarch64.rpmW kf5-kservice-debugsource-5.85.0-1.el8.aarch64.rpmV kf5-kservice-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kservice-5.85.0-1.el8.ppc64le.rpmX kf5-kservice-devel-5.85.0-1.el8.ppc64le.rpmW kf5-kservice-debugsource-5.85.0-1.el8.ppc64le.rpmV kf5-kservice-debuginfo-5.85.0-1.el8.ppc64le.rpmW kf5-kservice-debugsource-5.85.0-1.el8.s390x.rpmX kf5-kservice-devel-5.85.0-1.el8.s390x.rpmV kf5-kservice-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kservice-5.85.0-1.el8.s390x.rpm kf5-kservice-5.85.0-1.el8.x86_64.rpmX kf5-kservice-devel-5.85.0-1.el8.x86_64.rpmW kf5-kservice-debugsource-5.85.0-1.el8.x86_64.rpmV kf5-kservice-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-ksmtp-20.12.2-1.el8.src.rpmkf5-ksmtp-20.12.2-1.el8.aarch64.rpm[kf5-ksmtp-devel-20.12.2-1.el8.aarch64.rpmZkf5-ksmtp-debugsource-20.12.2-1.el8.aarch64.rpmYkf5-ksmtp-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-ksmtp-20.12.2-1.el8.ppc64le.rpm[kf5-ksmtp-devel-20.12.2-1.el8.ppc64le.rpmZkf5-ksmtp-debugsource-20.12.2-1.el8.ppc64le.rpmYkf5-ksmtp-debuginfo-20.12.2-1.el8.ppc64le.rpmZkf5-ksmtp-debugsource-20.12.2-1.el8.s390x.rpm[kf5-ksmtp-devel-20.12.2-1.el8.s390x.rpmYkf5-ksmtp-debuginfo-20.12.2-1.el8.s390x.rpmkf5-ksmtp-20.12.2-1.el8.s390x.rpmkf5-ksmtp-20.12.2-1.el8.x86_64.rpm[kf5-ksmtp-devel-20.12.2-1.el8.x86_64.rpmZkf5-ksmtp-debugsource-20.12.2-1.el8.x86_64.rpmYkf5-ksmtp-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-ktexteditor-5.85.0-1.el8.src.rpm kf5-ktexteditor-5.85.0-1.el8.aarch64.rpm^ kf5-ktexteditor-devel-5.85.0-1.el8.aarch64.rpm] kf5-ktexteditor-debugsource-5.85.0-1.el8.aarch64.rpm\ kf5-ktexteditor-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-ktexteditor-5.85.0-1.el8.ppc64le.rpm^ kf5-ktexteditor-devel-5.85.0-1.el8.ppc64le.rpm] kf5-ktexteditor-debugsource-5.85.0-1.el8.ppc64le.rpm\ kf5-ktexteditor-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-ktexteditor-5.85.0-1.el8.s390x.rpm] kf5-ktexteditor-debugsource-5.85.0-1.el8.s390x.rpm^ kf5-ktexteditor-devel-5.85.0-1.el8.s390x.rpm\ kf5-ktexteditor-debuginfo-5.85.0-1.el8.s390x.rpm kf5-ktexteditor-5.85.0-1.el8.x86_64.rpm^ kf5-ktexteditor-devel-5.85.0-1.el8.x86_64.rpm] kf5-ktexteditor-debugsource-5.85.0-1.el8.x86_64.rpm\ kf5-ktexteditor-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-ktextwidgets-5.85.0-1.el8.src.rpm kf5-ktextwidgets-5.85.0-1.el8.aarch64.rpma kf5-ktextwidgets-devel-5.85.0-1.el8.aarch64.rpm` kf5-ktextwidgets-debugsource-5.85.0-1.el8.aarch64.rpm_ kf5-ktextwidgets-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-ktextwidgets-5.85.0-1.el8.ppc64le.rpma kf5-ktextwidgets-devel-5.85.0-1.el8.ppc64le.rpm` kf5-ktextwidgets-debugsource-5.85.0-1.el8.ppc64le.rpm_ kf5-ktextwidgets-debuginfo-5.85.0-1.el8.ppc64le.rpm` kf5-ktextwidgets-debugsource-5.85.0-1.el8.s390x.rpm_ kf5-ktextwidgets-debuginfo-5.85.0-1.el8.s390x.rpma kf5-ktextwidgets-devel-5.85.0-1.el8.s390x.rpm kf5-ktextwidgets-5.85.0-1.el8.s390x.rpm kf5-ktextwidgets-5.85.0-1.el8.x86_64.rpma kf5-ktextwidgets-devel-5.85.0-1.el8.x86_64.rpm` kf5-ktextwidgets-debugsource-5.85.0-1.el8.x86_64.rpm_ kf5-ktextwidgets-debuginfo-5.85.0-1.el8.x86_64.rpmbkf5-ktnef-20.12.2-1.el8.src.rpmbkf5-ktnef-20.12.2-1.el8.aarch64.rpmWkf5-ktnef-devel-20.12.2-1.el8.aarch64.rpmVkf5-ktnef-debugsource-20.12.2-1.el8.aarch64.rpmUkf5-ktnef-debuginfo-20.12.2-1.el8.aarch64.rpmbkf5-ktnef-20.12.2-1.el8.ppc64le.rpmWkf5-ktnef-devel-20.12.2-1.el8.ppc64le.rpmVkf5-ktnef-debugsource-20.12.2-1.el8.ppc64le.rpmUkf5-ktnef-debuginfo-20.12.2-1.el8.ppc64le.rpmbkf5-ktnef-20.12.2-1.el8.x86_64.rpmWkf5-ktnef-devel-20.12.2-1.el8.x86_64.rpmVkf5-ktnef-debugsource-20.12.2-1.el8.x86_64.rpmUkf5-ktnef-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kunitconversion-5.85.0-1.el8.src.rpm kf5-kunitconversion-5.85.0-1.el8.aarch64.rpme kf5-kunitconversion-devel-5.85.0-1.el8.aarch64.rpmd kf5-kunitconversion-debugsource-5.85.0-1.el8.aarch64.rpmc kf5-kunitconversion-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kunitconversion-5.85.0-1.el8.ppc64le.rpme kf5-kunitconversion-devel-5.85.0-1.el8.ppc64le.rpmd kf5-kunitconversion-debugsource-5.85.0-1.el8.ppc64le.rpmc kf5-kunitconversion-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kunitconversion-5.85.0-1.el8.s390x.rpmc kf5-kunitconversion-debuginfo-5.85.0-1.el8.s390x.rpme kf5-kunitconversion-devel-5.85.0-1.el8.s390x.rpmd kf5-kunitconversion-debugsource-5.85.0-1.el8.s390x.rpm kf5-kunitconversion-5.85.0-1.el8.x86_64.rpme kf5-kunitconversion-devel-5.85.0-1.el8.x86_64.rpmd kf5-kunitconversion-debugsource-5.85.0-1.el8.x86_64.rpmc kf5-kunitconversion-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kwallet-5.85.0-1.el8.src.rpm kf5-kwallet-5.85.0-1.el8.aarch64.rpmi kf5-kwallet-libs-5.85.0-1.el8.aarch64.rpmh kf5-kwallet-devel-5.85.0-1.el8.aarch64.rpmg kf5-kwallet-debugsource-5.85.0-1.el8.aarch64.rpmf kf5-kwallet-debuginfo-5.85.0-1.el8.aarch64.rpmj kf5-kwallet-libs-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kwallet-5.85.0-1.el8.ppc64le.rpmi kf5-kwallet-libs-5.85.0-1.el8.ppc64le.rpmh kf5-kwallet-devel-5.85.0-1.el8.ppc64le.rpmg kf5-kwallet-debugsource-5.85.0-1.el8.ppc64le.rpmf kf5-kwallet-debuginfo-5.85.0-1.el8.ppc64le.rpmj kf5-kwallet-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmg kf5-kwallet-debugsource-5.85.0-1.el8.s390x.rpmj kf5-kwallet-libs-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kwallet-5.85.0-1.el8.s390x.rpmh kf5-kwallet-devel-5.85.0-1.el8.s390x.rpmi kf5-kwallet-libs-5.85.0-1.el8.s390x.rpmf kf5-kwallet-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kwallet-5.85.0-1.el8.x86_64.rpmi kf5-kwallet-libs-5.85.0-1.el8.x86_64.rpmh kf5-kwallet-devel-5.85.0-1.el8.x86_64.rpmg kf5-kwallet-debugsource-5.85.0-1.el8.x86_64.rpmf kf5-kwallet-debuginfo-5.85.0-1.el8.x86_64.rpmj kf5-kwallet-libs-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kwayland-5.85.0-1.el8.src.rpm kf5-kwayland-5.85.0-1.el8.aarch64.rpmm kf5-kwayland-devel-5.85.0-1.el8.aarch64.rpml kf5-kwayland-debugsource-5.85.0-1.el8.aarch64.rpmk kf5-kwayland-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kwayland-5.85.0-1.el8.ppc64le.rpmm kf5-kwayland-devel-5.85.0-1.el8.ppc64le.rpml kf5-kwayland-debugsource-5.85.0-1.el8.ppc64le.rpmk kf5-kwayland-debuginfo-5.85.0-1.el8.ppc64le.rpmm kf5-kwayland-devel-5.85.0-1.el8.s390x.rpmk kf5-kwayland-debuginfo-5.85.0-1.el8.s390x.rpml kf5-kwayland-debugsource-5.85.0-1.el8.s390x.rpm kf5-kwayland-5.85.0-1.el8.s390x.rpm kf5-kwayland-5.85.0-1.el8.x86_64.rpmm kf5-kwayland-devel-5.85.0-1.el8.x86_64.rpml kf5-kwayland-debugsource-5.85.0-1.el8.x86_64.rpmk kf5-kwayland-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kwidgetsaddons-5.85.0-1.el8.src.rpm kf5-kwidgetsaddons-5.85.0-1.el8.aarch64.rpmp kf5-kwidgetsaddons-devel-5.85.0-1.el8.aarch64.rpmo kf5-kwidgetsaddons-debugsource-5.85.0-1.el8.aarch64.rpmn kf5-kwidgetsaddons-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kwidgetsaddons-5.85.0-1.el8.ppc64le.rpmp kf5-kwidgetsaddons-devel-5.85.0-1.el8.ppc64le.rpmo kf5-kwidgetsaddons-debugsource-5.85.0-1.el8.ppc64le.rpmn kf5-kwidgetsaddons-debuginfo-5.85.0-1.el8.ppc64le.rpmo kf5-kwidgetsaddons-debugsource-5.85.0-1.el8.s390x.rpm kf5-kwidgetsaddons-5.85.0-1.el8.s390x.rpmp kf5-kwidgetsaddons-devel-5.85.0-1.el8.s390x.rpmn kf5-kwidgetsaddons-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kwidgetsaddons-5.85.0-1.el8.x86_64.rpmp kf5-kwidgetsaddons-devel-5.85.0-1.el8.x86_64.rpmo kf5-kwidgetsaddons-debugsource-5.85.0-1.el8.x86_64.rpmn kf5-kwidgetsaddons-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kwindowsystem-5.85.0-1.el8.src.rpm kf5-kwindowsystem-5.85.0-1.el8.aarch64.rpms kf5-kwindowsystem-devel-5.85.0-1.el8.aarch64.rpmr kf5-kwindowsystem-debugsource-5.85.0-1.el8.aarch64.rpmq kf5-kwindowsystem-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kwindowsystem-5.85.0-1.el8.ppc64le.rpms kf5-kwindowsystem-devel-5.85.0-1.el8.ppc64le.rpmr kf5-kwindowsystem-debugsource-5.85.0-1.el8.ppc64le.rpmq kf5-kwindowsystem-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kwindowsystem-5.85.0-1.el8.s390x.rpms kf5-kwindowsystem-devel-5.85.0-1.el8.s390x.rpmr kf5-kwindowsystem-debugsource-5.85.0-1.el8.s390x.rpmq kf5-kwindowsystem-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kwindowsystem-5.85.0-1.el8.x86_64.rpms kf5-kwindowsystem-devel-5.85.0-1.el8.x86_64.rpmr kf5-kwindowsystem-debugsource-5.85.0-1.el8.x86_64.rpmq kf5-kwindowsystem-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kxmlgui-5.85.0-1.el8.src.rpm kf5-kxmlgui-5.85.0-1.el8.aarch64.rpmv kf5-kxmlgui-devel-5.85.0-1.el8.aarch64.rpmu kf5-kxmlgui-debugsource-5.85.0-1.el8.aarch64.rpmt kf5-kxmlgui-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kxmlgui-5.85.0-1.el8.ppc64le.rpmv kf5-kxmlgui-devel-5.85.0-1.el8.ppc64le.rpmu kf5-kxmlgui-debugsource-5.85.0-1.el8.ppc64le.rpmt kf5-kxmlgui-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kxmlgui-5.85.0-1.el8.s390x.rpmv kf5-kxmlgui-devel-5.85.0-1.el8.s390x.rpmu kf5-kxmlgui-debugsource-5.85.0-1.el8.s390x.rpmt kf5-kxmlgui-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kxmlgui-5.85.0-1.el8.x86_64.rpmv kf5-kxmlgui-devel-5.85.0-1.el8.x86_64.rpmu kf5-kxmlgui-debugsource-5.85.0-1.el8.x86_64.rpmt kf5-kxmlgui-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kxmlrpcclient-5.85.0-1.el8.src.rpm kf5-kxmlrpcclient-5.85.0-1.el8.aarch64.rpmy kf5-kxmlrpcclient-devel-5.85.0-1.el8.aarch64.rpmx kf5-kxmlrpcclient-debugsource-5.85.0-1.el8.aarch64.rpmw kf5-kxmlrpcclient-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kxmlrpcclient-5.85.0-1.el8.ppc64le.rpmy kf5-kxmlrpcclient-devel-5.85.0-1.el8.ppc64le.rpmx kf5-kxmlrpcclient-debugsource-5.85.0-1.el8.ppc64le.rpmw kf5-kxmlrpcclient-debuginfo-5.85.0-1.el8.ppc64le.rpmx kf5-kxmlrpcclient-debugsource-5.85.0-1.el8.s390x.rpmy kf5-kxmlrpcclient-devel-5.85.0-1.el8.s390x.rpm kf5-kxmlrpcclient-5.85.0-1.el8.s390x.rpmw kf5-kxmlrpcclient-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kxmlrpcclient-5.85.0-1.el8.x86_64.rpmy kf5-kxmlrpcclient-devel-5.85.0-1.el8.x86_64.rpmx kf5-kxmlrpcclient-debugsource-5.85.0-1.el8.x86_64.rpmw kf5-kxmlrpcclient-debuginfo-5.85.0-1.el8.x86_64.rpmXkf5-libgravatar-20.12.2-1.el8.src.rpmXkf5-libgravatar-20.12.2-1.el8.aarch64.rpmkf5-libgravatar-devel-20.12.2-1.el8.aarch64.rpmkf5-libgravatar-debugsource-20.12.2-1.el8.aarch64.rpmkf5-libgravatar-debuginfo-20.12.2-1.el8.aarch64.rpmXkf5-libgravatar-20.12.2-1.el8.x86_64.rpmkf5-libgravatar-devel-20.12.2-1.el8.x86_64.rpmkf5-libgravatar-debugsource-20.12.2-1.el8.x86_64.rpmkf5-libgravatar-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-libkcddb-20.12.2-1.el8.src.rpmkf5-libkcddb-20.12.2-1.el8.aarch64.rpm|kf5-libkcddb-devel-20.12.2-1.el8.aarch64.rpmkf5-libkcddb-doc-20.12.2-1.el8.noarch.rpm{kf5-libkcddb-debugsource-20.12.2-1.el8.aarch64.rpmzkf5-libkcddb-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-libkcddb-20.12.2-1.el8.ppc64le.rpm|kf5-libkcddb-devel-20.12.2-1.el8.ppc64le.rpm{kf5-libkcddb-debugsource-20.12.2-1.el8.ppc64le.rpmzkf5-libkcddb-debuginfo-20.12.2-1.el8.ppc64le.rpmzkf5-libkcddb-debuginfo-20.12.2-1.el8.s390x.rpm{kf5-libkcddb-debugsource-20.12.2-1.el8.s390x.rpmkf5-libkcddb-20.12.2-1.el8.s390x.rpm|kf5-libkcddb-devel-20.12.2-1.el8.s390x.rpmkf5-libkcddb-20.12.2-1.el8.x86_64.rpm|kf5-libkcddb-devel-20.12.2-1.el8.x86_64.rpm{kf5-libkcddb-debugsource-20.12.2-1.el8.x86_64.rpmzkf5-libkcddb-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-libkcompactdisc-20.12.2-1.el8.src.rpmkf5-libkcompactdisc-20.12.2-1.el8.aarch64.rpmkf5-libkcompactdisc-devel-20.12.2-1.el8.aarch64.rpm~kf5-libkcompactdisc-debugsource-20.12.2-1.el8.aarch64.rpm}kf5-libkcompactdisc-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-libkcompactdisc-20.12.2-1.el8.ppc64le.rpmkf5-libkcompactdisc-devel-20.12.2-1.el8.ppc64le.rpm~kf5-libkcompactdisc-debugsource-20.12.2-1.el8.ppc64le.rpm}kf5-libkcompactdisc-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-libkcompactdisc-devel-20.12.2-1.el8.s390x.rpm~kf5-libkcompactdisc-debugsource-20.12.2-1.el8.s390x.rpmkf5-libkcompactdisc-20.12.2-1.el8.s390x.rpm}kf5-libkcompactdisc-debuginfo-20.12.2-1.el8.s390x.rpmkf5-libkcompactdisc-20.12.2-1.el8.x86_64.rpmkf5-libkcompactdisc-devel-20.12.2-1.el8.x86_64.rpm~kf5-libkcompactdisc-debugsource-20.12.2-1.el8.x86_64.rpm}kf5-libkcompactdisc-debuginfo-20.12.2-1.el8.x86_64.rpmY*kf5-libkdcraw-21.04.2-1.el8.src.rpmY*kf5-libkdcraw-21.04.2-1.el8.ppc64le.rpm*kf5-libkdcraw-devel-21.04.2-1.el8.ppc64le.rpm*kf5-libkdcraw-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-libkdcraw-debuginfo-21.04.2-1.el8.ppc64le.rpmY*kf5-libkdcraw-21.04.2-1.el8.x86_64.rpm*kf5-libkdcraw-devel-21.04.2-1.el8.x86_64.rpm*kf5-libkdcraw-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-libkdcraw-debuginfo-21.04.2-1.el8.x86_64.rpmZkf5-libkdepim-20.12.2-1.el8.src.rpmZkf5-libkdepim-20.12.2-1.el8.aarch64.rpmkf5-libkdepim-devel-20.12.2-1.el8.aarch64.rpmkf5-libkdepim-debugsource-20.12.2-1.el8.aarch64.rpmkf5-libkdepim-debuginfo-20.12.2-1.el8.aarch64.rpmZkf5-libkdepim-20.12.2-1.el8.x86_64.rpmkf5-libkdepim-devel-20.12.2-1.el8.x86_64.rpmkf5-libkdepim-debugsource-20.12.2-1.el8.x86_64.rpmkf5-libkdepim-debuginfo-20.12.2-1.el8.x86_64.rpm*kf5-libkexiv2-21.04.2-1.el8.src.rpm*kf5-libkexiv2-21.04.2-1.el8.aarch64.rpm*kf5-libkexiv2-devel-21.04.2-1.el8.aarch64.rpm*kf5-libkexiv2-debugsource-21.04.2-1.el8.aarch64.rpm*kf5-libkexiv2-debuginfo-21.04.2-1.el8.aarch64.rpm*kf5-libkexiv2-21.04.2-1.el8.ppc64le.rpm*kf5-libkexiv2-devel-21.04.2-1.el8.ppc64le.rpm*kf5-libkexiv2-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-libkexiv2-debuginfo-21.04.2-1.el8.ppc64le.rpm*kf5-libkexiv2-debugsource-21.04.2-1.el8.s390x.rpm*kf5-libkexiv2-debuginfo-21.04.2-1.el8.s390x.rpm*kf5-libkexiv2-devel-21.04.2-1.el8.s390x.rpm*kf5-libkexiv2-21.04.2-1.el8.s390x.rpm*kf5-libkexiv2-21.04.2-1.el8.x86_64.rpm*kf5-libkexiv2-devel-21.04.2-1.el8.x86_64.rpm*kf5-libkexiv2-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-libkexiv2-debuginfo-21.04.2-1.el8.x86_64.rpm =kf5-libkgeomap-20.08.3-3.el8.src.rpm =kf5-libkgeomap-20.08.3-3.el8.aarch64.rpm=kf5-libkgeomap-devel-20.08.3-3.el8.aarch64.rpm=kf5-libkgeomap-debugsource-20.08.3-3.el8.aarch64.rpm=kf5-libkgeomap-debuginfo-20.08.3-3.el8.aarch64.rpm =kf5-libkgeomap-20.08.3-3.el8.ppc64le.rpm=kf5-libkgeomap-devel-20.08.3-3.el8.ppc64le.rpm=kf5-libkgeomap-debugsource-20.08.3-3.el8.ppc64le.rpm=kf5-libkgeomap-debuginfo-20.08.3-3.el8.ppc64le.rpm=kf5-libkgeomap-devel-20.08.3-3.el8.s390x.rpm=kf5-libkgeomap-debugsource-20.08.3-3.el8.s390x.rpm =kf5-libkgeomap-20.08.3-3.el8.s390x.rpm=kf5-libkgeomap-debuginfo-20.08.3-3.el8.s390x.rpm =kf5-libkgeomap-20.08.3-3.el8.x86_64.rpm=kf5-libkgeomap-devel-20.08.3-3.el8.x86_64.rpm=kf5-libkgeomap-debugsource-20.08.3-3.el8.x86_64.rpm=kf5-libkgeomap-debuginfo-20.08.3-3.el8.x86_64.rpm!*kf5-libkipi-21.04.2-1.el8.src.rpm!*kf5-libkipi-21.04.2-1.el8.aarch64.rpm*kf5-libkipi-devel-21.04.2-1.el8.aarch64.rpm*kf5-libkipi-debugsource-21.04.2-1.el8.aarch64.rpm*kf5-libkipi-debuginfo-21.04.2-1.el8.aarch64.rpm!*kf5-libkipi-21.04.2-1.el8.ppc64le.rpm*kf5-libkipi-devel-21.04.2-1.el8.ppc64le.rpm*kf5-libkipi-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-libkipi-debuginfo-21.04.2-1.el8.ppc64le.rpm*kf5-libkipi-debugsource-21.04.2-1.el8.s390x.rpm*kf5-libkipi-devel-21.04.2-1.el8.s390x.rpm!*kf5-libkipi-21.04.2-1.el8.s390x.rpm*kf5-libkipi-debuginfo-21.04.2-1.el8.s390x.rpm!*kf5-libkipi-21.04.2-1.el8.x86_64.rpm*kf5-libkipi-devel-21.04.2-1.el8.x86_64.rpm*kf5-libkipi-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-libkipi-debuginfo-21.04.2-1.el8.x86_64.rpmBkf5-libkleo-20.12.2-1.el8.src.rpmBkf5-libkleo-20.12.2-1.el8.aarch64.rpm#kf5-libkleo-devel-20.12.2-1.el8.aarch64.rpm"kf5-libkleo-debugsource-20.12.2-1.el8.aarch64.rpm!kf5-libkleo-debuginfo-20.12.2-1.el8.aarch64.rpmBkf5-libkleo-20.12.2-1.el8.ppc64le.rpm#kf5-libkleo-devel-20.12.2-1.el8.ppc64le.rpm"kf5-libkleo-debugsource-20.12.2-1.el8.ppc64le.rpm!kf5-libkleo-debuginfo-20.12.2-1.el8.ppc64le.rpmBkf5-libkleo-20.12.2-1.el8.s390x.rpm#kf5-libkleo-devel-20.12.2-1.el8.s390x.rpm"kf5-libkleo-debugsource-20.12.2-1.el8.s390x.rpm!kf5-libkleo-debuginfo-20.12.2-1.el8.s390x.rpmBkf5-libkleo-20.12.2-1.el8.x86_64.rpm#kf5-libkleo-devel-20.12.2-1.el8.x86_64.rpm"kf5-libkleo-debugsource-20.12.2-1.el8.x86_64.rpm!kf5-libkleo-debuginfo-20.12.2-1.el8.x86_64.rpm"*kf5-libksane-21.04.2-1.el8.src.rpm"*kf5-libksane-21.04.2-1.el8.aarch64.rpm *kf5-libksane-devel-21.04.2-1.el8.aarch64.rpm *kf5-libksane-debugsource-21.04.2-1.el8.aarch64.rpm *kf5-libksane-debuginfo-21.04.2-1.el8.aarch64.rpm"*kf5-libksane-21.04.2-1.el8.ppc64le.rpm *kf5-libksane-devel-21.04.2-1.el8.ppc64le.rpm *kf5-libksane-debugsource-21.04.2-1.el8.ppc64le.rpm *kf5-libksane-debuginfo-21.04.2-1.el8.ppc64le.rpm *kf5-libksane-devel-21.04.2-1.el8.s390x.rpm"*kf5-libksane-21.04.2-1.el8.s390x.rpm *kf5-libksane-debuginfo-21.04.2-1.el8.s390x.rpm *kf5-libksane-debugsource-21.04.2-1.el8.s390x.rpm"*kf5-libksane-21.04.2-1.el8.x86_64.rpm *kf5-libksane-devel-21.04.2-1.el8.x86_64.rpm *kf5-libksane-debugsource-21.04.2-1.el8.x86_64.rpm *kf5-libksane-debuginfo-21.04.2-1.el8.x86_64.rpm[kf5-libksieve-20.12.2-1.el8.src.rpm[kf5-libksieve-20.12.2-1.el8.aarch64.rpmkf5-libksieve-devel-20.12.2-1.el8.aarch64.rpmkf5-libksieve-debugsource-20.12.2-1.el8.aarch64.rpmkf5-libksieve-debuginfo-20.12.2-1.el8.aarch64.rpm[kf5-libksieve-20.12.2-1.el8.x86_64.rpmkf5-libksieve-devel-20.12.2-1.el8.x86_64.rpmkf5-libksieve-debugsource-20.12.2-1.el8.x86_64.rpmkf5-libksieve-debuginfo-20.12.2-1.el8.x86_64.rpmKkf5-libktorrent-21.04.1-1.el8.src.rpmKkf5-libktorrent-21.04.1-1.el8.aarch64.rpmkf5-libktorrent-devel-21.04.1-1.el8.aarch64.rpmkf5-libktorrent-debugsource-21.04.1-1.el8.aarch64.rpmkf5-libktorrent-debuginfo-21.04.1-1.el8.aarch64.rpmKkf5-libktorrent-21.04.1-1.el8.ppc64le.rpmkf5-libktorrent-devel-21.04.1-1.el8.ppc64le.rpmkf5-libktorrent-debugsource-21.04.1-1.el8.ppc64le.rpmkf5-libktorrent-debuginfo-21.04.1-1.el8.ppc64le.rpmkf5-libktorrent-devel-21.04.1-1.el8.s390x.rpmkf5-libktorrent-debugsource-21.04.1-1.el8.s390x.rpmkf5-libktorrent-debuginfo-21.04.1-1.el8.s390x.rpmKkf5-libktorrent-21.04.1-1.el8.s390x.rpmKkf5-libktorrent-21.04.1-1.el8.x86_64.rpmkf5-libktorrent-devel-21.04.1-1.el8.x86_64.rpmkf5-libktorrent-debugsource-21.04.1-1.el8.x86_64.rpmkf5-libktorrent-debuginfo-21.04.1-1.el8.x86_64.rpmLkf5-mailcommon-20.12.2-1.el8.src.rpmLkf5-mailcommon-20.12.2-1.el8.aarch64.rpm-kf5-mailcommon-devel-20.12.2-1.el8.aarch64.rpm,kf5-mailcommon-debugsource-20.12.2-1.el8.aarch64.rpm+kf5-mailcommon-debuginfo-20.12.2-1.el8.aarch64.rpmLkf5-mailcommon-20.12.2-1.el8.x86_64.rpm-kf5-mailcommon-devel-20.12.2-1.el8.x86_64.rpm,kf5-mailcommon-debugsource-20.12.2-1.el8.x86_64.rpm+kf5-mailcommon-debuginfo-20.12.2-1.el8.x86_64.rpmHkf5-mailimporter-20.12.2-1.el8.src.rpmHkf5-mailimporter-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-akonadi-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-devel-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-debugsource-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-akonadi-debuginfo-20.12.2-1.el8.aarch64.rpmHkf5-mailimporter-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-akonadi-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-devel-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-debugsource-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-akonadi-debuginfo-20.12.2-1.el8.x86_64.rpmMkf5-messagelib-20.12.2-1.el8.src.rpmMkf5-messagelib-20.12.2-1.el8.aarch64.rpm0kf5-messagelib-devel-20.12.2-1.el8.aarch64.rpm/kf5-messagelib-debugsource-20.12.2-1.el8.aarch64.rpm.kf5-messagelib-debuginfo-20.12.2-1.el8.aarch64.rpmMkf5-messagelib-20.12.2-1.el8.x86_64.rpm0kf5-messagelib-devel-20.12.2-1.el8.x86_64.rpm/kf5-messagelib-debugsource-20.12.2-1.el8.x86_64.rpm.kf5-messagelib-debuginfo-20.12.2-1.el8.x86_64.rpm# kf5-modemmanager-qt-5.85.0-1.el8.src.rpm# kf5-modemmanager-qt-5.85.0-1.el8.aarch64.rpm kf5-modemmanager-qt-devel-5.85.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debugsource-5.85.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debuginfo-5.85.0-1.el8.aarch64.rpm# kf5-modemmanager-qt-5.85.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-devel-5.85.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-devel-5.85.0-1.el8.s390x.rpm kf5-modemmanager-qt-debugsource-5.85.0-1.el8.s390x.rpm kf5-modemmanager-qt-debuginfo-5.85.0-1.el8.s390x.rpm# kf5-modemmanager-qt-5.85.0-1.el8.s390x.rpm# kf5-modemmanager-qt-5.85.0-1.el8.x86_64.rpm kf5-modemmanager-qt-devel-5.85.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debugsource-5.85.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debuginfo-5.85.0-1.el8.x86_64.rpm$ kf5-networkmanager-qt-5.85.0-1.el8.src.rpm$ kf5-networkmanager-qt-5.85.0-1.el8.aarch64.rpm kf5-networkmanager-qt-devel-5.85.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debugsource-5.85.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debuginfo-5.85.0-1.el8.aarch64.rpm$ kf5-networkmanager-qt-5.85.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-devel-5.85.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-devel-5.85.0-1.el8.s390x.rpm kf5-networkmanager-qt-debugsource-5.85.0-1.el8.s390x.rpm kf5-networkmanager-qt-debuginfo-5.85.0-1.el8.s390x.rpm$ kf5-networkmanager-qt-5.85.0-1.el8.s390x.rpm$ kf5-networkmanager-qt-5.85.0-1.el8.x86_64.rpm kf5-networkmanager-qt-devel-5.85.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debugsource-5.85.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debuginfo-5.85.0-1.el8.x86_64.rpm\kf5-pimcommon-20.12.2-1.el8.src.rpm\kf5-pimcommon-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-akonadi-20.12.2-1.el8.aarch64.rpm kf5-pimcommon-devel-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-debugsource-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-akonadi-debuginfo-20.12.2-1.el8.aarch64.rpm\kf5-pimcommon-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-akonadi-20.12.2-1.el8.x86_64.rpm kf5-pimcommon-devel-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-debugsource-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-akonadi-debuginfo-20.12.2-1.el8.x86_64.rpmL&kf5-plasma-5.85.0-2.el8.src.rpmL&kf5-plasma-5.85.0-2.el8.aarch64.rpm*&kf5-plasma-devel-5.85.0-2.el8.aarch64.rpm)&kf5-plasma-debugsource-5.85.0-2.el8.aarch64.rpm(&kf5-plasma-debuginfo-5.85.0-2.el8.aarch64.rpmL&kf5-plasma-5.85.0-2.el8.ppc64le.rpm*&kf5-plasma-devel-5.85.0-2.el8.ppc64le.rpm)&kf5-plasma-debugsource-5.85.0-2.el8.ppc64le.rpm(&kf5-plasma-debuginfo-5.85.0-2.el8.ppc64le.rpm)&kf5-plasma-debugsource-5.85.0-2.el8.s390x.rpmL&kf5-plasma-5.85.0-2.el8.s390x.rpm(&kf5-plasma-debuginfo-5.85.0-2.el8.s390x.rpm*&kf5-plasma-devel-5.85.0-2.el8.s390x.rpmL&kf5-plasma-5.85.0-2.el8.x86_64.rpm*&kf5-plasma-devel-5.85.0-2.el8.x86_64.rpm)&kf5-plasma-debugsource-5.85.0-2.el8.x86_64.rpm(&kf5-plasma-debuginfo-5.85.0-2.el8.x86_64.rpm% kf5-prison-5.85.0-1.el8.src.rpm% kf5-prison-5.85.0-1.el8.aarch64.rpm kf5-prison-devel-5.85.0-1.el8.aarch64.rpm kf5-prison-debugsource-5.85.0-1.el8.aarch64.rpm kf5-prison-debuginfo-5.85.0-1.el8.aarch64.rpm% kf5-prison-5.85.0-1.el8.ppc64le.rpm kf5-prison-devel-5.85.0-1.el8.ppc64le.rpm kf5-prison-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-prison-debuginfo-5.85.0-1.el8.ppc64le.rpm% kf5-prison-5.85.0-1.el8.s390x.rpm kf5-prison-devel-5.85.0-1.el8.s390x.rpm kf5-prison-debugsource-5.85.0-1.el8.s390x.rpm kf5-prison-debuginfo-5.85.0-1.el8.s390x.rpm% kf5-prison-5.85.0-1.el8.x86_64.rpm kf5-prison-devel-5.85.0-1.el8.x86_64.rpm kf5-prison-debugsource-5.85.0-1.el8.x86_64.rpm kf5-prison-debuginfo-5.85.0-1.el8.x86_64.rpm& kf5-purpose-5.85.0-1.el8.src.rpm& kf5-purpose-5.85.0-1.el8.aarch64.rpm kf5-purpose-devel-5.85.0-1.el8.aarch64.rpm kf5-purpose-debugsource-5.85.0-1.el8.aarch64.rpm kf5-purpose-debuginfo-5.85.0-1.el8.aarch64.rpm& kf5-purpose-5.85.0-1.el8.ppc64le.rpm kf5-purpose-devel-5.85.0-1.el8.ppc64le.rpm kf5-purpose-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-purpose-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-purpose-debuginfo-5.85.0-1.el8.s390x.rpm kf5-purpose-devel-5.85.0-1.el8.s390x.rpm& kf5-purpose-5.85.0-1.el8.s390x.rpm kf5-purpose-debugsource-5.85.0-1.el8.s390x.rpm& kf5-purpose-5.85.0-1.el8.x86_64.rpm kf5-purpose-devel-5.85.0-1.el8.x86_64.rpm kf5-purpose-debugsource-5.85.0-1.el8.x86_64.rpm kf5-purpose-debuginfo-5.85.0-1.el8.x86_64.rpm'&kf5-solid-5.85.0-2.el8.src.rpm'&kf5-solid-5.85.0-2.el8.aarch64.rpm&kf5-solid-devel-5.85.0-2.el8.aarch64.rpm&kf5-solid-debugsource-5.85.0-2.el8.aarch64.rpm&kf5-solid-debuginfo-5.85.0-2.el8.aarch64.rpm'&kf5-solid-5.85.0-2.el8.ppc64le.rpm&kf5-solid-devel-5.85.0-2.el8.ppc64le.rpm&kf5-solid-debugsource-5.85.0-2.el8.ppc64le.rpm&kf5-solid-debuginfo-5.85.0-2.el8.ppc64le.rpm'&kf5-solid-5.85.0-2.el8.s390x.rpm&kf5-solid-debugsource-5.85.0-2.el8.s390x.rpm&kf5-solid-debuginfo-5.85.0-2.el8.s390x.rpm&kf5-solid-devel-5.85.0-2.el8.s390x.rpm'&kf5-solid-5.85.0-2.el8.x86_64.rpm&kf5-solid-devel-5.85.0-2.el8.x86_64.rpm&kf5-solid-debugsource-5.85.0-2.el8.x86_64.rpm&kf5-solid-debuginfo-5.85.0-2.el8.x86_64.rpm( kf5-sonnet-5.85.0-1.el8.src.rpm( kf5-sonnet-5.85.0-1.el8.aarch64.rpm kf5-sonnet-devel-5.85.0-1.el8.aarch64.rpm kf5-sonnet-core-5.85.0-1.el8.aarch64.rpm kf5-sonnet-ui-5.85.0-1.el8.aarch64.rpm kf5-sonnet-debugsource-5.85.0-1.el8.aarch64.rpm kf5-sonnet-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-sonnet-core-debuginfo-5.85.0-1.el8.aarch64.rpm! kf5-sonnet-ui-debuginfo-5.85.0-1.el8.aarch64.rpm( kf5-sonnet-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-devel-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-core-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-ui-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-core-debuginfo-5.85.0-1.el8.ppc64le.rpm! kf5-sonnet-ui-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-debugsource-5.85.0-1.el8.s390x.rpm( kf5-sonnet-5.85.0-1.el8.s390x.rpm! kf5-sonnet-ui-debuginfo-5.85.0-1.el8.s390x.rpm kf5-sonnet-core-5.85.0-1.el8.s390x.rpm kf5-sonnet-ui-5.85.0-1.el8.s390x.rpm kf5-sonnet-devel-5.85.0-1.el8.s390x.rpm kf5-sonnet-core-debuginfo-5.85.0-1.el8.s390x.rpm kf5-sonnet-debuginfo-5.85.0-1.el8.s390x.rpm( kf5-sonnet-5.85.0-1.el8.x86_64.rpm kf5-sonnet-devel-5.85.0-1.el8.x86_64.rpm kf5-sonnet-core-5.85.0-1.el8.x86_64.rpm kf5-sonnet-ui-5.85.0-1.el8.x86_64.rpm kf5-sonnet-debugsource-5.85.0-1.el8.x86_64.rpm kf5-sonnet-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-sonnet-core-debuginfo-5.85.0-1.el8.x86_64.rpm! kf5-sonnet-ui-debuginfo-5.85.0-1.el8.x86_64.rpm)ikf5-syndication-5.85.0-1.el8.src.rpm)ikf5-syndication-5.85.0-1.el8.aarch64.rpm$ikf5-syndication-devel-5.85.0-1.el8.aarch64.rpm#ikf5-syndication-debugsource-5.85.0-1.el8.aarch64.rpm"ikf5-syndication-debuginfo-5.85.0-1.el8.aarch64.rpm)ikf5-syndication-5.85.0-1.el8.ppc64le.rpm$ikf5-syndication-devel-5.85.0-1.el8.ppc64le.rpm#ikf5-syndication-debugsource-5.85.0-1.el8.ppc64le.rpm"ikf5-syndication-debuginfo-5.85.0-1.el8.ppc64le.rpm)ikf5-syndication-5.85.0-1.el8.s390x.rpm$ikf5-syndication-devel-5.85.0-1.el8.s390x.rpm#ikf5-syndication-debugsource-5.85.0-1.el8.s390x.rpm"ikf5-syndication-debuginfo-5.85.0-1.el8.s390x.rpm)ikf5-syndication-5.85.0-1.el8.x86_64.rpm$ikf5-syndication-devel-5.85.0-1.el8.x86_64.rpm#ikf5-syndication-debugsource-5.85.0-1.el8.x86_64.rpm"ikf5-syndication-debuginfo-5.85.0-1.el8.x86_64.rpm* kf5-syntax-highlighting-5.85.0-1.el8.src.rpm* kf5-syntax-highlighting-5.85.0-1.el8.aarch64.rpm' kf5-syntax-highlighting-devel-5.85.0-1.el8.aarch64.rpm& kf5-syntax-highlighting-debugsource-5.85.0-1.el8.aarch64.rpm% kf5-syntax-highlighting-debuginfo-5.85.0-1.el8.aarch64.rpm* kf5-syntax-highlighting-5.85.0-1.el8.ppc64le.rpm' kf5-syntax-highlighting-devel-5.85.0-1.el8.ppc64le.rpm& kf5-syntax-highlighting-debugsource-5.85.0-1.el8.ppc64le.rpm% kf5-syntax-highlighting-debuginfo-5.85.0-1.el8.ppc64le.rpm* kf5-syntax-highlighting-5.85.0-1.el8.s390x.rpm' kf5-syntax-highlighting-devel-5.85.0-1.el8.s390x.rpm& kf5-syntax-highlighting-debugsource-5.85.0-1.el8.s390x.rpm% kf5-syntax-highlighting-debuginfo-5.85.0-1.el8.s390x.rpm* kf5-syntax-highlighting-5.85.0-1.el8.x86_64.rpm' kf5-syntax-highlighting-devel-5.85.0-1.el8.x86_64.rpm& kf5-syntax-highlighting-debugsource-5.85.0-1.el8.x86_64.rpm% kf5-syntax-highlighting-debuginfo-5.85.0-1.el8.x86_64.rpm+ kf5-threadweaver-5.85.0-1.el8.src.rpm+ kf5-threadweaver-5.85.0-1.el8.aarch64.rpm* kf5-threadweaver-devel-5.85.0-1.el8.aarch64.rpm) kf5-threadweaver-debugsource-5.85.0-1.el8.aarch64.rpm( kf5-threadweaver-debuginfo-5.85.0-1.el8.aarch64.rpm+ kf5-threadweaver-5.85.0-1.el8.ppc64le.rpm* kf5-threadweaver-devel-5.85.0-1.el8.ppc64le.rpm) kf5-threadweaver-debugsource-5.85.0-1.el8.ppc64le.rpm( kf5-threadweaver-debuginfo-5.85.0-1.el8.ppc64le.rpm) kf5-threadweaver-debugsource-5.85.0-1.el8.s390x.rpm+ kf5-threadweaver-5.85.0-1.el8.s390x.rpm( kf5-threadweaver-debuginfo-5.85.0-1.el8.s390x.rpm* kf5-threadweaver-devel-5.85.0-1.el8.s390x.rpm+ kf5-threadweaver-5.85.0-1.el8.x86_64.rpm* kf5-threadweaver-devel-5.85.0-1.el8.x86_64.rpm) kf5-threadweaver-debugsource-5.85.0-1.el8.x86_64.rpm( kf5-threadweaver-debuginfo-5.85.0-1.el8.x86_64.rpmoI8uBbugfixpython-strictyaml-1.3.2-2.el8YbCpython-strictyaml-1.3.2-2.el8.src.rpmvCpython3-strictyaml-1.3.2-2.el8.noarch.rpmbCpython-strictyaml-1.3.2-2.el8.src.rpmvCpython3-strictyaml-1.3.2-2.el8.noarch.rpmΏ7=mmtf-cpp-doc-1.1.0-1.el8.noarch.rpmX=mmtf-cpp-devel-1.1.0-1.el8.ppc64le.rpmX=mmtf-cpp-devel-1.1.0-1.el8.s390x.rpmX=mmtf-cpp-devel-1.1.0-1.el8.x86_64.rpmm=mmtf-cpp-1.1.0-1.el8.src.rpmX=mmtf-cpp-devel-1.1.0-1.el8.aarch64.rpm>=mmtf-cpp-doc-1.1.0-1.el8.noarch.rpmX=mmtf-cpp-devel-1.1.0-1.el8.ppc64le.rpmX=mmtf-cpp-devel-1.1.0-1.el8.s390x.rpmX=mmtf-cpp-devel-1.1.0-1.el8.x86_64.rpmX;uBBBBBBBBBBBnewpackagef36-backgrounds-36.1.1-1.el8( +Vf36-backgrounds-36.1.1-1.el8.src.rpm+Vf36-backgrounds-36.1.1-1.el8.noarch.rpmVf36-backgrounds-base-36.1.1-1.el8.noarch.rpm%Vf36-backgrounds-gnome-36.1.1-1.el8.noarch.rpm&Vf36-backgrounds-kde-36.1.1-1.el8.noarch.rpm'Vf36-backgrounds-mate-36.1.1-1.el8.noarch.rpm(Vf36-backgrounds-xfce-36.1.1-1.el8.noarch.rpm Vf36-backgrounds-extras-base-36.1.1-1.el8.noarch.rpm!Vf36-backgrounds-extras-gnome-36.1.1-1.el8.noarch.rpm#Vf36-backgrounds-extras-mate-36.1.1-1.el8.noarch.rpm"Vf36-backgrounds-extras-kde-36.1.1-1.el8.noarch.rpm$Vf36-backgrounds-extras-xfce-36.1.1-1.el8.noarch.rpm +Vf36-backgrounds-36.1.1-1.el8.src.rpm+Vf36-backgrounds-36.1.1-1.el8.noarch.rpmVf36-backgrounds-base-36.1.1-1.el8.noarch.rpm%Vf36-backgrounds-gnome-36.1.1-1.el8.noarch.rpm&Vf36-backgrounds-kde-36.1.1-1.el8.noarch.rpm'Vf36-backgrounds-mate-36.1.1-1.el8.noarch.rpm(Vf36-backgrounds-xfce-36.1.1-1.el8.noarch.rpm Vf36-backgrounds-extras-base-36.1.1-1.el8.noarch.rpm!Vf36-backgrounds-extras-gnome-36.1.1-1.el8.noarch.rpm#Vf36-backgrounds-extras-mate-36.1.1-1.el8.noarch.rpm"Vf36-backgrounds-extras-kde-36.1.1-1.el8.noarch.rpm$Vf36-backgrounds-extras-xfce-36.1.1-1.el8.noarch.rpmXCBenhancementpython-pyvmomi-7.0.3-1.el86?pIpython-pyvmomi-7.0.3-1.el8.src.rpmIpython3-pyvmomi-7.0.3-1.el8.noarch.rpmpIpython-pyvmomi-7.0.3-1.el8.src.rpmIpython3-pyvmomi-7.0.3-1.el8.noarch.rpmoy GBnewpackagetango-icon-theme-0.8.90-24.el8['j tango-icon-theme-0.8.90-24.el8.src.rpmj tango-icon-theme-0.8.90-24.el8.noarch.rpmj tango-icon-theme-0.8.90-24.el8.src.rpmj tango-icon-theme-0.8.90-24.el8.noarch.rpmΏ[KBenhancementpreprocess-2.0.0-1.el8?preprocess-2.0.0-1.el8.src.rpm,?python3-preprocess-2.0.0-1.el8.noarch.rpm?preprocess-2.0.0-1.el8.src.rpm,?python3-preprocess-2.0.0-1.el8.noarch.rpmFV8OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixjack-audio-connection-kit-1.9.14-4.el8https://bugzilla.redhat.com/show_bug.cgi?id=17391651739165jack-audio-connection-kit for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=18294031829403jack is built without support for ffado/ firewire!5jack-audio-connection-kit-1.9.14-4.el8.src.rpm'5jack-audio-connection-kit-dbus-debuginfo-1.9.14-4.el8.aarch64.rpm*5jack-audio-connection-kit-devel-1.9.14-4.el8.aarch64.rpm5jack-audio-connection-kit-1.9.14-4.el8.aarch64.rpm,5jack-audio-connection-kit-example-clients-debuginfo-1.9.14-4.el8.aarch64.rpm(5jack-audio-connection-kit-debuginfo-1.9.14-4.el8.aarch64.rpm+5jack-audio-connection-kit-example-clients-1.9.14-4.el8.aarch64.rpm&5jack-audio-connection-kit-dbus-1.9.14-4.el8.aarch64.rpm)5jack-audio-connection-kit-debugsource-1.9.14-4.el8.aarch64.rpm(5jack-audio-connection-kit-debuginfo-1.9.14-4.el8.ppc64le.rpm)5jack-audio-connection-kit-debugsource-1.9.14-4.el8.ppc64le.rpm*5jack-audio-connection-kit-devel-1.9.14-4.el8.ppc64le.rpm5jack-audio-connection-kit-1.9.14-4.el8.ppc64le.rpm&5jack-audio-connection-kit-dbus-1.9.14-4.el8.ppc64le.rpm'5jack-audio-connection-kit-dbus-debuginfo-1.9.14-4.el8.ppc64le.rpm,5jack-audio-connection-kit-example-clients-debuginfo-1.9.14-4.el8.ppc64le.rpm+5jack-audio-connection-kit-example-clients-1.9.14-4.el8.ppc64le.rpm5jack-audio-connection-kit-1.9.14-4.el8.s390x.rpm&5jack-audio-connection-kit-dbus-1.9.14-4.el8.s390x.rpm*5jack-audio-connection-kit-devel-1.9.14-4.el8.s390x.rpm+5jack-audio-connection-kit-example-clients-1.9.14-4.el8.s390x.rpm)5jack-audio-connection-kit-debugsource-1.9.14-4.el8.s390x.rpm(5jack-audio-connection-kit-debuginfo-1.9.14-4.el8.s390x.rpm'5jack-audio-connection-kit-dbus-debuginfo-1.9.14-4.el8.s390x.rpm,5jack-audio-connection-kit-example-clients-debuginfo-1.9.14-4.el8.s390x.rpm5jack-audio-connection-kit-1.9.14-4.el8.x86_64.rpm&5jack-audio-connection-kit-dbus-1.9.14-4.el8.x86_64.rpm*5jack-audio-connection-kit-devel-1.9.14-4.el8.x86_64.rpm+5jack-audio-connection-kit-example-clients-1.9.14-4.el8.x86_64.rpm)5jack-audio-connection-kit-debugsource-1.9.14-4.el8.x86_64.rpm(5jack-audio-connection-kit-debuginfo-1.9.14-4.el8.x86_64.rpm'5jack-audio-connection-kit-dbus-debuginfo-1.9.14-4.el8.x86_64.rpm,5jack-audio-connection-kit-example-clients-debuginfo-1.9.14-4.el8.x86_64.rpm!5jack-audio-connection-kit-1.9.14-4.el8.src.rpm'5jack-audio-connection-kit-dbus-debuginfo-1.9.14-4.el8.aarch64.rpm*5jack-audio-connection-kit-devel-1.9.14-4.el8.aarch64.rpm5jack-audio-connection-kit-1.9.14-4.el8.aarch64.rpm,5jack-audio-connection-kit-example-clients-debuginfo-1.9.14-4.el8.aarch64.rpm(5jack-audio-connection-kit-debuginfo-1.9.14-4.el8.aarch64.rpm+5jack-audio-connection-kit-example-clients-1.9.14-4.el8.aarch64.rpm&5jack-audio-connection-kit-dbus-1.9.14-4.el8.aarch64.rpm)5jack-audio-connection-kit-debugsource-1.9.14-4.el8.aarch64.rpm(5jack-audio-connection-kit-debuginfo-1.9.14-4.el8.ppc64le.rpm)5jack-audio-connection-kit-debugsource-1.9.14-4.el8.ppc64le.rpm*5jack-audio-connection-kit-devel-1.9.14-4.el8.ppc64le.rpm5jack-audio-connection-kit-1.9.14-4.el8.ppc64le.rpm&5jack-audio-connection-kit-dbus-1.9.14-4.el8.ppc64le.rpm'5jack-audio-connection-kit-dbus-debuginfo-1.9.14-4.el8.ppc64le.rpm,5jack-audio-connection-kit-example-clients-debuginfo-1.9.14-4.el8.ppc64le.rpm+5jack-audio-connection-kit-example-clients-1.9.14-4.el8.ppc64le.rpm5jack-audio-connection-kit-1.9.14-4.el8.s390x.rpm&5jack-audio-connection-kit-dbus-1.9.14-4.el8.s390x.rpm*5jack-audio-connection-kit-devel-1.9.14-4.el8.s390x.rpm+5jack-audio-connection-kit-example-clients-1.9.14-4.el8.s390x.rpm)5jack-audio-connection-kit-debugsource-1.9.14-4.el8.s390x.rpm(5jack-audio-connection-kit-debuginfo-1.9.14-4.el8.s390x.rpm'5jack-audio-connection-kit-dbus-debuginfo-1.9.14-4.el8.s390x.rpm,5jack-audio-connection-kit-example-clients-debuginfo-1.9.14-4.el8.s390x.rpm5jack-audio-connection-kit-1.9.14-4.el8.x86_64.rpm&5jack-audio-connection-kit-dbus-1.9.14-4.el8.x86_64.rpm*5jack-audio-connection-kit-devel-1.9.14-4.el8.x86_64.rpm+5jack-audio-connection-kit-example-clients-1.9.14-4.el8.x86_64.rpm)5jack-audio-connection-kit-debugsource-1.9.14-4.el8.x86_64.rpm(5jack-audio-connection-kit-debuginfo-1.9.14-4.el8.x86_64.rpm'5jack-audio-connection-kit-dbus-debuginfo-1.9.14-4.el8.x86_64.rpm,5jack-audio-connection-kit-example-clients-debuginfo-1.9.14-4.el8.x86_64.rpmpython39-kerberos-epel-1.3.0-1.el8.src.rpm_>python39-kerberos-1.3.0-1.el8.aarch64.rpma>python39-kerberos-epel-debugsource-1.3.0-1.el8.aarch64.rpm`>python39-kerberos-debuginfo-1.3.0-1.el8.aarch64.rpm_>python39-kerberos-1.3.0-1.el8.ppc64le.rpma>python39-kerberos-epel-debugsource-1.3.0-1.el8.ppc64le.rpm`>python39-kerberos-debuginfo-1.3.0-1.el8.ppc64le.rpm_>python39-kerberos-1.3.0-1.el8.s390x.rpma>python39-kerberos-epel-debugsource-1.3.0-1.el8.s390x.rpm`>python39-kerberos-debuginfo-1.3.0-1.el8.s390x.rpm_>python39-kerberos-1.3.0-1.el8.x86_64.rpma>python39-kerberos-epel-debugsource-1.3.0-1.el8.x86_64.rpm`>python39-kerberos-debuginfo-1.3.0-1.el8.x86_64.rpm >python39-kerberos-epel-1.3.0-1.el8.src.rpm_>python39-kerberos-1.3.0-1.el8.aarch64.rpma>python39-kerberos-epel-debugsource-1.3.0-1.el8.aarch64.rpm`>python39-kerberos-debuginfo-1.3.0-1.el8.aarch64.rpm_>python39-kerberos-1.3.0-1.el8.ppc64le.rpma>python39-kerberos-epel-debugsource-1.3.0-1.el8.ppc64le.rpm`>python39-kerberos-debuginfo-1.3.0-1.el8.ppc64le.rpm_>python39-kerberos-1.3.0-1.el8.s390x.rpma>python39-kerberos-epel-debugsource-1.3.0-1.el8.s390x.rpm`>python39-kerberos-debuginfo-1.3.0-1.el8.s390x.rpm_>python39-kerberos-1.3.0-1.el8.x86_64.rpma>python39-kerberos-epel-debugsource-1.3.0-1.el8.x86_64.rpm`>python39-kerberos-debuginfo-1.3.0-1.el8.x86_64.rpm0#SBBBBBBBBBBBBBBnewpackageyank-1.3.0-1.el8&https://bugzilla.redhat.com/show_bug.cgi?id=21077332107733Please branch and build yank in epel9. f>yank-1.3.0-1.el8.src.rpmf>yank-1.3.0-1.el8.aarch64.rpmR>yank-debugsource-1.3.0-1.el8.aarch64.rpmQ>yank-debuginfo-1.3.0-1.el8.aarch64.rpmf>yank-1.3.0-1.el8.ppc64le.rpmR>yank-debugsource-1.3.0-1.el8.ppc64le.rpmQ>yank-debuginfo-1.3.0-1.el8.ppc64le.rpmf>yank-1.3.0-1.el8.s390x.rpmR>yank-debugsource-1.3.0-1.el8.s390x.rpmQ>yank-debuginfo-1.3.0-1.el8.s390x.rpmf>yank-1.3.0-1.el8.x86_64.rpmR>yank-debugsource-1.3.0-1.el8.x86_64.rpmQ>yank-debuginfo-1.3.0-1.el8.x86_64.rpm f>yank-1.3.0-1.el8.src.rpmf>yank-1.3.0-1.el8.aarch64.rpmR>yank-debugsource-1.3.0-1.el8.aarch64.rpmQ>yank-debuginfo-1.3.0-1.el8.aarch64.rpmf>yank-1.3.0-1.el8.ppc64le.rpmR>yank-debugsource-1.3.0-1.el8.ppc64le.rpmQ>yank-debuginfo-1.3.0-1.el8.ppc64le.rpmf>yank-1.3.0-1.el8.s390x.rpmR>yank-debugsource-1.3.0-1.el8.s390x.rpmQ>yank-debuginfo-1.3.0-1.el8.s390x.rpmf>yank-1.3.0-1.el8.x86_64.rpmR>yank-debugsource-1.3.0-1.el8.x86_64.rpmQ>yank-debuginfo-1.3.0-1.el8.x86_64.rpm<+*dBBBBunspecifiedlightdm-settings-1.5.7-1.el8 python-xapp-2.2.2-1.el8<;Klightdm-settings-1.5.7-1.el8.src.rpm;Klightdm-settings-1.5.7-1.el8.noarch.rpmDpython-xapp-2.2.2-1.el8.src.rpmypython3-xapp-2.2.2-1.el8.noarch.rpm;Klightdm-settings-1.5.7-1.el8.src.rpm;Klightdm-settings-1.5.7-1.el8.noarch.rpmDpython-xapp-2.2.2-1.el8.src.rpmypython3-xapp-2.2.2-1.el8.noarch.rpm5.kBnewpackagephp-geshi-1.0.9.1-9.el8Uhttps://bugzilla.redhat.com/show_bug.cgi?id=20187492018749Please build php-geshi for EPEL 8Pphp-geshi-1.0.9.1-9.el8.src.rpmPphp-geshi-1.0.9.1-9.el8.noarch.rpmPphp-geshi-1.0.9.1-9.el8.src.rpmPphp-geshi-1.0.9.1-9.el8.noarch.rpmoG2oBnewpackagetargetd-0.10.0-3.el86m&l#targetd-0.10.0-3.el8.src.rpml#targetd-0.10.0-3.el8.noarch.rpml#targetd-0.10.0-3.el8.src.rpml#targetd-0.10.0-3.el8.noarch.rpmΏ57sBBnewpackagebpython-0.20.1-3.el8https://bugzilla.redhat.com/show_bug.cgi?id=17827821782782RFE - build a bpython for EPEL8Uvbpython-0.20.1-3.el8.src.rpm~vpython3-bpython-0.20.1-3.el8.noarch.rpmvpython3-bpython-urwid-0.20.1-3.el8.noarch.rpmUvbpython-0.20.1-3.el8.src.rpm~vpython3-bpython-0.20.1-3.el8.noarch.rpmvpython3-bpython-urwid-0.20.1-3.el8.noarch.rpmF9;xBnewpackagepython-django-auth-ldap-2.2.0-1.el8+ https://bugzilla.redhat.com/show_bug.cgi?id=19067311906731Review Request: python-django-auth-ldap - Django LDAP authentication backendy:python-django-auth-ldap-2.2.0-1.el8.src.rpmt:python3-django-auth-ldap-2.2.0-1.el8.noarch.rpmy:python-django-auth-ldap-2.2.0-1.el8.src.rpmt:python3-django-auth-ldap-2.2.0-1.el8.noarch.rpmv|BBnewpackagerubygem-puppet-resource_api-1.8.13-1.el87`https://bugzilla.redhat.com/show_bug.cgi?id=18117771811777Review Request: rubygem-puppet-resource_api - This library provides a simple way to write new native resources for puppet*Orubygem-puppet-resource_api-1.8.13-1.el8.src.rpm|Orubygem-puppet-resource_api-doc-1.8.13-1.el8.noarch.rpm*Orubygem-puppet-resource_api-1.8.13-1.el8.noarch.rpm*Orubygem-puppet-resource_api-1.8.13-1.el8.src.rpm|Orubygem-puppet-resource_api-doc-1.8.13-1.el8.noarch.rpm*Orubygem-puppet-resource_api-1.8.13-1.el8.noarch.rpm3ABBBBBBBBBBBBBBBBBBBenhancementsox-14.4.2.0-29.el8https://bugzilla.redhat.com/show_bug.cgi?id=17857491785749Build of sox for EPEL 8\sox-14.4.2.0-29.el8.src.rpmsox-devel-14.4.2.0-29.el8.aarch64.rpm\sox-14.4.2.0-29.el8.aarch64.rpmsox-debuginfo-14.4.2.0-29.el8.aarch64.rpmsox-debugsource-14.4.2.0-29.el8.aarch64.rpmsox-debuginfo-14.4.2.0-29.el8.ppc64le.rpmsox-devel-14.4.2.0-29.el8.ppc64le.rpm\sox-14.4.2.0-29.el8.ppc64le.rpmsox-debugsource-14.4.2.0-29.el8.ppc64le.rpm\sox-14.4.2.0-29.el8.s390x.rpmsox-devel-14.4.2.0-29.el8.s390x.rpmsox-debugsource-14.4.2.0-29.el8.s390x.rpmsox-debuginfo-14.4.2.0-29.el8.s390x.rpm\sox-14.4.2.0-29.el8.x86_64.rpmsox-devel-14.4.2.0-29.el8.x86_64.rpmsox-debugsource-14.4.2.0-29.el8.x86_64.rpmsox-debuginfo-14.4.2.0-29.el8.x86_64.rpm\sox-14.4.2.0-29.el8.src.rpmsox-devel-14.4.2.0-29.el8.aarch64.rpm\sox-14.4.2.0-29.el8.aarch64.rpmsox-debuginfo-14.4.2.0-29.el8.aarch64.rpmsox-debugsource-14.4.2.0-29.el8.aarch64.rpmsox-debuginfo-14.4.2.0-29.el8.ppc64le.rpmsox-devel-14.4.2.0-29.el8.ppc64le.rpm\sox-14.4.2.0-29.el8.ppc64le.rpmsox-debugsource-14.4.2.0-29.el8.ppc64le.rpm\sox-14.4.2.0-29.el8.s390x.rpmsox-devel-14.4.2.0-29.el8.s390x.rpmsox-debugsource-14.4.2.0-29.el8.s390x.rpmsox-debuginfo-14.4.2.0-29.el8.s390x.rpm\sox-14.4.2.0-29.el8.x86_64.rpmsox-devel-14.4.2.0-29.el8.x86_64.rpmsox-debugsource-14.4.2.0-29.el8.x86_64.rpmsox-debuginfo-14.4.2.0-29.el8.x86_64.rpmWBnewpackageperl-Email-Sender-1.300031-9.el86Shttps://bugzilla.redhat.com/show_bug.cgi?id=17618521761852perl-Email-Sender for EL8qperl-Email-Sender-1.300031-9.el8.src.rpmqperl-Email-Sender-1.300031-9.el8.noarch.rpmqperl-Email-Sender-1.300031-9.el8.src.rpmqperl-Email-Sender-1.300031-9.el8.noarch.rpmJ%+[BBBBBBBBBBBBBBnewpackagedssp-3.0.0-6.el8  M<dssp-3.0.0-6.el8.src.rpm<dssp-debugsource-3.0.0-6.el8.aarch64.rpm <dssp-debuginfo-3.0.0-6.el8.aarch64.rpmM<dssp-3.0.0-6.el8.aarch64.rpm<dssp-debugsource-3.0.0-6.el8.ppc64le.rpmM<dssp-3.0.0-6.el8.ppc64le.rpm <dssp-debuginfo-3.0.0-6.el8.ppc64le.rpmM<dssp-3.0.0-6.el8.s390x.rpm<dssp-debugsource-3.0.0-6.el8.s390x.rpm <dssp-debuginfo-3.0.0-6.el8.s390x.rpmM<dssp-3.0.0-6.el8.x86_64.rpm <dssp-debuginfo-3.0.0-6.el8.x86_64.rpm<dssp-debugsource-3.0.0-6.el8.x86_64.rpm M<dssp-3.0.0-6.el8.src.rpm<dssp-debugsource-3.0.0-6.el8.aarch64.rpm <dssp-debuginfo-3.0.0-6.el8.aarch64.rpmM<dssp-3.0.0-6.el8.aarch64.rpm<dssp-debugsource-3.0.0-6.el8.ppc64le.rpmM<dssp-3.0.0-6.el8.ppc64le.rpm <dssp-debuginfo-3.0.0-6.el8.ppc64le.rpmM<dssp-3.0.0-6.el8.s390x.rpm<dssp-debugsource-3.0.0-6.el8.s390x.rpm <dssp-debuginfo-3.0.0-6.el8.s390x.rpmM<dssp-3.0.0-6.el8.x86_64.rpm <dssp-debuginfo-3.0.0-6.el8.x86_64.rpm<dssp-debugsource-3.0.0-6.el8.x86_64.rpm=lBBBBBBBBBBBBBBBenhancementpacketdrill-2.0~20220927gitc556afb-5.el8'/zpacketdrill-2.0~20220927gitc556afb-5.el8.src.rpm/zpacketdrill-2.0~20220927gitc556afb-5.el8.aarch64.rpmzpacketdrill-data-2.0~20220927gitc556afb-5.el8.noarch.rpm7zpacketdrill-debugsource-2.0~20220927gitc556afb-5.el8.aarch64.rpm6zpacketdrill-debuginfo-2.0~20220927gitc556afb-5.el8.aarch64.rpm/zpacketdrill-2.0~20220927gitc556afb-5.el8.ppc64le.rpm7zpacketdrill-debugsource-2.0~20220927gitc556afb-5.el8.ppc64le.rpm6zpacketdrill-debuginfo-2.0~20220927gitc556afb-5.el8.ppc64le.rpm/zpacketdrill-2.0~20220927gitc556afb-5.el8.s390x.rpm7zpacketdrill-debugsource-2.0~20220927gitc556afb-5.el8.s390x.rpm6zpacketdrill-debuginfo-2.0~20220927gitc556afb-5.el8.s390x.rpm/zpacketdrill-2.0~20220927gitc556afb-5.el8.x86_64.rpm7zpacketdrill-debugsource-2.0~20220927gitc556afb-5.el8.x86_64.rpm6zpacketdrill-debuginfo-2.0~20220927gitc556afb-5.el8.x86_64.rpm/zpacketdrill-2.0~20220927gitc556afb-5.el8.src.rpm/zpacketdrill-2.0~20220927gitc556afb-5.el8.aarch64.rpmzpacketdrill-data-2.0~20220927gitc556afb-5.el8.noarch.rpm7zpacketdrill-debugsource-2.0~20220927gitc556afb-5.el8.aarch64.rpm6zpacketdrill-debuginfo-2.0~20220927gitc556afb-5.el8.aarch64.rpm/zpacketdrill-2.0~20220927gitc556afb-5.el8.ppc64le.rpm7zpacketdrill-debugsource-2.0~20220927gitc556afb-5.el8.ppc64le.rpm6zpacketdrill-debuginfo-2.0~20220927gitc556afb-5.el8.ppc64le.rpm/zpacketdrill-2.0~20220927gitc556afb-5.el8.s390x.rpm7zpacketdrill-debugsource-2.0~20220927gitc556afb-5.el8.s390x.rpm6zpacketdrill-debuginfo-2.0~20220927gitc556afb-5.el8.s390x.rpm/zpacketdrill-2.0~20220927gitc556afb-5.el8.x86_64.rpm7zpacketdrill-debugsource-2.0~20220927gitc556afb-5.el8.x86_64.rpm6zpacketdrill-debuginfo-2.0~20220927gitc556afb-5.el8.x86_64.rpm.h~BBBBBBBBBBBBBBnewpackagenumlockx-1.2-22.el86@"https://bugzilla.redhat.com/show_bug.cgi?id=21102082110208Please branch and build numlockx in epel8 and epel9 lEnumlockx-1.2-22.el8.src.rpmlEnumlockx-1.2-22.el8.aarch64.rpmFEnumlockx-debugsource-1.2-22.el8.aarch64.rpmEEnumlockx-debuginfo-1.2-22.el8.aarch64.rpmlEnumlockx-1.2-22.el8.ppc64le.rpmFEnumlockx-debugsource-1.2-22.el8.ppc64le.rpmEEnumlockx-debuginfo-1.2-22.el8.ppc64le.rpmlEnumlockx-1.2-22.el8.s390x.rpmFEnumlockx-debugsource-1.2-22.el8.s390x.rpmEEnumlockx-debuginfo-1.2-22.el8.s390x.rpmlEnumlockx-1.2-22.el8.x86_64.rpmFEnumlockx-debugsource-1.2-22.el8.x86_64.rpmEEnumlockx-debuginfo-1.2-22.el8.x86_64.rpm lEnumlockx-1.2-22.el8.src.rpmlEnumlockx-1.2-22.el8.aarch64.rpmFEnumlockx-debugsource-1.2-22.el8.aarch64.rpmEEnumlockx-debuginfo-1.2-22.el8.aarch64.rpmlEnumlockx-1.2-22.el8.ppc64le.rpmFEnumlockx-debugsource-1.2-22.el8.ppc64le.rpmEEnumlockx-debuginfo-1.2-22.el8.ppc64le.rpmlEnumlockx-1.2-22.el8.s390x.rpmFEnumlockx-debugsource-1.2-22.el8.s390x.rpmEEnumlockx-debuginfo-1.2-22.el8.s390x.rpmlEnumlockx-1.2-22.el8.x86_64.rpmFEnumlockx-debugsource-1.2-22.el8.x86_64.rpmEEnumlockx-debuginfo-1.2-22.el8.x86_64.rpmh.OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementopenarc-1.0.0-0.15.Beta3.el86b?https://bugzilla.redhat.com/show_bug.cgi?id=21316102131610[RFE:EPEL9] EPEL9 branch for openarcopenarc-1.0.0-0.15.Beta3.el8.src.rpmopenarc-1.0.0-0.15.Beta3.el8.aarch64.rpm@libopenarc-1.0.0-0.15.Beta3.el8.aarch64.rpmBlibopenarc-devel-1.0.0-0.15.Beta3.el8.aarch64.rpmKopenarc-debugsource-1.0.0-0.15.Beta3.el8.aarch64.rpmJopenarc-debuginfo-1.0.0-0.15.Beta3.el8.aarch64.rpmAlibopenarc-debuginfo-1.0.0-0.15.Beta3.el8.aarch64.rpmopenarc-1.0.0-0.15.Beta3.el8.ppc64le.rpm@libopenarc-1.0.0-0.15.Beta3.el8.ppc64le.rpmBlibopenarc-devel-1.0.0-0.15.Beta3.el8.ppc64le.rpmKopenarc-debugsource-1.0.0-0.15.Beta3.el8.ppc64le.rpmJopenarc-debuginfo-1.0.0-0.15.Beta3.el8.ppc64le.rpmAlibopenarc-debuginfo-1.0.0-0.15.Beta3.el8.ppc64le.rpmopenarc-1.0.0-0.15.Beta3.el8.s390x.rpm@libopenarc-1.0.0-0.15.Beta3.el8.s390x.rpmBlibopenarc-devel-1.0.0-0.15.Beta3.el8.s390x.rpmKopenarc-debugsource-1.0.0-0.15.Beta3.el8.s390x.rpmJopenarc-debuginfo-1.0.0-0.15.Beta3.el8.s390x.rpmAlibopenarc-debuginfo-1.0.0-0.15.Beta3.el8.s390x.rpmopenarc-1.0.0-0.15.Beta3.el8.x86_64.rpm@libopenarc-1.0.0-0.15.Beta3.el8.x86_64.rpmBlibopenarc-devel-1.0.0-0.15.Beta3.el8.x86_64.rpmKopenarc-debugsource-1.0.0-0.15.Beta3.el8.x86_64.rpmJopenarc-debuginfo-1.0.0-0.15.Beta3.el8.x86_64.rpmAlibopenarc-debuginfo-1.0.0-0.15.Beta3.el8.x86_64.rpmopenarc-1.0.0-0.15.Beta3.el8.src.rpmopenarc-1.0.0-0.15.Beta3.el8.aarch64.rpm@libopenarc-1.0.0-0.15.Beta3.el8.aarch64.rpmBlibopenarc-devel-1.0.0-0.15.Beta3.el8.aarch64.rpmKopenarc-debugsource-1.0.0-0.15.Beta3.el8.aarch64.rpmJopenarc-debuginfo-1.0.0-0.15.Beta3.el8.aarch64.rpmAlibopenarc-debuginfo-1.0.0-0.15.Beta3.el8.aarch64.rpmopenarc-1.0.0-0.15.Beta3.el8.ppc64le.rpm@libopenarc-1.0.0-0.15.Beta3.el8.ppc64le.rpmBlibopenarc-devel-1.0.0-0.15.Beta3.el8.ppc64le.rpmKopenarc-debugsource-1.0.0-0.15.Beta3.el8.ppc64le.rpmJopenarc-debuginfo-1.0.0-0.15.Beta3.el8.ppc64le.rpmAlibopenarc-debuginfo-1.0.0-0.15.Beta3.el8.ppc64le.rpmopenarc-1.0.0-0.15.Beta3.el8.s390x.rpm@libopenarc-1.0.0-0.15.Beta3.el8.s390x.rpmBlibopenarc-devel-1.0.0-0.15.Beta3.el8.s390x.rpmKopenarc-debugsource-1.0.0-0.15.Beta3.el8.s390x.rpmJopenarc-debuginfo-1.0.0-0.15.Beta3.el8.s390x.rpmAlibopenarc-debuginfo-1.0.0-0.15.Beta3.el8.s390x.rpmopenarc-1.0.0-0.15.Beta3.el8.x86_64.rpm@libopenarc-1.0.0-0.15.Beta3.el8.x86_64.rpmBlibopenarc-devel-1.0.0-0.15.Beta3.el8.x86_64.rpmKopenarc-debugsource-1.0.0-0.15.Beta3.el8.x86_64.rpmJopenarc-debuginfo-1.0.0-0.15.Beta3.el8.x86_64.rpmAlibopenarc-debuginfo-1.0.0-0.15.Beta3.el8.x86_64.rpmXZoBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementopentrep-0.07.11-1.el8!"Fopentrep-0.07.11-1.el8.src.rpm"Fopentrep-0.07.11-1.el8.aarch64.rpmFopentrep-devel-0.07.11-1.el8.aarch64.rpmFpython3-opentrep-0.07.11-1.el8.aarch64.rpmFopentrep-doc-0.07.11-1.el8.noarch.rpmFopentrep-debugsource-0.07.11-1.el8.aarch64.rpm Fopentrep-debuginfo-0.07.11-1.el8.aarch64.rpmFpython3-opentrep-debuginfo-0.07.11-1.el8.aarch64.rpm"Fopentrep-0.07.11-1.el8.ppc64le.rpmFopentrep-devel-0.07.11-1.el8.ppc64le.rpmFpython3-opentrep-0.07.11-1.el8.ppc64le.rpmFopentrep-debugsource-0.07.11-1.el8.ppc64le.rpm Fopentrep-debuginfo-0.07.11-1.el8.ppc64le.rpmFpython3-opentrep-debuginfo-0.07.11-1.el8.ppc64le.rpm"Fopentrep-0.07.11-1.el8.s390x.rpmFopentrep-devel-0.07.11-1.el8.s390x.rpmFpython3-opentrep-0.07.11-1.el8.s390x.rpmFopentrep-debugsource-0.07.11-1.el8.s390x.rpm Fopentrep-debuginfo-0.07.11-1.el8.s390x.rpmFpython3-opentrep-debuginfo-0.07.11-1.el8.s390x.rpm"Fopentrep-0.07.11-1.el8.x86_64.rpmFopentrep-devel-0.07.11-1.el8.x86_64.rpmFpython3-opentrep-0.07.11-1.el8.x86_64.rpmFopentrep-debugsource-0.07.11-1.el8.x86_64.rpm Fopentrep-debuginfo-0.07.11-1.el8.x86_64.rpmFpython3-opentrep-debuginfo-0.07.11-1.el8.x86_64.rpm"Fopentrep-0.07.11-1.el8.src.rpm"Fopentrep-0.07.11-1.el8.aarch64.rpmFopentrep-devel-0.07.11-1.el8.aarch64.rpmFpython3-opentrep-0.07.11-1.el8.aarch64.rpmFopentrep-doc-0.07.11-1.el8.noarch.rpmFopentrep-debugsource-0.07.11-1.el8.aarch64.rpm Fopentrep-debuginfo-0.07.11-1.el8.aarch64.rpmFpython3-opentrep-debuginfo-0.07.11-1.el8.aarch64.rpm"Fopentrep-0.07.11-1.el8.ppc64le.rpmFopentrep-devel-0.07.11-1.el8.ppc64le.rpmFpython3-opentrep-0.07.11-1.el8.ppc64le.rpmFopentrep-debugsource-0.07.11-1.el8.ppc64le.rpm Fopentrep-debuginfo-0.07.11-1.el8.ppc64le.rpmFpython3-opentrep-debuginfo-0.07.11-1.el8.ppc64le.rpm"Fopentrep-0.07.11-1.el8.s390x.rpmFopentrep-devel-0.07.11-1.el8.s390x.rpmFpython3-opentrep-0.07.11-1.el8.s390x.rpmFopentrep-debugsource-0.07.11-1.el8.s390x.rpm Fopentrep-debuginfo-0.07.11-1.el8.s390x.rpmFpython3-opentrep-debuginfo-0.07.11-1.el8.s390x.rpm"Fopentrep-0.07.11-1.el8.x86_64.rpmFopentrep-devel-0.07.11-1.el8.x86_64.rpmFpython3-opentrep-0.07.11-1.el8.x86_64.rpmFopentrep-debugsource-0.07.11-1.el8.x86_64.rpm Fopentrep-debuginfo-0.07.11-1.el8.x86_64.rpmFpython3-opentrep-debuginfo-0.07.11-1.el8.x86_64.rpm%26PBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixplasma-applet-redshift-control-1.0.18-10.el8 plasma-applet-translator-0.8-2.el8 plasma-applet-weather-widget-1.6.10-8.el8 plasma-breeze-5.22.5-1.el8 plasma-browser-integration-5.22.5-1.el8 plasma-desktop-5.22.5-1.el8 plasma-discover-5.22.5-1.el8 plasma-disks-5.22.5-1.el8 plasma-drkonqi-5.22.5-1.el8 plasma-firewall-5.22.5-1.el8 plasma-integration-5.22.5-1.el8 plasma-mediacenter-5.7.5-15.el8 plasma-milou-5.22.5-1.el8 plasma-nm-5.22.5-1.el8 plasma-oxygen-5.22.5-1.el8 plasma-pa-5.22.5-1.el8 plasma-pass-1.2.0-2.el8 plasma-pk-updates-0.3.2-10.el8 plasma-sdk-5.22.5-1.el8 plasma-systemmonitor-5.22.5-1.el8 plasma-systemsettings-5.22.5-1.el8 plasma-thunderbolt-5.22.5-1.el8 plasma-vault-5.22.5-1.el8 plasma-wayland-protocols-1.3.0-1.el8 plasma-workspace-5.22.5-2.el8 plasma-workspace-wallpapers-5.22.5-1.el8 qt5-doc-5.15.1-2.el8 qt5-qtaccountsservice-0.6.0-16.el8 qt5-qtcharts-5.15.2-3.el8 qt5-qtconfiguration-0.3.1-14.el8 qt5-qtdatavis3d-5.15.2-3.el8 qt5-qtenginio-1.6.2-35.el8 qt5-qtfeedback-20180903gita14bd0b-1.el8 qt5-qtgamepad-5.15.2-3.el8 qt5-qtnetworkauth-5.15.2-3.el8 qt5-qtremoteobjects-5.15.2-3.el8 qt5-qtscxml-5.15.2-3.el8 qt5-qtspeech-5.15.2-3.el8 qt5-qtstyleplugins-5.0.0-44.el8 qt5-qtvirtualkeyboard-5.15.2-3.el8 qt5-qtwebengine-5.15.6-1.el8.1 qt5-qtwebkit-5.212.0-0.59.alpha4.el8 qt5-qtwebview-5.15.2-3.el8 qt5ct-1.1-5.el81$UsCplasma-applet-redshift-control-1.0.18-10.el8.src.rpmsCplasma-applet-redshift-control-1.0.18-10.el8.noarch.rpmtplasma-applet-translator-0.8-2.el8.src.rpmtplasma-applet-translator-0.8-2.el8.noarch.rpmjplasma-applet-weather-widget-1.6.10-8.el8.src.rpmjplasma-applet-weather-widget-1.6.10-8.el8.aarch64.rpmplasma-applet-weather-widget-debugsource-1.6.10-8.el8.aarch64.rpmplasma-applet-weather-widget-debuginfo-1.6.10-8.el8.aarch64.rpmjplasma-applet-weather-widget-1.6.10-8.el8.ppc64le.rpmplasma-applet-weather-widget-debugsource-1.6.10-8.el8.ppc64le.rpmplasma-applet-weather-widget-debuginfo-1.6.10-8.el8.ppc64le.rpmjplasma-applet-weather-widget-1.6.10-8.el8.s390x.rpmplasma-applet-weather-widget-debugsource-1.6.10-8.el8.s390x.rpmplasma-applet-weather-widget-debuginfo-1.6.10-8.el8.s390x.rpmjplasma-applet-weather-widget-1.6.10-8.el8.x86_64.rpmplasma-applet-weather-widget-debugsource-1.6.10-8.el8.x86_64.rpmplasma-applet-weather-widget-debuginfo-1.6.10-8.el8.x86_64.rpmZplasma-breeze-5.22.5-1.el8.src.rpmZplasma-breeze-5.22.5-1.el8.aarch64.rpm!plasma-breeze-common-5.22.5-1.el8.noarch.rpm breeze-cursor-theme-5.22.5-1.el8.noarch.rpmSplasma-breeze-debugsource-5.22.5-1.el8.aarch64.rpmRplasma-breeze-debuginfo-5.22.5-1.el8.aarch64.rpmZplasma-breeze-5.22.5-1.el8.ppc64le.rpmSplasma-breeze-debugsource-5.22.5-1.el8.ppc64le.rpmRplasma-breeze-debuginfo-5.22.5-1.el8.ppc64le.rpmSplasma-breeze-debugsource-5.22.5-1.el8.s390x.rpmZplasma-breeze-5.22.5-1.el8.s390x.rpmRplasma-breeze-debuginfo-5.22.5-1.el8.s390x.rpmZplasma-breeze-5.22.5-1.el8.x86_64.rpmSplasma-breeze-debugsource-5.22.5-1.el8.x86_64.rpmRplasma-breeze-debuginfo-5.22.5-1.el8.x86_64.rpm[plasma-browser-integration-5.22.5-1.el8.src.rpm[plasma-browser-integration-5.22.5-1.el8.aarch64.rpmUplasma-browser-integration-debugsource-5.22.5-1.el8.aarch64.rpmTplasma-browser-integration-debuginfo-5.22.5-1.el8.aarch64.rpm[plasma-browser-integration-5.22.5-1.el8.ppc64le.rpmUplasma-browser-integration-debugsource-5.22.5-1.el8.ppc64le.rpmTplasma-browser-integration-debuginfo-5.22.5-1.el8.ppc64le.rpm[plasma-browser-integration-5.22.5-1.el8.s390x.rpmUplasma-browser-integration-debugsource-5.22.5-1.el8.s390x.rpmTplasma-browser-integration-debuginfo-5.22.5-1.el8.s390x.rpm[plasma-browser-integration-5.22.5-1.el8.x86_64.rpmUplasma-browser-integration-debugsource-5.22.5-1.el8.x86_64.rpmTplasma-browser-integration-debuginfo-5.22.5-1.el8.x86_64.rpmplasma-desktop-5.22.5-1.el8.src.rpmplasma-desktop-5.22.5-1.el8.aarch64.rpm"plasma-desktop-doc-5.22.5-1.el8.noarch.rpmCplasma-desktop-debugsource-5.22.5-1.el8.aarch64.rpmBplasma-desktop-debuginfo-5.22.5-1.el8.aarch64.rpmplasma-desktop-5.22.5-1.el8.ppc64le.rpmCplasma-desktop-debugsource-5.22.5-1.el8.ppc64le.rpmBplasma-desktop-debuginfo-5.22.5-1.el8.ppc64le.rpmplasma-desktop-5.22.5-1.el8.s390x.rpmCplasma-desktop-debugsource-5.22.5-1.el8.s390x.rpmBplasma-desktop-debuginfo-5.22.5-1.el8.s390x.rpmplasma-desktop-5.22.5-1.el8.x86_64.rpmCplasma-desktop-debugsource-5.22.5-1.el8.x86_64.rpmBplasma-desktop-debuginfo-5.22.5-1.el8.x86_64.rpmwplasma-discover-5.22.5-1.el8.src.rpmwplasma-discover-5.22.5-1.el8.aarch64.rpmIplasma-discover-libs-5.22.5-1.el8.aarch64.rpmNplasma-discover-packagekit-5.22.5-1.el8.aarch64.rpmKplasma-discover-notifier-5.22.5-1.el8.aarch64.rpmGplasma-discover-flatpak-5.22.5-1.el8.aarch64.rpmRplasma-discover-snap-5.22.5-1.el8.aarch64.rpmMplasma-discover-offline-updates-5.22.5-1.el8.aarch64.rpmPplasma-discover-rpm-ostree-5.22.5-1.el8.aarch64.rpmFplasma-discover-debugsource-5.22.5-1.el8.aarch64.rpmEplasma-discover-debuginfo-5.22.5-1.el8.aarch64.rpmJplasma-discover-libs-debuginfo-5.22.5-1.el8.aarch64.rpmOplasma-discover-packagekit-debuginfo-5.22.5-1.el8.aarch64.rpmLplasma-discover-notifier-debuginfo-5.22.5-1.el8.aarch64.rpmHplasma-discover-flatpak-debuginfo-5.22.5-1.el8.aarch64.rpmSplasma-discover-snap-debuginfo-5.22.5-1.el8.aarch64.rpmQplasma-discover-rpm-ostree-debuginfo-5.22.5-1.el8.aarch64.rpmwplasma-discover-5.22.5-1.el8.ppc64le.rpmIplasma-discover-libs-5.22.5-1.el8.ppc64le.rpmNplasma-discover-packagekit-5.22.5-1.el8.ppc64le.rpmKplasma-discover-notifier-5.22.5-1.el8.ppc64le.rpmGplasma-discover-flatpak-5.22.5-1.el8.ppc64le.rpmRplasma-discover-snap-5.22.5-1.el8.ppc64le.rpmMplasma-discover-offline-updates-5.22.5-1.el8.ppc64le.rpmPplasma-discover-rpm-ostree-5.22.5-1.el8.ppc64le.rpmFplasma-discover-debugsource-5.22.5-1.el8.ppc64le.rpmEplasma-discover-debuginfo-5.22.5-1.el8.ppc64le.rpmJplasma-discover-libs-debuginfo-5.22.5-1.el8.ppc64le.rpmOplasma-discover-packagekit-debuginfo-5.22.5-1.el8.ppc64le.rpmLplasma-discover-notifier-debuginfo-5.22.5-1.el8.ppc64le.rpmHplasma-discover-flatpak-debuginfo-5.22.5-1.el8.ppc64le.rpmSplasma-discover-snap-debuginfo-5.22.5-1.el8.ppc64le.rpmQplasma-discover-rpm-ostree-debuginfo-5.22.5-1.el8.ppc64le.rpmFplasma-discover-debugsource-5.22.5-1.el8.s390x.rpmKplasma-discover-notifier-5.22.5-1.el8.s390x.rpmHplasma-discover-flatpak-debuginfo-5.22.5-1.el8.s390x.rpmPplasma-discover-rpm-ostree-5.22.5-1.el8.s390x.rpmQplasma-discover-rpm-ostree-debuginfo-5.22.5-1.el8.s390x.rpmJplasma-discover-libs-debuginfo-5.22.5-1.el8.s390x.rpmMplasma-discover-offline-updates-5.22.5-1.el8.s390x.rpmIplasma-discover-libs-5.22.5-1.el8.s390x.rpmSplasma-discover-snap-debuginfo-5.22.5-1.el8.s390x.rpmRplasma-discover-snap-5.22.5-1.el8.s390x.rpmEplasma-discover-debuginfo-5.22.5-1.el8.s390x.rpmOplasma-discover-packagekit-debuginfo-5.22.5-1.el8.s390x.rpmwplasma-discover-5.22.5-1.el8.s390x.rpmNplasma-discover-packagekit-5.22.5-1.el8.s390x.rpmGplasma-discover-flatpak-5.22.5-1.el8.s390x.rpmLplasma-discover-notifier-debuginfo-5.22.5-1.el8.s390x.rpmwplasma-discover-5.22.5-1.el8.x86_64.rpmIplasma-discover-libs-5.22.5-1.el8.x86_64.rpmNplasma-discover-packagekit-5.22.5-1.el8.x86_64.rpmKplasma-discover-notifier-5.22.5-1.el8.x86_64.rpmGplasma-discover-flatpak-5.22.5-1.el8.x86_64.rpmRplasma-discover-snap-5.22.5-1.el8.x86_64.rpmMplasma-discover-offline-updates-5.22.5-1.el8.x86_64.rpmPplasma-discover-rpm-ostree-5.22.5-1.el8.x86_64.rpmFplasma-discover-debugsource-5.22.5-1.el8.x86_64.rpmEplasma-discover-debuginfo-5.22.5-1.el8.x86_64.rpmJplasma-discover-libs-debuginfo-5.22.5-1.el8.x86_64.rpmOplasma-discover-packagekit-debuginfo-5.22.5-1.el8.x86_64.rpmLplasma-discover-notifier-debuginfo-5.22.5-1.el8.x86_64.rpmHplasma-discover-flatpak-debuginfo-5.22.5-1.el8.x86_64.rpmSplasma-discover-snap-debuginfo-5.22.5-1.el8.x86_64.rpmQplasma-discover-rpm-ostree-debuginfo-5.22.5-1.el8.x86_64.rpmMplasma-disks-5.22.5-1.el8.src.rpmMplasma-disks-5.22.5-1.el8.aarch64.rpm"plasma-disks-debugsource-5.22.5-1.el8.aarch64.rpm!plasma-disks-debuginfo-5.22.5-1.el8.aarch64.rpmMplasma-disks-5.22.5-1.el8.ppc64le.rpm"plasma-disks-debugsource-5.22.5-1.el8.ppc64le.rpm!plasma-disks-debuginfo-5.22.5-1.el8.ppc64le.rpmMplasma-disks-5.22.5-1.el8.s390x.rpm!plasma-disks-debuginfo-5.22.5-1.el8.s390x.rpm"plasma-disks-debugsource-5.22.5-1.el8.s390x.rpmMplasma-disks-5.22.5-1.el8.x86_64.rpm"plasma-disks-debugsource-5.22.5-1.el8.x86_64.rpm!plasma-disks-debuginfo-5.22.5-1.el8.x86_64.rpm\plasma-drkonqi-5.22.5-1.el8.src.rpm\plasma-drkonqi-5.22.5-1.el8.aarch64.rpmWplasma-drkonqi-debugsource-5.22.5-1.el8.aarch64.rpmVplasma-drkonqi-debuginfo-5.22.5-1.el8.aarch64.rpm\plasma-drkonqi-5.22.5-1.el8.ppc64le.rpmWplasma-drkonqi-debugsource-5.22.5-1.el8.ppc64le.rpmVplasma-drkonqi-debuginfo-5.22.5-1.el8.ppc64le.rpm\plasma-drkonqi-5.22.5-1.el8.s390x.rpmWplasma-drkonqi-debugsource-5.22.5-1.el8.s390x.rpmVplasma-drkonqi-debuginfo-5.22.5-1.el8.s390x.rpm\plasma-drkonqi-5.22.5-1.el8.x86_64.rpmWplasma-drkonqi-debugsource-5.22.5-1.el8.x86_64.rpmVplasma-drkonqi-debuginfo-5.22.5-1.el8.x86_64.rpmNplasma-firewall-5.22.5-1.el8.src.rpmNplasma-firewall-5.22.5-1.el8.aarch64.rpm%plasma-firewall-firewalld-5.22.5-1.el8.aarch64.rpm$plasma-firewall-debugsource-5.22.5-1.el8.aarch64.rpm#plasma-firewall-debuginfo-5.22.5-1.el8.aarch64.rpm&plasma-firewall-firewalld-debuginfo-5.22.5-1.el8.aarch64.rpmNplasma-firewall-5.22.5-1.el8.ppc64le.rpm%plasma-firewall-firewalld-5.22.5-1.el8.ppc64le.rpm$plasma-firewall-debugsource-5.22.5-1.el8.ppc64le.rpm#plasma-firewall-debuginfo-5.22.5-1.el8.ppc64le.rpm&plasma-firewall-firewalld-debuginfo-5.22.5-1.el8.ppc64le.rpmNplasma-firewall-5.22.5-1.el8.s390x.rpm%plasma-firewall-firewalld-5.22.5-1.el8.s390x.rpm$plasma-firewall-debugsource-5.22.5-1.el8.s390x.rpm#plasma-firewall-debuginfo-5.22.5-1.el8.s390x.rpm&plasma-firewall-firewalld-debuginfo-5.22.5-1.el8.s390x.rpmNplasma-firewall-5.22.5-1.el8.x86_64.rpm%plasma-firewall-firewalld-5.22.5-1.el8.x86_64.rpm$plasma-firewall-debugsource-5.22.5-1.el8.x86_64.rpm#plasma-firewall-debuginfo-5.22.5-1.el8.x86_64.rpm&plasma-firewall-firewalld-debuginfo-5.22.5-1.el8.x86_64.rpm]plasma-integration-5.22.5-1.el8.src.rpm]plasma-integration-5.22.5-1.el8.aarch64.rpmYplasma-integration-debugsource-5.22.5-1.el8.aarch64.rpmXplasma-integration-debuginfo-5.22.5-1.el8.aarch64.rpm]plasma-integration-5.22.5-1.el8.ppc64le.rpmYplasma-integration-debugsource-5.22.5-1.el8.ppc64le.rpmXplasma-integration-debuginfo-5.22.5-1.el8.ppc64le.rpmYplasma-integration-debugsource-5.22.5-1.el8.s390x.rpm]plasma-integration-5.22.5-1.el8.s390x.rpmXplasma-integration-debuginfo-5.22.5-1.el8.s390x.rpm]plasma-integration-5.22.5-1.el8.x86_64.rpmYplasma-integration-debugsource-5.22.5-1.el8.x86_64.rpmXplasma-integration-debuginfo-5.22.5-1.el8.x86_64.rpmO$plasma-mediacenter-5.7.5-15.el8.src.rpmO$plasma-mediacenter-5.7.5-15.el8.aarch64.rpm($plasma-mediacenter-debugsource-5.7.5-15.el8.aarch64.rpm'$plasma-mediacenter-debuginfo-5.7.5-15.el8.aarch64.rpmO$plasma-mediacenter-5.7.5-15.el8.ppc64le.rpm($plasma-mediacenter-debugsource-5.7.5-15.el8.ppc64le.rpm'$plasma-mediacenter-debuginfo-5.7.5-15.el8.ppc64le.rpm'$plasma-mediacenter-debuginfo-5.7.5-15.el8.s390x.rpm($plasma-mediacenter-debugsource-5.7.5-15.el8.s390x.rpmO$plasma-mediacenter-5.7.5-15.el8.s390x.rpmO$plasma-mediacenter-5.7.5-15.el8.x86_64.rpm($plasma-mediacenter-debugsource-5.7.5-15.el8.x86_64.rpm'$plasma-mediacenter-debuginfo-5.7.5-15.el8.x86_64.rpm^plasma-milou-5.22.5-1.el8.src.rpm^plasma-milou-5.22.5-1.el8.aarch64.rpm[plasma-milou-debugsource-5.22.5-1.el8.aarch64.rpmZplasma-milou-debuginfo-5.22.5-1.el8.aarch64.rpm^plasma-milou-5.22.5-1.el8.ppc64le.rpm[plasma-milou-debugsource-5.22.5-1.el8.ppc64le.rpmZplasma-milou-debuginfo-5.22.5-1.el8.ppc64le.rpm^plasma-milou-5.22.5-1.el8.s390x.rpm[plasma-milou-debugsource-5.22.5-1.el8.s390x.rpmZplasma-milou-debuginfo-5.22.5-1.el8.s390x.rpm^plasma-milou-5.22.5-1.el8.x86_64.rpm[plasma-milou-debugsource-5.22.5-1.el8.x86_64.rpmZplasma-milou-debuginfo-5.22.5-1.el8.x86_64.rpm)plasma-nm-5.22.5-1.el8.src.rpm)plasma-nm-5.22.5-1.el8.aarch64.rpmeplasma-nm-mobile-5.22.5-1.el8.aarch64.rpmjplasma-nm-openvpn-5.22.5-1.el8.aarch64.rpmfplasma-nm-openconnect-5.22.5-1.el8.aarch64.rpmhplasma-nm-openswan-5.22.5-1.el8.aarch64.rpmpplasma-nm-strongswan-5.22.5-1.el8.aarch64.rpmcplasma-nm-l2tp-5.22.5-1.el8.aarch64.rpmlplasma-nm-pptp-5.22.5-1.el8.aarch64.rpmnplasma-nm-sstp-5.22.5-1.el8.aarch64.rpmaplasma-nm-fortisslvpn-5.22.5-1.el8.aarch64.rpm`plasma-nm-debugsource-5.22.5-1.el8.aarch64.rpm_plasma-nm-debuginfo-5.22.5-1.el8.aarch64.rpmkplasma-nm-openvpn-debuginfo-5.22.5-1.el8.aarch64.rpmgplasma-nm-openconnect-debuginfo-5.22.5-1.el8.aarch64.rpmiplasma-nm-openswan-debuginfo-5.22.5-1.el8.aarch64.rpmqplasma-nm-strongswan-debuginfo-5.22.5-1.el8.aarch64.rpmdplasma-nm-l2tp-debuginfo-5.22.5-1.el8.aarch64.rpmmplasma-nm-pptp-debuginfo-5.22.5-1.el8.aarch64.rpmoplasma-nm-sstp-debuginfo-5.22.5-1.el8.aarch64.rpmbplasma-nm-fortisslvpn-debuginfo-5.22.5-1.el8.aarch64.rpm)plasma-nm-5.22.5-1.el8.ppc64le.rpmeplasma-nm-mobile-5.22.5-1.el8.ppc64le.rpmjplasma-nm-openvpn-5.22.5-1.el8.ppc64le.rpmfplasma-nm-openconnect-5.22.5-1.el8.ppc64le.rpmhplasma-nm-openswan-5.22.5-1.el8.ppc64le.rpmpplasma-nm-strongswan-5.22.5-1.el8.ppc64le.rpmcplasma-nm-l2tp-5.22.5-1.el8.ppc64le.rpmlplasma-nm-pptp-5.22.5-1.el8.ppc64le.rpmnplasma-nm-sstp-5.22.5-1.el8.ppc64le.rpmaplasma-nm-fortisslvpn-5.22.5-1.el8.ppc64le.rpm`plasma-nm-debugsource-5.22.5-1.el8.ppc64le.rpm_plasma-nm-debuginfo-5.22.5-1.el8.ppc64le.rpmkplasma-nm-openvpn-debuginfo-5.22.5-1.el8.ppc64le.rpmgplasma-nm-openconnect-debuginfo-5.22.5-1.el8.ppc64le.rpmiplasma-nm-openswan-debuginfo-5.22.5-1.el8.ppc64le.rpmqplasma-nm-strongswan-debuginfo-5.22.5-1.el8.ppc64le.rpmdplasma-nm-l2tp-debuginfo-5.22.5-1.el8.ppc64le.rpmmplasma-nm-pptp-debuginfo-5.22.5-1.el8.ppc64le.rpmoplasma-nm-sstp-debuginfo-5.22.5-1.el8.ppc64le.rpmbplasma-nm-fortisslvpn-debuginfo-5.22.5-1.el8.ppc64le.rpm)plasma-nm-5.22.5-1.el8.x86_64.rpmeplasma-nm-mobile-5.22.5-1.el8.x86_64.rpmjplasma-nm-openvpn-5.22.5-1.el8.x86_64.rpmfplasma-nm-openconnect-5.22.5-1.el8.x86_64.rpmhplasma-nm-openswan-5.22.5-1.el8.x86_64.rpmpplasma-nm-strongswan-5.22.5-1.el8.x86_64.rpmcplasma-nm-l2tp-5.22.5-1.el8.x86_64.rpmlplasma-nm-pptp-5.22.5-1.el8.x86_64.rpmnplasma-nm-sstp-5.22.5-1.el8.x86_64.rpmaplasma-nm-fortisslvpn-5.22.5-1.el8.x86_64.rpm`plasma-nm-debugsource-5.22.5-1.el8.x86_64.rpm_plasma-nm-debuginfo-5.22.5-1.el8.x86_64.rpmkplasma-nm-openvpn-debuginfo-5.22.5-1.el8.x86_64.rpmgplasma-nm-openconnect-debuginfo-5.22.5-1.el8.x86_64.rpmiplasma-nm-openswan-debuginfo-5.22.5-1.el8.x86_64.rpmqplasma-nm-strongswan-debuginfo-5.22.5-1.el8.x86_64.rpmdplasma-nm-l2tp-debuginfo-5.22.5-1.el8.x86_64.rpmmplasma-nm-pptp-debuginfo-5.22.5-1.el8.x86_64.rpmoplasma-nm-sstp-debuginfo-5.22.5-1.el8.x86_64.rpmbplasma-nm-fortisslvpn-debuginfo-5.22.5-1.el8.x86_64.rpmplasma-oxygen-5.22.5-1.el8.src.rpmjqt5-style-oxygen-5.22.5-1.el8.aarch64.rpm oxygen-sound-theme-5.22.5-1.el8.noarch.rpm\plasma-oxygen-debugsource-5.22.5-1.el8.aarch64.rpmkqt5-style-oxygen-debuginfo-5.22.5-1.el8.aarch64.rpmjqt5-style-oxygen-5.22.5-1.el8.ppc64le.rpm\plasma-oxygen-debugsource-5.22.5-1.el8.ppc64le.rpmkqt5-style-oxygen-debuginfo-5.22.5-1.el8.ppc64le.rpmkqt5-style-oxygen-debuginfo-5.22.5-1.el8.s390x.rpmjqt5-style-oxygen-5.22.5-1.el8.s390x.rpm\plasma-oxygen-debugsource-5.22.5-1.el8.s390x.rpmjqt5-style-oxygen-5.22.5-1.el8.x86_64.rpm\plasma-oxygen-debugsource-5.22.5-1.el8.x86_64.rpmkqt5-style-oxygen-debuginfo-5.22.5-1.el8.x86_64.rpm_plasma-pa-5.22.5-1.el8.src.rpm_plasma-pa-5.22.5-1.el8.aarch64.rpm^plasma-pa-debugsource-5.22.5-1.el8.aarch64.rpm]plasma-pa-debuginfo-5.22.5-1.el8.aarch64.rpm_plasma-pa-5.22.5-1.el8.ppc64le.rpm^plasma-pa-debugsource-5.22.5-1.el8.ppc64le.rpm]plasma-pa-debuginfo-5.22.5-1.el8.ppc64le.rpm_plasma-pa-5.22.5-1.el8.s390x.rpm^plasma-pa-debugsource-5.22.5-1.el8.s390x.rpm]plasma-pa-debuginfo-5.22.5-1.el8.s390x.rpm_plasma-pa-5.22.5-1.el8.x86_64.rpm^plasma-pa-debugsource-5.22.5-1.el8.x86_64.rpm]plasma-pa-debuginfo-5.22.5-1.el8.x86_64.rpmkplasma-pass-1.2.0-2.el8.src.rpmkplasma-pass-1.2.0-2.el8.aarch64.rpmplasma-pass-debugsource-1.2.0-2.el8.aarch64.rpmplasma-pass-debuginfo-1.2.0-2.el8.aarch64.rpmkplasma-pass-1.2.0-2.el8.ppc64le.rpmplasma-pass-debugsource-1.2.0-2.el8.ppc64le.rpmplasma-pass-debuginfo-1.2.0-2.el8.ppc64le.rpmkplasma-pass-1.2.0-2.el8.s390x.rpmplasma-pass-debugsource-1.2.0-2.el8.s390x.rpmplasma-pass-debuginfo-1.2.0-2.el8.s390x.rpmkplasma-pass-1.2.0-2.el8.x86_64.rpmplasma-pass-debugsource-1.2.0-2.el8.x86_64.rpmplasma-pass-debuginfo-1.2.0-2.el8.x86_64.rpmPLplasma-pk-updates-0.3.2-10.el8.src.rpmPLplasma-pk-updates-0.3.2-10.el8.aarch64.rpm+Lplasma-pk-updates-debugsource-0.3.2-10.el8.aarch64.rpm*Lplasma-pk-updates-debuginfo-0.3.2-10.el8.aarch64.rpmPLplasma-pk-updates-0.3.2-10.el8.ppc64le.rpm+Lplasma-pk-updates-debugsource-0.3.2-10.el8.ppc64le.rpm*Lplasma-pk-updates-debuginfo-0.3.2-10.el8.ppc64le.rpmPLplasma-pk-updates-0.3.2-10.el8.s390x.rpm+Lplasma-pk-updates-debugsource-0.3.2-10.el8.s390x.rpm*Lplasma-pk-updates-debuginfo-0.3.2-10.el8.s390x.rpmPLplasma-pk-updates-0.3.2-10.el8.x86_64.rpm+Lplasma-pk-updates-debugsource-0.3.2-10.el8.x86_64.rpm*Lplasma-pk-updates-debuginfo-0.3.2-10.el8.x86_64.rpm_plasma-sdk-5.22.5-1.el8.src.rpm_plasma-sdk-5.22.5-1.el8.aarch64.rpmplasma-sdk-debugsource-5.22.5-1.el8.aarch64.rpmplasma-sdk-debuginfo-5.22.5-1.el8.aarch64.rpm_plasma-sdk-5.22.5-1.el8.ppc64le.rpmplasma-sdk-debugsource-5.22.5-1.el8.ppc64le.rpmplasma-sdk-debuginfo-5.22.5-1.el8.ppc64le.rpm_plasma-sdk-5.22.5-1.el8.x86_64.rpmplasma-sdk-debugsource-5.22.5-1.el8.x86_64.rpmplasma-sdk-debuginfo-5.22.5-1.el8.x86_64.rpmQplasma-systemmonitor-5.22.5-1.el8.src.rpmQplasma-systemmonitor-5.22.5-1.el8.aarch64.rpm-plasma-systemmonitor-debugsource-5.22.5-1.el8.aarch64.rpm,plasma-systemmonitor-debuginfo-5.22.5-1.el8.aarch64.rpmQplasma-systemmonitor-5.22.5-1.el8.ppc64le.rpm-plasma-systemmonitor-debugsource-5.22.5-1.el8.ppc64le.rpm,plasma-systemmonitor-debuginfo-5.22.5-1.el8.ppc64le.rpmQplasma-systemmonitor-5.22.5-1.el8.s390x.rpm-plasma-systemmonitor-debugsource-5.22.5-1.el8.s390x.rpm,plasma-systemmonitor-debuginfo-5.22.5-1.el8.s390x.rpmQplasma-systemmonitor-5.22.5-1.el8.x86_64.rpm-plasma-systemmonitor-debugsource-5.22.5-1.el8.x86_64.rpm,plasma-systemmonitor-debuginfo-5.22.5-1.el8.x86_64.rpm`plasma-systemsettings-5.22.5-1.el8.src.rpm`plasma-systemsettings-5.22.5-1.el8.aarch64.rpmaplasma-systemsettings-debugsource-5.22.5-1.el8.aarch64.rpm`plasma-systemsettings-debuginfo-5.22.5-1.el8.aarch64.rpm`plasma-systemsettings-5.22.5-1.el8.ppc64le.rpmaplasma-systemsettings-debugsource-5.22.5-1.el8.ppc64le.rpm`plasma-systemsettings-debuginfo-5.22.5-1.el8.ppc64le.rpm`plasma-systemsettings-5.22.5-1.el8.s390x.rpmaplasma-systemsettings-debugsource-5.22.5-1.el8.s390x.rpm`plasma-systemsettings-debuginfo-5.22.5-1.el8.s390x.rpm`plasma-systemsettings-5.22.5-1.el8.x86_64.rpmaplasma-systemsettings-debugsource-5.22.5-1.el8.x86_64.rpm`plasma-systemsettings-debuginfo-5.22.5-1.el8.x86_64.rpmRplasma-thunderbolt-5.22.5-1.el8.src.rpmRplasma-thunderbolt-5.22.5-1.el8.aarch64.rpm/plasma-thunderbolt-debugsource-5.22.5-1.el8.aarch64.rpm.plasma-thunderbolt-debuginfo-5.22.5-1.el8.aarch64.rpmRplasma-thunderbolt-5.22.5-1.el8.ppc64le.rpm/plasma-thunderbolt-debugsource-5.22.5-1.el8.ppc64le.rpm.plasma-thunderbolt-debuginfo-5.22.5-1.el8.ppc64le.rpmRplasma-thunderbolt-5.22.5-1.el8.s390x.rpm/plasma-thunderbolt-debugsource-5.22.5-1.el8.s390x.rpm.plasma-thunderbolt-debuginfo-5.22.5-1.el8.s390x.rpmRplasma-thunderbolt-5.22.5-1.el8.x86_64.rpm/plasma-thunderbolt-debugsource-5.22.5-1.el8.x86_64.rpm.plasma-thunderbolt-debuginfo-5.22.5-1.el8.x86_64.rpmaplasma-vault-5.22.5-1.el8.src.rpmaplasma-vault-5.22.5-1.el8.aarch64.rpmcplasma-vault-debugsource-5.22.5-1.el8.aarch64.rpmbplasma-vault-debuginfo-5.22.5-1.el8.aarch64.rpmaplasma-vault-5.22.5-1.el8.ppc64le.rpmcplasma-vault-debugsource-5.22.5-1.el8.ppc64le.rpmbplasma-vault-debuginfo-5.22.5-1.el8.ppc64le.rpmaplasma-vault-5.22.5-1.el8.s390x.rpmbplasma-vault-debuginfo-5.22.5-1.el8.s390x.rpmcplasma-vault-debugsource-5.22.5-1.el8.s390x.rpmaplasma-vault-5.22.5-1.el8.x86_64.rpmcplasma-vault-debugsource-5.22.5-1.el8.x86_64.rpmbplasma-vault-debuginfo-5.22.5-1.el8.x86_64.rpml>plasma-wayland-protocols-1.3.0-1.el8.src.rpml>plasma-wayland-protocols-1.3.0-1.el8.aarch64.rpm>plasma-wayland-protocols-devel-1.3.0-1.el8.aarch64.rpml>plasma-wayland-protocols-1.3.0-1.el8.ppc64le.rpm>plasma-wayland-protocols-devel-1.3.0-1.el8.ppc64le.rpml>plasma-wayland-protocols-1.3.0-1.el8.s390x.rpm>plasma-wayland-protocols-devel-1.3.0-1.el8.s390x.rpml>plasma-wayland-protocols-1.3.0-1.el8.x86_64.rpm>plasma-wayland-protocols-devel-1.3.0-1.el8.x86_64.rpm<plasma-workspace-5.22.5-2.el8.src.rpm<plasma-workspace-5.22.5-2.el8.aarch64.rpm.<plasma-workspace-common-5.22.5-2.el8.aarch64.rpm,<libkworkspace5-5.22.5-2.el8.aarch64.rpm6<plasma-workspace-libs-5.22.5-2.el8.aarch64.rpm1<plasma-workspace-devel-5.22.5-2.el8.aarch64.rpm:<plasma-workspace-doc-5.22.5-2.el8.noarch.rpm2<plasma-workspace-geolocation-5.22.5-2.el8.aarch64.rpm4<plasma-workspace-geolocation-libs-5.22.5-2.el8.aarch64.rpm;<sddm-breeze-5.22.5-2.el8.noarch.rpm8<plasma-workspace-wayland-5.22.5-2.el8.aarch64.rpmd<plasma-workspace-x11-5.22.5-2.el8.aarch64.rpm0<plasma-workspace-debugsource-5.22.5-2.el8.aarch64.rpm/<plasma-workspace-debuginfo-5.22.5-2.el8.aarch64.rpm-<libkworkspace5-debuginfo-5.22.5-2.el8.aarch64.rpm7<plasma-workspace-libs-debuginfo-5.22.5-2.el8.aarch64.rpm3<plasma-workspace-geolocation-debuginfo-5.22.5-2.el8.aarch64.rpm5<plasma-workspace-geolocation-libs-debuginfo-5.22.5-2.el8.aarch64.rpm9<plasma-workspace-wayland-debuginfo-5.22.5-2.el8.aarch64.rpme<plasma-workspace-x11-debuginfo-5.22.5-2.el8.aarch64.rpm<plasma-workspace-5.22.5-2.el8.ppc64le.rpm.<plasma-workspace-common-5.22.5-2.el8.ppc64le.rpm,<libkworkspace5-5.22.5-2.el8.ppc64le.rpm6<plasma-workspace-libs-5.22.5-2.el8.ppc64le.rpm1<plasma-workspace-devel-5.22.5-2.el8.ppc64le.rpm2<plasma-workspace-geolocation-5.22.5-2.el8.ppc64le.rpm4<plasma-workspace-geolocation-libs-5.22.5-2.el8.ppc64le.rpm8<plasma-workspace-wayland-5.22.5-2.el8.ppc64le.rpmd<plasma-workspace-x11-5.22.5-2.el8.ppc64le.rpm0<plasma-workspace-debugsource-5.22.5-2.el8.ppc64le.rpm/<plasma-workspace-debuginfo-5.22.5-2.el8.ppc64le.rpm-<libkworkspace5-debuginfo-5.22.5-2.el8.ppc64le.rpm7<plasma-workspace-libs-debuginfo-5.22.5-2.el8.ppc64le.rpm3<plasma-workspace-geolocation-debuginfo-5.22.5-2.el8.ppc64le.rpm5<plasma-workspace-geolocation-libs-debuginfo-5.22.5-2.el8.ppc64le.rpm9<plasma-workspace-wayland-debuginfo-5.22.5-2.el8.ppc64le.rpme<plasma-workspace-x11-debuginfo-5.22.5-2.el8.ppc64le.rpm<plasma-workspace-5.22.5-2.el8.s390x.rpm.<plasma-workspace-common-5.22.5-2.el8.s390x.rpm,<libkworkspace5-5.22.5-2.el8.s390x.rpm6<plasma-workspace-libs-5.22.5-2.el8.s390x.rpm1<plasma-workspace-devel-5.22.5-2.el8.s390x.rpm2<plasma-workspace-geolocation-5.22.5-2.el8.s390x.rpm4<plasma-workspace-geolocation-libs-5.22.5-2.el8.s390x.rpm8<plasma-workspace-wayland-5.22.5-2.el8.s390x.rpmd<plasma-workspace-x11-5.22.5-2.el8.s390x.rpm0<plasma-workspace-debugsource-5.22.5-2.el8.s390x.rpm/<plasma-workspace-debuginfo-5.22.5-2.el8.s390x.rpm-<libkworkspace5-debuginfo-5.22.5-2.el8.s390x.rpm7<plasma-workspace-libs-debuginfo-5.22.5-2.el8.s390x.rpm3<plasma-workspace-geolocation-debuginfo-5.22.5-2.el8.s390x.rpm5<plasma-workspace-geolocation-libs-debuginfo-5.22.5-2.el8.s390x.rpm9<plasma-workspace-wayland-debuginfo-5.22.5-2.el8.s390x.rpme<plasma-workspace-x11-debuginfo-5.22.5-2.el8.s390x.rpm<plasma-workspace-5.22.5-2.el8.x86_64.rpm.<plasma-workspace-common-5.22.5-2.el8.x86_64.rpm,<libkworkspace5-5.22.5-2.el8.x86_64.rpm6<plasma-workspace-libs-5.22.5-2.el8.x86_64.rpm1<plasma-workspace-devel-5.22.5-2.el8.x86_64.rpm2<plasma-workspace-geolocation-5.22.5-2.el8.x86_64.rpm4<plasma-workspace-geolocation-libs-5.22.5-2.el8.x86_64.rpm8<plasma-workspace-wayland-5.22.5-2.el8.x86_64.rpmd<plasma-workspace-x11-5.22.5-2.el8.x86_64.rpm0<plasma-workspace-debugsource-5.22.5-2.el8.x86_64.rpm/<plasma-workspace-debuginfo-5.22.5-2.el8.x86_64.rpm-<libkworkspace5-debuginfo-5.22.5-2.el8.x86_64.rpm7<plasma-workspace-libs-debuginfo-5.22.5-2.el8.x86_64.rpm3<plasma-workspace-geolocation-debuginfo-5.22.5-2.el8.x86_64.rpm5<plasma-workspace-geolocation-libs-debuginfo-5.22.5-2.el8.x86_64.rpm9<plasma-workspace-wayland-debuginfo-5.22.5-2.el8.x86_64.rpme<plasma-workspace-x11-debuginfo-5.22.5-2.el8.x86_64.rpmxplasma-workspace-wallpapers-5.22.5-1.el8.src.rpmxplasma-workspace-wallpapers-5.22.5-1.el8.noarch.rpm`"qt5ct-1.1-5.el8.src.rpm`"qt5ct-1.1-5.el8.aarch64.rpm"qt5ct-debugsource-1.1-5.el8.aarch64.rpm"qt5ct-debuginfo-1.1-5.el8.aarch64.rpm`"qt5ct-1.1-5.el8.ppc64le.rpm"qt5ct-debugsource-1.1-5.el8.ppc64le.rpm"qt5ct-debuginfo-1.1-5.el8.ppc64le.rpm"qt5ct-debuginfo-1.1-5.el8.s390x.rpm"qt5ct-debugsource-1.1-5.el8.s390x.rpm`"qt5ct-1.1-5.el8.s390x.rpm`"qt5ct-1.1-5.el8.x86_64.rpm"qt5ct-debugsource-1.1-5.el8.x86_64.rpm"qt5ct-debuginfo-1.1-5.el8.x86_64.rpm"uqt5-doc-5.15.1-2.el8.src.rpm"uqt5-doc-5.15.1-2.el8.noarch.rpmuqt5-qtbase-doc-5.15.1-2.el8.noarch.rpmuqt5-qt3d-doc-5.15.1-2.el8.noarch.rpmuqt5-qtcharts-doc-5.15.1-2.el8.noarch.rpm uqt5-qtconnectivity-doc-5.15.1-2.el8.noarch.rpm uqt5-qtdeclarative-doc-5.15.1-2.el8.noarch.rpm uqt5-qtgraphicaleffects-doc-5.15.1-2.el8.noarch.rpmuqt5-qtimageformats-doc-5.15.1-2.el8.noarch.rpmuqt5-qtmultimedia-doc-5.15.1-2.el8.noarch.rpmuqt5-qtquickcontrols2-doc-5.15.1-2.el8.noarch.rpmuqt5-qtquickcontrols-doc-5.15.1-2.el8.noarch.rpmuqt5-qtscript-doc-5.15.1-2.el8.noarch.rpmuqt5-qtscxml-doc-5.15.1-2.el8.noarch.rpmuqt5-qtsensors-doc-5.15.1-2.el8.noarch.rpmuqt5-qtserialbus-doc-5.15.1-2.el8.noarch.rpmuqt5-qtserialport-doc-5.15.1-2.el8.noarch.rpmuqt5-qtsvg-doc-5.15.1-2.el8.noarch.rpmuqt5-qttools-doc-5.15.1-2.el8.noarch.rpmuqt5-qtvirtualkeyboard-doc-5.15.1-2.el8.noarch.rpmuqt5-qtwebchannel-doc-5.15.1-2.el8.noarch.rpm!uqt5-qtwebsockets-doc-5.15.1-2.el8.noarch.rpm#uqt5-qtx11extras-doc-5.15.1-2.el8.noarch.rpmuqt5-qtspeech-doc-5.15.1-2.el8.noarch.rpmuqt5-qtremoteobjects-doc-5.15.1-2.el8.noarch.rpmuqt5-qtpurchasing-doc-5.15.1-2.el8.noarch.rpmuqt5-qtwayland-doc-5.15.1-2.el8.noarch.rpm"uqt5-qtwebview-doc-5.15.1-2.el8.noarch.rpmuqt5-qtlocation-doc-5.15.1-2.el8.noarch.rpm$uqt5-qtxmlpatterns-doc-5.15.1-2.el8.noarch.rpm uqt5-qtdatavis3d-doc-5.15.1-2.el8.noarch.rpm uqt5-qtgamepad-doc-5.15.1-2.el8.noarch.rpmTqt5-qtaccountsservice-0.6.0-16.el8.src.rpmTqt5-qtaccountsservice-0.6.0-16.el8.aarch64.rpmPqt5-qtaccountsservice-devel-0.6.0-16.el8.aarch64.rpmOqt5-qtaccountsservice-debugsource-0.6.0-16.el8.aarch64.rpmNqt5-qtaccountsservice-debuginfo-0.6.0-16.el8.aarch64.rpmTqt5-qtaccountsservice-0.6.0-16.el8.ppc64le.rpmPqt5-qtaccountsservice-devel-0.6.0-16.el8.ppc64le.rpmOqt5-qtaccountsservice-debugsource-0.6.0-16.el8.ppc64le.rpmNqt5-qtaccountsservice-debuginfo-0.6.0-16.el8.ppc64le.rpmOqt5-qtaccountsservice-debugsource-0.6.0-16.el8.s390x.rpmTqt5-qtaccountsservice-0.6.0-16.el8.s390x.rpmPqt5-qtaccountsservice-devel-0.6.0-16.el8.s390x.rpmNqt5-qtaccountsservice-debuginfo-0.6.0-16.el8.s390x.rpmTqt5-qtaccountsservice-0.6.0-16.el8.x86_64.rpmPqt5-qtaccountsservice-devel-0.6.0-16.el8.x86_64.rpmOqt5-qtaccountsservice-debugsource-0.6.0-16.el8.x86_64.rpmNqt5-qtaccountsservice-debuginfo-0.6.0-16.el8.x86_64.rpmU+qt5-qtcharts-5.15.2-3.el8.src.rpmU+qt5-qtcharts-5.15.2-3.el8.aarch64.rpmS+qt5-qtcharts-devel-5.15.2-3.el8.aarch64.rpmT+qt5-qtcharts-examples-5.15.2-3.el8.aarch64.rpmR+qt5-qtcharts-debugsource-5.15.2-3.el8.aarch64.rpmQ+qt5-qtcharts-debuginfo-5.15.2-3.el8.aarch64.rpmU+qt5-qtcharts-examples-debuginfo-5.15.2-3.el8.aarch64.rpmU+qt5-qtcharts-5.15.2-3.el8.ppc64le.rpmS+qt5-qtcharts-devel-5.15.2-3.el8.ppc64le.rpmT+qt5-qtcharts-examples-5.15.2-3.el8.ppc64le.rpmR+qt5-qtcharts-debugsource-5.15.2-3.el8.ppc64le.rpmQ+qt5-qtcharts-debuginfo-5.15.2-3.el8.ppc64le.rpmU+qt5-qtcharts-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmU+qt5-qtcharts-examples-debuginfo-5.15.2-3.el8.s390x.rpmT+qt5-qtcharts-examples-5.15.2-3.el8.s390x.rpmR+qt5-qtcharts-debugsource-5.15.2-3.el8.s390x.rpmQ+qt5-qtcharts-debuginfo-5.15.2-3.el8.s390x.rpmS+qt5-qtcharts-devel-5.15.2-3.el8.s390x.rpmU+qt5-qtcharts-5.15.2-3.el8.s390x.rpmU+qt5-qtcharts-5.15.2-3.el8.x86_64.rpmS+qt5-qtcharts-devel-5.15.2-3.el8.x86_64.rpmT+qt5-qtcharts-examples-5.15.2-3.el8.x86_64.rpmR+qt5-qtcharts-debugsource-5.15.2-3.el8.x86_64.rpmQ+qt5-qtcharts-debuginfo-5.15.2-3.el8.x86_64.rpmU+qt5-qtcharts-examples-debuginfo-5.15.2-3.el8.x86_64.rpmz qt5-qtconfiguration-0.3.1-14.el8.src.rpmz qt5-qtconfiguration-0.3.1-14.el8.aarch64.rpm qt5-qtconfiguration-devel-0.3.1-14.el8.aarch64.rpm qt5-qtconfiguration-debugsource-0.3.1-14.el8.aarch64.rpm qt5-qtconfiguration-debuginfo-0.3.1-14.el8.aarch64.rpmz qt5-qtconfiguration-0.3.1-14.el8.ppc64le.rpm qt5-qtconfiguration-devel-0.3.1-14.el8.ppc64le.rpm qt5-qtconfiguration-debugsource-0.3.1-14.el8.ppc64le.rpm qt5-qtconfiguration-debuginfo-0.3.1-14.el8.ppc64le.rpm qt5-qtconfiguration-devel-0.3.1-14.el8.s390x.rpm qt5-qtconfiguration-debuginfo-0.3.1-14.el8.s390x.rpm qt5-qtconfiguration-debugsource-0.3.1-14.el8.s390x.rpmz qt5-qtconfiguration-0.3.1-14.el8.s390x.rpmz qt5-qtconfiguration-0.3.1-14.el8.x86_64.rpm qt5-qtconfiguration-devel-0.3.1-14.el8.x86_64.rpm qt5-qtconfiguration-debugsource-0.3.1-14.el8.x86_64.rpm qt5-qtconfiguration-debuginfo-0.3.1-14.el8.x86_64.rpmV+qt5-qtdatavis3d-5.15.2-3.el8.src.rpmV+qt5-qtdatavis3d-5.15.2-3.el8.aarch64.rpmX+qt5-qtdatavis3d-devel-5.15.2-3.el8.aarch64.rpmY+qt5-qtdatavis3d-examples-5.15.2-3.el8.aarch64.rpmW+qt5-qtdatavis3d-debugsource-5.15.2-3.el8.aarch64.rpmV+qt5-qtdatavis3d-debuginfo-5.15.2-3.el8.aarch64.rpmZ+qt5-qtdatavis3d-examples-debuginfo-5.15.2-3.el8.aarch64.rpmV+qt5-qtdatavis3d-5.15.2-3.el8.ppc64le.rpmX+qt5-qtdatavis3d-devel-5.15.2-3.el8.ppc64le.rpmY+qt5-qtdatavis3d-examples-5.15.2-3.el8.ppc64le.rpmW+qt5-qtdatavis3d-debugsource-5.15.2-3.el8.ppc64le.rpmV+qt5-qtdatavis3d-debuginfo-5.15.2-3.el8.ppc64le.rpmZ+qt5-qtdatavis3d-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmY+qt5-qtdatavis3d-examples-5.15.2-3.el8.s390x.rpmV+qt5-qtdatavis3d-5.15.2-3.el8.s390x.rpmW+qt5-qtdatavis3d-debugsource-5.15.2-3.el8.s390x.rpmX+qt5-qtdatavis3d-devel-5.15.2-3.el8.s390x.rpmZ+qt5-qtdatavis3d-examples-debuginfo-5.15.2-3.el8.s390x.rpmV+qt5-qtdatavis3d-debuginfo-5.15.2-3.el8.s390x.rpmV+qt5-qtdatavis3d-5.15.2-3.el8.x86_64.rpmX+qt5-qtdatavis3d-devel-5.15.2-3.el8.x86_64.rpmY+qt5-qtdatavis3d-examples-5.15.2-3.el8.x86_64.rpmW+qt5-qtdatavis3d-debugsource-5.15.2-3.el8.x86_64.rpmV+qt5-qtdatavis3d-debuginfo-5.15.2-3.el8.x86_64.rpmZ+qt5-qtdatavis3d-examples-debuginfo-5.15.2-3.el8.x86_64.rpmWbqt5-qtenginio-1.6.2-35.el8.src.rpmWbqt5-qtenginio-1.6.2-35.el8.aarch64.rpm]bqt5-qtenginio-devel-1.6.2-35.el8.aarch64.rpm#bqt5-qtenginio-doc-1.6.2-35.el8.noarch.rpm^bqt5-qtenginio-examples-1.6.2-35.el8.aarch64.rpm\bqt5-qtenginio-debugsource-1.6.2-35.el8.aarch64.rpm[bqt5-qtenginio-debuginfo-1.6.2-35.el8.aarch64.rpm_bqt5-qtenginio-examples-debuginfo-1.6.2-35.el8.aarch64.rpmWbqt5-qtenginio-1.6.2-35.el8.ppc64le.rpm]bqt5-qtenginio-devel-1.6.2-35.el8.ppc64le.rpm^bqt5-qtenginio-examples-1.6.2-35.el8.ppc64le.rpm\bqt5-qtenginio-debugsource-1.6.2-35.el8.ppc64le.rpm[bqt5-qtenginio-debuginfo-1.6.2-35.el8.ppc64le.rpm_bqt5-qtenginio-examples-debuginfo-1.6.2-35.el8.ppc64le.rpm^bqt5-qtenginio-examples-1.6.2-35.el8.s390x.rpm\bqt5-qtenginio-debugsource-1.6.2-35.el8.s390x.rpm_bqt5-qtenginio-examples-debuginfo-1.6.2-35.el8.s390x.rpm]bqt5-qtenginio-devel-1.6.2-35.el8.s390x.rpm[bqt5-qtenginio-debuginfo-1.6.2-35.el8.s390x.rpmWbqt5-qtenginio-1.6.2-35.el8.s390x.rpmWbqt5-qtenginio-1.6.2-35.el8.x86_64.rpm]bqt5-qtenginio-devel-1.6.2-35.el8.x86_64.rpm^bqt5-qtenginio-examples-1.6.2-35.el8.x86_64.rpm\bqt5-qtenginio-debugsource-1.6.2-35.el8.x86_64.rpm[bqt5-qtenginio-debuginfo-1.6.2-35.el8.x86_64.rpm_bqt5-qtenginio-examples-debuginfo-1.6.2-35.el8.x86_64.rpmoBqt5-qtfeedback-20180903gita14bd0b-1.el8.src.rpmoBqt5-qtfeedback-20180903gita14bd0b-1.el8.aarch64.rpm!Bqt5-qtfeedback-devel-20180903gita14bd0b-1.el8.aarch64.rpm Bqt5-qtfeedback-debugsource-20180903gita14bd0b-1.el8.aarch64.rpmBqt5-qtfeedback-debuginfo-20180903gita14bd0b-1.el8.aarch64.rpmoBqt5-qtfeedback-20180903gita14bd0b-1.el8.ppc64le.rpm!Bqt5-qtfeedback-devel-20180903gita14bd0b-1.el8.ppc64le.rpm Bqt5-qtfeedback-debugsource-20180903gita14bd0b-1.el8.ppc64le.rpmBqt5-qtfeedback-debuginfo-20180903gita14bd0b-1.el8.ppc64le.rpmoBqt5-qtfeedback-20180903gita14bd0b-1.el8.s390x.rpm!Bqt5-qtfeedback-devel-20180903gita14bd0b-1.el8.s390x.rpm Bqt5-qtfeedback-debugsource-20180903gita14bd0b-1.el8.s390x.rpmBqt5-qtfeedback-debuginfo-20180903gita14bd0b-1.el8.s390x.rpmoBqt5-qtfeedback-20180903gita14bd0b-1.el8.x86_64.rpm!Bqt5-qtfeedback-devel-20180903gita14bd0b-1.el8.x86_64.rpm Bqt5-qtfeedback-debugsource-20180903gita14bd0b-1.el8.x86_64.rpmBqt5-qtfeedback-debuginfo-20180903gita14bd0b-1.el8.x86_64.rpmX+qt5-qtgamepad-5.15.2-3.el8.src.rpmX+qt5-qtgamepad-5.15.2-3.el8.aarch64.rpmb+qt5-qtgamepad-devel-5.15.2-3.el8.aarch64.rpmc+qt5-qtgamepad-examples-5.15.2-3.el8.aarch64.rpma+qt5-qtgamepad-debugsource-5.15.2-3.el8.aarch64.rpm`+qt5-qtgamepad-debuginfo-5.15.2-3.el8.aarch64.rpmd+qt5-qtgamepad-examples-debuginfo-5.15.2-3.el8.aarch64.rpmX+qt5-qtgamepad-5.15.2-3.el8.ppc64le.rpmb+qt5-qtgamepad-devel-5.15.2-3.el8.ppc64le.rpmc+qt5-qtgamepad-examples-5.15.2-3.el8.ppc64le.rpma+qt5-qtgamepad-debugsource-5.15.2-3.el8.ppc64le.rpm`+qt5-qtgamepad-debuginfo-5.15.2-3.el8.ppc64le.rpmd+qt5-qtgamepad-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmd+qt5-qtgamepad-examples-debuginfo-5.15.2-3.el8.s390x.rpmX+qt5-qtgamepad-5.15.2-3.el8.s390x.rpm`+qt5-qtgamepad-debuginfo-5.15.2-3.el8.s390x.rpmb+qt5-qtgamepad-devel-5.15.2-3.el8.s390x.rpma+qt5-qtgamepad-debugsource-5.15.2-3.el8.s390x.rpmc+qt5-qtgamepad-examples-5.15.2-3.el8.s390x.rpmX+qt5-qtgamepad-5.15.2-3.el8.x86_64.rpmb+qt5-qtgamepad-devel-5.15.2-3.el8.x86_64.rpmc+qt5-qtgamepad-examples-5.15.2-3.el8.x86_64.rpma+qt5-qtgamepad-debugsource-5.15.2-3.el8.x86_64.rpm`+qt5-qtgamepad-debuginfo-5.15.2-3.el8.x86_64.rpmd+qt5-qtgamepad-examples-debuginfo-5.15.2-3.el8.x86_64.rpmY+qt5-qtnetworkauth-5.15.2-3.el8.src.rpmY+qt5-qtnetworkauth-5.15.2-3.el8.aarch64.rpmg+qt5-qtnetworkauth-devel-5.15.2-3.el8.aarch64.rpmh+qt5-qtnetworkauth-examples-5.15.2-3.el8.aarch64.rpmf+qt5-qtnetworkauth-debugsource-5.15.2-3.el8.aarch64.rpme+qt5-qtnetworkauth-debuginfo-5.15.2-3.el8.aarch64.rpmi+qt5-qtnetworkauth-examples-debuginfo-5.15.2-3.el8.aarch64.rpmY+qt5-qtnetworkauth-5.15.2-3.el8.ppc64le.rpmg+qt5-qtnetworkauth-devel-5.15.2-3.el8.ppc64le.rpmh+qt5-qtnetworkauth-examples-5.15.2-3.el8.ppc64le.rpmf+qt5-qtnetworkauth-debugsource-5.15.2-3.el8.ppc64le.rpme+qt5-qtnetworkauth-debuginfo-5.15.2-3.el8.ppc64le.rpmi+qt5-qtnetworkauth-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmg+qt5-qtnetworkauth-devel-5.15.2-3.el8.s390x.rpme+qt5-qtnetworkauth-debuginfo-5.15.2-3.el8.s390x.rpmY+qt5-qtnetworkauth-5.15.2-3.el8.s390x.rpmi+qt5-qtnetworkauth-examples-debuginfo-5.15.2-3.el8.s390x.rpmh+qt5-qtnetworkauth-examples-5.15.2-3.el8.s390x.rpmf+qt5-qtnetworkauth-debugsource-5.15.2-3.el8.s390x.rpmY+qt5-qtnetworkauth-5.15.2-3.el8.x86_64.rpmg+qt5-qtnetworkauth-devel-5.15.2-3.el8.x86_64.rpmh+qt5-qtnetworkauth-examples-5.15.2-3.el8.x86_64.rpmf+qt5-qtnetworkauth-debugsource-5.15.2-3.el8.x86_64.rpme+qt5-qtnetworkauth-debuginfo-5.15.2-3.el8.x86_64.rpmi+qt5-qtnetworkauth-examples-debuginfo-5.15.2-3.el8.x86_64.rpmZ+qt5-qtremoteobjects-5.15.2-3.el8.src.rpmZ+qt5-qtremoteobjects-5.15.2-3.el8.aarch64.rpml+qt5-qtremoteobjects-devel-5.15.2-3.el8.aarch64.rpmm+qt5-qtremoteobjects-examples-5.15.2-3.el8.aarch64.rpmk+qt5-qtremoteobjects-debugsource-5.15.2-3.el8.aarch64.rpmj+qt5-qtremoteobjects-debuginfo-5.15.2-3.el8.aarch64.rpmn+qt5-qtremoteobjects-examples-debuginfo-5.15.2-3.el8.aarch64.rpmZ+qt5-qtremoteobjects-5.15.2-3.el8.ppc64le.rpml+qt5-qtremoteobjects-devel-5.15.2-3.el8.ppc64le.rpmm+qt5-qtremoteobjects-examples-5.15.2-3.el8.ppc64le.rpmk+qt5-qtremoteobjects-debugsource-5.15.2-3.el8.ppc64le.rpmj+qt5-qtremoteobjects-debuginfo-5.15.2-3.el8.ppc64le.rpmn+qt5-qtremoteobjects-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmn+qt5-qtremoteobjects-examples-debuginfo-5.15.2-3.el8.s390x.rpmm+qt5-qtremoteobjects-examples-5.15.2-3.el8.s390x.rpmj+qt5-qtremoteobjects-debuginfo-5.15.2-3.el8.s390x.rpmZ+qt5-qtremoteobjects-5.15.2-3.el8.s390x.rpmk+qt5-qtremoteobjects-debugsource-5.15.2-3.el8.s390x.rpml+qt5-qtremoteobjects-devel-5.15.2-3.el8.s390x.rpmZ+qt5-qtremoteobjects-5.15.2-3.el8.x86_64.rpml+qt5-qtremoteobjects-devel-5.15.2-3.el8.x86_64.rpmm+qt5-qtremoteobjects-examples-5.15.2-3.el8.x86_64.rpmk+qt5-qtremoteobjects-debugsource-5.15.2-3.el8.x86_64.rpmj+qt5-qtremoteobjects-debuginfo-5.15.2-3.el8.x86_64.rpmn+qt5-qtremoteobjects-examples-debuginfo-5.15.2-3.el8.x86_64.rpm[+qt5-qtscxml-5.15.2-3.el8.src.rpm[+qt5-qtscxml-5.15.2-3.el8.aarch64.rpmq+qt5-qtscxml-devel-5.15.2-3.el8.aarch64.rpmr+qt5-qtscxml-examples-5.15.2-3.el8.aarch64.rpmp+qt5-qtscxml-debugsource-5.15.2-3.el8.aarch64.rpmo+qt5-qtscxml-debuginfo-5.15.2-3.el8.aarch64.rpms+qt5-qtscxml-examples-debuginfo-5.15.2-3.el8.aarch64.rpm[+qt5-qtscxml-5.15.2-3.el8.ppc64le.rpmq+qt5-qtscxml-devel-5.15.2-3.el8.ppc64le.rpmr+qt5-qtscxml-examples-5.15.2-3.el8.ppc64le.rpmp+qt5-qtscxml-debugsource-5.15.2-3.el8.ppc64le.rpmo+qt5-qtscxml-debuginfo-5.15.2-3.el8.ppc64le.rpms+qt5-qtscxml-examples-debuginfo-5.15.2-3.el8.ppc64le.rpm[+qt5-qtscxml-5.15.2-3.el8.s390x.rpmo+qt5-qtscxml-debuginfo-5.15.2-3.el8.s390x.rpmr+qt5-qtscxml-examples-5.15.2-3.el8.s390x.rpmp+qt5-qtscxml-debugsource-5.15.2-3.el8.s390x.rpmq+qt5-qtscxml-devel-5.15.2-3.el8.s390x.rpms+qt5-qtscxml-examples-debuginfo-5.15.2-3.el8.s390x.rpm[+qt5-qtscxml-5.15.2-3.el8.x86_64.rpmq+qt5-qtscxml-devel-5.15.2-3.el8.x86_64.rpmr+qt5-qtscxml-examples-5.15.2-3.el8.x86_64.rpmp+qt5-qtscxml-debugsource-5.15.2-3.el8.x86_64.rpmo+qt5-qtscxml-debuginfo-5.15.2-3.el8.x86_64.rpms+qt5-qtscxml-examples-debuginfo-5.15.2-3.el8.x86_64.rpm\+qt5-qtspeech-5.15.2-3.el8.src.rpm\+qt5-qtspeech-5.15.2-3.el8.aarch64.rpmv+qt5-qtspeech-devel-5.15.2-3.el8.aarch64.rpmw+qt5-qtspeech-examples-5.15.2-3.el8.aarch64.rpmy+qt5-qtspeech-speechd-5.15.2-3.el8.aarch64.rpmu+qt5-qtspeech-debugsource-5.15.2-3.el8.aarch64.rpmt+qt5-qtspeech-debuginfo-5.15.2-3.el8.aarch64.rpmx+qt5-qtspeech-examples-debuginfo-5.15.2-3.el8.aarch64.rpmz+qt5-qtspeech-speechd-debuginfo-5.15.2-3.el8.aarch64.rpm\+qt5-qtspeech-5.15.2-3.el8.ppc64le.rpmv+qt5-qtspeech-devel-5.15.2-3.el8.ppc64le.rpmw+qt5-qtspeech-examples-5.15.2-3.el8.ppc64le.rpmy+qt5-qtspeech-speechd-5.15.2-3.el8.ppc64le.rpmu+qt5-qtspeech-debugsource-5.15.2-3.el8.ppc64le.rpmt+qt5-qtspeech-debuginfo-5.15.2-3.el8.ppc64le.rpmx+qt5-qtspeech-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmz+qt5-qtspeech-speechd-debuginfo-5.15.2-3.el8.ppc64le.rpmy+qt5-qtspeech-speechd-5.15.2-3.el8.s390x.rpmz+qt5-qtspeech-speechd-debuginfo-5.15.2-3.el8.s390x.rpmw+qt5-qtspeech-examples-5.15.2-3.el8.s390x.rpmu+qt5-qtspeech-debugsource-5.15.2-3.el8.s390x.rpmx+qt5-qtspeech-examples-debuginfo-5.15.2-3.el8.s390x.rpmt+qt5-qtspeech-debuginfo-5.15.2-3.el8.s390x.rpmv+qt5-qtspeech-devel-5.15.2-3.el8.s390x.rpm\+qt5-qtspeech-5.15.2-3.el8.s390x.rpm\+qt5-qtspeech-5.15.2-3.el8.x86_64.rpmv+qt5-qtspeech-devel-5.15.2-3.el8.x86_64.rpmw+qt5-qtspeech-examples-5.15.2-3.el8.x86_64.rpmy+qt5-qtspeech-speechd-5.15.2-3.el8.x86_64.rpmu+qt5-qtspeech-debugsource-5.15.2-3.el8.x86_64.rpmt+qt5-qtspeech-debuginfo-5.15.2-3.el8.x86_64.rpmx+qt5-qtspeech-examples-debuginfo-5.15.2-3.el8.x86_64.rpmz+qt5-qtspeech-speechd-debuginfo-5.15.2-3.el8.x86_64.rpm]qt5-qtstyleplugins-5.0.0-44.el8.src.rpm]qt5-qtstyleplugins-5.0.0-44.el8.aarch64.rpm|qt5-qtstyleplugins-debugsource-5.0.0-44.el8.aarch64.rpm{qt5-qtstyleplugins-debuginfo-5.0.0-44.el8.aarch64.rpm]qt5-qtstyleplugins-5.0.0-44.el8.ppc64le.rpm|qt5-qtstyleplugins-debugsource-5.0.0-44.el8.ppc64le.rpm{qt5-qtstyleplugins-debuginfo-5.0.0-44.el8.ppc64le.rpm|qt5-qtstyleplugins-debugsource-5.0.0-44.el8.s390x.rpm{qt5-qtstyleplugins-debuginfo-5.0.0-44.el8.s390x.rpm]qt5-qtstyleplugins-5.0.0-44.el8.s390x.rpm]qt5-qtstyleplugins-5.0.0-44.el8.x86_64.rpm|qt5-qtstyleplugins-debugsource-5.0.0-44.el8.x86_64.rpm{qt5-qtstyleplugins-debuginfo-5.0.0-44.el8.x86_64.rpm^+qt5-qtvirtualkeyboard-5.15.2-3.el8.src.rpm^+qt5-qtvirtualkeyboard-5.15.2-3.el8.aarch64.rpm+qt5-qtvirtualkeyboard-devel-5.15.2-3.el8.aarch64.rpm+qt5-qtvirtualkeyboard-examples-5.15.2-3.el8.aarch64.rpm~+qt5-qtvirtualkeyboard-debugsource-5.15.2-3.el8.aarch64.rpm}+qt5-qtvirtualkeyboard-debuginfo-5.15.2-3.el8.aarch64.rpm^+qt5-qtvirtualkeyboard-5.15.2-3.el8.ppc64le.rpm+qt5-qtvirtualkeyboard-devel-5.15.2-3.el8.ppc64le.rpm+qt5-qtvirtualkeyboard-examples-5.15.2-3.el8.ppc64le.rpm~+qt5-qtvirtualkeyboard-debugsource-5.15.2-3.el8.ppc64le.rpm}+qt5-qtvirtualkeyboard-debuginfo-5.15.2-3.el8.ppc64le.rpm~+qt5-qtvirtualkeyboard-debugsource-5.15.2-3.el8.s390x.rpm+qt5-qtvirtualkeyboard-examples-5.15.2-3.el8.s390x.rpm}+qt5-qtvirtualkeyboard-debuginfo-5.15.2-3.el8.s390x.rpm+qt5-qtvirtualkeyboard-devel-5.15.2-3.el8.s390x.rpm^+qt5-qtvirtualkeyboard-5.15.2-3.el8.s390x.rpm^+qt5-qtvirtualkeyboard-5.15.2-3.el8.x86_64.rpm+qt5-qtvirtualkeyboard-devel-5.15.2-3.el8.x86_64.rpm+qt5-qtvirtualkeyboard-examples-5.15.2-3.el8.x86_64.rpm~+qt5-qtvirtualkeyboard-debugsource-5.15.2-3.el8.x86_64.rpm}+qt5-qtvirtualkeyboard-debuginfo-5.15.2-3.el8.x86_64.rpmIwqt5-qtwebengine-5.15.6-1.el8.1.src.rpmIwqt5-qtwebengine-5.15.6-1.el8.1.aarch64.rpm%wqt5-qtwebengine-devel-5.15.6-1.el8.1.aarch64.rpm&wqt5-qtwebengine-devtools-5.15.6-1.el8.1.aarch64.rpm'wqt5-qtwebengine-examples-5.15.6-1.el8.1.aarch64.rpm wqt5-qtwebengine-doc-5.15.6-1.el8.1.noarch.rpm$wqt5-qtwebengine-debugsource-5.15.6-1.el8.1.aarch64.rpm#wqt5-qtwebengine-debuginfo-5.15.6-1.el8.1.aarch64.rpm(wqt5-qtwebengine-examples-debuginfo-5.15.6-1.el8.1.aarch64.rpmIwqt5-qtwebengine-5.15.6-1.el8.1.x86_64.rpm%wqt5-qtwebengine-devel-5.15.6-1.el8.1.x86_64.rpm&wqt5-qtwebengine-devtools-5.15.6-1.el8.1.x86_64.rpm'wqt5-qtwebengine-examples-5.15.6-1.el8.1.x86_64.rpm$wqt5-qtwebengine-debugsource-5.15.6-1.el8.1.x86_64.rpm#wqt5-qtwebengine-debuginfo-5.15.6-1.el8.1.x86_64.rpm(wqt5-qtwebengine-examples-debuginfo-5.15.6-1.el8.1.x86_64.rpm_|qt5-qtwebkit-5.212.0-0.59.alpha4.el8.src.rpm_|qt5-qtwebkit-5.212.0-0.59.alpha4.el8.aarch64.rpm|qt5-qtwebkit-devel-5.212.0-0.59.alpha4.el8.aarch64.rpm|qt5-qtwebkit-debugsource-5.212.0-0.59.alpha4.el8.aarch64.rpm|qt5-qtwebkit-debuginfo-5.212.0-0.59.alpha4.el8.aarch64.rpm_|qt5-qtwebkit-5.212.0-0.59.alpha4.el8.ppc64le.rpm|qt5-qtwebkit-devel-5.212.0-0.59.alpha4.el8.ppc64le.rpm|qt5-qtwebkit-debugsource-5.212.0-0.59.alpha4.el8.ppc64le.rpm|qt5-qtwebkit-debuginfo-5.212.0-0.59.alpha4.el8.ppc64le.rpm|qt5-qtwebkit-devel-5.212.0-0.59.alpha4.el8.s390x.rpm|qt5-qtwebkit-debuginfo-5.212.0-0.59.alpha4.el8.s390x.rpm_|qt5-qtwebkit-5.212.0-0.59.alpha4.el8.s390x.rpm|qt5-qtwebkit-debugsource-5.212.0-0.59.alpha4.el8.s390x.rpm_|qt5-qtwebkit-5.212.0-0.59.alpha4.el8.x86_64.rpm|qt5-qtwebkit-devel-5.212.0-0.59.alpha4.el8.x86_64.rpm|qt5-qtwebkit-debugsource-5.212.0-0.59.alpha4.el8.x86_64.rpm|qt5-qtwebkit-debuginfo-5.212.0-0.59.alpha4.el8.x86_64.rpmr+qt5-qtwebview-5.15.2-3.el8.src.rpmr+qt5-qtwebview-5.15.2-3.el8.aarch64.rpm/+qt5-qtwebview-devel-5.15.2-3.el8.aarch64.rpm0+qt5-qtwebview-examples-5.15.2-3.el8.aarch64.rpm.+qt5-qtwebview-debugsource-5.15.2-3.el8.aarch64.rpm-+qt5-qtwebview-debuginfo-5.15.2-3.el8.aarch64.rpm1+qt5-qtwebview-examples-debuginfo-5.15.2-3.el8.aarch64.rpmr+qt5-qtwebview-5.15.2-3.el8.x86_64.rpm/+qt5-qtwebview-devel-5.15.2-3.el8.x86_64.rpm0+qt5-qtwebview-examples-5.15.2-3.el8.x86_64.rpm.+qt5-qtwebview-debugsource-5.15.2-3.el8.x86_64.rpm-+qt5-qtwebview-debuginfo-5.15.2-3.el8.x86_64.rpm1+qt5-qtwebview-examples-debuginfo-5.15.2-3.el8.x86_64.rpmUsCplasma-applet-redshift-control-1.0.18-10.el8.src.rpmsCplasma-applet-redshift-control-1.0.18-10.el8.noarch.rpmtplasma-applet-translator-0.8-2.el8.src.rpmtplasma-applet-translator-0.8-2.el8.noarch.rpmjplasma-applet-weather-widget-1.6.10-8.el8.src.rpmjplasma-applet-weather-widget-1.6.10-8.el8.aarch64.rpmplasma-applet-weather-widget-debugsource-1.6.10-8.el8.aarch64.rpmplasma-applet-weather-widget-debuginfo-1.6.10-8.el8.aarch64.rpmjplasma-applet-weather-widget-1.6.10-8.el8.ppc64le.rpmplasma-applet-weather-widget-debugsource-1.6.10-8.el8.ppc64le.rpmplasma-applet-weather-widget-debuginfo-1.6.10-8.el8.ppc64le.rpmjplasma-applet-weather-widget-1.6.10-8.el8.s390x.rpmplasma-applet-weather-widget-debugsource-1.6.10-8.el8.s390x.rpmplasma-applet-weather-widget-debuginfo-1.6.10-8.el8.s390x.rpmjplasma-applet-weather-widget-1.6.10-8.el8.x86_64.rpmplasma-applet-weather-widget-debugsource-1.6.10-8.el8.x86_64.rpmplasma-applet-weather-widget-debuginfo-1.6.10-8.el8.x86_64.rpmZplasma-breeze-5.22.5-1.el8.src.rpmZplasma-breeze-5.22.5-1.el8.aarch64.rpm!plasma-breeze-common-5.22.5-1.el8.noarch.rpm breeze-cursor-theme-5.22.5-1.el8.noarch.rpmSplasma-breeze-debugsource-5.22.5-1.el8.aarch64.rpmRplasma-breeze-debuginfo-5.22.5-1.el8.aarch64.rpmZplasma-breeze-5.22.5-1.el8.ppc64le.rpmSplasma-breeze-debugsource-5.22.5-1.el8.ppc64le.rpmRplasma-breeze-debuginfo-5.22.5-1.el8.ppc64le.rpmSplasma-breeze-debugsource-5.22.5-1.el8.s390x.rpmZplasma-breeze-5.22.5-1.el8.s390x.rpmRplasma-breeze-debuginfo-5.22.5-1.el8.s390x.rpmZplasma-breeze-5.22.5-1.el8.x86_64.rpmSplasma-breeze-debugsource-5.22.5-1.el8.x86_64.rpmRplasma-breeze-debuginfo-5.22.5-1.el8.x86_64.rpm[plasma-browser-integration-5.22.5-1.el8.src.rpm[plasma-browser-integration-5.22.5-1.el8.aarch64.rpmUplasma-browser-integration-debugsource-5.22.5-1.el8.aarch64.rpmTplasma-browser-integration-debuginfo-5.22.5-1.el8.aarch64.rpm[plasma-browser-integration-5.22.5-1.el8.ppc64le.rpmUplasma-browser-integration-debugsource-5.22.5-1.el8.ppc64le.rpmTplasma-browser-integration-debuginfo-5.22.5-1.el8.ppc64le.rpm[plasma-browser-integration-5.22.5-1.el8.s390x.rpmUplasma-browser-integration-debugsource-5.22.5-1.el8.s390x.rpmTplasma-browser-integration-debuginfo-5.22.5-1.el8.s390x.rpm[plasma-browser-integration-5.22.5-1.el8.x86_64.rpmUplasma-browser-integration-debugsource-5.22.5-1.el8.x86_64.rpmTplasma-browser-integration-debuginfo-5.22.5-1.el8.x86_64.rpmplasma-desktop-5.22.5-1.el8.src.rpmplasma-desktop-5.22.5-1.el8.aarch64.rpm"plasma-desktop-doc-5.22.5-1.el8.noarch.rpmCplasma-desktop-debugsource-5.22.5-1.el8.aarch64.rpmBplasma-desktop-debuginfo-5.22.5-1.el8.aarch64.rpmplasma-desktop-5.22.5-1.el8.ppc64le.rpmCplasma-desktop-debugsource-5.22.5-1.el8.ppc64le.rpmBplasma-desktop-debuginfo-5.22.5-1.el8.ppc64le.rpmplasma-desktop-5.22.5-1.el8.s390x.rpmCplasma-desktop-debugsource-5.22.5-1.el8.s390x.rpmBplasma-desktop-debuginfo-5.22.5-1.el8.s390x.rpmplasma-desktop-5.22.5-1.el8.x86_64.rpmCplasma-desktop-debugsource-5.22.5-1.el8.x86_64.rpmBplasma-desktop-debuginfo-5.22.5-1.el8.x86_64.rpmwplasma-discover-5.22.5-1.el8.src.rpmwplasma-discover-5.22.5-1.el8.aarch64.rpmIplasma-discover-libs-5.22.5-1.el8.aarch64.rpmNplasma-discover-packagekit-5.22.5-1.el8.aarch64.rpmKplasma-discover-notifier-5.22.5-1.el8.aarch64.rpmGplasma-discover-flatpak-5.22.5-1.el8.aarch64.rpmRplasma-discover-snap-5.22.5-1.el8.aarch64.rpmMplasma-discover-offline-updates-5.22.5-1.el8.aarch64.rpmPplasma-discover-rpm-ostree-5.22.5-1.el8.aarch64.rpmFplasma-discover-debugsource-5.22.5-1.el8.aarch64.rpmEplasma-discover-debuginfo-5.22.5-1.el8.aarch64.rpmJplasma-discover-libs-debuginfo-5.22.5-1.el8.aarch64.rpmOplasma-discover-packagekit-debuginfo-5.22.5-1.el8.aarch64.rpmLplasma-discover-notifier-debuginfo-5.22.5-1.el8.aarch64.rpmHplasma-discover-flatpak-debuginfo-5.22.5-1.el8.aarch64.rpmSplasma-discover-snap-debuginfo-5.22.5-1.el8.aarch64.rpmQplasma-discover-rpm-ostree-debuginfo-5.22.5-1.el8.aarch64.rpmwplasma-discover-5.22.5-1.el8.ppc64le.rpmIplasma-discover-libs-5.22.5-1.el8.ppc64le.rpmNplasma-discover-packagekit-5.22.5-1.el8.ppc64le.rpmKplasma-discover-notifier-5.22.5-1.el8.ppc64le.rpmGplasma-discover-flatpak-5.22.5-1.el8.ppc64le.rpmRplasma-discover-snap-5.22.5-1.el8.ppc64le.rpmMplasma-discover-offline-updates-5.22.5-1.el8.ppc64le.rpmPplasma-discover-rpm-ostree-5.22.5-1.el8.ppc64le.rpmFplasma-discover-debugsource-5.22.5-1.el8.ppc64le.rpmEplasma-discover-debuginfo-5.22.5-1.el8.ppc64le.rpmJplasma-discover-libs-debuginfo-5.22.5-1.el8.ppc64le.rpmOplasma-discover-packagekit-debuginfo-5.22.5-1.el8.ppc64le.rpmLplasma-discover-notifier-debuginfo-5.22.5-1.el8.ppc64le.rpmHplasma-discover-flatpak-debuginfo-5.22.5-1.el8.ppc64le.rpmSplasma-discover-snap-debuginfo-5.22.5-1.el8.ppc64le.rpmQplasma-discover-rpm-ostree-debuginfo-5.22.5-1.el8.ppc64le.rpmFplasma-discover-debugsource-5.22.5-1.el8.s390x.rpmKplasma-discover-notifier-5.22.5-1.el8.s390x.rpmHplasma-discover-flatpak-debuginfo-5.22.5-1.el8.s390x.rpmPplasma-discover-rpm-ostree-5.22.5-1.el8.s390x.rpmQplasma-discover-rpm-ostree-debuginfo-5.22.5-1.el8.s390x.rpmJplasma-discover-libs-debuginfo-5.22.5-1.el8.s390x.rpmMplasma-discover-offline-updates-5.22.5-1.el8.s390x.rpmIplasma-discover-libs-5.22.5-1.el8.s390x.rpmSplasma-discover-snap-debuginfo-5.22.5-1.el8.s390x.rpmRplasma-discover-snap-5.22.5-1.el8.s390x.rpmEplasma-discover-debuginfo-5.22.5-1.el8.s390x.rpmOplasma-discover-packagekit-debuginfo-5.22.5-1.el8.s390x.rpmwplasma-discover-5.22.5-1.el8.s390x.rpmNplasma-discover-packagekit-5.22.5-1.el8.s390x.rpmGplasma-discover-flatpak-5.22.5-1.el8.s390x.rpmLplasma-discover-notifier-debuginfo-5.22.5-1.el8.s390x.rpmwplasma-discover-5.22.5-1.el8.x86_64.rpmIplasma-discover-libs-5.22.5-1.el8.x86_64.rpmNplasma-discover-packagekit-5.22.5-1.el8.x86_64.rpmKplasma-discover-notifier-5.22.5-1.el8.x86_64.rpmGplasma-discover-flatpak-5.22.5-1.el8.x86_64.rpmRplasma-discover-snap-5.22.5-1.el8.x86_64.rpmMplasma-discover-offline-updates-5.22.5-1.el8.x86_64.rpmPplasma-discover-rpm-ostree-5.22.5-1.el8.x86_64.rpmFplasma-discover-debugsource-5.22.5-1.el8.x86_64.rpmEplasma-discover-debuginfo-5.22.5-1.el8.x86_64.rpmJplasma-discover-libs-debuginfo-5.22.5-1.el8.x86_64.rpmOplasma-discover-packagekit-debuginfo-5.22.5-1.el8.x86_64.rpmLplasma-discover-notifier-debuginfo-5.22.5-1.el8.x86_64.rpmHplasma-discover-flatpak-debuginfo-5.22.5-1.el8.x86_64.rpmSplasma-discover-snap-debuginfo-5.22.5-1.el8.x86_64.rpmQplasma-discover-rpm-ostree-debuginfo-5.22.5-1.el8.x86_64.rpmMplasma-disks-5.22.5-1.el8.src.rpmMplasma-disks-5.22.5-1.el8.aarch64.rpm"plasma-disks-debugsource-5.22.5-1.el8.aarch64.rpm!plasma-disks-debuginfo-5.22.5-1.el8.aarch64.rpmMplasma-disks-5.22.5-1.el8.ppc64le.rpm"plasma-disks-debugsource-5.22.5-1.el8.ppc64le.rpm!plasma-disks-debuginfo-5.22.5-1.el8.ppc64le.rpmMplasma-disks-5.22.5-1.el8.s390x.rpm!plasma-disks-debuginfo-5.22.5-1.el8.s390x.rpm"plasma-disks-debugsource-5.22.5-1.el8.s390x.rpmMplasma-disks-5.22.5-1.el8.x86_64.rpm"plasma-disks-debugsource-5.22.5-1.el8.x86_64.rpm!plasma-disks-debuginfo-5.22.5-1.el8.x86_64.rpm\plasma-drkonqi-5.22.5-1.el8.src.rpm\plasma-drkonqi-5.22.5-1.el8.aarch64.rpmWplasma-drkonqi-debugsource-5.22.5-1.el8.aarch64.rpmVplasma-drkonqi-debuginfo-5.22.5-1.el8.aarch64.rpm\plasma-drkonqi-5.22.5-1.el8.ppc64le.rpmWplasma-drkonqi-debugsource-5.22.5-1.el8.ppc64le.rpmVplasma-drkonqi-debuginfo-5.22.5-1.el8.ppc64le.rpm\plasma-drkonqi-5.22.5-1.el8.s390x.rpmWplasma-drkonqi-debugsource-5.22.5-1.el8.s390x.rpmVplasma-drkonqi-debuginfo-5.22.5-1.el8.s390x.rpm\plasma-drkonqi-5.22.5-1.el8.x86_64.rpmWplasma-drkonqi-debugsource-5.22.5-1.el8.x86_64.rpmVplasma-drkonqi-debuginfo-5.22.5-1.el8.x86_64.rpmNplasma-firewall-5.22.5-1.el8.src.rpmNplasma-firewall-5.22.5-1.el8.aarch64.rpm%plasma-firewall-firewalld-5.22.5-1.el8.aarch64.rpm$plasma-firewall-debugsource-5.22.5-1.el8.aarch64.rpm#plasma-firewall-debuginfo-5.22.5-1.el8.aarch64.rpm&plasma-firewall-firewalld-debuginfo-5.22.5-1.el8.aarch64.rpmNplasma-firewall-5.22.5-1.el8.ppc64le.rpm%plasma-firewall-firewalld-5.22.5-1.el8.ppc64le.rpm$plasma-firewall-debugsource-5.22.5-1.el8.ppc64le.rpm#plasma-firewall-debuginfo-5.22.5-1.el8.ppc64le.rpm&plasma-firewall-firewalld-debuginfo-5.22.5-1.el8.ppc64le.rpmNplasma-firewall-5.22.5-1.el8.s390x.rpm%plasma-firewall-firewalld-5.22.5-1.el8.s390x.rpm$plasma-firewall-debugsource-5.22.5-1.el8.s390x.rpm#plasma-firewall-debuginfo-5.22.5-1.el8.s390x.rpm&plasma-firewall-firewalld-debuginfo-5.22.5-1.el8.s390x.rpmNplasma-firewall-5.22.5-1.el8.x86_64.rpm%plasma-firewall-firewalld-5.22.5-1.el8.x86_64.rpm$plasma-firewall-debugsource-5.22.5-1.el8.x86_64.rpm#plasma-firewall-debuginfo-5.22.5-1.el8.x86_64.rpm&plasma-firewall-firewalld-debuginfo-5.22.5-1.el8.x86_64.rpm]plasma-integration-5.22.5-1.el8.src.rpm]plasma-integration-5.22.5-1.el8.aarch64.rpmYplasma-integration-debugsource-5.22.5-1.el8.aarch64.rpmXplasma-integration-debuginfo-5.22.5-1.el8.aarch64.rpm]plasma-integration-5.22.5-1.el8.ppc64le.rpmYplasma-integration-debugsource-5.22.5-1.el8.ppc64le.rpmXplasma-integration-debuginfo-5.22.5-1.el8.ppc64le.rpmYplasma-integration-debugsource-5.22.5-1.el8.s390x.rpm]plasma-integration-5.22.5-1.el8.s390x.rpmXplasma-integration-debuginfo-5.22.5-1.el8.s390x.rpm]plasma-integration-5.22.5-1.el8.x86_64.rpmYplasma-integration-debugsource-5.22.5-1.el8.x86_64.rpmXplasma-integration-debuginfo-5.22.5-1.el8.x86_64.rpmO$plasma-mediacenter-5.7.5-15.el8.src.rpmO$plasma-mediacenter-5.7.5-15.el8.aarch64.rpm($plasma-mediacenter-debugsource-5.7.5-15.el8.aarch64.rpm'$plasma-mediacenter-debuginfo-5.7.5-15.el8.aarch64.rpmO$plasma-mediacenter-5.7.5-15.el8.ppc64le.rpm($plasma-mediacenter-debugsource-5.7.5-15.el8.ppc64le.rpm'$plasma-mediacenter-debuginfo-5.7.5-15.el8.ppc64le.rpm'$plasma-mediacenter-debuginfo-5.7.5-15.el8.s390x.rpm($plasma-mediacenter-debugsource-5.7.5-15.el8.s390x.rpmO$plasma-mediacenter-5.7.5-15.el8.s390x.rpmO$plasma-mediacenter-5.7.5-15.el8.x86_64.rpm($plasma-mediacenter-debugsource-5.7.5-15.el8.x86_64.rpm'$plasma-mediacenter-debuginfo-5.7.5-15.el8.x86_64.rpm^plasma-milou-5.22.5-1.el8.src.rpm^plasma-milou-5.22.5-1.el8.aarch64.rpm[plasma-milou-debugsource-5.22.5-1.el8.aarch64.rpmZplasma-milou-debuginfo-5.22.5-1.el8.aarch64.rpm^plasma-milou-5.22.5-1.el8.ppc64le.rpm[plasma-milou-debugsource-5.22.5-1.el8.ppc64le.rpmZplasma-milou-debuginfo-5.22.5-1.el8.ppc64le.rpm^plasma-milou-5.22.5-1.el8.s390x.rpm[plasma-milou-debugsource-5.22.5-1.el8.s390x.rpmZplasma-milou-debuginfo-5.22.5-1.el8.s390x.rpm^plasma-milou-5.22.5-1.el8.x86_64.rpm[plasma-milou-debugsource-5.22.5-1.el8.x86_64.rpmZplasma-milou-debuginfo-5.22.5-1.el8.x86_64.rpm)plasma-nm-5.22.5-1.el8.src.rpm)plasma-nm-5.22.5-1.el8.aarch64.rpmeplasma-nm-mobile-5.22.5-1.el8.aarch64.rpmjplasma-nm-openvpn-5.22.5-1.el8.aarch64.rpmfplasma-nm-openconnect-5.22.5-1.el8.aarch64.rpmhplasma-nm-openswan-5.22.5-1.el8.aarch64.rpmpplasma-nm-strongswan-5.22.5-1.el8.aarch64.rpmcplasma-nm-l2tp-5.22.5-1.el8.aarch64.rpmlplasma-nm-pptp-5.22.5-1.el8.aarch64.rpmnplasma-nm-sstp-5.22.5-1.el8.aarch64.rpmaplasma-nm-fortisslvpn-5.22.5-1.el8.aarch64.rpm`plasma-nm-debugsource-5.22.5-1.el8.aarch64.rpm_plasma-nm-debuginfo-5.22.5-1.el8.aarch64.rpmkplasma-nm-openvpn-debuginfo-5.22.5-1.el8.aarch64.rpmgplasma-nm-openconnect-debuginfo-5.22.5-1.el8.aarch64.rpmiplasma-nm-openswan-debuginfo-5.22.5-1.el8.aarch64.rpmqplasma-nm-strongswan-debuginfo-5.22.5-1.el8.aarch64.rpmdplasma-nm-l2tp-debuginfo-5.22.5-1.el8.aarch64.rpmmplasma-nm-pptp-debuginfo-5.22.5-1.el8.aarch64.rpmoplasma-nm-sstp-debuginfo-5.22.5-1.el8.aarch64.rpmbplasma-nm-fortisslvpn-debuginfo-5.22.5-1.el8.aarch64.rpm)plasma-nm-5.22.5-1.el8.ppc64le.rpmeplasma-nm-mobile-5.22.5-1.el8.ppc64le.rpmjplasma-nm-openvpn-5.22.5-1.el8.ppc64le.rpmfplasma-nm-openconnect-5.22.5-1.el8.ppc64le.rpmhplasma-nm-openswan-5.22.5-1.el8.ppc64le.rpmpplasma-nm-strongswan-5.22.5-1.el8.ppc64le.rpmcplasma-nm-l2tp-5.22.5-1.el8.ppc64le.rpmlplasma-nm-pptp-5.22.5-1.el8.ppc64le.rpmnplasma-nm-sstp-5.22.5-1.el8.ppc64le.rpmaplasma-nm-fortisslvpn-5.22.5-1.el8.ppc64le.rpm`plasma-nm-debugsource-5.22.5-1.el8.ppc64le.rpm_plasma-nm-debuginfo-5.22.5-1.el8.ppc64le.rpmkplasma-nm-openvpn-debuginfo-5.22.5-1.el8.ppc64le.rpmgplasma-nm-openconnect-debuginfo-5.22.5-1.el8.ppc64le.rpmiplasma-nm-openswan-debuginfo-5.22.5-1.el8.ppc64le.rpmqplasma-nm-strongswan-debuginfo-5.22.5-1.el8.ppc64le.rpmdplasma-nm-l2tp-debuginfo-5.22.5-1.el8.ppc64le.rpmmplasma-nm-pptp-debuginfo-5.22.5-1.el8.ppc64le.rpmoplasma-nm-sstp-debuginfo-5.22.5-1.el8.ppc64le.rpmbplasma-nm-fortisslvpn-debuginfo-5.22.5-1.el8.ppc64le.rpm)plasma-nm-5.22.5-1.el8.x86_64.rpmeplasma-nm-mobile-5.22.5-1.el8.x86_64.rpmjplasma-nm-openvpn-5.22.5-1.el8.x86_64.rpmfplasma-nm-openconnect-5.22.5-1.el8.x86_64.rpmhplasma-nm-openswan-5.22.5-1.el8.x86_64.rpmpplasma-nm-strongswan-5.22.5-1.el8.x86_64.rpmcplasma-nm-l2tp-5.22.5-1.el8.x86_64.rpmlplasma-nm-pptp-5.22.5-1.el8.x86_64.rpmnplasma-nm-sstp-5.22.5-1.el8.x86_64.rpmaplasma-nm-fortisslvpn-5.22.5-1.el8.x86_64.rpm`plasma-nm-debugsource-5.22.5-1.el8.x86_64.rpm_plasma-nm-debuginfo-5.22.5-1.el8.x86_64.rpmkplasma-nm-openvpn-debuginfo-5.22.5-1.el8.x86_64.rpmgplasma-nm-openconnect-debuginfo-5.22.5-1.el8.x86_64.rpmiplasma-nm-openswan-debuginfo-5.22.5-1.el8.x86_64.rpmqplasma-nm-strongswan-debuginfo-5.22.5-1.el8.x86_64.rpmdplasma-nm-l2tp-debuginfo-5.22.5-1.el8.x86_64.rpmmplasma-nm-pptp-debuginfo-5.22.5-1.el8.x86_64.rpmoplasma-nm-sstp-debuginfo-5.22.5-1.el8.x86_64.rpmbplasma-nm-fortisslvpn-debuginfo-5.22.5-1.el8.x86_64.rpmplasma-oxygen-5.22.5-1.el8.src.rpmjqt5-style-oxygen-5.22.5-1.el8.aarch64.rpm oxygen-sound-theme-5.22.5-1.el8.noarch.rpm\plasma-oxygen-debugsource-5.22.5-1.el8.aarch64.rpmkqt5-style-oxygen-debuginfo-5.22.5-1.el8.aarch64.rpmjqt5-style-oxygen-5.22.5-1.el8.ppc64le.rpm\plasma-oxygen-debugsource-5.22.5-1.el8.ppc64le.rpmkqt5-style-oxygen-debuginfo-5.22.5-1.el8.ppc64le.rpmkqt5-style-oxygen-debuginfo-5.22.5-1.el8.s390x.rpmjqt5-style-oxygen-5.22.5-1.el8.s390x.rpm\plasma-oxygen-debugsource-5.22.5-1.el8.s390x.rpmjqt5-style-oxygen-5.22.5-1.el8.x86_64.rpm\plasma-oxygen-debugsource-5.22.5-1.el8.x86_64.rpmkqt5-style-oxygen-debuginfo-5.22.5-1.el8.x86_64.rpm_plasma-pa-5.22.5-1.el8.src.rpm_plasma-pa-5.22.5-1.el8.aarch64.rpm^plasma-pa-debugsource-5.22.5-1.el8.aarch64.rpm]plasma-pa-debuginfo-5.22.5-1.el8.aarch64.rpm_plasma-pa-5.22.5-1.el8.ppc64le.rpm^plasma-pa-debugsource-5.22.5-1.el8.ppc64le.rpm]plasma-pa-debuginfo-5.22.5-1.el8.ppc64le.rpm_plasma-pa-5.22.5-1.el8.s390x.rpm^plasma-pa-debugsource-5.22.5-1.el8.s390x.rpm]plasma-pa-debuginfo-5.22.5-1.el8.s390x.rpm_plasma-pa-5.22.5-1.el8.x86_64.rpm^plasma-pa-debugsource-5.22.5-1.el8.x86_64.rpm]plasma-pa-debuginfo-5.22.5-1.el8.x86_64.rpmkplasma-pass-1.2.0-2.el8.src.rpmkplasma-pass-1.2.0-2.el8.aarch64.rpmplasma-pass-debugsource-1.2.0-2.el8.aarch64.rpmplasma-pass-debuginfo-1.2.0-2.el8.aarch64.rpmkplasma-pass-1.2.0-2.el8.ppc64le.rpmplasma-pass-debugsource-1.2.0-2.el8.ppc64le.rpmplasma-pass-debuginfo-1.2.0-2.el8.ppc64le.rpmkplasma-pass-1.2.0-2.el8.s390x.rpmplasma-pass-debugsource-1.2.0-2.el8.s390x.rpmplasma-pass-debuginfo-1.2.0-2.el8.s390x.rpmkplasma-pass-1.2.0-2.el8.x86_64.rpmplasma-pass-debugsource-1.2.0-2.el8.x86_64.rpmplasma-pass-debuginfo-1.2.0-2.el8.x86_64.rpmPLplasma-pk-updates-0.3.2-10.el8.src.rpmPLplasma-pk-updates-0.3.2-10.el8.aarch64.rpm+Lplasma-pk-updates-debugsource-0.3.2-10.el8.aarch64.rpm*Lplasma-pk-updates-debuginfo-0.3.2-10.el8.aarch64.rpmPLplasma-pk-updates-0.3.2-10.el8.ppc64le.rpm+Lplasma-pk-updates-debugsource-0.3.2-10.el8.ppc64le.rpm*Lplasma-pk-updates-debuginfo-0.3.2-10.el8.ppc64le.rpmPLplasma-pk-updates-0.3.2-10.el8.s390x.rpm+Lplasma-pk-updates-debugsource-0.3.2-10.el8.s390x.rpm*Lplasma-pk-updates-debuginfo-0.3.2-10.el8.s390x.rpmPLplasma-pk-updates-0.3.2-10.el8.x86_64.rpm+Lplasma-pk-updates-debugsource-0.3.2-10.el8.x86_64.rpm*Lplasma-pk-updates-debuginfo-0.3.2-10.el8.x86_64.rpm_plasma-sdk-5.22.5-1.el8.src.rpm_plasma-sdk-5.22.5-1.el8.aarch64.rpmplasma-sdk-debugsource-5.22.5-1.el8.aarch64.rpmplasma-sdk-debuginfo-5.22.5-1.el8.aarch64.rpm_plasma-sdk-5.22.5-1.el8.ppc64le.rpmplasma-sdk-debugsource-5.22.5-1.el8.ppc64le.rpmplasma-sdk-debuginfo-5.22.5-1.el8.ppc64le.rpm_plasma-sdk-5.22.5-1.el8.x86_64.rpmplasma-sdk-debugsource-5.22.5-1.el8.x86_64.rpmplasma-sdk-debuginfo-5.22.5-1.el8.x86_64.rpmQplasma-systemmonitor-5.22.5-1.el8.src.rpmQplasma-systemmonitor-5.22.5-1.el8.aarch64.rpm-plasma-systemmonitor-debugsource-5.22.5-1.el8.aarch64.rpm,plasma-systemmonitor-debuginfo-5.22.5-1.el8.aarch64.rpmQplasma-systemmonitor-5.22.5-1.el8.ppc64le.rpm-plasma-systemmonitor-debugsource-5.22.5-1.el8.ppc64le.rpm,plasma-systemmonitor-debuginfo-5.22.5-1.el8.ppc64le.rpmQplasma-systemmonitor-5.22.5-1.el8.s390x.rpm-plasma-systemmonitor-debugsource-5.22.5-1.el8.s390x.rpm,plasma-systemmonitor-debuginfo-5.22.5-1.el8.s390x.rpmQplasma-systemmonitor-5.22.5-1.el8.x86_64.rpm-plasma-systemmonitor-debugsource-5.22.5-1.el8.x86_64.rpm,plasma-systemmonitor-debuginfo-5.22.5-1.el8.x86_64.rpm`plasma-systemsettings-5.22.5-1.el8.src.rpm`plasma-systemsettings-5.22.5-1.el8.aarch64.rpmaplasma-systemsettings-debugsource-5.22.5-1.el8.aarch64.rpm`plasma-systemsettings-debuginfo-5.22.5-1.el8.aarch64.rpm`plasma-systemsettings-5.22.5-1.el8.ppc64le.rpmaplasma-systemsettings-debugsource-5.22.5-1.el8.ppc64le.rpm`plasma-systemsettings-debuginfo-5.22.5-1.el8.ppc64le.rpm`plasma-systemsettings-5.22.5-1.el8.s390x.rpmaplasma-systemsettings-debugsource-5.22.5-1.el8.s390x.rpm`plasma-systemsettings-debuginfo-5.22.5-1.el8.s390x.rpm`plasma-systemsettings-5.22.5-1.el8.x86_64.rpmaplasma-systemsettings-debugsource-5.22.5-1.el8.x86_64.rpm`plasma-systemsettings-debuginfo-5.22.5-1.el8.x86_64.rpmRplasma-thunderbolt-5.22.5-1.el8.src.rpmRplasma-thunderbolt-5.22.5-1.el8.aarch64.rpm/plasma-thunderbolt-debugsource-5.22.5-1.el8.aarch64.rpm.plasma-thunderbolt-debuginfo-5.22.5-1.el8.aarch64.rpmRplasma-thunderbolt-5.22.5-1.el8.ppc64le.rpm/plasma-thunderbolt-debugsource-5.22.5-1.el8.ppc64le.rpm.plasma-thunderbolt-debuginfo-5.22.5-1.el8.ppc64le.rpmRplasma-thunderbolt-5.22.5-1.el8.s390x.rpm/plasma-thunderbolt-debugsource-5.22.5-1.el8.s390x.rpm.plasma-thunderbolt-debuginfo-5.22.5-1.el8.s390x.rpmRplasma-thunderbolt-5.22.5-1.el8.x86_64.rpm/plasma-thunderbolt-debugsource-5.22.5-1.el8.x86_64.rpm.plasma-thunderbolt-debuginfo-5.22.5-1.el8.x86_64.rpmaplasma-vault-5.22.5-1.el8.src.rpmaplasma-vault-5.22.5-1.el8.aarch64.rpmcplasma-vault-debugsource-5.22.5-1.el8.aarch64.rpmbplasma-vault-debuginfo-5.22.5-1.el8.aarch64.rpmaplasma-vault-5.22.5-1.el8.ppc64le.rpmcplasma-vault-debugsource-5.22.5-1.el8.ppc64le.rpmbplasma-vault-debuginfo-5.22.5-1.el8.ppc64le.rpmaplasma-vault-5.22.5-1.el8.s390x.rpmbplasma-vault-debuginfo-5.22.5-1.el8.s390x.rpmcplasma-vault-debugsource-5.22.5-1.el8.s390x.rpmaplasma-vault-5.22.5-1.el8.x86_64.rpmcplasma-vault-debugsource-5.22.5-1.el8.x86_64.rpmbplasma-vault-debuginfo-5.22.5-1.el8.x86_64.rpml>plasma-wayland-protocols-1.3.0-1.el8.src.rpml>plasma-wayland-protocols-1.3.0-1.el8.aarch64.rpm>plasma-wayland-protocols-devel-1.3.0-1.el8.aarch64.rpml>plasma-wayland-protocols-1.3.0-1.el8.ppc64le.rpm>plasma-wayland-protocols-devel-1.3.0-1.el8.ppc64le.rpml>plasma-wayland-protocols-1.3.0-1.el8.s390x.rpm>plasma-wayland-protocols-devel-1.3.0-1.el8.s390x.rpml>plasma-wayland-protocols-1.3.0-1.el8.x86_64.rpm>plasma-wayland-protocols-devel-1.3.0-1.el8.x86_64.rpm<plasma-workspace-5.22.5-2.el8.src.rpm<plasma-workspace-5.22.5-2.el8.aarch64.rpm.<plasma-workspace-common-5.22.5-2.el8.aarch64.rpm,<libkworkspace5-5.22.5-2.el8.aarch64.rpm6<plasma-workspace-libs-5.22.5-2.el8.aarch64.rpm1<plasma-workspace-devel-5.22.5-2.el8.aarch64.rpm:<plasma-workspace-doc-5.22.5-2.el8.noarch.rpm2<plasma-workspace-geolocation-5.22.5-2.el8.aarch64.rpm4<plasma-workspace-geolocation-libs-5.22.5-2.el8.aarch64.rpm;<sddm-breeze-5.22.5-2.el8.noarch.rpm8<plasma-workspace-wayland-5.22.5-2.el8.aarch64.rpmd<plasma-workspace-x11-5.22.5-2.el8.aarch64.rpm0<plasma-workspace-debugsource-5.22.5-2.el8.aarch64.rpm/<plasma-workspace-debuginfo-5.22.5-2.el8.aarch64.rpm-<libkworkspace5-debuginfo-5.22.5-2.el8.aarch64.rpm7<plasma-workspace-libs-debuginfo-5.22.5-2.el8.aarch64.rpm3<plasma-workspace-geolocation-debuginfo-5.22.5-2.el8.aarch64.rpm5<plasma-workspace-geolocation-libs-debuginfo-5.22.5-2.el8.aarch64.rpm9<plasma-workspace-wayland-debuginfo-5.22.5-2.el8.aarch64.rpme<plasma-workspace-x11-debuginfo-5.22.5-2.el8.aarch64.rpm<plasma-workspace-5.22.5-2.el8.ppc64le.rpm.<plasma-workspace-common-5.22.5-2.el8.ppc64le.rpm,<libkworkspace5-5.22.5-2.el8.ppc64le.rpm6<plasma-workspace-libs-5.22.5-2.el8.ppc64le.rpm1<plasma-workspace-devel-5.22.5-2.el8.ppc64le.rpm2<plasma-workspace-geolocation-5.22.5-2.el8.ppc64le.rpm4<plasma-workspace-geolocation-libs-5.22.5-2.el8.ppc64le.rpm8<plasma-workspace-wayland-5.22.5-2.el8.ppc64le.rpmd<plasma-workspace-x11-5.22.5-2.el8.ppc64le.rpm0<plasma-workspace-debugsource-5.22.5-2.el8.ppc64le.rpm/<plasma-workspace-debuginfo-5.22.5-2.el8.ppc64le.rpm-<libkworkspace5-debuginfo-5.22.5-2.el8.ppc64le.rpm7<plasma-workspace-libs-debuginfo-5.22.5-2.el8.ppc64le.rpm3<plasma-workspace-geolocation-debuginfo-5.22.5-2.el8.ppc64le.rpm5<plasma-workspace-geolocation-libs-debuginfo-5.22.5-2.el8.ppc64le.rpm9<plasma-workspace-wayland-debuginfo-5.22.5-2.el8.ppc64le.rpme<plasma-workspace-x11-debuginfo-5.22.5-2.el8.ppc64le.rpm<plasma-workspace-5.22.5-2.el8.s390x.rpm.<plasma-workspace-common-5.22.5-2.el8.s390x.rpm,<libkworkspace5-5.22.5-2.el8.s390x.rpm6<plasma-workspace-libs-5.22.5-2.el8.s390x.rpm1<plasma-workspace-devel-5.22.5-2.el8.s390x.rpm2<plasma-workspace-geolocation-5.22.5-2.el8.s390x.rpm4<plasma-workspace-geolocation-libs-5.22.5-2.el8.s390x.rpm8<plasma-workspace-wayland-5.22.5-2.el8.s390x.rpmd<plasma-workspace-x11-5.22.5-2.el8.s390x.rpm0<plasma-workspace-debugsource-5.22.5-2.el8.s390x.rpm/<plasma-workspace-debuginfo-5.22.5-2.el8.s390x.rpm-<libkworkspace5-debuginfo-5.22.5-2.el8.s390x.rpm7<plasma-workspace-libs-debuginfo-5.22.5-2.el8.s390x.rpm3<plasma-workspace-geolocation-debuginfo-5.22.5-2.el8.s390x.rpm5<plasma-workspace-geolocation-libs-debuginfo-5.22.5-2.el8.s390x.rpm9<plasma-workspace-wayland-debuginfo-5.22.5-2.el8.s390x.rpme<plasma-workspace-x11-debuginfo-5.22.5-2.el8.s390x.rpm<plasma-workspace-5.22.5-2.el8.x86_64.rpm.<plasma-workspace-common-5.22.5-2.el8.x86_64.rpm,<libkworkspace5-5.22.5-2.el8.x86_64.rpm6<plasma-workspace-libs-5.22.5-2.el8.x86_64.rpm1<plasma-workspace-devel-5.22.5-2.el8.x86_64.rpm2<plasma-workspace-geolocation-5.22.5-2.el8.x86_64.rpm4<plasma-workspace-geolocation-libs-5.22.5-2.el8.x86_64.rpm8<plasma-workspace-wayland-5.22.5-2.el8.x86_64.rpmd<plasma-workspace-x11-5.22.5-2.el8.x86_64.rpm0<plasma-workspace-debugsource-5.22.5-2.el8.x86_64.rpm/<plasma-workspace-debuginfo-5.22.5-2.el8.x86_64.rpm-<libkworkspace5-debuginfo-5.22.5-2.el8.x86_64.rpm7<plasma-workspace-libs-debuginfo-5.22.5-2.el8.x86_64.rpm3<plasma-workspace-geolocation-debuginfo-5.22.5-2.el8.x86_64.rpm5<plasma-workspace-geolocation-libs-debuginfo-5.22.5-2.el8.x86_64.rpm9<plasma-workspace-wayland-debuginfo-5.22.5-2.el8.x86_64.rpme<plasma-workspace-x11-debuginfo-5.22.5-2.el8.x86_64.rpmxplasma-workspace-wallpapers-5.22.5-1.el8.src.rpmxplasma-workspace-wallpapers-5.22.5-1.el8.noarch.rpm`"qt5ct-1.1-5.el8.src.rpm`"qt5ct-1.1-5.el8.aarch64.rpm"qt5ct-debugsource-1.1-5.el8.aarch64.rpm"qt5ct-debuginfo-1.1-5.el8.aarch64.rpm`"qt5ct-1.1-5.el8.ppc64le.rpm"qt5ct-debugsource-1.1-5.el8.ppc64le.rpm"qt5ct-debuginfo-1.1-5.el8.ppc64le.rpm"qt5ct-debuginfo-1.1-5.el8.s390x.rpm"qt5ct-debugsource-1.1-5.el8.s390x.rpm`"qt5ct-1.1-5.el8.s390x.rpm`"qt5ct-1.1-5.el8.x86_64.rpm"qt5ct-debugsource-1.1-5.el8.x86_64.rpm"qt5ct-debuginfo-1.1-5.el8.x86_64.rpm"uqt5-doc-5.15.1-2.el8.src.rpm"uqt5-doc-5.15.1-2.el8.noarch.rpmuqt5-qtbase-doc-5.15.1-2.el8.noarch.rpmuqt5-qt3d-doc-5.15.1-2.el8.noarch.rpmuqt5-qtcharts-doc-5.15.1-2.el8.noarch.rpm uqt5-qtconnectivity-doc-5.15.1-2.el8.noarch.rpm uqt5-qtdeclarative-doc-5.15.1-2.el8.noarch.rpm uqt5-qtgraphicaleffects-doc-5.15.1-2.el8.noarch.rpmuqt5-qtimageformats-doc-5.15.1-2.el8.noarch.rpmuqt5-qtmultimedia-doc-5.15.1-2.el8.noarch.rpmuqt5-qtquickcontrols2-doc-5.15.1-2.el8.noarch.rpmuqt5-qtquickcontrols-doc-5.15.1-2.el8.noarch.rpmuqt5-qtscript-doc-5.15.1-2.el8.noarch.rpmuqt5-qtscxml-doc-5.15.1-2.el8.noarch.rpmuqt5-qtsensors-doc-5.15.1-2.el8.noarch.rpmuqt5-qtserialbus-doc-5.15.1-2.el8.noarch.rpmuqt5-qtserialport-doc-5.15.1-2.el8.noarch.rpmuqt5-qtsvg-doc-5.15.1-2.el8.noarch.rpmuqt5-qttools-doc-5.15.1-2.el8.noarch.rpmuqt5-qtvirtualkeyboard-doc-5.15.1-2.el8.noarch.rpmuqt5-qtwebchannel-doc-5.15.1-2.el8.noarch.rpm!uqt5-qtwebsockets-doc-5.15.1-2.el8.noarch.rpm#uqt5-qtx11extras-doc-5.15.1-2.el8.noarch.rpmuqt5-qtspeech-doc-5.15.1-2.el8.noarch.rpmuqt5-qtremoteobjects-doc-5.15.1-2.el8.noarch.rpmuqt5-qtpurchasing-doc-5.15.1-2.el8.noarch.rpmuqt5-qtwayland-doc-5.15.1-2.el8.noarch.rpm"uqt5-qtwebview-doc-5.15.1-2.el8.noarch.rpmuqt5-qtlocation-doc-5.15.1-2.el8.noarch.rpm$uqt5-qtxmlpatterns-doc-5.15.1-2.el8.noarch.rpm uqt5-qtdatavis3d-doc-5.15.1-2.el8.noarch.rpm uqt5-qtgamepad-doc-5.15.1-2.el8.noarch.rpmTqt5-qtaccountsservice-0.6.0-16.el8.src.rpmTqt5-qtaccountsservice-0.6.0-16.el8.aarch64.rpmPqt5-qtaccountsservice-devel-0.6.0-16.el8.aarch64.rpmOqt5-qtaccountsservice-debugsource-0.6.0-16.el8.aarch64.rpmNqt5-qtaccountsservice-debuginfo-0.6.0-16.el8.aarch64.rpmTqt5-qtaccountsservice-0.6.0-16.el8.ppc64le.rpmPqt5-qtaccountsservice-devel-0.6.0-16.el8.ppc64le.rpmOqt5-qtaccountsservice-debugsource-0.6.0-16.el8.ppc64le.rpmNqt5-qtaccountsservice-debuginfo-0.6.0-16.el8.ppc64le.rpmOqt5-qtaccountsservice-debugsource-0.6.0-16.el8.s390x.rpmTqt5-qtaccountsservice-0.6.0-16.el8.s390x.rpmPqt5-qtaccountsservice-devel-0.6.0-16.el8.s390x.rpmNqt5-qtaccountsservice-debuginfo-0.6.0-16.el8.s390x.rpmTqt5-qtaccountsservice-0.6.0-16.el8.x86_64.rpmPqt5-qtaccountsservice-devel-0.6.0-16.el8.x86_64.rpmOqt5-qtaccountsservice-debugsource-0.6.0-16.el8.x86_64.rpmNqt5-qtaccountsservice-debuginfo-0.6.0-16.el8.x86_64.rpmU+qt5-qtcharts-5.15.2-3.el8.src.rpmU+qt5-qtcharts-5.15.2-3.el8.aarch64.rpmS+qt5-qtcharts-devel-5.15.2-3.el8.aarch64.rpmT+qt5-qtcharts-examples-5.15.2-3.el8.aarch64.rpmR+qt5-qtcharts-debugsource-5.15.2-3.el8.aarch64.rpmQ+qt5-qtcharts-debuginfo-5.15.2-3.el8.aarch64.rpmU+qt5-qtcharts-examples-debuginfo-5.15.2-3.el8.aarch64.rpmU+qt5-qtcharts-5.15.2-3.el8.ppc64le.rpmS+qt5-qtcharts-devel-5.15.2-3.el8.ppc64le.rpmT+qt5-qtcharts-examples-5.15.2-3.el8.ppc64le.rpmR+qt5-qtcharts-debugsource-5.15.2-3.el8.ppc64le.rpmQ+qt5-qtcharts-debuginfo-5.15.2-3.el8.ppc64le.rpmU+qt5-qtcharts-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmU+qt5-qtcharts-examples-debuginfo-5.15.2-3.el8.s390x.rpmT+qt5-qtcharts-examples-5.15.2-3.el8.s390x.rpmR+qt5-qtcharts-debugsource-5.15.2-3.el8.s390x.rpmQ+qt5-qtcharts-debuginfo-5.15.2-3.el8.s390x.rpmS+qt5-qtcharts-devel-5.15.2-3.el8.s390x.rpmU+qt5-qtcharts-5.15.2-3.el8.s390x.rpmU+qt5-qtcharts-5.15.2-3.el8.x86_64.rpmS+qt5-qtcharts-devel-5.15.2-3.el8.x86_64.rpmT+qt5-qtcharts-examples-5.15.2-3.el8.x86_64.rpmR+qt5-qtcharts-debugsource-5.15.2-3.el8.x86_64.rpmQ+qt5-qtcharts-debuginfo-5.15.2-3.el8.x86_64.rpmU+qt5-qtcharts-examples-debuginfo-5.15.2-3.el8.x86_64.rpmz qt5-qtconfiguration-0.3.1-14.el8.src.rpmz qt5-qtconfiguration-0.3.1-14.el8.aarch64.rpm qt5-qtconfiguration-devel-0.3.1-14.el8.aarch64.rpm qt5-qtconfiguration-debugsource-0.3.1-14.el8.aarch64.rpm qt5-qtconfiguration-debuginfo-0.3.1-14.el8.aarch64.rpmz qt5-qtconfiguration-0.3.1-14.el8.ppc64le.rpm qt5-qtconfiguration-devel-0.3.1-14.el8.ppc64le.rpm qt5-qtconfiguration-debugsource-0.3.1-14.el8.ppc64le.rpm qt5-qtconfiguration-debuginfo-0.3.1-14.el8.ppc64le.rpm qt5-qtconfiguration-devel-0.3.1-14.el8.s390x.rpm qt5-qtconfiguration-debuginfo-0.3.1-14.el8.s390x.rpm qt5-qtconfiguration-debugsource-0.3.1-14.el8.s390x.rpmz qt5-qtconfiguration-0.3.1-14.el8.s390x.rpmz qt5-qtconfiguration-0.3.1-14.el8.x86_64.rpm qt5-qtconfiguration-devel-0.3.1-14.el8.x86_64.rpm qt5-qtconfiguration-debugsource-0.3.1-14.el8.x86_64.rpm qt5-qtconfiguration-debuginfo-0.3.1-14.el8.x86_64.rpmV+qt5-qtdatavis3d-5.15.2-3.el8.src.rpmV+qt5-qtdatavis3d-5.15.2-3.el8.aarch64.rpmX+qt5-qtdatavis3d-devel-5.15.2-3.el8.aarch64.rpmY+qt5-qtdatavis3d-examples-5.15.2-3.el8.aarch64.rpmW+qt5-qtdatavis3d-debugsource-5.15.2-3.el8.aarch64.rpmV+qt5-qtdatavis3d-debuginfo-5.15.2-3.el8.aarch64.rpmZ+qt5-qtdatavis3d-examples-debuginfo-5.15.2-3.el8.aarch64.rpmV+qt5-qtdatavis3d-5.15.2-3.el8.ppc64le.rpmX+qt5-qtdatavis3d-devel-5.15.2-3.el8.ppc64le.rpmY+qt5-qtdatavis3d-examples-5.15.2-3.el8.ppc64le.rpmW+qt5-qtdatavis3d-debugsource-5.15.2-3.el8.ppc64le.rpmV+qt5-qtdatavis3d-debuginfo-5.15.2-3.el8.ppc64le.rpmZ+qt5-qtdatavis3d-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmY+qt5-qtdatavis3d-examples-5.15.2-3.el8.s390x.rpmV+qt5-qtdatavis3d-5.15.2-3.el8.s390x.rpmW+qt5-qtdatavis3d-debugsource-5.15.2-3.el8.s390x.rpmX+qt5-qtdatavis3d-devel-5.15.2-3.el8.s390x.rpmZ+qt5-qtdatavis3d-examples-debuginfo-5.15.2-3.el8.s390x.rpmV+qt5-qtdatavis3d-debuginfo-5.15.2-3.el8.s390x.rpmV+qt5-qtdatavis3d-5.15.2-3.el8.x86_64.rpmX+qt5-qtdatavis3d-devel-5.15.2-3.el8.x86_64.rpmY+qt5-qtdatavis3d-examples-5.15.2-3.el8.x86_64.rpmW+qt5-qtdatavis3d-debugsource-5.15.2-3.el8.x86_64.rpmV+qt5-qtdatavis3d-debuginfo-5.15.2-3.el8.x86_64.rpmZ+qt5-qtdatavis3d-examples-debuginfo-5.15.2-3.el8.x86_64.rpmWbqt5-qtenginio-1.6.2-35.el8.src.rpmWbqt5-qtenginio-1.6.2-35.el8.aarch64.rpm]bqt5-qtenginio-devel-1.6.2-35.el8.aarch64.rpm#bqt5-qtenginio-doc-1.6.2-35.el8.noarch.rpm^bqt5-qtenginio-examples-1.6.2-35.el8.aarch64.rpm\bqt5-qtenginio-debugsource-1.6.2-35.el8.aarch64.rpm[bqt5-qtenginio-debuginfo-1.6.2-35.el8.aarch64.rpm_bqt5-qtenginio-examples-debuginfo-1.6.2-35.el8.aarch64.rpmWbqt5-qtenginio-1.6.2-35.el8.ppc64le.rpm]bqt5-qtenginio-devel-1.6.2-35.el8.ppc64le.rpm^bqt5-qtenginio-examples-1.6.2-35.el8.ppc64le.rpm\bqt5-qtenginio-debugsource-1.6.2-35.el8.ppc64le.rpm[bqt5-qtenginio-debuginfo-1.6.2-35.el8.ppc64le.rpm_bqt5-qtenginio-examples-debuginfo-1.6.2-35.el8.ppc64le.rpm^bqt5-qtenginio-examples-1.6.2-35.el8.s390x.rpm\bqt5-qtenginio-debugsource-1.6.2-35.el8.s390x.rpm_bqt5-qtenginio-examples-debuginfo-1.6.2-35.el8.s390x.rpm]bqt5-qtenginio-devel-1.6.2-35.el8.s390x.rpm[bqt5-qtenginio-debuginfo-1.6.2-35.el8.s390x.rpmWbqt5-qtenginio-1.6.2-35.el8.s390x.rpmWbqt5-qtenginio-1.6.2-35.el8.x86_64.rpm]bqt5-qtenginio-devel-1.6.2-35.el8.x86_64.rpm^bqt5-qtenginio-examples-1.6.2-35.el8.x86_64.rpm\bqt5-qtenginio-debugsource-1.6.2-35.el8.x86_64.rpm[bqt5-qtenginio-debuginfo-1.6.2-35.el8.x86_64.rpm_bqt5-qtenginio-examples-debuginfo-1.6.2-35.el8.x86_64.rpmoBqt5-qtfeedback-20180903gita14bd0b-1.el8.src.rpmoBqt5-qtfeedback-20180903gita14bd0b-1.el8.aarch64.rpm!Bqt5-qtfeedback-devel-20180903gita14bd0b-1.el8.aarch64.rpm Bqt5-qtfeedback-debugsource-20180903gita14bd0b-1.el8.aarch64.rpmBqt5-qtfeedback-debuginfo-20180903gita14bd0b-1.el8.aarch64.rpmoBqt5-qtfeedback-20180903gita14bd0b-1.el8.ppc64le.rpm!Bqt5-qtfeedback-devel-20180903gita14bd0b-1.el8.ppc64le.rpm Bqt5-qtfeedback-debugsource-20180903gita14bd0b-1.el8.ppc64le.rpmBqt5-qtfeedback-debuginfo-20180903gita14bd0b-1.el8.ppc64le.rpmoBqt5-qtfeedback-20180903gita14bd0b-1.el8.s390x.rpm!Bqt5-qtfeedback-devel-20180903gita14bd0b-1.el8.s390x.rpm Bqt5-qtfeedback-debugsource-20180903gita14bd0b-1.el8.s390x.rpmBqt5-qtfeedback-debuginfo-20180903gita14bd0b-1.el8.s390x.rpmoBqt5-qtfeedback-20180903gita14bd0b-1.el8.x86_64.rpm!Bqt5-qtfeedback-devel-20180903gita14bd0b-1.el8.x86_64.rpm Bqt5-qtfeedback-debugsource-20180903gita14bd0b-1.el8.x86_64.rpmBqt5-qtfeedback-debuginfo-20180903gita14bd0b-1.el8.x86_64.rpmX+qt5-qtgamepad-5.15.2-3.el8.src.rpmX+qt5-qtgamepad-5.15.2-3.el8.aarch64.rpmb+qt5-qtgamepad-devel-5.15.2-3.el8.aarch64.rpmc+qt5-qtgamepad-examples-5.15.2-3.el8.aarch64.rpma+qt5-qtgamepad-debugsource-5.15.2-3.el8.aarch64.rpm`+qt5-qtgamepad-debuginfo-5.15.2-3.el8.aarch64.rpmd+qt5-qtgamepad-examples-debuginfo-5.15.2-3.el8.aarch64.rpmX+qt5-qtgamepad-5.15.2-3.el8.ppc64le.rpmb+qt5-qtgamepad-devel-5.15.2-3.el8.ppc64le.rpmc+qt5-qtgamepad-examples-5.15.2-3.el8.ppc64le.rpma+qt5-qtgamepad-debugsource-5.15.2-3.el8.ppc64le.rpm`+qt5-qtgamepad-debuginfo-5.15.2-3.el8.ppc64le.rpmd+qt5-qtgamepad-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmd+qt5-qtgamepad-examples-debuginfo-5.15.2-3.el8.s390x.rpmX+qt5-qtgamepad-5.15.2-3.el8.s390x.rpm`+qt5-qtgamepad-debuginfo-5.15.2-3.el8.s390x.rpmb+qt5-qtgamepad-devel-5.15.2-3.el8.s390x.rpma+qt5-qtgamepad-debugsource-5.15.2-3.el8.s390x.rpmc+qt5-qtgamepad-examples-5.15.2-3.el8.s390x.rpmX+qt5-qtgamepad-5.15.2-3.el8.x86_64.rpmb+qt5-qtgamepad-devel-5.15.2-3.el8.x86_64.rpmc+qt5-qtgamepad-examples-5.15.2-3.el8.x86_64.rpma+qt5-qtgamepad-debugsource-5.15.2-3.el8.x86_64.rpm`+qt5-qtgamepad-debuginfo-5.15.2-3.el8.x86_64.rpmd+qt5-qtgamepad-examples-debuginfo-5.15.2-3.el8.x86_64.rpmY+qt5-qtnetworkauth-5.15.2-3.el8.src.rpmY+qt5-qtnetworkauth-5.15.2-3.el8.aarch64.rpmg+qt5-qtnetworkauth-devel-5.15.2-3.el8.aarch64.rpmh+qt5-qtnetworkauth-examples-5.15.2-3.el8.aarch64.rpmf+qt5-qtnetworkauth-debugsource-5.15.2-3.el8.aarch64.rpme+qt5-qtnetworkauth-debuginfo-5.15.2-3.el8.aarch64.rpmi+qt5-qtnetworkauth-examples-debuginfo-5.15.2-3.el8.aarch64.rpmY+qt5-qtnetworkauth-5.15.2-3.el8.ppc64le.rpmg+qt5-qtnetworkauth-devel-5.15.2-3.el8.ppc64le.rpmh+qt5-qtnetworkauth-examples-5.15.2-3.el8.ppc64le.rpmf+qt5-qtnetworkauth-debugsource-5.15.2-3.el8.ppc64le.rpme+qt5-qtnetworkauth-debuginfo-5.15.2-3.el8.ppc64le.rpmi+qt5-qtnetworkauth-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmg+qt5-qtnetworkauth-devel-5.15.2-3.el8.s390x.rpme+qt5-qtnetworkauth-debuginfo-5.15.2-3.el8.s390x.rpmY+qt5-qtnetworkauth-5.15.2-3.el8.s390x.rpmi+qt5-qtnetworkauth-examples-debuginfo-5.15.2-3.el8.s390x.rpmh+qt5-qtnetworkauth-examples-5.15.2-3.el8.s390x.rpmf+qt5-qtnetworkauth-debugsource-5.15.2-3.el8.s390x.rpmY+qt5-qtnetworkauth-5.15.2-3.el8.x86_64.rpmg+qt5-qtnetworkauth-devel-5.15.2-3.el8.x86_64.rpmh+qt5-qtnetworkauth-examples-5.15.2-3.el8.x86_64.rpmf+qt5-qtnetworkauth-debugsource-5.15.2-3.el8.x86_64.rpme+qt5-qtnetworkauth-debuginfo-5.15.2-3.el8.x86_64.rpmi+qt5-qtnetworkauth-examples-debuginfo-5.15.2-3.el8.x86_64.rpmZ+qt5-qtremoteobjects-5.15.2-3.el8.src.rpmZ+qt5-qtremoteobjects-5.15.2-3.el8.aarch64.rpml+qt5-qtremoteobjects-devel-5.15.2-3.el8.aarch64.rpmm+qt5-qtremoteobjects-examples-5.15.2-3.el8.aarch64.rpmk+qt5-qtremoteobjects-debugsource-5.15.2-3.el8.aarch64.rpmj+qt5-qtremoteobjects-debuginfo-5.15.2-3.el8.aarch64.rpmn+qt5-qtremoteobjects-examples-debuginfo-5.15.2-3.el8.aarch64.rpmZ+qt5-qtremoteobjects-5.15.2-3.el8.ppc64le.rpml+qt5-qtremoteobjects-devel-5.15.2-3.el8.ppc64le.rpmm+qt5-qtremoteobjects-examples-5.15.2-3.el8.ppc64le.rpmk+qt5-qtremoteobjects-debugsource-5.15.2-3.el8.ppc64le.rpmj+qt5-qtremoteobjects-debuginfo-5.15.2-3.el8.ppc64le.rpmn+qt5-qtremoteobjects-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmn+qt5-qtremoteobjects-examples-debuginfo-5.15.2-3.el8.s390x.rpmm+qt5-qtremoteobjects-examples-5.15.2-3.el8.s390x.rpmj+qt5-qtremoteobjects-debuginfo-5.15.2-3.el8.s390x.rpmZ+qt5-qtremoteobjects-5.15.2-3.el8.s390x.rpmk+qt5-qtremoteobjects-debugsource-5.15.2-3.el8.s390x.rpml+qt5-qtremoteobjects-devel-5.15.2-3.el8.s390x.rpmZ+qt5-qtremoteobjects-5.15.2-3.el8.x86_64.rpml+qt5-qtremoteobjects-devel-5.15.2-3.el8.x86_64.rpmm+qt5-qtremoteobjects-examples-5.15.2-3.el8.x86_64.rpmk+qt5-qtremoteobjects-debugsource-5.15.2-3.el8.x86_64.rpmj+qt5-qtremoteobjects-debuginfo-5.15.2-3.el8.x86_64.rpmn+qt5-qtremoteobjects-examples-debuginfo-5.15.2-3.el8.x86_64.rpm[+qt5-qtscxml-5.15.2-3.el8.src.rpm[+qt5-qtscxml-5.15.2-3.el8.aarch64.rpmq+qt5-qtscxml-devel-5.15.2-3.el8.aarch64.rpmr+qt5-qtscxml-examples-5.15.2-3.el8.aarch64.rpmp+qt5-qtscxml-debugsource-5.15.2-3.el8.aarch64.rpmo+qt5-qtscxml-debuginfo-5.15.2-3.el8.aarch64.rpms+qt5-qtscxml-examples-debuginfo-5.15.2-3.el8.aarch64.rpm[+qt5-qtscxml-5.15.2-3.el8.ppc64le.rpmq+qt5-qtscxml-devel-5.15.2-3.el8.ppc64le.rpmr+qt5-qtscxml-examples-5.15.2-3.el8.ppc64le.rpmp+qt5-qtscxml-debugsource-5.15.2-3.el8.ppc64le.rpmo+qt5-qtscxml-debuginfo-5.15.2-3.el8.ppc64le.rpms+qt5-qtscxml-examples-debuginfo-5.15.2-3.el8.ppc64le.rpm[+qt5-qtscxml-5.15.2-3.el8.s390x.rpmo+qt5-qtscxml-debuginfo-5.15.2-3.el8.s390x.rpmr+qt5-qtscxml-examples-5.15.2-3.el8.s390x.rpmp+qt5-qtscxml-debugsource-5.15.2-3.el8.s390x.rpmq+qt5-qtscxml-devel-5.15.2-3.el8.s390x.rpms+qt5-qtscxml-examples-debuginfo-5.15.2-3.el8.s390x.rpm[+qt5-qtscxml-5.15.2-3.el8.x86_64.rpmq+qt5-qtscxml-devel-5.15.2-3.el8.x86_64.rpmr+qt5-qtscxml-examples-5.15.2-3.el8.x86_64.rpmp+qt5-qtscxml-debugsource-5.15.2-3.el8.x86_64.rpmo+qt5-qtscxml-debuginfo-5.15.2-3.el8.x86_64.rpms+qt5-qtscxml-examples-debuginfo-5.15.2-3.el8.x86_64.rpm\+qt5-qtspeech-5.15.2-3.el8.src.rpm\+qt5-qtspeech-5.15.2-3.el8.aarch64.rpmv+qt5-qtspeech-devel-5.15.2-3.el8.aarch64.rpmw+qt5-qtspeech-examples-5.15.2-3.el8.aarch64.rpmy+qt5-qtspeech-speechd-5.15.2-3.el8.aarch64.rpmu+qt5-qtspeech-debugsource-5.15.2-3.el8.aarch64.rpmt+qt5-qtspeech-debuginfo-5.15.2-3.el8.aarch64.rpmx+qt5-qtspeech-examples-debuginfo-5.15.2-3.el8.aarch64.rpmz+qt5-qtspeech-speechd-debuginfo-5.15.2-3.el8.aarch64.rpm\+qt5-qtspeech-5.15.2-3.el8.ppc64le.rpmv+qt5-qtspeech-devel-5.15.2-3.el8.ppc64le.rpmw+qt5-qtspeech-examples-5.15.2-3.el8.ppc64le.rpmy+qt5-qtspeech-speechd-5.15.2-3.el8.ppc64le.rpmu+qt5-qtspeech-debugsource-5.15.2-3.el8.ppc64le.rpmt+qt5-qtspeech-debuginfo-5.15.2-3.el8.ppc64le.rpmx+qt5-qtspeech-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmz+qt5-qtspeech-speechd-debuginfo-5.15.2-3.el8.ppc64le.rpmy+qt5-qtspeech-speechd-5.15.2-3.el8.s390x.rpmz+qt5-qtspeech-speechd-debuginfo-5.15.2-3.el8.s390x.rpmw+qt5-qtspeech-examples-5.15.2-3.el8.s390x.rpmu+qt5-qtspeech-debugsource-5.15.2-3.el8.s390x.rpmx+qt5-qtspeech-examples-debuginfo-5.15.2-3.el8.s390x.rpmt+qt5-qtspeech-debuginfo-5.15.2-3.el8.s390x.rpmv+qt5-qtspeech-devel-5.15.2-3.el8.s390x.rpm\+qt5-qtspeech-5.15.2-3.el8.s390x.rpm\+qt5-qtspeech-5.15.2-3.el8.x86_64.rpmv+qt5-qtspeech-devel-5.15.2-3.el8.x86_64.rpmw+qt5-qtspeech-examples-5.15.2-3.el8.x86_64.rpmy+qt5-qtspeech-speechd-5.15.2-3.el8.x86_64.rpmu+qt5-qtspeech-debugsource-5.15.2-3.el8.x86_64.rpmt+qt5-qtspeech-debuginfo-5.15.2-3.el8.x86_64.rpmx+qt5-qtspeech-examples-debuginfo-5.15.2-3.el8.x86_64.rpmz+qt5-qtspeech-speechd-debuginfo-5.15.2-3.el8.x86_64.rpm]qt5-qtstyleplugins-5.0.0-44.el8.src.rpm]qt5-qtstyleplugins-5.0.0-44.el8.aarch64.rpm|qt5-qtstyleplugins-debugsource-5.0.0-44.el8.aarch64.rpm{qt5-qtstyleplugins-debuginfo-5.0.0-44.el8.aarch64.rpm]qt5-qtstyleplugins-5.0.0-44.el8.ppc64le.rpm|qt5-qtstyleplugins-debugsource-5.0.0-44.el8.ppc64le.rpm{qt5-qtstyleplugins-debuginfo-5.0.0-44.el8.ppc64le.rpm|qt5-qtstyleplugins-debugsource-5.0.0-44.el8.s390x.rpm{qt5-qtstyleplugins-debuginfo-5.0.0-44.el8.s390x.rpm]qt5-qtstyleplugins-5.0.0-44.el8.s390x.rpm]qt5-qtstyleplugins-5.0.0-44.el8.x86_64.rpm|qt5-qtstyleplugins-debugsource-5.0.0-44.el8.x86_64.rpm{qt5-qtstyleplugins-debuginfo-5.0.0-44.el8.x86_64.rpm^+qt5-qtvirtualkeyboard-5.15.2-3.el8.src.rpm^+qt5-qtvirtualkeyboard-5.15.2-3.el8.aarch64.rpm+qt5-qtvirtualkeyboard-devel-5.15.2-3.el8.aarch64.rpm+qt5-qtvirtualkeyboard-examples-5.15.2-3.el8.aarch64.rpm~+qt5-qtvirtualkeyboard-debugsource-5.15.2-3.el8.aarch64.rpm}+qt5-qtvirtualkeyboard-debuginfo-5.15.2-3.el8.aarch64.rpm^+qt5-qtvirtualkeyboard-5.15.2-3.el8.ppc64le.rpm+qt5-qtvirtualkeyboard-devel-5.15.2-3.el8.ppc64le.rpm+qt5-qtvirtualkeyboard-examples-5.15.2-3.el8.ppc64le.rpm~+qt5-qtvirtualkeyboard-debugsource-5.15.2-3.el8.ppc64le.rpm}+qt5-qtvirtualkeyboard-debuginfo-5.15.2-3.el8.ppc64le.rpm~+qt5-qtvirtualkeyboard-debugsource-5.15.2-3.el8.s390x.rpm+qt5-qtvirtualkeyboard-examples-5.15.2-3.el8.s390x.rpm}+qt5-qtvirtualkeyboard-debuginfo-5.15.2-3.el8.s390x.rpm+qt5-qtvirtualkeyboard-devel-5.15.2-3.el8.s390x.rpm^+qt5-qtvirtualkeyboard-5.15.2-3.el8.s390x.rpm^+qt5-qtvirtualkeyboard-5.15.2-3.el8.x86_64.rpm+qt5-qtvirtualkeyboard-devel-5.15.2-3.el8.x86_64.rpm+qt5-qtvirtualkeyboard-examples-5.15.2-3.el8.x86_64.rpm~+qt5-qtvirtualkeyboard-debugsource-5.15.2-3.el8.x86_64.rpm}+qt5-qtvirtualkeyboard-debuginfo-5.15.2-3.el8.x86_64.rpmIwqt5-qtwebengine-5.15.6-1.el8.1.src.rpmIwqt5-qtwebengine-5.15.6-1.el8.1.aarch64.rpm%wqt5-qtwebengine-devel-5.15.6-1.el8.1.aarch64.rpm&wqt5-qtwebengine-devtools-5.15.6-1.el8.1.aarch64.rpm'wqt5-qtwebengine-examples-5.15.6-1.el8.1.aarch64.rpm wqt5-qtwebengine-doc-5.15.6-1.el8.1.noarch.rpm$wqt5-qtwebengine-debugsource-5.15.6-1.el8.1.aarch64.rpm#wqt5-qtwebengine-debuginfo-5.15.6-1.el8.1.aarch64.rpm(wqt5-qtwebengine-examples-debuginfo-5.15.6-1.el8.1.aarch64.rpmIwqt5-qtwebengine-5.15.6-1.el8.1.x86_64.rpm%wqt5-qtwebengine-devel-5.15.6-1.el8.1.x86_64.rpm&wqt5-qtwebengine-devtools-5.15.6-1.el8.1.x86_64.rpm'wqt5-qtwebengine-examples-5.15.6-1.el8.1.x86_64.rpm$wqt5-qtwebengine-debugsource-5.15.6-1.el8.1.x86_64.rpm#wqt5-qtwebengine-debuginfo-5.15.6-1.el8.1.x86_64.rpm(wqt5-qtwebengine-examples-debuginfo-5.15.6-1.el8.1.x86_64.rpm_|qt5-qtwebkit-5.212.0-0.59.alpha4.el8.src.rpm_|qt5-qtwebkit-5.212.0-0.59.alpha4.el8.aarch64.rpm|qt5-qtwebkit-devel-5.212.0-0.59.alpha4.el8.aarch64.rpm|qt5-qtwebkit-debugsource-5.212.0-0.59.alpha4.el8.aarch64.rpm|qt5-qtwebkit-debuginfo-5.212.0-0.59.alpha4.el8.aarch64.rpm_|qt5-qtwebkit-5.212.0-0.59.alpha4.el8.ppc64le.rpm|qt5-qtwebkit-devel-5.212.0-0.59.alpha4.el8.ppc64le.rpm|qt5-qtwebkit-debugsource-5.212.0-0.59.alpha4.el8.ppc64le.rpm|qt5-qtwebkit-debuginfo-5.212.0-0.59.alpha4.el8.ppc64le.rpm|qt5-qtwebkit-devel-5.212.0-0.59.alpha4.el8.s390x.rpm|qt5-qtwebkit-debuginfo-5.212.0-0.59.alpha4.el8.s390x.rpm_|qt5-qtwebkit-5.212.0-0.59.alpha4.el8.s390x.rpm|qt5-qtwebkit-debugsource-5.212.0-0.59.alpha4.el8.s390x.rpm_|qt5-qtwebkit-5.212.0-0.59.alpha4.el8.x86_64.rpm|qt5-qtwebkit-devel-5.212.0-0.59.alpha4.el8.x86_64.rpm|qt5-qtwebkit-debugsource-5.212.0-0.59.alpha4.el8.x86_64.rpm|qt5-qtwebkit-debuginfo-5.212.0-0.59.alpha4.el8.x86_64.rpmr+qt5-qtwebview-5.15.2-3.el8.src.rpmr+qt5-qtwebview-5.15.2-3.el8.aarch64.rpm/+qt5-qtwebview-devel-5.15.2-3.el8.aarch64.rpm0+qt5-qtwebview-examples-5.15.2-3.el8.aarch64.rpm.+qt5-qtwebview-debugsource-5.15.2-3.el8.aarch64.rpm-+qt5-qtwebview-debuginfo-5.15.2-3.el8.aarch64.rpm1+qt5-qtwebview-examples-debuginfo-5.15.2-3.el8.aarch64.rpmr+qt5-qtwebview-5.15.2-3.el8.x86_64.rpm/+qt5-qtwebview-devel-5.15.2-3.el8.x86_64.rpm0+qt5-qtwebview-examples-5.15.2-3.el8.x86_64.rpm.+qt5-qtwebview-debugsource-5.15.2-3.el8.x86_64.rpm-+qt5-qtwebview-debuginfo-5.15.2-3.el8.x86_64.rpm1+qt5-qtwebview-examples-debuginfo-5.15.2-3.el8.x86_64.rpmo;wBBBBBBBBBBBBBBenhancementnsd-4.3.8-1.el8U.https://bugzilla.redhat.com/show_bug.cgi?id=20103112010311nsd-4.3.8 is available gnsd-4.3.8-1.el8.src.rpmgnsd-4.3.8-1.el8.aarch64.rpm;nsd-debugsource-4.3.8-1.el8.aarch64.rpm:nsd-debuginfo-4.3.8-1.el8.aarch64.rpmgnsd-4.3.8-1.el8.ppc64le.rpm;nsd-debugsource-4.3.8-1.el8.ppc64le.rpm:nsd-debuginfo-4.3.8-1.el8.ppc64le.rpm;nsd-debugsource-4.3.8-1.el8.s390x.rpm:nsd-debuginfo-4.3.8-1.el8.s390x.rpmgnsd-4.3.8-1.el8.s390x.rpmgnsd-4.3.8-1.el8.x86_64.rpm;nsd-debugsource-4.3.8-1.el8.x86_64.rpm:nsd-debuginfo-4.3.8-1.el8.x86_64.rpm gnsd-4.3.8-1.el8.src.rpmgnsd-4.3.8-1.el8.aarch64.rpm;nsd-debugsource-4.3.8-1.el8.aarch64.rpm:nsd-debuginfo-4.3.8-1.el8.aarch64.rpmgnsd-4.3.8-1.el8.ppc64le.rpm;nsd-debugsource-4.3.8-1.el8.ppc64le.rpm:nsd-debuginfo-4.3.8-1.el8.ppc64le.rpm;nsd-debugsource-4.3.8-1.el8.s390x.rpm:nsd-debuginfo-4.3.8-1.el8.s390x.rpmgnsd-4.3.8-1.el8.s390x.rpmgnsd-4.3.8-1.el8.x86_64.rpm;nsd-debugsource-4.3.8-1.el8.x86_64.rpm:nsd-debuginfo-4.3.8-1.el8.x86_64.rpmCHBBBBBBBBBBBBBBnewpackagedaemonize-1.7.8-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=18543991854399[EPEL8] Please build daemonize for EPEL8 #daemonize-1.7.8-1.el8.src.rpm#daemonize-1.7.8-1.el8.aarch64.rpmB#daemonize-debugsource-1.7.8-1.el8.aarch64.rpmA#daemonize-debuginfo-1.7.8-1.el8.aarch64.rpm#daemonize-1.7.8-1.el8.ppc64le.rpmB#daemonize-debugsource-1.7.8-1.el8.ppc64le.rpmA#daemonize-debuginfo-1.7.8-1.el8.ppc64le.rpm#daemonize-1.7.8-1.el8.s390x.rpmB#daemonize-debugsource-1.7.8-1.el8.s390x.rpmA#daemonize-debuginfo-1.7.8-1.el8.s390x.rpm#daemonize-1.7.8-1.el8.x86_64.rpmB#daemonize-debugsource-1.7.8-1.el8.x86_64.rpmA#daemonize-debuginfo-1.7.8-1.el8.x86_64.rpm #daemonize-1.7.8-1.el8.src.rpm#daemonize-1.7.8-1.el8.aarch64.rpmB#daemonize-debugsource-1.7.8-1.el8.aarch64.rpmA#daemonize-debuginfo-1.7.8-1.el8.aarch64.rpm#daemonize-1.7.8-1.el8.ppc64le.rpmB#daemonize-debugsource-1.7.8-1.el8.ppc64le.rpmA#daemonize-debuginfo-1.7.8-1.el8.ppc64le.rpm#daemonize-1.7.8-1.el8.s390x.rpmB#daemonize-debugsource-1.7.8-1.el8.s390x.rpmA#daemonize-debuginfo-1.7.8-1.el8.s390x.rpm#daemonize-1.7.8-1.el8.x86_64.rpmB#daemonize-debugsource-1.7.8-1.el8.x86_64.rpmA#daemonize-debuginfo-1.7.8-1.el8.x86_64.rpmF_YBnewpackagepython-typedecorator-0.0.5-1.el8"+python-typedecorator-0.0.5-1.el8.src.rpm*+python3-typedecorator-0.0.5-1.el8.noarch.rpm+python-typedecorator-0.0.5-1.el8.src.rpm*+python3-typedecorator-0.0.5-1.el8.noarch.rpm.-]BBBBBBBBBBBBBBnewpackageschroot-1.6.10-10.el8= /Uschroot-1.6.10-10.el8.src.rpm/Uschroot-1.6.10-10.el8.aarch64.rpmoUschroot-debuginfo-1.6.10-10.el8.aarch64.rpmpUschroot-debugsource-1.6.10-10.el8.aarch64.rpm/Uschroot-1.6.10-10.el8.ppc64le.rpmoUschroot-debuginfo-1.6.10-10.el8.ppc64le.rpmpUschroot-debugsource-1.6.10-10.el8.ppc64le.rpm/Uschroot-1.6.10-10.el8.s390x.rpmpUschroot-debugsource-1.6.10-10.el8.s390x.rpmoUschroot-debuginfo-1.6.10-10.el8.s390x.rpmoUschroot-debuginfo-1.6.10-10.el8.x86_64.rpmpUschroot-debugsource-1.6.10-10.el8.x86_64.rpm/Uschroot-1.6.10-10.el8.x86_64.rpm /Uschroot-1.6.10-10.el8.src.rpm/Uschroot-1.6.10-10.el8.aarch64.rpmoUschroot-debuginfo-1.6.10-10.el8.aarch64.rpmpUschroot-debugsource-1.6.10-10.el8.aarch64.rpm/Uschroot-1.6.10-10.el8.ppc64le.rpmoUschroot-debuginfo-1.6.10-10.el8.ppc64le.rpmpUschroot-debugsource-1.6.10-10.el8.ppc64le.rpm/Uschroot-1.6.10-10.el8.s390x.rpmpUschroot-debugsource-1.6.10-10.el8.s390x.rpmoUschroot-debuginfo-1.6.10-10.el8.s390x.rpmoUschroot-debuginfo-1.6.10-10.el8.x86_64.rpmpUschroot-debugsource-1.6.10-10.el8.x86_64.rpm/Uschroot-1.6.10-10.el8.x86_64.rpmD:1nBnewpackageperl-FCGI-Client-0.09-4.el8T[https://bugzilla.redhat.com/show_bug.cgi?id=17447091744709[RFE] EPEL8 branch of perl-FCGI-Client6perl-FCGI-Client-0.09-4.el8.src.rpm6perl-FCGI-Client-0.09-4.el8.noarch.rpm6perl-FCGI-Client-0.09-4.el8.src.rpm6perl-FCGI-Client-0.09-4.el8.noarch.rpmT6rBBnewpackagerubygem-rb-inotify-0.10.0-1.el8/._rubygem-rb-inotify-0.10.0-1.el8.src.rpm_rubygem-rb-inotify-doc-0.10.0-1.el8.noarch.rpm._rubygem-rb-inotify-0.10.0-1.el8.noarch.rpm._rubygem-rb-inotify-0.10.0-1.el8.src.rpm_rubygem-rb-inotify-doc-0.10.0-1.el8.noarch.rpm._rubygem-rb-inotify-0.10.0-1.el8.noarch.rpmUp:wBnewpackagetrace-summary-0.89-1.el8@ ytrace-summary-0.89-1.el8.src.rpmytrace-summary-0.89-1.el8.noarch.rpmytrace-summary-0.89-1.el8.src.rpmytrace-summary-0.89-1.el8.noarch.rpmǝF?{BBnewpackagejakarta-servlet-5.0.0-10.el8Lhttps://bugzilla.redhat.com/show_bug.cgi?id=20576242057624Please provide jakarta-servlet for EPEL-8jakarta-servlet-5.0.0-10.el8.src.rpmjakarta-servlet-5.0.0-10.el8.noarch.rpm)jakarta-servlet-javadoc-5.0.0-10.el8.noarch.rpmjakarta-servlet-5.0.0-10.el8.src.rpmjakarta-servlet-5.0.0-10.el8.noarch.rpm)jakarta-servlet-javadoc-5.0.0-10.el8.noarch.rpmhX@BBBBbugfixncrack-0.7-8.el8]*https://bugzilla.redhat.com/show_bug.cgi?id=21439962143996FTBFS: ncrack on rawhide@{ncrack-0.7-8.el8.src.rpm@{ncrack-0.7-8.el8.aarch64.rpm@{ncrack-0.7-8.el8.ppc64le.rpm@{ncrack-0.7-8.el8.s390x.rpm@{ncrack-0.7-8.el8.x86_64.rpm@{ncrack-0.7-8.el8.src.rpm@{ncrack-0.7-8.el8.aarch64.rpm@{ncrack-0.7-8.el8.ppc64le.rpm@{ncrack-0.7-8.el8.s390x.rpm@{ncrack-0.7-8.el8.x86_64.rpm./!GBBBBBBBBBBBBBBBBBBBBBBBBnewpackagehydra-9.3-1.el88https://bugzilla.redhat.com/show_bug.cgi?id=19483161948316[EPEL8] build epel8 package for hydrawbhydra-9.3-1.el8.src.rpmwbhydra-9.3-1.el8.aarch64.rpm#bhydra-frontend-9.3-1.el8.aarch64.rpm"bhydra-debugsource-9.3-1.el8.aarch64.rpm!bhydra-debuginfo-9.3-1.el8.aarch64.rpm$bhydra-frontend-debuginfo-9.3-1.el8.aarch64.rpmwbhydra-9.3-1.el8.ppc64le.rpm#bhydra-frontend-9.3-1.el8.ppc64le.rpm"bhydra-debugsource-9.3-1.el8.ppc64le.rpm!bhydra-debuginfo-9.3-1.el8.ppc64le.rpm$bhydra-frontend-debuginfo-9.3-1.el8.ppc64le.rpmwbhydra-9.3-1.el8.s390x.rpm#bhydra-frontend-9.3-1.el8.s390x.rpm"bhydra-debugsource-9.3-1.el8.s390x.rpm!bhydra-debuginfo-9.3-1.el8.s390x.rpm$bhydra-frontend-debuginfo-9.3-1.el8.s390x.rpmwbhydra-9.3-1.el8.x86_64.rpm#bhydra-frontend-9.3-1.el8.x86_64.rpm"bhydra-debugsource-9.3-1.el8.x86_64.rpm!bhydra-debuginfo-9.3-1.el8.x86_64.rpm$bhydra-frontend-debuginfo-9.3-1.el8.x86_64.rpmwbhydra-9.3-1.el8.src.rpmwbhydra-9.3-1.el8.aarch64.rpm#bhydra-frontend-9.3-1.el8.aarch64.rpm"bhydra-debugsource-9.3-1.el8.aarch64.rpm!bhydra-debuginfo-9.3-1.el8.aarch64.rpm$bhydra-frontend-debuginfo-9.3-1.el8.aarch64.rpmwbhydra-9.3-1.el8.ppc64le.rpm#bhydra-frontend-9.3-1.el8.ppc64le.rpm"bhydra-debugsource-9.3-1.el8.ppc64le.rpm!bhydra-debuginfo-9.3-1.el8.ppc64le.rpm$bhydra-frontend-debuginfo-9.3-1.el8.ppc64le.rpmwbhydra-9.3-1.el8.s390x.rpm#bhydra-frontend-9.3-1.el8.s390x.rpm"bhydra-debugsource-9.3-1.el8.s390x.rpm!bhydra-debuginfo-9.3-1.el8.s390x.rpm$bhydra-frontend-debuginfo-9.3-1.el8.s390x.rpmwbhydra-9.3-1.el8.x86_64.rpm#bhydra-frontend-9.3-1.el8.x86_64.rpm"bhydra-debugsource-9.3-1.el8.x86_64.rpm!bhydra-debuginfo-9.3-1.el8.x86_64.rpm$bhydra-frontend-debuginfo-9.3-1.el8.x86_64.rpmlU2bBBBBBBBBBBBBBBnewpackagexa-2.3.13-1.el8? )}xa-2.3.13-1.el8.ppc64le.rpm)}xa-2.3.13-1.el8.src.rpm)}xa-2.3.13-1.el8.aarch64.rpm}xa-debugsource-2.3.13-1.el8.aarch64.rpm}xa-debuginfo-2.3.13-1.el8.aarch64.rpm}xa-debugsource-2.3.13-1.el8.ppc64le.rpm}xa-debuginfo-2.3.13-1.el8.ppc64le.rpm)}xa-2.3.13-1.el8.s390x.rpm}xa-debugsource-2.3.13-1.el8.s390x.rpm}xa-debuginfo-2.3.13-1.el8.s390x.rpm)}xa-2.3.13-1.el8.x86_64.rpm}xa-debugsource-2.3.13-1.el8.x86_64.rpm}xa-debuginfo-2.3.13-1.el8.x86_64.rpm )}xa-2.3.13-1.el8.ppc64le.rpm)}xa-2.3.13-1.el8.src.rpm)}xa-2.3.13-1.el8.aarch64.rpm}xa-debugsource-2.3.13-1.el8.aarch64.rpm}xa-debuginfo-2.3.13-1.el8.aarch64.rpm}xa-debugsource-2.3.13-1.el8.ppc64le.rpm}xa-debuginfo-2.3.13-1.el8.ppc64le.rpm)}xa-2.3.13-1.el8.s390x.rpm}xa-debugsource-2.3.13-1.el8.s390x.rpm}xa-debuginfo-2.3.13-1.el8.s390x.rpm)}xa-2.3.13-1.el8.x86_64.rpm}xa-debugsource-2.3.13-1.el8.x86_64.rpm}xa-debuginfo-2.3.13-1.el8.x86_64.rpm}wsBBBBBBBBBBBBBBnewpackagepam_krb5-4.11-1.el8K 4wpam_krb5-4.11-1.el8.src.rpm4wpam_krb5-4.11-1.el8.aarch64.rpmFwpam_krb5-debugsource-4.11-1.el8.aarch64.rpmEwpam_krb5-debuginfo-4.11-1.el8.aarch64.rpm4wpam_krb5-4.11-1.el8.ppc64le.rpmFwpam_krb5-debugsource-4.11-1.el8.ppc64le.rpmEwpam_krb5-debuginfo-4.11-1.el8.ppc64le.rpm4wpam_krb5-4.11-1.el8.s390x.rpmFwpam_krb5-debugsource-4.11-1.el8.s390x.rpmEwpam_krb5-debuginfo-4.11-1.el8.s390x.rpm4wpam_krb5-4.11-1.el8.x86_64.rpmFwpam_krb5-debugsource-4.11-1.el8.x86_64.rpmEwpam_krb5-debuginfo-4.11-1.el8.x86_64.rpm 4wpam_krb5-4.11-1.el8.src.rpm4wpam_krb5-4.11-1.el8.aarch64.rpmFwpam_krb5-debugsource-4.11-1.el8.aarch64.rpmEwpam_krb5-debuginfo-4.11-1.el8.aarch64.rpm4wpam_krb5-4.11-1.el8.ppc64le.rpmFwpam_krb5-debugsource-4.11-1.el8.ppc64le.rpmEwpam_krb5-debuginfo-4.11-1.el8.ppc64le.rpm4wpam_krb5-4.11-1.el8.s390x.rpmFwpam_krb5-debugsource-4.11-1.el8.s390x.rpmEwpam_krb5-debuginfo-4.11-1.el8.s390x.rpm4wpam_krb5-4.11-1.el8.x86_64.rpmFwpam_krb5-debugsource-4.11-1.el8.x86_64.rpmEwpam_krb5-debuginfo-4.11-1.el8.x86_64.rpmTDBBbugfixwaiverdb-1.4.0-1.el8`I,waiverdb-1.4.0-1.el8.src.rpm2,waiverdb-common-1.4.0-1.el8.noarch.rpm1,waiverdb-cli-1.4.0-1.el8.noarch.rpm,waiverdb-1.4.0-1.el8.src.rpm2,waiverdb-common-1.4.0-1.el8.noarch.rpm1,waiverdb-cli-1.4.0-1.el8.noarch.rpmQ$IBBBBBBBBBBBBBBnewpackagemod_authnz_external-3.3.3-3.el86)Zhttps://bugzilla.redhat.com/show_bug.cgi?id=20047702004770Please build mod_authnz_external for EPEL 8  #mod_authnz_external-3.3.3-3.el8.src.rpm #mod_authnz_external-3.3.3-3.el8.aarch64.rpmc#mod_authnz_external-debugsource-3.3.3-3.el8.aarch64.rpmb#mod_authnz_external-debuginfo-3.3.3-3.el8.aarch64.rpm #mod_authnz_external-3.3.3-3.el8.ppc64le.rpmc#mod_authnz_external-debugsource-3.3.3-3.el8.ppc64le.rpmb#mod_authnz_external-debuginfo-3.3.3-3.el8.ppc64le.rpmb#mod_authnz_external-debuginfo-3.3.3-3.el8.s390x.rpm #mod_authnz_external-3.3.3-3.el8.s390x.rpmc#mod_authnz_external-debugsource-3.3.3-3.el8.s390x.rpm #mod_authnz_external-3.3.3-3.el8.x86_64.rpmc#mod_authnz_external-debugsource-3.3.3-3.el8.x86_64.rpmb#mod_authnz_external-debuginfo-3.3.3-3.el8.x86_64.rpm  #mod_authnz_external-3.3.3-3.el8.src.rpm #mod_authnz_external-3.3.3-3.el8.aarch64.rpmc#mod_authnz_external-debugsource-3.3.3-3.el8.aarch64.rpmb#mod_authnz_external-debuginfo-3.3.3-3.el8.aarch64.rpm #mod_authnz_external-3.3.3-3.el8.ppc64le.rpmc#mod_authnz_external-debugsource-3.3.3-3.el8.ppc64le.rpmb#mod_authnz_external-debuginfo-3.3.3-3.el8.ppc64le.rpmb#mod_authnz_external-debuginfo-3.3.3-3.el8.s390x.rpm #mod_authnz_external-3.3.3-3.el8.s390x.rpmc#mod_authnz_external-debugsource-3.3.3-3.el8.s390x.rpm #mod_authnz_external-3.3.3-3.el8.x86_64.rpmc#mod_authnz_external-debugsource-3.3.3-3.el8.x86_64.rpmb#mod_authnz_external-debuginfo-3.3.3-3.el8.x86_64.rpmCYZBunspecifiedpython-batalgorithm-0.3.1-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=19267001926700Review Request: python-batalgorithm - Implementation of Bat Algorithm in Pythono^python-batalgorithm-0.3.1-1.el8.src.rpmm^python3-batalgorithm-0.3.1-1.el8.noarch.rpmo^python-batalgorithm-0.3.1-1.el8.src.rpmm^python3-batalgorithm-0.3.1-1.el8.noarch.rpmQC!^Bnewpackagepython-nanoid-2.0.0-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=18302671830267Review Request: python-nanoid - Unique string ID generator for PythonQ0python-nanoid-2.0.0-2.el8.src.rpmf0python3-nanoid-2.0.0-2.el8.noarch.rpmQ0python-nanoid-2.0.0-2.el8.src.rpmf0python3-nanoid-2.0.0-2.el8.noarch.rpm;%bBnewpackageperl-WWW-Form-UrlEncoded-0.26-3.el86*<https://bugzilla.redhat.com/show_bug.cgi?id=17717171771717[RFE] EPEL8 branch of perl-WWW-Form-UrlEncodedYRperl-WWW-Form-UrlEncoded-0.26-3.el8.src.rpmYRperl-WWW-Form-UrlEncoded-0.26-3.el8.noarch.rpmYRperl-WWW-Form-UrlEncoded-0.26-3.el8.src.rpmYRperl-WWW-Form-UrlEncoded-0.26-3.el8.noarch.rpmD{/fBBBBBBBnewpackageperl-Email-Abstract-3.008-15.el8 perl-Mail-Message-3.008-6.el8 perl-Mail-Transport-3.004-3.el86fvhttps://bugzilla.redhat.com/show_bug.cgi?id=17622691762269perl-Email-Abstract for EL 8https://bugzilla.redhat.com/show_bug.cgi?id=17622711762271perl-Mail-Message for EL8lSperl-Email-Abstract-3.008-15.el8.src.rpmlSperl-Email-Abstract-3.008-15.el8.noarch.rpmTperl-Mail-Message-3.008-6.el8.src.rpmTperl-Mail-Message-3.008-6.el8.noarch.rpmPperl-Mail-Transport-3.004-3.el8.src.rpmPperl-Mail-Transport-3.004-3.el8.noarch.rpmlSperl-Email-Abstract-3.008-15.el8.src.rpmlSperl-Email-Abstract-3.008-15.el8.noarch.rpmTperl-Mail-Message-3.008-6.el8.src.rpmTperl-Mail-Message-3.008-6.el8.noarch.rpmPperl-Mail-Transport-3.004-3.el8.src.rpmPperl-Mail-Transport-3.004-3.el8.noarch.rpmT,pBBBBBBBBBBBBBBnewpackageafetch-2.2.0-2.el8\ Wafetch-2.2.0-2.el8.src.rpmWafetch-2.2.0-2.el8.aarch64.rpmyafetch-debugsource-2.2.0-2.el8.aarch64.rpmxafetch-debuginfo-2.2.0-2.el8.aarch64.rpmWafetch-2.2.0-2.el8.ppc64le.rpmyafetch-debugsource-2.2.0-2.el8.ppc64le.rpmxafetch-debuginfo-2.2.0-2.el8.ppc64le.rpmWafetch-2.2.0-2.el8.s390x.rpmyafetch-debugsource-2.2.0-2.el8.s390x.rpmxafetch-debuginfo-2.2.0-2.el8.s390x.rpmWafetch-2.2.0-2.el8.x86_64.rpmyafetch-debugsource-2.2.0-2.el8.x86_64.rpmxafetch-debuginfo-2.2.0-2.el8.x86_64.rpm Wafetch-2.2.0-2.el8.src.rpmWafetch-2.2.0-2.el8.aarch64.rpmyafetch-debugsource-2.2.0-2.el8.aarch64.rpmxafetch-debuginfo-2.2.0-2.el8.aarch64.rpmWafetch-2.2.0-2.el8.ppc64le.rpmyafetch-debugsource-2.2.0-2.el8.ppc64le.rpmxafetch-debuginfo-2.2.0-2.el8.ppc64le.rpmWafetch-2.2.0-2.el8.s390x.rpmyafetch-debugsource-2.2.0-2.el8.s390x.rpmxafetch-debuginfo-2.2.0-2.el8.s390x.rpmWafetch-2.2.0-2.el8.x86_64.rpmyafetch-debugsource-2.2.0-2.el8.x86_64.rpmxafetch-debuginfo-2.2.0-2.el8.x86_64.rpmfFABBBBBBBBBBBBBBBBBBBsecurityweechat-3.6-1.el8rOhttps://bugzilla.redhat.com/show_bug.cgi?id=20638562063856weechat: SSL verification vulnerability [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21281602128160New version of weechat available 3.6 weechat-3.6-1.el8.src.rpm weechat-3.6-1.el8.aarch64.rpm>weechat-devel-3.6-1.el8.aarch64.rpm=weechat-debugsource-3.6-1.el8.aarch64.rpm<weechat-debuginfo-3.6-1.el8.aarch64.rpm weechat-3.6-1.el8.ppc64le.rpm>weechat-devel-3.6-1.el8.ppc64le.rpm=weechat-debugsource-3.6-1.el8.ppc64le.rpm<weechat-debuginfo-3.6-1.el8.ppc64le.rpm weechat-3.6-1.el8.s390x.rpm>weechat-devel-3.6-1.el8.s390x.rpm=weechat-debugsource-3.6-1.el8.s390x.rpm<weechat-debuginfo-3.6-1.el8.s390x.rpm weechat-3.6-1.el8.x86_64.rpm>weechat-devel-3.6-1.el8.x86_64.rpm=weechat-debugsource-3.6-1.el8.x86_64.rpm<weechat-debuginfo-3.6-1.el8.x86_64.rpm weechat-3.6-1.el8.src.rpm weechat-3.6-1.el8.aarch64.rpm>weechat-devel-3.6-1.el8.aarch64.rpm=weechat-debugsource-3.6-1.el8.aarch64.rpm<weechat-debuginfo-3.6-1.el8.aarch64.rpm weechat-3.6-1.el8.ppc64le.rpm>weechat-devel-3.6-1.el8.ppc64le.rpm=weechat-debugsource-3.6-1.el8.ppc64le.rpm<weechat-debuginfo-3.6-1.el8.ppc64le.rpm weechat-3.6-1.el8.s390x.rpm>weechat-devel-3.6-1.el8.s390x.rpm=weechat-debugsource-3.6-1.el8.s390x.rpm<weechat-debuginfo-3.6-1.el8.s390x.rpm weechat-3.6-1.el8.x86_64.rpm>weechat-devel-3.6-1.el8.x86_64.rpm=weechat-debugsource-3.6-1.el8.x86_64.rpm<weechat-debuginfo-3.6-1.el8.x86_64.rpmlXWBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementFAudio-21.11-1.el8 spirv-headers-1.5.4-7.20210728.git449bc98.el8 vkd3d-1.2-3.el8 wine-6.0.2-1.el8Ahttps://bugzilla.redhat.com/show_bug.cgi?id=19884471988447FR: Update to latest Wine-stable versionFB9FAudio-21.11-1.el8.src.rpm9libFAudio-21.11-1.el8.aarch64.rpm9libFAudio-devel-21.11-1.el8.aarch64.rpm79FAudio-debugsource-21.11-1.el8.aarch64.rpm9libFAudio-debuginfo-21.11-1.el8.aarch64.rpm9libFAudio-21.11-1.el8.ppc64le.rpm9libFAudio-devel-21.11-1.el8.ppc64le.rpm79FAudio-debugsource-21.11-1.el8.ppc64le.rpm9libFAudio-debuginfo-21.11-1.el8.ppc64le.rpm9libFAudio-debuginfo-21.11-1.el8.s390x.rpm79FAudio-debugsource-21.11-1.el8.s390x.rpm9libFAudio-devel-21.11-1.el8.s390x.rpm9libFAudio-21.11-1.el8.s390x.rpm9libFAudio-21.11-1.el8.x86_64.rpm9libFAudio-devel-21.11-1.el8.x86_64.rpm79FAudio-debugsource-21.11-1.el8.x86_64.rpm9libFAudio-debuginfo-21.11-1.el8.x86_64.rpmXJspirv-headers-1.5.4-7.20210728.git449bc98.el8.src.rpm:Jspirv-headers-devel-1.5.4-7.20210728.git449bc98.el8.noarch.rpmz,vkd3d-1.2-3.el8.src.rpmN,libvkd3d-1.2-3.el8.x86_64.rpmP,libvkd3d-devel-1.2-3.el8.x86_64.rpm{,vkd3d-compiler-1.2-3.el8.x86_64.rpmQ,libvkd3d-shader-1.2-3.el8.x86_64.rpmS,libvkd3d-shader-devel-1.2-3.el8.x86_64.rpmT,libvkd3d-utils-1.2-3.el8.x86_64.rpmV,libvkd3d-utils-devel-1.2-3.el8.x86_64.rpm~,vkd3d-debugsource-1.2-3.el8.x86_64.rpm},vkd3d-debuginfo-1.2-3.el8.x86_64.rpmO,libvkd3d-debuginfo-1.2-3.el8.x86_64.rpm|,vkd3d-compiler-debuginfo-1.2-3.el8.x86_64.rpmR,libvkd3d-shader-debuginfo-1.2-3.el8.x86_64.rpmU,libvkd3d-utils-debuginfo-1.2-3.el8.x86_64.rpm&Nwine-6.0.2-1.el8.src.rpm&Nwine-6.0.2-1.el8.x86_64.rpmNwine-core-6.0.2-1.el8.x86_64.rpmBNwine-systemd-6.0.2-1.el8.noarch.rpm:Nwine-filesystem-6.0.2-1.el8.noarch.rpm7Nwine-common-6.0.2-1.el8.noarch.rpm9Nwine-desktop-6.0.2-1.el8.noarch.rpmNwine-ms-sans-serif-fonts-6.0.2-1.el8.noarch.rpmCNwine-tahoma-fonts-6.0.2-1.el8.noarch.rpmDNwine-tahoma-fonts-system-6.0.2-1.el8.noarch.rpm@Nwine-symbol-fonts-6.0.2-1.el8.noarch.rpmENwine-webdings-fonts-6.0.2-1.el8.noarch.rpmFNwine-wingdings-fonts-6.0.2-1.el8.noarch.rpmGNwine-wingdings-fonts-system-6.0.2-1.el8.noarch.rpm Nwine-ldap-6.0.2-1.el8.x86_64.rpmNwine-cms-6.0.2-1.el8.x86_64.rpmNwine-twain-6.0.2-1.el8.x86_64.rpm Nwine-devel-6.0.2-1.el8.x86_64.rpmNwine-pulseaudio-6.0.2-1.el8.x86_64.rpmNwine-alsa-6.0.2-1.el8.x86_64.rpmNwine-openal-6.0.2-1.el8.x86_64.rpm Nwine-debugsource-6.0.2-1.el8.x86_64.rpmNwine-debuginfo-6.0.2-1.el8.x86_64.rpmNwine-core-debuginfo-6.0.2-1.el8.x86_64.rpm Nwine-ldap-debuginfo-6.0.2-1.el8.x86_64.rpmNwine-cms-debuginfo-6.0.2-1.el8.x86_64.rpmNwine-twain-debuginfo-6.0.2-1.el8.x86_64.rpm Nwine-devel-debuginfo-6.0.2-1.el8.x86_64.rpmNwine-pulseaudio-debuginfo-6.0.2-1.el8.x86_64.rpmNwine-alsa-debuginfo-6.0.2-1.el8.x86_64.rpmNwine-openal-debuginfo-6.0.2-1.el8.x86_64.rpmFB9FAudio-21.11-1.el8.src.rpm9libFAudio-21.11-1.el8.aarch64.rpm9libFAudio-devel-21.11-1.el8.aarch64.rpm79FAudio-debugsource-21.11-1.el8.aarch64.rpm9libFAudio-debuginfo-21.11-1.el8.aarch64.rpm9libFAudio-21.11-1.el8.ppc64le.rpm9libFAudio-devel-21.11-1.el8.ppc64le.rpm79FAudio-debugsource-21.11-1.el8.ppc64le.rpm9libFAudio-debuginfo-21.11-1.el8.ppc64le.rpm9libFAudio-debuginfo-21.11-1.el8.s390x.rpm79FAudio-debugsource-21.11-1.el8.s390x.rpm9libFAudio-devel-21.11-1.el8.s390x.rpm9libFAudio-21.11-1.el8.s390x.rpm9libFAudio-21.11-1.el8.x86_64.rpm9libFAudio-devel-21.11-1.el8.x86_64.rpm79FAudio-debugsource-21.11-1.el8.x86_64.rpm9libFAudio-debuginfo-21.11-1.el8.x86_64.rpmXJspirv-headers-1.5.4-7.20210728.git449bc98.el8.src.rpm:Jspirv-headers-devel-1.5.4-7.20210728.git449bc98.el8.noarch.rpmz,vkd3d-1.2-3.el8.src.rpmN,libvkd3d-1.2-3.el8.x86_64.rpmP,libvkd3d-devel-1.2-3.el8.x86_64.rpm{,vkd3d-compiler-1.2-3.el8.x86_64.rpmQ,libvkd3d-shader-1.2-3.el8.x86_64.rpmS,libvkd3d-shader-devel-1.2-3.el8.x86_64.rpmT,libvkd3d-utils-1.2-3.el8.x86_64.rpmV,libvkd3d-utils-devel-1.2-3.el8.x86_64.rpm~,vkd3d-debugsource-1.2-3.el8.x86_64.rpm},vkd3d-debuginfo-1.2-3.el8.x86_64.rpmO,libvkd3d-debuginfo-1.2-3.el8.x86_64.rpm|,vkd3d-compiler-debuginfo-1.2-3.el8.x86_64.rpmR,libvkd3d-shader-debuginfo-1.2-3.el8.x86_64.rpmU,libvkd3d-utils-debuginfo-1.2-3.el8.x86_64.rpm&Nwine-6.0.2-1.el8.src.rpm&Nwine-6.0.2-1.el8.x86_64.rpmNwine-core-6.0.2-1.el8.x86_64.rpmBNwine-systemd-6.0.2-1.el8.noarch.rpm:Nwine-filesystem-6.0.2-1.el8.noarch.rpm7Nwine-common-6.0.2-1.el8.noarch.rpm9Nwine-desktop-6.0.2-1.el8.noarch.rpmNwine-ms-sans-serif-fonts-6.0.2-1.el8.noarch.rpmCNwine-tahoma-fonts-6.0.2-1.el8.noarch.rpmDNwine-tahoma-fonts-system-6.0.2-1.el8.noarch.rpm@Nwine-symbol-fonts-6.0.2-1.el8.noarch.rpmENwine-webdings-fonts-6.0.2-1.el8.noarch.rpmFNwine-wingdings-fonts-6.0.2-1.el8.noarch.rpmGNwine-wingdings-fonts-system-6.0.2-1.el8.noarch.rpm Nwine-ldap-6.0.2-1.el8.x86_64.rpmNwine-cms-6.0.2-1.el8.x86_64.rpmNwine-twain-6.0.2-1.el8.x86_64.rpm Nwine-devel-6.0.2-1.el8.x86_64.rpmNwine-pulseaudio-6.0.2-1.el8.x86_64.rpmNwine-alsa-6.0.2-1.el8.x86_64.rpmNwine-openal-6.0.2-1.el8.x86_64.rpm Nwine-debugsource-6.0.2-1.el8.x86_64.rpmNwine-debuginfo-6.0.2-1.el8.x86_64.rpmNwine-core-debuginfo-6.0.2-1.el8.x86_64.rpm Nwine-ldap-debuginfo-6.0.2-1.el8.x86_64.rpmNwine-cms-debuginfo-6.0.2-1.el8.x86_64.rpmNwine-twain-debuginfo-6.0.2-1.el8.x86_64.rpm Nwine-devel-debuginfo-6.0.2-1.el8.x86_64.rpmNwine-pulseaudio-debuginfo-6.0.2-1.el8.x86_64.rpmNwine-alsa-debuginfo-6.0.2-1.el8.x86_64.rpmNwine-openal-debuginfo-6.0.2-1.el8.x86_64.rpm^aEBBBBBBBBBBBBBBnewpackagepwauth-2.3.10-24.el86^fhttps://bugzilla.redhat.com/show_bug.cgi?id=20047682004768Please build pwauth for EPEL 8 *|pwauth-2.3.10-24.el8.src.rpm*|pwauth-2.3.10-24.el8.aarch64.rpmt|pwauth-debugsource-2.3.10-24.el8.aarch64.rpms|pwauth-debuginfo-2.3.10-24.el8.aarch64.rpm*|pwauth-2.3.10-24.el8.ppc64le.rpmt|pwauth-debugsource-2.3.10-24.el8.ppc64le.rpms|pwauth-debuginfo-2.3.10-24.el8.ppc64le.rpm*|pwauth-2.3.10-24.el8.s390x.rpms|pwauth-debuginfo-2.3.10-24.el8.s390x.rpmt|pwauth-debugsource-2.3.10-24.el8.s390x.rpm*|pwauth-2.3.10-24.el8.x86_64.rpmt|pwauth-debugsource-2.3.10-24.el8.x86_64.rpms|pwauth-debuginfo-2.3.10-24.el8.x86_64.rpm *|pwauth-2.3.10-24.el8.src.rpm*|pwauth-2.3.10-24.el8.aarch64.rpmt|pwauth-debugsource-2.3.10-24.el8.aarch64.rpms|pwauth-debuginfo-2.3.10-24.el8.aarch64.rpm*|pwauth-2.3.10-24.el8.ppc64le.rpmt|pwauth-debugsource-2.3.10-24.el8.ppc64le.rpms|pwauth-debuginfo-2.3.10-24.el8.ppc64le.rpm*|pwauth-2.3.10-24.el8.s390x.rpms|pwauth-debuginfo-2.3.10-24.el8.s390x.rpmt|pwauth-debugsource-2.3.10-24.el8.s390x.rpm*|pwauth-2.3.10-24.el8.x86_64.rpmt|pwauth-debugsource-2.3.10-24.el8.x86_64.rpms|pwauth-debuginfo-2.3.10-24.el8.x86_64.rpmC3VBenhancementgnome-shell-extension-windowoverlay-icons-39-1.el86Dxegnome-shell-extension-windowoverlay-icons-39-1.el8.src.rpmegnome-shell-extension-windowoverlay-icons-39-1.el8.noarch.rpmegnome-shell-extension-windowoverlay-icons-39-1.el8.src.rpmegnome-shell-extension-windowoverlay-icons-39-1.el8.noarch.rpm|oZBnewpackagepython-easyco-0.2.3-1.el8<python-easyco-0.2.3-1.el8.src.rpmpython3-easyco-0.2.3-1.el8.noarch.rpmpython-easyco-0.2.3-1.el8.src.rpmpython3-easyco-0.2.3-1.el8.noarch.rpm͚Zc!^Bnewpackagepython-masscan-0.1.6-1.el8M(https://bugzilla.redhat.com/show_bug.cgi?id=18309331830933Review Request: python-masscan - Python module to interact with masscan-python-masscan-0.1.6-1.el8.src.rpm@python3-masscan-0.1.6-1.el8.noarch.rpm-python-masscan-0.1.6-1.el8.src.rpm@python3-masscan-0.1.6-1.el8.noarch.rpm#%bBnewpackageperl-Stream-Buffered-0.03-14.el86u8https://bugzilla.redhat.com/show_bug.cgi?id=17717151771715[RFE] EPEL8 branch of perl-Stream-BufferedMqperl-Stream-Buffered-0.03-14.el8.src.rpmMqperl-Stream-Buffered-0.03-14.el8.noarch.rpmMqperl-Stream-Buffered-0.03-14.el8.src.rpmMqperl-Stream-Buffered-0.03-14.el8.noarch.rpmD)fBunspecifiedperl-Devel-Timer-0.13-1.el8-Qhttps://bugzilla.redhat.com/show_bug.cgi?id=17676131767613perl-Devel-Timer-0.13 is availableeWperl-Devel-Timer-0.13-1.el8.src.rpmeWperl-Devel-Timer-0.13-1.el8.noarch.rpmeWperl-Devel-Timer-0.13-1.el8.src.rpmeWperl-Devel-Timer-0.13-1.el8.noarch.rpmTWjBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsuperlu_dist-6.1.1-1.el8~3https://bugzilla.redhat.com/show_bug.cgi?id=16740131674013superlu_dist-6.1.1 is available"\superlu_dist-6.1.1-1.el8.src.rpmDsuperlu_dist-doc-6.1.1-1.el8.noarch.rpm;superlu_dist-debuginfo-6.1.1-1.el8.aarch64.rpm<superlu_dist-debugsource-6.1.1-1.el8.aarch64.rpm@superlu_dist-openmpi-6.1.1-1.el8.aarch64.rpmAsuperlu_dist-openmpi-debuginfo-6.1.1-1.el8.aarch64.rpm>superlu_dist-mpich-debuginfo-6.1.1-1.el8.aarch64.rpm=superlu_dist-mpich-6.1.1-1.el8.aarch64.rpmBsuperlu_dist-openmpi-devel-6.1.1-1.el8.aarch64.rpm?superlu_dist-mpich-devel-6.1.1-1.el8.aarch64.rpm?superlu_dist-mpich-devel-6.1.1-1.el8.ppc64le.rpm>superlu_dist-mpich-debuginfo-6.1.1-1.el8.ppc64le.rpm=superlu_dist-mpich-6.1.1-1.el8.ppc64le.rpm;superlu_dist-debuginfo-6.1.1-1.el8.ppc64le.rpmAsuperlu_dist-openmpi-debuginfo-6.1.1-1.el8.ppc64le.rpm<superlu_dist-debugsource-6.1.1-1.el8.ppc64le.rpm@superlu_dist-openmpi-6.1.1-1.el8.ppc64le.rpmBsuperlu_dist-openmpi-devel-6.1.1-1.el8.ppc64le.rpm@superlu_dist-openmpi-6.1.1-1.el8.s390x.rpmBsuperlu_dist-openmpi-devel-6.1.1-1.el8.s390x.rpm=superlu_dist-mpich-6.1.1-1.el8.s390x.rpm?superlu_dist-mpich-devel-6.1.1-1.el8.s390x.rpm<superlu_dist-debugsource-6.1.1-1.el8.s390x.rpm;superlu_dist-debuginfo-6.1.1-1.el8.s390x.rpmAsuperlu_dist-openmpi-debuginfo-6.1.1-1.el8.s390x.rpm>superlu_dist-mpich-debuginfo-6.1.1-1.el8.s390x.rpm<superlu_dist-debugsource-6.1.1-1.el8.x86_64.rpm>superlu_dist-mpich-debuginfo-6.1.1-1.el8.x86_64.rpmAsuperlu_dist-openmpi-debuginfo-6.1.1-1.el8.x86_64.rpm;superlu_dist-debuginfo-6.1.1-1.el8.x86_64.rpm=superlu_dist-mpich-6.1.1-1.el8.x86_64.rpmBsuperlu_dist-openmpi-devel-6.1.1-1.el8.x86_64.rpm?superlu_dist-mpich-devel-6.1.1-1.el8.x86_64.rpm@superlu_dist-openmpi-6.1.1-1.el8.x86_64.rpm"\superlu_dist-6.1.1-1.el8.src.rpmDsuperlu_dist-doc-6.1.1-1.el8.noarch.rpm;superlu_dist-debuginfo-6.1.1-1.el8.aarch64.rpm<superlu_dist-debugsource-6.1.1-1.el8.aarch64.rpm@superlu_dist-openmpi-6.1.1-1.el8.aarch64.rpmAsuperlu_dist-openmpi-debuginfo-6.1.1-1.el8.aarch64.rpm>superlu_dist-mpich-debuginfo-6.1.1-1.el8.aarch64.rpm=superlu_dist-mpich-6.1.1-1.el8.aarch64.rpmBsuperlu_dist-openmpi-devel-6.1.1-1.el8.aarch64.rpm?superlu_dist-mpich-devel-6.1.1-1.el8.aarch64.rpm?superlu_dist-mpich-devel-6.1.1-1.el8.ppc64le.rpm>superlu_dist-mpich-debuginfo-6.1.1-1.el8.ppc64le.rpm=superlu_dist-mpich-6.1.1-1.el8.ppc64le.rpm;superlu_dist-debuginfo-6.1.1-1.el8.ppc64le.rpmAsuperlu_dist-openmpi-debuginfo-6.1.1-1.el8.ppc64le.rpm<superlu_dist-debugsource-6.1.1-1.el8.ppc64le.rpm@superlu_dist-openmpi-6.1.1-1.el8.ppc64le.rpmBsuperlu_dist-openmpi-devel-6.1.1-1.el8.ppc64le.rpm@superlu_dist-openmpi-6.1.1-1.el8.s390x.rpmBsuperlu_dist-openmpi-devel-6.1.1-1.el8.s390x.rpm=superlu_dist-mpich-6.1.1-1.el8.s390x.rpm?superlu_dist-mpich-devel-6.1.1-1.el8.s390x.rpm<superlu_dist-debugsource-6.1.1-1.el8.s390x.rpm;superlu_dist-debuginfo-6.1.1-1.el8.s390x.rpmAsuperlu_dist-openmpi-debuginfo-6.1.1-1.el8.s390x.rpm>superlu_dist-mpich-debuginfo-6.1.1-1.el8.s390x.rpm<superlu_dist-debugsource-6.1.1-1.el8.x86_64.rpm>superlu_dist-mpich-debuginfo-6.1.1-1.el8.x86_64.rpmAsuperlu_dist-openmpi-debuginfo-6.1.1-1.el8.x86_64.rpm;superlu_dist-debuginfo-6.1.1-1.el8.x86_64.rpm=superlu_dist-mpich-6.1.1-1.el8.x86_64.rpmBsuperlu_dist-openmpi-devel-6.1.1-1.el8.x86_64.rpm?superlu_dist-mpich-devel-6.1.1-1.el8.x86_64.rpm@superlu_dist-openmpi-6.1.1-1.el8.x86_64.rpm쵥ksVBbugfixpython-acme-1.22.0-4.el81!spython-acme-1.22.0-4.el8.src.rpmHspython3-acme-1.22.0-4.el8.noarch.rpmspython-acme-1.22.0-4.el8.src.rpmHspython3-acme-1.22.0-4.el8.noarch.rpm.W/ZBBBBBBBBBBBBBBBBBBBnewpackagelibaiff-6.0-2.el8Rhttps://bugzilla.redhat.com/show_bug.cgi?id=20944222094422Review Request: libaiff - Open-source implementation of the AIFF formatvlibaiff-6.0-2.el8.src.rpmvlibaiff-6.0-2.el8.aarch64.rpm3libaiff-devel-6.0-2.el8.aarch64.rpm2libaiff-debugsource-6.0-2.el8.aarch64.rpm1libaiff-debuginfo-6.0-2.el8.aarch64.rpmvlibaiff-6.0-2.el8.ppc64le.rpm3libaiff-devel-6.0-2.el8.ppc64le.rpm2libaiff-debugsource-6.0-2.el8.ppc64le.rpm1libaiff-debuginfo-6.0-2.el8.ppc64le.rpmvlibaiff-6.0-2.el8.s390x.rpm3libaiff-devel-6.0-2.el8.s390x.rpm2libaiff-debugsource-6.0-2.el8.s390x.rpm1libaiff-debuginfo-6.0-2.el8.s390x.rpmvlibaiff-6.0-2.el8.x86_64.rpm3libaiff-devel-6.0-2.el8.x86_64.rpm2libaiff-debugsource-6.0-2.el8.x86_64.rpm1libaiff-debuginfo-6.0-2.el8.x86_64.rpmvlibaiff-6.0-2.el8.src.rpmvlibaiff-6.0-2.el8.aarch64.rpm3libaiff-devel-6.0-2.el8.aarch64.rpm2libaiff-debugsource-6.0-2.el8.aarch64.rpm1libaiff-debuginfo-6.0-2.el8.aarch64.rpmvlibaiff-6.0-2.el8.ppc64le.rpm3libaiff-devel-6.0-2.el8.ppc64le.rpm2libaiff-debugsource-6.0-2.el8.ppc64le.rpm1libaiff-debuginfo-6.0-2.el8.ppc64le.rpmvlibaiff-6.0-2.el8.s390x.rpm3libaiff-devel-6.0-2.el8.s390x.rpm2libaiff-debugsource-6.0-2.el8.s390x.rpm1libaiff-debuginfo-6.0-2.el8.s390x.rpmvlibaiff-6.0-2.el8.x86_64.rpm3libaiff-devel-6.0-2.el8.x86_64.rpm2libaiff-debugsource-6.0-2.el8.x86_64.rpm1libaiff-debuginfo-6.0-2.el8.x86_64.rpm4=pBBBBBBBBBBBenhancementsedutil-1.20.0-2.el86b"  sedutil-1.20.0-2.el8.src.rpm sedutil-1.20.0-2.el8.aarch64.rpmN sedutil-debugsource-1.20.0-2.el8.aarch64.rpmM sedutil-debuginfo-1.20.0-2.el8.aarch64.rpm sedutil-1.20.0-2.el8.ppc64le.rpmN sedutil-debugsource-1.20.0-2.el8.ppc64le.rpmM sedutil-debuginfo-1.20.0-2.el8.ppc64le.rpm sedutil-1.20.0-2.el8.x86_64.rpmN sedutil-debugsource-1.20.0-2.el8.x86_64.rpmM sedutil-debuginfo-1.20.0-2.el8.x86_64.rpm  sedutil-1.20.0-2.el8.src.rpm sedutil-1.20.0-2.el8.aarch64.rpmN sedutil-debugsource-1.20.0-2.el8.aarch64.rpmM sedutil-debuginfo-1.20.0-2.el8.aarch64.rpm sedutil-1.20.0-2.el8.ppc64le.rpmN sedutil-debugsource-1.20.0-2.el8.ppc64le.rpmM sedutil-debuginfo-1.20.0-2.el8.ppc64le.rpm sedutil-1.20.0-2.el8.x86_64.rpmN sedutil-debugsource-1.20.0-2.el8.x86_64.rpmM sedutil-debuginfo-1.20.0-2.el8.x86_64.rpmg ~Bbugfixpython-svgwrite-1.4.3-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=21072972107297python-svgwrite-1.4.3b1 is availablefpython-svgwrite-1.4.3-1.el8.src.rpm{python3-svgwrite-1.4.3-1.el8.noarch.rpmfpython-svgwrite-1.4.3-1.el8.src.rpm{python3-svgwrite-1.4.3-1.el8.noarch.rpmTBBBBBBBBBBBBBBBBnewpackagerust-rbspy-0.8.1-3.el8https://bugzilla.redhat.com/show_bug.cgi?id=20238562023856Review Request: rust-rbspy - Sampling CPU profiler for Ruby Adrust-rbspy-0.8.1-3.el8.src.rpm|drbspy-0.8.1-3.el8.aarch64.rpm=drust-rbspy-debugsource-0.8.1-3.el8.aarch64.rpm}drbspy-debuginfo-0.8.1-3.el8.aarch64.rpm|drbspy-0.8.1-3.el8.ppc64le.rpm=drust-rbspy-debugsource-0.8.1-3.el8.ppc64le.rpm}drbspy-debuginfo-0.8.1-3.el8.ppc64le.rpm|drbspy-0.8.1-3.el8.s390x.rpm=drust-rbspy-debugsource-0.8.1-3.el8.s390x.rpm}drbspy-debuginfo-0.8.1-3.el8.s390x.rpm|drbspy-0.8.1-3.el8.x86_64.rpm=drust-rbspy-debugsource-0.8.1-3.el8.x86_64.rpm}drbspy-debuginfo-0.8.1-3.el8.x86_64.rpm Adrust-rbspy-0.8.1-3.el8.src.rpm|drbspy-0.8.1-3.el8.aarch64.rpm=drust-rbspy-debugsource-0.8.1-3.el8.aarch64.rpm}drbspy-debuginfo-0.8.1-3.el8.aarch64.rpm|drbspy-0.8.1-3.el8.ppc64le.rpm=drust-rbspy-debugsource-0.8.1-3.el8.ppc64le.rpm}drbspy-debuginfo-0.8.1-3.el8.ppc64le.rpm|drbspy-0.8.1-3.el8.s390x.rpm=drust-rbspy-debugsource-0.8.1-3.el8.s390x.rpm}drbspy-debuginfo-0.8.1-3.el8.s390x.rpm|drbspy-0.8.1-3.el8.x86_64.rpm=drust-rbspy-debugsource-0.8.1-3.el8.x86_64.rpm}drbspy-debuginfo-0.8.1-3.el8.x86_64.rpm^$)TBBBBBBBBBBBBBBBBBBBnewpackagetslib-1.22-4.el86$G`tslib-1.22-4.el8.src.rpmG`tslib-1.22-4.el8.aarch64.rpm`tslib-devel-1.22-4.el8.aarch64.rpm`tslib-debugsource-1.22-4.el8.aarch64.rpm`tslib-debuginfo-1.22-4.el8.aarch64.rpmG`tslib-1.22-4.el8.ppc64le.rpm`tslib-devel-1.22-4.el8.ppc64le.rpm`tslib-debugsource-1.22-4.el8.ppc64le.rpm`tslib-debuginfo-1.22-4.el8.ppc64le.rpm`tslib-debuginfo-1.22-4.el8.s390x.rpm`tslib-devel-1.22-4.el8.s390x.rpm`tslib-debugsource-1.22-4.el8.s390x.rpmG`tslib-1.22-4.el8.s390x.rpmG`tslib-1.22-4.el8.x86_64.rpm`tslib-devel-1.22-4.el8.x86_64.rpm`tslib-debugsource-1.22-4.el8.x86_64.rpm`tslib-debuginfo-1.22-4.el8.x86_64.rpmG`tslib-1.22-4.el8.src.rpmG`tslib-1.22-4.el8.aarch64.rpm`tslib-devel-1.22-4.el8.aarch64.rpm`tslib-debugsource-1.22-4.el8.aarch64.rpm`tslib-debuginfo-1.22-4.el8.aarch64.rpmG`tslib-1.22-4.el8.ppc64le.rpm`tslib-devel-1.22-4.el8.ppc64le.rpm`tslib-debugsource-1.22-4.el8.ppc64le.rpm`tslib-debuginfo-1.22-4.el8.ppc64le.rpm`tslib-debuginfo-1.22-4.el8.s390x.rpm`tslib-devel-1.22-4.el8.s390x.rpm`tslib-debugsource-1.22-4.el8.s390x.rpmG`tslib-1.22-4.el8.s390x.rpmG`tslib-1.22-4.el8.x86_64.rpm`tslib-devel-1.22-4.el8.x86_64.rpm`tslib-debugsource-1.22-4.el8.x86_64.rpm`tslib-debuginfo-1.22-4.el8.x86_64.rpmC"-jBnewpackagepython-flask-openid-1.2.5-21.el8<https://bugzilla.redhat.com/show_bug.cgi?id=17591301759130Branch request: python-flask-openid for epel8=`python-flask-openid-1.2.5-21.el8.src.rpm=`python3-flask-openid-1.2.5-21.el8.noarch.rpm=`python-flask-openid-1.2.5-21.el8.src.rpm=`python3-flask-openid-1.2.5-21.el8.noarch.rpm 1nBnewpackagepython-textwrap3-0.9.2-1.el8L|python-textwrap3-0.9.2-1.el8.src.rpmpython3-textwrap3-0.9.2-1.el8.noarch.rpm|python-textwrap3-0.9.2-1.el8.src.rpmpython3-textwrap3-0.9.2-1.el8.noarch.rpm8rBBBBnewpackageperl-MooX-0.101-19.el8 perl-MooX-late-0.015-19.el86gOhttps://bugzilla.redhat.com/show_bug.cgi?id=17723951772395perl-MooX-late for EL89Yperl-MooX-0.101-19.el8.src.rpm9Yperl-MooX-0.101-19.el8.noarch.rpm=bperl-MooX-late-0.015-19.el8.src.rpm=bperl-MooX-late-0.015-19.el8.noarch.rpm9Yperl-MooX-0.101-19.el8.src.rpm9Yperl-MooX-0.101-19.el8.noarch.rpm=bperl-MooX-late-0.015-19.el8.src.rpm=bperl-MooX-late-0.015-19.el8.noarch.rpmDqnBBBBBBBBBBBBBBnewpackageschedtool-1.3.0-25.el8=https://bugzilla.redhat.com/show_bug.cgi?id=20584132058413Please branch and build schedtool in epel8 and epel9 -bschedtool-1.3.0-25.el8.src.rpm-bschedtool-1.3.0-25.el8.aarch64.rpmkbschedtool-debugsource-1.3.0-25.el8.aarch64.rpmjbschedtool-debuginfo-1.3.0-25.el8.aarch64.rpm-bschedtool-1.3.0-25.el8.ppc64le.rpmkbschedtool-debugsource-1.3.0-25.el8.ppc64le.rpmjbschedtool-debuginfo-1.3.0-25.el8.ppc64le.rpm-bschedtool-1.3.0-25.el8.s390x.rpmkbschedtool-debugsource-1.3.0-25.el8.s390x.rpmjbschedtool-debuginfo-1.3.0-25.el8.s390x.rpm-bschedtool-1.3.0-25.el8.x86_64.rpmkbschedtool-debugsource-1.3.0-25.el8.x86_64.rpmjbschedtool-debuginfo-1.3.0-25.el8.x86_64.rpm -bschedtool-1.3.0-25.el8.src.rpm-bschedtool-1.3.0-25.el8.aarch64.rpmkbschedtool-debugsource-1.3.0-25.el8.aarch64.rpmjbschedtool-debuginfo-1.3.0-25.el8.aarch64.rpm-bschedtool-1.3.0-25.el8.ppc64le.rpmkbschedtool-debugsource-1.3.0-25.el8.ppc64le.rpmjbschedtool-debuginfo-1.3.0-25.el8.ppc64le.rpm-bschedtool-1.3.0-25.el8.s390x.rpmkbschedtool-debugsource-1.3.0-25.el8.s390x.rpmjbschedtool-debuginfo-1.3.0-25.el8.s390x.rpm-bschedtool-1.3.0-25.el8.x86_64.rpmkbschedtool-debugsource-1.3.0-25.el8.x86_64.rpmjbschedtool-debuginfo-1.3.0-25.el8.x86_64.rpm0qBBBBBBBBBBBBBBenhancements-nail-14.9.23-1.el8Q/https://bugzilla.redhat.com/show_bug.cgi?id=20225522022552s-nail-14.9.23 is available $Gs-nail-14.9.23-1.el8.src.rpm$Gs-nail-14.9.23-1.el8.aarch64.rpmIGs-nail-debugsource-14.9.23-1.el8.aarch64.rpmHGs-nail-debuginfo-14.9.23-1.el8.aarch64.rpm$Gs-nail-14.9.23-1.el8.ppc64le.rpmIGs-nail-debugsource-14.9.23-1.el8.ppc64le.rpmHGs-nail-debuginfo-14.9.23-1.el8.ppc64le.rpm$Gs-nail-14.9.23-1.el8.s390x.rpmIGs-nail-debugsource-14.9.23-1.el8.s390x.rpmHGs-nail-debuginfo-14.9.23-1.el8.s390x.rpm$Gs-nail-14.9.23-1.el8.x86_64.rpmIGs-nail-debugsource-14.9.23-1.el8.x86_64.rpmHGs-nail-debuginfo-14.9.23-1.el8.x86_64.rpm $Gs-nail-14.9.23-1.el8.src.rpm$Gs-nail-14.9.23-1.el8.aarch64.rpmIGs-nail-debugsource-14.9.23-1.el8.aarch64.rpmHGs-nail-debuginfo-14.9.23-1.el8.aarch64.rpm$Gs-nail-14.9.23-1.el8.ppc64le.rpmIGs-nail-debugsource-14.9.23-1.el8.ppc64le.rpmHGs-nail-debuginfo-14.9.23-1.el8.ppc64le.rpm$Gs-nail-14.9.23-1.el8.s390x.rpmIGs-nail-debugsource-14.9.23-1.el8.s390x.rpmHGs-nail-debuginfo-14.9.23-1.el8.s390x.rpm$Gs-nail-14.9.23-1.el8.x86_64.rpmIGs-nail-debugsource-14.9.23-1.el8.x86_64.rpmHGs-nail-debuginfo-14.9.23-1.el8.x86_64.rpm A PBBBBBBBBBBBBBBnewpackagecatimg-2.7.0-3.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=20152592015259Neofetch now requires catimg, which isn't packaged for EPEL UCcatimg-2.7.0-3.el8.src.rpmUCcatimg-2.7.0-3.el8.aarch64.rpmbCcatimg-debugsource-2.7.0-3.el8.aarch64.rpmaCcatimg-debuginfo-2.7.0-3.el8.aarch64.rpmUCcatimg-2.7.0-3.el8.ppc64le.rpmbCcatimg-debugsource-2.7.0-3.el8.ppc64le.rpmaCcatimg-debuginfo-2.7.0-3.el8.ppc64le.rpmUCcatimg-2.7.0-3.el8.s390x.rpmaCcatimg-debuginfo-2.7.0-3.el8.s390x.rpmbCcatimg-debugsource-2.7.0-3.el8.s390x.rpmUCcatimg-2.7.0-3.el8.x86_64.rpmbCcatimg-debugsource-2.7.0-3.el8.x86_64.rpmaCcatimg-debuginfo-2.7.0-3.el8.x86_64.rpm UCcatimg-2.7.0-3.el8.src.rpmUCcatimg-2.7.0-3.el8.aarch64.rpmbCcatimg-debugsource-2.7.0-3.el8.aarch64.rpmaCcatimg-debuginfo-2.7.0-3.el8.aarch64.rpmUCcatimg-2.7.0-3.el8.ppc64le.rpmbCcatimg-debugsource-2.7.0-3.el8.ppc64le.rpmaCcatimg-debuginfo-2.7.0-3.el8.ppc64le.rpmUCcatimg-2.7.0-3.el8.s390x.rpmaCcatimg-debuginfo-2.7.0-3.el8.s390x.rpmbCcatimg-debugsource-2.7.0-3.el8.s390x.rpmUCcatimg-2.7.0-3.el8.x86_64.rpmbCcatimg-debugsource-2.7.0-3.el8.x86_64.rpmaCcatimg-debuginfo-2.7.0-3.el8.x86_64.rpmۙ T$aBnewpackagepython-contextlib2-0.6.0.post1-1.el86Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17541771754177python-contextlib2-0.6.0.post1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18158431815843python-contextlib2: please, provide epel8 updateM[python-contextlib2-0.6.0.post1-1.el8.src.rpmG[python3-contextlib2-0.6.0.post1-1.el8.noarch.rpmM[python-contextlib2-0.6.0.post1-1.el8.src.rpmG[python3-contextlib2-0.6.0.post1-1.el8.noarch.rpm (eBnewpackagepython-mongoquery-1.3.6-5.el8V>python-mongoquery-1.3.6-5.el8.src.rpmQpython3-mongoquery-1.3.6-5.el8.noarch.rpm>python-mongoquery-1.3.6-5.el8.src.rpmQpython3-mongoquery-1.3.6-5.el8.noarch.rpmvc-iBBnewpackagerubygem-puppetserver-ca-1.8.0-1.el8ihttps://bugzilla.redhat.com/show_bug.cgi?id=18117741811774Review Request: rubygem-puppetserver-ca - A simple CLI tool for interacting with Puppet Server's Certificate Authority+Erubygem-puppetserver-ca-1.8.0-1.el8.src.rpm+Erubygem-puppetserver-ca-1.8.0-1.el8.noarch.rpm}Erubygem-puppetserver-ca-doc-1.8.0-1.el8.noarch.rpm+Erubygem-puppetserver-ca-1.8.0-1.el8.src.rpm+Erubygem-puppetserver-ca-1.8.0-1.el8.noarch.rpm}Erubygem-puppetserver-ca-doc-1.8.0-1.el8.noarch.rpmm1nBnewpackagepython-slugify-4.0.0-1.el8(?Mpython-slugify-4.0.0-1.el8.src.rpmRMpython3-slugify-4.0.0-1.el8.noarch.rpm?Mpython-slugify-4.0.0-1.el8.src.rpmRMpython3-slugify-4.0.0-1.el8.noarch.rpm 5rBnewpackageperl-LWP-Protocol-http10-6.03-21.el86'<https://bugzilla.redhat.com/show_bug.cgi?id=17717111771711[RFE] EPEL8 branch of perl-LWP-Protocol-http10tCperl-LWP-Protocol-http10-6.03-21.el8.src.rpmtCperl-LWP-Protocol-http10-6.03-21.el8.noarch.rpmtCperl-LWP-Protocol-http10-6.03-21.el8.src.rpmtCperl-LWP-Protocol-http10-6.03-21.el8.noarch.rpmDlvBBBBBBBBBBBBBBunspecifieddnstop-20140915-10.el8c D#dnstop-20140915-10.el8.src.rpmk#dnstop-debugsource-20140915-10.el8.aarch64.rpmj#dnstop-debuginfo-20140915-10.el8.aarch64.rpmD#dnstop-20140915-10.el8.aarch64.rpmj#dnstop-debuginfo-20140915-10.el8.ppc64le.rpmk#dnstop-debugsource-20140915-10.el8.ppc64le.rpmD#dnstop-20140915-10.el8.ppc64le.rpmj#dnstop-debuginfo-20140915-10.el8.s390x.rpmD#dnstop-20140915-10.el8.s390x.rpmk#dnstop-debugsource-20140915-10.el8.s390x.rpmk#dnstop-debugsource-20140915-10.el8.x86_64.rpmj#dnstop-debuginfo-20140915-10.el8.x86_64.rpmD#dnstop-20140915-10.el8.x86_64.rpm D#dnstop-20140915-10.el8.src.rpmk#dnstop-debugsource-20140915-10.el8.aarch64.rpmj#dnstop-debuginfo-20140915-10.el8.aarch64.rpmD#dnstop-20140915-10.el8.aarch64.rpmj#dnstop-debuginfo-20140915-10.el8.ppc64le.rpmk#dnstop-debugsource-20140915-10.el8.ppc64le.rpmD#dnstop-20140915-10.el8.ppc64le.rpmj#dnstop-debuginfo-20140915-10.el8.s390x.rpmD#dnstop-20140915-10.el8.s390x.rpmk#dnstop-debugsource-20140915-10.el8.s390x.rpmk#dnstop-debugsource-20140915-10.el8.x86_64.rpmj#dnstop-debuginfo-20140915-10.el8.x86_64.rpmD#dnstop-20140915-10.el8.x86_64.rpm:GBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepl-8.4.3-4.el8}https://bugzilla.redhat.com/show_bug.cgi?id=21211602121160Please branch and build pl in epel8 and epel9)tDpl-8.4.3-4.el8.src.rpmtDpl-8.4.3-4.el8.aarch64.rpm"Dpl-devel-8.4.3-4.el8.aarch64.rpmDpl-compat-yap-devel-8.4.3-4.el8.aarch64.rpm#Dpl-doc-8.4.3-4.el8.aarch64.rpm$Dpl-odbc-8.4.3-4.el8.aarch64.rpm&Dpl-xpce-8.4.3-4.el8.aarch64.rpm!Dpl-debugsource-8.4.3-4.el8.aarch64.rpm Dpl-debuginfo-8.4.3-4.el8.aarch64.rpm%Dpl-odbc-debuginfo-8.4.3-4.el8.aarch64.rpm'Dpl-xpce-debuginfo-8.4.3-4.el8.aarch64.rpmtDpl-8.4.3-4.el8.ppc64le.rpm"Dpl-devel-8.4.3-4.el8.ppc64le.rpmDpl-compat-yap-devel-8.4.3-4.el8.ppc64le.rpm#Dpl-doc-8.4.3-4.el8.ppc64le.rpm$Dpl-odbc-8.4.3-4.el8.ppc64le.rpm&Dpl-xpce-8.4.3-4.el8.ppc64le.rpm!Dpl-debugsource-8.4.3-4.el8.ppc64le.rpm Dpl-debuginfo-8.4.3-4.el8.ppc64le.rpm%Dpl-odbc-debuginfo-8.4.3-4.el8.ppc64le.rpm'Dpl-xpce-debuginfo-8.4.3-4.el8.ppc64le.rpmtDpl-8.4.3-4.el8.s390x.rpm"Dpl-devel-8.4.3-4.el8.s390x.rpmDpl-compat-yap-devel-8.4.3-4.el8.s390x.rpm#Dpl-doc-8.4.3-4.el8.s390x.rpm$Dpl-odbc-8.4.3-4.el8.s390x.rpm&Dpl-xpce-8.4.3-4.el8.s390x.rpm!Dpl-debugsource-8.4.3-4.el8.s390x.rpm Dpl-debuginfo-8.4.3-4.el8.s390x.rpm%Dpl-odbc-debuginfo-8.4.3-4.el8.s390x.rpm'Dpl-xpce-debuginfo-8.4.3-4.el8.s390x.rpmtDpl-8.4.3-4.el8.x86_64.rpm"Dpl-devel-8.4.3-4.el8.x86_64.rpmDpl-compat-yap-devel-8.4.3-4.el8.x86_64.rpm#Dpl-doc-8.4.3-4.el8.x86_64.rpm$Dpl-odbc-8.4.3-4.el8.x86_64.rpm&Dpl-xpce-8.4.3-4.el8.x86_64.rpm!Dpl-debugsource-8.4.3-4.el8.x86_64.rpm Dpl-debuginfo-8.4.3-4.el8.x86_64.rpm%Dpl-odbc-debuginfo-8.4.3-4.el8.x86_64.rpm'Dpl-xpce-debuginfo-8.4.3-4.el8.x86_64.rpm)tDpl-8.4.3-4.el8.src.rpmtDpl-8.4.3-4.el8.aarch64.rpm"Dpl-devel-8.4.3-4.el8.aarch64.rpmDpl-compat-yap-devel-8.4.3-4.el8.aarch64.rpm#Dpl-doc-8.4.3-4.el8.aarch64.rpm$Dpl-odbc-8.4.3-4.el8.aarch64.rpm&Dpl-xpce-8.4.3-4.el8.aarch64.rpm!Dpl-debugsource-8.4.3-4.el8.aarch64.rpm Dpl-debuginfo-8.4.3-4.el8.aarch64.rpm%Dpl-odbc-debuginfo-8.4.3-4.el8.aarch64.rpm'Dpl-xpce-debuginfo-8.4.3-4.el8.aarch64.rpmtDpl-8.4.3-4.el8.ppc64le.rpm"Dpl-devel-8.4.3-4.el8.ppc64le.rpmDpl-compat-yap-devel-8.4.3-4.el8.ppc64le.rpm#Dpl-doc-8.4.3-4.el8.ppc64le.rpm$Dpl-odbc-8.4.3-4.el8.ppc64le.rpm&Dpl-xpce-8.4.3-4.el8.ppc64le.rpm!Dpl-debugsource-8.4.3-4.el8.ppc64le.rpm Dpl-debuginfo-8.4.3-4.el8.ppc64le.rpm%Dpl-odbc-debuginfo-8.4.3-4.el8.ppc64le.rpm'Dpl-xpce-debuginfo-8.4.3-4.el8.ppc64le.rpmtDpl-8.4.3-4.el8.s390x.rpm"Dpl-devel-8.4.3-4.el8.s390x.rpmDpl-compat-yap-devel-8.4.3-4.el8.s390x.rpm#Dpl-doc-8.4.3-4.el8.s390x.rpm$Dpl-odbc-8.4.3-4.el8.s390x.rpm&Dpl-xpce-8.4.3-4.el8.s390x.rpm!Dpl-debugsource-8.4.3-4.el8.s390x.rpm Dpl-debuginfo-8.4.3-4.el8.s390x.rpm%Dpl-odbc-debuginfo-8.4.3-4.el8.s390x.rpm'Dpl-xpce-debuginfo-8.4.3-4.el8.s390x.rpmtDpl-8.4.3-4.el8.x86_64.rpm"Dpl-devel-8.4.3-4.el8.x86_64.rpmDpl-compat-yap-devel-8.4.3-4.el8.x86_64.rpm#Dpl-doc-8.4.3-4.el8.x86_64.rpm$Dpl-odbc-8.4.3-4.el8.x86_64.rpm&Dpl-xpce-8.4.3-4.el8.x86_64.rpm!Dpl-debugsource-8.4.3-4.el8.x86_64.rpm Dpl-debuginfo-8.4.3-4.el8.x86_64.rpm%Dpl-odbc-debuginfo-8.4.3-4.el8.x86_64.rpm'Dpl-xpce-debuginfo-8.4.3-4.el8.x86_64.rpmm>{Bunspecifiedpython-parse_type-0.6.0-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=18855691885569python-parse_type for EL8}Vpython-parse_type-0.6.0-2.el8.src.rpmVpython3-parse_type-0.6.0-2.el8.noarch.rpm}Vpython-parse_type-0.6.0-2.el8.src.rpmVpython3-parse_type-0.6.0-2.el8.noarch.rpm. 6BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixPackageKit-Qt-1.0.2-4.el8 accounts-qml-module-0.7-7.el8 analitza-22.04.1-1.el8 ark-22.04.1-1.el8 artikulate-22.04.1-1.el8 baloo-widgets-22.04.1-1.el8 blinken-22.04.1-1.el8 bluedevil-5.24.6-1.el8 bomber-22.04.1-1.el8 bovo-22.04.1-1.el8 breeze-gtk-5.24.6-1.el8 breeze-icon-theme-5.96.0-1.el8 cervisia-22.04.1-1.el8 colord-kde-0.5.0-16.el8 copyq-6.1.0-2.el8 digikam-7.8.0-1.el8 dolphin-22.04.1-1.el8 dolphin-plugins-22.04.1-1.el8 dragon-22.04.1-1.el8 extra-cmake-modules-5.96.0-1.el8 filelight-22.04.1-1.el8 gnugo-3.8-27.el8 granatier-22.04.1-1.el8 grantlee-qt5-5.2.0-12.el8 gwenview-22.04.1-1.el8 juk-22.04.1-1.el8 k3b-21.12.2-1.el8 kaccounts-integration-22.04.1-1.el8 kaccounts-providers-22.04.1-1.el8 kactivitymanagerd-5.24.6-1.el8 kalgebra-22.04.1-1.el8 kamera-22.04.1-1.el8 kamoso-22.04.1-1.el8 kanagram-22.04.1-1.el8 kapman-22.04.1-1.el8 kapptemplate-22.04.1-1.el8 kate-22.04.1-1.el8 katomic-22.04.1-1.el8 kbackup-22.04.1-1.el8 kblackbox-22.04.1-1.el8 kblocks-22.04.1-1.el8 kbounce-22.04.1-1.el8 kbruch-22.04.1-1.el8 kcachegrind-22.04.1-1.el8 kcalc-22.04.1-1.el8 kcharselect-22.04.1-1.el8 kcm_systemd-1.2.1-20.el8 kcolorchooser-22.04.1-1.el8 kcolorpicker-0.2.0-1.el8 kcron-22.04.1-1.el8 kdb-3.2.0-9.el8 kde-cli-tools-5.24.6-1.el8 kde-connect-22.04.1-2.el8 kde-dev-scripts-22.04.1-1.el8 kde-dev-utils-22.04.1-1.el8 kde-filesystem-4-67.el8 kde-gtk-config-5.24.6-1.el8 kde-print-manager-22.04.1-1.el8 kde-settings-36.1-1.el8.1 kdebugsettings-22.04.1-1.el8 kdecoration-5.24.6-1.el8 kdeedu-data-22.04.1-1.el8 kdegraphics-mobipocket-22.04.1-1.el8 kdegraphics-thumbnailers-22.04.1-1.el8 kdenetwork-filesharing-22.04.1-1.el8 kdeplasma-addons-5.24.6-1.el8 kdesdk-kioslaves-22.04.1-1.el8 kdesdk-thumbnailers-22.04.1-1.el8 kdevelop-22.04.3-2.el8 kdevelop-pg-qt-2.2.1-6.el8 kdf-22.04.1-1.el8 kdiagram-2.8.0-4.el8 kdialog-22.04.1-1.el8 kdiamond-22.04.1-1.el8 kdnssd-22.04.1-1.el8 keditbookmarks-22.04.1-1.el8 kexi-3.2.0-4.el8 kf5-5.96.0-1.el8 kf5-akonadi-contacts-21.12.2-1.el8 kf5-akonadi-mime-22.04.1-2.el8 kf5-akonadi-notes-22.04.1-1.el8 kf5-akonadi-search-22.04.1-1.el8 kf5-akonadi-server-22.04.1-1.el8 kf5-attica-5.96.0-1.el8 kf5-audiocd-kio-22.04.1-1.el8 kf5-baloo-5.96.0-1.el8 kf5-bluez-qt-5.96.0-1.el8 kf5-frameworkintegration-5.96.0-1.el8 kf5-grantleetheme-22.04.1-1.el8 kf5-kactivities-5.96.0-1.el8 kf5-kactivities-stats-5.96.0-1.el8 kf5-kapidox-5.96.0-1.el8 kf5-karchive-5.96.0-1.el8 kf5-kauth-5.96.0-1.el8 kf5-kblog-20.04.3-5.el8 kf5-kbookmarks-5.96.0-1.el8 kf5-kcalendarcore-5.96.0-1.el8 kf5-kcalendarutils-22.04.1-1.el8 kf5-kcmutils-5.96.0-1.el8 kf5-kcodecs-5.96.0-1.el8 kf5-kcompletion-5.96.0-1.el8 kf5-kconfig-5.96.0-1.el8 kf5-kconfigwidgets-5.96.0-1.el8 kf5-kcontacts-5.96.0-1.el8 kf5-kcoreaddons-5.96.0-1.el8 kf5-kcrash-5.96.0-1.el8 kf5-kdav-5.96.0-1.el8 kf5-kdbusaddons-5.96.0-1.el8 kf5-kdeclarative-5.96.0-1.el8 kf5-kded-5.96.0-1.el8 kf5-kdelibs4support-5.96.0-1.el8 kf5-kdesignerplugin-5.96.0-1.el8 kf5-kdesu-5.96.0-1.el8 kf5-kdewebkit-5.96.0-1.el8 kf5-kdnssd-5.96.0-1.el8 kf5-kdoctools-5.96.0-1.el8 kf5-kemoticons-5.96.0-1.el8 kf5-kfilemetadata-5.96.0-1.el8 kf5-kglobalaccel-5.96.0-1.el8 kf5-kguiaddons-5.96.0-1.el8 kf5-kholidays-5.96.0-1.el8 kf5-khtml-5.96.0-1.el8 kf5-ki18n-5.96.0-1.el8 kf5-kiconthemes-5.96.0-1.el8 kf5-kidentitymanagement-22.04.1-1.el8 kf5-kidletime-5.96.0-1.el8 kf5-kimageformats-5.96.0-1.el8 kf5-kimap-22.04.1-1.el8 kf5-kinit-5.96.0-1.el8 kf5-kio-5.96.0-1.el8 kf5-kipi-plugins-22.04.1-1.el8 kf5-kirigami-1.1.0-17.el8 kf5-kirigami2-5.96.0-1.el8 kf5-kirigami2-addons-21.05-4.el8 kf5-kitemmodels-5.96.0-1.el8 kf5-kitemviews-5.96.0-1.el8 kf5-kitinerary-22.04.1-1.el8 kf5-kjobwidgets-5.96.0-1.el8 kf5-kjs-5.96.0-1.el8 kf5-kjsembed-5.96.0-1.el8 kf5-kldap-22.04.1-1.el8 kf5-kmailtransport-22.04.1-1.el8 kf5-kmbox-22.04.1-1.el8 kf5-kmediaplayer-5.96.0-1.el8 kf5-kmime-22.04.1-1.el8 kf5-knewstuff-5.96.0-1.el8 kf5-knotifications-5.96.0-1.el8 kf5-knotifyconfig-5.96.0-1.el8 kf5-kontactinterface-22.04.1-1.el8 kf5-kpackage-5.96.0-1.el8 kf5-kparts-5.96.0-1.el8 kf5-kpeople-5.96.0-1.el8 kf5-kpimtextedit-22.04.3-1.el8 kf5-kpkpass-22.04.1-1.el8 kf5-kplotting-5.96.0-1.el8 kf5-kpty-5.96.0-1.el8 kf5-kquickcharts-5.96.0-1.el8 kf5-kross-5.96.0-1.el8 kf5-kross-interpreters-21.12.2-1.el8 kf5-krunner-5.96.0-1.el8 kf5-kservice-5.96.0-1.el8 kf5-ksmtp-22.04.1-1.el8 kf5-ktexteditor-5.96.0-1.el8 kf5-ktextwidgets-5.96.0-1.el8 kf5-ktnef-22.04.1-1.el8 kf5-kunitconversion-5.96.0-1.el8 kf5-kwallet-5.96.0-1.el8 kf5-kwayland-5.96.0-1.el8 kf5-kwidgetsaddons-5.96.0-1.el8 kf5-kwindowsystem-5.96.0-1.el8 kf5-kxmlgui-5.96.0-1.el8 kf5-kxmlrpcclient-5.96.0-1.el8 kf5-libgravatar-21.12.2-1.el8 kf5-libkcddb-22.04.1-1.el8 kf5-libkcompactdisc-22.04.1-1.el8 kf5-libkdcraw-22.04.1-1.el8 kf5-libkdepim-22.04.1-1.el8 kf5-libkexiv2-22.04.1-1.el8 kf5-libkgeomap-20.08.3-5.el8 kf5-libkipi-22.04.1-1.el8 kf5-libkleo-21.12.2-1.el8 kf5-libksane-22.04.1-1.el8 kf5-libksieve-21.12.2-1.el8 kf5-modemmanager-qt-5.96.0-1.el8 kf5-networkmanager-qt-5.96.0-1.el8 kf5-pimcommon-21.12.2-1.el8 kf5-plasma-5.96.0-1.el8 kf5-prison-5.96.0-1.el8 kf5-purpose-5.96.0-1.el8 kf5-solid-5.96.0-1.el8 kf5-sonnet-5.96.0-1.el8 kf5-syndication-5.96.0-1.el8 kf5-syntax-highlighting-5.96.0-1.el8 kf5-threadweaver-5.96.0-1.el8 kfind-22.04.1-1.el8 kfloppy-22.04.1-1.el8 kfourinline-22.04.1-1.el8 kgeography-22.04.1-1.el8 kgoldrunner-22.04.1-1.el8 kgpg-21.12.2-1.el8 khangman-22.04.1-1.el8 khelpcenter-22.04.1-1.el8 khotkeys-5.24.6-1.el8 kigo-22.04.1-1.el8 killbots-22.04.1-1.el8 kimageannotator-0.6.0-1.el8 kinfocenter-5.24.6-2.el8 kiriki-22.04.1-1.el8 kiten-22.04.1-1.el8 kjumpingcube-22.04.1-1.el8 kleopatra-21.12.2-1.el8 klettres-22.04.1-1.el8 klickety-22.04.1-1.el8 klines-22.04.1-1.el8 kmag-22.04.1-1.el8 kmahjongg-22.04.1-1.el8 kmenuedit-5.24.6-1.el8 kmines-22.04.1-1.el8 kmix-22.04.1-1.el8 kmousetool-22.04.1-1.el8 kmouth-22.04.1-1.el8 kmplot-22.04.1-1.el8 knavalbattle-22.04.1-1.el8 knetwalk-22.04.1-1.el8 kolf-22.04.1-1.el8 kollision-22.04.1-1.el8 kolourpaint-22.04.1-1.el8 kompare-22.04.1-1.el8 konqueror-22.04.1-1.el8 konquest-22.04.1-1.el8 konsole5-22.04.1-1.el8 konversation-22.04.1-1.el8 kproperty-3.2.0-5.el8 kqtquickcharts-22.04.1-1.el8 krdc-22.04.1-1.el8 kreport-3.2.0-9.el8 kreversi-22.04.1-1.el8 krfb-22.04.1-1.el8 kruler-22.04.1-1.el8 kscreen-5.24.6-1.el8 kscreenlocker-5.24.6-1.el8 kshisen-22.04.1-1.el8 ksnakeduel-22.04.1-1.el8 ksnip-1.10.0-1.el8 kspaceduel-22.04.1-1.el8 ksquares-22.04.1-1.el8 ksshaskpass-5.24.6-1.el8 ksudoku-22.04.1-1.el8 ksysguard-5.22.0-6.el8 ksystemlog-22.04.1-1.el8 ksystemstats-5.24.6-1.el8 kteatime-22.04.1-1.el8 ktimer-22.04.1-1.el8 ktouch-22.04.1-1.el8 ktuberling-22.04.1-1.el8 kturtle-22.04.1-1.el8 kubrick-22.04.1-1.el8 kuserfeedback-1.2.0-2.el8 kwalletmanager5-22.04.1-1.el8 kwayland-integration-5.24.6-1.el8 kwayland-server-5.24.6-1.el8 kwebkitpart-1.4.0-0.11.20190110.el8 kwin-5.24.6-1.el8 kwordquiz-22.04.1-1.el8 kwrited-5.24.6-1.el8 layer-shell-qt-5.24.6-1.el8 libaccounts-glib-1.25-8.el8 libaccounts-qt-1.16-5.el8 libkdegames-22.04.1-1.el8 libkeduvocdocument-22.04.1-1.el8 libkgapi-22.04.1-1.el8 libkmahjongg-22.04.1-1.el8 libkolabxml-1.2.0-9.el8 libkomparediff2-22.04.1-1.el8 libkscreen-qt5-5.24.6-1.el8 libksysguard-5.24.6-1.el8 lskat-22.04.1-1.el8 maliit-framework-2.0.0-5.el8 marble-22.04.1-1.el8 okteta-0.26.4-5.el8 okular-22.04.1-1.el8 oxygen-icon-theme-5.96.0-1.el8 pam-kwallet-5.24.6-1.el8 parley-22.04.1-1.el8 phonon-4.11.1-9.el8 phonon-backend-gstreamer-4.10.0-7.el8 picmi-22.04.1-1.el8 plasma-applet-translator-0.8-4.el8 plasma-applet-weather-widget-1.6.10-10.el8 plasma-breeze-5.24.6-1.el8 plasma-browser-integration-5.24.6-1.el8 plasma-desktop-5.24.6-1.el8 plasma-disks-5.24.6-1.el8 plasma-drkonqi-5.24.6-1.el8 plasma-firewall-5.24.6-1.el8 plasma-integration-5.24.6-1.el8 plasma-mediacenter-5.7.5-17.el8 plasma-milou-5.24.6-1.el8 plasma-nm-5.24.6-1.el8 plasma-oxygen-5.24.6-1.el8 plasma-pa-5.24.6-1.el8 plasma-pass-1.2.0-4.el8 plasma-pk-updates-0.3.2-12.el8 plasma-sdk-5.24.6-1.el8 plasma-systemmonitor-5.24.6-1.el8 plasma-systemsettings-5.24.6-1.el8 plasma-thunderbolt-5.24.6-1.el8 plasma-vault-5.24.6-1.el8 plasma-wayland-protocols-1.7.0-1.el8 plasma-workspace-5.24.6-2.el8 plasma-workspace-wallpapers-5.24.6-1.el8 polkit-kde-5.24.6-1.el8 polkit-qt-1-0.114.0-3.el8 powerdevil-5.24.6-1.el8 poxml-22.04.1-1.el8 pulseaudio-qt-1.3-2.el8 qca-2.3.4-2.el8 qqc2-desktop-style-5.96.0-1.el8 qt5-qtaccountsservice-0.6.0-18.el8 qt5-qtcharts-5.15.3-1.el8 qt5-qtdatavis3d-5.15.3-1.el8 qt5-qtenginio-1.6.2-38.el8 qt5-qtfeedback-20180903gita14bd0b-4.el8 qt5-qtgamepad-5.15.3-1.el8 qt5-qtnetworkauth-5.15.3-1.el8 qt5-qtremoteobjects-5.15.3-1.el8 qt5-qtscxml-5.15.3-1.el8 qt5-qtspeech-5.15.3-1.el8 qt5-qtstyleplugins-5.0.0-47.el8 qt5-qtvirtualkeyboard-5.15.3-1.el8 qt5-qtwebengine-5.15.8-5.el8.1 qt5-qtwebkit-5.212.0-0.63.alpha4.el8 qt5-qtwebview-5.15.3-1.el8 qt5ct-1.1-8.el8 qtkeychain-0.11.1-4.el8 rocs-22.04.1-1.el8 sddm-0.19.0^git20220321.e67307e-2.el8.3 sddm-kcm-5.24.6-1.el8 signon-8.60-10.el8 signon-kwallet-extension-22.04.1-1.el8 signon-plugin-oauth2-0.24-4.el8 signon-ui-0.15-17.el8 skanlite-22.04.1-1.el8 spectacle-22.04.1-1.el8 step-22.04.1-1.el8 svgpart-22.04.1-1.el8 sweeper-22.04.1-1.el8 umbrello-22.04.1-1.el8 xdg-desktop-portal-kde-5.24.6-1.el8.Aaccounts-qml-module-0.7-7.el8.src.rpmAaccounts-qml-module-0.7-7.el8.aarch64.rpmBAaccounts-qml-module-doc-0.7-7.el8.noarch.rpmrAaccounts-qml-module-debugsource-0.7-7.el8.aarch64.rpmqAaccounts-qml-module-debuginfo-0.7-7.el8.aarch64.rpmAaccounts-qml-module-0.7-7.el8.ppc64le.rpmrAaccounts-qml-module-debugsource-0.7-7.el8.ppc64le.rpmqAaccounts-qml-module-debuginfo-0.7-7.el8.ppc64le.rpmAaccounts-qml-module-0.7-7.el8.s390x.rpmrAaccounts-qml-module-debugsource-0.7-7.el8.s390x.rpmqAaccounts-qml-module-debuginfo-0.7-7.el8.s390x.rpmAaccounts-qml-module-0.7-7.el8.x86_64.rpmrAaccounts-qml-module-debugsource-0.7-7.el8.x86_64.rpmqAaccounts-qml-module-debuginfo-0.7-7.el8.x86_64.rpm analitza-22.04.1-1.el8.src.rpm analitza-22.04.1-1.el8.aarch64.rpm^ analitza-devel-22.04.1-1.el8.aarch64.rpm] analitza-debugsource-22.04.1-1.el8.aarch64.rpm\ analitza-debuginfo-22.04.1-1.el8.aarch64.rpm analitza-22.04.1-1.el8.ppc64le.rpm^ analitza-devel-22.04.1-1.el8.ppc64le.rpm] analitza-debugsource-22.04.1-1.el8.ppc64le.rpm\ analitza-debuginfo-22.04.1-1.el8.ppc64le.rpm analitza-22.04.1-1.el8.s390x.rpm^ analitza-devel-22.04.1-1.el8.s390x.rpm] analitza-debugsource-22.04.1-1.el8.s390x.rpm\ analitza-debuginfo-22.04.1-1.el8.s390x.rpm analitza-22.04.1-1.el8.x86_64.rpm^ analitza-devel-22.04.1-1.el8.x86_64.rpm] analitza-debugsource-22.04.1-1.el8.x86_64.rpm\ analitza-debuginfo-22.04.1-1.el8.x86_64.rpm ark-22.04.1-1.el8.src.rpm ark-22.04.1-1.el8.aarch64.rpma ark-libs-22.04.1-1.el8.aarch64.rpm` ark-debugsource-22.04.1-1.el8.aarch64.rpm_ ark-debuginfo-22.04.1-1.el8.aarch64.rpmb ark-libs-debuginfo-22.04.1-1.el8.aarch64.rpm ark-22.04.1-1.el8.ppc64le.rpma ark-libs-22.04.1-1.el8.ppc64le.rpm` ark-debugsource-22.04.1-1.el8.ppc64le.rpm_ ark-debuginfo-22.04.1-1.el8.ppc64le.rpmb ark-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm ark-22.04.1-1.el8.s390x.rpma ark-libs-22.04.1-1.el8.s390x.rpm` ark-debugsource-22.04.1-1.el8.s390x.rpm_ ark-debuginfo-22.04.1-1.el8.s390x.rpmb ark-libs-debuginfo-22.04.1-1.el8.s390x.rpm ark-22.04.1-1.el8.x86_64.rpma ark-libs-22.04.1-1.el8.x86_64.rpm` ark-debugsource-22.04.1-1.el8.x86_64.rpm_ ark-debuginfo-22.04.1-1.el8.x86_64.rpmb ark-libs-debuginfo-22.04.1-1.el8.x86_64.rpm artikulate-22.04.1-1.el8.src.rpm artikulate-22.04.1-1.el8.aarch64.rpm artikulate-libs-22.04.1-1.el8.aarch64.rpm artikulate-debugsource-22.04.1-1.el8.aarch64.rpm artikulate-debuginfo-22.04.1-1.el8.aarch64.rpm artikulate-libs-debuginfo-22.04.1-1.el8.aarch64.rpm artikulate-22.04.1-1.el8.ppc64le.rpm artikulate-libs-22.04.1-1.el8.ppc64le.rpm artikulate-debugsource-22.04.1-1.el8.ppc64le.rpm artikulate-debuginfo-22.04.1-1.el8.ppc64le.rpm artikulate-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm artikulate-22.04.1-1.el8.s390x.rpm artikulate-libs-22.04.1-1.el8.s390x.rpm artikulate-debugsource-22.04.1-1.el8.s390x.rpm artikulate-debuginfo-22.04.1-1.el8.s390x.rpm artikulate-libs-debuginfo-22.04.1-1.el8.s390x.rpm artikulate-22.04.1-1.el8.x86_64.rpm artikulate-libs-22.04.1-1.el8.x86_64.rpm artikulate-debugsource-22.04.1-1.el8.x86_64.rpm artikulate-debuginfo-22.04.1-1.el8.x86_64.rpm artikulate-libs-debuginfo-22.04.1-1.el8.x86_64.rpm baloo-widgets-22.04.1-1.el8.src.rpm baloo-widgets-22.04.1-1.el8.aarch64.rpm+ baloo-widgets-devel-22.04.1-1.el8.aarch64.rpm* baloo-widgets-debugsource-22.04.1-1.el8.aarch64.rpm) baloo-widgets-debuginfo-22.04.1-1.el8.aarch64.rpm baloo-widgets-22.04.1-1.el8.ppc64le.rpm+ baloo-widgets-devel-22.04.1-1.el8.ppc64le.rpm* baloo-widgets-debugsource-22.04.1-1.el8.ppc64le.rpm) baloo-widgets-debuginfo-22.04.1-1.el8.ppc64le.rpm baloo-widgets-22.04.1-1.el8.s390x.rpm+ baloo-widgets-devel-22.04.1-1.el8.s390x.rpm* baloo-widgets-debugsource-22.04.1-1.el8.s390x.rpm) baloo-widgets-debuginfo-22.04.1-1.el8.s390x.rpm baloo-widgets-22.04.1-1.el8.x86_64.rpm+ baloo-widgets-devel-22.04.1-1.el8.x86_64.rpm* baloo-widgets-debugsource-22.04.1-1.el8.x86_64.rpm) baloo-widgets-debuginfo-22.04.1-1.el8.x86_64.rpm! blinken-22.04.1-1.el8.src.rpm! blinken-22.04.1-1.el8.aarch64.rpmd blinken-debugsource-22.04.1-1.el8.aarch64.rpmc blinken-debuginfo-22.04.1-1.el8.aarch64.rpm! blinken-22.04.1-1.el8.ppc64le.rpmd blinken-debugsource-22.04.1-1.el8.ppc64le.rpmc blinken-debuginfo-22.04.1-1.el8.ppc64le.rpm! blinken-22.04.1-1.el8.s390x.rpmd blinken-debugsource-22.04.1-1.el8.s390x.rpmc blinken-debuginfo-22.04.1-1.el8.s390x.rpm! blinken-22.04.1-1.el8.x86_64.rpmd blinken-debugsource-22.04.1-1.el8.x86_64.rpmc blinken-debuginfo-22.04.1-1.el8.x86_64.rpmBbluedevil-5.24.6-1.el8.src.rpmBbluedevil-5.24.6-1.el8.aarch64.rpm bluedevil-debugsource-5.24.6-1.el8.aarch64.rpm bluedevil-debuginfo-5.24.6-1.el8.aarch64.rpmBbluedevil-5.24.6-1.el8.ppc64le.rpm bluedevil-debugsource-5.24.6-1.el8.ppc64le.rpm bluedevil-debuginfo-5.24.6-1.el8.ppc64le.rpmBbluedevil-5.24.6-1.el8.s390x.rpm bluedevil-debugsource-5.24.6-1.el8.s390x.rpm bluedevil-debuginfo-5.24.6-1.el8.s390x.rpmBbluedevil-5.24.6-1.el8.x86_64.rpm bluedevil-debugsource-5.24.6-1.el8.x86_64.rpm bluedevil-debuginfo-5.24.6-1.el8.x86_64.rpm bomber-22.04.1-1.el8.aarch64.rpm- bomber-debugsource-22.04.1-1.el8.aarch64.rpm, bomber-debuginfo-22.04.1-1.el8.aarch64.rpm bomber-22.04.1-1.el8.ppc64le.rpm- bomber-debugsource-22.04.1-1.el8.ppc64le.rpm, bomber-debuginfo-22.04.1-1.el8.ppc64le.rpm bomber-22.04.1-1.el8.s390x.rpm bomber-22.04.1-1.el8.src.rpm- bomber-debugsource-22.04.1-1.el8.s390x.rpm, bomber-debuginfo-22.04.1-1.el8.s390x.rpm bomber-22.04.1-1.el8.x86_64.rpm- bomber-debugsource-22.04.1-1.el8.x86_64.rpm, bomber-debuginfo-22.04.1-1.el8.x86_64.rpm bovo-22.04.1-1.el8.src.rpm bovo-22.04.1-1.el8.aarch64.rpm/ bovo-debugsource-22.04.1-1.el8.aarch64.rpm. bovo-debuginfo-22.04.1-1.el8.aarch64.rpm bovo-22.04.1-1.el8.ppc64le.rpm/ bovo-debugsource-22.04.1-1.el8.ppc64le.rpm. bovo-debuginfo-22.04.1-1.el8.ppc64le.rpm bovo-22.04.1-1.el8.s390x.rpm/ bovo-debugsource-22.04.1-1.el8.s390x.rpm. bovo-debuginfo-22.04.1-1.el8.s390x.rpm bovo-22.04.1-1.el8.x86_64.rpm/ bovo-debugsource-22.04.1-1.el8.x86_64.rpm. bovo-debuginfo-22.04.1-1.el8.x86_64.rpmebreeze-gtk-5.24.6-1.el8.src.rpmebreeze-gtk-5.24.6-1.el8.noarch.rpmDbreeze-gtk-common-5.24.6-1.el8.noarch.rpmEbreeze-gtk-gtk2-5.24.6-1.el8.noarch.rpmFbreeze-gtk-gtk3-5.24.6-1.el8.noarch.rpmGbreeze-gtk-gtk4-5.24.6-1.el8.noarch.rpm> breeze-icon-theme-5.96.0-1.el8.src.rpm> breeze-icon-theme-5.96.0-1.el8.noarch.rpmf breeze-icon-theme-rcc-5.96.0-1.el8.noarch.rpm" cervisia-22.04.1-1.el8.src.rpm" cervisia-22.04.1-1.el8.aarch64.rpmf cervisia-debugsource-22.04.1-1.el8.aarch64.rpme cervisia-debuginfo-22.04.1-1.el8.aarch64.rpm" cervisia-22.04.1-1.el8.ppc64le.rpmf cervisia-debugsource-22.04.1-1.el8.ppc64le.rpme cervisia-debuginfo-22.04.1-1.el8.ppc64le.rpm" cervisia-22.04.1-1.el8.s390x.rpmf cervisia-debugsource-22.04.1-1.el8.s390x.rpme cervisia-debuginfo-22.04.1-1.el8.s390x.rpm" cervisia-22.04.1-1.el8.x86_64.rpmf cervisia-debugsource-22.04.1-1.el8.x86_64.rpme cervisia-debuginfo-22.04.1-1.el8.x86_64.rpm#@colord-kde-0.5.0-16.el8.src.rpm#@colord-kde-0.5.0-16.el8.aarch64.rpmh@colord-kde-debugsource-0.5.0-16.el8.aarch64.rpmg@colord-kde-debuginfo-0.5.0-16.el8.aarch64.rpm#@colord-kde-0.5.0-16.el8.ppc64le.rpmh@colord-kde-debugsource-0.5.0-16.el8.ppc64le.rpmg@colord-kde-debuginfo-0.5.0-16.el8.ppc64le.rpm#@colord-kde-0.5.0-16.el8.s390x.rpmh@colord-kde-debugsource-0.5.0-16.el8.s390x.rpmg@colord-kde-debuginfo-0.5.0-16.el8.s390x.rpm#@colord-kde-0.5.0-16.el8.x86_64.rpmh@colord-kde-debugsource-0.5.0-16.el8.x86_64.rpmg@colord-kde-debuginfo-0.5.0-16.el8.x86_64.rpm,copyq-6.1.0-2.el8.ppc64le.rpm,copyq-6.1.0-2.el8.src.rpm,copyq-6.1.0-2.el8.aarch64.rpm1,copyq-debugsource-6.1.0-2.el8.aarch64.rpm0,copyq-debuginfo-6.1.0-2.el8.aarch64.rpm1,copyq-debugsource-6.1.0-2.el8.ppc64le.rpm0,copyq-debuginfo-6.1.0-2.el8.ppc64le.rpm,copyq-6.1.0-2.el8.s390x.rpm1,copyq-debugsource-6.1.0-2.el8.s390x.rpm0,copyq-debuginfo-6.1.0-2.el8.s390x.rpm,copyq-6.1.0-2.el8.x86_64.rpm1,copyq-debugsource-6.1.0-2.el8.x86_64.rpm0,copyq-debuginfo-6.1.0-2.el8.x86_64.rpm0tdigikam-7.8.0-1.el8.src.rpm0tdigikam-7.8.0-1.el8.aarch64.rpmtdigikam-libs-7.8.0-1.el8.aarch64.rpmtdigikam-devel-7.8.0-1.el8.aarch64.rpm_tdigikam-doc-7.8.0-1.el8.noarch.rpmtdigikam-debugsource-7.8.0-1.el8.aarch64.rpmtdigikam-debuginfo-7.8.0-1.el8.aarch64.rpmtdigikam-libs-debuginfo-7.8.0-1.el8.aarch64.rpm0tdigikam-7.8.0-1.el8.ppc64le.rpmtdigikam-libs-7.8.0-1.el8.ppc64le.rpmtdigikam-devel-7.8.0-1.el8.ppc64le.rpmtdigikam-debugsource-7.8.0-1.el8.ppc64le.rpmtdigikam-debuginfo-7.8.0-1.el8.ppc64le.rpmtdigikam-libs-debuginfo-7.8.0-1.el8.ppc64le.rpm0tdigikam-7.8.0-1.el8.s390x.rpmtdigikam-libs-7.8.0-1.el8.s390x.rpmtdigikam-devel-7.8.0-1.el8.s390x.rpmtdigikam-debugsource-7.8.0-1.el8.s390x.rpmtdigikam-debuginfo-7.8.0-1.el8.s390x.rpmtdigikam-libs-debuginfo-7.8.0-1.el8.s390x.rpm0tdigikam-7.8.0-1.el8.x86_64.rpmtdigikam-libs-7.8.0-1.el8.x86_64.rpmtdigikam-devel-7.8.0-1.el8.x86_64.rpmtdigikam-debugsource-7.8.0-1.el8.x86_64.rpmtdigikam-debuginfo-7.8.0-1.el8.x86_64.rpmtdigikam-libs-debuginfo-7.8.0-1.el8.x86_64.rpm dolphin-22.04.1-1.el8.src.rpm dolphin-22.04.1-1.el8.aarch64.rpm5 dolphin-libs-22.04.1-1.el8.aarch64.rpm4 dolphin-devel-22.04.1-1.el8.aarch64.rpm3 dolphin-debugsource-22.04.1-1.el8.aarch64.rpm2 dolphin-debuginfo-22.04.1-1.el8.aarch64.rpm6 dolphin-libs-debuginfo-22.04.1-1.el8.aarch64.rpm dolphin-22.04.1-1.el8.ppc64le.rpm5 dolphin-libs-22.04.1-1.el8.ppc64le.rpm4 dolphin-devel-22.04.1-1.el8.ppc64le.rpm3 dolphin-debugsource-22.04.1-1.el8.ppc64le.rpm2 dolphin-debuginfo-22.04.1-1.el8.ppc64le.rpm6 dolphin-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm dolphin-22.04.1-1.el8.s390x.rpm5 dolphin-libs-22.04.1-1.el8.s390x.rpm4 dolphin-devel-22.04.1-1.el8.s390x.rpm3 dolphin-debugsource-22.04.1-1.el8.s390x.rpm2 dolphin-debuginfo-22.04.1-1.el8.s390x.rpm6 dolphin-libs-debuginfo-22.04.1-1.el8.s390x.rpm dolphin-22.04.1-1.el8.x86_64.rpm5 dolphin-libs-22.04.1-1.el8.x86_64.rpm4 dolphin-devel-22.04.1-1.el8.x86_64.rpm3 dolphin-debugsource-22.04.1-1.el8.x86_64.rpm2 dolphin-debuginfo-22.04.1-1.el8.x86_64.rpm6 dolphin-libs-debuginfo-22.04.1-1.el8.x86_64.rpm dolphin-plugins-22.04.1-1.el8.src.rpm dolphin-plugins-22.04.1-1.el8.aarch64.rpm8 dolphin-plugins-debugsource-22.04.1-1.el8.aarch64.rpm7 dolphin-plugins-debuginfo-22.04.1-1.el8.aarch64.rpm dolphin-plugins-22.04.1-1.el8.ppc64le.rpm8 dolphin-plugins-debugsource-22.04.1-1.el8.ppc64le.rpm7 dolphin-plugins-debuginfo-22.04.1-1.el8.ppc64le.rpm dolphin-plugins-22.04.1-1.el8.s390x.rpm8 dolphin-plugins-debugsource-22.04.1-1.el8.s390x.rpm7 dolphin-plugins-debuginfo-22.04.1-1.el8.s390x.rpm dolphin-plugins-22.04.1-1.el8.x86_64.rpm8 dolphin-plugins-debugsource-22.04.1-1.el8.x86_64.rpm7 dolphin-plugins-debuginfo-22.04.1-1.el8.x86_64.rpm$ dragon-22.04.1-1.el8.src.rpm$ dragon-22.04.1-1.el8.aarch64.rpmj dragon-debugsource-22.04.1-1.el8.aarch64.rpmi dragon-debuginfo-22.04.1-1.el8.aarch64.rpm$ dragon-22.04.1-1.el8.ppc64le.rpmj dragon-debugsource-22.04.1-1.el8.ppc64le.rpmi dragon-debuginfo-22.04.1-1.el8.ppc64le.rpm$ dragon-22.04.1-1.el8.s390x.rpmj dragon-debugsource-22.04.1-1.el8.s390x.rpmi dragon-debuginfo-22.04.1-1.el8.s390x.rpm$ dragon-22.04.1-1.el8.x86_64.rpmj dragon-debugsource-22.04.1-1.el8.x86_64.rpmi dragon-debuginfo-22.04.1-1.el8.x86_64.rpm? extra-cmake-modules-5.96.0-1.el8.src.rpm? extra-cmake-modules-5.96.0-1.el8.noarch.rpm Tfilelight-22.04.1-1.el8.src.rpm Tfilelight-22.04.1-1.el8.aarch64.rpm:Tfilelight-debugsource-22.04.1-1.el8.aarch64.rpm9Tfilelight-debuginfo-22.04.1-1.el8.aarch64.rpm Tfilelight-22.04.1-1.el8.ppc64le.rpm:Tfilelight-debugsource-22.04.1-1.el8.ppc64le.rpm9Tfilelight-debuginfo-22.04.1-1.el8.ppc64le.rpm Tfilelight-22.04.1-1.el8.s390x.rpm:Tfilelight-debugsource-22.04.1-1.el8.s390x.rpm9Tfilelight-debuginfo-22.04.1-1.el8.s390x.rpm Tfilelight-22.04.1-1.el8.x86_64.rpm:Tfilelight-debugsource-22.04.1-1.el8.x86_64.rpm9Tfilelight-debuginfo-22.04.1-1.el8.x86_64.rpm.kgnugo-3.8-27.el8.src.rpm.kgnugo-3.8-27.el8.aarch64.rpmckgnugo-debugsource-3.8-27.el8.aarch64.rpmbkgnugo-debuginfo-3.8-27.el8.aarch64.rpm.kgnugo-3.8-27.el8.ppc64le.rpmckgnugo-debugsource-3.8-27.el8.ppc64le.rpmbkgnugo-debuginfo-3.8-27.el8.ppc64le.rpm.kgnugo-3.8-27.el8.s390x.rpmckgnugo-debugsource-3.8-27.el8.s390x.rpmbkgnugo-debuginfo-3.8-27.el8.s390x.rpm.kgnugo-3.8-27.el8.x86_64.rpmckgnugo-debugsource-3.8-27.el8.x86_64.rpmbkgnugo-debuginfo-3.8-27.el8.x86_64.rpm/ granatier-22.04.1-1.el8.src.rpm/ granatier-22.04.1-1.el8.aarch64.rpme granatier-debugsource-22.04.1-1.el8.aarch64.rpmd granatier-debuginfo-22.04.1-1.el8.aarch64.rpm/ granatier-22.04.1-1.el8.ppc64le.rpme granatier-debugsource-22.04.1-1.el8.ppc64le.rpmd granatier-debuginfo-22.04.1-1.el8.ppc64le.rpm/ granatier-22.04.1-1.el8.s390x.rpme granatier-debugsource-22.04.1-1.el8.s390x.rpmd granatier-debuginfo-22.04.1-1.el8.s390x.rpm/ granatier-22.04.1-1.el8.x86_64.rpme granatier-debugsource-22.04.1-1.el8.x86_64.rpmd granatier-debuginfo-22.04.1-1.el8.x86_64.rpmE grantlee-qt5-5.2.0-12.el8.src.rpmE grantlee-qt5-5.2.0-12.el8.aarch64.rpm grantlee-qt5-devel-5.2.0-12.el8.aarch64.rpml grantlee-qt5-apidocs-5.2.0-12.el8.noarch.rpm grantlee-qt5-debugsource-5.2.0-12.el8.aarch64.rpm grantlee-qt5-debuginfo-5.2.0-12.el8.aarch64.rpmE grantlee-qt5-5.2.0-12.el8.ppc64le.rpm grantlee-qt5-devel-5.2.0-12.el8.ppc64le.rpm grantlee-qt5-debugsource-5.2.0-12.el8.ppc64le.rpm grantlee-qt5-debuginfo-5.2.0-12.el8.ppc64le.rpmE grantlee-qt5-5.2.0-12.el8.s390x.rpm grantlee-qt5-devel-5.2.0-12.el8.s390x.rpm grantlee-qt5-debugsource-5.2.0-12.el8.s390x.rpm grantlee-qt5-debuginfo-5.2.0-12.el8.s390x.rpmE grantlee-qt5-5.2.0-12.el8.x86_64.rpm grantlee-qt5-devel-5.2.0-12.el8.x86_64.rpm grantlee-qt5-debugsource-5.2.0-12.el8.x86_64.rpm grantlee-qt5-debuginfo-5.2.0-12.el8.x86_64.rpm6Tgwenview-22.04.1-1.el8.src.rpm6Tgwenview-22.04.1-1.el8.aarch64.rpm%Tgwenview-libs-22.04.1-1.el8.aarch64.rpm$Tgwenview-debugsource-22.04.1-1.el8.aarch64.rpm#Tgwenview-debuginfo-22.04.1-1.el8.aarch64.rpm&Tgwenview-libs-debuginfo-22.04.1-1.el8.aarch64.rpm6Tgwenview-22.04.1-1.el8.ppc64le.rpm%Tgwenview-libs-22.04.1-1.el8.ppc64le.rpm$Tgwenview-debugsource-22.04.1-1.el8.ppc64le.rpm#Tgwenview-debuginfo-22.04.1-1.el8.ppc64le.rpm&Tgwenview-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm6Tgwenview-22.04.1-1.el8.s390x.rpm%Tgwenview-libs-22.04.1-1.el8.s390x.rpm$Tgwenview-debugsource-22.04.1-1.el8.s390x.rpm#Tgwenview-debuginfo-22.04.1-1.el8.s390x.rpm&Tgwenview-libs-debuginfo-22.04.1-1.el8.s390x.rpm6Tgwenview-22.04.1-1.el8.x86_64.rpm%Tgwenview-libs-22.04.1-1.el8.x86_64.rpm$Tgwenview-debugsource-22.04.1-1.el8.x86_64.rpm#Tgwenview-debuginfo-22.04.1-1.el8.x86_64.rpm&Tgwenview-libs-debuginfo-22.04.1-1.el8.x86_64.rpm7 juk-22.04.1-1.el8.src.rpm7 juk-22.04.1-1.el8.aarch64.rpm( juk-debugsource-22.04.1-1.el8.aarch64.rpm' juk-debuginfo-22.04.1-1.el8.aarch64.rpm7 juk-22.04.1-1.el8.ppc64le.rpm( juk-debugsource-22.04.1-1.el8.ppc64le.rpm' juk-debuginfo-22.04.1-1.el8.ppc64le.rpm7 juk-22.04.1-1.el8.s390x.rpm( juk-debugsource-22.04.1-1.el8.s390x.rpm' juk-debuginfo-22.04.1-1.el8.s390x.rpm7 juk-22.04.1-1.el8.x86_64.rpm( juk-debugsource-22.04.1-1.el8.x86_64.rpm' juk-debuginfo-22.04.1-1.el8.x86_64.rpm85k3b-21.12.2-1.el8.src.rpm85k3b-21.12.2-1.el8.aarch64.rpm,5k3b-libs-21.12.2-1.el8.aarch64.rpm+5k3b-devel-21.12.2-1.el8.aarch64.rpm*5k3b-debugsource-21.12.2-1.el8.aarch64.rpm)5k3b-debuginfo-21.12.2-1.el8.aarch64.rpm-5k3b-libs-debuginfo-21.12.2-1.el8.aarch64.rpm85k3b-21.12.2-1.el8.ppc64le.rpm,5k3b-libs-21.12.2-1.el8.ppc64le.rpm+5k3b-devel-21.12.2-1.el8.ppc64le.rpm*5k3b-debugsource-21.12.2-1.el8.ppc64le.rpm)5k3b-debuginfo-21.12.2-1.el8.ppc64le.rpm-5k3b-libs-debuginfo-21.12.2-1.el8.ppc64le.rpm85k3b-21.12.2-1.el8.s390x.rpm,5k3b-libs-21.12.2-1.el8.s390x.rpm+5k3b-devel-21.12.2-1.el8.s390x.rpm*5k3b-debugsource-21.12.2-1.el8.s390x.rpm)5k3b-debuginfo-21.12.2-1.el8.s390x.rpm-5k3b-libs-debuginfo-21.12.2-1.el8.s390x.rpm85k3b-21.12.2-1.el8.x86_64.rpm,5k3b-libs-21.12.2-1.el8.x86_64.rpm+5k3b-devel-21.12.2-1.el8.x86_64.rpm*5k3b-debugsource-21.12.2-1.el8.x86_64.rpm)5k3b-debuginfo-21.12.2-1.el8.x86_64.rpm-5k3b-libs-debuginfo-21.12.2-1.el8.x86_64.rpm9 kaccounts-integration-22.04.1-1.el8.src.rpm9 kaccounts-integration-22.04.1-1.el8.aarch64.rpm0 kaccounts-integration-devel-22.04.1-1.el8.aarch64.rpm/ kaccounts-integration-debugsource-22.04.1-1.el8.aarch64.rpm. kaccounts-integration-debuginfo-22.04.1-1.el8.aarch64.rpm9 kaccounts-integration-22.04.1-1.el8.ppc64le.rpm0 kaccounts-integration-devel-22.04.1-1.el8.ppc64le.rpm/ kaccounts-integration-debugsource-22.04.1-1.el8.ppc64le.rpm. kaccounts-integration-debuginfo-22.04.1-1.el8.ppc64le.rpm9 kaccounts-integration-22.04.1-1.el8.s390x.rpm0 kaccounts-integration-devel-22.04.1-1.el8.s390x.rpm/ kaccounts-integration-debugsource-22.04.1-1.el8.s390x.rpm. kaccounts-integration-debuginfo-22.04.1-1.el8.s390x.rpm9 kaccounts-integration-22.04.1-1.el8.x86_64.rpm0 kaccounts-integration-devel-22.04.1-1.el8.x86_64.rpm/ kaccounts-integration-debugsource-22.04.1-1.el8.x86_64.rpm. kaccounts-integration-debuginfo-22.04.1-1.el8.x86_64.rpmA kaccounts-providers-22.04.1-1.el8.src.rpmA kaccounts-providers-22.04.1-1.el8.aarch64.rpm kaccounts-providers-debugsource-22.04.1-1.el8.aarch64.rpm kaccounts-providers-debuginfo-22.04.1-1.el8.aarch64.rpmA kaccounts-providers-22.04.1-1.el8.x86_64.rpm kaccounts-providers-debugsource-22.04.1-1.el8.x86_64.rpm kaccounts-providers-debuginfo-22.04.1-1.el8.x86_64.rpmGkactivitymanagerd-5.24.6-1.el8.src.rpmGkactivitymanagerd-5.24.6-1.el8.aarch64.rpmkactivitymanagerd-debugsource-5.24.6-1.el8.aarch64.rpmkactivitymanagerd-debuginfo-5.24.6-1.el8.aarch64.rpmGkactivitymanagerd-5.24.6-1.el8.ppc64le.rpmkactivitymanagerd-debugsource-5.24.6-1.el8.ppc64le.rpmkactivitymanagerd-debuginfo-5.24.6-1.el8.ppc64le.rpmGkactivitymanagerd-5.24.6-1.el8.s390x.rpmkactivitymanagerd-debugsource-5.24.6-1.el8.s390x.rpmkactivitymanagerd-debuginfo-5.24.6-1.el8.s390x.rpmGkactivitymanagerd-5.24.6-1.el8.x86_64.rpmkactivitymanagerd-debugsource-5.24.6-1.el8.x86_64.rpmkactivitymanagerd-debuginfo-5.24.6-1.el8.x86_64.rpmC kalgebra-22.04.1-1.el8.src.rpmC kalgebra-22.04.1-1.el8.aarch64.rpm kalgebra-debugsource-22.04.1-1.el8.aarch64.rpm kalgebra-debuginfo-22.04.1-1.el8.aarch64.rpmC kalgebra-22.04.1-1.el8.x86_64.rpm kalgebra-debugsource-22.04.1-1.el8.x86_64.rpm kalgebra-debuginfo-22.04.1-1.el8.x86_64.rpm: kamera-22.04.1-1.el8.src.rpm: kamera-22.04.1-1.el8.aarch64.rpm2 kamera-debugsource-22.04.1-1.el8.aarch64.rpm1 kamera-debuginfo-22.04.1-1.el8.aarch64.rpm: kamera-22.04.1-1.el8.ppc64le.rpm2 kamera-debugsource-22.04.1-1.el8.ppc64le.rpm1 kamera-debuginfo-22.04.1-1.el8.ppc64le.rpm: kamera-22.04.1-1.el8.s390x.rpm2 kamera-debugsource-22.04.1-1.el8.s390x.rpm1 kamera-debuginfo-22.04.1-1.el8.s390x.rpm: kamera-22.04.1-1.el8.x86_64.rpm2 kamera-debugsource-22.04.1-1.el8.x86_64.rpm1 kamera-debuginfo-22.04.1-1.el8.x86_64.rpm; kamoso-22.04.1-1.el8.src.rpm; kamoso-22.04.1-1.el8.aarch64.rpm4 kamoso-debugsource-22.04.1-1.el8.aarch64.rpm3 kamoso-debuginfo-22.04.1-1.el8.aarch64.rpm; kamoso-22.04.1-1.el8.ppc64le.rpm4 kamoso-debugsource-22.04.1-1.el8.ppc64le.rpm3 kamoso-debuginfo-22.04.1-1.el8.ppc64le.rpm; kamoso-22.04.1-1.el8.s390x.rpm4 kamoso-debugsource-22.04.1-1.el8.s390x.rpm3 kamoso-debuginfo-22.04.1-1.el8.s390x.rpm; kamoso-22.04.1-1.el8.x86_64.rpm4 kamoso-debugsource-22.04.1-1.el8.x86_64.rpm3 kamoso-debuginfo-22.04.1-1.el8.x86_64.rpm< kanagram-22.04.1-1.el8.src.rpm< kanagram-22.04.1-1.el8.aarch64.rpm6 kanagram-debugsource-22.04.1-1.el8.aarch64.rpm5 kanagram-debuginfo-22.04.1-1.el8.aarch64.rpm< kanagram-22.04.1-1.el8.ppc64le.rpm6 kanagram-debugsource-22.04.1-1.el8.ppc64le.rpm5 kanagram-debuginfo-22.04.1-1.el8.ppc64le.rpm< kanagram-22.04.1-1.el8.s390x.rpm6 kanagram-debugsource-22.04.1-1.el8.s390x.rpm5 kanagram-debuginfo-22.04.1-1.el8.s390x.rpm< kanagram-22.04.1-1.el8.x86_64.rpm6 kanagram-debugsource-22.04.1-1.el8.x86_64.rpm5 kanagram-debuginfo-22.04.1-1.el8.x86_64.rpm0 kapman-22.04.1-1.el8.src.rpm0 kapman-22.04.1-1.el8.aarch64.rpmh kapman-debugsource-22.04.1-1.el8.aarch64.rpmg kapman-debuginfo-22.04.1-1.el8.aarch64.rpm0 kapman-22.04.1-1.el8.ppc64le.rpmh kapman-debugsource-22.04.1-1.el8.ppc64le.rpmg kapman-debuginfo-22.04.1-1.el8.ppc64le.rpm0 kapman-22.04.1-1.el8.s390x.rpmh kapman-debugsource-22.04.1-1.el8.s390x.rpmg kapman-debuginfo-22.04.1-1.el8.s390x.rpm0 kapman-22.04.1-1.el8.x86_64.rpmh kapman-debugsource-22.04.1-1.el8.x86_64.rpmg kapman-debuginfo-22.04.1-1.el8.x86_64.rpm= kapptemplate-22.04.1-1.el8.src.rpm= kapptemplate-22.04.1-1.el8.aarch64.rpm8 kapptemplate-debugsource-22.04.1-1.el8.aarch64.rpm7 kapptemplate-debuginfo-22.04.1-1.el8.aarch64.rpm= kapptemplate-22.04.1-1.el8.ppc64le.rpm8 kapptemplate-debugsource-22.04.1-1.el8.ppc64le.rpm7 kapptemplate-debuginfo-22.04.1-1.el8.ppc64le.rpm= kapptemplate-22.04.1-1.el8.s390x.rpm8 kapptemplate-debugsource-22.04.1-1.el8.s390x.rpm7 kapptemplate-debuginfo-22.04.1-1.el8.s390x.rpm= kapptemplate-22.04.1-1.el8.x86_64.rpm8 kapptemplate-debugsource-22.04.1-1.el8.x86_64.rpm7 kapptemplate-debuginfo-22.04.1-1.el8.x86_64.rpm1 kate-22.04.1-1.el8.src.rpm1 kate-22.04.1-1.el8.aarch64.rpmk kate-plugins-22.04.1-1.el8.aarch64.rpmy kwrite-22.04.1-1.el8.aarch64.rpmj kate-debugsource-22.04.1-1.el8.aarch64.rpmi kate-debuginfo-22.04.1-1.el8.aarch64.rpml kate-plugins-debuginfo-22.04.1-1.el8.aarch64.rpmz kwrite-debuginfo-22.04.1-1.el8.aarch64.rpm1 kate-22.04.1-1.el8.ppc64le.rpmk kate-plugins-22.04.1-1.el8.ppc64le.rpmy kwrite-22.04.1-1.el8.ppc64le.rpmj kate-debugsource-22.04.1-1.el8.ppc64le.rpmi kate-debuginfo-22.04.1-1.el8.ppc64le.rpml kate-plugins-debuginfo-22.04.1-1.el8.ppc64le.rpmz kwrite-debuginfo-22.04.1-1.el8.ppc64le.rpm1 kate-22.04.1-1.el8.s390x.rpmk kate-plugins-22.04.1-1.el8.s390x.rpmy kwrite-22.04.1-1.el8.s390x.rpmj kate-debugsource-22.04.1-1.el8.s390x.rpmi kate-debuginfo-22.04.1-1.el8.s390x.rpml kate-plugins-debuginfo-22.04.1-1.el8.s390x.rpmz kwrite-debuginfo-22.04.1-1.el8.s390x.rpm1 kate-22.04.1-1.el8.x86_64.rpmk kate-plugins-22.04.1-1.el8.x86_64.rpmy kwrite-22.04.1-1.el8.x86_64.rpmj kate-debugsource-22.04.1-1.el8.x86_64.rpmi kate-debuginfo-22.04.1-1.el8.x86_64.rpml kate-plugins-debuginfo-22.04.1-1.el8.x86_64.rpmz kwrite-debuginfo-22.04.1-1.el8.x86_64.rpm2 katomic-22.04.1-1.el8.src.rpm2 katomic-22.04.1-1.el8.aarch64.rpmn katomic-debugsource-22.04.1-1.el8.aarch64.rpmm katomic-debuginfo-22.04.1-1.el8.aarch64.rpm2 katomic-22.04.1-1.el8.ppc64le.rpmn katomic-debugsource-22.04.1-1.el8.ppc64le.rpmm katomic-debuginfo-22.04.1-1.el8.ppc64le.rpm2 katomic-22.04.1-1.el8.s390x.rpmn katomic-debugsource-22.04.1-1.el8.s390x.rpmm katomic-debuginfo-22.04.1-1.el8.s390x.rpm2 katomic-22.04.1-1.el8.x86_64.rpmn katomic-debugsource-22.04.1-1.el8.x86_64.rpmm katomic-debuginfo-22.04.1-1.el8.x86_64.rpmK kbackup-22.04.1-1.el8.src.rpmK kbackup-22.04.1-1.el8.aarch64.rpm) kbackup-debugsource-22.04.1-1.el8.aarch64.rpm( kbackup-debuginfo-22.04.1-1.el8.aarch64.rpmK kbackup-22.04.1-1.el8.ppc64le.rpm) kbackup-debugsource-22.04.1-1.el8.ppc64le.rpm( kbackup-debuginfo-22.04.1-1.el8.ppc64le.rpmK kbackup-22.04.1-1.el8.s390x.rpm) kbackup-debugsource-22.04.1-1.el8.s390x.rpm( kbackup-debuginfo-22.04.1-1.el8.s390x.rpmK kbackup-22.04.1-1.el8.x86_64.rpm) kbackup-debugsource-22.04.1-1.el8.x86_64.rpm( kbackup-debuginfo-22.04.1-1.el8.x86_64.rpm3 kblackbox-22.04.1-1.el8.src.rpm3 kblackbox-22.04.1-1.el8.aarch64.rpmp kblackbox-debugsource-22.04.1-1.el8.aarch64.rpmo kblackbox-debuginfo-22.04.1-1.el8.aarch64.rpm3 kblackbox-22.04.1-1.el8.ppc64le.rpmp kblackbox-debugsource-22.04.1-1.el8.ppc64le.rpmo kblackbox-debuginfo-22.04.1-1.el8.ppc64le.rpm3 kblackbox-22.04.1-1.el8.s390x.rpmp kblackbox-debugsource-22.04.1-1.el8.s390x.rpmo kblackbox-debuginfo-22.04.1-1.el8.s390x.rpm3 kblackbox-22.04.1-1.el8.x86_64.rpmp kblackbox-debugsource-22.04.1-1.el8.x86_64.rpmo kblackbox-debuginfo-22.04.1-1.el8.x86_64.rpm4 kblocks-22.04.1-1.el8.src.rpm4 kblocks-22.04.1-1.el8.aarch64.rpmr kblocks-debugsource-22.04.1-1.el8.aarch64.rpmq kblocks-debuginfo-22.04.1-1.el8.aarch64.rpm4 kblocks-22.04.1-1.el8.ppc64le.rpmr kblocks-debugsource-22.04.1-1.el8.ppc64le.rpmq kblocks-debuginfo-22.04.1-1.el8.ppc64le.rpm4 kblocks-22.04.1-1.el8.s390x.rpmr kblocks-debugsource-22.04.1-1.el8.s390x.rpmq kblocks-debuginfo-22.04.1-1.el8.s390x.rpm4 kblocks-22.04.1-1.el8.x86_64.rpmr kblocks-debugsource-22.04.1-1.el8.x86_64.rpmq kblocks-debuginfo-22.04.1-1.el8.x86_64.rpm5 kbounce-22.04.1-1.el8.src.rpm5 kbounce-22.04.1-1.el8.aarch64.rpmt kbounce-debugsource-22.04.1-1.el8.aarch64.rpms kbounce-debuginfo-22.04.1-1.el8.aarch64.rpm5 kbounce-22.04.1-1.el8.ppc64le.rpmt kbounce-debugsource-22.04.1-1.el8.ppc64le.rpms kbounce-debuginfo-22.04.1-1.el8.ppc64le.rpm5 kbounce-22.04.1-1.el8.s390x.rpmt kbounce-debugsource-22.04.1-1.el8.s390x.rpms kbounce-debuginfo-22.04.1-1.el8.s390x.rpm5 kbounce-22.04.1-1.el8.x86_64.rpmt kbounce-debugsource-22.04.1-1.el8.x86_64.rpms kbounce-debuginfo-22.04.1-1.el8.x86_64.rpm> kbruch-22.04.1-1.el8.src.rpm> kbruch-22.04.1-1.el8.aarch64.rpm: kbruch-debugsource-22.04.1-1.el8.aarch64.rpm9 kbruch-debuginfo-22.04.1-1.el8.aarch64.rpm> kbruch-22.04.1-1.el8.ppc64le.rpm: kbruch-debugsource-22.04.1-1.el8.ppc64le.rpm9 kbruch-debuginfo-22.04.1-1.el8.ppc64le.rpm> kbruch-22.04.1-1.el8.s390x.rpm: kbruch-debugsource-22.04.1-1.el8.s390x.rpm9 kbruch-debuginfo-22.04.1-1.el8.s390x.rpm> kbruch-22.04.1-1.el8.x86_64.rpm: kbruch-debugsource-22.04.1-1.el8.x86_64.rpm9 kbruch-debuginfo-22.04.1-1.el8.x86_64.rpm? kcachegrind-22.04.1-1.el8.src.rpm? kcachegrind-22.04.1-1.el8.aarch64.rpm; kcachegrind-converters-22.04.1-1.el8.aarch64.rpmL qcachegrind-22.04.1-1.el8.aarch64.rpm= kcachegrind-debugsource-22.04.1-1.el8.aarch64.rpm< kcachegrind-debuginfo-22.04.1-1.el8.aarch64.rpmM qcachegrind-debuginfo-22.04.1-1.el8.aarch64.rpm? kcachegrind-22.04.1-1.el8.ppc64le.rpm; kcachegrind-converters-22.04.1-1.el8.ppc64le.rpmL qcachegrind-22.04.1-1.el8.ppc64le.rpm= kcachegrind-debugsource-22.04.1-1.el8.ppc64le.rpm< kcachegrind-debuginfo-22.04.1-1.el8.ppc64le.rpmM qcachegrind-debuginfo-22.04.1-1.el8.ppc64le.rpm? kcachegrind-22.04.1-1.el8.s390x.rpm; kcachegrind-converters-22.04.1-1.el8.s390x.rpmL qcachegrind-22.04.1-1.el8.s390x.rpm= kcachegrind-debugsource-22.04.1-1.el8.s390x.rpm< kcachegrind-debuginfo-22.04.1-1.el8.s390x.rpmM qcachegrind-debuginfo-22.04.1-1.el8.s390x.rpm? kcachegrind-22.04.1-1.el8.x86_64.rpm; kcachegrind-converters-22.04.1-1.el8.x86_64.rpmL qcachegrind-22.04.1-1.el8.x86_64.rpm= kcachegrind-debugsource-22.04.1-1.el8.x86_64.rpm< kcachegrind-debuginfo-22.04.1-1.el8.x86_64.rpmM qcachegrind-debuginfo-22.04.1-1.el8.x86_64.rpm@ kcalc-22.04.1-1.el8.src.rpm@ kcalc-22.04.1-1.el8.aarch64.rpm? kcalc-debugsource-22.04.1-1.el8.aarch64.rpm> kcalc-debuginfo-22.04.1-1.el8.aarch64.rpm@ kcalc-22.04.1-1.el8.ppc64le.rpm? kcalc-debugsource-22.04.1-1.el8.ppc64le.rpm> kcalc-debuginfo-22.04.1-1.el8.ppc64le.rpm@ kcalc-22.04.1-1.el8.s390x.rpm? kcalc-debugsource-22.04.1-1.el8.s390x.rpm> kcalc-debuginfo-22.04.1-1.el8.s390x.rpm@ kcalc-22.04.1-1.el8.x86_64.rpm? kcalc-debugsource-22.04.1-1.el8.x86_64.rpm> kcalc-debuginfo-22.04.1-1.el8.x86_64.rpmA kcharselect-22.04.1-1.el8.src.rpmA kcharselect-22.04.1-1.el8.aarch64.rpmA kcharselect-debugsource-22.04.1-1.el8.aarch64.rpm@ kcharselect-debuginfo-22.04.1-1.el8.aarch64.rpmA kcharselect-22.04.1-1.el8.ppc64le.rpmA kcharselect-debugsource-22.04.1-1.el8.ppc64le.rpm@ kcharselect-debuginfo-22.04.1-1.el8.ppc64le.rpmA kcharselect-22.04.1-1.el8.s390x.rpmA kcharselect-debugsource-22.04.1-1.el8.s390x.rpm@ kcharselect-debuginfo-22.04.1-1.el8.s390x.rpmA kcharselect-22.04.1-1.el8.x86_64.rpmA kcharselect-debugsource-22.04.1-1.el8.x86_64.rpm@ kcharselect-debuginfo-22.04.1-1.el8.x86_64.rpmBKkcm_systemd-1.2.1-20.el8.src.rpmBKkcm_systemd-1.2.1-20.el8.aarch64.rpmCKkcm_systemd-debugsource-1.2.1-20.el8.aarch64.rpmBKkcm_systemd-debuginfo-1.2.1-20.el8.aarch64.rpmBKkcm_systemd-1.2.1-20.el8.ppc64le.rpmCKkcm_systemd-debugsource-1.2.1-20.el8.ppc64le.rpmBKkcm_systemd-debuginfo-1.2.1-20.el8.ppc64le.rpmBKkcm_systemd-1.2.1-20.el8.s390x.rpmCKkcm_systemd-debugsource-1.2.1-20.el8.s390x.rpmBKkcm_systemd-debuginfo-1.2.1-20.el8.s390x.rpmBKkcm_systemd-1.2.1-20.el8.x86_64.rpmCKkcm_systemd-debugsource-1.2.1-20.el8.x86_64.rpmBKkcm_systemd-debuginfo-1.2.1-20.el8.x86_64.rpmC kcolorchooser-22.04.1-1.el8.src.rpmC kcolorchooser-22.04.1-1.el8.aarch64.rpmE kcolorchooser-debugsource-22.04.1-1.el8.aarch64.rpmD kcolorchooser-debuginfo-22.04.1-1.el8.aarch64.rpmC kcolorchooser-22.04.1-1.el8.ppc64le.rpmE kcolorchooser-debugsource-22.04.1-1.el8.ppc64le.rpmD kcolorchooser-debuginfo-22.04.1-1.el8.ppc64le.rpmC kcolorchooser-22.04.1-1.el8.s390x.rpmE kcolorchooser-debugsource-22.04.1-1.el8.s390x.rpmD kcolorchooser-debuginfo-22.04.1-1.el8.s390x.rpmC kcolorchooser-22.04.1-1.el8.x86_64.rpmE kcolorchooser-debugsource-22.04.1-1.el8.x86_64.rpmD kcolorchooser-debuginfo-22.04.1-1.el8.x86_64.rpm6Nkcolorpicker-0.2.0-1.el8.src.rpm6Nkcolorpicker-0.2.0-1.el8.aarch64.rpmwNkcolorpicker-devel-0.2.0-1.el8.aarch64.rpmvNkcolorpicker-debugsource-0.2.0-1.el8.aarch64.rpmuNkcolorpicker-debuginfo-0.2.0-1.el8.aarch64.rpm6Nkcolorpicker-0.2.0-1.el8.ppc64le.rpmwNkcolorpicker-devel-0.2.0-1.el8.ppc64le.rpmvNkcolorpicker-debugsource-0.2.0-1.el8.ppc64le.rpmuNkcolorpicker-debuginfo-0.2.0-1.el8.ppc64le.rpm6Nkcolorpicker-0.2.0-1.el8.s390x.rpmwNkcolorpicker-devel-0.2.0-1.el8.s390x.rpmvNkcolorpicker-debugsource-0.2.0-1.el8.s390x.rpmuNkcolorpicker-debuginfo-0.2.0-1.el8.s390x.rpm6Nkcolorpicker-0.2.0-1.el8.x86_64.rpmwNkcolorpicker-devel-0.2.0-1.el8.x86_64.rpmvNkcolorpicker-debugsource-0.2.0-1.el8.x86_64.rpmuNkcolorpicker-debuginfo-0.2.0-1.el8.x86_64.rpmD kcron-22.04.1-1.el8.src.rpmD kcron-22.04.1-1.el8.aarch64.rpmG kcron-debugsource-22.04.1-1.el8.aarch64.rpmF kcron-debuginfo-22.04.1-1.el8.aarch64.rpmD kcron-22.04.1-1.el8.ppc64le.rpmG kcron-debugsource-22.04.1-1.el8.ppc64le.rpmF kcron-debuginfo-22.04.1-1.el8.ppc64le.rpmD kcron-22.04.1-1.el8.s390x.rpmG kcron-debugsource-22.04.1-1.el8.s390x.rpmF kcron-debuginfo-22.04.1-1.el8.s390x.rpmD kcron-22.04.1-1.el8.x86_64.rpmG kcron-debugsource-22.04.1-1.el8.x86_64.rpmF kcron-debuginfo-22.04.1-1.el8.x86_64.rpm7rkdb-3.2.0-9.el8.src.rpm7rkdb-3.2.0-9.el8.aarch64.rpmzrkdb-devel-3.2.0-9.el8.aarch64.rpm{rkdb-driver-mysql-3.2.0-9.el8.aarch64.rpm}rkdb-driver-postgresql-3.2.0-9.el8.aarch64.rpmyrkdb-debugsource-3.2.0-9.el8.aarch64.rpmxrkdb-debuginfo-3.2.0-9.el8.aarch64.rpm|rkdb-driver-mysql-debuginfo-3.2.0-9.el8.aarch64.rpm~rkdb-driver-postgresql-debuginfo-3.2.0-9.el8.aarch64.rpm7rkdb-3.2.0-9.el8.ppc64le.rpmzrkdb-devel-3.2.0-9.el8.ppc64le.rpm{rkdb-driver-mysql-3.2.0-9.el8.ppc64le.rpm}rkdb-driver-postgresql-3.2.0-9.el8.ppc64le.rpmyrkdb-debugsource-3.2.0-9.el8.ppc64le.rpmxrkdb-debuginfo-3.2.0-9.el8.ppc64le.rpm|rkdb-driver-mysql-debuginfo-3.2.0-9.el8.ppc64le.rpm~rkdb-driver-postgresql-debuginfo-3.2.0-9.el8.ppc64le.rpm7rkdb-3.2.0-9.el8.s390x.rpmzrkdb-devel-3.2.0-9.el8.s390x.rpm{rkdb-driver-mysql-3.2.0-9.el8.s390x.rpm}rkdb-driver-postgresql-3.2.0-9.el8.s390x.rpmyrkdb-debugsource-3.2.0-9.el8.s390x.rpmxrkdb-debuginfo-3.2.0-9.el8.s390x.rpm|rkdb-driver-mysql-debuginfo-3.2.0-9.el8.s390x.rpm~rkdb-driver-postgresql-debuginfo-3.2.0-9.el8.s390x.rpm7rkdb-3.2.0-9.el8.x86_64.rpmzrkdb-devel-3.2.0-9.el8.x86_64.rpm{rkdb-driver-mysql-3.2.0-9.el8.x86_64.rpm}rkdb-driver-postgresql-3.2.0-9.el8.x86_64.rpmyrkdb-debugsource-3.2.0-9.el8.x86_64.rpmxrkdb-debuginfo-3.2.0-9.el8.x86_64.rpm|rkdb-driver-mysql-debuginfo-3.2.0-9.el8.x86_64.rpm~rkdb-driver-postgresql-debuginfo-3.2.0-9.el8.x86_64.rpm9 kdebugsettings-22.04.1-1.el8.src.rpm9 kdebugsettings-22.04.1-1.el8.aarch64.rpm kdebugsettings-debugsource-22.04.1-1.el8.aarch64.rpm kdebugsettings-debuginfo-22.04.1-1.el8.aarch64.rpm9 kdebugsettings-22.04.1-1.el8.ppc64le.rpm kdebugsettings-debugsource-22.04.1-1.el8.ppc64le.rpm kdebugsettings-debuginfo-22.04.1-1.el8.ppc64le.rpm9 kdebugsettings-22.04.1-1.el8.s390x.rpm kdebugsettings-debugsource-22.04.1-1.el8.s390x.rpm kdebugsettings-debuginfo-22.04.1-1.el8.s390x.rpm9 kdebugsettings-22.04.1-1.el8.x86_64.rpm kdebugsettings-debugsource-22.04.1-1.el8.x86_64.rpm kdebugsettings-debuginfo-22.04.1-1.el8.x86_64.rpmHkde-cli-tools-5.24.6-1.el8.src.rpmHkde-cli-tools-5.24.6-1.el8.aarch64.rpm#Skdesu-5.24.6-1.el8.aarch64.rpmkde-cli-tools-debugsource-5.24.6-1.el8.aarch64.rpmkde-cli-tools-debuginfo-5.24.6-1.el8.aarch64.rpm$Skdesu-debuginfo-5.24.6-1.el8.aarch64.rpmHkde-cli-tools-5.24.6-1.el8.ppc64le.rpm#Skdesu-5.24.6-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.24.6-1.el8.ppc64le.rpmkde-cli-tools-debuginfo-5.24.6-1.el8.ppc64le.rpm$Skdesu-debuginfo-5.24.6-1.el8.ppc64le.rpmHkde-cli-tools-5.24.6-1.el8.s390x.rpm#Skdesu-5.24.6-1.el8.s390x.rpmkde-cli-tools-debugsource-5.24.6-1.el8.s390x.rpmkde-cli-tools-debuginfo-5.24.6-1.el8.s390x.rpm$Skdesu-debuginfo-5.24.6-1.el8.s390x.rpmHkde-cli-tools-5.24.6-1.el8.x86_64.rpm#Skdesu-5.24.6-1.el8.x86_64.rpmkde-cli-tools-debugsource-5.24.6-1.el8.x86_64.rpmkde-cli-tools-debuginfo-5.24.6-1.el8.x86_64.rpm$Skdesu-debuginfo-5.24.6-1.el8.x86_64.rpm8Ekde-connect-22.04.1-2.el8.src.rpm8Ekde-connect-22.04.1-2.el8.aarch64.rpmEkdeconnectd-22.04.1-2.el8.aarch64.rpmEkde-connect-libs-22.04.1-2.el8.aarch64.rpmEkde-connect-nautilus-22.04.1-2.el8.aarch64.rpmEkde-connect-debugsource-22.04.1-2.el8.aarch64.rpmEkde-connect-debuginfo-22.04.1-2.el8.aarch64.rpmEkdeconnectd-debuginfo-22.04.1-2.el8.aarch64.rpmEkde-connect-libs-debuginfo-22.04.1-2.el8.aarch64.rpm8Ekde-connect-22.04.1-2.el8.ppc64le.rpmEkdeconnectd-22.04.1-2.el8.ppc64le.rpmEkde-connect-libs-22.04.1-2.el8.ppc64le.rpmEkde-connect-nautilus-22.04.1-2.el8.ppc64le.rpmEkde-connect-debugsource-22.04.1-2.el8.ppc64le.rpmEkde-connect-debuginfo-22.04.1-2.el8.ppc64le.rpmEkdeconnectd-debuginfo-22.04.1-2.el8.ppc64le.rpmEkde-connect-libs-debuginfo-22.04.1-2.el8.ppc64le.rpm8Ekde-connect-22.04.1-2.el8.s390x.rpmEkdeconnectd-22.04.1-2.el8.s390x.rpmEkde-connect-libs-22.04.1-2.el8.s390x.rpmEkde-connect-nautilus-22.04.1-2.el8.s390x.rpmEkde-connect-debugsource-22.04.1-2.el8.s390x.rpmEkde-connect-debuginfo-22.04.1-2.el8.s390x.rpmEkdeconnectd-debuginfo-22.04.1-2.el8.s390x.rpmEkde-connect-libs-debuginfo-22.04.1-2.el8.s390x.rpm8Ekde-connect-22.04.1-2.el8.x86_64.rpmEkdeconnectd-22.04.1-2.el8.x86_64.rpmEkde-connect-libs-22.04.1-2.el8.x86_64.rpmEkde-connect-nautilus-22.04.1-2.el8.x86_64.rpmEkde-connect-debugsource-22.04.1-2.el8.x86_64.rpmEkde-connect-debuginfo-22.04.1-2.el8.x86_64.rpmEkdeconnectd-debuginfo-22.04.1-2.el8.x86_64.rpmEkde-connect-libs-debuginfo-22.04.1-2.el8.x86_64.rpmJkdecoration-5.24.6-1.el8.src.rpmJkdecoration-5.24.6-1.el8.aarch64.rpm"kdecoration-devel-5.24.6-1.el8.aarch64.rpm!kdecoration-debugsource-5.24.6-1.el8.aarch64.rpm kdecoration-debuginfo-5.24.6-1.el8.aarch64.rpmJkdecoration-5.24.6-1.el8.ppc64le.rpm"kdecoration-devel-5.24.6-1.el8.ppc64le.rpm!kdecoration-debugsource-5.24.6-1.el8.ppc64le.rpm kdecoration-debuginfo-5.24.6-1.el8.ppc64le.rpmJkdecoration-5.24.6-1.el8.s390x.rpm"kdecoration-devel-5.24.6-1.el8.s390x.rpm!kdecoration-debugsource-5.24.6-1.el8.s390x.rpm kdecoration-debuginfo-5.24.6-1.el8.s390x.rpmJkdecoration-5.24.6-1.el8.x86_64.rpm"kdecoration-devel-5.24.6-1.el8.x86_64.rpm!kdecoration-debugsource-5.24.6-1.el8.x86_64.rpm kdecoration-debuginfo-5.24.6-1.el8.x86_64.rpmv kde-dev-scripts-22.04.1-1.el8.src.rpmv kde-dev-scripts-22.04.1-1.el8.noarch.rpmE kde-dev-utils-22.04.1-1.el8.src.rpmE kde-dev-utils-22.04.1-1.el8.aarch64.rpm kde-dev-utils-common-22.04.1-1.el8.noarch.rpmQ kpartloader-22.04.1-1.el8.aarch64.rpmd kuiviewer-22.04.1-1.el8.aarch64.rpmI kde-dev-utils-debugsource-22.04.1-1.el8.aarch64.rpmH kde-dev-utils-debuginfo-22.04.1-1.el8.aarch64.rpmR kpartloader-debuginfo-22.04.1-1.el8.aarch64.rpme kuiviewer-debuginfo-22.04.1-1.el8.aarch64.rpmE kde-dev-utils-22.04.1-1.el8.ppc64le.rpmQ kpartloader-22.04.1-1.el8.ppc64le.rpmd kuiviewer-22.04.1-1.el8.ppc64le.rpmI kde-dev-utils-debugsource-22.04.1-1.el8.ppc64le.rpmH kde-dev-utils-debuginfo-22.04.1-1.el8.ppc64le.rpmR kpartloader-debuginfo-22.04.1-1.el8.ppc64le.rpme kuiviewer-debuginfo-22.04.1-1.el8.ppc64le.rpmE kde-dev-utils-22.04.1-1.el8.s390x.rpmQ kpartloader-22.04.1-1.el8.s390x.rpmd kuiviewer-22.04.1-1.el8.s390x.rpmI kde-dev-utils-debugsource-22.04.1-1.el8.s390x.rpmH kde-dev-utils-debuginfo-22.04.1-1.el8.s390x.rpmR kpartloader-debuginfo-22.04.1-1.el8.s390x.rpme kuiviewer-debuginfo-22.04.1-1.el8.s390x.rpmE kde-dev-utils-22.04.1-1.el8.x86_64.rpmQ kpartloader-22.04.1-1.el8.x86_64.rpmd kuiviewer-22.04.1-1.el8.x86_64.rpmI kde-dev-utils-debugsource-22.04.1-1.el8.x86_64.rpmH kde-dev-utils-debuginfo-22.04.1-1.el8.x86_64.rpmR kpartloader-debuginfo-22.04.1-1.el8.x86_64.rpme kuiviewer-debuginfo-22.04.1-1.el8.x86_64.rpmC kdeedu-data-22.04.1-1.el8.src.rpmC kdeedu-data-22.04.1-1.el8.noarch.rpmFkde-filesystem-4-67.el8.src.rpmFkde-filesystem-4-67.el8.aarch64.rpmFkde-filesystem-4-67.el8.ppc64le.rpmFkde-filesystem-4-67.el8.s390x.rpmFkde-filesystem-4-67.el8.x86_64.rpmH kdegraphics-mobipocket-22.04.1-1.el8.src.rpmH kdegraphics-mobipocket-22.04.1-1.el8.aarch64.rpmP kdegraphics-mobipocket-devel-22.04.1-1.el8.aarch64.rpmO kdegraphics-mobipocket-debugsource-22.04.1-1.el8.aarch64.rpmN kdegraphics-mobipocket-debuginfo-22.04.1-1.el8.aarch64.rpmH kdegraphics-mobipocket-22.04.1-1.el8.ppc64le.rpmP kdegraphics-mobipocket-devel-22.04.1-1.el8.ppc64le.rpmO kdegraphics-mobipocket-debugsource-22.04.1-1.el8.ppc64le.rpmN kdegraphics-mobipocket-debuginfo-22.04.1-1.el8.ppc64le.rpmH kdegraphics-mobipocket-22.04.1-1.el8.s390x.rpmP kdegraphics-mobipocket-devel-22.04.1-1.el8.s390x.rpmO kdegraphics-mobipocket-debugsource-22.04.1-1.el8.s390x.rpmN kdegraphics-mobipocket-debuginfo-22.04.1-1.el8.s390x.rpmH kdegraphics-mobipocket-22.04.1-1.el8.x86_64.rpmP kdegraphics-mobipocket-devel-22.04.1-1.el8.x86_64.rpmO kdegraphics-mobipocket-debugsource-22.04.1-1.el8.x86_64.rpmN kdegraphics-mobipocket-debuginfo-22.04.1-1.el8.x86_64.rpmI kdegraphics-thumbnailers-22.04.1-1.el8.src.rpmI kdegraphics-thumbnailers-22.04.1-1.el8.aarch64.rpmR kdegraphics-thumbnailers-debugsource-22.04.1-1.el8.aarch64.rpmQ kdegraphics-thumbnailers-debuginfo-22.04.1-1.el8.aarch64.rpmI kdegraphics-thumbnailers-22.04.1-1.el8.ppc64le.rpmR kdegraphics-thumbnailers-debugsource-22.04.1-1.el8.ppc64le.rpmQ kdegraphics-thumbnailers-debuginfo-22.04.1-1.el8.ppc64le.rpmI kdegraphics-thumbnailers-22.04.1-1.el8.s390x.rpmR kdegraphics-thumbnailers-debugsource-22.04.1-1.el8.s390x.rpmQ kdegraphics-thumbnailers-debuginfo-22.04.1-1.el8.s390x.rpmI kdegraphics-thumbnailers-22.04.1-1.el8.x86_64.rpmR kdegraphics-thumbnailers-debugsource-22.04.1-1.el8.x86_64.rpmQ kdegraphics-thumbnailers-debuginfo-22.04.1-1.el8.x86_64.rpmIkde-gtk-config-5.24.6-1.el8.src.rpmIkde-gtk-config-5.24.6-1.el8.aarch64.rpmkde-gtk-config-debugsource-5.24.6-1.el8.aarch64.rpmkde-gtk-config-debuginfo-5.24.6-1.el8.aarch64.rpmIkde-gtk-config-5.24.6-1.el8.ppc64le.rpmkde-gtk-config-debugsource-5.24.6-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.24.6-1.el8.ppc64le.rpmIkde-gtk-config-5.24.6-1.el8.s390x.rpmkde-gtk-config-debugsource-5.24.6-1.el8.s390x.rpmkde-gtk-config-debuginfo-5.24.6-1.el8.s390x.rpmIkde-gtk-config-5.24.6-1.el8.x86_64.rpmkde-gtk-config-debugsource-5.24.6-1.el8.x86_64.rpmkde-gtk-config-debuginfo-5.24.6-1.el8.x86_64.rpm: kdenetwork-filesharing-22.04.1-1.el8.src.rpm: kdenetwork-filesharing-22.04.1-1.el8.aarch64.rpm kdenetwork-filesharing-debugsource-22.04.1-1.el8.aarch64.rpm kdenetwork-filesharing-debuginfo-22.04.1-1.el8.aarch64.rpm: kdenetwork-filesharing-22.04.1-1.el8.ppc64le.rpm kdenetwork-filesharing-debugsource-22.04.1-1.el8.ppc64le.rpm kdenetwork-filesharing-debuginfo-22.04.1-1.el8.ppc64le.rpm: kdenetwork-filesharing-22.04.1-1.el8.s390x.rpm kdenetwork-filesharing-debugsource-22.04.1-1.el8.s390x.rpm kdenetwork-filesharing-debuginfo-22.04.1-1.el8.s390x.rpm: kdenetwork-filesharing-22.04.1-1.el8.x86_64.rpm kdenetwork-filesharing-debugsource-22.04.1-1.el8.x86_64.rpm kdenetwork-filesharing-debuginfo-22.04.1-1.el8.x86_64.rpmkdeplasma-addons-5.24.6-1.el8.src.rpmkdeplasma-addons-5.24.6-1.el8.aarch64.rpm+kdeplasma-addons-devel-5.24.6-1.el8.aarch64.rpm*kdeplasma-addons-debugsource-5.24.6-1.el8.aarch64.rpm)kdeplasma-addons-debuginfo-5.24.6-1.el8.aarch64.rpmkdeplasma-addons-5.24.6-1.el8.ppc64le.rpm+kdeplasma-addons-devel-5.24.6-1.el8.ppc64le.rpm*kdeplasma-addons-debugsource-5.24.6-1.el8.ppc64le.rpm)kdeplasma-addons-debuginfo-5.24.6-1.el8.ppc64le.rpmkdeplasma-addons-5.24.6-1.el8.s390x.rpm+kdeplasma-addons-devel-5.24.6-1.el8.s390x.rpm*kdeplasma-addons-debugsource-5.24.6-1.el8.s390x.rpm)kdeplasma-addons-debuginfo-5.24.6-1.el8.s390x.rpmkdeplasma-addons-5.24.6-1.el8.x86_64.rpm+kdeplasma-addons-devel-5.24.6-1.el8.x86_64.rpm*kdeplasma-addons-debugsource-5.24.6-1.el8.x86_64.rpm)kdeplasma-addons-debuginfo-5.24.6-1.el8.x86_64.rpmG kde-print-manager-22.04.1-1.el8.src.rpmG kde-print-manager-22.04.1-1.el8.aarch64.rpmL kde-print-manager-libs-22.04.1-1.el8.aarch64.rpmK kde-print-manager-debugsource-22.04.1-1.el8.aarch64.rpmJ kde-print-manager-debuginfo-22.04.1-1.el8.aarch64.rpmM kde-print-manager-libs-debuginfo-22.04.1-1.el8.aarch64.rpmG kde-print-manager-22.04.1-1.el8.ppc64le.rpmL kde-print-manager-libs-22.04.1-1.el8.ppc64le.rpmK kde-print-manager-debugsource-22.04.1-1.el8.ppc64le.rpmJ kde-print-manager-debuginfo-22.04.1-1.el8.ppc64le.rpmM kde-print-manager-libs-debuginfo-22.04.1-1.el8.ppc64le.rpmG kde-print-manager-22.04.1-1.el8.s390x.rpmL kde-print-manager-libs-22.04.1-1.el8.s390x.rpmK kde-print-manager-debugsource-22.04.1-1.el8.s390x.rpmJ kde-print-manager-debuginfo-22.04.1-1.el8.s390x.rpmM kde-print-manager-libs-debuginfo-22.04.1-1.el8.s390x.rpmG kde-print-manager-22.04.1-1.el8.x86_64.rpmL kde-print-manager-libs-22.04.1-1.el8.x86_64.rpmK kde-print-manager-debugsource-22.04.1-1.el8.x86_64.rpmJ kde-print-manager-debuginfo-22.04.1-1.el8.x86_64.rpmM kde-print-manager-libs-debuginfo-22.04.1-1.el8.x86_64.rpmJ kdesdk-kioslaves-22.04.1-1.el8.src.rpmJ kdesdk-kioslaves-22.04.1-1.el8.aarch64.rpmT kdesdk-kioslaves-debugsource-22.04.1-1.el8.aarch64.rpmS kdesdk-kioslaves-debuginfo-22.04.1-1.el8.aarch64.rpmJ kdesdk-kioslaves-22.04.1-1.el8.ppc64le.rpmT kdesdk-kioslaves-debugsource-22.04.1-1.el8.ppc64le.rpmS kdesdk-kioslaves-debuginfo-22.04.1-1.el8.ppc64le.rpmJ kdesdk-kioslaves-22.04.1-1.el8.s390x.rpmT kdesdk-kioslaves-debugsource-22.04.1-1.el8.s390x.rpmS kdesdk-kioslaves-debuginfo-22.04.1-1.el8.s390x.rpmJ kdesdk-kioslaves-22.04.1-1.el8.x86_64.rpmT kdesdk-kioslaves-debugsource-22.04.1-1.el8.x86_64.rpmS kdesdk-kioslaves-debuginfo-22.04.1-1.el8.x86_64.rpmK kdesdk-thumbnailers-22.04.1-1.el8.src.rpmK kdesdk-thumbnailers-22.04.1-1.el8.aarch64.rpmV kdesdk-thumbnailers-debugsource-22.04.1-1.el8.aarch64.rpmU kdesdk-thumbnailers-debuginfo-22.04.1-1.el8.aarch64.rpmK kdesdk-thumbnailers-22.04.1-1.el8.ppc64le.rpmV kdesdk-thumbnailers-debugsource-22.04.1-1.el8.ppc64le.rpmU kdesdk-thumbnailers-debuginfo-22.04.1-1.el8.ppc64le.rpmK kdesdk-thumbnailers-22.04.1-1.el8.s390x.rpmV kdesdk-thumbnailers-debugsource-22.04.1-1.el8.s390x.rpmU kdesdk-thumbnailers-debuginfo-22.04.1-1.el8.s390x.rpmK kdesdk-thumbnailers-22.04.1-1.el8.x86_64.rpmV kdesdk-thumbnailers-debugsource-22.04.1-1.el8.x86_64.rpmU kdesdk-thumbnailers-debuginfo-22.04.1-1.el8.x86_64.rpmBkde-settings-36.1-1.el8.1.src.rpmBkde-settings-36.1-1.el8.1.noarch.rpmkde-settings-plasma-36.1-1.el8.1.noarch.rpmkde-settings-pulseaudio-36.1-1.el8.1.noarch.rpm!qt-settings-36.1-1.el8.1.noarch.rpmLkdevelop-22.04.3-2.el8.src.rpmLkdevelop-22.04.3-2.el8.aarch64.rpm.kdevelop-devel-22.04.3-2.el8.aarch64.rpm/kdevelop-libs-22.04.3-2.el8.aarch64.rpm-kdevelop-debugsource-22.04.3-2.el8.aarch64.rpm,kdevelop-debuginfo-22.04.3-2.el8.aarch64.rpm!kdevelop-devel-debuginfo-22.04.3-2.el8.aarch64.rpm0kdevelop-libs-debuginfo-22.04.3-2.el8.aarch64.rpmLkdevelop-22.04.3-2.el8.ppc64le.rpm.kdevelop-devel-22.04.3-2.el8.ppc64le.rpm/kdevelop-libs-22.04.3-2.el8.ppc64le.rpm-kdevelop-debugsource-22.04.3-2.el8.ppc64le.rpm,kdevelop-debuginfo-22.04.3-2.el8.ppc64le.rpm!kdevelop-devel-debuginfo-22.04.3-2.el8.ppc64le.rpm0kdevelop-libs-debuginfo-22.04.3-2.el8.ppc64le.rpmLkdevelop-22.04.3-2.el8.s390x.rpm.kdevelop-devel-22.04.3-2.el8.s390x.rpm/kdevelop-libs-22.04.3-2.el8.s390x.rpm-kdevelop-debugsource-22.04.3-2.el8.s390x.rpm,kdevelop-debuginfo-22.04.3-2.el8.s390x.rpm!kdevelop-devel-debuginfo-22.04.3-2.el8.s390x.rpm0kdevelop-libs-debuginfo-22.04.3-2.el8.s390x.rpmLkdevelop-22.04.3-2.el8.x86_64.rpm.kdevelop-devel-22.04.3-2.el8.x86_64.rpm/kdevelop-libs-22.04.3-2.el8.x86_64.rpm-kdevelop-debugsource-22.04.3-2.el8.x86_64.rpm,kdevelop-debuginfo-22.04.3-2.el8.x86_64.rpm!kdevelop-devel-debuginfo-22.04.3-2.el8.x86_64.rpm0kdevelop-libs-debuginfo-22.04.3-2.el8.x86_64.rpmMkdevelop-pg-qt-2.2.1-6.el8.src.rpmMkdevelop-pg-qt-2.2.1-6.el8.aarch64.rpm3kdevelop-pg-qt-devel-2.2.1-6.el8.aarch64.rpm2kdevelop-pg-qt-debugsource-2.2.1-6.el8.aarch64.rpm1kdevelop-pg-qt-debuginfo-2.2.1-6.el8.aarch64.rpmMkdevelop-pg-qt-2.2.1-6.el8.ppc64le.rpm3kdevelop-pg-qt-devel-2.2.1-6.el8.ppc64le.rpm2kdevelop-pg-qt-debugsource-2.2.1-6.el8.ppc64le.rpm1kdevelop-pg-qt-debuginfo-2.2.1-6.el8.ppc64le.rpmMkdevelop-pg-qt-2.2.1-6.el8.s390x.rpm3kdevelop-pg-qt-devel-2.2.1-6.el8.s390x.rpm2kdevelop-pg-qt-debugsource-2.2.1-6.el8.s390x.rpm1kdevelop-pg-qt-debuginfo-2.2.1-6.el8.s390x.rpmMkdevelop-pg-qt-2.2.1-6.el8.x86_64.rpm3kdevelop-pg-qt-devel-2.2.1-6.el8.x86_64.rpm2kdevelop-pg-qt-debugsource-2.2.1-6.el8.x86_64.rpm1kdevelop-pg-qt-debuginfo-2.2.1-6.el8.x86_64.rpm; kdf-22.04.1-1.el8.src.rpm; kdf-22.04.1-1.el8.aarch64.rpm kdf-debugsource-22.04.1-1.el8.aarch64.rpm kdf-debuginfo-22.04.1-1.el8.aarch64.rpm; kdf-22.04.1-1.el8.ppc64le.rpm kdf-debugsource-22.04.1-1.el8.ppc64le.rpm kdf-debuginfo-22.04.1-1.el8.ppc64le.rpm; kdf-22.04.1-1.el8.s390x.rpm kdf-debugsource-22.04.1-1.el8.s390x.rpm kdf-debuginfo-22.04.1-1.el8.s390x.rpm; kdf-22.04.1-1.el8.x86_64.rpm kdf-debugsource-22.04.1-1.el8.x86_64.rpm kdf-debuginfo-22.04.1-1.el8.x86_64.rpm<9kdiagram-2.8.0-4.el8.src.rpm<9kdiagram-2.8.0-4.el8.aarch64.rpm9kdiagram-devel-2.8.0-4.el8.aarch64.rpm 9kdiagram-debugsource-2.8.0-4.el8.aarch64.rpm 9kdiagram-debuginfo-2.8.0-4.el8.aarch64.rpm<9kdiagram-2.8.0-4.el8.ppc64le.rpm9kdiagram-devel-2.8.0-4.el8.ppc64le.rpm 9kdiagram-debugsource-2.8.0-4.el8.ppc64le.rpm 9kdiagram-debuginfo-2.8.0-4.el8.ppc64le.rpm<9kdiagram-2.8.0-4.el8.s390x.rpm9kdiagram-devel-2.8.0-4.el8.s390x.rpm 9kdiagram-debugsource-2.8.0-4.el8.s390x.rpm 9kdiagram-debuginfo-2.8.0-4.el8.s390x.rpm<9kdiagram-2.8.0-4.el8.x86_64.rpm9kdiagram-devel-2.8.0-4.el8.x86_64.rpm 9kdiagram-debugsource-2.8.0-4.el8.x86_64.rpm 9kdiagram-debuginfo-2.8.0-4.el8.x86_64.rpm= kdialog-22.04.1-1.el8.src.rpm= kdialog-22.04.1-1.el8.aarch64.rpm kdialog-debugsource-22.04.1-1.el8.aarch64.rpm kdialog-debuginfo-22.04.1-1.el8.aarch64.rpm= kdialog-22.04.1-1.el8.ppc64le.rpm kdialog-debugsource-22.04.1-1.el8.ppc64le.rpm kdialog-debuginfo-22.04.1-1.el8.ppc64le.rpm= kdialog-22.04.1-1.el8.s390x.rpm kdialog-debugsource-22.04.1-1.el8.s390x.rpm kdialog-debuginfo-22.04.1-1.el8.s390x.rpm= kdialog-22.04.1-1.el8.x86_64.rpm kdialog-debugsource-22.04.1-1.el8.x86_64.rpm kdialog-debuginfo-22.04.1-1.el8.x86_64.rpm> kdiamond-22.04.1-1.el8.src.rpm> kdiamond-22.04.1-1.el8.aarch64.rpm kdiamond-debugsource-22.04.1-1.el8.aarch64.rpm kdiamond-debuginfo-22.04.1-1.el8.aarch64.rpm> kdiamond-22.04.1-1.el8.ppc64le.rpm kdiamond-debugsource-22.04.1-1.el8.ppc64le.rpm kdiamond-debuginfo-22.04.1-1.el8.ppc64le.rpm> kdiamond-22.04.1-1.el8.s390x.rpm kdiamond-debugsource-22.04.1-1.el8.s390x.rpm kdiamond-debuginfo-22.04.1-1.el8.s390x.rpm> kdiamond-22.04.1-1.el8.x86_64.rpm kdiamond-debugsource-22.04.1-1.el8.x86_64.rpm kdiamond-debuginfo-22.04.1-1.el8.x86_64.rpmL kdnssd-22.04.1-1.el8.src.rpmL kdnssd-22.04.1-1.el8.aarch64.rpmX kdnssd-debugsource-22.04.1-1.el8.aarch64.rpmW kdnssd-debuginfo-22.04.1-1.el8.aarch64.rpmL kdnssd-22.04.1-1.el8.ppc64le.rpmX kdnssd-debugsource-22.04.1-1.el8.ppc64le.rpmW kdnssd-debuginfo-22.04.1-1.el8.ppc64le.rpmL kdnssd-22.04.1-1.el8.s390x.rpmX kdnssd-debugsource-22.04.1-1.el8.s390x.rpmW kdnssd-debuginfo-22.04.1-1.el8.s390x.rpmL kdnssd-22.04.1-1.el8.x86_64.rpmX kdnssd-debugsource-22.04.1-1.el8.x86_64.rpmW kdnssd-debuginfo-22.04.1-1.el8.x86_64.rpm? keditbookmarks-22.04.1-1.el8.src.rpm? keditbookmarks-22.04.1-1.el8.aarch64.rpm keditbookmarks-libs-22.04.1-1.el8.aarch64.rpm keditbookmarks-debugsource-22.04.1-1.el8.aarch64.rpm keditbookmarks-debuginfo-22.04.1-1.el8.aarch64.rpm keditbookmarks-libs-debuginfo-22.04.1-1.el8.aarch64.rpm? keditbookmarks-22.04.1-1.el8.ppc64le.rpm keditbookmarks-libs-22.04.1-1.el8.ppc64le.rpm keditbookmarks-debugsource-22.04.1-1.el8.ppc64le.rpm keditbookmarks-debuginfo-22.04.1-1.el8.ppc64le.rpm keditbookmarks-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm? keditbookmarks-22.04.1-1.el8.s390x.rpm keditbookmarks-libs-22.04.1-1.el8.s390x.rpm keditbookmarks-debugsource-22.04.1-1.el8.s390x.rpm keditbookmarks-debuginfo-22.04.1-1.el8.s390x.rpm keditbookmarks-libs-debuginfo-22.04.1-1.el8.s390x.rpm? keditbookmarks-22.04.1-1.el8.x86_64.rpm keditbookmarks-libs-22.04.1-1.el8.x86_64.rpm keditbookmarks-debugsource-22.04.1-1.el8.x86_64.rpm keditbookmarks-debuginfo-22.04.1-1.el8.x86_64.rpm keditbookmarks-libs-debuginfo-22.04.1-1.el8.x86_64.rpmMfkexi-3.2.0-4.el8.src.rpmMfkexi-3.2.0-4.el8.aarch64.rpm.fkexi-libs-3.2.0-4.el8.aarch64.rpm-fkexi-debugsource-3.2.0-4.el8.aarch64.rpm,fkexi-debuginfo-3.2.0-4.el8.aarch64.rpm/fkexi-libs-debuginfo-3.2.0-4.el8.aarch64.rpmMfkexi-3.2.0-4.el8.ppc64le.rpm.fkexi-libs-3.2.0-4.el8.ppc64le.rpm-fkexi-debugsource-3.2.0-4.el8.ppc64le.rpm,fkexi-debuginfo-3.2.0-4.el8.ppc64le.rpm/fkexi-libs-debuginfo-3.2.0-4.el8.ppc64le.rpmMfkexi-3.2.0-4.el8.s390x.rpm.fkexi-libs-3.2.0-4.el8.s390x.rpm-fkexi-debugsource-3.2.0-4.el8.s390x.rpm,fkexi-debuginfo-3.2.0-4.el8.s390x.rpm/fkexi-libs-debuginfo-3.2.0-4.el8.s390x.rpmMfkexi-3.2.0-4.el8.x86_64.rpm.fkexi-libs-3.2.0-4.el8.x86_64.rpm-fkexi-debugsource-3.2.0-4.el8.x86_64.rpm,fkexi-debuginfo-3.2.0-4.el8.x86_64.rpm/fkexi-libs-debuginfo-3.2.0-4.el8.x86_64.rpm; kf5-5.96.0-1.el8.src.rpms kf5-filesystem-5.96.0-1.el8.aarch64.rpm kf5-rpm-macros-5.96.0-1.el8.noarch.rpms kf5-filesystem-5.96.0-1.el8.ppc64le.rpms kf5-filesystem-5.96.0-1.el8.s390x.rpms kf5-filesystem-5.96.0-1.el8.x86_64.rpmDFkf5-akonadi-contacts-21.12.2-1.el8.src.rpmDFkf5-akonadi-contacts-21.12.2-1.el8.aarch64.rpm Fkf5-akonadi-contacts-devel-21.12.2-1.el8.aarch64.rpm Fkf5-akonadi-contacts-debugsource-21.12.2-1.el8.aarch64.rpmFkf5-akonadi-contacts-debuginfo-21.12.2-1.el8.aarch64.rpmDFkf5-akonadi-contacts-21.12.2-1.el8.x86_64.rpm Fkf5-akonadi-contacts-devel-21.12.2-1.el8.x86_64.rpm Fkf5-akonadi-contacts-debugsource-21.12.2-1.el8.x86_64.rpmFkf5-akonadi-contacts-debuginfo-21.12.2-1.el8.x86_64.rpmMEkf5-akonadi-mime-22.04.1-2.el8.src.rpmMEkf5-akonadi-mime-22.04.1-2.el8.aarch64.rpm[Ekf5-akonadi-mime-devel-22.04.1-2.el8.aarch64.rpmZEkf5-akonadi-mime-debugsource-22.04.1-2.el8.aarch64.rpmYEkf5-akonadi-mime-debuginfo-22.04.1-2.el8.aarch64.rpm\Ekf5-akonadi-mime-devel-debuginfo-22.04.1-2.el8.aarch64.rpmMEkf5-akonadi-mime-22.04.1-2.el8.ppc64le.rpm[Ekf5-akonadi-mime-devel-22.04.1-2.el8.ppc64le.rpmZEkf5-akonadi-mime-debugsource-22.04.1-2.el8.ppc64le.rpmYEkf5-akonadi-mime-debuginfo-22.04.1-2.el8.ppc64le.rpm\Ekf5-akonadi-mime-devel-debuginfo-22.04.1-2.el8.ppc64le.rpmMEkf5-akonadi-mime-22.04.1-2.el8.s390x.rpm[Ekf5-akonadi-mime-devel-22.04.1-2.el8.s390x.rpmZEkf5-akonadi-mime-debugsource-22.04.1-2.el8.s390x.rpmYEkf5-akonadi-mime-debuginfo-22.04.1-2.el8.s390x.rpm\Ekf5-akonadi-mime-devel-debuginfo-22.04.1-2.el8.s390x.rpmMEkf5-akonadi-mime-22.04.1-2.el8.x86_64.rpm[Ekf5-akonadi-mime-devel-22.04.1-2.el8.x86_64.rpmZEkf5-akonadi-mime-debugsource-22.04.1-2.el8.x86_64.rpmYEkf5-akonadi-mime-debuginfo-22.04.1-2.el8.x86_64.rpm\Ekf5-akonadi-mime-devel-debuginfo-22.04.1-2.el8.x86_64.rpmN kf5-akonadi-notes-22.04.1-1.el8.src.rpmN kf5-akonadi-notes-22.04.1-1.el8.aarch64.rpm_ kf5-akonadi-notes-devel-22.04.1-1.el8.aarch64.rpm^ kf5-akonadi-notes-debugsource-22.04.1-1.el8.aarch64.rpm] kf5-akonadi-notes-debuginfo-22.04.1-1.el8.aarch64.rpmN kf5-akonadi-notes-22.04.1-1.el8.ppc64le.rpm_ kf5-akonadi-notes-devel-22.04.1-1.el8.ppc64le.rpm^ kf5-akonadi-notes-debugsource-22.04.1-1.el8.ppc64le.rpm] kf5-akonadi-notes-debuginfo-22.04.1-1.el8.ppc64le.rpmN kf5-akonadi-notes-22.04.1-1.el8.s390x.rpm_ kf5-akonadi-notes-devel-22.04.1-1.el8.s390x.rpm^ kf5-akonadi-notes-debugsource-22.04.1-1.el8.s390x.rpm] kf5-akonadi-notes-debuginfo-22.04.1-1.el8.s390x.rpmN kf5-akonadi-notes-22.04.1-1.el8.x86_64.rpm_ kf5-akonadi-notes-devel-22.04.1-1.el8.x86_64.rpm^ kf5-akonadi-notes-debugsource-22.04.1-1.el8.x86_64.rpm] kf5-akonadi-notes-debuginfo-22.04.1-1.el8.x86_64.rpm` kf5-akonadi-search-22.04.1-1.el8.src.rpm` kf5-akonadi-search-22.04.1-1.el8.aarch64.rpmG kf5-akonadi-search-devel-22.04.1-1.el8.aarch64.rpmF kf5-akonadi-search-debugsource-22.04.1-1.el8.aarch64.rpmE kf5-akonadi-search-debuginfo-22.04.1-1.el8.aarch64.rpm` kf5-akonadi-search-22.04.1-1.el8.ppc64le.rpmG kf5-akonadi-search-devel-22.04.1-1.el8.ppc64le.rpmF kf5-akonadi-search-debugsource-22.04.1-1.el8.ppc64le.rpmE kf5-akonadi-search-debuginfo-22.04.1-1.el8.ppc64le.rpm` kf5-akonadi-search-22.04.1-1.el8.x86_64.rpmG kf5-akonadi-search-devel-22.04.1-1.el8.x86_64.rpmF kf5-akonadi-search-debugsource-22.04.1-1.el8.x86_64.rpmE kf5-akonadi-search-debuginfo-22.04.1-1.el8.x86_64.rpmO kf5-akonadi-server-22.04.1-1.el8.src.rpmO kf5-akonadi-server-22.04.1-1.el8.aarch64.rpmc kf5-akonadi-server-devel-22.04.1-1.el8.aarch64.rpme kf5-akonadi-server-mysql-22.04.1-1.el8.aarch64.rpmb kf5-akonadi-server-debugsource-22.04.1-1.el8.aarch64.rpma kf5-akonadi-server-debuginfo-22.04.1-1.el8.aarch64.rpmd kf5-akonadi-server-devel-debuginfo-22.04.1-1.el8.aarch64.rpmO kf5-akonadi-server-22.04.1-1.el8.ppc64le.rpmc kf5-akonadi-server-devel-22.04.1-1.el8.ppc64le.rpme kf5-akonadi-server-mysql-22.04.1-1.el8.ppc64le.rpmb kf5-akonadi-server-debugsource-22.04.1-1.el8.ppc64le.rpma kf5-akonadi-server-debuginfo-22.04.1-1.el8.ppc64le.rpmd kf5-akonadi-server-devel-debuginfo-22.04.1-1.el8.ppc64le.rpmO kf5-akonadi-server-22.04.1-1.el8.s390x.rpmc kf5-akonadi-server-devel-22.04.1-1.el8.s390x.rpme kf5-akonadi-server-mysql-22.04.1-1.el8.s390x.rpmb kf5-akonadi-server-debugsource-22.04.1-1.el8.s390x.rpma kf5-akonadi-server-debuginfo-22.04.1-1.el8.s390x.rpmd kf5-akonadi-server-devel-debuginfo-22.04.1-1.el8.s390x.rpmO kf5-akonadi-server-22.04.1-1.el8.x86_64.rpmc kf5-akonadi-server-devel-22.04.1-1.el8.x86_64.rpme kf5-akonadi-server-mysql-22.04.1-1.el8.x86_64.rpmb kf5-akonadi-server-debugsource-22.04.1-1.el8.x86_64.rpma kf5-akonadi-server-debuginfo-22.04.1-1.el8.x86_64.rpmd kf5-akonadi-server-devel-debuginfo-22.04.1-1.el8.x86_64.rpmP kf5-attica-5.96.0-1.el8.src.rpmP kf5-attica-5.96.0-1.el8.aarch64.rpmh kf5-attica-devel-5.96.0-1.el8.aarch64.rpmg kf5-attica-debugsource-5.96.0-1.el8.aarch64.rpmf kf5-attica-debuginfo-5.96.0-1.el8.aarch64.rpmP kf5-attica-5.96.0-1.el8.ppc64le.rpmh kf5-attica-devel-5.96.0-1.el8.ppc64le.rpmg kf5-attica-debugsource-5.96.0-1.el8.ppc64le.rpmf kf5-attica-debuginfo-5.96.0-1.el8.ppc64le.rpmP kf5-attica-5.96.0-1.el8.s390x.rpmh kf5-attica-devel-5.96.0-1.el8.s390x.rpmg kf5-attica-debugsource-5.96.0-1.el8.s390x.rpmf kf5-attica-debuginfo-5.96.0-1.el8.s390x.rpmP kf5-attica-5.96.0-1.el8.x86_64.rpmh kf5-attica-devel-5.96.0-1.el8.x86_64.rpmg kf5-attica-debugsource-5.96.0-1.el8.x86_64.rpmf kf5-attica-debuginfo-5.96.0-1.el8.x86_64.rpm| kf5-audiocd-kio-22.04.1-1.el8.src.rpm| kf5-audiocd-kio-22.04.1-1.el8.aarch64.rpmP kf5-audiocd-kio-devel-22.04.1-1.el8.aarch64.rpm kf5-audiocd-kio-doc-22.04.1-1.el8.noarch.rpmO kf5-audiocd-kio-debugsource-22.04.1-1.el8.aarch64.rpmN kf5-audiocd-kio-debuginfo-22.04.1-1.el8.aarch64.rpm| kf5-audiocd-kio-22.04.1-1.el8.ppc64le.rpmP kf5-audiocd-kio-devel-22.04.1-1.el8.ppc64le.rpmO kf5-audiocd-kio-debugsource-22.04.1-1.el8.ppc64le.rpmN kf5-audiocd-kio-debuginfo-22.04.1-1.el8.ppc64le.rpm| kf5-audiocd-kio-22.04.1-1.el8.x86_64.rpmP kf5-audiocd-kio-devel-22.04.1-1.el8.x86_64.rpmO kf5-audiocd-kio-debugsource-22.04.1-1.el8.x86_64.rpmN kf5-audiocd-kio-debuginfo-22.04.1-1.el8.x86_64.rpmQ kf5-baloo-5.96.0-1.el8.src.rpmQ kf5-baloo-5.96.0-1.el8.aarch64.rpmk kf5-baloo-devel-5.96.0-1.el8.aarch64.rpml kf5-baloo-file-5.96.0-1.el8.aarch64.rpmn kf5-baloo-libs-5.96.0-1.el8.aarch64.rpmj kf5-baloo-debugsource-5.96.0-1.el8.aarch64.rpmi kf5-baloo-debuginfo-5.96.0-1.el8.aarch64.rpmm kf5-baloo-file-debuginfo-5.96.0-1.el8.aarch64.rpmo kf5-baloo-libs-debuginfo-5.96.0-1.el8.aarch64.rpmQ kf5-baloo-5.96.0-1.el8.ppc64le.rpmk kf5-baloo-devel-5.96.0-1.el8.ppc64le.rpml kf5-baloo-file-5.96.0-1.el8.ppc64le.rpmn kf5-baloo-libs-5.96.0-1.el8.ppc64le.rpmj kf5-baloo-debugsource-5.96.0-1.el8.ppc64le.rpmi kf5-baloo-debuginfo-5.96.0-1.el8.ppc64le.rpmm kf5-baloo-file-debuginfo-5.96.0-1.el8.ppc64le.rpmo kf5-baloo-libs-debuginfo-5.96.0-1.el8.ppc64le.rpmQ kf5-baloo-5.96.0-1.el8.s390x.rpmk kf5-baloo-devel-5.96.0-1.el8.s390x.rpml kf5-baloo-file-5.96.0-1.el8.s390x.rpmn kf5-baloo-libs-5.96.0-1.el8.s390x.rpmj kf5-baloo-debugsource-5.96.0-1.el8.s390x.rpmi kf5-baloo-debuginfo-5.96.0-1.el8.s390x.rpmm kf5-baloo-file-debuginfo-5.96.0-1.el8.s390x.rpmo kf5-baloo-libs-debuginfo-5.96.0-1.el8.s390x.rpmQ kf5-baloo-5.96.0-1.el8.x86_64.rpmk kf5-baloo-devel-5.96.0-1.el8.x86_64.rpml kf5-baloo-file-5.96.0-1.el8.x86_64.rpmn kf5-baloo-libs-5.96.0-1.el8.x86_64.rpmj kf5-baloo-debugsource-5.96.0-1.el8.x86_64.rpmi kf5-baloo-debuginfo-5.96.0-1.el8.x86_64.rpmm kf5-baloo-file-debuginfo-5.96.0-1.el8.x86_64.rpmo kf5-baloo-libs-debuginfo-5.96.0-1.el8.x86_64.rpmR kf5-bluez-qt-5.96.0-1.el8.src.rpmR kf5-bluez-qt-5.96.0-1.el8.aarch64.rpmr kf5-bluez-qt-devel-5.96.0-1.el8.aarch64.rpmq kf5-bluez-qt-debugsource-5.96.0-1.el8.aarch64.rpmp kf5-bluez-qt-debuginfo-5.96.0-1.el8.aarch64.rpmR kf5-bluez-qt-5.96.0-1.el8.ppc64le.rpmr kf5-bluez-qt-devel-5.96.0-1.el8.ppc64le.rpmq kf5-bluez-qt-debugsource-5.96.0-1.el8.ppc64le.rpmp kf5-bluez-qt-debuginfo-5.96.0-1.el8.ppc64le.rpmR kf5-bluez-qt-5.96.0-1.el8.s390x.rpmr kf5-bluez-qt-devel-5.96.0-1.el8.s390x.rpmq kf5-bluez-qt-debugsource-5.96.0-1.el8.s390x.rpmp kf5-bluez-qt-debuginfo-5.96.0-1.el8.s390x.rpmR kf5-bluez-qt-5.96.0-1.el8.x86_64.rpmr kf5-bluez-qt-devel-5.96.0-1.el8.x86_64.rpmq kf5-bluez-qt-debugsource-5.96.0-1.el8.x86_64.rpmp kf5-bluez-qt-debuginfo-5.96.0-1.el8.x86_64.rpmS kf5-frameworkintegration-5.96.0-1.el8.src.rpmS kf5-frameworkintegration-5.96.0-1.el8.aarch64.rpmw kf5-frameworkintegration-libs-5.96.0-1.el8.aarch64.rpmv kf5-frameworkintegration-devel-5.96.0-1.el8.aarch64.rpmu kf5-frameworkintegration-debugsource-5.96.0-1.el8.aarch64.rpmt kf5-frameworkintegration-debuginfo-5.96.0-1.el8.aarch64.rpmx kf5-frameworkintegration-libs-debuginfo-5.96.0-1.el8.aarch64.rpmS kf5-frameworkintegration-5.96.0-1.el8.ppc64le.rpmw kf5-frameworkintegration-libs-5.96.0-1.el8.ppc64le.rpmv kf5-frameworkintegration-devel-5.96.0-1.el8.ppc64le.rpmu kf5-frameworkintegration-debugsource-5.96.0-1.el8.ppc64le.rpmt kf5-frameworkintegration-debuginfo-5.96.0-1.el8.ppc64le.rpmx kf5-frameworkintegration-libs-debuginfo-5.96.0-1.el8.ppc64le.rpmS kf5-frameworkintegration-5.96.0-1.el8.s390x.rpmw kf5-frameworkintegration-libs-5.96.0-1.el8.s390x.rpmv kf5-frameworkintegration-devel-5.96.0-1.el8.s390x.rpmu kf5-frameworkintegration-debugsource-5.96.0-1.el8.s390x.rpmt kf5-frameworkintegration-debuginfo-5.96.0-1.el8.s390x.rpmx kf5-frameworkintegration-libs-debuginfo-5.96.0-1.el8.s390x.rpmS kf5-frameworkintegration-5.96.0-1.el8.x86_64.rpmw kf5-frameworkintegration-libs-5.96.0-1.el8.x86_64.rpmv kf5-frameworkintegration-devel-5.96.0-1.el8.x86_64.rpmu kf5-frameworkintegration-debugsource-5.96.0-1.el8.x86_64.rpmt kf5-frameworkintegration-debuginfo-5.96.0-1.el8.x86_64.rpmx kf5-frameworkintegration-libs-debuginfo-5.96.0-1.el8.x86_64.rpmT kf5-grantleetheme-22.04.1-1.el8.src.rpmT kf5-grantleetheme-22.04.1-1.el8.aarch64.rpm{ kf5-grantleetheme-devel-22.04.1-1.el8.aarch64.rpmz kf5-grantleetheme-debugsource-22.04.1-1.el8.aarch64.rpmy kf5-grantleetheme-debuginfo-22.04.1-1.el8.aarch64.rpmT kf5-grantleetheme-22.04.1-1.el8.ppc64le.rpm{ kf5-grantleetheme-devel-22.04.1-1.el8.ppc64le.rpmz kf5-grantleetheme-debugsource-22.04.1-1.el8.ppc64le.rpmy kf5-grantleetheme-debuginfo-22.04.1-1.el8.ppc64le.rpmT kf5-grantleetheme-22.04.1-1.el8.s390x.rpm{ kf5-grantleetheme-devel-22.04.1-1.el8.s390x.rpmz kf5-grantleetheme-debugsource-22.04.1-1.el8.s390x.rpmy kf5-grantleetheme-debuginfo-22.04.1-1.el8.s390x.rpmT kf5-grantleetheme-22.04.1-1.el8.x86_64.rpm{ kf5-grantleetheme-devel-22.04.1-1.el8.x86_64.rpmz kf5-grantleetheme-debugsource-22.04.1-1.el8.x86_64.rpmy kf5-grantleetheme-debuginfo-22.04.1-1.el8.x86_64.rpmU kf5-kactivities-5.96.0-1.el8.src.rpmU kf5-kactivities-5.96.0-1.el8.aarch64.rpm~ kf5-kactivities-devel-5.96.0-1.el8.aarch64.rpm} kf5-kactivities-debugsource-5.96.0-1.el8.aarch64.rpm| kf5-kactivities-debuginfo-5.96.0-1.el8.aarch64.rpmU kf5-kactivities-5.96.0-1.el8.ppc64le.rpm~ kf5-kactivities-devel-5.96.0-1.el8.ppc64le.rpm} kf5-kactivities-debugsource-5.96.0-1.el8.ppc64le.rpm| kf5-kactivities-debuginfo-5.96.0-1.el8.ppc64le.rpmU kf5-kactivities-5.96.0-1.el8.s390x.rpm~ kf5-kactivities-devel-5.96.0-1.el8.s390x.rpm} kf5-kactivities-debugsource-5.96.0-1.el8.s390x.rpm| kf5-kactivities-debuginfo-5.96.0-1.el8.s390x.rpmU kf5-kactivities-5.96.0-1.el8.x86_64.rpm~ kf5-kactivities-devel-5.96.0-1.el8.x86_64.rpm} kf5-kactivities-debugsource-5.96.0-1.el8.x86_64.rpm| kf5-kactivities-debuginfo-5.96.0-1.el8.x86_64.rpmV kf5-kactivities-stats-5.96.0-1.el8.src.rpmV kf5-kactivities-stats-5.96.0-1.el8.aarch64.rpm kf5-kactivities-stats-devel-5.96.0-1.el8.aarch64.rpm kf5-kactivities-stats-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kactivities-stats-debuginfo-5.96.0-1.el8.aarch64.rpmV kf5-kactivities-stats-5.96.0-1.el8.ppc64le.rpm kf5-kactivities-stats-devel-5.96.0-1.el8.ppc64le.rpm kf5-kactivities-stats-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kactivities-stats-debuginfo-5.96.0-1.el8.ppc64le.rpmV kf5-kactivities-stats-5.96.0-1.el8.s390x.rpm kf5-kactivities-stats-devel-5.96.0-1.el8.s390x.rpm kf5-kactivities-stats-debugsource-5.96.0-1.el8.s390x.rpm kf5-kactivities-stats-debuginfo-5.96.0-1.el8.s390x.rpmV kf5-kactivities-stats-5.96.0-1.el8.x86_64.rpm kf5-kactivities-stats-devel-5.96.0-1.el8.x86_64.rpm kf5-kactivities-stats-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kactivities-stats-debuginfo-5.96.0-1.el8.x86_64.rpmw kf5-kapidox-5.96.0-1.el8.src.rpmw kf5-kapidox-5.96.0-1.el8.noarch.rpmW kf5-karchive-5.96.0-1.el8.src.rpmW kf5-karchive-5.96.0-1.el8.aarch64.rpm kf5-karchive-devel-5.96.0-1.el8.aarch64.rpm kf5-karchive-debugsource-5.96.0-1.el8.aarch64.rpm kf5-karchive-debuginfo-5.96.0-1.el8.aarch64.rpmW kf5-karchive-5.96.0-1.el8.ppc64le.rpm kf5-karchive-devel-5.96.0-1.el8.ppc64le.rpm kf5-karchive-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-karchive-debuginfo-5.96.0-1.el8.ppc64le.rpmW kf5-karchive-5.96.0-1.el8.s390x.rpm kf5-karchive-devel-5.96.0-1.el8.s390x.rpm kf5-karchive-debugsource-5.96.0-1.el8.s390x.rpm kf5-karchive-debuginfo-5.96.0-1.el8.s390x.rpmW kf5-karchive-5.96.0-1.el8.x86_64.rpm kf5-karchive-devel-5.96.0-1.el8.x86_64.rpm kf5-karchive-debugsource-5.96.0-1.el8.x86_64.rpm kf5-karchive-debuginfo-5.96.0-1.el8.x86_64.rpmX kf5-kauth-5.96.0-1.el8.src.rpmX kf5-kauth-5.96.0-1.el8.aarch64.rpm kf5-kauth-devel-5.96.0-1.el8.aarch64.rpm kf5-kauth-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kauth-debuginfo-5.96.0-1.el8.aarch64.rpmX kf5-kauth-5.96.0-1.el8.ppc64le.rpm kf5-kauth-devel-5.96.0-1.el8.ppc64le.rpm kf5-kauth-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kauth-debuginfo-5.96.0-1.el8.ppc64le.rpmX kf5-kauth-5.96.0-1.el8.s390x.rpm kf5-kauth-devel-5.96.0-1.el8.s390x.rpm kf5-kauth-debugsource-5.96.0-1.el8.s390x.rpm kf5-kauth-debuginfo-5.96.0-1.el8.s390x.rpmX kf5-kauth-5.96.0-1.el8.x86_64.rpm kf5-kauth-devel-5.96.0-1.el8.x86_64.rpm kf5-kauth-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kauth-debuginfo-5.96.0-1.el8.x86_64.rpm,kf5-kblog-20.04.3-5.el8.src.rpm,kf5-kblog-20.04.3-5.el8.aarch64.rpmJ,kf5-kblog-devel-20.04.3-5.el8.aarch64.rpmI,kf5-kblog-debugsource-20.04.3-5.el8.aarch64.rpmH,kf5-kblog-debuginfo-20.04.3-5.el8.aarch64.rpm,kf5-kblog-20.04.3-5.el8.ppc64le.rpmJ,kf5-kblog-devel-20.04.3-5.el8.ppc64le.rpmI,kf5-kblog-debugsource-20.04.3-5.el8.ppc64le.rpmH,kf5-kblog-debuginfo-20.04.3-5.el8.ppc64le.rpm,kf5-kblog-20.04.3-5.el8.x86_64.rpmJ,kf5-kblog-devel-20.04.3-5.el8.x86_64.rpmI,kf5-kblog-debugsource-20.04.3-5.el8.x86_64.rpmH,kf5-kblog-debuginfo-20.04.3-5.el8.x86_64.rpmY kf5-kbookmarks-5.96.0-1.el8.src.rpmY kf5-kbookmarks-5.96.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.96.0-1.el8.aarch64.rpm kf5-kbookmarks-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kbookmarks-debuginfo-5.96.0-1.el8.aarch64.rpmY kf5-kbookmarks-5.96.0-1.el8.ppc64le.rpm kf5-kbookmarks-devel-5.96.0-1.el8.ppc64le.rpm kf5-kbookmarks-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kbookmarks-debuginfo-5.96.0-1.el8.ppc64le.rpmY kf5-kbookmarks-5.96.0-1.el8.s390x.rpm kf5-kbookmarks-devel-5.96.0-1.el8.s390x.rpm kf5-kbookmarks-debugsource-5.96.0-1.el8.s390x.rpm kf5-kbookmarks-debuginfo-5.96.0-1.el8.s390x.rpmY kf5-kbookmarks-5.96.0-1.el8.x86_64.rpm kf5-kbookmarks-devel-5.96.0-1.el8.x86_64.rpm kf5-kbookmarks-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kbookmarks-debuginfo-5.96.0-1.el8.x86_64.rpm kkf5-kcalendarcore-5.96.0-1.el8.src.rpm kkf5-kcalendarcore-5.96.0-1.el8.aarch64.rpmMkkf5-kcalendarcore-devel-5.96.0-1.el8.aarch64.rpmLkkf5-kcalendarcore-debugsource-5.96.0-1.el8.aarch64.rpmKkkf5-kcalendarcore-debuginfo-5.96.0-1.el8.aarch64.rpm kkf5-kcalendarcore-5.96.0-1.el8.ppc64le.rpmMkkf5-kcalendarcore-devel-5.96.0-1.el8.ppc64le.rpmLkkf5-kcalendarcore-debugsource-5.96.0-1.el8.ppc64le.rpmKkkf5-kcalendarcore-debuginfo-5.96.0-1.el8.ppc64le.rpm kkf5-kcalendarcore-5.96.0-1.el8.x86_64.rpmMkkf5-kcalendarcore-devel-5.96.0-1.el8.x86_64.rpmLkkf5-kcalendarcore-debugsource-5.96.0-1.el8.x86_64.rpmKkkf5-kcalendarcore-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kcalendarutils-22.04.1-1.el8.src.rpm kf5-kcalendarutils-22.04.1-1.el8.aarch64.rpmP kf5-kcalendarutils-devel-22.04.1-1.el8.aarch64.rpmO kf5-kcalendarutils-debugsource-22.04.1-1.el8.aarch64.rpmN kf5-kcalendarutils-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kcalendarutils-22.04.1-1.el8.ppc64le.rpmP kf5-kcalendarutils-devel-22.04.1-1.el8.ppc64le.rpmO kf5-kcalendarutils-debugsource-22.04.1-1.el8.ppc64le.rpmN kf5-kcalendarutils-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kcalendarutils-22.04.1-1.el8.x86_64.rpmP kf5-kcalendarutils-devel-22.04.1-1.el8.x86_64.rpmO kf5-kcalendarutils-debugsource-22.04.1-1.el8.x86_64.rpmN kf5-kcalendarutils-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kcmutils-debuginfo-5.96.0-1.el8.x86_64.rpmZ kf5-kcmutils-5.96.0-1.el8.src.rpmZ kf5-kcmutils-5.96.0-1.el8.aarch64.rpm kf5-kcmutils-devel-5.96.0-1.el8.aarch64.rpm kf5-kcmutils-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kcmutils-debuginfo-5.96.0-1.el8.aarch64.rpmZ kf5-kcmutils-5.96.0-1.el8.ppc64le.rpm kf5-kcmutils-devel-5.96.0-1.el8.ppc64le.rpm kf5-kcmutils-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kcmutils-debuginfo-5.96.0-1.el8.ppc64le.rpmZ kf5-kcmutils-5.96.0-1.el8.s390x.rpm kf5-kcmutils-devel-5.96.0-1.el8.s390x.rpm kf5-kcmutils-debugsource-5.96.0-1.el8.s390x.rpm kf5-kcmutils-debuginfo-5.96.0-1.el8.s390x.rpmZ kf5-kcmutils-5.96.0-1.el8.x86_64.rpm kf5-kcmutils-devel-5.96.0-1.el8.x86_64.rpm kf5-kcmutils-debugsource-5.96.0-1.el8.x86_64.rpm[ kf5-kcodecs-5.96.0-1.el8.src.rpm[ kf5-kcodecs-5.96.0-1.el8.aarch64.rpm kf5-kcodecs-devel-5.96.0-1.el8.aarch64.rpm kf5-kcodecs-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kcodecs-debuginfo-5.96.0-1.el8.aarch64.rpm[ kf5-kcodecs-5.96.0-1.el8.ppc64le.rpm kf5-kcodecs-devel-5.96.0-1.el8.ppc64le.rpm kf5-kcodecs-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kcodecs-debuginfo-5.96.0-1.el8.ppc64le.rpm[ kf5-kcodecs-5.96.0-1.el8.s390x.rpm kf5-kcodecs-devel-5.96.0-1.el8.s390x.rpm kf5-kcodecs-debugsource-5.96.0-1.el8.s390x.rpm kf5-kcodecs-debuginfo-5.96.0-1.el8.s390x.rpm[ kf5-kcodecs-5.96.0-1.el8.x86_64.rpm kf5-kcodecs-devel-5.96.0-1.el8.x86_64.rpm kf5-kcodecs-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kcodecs-debuginfo-5.96.0-1.el8.x86_64.rpm\ kf5-kcompletion-5.96.0-1.el8.src.rpm\ kf5-kcompletion-5.96.0-1.el8.aarch64.rpm kf5-kcompletion-devel-5.96.0-1.el8.aarch64.rpm kf5-kcompletion-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kcompletion-debuginfo-5.96.0-1.el8.aarch64.rpm\ kf5-kcompletion-5.96.0-1.el8.ppc64le.rpm kf5-kcompletion-devel-5.96.0-1.el8.ppc64le.rpm kf5-kcompletion-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kcompletion-debuginfo-5.96.0-1.el8.ppc64le.rpm\ kf5-kcompletion-5.96.0-1.el8.s390x.rpm kf5-kcompletion-devel-5.96.0-1.el8.s390x.rpm kf5-kcompletion-debugsource-5.96.0-1.el8.s390x.rpm kf5-kcompletion-debuginfo-5.96.0-1.el8.s390x.rpm\ kf5-kcompletion-5.96.0-1.el8.x86_64.rpm kf5-kcompletion-devel-5.96.0-1.el8.x86_64.rpm kf5-kcompletion-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kcompletion-debuginfo-5.96.0-1.el8.x86_64.rpm] kf5-kconfig-5.96.0-1.el8.src.rpm] kf5-kconfig-5.96.0-1.el8.aarch64.rpm kf5-kconfig-devel-5.96.0-1.el8.aarch64.rpm kf5-kconfig-core-5.96.0-1.el8.aarch64.rpm kf5-kconfig-gui-5.96.0-1.el8.aarch64.rpm kf5-kconfig-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kconfig-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kconfig-core-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kconfig-gui-debuginfo-5.96.0-1.el8.aarch64.rpm] kf5-kconfig-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-devel-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-core-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-gui-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-core-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-gui-debuginfo-5.96.0-1.el8.ppc64le.rpm] kf5-kconfig-5.96.0-1.el8.s390x.rpm kf5-kconfig-devel-5.96.0-1.el8.s390x.rpm kf5-kconfig-core-5.96.0-1.el8.s390x.rpm kf5-kconfig-gui-5.96.0-1.el8.s390x.rpm kf5-kconfig-debugsource-5.96.0-1.el8.s390x.rpm kf5-kconfig-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kconfig-core-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kconfig-gui-debuginfo-5.96.0-1.el8.s390x.rpm] kf5-kconfig-5.96.0-1.el8.x86_64.rpm kf5-kconfig-devel-5.96.0-1.el8.x86_64.rpm kf5-kconfig-core-5.96.0-1.el8.x86_64.rpm kf5-kconfig-gui-5.96.0-1.el8.x86_64.rpm kf5-kconfig-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kconfig-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kconfig-core-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kconfig-gui-debuginfo-5.96.0-1.el8.x86_64.rpm^ kf5-kconfigwidgets-5.96.0-1.el8.src.rpm^ kf5-kconfigwidgets-5.96.0-1.el8.aarch64.rpm kf5-kconfigwidgets-devel-5.96.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debuginfo-5.96.0-1.el8.aarch64.rpm^ kf5-kconfigwidgets-5.96.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.96.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debuginfo-5.96.0-1.el8.ppc64le.rpm^ kf5-kconfigwidgets-5.96.0-1.el8.s390x.rpm kf5-kconfigwidgets-devel-5.96.0-1.el8.s390x.rpm kf5-kconfigwidgets-debugsource-5.96.0-1.el8.s390x.rpm kf5-kconfigwidgets-debuginfo-5.96.0-1.el8.s390x.rpm^ kf5-kconfigwidgets-5.96.0-1.el8.x86_64.rpm kf5-kconfigwidgets-devel-5.96.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debuginfo-5.96.0-1.el8.x86_64.rpm_kkf5-kcontacts-5.96.0-1.el8.src.rpm_kkf5-kcontacts-5.96.0-1.el8.aarch64.rpm#kkf5-kcontacts-devel-5.96.0-1.el8.aarch64.rpm"kkf5-kcontacts-debugsource-5.96.0-1.el8.aarch64.rpm!kkf5-kcontacts-debuginfo-5.96.0-1.el8.aarch64.rpm_kkf5-kcontacts-5.96.0-1.el8.ppc64le.rpm#kkf5-kcontacts-devel-5.96.0-1.el8.ppc64le.rpm"kkf5-kcontacts-debugsource-5.96.0-1.el8.ppc64le.rpm!kkf5-kcontacts-debuginfo-5.96.0-1.el8.ppc64le.rpm_kkf5-kcontacts-5.96.0-1.el8.s390x.rpm#kkf5-kcontacts-devel-5.96.0-1.el8.s390x.rpm"kkf5-kcontacts-debugsource-5.96.0-1.el8.s390x.rpm!kkf5-kcontacts-debuginfo-5.96.0-1.el8.s390x.rpm_kkf5-kcontacts-5.96.0-1.el8.x86_64.rpm#kkf5-kcontacts-devel-5.96.0-1.el8.x86_64.rpm"kkf5-kcontacts-debugsource-5.96.0-1.el8.x86_64.rpm!kkf5-kcontacts-debuginfo-5.96.0-1.el8.x86_64.rpm` kf5-kcoreaddons-5.96.0-1.el8.src.rpm` kf5-kcoreaddons-5.96.0-1.el8.aarch64.rpm& kf5-kcoreaddons-devel-5.96.0-1.el8.aarch64.rpm% kf5-kcoreaddons-debugsource-5.96.0-1.el8.aarch64.rpm$ kf5-kcoreaddons-debuginfo-5.96.0-1.el8.aarch64.rpm` kf5-kcoreaddons-5.96.0-1.el8.ppc64le.rpm& kf5-kcoreaddons-devel-5.96.0-1.el8.ppc64le.rpm% kf5-kcoreaddons-debugsource-5.96.0-1.el8.ppc64le.rpm$ kf5-kcoreaddons-debuginfo-5.96.0-1.el8.ppc64le.rpm` kf5-kcoreaddons-5.96.0-1.el8.s390x.rpm& kf5-kcoreaddons-devel-5.96.0-1.el8.s390x.rpm% kf5-kcoreaddons-debugsource-5.96.0-1.el8.s390x.rpm$ kf5-kcoreaddons-debuginfo-5.96.0-1.el8.s390x.rpm` kf5-kcoreaddons-5.96.0-1.el8.x86_64.rpm& kf5-kcoreaddons-devel-5.96.0-1.el8.x86_64.rpm% kf5-kcoreaddons-debugsource-5.96.0-1.el8.x86_64.rpm$ kf5-kcoreaddons-debuginfo-5.96.0-1.el8.x86_64.rpma kf5-kcrash-5.96.0-1.el8.src.rpma kf5-kcrash-5.96.0-1.el8.aarch64.rpm) kf5-kcrash-devel-5.96.0-1.el8.aarch64.rpm( kf5-kcrash-debugsource-5.96.0-1.el8.aarch64.rpm' kf5-kcrash-debuginfo-5.96.0-1.el8.aarch64.rpma kf5-kcrash-5.96.0-1.el8.ppc64le.rpm) kf5-kcrash-devel-5.96.0-1.el8.ppc64le.rpm( kf5-kcrash-debugsource-5.96.0-1.el8.ppc64le.rpm' kf5-kcrash-debuginfo-5.96.0-1.el8.ppc64le.rpma kf5-kcrash-5.96.0-1.el8.s390x.rpm) kf5-kcrash-devel-5.96.0-1.el8.s390x.rpm( kf5-kcrash-debugsource-5.96.0-1.el8.s390x.rpm' kf5-kcrash-debuginfo-5.96.0-1.el8.s390x.rpma kf5-kcrash-5.96.0-1.el8.x86_64.rpm) kf5-kcrash-devel-5.96.0-1.el8.x86_64.rpm( kf5-kcrash-debugsource-5.96.0-1.el8.x86_64.rpm' kf5-kcrash-debuginfo-5.96.0-1.el8.x86_64.rpmbkkf5-kdav-5.96.0-1.el8.src.rpmbkkf5-kdav-5.96.0-1.el8.aarch64.rpm,kkf5-kdav-devel-5.96.0-1.el8.aarch64.rpm+kkf5-kdav-debugsource-5.96.0-1.el8.aarch64.rpm*kkf5-kdav-debuginfo-5.96.0-1.el8.aarch64.rpmbkkf5-kdav-5.96.0-1.el8.ppc64le.rpm,kkf5-kdav-devel-5.96.0-1.el8.ppc64le.rpm+kkf5-kdav-debugsource-5.96.0-1.el8.ppc64le.rpm*kkf5-kdav-debuginfo-5.96.0-1.el8.ppc64le.rpmbkkf5-kdav-5.96.0-1.el8.s390x.rpm,kkf5-kdav-devel-5.96.0-1.el8.s390x.rpm+kkf5-kdav-debugsource-5.96.0-1.el8.s390x.rpm*kkf5-kdav-debuginfo-5.96.0-1.el8.s390x.rpmbkkf5-kdav-5.96.0-1.el8.x86_64.rpm,kkf5-kdav-devel-5.96.0-1.el8.x86_64.rpm+kkf5-kdav-debugsource-5.96.0-1.el8.x86_64.rpm*kkf5-kdav-debuginfo-5.96.0-1.el8.x86_64.rpmc kf5-kdbusaddons-5.96.0-1.el8.src.rpmc kf5-kdbusaddons-5.96.0-1.el8.aarch64.rpm/ kf5-kdbusaddons-devel-5.96.0-1.el8.aarch64.rpm. kf5-kdbusaddons-debugsource-5.96.0-1.el8.aarch64.rpm- kf5-kdbusaddons-debuginfo-5.96.0-1.el8.aarch64.rpmc kf5-kdbusaddons-5.96.0-1.el8.ppc64le.rpm/ kf5-kdbusaddons-devel-5.96.0-1.el8.ppc64le.rpm. kf5-kdbusaddons-debugsource-5.96.0-1.el8.ppc64le.rpm- kf5-kdbusaddons-debuginfo-5.96.0-1.el8.ppc64le.rpmc kf5-kdbusaddons-5.96.0-1.el8.s390x.rpm/ kf5-kdbusaddons-devel-5.96.0-1.el8.s390x.rpm. kf5-kdbusaddons-debugsource-5.96.0-1.el8.s390x.rpm- kf5-kdbusaddons-debuginfo-5.96.0-1.el8.s390x.rpmc kf5-kdbusaddons-5.96.0-1.el8.x86_64.rpm/ kf5-kdbusaddons-devel-5.96.0-1.el8.x86_64.rpm. kf5-kdbusaddons-debugsource-5.96.0-1.el8.x86_64.rpm- kf5-kdbusaddons-debuginfo-5.96.0-1.el8.x86_64.rpmd kf5-kdeclarative-5.96.0-1.el8.src.rpmd kf5-kdeclarative-5.96.0-1.el8.aarch64.rpm2 kf5-kdeclarative-devel-5.96.0-1.el8.aarch64.rpm1 kf5-kdeclarative-debugsource-5.96.0-1.el8.aarch64.rpm0 kf5-kdeclarative-debuginfo-5.96.0-1.el8.aarch64.rpmd kf5-kdeclarative-5.96.0-1.el8.ppc64le.rpm2 kf5-kdeclarative-devel-5.96.0-1.el8.ppc64le.rpm1 kf5-kdeclarative-debugsource-5.96.0-1.el8.ppc64le.rpm0 kf5-kdeclarative-debuginfo-5.96.0-1.el8.ppc64le.rpmd kf5-kdeclarative-5.96.0-1.el8.s390x.rpm2 kf5-kdeclarative-devel-5.96.0-1.el8.s390x.rpm1 kf5-kdeclarative-debugsource-5.96.0-1.el8.s390x.rpm0 kf5-kdeclarative-debuginfo-5.96.0-1.el8.s390x.rpmd kf5-kdeclarative-5.96.0-1.el8.x86_64.rpm2 kf5-kdeclarative-devel-5.96.0-1.el8.x86_64.rpm1 kf5-kdeclarative-debugsource-5.96.0-1.el8.x86_64.rpm0 kf5-kdeclarative-debuginfo-5.96.0-1.el8.x86_64.rpme kf5-kded-5.96.0-1.el8.src.rpme kf5-kded-5.96.0-1.el8.aarch64.rpm5 kf5-kded-devel-5.96.0-1.el8.aarch64.rpm4 kf5-kded-debugsource-5.96.0-1.el8.aarch64.rpm3 kf5-kded-debuginfo-5.96.0-1.el8.aarch64.rpme kf5-kded-5.96.0-1.el8.ppc64le.rpm5 kf5-kded-devel-5.96.0-1.el8.ppc64le.rpm4 kf5-kded-debugsource-5.96.0-1.el8.ppc64le.rpm3 kf5-kded-debuginfo-5.96.0-1.el8.ppc64le.rpme kf5-kded-5.96.0-1.el8.s390x.rpm5 kf5-kded-devel-5.96.0-1.el8.s390x.rpm4 kf5-kded-debugsource-5.96.0-1.el8.s390x.rpm3 kf5-kded-debuginfo-5.96.0-1.el8.s390x.rpme kf5-kded-5.96.0-1.el8.x86_64.rpm5 kf5-kded-devel-5.96.0-1.el8.x86_64.rpm4 kf5-kded-debugsource-5.96.0-1.el8.x86_64.rpm3 kf5-kded-debuginfo-5.96.0-1.el8.x86_64.rpmf kf5-kdelibs4support-5.96.0-1.el8.src.rpmf kf5-kdelibs4support-5.96.0-1.el8.aarch64.rpm9 kf5-kdelibs4support-libs-5.96.0-1.el8.aarch64.rpm kf5-kdelibs4support-doc-5.96.0-1.el8.noarch.rpm8 kf5-kdelibs4support-devel-5.96.0-1.el8.aarch64.rpm7 kf5-kdelibs4support-debugsource-5.96.0-1.el8.aarch64.rpm6 kf5-kdelibs4support-debuginfo-5.96.0-1.el8.aarch64.rpm: kf5-kdelibs4support-libs-debuginfo-5.96.0-1.el8.aarch64.rpmf kf5-kdelibs4support-5.96.0-1.el8.ppc64le.rpm9 kf5-kdelibs4support-libs-5.96.0-1.el8.ppc64le.rpm8 kf5-kdelibs4support-devel-5.96.0-1.el8.ppc64le.rpm7 kf5-kdelibs4support-debugsource-5.96.0-1.el8.ppc64le.rpm6 kf5-kdelibs4support-debuginfo-5.96.0-1.el8.ppc64le.rpm: kf5-kdelibs4support-libs-debuginfo-5.96.0-1.el8.ppc64le.rpmf kf5-kdelibs4support-5.96.0-1.el8.s390x.rpm9 kf5-kdelibs4support-libs-5.96.0-1.el8.s390x.rpm8 kf5-kdelibs4support-devel-5.96.0-1.el8.s390x.rpm7 kf5-kdelibs4support-debugsource-5.96.0-1.el8.s390x.rpm6 kf5-kdelibs4support-debuginfo-5.96.0-1.el8.s390x.rpm: kf5-kdelibs4support-libs-debuginfo-5.96.0-1.el8.s390x.rpmf kf5-kdelibs4support-5.96.0-1.el8.x86_64.rpm9 kf5-kdelibs4support-libs-5.96.0-1.el8.x86_64.rpm8 kf5-kdelibs4support-devel-5.96.0-1.el8.x86_64.rpm7 kf5-kdelibs4support-debugsource-5.96.0-1.el8.x86_64.rpm6 kf5-kdelibs4support-debuginfo-5.96.0-1.el8.x86_64.rpm: kf5-kdelibs4support-libs-debuginfo-5.96.0-1.el8.x86_64.rpmg kf5-kdesignerplugin-5.96.0-1.el8.src.rpmg kf5-kdesignerplugin-5.96.0-1.el8.aarch64.rpm< kf5-kdesignerplugin-debugsource-5.96.0-1.el8.aarch64.rpm; kf5-kdesignerplugin-debuginfo-5.96.0-1.el8.aarch64.rpmg kf5-kdesignerplugin-5.96.0-1.el8.ppc64le.rpm< kf5-kdesignerplugin-debugsource-5.96.0-1.el8.ppc64le.rpm; kf5-kdesignerplugin-debuginfo-5.96.0-1.el8.ppc64le.rpmg kf5-kdesignerplugin-5.96.0-1.el8.s390x.rpm< kf5-kdesignerplugin-debugsource-5.96.0-1.el8.s390x.rpm; kf5-kdesignerplugin-debuginfo-5.96.0-1.el8.s390x.rpmg kf5-kdesignerplugin-5.96.0-1.el8.x86_64.rpm< kf5-kdesignerplugin-debugsource-5.96.0-1.el8.x86_64.rpm; kf5-kdesignerplugin-debuginfo-5.96.0-1.el8.x86_64.rpmh kf5-kdesu-5.96.0-1.el8.src.rpmh kf5-kdesu-5.96.0-1.el8.aarch64.rpm? kf5-kdesu-devel-5.96.0-1.el8.aarch64.rpm> kf5-kdesu-debugsource-5.96.0-1.el8.aarch64.rpm= kf5-kdesu-debuginfo-5.96.0-1.el8.aarch64.rpmh kf5-kdesu-5.96.0-1.el8.ppc64le.rpm? kf5-kdesu-devel-5.96.0-1.el8.ppc64le.rpm> kf5-kdesu-debugsource-5.96.0-1.el8.ppc64le.rpm= kf5-kdesu-debuginfo-5.96.0-1.el8.ppc64le.rpmh kf5-kdesu-5.96.0-1.el8.s390x.rpm? kf5-kdesu-devel-5.96.0-1.el8.s390x.rpm> kf5-kdesu-debugsource-5.96.0-1.el8.s390x.rpm= kf5-kdesu-debuginfo-5.96.0-1.el8.s390x.rpmh kf5-kdesu-5.96.0-1.el8.x86_64.rpm? kf5-kdesu-devel-5.96.0-1.el8.x86_64.rpm> kf5-kdesu-debugsource-5.96.0-1.el8.x86_64.rpm= kf5-kdesu-debuginfo-5.96.0-1.el8.x86_64.rpmi kf5-kdewebkit-5.96.0-1.el8.src.rpmi kf5-kdewebkit-5.96.0-1.el8.aarch64.rpmB kf5-kdewebkit-devel-5.96.0-1.el8.aarch64.rpmA kf5-kdewebkit-debugsource-5.96.0-1.el8.aarch64.rpm@ kf5-kdewebkit-debuginfo-5.96.0-1.el8.aarch64.rpmi kf5-kdewebkit-5.96.0-1.el8.ppc64le.rpmB kf5-kdewebkit-devel-5.96.0-1.el8.ppc64le.rpmA kf5-kdewebkit-debugsource-5.96.0-1.el8.ppc64le.rpm@ kf5-kdewebkit-debuginfo-5.96.0-1.el8.ppc64le.rpmi kf5-kdewebkit-5.96.0-1.el8.s390x.rpmB kf5-kdewebkit-devel-5.96.0-1.el8.s390x.rpmA kf5-kdewebkit-debugsource-5.96.0-1.el8.s390x.rpm@ kf5-kdewebkit-debuginfo-5.96.0-1.el8.s390x.rpmi kf5-kdewebkit-5.96.0-1.el8.x86_64.rpmB kf5-kdewebkit-devel-5.96.0-1.el8.x86_64.rpmA kf5-kdewebkit-debugsource-5.96.0-1.el8.x86_64.rpm@ kf5-kdewebkit-debuginfo-5.96.0-1.el8.x86_64.rpmj kf5-kdnssd-5.96.0-1.el8.src.rpmj kf5-kdnssd-5.96.0-1.el8.aarch64.rpmE kf5-kdnssd-devel-5.96.0-1.el8.aarch64.rpmD kf5-kdnssd-debugsource-5.96.0-1.el8.aarch64.rpmC kf5-kdnssd-debuginfo-5.96.0-1.el8.aarch64.rpmj kf5-kdnssd-5.96.0-1.el8.ppc64le.rpmE kf5-kdnssd-devel-5.96.0-1.el8.ppc64le.rpmD kf5-kdnssd-debugsource-5.96.0-1.el8.ppc64le.rpmC kf5-kdnssd-debuginfo-5.96.0-1.el8.ppc64le.rpmj kf5-kdnssd-5.96.0-1.el8.s390x.rpmE kf5-kdnssd-devel-5.96.0-1.el8.s390x.rpmD kf5-kdnssd-debugsource-5.96.0-1.el8.s390x.rpmC kf5-kdnssd-debuginfo-5.96.0-1.el8.s390x.rpmj kf5-kdnssd-5.96.0-1.el8.x86_64.rpmE kf5-kdnssd-devel-5.96.0-1.el8.x86_64.rpmD kf5-kdnssd-debugsource-5.96.0-1.el8.x86_64.rpmC kf5-kdnssd-debuginfo-5.96.0-1.el8.x86_64.rpmk kf5-kdoctools-5.96.0-1.el8.src.rpmk kf5-kdoctools-5.96.0-1.el8.aarch64.rpmH kf5-kdoctools-devel-5.96.0-1.el8.aarch64.rpmG kf5-kdoctools-debugsource-5.96.0-1.el8.aarch64.rpmF kf5-kdoctools-debuginfo-5.96.0-1.el8.aarch64.rpmk kf5-kdoctools-5.96.0-1.el8.ppc64le.rpmH kf5-kdoctools-devel-5.96.0-1.el8.ppc64le.rpmG kf5-kdoctools-debugsource-5.96.0-1.el8.ppc64le.rpmF kf5-kdoctools-debuginfo-5.96.0-1.el8.ppc64le.rpmk kf5-kdoctools-5.96.0-1.el8.s390x.rpmH kf5-kdoctools-devel-5.96.0-1.el8.s390x.rpmG kf5-kdoctools-debugsource-5.96.0-1.el8.s390x.rpmF kf5-kdoctools-debuginfo-5.96.0-1.el8.s390x.rpmk kf5-kdoctools-5.96.0-1.el8.x86_64.rpmH kf5-kdoctools-devel-5.96.0-1.el8.x86_64.rpmG kf5-kdoctools-debugsource-5.96.0-1.el8.x86_64.rpmF kf5-kdoctools-debuginfo-5.96.0-1.el8.x86_64.rpml kf5-kemoticons-5.96.0-1.el8.src.rpml kf5-kemoticons-5.96.0-1.el8.aarch64.rpmK kf5-kemoticons-devel-5.96.0-1.el8.aarch64.rpmJ kf5-kemoticons-debugsource-5.96.0-1.el8.aarch64.rpmI kf5-kemoticons-debuginfo-5.96.0-1.el8.aarch64.rpml kf5-kemoticons-5.96.0-1.el8.ppc64le.rpmK kf5-kemoticons-devel-5.96.0-1.el8.ppc64le.rpmJ kf5-kemoticons-debugsource-5.96.0-1.el8.ppc64le.rpmI kf5-kemoticons-debuginfo-5.96.0-1.el8.ppc64le.rpml kf5-kemoticons-5.96.0-1.el8.s390x.rpmK kf5-kemoticons-devel-5.96.0-1.el8.s390x.rpmJ kf5-kemoticons-debugsource-5.96.0-1.el8.s390x.rpmI kf5-kemoticons-debuginfo-5.96.0-1.el8.s390x.rpml kf5-kemoticons-5.96.0-1.el8.x86_64.rpmK kf5-kemoticons-devel-5.96.0-1.el8.x86_64.rpmJ kf5-kemoticons-debugsource-5.96.0-1.el8.x86_64.rpmI kf5-kemoticons-debuginfo-5.96.0-1.el8.x86_64.rpmm kf5-kfilemetadata-5.96.0-1.el8.src.rpmm kf5-kfilemetadata-5.96.0-1.el8.aarch64.rpmN kf5-kfilemetadata-devel-5.96.0-1.el8.aarch64.rpmM kf5-kfilemetadata-debugsource-5.96.0-1.el8.aarch64.rpmL kf5-kfilemetadata-debuginfo-5.96.0-1.el8.aarch64.rpmm kf5-kfilemetadata-5.96.0-1.el8.ppc64le.rpmN kf5-kfilemetadata-devel-5.96.0-1.el8.ppc64le.rpmM kf5-kfilemetadata-debugsource-5.96.0-1.el8.ppc64le.rpmL kf5-kfilemetadata-debuginfo-5.96.0-1.el8.ppc64le.rpmm kf5-kfilemetadata-5.96.0-1.el8.s390x.rpmN kf5-kfilemetadata-devel-5.96.0-1.el8.s390x.rpmM kf5-kfilemetadata-debugsource-5.96.0-1.el8.s390x.rpmL kf5-kfilemetadata-debuginfo-5.96.0-1.el8.s390x.rpmm kf5-kfilemetadata-5.96.0-1.el8.x86_64.rpmN kf5-kfilemetadata-devel-5.96.0-1.el8.x86_64.rpmM kf5-kfilemetadata-debugsource-5.96.0-1.el8.x86_64.rpmL kf5-kfilemetadata-debuginfo-5.96.0-1.el8.x86_64.rpmn kf5-kglobalaccel-5.96.0-1.el8.src.rpmn kf5-kglobalaccel-5.96.0-1.el8.aarch64.rpmR kf5-kglobalaccel-libs-5.96.0-1.el8.aarch64.rpmQ kf5-kglobalaccel-devel-5.96.0-1.el8.aarch64.rpmP kf5-kglobalaccel-debugsource-5.96.0-1.el8.aarch64.rpmO kf5-kglobalaccel-debuginfo-5.96.0-1.el8.aarch64.rpmS kf5-kglobalaccel-libs-debuginfo-5.96.0-1.el8.aarch64.rpmn kf5-kglobalaccel-5.96.0-1.el8.ppc64le.rpmR kf5-kglobalaccel-libs-5.96.0-1.el8.ppc64le.rpmQ kf5-kglobalaccel-devel-5.96.0-1.el8.ppc64le.rpmP kf5-kglobalaccel-debugsource-5.96.0-1.el8.ppc64le.rpmO kf5-kglobalaccel-debuginfo-5.96.0-1.el8.ppc64le.rpmS kf5-kglobalaccel-libs-debuginfo-5.96.0-1.el8.ppc64le.rpmn kf5-kglobalaccel-5.96.0-1.el8.s390x.rpmR kf5-kglobalaccel-libs-5.96.0-1.el8.s390x.rpmQ kf5-kglobalaccel-devel-5.96.0-1.el8.s390x.rpmP kf5-kglobalaccel-debugsource-5.96.0-1.el8.s390x.rpmO kf5-kglobalaccel-debuginfo-5.96.0-1.el8.s390x.rpmS kf5-kglobalaccel-libs-debuginfo-5.96.0-1.el8.s390x.rpmn kf5-kglobalaccel-5.96.0-1.el8.x86_64.rpmR kf5-kglobalaccel-libs-5.96.0-1.el8.x86_64.rpmQ kf5-kglobalaccel-devel-5.96.0-1.el8.x86_64.rpmP kf5-kglobalaccel-debugsource-5.96.0-1.el8.x86_64.rpmO kf5-kglobalaccel-debuginfo-5.96.0-1.el8.x86_64.rpmS kf5-kglobalaccel-libs-debuginfo-5.96.0-1.el8.x86_64.rpmo kf5-kguiaddons-5.96.0-1.el8.src.rpmo kf5-kguiaddons-5.96.0-1.el8.aarch64.rpmV kf5-kguiaddons-devel-5.96.0-1.el8.aarch64.rpmU kf5-kguiaddons-debugsource-5.96.0-1.el8.aarch64.rpmT kf5-kguiaddons-debuginfo-5.96.0-1.el8.aarch64.rpmo kf5-kguiaddons-5.96.0-1.el8.ppc64le.rpmV kf5-kguiaddons-devel-5.96.0-1.el8.ppc64le.rpmU kf5-kguiaddons-debugsource-5.96.0-1.el8.ppc64le.rpmT kf5-kguiaddons-debuginfo-5.96.0-1.el8.ppc64le.rpmo kf5-kguiaddons-5.96.0-1.el8.s390x.rpmV kf5-kguiaddons-devel-5.96.0-1.el8.s390x.rpmU kf5-kguiaddons-debugsource-5.96.0-1.el8.s390x.rpmT kf5-kguiaddons-debuginfo-5.96.0-1.el8.s390x.rpmo kf5-kguiaddons-5.96.0-1.el8.x86_64.rpmV kf5-kguiaddons-devel-5.96.0-1.el8.x86_64.rpmU kf5-kguiaddons-debugsource-5.96.0-1.el8.x86_64.rpmT kf5-kguiaddons-debuginfo-5.96.0-1.el8.x86_64.rpmpkkf5-kholidays-5.96.0-1.el8.src.rpmpkkf5-kholidays-5.96.0-1.el8.aarch64.rpmYkkf5-kholidays-devel-5.96.0-1.el8.aarch64.rpmXkkf5-kholidays-debugsource-5.96.0-1.el8.aarch64.rpmWkkf5-kholidays-debuginfo-5.96.0-1.el8.aarch64.rpmpkkf5-kholidays-5.96.0-1.el8.ppc64le.rpmYkkf5-kholidays-devel-5.96.0-1.el8.ppc64le.rpmXkkf5-kholidays-debugsource-5.96.0-1.el8.ppc64le.rpmWkkf5-kholidays-debuginfo-5.96.0-1.el8.ppc64le.rpmpkkf5-kholidays-5.96.0-1.el8.s390x.rpmYkkf5-kholidays-devel-5.96.0-1.el8.s390x.rpmXkkf5-kholidays-debugsource-5.96.0-1.el8.s390x.rpmWkkf5-kholidays-debuginfo-5.96.0-1.el8.s390x.rpmpkkf5-kholidays-5.96.0-1.el8.x86_64.rpmYkkf5-kholidays-devel-5.96.0-1.el8.x86_64.rpmXkkf5-kholidays-debugsource-5.96.0-1.el8.x86_64.rpmWkkf5-kholidays-debuginfo-5.96.0-1.el8.x86_64.rpmq kf5-khtml-5.96.0-1.el8.src.rpmq kf5-khtml-5.96.0-1.el8.aarch64.rpm\ kf5-khtml-devel-5.96.0-1.el8.aarch64.rpm[ kf5-khtml-debugsource-5.96.0-1.el8.aarch64.rpmZ kf5-khtml-debuginfo-5.96.0-1.el8.aarch64.rpmq kf5-khtml-5.96.0-1.el8.ppc64le.rpm\ kf5-khtml-devel-5.96.0-1.el8.ppc64le.rpm[ kf5-khtml-debugsource-5.96.0-1.el8.ppc64le.rpmZ kf5-khtml-debuginfo-5.96.0-1.el8.ppc64le.rpmq kf5-khtml-5.96.0-1.el8.s390x.rpm\ kf5-khtml-devel-5.96.0-1.el8.s390x.rpm[ kf5-khtml-debugsource-5.96.0-1.el8.s390x.rpmZ kf5-khtml-debuginfo-5.96.0-1.el8.s390x.rpmq kf5-khtml-5.96.0-1.el8.x86_64.rpm\ kf5-khtml-devel-5.96.0-1.el8.x86_64.rpm[ kf5-khtml-debugsource-5.96.0-1.el8.x86_64.rpmZ kf5-khtml-debuginfo-5.96.0-1.el8.x86_64.rpmr kf5-ki18n-5.96.0-1.el8.src.rpmr kf5-ki18n-5.96.0-1.el8.aarch64.rpm_ kf5-ki18n-devel-5.96.0-1.el8.aarch64.rpm^ kf5-ki18n-debugsource-5.96.0-1.el8.aarch64.rpm] kf5-ki18n-debuginfo-5.96.0-1.el8.aarch64.rpmr kf5-ki18n-5.96.0-1.el8.ppc64le.rpm_ kf5-ki18n-devel-5.96.0-1.el8.ppc64le.rpm^ kf5-ki18n-debugsource-5.96.0-1.el8.ppc64le.rpm] kf5-ki18n-debuginfo-5.96.0-1.el8.ppc64le.rpmr kf5-ki18n-5.96.0-1.el8.s390x.rpm_ kf5-ki18n-devel-5.96.0-1.el8.s390x.rpm^ kf5-ki18n-debugsource-5.96.0-1.el8.s390x.rpm] kf5-ki18n-debuginfo-5.96.0-1.el8.s390x.rpmr kf5-ki18n-5.96.0-1.el8.x86_64.rpm_ kf5-ki18n-devel-5.96.0-1.el8.x86_64.rpm^ kf5-ki18n-debugsource-5.96.0-1.el8.x86_64.rpm] kf5-ki18n-debuginfo-5.96.0-1.el8.x86_64.rpms kf5-kiconthemes-5.96.0-1.el8.src.rpms kf5-kiconthemes-5.96.0-1.el8.aarch64.rpmb kf5-kiconthemes-devel-5.96.0-1.el8.aarch64.rpma kf5-kiconthemes-debugsource-5.96.0-1.el8.aarch64.rpm` kf5-kiconthemes-debuginfo-5.96.0-1.el8.aarch64.rpms kf5-kiconthemes-5.96.0-1.el8.ppc64le.rpmb kf5-kiconthemes-devel-5.96.0-1.el8.ppc64le.rpma kf5-kiconthemes-debugsource-5.96.0-1.el8.ppc64le.rpm` kf5-kiconthemes-debuginfo-5.96.0-1.el8.ppc64le.rpms kf5-kiconthemes-5.96.0-1.el8.s390x.rpmb kf5-kiconthemes-devel-5.96.0-1.el8.s390x.rpma kf5-kiconthemes-debugsource-5.96.0-1.el8.s390x.rpm` kf5-kiconthemes-debuginfo-5.96.0-1.el8.s390x.rpms kf5-kiconthemes-5.96.0-1.el8.x86_64.rpmb kf5-kiconthemes-devel-5.96.0-1.el8.x86_64.rpma kf5-kiconthemes-debugsource-5.96.0-1.el8.x86_64.rpm` kf5-kiconthemes-debuginfo-5.96.0-1.el8.x86_64.rpmt kf5-kidentitymanagement-22.04.1-1.el8.src.rpmt kf5-kidentitymanagement-22.04.1-1.el8.aarch64.rpme kf5-kidentitymanagement-devel-22.04.1-1.el8.aarch64.rpmd kf5-kidentitymanagement-debugsource-22.04.1-1.el8.aarch64.rpmc kf5-kidentitymanagement-debuginfo-22.04.1-1.el8.aarch64.rpmt kf5-kidentitymanagement-22.04.1-1.el8.ppc64le.rpme kf5-kidentitymanagement-devel-22.04.1-1.el8.ppc64le.rpmd kf5-kidentitymanagement-debugsource-22.04.1-1.el8.ppc64le.rpmc kf5-kidentitymanagement-debuginfo-22.04.1-1.el8.ppc64le.rpmt kf5-kidentitymanagement-22.04.1-1.el8.s390x.rpme kf5-kidentitymanagement-devel-22.04.1-1.el8.s390x.rpmd kf5-kidentitymanagement-debugsource-22.04.1-1.el8.s390x.rpmc kf5-kidentitymanagement-debuginfo-22.04.1-1.el8.s390x.rpmt kf5-kidentitymanagement-22.04.1-1.el8.x86_64.rpme kf5-kidentitymanagement-devel-22.04.1-1.el8.x86_64.rpmd kf5-kidentitymanagement-debugsource-22.04.1-1.el8.x86_64.rpmc kf5-kidentitymanagement-debuginfo-22.04.1-1.el8.x86_64.rpmu kf5-kidletime-5.96.0-1.el8.src.rpmu kf5-kidletime-5.96.0-1.el8.aarch64.rpmh kf5-kidletime-devel-5.96.0-1.el8.aarch64.rpmg kf5-kidletime-debugsource-5.96.0-1.el8.aarch64.rpmf kf5-kidletime-debuginfo-5.96.0-1.el8.aarch64.rpmu kf5-kidletime-5.96.0-1.el8.ppc64le.rpmh kf5-kidletime-devel-5.96.0-1.el8.ppc64le.rpmg kf5-kidletime-debugsource-5.96.0-1.el8.ppc64le.rpmf kf5-kidletime-debuginfo-5.96.0-1.el8.ppc64le.rpmu kf5-kidletime-5.96.0-1.el8.s390x.rpmh kf5-kidletime-devel-5.96.0-1.el8.s390x.rpmg kf5-kidletime-debugsource-5.96.0-1.el8.s390x.rpmf kf5-kidletime-debuginfo-5.96.0-1.el8.s390x.rpmu kf5-kidletime-5.96.0-1.el8.x86_64.rpmh kf5-kidletime-devel-5.96.0-1.el8.x86_64.rpmg kf5-kidletime-debugsource-5.96.0-1.el8.x86_64.rpmf kf5-kidletime-debuginfo-5.96.0-1.el8.x86_64.rpmv kf5-kimageformats-5.96.0-1.el8.src.rpmv kf5-kimageformats-5.96.0-1.el8.aarch64.rpmj kf5-kimageformats-debugsource-5.96.0-1.el8.aarch64.rpmi kf5-kimageformats-debuginfo-5.96.0-1.el8.aarch64.rpmv kf5-kimageformats-5.96.0-1.el8.ppc64le.rpmj kf5-kimageformats-debugsource-5.96.0-1.el8.ppc64le.rpmi kf5-kimageformats-debuginfo-5.96.0-1.el8.ppc64le.rpmv kf5-kimageformats-5.96.0-1.el8.s390x.rpmj kf5-kimageformats-debugsource-5.96.0-1.el8.s390x.rpmi kf5-kimageformats-debuginfo-5.96.0-1.el8.s390x.rpmv kf5-kimageformats-5.96.0-1.el8.x86_64.rpmj kf5-kimageformats-debugsource-5.96.0-1.el8.x86_64.rpmi kf5-kimageformats-debuginfo-5.96.0-1.el8.x86_64.rpmw kf5-kimap-22.04.1-1.el8.src.rpmw kf5-kimap-22.04.1-1.el8.aarch64.rpmm kf5-kimap-devel-22.04.1-1.el8.aarch64.rpml kf5-kimap-debugsource-22.04.1-1.el8.aarch64.rpmk kf5-kimap-debuginfo-22.04.1-1.el8.aarch64.rpmw kf5-kimap-22.04.1-1.el8.ppc64le.rpmm kf5-kimap-devel-22.04.1-1.el8.ppc64le.rpml kf5-kimap-debugsource-22.04.1-1.el8.ppc64le.rpmk kf5-kimap-debuginfo-22.04.1-1.el8.ppc64le.rpmw kf5-kimap-22.04.1-1.el8.s390x.rpmm kf5-kimap-devel-22.04.1-1.el8.s390x.rpml kf5-kimap-debugsource-22.04.1-1.el8.s390x.rpmk kf5-kimap-debuginfo-22.04.1-1.el8.s390x.rpmw kf5-kimap-22.04.1-1.el8.x86_64.rpmm kf5-kimap-devel-22.04.1-1.el8.x86_64.rpml kf5-kimap-debugsource-22.04.1-1.el8.x86_64.rpmk kf5-kimap-debuginfo-22.04.1-1.el8.x86_64.rpmx kf5-kinit-5.96.0-1.el8.src.rpmx kf5-kinit-5.96.0-1.el8.aarch64.rpmp kf5-kinit-devel-5.96.0-1.el8.aarch64.rpmo kf5-kinit-debugsource-5.96.0-1.el8.aarch64.rpmn kf5-kinit-debuginfo-5.96.0-1.el8.aarch64.rpmx kf5-kinit-5.96.0-1.el8.ppc64le.rpmp kf5-kinit-devel-5.96.0-1.el8.ppc64le.rpmo kf5-kinit-debugsource-5.96.0-1.el8.ppc64le.rpmn kf5-kinit-debuginfo-5.96.0-1.el8.ppc64le.rpmx kf5-kinit-5.96.0-1.el8.s390x.rpmp kf5-kinit-devel-5.96.0-1.el8.s390x.rpmo kf5-kinit-debugsource-5.96.0-1.el8.s390x.rpmn kf5-kinit-debuginfo-5.96.0-1.el8.s390x.rpmx kf5-kinit-5.96.0-1.el8.x86_64.rpmp kf5-kinit-devel-5.96.0-1.el8.x86_64.rpmo kf5-kinit-debugsource-5.96.0-1.el8.x86_64.rpmn kf5-kinit-debuginfo-5.96.0-1.el8.x86_64.rpmy kf5-kio-5.96.0-1.el8.src.rpmy kf5-kio-5.96.0-1.el8.aarch64.rpmw kf5-kio-devel-5.96.0-1.el8.aarch64.rpm kf5-kio-doc-5.96.0-1.el8.noarch.rpmq kf5-kio-core-5.96.0-1.el8.aarch64.rpms kf5-kio-core-libs-5.96.0-1.el8.aarch64.rpm kf5-kio-widgets-5.96.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-5.96.0-1.el8.aarch64.rpmy kf5-kio-file-widgets-5.96.0-1.el8.aarch64.rpm{ kf5-kio-gui-5.96.0-1.el8.aarch64.rpm} kf5-kio-ntlm-5.96.0-1.el8.aarch64.rpmv kf5-kio-debugsource-5.96.0-1.el8.aarch64.rpmu kf5-kio-debuginfo-5.96.0-1.el8.aarch64.rpmx kf5-kio-devel-debuginfo-5.96.0-1.el8.aarch64.rpmr kf5-kio-core-debuginfo-5.96.0-1.el8.aarch64.rpmt kf5-kio-core-libs-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kio-widgets-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-debuginfo-5.96.0-1.el8.aarch64.rpmz kf5-kio-file-widgets-debuginfo-5.96.0-1.el8.aarch64.rpm| kf5-kio-gui-debuginfo-5.96.0-1.el8.aarch64.rpm~ kf5-kio-ntlm-debuginfo-5.96.0-1.el8.aarch64.rpmy kf5-kio-5.96.0-1.el8.ppc64le.rpmw kf5-kio-devel-5.96.0-1.el8.ppc64le.rpmq kf5-kio-core-5.96.0-1.el8.ppc64le.rpms kf5-kio-core-libs-5.96.0-1.el8.ppc64le.rpm kf5-kio-widgets-5.96.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-5.96.0-1.el8.ppc64le.rpmy kf5-kio-file-widgets-5.96.0-1.el8.ppc64le.rpm{ kf5-kio-gui-5.96.0-1.el8.ppc64le.rpm} kf5-kio-ntlm-5.96.0-1.el8.ppc64le.rpmv kf5-kio-debugsource-5.96.0-1.el8.ppc64le.rpmu kf5-kio-debuginfo-5.96.0-1.el8.ppc64le.rpmx kf5-kio-devel-debuginfo-5.96.0-1.el8.ppc64le.rpmr kf5-kio-core-debuginfo-5.96.0-1.el8.ppc64le.rpmt kf5-kio-core-libs-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kio-widgets-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-debuginfo-5.96.0-1.el8.ppc64le.rpmz kf5-kio-file-widgets-debuginfo-5.96.0-1.el8.ppc64le.rpm| kf5-kio-gui-debuginfo-5.96.0-1.el8.ppc64le.rpm~ kf5-kio-ntlm-debuginfo-5.96.0-1.el8.ppc64le.rpmy kf5-kio-5.96.0-1.el8.s390x.rpmw kf5-kio-devel-5.96.0-1.el8.s390x.rpmq kf5-kio-core-5.96.0-1.el8.s390x.rpms kf5-kio-core-libs-5.96.0-1.el8.s390x.rpm kf5-kio-widgets-5.96.0-1.el8.s390x.rpm kf5-kio-widgets-libs-5.96.0-1.el8.s390x.rpmy kf5-kio-file-widgets-5.96.0-1.el8.s390x.rpm{ kf5-kio-gui-5.96.0-1.el8.s390x.rpm} kf5-kio-ntlm-5.96.0-1.el8.s390x.rpmv kf5-kio-debugsource-5.96.0-1.el8.s390x.rpmu kf5-kio-debuginfo-5.96.0-1.el8.s390x.rpmx kf5-kio-devel-debuginfo-5.96.0-1.el8.s390x.rpmr kf5-kio-core-debuginfo-5.96.0-1.el8.s390x.rpmt kf5-kio-core-libs-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kio-widgets-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kio-widgets-libs-debuginfo-5.96.0-1.el8.s390x.rpmz kf5-kio-file-widgets-debuginfo-5.96.0-1.el8.s390x.rpm| kf5-kio-gui-debuginfo-5.96.0-1.el8.s390x.rpm~ kf5-kio-ntlm-debuginfo-5.96.0-1.el8.s390x.rpmy kf5-kio-5.96.0-1.el8.x86_64.rpmw kf5-kio-devel-5.96.0-1.el8.x86_64.rpmq kf5-kio-core-5.96.0-1.el8.x86_64.rpms kf5-kio-core-libs-5.96.0-1.el8.x86_64.rpm kf5-kio-widgets-5.96.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-5.96.0-1.el8.x86_64.rpmy kf5-kio-file-widgets-5.96.0-1.el8.x86_64.rpm{ kf5-kio-gui-5.96.0-1.el8.x86_64.rpm} kf5-kio-ntlm-5.96.0-1.el8.x86_64.rpmv kf5-kio-debugsource-5.96.0-1.el8.x86_64.rpmu kf5-kio-debuginfo-5.96.0-1.el8.x86_64.rpmx kf5-kio-devel-debuginfo-5.96.0-1.el8.x86_64.rpmr kf5-kio-core-debuginfo-5.96.0-1.el8.x86_64.rpmt kf5-kio-core-libs-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kio-widgets-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-debuginfo-5.96.0-1.el8.x86_64.rpmz kf5-kio-file-widgets-debuginfo-5.96.0-1.el8.x86_64.rpm| kf5-kio-gui-debuginfo-5.96.0-1.el8.x86_64.rpm~ kf5-kio-ntlm-debuginfo-5.96.0-1.el8.x86_64.rpmz kf5-kipi-plugins-22.04.1-1.el8.src.rpmz kf5-kipi-plugins-22.04.1-1.el8.aarch64.rpm kf5-kipi-plugins-libs-22.04.1-1.el8.aarch64.rpm kf5-kipi-plugins-debugsource-22.04.1-1.el8.aarch64.rpm kf5-kipi-plugins-libs-debuginfo-22.04.1-1.el8.aarch64.rpmz kf5-kipi-plugins-22.04.1-1.el8.ppc64le.rpm kf5-kipi-plugins-libs-22.04.1-1.el8.ppc64le.rpm kf5-kipi-plugins-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-kipi-plugins-libs-debuginfo-22.04.1-1.el8.ppc64le.rpmz kf5-kipi-plugins-22.04.1-1.el8.s390x.rpm kf5-kipi-plugins-libs-22.04.1-1.el8.s390x.rpm kf5-kipi-plugins-debugsource-22.04.1-1.el8.s390x.rpm kf5-kipi-plugins-libs-debuginfo-22.04.1-1.el8.s390x.rpmz kf5-kipi-plugins-22.04.1-1.el8.x86_64.rpm kf5-kipi-plugins-libs-22.04.1-1.el8.x86_64.rpm kf5-kipi-plugins-debugsource-22.04.1-1.el8.x86_64.rpm kf5-kipi-plugins-libs-debuginfo-22.04.1-1.el8.x86_64.rpm{kf5-kirigami-1.1.0-17.el8.src.rpm{kf5-kirigami-1.1.0-17.el8.aarch64.rpmkf5-kirigami-devel-1.1.0-17.el8.aarch64.rpmkf5-kirigami-debugsource-1.1.0-17.el8.aarch64.rpmkf5-kirigami-debuginfo-1.1.0-17.el8.aarch64.rpm{kf5-kirigami-1.1.0-17.el8.ppc64le.rpmkf5-kirigami-devel-1.1.0-17.el8.ppc64le.rpmkf5-kirigami-debugsource-1.1.0-17.el8.ppc64le.rpmkf5-kirigami-debuginfo-1.1.0-17.el8.ppc64le.rpm{kf5-kirigami-1.1.0-17.el8.s390x.rpmkf5-kirigami-devel-1.1.0-17.el8.s390x.rpmkf5-kirigami-debugsource-1.1.0-17.el8.s390x.rpmkf5-kirigami-debuginfo-1.1.0-17.el8.s390x.rpm{kf5-kirigami-1.1.0-17.el8.x86_64.rpmkf5-kirigami-devel-1.1.0-17.el8.x86_64.rpmkf5-kirigami-debugsource-1.1.0-17.el8.x86_64.rpmkf5-kirigami-debuginfo-1.1.0-17.el8.x86_64.rpm| kf5-kirigami2-5.96.0-1.el8.src.rpm| kf5-kirigami2-5.96.0-1.el8.aarch64.rpm kf5-kirigami2-devel-5.96.0-1.el8.aarch64.rpm kf5-kirigami2-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kirigami2-debuginfo-5.96.0-1.el8.aarch64.rpm| kf5-kirigami2-5.96.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.96.0-1.el8.ppc64le.rpm kf5-kirigami2-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kirigami2-debuginfo-5.96.0-1.el8.ppc64le.rpm| kf5-kirigami2-5.96.0-1.el8.s390x.rpm kf5-kirigami2-devel-5.96.0-1.el8.s390x.rpm kf5-kirigami2-debugsource-5.96.0-1.el8.s390x.rpm kf5-kirigami2-debuginfo-5.96.0-1.el8.s390x.rpm| kf5-kirigami2-5.96.0-1.el8.x86_64.rpm kf5-kirigami2-devel-5.96.0-1.el8.x86_64.rpm kf5-kirigami2-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kirigami2-debuginfo-5.96.0-1.el8.x86_64.rpm@ kf5-kirigami2-addons-21.05-4.el8.src.rpm@ kf5-kirigami2-addons-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-treeview-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-debugsource-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-debuginfo-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-4.el8.aarch64.rpm@ kf5-kirigami2-addons-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-debugsource-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-debuginfo-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-4.el8.ppc64le.rpm@ kf5-kirigami2-addons-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-treeview-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-debugsource-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-debuginfo-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-4.el8.s390x.rpm@ kf5-kirigami2-addons-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-treeview-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-debugsource-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-debuginfo-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-4.el8.x86_64.rpm} kf5-kitemmodels-5.96.0-1.el8.src.rpm} kf5-kitemmodels-5.96.0-1.el8.aarch64.rpm kf5-kitemmodels-devel-5.96.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kitemmodels-debuginfo-5.96.0-1.el8.aarch64.rpm} kf5-kitemmodels-5.96.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.96.0-1.el8.ppc64le.rpm kf5-kitemmodels-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kitemmodels-debuginfo-5.96.0-1.el8.ppc64le.rpm} kf5-kitemmodels-5.96.0-1.el8.s390x.rpm kf5-kitemmodels-devel-5.96.0-1.el8.s390x.rpm kf5-kitemmodels-debugsource-5.96.0-1.el8.s390x.rpm kf5-kitemmodels-debuginfo-5.96.0-1.el8.s390x.rpm} kf5-kitemmodels-5.96.0-1.el8.x86_64.rpm kf5-kitemmodels-devel-5.96.0-1.el8.x86_64.rpm kf5-kitemmodels-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kitemmodels-debuginfo-5.96.0-1.el8.x86_64.rpm~ kf5-kitemviews-5.96.0-1.el8.src.rpm~ kf5-kitemviews-5.96.0-1.el8.aarch64.rpm kf5-kitemviews-devel-5.96.0-1.el8.aarch64.rpm kf5-kitemviews-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kitemviews-debuginfo-5.96.0-1.el8.aarch64.rpm~ kf5-kitemviews-5.96.0-1.el8.ppc64le.rpm kf5-kitemviews-devel-5.96.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kitemviews-debuginfo-5.96.0-1.el8.ppc64le.rpm~ kf5-kitemviews-5.96.0-1.el8.s390x.rpm kf5-kitemviews-devel-5.96.0-1.el8.s390x.rpm kf5-kitemviews-debugsource-5.96.0-1.el8.s390x.rpm kf5-kitemviews-debuginfo-5.96.0-1.el8.s390x.rpm~ kf5-kitemviews-5.96.0-1.el8.x86_64.rpm kf5-kitemviews-devel-5.96.0-1.el8.x86_64.rpm kf5-kitemviews-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kitemviews-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kitinerary-22.04.1-1.el8.src.rpm kf5-kitinerary-22.04.1-1.el8.aarch64.rpmS kf5-kitinerary-devel-22.04.1-1.el8.aarch64.rpmR kf5-kitinerary-debugsource-22.04.1-1.el8.aarch64.rpmQ kf5-kitinerary-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kitinerary-22.04.1-1.el8.ppc64le.rpmS kf5-kitinerary-devel-22.04.1-1.el8.ppc64le.rpmR kf5-kitinerary-debugsource-22.04.1-1.el8.ppc64le.rpmQ kf5-kitinerary-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kitinerary-22.04.1-1.el8.x86_64.rpmS kf5-kitinerary-devel-22.04.1-1.el8.x86_64.rpmR kf5-kitinerary-debugsource-22.04.1-1.el8.x86_64.rpmQ kf5-kitinerary-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kjobwidgets-5.96.0-1.el8.src.rpm kf5-kjobwidgets-5.96.0-1.el8.aarch64.rpm kf5-kjobwidgets-devel-5.96.0-1.el8.aarch64.rpm kf5-kjobwidgets-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kjobwidgets-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kjobwidgets-5.96.0-1.el8.ppc64le.rpm kf5-kjobwidgets-devel-5.96.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kjobwidgets-5.96.0-1.el8.s390x.rpm kf5-kjobwidgets-devel-5.96.0-1.el8.s390x.rpm kf5-kjobwidgets-debugsource-5.96.0-1.el8.s390x.rpm kf5-kjobwidgets-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kjobwidgets-5.96.0-1.el8.x86_64.rpm kf5-kjobwidgets-devel-5.96.0-1.el8.x86_64.rpm kf5-kjobwidgets-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kjobwidgets-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kjs-5.96.0-1.el8.src.rpm kf5-kjs-5.96.0-1.el8.aarch64.rpm kf5-kjs-devel-5.96.0-1.el8.aarch64.rpm kf5-kjs-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kjs-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kjs-5.96.0-1.el8.ppc64le.rpm kf5-kjs-devel-5.96.0-1.el8.ppc64le.rpm kf5-kjs-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kjs-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kjs-5.96.0-1.el8.s390x.rpm kf5-kjs-devel-5.96.0-1.el8.s390x.rpm kf5-kjs-debugsource-5.96.0-1.el8.s390x.rpm kf5-kjs-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kjs-5.96.0-1.el8.x86_64.rpm kf5-kjs-devel-5.96.0-1.el8.x86_64.rpm kf5-kjs-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kjs-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kjsembed-5.96.0-1.el8.src.rpm kf5-kjsembed-5.96.0-1.el8.aarch64.rpm kf5-kjsembed-devel-5.96.0-1.el8.aarch64.rpm kf5-kjsembed-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kjsembed-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kjsembed-5.96.0-1.el8.ppc64le.rpm kf5-kjsembed-devel-5.96.0-1.el8.ppc64le.rpm kf5-kjsembed-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kjsembed-5.96.0-1.el8.s390x.rpm kf5-kjsembed-devel-5.96.0-1.el8.s390x.rpm kf5-kjsembed-debugsource-5.96.0-1.el8.s390x.rpm kf5-kjsembed-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kjsembed-5.96.0-1.el8.x86_64.rpm kf5-kjsembed-devel-5.96.0-1.el8.x86_64.rpm kf5-kjsembed-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kjsembed-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kldap-22.04.1-1.el8.src.rpm kf5-kldap-22.04.1-1.el8.aarch64.rpm kf5-kldap-devel-22.04.1-1.el8.aarch64.rpm kf5-kldap-debugsource-22.04.1-1.el8.aarch64.rpm kf5-kldap-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kldap-22.04.1-1.el8.ppc64le.rpm kf5-kldap-devel-22.04.1-1.el8.ppc64le.rpm kf5-kldap-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-kldap-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kldap-22.04.1-1.el8.s390x.rpm kf5-kldap-devel-22.04.1-1.el8.s390x.rpm kf5-kldap-debugsource-22.04.1-1.el8.s390x.rpm kf5-kldap-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kldap-22.04.1-1.el8.x86_64.rpm kf5-kldap-devel-22.04.1-1.el8.x86_64.rpm kf5-kldap-debugsource-22.04.1-1.el8.x86_64.rpm kf5-kldap-debuginfo-22.04.1-1.el8.x86_64.rpmT kf5-kmailtransport-22.04.1-1.el8.src.rpmT kf5-kmailtransport-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-devel-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-debugsource-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-debuginfo-22.04.1-1.el8.aarch64.rpmT kf5-kmailtransport-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-devel-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-debugsource-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kmbox-22.04.1-1.el8.src.rpm kf5-kmbox-22.04.1-1.el8.aarch64.rpm! kf5-kmbox-devel-22.04.1-1.el8.aarch64.rpm kf5-kmbox-debugsource-22.04.1-1.el8.aarch64.rpm kf5-kmbox-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kmbox-22.04.1-1.el8.ppc64le.rpm! kf5-kmbox-devel-22.04.1-1.el8.ppc64le.rpm kf5-kmbox-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-kmbox-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kmbox-22.04.1-1.el8.s390x.rpm! kf5-kmbox-devel-22.04.1-1.el8.s390x.rpm kf5-kmbox-debugsource-22.04.1-1.el8.s390x.rpm kf5-kmbox-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kmbox-22.04.1-1.el8.x86_64.rpm! kf5-kmbox-devel-22.04.1-1.el8.x86_64.rpm kf5-kmbox-debugsource-22.04.1-1.el8.x86_64.rpm kf5-kmbox-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kmediaplayer-5.96.0-1.el8.src.rpm kf5-kmediaplayer-5.96.0-1.el8.aarch64.rpm$ kf5-kmediaplayer-devel-5.96.0-1.el8.aarch64.rpm# kf5-kmediaplayer-debugsource-5.96.0-1.el8.aarch64.rpm" kf5-kmediaplayer-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kmediaplayer-5.96.0-1.el8.ppc64le.rpm$ kf5-kmediaplayer-devel-5.96.0-1.el8.ppc64le.rpm# kf5-kmediaplayer-debugsource-5.96.0-1.el8.ppc64le.rpm" kf5-kmediaplayer-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kmediaplayer-5.96.0-1.el8.s390x.rpm$ kf5-kmediaplayer-devel-5.96.0-1.el8.s390x.rpm# kf5-kmediaplayer-debugsource-5.96.0-1.el8.s390x.rpm" kf5-kmediaplayer-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kmediaplayer-5.96.0-1.el8.x86_64.rpm$ kf5-kmediaplayer-devel-5.96.0-1.el8.x86_64.rpm# kf5-kmediaplayer-debugsource-5.96.0-1.el8.x86_64.rpm" kf5-kmediaplayer-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kmime-22.04.1-1.el8.src.rpm kf5-kmime-22.04.1-1.el8.aarch64.rpm' kf5-kmime-devel-22.04.1-1.el8.aarch64.rpm& kf5-kmime-debugsource-22.04.1-1.el8.aarch64.rpm% kf5-kmime-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kmime-22.04.1-1.el8.ppc64le.rpm' kf5-kmime-devel-22.04.1-1.el8.ppc64le.rpm& kf5-kmime-debugsource-22.04.1-1.el8.ppc64le.rpm% kf5-kmime-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kmime-22.04.1-1.el8.s390x.rpm' kf5-kmime-devel-22.04.1-1.el8.s390x.rpm& kf5-kmime-debugsource-22.04.1-1.el8.s390x.rpm% kf5-kmime-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kmime-22.04.1-1.el8.x86_64.rpm' kf5-kmime-devel-22.04.1-1.el8.x86_64.rpm& kf5-kmime-debugsource-22.04.1-1.el8.x86_64.rpm% kf5-kmime-debuginfo-22.04.1-1.el8.x86_64.rpmK kf5-knewstuff-5.96.0-1.el8.src.rpmK kf5-knewstuff-5.96.0-1.el8.aarch64.rpm' kf5-knewstuff-devel-5.96.0-1.el8.aarch64.rpm& kf5-knewstuff-debugsource-5.96.0-1.el8.aarch64.rpm% kf5-knewstuff-debuginfo-5.96.0-1.el8.aarch64.rpmK kf5-knewstuff-5.96.0-1.el8.ppc64le.rpm' kf5-knewstuff-devel-5.96.0-1.el8.ppc64le.rpm& kf5-knewstuff-debugsource-5.96.0-1.el8.ppc64le.rpm% kf5-knewstuff-debuginfo-5.96.0-1.el8.ppc64le.rpmK kf5-knewstuff-5.96.0-1.el8.s390x.rpm' kf5-knewstuff-devel-5.96.0-1.el8.s390x.rpm& kf5-knewstuff-debugsource-5.96.0-1.el8.s390x.rpm% kf5-knewstuff-debuginfo-5.96.0-1.el8.s390x.rpmK kf5-knewstuff-5.96.0-1.el8.x86_64.rpm' kf5-knewstuff-devel-5.96.0-1.el8.x86_64.rpm& kf5-knewstuff-debugsource-5.96.0-1.el8.x86_64.rpm% kf5-knewstuff-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-knotifications-5.96.0-1.el8.src.rpm kf5-knotifications-5.96.0-1.el8.aarch64.rpm* kf5-knotifications-devel-5.96.0-1.el8.aarch64.rpm) kf5-knotifications-debugsource-5.96.0-1.el8.aarch64.rpm( kf5-knotifications-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-knotifications-5.96.0-1.el8.ppc64le.rpm* kf5-knotifications-devel-5.96.0-1.el8.ppc64le.rpm) kf5-knotifications-debugsource-5.96.0-1.el8.ppc64le.rpm( kf5-knotifications-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-knotifications-5.96.0-1.el8.s390x.rpm* kf5-knotifications-devel-5.96.0-1.el8.s390x.rpm) kf5-knotifications-debugsource-5.96.0-1.el8.s390x.rpm( kf5-knotifications-debuginfo-5.96.0-1.el8.s390x.rpm kf5-knotifications-5.96.0-1.el8.x86_64.rpm* kf5-knotifications-devel-5.96.0-1.el8.x86_64.rpm) kf5-knotifications-debugsource-5.96.0-1.el8.x86_64.rpm( kf5-knotifications-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-knotifyconfig-5.96.0-1.el8.src.rpm kf5-knotifyconfig-5.96.0-1.el8.aarch64.rpm- kf5-knotifyconfig-devel-5.96.0-1.el8.aarch64.rpm, kf5-knotifyconfig-debugsource-5.96.0-1.el8.aarch64.rpm+ kf5-knotifyconfig-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-knotifyconfig-5.96.0-1.el8.ppc64le.rpm- kf5-knotifyconfig-devel-5.96.0-1.el8.ppc64le.rpm, kf5-knotifyconfig-debugsource-5.96.0-1.el8.ppc64le.rpm+ kf5-knotifyconfig-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-knotifyconfig-5.96.0-1.el8.s390x.rpm- kf5-knotifyconfig-devel-5.96.0-1.el8.s390x.rpm, kf5-knotifyconfig-debugsource-5.96.0-1.el8.s390x.rpm+ kf5-knotifyconfig-debuginfo-5.96.0-1.el8.s390x.rpm kf5-knotifyconfig-5.96.0-1.el8.x86_64.rpm- kf5-knotifyconfig-devel-5.96.0-1.el8.x86_64.rpm, kf5-knotifyconfig-debugsource-5.96.0-1.el8.x86_64.rpm+ kf5-knotifyconfig-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kontactinterface-22.04.1-1.el8.src.rpm kf5-kontactinterface-22.04.1-1.el8.aarch64.rpm0 kf5-kontactinterface-devel-22.04.1-1.el8.aarch64.rpm/ kf5-kontactinterface-debugsource-22.04.1-1.el8.aarch64.rpm. kf5-kontactinterface-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kontactinterface-22.04.1-1.el8.ppc64le.rpm0 kf5-kontactinterface-devel-22.04.1-1.el8.ppc64le.rpm/ kf5-kontactinterface-debugsource-22.04.1-1.el8.ppc64le.rpm. kf5-kontactinterface-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kontactinterface-22.04.1-1.el8.s390x.rpm0 kf5-kontactinterface-devel-22.04.1-1.el8.s390x.rpm/ kf5-kontactinterface-debugsource-22.04.1-1.el8.s390x.rpm. kf5-kontactinterface-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kontactinterface-22.04.1-1.el8.x86_64.rpm0 kf5-kontactinterface-devel-22.04.1-1.el8.x86_64.rpm/ kf5-kontactinterface-debugsource-22.04.1-1.el8.x86_64.rpm. kf5-kontactinterface-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kpackage-5.96.0-1.el8.src.rpm kf5-kpackage-5.96.0-1.el8.aarch64.rpm3 kf5-kpackage-devel-5.96.0-1.el8.aarch64.rpm2 kf5-kpackage-debugsource-5.96.0-1.el8.aarch64.rpm1 kf5-kpackage-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kpackage-5.96.0-1.el8.ppc64le.rpm3 kf5-kpackage-devel-5.96.0-1.el8.ppc64le.rpm2 kf5-kpackage-debugsource-5.96.0-1.el8.ppc64le.rpm1 kf5-kpackage-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kpackage-5.96.0-1.el8.s390x.rpm3 kf5-kpackage-devel-5.96.0-1.el8.s390x.rpm2 kf5-kpackage-debugsource-5.96.0-1.el8.s390x.rpm1 kf5-kpackage-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kpackage-5.96.0-1.el8.x86_64.rpm3 kf5-kpackage-devel-5.96.0-1.el8.x86_64.rpm2 kf5-kpackage-debugsource-5.96.0-1.el8.x86_64.rpm1 kf5-kpackage-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kparts-5.96.0-1.el8.src.rpm kf5-kparts-5.96.0-1.el8.aarch64.rpm6 kf5-kparts-devel-5.96.0-1.el8.aarch64.rpm5 kf5-kparts-debugsource-5.96.0-1.el8.aarch64.rpm4 kf5-kparts-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kparts-5.96.0-1.el8.ppc64le.rpm6 kf5-kparts-devel-5.96.0-1.el8.ppc64le.rpm5 kf5-kparts-debugsource-5.96.0-1.el8.ppc64le.rpm4 kf5-kparts-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kparts-5.96.0-1.el8.s390x.rpm6 kf5-kparts-devel-5.96.0-1.el8.s390x.rpm5 kf5-kparts-debugsource-5.96.0-1.el8.s390x.rpm4 kf5-kparts-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kparts-5.96.0-1.el8.x86_64.rpm6 kf5-kparts-devel-5.96.0-1.el8.x86_64.rpm5 kf5-kparts-debugsource-5.96.0-1.el8.x86_64.rpm4 kf5-kparts-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kpeople-5.96.0-1.el8.src.rpm kf5-kpeople-5.96.0-1.el8.aarch64.rpm9 kf5-kpeople-devel-5.96.0-1.el8.aarch64.rpm8 kf5-kpeople-debugsource-5.96.0-1.el8.aarch64.rpm7 kf5-kpeople-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kpeople-5.96.0-1.el8.ppc64le.rpm9 kf5-kpeople-devel-5.96.0-1.el8.ppc64le.rpm8 kf5-kpeople-debugsource-5.96.0-1.el8.ppc64le.rpm7 kf5-kpeople-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kpeople-5.96.0-1.el8.s390x.rpm9 kf5-kpeople-devel-5.96.0-1.el8.s390x.rpm8 kf5-kpeople-debugsource-5.96.0-1.el8.s390x.rpm7 kf5-kpeople-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kpeople-5.96.0-1.el8.x86_64.rpm9 kf5-kpeople-devel-5.96.0-1.el8.x86_64.rpm8 kf5-kpeople-debugsource-5.96.0-1.el8.x86_64.rpm7 kf5-kpeople-debuginfo-5.96.0-1.el8.x86_64.rpm Jkf5-kpimtextedit-22.04.3-1.el8.src.rpm Jkf5-kpimtextedit-22.04.3-1.el8.aarch64.rpm kf5-kpkpass-debugsource-22.04.1-1.el8.aarch64.rpm= kf5-kpkpass-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kpkpass-22.04.1-1.el8.ppc64le.rpm? kf5-kpkpass-devel-22.04.1-1.el8.ppc64le.rpm> kf5-kpkpass-debugsource-22.04.1-1.el8.ppc64le.rpm= kf5-kpkpass-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kpkpass-22.04.1-1.el8.s390x.rpm? kf5-kpkpass-devel-22.04.1-1.el8.s390x.rpm> kf5-kpkpass-debugsource-22.04.1-1.el8.s390x.rpm= kf5-kpkpass-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kpkpass-22.04.1-1.el8.x86_64.rpm? kf5-kpkpass-devel-22.04.1-1.el8.x86_64.rpm> kf5-kpkpass-debugsource-22.04.1-1.el8.x86_64.rpm= kf5-kpkpass-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kplotting-5.96.0-1.el8.src.rpm kf5-kplotting-5.96.0-1.el8.aarch64.rpmB kf5-kplotting-devel-5.96.0-1.el8.aarch64.rpmA kf5-kplotting-debugsource-5.96.0-1.el8.aarch64.rpm@ kf5-kplotting-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kplotting-5.96.0-1.el8.ppc64le.rpmB kf5-kplotting-devel-5.96.0-1.el8.ppc64le.rpmA kf5-kplotting-debugsource-5.96.0-1.el8.ppc64le.rpm@ kf5-kplotting-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kplotting-5.96.0-1.el8.s390x.rpmB kf5-kplotting-devel-5.96.0-1.el8.s390x.rpmA kf5-kplotting-debugsource-5.96.0-1.el8.s390x.rpm@ kf5-kplotting-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kplotting-5.96.0-1.el8.x86_64.rpmB kf5-kplotting-devel-5.96.0-1.el8.x86_64.rpmA kf5-kplotting-debugsource-5.96.0-1.el8.x86_64.rpm@ kf5-kplotting-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kpty-5.96.0-1.el8.src.rpm kf5-kpty-5.96.0-1.el8.aarch64.rpmE kf5-kpty-devel-5.96.0-1.el8.aarch64.rpmD kf5-kpty-debugsource-5.96.0-1.el8.aarch64.rpmC kf5-kpty-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kpty-5.96.0-1.el8.ppc64le.rpmE kf5-kpty-devel-5.96.0-1.el8.ppc64le.rpmD kf5-kpty-debugsource-5.96.0-1.el8.ppc64le.rpmC kf5-kpty-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kpty-5.96.0-1.el8.s390x.rpmE kf5-kpty-devel-5.96.0-1.el8.s390x.rpmD kf5-kpty-debugsource-5.96.0-1.el8.s390x.rpmC kf5-kpty-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kpty-5.96.0-1.el8.x86_64.rpmE kf5-kpty-devel-5.96.0-1.el8.x86_64.rpmD kf5-kpty-debugsource-5.96.0-1.el8.x86_64.rpmC kf5-kpty-debuginfo-5.96.0-1.el8.x86_64.rpmA kf5-kquickcharts-5.96.0-1.el8.src.rpmA kf5-kquickcharts-5.96.0-1.el8.aarch64.rpm kf5-kquickcharts-devel-5.96.0-1.el8.aarch64.rpm kf5-kquickcharts-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kquickcharts-debuginfo-5.96.0-1.el8.aarch64.rpmA kf5-kquickcharts-5.96.0-1.el8.ppc64le.rpm kf5-kquickcharts-devel-5.96.0-1.el8.ppc64le.rpm kf5-kquickcharts-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kquickcharts-debuginfo-5.96.0-1.el8.ppc64le.rpmA kf5-kquickcharts-5.96.0-1.el8.s390x.rpm kf5-kquickcharts-devel-5.96.0-1.el8.s390x.rpm kf5-kquickcharts-debugsource-5.96.0-1.el8.s390x.rpm kf5-kquickcharts-debuginfo-5.96.0-1.el8.s390x.rpmA kf5-kquickcharts-5.96.0-1.el8.x86_64.rpm kf5-kquickcharts-devel-5.96.0-1.el8.x86_64.rpm kf5-kquickcharts-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kquickcharts-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kross-5.96.0-1.el8.src.rpm kf5-kross-5.96.0-1.el8.aarch64.rpmJ kf5-kross-devel-5.96.0-1.el8.aarch64.rpmF kf5-kross-core-5.96.0-1.el8.aarch64.rpmQ kf5-kross-ui-5.96.0-1.el8.aarch64.rpmI kf5-kross-debugsource-5.96.0-1.el8.aarch64.rpmH kf5-kross-debuginfo-5.96.0-1.el8.aarch64.rpmG kf5-kross-core-debuginfo-5.96.0-1.el8.aarch64.rpmR kf5-kross-ui-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kross-5.96.0-1.el8.ppc64le.rpmJ kf5-kross-devel-5.96.0-1.el8.ppc64le.rpmF kf5-kross-core-5.96.0-1.el8.ppc64le.rpmQ kf5-kross-ui-5.96.0-1.el8.ppc64le.rpmI kf5-kross-debugsource-5.96.0-1.el8.ppc64le.rpmH kf5-kross-debuginfo-5.96.0-1.el8.ppc64le.rpmG kf5-kross-core-debuginfo-5.96.0-1.el8.ppc64le.rpmR kf5-kross-ui-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kross-5.96.0-1.el8.s390x.rpmJ kf5-kross-devel-5.96.0-1.el8.s390x.rpmF kf5-kross-core-5.96.0-1.el8.s390x.rpmQ kf5-kross-ui-5.96.0-1.el8.s390x.rpmI kf5-kross-debugsource-5.96.0-1.el8.s390x.rpmH kf5-kross-debuginfo-5.96.0-1.el8.s390x.rpmG kf5-kross-core-debuginfo-5.96.0-1.el8.s390x.rpmR kf5-kross-ui-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kross-5.96.0-1.el8.x86_64.rpmJ kf5-kross-devel-5.96.0-1.el8.x86_64.rpmF kf5-kross-core-5.96.0-1.el8.x86_64.rpmQ kf5-kross-ui-5.96.0-1.el8.x86_64.rpmI kf5-kross-debugsource-5.96.0-1.el8.x86_64.rpmH kf5-kross-debuginfo-5.96.0-1.el8.x86_64.rpmG kf5-kross-core-debuginfo-5.96.0-1.el8.x86_64.rpmR kf5-kross-ui-debuginfo-5.96.0-1.el8.x86_64.rpmkimageannotator-0.6.0-1.el8.src.rpmJ>kimageannotator-0.6.0-1.el8.aarch64.rpm4>kimageannotator-devel-0.6.0-1.el8.aarch64.rpm3>kimageannotator-debugsource-0.6.0-1.el8.aarch64.rpm2>kimageannotator-debuginfo-0.6.0-1.el8.aarch64.rpmJ>kimageannotator-0.6.0-1.el8.ppc64le.rpm4>kimageannotator-devel-0.6.0-1.el8.ppc64le.rpm3>kimageannotator-debugsource-0.6.0-1.el8.ppc64le.rpm2>kimageannotator-debuginfo-0.6.0-1.el8.ppc64le.rpmJ>kimageannotator-0.6.0-1.el8.s390x.rpm4>kimageannotator-devel-0.6.0-1.el8.s390x.rpm3>kimageannotator-debugsource-0.6.0-1.el8.s390x.rpm2>kimageannotator-debuginfo-0.6.0-1.el8.s390x.rpmJ>kimageannotator-0.6.0-1.el8.x86_64.rpm4>kimageannotator-devel-0.6.0-1.el8.x86_64.rpm3>kimageannotator-debugsource-0.6.0-1.el8.x86_64.rpm2>kimageannotator-debuginfo-0.6.0-1.el8.x86_64.rpmNdkinfocenter-5.24.6-2.el8.src.rpmNdkinfocenter-5.24.6-2.el8.aarch64.rpm/dkinfocenter-debugsource-5.24.6-2.el8.aarch64.rpm.dkinfocenter-debuginfo-5.24.6-2.el8.aarch64.rpmNdkinfocenter-5.24.6-2.el8.ppc64le.rpm/dkinfocenter-debugsource-5.24.6-2.el8.ppc64le.rpm.dkinfocenter-debuginfo-5.24.6-2.el8.ppc64le.rpmNdkinfocenter-5.24.6-2.el8.s390x.rpm/dkinfocenter-debugsource-5.24.6-2.el8.s390x.rpm.dkinfocenter-debuginfo-5.24.6-2.el8.s390x.rpmNdkinfocenter-5.24.6-2.el8.x86_64.rpm/dkinfocenter-debugsource-5.24.6-2.el8.x86_64.rpm.dkinfocenter-debuginfo-5.24.6-2.el8.x86_64.rpmK kiriki-22.04.1-1.el8.src.rpmK kiriki-22.04.1-1.el8.aarch64.rpm6 kiriki-debugsource-22.04.1-1.el8.aarch64.rpm5 kiriki-debuginfo-22.04.1-1.el8.aarch64.rpmK kiriki-22.04.1-1.el8.ppc64le.rpm6 kiriki-debugsource-22.04.1-1.el8.ppc64le.rpm5 kiriki-debuginfo-22.04.1-1.el8.ppc64le.rpmK kiriki-22.04.1-1.el8.s390x.rpm6 kiriki-debugsource-22.04.1-1.el8.s390x.rpm5 kiriki-debuginfo-22.04.1-1.el8.s390x.rpmK kiriki-22.04.1-1.el8.x86_64.rpm6 kiriki-debugsource-22.04.1-1.el8.x86_64.rpm5 kiriki-debuginfo-22.04.1-1.el8.x86_64.rpm. kiten-22.04.1-1.el8.src.rpm. kiten-22.04.1-1.el8.aarch64.rpm2 kiten-libs-22.04.1-1.el8.aarch64.rpm1 kiten-devel-22.04.1-1.el8.aarch64.rpm0 kiten-debugsource-22.04.1-1.el8.aarch64.rpm/ kiten-debuginfo-22.04.1-1.el8.aarch64.rpm3 kiten-libs-debuginfo-22.04.1-1.el8.aarch64.rpm. kiten-22.04.1-1.el8.ppc64le.rpm2 kiten-libs-22.04.1-1.el8.ppc64le.rpm1 kiten-devel-22.04.1-1.el8.ppc64le.rpm0 kiten-debugsource-22.04.1-1.el8.ppc64le.rpm/ kiten-debuginfo-22.04.1-1.el8.ppc64le.rpm3 kiten-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm. kiten-22.04.1-1.el8.s390x.rpm2 kiten-libs-22.04.1-1.el8.s390x.rpm1 kiten-devel-22.04.1-1.el8.s390x.rpm0 kiten-debugsource-22.04.1-1.el8.s390x.rpm/ kiten-debuginfo-22.04.1-1.el8.s390x.rpm3 kiten-libs-debuginfo-22.04.1-1.el8.s390x.rpm. kiten-22.04.1-1.el8.x86_64.rpm2 kiten-libs-22.04.1-1.el8.x86_64.rpm1 kiten-devel-22.04.1-1.el8.x86_64.rpm0 kiten-debugsource-22.04.1-1.el8.x86_64.rpm/ kiten-debuginfo-22.04.1-1.el8.x86_64.rpm3 kiten-libs-debuginfo-22.04.1-1.el8.x86_64.rpm< kjumpingcube-debugsource-22.04.1-1.el8.aarch64.rpm; kjumpingcube-debuginfo-22.04.1-1.el8.aarch64.rpmL kjumpingcube-22.04.1-1.el8.ppc64le.rpm< kjumpingcube-debugsource-22.04.1-1.el8.ppc64le.rpm; kjumpingcube-debuginfo-22.04.1-1.el8.ppc64le.rpmL kjumpingcube-22.04.1-1.el8.s390x.rpm< kjumpingcube-debugsource-22.04.1-1.el8.s390x.rpm; kjumpingcube-debuginfo-22.04.1-1.el8.s390x.rpmL kjumpingcube-22.04.1-1.el8.x86_64.rpm< kjumpingcube-debugsource-22.04.1-1.el8.x86_64.rpm; kjumpingcube-debuginfo-22.04.1-1.el8.x86_64.rpmL kjumpingcube-22.04.1-1.el8.src.rpmL kjumpingcube-22.04.1-1.el8.aarch64.rpmMFkleopatra-21.12.2-1.el8.src.rpmMFkleopatra-21.12.2-1.el8.aarch64.rpm?Fkleopatra-libs-21.12.2-1.el8.aarch64.rpm>Fkleopatra-debugsource-21.12.2-1.el8.aarch64.rpm=Fkleopatra-debuginfo-21.12.2-1.el8.aarch64.rpm@Fkleopatra-libs-debuginfo-21.12.2-1.el8.aarch64.rpmMFkleopatra-21.12.2-1.el8.ppc64le.rpm?Fkleopatra-libs-21.12.2-1.el8.ppc64le.rpm>Fkleopatra-debugsource-21.12.2-1.el8.ppc64le.rpm=Fkleopatra-debuginfo-21.12.2-1.el8.ppc64le.rpm@Fkleopatra-libs-debuginfo-21.12.2-1.el8.ppc64le.rpmMFkleopatra-21.12.2-1.el8.s390x.rpm?Fkleopatra-libs-21.12.2-1.el8.s390x.rpm>Fkleopatra-debugsource-21.12.2-1.el8.s390x.rpm=Fkleopatra-debuginfo-21.12.2-1.el8.s390x.rpm@Fkleopatra-libs-debuginfo-21.12.2-1.el8.s390x.rpmMFkleopatra-21.12.2-1.el8.x86_64.rpm?Fkleopatra-libs-21.12.2-1.el8.x86_64.rpm>Fkleopatra-debugsource-21.12.2-1.el8.x86_64.rpm=Fkleopatra-debuginfo-21.12.2-1.el8.x86_64.rpm@Fkleopatra-libs-debuginfo-21.12.2-1.el8.x86_64.rpm/ klettres-22.04.1-1.el8.src.rpm/ klettres-22.04.1-1.el8.aarch64.rpm5 klettres-debugsource-22.04.1-1.el8.aarch64.rpm4 klettres-debuginfo-22.04.1-1.el8.aarch64.rpm/ klettres-22.04.1-1.el8.ppc64le.rpm5 klettres-debugsource-22.04.1-1.el8.ppc64le.rpm4 klettres-debuginfo-22.04.1-1.el8.ppc64le.rpm/ klettres-22.04.1-1.el8.s390x.rpm5 klettres-debugsource-22.04.1-1.el8.s390x.rpm4 klettres-debuginfo-22.04.1-1.el8.s390x.rpm/ klettres-22.04.1-1.el8.x86_64.rpm5 klettres-debugsource-22.04.1-1.el8.x86_64.rpm4 klettres-debuginfo-22.04.1-1.el8.x86_64.rpmN klickety-22.04.1-1.el8.src.rpmN klickety-22.04.1-1.el8.aarch64.rpmB klickety-debugsource-22.04.1-1.el8.aarch64.rpmA klickety-debuginfo-22.04.1-1.el8.aarch64.rpmN klickety-22.04.1-1.el8.ppc64le.rpmB klickety-debugsource-22.04.1-1.el8.ppc64le.rpmA klickety-debuginfo-22.04.1-1.el8.ppc64le.rpmN klickety-22.04.1-1.el8.s390x.rpmB klickety-debugsource-22.04.1-1.el8.s390x.rpmA klickety-debuginfo-22.04.1-1.el8.s390x.rpmN klickety-22.04.1-1.el8.x86_64.rpmB klickety-debugsource-22.04.1-1.el8.x86_64.rpmA klickety-debuginfo-22.04.1-1.el8.x86_64.rpmO klines-22.04.1-1.el8.src.rpmO klines-22.04.1-1.el8.aarch64.rpmD klines-debugsource-22.04.1-1.el8.aarch64.rpmC klines-debuginfo-22.04.1-1.el8.aarch64.rpmO klines-22.04.1-1.el8.ppc64le.rpmD klines-debugsource-22.04.1-1.el8.ppc64le.rpmC klines-debuginfo-22.04.1-1.el8.ppc64le.rpmO klines-22.04.1-1.el8.s390x.rpmD klines-debugsource-22.04.1-1.el8.s390x.rpmC klines-debuginfo-22.04.1-1.el8.s390x.rpmO klines-22.04.1-1.el8.x86_64.rpmD klines-debugsource-22.04.1-1.el8.x86_64.rpmC klines-debuginfo-22.04.1-1.el8.x86_64.rpm0 kmag-22.04.1-1.el8.src.rpm0 kmag-22.04.1-1.el8.aarch64.rpm7 kmag-debugsource-22.04.1-1.el8.aarch64.rpm6 kmag-debuginfo-22.04.1-1.el8.aarch64.rpm0 kmag-22.04.1-1.el8.ppc64le.rpm7 kmag-debugsource-22.04.1-1.el8.ppc64le.rpm6 kmag-debuginfo-22.04.1-1.el8.ppc64le.rpm0 kmag-22.04.1-1.el8.s390x.rpm7 kmag-debugsource-22.04.1-1.el8.s390x.rpm6 kmag-debuginfo-22.04.1-1.el8.s390x.rpm0 kmag-22.04.1-1.el8.x86_64.rpm7 kmag-debugsource-22.04.1-1.el8.x86_64.rpm6 kmag-debuginfo-22.04.1-1.el8.x86_64.rpm1 kmahjongg-22.04.1-1.el8.src.rpm1 kmahjongg-22.04.1-1.el8.aarch64.rpm9 kmahjongg-debugsource-22.04.1-1.el8.aarch64.rpm8 kmahjongg-debuginfo-22.04.1-1.el8.aarch64.rpm1 kmahjongg-22.04.1-1.el8.ppc64le.rpm9 kmahjongg-debugsource-22.04.1-1.el8.ppc64le.rpm8 kmahjongg-debuginfo-22.04.1-1.el8.ppc64le.rpm1 kmahjongg-22.04.1-1.el8.s390x.rpm9 kmahjongg-debugsource-22.04.1-1.el8.s390x.rpm8 kmahjongg-debuginfo-22.04.1-1.el8.s390x.rpm1 kmahjongg-22.04.1-1.el8.x86_64.rpm9 kmahjongg-debugsource-22.04.1-1.el8.x86_64.rpm8 kmahjongg-debuginfo-22.04.1-1.el8.x86_64.rpmOkmenuedit-5.24.6-1.el8.src.rpmOkmenuedit-5.24.6-1.el8.aarch64.rpm1kmenuedit-debugsource-5.24.6-1.el8.aarch64.rpm0kmenuedit-debuginfo-5.24.6-1.el8.aarch64.rpmOkmenuedit-5.24.6-1.el8.ppc64le.rpm1kmenuedit-debugsource-5.24.6-1.el8.ppc64le.rpm0kmenuedit-debuginfo-5.24.6-1.el8.ppc64le.rpmOkmenuedit-5.24.6-1.el8.s390x.rpm1kmenuedit-debugsource-5.24.6-1.el8.s390x.rpm0kmenuedit-debuginfo-5.24.6-1.el8.s390x.rpmOkmenuedit-5.24.6-1.el8.x86_64.rpm1kmenuedit-debugsource-5.24.6-1.el8.x86_64.rpm0kmenuedit-debuginfo-5.24.6-1.el8.x86_64.rpm2 kmines-22.04.1-1.el8.src.rpm2 kmines-22.04.1-1.el8.aarch64.rpm; kmines-debugsource-22.04.1-1.el8.aarch64.rpm: kmines-debuginfo-22.04.1-1.el8.aarch64.rpm2 kmines-22.04.1-1.el8.ppc64le.rpm; kmines-debugsource-22.04.1-1.el8.ppc64le.rpm: kmines-debuginfo-22.04.1-1.el8.ppc64le.rpm2 kmines-22.04.1-1.el8.s390x.rpm; kmines-debugsource-22.04.1-1.el8.s390x.rpm: kmines-debuginfo-22.04.1-1.el8.s390x.rpm2 kmines-22.04.1-1.el8.x86_64.rpm; kmines-debugsource-22.04.1-1.el8.x86_64.rpm: kmines-debuginfo-22.04.1-1.el8.x86_64.rpm3 kmix-22.04.1-1.el8.src.rpm3 kmix-22.04.1-1.el8.aarch64.rpm= kmix-debugsource-22.04.1-1.el8.aarch64.rpm< kmix-debuginfo-22.04.1-1.el8.aarch64.rpm3 kmix-22.04.1-1.el8.ppc64le.rpm= kmix-debugsource-22.04.1-1.el8.ppc64le.rpm< kmix-debuginfo-22.04.1-1.el8.ppc64le.rpm3 kmix-22.04.1-1.el8.s390x.rpm= kmix-debugsource-22.04.1-1.el8.s390x.rpm< kmix-debuginfo-22.04.1-1.el8.s390x.rpm3 kmix-22.04.1-1.el8.x86_64.rpm= kmix-debugsource-22.04.1-1.el8.x86_64.rpm< kmix-debuginfo-22.04.1-1.el8.x86_64.rpm4 kmousetool-22.04.1-1.el8.src.rpm4 kmousetool-22.04.1-1.el8.aarch64.rpm? kmousetool-debugsource-22.04.1-1.el8.aarch64.rpm> kmousetool-debuginfo-22.04.1-1.el8.aarch64.rpm4 kmousetool-22.04.1-1.el8.ppc64le.rpm? kmousetool-debugsource-22.04.1-1.el8.ppc64le.rpm> kmousetool-debuginfo-22.04.1-1.el8.ppc64le.rpm4 kmousetool-22.04.1-1.el8.s390x.rpm? kmousetool-debugsource-22.04.1-1.el8.s390x.rpm> kmousetool-debuginfo-22.04.1-1.el8.s390x.rpm4 kmousetool-22.04.1-1.el8.x86_64.rpm? kmousetool-debugsource-22.04.1-1.el8.x86_64.rpm> kmousetool-debuginfo-22.04.1-1.el8.x86_64.rpm5 kmouth-22.04.1-1.el8.src.rpm5 kmouth-22.04.1-1.el8.aarch64.rpmA kmouth-debugsource-22.04.1-1.el8.aarch64.rpm@ kmouth-debuginfo-22.04.1-1.el8.aarch64.rpm5 kmouth-22.04.1-1.el8.ppc64le.rpmA kmouth-debugsource-22.04.1-1.el8.ppc64le.rpm@ kmouth-debuginfo-22.04.1-1.el8.ppc64le.rpm5 kmouth-22.04.1-1.el8.s390x.rpmA kmouth-debugsource-22.04.1-1.el8.s390x.rpm@ kmouth-debuginfo-22.04.1-1.el8.s390x.rpm5 kmouth-22.04.1-1.el8.x86_64.rpmA kmouth-debugsource-22.04.1-1.el8.x86_64.rpm@ kmouth-debuginfo-22.04.1-1.el8.x86_64.rpm6 kmplot-22.04.1-1.el8.src.rpm6 kmplot-22.04.1-1.el8.aarch64.rpmC kmplot-debugsource-22.04.1-1.el8.aarch64.rpmB kmplot-debuginfo-22.04.1-1.el8.aarch64.rpm6 kmplot-22.04.1-1.el8.ppc64le.rpmC kmplot-debugsource-22.04.1-1.el8.ppc64le.rpmB kmplot-debuginfo-22.04.1-1.el8.ppc64le.rpm6 kmplot-22.04.1-1.el8.s390x.rpmC kmplot-debugsource-22.04.1-1.el8.s390x.rpmB kmplot-debuginfo-22.04.1-1.el8.s390x.rpm6 kmplot-22.04.1-1.el8.x86_64.rpmC kmplot-debugsource-22.04.1-1.el8.x86_64.rpmB kmplot-debuginfo-22.04.1-1.el8.x86_64.rpmP knavalbattle-22.04.1-1.el8.src.rpmP knavalbattle-22.04.1-1.el8.aarch64.rpmF knavalbattle-debugsource-22.04.1-1.el8.aarch64.rpmE knavalbattle-debuginfo-22.04.1-1.el8.aarch64.rpmP knavalbattle-22.04.1-1.el8.ppc64le.rpmF knavalbattle-debugsource-22.04.1-1.el8.ppc64le.rpmE knavalbattle-debuginfo-22.04.1-1.el8.ppc64le.rpmP knavalbattle-22.04.1-1.el8.s390x.rpmF knavalbattle-debugsource-22.04.1-1.el8.s390x.rpmE knavalbattle-debuginfo-22.04.1-1.el8.s390x.rpmP knavalbattle-22.04.1-1.el8.x86_64.rpmF knavalbattle-debugsource-22.04.1-1.el8.x86_64.rpmE knavalbattle-debuginfo-22.04.1-1.el8.x86_64.rpmQ knetwalk-22.04.1-1.el8.src.rpmQ knetwalk-22.04.1-1.el8.aarch64.rpmH knetwalk-debugsource-22.04.1-1.el8.aarch64.rpmG knetwalk-debuginfo-22.04.1-1.el8.aarch64.rpmQ knetwalk-22.04.1-1.el8.ppc64le.rpmH knetwalk-debugsource-22.04.1-1.el8.ppc64le.rpmG knetwalk-debuginfo-22.04.1-1.el8.ppc64le.rpmQ knetwalk-22.04.1-1.el8.s390x.rpmH knetwalk-debugsource-22.04.1-1.el8.s390x.rpmG knetwalk-debuginfo-22.04.1-1.el8.s390x.rpmQ knetwalk-22.04.1-1.el8.x86_64.rpmH knetwalk-debugsource-22.04.1-1.el8.x86_64.rpmG knetwalk-debuginfo-22.04.1-1.el8.x86_64.rpmR kolf-22.04.1-1.el8.src.rpmR kolf-22.04.1-1.el8.aarch64.rpmJ kolf-debugsource-22.04.1-1.el8.aarch64.rpmI kolf-debuginfo-22.04.1-1.el8.aarch64.rpmR kolf-22.04.1-1.el8.ppc64le.rpmJ kolf-debugsource-22.04.1-1.el8.ppc64le.rpmI kolf-debuginfo-22.04.1-1.el8.ppc64le.rpmR kolf-22.04.1-1.el8.s390x.rpmJ kolf-debugsource-22.04.1-1.el8.s390x.rpmI kolf-debuginfo-22.04.1-1.el8.s390x.rpmR kolf-22.04.1-1.el8.x86_64.rpmJ kolf-debugsource-22.04.1-1.el8.x86_64.rpmI kolf-debuginfo-22.04.1-1.el8.x86_64.rpmS kollision-22.04.1-1.el8.src.rpmS kollision-22.04.1-1.el8.aarch64.rpmL kollision-debugsource-22.04.1-1.el8.aarch64.rpmK kollision-debuginfo-22.04.1-1.el8.aarch64.rpmS kollision-22.04.1-1.el8.ppc64le.rpmL kollision-debugsource-22.04.1-1.el8.ppc64le.rpmK kollision-debuginfo-22.04.1-1.el8.ppc64le.rpmS kollision-22.04.1-1.el8.s390x.rpmL kollision-debugsource-22.04.1-1.el8.s390x.rpmK kollision-debuginfo-22.04.1-1.el8.s390x.rpmS kollision-22.04.1-1.el8.x86_64.rpmL kollision-debugsource-22.04.1-1.el8.x86_64.rpmK kollision-debuginfo-22.04.1-1.el8.x86_64.rpm7 kolourpaint-22.04.1-1.el8.src.rpm7 kolourpaint-22.04.1-1.el8.aarch64.rpmF kolourpaint-libs-22.04.1-1.el8.aarch64.rpmE kolourpaint-debugsource-22.04.1-1.el8.aarch64.rpmD kolourpaint-debuginfo-22.04.1-1.el8.aarch64.rpmG kolourpaint-libs-debuginfo-22.04.1-1.el8.aarch64.rpm7 kolourpaint-22.04.1-1.el8.ppc64le.rpmF kolourpaint-libs-22.04.1-1.el8.ppc64le.rpmE kolourpaint-debugsource-22.04.1-1.el8.ppc64le.rpmD kolourpaint-debuginfo-22.04.1-1.el8.ppc64le.rpmG kolourpaint-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm7 kolourpaint-22.04.1-1.el8.s390x.rpmF kolourpaint-libs-22.04.1-1.el8.s390x.rpmE kolourpaint-debugsource-22.04.1-1.el8.s390x.rpmD kolourpaint-debuginfo-22.04.1-1.el8.s390x.rpmG kolourpaint-libs-debuginfo-22.04.1-1.el8.s390x.rpm7 kolourpaint-22.04.1-1.el8.x86_64.rpmF kolourpaint-libs-22.04.1-1.el8.x86_64.rpmE kolourpaint-debugsource-22.04.1-1.el8.x86_64.rpmD kolourpaint-debuginfo-22.04.1-1.el8.x86_64.rpmG kolourpaint-libs-debuginfo-22.04.1-1.el8.x86_64.rpm8 kompare-22.04.1-1.el8.src.rpm8 kompare-22.04.1-1.el8.aarch64.rpmK kompare-libs-22.04.1-1.el8.aarch64.rpmJ kompare-devel-22.04.1-1.el8.aarch64.rpmI kompare-debugsource-22.04.1-1.el8.aarch64.rpmH kompare-debuginfo-22.04.1-1.el8.aarch64.rpmL kompare-libs-debuginfo-22.04.1-1.el8.aarch64.rpm8 kompare-22.04.1-1.el8.ppc64le.rpmK kompare-libs-22.04.1-1.el8.ppc64le.rpmJ kompare-devel-22.04.1-1.el8.ppc64le.rpmI kompare-debugsource-22.04.1-1.el8.ppc64le.rpmH kompare-debuginfo-22.04.1-1.el8.ppc64le.rpmL kompare-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm8 kompare-22.04.1-1.el8.s390x.rpmK kompare-libs-22.04.1-1.el8.s390x.rpmJ kompare-devel-22.04.1-1.el8.s390x.rpmI kompare-debugsource-22.04.1-1.el8.s390x.rpmH kompare-debuginfo-22.04.1-1.el8.s390x.rpmL kompare-libs-debuginfo-22.04.1-1.el8.s390x.rpm8 kompare-22.04.1-1.el8.x86_64.rpmK kompare-libs-22.04.1-1.el8.x86_64.rpmJ kompare-devel-22.04.1-1.el8.x86_64.rpmI kompare-debugsource-22.04.1-1.el8.x86_64.rpmH kompare-debuginfo-22.04.1-1.el8.x86_64.rpmL kompare-libs-debuginfo-22.04.1-1.el8.x86_64.rpmT konqueror-22.04.1-1.el8.src.rpmT konqueror-22.04.1-1.el8.aarch64.rpmO konqueror-devel-22.04.1-1.el8.aarch64.rpmP konqueror-libs-22.04.1-1.el8.aarch64.rpm kwebenginepart-22.04.1-1.el8.aarch64.rpmN konqueror-debugsource-22.04.1-1.el8.aarch64.rpmM konqueror-debuginfo-22.04.1-1.el8.aarch64.rpmQ konqueror-libs-debuginfo-22.04.1-1.el8.aarch64.rpm kwebenginepart-debuginfo-22.04.1-1.el8.aarch64.rpmT konqueror-22.04.1-1.el8.ppc64le.rpmO konqueror-devel-22.04.1-1.el8.ppc64le.rpmP konqueror-libs-22.04.1-1.el8.ppc64le.rpmN konqueror-debugsource-22.04.1-1.el8.ppc64le.rpmM konqueror-debuginfo-22.04.1-1.el8.ppc64le.rpmQ konqueror-libs-debuginfo-22.04.1-1.el8.ppc64le.rpmT konqueror-22.04.1-1.el8.s390x.rpmO konqueror-devel-22.04.1-1.el8.s390x.rpmP konqueror-libs-22.04.1-1.el8.s390x.rpmN konqueror-debugsource-22.04.1-1.el8.s390x.rpmM konqueror-debuginfo-22.04.1-1.el8.s390x.rpmQ konqueror-libs-debuginfo-22.04.1-1.el8.s390x.rpmT konqueror-22.04.1-1.el8.x86_64.rpmO konqueror-devel-22.04.1-1.el8.x86_64.rpmP konqueror-libs-22.04.1-1.el8.x86_64.rpm kwebenginepart-22.04.1-1.el8.x86_64.rpmN konqueror-debugsource-22.04.1-1.el8.x86_64.rpmM konqueror-debuginfo-22.04.1-1.el8.x86_64.rpmQ konqueror-libs-debuginfo-22.04.1-1.el8.x86_64.rpm kwebenginepart-debuginfo-22.04.1-1.el8.x86_64.rpmU konquest-22.04.1-1.el8.src.rpmU konquest-22.04.1-1.el8.aarch64.rpmS konquest-debugsource-22.04.1-1.el8.aarch64.rpmR konquest-debuginfo-22.04.1-1.el8.aarch64.rpmU konquest-22.04.1-1.el8.ppc64le.rpmS konquest-debugsource-22.04.1-1.el8.ppc64le.rpmR konquest-debuginfo-22.04.1-1.el8.ppc64le.rpmU konquest-22.04.1-1.el8.s390x.rpmS konquest-debugsource-22.04.1-1.el8.s390x.rpmR konquest-debuginfo-22.04.1-1.el8.s390x.rpmU konquest-22.04.1-1.el8.x86_64.rpmS konquest-debugsource-22.04.1-1.el8.x86_64.rpmR konquest-debuginfo-22.04.1-1.el8.x86_64.rpm9 konsole5-22.04.1-1.el8.src.rpm9 konsole5-22.04.1-1.el8.aarch64.rpmO konsole5-part-22.04.1-1.el8.aarch64.rpmN konsole5-debugsource-22.04.1-1.el8.aarch64.rpmM konsole5-debuginfo-22.04.1-1.el8.aarch64.rpmP konsole5-part-debuginfo-22.04.1-1.el8.aarch64.rpm9 konsole5-22.04.1-1.el8.ppc64le.rpmO konsole5-part-22.04.1-1.el8.ppc64le.rpmN konsole5-debugsource-22.04.1-1.el8.ppc64le.rpmM konsole5-debuginfo-22.04.1-1.el8.ppc64le.rpmP konsole5-part-debuginfo-22.04.1-1.el8.ppc64le.rpm9 konsole5-22.04.1-1.el8.s390x.rpmO konsole5-part-22.04.1-1.el8.s390x.rpmN konsole5-debugsource-22.04.1-1.el8.s390x.rpmM konsole5-debuginfo-22.04.1-1.el8.s390x.rpmP konsole5-part-debuginfo-22.04.1-1.el8.s390x.rpm9 konsole5-22.04.1-1.el8.x86_64.rpmO konsole5-part-22.04.1-1.el8.x86_64.rpmN konsole5-debugsource-22.04.1-1.el8.x86_64.rpmM konsole5-debuginfo-22.04.1-1.el8.x86_64.rpmP konsole5-part-debuginfo-22.04.1-1.el8.x86_64.rpmP konversation-22.04.1-1.el8.src.rpmP konversation-22.04.1-1.el8.aarch64.rpm3 konversation-debugsource-22.04.1-1.el8.aarch64.rpm2 konversation-debuginfo-22.04.1-1.el8.aarch64.rpmP konversation-22.04.1-1.el8.ppc64le.rpm3 konversation-debugsource-22.04.1-1.el8.ppc64le.rpm2 konversation-debuginfo-22.04.1-1.el8.ppc64le.rpmP konversation-22.04.1-1.el8.s390x.rpm3 konversation-debugsource-22.04.1-1.el8.s390x.rpm2 konversation-debuginfo-22.04.1-1.el8.s390x.rpmP konversation-22.04.1-1.el8.x86_64.rpm3 konversation-debugsource-22.04.1-1.el8.x86_64.rpm2 konversation-debuginfo-22.04.1-1.el8.x86_64.rpmVVkproperty-3.2.0-5.el8.src.rpmVVkproperty-3.2.0-5.el8.aarch64.rpmVVkproperty-devel-3.2.0-5.el8.aarch64.rpmUVkproperty-debugsource-3.2.0-5.el8.aarch64.rpmTVkproperty-debuginfo-3.2.0-5.el8.aarch64.rpmVVkproperty-3.2.0-5.el8.ppc64le.rpmVVkproperty-devel-3.2.0-5.el8.ppc64le.rpmUVkproperty-debugsource-3.2.0-5.el8.ppc64le.rpmTVkproperty-debuginfo-3.2.0-5.el8.ppc64le.rpmVVkproperty-3.2.0-5.el8.s390x.rpmVVkproperty-devel-3.2.0-5.el8.s390x.rpmUVkproperty-debugsource-3.2.0-5.el8.s390x.rpmTVkproperty-debuginfo-3.2.0-5.el8.s390x.rpmVVkproperty-3.2.0-5.el8.x86_64.rpmVVkproperty-devel-3.2.0-5.el8.x86_64.rpmUVkproperty-debugsource-3.2.0-5.el8.x86_64.rpmTVkproperty-debuginfo-3.2.0-5.el8.x86_64.rpm: kqtquickcharts-22.04.1-1.el8.src.rpm: kqtquickcharts-22.04.1-1.el8.aarch64.rpmT kqtquickcharts-debugsource-22.04.1-1.el8.aarch64.rpmS kqtquickcharts-debuginfo-22.04.1-1.el8.aarch64.rpm: kqtquickcharts-22.04.1-1.el8.ppc64le.rpmT kqtquickcharts-debugsource-22.04.1-1.el8.ppc64le.rpmS kqtquickcharts-debuginfo-22.04.1-1.el8.ppc64le.rpm: kqtquickcharts-22.04.1-1.el8.s390x.rpmT kqtquickcharts-debugsource-22.04.1-1.el8.s390x.rpmS kqtquickcharts-debuginfo-22.04.1-1.el8.s390x.rpm: kqtquickcharts-22.04.1-1.el8.x86_64.rpmT kqtquickcharts-debugsource-22.04.1-1.el8.x86_64.rpmS kqtquickcharts-debuginfo-22.04.1-1.el8.x86_64.rpm; krdc-22.04.1-1.el8.src.rpm; krdc-22.04.1-1.el8.aarch64.rpmX krdc-libs-22.04.1-1.el8.aarch64.rpmW krdc-devel-22.04.1-1.el8.aarch64.rpmV krdc-debugsource-22.04.1-1.el8.aarch64.rpmU krdc-debuginfo-22.04.1-1.el8.aarch64.rpmY krdc-libs-debuginfo-22.04.1-1.el8.aarch64.rpm; krdc-22.04.1-1.el8.ppc64le.rpmX krdc-libs-22.04.1-1.el8.ppc64le.rpmW krdc-devel-22.04.1-1.el8.ppc64le.rpmV krdc-debugsource-22.04.1-1.el8.ppc64le.rpmU krdc-debuginfo-22.04.1-1.el8.ppc64le.rpmY krdc-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm; krdc-22.04.1-1.el8.s390x.rpmX krdc-libs-22.04.1-1.el8.s390x.rpmW krdc-devel-22.04.1-1.el8.s390x.rpmV krdc-debugsource-22.04.1-1.el8.s390x.rpmU krdc-debuginfo-22.04.1-1.el8.s390x.rpmY krdc-libs-debuginfo-22.04.1-1.el8.s390x.rpm; krdc-22.04.1-1.el8.x86_64.rpmX krdc-libs-22.04.1-1.el8.x86_64.rpmW krdc-devel-22.04.1-1.el8.x86_64.rpmV krdc-debugsource-22.04.1-1.el8.x86_64.rpmU krdc-debuginfo-22.04.1-1.el8.x86_64.rpmY krdc-libs-debuginfo-22.04.1-1.el8.x86_64.rpmWrkreport-3.2.0-9.el8.src.rpmWrkreport-3.2.0-9.el8.aarch64.rpmYrkreport-devel-3.2.0-9.el8.aarch64.rpmXrkreport-debugsource-3.2.0-9.el8.aarch64.rpmWrkreport-debuginfo-3.2.0-9.el8.aarch64.rpmWrkreport-3.2.0-9.el8.ppc64le.rpmYrkreport-devel-3.2.0-9.el8.ppc64le.rpmXrkreport-debugsource-3.2.0-9.el8.ppc64le.rpmWrkreport-debuginfo-3.2.0-9.el8.ppc64le.rpmWrkreport-3.2.0-9.el8.s390x.rpmYrkreport-devel-3.2.0-9.el8.s390x.rpmXrkreport-debugsource-3.2.0-9.el8.s390x.rpmWrkreport-debuginfo-3.2.0-9.el8.s390x.rpmWrkreport-3.2.0-9.el8.x86_64.rpmYrkreport-devel-3.2.0-9.el8.x86_64.rpmXrkreport-debugsource-3.2.0-9.el8.x86_64.rpmWrkreport-debuginfo-3.2.0-9.el8.x86_64.rpmX kreversi-22.04.1-1.el8.src.rpmX kreversi-22.04.1-1.el8.aarch64.rpm[ kreversi-debugsource-22.04.1-1.el8.aarch64.rpmZ kreversi-debuginfo-22.04.1-1.el8.aarch64.rpmX kreversi-22.04.1-1.el8.ppc64le.rpm[ kreversi-debugsource-22.04.1-1.el8.ppc64le.rpmZ kreversi-debuginfo-22.04.1-1.el8.ppc64le.rpmX kreversi-22.04.1-1.el8.s390x.rpm[ kreversi-debugsource-22.04.1-1.el8.s390x.rpmZ kreversi-debuginfo-22.04.1-1.el8.s390x.rpmX kreversi-22.04.1-1.el8.x86_64.rpm[ kreversi-debugsource-22.04.1-1.el8.x86_64.rpmZ kreversi-debuginfo-22.04.1-1.el8.x86_64.rpmo krfb-22.04.1-1.el8.aarch64.rpmo krfb-22.04.1-1.el8.src.rpm krfb-libs-22.04.1-1.el8.aarch64.rpm~ krfb-debugsource-22.04.1-1.el8.aarch64.rpm} krfb-debuginfo-22.04.1-1.el8.aarch64.rpm krfb-libs-debuginfo-22.04.1-1.el8.aarch64.rpmo krfb-22.04.1-1.el8.ppc64le.rpm krfb-libs-22.04.1-1.el8.ppc64le.rpm~ krfb-debugsource-22.04.1-1.el8.ppc64le.rpm} krfb-debuginfo-22.04.1-1.el8.ppc64le.rpm krfb-libs-debuginfo-22.04.1-1.el8.ppc64le.rpmo krfb-22.04.1-1.el8.s390x.rpm krfb-libs-22.04.1-1.el8.s390x.rpm~ krfb-debugsource-22.04.1-1.el8.s390x.rpm} krfb-debuginfo-22.04.1-1.el8.s390x.rpm krfb-libs-debuginfo-22.04.1-1.el8.s390x.rpmo krfb-22.04.1-1.el8.x86_64.rpm krfb-libs-22.04.1-1.el8.x86_64.rpm~ krfb-debugsource-22.04.1-1.el8.x86_64.rpm} krfb-debuginfo-22.04.1-1.el8.x86_64.rpm krfb-libs-debuginfo-22.04.1-1.el8.x86_64.rpm< kruler-22.04.1-1.el8.src.rpm< kruler-22.04.1-1.el8.aarch64.rpm[ kruler-debugsource-22.04.1-1.el8.aarch64.rpmZ kruler-debuginfo-22.04.1-1.el8.aarch64.rpm< kruler-22.04.1-1.el8.ppc64le.rpm[ kruler-debugsource-22.04.1-1.el8.ppc64le.rpmZ kruler-debuginfo-22.04.1-1.el8.ppc64le.rpm< kruler-22.04.1-1.el8.s390x.rpm[ kruler-debugsource-22.04.1-1.el8.s390x.rpmZ kruler-debuginfo-22.04.1-1.el8.s390x.rpm< kruler-22.04.1-1.el8.x86_64.rpm[ kruler-debugsource-22.04.1-1.el8.x86_64.rpmZ kruler-debuginfo-22.04.1-1.el8.x86_64.rpmQSkscreen-5.24.6-1.el8.src.rpmQSkscreen-5.24.6-1.el8.aarch64.rpm5Skscreen-debugsource-5.24.6-1.el8.aarch64.rpm4Skscreen-debuginfo-5.24.6-1.el8.aarch64.rpmQSkscreen-5.24.6-1.el8.ppc64le.rpm5Skscreen-debugsource-5.24.6-1.el8.ppc64le.rpm4Skscreen-debuginfo-5.24.6-1.el8.ppc64le.rpmQSkscreen-5.24.6-1.el8.s390x.rpm5Skscreen-debugsource-5.24.6-1.el8.s390x.rpm4Skscreen-debuginfo-5.24.6-1.el8.s390x.rpmQSkscreen-5.24.6-1.el8.x86_64.rpm5Skscreen-debugsource-5.24.6-1.el8.x86_64.rpm4Skscreen-debuginfo-5.24.6-1.el8.x86_64.rpmRkscreenlocker-5.24.6-1.el8.src.rpmRkscreenlocker-5.24.6-1.el8.aarch64.rpm8kscreenlocker-devel-5.24.6-1.el8.aarch64.rpm7kscreenlocker-debugsource-5.24.6-1.el8.aarch64.rpm6kscreenlocker-debuginfo-5.24.6-1.el8.aarch64.rpmRkscreenlocker-5.24.6-1.el8.ppc64le.rpm8kscreenlocker-devel-5.24.6-1.el8.ppc64le.rpm7kscreenlocker-debugsource-5.24.6-1.el8.ppc64le.rpm6kscreenlocker-debuginfo-5.24.6-1.el8.ppc64le.rpmRkscreenlocker-5.24.6-1.el8.s390x.rpm8kscreenlocker-devel-5.24.6-1.el8.s390x.rpm7kscreenlocker-debugsource-5.24.6-1.el8.s390x.rpm6kscreenlocker-debuginfo-5.24.6-1.el8.s390x.rpmRkscreenlocker-5.24.6-1.el8.x86_64.rpm8kscreenlocker-devel-5.24.6-1.el8.x86_64.rpm7kscreenlocker-debugsource-5.24.6-1.el8.x86_64.rpm6kscreenlocker-debuginfo-5.24.6-1.el8.x86_64.rpmY kshisen-22.04.1-1.el8.src.rpmY kshisen-22.04.1-1.el8.aarch64.rpm] kshisen-debugsource-22.04.1-1.el8.aarch64.rpm\ kshisen-debuginfo-22.04.1-1.el8.aarch64.rpmY kshisen-22.04.1-1.el8.ppc64le.rpm] kshisen-debugsource-22.04.1-1.el8.ppc64le.rpm\ kshisen-debuginfo-22.04.1-1.el8.ppc64le.rpmY kshisen-22.04.1-1.el8.s390x.rpm] kshisen-debugsource-22.04.1-1.el8.s390x.rpm\ kshisen-debuginfo-22.04.1-1.el8.s390x.rpmY kshisen-22.04.1-1.el8.x86_64.rpm] kshisen-debugsource-22.04.1-1.el8.x86_64.rpm\ kshisen-debuginfo-22.04.1-1.el8.x86_64.rpmZ ksnakeduel-22.04.1-1.el8.src.rpmZ ksnakeduel-22.04.1-1.el8.aarch64.rpm_ ksnakeduel-debugsource-22.04.1-1.el8.aarch64.rpm^ ksnakeduel-debuginfo-22.04.1-1.el8.aarch64.rpmZ ksnakeduel-22.04.1-1.el8.ppc64le.rpm_ ksnakeduel-debugsource-22.04.1-1.el8.ppc64le.rpm^ ksnakeduel-debuginfo-22.04.1-1.el8.ppc64le.rpmZ ksnakeduel-22.04.1-1.el8.s390x.rpm_ ksnakeduel-debugsource-22.04.1-1.el8.s390x.rpm^ ksnakeduel-debuginfo-22.04.1-1.el8.s390x.rpmZ ksnakeduel-22.04.1-1.el8.x86_64.rpm_ ksnakeduel-debugsource-22.04.1-1.el8.x86_64.rpm^ ksnakeduel-debuginfo-22.04.1-1.el8.x86_64.rpm[ksnip-1.10.0-1.el8.src.rpm[ksnip-1.10.0-1.el8.aarch64.rpmaksnip-debugsource-1.10.0-1.el8.aarch64.rpm`ksnip-debuginfo-1.10.0-1.el8.aarch64.rpm[ksnip-1.10.0-1.el8.ppc64le.rpmaksnip-debugsource-1.10.0-1.el8.ppc64le.rpm`ksnip-debuginfo-1.10.0-1.el8.ppc64le.rpm[ksnip-1.10.0-1.el8.s390x.rpmaksnip-debugsource-1.10.0-1.el8.s390x.rpm`ksnip-debuginfo-1.10.0-1.el8.s390x.rpm[ksnip-1.10.0-1.el8.x86_64.rpmaksnip-debugsource-1.10.0-1.el8.x86_64.rpm`ksnip-debuginfo-1.10.0-1.el8.x86_64.rpm\ kspaceduel-22.04.1-1.el8.src.rpm\ kspaceduel-22.04.1-1.el8.aarch64.rpmc kspaceduel-debugsource-22.04.1-1.el8.aarch64.rpmb kspaceduel-debuginfo-22.04.1-1.el8.aarch64.rpm\ kspaceduel-22.04.1-1.el8.ppc64le.rpmc kspaceduel-debugsource-22.04.1-1.el8.ppc64le.rpmb kspaceduel-debuginfo-22.04.1-1.el8.ppc64le.rpm\ kspaceduel-22.04.1-1.el8.s390x.rpmc kspaceduel-debugsource-22.04.1-1.el8.s390x.rpmb kspaceduel-debuginfo-22.04.1-1.el8.s390x.rpm\ kspaceduel-22.04.1-1.el8.x86_64.rpmc kspaceduel-debugsource-22.04.1-1.el8.x86_64.rpmb kspaceduel-debuginfo-22.04.1-1.el8.x86_64.rpm] ksquares-22.04.1-1.el8.src.rpm] ksquares-22.04.1-1.el8.aarch64.rpme ksquares-debugsource-22.04.1-1.el8.aarch64.rpmd ksquares-debuginfo-22.04.1-1.el8.aarch64.rpm] ksquares-22.04.1-1.el8.ppc64le.rpme ksquares-debugsource-22.04.1-1.el8.ppc64le.rpmd ksquares-debuginfo-22.04.1-1.el8.ppc64le.rpm] ksquares-22.04.1-1.el8.s390x.rpme ksquares-debugsource-22.04.1-1.el8.s390x.rpmd ksquares-debuginfo-22.04.1-1.el8.s390x.rpm] ksquares-22.04.1-1.el8.x86_64.rpme ksquares-debugsource-22.04.1-1.el8.x86_64.rpmd ksquares-debuginfo-22.04.1-1.el8.x86_64.rpmSksshaskpass-5.24.6-1.el8.src.rpmSksshaskpass-5.24.6-1.el8.aarch64.rpm:ksshaskpass-debugsource-5.24.6-1.el8.aarch64.rpm9ksshaskpass-debuginfo-5.24.6-1.el8.aarch64.rpmSksshaskpass-5.24.6-1.el8.ppc64le.rpm:ksshaskpass-debugsource-5.24.6-1.el8.ppc64le.rpm9ksshaskpass-debuginfo-5.24.6-1.el8.ppc64le.rpmSksshaskpass-5.24.6-1.el8.s390x.rpm:ksshaskpass-debugsource-5.24.6-1.el8.s390x.rpm9ksshaskpass-debuginfo-5.24.6-1.el8.s390x.rpmSksshaskpass-5.24.6-1.el8.x86_64.rpm:ksshaskpass-debugsource-5.24.6-1.el8.x86_64.rpm9ksshaskpass-debuginfo-5.24.6-1.el8.x86_64.rpm^ ksudoku-22.04.1-1.el8.src.rpm^ ksudoku-22.04.1-1.el8.aarch64.rpmg ksudoku-debugsource-22.04.1-1.el8.aarch64.rpmf ksudoku-debuginfo-22.04.1-1.el8.aarch64.rpm^ ksudoku-22.04.1-1.el8.ppc64le.rpmg ksudoku-debugsource-22.04.1-1.el8.ppc64le.rpmf ksudoku-debuginfo-22.04.1-1.el8.ppc64le.rpm^ ksudoku-22.04.1-1.el8.s390x.rpmg ksudoku-debugsource-22.04.1-1.el8.s390x.rpmf ksudoku-debuginfo-22.04.1-1.el8.s390x.rpm^ ksudoku-22.04.1-1.el8.x86_64.rpmg ksudoku-debugsource-22.04.1-1.el8.x86_64.rpmf ksudoku-debuginfo-22.04.1-1.el8.x86_64.rpm_nksysguard-5.22.0-6.el8.src.rpm_nksysguard-5.22.0-6.el8.aarch64.rpmjnksysguardd-5.22.0-6.el8.aarch64.rpminksysguard-debugsource-5.22.0-6.el8.aarch64.rpmhnksysguard-debuginfo-5.22.0-6.el8.aarch64.rpmknksysguardd-debuginfo-5.22.0-6.el8.aarch64.rpm_nksysguard-5.22.0-6.el8.ppc64le.rpmjnksysguardd-5.22.0-6.el8.ppc64le.rpminksysguard-debugsource-5.22.0-6.el8.ppc64le.rpmhnksysguard-debuginfo-5.22.0-6.el8.ppc64le.rpmknksysguardd-debuginfo-5.22.0-6.el8.ppc64le.rpm_nksysguard-5.22.0-6.el8.s390x.rpmjnksysguardd-5.22.0-6.el8.s390x.rpminksysguard-debugsource-5.22.0-6.el8.s390x.rpmhnksysguard-debuginfo-5.22.0-6.el8.s390x.rpmknksysguardd-debuginfo-5.22.0-6.el8.s390x.rpm_nksysguard-5.22.0-6.el8.x86_64.rpmjnksysguardd-5.22.0-6.el8.x86_64.rpminksysguard-debugsource-5.22.0-6.el8.x86_64.rpmhnksysguard-debuginfo-5.22.0-6.el8.x86_64.rpmknksysguardd-debuginfo-5.22.0-6.el8.x86_64.rpm= ksystemlog-22.04.1-1.el8.src.rpm= ksystemlog-22.04.1-1.el8.aarch64.rpm] ksystemlog-debugsource-22.04.1-1.el8.aarch64.rpm\ ksystemlog-debuginfo-22.04.1-1.el8.aarch64.rpm= ksystemlog-22.04.1-1.el8.ppc64le.rpm] ksystemlog-debugsource-22.04.1-1.el8.ppc64le.rpm\ ksystemlog-debuginfo-22.04.1-1.el8.ppc64le.rpm= ksystemlog-22.04.1-1.el8.s390x.rpm] ksystemlog-debugsource-22.04.1-1.el8.s390x.rpm\ ksystemlog-debuginfo-22.04.1-1.el8.s390x.rpm= ksystemlog-22.04.1-1.el8.x86_64.rpm] ksystemlog-debugsource-22.04.1-1.el8.x86_64.rpm\ ksystemlog-debuginfo-22.04.1-1.el8.x86_64.rpm>ksystemstats-5.24.6-1.el8.src.rpm>ksystemstats-5.24.6-1.el8.aarch64.rpm_ksystemstats-debugsource-5.24.6-1.el8.aarch64.rpm^ksystemstats-debuginfo-5.24.6-1.el8.aarch64.rpm>ksystemstats-5.24.6-1.el8.ppc64le.rpm_ksystemstats-debugsource-5.24.6-1.el8.ppc64le.rpm^ksystemstats-debuginfo-5.24.6-1.el8.ppc64le.rpm>ksystemstats-5.24.6-1.el8.s390x.rpm_ksystemstats-debugsource-5.24.6-1.el8.s390x.rpm^ksystemstats-debuginfo-5.24.6-1.el8.s390x.rpm>ksystemstats-5.24.6-1.el8.x86_64.rpm_ksystemstats-debugsource-5.24.6-1.el8.x86_64.rpm^ksystemstats-debuginfo-5.24.6-1.el8.x86_64.rpm` kteatime-22.04.1-1.el8.src.rpm` kteatime-22.04.1-1.el8.aarch64.rpmm kteatime-debugsource-22.04.1-1.el8.aarch64.rpml kteatime-debuginfo-22.04.1-1.el8.aarch64.rpm` kteatime-22.04.1-1.el8.ppc64le.rpmm kteatime-debugsource-22.04.1-1.el8.ppc64le.rpml kteatime-debuginfo-22.04.1-1.el8.ppc64le.rpm` kteatime-22.04.1-1.el8.s390x.rpmm kteatime-debugsource-22.04.1-1.el8.s390x.rpml kteatime-debuginfo-22.04.1-1.el8.s390x.rpm` kteatime-22.04.1-1.el8.x86_64.rpmm kteatime-debugsource-22.04.1-1.el8.x86_64.rpml kteatime-debuginfo-22.04.1-1.el8.x86_64.rpma ktimer-22.04.1-1.el8.src.rpma ktimer-22.04.1-1.el8.aarch64.rpmo ktimer-debugsource-22.04.1-1.el8.aarch64.rpmn ktimer-debuginfo-22.04.1-1.el8.aarch64.rpma ktimer-22.04.1-1.el8.ppc64le.rpmo ktimer-debugsource-22.04.1-1.el8.ppc64le.rpmn ktimer-debuginfo-22.04.1-1.el8.ppc64le.rpma ktimer-22.04.1-1.el8.s390x.rpmo ktimer-debugsource-22.04.1-1.el8.s390x.rpmn ktimer-debuginfo-22.04.1-1.el8.s390x.rpma ktimer-22.04.1-1.el8.x86_64.rpmo ktimer-debugsource-22.04.1-1.el8.x86_64.rpmn ktimer-debuginfo-22.04.1-1.el8.x86_64.rpm? ktouch-22.04.1-1.el8.src.rpm? ktouch-22.04.1-1.el8.aarch64.rpma ktouch-debugsource-22.04.1-1.el8.aarch64.rpm` ktouch-debuginfo-22.04.1-1.el8.aarch64.rpm? ktouch-22.04.1-1.el8.ppc64le.rpma ktouch-debugsource-22.04.1-1.el8.ppc64le.rpm` ktouch-debuginfo-22.04.1-1.el8.ppc64le.rpm? ktouch-22.04.1-1.el8.s390x.rpma ktouch-debugsource-22.04.1-1.el8.s390x.rpm` ktouch-debuginfo-22.04.1-1.el8.s390x.rpm? ktouch-22.04.1-1.el8.x86_64.rpma ktouch-debugsource-22.04.1-1.el8.x86_64.rpm` ktouch-debuginfo-22.04.1-1.el8.x86_64.rpmb ktuberling-22.04.1-1.el8.src.rpmb ktuberling-22.04.1-1.el8.aarch64.rpmq ktuberling-debugsource-22.04.1-1.el8.aarch64.rpmp ktuberling-debuginfo-22.04.1-1.el8.aarch64.rpmb ktuberling-22.04.1-1.el8.ppc64le.rpmq ktuberling-debugsource-22.04.1-1.el8.ppc64le.rpmp ktuberling-debuginfo-22.04.1-1.el8.ppc64le.rpmb ktuberling-22.04.1-1.el8.s390x.rpmq ktuberling-debugsource-22.04.1-1.el8.s390x.rpmp ktuberling-debuginfo-22.04.1-1.el8.s390x.rpmb ktuberling-22.04.1-1.el8.x86_64.rpmq ktuberling-debugsource-22.04.1-1.el8.x86_64.rpmp ktuberling-debuginfo-22.04.1-1.el8.x86_64.rpm@ kturtle-22.04.1-1.el8.src.rpm@ kturtle-22.04.1-1.el8.aarch64.rpmc kturtle-debugsource-22.04.1-1.el8.aarch64.rpmb kturtle-debuginfo-22.04.1-1.el8.aarch64.rpm@ kturtle-22.04.1-1.el8.ppc64le.rpmc kturtle-debugsource-22.04.1-1.el8.ppc64le.rpmb kturtle-debuginfo-22.04.1-1.el8.ppc64le.rpm@ kturtle-22.04.1-1.el8.s390x.rpmc kturtle-debugsource-22.04.1-1.el8.s390x.rpmb kturtle-debuginfo-22.04.1-1.el8.s390x.rpm@ kturtle-22.04.1-1.el8.x86_64.rpmc kturtle-debugsource-22.04.1-1.el8.x86_64.rpmb kturtle-debuginfo-22.04.1-1.el8.x86_64.rpmc kubrick-22.04.1-1.el8.src.rpmc kubrick-22.04.1-1.el8.aarch64.rpms kubrick-debugsource-22.04.1-1.el8.aarch64.rpmr kubrick-debuginfo-22.04.1-1.el8.aarch64.rpmc kubrick-22.04.1-1.el8.ppc64le.rpms kubrick-debugsource-22.04.1-1.el8.ppc64le.rpmr kubrick-debuginfo-22.04.1-1.el8.ppc64le.rpmc kubrick-22.04.1-1.el8.s390x.rpms kubrick-debugsource-22.04.1-1.el8.s390x.rpmr kubrick-debuginfo-22.04.1-1.el8.s390x.rpmc kubrick-22.04.1-1.el8.x86_64.rpms kubrick-debugsource-22.04.1-1.el8.x86_64.rpmr kubrick-debuginfo-22.04.1-1.el8.x86_64.rpmdkuserfeedback-1.2.0-2.el8.src.rpmdkuserfeedback-1.2.0-2.el8.aarch64.rpmxkuserfeedback-devel-1.2.0-2.el8.aarch64.rpmtkuserfeedback-console-1.2.0-2.el8.aarch64.rpmwkuserfeedback-debugsource-1.2.0-2.el8.aarch64.rpmvkuserfeedback-debuginfo-1.2.0-2.el8.aarch64.rpmukuserfeedback-console-debuginfo-1.2.0-2.el8.aarch64.rpmdkuserfeedback-1.2.0-2.el8.ppc64le.rpmxkuserfeedback-devel-1.2.0-2.el8.ppc64le.rpmtkuserfeedback-console-1.2.0-2.el8.ppc64le.rpmwkuserfeedback-debugsource-1.2.0-2.el8.ppc64le.rpmvkuserfeedback-debuginfo-1.2.0-2.el8.ppc64le.rpmukuserfeedback-console-debuginfo-1.2.0-2.el8.ppc64le.rpmdkuserfeedback-1.2.0-2.el8.s390x.rpmxkuserfeedback-devel-1.2.0-2.el8.s390x.rpmtkuserfeedback-console-1.2.0-2.el8.s390x.rpmwkuserfeedback-debugsource-1.2.0-2.el8.s390x.rpmvkuserfeedback-debuginfo-1.2.0-2.el8.s390x.rpmukuserfeedback-console-debuginfo-1.2.0-2.el8.s390x.rpmdkuserfeedback-1.2.0-2.el8.x86_64.rpmxkuserfeedback-devel-1.2.0-2.el8.x86_64.rpmtkuserfeedback-console-1.2.0-2.el8.x86_64.rpmwkuserfeedback-debugsource-1.2.0-2.el8.x86_64.rpmvkuserfeedback-debuginfo-1.2.0-2.el8.x86_64.rpmukuserfeedback-console-debuginfo-1.2.0-2.el8.x86_64.rpmA kwalletmanager5-22.04.1-1.el8.src.rpmA kwalletmanager5-22.04.1-1.el8.aarch64.rpmg kwalletmanager5-debugsource-22.04.1-1.el8.aarch64.rpmf kwalletmanager5-debuginfo-22.04.1-1.el8.aarch64.rpmA kwalletmanager5-22.04.1-1.el8.ppc64le.rpmg kwalletmanager5-debugsource-22.04.1-1.el8.ppc64le.rpmf kwalletmanager5-debuginfo-22.04.1-1.el8.ppc64le.rpmA kwalletmanager5-22.04.1-1.el8.s390x.rpmg kwalletmanager5-debugsource-22.04.1-1.el8.s390x.rpmf kwalletmanager5-debuginfo-22.04.1-1.el8.s390x.rpmA kwalletmanager5-22.04.1-1.el8.x86_64.rpmg kwalletmanager5-debugsource-22.04.1-1.el8.x86_64.rpmf kwalletmanager5-debuginfo-22.04.1-1.el8.x86_64.rpmTkwayland-integration-5.24.6-1.el8.src.rpmTkwayland-integration-5.24.6-1.el8.aarch64.rpm<kwayland-integration-debugsource-5.24.6-1.el8.aarch64.rpm;kwayland-integration-debuginfo-5.24.6-1.el8.aarch64.rpmTkwayland-integration-5.24.6-1.el8.ppc64le.rpm<kwayland-integration-debugsource-5.24.6-1.el8.ppc64le.rpm;kwayland-integration-debuginfo-5.24.6-1.el8.ppc64le.rpmTkwayland-integration-5.24.6-1.el8.s390x.rpm<kwayland-integration-debugsource-5.24.6-1.el8.s390x.rpm;kwayland-integration-debuginfo-5.24.6-1.el8.s390x.rpmTkwayland-integration-5.24.6-1.el8.x86_64.rpm<kwayland-integration-debugsource-5.24.6-1.el8.x86_64.rpm;kwayland-integration-debuginfo-5.24.6-1.el8.x86_64.rpmBkwayland-server-5.24.6-1.el8.src.rpmBkwayland-server-5.24.6-1.el8.aarch64.rpmjkwayland-server-devel-5.24.6-1.el8.aarch64.rpmikwayland-server-debugsource-5.24.6-1.el8.aarch64.rpmhkwayland-server-debuginfo-5.24.6-1.el8.aarch64.rpmBkwayland-server-5.24.6-1.el8.ppc64le.rpmjkwayland-server-devel-5.24.6-1.el8.ppc64le.rpmikwayland-server-debugsource-5.24.6-1.el8.ppc64le.rpmhkwayland-server-debuginfo-5.24.6-1.el8.ppc64le.rpmBkwayland-server-5.24.6-1.el8.s390x.rpmjkwayland-server-devel-5.24.6-1.el8.s390x.rpmikwayland-server-debugsource-5.24.6-1.el8.s390x.rpmhkwayland-server-debuginfo-5.24.6-1.el8.s390x.rpmBkwayland-server-5.24.6-1.el8.x86_64.rpmjkwayland-server-devel-5.24.6-1.el8.x86_64.rpmikwayland-server-debugsource-5.24.6-1.el8.x86_64.rpmhkwayland-server-debuginfo-5.24.6-1.el8.x86_64.rpmCvkwebkitpart-1.4.0-0.11.20190110.el8.src.rpmCvkwebkitpart-1.4.0-0.11.20190110.el8.aarch64.rpmlvkwebkitpart-debugsource-1.4.0-0.11.20190110.el8.aarch64.rpmkvkwebkitpart-debuginfo-1.4.0-0.11.20190110.el8.aarch64.rpmCvkwebkitpart-1.4.0-0.11.20190110.el8.ppc64le.rpmlvkwebkitpart-debugsource-1.4.0-0.11.20190110.el8.ppc64le.rpmkvkwebkitpart-debuginfo-1.4.0-0.11.20190110.el8.ppc64le.rpmCvkwebkitpart-1.4.0-0.11.20190110.el8.s390x.rpmlvkwebkitpart-debugsource-1.4.0-0.11.20190110.el8.s390x.rpmkvkwebkitpart-debuginfo-1.4.0-0.11.20190110.el8.s390x.rpmCvkwebkitpart-1.4.0-0.11.20190110.el8.x86_64.rpmlvkwebkitpart-debugsource-1.4.0-0.11.20190110.el8.x86_64.rpmkvkwebkitpart-debuginfo-1.4.0-0.11.20190110.el8.x86_64.rpmUkwin-5.24.6-1.el8.src.rpmUkwin-5.24.6-1.el8.aarch64.rpmDkwin-wayland-5.24.6-1.el8.aarch64.rpmmkwin-x11-5.24.6-1.el8.aarch64.rpm=kwin-common-5.24.6-1.el8.aarch64.rpmBkwin-libs-5.24.6-1.el8.aarch64.rpmAkwin-devel-5.24.6-1.el8.aarch64.rpmkwin-doc-5.24.6-1.el8.noarch.rpm@kwin-debugsource-5.24.6-1.el8.aarch64.rpm?kwin-debuginfo-5.24.6-1.el8.aarch64.rpmEkwin-wayland-debuginfo-5.24.6-1.el8.aarch64.rpmnkwin-x11-debuginfo-5.24.6-1.el8.aarch64.rpm>kwin-common-debuginfo-5.24.6-1.el8.aarch64.rpmCkwin-libs-debuginfo-5.24.6-1.el8.aarch64.rpmUkwin-5.24.6-1.el8.ppc64le.rpmDkwin-wayland-5.24.6-1.el8.ppc64le.rpmmkwin-x11-5.24.6-1.el8.ppc64le.rpm=kwin-common-5.24.6-1.el8.ppc64le.rpmBkwin-libs-5.24.6-1.el8.ppc64le.rpmAkwin-devel-5.24.6-1.el8.ppc64le.rpm@kwin-debugsource-5.24.6-1.el8.ppc64le.rpm?kwin-debuginfo-5.24.6-1.el8.ppc64le.rpmEkwin-wayland-debuginfo-5.24.6-1.el8.ppc64le.rpmnkwin-x11-debuginfo-5.24.6-1.el8.ppc64le.rpm>kwin-common-debuginfo-5.24.6-1.el8.ppc64le.rpmCkwin-libs-debuginfo-5.24.6-1.el8.ppc64le.rpmUkwin-5.24.6-1.el8.s390x.rpmDkwin-wayland-5.24.6-1.el8.s390x.rpmmkwin-x11-5.24.6-1.el8.s390x.rpm=kwin-common-5.24.6-1.el8.s390x.rpmBkwin-libs-5.24.6-1.el8.s390x.rpmAkwin-devel-5.24.6-1.el8.s390x.rpm@kwin-debugsource-5.24.6-1.el8.s390x.rpm?kwin-debuginfo-5.24.6-1.el8.s390x.rpmEkwin-wayland-debuginfo-5.24.6-1.el8.s390x.rpmnkwin-x11-debuginfo-5.24.6-1.el8.s390x.rpm>kwin-common-debuginfo-5.24.6-1.el8.s390x.rpmCkwin-libs-debuginfo-5.24.6-1.el8.s390x.rpmUkwin-5.24.6-1.el8.x86_64.rpmDkwin-wayland-5.24.6-1.el8.x86_64.rpmmkwin-x11-5.24.6-1.el8.x86_64.rpm=kwin-common-5.24.6-1.el8.x86_64.rpmBkwin-libs-5.24.6-1.el8.x86_64.rpmAkwin-devel-5.24.6-1.el8.x86_64.rpm@kwin-debugsource-5.24.6-1.el8.x86_64.rpm?kwin-debuginfo-5.24.6-1.el8.x86_64.rpmEkwin-wayland-debuginfo-5.24.6-1.el8.x86_64.rpmnkwin-x11-debuginfo-5.24.6-1.el8.x86_64.rpm>kwin-common-debuginfo-5.24.6-1.el8.x86_64.rpmCkwin-libs-debuginfo-5.24.6-1.el8.x86_64.rpmD kwordquiz-22.04.1-1.el8.src.rpmD kwordquiz-22.04.1-1.el8.aarch64.rpmp kwordquiz-debugsource-22.04.1-1.el8.aarch64.rpmo kwordquiz-debuginfo-22.04.1-1.el8.aarch64.rpmD kwordquiz-22.04.1-1.el8.ppc64le.rpmp kwordquiz-debugsource-22.04.1-1.el8.ppc64le.rpmo kwordquiz-debuginfo-22.04.1-1.el8.ppc64le.rpmD kwordquiz-22.04.1-1.el8.s390x.rpmp kwordquiz-debugsource-22.04.1-1.el8.s390x.rpmo kwordquiz-debuginfo-22.04.1-1.el8.s390x.rpmD kwordquiz-22.04.1-1.el8.x86_64.rpmp kwordquiz-debugsource-22.04.1-1.el8.x86_64.rpmo kwordquiz-debuginfo-22.04.1-1.el8.x86_64.rpmVkwrited-5.24.6-1.el8.src.rpmVkwrited-5.24.6-1.el8.aarch64.rpmGkwrited-debugsource-5.24.6-1.el8.aarch64.rpmFkwrited-debuginfo-5.24.6-1.el8.aarch64.rpmVkwrited-5.24.6-1.el8.ppc64le.rpmGkwrited-debugsource-5.24.6-1.el8.ppc64le.rpmFkwrited-debuginfo-5.24.6-1.el8.ppc64le.rpmVkwrited-5.24.6-1.el8.s390x.rpmGkwrited-debugsource-5.24.6-1.el8.s390x.rpmFkwrited-debuginfo-5.24.6-1.el8.s390x.rpmVkwrited-5.24.6-1.el8.x86_64.rpmGkwrited-debugsource-5.24.6-1.el8.x86_64.rpmFkwrited-debuginfo-5.24.6-1.el8.x86_64.rpmElayer-shell-qt-5.24.6-1.el8.src.rpmElayer-shell-qt-5.24.6-1.el8.aarch64.rpmslayer-shell-qt-devel-5.24.6-1.el8.aarch64.rpmrlayer-shell-qt-debugsource-5.24.6-1.el8.aarch64.rpmqlayer-shell-qt-debuginfo-5.24.6-1.el8.aarch64.rpmElayer-shell-qt-5.24.6-1.el8.ppc64le.rpmslayer-shell-qt-devel-5.24.6-1.el8.ppc64le.rpmrlayer-shell-qt-debugsource-5.24.6-1.el8.ppc64le.rpmqlayer-shell-qt-debuginfo-5.24.6-1.el8.ppc64le.rpmElayer-shell-qt-5.24.6-1.el8.s390x.rpmslayer-shell-qt-devel-5.24.6-1.el8.s390x.rpmrlayer-shell-qt-debugsource-5.24.6-1.el8.s390x.rpmqlayer-shell-qt-debuginfo-5.24.6-1.el8.s390x.rpmElayer-shell-qt-5.24.6-1.el8.x86_64.rpmslayer-shell-qt-devel-5.24.6-1.el8.x86_64.rpmrlayer-shell-qt-debugsource-5.24.6-1.el8.x86_64.rpmqlayer-shell-qt-debuginfo-5.24.6-1.el8.x86_64.rpmtdlibaccounts-glib-1.25-8.el8.src.rpmtdlibaccounts-glib-1.25-8.el8.aarch64.rpm-dlibaccounts-glib-devel-1.25-8.el8.aarch64.rpm_dlibaccounts-glib-docs-1.25-8.el8.noarch.rpm,dlibaccounts-glib-debugsource-1.25-8.el8.aarch64.rpm+dlibaccounts-glib-debuginfo-1.25-8.el8.aarch64.rpmtdlibaccounts-glib-1.25-8.el8.ppc64le.rpm-dlibaccounts-glib-devel-1.25-8.el8.ppc64le.rpm,dlibaccounts-glib-debugsource-1.25-8.el8.ppc64le.rpm+dlibaccounts-glib-debuginfo-1.25-8.el8.ppc64le.rpmtdlibaccounts-glib-1.25-8.el8.s390x.rpm-dlibaccounts-glib-devel-1.25-8.el8.s390x.rpm,dlibaccounts-glib-debugsource-1.25-8.el8.s390x.rpm+dlibaccounts-glib-debuginfo-1.25-8.el8.s390x.rpmtdlibaccounts-glib-1.25-8.el8.x86_64.rpm-dlibaccounts-glib-devel-1.25-8.el8.x86_64.rpm,dlibaccounts-glib-debugsource-1.25-8.el8.x86_64.rpm+dlibaccounts-glib-debuginfo-1.25-8.el8.x86_64.rpmBElibaccounts-qt-1.16-5.el8.src.rpmuElibaccounts-qt5-1.16-5.el8.aarch64.rpmwElibaccounts-qt5-devel-1.16-5.el8.aarch64.rpm Elibaccounts-qt-doc-1.16-5.el8.noarch.rpmtElibaccounts-qt-debugsource-1.16-5.el8.aarch64.rpmvElibaccounts-qt5-debuginfo-1.16-5.el8.aarch64.rpmuElibaccounts-qt5-1.16-5.el8.ppc64le.rpmwElibaccounts-qt5-devel-1.16-5.el8.ppc64le.rpmtElibaccounts-qt-debugsource-1.16-5.el8.ppc64le.rpmvElibaccounts-qt5-debuginfo-1.16-5.el8.ppc64le.rpmuElibaccounts-qt5-1.16-5.el8.s390x.rpmwElibaccounts-qt5-devel-1.16-5.el8.s390x.rpmtElibaccounts-qt-debugsource-1.16-5.el8.s390x.rpmvElibaccounts-qt5-debuginfo-1.16-5.el8.s390x.rpmuElibaccounts-qt5-1.16-5.el8.x86_64.rpmwElibaccounts-qt5-devel-1.16-5.el8.x86_64.rpmtElibaccounts-qt-debugsource-1.16-5.el8.x86_64.rpmvElibaccounts-qt5-debuginfo-1.16-5.el8.x86_64.rpmF libkdegames-22.04.1-1.el8.src.rpmF libkdegames-22.04.1-1.el8.aarch64.rpmz libkdegames-devel-22.04.1-1.el8.aarch64.rpmy libkdegames-debugsource-22.04.1-1.el8.aarch64.rpmx libkdegames-debuginfo-22.04.1-1.el8.aarch64.rpmF libkdegames-22.04.1-1.el8.ppc64le.rpmz libkdegames-devel-22.04.1-1.el8.ppc64le.rpmy libkdegames-debugsource-22.04.1-1.el8.ppc64le.rpmx libkdegames-debuginfo-22.04.1-1.el8.ppc64le.rpmF libkdegames-22.04.1-1.el8.s390x.rpmz libkdegames-devel-22.04.1-1.el8.s390x.rpmy libkdegames-debugsource-22.04.1-1.el8.s390x.rpmx libkdegames-debuginfo-22.04.1-1.el8.s390x.rpmF libkdegames-22.04.1-1.el8.x86_64.rpmz libkdegames-devel-22.04.1-1.el8.x86_64.rpmy libkdegames-debugsource-22.04.1-1.el8.x86_64.rpmx libkdegames-debuginfo-22.04.1-1.el8.x86_64.rpmG libkeduvocdocument-22.04.1-1.el8.src.rpmG libkeduvocdocument-22.04.1-1.el8.aarch64.rpm} libkeduvocdocument-devel-22.04.1-1.el8.aarch64.rpm| libkeduvocdocument-debugsource-22.04.1-1.el8.aarch64.rpm{ libkeduvocdocument-debuginfo-22.04.1-1.el8.aarch64.rpmG libkeduvocdocument-22.04.1-1.el8.ppc64le.rpm} libkeduvocdocument-devel-22.04.1-1.el8.ppc64le.rpm| libkeduvocdocument-debugsource-22.04.1-1.el8.ppc64le.rpm{ libkeduvocdocument-debuginfo-22.04.1-1.el8.ppc64le.rpmG libkeduvocdocument-22.04.1-1.el8.s390x.rpm} libkeduvocdocument-devel-22.04.1-1.el8.s390x.rpm| libkeduvocdocument-debugsource-22.04.1-1.el8.s390x.rpm{ libkeduvocdocument-debuginfo-22.04.1-1.el8.s390x.rpmG libkeduvocdocument-22.04.1-1.el8.x86_64.rpm} libkeduvocdocument-devel-22.04.1-1.el8.x86_64.rpm| libkeduvocdocument-debugsource-22.04.1-1.el8.x86_64.rpm{ libkeduvocdocument-debuginfo-22.04.1-1.el8.x86_64.rpm libkgapi-22.04.1-1.el8.src.rpm libkgapi-22.04.1-1.el8.aarch64.rpm3 libkgapi-devel-22.04.1-1.el8.aarch64.rpm2 libkgapi-debugsource-22.04.1-1.el8.aarch64.rpm1 libkgapi-debuginfo-22.04.1-1.el8.aarch64.rpm libkgapi-22.04.1-1.el8.ppc64le.rpm3 libkgapi-devel-22.04.1-1.el8.ppc64le.rpm2 libkgapi-debugsource-22.04.1-1.el8.ppc64le.rpm1 libkgapi-debuginfo-22.04.1-1.el8.ppc64le.rpm libkgapi-22.04.1-1.el8.x86_64.rpm3 libkgapi-devel-22.04.1-1.el8.x86_64.rpm2 libkgapi-debugsource-22.04.1-1.el8.x86_64.rpm1 libkgapi-debuginfo-22.04.1-1.el8.x86_64.rpmH libkmahjongg-22.04.1-1.el8.src.rpmH libkmahjongg-22.04.1-1.el8.aarch64.rpm libkmahjongg-devel-22.04.1-1.el8.aarch64.rpm libkmahjongg-data-22.04.1-1.el8.noarch.rpm libkmahjongg-debugsource-22.04.1-1.el8.aarch64.rpm~ libkmahjongg-debuginfo-22.04.1-1.el8.aarch64.rpmH libkmahjongg-22.04.1-1.el8.ppc64le.rpm libkmahjongg-devel-22.04.1-1.el8.ppc64le.rpm libkmahjongg-debugsource-22.04.1-1.el8.ppc64le.rpm~ libkmahjongg-debuginfo-22.04.1-1.el8.ppc64le.rpmH libkmahjongg-22.04.1-1.el8.s390x.rpm libkmahjongg-devel-22.04.1-1.el8.s390x.rpm libkmahjongg-debugsource-22.04.1-1.el8.s390x.rpm~ libkmahjongg-debuginfo-22.04.1-1.el8.s390x.rpmH libkmahjongg-22.04.1-1.el8.x86_64.rpm libkmahjongg-devel-22.04.1-1.el8.x86_64.rpm libkmahjongg-debugsource-22.04.1-1.el8.x86_64.rpm~ libkmahjongg-debuginfo-22.04.1-1.el8.x86_64.rpmeKlibkolabxml-1.2.0-9.el8.src.rpmeKlibkolabxml-1.2.0-9.el8.aarch64.rpmKlibkolabxml-devel-1.2.0-9.el8.aarch64.rpmfKjava-kolabformat-1.2.0-9.el8.aarch64.rpm Kphp-kolabformat-1.2.0-9.el8.aarch64.rpmKpython3-kolabformat-1.2.0-9.el8.aarch64.rpmKlibkolabxml-debugsource-1.2.0-9.el8.aarch64.rpmKlibkolabxml-debuginfo-1.2.0-9.el8.aarch64.rpmKphp-kolabformat-debuginfo-1.2.0-9.el8.aarch64.rpmKpython3-kolabformat-debuginfo-1.2.0-9.el8.aarch64.rpmeKlibkolabxml-1.2.0-9.el8.ppc64le.rpmKlibkolabxml-devel-1.2.0-9.el8.ppc64le.rpmfKjava-kolabformat-1.2.0-9.el8.ppc64le.rpm Kphp-kolabformat-1.2.0-9.el8.ppc64le.rpmKpython3-kolabformat-1.2.0-9.el8.ppc64le.rpmKlibkolabxml-debugsource-1.2.0-9.el8.ppc64le.rpmKlibkolabxml-debuginfo-1.2.0-9.el8.ppc64le.rpmKphp-kolabformat-debuginfo-1.2.0-9.el8.ppc64le.rpmKpython3-kolabformat-debuginfo-1.2.0-9.el8.ppc64le.rpmeKlibkolabxml-1.2.0-9.el8.s390x.rpmKlibkolabxml-devel-1.2.0-9.el8.s390x.rpmfKjava-kolabformat-1.2.0-9.el8.s390x.rpm Kphp-kolabformat-1.2.0-9.el8.s390x.rpmKpython3-kolabformat-1.2.0-9.el8.s390x.rpmKlibkolabxml-debugsource-1.2.0-9.el8.s390x.rpmKlibkolabxml-debuginfo-1.2.0-9.el8.s390x.rpmKphp-kolabformat-debuginfo-1.2.0-9.el8.s390x.rpmKpython3-kolabformat-debuginfo-1.2.0-9.el8.s390x.rpmeKlibkolabxml-1.2.0-9.el8.x86_64.rpmKlibkolabxml-devel-1.2.0-9.el8.x86_64.rpmfKjava-kolabformat-1.2.0-9.el8.x86_64.rpm Kphp-kolabformat-1.2.0-9.el8.x86_64.rpmKpython3-kolabformat-1.2.0-9.el8.x86_64.rpmKlibkolabxml-debugsource-1.2.0-9.el8.x86_64.rpmKlibkolabxml-debuginfo-1.2.0-9.el8.x86_64.rpmKphp-kolabformat-debuginfo-1.2.0-9.el8.x86_64.rpmKpython3-kolabformat-debuginfo-1.2.0-9.el8.x86_64.rpmI libkomparediff2-22.04.1-1.el8.src.rpmI libkomparediff2-22.04.1-1.el8.aarch64.rpm libkomparediff2-devel-22.04.1-1.el8.aarch64.rpm libkomparediff2-debugsource-22.04.1-1.el8.aarch64.rpm libkomparediff2-debuginfo-22.04.1-1.el8.aarch64.rpmI libkomparediff2-22.04.1-1.el8.ppc64le.rpm libkomparediff2-devel-22.04.1-1.el8.ppc64le.rpm libkomparediff2-debugsource-22.04.1-1.el8.ppc64le.rpm libkomparediff2-debuginfo-22.04.1-1.el8.ppc64le.rpmI libkomparediff2-22.04.1-1.el8.s390x.rpm libkomparediff2-devel-22.04.1-1.el8.s390x.rpm libkomparediff2-debugsource-22.04.1-1.el8.s390x.rpm libkomparediff2-debuginfo-22.04.1-1.el8.s390x.rpmI libkomparediff2-22.04.1-1.el8.x86_64.rpm libkomparediff2-devel-22.04.1-1.el8.x86_64.rpm libkomparediff2-debugsource-22.04.1-1.el8.x86_64.rpm libkomparediff2-debuginfo-22.04.1-1.el8.x86_64.rpmWlibkscreen-qt5-5.24.6-1.el8.src.rpmWlibkscreen-qt5-5.24.6-1.el8.aarch64.rpmJlibkscreen-qt5-devel-5.24.6-1.el8.aarch64.rpmIlibkscreen-qt5-debugsource-5.24.6-1.el8.aarch64.rpmHlibkscreen-qt5-debuginfo-5.24.6-1.el8.aarch64.rpmWlibkscreen-qt5-5.24.6-1.el8.ppc64le.rpmJlibkscreen-qt5-devel-5.24.6-1.el8.ppc64le.rpmIlibkscreen-qt5-debugsource-5.24.6-1.el8.ppc64le.rpmHlibkscreen-qt5-debuginfo-5.24.6-1.el8.ppc64le.rpmWlibkscreen-qt5-5.24.6-1.el8.s390x.rpmJlibkscreen-qt5-devel-5.24.6-1.el8.s390x.rpmIlibkscreen-qt5-debugsource-5.24.6-1.el8.s390x.rpmHlibkscreen-qt5-debuginfo-5.24.6-1.el8.s390x.rpmWlibkscreen-qt5-5.24.6-1.el8.x86_64.rpmJlibkscreen-qt5-devel-5.24.6-1.el8.x86_64.rpmIlibkscreen-qt5-debugsource-5.24.6-1.el8.x86_64.rpmHlibkscreen-qt5-debuginfo-5.24.6-1.el8.x86_64.rpmXlibksysguard-5.24.6-1.el8.src.rpmXlibksysguard-5.24.6-1.el8.aarch64.rpmOlibksysguard-devel-5.24.6-1.el8.aarch64.rpmKlibksysguard-common-5.24.6-1.el8.aarch64.rpmNlibksysguard-debugsource-5.24.6-1.el8.aarch64.rpmMlibksysguard-debuginfo-5.24.6-1.el8.aarch64.rpmLlibksysguard-common-debuginfo-5.24.6-1.el8.aarch64.rpmXlibksysguard-5.24.6-1.el8.ppc64le.rpmOlibksysguard-devel-5.24.6-1.el8.ppc64le.rpmKlibksysguard-common-5.24.6-1.el8.ppc64le.rpmNlibksysguard-debugsource-5.24.6-1.el8.ppc64le.rpmMlibksysguard-debuginfo-5.24.6-1.el8.ppc64le.rpmLlibksysguard-common-debuginfo-5.24.6-1.el8.ppc64le.rpmXlibksysguard-5.24.6-1.el8.s390x.rpmOlibksysguard-devel-5.24.6-1.el8.s390x.rpmKlibksysguard-common-5.24.6-1.el8.s390x.rpmNlibksysguard-debugsource-5.24.6-1.el8.s390x.rpmMlibksysguard-debuginfo-5.24.6-1.el8.s390x.rpmLlibksysguard-common-debuginfo-5.24.6-1.el8.s390x.rpmXlibksysguard-5.24.6-1.el8.x86_64.rpmOlibksysguard-devel-5.24.6-1.el8.x86_64.rpmKlibksysguard-common-5.24.6-1.el8.x86_64.rpmNlibksysguard-debugsource-5.24.6-1.el8.x86_64.rpmMlibksysguard-debuginfo-5.24.6-1.el8.x86_64.rpmLlibksysguard-common-debuginfo-5.24.6-1.el8.x86_64.rpmg lskat-22.04.1-1.el8.src.rpmg lskat-22.04.1-1.el8.aarch64.rpm lskat-debugsource-22.04.1-1.el8.aarch64.rpm lskat-debuginfo-22.04.1-1.el8.aarch64.rpmg lskat-22.04.1-1.el8.ppc64le.rpm lskat-debugsource-22.04.1-1.el8.ppc64le.rpm lskat-debuginfo-22.04.1-1.el8.ppc64le.rpmg lskat-22.04.1-1.el8.s390x.rpm lskat-debugsource-22.04.1-1.el8.s390x.rpm lskat-debuginfo-22.04.1-1.el8.s390x.rpmg lskat-22.04.1-1.el8.x86_64.rpm lskat-debugsource-22.04.1-1.el8.x86_64.rpm lskat-debuginfo-22.04.1-1.el8.x86_64.rpmbmaliit-framework-2.0.0-5.el8.src.rpmbmaliit-framework-2.0.0-5.el8.aarch64.rpmxmaliit-framework-qt5-2.0.0-5.el8.aarch64.rpmvmaliit-framework-gtk3-2.0.0-5.el8.aarch64.rpmrmaliit-framework-devel-2.0.0-5.el8.aarch64.rpmsmaliit-framework-docs-2.0.0-5.el8.aarch64.rpmtmaliit-framework-examples-2.0.0-5.el8.aarch64.rpmqmaliit-framework-debugsource-2.0.0-5.el8.aarch64.rpmpmaliit-framework-debuginfo-2.0.0-5.el8.aarch64.rpmymaliit-framework-qt5-debuginfo-2.0.0-5.el8.aarch64.rpmwmaliit-framework-gtk3-debuginfo-2.0.0-5.el8.aarch64.rpmumaliit-framework-examples-debuginfo-2.0.0-5.el8.aarch64.rpmbmaliit-framework-2.0.0-5.el8.ppc64le.rpmxmaliit-framework-qt5-2.0.0-5.el8.ppc64le.rpmvmaliit-framework-gtk3-2.0.0-5.el8.ppc64le.rpmrmaliit-framework-devel-2.0.0-5.el8.ppc64le.rpmsmaliit-framework-docs-2.0.0-5.el8.ppc64le.rpmtmaliit-framework-examples-2.0.0-5.el8.ppc64le.rpmqmaliit-framework-debugsource-2.0.0-5.el8.ppc64le.rpmpmaliit-framework-debuginfo-2.0.0-5.el8.ppc64le.rpmymaliit-framework-qt5-debuginfo-2.0.0-5.el8.ppc64le.rpmwmaliit-framework-gtk3-debuginfo-2.0.0-5.el8.ppc64le.rpmumaliit-framework-examples-debuginfo-2.0.0-5.el8.ppc64le.rpmbmaliit-framework-2.0.0-5.el8.s390x.rpmxmaliit-framework-qt5-2.0.0-5.el8.s390x.rpmvmaliit-framework-gtk3-2.0.0-5.el8.s390x.rpmrmaliit-framework-devel-2.0.0-5.el8.s390x.rpmsmaliit-framework-docs-2.0.0-5.el8.s390x.rpmtmaliit-framework-examples-2.0.0-5.el8.s390x.rpmqmaliit-framework-debugsource-2.0.0-5.el8.s390x.rpmpmaliit-framework-debuginfo-2.0.0-5.el8.s390x.rpmymaliit-framework-qt5-debuginfo-2.0.0-5.el8.s390x.rpmwmaliit-framework-gtk3-debuginfo-2.0.0-5.el8.s390x.rpmumaliit-framework-examples-debuginfo-2.0.0-5.el8.s390x.rpmbmaliit-framework-2.0.0-5.el8.x86_64.rpmxmaliit-framework-qt5-2.0.0-5.el8.x86_64.rpmvmaliit-framework-gtk3-2.0.0-5.el8.x86_64.rpmrmaliit-framework-devel-2.0.0-5.el8.x86_64.rpmsmaliit-framework-docs-2.0.0-5.el8.x86_64.rpmtmaliit-framework-examples-2.0.0-5.el8.x86_64.rpmqmaliit-framework-debugsource-2.0.0-5.el8.x86_64.rpmpmaliit-framework-debuginfo-2.0.0-5.el8.x86_64.rpmymaliit-framework-qt5-debuginfo-2.0.0-5.el8.x86_64.rpmwmaliit-framework-gtk3-debuginfo-2.0.0-5.el8.x86_64.rpmumaliit-framework-examples-debuginfo-2.0.0-5.el8.x86_64.rpmJTmarble-22.04.1-1.el8.src.rpmJTmarble-22.04.1-1.el8.aarch64.rpm Tmarble-qt-22.04.1-1.el8.aarch64.rpm Tmarble-common-22.04.1-1.el8.noarch.rpmTmarble-astro-22.04.1-1.el8.aarch64.rpmTmarble-astro-devel-22.04.1-1.el8.aarch64.rpmTmarble-widget-data-22.04.1-1.el8.noarch.rpm Tmarble-widget-qt5-22.04.1-1.el8.aarch64.rpm Tmarble-widget-qt5-devel-22.04.1-1.el8.aarch64.rpmTmarble-debugsource-22.04.1-1.el8.aarch64.rpmTmarble-debuginfo-22.04.1-1.el8.aarch64.rpm Tmarble-qt-debuginfo-22.04.1-1.el8.aarch64.rpmTmarble-astro-debuginfo-22.04.1-1.el8.aarch64.rpm Tmarble-widget-qt5-debuginfo-22.04.1-1.el8.aarch64.rpmJTmarble-22.04.1-1.el8.ppc64le.rpm Tmarble-qt-22.04.1-1.el8.ppc64le.rpmTmarble-astro-22.04.1-1.el8.ppc64le.rpmTmarble-astro-devel-22.04.1-1.el8.ppc64le.rpm Tmarble-widget-qt5-22.04.1-1.el8.ppc64le.rpm Tmarble-widget-qt5-devel-22.04.1-1.el8.ppc64le.rpmTmarble-debugsource-22.04.1-1.el8.ppc64le.rpmTmarble-debuginfo-22.04.1-1.el8.ppc64le.rpm Tmarble-qt-debuginfo-22.04.1-1.el8.ppc64le.rpmTmarble-astro-debuginfo-22.04.1-1.el8.ppc64le.rpm Tmarble-widget-qt5-debuginfo-22.04.1-1.el8.ppc64le.rpmJTmarble-22.04.1-1.el8.s390x.rpm Tmarble-qt-22.04.1-1.el8.s390x.rpmTmarble-astro-22.04.1-1.el8.s390x.rpmTmarble-astro-devel-22.04.1-1.el8.s390x.rpm Tmarble-widget-qt5-22.04.1-1.el8.s390x.rpm Tmarble-widget-qt5-devel-22.04.1-1.el8.s390x.rpmTmarble-debugsource-22.04.1-1.el8.s390x.rpmTmarble-debuginfo-22.04.1-1.el8.s390x.rpm Tmarble-qt-debuginfo-22.04.1-1.el8.s390x.rpmTmarble-astro-debuginfo-22.04.1-1.el8.s390x.rpm Tmarble-widget-qt5-debuginfo-22.04.1-1.el8.s390x.rpmJTmarble-22.04.1-1.el8.x86_64.rpm Tmarble-qt-22.04.1-1.el8.x86_64.rpmTmarble-astro-22.04.1-1.el8.x86_64.rpmTmarble-astro-devel-22.04.1-1.el8.x86_64.rpm Tmarble-widget-qt5-22.04.1-1.el8.x86_64.rpm Tmarble-widget-qt5-devel-22.04.1-1.el8.x86_64.rpmTmarble-debugsource-22.04.1-1.el8.x86_64.rpmTmarble-debuginfo-22.04.1-1.el8.x86_64.rpm Tmarble-qt-debuginfo-22.04.1-1.el8.x86_64.rpmTmarble-astro-debuginfo-22.04.1-1.el8.x86_64.rpm Tmarble-widget-qt5-debuginfo-22.04.1-1.el8.x86_64.rpmK1okteta-0.26.4-5.el8.src.rpmK1okteta-0.26.4-5.el8.aarch64.rpm1okteta-libs-0.26.4-5.el8.aarch64.rpm1okteta-devel-0.26.4-5.el8.aarch64.rpm1okteta-debugsource-0.26.4-5.el8.aarch64.rpm1okteta-debuginfo-0.26.4-5.el8.aarch64.rpm1okteta-libs-debuginfo-0.26.4-5.el8.aarch64.rpmK1okteta-0.26.4-5.el8.ppc64le.rpm1okteta-libs-0.26.4-5.el8.ppc64le.rpm1okteta-devel-0.26.4-5.el8.ppc64le.rpm1okteta-debugsource-0.26.4-5.el8.ppc64le.rpm1okteta-debuginfo-0.26.4-5.el8.ppc64le.rpm1okteta-libs-debuginfo-0.26.4-5.el8.ppc64le.rpmK1okteta-0.26.4-5.el8.s390x.rpm1okteta-libs-0.26.4-5.el8.s390x.rpm1okteta-devel-0.26.4-5.el8.s390x.rpm1okteta-debugsource-0.26.4-5.el8.s390x.rpm1okteta-debuginfo-0.26.4-5.el8.s390x.rpm1okteta-libs-debuginfo-0.26.4-5.el8.s390x.rpmK1okteta-0.26.4-5.el8.x86_64.rpm1okteta-libs-0.26.4-5.el8.x86_64.rpm1okteta-devel-0.26.4-5.el8.x86_64.rpm1okteta-debugsource-0.26.4-5.el8.x86_64.rpm1okteta-debuginfo-0.26.4-5.el8.x86_64.rpm1okteta-libs-debuginfo-0.26.4-5.el8.x86_64.rpmL okular-22.04.1-1.el8.src.rpmL okular-22.04.1-1.el8.aarch64.rpmB okular-mobile-22.04.1-1.el8.aarch64.rpm okular-devel-22.04.1-1.el8.aarch64.rpm okular-libs-22.04.1-1.el8.aarch64.rpm okular-part-22.04.1-1.el8.aarch64.rpm okular-debugsource-22.04.1-1.el8.aarch64.rpm okular-debuginfo-22.04.1-1.el8.aarch64.rpmC okular-mobile-debuginfo-22.04.1-1.el8.aarch64.rpm okular-libs-debuginfo-22.04.1-1.el8.aarch64.rpm okular-part-debuginfo-22.04.1-1.el8.aarch64.rpmL okular-22.04.1-1.el8.ppc64le.rpmB okular-mobile-22.04.1-1.el8.ppc64le.rpm okular-devel-22.04.1-1.el8.ppc64le.rpm okular-libs-22.04.1-1.el8.ppc64le.rpm okular-part-22.04.1-1.el8.ppc64le.rpm okular-debugsource-22.04.1-1.el8.ppc64le.rpm okular-debuginfo-22.04.1-1.el8.ppc64le.rpmC okular-mobile-debuginfo-22.04.1-1.el8.ppc64le.rpm okular-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm okular-part-debuginfo-22.04.1-1.el8.ppc64le.rpmL okular-22.04.1-1.el8.s390x.rpmB okular-mobile-22.04.1-1.el8.s390x.rpm okular-devel-22.04.1-1.el8.s390x.rpm okular-libs-22.04.1-1.el8.s390x.rpm okular-part-22.04.1-1.el8.s390x.rpm okular-debugsource-22.04.1-1.el8.s390x.rpm okular-debuginfo-22.04.1-1.el8.s390x.rpmC okular-mobile-debuginfo-22.04.1-1.el8.s390x.rpm okular-libs-debuginfo-22.04.1-1.el8.s390x.rpm okular-part-debuginfo-22.04.1-1.el8.s390x.rpmL okular-22.04.1-1.el8.x86_64.rpmB okular-mobile-22.04.1-1.el8.x86_64.rpm okular-devel-22.04.1-1.el8.x86_64.rpm okular-libs-22.04.1-1.el8.x86_64.rpm okular-part-22.04.1-1.el8.x86_64.rpm okular-debugsource-22.04.1-1.el8.x86_64.rpm okular-debuginfo-22.04.1-1.el8.x86_64.rpmC okular-mobile-debuginfo-22.04.1-1.el8.x86_64.rpm okular-libs-debuginfo-22.04.1-1.el8.x86_64.rpm okular-part-debuginfo-22.04.1-1.el8.x86_64.rpmqkoxygen-icon-theme-5.96.0-1.el8.src.rpmqkoxygen-icon-theme-5.96.0-1.el8.noarch.rpm")PackageKit-Qt-1.0.2-4.el8.src.rpmY)PackageKit-Qt5-1.0.2-4.el8.aarch64.rpm[)PackageKit-Qt5-devel-1.0.2-4.el8.aarch64.rpmX)PackageKit-Qt-debugsource-1.0.2-4.el8.aarch64.rpmZ)PackageKit-Qt5-debuginfo-1.0.2-4.el8.aarch64.rpmY)PackageKit-Qt5-1.0.2-4.el8.ppc64le.rpm[)PackageKit-Qt5-devel-1.0.2-4.el8.ppc64le.rpmX)PackageKit-Qt-debugsource-1.0.2-4.el8.ppc64le.rpmZ)PackageKit-Qt5-debuginfo-1.0.2-4.el8.ppc64le.rpmY)PackageKit-Qt5-1.0.2-4.el8.s390x.rpm[)PackageKit-Qt5-devel-1.0.2-4.el8.s390x.rpmX)PackageKit-Qt-debugsource-1.0.2-4.el8.s390x.rpmZ)PackageKit-Qt5-debuginfo-1.0.2-4.el8.s390x.rpmY)PackageKit-Qt5-1.0.2-4.el8.x86_64.rpm[)PackageKit-Qt5-devel-1.0.2-4.el8.x86_64.rpmX)PackageKit-Qt-debugsource-1.0.2-4.el8.x86_64.rpmZ)PackageKit-Qt5-debuginfo-1.0.2-4.el8.x86_64.rpmYpam-kwallet-5.24.6-1.el8.src.rpmYpam-kwallet-5.24.6-1.el8.aarch64.rpmQpam-kwallet-debugsource-5.24.6-1.el8.aarch64.rpmPpam-kwallet-debuginfo-5.24.6-1.el8.aarch64.rpmYpam-kwallet-5.24.6-1.el8.ppc64le.rpmQpam-kwallet-debugsource-5.24.6-1.el8.ppc64le.rpmPpam-kwallet-debuginfo-5.24.6-1.el8.ppc64le.rpmYpam-kwallet-5.24.6-1.el8.s390x.rpmQpam-kwallet-debugsource-5.24.6-1.el8.s390x.rpmPpam-kwallet-debuginfo-5.24.6-1.el8.s390x.rpmYpam-kwallet-5.24.6-1.el8.x86_64.rpmQpam-kwallet-debugsource-5.24.6-1.el8.x86_64.rpmPpam-kwallet-debuginfo-5.24.6-1.el8.x86_64.rpm^ parley-22.04.1-1.el8.src.rpm^ parley-22.04.1-1.el8.aarch64.rpm* parley-debugsource-22.04.1-1.el8.aarch64.rpm) parley-debuginfo-22.04.1-1.el8.aarch64.rpm^ parley-22.04.1-1.el8.x86_64.rpm* parley-debugsource-22.04.1-1.el8.x86_64.rpm) parley-debuginfo-22.04.1-1.el8.x86_64.rpm@phonon-4.11.1-9.el8.src.rpm@phonon-qt5-4.11.1-9.el8.aarch64.rpm @phonon-qt5-devel-4.11.1-9.el8.aarch64.rpm@phonon-debugsource-4.11.1-9.el8.aarch64.rpm@phonon-qt5-debuginfo-4.11.1-9.el8.aarch64.rpm@phonon-qt5-4.11.1-9.el8.ppc64le.rpm @phonon-qt5-devel-4.11.1-9.el8.ppc64le.rpm@phonon-debugsource-4.11.1-9.el8.ppc64le.rpm@phonon-qt5-debuginfo-4.11.1-9.el8.ppc64le.rpm@phonon-qt5-4.11.1-9.el8.s390x.rpm @phonon-qt5-devel-4.11.1-9.el8.s390x.rpm@phonon-debugsource-4.11.1-9.el8.s390x.rpm@phonon-qt5-debuginfo-4.11.1-9.el8.s390x.rpm@phonon-qt5-4.11.1-9.el8.x86_64.rpm @phonon-qt5-devel-4.11.1-9.el8.x86_64.rpm@phonon-debugsource-4.11.1-9.el8.x86_64.rpm@phonon-qt5-debuginfo-4.11.1-9.el8.x86_64.rpm1phonon-backend-gstreamer-4.10.0-7.el8.src.rpm1phonon-qt5-backend-gstreamer-4.10.0-7.el8.aarch64.rpm1phonon-backend-gstreamer-debugsource-4.10.0-7.el8.aarch64.rpm1phonon-qt5-backend-gstreamer-debuginfo-4.10.0-7.el8.aarch64.rpm1phonon-qt5-backend-gstreamer-4.10.0-7.el8.ppc64le.rpm1phonon-backend-gstreamer-debugsource-4.10.0-7.el8.ppc64le.rpm1phonon-qt5-backend-gstreamer-debuginfo-4.10.0-7.el8.ppc64le.rpm1phonon-qt5-backend-gstreamer-4.10.0-7.el8.s390x.rpm1phonon-backend-gstreamer-debugsource-4.10.0-7.el8.s390x.rpm1phonon-qt5-backend-gstreamer-debuginfo-4.10.0-7.el8.s390x.rpm1phonon-qt5-backend-gstreamer-4.10.0-7.el8.x86_64.rpm1phonon-backend-gstreamer-debugsource-4.10.0-7.el8.x86_64.rpm1phonon-qt5-backend-gstreamer-debuginfo-4.10.0-7.el8.x86_64.rpmi picmi-22.04.1-1.el8.src.rpmi picmi-22.04.1-1.el8.aarch64.rpm picmi-debugsource-22.04.1-1.el8.aarch64.rpm picmi-debuginfo-22.04.1-1.el8.aarch64.rpmi picmi-22.04.1-1.el8.ppc64le.rpm picmi-debugsource-22.04.1-1.el8.ppc64le.rpm picmi-debuginfo-22.04.1-1.el8.ppc64le.rpmi picmi-22.04.1-1.el8.s390x.rpm picmi-debugsource-22.04.1-1.el8.s390x.rpm picmi-debuginfo-22.04.1-1.el8.s390x.rpmi picmi-22.04.1-1.el8.x86_64.rpm picmi-debugsource-22.04.1-1.el8.x86_64.rpm picmi-debuginfo-22.04.1-1.el8.x86_64.rpmtLplasma-applet-translator-0.8-4.el8.src.rpmtLplasma-applet-translator-0.8-4.el8.noarch.rpmjUplasma-applet-weather-widget-1.6.10-10.el8.src.rpmjUplasma-applet-weather-widget-1.6.10-10.el8.aarch64.rpmUplasma-applet-weather-widget-debugsource-1.6.10-10.el8.aarch64.rpmUplasma-applet-weather-widget-debuginfo-1.6.10-10.el8.aarch64.rpmjUplasma-applet-weather-widget-1.6.10-10.el8.ppc64le.rpmUplasma-applet-weather-widget-debugsource-1.6.10-10.el8.ppc64le.rpmUplasma-applet-weather-widget-debuginfo-1.6.10-10.el8.ppc64le.rpmjUplasma-applet-weather-widget-1.6.10-10.el8.s390x.rpmUplasma-applet-weather-widget-debugsource-1.6.10-10.el8.s390x.rpmUplasma-applet-weather-widget-debuginfo-1.6.10-10.el8.s390x.rpmjUplasma-applet-weather-widget-1.6.10-10.el8.x86_64.rpmUplasma-applet-weather-widget-debugsource-1.6.10-10.el8.x86_64.rpmUplasma-applet-weather-widget-debuginfo-1.6.10-10.el8.x86_64.rpmZplasma-breeze-5.24.6-1.el8.src.rpmZplasma-breeze-5.24.6-1.el8.aarch64.rpm!plasma-breeze-common-5.24.6-1.el8.noarch.rpm breeze-cursor-theme-5.24.6-1.el8.noarch.rpmSplasma-breeze-debugsource-5.24.6-1.el8.aarch64.rpmRplasma-breeze-debuginfo-5.24.6-1.el8.aarch64.rpmZplasma-breeze-5.24.6-1.el8.ppc64le.rpmSplasma-breeze-debugsource-5.24.6-1.el8.ppc64le.rpmRplasma-breeze-debuginfo-5.24.6-1.el8.ppc64le.rpmZplasma-breeze-5.24.6-1.el8.s390x.rpmSplasma-breeze-debugsource-5.24.6-1.el8.s390x.rpmRplasma-breeze-debuginfo-5.24.6-1.el8.s390x.rpmZplasma-breeze-5.24.6-1.el8.x86_64.rpmSplasma-breeze-debugsource-5.24.6-1.el8.x86_64.rpmRplasma-breeze-debuginfo-5.24.6-1.el8.x86_64.rpm[plasma-browser-integration-5.24.6-1.el8.src.rpm[plasma-browser-integration-5.24.6-1.el8.aarch64.rpmUplasma-browser-integration-debugsource-5.24.6-1.el8.aarch64.rpmTplasma-browser-integration-debuginfo-5.24.6-1.el8.aarch64.rpm[plasma-browser-integration-5.24.6-1.el8.ppc64le.rpmUplasma-browser-integration-debugsource-5.24.6-1.el8.ppc64le.rpmTplasma-browser-integration-debuginfo-5.24.6-1.el8.ppc64le.rpm[plasma-browser-integration-5.24.6-1.el8.s390x.rpmUplasma-browser-integration-debugsource-5.24.6-1.el8.s390x.rpmTplasma-browser-integration-debuginfo-5.24.6-1.el8.s390x.rpm[plasma-browser-integration-5.24.6-1.el8.x86_64.rpmUplasma-browser-integration-debugsource-5.24.6-1.el8.x86_64.rpmTplasma-browser-integration-debuginfo-5.24.6-1.el8.x86_64.rpmplasma-desktop-5.24.6-1.el8.src.rpmplasma-desktop-5.24.6-1.el8.aarch64.rpm"plasma-desktop-doc-5.24.6-1.el8.noarch.rpmCplasma-desktop-debugsource-5.24.6-1.el8.aarch64.rpmBplasma-desktop-debuginfo-5.24.6-1.el8.aarch64.rpmplasma-desktop-5.24.6-1.el8.ppc64le.rpmCplasma-desktop-debugsource-5.24.6-1.el8.ppc64le.rpmBplasma-desktop-debuginfo-5.24.6-1.el8.ppc64le.rpmplasma-desktop-5.24.6-1.el8.s390x.rpmCplasma-desktop-debugsource-5.24.6-1.el8.s390x.rpmBplasma-desktop-debuginfo-5.24.6-1.el8.s390x.rpmplasma-desktop-5.24.6-1.el8.x86_64.rpmCplasma-desktop-debugsource-5.24.6-1.el8.x86_64.rpmBplasma-desktop-debuginfo-5.24.6-1.el8.x86_64.rpmMplasma-disks-5.24.6-1.el8.src.rpmMplasma-disks-5.24.6-1.el8.aarch64.rpm"plasma-disks-debugsource-5.24.6-1.el8.aarch64.rpm!plasma-disks-debuginfo-5.24.6-1.el8.aarch64.rpmMplasma-disks-5.24.6-1.el8.ppc64le.rpm"plasma-disks-debugsource-5.24.6-1.el8.ppc64le.rpm!plasma-disks-debuginfo-5.24.6-1.el8.ppc64le.rpmMplasma-disks-5.24.6-1.el8.s390x.rpm"plasma-disks-debugsource-5.24.6-1.el8.s390x.rpm!plasma-disks-debuginfo-5.24.6-1.el8.s390x.rpmMplasma-disks-5.24.6-1.el8.x86_64.rpm"plasma-disks-debugsource-5.24.6-1.el8.x86_64.rpm!plasma-disks-debuginfo-5.24.6-1.el8.x86_64.rpm\plasma-drkonqi-5.24.6-1.el8.src.rpm\plasma-drkonqi-5.24.6-1.el8.aarch64.rpmWplasma-drkonqi-debugsource-5.24.6-1.el8.aarch64.rpmVplasma-drkonqi-debuginfo-5.24.6-1.el8.aarch64.rpm\plasma-drkonqi-5.24.6-1.el8.ppc64le.rpmWplasma-drkonqi-debugsource-5.24.6-1.el8.ppc64le.rpmVplasma-drkonqi-debuginfo-5.24.6-1.el8.ppc64le.rpm\plasma-drkonqi-5.24.6-1.el8.s390x.rpmWplasma-drkonqi-debugsource-5.24.6-1.el8.s390x.rpmVplasma-drkonqi-debuginfo-5.24.6-1.el8.s390x.rpm\plasma-drkonqi-5.24.6-1.el8.x86_64.rpmWplasma-drkonqi-debugsource-5.24.6-1.el8.x86_64.rpmVplasma-drkonqi-debuginfo-5.24.6-1.el8.x86_64.rpmNplasma-firewall-5.24.6-1.el8.src.rpmNplasma-firewall-5.24.6-1.el8.aarch64.rpm%plasma-firewall-firewalld-5.24.6-1.el8.aarch64.rpm$plasma-firewall-debugsource-5.24.6-1.el8.aarch64.rpm#plasma-firewall-debuginfo-5.24.6-1.el8.aarch64.rpm&plasma-firewall-firewalld-debuginfo-5.24.6-1.el8.aarch64.rpmNplasma-firewall-5.24.6-1.el8.ppc64le.rpm%plasma-firewall-firewalld-5.24.6-1.el8.ppc64le.rpm$plasma-firewall-debugsource-5.24.6-1.el8.ppc64le.rpm#plasma-firewall-debuginfo-5.24.6-1.el8.ppc64le.rpm&plasma-firewall-firewalld-debuginfo-5.24.6-1.el8.ppc64le.rpmNplasma-firewall-5.24.6-1.el8.s390x.rpm%plasma-firewall-firewalld-5.24.6-1.el8.s390x.rpm$plasma-firewall-debugsource-5.24.6-1.el8.s390x.rpm#plasma-firewall-debuginfo-5.24.6-1.el8.s390x.rpm&plasma-firewall-firewalld-debuginfo-5.24.6-1.el8.s390x.rpmNplasma-firewall-5.24.6-1.el8.x86_64.rpm%plasma-firewall-firewalld-5.24.6-1.el8.x86_64.rpm$plasma-firewall-debugsource-5.24.6-1.el8.x86_64.rpm#plasma-firewall-debuginfo-5.24.6-1.el8.x86_64.rpm&plasma-firewall-firewalld-debuginfo-5.24.6-1.el8.x86_64.rpm]plasma-integration-5.24.6-1.el8.src.rpm]plasma-integration-5.24.6-1.el8.aarch64.rpmYplasma-integration-debugsource-5.24.6-1.el8.aarch64.rpmXplasma-integration-debuginfo-5.24.6-1.el8.aarch64.rpm]plasma-integration-5.24.6-1.el8.ppc64le.rpmYplasma-integration-debugsource-5.24.6-1.el8.ppc64le.rpmXplasma-integration-debuginfo-5.24.6-1.el8.ppc64le.rpm]plasma-integration-5.24.6-1.el8.s390x.rpmYplasma-integration-debugsource-5.24.6-1.el8.s390x.rpmXplasma-integration-debuginfo-5.24.6-1.el8.s390x.rpm]plasma-integration-5.24.6-1.el8.x86_64.rpmYplasma-integration-debugsource-5.24.6-1.el8.x86_64.rpmXplasma-integration-debuginfo-5.24.6-1.el8.x86_64.rpmO&plasma-mediacenter-5.7.5-17.el8.src.rpmO&plasma-mediacenter-5.7.5-17.el8.aarch64.rpm(&plasma-mediacenter-debugsource-5.7.5-17.el8.aarch64.rpm'&plasma-mediacenter-debuginfo-5.7.5-17.el8.aarch64.rpmO&plasma-mediacenter-5.7.5-17.el8.ppc64le.rpm(&plasma-mediacenter-debugsource-5.7.5-17.el8.ppc64le.rpm'&plasma-mediacenter-debuginfo-5.7.5-17.el8.ppc64le.rpmO&plasma-mediacenter-5.7.5-17.el8.s390x.rpm(&plasma-mediacenter-debugsource-5.7.5-17.el8.s390x.rpm'&plasma-mediacenter-debuginfo-5.7.5-17.el8.s390x.rpmO&plasma-mediacenter-5.7.5-17.el8.x86_64.rpm(&plasma-mediacenter-debugsource-5.7.5-17.el8.x86_64.rpm'&plasma-mediacenter-debuginfo-5.7.5-17.el8.x86_64.rpm^plasma-milou-5.24.6-1.el8.src.rpm^plasma-milou-5.24.6-1.el8.aarch64.rpm[plasma-milou-debugsource-5.24.6-1.el8.aarch64.rpmZplasma-milou-debuginfo-5.24.6-1.el8.aarch64.rpm^plasma-milou-5.24.6-1.el8.ppc64le.rpm[plasma-milou-debugsource-5.24.6-1.el8.ppc64le.rpmZplasma-milou-debuginfo-5.24.6-1.el8.ppc64le.rpm^plasma-milou-5.24.6-1.el8.s390x.rpm[plasma-milou-debugsource-5.24.6-1.el8.s390x.rpmZplasma-milou-debuginfo-5.24.6-1.el8.s390x.rpm^plasma-milou-5.24.6-1.el8.x86_64.rpm[plasma-milou-debugsource-5.24.6-1.el8.x86_64.rpmZplasma-milou-debuginfo-5.24.6-1.el8.x86_64.rpmfplasma-nm-openconnect-5.24.6-1.el8.x86_64.rpmhplasma-nm-openswan-5.24.6-1.el8.x86_64.rpmpplasma-nm-strongswan-5.24.6-1.el8.x86_64.rpmcplasma-nm-l2tp-5.24.6-1.el8.x86_64.rpmlplasma-nm-pptp-5.24.6-1.el8.x86_64.rpmnplasma-nm-sstp-5.24.6-1.el8.x86_64.rpmaplasma-nm-fortisslvpn-5.24.6-1.el8.x86_64.rpm`plasma-nm-debugsource-5.24.6-1.el8.x86_64.rpm_plasma-nm-debuginfo-5.24.6-1.el8.x86_64.rpmuplasma-nm-mobile-debuginfo-5.24.6-1.el8.x86_64.rpmkplasma-nm-openvpn-debuginfo-5.24.6-1.el8.x86_64.rpmgplasma-nm-openconnect-debuginfo-5.24.6-1.el8.x86_64.rpmiplasma-nm-openswan-debuginfo-5.24.6-1.el8.x86_64.rpmqplasma-nm-strongswan-debuginfo-5.24.6-1.el8.x86_64.rpmdplasma-nm-l2tp-debuginfo-5.24.6-1.el8.x86_64.rpmmplasma-nm-pptp-debuginfo-5.24.6-1.el8.x86_64.rpmoplasma-nm-sstp-debuginfo-5.24.6-1.el8.x86_64.rpmbplasma-nm-fortisslvpn-debuginfo-5.24.6-1.el8.x86_64.rpm)plasma-nm-5.24.6-1.el8.src.rpm)plasma-nm-5.24.6-1.el8.aarch64.rpmeplasma-nm-mobile-5.24.6-1.el8.aarch64.rpmjplasma-nm-openvpn-5.24.6-1.el8.aarch64.rpmfplasma-nm-openconnect-5.24.6-1.el8.aarch64.rpmhplasma-nm-openswan-5.24.6-1.el8.aarch64.rpmpplasma-nm-strongswan-5.24.6-1.el8.aarch64.rpmcplasma-nm-l2tp-5.24.6-1.el8.aarch64.rpmlplasma-nm-pptp-5.24.6-1.el8.aarch64.rpmnplasma-nm-sstp-5.24.6-1.el8.aarch64.rpmaplasma-nm-fortisslvpn-5.24.6-1.el8.aarch64.rpm`plasma-nm-debugsource-5.24.6-1.el8.aarch64.rpm_plasma-nm-debuginfo-5.24.6-1.el8.aarch64.rpmuplasma-nm-mobile-debuginfo-5.24.6-1.el8.aarch64.rpmkplasma-nm-openvpn-debuginfo-5.24.6-1.el8.aarch64.rpmgplasma-nm-openconnect-debuginfo-5.24.6-1.el8.aarch64.rpmiplasma-nm-openswan-debuginfo-5.24.6-1.el8.aarch64.rpmqplasma-nm-strongswan-debuginfo-5.24.6-1.el8.aarch64.rpmdplasma-nm-l2tp-debuginfo-5.24.6-1.el8.aarch64.rpmmplasma-nm-pptp-debuginfo-5.24.6-1.el8.aarch64.rpmoplasma-nm-sstp-debuginfo-5.24.6-1.el8.aarch64.rpmbplasma-nm-fortisslvpn-debuginfo-5.24.6-1.el8.aarch64.rpm)plasma-nm-5.24.6-1.el8.ppc64le.rpmeplasma-nm-mobile-5.24.6-1.el8.ppc64le.rpmjplasma-nm-openvpn-5.24.6-1.el8.ppc64le.rpmfplasma-nm-openconnect-5.24.6-1.el8.ppc64le.rpmhplasma-nm-openswan-5.24.6-1.el8.ppc64le.rpmpplasma-nm-strongswan-5.24.6-1.el8.ppc64le.rpmcplasma-nm-l2tp-5.24.6-1.el8.ppc64le.rpmlplasma-nm-pptp-5.24.6-1.el8.ppc64le.rpmnplasma-nm-sstp-5.24.6-1.el8.ppc64le.rpmaplasma-nm-fortisslvpn-5.24.6-1.el8.ppc64le.rpm`plasma-nm-debugsource-5.24.6-1.el8.ppc64le.rpm_plasma-nm-debuginfo-5.24.6-1.el8.ppc64le.rpmuplasma-nm-mobile-debuginfo-5.24.6-1.el8.ppc64le.rpmkplasma-nm-openvpn-debuginfo-5.24.6-1.el8.ppc64le.rpmgplasma-nm-openconnect-debuginfo-5.24.6-1.el8.ppc64le.rpmiplasma-nm-openswan-debuginfo-5.24.6-1.el8.ppc64le.rpmqplasma-nm-strongswan-debuginfo-5.24.6-1.el8.ppc64le.rpmdplasma-nm-l2tp-debuginfo-5.24.6-1.el8.ppc64le.rpmmplasma-nm-pptp-debuginfo-5.24.6-1.el8.ppc64le.rpmoplasma-nm-sstp-debuginfo-5.24.6-1.el8.ppc64le.rpmbplasma-nm-fortisslvpn-debuginfo-5.24.6-1.el8.ppc64le.rpm)plasma-nm-5.24.6-1.el8.x86_64.rpmeplasma-nm-mobile-5.24.6-1.el8.x86_64.rpmjplasma-nm-openvpn-5.24.6-1.el8.x86_64.rpmplasma-oxygen-5.24.6-1.el8.src.rpmjqt5-style-oxygen-5.24.6-1.el8.aarch64.rpm oxygen-sound-theme-5.24.6-1.el8.noarch.rpm\plasma-oxygen-debugsource-5.24.6-1.el8.aarch64.rpmkqt5-style-oxygen-debuginfo-5.24.6-1.el8.aarch64.rpmjqt5-style-oxygen-5.24.6-1.el8.ppc64le.rpm\plasma-oxygen-debugsource-5.24.6-1.el8.ppc64le.rpmkqt5-style-oxygen-debuginfo-5.24.6-1.el8.ppc64le.rpmjqt5-style-oxygen-5.24.6-1.el8.s390x.rpm\plasma-oxygen-debugsource-5.24.6-1.el8.s390x.rpmkqt5-style-oxygen-debuginfo-5.24.6-1.el8.s390x.rpmjqt5-style-oxygen-5.24.6-1.el8.x86_64.rpm\plasma-oxygen-debugsource-5.24.6-1.el8.x86_64.rpmkqt5-style-oxygen-debuginfo-5.24.6-1.el8.x86_64.rpm_plasma-pa-5.24.6-1.el8.src.rpm_plasma-pa-5.24.6-1.el8.aarch64.rpm^plasma-pa-debugsource-5.24.6-1.el8.aarch64.rpm]plasma-pa-debuginfo-5.24.6-1.el8.aarch64.rpm_plasma-pa-5.24.6-1.el8.ppc64le.rpm^plasma-pa-debugsource-5.24.6-1.el8.ppc64le.rpm]plasma-pa-debuginfo-5.24.6-1.el8.ppc64le.rpm_plasma-pa-5.24.6-1.el8.s390x.rpm^plasma-pa-debugsource-5.24.6-1.el8.s390x.rpm]plasma-pa-debuginfo-5.24.6-1.el8.s390x.rpm_plasma-pa-5.24.6-1.el8.x86_64.rpm^plasma-pa-debugsource-5.24.6-1.el8.x86_64.rpm]plasma-pa-debuginfo-5.24.6-1.el8.x86_64.rpmkplasma-pass-1.2.0-4.el8.src.rpmkplasma-pass-1.2.0-4.el8.aarch64.rpmplasma-pass-debugsource-1.2.0-4.el8.aarch64.rpmplasma-pass-debuginfo-1.2.0-4.el8.aarch64.rpmkplasma-pass-1.2.0-4.el8.ppc64le.rpmplasma-pass-debugsource-1.2.0-4.el8.ppc64le.rpmplasma-pass-debuginfo-1.2.0-4.el8.ppc64le.rpmkplasma-pass-1.2.0-4.el8.s390x.rpmplasma-pass-debugsource-1.2.0-4.el8.s390x.rpmplasma-pass-debuginfo-1.2.0-4.el8.s390x.rpmkplasma-pass-1.2.0-4.el8.x86_64.rpmplasma-pass-debugsource-1.2.0-4.el8.x86_64.rpmplasma-pass-debuginfo-1.2.0-4.el8.x86_64.rpmPNplasma-pk-updates-0.3.2-12.el8.src.rpmPNplasma-pk-updates-0.3.2-12.el8.aarch64.rpm+Nplasma-pk-updates-debugsource-0.3.2-12.el8.aarch64.rpm*Nplasma-pk-updates-debuginfo-0.3.2-12.el8.aarch64.rpmPNplasma-pk-updates-0.3.2-12.el8.ppc64le.rpm+Nplasma-pk-updates-debugsource-0.3.2-12.el8.ppc64le.rpm*Nplasma-pk-updates-debuginfo-0.3.2-12.el8.ppc64le.rpmPNplasma-pk-updates-0.3.2-12.el8.s390x.rpm+Nplasma-pk-updates-debugsource-0.3.2-12.el8.s390x.rpm*Nplasma-pk-updates-debuginfo-0.3.2-12.el8.s390x.rpmPNplasma-pk-updates-0.3.2-12.el8.x86_64.rpm+Nplasma-pk-updates-debugsource-0.3.2-12.el8.x86_64.rpm*Nplasma-pk-updates-debuginfo-0.3.2-12.el8.x86_64.rpm_plasma-sdk-5.24.6-1.el8.src.rpm_plasma-sdk-5.24.6-1.el8.aarch64.rpmplasma-sdk-debugsource-5.24.6-1.el8.aarch64.rpmplasma-sdk-debuginfo-5.24.6-1.el8.aarch64.rpm_plasma-sdk-5.24.6-1.el8.ppc64le.rpmplasma-sdk-debugsource-5.24.6-1.el8.ppc64le.rpmplasma-sdk-debuginfo-5.24.6-1.el8.ppc64le.rpm_plasma-sdk-5.24.6-1.el8.x86_64.rpmplasma-sdk-debugsource-5.24.6-1.el8.x86_64.rpmplasma-sdk-debuginfo-5.24.6-1.el8.x86_64.rpmQplasma-systemmonitor-5.24.6-1.el8.src.rpmQplasma-systemmonitor-5.24.6-1.el8.aarch64.rpm-plasma-systemmonitor-debugsource-5.24.6-1.el8.aarch64.rpm,plasma-systemmonitor-debuginfo-5.24.6-1.el8.aarch64.rpmQplasma-systemmonitor-5.24.6-1.el8.ppc64le.rpm-plasma-systemmonitor-debugsource-5.24.6-1.el8.ppc64le.rpm,plasma-systemmonitor-debuginfo-5.24.6-1.el8.ppc64le.rpmQplasma-systemmonitor-5.24.6-1.el8.s390x.rpm-plasma-systemmonitor-debugsource-5.24.6-1.el8.s390x.rpm,plasma-systemmonitor-debuginfo-5.24.6-1.el8.s390x.rpmQplasma-systemmonitor-5.24.6-1.el8.x86_64.rpm-plasma-systemmonitor-debugsource-5.24.6-1.el8.x86_64.rpm,plasma-systemmonitor-debuginfo-5.24.6-1.el8.x86_64.rpm`plasma-systemsettings-5.24.6-1.el8.src.rpm`plasma-systemsettings-5.24.6-1.el8.aarch64.rpmaplasma-systemsettings-debugsource-5.24.6-1.el8.aarch64.rpm`plasma-systemsettings-debuginfo-5.24.6-1.el8.aarch64.rpm`plasma-systemsettings-5.24.6-1.el8.ppc64le.rpmaplasma-systemsettings-debugsource-5.24.6-1.el8.ppc64le.rpm`plasma-systemsettings-debuginfo-5.24.6-1.el8.ppc64le.rpm`plasma-systemsettings-5.24.6-1.el8.s390x.rpmaplasma-systemsettings-debugsource-5.24.6-1.el8.s390x.rpm`plasma-systemsettings-debuginfo-5.24.6-1.el8.s390x.rpm`plasma-systemsettings-5.24.6-1.el8.x86_64.rpmaplasma-systemsettings-debugsource-5.24.6-1.el8.x86_64.rpm`plasma-systemsettings-debuginfo-5.24.6-1.el8.x86_64.rpmRplasma-thunderbolt-5.24.6-1.el8.src.rpmRplasma-thunderbolt-5.24.6-1.el8.aarch64.rpm/plasma-thunderbolt-debugsource-5.24.6-1.el8.aarch64.rpm.plasma-thunderbolt-debuginfo-5.24.6-1.el8.aarch64.rpmRplasma-thunderbolt-5.24.6-1.el8.ppc64le.rpm/plasma-thunderbolt-debugsource-5.24.6-1.el8.ppc64le.rpm.plasma-thunderbolt-debuginfo-5.24.6-1.el8.ppc64le.rpmRplasma-thunderbolt-5.24.6-1.el8.s390x.rpm/plasma-thunderbolt-debugsource-5.24.6-1.el8.s390x.rpm.plasma-thunderbolt-debuginfo-5.24.6-1.el8.s390x.rpmRplasma-thunderbolt-5.24.6-1.el8.x86_64.rpm/plasma-thunderbolt-debugsource-5.24.6-1.el8.x86_64.rpm.plasma-thunderbolt-debuginfo-5.24.6-1.el8.x86_64.rpmaplasma-vault-5.24.6-1.el8.src.rpmaplasma-vault-5.24.6-1.el8.aarch64.rpmcplasma-vault-debugsource-5.24.6-1.el8.aarch64.rpmbplasma-vault-debuginfo-5.24.6-1.el8.aarch64.rpmaplasma-vault-5.24.6-1.el8.ppc64le.rpmcplasma-vault-debugsource-5.24.6-1.el8.ppc64le.rpmbplasma-vault-debuginfo-5.24.6-1.el8.ppc64le.rpmaplasma-vault-5.24.6-1.el8.s390x.rpmcplasma-vault-debugsource-5.24.6-1.el8.s390x.rpmbplasma-vault-debuginfo-5.24.6-1.el8.s390x.rpmaplasma-vault-5.24.6-1.el8.x86_64.rpmcplasma-vault-debugsource-5.24.6-1.el8.x86_64.rpmbplasma-vault-debuginfo-5.24.6-1.el8.x86_64.rpml{plasma-wayland-protocols-1.7.0-1.el8.src.rpml{plasma-wayland-protocols-1.7.0-1.el8.aarch64.rpm{plasma-wayland-protocols-devel-1.7.0-1.el8.aarch64.rpml{plasma-wayland-protocols-1.7.0-1.el8.ppc64le.rpm{plasma-wayland-protocols-devel-1.7.0-1.el8.ppc64le.rpml{plasma-wayland-protocols-1.7.0-1.el8.s390x.rpm{plasma-wayland-protocols-devel-1.7.0-1.el8.s390x.rpml{plasma-wayland-protocols-1.7.0-1.el8.x86_64.rpm{plasma-wayland-protocols-devel-1.7.0-1.el8.x86_64.rpmdplasma-workspace-5.24.6-2.el8.src.rpmdplasma-workspace-5.24.6-2.el8.aarch64.rpm.dplasma-workspace-common-5.24.6-2.el8.aarch64.rpm,dlibkworkspace5-5.24.6-2.el8.aarch64.rpm6dplasma-workspace-libs-5.24.6-2.el8.aarch64.rpm1dplasma-workspace-devel-5.24.6-2.el8.aarch64.rpm:dplasma-workspace-doc-5.24.6-2.el8.noarch.rpm2dplasma-workspace-geolocation-5.24.6-2.el8.aarch64.rpm4dplasma-workspace-geolocation-libs-5.24.6-2.el8.aarch64.rpm;dsddm-breeze-5.24.6-2.el8.noarch.rpm5dsddm-wayland-plasma-5.24.6-2.el8.noarch.rpm8dplasma-workspace-wayland-5.24.6-2.el8.aarch64.rpmddplasma-workspace-x11-5.24.6-2.el8.aarch64.rpmdplasma-lookandfeel-fedora-5.24.6-2.el8.noarch.rpm0dplasma-workspace-debugsource-5.24.6-2.el8.aarch64.rpm/dplasma-workspace-debuginfo-5.24.6-2.el8.aarch64.rpm-dlibkworkspace5-debuginfo-5.24.6-2.el8.aarch64.rpm7dplasma-workspace-libs-debuginfo-5.24.6-2.el8.aarch64.rpm3dplasma-workspace-geolocation-debuginfo-5.24.6-2.el8.aarch64.rpm5dplasma-workspace-geolocation-libs-debuginfo-5.24.6-2.el8.aarch64.rpm9dplasma-workspace-wayland-debuginfo-5.24.6-2.el8.aarch64.rpmedplasma-workspace-x11-debuginfo-5.24.6-2.el8.aarch64.rpmdplasma-workspace-5.24.6-2.el8.ppc64le.rpm.dplasma-workspace-common-5.24.6-2.el8.ppc64le.rpm,dlibkworkspace5-5.24.6-2.el8.ppc64le.rpm6dplasma-workspace-libs-5.24.6-2.el8.ppc64le.rpm1dplasma-workspace-devel-5.24.6-2.el8.ppc64le.rpm2dplasma-workspace-geolocation-5.24.6-2.el8.ppc64le.rpm4dplasma-workspace-geolocation-libs-5.24.6-2.el8.ppc64le.rpm8dplasma-workspace-wayland-5.24.6-2.el8.ppc64le.rpmddplasma-workspace-x11-5.24.6-2.el8.ppc64le.rpm0dplasma-workspace-debugsource-5.24.6-2.el8.ppc64le.rpm/dplasma-workspace-debuginfo-5.24.6-2.el8.ppc64le.rpm-dlibkworkspace5-debuginfo-5.24.6-2.el8.ppc64le.rpm7dplasma-workspace-libs-debuginfo-5.24.6-2.el8.ppc64le.rpm3dplasma-workspace-geolocation-debuginfo-5.24.6-2.el8.ppc64le.rpm5dplasma-workspace-geolocation-libs-debuginfo-5.24.6-2.el8.ppc64le.rpm9dplasma-workspace-wayland-debuginfo-5.24.6-2.el8.ppc64le.rpmedplasma-workspace-x11-debuginfo-5.24.6-2.el8.ppc64le.rpmdplasma-workspace-5.24.6-2.el8.s390x.rpm.dplasma-workspace-common-5.24.6-2.el8.s390x.rpm,dlibkworkspace5-5.24.6-2.el8.s390x.rpm6dplasma-workspace-libs-5.24.6-2.el8.s390x.rpm1dplasma-workspace-devel-5.24.6-2.el8.s390x.rpm2dplasma-workspace-geolocation-5.24.6-2.el8.s390x.rpm4dplasma-workspace-geolocation-libs-5.24.6-2.el8.s390x.rpm8dplasma-workspace-wayland-5.24.6-2.el8.s390x.rpmddplasma-workspace-x11-5.24.6-2.el8.s390x.rpm0dplasma-workspace-debugsource-5.24.6-2.el8.s390x.rpm/dplasma-workspace-debuginfo-5.24.6-2.el8.s390x.rpm-dlibkworkspace5-debuginfo-5.24.6-2.el8.s390x.rpm7dplasma-workspace-libs-debuginfo-5.24.6-2.el8.s390x.rpm3dplasma-workspace-geolocation-debuginfo-5.24.6-2.el8.s390x.rpm5dplasma-workspace-geolocation-libs-debuginfo-5.24.6-2.el8.s390x.rpm9dplasma-workspace-wayland-debuginfo-5.24.6-2.el8.s390x.rpmedplasma-workspace-x11-debuginfo-5.24.6-2.el8.s390x.rpmdplasma-workspace-5.24.6-2.el8.x86_64.rpm.dplasma-workspace-common-5.24.6-2.el8.x86_64.rpm,dlibkworkspace5-5.24.6-2.el8.x86_64.rpm6dplasma-workspace-libs-5.24.6-2.el8.x86_64.rpm1dplasma-workspace-devel-5.24.6-2.el8.x86_64.rpm2dplasma-workspace-geolocation-5.24.6-2.el8.x86_64.rpm4dplasma-workspace-geolocation-libs-5.24.6-2.el8.x86_64.rpm8dplasma-workspace-wayland-5.24.6-2.el8.x86_64.rpmddplasma-workspace-x11-5.24.6-2.el8.x86_64.rpm0dplasma-workspace-debugsource-5.24.6-2.el8.x86_64.rpm/dplasma-workspace-debuginfo-5.24.6-2.el8.x86_64.rpm-dlibkworkspace5-debuginfo-5.24.6-2.el8.x86_64.rpm7dplasma-workspace-libs-debuginfo-5.24.6-2.el8.x86_64.rpm3dplasma-workspace-geolocation-debuginfo-5.24.6-2.el8.x86_64.rpm5dplasma-workspace-geolocation-libs-debuginfo-5.24.6-2.el8.x86_64.rpm9dplasma-workspace-wayland-debuginfo-5.24.6-2.el8.x86_64.rpmedplasma-workspace-x11-debuginfo-5.24.6-2.el8.x86_64.rpmxplasma-workspace-wallpapers-5.24.6-1.el8.src.rpmxplasma-workspace-wallpapers-5.24.6-1.el8.noarch.rpmbpolkit-kde-5.24.6-1.el8.src.rpmbpolkit-kde-5.24.6-1.el8.aarch64.rpmgpolkit-kde-debugsource-5.24.6-1.el8.aarch64.rpmfpolkit-kde-debuginfo-5.24.6-1.el8.aarch64.rpmbpolkit-kde-5.24.6-1.el8.ppc64le.rpmgpolkit-kde-debugsource-5.24.6-1.el8.ppc64le.rpmfpolkit-kde-debuginfo-5.24.6-1.el8.ppc64le.rpmbpolkit-kde-5.24.6-1.el8.s390x.rpmgpolkit-kde-debugsource-5.24.6-1.el8.s390x.rpmfpolkit-kde-debuginfo-5.24.6-1.el8.s390x.rpmbpolkit-kde-5.24.6-1.el8.x86_64.rpmgpolkit-kde-debugsource-5.24.6-1.el8.x86_64.rpmfpolkit-kde-debuginfo-5.24.6-1.el8.x86_64.rpm"polkit-qt-1-0.114.0-3.el8.src.rpm0"polkit-qt5-1-0.114.0-3.el8.aarch64.rpm2"polkit-qt5-1-devel-0.114.0-3.el8.aarch64.rpm"polkit-qt-1-debugsource-0.114.0-3.el8.aarch64.rpm1"polkit-qt5-1-debuginfo-0.114.0-3.el8.aarch64.rpm0"polkit-qt5-1-0.114.0-3.el8.ppc64le.rpm2"polkit-qt5-1-devel-0.114.0-3.el8.ppc64le.rpm"polkit-qt-1-debugsource-0.114.0-3.el8.ppc64le.rpm1"polkit-qt5-1-debuginfo-0.114.0-3.el8.ppc64le.rpm0"polkit-qt5-1-0.114.0-3.el8.s390x.rpm2"polkit-qt5-1-devel-0.114.0-3.el8.s390x.rpm"polkit-qt-1-debugsource-0.114.0-3.el8.s390x.rpm1"polkit-qt5-1-debuginfo-0.114.0-3.el8.s390x.rpm0"polkit-qt5-1-0.114.0-3.el8.x86_64.rpm2"polkit-qt5-1-devel-0.114.0-3.el8.x86_64.rpm"polkit-qt-1-debugsource-0.114.0-3.el8.x86_64.rpm1"polkit-qt5-1-debuginfo-0.114.0-3.el8.x86_64.rpmcpowerdevil-5.24.6-1.el8.src.rpmcpowerdevil-5.24.6-1.el8.aarch64.rpmipowerdevil-debugsource-5.24.6-1.el8.aarch64.rpmhpowerdevil-debuginfo-5.24.6-1.el8.aarch64.rpmcpowerdevil-5.24.6-1.el8.ppc64le.rpmipowerdevil-debugsource-5.24.6-1.el8.ppc64le.rpmhpowerdevil-debuginfo-5.24.6-1.el8.ppc64le.rpmcpowerdevil-5.24.6-1.el8.s390x.rpmipowerdevil-debugsource-5.24.6-1.el8.s390x.rpmhpowerdevil-debuginfo-5.24.6-1.el8.s390x.rpmcpowerdevil-5.24.6-1.el8.x86_64.rpmipowerdevil-debugsource-5.24.6-1.el8.x86_64.rpmhpowerdevil-debuginfo-5.24.6-1.el8.x86_64.rpmS poxml-22.04.1-1.el8.src.rpmS poxml-22.04.1-1.el8.aarch64.rpm4 poxml-debugsource-22.04.1-1.el8.aarch64.rpm3 poxml-debuginfo-22.04.1-1.el8.aarch64.rpmS poxml-22.04.1-1.el8.ppc64le.rpm4 poxml-debugsource-22.04.1-1.el8.ppc64le.rpm3 poxml-debuginfo-22.04.1-1.el8.ppc64le.rpmS poxml-22.04.1-1.el8.s390x.rpm4 poxml-debugsource-22.04.1-1.el8.s390x.rpm3 poxml-debuginfo-22.04.1-1.el8.s390x.rpmS poxml-22.04.1-1.el8.x86_64.rpm4 poxml-debugsource-22.04.1-1.el8.x86_64.rpm3 poxml-debuginfo-22.04.1-1.el8.x86_64.rpm bpulseaudio-qt-1.3-2.el8.src.rpm bpulseaudio-qt-1.3-2.el8.aarch64.rpm^bpulseaudio-qt-devel-1.3-2.el8.aarch64.rpm]bpulseaudio-qt-debugsource-1.3-2.el8.aarch64.rpm\bpulseaudio-qt-debuginfo-1.3-2.el8.aarch64.rpm bpulseaudio-qt-1.3-2.el8.ppc64le.rpm^bpulseaudio-qt-devel-1.3-2.el8.ppc64le.rpm]bpulseaudio-qt-debugsource-1.3-2.el8.ppc64le.rpm\bpulseaudio-qt-debuginfo-1.3-2.el8.ppc64le.rpm bpulseaudio-qt-1.3-2.el8.s390x.rpm^bpulseaudio-qt-devel-1.3-2.el8.s390x.rpm]bpulseaudio-qt-debugsource-1.3-2.el8.s390x.rpm\bpulseaudio-qt-debuginfo-1.3-2.el8.s390x.rpm bpulseaudio-qt-1.3-2.el8.x86_64.rpm^bpulseaudio-qt-devel-1.3-2.el8.x86_64.rpm]bpulseaudio-qt-debugsource-1.3-2.el8.x86_64.rpm\bpulseaudio-qt-debuginfo-1.3-2.el8.x86_64.rpmKqca-2.3.4-2.el8.src.rpm7Kqca-qt5-2.3.4-2.el8.aarch64.rpm=Kqca-qt5-devel-2.3.4-2.el8.aarch64.rpm8Kqca-qt5-botan-2.3.4-2.el8.aarch64.rpm:Kqca-qt5-cyrus-sasl-2.3.4-2.el8.aarch64.rpm>Kqca-qt5-gcrypt-2.3.4-2.el8.aarch64.rpm@Kqca-qt5-gnupg-2.3.4-2.el8.aarch64.rpmBKqca-qt5-logger-2.3.4-2.el8.aarch64.rpmDKqca-qt5-nss-2.3.4-2.el8.aarch64.rpmFKqca-qt5-ossl-2.3.4-2.el8.aarch64.rpmHKqca-qt5-pkcs11-2.3.4-2.el8.aarch64.rpmJKqca-qt5-softstore-2.3.4-2.el8.aarch64.rpm6Kqca-debugsource-2.3.4-2.el8.aarch64.rpm5Kqca-debuginfo-2.3.4-2.el8.aarch64.rpmKqca-qt5-gcrypt-2.3.4-2.el8.ppc64le.rpm@Kqca-qt5-gnupg-2.3.4-2.el8.ppc64le.rpmBKqca-qt5-logger-2.3.4-2.el8.ppc64le.rpmDKqca-qt5-nss-2.3.4-2.el8.ppc64le.rpmFKqca-qt5-ossl-2.3.4-2.el8.ppc64le.rpmHKqca-qt5-pkcs11-2.3.4-2.el8.ppc64le.rpmJKqca-qt5-softstore-2.3.4-2.el8.ppc64le.rpm6Kqca-debugsource-2.3.4-2.el8.ppc64le.rpm5Kqca-debuginfo-2.3.4-2.el8.ppc64le.rpmKqca-qt5-gcrypt-2.3.4-2.el8.s390x.rpm@Kqca-qt5-gnupg-2.3.4-2.el8.s390x.rpmBKqca-qt5-logger-2.3.4-2.el8.s390x.rpmDKqca-qt5-nss-2.3.4-2.el8.s390x.rpmFKqca-qt5-ossl-2.3.4-2.el8.s390x.rpmHKqca-qt5-pkcs11-2.3.4-2.el8.s390x.rpmJKqca-qt5-softstore-2.3.4-2.el8.s390x.rpm6Kqca-debugsource-2.3.4-2.el8.s390x.rpm5Kqca-debuginfo-2.3.4-2.el8.s390x.rpmKqca-qt5-gcrypt-2.3.4-2.el8.x86_64.rpm@Kqca-qt5-gnupg-2.3.4-2.el8.x86_64.rpmBKqca-qt5-logger-2.3.4-2.el8.x86_64.rpmDKqca-qt5-nss-2.3.4-2.el8.x86_64.rpmFKqca-qt5-ossl-2.3.4-2.el8.x86_64.rpmHKqca-qt5-pkcs11-2.3.4-2.el8.x86_64.rpmJKqca-qt5-softstore-2.3.4-2.el8.x86_64.rpm6Kqca-debugsource-2.3.4-2.el8.x86_64.rpm5Kqca-debuginfo-2.3.4-2.el8.x86_64.rpm breeze-icon-theme-5.96.0-1.el8.src.rpm> breeze-icon-theme-5.96.0-1.el8.noarch.rpmf breeze-icon-theme-rcc-5.96.0-1.el8.noarch.rpm" cervisia-22.04.1-1.el8.src.rpm" cervisia-22.04.1-1.el8.aarch64.rpmf cervisia-debugsource-22.04.1-1.el8.aarch64.rpme cervisia-debuginfo-22.04.1-1.el8.aarch64.rpm" cervisia-22.04.1-1.el8.ppc64le.rpmf cervisia-debugsource-22.04.1-1.el8.ppc64le.rpme cervisia-debuginfo-22.04.1-1.el8.ppc64le.rpm" cervisia-22.04.1-1.el8.s390x.rpmf cervisia-debugsource-22.04.1-1.el8.s390x.rpme cervisia-debuginfo-22.04.1-1.el8.s390x.rpm" cervisia-22.04.1-1.el8.x86_64.rpmf cervisia-debugsource-22.04.1-1.el8.x86_64.rpme cervisia-debuginfo-22.04.1-1.el8.x86_64.rpm#@colord-kde-0.5.0-16.el8.src.rpm#@colord-kde-0.5.0-16.el8.aarch64.rpmh@colord-kde-debugsource-0.5.0-16.el8.aarch64.rpmg@colord-kde-debuginfo-0.5.0-16.el8.aarch64.rpm#@colord-kde-0.5.0-16.el8.ppc64le.rpmh@colord-kde-debugsource-0.5.0-16.el8.ppc64le.rpmg@colord-kde-debuginfo-0.5.0-16.el8.ppc64le.rpm#@colord-kde-0.5.0-16.el8.s390x.rpmh@colord-kde-debugsource-0.5.0-16.el8.s390x.rpmg@colord-kde-debuginfo-0.5.0-16.el8.s390x.rpm#@colord-kde-0.5.0-16.el8.x86_64.rpmh@colord-kde-debugsource-0.5.0-16.el8.x86_64.rpmg@colord-kde-debuginfo-0.5.0-16.el8.x86_64.rpm,copyq-6.1.0-2.el8.ppc64le.rpm,copyq-6.1.0-2.el8.src.rpm,copyq-6.1.0-2.el8.aarch64.rpm1,copyq-debugsource-6.1.0-2.el8.aarch64.rpm0,copyq-debuginfo-6.1.0-2.el8.aarch64.rpm1,copyq-debugsource-6.1.0-2.el8.ppc64le.rpm0,copyq-debuginfo-6.1.0-2.el8.ppc64le.rpm,copyq-6.1.0-2.el8.s390x.rpm1,copyq-debugsource-6.1.0-2.el8.s390x.rpm0,copyq-debuginfo-6.1.0-2.el8.s390x.rpm,copyq-6.1.0-2.el8.x86_64.rpm1,copyq-debugsource-6.1.0-2.el8.x86_64.rpm0,copyq-debuginfo-6.1.0-2.el8.x86_64.rpm0tdigikam-7.8.0-1.el8.src.rpm0tdigikam-7.8.0-1.el8.aarch64.rpmtdigikam-libs-7.8.0-1.el8.aarch64.rpmtdigikam-devel-7.8.0-1.el8.aarch64.rpm_tdigikam-doc-7.8.0-1.el8.noarch.rpmtdigikam-debugsource-7.8.0-1.el8.aarch64.rpmtdigikam-debuginfo-7.8.0-1.el8.aarch64.rpmtdigikam-libs-debuginfo-7.8.0-1.el8.aarch64.rpm0tdigikam-7.8.0-1.el8.ppc64le.rpmtdigikam-libs-7.8.0-1.el8.ppc64le.rpmtdigikam-devel-7.8.0-1.el8.ppc64le.rpmtdigikam-debugsource-7.8.0-1.el8.ppc64le.rpmtdigikam-debuginfo-7.8.0-1.el8.ppc64le.rpmtdigikam-libs-debuginfo-7.8.0-1.el8.ppc64le.rpm0tdigikam-7.8.0-1.el8.s390x.rpmtdigikam-libs-7.8.0-1.el8.s390x.rpmtdigikam-devel-7.8.0-1.el8.s390x.rpmtdigikam-debugsource-7.8.0-1.el8.s390x.rpmtdigikam-debuginfo-7.8.0-1.el8.s390x.rpmtdigikam-libs-debuginfo-7.8.0-1.el8.s390x.rpm0tdigikam-7.8.0-1.el8.x86_64.rpmtdigikam-libs-7.8.0-1.el8.x86_64.rpmtdigikam-devel-7.8.0-1.el8.x86_64.rpmtdigikam-debugsource-7.8.0-1.el8.x86_64.rpmtdigikam-debuginfo-7.8.0-1.el8.x86_64.rpmtdigikam-libs-debuginfo-7.8.0-1.el8.x86_64.rpm dolphin-22.04.1-1.el8.src.rpm dolphin-22.04.1-1.el8.aarch64.rpm5 dolphin-libs-22.04.1-1.el8.aarch64.rpm4 dolphin-devel-22.04.1-1.el8.aarch64.rpm3 dolphin-debugsource-22.04.1-1.el8.aarch64.rpm2 dolphin-debuginfo-22.04.1-1.el8.aarch64.rpm6 dolphin-libs-debuginfo-22.04.1-1.el8.aarch64.rpm dolphin-22.04.1-1.el8.ppc64le.rpm5 dolphin-libs-22.04.1-1.el8.ppc64le.rpm4 dolphin-devel-22.04.1-1.el8.ppc64le.rpm3 dolphin-debugsource-22.04.1-1.el8.ppc64le.rpm2 dolphin-debuginfo-22.04.1-1.el8.ppc64le.rpm6 dolphin-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm dolphin-22.04.1-1.el8.s390x.rpm5 dolphin-libs-22.04.1-1.el8.s390x.rpm4 dolphin-devel-22.04.1-1.el8.s390x.rpm3 dolphin-debugsource-22.04.1-1.el8.s390x.rpm2 dolphin-debuginfo-22.04.1-1.el8.s390x.rpm6 dolphin-libs-debuginfo-22.04.1-1.el8.s390x.rpm dolphin-22.04.1-1.el8.x86_64.rpm5 dolphin-libs-22.04.1-1.el8.x86_64.rpm4 dolphin-devel-22.04.1-1.el8.x86_64.rpm3 dolphin-debugsource-22.04.1-1.el8.x86_64.rpm2 dolphin-debuginfo-22.04.1-1.el8.x86_64.rpm6 dolphin-libs-debuginfo-22.04.1-1.el8.x86_64.rpm dolphin-plugins-22.04.1-1.el8.src.rpm dolphin-plugins-22.04.1-1.el8.aarch64.rpm8 dolphin-plugins-debugsource-22.04.1-1.el8.aarch64.rpm7 dolphin-plugins-debuginfo-22.04.1-1.el8.aarch64.rpm dolphin-plugins-22.04.1-1.el8.ppc64le.rpm8 dolphin-plugins-debugsource-22.04.1-1.el8.ppc64le.rpm7 dolphin-plugins-debuginfo-22.04.1-1.el8.ppc64le.rpm dolphin-plugins-22.04.1-1.el8.s390x.rpm8 dolphin-plugins-debugsource-22.04.1-1.el8.s390x.rpm7 dolphin-plugins-debuginfo-22.04.1-1.el8.s390x.rpm dolphin-plugins-22.04.1-1.el8.x86_64.rpm8 dolphin-plugins-debugsource-22.04.1-1.el8.x86_64.rpm7 dolphin-plugins-debuginfo-22.04.1-1.el8.x86_64.rpm$ dragon-22.04.1-1.el8.src.rpm$ dragon-22.04.1-1.el8.aarch64.rpmj dragon-debugsource-22.04.1-1.el8.aarch64.rpmi dragon-debuginfo-22.04.1-1.el8.aarch64.rpm$ dragon-22.04.1-1.el8.ppc64le.rpmj dragon-debugsource-22.04.1-1.el8.ppc64le.rpmi dragon-debuginfo-22.04.1-1.el8.ppc64le.rpm$ dragon-22.04.1-1.el8.s390x.rpmj dragon-debugsource-22.04.1-1.el8.s390x.rpmi dragon-debuginfo-22.04.1-1.el8.s390x.rpm$ dragon-22.04.1-1.el8.x86_64.rpmj dragon-debugsource-22.04.1-1.el8.x86_64.rpmi dragon-debuginfo-22.04.1-1.el8.x86_64.rpm? extra-cmake-modules-5.96.0-1.el8.src.rpm? extra-cmake-modules-5.96.0-1.el8.noarch.rpm Tfilelight-22.04.1-1.el8.src.rpm Tfilelight-22.04.1-1.el8.aarch64.rpm:Tfilelight-debugsource-22.04.1-1.el8.aarch64.rpm9Tfilelight-debuginfo-22.04.1-1.el8.aarch64.rpm Tfilelight-22.04.1-1.el8.ppc64le.rpm:Tfilelight-debugsource-22.04.1-1.el8.ppc64le.rpm9Tfilelight-debuginfo-22.04.1-1.el8.ppc64le.rpm Tfilelight-22.04.1-1.el8.s390x.rpm:Tfilelight-debugsource-22.04.1-1.el8.s390x.rpm9Tfilelight-debuginfo-22.04.1-1.el8.s390x.rpm Tfilelight-22.04.1-1.el8.x86_64.rpm:Tfilelight-debugsource-22.04.1-1.el8.x86_64.rpm9Tfilelight-debuginfo-22.04.1-1.el8.x86_64.rpm.kgnugo-3.8-27.el8.src.rpm.kgnugo-3.8-27.el8.aarch64.rpmckgnugo-debugsource-3.8-27.el8.aarch64.rpmbkgnugo-debuginfo-3.8-27.el8.aarch64.rpm.kgnugo-3.8-27.el8.ppc64le.rpmckgnugo-debugsource-3.8-27.el8.ppc64le.rpmbkgnugo-debuginfo-3.8-27.el8.ppc64le.rpm.kgnugo-3.8-27.el8.s390x.rpmckgnugo-debugsource-3.8-27.el8.s390x.rpmbkgnugo-debuginfo-3.8-27.el8.s390x.rpm.kgnugo-3.8-27.el8.x86_64.rpmckgnugo-debugsource-3.8-27.el8.x86_64.rpmbkgnugo-debuginfo-3.8-27.el8.x86_64.rpm/ granatier-22.04.1-1.el8.src.rpm/ granatier-22.04.1-1.el8.aarch64.rpme granatier-debugsource-22.04.1-1.el8.aarch64.rpmd granatier-debuginfo-22.04.1-1.el8.aarch64.rpm/ granatier-22.04.1-1.el8.ppc64le.rpme granatier-debugsource-22.04.1-1.el8.ppc64le.rpmd granatier-debuginfo-22.04.1-1.el8.ppc64le.rpm/ granatier-22.04.1-1.el8.s390x.rpme granatier-debugsource-22.04.1-1.el8.s390x.rpmd granatier-debuginfo-22.04.1-1.el8.s390x.rpm/ granatier-22.04.1-1.el8.x86_64.rpme granatier-debugsource-22.04.1-1.el8.x86_64.rpmd granatier-debuginfo-22.04.1-1.el8.x86_64.rpmE grantlee-qt5-5.2.0-12.el8.src.rpmE grantlee-qt5-5.2.0-12.el8.aarch64.rpm grantlee-qt5-devel-5.2.0-12.el8.aarch64.rpml grantlee-qt5-apidocs-5.2.0-12.el8.noarch.rpm grantlee-qt5-debugsource-5.2.0-12.el8.aarch64.rpm grantlee-qt5-debuginfo-5.2.0-12.el8.aarch64.rpmE grantlee-qt5-5.2.0-12.el8.ppc64le.rpm grantlee-qt5-devel-5.2.0-12.el8.ppc64le.rpm grantlee-qt5-debugsource-5.2.0-12.el8.ppc64le.rpm grantlee-qt5-debuginfo-5.2.0-12.el8.ppc64le.rpmE grantlee-qt5-5.2.0-12.el8.s390x.rpm grantlee-qt5-devel-5.2.0-12.el8.s390x.rpm grantlee-qt5-debugsource-5.2.0-12.el8.s390x.rpm grantlee-qt5-debuginfo-5.2.0-12.el8.s390x.rpmE grantlee-qt5-5.2.0-12.el8.x86_64.rpm grantlee-qt5-devel-5.2.0-12.el8.x86_64.rpm grantlee-qt5-debugsource-5.2.0-12.el8.x86_64.rpm grantlee-qt5-debuginfo-5.2.0-12.el8.x86_64.rpm6Tgwenview-22.04.1-1.el8.src.rpm6Tgwenview-22.04.1-1.el8.aarch64.rpm%Tgwenview-libs-22.04.1-1.el8.aarch64.rpm$Tgwenview-debugsource-22.04.1-1.el8.aarch64.rpm#Tgwenview-debuginfo-22.04.1-1.el8.aarch64.rpm&Tgwenview-libs-debuginfo-22.04.1-1.el8.aarch64.rpm6Tgwenview-22.04.1-1.el8.ppc64le.rpm%Tgwenview-libs-22.04.1-1.el8.ppc64le.rpm$Tgwenview-debugsource-22.04.1-1.el8.ppc64le.rpm#Tgwenview-debuginfo-22.04.1-1.el8.ppc64le.rpm&Tgwenview-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm6Tgwenview-22.04.1-1.el8.s390x.rpm%Tgwenview-libs-22.04.1-1.el8.s390x.rpm$Tgwenview-debugsource-22.04.1-1.el8.s390x.rpm#Tgwenview-debuginfo-22.04.1-1.el8.s390x.rpm&Tgwenview-libs-debuginfo-22.04.1-1.el8.s390x.rpm6Tgwenview-22.04.1-1.el8.x86_64.rpm%Tgwenview-libs-22.04.1-1.el8.x86_64.rpm$Tgwenview-debugsource-22.04.1-1.el8.x86_64.rpm#Tgwenview-debuginfo-22.04.1-1.el8.x86_64.rpm&Tgwenview-libs-debuginfo-22.04.1-1.el8.x86_64.rpm7 juk-22.04.1-1.el8.src.rpm7 juk-22.04.1-1.el8.aarch64.rpm( juk-debugsource-22.04.1-1.el8.aarch64.rpm' juk-debuginfo-22.04.1-1.el8.aarch64.rpm7 juk-22.04.1-1.el8.ppc64le.rpm( juk-debugsource-22.04.1-1.el8.ppc64le.rpm' juk-debuginfo-22.04.1-1.el8.ppc64le.rpm7 juk-22.04.1-1.el8.s390x.rpm( juk-debugsource-22.04.1-1.el8.s390x.rpm' juk-debuginfo-22.04.1-1.el8.s390x.rpm7 juk-22.04.1-1.el8.x86_64.rpm( juk-debugsource-22.04.1-1.el8.x86_64.rpm' juk-debuginfo-22.04.1-1.el8.x86_64.rpm85k3b-21.12.2-1.el8.src.rpm85k3b-21.12.2-1.el8.aarch64.rpm,5k3b-libs-21.12.2-1.el8.aarch64.rpm+5k3b-devel-21.12.2-1.el8.aarch64.rpm*5k3b-debugsource-21.12.2-1.el8.aarch64.rpm)5k3b-debuginfo-21.12.2-1.el8.aarch64.rpm-5k3b-libs-debuginfo-21.12.2-1.el8.aarch64.rpm85k3b-21.12.2-1.el8.ppc64le.rpm,5k3b-libs-21.12.2-1.el8.ppc64le.rpm+5k3b-devel-21.12.2-1.el8.ppc64le.rpm*5k3b-debugsource-21.12.2-1.el8.ppc64le.rpm)5k3b-debuginfo-21.12.2-1.el8.ppc64le.rpm-5k3b-libs-debuginfo-21.12.2-1.el8.ppc64le.rpm85k3b-21.12.2-1.el8.s390x.rpm,5k3b-libs-21.12.2-1.el8.s390x.rpm+5k3b-devel-21.12.2-1.el8.s390x.rpm*5k3b-debugsource-21.12.2-1.el8.s390x.rpm)5k3b-debuginfo-21.12.2-1.el8.s390x.rpm-5k3b-libs-debuginfo-21.12.2-1.el8.s390x.rpm85k3b-21.12.2-1.el8.x86_64.rpm,5k3b-libs-21.12.2-1.el8.x86_64.rpm+5k3b-devel-21.12.2-1.el8.x86_64.rpm*5k3b-debugsource-21.12.2-1.el8.x86_64.rpm)5k3b-debuginfo-21.12.2-1.el8.x86_64.rpm-5k3b-libs-debuginfo-21.12.2-1.el8.x86_64.rpm9 kaccounts-integration-22.04.1-1.el8.src.rpm9 kaccounts-integration-22.04.1-1.el8.aarch64.rpm0 kaccounts-integration-devel-22.04.1-1.el8.aarch64.rpm/ kaccounts-integration-debugsource-22.04.1-1.el8.aarch64.rpm. kaccounts-integration-debuginfo-22.04.1-1.el8.aarch64.rpm9 kaccounts-integration-22.04.1-1.el8.ppc64le.rpm0 kaccounts-integration-devel-22.04.1-1.el8.ppc64le.rpm/ kaccounts-integration-debugsource-22.04.1-1.el8.ppc64le.rpm. kaccounts-integration-debuginfo-22.04.1-1.el8.ppc64le.rpm9 kaccounts-integration-22.04.1-1.el8.s390x.rpm0 kaccounts-integration-devel-22.04.1-1.el8.s390x.rpm/ kaccounts-integration-debugsource-22.04.1-1.el8.s390x.rpm. kaccounts-integration-debuginfo-22.04.1-1.el8.s390x.rpm9 kaccounts-integration-22.04.1-1.el8.x86_64.rpm0 kaccounts-integration-devel-22.04.1-1.el8.x86_64.rpm/ kaccounts-integration-debugsource-22.04.1-1.el8.x86_64.rpm. kaccounts-integration-debuginfo-22.04.1-1.el8.x86_64.rpmA kaccounts-providers-22.04.1-1.el8.src.rpmA kaccounts-providers-22.04.1-1.el8.aarch64.rpm kaccounts-providers-debugsource-22.04.1-1.el8.aarch64.rpm kaccounts-providers-debuginfo-22.04.1-1.el8.aarch64.rpmA kaccounts-providers-22.04.1-1.el8.x86_64.rpm kaccounts-providers-debugsource-22.04.1-1.el8.x86_64.rpm kaccounts-providers-debuginfo-22.04.1-1.el8.x86_64.rpmGkactivitymanagerd-5.24.6-1.el8.src.rpmGkactivitymanagerd-5.24.6-1.el8.aarch64.rpmkactivitymanagerd-debugsource-5.24.6-1.el8.aarch64.rpmkactivitymanagerd-debuginfo-5.24.6-1.el8.aarch64.rpmGkactivitymanagerd-5.24.6-1.el8.ppc64le.rpmkactivitymanagerd-debugsource-5.24.6-1.el8.ppc64le.rpmkactivitymanagerd-debuginfo-5.24.6-1.el8.ppc64le.rpmGkactivitymanagerd-5.24.6-1.el8.s390x.rpmkactivitymanagerd-debugsource-5.24.6-1.el8.s390x.rpmkactivitymanagerd-debuginfo-5.24.6-1.el8.s390x.rpmGkactivitymanagerd-5.24.6-1.el8.x86_64.rpmkactivitymanagerd-debugsource-5.24.6-1.el8.x86_64.rpmkactivitymanagerd-debuginfo-5.24.6-1.el8.x86_64.rpmC kalgebra-22.04.1-1.el8.src.rpmC kalgebra-22.04.1-1.el8.aarch64.rpm kalgebra-debugsource-22.04.1-1.el8.aarch64.rpm kalgebra-debuginfo-22.04.1-1.el8.aarch64.rpmC kalgebra-22.04.1-1.el8.x86_64.rpm kalgebra-debugsource-22.04.1-1.el8.x86_64.rpm kalgebra-debuginfo-22.04.1-1.el8.x86_64.rpm: kamera-22.04.1-1.el8.src.rpm: kamera-22.04.1-1.el8.aarch64.rpm2 kamera-debugsource-22.04.1-1.el8.aarch64.rpm1 kamera-debuginfo-22.04.1-1.el8.aarch64.rpm: kamera-22.04.1-1.el8.ppc64le.rpm2 kamera-debugsource-22.04.1-1.el8.ppc64le.rpm1 kamera-debuginfo-22.04.1-1.el8.ppc64le.rpm: kamera-22.04.1-1.el8.s390x.rpm2 kamera-debugsource-22.04.1-1.el8.s390x.rpm1 kamera-debuginfo-22.04.1-1.el8.s390x.rpm: kamera-22.04.1-1.el8.x86_64.rpm2 kamera-debugsource-22.04.1-1.el8.x86_64.rpm1 kamera-debuginfo-22.04.1-1.el8.x86_64.rpm; kamoso-22.04.1-1.el8.src.rpm; kamoso-22.04.1-1.el8.aarch64.rpm4 kamoso-debugsource-22.04.1-1.el8.aarch64.rpm3 kamoso-debuginfo-22.04.1-1.el8.aarch64.rpm; kamoso-22.04.1-1.el8.ppc64le.rpm4 kamoso-debugsource-22.04.1-1.el8.ppc64le.rpm3 kamoso-debuginfo-22.04.1-1.el8.ppc64le.rpm; kamoso-22.04.1-1.el8.s390x.rpm4 kamoso-debugsource-22.04.1-1.el8.s390x.rpm3 kamoso-debuginfo-22.04.1-1.el8.s390x.rpm; kamoso-22.04.1-1.el8.x86_64.rpm4 kamoso-debugsource-22.04.1-1.el8.x86_64.rpm3 kamoso-debuginfo-22.04.1-1.el8.x86_64.rpm< kanagram-22.04.1-1.el8.src.rpm< kanagram-22.04.1-1.el8.aarch64.rpm6 kanagram-debugsource-22.04.1-1.el8.aarch64.rpm5 kanagram-debuginfo-22.04.1-1.el8.aarch64.rpm< kanagram-22.04.1-1.el8.ppc64le.rpm6 kanagram-debugsource-22.04.1-1.el8.ppc64le.rpm5 kanagram-debuginfo-22.04.1-1.el8.ppc64le.rpm< kanagram-22.04.1-1.el8.s390x.rpm6 kanagram-debugsource-22.04.1-1.el8.s390x.rpm5 kanagram-debuginfo-22.04.1-1.el8.s390x.rpm< kanagram-22.04.1-1.el8.x86_64.rpm6 kanagram-debugsource-22.04.1-1.el8.x86_64.rpm5 kanagram-debuginfo-22.04.1-1.el8.x86_64.rpm0 kapman-22.04.1-1.el8.src.rpm0 kapman-22.04.1-1.el8.aarch64.rpmh kapman-debugsource-22.04.1-1.el8.aarch64.rpmg kapman-debuginfo-22.04.1-1.el8.aarch64.rpm0 kapman-22.04.1-1.el8.ppc64le.rpmh kapman-debugsource-22.04.1-1.el8.ppc64le.rpmg kapman-debuginfo-22.04.1-1.el8.ppc64le.rpm0 kapman-22.04.1-1.el8.s390x.rpmh kapman-debugsource-22.04.1-1.el8.s390x.rpmg kapman-debuginfo-22.04.1-1.el8.s390x.rpm0 kapman-22.04.1-1.el8.x86_64.rpmh kapman-debugsource-22.04.1-1.el8.x86_64.rpmg kapman-debuginfo-22.04.1-1.el8.x86_64.rpm= kapptemplate-22.04.1-1.el8.src.rpm= kapptemplate-22.04.1-1.el8.aarch64.rpm8 kapptemplate-debugsource-22.04.1-1.el8.aarch64.rpm7 kapptemplate-debuginfo-22.04.1-1.el8.aarch64.rpm= kapptemplate-22.04.1-1.el8.ppc64le.rpm8 kapptemplate-debugsource-22.04.1-1.el8.ppc64le.rpm7 kapptemplate-debuginfo-22.04.1-1.el8.ppc64le.rpm= kapptemplate-22.04.1-1.el8.s390x.rpm8 kapptemplate-debugsource-22.04.1-1.el8.s390x.rpm7 kapptemplate-debuginfo-22.04.1-1.el8.s390x.rpm= kapptemplate-22.04.1-1.el8.x86_64.rpm8 kapptemplate-debugsource-22.04.1-1.el8.x86_64.rpm7 kapptemplate-debuginfo-22.04.1-1.el8.x86_64.rpm1 kate-22.04.1-1.el8.src.rpm1 kate-22.04.1-1.el8.aarch64.rpmk kate-plugins-22.04.1-1.el8.aarch64.rpmy kwrite-22.04.1-1.el8.aarch64.rpmj kate-debugsource-22.04.1-1.el8.aarch64.rpmi kate-debuginfo-22.04.1-1.el8.aarch64.rpml kate-plugins-debuginfo-22.04.1-1.el8.aarch64.rpmz kwrite-debuginfo-22.04.1-1.el8.aarch64.rpm1 kate-22.04.1-1.el8.ppc64le.rpmk kate-plugins-22.04.1-1.el8.ppc64le.rpmy kwrite-22.04.1-1.el8.ppc64le.rpmj kate-debugsource-22.04.1-1.el8.ppc64le.rpmi kate-debuginfo-22.04.1-1.el8.ppc64le.rpml kate-plugins-debuginfo-22.04.1-1.el8.ppc64le.rpmz kwrite-debuginfo-22.04.1-1.el8.ppc64le.rpm1 kate-22.04.1-1.el8.s390x.rpmk kate-plugins-22.04.1-1.el8.s390x.rpmy kwrite-22.04.1-1.el8.s390x.rpmj kate-debugsource-22.04.1-1.el8.s390x.rpmi kate-debuginfo-22.04.1-1.el8.s390x.rpml kate-plugins-debuginfo-22.04.1-1.el8.s390x.rpmz kwrite-debuginfo-22.04.1-1.el8.s390x.rpm1 kate-22.04.1-1.el8.x86_64.rpmk kate-plugins-22.04.1-1.el8.x86_64.rpmy kwrite-22.04.1-1.el8.x86_64.rpmj kate-debugsource-22.04.1-1.el8.x86_64.rpmi kate-debuginfo-22.04.1-1.el8.x86_64.rpml kate-plugins-debuginfo-22.04.1-1.el8.x86_64.rpmz kwrite-debuginfo-22.04.1-1.el8.x86_64.rpm2 katomic-22.04.1-1.el8.src.rpm2 katomic-22.04.1-1.el8.aarch64.rpmn katomic-debugsource-22.04.1-1.el8.aarch64.rpmm katomic-debuginfo-22.04.1-1.el8.aarch64.rpm2 katomic-22.04.1-1.el8.ppc64le.rpmn katomic-debugsource-22.04.1-1.el8.ppc64le.rpmm katomic-debuginfo-22.04.1-1.el8.ppc64le.rpm2 katomic-22.04.1-1.el8.s390x.rpmn katomic-debugsource-22.04.1-1.el8.s390x.rpmm katomic-debuginfo-22.04.1-1.el8.s390x.rpm2 katomic-22.04.1-1.el8.x86_64.rpmn katomic-debugsource-22.04.1-1.el8.x86_64.rpmm katomic-debuginfo-22.04.1-1.el8.x86_64.rpmK kbackup-22.04.1-1.el8.src.rpmK kbackup-22.04.1-1.el8.aarch64.rpm) kbackup-debugsource-22.04.1-1.el8.aarch64.rpm( kbackup-debuginfo-22.04.1-1.el8.aarch64.rpmK kbackup-22.04.1-1.el8.ppc64le.rpm) kbackup-debugsource-22.04.1-1.el8.ppc64le.rpm( kbackup-debuginfo-22.04.1-1.el8.ppc64le.rpmK kbackup-22.04.1-1.el8.s390x.rpm) kbackup-debugsource-22.04.1-1.el8.s390x.rpm( kbackup-debuginfo-22.04.1-1.el8.s390x.rpmK kbackup-22.04.1-1.el8.x86_64.rpm) kbackup-debugsource-22.04.1-1.el8.x86_64.rpm( kbackup-debuginfo-22.04.1-1.el8.x86_64.rpm3 kblackbox-22.04.1-1.el8.src.rpm3 kblackbox-22.04.1-1.el8.aarch64.rpmp kblackbox-debugsource-22.04.1-1.el8.aarch64.rpmo kblackbox-debuginfo-22.04.1-1.el8.aarch64.rpm3 kblackbox-22.04.1-1.el8.ppc64le.rpmp kblackbox-debugsource-22.04.1-1.el8.ppc64le.rpmo kblackbox-debuginfo-22.04.1-1.el8.ppc64le.rpm3 kblackbox-22.04.1-1.el8.s390x.rpmp kblackbox-debugsource-22.04.1-1.el8.s390x.rpmo kblackbox-debuginfo-22.04.1-1.el8.s390x.rpm3 kblackbox-22.04.1-1.el8.x86_64.rpmp kblackbox-debugsource-22.04.1-1.el8.x86_64.rpmo kblackbox-debuginfo-22.04.1-1.el8.x86_64.rpm4 kblocks-22.04.1-1.el8.src.rpm4 kblocks-22.04.1-1.el8.aarch64.rpmr kblocks-debugsource-22.04.1-1.el8.aarch64.rpmq kblocks-debuginfo-22.04.1-1.el8.aarch64.rpm4 kblocks-22.04.1-1.el8.ppc64le.rpmr kblocks-debugsource-22.04.1-1.el8.ppc64le.rpmq kblocks-debuginfo-22.04.1-1.el8.ppc64le.rpm4 kblocks-22.04.1-1.el8.s390x.rpmr kblocks-debugsource-22.04.1-1.el8.s390x.rpmq kblocks-debuginfo-22.04.1-1.el8.s390x.rpm4 kblocks-22.04.1-1.el8.x86_64.rpmr kblocks-debugsource-22.04.1-1.el8.x86_64.rpmq kblocks-debuginfo-22.04.1-1.el8.x86_64.rpm5 kbounce-22.04.1-1.el8.src.rpm5 kbounce-22.04.1-1.el8.aarch64.rpmt kbounce-debugsource-22.04.1-1.el8.aarch64.rpms kbounce-debuginfo-22.04.1-1.el8.aarch64.rpm5 kbounce-22.04.1-1.el8.ppc64le.rpmt kbounce-debugsource-22.04.1-1.el8.ppc64le.rpms kbounce-debuginfo-22.04.1-1.el8.ppc64le.rpm5 kbounce-22.04.1-1.el8.s390x.rpmt kbounce-debugsource-22.04.1-1.el8.s390x.rpms kbounce-debuginfo-22.04.1-1.el8.s390x.rpm5 kbounce-22.04.1-1.el8.x86_64.rpmt kbounce-debugsource-22.04.1-1.el8.x86_64.rpms kbounce-debuginfo-22.04.1-1.el8.x86_64.rpm> kbruch-22.04.1-1.el8.src.rpm> kbruch-22.04.1-1.el8.aarch64.rpm: kbruch-debugsource-22.04.1-1.el8.aarch64.rpm9 kbruch-debuginfo-22.04.1-1.el8.aarch64.rpm> kbruch-22.04.1-1.el8.ppc64le.rpm: kbruch-debugsource-22.04.1-1.el8.ppc64le.rpm9 kbruch-debuginfo-22.04.1-1.el8.ppc64le.rpm> kbruch-22.04.1-1.el8.s390x.rpm: kbruch-debugsource-22.04.1-1.el8.s390x.rpm9 kbruch-debuginfo-22.04.1-1.el8.s390x.rpm> kbruch-22.04.1-1.el8.x86_64.rpm: kbruch-debugsource-22.04.1-1.el8.x86_64.rpm9 kbruch-debuginfo-22.04.1-1.el8.x86_64.rpm? kcachegrind-22.04.1-1.el8.src.rpm? kcachegrind-22.04.1-1.el8.aarch64.rpm; kcachegrind-converters-22.04.1-1.el8.aarch64.rpmL qcachegrind-22.04.1-1.el8.aarch64.rpm= kcachegrind-debugsource-22.04.1-1.el8.aarch64.rpm< kcachegrind-debuginfo-22.04.1-1.el8.aarch64.rpmM qcachegrind-debuginfo-22.04.1-1.el8.aarch64.rpm? kcachegrind-22.04.1-1.el8.ppc64le.rpm; kcachegrind-converters-22.04.1-1.el8.ppc64le.rpmL qcachegrind-22.04.1-1.el8.ppc64le.rpm= kcachegrind-debugsource-22.04.1-1.el8.ppc64le.rpm< kcachegrind-debuginfo-22.04.1-1.el8.ppc64le.rpmM qcachegrind-debuginfo-22.04.1-1.el8.ppc64le.rpm? kcachegrind-22.04.1-1.el8.s390x.rpm; kcachegrind-converters-22.04.1-1.el8.s390x.rpmL qcachegrind-22.04.1-1.el8.s390x.rpm= kcachegrind-debugsource-22.04.1-1.el8.s390x.rpm< kcachegrind-debuginfo-22.04.1-1.el8.s390x.rpmM qcachegrind-debuginfo-22.04.1-1.el8.s390x.rpm? kcachegrind-22.04.1-1.el8.x86_64.rpm; kcachegrind-converters-22.04.1-1.el8.x86_64.rpmL qcachegrind-22.04.1-1.el8.x86_64.rpm= kcachegrind-debugsource-22.04.1-1.el8.x86_64.rpm< kcachegrind-debuginfo-22.04.1-1.el8.x86_64.rpmM qcachegrind-debuginfo-22.04.1-1.el8.x86_64.rpm@ kcalc-22.04.1-1.el8.src.rpm@ kcalc-22.04.1-1.el8.aarch64.rpm? kcalc-debugsource-22.04.1-1.el8.aarch64.rpm> kcalc-debuginfo-22.04.1-1.el8.aarch64.rpm@ kcalc-22.04.1-1.el8.ppc64le.rpm? kcalc-debugsource-22.04.1-1.el8.ppc64le.rpm> kcalc-debuginfo-22.04.1-1.el8.ppc64le.rpm@ kcalc-22.04.1-1.el8.s390x.rpm? kcalc-debugsource-22.04.1-1.el8.s390x.rpm> kcalc-debuginfo-22.04.1-1.el8.s390x.rpm@ kcalc-22.04.1-1.el8.x86_64.rpm? kcalc-debugsource-22.04.1-1.el8.x86_64.rpm> kcalc-debuginfo-22.04.1-1.el8.x86_64.rpmA kcharselect-22.04.1-1.el8.src.rpmA kcharselect-22.04.1-1.el8.aarch64.rpmA kcharselect-debugsource-22.04.1-1.el8.aarch64.rpm@ kcharselect-debuginfo-22.04.1-1.el8.aarch64.rpmA kcharselect-22.04.1-1.el8.ppc64le.rpmA kcharselect-debugsource-22.04.1-1.el8.ppc64le.rpm@ kcharselect-debuginfo-22.04.1-1.el8.ppc64le.rpmA kcharselect-22.04.1-1.el8.s390x.rpmA kcharselect-debugsource-22.04.1-1.el8.s390x.rpm@ kcharselect-debuginfo-22.04.1-1.el8.s390x.rpmA kcharselect-22.04.1-1.el8.x86_64.rpmA kcharselect-debugsource-22.04.1-1.el8.x86_64.rpm@ kcharselect-debuginfo-22.04.1-1.el8.x86_64.rpmBKkcm_systemd-1.2.1-20.el8.src.rpmBKkcm_systemd-1.2.1-20.el8.aarch64.rpmCKkcm_systemd-debugsource-1.2.1-20.el8.aarch64.rpmBKkcm_systemd-debuginfo-1.2.1-20.el8.aarch64.rpmBKkcm_systemd-1.2.1-20.el8.ppc64le.rpmCKkcm_systemd-debugsource-1.2.1-20.el8.ppc64le.rpmBKkcm_systemd-debuginfo-1.2.1-20.el8.ppc64le.rpmBKkcm_systemd-1.2.1-20.el8.s390x.rpmCKkcm_systemd-debugsource-1.2.1-20.el8.s390x.rpmBKkcm_systemd-debuginfo-1.2.1-20.el8.s390x.rpmBKkcm_systemd-1.2.1-20.el8.x86_64.rpmCKkcm_systemd-debugsource-1.2.1-20.el8.x86_64.rpmBKkcm_systemd-debuginfo-1.2.1-20.el8.x86_64.rpmC kcolorchooser-22.04.1-1.el8.src.rpmC kcolorchooser-22.04.1-1.el8.aarch64.rpmE kcolorchooser-debugsource-22.04.1-1.el8.aarch64.rpmD kcolorchooser-debuginfo-22.04.1-1.el8.aarch64.rpmC kcolorchooser-22.04.1-1.el8.ppc64le.rpmE kcolorchooser-debugsource-22.04.1-1.el8.ppc64le.rpmD kcolorchooser-debuginfo-22.04.1-1.el8.ppc64le.rpmC kcolorchooser-22.04.1-1.el8.s390x.rpmE kcolorchooser-debugsource-22.04.1-1.el8.s390x.rpmD kcolorchooser-debuginfo-22.04.1-1.el8.s390x.rpmC kcolorchooser-22.04.1-1.el8.x86_64.rpmE kcolorchooser-debugsource-22.04.1-1.el8.x86_64.rpmD kcolorchooser-debuginfo-22.04.1-1.el8.x86_64.rpm6Nkcolorpicker-0.2.0-1.el8.src.rpm6Nkcolorpicker-0.2.0-1.el8.aarch64.rpmwNkcolorpicker-devel-0.2.0-1.el8.aarch64.rpmvNkcolorpicker-debugsource-0.2.0-1.el8.aarch64.rpmuNkcolorpicker-debuginfo-0.2.0-1.el8.aarch64.rpm6Nkcolorpicker-0.2.0-1.el8.ppc64le.rpmwNkcolorpicker-devel-0.2.0-1.el8.ppc64le.rpmvNkcolorpicker-debugsource-0.2.0-1.el8.ppc64le.rpmuNkcolorpicker-debuginfo-0.2.0-1.el8.ppc64le.rpm6Nkcolorpicker-0.2.0-1.el8.s390x.rpmwNkcolorpicker-devel-0.2.0-1.el8.s390x.rpmvNkcolorpicker-debugsource-0.2.0-1.el8.s390x.rpmuNkcolorpicker-debuginfo-0.2.0-1.el8.s390x.rpm6Nkcolorpicker-0.2.0-1.el8.x86_64.rpmwNkcolorpicker-devel-0.2.0-1.el8.x86_64.rpmvNkcolorpicker-debugsource-0.2.0-1.el8.x86_64.rpmuNkcolorpicker-debuginfo-0.2.0-1.el8.x86_64.rpmD kcron-22.04.1-1.el8.src.rpmD kcron-22.04.1-1.el8.aarch64.rpmG kcron-debugsource-22.04.1-1.el8.aarch64.rpmF kcron-debuginfo-22.04.1-1.el8.aarch64.rpmD kcron-22.04.1-1.el8.ppc64le.rpmG kcron-debugsource-22.04.1-1.el8.ppc64le.rpmF kcron-debuginfo-22.04.1-1.el8.ppc64le.rpmD kcron-22.04.1-1.el8.s390x.rpmG kcron-debugsource-22.04.1-1.el8.s390x.rpmF kcron-debuginfo-22.04.1-1.el8.s390x.rpmD kcron-22.04.1-1.el8.x86_64.rpmG kcron-debugsource-22.04.1-1.el8.x86_64.rpmF kcron-debuginfo-22.04.1-1.el8.x86_64.rpm7rkdb-3.2.0-9.el8.src.rpm7rkdb-3.2.0-9.el8.aarch64.rpmzrkdb-devel-3.2.0-9.el8.aarch64.rpm{rkdb-driver-mysql-3.2.0-9.el8.aarch64.rpm}rkdb-driver-postgresql-3.2.0-9.el8.aarch64.rpmyrkdb-debugsource-3.2.0-9.el8.aarch64.rpmxrkdb-debuginfo-3.2.0-9.el8.aarch64.rpm|rkdb-driver-mysql-debuginfo-3.2.0-9.el8.aarch64.rpm~rkdb-driver-postgresql-debuginfo-3.2.0-9.el8.aarch64.rpm7rkdb-3.2.0-9.el8.ppc64le.rpmzrkdb-devel-3.2.0-9.el8.ppc64le.rpm{rkdb-driver-mysql-3.2.0-9.el8.ppc64le.rpm}rkdb-driver-postgresql-3.2.0-9.el8.ppc64le.rpmyrkdb-debugsource-3.2.0-9.el8.ppc64le.rpmxrkdb-debuginfo-3.2.0-9.el8.ppc64le.rpm|rkdb-driver-mysql-debuginfo-3.2.0-9.el8.ppc64le.rpm~rkdb-driver-postgresql-debuginfo-3.2.0-9.el8.ppc64le.rpm7rkdb-3.2.0-9.el8.s390x.rpmzrkdb-devel-3.2.0-9.el8.s390x.rpm{rkdb-driver-mysql-3.2.0-9.el8.s390x.rpm}rkdb-driver-postgresql-3.2.0-9.el8.s390x.rpmyrkdb-debugsource-3.2.0-9.el8.s390x.rpmxrkdb-debuginfo-3.2.0-9.el8.s390x.rpm|rkdb-driver-mysql-debuginfo-3.2.0-9.el8.s390x.rpm~rkdb-driver-postgresql-debuginfo-3.2.0-9.el8.s390x.rpm7rkdb-3.2.0-9.el8.x86_64.rpmzrkdb-devel-3.2.0-9.el8.x86_64.rpm{rkdb-driver-mysql-3.2.0-9.el8.x86_64.rpm}rkdb-driver-postgresql-3.2.0-9.el8.x86_64.rpmyrkdb-debugsource-3.2.0-9.el8.x86_64.rpmxrkdb-debuginfo-3.2.0-9.el8.x86_64.rpm|rkdb-driver-mysql-debuginfo-3.2.0-9.el8.x86_64.rpm~rkdb-driver-postgresql-debuginfo-3.2.0-9.el8.x86_64.rpm9 kdebugsettings-22.04.1-1.el8.src.rpm9 kdebugsettings-22.04.1-1.el8.aarch64.rpm kdebugsettings-debugsource-22.04.1-1.el8.aarch64.rpm kdebugsettings-debuginfo-22.04.1-1.el8.aarch64.rpm9 kdebugsettings-22.04.1-1.el8.ppc64le.rpm kdebugsettings-debugsource-22.04.1-1.el8.ppc64le.rpm kdebugsettings-debuginfo-22.04.1-1.el8.ppc64le.rpm9 kdebugsettings-22.04.1-1.el8.s390x.rpm kdebugsettings-debugsource-22.04.1-1.el8.s390x.rpm kdebugsettings-debuginfo-22.04.1-1.el8.s390x.rpm9 kdebugsettings-22.04.1-1.el8.x86_64.rpm kdebugsettings-debugsource-22.04.1-1.el8.x86_64.rpm kdebugsettings-debuginfo-22.04.1-1.el8.x86_64.rpmHkde-cli-tools-5.24.6-1.el8.src.rpmHkde-cli-tools-5.24.6-1.el8.aarch64.rpm#Skdesu-5.24.6-1.el8.aarch64.rpmkde-cli-tools-debugsource-5.24.6-1.el8.aarch64.rpmkde-cli-tools-debuginfo-5.24.6-1.el8.aarch64.rpm$Skdesu-debuginfo-5.24.6-1.el8.aarch64.rpmHkde-cli-tools-5.24.6-1.el8.ppc64le.rpm#Skdesu-5.24.6-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.24.6-1.el8.ppc64le.rpmkde-cli-tools-debuginfo-5.24.6-1.el8.ppc64le.rpm$Skdesu-debuginfo-5.24.6-1.el8.ppc64le.rpmHkde-cli-tools-5.24.6-1.el8.s390x.rpm#Skdesu-5.24.6-1.el8.s390x.rpmkde-cli-tools-debugsource-5.24.6-1.el8.s390x.rpmkde-cli-tools-debuginfo-5.24.6-1.el8.s390x.rpm$Skdesu-debuginfo-5.24.6-1.el8.s390x.rpmHkde-cli-tools-5.24.6-1.el8.x86_64.rpm#Skdesu-5.24.6-1.el8.x86_64.rpmkde-cli-tools-debugsource-5.24.6-1.el8.x86_64.rpmkde-cli-tools-debuginfo-5.24.6-1.el8.x86_64.rpm$Skdesu-debuginfo-5.24.6-1.el8.x86_64.rpm8Ekde-connect-22.04.1-2.el8.src.rpm8Ekde-connect-22.04.1-2.el8.aarch64.rpmEkdeconnectd-22.04.1-2.el8.aarch64.rpmEkde-connect-libs-22.04.1-2.el8.aarch64.rpmEkde-connect-nautilus-22.04.1-2.el8.aarch64.rpmEkde-connect-debugsource-22.04.1-2.el8.aarch64.rpmEkde-connect-debuginfo-22.04.1-2.el8.aarch64.rpmEkdeconnectd-debuginfo-22.04.1-2.el8.aarch64.rpmEkde-connect-libs-debuginfo-22.04.1-2.el8.aarch64.rpm8Ekde-connect-22.04.1-2.el8.ppc64le.rpmEkdeconnectd-22.04.1-2.el8.ppc64le.rpmEkde-connect-libs-22.04.1-2.el8.ppc64le.rpmEkde-connect-nautilus-22.04.1-2.el8.ppc64le.rpmEkde-connect-debugsource-22.04.1-2.el8.ppc64le.rpmEkde-connect-debuginfo-22.04.1-2.el8.ppc64le.rpmEkdeconnectd-debuginfo-22.04.1-2.el8.ppc64le.rpmEkde-connect-libs-debuginfo-22.04.1-2.el8.ppc64le.rpm8Ekde-connect-22.04.1-2.el8.s390x.rpmEkdeconnectd-22.04.1-2.el8.s390x.rpmEkde-connect-libs-22.04.1-2.el8.s390x.rpmEkde-connect-nautilus-22.04.1-2.el8.s390x.rpmEkde-connect-debugsource-22.04.1-2.el8.s390x.rpmEkde-connect-debuginfo-22.04.1-2.el8.s390x.rpmEkdeconnectd-debuginfo-22.04.1-2.el8.s390x.rpmEkde-connect-libs-debuginfo-22.04.1-2.el8.s390x.rpm8Ekde-connect-22.04.1-2.el8.x86_64.rpmEkdeconnectd-22.04.1-2.el8.x86_64.rpmEkde-connect-libs-22.04.1-2.el8.x86_64.rpmEkde-connect-nautilus-22.04.1-2.el8.x86_64.rpmEkde-connect-debugsource-22.04.1-2.el8.x86_64.rpmEkde-connect-debuginfo-22.04.1-2.el8.x86_64.rpmEkdeconnectd-debuginfo-22.04.1-2.el8.x86_64.rpmEkde-connect-libs-debuginfo-22.04.1-2.el8.x86_64.rpmJkdecoration-5.24.6-1.el8.src.rpmJkdecoration-5.24.6-1.el8.aarch64.rpm"kdecoration-devel-5.24.6-1.el8.aarch64.rpm!kdecoration-debugsource-5.24.6-1.el8.aarch64.rpm kdecoration-debuginfo-5.24.6-1.el8.aarch64.rpmJkdecoration-5.24.6-1.el8.ppc64le.rpm"kdecoration-devel-5.24.6-1.el8.ppc64le.rpm!kdecoration-debugsource-5.24.6-1.el8.ppc64le.rpm kdecoration-debuginfo-5.24.6-1.el8.ppc64le.rpmJkdecoration-5.24.6-1.el8.s390x.rpm"kdecoration-devel-5.24.6-1.el8.s390x.rpm!kdecoration-debugsource-5.24.6-1.el8.s390x.rpm kdecoration-debuginfo-5.24.6-1.el8.s390x.rpmJkdecoration-5.24.6-1.el8.x86_64.rpm"kdecoration-devel-5.24.6-1.el8.x86_64.rpm!kdecoration-debugsource-5.24.6-1.el8.x86_64.rpm kdecoration-debuginfo-5.24.6-1.el8.x86_64.rpmv kde-dev-scripts-22.04.1-1.el8.src.rpmv kde-dev-scripts-22.04.1-1.el8.noarch.rpmE kde-dev-utils-22.04.1-1.el8.src.rpmE kde-dev-utils-22.04.1-1.el8.aarch64.rpm kde-dev-utils-common-22.04.1-1.el8.noarch.rpmQ kpartloader-22.04.1-1.el8.aarch64.rpmd kuiviewer-22.04.1-1.el8.aarch64.rpmI kde-dev-utils-debugsource-22.04.1-1.el8.aarch64.rpmH kde-dev-utils-debuginfo-22.04.1-1.el8.aarch64.rpmR kpartloader-debuginfo-22.04.1-1.el8.aarch64.rpme kuiviewer-debuginfo-22.04.1-1.el8.aarch64.rpmE kde-dev-utils-22.04.1-1.el8.ppc64le.rpmQ kpartloader-22.04.1-1.el8.ppc64le.rpmd kuiviewer-22.04.1-1.el8.ppc64le.rpmI kde-dev-utils-debugsource-22.04.1-1.el8.ppc64le.rpmH kde-dev-utils-debuginfo-22.04.1-1.el8.ppc64le.rpmR kpartloader-debuginfo-22.04.1-1.el8.ppc64le.rpme kuiviewer-debuginfo-22.04.1-1.el8.ppc64le.rpmE kde-dev-utils-22.04.1-1.el8.s390x.rpmQ kpartloader-22.04.1-1.el8.s390x.rpmd kuiviewer-22.04.1-1.el8.s390x.rpmI kde-dev-utils-debugsource-22.04.1-1.el8.s390x.rpmH kde-dev-utils-debuginfo-22.04.1-1.el8.s390x.rpmR kpartloader-debuginfo-22.04.1-1.el8.s390x.rpme kuiviewer-debuginfo-22.04.1-1.el8.s390x.rpmE kde-dev-utils-22.04.1-1.el8.x86_64.rpmQ kpartloader-22.04.1-1.el8.x86_64.rpmd kuiviewer-22.04.1-1.el8.x86_64.rpmI kde-dev-utils-debugsource-22.04.1-1.el8.x86_64.rpmH kde-dev-utils-debuginfo-22.04.1-1.el8.x86_64.rpmR kpartloader-debuginfo-22.04.1-1.el8.x86_64.rpme kuiviewer-debuginfo-22.04.1-1.el8.x86_64.rpmC kdeedu-data-22.04.1-1.el8.src.rpmC kdeedu-data-22.04.1-1.el8.noarch.rpmFkde-filesystem-4-67.el8.src.rpmFkde-filesystem-4-67.el8.aarch64.rpmFkde-filesystem-4-67.el8.ppc64le.rpmFkde-filesystem-4-67.el8.s390x.rpmFkde-filesystem-4-67.el8.x86_64.rpmH kdegraphics-mobipocket-22.04.1-1.el8.src.rpmH kdegraphics-mobipocket-22.04.1-1.el8.aarch64.rpmP kdegraphics-mobipocket-devel-22.04.1-1.el8.aarch64.rpmO kdegraphics-mobipocket-debugsource-22.04.1-1.el8.aarch64.rpmN kdegraphics-mobipocket-debuginfo-22.04.1-1.el8.aarch64.rpmH kdegraphics-mobipocket-22.04.1-1.el8.ppc64le.rpmP kdegraphics-mobipocket-devel-22.04.1-1.el8.ppc64le.rpmO kdegraphics-mobipocket-debugsource-22.04.1-1.el8.ppc64le.rpmN kdegraphics-mobipocket-debuginfo-22.04.1-1.el8.ppc64le.rpmH kdegraphics-mobipocket-22.04.1-1.el8.s390x.rpmP kdegraphics-mobipocket-devel-22.04.1-1.el8.s390x.rpmO kdegraphics-mobipocket-debugsource-22.04.1-1.el8.s390x.rpmN kdegraphics-mobipocket-debuginfo-22.04.1-1.el8.s390x.rpmH kdegraphics-mobipocket-22.04.1-1.el8.x86_64.rpmP kdegraphics-mobipocket-devel-22.04.1-1.el8.x86_64.rpmO kdegraphics-mobipocket-debugsource-22.04.1-1.el8.x86_64.rpmN kdegraphics-mobipocket-debuginfo-22.04.1-1.el8.x86_64.rpmI kdegraphics-thumbnailers-22.04.1-1.el8.src.rpmI kdegraphics-thumbnailers-22.04.1-1.el8.aarch64.rpmR kdegraphics-thumbnailers-debugsource-22.04.1-1.el8.aarch64.rpmQ kdegraphics-thumbnailers-debuginfo-22.04.1-1.el8.aarch64.rpmI kdegraphics-thumbnailers-22.04.1-1.el8.ppc64le.rpmR kdegraphics-thumbnailers-debugsource-22.04.1-1.el8.ppc64le.rpmQ kdegraphics-thumbnailers-debuginfo-22.04.1-1.el8.ppc64le.rpmI kdegraphics-thumbnailers-22.04.1-1.el8.s390x.rpmR kdegraphics-thumbnailers-debugsource-22.04.1-1.el8.s390x.rpmQ kdegraphics-thumbnailers-debuginfo-22.04.1-1.el8.s390x.rpmI kdegraphics-thumbnailers-22.04.1-1.el8.x86_64.rpmR kdegraphics-thumbnailers-debugsource-22.04.1-1.el8.x86_64.rpmQ kdegraphics-thumbnailers-debuginfo-22.04.1-1.el8.x86_64.rpmIkde-gtk-config-5.24.6-1.el8.src.rpmIkde-gtk-config-5.24.6-1.el8.aarch64.rpmkde-gtk-config-debugsource-5.24.6-1.el8.aarch64.rpmkde-gtk-config-debuginfo-5.24.6-1.el8.aarch64.rpmIkde-gtk-config-5.24.6-1.el8.ppc64le.rpmkde-gtk-config-debugsource-5.24.6-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.24.6-1.el8.ppc64le.rpmIkde-gtk-config-5.24.6-1.el8.s390x.rpmkde-gtk-config-debugsource-5.24.6-1.el8.s390x.rpmkde-gtk-config-debuginfo-5.24.6-1.el8.s390x.rpmIkde-gtk-config-5.24.6-1.el8.x86_64.rpmkde-gtk-config-debugsource-5.24.6-1.el8.x86_64.rpmkde-gtk-config-debuginfo-5.24.6-1.el8.x86_64.rpm: kdenetwork-filesharing-22.04.1-1.el8.src.rpm: kdenetwork-filesharing-22.04.1-1.el8.aarch64.rpm kdenetwork-filesharing-debugsource-22.04.1-1.el8.aarch64.rpm kdenetwork-filesharing-debuginfo-22.04.1-1.el8.aarch64.rpm: kdenetwork-filesharing-22.04.1-1.el8.ppc64le.rpm kdenetwork-filesharing-debugsource-22.04.1-1.el8.ppc64le.rpm kdenetwork-filesharing-debuginfo-22.04.1-1.el8.ppc64le.rpm: kdenetwork-filesharing-22.04.1-1.el8.s390x.rpm kdenetwork-filesharing-debugsource-22.04.1-1.el8.s390x.rpm kdenetwork-filesharing-debuginfo-22.04.1-1.el8.s390x.rpm: kdenetwork-filesharing-22.04.1-1.el8.x86_64.rpm kdenetwork-filesharing-debugsource-22.04.1-1.el8.x86_64.rpm kdenetwork-filesharing-debuginfo-22.04.1-1.el8.x86_64.rpmkdeplasma-addons-5.24.6-1.el8.src.rpmkdeplasma-addons-5.24.6-1.el8.aarch64.rpm+kdeplasma-addons-devel-5.24.6-1.el8.aarch64.rpm*kdeplasma-addons-debugsource-5.24.6-1.el8.aarch64.rpm)kdeplasma-addons-debuginfo-5.24.6-1.el8.aarch64.rpmkdeplasma-addons-5.24.6-1.el8.ppc64le.rpm+kdeplasma-addons-devel-5.24.6-1.el8.ppc64le.rpm*kdeplasma-addons-debugsource-5.24.6-1.el8.ppc64le.rpm)kdeplasma-addons-debuginfo-5.24.6-1.el8.ppc64le.rpmkdeplasma-addons-5.24.6-1.el8.s390x.rpm+kdeplasma-addons-devel-5.24.6-1.el8.s390x.rpm*kdeplasma-addons-debugsource-5.24.6-1.el8.s390x.rpm)kdeplasma-addons-debuginfo-5.24.6-1.el8.s390x.rpmkdeplasma-addons-5.24.6-1.el8.x86_64.rpm+kdeplasma-addons-devel-5.24.6-1.el8.x86_64.rpm*kdeplasma-addons-debugsource-5.24.6-1.el8.x86_64.rpm)kdeplasma-addons-debuginfo-5.24.6-1.el8.x86_64.rpmG kde-print-manager-22.04.1-1.el8.src.rpmG kde-print-manager-22.04.1-1.el8.aarch64.rpmL kde-print-manager-libs-22.04.1-1.el8.aarch64.rpmK kde-print-manager-debugsource-22.04.1-1.el8.aarch64.rpmJ kde-print-manager-debuginfo-22.04.1-1.el8.aarch64.rpmM kde-print-manager-libs-debuginfo-22.04.1-1.el8.aarch64.rpmG kde-print-manager-22.04.1-1.el8.ppc64le.rpmL kde-print-manager-libs-22.04.1-1.el8.ppc64le.rpmK kde-print-manager-debugsource-22.04.1-1.el8.ppc64le.rpmJ kde-print-manager-debuginfo-22.04.1-1.el8.ppc64le.rpmM kde-print-manager-libs-debuginfo-22.04.1-1.el8.ppc64le.rpmG kde-print-manager-22.04.1-1.el8.s390x.rpmL kde-print-manager-libs-22.04.1-1.el8.s390x.rpmK kde-print-manager-debugsource-22.04.1-1.el8.s390x.rpmJ kde-print-manager-debuginfo-22.04.1-1.el8.s390x.rpmM kde-print-manager-libs-debuginfo-22.04.1-1.el8.s390x.rpmG kde-print-manager-22.04.1-1.el8.x86_64.rpmL kde-print-manager-libs-22.04.1-1.el8.x86_64.rpmK kde-print-manager-debugsource-22.04.1-1.el8.x86_64.rpmJ kde-print-manager-debuginfo-22.04.1-1.el8.x86_64.rpmM kde-print-manager-libs-debuginfo-22.04.1-1.el8.x86_64.rpmJ kdesdk-kioslaves-22.04.1-1.el8.src.rpmJ kdesdk-kioslaves-22.04.1-1.el8.aarch64.rpmT kdesdk-kioslaves-debugsource-22.04.1-1.el8.aarch64.rpmS kdesdk-kioslaves-debuginfo-22.04.1-1.el8.aarch64.rpmJ kdesdk-kioslaves-22.04.1-1.el8.ppc64le.rpmT kdesdk-kioslaves-debugsource-22.04.1-1.el8.ppc64le.rpmS kdesdk-kioslaves-debuginfo-22.04.1-1.el8.ppc64le.rpmJ kdesdk-kioslaves-22.04.1-1.el8.s390x.rpmT kdesdk-kioslaves-debugsource-22.04.1-1.el8.s390x.rpmS kdesdk-kioslaves-debuginfo-22.04.1-1.el8.s390x.rpmJ kdesdk-kioslaves-22.04.1-1.el8.x86_64.rpmT kdesdk-kioslaves-debugsource-22.04.1-1.el8.x86_64.rpmS kdesdk-kioslaves-debuginfo-22.04.1-1.el8.x86_64.rpmK kdesdk-thumbnailers-22.04.1-1.el8.src.rpmK kdesdk-thumbnailers-22.04.1-1.el8.aarch64.rpmV kdesdk-thumbnailers-debugsource-22.04.1-1.el8.aarch64.rpmU kdesdk-thumbnailers-debuginfo-22.04.1-1.el8.aarch64.rpmK kdesdk-thumbnailers-22.04.1-1.el8.ppc64le.rpmV kdesdk-thumbnailers-debugsource-22.04.1-1.el8.ppc64le.rpmU kdesdk-thumbnailers-debuginfo-22.04.1-1.el8.ppc64le.rpmK kdesdk-thumbnailers-22.04.1-1.el8.s390x.rpmV kdesdk-thumbnailers-debugsource-22.04.1-1.el8.s390x.rpmU kdesdk-thumbnailers-debuginfo-22.04.1-1.el8.s390x.rpmK kdesdk-thumbnailers-22.04.1-1.el8.x86_64.rpmV kdesdk-thumbnailers-debugsource-22.04.1-1.el8.x86_64.rpmU kdesdk-thumbnailers-debuginfo-22.04.1-1.el8.x86_64.rpmBkde-settings-36.1-1.el8.1.src.rpmBkde-settings-36.1-1.el8.1.noarch.rpmkde-settings-plasma-36.1-1.el8.1.noarch.rpmkde-settings-pulseaudio-36.1-1.el8.1.noarch.rpm!qt-settings-36.1-1.el8.1.noarch.rpmLkdevelop-22.04.3-2.el8.src.rpmLkdevelop-22.04.3-2.el8.aarch64.rpm.kdevelop-devel-22.04.3-2.el8.aarch64.rpm/kdevelop-libs-22.04.3-2.el8.aarch64.rpm-kdevelop-debugsource-22.04.3-2.el8.aarch64.rpm,kdevelop-debuginfo-22.04.3-2.el8.aarch64.rpm!kdevelop-devel-debuginfo-22.04.3-2.el8.aarch64.rpm0kdevelop-libs-debuginfo-22.04.3-2.el8.aarch64.rpmLkdevelop-22.04.3-2.el8.ppc64le.rpm.kdevelop-devel-22.04.3-2.el8.ppc64le.rpm/kdevelop-libs-22.04.3-2.el8.ppc64le.rpm-kdevelop-debugsource-22.04.3-2.el8.ppc64le.rpm,kdevelop-debuginfo-22.04.3-2.el8.ppc64le.rpm!kdevelop-devel-debuginfo-22.04.3-2.el8.ppc64le.rpm0kdevelop-libs-debuginfo-22.04.3-2.el8.ppc64le.rpmLkdevelop-22.04.3-2.el8.s390x.rpm.kdevelop-devel-22.04.3-2.el8.s390x.rpm/kdevelop-libs-22.04.3-2.el8.s390x.rpm-kdevelop-debugsource-22.04.3-2.el8.s390x.rpm,kdevelop-debuginfo-22.04.3-2.el8.s390x.rpm!kdevelop-devel-debuginfo-22.04.3-2.el8.s390x.rpm0kdevelop-libs-debuginfo-22.04.3-2.el8.s390x.rpmLkdevelop-22.04.3-2.el8.x86_64.rpm.kdevelop-devel-22.04.3-2.el8.x86_64.rpm/kdevelop-libs-22.04.3-2.el8.x86_64.rpm-kdevelop-debugsource-22.04.3-2.el8.x86_64.rpm,kdevelop-debuginfo-22.04.3-2.el8.x86_64.rpm!kdevelop-devel-debuginfo-22.04.3-2.el8.x86_64.rpm0kdevelop-libs-debuginfo-22.04.3-2.el8.x86_64.rpmMkdevelop-pg-qt-2.2.1-6.el8.src.rpmMkdevelop-pg-qt-2.2.1-6.el8.aarch64.rpm3kdevelop-pg-qt-devel-2.2.1-6.el8.aarch64.rpm2kdevelop-pg-qt-debugsource-2.2.1-6.el8.aarch64.rpm1kdevelop-pg-qt-debuginfo-2.2.1-6.el8.aarch64.rpmMkdevelop-pg-qt-2.2.1-6.el8.ppc64le.rpm3kdevelop-pg-qt-devel-2.2.1-6.el8.ppc64le.rpm2kdevelop-pg-qt-debugsource-2.2.1-6.el8.ppc64le.rpm1kdevelop-pg-qt-debuginfo-2.2.1-6.el8.ppc64le.rpmMkdevelop-pg-qt-2.2.1-6.el8.s390x.rpm3kdevelop-pg-qt-devel-2.2.1-6.el8.s390x.rpm2kdevelop-pg-qt-debugsource-2.2.1-6.el8.s390x.rpm1kdevelop-pg-qt-debuginfo-2.2.1-6.el8.s390x.rpmMkdevelop-pg-qt-2.2.1-6.el8.x86_64.rpm3kdevelop-pg-qt-devel-2.2.1-6.el8.x86_64.rpm2kdevelop-pg-qt-debugsource-2.2.1-6.el8.x86_64.rpm1kdevelop-pg-qt-debuginfo-2.2.1-6.el8.x86_64.rpm; kdf-22.04.1-1.el8.src.rpm; kdf-22.04.1-1.el8.aarch64.rpm kdf-debugsource-22.04.1-1.el8.aarch64.rpm kdf-debuginfo-22.04.1-1.el8.aarch64.rpm; kdf-22.04.1-1.el8.ppc64le.rpm kdf-debugsource-22.04.1-1.el8.ppc64le.rpm kdf-debuginfo-22.04.1-1.el8.ppc64le.rpm; kdf-22.04.1-1.el8.s390x.rpm kdf-debugsource-22.04.1-1.el8.s390x.rpm kdf-debuginfo-22.04.1-1.el8.s390x.rpm; kdf-22.04.1-1.el8.x86_64.rpm kdf-debugsource-22.04.1-1.el8.x86_64.rpm kdf-debuginfo-22.04.1-1.el8.x86_64.rpm<9kdiagram-2.8.0-4.el8.src.rpm<9kdiagram-2.8.0-4.el8.aarch64.rpm9kdiagram-devel-2.8.0-4.el8.aarch64.rpm 9kdiagram-debugsource-2.8.0-4.el8.aarch64.rpm 9kdiagram-debuginfo-2.8.0-4.el8.aarch64.rpm<9kdiagram-2.8.0-4.el8.ppc64le.rpm9kdiagram-devel-2.8.0-4.el8.ppc64le.rpm 9kdiagram-debugsource-2.8.0-4.el8.ppc64le.rpm 9kdiagram-debuginfo-2.8.0-4.el8.ppc64le.rpm<9kdiagram-2.8.0-4.el8.s390x.rpm9kdiagram-devel-2.8.0-4.el8.s390x.rpm 9kdiagram-debugsource-2.8.0-4.el8.s390x.rpm 9kdiagram-debuginfo-2.8.0-4.el8.s390x.rpm<9kdiagram-2.8.0-4.el8.x86_64.rpm9kdiagram-devel-2.8.0-4.el8.x86_64.rpm 9kdiagram-debugsource-2.8.0-4.el8.x86_64.rpm 9kdiagram-debuginfo-2.8.0-4.el8.x86_64.rpm= kdialog-22.04.1-1.el8.src.rpm= kdialog-22.04.1-1.el8.aarch64.rpm kdialog-debugsource-22.04.1-1.el8.aarch64.rpm kdialog-debuginfo-22.04.1-1.el8.aarch64.rpm= kdialog-22.04.1-1.el8.ppc64le.rpm kdialog-debugsource-22.04.1-1.el8.ppc64le.rpm kdialog-debuginfo-22.04.1-1.el8.ppc64le.rpm= kdialog-22.04.1-1.el8.s390x.rpm kdialog-debugsource-22.04.1-1.el8.s390x.rpm kdialog-debuginfo-22.04.1-1.el8.s390x.rpm= kdialog-22.04.1-1.el8.x86_64.rpm kdialog-debugsource-22.04.1-1.el8.x86_64.rpm kdialog-debuginfo-22.04.1-1.el8.x86_64.rpm> kdiamond-22.04.1-1.el8.src.rpm> kdiamond-22.04.1-1.el8.aarch64.rpm kdiamond-debugsource-22.04.1-1.el8.aarch64.rpm kdiamond-debuginfo-22.04.1-1.el8.aarch64.rpm> kdiamond-22.04.1-1.el8.ppc64le.rpm kdiamond-debugsource-22.04.1-1.el8.ppc64le.rpm kdiamond-debuginfo-22.04.1-1.el8.ppc64le.rpm> kdiamond-22.04.1-1.el8.s390x.rpm kdiamond-debugsource-22.04.1-1.el8.s390x.rpm kdiamond-debuginfo-22.04.1-1.el8.s390x.rpm> kdiamond-22.04.1-1.el8.x86_64.rpm kdiamond-debugsource-22.04.1-1.el8.x86_64.rpm kdiamond-debuginfo-22.04.1-1.el8.x86_64.rpmL kdnssd-22.04.1-1.el8.src.rpmL kdnssd-22.04.1-1.el8.aarch64.rpmX kdnssd-debugsource-22.04.1-1.el8.aarch64.rpmW kdnssd-debuginfo-22.04.1-1.el8.aarch64.rpmL kdnssd-22.04.1-1.el8.ppc64le.rpmX kdnssd-debugsource-22.04.1-1.el8.ppc64le.rpmW kdnssd-debuginfo-22.04.1-1.el8.ppc64le.rpmL kdnssd-22.04.1-1.el8.s390x.rpmX kdnssd-debugsource-22.04.1-1.el8.s390x.rpmW kdnssd-debuginfo-22.04.1-1.el8.s390x.rpmL kdnssd-22.04.1-1.el8.x86_64.rpmX kdnssd-debugsource-22.04.1-1.el8.x86_64.rpmW kdnssd-debuginfo-22.04.1-1.el8.x86_64.rpm? keditbookmarks-22.04.1-1.el8.src.rpm? keditbookmarks-22.04.1-1.el8.aarch64.rpm keditbookmarks-libs-22.04.1-1.el8.aarch64.rpm keditbookmarks-debugsource-22.04.1-1.el8.aarch64.rpm keditbookmarks-debuginfo-22.04.1-1.el8.aarch64.rpm keditbookmarks-libs-debuginfo-22.04.1-1.el8.aarch64.rpm? keditbookmarks-22.04.1-1.el8.ppc64le.rpm keditbookmarks-libs-22.04.1-1.el8.ppc64le.rpm keditbookmarks-debugsource-22.04.1-1.el8.ppc64le.rpm keditbookmarks-debuginfo-22.04.1-1.el8.ppc64le.rpm keditbookmarks-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm? keditbookmarks-22.04.1-1.el8.s390x.rpm keditbookmarks-libs-22.04.1-1.el8.s390x.rpm keditbookmarks-debugsource-22.04.1-1.el8.s390x.rpm keditbookmarks-debuginfo-22.04.1-1.el8.s390x.rpm keditbookmarks-libs-debuginfo-22.04.1-1.el8.s390x.rpm? keditbookmarks-22.04.1-1.el8.x86_64.rpm keditbookmarks-libs-22.04.1-1.el8.x86_64.rpm keditbookmarks-debugsource-22.04.1-1.el8.x86_64.rpm keditbookmarks-debuginfo-22.04.1-1.el8.x86_64.rpm keditbookmarks-libs-debuginfo-22.04.1-1.el8.x86_64.rpmMfkexi-3.2.0-4.el8.src.rpmMfkexi-3.2.0-4.el8.aarch64.rpm.fkexi-libs-3.2.0-4.el8.aarch64.rpm-fkexi-debugsource-3.2.0-4.el8.aarch64.rpm,fkexi-debuginfo-3.2.0-4.el8.aarch64.rpm/fkexi-libs-debuginfo-3.2.0-4.el8.aarch64.rpmMfkexi-3.2.0-4.el8.ppc64le.rpm.fkexi-libs-3.2.0-4.el8.ppc64le.rpm-fkexi-debugsource-3.2.0-4.el8.ppc64le.rpm,fkexi-debuginfo-3.2.0-4.el8.ppc64le.rpm/fkexi-libs-debuginfo-3.2.0-4.el8.ppc64le.rpmMfkexi-3.2.0-4.el8.s390x.rpm.fkexi-libs-3.2.0-4.el8.s390x.rpm-fkexi-debugsource-3.2.0-4.el8.s390x.rpm,fkexi-debuginfo-3.2.0-4.el8.s390x.rpm/fkexi-libs-debuginfo-3.2.0-4.el8.s390x.rpmMfkexi-3.2.0-4.el8.x86_64.rpm.fkexi-libs-3.2.0-4.el8.x86_64.rpm-fkexi-debugsource-3.2.0-4.el8.x86_64.rpm,fkexi-debuginfo-3.2.0-4.el8.x86_64.rpm/fkexi-libs-debuginfo-3.2.0-4.el8.x86_64.rpm; kf5-5.96.0-1.el8.src.rpms kf5-filesystem-5.96.0-1.el8.aarch64.rpm kf5-rpm-macros-5.96.0-1.el8.noarch.rpms kf5-filesystem-5.96.0-1.el8.ppc64le.rpms kf5-filesystem-5.96.0-1.el8.s390x.rpms kf5-filesystem-5.96.0-1.el8.x86_64.rpmDFkf5-akonadi-contacts-21.12.2-1.el8.src.rpmDFkf5-akonadi-contacts-21.12.2-1.el8.aarch64.rpm Fkf5-akonadi-contacts-devel-21.12.2-1.el8.aarch64.rpm Fkf5-akonadi-contacts-debugsource-21.12.2-1.el8.aarch64.rpmFkf5-akonadi-contacts-debuginfo-21.12.2-1.el8.aarch64.rpmDFkf5-akonadi-contacts-21.12.2-1.el8.x86_64.rpm Fkf5-akonadi-contacts-devel-21.12.2-1.el8.x86_64.rpm Fkf5-akonadi-contacts-debugsource-21.12.2-1.el8.x86_64.rpmFkf5-akonadi-contacts-debuginfo-21.12.2-1.el8.x86_64.rpmMEkf5-akonadi-mime-22.04.1-2.el8.src.rpmMEkf5-akonadi-mime-22.04.1-2.el8.aarch64.rpm[Ekf5-akonadi-mime-devel-22.04.1-2.el8.aarch64.rpmZEkf5-akonadi-mime-debugsource-22.04.1-2.el8.aarch64.rpmYEkf5-akonadi-mime-debuginfo-22.04.1-2.el8.aarch64.rpm\Ekf5-akonadi-mime-devel-debuginfo-22.04.1-2.el8.aarch64.rpmMEkf5-akonadi-mime-22.04.1-2.el8.ppc64le.rpm[Ekf5-akonadi-mime-devel-22.04.1-2.el8.ppc64le.rpmZEkf5-akonadi-mime-debugsource-22.04.1-2.el8.ppc64le.rpmYEkf5-akonadi-mime-debuginfo-22.04.1-2.el8.ppc64le.rpm\Ekf5-akonadi-mime-devel-debuginfo-22.04.1-2.el8.ppc64le.rpmMEkf5-akonadi-mime-22.04.1-2.el8.s390x.rpm[Ekf5-akonadi-mime-devel-22.04.1-2.el8.s390x.rpmZEkf5-akonadi-mime-debugsource-22.04.1-2.el8.s390x.rpmYEkf5-akonadi-mime-debuginfo-22.04.1-2.el8.s390x.rpm\Ekf5-akonadi-mime-devel-debuginfo-22.04.1-2.el8.s390x.rpmMEkf5-akonadi-mime-22.04.1-2.el8.x86_64.rpm[Ekf5-akonadi-mime-devel-22.04.1-2.el8.x86_64.rpmZEkf5-akonadi-mime-debugsource-22.04.1-2.el8.x86_64.rpmYEkf5-akonadi-mime-debuginfo-22.04.1-2.el8.x86_64.rpm\Ekf5-akonadi-mime-devel-debuginfo-22.04.1-2.el8.x86_64.rpmN kf5-akonadi-notes-22.04.1-1.el8.src.rpmN kf5-akonadi-notes-22.04.1-1.el8.aarch64.rpm_ kf5-akonadi-notes-devel-22.04.1-1.el8.aarch64.rpm^ kf5-akonadi-notes-debugsource-22.04.1-1.el8.aarch64.rpm] kf5-akonadi-notes-debuginfo-22.04.1-1.el8.aarch64.rpmN kf5-akonadi-notes-22.04.1-1.el8.ppc64le.rpm_ kf5-akonadi-notes-devel-22.04.1-1.el8.ppc64le.rpm^ kf5-akonadi-notes-debugsource-22.04.1-1.el8.ppc64le.rpm] kf5-akonadi-notes-debuginfo-22.04.1-1.el8.ppc64le.rpmN kf5-akonadi-notes-22.04.1-1.el8.s390x.rpm_ kf5-akonadi-notes-devel-22.04.1-1.el8.s390x.rpm^ kf5-akonadi-notes-debugsource-22.04.1-1.el8.s390x.rpm] kf5-akonadi-notes-debuginfo-22.04.1-1.el8.s390x.rpmN kf5-akonadi-notes-22.04.1-1.el8.x86_64.rpm_ kf5-akonadi-notes-devel-22.04.1-1.el8.x86_64.rpm^ kf5-akonadi-notes-debugsource-22.04.1-1.el8.x86_64.rpm] kf5-akonadi-notes-debuginfo-22.04.1-1.el8.x86_64.rpm` kf5-akonadi-search-22.04.1-1.el8.src.rpm` kf5-akonadi-search-22.04.1-1.el8.aarch64.rpmG kf5-akonadi-search-devel-22.04.1-1.el8.aarch64.rpmF kf5-akonadi-search-debugsource-22.04.1-1.el8.aarch64.rpmE kf5-akonadi-search-debuginfo-22.04.1-1.el8.aarch64.rpm` kf5-akonadi-search-22.04.1-1.el8.ppc64le.rpmG kf5-akonadi-search-devel-22.04.1-1.el8.ppc64le.rpmF kf5-akonadi-search-debugsource-22.04.1-1.el8.ppc64le.rpmE kf5-akonadi-search-debuginfo-22.04.1-1.el8.ppc64le.rpm` kf5-akonadi-search-22.04.1-1.el8.x86_64.rpmG kf5-akonadi-search-devel-22.04.1-1.el8.x86_64.rpmF kf5-akonadi-search-debugsource-22.04.1-1.el8.x86_64.rpmE kf5-akonadi-search-debuginfo-22.04.1-1.el8.x86_64.rpmO kf5-akonadi-server-22.04.1-1.el8.src.rpmO kf5-akonadi-server-22.04.1-1.el8.aarch64.rpmc kf5-akonadi-server-devel-22.04.1-1.el8.aarch64.rpme kf5-akonadi-server-mysql-22.04.1-1.el8.aarch64.rpmb kf5-akonadi-server-debugsource-22.04.1-1.el8.aarch64.rpma kf5-akonadi-server-debuginfo-22.04.1-1.el8.aarch64.rpmd kf5-akonadi-server-devel-debuginfo-22.04.1-1.el8.aarch64.rpmO kf5-akonadi-server-22.04.1-1.el8.ppc64le.rpmc kf5-akonadi-server-devel-22.04.1-1.el8.ppc64le.rpme kf5-akonadi-server-mysql-22.04.1-1.el8.ppc64le.rpmb kf5-akonadi-server-debugsource-22.04.1-1.el8.ppc64le.rpma kf5-akonadi-server-debuginfo-22.04.1-1.el8.ppc64le.rpmd kf5-akonadi-server-devel-debuginfo-22.04.1-1.el8.ppc64le.rpmO kf5-akonadi-server-22.04.1-1.el8.s390x.rpmc kf5-akonadi-server-devel-22.04.1-1.el8.s390x.rpme kf5-akonadi-server-mysql-22.04.1-1.el8.s390x.rpmb kf5-akonadi-server-debugsource-22.04.1-1.el8.s390x.rpma kf5-akonadi-server-debuginfo-22.04.1-1.el8.s390x.rpmd kf5-akonadi-server-devel-debuginfo-22.04.1-1.el8.s390x.rpmO kf5-akonadi-server-22.04.1-1.el8.x86_64.rpmc kf5-akonadi-server-devel-22.04.1-1.el8.x86_64.rpme kf5-akonadi-server-mysql-22.04.1-1.el8.x86_64.rpmb kf5-akonadi-server-debugsource-22.04.1-1.el8.x86_64.rpma kf5-akonadi-server-debuginfo-22.04.1-1.el8.x86_64.rpmd kf5-akonadi-server-devel-debuginfo-22.04.1-1.el8.x86_64.rpmP kf5-attica-5.96.0-1.el8.src.rpmP kf5-attica-5.96.0-1.el8.aarch64.rpmh kf5-attica-devel-5.96.0-1.el8.aarch64.rpmg kf5-attica-debugsource-5.96.0-1.el8.aarch64.rpmf kf5-attica-debuginfo-5.96.0-1.el8.aarch64.rpmP kf5-attica-5.96.0-1.el8.ppc64le.rpmh kf5-attica-devel-5.96.0-1.el8.ppc64le.rpmg kf5-attica-debugsource-5.96.0-1.el8.ppc64le.rpmf kf5-attica-debuginfo-5.96.0-1.el8.ppc64le.rpmP kf5-attica-5.96.0-1.el8.s390x.rpmh kf5-attica-devel-5.96.0-1.el8.s390x.rpmg kf5-attica-debugsource-5.96.0-1.el8.s390x.rpmf kf5-attica-debuginfo-5.96.0-1.el8.s390x.rpmP kf5-attica-5.96.0-1.el8.x86_64.rpmh kf5-attica-devel-5.96.0-1.el8.x86_64.rpmg kf5-attica-debugsource-5.96.0-1.el8.x86_64.rpmf kf5-attica-debuginfo-5.96.0-1.el8.x86_64.rpm| kf5-audiocd-kio-22.04.1-1.el8.src.rpm| kf5-audiocd-kio-22.04.1-1.el8.aarch64.rpmP kf5-audiocd-kio-devel-22.04.1-1.el8.aarch64.rpm kf5-audiocd-kio-doc-22.04.1-1.el8.noarch.rpmO kf5-audiocd-kio-debugsource-22.04.1-1.el8.aarch64.rpmN kf5-audiocd-kio-debuginfo-22.04.1-1.el8.aarch64.rpm| kf5-audiocd-kio-22.04.1-1.el8.ppc64le.rpmP kf5-audiocd-kio-devel-22.04.1-1.el8.ppc64le.rpmO kf5-audiocd-kio-debugsource-22.04.1-1.el8.ppc64le.rpmN kf5-audiocd-kio-debuginfo-22.04.1-1.el8.ppc64le.rpm| kf5-audiocd-kio-22.04.1-1.el8.x86_64.rpmP kf5-audiocd-kio-devel-22.04.1-1.el8.x86_64.rpmO kf5-audiocd-kio-debugsource-22.04.1-1.el8.x86_64.rpmN kf5-audiocd-kio-debuginfo-22.04.1-1.el8.x86_64.rpmQ kf5-baloo-5.96.0-1.el8.src.rpmQ kf5-baloo-5.96.0-1.el8.aarch64.rpmk kf5-baloo-devel-5.96.0-1.el8.aarch64.rpml kf5-baloo-file-5.96.0-1.el8.aarch64.rpmn kf5-baloo-libs-5.96.0-1.el8.aarch64.rpmj kf5-baloo-debugsource-5.96.0-1.el8.aarch64.rpmi kf5-baloo-debuginfo-5.96.0-1.el8.aarch64.rpmm kf5-baloo-file-debuginfo-5.96.0-1.el8.aarch64.rpmo kf5-baloo-libs-debuginfo-5.96.0-1.el8.aarch64.rpmQ kf5-baloo-5.96.0-1.el8.ppc64le.rpmk kf5-baloo-devel-5.96.0-1.el8.ppc64le.rpml kf5-baloo-file-5.96.0-1.el8.ppc64le.rpmn kf5-baloo-libs-5.96.0-1.el8.ppc64le.rpmj kf5-baloo-debugsource-5.96.0-1.el8.ppc64le.rpmi kf5-baloo-debuginfo-5.96.0-1.el8.ppc64le.rpmm kf5-baloo-file-debuginfo-5.96.0-1.el8.ppc64le.rpmo kf5-baloo-libs-debuginfo-5.96.0-1.el8.ppc64le.rpmQ kf5-baloo-5.96.0-1.el8.s390x.rpmk kf5-baloo-devel-5.96.0-1.el8.s390x.rpml kf5-baloo-file-5.96.0-1.el8.s390x.rpmn kf5-baloo-libs-5.96.0-1.el8.s390x.rpmj kf5-baloo-debugsource-5.96.0-1.el8.s390x.rpmi kf5-baloo-debuginfo-5.96.0-1.el8.s390x.rpmm kf5-baloo-file-debuginfo-5.96.0-1.el8.s390x.rpmo kf5-baloo-libs-debuginfo-5.96.0-1.el8.s390x.rpmQ kf5-baloo-5.96.0-1.el8.x86_64.rpmk kf5-baloo-devel-5.96.0-1.el8.x86_64.rpml kf5-baloo-file-5.96.0-1.el8.x86_64.rpmn kf5-baloo-libs-5.96.0-1.el8.x86_64.rpmj kf5-baloo-debugsource-5.96.0-1.el8.x86_64.rpmi kf5-baloo-debuginfo-5.96.0-1.el8.x86_64.rpmm kf5-baloo-file-debuginfo-5.96.0-1.el8.x86_64.rpmo kf5-baloo-libs-debuginfo-5.96.0-1.el8.x86_64.rpmR kf5-bluez-qt-5.96.0-1.el8.src.rpmR kf5-bluez-qt-5.96.0-1.el8.aarch64.rpmr kf5-bluez-qt-devel-5.96.0-1.el8.aarch64.rpmq kf5-bluez-qt-debugsource-5.96.0-1.el8.aarch64.rpmp kf5-bluez-qt-debuginfo-5.96.0-1.el8.aarch64.rpmR kf5-bluez-qt-5.96.0-1.el8.ppc64le.rpmr kf5-bluez-qt-devel-5.96.0-1.el8.ppc64le.rpmq kf5-bluez-qt-debugsource-5.96.0-1.el8.ppc64le.rpmp kf5-bluez-qt-debuginfo-5.96.0-1.el8.ppc64le.rpmR kf5-bluez-qt-5.96.0-1.el8.s390x.rpmr kf5-bluez-qt-devel-5.96.0-1.el8.s390x.rpmq kf5-bluez-qt-debugsource-5.96.0-1.el8.s390x.rpmp kf5-bluez-qt-debuginfo-5.96.0-1.el8.s390x.rpmR kf5-bluez-qt-5.96.0-1.el8.x86_64.rpmr kf5-bluez-qt-devel-5.96.0-1.el8.x86_64.rpmq kf5-bluez-qt-debugsource-5.96.0-1.el8.x86_64.rpmp kf5-bluez-qt-debuginfo-5.96.0-1.el8.x86_64.rpmS kf5-frameworkintegration-5.96.0-1.el8.src.rpmS kf5-frameworkintegration-5.96.0-1.el8.aarch64.rpmw kf5-frameworkintegration-libs-5.96.0-1.el8.aarch64.rpmv kf5-frameworkintegration-devel-5.96.0-1.el8.aarch64.rpmu kf5-frameworkintegration-debugsource-5.96.0-1.el8.aarch64.rpmt kf5-frameworkintegration-debuginfo-5.96.0-1.el8.aarch64.rpmx kf5-frameworkintegration-libs-debuginfo-5.96.0-1.el8.aarch64.rpmS kf5-frameworkintegration-5.96.0-1.el8.ppc64le.rpmw kf5-frameworkintegration-libs-5.96.0-1.el8.ppc64le.rpmv kf5-frameworkintegration-devel-5.96.0-1.el8.ppc64le.rpmu kf5-frameworkintegration-debugsource-5.96.0-1.el8.ppc64le.rpmt kf5-frameworkintegration-debuginfo-5.96.0-1.el8.ppc64le.rpmx kf5-frameworkintegration-libs-debuginfo-5.96.0-1.el8.ppc64le.rpmS kf5-frameworkintegration-5.96.0-1.el8.s390x.rpmw kf5-frameworkintegration-libs-5.96.0-1.el8.s390x.rpmv kf5-frameworkintegration-devel-5.96.0-1.el8.s390x.rpmu kf5-frameworkintegration-debugsource-5.96.0-1.el8.s390x.rpmt kf5-frameworkintegration-debuginfo-5.96.0-1.el8.s390x.rpmx kf5-frameworkintegration-libs-debuginfo-5.96.0-1.el8.s390x.rpmS kf5-frameworkintegration-5.96.0-1.el8.x86_64.rpmw kf5-frameworkintegration-libs-5.96.0-1.el8.x86_64.rpmv kf5-frameworkintegration-devel-5.96.0-1.el8.x86_64.rpmu kf5-frameworkintegration-debugsource-5.96.0-1.el8.x86_64.rpmt kf5-frameworkintegration-debuginfo-5.96.0-1.el8.x86_64.rpmx kf5-frameworkintegration-libs-debuginfo-5.96.0-1.el8.x86_64.rpmT kf5-grantleetheme-22.04.1-1.el8.src.rpmT kf5-grantleetheme-22.04.1-1.el8.aarch64.rpm{ kf5-grantleetheme-devel-22.04.1-1.el8.aarch64.rpmz kf5-grantleetheme-debugsource-22.04.1-1.el8.aarch64.rpmy kf5-grantleetheme-debuginfo-22.04.1-1.el8.aarch64.rpmT kf5-grantleetheme-22.04.1-1.el8.ppc64le.rpm{ kf5-grantleetheme-devel-22.04.1-1.el8.ppc64le.rpmz kf5-grantleetheme-debugsource-22.04.1-1.el8.ppc64le.rpmy kf5-grantleetheme-debuginfo-22.04.1-1.el8.ppc64le.rpmT kf5-grantleetheme-22.04.1-1.el8.s390x.rpm{ kf5-grantleetheme-devel-22.04.1-1.el8.s390x.rpmz kf5-grantleetheme-debugsource-22.04.1-1.el8.s390x.rpmy kf5-grantleetheme-debuginfo-22.04.1-1.el8.s390x.rpmT kf5-grantleetheme-22.04.1-1.el8.x86_64.rpm{ kf5-grantleetheme-devel-22.04.1-1.el8.x86_64.rpmz kf5-grantleetheme-debugsource-22.04.1-1.el8.x86_64.rpmy kf5-grantleetheme-debuginfo-22.04.1-1.el8.x86_64.rpmU kf5-kactivities-5.96.0-1.el8.src.rpmU kf5-kactivities-5.96.0-1.el8.aarch64.rpm~ kf5-kactivities-devel-5.96.0-1.el8.aarch64.rpm} kf5-kactivities-debugsource-5.96.0-1.el8.aarch64.rpm| kf5-kactivities-debuginfo-5.96.0-1.el8.aarch64.rpmU kf5-kactivities-5.96.0-1.el8.ppc64le.rpm~ kf5-kactivities-devel-5.96.0-1.el8.ppc64le.rpm} kf5-kactivities-debugsource-5.96.0-1.el8.ppc64le.rpm| kf5-kactivities-debuginfo-5.96.0-1.el8.ppc64le.rpmU kf5-kactivities-5.96.0-1.el8.s390x.rpm~ kf5-kactivities-devel-5.96.0-1.el8.s390x.rpm} kf5-kactivities-debugsource-5.96.0-1.el8.s390x.rpm| kf5-kactivities-debuginfo-5.96.0-1.el8.s390x.rpmU kf5-kactivities-5.96.0-1.el8.x86_64.rpm~ kf5-kactivities-devel-5.96.0-1.el8.x86_64.rpm} kf5-kactivities-debugsource-5.96.0-1.el8.x86_64.rpm| kf5-kactivities-debuginfo-5.96.0-1.el8.x86_64.rpmV kf5-kactivities-stats-5.96.0-1.el8.src.rpmV kf5-kactivities-stats-5.96.0-1.el8.aarch64.rpm kf5-kactivities-stats-devel-5.96.0-1.el8.aarch64.rpm kf5-kactivities-stats-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kactivities-stats-debuginfo-5.96.0-1.el8.aarch64.rpmV kf5-kactivities-stats-5.96.0-1.el8.ppc64le.rpm kf5-kactivities-stats-devel-5.96.0-1.el8.ppc64le.rpm kf5-kactivities-stats-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kactivities-stats-debuginfo-5.96.0-1.el8.ppc64le.rpmV kf5-kactivities-stats-5.96.0-1.el8.s390x.rpm kf5-kactivities-stats-devel-5.96.0-1.el8.s390x.rpm kf5-kactivities-stats-debugsource-5.96.0-1.el8.s390x.rpm kf5-kactivities-stats-debuginfo-5.96.0-1.el8.s390x.rpmV kf5-kactivities-stats-5.96.0-1.el8.x86_64.rpm kf5-kactivities-stats-devel-5.96.0-1.el8.x86_64.rpm kf5-kactivities-stats-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kactivities-stats-debuginfo-5.96.0-1.el8.x86_64.rpmw kf5-kapidox-5.96.0-1.el8.src.rpmw kf5-kapidox-5.96.0-1.el8.noarch.rpmW kf5-karchive-5.96.0-1.el8.src.rpmW kf5-karchive-5.96.0-1.el8.aarch64.rpm kf5-karchive-devel-5.96.0-1.el8.aarch64.rpm kf5-karchive-debugsource-5.96.0-1.el8.aarch64.rpm kf5-karchive-debuginfo-5.96.0-1.el8.aarch64.rpmW kf5-karchive-5.96.0-1.el8.ppc64le.rpm kf5-karchive-devel-5.96.0-1.el8.ppc64le.rpm kf5-karchive-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-karchive-debuginfo-5.96.0-1.el8.ppc64le.rpmW kf5-karchive-5.96.0-1.el8.s390x.rpm kf5-karchive-devel-5.96.0-1.el8.s390x.rpm kf5-karchive-debugsource-5.96.0-1.el8.s390x.rpm kf5-karchive-debuginfo-5.96.0-1.el8.s390x.rpmW kf5-karchive-5.96.0-1.el8.x86_64.rpm kf5-karchive-devel-5.96.0-1.el8.x86_64.rpm kf5-karchive-debugsource-5.96.0-1.el8.x86_64.rpm kf5-karchive-debuginfo-5.96.0-1.el8.x86_64.rpmX kf5-kauth-5.96.0-1.el8.src.rpmX kf5-kauth-5.96.0-1.el8.aarch64.rpm kf5-kauth-devel-5.96.0-1.el8.aarch64.rpm kf5-kauth-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kauth-debuginfo-5.96.0-1.el8.aarch64.rpmX kf5-kauth-5.96.0-1.el8.ppc64le.rpm kf5-kauth-devel-5.96.0-1.el8.ppc64le.rpm kf5-kauth-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kauth-debuginfo-5.96.0-1.el8.ppc64le.rpmX kf5-kauth-5.96.0-1.el8.s390x.rpm kf5-kauth-devel-5.96.0-1.el8.s390x.rpm kf5-kauth-debugsource-5.96.0-1.el8.s390x.rpm kf5-kauth-debuginfo-5.96.0-1.el8.s390x.rpmX kf5-kauth-5.96.0-1.el8.x86_64.rpm kf5-kauth-devel-5.96.0-1.el8.x86_64.rpm kf5-kauth-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kauth-debuginfo-5.96.0-1.el8.x86_64.rpm,kf5-kblog-20.04.3-5.el8.src.rpm,kf5-kblog-20.04.3-5.el8.aarch64.rpmJ,kf5-kblog-devel-20.04.3-5.el8.aarch64.rpmI,kf5-kblog-debugsource-20.04.3-5.el8.aarch64.rpmH,kf5-kblog-debuginfo-20.04.3-5.el8.aarch64.rpm,kf5-kblog-20.04.3-5.el8.ppc64le.rpmJ,kf5-kblog-devel-20.04.3-5.el8.ppc64le.rpmI,kf5-kblog-debugsource-20.04.3-5.el8.ppc64le.rpmH,kf5-kblog-debuginfo-20.04.3-5.el8.ppc64le.rpm,kf5-kblog-20.04.3-5.el8.x86_64.rpmJ,kf5-kblog-devel-20.04.3-5.el8.x86_64.rpmI,kf5-kblog-debugsource-20.04.3-5.el8.x86_64.rpmH,kf5-kblog-debuginfo-20.04.3-5.el8.x86_64.rpmY kf5-kbookmarks-5.96.0-1.el8.src.rpmY kf5-kbookmarks-5.96.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.96.0-1.el8.aarch64.rpm kf5-kbookmarks-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kbookmarks-debuginfo-5.96.0-1.el8.aarch64.rpmY kf5-kbookmarks-5.96.0-1.el8.ppc64le.rpm kf5-kbookmarks-devel-5.96.0-1.el8.ppc64le.rpm kf5-kbookmarks-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kbookmarks-debuginfo-5.96.0-1.el8.ppc64le.rpmY kf5-kbookmarks-5.96.0-1.el8.s390x.rpm kf5-kbookmarks-devel-5.96.0-1.el8.s390x.rpm kf5-kbookmarks-debugsource-5.96.0-1.el8.s390x.rpm kf5-kbookmarks-debuginfo-5.96.0-1.el8.s390x.rpmY kf5-kbookmarks-5.96.0-1.el8.x86_64.rpm kf5-kbookmarks-devel-5.96.0-1.el8.x86_64.rpm kf5-kbookmarks-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kbookmarks-debuginfo-5.96.0-1.el8.x86_64.rpm kkf5-kcalendarcore-5.96.0-1.el8.src.rpm kkf5-kcalendarcore-5.96.0-1.el8.aarch64.rpmMkkf5-kcalendarcore-devel-5.96.0-1.el8.aarch64.rpmLkkf5-kcalendarcore-debugsource-5.96.0-1.el8.aarch64.rpmKkkf5-kcalendarcore-debuginfo-5.96.0-1.el8.aarch64.rpm kkf5-kcalendarcore-5.96.0-1.el8.ppc64le.rpmMkkf5-kcalendarcore-devel-5.96.0-1.el8.ppc64le.rpmLkkf5-kcalendarcore-debugsource-5.96.0-1.el8.ppc64le.rpmKkkf5-kcalendarcore-debuginfo-5.96.0-1.el8.ppc64le.rpm kkf5-kcalendarcore-5.96.0-1.el8.x86_64.rpmMkkf5-kcalendarcore-devel-5.96.0-1.el8.x86_64.rpmLkkf5-kcalendarcore-debugsource-5.96.0-1.el8.x86_64.rpmKkkf5-kcalendarcore-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kcalendarutils-22.04.1-1.el8.src.rpm kf5-kcalendarutils-22.04.1-1.el8.aarch64.rpmP kf5-kcalendarutils-devel-22.04.1-1.el8.aarch64.rpmO kf5-kcalendarutils-debugsource-22.04.1-1.el8.aarch64.rpmN kf5-kcalendarutils-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kcalendarutils-22.04.1-1.el8.ppc64le.rpmP kf5-kcalendarutils-devel-22.04.1-1.el8.ppc64le.rpmO kf5-kcalendarutils-debugsource-22.04.1-1.el8.ppc64le.rpmN kf5-kcalendarutils-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kcalendarutils-22.04.1-1.el8.x86_64.rpmP kf5-kcalendarutils-devel-22.04.1-1.el8.x86_64.rpmO kf5-kcalendarutils-debugsource-22.04.1-1.el8.x86_64.rpmN kf5-kcalendarutils-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kcmutils-debuginfo-5.96.0-1.el8.x86_64.rpmZ kf5-kcmutils-5.96.0-1.el8.src.rpmZ kf5-kcmutils-5.96.0-1.el8.aarch64.rpm kf5-kcmutils-devel-5.96.0-1.el8.aarch64.rpm kf5-kcmutils-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kcmutils-debuginfo-5.96.0-1.el8.aarch64.rpmZ kf5-kcmutils-5.96.0-1.el8.ppc64le.rpm kf5-kcmutils-devel-5.96.0-1.el8.ppc64le.rpm kf5-kcmutils-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kcmutils-debuginfo-5.96.0-1.el8.ppc64le.rpmZ kf5-kcmutils-5.96.0-1.el8.s390x.rpm kf5-kcmutils-devel-5.96.0-1.el8.s390x.rpm kf5-kcmutils-debugsource-5.96.0-1.el8.s390x.rpm kf5-kcmutils-debuginfo-5.96.0-1.el8.s390x.rpmZ kf5-kcmutils-5.96.0-1.el8.x86_64.rpm kf5-kcmutils-devel-5.96.0-1.el8.x86_64.rpm kf5-kcmutils-debugsource-5.96.0-1.el8.x86_64.rpm[ kf5-kcodecs-5.96.0-1.el8.src.rpm[ kf5-kcodecs-5.96.0-1.el8.aarch64.rpm kf5-kcodecs-devel-5.96.0-1.el8.aarch64.rpm kf5-kcodecs-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kcodecs-debuginfo-5.96.0-1.el8.aarch64.rpm[ kf5-kcodecs-5.96.0-1.el8.ppc64le.rpm kf5-kcodecs-devel-5.96.0-1.el8.ppc64le.rpm kf5-kcodecs-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kcodecs-debuginfo-5.96.0-1.el8.ppc64le.rpm[ kf5-kcodecs-5.96.0-1.el8.s390x.rpm kf5-kcodecs-devel-5.96.0-1.el8.s390x.rpm kf5-kcodecs-debugsource-5.96.0-1.el8.s390x.rpm kf5-kcodecs-debuginfo-5.96.0-1.el8.s390x.rpm[ kf5-kcodecs-5.96.0-1.el8.x86_64.rpm kf5-kcodecs-devel-5.96.0-1.el8.x86_64.rpm kf5-kcodecs-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kcodecs-debuginfo-5.96.0-1.el8.x86_64.rpm\ kf5-kcompletion-5.96.0-1.el8.src.rpm\ kf5-kcompletion-5.96.0-1.el8.aarch64.rpm kf5-kcompletion-devel-5.96.0-1.el8.aarch64.rpm kf5-kcompletion-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kcompletion-debuginfo-5.96.0-1.el8.aarch64.rpm\ kf5-kcompletion-5.96.0-1.el8.ppc64le.rpm kf5-kcompletion-devel-5.96.0-1.el8.ppc64le.rpm kf5-kcompletion-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kcompletion-debuginfo-5.96.0-1.el8.ppc64le.rpm\ kf5-kcompletion-5.96.0-1.el8.s390x.rpm kf5-kcompletion-devel-5.96.0-1.el8.s390x.rpm kf5-kcompletion-debugsource-5.96.0-1.el8.s390x.rpm kf5-kcompletion-debuginfo-5.96.0-1.el8.s390x.rpm\ kf5-kcompletion-5.96.0-1.el8.x86_64.rpm kf5-kcompletion-devel-5.96.0-1.el8.x86_64.rpm kf5-kcompletion-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kcompletion-debuginfo-5.96.0-1.el8.x86_64.rpm] kf5-kconfig-5.96.0-1.el8.src.rpm] kf5-kconfig-5.96.0-1.el8.aarch64.rpm kf5-kconfig-devel-5.96.0-1.el8.aarch64.rpm kf5-kconfig-core-5.96.0-1.el8.aarch64.rpm kf5-kconfig-gui-5.96.0-1.el8.aarch64.rpm kf5-kconfig-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kconfig-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kconfig-core-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kconfig-gui-debuginfo-5.96.0-1.el8.aarch64.rpm] kf5-kconfig-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-devel-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-core-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-gui-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-core-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-gui-debuginfo-5.96.0-1.el8.ppc64le.rpm] kf5-kconfig-5.96.0-1.el8.s390x.rpm kf5-kconfig-devel-5.96.0-1.el8.s390x.rpm kf5-kconfig-core-5.96.0-1.el8.s390x.rpm kf5-kconfig-gui-5.96.0-1.el8.s390x.rpm kf5-kconfig-debugsource-5.96.0-1.el8.s390x.rpm kf5-kconfig-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kconfig-core-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kconfig-gui-debuginfo-5.96.0-1.el8.s390x.rpm] kf5-kconfig-5.96.0-1.el8.x86_64.rpm kf5-kconfig-devel-5.96.0-1.el8.x86_64.rpm kf5-kconfig-core-5.96.0-1.el8.x86_64.rpm kf5-kconfig-gui-5.96.0-1.el8.x86_64.rpm kf5-kconfig-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kconfig-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kconfig-core-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kconfig-gui-debuginfo-5.96.0-1.el8.x86_64.rpm^ kf5-kconfigwidgets-5.96.0-1.el8.src.rpm^ kf5-kconfigwidgets-5.96.0-1.el8.aarch64.rpm kf5-kconfigwidgets-devel-5.96.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debuginfo-5.96.0-1.el8.aarch64.rpm^ kf5-kconfigwidgets-5.96.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.96.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debuginfo-5.96.0-1.el8.ppc64le.rpm^ kf5-kconfigwidgets-5.96.0-1.el8.s390x.rpm kf5-kconfigwidgets-devel-5.96.0-1.el8.s390x.rpm kf5-kconfigwidgets-debugsource-5.96.0-1.el8.s390x.rpm kf5-kconfigwidgets-debuginfo-5.96.0-1.el8.s390x.rpm^ kf5-kconfigwidgets-5.96.0-1.el8.x86_64.rpm kf5-kconfigwidgets-devel-5.96.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debuginfo-5.96.0-1.el8.x86_64.rpm_kkf5-kcontacts-5.96.0-1.el8.src.rpm_kkf5-kcontacts-5.96.0-1.el8.aarch64.rpm#kkf5-kcontacts-devel-5.96.0-1.el8.aarch64.rpm"kkf5-kcontacts-debugsource-5.96.0-1.el8.aarch64.rpm!kkf5-kcontacts-debuginfo-5.96.0-1.el8.aarch64.rpm_kkf5-kcontacts-5.96.0-1.el8.ppc64le.rpm#kkf5-kcontacts-devel-5.96.0-1.el8.ppc64le.rpm"kkf5-kcontacts-debugsource-5.96.0-1.el8.ppc64le.rpm!kkf5-kcontacts-debuginfo-5.96.0-1.el8.ppc64le.rpm_kkf5-kcontacts-5.96.0-1.el8.s390x.rpm#kkf5-kcontacts-devel-5.96.0-1.el8.s390x.rpm"kkf5-kcontacts-debugsource-5.96.0-1.el8.s390x.rpm!kkf5-kcontacts-debuginfo-5.96.0-1.el8.s390x.rpm_kkf5-kcontacts-5.96.0-1.el8.x86_64.rpm#kkf5-kcontacts-devel-5.96.0-1.el8.x86_64.rpm"kkf5-kcontacts-debugsource-5.96.0-1.el8.x86_64.rpm!kkf5-kcontacts-debuginfo-5.96.0-1.el8.x86_64.rpm` kf5-kcoreaddons-5.96.0-1.el8.src.rpm` kf5-kcoreaddons-5.96.0-1.el8.aarch64.rpm& kf5-kcoreaddons-devel-5.96.0-1.el8.aarch64.rpm% kf5-kcoreaddons-debugsource-5.96.0-1.el8.aarch64.rpm$ kf5-kcoreaddons-debuginfo-5.96.0-1.el8.aarch64.rpm` kf5-kcoreaddons-5.96.0-1.el8.ppc64le.rpm& kf5-kcoreaddons-devel-5.96.0-1.el8.ppc64le.rpm% kf5-kcoreaddons-debugsource-5.96.0-1.el8.ppc64le.rpm$ kf5-kcoreaddons-debuginfo-5.96.0-1.el8.ppc64le.rpm` kf5-kcoreaddons-5.96.0-1.el8.s390x.rpm& kf5-kcoreaddons-devel-5.96.0-1.el8.s390x.rpm% kf5-kcoreaddons-debugsource-5.96.0-1.el8.s390x.rpm$ kf5-kcoreaddons-debuginfo-5.96.0-1.el8.s390x.rpm` kf5-kcoreaddons-5.96.0-1.el8.x86_64.rpm& kf5-kcoreaddons-devel-5.96.0-1.el8.x86_64.rpm% kf5-kcoreaddons-debugsource-5.96.0-1.el8.x86_64.rpm$ kf5-kcoreaddons-debuginfo-5.96.0-1.el8.x86_64.rpma kf5-kcrash-5.96.0-1.el8.src.rpma kf5-kcrash-5.96.0-1.el8.aarch64.rpm) kf5-kcrash-devel-5.96.0-1.el8.aarch64.rpm( kf5-kcrash-debugsource-5.96.0-1.el8.aarch64.rpm' kf5-kcrash-debuginfo-5.96.0-1.el8.aarch64.rpma kf5-kcrash-5.96.0-1.el8.ppc64le.rpm) kf5-kcrash-devel-5.96.0-1.el8.ppc64le.rpm( kf5-kcrash-debugsource-5.96.0-1.el8.ppc64le.rpm' kf5-kcrash-debuginfo-5.96.0-1.el8.ppc64le.rpma kf5-kcrash-5.96.0-1.el8.s390x.rpm) kf5-kcrash-devel-5.96.0-1.el8.s390x.rpm( kf5-kcrash-debugsource-5.96.0-1.el8.s390x.rpm' kf5-kcrash-debuginfo-5.96.0-1.el8.s390x.rpma kf5-kcrash-5.96.0-1.el8.x86_64.rpm) kf5-kcrash-devel-5.96.0-1.el8.x86_64.rpm( kf5-kcrash-debugsource-5.96.0-1.el8.x86_64.rpm' kf5-kcrash-debuginfo-5.96.0-1.el8.x86_64.rpmbkkf5-kdav-5.96.0-1.el8.src.rpmbkkf5-kdav-5.96.0-1.el8.aarch64.rpm,kkf5-kdav-devel-5.96.0-1.el8.aarch64.rpm+kkf5-kdav-debugsource-5.96.0-1.el8.aarch64.rpm*kkf5-kdav-debuginfo-5.96.0-1.el8.aarch64.rpmbkkf5-kdav-5.96.0-1.el8.ppc64le.rpm,kkf5-kdav-devel-5.96.0-1.el8.ppc64le.rpm+kkf5-kdav-debugsource-5.96.0-1.el8.ppc64le.rpm*kkf5-kdav-debuginfo-5.96.0-1.el8.ppc64le.rpmbkkf5-kdav-5.96.0-1.el8.s390x.rpm,kkf5-kdav-devel-5.96.0-1.el8.s390x.rpm+kkf5-kdav-debugsource-5.96.0-1.el8.s390x.rpm*kkf5-kdav-debuginfo-5.96.0-1.el8.s390x.rpmbkkf5-kdav-5.96.0-1.el8.x86_64.rpm,kkf5-kdav-devel-5.96.0-1.el8.x86_64.rpm+kkf5-kdav-debugsource-5.96.0-1.el8.x86_64.rpm*kkf5-kdav-debuginfo-5.96.0-1.el8.x86_64.rpmc kf5-kdbusaddons-5.96.0-1.el8.src.rpmc kf5-kdbusaddons-5.96.0-1.el8.aarch64.rpm/ kf5-kdbusaddons-devel-5.96.0-1.el8.aarch64.rpm. kf5-kdbusaddons-debugsource-5.96.0-1.el8.aarch64.rpm- kf5-kdbusaddons-debuginfo-5.96.0-1.el8.aarch64.rpmc kf5-kdbusaddons-5.96.0-1.el8.ppc64le.rpm/ kf5-kdbusaddons-devel-5.96.0-1.el8.ppc64le.rpm. kf5-kdbusaddons-debugsource-5.96.0-1.el8.ppc64le.rpm- kf5-kdbusaddons-debuginfo-5.96.0-1.el8.ppc64le.rpmc kf5-kdbusaddons-5.96.0-1.el8.s390x.rpm/ kf5-kdbusaddons-devel-5.96.0-1.el8.s390x.rpm. kf5-kdbusaddons-debugsource-5.96.0-1.el8.s390x.rpm- kf5-kdbusaddons-debuginfo-5.96.0-1.el8.s390x.rpmc kf5-kdbusaddons-5.96.0-1.el8.x86_64.rpm/ kf5-kdbusaddons-devel-5.96.0-1.el8.x86_64.rpm. kf5-kdbusaddons-debugsource-5.96.0-1.el8.x86_64.rpm- kf5-kdbusaddons-debuginfo-5.96.0-1.el8.x86_64.rpmd kf5-kdeclarative-5.96.0-1.el8.src.rpmd kf5-kdeclarative-5.96.0-1.el8.aarch64.rpm2 kf5-kdeclarative-devel-5.96.0-1.el8.aarch64.rpm1 kf5-kdeclarative-debugsource-5.96.0-1.el8.aarch64.rpm0 kf5-kdeclarative-debuginfo-5.96.0-1.el8.aarch64.rpmd kf5-kdeclarative-5.96.0-1.el8.ppc64le.rpm2 kf5-kdeclarative-devel-5.96.0-1.el8.ppc64le.rpm1 kf5-kdeclarative-debugsource-5.96.0-1.el8.ppc64le.rpm0 kf5-kdeclarative-debuginfo-5.96.0-1.el8.ppc64le.rpmd kf5-kdeclarative-5.96.0-1.el8.s390x.rpm2 kf5-kdeclarative-devel-5.96.0-1.el8.s390x.rpm1 kf5-kdeclarative-debugsource-5.96.0-1.el8.s390x.rpm0 kf5-kdeclarative-debuginfo-5.96.0-1.el8.s390x.rpmd kf5-kdeclarative-5.96.0-1.el8.x86_64.rpm2 kf5-kdeclarative-devel-5.96.0-1.el8.x86_64.rpm1 kf5-kdeclarative-debugsource-5.96.0-1.el8.x86_64.rpm0 kf5-kdeclarative-debuginfo-5.96.0-1.el8.x86_64.rpme kf5-kded-5.96.0-1.el8.src.rpme kf5-kded-5.96.0-1.el8.aarch64.rpm5 kf5-kded-devel-5.96.0-1.el8.aarch64.rpm4 kf5-kded-debugsource-5.96.0-1.el8.aarch64.rpm3 kf5-kded-debuginfo-5.96.0-1.el8.aarch64.rpme kf5-kded-5.96.0-1.el8.ppc64le.rpm5 kf5-kded-devel-5.96.0-1.el8.ppc64le.rpm4 kf5-kded-debugsource-5.96.0-1.el8.ppc64le.rpm3 kf5-kded-debuginfo-5.96.0-1.el8.ppc64le.rpme kf5-kded-5.96.0-1.el8.s390x.rpm5 kf5-kded-devel-5.96.0-1.el8.s390x.rpm4 kf5-kded-debugsource-5.96.0-1.el8.s390x.rpm3 kf5-kded-debuginfo-5.96.0-1.el8.s390x.rpme kf5-kded-5.96.0-1.el8.x86_64.rpm5 kf5-kded-devel-5.96.0-1.el8.x86_64.rpm4 kf5-kded-debugsource-5.96.0-1.el8.x86_64.rpm3 kf5-kded-debuginfo-5.96.0-1.el8.x86_64.rpmf kf5-kdelibs4support-5.96.0-1.el8.src.rpmf kf5-kdelibs4support-5.96.0-1.el8.aarch64.rpm9 kf5-kdelibs4support-libs-5.96.0-1.el8.aarch64.rpm kf5-kdelibs4support-doc-5.96.0-1.el8.noarch.rpm8 kf5-kdelibs4support-devel-5.96.0-1.el8.aarch64.rpm7 kf5-kdelibs4support-debugsource-5.96.0-1.el8.aarch64.rpm6 kf5-kdelibs4support-debuginfo-5.96.0-1.el8.aarch64.rpm: kf5-kdelibs4support-libs-debuginfo-5.96.0-1.el8.aarch64.rpmf kf5-kdelibs4support-5.96.0-1.el8.ppc64le.rpm9 kf5-kdelibs4support-libs-5.96.0-1.el8.ppc64le.rpm8 kf5-kdelibs4support-devel-5.96.0-1.el8.ppc64le.rpm7 kf5-kdelibs4support-debugsource-5.96.0-1.el8.ppc64le.rpm6 kf5-kdelibs4support-debuginfo-5.96.0-1.el8.ppc64le.rpm: kf5-kdelibs4support-libs-debuginfo-5.96.0-1.el8.ppc64le.rpmf kf5-kdelibs4support-5.96.0-1.el8.s390x.rpm9 kf5-kdelibs4support-libs-5.96.0-1.el8.s390x.rpm8 kf5-kdelibs4support-devel-5.96.0-1.el8.s390x.rpm7 kf5-kdelibs4support-debugsource-5.96.0-1.el8.s390x.rpm6 kf5-kdelibs4support-debuginfo-5.96.0-1.el8.s390x.rpm: kf5-kdelibs4support-libs-debuginfo-5.96.0-1.el8.s390x.rpmf kf5-kdelibs4support-5.96.0-1.el8.x86_64.rpm9 kf5-kdelibs4support-libs-5.96.0-1.el8.x86_64.rpm8 kf5-kdelibs4support-devel-5.96.0-1.el8.x86_64.rpm7 kf5-kdelibs4support-debugsource-5.96.0-1.el8.x86_64.rpm6 kf5-kdelibs4support-debuginfo-5.96.0-1.el8.x86_64.rpm: kf5-kdelibs4support-libs-debuginfo-5.96.0-1.el8.x86_64.rpmg kf5-kdesignerplugin-5.96.0-1.el8.src.rpmg kf5-kdesignerplugin-5.96.0-1.el8.aarch64.rpm< kf5-kdesignerplugin-debugsource-5.96.0-1.el8.aarch64.rpm; kf5-kdesignerplugin-debuginfo-5.96.0-1.el8.aarch64.rpmg kf5-kdesignerplugin-5.96.0-1.el8.ppc64le.rpm< kf5-kdesignerplugin-debugsource-5.96.0-1.el8.ppc64le.rpm; kf5-kdesignerplugin-debuginfo-5.96.0-1.el8.ppc64le.rpmg kf5-kdesignerplugin-5.96.0-1.el8.s390x.rpm< kf5-kdesignerplugin-debugsource-5.96.0-1.el8.s390x.rpm; kf5-kdesignerplugin-debuginfo-5.96.0-1.el8.s390x.rpmg kf5-kdesignerplugin-5.96.0-1.el8.x86_64.rpm< kf5-kdesignerplugin-debugsource-5.96.0-1.el8.x86_64.rpm; kf5-kdesignerplugin-debuginfo-5.96.0-1.el8.x86_64.rpmh kf5-kdesu-5.96.0-1.el8.src.rpmh kf5-kdesu-5.96.0-1.el8.aarch64.rpm? kf5-kdesu-devel-5.96.0-1.el8.aarch64.rpm> kf5-kdesu-debugsource-5.96.0-1.el8.aarch64.rpm= kf5-kdesu-debuginfo-5.96.0-1.el8.aarch64.rpmh kf5-kdesu-5.96.0-1.el8.ppc64le.rpm? kf5-kdesu-devel-5.96.0-1.el8.ppc64le.rpm> kf5-kdesu-debugsource-5.96.0-1.el8.ppc64le.rpm= kf5-kdesu-debuginfo-5.96.0-1.el8.ppc64le.rpmh kf5-kdesu-5.96.0-1.el8.s390x.rpm? kf5-kdesu-devel-5.96.0-1.el8.s390x.rpm> kf5-kdesu-debugsource-5.96.0-1.el8.s390x.rpm= kf5-kdesu-debuginfo-5.96.0-1.el8.s390x.rpmh kf5-kdesu-5.96.0-1.el8.x86_64.rpm? kf5-kdesu-devel-5.96.0-1.el8.x86_64.rpm> kf5-kdesu-debugsource-5.96.0-1.el8.x86_64.rpm= kf5-kdesu-debuginfo-5.96.0-1.el8.x86_64.rpmi kf5-kdewebkit-5.96.0-1.el8.src.rpmi kf5-kdewebkit-5.96.0-1.el8.aarch64.rpmB kf5-kdewebkit-devel-5.96.0-1.el8.aarch64.rpmA kf5-kdewebkit-debugsource-5.96.0-1.el8.aarch64.rpm@ kf5-kdewebkit-debuginfo-5.96.0-1.el8.aarch64.rpmi kf5-kdewebkit-5.96.0-1.el8.ppc64le.rpmB kf5-kdewebkit-devel-5.96.0-1.el8.ppc64le.rpmA kf5-kdewebkit-debugsource-5.96.0-1.el8.ppc64le.rpm@ kf5-kdewebkit-debuginfo-5.96.0-1.el8.ppc64le.rpmi kf5-kdewebkit-5.96.0-1.el8.s390x.rpmB kf5-kdewebkit-devel-5.96.0-1.el8.s390x.rpmA kf5-kdewebkit-debugsource-5.96.0-1.el8.s390x.rpm@ kf5-kdewebkit-debuginfo-5.96.0-1.el8.s390x.rpmi kf5-kdewebkit-5.96.0-1.el8.x86_64.rpmB kf5-kdewebkit-devel-5.96.0-1.el8.x86_64.rpmA kf5-kdewebkit-debugsource-5.96.0-1.el8.x86_64.rpm@ kf5-kdewebkit-debuginfo-5.96.0-1.el8.x86_64.rpmj kf5-kdnssd-5.96.0-1.el8.src.rpmj kf5-kdnssd-5.96.0-1.el8.aarch64.rpmE kf5-kdnssd-devel-5.96.0-1.el8.aarch64.rpmD kf5-kdnssd-debugsource-5.96.0-1.el8.aarch64.rpmC kf5-kdnssd-debuginfo-5.96.0-1.el8.aarch64.rpmj kf5-kdnssd-5.96.0-1.el8.ppc64le.rpmE kf5-kdnssd-devel-5.96.0-1.el8.ppc64le.rpmD kf5-kdnssd-debugsource-5.96.0-1.el8.ppc64le.rpmC kf5-kdnssd-debuginfo-5.96.0-1.el8.ppc64le.rpmj kf5-kdnssd-5.96.0-1.el8.s390x.rpmE kf5-kdnssd-devel-5.96.0-1.el8.s390x.rpmD kf5-kdnssd-debugsource-5.96.0-1.el8.s390x.rpmC kf5-kdnssd-debuginfo-5.96.0-1.el8.s390x.rpmj kf5-kdnssd-5.96.0-1.el8.x86_64.rpmE kf5-kdnssd-devel-5.96.0-1.el8.x86_64.rpmD kf5-kdnssd-debugsource-5.96.0-1.el8.x86_64.rpmC kf5-kdnssd-debuginfo-5.96.0-1.el8.x86_64.rpmk kf5-kdoctools-5.96.0-1.el8.src.rpmk kf5-kdoctools-5.96.0-1.el8.aarch64.rpmH kf5-kdoctools-devel-5.96.0-1.el8.aarch64.rpmG kf5-kdoctools-debugsource-5.96.0-1.el8.aarch64.rpmF kf5-kdoctools-debuginfo-5.96.0-1.el8.aarch64.rpmk kf5-kdoctools-5.96.0-1.el8.ppc64le.rpmH kf5-kdoctools-devel-5.96.0-1.el8.ppc64le.rpmG kf5-kdoctools-debugsource-5.96.0-1.el8.ppc64le.rpmF kf5-kdoctools-debuginfo-5.96.0-1.el8.ppc64le.rpmk kf5-kdoctools-5.96.0-1.el8.s390x.rpmH kf5-kdoctools-devel-5.96.0-1.el8.s390x.rpmG kf5-kdoctools-debugsource-5.96.0-1.el8.s390x.rpmF kf5-kdoctools-debuginfo-5.96.0-1.el8.s390x.rpmk kf5-kdoctools-5.96.0-1.el8.x86_64.rpmH kf5-kdoctools-devel-5.96.0-1.el8.x86_64.rpmG kf5-kdoctools-debugsource-5.96.0-1.el8.x86_64.rpmF kf5-kdoctools-debuginfo-5.96.0-1.el8.x86_64.rpml kf5-kemoticons-5.96.0-1.el8.src.rpml kf5-kemoticons-5.96.0-1.el8.aarch64.rpmK kf5-kemoticons-devel-5.96.0-1.el8.aarch64.rpmJ kf5-kemoticons-debugsource-5.96.0-1.el8.aarch64.rpmI kf5-kemoticons-debuginfo-5.96.0-1.el8.aarch64.rpml kf5-kemoticons-5.96.0-1.el8.ppc64le.rpmK kf5-kemoticons-devel-5.96.0-1.el8.ppc64le.rpmJ kf5-kemoticons-debugsource-5.96.0-1.el8.ppc64le.rpmI kf5-kemoticons-debuginfo-5.96.0-1.el8.ppc64le.rpml kf5-kemoticons-5.96.0-1.el8.s390x.rpmK kf5-kemoticons-devel-5.96.0-1.el8.s390x.rpmJ kf5-kemoticons-debugsource-5.96.0-1.el8.s390x.rpmI kf5-kemoticons-debuginfo-5.96.0-1.el8.s390x.rpml kf5-kemoticons-5.96.0-1.el8.x86_64.rpmK kf5-kemoticons-devel-5.96.0-1.el8.x86_64.rpmJ kf5-kemoticons-debugsource-5.96.0-1.el8.x86_64.rpmI kf5-kemoticons-debuginfo-5.96.0-1.el8.x86_64.rpmm kf5-kfilemetadata-5.96.0-1.el8.src.rpmm kf5-kfilemetadata-5.96.0-1.el8.aarch64.rpmN kf5-kfilemetadata-devel-5.96.0-1.el8.aarch64.rpmM kf5-kfilemetadata-debugsource-5.96.0-1.el8.aarch64.rpmL kf5-kfilemetadata-debuginfo-5.96.0-1.el8.aarch64.rpmm kf5-kfilemetadata-5.96.0-1.el8.ppc64le.rpmN kf5-kfilemetadata-devel-5.96.0-1.el8.ppc64le.rpmM kf5-kfilemetadata-debugsource-5.96.0-1.el8.ppc64le.rpmL kf5-kfilemetadata-debuginfo-5.96.0-1.el8.ppc64le.rpmm kf5-kfilemetadata-5.96.0-1.el8.s390x.rpmN kf5-kfilemetadata-devel-5.96.0-1.el8.s390x.rpmM kf5-kfilemetadata-debugsource-5.96.0-1.el8.s390x.rpmL kf5-kfilemetadata-debuginfo-5.96.0-1.el8.s390x.rpmm kf5-kfilemetadata-5.96.0-1.el8.x86_64.rpmN kf5-kfilemetadata-devel-5.96.0-1.el8.x86_64.rpmM kf5-kfilemetadata-debugsource-5.96.0-1.el8.x86_64.rpmL kf5-kfilemetadata-debuginfo-5.96.0-1.el8.x86_64.rpmn kf5-kglobalaccel-5.96.0-1.el8.src.rpmn kf5-kglobalaccel-5.96.0-1.el8.aarch64.rpmR kf5-kglobalaccel-libs-5.96.0-1.el8.aarch64.rpmQ kf5-kglobalaccel-devel-5.96.0-1.el8.aarch64.rpmP kf5-kglobalaccel-debugsource-5.96.0-1.el8.aarch64.rpmO kf5-kglobalaccel-debuginfo-5.96.0-1.el8.aarch64.rpmS kf5-kglobalaccel-libs-debuginfo-5.96.0-1.el8.aarch64.rpmn kf5-kglobalaccel-5.96.0-1.el8.ppc64le.rpmR kf5-kglobalaccel-libs-5.96.0-1.el8.ppc64le.rpmQ kf5-kglobalaccel-devel-5.96.0-1.el8.ppc64le.rpmP kf5-kglobalaccel-debugsource-5.96.0-1.el8.ppc64le.rpmO kf5-kglobalaccel-debuginfo-5.96.0-1.el8.ppc64le.rpmS kf5-kglobalaccel-libs-debuginfo-5.96.0-1.el8.ppc64le.rpmn kf5-kglobalaccel-5.96.0-1.el8.s390x.rpmR kf5-kglobalaccel-libs-5.96.0-1.el8.s390x.rpmQ kf5-kglobalaccel-devel-5.96.0-1.el8.s390x.rpmP kf5-kglobalaccel-debugsource-5.96.0-1.el8.s390x.rpmO kf5-kglobalaccel-debuginfo-5.96.0-1.el8.s390x.rpmS kf5-kglobalaccel-libs-debuginfo-5.96.0-1.el8.s390x.rpmn kf5-kglobalaccel-5.96.0-1.el8.x86_64.rpmR kf5-kglobalaccel-libs-5.96.0-1.el8.x86_64.rpmQ kf5-kglobalaccel-devel-5.96.0-1.el8.x86_64.rpmP kf5-kglobalaccel-debugsource-5.96.0-1.el8.x86_64.rpmO kf5-kglobalaccel-debuginfo-5.96.0-1.el8.x86_64.rpmS kf5-kglobalaccel-libs-debuginfo-5.96.0-1.el8.x86_64.rpmo kf5-kguiaddons-5.96.0-1.el8.src.rpmo kf5-kguiaddons-5.96.0-1.el8.aarch64.rpmV kf5-kguiaddons-devel-5.96.0-1.el8.aarch64.rpmU kf5-kguiaddons-debugsource-5.96.0-1.el8.aarch64.rpmT kf5-kguiaddons-debuginfo-5.96.0-1.el8.aarch64.rpmo kf5-kguiaddons-5.96.0-1.el8.ppc64le.rpmV kf5-kguiaddons-devel-5.96.0-1.el8.ppc64le.rpmU kf5-kguiaddons-debugsource-5.96.0-1.el8.ppc64le.rpmT kf5-kguiaddons-debuginfo-5.96.0-1.el8.ppc64le.rpmo kf5-kguiaddons-5.96.0-1.el8.s390x.rpmV kf5-kguiaddons-devel-5.96.0-1.el8.s390x.rpmU kf5-kguiaddons-debugsource-5.96.0-1.el8.s390x.rpmT kf5-kguiaddons-debuginfo-5.96.0-1.el8.s390x.rpmo kf5-kguiaddons-5.96.0-1.el8.x86_64.rpmV kf5-kguiaddons-devel-5.96.0-1.el8.x86_64.rpmU kf5-kguiaddons-debugsource-5.96.0-1.el8.x86_64.rpmT kf5-kguiaddons-debuginfo-5.96.0-1.el8.x86_64.rpmpkkf5-kholidays-5.96.0-1.el8.src.rpmpkkf5-kholidays-5.96.0-1.el8.aarch64.rpmYkkf5-kholidays-devel-5.96.0-1.el8.aarch64.rpmXkkf5-kholidays-debugsource-5.96.0-1.el8.aarch64.rpmWkkf5-kholidays-debuginfo-5.96.0-1.el8.aarch64.rpmpkkf5-kholidays-5.96.0-1.el8.ppc64le.rpmYkkf5-kholidays-devel-5.96.0-1.el8.ppc64le.rpmXkkf5-kholidays-debugsource-5.96.0-1.el8.ppc64le.rpmWkkf5-kholidays-debuginfo-5.96.0-1.el8.ppc64le.rpmpkkf5-kholidays-5.96.0-1.el8.s390x.rpmYkkf5-kholidays-devel-5.96.0-1.el8.s390x.rpmXkkf5-kholidays-debugsource-5.96.0-1.el8.s390x.rpmWkkf5-kholidays-debuginfo-5.96.0-1.el8.s390x.rpmpkkf5-kholidays-5.96.0-1.el8.x86_64.rpmYkkf5-kholidays-devel-5.96.0-1.el8.x86_64.rpmXkkf5-kholidays-debugsource-5.96.0-1.el8.x86_64.rpmWkkf5-kholidays-debuginfo-5.96.0-1.el8.x86_64.rpmq kf5-khtml-5.96.0-1.el8.src.rpmq kf5-khtml-5.96.0-1.el8.aarch64.rpm\ kf5-khtml-devel-5.96.0-1.el8.aarch64.rpm[ kf5-khtml-debugsource-5.96.0-1.el8.aarch64.rpmZ kf5-khtml-debuginfo-5.96.0-1.el8.aarch64.rpmq kf5-khtml-5.96.0-1.el8.ppc64le.rpm\ kf5-khtml-devel-5.96.0-1.el8.ppc64le.rpm[ kf5-khtml-debugsource-5.96.0-1.el8.ppc64le.rpmZ kf5-khtml-debuginfo-5.96.0-1.el8.ppc64le.rpmq kf5-khtml-5.96.0-1.el8.s390x.rpm\ kf5-khtml-devel-5.96.0-1.el8.s390x.rpm[ kf5-khtml-debugsource-5.96.0-1.el8.s390x.rpmZ kf5-khtml-debuginfo-5.96.0-1.el8.s390x.rpmq kf5-khtml-5.96.0-1.el8.x86_64.rpm\ kf5-khtml-devel-5.96.0-1.el8.x86_64.rpm[ kf5-khtml-debugsource-5.96.0-1.el8.x86_64.rpmZ kf5-khtml-debuginfo-5.96.0-1.el8.x86_64.rpmr kf5-ki18n-5.96.0-1.el8.src.rpmr kf5-ki18n-5.96.0-1.el8.aarch64.rpm_ kf5-ki18n-devel-5.96.0-1.el8.aarch64.rpm^ kf5-ki18n-debugsource-5.96.0-1.el8.aarch64.rpm] kf5-ki18n-debuginfo-5.96.0-1.el8.aarch64.rpmr kf5-ki18n-5.96.0-1.el8.ppc64le.rpm_ kf5-ki18n-devel-5.96.0-1.el8.ppc64le.rpm^ kf5-ki18n-debugsource-5.96.0-1.el8.ppc64le.rpm] kf5-ki18n-debuginfo-5.96.0-1.el8.ppc64le.rpmr kf5-ki18n-5.96.0-1.el8.s390x.rpm_ kf5-ki18n-devel-5.96.0-1.el8.s390x.rpm^ kf5-ki18n-debugsource-5.96.0-1.el8.s390x.rpm] kf5-ki18n-debuginfo-5.96.0-1.el8.s390x.rpmr kf5-ki18n-5.96.0-1.el8.x86_64.rpm_ kf5-ki18n-devel-5.96.0-1.el8.x86_64.rpm^ kf5-ki18n-debugsource-5.96.0-1.el8.x86_64.rpm] kf5-ki18n-debuginfo-5.96.0-1.el8.x86_64.rpms kf5-kiconthemes-5.96.0-1.el8.src.rpms kf5-kiconthemes-5.96.0-1.el8.aarch64.rpmb kf5-kiconthemes-devel-5.96.0-1.el8.aarch64.rpma kf5-kiconthemes-debugsource-5.96.0-1.el8.aarch64.rpm` kf5-kiconthemes-debuginfo-5.96.0-1.el8.aarch64.rpms kf5-kiconthemes-5.96.0-1.el8.ppc64le.rpmb kf5-kiconthemes-devel-5.96.0-1.el8.ppc64le.rpma kf5-kiconthemes-debugsource-5.96.0-1.el8.ppc64le.rpm` kf5-kiconthemes-debuginfo-5.96.0-1.el8.ppc64le.rpms kf5-kiconthemes-5.96.0-1.el8.s390x.rpmb kf5-kiconthemes-devel-5.96.0-1.el8.s390x.rpma kf5-kiconthemes-debugsource-5.96.0-1.el8.s390x.rpm` kf5-kiconthemes-debuginfo-5.96.0-1.el8.s390x.rpms kf5-kiconthemes-5.96.0-1.el8.x86_64.rpmb kf5-kiconthemes-devel-5.96.0-1.el8.x86_64.rpma kf5-kiconthemes-debugsource-5.96.0-1.el8.x86_64.rpm` kf5-kiconthemes-debuginfo-5.96.0-1.el8.x86_64.rpmt kf5-kidentitymanagement-22.04.1-1.el8.src.rpmt kf5-kidentitymanagement-22.04.1-1.el8.aarch64.rpme kf5-kidentitymanagement-devel-22.04.1-1.el8.aarch64.rpmd kf5-kidentitymanagement-debugsource-22.04.1-1.el8.aarch64.rpmc kf5-kidentitymanagement-debuginfo-22.04.1-1.el8.aarch64.rpmt kf5-kidentitymanagement-22.04.1-1.el8.ppc64le.rpme kf5-kidentitymanagement-devel-22.04.1-1.el8.ppc64le.rpmd kf5-kidentitymanagement-debugsource-22.04.1-1.el8.ppc64le.rpmc kf5-kidentitymanagement-debuginfo-22.04.1-1.el8.ppc64le.rpmt kf5-kidentitymanagement-22.04.1-1.el8.s390x.rpme kf5-kidentitymanagement-devel-22.04.1-1.el8.s390x.rpmd kf5-kidentitymanagement-debugsource-22.04.1-1.el8.s390x.rpmc kf5-kidentitymanagement-debuginfo-22.04.1-1.el8.s390x.rpmt kf5-kidentitymanagement-22.04.1-1.el8.x86_64.rpme kf5-kidentitymanagement-devel-22.04.1-1.el8.x86_64.rpmd kf5-kidentitymanagement-debugsource-22.04.1-1.el8.x86_64.rpmc kf5-kidentitymanagement-debuginfo-22.04.1-1.el8.x86_64.rpmu kf5-kidletime-5.96.0-1.el8.src.rpmu kf5-kidletime-5.96.0-1.el8.aarch64.rpmh kf5-kidletime-devel-5.96.0-1.el8.aarch64.rpmg kf5-kidletime-debugsource-5.96.0-1.el8.aarch64.rpmf kf5-kidletime-debuginfo-5.96.0-1.el8.aarch64.rpmu kf5-kidletime-5.96.0-1.el8.ppc64le.rpmh kf5-kidletime-devel-5.96.0-1.el8.ppc64le.rpmg kf5-kidletime-debugsource-5.96.0-1.el8.ppc64le.rpmf kf5-kidletime-debuginfo-5.96.0-1.el8.ppc64le.rpmu kf5-kidletime-5.96.0-1.el8.s390x.rpmh kf5-kidletime-devel-5.96.0-1.el8.s390x.rpmg kf5-kidletime-debugsource-5.96.0-1.el8.s390x.rpmf kf5-kidletime-debuginfo-5.96.0-1.el8.s390x.rpmu kf5-kidletime-5.96.0-1.el8.x86_64.rpmh kf5-kidletime-devel-5.96.0-1.el8.x86_64.rpmg kf5-kidletime-debugsource-5.96.0-1.el8.x86_64.rpmf kf5-kidletime-debuginfo-5.96.0-1.el8.x86_64.rpmv kf5-kimageformats-5.96.0-1.el8.src.rpmv kf5-kimageformats-5.96.0-1.el8.aarch64.rpmj kf5-kimageformats-debugsource-5.96.0-1.el8.aarch64.rpmi kf5-kimageformats-debuginfo-5.96.0-1.el8.aarch64.rpmv kf5-kimageformats-5.96.0-1.el8.ppc64le.rpmj kf5-kimageformats-debugsource-5.96.0-1.el8.ppc64le.rpmi kf5-kimageformats-debuginfo-5.96.0-1.el8.ppc64le.rpmv kf5-kimageformats-5.96.0-1.el8.s390x.rpmj kf5-kimageformats-debugsource-5.96.0-1.el8.s390x.rpmi kf5-kimageformats-debuginfo-5.96.0-1.el8.s390x.rpmv kf5-kimageformats-5.96.0-1.el8.x86_64.rpmj kf5-kimageformats-debugsource-5.96.0-1.el8.x86_64.rpmi kf5-kimageformats-debuginfo-5.96.0-1.el8.x86_64.rpmw kf5-kimap-22.04.1-1.el8.src.rpmw kf5-kimap-22.04.1-1.el8.aarch64.rpmm kf5-kimap-devel-22.04.1-1.el8.aarch64.rpml kf5-kimap-debugsource-22.04.1-1.el8.aarch64.rpmk kf5-kimap-debuginfo-22.04.1-1.el8.aarch64.rpmw kf5-kimap-22.04.1-1.el8.ppc64le.rpmm kf5-kimap-devel-22.04.1-1.el8.ppc64le.rpml kf5-kimap-debugsource-22.04.1-1.el8.ppc64le.rpmk kf5-kimap-debuginfo-22.04.1-1.el8.ppc64le.rpmw kf5-kimap-22.04.1-1.el8.s390x.rpmm kf5-kimap-devel-22.04.1-1.el8.s390x.rpml kf5-kimap-debugsource-22.04.1-1.el8.s390x.rpmk kf5-kimap-debuginfo-22.04.1-1.el8.s390x.rpmw kf5-kimap-22.04.1-1.el8.x86_64.rpmm kf5-kimap-devel-22.04.1-1.el8.x86_64.rpml kf5-kimap-debugsource-22.04.1-1.el8.x86_64.rpmk kf5-kimap-debuginfo-22.04.1-1.el8.x86_64.rpmx kf5-kinit-5.96.0-1.el8.src.rpmx kf5-kinit-5.96.0-1.el8.aarch64.rpmp kf5-kinit-devel-5.96.0-1.el8.aarch64.rpmo kf5-kinit-debugsource-5.96.0-1.el8.aarch64.rpmn kf5-kinit-debuginfo-5.96.0-1.el8.aarch64.rpmx kf5-kinit-5.96.0-1.el8.ppc64le.rpmp kf5-kinit-devel-5.96.0-1.el8.ppc64le.rpmo kf5-kinit-debugsource-5.96.0-1.el8.ppc64le.rpmn kf5-kinit-debuginfo-5.96.0-1.el8.ppc64le.rpmx kf5-kinit-5.96.0-1.el8.s390x.rpmp kf5-kinit-devel-5.96.0-1.el8.s390x.rpmo kf5-kinit-debugsource-5.96.0-1.el8.s390x.rpmn kf5-kinit-debuginfo-5.96.0-1.el8.s390x.rpmx kf5-kinit-5.96.0-1.el8.x86_64.rpmp kf5-kinit-devel-5.96.0-1.el8.x86_64.rpmo kf5-kinit-debugsource-5.96.0-1.el8.x86_64.rpmn kf5-kinit-debuginfo-5.96.0-1.el8.x86_64.rpmy kf5-kio-5.96.0-1.el8.src.rpmy kf5-kio-5.96.0-1.el8.aarch64.rpmw kf5-kio-devel-5.96.0-1.el8.aarch64.rpm kf5-kio-doc-5.96.0-1.el8.noarch.rpmq kf5-kio-core-5.96.0-1.el8.aarch64.rpms kf5-kio-core-libs-5.96.0-1.el8.aarch64.rpm kf5-kio-widgets-5.96.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-5.96.0-1.el8.aarch64.rpmy kf5-kio-file-widgets-5.96.0-1.el8.aarch64.rpm{ kf5-kio-gui-5.96.0-1.el8.aarch64.rpm} kf5-kio-ntlm-5.96.0-1.el8.aarch64.rpmv kf5-kio-debugsource-5.96.0-1.el8.aarch64.rpmu kf5-kio-debuginfo-5.96.0-1.el8.aarch64.rpmx kf5-kio-devel-debuginfo-5.96.0-1.el8.aarch64.rpmr kf5-kio-core-debuginfo-5.96.0-1.el8.aarch64.rpmt kf5-kio-core-libs-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kio-widgets-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-debuginfo-5.96.0-1.el8.aarch64.rpmz kf5-kio-file-widgets-debuginfo-5.96.0-1.el8.aarch64.rpm| kf5-kio-gui-debuginfo-5.96.0-1.el8.aarch64.rpm~ kf5-kio-ntlm-debuginfo-5.96.0-1.el8.aarch64.rpmy kf5-kio-5.96.0-1.el8.ppc64le.rpmw kf5-kio-devel-5.96.0-1.el8.ppc64le.rpmq kf5-kio-core-5.96.0-1.el8.ppc64le.rpms kf5-kio-core-libs-5.96.0-1.el8.ppc64le.rpm kf5-kio-widgets-5.96.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-5.96.0-1.el8.ppc64le.rpmy kf5-kio-file-widgets-5.96.0-1.el8.ppc64le.rpm{ kf5-kio-gui-5.96.0-1.el8.ppc64le.rpm} kf5-kio-ntlm-5.96.0-1.el8.ppc64le.rpmv kf5-kio-debugsource-5.96.0-1.el8.ppc64le.rpmu kf5-kio-debuginfo-5.96.0-1.el8.ppc64le.rpmx kf5-kio-devel-debuginfo-5.96.0-1.el8.ppc64le.rpmr kf5-kio-core-debuginfo-5.96.0-1.el8.ppc64le.rpmt kf5-kio-core-libs-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kio-widgets-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-debuginfo-5.96.0-1.el8.ppc64le.rpmz kf5-kio-file-widgets-debuginfo-5.96.0-1.el8.ppc64le.rpm| kf5-kio-gui-debuginfo-5.96.0-1.el8.ppc64le.rpm~ kf5-kio-ntlm-debuginfo-5.96.0-1.el8.ppc64le.rpmy kf5-kio-5.96.0-1.el8.s390x.rpmw kf5-kio-devel-5.96.0-1.el8.s390x.rpmq kf5-kio-core-5.96.0-1.el8.s390x.rpms kf5-kio-core-libs-5.96.0-1.el8.s390x.rpm kf5-kio-widgets-5.96.0-1.el8.s390x.rpm kf5-kio-widgets-libs-5.96.0-1.el8.s390x.rpmy kf5-kio-file-widgets-5.96.0-1.el8.s390x.rpm{ kf5-kio-gui-5.96.0-1.el8.s390x.rpm} kf5-kio-ntlm-5.96.0-1.el8.s390x.rpmv kf5-kio-debugsource-5.96.0-1.el8.s390x.rpmu kf5-kio-debuginfo-5.96.0-1.el8.s390x.rpmx kf5-kio-devel-debuginfo-5.96.0-1.el8.s390x.rpmr kf5-kio-core-debuginfo-5.96.0-1.el8.s390x.rpmt kf5-kio-core-libs-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kio-widgets-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kio-widgets-libs-debuginfo-5.96.0-1.el8.s390x.rpmz kf5-kio-file-widgets-debuginfo-5.96.0-1.el8.s390x.rpm| kf5-kio-gui-debuginfo-5.96.0-1.el8.s390x.rpm~ kf5-kio-ntlm-debuginfo-5.96.0-1.el8.s390x.rpmy kf5-kio-5.96.0-1.el8.x86_64.rpmw kf5-kio-devel-5.96.0-1.el8.x86_64.rpmq kf5-kio-core-5.96.0-1.el8.x86_64.rpms kf5-kio-core-libs-5.96.0-1.el8.x86_64.rpm kf5-kio-widgets-5.96.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-5.96.0-1.el8.x86_64.rpmy kf5-kio-file-widgets-5.96.0-1.el8.x86_64.rpm{ kf5-kio-gui-5.96.0-1.el8.x86_64.rpm} kf5-kio-ntlm-5.96.0-1.el8.x86_64.rpmv kf5-kio-debugsource-5.96.0-1.el8.x86_64.rpmu kf5-kio-debuginfo-5.96.0-1.el8.x86_64.rpmx kf5-kio-devel-debuginfo-5.96.0-1.el8.x86_64.rpmr kf5-kio-core-debuginfo-5.96.0-1.el8.x86_64.rpmt kf5-kio-core-libs-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kio-widgets-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-debuginfo-5.96.0-1.el8.x86_64.rpmz kf5-kio-file-widgets-debuginfo-5.96.0-1.el8.x86_64.rpm| kf5-kio-gui-debuginfo-5.96.0-1.el8.x86_64.rpm~ kf5-kio-ntlm-debuginfo-5.96.0-1.el8.x86_64.rpmz kf5-kipi-plugins-22.04.1-1.el8.src.rpmz kf5-kipi-plugins-22.04.1-1.el8.aarch64.rpm kf5-kipi-plugins-libs-22.04.1-1.el8.aarch64.rpm kf5-kipi-plugins-debugsource-22.04.1-1.el8.aarch64.rpm kf5-kipi-plugins-libs-debuginfo-22.04.1-1.el8.aarch64.rpmz kf5-kipi-plugins-22.04.1-1.el8.ppc64le.rpm kf5-kipi-plugins-libs-22.04.1-1.el8.ppc64le.rpm kf5-kipi-plugins-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-kipi-plugins-libs-debuginfo-22.04.1-1.el8.ppc64le.rpmz kf5-kipi-plugins-22.04.1-1.el8.s390x.rpm kf5-kipi-plugins-libs-22.04.1-1.el8.s390x.rpm kf5-kipi-plugins-debugsource-22.04.1-1.el8.s390x.rpm kf5-kipi-plugins-libs-debuginfo-22.04.1-1.el8.s390x.rpmz kf5-kipi-plugins-22.04.1-1.el8.x86_64.rpm kf5-kipi-plugins-libs-22.04.1-1.el8.x86_64.rpm kf5-kipi-plugins-debugsource-22.04.1-1.el8.x86_64.rpm kf5-kipi-plugins-libs-debuginfo-22.04.1-1.el8.x86_64.rpm{kf5-kirigami-1.1.0-17.el8.src.rpm{kf5-kirigami-1.1.0-17.el8.aarch64.rpmkf5-kirigami-devel-1.1.0-17.el8.aarch64.rpmkf5-kirigami-debugsource-1.1.0-17.el8.aarch64.rpmkf5-kirigami-debuginfo-1.1.0-17.el8.aarch64.rpm{kf5-kirigami-1.1.0-17.el8.ppc64le.rpmkf5-kirigami-devel-1.1.0-17.el8.ppc64le.rpmkf5-kirigami-debugsource-1.1.0-17.el8.ppc64le.rpmkf5-kirigami-debuginfo-1.1.0-17.el8.ppc64le.rpm{kf5-kirigami-1.1.0-17.el8.s390x.rpmkf5-kirigami-devel-1.1.0-17.el8.s390x.rpmkf5-kirigami-debugsource-1.1.0-17.el8.s390x.rpmkf5-kirigami-debuginfo-1.1.0-17.el8.s390x.rpm{kf5-kirigami-1.1.0-17.el8.x86_64.rpmkf5-kirigami-devel-1.1.0-17.el8.x86_64.rpmkf5-kirigami-debugsource-1.1.0-17.el8.x86_64.rpmkf5-kirigami-debuginfo-1.1.0-17.el8.x86_64.rpm| kf5-kirigami2-5.96.0-1.el8.src.rpm| kf5-kirigami2-5.96.0-1.el8.aarch64.rpm kf5-kirigami2-devel-5.96.0-1.el8.aarch64.rpm kf5-kirigami2-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kirigami2-debuginfo-5.96.0-1.el8.aarch64.rpm| kf5-kirigami2-5.96.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.96.0-1.el8.ppc64le.rpm kf5-kirigami2-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kirigami2-debuginfo-5.96.0-1.el8.ppc64le.rpm| kf5-kirigami2-5.96.0-1.el8.s390x.rpm kf5-kirigami2-devel-5.96.0-1.el8.s390x.rpm kf5-kirigami2-debugsource-5.96.0-1.el8.s390x.rpm kf5-kirigami2-debuginfo-5.96.0-1.el8.s390x.rpm| kf5-kirigami2-5.96.0-1.el8.x86_64.rpm kf5-kirigami2-devel-5.96.0-1.el8.x86_64.rpm kf5-kirigami2-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kirigami2-debuginfo-5.96.0-1.el8.x86_64.rpm@ kf5-kirigami2-addons-21.05-4.el8.src.rpm@ kf5-kirigami2-addons-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-treeview-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-debugsource-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-debuginfo-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-4.el8.aarch64.rpm@ kf5-kirigami2-addons-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-debugsource-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-debuginfo-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-4.el8.ppc64le.rpm@ kf5-kirigami2-addons-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-treeview-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-debugsource-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-debuginfo-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-4.el8.s390x.rpm@ kf5-kirigami2-addons-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-treeview-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-debugsource-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-debuginfo-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-4.el8.x86_64.rpm} kf5-kitemmodels-5.96.0-1.el8.src.rpm} kf5-kitemmodels-5.96.0-1.el8.aarch64.rpm kf5-kitemmodels-devel-5.96.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kitemmodels-debuginfo-5.96.0-1.el8.aarch64.rpm} kf5-kitemmodels-5.96.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.96.0-1.el8.ppc64le.rpm kf5-kitemmodels-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kitemmodels-debuginfo-5.96.0-1.el8.ppc64le.rpm} kf5-kitemmodels-5.96.0-1.el8.s390x.rpm kf5-kitemmodels-devel-5.96.0-1.el8.s390x.rpm kf5-kitemmodels-debugsource-5.96.0-1.el8.s390x.rpm kf5-kitemmodels-debuginfo-5.96.0-1.el8.s390x.rpm} kf5-kitemmodels-5.96.0-1.el8.x86_64.rpm kf5-kitemmodels-devel-5.96.0-1.el8.x86_64.rpm kf5-kitemmodels-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kitemmodels-debuginfo-5.96.0-1.el8.x86_64.rpm~ kf5-kitemviews-5.96.0-1.el8.src.rpm~ kf5-kitemviews-5.96.0-1.el8.aarch64.rpm kf5-kitemviews-devel-5.96.0-1.el8.aarch64.rpm kf5-kitemviews-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kitemviews-debuginfo-5.96.0-1.el8.aarch64.rpm~ kf5-kitemviews-5.96.0-1.el8.ppc64le.rpm kf5-kitemviews-devel-5.96.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kitemviews-debuginfo-5.96.0-1.el8.ppc64le.rpm~ kf5-kitemviews-5.96.0-1.el8.s390x.rpm kf5-kitemviews-devel-5.96.0-1.el8.s390x.rpm kf5-kitemviews-debugsource-5.96.0-1.el8.s390x.rpm kf5-kitemviews-debuginfo-5.96.0-1.el8.s390x.rpm~ kf5-kitemviews-5.96.0-1.el8.x86_64.rpm kf5-kitemviews-devel-5.96.0-1.el8.x86_64.rpm kf5-kitemviews-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kitemviews-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kitinerary-22.04.1-1.el8.src.rpm kf5-kitinerary-22.04.1-1.el8.aarch64.rpmS kf5-kitinerary-devel-22.04.1-1.el8.aarch64.rpmR kf5-kitinerary-debugsource-22.04.1-1.el8.aarch64.rpmQ kf5-kitinerary-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kitinerary-22.04.1-1.el8.ppc64le.rpmS kf5-kitinerary-devel-22.04.1-1.el8.ppc64le.rpmR kf5-kitinerary-debugsource-22.04.1-1.el8.ppc64le.rpmQ kf5-kitinerary-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kitinerary-22.04.1-1.el8.x86_64.rpmS kf5-kitinerary-devel-22.04.1-1.el8.x86_64.rpmR kf5-kitinerary-debugsource-22.04.1-1.el8.x86_64.rpmQ kf5-kitinerary-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kjobwidgets-5.96.0-1.el8.src.rpm kf5-kjobwidgets-5.96.0-1.el8.aarch64.rpm kf5-kjobwidgets-devel-5.96.0-1.el8.aarch64.rpm kf5-kjobwidgets-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kjobwidgets-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kjobwidgets-5.96.0-1.el8.ppc64le.rpm kf5-kjobwidgets-devel-5.96.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kjobwidgets-5.96.0-1.el8.s390x.rpm kf5-kjobwidgets-devel-5.96.0-1.el8.s390x.rpm kf5-kjobwidgets-debugsource-5.96.0-1.el8.s390x.rpm kf5-kjobwidgets-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kjobwidgets-5.96.0-1.el8.x86_64.rpm kf5-kjobwidgets-devel-5.96.0-1.el8.x86_64.rpm kf5-kjobwidgets-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kjobwidgets-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kjs-5.96.0-1.el8.src.rpm kf5-kjs-5.96.0-1.el8.aarch64.rpm kf5-kjs-devel-5.96.0-1.el8.aarch64.rpm kf5-kjs-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kjs-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kjs-5.96.0-1.el8.ppc64le.rpm kf5-kjs-devel-5.96.0-1.el8.ppc64le.rpm kf5-kjs-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kjs-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kjs-5.96.0-1.el8.s390x.rpm kf5-kjs-devel-5.96.0-1.el8.s390x.rpm kf5-kjs-debugsource-5.96.0-1.el8.s390x.rpm kf5-kjs-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kjs-5.96.0-1.el8.x86_64.rpm kf5-kjs-devel-5.96.0-1.el8.x86_64.rpm kf5-kjs-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kjs-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kjsembed-5.96.0-1.el8.src.rpm kf5-kjsembed-5.96.0-1.el8.aarch64.rpm kf5-kjsembed-devel-5.96.0-1.el8.aarch64.rpm kf5-kjsembed-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kjsembed-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kjsembed-5.96.0-1.el8.ppc64le.rpm kf5-kjsembed-devel-5.96.0-1.el8.ppc64le.rpm kf5-kjsembed-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kjsembed-5.96.0-1.el8.s390x.rpm kf5-kjsembed-devel-5.96.0-1.el8.s390x.rpm kf5-kjsembed-debugsource-5.96.0-1.el8.s390x.rpm kf5-kjsembed-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kjsembed-5.96.0-1.el8.x86_64.rpm kf5-kjsembed-devel-5.96.0-1.el8.x86_64.rpm kf5-kjsembed-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kjsembed-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kldap-22.04.1-1.el8.src.rpm kf5-kldap-22.04.1-1.el8.aarch64.rpm kf5-kldap-devel-22.04.1-1.el8.aarch64.rpm kf5-kldap-debugsource-22.04.1-1.el8.aarch64.rpm kf5-kldap-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kldap-22.04.1-1.el8.ppc64le.rpm kf5-kldap-devel-22.04.1-1.el8.ppc64le.rpm kf5-kldap-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-kldap-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kldap-22.04.1-1.el8.s390x.rpm kf5-kldap-devel-22.04.1-1.el8.s390x.rpm kf5-kldap-debugsource-22.04.1-1.el8.s390x.rpm kf5-kldap-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kldap-22.04.1-1.el8.x86_64.rpm kf5-kldap-devel-22.04.1-1.el8.x86_64.rpm kf5-kldap-debugsource-22.04.1-1.el8.x86_64.rpm kf5-kldap-debuginfo-22.04.1-1.el8.x86_64.rpmT kf5-kmailtransport-22.04.1-1.el8.src.rpmT kf5-kmailtransport-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-devel-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-debugsource-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-debuginfo-22.04.1-1.el8.aarch64.rpmT kf5-kmailtransport-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-devel-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-debugsource-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kmbox-22.04.1-1.el8.src.rpm kf5-kmbox-22.04.1-1.el8.aarch64.rpm! kf5-kmbox-devel-22.04.1-1.el8.aarch64.rpm kf5-kmbox-debugsource-22.04.1-1.el8.aarch64.rpm kf5-kmbox-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kmbox-22.04.1-1.el8.ppc64le.rpm! kf5-kmbox-devel-22.04.1-1.el8.ppc64le.rpm kf5-kmbox-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-kmbox-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kmbox-22.04.1-1.el8.s390x.rpm! kf5-kmbox-devel-22.04.1-1.el8.s390x.rpm kf5-kmbox-debugsource-22.04.1-1.el8.s390x.rpm kf5-kmbox-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kmbox-22.04.1-1.el8.x86_64.rpm! kf5-kmbox-devel-22.04.1-1.el8.x86_64.rpm kf5-kmbox-debugsource-22.04.1-1.el8.x86_64.rpm kf5-kmbox-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kmediaplayer-5.96.0-1.el8.src.rpm kf5-kmediaplayer-5.96.0-1.el8.aarch64.rpm$ kf5-kmediaplayer-devel-5.96.0-1.el8.aarch64.rpm# kf5-kmediaplayer-debugsource-5.96.0-1.el8.aarch64.rpm" kf5-kmediaplayer-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kmediaplayer-5.96.0-1.el8.ppc64le.rpm$ kf5-kmediaplayer-devel-5.96.0-1.el8.ppc64le.rpm# kf5-kmediaplayer-debugsource-5.96.0-1.el8.ppc64le.rpm" kf5-kmediaplayer-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kmediaplayer-5.96.0-1.el8.s390x.rpm$ kf5-kmediaplayer-devel-5.96.0-1.el8.s390x.rpm# kf5-kmediaplayer-debugsource-5.96.0-1.el8.s390x.rpm" kf5-kmediaplayer-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kmediaplayer-5.96.0-1.el8.x86_64.rpm$ kf5-kmediaplayer-devel-5.96.0-1.el8.x86_64.rpm# kf5-kmediaplayer-debugsource-5.96.0-1.el8.x86_64.rpm" kf5-kmediaplayer-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kmime-22.04.1-1.el8.src.rpm kf5-kmime-22.04.1-1.el8.aarch64.rpm' kf5-kmime-devel-22.04.1-1.el8.aarch64.rpm& kf5-kmime-debugsource-22.04.1-1.el8.aarch64.rpm% kf5-kmime-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kmime-22.04.1-1.el8.ppc64le.rpm' kf5-kmime-devel-22.04.1-1.el8.ppc64le.rpm& kf5-kmime-debugsource-22.04.1-1.el8.ppc64le.rpm% kf5-kmime-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kmime-22.04.1-1.el8.s390x.rpm' kf5-kmime-devel-22.04.1-1.el8.s390x.rpm& kf5-kmime-debugsource-22.04.1-1.el8.s390x.rpm% kf5-kmime-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kmime-22.04.1-1.el8.x86_64.rpm' kf5-kmime-devel-22.04.1-1.el8.x86_64.rpm& kf5-kmime-debugsource-22.04.1-1.el8.x86_64.rpm% kf5-kmime-debuginfo-22.04.1-1.el8.x86_64.rpmK kf5-knewstuff-5.96.0-1.el8.src.rpmK kf5-knewstuff-5.96.0-1.el8.aarch64.rpm' kf5-knewstuff-devel-5.96.0-1.el8.aarch64.rpm& kf5-knewstuff-debugsource-5.96.0-1.el8.aarch64.rpm% kf5-knewstuff-debuginfo-5.96.0-1.el8.aarch64.rpmK kf5-knewstuff-5.96.0-1.el8.ppc64le.rpm' kf5-knewstuff-devel-5.96.0-1.el8.ppc64le.rpm& kf5-knewstuff-debugsource-5.96.0-1.el8.ppc64le.rpm% kf5-knewstuff-debuginfo-5.96.0-1.el8.ppc64le.rpmK kf5-knewstuff-5.96.0-1.el8.s390x.rpm' kf5-knewstuff-devel-5.96.0-1.el8.s390x.rpm& kf5-knewstuff-debugsource-5.96.0-1.el8.s390x.rpm% kf5-knewstuff-debuginfo-5.96.0-1.el8.s390x.rpmK kf5-knewstuff-5.96.0-1.el8.x86_64.rpm' kf5-knewstuff-devel-5.96.0-1.el8.x86_64.rpm& kf5-knewstuff-debugsource-5.96.0-1.el8.x86_64.rpm% kf5-knewstuff-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-knotifications-5.96.0-1.el8.src.rpm kf5-knotifications-5.96.0-1.el8.aarch64.rpm* kf5-knotifications-devel-5.96.0-1.el8.aarch64.rpm) kf5-knotifications-debugsource-5.96.0-1.el8.aarch64.rpm( kf5-knotifications-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-knotifications-5.96.0-1.el8.ppc64le.rpm* kf5-knotifications-devel-5.96.0-1.el8.ppc64le.rpm) kf5-knotifications-debugsource-5.96.0-1.el8.ppc64le.rpm( kf5-knotifications-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-knotifications-5.96.0-1.el8.s390x.rpm* kf5-knotifications-devel-5.96.0-1.el8.s390x.rpm) kf5-knotifications-debugsource-5.96.0-1.el8.s390x.rpm( kf5-knotifications-debuginfo-5.96.0-1.el8.s390x.rpm kf5-knotifications-5.96.0-1.el8.x86_64.rpm* kf5-knotifications-devel-5.96.0-1.el8.x86_64.rpm) kf5-knotifications-debugsource-5.96.0-1.el8.x86_64.rpm( kf5-knotifications-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-knotifyconfig-5.96.0-1.el8.src.rpm kf5-knotifyconfig-5.96.0-1.el8.aarch64.rpm- kf5-knotifyconfig-devel-5.96.0-1.el8.aarch64.rpm, kf5-knotifyconfig-debugsource-5.96.0-1.el8.aarch64.rpm+ kf5-knotifyconfig-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-knotifyconfig-5.96.0-1.el8.ppc64le.rpm- kf5-knotifyconfig-devel-5.96.0-1.el8.ppc64le.rpm, kf5-knotifyconfig-debugsource-5.96.0-1.el8.ppc64le.rpm+ kf5-knotifyconfig-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-knotifyconfig-5.96.0-1.el8.s390x.rpm- kf5-knotifyconfig-devel-5.96.0-1.el8.s390x.rpm, kf5-knotifyconfig-debugsource-5.96.0-1.el8.s390x.rpm+ kf5-knotifyconfig-debuginfo-5.96.0-1.el8.s390x.rpm kf5-knotifyconfig-5.96.0-1.el8.x86_64.rpm- kf5-knotifyconfig-devel-5.96.0-1.el8.x86_64.rpm, kf5-knotifyconfig-debugsource-5.96.0-1.el8.x86_64.rpm+ kf5-knotifyconfig-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kontactinterface-22.04.1-1.el8.src.rpm kf5-kontactinterface-22.04.1-1.el8.aarch64.rpm0 kf5-kontactinterface-devel-22.04.1-1.el8.aarch64.rpm/ kf5-kontactinterface-debugsource-22.04.1-1.el8.aarch64.rpm. kf5-kontactinterface-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kontactinterface-22.04.1-1.el8.ppc64le.rpm0 kf5-kontactinterface-devel-22.04.1-1.el8.ppc64le.rpm/ kf5-kontactinterface-debugsource-22.04.1-1.el8.ppc64le.rpm. kf5-kontactinterface-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kontactinterface-22.04.1-1.el8.s390x.rpm0 kf5-kontactinterface-devel-22.04.1-1.el8.s390x.rpm/ kf5-kontactinterface-debugsource-22.04.1-1.el8.s390x.rpm. kf5-kontactinterface-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kontactinterface-22.04.1-1.el8.x86_64.rpm0 kf5-kontactinterface-devel-22.04.1-1.el8.x86_64.rpm/ kf5-kontactinterface-debugsource-22.04.1-1.el8.x86_64.rpm. kf5-kontactinterface-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kpackage-5.96.0-1.el8.src.rpm kf5-kpackage-5.96.0-1.el8.aarch64.rpm3 kf5-kpackage-devel-5.96.0-1.el8.aarch64.rpm2 kf5-kpackage-debugsource-5.96.0-1.el8.aarch64.rpm1 kf5-kpackage-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kpackage-5.96.0-1.el8.ppc64le.rpm3 kf5-kpackage-devel-5.96.0-1.el8.ppc64le.rpm2 kf5-kpackage-debugsource-5.96.0-1.el8.ppc64le.rpm1 kf5-kpackage-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kpackage-5.96.0-1.el8.s390x.rpm3 kf5-kpackage-devel-5.96.0-1.el8.s390x.rpm2 kf5-kpackage-debugsource-5.96.0-1.el8.s390x.rpm1 kf5-kpackage-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kpackage-5.96.0-1.el8.x86_64.rpm3 kf5-kpackage-devel-5.96.0-1.el8.x86_64.rpm2 kf5-kpackage-debugsource-5.96.0-1.el8.x86_64.rpm1 kf5-kpackage-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kparts-5.96.0-1.el8.src.rpm kf5-kparts-5.96.0-1.el8.aarch64.rpm6 kf5-kparts-devel-5.96.0-1.el8.aarch64.rpm5 kf5-kparts-debugsource-5.96.0-1.el8.aarch64.rpm4 kf5-kparts-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kparts-5.96.0-1.el8.ppc64le.rpm6 kf5-kparts-devel-5.96.0-1.el8.ppc64le.rpm5 kf5-kparts-debugsource-5.96.0-1.el8.ppc64le.rpm4 kf5-kparts-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kparts-5.96.0-1.el8.s390x.rpm6 kf5-kparts-devel-5.96.0-1.el8.s390x.rpm5 kf5-kparts-debugsource-5.96.0-1.el8.s390x.rpm4 kf5-kparts-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kparts-5.96.0-1.el8.x86_64.rpm6 kf5-kparts-devel-5.96.0-1.el8.x86_64.rpm5 kf5-kparts-debugsource-5.96.0-1.el8.x86_64.rpm4 kf5-kparts-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kpeople-5.96.0-1.el8.src.rpm kf5-kpeople-5.96.0-1.el8.aarch64.rpm9 kf5-kpeople-devel-5.96.0-1.el8.aarch64.rpm8 kf5-kpeople-debugsource-5.96.0-1.el8.aarch64.rpm7 kf5-kpeople-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kpeople-5.96.0-1.el8.ppc64le.rpm9 kf5-kpeople-devel-5.96.0-1.el8.ppc64le.rpm8 kf5-kpeople-debugsource-5.96.0-1.el8.ppc64le.rpm7 kf5-kpeople-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kpeople-5.96.0-1.el8.s390x.rpm9 kf5-kpeople-devel-5.96.0-1.el8.s390x.rpm8 kf5-kpeople-debugsource-5.96.0-1.el8.s390x.rpm7 kf5-kpeople-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kpeople-5.96.0-1.el8.x86_64.rpm9 kf5-kpeople-devel-5.96.0-1.el8.x86_64.rpm8 kf5-kpeople-debugsource-5.96.0-1.el8.x86_64.rpm7 kf5-kpeople-debuginfo-5.96.0-1.el8.x86_64.rpm Jkf5-kpimtextedit-22.04.3-1.el8.src.rpm Jkf5-kpimtextedit-22.04.3-1.el8.aarch64.rpm kf5-kpkpass-debugsource-22.04.1-1.el8.aarch64.rpm= kf5-kpkpass-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kpkpass-22.04.1-1.el8.ppc64le.rpm? kf5-kpkpass-devel-22.04.1-1.el8.ppc64le.rpm> kf5-kpkpass-debugsource-22.04.1-1.el8.ppc64le.rpm= kf5-kpkpass-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kpkpass-22.04.1-1.el8.s390x.rpm? kf5-kpkpass-devel-22.04.1-1.el8.s390x.rpm> kf5-kpkpass-debugsource-22.04.1-1.el8.s390x.rpm= kf5-kpkpass-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kpkpass-22.04.1-1.el8.x86_64.rpm? kf5-kpkpass-devel-22.04.1-1.el8.x86_64.rpm> kf5-kpkpass-debugsource-22.04.1-1.el8.x86_64.rpm= kf5-kpkpass-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kplotting-5.96.0-1.el8.src.rpm kf5-kplotting-5.96.0-1.el8.aarch64.rpmB kf5-kplotting-devel-5.96.0-1.el8.aarch64.rpmA kf5-kplotting-debugsource-5.96.0-1.el8.aarch64.rpm@ kf5-kplotting-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kplotting-5.96.0-1.el8.ppc64le.rpmB kf5-kplotting-devel-5.96.0-1.el8.ppc64le.rpmA kf5-kplotting-debugsource-5.96.0-1.el8.ppc64le.rpm@ kf5-kplotting-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kplotting-5.96.0-1.el8.s390x.rpmB kf5-kplotting-devel-5.96.0-1.el8.s390x.rpmA kf5-kplotting-debugsource-5.96.0-1.el8.s390x.rpm@ kf5-kplotting-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kplotting-5.96.0-1.el8.x86_64.rpmB kf5-kplotting-devel-5.96.0-1.el8.x86_64.rpmA kf5-kplotting-debugsource-5.96.0-1.el8.x86_64.rpm@ kf5-kplotting-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kpty-5.96.0-1.el8.src.rpm kf5-kpty-5.96.0-1.el8.aarch64.rpmE kf5-kpty-devel-5.96.0-1.el8.aarch64.rpmD kf5-kpty-debugsource-5.96.0-1.el8.aarch64.rpmC kf5-kpty-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kpty-5.96.0-1.el8.ppc64le.rpmE kf5-kpty-devel-5.96.0-1.el8.ppc64le.rpmD kf5-kpty-debugsource-5.96.0-1.el8.ppc64le.rpmC kf5-kpty-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kpty-5.96.0-1.el8.s390x.rpmE kf5-kpty-devel-5.96.0-1.el8.s390x.rpmD kf5-kpty-debugsource-5.96.0-1.el8.s390x.rpmC kf5-kpty-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kpty-5.96.0-1.el8.x86_64.rpmE kf5-kpty-devel-5.96.0-1.el8.x86_64.rpmD kf5-kpty-debugsource-5.96.0-1.el8.x86_64.rpmC kf5-kpty-debuginfo-5.96.0-1.el8.x86_64.rpmA kf5-kquickcharts-5.96.0-1.el8.src.rpmA kf5-kquickcharts-5.96.0-1.el8.aarch64.rpm kf5-kquickcharts-devel-5.96.0-1.el8.aarch64.rpm kf5-kquickcharts-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kquickcharts-debuginfo-5.96.0-1.el8.aarch64.rpmA kf5-kquickcharts-5.96.0-1.el8.ppc64le.rpm kf5-kquickcharts-devel-5.96.0-1.el8.ppc64le.rpm kf5-kquickcharts-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kquickcharts-debuginfo-5.96.0-1.el8.ppc64le.rpmA kf5-kquickcharts-5.96.0-1.el8.s390x.rpm kf5-kquickcharts-devel-5.96.0-1.el8.s390x.rpm kf5-kquickcharts-debugsource-5.96.0-1.el8.s390x.rpm kf5-kquickcharts-debuginfo-5.96.0-1.el8.s390x.rpmA kf5-kquickcharts-5.96.0-1.el8.x86_64.rpm kf5-kquickcharts-devel-5.96.0-1.el8.x86_64.rpm kf5-kquickcharts-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kquickcharts-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kross-5.96.0-1.el8.src.rpm kf5-kross-5.96.0-1.el8.aarch64.rpmJ kf5-kross-devel-5.96.0-1.el8.aarch64.rpmF kf5-kross-core-5.96.0-1.el8.aarch64.rpmQ kf5-kross-ui-5.96.0-1.el8.aarch64.rpmI kf5-kross-debugsource-5.96.0-1.el8.aarch64.rpmH kf5-kross-debuginfo-5.96.0-1.el8.aarch64.rpmG kf5-kross-core-debuginfo-5.96.0-1.el8.aarch64.rpmR kf5-kross-ui-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kross-5.96.0-1.el8.ppc64le.rpmJ kf5-kross-devel-5.96.0-1.el8.ppc64le.rpmF kf5-kross-core-5.96.0-1.el8.ppc64le.rpmQ kf5-kross-ui-5.96.0-1.el8.ppc64le.rpmI kf5-kross-debugsource-5.96.0-1.el8.ppc64le.rpmH kf5-kross-debuginfo-5.96.0-1.el8.ppc64le.rpmG kf5-kross-core-debuginfo-5.96.0-1.el8.ppc64le.rpmR kf5-kross-ui-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kross-5.96.0-1.el8.s390x.rpmJ kf5-kross-devel-5.96.0-1.el8.s390x.rpmF kf5-kross-core-5.96.0-1.el8.s390x.rpmQ kf5-kross-ui-5.96.0-1.el8.s390x.rpmI kf5-kross-debugsource-5.96.0-1.el8.s390x.rpmH kf5-kross-debuginfo-5.96.0-1.el8.s390x.rpmG kf5-kross-core-debuginfo-5.96.0-1.el8.s390x.rpmR kf5-kross-ui-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kross-5.96.0-1.el8.x86_64.rpmJ kf5-kross-devel-5.96.0-1.el8.x86_64.rpmF kf5-kross-core-5.96.0-1.el8.x86_64.rpmQ kf5-kross-ui-5.96.0-1.el8.x86_64.rpmI kf5-kross-debugsource-5.96.0-1.el8.x86_64.rpmH kf5-kross-debuginfo-5.96.0-1.el8.x86_64.rpmG kf5-kross-core-debuginfo-5.96.0-1.el8.x86_64.rpmR kf5-kross-ui-debuginfo-5.96.0-1.el8.x86_64.rpmkimageannotator-0.6.0-1.el8.src.rpmJ>kimageannotator-0.6.0-1.el8.aarch64.rpm4>kimageannotator-devel-0.6.0-1.el8.aarch64.rpm3>kimageannotator-debugsource-0.6.0-1.el8.aarch64.rpm2>kimageannotator-debuginfo-0.6.0-1.el8.aarch64.rpmJ>kimageannotator-0.6.0-1.el8.ppc64le.rpm4>kimageannotator-devel-0.6.0-1.el8.ppc64le.rpm3>kimageannotator-debugsource-0.6.0-1.el8.ppc64le.rpm2>kimageannotator-debuginfo-0.6.0-1.el8.ppc64le.rpmJ>kimageannotator-0.6.0-1.el8.s390x.rpm4>kimageannotator-devel-0.6.0-1.el8.s390x.rpm3>kimageannotator-debugsource-0.6.0-1.el8.s390x.rpm2>kimageannotator-debuginfo-0.6.0-1.el8.s390x.rpmJ>kimageannotator-0.6.0-1.el8.x86_64.rpm4>kimageannotator-devel-0.6.0-1.el8.x86_64.rpm3>kimageannotator-debugsource-0.6.0-1.el8.x86_64.rpm2>kimageannotator-debuginfo-0.6.0-1.el8.x86_64.rpmNdkinfocenter-5.24.6-2.el8.src.rpmNdkinfocenter-5.24.6-2.el8.aarch64.rpm/dkinfocenter-debugsource-5.24.6-2.el8.aarch64.rpm.dkinfocenter-debuginfo-5.24.6-2.el8.aarch64.rpmNdkinfocenter-5.24.6-2.el8.ppc64le.rpm/dkinfocenter-debugsource-5.24.6-2.el8.ppc64le.rpm.dkinfocenter-debuginfo-5.24.6-2.el8.ppc64le.rpmNdkinfocenter-5.24.6-2.el8.s390x.rpm/dkinfocenter-debugsource-5.24.6-2.el8.s390x.rpm.dkinfocenter-debuginfo-5.24.6-2.el8.s390x.rpmNdkinfocenter-5.24.6-2.el8.x86_64.rpm/dkinfocenter-debugsource-5.24.6-2.el8.x86_64.rpm.dkinfocenter-debuginfo-5.24.6-2.el8.x86_64.rpmK kiriki-22.04.1-1.el8.src.rpmK kiriki-22.04.1-1.el8.aarch64.rpm6 kiriki-debugsource-22.04.1-1.el8.aarch64.rpm5 kiriki-debuginfo-22.04.1-1.el8.aarch64.rpmK kiriki-22.04.1-1.el8.ppc64le.rpm6 kiriki-debugsource-22.04.1-1.el8.ppc64le.rpm5 kiriki-debuginfo-22.04.1-1.el8.ppc64le.rpmK kiriki-22.04.1-1.el8.s390x.rpm6 kiriki-debugsource-22.04.1-1.el8.s390x.rpm5 kiriki-debuginfo-22.04.1-1.el8.s390x.rpmK kiriki-22.04.1-1.el8.x86_64.rpm6 kiriki-debugsource-22.04.1-1.el8.x86_64.rpm5 kiriki-debuginfo-22.04.1-1.el8.x86_64.rpm. kiten-22.04.1-1.el8.src.rpm. kiten-22.04.1-1.el8.aarch64.rpm2 kiten-libs-22.04.1-1.el8.aarch64.rpm1 kiten-devel-22.04.1-1.el8.aarch64.rpm0 kiten-debugsource-22.04.1-1.el8.aarch64.rpm/ kiten-debuginfo-22.04.1-1.el8.aarch64.rpm3 kiten-libs-debuginfo-22.04.1-1.el8.aarch64.rpm. kiten-22.04.1-1.el8.ppc64le.rpm2 kiten-libs-22.04.1-1.el8.ppc64le.rpm1 kiten-devel-22.04.1-1.el8.ppc64le.rpm0 kiten-debugsource-22.04.1-1.el8.ppc64le.rpm/ kiten-debuginfo-22.04.1-1.el8.ppc64le.rpm3 kiten-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm. kiten-22.04.1-1.el8.s390x.rpm2 kiten-libs-22.04.1-1.el8.s390x.rpm1 kiten-devel-22.04.1-1.el8.s390x.rpm0 kiten-debugsource-22.04.1-1.el8.s390x.rpm/ kiten-debuginfo-22.04.1-1.el8.s390x.rpm3 kiten-libs-debuginfo-22.04.1-1.el8.s390x.rpm. kiten-22.04.1-1.el8.x86_64.rpm2 kiten-libs-22.04.1-1.el8.x86_64.rpm1 kiten-devel-22.04.1-1.el8.x86_64.rpm0 kiten-debugsource-22.04.1-1.el8.x86_64.rpm/ kiten-debuginfo-22.04.1-1.el8.x86_64.rpm3 kiten-libs-debuginfo-22.04.1-1.el8.x86_64.rpm< kjumpingcube-debugsource-22.04.1-1.el8.aarch64.rpm; kjumpingcube-debuginfo-22.04.1-1.el8.aarch64.rpmL kjumpingcube-22.04.1-1.el8.ppc64le.rpm< kjumpingcube-debugsource-22.04.1-1.el8.ppc64le.rpm; kjumpingcube-debuginfo-22.04.1-1.el8.ppc64le.rpmL kjumpingcube-22.04.1-1.el8.s390x.rpm< kjumpingcube-debugsource-22.04.1-1.el8.s390x.rpm; kjumpingcube-debuginfo-22.04.1-1.el8.s390x.rpmL kjumpingcube-22.04.1-1.el8.x86_64.rpm< kjumpingcube-debugsource-22.04.1-1.el8.x86_64.rpm; kjumpingcube-debuginfo-22.04.1-1.el8.x86_64.rpmL kjumpingcube-22.04.1-1.el8.src.rpmL kjumpingcube-22.04.1-1.el8.aarch64.rpmMFkleopatra-21.12.2-1.el8.src.rpmMFkleopatra-21.12.2-1.el8.aarch64.rpm?Fkleopatra-libs-21.12.2-1.el8.aarch64.rpm>Fkleopatra-debugsource-21.12.2-1.el8.aarch64.rpm=Fkleopatra-debuginfo-21.12.2-1.el8.aarch64.rpm@Fkleopatra-libs-debuginfo-21.12.2-1.el8.aarch64.rpmMFkleopatra-21.12.2-1.el8.ppc64le.rpm?Fkleopatra-libs-21.12.2-1.el8.ppc64le.rpm>Fkleopatra-debugsource-21.12.2-1.el8.ppc64le.rpm=Fkleopatra-debuginfo-21.12.2-1.el8.ppc64le.rpm@Fkleopatra-libs-debuginfo-21.12.2-1.el8.ppc64le.rpmMFkleopatra-21.12.2-1.el8.s390x.rpm?Fkleopatra-libs-21.12.2-1.el8.s390x.rpm>Fkleopatra-debugsource-21.12.2-1.el8.s390x.rpm=Fkleopatra-debuginfo-21.12.2-1.el8.s390x.rpm@Fkleopatra-libs-debuginfo-21.12.2-1.el8.s390x.rpmMFkleopatra-21.12.2-1.el8.x86_64.rpm?Fkleopatra-libs-21.12.2-1.el8.x86_64.rpm>Fkleopatra-debugsource-21.12.2-1.el8.x86_64.rpm=Fkleopatra-debuginfo-21.12.2-1.el8.x86_64.rpm@Fkleopatra-libs-debuginfo-21.12.2-1.el8.x86_64.rpm/ klettres-22.04.1-1.el8.src.rpm/ klettres-22.04.1-1.el8.aarch64.rpm5 klettres-debugsource-22.04.1-1.el8.aarch64.rpm4 klettres-debuginfo-22.04.1-1.el8.aarch64.rpm/ klettres-22.04.1-1.el8.ppc64le.rpm5 klettres-debugsource-22.04.1-1.el8.ppc64le.rpm4 klettres-debuginfo-22.04.1-1.el8.ppc64le.rpm/ klettres-22.04.1-1.el8.s390x.rpm5 klettres-debugsource-22.04.1-1.el8.s390x.rpm4 klettres-debuginfo-22.04.1-1.el8.s390x.rpm/ klettres-22.04.1-1.el8.x86_64.rpm5 klettres-debugsource-22.04.1-1.el8.x86_64.rpm4 klettres-debuginfo-22.04.1-1.el8.x86_64.rpmN klickety-22.04.1-1.el8.src.rpmN klickety-22.04.1-1.el8.aarch64.rpmB klickety-debugsource-22.04.1-1.el8.aarch64.rpmA klickety-debuginfo-22.04.1-1.el8.aarch64.rpmN klickety-22.04.1-1.el8.ppc64le.rpmB klickety-debugsource-22.04.1-1.el8.ppc64le.rpmA klickety-debuginfo-22.04.1-1.el8.ppc64le.rpmN klickety-22.04.1-1.el8.s390x.rpmB klickety-debugsource-22.04.1-1.el8.s390x.rpmA klickety-debuginfo-22.04.1-1.el8.s390x.rpmN klickety-22.04.1-1.el8.x86_64.rpmB klickety-debugsource-22.04.1-1.el8.x86_64.rpmA klickety-debuginfo-22.04.1-1.el8.x86_64.rpmO klines-22.04.1-1.el8.src.rpmO klines-22.04.1-1.el8.aarch64.rpmD klines-debugsource-22.04.1-1.el8.aarch64.rpmC klines-debuginfo-22.04.1-1.el8.aarch64.rpmO klines-22.04.1-1.el8.ppc64le.rpmD klines-debugsource-22.04.1-1.el8.ppc64le.rpmC klines-debuginfo-22.04.1-1.el8.ppc64le.rpmO klines-22.04.1-1.el8.s390x.rpmD klines-debugsource-22.04.1-1.el8.s390x.rpmC klines-debuginfo-22.04.1-1.el8.s390x.rpmO klines-22.04.1-1.el8.x86_64.rpmD klines-debugsource-22.04.1-1.el8.x86_64.rpmC klines-debuginfo-22.04.1-1.el8.x86_64.rpm0 kmag-22.04.1-1.el8.src.rpm0 kmag-22.04.1-1.el8.aarch64.rpm7 kmag-debugsource-22.04.1-1.el8.aarch64.rpm6 kmag-debuginfo-22.04.1-1.el8.aarch64.rpm0 kmag-22.04.1-1.el8.ppc64le.rpm7 kmag-debugsource-22.04.1-1.el8.ppc64le.rpm6 kmag-debuginfo-22.04.1-1.el8.ppc64le.rpm0 kmag-22.04.1-1.el8.s390x.rpm7 kmag-debugsource-22.04.1-1.el8.s390x.rpm6 kmag-debuginfo-22.04.1-1.el8.s390x.rpm0 kmag-22.04.1-1.el8.x86_64.rpm7 kmag-debugsource-22.04.1-1.el8.x86_64.rpm6 kmag-debuginfo-22.04.1-1.el8.x86_64.rpm1 kmahjongg-22.04.1-1.el8.src.rpm1 kmahjongg-22.04.1-1.el8.aarch64.rpm9 kmahjongg-debugsource-22.04.1-1.el8.aarch64.rpm8 kmahjongg-debuginfo-22.04.1-1.el8.aarch64.rpm1 kmahjongg-22.04.1-1.el8.ppc64le.rpm9 kmahjongg-debugsource-22.04.1-1.el8.ppc64le.rpm8 kmahjongg-debuginfo-22.04.1-1.el8.ppc64le.rpm1 kmahjongg-22.04.1-1.el8.s390x.rpm9 kmahjongg-debugsource-22.04.1-1.el8.s390x.rpm8 kmahjongg-debuginfo-22.04.1-1.el8.s390x.rpm1 kmahjongg-22.04.1-1.el8.x86_64.rpm9 kmahjongg-debugsource-22.04.1-1.el8.x86_64.rpm8 kmahjongg-debuginfo-22.04.1-1.el8.x86_64.rpmOkmenuedit-5.24.6-1.el8.src.rpmOkmenuedit-5.24.6-1.el8.aarch64.rpm1kmenuedit-debugsource-5.24.6-1.el8.aarch64.rpm0kmenuedit-debuginfo-5.24.6-1.el8.aarch64.rpmOkmenuedit-5.24.6-1.el8.ppc64le.rpm1kmenuedit-debugsource-5.24.6-1.el8.ppc64le.rpm0kmenuedit-debuginfo-5.24.6-1.el8.ppc64le.rpmOkmenuedit-5.24.6-1.el8.s390x.rpm1kmenuedit-debugsource-5.24.6-1.el8.s390x.rpm0kmenuedit-debuginfo-5.24.6-1.el8.s390x.rpmOkmenuedit-5.24.6-1.el8.x86_64.rpm1kmenuedit-debugsource-5.24.6-1.el8.x86_64.rpm0kmenuedit-debuginfo-5.24.6-1.el8.x86_64.rpm2 kmines-22.04.1-1.el8.src.rpm2 kmines-22.04.1-1.el8.aarch64.rpm; kmines-debugsource-22.04.1-1.el8.aarch64.rpm: kmines-debuginfo-22.04.1-1.el8.aarch64.rpm2 kmines-22.04.1-1.el8.ppc64le.rpm; kmines-debugsource-22.04.1-1.el8.ppc64le.rpm: kmines-debuginfo-22.04.1-1.el8.ppc64le.rpm2 kmines-22.04.1-1.el8.s390x.rpm; kmines-debugsource-22.04.1-1.el8.s390x.rpm: kmines-debuginfo-22.04.1-1.el8.s390x.rpm2 kmines-22.04.1-1.el8.x86_64.rpm; kmines-debugsource-22.04.1-1.el8.x86_64.rpm: kmines-debuginfo-22.04.1-1.el8.x86_64.rpm3 kmix-22.04.1-1.el8.src.rpm3 kmix-22.04.1-1.el8.aarch64.rpm= kmix-debugsource-22.04.1-1.el8.aarch64.rpm< kmix-debuginfo-22.04.1-1.el8.aarch64.rpm3 kmix-22.04.1-1.el8.ppc64le.rpm= kmix-debugsource-22.04.1-1.el8.ppc64le.rpm< kmix-debuginfo-22.04.1-1.el8.ppc64le.rpm3 kmix-22.04.1-1.el8.s390x.rpm= kmix-debugsource-22.04.1-1.el8.s390x.rpm< kmix-debuginfo-22.04.1-1.el8.s390x.rpm3 kmix-22.04.1-1.el8.x86_64.rpm= kmix-debugsource-22.04.1-1.el8.x86_64.rpm< kmix-debuginfo-22.04.1-1.el8.x86_64.rpm4 kmousetool-22.04.1-1.el8.src.rpm4 kmousetool-22.04.1-1.el8.aarch64.rpm? kmousetool-debugsource-22.04.1-1.el8.aarch64.rpm> kmousetool-debuginfo-22.04.1-1.el8.aarch64.rpm4 kmousetool-22.04.1-1.el8.ppc64le.rpm? kmousetool-debugsource-22.04.1-1.el8.ppc64le.rpm> kmousetool-debuginfo-22.04.1-1.el8.ppc64le.rpm4 kmousetool-22.04.1-1.el8.s390x.rpm? kmousetool-debugsource-22.04.1-1.el8.s390x.rpm> kmousetool-debuginfo-22.04.1-1.el8.s390x.rpm4 kmousetool-22.04.1-1.el8.x86_64.rpm? kmousetool-debugsource-22.04.1-1.el8.x86_64.rpm> kmousetool-debuginfo-22.04.1-1.el8.x86_64.rpm5 kmouth-22.04.1-1.el8.src.rpm5 kmouth-22.04.1-1.el8.aarch64.rpmA kmouth-debugsource-22.04.1-1.el8.aarch64.rpm@ kmouth-debuginfo-22.04.1-1.el8.aarch64.rpm5 kmouth-22.04.1-1.el8.ppc64le.rpmA kmouth-debugsource-22.04.1-1.el8.ppc64le.rpm@ kmouth-debuginfo-22.04.1-1.el8.ppc64le.rpm5 kmouth-22.04.1-1.el8.s390x.rpmA kmouth-debugsource-22.04.1-1.el8.s390x.rpm@ kmouth-debuginfo-22.04.1-1.el8.s390x.rpm5 kmouth-22.04.1-1.el8.x86_64.rpmA kmouth-debugsource-22.04.1-1.el8.x86_64.rpm@ kmouth-debuginfo-22.04.1-1.el8.x86_64.rpm6 kmplot-22.04.1-1.el8.src.rpm6 kmplot-22.04.1-1.el8.aarch64.rpmC kmplot-debugsource-22.04.1-1.el8.aarch64.rpmB kmplot-debuginfo-22.04.1-1.el8.aarch64.rpm6 kmplot-22.04.1-1.el8.ppc64le.rpmC kmplot-debugsource-22.04.1-1.el8.ppc64le.rpmB kmplot-debuginfo-22.04.1-1.el8.ppc64le.rpm6 kmplot-22.04.1-1.el8.s390x.rpmC kmplot-debugsource-22.04.1-1.el8.s390x.rpmB kmplot-debuginfo-22.04.1-1.el8.s390x.rpm6 kmplot-22.04.1-1.el8.x86_64.rpmC kmplot-debugsource-22.04.1-1.el8.x86_64.rpmB kmplot-debuginfo-22.04.1-1.el8.x86_64.rpmP knavalbattle-22.04.1-1.el8.src.rpmP knavalbattle-22.04.1-1.el8.aarch64.rpmF knavalbattle-debugsource-22.04.1-1.el8.aarch64.rpmE knavalbattle-debuginfo-22.04.1-1.el8.aarch64.rpmP knavalbattle-22.04.1-1.el8.ppc64le.rpmF knavalbattle-debugsource-22.04.1-1.el8.ppc64le.rpmE knavalbattle-debuginfo-22.04.1-1.el8.ppc64le.rpmP knavalbattle-22.04.1-1.el8.s390x.rpmF knavalbattle-debugsource-22.04.1-1.el8.s390x.rpmE knavalbattle-debuginfo-22.04.1-1.el8.s390x.rpmP knavalbattle-22.04.1-1.el8.x86_64.rpmF knavalbattle-debugsource-22.04.1-1.el8.x86_64.rpmE knavalbattle-debuginfo-22.04.1-1.el8.x86_64.rpmQ knetwalk-22.04.1-1.el8.src.rpmQ knetwalk-22.04.1-1.el8.aarch64.rpmH knetwalk-debugsource-22.04.1-1.el8.aarch64.rpmG knetwalk-debuginfo-22.04.1-1.el8.aarch64.rpmQ knetwalk-22.04.1-1.el8.ppc64le.rpmH knetwalk-debugsource-22.04.1-1.el8.ppc64le.rpmG knetwalk-debuginfo-22.04.1-1.el8.ppc64le.rpmQ knetwalk-22.04.1-1.el8.s390x.rpmH knetwalk-debugsource-22.04.1-1.el8.s390x.rpmG knetwalk-debuginfo-22.04.1-1.el8.s390x.rpmQ knetwalk-22.04.1-1.el8.x86_64.rpmH knetwalk-debugsource-22.04.1-1.el8.x86_64.rpmG knetwalk-debuginfo-22.04.1-1.el8.x86_64.rpmR kolf-22.04.1-1.el8.src.rpmR kolf-22.04.1-1.el8.aarch64.rpmJ kolf-debugsource-22.04.1-1.el8.aarch64.rpmI kolf-debuginfo-22.04.1-1.el8.aarch64.rpmR kolf-22.04.1-1.el8.ppc64le.rpmJ kolf-debugsource-22.04.1-1.el8.ppc64le.rpmI kolf-debuginfo-22.04.1-1.el8.ppc64le.rpmR kolf-22.04.1-1.el8.s390x.rpmJ kolf-debugsource-22.04.1-1.el8.s390x.rpmI kolf-debuginfo-22.04.1-1.el8.s390x.rpmR kolf-22.04.1-1.el8.x86_64.rpmJ kolf-debugsource-22.04.1-1.el8.x86_64.rpmI kolf-debuginfo-22.04.1-1.el8.x86_64.rpmS kollision-22.04.1-1.el8.src.rpmS kollision-22.04.1-1.el8.aarch64.rpmL kollision-debugsource-22.04.1-1.el8.aarch64.rpmK kollision-debuginfo-22.04.1-1.el8.aarch64.rpmS kollision-22.04.1-1.el8.ppc64le.rpmL kollision-debugsource-22.04.1-1.el8.ppc64le.rpmK kollision-debuginfo-22.04.1-1.el8.ppc64le.rpmS kollision-22.04.1-1.el8.s390x.rpmL kollision-debugsource-22.04.1-1.el8.s390x.rpmK kollision-debuginfo-22.04.1-1.el8.s390x.rpmS kollision-22.04.1-1.el8.x86_64.rpmL kollision-debugsource-22.04.1-1.el8.x86_64.rpmK kollision-debuginfo-22.04.1-1.el8.x86_64.rpm7 kolourpaint-22.04.1-1.el8.src.rpm7 kolourpaint-22.04.1-1.el8.aarch64.rpmF kolourpaint-libs-22.04.1-1.el8.aarch64.rpmE kolourpaint-debugsource-22.04.1-1.el8.aarch64.rpmD kolourpaint-debuginfo-22.04.1-1.el8.aarch64.rpmG kolourpaint-libs-debuginfo-22.04.1-1.el8.aarch64.rpm7 kolourpaint-22.04.1-1.el8.ppc64le.rpmF kolourpaint-libs-22.04.1-1.el8.ppc64le.rpmE kolourpaint-debugsource-22.04.1-1.el8.ppc64le.rpmD kolourpaint-debuginfo-22.04.1-1.el8.ppc64le.rpmG kolourpaint-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm7 kolourpaint-22.04.1-1.el8.s390x.rpmF kolourpaint-libs-22.04.1-1.el8.s390x.rpmE kolourpaint-debugsource-22.04.1-1.el8.s390x.rpmD kolourpaint-debuginfo-22.04.1-1.el8.s390x.rpmG kolourpaint-libs-debuginfo-22.04.1-1.el8.s390x.rpm7 kolourpaint-22.04.1-1.el8.x86_64.rpmF kolourpaint-libs-22.04.1-1.el8.x86_64.rpmE kolourpaint-debugsource-22.04.1-1.el8.x86_64.rpmD kolourpaint-debuginfo-22.04.1-1.el8.x86_64.rpmG kolourpaint-libs-debuginfo-22.04.1-1.el8.x86_64.rpm8 kompare-22.04.1-1.el8.src.rpm8 kompare-22.04.1-1.el8.aarch64.rpmK kompare-libs-22.04.1-1.el8.aarch64.rpmJ kompare-devel-22.04.1-1.el8.aarch64.rpmI kompare-debugsource-22.04.1-1.el8.aarch64.rpmH kompare-debuginfo-22.04.1-1.el8.aarch64.rpmL kompare-libs-debuginfo-22.04.1-1.el8.aarch64.rpm8 kompare-22.04.1-1.el8.ppc64le.rpmK kompare-libs-22.04.1-1.el8.ppc64le.rpmJ kompare-devel-22.04.1-1.el8.ppc64le.rpmI kompare-debugsource-22.04.1-1.el8.ppc64le.rpmH kompare-debuginfo-22.04.1-1.el8.ppc64le.rpmL kompare-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm8 kompare-22.04.1-1.el8.s390x.rpmK kompare-libs-22.04.1-1.el8.s390x.rpmJ kompare-devel-22.04.1-1.el8.s390x.rpmI kompare-debugsource-22.04.1-1.el8.s390x.rpmH kompare-debuginfo-22.04.1-1.el8.s390x.rpmL kompare-libs-debuginfo-22.04.1-1.el8.s390x.rpm8 kompare-22.04.1-1.el8.x86_64.rpmK kompare-libs-22.04.1-1.el8.x86_64.rpmJ kompare-devel-22.04.1-1.el8.x86_64.rpmI kompare-debugsource-22.04.1-1.el8.x86_64.rpmH kompare-debuginfo-22.04.1-1.el8.x86_64.rpmL kompare-libs-debuginfo-22.04.1-1.el8.x86_64.rpmT konqueror-22.04.1-1.el8.src.rpmT konqueror-22.04.1-1.el8.aarch64.rpmO konqueror-devel-22.04.1-1.el8.aarch64.rpmP konqueror-libs-22.04.1-1.el8.aarch64.rpm kwebenginepart-22.04.1-1.el8.aarch64.rpmN konqueror-debugsource-22.04.1-1.el8.aarch64.rpmM konqueror-debuginfo-22.04.1-1.el8.aarch64.rpmQ konqueror-libs-debuginfo-22.04.1-1.el8.aarch64.rpm kwebenginepart-debuginfo-22.04.1-1.el8.aarch64.rpmT konqueror-22.04.1-1.el8.ppc64le.rpmO konqueror-devel-22.04.1-1.el8.ppc64le.rpmP konqueror-libs-22.04.1-1.el8.ppc64le.rpmN konqueror-debugsource-22.04.1-1.el8.ppc64le.rpmM konqueror-debuginfo-22.04.1-1.el8.ppc64le.rpmQ konqueror-libs-debuginfo-22.04.1-1.el8.ppc64le.rpmT konqueror-22.04.1-1.el8.s390x.rpmO konqueror-devel-22.04.1-1.el8.s390x.rpmP konqueror-libs-22.04.1-1.el8.s390x.rpmN konqueror-debugsource-22.04.1-1.el8.s390x.rpmM konqueror-debuginfo-22.04.1-1.el8.s390x.rpmQ konqueror-libs-debuginfo-22.04.1-1.el8.s390x.rpmT konqueror-22.04.1-1.el8.x86_64.rpmO konqueror-devel-22.04.1-1.el8.x86_64.rpmP konqueror-libs-22.04.1-1.el8.x86_64.rpm kwebenginepart-22.04.1-1.el8.x86_64.rpmN konqueror-debugsource-22.04.1-1.el8.x86_64.rpmM konqueror-debuginfo-22.04.1-1.el8.x86_64.rpmQ konqueror-libs-debuginfo-22.04.1-1.el8.x86_64.rpm kwebenginepart-debuginfo-22.04.1-1.el8.x86_64.rpmU konquest-22.04.1-1.el8.src.rpmU konquest-22.04.1-1.el8.aarch64.rpmS konquest-debugsource-22.04.1-1.el8.aarch64.rpmR konquest-debuginfo-22.04.1-1.el8.aarch64.rpmU konquest-22.04.1-1.el8.ppc64le.rpmS konquest-debugsource-22.04.1-1.el8.ppc64le.rpmR konquest-debuginfo-22.04.1-1.el8.ppc64le.rpmU konquest-22.04.1-1.el8.s390x.rpmS konquest-debugsource-22.04.1-1.el8.s390x.rpmR konquest-debuginfo-22.04.1-1.el8.s390x.rpmU konquest-22.04.1-1.el8.x86_64.rpmS konquest-debugsource-22.04.1-1.el8.x86_64.rpmR konquest-debuginfo-22.04.1-1.el8.x86_64.rpm9 konsole5-22.04.1-1.el8.src.rpm9 konsole5-22.04.1-1.el8.aarch64.rpmO konsole5-part-22.04.1-1.el8.aarch64.rpmN konsole5-debugsource-22.04.1-1.el8.aarch64.rpmM konsole5-debuginfo-22.04.1-1.el8.aarch64.rpmP konsole5-part-debuginfo-22.04.1-1.el8.aarch64.rpm9 konsole5-22.04.1-1.el8.ppc64le.rpmO konsole5-part-22.04.1-1.el8.ppc64le.rpmN konsole5-debugsource-22.04.1-1.el8.ppc64le.rpmM konsole5-debuginfo-22.04.1-1.el8.ppc64le.rpmP konsole5-part-debuginfo-22.04.1-1.el8.ppc64le.rpm9 konsole5-22.04.1-1.el8.s390x.rpmO konsole5-part-22.04.1-1.el8.s390x.rpmN konsole5-debugsource-22.04.1-1.el8.s390x.rpmM konsole5-debuginfo-22.04.1-1.el8.s390x.rpmP konsole5-part-debuginfo-22.04.1-1.el8.s390x.rpm9 konsole5-22.04.1-1.el8.x86_64.rpmO konsole5-part-22.04.1-1.el8.x86_64.rpmN konsole5-debugsource-22.04.1-1.el8.x86_64.rpmM konsole5-debuginfo-22.04.1-1.el8.x86_64.rpmP konsole5-part-debuginfo-22.04.1-1.el8.x86_64.rpmP konversation-22.04.1-1.el8.src.rpmP konversation-22.04.1-1.el8.aarch64.rpm3 konversation-debugsource-22.04.1-1.el8.aarch64.rpm2 konversation-debuginfo-22.04.1-1.el8.aarch64.rpmP konversation-22.04.1-1.el8.ppc64le.rpm3 konversation-debugsource-22.04.1-1.el8.ppc64le.rpm2 konversation-debuginfo-22.04.1-1.el8.ppc64le.rpmP konversation-22.04.1-1.el8.s390x.rpm3 konversation-debugsource-22.04.1-1.el8.s390x.rpm2 konversation-debuginfo-22.04.1-1.el8.s390x.rpmP konversation-22.04.1-1.el8.x86_64.rpm3 konversation-debugsource-22.04.1-1.el8.x86_64.rpm2 konversation-debuginfo-22.04.1-1.el8.x86_64.rpmVVkproperty-3.2.0-5.el8.src.rpmVVkproperty-3.2.0-5.el8.aarch64.rpmVVkproperty-devel-3.2.0-5.el8.aarch64.rpmUVkproperty-debugsource-3.2.0-5.el8.aarch64.rpmTVkproperty-debuginfo-3.2.0-5.el8.aarch64.rpmVVkproperty-3.2.0-5.el8.ppc64le.rpmVVkproperty-devel-3.2.0-5.el8.ppc64le.rpmUVkproperty-debugsource-3.2.0-5.el8.ppc64le.rpmTVkproperty-debuginfo-3.2.0-5.el8.ppc64le.rpmVVkproperty-3.2.0-5.el8.s390x.rpmVVkproperty-devel-3.2.0-5.el8.s390x.rpmUVkproperty-debugsource-3.2.0-5.el8.s390x.rpmTVkproperty-debuginfo-3.2.0-5.el8.s390x.rpmVVkproperty-3.2.0-5.el8.x86_64.rpmVVkproperty-devel-3.2.0-5.el8.x86_64.rpmUVkproperty-debugsource-3.2.0-5.el8.x86_64.rpmTVkproperty-debuginfo-3.2.0-5.el8.x86_64.rpm: kqtquickcharts-22.04.1-1.el8.src.rpm: kqtquickcharts-22.04.1-1.el8.aarch64.rpmT kqtquickcharts-debugsource-22.04.1-1.el8.aarch64.rpmS kqtquickcharts-debuginfo-22.04.1-1.el8.aarch64.rpm: kqtquickcharts-22.04.1-1.el8.ppc64le.rpmT kqtquickcharts-debugsource-22.04.1-1.el8.ppc64le.rpmS kqtquickcharts-debuginfo-22.04.1-1.el8.ppc64le.rpm: kqtquickcharts-22.04.1-1.el8.s390x.rpmT kqtquickcharts-debugsource-22.04.1-1.el8.s390x.rpmS kqtquickcharts-debuginfo-22.04.1-1.el8.s390x.rpm: kqtquickcharts-22.04.1-1.el8.x86_64.rpmT kqtquickcharts-debugsource-22.04.1-1.el8.x86_64.rpmS kqtquickcharts-debuginfo-22.04.1-1.el8.x86_64.rpm; krdc-22.04.1-1.el8.src.rpm; krdc-22.04.1-1.el8.aarch64.rpmX krdc-libs-22.04.1-1.el8.aarch64.rpmW krdc-devel-22.04.1-1.el8.aarch64.rpmV krdc-debugsource-22.04.1-1.el8.aarch64.rpmU krdc-debuginfo-22.04.1-1.el8.aarch64.rpmY krdc-libs-debuginfo-22.04.1-1.el8.aarch64.rpm; krdc-22.04.1-1.el8.ppc64le.rpmX krdc-libs-22.04.1-1.el8.ppc64le.rpmW krdc-devel-22.04.1-1.el8.ppc64le.rpmV krdc-debugsource-22.04.1-1.el8.ppc64le.rpmU krdc-debuginfo-22.04.1-1.el8.ppc64le.rpmY krdc-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm; krdc-22.04.1-1.el8.s390x.rpmX krdc-libs-22.04.1-1.el8.s390x.rpmW krdc-devel-22.04.1-1.el8.s390x.rpmV krdc-debugsource-22.04.1-1.el8.s390x.rpmU krdc-debuginfo-22.04.1-1.el8.s390x.rpmY krdc-libs-debuginfo-22.04.1-1.el8.s390x.rpm; krdc-22.04.1-1.el8.x86_64.rpmX krdc-libs-22.04.1-1.el8.x86_64.rpmW krdc-devel-22.04.1-1.el8.x86_64.rpmV krdc-debugsource-22.04.1-1.el8.x86_64.rpmU krdc-debuginfo-22.04.1-1.el8.x86_64.rpmY krdc-libs-debuginfo-22.04.1-1.el8.x86_64.rpmWrkreport-3.2.0-9.el8.src.rpmWrkreport-3.2.0-9.el8.aarch64.rpmYrkreport-devel-3.2.0-9.el8.aarch64.rpmXrkreport-debugsource-3.2.0-9.el8.aarch64.rpmWrkreport-debuginfo-3.2.0-9.el8.aarch64.rpmWrkreport-3.2.0-9.el8.ppc64le.rpmYrkreport-devel-3.2.0-9.el8.ppc64le.rpmXrkreport-debugsource-3.2.0-9.el8.ppc64le.rpmWrkreport-debuginfo-3.2.0-9.el8.ppc64le.rpmWrkreport-3.2.0-9.el8.s390x.rpmYrkreport-devel-3.2.0-9.el8.s390x.rpmXrkreport-debugsource-3.2.0-9.el8.s390x.rpmWrkreport-debuginfo-3.2.0-9.el8.s390x.rpmWrkreport-3.2.0-9.el8.x86_64.rpmYrkreport-devel-3.2.0-9.el8.x86_64.rpmXrkreport-debugsource-3.2.0-9.el8.x86_64.rpmWrkreport-debuginfo-3.2.0-9.el8.x86_64.rpmX kreversi-22.04.1-1.el8.src.rpmX kreversi-22.04.1-1.el8.aarch64.rpm[ kreversi-debugsource-22.04.1-1.el8.aarch64.rpmZ kreversi-debuginfo-22.04.1-1.el8.aarch64.rpmX kreversi-22.04.1-1.el8.ppc64le.rpm[ kreversi-debugsource-22.04.1-1.el8.ppc64le.rpmZ kreversi-debuginfo-22.04.1-1.el8.ppc64le.rpmX kreversi-22.04.1-1.el8.s390x.rpm[ kreversi-debugsource-22.04.1-1.el8.s390x.rpmZ kreversi-debuginfo-22.04.1-1.el8.s390x.rpmX kreversi-22.04.1-1.el8.x86_64.rpm[ kreversi-debugsource-22.04.1-1.el8.x86_64.rpmZ kreversi-debuginfo-22.04.1-1.el8.x86_64.rpmo krfb-22.04.1-1.el8.aarch64.rpmo krfb-22.04.1-1.el8.src.rpm krfb-libs-22.04.1-1.el8.aarch64.rpm~ krfb-debugsource-22.04.1-1.el8.aarch64.rpm} krfb-debuginfo-22.04.1-1.el8.aarch64.rpm krfb-libs-debuginfo-22.04.1-1.el8.aarch64.rpmo krfb-22.04.1-1.el8.ppc64le.rpm krfb-libs-22.04.1-1.el8.ppc64le.rpm~ krfb-debugsource-22.04.1-1.el8.ppc64le.rpm} krfb-debuginfo-22.04.1-1.el8.ppc64le.rpm krfb-libs-debuginfo-22.04.1-1.el8.ppc64le.rpmo krfb-22.04.1-1.el8.s390x.rpm krfb-libs-22.04.1-1.el8.s390x.rpm~ krfb-debugsource-22.04.1-1.el8.s390x.rpm} krfb-debuginfo-22.04.1-1.el8.s390x.rpm krfb-libs-debuginfo-22.04.1-1.el8.s390x.rpmo krfb-22.04.1-1.el8.x86_64.rpm krfb-libs-22.04.1-1.el8.x86_64.rpm~ krfb-debugsource-22.04.1-1.el8.x86_64.rpm} krfb-debuginfo-22.04.1-1.el8.x86_64.rpm krfb-libs-debuginfo-22.04.1-1.el8.x86_64.rpm< kruler-22.04.1-1.el8.src.rpm< kruler-22.04.1-1.el8.aarch64.rpm[ kruler-debugsource-22.04.1-1.el8.aarch64.rpmZ kruler-debuginfo-22.04.1-1.el8.aarch64.rpm< kruler-22.04.1-1.el8.ppc64le.rpm[ kruler-debugsource-22.04.1-1.el8.ppc64le.rpmZ kruler-debuginfo-22.04.1-1.el8.ppc64le.rpm< kruler-22.04.1-1.el8.s390x.rpm[ kruler-debugsource-22.04.1-1.el8.s390x.rpmZ kruler-debuginfo-22.04.1-1.el8.s390x.rpm< kruler-22.04.1-1.el8.x86_64.rpm[ kruler-debugsource-22.04.1-1.el8.x86_64.rpmZ kruler-debuginfo-22.04.1-1.el8.x86_64.rpmQSkscreen-5.24.6-1.el8.src.rpmQSkscreen-5.24.6-1.el8.aarch64.rpm5Skscreen-debugsource-5.24.6-1.el8.aarch64.rpm4Skscreen-debuginfo-5.24.6-1.el8.aarch64.rpmQSkscreen-5.24.6-1.el8.ppc64le.rpm5Skscreen-debugsource-5.24.6-1.el8.ppc64le.rpm4Skscreen-debuginfo-5.24.6-1.el8.ppc64le.rpmQSkscreen-5.24.6-1.el8.s390x.rpm5Skscreen-debugsource-5.24.6-1.el8.s390x.rpm4Skscreen-debuginfo-5.24.6-1.el8.s390x.rpmQSkscreen-5.24.6-1.el8.x86_64.rpm5Skscreen-debugsource-5.24.6-1.el8.x86_64.rpm4Skscreen-debuginfo-5.24.6-1.el8.x86_64.rpmRkscreenlocker-5.24.6-1.el8.src.rpmRkscreenlocker-5.24.6-1.el8.aarch64.rpm8kscreenlocker-devel-5.24.6-1.el8.aarch64.rpm7kscreenlocker-debugsource-5.24.6-1.el8.aarch64.rpm6kscreenlocker-debuginfo-5.24.6-1.el8.aarch64.rpmRkscreenlocker-5.24.6-1.el8.ppc64le.rpm8kscreenlocker-devel-5.24.6-1.el8.ppc64le.rpm7kscreenlocker-debugsource-5.24.6-1.el8.ppc64le.rpm6kscreenlocker-debuginfo-5.24.6-1.el8.ppc64le.rpmRkscreenlocker-5.24.6-1.el8.s390x.rpm8kscreenlocker-devel-5.24.6-1.el8.s390x.rpm7kscreenlocker-debugsource-5.24.6-1.el8.s390x.rpm6kscreenlocker-debuginfo-5.24.6-1.el8.s390x.rpmRkscreenlocker-5.24.6-1.el8.x86_64.rpm8kscreenlocker-devel-5.24.6-1.el8.x86_64.rpm7kscreenlocker-debugsource-5.24.6-1.el8.x86_64.rpm6kscreenlocker-debuginfo-5.24.6-1.el8.x86_64.rpmY kshisen-22.04.1-1.el8.src.rpmY kshisen-22.04.1-1.el8.aarch64.rpm] kshisen-debugsource-22.04.1-1.el8.aarch64.rpm\ kshisen-debuginfo-22.04.1-1.el8.aarch64.rpmY kshisen-22.04.1-1.el8.ppc64le.rpm] kshisen-debugsource-22.04.1-1.el8.ppc64le.rpm\ kshisen-debuginfo-22.04.1-1.el8.ppc64le.rpmY kshisen-22.04.1-1.el8.s390x.rpm] kshisen-debugsource-22.04.1-1.el8.s390x.rpm\ kshisen-debuginfo-22.04.1-1.el8.s390x.rpmY kshisen-22.04.1-1.el8.x86_64.rpm] kshisen-debugsource-22.04.1-1.el8.x86_64.rpm\ kshisen-debuginfo-22.04.1-1.el8.x86_64.rpmZ ksnakeduel-22.04.1-1.el8.src.rpmZ ksnakeduel-22.04.1-1.el8.aarch64.rpm_ ksnakeduel-debugsource-22.04.1-1.el8.aarch64.rpm^ ksnakeduel-debuginfo-22.04.1-1.el8.aarch64.rpmZ ksnakeduel-22.04.1-1.el8.ppc64le.rpm_ ksnakeduel-debugsource-22.04.1-1.el8.ppc64le.rpm^ ksnakeduel-debuginfo-22.04.1-1.el8.ppc64le.rpmZ ksnakeduel-22.04.1-1.el8.s390x.rpm_ ksnakeduel-debugsource-22.04.1-1.el8.s390x.rpm^ ksnakeduel-debuginfo-22.04.1-1.el8.s390x.rpmZ ksnakeduel-22.04.1-1.el8.x86_64.rpm_ ksnakeduel-debugsource-22.04.1-1.el8.x86_64.rpm^ ksnakeduel-debuginfo-22.04.1-1.el8.x86_64.rpm[ksnip-1.10.0-1.el8.src.rpm[ksnip-1.10.0-1.el8.aarch64.rpmaksnip-debugsource-1.10.0-1.el8.aarch64.rpm`ksnip-debuginfo-1.10.0-1.el8.aarch64.rpm[ksnip-1.10.0-1.el8.ppc64le.rpmaksnip-debugsource-1.10.0-1.el8.ppc64le.rpm`ksnip-debuginfo-1.10.0-1.el8.ppc64le.rpm[ksnip-1.10.0-1.el8.s390x.rpmaksnip-debugsource-1.10.0-1.el8.s390x.rpm`ksnip-debuginfo-1.10.0-1.el8.s390x.rpm[ksnip-1.10.0-1.el8.x86_64.rpmaksnip-debugsource-1.10.0-1.el8.x86_64.rpm`ksnip-debuginfo-1.10.0-1.el8.x86_64.rpm\ kspaceduel-22.04.1-1.el8.src.rpm\ kspaceduel-22.04.1-1.el8.aarch64.rpmc kspaceduel-debugsource-22.04.1-1.el8.aarch64.rpmb kspaceduel-debuginfo-22.04.1-1.el8.aarch64.rpm\ kspaceduel-22.04.1-1.el8.ppc64le.rpmc kspaceduel-debugsource-22.04.1-1.el8.ppc64le.rpmb kspaceduel-debuginfo-22.04.1-1.el8.ppc64le.rpm\ kspaceduel-22.04.1-1.el8.s390x.rpmc kspaceduel-debugsource-22.04.1-1.el8.s390x.rpmb kspaceduel-debuginfo-22.04.1-1.el8.s390x.rpm\ kspaceduel-22.04.1-1.el8.x86_64.rpmc kspaceduel-debugsource-22.04.1-1.el8.x86_64.rpmb kspaceduel-debuginfo-22.04.1-1.el8.x86_64.rpm] ksquares-22.04.1-1.el8.src.rpm] ksquares-22.04.1-1.el8.aarch64.rpme ksquares-debugsource-22.04.1-1.el8.aarch64.rpmd ksquares-debuginfo-22.04.1-1.el8.aarch64.rpm] ksquares-22.04.1-1.el8.ppc64le.rpme ksquares-debugsource-22.04.1-1.el8.ppc64le.rpmd ksquares-debuginfo-22.04.1-1.el8.ppc64le.rpm] ksquares-22.04.1-1.el8.s390x.rpme ksquares-debugsource-22.04.1-1.el8.s390x.rpmd ksquares-debuginfo-22.04.1-1.el8.s390x.rpm] ksquares-22.04.1-1.el8.x86_64.rpme ksquares-debugsource-22.04.1-1.el8.x86_64.rpmd ksquares-debuginfo-22.04.1-1.el8.x86_64.rpmSksshaskpass-5.24.6-1.el8.src.rpmSksshaskpass-5.24.6-1.el8.aarch64.rpm:ksshaskpass-debugsource-5.24.6-1.el8.aarch64.rpm9ksshaskpass-debuginfo-5.24.6-1.el8.aarch64.rpmSksshaskpass-5.24.6-1.el8.ppc64le.rpm:ksshaskpass-debugsource-5.24.6-1.el8.ppc64le.rpm9ksshaskpass-debuginfo-5.24.6-1.el8.ppc64le.rpmSksshaskpass-5.24.6-1.el8.s390x.rpm:ksshaskpass-debugsource-5.24.6-1.el8.s390x.rpm9ksshaskpass-debuginfo-5.24.6-1.el8.s390x.rpmSksshaskpass-5.24.6-1.el8.x86_64.rpm:ksshaskpass-debugsource-5.24.6-1.el8.x86_64.rpm9ksshaskpass-debuginfo-5.24.6-1.el8.x86_64.rpm^ ksudoku-22.04.1-1.el8.src.rpm^ ksudoku-22.04.1-1.el8.aarch64.rpmg ksudoku-debugsource-22.04.1-1.el8.aarch64.rpmf ksudoku-debuginfo-22.04.1-1.el8.aarch64.rpm^ ksudoku-22.04.1-1.el8.ppc64le.rpmg ksudoku-debugsource-22.04.1-1.el8.ppc64le.rpmf ksudoku-debuginfo-22.04.1-1.el8.ppc64le.rpm^ ksudoku-22.04.1-1.el8.s390x.rpmg ksudoku-debugsource-22.04.1-1.el8.s390x.rpmf ksudoku-debuginfo-22.04.1-1.el8.s390x.rpm^ ksudoku-22.04.1-1.el8.x86_64.rpmg ksudoku-debugsource-22.04.1-1.el8.x86_64.rpmf ksudoku-debuginfo-22.04.1-1.el8.x86_64.rpm_nksysguard-5.22.0-6.el8.src.rpm_nksysguard-5.22.0-6.el8.aarch64.rpmjnksysguardd-5.22.0-6.el8.aarch64.rpminksysguard-debugsource-5.22.0-6.el8.aarch64.rpmhnksysguard-debuginfo-5.22.0-6.el8.aarch64.rpmknksysguardd-debuginfo-5.22.0-6.el8.aarch64.rpm_nksysguard-5.22.0-6.el8.ppc64le.rpmjnksysguardd-5.22.0-6.el8.ppc64le.rpminksysguard-debugsource-5.22.0-6.el8.ppc64le.rpmhnksysguard-debuginfo-5.22.0-6.el8.ppc64le.rpmknksysguardd-debuginfo-5.22.0-6.el8.ppc64le.rpm_nksysguard-5.22.0-6.el8.s390x.rpmjnksysguardd-5.22.0-6.el8.s390x.rpminksysguard-debugsource-5.22.0-6.el8.s390x.rpmhnksysguard-debuginfo-5.22.0-6.el8.s390x.rpmknksysguardd-debuginfo-5.22.0-6.el8.s390x.rpm_nksysguard-5.22.0-6.el8.x86_64.rpmjnksysguardd-5.22.0-6.el8.x86_64.rpminksysguard-debugsource-5.22.0-6.el8.x86_64.rpmhnksysguard-debuginfo-5.22.0-6.el8.x86_64.rpmknksysguardd-debuginfo-5.22.0-6.el8.x86_64.rpm= ksystemlog-22.04.1-1.el8.src.rpm= ksystemlog-22.04.1-1.el8.aarch64.rpm] ksystemlog-debugsource-22.04.1-1.el8.aarch64.rpm\ ksystemlog-debuginfo-22.04.1-1.el8.aarch64.rpm= ksystemlog-22.04.1-1.el8.ppc64le.rpm] ksystemlog-debugsource-22.04.1-1.el8.ppc64le.rpm\ ksystemlog-debuginfo-22.04.1-1.el8.ppc64le.rpm= ksystemlog-22.04.1-1.el8.s390x.rpm] ksystemlog-debugsource-22.04.1-1.el8.s390x.rpm\ ksystemlog-debuginfo-22.04.1-1.el8.s390x.rpm= ksystemlog-22.04.1-1.el8.x86_64.rpm] ksystemlog-debugsource-22.04.1-1.el8.x86_64.rpm\ ksystemlog-debuginfo-22.04.1-1.el8.x86_64.rpm>ksystemstats-5.24.6-1.el8.src.rpm>ksystemstats-5.24.6-1.el8.aarch64.rpm_ksystemstats-debugsource-5.24.6-1.el8.aarch64.rpm^ksystemstats-debuginfo-5.24.6-1.el8.aarch64.rpm>ksystemstats-5.24.6-1.el8.ppc64le.rpm_ksystemstats-debugsource-5.24.6-1.el8.ppc64le.rpm^ksystemstats-debuginfo-5.24.6-1.el8.ppc64le.rpm>ksystemstats-5.24.6-1.el8.s390x.rpm_ksystemstats-debugsource-5.24.6-1.el8.s390x.rpm^ksystemstats-debuginfo-5.24.6-1.el8.s390x.rpm>ksystemstats-5.24.6-1.el8.x86_64.rpm_ksystemstats-debugsource-5.24.6-1.el8.x86_64.rpm^ksystemstats-debuginfo-5.24.6-1.el8.x86_64.rpm` kteatime-22.04.1-1.el8.src.rpm` kteatime-22.04.1-1.el8.aarch64.rpmm kteatime-debugsource-22.04.1-1.el8.aarch64.rpml kteatime-debuginfo-22.04.1-1.el8.aarch64.rpm` kteatime-22.04.1-1.el8.ppc64le.rpmm kteatime-debugsource-22.04.1-1.el8.ppc64le.rpml kteatime-debuginfo-22.04.1-1.el8.ppc64le.rpm` kteatime-22.04.1-1.el8.s390x.rpmm kteatime-debugsource-22.04.1-1.el8.s390x.rpml kteatime-debuginfo-22.04.1-1.el8.s390x.rpm` kteatime-22.04.1-1.el8.x86_64.rpmm kteatime-debugsource-22.04.1-1.el8.x86_64.rpml kteatime-debuginfo-22.04.1-1.el8.x86_64.rpma ktimer-22.04.1-1.el8.src.rpma ktimer-22.04.1-1.el8.aarch64.rpmo ktimer-debugsource-22.04.1-1.el8.aarch64.rpmn ktimer-debuginfo-22.04.1-1.el8.aarch64.rpma ktimer-22.04.1-1.el8.ppc64le.rpmo ktimer-debugsource-22.04.1-1.el8.ppc64le.rpmn ktimer-debuginfo-22.04.1-1.el8.ppc64le.rpma ktimer-22.04.1-1.el8.s390x.rpmo ktimer-debugsource-22.04.1-1.el8.s390x.rpmn ktimer-debuginfo-22.04.1-1.el8.s390x.rpma ktimer-22.04.1-1.el8.x86_64.rpmo ktimer-debugsource-22.04.1-1.el8.x86_64.rpmn ktimer-debuginfo-22.04.1-1.el8.x86_64.rpm? ktouch-22.04.1-1.el8.src.rpm? ktouch-22.04.1-1.el8.aarch64.rpma ktouch-debugsource-22.04.1-1.el8.aarch64.rpm` ktouch-debuginfo-22.04.1-1.el8.aarch64.rpm? ktouch-22.04.1-1.el8.ppc64le.rpma ktouch-debugsource-22.04.1-1.el8.ppc64le.rpm` ktouch-debuginfo-22.04.1-1.el8.ppc64le.rpm? ktouch-22.04.1-1.el8.s390x.rpma ktouch-debugsource-22.04.1-1.el8.s390x.rpm` ktouch-debuginfo-22.04.1-1.el8.s390x.rpm? ktouch-22.04.1-1.el8.x86_64.rpma ktouch-debugsource-22.04.1-1.el8.x86_64.rpm` ktouch-debuginfo-22.04.1-1.el8.x86_64.rpmb ktuberling-22.04.1-1.el8.src.rpmb ktuberling-22.04.1-1.el8.aarch64.rpmq ktuberling-debugsource-22.04.1-1.el8.aarch64.rpmp ktuberling-debuginfo-22.04.1-1.el8.aarch64.rpmb ktuberling-22.04.1-1.el8.ppc64le.rpmq ktuberling-debugsource-22.04.1-1.el8.ppc64le.rpmp ktuberling-debuginfo-22.04.1-1.el8.ppc64le.rpmb ktuberling-22.04.1-1.el8.s390x.rpmq ktuberling-debugsource-22.04.1-1.el8.s390x.rpmp ktuberling-debuginfo-22.04.1-1.el8.s390x.rpmb ktuberling-22.04.1-1.el8.x86_64.rpmq ktuberling-debugsource-22.04.1-1.el8.x86_64.rpmp ktuberling-debuginfo-22.04.1-1.el8.x86_64.rpm@ kturtle-22.04.1-1.el8.src.rpm@ kturtle-22.04.1-1.el8.aarch64.rpmc kturtle-debugsource-22.04.1-1.el8.aarch64.rpmb kturtle-debuginfo-22.04.1-1.el8.aarch64.rpm@ kturtle-22.04.1-1.el8.ppc64le.rpmc kturtle-debugsource-22.04.1-1.el8.ppc64le.rpmb kturtle-debuginfo-22.04.1-1.el8.ppc64le.rpm@ kturtle-22.04.1-1.el8.s390x.rpmc kturtle-debugsource-22.04.1-1.el8.s390x.rpmb kturtle-debuginfo-22.04.1-1.el8.s390x.rpm@ kturtle-22.04.1-1.el8.x86_64.rpmc kturtle-debugsource-22.04.1-1.el8.x86_64.rpmb kturtle-debuginfo-22.04.1-1.el8.x86_64.rpmc kubrick-22.04.1-1.el8.src.rpmc kubrick-22.04.1-1.el8.aarch64.rpms kubrick-debugsource-22.04.1-1.el8.aarch64.rpmr kubrick-debuginfo-22.04.1-1.el8.aarch64.rpmc kubrick-22.04.1-1.el8.ppc64le.rpms kubrick-debugsource-22.04.1-1.el8.ppc64le.rpmr kubrick-debuginfo-22.04.1-1.el8.ppc64le.rpmc kubrick-22.04.1-1.el8.s390x.rpms kubrick-debugsource-22.04.1-1.el8.s390x.rpmr kubrick-debuginfo-22.04.1-1.el8.s390x.rpmc kubrick-22.04.1-1.el8.x86_64.rpms kubrick-debugsource-22.04.1-1.el8.x86_64.rpmr kubrick-debuginfo-22.04.1-1.el8.x86_64.rpmdkuserfeedback-1.2.0-2.el8.src.rpmdkuserfeedback-1.2.0-2.el8.aarch64.rpmxkuserfeedback-devel-1.2.0-2.el8.aarch64.rpmtkuserfeedback-console-1.2.0-2.el8.aarch64.rpmwkuserfeedback-debugsource-1.2.0-2.el8.aarch64.rpmvkuserfeedback-debuginfo-1.2.0-2.el8.aarch64.rpmukuserfeedback-console-debuginfo-1.2.0-2.el8.aarch64.rpmdkuserfeedback-1.2.0-2.el8.ppc64le.rpmxkuserfeedback-devel-1.2.0-2.el8.ppc64le.rpmtkuserfeedback-console-1.2.0-2.el8.ppc64le.rpmwkuserfeedback-debugsource-1.2.0-2.el8.ppc64le.rpmvkuserfeedback-debuginfo-1.2.0-2.el8.ppc64le.rpmukuserfeedback-console-debuginfo-1.2.0-2.el8.ppc64le.rpmdkuserfeedback-1.2.0-2.el8.s390x.rpmxkuserfeedback-devel-1.2.0-2.el8.s390x.rpmtkuserfeedback-console-1.2.0-2.el8.s390x.rpmwkuserfeedback-debugsource-1.2.0-2.el8.s390x.rpmvkuserfeedback-debuginfo-1.2.0-2.el8.s390x.rpmukuserfeedback-console-debuginfo-1.2.0-2.el8.s390x.rpmdkuserfeedback-1.2.0-2.el8.x86_64.rpmxkuserfeedback-devel-1.2.0-2.el8.x86_64.rpmtkuserfeedback-console-1.2.0-2.el8.x86_64.rpmwkuserfeedback-debugsource-1.2.0-2.el8.x86_64.rpmvkuserfeedback-debuginfo-1.2.0-2.el8.x86_64.rpmukuserfeedback-console-debuginfo-1.2.0-2.el8.x86_64.rpmA kwalletmanager5-22.04.1-1.el8.src.rpmA kwalletmanager5-22.04.1-1.el8.aarch64.rpmg kwalletmanager5-debugsource-22.04.1-1.el8.aarch64.rpmf kwalletmanager5-debuginfo-22.04.1-1.el8.aarch64.rpmA kwalletmanager5-22.04.1-1.el8.ppc64le.rpmg kwalletmanager5-debugsource-22.04.1-1.el8.ppc64le.rpmf kwalletmanager5-debuginfo-22.04.1-1.el8.ppc64le.rpmA kwalletmanager5-22.04.1-1.el8.s390x.rpmg kwalletmanager5-debugsource-22.04.1-1.el8.s390x.rpmf kwalletmanager5-debuginfo-22.04.1-1.el8.s390x.rpmA kwalletmanager5-22.04.1-1.el8.x86_64.rpmg kwalletmanager5-debugsource-22.04.1-1.el8.x86_64.rpmf kwalletmanager5-debuginfo-22.04.1-1.el8.x86_64.rpmTkwayland-integration-5.24.6-1.el8.src.rpmTkwayland-integration-5.24.6-1.el8.aarch64.rpm<kwayland-integration-debugsource-5.24.6-1.el8.aarch64.rpm;kwayland-integration-debuginfo-5.24.6-1.el8.aarch64.rpmTkwayland-integration-5.24.6-1.el8.ppc64le.rpm<kwayland-integration-debugsource-5.24.6-1.el8.ppc64le.rpm;kwayland-integration-debuginfo-5.24.6-1.el8.ppc64le.rpmTkwayland-integration-5.24.6-1.el8.s390x.rpm<kwayland-integration-debugsource-5.24.6-1.el8.s390x.rpm;kwayland-integration-debuginfo-5.24.6-1.el8.s390x.rpmTkwayland-integration-5.24.6-1.el8.x86_64.rpm<kwayland-integration-debugsource-5.24.6-1.el8.x86_64.rpm;kwayland-integration-debuginfo-5.24.6-1.el8.x86_64.rpmBkwayland-server-5.24.6-1.el8.src.rpmBkwayland-server-5.24.6-1.el8.aarch64.rpmjkwayland-server-devel-5.24.6-1.el8.aarch64.rpmikwayland-server-debugsource-5.24.6-1.el8.aarch64.rpmhkwayland-server-debuginfo-5.24.6-1.el8.aarch64.rpmBkwayland-server-5.24.6-1.el8.ppc64le.rpmjkwayland-server-devel-5.24.6-1.el8.ppc64le.rpmikwayland-server-debugsource-5.24.6-1.el8.ppc64le.rpmhkwayland-server-debuginfo-5.24.6-1.el8.ppc64le.rpmBkwayland-server-5.24.6-1.el8.s390x.rpmjkwayland-server-devel-5.24.6-1.el8.s390x.rpmikwayland-server-debugsource-5.24.6-1.el8.s390x.rpmhkwayland-server-debuginfo-5.24.6-1.el8.s390x.rpmBkwayland-server-5.24.6-1.el8.x86_64.rpmjkwayland-server-devel-5.24.6-1.el8.x86_64.rpmikwayland-server-debugsource-5.24.6-1.el8.x86_64.rpmhkwayland-server-debuginfo-5.24.6-1.el8.x86_64.rpmCvkwebkitpart-1.4.0-0.11.20190110.el8.src.rpmCvkwebkitpart-1.4.0-0.11.20190110.el8.aarch64.rpmlvkwebkitpart-debugsource-1.4.0-0.11.20190110.el8.aarch64.rpmkvkwebkitpart-debuginfo-1.4.0-0.11.20190110.el8.aarch64.rpmCvkwebkitpart-1.4.0-0.11.20190110.el8.ppc64le.rpmlvkwebkitpart-debugsource-1.4.0-0.11.20190110.el8.ppc64le.rpmkvkwebkitpart-debuginfo-1.4.0-0.11.20190110.el8.ppc64le.rpmCvkwebkitpart-1.4.0-0.11.20190110.el8.s390x.rpmlvkwebkitpart-debugsource-1.4.0-0.11.20190110.el8.s390x.rpmkvkwebkitpart-debuginfo-1.4.0-0.11.20190110.el8.s390x.rpmCvkwebkitpart-1.4.0-0.11.20190110.el8.x86_64.rpmlvkwebkitpart-debugsource-1.4.0-0.11.20190110.el8.x86_64.rpmkvkwebkitpart-debuginfo-1.4.0-0.11.20190110.el8.x86_64.rpmUkwin-5.24.6-1.el8.src.rpmUkwin-5.24.6-1.el8.aarch64.rpmDkwin-wayland-5.24.6-1.el8.aarch64.rpmmkwin-x11-5.24.6-1.el8.aarch64.rpm=kwin-common-5.24.6-1.el8.aarch64.rpmBkwin-libs-5.24.6-1.el8.aarch64.rpmAkwin-devel-5.24.6-1.el8.aarch64.rpmkwin-doc-5.24.6-1.el8.noarch.rpm@kwin-debugsource-5.24.6-1.el8.aarch64.rpm?kwin-debuginfo-5.24.6-1.el8.aarch64.rpmEkwin-wayland-debuginfo-5.24.6-1.el8.aarch64.rpmnkwin-x11-debuginfo-5.24.6-1.el8.aarch64.rpm>kwin-common-debuginfo-5.24.6-1.el8.aarch64.rpmCkwin-libs-debuginfo-5.24.6-1.el8.aarch64.rpmUkwin-5.24.6-1.el8.ppc64le.rpmDkwin-wayland-5.24.6-1.el8.ppc64le.rpmmkwin-x11-5.24.6-1.el8.ppc64le.rpm=kwin-common-5.24.6-1.el8.ppc64le.rpmBkwin-libs-5.24.6-1.el8.ppc64le.rpmAkwin-devel-5.24.6-1.el8.ppc64le.rpm@kwin-debugsource-5.24.6-1.el8.ppc64le.rpm?kwin-debuginfo-5.24.6-1.el8.ppc64le.rpmEkwin-wayland-debuginfo-5.24.6-1.el8.ppc64le.rpmnkwin-x11-debuginfo-5.24.6-1.el8.ppc64le.rpm>kwin-common-debuginfo-5.24.6-1.el8.ppc64le.rpmCkwin-libs-debuginfo-5.24.6-1.el8.ppc64le.rpmUkwin-5.24.6-1.el8.s390x.rpmDkwin-wayland-5.24.6-1.el8.s390x.rpmmkwin-x11-5.24.6-1.el8.s390x.rpm=kwin-common-5.24.6-1.el8.s390x.rpmBkwin-libs-5.24.6-1.el8.s390x.rpmAkwin-devel-5.24.6-1.el8.s390x.rpm@kwin-debugsource-5.24.6-1.el8.s390x.rpm?kwin-debuginfo-5.24.6-1.el8.s390x.rpmEkwin-wayland-debuginfo-5.24.6-1.el8.s390x.rpmnkwin-x11-debuginfo-5.24.6-1.el8.s390x.rpm>kwin-common-debuginfo-5.24.6-1.el8.s390x.rpmCkwin-libs-debuginfo-5.24.6-1.el8.s390x.rpmUkwin-5.24.6-1.el8.x86_64.rpmDkwin-wayland-5.24.6-1.el8.x86_64.rpmmkwin-x11-5.24.6-1.el8.x86_64.rpm=kwin-common-5.24.6-1.el8.x86_64.rpmBkwin-libs-5.24.6-1.el8.x86_64.rpmAkwin-devel-5.24.6-1.el8.x86_64.rpm@kwin-debugsource-5.24.6-1.el8.x86_64.rpm?kwin-debuginfo-5.24.6-1.el8.x86_64.rpmEkwin-wayland-debuginfo-5.24.6-1.el8.x86_64.rpmnkwin-x11-debuginfo-5.24.6-1.el8.x86_64.rpm>kwin-common-debuginfo-5.24.6-1.el8.x86_64.rpmCkwin-libs-debuginfo-5.24.6-1.el8.x86_64.rpmD kwordquiz-22.04.1-1.el8.src.rpmD kwordquiz-22.04.1-1.el8.aarch64.rpmp kwordquiz-debugsource-22.04.1-1.el8.aarch64.rpmo kwordquiz-debuginfo-22.04.1-1.el8.aarch64.rpmD kwordquiz-22.04.1-1.el8.ppc64le.rpmp kwordquiz-debugsource-22.04.1-1.el8.ppc64le.rpmo kwordquiz-debuginfo-22.04.1-1.el8.ppc64le.rpmD kwordquiz-22.04.1-1.el8.s390x.rpmp kwordquiz-debugsource-22.04.1-1.el8.s390x.rpmo kwordquiz-debuginfo-22.04.1-1.el8.s390x.rpmD kwordquiz-22.04.1-1.el8.x86_64.rpmp kwordquiz-debugsource-22.04.1-1.el8.x86_64.rpmo kwordquiz-debuginfo-22.04.1-1.el8.x86_64.rpmVkwrited-5.24.6-1.el8.src.rpmVkwrited-5.24.6-1.el8.aarch64.rpmGkwrited-debugsource-5.24.6-1.el8.aarch64.rpmFkwrited-debuginfo-5.24.6-1.el8.aarch64.rpmVkwrited-5.24.6-1.el8.ppc64le.rpmGkwrited-debugsource-5.24.6-1.el8.ppc64le.rpmFkwrited-debuginfo-5.24.6-1.el8.ppc64le.rpmVkwrited-5.24.6-1.el8.s390x.rpmGkwrited-debugsource-5.24.6-1.el8.s390x.rpmFkwrited-debuginfo-5.24.6-1.el8.s390x.rpmVkwrited-5.24.6-1.el8.x86_64.rpmGkwrited-debugsource-5.24.6-1.el8.x86_64.rpmFkwrited-debuginfo-5.24.6-1.el8.x86_64.rpmElayer-shell-qt-5.24.6-1.el8.src.rpmElayer-shell-qt-5.24.6-1.el8.aarch64.rpmslayer-shell-qt-devel-5.24.6-1.el8.aarch64.rpmrlayer-shell-qt-debugsource-5.24.6-1.el8.aarch64.rpmqlayer-shell-qt-debuginfo-5.24.6-1.el8.aarch64.rpmElayer-shell-qt-5.24.6-1.el8.ppc64le.rpmslayer-shell-qt-devel-5.24.6-1.el8.ppc64le.rpmrlayer-shell-qt-debugsource-5.24.6-1.el8.ppc64le.rpmqlayer-shell-qt-debuginfo-5.24.6-1.el8.ppc64le.rpmElayer-shell-qt-5.24.6-1.el8.s390x.rpmslayer-shell-qt-devel-5.24.6-1.el8.s390x.rpmrlayer-shell-qt-debugsource-5.24.6-1.el8.s390x.rpmqlayer-shell-qt-debuginfo-5.24.6-1.el8.s390x.rpmElayer-shell-qt-5.24.6-1.el8.x86_64.rpmslayer-shell-qt-devel-5.24.6-1.el8.x86_64.rpmrlayer-shell-qt-debugsource-5.24.6-1.el8.x86_64.rpmqlayer-shell-qt-debuginfo-5.24.6-1.el8.x86_64.rpmtdlibaccounts-glib-1.25-8.el8.src.rpmtdlibaccounts-glib-1.25-8.el8.aarch64.rpm-dlibaccounts-glib-devel-1.25-8.el8.aarch64.rpm_dlibaccounts-glib-docs-1.25-8.el8.noarch.rpm,dlibaccounts-glib-debugsource-1.25-8.el8.aarch64.rpm+dlibaccounts-glib-debuginfo-1.25-8.el8.aarch64.rpmtdlibaccounts-glib-1.25-8.el8.ppc64le.rpm-dlibaccounts-glib-devel-1.25-8.el8.ppc64le.rpm,dlibaccounts-glib-debugsource-1.25-8.el8.ppc64le.rpm+dlibaccounts-glib-debuginfo-1.25-8.el8.ppc64le.rpmtdlibaccounts-glib-1.25-8.el8.s390x.rpm-dlibaccounts-glib-devel-1.25-8.el8.s390x.rpm,dlibaccounts-glib-debugsource-1.25-8.el8.s390x.rpm+dlibaccounts-glib-debuginfo-1.25-8.el8.s390x.rpmtdlibaccounts-glib-1.25-8.el8.x86_64.rpm-dlibaccounts-glib-devel-1.25-8.el8.x86_64.rpm,dlibaccounts-glib-debugsource-1.25-8.el8.x86_64.rpm+dlibaccounts-glib-debuginfo-1.25-8.el8.x86_64.rpmBElibaccounts-qt-1.16-5.el8.src.rpmuElibaccounts-qt5-1.16-5.el8.aarch64.rpmwElibaccounts-qt5-devel-1.16-5.el8.aarch64.rpm Elibaccounts-qt-doc-1.16-5.el8.noarch.rpmtElibaccounts-qt-debugsource-1.16-5.el8.aarch64.rpmvElibaccounts-qt5-debuginfo-1.16-5.el8.aarch64.rpmuElibaccounts-qt5-1.16-5.el8.ppc64le.rpmwElibaccounts-qt5-devel-1.16-5.el8.ppc64le.rpmtElibaccounts-qt-debugsource-1.16-5.el8.ppc64le.rpmvElibaccounts-qt5-debuginfo-1.16-5.el8.ppc64le.rpmuElibaccounts-qt5-1.16-5.el8.s390x.rpmwElibaccounts-qt5-devel-1.16-5.el8.s390x.rpmtElibaccounts-qt-debugsource-1.16-5.el8.s390x.rpmvElibaccounts-qt5-debuginfo-1.16-5.el8.s390x.rpmuElibaccounts-qt5-1.16-5.el8.x86_64.rpmwElibaccounts-qt5-devel-1.16-5.el8.x86_64.rpmtElibaccounts-qt-debugsource-1.16-5.el8.x86_64.rpmvElibaccounts-qt5-debuginfo-1.16-5.el8.x86_64.rpmF libkdegames-22.04.1-1.el8.src.rpmF libkdegames-22.04.1-1.el8.aarch64.rpmz libkdegames-devel-22.04.1-1.el8.aarch64.rpmy libkdegames-debugsource-22.04.1-1.el8.aarch64.rpmx libkdegames-debuginfo-22.04.1-1.el8.aarch64.rpmF libkdegames-22.04.1-1.el8.ppc64le.rpmz libkdegames-devel-22.04.1-1.el8.ppc64le.rpmy libkdegames-debugsource-22.04.1-1.el8.ppc64le.rpmx libkdegames-debuginfo-22.04.1-1.el8.ppc64le.rpmF libkdegames-22.04.1-1.el8.s390x.rpmz libkdegames-devel-22.04.1-1.el8.s390x.rpmy libkdegames-debugsource-22.04.1-1.el8.s390x.rpmx libkdegames-debuginfo-22.04.1-1.el8.s390x.rpmF libkdegames-22.04.1-1.el8.x86_64.rpmz libkdegames-devel-22.04.1-1.el8.x86_64.rpmy libkdegames-debugsource-22.04.1-1.el8.x86_64.rpmx libkdegames-debuginfo-22.04.1-1.el8.x86_64.rpmG libkeduvocdocument-22.04.1-1.el8.src.rpmG libkeduvocdocument-22.04.1-1.el8.aarch64.rpm} libkeduvocdocument-devel-22.04.1-1.el8.aarch64.rpm| libkeduvocdocument-debugsource-22.04.1-1.el8.aarch64.rpm{ libkeduvocdocument-debuginfo-22.04.1-1.el8.aarch64.rpmG libkeduvocdocument-22.04.1-1.el8.ppc64le.rpm} libkeduvocdocument-devel-22.04.1-1.el8.ppc64le.rpm| libkeduvocdocument-debugsource-22.04.1-1.el8.ppc64le.rpm{ libkeduvocdocument-debuginfo-22.04.1-1.el8.ppc64le.rpmG libkeduvocdocument-22.04.1-1.el8.s390x.rpm} libkeduvocdocument-devel-22.04.1-1.el8.s390x.rpm| libkeduvocdocument-debugsource-22.04.1-1.el8.s390x.rpm{ libkeduvocdocument-debuginfo-22.04.1-1.el8.s390x.rpmG libkeduvocdocument-22.04.1-1.el8.x86_64.rpm} libkeduvocdocument-devel-22.04.1-1.el8.x86_64.rpm| libkeduvocdocument-debugsource-22.04.1-1.el8.x86_64.rpm{ libkeduvocdocument-debuginfo-22.04.1-1.el8.x86_64.rpm libkgapi-22.04.1-1.el8.src.rpm libkgapi-22.04.1-1.el8.aarch64.rpm3 libkgapi-devel-22.04.1-1.el8.aarch64.rpm2 libkgapi-debugsource-22.04.1-1.el8.aarch64.rpm1 libkgapi-debuginfo-22.04.1-1.el8.aarch64.rpm libkgapi-22.04.1-1.el8.ppc64le.rpm3 libkgapi-devel-22.04.1-1.el8.ppc64le.rpm2 libkgapi-debugsource-22.04.1-1.el8.ppc64le.rpm1 libkgapi-debuginfo-22.04.1-1.el8.ppc64le.rpm libkgapi-22.04.1-1.el8.x86_64.rpm3 libkgapi-devel-22.04.1-1.el8.x86_64.rpm2 libkgapi-debugsource-22.04.1-1.el8.x86_64.rpm1 libkgapi-debuginfo-22.04.1-1.el8.x86_64.rpmH libkmahjongg-22.04.1-1.el8.src.rpmH libkmahjongg-22.04.1-1.el8.aarch64.rpm libkmahjongg-devel-22.04.1-1.el8.aarch64.rpm libkmahjongg-data-22.04.1-1.el8.noarch.rpm libkmahjongg-debugsource-22.04.1-1.el8.aarch64.rpm~ libkmahjongg-debuginfo-22.04.1-1.el8.aarch64.rpmH libkmahjongg-22.04.1-1.el8.ppc64le.rpm libkmahjongg-devel-22.04.1-1.el8.ppc64le.rpm libkmahjongg-debugsource-22.04.1-1.el8.ppc64le.rpm~ libkmahjongg-debuginfo-22.04.1-1.el8.ppc64le.rpmH libkmahjongg-22.04.1-1.el8.s390x.rpm libkmahjongg-devel-22.04.1-1.el8.s390x.rpm libkmahjongg-debugsource-22.04.1-1.el8.s390x.rpm~ libkmahjongg-debuginfo-22.04.1-1.el8.s390x.rpmH libkmahjongg-22.04.1-1.el8.x86_64.rpm libkmahjongg-devel-22.04.1-1.el8.x86_64.rpm libkmahjongg-debugsource-22.04.1-1.el8.x86_64.rpm~ libkmahjongg-debuginfo-22.04.1-1.el8.x86_64.rpmeKlibkolabxml-1.2.0-9.el8.src.rpmeKlibkolabxml-1.2.0-9.el8.aarch64.rpmKlibkolabxml-devel-1.2.0-9.el8.aarch64.rpmfKjava-kolabformat-1.2.0-9.el8.aarch64.rpm Kphp-kolabformat-1.2.0-9.el8.aarch64.rpmKpython3-kolabformat-1.2.0-9.el8.aarch64.rpmKlibkolabxml-debugsource-1.2.0-9.el8.aarch64.rpmKlibkolabxml-debuginfo-1.2.0-9.el8.aarch64.rpmKphp-kolabformat-debuginfo-1.2.0-9.el8.aarch64.rpmKpython3-kolabformat-debuginfo-1.2.0-9.el8.aarch64.rpmeKlibkolabxml-1.2.0-9.el8.ppc64le.rpmKlibkolabxml-devel-1.2.0-9.el8.ppc64le.rpmfKjava-kolabformat-1.2.0-9.el8.ppc64le.rpm Kphp-kolabformat-1.2.0-9.el8.ppc64le.rpmKpython3-kolabformat-1.2.0-9.el8.ppc64le.rpmKlibkolabxml-debugsource-1.2.0-9.el8.ppc64le.rpmKlibkolabxml-debuginfo-1.2.0-9.el8.ppc64le.rpmKphp-kolabformat-debuginfo-1.2.0-9.el8.ppc64le.rpmKpython3-kolabformat-debuginfo-1.2.0-9.el8.ppc64le.rpmeKlibkolabxml-1.2.0-9.el8.s390x.rpmKlibkolabxml-devel-1.2.0-9.el8.s390x.rpmfKjava-kolabformat-1.2.0-9.el8.s390x.rpm Kphp-kolabformat-1.2.0-9.el8.s390x.rpmKpython3-kolabformat-1.2.0-9.el8.s390x.rpmKlibkolabxml-debugsource-1.2.0-9.el8.s390x.rpmKlibkolabxml-debuginfo-1.2.0-9.el8.s390x.rpmKphp-kolabformat-debuginfo-1.2.0-9.el8.s390x.rpmKpython3-kolabformat-debuginfo-1.2.0-9.el8.s390x.rpmeKlibkolabxml-1.2.0-9.el8.x86_64.rpmKlibkolabxml-devel-1.2.0-9.el8.x86_64.rpmfKjava-kolabformat-1.2.0-9.el8.x86_64.rpm Kphp-kolabformat-1.2.0-9.el8.x86_64.rpmKpython3-kolabformat-1.2.0-9.el8.x86_64.rpmKlibkolabxml-debugsource-1.2.0-9.el8.x86_64.rpmKlibkolabxml-debuginfo-1.2.0-9.el8.x86_64.rpmKphp-kolabformat-debuginfo-1.2.0-9.el8.x86_64.rpmKpython3-kolabformat-debuginfo-1.2.0-9.el8.x86_64.rpmI libkomparediff2-22.04.1-1.el8.src.rpmI libkomparediff2-22.04.1-1.el8.aarch64.rpm libkomparediff2-devel-22.04.1-1.el8.aarch64.rpm libkomparediff2-debugsource-22.04.1-1.el8.aarch64.rpm libkomparediff2-debuginfo-22.04.1-1.el8.aarch64.rpmI libkomparediff2-22.04.1-1.el8.ppc64le.rpm libkomparediff2-devel-22.04.1-1.el8.ppc64le.rpm libkomparediff2-debugsource-22.04.1-1.el8.ppc64le.rpm libkomparediff2-debuginfo-22.04.1-1.el8.ppc64le.rpmI libkomparediff2-22.04.1-1.el8.s390x.rpm libkomparediff2-devel-22.04.1-1.el8.s390x.rpm libkomparediff2-debugsource-22.04.1-1.el8.s390x.rpm libkomparediff2-debuginfo-22.04.1-1.el8.s390x.rpmI libkomparediff2-22.04.1-1.el8.x86_64.rpm libkomparediff2-devel-22.04.1-1.el8.x86_64.rpm libkomparediff2-debugsource-22.04.1-1.el8.x86_64.rpm libkomparediff2-debuginfo-22.04.1-1.el8.x86_64.rpmWlibkscreen-qt5-5.24.6-1.el8.src.rpmWlibkscreen-qt5-5.24.6-1.el8.aarch64.rpmJlibkscreen-qt5-devel-5.24.6-1.el8.aarch64.rpmIlibkscreen-qt5-debugsource-5.24.6-1.el8.aarch64.rpmHlibkscreen-qt5-debuginfo-5.24.6-1.el8.aarch64.rpmWlibkscreen-qt5-5.24.6-1.el8.ppc64le.rpmJlibkscreen-qt5-devel-5.24.6-1.el8.ppc64le.rpmIlibkscreen-qt5-debugsource-5.24.6-1.el8.ppc64le.rpmHlibkscreen-qt5-debuginfo-5.24.6-1.el8.ppc64le.rpmWlibkscreen-qt5-5.24.6-1.el8.s390x.rpmJlibkscreen-qt5-devel-5.24.6-1.el8.s390x.rpmIlibkscreen-qt5-debugsource-5.24.6-1.el8.s390x.rpmHlibkscreen-qt5-debuginfo-5.24.6-1.el8.s390x.rpmWlibkscreen-qt5-5.24.6-1.el8.x86_64.rpmJlibkscreen-qt5-devel-5.24.6-1.el8.x86_64.rpmIlibkscreen-qt5-debugsource-5.24.6-1.el8.x86_64.rpmHlibkscreen-qt5-debuginfo-5.24.6-1.el8.x86_64.rpmXlibksysguard-5.24.6-1.el8.src.rpmXlibksysguard-5.24.6-1.el8.aarch64.rpmOlibksysguard-devel-5.24.6-1.el8.aarch64.rpmKlibksysguard-common-5.24.6-1.el8.aarch64.rpmNlibksysguard-debugsource-5.24.6-1.el8.aarch64.rpmMlibksysguard-debuginfo-5.24.6-1.el8.aarch64.rpmLlibksysguard-common-debuginfo-5.24.6-1.el8.aarch64.rpmXlibksysguard-5.24.6-1.el8.ppc64le.rpmOlibksysguard-devel-5.24.6-1.el8.ppc64le.rpmKlibksysguard-common-5.24.6-1.el8.ppc64le.rpmNlibksysguard-debugsource-5.24.6-1.el8.ppc64le.rpmMlibksysguard-debuginfo-5.24.6-1.el8.ppc64le.rpmLlibksysguard-common-debuginfo-5.24.6-1.el8.ppc64le.rpmXlibksysguard-5.24.6-1.el8.s390x.rpmOlibksysguard-devel-5.24.6-1.el8.s390x.rpmKlibksysguard-common-5.24.6-1.el8.s390x.rpmNlibksysguard-debugsource-5.24.6-1.el8.s390x.rpmMlibksysguard-debuginfo-5.24.6-1.el8.s390x.rpmLlibksysguard-common-debuginfo-5.24.6-1.el8.s390x.rpmXlibksysguard-5.24.6-1.el8.x86_64.rpmOlibksysguard-devel-5.24.6-1.el8.x86_64.rpmKlibksysguard-common-5.24.6-1.el8.x86_64.rpmNlibksysguard-debugsource-5.24.6-1.el8.x86_64.rpmMlibksysguard-debuginfo-5.24.6-1.el8.x86_64.rpmLlibksysguard-common-debuginfo-5.24.6-1.el8.x86_64.rpmg lskat-22.04.1-1.el8.src.rpmg lskat-22.04.1-1.el8.aarch64.rpm lskat-debugsource-22.04.1-1.el8.aarch64.rpm lskat-debuginfo-22.04.1-1.el8.aarch64.rpmg lskat-22.04.1-1.el8.ppc64le.rpm lskat-debugsource-22.04.1-1.el8.ppc64le.rpm lskat-debuginfo-22.04.1-1.el8.ppc64le.rpmg lskat-22.04.1-1.el8.s390x.rpm lskat-debugsource-22.04.1-1.el8.s390x.rpm lskat-debuginfo-22.04.1-1.el8.s390x.rpmg lskat-22.04.1-1.el8.x86_64.rpm lskat-debugsource-22.04.1-1.el8.x86_64.rpm lskat-debuginfo-22.04.1-1.el8.x86_64.rpmbmaliit-framework-2.0.0-5.el8.src.rpmbmaliit-framework-2.0.0-5.el8.aarch64.rpmxmaliit-framework-qt5-2.0.0-5.el8.aarch64.rpmvmaliit-framework-gtk3-2.0.0-5.el8.aarch64.rpmrmaliit-framework-devel-2.0.0-5.el8.aarch64.rpmsmaliit-framework-docs-2.0.0-5.el8.aarch64.rpmtmaliit-framework-examples-2.0.0-5.el8.aarch64.rpmqmaliit-framework-debugsource-2.0.0-5.el8.aarch64.rpmpmaliit-framework-debuginfo-2.0.0-5.el8.aarch64.rpmymaliit-framework-qt5-debuginfo-2.0.0-5.el8.aarch64.rpmwmaliit-framework-gtk3-debuginfo-2.0.0-5.el8.aarch64.rpmumaliit-framework-examples-debuginfo-2.0.0-5.el8.aarch64.rpmbmaliit-framework-2.0.0-5.el8.ppc64le.rpmxmaliit-framework-qt5-2.0.0-5.el8.ppc64le.rpmvmaliit-framework-gtk3-2.0.0-5.el8.ppc64le.rpmrmaliit-framework-devel-2.0.0-5.el8.ppc64le.rpmsmaliit-framework-docs-2.0.0-5.el8.ppc64le.rpmtmaliit-framework-examples-2.0.0-5.el8.ppc64le.rpmqmaliit-framework-debugsource-2.0.0-5.el8.ppc64le.rpmpmaliit-framework-debuginfo-2.0.0-5.el8.ppc64le.rpmymaliit-framework-qt5-debuginfo-2.0.0-5.el8.ppc64le.rpmwmaliit-framework-gtk3-debuginfo-2.0.0-5.el8.ppc64le.rpmumaliit-framework-examples-debuginfo-2.0.0-5.el8.ppc64le.rpmbmaliit-framework-2.0.0-5.el8.s390x.rpmxmaliit-framework-qt5-2.0.0-5.el8.s390x.rpmvmaliit-framework-gtk3-2.0.0-5.el8.s390x.rpmrmaliit-framework-devel-2.0.0-5.el8.s390x.rpmsmaliit-framework-docs-2.0.0-5.el8.s390x.rpmtmaliit-framework-examples-2.0.0-5.el8.s390x.rpmqmaliit-framework-debugsource-2.0.0-5.el8.s390x.rpmpmaliit-framework-debuginfo-2.0.0-5.el8.s390x.rpmymaliit-framework-qt5-debuginfo-2.0.0-5.el8.s390x.rpmwmaliit-framework-gtk3-debuginfo-2.0.0-5.el8.s390x.rpmumaliit-framework-examples-debuginfo-2.0.0-5.el8.s390x.rpmbmaliit-framework-2.0.0-5.el8.x86_64.rpmxmaliit-framework-qt5-2.0.0-5.el8.x86_64.rpmvmaliit-framework-gtk3-2.0.0-5.el8.x86_64.rpmrmaliit-framework-devel-2.0.0-5.el8.x86_64.rpmsmaliit-framework-docs-2.0.0-5.el8.x86_64.rpmtmaliit-framework-examples-2.0.0-5.el8.x86_64.rpmqmaliit-framework-debugsource-2.0.0-5.el8.x86_64.rpmpmaliit-framework-debuginfo-2.0.0-5.el8.x86_64.rpmymaliit-framework-qt5-debuginfo-2.0.0-5.el8.x86_64.rpmwmaliit-framework-gtk3-debuginfo-2.0.0-5.el8.x86_64.rpmumaliit-framework-examples-debuginfo-2.0.0-5.el8.x86_64.rpmJTmarble-22.04.1-1.el8.src.rpmJTmarble-22.04.1-1.el8.aarch64.rpm Tmarble-qt-22.04.1-1.el8.aarch64.rpm Tmarble-common-22.04.1-1.el8.noarch.rpmTmarble-astro-22.04.1-1.el8.aarch64.rpmTmarble-astro-devel-22.04.1-1.el8.aarch64.rpmTmarble-widget-data-22.04.1-1.el8.noarch.rpm Tmarble-widget-qt5-22.04.1-1.el8.aarch64.rpm Tmarble-widget-qt5-devel-22.04.1-1.el8.aarch64.rpmTmarble-debugsource-22.04.1-1.el8.aarch64.rpmTmarble-debuginfo-22.04.1-1.el8.aarch64.rpm Tmarble-qt-debuginfo-22.04.1-1.el8.aarch64.rpmTmarble-astro-debuginfo-22.04.1-1.el8.aarch64.rpm Tmarble-widget-qt5-debuginfo-22.04.1-1.el8.aarch64.rpmJTmarble-22.04.1-1.el8.ppc64le.rpm Tmarble-qt-22.04.1-1.el8.ppc64le.rpmTmarble-astro-22.04.1-1.el8.ppc64le.rpmTmarble-astro-devel-22.04.1-1.el8.ppc64le.rpm Tmarble-widget-qt5-22.04.1-1.el8.ppc64le.rpm Tmarble-widget-qt5-devel-22.04.1-1.el8.ppc64le.rpmTmarble-debugsource-22.04.1-1.el8.ppc64le.rpmTmarble-debuginfo-22.04.1-1.el8.ppc64le.rpm Tmarble-qt-debuginfo-22.04.1-1.el8.ppc64le.rpmTmarble-astro-debuginfo-22.04.1-1.el8.ppc64le.rpm Tmarble-widget-qt5-debuginfo-22.04.1-1.el8.ppc64le.rpmJTmarble-22.04.1-1.el8.s390x.rpm Tmarble-qt-22.04.1-1.el8.s390x.rpmTmarble-astro-22.04.1-1.el8.s390x.rpmTmarble-astro-devel-22.04.1-1.el8.s390x.rpm Tmarble-widget-qt5-22.04.1-1.el8.s390x.rpm Tmarble-widget-qt5-devel-22.04.1-1.el8.s390x.rpmTmarble-debugsource-22.04.1-1.el8.s390x.rpmTmarble-debuginfo-22.04.1-1.el8.s390x.rpm Tmarble-qt-debuginfo-22.04.1-1.el8.s390x.rpmTmarble-astro-debuginfo-22.04.1-1.el8.s390x.rpm Tmarble-widget-qt5-debuginfo-22.04.1-1.el8.s390x.rpmJTmarble-22.04.1-1.el8.x86_64.rpm Tmarble-qt-22.04.1-1.el8.x86_64.rpmTmarble-astro-22.04.1-1.el8.x86_64.rpmTmarble-astro-devel-22.04.1-1.el8.x86_64.rpm Tmarble-widget-qt5-22.04.1-1.el8.x86_64.rpm Tmarble-widget-qt5-devel-22.04.1-1.el8.x86_64.rpmTmarble-debugsource-22.04.1-1.el8.x86_64.rpmTmarble-debuginfo-22.04.1-1.el8.x86_64.rpm Tmarble-qt-debuginfo-22.04.1-1.el8.x86_64.rpmTmarble-astro-debuginfo-22.04.1-1.el8.x86_64.rpm Tmarble-widget-qt5-debuginfo-22.04.1-1.el8.x86_64.rpmK1okteta-0.26.4-5.el8.src.rpmK1okteta-0.26.4-5.el8.aarch64.rpm1okteta-libs-0.26.4-5.el8.aarch64.rpm1okteta-devel-0.26.4-5.el8.aarch64.rpm1okteta-debugsource-0.26.4-5.el8.aarch64.rpm1okteta-debuginfo-0.26.4-5.el8.aarch64.rpm1okteta-libs-debuginfo-0.26.4-5.el8.aarch64.rpmK1okteta-0.26.4-5.el8.ppc64le.rpm1okteta-libs-0.26.4-5.el8.ppc64le.rpm1okteta-devel-0.26.4-5.el8.ppc64le.rpm1okteta-debugsource-0.26.4-5.el8.ppc64le.rpm1okteta-debuginfo-0.26.4-5.el8.ppc64le.rpm1okteta-libs-debuginfo-0.26.4-5.el8.ppc64le.rpmK1okteta-0.26.4-5.el8.s390x.rpm1okteta-libs-0.26.4-5.el8.s390x.rpm1okteta-devel-0.26.4-5.el8.s390x.rpm1okteta-debugsource-0.26.4-5.el8.s390x.rpm1okteta-debuginfo-0.26.4-5.el8.s390x.rpm1okteta-libs-debuginfo-0.26.4-5.el8.s390x.rpmK1okteta-0.26.4-5.el8.x86_64.rpm1okteta-libs-0.26.4-5.el8.x86_64.rpm1okteta-devel-0.26.4-5.el8.x86_64.rpm1okteta-debugsource-0.26.4-5.el8.x86_64.rpm1okteta-debuginfo-0.26.4-5.el8.x86_64.rpm1okteta-libs-debuginfo-0.26.4-5.el8.x86_64.rpmL okular-22.04.1-1.el8.src.rpmL okular-22.04.1-1.el8.aarch64.rpmB okular-mobile-22.04.1-1.el8.aarch64.rpm okular-devel-22.04.1-1.el8.aarch64.rpm okular-libs-22.04.1-1.el8.aarch64.rpm okular-part-22.04.1-1.el8.aarch64.rpm okular-debugsource-22.04.1-1.el8.aarch64.rpm okular-debuginfo-22.04.1-1.el8.aarch64.rpmC okular-mobile-debuginfo-22.04.1-1.el8.aarch64.rpm okular-libs-debuginfo-22.04.1-1.el8.aarch64.rpm okular-part-debuginfo-22.04.1-1.el8.aarch64.rpmL okular-22.04.1-1.el8.ppc64le.rpmB okular-mobile-22.04.1-1.el8.ppc64le.rpm okular-devel-22.04.1-1.el8.ppc64le.rpm okular-libs-22.04.1-1.el8.ppc64le.rpm okular-part-22.04.1-1.el8.ppc64le.rpm okular-debugsource-22.04.1-1.el8.ppc64le.rpm okular-debuginfo-22.04.1-1.el8.ppc64le.rpmC okular-mobile-debuginfo-22.04.1-1.el8.ppc64le.rpm okular-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm okular-part-debuginfo-22.04.1-1.el8.ppc64le.rpmL okular-22.04.1-1.el8.s390x.rpmB okular-mobile-22.04.1-1.el8.s390x.rpm okular-devel-22.04.1-1.el8.s390x.rpm okular-libs-22.04.1-1.el8.s390x.rpm okular-part-22.04.1-1.el8.s390x.rpm okular-debugsource-22.04.1-1.el8.s390x.rpm okular-debuginfo-22.04.1-1.el8.s390x.rpmC okular-mobile-debuginfo-22.04.1-1.el8.s390x.rpm okular-libs-debuginfo-22.04.1-1.el8.s390x.rpm okular-part-debuginfo-22.04.1-1.el8.s390x.rpmL okular-22.04.1-1.el8.x86_64.rpmB okular-mobile-22.04.1-1.el8.x86_64.rpm okular-devel-22.04.1-1.el8.x86_64.rpm okular-libs-22.04.1-1.el8.x86_64.rpm okular-part-22.04.1-1.el8.x86_64.rpm okular-debugsource-22.04.1-1.el8.x86_64.rpm okular-debuginfo-22.04.1-1.el8.x86_64.rpmC okular-mobile-debuginfo-22.04.1-1.el8.x86_64.rpm okular-libs-debuginfo-22.04.1-1.el8.x86_64.rpm okular-part-debuginfo-22.04.1-1.el8.x86_64.rpmqkoxygen-icon-theme-5.96.0-1.el8.src.rpmqkoxygen-icon-theme-5.96.0-1.el8.noarch.rpm")PackageKit-Qt-1.0.2-4.el8.src.rpmY)PackageKit-Qt5-1.0.2-4.el8.aarch64.rpm[)PackageKit-Qt5-devel-1.0.2-4.el8.aarch64.rpmX)PackageKit-Qt-debugsource-1.0.2-4.el8.aarch64.rpmZ)PackageKit-Qt5-debuginfo-1.0.2-4.el8.aarch64.rpmY)PackageKit-Qt5-1.0.2-4.el8.ppc64le.rpm[)PackageKit-Qt5-devel-1.0.2-4.el8.ppc64le.rpmX)PackageKit-Qt-debugsource-1.0.2-4.el8.ppc64le.rpmZ)PackageKit-Qt5-debuginfo-1.0.2-4.el8.ppc64le.rpmY)PackageKit-Qt5-1.0.2-4.el8.s390x.rpm[)PackageKit-Qt5-devel-1.0.2-4.el8.s390x.rpmX)PackageKit-Qt-debugsource-1.0.2-4.el8.s390x.rpmZ)PackageKit-Qt5-debuginfo-1.0.2-4.el8.s390x.rpmY)PackageKit-Qt5-1.0.2-4.el8.x86_64.rpm[)PackageKit-Qt5-devel-1.0.2-4.el8.x86_64.rpmX)PackageKit-Qt-debugsource-1.0.2-4.el8.x86_64.rpmZ)PackageKit-Qt5-debuginfo-1.0.2-4.el8.x86_64.rpmYpam-kwallet-5.24.6-1.el8.src.rpmYpam-kwallet-5.24.6-1.el8.aarch64.rpmQpam-kwallet-debugsource-5.24.6-1.el8.aarch64.rpmPpam-kwallet-debuginfo-5.24.6-1.el8.aarch64.rpmYpam-kwallet-5.24.6-1.el8.ppc64le.rpmQpam-kwallet-debugsource-5.24.6-1.el8.ppc64le.rpmPpam-kwallet-debuginfo-5.24.6-1.el8.ppc64le.rpmYpam-kwallet-5.24.6-1.el8.s390x.rpmQpam-kwallet-debugsource-5.24.6-1.el8.s390x.rpmPpam-kwallet-debuginfo-5.24.6-1.el8.s390x.rpmYpam-kwallet-5.24.6-1.el8.x86_64.rpmQpam-kwallet-debugsource-5.24.6-1.el8.x86_64.rpmPpam-kwallet-debuginfo-5.24.6-1.el8.x86_64.rpm^ parley-22.04.1-1.el8.src.rpm^ parley-22.04.1-1.el8.aarch64.rpm* parley-debugsource-22.04.1-1.el8.aarch64.rpm) parley-debuginfo-22.04.1-1.el8.aarch64.rpm^ parley-22.04.1-1.el8.x86_64.rpm* parley-debugsource-22.04.1-1.el8.x86_64.rpm) parley-debuginfo-22.04.1-1.el8.x86_64.rpm@phonon-4.11.1-9.el8.src.rpm@phonon-qt5-4.11.1-9.el8.aarch64.rpm @phonon-qt5-devel-4.11.1-9.el8.aarch64.rpm@phonon-debugsource-4.11.1-9.el8.aarch64.rpm@phonon-qt5-debuginfo-4.11.1-9.el8.aarch64.rpm@phonon-qt5-4.11.1-9.el8.ppc64le.rpm @phonon-qt5-devel-4.11.1-9.el8.ppc64le.rpm@phonon-debugsource-4.11.1-9.el8.ppc64le.rpm@phonon-qt5-debuginfo-4.11.1-9.el8.ppc64le.rpm@phonon-qt5-4.11.1-9.el8.s390x.rpm @phonon-qt5-devel-4.11.1-9.el8.s390x.rpm@phonon-debugsource-4.11.1-9.el8.s390x.rpm@phonon-qt5-debuginfo-4.11.1-9.el8.s390x.rpm@phonon-qt5-4.11.1-9.el8.x86_64.rpm @phonon-qt5-devel-4.11.1-9.el8.x86_64.rpm@phonon-debugsource-4.11.1-9.el8.x86_64.rpm@phonon-qt5-debuginfo-4.11.1-9.el8.x86_64.rpm1phonon-backend-gstreamer-4.10.0-7.el8.src.rpm1phonon-qt5-backend-gstreamer-4.10.0-7.el8.aarch64.rpm1phonon-backend-gstreamer-debugsource-4.10.0-7.el8.aarch64.rpm1phonon-qt5-backend-gstreamer-debuginfo-4.10.0-7.el8.aarch64.rpm1phonon-qt5-backend-gstreamer-4.10.0-7.el8.ppc64le.rpm1phonon-backend-gstreamer-debugsource-4.10.0-7.el8.ppc64le.rpm1phonon-qt5-backend-gstreamer-debuginfo-4.10.0-7.el8.ppc64le.rpm1phonon-qt5-backend-gstreamer-4.10.0-7.el8.s390x.rpm1phonon-backend-gstreamer-debugsource-4.10.0-7.el8.s390x.rpm1phonon-qt5-backend-gstreamer-debuginfo-4.10.0-7.el8.s390x.rpm1phonon-qt5-backend-gstreamer-4.10.0-7.el8.x86_64.rpm1phonon-backend-gstreamer-debugsource-4.10.0-7.el8.x86_64.rpm1phonon-qt5-backend-gstreamer-debuginfo-4.10.0-7.el8.x86_64.rpmi picmi-22.04.1-1.el8.src.rpmi picmi-22.04.1-1.el8.aarch64.rpm picmi-debugsource-22.04.1-1.el8.aarch64.rpm picmi-debuginfo-22.04.1-1.el8.aarch64.rpmi picmi-22.04.1-1.el8.ppc64le.rpm picmi-debugsource-22.04.1-1.el8.ppc64le.rpm picmi-debuginfo-22.04.1-1.el8.ppc64le.rpmi picmi-22.04.1-1.el8.s390x.rpm picmi-debugsource-22.04.1-1.el8.s390x.rpm picmi-debuginfo-22.04.1-1.el8.s390x.rpmi picmi-22.04.1-1.el8.x86_64.rpm picmi-debugsource-22.04.1-1.el8.x86_64.rpm picmi-debuginfo-22.04.1-1.el8.x86_64.rpmtLplasma-applet-translator-0.8-4.el8.src.rpmtLplasma-applet-translator-0.8-4.el8.noarch.rpmjUplasma-applet-weather-widget-1.6.10-10.el8.src.rpmjUplasma-applet-weather-widget-1.6.10-10.el8.aarch64.rpmUplasma-applet-weather-widget-debugsource-1.6.10-10.el8.aarch64.rpmUplasma-applet-weather-widget-debuginfo-1.6.10-10.el8.aarch64.rpmjUplasma-applet-weather-widget-1.6.10-10.el8.ppc64le.rpmUplasma-applet-weather-widget-debugsource-1.6.10-10.el8.ppc64le.rpmUplasma-applet-weather-widget-debuginfo-1.6.10-10.el8.ppc64le.rpmjUplasma-applet-weather-widget-1.6.10-10.el8.s390x.rpmUplasma-applet-weather-widget-debugsource-1.6.10-10.el8.s390x.rpmUplasma-applet-weather-widget-debuginfo-1.6.10-10.el8.s390x.rpmjUplasma-applet-weather-widget-1.6.10-10.el8.x86_64.rpmUplasma-applet-weather-widget-debugsource-1.6.10-10.el8.x86_64.rpmUplasma-applet-weather-widget-debuginfo-1.6.10-10.el8.x86_64.rpmZplasma-breeze-5.24.6-1.el8.src.rpmZplasma-breeze-5.24.6-1.el8.aarch64.rpm!plasma-breeze-common-5.24.6-1.el8.noarch.rpm breeze-cursor-theme-5.24.6-1.el8.noarch.rpmSplasma-breeze-debugsource-5.24.6-1.el8.aarch64.rpmRplasma-breeze-debuginfo-5.24.6-1.el8.aarch64.rpmZplasma-breeze-5.24.6-1.el8.ppc64le.rpmSplasma-breeze-debugsource-5.24.6-1.el8.ppc64le.rpmRplasma-breeze-debuginfo-5.24.6-1.el8.ppc64le.rpmZplasma-breeze-5.24.6-1.el8.s390x.rpmSplasma-breeze-debugsource-5.24.6-1.el8.s390x.rpmRplasma-breeze-debuginfo-5.24.6-1.el8.s390x.rpmZplasma-breeze-5.24.6-1.el8.x86_64.rpmSplasma-breeze-debugsource-5.24.6-1.el8.x86_64.rpmRplasma-breeze-debuginfo-5.24.6-1.el8.x86_64.rpm[plasma-browser-integration-5.24.6-1.el8.src.rpm[plasma-browser-integration-5.24.6-1.el8.aarch64.rpmUplasma-browser-integration-debugsource-5.24.6-1.el8.aarch64.rpmTplasma-browser-integration-debuginfo-5.24.6-1.el8.aarch64.rpm[plasma-browser-integration-5.24.6-1.el8.ppc64le.rpmUplasma-browser-integration-debugsource-5.24.6-1.el8.ppc64le.rpmTplasma-browser-integration-debuginfo-5.24.6-1.el8.ppc64le.rpm[plasma-browser-integration-5.24.6-1.el8.s390x.rpmUplasma-browser-integration-debugsource-5.24.6-1.el8.s390x.rpmTplasma-browser-integration-debuginfo-5.24.6-1.el8.s390x.rpm[plasma-browser-integration-5.24.6-1.el8.x86_64.rpmUplasma-browser-integration-debugsource-5.24.6-1.el8.x86_64.rpmTplasma-browser-integration-debuginfo-5.24.6-1.el8.x86_64.rpmplasma-desktop-5.24.6-1.el8.src.rpmplasma-desktop-5.24.6-1.el8.aarch64.rpm"plasma-desktop-doc-5.24.6-1.el8.noarch.rpmCplasma-desktop-debugsource-5.24.6-1.el8.aarch64.rpmBplasma-desktop-debuginfo-5.24.6-1.el8.aarch64.rpmplasma-desktop-5.24.6-1.el8.ppc64le.rpmCplasma-desktop-debugsource-5.24.6-1.el8.ppc64le.rpmBplasma-desktop-debuginfo-5.24.6-1.el8.ppc64le.rpmplasma-desktop-5.24.6-1.el8.s390x.rpmCplasma-desktop-debugsource-5.24.6-1.el8.s390x.rpmBplasma-desktop-debuginfo-5.24.6-1.el8.s390x.rpmplasma-desktop-5.24.6-1.el8.x86_64.rpmCplasma-desktop-debugsource-5.24.6-1.el8.x86_64.rpmBplasma-desktop-debuginfo-5.24.6-1.el8.x86_64.rpmMplasma-disks-5.24.6-1.el8.src.rpmMplasma-disks-5.24.6-1.el8.aarch64.rpm"plasma-disks-debugsource-5.24.6-1.el8.aarch64.rpm!plasma-disks-debuginfo-5.24.6-1.el8.aarch64.rpmMplasma-disks-5.24.6-1.el8.ppc64le.rpm"plasma-disks-debugsource-5.24.6-1.el8.ppc64le.rpm!plasma-disks-debuginfo-5.24.6-1.el8.ppc64le.rpmMplasma-disks-5.24.6-1.el8.s390x.rpm"plasma-disks-debugsource-5.24.6-1.el8.s390x.rpm!plasma-disks-debuginfo-5.24.6-1.el8.s390x.rpmMplasma-disks-5.24.6-1.el8.x86_64.rpm"plasma-disks-debugsource-5.24.6-1.el8.x86_64.rpm!plasma-disks-debuginfo-5.24.6-1.el8.x86_64.rpm\plasma-drkonqi-5.24.6-1.el8.src.rpm\plasma-drkonqi-5.24.6-1.el8.aarch64.rpmWplasma-drkonqi-debugsource-5.24.6-1.el8.aarch64.rpmVplasma-drkonqi-debuginfo-5.24.6-1.el8.aarch64.rpm\plasma-drkonqi-5.24.6-1.el8.ppc64le.rpmWplasma-drkonqi-debugsource-5.24.6-1.el8.ppc64le.rpmVplasma-drkonqi-debuginfo-5.24.6-1.el8.ppc64le.rpm\plasma-drkonqi-5.24.6-1.el8.s390x.rpmWplasma-drkonqi-debugsource-5.24.6-1.el8.s390x.rpmVplasma-drkonqi-debuginfo-5.24.6-1.el8.s390x.rpm\plasma-drkonqi-5.24.6-1.el8.x86_64.rpmWplasma-drkonqi-debugsource-5.24.6-1.el8.x86_64.rpmVplasma-drkonqi-debuginfo-5.24.6-1.el8.x86_64.rpmNplasma-firewall-5.24.6-1.el8.src.rpmNplasma-firewall-5.24.6-1.el8.aarch64.rpm%plasma-firewall-firewalld-5.24.6-1.el8.aarch64.rpm$plasma-firewall-debugsource-5.24.6-1.el8.aarch64.rpm#plasma-firewall-debuginfo-5.24.6-1.el8.aarch64.rpm&plasma-firewall-firewalld-debuginfo-5.24.6-1.el8.aarch64.rpmNplasma-firewall-5.24.6-1.el8.ppc64le.rpm%plasma-firewall-firewalld-5.24.6-1.el8.ppc64le.rpm$plasma-firewall-debugsource-5.24.6-1.el8.ppc64le.rpm#plasma-firewall-debuginfo-5.24.6-1.el8.ppc64le.rpm&plasma-firewall-firewalld-debuginfo-5.24.6-1.el8.ppc64le.rpmNplasma-firewall-5.24.6-1.el8.s390x.rpm%plasma-firewall-firewalld-5.24.6-1.el8.s390x.rpm$plasma-firewall-debugsource-5.24.6-1.el8.s390x.rpm#plasma-firewall-debuginfo-5.24.6-1.el8.s390x.rpm&plasma-firewall-firewalld-debuginfo-5.24.6-1.el8.s390x.rpmNplasma-firewall-5.24.6-1.el8.x86_64.rpm%plasma-firewall-firewalld-5.24.6-1.el8.x86_64.rpm$plasma-firewall-debugsource-5.24.6-1.el8.x86_64.rpm#plasma-firewall-debuginfo-5.24.6-1.el8.x86_64.rpm&plasma-firewall-firewalld-debuginfo-5.24.6-1.el8.x86_64.rpm]plasma-integration-5.24.6-1.el8.src.rpm]plasma-integration-5.24.6-1.el8.aarch64.rpmYplasma-integration-debugsource-5.24.6-1.el8.aarch64.rpmXplasma-integration-debuginfo-5.24.6-1.el8.aarch64.rpm]plasma-integration-5.24.6-1.el8.ppc64le.rpmYplasma-integration-debugsource-5.24.6-1.el8.ppc64le.rpmXplasma-integration-debuginfo-5.24.6-1.el8.ppc64le.rpm]plasma-integration-5.24.6-1.el8.s390x.rpmYplasma-integration-debugsource-5.24.6-1.el8.s390x.rpmXplasma-integration-debuginfo-5.24.6-1.el8.s390x.rpm]plasma-integration-5.24.6-1.el8.x86_64.rpmYplasma-integration-debugsource-5.24.6-1.el8.x86_64.rpmXplasma-integration-debuginfo-5.24.6-1.el8.x86_64.rpmO&plasma-mediacenter-5.7.5-17.el8.src.rpmO&plasma-mediacenter-5.7.5-17.el8.aarch64.rpm(&plasma-mediacenter-debugsource-5.7.5-17.el8.aarch64.rpm'&plasma-mediacenter-debuginfo-5.7.5-17.el8.aarch64.rpmO&plasma-mediacenter-5.7.5-17.el8.ppc64le.rpm(&plasma-mediacenter-debugsource-5.7.5-17.el8.ppc64le.rpm'&plasma-mediacenter-debuginfo-5.7.5-17.el8.ppc64le.rpmO&plasma-mediacenter-5.7.5-17.el8.s390x.rpm(&plasma-mediacenter-debugsource-5.7.5-17.el8.s390x.rpm'&plasma-mediacenter-debuginfo-5.7.5-17.el8.s390x.rpmO&plasma-mediacenter-5.7.5-17.el8.x86_64.rpm(&plasma-mediacenter-debugsource-5.7.5-17.el8.x86_64.rpm'&plasma-mediacenter-debuginfo-5.7.5-17.el8.x86_64.rpm^plasma-milou-5.24.6-1.el8.src.rpm^plasma-milou-5.24.6-1.el8.aarch64.rpm[plasma-milou-debugsource-5.24.6-1.el8.aarch64.rpmZplasma-milou-debuginfo-5.24.6-1.el8.aarch64.rpm^plasma-milou-5.24.6-1.el8.ppc64le.rpm[plasma-milou-debugsource-5.24.6-1.el8.ppc64le.rpmZplasma-milou-debuginfo-5.24.6-1.el8.ppc64le.rpm^plasma-milou-5.24.6-1.el8.s390x.rpm[plasma-milou-debugsource-5.24.6-1.el8.s390x.rpmZplasma-milou-debuginfo-5.24.6-1.el8.s390x.rpm^plasma-milou-5.24.6-1.el8.x86_64.rpm[plasma-milou-debugsource-5.24.6-1.el8.x86_64.rpmZplasma-milou-debuginfo-5.24.6-1.el8.x86_64.rpmfplasma-nm-openconnect-5.24.6-1.el8.x86_64.rpmhplasma-nm-openswan-5.24.6-1.el8.x86_64.rpmpplasma-nm-strongswan-5.24.6-1.el8.x86_64.rpmcplasma-nm-l2tp-5.24.6-1.el8.x86_64.rpmlplasma-nm-pptp-5.24.6-1.el8.x86_64.rpmnplasma-nm-sstp-5.24.6-1.el8.x86_64.rpmaplasma-nm-fortisslvpn-5.24.6-1.el8.x86_64.rpm`plasma-nm-debugsource-5.24.6-1.el8.x86_64.rpm_plasma-nm-debuginfo-5.24.6-1.el8.x86_64.rpmuplasma-nm-mobile-debuginfo-5.24.6-1.el8.x86_64.rpmkplasma-nm-openvpn-debuginfo-5.24.6-1.el8.x86_64.rpmgplasma-nm-openconnect-debuginfo-5.24.6-1.el8.x86_64.rpmiplasma-nm-openswan-debuginfo-5.24.6-1.el8.x86_64.rpmqplasma-nm-strongswan-debuginfo-5.24.6-1.el8.x86_64.rpmdplasma-nm-l2tp-debuginfo-5.24.6-1.el8.x86_64.rpmmplasma-nm-pptp-debuginfo-5.24.6-1.el8.x86_64.rpmoplasma-nm-sstp-debuginfo-5.24.6-1.el8.x86_64.rpmbplasma-nm-fortisslvpn-debuginfo-5.24.6-1.el8.x86_64.rpm)plasma-nm-5.24.6-1.el8.src.rpm)plasma-nm-5.24.6-1.el8.aarch64.rpmeplasma-nm-mobile-5.24.6-1.el8.aarch64.rpmjplasma-nm-openvpn-5.24.6-1.el8.aarch64.rpmfplasma-nm-openconnect-5.24.6-1.el8.aarch64.rpmhplasma-nm-openswan-5.24.6-1.el8.aarch64.rpmpplasma-nm-strongswan-5.24.6-1.el8.aarch64.rpmcplasma-nm-l2tp-5.24.6-1.el8.aarch64.rpmlplasma-nm-pptp-5.24.6-1.el8.aarch64.rpmnplasma-nm-sstp-5.24.6-1.el8.aarch64.rpmaplasma-nm-fortisslvpn-5.24.6-1.el8.aarch64.rpm`plasma-nm-debugsource-5.24.6-1.el8.aarch64.rpm_plasma-nm-debuginfo-5.24.6-1.el8.aarch64.rpmuplasma-nm-mobile-debuginfo-5.24.6-1.el8.aarch64.rpmkplasma-nm-openvpn-debuginfo-5.24.6-1.el8.aarch64.rpmgplasma-nm-openconnect-debuginfo-5.24.6-1.el8.aarch64.rpmiplasma-nm-openswan-debuginfo-5.24.6-1.el8.aarch64.rpmqplasma-nm-strongswan-debuginfo-5.24.6-1.el8.aarch64.rpmdplasma-nm-l2tp-debuginfo-5.24.6-1.el8.aarch64.rpmmplasma-nm-pptp-debuginfo-5.24.6-1.el8.aarch64.rpmoplasma-nm-sstp-debuginfo-5.24.6-1.el8.aarch64.rpmbplasma-nm-fortisslvpn-debuginfo-5.24.6-1.el8.aarch64.rpm)plasma-nm-5.24.6-1.el8.ppc64le.rpmeplasma-nm-mobile-5.24.6-1.el8.ppc64le.rpmjplasma-nm-openvpn-5.24.6-1.el8.ppc64le.rpmfplasma-nm-openconnect-5.24.6-1.el8.ppc64le.rpmhplasma-nm-openswan-5.24.6-1.el8.ppc64le.rpmpplasma-nm-strongswan-5.24.6-1.el8.ppc64le.rpmcplasma-nm-l2tp-5.24.6-1.el8.ppc64le.rpmlplasma-nm-pptp-5.24.6-1.el8.ppc64le.rpmnplasma-nm-sstp-5.24.6-1.el8.ppc64le.rpmaplasma-nm-fortisslvpn-5.24.6-1.el8.ppc64le.rpm`plasma-nm-debugsource-5.24.6-1.el8.ppc64le.rpm_plasma-nm-debuginfo-5.24.6-1.el8.ppc64le.rpmuplasma-nm-mobile-debuginfo-5.24.6-1.el8.ppc64le.rpmkplasma-nm-openvpn-debuginfo-5.24.6-1.el8.ppc64le.rpmgplasma-nm-openconnect-debuginfo-5.24.6-1.el8.ppc64le.rpmiplasma-nm-openswan-debuginfo-5.24.6-1.el8.ppc64le.rpmqplasma-nm-strongswan-debuginfo-5.24.6-1.el8.ppc64le.rpmdplasma-nm-l2tp-debuginfo-5.24.6-1.el8.ppc64le.rpmmplasma-nm-pptp-debuginfo-5.24.6-1.el8.ppc64le.rpmoplasma-nm-sstp-debuginfo-5.24.6-1.el8.ppc64le.rpmbplasma-nm-fortisslvpn-debuginfo-5.24.6-1.el8.ppc64le.rpm)plasma-nm-5.24.6-1.el8.x86_64.rpmeplasma-nm-mobile-5.24.6-1.el8.x86_64.rpmjplasma-nm-openvpn-5.24.6-1.el8.x86_64.rpmplasma-oxygen-5.24.6-1.el8.src.rpmjqt5-style-oxygen-5.24.6-1.el8.aarch64.rpm oxygen-sound-theme-5.24.6-1.el8.noarch.rpm\plasma-oxygen-debugsource-5.24.6-1.el8.aarch64.rpmkqt5-style-oxygen-debuginfo-5.24.6-1.el8.aarch64.rpmjqt5-style-oxygen-5.24.6-1.el8.ppc64le.rpm\plasma-oxygen-debugsource-5.24.6-1.el8.ppc64le.rpmkqt5-style-oxygen-debuginfo-5.24.6-1.el8.ppc64le.rpmjqt5-style-oxygen-5.24.6-1.el8.s390x.rpm\plasma-oxygen-debugsource-5.24.6-1.el8.s390x.rpmkqt5-style-oxygen-debuginfo-5.24.6-1.el8.s390x.rpmjqt5-style-oxygen-5.24.6-1.el8.x86_64.rpm\plasma-oxygen-debugsource-5.24.6-1.el8.x86_64.rpmkqt5-style-oxygen-debuginfo-5.24.6-1.el8.x86_64.rpm_plasma-pa-5.24.6-1.el8.src.rpm_plasma-pa-5.24.6-1.el8.aarch64.rpm^plasma-pa-debugsource-5.24.6-1.el8.aarch64.rpm]plasma-pa-debuginfo-5.24.6-1.el8.aarch64.rpm_plasma-pa-5.24.6-1.el8.ppc64le.rpm^plasma-pa-debugsource-5.24.6-1.el8.ppc64le.rpm]plasma-pa-debuginfo-5.24.6-1.el8.ppc64le.rpm_plasma-pa-5.24.6-1.el8.s390x.rpm^plasma-pa-debugsource-5.24.6-1.el8.s390x.rpm]plasma-pa-debuginfo-5.24.6-1.el8.s390x.rpm_plasma-pa-5.24.6-1.el8.x86_64.rpm^plasma-pa-debugsource-5.24.6-1.el8.x86_64.rpm]plasma-pa-debuginfo-5.24.6-1.el8.x86_64.rpmkplasma-pass-1.2.0-4.el8.src.rpmkplasma-pass-1.2.0-4.el8.aarch64.rpmplasma-pass-debugsource-1.2.0-4.el8.aarch64.rpmplasma-pass-debuginfo-1.2.0-4.el8.aarch64.rpmkplasma-pass-1.2.0-4.el8.ppc64le.rpmplasma-pass-debugsource-1.2.0-4.el8.ppc64le.rpmplasma-pass-debuginfo-1.2.0-4.el8.ppc64le.rpmkplasma-pass-1.2.0-4.el8.s390x.rpmplasma-pass-debugsource-1.2.0-4.el8.s390x.rpmplasma-pass-debuginfo-1.2.0-4.el8.s390x.rpmkplasma-pass-1.2.0-4.el8.x86_64.rpmplasma-pass-debugsource-1.2.0-4.el8.x86_64.rpmplasma-pass-debuginfo-1.2.0-4.el8.x86_64.rpmPNplasma-pk-updates-0.3.2-12.el8.src.rpmPNplasma-pk-updates-0.3.2-12.el8.aarch64.rpm+Nplasma-pk-updates-debugsource-0.3.2-12.el8.aarch64.rpm*Nplasma-pk-updates-debuginfo-0.3.2-12.el8.aarch64.rpmPNplasma-pk-updates-0.3.2-12.el8.ppc64le.rpm+Nplasma-pk-updates-debugsource-0.3.2-12.el8.ppc64le.rpm*Nplasma-pk-updates-debuginfo-0.3.2-12.el8.ppc64le.rpmPNplasma-pk-updates-0.3.2-12.el8.s390x.rpm+Nplasma-pk-updates-debugsource-0.3.2-12.el8.s390x.rpm*Nplasma-pk-updates-debuginfo-0.3.2-12.el8.s390x.rpmPNplasma-pk-updates-0.3.2-12.el8.x86_64.rpm+Nplasma-pk-updates-debugsource-0.3.2-12.el8.x86_64.rpm*Nplasma-pk-updates-debuginfo-0.3.2-12.el8.x86_64.rpm_plasma-sdk-5.24.6-1.el8.src.rpm_plasma-sdk-5.24.6-1.el8.aarch64.rpmplasma-sdk-debugsource-5.24.6-1.el8.aarch64.rpmplasma-sdk-debuginfo-5.24.6-1.el8.aarch64.rpm_plasma-sdk-5.24.6-1.el8.ppc64le.rpmplasma-sdk-debugsource-5.24.6-1.el8.ppc64le.rpmplasma-sdk-debuginfo-5.24.6-1.el8.ppc64le.rpm_plasma-sdk-5.24.6-1.el8.x86_64.rpmplasma-sdk-debugsource-5.24.6-1.el8.x86_64.rpmplasma-sdk-debuginfo-5.24.6-1.el8.x86_64.rpmQplasma-systemmonitor-5.24.6-1.el8.src.rpmQplasma-systemmonitor-5.24.6-1.el8.aarch64.rpm-plasma-systemmonitor-debugsource-5.24.6-1.el8.aarch64.rpm,plasma-systemmonitor-debuginfo-5.24.6-1.el8.aarch64.rpmQplasma-systemmonitor-5.24.6-1.el8.ppc64le.rpm-plasma-systemmonitor-debugsource-5.24.6-1.el8.ppc64le.rpm,plasma-systemmonitor-debuginfo-5.24.6-1.el8.ppc64le.rpmQplasma-systemmonitor-5.24.6-1.el8.s390x.rpm-plasma-systemmonitor-debugsource-5.24.6-1.el8.s390x.rpm,plasma-systemmonitor-debuginfo-5.24.6-1.el8.s390x.rpmQplasma-systemmonitor-5.24.6-1.el8.x86_64.rpm-plasma-systemmonitor-debugsource-5.24.6-1.el8.x86_64.rpm,plasma-systemmonitor-debuginfo-5.24.6-1.el8.x86_64.rpm`plasma-systemsettings-5.24.6-1.el8.src.rpm`plasma-systemsettings-5.24.6-1.el8.aarch64.rpmaplasma-systemsettings-debugsource-5.24.6-1.el8.aarch64.rpm`plasma-systemsettings-debuginfo-5.24.6-1.el8.aarch64.rpm`plasma-systemsettings-5.24.6-1.el8.ppc64le.rpmaplasma-systemsettings-debugsource-5.24.6-1.el8.ppc64le.rpm`plasma-systemsettings-debuginfo-5.24.6-1.el8.ppc64le.rpm`plasma-systemsettings-5.24.6-1.el8.s390x.rpmaplasma-systemsettings-debugsource-5.24.6-1.el8.s390x.rpm`plasma-systemsettings-debuginfo-5.24.6-1.el8.s390x.rpm`plasma-systemsettings-5.24.6-1.el8.x86_64.rpmaplasma-systemsettings-debugsource-5.24.6-1.el8.x86_64.rpm`plasma-systemsettings-debuginfo-5.24.6-1.el8.x86_64.rpmRplasma-thunderbolt-5.24.6-1.el8.src.rpmRplasma-thunderbolt-5.24.6-1.el8.aarch64.rpm/plasma-thunderbolt-debugsource-5.24.6-1.el8.aarch64.rpm.plasma-thunderbolt-debuginfo-5.24.6-1.el8.aarch64.rpmRplasma-thunderbolt-5.24.6-1.el8.ppc64le.rpm/plasma-thunderbolt-debugsource-5.24.6-1.el8.ppc64le.rpm.plasma-thunderbolt-debuginfo-5.24.6-1.el8.ppc64le.rpmRplasma-thunderbolt-5.24.6-1.el8.s390x.rpm/plasma-thunderbolt-debugsource-5.24.6-1.el8.s390x.rpm.plasma-thunderbolt-debuginfo-5.24.6-1.el8.s390x.rpmRplasma-thunderbolt-5.24.6-1.el8.x86_64.rpm/plasma-thunderbolt-debugsource-5.24.6-1.el8.x86_64.rpm.plasma-thunderbolt-debuginfo-5.24.6-1.el8.x86_64.rpmaplasma-vault-5.24.6-1.el8.src.rpmaplasma-vault-5.24.6-1.el8.aarch64.rpmcplasma-vault-debugsource-5.24.6-1.el8.aarch64.rpmbplasma-vault-debuginfo-5.24.6-1.el8.aarch64.rpmaplasma-vault-5.24.6-1.el8.ppc64le.rpmcplasma-vault-debugsource-5.24.6-1.el8.ppc64le.rpmbplasma-vault-debuginfo-5.24.6-1.el8.ppc64le.rpmaplasma-vault-5.24.6-1.el8.s390x.rpmcplasma-vault-debugsource-5.24.6-1.el8.s390x.rpmbplasma-vault-debuginfo-5.24.6-1.el8.s390x.rpmaplasma-vault-5.24.6-1.el8.x86_64.rpmcplasma-vault-debugsource-5.24.6-1.el8.x86_64.rpmbplasma-vault-debuginfo-5.24.6-1.el8.x86_64.rpml{plasma-wayland-protocols-1.7.0-1.el8.src.rpml{plasma-wayland-protocols-1.7.0-1.el8.aarch64.rpm{plasma-wayland-protocols-devel-1.7.0-1.el8.aarch64.rpml{plasma-wayland-protocols-1.7.0-1.el8.ppc64le.rpm{plasma-wayland-protocols-devel-1.7.0-1.el8.ppc64le.rpml{plasma-wayland-protocols-1.7.0-1.el8.s390x.rpm{plasma-wayland-protocols-devel-1.7.0-1.el8.s390x.rpml{plasma-wayland-protocols-1.7.0-1.el8.x86_64.rpm{plasma-wayland-protocols-devel-1.7.0-1.el8.x86_64.rpmdplasma-workspace-5.24.6-2.el8.src.rpmdplasma-workspace-5.24.6-2.el8.aarch64.rpm.dplasma-workspace-common-5.24.6-2.el8.aarch64.rpm,dlibkworkspace5-5.24.6-2.el8.aarch64.rpm6dplasma-workspace-libs-5.24.6-2.el8.aarch64.rpm1dplasma-workspace-devel-5.24.6-2.el8.aarch64.rpm:dplasma-workspace-doc-5.24.6-2.el8.noarch.rpm2dplasma-workspace-geolocation-5.24.6-2.el8.aarch64.rpm4dplasma-workspace-geolocation-libs-5.24.6-2.el8.aarch64.rpm;dsddm-breeze-5.24.6-2.el8.noarch.rpm5dsddm-wayland-plasma-5.24.6-2.el8.noarch.rpm8dplasma-workspace-wayland-5.24.6-2.el8.aarch64.rpmddplasma-workspace-x11-5.24.6-2.el8.aarch64.rpmdplasma-lookandfeel-fedora-5.24.6-2.el8.noarch.rpm0dplasma-workspace-debugsource-5.24.6-2.el8.aarch64.rpm/dplasma-workspace-debuginfo-5.24.6-2.el8.aarch64.rpm-dlibkworkspace5-debuginfo-5.24.6-2.el8.aarch64.rpm7dplasma-workspace-libs-debuginfo-5.24.6-2.el8.aarch64.rpm3dplasma-workspace-geolocation-debuginfo-5.24.6-2.el8.aarch64.rpm5dplasma-workspace-geolocation-libs-debuginfo-5.24.6-2.el8.aarch64.rpm9dplasma-workspace-wayland-debuginfo-5.24.6-2.el8.aarch64.rpmedplasma-workspace-x11-debuginfo-5.24.6-2.el8.aarch64.rpmdplasma-workspace-5.24.6-2.el8.ppc64le.rpm.dplasma-workspace-common-5.24.6-2.el8.ppc64le.rpm,dlibkworkspace5-5.24.6-2.el8.ppc64le.rpm6dplasma-workspace-libs-5.24.6-2.el8.ppc64le.rpm1dplasma-workspace-devel-5.24.6-2.el8.ppc64le.rpm2dplasma-workspace-geolocation-5.24.6-2.el8.ppc64le.rpm4dplasma-workspace-geolocation-libs-5.24.6-2.el8.ppc64le.rpm8dplasma-workspace-wayland-5.24.6-2.el8.ppc64le.rpmddplasma-workspace-x11-5.24.6-2.el8.ppc64le.rpm0dplasma-workspace-debugsource-5.24.6-2.el8.ppc64le.rpm/dplasma-workspace-debuginfo-5.24.6-2.el8.ppc64le.rpm-dlibkworkspace5-debuginfo-5.24.6-2.el8.ppc64le.rpm7dplasma-workspace-libs-debuginfo-5.24.6-2.el8.ppc64le.rpm3dplasma-workspace-geolocation-debuginfo-5.24.6-2.el8.ppc64le.rpm5dplasma-workspace-geolocation-libs-debuginfo-5.24.6-2.el8.ppc64le.rpm9dplasma-workspace-wayland-debuginfo-5.24.6-2.el8.ppc64le.rpmedplasma-workspace-x11-debuginfo-5.24.6-2.el8.ppc64le.rpmdplasma-workspace-5.24.6-2.el8.s390x.rpm.dplasma-workspace-common-5.24.6-2.el8.s390x.rpm,dlibkworkspace5-5.24.6-2.el8.s390x.rpm6dplasma-workspace-libs-5.24.6-2.el8.s390x.rpm1dplasma-workspace-devel-5.24.6-2.el8.s390x.rpm2dplasma-workspace-geolocation-5.24.6-2.el8.s390x.rpm4dplasma-workspace-geolocation-libs-5.24.6-2.el8.s390x.rpm8dplasma-workspace-wayland-5.24.6-2.el8.s390x.rpmddplasma-workspace-x11-5.24.6-2.el8.s390x.rpm0dplasma-workspace-debugsource-5.24.6-2.el8.s390x.rpm/dplasma-workspace-debuginfo-5.24.6-2.el8.s390x.rpm-dlibkworkspace5-debuginfo-5.24.6-2.el8.s390x.rpm7dplasma-workspace-libs-debuginfo-5.24.6-2.el8.s390x.rpm3dplasma-workspace-geolocation-debuginfo-5.24.6-2.el8.s390x.rpm5dplasma-workspace-geolocation-libs-debuginfo-5.24.6-2.el8.s390x.rpm9dplasma-workspace-wayland-debuginfo-5.24.6-2.el8.s390x.rpmedplasma-workspace-x11-debuginfo-5.24.6-2.el8.s390x.rpmdplasma-workspace-5.24.6-2.el8.x86_64.rpm.dplasma-workspace-common-5.24.6-2.el8.x86_64.rpm,dlibkworkspace5-5.24.6-2.el8.x86_64.rpm6dplasma-workspace-libs-5.24.6-2.el8.x86_64.rpm1dplasma-workspace-devel-5.24.6-2.el8.x86_64.rpm2dplasma-workspace-geolocation-5.24.6-2.el8.x86_64.rpm4dplasma-workspace-geolocation-libs-5.24.6-2.el8.x86_64.rpm8dplasma-workspace-wayland-5.24.6-2.el8.x86_64.rpmddplasma-workspace-x11-5.24.6-2.el8.x86_64.rpm0dplasma-workspace-debugsource-5.24.6-2.el8.x86_64.rpm/dplasma-workspace-debuginfo-5.24.6-2.el8.x86_64.rpm-dlibkworkspace5-debuginfo-5.24.6-2.el8.x86_64.rpm7dplasma-workspace-libs-debuginfo-5.24.6-2.el8.x86_64.rpm3dplasma-workspace-geolocation-debuginfo-5.24.6-2.el8.x86_64.rpm5dplasma-workspace-geolocation-libs-debuginfo-5.24.6-2.el8.x86_64.rpm9dplasma-workspace-wayland-debuginfo-5.24.6-2.el8.x86_64.rpmedplasma-workspace-x11-debuginfo-5.24.6-2.el8.x86_64.rpmxplasma-workspace-wallpapers-5.24.6-1.el8.src.rpmxplasma-workspace-wallpapers-5.24.6-1.el8.noarch.rpmbpolkit-kde-5.24.6-1.el8.src.rpmbpolkit-kde-5.24.6-1.el8.aarch64.rpmgpolkit-kde-debugsource-5.24.6-1.el8.aarch64.rpmfpolkit-kde-debuginfo-5.24.6-1.el8.aarch64.rpmbpolkit-kde-5.24.6-1.el8.ppc64le.rpmgpolkit-kde-debugsource-5.24.6-1.el8.ppc64le.rpmfpolkit-kde-debuginfo-5.24.6-1.el8.ppc64le.rpmbpolkit-kde-5.24.6-1.el8.s390x.rpmgpolkit-kde-debugsource-5.24.6-1.el8.s390x.rpmfpolkit-kde-debuginfo-5.24.6-1.el8.s390x.rpmbpolkit-kde-5.24.6-1.el8.x86_64.rpmgpolkit-kde-debugsource-5.24.6-1.el8.x86_64.rpmfpolkit-kde-debuginfo-5.24.6-1.el8.x86_64.rpm"polkit-qt-1-0.114.0-3.el8.src.rpm0"polkit-qt5-1-0.114.0-3.el8.aarch64.rpm2"polkit-qt5-1-devel-0.114.0-3.el8.aarch64.rpm"polkit-qt-1-debugsource-0.114.0-3.el8.aarch64.rpm1"polkit-qt5-1-debuginfo-0.114.0-3.el8.aarch64.rpm0"polkit-qt5-1-0.114.0-3.el8.ppc64le.rpm2"polkit-qt5-1-devel-0.114.0-3.el8.ppc64le.rpm"polkit-qt-1-debugsource-0.114.0-3.el8.ppc64le.rpm1"polkit-qt5-1-debuginfo-0.114.0-3.el8.ppc64le.rpm0"polkit-qt5-1-0.114.0-3.el8.s390x.rpm2"polkit-qt5-1-devel-0.114.0-3.el8.s390x.rpm"polkit-qt-1-debugsource-0.114.0-3.el8.s390x.rpm1"polkit-qt5-1-debuginfo-0.114.0-3.el8.s390x.rpm0"polkit-qt5-1-0.114.0-3.el8.x86_64.rpm2"polkit-qt5-1-devel-0.114.0-3.el8.x86_64.rpm"polkit-qt-1-debugsource-0.114.0-3.el8.x86_64.rpm1"polkit-qt5-1-debuginfo-0.114.0-3.el8.x86_64.rpmcpowerdevil-5.24.6-1.el8.src.rpmcpowerdevil-5.24.6-1.el8.aarch64.rpmipowerdevil-debugsource-5.24.6-1.el8.aarch64.rpmhpowerdevil-debuginfo-5.24.6-1.el8.aarch64.rpmcpowerdevil-5.24.6-1.el8.ppc64le.rpmipowerdevil-debugsource-5.24.6-1.el8.ppc64le.rpmhpowerdevil-debuginfo-5.24.6-1.el8.ppc64le.rpmcpowerdevil-5.24.6-1.el8.s390x.rpmipowerdevil-debugsource-5.24.6-1.el8.s390x.rpmhpowerdevil-debuginfo-5.24.6-1.el8.s390x.rpmcpowerdevil-5.24.6-1.el8.x86_64.rpmipowerdevil-debugsource-5.24.6-1.el8.x86_64.rpmhpowerdevil-debuginfo-5.24.6-1.el8.x86_64.rpmS poxml-22.04.1-1.el8.src.rpmS poxml-22.04.1-1.el8.aarch64.rpm4 poxml-debugsource-22.04.1-1.el8.aarch64.rpm3 poxml-debuginfo-22.04.1-1.el8.aarch64.rpmS poxml-22.04.1-1.el8.ppc64le.rpm4 poxml-debugsource-22.04.1-1.el8.ppc64le.rpm3 poxml-debuginfo-22.04.1-1.el8.ppc64le.rpmS poxml-22.04.1-1.el8.s390x.rpm4 poxml-debugsource-22.04.1-1.el8.s390x.rpm3 poxml-debuginfo-22.04.1-1.el8.s390x.rpmS poxml-22.04.1-1.el8.x86_64.rpm4 poxml-debugsource-22.04.1-1.el8.x86_64.rpm3 poxml-debuginfo-22.04.1-1.el8.x86_64.rpm bpulseaudio-qt-1.3-2.el8.src.rpm bpulseaudio-qt-1.3-2.el8.aarch64.rpm^bpulseaudio-qt-devel-1.3-2.el8.aarch64.rpm]bpulseaudio-qt-debugsource-1.3-2.el8.aarch64.rpm\bpulseaudio-qt-debuginfo-1.3-2.el8.aarch64.rpm bpulseaudio-qt-1.3-2.el8.ppc64le.rpm^bpulseaudio-qt-devel-1.3-2.el8.ppc64le.rpm]bpulseaudio-qt-debugsource-1.3-2.el8.ppc64le.rpm\bpulseaudio-qt-debuginfo-1.3-2.el8.ppc64le.rpm bpulseaudio-qt-1.3-2.el8.s390x.rpm^bpulseaudio-qt-devel-1.3-2.el8.s390x.rpm]bpulseaudio-qt-debugsource-1.3-2.el8.s390x.rpm\bpulseaudio-qt-debuginfo-1.3-2.el8.s390x.rpm bpulseaudio-qt-1.3-2.el8.x86_64.rpm^bpulseaudio-qt-devel-1.3-2.el8.x86_64.rpm]bpulseaudio-qt-debugsource-1.3-2.el8.x86_64.rpm\bpulseaudio-qt-debuginfo-1.3-2.el8.x86_64.rpmKqca-2.3.4-2.el8.src.rpm7Kqca-qt5-2.3.4-2.el8.aarch64.rpm=Kqca-qt5-devel-2.3.4-2.el8.aarch64.rpm8Kqca-qt5-botan-2.3.4-2.el8.aarch64.rpm:Kqca-qt5-cyrus-sasl-2.3.4-2.el8.aarch64.rpm>Kqca-qt5-gcrypt-2.3.4-2.el8.aarch64.rpm@Kqca-qt5-gnupg-2.3.4-2.el8.aarch64.rpmBKqca-qt5-logger-2.3.4-2.el8.aarch64.rpmDKqca-qt5-nss-2.3.4-2.el8.aarch64.rpmFKqca-qt5-ossl-2.3.4-2.el8.aarch64.rpmHKqca-qt5-pkcs11-2.3.4-2.el8.aarch64.rpmJKqca-qt5-softstore-2.3.4-2.el8.aarch64.rpm6Kqca-debugsource-2.3.4-2.el8.aarch64.rpm5Kqca-debuginfo-2.3.4-2.el8.aarch64.rpmKqca-qt5-gcrypt-2.3.4-2.el8.ppc64le.rpm@Kqca-qt5-gnupg-2.3.4-2.el8.ppc64le.rpmBKqca-qt5-logger-2.3.4-2.el8.ppc64le.rpmDKqca-qt5-nss-2.3.4-2.el8.ppc64le.rpmFKqca-qt5-ossl-2.3.4-2.el8.ppc64le.rpmHKqca-qt5-pkcs11-2.3.4-2.el8.ppc64le.rpmJKqca-qt5-softstore-2.3.4-2.el8.ppc64le.rpm6Kqca-debugsource-2.3.4-2.el8.ppc64le.rpm5Kqca-debuginfo-2.3.4-2.el8.ppc64le.rpmKqca-qt5-gcrypt-2.3.4-2.el8.s390x.rpm@Kqca-qt5-gnupg-2.3.4-2.el8.s390x.rpmBKqca-qt5-logger-2.3.4-2.el8.s390x.rpmDKqca-qt5-nss-2.3.4-2.el8.s390x.rpmFKqca-qt5-ossl-2.3.4-2.el8.s390x.rpmHKqca-qt5-pkcs11-2.3.4-2.el8.s390x.rpmJKqca-qt5-softstore-2.3.4-2.el8.s390x.rpm6Kqca-debugsource-2.3.4-2.el8.s390x.rpm5Kqca-debuginfo-2.3.4-2.el8.s390x.rpmKqca-qt5-gcrypt-2.3.4-2.el8.x86_64.rpm@Kqca-qt5-gnupg-2.3.4-2.el8.x86_64.rpmBKqca-qt5-logger-2.3.4-2.el8.x86_64.rpmDKqca-qt5-nss-2.3.4-2.el8.x86_64.rpmFKqca-qt5-ossl-2.3.4-2.el8.x86_64.rpmHKqca-qt5-pkcs11-2.3.4-2.el8.x86_64.rpmJKqca-qt5-softstore-2.3.4-2.el8.x86_64.rpm6Kqca-debugsource-2.3.4-2.el8.x86_64.rpm5Kqca-debuginfo-2.3.4-2.el8.x86_64.rpmzBBnewpackagesipvicious-0.3.0-1.el8\https://bugzilla.redhat.com/show_bug.cgi?id=18369681836968Review Request: sipvicious - Set of tools to audit SIP based VoIP systemsI`sipvicious-0.3.0-1.el8.src.rpmI`sipvicious-0.3.0-1.el8.noarch.rpmN`python3-sipvicious-0.3.0-1.el8.noarch.rpmI`sipvicious-0.3.0-1.el8.src.rpmI`sipvicious-0.3.0-1.el8.noarch.rpmN`python3-sipvicious-0.3.0-1.el8.noarch.rpmMBnewpackageperl-GnuPG-Interface-0.52-14.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=17723561772356perl-GnuPG-Interface EPEL 8 package-Iperl-GnuPG-Interface-0.52-14.el8.src.rpm-Iperl-GnuPG-Interface-0.52-14.el8.noarch.rpm-Iperl-GnuPG-Interface-0.52-14.el8.src.rpm-Iperl-GnuPG-Interface-0.52-14.el8.noarch.rpmD!CBBBBBBBBBBBBBBBBBBBBunspecifiedsimcrs-1.01.3-1.el8 C\simcrs-1.01.3-1.el8.src.rpm)\simcrs-doc-1.01.3-1.el8.noarch.rpmC\simcrs-1.01.3-1.el8.aarch64.rpm.\simcrs-debugsource-1.01.3-1.el8.aarch64.rpm/\simcrs-devel-1.01.3-1.el8.aarch64.rpm-\simcrs-debuginfo-1.01.3-1.el8.aarch64.rpm.\simcrs-debugsource-1.01.3-1.el8.ppc64le.rpm-\simcrs-debuginfo-1.01.3-1.el8.ppc64le.rpmC\simcrs-1.01.3-1.el8.ppc64le.rpm/\simcrs-devel-1.01.3-1.el8.ppc64le.rpm.\simcrs-debugsource-1.01.3-1.el8.s390x.rpmC\simcrs-1.01.3-1.el8.s390x.rpm/\simcrs-devel-1.01.3-1.el8.s390x.rpm-\simcrs-debuginfo-1.01.3-1.el8.s390x.rpm/\simcrs-devel-1.01.3-1.el8.x86_64.rpm.\simcrs-debugsource-1.01.3-1.el8.x86_64.rpm-\simcrs-debuginfo-1.01.3-1.el8.x86_64.rpmC\simcrs-1.01.3-1.el8.x86_64.rpmC\simcrs-1.01.3-1.el8.src.rpm)\simcrs-doc-1.01.3-1.el8.noarch.rpmC\simcrs-1.01.3-1.el8.aarch64.rpm.\simcrs-debugsource-1.01.3-1.el8.aarch64.rpm/\simcrs-devel-1.01.3-1.el8.aarch64.rpm-\simcrs-debuginfo-1.01.3-1.el8.aarch64.rpm.\simcrs-debugsource-1.01.3-1.el8.ppc64le.rpm-\simcrs-debuginfo-1.01.3-1.el8.ppc64le.rpmC\simcrs-1.01.3-1.el8.ppc64le.rpm/\simcrs-devel-1.01.3-1.el8.ppc64le.rpm.\simcrs-debugsource-1.01.3-1.el8.s390x.rpmC\simcrs-1.01.3-1.el8.s390x.rpm/\simcrs-devel-1.01.3-1.el8.s390x.rpm-\simcrs-debuginfo-1.01.3-1.el8.s390x.rpm/\simcrs-devel-1.01.3-1.el8.x86_64.rpm.\simcrs-debugsource-1.01.3-1.el8.x86_64.rpm-\simcrs-debuginfo-1.01.3-1.el8.x86_64.rpmC\simcrs-1.01.3-1.el8.x86_64.rpmÕm5ZBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedarpack-3.7.0-1.el8 7https://bugzilla.redhat.com/show_bug.cgi?id=15921151592115arpack-3.7.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=17415621741562Request to package arpack for EPEL 8~harpack-3.7.0-1.el8.src.rpmpharpack-debugsource-3.7.0-1.el8.aarch64.rpmrharpack-static-3.7.0-1.el8.aarch64.rpm~harpack-3.7.0-1.el8.aarch64.rpmoharpack-debuginfo-3.7.0-1.el8.aarch64.rpmqharpack-devel-3.7.0-1.el8.aarch64.rpmHharpack-doc-3.7.0-1.el8.noarch.rpmoharpack-debuginfo-3.7.0-1.el8.ppc64le.rpmpharpack-debugsource-3.7.0-1.el8.ppc64le.rpmqharpack-devel-3.7.0-1.el8.ppc64le.rpmrharpack-static-3.7.0-1.el8.ppc64le.rpm~harpack-3.7.0-1.el8.ppc64le.rpmoharpack-debuginfo-3.7.0-1.el8.s390x.rpmpharpack-debugsource-3.7.0-1.el8.s390x.rpmrharpack-static-3.7.0-1.el8.s390x.rpmqharpack-devel-3.7.0-1.el8.s390x.rpm~harpack-3.7.0-1.el8.s390x.rpmrharpack-static-3.7.0-1.el8.x86_64.rpm~harpack-3.7.0-1.el8.x86_64.rpmqharpack-devel-3.7.0-1.el8.x86_64.rpmpharpack-debugsource-3.7.0-1.el8.x86_64.rpmoharpack-debuginfo-3.7.0-1.el8.x86_64.rpm~harpack-3.7.0-1.el8.src.rpmpharpack-debugsource-3.7.0-1.el8.aarch64.rpmrharpack-static-3.7.0-1.el8.aarch64.rpm~harpack-3.7.0-1.el8.aarch64.rpmoharpack-debuginfo-3.7.0-1.el8.aarch64.rpmqharpack-devel-3.7.0-1.el8.aarch64.rpmHharpack-doc-3.7.0-1.el8.noarch.rpmoharpack-debuginfo-3.7.0-1.el8.ppc64le.rpmpharpack-debugsource-3.7.0-1.el8.ppc64le.rpmqharpack-devel-3.7.0-1.el8.ppc64le.rpmrharpack-static-3.7.0-1.el8.ppc64le.rpm~harpack-3.7.0-1.el8.ppc64le.rpmoharpack-debuginfo-3.7.0-1.el8.s390x.rpmpharpack-debugsource-3.7.0-1.el8.s390x.rpmrharpack-static-3.7.0-1.el8.s390x.rpmqharpack-devel-3.7.0-1.el8.s390x.rpm~harpack-3.7.0-1.el8.s390x.rpmrharpack-static-3.7.0-1.el8.x86_64.rpm~harpack-3.7.0-1.el8.x86_64.rpmqharpack-devel-3.7.0-1.el8.x86_64.rpmpharpack-debugsource-3.7.0-1.el8.x86_64.rpmoharpack-debuginfo-3.7.0-1.el8.x86_64.rpm88W`newpackagedib-utils-0.0.11-12.el8Whttps://bugzilla.redhat.com/show_bug.cgi?id=21249162124916Please branch and build dib-utils in epel8 and epel9!dib-utils-0.0.11-12.el8.src.rpm!dib-utils-0.0.11-12.el8.noarch.rpm!dib-utils-0.0.11-12.el8.src.rpm!dib-utils-0.0.11-12.el8.noarch.rpmoHyBBBBBBBBBBBBBBBBBBBnewpackageuptimed-0.4.6-1.el8.1k https://bugzilla.redhat.com/show_bug.cgi?id=21486892148689Please branch and build uptimed in epel8 and epel9huptimed-0.4.6-1.el8.1.src.rpmhuptimed-0.4.6-1.el8.1.aarch64.rpmvuptimed-devel-0.4.6-1.el8.1.aarch64.rpmuuptimed-debugsource-0.4.6-1.el8.1.aarch64.rpmtuptimed-debuginfo-0.4.6-1.el8.1.aarch64.rpmhuptimed-0.4.6-1.el8.1.ppc64le.rpmvuptimed-devel-0.4.6-1.el8.1.ppc64le.rpmuuptimed-debugsource-0.4.6-1.el8.1.ppc64le.rpmtuptimed-debuginfo-0.4.6-1.el8.1.ppc64le.rpmhuptimed-0.4.6-1.el8.1.s390x.rpmvuptimed-devel-0.4.6-1.el8.1.s390x.rpmuuptimed-debugsource-0.4.6-1.el8.1.s390x.rpmtuptimed-debuginfo-0.4.6-1.el8.1.s390x.rpmhuptimed-0.4.6-1.el8.1.x86_64.rpmvuptimed-devel-0.4.6-1.el8.1.x86_64.rpmuuptimed-debugsource-0.4.6-1.el8.1.x86_64.rpmtuptimed-debuginfo-0.4.6-1.el8.1.x86_64.rpmhuptimed-0.4.6-1.el8.1.src.rpmhuptimed-0.4.6-1.el8.1.aarch64.rpmvuptimed-devel-0.4.6-1.el8.1.aarch64.rpmuuptimed-debugsource-0.4.6-1.el8.1.aarch64.rpmtuptimed-debuginfo-0.4.6-1.el8.1.aarch64.rpmhuptimed-0.4.6-1.el8.1.ppc64le.rpmvuptimed-devel-0.4.6-1.el8.1.ppc64le.rpmuuptimed-debugsource-0.4.6-1.el8.1.ppc64le.rpmtuptimed-debuginfo-0.4.6-1.el8.1.ppc64le.rpmhuptimed-0.4.6-1.el8.1.s390x.rpmvuptimed-devel-0.4.6-1.el8.1.s390x.rpmuuptimed-debugsource-0.4.6-1.el8.1.s390x.rpmtuptimed-debuginfo-0.4.6-1.el8.1.s390x.rpmhuptimed-0.4.6-1.el8.1.x86_64.rpmvuptimed-devel-0.4.6-1.el8.1.x86_64.rpmuuptimed-debugsource-0.4.6-1.el8.1.x86_64.rpmtuptimed-debuginfo-0.4.6-1.el8.1.x86_64.rpmŚZ. OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagekdsoap-2.0.0-2.el8.1 kio-extras-22.04.1-1.el8.1x/Bkdsoap-2.0.0-2.el8.1.src.rpmBkdsoap-2.0.0-2.el8.1.aarch64.rpmkdsoap-devel-2.0.0-2.el8.1.aarch64.rpm;kdsoap-doc-2.0.0-2.el8.1.noarch.rpmkdsoap-debugsource-2.0.0-2.el8.1.aarch64.rpmkdsoap-debuginfo-2.0.0-2.el8.1.aarch64.rpmkdsoap-devel-debuginfo-2.0.0-2.el8.1.aarch64.rpmBkdsoap-2.0.0-2.el8.1.ppc64le.rpmkdsoap-devel-2.0.0-2.el8.1.ppc64le.rpmkdsoap-debugsource-2.0.0-2.el8.1.ppc64le.rpmkdsoap-debuginfo-2.0.0-2.el8.1.ppc64le.rpmkdsoap-devel-debuginfo-2.0.0-2.el8.1.ppc64le.rpmBkdsoap-2.0.0-2.el8.1.s390x.rpmkdsoap-devel-2.0.0-2.el8.1.s390x.rpmkdsoap-debugsource-2.0.0-2.el8.1.s390x.rpmkdsoap-debuginfo-2.0.0-2.el8.1.s390x.rpmkdsoap-devel-debuginfo-2.0.0-2.el8.1.s390x.rpmBkdsoap-2.0.0-2.el8.1.x86_64.rpmkdsoap-devel-2.0.0-2.el8.1.x86_64.rpmkdsoap-debugsource-2.0.0-2.el8.1.x86_64.rpmkdsoap-debuginfo-2.0.0-2.el8.1.x86_64.rpmkdsoap-devel-debuginfo-2.0.0-2.el8.1.x86_64.rpmPGkio-extras-22.04.1-1.el8.1.src.rpmPGkio-extras-22.04.1-1.el8.1.aarch64.rpm'Gkio-extras-info-22.04.1-1.el8.1.aarch64.rpm&Gkio-extras-devel-22.04.1-1.el8.1.aarch64.rpm%Gkio-extras-debugsource-22.04.1-1.el8.1.aarch64.rpm$Gkio-extras-debuginfo-22.04.1-1.el8.1.aarch64.rpm(Gkio-extras-info-debuginfo-22.04.1-1.el8.1.aarch64.rpmPGkio-extras-22.04.1-1.el8.1.ppc64le.rpm'Gkio-extras-info-22.04.1-1.el8.1.ppc64le.rpm&Gkio-extras-devel-22.04.1-1.el8.1.ppc64le.rpm%Gkio-extras-debugsource-22.04.1-1.el8.1.ppc64le.rpm$Gkio-extras-debuginfo-22.04.1-1.el8.1.ppc64le.rpm(Gkio-extras-info-debuginfo-22.04.1-1.el8.1.ppc64le.rpmPGkio-extras-22.04.1-1.el8.1.s390x.rpm'Gkio-extras-info-22.04.1-1.el8.1.s390x.rpm&Gkio-extras-devel-22.04.1-1.el8.1.s390x.rpm%Gkio-extras-debugsource-22.04.1-1.el8.1.s390x.rpm$Gkio-extras-debuginfo-22.04.1-1.el8.1.s390x.rpm(Gkio-extras-info-debuginfo-22.04.1-1.el8.1.s390x.rpmPGkio-extras-22.04.1-1.el8.1.x86_64.rpm'Gkio-extras-info-22.04.1-1.el8.1.x86_64.rpm&Gkio-extras-devel-22.04.1-1.el8.1.x86_64.rpm%Gkio-extras-debugsource-22.04.1-1.el8.1.x86_64.rpm$Gkio-extras-debuginfo-22.04.1-1.el8.1.x86_64.rpm(Gkio-extras-info-debuginfo-22.04.1-1.el8.1.x86_64.rpm/Bkdsoap-2.0.0-2.el8.1.src.rpmBkdsoap-2.0.0-2.el8.1.aarch64.rpmkdsoap-devel-2.0.0-2.el8.1.aarch64.rpm;kdsoap-doc-2.0.0-2.el8.1.noarch.rpmkdsoap-debugsource-2.0.0-2.el8.1.aarch64.rpmkdsoap-debuginfo-2.0.0-2.el8.1.aarch64.rpmkdsoap-devel-debuginfo-2.0.0-2.el8.1.aarch64.rpmBkdsoap-2.0.0-2.el8.1.ppc64le.rpmkdsoap-devel-2.0.0-2.el8.1.ppc64le.rpmkdsoap-debugsource-2.0.0-2.el8.1.ppc64le.rpmkdsoap-debuginfo-2.0.0-2.el8.1.ppc64le.rpmkdsoap-devel-debuginfo-2.0.0-2.el8.1.ppc64le.rpmBkdsoap-2.0.0-2.el8.1.s390x.rpmkdsoap-devel-2.0.0-2.el8.1.s390x.rpmkdsoap-debugsource-2.0.0-2.el8.1.s390x.rpmkdsoap-debuginfo-2.0.0-2.el8.1.s390x.rpmkdsoap-devel-debuginfo-2.0.0-2.el8.1.s390x.rpmBkdsoap-2.0.0-2.el8.1.x86_64.rpmkdsoap-devel-2.0.0-2.el8.1.x86_64.rpmkdsoap-debugsource-2.0.0-2.el8.1.x86_64.rpmkdsoap-debuginfo-2.0.0-2.el8.1.x86_64.rpmkdsoap-devel-debuginfo-2.0.0-2.el8.1.x86_64.rpmPGkio-extras-22.04.1-1.el8.1.src.rpmPGkio-extras-22.04.1-1.el8.1.aarch64.rpm'Gkio-extras-info-22.04.1-1.el8.1.aarch64.rpm&Gkio-extras-devel-22.04.1-1.el8.1.aarch64.rpm%Gkio-extras-debugsource-22.04.1-1.el8.1.aarch64.rpm$Gkio-extras-debuginfo-22.04.1-1.el8.1.aarch64.rpm(Gkio-extras-info-debuginfo-22.04.1-1.el8.1.aarch64.rpmPGkio-extras-22.04.1-1.el8.1.ppc64le.rpm'Gkio-extras-info-22.04.1-1.el8.1.ppc64le.rpm&Gkio-extras-devel-22.04.1-1.el8.1.ppc64le.rpm%Gkio-extras-debugsource-22.04.1-1.el8.1.ppc64le.rpm$Gkio-extras-debuginfo-22.04.1-1.el8.1.ppc64le.rpm(Gkio-extras-info-debuginfo-22.04.1-1.el8.1.ppc64le.rpmPGkio-extras-22.04.1-1.el8.1.s390x.rpm'Gkio-extras-info-22.04.1-1.el8.1.s390x.rpm&Gkio-extras-devel-22.04.1-1.el8.1.s390x.rpm%Gkio-extras-debugsource-22.04.1-1.el8.1.s390x.rpm$Gkio-extras-debuginfo-22.04.1-1.el8.1.s390x.rpm(Gkio-extras-info-debuginfo-22.04.1-1.el8.1.s390x.rpmPGkio-extras-22.04.1-1.el8.1.x86_64.rpm'Gkio-extras-info-22.04.1-1.el8.1.x86_64.rpm&Gkio-extras-devel-22.04.1-1.el8.1.x86_64.rpm%Gkio-extras-debugsource-22.04.1-1.el8.1.x86_64.rpm$Gkio-extras-debuginfo-22.04.1-1.el8.1.x86_64.rpm(Gkio-extras-info-debuginfo-22.04.1-1.el8.1.x86_64.rpmO3JBBBBBBBBBBBBBBnewpackageperl-Astro-FITS-CFITSIO-1.15-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=19345321934532EPEL8 Request: perl-Astro-FITS-CFITSIO N\perl-Astro-FITS-CFITSIO-1.15-1.el8.src.rpmN\perl-Astro-FITS-CFITSIO-1.15-1.el8.aarch64.rpm;\perl-Astro-FITS-CFITSIO-debugsource-1.15-1.el8.aarch64.rpm:\perl-Astro-FITS-CFITSIO-debuginfo-1.15-1.el8.aarch64.rpmN\perl-Astro-FITS-CFITSIO-1.15-1.el8.ppc64le.rpm;\perl-Astro-FITS-CFITSIO-debugsource-1.15-1.el8.ppc64le.rpm:\perl-Astro-FITS-CFITSIO-debuginfo-1.15-1.el8.ppc64le.rpmN\perl-Astro-FITS-CFITSIO-1.15-1.el8.s390x.rpm;\perl-Astro-FITS-CFITSIO-debugsource-1.15-1.el8.s390x.rpm:\perl-Astro-FITS-CFITSIO-debuginfo-1.15-1.el8.s390x.rpmN\perl-Astro-FITS-CFITSIO-1.15-1.el8.x86_64.rpm;\perl-Astro-FITS-CFITSIO-debugsource-1.15-1.el8.x86_64.rpm:\perl-Astro-FITS-CFITSIO-debuginfo-1.15-1.el8.x86_64.rpm N\perl-Astro-FITS-CFITSIO-1.15-1.el8.src.rpmN\perl-Astro-FITS-CFITSIO-1.15-1.el8.aarch64.rpm;\perl-Astro-FITS-CFITSIO-debugsource-1.15-1.el8.aarch64.rpm:\perl-Astro-FITS-CFITSIO-debuginfo-1.15-1.el8.aarch64.rpmN\perl-Astro-FITS-CFITSIO-1.15-1.el8.ppc64le.rpm;\perl-Astro-FITS-CFITSIO-debugsource-1.15-1.el8.ppc64le.rpm:\perl-Astro-FITS-CFITSIO-debuginfo-1.15-1.el8.ppc64le.rpmN\perl-Astro-FITS-CFITSIO-1.15-1.el8.s390x.rpm;\perl-Astro-FITS-CFITSIO-debugsource-1.15-1.el8.s390x.rpm:\perl-Astro-FITS-CFITSIO-debuginfo-1.15-1.el8.s390x.rpmN\perl-Astro-FITS-CFITSIO-1.15-1.el8.x86_64.rpm;\perl-Astro-FITS-CFITSIO-debugsource-1.15-1.el8.x86_64.rpm:\perl-Astro-FITS-CFITSIO-debuginfo-1.15-1.el8.x86_64.rpmmq0[BBBBBBBBBBBBBBBBBBBnewpackagelibldm-0.2.4-10.el8https://bugzilla.redhat.com/show_bug.cgi?id=20583892058389Please branch and build libldm in epel8 and epel9Klibldm-0.2.4-10.el8.src.rpmKlibldm-0.2.4-10.el8.aarch64.rpmTlibldm-devel-0.2.4-10.el8.aarch64.rpmSlibldm-debugsource-0.2.4-10.el8.aarch64.rpmRlibldm-debuginfo-0.2.4-10.el8.aarch64.rpmKlibldm-0.2.4-10.el8.ppc64le.rpmTlibldm-devel-0.2.4-10.el8.ppc64le.rpmSlibldm-debugsource-0.2.4-10.el8.ppc64le.rpmRlibldm-debuginfo-0.2.4-10.el8.ppc64le.rpmKlibldm-0.2.4-10.el8.s390x.rpmTlibldm-devel-0.2.4-10.el8.s390x.rpmSlibldm-debugsource-0.2.4-10.el8.s390x.rpmRlibldm-debuginfo-0.2.4-10.el8.s390x.rpmKlibldm-0.2.4-10.el8.x86_64.rpmTlibldm-devel-0.2.4-10.el8.x86_64.rpmSlibldm-debugsource-0.2.4-10.el8.x86_64.rpmRlibldm-debuginfo-0.2.4-10.el8.x86_64.rpmKlibldm-0.2.4-10.el8.src.rpmKlibldm-0.2.4-10.el8.aarch64.rpmTlibldm-devel-0.2.4-10.el8.aarch64.rpmSlibldm-debugsource-0.2.4-10.el8.aarch64.rpmRlibldm-debuginfo-0.2.4-10.el8.aarch64.rpmKlibldm-0.2.4-10.el8.ppc64le.rpmTlibldm-devel-0.2.4-10.el8.ppc64le.rpmSlibldm-debugsource-0.2.4-10.el8.ppc64le.rpmRlibldm-debuginfo-0.2.4-10.el8.ppc64le.rpmKlibldm-0.2.4-10.el8.s390x.rpmTlibldm-devel-0.2.4-10.el8.s390x.rpmSlibldm-debugsource-0.2.4-10.el8.s390x.rpmRlibldm-debuginfo-0.2.4-10.el8.s390x.rpmKlibldm-0.2.4-10.el8.x86_64.rpmTlibldm-devel-0.2.4-10.el8.x86_64.rpmSlibldm-debugsource-0.2.4-10.el8.x86_64.rpmRlibldm-debuginfo-0.2.4-10.el8.x86_64.rpm0#9qBBBBBBnewpackagelibburn-epel-1.4.8-4.el83L;mlibburn-epel-1.4.8-4.el8.src.rpmamlibburn-doc-1.4.8-4.el8.noarch.rpmtmcdrskin-1.4.8-4.el8.aarch64.rpmtmcdrskin-1.4.8-4.el8.ppc64le.rpmtmcdrskin-1.4.8-4.el8.s390x.rpmtmcdrskin-1.4.8-4.el8.x86_64.rpm;mlibburn-epel-1.4.8-4.el8.src.rpmamlibburn-doc-1.4.8-4.el8.noarch.rpmtmcdrskin-1.4.8-4.el8.aarch64.rpmtmcdrskin-1.4.8-4.el8.ppc64le.rpmtmcdrskin-1.4.8-4.el8.s390x.rpmtmcdrskin-1.4.8-4.el8.x86_64.rpm&=zBenhancementperl-Messaging-Message-1.7-1.el86!https://bugzilla.redhat.com/show_bug.cgi?id=20136312013631perl-Messaging-Message-1.7 is availableTperl-Messaging-Message-1.7-1.el8.src.rpmTperl-Messaging-Message-1.7-1.el8.noarch.rpmTperl-Messaging-Message-1.7-1.el8.src.rpmTperl-Messaging-Message-1.7-1.el8.noarch.rpm4~Benhancementbucardo-5.6.0-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=19278131927813not a bug - bucardo missing in "stream" reposH;bucardo-5.6.0-1.el8.noarch.rpmH;bucardo-5.6.0-1.el8.src.rpmH;bucardo-5.6.0-1.el8.noarch.rpmH;bucardo-5.6.0-1.el8.src.rpm -BBnewpackagepython-pytapo-0.11-1.el80'Zbpython-pytapo-0.11-1.el8.src.rpmlbpython3-pytapo-0.11-1.el8.noarch.rpmZbpython-pytapo-0.11-1.el8.src.rpmlbpython3-pytapo-0.11-1.el8.noarch.rpm͚ZFBBBBBBBBBBBBBBBBBBBunspecifiedragel-7.0.0.12-2.el8W"K ragel-7.0.0.12-2.el8.src.rpmf ragel-debuginfo-7.0.0.12-2.el8.aarch64.rpmK ragel-7.0.0.12-2.el8.aarch64.rpmg ragel-debugsource-7.0.0.12-2.el8.aarch64.rpmh ragel-devel-7.0.0.12-2.el8.aarch64.rpmK ragel-7.0.0.12-2.el8.ppc64le.rpmg ragel-debugsource-7.0.0.12-2.el8.ppc64le.rpmh ragel-devel-7.0.0.12-2.el8.ppc64le.rpmf ragel-debuginfo-7.0.0.12-2.el8.ppc64le.rpmK ragel-7.0.0.12-2.el8.s390x.rpmh ragel-devel-7.0.0.12-2.el8.s390x.rpmf ragel-debuginfo-7.0.0.12-2.el8.s390x.rpmg ragel-debugsource-7.0.0.12-2.el8.s390x.rpmK ragel-7.0.0.12-2.el8.x86_64.rpmh ragel-devel-7.0.0.12-2.el8.x86_64.rpmg ragel-debugsource-7.0.0.12-2.el8.x86_64.rpmf ragel-debuginfo-7.0.0.12-2.el8.x86_64.rpmK ragel-7.0.0.12-2.el8.src.rpmf ragel-debuginfo-7.0.0.12-2.el8.aarch64.rpmK ragel-7.0.0.12-2.el8.aarch64.rpmg ragel-debugsource-7.0.0.12-2.el8.aarch64.rpmh ragel-devel-7.0.0.12-2.el8.aarch64.rpmK ragel-7.0.0.12-2.el8.ppc64le.rpmg ragel-debugsource-7.0.0.12-2.el8.ppc64le.rpmh ragel-devel-7.0.0.12-2.el8.ppc64le.rpmf ragel-debuginfo-7.0.0.12-2.el8.ppc64le.rpmK ragel-7.0.0.12-2.el8.s390x.rpmh ragel-devel-7.0.0.12-2.el8.s390x.rpmf ragel-debuginfo-7.0.0.12-2.el8.s390x.rpmg ragel-debugsource-7.0.0.12-2.el8.s390x.rpmK ragel-7.0.0.12-2.el8.x86_64.rpmh ragel-devel-7.0.0.12-2.el8.x86_64.rpmg ragel-debugsource-7.0.0.12-2.el8.x86_64.rpmf ragel-debuginfo-7.0.0.12-2.el8.x86_64.rpmE\BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedportmidi-217-30.el8y!>portmidi-217-30.el8.src.rpm>portmidi-217-30.el8.aarch64.rpmm>portmidi-tools-debuginfo-217-30.el8.aarch64.rpm!>python3-portmidi-debuginfo-217-30.el8.aarch64.rpmi>portmidi-debuginfo-217-30.el8.aarch64.rpmk>portmidi-devel-217-30.el8.aarch64.rpmj>portmidi-debugsource-217-30.el8.aarch64.rpm >python3-portmidi-217-30.el8.aarch64.rpml>portmidi-tools-217-30.el8.aarch64.rpmm>portmidi-tools-debuginfo-217-30.el8.ppc64le.rpm>portmidi-217-30.el8.ppc64le.rpmi>portmidi-debuginfo-217-30.el8.ppc64le.rpm >python3-portmidi-217-30.el8.ppc64le.rpml>portmidi-tools-217-30.el8.ppc64le.rpm!>python3-portmidi-debuginfo-217-30.el8.ppc64le.rpmj>portmidi-debugsource-217-30.el8.ppc64le.rpmk>portmidi-devel-217-30.el8.ppc64le.rpmi>portmidi-debuginfo-217-30.el8.s390x.rpm>portmidi-217-30.el8.s390x.rpm >python3-portmidi-217-30.el8.s390x.rpmj>portmidi-debugsource-217-30.el8.s390x.rpmm>portmidi-tools-debuginfo-217-30.el8.s390x.rpmk>portmidi-devel-217-30.el8.s390x.rpm!>python3-portmidi-debuginfo-217-30.el8.s390x.rpml>portmidi-tools-217-30.el8.s390x.rpml>portmidi-tools-217-30.el8.x86_64.rpm>portmidi-217-30.el8.x86_64.rpmi>portmidi-debuginfo-217-30.el8.x86_64.rpm >python3-portmidi-217-30.el8.x86_64.rpmk>portmidi-devel-217-30.el8.x86_64.rpmj>portmidi-debugsource-217-30.el8.x86_64.rpm!>python3-portmidi-debuginfo-217-30.el8.x86_64.rpmm>portmidi-tools-debuginfo-217-30.el8.x86_64.rpm!>portmidi-217-30.el8.src.rpm>portmidi-217-30.el8.aarch64.rpmm>portmidi-tools-debuginfo-217-30.el8.aarch64.rpm!>python3-portmidi-debuginfo-217-30.el8.aarch64.rpmi>portmidi-debuginfo-217-30.el8.aarch64.rpmk>portmidi-devel-217-30.el8.aarch64.rpmj>portmidi-debugsource-217-30.el8.aarch64.rpm >python3-portmidi-217-30.el8.aarch64.rpml>portmidi-tools-217-30.el8.aarch64.rpmm>portmidi-tools-debuginfo-217-30.el8.ppc64le.rpm>portmidi-217-30.el8.ppc64le.rpmi>portmidi-debuginfo-217-30.el8.ppc64le.rpm >python3-portmidi-217-30.el8.ppc64le.rpml>portmidi-tools-217-30.el8.ppc64le.rpm!>python3-portmidi-debuginfo-217-30.el8.ppc64le.rpmj>portmidi-debugsource-217-30.el8.ppc64le.rpmk>portmidi-devel-217-30.el8.ppc64le.rpmi>portmidi-debuginfo-217-30.el8.s390x.rpm>portmidi-217-30.el8.s390x.rpm >python3-portmidi-217-30.el8.s390x.rpmj>portmidi-debugsource-217-30.el8.s390x.rpmm>portmidi-tools-debuginfo-217-30.el8.s390x.rpmk>portmidi-devel-217-30.el8.s390x.rpm!>python3-portmidi-debuginfo-217-30.el8.s390x.rpml>portmidi-tools-217-30.el8.s390x.rpml>portmidi-tools-217-30.el8.x86_64.rpm>portmidi-217-30.el8.x86_64.rpmi>portmidi-debuginfo-217-30.el8.x86_64.rpm >python3-portmidi-217-30.el8.x86_64.rpmk>portmidi-devel-217-30.el8.x86_64.rpmj>portmidi-debugsource-217-30.el8.x86_64.rpm!>python3-portmidi-debuginfo-217-30.el8.x86_64.rpmm>portmidi-tools-debuginfo-217-30.el8.x86_64.rpm쵥kFBBBBBBBnewpackagelibmfx-1.25-4.el8 3vlibmfx-1.25-4.el8.src.rpmFvlibmfx-devel-1.25-4.el8.x86_64.rpmEvlibmfx-debugsource-1.25-4.el8.x86_64.rpmDvlibmfx-debuginfo-1.25-4.el8.x86_64.rpm3vlibmfx-1.25-4.el8.x86_64.rpm3vlibmfx-1.25-4.el8.src.rpmFvlibmfx-devel-1.25-4.el8.x86_64.rpmEvlibmfx-debugsource-1.25-4.el8.x86_64.rpmDvlibmfx-debuginfo-1.25-4.el8.x86_64.rpm3vlibmfx-1.25-4.el8.x86_64.rpmAPBunspecifiedtxt2tags-2.5-23.el8 txt2tags-2.5-23.el8.src.rpm txt2tags-2.5-23.el8.noarch.rpm txt2tags-2.5-23.el8.src.rpm txt2tags-2.5-23.el8.noarch.rpm쑀{ 9TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementduo_unix-1.12.1-5.el89R0duo_unix-1.12.1-5.el8.src.rpmR0duo_unix-1.12.1-5.el8.aarch64.rpm\0duo_unix-doc-1.12.1-5.el8.noarch.rpmC0pam_duo-1.12.1-5.el8.aarch64.rpm0duo_unix-devel-1.12.1-5.el8.aarch64.rpm0duo_unix-selinux-1.12.1-5.el8.aarch64.rpm0duo_unix-debugsource-1.12.1-5.el8.aarch64.rpm0duo_unix-debuginfo-1.12.1-5.el8.aarch64.rpmD0pam_duo-debuginfo-1.12.1-5.el8.aarch64.rpmR0duo_unix-1.12.1-5.el8.ppc64le.rpmC0pam_duo-1.12.1-5.el8.ppc64le.rpm0duo_unix-devel-1.12.1-5.el8.ppc64le.rpm0duo_unix-selinux-1.12.1-5.el8.ppc64le.rpm0duo_unix-debugsource-1.12.1-5.el8.ppc64le.rpm0duo_unix-debuginfo-1.12.1-5.el8.ppc64le.rpmD0pam_duo-debuginfo-1.12.1-5.el8.ppc64le.rpmR0duo_unix-1.12.1-5.el8.s390x.rpmC0pam_duo-1.12.1-5.el8.s390x.rpm0duo_unix-devel-1.12.1-5.el8.s390x.rpm0duo_unix-selinux-1.12.1-5.el8.s390x.rpm0duo_unix-debugsource-1.12.1-5.el8.s390x.rpm0duo_unix-debuginfo-1.12.1-5.el8.s390x.rpmD0pam_duo-debuginfo-1.12.1-5.el8.s390x.rpmR0duo_unix-1.12.1-5.el8.x86_64.rpmC0pam_duo-1.12.1-5.el8.x86_64.rpm0duo_unix-devel-1.12.1-5.el8.x86_64.rpm0duo_unix-selinux-1.12.1-5.el8.x86_64.rpm0duo_unix-debugsource-1.12.1-5.el8.x86_64.rpm0duo_unix-debuginfo-1.12.1-5.el8.x86_64.rpmD0pam_duo-debuginfo-1.12.1-5.el8.x86_64.rpmR0duo_unix-1.12.1-5.el8.src.rpmR0duo_unix-1.12.1-5.el8.aarch64.rpm\0duo_unix-doc-1.12.1-5.el8.noarch.rpmC0pam_duo-1.12.1-5.el8.aarch64.rpm0duo_unix-devel-1.12.1-5.el8.aarch64.rpm0duo_unix-selinux-1.12.1-5.el8.aarch64.rpm0duo_unix-debugsource-1.12.1-5.el8.aarch64.rpm0duo_unix-debuginfo-1.12.1-5.el8.aarch64.rpmD0pam_duo-debuginfo-1.12.1-5.el8.aarch64.rpmR0duo_unix-1.12.1-5.el8.ppc64le.rpmC0pam_duo-1.12.1-5.el8.ppc64le.rpm0duo_unix-devel-1.12.1-5.el8.ppc64le.rpm0duo_unix-selinux-1.12.1-5.el8.ppc64le.rpm0duo_unix-debugsource-1.12.1-5.el8.ppc64le.rpm0duo_unix-debuginfo-1.12.1-5.el8.ppc64le.rpmD0pam_duo-debuginfo-1.12.1-5.el8.ppc64le.rpmR0duo_unix-1.12.1-5.el8.s390x.rpmC0pam_duo-1.12.1-5.el8.s390x.rpm0duo_unix-devel-1.12.1-5.el8.s390x.rpm0duo_unix-selinux-1.12.1-5.el8.s390x.rpm0duo_unix-debugsource-1.12.1-5.el8.s390x.rpm0duo_unix-debuginfo-1.12.1-5.el8.s390x.rpmD0pam_duo-debuginfo-1.12.1-5.el8.s390x.rpmR0duo_unix-1.12.1-5.el8.x86_64.rpmC0pam_duo-1.12.1-5.el8.x86_64.rpm0duo_unix-devel-1.12.1-5.el8.x86_64.rpm0duo_unix-selinux-1.12.1-5.el8.x86_64.rpm0duo_unix-debugsource-1.12.1-5.el8.x86_64.rpm0duo_unix-debuginfo-1.12.1-5.el8.x86_64.rpmD0pam_duo-debuginfo-1.12.1-5.el8.x86_64.rpmԤ\ zBBBBBBBBBBBBBBnewpackage6tunnel-0.13-1.el8P W6tunnel-0.13-1.el8.src.rpmW6tunnel-0.13-1.el8.aarch64.rpm#W6tunnel-debugsource-0.13-1.el8.aarch64.rpm"W6tunnel-debuginfo-0.13-1.el8.aarch64.rpmW6tunnel-0.13-1.el8.ppc64le.rpm#W6tunnel-debugsource-0.13-1.el8.ppc64le.rpm"W6tunnel-debuginfo-0.13-1.el8.ppc64le.rpmW6tunnel-0.13-1.el8.s390x.rpm#W6tunnel-debugsource-0.13-1.el8.s390x.rpm"W6tunnel-debuginfo-0.13-1.el8.s390x.rpmW6tunnel-0.13-1.el8.x86_64.rpm#W6tunnel-debugsource-0.13-1.el8.x86_64.rpm"W6tunnel-debuginfo-0.13-1.el8.x86_64.rpm W6tunnel-0.13-1.el8.src.rpmW6tunnel-0.13-1.el8.aarch64.rpm#W6tunnel-debugsource-0.13-1.el8.aarch64.rpm"W6tunnel-debuginfo-0.13-1.el8.aarch64.rpmW6tunnel-0.13-1.el8.ppc64le.rpm#W6tunnel-debugsource-0.13-1.el8.ppc64le.rpm"W6tunnel-debuginfo-0.13-1.el8.ppc64le.rpmW6tunnel-0.13-1.el8.s390x.rpm#W6tunnel-debugsource-0.13-1.el8.s390x.rpm"W6tunnel-debuginfo-0.13-1.el8.s390x.rpmW6tunnel-0.13-1.el8.x86_64.rpm#W6tunnel-debugsource-0.13-1.el8.x86_64.rpm"W6tunnel-debuginfo-0.13-1.el8.x86_64.rpmm}4KBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecross-gcc-12.1.1-2.el8fhttps://bugzilla.redhat.com/show_bug.cgi?id=17635401763540Please branch and build for cross-gcc EPEL8:m cross-gcc-12.1.1-2.el8.src.rpm7 cross-gcc-common-12.1.1-2.el8.noarch.rpm gcc-aarch64-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-c++-aarch64-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-alpha-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-c++-alpha-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-arc-linux-gnu-12.1.1-2.el8.aarch64.rpm" gcc-c++-arc-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-arm-linux-gnu-12.1.1-2.el8.aarch64.rpm$ gcc-c++-arm-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-avr32-linux-gnu-12.1.1-2.el8.aarch64.rpm& gcc-c++-avr32-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-bfin-linux-gnu-12.1.1-2.el8.aarch64.rpm( gcc-c++-bfin-linux-gnu-12.1.1-2.el8.aarch64.rpmT gcc-c6x-linux-gnu-12.1.1-2.el8.aarch64.rpm* gcc-c++-c6x-linux-gnu-12.1.1-2.el8.aarch64.rpmX gcc-frv-linux-gnu-12.1.1-2.el8.aarch64.rpm, gcc-c++-frv-linux-gnu-12.1.1-2.el8.aarch64.rpm^ gcc-h8300-linux-gnu-12.1.1-2.el8.aarch64.rpm. gcc-c++-h8300-linux-gnu-12.1.1-2.el8.aarch64.rpm` gcc-hppa-linux-gnu-12.1.1-2.el8.aarch64.rpm0 gcc-c++-hppa-linux-gnu-12.1.1-2.el8.aarch64.rpmb gcc-hppa64-linux-gnu-12.1.1-2.el8.aarch64.rpm2 gcc-c++-hppa64-linux-gnu-12.1.1-2.el8.aarch64.rpmd gcc-ia64-linux-gnu-12.1.1-2.el8.aarch64.rpm4 gcc-c++-ia64-linux-gnu-12.1.1-2.el8.aarch64.rpmf gcc-m68k-linux-gnu-12.1.1-2.el8.aarch64.rpm6 gcc-c++-m68k-linux-gnu-12.1.1-2.el8.aarch64.rpmh gcc-microblaze-linux-gnu-12.1.1-2.el8.aarch64.rpm8 gcc-c++-microblaze-linux-gnu-12.1.1-2.el8.aarch64.rpmj gcc-mips64-linux-gnu-12.1.1-2.el8.aarch64.rpm: gcc-c++-mips64-linux-gnu-12.1.1-2.el8.aarch64.rpml gcc-mn10300-linux-gnu-12.1.1-2.el8.aarch64.rpm< gcc-c++-mn10300-linux-gnu-12.1.1-2.el8.aarch64.rpmn gcc-nios2-linux-gnu-12.1.1-2.el8.aarch64.rpm> gcc-c++-nios2-linux-gnu-12.1.1-2.el8.aarch64.rpmt gcc-openrisc-linux-gnu-12.1.1-2.el8.aarch64.rpm@ gcc-c++-openrisc-linux-gnu-12.1.1-2.el8.aarch64.rpmv gcc-powerpc64-linux-gnu-12.1.1-2.el8.aarch64.rpmB gcc-c++-powerpc64-linux-gnu-12.1.1-2.el8.aarch64.rpmx gcc-powerpc64le-linux-gnu-12.1.1-2.el8.aarch64.rpmD gcc-c++-powerpc64le-linux-gnu-12.1.1-2.el8.aarch64.rpmz gcc-ppc64-linux-gnu-12.1.1-2.el8.aarch64.rpmF gcc-c++-ppc64-linux-gnu-12.1.1-2.el8.aarch64.rpm{ gcc-ppc64le-linux-gnu-12.1.1-2.el8.aarch64.rpmG gcc-c++-ppc64le-linux-gnu-12.1.1-2.el8.aarch64.rpm| gcc-riscv64-linux-gnu-12.1.1-2.el8.aarch64.rpmH gcc-c++-riscv64-linux-gnu-12.1.1-2.el8.aarch64.rpm~ gcc-s390x-linux-gnu-12.1.1-2.el8.aarch64.rpmJ gcc-c++-s390x-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-sparc64-linux-gnu-12.1.1-2.el8.aarch64.rpmL gcc-c++-sparc64-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-tile-linux-gnu-12.1.1-2.el8.aarch64.rpmN gcc-c++-tile-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-x86_64-linux-gnu-12.1.1-2.el8.aarch64.rpmP gcc-c++-x86_64-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-xtensa-linux-gnu-12.1.1-2.el8.aarch64.rpmR gcc-c++-xtensa-linux-gnu-12.1.1-2.el8.aarch64.rpm cross-gcc-debugsource-12.1.1-2.el8.aarch64.rpm cross-gcc-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-c++-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-alpha-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm! gcc-c++-alpha-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-arc-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm# gcc-c++-arc-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-arm-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm% gcc-c++-arm-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-avr32-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm' gcc-c++-avr32-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-bfin-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm) gcc-c++-bfin-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmU gcc-c6x-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm+ gcc-c++-c6x-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmY gcc-frv-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm- gcc-c++-frv-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm_ gcc-h8300-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm/ gcc-c++-h8300-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpma gcc-hppa-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm1 gcc-c++-hppa-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmc gcc-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm3 gcc-c++-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpme gcc-ia64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm5 gcc-c++-ia64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmg gcc-m68k-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm7 gcc-c++-m68k-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmi gcc-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm9 gcc-c++-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmk gcc-mips64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm; gcc-c++-mips64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmm gcc-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm= gcc-c++-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmo gcc-nios2-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm? gcc-c++-nios2-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmu gcc-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmA gcc-c++-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmw gcc-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmC gcc-c++-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmy gcc-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmE gcc-c++-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm} gcc-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmI gcc-c++-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-s390x-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmK gcc-c++-s390x-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmM gcc-c++-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-tile-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmO gcc-c++-tile-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmQ gcc-c++-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmS gcc-c++-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-aarch64-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-c++-aarch64-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-alpha-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-c++-alpha-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-arc-linux-gnu-12.1.1-2.el8.ppc64le.rpm" gcc-c++-arc-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-arm-linux-gnu-12.1.1-2.el8.ppc64le.rpm$ gcc-c++-arm-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-avr32-linux-gnu-12.1.1-2.el8.ppc64le.rpm& gcc-c++-avr32-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-bfin-linux-gnu-12.1.1-2.el8.ppc64le.rpm( gcc-c++-bfin-linux-gnu-12.1.1-2.el8.ppc64le.rpmT gcc-c6x-linux-gnu-12.1.1-2.el8.ppc64le.rpm* gcc-c++-c6x-linux-gnu-12.1.1-2.el8.ppc64le.rpmX gcc-frv-linux-gnu-12.1.1-2.el8.ppc64le.rpm, gcc-c++-frv-linux-gnu-12.1.1-2.el8.ppc64le.rpm^ gcc-h8300-linux-gnu-12.1.1-2.el8.ppc64le.rpm. gcc-c++-h8300-linux-gnu-12.1.1-2.el8.ppc64le.rpm` gcc-hppa-linux-gnu-12.1.1-2.el8.ppc64le.rpm0 gcc-c++-hppa-linux-gnu-12.1.1-2.el8.ppc64le.rpmb gcc-hppa64-linux-gnu-12.1.1-2.el8.ppc64le.rpm2 gcc-c++-hppa64-linux-gnu-12.1.1-2.el8.ppc64le.rpmd gcc-ia64-linux-gnu-12.1.1-2.el8.ppc64le.rpm4 gcc-c++-ia64-linux-gnu-12.1.1-2.el8.ppc64le.rpmf gcc-m68k-linux-gnu-12.1.1-2.el8.ppc64le.rpm6 gcc-c++-m68k-linux-gnu-12.1.1-2.el8.ppc64le.rpmh gcc-microblaze-linux-gnu-12.1.1-2.el8.ppc64le.rpm8 gcc-c++-microblaze-linux-gnu-12.1.1-2.el8.ppc64le.rpmj gcc-mips64-linux-gnu-12.1.1-2.el8.ppc64le.rpm: gcc-c++-mips64-linux-gnu-12.1.1-2.el8.ppc64le.rpml gcc-mn10300-linux-gnu-12.1.1-2.el8.ppc64le.rpm< gcc-c++-mn10300-linux-gnu-12.1.1-2.el8.ppc64le.rpmn gcc-nios2-linux-gnu-12.1.1-2.el8.ppc64le.rpm> gcc-c++-nios2-linux-gnu-12.1.1-2.el8.ppc64le.rpmt gcc-openrisc-linux-gnu-12.1.1-2.el8.ppc64le.rpm@ gcc-c++-openrisc-linux-gnu-12.1.1-2.el8.ppc64le.rpmv gcc-powerpc64-linux-gnu-12.1.1-2.el8.ppc64le.rpmB gcc-c++-powerpc64-linux-gnu-12.1.1-2.el8.ppc64le.rpmx gcc-powerpc64le-linux-gnu-12.1.1-2.el8.ppc64le.rpmD gcc-c++-powerpc64le-linux-gnu-12.1.1-2.el8.ppc64le.rpmz gcc-ppc64-linux-gnu-12.1.1-2.el8.ppc64le.rpmF gcc-c++-ppc64-linux-gnu-12.1.1-2.el8.ppc64le.rpm{ gcc-ppc64le-linux-gnu-12.1.1-2.el8.ppc64le.rpmG gcc-c++-ppc64le-linux-gnu-12.1.1-2.el8.ppc64le.rpm| gcc-riscv64-linux-gnu-12.1.1-2.el8.ppc64le.rpmH gcc-c++-riscv64-linux-gnu-12.1.1-2.el8.ppc64le.rpm~ gcc-s390x-linux-gnu-12.1.1-2.el8.ppc64le.rpmJ gcc-c++-s390x-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-sparc64-linux-gnu-12.1.1-2.el8.ppc64le.rpmL gcc-c++-sparc64-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-tile-linux-gnu-12.1.1-2.el8.ppc64le.rpmN gcc-c++-tile-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-x86_64-linux-gnu-12.1.1-2.el8.ppc64le.rpmP gcc-c++-x86_64-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-xtensa-linux-gnu-12.1.1-2.el8.ppc64le.rpmR gcc-c++-xtensa-linux-gnu-12.1.1-2.el8.ppc64le.rpm cross-gcc-debugsource-12.1.1-2.el8.ppc64le.rpm cross-gcc-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-c++-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-alpha-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm! gcc-c++-alpha-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-arc-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm# gcc-c++-arc-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-arm-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm% gcc-c++-arm-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-avr32-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm' gcc-c++-avr32-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-bfin-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm) gcc-c++-bfin-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmU gcc-c6x-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm+ gcc-c++-c6x-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmY gcc-frv-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm- gcc-c++-frv-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm_ gcc-h8300-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm/ gcc-c++-h8300-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpma gcc-hppa-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm1 gcc-c++-hppa-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmc gcc-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm3 gcc-c++-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpme gcc-ia64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm5 gcc-c++-ia64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmg gcc-m68k-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm7 gcc-c++-m68k-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmi gcc-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm9 gcc-c++-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmk gcc-mips64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm; gcc-c++-mips64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmm gcc-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm= gcc-c++-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmo gcc-nios2-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm? gcc-c++-nios2-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmu gcc-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmA gcc-c++-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmw gcc-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmC gcc-c++-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmy gcc-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmE gcc-c++-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm} gcc-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmI gcc-c++-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-s390x-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmK gcc-c++-s390x-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmM gcc-c++-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-tile-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmO gcc-c++-tile-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmQ gcc-c++-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmS gcc-c++-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-aarch64-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-c++-aarch64-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-alpha-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-c++-alpha-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-arc-linux-gnu-12.1.1-2.el8.s390x.rpm" gcc-c++-arc-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-arm-linux-gnu-12.1.1-2.el8.s390x.rpm$ gcc-c++-arm-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-avr32-linux-gnu-12.1.1-2.el8.s390x.rpm& gcc-c++-avr32-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-bfin-linux-gnu-12.1.1-2.el8.s390x.rpm( gcc-c++-bfin-linux-gnu-12.1.1-2.el8.s390x.rpmT gcc-c6x-linux-gnu-12.1.1-2.el8.s390x.rpm* gcc-c++-c6x-linux-gnu-12.1.1-2.el8.s390x.rpmX gcc-frv-linux-gnu-12.1.1-2.el8.s390x.rpm, gcc-c++-frv-linux-gnu-12.1.1-2.el8.s390x.rpm^ gcc-h8300-linux-gnu-12.1.1-2.el8.s390x.rpm. gcc-c++-h8300-linux-gnu-12.1.1-2.el8.s390x.rpm` gcc-hppa-linux-gnu-12.1.1-2.el8.s390x.rpm0 gcc-c++-hppa-linux-gnu-12.1.1-2.el8.s390x.rpmb gcc-hppa64-linux-gnu-12.1.1-2.el8.s390x.rpm2 gcc-c++-hppa64-linux-gnu-12.1.1-2.el8.s390x.rpmd gcc-ia64-linux-gnu-12.1.1-2.el8.s390x.rpm4 gcc-c++-ia64-linux-gnu-12.1.1-2.el8.s390x.rpmf gcc-m68k-linux-gnu-12.1.1-2.el8.s390x.rpm6 gcc-c++-m68k-linux-gnu-12.1.1-2.el8.s390x.rpmh gcc-microblaze-linux-gnu-12.1.1-2.el8.s390x.rpm8 gcc-c++-microblaze-linux-gnu-12.1.1-2.el8.s390x.rpmj gcc-mips64-linux-gnu-12.1.1-2.el8.s390x.rpm: gcc-c++-mips64-linux-gnu-12.1.1-2.el8.s390x.rpml gcc-mn10300-linux-gnu-12.1.1-2.el8.s390x.rpm< gcc-c++-mn10300-linux-gnu-12.1.1-2.el8.s390x.rpmn gcc-nios2-linux-gnu-12.1.1-2.el8.s390x.rpm> gcc-c++-nios2-linux-gnu-12.1.1-2.el8.s390x.rpmt gcc-openrisc-linux-gnu-12.1.1-2.el8.s390x.rpm@ gcc-c++-openrisc-linux-gnu-12.1.1-2.el8.s390x.rpmv gcc-powerpc64-linux-gnu-12.1.1-2.el8.s390x.rpmB gcc-c++-powerpc64-linux-gnu-12.1.1-2.el8.s390x.rpmx gcc-powerpc64le-linux-gnu-12.1.1-2.el8.s390x.rpmD gcc-c++-powerpc64le-linux-gnu-12.1.1-2.el8.s390x.rpmz gcc-ppc64-linux-gnu-12.1.1-2.el8.s390x.rpmF gcc-c++-ppc64-linux-gnu-12.1.1-2.el8.s390x.rpm{ gcc-ppc64le-linux-gnu-12.1.1-2.el8.s390x.rpmG gcc-c++-ppc64le-linux-gnu-12.1.1-2.el8.s390x.rpm| gcc-riscv64-linux-gnu-12.1.1-2.el8.s390x.rpmH gcc-c++-riscv64-linux-gnu-12.1.1-2.el8.s390x.rpm~ gcc-s390x-linux-gnu-12.1.1-2.el8.s390x.rpmJ gcc-c++-s390x-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-sparc64-linux-gnu-12.1.1-2.el8.s390x.rpmL gcc-c++-sparc64-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-tile-linux-gnu-12.1.1-2.el8.s390x.rpmN gcc-c++-tile-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-x86_64-linux-gnu-12.1.1-2.el8.s390x.rpmP gcc-c++-x86_64-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-xtensa-linux-gnu-12.1.1-2.el8.s390x.rpmR gcc-c++-xtensa-linux-gnu-12.1.1-2.el8.s390x.rpm cross-gcc-debugsource-12.1.1-2.el8.s390x.rpm cross-gcc-debuginfo-12.1.1-2.el8.s390x.rpm gcc-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-c++-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-alpha-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm! gcc-c++-alpha-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-arc-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm# gcc-c++-arc-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-arm-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm% gcc-c++-arm-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-avr32-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm' gcc-c++-avr32-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-bfin-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm) gcc-c++-bfin-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmU gcc-c6x-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm+ gcc-c++-c6x-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmY gcc-frv-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm- gcc-c++-frv-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm_ gcc-h8300-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm/ gcc-c++-h8300-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpma gcc-hppa-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm1 gcc-c++-hppa-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmc gcc-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm3 gcc-c++-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpme gcc-ia64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm5 gcc-c++-ia64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmg gcc-m68k-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm7 gcc-c++-m68k-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmi gcc-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm9 gcc-c++-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmk gcc-mips64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm; gcc-c++-mips64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmm gcc-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm= gcc-c++-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmo gcc-nios2-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm? gcc-c++-nios2-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmu gcc-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmA gcc-c++-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmw gcc-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmC gcc-c++-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmy gcc-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmE gcc-c++-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm} gcc-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmI gcc-c++-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-s390x-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmK gcc-c++-s390x-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmM gcc-c++-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-tile-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmO gcc-c++-tile-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmQ gcc-c++-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmS gcc-c++-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-aarch64-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-c++-aarch64-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-alpha-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-c++-alpha-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-arc-linux-gnu-12.1.1-2.el8.x86_64.rpm" gcc-c++-arc-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-arm-linux-gnu-12.1.1-2.el8.x86_64.rpm$ gcc-c++-arm-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-avr32-linux-gnu-12.1.1-2.el8.x86_64.rpm& gcc-c++-avr32-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-bfin-linux-gnu-12.1.1-2.el8.x86_64.rpm( gcc-c++-bfin-linux-gnu-12.1.1-2.el8.x86_64.rpmT gcc-c6x-linux-gnu-12.1.1-2.el8.x86_64.rpm* gcc-c++-c6x-linux-gnu-12.1.1-2.el8.x86_64.rpmX gcc-frv-linux-gnu-12.1.1-2.el8.x86_64.rpm, gcc-c++-frv-linux-gnu-12.1.1-2.el8.x86_64.rpm^ gcc-h8300-linux-gnu-12.1.1-2.el8.x86_64.rpm. gcc-c++-h8300-linux-gnu-12.1.1-2.el8.x86_64.rpm` gcc-hppa-linux-gnu-12.1.1-2.el8.x86_64.rpm0 gcc-c++-hppa-linux-gnu-12.1.1-2.el8.x86_64.rpmb gcc-hppa64-linux-gnu-12.1.1-2.el8.x86_64.rpm2 gcc-c++-hppa64-linux-gnu-12.1.1-2.el8.x86_64.rpmd gcc-ia64-linux-gnu-12.1.1-2.el8.x86_64.rpm4 gcc-c++-ia64-linux-gnu-12.1.1-2.el8.x86_64.rpmf gcc-m68k-linux-gnu-12.1.1-2.el8.x86_64.rpm6 gcc-c++-m68k-linux-gnu-12.1.1-2.el8.x86_64.rpmh gcc-microblaze-linux-gnu-12.1.1-2.el8.x86_64.rpm8 gcc-c++-microblaze-linux-gnu-12.1.1-2.el8.x86_64.rpmj gcc-mips64-linux-gnu-12.1.1-2.el8.x86_64.rpm: gcc-c++-mips64-linux-gnu-12.1.1-2.el8.x86_64.rpml gcc-mn10300-linux-gnu-12.1.1-2.el8.x86_64.rpm< gcc-c++-mn10300-linux-gnu-12.1.1-2.el8.x86_64.rpmn gcc-nios2-linux-gnu-12.1.1-2.el8.x86_64.rpm> gcc-c++-nios2-linux-gnu-12.1.1-2.el8.x86_64.rpmt gcc-openrisc-linux-gnu-12.1.1-2.el8.x86_64.rpm@ gcc-c++-openrisc-linux-gnu-12.1.1-2.el8.x86_64.rpmv gcc-powerpc64-linux-gnu-12.1.1-2.el8.x86_64.rpmB gcc-c++-powerpc64-linux-gnu-12.1.1-2.el8.x86_64.rpmx gcc-powerpc64le-linux-gnu-12.1.1-2.el8.x86_64.rpmD gcc-c++-powerpc64le-linux-gnu-12.1.1-2.el8.x86_64.rpmz gcc-ppc64-linux-gnu-12.1.1-2.el8.x86_64.rpmF gcc-c++-ppc64-linux-gnu-12.1.1-2.el8.x86_64.rpm{ gcc-ppc64le-linux-gnu-12.1.1-2.el8.x86_64.rpmG gcc-c++-ppc64le-linux-gnu-12.1.1-2.el8.x86_64.rpm| gcc-riscv64-linux-gnu-12.1.1-2.el8.x86_64.rpmH gcc-c++-riscv64-linux-gnu-12.1.1-2.el8.x86_64.rpm~ gcc-s390x-linux-gnu-12.1.1-2.el8.x86_64.rpmJ gcc-c++-s390x-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-sparc64-linux-gnu-12.1.1-2.el8.x86_64.rpmL gcc-c++-sparc64-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-tile-linux-gnu-12.1.1-2.el8.x86_64.rpmN gcc-c++-tile-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-x86_64-linux-gnu-12.1.1-2.el8.x86_64.rpmP gcc-c++-x86_64-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-xtensa-linux-gnu-12.1.1-2.el8.x86_64.rpmR gcc-c++-xtensa-linux-gnu-12.1.1-2.el8.x86_64.rpm cross-gcc-debugsource-12.1.1-2.el8.x86_64.rpm cross-gcc-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-c++-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-alpha-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm! gcc-c++-alpha-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-arc-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm# gcc-c++-arc-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-arm-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm% gcc-c++-arm-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-avr32-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm' gcc-c++-avr32-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-bfin-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm) gcc-c++-bfin-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmU gcc-c6x-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm+ gcc-c++-c6x-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmY gcc-frv-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm- gcc-c++-frv-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm_ gcc-h8300-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm/ gcc-c++-h8300-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpma gcc-hppa-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm1 gcc-c++-hppa-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmc gcc-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm3 gcc-c++-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpme gcc-ia64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm5 gcc-c++-ia64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmg gcc-m68k-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm7 gcc-c++-m68k-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmi gcc-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm9 gcc-c++-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmk gcc-mips64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm; gcc-c++-mips64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmm gcc-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm= gcc-c++-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmo gcc-nios2-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm? gcc-c++-nios2-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmu gcc-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmA gcc-c++-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmw gcc-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmC gcc-c++-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmy gcc-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmE gcc-c++-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm} gcc-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmI gcc-c++-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-s390x-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmK gcc-c++-s390x-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmM gcc-c++-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-tile-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmO gcc-c++-tile-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmQ gcc-c++-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmS gcc-c++-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm:m cross-gcc-12.1.1-2.el8.src.rpm7 cross-gcc-common-12.1.1-2.el8.noarch.rpm gcc-aarch64-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-c++-aarch64-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-alpha-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-c++-alpha-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-arc-linux-gnu-12.1.1-2.el8.aarch64.rpm" gcc-c++-arc-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-arm-linux-gnu-12.1.1-2.el8.aarch64.rpm$ gcc-c++-arm-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-avr32-linux-gnu-12.1.1-2.el8.aarch64.rpm& gcc-c++-avr32-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-bfin-linux-gnu-12.1.1-2.el8.aarch64.rpm( gcc-c++-bfin-linux-gnu-12.1.1-2.el8.aarch64.rpmT gcc-c6x-linux-gnu-12.1.1-2.el8.aarch64.rpm* gcc-c++-c6x-linux-gnu-12.1.1-2.el8.aarch64.rpmX gcc-frv-linux-gnu-12.1.1-2.el8.aarch64.rpm, gcc-c++-frv-linux-gnu-12.1.1-2.el8.aarch64.rpm^ gcc-h8300-linux-gnu-12.1.1-2.el8.aarch64.rpm. gcc-c++-h8300-linux-gnu-12.1.1-2.el8.aarch64.rpm` gcc-hppa-linux-gnu-12.1.1-2.el8.aarch64.rpm0 gcc-c++-hppa-linux-gnu-12.1.1-2.el8.aarch64.rpmb gcc-hppa64-linux-gnu-12.1.1-2.el8.aarch64.rpm2 gcc-c++-hppa64-linux-gnu-12.1.1-2.el8.aarch64.rpmd gcc-ia64-linux-gnu-12.1.1-2.el8.aarch64.rpm4 gcc-c++-ia64-linux-gnu-12.1.1-2.el8.aarch64.rpmf gcc-m68k-linux-gnu-12.1.1-2.el8.aarch64.rpm6 gcc-c++-m68k-linux-gnu-12.1.1-2.el8.aarch64.rpmh gcc-microblaze-linux-gnu-12.1.1-2.el8.aarch64.rpm8 gcc-c++-microblaze-linux-gnu-12.1.1-2.el8.aarch64.rpmj gcc-mips64-linux-gnu-12.1.1-2.el8.aarch64.rpm: gcc-c++-mips64-linux-gnu-12.1.1-2.el8.aarch64.rpml gcc-mn10300-linux-gnu-12.1.1-2.el8.aarch64.rpm< gcc-c++-mn10300-linux-gnu-12.1.1-2.el8.aarch64.rpmn gcc-nios2-linux-gnu-12.1.1-2.el8.aarch64.rpm> gcc-c++-nios2-linux-gnu-12.1.1-2.el8.aarch64.rpmt gcc-openrisc-linux-gnu-12.1.1-2.el8.aarch64.rpm@ gcc-c++-openrisc-linux-gnu-12.1.1-2.el8.aarch64.rpmv gcc-powerpc64-linux-gnu-12.1.1-2.el8.aarch64.rpmB gcc-c++-powerpc64-linux-gnu-12.1.1-2.el8.aarch64.rpmx gcc-powerpc64le-linux-gnu-12.1.1-2.el8.aarch64.rpmD gcc-c++-powerpc64le-linux-gnu-12.1.1-2.el8.aarch64.rpmz gcc-ppc64-linux-gnu-12.1.1-2.el8.aarch64.rpmF gcc-c++-ppc64-linux-gnu-12.1.1-2.el8.aarch64.rpm{ gcc-ppc64le-linux-gnu-12.1.1-2.el8.aarch64.rpmG gcc-c++-ppc64le-linux-gnu-12.1.1-2.el8.aarch64.rpm| gcc-riscv64-linux-gnu-12.1.1-2.el8.aarch64.rpmH gcc-c++-riscv64-linux-gnu-12.1.1-2.el8.aarch64.rpm~ gcc-s390x-linux-gnu-12.1.1-2.el8.aarch64.rpmJ gcc-c++-s390x-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-sparc64-linux-gnu-12.1.1-2.el8.aarch64.rpmL gcc-c++-sparc64-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-tile-linux-gnu-12.1.1-2.el8.aarch64.rpmN gcc-c++-tile-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-x86_64-linux-gnu-12.1.1-2.el8.aarch64.rpmP gcc-c++-x86_64-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-xtensa-linux-gnu-12.1.1-2.el8.aarch64.rpmR gcc-c++-xtensa-linux-gnu-12.1.1-2.el8.aarch64.rpm cross-gcc-debugsource-12.1.1-2.el8.aarch64.rpm cross-gcc-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-c++-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-alpha-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm! gcc-c++-alpha-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-arc-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm# gcc-c++-arc-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-arm-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm% gcc-c++-arm-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-avr32-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm' gcc-c++-avr32-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-bfin-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm) gcc-c++-bfin-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmU gcc-c6x-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm+ gcc-c++-c6x-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmY gcc-frv-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm- gcc-c++-frv-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm_ gcc-h8300-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm/ gcc-c++-h8300-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpma gcc-hppa-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm1 gcc-c++-hppa-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmc gcc-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm3 gcc-c++-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpme gcc-ia64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm5 gcc-c++-ia64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmg gcc-m68k-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm7 gcc-c++-m68k-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmi gcc-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm9 gcc-c++-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmk gcc-mips64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm; gcc-c++-mips64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmm gcc-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm= gcc-c++-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmo gcc-nios2-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm? gcc-c++-nios2-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmu gcc-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmA gcc-c++-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmw gcc-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmC gcc-c++-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmy gcc-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmE gcc-c++-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm} gcc-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmI gcc-c++-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-s390x-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmK gcc-c++-s390x-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmM gcc-c++-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-tile-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmO gcc-c++-tile-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmQ gcc-c++-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmS gcc-c++-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-aarch64-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-c++-aarch64-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-alpha-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-c++-alpha-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-arc-linux-gnu-12.1.1-2.el8.ppc64le.rpm" gcc-c++-arc-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-arm-linux-gnu-12.1.1-2.el8.ppc64le.rpm$ gcc-c++-arm-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-avr32-linux-gnu-12.1.1-2.el8.ppc64le.rpm& gcc-c++-avr32-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-bfin-linux-gnu-12.1.1-2.el8.ppc64le.rpm( gcc-c++-bfin-linux-gnu-12.1.1-2.el8.ppc64le.rpmT gcc-c6x-linux-gnu-12.1.1-2.el8.ppc64le.rpm* gcc-c++-c6x-linux-gnu-12.1.1-2.el8.ppc64le.rpmX gcc-frv-linux-gnu-12.1.1-2.el8.ppc64le.rpm, gcc-c++-frv-linux-gnu-12.1.1-2.el8.ppc64le.rpm^ gcc-h8300-linux-gnu-12.1.1-2.el8.ppc64le.rpm. gcc-c++-h8300-linux-gnu-12.1.1-2.el8.ppc64le.rpm` gcc-hppa-linux-gnu-12.1.1-2.el8.ppc64le.rpm0 gcc-c++-hppa-linux-gnu-12.1.1-2.el8.ppc64le.rpmb gcc-hppa64-linux-gnu-12.1.1-2.el8.ppc64le.rpm2 gcc-c++-hppa64-linux-gnu-12.1.1-2.el8.ppc64le.rpmd gcc-ia64-linux-gnu-12.1.1-2.el8.ppc64le.rpm4 gcc-c++-ia64-linux-gnu-12.1.1-2.el8.ppc64le.rpmf gcc-m68k-linux-gnu-12.1.1-2.el8.ppc64le.rpm6 gcc-c++-m68k-linux-gnu-12.1.1-2.el8.ppc64le.rpmh gcc-microblaze-linux-gnu-12.1.1-2.el8.ppc64le.rpm8 gcc-c++-microblaze-linux-gnu-12.1.1-2.el8.ppc64le.rpmj gcc-mips64-linux-gnu-12.1.1-2.el8.ppc64le.rpm: gcc-c++-mips64-linux-gnu-12.1.1-2.el8.ppc64le.rpml gcc-mn10300-linux-gnu-12.1.1-2.el8.ppc64le.rpm< gcc-c++-mn10300-linux-gnu-12.1.1-2.el8.ppc64le.rpmn gcc-nios2-linux-gnu-12.1.1-2.el8.ppc64le.rpm> gcc-c++-nios2-linux-gnu-12.1.1-2.el8.ppc64le.rpmt gcc-openrisc-linux-gnu-12.1.1-2.el8.ppc64le.rpm@ gcc-c++-openrisc-linux-gnu-12.1.1-2.el8.ppc64le.rpmv gcc-powerpc64-linux-gnu-12.1.1-2.el8.ppc64le.rpmB gcc-c++-powerpc64-linux-gnu-12.1.1-2.el8.ppc64le.rpmx gcc-powerpc64le-linux-gnu-12.1.1-2.el8.ppc64le.rpmD gcc-c++-powerpc64le-linux-gnu-12.1.1-2.el8.ppc64le.rpmz gcc-ppc64-linux-gnu-12.1.1-2.el8.ppc64le.rpmF gcc-c++-ppc64-linux-gnu-12.1.1-2.el8.ppc64le.rpm{ gcc-ppc64le-linux-gnu-12.1.1-2.el8.ppc64le.rpmG gcc-c++-ppc64le-linux-gnu-12.1.1-2.el8.ppc64le.rpm| gcc-riscv64-linux-gnu-12.1.1-2.el8.ppc64le.rpmH gcc-c++-riscv64-linux-gnu-12.1.1-2.el8.ppc64le.rpm~ gcc-s390x-linux-gnu-12.1.1-2.el8.ppc64le.rpmJ gcc-c++-s390x-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-sparc64-linux-gnu-12.1.1-2.el8.ppc64le.rpmL gcc-c++-sparc64-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-tile-linux-gnu-12.1.1-2.el8.ppc64le.rpmN gcc-c++-tile-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-x86_64-linux-gnu-12.1.1-2.el8.ppc64le.rpmP gcc-c++-x86_64-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-xtensa-linux-gnu-12.1.1-2.el8.ppc64le.rpmR gcc-c++-xtensa-linux-gnu-12.1.1-2.el8.ppc64le.rpm cross-gcc-debugsource-12.1.1-2.el8.ppc64le.rpm cross-gcc-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-c++-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-alpha-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm! gcc-c++-alpha-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-arc-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm# gcc-c++-arc-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-arm-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm% gcc-c++-arm-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-avr32-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm' gcc-c++-avr32-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-bfin-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm) gcc-c++-bfin-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmU gcc-c6x-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm+ gcc-c++-c6x-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmY gcc-frv-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm- gcc-c++-frv-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm_ gcc-h8300-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm/ gcc-c++-h8300-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpma gcc-hppa-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm1 gcc-c++-hppa-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmc gcc-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm3 gcc-c++-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpme gcc-ia64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm5 gcc-c++-ia64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmg gcc-m68k-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm7 gcc-c++-m68k-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmi gcc-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm9 gcc-c++-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmk gcc-mips64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm; gcc-c++-mips64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmm gcc-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm= gcc-c++-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmo gcc-nios2-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm? gcc-c++-nios2-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmu gcc-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmA gcc-c++-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmw gcc-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmC gcc-c++-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmy gcc-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmE gcc-c++-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm} gcc-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmI gcc-c++-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-s390x-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmK gcc-c++-s390x-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmM gcc-c++-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-tile-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmO gcc-c++-tile-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmQ gcc-c++-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmS gcc-c++-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-aarch64-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-c++-aarch64-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-alpha-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-c++-alpha-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-arc-linux-gnu-12.1.1-2.el8.s390x.rpm" gcc-c++-arc-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-arm-linux-gnu-12.1.1-2.el8.s390x.rpm$ gcc-c++-arm-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-avr32-linux-gnu-12.1.1-2.el8.s390x.rpm& gcc-c++-avr32-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-bfin-linux-gnu-12.1.1-2.el8.s390x.rpm( gcc-c++-bfin-linux-gnu-12.1.1-2.el8.s390x.rpmT gcc-c6x-linux-gnu-12.1.1-2.el8.s390x.rpm* gcc-c++-c6x-linux-gnu-12.1.1-2.el8.s390x.rpmX gcc-frv-linux-gnu-12.1.1-2.el8.s390x.rpm, gcc-c++-frv-linux-gnu-12.1.1-2.el8.s390x.rpm^ gcc-h8300-linux-gnu-12.1.1-2.el8.s390x.rpm. gcc-c++-h8300-linux-gnu-12.1.1-2.el8.s390x.rpm` gcc-hppa-linux-gnu-12.1.1-2.el8.s390x.rpm0 gcc-c++-hppa-linux-gnu-12.1.1-2.el8.s390x.rpmb gcc-hppa64-linux-gnu-12.1.1-2.el8.s390x.rpm2 gcc-c++-hppa64-linux-gnu-12.1.1-2.el8.s390x.rpmd gcc-ia64-linux-gnu-12.1.1-2.el8.s390x.rpm4 gcc-c++-ia64-linux-gnu-12.1.1-2.el8.s390x.rpmf gcc-m68k-linux-gnu-12.1.1-2.el8.s390x.rpm6 gcc-c++-m68k-linux-gnu-12.1.1-2.el8.s390x.rpmh gcc-microblaze-linux-gnu-12.1.1-2.el8.s390x.rpm8 gcc-c++-microblaze-linux-gnu-12.1.1-2.el8.s390x.rpmj gcc-mips64-linux-gnu-12.1.1-2.el8.s390x.rpm: gcc-c++-mips64-linux-gnu-12.1.1-2.el8.s390x.rpml gcc-mn10300-linux-gnu-12.1.1-2.el8.s390x.rpm< gcc-c++-mn10300-linux-gnu-12.1.1-2.el8.s390x.rpmn gcc-nios2-linux-gnu-12.1.1-2.el8.s390x.rpm> gcc-c++-nios2-linux-gnu-12.1.1-2.el8.s390x.rpmt gcc-openrisc-linux-gnu-12.1.1-2.el8.s390x.rpm@ gcc-c++-openrisc-linux-gnu-12.1.1-2.el8.s390x.rpmv gcc-powerpc64-linux-gnu-12.1.1-2.el8.s390x.rpmB gcc-c++-powerpc64-linux-gnu-12.1.1-2.el8.s390x.rpmx gcc-powerpc64le-linux-gnu-12.1.1-2.el8.s390x.rpmD gcc-c++-powerpc64le-linux-gnu-12.1.1-2.el8.s390x.rpmz gcc-ppc64-linux-gnu-12.1.1-2.el8.s390x.rpmF gcc-c++-ppc64-linux-gnu-12.1.1-2.el8.s390x.rpm{ gcc-ppc64le-linux-gnu-12.1.1-2.el8.s390x.rpmG gcc-c++-ppc64le-linux-gnu-12.1.1-2.el8.s390x.rpm| gcc-riscv64-linux-gnu-12.1.1-2.el8.s390x.rpmH gcc-c++-riscv64-linux-gnu-12.1.1-2.el8.s390x.rpm~ gcc-s390x-linux-gnu-12.1.1-2.el8.s390x.rpmJ gcc-c++-s390x-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-sparc64-linux-gnu-12.1.1-2.el8.s390x.rpmL gcc-c++-sparc64-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-tile-linux-gnu-12.1.1-2.el8.s390x.rpmN gcc-c++-tile-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-x86_64-linux-gnu-12.1.1-2.el8.s390x.rpmP gcc-c++-x86_64-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-xtensa-linux-gnu-12.1.1-2.el8.s390x.rpmR gcc-c++-xtensa-linux-gnu-12.1.1-2.el8.s390x.rpm cross-gcc-debugsource-12.1.1-2.el8.s390x.rpm cross-gcc-debuginfo-12.1.1-2.el8.s390x.rpm gcc-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-c++-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-alpha-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm! gcc-c++-alpha-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-arc-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm# gcc-c++-arc-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-arm-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm% gcc-c++-arm-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-avr32-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm' gcc-c++-avr32-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-bfin-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm) gcc-c++-bfin-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmU gcc-c6x-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm+ gcc-c++-c6x-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmY gcc-frv-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm- gcc-c++-frv-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm_ gcc-h8300-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm/ gcc-c++-h8300-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpma gcc-hppa-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm1 gcc-c++-hppa-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmc gcc-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm3 gcc-c++-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpme gcc-ia64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm5 gcc-c++-ia64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmg gcc-m68k-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm7 gcc-c++-m68k-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmi gcc-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm9 gcc-c++-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmk gcc-mips64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm; gcc-c++-mips64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmm gcc-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm= gcc-c++-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmo gcc-nios2-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm? gcc-c++-nios2-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmu gcc-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmA gcc-c++-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmw gcc-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmC gcc-c++-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmy gcc-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmE gcc-c++-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm} gcc-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmI gcc-c++-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-s390x-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmK gcc-c++-s390x-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmM gcc-c++-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-tile-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmO gcc-c++-tile-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmQ gcc-c++-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmS gcc-c++-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-aarch64-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-c++-aarch64-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-alpha-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-c++-alpha-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-arc-linux-gnu-12.1.1-2.el8.x86_64.rpm" gcc-c++-arc-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-arm-linux-gnu-12.1.1-2.el8.x86_64.rpm$ gcc-c++-arm-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-avr32-linux-gnu-12.1.1-2.el8.x86_64.rpm& gcc-c++-avr32-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-bfin-linux-gnu-12.1.1-2.el8.x86_64.rpm( gcc-c++-bfin-linux-gnu-12.1.1-2.el8.x86_64.rpmT gcc-c6x-linux-gnu-12.1.1-2.el8.x86_64.rpm* gcc-c++-c6x-linux-gnu-12.1.1-2.el8.x86_64.rpmX gcc-frv-linux-gnu-12.1.1-2.el8.x86_64.rpm, gcc-c++-frv-linux-gnu-12.1.1-2.el8.x86_64.rpm^ gcc-h8300-linux-gnu-12.1.1-2.el8.x86_64.rpm. gcc-c++-h8300-linux-gnu-12.1.1-2.el8.x86_64.rpm` gcc-hppa-linux-gnu-12.1.1-2.el8.x86_64.rpm0 gcc-c++-hppa-linux-gnu-12.1.1-2.el8.x86_64.rpmb gcc-hppa64-linux-gnu-12.1.1-2.el8.x86_64.rpm2 gcc-c++-hppa64-linux-gnu-12.1.1-2.el8.x86_64.rpmd gcc-ia64-linux-gnu-12.1.1-2.el8.x86_64.rpm4 gcc-c++-ia64-linux-gnu-12.1.1-2.el8.x86_64.rpmf gcc-m68k-linux-gnu-12.1.1-2.el8.x86_64.rpm6 gcc-c++-m68k-linux-gnu-12.1.1-2.el8.x86_64.rpmh gcc-microblaze-linux-gnu-12.1.1-2.el8.x86_64.rpm8 gcc-c++-microblaze-linux-gnu-12.1.1-2.el8.x86_64.rpmj gcc-mips64-linux-gnu-12.1.1-2.el8.x86_64.rpm: gcc-c++-mips64-linux-gnu-12.1.1-2.el8.x86_64.rpml gcc-mn10300-linux-gnu-12.1.1-2.el8.x86_64.rpm< gcc-c++-mn10300-linux-gnu-12.1.1-2.el8.x86_64.rpmn gcc-nios2-linux-gnu-12.1.1-2.el8.x86_64.rpm> gcc-c++-nios2-linux-gnu-12.1.1-2.el8.x86_64.rpmt gcc-openrisc-linux-gnu-12.1.1-2.el8.x86_64.rpm@ gcc-c++-openrisc-linux-gnu-12.1.1-2.el8.x86_64.rpmv gcc-powerpc64-linux-gnu-12.1.1-2.el8.x86_64.rpmB gcc-c++-powerpc64-linux-gnu-12.1.1-2.el8.x86_64.rpmx gcc-powerpc64le-linux-gnu-12.1.1-2.el8.x86_64.rpmD gcc-c++-powerpc64le-linux-gnu-12.1.1-2.el8.x86_64.rpmz gcc-ppc64-linux-gnu-12.1.1-2.el8.x86_64.rpmF gcc-c++-ppc64-linux-gnu-12.1.1-2.el8.x86_64.rpm{ gcc-ppc64le-linux-gnu-12.1.1-2.el8.x86_64.rpmG gcc-c++-ppc64le-linux-gnu-12.1.1-2.el8.x86_64.rpm| gcc-riscv64-linux-gnu-12.1.1-2.el8.x86_64.rpmH gcc-c++-riscv64-linux-gnu-12.1.1-2.el8.x86_64.rpm~ gcc-s390x-linux-gnu-12.1.1-2.el8.x86_64.rpmJ gcc-c++-s390x-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-sparc64-linux-gnu-12.1.1-2.el8.x86_64.rpmL gcc-c++-sparc64-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-tile-linux-gnu-12.1.1-2.el8.x86_64.rpmN gcc-c++-tile-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-x86_64-linux-gnu-12.1.1-2.el8.x86_64.rpmP gcc-c++-x86_64-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-xtensa-linux-gnu-12.1.1-2.el8.x86_64.rpmR gcc-c++-xtensa-linux-gnu-12.1.1-2.el8.x86_64.rpm cross-gcc-debugsource-12.1.1-2.el8.x86_64.rpm cross-gcc-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-c++-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-alpha-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm! gcc-c++-alpha-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-arc-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm# gcc-c++-arc-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-arm-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm% gcc-c++-arm-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-avr32-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm' gcc-c++-avr32-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-bfin-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm) gcc-c++-bfin-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmU gcc-c6x-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm+ gcc-c++-c6x-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmY gcc-frv-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm- gcc-c++-frv-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm_ gcc-h8300-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm/ gcc-c++-h8300-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpma gcc-hppa-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm1 gcc-c++-hppa-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmc gcc-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm3 gcc-c++-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpme gcc-ia64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm5 gcc-c++-ia64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmg gcc-m68k-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm7 gcc-c++-m68k-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmi gcc-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm9 gcc-c++-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmk gcc-mips64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm; gcc-c++-mips64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmm gcc-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm= gcc-c++-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmo gcc-nios2-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm? gcc-c++-nios2-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmu gcc-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmA gcc-c++-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmw gcc-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmC gcc-c++-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmy gcc-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmE gcc-c++-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm} gcc-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmI gcc-c++-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-s390x-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmK gcc-c++-s390x-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmM gcc-c++-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-tile-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmO gcc-c++-tile-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmQ gcc-c++-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmS gcc-c++-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmo* uBBBBBBBBBBBBBBBBBBBBnewpackagequazip-1.1-3.el86z$https://bugzilla.redhat.com/show_bug.cgi?id=17541551754155Build quazip for EPEL8**quazip-1.1-3.el8.src.rpmR*quazip-qt5-1.1-3.el8.aarch64.rpmT*quazip-qt5-devel-1.1-3.el8.aarch64.rpmQ*quazip-debugsource-1.1-3.el8.aarch64.rpmS*quazip-qt5-debuginfo-1.1-3.el8.aarch64.rpmR*quazip-qt5-1.1-3.el8.ppc64le.rpmT*quazip-qt5-devel-1.1-3.el8.ppc64le.rpmQ*quazip-debugsource-1.1-3.el8.ppc64le.rpmS*quazip-qt5-debuginfo-1.1-3.el8.ppc64le.rpmR*quazip-qt5-1.1-3.el8.s390x.rpmT*quazip-qt5-devel-1.1-3.el8.s390x.rpmQ*quazip-debugsource-1.1-3.el8.s390x.rpmS*quazip-qt5-debuginfo-1.1-3.el8.s390x.rpmR*quazip-qt5-1.1-3.el8.x86_64.rpmT*quazip-qt5-devel-1.1-3.el8.x86_64.rpmQ*quazip-debugsource-1.1-3.el8.x86_64.rpmS*quazip-qt5-debuginfo-1.1-3.el8.x86_64.rpm**quazip-1.1-3.el8.src.rpmR*quazip-qt5-1.1-3.el8.aarch64.rpmT*quazip-qt5-devel-1.1-3.el8.aarch64.rpmQ*quazip-debugsource-1.1-3.el8.aarch64.rpmS*quazip-qt5-debuginfo-1.1-3.el8.aarch64.rpmR*quazip-qt5-1.1-3.el8.ppc64le.rpmT*quazip-qt5-devel-1.1-3.el8.ppc64le.rpmQ*quazip-debugsource-1.1-3.el8.ppc64le.rpmS*quazip-qt5-debuginfo-1.1-3.el8.ppc64le.rpmR*quazip-qt5-1.1-3.el8.s390x.rpmT*quazip-qt5-devel-1.1-3.el8.s390x.rpmQ*quazip-debugsource-1.1-3.el8.s390x.rpmS*quazip-qt5-debuginfo-1.1-3.el8.s390x.rpmR*quazip-qt5-1.1-3.el8.x86_64.rpmT*quazip-qt5-devel-1.1-3.el8.x86_64.rpmQ*quazip-debugsource-1.1-3.el8.x86_64.rpmS*quazip-qt5-debuginfo-1.1-3.el8.x86_64.rpm^LBenhancementperl-Config-Validator-1.4-1.el86!https://bugzilla.redhat.com/show_bug.cgi?id=20144472014447perl-Config-Validator-1.4 is availableperl-Config-Validator-1.4-1.el8.src.rpmperl-Config-Validator-1.4-1.el8.noarch.rpmperl-Config-Validator-1.4-1.el8.src.rpmperl-Config-Validator-1.4-1.el8.noarch.rpm4PBbugfixwebsocketpp-0.8.2-5.el8?https://bugzilla.redhat.com/show_bug.cgi?id=19265551926555plans for EPELwebsocketpp-0.8.2-5.el8.src.rpm4websocketpp-devel-0.8.2-5.el8.noarch.rpmwebsocketpp-0.8.2-5.el8.src.rpm4websocketpp-devel-0.8.2-5.el8.noarch.rpmI_TBnewpackagepython-virtualenv-clone-0.5.4-1.el8Ohttps://bugzilla.redhat.com/show_bug.cgi?id=18476911847691Request to package python-virtualenv-clone for EPEL 8/Fpython-virtualenv-clone-0.5.4-1.el8.src.rpmDFpython3-virtualenv-clone-0.5.4-1.el8.noarch.rpm/Fpython-virtualenv-clone-0.5.4-1.el8.src.rpmDFpython3-virtualenv-clone-0.5.4-1.el8.noarch.rpmqXBnewpackageperl-Cookie-Baker-0.11-2.el86i5https://bugzilla.redhat.com/show_bug.cgi?id=17717021771702[RFE] EPEL8 branch of perl-Cookie-Baker perl-Cookie-Baker-0.11-2.el8.src.rpm perl-Cookie-Baker-0.11-2.el8.noarch.rpm perl-Cookie-Baker-0.11-2.el8.src.rpm perl-Cookie-Baker-0.11-2.el8.noarch.rpmD_\Bnewpackageperl-Validation-Class-7.900057-11.el869XSperl-Validation-Class-7.900057-11.el8.src.rpmXSperl-Validation-Class-7.900057-11.el8.noarch.rpmXSperl-Validation-Class-7.900057-11.el8.src.rpmXSperl-Validation-Class-7.900057-11.el8.noarch.rpmÕm2 `BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedogdi-4.1.0-1.el8W! /ogdi-4.1.0-1.el8.src.rpm//ogdi-devel-4.1.0-1.el8.aarch64.rpm3/ogdi-tcl-debuginfo-4.1.0-1.el8.aarch64.rpm1/ogdi-odbc-debuginfo-4.1.0-1.el8.aarch64.rpm./ogdi-debugsource-4.1.0-1.el8.aarch64.rpm-/ogdi-debuginfo-4.1.0-1.el8.aarch64.rpm0/ogdi-odbc-4.1.0-1.el8.aarch64.rpm2/ogdi-tcl-4.1.0-1.el8.aarch64.rpm /ogdi-4.1.0-1.el8.aarch64.rpm3/ogdi-tcl-debuginfo-4.1.0-1.el8.ppc64le.rpm0/ogdi-odbc-4.1.0-1.el8.ppc64le.rpm//ogdi-devel-4.1.0-1.el8.ppc64le.rpm1/ogdi-odbc-debuginfo-4.1.0-1.el8.ppc64le.rpm./ogdi-debugsource-4.1.0-1.el8.ppc64le.rpm /ogdi-4.1.0-1.el8.ppc64le.rpm-/ogdi-debuginfo-4.1.0-1.el8.ppc64le.rpm2/ogdi-tcl-4.1.0-1.el8.ppc64le.rpm./ogdi-debugsource-4.1.0-1.el8.s390x.rpm2/ogdi-tcl-4.1.0-1.el8.s390x.rpm3/ogdi-tcl-debuginfo-4.1.0-1.el8.s390x.rpm /ogdi-4.1.0-1.el8.s390x.rpm0/ogdi-odbc-4.1.0-1.el8.s390x.rpm//ogdi-devel-4.1.0-1.el8.s390x.rpm-/ogdi-debuginfo-4.1.0-1.el8.s390x.rpm1/ogdi-odbc-debuginfo-4.1.0-1.el8.s390x.rpm-/ogdi-debuginfo-4.1.0-1.el8.x86_64.rpm /ogdi-4.1.0-1.el8.x86_64.rpm0/ogdi-odbc-4.1.0-1.el8.x86_64.rpm3/ogdi-tcl-debuginfo-4.1.0-1.el8.x86_64.rpm1/ogdi-odbc-debuginfo-4.1.0-1.el8.x86_64.rpm//ogdi-devel-4.1.0-1.el8.x86_64.rpm./ogdi-debugsource-4.1.0-1.el8.x86_64.rpm2/ogdi-tcl-4.1.0-1.el8.x86_64.rpm! /ogdi-4.1.0-1.el8.src.rpm//ogdi-devel-4.1.0-1.el8.aarch64.rpm3/ogdi-tcl-debuginfo-4.1.0-1.el8.aarch64.rpm1/ogdi-odbc-debuginfo-4.1.0-1.el8.aarch64.rpm./ogdi-debugsource-4.1.0-1.el8.aarch64.rpm-/ogdi-debuginfo-4.1.0-1.el8.aarch64.rpm0/ogdi-odbc-4.1.0-1.el8.aarch64.rpm2/ogdi-tcl-4.1.0-1.el8.aarch64.rpm /ogdi-4.1.0-1.el8.aarch64.rpm3/ogdi-tcl-debuginfo-4.1.0-1.el8.ppc64le.rpm0/ogdi-odbc-4.1.0-1.el8.ppc64le.rpm//ogdi-devel-4.1.0-1.el8.ppc64le.rpm1/ogdi-odbc-debuginfo-4.1.0-1.el8.ppc64le.rpm./ogdi-debugsource-4.1.0-1.el8.ppc64le.rpm /ogdi-4.1.0-1.el8.ppc64le.rpm-/ogdi-debuginfo-4.1.0-1.el8.ppc64le.rpm2/ogdi-tcl-4.1.0-1.el8.ppc64le.rpm./ogdi-debugsource-4.1.0-1.el8.s390x.rpm2/ogdi-tcl-4.1.0-1.el8.s390x.rpm3/ogdi-tcl-debuginfo-4.1.0-1.el8.s390x.rpm /ogdi-4.1.0-1.el8.s390x.rpm0/ogdi-odbc-4.1.0-1.el8.s390x.rpm//ogdi-devel-4.1.0-1.el8.s390x.rpm-/ogdi-debuginfo-4.1.0-1.el8.s390x.rpm1/ogdi-odbc-debuginfo-4.1.0-1.el8.s390x.rpm-/ogdi-debuginfo-4.1.0-1.el8.x86_64.rpm /ogdi-4.1.0-1.el8.x86_64.rpm0/ogdi-odbc-4.1.0-1.el8.x86_64.rpm3/ogdi-tcl-debuginfo-4.1.0-1.el8.x86_64.rpm1/ogdi-odbc-debuginfo-4.1.0-1.el8.x86_64.rpm//ogdi-devel-4.1.0-1.el8.x86_64.rpm./ogdi-debugsource-4.1.0-1.el8.x86_64.rpm2/ogdi-tcl-4.1.0-1.el8.x86_64.rpm솢_[JBBBBBBnewpackageperl-RDF-Trine-1.019-8.el8tQhttps://bugzilla.redhat.com/show_bug.cgi?id=17688051768805perl-RDF-Trine for EL8*;perl-RDF-Trine-1.019-8.el8.src.rpmg;perl-RDF-Trine-redis-1.019-8.el8.noarch.rpm*;perl-RDF-Trine-1.019-8.el8.noarch.rpmf;perl-RDF-Trine-postgresql-1.019-8.el8.noarch.rpms;perl-Test-RDF-Trine-Store-1.019-8.el8.noarch.rpme;perl-RDF-Trine-mysql-1.019-8.el8.noarch.rpmh;perl-RDF-Trine-sqlite-1.019-8.el8.noarch.rpm*;perl-RDF-Trine-1.019-8.el8.src.rpmg;perl-RDF-Trine-redis-1.019-8.el8.noarch.rpm*;perl-RDF-Trine-1.019-8.el8.noarch.rpmf;perl-RDF-Trine-postgresql-1.019-8.el8.noarch.rpms;perl-Test-RDF-Trine-Store-1.019-8.el8.noarch.rpme;perl-RDF-Trine-mysql-1.019-8.el8.noarch.rpmh;perl-RDF-Trine-sqlite-1.019-8.el8.noarch.rpma(SBBBBBBBBBBBBBBBBBBBnewpackageSDL_image-1.2.12-31.el8Ehttps://bugzilla.redhat.com/show_bug.cgi?id=21216052121605Please branch and build SDL_image in epel8 and epel9BWSDL_image-1.2.12-31.el8.src.rpmBWSDL_image-1.2.12-31.el8.aarch64.rpm5WSDL_image-devel-1.2.12-31.el8.aarch64.rpm4WSDL_image-debugsource-1.2.12-31.el8.aarch64.rpm3WSDL_image-debuginfo-1.2.12-31.el8.aarch64.rpmBWSDL_image-1.2.12-31.el8.ppc64le.rpm5WSDL_image-devel-1.2.12-31.el8.ppc64le.rpm4WSDL_image-debugsource-1.2.12-31.el8.ppc64le.rpm3WSDL_image-debuginfo-1.2.12-31.el8.ppc64le.rpmBWSDL_image-1.2.12-31.el8.s390x.rpm5WSDL_image-devel-1.2.12-31.el8.s390x.rpm4WSDL_image-debugsource-1.2.12-31.el8.s390x.rpm3WSDL_image-debuginfo-1.2.12-31.el8.s390x.rpmBWSDL_image-1.2.12-31.el8.x86_64.rpm5WSDL_image-devel-1.2.12-31.el8.x86_64.rpm4WSDL_image-debugsource-1.2.12-31.el8.x86_64.rpm3WSDL_image-debuginfo-1.2.12-31.el8.x86_64.rpmBWSDL_image-1.2.12-31.el8.src.rpmBWSDL_image-1.2.12-31.el8.aarch64.rpm5WSDL_image-devel-1.2.12-31.el8.aarch64.rpm4WSDL_image-debugsource-1.2.12-31.el8.aarch64.rpm3WSDL_image-debuginfo-1.2.12-31.el8.aarch64.rpmBWSDL_image-1.2.12-31.el8.ppc64le.rpm5WSDL_image-devel-1.2.12-31.el8.ppc64le.rpm4WSDL_image-debugsource-1.2.12-31.el8.ppc64le.rpm3WSDL_image-debuginfo-1.2.12-31.el8.ppc64le.rpmBWSDL_image-1.2.12-31.el8.s390x.rpm5WSDL_image-devel-1.2.12-31.el8.s390x.rpm4WSDL_image-debugsource-1.2.12-31.el8.s390x.rpm3WSDL_image-debuginfo-1.2.12-31.el8.s390x.rpmBWSDL_image-1.2.12-31.el8.x86_64.rpm5WSDL_image-devel-1.2.12-31.el8.x86_64.rpm4WSDL_image-debugsource-1.2.12-31.el8.x86_64.rpm3WSDL_image-debuginfo-1.2.12-31.el8.x86_64.rpmmiBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementgetdns-1.7.2-1.el8 stubby-0.4.2-2.el86YDhttps://bugzilla.redhat.com/show_bug.cgi?id=19744501974450getdns-1.7.2 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21179742117974stubby-0.4.2 is available&Agetdns-1.7.2-1.el8.src.rpmAgetdns-1.7.2-1.el8.aarch64.rpm'getdns-devel-1.7.2-1.el8.aarch64.rpm(getdns-utils-1.7.2-1.el8.aarch64.rpm&getdns-debugsource-1.7.2-1.el8.aarch64.rpm%getdns-debuginfo-1.7.2-1.el8.aarch64.rpm)getdns-utils-debuginfo-1.7.2-1.el8.aarch64.rpmAgetdns-1.7.2-1.el8.ppc64le.rpm'getdns-devel-1.7.2-1.el8.ppc64le.rpm(getdns-utils-1.7.2-1.el8.ppc64le.rpm&getdns-debugsource-1.7.2-1.el8.ppc64le.rpm%getdns-debuginfo-1.7.2-1.el8.ppc64le.rpm)getdns-utils-debuginfo-1.7.2-1.el8.ppc64le.rpmAgetdns-1.7.2-1.el8.s390x.rpm'getdns-devel-1.7.2-1.el8.s390x.rpm(getdns-utils-1.7.2-1.el8.s390x.rpm&getdns-debugsource-1.7.2-1.el8.s390x.rpm%getdns-debuginfo-1.7.2-1.el8.s390x.rpm)getdns-utils-debuginfo-1.7.2-1.el8.s390x.rpmAgetdns-1.7.2-1.el8.x86_64.rpm'getdns-devel-1.7.2-1.el8.x86_64.rpm(getdns-utils-1.7.2-1.el8.x86_64.rpm&getdns-debugsource-1.7.2-1.el8.x86_64.rpm%getdns-debuginfo-1.7.2-1.el8.x86_64.rpm)getdns-utils-debuginfo-1.7.2-1.el8.x86_64.rpm@stubby-0.4.2-2.el8.src.rpm@stubby-0.4.2-2.el8.aarch64.rpm'@stubby-debugsource-0.4.2-2.el8.aarch64.rpm&@stubby-debuginfo-0.4.2-2.el8.aarch64.rpm@stubby-0.4.2-2.el8.ppc64le.rpm'@stubby-debugsource-0.4.2-2.el8.ppc64le.rpm&@stubby-debuginfo-0.4.2-2.el8.ppc64le.rpm@stubby-0.4.2-2.el8.s390x.rpm'@stubby-debugsource-0.4.2-2.el8.s390x.rpm&@stubby-debuginfo-0.4.2-2.el8.s390x.rpm@stubby-0.4.2-2.el8.x86_64.rpm'@stubby-debugsource-0.4.2-2.el8.x86_64.rpm&@stubby-debuginfo-0.4.2-2.el8.x86_64.rpm&Agetdns-1.7.2-1.el8.src.rpmAgetdns-1.7.2-1.el8.aarch64.rpm'getdns-devel-1.7.2-1.el8.aarch64.rpm(getdns-utils-1.7.2-1.el8.aarch64.rpm&getdns-debugsource-1.7.2-1.el8.aarch64.rpm%getdns-debuginfo-1.7.2-1.el8.aarch64.rpm)getdns-utils-debuginfo-1.7.2-1.el8.aarch64.rpmAgetdns-1.7.2-1.el8.ppc64le.rpm'getdns-devel-1.7.2-1.el8.ppc64le.rpm(getdns-utils-1.7.2-1.el8.ppc64le.rpm&getdns-debugsource-1.7.2-1.el8.ppc64le.rpm%getdns-debuginfo-1.7.2-1.el8.ppc64le.rpm)getdns-utils-debuginfo-1.7.2-1.el8.ppc64le.rpmAgetdns-1.7.2-1.el8.s390x.rpm'getdns-devel-1.7.2-1.el8.s390x.rpm(getdns-utils-1.7.2-1.el8.s390x.rpm&getdns-debugsource-1.7.2-1.el8.s390x.rpm%getdns-debuginfo-1.7.2-1.el8.s390x.rpm)getdns-utils-debuginfo-1.7.2-1.el8.s390x.rpmAgetdns-1.7.2-1.el8.x86_64.rpm'getdns-devel-1.7.2-1.el8.x86_64.rpm(getdns-utils-1.7.2-1.el8.x86_64.rpm&getdns-debugsource-1.7.2-1.el8.x86_64.rpm%getdns-debuginfo-1.7.2-1.el8.x86_64.rpm)getdns-utils-debuginfo-1.7.2-1.el8.x86_64.rpm@stubby-0.4.2-2.el8.src.rpm@stubby-0.4.2-2.el8.aarch64.rpm'@stubby-debugsource-0.4.2-2.el8.aarch64.rpm&@stubby-debuginfo-0.4.2-2.el8.aarch64.rpm@stubby-0.4.2-2.el8.ppc64le.rpm'@stubby-debugsource-0.4.2-2.el8.ppc64le.rpm&@stubby-debuginfo-0.4.2-2.el8.ppc64le.rpm@stubby-0.4.2-2.el8.s390x.rpm'@stubby-debugsource-0.4.2-2.el8.s390x.rpm&@stubby-debuginfo-0.4.2-2.el8.s390x.rpm@stubby-0.4.2-2.el8.x86_64.rpm'@stubby-debugsource-0.4.2-2.el8.x86_64.rpm&@stubby-debuginfo-0.4.2-2.el8.x86_64.rpmԤ*.YBBBBBBBBBBBBBBBBBBBnewpackagelibdxfrw-1.1.0-0.1.rc1.el8https://bugzilla.redhat.com/show_bug.cgi?id=21256312125631Please branch and build libdxfrw in epel88libdxfrw-1.1.0-0.1.rc1.el8.src.rpm8libdxfrw-1.1.0-0.1.rc1.el8.aarch64.rpm8libdxfrw-devel-1.1.0-0.1.rc1.el8.aarch64.rpm~8libdxfrw-debugsource-1.1.0-0.1.rc1.el8.aarch64.rpm}8libdxfrw-debuginfo-1.1.0-0.1.rc1.el8.aarch64.rpm8libdxfrw-1.1.0-0.1.rc1.el8.ppc64le.rpm8libdxfrw-devel-1.1.0-0.1.rc1.el8.ppc64le.rpm~8libdxfrw-debugsource-1.1.0-0.1.rc1.el8.ppc64le.rpm}8libdxfrw-debuginfo-1.1.0-0.1.rc1.el8.ppc64le.rpm8libdxfrw-1.1.0-0.1.rc1.el8.s390x.rpm8libdxfrw-devel-1.1.0-0.1.rc1.el8.s390x.rpm~8libdxfrw-debugsource-1.1.0-0.1.rc1.el8.s390x.rpm}8libdxfrw-debuginfo-1.1.0-0.1.rc1.el8.s390x.rpm8libdxfrw-1.1.0-0.1.rc1.el8.x86_64.rpm8libdxfrw-devel-1.1.0-0.1.rc1.el8.x86_64.rpm~8libdxfrw-debugsource-1.1.0-0.1.rc1.el8.x86_64.rpm}8libdxfrw-debuginfo-1.1.0-0.1.rc1.el8.x86_64.rpm8libdxfrw-1.1.0-0.1.rc1.el8.src.rpm8libdxfrw-1.1.0-0.1.rc1.el8.aarch64.rpm8libdxfrw-devel-1.1.0-0.1.rc1.el8.aarch64.rpm~8libdxfrw-debugsource-1.1.0-0.1.rc1.el8.aarch64.rpm}8libdxfrw-debuginfo-1.1.0-0.1.rc1.el8.aarch64.rpm8libdxfrw-1.1.0-0.1.rc1.el8.ppc64le.rpm8libdxfrw-devel-1.1.0-0.1.rc1.el8.ppc64le.rpm~8libdxfrw-debugsource-1.1.0-0.1.rc1.el8.ppc64le.rpm}8libdxfrw-debuginfo-1.1.0-0.1.rc1.el8.ppc64le.rpm8libdxfrw-1.1.0-0.1.rc1.el8.s390x.rpm8libdxfrw-devel-1.1.0-0.1.rc1.el8.s390x.rpm~8libdxfrw-debugsource-1.1.0-0.1.rc1.el8.s390x.rpm}8libdxfrw-debuginfo-1.1.0-0.1.rc1.el8.s390x.rpm8libdxfrw-1.1.0-0.1.rc1.el8.x86_64.rpm8libdxfrw-devel-1.1.0-0.1.rc1.el8.x86_64.rpm~8libdxfrw-debugsource-1.1.0-0.1.rc1.el8.x86_64.rpm}8libdxfrw-debuginfo-1.1.0-0.1.rc1.el8.x86_64.rpmf3oBBenhancementperl-Directory-Queue-2.2-1.el86.!https://bugzilla.redhat.com/show_bug.cgi?id=21085682108568jUperl-Directory-Queue-2.2-1.el8.src.rpmjUperl-Directory-Queue-2.2-1.el8.noarch.rpm>Uperl-Directory-Queue-tests-2.2-1.el8.noarch.rpmjUperl-Directory-Queue-2.2-1.el8.src.rpmjUperl-Directory-Queue-2.2-1.el8.noarch.rpm>Uperl-Directory-Queue-tests-2.2-1.el8.noarch.rpmotBBBBBBBBBBBBBBBBBnewpackagef35-backgrounds-35.0.1-2.el8 kde-settings-35.0-2.el8O*Uf35-backgrounds-35.0.1-2.el8.src.rpm*Uf35-backgrounds-35.0.1-2.el8.noarch.rpmUf35-backgrounds-base-35.0.1-2.el8.noarch.rpmUf35-backgrounds-gnome-35.0.1-2.el8.noarch.rpmUf35-backgrounds-kde-35.0.1-2.el8.noarch.rpmUf35-backgrounds-mate-35.0.1-2.el8.noarch.rpmUf35-backgrounds-xfce-35.0.1-2.el8.noarch.rpmUf35-backgrounds-extras-base-35.0.1-2.el8.noarch.rpmUf35-backgrounds-extras-gnome-35.0.1-2.el8.noarch.rpmUf35-backgrounds-extras-mate-35.0.1-2.el8.noarch.rpmUf35-backgrounds-extras-kde-35.0.1-2.el8.noarch.rpmUf35-backgrounds-extras-xfce-35.0.1-2.el8.noarch.rpmBkde-settings-35.0-2.el8.src.rpmBkde-settings-35.0-2.el8.noarch.rpmkde-settings-plasma-35.0-2.el8.noarch.rpmkde-settings-pulseaudio-35.0-2.el8.noarch.rpm!qt-settings-35.0-2.el8.noarch.rpm*Uf35-backgrounds-35.0.1-2.el8.src.rpm*Uf35-backgrounds-35.0.1-2.el8.noarch.rpmUf35-backgrounds-base-35.0.1-2.el8.noarch.rpmUf35-backgrounds-gnome-35.0.1-2.el8.noarch.rpmUf35-backgrounds-kde-35.0.1-2.el8.noarch.rpmUf35-backgrounds-mate-35.0.1-2.el8.noarch.rpmUf35-backgrounds-xfce-35.0.1-2.el8.noarch.rpmUf35-backgrounds-extras-base-35.0.1-2.el8.noarch.rpmUf35-backgrounds-extras-gnome-35.0.1-2.el8.noarch.rpmUf35-backgrounds-extras-mate-35.0.1-2.el8.noarch.rpmUf35-backgrounds-extras-kde-35.0.1-2.el8.noarch.rpmUf35-backgrounds-extras-xfce-35.0.1-2.el8.noarch.rpmBkde-settings-35.0-2.el8.src.rpmBkde-settings-35.0-2.el8.noarch.rpmkde-settings-plasma-35.0-2.el8.noarch.rpmkde-settings-pulseaudio-35.0-2.el8.noarch.rpm!qt-settings-35.0-2.el8.noarch.rpm- HBenhancementpython-django-crispy-forms-1.13.0-1.el8dhttps://bugzilla.redhat.com/show_bug.cgi?id=19710701971070python-django-crispy-forms-1.13.0 is available tpython-django-crispy-forms-1.13.0-1.el8.src.rpmytpython3-django-crispy-forms-1.13.0-1.el8.noarch.rpm tpython-django-crispy-forms-1.13.0-1.el8.src.rpmytpython3-django-crispy-forms-1.13.0-1.el8.noarch.rpm4rLBBBBBBBBBBBBBBBnewpackagepoezio-0.13.1-3.el8y#hpoezio-0.13.1-3.el8.src.rpmhpoezio-0.13.1-3.el8.aarch64.rpm hpoezio-doc-0.13.1-3.el8.noarch.rpmWhpoezio-debugsource-0.13.1-3.el8.aarch64.rpmVhpoezio-debuginfo-0.13.1-3.el8.aarch64.rpmhpoezio-0.13.1-3.el8.ppc64le.rpmWhpoezio-debugsource-0.13.1-3.el8.ppc64le.rpmVhpoezio-debuginfo-0.13.1-3.el8.ppc64le.rpmVhpoezio-debuginfo-0.13.1-3.el8.s390x.rpmhpoezio-0.13.1-3.el8.s390x.rpmWhpoezio-debugsource-0.13.1-3.el8.s390x.rpmhpoezio-0.13.1-3.el8.x86_64.rpmWhpoezio-debugsource-0.13.1-3.el8.x86_64.rpmVhpoezio-debuginfo-0.13.1-3.el8.x86_64.rpmhpoezio-0.13.1-3.el8.src.rpmhpoezio-0.13.1-3.el8.aarch64.rpm hpoezio-doc-0.13.1-3.el8.noarch.rpmWhpoezio-debugsource-0.13.1-3.el8.aarch64.rpmVhpoezio-debuginfo-0.13.1-3.el8.aarch64.rpmhpoezio-0.13.1-3.el8.ppc64le.rpmWhpoezio-debugsource-0.13.1-3.el8.ppc64le.rpmVhpoezio-debuginfo-0.13.1-3.el8.ppc64le.rpmVhpoezio-debuginfo-0.13.1-3.el8.s390x.rpmhpoezio-0.13.1-3.el8.s390x.rpmWhpoezio-debugsource-0.13.1-3.el8.s390x.rpmhpoezio-0.13.1-3.el8.x86_64.rpmWhpoezio-debugsource-0.13.1-3.el8.x86_64.rpmVhpoezio-debuginfo-0.13.1-3.el8.x86_64.rpm r^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixOpenImageIO-2.1.20.0-1.el8 darktable-3.2.1-8.el8 gfal2-2.18.1-3.el8 pugixml-1.11-1.el8 vmaf-1.3.15-2.el8 Qdarktable-3.2.1-8.el8.src.rpmnQdarktable-tools-noise-3.2.1-8.el8.ppc64le.rpmQdarktable-3.2.1-8.el8.ppc64le.rpmlQdarktable-debuginfo-3.2.1-8.el8.ppc64le.rpmmQdarktable-debugsource-3.2.1-8.el8.ppc64le.rpmoQdarktable-tools-noise-debuginfo-3.2.1-8.el8.ppc64le.rpmQdarktable-3.2.1-8.el8.x86_64.rpmnQdarktable-tools-noise-3.2.1-8.el8.x86_64.rpmmQdarktable-debugsource-3.2.1-8.el8.x86_64.rpmlQdarktable-debuginfo-3.2.1-8.el8.x86_64.rpmoQdarktable-tools-noise-debuginfo-3.2.1-8.el8.x86_64.rpm,tgfal2-2.18.1-3.el8.src.rpmJtgfal2-plugin-srm-2.18.1-3.el8.aarch64.rpmEtgfal2-plugin-gridftp-debuginfo-2.18.1-3.el8.aarch64.rpmtgfal2-debugsource-2.18.1-3.el8.aarch64.rpm=tgfal2-debuginfo-2.18.1-3.el8.aarch64.rpmBtgfal2-plugin-file-2.18.1-3.el8.aarch64.rpmItgfal2-plugin-mock-debuginfo-2.18.1-3.el8.aarch64.rpmCtgfal2-plugin-file-debuginfo-2.18.1-3.el8.aarch64.rpmbtgfal2-doc-2.18.1-3.el8.noarch.rpm@tgfal2-plugin-dcap-2.18.1-3.el8.aarch64.rpmHtgfal2-plugin-mock-2.18.1-3.el8.aarch64.rpmDtgfal2-plugin-gridftp-2.18.1-3.el8.aarch64.rpmFtgfal2-plugin-http-2.18.1-3.el8.aarch64.rpmGtgfal2-plugin-http-debuginfo-2.18.1-3.el8.aarch64.rpmAtgfal2-plugin-dcap-debuginfo-2.18.1-3.el8.aarch64.rpm@tgfal2-plugin-dcap-2.18.1-3.el8.ppc64le.rpmLtgfal2-plugin-xrootd-2.18.1-3.el8.ppc64le.rpmJtgfal2-plugin-srm-2.18.1-3.el8.ppc64le.rpm>tgfal2-debugsource-2.18.1-3.el8.ppc64le.rpm?tgfal2-devel-2.18.1-3.el8.ppc64le.rpmAtgfal2-plugin-dcap-debuginfo-2.18.1-3.el8.ppc64le.rpmCtgfal2-plugin-file-debuginfo-2.18.1-3.el8.ppc64le.rpmDtgfal2-plugin-gridftp-2.18.1-3.el8.ppc64le.rpmItgfal2-plugin-mock-debuginfo-2.18.1-3.el8.ppc64le.rpm,tgfal2-2.18.1-3.el8.ppc64le.rpmEtgfal2-plugin-gridftp-debuginfo-2.18.1-3.el8.ppc64le.rpmKtgfal2-plugin-srm-debuginfo-2.18.1-3.el8.ppc64le.rpmGtgfal2-plugin-http-debuginfo-2.18.1-3.el8.ppc64le.rpmHtgfal2-plugin-mock-2.18.1-3.el8.ppc64le.rpmtgfal2-debugsource-2.18.1-3.el8.s390x.rpmLtgfal2-plugin-xrootd-2.18.1-3.el8.s390x.rpm@tgfal2-plugin-dcap-2.18.1-3.el8.s390x.rpmHtgfal2-plugin-mock-2.18.1-3.el8.s390x.rpmItgfal2-plugin-mock-debuginfo-2.18.1-3.el8.s390x.rpmEtgfal2-plugin-gridftp-debuginfo-2.18.1-3.el8.s390x.rpmFtgfal2-plugin-http-2.18.1-3.el8.s390x.rpmBtgfal2-plugin-file-2.18.1-3.el8.s390x.rpmDtgfal2-plugin-gridftp-2.18.1-3.el8.s390x.rpm=tgfal2-debuginfo-2.18.1-3.el8.s390x.rpmGtgfal2-plugin-http-debuginfo-2.18.1-3.el8.s390x.rpmCtgfal2-plugin-file-debuginfo-2.18.1-3.el8.s390x.rpmAtgfal2-plugin-dcap-debuginfo-2.18.1-3.el8.s390x.rpm?tgfal2-devel-2.18.1-3.el8.s390x.rpmtgfal2-debugsource-2.18.1-3.el8.x86_64.rpm=tgfal2-debuginfo-2.18.1-3.el8.x86_64.rpmCtgfal2-plugin-file-debuginfo-2.18.1-3.el8.x86_64.rpmAtgfal2-plugin-dcap-debuginfo-2.18.1-3.el8.x86_64.rpmKtgfal2-plugin-srm-debuginfo-2.18.1-3.el8.x86_64.rpmEtgfal2-plugin-gridftp-debuginfo-2.18.1-3.el8.x86_64.rpmGtgfal2-plugin-http-debuginfo-2.18.1-3.el8.x86_64.rpmMtgfal2-plugin-xrootd-debuginfo-2.18.1-3.el8.x86_64.rpmItgfal2-plugin-mock-debuginfo-2.18.1-3.el8.x86_64.rpm2OpenImageIO-2.1.20.0-1.el8.src.rpm)OpenImageIO-debugsource-2.1.20.0-1.el8.ppc64le.rpm(OpenImageIO-debuginfo-2.1.20.0-1.el8.ppc64le.rpm,OpenImageIO-iv-debuginfo-2.1.20.0-1.el8.ppc64le.rpmHpython3-openimageio-2.1.20.0-1.el8.ppc64le.rpm.OpenImageIO-utils-debuginfo-2.1.20.0-1.el8.ppc64le.rpm2OpenImageIO-2.1.20.0-1.el8.ppc64le.rpm*OpenImageIO-devel-2.1.20.0-1.el8.ppc64le.rpm+OpenImageIO-iv-2.1.20.0-1.el8.ppc64le.rpm-OpenImageIO-utils-2.1.20.0-1.el8.ppc64le.rpmIpython3-openimageio-debuginfo-2.1.20.0-1.el8.ppc64le.rpm2OpenImageIO-2.1.20.0-1.el8.x86_64.rpmHpython3-openimageio-2.1.20.0-1.el8.x86_64.rpm-OpenImageIO-utils-2.1.20.0-1.el8.x86_64.rpm+OpenImageIO-iv-2.1.20.0-1.el8.x86_64.rpm*OpenImageIO-devel-2.1.20.0-1.el8.x86_64.rpm)OpenImageIO-debugsource-2.1.20.0-1.el8.x86_64.rpm(OpenImageIO-debuginfo-2.1.20.0-1.el8.x86_64.rpmIpython3-openimageio-debuginfo-2.1.20.0-1.el8.x86_64.rpm.OpenImageIO-utils-debuginfo-2.1.20.0-1.el8.x86_64.rpm,OpenImageIO-iv-debuginfo-2.1.20.0-1.el8.x86_64.rpmpugixml-doc-1.11-1.el8.x86_64.rpmmpugixml-1.11-1.el8.src.rpmpugixml-debugsource-1.11-1.el8.aarch64.rpmmpugixml-1.11-1.el8.aarch64.rpmpugixml-debuginfo-1.11-1.el8.aarch64.rpmpugixml-doc-1.11-1.el8.aarch64.rpmpugixml-devel-1.11-1.el8.aarch64.rpmpugixml-debugsource-1.11-1.el8.ppc64le.rpmpugixml-debuginfo-1.11-1.el8.ppc64le.rpmpugixml-doc-1.11-1.el8.ppc64le.rpmpugixml-devel-1.11-1.el8.ppc64le.rpmmpugixml-1.11-1.el8.ppc64le.rpmpugixml-debuginfo-1.11-1.el8.s390x.rpmmpugixml-1.11-1.el8.s390x.rpmpugixml-devel-1.11-1.el8.s390x.rpmpugixml-debugsource-1.11-1.el8.s390x.rpmpugixml-doc-1.11-1.el8.s390x.rpmmpugixml-1.11-1.el8.x86_64.rpmpugixml-devel-1.11-1.el8.x86_64.rpmpugixml-debugsource-1.11-1.el8.x86_64.rpmpugixml-debuginfo-1.11-1.el8.x86_64.rpm8vmaf-1.3.15-2.el8.src.rpm8vmaf-1.3.15-2.el8.x86_64.rpmW8libvmaf-1.3.15-2.el8.x86_64.rpmY8libvmaf-devel-1.3.15-2.el8.x86_64.rpm8vmaf-debugsource-1.3.15-2.el8.x86_64.rpmX8libvmaf-debuginfo-1.3.15-2.el8.x86_64.rpm Qdarktable-3.2.1-8.el8.src.rpmnQdarktable-tools-noise-3.2.1-8.el8.ppc64le.rpmQdarktable-3.2.1-8.el8.ppc64le.rpmlQdarktable-debuginfo-3.2.1-8.el8.ppc64le.rpmmQdarktable-debugsource-3.2.1-8.el8.ppc64le.rpmoQdarktable-tools-noise-debuginfo-3.2.1-8.el8.ppc64le.rpmQdarktable-3.2.1-8.el8.x86_64.rpmnQdarktable-tools-noise-3.2.1-8.el8.x86_64.rpmmQdarktable-debugsource-3.2.1-8.el8.x86_64.rpmlQdarktable-debuginfo-3.2.1-8.el8.x86_64.rpmoQdarktable-tools-noise-debuginfo-3.2.1-8.el8.x86_64.rpm,tgfal2-2.18.1-3.el8.src.rpmJtgfal2-plugin-srm-2.18.1-3.el8.aarch64.rpmEtgfal2-plugin-gridftp-debuginfo-2.18.1-3.el8.aarch64.rpmtgfal2-debugsource-2.18.1-3.el8.aarch64.rpm=tgfal2-debuginfo-2.18.1-3.el8.aarch64.rpmBtgfal2-plugin-file-2.18.1-3.el8.aarch64.rpmItgfal2-plugin-mock-debuginfo-2.18.1-3.el8.aarch64.rpmCtgfal2-plugin-file-debuginfo-2.18.1-3.el8.aarch64.rpmbtgfal2-doc-2.18.1-3.el8.noarch.rpm@tgfal2-plugin-dcap-2.18.1-3.el8.aarch64.rpmHtgfal2-plugin-mock-2.18.1-3.el8.aarch64.rpmDtgfal2-plugin-gridftp-2.18.1-3.el8.aarch64.rpmFtgfal2-plugin-http-2.18.1-3.el8.aarch64.rpmGtgfal2-plugin-http-debuginfo-2.18.1-3.el8.aarch64.rpmAtgfal2-plugin-dcap-debuginfo-2.18.1-3.el8.aarch64.rpm@tgfal2-plugin-dcap-2.18.1-3.el8.ppc64le.rpmLtgfal2-plugin-xrootd-2.18.1-3.el8.ppc64le.rpmJtgfal2-plugin-srm-2.18.1-3.el8.ppc64le.rpm>tgfal2-debugsource-2.18.1-3.el8.ppc64le.rpm?tgfal2-devel-2.18.1-3.el8.ppc64le.rpmAtgfal2-plugin-dcap-debuginfo-2.18.1-3.el8.ppc64le.rpmCtgfal2-plugin-file-debuginfo-2.18.1-3.el8.ppc64le.rpmDtgfal2-plugin-gridftp-2.18.1-3.el8.ppc64le.rpmItgfal2-plugin-mock-debuginfo-2.18.1-3.el8.ppc64le.rpm,tgfal2-2.18.1-3.el8.ppc64le.rpmEtgfal2-plugin-gridftp-debuginfo-2.18.1-3.el8.ppc64le.rpmKtgfal2-plugin-srm-debuginfo-2.18.1-3.el8.ppc64le.rpmGtgfal2-plugin-http-debuginfo-2.18.1-3.el8.ppc64le.rpmHtgfal2-plugin-mock-2.18.1-3.el8.ppc64le.rpmtgfal2-debugsource-2.18.1-3.el8.s390x.rpmLtgfal2-plugin-xrootd-2.18.1-3.el8.s390x.rpm@tgfal2-plugin-dcap-2.18.1-3.el8.s390x.rpmHtgfal2-plugin-mock-2.18.1-3.el8.s390x.rpmItgfal2-plugin-mock-debuginfo-2.18.1-3.el8.s390x.rpmEtgfal2-plugin-gridftp-debuginfo-2.18.1-3.el8.s390x.rpmFtgfal2-plugin-http-2.18.1-3.el8.s390x.rpmBtgfal2-plugin-file-2.18.1-3.el8.s390x.rpmDtgfal2-plugin-gridftp-2.18.1-3.el8.s390x.rpm=tgfal2-debuginfo-2.18.1-3.el8.s390x.rpmGtgfal2-plugin-http-debuginfo-2.18.1-3.el8.s390x.rpmCtgfal2-plugin-file-debuginfo-2.18.1-3.el8.s390x.rpmAtgfal2-plugin-dcap-debuginfo-2.18.1-3.el8.s390x.rpm?tgfal2-devel-2.18.1-3.el8.s390x.rpmtgfal2-debugsource-2.18.1-3.el8.x86_64.rpm=tgfal2-debuginfo-2.18.1-3.el8.x86_64.rpmCtgfal2-plugin-file-debuginfo-2.18.1-3.el8.x86_64.rpmAtgfal2-plugin-dcap-debuginfo-2.18.1-3.el8.x86_64.rpmKtgfal2-plugin-srm-debuginfo-2.18.1-3.el8.x86_64.rpmEtgfal2-plugin-gridftp-debuginfo-2.18.1-3.el8.x86_64.rpmGtgfal2-plugin-http-debuginfo-2.18.1-3.el8.x86_64.rpmMtgfal2-plugin-xrootd-debuginfo-2.18.1-3.el8.x86_64.rpmItgfal2-plugin-mock-debuginfo-2.18.1-3.el8.x86_64.rpm2OpenImageIO-2.1.20.0-1.el8.src.rpm)OpenImageIO-debugsource-2.1.20.0-1.el8.ppc64le.rpm(OpenImageIO-debuginfo-2.1.20.0-1.el8.ppc64le.rpm,OpenImageIO-iv-debuginfo-2.1.20.0-1.el8.ppc64le.rpmHpython3-openimageio-2.1.20.0-1.el8.ppc64le.rpm.OpenImageIO-utils-debuginfo-2.1.20.0-1.el8.ppc64le.rpm2OpenImageIO-2.1.20.0-1.el8.ppc64le.rpm*OpenImageIO-devel-2.1.20.0-1.el8.ppc64le.rpm+OpenImageIO-iv-2.1.20.0-1.el8.ppc64le.rpm-OpenImageIO-utils-2.1.20.0-1.el8.ppc64le.rpmIpython3-openimageio-debuginfo-2.1.20.0-1.el8.ppc64le.rpm2OpenImageIO-2.1.20.0-1.el8.x86_64.rpmHpython3-openimageio-2.1.20.0-1.el8.x86_64.rpm-OpenImageIO-utils-2.1.20.0-1.el8.x86_64.rpm+OpenImageIO-iv-2.1.20.0-1.el8.x86_64.rpm*OpenImageIO-devel-2.1.20.0-1.el8.x86_64.rpm)OpenImageIO-debugsource-2.1.20.0-1.el8.x86_64.rpm(OpenImageIO-debuginfo-2.1.20.0-1.el8.x86_64.rpmIpython3-openimageio-debuginfo-2.1.20.0-1.el8.x86_64.rpm.OpenImageIO-utils-debuginfo-2.1.20.0-1.el8.x86_64.rpm,OpenImageIO-iv-debuginfo-2.1.20.0-1.el8.x86_64.rpmpugixml-doc-1.11-1.el8.x86_64.rpmmpugixml-1.11-1.el8.src.rpmpugixml-debugsource-1.11-1.el8.aarch64.rpmmpugixml-1.11-1.el8.aarch64.rpmpugixml-debuginfo-1.11-1.el8.aarch64.rpmpugixml-doc-1.11-1.el8.aarch64.rpmpugixml-devel-1.11-1.el8.aarch64.rpmpugixml-debugsource-1.11-1.el8.ppc64le.rpmpugixml-debuginfo-1.11-1.el8.ppc64le.rpmpugixml-doc-1.11-1.el8.ppc64le.rpmpugixml-devel-1.11-1.el8.ppc64le.rpmmpugixml-1.11-1.el8.ppc64le.rpmpugixml-debuginfo-1.11-1.el8.s390x.rpmmpugixml-1.11-1.el8.s390x.rpmpugixml-devel-1.11-1.el8.s390x.rpmpugixml-debugsource-1.11-1.el8.s390x.rpmpugixml-doc-1.11-1.el8.s390x.rpmmpugixml-1.11-1.el8.x86_64.rpmpugixml-devel-1.11-1.el8.x86_64.rpmpugixml-debugsource-1.11-1.el8.x86_64.rpmpugixml-debuginfo-1.11-1.el8.x86_64.rpm8vmaf-1.3.15-2.el8.src.rpm8vmaf-1.3.15-2.el8.x86_64.rpmW8libvmaf-1.3.15-2.el8.x86_64.rpmY8libvmaf-devel-1.3.15-2.el8.x86_64.rpm8vmaf-debugsource-1.3.15-2.el8.x86_64.rpmX8libvmaf-debuginfo-1.3.15-2.el8.x86_64.rpmv*TBnewpackagepython-commandparse-1.0.8-1.el87G/python-commandparse-1.0.8-1.el8.src.rpmA/python3-commandparse-1.0.8-1.el8.noarch.rpmG/python-commandparse-1.0.8-1.el8.src.rpmA/python3-commandparse-1.0.8-1.el8.noarch.rpmM)XBBBBBBBBBBBBBBBnewpackagepython-simplejson-3.17.0-2.el8Rhttps://bugzilla.redhat.com/show_bug.cgi?id=17871231787123Build for EPEL8 :5python-simplejson-3.17.0-2.el8.src.rpmZ5python-simplejson-debugsource-3.17.0-2.el8.aarch64.rpmw5python3-simplejson-3.17.0-2.el8.aarch64.rpmx5python3-simplejson-debuginfo-3.17.0-2.el8.aarch64.rpmZ5python-simplejson-debugsource-3.17.0-2.el8.ppc64le.rpmw5python3-simplejson-3.17.0-2.el8.ppc64le.rpmx5python3-simplejson-debuginfo-3.17.0-2.el8.ppc64le.rpmw5python3-simplejson-3.17.0-2.el8.s390x.rpmZ5python-simplejson-debugsource-3.17.0-2.el8.s390x.rpmx5python3-simplejson-debuginfo-3.17.0-2.el8.s390x.rpmx5python3-simplejson-debuginfo-3.17.0-2.el8.x86_64.rpmZ5python-simplejson-debugsource-3.17.0-2.el8.x86_64.rpmw5python3-simplejson-3.17.0-2.el8.x86_64.rpm :5python-simplejson-3.17.0-2.el8.src.rpmZ5python-simplejson-debugsource-3.17.0-2.el8.aarch64.rpmw5python3-simplejson-3.17.0-2.el8.aarch64.rpmx5python3-simplejson-debuginfo-3.17.0-2.el8.aarch64.rpmZ5python-simplejson-debugsource-3.17.0-2.el8.ppc64le.rpmw5python3-simplejson-3.17.0-2.el8.ppc64le.rpmx5python3-simplejson-debuginfo-3.17.0-2.el8.ppc64le.rpmw5python3-simplejson-3.17.0-2.el8.s390x.rpmZ5python-simplejson-debugsource-3.17.0-2.el8.s390x.rpmx5python3-simplejson-debuginfo-3.17.0-2.el8.s390x.rpmx5python3-simplejson-debuginfo-3.17.0-2.el8.x86_64.rpmZ5python-simplejson-debugsource-3.17.0-2.el8.x86_64.rpmw5python3-simplejson-3.17.0-2.el8.x86_64.rpm-jBnewpackageperl-Test-Output-1.03.1-9.el8ahttps://bugzilla.redhat.com/show_bug.cgi?id=17548521754852[RFE] EPEL8 branch of perl-Test-Output {perl-Test-Output-1.03.1-9.el8.src.rpm {perl-Test-Output-1.03.1-9.el8.noarch.rpm {perl-Test-Output-1.03.1-9.el8.src.rpm {perl-Test-Output-1.03.1-9.el8.noarch.rpm]>nBBBBBBBBBBBBBBnewpackageautodocksuite-4.2.6-11.el8|  autodocksuite-4.2.6-11.el8.src.rpm\autodocksuite-debugsource-4.2.6-11.el8.aarch64.rpm[autodocksuite-debuginfo-4.2.6-11.el8.aarch64.rpm autodocksuite-4.2.6-11.el8.aarch64.rpm autodocksuite-4.2.6-11.el8.ppc64le.rpm[autodocksuite-debuginfo-4.2.6-11.el8.ppc64le.rpm\autodocksuite-debugsource-4.2.6-11.el8.ppc64le.rpm[autodocksuite-debuginfo-4.2.6-11.el8.s390x.rpm autodocksuite-4.2.6-11.el8.s390x.rpm\autodocksuite-debugsource-4.2.6-11.el8.s390x.rpm\autodocksuite-debugsource-4.2.6-11.el8.x86_64.rpm[autodocksuite-debuginfo-4.2.6-11.el8.x86_64.rpm autodocksuite-4.2.6-11.el8.x86_64.rpm  autodocksuite-4.2.6-11.el8.src.rpm\autodocksuite-debugsource-4.2.6-11.el8.aarch64.rpm[autodocksuite-debuginfo-4.2.6-11.el8.aarch64.rpm autodocksuite-4.2.6-11.el8.aarch64.rpm autodocksuite-4.2.6-11.el8.ppc64le.rpm[autodocksuite-debuginfo-4.2.6-11.el8.ppc64le.rpm\autodocksuite-debugsource-4.2.6-11.el8.ppc64le.rpm[autodocksuite-debuginfo-4.2.6-11.el8.s390x.rpm autodocksuite-4.2.6-11.el8.s390x.rpm\autodocksuite-debugsource-4.2.6-11.el8.s390x.rpm\autodocksuite-debugsource-4.2.6-11.el8.x86_64.rpm[autodocksuite-debuginfo-4.2.6-11.el8.x86_64.rpm autodocksuite-4.2.6-11.el8.x86_64.rpm`8BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementShellCheck-0.6.0-3.el8 ghc-QuickCheck-2.10.1-4.el8 ghc-aeson-1.2.4.0-1.el8 ghc-attoparsec-0.13.2.2-1.el8 ghc-base-compat-0.9.3-1.el8 ghc-base-orphans-0.7-1.el8 ghc-call-stack-0.1.0-5.el8 ghc-dlist-0.8.0.4-1.el8 ghc-hashable-1.2.7.0-1.el8 ghc-integer-logarithms-1.0.2.1-1.el8 ghc-mtl-2.2.2-1.el8 ghc-old-locale-1.0.0.7-6.el8 ghc-parsec-3.1.13.0-1.el8 ghc-primitive-0.6.4.0-1.el8 ghc-random-1.1-8.el8 ghc-regex-base-0.93.2-40.el8 ghc-regex-tdfa-1.2.3.1-1.el8 ghc-scientific-0.3.6.2-1.el8 ghc-strict-0.3.2-19.el8 ghc-tagged-0.8.6-1.el8 ghc-text-1.2.3.0-1.el8 ghc-tf-random-0.5-9.el8 ghc-th-abstraction-0.2.8.0-1.el8 ghc-time-locale-compat-0.1.1.4-1.el8 ghc-unordered-containers-0.2.9.0-1.el8 ghc-utf8-string-1.0.1.1-6.el8 ghc-uuid-types-1.0.3-8.el8 ghc-vector-0.12.0.1-4.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17722741772274Branch request: ShellCheck for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=18261101826110Request to package ShellCheck for EPEL-8https://bugzilla.redhat.com/show_bug.cgi?id=20141852014185Provide ShellCheck in EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=20376712037671Please branch and build ShellCheck in epel8Jyghc-aeson-1.2.4.0-1.el8.src.rpmJyghc-aeson-1.2.4.0-1.el8.aarch64.rpmByghc-aeson-devel-1.2.4.0-1.el8.aarch64.rpmJyghc-aeson-1.2.4.0-1.el8.ppc64le.rpmByghc-aeson-devel-1.2.4.0-1.el8.ppc64le.rpmJyghc-aeson-1.2.4.0-1.el8.s390x.rpmByghc-aeson-devel-1.2.4.0-1.el8.s390x.rpmJyghc-aeson-1.2.4.0-1.el8.x86_64.rpmByghc-aeson-devel-1.2.4.0-1.el8.x86_64.rpmMKghc-attoparsec-0.13.2.2-1.el8.src.rpmMKghc-attoparsec-0.13.2.2-1.el8.aarch64.rpmGKghc-attoparsec-devel-0.13.2.2-1.el8.aarch64.rpmMKghc-attoparsec-0.13.2.2-1.el8.ppc64le.rpmGKghc-attoparsec-devel-0.13.2.2-1.el8.ppc64le.rpmMKghc-attoparsec-0.13.2.2-1.el8.s390x.rpmGKghc-attoparsec-devel-0.13.2.2-1.el8.s390x.rpmMKghc-attoparsec-0.13.2.2-1.el8.x86_64.rpmGKghc-attoparsec-devel-0.13.2.2-1.el8.x86_64.rpm-!ghc-base-compat-0.9.3-1.el8.src.rpm-!ghc-base-compat-0.9.3-1.el8.aarch64.rpmN!ghc-base-compat-devel-0.9.3-1.el8.aarch64.rpm-!ghc-base-compat-0.9.3-1.el8.ppc64le.rpmN!ghc-base-compat-devel-0.9.3-1.el8.ppc64le.rpm-!ghc-base-compat-0.9.3-1.el8.s390x.rpmN!ghc-base-compat-devel-0.9.3-1.el8.s390x.rpm-!ghc-base-compat-0.9.3-1.el8.x86_64.rpmN!ghc-base-compat-devel-0.9.3-1.el8.x86_64.rpmN ghc-base-orphans-0.7-1.el8.src.rpmN ghc-base-orphans-0.7-1.el8.aarch64.rpmK ghc-base-orphans-devel-0.7-1.el8.aarch64.rpmN ghc-base-orphans-0.7-1.el8.ppc64le.rpmK ghc-base-orphans-devel-0.7-1.el8.ppc64le.rpmN ghc-base-orphans-0.7-1.el8.s390x.rpmK ghc-base-orphans-devel-0.7-1.el8.s390x.rpmN ghc-base-orphans-0.7-1.el8.x86_64.rpmK ghc-base-orphans-devel-0.7-1.el8.x86_64.rpm.<ghc-call-stack-0.1.0-5.el8.src.rpm.<ghc-call-stack-0.1.0-5.el8.aarch64.rpmO<ghc-call-stack-devel-0.1.0-5.el8.aarch64.rpm.<ghc-call-stack-0.1.0-5.el8.ppc64le.rpmO<ghc-call-stack-devel-0.1.0-5.el8.ppc64le.rpm.<ghc-call-stack-0.1.0-5.el8.s390x.rpmO<ghc-call-stack-devel-0.1.0-5.el8.s390x.rpm.<ghc-call-stack-0.1.0-5.el8.x86_64.rpmO<ghc-call-stack-devel-0.1.0-5.el8.x86_64.rpmaWghc-dlist-0.8.0.4-1.el8.src.rpmaWghc-dlist-0.8.0.4-1.el8.aarch64.rpmnWghc-dlist-devel-0.8.0.4-1.el8.aarch64.rpmaWghc-dlist-0.8.0.4-1.el8.ppc64le.rpmnWghc-dlist-devel-0.8.0.4-1.el8.ppc64le.rpmaWghc-dlist-0.8.0.4-1.el8.s390x.rpmnWghc-dlist-devel-0.8.0.4-1.el8.s390x.rpmaWghc-dlist-0.8.0.4-1.el8.x86_64.rpmnWghc-dlist-devel-0.8.0.4-1.el8.x86_64.rpmozghc-hashable-1.2.7.0-1.el8.src.rpmozghc-hashable-1.2.7.0-1.el8.aarch64.rpm zghc-hashable-devel-1.2.7.0-1.el8.aarch64.rpmozghc-hashable-1.2.7.0-1.el8.ppc64le.rpm zghc-hashable-devel-1.2.7.0-1.el8.ppc64le.rpmozghc-hashable-1.2.7.0-1.el8.s390x.rpm zghc-hashable-devel-1.2.7.0-1.el8.s390x.rpmozghc-hashable-1.2.7.0-1.el8.x86_64.rpm zghc-hashable-devel-1.2.7.0-1.el8.x86_64.rpmxsghc-integer-logarithms-1.0.2.1-1.el8.src.rpmxsghc-integer-logarithms-1.0.2.1-1.el8.aarch64.rpmsghc-integer-logarithms-devel-1.0.2.1-1.el8.aarch64.rpmxsghc-integer-logarithms-1.0.2.1-1.el8.ppc64le.rpmsghc-integer-logarithms-devel-1.0.2.1-1.el8.ppc64le.rpmxsghc-integer-logarithms-1.0.2.1-1.el8.s390x.rpmsghc-integer-logarithms-devel-1.0.2.1-1.el8.s390x.rpmxsghc-integer-logarithms-1.0.2.1-1.el8.x86_64.rpmsghc-integer-logarithms-devel-1.0.2.1-1.el8.x86_64.rpmzghc-mtl-2.2.2-1.el8.s390x.rpmzghc-mtl-2.2.2-1.el8.src.rpmzghc-mtl-2.2.2-1.el8.aarch64.rpm$ghc-mtl-devel-2.2.2-1.el8.aarch64.rpmzghc-mtl-2.2.2-1.el8.ppc64le.rpm$ghc-mtl-devel-2.2.2-1.el8.ppc64le.rpm$ghc-mtl-devel-2.2.2-1.el8.s390x.rpmzghc-mtl-2.2.2-1.el8.x86_64.rpm$ghc-mtl-devel-2.2.2-1.el8.x86_64.rpm/oghc-old-locale-1.0.0.7-6.el8.src.rpm/oghc-old-locale-1.0.0.7-6.el8.aarch64.rpmPoghc-old-locale-devel-1.0.0.7-6.el8.aarch64.rpm/oghc-old-locale-1.0.0.7-6.el8.ppc64le.rpmPoghc-old-locale-devel-1.0.0.7-6.el8.ppc64le.rpm/oghc-old-locale-1.0.0.7-6.el8.s390x.rpmPoghc-old-locale-devel-1.0.0.7-6.el8.s390x.rpm/oghc-old-locale-1.0.0.7-6.el8.x86_64.rpmPoghc-old-locale-devel-1.0.0.7-6.el8.x86_64.rpm ghc-parsec-3.1.13.0-1.el8.src.rpm ghc-parsec-3.1.13.0-1.el8.aarch64.rpm+ ghc-parsec-devel-3.1.13.0-1.el8.aarch64.rpm ghc-parsec-3.1.13.0-1.el8.ppc64le.rpm+ ghc-parsec-devel-3.1.13.0-1.el8.ppc64le.rpm ghc-parsec-3.1.13.0-1.el8.s390x.rpm+ ghc-parsec-devel-3.1.13.0-1.el8.s390x.rpm ghc-parsec-3.1.13.0-1.el8.x86_64.rpm+ ghc-parsec-devel-3.1.13.0-1.el8.x86_64.rpm_ghc-primitive-0.6.4.0-1.el8.src.rpm_ghc-primitive-0.6.4.0-1.el8.aarch64.rpm/_ghc-primitive-devel-0.6.4.0-1.el8.aarch64.rpm_ghc-primitive-0.6.4.0-1.el8.ppc64le.rpm/_ghc-primitive-devel-0.6.4.0-1.el8.ppc64le.rpm_ghc-primitive-0.6.4.0-1.el8.s390x.rpm/_ghc-primitive-devel-0.6.4.0-1.el8.s390x.rpm_ghc-primitive-0.6.4.0-1.el8.x86_64.rpm/_ghc-primitive-devel-0.6.4.0-1.el8.x86_64.rpmFghc-QuickCheck-2.10.1-4.el8.src.rpmFghc-QuickCheck-2.10.1-4.el8.aarch64.rpm<ghc-QuickCheck-devel-2.10.1-4.el8.aarch64.rpmFghc-QuickCheck-2.10.1-4.el8.ppc64le.rpm<ghc-QuickCheck-devel-2.10.1-4.el8.ppc64le.rpmFghc-QuickCheck-2.10.1-4.el8.s390x.rpm<ghc-QuickCheck-devel-2.10.1-4.el8.s390x.rpmFghc-QuickCheck-2.10.1-4.el8.x86_64.rpm<ghc-QuickCheck-devel-2.10.1-4.el8.x86_64.rpmgghc-random-1.1-8.el8.src.rpmgghc-random-1.1-8.el8.aarch64.rpm3gghc-random-devel-1.1-8.el8.aarch64.rpmgghc-random-1.1-8.el8.ppc64le.rpm3gghc-random-devel-1.1-8.el8.ppc64le.rpmgghc-random-1.1-8.el8.s390x.rpm3gghc-random-devel-1.1-8.el8.s390x.rpmgghc-random-1.1-8.el8.x86_64.rpm3gghc-random-devel-1.1-8.el8.x86_64.rpm0ighc-regex-base-0.93.2-40.el8.src.rpm0ighc-regex-base-0.93.2-40.el8.aarch64.rpmQighc-regex-base-devel-0.93.2-40.el8.aarch64.rpm0ighc-regex-base-0.93.2-40.el8.ppc64le.rpmQighc-regex-base-devel-0.93.2-40.el8.ppc64le.rpm0ighc-regex-base-0.93.2-40.el8.s390x.rpmQighc-regex-base-devel-0.93.2-40.el8.s390x.rpm0ighc-regex-base-0.93.2-40.el8.x86_64.rpmQighc-regex-base-devel-0.93.2-40.el8.x86_64.rpmbghc-regex-tdfa-1.2.3.1-1.el8.src.rpmbghc-regex-tdfa-1.2.3.1-1.el8.aarch64.rpm7bghc-regex-tdfa-devel-1.2.3.1-1.el8.aarch64.rpmbghc-regex-tdfa-1.2.3.1-1.el8.ppc64le.rpm7bghc-regex-tdfa-devel-1.2.3.1-1.el8.ppc64le.rpmbghc-regex-tdfa-1.2.3.1-1.el8.s390x.rpm7bghc-regex-tdfa-devel-1.2.3.1-1.el8.s390x.rpmbghc-regex-tdfa-1.2.3.1-1.el8.x86_64.rpm7bghc-regex-tdfa-devel-1.2.3.1-1.el8.x86_64.rpm Xghc-scientific-0.3.6.2-1.el8.src.rpm Xghc-scientific-0.3.6.2-1.el8.aarch64.rpm9Xghc-scientific-devel-0.3.6.2-1.el8.aarch64.rpm Xghc-scientific-0.3.6.2-1.el8.ppc64le.rpm9Xghc-scientific-devel-0.3.6.2-1.el8.ppc64le.rpm Xghc-scientific-0.3.6.2-1.el8.s390x.rpm9Xghc-scientific-devel-0.3.6.2-1.el8.s390x.rpm Xghc-scientific-0.3.6.2-1.el8.x86_64.rpm9Xghc-scientific-devel-0.3.6.2-1.el8.x86_64.rpm1Tghc-strict-0.3.2-19.el8.src.rpm1Tghc-strict-0.3.2-19.el8.aarch64.rpmRTghc-strict-devel-0.3.2-19.el8.aarch64.rpm1Tghc-strict-0.3.2-19.el8.ppc64le.rpmRTghc-strict-devel-0.3.2-19.el8.ppc64le.rpm1Tghc-strict-0.3.2-19.el8.s390x.rpmRTghc-strict-devel-0.3.2-19.el8.s390x.rpm1Tghc-strict-0.3.2-19.el8.x86_64.rpmRTghc-strict-devel-0.3.2-19.el8.x86_64.rpmgghc-tagged-0.8.6-1.el8.src.rpmgghc-tagged-0.8.6-1.el8.aarch64.rpmAgghc-tagged-devel-0.8.6-1.el8.aarch64.rpmgghc-tagged-0.8.6-1.el8.ppc64le.rpmAgghc-tagged-devel-0.8.6-1.el8.ppc64le.rpmgghc-tagged-0.8.6-1.el8.s390x.rpmAgghc-tagged-devel-0.8.6-1.el8.s390x.rpmgghc-tagged-0.8.6-1.el8.x86_64.rpmAgghc-tagged-devel-0.8.6-1.el8.x86_64.rpmxghc-text-1.2.3.0-1.el8.src.rpmxghc-text-1.2.3.0-1.el8.aarch64.rpmGxghc-text-devel-1.2.3.0-1.el8.aarch64.rpmxghc-text-1.2.3.0-1.el8.ppc64le.rpmGxghc-text-devel-1.2.3.0-1.el8.ppc64le.rpmxghc-text-1.2.3.0-1.el8.s390x.rpmGxghc-text-devel-1.2.3.0-1.el8.s390x.rpmxghc-text-1.2.3.0-1.el8.x86_64.rpmGxghc-text-devel-1.2.3.0-1.el8.x86_64.rpm2\ghc-tf-random-0.5-9.el8.src.rpm2\ghc-tf-random-0.5-9.el8.aarch64.rpmS\ghc-tf-random-devel-0.5-9.el8.aarch64.rpm2\ghc-tf-random-0.5-9.el8.ppc64le.rpmS\ghc-tf-random-devel-0.5-9.el8.ppc64le.rpm2\ghc-tf-random-0.5-9.el8.s390x.rpmS\ghc-tf-random-devel-0.5-9.el8.s390x.rpm2\ghc-tf-random-0.5-9.el8.x86_64.rpmS\ghc-tf-random-devel-0.5-9.el8.x86_64.rpmPghc-th-abstraction-0.2.8.0-1.el8.src.rpmPghc-th-abstraction-0.2.8.0-1.el8.aarch64.rpmHPghc-th-abstraction-devel-0.2.8.0-1.el8.aarch64.rpmPghc-th-abstraction-0.2.8.0-1.el8.ppc64le.rpmHPghc-th-abstraction-devel-0.2.8.0-1.el8.ppc64le.rpmPghc-th-abstraction-0.2.8.0-1.el8.s390x.rpmHPghc-th-abstraction-devel-0.2.8.0-1.el8.s390x.rpmPghc-th-abstraction-0.2.8.0-1.el8.x86_64.rpmHPghc-th-abstraction-devel-0.2.8.0-1.el8.x86_64.rpmAghc-time-locale-compat-0.1.1.4-1.el8.src.rpmAghc-time-locale-compat-0.1.1.4-1.el8.aarch64.rpmKAghc-time-locale-compat-devel-0.1.1.4-1.el8.aarch64.rpmAghc-time-locale-compat-0.1.1.4-1.el8.ppc64le.rpmKAghc-time-locale-compat-devel-0.1.1.4-1.el8.ppc64le.rpmAghc-time-locale-compat-0.1.1.4-1.el8.s390x.rpmKAghc-time-locale-compat-devel-0.1.1.4-1.el8.s390x.rpmAghc-time-locale-compat-0.1.1.4-1.el8.x86_64.rpmKAghc-time-locale-compat-devel-0.1.1.4-1.el8.x86_64.rpmQghc-unordered-containers-0.2.9.0-1.el8.src.rpmQghc-unordered-containers-0.2.9.0-1.el8.aarch64.rpmSQghc-unordered-containers-devel-0.2.9.0-1.el8.aarch64.rpmQghc-unordered-containers-0.2.9.0-1.el8.ppc64le.rpmSQghc-unordered-containers-devel-0.2.9.0-1.el8.ppc64le.rpmQghc-unordered-containers-0.2.9.0-1.el8.s390x.rpmSQghc-unordered-containers-devel-0.2.9.0-1.el8.s390x.rpmQghc-unordered-containers-0.2.9.0-1.el8.x86_64.rpmSQghc-unordered-containers-devel-0.2.9.0-1.el8.x86_64.rpm3qghc-utf8-string-1.0.1.1-6.el8.src.rpm3qghc-utf8-string-1.0.1.1-6.el8.aarch64.rpmTqghc-utf8-string-devel-1.0.1.1-6.el8.aarch64.rpm3qghc-utf8-string-1.0.1.1-6.el8.ppc64le.rpmTqghc-utf8-string-devel-1.0.1.1-6.el8.ppc64le.rpm3qghc-utf8-string-1.0.1.1-6.el8.s390x.rpmTqghc-utf8-string-devel-1.0.1.1-6.el8.s390x.rpm3qghc-utf8-string-1.0.1.1-6.el8.x86_64.rpmTqghc-utf8-string-devel-1.0.1.1-6.el8.x86_64.rpmtghc-uuid-types-1.0.3-8.el8.src.rpmtghc-uuid-types-1.0.3-8.el8.aarch64.rpmVtghc-uuid-types-devel-1.0.3-8.el8.aarch64.rpmtghc-uuid-types-1.0.3-8.el8.ppc64le.rpmVtghc-uuid-types-devel-1.0.3-8.el8.ppc64le.rpmtghc-uuid-types-1.0.3-8.el8.s390x.rpmVtghc-uuid-types-devel-1.0.3-8.el8.s390x.rpmtghc-uuid-types-1.0.3-8.el8.x86_64.rpmVtghc-uuid-types-devel-1.0.3-8.el8.x86_64.rpmIghc-vector-0.12.0.1-4.el8.src.rpmIghc-vector-0.12.0.1-4.el8.aarch64.rpmXIghc-vector-devel-0.12.0.1-4.el8.aarch64.rpmIghc-vector-0.12.0.1-4.el8.ppc64le.rpmXIghc-vector-devel-0.12.0.1-4.el8.ppc64le.rpmIghc-vector-0.12.0.1-4.el8.s390x.rpmXIghc-vector-devel-0.12.0.1-4.el8.s390x.rpmIghc-vector-0.12.0.1-4.el8.x86_64.rpmXIghc-vector-devel-0.12.0.1-4.el8.x86_64.rpmFBShellCheck-0.6.0-3.el8.src.rpmFBShellCheck-0.6.0-3.el8.aarch64.rpm>Bghc-ShellCheck-0.6.0-3.el8.aarch64.rpm?Bghc-ShellCheck-devel-0.6.0-3.el8.aarch64.rpmFBShellCheck-0.6.0-3.el8.ppc64le.rpm>Bghc-ShellCheck-0.6.0-3.el8.ppc64le.rpm?Bghc-ShellCheck-devel-0.6.0-3.el8.ppc64le.rpmFBShellCheck-0.6.0-3.el8.s390x.rpm>Bghc-ShellCheck-0.6.0-3.el8.s390x.rpm?Bghc-ShellCheck-devel-0.6.0-3.el8.s390x.rpmFBShellCheck-0.6.0-3.el8.x86_64.rpm>Bghc-ShellCheck-0.6.0-3.el8.x86_64.rpm?Bghc-ShellCheck-devel-0.6.0-3.el8.x86_64.rpmJyghc-aeson-1.2.4.0-1.el8.src.rpmJyghc-aeson-1.2.4.0-1.el8.aarch64.rpmByghc-aeson-devel-1.2.4.0-1.el8.aarch64.rpmJyghc-aeson-1.2.4.0-1.el8.ppc64le.rpmByghc-aeson-devel-1.2.4.0-1.el8.ppc64le.rpmJyghc-aeson-1.2.4.0-1.el8.s390x.rpmByghc-aeson-devel-1.2.4.0-1.el8.s390x.rpmJyghc-aeson-1.2.4.0-1.el8.x86_64.rpmByghc-aeson-devel-1.2.4.0-1.el8.x86_64.rpmMKghc-attoparsec-0.13.2.2-1.el8.src.rpmMKghc-attoparsec-0.13.2.2-1.el8.aarch64.rpmGKghc-attoparsec-devel-0.13.2.2-1.el8.aarch64.rpmMKghc-attoparsec-0.13.2.2-1.el8.ppc64le.rpmGKghc-attoparsec-devel-0.13.2.2-1.el8.ppc64le.rpmMKghc-attoparsec-0.13.2.2-1.el8.s390x.rpmGKghc-attoparsec-devel-0.13.2.2-1.el8.s390x.rpmMKghc-attoparsec-0.13.2.2-1.el8.x86_64.rpmGKghc-attoparsec-devel-0.13.2.2-1.el8.x86_64.rpm-!ghc-base-compat-0.9.3-1.el8.src.rpm-!ghc-base-compat-0.9.3-1.el8.aarch64.rpmN!ghc-base-compat-devel-0.9.3-1.el8.aarch64.rpm-!ghc-base-compat-0.9.3-1.el8.ppc64le.rpmN!ghc-base-compat-devel-0.9.3-1.el8.ppc64le.rpm-!ghc-base-compat-0.9.3-1.el8.s390x.rpmN!ghc-base-compat-devel-0.9.3-1.el8.s390x.rpm-!ghc-base-compat-0.9.3-1.el8.x86_64.rpmN!ghc-base-compat-devel-0.9.3-1.el8.x86_64.rpmN ghc-base-orphans-0.7-1.el8.src.rpmN ghc-base-orphans-0.7-1.el8.aarch64.rpmK ghc-base-orphans-devel-0.7-1.el8.aarch64.rpmN ghc-base-orphans-0.7-1.el8.ppc64le.rpmK ghc-base-orphans-devel-0.7-1.el8.ppc64le.rpmN ghc-base-orphans-0.7-1.el8.s390x.rpmK ghc-base-orphans-devel-0.7-1.el8.s390x.rpmN ghc-base-orphans-0.7-1.el8.x86_64.rpmK ghc-base-orphans-devel-0.7-1.el8.x86_64.rpm.<ghc-call-stack-0.1.0-5.el8.src.rpm.<ghc-call-stack-0.1.0-5.el8.aarch64.rpmO<ghc-call-stack-devel-0.1.0-5.el8.aarch64.rpm.<ghc-call-stack-0.1.0-5.el8.ppc64le.rpmO<ghc-call-stack-devel-0.1.0-5.el8.ppc64le.rpm.<ghc-call-stack-0.1.0-5.el8.s390x.rpmO<ghc-call-stack-devel-0.1.0-5.el8.s390x.rpm.<ghc-call-stack-0.1.0-5.el8.x86_64.rpmO<ghc-call-stack-devel-0.1.0-5.el8.x86_64.rpmaWghc-dlist-0.8.0.4-1.el8.src.rpmaWghc-dlist-0.8.0.4-1.el8.aarch64.rpmnWghc-dlist-devel-0.8.0.4-1.el8.aarch64.rpmaWghc-dlist-0.8.0.4-1.el8.ppc64le.rpmnWghc-dlist-devel-0.8.0.4-1.el8.ppc64le.rpmaWghc-dlist-0.8.0.4-1.el8.s390x.rpmnWghc-dlist-devel-0.8.0.4-1.el8.s390x.rpmaWghc-dlist-0.8.0.4-1.el8.x86_64.rpmnWghc-dlist-devel-0.8.0.4-1.el8.x86_64.rpmozghc-hashable-1.2.7.0-1.el8.src.rpmozghc-hashable-1.2.7.0-1.el8.aarch64.rpm zghc-hashable-devel-1.2.7.0-1.el8.aarch64.rpmozghc-hashable-1.2.7.0-1.el8.ppc64le.rpm zghc-hashable-devel-1.2.7.0-1.el8.ppc64le.rpmozghc-hashable-1.2.7.0-1.el8.s390x.rpm zghc-hashable-devel-1.2.7.0-1.el8.s390x.rpmozghc-hashable-1.2.7.0-1.el8.x86_64.rpm zghc-hashable-devel-1.2.7.0-1.el8.x86_64.rpmxsghc-integer-logarithms-1.0.2.1-1.el8.src.rpmxsghc-integer-logarithms-1.0.2.1-1.el8.aarch64.rpmsghc-integer-logarithms-devel-1.0.2.1-1.el8.aarch64.rpmxsghc-integer-logarithms-1.0.2.1-1.el8.ppc64le.rpmsghc-integer-logarithms-devel-1.0.2.1-1.el8.ppc64le.rpmxsghc-integer-logarithms-1.0.2.1-1.el8.s390x.rpmsghc-integer-logarithms-devel-1.0.2.1-1.el8.s390x.rpmxsghc-integer-logarithms-1.0.2.1-1.el8.x86_64.rpmsghc-integer-logarithms-devel-1.0.2.1-1.el8.x86_64.rpmzghc-mtl-2.2.2-1.el8.s390x.rpmzghc-mtl-2.2.2-1.el8.src.rpmzghc-mtl-2.2.2-1.el8.aarch64.rpm$ghc-mtl-devel-2.2.2-1.el8.aarch64.rpmzghc-mtl-2.2.2-1.el8.ppc64le.rpm$ghc-mtl-devel-2.2.2-1.el8.ppc64le.rpm$ghc-mtl-devel-2.2.2-1.el8.s390x.rpmzghc-mtl-2.2.2-1.el8.x86_64.rpm$ghc-mtl-devel-2.2.2-1.el8.x86_64.rpm/oghc-old-locale-1.0.0.7-6.el8.src.rpm/oghc-old-locale-1.0.0.7-6.el8.aarch64.rpmPoghc-old-locale-devel-1.0.0.7-6.el8.aarch64.rpm/oghc-old-locale-1.0.0.7-6.el8.ppc64le.rpmPoghc-old-locale-devel-1.0.0.7-6.el8.ppc64le.rpm/oghc-old-locale-1.0.0.7-6.el8.s390x.rpmPoghc-old-locale-devel-1.0.0.7-6.el8.s390x.rpm/oghc-old-locale-1.0.0.7-6.el8.x86_64.rpmPoghc-old-locale-devel-1.0.0.7-6.el8.x86_64.rpm ghc-parsec-3.1.13.0-1.el8.src.rpm ghc-parsec-3.1.13.0-1.el8.aarch64.rpm+ ghc-parsec-devel-3.1.13.0-1.el8.aarch64.rpm ghc-parsec-3.1.13.0-1.el8.ppc64le.rpm+ ghc-parsec-devel-3.1.13.0-1.el8.ppc64le.rpm ghc-parsec-3.1.13.0-1.el8.s390x.rpm+ ghc-parsec-devel-3.1.13.0-1.el8.s390x.rpm ghc-parsec-3.1.13.0-1.el8.x86_64.rpm+ ghc-parsec-devel-3.1.13.0-1.el8.x86_64.rpm_ghc-primitive-0.6.4.0-1.el8.src.rpm_ghc-primitive-0.6.4.0-1.el8.aarch64.rpm/_ghc-primitive-devel-0.6.4.0-1.el8.aarch64.rpm_ghc-primitive-0.6.4.0-1.el8.ppc64le.rpm/_ghc-primitive-devel-0.6.4.0-1.el8.ppc64le.rpm_ghc-primitive-0.6.4.0-1.el8.s390x.rpm/_ghc-primitive-devel-0.6.4.0-1.el8.s390x.rpm_ghc-primitive-0.6.4.0-1.el8.x86_64.rpm/_ghc-primitive-devel-0.6.4.0-1.el8.x86_64.rpmFghc-QuickCheck-2.10.1-4.el8.src.rpmFghc-QuickCheck-2.10.1-4.el8.aarch64.rpm<ghc-QuickCheck-devel-2.10.1-4.el8.aarch64.rpmFghc-QuickCheck-2.10.1-4.el8.ppc64le.rpm<ghc-QuickCheck-devel-2.10.1-4.el8.ppc64le.rpmFghc-QuickCheck-2.10.1-4.el8.s390x.rpm<ghc-QuickCheck-devel-2.10.1-4.el8.s390x.rpmFghc-QuickCheck-2.10.1-4.el8.x86_64.rpm<ghc-QuickCheck-devel-2.10.1-4.el8.x86_64.rpmgghc-random-1.1-8.el8.src.rpmgghc-random-1.1-8.el8.aarch64.rpm3gghc-random-devel-1.1-8.el8.aarch64.rpmgghc-random-1.1-8.el8.ppc64le.rpm3gghc-random-devel-1.1-8.el8.ppc64le.rpmgghc-random-1.1-8.el8.s390x.rpm3gghc-random-devel-1.1-8.el8.s390x.rpmgghc-random-1.1-8.el8.x86_64.rpm3gghc-random-devel-1.1-8.el8.x86_64.rpm0ighc-regex-base-0.93.2-40.el8.src.rpm0ighc-regex-base-0.93.2-40.el8.aarch64.rpmQighc-regex-base-devel-0.93.2-40.el8.aarch64.rpm0ighc-regex-base-0.93.2-40.el8.ppc64le.rpmQighc-regex-base-devel-0.93.2-40.el8.ppc64le.rpm0ighc-regex-base-0.93.2-40.el8.s390x.rpmQighc-regex-base-devel-0.93.2-40.el8.s390x.rpm0ighc-regex-base-0.93.2-40.el8.x86_64.rpmQighc-regex-base-devel-0.93.2-40.el8.x86_64.rpmbghc-regex-tdfa-1.2.3.1-1.el8.src.rpmbghc-regex-tdfa-1.2.3.1-1.el8.aarch64.rpm7bghc-regex-tdfa-devel-1.2.3.1-1.el8.aarch64.rpmbghc-regex-tdfa-1.2.3.1-1.el8.ppc64le.rpm7bghc-regex-tdfa-devel-1.2.3.1-1.el8.ppc64le.rpmbghc-regex-tdfa-1.2.3.1-1.el8.s390x.rpm7bghc-regex-tdfa-devel-1.2.3.1-1.el8.s390x.rpmbghc-regex-tdfa-1.2.3.1-1.el8.x86_64.rpm7bghc-regex-tdfa-devel-1.2.3.1-1.el8.x86_64.rpm Xghc-scientific-0.3.6.2-1.el8.src.rpm Xghc-scientific-0.3.6.2-1.el8.aarch64.rpm9Xghc-scientific-devel-0.3.6.2-1.el8.aarch64.rpm Xghc-scientific-0.3.6.2-1.el8.ppc64le.rpm9Xghc-scientific-devel-0.3.6.2-1.el8.ppc64le.rpm Xghc-scientific-0.3.6.2-1.el8.s390x.rpm9Xghc-scientific-devel-0.3.6.2-1.el8.s390x.rpm Xghc-scientific-0.3.6.2-1.el8.x86_64.rpm9Xghc-scientific-devel-0.3.6.2-1.el8.x86_64.rpm1Tghc-strict-0.3.2-19.el8.src.rpm1Tghc-strict-0.3.2-19.el8.aarch64.rpmRTghc-strict-devel-0.3.2-19.el8.aarch64.rpm1Tghc-strict-0.3.2-19.el8.ppc64le.rpmRTghc-strict-devel-0.3.2-19.el8.ppc64le.rpm1Tghc-strict-0.3.2-19.el8.s390x.rpmRTghc-strict-devel-0.3.2-19.el8.s390x.rpm1Tghc-strict-0.3.2-19.el8.x86_64.rpmRTghc-strict-devel-0.3.2-19.el8.x86_64.rpmgghc-tagged-0.8.6-1.el8.src.rpmgghc-tagged-0.8.6-1.el8.aarch64.rpmAgghc-tagged-devel-0.8.6-1.el8.aarch64.rpmgghc-tagged-0.8.6-1.el8.ppc64le.rpmAgghc-tagged-devel-0.8.6-1.el8.ppc64le.rpmgghc-tagged-0.8.6-1.el8.s390x.rpmAgghc-tagged-devel-0.8.6-1.el8.s390x.rpmgghc-tagged-0.8.6-1.el8.x86_64.rpmAgghc-tagged-devel-0.8.6-1.el8.x86_64.rpmxghc-text-1.2.3.0-1.el8.src.rpmxghc-text-1.2.3.0-1.el8.aarch64.rpmGxghc-text-devel-1.2.3.0-1.el8.aarch64.rpmxghc-text-1.2.3.0-1.el8.ppc64le.rpmGxghc-text-devel-1.2.3.0-1.el8.ppc64le.rpmxghc-text-1.2.3.0-1.el8.s390x.rpmGxghc-text-devel-1.2.3.0-1.el8.s390x.rpmxghc-text-1.2.3.0-1.el8.x86_64.rpmGxghc-text-devel-1.2.3.0-1.el8.x86_64.rpm2\ghc-tf-random-0.5-9.el8.src.rpm2\ghc-tf-random-0.5-9.el8.aarch64.rpmS\ghc-tf-random-devel-0.5-9.el8.aarch64.rpm2\ghc-tf-random-0.5-9.el8.ppc64le.rpmS\ghc-tf-random-devel-0.5-9.el8.ppc64le.rpm2\ghc-tf-random-0.5-9.el8.s390x.rpmS\ghc-tf-random-devel-0.5-9.el8.s390x.rpm2\ghc-tf-random-0.5-9.el8.x86_64.rpmS\ghc-tf-random-devel-0.5-9.el8.x86_64.rpmPghc-th-abstraction-0.2.8.0-1.el8.src.rpmPghc-th-abstraction-0.2.8.0-1.el8.aarch64.rpmHPghc-th-abstraction-devel-0.2.8.0-1.el8.aarch64.rpmPghc-th-abstraction-0.2.8.0-1.el8.ppc64le.rpmHPghc-th-abstraction-devel-0.2.8.0-1.el8.ppc64le.rpmPghc-th-abstraction-0.2.8.0-1.el8.s390x.rpmHPghc-th-abstraction-devel-0.2.8.0-1.el8.s390x.rpmPghc-th-abstraction-0.2.8.0-1.el8.x86_64.rpmHPghc-th-abstraction-devel-0.2.8.0-1.el8.x86_64.rpmAghc-time-locale-compat-0.1.1.4-1.el8.src.rpmAghc-time-locale-compat-0.1.1.4-1.el8.aarch64.rpmKAghc-time-locale-compat-devel-0.1.1.4-1.el8.aarch64.rpmAghc-time-locale-compat-0.1.1.4-1.el8.ppc64le.rpmKAghc-time-locale-compat-devel-0.1.1.4-1.el8.ppc64le.rpmAghc-time-locale-compat-0.1.1.4-1.el8.s390x.rpmKAghc-time-locale-compat-devel-0.1.1.4-1.el8.s390x.rpmAghc-time-locale-compat-0.1.1.4-1.el8.x86_64.rpmKAghc-time-locale-compat-devel-0.1.1.4-1.el8.x86_64.rpmQghc-unordered-containers-0.2.9.0-1.el8.src.rpmQghc-unordered-containers-0.2.9.0-1.el8.aarch64.rpmSQghc-unordered-containers-devel-0.2.9.0-1.el8.aarch64.rpmQghc-unordered-containers-0.2.9.0-1.el8.ppc64le.rpmSQghc-unordered-containers-devel-0.2.9.0-1.el8.ppc64le.rpmQghc-unordered-containers-0.2.9.0-1.el8.s390x.rpmSQghc-unordered-containers-devel-0.2.9.0-1.el8.s390x.rpmQghc-unordered-containers-0.2.9.0-1.el8.x86_64.rpmSQghc-unordered-containers-devel-0.2.9.0-1.el8.x86_64.rpm3qghc-utf8-string-1.0.1.1-6.el8.src.rpm3qghc-utf8-string-1.0.1.1-6.el8.aarch64.rpmTqghc-utf8-string-devel-1.0.1.1-6.el8.aarch64.rpm3qghc-utf8-string-1.0.1.1-6.el8.ppc64le.rpmTqghc-utf8-string-devel-1.0.1.1-6.el8.ppc64le.rpm3qghc-utf8-string-1.0.1.1-6.el8.s390x.rpmTqghc-utf8-string-devel-1.0.1.1-6.el8.s390x.rpm3qghc-utf8-string-1.0.1.1-6.el8.x86_64.rpmTqghc-utf8-string-devel-1.0.1.1-6.el8.x86_64.rpmtghc-uuid-types-1.0.3-8.el8.src.rpmtghc-uuid-types-1.0.3-8.el8.aarch64.rpmVtghc-uuid-types-devel-1.0.3-8.el8.aarch64.rpmtghc-uuid-types-1.0.3-8.el8.ppc64le.rpmVtghc-uuid-types-devel-1.0.3-8.el8.ppc64le.rpmtghc-uuid-types-1.0.3-8.el8.s390x.rpmVtghc-uuid-types-devel-1.0.3-8.el8.s390x.rpmtghc-uuid-types-1.0.3-8.el8.x86_64.rpmVtghc-uuid-types-devel-1.0.3-8.el8.x86_64.rpmIghc-vector-0.12.0.1-4.el8.src.rpmIghc-vector-0.12.0.1-4.el8.aarch64.rpmXIghc-vector-devel-0.12.0.1-4.el8.aarch64.rpmIghc-vector-0.12.0.1-4.el8.ppc64le.rpmXIghc-vector-devel-0.12.0.1-4.el8.ppc64le.rpmIghc-vector-0.12.0.1-4.el8.s390x.rpmXIghc-vector-devel-0.12.0.1-4.el8.s390x.rpmIghc-vector-0.12.0.1-4.el8.x86_64.rpmXIghc-vector-devel-0.12.0.1-4.el8.x86_64.rpmFBShellCheck-0.6.0-3.el8.src.rpmFBShellCheck-0.6.0-3.el8.aarch64.rpm>Bghc-ShellCheck-0.6.0-3.el8.aarch64.rpm?Bghc-ShellCheck-devel-0.6.0-3.el8.aarch64.rpmFBShellCheck-0.6.0-3.el8.ppc64le.rpm>Bghc-ShellCheck-0.6.0-3.el8.ppc64le.rpm?Bghc-ShellCheck-devel-0.6.0-3.el8.ppc64le.rpmFBShellCheck-0.6.0-3.el8.s390x.rpm>Bghc-ShellCheck-0.6.0-3.el8.s390x.rpm?Bghc-ShellCheck-devel-0.6.0-3.el8.s390x.rpmFBShellCheck-0.6.0-3.el8.x86_64.rpm>Bghc-ShellCheck-0.6.0-3.el8.x86_64.rpm?Bghc-ShellCheck-devel-0.6.0-3.el8.x86_64.rpm(k yBBBBBBBBBBBBBBnewpackageperl-Lua-API-0.04-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=20562102056210Review Request: perl-Lua-API - Interface to Lua's embedding API )\perl-Lua-API-0.04-1.el8.src.rpm)\perl-Lua-API-0.04-1.el8.aarch64.rpmv\perl-Lua-API-debugsource-0.04-1.el8.aarch64.rpmu\perl-Lua-API-debuginfo-0.04-1.el8.aarch64.rpm)\perl-Lua-API-0.04-1.el8.ppc64le.rpmv\perl-Lua-API-debugsource-0.04-1.el8.ppc64le.rpmu\perl-Lua-API-debuginfo-0.04-1.el8.ppc64le.rpm)\perl-Lua-API-0.04-1.el8.s390x.rpmv\perl-Lua-API-debugsource-0.04-1.el8.s390x.rpmu\perl-Lua-API-debuginfo-0.04-1.el8.s390x.rpm)\perl-Lua-API-0.04-1.el8.x86_64.rpmv\perl-Lua-API-debugsource-0.04-1.el8.x86_64.rpmu\perl-Lua-API-debuginfo-0.04-1.el8.x86_64.rpm )\perl-Lua-API-0.04-1.el8.src.rpm)\perl-Lua-API-0.04-1.el8.aarch64.rpmv\perl-Lua-API-debugsource-0.04-1.el8.aarch64.rpmu\perl-Lua-API-debuginfo-0.04-1.el8.aarch64.rpm)\perl-Lua-API-0.04-1.el8.ppc64le.rpmv\perl-Lua-API-debugsource-0.04-1.el8.ppc64le.rpmu\perl-Lua-API-debuginfo-0.04-1.el8.ppc64le.rpm)\perl-Lua-API-0.04-1.el8.s390x.rpmv\perl-Lua-API-debugsource-0.04-1.el8.s390x.rpmu\perl-Lua-API-debuginfo-0.04-1.el8.s390x.rpm)\perl-Lua-API-0.04-1.el8.x86_64.rpmv\perl-Lua-API-debugsource-0.04-1.el8.x86_64.rpmu\perl-Lua-API-debuginfo-0.04-1.el8.x86_64.rpmԤmJBBBBBBBBBBBBBBunspecifiedpostsrsd-1.12-3.el833https://bugzilla.redhat.com/show_bug.cgi?id=21491222149122/etc/default/postsrsd overwritten on upgrade ;postsrsd-1.12-3.el8.src.rpm;postsrsd-1.12-3.el8.aarch64.rpmq;postsrsd-debugsource-1.12-3.el8.aarch64.rpmp;postsrsd-debuginfo-1.12-3.el8.aarch64.rpm;postsrsd-1.12-3.el8.ppc64le.rpmq;postsrsd-debugsource-1.12-3.el8.ppc64le.rpmp;postsrsd-debuginfo-1.12-3.el8.ppc64le.rpm;postsrsd-1.12-3.el8.s390x.rpmq;postsrsd-debugsource-1.12-3.el8.s390x.rpmp;postsrsd-debuginfo-1.12-3.el8.s390x.rpm;postsrsd-1.12-3.el8.x86_64.rpmq;postsrsd-debugsource-1.12-3.el8.x86_64.rpmp;postsrsd-debuginfo-1.12-3.el8.x86_64.rpm ;postsrsd-1.12-3.el8.src.rpm;postsrsd-1.12-3.el8.aarch64.rpmq;postsrsd-debugsource-1.12-3.el8.aarch64.rpmp;postsrsd-debuginfo-1.12-3.el8.aarch64.rpm;postsrsd-1.12-3.el8.ppc64le.rpmq;postsrsd-debugsource-1.12-3.el8.ppc64le.rpmp;postsrsd-debuginfo-1.12-3.el8.ppc64le.rpm;postsrsd-1.12-3.el8.s390x.rpmq;postsrsd-debugsource-1.12-3.el8.s390x.rpmp;postsrsd-debuginfo-1.12-3.el8.s390x.rpm;postsrsd-1.12-3.el8.x86_64.rpmq;postsrsd-debugsource-1.12-3.el8.x86_64.rpmp;postsrsd-debuginfo-1.12-3.el8.x86_64.rpmŚZV"[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfiximsettings-1.8.3-4.el8f9 Bimsettings-1.8.3-4.el8.src.rpm Bimsettings-1.8.3-4.el8.aarch64.rpmfBimsettings-libs-1.8.3-4.el8.aarch64.rpmcBimsettings-devel-1.8.3-4.el8.aarch64.rpmdBimsettings-gsettings-1.8.3-4.el8.aarch64.rpmjBimsettings-qt-1.8.3-4.el8.aarch64.rpmhBimsettings-mate-1.8.3-4.el8.aarch64.rpmlBimsettings-systemd-1.8.3-4.el8.aarch64.rpmbBimsettings-debugsource-1.8.3-4.el8.aarch64.rpmaBimsettings-debuginfo-1.8.3-4.el8.aarch64.rpmgBimsettings-libs-debuginfo-1.8.3-4.el8.aarch64.rpmeBimsettings-gsettings-debuginfo-1.8.3-4.el8.aarch64.rpmkBimsettings-qt-debuginfo-1.8.3-4.el8.aarch64.rpmiBimsettings-mate-debuginfo-1.8.3-4.el8.aarch64.rpmmBimsettings-systemd-debuginfo-1.8.3-4.el8.aarch64.rpm Bimsettings-1.8.3-4.el8.ppc64le.rpmfBimsettings-libs-1.8.3-4.el8.ppc64le.rpmcBimsettings-devel-1.8.3-4.el8.ppc64le.rpmdBimsettings-gsettings-1.8.3-4.el8.ppc64le.rpmjBimsettings-qt-1.8.3-4.el8.ppc64le.rpmhBimsettings-mate-1.8.3-4.el8.ppc64le.rpmlBimsettings-systemd-1.8.3-4.el8.ppc64le.rpmbBimsettings-debugsource-1.8.3-4.el8.ppc64le.rpmaBimsettings-debuginfo-1.8.3-4.el8.ppc64le.rpmgBimsettings-libs-debuginfo-1.8.3-4.el8.ppc64le.rpmeBimsettings-gsettings-debuginfo-1.8.3-4.el8.ppc64le.rpmkBimsettings-qt-debuginfo-1.8.3-4.el8.ppc64le.rpmiBimsettings-mate-debuginfo-1.8.3-4.el8.ppc64le.rpmmBimsettings-systemd-debuginfo-1.8.3-4.el8.ppc64le.rpm Bimsettings-1.8.3-4.el8.s390x.rpmfBimsettings-libs-1.8.3-4.el8.s390x.rpmcBimsettings-devel-1.8.3-4.el8.s390x.rpmdBimsettings-gsettings-1.8.3-4.el8.s390x.rpmjBimsettings-qt-1.8.3-4.el8.s390x.rpmhBimsettings-mate-1.8.3-4.el8.s390x.rpmlBimsettings-systemd-1.8.3-4.el8.s390x.rpmbBimsettings-debugsource-1.8.3-4.el8.s390x.rpmaBimsettings-debuginfo-1.8.3-4.el8.s390x.rpmgBimsettings-libs-debuginfo-1.8.3-4.el8.s390x.rpmeBimsettings-gsettings-debuginfo-1.8.3-4.el8.s390x.rpmkBimsettings-qt-debuginfo-1.8.3-4.el8.s390x.rpmiBimsettings-mate-debuginfo-1.8.3-4.el8.s390x.rpmmBimsettings-systemd-debuginfo-1.8.3-4.el8.s390x.rpm Bimsettings-1.8.3-4.el8.x86_64.rpmfBimsettings-libs-1.8.3-4.el8.x86_64.rpmcBimsettings-devel-1.8.3-4.el8.x86_64.rpmdBimsettings-gsettings-1.8.3-4.el8.x86_64.rpmjBimsettings-qt-1.8.3-4.el8.x86_64.rpmhBimsettings-mate-1.8.3-4.el8.x86_64.rpmlBimsettings-systemd-1.8.3-4.el8.x86_64.rpmbBimsettings-debugsource-1.8.3-4.el8.x86_64.rpmaBimsettings-debuginfo-1.8.3-4.el8.x86_64.rpmgBimsettings-libs-debuginfo-1.8.3-4.el8.x86_64.rpmeBimsettings-gsettings-debuginfo-1.8.3-4.el8.x86_64.rpmkBimsettings-qt-debuginfo-1.8.3-4.el8.x86_64.rpmiBimsettings-mate-debuginfo-1.8.3-4.el8.x86_64.rpmmBimsettings-systemd-debuginfo-1.8.3-4.el8.x86_64.rpm9 Bimsettings-1.8.3-4.el8.src.rpm Bimsettings-1.8.3-4.el8.aarch64.rpmfBimsettings-libs-1.8.3-4.el8.aarch64.rpmcBimsettings-devel-1.8.3-4.el8.aarch64.rpmdBimsettings-gsettings-1.8.3-4.el8.aarch64.rpmjBimsettings-qt-1.8.3-4.el8.aarch64.rpmhBimsettings-mate-1.8.3-4.el8.aarch64.rpmlBimsettings-systemd-1.8.3-4.el8.aarch64.rpmbBimsettings-debugsource-1.8.3-4.el8.aarch64.rpmaBimsettings-debuginfo-1.8.3-4.el8.aarch64.rpmgBimsettings-libs-debuginfo-1.8.3-4.el8.aarch64.rpmeBimsettings-gsettings-debuginfo-1.8.3-4.el8.aarch64.rpmkBimsettings-qt-debuginfo-1.8.3-4.el8.aarch64.rpmiBimsettings-mate-debuginfo-1.8.3-4.el8.aarch64.rpmmBimsettings-systemd-debuginfo-1.8.3-4.el8.aarch64.rpm Bimsettings-1.8.3-4.el8.ppc64le.rpmfBimsettings-libs-1.8.3-4.el8.ppc64le.rpmcBimsettings-devel-1.8.3-4.el8.ppc64le.rpmdBimsettings-gsettings-1.8.3-4.el8.ppc64le.rpmjBimsettings-qt-1.8.3-4.el8.ppc64le.rpmhBimsettings-mate-1.8.3-4.el8.ppc64le.rpmlBimsettings-systemd-1.8.3-4.el8.ppc64le.rpmbBimsettings-debugsource-1.8.3-4.el8.ppc64le.rpmaBimsettings-debuginfo-1.8.3-4.el8.ppc64le.rpmgBimsettings-libs-debuginfo-1.8.3-4.el8.ppc64le.rpmeBimsettings-gsettings-debuginfo-1.8.3-4.el8.ppc64le.rpmkBimsettings-qt-debuginfo-1.8.3-4.el8.ppc64le.rpmiBimsettings-mate-debuginfo-1.8.3-4.el8.ppc64le.rpmmBimsettings-systemd-debuginfo-1.8.3-4.el8.ppc64le.rpm Bimsettings-1.8.3-4.el8.s390x.rpmfBimsettings-libs-1.8.3-4.el8.s390x.rpmcBimsettings-devel-1.8.3-4.el8.s390x.rpmdBimsettings-gsettings-1.8.3-4.el8.s390x.rpmjBimsettings-qt-1.8.3-4.el8.s390x.rpmhBimsettings-mate-1.8.3-4.el8.s390x.rpmlBimsettings-systemd-1.8.3-4.el8.s390x.rpmbBimsettings-debugsource-1.8.3-4.el8.s390x.rpmaBimsettings-debuginfo-1.8.3-4.el8.s390x.rpmgBimsettings-libs-debuginfo-1.8.3-4.el8.s390x.rpmeBimsettings-gsettings-debuginfo-1.8.3-4.el8.s390x.rpmkBimsettings-qt-debuginfo-1.8.3-4.el8.s390x.rpmiBimsettings-mate-debuginfo-1.8.3-4.el8.s390x.rpmmBimsettings-systemd-debuginfo-1.8.3-4.el8.s390x.rpm Bimsettings-1.8.3-4.el8.x86_64.rpmfBimsettings-libs-1.8.3-4.el8.x86_64.rpmcBimsettings-devel-1.8.3-4.el8.x86_64.rpmdBimsettings-gsettings-1.8.3-4.el8.x86_64.rpmjBimsettings-qt-1.8.3-4.el8.x86_64.rpmhBimsettings-mate-1.8.3-4.el8.x86_64.rpmlBimsettings-systemd-1.8.3-4.el8.x86_64.rpmbBimsettings-debugsource-1.8.3-4.el8.x86_64.rpmaBimsettings-debuginfo-1.8.3-4.el8.x86_64.rpmgBimsettings-libs-debuginfo-1.8.3-4.el8.x86_64.rpmeBimsettings-gsettings-debuginfo-1.8.3-4.el8.x86_64.rpmkBimsettings-qt-debuginfo-1.8.3-4.el8.x86_64.rpmiBimsettings-mate-debuginfo-1.8.3-4.el8.x86_64.rpmmBimsettings-systemd-debuginfo-1.8.3-4.el8.x86_64.rpmK8cBBBBBBBBBBBBBBBBBBBnewpackagexbae-4.60.4-33.el86vhttps://bugzilla.redhat.com/show_bug.cgi?id=20227692022769please build xbae for epel8,txbae-4.60.4-33.el8.src.rpm,txbae-4.60.4-33.el8.aarch64.rpmtxbae-devel-4.60.4-33.el8.aarch64.rpmtxbae-debugsource-4.60.4-33.el8.aarch64.rpmtxbae-debuginfo-4.60.4-33.el8.aarch64.rpm,txbae-4.60.4-33.el8.ppc64le.rpmtxbae-devel-4.60.4-33.el8.ppc64le.rpmtxbae-debugsource-4.60.4-33.el8.ppc64le.rpmtxbae-debuginfo-4.60.4-33.el8.ppc64le.rpmtxbae-debugsource-4.60.4-33.el8.s390x.rpmtxbae-devel-4.60.4-33.el8.s390x.rpm,txbae-4.60.4-33.el8.s390x.rpmtxbae-debuginfo-4.60.4-33.el8.s390x.rpm,txbae-4.60.4-33.el8.x86_64.rpmtxbae-devel-4.60.4-33.el8.x86_64.rpmtxbae-debugsource-4.60.4-33.el8.x86_64.rpmtxbae-debuginfo-4.60.4-33.el8.x86_64.rpm,txbae-4.60.4-33.el8.src.rpm,txbae-4.60.4-33.el8.aarch64.rpmtxbae-devel-4.60.4-33.el8.aarch64.rpmtxbae-debugsource-4.60.4-33.el8.aarch64.rpmtxbae-debuginfo-4.60.4-33.el8.aarch64.rpm,txbae-4.60.4-33.el8.ppc64le.rpmtxbae-devel-4.60.4-33.el8.ppc64le.rpmtxbae-debugsource-4.60.4-33.el8.ppc64le.rpmtxbae-debuginfo-4.60.4-33.el8.ppc64le.rpmtxbae-debugsource-4.60.4-33.el8.s390x.rpmtxbae-devel-4.60.4-33.el8.s390x.rpm,txbae-4.60.4-33.el8.s390x.rpmtxbae-debuginfo-4.60.4-33.el8.s390x.rpm,txbae-4.60.4-33.el8.x86_64.rpmtxbae-devel-4.60.4-33.el8.x86_64.rpmtxbae-debugsource-4.60.4-33.el8.x86_64.rpmtxbae-debuginfo-4.60.4-33.el8.x86_64.rpmS yBBBBBBBBBBBBBBnewpackageeot-utils-1.1-29.el8  h!eot-utils-1.1-29.el8.src.rpmh!eot-utils-1.1-29.el8.aarch64.rpm`!eot-utils-debugsource-1.1-29.el8.aarch64.rpm_!eot-utils-debuginfo-1.1-29.el8.aarch64.rpmh!eot-utils-1.1-29.el8.ppc64le.rpm`!eot-utils-debugsource-1.1-29.el8.ppc64le.rpm_!eot-utils-debuginfo-1.1-29.el8.ppc64le.rpmh!eot-utils-1.1-29.el8.s390x.rpm`!eot-utils-debugsource-1.1-29.el8.s390x.rpm_!eot-utils-debuginfo-1.1-29.el8.s390x.rpmh!eot-utils-1.1-29.el8.x86_64.rpm`!eot-utils-debugsource-1.1-29.el8.x86_64.rpm_!eot-utils-debuginfo-1.1-29.el8.x86_64.rpm h!eot-utils-1.1-29.el8.src.rpmh!eot-utils-1.1-29.el8.aarch64.rpm`!eot-utils-debugsource-1.1-29.el8.aarch64.rpm_!eot-utils-debuginfo-1.1-29.el8.aarch64.rpmh!eot-utils-1.1-29.el8.ppc64le.rpm`!eot-utils-debugsource-1.1-29.el8.ppc64le.rpm_!eot-utils-debuginfo-1.1-29.el8.ppc64le.rpmh!eot-utils-1.1-29.el8.s390x.rpm`!eot-utils-debugsource-1.1-29.el8.s390x.rpm_!eot-utils-debuginfo-1.1-29.el8.s390x.rpmh!eot-utils-1.1-29.el8.x86_64.rpm`!eot-utils-debugsource-1.1-29.el8.x86_64.rpm_!eot-utils-debuginfo-1.1-29.el8.x86_64.rpmvd JBnewpackageperl-IO-Tee-0.66-2.el8$^Iperl-IO-Tee-0.66-2.el8.src.rpm^Iperl-IO-Tee-0.66-2.el8.noarch.rpm^Iperl-IO-Tee-0.66-2.el8.src.rpm^Iperl-IO-Tee-0.66-2.el8.noarch.rpm 0NBbugfixpython-ase-3.19.1-3.el8<<Zipython-ase-3.19.1-3.el8.src.rpmPipython3-ase-3.19.1-3.el8.noarch.rpmZipython-ase-3.19.1-3.el8.src.rpmPipython3-ase-3.19.1-3.el8.noarch.rpmFRBnewpackagepython-click-plugins-1.1.1-4.el8xhttps://bugzilla.redhat.com/show_bug.cgi?id=17710381771038Please branch and build python-click-plugins for EPEL80python-click-plugins-1.1.1-4.el8.src.rpm*python3-click-plugins-1.1.1-4.el8.noarch.rpm0python-click-plugins-1.1.1-4.el8.src.rpm*python3-click-plugins-1.1.1-4.el8.noarch.rpmzMVBenhancementperl-Test-Trap-0.3.4-4.el8https://bugzilla.redhat.com/show_bug.cgi?id=17648231764823[RFE] EPEL-8 branch for perl-Test-Trap sperl-Test-Trap-0.3.4-4.el8.src.rpm sperl-Test-Trap-0.3.4-4.el8.noarch.rpm sperl-Test-Trap-0.3.4-4.el8.src.rpm sperl-Test-Trap-0.3.4-4.el8.noarch.rpmÕm"/ZBBBBBBBBBBBBBBBBBBBnewpackagexcb-util-cursor-0.1.3-9.el8$Yhttps://bugzilla.redhat.com/show_bug.cgi?id=17625521762552Please build xcb-util-cursor in normal EPEL81txcb-util-cursor-0.1.3-9.el8.src.rpm1txcb-util-cursor-0.1.3-9.el8.aarch64.rpm&txcb-util-cursor-devel-0.1.3-9.el8.aarch64.rpm$txcb-util-cursor-debuginfo-0.1.3-9.el8.aarch64.rpm%txcb-util-cursor-debugsource-0.1.3-9.el8.aarch64.rpm&txcb-util-cursor-devel-0.1.3-9.el8.ppc64le.rpm1txcb-util-cursor-0.1.3-9.el8.ppc64le.rpm%txcb-util-cursor-debugsource-0.1.3-9.el8.ppc64le.rpm$txcb-util-cursor-debuginfo-0.1.3-9.el8.ppc64le.rpm1txcb-util-cursor-0.1.3-9.el8.s390x.rpm&txcb-util-cursor-devel-0.1.3-9.el8.s390x.rpm%txcb-util-cursor-debugsource-0.1.3-9.el8.s390x.rpm$txcb-util-cursor-debuginfo-0.1.3-9.el8.s390x.rpm$txcb-util-cursor-debuginfo-0.1.3-9.el8.x86_64.rpm1txcb-util-cursor-0.1.3-9.el8.x86_64.rpm&txcb-util-cursor-devel-0.1.3-9.el8.x86_64.rpm%txcb-util-cursor-debugsource-0.1.3-9.el8.x86_64.rpm1txcb-util-cursor-0.1.3-9.el8.src.rpm1txcb-util-cursor-0.1.3-9.el8.aarch64.rpm&txcb-util-cursor-devel-0.1.3-9.el8.aarch64.rpm$txcb-util-cursor-debuginfo-0.1.3-9.el8.aarch64.rpm%txcb-util-cursor-debugsource-0.1.3-9.el8.aarch64.rpm&txcb-util-cursor-devel-0.1.3-9.el8.ppc64le.rpm1txcb-util-cursor-0.1.3-9.el8.ppc64le.rpm%txcb-util-cursor-debugsource-0.1.3-9.el8.ppc64le.rpm$txcb-util-cursor-debuginfo-0.1.3-9.el8.ppc64le.rpm1txcb-util-cursor-0.1.3-9.el8.s390x.rpm&txcb-util-cursor-devel-0.1.3-9.el8.s390x.rpm%txcb-util-cursor-debugsource-0.1.3-9.el8.s390x.rpm$txcb-util-cursor-debuginfo-0.1.3-9.el8.s390x.rpm$txcb-util-cursor-debuginfo-0.1.3-9.el8.x86_64.rpm1txcb-util-cursor-0.1.3-9.el8.x86_64.rpm&txcb-util-cursor-devel-0.1.3-9.el8.x86_64.rpm%txcb-util-cursor-debugsource-0.1.3-9.el8.x86_64.rpmE4pBBnewpackageperl-DateTime-Format-Natural-1.09-2.el8}whttps://bugzilla.redhat.com/show_bug.cgi?id=18509151850915Add perl-DateTime-Format-Natural to EPEL8R'perl-DateTime-Format-Natural-1.09-2.el8.src.rpm0'perl-DateTime-Format-Natural-Test-1.09-2.el8.noarch.rpmR'perl-DateTime-Format-Natural-1.09-2.el8.noarch.rpmR'perl-DateTime-Format-Natural-1.09-2.el8.src.rpm0'perl-DateTime-Format-Natural-Test-1.09-2.el8.noarch.rpmR'perl-DateTime-Format-Natural-1.09-2.el8.noarch.rpmkuBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagesphinx-2.2.11-15.el8thttps://bugzilla.redhat.com/show_bug.cgi?id=17556501755650jsphinx-2.2.11-15.el8.src.rpm_libsphinxclient-devel-2.2.11-15.el8.aarch64.rpm*sphinx-debuginfo-2.2.11-15.el8.aarch64.rpmjsphinx-2.2.11-15.el8.aarch64.rpm^libsphinxclient-2.2.11-15.el8.aarch64.rpm,sphinx-java-2.2.11-15.el8.aarch64.rpm+sphinx-debugsource-2.2.11-15.el8.aarch64.rpm-sphinx-php-2.2.11-15.el8.aarch64.rpm+sphinx-debugsource-2.2.11-15.el8.ppc64le.rpmjsphinx-2.2.11-15.el8.ppc64le.rpm_libsphinxclient-devel-2.2.11-15.el8.ppc64le.rpm,sphinx-java-2.2.11-15.el8.ppc64le.rpm*sphinx-debuginfo-2.2.11-15.el8.ppc64le.rpm^libsphinxclient-2.2.11-15.el8.ppc64le.rpm-sphinx-php-2.2.11-15.el8.ppc64le.rpm*sphinx-debuginfo-2.2.11-15.el8.s390x.rpm+sphinx-debugsource-2.2.11-15.el8.s390x.rpm_libsphinxclient-devel-2.2.11-15.el8.s390x.rpm,sphinx-java-2.2.11-15.el8.s390x.rpm^libsphinxclient-2.2.11-15.el8.s390x.rpmjsphinx-2.2.11-15.el8.s390x.rpm-sphinx-php-2.2.11-15.el8.s390x.rpmjsphinx-2.2.11-15.el8.x86_64.rpm^libsphinxclient-2.2.11-15.el8.x86_64.rpm_libsphinxclient-devel-2.2.11-15.el8.x86_64.rpm,sphinx-java-2.2.11-15.el8.x86_64.rpm-sphinx-php-2.2.11-15.el8.x86_64.rpm+sphinx-debugsource-2.2.11-15.el8.x86_64.rpm*sphinx-debuginfo-2.2.11-15.el8.x86_64.rpmjsphinx-2.2.11-15.el8.src.rpm_libsphinxclient-devel-2.2.11-15.el8.aarch64.rpm*sphinx-debuginfo-2.2.11-15.el8.aarch64.rpmjsphinx-2.2.11-15.el8.aarch64.rpm^libsphinxclient-2.2.11-15.el8.aarch64.rpm,sphinx-java-2.2.11-15.el8.aarch64.rpm+sphinx-debugsource-2.2.11-15.el8.aarch64.rpm-sphinx-php-2.2.11-15.el8.aarch64.rpm+sphinx-debugsource-2.2.11-15.el8.ppc64le.rpmjsphinx-2.2.11-15.el8.ppc64le.rpm_libsphinxclient-devel-2.2.11-15.el8.ppc64le.rpm,sphinx-java-2.2.11-15.el8.ppc64le.rpm*sphinx-debuginfo-2.2.11-15.el8.ppc64le.rpm^libsphinxclient-2.2.11-15.el8.ppc64le.rpm-sphinx-php-2.2.11-15.el8.ppc64le.rpm*sphinx-debuginfo-2.2.11-15.el8.s390x.rpm+sphinx-debugsource-2.2.11-15.el8.s390x.rpm_libsphinxclient-devel-2.2.11-15.el8.s390x.rpm,sphinx-java-2.2.11-15.el8.s390x.rpm^libsphinxclient-2.2.11-15.el8.s390x.rpmjsphinx-2.2.11-15.el8.s390x.rpm-sphinx-php-2.2.11-15.el8.s390x.rpmjsphinx-2.2.11-15.el8.x86_64.rpm^libsphinxclient-2.2.11-15.el8.x86_64.rpm_libsphinxclient-devel-2.2.11-15.el8.x86_64.rpm,sphinx-java-2.2.11-15.el8.x86_64.rpm-sphinx-php-2.2.11-15.el8.x86_64.rpm+sphinx-debugsource-2.2.11-15.el8.x86_64.rpm*sphinx-debuginfo-2.2.11-15.el8.x86_64.rpmǝFZBnewpackageperl-Net-INET6Glue-0.603-13.el8https://bugzilla.redhat.com/show_bug.cgi?id=17681451768145Please provide EPEL8 package^jperl-Net-INET6Glue-0.603-13.el8.src.rpm^jperl-Net-INET6Glue-0.603-13.el8.noarch.rpm^jperl-Net-INET6Glue-0.603-13.el8.src.rpm^jperl-Net-INET6Glue-0.603-13.el8.noarch.rpmT<3^BBBBBBBBBBBBBBBBBBBnewpackagegtk2-engines-2.20.2-24.el8 Y!gtk2-engines-2.20.2-24.el8.src.rpmY!gtk2-engines-2.20.2-24.el8.aarch64.rpm,!gtk2-engines-devel-2.20.2-24.el8.aarch64.rpm+!gtk2-engines-debugsource-2.20.2-24.el8.aarch64.rpm*!gtk2-engines-debuginfo-2.20.2-24.el8.aarch64.rpmY!gtk2-engines-2.20.2-24.el8.ppc64le.rpm,!gtk2-engines-devel-2.20.2-24.el8.ppc64le.rpm+!gtk2-engines-debugsource-2.20.2-24.el8.ppc64le.rpm*!gtk2-engines-debuginfo-2.20.2-24.el8.ppc64le.rpmY!gtk2-engines-2.20.2-24.el8.s390x.rpm,!gtk2-engines-devel-2.20.2-24.el8.s390x.rpm+!gtk2-engines-debugsource-2.20.2-24.el8.s390x.rpm*!gtk2-engines-debuginfo-2.20.2-24.el8.s390x.rpmY!gtk2-engines-2.20.2-24.el8.x86_64.rpm,!gtk2-engines-devel-2.20.2-24.el8.x86_64.rpm+!gtk2-engines-debugsource-2.20.2-24.el8.x86_64.rpm*!gtk2-engines-debuginfo-2.20.2-24.el8.x86_64.rpmY!gtk2-engines-2.20.2-24.el8.src.rpmY!gtk2-engines-2.20.2-24.el8.aarch64.rpm,!gtk2-engines-devel-2.20.2-24.el8.aarch64.rpm+!gtk2-engines-debugsource-2.20.2-24.el8.aarch64.rpm*!gtk2-engines-debuginfo-2.20.2-24.el8.aarch64.rpmY!gtk2-engines-2.20.2-24.el8.ppc64le.rpm,!gtk2-engines-devel-2.20.2-24.el8.ppc64le.rpm+!gtk2-engines-debugsource-2.20.2-24.el8.ppc64le.rpm*!gtk2-engines-debuginfo-2.20.2-24.el8.ppc64le.rpmY!gtk2-engines-2.20.2-24.el8.s390x.rpm,!gtk2-engines-devel-2.20.2-24.el8.s390x.rpm+!gtk2-engines-debugsource-2.20.2-24.el8.s390x.rpm*!gtk2-engines-debuginfo-2.20.2-24.el8.s390x.rpmY!gtk2-engines-2.20.2-24.el8.x86_64.rpm,!gtk2-engines-devel-2.20.2-24.el8.x86_64.rpm+!gtk2-engines-debugsource-2.20.2-24.el8.x86_64.rpm*!gtk2-engines-debuginfo-2.20.2-24.el8.x86_64.rpmM1tBBBBBBBBBBBBBBbugfixpyotherside-1.5.9-12.el8""https://bugzilla.redhat.com/show_bug.cgi?id=21444072144407Cannot install pyotherside package on AlmaLinux 8.7 - pyotherside-1.5.9-12.el8.src.rpm- pyotherside-1.5.9-12.el8.aarch64.rpm pyotherside-debugsource-1.5.9-12.el8.aarch64.rpm pyotherside-debuginfo-1.5.9-12.el8.aarch64.rpm- pyotherside-1.5.9-12.el8.ppc64le.rpm pyotherside-debugsource-1.5.9-12.el8.ppc64le.rpm pyotherside-debuginfo-1.5.9-12.el8.ppc64le.rpm- pyotherside-1.5.9-12.el8.s390x.rpm pyotherside-debugsource-1.5.9-12.el8.s390x.rpm pyotherside-debuginfo-1.5.9-12.el8.s390x.rpm- pyotherside-1.5.9-12.el8.x86_64.rpm pyotherside-debugsource-1.5.9-12.el8.x86_64.rpm pyotherside-debuginfo-1.5.9-12.el8.x86_64.rpm - pyotherside-1.5.9-12.el8.src.rpm- pyotherside-1.5.9-12.el8.aarch64.rpm pyotherside-debugsource-1.5.9-12.el8.aarch64.rpm pyotherside-debuginfo-1.5.9-12.el8.aarch64.rpm- pyotherside-1.5.9-12.el8.ppc64le.rpm pyotherside-debugsource-1.5.9-12.el8.ppc64le.rpm pyotherside-debuginfo-1.5.9-12.el8.ppc64le.rpm- pyotherside-1.5.9-12.el8.s390x.rpm pyotherside-debugsource-1.5.9-12.el8.s390x.rpm pyotherside-debuginfo-1.5.9-12.el8.s390x.rpm- pyotherside-1.5.9-12.el8.x86_64.rpm pyotherside-debugsource-1.5.9-12.el8.x86_64.rpm pyotherside-debuginfo-1.5.9-12.el8.x86_64.rpmr EBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagerbenv-1.2.0-1.el8 ruby-build-20221004-1.el8D%https://bugzilla.redhat.com/show_bug.cgi?id=20250742025074Review Request: rbenv - Manage your app's Ruby environmenthttps://bugzilla.redhat.com/show_bug.cgi?id=20250842025084Review Request: ruby-build - Compile and install RubyPXrbenv-1.2.0-1.el8.src.rpmPXrbenv-1.2.0-1.el8.aarch64.rpmyXrbenv-debugsource-1.2.0-1.el8.aarch64.rpmxXrbenv-debuginfo-1.2.0-1.el8.aarch64.rpmPXrbenv-1.2.0-1.el8.ppc64le.rpmyXrbenv-debugsource-1.2.0-1.el8.ppc64le.rpmxXrbenv-debuginfo-1.2.0-1.el8.ppc64le.rpmPXrbenv-1.2.0-1.el8.s390x.rpmyXrbenv-debugsource-1.2.0-1.el8.s390x.rpmxXrbenv-debuginfo-1.2.0-1.el8.s390x.rpmPXrbenv-1.2.0-1.el8.x86_64.rpmyXrbenv-debugsource-1.2.0-1.el8.x86_64.rpmxXrbenv-debuginfo-1.2.0-1.el8.x86_64.rpm ruby-build-20221004-1.el8.src.rpm ruby-build-20221004-1.el8.aarch64.rpm ruby-build-rbenv-20221004-1.el8.aarch64.rpm ruby-build-20221004-1.el8.ppc64le.rpm ruby-build-rbenv-20221004-1.el8.ppc64le.rpm ruby-build-20221004-1.el8.s390x.rpm ruby-build-rbenv-20221004-1.el8.s390x.rpm ruby-build-20221004-1.el8.x86_64.rpm ruby-build-rbenv-20221004-1.el8.x86_64.rpmPXrbenv-1.2.0-1.el8.src.rpmPXrbenv-1.2.0-1.el8.aarch64.rpmyXrbenv-debugsource-1.2.0-1.el8.aarch64.rpmxXrbenv-debuginfo-1.2.0-1.el8.aarch64.rpmPXrbenv-1.2.0-1.el8.ppc64le.rpmyXrbenv-debugsource-1.2.0-1.el8.ppc64le.rpmxXrbenv-debuginfo-1.2.0-1.el8.ppc64le.rpmPXrbenv-1.2.0-1.el8.s390x.rpmyXrbenv-debugsource-1.2.0-1.el8.s390x.rpmxXrbenv-debuginfo-1.2.0-1.el8.s390x.rpmPXrbenv-1.2.0-1.el8.x86_64.rpmyXrbenv-debugsource-1.2.0-1.el8.x86_64.rpmxXrbenv-debuginfo-1.2.0-1.el8.x86_64.rpm ruby-build-20221004-1.el8.src.rpm ruby-build-20221004-1.el8.aarch64.rpm ruby-build-rbenv-20221004-1.el8.aarch64.rpm ruby-build-20221004-1.el8.ppc64le.rpm ruby-build-rbenv-20221004-1.el8.ppc64le.rpm ruby-build-20221004-1.el8.s390x.rpm ruby-build-rbenv-20221004-1.el8.s390x.rpm ruby-build-20221004-1.el8.x86_64.rpm ruby-build-rbenv-20221004-1.el8.x86_64.rpmԤ^$aBbugfixmkrdns-3.3-9.20220829git9dee4a3.el8i@brmkrdns-3.3-9.20220829git9dee4a3.el8.src.rpmbrmkrdns-3.3-9.20220829git9dee4a3.el8.noarch.rpmbrmkrdns-3.3-9.20220829git9dee4a3.el8.src.rpmbrmkrdns-3.3-9.20220829git9dee4a3.el8.noarch.rpmV>eBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixansible-5.4.0-3.el8 lutris-0.5.10.1-5.el8 python38-click-epel-8.1.2-2.el8 python38-dateutil-epel-2.8.2-2.el8 python38-freezegun-epel-1.1.0-2.el8 python38-hvac-0.11.2-2.el8 python38-hypothesis-epel-4.54.2-2.el8 python38-jmespath-0.10.0-2.el8 python38-jsonschema-epel-3.2.0-2.el8 python38-netaddr-epel-0.8.0-2.el8 python38-ntlm-auth-epel-1.5.0-2.el8 python38-pynetbox-6.6.2-5.el8 python38-pyrsistent-epel-0.17.3-2.el8 python38-pytest-runner-epel-4.0-2.el8 python38-requests_ntlm-epel-1.1.0-2.el8 python38-setuptools_scm-epel-5.0.2-2.el8 python38-textfsm-epel-1.1.0-2.el8 python38-toml-epel-0.10.2-2.el8 python38-winrm-epel-0.4.1-2.el8 python38-xmltodict-epel-0.12.0-2.el8 python39-click-epel-8.1.2-2.el8 radicale-3.1.7-31.el8)Z@n8ansible-5.4.0-3.el8.src.rpmn8ansible-5.4.0-3.el8.noarch.rpmLxlutris-0.5.10.1-5.el8.src.rpmLxlutris-0.5.10.1-5.el8.aarch64.rpmLxlutris-0.5.10.1-5.el8.ppc64le.rpmLxlutris-0.5.10.1-5.el8.s390x.rpmLxlutris-0.5.10.1-5.el8.x86_64.rpmjpython38-click-epel-8.1.2-2.el8.src.rpm jpython38-click-8.1.2-2.el8.noarch.rpmqpython38-dateutil-epel-2.8.2-2.el8.src.rpm qpython38-dateutil-2.8.2-2.el8.noarch.rpm qpython38-dateutil-epel-doc-2.8.2-2.el8.noarch.rpm3python38-freezegun-epel-1.1.0-2.el8.src.rpm 3python38-freezegun-1.1.0-2.el8.noarch.rpm]Apython38-hvac-0.11.2-2.el8.src.rpm]Apython38-hvac-0.11.2-2.el8.noarch.rpm-python38-hypothesis-epel-4.54.2-2.el8.src.rpm-python38-hypothesis-4.54.2-2.el8.noarch.rpm^_python38-jmespath-0.10.0-2.el8.src.rpm^_python38-jmespath-0.10.0-2.el8.noarch.rpmBpython38-jsonschema-epel-3.2.0-2.el8.src.rpmBpython38-jsonschema-3.2.0-2.el8.noarch.rpmpython38-netaddr-epel-0.8.0-2.el8.src.rpmpython38-netaddr-0.8.0-2.el8.noarch.rpmpython38-netaddr-shell-0.8.0-2.el8.noarch.rpmVpython38-ntlm-auth-epel-1.5.0-2.el8.src.rpmVpython38-ntlm-auth-1.5.0-2.el8.noarch.rpm_Hpython38-pynetbox-6.6.2-5.el8.src.rpm_Hpython38-pynetbox-6.6.2-5.el8.noarch.rpm python38-pyrsistent-epel-0.17.3-2.el8.src.rpm\python38-pyrsistent-0.17.3-2.el8.aarch64.rpmpython38-pyrsistent-epel-doc-0.17.3-2.el8.noarch.rpm^python38-pyrsistent-epel-debugsource-0.17.3-2.el8.aarch64.rpm]python38-pyrsistent-debuginfo-0.17.3-2.el8.aarch64.rpm\python38-pyrsistent-0.17.3-2.el8.ppc64le.rpm^python38-pyrsistent-epel-debugsource-0.17.3-2.el8.ppc64le.rpm]python38-pyrsistent-debuginfo-0.17.3-2.el8.ppc64le.rpm\python38-pyrsistent-0.17.3-2.el8.s390x.rpm^python38-pyrsistent-epel-debugsource-0.17.3-2.el8.s390x.rpm]python38-pyrsistent-debuginfo-0.17.3-2.el8.s390x.rpm\python38-pyrsistent-0.17.3-2.el8.x86_64.rpm^python38-pyrsistent-epel-debugsource-0.17.3-2.el8.x86_64.rpm]python38-pyrsistent-debuginfo-0.17.3-2.el8.x86_64.rpm python38-pytest-runner-epel-4.0-2.el8.src.rpmpython38-pytest-runner-4.0-2.el8.noarch.rpm 3python38-requests_ntlm-epel-1.1.0-2.el8.src.rpm3python38-requests_ntlm-1.1.0-2.el8.noarch.rpm 1python38-setuptools_scm-epel-5.0.2-2.el8.src.rpm1python38-setuptools_scm-5.0.2-2.el8.noarch.rpm 3python38-textfsm-epel-1.1.0-2.el8.src.rpm3python38-textfsm-1.1.0-2.el8.noarch.rpmTpython38-toml-epel-0.10.2-2.el8.src.rpmTpython38-toml-0.10.2-2.el8.noarch.rpmRpython38-winrm-epel-0.4.1-2.el8.src.rpmRpython38-winrm-0.4.1-2.el8.noarch.rpmkpython38-xmltodict-epel-0.12.0-2.el8.src.rpmkpython38-xmltodict-0.12.0-2.el8.noarch.rpmjpython39-click-epel-8.1.2-2.el8.src.rpm jpython39-click-8.1.2-2.el8.noarch.rpm& radicale-3.1.7-31.el8.src.rpm' radicale3-3.1.7-31.el8.noarch.rpm python38-radicale3-3.1.7-31.el8.noarch.rpm( radicale3-httpd-3.1.7-31.el8.noarch.rpm) radicale3-selinux-3.1.7-31.el8.noarch.rpm@n8ansible-5.4.0-3.el8.src.rpmn8ansible-5.4.0-3.el8.noarch.rpmLxlutris-0.5.10.1-5.el8.src.rpmLxlutris-0.5.10.1-5.el8.aarch64.rpmLxlutris-0.5.10.1-5.el8.ppc64le.rpmLxlutris-0.5.10.1-5.el8.s390x.rpmLxlutris-0.5.10.1-5.el8.x86_64.rpmjpython38-click-epel-8.1.2-2.el8.src.rpm jpython38-click-8.1.2-2.el8.noarch.rpmqpython38-dateutil-epel-2.8.2-2.el8.src.rpm qpython38-dateutil-2.8.2-2.el8.noarch.rpm qpython38-dateutil-epel-doc-2.8.2-2.el8.noarch.rpm3python38-freezegun-epel-1.1.0-2.el8.src.rpm 3python38-freezegun-1.1.0-2.el8.noarch.rpm]Apython38-hvac-0.11.2-2.el8.src.rpm]Apython38-hvac-0.11.2-2.el8.noarch.rpm-python38-hypothesis-epel-4.54.2-2.el8.src.rpm-python38-hypothesis-4.54.2-2.el8.noarch.rpm^_python38-jmespath-0.10.0-2.el8.src.rpm^_python38-jmespath-0.10.0-2.el8.noarch.rpmBpython38-jsonschema-epel-3.2.0-2.el8.src.rpmBpython38-jsonschema-3.2.0-2.el8.noarch.rpmpython38-netaddr-epel-0.8.0-2.el8.src.rpmpython38-netaddr-0.8.0-2.el8.noarch.rpmpython38-netaddr-shell-0.8.0-2.el8.noarch.rpmVpython38-ntlm-auth-epel-1.5.0-2.el8.src.rpmVpython38-ntlm-auth-1.5.0-2.el8.noarch.rpm_Hpython38-pynetbox-6.6.2-5.el8.src.rpm_Hpython38-pynetbox-6.6.2-5.el8.noarch.rpm python38-pyrsistent-epel-0.17.3-2.el8.src.rpm\python38-pyrsistent-0.17.3-2.el8.aarch64.rpmpython38-pyrsistent-epel-doc-0.17.3-2.el8.noarch.rpm^python38-pyrsistent-epel-debugsource-0.17.3-2.el8.aarch64.rpm]python38-pyrsistent-debuginfo-0.17.3-2.el8.aarch64.rpm\python38-pyrsistent-0.17.3-2.el8.ppc64le.rpm^python38-pyrsistent-epel-debugsource-0.17.3-2.el8.ppc64le.rpm]python38-pyrsistent-debuginfo-0.17.3-2.el8.ppc64le.rpm\python38-pyrsistent-0.17.3-2.el8.s390x.rpm^python38-pyrsistent-epel-debugsource-0.17.3-2.el8.s390x.rpm]python38-pyrsistent-debuginfo-0.17.3-2.el8.s390x.rpm\python38-pyrsistent-0.17.3-2.el8.x86_64.rpm^python38-pyrsistent-epel-debugsource-0.17.3-2.el8.x86_64.rpm]python38-pyrsistent-debuginfo-0.17.3-2.el8.x86_64.rpm python38-pytest-runner-epel-4.0-2.el8.src.rpmpython38-pytest-runner-4.0-2.el8.noarch.rpm 3python38-requests_ntlm-epel-1.1.0-2.el8.src.rpm3python38-requests_ntlm-1.1.0-2.el8.noarch.rpm 1python38-setuptools_scm-epel-5.0.2-2.el8.src.rpm1python38-setuptools_scm-5.0.2-2.el8.noarch.rpm 3python38-textfsm-epel-1.1.0-2.el8.src.rpm3python38-textfsm-1.1.0-2.el8.noarch.rpmTpython38-toml-epel-0.10.2-2.el8.src.rpmTpython38-toml-0.10.2-2.el8.noarch.rpmRpython38-winrm-epel-0.4.1-2.el8.src.rpmRpython38-winrm-0.4.1-2.el8.noarch.rpmkpython38-xmltodict-epel-0.12.0-2.el8.src.rpmkpython38-xmltodict-0.12.0-2.el8.noarch.rpmjpython39-click-epel-8.1.2-2.el8.src.rpm jpython39-click-8.1.2-2.el8.noarch.rpm& radicale-3.1.7-31.el8.src.rpm' radicale3-3.1.7-31.el8.noarch.rpm python38-radicale3-3.1.7-31.el8.noarch.rpm( radicale3-httpd-3.1.7-31.el8.noarch.rpm) radicale3-selinux-3.1.7-31.el8.noarch.rpmKmBunspecifiedperl-Config-Grammar-1.13-9.el8https://bugzilla.redhat.com/show_bug.cgi?id=20224002022400Please branch and build an epel8 for perl-Config-Grammar~;perl-Config-Grammar-1.13-9.el8.src.rpm~;perl-Config-Grammar-1.13-9.el8.noarch.rpm~;perl-Config-Grammar-1.13-9.el8.src.rpm~;perl-Config-Grammar-1.13-9.el8.noarch.rpm-CBenhancementperl-Config-Generator-1.1-1.el86!https://bugzilla.redhat.com/show_bug.cgi?id=20144462014446perl-Config-Generator-1.1 is available|gperl-Config-Generator-1.1-1.el8.src.rpm|gperl-Config-Generator-1.1-1.el8.noarch.rpm|gperl-Config-Generator-1.1-1.el8.src.rpm|gperl-Config-Generator-1.1-1.el8.noarch.rpm4 GBnewpackageperl-Test-Mock-Guard-0.10-15.el8>~Nperl-Test-Mock-Guard-0.10-15.el8.src.rpm~Nperl-Test-Mock-Guard-0.10-15.el8.noarch.rpm~Nperl-Test-Mock-Guard-0.10-15.el8.src.rpm~Nperl-Test-Mock-Guard-0.10-15.el8.noarch.rpm ?KBnewpackagepython-aiomultiprocess-0.7.0-1.el8VCpython-aiomultiprocess-0.7.0-1.el8.src.rpm6python3-aiomultiprocess-0.7.0-1.el8.noarch.rpmCpython-aiomultiprocess-0.7.0-1.el8.src.rpm6python3-aiomultiprocess-0.7.0-1.el8.noarch.rpm.OBnewpackagepython-voluptuous-0.11.7-1.el86q 1gpython-voluptuous-0.11.7-1.el8.src.rpmFgpython3-voluptuous-0.11.7-1.el8.noarch.rpm1gpython-voluptuous-0.11.7-1.el8.src.rpmFgpython3-voluptuous-0.11.7-1.el8.noarch.rpmbSBnewpackageperl-Return-Type-0.005-10.el86}40Dperl-Return-Type-0.005-10.el8.src.rpm0Dperl-Return-Type-0.005-10.el8.noarch.rpm0Dperl-Return-Type-0.005-10.el8.src.rpm0Dperl-Return-Type-0.005-10.el8.noarch.rpmÕm\WBBnewpackagepython-kgb-7.1.1-1.el81python-kgb-7.1.1-1.el8.src.rpmpython3-kgb-7.1.1-1.el8.noarch.rpmpython3-kgb-tests-7.1.1-1.el8.noarch.rpmpython-kgb-7.1.1-1.el8.src.rpmpython3-kgb-7.1.1-1.el8.noarch.rpmpython3-kgb-tests-7.1.1-1.el8.noarch.rpmV-\BBBBBBBBBBBBBBBnewpackagepy-radix-0.10.0-1.el8G0https://bugzilla.redhat.com/show_bug.cgi?id=21332872133287Please build py-radix 0.10.0 for EPEL 8 _py-radix-0.10.0-1.el8.src.rpm)_python3-py-radix-0.10.0-1.el8.aarch64.rpmy_py-radix-debugsource-0.10.0-1.el8.aarch64.rpm*_python3-py-radix-debuginfo-0.10.0-1.el8.aarch64.rpm)_python3-py-radix-0.10.0-1.el8.ppc64le.rpmy_py-radix-debugsource-0.10.0-1.el8.ppc64le.rpm*_python3-py-radix-debuginfo-0.10.0-1.el8.ppc64le.rpm)_python3-py-radix-0.10.0-1.el8.s390x.rpmy_py-radix-debugsource-0.10.0-1.el8.s390x.rpm*_python3-py-radix-debuginfo-0.10.0-1.el8.s390x.rpm)_python3-py-radix-0.10.0-1.el8.x86_64.rpmy_py-radix-debugsource-0.10.0-1.el8.x86_64.rpm*_python3-py-radix-debuginfo-0.10.0-1.el8.x86_64.rpm _py-radix-0.10.0-1.el8.src.rpm)_python3-py-radix-0.10.0-1.el8.aarch64.rpmy_py-radix-debugsource-0.10.0-1.el8.aarch64.rpm*_python3-py-radix-debuginfo-0.10.0-1.el8.aarch64.rpm)_python3-py-radix-0.10.0-1.el8.ppc64le.rpmy_py-radix-debugsource-0.10.0-1.el8.ppc64le.rpm*_python3-py-radix-debuginfo-0.10.0-1.el8.ppc64le.rpm)_python3-py-radix-0.10.0-1.el8.s390x.rpmy_py-radix-debugsource-0.10.0-1.el8.s390x.rpm*_python3-py-radix-debuginfo-0.10.0-1.el8.s390x.rpm)_python3-py-radix-0.10.0-1.el8.x86_64.rpmy_py-radix-debugsource-0.10.0-1.el8.x86_64.rpm*_python3-py-radix-debuginfo-0.10.0-1.el8.x86_64.rpm[V>nBBBBBBBBBBBBBBnewpackagecronolog-1.6.2-34.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=18712221871222cronolog is missing in EPEL8  cronolog-1.6.2-34.el8.src.rpm cronolog-1.6.2-34.el8.aarch64.rpm cronolog-debugsource-1.6.2-34.el8.aarch64.rpmcronolog-debuginfo-1.6.2-34.el8.aarch64.rpm cronolog-1.6.2-34.el8.ppc64le.rpm cronolog-debugsource-1.6.2-34.el8.ppc64le.rpmcronolog-debuginfo-1.6.2-34.el8.ppc64le.rpm cronolog-1.6.2-34.el8.s390x.rpm cronolog-debugsource-1.6.2-34.el8.s390x.rpmcronolog-debuginfo-1.6.2-34.el8.s390x.rpm cronolog-1.6.2-34.el8.x86_64.rpm cronolog-debugsource-1.6.2-34.el8.x86_64.rpmcronolog-debuginfo-1.6.2-34.el8.x86_64.rpm  cronolog-1.6.2-34.el8.src.rpm cronolog-1.6.2-34.el8.aarch64.rpm cronolog-debugsource-1.6.2-34.el8.aarch64.rpmcronolog-debuginfo-1.6.2-34.el8.aarch64.rpm cronolog-1.6.2-34.el8.ppc64le.rpm cronolog-debugsource-1.6.2-34.el8.ppc64le.rpmcronolog-debuginfo-1.6.2-34.el8.ppc64le.rpm cronolog-1.6.2-34.el8.s390x.rpm cronolog-debugsource-1.6.2-34.el8.s390x.rpmcronolog-debuginfo-1.6.2-34.el8.s390x.rpm cronolog-1.6.2-34.el8.x86_64.rpm cronolog-debugsource-1.6.2-34.el8.x86_64.rpmcronolog-debuginfo-1.6.2-34.el8.x86_64.rpm(BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixplasma-applet-redshift-control-1.0.18-11.el8 plasma-applet-translator-0.8-3.el8 plasma-applet-weather-widget-1.6.10-9.el8 plasma-breeze-5.23.3-1.el8 plasma-browser-integration-5.23.3-1.el8 plasma-desktop-5.23.3-1.el8 plasma-disks-5.23.3-1.el8 plasma-drkonqi-5.23.3-1.el8 plasma-firewall-5.23.3-1.el8 plasma-integration-5.23.3-1.el8 plasma-mediacenter-5.7.5-16.el8 plasma-milou-5.23.3-1.el8 plasma-nm-5.23.3-2.el8 plasma-oxygen-5.23.3-1.el8 plasma-pa-5.23.3-1.el8 plasma-pass-1.2.0-3.el8 plasma-pk-updates-0.3.2-11.el8 plasma-sdk-5.23.3-1.el8 plasma-systemmonitor-5.23.3-1.el8 plasma-systemsettings-5.23.3-1.el8 plasma-thunderbolt-5.23.3-1.el8 plasma-vault-5.23.3-1.el8 plasma-wayland-protocols-1.5.0-1.el8 plasma-workspace-5.23.3-1.el8 plasma-workspace-wallpapers-5.23.3-1.el8 qt5-doc-5.15.1-3.el8 qt5-qtaccountsservice-0.6.0-17.el8 qt5-qtcharts-5.15.2-4.el8 qt5-qtdatavis3d-5.15.2-4.el8 qt5-qtenginio-1.6.2-36.el8 qt5-qtfeedback-20180903gita14bd0b-2.el8 qt5-qtgamepad-5.15.2-4.el8 qt5-qtnetworkauth-5.15.2-4.el8 qt5-qtremoteobjects-5.15.2-4.el8 qt5-qtscxml-5.15.2-4.el8 qt5-qtspeech-5.15.2-4.el8 qt5-qtstyleplugins-5.0.0-45.el8 qt5-qtvirtualkeyboard-5.15.2-4.el8 qt5-qtwebkit-5.212.0-0.60.alpha4.el8 qt5-qtwebview-5.15.2-4.el8 qt5ct-1.1-6.el8 $ssDplasma-applet-redshift-control-1.0.18-11.el8.src.rpmsDplasma-applet-redshift-control-1.0.18-11.el8.noarch.rpmtKplasma-applet-translator-0.8-3.el8.src.rpmtKplasma-applet-translator-0.8-3.el8.noarch.rpmjplasma-applet-weather-widget-1.6.10-9.el8.src.rpmjplasma-applet-weather-widget-1.6.10-9.el8.aarch64.rpmplasma-applet-weather-widget-debugsource-1.6.10-9.el8.aarch64.rpmplasma-applet-weather-widget-debuginfo-1.6.10-9.el8.aarch64.rpmjplasma-applet-weather-widget-1.6.10-9.el8.ppc64le.rpmplasma-applet-weather-widget-debugsource-1.6.10-9.el8.ppc64le.rpmplasma-applet-weather-widget-debuginfo-1.6.10-9.el8.ppc64le.rpmjplasma-applet-weather-widget-1.6.10-9.el8.s390x.rpmplasma-applet-weather-widget-debugsource-1.6.10-9.el8.s390x.rpmplasma-applet-weather-widget-debuginfo-1.6.10-9.el8.s390x.rpmjplasma-applet-weather-widget-1.6.10-9.el8.x86_64.rpmplasma-applet-weather-widget-debugsource-1.6.10-9.el8.x86_64.rpmplasma-applet-weather-widget-debuginfo-1.6.10-9.el8.x86_64.rpmZplasma-breeze-5.23.3-1.el8.src.rpmZplasma-breeze-5.23.3-1.el8.aarch64.rpm!plasma-breeze-common-5.23.3-1.el8.noarch.rpm breeze-cursor-theme-5.23.3-1.el8.noarch.rpmSplasma-breeze-debugsource-5.23.3-1.el8.aarch64.rpmRplasma-breeze-debuginfo-5.23.3-1.el8.aarch64.rpmZplasma-breeze-5.23.3-1.el8.ppc64le.rpmSplasma-breeze-debugsource-5.23.3-1.el8.ppc64le.rpmRplasma-breeze-debuginfo-5.23.3-1.el8.ppc64le.rpmZplasma-breeze-5.23.3-1.el8.s390x.rpmSplasma-breeze-debugsource-5.23.3-1.el8.s390x.rpmRplasma-breeze-debuginfo-5.23.3-1.el8.s390x.rpmZplasma-breeze-5.23.3-1.el8.x86_64.rpmSplasma-breeze-debugsource-5.23.3-1.el8.x86_64.rpmRplasma-breeze-debuginfo-5.23.3-1.el8.x86_64.rpm[plasma-browser-integration-5.23.3-1.el8.src.rpm[plasma-browser-integration-5.23.3-1.el8.aarch64.rpmUplasma-browser-integration-debugsource-5.23.3-1.el8.aarch64.rpmTplasma-browser-integration-debuginfo-5.23.3-1.el8.aarch64.rpm[plasma-browser-integration-5.23.3-1.el8.ppc64le.rpmUplasma-browser-integration-debugsource-5.23.3-1.el8.ppc64le.rpmTplasma-browser-integration-debuginfo-5.23.3-1.el8.ppc64le.rpm[plasma-browser-integration-5.23.3-1.el8.s390x.rpmUplasma-browser-integration-debugsource-5.23.3-1.el8.s390x.rpmTplasma-browser-integration-debuginfo-5.23.3-1.el8.s390x.rpm[plasma-browser-integration-5.23.3-1.el8.x86_64.rpmUplasma-browser-integration-debugsource-5.23.3-1.el8.x86_64.rpmTplasma-browser-integration-debuginfo-5.23.3-1.el8.x86_64.rpmplasma-desktop-5.23.3-1.el8.src.rpmplasma-desktop-5.23.3-1.el8.aarch64.rpm"plasma-desktop-doc-5.23.3-1.el8.noarch.rpmCplasma-desktop-debugsource-5.23.3-1.el8.aarch64.rpmBplasma-desktop-debuginfo-5.23.3-1.el8.aarch64.rpmplasma-desktop-5.23.3-1.el8.ppc64le.rpmCplasma-desktop-debugsource-5.23.3-1.el8.ppc64le.rpmBplasma-desktop-debuginfo-5.23.3-1.el8.ppc64le.rpmplasma-desktop-5.23.3-1.el8.s390x.rpmCplasma-desktop-debugsource-5.23.3-1.el8.s390x.rpmBplasma-desktop-debuginfo-5.23.3-1.el8.s390x.rpmplasma-desktop-5.23.3-1.el8.x86_64.rpmCplasma-desktop-debugsource-5.23.3-1.el8.x86_64.rpmBplasma-desktop-debuginfo-5.23.3-1.el8.x86_64.rpmMplasma-disks-5.23.3-1.el8.src.rpmMplasma-disks-5.23.3-1.el8.aarch64.rpm"plasma-disks-debugsource-5.23.3-1.el8.aarch64.rpm!plasma-disks-debuginfo-5.23.3-1.el8.aarch64.rpmMplasma-disks-5.23.3-1.el8.ppc64le.rpm"plasma-disks-debugsource-5.23.3-1.el8.ppc64le.rpm!plasma-disks-debuginfo-5.23.3-1.el8.ppc64le.rpmMplasma-disks-5.23.3-1.el8.s390x.rpm"plasma-disks-debugsource-5.23.3-1.el8.s390x.rpm!plasma-disks-debuginfo-5.23.3-1.el8.s390x.rpmMplasma-disks-5.23.3-1.el8.x86_64.rpm"plasma-disks-debugsource-5.23.3-1.el8.x86_64.rpm!plasma-disks-debuginfo-5.23.3-1.el8.x86_64.rpm\plasma-drkonqi-5.23.3-1.el8.src.rpm\plasma-drkonqi-5.23.3-1.el8.aarch64.rpmWplasma-drkonqi-debugsource-5.23.3-1.el8.aarch64.rpmVplasma-drkonqi-debuginfo-5.23.3-1.el8.aarch64.rpm\plasma-drkonqi-5.23.3-1.el8.ppc64le.rpmWplasma-drkonqi-debugsource-5.23.3-1.el8.ppc64le.rpmVplasma-drkonqi-debuginfo-5.23.3-1.el8.ppc64le.rpm\plasma-drkonqi-5.23.3-1.el8.s390x.rpmWplasma-drkonqi-debugsource-5.23.3-1.el8.s390x.rpmVplasma-drkonqi-debuginfo-5.23.3-1.el8.s390x.rpm\plasma-drkonqi-5.23.3-1.el8.x86_64.rpmWplasma-drkonqi-debugsource-5.23.3-1.el8.x86_64.rpmVplasma-drkonqi-debuginfo-5.23.3-1.el8.x86_64.rpmNplasma-firewall-5.23.3-1.el8.src.rpmNplasma-firewall-5.23.3-1.el8.aarch64.rpm%plasma-firewall-firewalld-5.23.3-1.el8.aarch64.rpm$plasma-firewall-debugsource-5.23.3-1.el8.aarch64.rpm#plasma-firewall-debuginfo-5.23.3-1.el8.aarch64.rpm&plasma-firewall-firewalld-debuginfo-5.23.3-1.el8.aarch64.rpmNplasma-firewall-5.23.3-1.el8.ppc64le.rpm%plasma-firewall-firewalld-5.23.3-1.el8.ppc64le.rpm$plasma-firewall-debugsource-5.23.3-1.el8.ppc64le.rpm#plasma-firewall-debuginfo-5.23.3-1.el8.ppc64le.rpm&plasma-firewall-firewalld-debuginfo-5.23.3-1.el8.ppc64le.rpmNplasma-firewall-5.23.3-1.el8.s390x.rpm%plasma-firewall-firewalld-5.23.3-1.el8.s390x.rpm$plasma-firewall-debugsource-5.23.3-1.el8.s390x.rpm#plasma-firewall-debuginfo-5.23.3-1.el8.s390x.rpm&plasma-firewall-firewalld-debuginfo-5.23.3-1.el8.s390x.rpmNplasma-firewall-5.23.3-1.el8.x86_64.rpm%plasma-firewall-firewalld-5.23.3-1.el8.x86_64.rpm$plasma-firewall-debugsource-5.23.3-1.el8.x86_64.rpm#plasma-firewall-debuginfo-5.23.3-1.el8.x86_64.rpm&plasma-firewall-firewalld-debuginfo-5.23.3-1.el8.x86_64.rpm]plasma-integration-5.23.3-1.el8.src.rpm]plasma-integration-5.23.3-1.el8.aarch64.rpmYplasma-integration-debugsource-5.23.3-1.el8.aarch64.rpmXplasma-integration-debuginfo-5.23.3-1.el8.aarch64.rpm]plasma-integration-5.23.3-1.el8.ppc64le.rpmYplasma-integration-debugsource-5.23.3-1.el8.ppc64le.rpmXplasma-integration-debuginfo-5.23.3-1.el8.ppc64le.rpm]plasma-integration-5.23.3-1.el8.s390x.rpmYplasma-integration-debugsource-5.23.3-1.el8.s390x.rpmXplasma-integration-debuginfo-5.23.3-1.el8.s390x.rpm]plasma-integration-5.23.3-1.el8.x86_64.rpmYplasma-integration-debugsource-5.23.3-1.el8.x86_64.rpmXplasma-integration-debuginfo-5.23.3-1.el8.x86_64.rpmO%plasma-mediacenter-5.7.5-16.el8.src.rpmO%plasma-mediacenter-5.7.5-16.el8.aarch64.rpm(%plasma-mediacenter-debugsource-5.7.5-16.el8.aarch64.rpm'%plasma-mediacenter-debuginfo-5.7.5-16.el8.aarch64.rpmO%plasma-mediacenter-5.7.5-16.el8.ppc64le.rpm(%plasma-mediacenter-debugsource-5.7.5-16.el8.ppc64le.rpm'%plasma-mediacenter-debuginfo-5.7.5-16.el8.ppc64le.rpmO%plasma-mediacenter-5.7.5-16.el8.s390x.rpm(%plasma-mediacenter-debugsource-5.7.5-16.el8.s390x.rpm'%plasma-mediacenter-debuginfo-5.7.5-16.el8.s390x.rpmO%plasma-mediacenter-5.7.5-16.el8.x86_64.rpm(%plasma-mediacenter-debugsource-5.7.5-16.el8.x86_64.rpm'%plasma-mediacenter-debuginfo-5.7.5-16.el8.x86_64.rpm^plasma-milou-5.23.3-1.el8.src.rpm^plasma-milou-5.23.3-1.el8.aarch64.rpm[plasma-milou-debugsource-5.23.3-1.el8.aarch64.rpmZplasma-milou-debuginfo-5.23.3-1.el8.aarch64.rpm^plasma-milou-5.23.3-1.el8.ppc64le.rpm[plasma-milou-debugsource-5.23.3-1.el8.ppc64le.rpmZplasma-milou-debuginfo-5.23.3-1.el8.ppc64le.rpm^plasma-milou-5.23.3-1.el8.s390x.rpm[plasma-milou-debugsource-5.23.3-1.el8.s390x.rpmZplasma-milou-debuginfo-5.23.3-1.el8.s390x.rpm^plasma-milou-5.23.3-1.el8.x86_64.rpm[plasma-milou-debugsource-5.23.3-1.el8.x86_64.rpmZplasma-milou-debuginfo-5.23.3-1.el8.x86_64.rpm)9plasma-nm-5.23.3-2.el8.src.rpm)9plasma-nm-5.23.3-2.el8.aarch64.rpme9plasma-nm-mobile-5.23.3-2.el8.aarch64.rpmj9plasma-nm-openvpn-5.23.3-2.el8.aarch64.rpmf9plasma-nm-openconnect-5.23.3-2.el8.aarch64.rpmh9plasma-nm-openswan-5.23.3-2.el8.aarch64.rpmp9plasma-nm-strongswan-5.23.3-2.el8.aarch64.rpmc9plasma-nm-l2tp-5.23.3-2.el8.aarch64.rpml9plasma-nm-pptp-5.23.3-2.el8.aarch64.rpmn9plasma-nm-sstp-5.23.3-2.el8.aarch64.rpma9plasma-nm-fortisslvpn-5.23.3-2.el8.aarch64.rpm`9plasma-nm-debugsource-5.23.3-2.el8.aarch64.rpm_9plasma-nm-debuginfo-5.23.3-2.el8.aarch64.rpmk9plasma-nm-openvpn-debuginfo-5.23.3-2.el8.aarch64.rpmg9plasma-nm-openconnect-debuginfo-5.23.3-2.el8.aarch64.rpmi9plasma-nm-openswan-debuginfo-5.23.3-2.el8.aarch64.rpmq9plasma-nm-strongswan-debuginfo-5.23.3-2.el8.aarch64.rpmd9plasma-nm-l2tp-debuginfo-5.23.3-2.el8.aarch64.rpmm9plasma-nm-pptp-debuginfo-5.23.3-2.el8.aarch64.rpmo9plasma-nm-sstp-debuginfo-5.23.3-2.el8.aarch64.rpmb9plasma-nm-fortisslvpn-debuginfo-5.23.3-2.el8.aarch64.rpm)9plasma-nm-5.23.3-2.el8.ppc64le.rpme9plasma-nm-mobile-5.23.3-2.el8.ppc64le.rpmj9plasma-nm-openvpn-5.23.3-2.el8.ppc64le.rpmf9plasma-nm-openconnect-5.23.3-2.el8.ppc64le.rpmh9plasma-nm-openswan-5.23.3-2.el8.ppc64le.rpmp9plasma-nm-strongswan-5.23.3-2.el8.ppc64le.rpmc9plasma-nm-l2tp-5.23.3-2.el8.ppc64le.rpml9plasma-nm-pptp-5.23.3-2.el8.ppc64le.rpmn9plasma-nm-sstp-5.23.3-2.el8.ppc64le.rpma9plasma-nm-fortisslvpn-5.23.3-2.el8.ppc64le.rpm`9plasma-nm-debugsource-5.23.3-2.el8.ppc64le.rpm_9plasma-nm-debuginfo-5.23.3-2.el8.ppc64le.rpmk9plasma-nm-openvpn-debuginfo-5.23.3-2.el8.ppc64le.rpmg9plasma-nm-openconnect-debuginfo-5.23.3-2.el8.ppc64le.rpmi9plasma-nm-openswan-debuginfo-5.23.3-2.el8.ppc64le.rpmq9plasma-nm-strongswan-debuginfo-5.23.3-2.el8.ppc64le.rpmd9plasma-nm-l2tp-debuginfo-5.23.3-2.el8.ppc64le.rpmm9plasma-nm-pptp-debuginfo-5.23.3-2.el8.ppc64le.rpmo9plasma-nm-sstp-debuginfo-5.23.3-2.el8.ppc64le.rpmb9plasma-nm-fortisslvpn-debuginfo-5.23.3-2.el8.ppc64le.rpm)9plasma-nm-5.23.3-2.el8.x86_64.rpme9plasma-nm-mobile-5.23.3-2.el8.x86_64.rpmj9plasma-nm-openvpn-5.23.3-2.el8.x86_64.rpmf9plasma-nm-openconnect-5.23.3-2.el8.x86_64.rpmh9plasma-nm-openswan-5.23.3-2.el8.x86_64.rpmp9plasma-nm-strongswan-5.23.3-2.el8.x86_64.rpmc9plasma-nm-l2tp-5.23.3-2.el8.x86_64.rpml9plasma-nm-pptp-5.23.3-2.el8.x86_64.rpmn9plasma-nm-sstp-5.23.3-2.el8.x86_64.rpma9plasma-nm-fortisslvpn-5.23.3-2.el8.x86_64.rpm`9plasma-nm-debugsource-5.23.3-2.el8.x86_64.rpm_9plasma-nm-debuginfo-5.23.3-2.el8.x86_64.rpmk9plasma-nm-openvpn-debuginfo-5.23.3-2.el8.x86_64.rpmg9plasma-nm-openconnect-debuginfo-5.23.3-2.el8.x86_64.rpmi9plasma-nm-openswan-debuginfo-5.23.3-2.el8.x86_64.rpmq9plasma-nm-strongswan-debuginfo-5.23.3-2.el8.x86_64.rpmd9plasma-nm-l2tp-debuginfo-5.23.3-2.el8.x86_64.rpmm9plasma-nm-pptp-debuginfo-5.23.3-2.el8.x86_64.rpmo9plasma-nm-sstp-debuginfo-5.23.3-2.el8.x86_64.rpmb9plasma-nm-fortisslvpn-debuginfo-5.23.3-2.el8.x86_64.rpmplasma-oxygen-5.23.3-1.el8.src.rpmjqt5-style-oxygen-5.23.3-1.el8.aarch64.rpm oxygen-sound-theme-5.23.3-1.el8.noarch.rpm\plasma-oxygen-debugsource-5.23.3-1.el8.aarch64.rpmkqt5-style-oxygen-debuginfo-5.23.3-1.el8.aarch64.rpmjqt5-style-oxygen-5.23.3-1.el8.ppc64le.rpm\plasma-oxygen-debugsource-5.23.3-1.el8.ppc64le.rpmkqt5-style-oxygen-debuginfo-5.23.3-1.el8.ppc64le.rpmjqt5-style-oxygen-5.23.3-1.el8.s390x.rpm\plasma-oxygen-debugsource-5.23.3-1.el8.s390x.rpmkqt5-style-oxygen-debuginfo-5.23.3-1.el8.s390x.rpmjqt5-style-oxygen-5.23.3-1.el8.x86_64.rpm\plasma-oxygen-debugsource-5.23.3-1.el8.x86_64.rpmkqt5-style-oxygen-debuginfo-5.23.3-1.el8.x86_64.rpm_plasma-pa-5.23.3-1.el8.src.rpm_plasma-pa-5.23.3-1.el8.aarch64.rpm^plasma-pa-debugsource-5.23.3-1.el8.aarch64.rpm]plasma-pa-debuginfo-5.23.3-1.el8.aarch64.rpm_plasma-pa-5.23.3-1.el8.ppc64le.rpm^plasma-pa-debugsource-5.23.3-1.el8.ppc64le.rpm]plasma-pa-debuginfo-5.23.3-1.el8.ppc64le.rpm_plasma-pa-5.23.3-1.el8.s390x.rpm^plasma-pa-debugsource-5.23.3-1.el8.s390x.rpm]plasma-pa-debuginfo-5.23.3-1.el8.s390x.rpm_plasma-pa-5.23.3-1.el8.x86_64.rpm^plasma-pa-debugsource-5.23.3-1.el8.x86_64.rpm]plasma-pa-debuginfo-5.23.3-1.el8.x86_64.rpmkpplasma-pass-1.2.0-3.el8.src.rpmkpplasma-pass-1.2.0-3.el8.aarch64.rpmpplasma-pass-debugsource-1.2.0-3.el8.aarch64.rpmpplasma-pass-debuginfo-1.2.0-3.el8.aarch64.rpmkpplasma-pass-1.2.0-3.el8.ppc64le.rpmpplasma-pass-debugsource-1.2.0-3.el8.ppc64le.rpmpplasma-pass-debuginfo-1.2.0-3.el8.ppc64le.rpmkpplasma-pass-1.2.0-3.el8.s390x.rpmpplasma-pass-debugsource-1.2.0-3.el8.s390x.rpmpplasma-pass-debuginfo-1.2.0-3.el8.s390x.rpmkpplasma-pass-1.2.0-3.el8.x86_64.rpmpplasma-pass-debugsource-1.2.0-3.el8.x86_64.rpmpplasma-pass-debuginfo-1.2.0-3.el8.x86_64.rpmPMplasma-pk-updates-0.3.2-11.el8.src.rpmPMplasma-pk-updates-0.3.2-11.el8.aarch64.rpm+Mplasma-pk-updates-debugsource-0.3.2-11.el8.aarch64.rpm*Mplasma-pk-updates-debuginfo-0.3.2-11.el8.aarch64.rpmPMplasma-pk-updates-0.3.2-11.el8.ppc64le.rpm+Mplasma-pk-updates-debugsource-0.3.2-11.el8.ppc64le.rpm*Mplasma-pk-updates-debuginfo-0.3.2-11.el8.ppc64le.rpmPMplasma-pk-updates-0.3.2-11.el8.s390x.rpm+Mplasma-pk-updates-debugsource-0.3.2-11.el8.s390x.rpm*Mplasma-pk-updates-debuginfo-0.3.2-11.el8.s390x.rpmPMplasma-pk-updates-0.3.2-11.el8.x86_64.rpm+Mplasma-pk-updates-debugsource-0.3.2-11.el8.x86_64.rpm*Mplasma-pk-updates-debuginfo-0.3.2-11.el8.x86_64.rpm_plasma-sdk-5.23.3-1.el8.src.rpm_plasma-sdk-5.23.3-1.el8.aarch64.rpmplasma-sdk-debugsource-5.23.3-1.el8.aarch64.rpmplasma-sdk-debuginfo-5.23.3-1.el8.aarch64.rpm_plasma-sdk-5.23.3-1.el8.ppc64le.rpmplasma-sdk-debugsource-5.23.3-1.el8.ppc64le.rpmplasma-sdk-debuginfo-5.23.3-1.el8.ppc64le.rpm_plasma-sdk-5.23.3-1.el8.x86_64.rpmplasma-sdk-debugsource-5.23.3-1.el8.x86_64.rpmplasma-sdk-debuginfo-5.23.3-1.el8.x86_64.rpmQplasma-systemmonitor-5.23.3-1.el8.src.rpmQplasma-systemmonitor-5.23.3-1.el8.aarch64.rpm-plasma-systemmonitor-debugsource-5.23.3-1.el8.aarch64.rpm,plasma-systemmonitor-debuginfo-5.23.3-1.el8.aarch64.rpmQplasma-systemmonitor-5.23.3-1.el8.ppc64le.rpm-plasma-systemmonitor-debugsource-5.23.3-1.el8.ppc64le.rpm,plasma-systemmonitor-debuginfo-5.23.3-1.el8.ppc64le.rpmQplasma-systemmonitor-5.23.3-1.el8.s390x.rpm-plasma-systemmonitor-debugsource-5.23.3-1.el8.s390x.rpm,plasma-systemmonitor-debuginfo-5.23.3-1.el8.s390x.rpmQplasma-systemmonitor-5.23.3-1.el8.x86_64.rpm-plasma-systemmonitor-debugsource-5.23.3-1.el8.x86_64.rpm,plasma-systemmonitor-debuginfo-5.23.3-1.el8.x86_64.rpm`plasma-systemsettings-5.23.3-1.el8.src.rpm`plasma-systemsettings-5.23.3-1.el8.aarch64.rpmaplasma-systemsettings-debugsource-5.23.3-1.el8.aarch64.rpm`plasma-systemsettings-debuginfo-5.23.3-1.el8.aarch64.rpm`plasma-systemsettings-5.23.3-1.el8.ppc64le.rpmaplasma-systemsettings-debugsource-5.23.3-1.el8.ppc64le.rpm`plasma-systemsettings-debuginfo-5.23.3-1.el8.ppc64le.rpm`plasma-systemsettings-5.23.3-1.el8.s390x.rpmaplasma-systemsettings-debugsource-5.23.3-1.el8.s390x.rpm`plasma-systemsettings-debuginfo-5.23.3-1.el8.s390x.rpm`plasma-systemsettings-5.23.3-1.el8.x86_64.rpmaplasma-systemsettings-debugsource-5.23.3-1.el8.x86_64.rpm`plasma-systemsettings-debuginfo-5.23.3-1.el8.x86_64.rpmRplasma-thunderbolt-5.23.3-1.el8.src.rpmRplasma-thunderbolt-5.23.3-1.el8.aarch64.rpm/plasma-thunderbolt-debugsource-5.23.3-1.el8.aarch64.rpm.plasma-thunderbolt-debuginfo-5.23.3-1.el8.aarch64.rpmRplasma-thunderbolt-5.23.3-1.el8.ppc64le.rpm/plasma-thunderbolt-debugsource-5.23.3-1.el8.ppc64le.rpm.plasma-thunderbolt-debuginfo-5.23.3-1.el8.ppc64le.rpm/plasma-thunderbolt-debugsource-5.23.3-1.el8.s390x.rpmRplasma-thunderbolt-5.23.3-1.el8.s390x.rpm.plasma-thunderbolt-debuginfo-5.23.3-1.el8.s390x.rpmRplasma-thunderbolt-5.23.3-1.el8.x86_64.rpm/plasma-thunderbolt-debugsource-5.23.3-1.el8.x86_64.rpm.plasma-thunderbolt-debuginfo-5.23.3-1.el8.x86_64.rpmaplasma-vault-5.23.3-1.el8.src.rpmaplasma-vault-5.23.3-1.el8.aarch64.rpmcplasma-vault-debugsource-5.23.3-1.el8.aarch64.rpmbplasma-vault-debuginfo-5.23.3-1.el8.aarch64.rpmaplasma-vault-5.23.3-1.el8.ppc64le.rpmcplasma-vault-debugsource-5.23.3-1.el8.ppc64le.rpmbplasma-vault-debuginfo-5.23.3-1.el8.ppc64le.rpmaplasma-vault-5.23.3-1.el8.s390x.rpmcplasma-vault-debugsource-5.23.3-1.el8.s390x.rpmbplasma-vault-debuginfo-5.23.3-1.el8.s390x.rpmaplasma-vault-5.23.3-1.el8.x86_64.rpmcplasma-vault-debugsource-5.23.3-1.el8.x86_64.rpmbplasma-vault-debuginfo-5.23.3-1.el8.x86_64.rpmlbplasma-wayland-protocols-1.5.0-1.el8.src.rpmlbplasma-wayland-protocols-1.5.0-1.el8.aarch64.rpmbplasma-wayland-protocols-devel-1.5.0-1.el8.aarch64.rpmlbplasma-wayland-protocols-1.5.0-1.el8.ppc64le.rpmbplasma-wayland-protocols-devel-1.5.0-1.el8.ppc64le.rpmlbplasma-wayland-protocols-1.5.0-1.el8.s390x.rpmbplasma-wayland-protocols-devel-1.5.0-1.el8.s390x.rpmlbplasma-wayland-protocols-1.5.0-1.el8.x86_64.rpmbplasma-wayland-protocols-devel-1.5.0-1.el8.x86_64.rpmplasma-workspace-5.23.3-1.el8.src.rpmplasma-workspace-5.23.3-1.el8.aarch64.rpm.plasma-workspace-common-5.23.3-1.el8.aarch64.rpm,libkworkspace5-5.23.3-1.el8.aarch64.rpm6plasma-workspace-libs-5.23.3-1.el8.aarch64.rpm1plasma-workspace-devel-5.23.3-1.el8.aarch64.rpm:plasma-workspace-doc-5.23.3-1.el8.noarch.rpm2plasma-workspace-geolocation-5.23.3-1.el8.aarch64.rpm4plasma-workspace-geolocation-libs-5.23.3-1.el8.aarch64.rpm;sddm-breeze-5.23.3-1.el8.noarch.rpm8plasma-workspace-wayland-5.23.3-1.el8.aarch64.rpmdplasma-workspace-x11-5.23.3-1.el8.aarch64.rpm0plasma-workspace-debugsource-5.23.3-1.el8.aarch64.rpm/plasma-workspace-debuginfo-5.23.3-1.el8.aarch64.rpm-libkworkspace5-debuginfo-5.23.3-1.el8.aarch64.rpm7plasma-workspace-libs-debuginfo-5.23.3-1.el8.aarch64.rpm3plasma-workspace-geolocation-debuginfo-5.23.3-1.el8.aarch64.rpm5plasma-workspace-geolocation-libs-debuginfo-5.23.3-1.el8.aarch64.rpm9plasma-workspace-wayland-debuginfo-5.23.3-1.el8.aarch64.rpmeplasma-workspace-x11-debuginfo-5.23.3-1.el8.aarch64.rpmplasma-workspace-5.23.3-1.el8.ppc64le.rpm.plasma-workspace-common-5.23.3-1.el8.ppc64le.rpm,libkworkspace5-5.23.3-1.el8.ppc64le.rpm6plasma-workspace-libs-5.23.3-1.el8.ppc64le.rpm1plasma-workspace-devel-5.23.3-1.el8.ppc64le.rpm2plasma-workspace-geolocation-5.23.3-1.el8.ppc64le.rpm4plasma-workspace-geolocation-libs-5.23.3-1.el8.ppc64le.rpm8plasma-workspace-wayland-5.23.3-1.el8.ppc64le.rpmdplasma-workspace-x11-5.23.3-1.el8.ppc64le.rpm0plasma-workspace-debugsource-5.23.3-1.el8.ppc64le.rpm/plasma-workspace-debuginfo-5.23.3-1.el8.ppc64le.rpm-libkworkspace5-debuginfo-5.23.3-1.el8.ppc64le.rpm7plasma-workspace-libs-debuginfo-5.23.3-1.el8.ppc64le.rpm3plasma-workspace-geolocation-debuginfo-5.23.3-1.el8.ppc64le.rpm5plasma-workspace-geolocation-libs-debuginfo-5.23.3-1.el8.ppc64le.rpm9plasma-workspace-wayland-debuginfo-5.23.3-1.el8.ppc64le.rpmeplasma-workspace-x11-debuginfo-5.23.3-1.el8.ppc64le.rpmplasma-workspace-5.23.3-1.el8.s390x.rpm.plasma-workspace-common-5.23.3-1.el8.s390x.rpm,libkworkspace5-5.23.3-1.el8.s390x.rpm6plasma-workspace-libs-5.23.3-1.el8.s390x.rpm1plasma-workspace-devel-5.23.3-1.el8.s390x.rpm2plasma-workspace-geolocation-5.23.3-1.el8.s390x.rpm4plasma-workspace-geolocation-libs-5.23.3-1.el8.s390x.rpm8plasma-workspace-wayland-5.23.3-1.el8.s390x.rpmdplasma-workspace-x11-5.23.3-1.el8.s390x.rpm0plasma-workspace-debugsource-5.23.3-1.el8.s390x.rpm/plasma-workspace-debuginfo-5.23.3-1.el8.s390x.rpm-libkworkspace5-debuginfo-5.23.3-1.el8.s390x.rpm7plasma-workspace-libs-debuginfo-5.23.3-1.el8.s390x.rpm3plasma-workspace-geolocation-debuginfo-5.23.3-1.el8.s390x.rpm5plasma-workspace-geolocation-libs-debuginfo-5.23.3-1.el8.s390x.rpm9plasma-workspace-wayland-debuginfo-5.23.3-1.el8.s390x.rpmeplasma-workspace-x11-debuginfo-5.23.3-1.el8.s390x.rpmplasma-workspace-5.23.3-1.el8.x86_64.rpm.plasma-workspace-common-5.23.3-1.el8.x86_64.rpm,libkworkspace5-5.23.3-1.el8.x86_64.rpm6plasma-workspace-libs-5.23.3-1.el8.x86_64.rpm1plasma-workspace-devel-5.23.3-1.el8.x86_64.rpm2plasma-workspace-geolocation-5.23.3-1.el8.x86_64.rpm4plasma-workspace-geolocation-libs-5.23.3-1.el8.x86_64.rpm8plasma-workspace-wayland-5.23.3-1.el8.x86_64.rpmdplasma-workspace-x11-5.23.3-1.el8.x86_64.rpm0plasma-workspace-debugsource-5.23.3-1.el8.x86_64.rpm/plasma-workspace-debuginfo-5.23.3-1.el8.x86_64.rpm-libkworkspace5-debuginfo-5.23.3-1.el8.x86_64.rpm7plasma-workspace-libs-debuginfo-5.23.3-1.el8.x86_64.rpm3plasma-workspace-geolocation-debuginfo-5.23.3-1.el8.x86_64.rpm5plasma-workspace-geolocation-libs-debuginfo-5.23.3-1.el8.x86_64.rpm9plasma-workspace-wayland-debuginfo-5.23.3-1.el8.x86_64.rpmeplasma-workspace-x11-debuginfo-5.23.3-1.el8.x86_64.rpmxplasma-workspace-wallpapers-5.23.3-1.el8.src.rpmxplasma-workspace-wallpapers-5.23.3-1.el8.noarch.rpm`#qt5ct-1.1-6.el8.src.rpm`#qt5ct-1.1-6.el8.aarch64.rpm#qt5ct-debugsource-1.1-6.el8.aarch64.rpm#qt5ct-debuginfo-1.1-6.el8.aarch64.rpm`#qt5ct-1.1-6.el8.ppc64le.rpm#qt5ct-debugsource-1.1-6.el8.ppc64le.rpm#qt5ct-debuginfo-1.1-6.el8.ppc64le.rpm`#qt5ct-1.1-6.el8.s390x.rpm#qt5ct-debugsource-1.1-6.el8.s390x.rpm#qt5ct-debuginfo-1.1-6.el8.s390x.rpm`#qt5ct-1.1-6.el8.x86_64.rpm#qt5ct-debugsource-1.1-6.el8.x86_64.rpm#qt5ct-debuginfo-1.1-6.el8.x86_64.rpm"vqt5-doc-5.15.1-3.el8.src.rpm"vqt5-doc-5.15.1-3.el8.noarch.rpmvqt5-qtbase-doc-5.15.1-3.el8.noarch.rpmvqt5-qt3d-doc-5.15.1-3.el8.noarch.rpmvqt5-qtcharts-doc-5.15.1-3.el8.noarch.rpm vqt5-qtconnectivity-doc-5.15.1-3.el8.noarch.rpm vqt5-qtdeclarative-doc-5.15.1-3.el8.noarch.rpm vqt5-qtgraphicaleffects-doc-5.15.1-3.el8.noarch.rpmvqt5-qtimageformats-doc-5.15.1-3.el8.noarch.rpmvqt5-qtmultimedia-doc-5.15.1-3.el8.noarch.rpmvqt5-qtquickcontrols2-doc-5.15.1-3.el8.noarch.rpmvqt5-qtquickcontrols-doc-5.15.1-3.el8.noarch.rpmvqt5-qtscript-doc-5.15.1-3.el8.noarch.rpmvqt5-qtscxml-doc-5.15.1-3.el8.noarch.rpmvqt5-qtsensors-doc-5.15.1-3.el8.noarch.rpmvqt5-qtserialbus-doc-5.15.1-3.el8.noarch.rpmvqt5-qtserialport-doc-5.15.1-3.el8.noarch.rpmvqt5-qtsvg-doc-5.15.1-3.el8.noarch.rpmvqt5-qttools-doc-5.15.1-3.el8.noarch.rpmvqt5-qtvirtualkeyboard-doc-5.15.1-3.el8.noarch.rpmvqt5-qtwebchannel-doc-5.15.1-3.el8.noarch.rpm!vqt5-qtwebsockets-doc-5.15.1-3.el8.noarch.rpm#vqt5-qtx11extras-doc-5.15.1-3.el8.noarch.rpmvqt5-qtspeech-doc-5.15.1-3.el8.noarch.rpmvqt5-qtremoteobjects-doc-5.15.1-3.el8.noarch.rpmvqt5-qtpurchasing-doc-5.15.1-3.el8.noarch.rpmvqt5-qtwayland-doc-5.15.1-3.el8.noarch.rpm"vqt5-qtwebview-doc-5.15.1-3.el8.noarch.rpmvqt5-qtlocation-doc-5.15.1-3.el8.noarch.rpm$vqt5-qtxmlpatterns-doc-5.15.1-3.el8.noarch.rpm vqt5-qtdatavis3d-doc-5.15.1-3.el8.noarch.rpm vqt5-qtgamepad-doc-5.15.1-3.el8.noarch.rpmTqt5-qtaccountsservice-0.6.0-17.el8.src.rpmTqt5-qtaccountsservice-0.6.0-17.el8.aarch64.rpmPqt5-qtaccountsservice-devel-0.6.0-17.el8.aarch64.rpmOqt5-qtaccountsservice-debugsource-0.6.0-17.el8.aarch64.rpmNqt5-qtaccountsservice-debuginfo-0.6.0-17.el8.aarch64.rpmTqt5-qtaccountsservice-0.6.0-17.el8.ppc64le.rpmPqt5-qtaccountsservice-devel-0.6.0-17.el8.ppc64le.rpmOqt5-qtaccountsservice-debugsource-0.6.0-17.el8.ppc64le.rpmNqt5-qtaccountsservice-debuginfo-0.6.0-17.el8.ppc64le.rpmPqt5-qtaccountsservice-devel-0.6.0-17.el8.s390x.rpmTqt5-qtaccountsservice-0.6.0-17.el8.s390x.rpmOqt5-qtaccountsservice-debugsource-0.6.0-17.el8.s390x.rpmNqt5-qtaccountsservice-debuginfo-0.6.0-17.el8.s390x.rpmTqt5-qtaccountsservice-0.6.0-17.el8.x86_64.rpmPqt5-qtaccountsservice-devel-0.6.0-17.el8.x86_64.rpmOqt5-qtaccountsservice-debugsource-0.6.0-17.el8.x86_64.rpmNqt5-qtaccountsservice-debuginfo-0.6.0-17.el8.x86_64.rpmU,qt5-qtcharts-5.15.2-4.el8.src.rpmU,qt5-qtcharts-5.15.2-4.el8.aarch64.rpmS,qt5-qtcharts-devel-5.15.2-4.el8.aarch64.rpmT,qt5-qtcharts-examples-5.15.2-4.el8.aarch64.rpmR,qt5-qtcharts-debugsource-5.15.2-4.el8.aarch64.rpmQ,qt5-qtcharts-debuginfo-5.15.2-4.el8.aarch64.rpmU,qt5-qtcharts-examples-debuginfo-5.15.2-4.el8.aarch64.rpmU,qt5-qtcharts-5.15.2-4.el8.ppc64le.rpmS,qt5-qtcharts-devel-5.15.2-4.el8.ppc64le.rpmT,qt5-qtcharts-examples-5.15.2-4.el8.ppc64le.rpmR,qt5-qtcharts-debugsource-5.15.2-4.el8.ppc64le.rpmQ,qt5-qtcharts-debuginfo-5.15.2-4.el8.ppc64le.rpmU,qt5-qtcharts-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmU,qt5-qtcharts-5.15.2-4.el8.s390x.rpmS,qt5-qtcharts-devel-5.15.2-4.el8.s390x.rpmT,qt5-qtcharts-examples-5.15.2-4.el8.s390x.rpmR,qt5-qtcharts-debugsource-5.15.2-4.el8.s390x.rpmQ,qt5-qtcharts-debuginfo-5.15.2-4.el8.s390x.rpmU,qt5-qtcharts-examples-debuginfo-5.15.2-4.el8.s390x.rpmU,qt5-qtcharts-5.15.2-4.el8.x86_64.rpmS,qt5-qtcharts-devel-5.15.2-4.el8.x86_64.rpmT,qt5-qtcharts-examples-5.15.2-4.el8.x86_64.rpmR,qt5-qtcharts-debugsource-5.15.2-4.el8.x86_64.rpmQ,qt5-qtcharts-debuginfo-5.15.2-4.el8.x86_64.rpmU,qt5-qtcharts-examples-debuginfo-5.15.2-4.el8.x86_64.rpmV,qt5-qtdatavis3d-5.15.2-4.el8.src.rpmV,qt5-qtdatavis3d-5.15.2-4.el8.aarch64.rpmX,qt5-qtdatavis3d-devel-5.15.2-4.el8.aarch64.rpmY,qt5-qtdatavis3d-examples-5.15.2-4.el8.aarch64.rpmW,qt5-qtdatavis3d-debugsource-5.15.2-4.el8.aarch64.rpmV,qt5-qtdatavis3d-debuginfo-5.15.2-4.el8.aarch64.rpmZ,qt5-qtdatavis3d-examples-debuginfo-5.15.2-4.el8.aarch64.rpmV,qt5-qtdatavis3d-5.15.2-4.el8.ppc64le.rpmX,qt5-qtdatavis3d-devel-5.15.2-4.el8.ppc64le.rpmY,qt5-qtdatavis3d-examples-5.15.2-4.el8.ppc64le.rpmW,qt5-qtdatavis3d-debugsource-5.15.2-4.el8.ppc64le.rpmV,qt5-qtdatavis3d-debuginfo-5.15.2-4.el8.ppc64le.rpmZ,qt5-qtdatavis3d-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmV,qt5-qtdatavis3d-5.15.2-4.el8.s390x.rpmX,qt5-qtdatavis3d-devel-5.15.2-4.el8.s390x.rpmY,qt5-qtdatavis3d-examples-5.15.2-4.el8.s390x.rpmW,qt5-qtdatavis3d-debugsource-5.15.2-4.el8.s390x.rpmV,qt5-qtdatavis3d-debuginfo-5.15.2-4.el8.s390x.rpmZ,qt5-qtdatavis3d-examples-debuginfo-5.15.2-4.el8.s390x.rpmV,qt5-qtdatavis3d-5.15.2-4.el8.x86_64.rpmX,qt5-qtdatavis3d-devel-5.15.2-4.el8.x86_64.rpmY,qt5-qtdatavis3d-examples-5.15.2-4.el8.x86_64.rpmW,qt5-qtdatavis3d-debugsource-5.15.2-4.el8.x86_64.rpmV,qt5-qtdatavis3d-debuginfo-5.15.2-4.el8.x86_64.rpmZ,qt5-qtdatavis3d-examples-debuginfo-5.15.2-4.el8.x86_64.rpmWcqt5-qtenginio-1.6.2-36.el8.src.rpmWcqt5-qtenginio-1.6.2-36.el8.aarch64.rpm]cqt5-qtenginio-devel-1.6.2-36.el8.aarch64.rpm#cqt5-qtenginio-doc-1.6.2-36.el8.noarch.rpm^cqt5-qtenginio-examples-1.6.2-36.el8.aarch64.rpm\cqt5-qtenginio-debugsource-1.6.2-36.el8.aarch64.rpm[cqt5-qtenginio-debuginfo-1.6.2-36.el8.aarch64.rpm_cqt5-qtenginio-examples-debuginfo-1.6.2-36.el8.aarch64.rpmWcqt5-qtenginio-1.6.2-36.el8.ppc64le.rpm]cqt5-qtenginio-devel-1.6.2-36.el8.ppc64le.rpm^cqt5-qtenginio-examples-1.6.2-36.el8.ppc64le.rpm\cqt5-qtenginio-debugsource-1.6.2-36.el8.ppc64le.rpm[cqt5-qtenginio-debuginfo-1.6.2-36.el8.ppc64le.rpm_cqt5-qtenginio-examples-debuginfo-1.6.2-36.el8.ppc64le.rpm^cqt5-qtenginio-examples-1.6.2-36.el8.s390x.rpm]cqt5-qtenginio-devel-1.6.2-36.el8.s390x.rpm\cqt5-qtenginio-debugsource-1.6.2-36.el8.s390x.rpm[cqt5-qtenginio-debuginfo-1.6.2-36.el8.s390x.rpmWcqt5-qtenginio-1.6.2-36.el8.s390x.rpm_cqt5-qtenginio-examples-debuginfo-1.6.2-36.el8.s390x.rpmWcqt5-qtenginio-1.6.2-36.el8.x86_64.rpm]cqt5-qtenginio-devel-1.6.2-36.el8.x86_64.rpm^cqt5-qtenginio-examples-1.6.2-36.el8.x86_64.rpm\cqt5-qtenginio-debugsource-1.6.2-36.el8.x86_64.rpm[cqt5-qtenginio-debuginfo-1.6.2-36.el8.x86_64.rpm_cqt5-qtenginio-examples-debuginfo-1.6.2-36.el8.x86_64.rpmoCqt5-qtfeedback-20180903gita14bd0b-2.el8.src.rpmoCqt5-qtfeedback-20180903gita14bd0b-2.el8.aarch64.rpm!Cqt5-qtfeedback-devel-20180903gita14bd0b-2.el8.aarch64.rpm Cqt5-qtfeedback-debugsource-20180903gita14bd0b-2.el8.aarch64.rpmCqt5-qtfeedback-debuginfo-20180903gita14bd0b-2.el8.aarch64.rpmoCqt5-qtfeedback-20180903gita14bd0b-2.el8.ppc64le.rpm!Cqt5-qtfeedback-devel-20180903gita14bd0b-2.el8.ppc64le.rpm Cqt5-qtfeedback-debugsource-20180903gita14bd0b-2.el8.ppc64le.rpmCqt5-qtfeedback-debuginfo-20180903gita14bd0b-2.el8.ppc64le.rpmoCqt5-qtfeedback-20180903gita14bd0b-2.el8.s390x.rpm!Cqt5-qtfeedback-devel-20180903gita14bd0b-2.el8.s390x.rpm Cqt5-qtfeedback-debugsource-20180903gita14bd0b-2.el8.s390x.rpmCqt5-qtfeedback-debuginfo-20180903gita14bd0b-2.el8.s390x.rpmoCqt5-qtfeedback-20180903gita14bd0b-2.el8.x86_64.rpm!Cqt5-qtfeedback-devel-20180903gita14bd0b-2.el8.x86_64.rpm Cqt5-qtfeedback-debugsource-20180903gita14bd0b-2.el8.x86_64.rpmCqt5-qtfeedback-debuginfo-20180903gita14bd0b-2.el8.x86_64.rpmX,qt5-qtgamepad-5.15.2-4.el8.src.rpmX,qt5-qtgamepad-5.15.2-4.el8.aarch64.rpmb,qt5-qtgamepad-devel-5.15.2-4.el8.aarch64.rpmc,qt5-qtgamepad-examples-5.15.2-4.el8.aarch64.rpma,qt5-qtgamepad-debugsource-5.15.2-4.el8.aarch64.rpm`,qt5-qtgamepad-debuginfo-5.15.2-4.el8.aarch64.rpmd,qt5-qtgamepad-examples-debuginfo-5.15.2-4.el8.aarch64.rpmX,qt5-qtgamepad-5.15.2-4.el8.ppc64le.rpmb,qt5-qtgamepad-devel-5.15.2-4.el8.ppc64le.rpmc,qt5-qtgamepad-examples-5.15.2-4.el8.ppc64le.rpma,qt5-qtgamepad-debugsource-5.15.2-4.el8.ppc64le.rpm`,qt5-qtgamepad-debuginfo-5.15.2-4.el8.ppc64le.rpmd,qt5-qtgamepad-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmX,qt5-qtgamepad-5.15.2-4.el8.s390x.rpmb,qt5-qtgamepad-devel-5.15.2-4.el8.s390x.rpmc,qt5-qtgamepad-examples-5.15.2-4.el8.s390x.rpma,qt5-qtgamepad-debugsource-5.15.2-4.el8.s390x.rpm`,qt5-qtgamepad-debuginfo-5.15.2-4.el8.s390x.rpmd,qt5-qtgamepad-examples-debuginfo-5.15.2-4.el8.s390x.rpmX,qt5-qtgamepad-5.15.2-4.el8.x86_64.rpmb,qt5-qtgamepad-devel-5.15.2-4.el8.x86_64.rpmc,qt5-qtgamepad-examples-5.15.2-4.el8.x86_64.rpma,qt5-qtgamepad-debugsource-5.15.2-4.el8.x86_64.rpm`,qt5-qtgamepad-debuginfo-5.15.2-4.el8.x86_64.rpmd,qt5-qtgamepad-examples-debuginfo-5.15.2-4.el8.x86_64.rpmY,qt5-qtnetworkauth-5.15.2-4.el8.src.rpmY,qt5-qtnetworkauth-5.15.2-4.el8.aarch64.rpmg,qt5-qtnetworkauth-devel-5.15.2-4.el8.aarch64.rpmh,qt5-qtnetworkauth-examples-5.15.2-4.el8.aarch64.rpmf,qt5-qtnetworkauth-debugsource-5.15.2-4.el8.aarch64.rpme,qt5-qtnetworkauth-debuginfo-5.15.2-4.el8.aarch64.rpmi,qt5-qtnetworkauth-examples-debuginfo-5.15.2-4.el8.aarch64.rpmY,qt5-qtnetworkauth-5.15.2-4.el8.ppc64le.rpmg,qt5-qtnetworkauth-devel-5.15.2-4.el8.ppc64le.rpmh,qt5-qtnetworkauth-examples-5.15.2-4.el8.ppc64le.rpmf,qt5-qtnetworkauth-debugsource-5.15.2-4.el8.ppc64le.rpme,qt5-qtnetworkauth-debuginfo-5.15.2-4.el8.ppc64le.rpmi,qt5-qtnetworkauth-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmh,qt5-qtnetworkauth-examples-5.15.2-4.el8.s390x.rpmf,qt5-qtnetworkauth-debugsource-5.15.2-4.el8.s390x.rpmg,qt5-qtnetworkauth-devel-5.15.2-4.el8.s390x.rpme,qt5-qtnetworkauth-debuginfo-5.15.2-4.el8.s390x.rpmi,qt5-qtnetworkauth-examples-debuginfo-5.15.2-4.el8.s390x.rpmY,qt5-qtnetworkauth-5.15.2-4.el8.s390x.rpmY,qt5-qtnetworkauth-5.15.2-4.el8.x86_64.rpmg,qt5-qtnetworkauth-devel-5.15.2-4.el8.x86_64.rpmh,qt5-qtnetworkauth-examples-5.15.2-4.el8.x86_64.rpmf,qt5-qtnetworkauth-debugsource-5.15.2-4.el8.x86_64.rpme,qt5-qtnetworkauth-debuginfo-5.15.2-4.el8.x86_64.rpmi,qt5-qtnetworkauth-examples-debuginfo-5.15.2-4.el8.x86_64.rpmZ,qt5-qtremoteobjects-5.15.2-4.el8.src.rpmZ,qt5-qtremoteobjects-5.15.2-4.el8.aarch64.rpml,qt5-qtremoteobjects-devel-5.15.2-4.el8.aarch64.rpmm,qt5-qtremoteobjects-examples-5.15.2-4.el8.aarch64.rpmk,qt5-qtremoteobjects-debugsource-5.15.2-4.el8.aarch64.rpmj,qt5-qtremoteobjects-debuginfo-5.15.2-4.el8.aarch64.rpmn,qt5-qtremoteobjects-examples-debuginfo-5.15.2-4.el8.aarch64.rpmZ,qt5-qtremoteobjects-5.15.2-4.el8.ppc64le.rpml,qt5-qtremoteobjects-devel-5.15.2-4.el8.ppc64le.rpmm,qt5-qtremoteobjects-examples-5.15.2-4.el8.ppc64le.rpmk,qt5-qtremoteobjects-debugsource-5.15.2-4.el8.ppc64le.rpmj,qt5-qtremoteobjects-debuginfo-5.15.2-4.el8.ppc64le.rpmn,qt5-qtremoteobjects-examples-debuginfo-5.15.2-4.el8.ppc64le.rpml,qt5-qtremoteobjects-devel-5.15.2-4.el8.s390x.rpmZ,qt5-qtremoteobjects-5.15.2-4.el8.s390x.rpmk,qt5-qtremoteobjects-debugsource-5.15.2-4.el8.s390x.rpmm,qt5-qtremoteobjects-examples-5.15.2-4.el8.s390x.rpmn,qt5-qtremoteobjects-examples-debuginfo-5.15.2-4.el8.s390x.rpmj,qt5-qtremoteobjects-debuginfo-5.15.2-4.el8.s390x.rpmZ,qt5-qtremoteobjects-5.15.2-4.el8.x86_64.rpml,qt5-qtremoteobjects-devel-5.15.2-4.el8.x86_64.rpmm,qt5-qtremoteobjects-examples-5.15.2-4.el8.x86_64.rpmk,qt5-qtremoteobjects-debugsource-5.15.2-4.el8.x86_64.rpmj,qt5-qtremoteobjects-debuginfo-5.15.2-4.el8.x86_64.rpmn,qt5-qtremoteobjects-examples-debuginfo-5.15.2-4.el8.x86_64.rpm[,qt5-qtscxml-5.15.2-4.el8.src.rpm[,qt5-qtscxml-5.15.2-4.el8.aarch64.rpmq,qt5-qtscxml-devel-5.15.2-4.el8.aarch64.rpmr,qt5-qtscxml-examples-5.15.2-4.el8.aarch64.rpmp,qt5-qtscxml-debugsource-5.15.2-4.el8.aarch64.rpmo,qt5-qtscxml-debuginfo-5.15.2-4.el8.aarch64.rpms,qt5-qtscxml-examples-debuginfo-5.15.2-4.el8.aarch64.rpm[,qt5-qtscxml-5.15.2-4.el8.ppc64le.rpmq,qt5-qtscxml-devel-5.15.2-4.el8.ppc64le.rpmr,qt5-qtscxml-examples-5.15.2-4.el8.ppc64le.rpmp,qt5-qtscxml-debugsource-5.15.2-4.el8.ppc64le.rpmo,qt5-qtscxml-debuginfo-5.15.2-4.el8.ppc64le.rpms,qt5-qtscxml-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmq,qt5-qtscxml-devel-5.15.2-4.el8.s390x.rpms,qt5-qtscxml-examples-debuginfo-5.15.2-4.el8.s390x.rpmo,qt5-qtscxml-debuginfo-5.15.2-4.el8.s390x.rpmr,qt5-qtscxml-examples-5.15.2-4.el8.s390x.rpmp,qt5-qtscxml-debugsource-5.15.2-4.el8.s390x.rpm[,qt5-qtscxml-5.15.2-4.el8.s390x.rpm[,qt5-qtscxml-5.15.2-4.el8.x86_64.rpmq,qt5-qtscxml-devel-5.15.2-4.el8.x86_64.rpmr,qt5-qtscxml-examples-5.15.2-4.el8.x86_64.rpmp,qt5-qtscxml-debugsource-5.15.2-4.el8.x86_64.rpmo,qt5-qtscxml-debuginfo-5.15.2-4.el8.x86_64.rpms,qt5-qtscxml-examples-debuginfo-5.15.2-4.el8.x86_64.rpm\,qt5-qtspeech-5.15.2-4.el8.src.rpm\,qt5-qtspeech-5.15.2-4.el8.aarch64.rpmv,qt5-qtspeech-devel-5.15.2-4.el8.aarch64.rpmw,qt5-qtspeech-examples-5.15.2-4.el8.aarch64.rpmy,qt5-qtspeech-speechd-5.15.2-4.el8.aarch64.rpmu,qt5-qtspeech-debugsource-5.15.2-4.el8.aarch64.rpmt,qt5-qtspeech-debuginfo-5.15.2-4.el8.aarch64.rpmx,qt5-qtspeech-examples-debuginfo-5.15.2-4.el8.aarch64.rpmz,qt5-qtspeech-speechd-debuginfo-5.15.2-4.el8.aarch64.rpm\,qt5-qtspeech-5.15.2-4.el8.ppc64le.rpmv,qt5-qtspeech-devel-5.15.2-4.el8.ppc64le.rpmw,qt5-qtspeech-examples-5.15.2-4.el8.ppc64le.rpmy,qt5-qtspeech-speechd-5.15.2-4.el8.ppc64le.rpmu,qt5-qtspeech-debugsource-5.15.2-4.el8.ppc64le.rpmt,qt5-qtspeech-debuginfo-5.15.2-4.el8.ppc64le.rpmx,qt5-qtspeech-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmz,qt5-qtspeech-speechd-debuginfo-5.15.2-4.el8.ppc64le.rpmw,qt5-qtspeech-examples-5.15.2-4.el8.s390x.rpmt,qt5-qtspeech-debuginfo-5.15.2-4.el8.s390x.rpmz,qt5-qtspeech-speechd-debuginfo-5.15.2-4.el8.s390x.rpmy,qt5-qtspeech-speechd-5.15.2-4.el8.s390x.rpmu,qt5-qtspeech-debugsource-5.15.2-4.el8.s390x.rpm\,qt5-qtspeech-5.15.2-4.el8.s390x.rpmv,qt5-qtspeech-devel-5.15.2-4.el8.s390x.rpmx,qt5-qtspeech-examples-debuginfo-5.15.2-4.el8.s390x.rpm\,qt5-qtspeech-5.15.2-4.el8.x86_64.rpmv,qt5-qtspeech-devel-5.15.2-4.el8.x86_64.rpmw,qt5-qtspeech-examples-5.15.2-4.el8.x86_64.rpmy,qt5-qtspeech-speechd-5.15.2-4.el8.x86_64.rpmu,qt5-qtspeech-debugsource-5.15.2-4.el8.x86_64.rpmt,qt5-qtspeech-debuginfo-5.15.2-4.el8.x86_64.rpmx,qt5-qtspeech-examples-debuginfo-5.15.2-4.el8.x86_64.rpmz,qt5-qtspeech-speechd-debuginfo-5.15.2-4.el8.x86_64.rpm]qt5-qtstyleplugins-5.0.0-45.el8.src.rpm]qt5-qtstyleplugins-5.0.0-45.el8.aarch64.rpm|qt5-qtstyleplugins-debugsource-5.0.0-45.el8.aarch64.rpm{qt5-qtstyleplugins-debuginfo-5.0.0-45.el8.aarch64.rpm]qt5-qtstyleplugins-5.0.0-45.el8.ppc64le.rpm|qt5-qtstyleplugins-debugsource-5.0.0-45.el8.ppc64le.rpm{qt5-qtstyleplugins-debuginfo-5.0.0-45.el8.ppc64le.rpm|qt5-qtstyleplugins-debugsource-5.0.0-45.el8.s390x.rpm]qt5-qtstyleplugins-5.0.0-45.el8.s390x.rpm{qt5-qtstyleplugins-debuginfo-5.0.0-45.el8.s390x.rpm]qt5-qtstyleplugins-5.0.0-45.el8.x86_64.rpm|qt5-qtstyleplugins-debugsource-5.0.0-45.el8.x86_64.rpm{qt5-qtstyleplugins-debuginfo-5.0.0-45.el8.x86_64.rpm^,qt5-qtvirtualkeyboard-5.15.2-4.el8.src.rpm^,qt5-qtvirtualkeyboard-5.15.2-4.el8.aarch64.rpm,qt5-qtvirtualkeyboard-devel-5.15.2-4.el8.aarch64.rpm,qt5-qtvirtualkeyboard-examples-5.15.2-4.el8.aarch64.rpm~,qt5-qtvirtualkeyboard-debugsource-5.15.2-4.el8.aarch64.rpm},qt5-qtvirtualkeyboard-debuginfo-5.15.2-4.el8.aarch64.rpm^,qt5-qtvirtualkeyboard-5.15.2-4.el8.ppc64le.rpm,qt5-qtvirtualkeyboard-devel-5.15.2-4.el8.ppc64le.rpm,qt5-qtvirtualkeyboard-examples-5.15.2-4.el8.ppc64le.rpm~,qt5-qtvirtualkeyboard-debugsource-5.15.2-4.el8.ppc64le.rpm},qt5-qtvirtualkeyboard-debuginfo-5.15.2-4.el8.ppc64le.rpm^,qt5-qtvirtualkeyboard-5.15.2-4.el8.s390x.rpm,qt5-qtvirtualkeyboard-devel-5.15.2-4.el8.s390x.rpm,qt5-qtvirtualkeyboard-examples-5.15.2-4.el8.s390x.rpm~,qt5-qtvirtualkeyboard-debugsource-5.15.2-4.el8.s390x.rpm},qt5-qtvirtualkeyboard-debuginfo-5.15.2-4.el8.s390x.rpm^,qt5-qtvirtualkeyboard-5.15.2-4.el8.x86_64.rpm,qt5-qtvirtualkeyboard-devel-5.15.2-4.el8.x86_64.rpm,qt5-qtvirtualkeyboard-examples-5.15.2-4.el8.x86_64.rpm~,qt5-qtvirtualkeyboard-debugsource-5.15.2-4.el8.x86_64.rpm},qt5-qtvirtualkeyboard-debuginfo-5.15.2-4.el8.x86_64.rpm_}qt5-qtwebkit-5.212.0-0.60.alpha4.el8.src.rpm_}qt5-qtwebkit-5.212.0-0.60.alpha4.el8.aarch64.rpm}qt5-qtwebkit-devel-5.212.0-0.60.alpha4.el8.aarch64.rpm}qt5-qtwebkit-debugsource-5.212.0-0.60.alpha4.el8.aarch64.rpm}qt5-qtwebkit-debuginfo-5.212.0-0.60.alpha4.el8.aarch64.rpm_}qt5-qtwebkit-5.212.0-0.60.alpha4.el8.ppc64le.rpm}qt5-qtwebkit-devel-5.212.0-0.60.alpha4.el8.ppc64le.rpm}qt5-qtwebkit-debugsource-5.212.0-0.60.alpha4.el8.ppc64le.rpm}qt5-qtwebkit-debuginfo-5.212.0-0.60.alpha4.el8.ppc64le.rpm_}qt5-qtwebkit-5.212.0-0.60.alpha4.el8.s390x.rpm}qt5-qtwebkit-devel-5.212.0-0.60.alpha4.el8.s390x.rpm}qt5-qtwebkit-debugsource-5.212.0-0.60.alpha4.el8.s390x.rpm}qt5-qtwebkit-debuginfo-5.212.0-0.60.alpha4.el8.s390x.rpm_}qt5-qtwebkit-5.212.0-0.60.alpha4.el8.x86_64.rpm}qt5-qtwebkit-devel-5.212.0-0.60.alpha4.el8.x86_64.rpm}qt5-qtwebkit-debugsource-5.212.0-0.60.alpha4.el8.x86_64.rpm}qt5-qtwebkit-debuginfo-5.212.0-0.60.alpha4.el8.x86_64.rpmr,qt5-qtwebview-5.15.2-4.el8.src.rpmr,qt5-qtwebview-5.15.2-4.el8.aarch64.rpm/,qt5-qtwebview-devel-5.15.2-4.el8.aarch64.rpm0,qt5-qtwebview-examples-5.15.2-4.el8.aarch64.rpm.,qt5-qtwebview-debugsource-5.15.2-4.el8.aarch64.rpm-,qt5-qtwebview-debuginfo-5.15.2-4.el8.aarch64.rpm1,qt5-qtwebview-examples-debuginfo-5.15.2-4.el8.aarch64.rpmr,qt5-qtwebview-5.15.2-4.el8.x86_64.rpm/,qt5-qtwebview-devel-5.15.2-4.el8.x86_64.rpm0,qt5-qtwebview-examples-5.15.2-4.el8.x86_64.rpm.,qt5-qtwebview-debugsource-5.15.2-4.el8.x86_64.rpm-,qt5-qtwebview-debuginfo-5.15.2-4.el8.x86_64.rpm1,qt5-qtwebview-examples-debuginfo-5.15.2-4.el8.x86_64.rpmssDplasma-applet-redshift-control-1.0.18-11.el8.src.rpmsDplasma-applet-redshift-control-1.0.18-11.el8.noarch.rpmtKplasma-applet-translator-0.8-3.el8.src.rpmtKplasma-applet-translator-0.8-3.el8.noarch.rpmjplasma-applet-weather-widget-1.6.10-9.el8.src.rpmjplasma-applet-weather-widget-1.6.10-9.el8.aarch64.rpmplasma-applet-weather-widget-debugsource-1.6.10-9.el8.aarch64.rpmplasma-applet-weather-widget-debuginfo-1.6.10-9.el8.aarch64.rpmjplasma-applet-weather-widget-1.6.10-9.el8.ppc64le.rpmplasma-applet-weather-widget-debugsource-1.6.10-9.el8.ppc64le.rpmplasma-applet-weather-widget-debuginfo-1.6.10-9.el8.ppc64le.rpmjplasma-applet-weather-widget-1.6.10-9.el8.s390x.rpmplasma-applet-weather-widget-debugsource-1.6.10-9.el8.s390x.rpmplasma-applet-weather-widget-debuginfo-1.6.10-9.el8.s390x.rpmjplasma-applet-weather-widget-1.6.10-9.el8.x86_64.rpmplasma-applet-weather-widget-debugsource-1.6.10-9.el8.x86_64.rpmplasma-applet-weather-widget-debuginfo-1.6.10-9.el8.x86_64.rpmZplasma-breeze-5.23.3-1.el8.src.rpmZplasma-breeze-5.23.3-1.el8.aarch64.rpm!plasma-breeze-common-5.23.3-1.el8.noarch.rpm breeze-cursor-theme-5.23.3-1.el8.noarch.rpmSplasma-breeze-debugsource-5.23.3-1.el8.aarch64.rpmRplasma-breeze-debuginfo-5.23.3-1.el8.aarch64.rpmZplasma-breeze-5.23.3-1.el8.ppc64le.rpmSplasma-breeze-debugsource-5.23.3-1.el8.ppc64le.rpmRplasma-breeze-debuginfo-5.23.3-1.el8.ppc64le.rpmZplasma-breeze-5.23.3-1.el8.s390x.rpmSplasma-breeze-debugsource-5.23.3-1.el8.s390x.rpmRplasma-breeze-debuginfo-5.23.3-1.el8.s390x.rpmZplasma-breeze-5.23.3-1.el8.x86_64.rpmSplasma-breeze-debugsource-5.23.3-1.el8.x86_64.rpmRplasma-breeze-debuginfo-5.23.3-1.el8.x86_64.rpm[plasma-browser-integration-5.23.3-1.el8.src.rpm[plasma-browser-integration-5.23.3-1.el8.aarch64.rpmUplasma-browser-integration-debugsource-5.23.3-1.el8.aarch64.rpmTplasma-browser-integration-debuginfo-5.23.3-1.el8.aarch64.rpm[plasma-browser-integration-5.23.3-1.el8.ppc64le.rpmUplasma-browser-integration-debugsource-5.23.3-1.el8.ppc64le.rpmTplasma-browser-integration-debuginfo-5.23.3-1.el8.ppc64le.rpm[plasma-browser-integration-5.23.3-1.el8.s390x.rpmUplasma-browser-integration-debugsource-5.23.3-1.el8.s390x.rpmTplasma-browser-integration-debuginfo-5.23.3-1.el8.s390x.rpm[plasma-browser-integration-5.23.3-1.el8.x86_64.rpmUplasma-browser-integration-debugsource-5.23.3-1.el8.x86_64.rpmTplasma-browser-integration-debuginfo-5.23.3-1.el8.x86_64.rpmplasma-desktop-5.23.3-1.el8.src.rpmplasma-desktop-5.23.3-1.el8.aarch64.rpm"plasma-desktop-doc-5.23.3-1.el8.noarch.rpmCplasma-desktop-debugsource-5.23.3-1.el8.aarch64.rpmBplasma-desktop-debuginfo-5.23.3-1.el8.aarch64.rpmplasma-desktop-5.23.3-1.el8.ppc64le.rpmCplasma-desktop-debugsource-5.23.3-1.el8.ppc64le.rpmBplasma-desktop-debuginfo-5.23.3-1.el8.ppc64le.rpmplasma-desktop-5.23.3-1.el8.s390x.rpmCplasma-desktop-debugsource-5.23.3-1.el8.s390x.rpmBplasma-desktop-debuginfo-5.23.3-1.el8.s390x.rpmplasma-desktop-5.23.3-1.el8.x86_64.rpmCplasma-desktop-debugsource-5.23.3-1.el8.x86_64.rpmBplasma-desktop-debuginfo-5.23.3-1.el8.x86_64.rpmMplasma-disks-5.23.3-1.el8.src.rpmMplasma-disks-5.23.3-1.el8.aarch64.rpm"plasma-disks-debugsource-5.23.3-1.el8.aarch64.rpm!plasma-disks-debuginfo-5.23.3-1.el8.aarch64.rpmMplasma-disks-5.23.3-1.el8.ppc64le.rpm"plasma-disks-debugsource-5.23.3-1.el8.ppc64le.rpm!plasma-disks-debuginfo-5.23.3-1.el8.ppc64le.rpmMplasma-disks-5.23.3-1.el8.s390x.rpm"plasma-disks-debugsource-5.23.3-1.el8.s390x.rpm!plasma-disks-debuginfo-5.23.3-1.el8.s390x.rpmMplasma-disks-5.23.3-1.el8.x86_64.rpm"plasma-disks-debugsource-5.23.3-1.el8.x86_64.rpm!plasma-disks-debuginfo-5.23.3-1.el8.x86_64.rpm\plasma-drkonqi-5.23.3-1.el8.src.rpm\plasma-drkonqi-5.23.3-1.el8.aarch64.rpmWplasma-drkonqi-debugsource-5.23.3-1.el8.aarch64.rpmVplasma-drkonqi-debuginfo-5.23.3-1.el8.aarch64.rpm\plasma-drkonqi-5.23.3-1.el8.ppc64le.rpmWplasma-drkonqi-debugsource-5.23.3-1.el8.ppc64le.rpmVplasma-drkonqi-debuginfo-5.23.3-1.el8.ppc64le.rpm\plasma-drkonqi-5.23.3-1.el8.s390x.rpmWplasma-drkonqi-debugsource-5.23.3-1.el8.s390x.rpmVplasma-drkonqi-debuginfo-5.23.3-1.el8.s390x.rpm\plasma-drkonqi-5.23.3-1.el8.x86_64.rpmWplasma-drkonqi-debugsource-5.23.3-1.el8.x86_64.rpmVplasma-drkonqi-debuginfo-5.23.3-1.el8.x86_64.rpmNplasma-firewall-5.23.3-1.el8.src.rpmNplasma-firewall-5.23.3-1.el8.aarch64.rpm%plasma-firewall-firewalld-5.23.3-1.el8.aarch64.rpm$plasma-firewall-debugsource-5.23.3-1.el8.aarch64.rpm#plasma-firewall-debuginfo-5.23.3-1.el8.aarch64.rpm&plasma-firewall-firewalld-debuginfo-5.23.3-1.el8.aarch64.rpmNplasma-firewall-5.23.3-1.el8.ppc64le.rpm%plasma-firewall-firewalld-5.23.3-1.el8.ppc64le.rpm$plasma-firewall-debugsource-5.23.3-1.el8.ppc64le.rpm#plasma-firewall-debuginfo-5.23.3-1.el8.ppc64le.rpm&plasma-firewall-firewalld-debuginfo-5.23.3-1.el8.ppc64le.rpmNplasma-firewall-5.23.3-1.el8.s390x.rpm%plasma-firewall-firewalld-5.23.3-1.el8.s390x.rpm$plasma-firewall-debugsource-5.23.3-1.el8.s390x.rpm#plasma-firewall-debuginfo-5.23.3-1.el8.s390x.rpm&plasma-firewall-firewalld-debuginfo-5.23.3-1.el8.s390x.rpmNplasma-firewall-5.23.3-1.el8.x86_64.rpm%plasma-firewall-firewalld-5.23.3-1.el8.x86_64.rpm$plasma-firewall-debugsource-5.23.3-1.el8.x86_64.rpm#plasma-firewall-debuginfo-5.23.3-1.el8.x86_64.rpm&plasma-firewall-firewalld-debuginfo-5.23.3-1.el8.x86_64.rpm]plasma-integration-5.23.3-1.el8.src.rpm]plasma-integration-5.23.3-1.el8.aarch64.rpmYplasma-integration-debugsource-5.23.3-1.el8.aarch64.rpmXplasma-integration-debuginfo-5.23.3-1.el8.aarch64.rpm]plasma-integration-5.23.3-1.el8.ppc64le.rpmYplasma-integration-debugsource-5.23.3-1.el8.ppc64le.rpmXplasma-integration-debuginfo-5.23.3-1.el8.ppc64le.rpm]plasma-integration-5.23.3-1.el8.s390x.rpmYplasma-integration-debugsource-5.23.3-1.el8.s390x.rpmXplasma-integration-debuginfo-5.23.3-1.el8.s390x.rpm]plasma-integration-5.23.3-1.el8.x86_64.rpmYplasma-integration-debugsource-5.23.3-1.el8.x86_64.rpmXplasma-integration-debuginfo-5.23.3-1.el8.x86_64.rpmO%plasma-mediacenter-5.7.5-16.el8.src.rpmO%plasma-mediacenter-5.7.5-16.el8.aarch64.rpm(%plasma-mediacenter-debugsource-5.7.5-16.el8.aarch64.rpm'%plasma-mediacenter-debuginfo-5.7.5-16.el8.aarch64.rpmO%plasma-mediacenter-5.7.5-16.el8.ppc64le.rpm(%plasma-mediacenter-debugsource-5.7.5-16.el8.ppc64le.rpm'%plasma-mediacenter-debuginfo-5.7.5-16.el8.ppc64le.rpmO%plasma-mediacenter-5.7.5-16.el8.s390x.rpm(%plasma-mediacenter-debugsource-5.7.5-16.el8.s390x.rpm'%plasma-mediacenter-debuginfo-5.7.5-16.el8.s390x.rpmO%plasma-mediacenter-5.7.5-16.el8.x86_64.rpm(%plasma-mediacenter-debugsource-5.7.5-16.el8.x86_64.rpm'%plasma-mediacenter-debuginfo-5.7.5-16.el8.x86_64.rpm^plasma-milou-5.23.3-1.el8.src.rpm^plasma-milou-5.23.3-1.el8.aarch64.rpm[plasma-milou-debugsource-5.23.3-1.el8.aarch64.rpmZplasma-milou-debuginfo-5.23.3-1.el8.aarch64.rpm^plasma-milou-5.23.3-1.el8.ppc64le.rpm[plasma-milou-debugsource-5.23.3-1.el8.ppc64le.rpmZplasma-milou-debuginfo-5.23.3-1.el8.ppc64le.rpm^plasma-milou-5.23.3-1.el8.s390x.rpm[plasma-milou-debugsource-5.23.3-1.el8.s390x.rpmZplasma-milou-debuginfo-5.23.3-1.el8.s390x.rpm^plasma-milou-5.23.3-1.el8.x86_64.rpm[plasma-milou-debugsource-5.23.3-1.el8.x86_64.rpmZplasma-milou-debuginfo-5.23.3-1.el8.x86_64.rpm)9plasma-nm-5.23.3-2.el8.src.rpm)9plasma-nm-5.23.3-2.el8.aarch64.rpme9plasma-nm-mobile-5.23.3-2.el8.aarch64.rpmj9plasma-nm-openvpn-5.23.3-2.el8.aarch64.rpmf9plasma-nm-openconnect-5.23.3-2.el8.aarch64.rpmh9plasma-nm-openswan-5.23.3-2.el8.aarch64.rpmp9plasma-nm-strongswan-5.23.3-2.el8.aarch64.rpmc9plasma-nm-l2tp-5.23.3-2.el8.aarch64.rpml9plasma-nm-pptp-5.23.3-2.el8.aarch64.rpmn9plasma-nm-sstp-5.23.3-2.el8.aarch64.rpma9plasma-nm-fortisslvpn-5.23.3-2.el8.aarch64.rpm`9plasma-nm-debugsource-5.23.3-2.el8.aarch64.rpm_9plasma-nm-debuginfo-5.23.3-2.el8.aarch64.rpmk9plasma-nm-openvpn-debuginfo-5.23.3-2.el8.aarch64.rpmg9plasma-nm-openconnect-debuginfo-5.23.3-2.el8.aarch64.rpmi9plasma-nm-openswan-debuginfo-5.23.3-2.el8.aarch64.rpmq9plasma-nm-strongswan-debuginfo-5.23.3-2.el8.aarch64.rpmd9plasma-nm-l2tp-debuginfo-5.23.3-2.el8.aarch64.rpmm9plasma-nm-pptp-debuginfo-5.23.3-2.el8.aarch64.rpmo9plasma-nm-sstp-debuginfo-5.23.3-2.el8.aarch64.rpmb9plasma-nm-fortisslvpn-debuginfo-5.23.3-2.el8.aarch64.rpm)9plasma-nm-5.23.3-2.el8.ppc64le.rpme9plasma-nm-mobile-5.23.3-2.el8.ppc64le.rpmj9plasma-nm-openvpn-5.23.3-2.el8.ppc64le.rpmf9plasma-nm-openconnect-5.23.3-2.el8.ppc64le.rpmh9plasma-nm-openswan-5.23.3-2.el8.ppc64le.rpmp9plasma-nm-strongswan-5.23.3-2.el8.ppc64le.rpmc9plasma-nm-l2tp-5.23.3-2.el8.ppc64le.rpml9plasma-nm-pptp-5.23.3-2.el8.ppc64le.rpmn9plasma-nm-sstp-5.23.3-2.el8.ppc64le.rpma9plasma-nm-fortisslvpn-5.23.3-2.el8.ppc64le.rpm`9plasma-nm-debugsource-5.23.3-2.el8.ppc64le.rpm_9plasma-nm-debuginfo-5.23.3-2.el8.ppc64le.rpmk9plasma-nm-openvpn-debuginfo-5.23.3-2.el8.ppc64le.rpmg9plasma-nm-openconnect-debuginfo-5.23.3-2.el8.ppc64le.rpmi9plasma-nm-openswan-debuginfo-5.23.3-2.el8.ppc64le.rpmq9plasma-nm-strongswan-debuginfo-5.23.3-2.el8.ppc64le.rpmd9plasma-nm-l2tp-debuginfo-5.23.3-2.el8.ppc64le.rpmm9plasma-nm-pptp-debuginfo-5.23.3-2.el8.ppc64le.rpmo9plasma-nm-sstp-debuginfo-5.23.3-2.el8.ppc64le.rpmb9plasma-nm-fortisslvpn-debuginfo-5.23.3-2.el8.ppc64le.rpm)9plasma-nm-5.23.3-2.el8.x86_64.rpme9plasma-nm-mobile-5.23.3-2.el8.x86_64.rpmj9plasma-nm-openvpn-5.23.3-2.el8.x86_64.rpmf9plasma-nm-openconnect-5.23.3-2.el8.x86_64.rpmh9plasma-nm-openswan-5.23.3-2.el8.x86_64.rpmp9plasma-nm-strongswan-5.23.3-2.el8.x86_64.rpmc9plasma-nm-l2tp-5.23.3-2.el8.x86_64.rpml9plasma-nm-pptp-5.23.3-2.el8.x86_64.rpmn9plasma-nm-sstp-5.23.3-2.el8.x86_64.rpma9plasma-nm-fortisslvpn-5.23.3-2.el8.x86_64.rpm`9plasma-nm-debugsource-5.23.3-2.el8.x86_64.rpm_9plasma-nm-debuginfo-5.23.3-2.el8.x86_64.rpmk9plasma-nm-openvpn-debuginfo-5.23.3-2.el8.x86_64.rpmg9plasma-nm-openconnect-debuginfo-5.23.3-2.el8.x86_64.rpmi9plasma-nm-openswan-debuginfo-5.23.3-2.el8.x86_64.rpmq9plasma-nm-strongswan-debuginfo-5.23.3-2.el8.x86_64.rpmd9plasma-nm-l2tp-debuginfo-5.23.3-2.el8.x86_64.rpmm9plasma-nm-pptp-debuginfo-5.23.3-2.el8.x86_64.rpmo9plasma-nm-sstp-debuginfo-5.23.3-2.el8.x86_64.rpmb9plasma-nm-fortisslvpn-debuginfo-5.23.3-2.el8.x86_64.rpmplasma-oxygen-5.23.3-1.el8.src.rpmjqt5-style-oxygen-5.23.3-1.el8.aarch64.rpm oxygen-sound-theme-5.23.3-1.el8.noarch.rpm\plasma-oxygen-debugsource-5.23.3-1.el8.aarch64.rpmkqt5-style-oxygen-debuginfo-5.23.3-1.el8.aarch64.rpmjqt5-style-oxygen-5.23.3-1.el8.ppc64le.rpm\plasma-oxygen-debugsource-5.23.3-1.el8.ppc64le.rpmkqt5-style-oxygen-debuginfo-5.23.3-1.el8.ppc64le.rpmjqt5-style-oxygen-5.23.3-1.el8.s390x.rpm\plasma-oxygen-debugsource-5.23.3-1.el8.s390x.rpmkqt5-style-oxygen-debuginfo-5.23.3-1.el8.s390x.rpmjqt5-style-oxygen-5.23.3-1.el8.x86_64.rpm\plasma-oxygen-debugsource-5.23.3-1.el8.x86_64.rpmkqt5-style-oxygen-debuginfo-5.23.3-1.el8.x86_64.rpm_plasma-pa-5.23.3-1.el8.src.rpm_plasma-pa-5.23.3-1.el8.aarch64.rpm^plasma-pa-debugsource-5.23.3-1.el8.aarch64.rpm]plasma-pa-debuginfo-5.23.3-1.el8.aarch64.rpm_plasma-pa-5.23.3-1.el8.ppc64le.rpm^plasma-pa-debugsource-5.23.3-1.el8.ppc64le.rpm]plasma-pa-debuginfo-5.23.3-1.el8.ppc64le.rpm_plasma-pa-5.23.3-1.el8.s390x.rpm^plasma-pa-debugsource-5.23.3-1.el8.s390x.rpm]plasma-pa-debuginfo-5.23.3-1.el8.s390x.rpm_plasma-pa-5.23.3-1.el8.x86_64.rpm^plasma-pa-debugsource-5.23.3-1.el8.x86_64.rpm]plasma-pa-debuginfo-5.23.3-1.el8.x86_64.rpmkpplasma-pass-1.2.0-3.el8.src.rpmkpplasma-pass-1.2.0-3.el8.aarch64.rpmpplasma-pass-debugsource-1.2.0-3.el8.aarch64.rpmpplasma-pass-debuginfo-1.2.0-3.el8.aarch64.rpmkpplasma-pass-1.2.0-3.el8.ppc64le.rpmpplasma-pass-debugsource-1.2.0-3.el8.ppc64le.rpmpplasma-pass-debuginfo-1.2.0-3.el8.ppc64le.rpmkpplasma-pass-1.2.0-3.el8.s390x.rpmpplasma-pass-debugsource-1.2.0-3.el8.s390x.rpmpplasma-pass-debuginfo-1.2.0-3.el8.s390x.rpmkpplasma-pass-1.2.0-3.el8.x86_64.rpmpplasma-pass-debugsource-1.2.0-3.el8.x86_64.rpmpplasma-pass-debuginfo-1.2.0-3.el8.x86_64.rpmPMplasma-pk-updates-0.3.2-11.el8.src.rpmPMplasma-pk-updates-0.3.2-11.el8.aarch64.rpm+Mplasma-pk-updates-debugsource-0.3.2-11.el8.aarch64.rpm*Mplasma-pk-updates-debuginfo-0.3.2-11.el8.aarch64.rpmPMplasma-pk-updates-0.3.2-11.el8.ppc64le.rpm+Mplasma-pk-updates-debugsource-0.3.2-11.el8.ppc64le.rpm*Mplasma-pk-updates-debuginfo-0.3.2-11.el8.ppc64le.rpmPMplasma-pk-updates-0.3.2-11.el8.s390x.rpm+Mplasma-pk-updates-debugsource-0.3.2-11.el8.s390x.rpm*Mplasma-pk-updates-debuginfo-0.3.2-11.el8.s390x.rpmPMplasma-pk-updates-0.3.2-11.el8.x86_64.rpm+Mplasma-pk-updates-debugsource-0.3.2-11.el8.x86_64.rpm*Mplasma-pk-updates-debuginfo-0.3.2-11.el8.x86_64.rpm_plasma-sdk-5.23.3-1.el8.src.rpm_plasma-sdk-5.23.3-1.el8.aarch64.rpmplasma-sdk-debugsource-5.23.3-1.el8.aarch64.rpmplasma-sdk-debuginfo-5.23.3-1.el8.aarch64.rpm_plasma-sdk-5.23.3-1.el8.ppc64le.rpmplasma-sdk-debugsource-5.23.3-1.el8.ppc64le.rpmplasma-sdk-debuginfo-5.23.3-1.el8.ppc64le.rpm_plasma-sdk-5.23.3-1.el8.x86_64.rpmplasma-sdk-debugsource-5.23.3-1.el8.x86_64.rpmplasma-sdk-debuginfo-5.23.3-1.el8.x86_64.rpmQplasma-systemmonitor-5.23.3-1.el8.src.rpmQplasma-systemmonitor-5.23.3-1.el8.aarch64.rpm-plasma-systemmonitor-debugsource-5.23.3-1.el8.aarch64.rpm,plasma-systemmonitor-debuginfo-5.23.3-1.el8.aarch64.rpmQplasma-systemmonitor-5.23.3-1.el8.ppc64le.rpm-plasma-systemmonitor-debugsource-5.23.3-1.el8.ppc64le.rpm,plasma-systemmonitor-debuginfo-5.23.3-1.el8.ppc64le.rpmQplasma-systemmonitor-5.23.3-1.el8.s390x.rpm-plasma-systemmonitor-debugsource-5.23.3-1.el8.s390x.rpm,plasma-systemmonitor-debuginfo-5.23.3-1.el8.s390x.rpmQplasma-systemmonitor-5.23.3-1.el8.x86_64.rpm-plasma-systemmonitor-debugsource-5.23.3-1.el8.x86_64.rpm,plasma-systemmonitor-debuginfo-5.23.3-1.el8.x86_64.rpm`plasma-systemsettings-5.23.3-1.el8.src.rpm`plasma-systemsettings-5.23.3-1.el8.aarch64.rpmaplasma-systemsettings-debugsource-5.23.3-1.el8.aarch64.rpm`plasma-systemsettings-debuginfo-5.23.3-1.el8.aarch64.rpm`plasma-systemsettings-5.23.3-1.el8.ppc64le.rpmaplasma-systemsettings-debugsource-5.23.3-1.el8.ppc64le.rpm`plasma-systemsettings-debuginfo-5.23.3-1.el8.ppc64le.rpm`plasma-systemsettings-5.23.3-1.el8.s390x.rpmaplasma-systemsettings-debugsource-5.23.3-1.el8.s390x.rpm`plasma-systemsettings-debuginfo-5.23.3-1.el8.s390x.rpm`plasma-systemsettings-5.23.3-1.el8.x86_64.rpmaplasma-systemsettings-debugsource-5.23.3-1.el8.x86_64.rpm`plasma-systemsettings-debuginfo-5.23.3-1.el8.x86_64.rpmRplasma-thunderbolt-5.23.3-1.el8.src.rpmRplasma-thunderbolt-5.23.3-1.el8.aarch64.rpm/plasma-thunderbolt-debugsource-5.23.3-1.el8.aarch64.rpm.plasma-thunderbolt-debuginfo-5.23.3-1.el8.aarch64.rpmRplasma-thunderbolt-5.23.3-1.el8.ppc64le.rpm/plasma-thunderbolt-debugsource-5.23.3-1.el8.ppc64le.rpm.plasma-thunderbolt-debuginfo-5.23.3-1.el8.ppc64le.rpm/plasma-thunderbolt-debugsource-5.23.3-1.el8.s390x.rpmRplasma-thunderbolt-5.23.3-1.el8.s390x.rpm.plasma-thunderbolt-debuginfo-5.23.3-1.el8.s390x.rpmRplasma-thunderbolt-5.23.3-1.el8.x86_64.rpm/plasma-thunderbolt-debugsource-5.23.3-1.el8.x86_64.rpm.plasma-thunderbolt-debuginfo-5.23.3-1.el8.x86_64.rpmaplasma-vault-5.23.3-1.el8.src.rpmaplasma-vault-5.23.3-1.el8.aarch64.rpmcplasma-vault-debugsource-5.23.3-1.el8.aarch64.rpmbplasma-vault-debuginfo-5.23.3-1.el8.aarch64.rpmaplasma-vault-5.23.3-1.el8.ppc64le.rpmcplasma-vault-debugsource-5.23.3-1.el8.ppc64le.rpmbplasma-vault-debuginfo-5.23.3-1.el8.ppc64le.rpmaplasma-vault-5.23.3-1.el8.s390x.rpmcplasma-vault-debugsource-5.23.3-1.el8.s390x.rpmbplasma-vault-debuginfo-5.23.3-1.el8.s390x.rpmaplasma-vault-5.23.3-1.el8.x86_64.rpmcplasma-vault-debugsource-5.23.3-1.el8.x86_64.rpmbplasma-vault-debuginfo-5.23.3-1.el8.x86_64.rpmlbplasma-wayland-protocols-1.5.0-1.el8.src.rpmlbplasma-wayland-protocols-1.5.0-1.el8.aarch64.rpmbplasma-wayland-protocols-devel-1.5.0-1.el8.aarch64.rpmlbplasma-wayland-protocols-1.5.0-1.el8.ppc64le.rpmbplasma-wayland-protocols-devel-1.5.0-1.el8.ppc64le.rpmlbplasma-wayland-protocols-1.5.0-1.el8.s390x.rpmbplasma-wayland-protocols-devel-1.5.0-1.el8.s390x.rpmlbplasma-wayland-protocols-1.5.0-1.el8.x86_64.rpmbplasma-wayland-protocols-devel-1.5.0-1.el8.x86_64.rpmplasma-workspace-5.23.3-1.el8.src.rpmplasma-workspace-5.23.3-1.el8.aarch64.rpm.plasma-workspace-common-5.23.3-1.el8.aarch64.rpm,libkworkspace5-5.23.3-1.el8.aarch64.rpm6plasma-workspace-libs-5.23.3-1.el8.aarch64.rpm1plasma-workspace-devel-5.23.3-1.el8.aarch64.rpm:plasma-workspace-doc-5.23.3-1.el8.noarch.rpm2plasma-workspace-geolocation-5.23.3-1.el8.aarch64.rpm4plasma-workspace-geolocation-libs-5.23.3-1.el8.aarch64.rpm;sddm-breeze-5.23.3-1.el8.noarch.rpm8plasma-workspace-wayland-5.23.3-1.el8.aarch64.rpmdplasma-workspace-x11-5.23.3-1.el8.aarch64.rpm0plasma-workspace-debugsource-5.23.3-1.el8.aarch64.rpm/plasma-workspace-debuginfo-5.23.3-1.el8.aarch64.rpm-libkworkspace5-debuginfo-5.23.3-1.el8.aarch64.rpm7plasma-workspace-libs-debuginfo-5.23.3-1.el8.aarch64.rpm3plasma-workspace-geolocation-debuginfo-5.23.3-1.el8.aarch64.rpm5plasma-workspace-geolocation-libs-debuginfo-5.23.3-1.el8.aarch64.rpm9plasma-workspace-wayland-debuginfo-5.23.3-1.el8.aarch64.rpmeplasma-workspace-x11-debuginfo-5.23.3-1.el8.aarch64.rpmplasma-workspace-5.23.3-1.el8.ppc64le.rpm.plasma-workspace-common-5.23.3-1.el8.ppc64le.rpm,libkworkspace5-5.23.3-1.el8.ppc64le.rpm6plasma-workspace-libs-5.23.3-1.el8.ppc64le.rpm1plasma-workspace-devel-5.23.3-1.el8.ppc64le.rpm2plasma-workspace-geolocation-5.23.3-1.el8.ppc64le.rpm4plasma-workspace-geolocation-libs-5.23.3-1.el8.ppc64le.rpm8plasma-workspace-wayland-5.23.3-1.el8.ppc64le.rpmdplasma-workspace-x11-5.23.3-1.el8.ppc64le.rpm0plasma-workspace-debugsource-5.23.3-1.el8.ppc64le.rpm/plasma-workspace-debuginfo-5.23.3-1.el8.ppc64le.rpm-libkworkspace5-debuginfo-5.23.3-1.el8.ppc64le.rpm7plasma-workspace-libs-debuginfo-5.23.3-1.el8.ppc64le.rpm3plasma-workspace-geolocation-debuginfo-5.23.3-1.el8.ppc64le.rpm5plasma-workspace-geolocation-libs-debuginfo-5.23.3-1.el8.ppc64le.rpm9plasma-workspace-wayland-debuginfo-5.23.3-1.el8.ppc64le.rpmeplasma-workspace-x11-debuginfo-5.23.3-1.el8.ppc64le.rpmplasma-workspace-5.23.3-1.el8.s390x.rpm.plasma-workspace-common-5.23.3-1.el8.s390x.rpm,libkworkspace5-5.23.3-1.el8.s390x.rpm6plasma-workspace-libs-5.23.3-1.el8.s390x.rpm1plasma-workspace-devel-5.23.3-1.el8.s390x.rpm2plasma-workspace-geolocation-5.23.3-1.el8.s390x.rpm4plasma-workspace-geolocation-libs-5.23.3-1.el8.s390x.rpm8plasma-workspace-wayland-5.23.3-1.el8.s390x.rpmdplasma-workspace-x11-5.23.3-1.el8.s390x.rpm0plasma-workspace-debugsource-5.23.3-1.el8.s390x.rpm/plasma-workspace-debuginfo-5.23.3-1.el8.s390x.rpm-libkworkspace5-debuginfo-5.23.3-1.el8.s390x.rpm7plasma-workspace-libs-debuginfo-5.23.3-1.el8.s390x.rpm3plasma-workspace-geolocation-debuginfo-5.23.3-1.el8.s390x.rpm5plasma-workspace-geolocation-libs-debuginfo-5.23.3-1.el8.s390x.rpm9plasma-workspace-wayland-debuginfo-5.23.3-1.el8.s390x.rpmeplasma-workspace-x11-debuginfo-5.23.3-1.el8.s390x.rpmplasma-workspace-5.23.3-1.el8.x86_64.rpm.plasma-workspace-common-5.23.3-1.el8.x86_64.rpm,libkworkspace5-5.23.3-1.el8.x86_64.rpm6plasma-workspace-libs-5.23.3-1.el8.x86_64.rpm1plasma-workspace-devel-5.23.3-1.el8.x86_64.rpm2plasma-workspace-geolocation-5.23.3-1.el8.x86_64.rpm4plasma-workspace-geolocation-libs-5.23.3-1.el8.x86_64.rpm8plasma-workspace-wayland-5.23.3-1.el8.x86_64.rpmdplasma-workspace-x11-5.23.3-1.el8.x86_64.rpm0plasma-workspace-debugsource-5.23.3-1.el8.x86_64.rpm/plasma-workspace-debuginfo-5.23.3-1.el8.x86_64.rpm-libkworkspace5-debuginfo-5.23.3-1.el8.x86_64.rpm7plasma-workspace-libs-debuginfo-5.23.3-1.el8.x86_64.rpm3plasma-workspace-geolocation-debuginfo-5.23.3-1.el8.x86_64.rpm5plasma-workspace-geolocation-libs-debuginfo-5.23.3-1.el8.x86_64.rpm9plasma-workspace-wayland-debuginfo-5.23.3-1.el8.x86_64.rpmeplasma-workspace-x11-debuginfo-5.23.3-1.el8.x86_64.rpmxplasma-workspace-wallpapers-5.23.3-1.el8.src.rpmxplasma-workspace-wallpapers-5.23.3-1.el8.noarch.rpm`#qt5ct-1.1-6.el8.src.rpm`#qt5ct-1.1-6.el8.aarch64.rpm#qt5ct-debugsource-1.1-6.el8.aarch64.rpm#qt5ct-debuginfo-1.1-6.el8.aarch64.rpm`#qt5ct-1.1-6.el8.ppc64le.rpm#qt5ct-debugsource-1.1-6.el8.ppc64le.rpm#qt5ct-debuginfo-1.1-6.el8.ppc64le.rpm`#qt5ct-1.1-6.el8.s390x.rpm#qt5ct-debugsource-1.1-6.el8.s390x.rpm#qt5ct-debuginfo-1.1-6.el8.s390x.rpm`#qt5ct-1.1-6.el8.x86_64.rpm#qt5ct-debugsource-1.1-6.el8.x86_64.rpm#qt5ct-debuginfo-1.1-6.el8.x86_64.rpm"vqt5-doc-5.15.1-3.el8.src.rpm"vqt5-doc-5.15.1-3.el8.noarch.rpmvqt5-qtbase-doc-5.15.1-3.el8.noarch.rpmvqt5-qt3d-doc-5.15.1-3.el8.noarch.rpmvqt5-qtcharts-doc-5.15.1-3.el8.noarch.rpm vqt5-qtconnectivity-doc-5.15.1-3.el8.noarch.rpm vqt5-qtdeclarative-doc-5.15.1-3.el8.noarch.rpm vqt5-qtgraphicaleffects-doc-5.15.1-3.el8.noarch.rpmvqt5-qtimageformats-doc-5.15.1-3.el8.noarch.rpmvqt5-qtmultimedia-doc-5.15.1-3.el8.noarch.rpmvqt5-qtquickcontrols2-doc-5.15.1-3.el8.noarch.rpmvqt5-qtquickcontrols-doc-5.15.1-3.el8.noarch.rpmvqt5-qtscript-doc-5.15.1-3.el8.noarch.rpmvqt5-qtscxml-doc-5.15.1-3.el8.noarch.rpmvqt5-qtsensors-doc-5.15.1-3.el8.noarch.rpmvqt5-qtserialbus-doc-5.15.1-3.el8.noarch.rpmvqt5-qtserialport-doc-5.15.1-3.el8.noarch.rpmvqt5-qtsvg-doc-5.15.1-3.el8.noarch.rpmvqt5-qttools-doc-5.15.1-3.el8.noarch.rpmvqt5-qtvirtualkeyboard-doc-5.15.1-3.el8.noarch.rpmvqt5-qtwebchannel-doc-5.15.1-3.el8.noarch.rpm!vqt5-qtwebsockets-doc-5.15.1-3.el8.noarch.rpm#vqt5-qtx11extras-doc-5.15.1-3.el8.noarch.rpmvqt5-qtspeech-doc-5.15.1-3.el8.noarch.rpmvqt5-qtremoteobjects-doc-5.15.1-3.el8.noarch.rpmvqt5-qtpurchasing-doc-5.15.1-3.el8.noarch.rpmvqt5-qtwayland-doc-5.15.1-3.el8.noarch.rpm"vqt5-qtwebview-doc-5.15.1-3.el8.noarch.rpmvqt5-qtlocation-doc-5.15.1-3.el8.noarch.rpm$vqt5-qtxmlpatterns-doc-5.15.1-3.el8.noarch.rpm vqt5-qtdatavis3d-doc-5.15.1-3.el8.noarch.rpm vqt5-qtgamepad-doc-5.15.1-3.el8.noarch.rpmTqt5-qtaccountsservice-0.6.0-17.el8.src.rpmTqt5-qtaccountsservice-0.6.0-17.el8.aarch64.rpmPqt5-qtaccountsservice-devel-0.6.0-17.el8.aarch64.rpmOqt5-qtaccountsservice-debugsource-0.6.0-17.el8.aarch64.rpmNqt5-qtaccountsservice-debuginfo-0.6.0-17.el8.aarch64.rpmTqt5-qtaccountsservice-0.6.0-17.el8.ppc64le.rpmPqt5-qtaccountsservice-devel-0.6.0-17.el8.ppc64le.rpmOqt5-qtaccountsservice-debugsource-0.6.0-17.el8.ppc64le.rpmNqt5-qtaccountsservice-debuginfo-0.6.0-17.el8.ppc64le.rpmPqt5-qtaccountsservice-devel-0.6.0-17.el8.s390x.rpmTqt5-qtaccountsservice-0.6.0-17.el8.s390x.rpmOqt5-qtaccountsservice-debugsource-0.6.0-17.el8.s390x.rpmNqt5-qtaccountsservice-debuginfo-0.6.0-17.el8.s390x.rpmTqt5-qtaccountsservice-0.6.0-17.el8.x86_64.rpmPqt5-qtaccountsservice-devel-0.6.0-17.el8.x86_64.rpmOqt5-qtaccountsservice-debugsource-0.6.0-17.el8.x86_64.rpmNqt5-qtaccountsservice-debuginfo-0.6.0-17.el8.x86_64.rpmU,qt5-qtcharts-5.15.2-4.el8.src.rpmU,qt5-qtcharts-5.15.2-4.el8.aarch64.rpmS,qt5-qtcharts-devel-5.15.2-4.el8.aarch64.rpmT,qt5-qtcharts-examples-5.15.2-4.el8.aarch64.rpmR,qt5-qtcharts-debugsource-5.15.2-4.el8.aarch64.rpmQ,qt5-qtcharts-debuginfo-5.15.2-4.el8.aarch64.rpmU,qt5-qtcharts-examples-debuginfo-5.15.2-4.el8.aarch64.rpmU,qt5-qtcharts-5.15.2-4.el8.ppc64le.rpmS,qt5-qtcharts-devel-5.15.2-4.el8.ppc64le.rpmT,qt5-qtcharts-examples-5.15.2-4.el8.ppc64le.rpmR,qt5-qtcharts-debugsource-5.15.2-4.el8.ppc64le.rpmQ,qt5-qtcharts-debuginfo-5.15.2-4.el8.ppc64le.rpmU,qt5-qtcharts-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmU,qt5-qtcharts-5.15.2-4.el8.s390x.rpmS,qt5-qtcharts-devel-5.15.2-4.el8.s390x.rpmT,qt5-qtcharts-examples-5.15.2-4.el8.s390x.rpmR,qt5-qtcharts-debugsource-5.15.2-4.el8.s390x.rpmQ,qt5-qtcharts-debuginfo-5.15.2-4.el8.s390x.rpmU,qt5-qtcharts-examples-debuginfo-5.15.2-4.el8.s390x.rpmU,qt5-qtcharts-5.15.2-4.el8.x86_64.rpmS,qt5-qtcharts-devel-5.15.2-4.el8.x86_64.rpmT,qt5-qtcharts-examples-5.15.2-4.el8.x86_64.rpmR,qt5-qtcharts-debugsource-5.15.2-4.el8.x86_64.rpmQ,qt5-qtcharts-debuginfo-5.15.2-4.el8.x86_64.rpmU,qt5-qtcharts-examples-debuginfo-5.15.2-4.el8.x86_64.rpmV,qt5-qtdatavis3d-5.15.2-4.el8.src.rpmV,qt5-qtdatavis3d-5.15.2-4.el8.aarch64.rpmX,qt5-qtdatavis3d-devel-5.15.2-4.el8.aarch64.rpmY,qt5-qtdatavis3d-examples-5.15.2-4.el8.aarch64.rpmW,qt5-qtdatavis3d-debugsource-5.15.2-4.el8.aarch64.rpmV,qt5-qtdatavis3d-debuginfo-5.15.2-4.el8.aarch64.rpmZ,qt5-qtdatavis3d-examples-debuginfo-5.15.2-4.el8.aarch64.rpmV,qt5-qtdatavis3d-5.15.2-4.el8.ppc64le.rpmX,qt5-qtdatavis3d-devel-5.15.2-4.el8.ppc64le.rpmY,qt5-qtdatavis3d-examples-5.15.2-4.el8.ppc64le.rpmW,qt5-qtdatavis3d-debugsource-5.15.2-4.el8.ppc64le.rpmV,qt5-qtdatavis3d-debuginfo-5.15.2-4.el8.ppc64le.rpmZ,qt5-qtdatavis3d-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmV,qt5-qtdatavis3d-5.15.2-4.el8.s390x.rpmX,qt5-qtdatavis3d-devel-5.15.2-4.el8.s390x.rpmY,qt5-qtdatavis3d-examples-5.15.2-4.el8.s390x.rpmW,qt5-qtdatavis3d-debugsource-5.15.2-4.el8.s390x.rpmV,qt5-qtdatavis3d-debuginfo-5.15.2-4.el8.s390x.rpmZ,qt5-qtdatavis3d-examples-debuginfo-5.15.2-4.el8.s390x.rpmV,qt5-qtdatavis3d-5.15.2-4.el8.x86_64.rpmX,qt5-qtdatavis3d-devel-5.15.2-4.el8.x86_64.rpmY,qt5-qtdatavis3d-examples-5.15.2-4.el8.x86_64.rpmW,qt5-qtdatavis3d-debugsource-5.15.2-4.el8.x86_64.rpmV,qt5-qtdatavis3d-debuginfo-5.15.2-4.el8.x86_64.rpmZ,qt5-qtdatavis3d-examples-debuginfo-5.15.2-4.el8.x86_64.rpmWcqt5-qtenginio-1.6.2-36.el8.src.rpmWcqt5-qtenginio-1.6.2-36.el8.aarch64.rpm]cqt5-qtenginio-devel-1.6.2-36.el8.aarch64.rpm#cqt5-qtenginio-doc-1.6.2-36.el8.noarch.rpm^cqt5-qtenginio-examples-1.6.2-36.el8.aarch64.rpm\cqt5-qtenginio-debugsource-1.6.2-36.el8.aarch64.rpm[cqt5-qtenginio-debuginfo-1.6.2-36.el8.aarch64.rpm_cqt5-qtenginio-examples-debuginfo-1.6.2-36.el8.aarch64.rpmWcqt5-qtenginio-1.6.2-36.el8.ppc64le.rpm]cqt5-qtenginio-devel-1.6.2-36.el8.ppc64le.rpm^cqt5-qtenginio-examples-1.6.2-36.el8.ppc64le.rpm\cqt5-qtenginio-debugsource-1.6.2-36.el8.ppc64le.rpm[cqt5-qtenginio-debuginfo-1.6.2-36.el8.ppc64le.rpm_cqt5-qtenginio-examples-debuginfo-1.6.2-36.el8.ppc64le.rpm^cqt5-qtenginio-examples-1.6.2-36.el8.s390x.rpm]cqt5-qtenginio-devel-1.6.2-36.el8.s390x.rpm\cqt5-qtenginio-debugsource-1.6.2-36.el8.s390x.rpm[cqt5-qtenginio-debuginfo-1.6.2-36.el8.s390x.rpmWcqt5-qtenginio-1.6.2-36.el8.s390x.rpm_cqt5-qtenginio-examples-debuginfo-1.6.2-36.el8.s390x.rpmWcqt5-qtenginio-1.6.2-36.el8.x86_64.rpm]cqt5-qtenginio-devel-1.6.2-36.el8.x86_64.rpm^cqt5-qtenginio-examples-1.6.2-36.el8.x86_64.rpm\cqt5-qtenginio-debugsource-1.6.2-36.el8.x86_64.rpm[cqt5-qtenginio-debuginfo-1.6.2-36.el8.x86_64.rpm_cqt5-qtenginio-examples-debuginfo-1.6.2-36.el8.x86_64.rpmoCqt5-qtfeedback-20180903gita14bd0b-2.el8.src.rpmoCqt5-qtfeedback-20180903gita14bd0b-2.el8.aarch64.rpm!Cqt5-qtfeedback-devel-20180903gita14bd0b-2.el8.aarch64.rpm Cqt5-qtfeedback-debugsource-20180903gita14bd0b-2.el8.aarch64.rpmCqt5-qtfeedback-debuginfo-20180903gita14bd0b-2.el8.aarch64.rpmoCqt5-qtfeedback-20180903gita14bd0b-2.el8.ppc64le.rpm!Cqt5-qtfeedback-devel-20180903gita14bd0b-2.el8.ppc64le.rpm Cqt5-qtfeedback-debugsource-20180903gita14bd0b-2.el8.ppc64le.rpmCqt5-qtfeedback-debuginfo-20180903gita14bd0b-2.el8.ppc64le.rpmoCqt5-qtfeedback-20180903gita14bd0b-2.el8.s390x.rpm!Cqt5-qtfeedback-devel-20180903gita14bd0b-2.el8.s390x.rpm Cqt5-qtfeedback-debugsource-20180903gita14bd0b-2.el8.s390x.rpmCqt5-qtfeedback-debuginfo-20180903gita14bd0b-2.el8.s390x.rpmoCqt5-qtfeedback-20180903gita14bd0b-2.el8.x86_64.rpm!Cqt5-qtfeedback-devel-20180903gita14bd0b-2.el8.x86_64.rpm Cqt5-qtfeedback-debugsource-20180903gita14bd0b-2.el8.x86_64.rpmCqt5-qtfeedback-debuginfo-20180903gita14bd0b-2.el8.x86_64.rpmX,qt5-qtgamepad-5.15.2-4.el8.src.rpmX,qt5-qtgamepad-5.15.2-4.el8.aarch64.rpmb,qt5-qtgamepad-devel-5.15.2-4.el8.aarch64.rpmc,qt5-qtgamepad-examples-5.15.2-4.el8.aarch64.rpma,qt5-qtgamepad-debugsource-5.15.2-4.el8.aarch64.rpm`,qt5-qtgamepad-debuginfo-5.15.2-4.el8.aarch64.rpmd,qt5-qtgamepad-examples-debuginfo-5.15.2-4.el8.aarch64.rpmX,qt5-qtgamepad-5.15.2-4.el8.ppc64le.rpmb,qt5-qtgamepad-devel-5.15.2-4.el8.ppc64le.rpmc,qt5-qtgamepad-examples-5.15.2-4.el8.ppc64le.rpma,qt5-qtgamepad-debugsource-5.15.2-4.el8.ppc64le.rpm`,qt5-qtgamepad-debuginfo-5.15.2-4.el8.ppc64le.rpmd,qt5-qtgamepad-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmX,qt5-qtgamepad-5.15.2-4.el8.s390x.rpmb,qt5-qtgamepad-devel-5.15.2-4.el8.s390x.rpmc,qt5-qtgamepad-examples-5.15.2-4.el8.s390x.rpma,qt5-qtgamepad-debugsource-5.15.2-4.el8.s390x.rpm`,qt5-qtgamepad-debuginfo-5.15.2-4.el8.s390x.rpmd,qt5-qtgamepad-examples-debuginfo-5.15.2-4.el8.s390x.rpmX,qt5-qtgamepad-5.15.2-4.el8.x86_64.rpmb,qt5-qtgamepad-devel-5.15.2-4.el8.x86_64.rpmc,qt5-qtgamepad-examples-5.15.2-4.el8.x86_64.rpma,qt5-qtgamepad-debugsource-5.15.2-4.el8.x86_64.rpm`,qt5-qtgamepad-debuginfo-5.15.2-4.el8.x86_64.rpmd,qt5-qtgamepad-examples-debuginfo-5.15.2-4.el8.x86_64.rpmY,qt5-qtnetworkauth-5.15.2-4.el8.src.rpmY,qt5-qtnetworkauth-5.15.2-4.el8.aarch64.rpmg,qt5-qtnetworkauth-devel-5.15.2-4.el8.aarch64.rpmh,qt5-qtnetworkauth-examples-5.15.2-4.el8.aarch64.rpmf,qt5-qtnetworkauth-debugsource-5.15.2-4.el8.aarch64.rpme,qt5-qtnetworkauth-debuginfo-5.15.2-4.el8.aarch64.rpmi,qt5-qtnetworkauth-examples-debuginfo-5.15.2-4.el8.aarch64.rpmY,qt5-qtnetworkauth-5.15.2-4.el8.ppc64le.rpmg,qt5-qtnetworkauth-devel-5.15.2-4.el8.ppc64le.rpmh,qt5-qtnetworkauth-examples-5.15.2-4.el8.ppc64le.rpmf,qt5-qtnetworkauth-debugsource-5.15.2-4.el8.ppc64le.rpme,qt5-qtnetworkauth-debuginfo-5.15.2-4.el8.ppc64le.rpmi,qt5-qtnetworkauth-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmh,qt5-qtnetworkauth-examples-5.15.2-4.el8.s390x.rpmf,qt5-qtnetworkauth-debugsource-5.15.2-4.el8.s390x.rpmg,qt5-qtnetworkauth-devel-5.15.2-4.el8.s390x.rpme,qt5-qtnetworkauth-debuginfo-5.15.2-4.el8.s390x.rpmi,qt5-qtnetworkauth-examples-debuginfo-5.15.2-4.el8.s390x.rpmY,qt5-qtnetworkauth-5.15.2-4.el8.s390x.rpmY,qt5-qtnetworkauth-5.15.2-4.el8.x86_64.rpmg,qt5-qtnetworkauth-devel-5.15.2-4.el8.x86_64.rpmh,qt5-qtnetworkauth-examples-5.15.2-4.el8.x86_64.rpmf,qt5-qtnetworkauth-debugsource-5.15.2-4.el8.x86_64.rpme,qt5-qtnetworkauth-debuginfo-5.15.2-4.el8.x86_64.rpmi,qt5-qtnetworkauth-examples-debuginfo-5.15.2-4.el8.x86_64.rpmZ,qt5-qtremoteobjects-5.15.2-4.el8.src.rpmZ,qt5-qtremoteobjects-5.15.2-4.el8.aarch64.rpml,qt5-qtremoteobjects-devel-5.15.2-4.el8.aarch64.rpmm,qt5-qtremoteobjects-examples-5.15.2-4.el8.aarch64.rpmk,qt5-qtremoteobjects-debugsource-5.15.2-4.el8.aarch64.rpmj,qt5-qtremoteobjects-debuginfo-5.15.2-4.el8.aarch64.rpmn,qt5-qtremoteobjects-examples-debuginfo-5.15.2-4.el8.aarch64.rpmZ,qt5-qtremoteobjects-5.15.2-4.el8.ppc64le.rpml,qt5-qtremoteobjects-devel-5.15.2-4.el8.ppc64le.rpmm,qt5-qtremoteobjects-examples-5.15.2-4.el8.ppc64le.rpmk,qt5-qtremoteobjects-debugsource-5.15.2-4.el8.ppc64le.rpmj,qt5-qtremoteobjects-debuginfo-5.15.2-4.el8.ppc64le.rpmn,qt5-qtremoteobjects-examples-debuginfo-5.15.2-4.el8.ppc64le.rpml,qt5-qtremoteobjects-devel-5.15.2-4.el8.s390x.rpmZ,qt5-qtremoteobjects-5.15.2-4.el8.s390x.rpmk,qt5-qtremoteobjects-debugsource-5.15.2-4.el8.s390x.rpmm,qt5-qtremoteobjects-examples-5.15.2-4.el8.s390x.rpmn,qt5-qtremoteobjects-examples-debuginfo-5.15.2-4.el8.s390x.rpmj,qt5-qtremoteobjects-debuginfo-5.15.2-4.el8.s390x.rpmZ,qt5-qtremoteobjects-5.15.2-4.el8.x86_64.rpml,qt5-qtremoteobjects-devel-5.15.2-4.el8.x86_64.rpmm,qt5-qtremoteobjects-examples-5.15.2-4.el8.x86_64.rpmk,qt5-qtremoteobjects-debugsource-5.15.2-4.el8.x86_64.rpmj,qt5-qtremoteobjects-debuginfo-5.15.2-4.el8.x86_64.rpmn,qt5-qtremoteobjects-examples-debuginfo-5.15.2-4.el8.x86_64.rpm[,qt5-qtscxml-5.15.2-4.el8.src.rpm[,qt5-qtscxml-5.15.2-4.el8.aarch64.rpmq,qt5-qtscxml-devel-5.15.2-4.el8.aarch64.rpmr,qt5-qtscxml-examples-5.15.2-4.el8.aarch64.rpmp,qt5-qtscxml-debugsource-5.15.2-4.el8.aarch64.rpmo,qt5-qtscxml-debuginfo-5.15.2-4.el8.aarch64.rpms,qt5-qtscxml-examples-debuginfo-5.15.2-4.el8.aarch64.rpm[,qt5-qtscxml-5.15.2-4.el8.ppc64le.rpmq,qt5-qtscxml-devel-5.15.2-4.el8.ppc64le.rpmr,qt5-qtscxml-examples-5.15.2-4.el8.ppc64le.rpmp,qt5-qtscxml-debugsource-5.15.2-4.el8.ppc64le.rpmo,qt5-qtscxml-debuginfo-5.15.2-4.el8.ppc64le.rpms,qt5-qtscxml-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmq,qt5-qtscxml-devel-5.15.2-4.el8.s390x.rpms,qt5-qtscxml-examples-debuginfo-5.15.2-4.el8.s390x.rpmo,qt5-qtscxml-debuginfo-5.15.2-4.el8.s390x.rpmr,qt5-qtscxml-examples-5.15.2-4.el8.s390x.rpmp,qt5-qtscxml-debugsource-5.15.2-4.el8.s390x.rpm[,qt5-qtscxml-5.15.2-4.el8.s390x.rpm[,qt5-qtscxml-5.15.2-4.el8.x86_64.rpmq,qt5-qtscxml-devel-5.15.2-4.el8.x86_64.rpmr,qt5-qtscxml-examples-5.15.2-4.el8.x86_64.rpmp,qt5-qtscxml-debugsource-5.15.2-4.el8.x86_64.rpmo,qt5-qtscxml-debuginfo-5.15.2-4.el8.x86_64.rpms,qt5-qtscxml-examples-debuginfo-5.15.2-4.el8.x86_64.rpm\,qt5-qtspeech-5.15.2-4.el8.src.rpm\,qt5-qtspeech-5.15.2-4.el8.aarch64.rpmv,qt5-qtspeech-devel-5.15.2-4.el8.aarch64.rpmw,qt5-qtspeech-examples-5.15.2-4.el8.aarch64.rpmy,qt5-qtspeech-speechd-5.15.2-4.el8.aarch64.rpmu,qt5-qtspeech-debugsource-5.15.2-4.el8.aarch64.rpmt,qt5-qtspeech-debuginfo-5.15.2-4.el8.aarch64.rpmx,qt5-qtspeech-examples-debuginfo-5.15.2-4.el8.aarch64.rpmz,qt5-qtspeech-speechd-debuginfo-5.15.2-4.el8.aarch64.rpm\,qt5-qtspeech-5.15.2-4.el8.ppc64le.rpmv,qt5-qtspeech-devel-5.15.2-4.el8.ppc64le.rpmw,qt5-qtspeech-examples-5.15.2-4.el8.ppc64le.rpmy,qt5-qtspeech-speechd-5.15.2-4.el8.ppc64le.rpmu,qt5-qtspeech-debugsource-5.15.2-4.el8.ppc64le.rpmt,qt5-qtspeech-debuginfo-5.15.2-4.el8.ppc64le.rpmx,qt5-qtspeech-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmz,qt5-qtspeech-speechd-debuginfo-5.15.2-4.el8.ppc64le.rpmw,qt5-qtspeech-examples-5.15.2-4.el8.s390x.rpmt,qt5-qtspeech-debuginfo-5.15.2-4.el8.s390x.rpmz,qt5-qtspeech-speechd-debuginfo-5.15.2-4.el8.s390x.rpmy,qt5-qtspeech-speechd-5.15.2-4.el8.s390x.rpmu,qt5-qtspeech-debugsource-5.15.2-4.el8.s390x.rpm\,qt5-qtspeech-5.15.2-4.el8.s390x.rpmv,qt5-qtspeech-devel-5.15.2-4.el8.s390x.rpmx,qt5-qtspeech-examples-debuginfo-5.15.2-4.el8.s390x.rpm\,qt5-qtspeech-5.15.2-4.el8.x86_64.rpmv,qt5-qtspeech-devel-5.15.2-4.el8.x86_64.rpmw,qt5-qtspeech-examples-5.15.2-4.el8.x86_64.rpmy,qt5-qtspeech-speechd-5.15.2-4.el8.x86_64.rpmu,qt5-qtspeech-debugsource-5.15.2-4.el8.x86_64.rpmt,qt5-qtspeech-debuginfo-5.15.2-4.el8.x86_64.rpmx,qt5-qtspeech-examples-debuginfo-5.15.2-4.el8.x86_64.rpmz,qt5-qtspeech-speechd-debuginfo-5.15.2-4.el8.x86_64.rpm]qt5-qtstyleplugins-5.0.0-45.el8.src.rpm]qt5-qtstyleplugins-5.0.0-45.el8.aarch64.rpm|qt5-qtstyleplugins-debugsource-5.0.0-45.el8.aarch64.rpm{qt5-qtstyleplugins-debuginfo-5.0.0-45.el8.aarch64.rpm]qt5-qtstyleplugins-5.0.0-45.el8.ppc64le.rpm|qt5-qtstyleplugins-debugsource-5.0.0-45.el8.ppc64le.rpm{qt5-qtstyleplugins-debuginfo-5.0.0-45.el8.ppc64le.rpm|qt5-qtstyleplugins-debugsource-5.0.0-45.el8.s390x.rpm]qt5-qtstyleplugins-5.0.0-45.el8.s390x.rpm{qt5-qtstyleplugins-debuginfo-5.0.0-45.el8.s390x.rpm]qt5-qtstyleplugins-5.0.0-45.el8.x86_64.rpm|qt5-qtstyleplugins-debugsource-5.0.0-45.el8.x86_64.rpm{qt5-qtstyleplugins-debuginfo-5.0.0-45.el8.x86_64.rpm^,qt5-qtvirtualkeyboard-5.15.2-4.el8.src.rpm^,qt5-qtvirtualkeyboard-5.15.2-4.el8.aarch64.rpm,qt5-qtvirtualkeyboard-devel-5.15.2-4.el8.aarch64.rpm,qt5-qtvirtualkeyboard-examples-5.15.2-4.el8.aarch64.rpm~,qt5-qtvirtualkeyboard-debugsource-5.15.2-4.el8.aarch64.rpm},qt5-qtvirtualkeyboard-debuginfo-5.15.2-4.el8.aarch64.rpm^,qt5-qtvirtualkeyboard-5.15.2-4.el8.ppc64le.rpm,qt5-qtvirtualkeyboard-devel-5.15.2-4.el8.ppc64le.rpm,qt5-qtvirtualkeyboard-examples-5.15.2-4.el8.ppc64le.rpm~,qt5-qtvirtualkeyboard-debugsource-5.15.2-4.el8.ppc64le.rpm},qt5-qtvirtualkeyboard-debuginfo-5.15.2-4.el8.ppc64le.rpm^,qt5-qtvirtualkeyboard-5.15.2-4.el8.s390x.rpm,qt5-qtvirtualkeyboard-devel-5.15.2-4.el8.s390x.rpm,qt5-qtvirtualkeyboard-examples-5.15.2-4.el8.s390x.rpm~,qt5-qtvirtualkeyboard-debugsource-5.15.2-4.el8.s390x.rpm},qt5-qtvirtualkeyboard-debuginfo-5.15.2-4.el8.s390x.rpm^,qt5-qtvirtualkeyboard-5.15.2-4.el8.x86_64.rpm,qt5-qtvirtualkeyboard-devel-5.15.2-4.el8.x86_64.rpm,qt5-qtvirtualkeyboard-examples-5.15.2-4.el8.x86_64.rpm~,qt5-qtvirtualkeyboard-debugsource-5.15.2-4.el8.x86_64.rpm},qt5-qtvirtualkeyboard-debuginfo-5.15.2-4.el8.x86_64.rpm_}qt5-qtwebkit-5.212.0-0.60.alpha4.el8.src.rpm_}qt5-qtwebkit-5.212.0-0.60.alpha4.el8.aarch64.rpm}qt5-qtwebkit-devel-5.212.0-0.60.alpha4.el8.aarch64.rpm}qt5-qtwebkit-debugsource-5.212.0-0.60.alpha4.el8.aarch64.rpm}qt5-qtwebkit-debuginfo-5.212.0-0.60.alpha4.el8.aarch64.rpm_}qt5-qtwebkit-5.212.0-0.60.alpha4.el8.ppc64le.rpm}qt5-qtwebkit-devel-5.212.0-0.60.alpha4.el8.ppc64le.rpm}qt5-qtwebkit-debugsource-5.212.0-0.60.alpha4.el8.ppc64le.rpm}qt5-qtwebkit-debuginfo-5.212.0-0.60.alpha4.el8.ppc64le.rpm_}qt5-qtwebkit-5.212.0-0.60.alpha4.el8.s390x.rpm}qt5-qtwebkit-devel-5.212.0-0.60.alpha4.el8.s390x.rpm}qt5-qtwebkit-debugsource-5.212.0-0.60.alpha4.el8.s390x.rpm}qt5-qtwebkit-debuginfo-5.212.0-0.60.alpha4.el8.s390x.rpm_}qt5-qtwebkit-5.212.0-0.60.alpha4.el8.x86_64.rpm}qt5-qtwebkit-devel-5.212.0-0.60.alpha4.el8.x86_64.rpm}qt5-qtwebkit-debugsource-5.212.0-0.60.alpha4.el8.x86_64.rpm}qt5-qtwebkit-debuginfo-5.212.0-0.60.alpha4.el8.x86_64.rpmr,qt5-qtwebview-5.15.2-4.el8.src.rpmr,qt5-qtwebview-5.15.2-4.el8.aarch64.rpm/,qt5-qtwebview-devel-5.15.2-4.el8.aarch64.rpm0,qt5-qtwebview-examples-5.15.2-4.el8.aarch64.rpm.,qt5-qtwebview-debugsource-5.15.2-4.el8.aarch64.rpm-,qt5-qtwebview-debuginfo-5.15.2-4.el8.aarch64.rpm1,qt5-qtwebview-examples-debuginfo-5.15.2-4.el8.aarch64.rpmr,qt5-qtwebview-5.15.2-4.el8.x86_64.rpm/,qt5-qtwebview-devel-5.15.2-4.el8.x86_64.rpm0,qt5-qtwebview-examples-5.15.2-4.el8.x86_64.rpm.,qt5-qtwebview-debugsource-5.15.2-4.el8.x86_64.rpm-,qt5-qtwebview-debuginfo-5.15.2-4.el8.x86_64.rpm1,qt5-qtwebview-examples-debuginfo-5.15.2-4.el8.x86_64.rpm-9iBBBBBBBBBBBBBBenhancementndppd-0.2.5-3.el8/" C]ndppd-0.2.5-3.el8.src.rpmC]ndppd-0.2.5-3.el8.aarch64.rpmn]ndppd-debugsource-0.2.5-3.el8.aarch64.rpmm]ndppd-debuginfo-0.2.5-3.el8.aarch64.rpmC]ndppd-0.2.5-3.el8.ppc64le.rpmn]ndppd-debugsource-0.2.5-3.el8.ppc64le.rpmm]ndppd-debuginfo-0.2.5-3.el8.ppc64le.rpmC]ndppd-0.2.5-3.el8.s390x.rpmn]ndppd-debugsource-0.2.5-3.el8.s390x.rpmm]ndppd-debuginfo-0.2.5-3.el8.s390x.rpmC]ndppd-0.2.5-3.el8.x86_64.rpmn]ndppd-debugsource-0.2.5-3.el8.x86_64.rpmm]ndppd-debuginfo-0.2.5-3.el8.x86_64.rpm C]ndppd-0.2.5-3.el8.src.rpmC]ndppd-0.2.5-3.el8.aarch64.rpmn]ndppd-debugsource-0.2.5-3.el8.aarch64.rpmm]ndppd-debuginfo-0.2.5-3.el8.aarch64.rpmC]ndppd-0.2.5-3.el8.ppc64le.rpmn]ndppd-debugsource-0.2.5-3.el8.ppc64le.rpmm]ndppd-debuginfo-0.2.5-3.el8.ppc64le.rpmC]ndppd-0.2.5-3.el8.s390x.rpmn]ndppd-debugsource-0.2.5-3.el8.s390x.rpmm]ndppd-debuginfo-0.2.5-3.el8.s390x.rpmC]ndppd-0.2.5-3.el8.x86_64.rpmn]ndppd-debugsource-0.2.5-3.el8.x86_64.rpmm]ndppd-debuginfo-0.2.5-3.el8.x86_64.rpm4&=zBnewpackageperl-JSON-WebToken-0.10-15.el8QpNperl-JSON-WebToken-0.10-15.el8.src.rpmpNperl-JSON-WebToken-0.10-15.el8.noarch.rpmpNperl-JSON-WebToken-0.10-15.el8.src.rpmpNperl-JSON-WebToken-0.10-15.el8.noarch.rpm Z~Benhancementpython-trustme-0.6.0-4.el86iHfpython-trustme-0.6.0-4.el8.src.rpm#fpython3-trustme-0.6.0-4.el8.noarch.rpmfpython-trustme-0.6.0-4.el8.src.rpm#fpython3-trustme-0.6.0-4.el8.noarch.rpm͚ZBBnewpackagepython-aiogqlc-1.0.4-1.el81(https://bugzilla.redhat.com/show_bug.cgi?id=18365651836565Review Request: python-aiogqlc - GraphQL client with file upload support99python-aiogqlc-1.0.4-1.el8.src.rpm-9python3-aiogqlc-1.0.4-1.el8.noarch.rpm99python-aiogqlc-1.0.4-1.el8.src.rpm-9python3-aiogqlc-1.0.4-1.el8.noarch.rpmf FBnewpackageperl-Test-Time-0.08-3.el8Yihttps://bugzilla.redhat.com/show_bug.cgi?id=17717391771739[RFE] EPEL8 branch of perl-Test-Time#perl-Test-Time-0.08-3.el8.src.rpm#perl-Test-Time-0.08-3.el8.noarch.rpm#perl-Test-Time-0.08-3.el8.src.rpm#perl-Test-Time-0.08-3.el8.noarch.rpmb JBenhancementperl-Test-Assertions-1.054-30.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17655351765535[RFE] EPEL8 branch of perl-Test-Assertionscperl-Test-Assertions-1.054-30.el8.src.rpmcperl-Test-Assertions-1.054-30.el8.noarch.rpmcperl-Test-Assertions-1.054-30.el8.src.rpmcperl-Test-Assertions-1.054-30.el8.noarch.rpmÕm#NBBBBBBBBBBBBBBBBBBBbugfixlibmacaroons-0.3.0-6.el8^!NKlibmacaroons-0.3.0-6.el8.src.rpm\Klibmacaroons-debugsource-0.3.0-6.el8.aarch64.rpm]Klibmacaroons-devel-0.3.0-6.el8.aarch64.rpm[Klibmacaroons-debuginfo-0.3.0-6.el8.aarch64.rpmNKlibmacaroons-0.3.0-6.el8.aarch64.rpm\Klibmacaroons-debugsource-0.3.0-6.el8.ppc64le.rpm[Klibmacaroons-debuginfo-0.3.0-6.el8.ppc64le.rpmNKlibmacaroons-0.3.0-6.el8.ppc64le.rpm]Klibmacaroons-devel-0.3.0-6.el8.ppc64le.rpm]Klibmacaroons-devel-0.3.0-6.el8.s390x.rpm[Klibmacaroons-debuginfo-0.3.0-6.el8.s390x.rpmNKlibmacaroons-0.3.0-6.el8.s390x.rpm\Klibmacaroons-debugsource-0.3.0-6.el8.s390x.rpm]Klibmacaroons-devel-0.3.0-6.el8.x86_64.rpmNKlibmacaroons-0.3.0-6.el8.x86_64.rpm[Klibmacaroons-debuginfo-0.3.0-6.el8.x86_64.rpm\Klibmacaroons-debugsource-0.3.0-6.el8.x86_64.rpmNKlibmacaroons-0.3.0-6.el8.src.rpm\Klibmacaroons-debugsource-0.3.0-6.el8.aarch64.rpm]Klibmacaroons-devel-0.3.0-6.el8.aarch64.rpm[Klibmacaroons-debuginfo-0.3.0-6.el8.aarch64.rpmNKlibmacaroons-0.3.0-6.el8.aarch64.rpm\Klibmacaroons-debugsource-0.3.0-6.el8.ppc64le.rpm[Klibmacaroons-debuginfo-0.3.0-6.el8.ppc64le.rpmNKlibmacaroons-0.3.0-6.el8.ppc64le.rpm]Klibmacaroons-devel-0.3.0-6.el8.ppc64le.rpm]Klibmacaroons-devel-0.3.0-6.el8.s390x.rpm[Klibmacaroons-debuginfo-0.3.0-6.el8.s390x.rpmNKlibmacaroons-0.3.0-6.el8.s390x.rpm\Klibmacaroons-debugsource-0.3.0-6.el8.s390x.rpm]Klibmacaroons-devel-0.3.0-6.el8.x86_64.rpmNKlibmacaroons-0.3.0-6.el8.x86_64.rpm[Klibmacaroons-debuginfo-0.3.0-6.el8.x86_64.rpm\Klibmacaroons-debugsource-0.3.0-6.el8.x86_64.rpmQ6dBBBBBBBBBBBBBBBBenhancementxournalpp-1.1.3-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=21490512149051xournalpp-1.1.3 is availableVxournalpp-1.1.3-1.el8.src.rpmVxournalpp-1.1.3-1.el8.aarch64.rpmWxournalpp-plugins-1.1.3-1.el8.noarch.rpmXxournalpp-ui-1.1.3-1.el8.noarch.rpmxournalpp-debugsource-1.1.3-1.el8.aarch64.rpmxournalpp-debuginfo-1.1.3-1.el8.aarch64.rpmVxournalpp-1.1.3-1.el8.ppc64le.rpmxournalpp-debugsource-1.1.3-1.el8.ppc64le.rpmxournalpp-debuginfo-1.1.3-1.el8.ppc64le.rpmVxournalpp-1.1.3-1.el8.s390x.rpmxournalpp-debugsource-1.1.3-1.el8.s390x.rpmxournalpp-debuginfo-1.1.3-1.el8.s390x.rpmVxournalpp-1.1.3-1.el8.x86_64.rpmxournalpp-debugsource-1.1.3-1.el8.x86_64.rpmxournalpp-debuginfo-1.1.3-1.el8.x86_64.rpmVxournalpp-1.1.3-1.el8.src.rpmVxournalpp-1.1.3-1.el8.aarch64.rpmWxournalpp-plugins-1.1.3-1.el8.noarch.rpmXxournalpp-ui-1.1.3-1.el8.noarch.rpmxournalpp-debugsource-1.1.3-1.el8.aarch64.rpmxournalpp-debuginfo-1.1.3-1.el8.aarch64.rpmVxournalpp-1.1.3-1.el8.ppc64le.rpmxournalpp-debugsource-1.1.3-1.el8.ppc64le.rpmxournalpp-debuginfo-1.1.3-1.el8.ppc64le.rpmVxournalpp-1.1.3-1.el8.s390x.rpmxournalpp-debugsource-1.1.3-1.el8.s390x.rpmxournalpp-debuginfo-1.1.3-1.el8.s390x.rpmVxournalpp-1.1.3-1.el8.x86_64.rpmxournalpp-debugsource-1.1.3-1.el8.x86_64.rpmxournalpp-debuginfo-1.1.3-1.el8.x86_64.rpmŚZ wBBBBBBBBBBBBBBBBBBBnewpackagelibavtp-0.2.0-3.el8 ~libavtp-0.2.0-3.el8.src.rpm~libavtp-0.2.0-3.el8.aarch64.rpmllibavtp-devel-0.2.0-3.el8.aarch64.rpmklibavtp-debugsource-0.2.0-3.el8.aarch64.rpmjlibavtp-debuginfo-0.2.0-3.el8.aarch64.rpm~libavtp-0.2.0-3.el8.ppc64le.rpmllibavtp-devel-0.2.0-3.el8.ppc64le.rpmklibavtp-debugsource-0.2.0-3.el8.ppc64le.rpmjlibavtp-debuginfo-0.2.0-3.el8.ppc64le.rpm~libavtp-0.2.0-3.el8.s390x.rpmllibavtp-devel-0.2.0-3.el8.s390x.rpmklibavtp-debugsource-0.2.0-3.el8.s390x.rpmjlibavtp-debuginfo-0.2.0-3.el8.s390x.rpm~libavtp-0.2.0-3.el8.x86_64.rpmllibavtp-devel-0.2.0-3.el8.x86_64.rpmklibavtp-debugsource-0.2.0-3.el8.x86_64.rpmjlibavtp-debuginfo-0.2.0-3.el8.x86_64.rpm~libavtp-0.2.0-3.el8.src.rpm~libavtp-0.2.0-3.el8.aarch64.rpmllibavtp-devel-0.2.0-3.el8.aarch64.rpmklibavtp-debugsource-0.2.0-3.el8.aarch64.rpmjlibavtp-debuginfo-0.2.0-3.el8.aarch64.rpm~libavtp-0.2.0-3.el8.ppc64le.rpmllibavtp-devel-0.2.0-3.el8.ppc64le.rpmklibavtp-debugsource-0.2.0-3.el8.ppc64le.rpmjlibavtp-debuginfo-0.2.0-3.el8.ppc64le.rpm~libavtp-0.2.0-3.el8.s390x.rpmllibavtp-devel-0.2.0-3.el8.s390x.rpmklibavtp-debugsource-0.2.0-3.el8.s390x.rpmjlibavtp-debuginfo-0.2.0-3.el8.s390x.rpm~libavtp-0.2.0-3.el8.x86_64.rpmllibavtp-devel-0.2.0-3.el8.x86_64.rpmklibavtp-debugsource-0.2.0-3.el8.x86_64.rpmjlibavtp-debuginfo-0.2.0-3.el8.x86_64.rpm%MBBsecurityrubygem-rack-2.2.4-1.el8Ihttps://bugzilla.redhat.com/show_bug.cgi?id=20995252099525CVE-2022-30123 rubygem-rack: crafted requests can cause shell escape sequences [epel-all],-rubygem-rack-2.2.4-1.el8.src.rpm,-rubygem-rack-2.2.4-1.el8.noarch.rpm~-rubygem-rack-doc-2.2.4-1.el8.noarch.rpm,-rubygem-rack-2.2.4-1.el8.src.rpm,-rubygem-rack-2.2.4-1.el8.noarch.rpm~-rubygem-rack-doc-2.2.4-1.el8.noarch.rpm,RBBBBBBBBBBBBBBBBBBBBBBBBnewpackagedeja-dup-40.7-1.el86ehttps://bugzilla.redhat.com/show_bug.cgi?id=20173572017357Please create an epel8 package for deja-dup,kdeja-dup-40.7-1.el8.x86_64.rpm,kdeja-dup-40.7-1.el8.src.rpm,kdeja-dup-40.7-1.el8.aarch64.rpm kdeja-dup-nautilus-40.7-1.el8.aarch64.rpm kdeja-dup-debugsource-40.7-1.el8.aarch64.rpm kdeja-dup-debuginfo-40.7-1.el8.aarch64.rpmkdeja-dup-nautilus-debuginfo-40.7-1.el8.aarch64.rpm,kdeja-dup-40.7-1.el8.ppc64le.rpm kdeja-dup-nautilus-40.7-1.el8.ppc64le.rpm kdeja-dup-debugsource-40.7-1.el8.ppc64le.rpm kdeja-dup-debuginfo-40.7-1.el8.ppc64le.rpmkdeja-dup-nautilus-debuginfo-40.7-1.el8.ppc64le.rpm,kdeja-dup-40.7-1.el8.s390x.rpm kdeja-dup-nautilus-40.7-1.el8.s390x.rpm kdeja-dup-debugsource-40.7-1.el8.s390x.rpm kdeja-dup-debuginfo-40.7-1.el8.s390x.rpmkdeja-dup-nautilus-debuginfo-40.7-1.el8.s390x.rpm kdeja-dup-nautilus-40.7-1.el8.x86_64.rpm kdeja-dup-debugsource-40.7-1.el8.x86_64.rpm kdeja-dup-debuginfo-40.7-1.el8.x86_64.rpmkdeja-dup-nautilus-debuginfo-40.7-1.el8.x86_64.rpm,kdeja-dup-40.7-1.el8.x86_64.rpm,kdeja-dup-40.7-1.el8.src.rpm,kdeja-dup-40.7-1.el8.aarch64.rpm kdeja-dup-nautilus-40.7-1.el8.aarch64.rpm kdeja-dup-debugsource-40.7-1.el8.aarch64.rpm kdeja-dup-debuginfo-40.7-1.el8.aarch64.rpmkdeja-dup-nautilus-debuginfo-40.7-1.el8.aarch64.rpm,kdeja-dup-40.7-1.el8.ppc64le.rpm kdeja-dup-nautilus-40.7-1.el8.ppc64le.rpm kdeja-dup-debugsource-40.7-1.el8.ppc64le.rpm kdeja-dup-debuginfo-40.7-1.el8.ppc64le.rpmkdeja-dup-nautilus-debuginfo-40.7-1.el8.ppc64le.rpm,kdeja-dup-40.7-1.el8.s390x.rpm kdeja-dup-nautilus-40.7-1.el8.s390x.rpm kdeja-dup-debugsource-40.7-1.el8.s390x.rpm kdeja-dup-debuginfo-40.7-1.el8.s390x.rpmkdeja-dup-nautilus-debuginfo-40.7-1.el8.s390x.rpm kdeja-dup-nautilus-40.7-1.el8.x86_64.rpm kdeja-dup-debugsource-40.7-1.el8.x86_64.rpm kdeja-dup-debuginfo-40.7-1.el8.x86_64.rpmkdeja-dup-nautilus-debuginfo-40.7-1.el8.x86_64.rpmmu=mBBBBBBBBBBBBBBunspecifiedhtop-3.2.1-1.el8yhttps://bugzilla.redhat.com/show_bug.cgi?id=21086762108676SIGSEGV in LinuxProcess_makeCommandStr() qghtop-3.2.1-1.el8.src.rpmqghtop-3.2.1-1.el8.aarch64.rpmghtop-debugsource-3.2.1-1.el8.aarch64.rpmghtop-debuginfo-3.2.1-1.el8.aarch64.rpmqghtop-3.2.1-1.el8.ppc64le.rpmghtop-debugsource-3.2.1-1.el8.ppc64le.rpmghtop-debuginfo-3.2.1-1.el8.ppc64le.rpmqghtop-3.2.1-1.el8.s390x.rpmghtop-debugsource-3.2.1-1.el8.s390x.rpmghtop-debuginfo-3.2.1-1.el8.s390x.rpmqghtop-3.2.1-1.el8.x86_64.rpmghtop-debugsource-3.2.1-1.el8.x86_64.rpmghtop-debuginfo-3.2.1-1.el8.x86_64.rpm qghtop-3.2.1-1.el8.src.rpmqghtop-3.2.1-1.el8.aarch64.rpmghtop-debugsource-3.2.1-1.el8.aarch64.rpmghtop-debuginfo-3.2.1-1.el8.aarch64.rpmqghtop-3.2.1-1.el8.ppc64le.rpmghtop-debugsource-3.2.1-1.el8.ppc64le.rpmghtop-debuginfo-3.2.1-1.el8.ppc64le.rpmqghtop-3.2.1-1.el8.s390x.rpmghtop-debugsource-3.2.1-1.el8.s390x.rpmghtop-debuginfo-3.2.1-1.el8.s390x.rpmqghtop-3.2.1-1.el8.x86_64.rpmghtop-debugsource-3.2.1-1.el8.x86_64.rpmghtop-debuginfo-3.2.1-1.el8.x86_64.rpm~BBBBBBBBBBBBBBnewpackagereprepro-5.3.0-1.el8 Zhttps://bugzilla.redhat.com/show_bug.cgi?id=16720091672009reprepro-5.3.0 is available _Hreprepro-5.3.0-1.el8.src.rpm_Hreprepro-5.3.0-1.el8.aarch64.rpm kf5-kdesu-debugsource-5.88.0-1.el8.aarch64.rpm= kf5-kdesu-debuginfo-5.88.0-1.el8.aarch64.rpmh kf5-kdesu-5.88.0-1.el8.ppc64le.rpm? kf5-kdesu-devel-5.88.0-1.el8.ppc64le.rpm> kf5-kdesu-debugsource-5.88.0-1.el8.ppc64le.rpm= kf5-kdesu-debuginfo-5.88.0-1.el8.ppc64le.rpm> kf5-kdesu-debugsource-5.88.0-1.el8.s390x.rpm= kf5-kdesu-debuginfo-5.88.0-1.el8.s390x.rpmh kf5-kdesu-5.88.0-1.el8.s390x.rpm? kf5-kdesu-devel-5.88.0-1.el8.s390x.rpmh kf5-kdesu-5.88.0-1.el8.x86_64.rpm? kf5-kdesu-devel-5.88.0-1.el8.x86_64.rpm> kf5-kdesu-debugsource-5.88.0-1.el8.x86_64.rpm= kf5-kdesu-debuginfo-5.88.0-1.el8.x86_64.rpmi kf5-kdewebkit-5.88.0-1.el8.src.rpmi kf5-kdewebkit-5.88.0-1.el8.aarch64.rpmB kf5-kdewebkit-devel-5.88.0-1.el8.aarch64.rpmA kf5-kdewebkit-debugsource-5.88.0-1.el8.aarch64.rpm@ kf5-kdewebkit-debuginfo-5.88.0-1.el8.aarch64.rpmi kf5-kdewebkit-5.88.0-1.el8.ppc64le.rpmB kf5-kdewebkit-devel-5.88.0-1.el8.ppc64le.rpmA kf5-kdewebkit-debugsource-5.88.0-1.el8.ppc64le.rpm@ kf5-kdewebkit-debuginfo-5.88.0-1.el8.ppc64le.rpmi kf5-kdewebkit-5.88.0-1.el8.s390x.rpmB kf5-kdewebkit-devel-5.88.0-1.el8.s390x.rpmA kf5-kdewebkit-debugsource-5.88.0-1.el8.s390x.rpm@ kf5-kdewebkit-debuginfo-5.88.0-1.el8.s390x.rpmi kf5-kdewebkit-5.88.0-1.el8.x86_64.rpmB kf5-kdewebkit-devel-5.88.0-1.el8.x86_64.rpmA kf5-kdewebkit-debugsource-5.88.0-1.el8.x86_64.rpm@ kf5-kdewebkit-debuginfo-5.88.0-1.el8.x86_64.rpmj kf5-kdnssd-5.88.0-1.el8.src.rpmj kf5-kdnssd-5.88.0-1.el8.aarch64.rpmE kf5-kdnssd-devel-5.88.0-1.el8.aarch64.rpmD kf5-kdnssd-debugsource-5.88.0-1.el8.aarch64.rpmC kf5-kdnssd-debuginfo-5.88.0-1.el8.aarch64.rpmj kf5-kdnssd-5.88.0-1.el8.ppc64le.rpmE kf5-kdnssd-devel-5.88.0-1.el8.ppc64le.rpmD kf5-kdnssd-debugsource-5.88.0-1.el8.ppc64le.rpmC kf5-kdnssd-debuginfo-5.88.0-1.el8.ppc64le.rpmE kf5-kdnssd-devel-5.88.0-1.el8.s390x.rpmD kf5-kdnssd-debugsource-5.88.0-1.el8.s390x.rpmj kf5-kdnssd-5.88.0-1.el8.s390x.rpmC kf5-kdnssd-debuginfo-5.88.0-1.el8.s390x.rpmj kf5-kdnssd-5.88.0-1.el8.x86_64.rpmE kf5-kdnssd-devel-5.88.0-1.el8.x86_64.rpmD kf5-kdnssd-debugsource-5.88.0-1.el8.x86_64.rpmC kf5-kdnssd-debuginfo-5.88.0-1.el8.x86_64.rpmk kf5-kdoctools-5.88.0-1.el8.src.rpmk kf5-kdoctools-5.88.0-1.el8.aarch64.rpmH kf5-kdoctools-devel-5.88.0-1.el8.aarch64.rpmG kf5-kdoctools-debugsource-5.88.0-1.el8.aarch64.rpmF kf5-kdoctools-debuginfo-5.88.0-1.el8.aarch64.rpmk kf5-kdoctools-5.88.0-1.el8.ppc64le.rpmH kf5-kdoctools-devel-5.88.0-1.el8.ppc64le.rpmG kf5-kdoctools-debugsource-5.88.0-1.el8.ppc64le.rpmF kf5-kdoctools-debuginfo-5.88.0-1.el8.ppc64le.rpmF kf5-kdoctools-debuginfo-5.88.0-1.el8.s390x.rpmH kf5-kdoctools-devel-5.88.0-1.el8.s390x.rpmG kf5-kdoctools-debugsource-5.88.0-1.el8.s390x.rpmk kf5-kdoctools-5.88.0-1.el8.s390x.rpmk kf5-kdoctools-5.88.0-1.el8.x86_64.rpmH kf5-kdoctools-devel-5.88.0-1.el8.x86_64.rpmG kf5-kdoctools-debugsource-5.88.0-1.el8.x86_64.rpmF kf5-kdoctools-debuginfo-5.88.0-1.el8.x86_64.rpml kf5-kemoticons-5.88.0-1.el8.src.rpml kf5-kemoticons-5.88.0-1.el8.aarch64.rpmK kf5-kemoticons-devel-5.88.0-1.el8.aarch64.rpmJ kf5-kemoticons-debugsource-5.88.0-1.el8.aarch64.rpmI kf5-kemoticons-debuginfo-5.88.0-1.el8.aarch64.rpml kf5-kemoticons-5.88.0-1.el8.ppc64le.rpmK kf5-kemoticons-devel-5.88.0-1.el8.ppc64le.rpmJ kf5-kemoticons-debugsource-5.88.0-1.el8.ppc64le.rpmI kf5-kemoticons-debuginfo-5.88.0-1.el8.ppc64le.rpmJ kf5-kemoticons-debugsource-5.88.0-1.el8.s390x.rpml kf5-kemoticons-5.88.0-1.el8.s390x.rpmI kf5-kemoticons-debuginfo-5.88.0-1.el8.s390x.rpmK kf5-kemoticons-devel-5.88.0-1.el8.s390x.rpml kf5-kemoticons-5.88.0-1.el8.x86_64.rpmK kf5-kemoticons-devel-5.88.0-1.el8.x86_64.rpmJ kf5-kemoticons-debugsource-5.88.0-1.el8.x86_64.rpmI kf5-kemoticons-debuginfo-5.88.0-1.el8.x86_64.rpmm kf5-kfilemetadata-5.88.0-1.el8.src.rpmm kf5-kfilemetadata-5.88.0-1.el8.aarch64.rpmN kf5-kfilemetadata-devel-5.88.0-1.el8.aarch64.rpmM kf5-kfilemetadata-debugsource-5.88.0-1.el8.aarch64.rpmL kf5-kfilemetadata-debuginfo-5.88.0-1.el8.aarch64.rpmm kf5-kfilemetadata-5.88.0-1.el8.ppc64le.rpmN kf5-kfilemetadata-devel-5.88.0-1.el8.ppc64le.rpmM kf5-kfilemetadata-debugsource-5.88.0-1.el8.ppc64le.rpmL kf5-kfilemetadata-debuginfo-5.88.0-1.el8.ppc64le.rpmm kf5-kfilemetadata-5.88.0-1.el8.s390x.rpmN kf5-kfilemetadata-devel-5.88.0-1.el8.s390x.rpmM kf5-kfilemetadata-debugsource-5.88.0-1.el8.s390x.rpmL kf5-kfilemetadata-debuginfo-5.88.0-1.el8.s390x.rpmm kf5-kfilemetadata-5.88.0-1.el8.x86_64.rpmN kf5-kfilemetadata-devel-5.88.0-1.el8.x86_64.rpmM kf5-kfilemetadata-debugsource-5.88.0-1.el8.x86_64.rpmL kf5-kfilemetadata-debuginfo-5.88.0-1.el8.x86_64.rpmn kf5-kglobalaccel-5.88.0-1.el8.src.rpmn kf5-kglobalaccel-5.88.0-1.el8.aarch64.rpmR kf5-kglobalaccel-libs-5.88.0-1.el8.aarch64.rpmQ kf5-kglobalaccel-devel-5.88.0-1.el8.aarch64.rpmP kf5-kglobalaccel-debugsource-5.88.0-1.el8.aarch64.rpmO kf5-kglobalaccel-debuginfo-5.88.0-1.el8.aarch64.rpmS kf5-kglobalaccel-libs-debuginfo-5.88.0-1.el8.aarch64.rpmn kf5-kglobalaccel-5.88.0-1.el8.ppc64le.rpmR kf5-kglobalaccel-libs-5.88.0-1.el8.ppc64le.rpmQ kf5-kglobalaccel-devel-5.88.0-1.el8.ppc64le.rpmP kf5-kglobalaccel-debugsource-5.88.0-1.el8.ppc64le.rpmO kf5-kglobalaccel-debuginfo-5.88.0-1.el8.ppc64le.rpmS kf5-kglobalaccel-libs-debuginfo-5.88.0-1.el8.ppc64le.rpmn kf5-kglobalaccel-5.88.0-1.el8.s390x.rpmR kf5-kglobalaccel-libs-5.88.0-1.el8.s390x.rpmO kf5-kglobalaccel-debuginfo-5.88.0-1.el8.s390x.rpmQ kf5-kglobalaccel-devel-5.88.0-1.el8.s390x.rpmP kf5-kglobalaccel-debugsource-5.88.0-1.el8.s390x.rpmS kf5-kglobalaccel-libs-debuginfo-5.88.0-1.el8.s390x.rpmn kf5-kglobalaccel-5.88.0-1.el8.x86_64.rpmR kf5-kglobalaccel-libs-5.88.0-1.el8.x86_64.rpmQ kf5-kglobalaccel-devel-5.88.0-1.el8.x86_64.rpmP kf5-kglobalaccel-debugsource-5.88.0-1.el8.x86_64.rpmO kf5-kglobalaccel-debuginfo-5.88.0-1.el8.x86_64.rpmS kf5-kglobalaccel-libs-debuginfo-5.88.0-1.el8.x86_64.rpmo kf5-kguiaddons-5.88.0-1.el8.src.rpmo kf5-kguiaddons-5.88.0-1.el8.aarch64.rpmV kf5-kguiaddons-devel-5.88.0-1.el8.aarch64.rpmU kf5-kguiaddons-debugsource-5.88.0-1.el8.aarch64.rpmT kf5-kguiaddons-debuginfo-5.88.0-1.el8.aarch64.rpmo kf5-kguiaddons-5.88.0-1.el8.ppc64le.rpmV kf5-kguiaddons-devel-5.88.0-1.el8.ppc64le.rpmU kf5-kguiaddons-debugsource-5.88.0-1.el8.ppc64le.rpmT kf5-kguiaddons-debuginfo-5.88.0-1.el8.ppc64le.rpmT kf5-kguiaddons-debuginfo-5.88.0-1.el8.s390x.rpmo kf5-kguiaddons-5.88.0-1.el8.s390x.rpmU kf5-kguiaddons-debugsource-5.88.0-1.el8.s390x.rpmV kf5-kguiaddons-devel-5.88.0-1.el8.s390x.rpmo kf5-kguiaddons-5.88.0-1.el8.x86_64.rpmV kf5-kguiaddons-devel-5.88.0-1.el8.x86_64.rpmU kf5-kguiaddons-debugsource-5.88.0-1.el8.x86_64.rpmT kf5-kguiaddons-debuginfo-5.88.0-1.el8.x86_64.rpmpjkf5-kholidays-5.88.0-1.el8.src.rpmpjkf5-kholidays-5.88.0-1.el8.aarch64.rpmYjkf5-kholidays-devel-5.88.0-1.el8.aarch64.rpmXjkf5-kholidays-debugsource-5.88.0-1.el8.aarch64.rpmWjkf5-kholidays-debuginfo-5.88.0-1.el8.aarch64.rpmpjkf5-kholidays-5.88.0-1.el8.ppc64le.rpmYjkf5-kholidays-devel-5.88.0-1.el8.ppc64le.rpmXjkf5-kholidays-debugsource-5.88.0-1.el8.ppc64le.rpmWjkf5-kholidays-debuginfo-5.88.0-1.el8.ppc64le.rpmpjkf5-kholidays-5.88.0-1.el8.s390x.rpmYjkf5-kholidays-devel-5.88.0-1.el8.s390x.rpmXjkf5-kholidays-debugsource-5.88.0-1.el8.s390x.rpmWjkf5-kholidays-debuginfo-5.88.0-1.el8.s390x.rpmpjkf5-kholidays-5.88.0-1.el8.x86_64.rpmYjkf5-kholidays-devel-5.88.0-1.el8.x86_64.rpmXjkf5-kholidays-debugsource-5.88.0-1.el8.x86_64.rpmWjkf5-kholidays-debuginfo-5.88.0-1.el8.x86_64.rpmq kf5-khtml-5.88.0-1.el8.src.rpmq kf5-khtml-5.88.0-1.el8.aarch64.rpm\ kf5-khtml-devel-5.88.0-1.el8.aarch64.rpm[ kf5-khtml-debugsource-5.88.0-1.el8.aarch64.rpmZ kf5-khtml-debuginfo-5.88.0-1.el8.aarch64.rpmq kf5-khtml-5.88.0-1.el8.ppc64le.rpm\ kf5-khtml-devel-5.88.0-1.el8.ppc64le.rpm[ kf5-khtml-debugsource-5.88.0-1.el8.ppc64le.rpmZ kf5-khtml-debuginfo-5.88.0-1.el8.ppc64le.rpmq kf5-khtml-5.88.0-1.el8.s390x.rpm\ kf5-khtml-devel-5.88.0-1.el8.s390x.rpm[ kf5-khtml-debugsource-5.88.0-1.el8.s390x.rpmZ kf5-khtml-debuginfo-5.88.0-1.el8.s390x.rpmq kf5-khtml-5.88.0-1.el8.x86_64.rpm\ kf5-khtml-devel-5.88.0-1.el8.x86_64.rpm[ kf5-khtml-debugsource-5.88.0-1.el8.x86_64.rpmZ kf5-khtml-debuginfo-5.88.0-1.el8.x86_64.rpmr kf5-ki18n-5.88.0-1.el8.src.rpmr kf5-ki18n-5.88.0-1.el8.aarch64.rpm_ kf5-ki18n-devel-5.88.0-1.el8.aarch64.rpm^ kf5-ki18n-debugsource-5.88.0-1.el8.aarch64.rpm] kf5-ki18n-debuginfo-5.88.0-1.el8.aarch64.rpmr kf5-ki18n-5.88.0-1.el8.ppc64le.rpm_ kf5-ki18n-devel-5.88.0-1.el8.ppc64le.rpm^ kf5-ki18n-debugsource-5.88.0-1.el8.ppc64le.rpm] kf5-ki18n-debuginfo-5.88.0-1.el8.ppc64le.rpmr kf5-ki18n-5.88.0-1.el8.s390x.rpm_ kf5-ki18n-devel-5.88.0-1.el8.s390x.rpm^ kf5-ki18n-debugsource-5.88.0-1.el8.s390x.rpm] kf5-ki18n-debuginfo-5.88.0-1.el8.s390x.rpmr kf5-ki18n-5.88.0-1.el8.x86_64.rpm_ kf5-ki18n-devel-5.88.0-1.el8.x86_64.rpm^ kf5-ki18n-debugsource-5.88.0-1.el8.x86_64.rpm] kf5-ki18n-debuginfo-5.88.0-1.el8.x86_64.rpms kf5-kiconthemes-5.88.0-1.el8.src.rpms kf5-kiconthemes-5.88.0-1.el8.aarch64.rpmb kf5-kiconthemes-devel-5.88.0-1.el8.aarch64.rpma kf5-kiconthemes-debugsource-5.88.0-1.el8.aarch64.rpm` kf5-kiconthemes-debuginfo-5.88.0-1.el8.aarch64.rpms kf5-kiconthemes-5.88.0-1.el8.ppc64le.rpmb kf5-kiconthemes-devel-5.88.0-1.el8.ppc64le.rpma kf5-kiconthemes-debugsource-5.88.0-1.el8.ppc64le.rpm` kf5-kiconthemes-debuginfo-5.88.0-1.el8.ppc64le.rpms kf5-kiconthemes-5.88.0-1.el8.s390x.rpmb kf5-kiconthemes-devel-5.88.0-1.el8.s390x.rpma kf5-kiconthemes-debugsource-5.88.0-1.el8.s390x.rpm` kf5-kiconthemes-debuginfo-5.88.0-1.el8.s390x.rpms kf5-kiconthemes-5.88.0-1.el8.x86_64.rpmb kf5-kiconthemes-devel-5.88.0-1.el8.x86_64.rpma kf5-kiconthemes-debugsource-5.88.0-1.el8.x86_64.rpm` kf5-kiconthemes-debuginfo-5.88.0-1.el8.x86_64.rpmt kf5-kidentitymanagement-21.08.3-1.el8.src.rpmt kf5-kidentitymanagement-21.08.3-1.el8.aarch64.rpme kf5-kidentitymanagement-devel-21.08.3-1.el8.aarch64.rpmd kf5-kidentitymanagement-debugsource-21.08.3-1.el8.aarch64.rpmc kf5-kidentitymanagement-debuginfo-21.08.3-1.el8.aarch64.rpmt kf5-kidentitymanagement-21.08.3-1.el8.ppc64le.rpme kf5-kidentitymanagement-devel-21.08.3-1.el8.ppc64le.rpmd kf5-kidentitymanagement-debugsource-21.08.3-1.el8.ppc64le.rpmc kf5-kidentitymanagement-debuginfo-21.08.3-1.el8.ppc64le.rpme kf5-kidentitymanagement-devel-21.08.3-1.el8.s390x.rpmt kf5-kidentitymanagement-21.08.3-1.el8.s390x.rpmc kf5-kidentitymanagement-debuginfo-21.08.3-1.el8.s390x.rpmd kf5-kidentitymanagement-debugsource-21.08.3-1.el8.s390x.rpmt kf5-kidentitymanagement-21.08.3-1.el8.x86_64.rpme kf5-kidentitymanagement-devel-21.08.3-1.el8.x86_64.rpmd kf5-kidentitymanagement-debugsource-21.08.3-1.el8.x86_64.rpmc kf5-kidentitymanagement-debuginfo-21.08.3-1.el8.x86_64.rpmu kf5-kidletime-5.88.0-1.el8.src.rpmu kf5-kidletime-5.88.0-1.el8.aarch64.rpmh kf5-kidletime-devel-5.88.0-1.el8.aarch64.rpmg kf5-kidletime-debugsource-5.88.0-1.el8.aarch64.rpmf kf5-kidletime-debuginfo-5.88.0-1.el8.aarch64.rpmu kf5-kidletime-5.88.0-1.el8.ppc64le.rpmh kf5-kidletime-devel-5.88.0-1.el8.ppc64le.rpmg kf5-kidletime-debugsource-5.88.0-1.el8.ppc64le.rpmf kf5-kidletime-debuginfo-5.88.0-1.el8.ppc64le.rpmu kf5-kidletime-5.88.0-1.el8.s390x.rpmh kf5-kidletime-devel-5.88.0-1.el8.s390x.rpmg kf5-kidletime-debugsource-5.88.0-1.el8.s390x.rpmf kf5-kidletime-debuginfo-5.88.0-1.el8.s390x.rpmu kf5-kidletime-5.88.0-1.el8.x86_64.rpmh kf5-kidletime-devel-5.88.0-1.el8.x86_64.rpmg kf5-kidletime-debugsource-5.88.0-1.el8.x86_64.rpmf kf5-kidletime-debuginfo-5.88.0-1.el8.x86_64.rpmv kf5-kimageformats-5.88.0-1.el8.src.rpmv kf5-kimageformats-5.88.0-1.el8.aarch64.rpmj kf5-kimageformats-debugsource-5.88.0-1.el8.aarch64.rpmi kf5-kimageformats-debuginfo-5.88.0-1.el8.aarch64.rpmv kf5-kimageformats-5.88.0-1.el8.ppc64le.rpmj kf5-kimageformats-debugsource-5.88.0-1.el8.ppc64le.rpmi kf5-kimageformats-debuginfo-5.88.0-1.el8.ppc64le.rpmj kf5-kimageformats-debugsource-5.88.0-1.el8.s390x.rpmi kf5-kimageformats-debuginfo-5.88.0-1.el8.s390x.rpmv kf5-kimageformats-5.88.0-1.el8.s390x.rpmv kf5-kimageformats-5.88.0-1.el8.x86_64.rpmj kf5-kimageformats-debugsource-5.88.0-1.el8.x86_64.rpmi kf5-kimageformats-debuginfo-5.88.0-1.el8.x86_64.rpmw kf5-kimap-21.08.3-1.el8.src.rpmw kf5-kimap-21.08.3-1.el8.aarch64.rpmm kf5-kimap-devel-21.08.3-1.el8.aarch64.rpml kf5-kimap-debugsource-21.08.3-1.el8.aarch64.rpmk kf5-kimap-debuginfo-21.08.3-1.el8.aarch64.rpmw kf5-kimap-21.08.3-1.el8.ppc64le.rpmm kf5-kimap-devel-21.08.3-1.el8.ppc64le.rpml kf5-kimap-debugsource-21.08.3-1.el8.ppc64le.rpmk kf5-kimap-debuginfo-21.08.3-1.el8.ppc64le.rpmk kf5-kimap-debuginfo-21.08.3-1.el8.s390x.rpml kf5-kimap-debugsource-21.08.3-1.el8.s390x.rpmw kf5-kimap-21.08.3-1.el8.s390x.rpmm kf5-kimap-devel-21.08.3-1.el8.s390x.rpmw kf5-kimap-21.08.3-1.el8.x86_64.rpmm kf5-kimap-devel-21.08.3-1.el8.x86_64.rpml kf5-kimap-debugsource-21.08.3-1.el8.x86_64.rpmk kf5-kimap-debuginfo-21.08.3-1.el8.x86_64.rpmx kf5-kinit-5.88.0-1.el8.src.rpmx kf5-kinit-5.88.0-1.el8.aarch64.rpmp kf5-kinit-devel-5.88.0-1.el8.aarch64.rpmo kf5-kinit-debugsource-5.88.0-1.el8.aarch64.rpmn kf5-kinit-debuginfo-5.88.0-1.el8.aarch64.rpmx kf5-kinit-5.88.0-1.el8.ppc64le.rpmp kf5-kinit-devel-5.88.0-1.el8.ppc64le.rpmo kf5-kinit-debugsource-5.88.0-1.el8.ppc64le.rpmn kf5-kinit-debuginfo-5.88.0-1.el8.ppc64le.rpmx kf5-kinit-5.88.0-1.el8.s390x.rpmp kf5-kinit-devel-5.88.0-1.el8.s390x.rpmo kf5-kinit-debugsource-5.88.0-1.el8.s390x.rpmn kf5-kinit-debuginfo-5.88.0-1.el8.s390x.rpmx kf5-kinit-5.88.0-1.el8.x86_64.rpmp kf5-kinit-devel-5.88.0-1.el8.x86_64.rpmo kf5-kinit-debugsource-5.88.0-1.el8.x86_64.rpmn kf5-kinit-debuginfo-5.88.0-1.el8.x86_64.rpmy kf5-kio-5.88.0-1.el8.src.rpmy kf5-kio-5.88.0-1.el8.aarch64.rpmw kf5-kio-devel-5.88.0-1.el8.aarch64.rpm kf5-kio-doc-5.88.0-1.el8.noarch.rpmq kf5-kio-core-5.88.0-1.el8.aarch64.rpms kf5-kio-core-libs-5.88.0-1.el8.aarch64.rpm kf5-kio-widgets-5.88.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-5.88.0-1.el8.aarch64.rpmy kf5-kio-file-widgets-5.88.0-1.el8.aarch64.rpm{ kf5-kio-gui-5.88.0-1.el8.aarch64.rpm} kf5-kio-ntlm-5.88.0-1.el8.aarch64.rpmv kf5-kio-debugsource-5.88.0-1.el8.aarch64.rpmu kf5-kio-debuginfo-5.88.0-1.el8.aarch64.rpmx kf5-kio-devel-debuginfo-5.88.0-1.el8.aarch64.rpmr kf5-kio-core-debuginfo-5.88.0-1.el8.aarch64.rpmt kf5-kio-core-libs-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kio-widgets-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-debuginfo-5.88.0-1.el8.aarch64.rpmz kf5-kio-file-widgets-debuginfo-5.88.0-1.el8.aarch64.rpm| kf5-kio-gui-debuginfo-5.88.0-1.el8.aarch64.rpm~ kf5-kio-ntlm-debuginfo-5.88.0-1.el8.aarch64.rpmy kf5-kio-5.88.0-1.el8.ppc64le.rpmw kf5-kio-devel-5.88.0-1.el8.ppc64le.rpmq kf5-kio-core-5.88.0-1.el8.ppc64le.rpms kf5-kio-core-libs-5.88.0-1.el8.ppc64le.rpm kf5-kio-widgets-5.88.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-5.88.0-1.el8.ppc64le.rpmy kf5-kio-file-widgets-5.88.0-1.el8.ppc64le.rpm{ kf5-kio-gui-5.88.0-1.el8.ppc64le.rpm} kf5-kio-ntlm-5.88.0-1.el8.ppc64le.rpmv kf5-kio-debugsource-5.88.0-1.el8.ppc64le.rpmu kf5-kio-debuginfo-5.88.0-1.el8.ppc64le.rpmx kf5-kio-devel-debuginfo-5.88.0-1.el8.ppc64le.rpmr kf5-kio-core-debuginfo-5.88.0-1.el8.ppc64le.rpmt kf5-kio-core-libs-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kio-widgets-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-debuginfo-5.88.0-1.el8.ppc64le.rpmz kf5-kio-file-widgets-debuginfo-5.88.0-1.el8.ppc64le.rpm| kf5-kio-gui-debuginfo-5.88.0-1.el8.ppc64le.rpm~ kf5-kio-ntlm-debuginfo-5.88.0-1.el8.ppc64le.rpmw kf5-kio-devel-5.88.0-1.el8.s390x.rpm| kf5-kio-gui-debuginfo-5.88.0-1.el8.s390x.rpm{ kf5-kio-gui-5.88.0-1.el8.s390x.rpmt kf5-kio-core-libs-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kio-widgets-5.88.0-1.el8.s390x.rpm~ kf5-kio-ntlm-debuginfo-5.88.0-1.el8.s390x.rpmx kf5-kio-devel-debuginfo-5.88.0-1.el8.s390x.rpmq kf5-kio-core-5.88.0-1.el8.s390x.rpm} kf5-kio-ntlm-5.88.0-1.el8.s390x.rpmy kf5-kio-file-widgets-5.88.0-1.el8.s390x.rpmy kf5-kio-5.88.0-1.el8.s390x.rpms kf5-kio-core-libs-5.88.0-1.el8.s390x.rpmv kf5-kio-debugsource-5.88.0-1.el8.s390x.rpmz kf5-kio-file-widgets-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kio-widgets-libs-5.88.0-1.el8.s390x.rpmu kf5-kio-debuginfo-5.88.0-1.el8.s390x.rpmr kf5-kio-core-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kio-widgets-libs-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kio-widgets-debuginfo-5.88.0-1.el8.s390x.rpmy kf5-kio-5.88.0-1.el8.x86_64.rpmw kf5-kio-devel-5.88.0-1.el8.x86_64.rpmq kf5-kio-core-5.88.0-1.el8.x86_64.rpms kf5-kio-core-libs-5.88.0-1.el8.x86_64.rpm kf5-kio-widgets-5.88.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-5.88.0-1.el8.x86_64.rpmy kf5-kio-file-widgets-5.88.0-1.el8.x86_64.rpm{ kf5-kio-gui-5.88.0-1.el8.x86_64.rpm} kf5-kio-ntlm-5.88.0-1.el8.x86_64.rpmv kf5-kio-debugsource-5.88.0-1.el8.x86_64.rpmu kf5-kio-debuginfo-5.88.0-1.el8.x86_64.rpmx kf5-kio-devel-debuginfo-5.88.0-1.el8.x86_64.rpmr kf5-kio-core-debuginfo-5.88.0-1.el8.x86_64.rpmt kf5-kio-core-libs-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kio-widgets-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-debuginfo-5.88.0-1.el8.x86_64.rpmz kf5-kio-file-widgets-debuginfo-5.88.0-1.el8.x86_64.rpm| kf5-kio-gui-debuginfo-5.88.0-1.el8.x86_64.rpm~ kf5-kio-ntlm-debuginfo-5.88.0-1.el8.x86_64.rpmz kf5-kipi-plugins-21.08.3-1.el8.src.rpmz kf5-kipi-plugins-21.08.3-1.el8.aarch64.rpm kf5-kipi-plugins-libs-21.08.3-1.el8.aarch64.rpm kf5-kipi-plugins-debugsource-21.08.3-1.el8.aarch64.rpm kf5-kipi-plugins-libs-debuginfo-21.08.3-1.el8.aarch64.rpmz kf5-kipi-plugins-21.08.3-1.el8.ppc64le.rpm kf5-kipi-plugins-libs-21.08.3-1.el8.ppc64le.rpm kf5-kipi-plugins-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-kipi-plugins-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kipi-plugins-debugsource-21.08.3-1.el8.s390x.rpm kf5-kipi-plugins-libs-debuginfo-21.08.3-1.el8.s390x.rpmz kf5-kipi-plugins-21.08.3-1.el8.s390x.rpm kf5-kipi-plugins-libs-21.08.3-1.el8.s390x.rpmz kf5-kipi-plugins-21.08.3-1.el8.x86_64.rpm kf5-kipi-plugins-libs-21.08.3-1.el8.x86_64.rpm kf5-kipi-plugins-debugsource-21.08.3-1.el8.x86_64.rpm kf5-kipi-plugins-libs-debuginfo-21.08.3-1.el8.x86_64.rpm{=kf5-kirigami-1.1.0-16.el8.src.rpm{=kf5-kirigami-1.1.0-16.el8.aarch64.rpm=kf5-kirigami-devel-1.1.0-16.el8.aarch64.rpm=kf5-kirigami-debugsource-1.1.0-16.el8.aarch64.rpm=kf5-kirigami-debuginfo-1.1.0-16.el8.aarch64.rpm{=kf5-kirigami-1.1.0-16.el8.ppc64le.rpm=kf5-kirigami-devel-1.1.0-16.el8.ppc64le.rpm=kf5-kirigami-debugsource-1.1.0-16.el8.ppc64le.rpm=kf5-kirigami-debuginfo-1.1.0-16.el8.ppc64le.rpm{=kf5-kirigami-1.1.0-16.el8.s390x.rpm=kf5-kirigami-devel-1.1.0-16.el8.s390x.rpm=kf5-kirigami-debugsource-1.1.0-16.el8.s390x.rpm=kf5-kirigami-debuginfo-1.1.0-16.el8.s390x.rpm{=kf5-kirigami-1.1.0-16.el8.x86_64.rpm=kf5-kirigami-devel-1.1.0-16.el8.x86_64.rpm=kf5-kirigami-debugsource-1.1.0-16.el8.x86_64.rpm=kf5-kirigami-debuginfo-1.1.0-16.el8.x86_64.rpm| kf5-kirigami2-5.88.0-1.el8.src.rpm| kf5-kirigami2-5.88.0-1.el8.aarch64.rpm kf5-kirigami2-devel-5.88.0-1.el8.aarch64.rpm kf5-kirigami2-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kirigami2-debuginfo-5.88.0-1.el8.aarch64.rpm| kf5-kirigami2-5.88.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.88.0-1.el8.ppc64le.rpm kf5-kirigami2-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kirigami2-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.88.0-1.el8.s390x.rpm kf5-kirigami2-debuginfo-5.88.0-1.el8.s390x.rpm| kf5-kirigami2-5.88.0-1.el8.s390x.rpm kf5-kirigami2-debugsource-5.88.0-1.el8.s390x.rpm| kf5-kirigami2-5.88.0-1.el8.x86_64.rpm kf5-kirigami2-devel-5.88.0-1.el8.x86_64.rpm kf5-kirigami2-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kirigami2-debuginfo-5.88.0-1.el8.x86_64.rpm@ kf5-kirigami2-addons-21.05-2.el8.src.rpm@ kf5-kirigami2-addons-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-treeview-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-debugsource-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-debuginfo-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-2.el8.aarch64.rpm@ kf5-kirigami2-addons-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-debugsource-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-debuginfo-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-2.el8.ppc64le.rpm@ kf5-kirigami2-addons-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-treeview-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-debugsource-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-debuginfo-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-2.el8.s390x.rpm@ kf5-kirigami2-addons-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-treeview-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-debugsource-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-debuginfo-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-2.el8.x86_64.rpm} kf5-kitemmodels-5.88.0-1.el8.src.rpm} kf5-kitemmodels-5.88.0-1.el8.aarch64.rpm kf5-kitemmodels-devel-5.88.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kitemmodels-debuginfo-5.88.0-1.el8.aarch64.rpm} kf5-kitemmodels-5.88.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.88.0-1.el8.ppc64le.rpm kf5-kitemmodels-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kitemmodels-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.88.0-1.el8.s390x.rpm} kf5-kitemmodels-5.88.0-1.el8.s390x.rpm kf5-kitemmodels-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kitemmodels-debugsource-5.88.0-1.el8.s390x.rpm} kf5-kitemmodels-5.88.0-1.el8.x86_64.rpm kf5-kitemmodels-devel-5.88.0-1.el8.x86_64.rpm kf5-kitemmodels-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kitemmodels-debuginfo-5.88.0-1.el8.x86_64.rpm~ kf5-kitemviews-5.88.0-1.el8.src.rpm~ kf5-kitemviews-5.88.0-1.el8.aarch64.rpm kf5-kitemviews-devel-5.88.0-1.el8.aarch64.rpm kf5-kitemviews-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kitemviews-debuginfo-5.88.0-1.el8.aarch64.rpm~ kf5-kitemviews-5.88.0-1.el8.ppc64le.rpm kf5-kitemviews-devel-5.88.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kitemviews-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.88.0-1.el8.s390x.rpm kf5-kitemviews-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kitemviews-devel-5.88.0-1.el8.s390x.rpm~ kf5-kitemviews-5.88.0-1.el8.s390x.rpm~ kf5-kitemviews-5.88.0-1.el8.x86_64.rpm kf5-kitemviews-devel-5.88.0-1.el8.x86_64.rpm kf5-kitemviews-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kitemviews-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kitinerary-21.08.3-1.el8.src.rpm kf5-kitinerary-21.08.3-1.el8.aarch64.rpmS kf5-kitinerary-devel-21.08.3-1.el8.aarch64.rpmR kf5-kitinerary-debugsource-21.08.3-1.el8.aarch64.rpmQ kf5-kitinerary-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kitinerary-21.08.3-1.el8.ppc64le.rpmS kf5-kitinerary-devel-21.08.3-1.el8.ppc64le.rpmR kf5-kitinerary-debugsource-21.08.3-1.el8.ppc64le.rpmQ kf5-kitinerary-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kitinerary-21.08.3-1.el8.x86_64.rpmS kf5-kitinerary-devel-21.08.3-1.el8.x86_64.rpmR kf5-kitinerary-debugsource-21.08.3-1.el8.x86_64.rpmQ kf5-kitinerary-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kjobwidgets-5.88.0-1.el8.src.rpm kf5-kjobwidgets-5.88.0-1.el8.aarch64.rpm kf5-kjobwidgets-devel-5.88.0-1.el8.aarch64.rpm kf5-kjobwidgets-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kjobwidgets-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kjobwidgets-5.88.0-1.el8.ppc64le.rpm kf5-kjobwidgets-devel-5.88.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kjobwidgets-5.88.0-1.el8.s390x.rpm kf5-kjobwidgets-devel-5.88.0-1.el8.s390x.rpm kf5-kjobwidgets-debugsource-5.88.0-1.el8.s390x.rpm kf5-kjobwidgets-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kjobwidgets-5.88.0-1.el8.x86_64.rpm kf5-kjobwidgets-devel-5.88.0-1.el8.x86_64.rpm kf5-kjobwidgets-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kjobwidgets-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kjs-5.88.0-1.el8.src.rpm kf5-kjs-5.88.0-1.el8.aarch64.rpm kf5-kjs-devel-5.88.0-1.el8.aarch64.rpm kf5-kjs-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kjs-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kjs-5.88.0-1.el8.ppc64le.rpm kf5-kjs-devel-5.88.0-1.el8.ppc64le.rpm kf5-kjs-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kjs-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kjs-5.88.0-1.el8.s390x.rpm kf5-kjs-devel-5.88.0-1.el8.s390x.rpm kf5-kjs-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kjs-debugsource-5.88.0-1.el8.s390x.rpm kf5-kjs-5.88.0-1.el8.x86_64.rpm kf5-kjs-devel-5.88.0-1.el8.x86_64.rpm kf5-kjs-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kjs-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kjsembed-5.88.0-1.el8.src.rpm kf5-kjsembed-5.88.0-1.el8.aarch64.rpm kf5-kjsembed-devel-5.88.0-1.el8.aarch64.rpm kf5-kjsembed-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kjsembed-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kjsembed-5.88.0-1.el8.ppc64le.rpm kf5-kjsembed-devel-5.88.0-1.el8.ppc64le.rpm kf5-kjsembed-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kjsembed-debugsource-5.88.0-1.el8.s390x.rpm kf5-kjsembed-devel-5.88.0-1.el8.s390x.rpm kf5-kjsembed-5.88.0-1.el8.s390x.rpm kf5-kjsembed-5.88.0-1.el8.x86_64.rpm kf5-kjsembed-devel-5.88.0-1.el8.x86_64.rpm kf5-kjsembed-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kjsembed-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kldap-21.08.3-1.el8.src.rpm kf5-kldap-21.08.3-1.el8.aarch64.rpm kf5-kldap-devel-21.08.3-1.el8.aarch64.rpm kf5-kldap-debugsource-21.08.3-1.el8.aarch64.rpm kf5-kldap-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kldap-21.08.3-1.el8.ppc64le.rpm kf5-kldap-devel-21.08.3-1.el8.ppc64le.rpm kf5-kldap-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-kldap-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kldap-21.08.3-1.el8.s390x.rpm kf5-kldap-devel-21.08.3-1.el8.s390x.rpm kf5-kldap-debugsource-21.08.3-1.el8.s390x.rpm kf5-kldap-debuginfo-21.08.3-1.el8.s390x.rpm kf5-kldap-21.08.3-1.el8.x86_64.rpm kf5-kldap-devel-21.08.3-1.el8.x86_64.rpm kf5-kldap-debugsource-21.08.3-1.el8.x86_64.rpm kf5-kldap-debuginfo-21.08.3-1.el8.x86_64.rpmT kf5-kmailtransport-21.08.3-1.el8.src.rpmT kf5-kmailtransport-21.08.3-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-21.08.3-1.el8.aarch64.rpm kf5-kmailtransport-devel-21.08.3-1.el8.aarch64.rpm kf5-kmailtransport-debugsource-21.08.3-1.el8.aarch64.rpm kf5-kmailtransport-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-debuginfo-21.08.3-1.el8.aarch64.rpmT kf5-kmailtransport-21.08.3-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-21.08.3-1.el8.x86_64.rpm kf5-kmailtransport-devel-21.08.3-1.el8.x86_64.rpm kf5-kmailtransport-debugsource-21.08.3-1.el8.x86_64.rpm kf5-kmailtransport-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kmbox-21.08.3-1.el8.src.rpm kf5-kmbox-21.08.3-1.el8.aarch64.rpm! kf5-kmbox-devel-21.08.3-1.el8.aarch64.rpm kf5-kmbox-debugsource-21.08.3-1.el8.aarch64.rpm kf5-kmbox-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kmbox-21.08.3-1.el8.ppc64le.rpm! kf5-kmbox-devel-21.08.3-1.el8.ppc64le.rpm kf5-kmbox-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-kmbox-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kmbox-debuginfo-21.08.3-1.el8.s390x.rpm kf5-kmbox-debugsource-21.08.3-1.el8.s390x.rpm! kf5-kmbox-devel-21.08.3-1.el8.s390x.rpm kf5-kmbox-21.08.3-1.el8.s390x.rpm kf5-kmbox-21.08.3-1.el8.x86_64.rpm! kf5-kmbox-devel-21.08.3-1.el8.x86_64.rpm kf5-kmbox-debugsource-21.08.3-1.el8.x86_64.rpm kf5-kmbox-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kmediaplayer-5.88.0-1.el8.src.rpm kf5-kmediaplayer-5.88.0-1.el8.aarch64.rpm$ kf5-kmediaplayer-devel-5.88.0-1.el8.aarch64.rpm# kf5-kmediaplayer-debugsource-5.88.0-1.el8.aarch64.rpm" kf5-kmediaplayer-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kmediaplayer-5.88.0-1.el8.ppc64le.rpm$ kf5-kmediaplayer-devel-5.88.0-1.el8.ppc64le.rpm# kf5-kmediaplayer-debugsource-5.88.0-1.el8.ppc64le.rpm" kf5-kmediaplayer-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kmediaplayer-5.88.0-1.el8.s390x.rpm$ kf5-kmediaplayer-devel-5.88.0-1.el8.s390x.rpm# kf5-kmediaplayer-debugsource-5.88.0-1.el8.s390x.rpm" kf5-kmediaplayer-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kmediaplayer-5.88.0-1.el8.x86_64.rpm$ kf5-kmediaplayer-devel-5.88.0-1.el8.x86_64.rpm# kf5-kmediaplayer-debugsource-5.88.0-1.el8.x86_64.rpm" kf5-kmediaplayer-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kmime-21.08.3-1.el8.src.rpm kf5-kmime-21.08.3-1.el8.aarch64.rpm' kf5-kmime-devel-21.08.3-1.el8.aarch64.rpm& kf5-kmime-debugsource-21.08.3-1.el8.aarch64.rpm% kf5-kmime-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kmime-21.08.3-1.el8.ppc64le.rpm' kf5-kmime-devel-21.08.3-1.el8.ppc64le.rpm& kf5-kmime-debugsource-21.08.3-1.el8.ppc64le.rpm% kf5-kmime-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kmime-21.08.3-1.el8.s390x.rpm' kf5-kmime-devel-21.08.3-1.el8.s390x.rpm& kf5-kmime-debugsource-21.08.3-1.el8.s390x.rpm% kf5-kmime-debuginfo-21.08.3-1.el8.s390x.rpm kf5-kmime-21.08.3-1.el8.x86_64.rpm' kf5-kmime-devel-21.08.3-1.el8.x86_64.rpm& kf5-kmime-debugsource-21.08.3-1.el8.x86_64.rpm% kf5-kmime-debuginfo-21.08.3-1.el8.x86_64.rpmK kf5-knewstuff-5.88.0-1.el8.src.rpmK kf5-knewstuff-5.88.0-1.el8.aarch64.rpm' kf5-knewstuff-devel-5.88.0-1.el8.aarch64.rpm& kf5-knewstuff-debugsource-5.88.0-1.el8.aarch64.rpm% kf5-knewstuff-debuginfo-5.88.0-1.el8.aarch64.rpmK kf5-knewstuff-5.88.0-1.el8.ppc64le.rpm' kf5-knewstuff-devel-5.88.0-1.el8.ppc64le.rpm& kf5-knewstuff-debugsource-5.88.0-1.el8.ppc64le.rpm% kf5-knewstuff-debuginfo-5.88.0-1.el8.ppc64le.rpmK kf5-knewstuff-5.88.0-1.el8.s390x.rpm' kf5-knewstuff-devel-5.88.0-1.el8.s390x.rpm& kf5-knewstuff-debugsource-5.88.0-1.el8.s390x.rpm% kf5-knewstuff-debuginfo-5.88.0-1.el8.s390x.rpmK kf5-knewstuff-5.88.0-1.el8.x86_64.rpm' kf5-knewstuff-devel-5.88.0-1.el8.x86_64.rpm& kf5-knewstuff-debugsource-5.88.0-1.el8.x86_64.rpm% kf5-knewstuff-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-knotifications-5.88.0-1.el8.src.rpm kf5-knotifications-5.88.0-1.el8.aarch64.rpm* kf5-knotifications-devel-5.88.0-1.el8.aarch64.rpm) kf5-knotifications-debugsource-5.88.0-1.el8.aarch64.rpm( kf5-knotifications-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-knotifications-5.88.0-1.el8.ppc64le.rpm* kf5-knotifications-devel-5.88.0-1.el8.ppc64le.rpm) kf5-knotifications-debugsource-5.88.0-1.el8.ppc64le.rpm( kf5-knotifications-debuginfo-5.88.0-1.el8.ppc64le.rpm( kf5-knotifications-debuginfo-5.88.0-1.el8.s390x.rpm kf5-knotifications-5.88.0-1.el8.s390x.rpm* kf5-knotifications-devel-5.88.0-1.el8.s390x.rpm) kf5-knotifications-debugsource-5.88.0-1.el8.s390x.rpm kf5-knotifications-5.88.0-1.el8.x86_64.rpm* kf5-knotifications-devel-5.88.0-1.el8.x86_64.rpm) kf5-knotifications-debugsource-5.88.0-1.el8.x86_64.rpm( kf5-knotifications-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-knotifyconfig-5.88.0-1.el8.src.rpm kf5-knotifyconfig-5.88.0-1.el8.aarch64.rpm- kf5-knotifyconfig-devel-5.88.0-1.el8.aarch64.rpm, kf5-knotifyconfig-debugsource-5.88.0-1.el8.aarch64.rpm+ kf5-knotifyconfig-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-knotifyconfig-5.88.0-1.el8.ppc64le.rpm- kf5-knotifyconfig-devel-5.88.0-1.el8.ppc64le.rpm, kf5-knotifyconfig-debugsource-5.88.0-1.el8.ppc64le.rpm+ kf5-knotifyconfig-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-knotifyconfig-5.88.0-1.el8.s390x.rpm- kf5-knotifyconfig-devel-5.88.0-1.el8.s390x.rpm, kf5-knotifyconfig-debugsource-5.88.0-1.el8.s390x.rpm+ kf5-knotifyconfig-debuginfo-5.88.0-1.el8.s390x.rpm kf5-knotifyconfig-5.88.0-1.el8.x86_64.rpm- kf5-knotifyconfig-devel-5.88.0-1.el8.x86_64.rpm, kf5-knotifyconfig-debugsource-5.88.0-1.el8.x86_64.rpm+ kf5-knotifyconfig-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kontactinterface-21.08.3-1.el8.src.rpm kf5-kontactinterface-21.08.3-1.el8.aarch64.rpm0 kf5-kontactinterface-devel-21.08.3-1.el8.aarch64.rpm/ kf5-kontactinterface-debugsource-21.08.3-1.el8.aarch64.rpm. kf5-kontactinterface-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kontactinterface-21.08.3-1.el8.ppc64le.rpm0 kf5-kontactinterface-devel-21.08.3-1.el8.ppc64le.rpm/ kf5-kontactinterface-debugsource-21.08.3-1.el8.ppc64le.rpm. kf5-kontactinterface-debuginfo-21.08.3-1.el8.ppc64le.rpm/ kf5-kontactinterface-debugsource-21.08.3-1.el8.s390x.rpm kf5-kontactinterface-21.08.3-1.el8.s390x.rpm0 kf5-kontactinterface-devel-21.08.3-1.el8.s390x.rpm. kf5-kontactinterface-debuginfo-21.08.3-1.el8.s390x.rpm kf5-kontactinterface-21.08.3-1.el8.x86_64.rpm0 kf5-kontactinterface-devel-21.08.3-1.el8.x86_64.rpm/ kf5-kontactinterface-debugsource-21.08.3-1.el8.x86_64.rpm. kf5-kontactinterface-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kpackage-5.88.0-1.el8.src.rpm kf5-kpackage-5.88.0-1.el8.aarch64.rpm3 kf5-kpackage-devel-5.88.0-1.el8.aarch64.rpm2 kf5-kpackage-debugsource-5.88.0-1.el8.aarch64.rpm1 kf5-kpackage-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kpackage-5.88.0-1.el8.ppc64le.rpm3 kf5-kpackage-devel-5.88.0-1.el8.ppc64le.rpm2 kf5-kpackage-debugsource-5.88.0-1.el8.ppc64le.rpm1 kf5-kpackage-debuginfo-5.88.0-1.el8.ppc64le.rpm2 kf5-kpackage-debugsource-5.88.0-1.el8.s390x.rpm3 kf5-kpackage-devel-5.88.0-1.el8.s390x.rpm1 kf5-kpackage-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kpackage-5.88.0-1.el8.s390x.rpm kf5-kpackage-5.88.0-1.el8.x86_64.rpm3 kf5-kpackage-devel-5.88.0-1.el8.x86_64.rpm2 kf5-kpackage-debugsource-5.88.0-1.el8.x86_64.rpm1 kf5-kpackage-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kparts-5.88.0-1.el8.src.rpm kf5-kparts-5.88.0-1.el8.aarch64.rpm6 kf5-kparts-devel-5.88.0-1.el8.aarch64.rpm5 kf5-kparts-debugsource-5.88.0-1.el8.aarch64.rpm4 kf5-kparts-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kparts-5.88.0-1.el8.ppc64le.rpm6 kf5-kparts-devel-5.88.0-1.el8.ppc64le.rpm5 kf5-kparts-debugsource-5.88.0-1.el8.ppc64le.rpm4 kf5-kparts-debuginfo-5.88.0-1.el8.ppc64le.rpm5 kf5-kparts-debugsource-5.88.0-1.el8.s390x.rpm4 kf5-kparts-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kparts-5.88.0-1.el8.s390x.rpm6 kf5-kparts-devel-5.88.0-1.el8.s390x.rpm kf5-kparts-5.88.0-1.el8.x86_64.rpm6 kf5-kparts-devel-5.88.0-1.el8.x86_64.rpm5 kf5-kparts-debugsource-5.88.0-1.el8.x86_64.rpm4 kf5-kparts-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kpeople-5.88.0-1.el8.src.rpm kf5-kpeople-5.88.0-1.el8.aarch64.rpm9 kf5-kpeople-devel-5.88.0-1.el8.aarch64.rpm8 kf5-kpeople-debugsource-5.88.0-1.el8.aarch64.rpm7 kf5-kpeople-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kpeople-5.88.0-1.el8.ppc64le.rpm9 kf5-kpeople-devel-5.88.0-1.el8.ppc64le.rpm8 kf5-kpeople-debugsource-5.88.0-1.el8.ppc64le.rpm7 kf5-kpeople-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kpeople-5.88.0-1.el8.s390x.rpm9 kf5-kpeople-devel-5.88.0-1.el8.s390x.rpm8 kf5-kpeople-debugsource-5.88.0-1.el8.s390x.rpm7 kf5-kpeople-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kpeople-5.88.0-1.el8.x86_64.rpm9 kf5-kpeople-devel-5.88.0-1.el8.x86_64.rpm8 kf5-kpeople-debugsource-5.88.0-1.el8.x86_64.rpm7 kf5-kpeople-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kpimtextedit-21.08.3-1.el8.src.rpm kf5-kpimtextedit-21.08.3-1.el8.aarch64.rpm< kf5-kpimtextedit-devel-21.08.3-1.el8.aarch64.rpm; kf5-kpimtextedit-debugsource-21.08.3-1.el8.aarch64.rpm: kf5-kpimtextedit-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kpimtextedit-21.08.3-1.el8.ppc64le.rpm< kf5-kpimtextedit-devel-21.08.3-1.el8.ppc64le.rpm; kf5-kpimtextedit-debugsource-21.08.3-1.el8.ppc64le.rpm: kf5-kpimtextedit-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kpimtextedit-21.08.3-1.el8.s390x.rpm< kf5-kpimtextedit-devel-21.08.3-1.el8.s390x.rpm; kf5-kpimtextedit-debugsource-21.08.3-1.el8.s390x.rpm: kf5-kpimtextedit-debuginfo-21.08.3-1.el8.s390x.rpm kf5-kpimtextedit-21.08.3-1.el8.x86_64.rpm< kf5-kpimtextedit-devel-21.08.3-1.el8.x86_64.rpm; kf5-kpimtextedit-debugsource-21.08.3-1.el8.x86_64.rpm: kf5-kpimtextedit-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kpkpass-21.08.3-1.el8.src.rpm kf5-kpkpass-21.08.3-1.el8.aarch64.rpm? kf5-kpkpass-devel-21.08.3-1.el8.aarch64.rpm> kf5-kpkpass-debugsource-21.08.3-1.el8.aarch64.rpm= kf5-kpkpass-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kpkpass-21.08.3-1.el8.ppc64le.rpm? kf5-kpkpass-devel-21.08.3-1.el8.ppc64le.rpm> kf5-kpkpass-debugsource-21.08.3-1.el8.ppc64le.rpm= kf5-kpkpass-debuginfo-21.08.3-1.el8.ppc64le.rpm> kf5-kpkpass-debugsource-21.08.3-1.el8.s390x.rpm kf5-kpkpass-21.08.3-1.el8.s390x.rpm= kf5-kpkpass-debuginfo-21.08.3-1.el8.s390x.rpm? kf5-kpkpass-devel-21.08.3-1.el8.s390x.rpm kf5-kpkpass-21.08.3-1.el8.x86_64.rpm? kf5-kpkpass-devel-21.08.3-1.el8.x86_64.rpm> kf5-kpkpass-debugsource-21.08.3-1.el8.x86_64.rpm= kf5-kpkpass-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kplotting-5.88.0-1.el8.src.rpm kf5-kplotting-5.88.0-1.el8.aarch64.rpmB kf5-kplotting-devel-5.88.0-1.el8.aarch64.rpmA kf5-kplotting-debugsource-5.88.0-1.el8.aarch64.rpm@ kf5-kplotting-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kplotting-5.88.0-1.el8.ppc64le.rpmB kf5-kplotting-devel-5.88.0-1.el8.ppc64le.rpmA kf5-kplotting-debugsource-5.88.0-1.el8.ppc64le.rpm@ kf5-kplotting-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kplotting-5.88.0-1.el8.s390x.rpmB kf5-kplotting-devel-5.88.0-1.el8.s390x.rpmA kf5-kplotting-debugsource-5.88.0-1.el8.s390x.rpm@ kf5-kplotting-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kplotting-5.88.0-1.el8.x86_64.rpmB kf5-kplotting-devel-5.88.0-1.el8.x86_64.rpmA kf5-kplotting-debugsource-5.88.0-1.el8.x86_64.rpm@ kf5-kplotting-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kpty-5.88.0-1.el8.src.rpm kf5-kpty-5.88.0-1.el8.aarch64.rpmE kf5-kpty-devel-5.88.0-1.el8.aarch64.rpmD kf5-kpty-debugsource-5.88.0-1.el8.aarch64.rpmC kf5-kpty-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kpty-5.88.0-1.el8.ppc64le.rpmE kf5-kpty-devel-5.88.0-1.el8.ppc64le.rpmD kf5-kpty-debugsource-5.88.0-1.el8.ppc64le.rpmC kf5-kpty-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kpty-5.88.0-1.el8.s390x.rpmE kf5-kpty-devel-5.88.0-1.el8.s390x.rpmD kf5-kpty-debugsource-5.88.0-1.el8.s390x.rpmC kf5-kpty-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kpty-5.88.0-1.el8.x86_64.rpmE kf5-kpty-devel-5.88.0-1.el8.x86_64.rpmD kf5-kpty-debugsource-5.88.0-1.el8.x86_64.rpmC kf5-kpty-debuginfo-5.88.0-1.el8.x86_64.rpmA kf5-kquickcharts-5.88.0-1.el8.src.rpmA kf5-kquickcharts-5.88.0-1.el8.aarch64.rpm kf5-kquickcharts-devel-5.88.0-1.el8.aarch64.rpm kf5-kquickcharts-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kquickcharts-debuginfo-5.88.0-1.el8.aarch64.rpmA kf5-kquickcharts-5.88.0-1.el8.ppc64le.rpm kf5-kquickcharts-devel-5.88.0-1.el8.ppc64le.rpm kf5-kquickcharts-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kquickcharts-debuginfo-5.88.0-1.el8.ppc64le.rpmA kf5-kquickcharts-5.88.0-1.el8.s390x.rpm kf5-kquickcharts-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kquickcharts-debugsource-5.88.0-1.el8.s390x.rpm kf5-kquickcharts-devel-5.88.0-1.el8.s390x.rpmA kf5-kquickcharts-5.88.0-1.el8.x86_64.rpm kf5-kquickcharts-devel-5.88.0-1.el8.x86_64.rpm kf5-kquickcharts-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kquickcharts-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kross-5.88.0-1.el8.src.rpm kf5-kross-5.88.0-1.el8.aarch64.rpmJ kf5-kross-devel-5.88.0-1.el8.aarch64.rpmF kf5-kross-core-5.88.0-1.el8.aarch64.rpmQ kf5-kross-ui-5.88.0-1.el8.aarch64.rpmI kf5-kross-debugsource-5.88.0-1.el8.aarch64.rpmH kf5-kross-debuginfo-5.88.0-1.el8.aarch64.rpmG kf5-kross-core-debuginfo-5.88.0-1.el8.aarch64.rpmR kf5-kross-ui-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kross-5.88.0-1.el8.ppc64le.rpmJ kf5-kross-devel-5.88.0-1.el8.ppc64le.rpmF kf5-kross-core-5.88.0-1.el8.ppc64le.rpmQ kf5-kross-ui-5.88.0-1.el8.ppc64le.rpmI kf5-kross-debugsource-5.88.0-1.el8.ppc64le.rpmH kf5-kross-debuginfo-5.88.0-1.el8.ppc64le.rpmG kf5-kross-core-debuginfo-5.88.0-1.el8.ppc64le.rpmR kf5-kross-ui-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kross-5.88.0-1.el8.s390x.rpmJ kf5-kross-devel-5.88.0-1.el8.s390x.rpmF kf5-kross-core-5.88.0-1.el8.s390x.rpmQ kf5-kross-ui-5.88.0-1.el8.s390x.rpmI kf5-kross-debugsource-5.88.0-1.el8.s390x.rpmH kf5-kross-debuginfo-5.88.0-1.el8.s390x.rpmG kf5-kross-core-debuginfo-5.88.0-1.el8.s390x.rpmR kf5-kross-ui-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kross-5.88.0-1.el8.x86_64.rpmJ kf5-kross-devel-5.88.0-1.el8.x86_64.rpmF kf5-kross-core-5.88.0-1.el8.x86_64.rpmQ kf5-kross-ui-5.88.0-1.el8.x86_64.rpmI kf5-kross-debugsource-5.88.0-1.el8.x86_64.rpmH kf5-kross-debuginfo-5.88.0-1.el8.x86_64.rpmG kf5-kross-core-debuginfo-5.88.0-1.el8.x86_64.rpmR kf5-kross-ui-debuginfo-5.88.0-1.el8.x86_64.rpm< kf5-kross-interpreters-21.08.3-1.el8.src.rpmM kf5-kross-python2-21.08.3-1.el8.aarch64.rpmO kf5-kross-ruby-21.08.3-1.el8.aarch64.rpmL kf5-kross-interpreters-debugsource-21.08.3-1.el8.aarch64.rpmK kf5-kross-interpreters-debuginfo-21.08.3-1.el8.aarch64.rpmN kf5-kross-python2-debuginfo-21.08.3-1.el8.aarch64.rpmP kf5-kross-ruby-debuginfo-21.08.3-1.el8.aarch64.rpmM kf5-kross-python2-21.08.3-1.el8.ppc64le.rpmO kf5-kross-ruby-21.08.3-1.el8.ppc64le.rpmL kf5-kross-interpreters-debugsource-21.08.3-1.el8.ppc64le.rpmK kf5-kross-interpreters-debuginfo-21.08.3-1.el8.ppc64le.rpmN kf5-kross-python2-debuginfo-21.08.3-1.el8.ppc64le.rpmP kf5-kross-ruby-debuginfo-21.08.3-1.el8.ppc64le.rpmM kf5-kross-python2-21.08.3-1.el8.s390x.rpmO kf5-kross-ruby-21.08.3-1.el8.s390x.rpmL kf5-kross-interpreters-debugsource-21.08.3-1.el8.s390x.rpmK kf5-kross-interpreters-debuginfo-21.08.3-1.el8.s390x.rpmN kf5-kross-python2-debuginfo-21.08.3-1.el8.s390x.rpmP kf5-kross-ruby-debuginfo-21.08.3-1.el8.s390x.rpmM kf5-kross-python2-21.08.3-1.el8.x86_64.rpmO kf5-kross-ruby-21.08.3-1.el8.x86_64.rpmL kf5-kross-interpreters-debugsource-21.08.3-1.el8.x86_64.rpmK kf5-kross-interpreters-debuginfo-21.08.3-1.el8.x86_64.rpmN kf5-kross-python2-debuginfo-21.08.3-1.el8.x86_64.rpmP kf5-kross-ruby-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-krunner-5.88.0-1.el8.src.rpm kf5-krunner-5.88.0-1.el8.aarch64.rpmU kf5-krunner-devel-5.88.0-1.el8.aarch64.rpmT kf5-krunner-debugsource-5.88.0-1.el8.aarch64.rpmS kf5-krunner-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-krunner-5.88.0-1.el8.ppc64le.rpmU kf5-krunner-devel-5.88.0-1.el8.ppc64le.rpmT kf5-krunner-debugsource-5.88.0-1.el8.ppc64le.rpmS kf5-krunner-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-krunner-5.88.0-1.el8.s390x.rpmU kf5-krunner-devel-5.88.0-1.el8.s390x.rpmT kf5-krunner-debugsource-5.88.0-1.el8.s390x.rpmS kf5-krunner-debuginfo-5.88.0-1.el8.s390x.rpm kf5-krunner-5.88.0-1.el8.x86_64.rpmU kf5-krunner-devel-5.88.0-1.el8.x86_64.rpmT kf5-krunner-debugsource-5.88.0-1.el8.x86_64.rpmS kf5-krunner-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kservice-5.88.0-1.el8.src.rpm kf5-kservice-5.88.0-1.el8.aarch64.rpmX kf5-kservice-devel-5.88.0-1.el8.aarch64.rpmW kf5-kservice-debugsource-5.88.0-1.el8.aarch64.rpmV kf5-kservice-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kservice-5.88.0-1.el8.ppc64le.rpmX kf5-kservice-devel-5.88.0-1.el8.ppc64le.rpmW kf5-kservice-debugsource-5.88.0-1.el8.ppc64le.rpmV kf5-kservice-debuginfo-5.88.0-1.el8.ppc64le.rpmW kf5-kservice-debugsource-5.88.0-1.el8.s390x.rpm kf5-kservice-5.88.0-1.el8.s390x.rpmV kf5-kservice-debuginfo-5.88.0-1.el8.s390x.rpmX kf5-kservice-devel-5.88.0-1.el8.s390x.rpm kf5-kservice-5.88.0-1.el8.x86_64.rpmX kf5-kservice-devel-5.88.0-1.el8.x86_64.rpmW kf5-kservice-debugsource-5.88.0-1.el8.x86_64.rpmV kf5-kservice-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-ksmtp-21.08.3-1.el8.src.rpm kf5-ksmtp-21.08.3-1.el8.aarch64.rpm[ kf5-ksmtp-devel-21.08.3-1.el8.aarch64.rpmZ kf5-ksmtp-debugsource-21.08.3-1.el8.aarch64.rpmY kf5-ksmtp-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-ksmtp-21.08.3-1.el8.ppc64le.rpm[ kf5-ksmtp-devel-21.08.3-1.el8.ppc64le.rpmZ kf5-ksmtp-debugsource-21.08.3-1.el8.ppc64le.rpmY kf5-ksmtp-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-ksmtp-21.08.3-1.el8.s390x.rpmZ kf5-ksmtp-debugsource-21.08.3-1.el8.s390x.rpmY kf5-ksmtp-debuginfo-21.08.3-1.el8.s390x.rpm[ kf5-ksmtp-devel-21.08.3-1.el8.s390x.rpm kf5-ksmtp-21.08.3-1.el8.x86_64.rpm[ kf5-ksmtp-devel-21.08.3-1.el8.x86_64.rpmZ kf5-ksmtp-debugsource-21.08.3-1.el8.x86_64.rpmY kf5-ksmtp-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-ktexteditor-5.88.0-1.el8.src.rpm kf5-ktexteditor-5.88.0-1.el8.aarch64.rpm^ kf5-ktexteditor-devel-5.88.0-1.el8.aarch64.rpm] kf5-ktexteditor-debugsource-5.88.0-1.el8.aarch64.rpm\ kf5-ktexteditor-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-ktexteditor-5.88.0-1.el8.ppc64le.rpm^ kf5-ktexteditor-devel-5.88.0-1.el8.ppc64le.rpm] kf5-ktexteditor-debugsource-5.88.0-1.el8.ppc64le.rpm\ kf5-ktexteditor-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-ktexteditor-5.88.0-1.el8.s390x.rpm^ kf5-ktexteditor-devel-5.88.0-1.el8.s390x.rpm\ kf5-ktexteditor-debuginfo-5.88.0-1.el8.s390x.rpm] kf5-ktexteditor-debugsource-5.88.0-1.el8.s390x.rpm kf5-ktexteditor-5.88.0-1.el8.x86_64.rpm^ kf5-ktexteditor-devel-5.88.0-1.el8.x86_64.rpm] kf5-ktexteditor-debugsource-5.88.0-1.el8.x86_64.rpm\ kf5-ktexteditor-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-ktextwidgets-5.88.0-1.el8.src.rpm kf5-ktextwidgets-5.88.0-1.el8.aarch64.rpma kf5-ktextwidgets-devel-5.88.0-1.el8.aarch64.rpm` kf5-ktextwidgets-debugsource-5.88.0-1.el8.aarch64.rpm_ kf5-ktextwidgets-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-ktextwidgets-5.88.0-1.el8.ppc64le.rpma kf5-ktextwidgets-devel-5.88.0-1.el8.ppc64le.rpm` kf5-ktextwidgets-debugsource-5.88.0-1.el8.ppc64le.rpm_ kf5-ktextwidgets-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-ktextwidgets-5.88.0-1.el8.s390x.rpm` kf5-ktextwidgets-debugsource-5.88.0-1.el8.s390x.rpm_ kf5-ktextwidgets-debuginfo-5.88.0-1.el8.s390x.rpma kf5-ktextwidgets-devel-5.88.0-1.el8.s390x.rpm kf5-ktextwidgets-5.88.0-1.el8.x86_64.rpma kf5-ktextwidgets-devel-5.88.0-1.el8.x86_64.rpm` kf5-ktextwidgets-debugsource-5.88.0-1.el8.x86_64.rpm_ kf5-ktextwidgets-debuginfo-5.88.0-1.el8.x86_64.rpmb kf5-ktnef-21.08.3-1.el8.src.rpmb kf5-ktnef-21.08.3-1.el8.aarch64.rpmW kf5-ktnef-devel-21.08.3-1.el8.aarch64.rpmV kf5-ktnef-debugsource-21.08.3-1.el8.aarch64.rpmU kf5-ktnef-debuginfo-21.08.3-1.el8.aarch64.rpmb kf5-ktnef-21.08.3-1.el8.ppc64le.rpmW kf5-ktnef-devel-21.08.3-1.el8.ppc64le.rpmV kf5-ktnef-debugsource-21.08.3-1.el8.ppc64le.rpmU kf5-ktnef-debuginfo-21.08.3-1.el8.ppc64le.rpmb kf5-ktnef-21.08.3-1.el8.x86_64.rpmW kf5-ktnef-devel-21.08.3-1.el8.x86_64.rpmV kf5-ktnef-debugsource-21.08.3-1.el8.x86_64.rpmU kf5-ktnef-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kunitconversion-5.88.0-1.el8.src.rpm kf5-kunitconversion-5.88.0-1.el8.aarch64.rpme kf5-kunitconversion-devel-5.88.0-1.el8.aarch64.rpmd kf5-kunitconversion-debugsource-5.88.0-1.el8.aarch64.rpmc kf5-kunitconversion-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kunitconversion-5.88.0-1.el8.ppc64le.rpme kf5-kunitconversion-devel-5.88.0-1.el8.ppc64le.rpmd kf5-kunitconversion-debugsource-5.88.0-1.el8.ppc64le.rpmc kf5-kunitconversion-debuginfo-5.88.0-1.el8.ppc64le.rpme kf5-kunitconversion-devel-5.88.0-1.el8.s390x.rpmc kf5-kunitconversion-debuginfo-5.88.0-1.el8.s390x.rpmd kf5-kunitconversion-debugsource-5.88.0-1.el8.s390x.rpm kf5-kunitconversion-5.88.0-1.el8.s390x.rpm kf5-kunitconversion-5.88.0-1.el8.x86_64.rpme kf5-kunitconversion-devel-5.88.0-1.el8.x86_64.rpmd kf5-kunitconversion-debugsource-5.88.0-1.el8.x86_64.rpmc kf5-kunitconversion-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kwallet-5.88.0-1.el8.src.rpm kf5-kwallet-5.88.0-1.el8.aarch64.rpmi kf5-kwallet-libs-5.88.0-1.el8.aarch64.rpmh kf5-kwallet-devel-5.88.0-1.el8.aarch64.rpmg kf5-kwallet-debugsource-5.88.0-1.el8.aarch64.rpmf kf5-kwallet-debuginfo-5.88.0-1.el8.aarch64.rpmj kf5-kwallet-libs-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kwallet-5.88.0-1.el8.ppc64le.rpmi kf5-kwallet-libs-5.88.0-1.el8.ppc64le.rpmh kf5-kwallet-devel-5.88.0-1.el8.ppc64le.rpmg kf5-kwallet-debugsource-5.88.0-1.el8.ppc64le.rpmf kf5-kwallet-debuginfo-5.88.0-1.el8.ppc64le.rpmj kf5-kwallet-libs-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kwallet-5.88.0-1.el8.s390x.rpmi kf5-kwallet-libs-5.88.0-1.el8.s390x.rpmh kf5-kwallet-devel-5.88.0-1.el8.s390x.rpmg kf5-kwallet-debugsource-5.88.0-1.el8.s390x.rpmf kf5-kwallet-debuginfo-5.88.0-1.el8.s390x.rpmj kf5-kwallet-libs-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kwallet-5.88.0-1.el8.x86_64.rpmi kf5-kwallet-libs-5.88.0-1.el8.x86_64.rpmh kf5-kwallet-devel-5.88.0-1.el8.x86_64.rpmg kf5-kwallet-debugsource-5.88.0-1.el8.x86_64.rpmf kf5-kwallet-debuginfo-5.88.0-1.el8.x86_64.rpmj kf5-kwallet-libs-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kwayland-5.88.0-1.el8.src.rpm kf5-kwayland-5.88.0-1.el8.aarch64.rpmm kf5-kwayland-devel-5.88.0-1.el8.aarch64.rpml kf5-kwayland-debugsource-5.88.0-1.el8.aarch64.rpmk kf5-kwayland-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kwayland-5.88.0-1.el8.ppc64le.rpmm kf5-kwayland-devel-5.88.0-1.el8.ppc64le.rpml kf5-kwayland-debugsource-5.88.0-1.el8.ppc64le.rpmk kf5-kwayland-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kwayland-5.88.0-1.el8.s390x.rpml kf5-kwayland-debugsource-5.88.0-1.el8.s390x.rpmm kf5-kwayland-devel-5.88.0-1.el8.s390x.rpmk kf5-kwayland-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kwayland-5.88.0-1.el8.x86_64.rpmm kf5-kwayland-devel-5.88.0-1.el8.x86_64.rpml kf5-kwayland-debugsource-5.88.0-1.el8.x86_64.rpmk kf5-kwayland-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kwidgetsaddons-5.88.0-1.el8.src.rpm kf5-kwidgetsaddons-5.88.0-1.el8.aarch64.rpmp kf5-kwidgetsaddons-devel-5.88.0-1.el8.aarch64.rpmo kf5-kwidgetsaddons-debugsource-5.88.0-1.el8.aarch64.rpmn kf5-kwidgetsaddons-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kwidgetsaddons-5.88.0-1.el8.ppc64le.rpmp kf5-kwidgetsaddons-devel-5.88.0-1.el8.ppc64le.rpmo kf5-kwidgetsaddons-debugsource-5.88.0-1.el8.ppc64le.rpmn kf5-kwidgetsaddons-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kwidgetsaddons-5.88.0-1.el8.s390x.rpmp kf5-kwidgetsaddons-devel-5.88.0-1.el8.s390x.rpmo kf5-kwidgetsaddons-debugsource-5.88.0-1.el8.s390x.rpmn kf5-kwidgetsaddons-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kwidgetsaddons-5.88.0-1.el8.x86_64.rpmp kf5-kwidgetsaddons-devel-5.88.0-1.el8.x86_64.rpmo kf5-kwidgetsaddons-debugsource-5.88.0-1.el8.x86_64.rpmn kf5-kwidgetsaddons-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kwindowsystem-5.88.0-1.el8.src.rpm kf5-kwindowsystem-5.88.0-1.el8.aarch64.rpms kf5-kwindowsystem-devel-5.88.0-1.el8.aarch64.rpmr kf5-kwindowsystem-debugsource-5.88.0-1.el8.aarch64.rpmq kf5-kwindowsystem-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kwindowsystem-5.88.0-1.el8.ppc64le.rpms kf5-kwindowsystem-devel-5.88.0-1.el8.ppc64le.rpmr kf5-kwindowsystem-debugsource-5.88.0-1.el8.ppc64le.rpmq kf5-kwindowsystem-debuginfo-5.88.0-1.el8.ppc64le.rpmq kf5-kwindowsystem-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kwindowsystem-5.88.0-1.el8.s390x.rpms kf5-kwindowsystem-devel-5.88.0-1.el8.s390x.rpmr kf5-kwindowsystem-debugsource-5.88.0-1.el8.s390x.rpm kf5-kwindowsystem-5.88.0-1.el8.x86_64.rpms kf5-kwindowsystem-devel-5.88.0-1.el8.x86_64.rpmr kf5-kwindowsystem-debugsource-5.88.0-1.el8.x86_64.rpmq kf5-kwindowsystem-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kxmlgui-5.88.0-1.el8.src.rpm kf5-kxmlgui-5.88.0-1.el8.aarch64.rpmv kf5-kxmlgui-devel-5.88.0-1.el8.aarch64.rpmu kf5-kxmlgui-debugsource-5.88.0-1.el8.aarch64.rpmt kf5-kxmlgui-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kxmlgui-5.88.0-1.el8.ppc64le.rpmv kf5-kxmlgui-devel-5.88.0-1.el8.ppc64le.rpmu kf5-kxmlgui-debugsource-5.88.0-1.el8.ppc64le.rpmt kf5-kxmlgui-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kxmlgui-5.88.0-1.el8.s390x.rpmv kf5-kxmlgui-devel-5.88.0-1.el8.s390x.rpmu kf5-kxmlgui-debugsource-5.88.0-1.el8.s390x.rpmt kf5-kxmlgui-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kxmlgui-5.88.0-1.el8.x86_64.rpmv kf5-kxmlgui-devel-5.88.0-1.el8.x86_64.rpmu kf5-kxmlgui-debugsource-5.88.0-1.el8.x86_64.rpmt kf5-kxmlgui-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kxmlrpcclient-5.88.0-1.el8.src.rpm kf5-kxmlrpcclient-5.88.0-1.el8.aarch64.rpmy kf5-kxmlrpcclient-devel-5.88.0-1.el8.aarch64.rpmx kf5-kxmlrpcclient-debugsource-5.88.0-1.el8.aarch64.rpmw kf5-kxmlrpcclient-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kxmlrpcclient-5.88.0-1.el8.ppc64le.rpmy kf5-kxmlrpcclient-devel-5.88.0-1.el8.ppc64le.rpmx kf5-kxmlrpcclient-debugsource-5.88.0-1.el8.ppc64le.rpmw kf5-kxmlrpcclient-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kxmlrpcclient-5.88.0-1.el8.s390x.rpmy kf5-kxmlrpcclient-devel-5.88.0-1.el8.s390x.rpmx kf5-kxmlrpcclient-debugsource-5.88.0-1.el8.s390x.rpmw kf5-kxmlrpcclient-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kxmlrpcclient-5.88.0-1.el8.x86_64.rpmy kf5-kxmlrpcclient-devel-5.88.0-1.el8.x86_64.rpmx kf5-kxmlrpcclient-debugsource-5.88.0-1.el8.x86_64.rpmw kf5-kxmlrpcclient-debuginfo-5.88.0-1.el8.x86_64.rpmX kf5-libgravatar-21.08.3-1.el8.src.rpmX kf5-libgravatar-21.08.3-1.el8.aarch64.rpm kf5-libgravatar-devel-21.08.3-1.el8.aarch64.rpm kf5-libgravatar-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libgravatar-debuginfo-21.08.3-1.el8.aarch64.rpmX kf5-libgravatar-21.08.3-1.el8.x86_64.rpm kf5-libgravatar-devel-21.08.3-1.el8.x86_64.rpm kf5-libgravatar-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libgravatar-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-libkcddb-21.08.3-1.el8.src.rpm kf5-libkcddb-21.08.3-1.el8.aarch64.rpm| kf5-libkcddb-devel-21.08.3-1.el8.aarch64.rpm kf5-libkcddb-doc-21.08.3-1.el8.noarch.rpm{ kf5-libkcddb-debugsource-21.08.3-1.el8.aarch64.rpmz kf5-libkcddb-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-libkcddb-21.08.3-1.el8.ppc64le.rpm| kf5-libkcddb-devel-21.08.3-1.el8.ppc64le.rpm{ kf5-libkcddb-debugsource-21.08.3-1.el8.ppc64le.rpmz kf5-libkcddb-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-libkcddb-21.08.3-1.el8.s390x.rpm| kf5-libkcddb-devel-21.08.3-1.el8.s390x.rpm{ kf5-libkcddb-debugsource-21.08.3-1.el8.s390x.rpmz kf5-libkcddb-debuginfo-21.08.3-1.el8.s390x.rpm kf5-libkcddb-21.08.3-1.el8.x86_64.rpm| kf5-libkcddb-devel-21.08.3-1.el8.x86_64.rpm{ kf5-libkcddb-debugsource-21.08.3-1.el8.x86_64.rpmz kf5-libkcddb-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-libkcompactdisc-21.08.3-1.el8.src.rpm kf5-libkcompactdisc-21.08.3-1.el8.aarch64.rpm kf5-libkcompactdisc-devel-21.08.3-1.el8.aarch64.rpm~ kf5-libkcompactdisc-debugsource-21.08.3-1.el8.aarch64.rpm} kf5-libkcompactdisc-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-libkcompactdisc-21.08.3-1.el8.ppc64le.rpm kf5-libkcompactdisc-devel-21.08.3-1.el8.ppc64le.rpm~ kf5-libkcompactdisc-debugsource-21.08.3-1.el8.ppc64le.rpm} kf5-libkcompactdisc-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-libkcompactdisc-21.08.3-1.el8.s390x.rpm kf5-libkcompactdisc-devel-21.08.3-1.el8.s390x.rpm~ kf5-libkcompactdisc-debugsource-21.08.3-1.el8.s390x.rpm} kf5-libkcompactdisc-debuginfo-21.08.3-1.el8.s390x.rpm kf5-libkcompactdisc-21.08.3-1.el8.x86_64.rpm kf5-libkcompactdisc-devel-21.08.3-1.el8.x86_64.rpm~ kf5-libkcompactdisc-debugsource-21.08.3-1.el8.x86_64.rpm} kf5-libkcompactdisc-debuginfo-21.08.3-1.el8.x86_64.rpmY kf5-libkdcraw-21.08.3-1.el8.src.rpmY kf5-libkdcraw-21.08.3-1.el8.ppc64le.rpm kf5-libkdcraw-devel-21.08.3-1.el8.ppc64le.rpm kf5-libkdcraw-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-libkdcraw-debuginfo-21.08.3-1.el8.ppc64le.rpmY kf5-libkdcraw-21.08.3-1.el8.x86_64.rpm kf5-libkdcraw-devel-21.08.3-1.el8.x86_64.rpm kf5-libkdcraw-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libkdcraw-debuginfo-21.08.3-1.el8.x86_64.rpmZ kf5-libkdepim-21.08.3-1.el8.src.rpmZ kf5-libkdepim-21.08.3-1.el8.aarch64.rpm kf5-libkdepim-devel-21.08.3-1.el8.aarch64.rpm kf5-libkdepim-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libkdepim-debuginfo-21.08.3-1.el8.aarch64.rpmZ kf5-libkdepim-21.08.3-1.el8.x86_64.rpm kf5-libkdepim-devel-21.08.3-1.el8.x86_64.rpm kf5-libkdepim-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libkdepim-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-libkexiv2-21.08.3-1.el8.src.rpm kf5-libkexiv2-21.08.3-1.el8.aarch64.rpm kf5-libkexiv2-devel-21.08.3-1.el8.aarch64.rpm kf5-libkexiv2-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libkexiv2-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-libkexiv2-21.08.3-1.el8.ppc64le.rpm kf5-libkexiv2-devel-21.08.3-1.el8.ppc64le.rpm kf5-libkexiv2-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-libkexiv2-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-libkexiv2-21.08.3-1.el8.s390x.rpm kf5-libkexiv2-devel-21.08.3-1.el8.s390x.rpm kf5-libkexiv2-debugsource-21.08.3-1.el8.s390x.rpm kf5-libkexiv2-debuginfo-21.08.3-1.el8.s390x.rpm kf5-libkexiv2-21.08.3-1.el8.x86_64.rpm kf5-libkexiv2-devel-21.08.3-1.el8.x86_64.rpm kf5-libkexiv2-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libkexiv2-debuginfo-21.08.3-1.el8.x86_64.rpm >kf5-libkgeomap-20.08.3-4.el8.src.rpm >kf5-libkgeomap-20.08.3-4.el8.aarch64.rpm>kf5-libkgeomap-devel-20.08.3-4.el8.aarch64.rpm>kf5-libkgeomap-debugsource-20.08.3-4.el8.aarch64.rpm>kf5-libkgeomap-debuginfo-20.08.3-4.el8.aarch64.rpm >kf5-libkgeomap-20.08.3-4.el8.ppc64le.rpm>kf5-libkgeomap-devel-20.08.3-4.el8.ppc64le.rpm>kf5-libkgeomap-debugsource-20.08.3-4.el8.ppc64le.rpm>kf5-libkgeomap-debuginfo-20.08.3-4.el8.ppc64le.rpm >kf5-libkgeomap-20.08.3-4.el8.s390x.rpm>kf5-libkgeomap-debuginfo-20.08.3-4.el8.s390x.rpm>kf5-libkgeomap-debugsource-20.08.3-4.el8.s390x.rpm>kf5-libkgeomap-devel-20.08.3-4.el8.s390x.rpm >kf5-libkgeomap-20.08.3-4.el8.x86_64.rpm>kf5-libkgeomap-devel-20.08.3-4.el8.x86_64.rpm>kf5-libkgeomap-debugsource-20.08.3-4.el8.x86_64.rpm>kf5-libkgeomap-debuginfo-20.08.3-4.el8.x86_64.rpm! kf5-libkipi-21.08.3-1.el8.src.rpm! kf5-libkipi-21.08.3-1.el8.aarch64.rpm kf5-libkipi-devel-21.08.3-1.el8.aarch64.rpm kf5-libkipi-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libkipi-debuginfo-21.08.3-1.el8.aarch64.rpm! kf5-libkipi-21.08.3-1.el8.ppc64le.rpm kf5-libkipi-devel-21.08.3-1.el8.ppc64le.rpm kf5-libkipi-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-libkipi-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-libkipi-devel-21.08.3-1.el8.s390x.rpm! kf5-libkipi-21.08.3-1.el8.s390x.rpm kf5-libkipi-debuginfo-21.08.3-1.el8.s390x.rpm kf5-libkipi-debugsource-21.08.3-1.el8.s390x.rpm! kf5-libkipi-21.08.3-1.el8.x86_64.rpm kf5-libkipi-devel-21.08.3-1.el8.x86_64.rpm kf5-libkipi-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libkipi-debuginfo-21.08.3-1.el8.x86_64.rpmB kf5-libkleo-21.08.3-1.el8.src.rpmB kf5-libkleo-21.08.3-1.el8.aarch64.rpm# kf5-libkleo-devel-21.08.3-1.el8.aarch64.rpm" kf5-libkleo-debugsource-21.08.3-1.el8.aarch64.rpm! kf5-libkleo-debuginfo-21.08.3-1.el8.aarch64.rpmB kf5-libkleo-21.08.3-1.el8.ppc64le.rpm# kf5-libkleo-devel-21.08.3-1.el8.ppc64le.rpm" kf5-libkleo-debugsource-21.08.3-1.el8.ppc64le.rpm! kf5-libkleo-debuginfo-21.08.3-1.el8.ppc64le.rpm# kf5-libkleo-devel-21.08.3-1.el8.s390x.rpm! kf5-libkleo-debuginfo-21.08.3-1.el8.s390x.rpmB kf5-libkleo-21.08.3-1.el8.s390x.rpm" kf5-libkleo-debugsource-21.08.3-1.el8.s390x.rpmB kf5-libkleo-21.08.3-1.el8.x86_64.rpm# kf5-libkleo-devel-21.08.3-1.el8.x86_64.rpm" kf5-libkleo-debugsource-21.08.3-1.el8.x86_64.rpm! kf5-libkleo-debuginfo-21.08.3-1.el8.x86_64.rpm" kf5-libksane-21.08.3-1.el8.src.rpm" kf5-libksane-21.08.3-1.el8.aarch64.rpm kf5-libksane-devel-21.08.3-1.el8.aarch64.rpm kf5-libksane-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libksane-debuginfo-21.08.3-1.el8.aarch64.rpm" kf5-libksane-21.08.3-1.el8.ppc64le.rpm kf5-libksane-devel-21.08.3-1.el8.ppc64le.rpm kf5-libksane-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-libksane-debuginfo-21.08.3-1.el8.ppc64le.rpm" kf5-libksane-21.08.3-1.el8.s390x.rpm kf5-libksane-devel-21.08.3-1.el8.s390x.rpm kf5-libksane-debugsource-21.08.3-1.el8.s390x.rpm kf5-libksane-debuginfo-21.08.3-1.el8.s390x.rpm" kf5-libksane-21.08.3-1.el8.x86_64.rpm kf5-libksane-devel-21.08.3-1.el8.x86_64.rpm kf5-libksane-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libksane-debuginfo-21.08.3-1.el8.x86_64.rpm[ kf5-libksieve-21.08.3-1.el8.src.rpm[ kf5-libksieve-21.08.3-1.el8.aarch64.rpm kf5-libksieve-devel-21.08.3-1.el8.aarch64.rpm kf5-libksieve-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libksieve-debuginfo-21.08.3-1.el8.aarch64.rpm[ kf5-libksieve-21.08.3-1.el8.x86_64.rpm kf5-libksieve-devel-21.08.3-1.el8.x86_64.rpm kf5-libksieve-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libksieve-debuginfo-21.08.3-1.el8.x86_64.rpmL kf5-mailcommon-21.08.3-1.el8.src.rpmL kf5-mailcommon-21.08.3-1.el8.aarch64.rpm- kf5-mailcommon-devel-21.08.3-1.el8.aarch64.rpm, kf5-mailcommon-debugsource-21.08.3-1.el8.aarch64.rpm+ kf5-mailcommon-debuginfo-21.08.3-1.el8.aarch64.rpmL kf5-mailcommon-21.08.3-1.el8.x86_64.rpm- kf5-mailcommon-devel-21.08.3-1.el8.x86_64.rpm, kf5-mailcommon-debugsource-21.08.3-1.el8.x86_64.rpm+ kf5-mailcommon-debuginfo-21.08.3-1.el8.x86_64.rpmH kf5-mailimporter-21.08.3-1.el8.src.rpmH kf5-mailimporter-21.08.3-1.el8.aarch64.rpm kf5-mailimporter-akonadi-21.08.3-1.el8.aarch64.rpm kf5-mailimporter-devel-21.08.3-1.el8.aarch64.rpm kf5-mailimporter-debugsource-21.08.3-1.el8.aarch64.rpm kf5-mailimporter-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-mailimporter-akonadi-debuginfo-21.08.3-1.el8.aarch64.rpmH kf5-mailimporter-21.08.3-1.el8.x86_64.rpm kf5-mailimporter-akonadi-21.08.3-1.el8.x86_64.rpm kf5-mailimporter-devel-21.08.3-1.el8.x86_64.rpm kf5-mailimporter-debugsource-21.08.3-1.el8.x86_64.rpm kf5-mailimporter-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-mailimporter-akonadi-debuginfo-21.08.3-1.el8.x86_64.rpmM kf5-messagelib-21.08.3-1.el8.src.rpmM kf5-messagelib-21.08.3-1.el8.aarch64.rpm0 kf5-messagelib-devel-21.08.3-1.el8.aarch64.rpm/ kf5-messagelib-debugsource-21.08.3-1.el8.aarch64.rpm. kf5-messagelib-debuginfo-21.08.3-1.el8.aarch64.rpmM kf5-messagelib-21.08.3-1.el8.x86_64.rpm0 kf5-messagelib-devel-21.08.3-1.el8.x86_64.rpm/ kf5-messagelib-debugsource-21.08.3-1.el8.x86_64.rpm. kf5-messagelib-debuginfo-21.08.3-1.el8.x86_64.rpm# kf5-modemmanager-qt-5.88.0-1.el8.src.rpm# kf5-modemmanager-qt-5.88.0-1.el8.aarch64.rpm kf5-modemmanager-qt-devel-5.88.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debugsource-5.88.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debuginfo-5.88.0-1.el8.aarch64.rpm# kf5-modemmanager-qt-5.88.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-devel-5.88.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debuginfo-5.88.0-1.el8.ppc64le.rpm# kf5-modemmanager-qt-5.88.0-1.el8.s390x.rpm kf5-modemmanager-qt-devel-5.88.0-1.el8.s390x.rpm kf5-modemmanager-qt-debugsource-5.88.0-1.el8.s390x.rpm kf5-modemmanager-qt-debuginfo-5.88.0-1.el8.s390x.rpm# kf5-modemmanager-qt-5.88.0-1.el8.x86_64.rpm kf5-modemmanager-qt-devel-5.88.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debugsource-5.88.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debuginfo-5.88.0-1.el8.x86_64.rpm$ kf5-networkmanager-qt-5.88.0-1.el8.src.rpm$ kf5-networkmanager-qt-5.88.0-1.el8.aarch64.rpm kf5-networkmanager-qt-devel-5.88.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debugsource-5.88.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debuginfo-5.88.0-1.el8.aarch64.rpm$ kf5-networkmanager-qt-5.88.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-devel-5.88.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debuginfo-5.88.0-1.el8.ppc64le.rpm$ kf5-networkmanager-qt-5.88.0-1.el8.s390x.rpm kf5-networkmanager-qt-devel-5.88.0-1.el8.s390x.rpm kf5-networkmanager-qt-debugsource-5.88.0-1.el8.s390x.rpm kf5-networkmanager-qt-debuginfo-5.88.0-1.el8.s390x.rpm$ kf5-networkmanager-qt-5.88.0-1.el8.x86_64.rpm kf5-networkmanager-qt-devel-5.88.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debugsource-5.88.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debuginfo-5.88.0-1.el8.x86_64.rpm\ kf5-pimcommon-21.08.3-1.el8.src.rpm\ kf5-pimcommon-21.08.3-1.el8.aarch64.rpm kf5-pimcommon-akonadi-21.08.3-1.el8.aarch64.rpm kf5-pimcommon-devel-21.08.3-1.el8.aarch64.rpm kf5-pimcommon-debugsource-21.08.3-1.el8.aarch64.rpm kf5-pimcommon-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-pimcommon-akonadi-debuginfo-21.08.3-1.el8.aarch64.rpm\ kf5-pimcommon-21.08.3-1.el8.x86_64.rpm kf5-pimcommon-akonadi-21.08.3-1.el8.x86_64.rpm kf5-pimcommon-devel-21.08.3-1.el8.x86_64.rpm kf5-pimcommon-debugsource-21.08.3-1.el8.x86_64.rpm kf5-pimcommon-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-pimcommon-akonadi-debuginfo-21.08.3-1.el8.x86_64.rpmL kf5-plasma-5.88.0-1.el8.src.rpmL kf5-plasma-5.88.0-1.el8.aarch64.rpm* kf5-plasma-devel-5.88.0-1.el8.aarch64.rpm) kf5-plasma-debugsource-5.88.0-1.el8.aarch64.rpm( kf5-plasma-debuginfo-5.88.0-1.el8.aarch64.rpmL kf5-plasma-5.88.0-1.el8.ppc64le.rpm* kf5-plasma-devel-5.88.0-1.el8.ppc64le.rpm) kf5-plasma-debugsource-5.88.0-1.el8.ppc64le.rpm( kf5-plasma-debuginfo-5.88.0-1.el8.ppc64le.rpm( kf5-plasma-debuginfo-5.88.0-1.el8.s390x.rpm) kf5-plasma-debugsource-5.88.0-1.el8.s390x.rpmL kf5-plasma-5.88.0-1.el8.s390x.rpm* kf5-plasma-devel-5.88.0-1.el8.s390x.rpmL kf5-plasma-5.88.0-1.el8.x86_64.rpm* kf5-plasma-devel-5.88.0-1.el8.x86_64.rpm) kf5-plasma-debugsource-5.88.0-1.el8.x86_64.rpm( kf5-plasma-debuginfo-5.88.0-1.el8.x86_64.rpm% kf5-prison-5.88.0-1.el8.src.rpm% kf5-prison-5.88.0-1.el8.aarch64.rpm kf5-prison-devel-5.88.0-1.el8.aarch64.rpm kf5-prison-debugsource-5.88.0-1.el8.aarch64.rpm kf5-prison-debuginfo-5.88.0-1.el8.aarch64.rpm% kf5-prison-5.88.0-1.el8.ppc64le.rpm kf5-prison-devel-5.88.0-1.el8.ppc64le.rpm kf5-prison-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-prison-debuginfo-5.88.0-1.el8.ppc64le.rpm% kf5-prison-5.88.0-1.el8.s390x.rpm kf5-prison-devel-5.88.0-1.el8.s390x.rpm kf5-prison-debugsource-5.88.0-1.el8.s390x.rpm kf5-prison-debuginfo-5.88.0-1.el8.s390x.rpm% kf5-prison-5.88.0-1.el8.x86_64.rpm kf5-prison-devel-5.88.0-1.el8.x86_64.rpm kf5-prison-debugsource-5.88.0-1.el8.x86_64.rpm kf5-prison-debuginfo-5.88.0-1.el8.x86_64.rpm& kf5-purpose-5.88.0-1.el8.src.rpm& kf5-purpose-5.88.0-1.el8.aarch64.rpm kf5-purpose-devel-5.88.0-1.el8.aarch64.rpm kf5-purpose-debugsource-5.88.0-1.el8.aarch64.rpm kf5-purpose-debuginfo-5.88.0-1.el8.aarch64.rpm& kf5-purpose-5.88.0-1.el8.ppc64le.rpm kf5-purpose-devel-5.88.0-1.el8.ppc64le.rpm kf5-purpose-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-purpose-debuginfo-5.88.0-1.el8.ppc64le.rpm& kf5-purpose-5.88.0-1.el8.s390x.rpm kf5-purpose-devel-5.88.0-1.el8.s390x.rpm kf5-purpose-debugsource-5.88.0-1.el8.s390x.rpm kf5-purpose-debuginfo-5.88.0-1.el8.s390x.rpm& kf5-purpose-5.88.0-1.el8.x86_64.rpm kf5-purpose-devel-5.88.0-1.el8.x86_64.rpm kf5-purpose-debugsource-5.88.0-1.el8.x86_64.rpm kf5-purpose-debuginfo-5.88.0-1.el8.x86_64.rpm' kf5-solid-5.88.0-1.el8.src.rpm' kf5-solid-5.88.0-1.el8.aarch64.rpm kf5-solid-devel-5.88.0-1.el8.aarch64.rpm kf5-solid-debugsource-5.88.0-1.el8.aarch64.rpm kf5-solid-debuginfo-5.88.0-1.el8.aarch64.rpm' kf5-solid-5.88.0-1.el8.ppc64le.rpm kf5-solid-devel-5.88.0-1.el8.ppc64le.rpm kf5-solid-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-solid-debuginfo-5.88.0-1.el8.ppc64le.rpm' kf5-solid-5.88.0-1.el8.s390x.rpm kf5-solid-debuginfo-5.88.0-1.el8.s390x.rpm kf5-solid-devel-5.88.0-1.el8.s390x.rpm kf5-solid-debugsource-5.88.0-1.el8.s390x.rpm' kf5-solid-5.88.0-1.el8.x86_64.rpm kf5-solid-devel-5.88.0-1.el8.x86_64.rpm kf5-solid-debugsource-5.88.0-1.el8.x86_64.rpm kf5-solid-debuginfo-5.88.0-1.el8.x86_64.rpm( kf5-sonnet-5.88.0-1.el8.src.rpm( kf5-sonnet-5.88.0-1.el8.aarch64.rpm kf5-sonnet-devel-5.88.0-1.el8.aarch64.rpm kf5-sonnet-core-5.88.0-1.el8.aarch64.rpm kf5-sonnet-ui-5.88.0-1.el8.aarch64.rpm kf5-sonnet-debugsource-5.88.0-1.el8.aarch64.rpm kf5-sonnet-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-sonnet-core-debuginfo-5.88.0-1.el8.aarch64.rpm! kf5-sonnet-ui-debuginfo-5.88.0-1.el8.aarch64.rpm( kf5-sonnet-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-devel-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-core-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-ui-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-core-debuginfo-5.88.0-1.el8.ppc64le.rpm! kf5-sonnet-ui-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-debuginfo-5.88.0-1.el8.s390x.rpm kf5-sonnet-core-5.88.0-1.el8.s390x.rpm( kf5-sonnet-5.88.0-1.el8.s390x.rpm! kf5-sonnet-ui-debuginfo-5.88.0-1.el8.s390x.rpm kf5-sonnet-debugsource-5.88.0-1.el8.s390x.rpm kf5-sonnet-ui-5.88.0-1.el8.s390x.rpm kf5-sonnet-core-debuginfo-5.88.0-1.el8.s390x.rpm kf5-sonnet-devel-5.88.0-1.el8.s390x.rpm( kf5-sonnet-5.88.0-1.el8.x86_64.rpm kf5-sonnet-devel-5.88.0-1.el8.x86_64.rpm kf5-sonnet-core-5.88.0-1.el8.x86_64.rpm kf5-sonnet-ui-5.88.0-1.el8.x86_64.rpm kf5-sonnet-debugsource-5.88.0-1.el8.x86_64.rpm kf5-sonnet-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-sonnet-core-debuginfo-5.88.0-1.el8.x86_64.rpm! kf5-sonnet-ui-debuginfo-5.88.0-1.el8.x86_64.rpm)jkf5-syndication-5.88.0-1.el8.src.rpm)jkf5-syndication-5.88.0-1.el8.aarch64.rpm$jkf5-syndication-devel-5.88.0-1.el8.aarch64.rpm#jkf5-syndication-debugsource-5.88.0-1.el8.aarch64.rpm"jkf5-syndication-debuginfo-5.88.0-1.el8.aarch64.rpm)jkf5-syndication-5.88.0-1.el8.ppc64le.rpm$jkf5-syndication-devel-5.88.0-1.el8.ppc64le.rpm#jkf5-syndication-debugsource-5.88.0-1.el8.ppc64le.rpm"jkf5-syndication-debuginfo-5.88.0-1.el8.ppc64le.rpm#jkf5-syndication-debugsource-5.88.0-1.el8.s390x.rpm)jkf5-syndication-5.88.0-1.el8.s390x.rpm"jkf5-syndication-debuginfo-5.88.0-1.el8.s390x.rpm$jkf5-syndication-devel-5.88.0-1.el8.s390x.rpm)jkf5-syndication-5.88.0-1.el8.x86_64.rpm$jkf5-syndication-devel-5.88.0-1.el8.x86_64.rpm#jkf5-syndication-debugsource-5.88.0-1.el8.x86_64.rpm"jkf5-syndication-debuginfo-5.88.0-1.el8.x86_64.rpm*kkf5-syntax-highlighting-5.88.0-2.el8.src.rpm*kkf5-syntax-highlighting-5.88.0-2.el8.aarch64.rpm'kkf5-syntax-highlighting-devel-5.88.0-2.el8.aarch64.rpm&kkf5-syntax-highlighting-debugsource-5.88.0-2.el8.aarch64.rpm%kkf5-syntax-highlighting-debuginfo-5.88.0-2.el8.aarch64.rpm*kkf5-syntax-highlighting-5.88.0-2.el8.ppc64le.rpm'kkf5-syntax-highlighting-devel-5.88.0-2.el8.ppc64le.rpm&kkf5-syntax-highlighting-debugsource-5.88.0-2.el8.ppc64le.rpm%kkf5-syntax-highlighting-debuginfo-5.88.0-2.el8.ppc64le.rpm*kkf5-syntax-highlighting-5.88.0-2.el8.s390x.rpm'kkf5-syntax-highlighting-devel-5.88.0-2.el8.s390x.rpm&kkf5-syntax-highlighting-debugsource-5.88.0-2.el8.s390x.rpm%kkf5-syntax-highlighting-debuginfo-5.88.0-2.el8.s390x.rpm*kkf5-syntax-highlighting-5.88.0-2.el8.x86_64.rpm'kkf5-syntax-highlighting-devel-5.88.0-2.el8.x86_64.rpm&kkf5-syntax-highlighting-debugsource-5.88.0-2.el8.x86_64.rpm%kkf5-syntax-highlighting-debuginfo-5.88.0-2.el8.x86_64.rpm+ kf5-threadweaver-5.88.0-1.el8.src.rpm+ kf5-threadweaver-5.88.0-1.el8.aarch64.rpm* kf5-threadweaver-devel-5.88.0-1.el8.aarch64.rpm) kf5-threadweaver-debugsource-5.88.0-1.el8.aarch64.rpm( kf5-threadweaver-debuginfo-5.88.0-1.el8.aarch64.rpm+ kf5-threadweaver-5.88.0-1.el8.ppc64le.rpm* kf5-threadweaver-devel-5.88.0-1.el8.ppc64le.rpm) kf5-threadweaver-debugsource-5.88.0-1.el8.ppc64le.rpm( kf5-threadweaver-debuginfo-5.88.0-1.el8.ppc64le.rpm+ kf5-threadweaver-5.88.0-1.el8.s390x.rpm* kf5-threadweaver-devel-5.88.0-1.el8.s390x.rpm) kf5-threadweaver-debugsource-5.88.0-1.el8.s390x.rpm( kf5-threadweaver-debuginfo-5.88.0-1.el8.s390x.rpm+ kf5-threadweaver-5.88.0-1.el8.x86_64.rpm* kf5-threadweaver-devel-5.88.0-1.el8.x86_64.rpm) kf5-threadweaver-debugsource-5.88.0-1.el8.x86_64.rpm( kf5-threadweaver-debuginfo-5.88.0-1.el8.x86_64.rpmh; kf5-5.88.0-1.el8.src.rpms kf5-filesystem-5.88.0-1.el8.aarch64.rpm kf5-rpm-macros-5.88.0-1.el8.noarch.rpms kf5-filesystem-5.88.0-1.el8.ppc64le.rpms kf5-filesystem-5.88.0-1.el8.s390x.rpms kf5-filesystem-5.88.0-1.el8.x86_64.rpmD kf5-akonadi-calendar-21.08.3-1.el8.src.rpmD kf5-akonadi-calendar-21.08.3-1.el8.aarch64.rpm kf5-akonadi-calendar-devel-21.08.3-1.el8.aarch64.rpm kf5-akonadi-calendar-debugsource-21.08.3-1.el8.aarch64.rpm kf5-akonadi-calendar-debuginfo-21.08.3-1.el8.aarch64.rpmD kf5-akonadi-calendar-21.08.3-1.el8.x86_64.rpm kf5-akonadi-calendar-devel-21.08.3-1.el8.x86_64.rpm kf5-akonadi-calendar-debugsource-21.08.3-1.el8.x86_64.rpm kf5-akonadi-calendar-debuginfo-21.08.3-1.el8.x86_64.rpmD kf5-akonadi-contacts-21.08.3-1.el8.src.rpmD kf5-akonadi-contacts-21.08.3-1.el8.aarch64.rpm kf5-akonadi-contacts-devel-21.08.3-1.el8.aarch64.rpm kf5-akonadi-contacts-debugsource-21.08.3-1.el8.aarch64.rpm kf5-akonadi-contacts-debuginfo-21.08.3-1.el8.aarch64.rpmD kf5-akonadi-contacts-21.08.3-1.el8.x86_64.rpm kf5-akonadi-contacts-devel-21.08.3-1.el8.x86_64.rpm kf5-akonadi-contacts-debugsource-21.08.3-1.el8.x86_64.rpm kf5-akonadi-contacts-debuginfo-21.08.3-1.el8.x86_64.rpmM kf5-akonadi-mime-21.08.3-1.el8.src.rpmM kf5-akonadi-mime-21.08.3-1.el8.aarch64.rpm[ kf5-akonadi-mime-devel-21.08.3-1.el8.aarch64.rpmZ kf5-akonadi-mime-debugsource-21.08.3-1.el8.aarch64.rpmY kf5-akonadi-mime-debuginfo-21.08.3-1.el8.aarch64.rpm\ kf5-akonadi-mime-devel-debuginfo-21.08.3-1.el8.aarch64.rpmM kf5-akonadi-mime-21.08.3-1.el8.ppc64le.rpm[ kf5-akonadi-mime-devel-21.08.3-1.el8.ppc64le.rpmZ kf5-akonadi-mime-debugsource-21.08.3-1.el8.ppc64le.rpmY kf5-akonadi-mime-debuginfo-21.08.3-1.el8.ppc64le.rpm\ kf5-akonadi-mime-devel-debuginfo-21.08.3-1.el8.ppc64le.rpmM kf5-akonadi-mime-21.08.3-1.el8.s390x.rpm[ kf5-akonadi-mime-devel-21.08.3-1.el8.s390x.rpmZ kf5-akonadi-mime-debugsource-21.08.3-1.el8.s390x.rpmY kf5-akonadi-mime-debuginfo-21.08.3-1.el8.s390x.rpm\ kf5-akonadi-mime-devel-debuginfo-21.08.3-1.el8.s390x.rpmM kf5-akonadi-mime-21.08.3-1.el8.x86_64.rpm[ kf5-akonadi-mime-devel-21.08.3-1.el8.x86_64.rpmZ kf5-akonadi-mime-debugsource-21.08.3-1.el8.x86_64.rpmY kf5-akonadi-mime-debuginfo-21.08.3-1.el8.x86_64.rpm\ kf5-akonadi-mime-devel-debuginfo-21.08.3-1.el8.x86_64.rpmN kf5-akonadi-notes-21.08.3-1.el8.src.rpmN kf5-akonadi-notes-21.08.3-1.el8.aarch64.rpm_ kf5-akonadi-notes-devel-21.08.3-1.el8.aarch64.rpm^ kf5-akonadi-notes-debugsource-21.08.3-1.el8.aarch64.rpm] kf5-akonadi-notes-debuginfo-21.08.3-1.el8.aarch64.rpmN kf5-akonadi-notes-21.08.3-1.el8.ppc64le.rpm_ kf5-akonadi-notes-devel-21.08.3-1.el8.ppc64le.rpm^ kf5-akonadi-notes-debugsource-21.08.3-1.el8.ppc64le.rpm] kf5-akonadi-notes-debuginfo-21.08.3-1.el8.ppc64le.rpmN kf5-akonadi-notes-21.08.3-1.el8.s390x.rpm_ kf5-akonadi-notes-devel-21.08.3-1.el8.s390x.rpm^ kf5-akonadi-notes-debugsource-21.08.3-1.el8.s390x.rpm] kf5-akonadi-notes-debuginfo-21.08.3-1.el8.s390x.rpmN kf5-akonadi-notes-21.08.3-1.el8.x86_64.rpm_ kf5-akonadi-notes-devel-21.08.3-1.el8.x86_64.rpm^ kf5-akonadi-notes-debugsource-21.08.3-1.el8.x86_64.rpm] kf5-akonadi-notes-debuginfo-21.08.3-1.el8.x86_64.rpm` kf5-akonadi-search-21.08.3-1.el8.src.rpm` kf5-akonadi-search-21.08.3-1.el8.aarch64.rpmG kf5-akonadi-search-devel-21.08.3-1.el8.aarch64.rpmF kf5-akonadi-search-debugsource-21.08.3-1.el8.aarch64.rpmE kf5-akonadi-search-debuginfo-21.08.3-1.el8.aarch64.rpm` kf5-akonadi-search-21.08.3-1.el8.ppc64le.rpmG kf5-akonadi-search-devel-21.08.3-1.el8.ppc64le.rpmF kf5-akonadi-search-debugsource-21.08.3-1.el8.ppc64le.rpmE kf5-akonadi-search-debuginfo-21.08.3-1.el8.ppc64le.rpm` kf5-akonadi-search-21.08.3-1.el8.x86_64.rpmG kf5-akonadi-search-devel-21.08.3-1.el8.x86_64.rpmF kf5-akonadi-search-debugsource-21.08.3-1.el8.x86_64.rpmE kf5-akonadi-search-debuginfo-21.08.3-1.el8.x86_64.rpmO kf5-akonadi-server-21.08.3-1.el8.src.rpmO kf5-akonadi-server-21.08.3-1.el8.aarch64.rpmc kf5-akonadi-server-devel-21.08.3-1.el8.aarch64.rpme kf5-akonadi-server-mysql-21.08.3-1.el8.aarch64.rpmb kf5-akonadi-server-debugsource-21.08.3-1.el8.aarch64.rpma kf5-akonadi-server-debuginfo-21.08.3-1.el8.aarch64.rpmd kf5-akonadi-server-devel-debuginfo-21.08.3-1.el8.aarch64.rpmO kf5-akonadi-server-21.08.3-1.el8.ppc64le.rpmc kf5-akonadi-server-devel-21.08.3-1.el8.ppc64le.rpme kf5-akonadi-server-mysql-21.08.3-1.el8.ppc64le.rpmb kf5-akonadi-server-debugsource-21.08.3-1.el8.ppc64le.rpma kf5-akonadi-server-debuginfo-21.08.3-1.el8.ppc64le.rpmd kf5-akonadi-server-devel-debuginfo-21.08.3-1.el8.ppc64le.rpmO kf5-akonadi-server-21.08.3-1.el8.s390x.rpmc kf5-akonadi-server-devel-21.08.3-1.el8.s390x.rpme kf5-akonadi-server-mysql-21.08.3-1.el8.s390x.rpmb kf5-akonadi-server-debugsource-21.08.3-1.el8.s390x.rpma kf5-akonadi-server-debuginfo-21.08.3-1.el8.s390x.rpmd kf5-akonadi-server-devel-debuginfo-21.08.3-1.el8.s390x.rpmO kf5-akonadi-server-21.08.3-1.el8.x86_64.rpmc kf5-akonadi-server-devel-21.08.3-1.el8.x86_64.rpme kf5-akonadi-server-mysql-21.08.3-1.el8.x86_64.rpmb kf5-akonadi-server-debugsource-21.08.3-1.el8.x86_64.rpma kf5-akonadi-server-debuginfo-21.08.3-1.el8.x86_64.rpmd kf5-akonadi-server-devel-debuginfo-21.08.3-1.el8.x86_64.rpmP kf5-attica-5.88.0-1.el8.src.rpmP kf5-attica-5.88.0-1.el8.aarch64.rpmh kf5-attica-devel-5.88.0-1.el8.aarch64.rpmg kf5-attica-debugsource-5.88.0-1.el8.aarch64.rpmf kf5-attica-debuginfo-5.88.0-1.el8.aarch64.rpmP kf5-attica-5.88.0-1.el8.ppc64le.rpmh kf5-attica-devel-5.88.0-1.el8.ppc64le.rpmg kf5-attica-debugsource-5.88.0-1.el8.ppc64le.rpmf kf5-attica-debuginfo-5.88.0-1.el8.ppc64le.rpmg kf5-attica-debugsource-5.88.0-1.el8.s390x.rpmP kf5-attica-5.88.0-1.el8.s390x.rpmh kf5-attica-devel-5.88.0-1.el8.s390x.rpmf kf5-attica-debuginfo-5.88.0-1.el8.s390x.rpmP kf5-attica-5.88.0-1.el8.x86_64.rpmh kf5-attica-devel-5.88.0-1.el8.x86_64.rpmg kf5-attica-debugsource-5.88.0-1.el8.x86_64.rpmf kf5-attica-debuginfo-5.88.0-1.el8.x86_64.rpm| kf5-audiocd-kio-21.08.3-1.el8.src.rpm| kf5-audiocd-kio-21.08.3-1.el8.aarch64.rpmP kf5-audiocd-kio-devel-21.08.3-1.el8.aarch64.rpm kf5-audiocd-kio-doc-21.08.3-1.el8.noarch.rpmO kf5-audiocd-kio-debugsource-21.08.3-1.el8.aarch64.rpmN kf5-audiocd-kio-debuginfo-21.08.3-1.el8.aarch64.rpm| kf5-audiocd-kio-21.08.3-1.el8.ppc64le.rpmP kf5-audiocd-kio-devel-21.08.3-1.el8.ppc64le.rpmO kf5-audiocd-kio-debugsource-21.08.3-1.el8.ppc64le.rpmN kf5-audiocd-kio-debuginfo-21.08.3-1.el8.ppc64le.rpm| kf5-audiocd-kio-21.08.3-1.el8.x86_64.rpmP kf5-audiocd-kio-devel-21.08.3-1.el8.x86_64.rpmO kf5-audiocd-kio-debugsource-21.08.3-1.el8.x86_64.rpmN kf5-audiocd-kio-debuginfo-21.08.3-1.el8.x86_64.rpmQ kf5-baloo-5.88.0-1.el8.src.rpmQ kf5-baloo-5.88.0-1.el8.aarch64.rpmk kf5-baloo-devel-5.88.0-1.el8.aarch64.rpml kf5-baloo-file-5.88.0-1.el8.aarch64.rpmn kf5-baloo-libs-5.88.0-1.el8.aarch64.rpmj kf5-baloo-debugsource-5.88.0-1.el8.aarch64.rpmi kf5-baloo-debuginfo-5.88.0-1.el8.aarch64.rpmm kf5-baloo-file-debuginfo-5.88.0-1.el8.aarch64.rpmo kf5-baloo-libs-debuginfo-5.88.0-1.el8.aarch64.rpmQ kf5-baloo-5.88.0-1.el8.ppc64le.rpmk kf5-baloo-devel-5.88.0-1.el8.ppc64le.rpml kf5-baloo-file-5.88.0-1.el8.ppc64le.rpmn kf5-baloo-libs-5.88.0-1.el8.ppc64le.rpmj kf5-baloo-debugsource-5.88.0-1.el8.ppc64le.rpmi kf5-baloo-debuginfo-5.88.0-1.el8.ppc64le.rpmm kf5-baloo-file-debuginfo-5.88.0-1.el8.ppc64le.rpmo kf5-baloo-libs-debuginfo-5.88.0-1.el8.ppc64le.rpmQ kf5-baloo-5.88.0-1.el8.s390x.rpmk kf5-baloo-devel-5.88.0-1.el8.s390x.rpml kf5-baloo-file-5.88.0-1.el8.s390x.rpmn kf5-baloo-libs-5.88.0-1.el8.s390x.rpmj kf5-baloo-debugsource-5.88.0-1.el8.s390x.rpmi kf5-baloo-debuginfo-5.88.0-1.el8.s390x.rpmm kf5-baloo-file-debuginfo-5.88.0-1.el8.s390x.rpmo kf5-baloo-libs-debuginfo-5.88.0-1.el8.s390x.rpmQ kf5-baloo-5.88.0-1.el8.x86_64.rpmk kf5-baloo-devel-5.88.0-1.el8.x86_64.rpml kf5-baloo-file-5.88.0-1.el8.x86_64.rpmn kf5-baloo-libs-5.88.0-1.el8.x86_64.rpmj kf5-baloo-debugsource-5.88.0-1.el8.x86_64.rpmi kf5-baloo-debuginfo-5.88.0-1.el8.x86_64.rpmm kf5-baloo-file-debuginfo-5.88.0-1.el8.x86_64.rpmo kf5-baloo-libs-debuginfo-5.88.0-1.el8.x86_64.rpmR kf5-bluez-qt-5.88.0-1.el8.src.rpmR kf5-bluez-qt-5.88.0-1.el8.aarch64.rpmr kf5-bluez-qt-devel-5.88.0-1.el8.aarch64.rpmq kf5-bluez-qt-debugsource-5.88.0-1.el8.aarch64.rpmp kf5-bluez-qt-debuginfo-5.88.0-1.el8.aarch64.rpmR kf5-bluez-qt-5.88.0-1.el8.ppc64le.rpmr kf5-bluez-qt-devel-5.88.0-1.el8.ppc64le.rpmq kf5-bluez-qt-debugsource-5.88.0-1.el8.ppc64le.rpmp kf5-bluez-qt-debuginfo-5.88.0-1.el8.ppc64le.rpmR kf5-bluez-qt-5.88.0-1.el8.s390x.rpmr kf5-bluez-qt-devel-5.88.0-1.el8.s390x.rpmq kf5-bluez-qt-debugsource-5.88.0-1.el8.s390x.rpmp kf5-bluez-qt-debuginfo-5.88.0-1.el8.s390x.rpmR kf5-bluez-qt-5.88.0-1.el8.x86_64.rpmr kf5-bluez-qt-devel-5.88.0-1.el8.x86_64.rpmq kf5-bluez-qt-debugsource-5.88.0-1.el8.x86_64.rpmp kf5-bluez-qt-debuginfo-5.88.0-1.el8.x86_64.rpmF kf5-calendarsupport-21.08.3-1.el8.src.rpmF kf5-calendarsupport-21.08.3-1.el8.aarch64.rpm$ kf5-calendarsupport-devel-21.08.3-1.el8.aarch64.rpm# kf5-calendarsupport-debugsource-21.08.3-1.el8.aarch64.rpm" kf5-calendarsupport-debuginfo-21.08.3-1.el8.aarch64.rpmF kf5-calendarsupport-21.08.3-1.el8.x86_64.rpm$ kf5-calendarsupport-devel-21.08.3-1.el8.x86_64.rpm# kf5-calendarsupport-debugsource-21.08.3-1.el8.x86_64.rpm" kf5-calendarsupport-debuginfo-21.08.3-1.el8.x86_64.rpmG kf5-eventviews-21.08.3-1.el8.src.rpmG kf5-eventviews-21.08.3-1.el8.aarch64.rpm' kf5-eventviews-devel-21.08.3-1.el8.aarch64.rpm& kf5-eventviews-debugsource-21.08.3-1.el8.aarch64.rpm% kf5-eventviews-debuginfo-21.08.3-1.el8.aarch64.rpmG kf5-eventviews-21.08.3-1.el8.x86_64.rpm' kf5-eventviews-devel-21.08.3-1.el8.x86_64.rpm& kf5-eventviews-debugsource-21.08.3-1.el8.x86_64.rpm% kf5-eventviews-debuginfo-21.08.3-1.el8.x86_64.rpmS kf5-frameworkintegration-5.88.0-1.el8.src.rpmS kf5-frameworkintegration-5.88.0-1.el8.aarch64.rpmw kf5-frameworkintegration-libs-5.88.0-1.el8.aarch64.rpmv kf5-frameworkintegration-devel-5.88.0-1.el8.aarch64.rpmu kf5-frameworkintegration-debugsource-5.88.0-1.el8.aarch64.rpmt kf5-frameworkintegration-debuginfo-5.88.0-1.el8.aarch64.rpmx kf5-frameworkintegration-libs-debuginfo-5.88.0-1.el8.aarch64.rpmS kf5-frameworkintegration-5.88.0-1.el8.ppc64le.rpmw kf5-frameworkintegration-libs-5.88.0-1.el8.ppc64le.rpmv kf5-frameworkintegration-devel-5.88.0-1.el8.ppc64le.rpmu kf5-frameworkintegration-debugsource-5.88.0-1.el8.ppc64le.rpmt kf5-frameworkintegration-debuginfo-5.88.0-1.el8.ppc64le.rpmx kf5-frameworkintegration-libs-debuginfo-5.88.0-1.el8.ppc64le.rpmx kf5-frameworkintegration-libs-debuginfo-5.88.0-1.el8.s390x.rpmS kf5-frameworkintegration-5.88.0-1.el8.s390x.rpmt kf5-frameworkintegration-debuginfo-5.88.0-1.el8.s390x.rpmv kf5-frameworkintegration-devel-5.88.0-1.el8.s390x.rpmw kf5-frameworkintegration-libs-5.88.0-1.el8.s390x.rpmu kf5-frameworkintegration-debugsource-5.88.0-1.el8.s390x.rpmS kf5-frameworkintegration-5.88.0-1.el8.x86_64.rpmw kf5-frameworkintegration-libs-5.88.0-1.el8.x86_64.rpmv kf5-frameworkintegration-devel-5.88.0-1.el8.x86_64.rpmu kf5-frameworkintegration-debugsource-5.88.0-1.el8.x86_64.rpmt kf5-frameworkintegration-debuginfo-5.88.0-1.el8.x86_64.rpmx kf5-frameworkintegration-libs-debuginfo-5.88.0-1.el8.x86_64.rpmT kf5-grantleetheme-21.08.3-1.el8.src.rpmT kf5-grantleetheme-21.08.3-1.el8.aarch64.rpm{ kf5-grantleetheme-devel-21.08.3-1.el8.aarch64.rpmz kf5-grantleetheme-debugsource-21.08.3-1.el8.aarch64.rpmy kf5-grantleetheme-debuginfo-21.08.3-1.el8.aarch64.rpmT kf5-grantleetheme-21.08.3-1.el8.ppc64le.rpm{ kf5-grantleetheme-devel-21.08.3-1.el8.ppc64le.rpmz kf5-grantleetheme-debugsource-21.08.3-1.el8.ppc64le.rpmy kf5-grantleetheme-debuginfo-21.08.3-1.el8.ppc64le.rpmT kf5-grantleetheme-21.08.3-1.el8.s390x.rpm{ kf5-grantleetheme-devel-21.08.3-1.el8.s390x.rpmz kf5-grantleetheme-debugsource-21.08.3-1.el8.s390x.rpmy kf5-grantleetheme-debuginfo-21.08.3-1.el8.s390x.rpmT kf5-grantleetheme-21.08.3-1.el8.x86_64.rpm{ kf5-grantleetheme-devel-21.08.3-1.el8.x86_64.rpmz kf5-grantleetheme-debugsource-21.08.3-1.el8.x86_64.rpmy kf5-grantleetheme-debuginfo-21.08.3-1.el8.x86_64.rpmI kf5-incidenceeditor-21.08.3-1.el8.src.rpmI kf5-incidenceeditor-21.08.3-1.el8.aarch64.rpm* kf5-incidenceeditor-devel-21.08.3-1.el8.aarch64.rpm) kf5-incidenceeditor-debugsource-21.08.3-1.el8.aarch64.rpm( kf5-incidenceeditor-debuginfo-21.08.3-1.el8.aarch64.rpmI kf5-incidenceeditor-21.08.3-1.el8.x86_64.rpm* kf5-incidenceeditor-devel-21.08.3-1.el8.x86_64.rpm) kf5-incidenceeditor-debugsource-21.08.3-1.el8.x86_64.rpm( kf5-incidenceeditor-debuginfo-21.08.3-1.el8.x86_64.rpmU kf5-kactivities-5.88.0-1.el8.src.rpmU kf5-kactivities-5.88.0-1.el8.aarch64.rpm~ kf5-kactivities-devel-5.88.0-1.el8.aarch64.rpm} kf5-kactivities-debugsource-5.88.0-1.el8.aarch64.rpm| kf5-kactivities-debuginfo-5.88.0-1.el8.aarch64.rpmU kf5-kactivities-5.88.0-1.el8.ppc64le.rpm~ kf5-kactivities-devel-5.88.0-1.el8.ppc64le.rpm} kf5-kactivities-debugsource-5.88.0-1.el8.ppc64le.rpm| kf5-kactivities-debuginfo-5.88.0-1.el8.ppc64le.rpmU kf5-kactivities-5.88.0-1.el8.s390x.rpm~ kf5-kactivities-devel-5.88.0-1.el8.s390x.rpm} kf5-kactivities-debugsource-5.88.0-1.el8.s390x.rpm| kf5-kactivities-debuginfo-5.88.0-1.el8.s390x.rpmU kf5-kactivities-5.88.0-1.el8.x86_64.rpm~ kf5-kactivities-devel-5.88.0-1.el8.x86_64.rpm} kf5-kactivities-debugsource-5.88.0-1.el8.x86_64.rpm| kf5-kactivities-debuginfo-5.88.0-1.el8.x86_64.rpmVkkf5-kactivities-stats-5.88.0-2.el8.src.rpmVkkf5-kactivities-stats-5.88.0-2.el8.aarch64.rpmkkf5-kactivities-stats-devel-5.88.0-2.el8.aarch64.rpmkkf5-kactivities-stats-debugsource-5.88.0-2.el8.aarch64.rpmkkf5-kactivities-stats-debuginfo-5.88.0-2.el8.aarch64.rpmVkkf5-kactivities-stats-5.88.0-2.el8.ppc64le.rpmkkf5-kactivities-stats-devel-5.88.0-2.el8.ppc64le.rpmkkf5-kactivities-stats-debugsource-5.88.0-2.el8.ppc64le.rpmkkf5-kactivities-stats-debuginfo-5.88.0-2.el8.ppc64le.rpmVkkf5-kactivities-stats-5.88.0-2.el8.s390x.rpmkkf5-kactivities-stats-devel-5.88.0-2.el8.s390x.rpmkkf5-kactivities-stats-debugsource-5.88.0-2.el8.s390x.rpmkkf5-kactivities-stats-debuginfo-5.88.0-2.el8.s390x.rpmVkkf5-kactivities-stats-5.88.0-2.el8.x86_64.rpmkkf5-kactivities-stats-devel-5.88.0-2.el8.x86_64.rpmkkf5-kactivities-stats-debugsource-5.88.0-2.el8.x86_64.rpmkkf5-kactivities-stats-debuginfo-5.88.0-2.el8.x86_64.rpm kf5-kalarmcal-21.08.3-1.el8.src.rpm kf5-kalarmcal-21.08.3-1.el8.aarch64.rpmG kf5-kalarmcal-devel-21.08.3-1.el8.aarch64.rpmF kf5-kalarmcal-debugsource-21.08.3-1.el8.aarch64.rpmE kf5-kalarmcal-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kalarmcal-21.08.3-1.el8.ppc64le.rpmG kf5-kalarmcal-devel-21.08.3-1.el8.ppc64le.rpmF kf5-kalarmcal-debugsource-21.08.3-1.el8.ppc64le.rpmE kf5-kalarmcal-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kalarmcal-21.08.3-1.el8.x86_64.rpmG kf5-kalarmcal-devel-21.08.3-1.el8.x86_64.rpmF kf5-kalarmcal-debugsource-21.08.3-1.el8.x86_64.rpmE kf5-kalarmcal-debuginfo-21.08.3-1.el8.x86_64.rpmw kf5-kapidox-5.88.0-1.el8.src.rpmw kf5-kapidox-5.88.0-1.el8.noarch.rpmW kf5-karchive-5.88.0-1.el8.src.rpmW kf5-karchive-5.88.0-1.el8.aarch64.rpm kf5-karchive-devel-5.88.0-1.el8.aarch64.rpm kf5-karchive-debugsource-5.88.0-1.el8.aarch64.rpm kf5-karchive-debuginfo-5.88.0-1.el8.aarch64.rpmW kf5-karchive-5.88.0-1.el8.ppc64le.rpm kf5-karchive-devel-5.88.0-1.el8.ppc64le.rpm kf5-karchive-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-karchive-debuginfo-5.88.0-1.el8.ppc64le.rpmW kf5-karchive-5.88.0-1.el8.s390x.rpm kf5-karchive-debugsource-5.88.0-1.el8.s390x.rpm kf5-karchive-devel-5.88.0-1.el8.s390x.rpm kf5-karchive-debuginfo-5.88.0-1.el8.s390x.rpmW kf5-karchive-5.88.0-1.el8.x86_64.rpm kf5-karchive-devel-5.88.0-1.el8.x86_64.rpm kf5-karchive-debugsource-5.88.0-1.el8.x86_64.rpm kf5-karchive-debuginfo-5.88.0-1.el8.x86_64.rpmX kf5-kauth-5.88.0-1.el8.src.rpmX kf5-kauth-5.88.0-1.el8.aarch64.rpm kf5-kauth-devel-5.88.0-1.el8.aarch64.rpm kf5-kauth-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kauth-debuginfo-5.88.0-1.el8.aarch64.rpmX kf5-kauth-5.88.0-1.el8.ppc64le.rpm kf5-kauth-devel-5.88.0-1.el8.ppc64le.rpm kf5-kauth-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kauth-debuginfo-5.88.0-1.el8.ppc64le.rpmX kf5-kauth-5.88.0-1.el8.s390x.rpm kf5-kauth-devel-5.88.0-1.el8.s390x.rpm kf5-kauth-debugsource-5.88.0-1.el8.s390x.rpm kf5-kauth-debuginfo-5.88.0-1.el8.s390x.rpmX kf5-kauth-5.88.0-1.el8.x86_64.rpm kf5-kauth-devel-5.88.0-1.el8.x86_64.rpm kf5-kauth-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kauth-debuginfo-5.88.0-1.el8.x86_64.rpm+kf5-kblog-20.04.3-4.el8.src.rpm+kf5-kblog-20.04.3-4.el8.aarch64.rpmJ+kf5-kblog-devel-20.04.3-4.el8.aarch64.rpmI+kf5-kblog-debugsource-20.04.3-4.el8.aarch64.rpmH+kf5-kblog-debuginfo-20.04.3-4.el8.aarch64.rpm+kf5-kblog-20.04.3-4.el8.ppc64le.rpmJ+kf5-kblog-devel-20.04.3-4.el8.ppc64le.rpmI+kf5-kblog-debugsource-20.04.3-4.el8.ppc64le.rpmH+kf5-kblog-debuginfo-20.04.3-4.el8.ppc64le.rpm+kf5-kblog-20.04.3-4.el8.x86_64.rpmJ+kf5-kblog-devel-20.04.3-4.el8.x86_64.rpmI+kf5-kblog-debugsource-20.04.3-4.el8.x86_64.rpmH+kf5-kblog-debuginfo-20.04.3-4.el8.x86_64.rpmY kf5-kbookmarks-5.88.0-1.el8.src.rpmY kf5-kbookmarks-5.88.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.88.0-1.el8.aarch64.rpm kf5-kbookmarks-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kbookmarks-debuginfo-5.88.0-1.el8.aarch64.rpmY kf5-kbookmarks-5.88.0-1.el8.ppc64le.rpm kf5-kbookmarks-devel-5.88.0-1.el8.ppc64le.rpm kf5-kbookmarks-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kbookmarks-debuginfo-5.88.0-1.el8.ppc64le.rpmY kf5-kbookmarks-5.88.0-1.el8.s390x.rpm kf5-kbookmarks-devel-5.88.0-1.el8.s390x.rpm kf5-kbookmarks-debugsource-5.88.0-1.el8.s390x.rpm kf5-kbookmarks-debuginfo-5.88.0-1.el8.s390x.rpmY kf5-kbookmarks-5.88.0-1.el8.x86_64.rpm kf5-kbookmarks-devel-5.88.0-1.el8.x86_64.rpm kf5-kbookmarks-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kbookmarks-debuginfo-5.88.0-1.el8.x86_64.rpm jkf5-kcalendarcore-5.88.0-1.el8.src.rpm jkf5-kcalendarcore-5.88.0-1.el8.aarch64.rpmMjkf5-kcalendarcore-devel-5.88.0-1.el8.aarch64.rpmLjkf5-kcalendarcore-debugsource-5.88.0-1.el8.aarch64.rpmKjkf5-kcalendarcore-debuginfo-5.88.0-1.el8.aarch64.rpm jkf5-kcalendarcore-5.88.0-1.el8.ppc64le.rpmMjkf5-kcalendarcore-devel-5.88.0-1.el8.ppc64le.rpmLjkf5-kcalendarcore-debugsource-5.88.0-1.el8.ppc64le.rpmKjkf5-kcalendarcore-debuginfo-5.88.0-1.el8.ppc64le.rpm jkf5-kcalendarcore-5.88.0-1.el8.x86_64.rpmMjkf5-kcalendarcore-devel-5.88.0-1.el8.x86_64.rpmLjkf5-kcalendarcore-debugsource-5.88.0-1.el8.x86_64.rpmKjkf5-kcalendarcore-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kcalendarutils-21.08.3-1.el8.src.rpm kf5-kcalendarutils-21.08.3-1.el8.aarch64.rpmP kf5-kcalendarutils-devel-21.08.3-1.el8.aarch64.rpmO kf5-kcalendarutils-debugsource-21.08.3-1.el8.aarch64.rpmN kf5-kcalendarutils-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kcalendarutils-21.08.3-1.el8.ppc64le.rpmP kf5-kcalendarutils-devel-21.08.3-1.el8.ppc64le.rpmO kf5-kcalendarutils-debugsource-21.08.3-1.el8.ppc64le.rpmN kf5-kcalendarutils-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kcalendarutils-21.08.3-1.el8.x86_64.rpmP kf5-kcalendarutils-devel-21.08.3-1.el8.x86_64.rpmO kf5-kcalendarutils-debugsource-21.08.3-1.el8.x86_64.rpmN kf5-kcalendarutils-debuginfo-21.08.3-1.el8.x86_64.rpmZ kf5-kcmutils-5.88.0-1.el8.src.rpmZ kf5-kcmutils-5.88.0-1.el8.aarch64.rpm kf5-kcmutils-devel-5.88.0-1.el8.aarch64.rpm kf5-kcmutils-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kcmutils-debuginfo-5.88.0-1.el8.aarch64.rpmZ kf5-kcmutils-5.88.0-1.el8.ppc64le.rpm kf5-kcmutils-devel-5.88.0-1.el8.ppc64le.rpm kf5-kcmutils-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kcmutils-debuginfo-5.88.0-1.el8.ppc64le.rpmZ kf5-kcmutils-5.88.0-1.el8.s390x.rpm kf5-kcmutils-devel-5.88.0-1.el8.s390x.rpm kf5-kcmutils-debugsource-5.88.0-1.el8.s390x.rpm kf5-kcmutils-debuginfo-5.88.0-1.el8.s390x.rpmZ kf5-kcmutils-5.88.0-1.el8.x86_64.rpm kf5-kcmutils-devel-5.88.0-1.el8.x86_64.rpm kf5-kcmutils-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kcmutils-debuginfo-5.88.0-1.el8.x86_64.rpm[ kf5-kcodecs-5.88.0-1.el8.src.rpm[ kf5-kcodecs-5.88.0-1.el8.aarch64.rpm kf5-kcodecs-devel-5.88.0-1.el8.aarch64.rpm kf5-kcodecs-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kcodecs-debuginfo-5.88.0-1.el8.aarch64.rpm[ kf5-kcodecs-5.88.0-1.el8.ppc64le.rpm kf5-kcodecs-devel-5.88.0-1.el8.ppc64le.rpm kf5-kcodecs-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kcodecs-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kcodecs-debugsource-5.88.0-1.el8.s390x.rpm kf5-kcodecs-devel-5.88.0-1.el8.s390x.rpm[ kf5-kcodecs-5.88.0-1.el8.s390x.rpm kf5-kcodecs-debuginfo-5.88.0-1.el8.s390x.rpm[ kf5-kcodecs-5.88.0-1.el8.x86_64.rpm kf5-kcodecs-devel-5.88.0-1.el8.x86_64.rpm kf5-kcodecs-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kcodecs-debuginfo-5.88.0-1.el8.x86_64.rpm\ kf5-kcompletion-5.88.0-1.el8.src.rpm\ kf5-kcompletion-5.88.0-1.el8.aarch64.rpm kf5-kcompletion-devel-5.88.0-1.el8.aarch64.rpm kf5-kcompletion-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kcompletion-debuginfo-5.88.0-1.el8.aarch64.rpm\ kf5-kcompletion-5.88.0-1.el8.ppc64le.rpm kf5-kcompletion-devel-5.88.0-1.el8.ppc64le.rpm kf5-kcompletion-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kcompletion-debuginfo-5.88.0-1.el8.ppc64le.rpm\ kf5-kcompletion-5.88.0-1.el8.s390x.rpm kf5-kcompletion-devel-5.88.0-1.el8.s390x.rpm kf5-kcompletion-debugsource-5.88.0-1.el8.s390x.rpm kf5-kcompletion-debuginfo-5.88.0-1.el8.s390x.rpm\ kf5-kcompletion-5.88.0-1.el8.x86_64.rpm kf5-kcompletion-devel-5.88.0-1.el8.x86_64.rpm kf5-kcompletion-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kcompletion-debuginfo-5.88.0-1.el8.x86_64.rpm] kf5-kconfig-5.88.0-1.el8.src.rpm] kf5-kconfig-5.88.0-1.el8.aarch64.rpm kf5-kconfig-devel-5.88.0-1.el8.aarch64.rpm kf5-kconfig-core-5.88.0-1.el8.aarch64.rpm kf5-kconfig-gui-5.88.0-1.el8.aarch64.rpmq kf5-kconfig-doc-5.88.0-1.el8.noarch.rpm kf5-kconfig-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kconfig-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kconfig-core-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kconfig-gui-debuginfo-5.88.0-1.el8.aarch64.rpm] kf5-kconfig-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-devel-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-core-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-gui-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-core-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-gui-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-gui-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kconfig-debugsource-5.88.0-1.el8.s390x.rpm kf5-kconfig-gui-5.88.0-1.el8.s390x.rpm kf5-kconfig-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kconfig-devel-5.88.0-1.el8.s390x.rpm kf5-kconfig-core-5.88.0-1.el8.s390x.rpm] kf5-kconfig-5.88.0-1.el8.s390x.rpm kf5-kconfig-core-debuginfo-5.88.0-1.el8.s390x.rpm] kf5-kconfig-5.88.0-1.el8.x86_64.rpm kf5-kconfig-devel-5.88.0-1.el8.x86_64.rpm kf5-kconfig-core-5.88.0-1.el8.x86_64.rpm kf5-kconfig-gui-5.88.0-1.el8.x86_64.rpm kf5-kconfig-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kconfig-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kconfig-core-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kconfig-gui-debuginfo-5.88.0-1.el8.x86_64.rpm^ kf5-kconfigwidgets-5.88.0-1.el8.src.rpm^ kf5-kconfigwidgets-5.88.0-1.el8.aarch64.rpm kf5-kconfigwidgets-devel-5.88.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debuginfo-5.88.0-1.el8.aarch64.rpm^ kf5-kconfigwidgets-5.88.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.88.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.88.0-1.el8.s390x.rpm kf5-kconfigwidgets-debuginfo-5.88.0-1.el8.s390x.rpm^ kf5-kconfigwidgets-5.88.0-1.el8.s390x.rpm kf5-kconfigwidgets-debugsource-5.88.0-1.el8.s390x.rpm^ kf5-kconfigwidgets-5.88.0-1.el8.x86_64.rpm kf5-kconfigwidgets-devel-5.88.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debuginfo-5.88.0-1.el8.x86_64.rpm_jkf5-kcontacts-5.88.0-1.el8.src.rpm_jkf5-kcontacts-5.88.0-1.el8.aarch64.rpm#jkf5-kcontacts-devel-5.88.0-1.el8.aarch64.rpm"jkf5-kcontacts-debugsource-5.88.0-1.el8.aarch64.rpm!jkf5-kcontacts-debuginfo-5.88.0-1.el8.aarch64.rpm_jkf5-kcontacts-5.88.0-1.el8.ppc64le.rpm#jkf5-kcontacts-devel-5.88.0-1.el8.ppc64le.rpm"jkf5-kcontacts-debugsource-5.88.0-1.el8.ppc64le.rpm!jkf5-kcontacts-debuginfo-5.88.0-1.el8.ppc64le.rpm_jkf5-kcontacts-5.88.0-1.el8.s390x.rpm#jkf5-kcontacts-devel-5.88.0-1.el8.s390x.rpm"jkf5-kcontacts-debugsource-5.88.0-1.el8.s390x.rpm!jkf5-kcontacts-debuginfo-5.88.0-1.el8.s390x.rpm_jkf5-kcontacts-5.88.0-1.el8.x86_64.rpm#jkf5-kcontacts-devel-5.88.0-1.el8.x86_64.rpm"jkf5-kcontacts-debugsource-5.88.0-1.el8.x86_64.rpm!jkf5-kcontacts-debuginfo-5.88.0-1.el8.x86_64.rpm` kf5-kcoreaddons-5.88.0-1.el8.src.rpm` kf5-kcoreaddons-5.88.0-1.el8.aarch64.rpm& kf5-kcoreaddons-devel-5.88.0-1.el8.aarch64.rpm% kf5-kcoreaddons-debugsource-5.88.0-1.el8.aarch64.rpm$ kf5-kcoreaddons-debuginfo-5.88.0-1.el8.aarch64.rpm` kf5-kcoreaddons-5.88.0-1.el8.ppc64le.rpm& kf5-kcoreaddons-devel-5.88.0-1.el8.ppc64le.rpm% kf5-kcoreaddons-debugsource-5.88.0-1.el8.ppc64le.rpm$ kf5-kcoreaddons-debuginfo-5.88.0-1.el8.ppc64le.rpm% kf5-kcoreaddons-debugsource-5.88.0-1.el8.s390x.rpm$ kf5-kcoreaddons-debuginfo-5.88.0-1.el8.s390x.rpm& kf5-kcoreaddons-devel-5.88.0-1.el8.s390x.rpm` kf5-kcoreaddons-5.88.0-1.el8.s390x.rpm` kf5-kcoreaddons-5.88.0-1.el8.x86_64.rpm& kf5-kcoreaddons-devel-5.88.0-1.el8.x86_64.rpm% kf5-kcoreaddons-debugsource-5.88.0-1.el8.x86_64.rpm$ kf5-kcoreaddons-debuginfo-5.88.0-1.el8.x86_64.rpma kf5-kcrash-5.88.0-1.el8.src.rpma kf5-kcrash-5.88.0-1.el8.aarch64.rpm) kf5-kcrash-devel-5.88.0-1.el8.aarch64.rpm( kf5-kcrash-debugsource-5.88.0-1.el8.aarch64.rpm' kf5-kcrash-debuginfo-5.88.0-1.el8.aarch64.rpma kf5-kcrash-5.88.0-1.el8.ppc64le.rpm) kf5-kcrash-devel-5.88.0-1.el8.ppc64le.rpm( kf5-kcrash-debugsource-5.88.0-1.el8.ppc64le.rpm' kf5-kcrash-debuginfo-5.88.0-1.el8.ppc64le.rpm) kf5-kcrash-devel-5.88.0-1.el8.s390x.rpma kf5-kcrash-5.88.0-1.el8.s390x.rpm( kf5-kcrash-debugsource-5.88.0-1.el8.s390x.rpm' kf5-kcrash-debuginfo-5.88.0-1.el8.s390x.rpma kf5-kcrash-5.88.0-1.el8.x86_64.rpm) kf5-kcrash-devel-5.88.0-1.el8.x86_64.rpm( kf5-kcrash-debugsource-5.88.0-1.el8.x86_64.rpm' kf5-kcrash-debuginfo-5.88.0-1.el8.x86_64.rpmbjkf5-kdav-5.88.0-1.el8.src.rpmbjkf5-kdav-5.88.0-1.el8.aarch64.rpm,jkf5-kdav-devel-5.88.0-1.el8.aarch64.rpm+jkf5-kdav-debugsource-5.88.0-1.el8.aarch64.rpm*jkf5-kdav-debuginfo-5.88.0-1.el8.aarch64.rpmbjkf5-kdav-5.88.0-1.el8.ppc64le.rpm,jkf5-kdav-devel-5.88.0-1.el8.ppc64le.rpm+jkf5-kdav-debugsource-5.88.0-1.el8.ppc64le.rpm*jkf5-kdav-debuginfo-5.88.0-1.el8.ppc64le.rpmbjkf5-kdav-5.88.0-1.el8.s390x.rpm,jkf5-kdav-devel-5.88.0-1.el8.s390x.rpm+jkf5-kdav-debugsource-5.88.0-1.el8.s390x.rpm*jkf5-kdav-debuginfo-5.88.0-1.el8.s390x.rpmbjkf5-kdav-5.88.0-1.el8.x86_64.rpm,jkf5-kdav-devel-5.88.0-1.el8.x86_64.rpm+jkf5-kdav-debugsource-5.88.0-1.el8.x86_64.rpm*jkf5-kdav-debuginfo-5.88.0-1.el8.x86_64.rpmc kf5-kdbusaddons-5.88.0-1.el8.src.rpmc kf5-kdbusaddons-5.88.0-1.el8.aarch64.rpm/ kf5-kdbusaddons-devel-5.88.0-1.el8.aarch64.rpm. kf5-kdbusaddons-debugsource-5.88.0-1.el8.aarch64.rpm- kf5-kdbusaddons-debuginfo-5.88.0-1.el8.aarch64.rpmc kf5-kdbusaddons-5.88.0-1.el8.ppc64le.rpm/ kf5-kdbusaddons-devel-5.88.0-1.el8.ppc64le.rpm. kf5-kdbusaddons-debugsource-5.88.0-1.el8.ppc64le.rpm- kf5-kdbusaddons-debuginfo-5.88.0-1.el8.ppc64le.rpm- kf5-kdbusaddons-debuginfo-5.88.0-1.el8.s390x.rpmc kf5-kdbusaddons-5.88.0-1.el8.s390x.rpm. kf5-kdbusaddons-debugsource-5.88.0-1.el8.s390x.rpm/ kf5-kdbusaddons-devel-5.88.0-1.el8.s390x.rpmc kf5-kdbusaddons-5.88.0-1.el8.x86_64.rpm/ kf5-kdbusaddons-devel-5.88.0-1.el8.x86_64.rpm. kf5-kdbusaddons-debugsource-5.88.0-1.el8.x86_64.rpm- kf5-kdbusaddons-debuginfo-5.88.0-1.el8.x86_64.rpmd kf5-kdeclarative-5.88.0-1.el8.src.rpmd kf5-kdeclarative-5.88.0-1.el8.aarch64.rpm2 kf5-kdeclarative-devel-5.88.0-1.el8.aarch64.rpm1 kf5-kdeclarative-debugsource-5.88.0-1.el8.aarch64.rpm0 kf5-kdeclarative-debuginfo-5.88.0-1.el8.aarch64.rpmd kf5-kdeclarative-5.88.0-1.el8.ppc64le.rpm2 kf5-kdeclarative-devel-5.88.0-1.el8.ppc64le.rpm1 kf5-kdeclarative-debugsource-5.88.0-1.el8.ppc64le.rpm0 kf5-kdeclarative-debuginfo-5.88.0-1.el8.ppc64le.rpmd kf5-kdeclarative-5.88.0-1.el8.s390x.rpm2 kf5-kdeclarative-devel-5.88.0-1.el8.s390x.rpm1 kf5-kdeclarative-debugsource-5.88.0-1.el8.s390x.rpm0 kf5-kdeclarative-debuginfo-5.88.0-1.el8.s390x.rpmd kf5-kdeclarative-5.88.0-1.el8.x86_64.rpm2 kf5-kdeclarative-devel-5.88.0-1.el8.x86_64.rpm1 kf5-kdeclarative-debugsource-5.88.0-1.el8.x86_64.rpm0 kf5-kdeclarative-debuginfo-5.88.0-1.el8.x86_64.rpme kf5-kded-5.88.0-1.el8.src.rpme kf5-kded-5.88.0-1.el8.aarch64.rpm5 kf5-kded-devel-5.88.0-1.el8.aarch64.rpm4 kf5-kded-debugsource-5.88.0-1.el8.aarch64.rpm3 kf5-kded-debuginfo-5.88.0-1.el8.aarch64.rpme kf5-kded-5.88.0-1.el8.ppc64le.rpm5 kf5-kded-devel-5.88.0-1.el8.ppc64le.rpm4 kf5-kded-debugsource-5.88.0-1.el8.ppc64le.rpm3 kf5-kded-debuginfo-5.88.0-1.el8.ppc64le.rpme kf5-kded-5.88.0-1.el8.s390x.rpm5 kf5-kded-devel-5.88.0-1.el8.s390x.rpm4 kf5-kded-debugsource-5.88.0-1.el8.s390x.rpm3 kf5-kded-debuginfo-5.88.0-1.el8.s390x.rpme kf5-kded-5.88.0-1.el8.x86_64.rpm5 kf5-kded-devel-5.88.0-1.el8.x86_64.rpm4 kf5-kded-debugsource-5.88.0-1.el8.x86_64.rpm3 kf5-kded-debuginfo-5.88.0-1.el8.x86_64.rpmf kf5-kdelibs4support-5.88.0-1.el8.src.rpmf kf5-kdelibs4support-5.88.0-1.el8.aarch64.rpm9 kf5-kdelibs4support-libs-5.88.0-1.el8.aarch64.rpm kf5-kdelibs4support-doc-5.88.0-1.el8.noarch.rpm8 kf5-kdelibs4support-devel-5.88.0-1.el8.aarch64.rpm7 kf5-kdelibs4support-debugsource-5.88.0-1.el8.aarch64.rpm6 kf5-kdelibs4support-debuginfo-5.88.0-1.el8.aarch64.rpm: kf5-kdelibs4support-libs-debuginfo-5.88.0-1.el8.aarch64.rpmf kf5-kdelibs4support-5.88.0-1.el8.ppc64le.rpm9 kf5-kdelibs4support-libs-5.88.0-1.el8.ppc64le.rpm8 kf5-kdelibs4support-devel-5.88.0-1.el8.ppc64le.rpm7 kf5-kdelibs4support-debugsource-5.88.0-1.el8.ppc64le.rpm6 kf5-kdelibs4support-debuginfo-5.88.0-1.el8.ppc64le.rpm: kf5-kdelibs4support-libs-debuginfo-5.88.0-1.el8.ppc64le.rpm9 kf5-kdelibs4support-libs-5.88.0-1.el8.s390x.rpmf kf5-kdelibs4support-5.88.0-1.el8.s390x.rpm8 kf5-kdelibs4support-devel-5.88.0-1.el8.s390x.rpm6 kf5-kdelibs4support-debuginfo-5.88.0-1.el8.s390x.rpm: kf5-kdelibs4support-libs-debuginfo-5.88.0-1.el8.s390x.rpm7 kf5-kdelibs4support-debugsource-5.88.0-1.el8.s390x.rpmf kf5-kdelibs4support-5.88.0-1.el8.x86_64.rpm9 kf5-kdelibs4support-libs-5.88.0-1.el8.x86_64.rpm8 kf5-kdelibs4support-devel-5.88.0-1.el8.x86_64.rpm7 kf5-kdelibs4support-debugsource-5.88.0-1.el8.x86_64.rpm6 kf5-kdelibs4support-debuginfo-5.88.0-1.el8.x86_64.rpm: kf5-kdelibs4support-libs-debuginfo-5.88.0-1.el8.x86_64.rpmg kf5-kdesignerplugin-5.88.0-1.el8.src.rpmg kf5-kdesignerplugin-5.88.0-1.el8.aarch64.rpm< kf5-kdesignerplugin-debugsource-5.88.0-1.el8.aarch64.rpm; kf5-kdesignerplugin-debuginfo-5.88.0-1.el8.aarch64.rpmg kf5-kdesignerplugin-5.88.0-1.el8.ppc64le.rpm< kf5-kdesignerplugin-debugsource-5.88.0-1.el8.ppc64le.rpm; kf5-kdesignerplugin-debuginfo-5.88.0-1.el8.ppc64le.rpmg kf5-kdesignerplugin-5.88.0-1.el8.s390x.rpm< kf5-kdesignerplugin-debugsource-5.88.0-1.el8.s390x.rpm; kf5-kdesignerplugin-debuginfo-5.88.0-1.el8.s390x.rpmg kf5-kdesignerplugin-5.88.0-1.el8.x86_64.rpm< kf5-kdesignerplugin-debugsource-5.88.0-1.el8.x86_64.rpm; kf5-kdesignerplugin-debuginfo-5.88.0-1.el8.x86_64.rpmh kf5-kdesu-5.88.0-1.el8.src.rpmh kf5-kdesu-5.88.0-1.el8.aarch64.rpm? kf5-kdesu-devel-5.88.0-1.el8.aarch64.rpm> kf5-kdesu-debugsource-5.88.0-1.el8.aarch64.rpm= kf5-kdesu-debuginfo-5.88.0-1.el8.aarch64.rpmh kf5-kdesu-5.88.0-1.el8.ppc64le.rpm? kf5-kdesu-devel-5.88.0-1.el8.ppc64le.rpm> kf5-kdesu-debugsource-5.88.0-1.el8.ppc64le.rpm= kf5-kdesu-debuginfo-5.88.0-1.el8.ppc64le.rpm> kf5-kdesu-debugsource-5.88.0-1.el8.s390x.rpm= kf5-kdesu-debuginfo-5.88.0-1.el8.s390x.rpmh kf5-kdesu-5.88.0-1.el8.s390x.rpm? kf5-kdesu-devel-5.88.0-1.el8.s390x.rpmh kf5-kdesu-5.88.0-1.el8.x86_64.rpm? kf5-kdesu-devel-5.88.0-1.el8.x86_64.rpm> kf5-kdesu-debugsource-5.88.0-1.el8.x86_64.rpm= kf5-kdesu-debuginfo-5.88.0-1.el8.x86_64.rpmi kf5-kdewebkit-5.88.0-1.el8.src.rpmi kf5-kdewebkit-5.88.0-1.el8.aarch64.rpmB kf5-kdewebkit-devel-5.88.0-1.el8.aarch64.rpmA kf5-kdewebkit-debugsource-5.88.0-1.el8.aarch64.rpm@ kf5-kdewebkit-debuginfo-5.88.0-1.el8.aarch64.rpmi kf5-kdewebkit-5.88.0-1.el8.ppc64le.rpmB kf5-kdewebkit-devel-5.88.0-1.el8.ppc64le.rpmA kf5-kdewebkit-debugsource-5.88.0-1.el8.ppc64le.rpm@ kf5-kdewebkit-debuginfo-5.88.0-1.el8.ppc64le.rpmi kf5-kdewebkit-5.88.0-1.el8.s390x.rpmB kf5-kdewebkit-devel-5.88.0-1.el8.s390x.rpmA kf5-kdewebkit-debugsource-5.88.0-1.el8.s390x.rpm@ kf5-kdewebkit-debuginfo-5.88.0-1.el8.s390x.rpmi kf5-kdewebkit-5.88.0-1.el8.x86_64.rpmB kf5-kdewebkit-devel-5.88.0-1.el8.x86_64.rpmA kf5-kdewebkit-debugsource-5.88.0-1.el8.x86_64.rpm@ kf5-kdewebkit-debuginfo-5.88.0-1.el8.x86_64.rpmj kf5-kdnssd-5.88.0-1.el8.src.rpmj kf5-kdnssd-5.88.0-1.el8.aarch64.rpmE kf5-kdnssd-devel-5.88.0-1.el8.aarch64.rpmD kf5-kdnssd-debugsource-5.88.0-1.el8.aarch64.rpmC kf5-kdnssd-debuginfo-5.88.0-1.el8.aarch64.rpmj kf5-kdnssd-5.88.0-1.el8.ppc64le.rpmE kf5-kdnssd-devel-5.88.0-1.el8.ppc64le.rpmD kf5-kdnssd-debugsource-5.88.0-1.el8.ppc64le.rpmC kf5-kdnssd-debuginfo-5.88.0-1.el8.ppc64le.rpmE kf5-kdnssd-devel-5.88.0-1.el8.s390x.rpmD kf5-kdnssd-debugsource-5.88.0-1.el8.s390x.rpmj kf5-kdnssd-5.88.0-1.el8.s390x.rpmC kf5-kdnssd-debuginfo-5.88.0-1.el8.s390x.rpmj kf5-kdnssd-5.88.0-1.el8.x86_64.rpmE kf5-kdnssd-devel-5.88.0-1.el8.x86_64.rpmD kf5-kdnssd-debugsource-5.88.0-1.el8.x86_64.rpmC kf5-kdnssd-debuginfo-5.88.0-1.el8.x86_64.rpmk kf5-kdoctools-5.88.0-1.el8.src.rpmk kf5-kdoctools-5.88.0-1.el8.aarch64.rpmH kf5-kdoctools-devel-5.88.0-1.el8.aarch64.rpmG kf5-kdoctools-debugsource-5.88.0-1.el8.aarch64.rpmF kf5-kdoctools-debuginfo-5.88.0-1.el8.aarch64.rpmk kf5-kdoctools-5.88.0-1.el8.ppc64le.rpmH kf5-kdoctools-devel-5.88.0-1.el8.ppc64le.rpmG kf5-kdoctools-debugsource-5.88.0-1.el8.ppc64le.rpmF kf5-kdoctools-debuginfo-5.88.0-1.el8.ppc64le.rpmF kf5-kdoctools-debuginfo-5.88.0-1.el8.s390x.rpmH kf5-kdoctools-devel-5.88.0-1.el8.s390x.rpmG kf5-kdoctools-debugsource-5.88.0-1.el8.s390x.rpmk kf5-kdoctools-5.88.0-1.el8.s390x.rpmk kf5-kdoctools-5.88.0-1.el8.x86_64.rpmH kf5-kdoctools-devel-5.88.0-1.el8.x86_64.rpmG kf5-kdoctools-debugsource-5.88.0-1.el8.x86_64.rpmF kf5-kdoctools-debuginfo-5.88.0-1.el8.x86_64.rpml kf5-kemoticons-5.88.0-1.el8.src.rpml kf5-kemoticons-5.88.0-1.el8.aarch64.rpmK kf5-kemoticons-devel-5.88.0-1.el8.aarch64.rpmJ kf5-kemoticons-debugsource-5.88.0-1.el8.aarch64.rpmI kf5-kemoticons-debuginfo-5.88.0-1.el8.aarch64.rpml kf5-kemoticons-5.88.0-1.el8.ppc64le.rpmK kf5-kemoticons-devel-5.88.0-1.el8.ppc64le.rpmJ kf5-kemoticons-debugsource-5.88.0-1.el8.ppc64le.rpmI kf5-kemoticons-debuginfo-5.88.0-1.el8.ppc64le.rpmJ kf5-kemoticons-debugsource-5.88.0-1.el8.s390x.rpml kf5-kemoticons-5.88.0-1.el8.s390x.rpmI kf5-kemoticons-debuginfo-5.88.0-1.el8.s390x.rpmK kf5-kemoticons-devel-5.88.0-1.el8.s390x.rpml kf5-kemoticons-5.88.0-1.el8.x86_64.rpmK kf5-kemoticons-devel-5.88.0-1.el8.x86_64.rpmJ kf5-kemoticons-debugsource-5.88.0-1.el8.x86_64.rpmI kf5-kemoticons-debuginfo-5.88.0-1.el8.x86_64.rpmm kf5-kfilemetadata-5.88.0-1.el8.src.rpmm kf5-kfilemetadata-5.88.0-1.el8.aarch64.rpmN kf5-kfilemetadata-devel-5.88.0-1.el8.aarch64.rpmM kf5-kfilemetadata-debugsource-5.88.0-1.el8.aarch64.rpmL kf5-kfilemetadata-debuginfo-5.88.0-1.el8.aarch64.rpmm kf5-kfilemetadata-5.88.0-1.el8.ppc64le.rpmN kf5-kfilemetadata-devel-5.88.0-1.el8.ppc64le.rpmM kf5-kfilemetadata-debugsource-5.88.0-1.el8.ppc64le.rpmL kf5-kfilemetadata-debuginfo-5.88.0-1.el8.ppc64le.rpmm kf5-kfilemetadata-5.88.0-1.el8.s390x.rpmN kf5-kfilemetadata-devel-5.88.0-1.el8.s390x.rpmM kf5-kfilemetadata-debugsource-5.88.0-1.el8.s390x.rpmL kf5-kfilemetadata-debuginfo-5.88.0-1.el8.s390x.rpmm kf5-kfilemetadata-5.88.0-1.el8.x86_64.rpmN kf5-kfilemetadata-devel-5.88.0-1.el8.x86_64.rpmM kf5-kfilemetadata-debugsource-5.88.0-1.el8.x86_64.rpmL kf5-kfilemetadata-debuginfo-5.88.0-1.el8.x86_64.rpmn kf5-kglobalaccel-5.88.0-1.el8.src.rpmn kf5-kglobalaccel-5.88.0-1.el8.aarch64.rpmR kf5-kglobalaccel-libs-5.88.0-1.el8.aarch64.rpmQ kf5-kglobalaccel-devel-5.88.0-1.el8.aarch64.rpmP kf5-kglobalaccel-debugsource-5.88.0-1.el8.aarch64.rpmO kf5-kglobalaccel-debuginfo-5.88.0-1.el8.aarch64.rpmS kf5-kglobalaccel-libs-debuginfo-5.88.0-1.el8.aarch64.rpmn kf5-kglobalaccel-5.88.0-1.el8.ppc64le.rpmR kf5-kglobalaccel-libs-5.88.0-1.el8.ppc64le.rpmQ kf5-kglobalaccel-devel-5.88.0-1.el8.ppc64le.rpmP kf5-kglobalaccel-debugsource-5.88.0-1.el8.ppc64le.rpmO kf5-kglobalaccel-debuginfo-5.88.0-1.el8.ppc64le.rpmS kf5-kglobalaccel-libs-debuginfo-5.88.0-1.el8.ppc64le.rpmn kf5-kglobalaccel-5.88.0-1.el8.s390x.rpmR kf5-kglobalaccel-libs-5.88.0-1.el8.s390x.rpmO kf5-kglobalaccel-debuginfo-5.88.0-1.el8.s390x.rpmQ kf5-kglobalaccel-devel-5.88.0-1.el8.s390x.rpmP kf5-kglobalaccel-debugsource-5.88.0-1.el8.s390x.rpmS kf5-kglobalaccel-libs-debuginfo-5.88.0-1.el8.s390x.rpmn kf5-kglobalaccel-5.88.0-1.el8.x86_64.rpmR kf5-kglobalaccel-libs-5.88.0-1.el8.x86_64.rpmQ kf5-kglobalaccel-devel-5.88.0-1.el8.x86_64.rpmP kf5-kglobalaccel-debugsource-5.88.0-1.el8.x86_64.rpmO kf5-kglobalaccel-debuginfo-5.88.0-1.el8.x86_64.rpmS kf5-kglobalaccel-libs-debuginfo-5.88.0-1.el8.x86_64.rpmo kf5-kguiaddons-5.88.0-1.el8.src.rpmo kf5-kguiaddons-5.88.0-1.el8.aarch64.rpmV kf5-kguiaddons-devel-5.88.0-1.el8.aarch64.rpmU kf5-kguiaddons-debugsource-5.88.0-1.el8.aarch64.rpmT kf5-kguiaddons-debuginfo-5.88.0-1.el8.aarch64.rpmo kf5-kguiaddons-5.88.0-1.el8.ppc64le.rpmV kf5-kguiaddons-devel-5.88.0-1.el8.ppc64le.rpmU kf5-kguiaddons-debugsource-5.88.0-1.el8.ppc64le.rpmT kf5-kguiaddons-debuginfo-5.88.0-1.el8.ppc64le.rpmT kf5-kguiaddons-debuginfo-5.88.0-1.el8.s390x.rpmo kf5-kguiaddons-5.88.0-1.el8.s390x.rpmU kf5-kguiaddons-debugsource-5.88.0-1.el8.s390x.rpmV kf5-kguiaddons-devel-5.88.0-1.el8.s390x.rpmo kf5-kguiaddons-5.88.0-1.el8.x86_64.rpmV kf5-kguiaddons-devel-5.88.0-1.el8.x86_64.rpmU kf5-kguiaddons-debugsource-5.88.0-1.el8.x86_64.rpmT kf5-kguiaddons-debuginfo-5.88.0-1.el8.x86_64.rpmpjkf5-kholidays-5.88.0-1.el8.src.rpmpjkf5-kholidays-5.88.0-1.el8.aarch64.rpmYjkf5-kholidays-devel-5.88.0-1.el8.aarch64.rpmXjkf5-kholidays-debugsource-5.88.0-1.el8.aarch64.rpmWjkf5-kholidays-debuginfo-5.88.0-1.el8.aarch64.rpmpjkf5-kholidays-5.88.0-1.el8.ppc64le.rpmYjkf5-kholidays-devel-5.88.0-1.el8.ppc64le.rpmXjkf5-kholidays-debugsource-5.88.0-1.el8.ppc64le.rpmWjkf5-kholidays-debuginfo-5.88.0-1.el8.ppc64le.rpmpjkf5-kholidays-5.88.0-1.el8.s390x.rpmYjkf5-kholidays-devel-5.88.0-1.el8.s390x.rpmXjkf5-kholidays-debugsource-5.88.0-1.el8.s390x.rpmWjkf5-kholidays-debuginfo-5.88.0-1.el8.s390x.rpmpjkf5-kholidays-5.88.0-1.el8.x86_64.rpmYjkf5-kholidays-devel-5.88.0-1.el8.x86_64.rpmXjkf5-kholidays-debugsource-5.88.0-1.el8.x86_64.rpmWjkf5-kholidays-debuginfo-5.88.0-1.el8.x86_64.rpmq kf5-khtml-5.88.0-1.el8.src.rpmq kf5-khtml-5.88.0-1.el8.aarch64.rpm\ kf5-khtml-devel-5.88.0-1.el8.aarch64.rpm[ kf5-khtml-debugsource-5.88.0-1.el8.aarch64.rpmZ kf5-khtml-debuginfo-5.88.0-1.el8.aarch64.rpmq kf5-khtml-5.88.0-1.el8.ppc64le.rpm\ kf5-khtml-devel-5.88.0-1.el8.ppc64le.rpm[ kf5-khtml-debugsource-5.88.0-1.el8.ppc64le.rpmZ kf5-khtml-debuginfo-5.88.0-1.el8.ppc64le.rpmq kf5-khtml-5.88.0-1.el8.s390x.rpm\ kf5-khtml-devel-5.88.0-1.el8.s390x.rpm[ kf5-khtml-debugsource-5.88.0-1.el8.s390x.rpmZ kf5-khtml-debuginfo-5.88.0-1.el8.s390x.rpmq kf5-khtml-5.88.0-1.el8.x86_64.rpm\ kf5-khtml-devel-5.88.0-1.el8.x86_64.rpm[ kf5-khtml-debugsource-5.88.0-1.el8.x86_64.rpmZ kf5-khtml-debuginfo-5.88.0-1.el8.x86_64.rpmr kf5-ki18n-5.88.0-1.el8.src.rpmr kf5-ki18n-5.88.0-1.el8.aarch64.rpm_ kf5-ki18n-devel-5.88.0-1.el8.aarch64.rpm^ kf5-ki18n-debugsource-5.88.0-1.el8.aarch64.rpm] kf5-ki18n-debuginfo-5.88.0-1.el8.aarch64.rpmr kf5-ki18n-5.88.0-1.el8.ppc64le.rpm_ kf5-ki18n-devel-5.88.0-1.el8.ppc64le.rpm^ kf5-ki18n-debugsource-5.88.0-1.el8.ppc64le.rpm] kf5-ki18n-debuginfo-5.88.0-1.el8.ppc64le.rpmr kf5-ki18n-5.88.0-1.el8.s390x.rpm_ kf5-ki18n-devel-5.88.0-1.el8.s390x.rpm^ kf5-ki18n-debugsource-5.88.0-1.el8.s390x.rpm] kf5-ki18n-debuginfo-5.88.0-1.el8.s390x.rpmr kf5-ki18n-5.88.0-1.el8.x86_64.rpm_ kf5-ki18n-devel-5.88.0-1.el8.x86_64.rpm^ kf5-ki18n-debugsource-5.88.0-1.el8.x86_64.rpm] kf5-ki18n-debuginfo-5.88.0-1.el8.x86_64.rpms kf5-kiconthemes-5.88.0-1.el8.src.rpms kf5-kiconthemes-5.88.0-1.el8.aarch64.rpmb kf5-kiconthemes-devel-5.88.0-1.el8.aarch64.rpma kf5-kiconthemes-debugsource-5.88.0-1.el8.aarch64.rpm` kf5-kiconthemes-debuginfo-5.88.0-1.el8.aarch64.rpms kf5-kiconthemes-5.88.0-1.el8.ppc64le.rpmb kf5-kiconthemes-devel-5.88.0-1.el8.ppc64le.rpma kf5-kiconthemes-debugsource-5.88.0-1.el8.ppc64le.rpm` kf5-kiconthemes-debuginfo-5.88.0-1.el8.ppc64le.rpms kf5-kiconthemes-5.88.0-1.el8.s390x.rpmb kf5-kiconthemes-devel-5.88.0-1.el8.s390x.rpma kf5-kiconthemes-debugsource-5.88.0-1.el8.s390x.rpm` kf5-kiconthemes-debuginfo-5.88.0-1.el8.s390x.rpms kf5-kiconthemes-5.88.0-1.el8.x86_64.rpmb kf5-kiconthemes-devel-5.88.0-1.el8.x86_64.rpma kf5-kiconthemes-debugsource-5.88.0-1.el8.x86_64.rpm` kf5-kiconthemes-debuginfo-5.88.0-1.el8.x86_64.rpmt kf5-kidentitymanagement-21.08.3-1.el8.src.rpmt kf5-kidentitymanagement-21.08.3-1.el8.aarch64.rpme kf5-kidentitymanagement-devel-21.08.3-1.el8.aarch64.rpmd kf5-kidentitymanagement-debugsource-21.08.3-1.el8.aarch64.rpmc kf5-kidentitymanagement-debuginfo-21.08.3-1.el8.aarch64.rpmt kf5-kidentitymanagement-21.08.3-1.el8.ppc64le.rpme kf5-kidentitymanagement-devel-21.08.3-1.el8.ppc64le.rpmd kf5-kidentitymanagement-debugsource-21.08.3-1.el8.ppc64le.rpmc kf5-kidentitymanagement-debuginfo-21.08.3-1.el8.ppc64le.rpme kf5-kidentitymanagement-devel-21.08.3-1.el8.s390x.rpmt kf5-kidentitymanagement-21.08.3-1.el8.s390x.rpmc kf5-kidentitymanagement-debuginfo-21.08.3-1.el8.s390x.rpmd kf5-kidentitymanagement-debugsource-21.08.3-1.el8.s390x.rpmt kf5-kidentitymanagement-21.08.3-1.el8.x86_64.rpme kf5-kidentitymanagement-devel-21.08.3-1.el8.x86_64.rpmd kf5-kidentitymanagement-debugsource-21.08.3-1.el8.x86_64.rpmc kf5-kidentitymanagement-debuginfo-21.08.3-1.el8.x86_64.rpmu kf5-kidletime-5.88.0-1.el8.src.rpmu kf5-kidletime-5.88.0-1.el8.aarch64.rpmh kf5-kidletime-devel-5.88.0-1.el8.aarch64.rpmg kf5-kidletime-debugsource-5.88.0-1.el8.aarch64.rpmf kf5-kidletime-debuginfo-5.88.0-1.el8.aarch64.rpmu kf5-kidletime-5.88.0-1.el8.ppc64le.rpmh kf5-kidletime-devel-5.88.0-1.el8.ppc64le.rpmg kf5-kidletime-debugsource-5.88.0-1.el8.ppc64le.rpmf kf5-kidletime-debuginfo-5.88.0-1.el8.ppc64le.rpmu kf5-kidletime-5.88.0-1.el8.s390x.rpmh kf5-kidletime-devel-5.88.0-1.el8.s390x.rpmg kf5-kidletime-debugsource-5.88.0-1.el8.s390x.rpmf kf5-kidletime-debuginfo-5.88.0-1.el8.s390x.rpmu kf5-kidletime-5.88.0-1.el8.x86_64.rpmh kf5-kidletime-devel-5.88.0-1.el8.x86_64.rpmg kf5-kidletime-debugsource-5.88.0-1.el8.x86_64.rpmf kf5-kidletime-debuginfo-5.88.0-1.el8.x86_64.rpmv kf5-kimageformats-5.88.0-1.el8.src.rpmv kf5-kimageformats-5.88.0-1.el8.aarch64.rpmj kf5-kimageformats-debugsource-5.88.0-1.el8.aarch64.rpmi kf5-kimageformats-debuginfo-5.88.0-1.el8.aarch64.rpmv kf5-kimageformats-5.88.0-1.el8.ppc64le.rpmj kf5-kimageformats-debugsource-5.88.0-1.el8.ppc64le.rpmi kf5-kimageformats-debuginfo-5.88.0-1.el8.ppc64le.rpmj kf5-kimageformats-debugsource-5.88.0-1.el8.s390x.rpmi kf5-kimageformats-debuginfo-5.88.0-1.el8.s390x.rpmv kf5-kimageformats-5.88.0-1.el8.s390x.rpmv kf5-kimageformats-5.88.0-1.el8.x86_64.rpmj kf5-kimageformats-debugsource-5.88.0-1.el8.x86_64.rpmi kf5-kimageformats-debuginfo-5.88.0-1.el8.x86_64.rpmw kf5-kimap-21.08.3-1.el8.src.rpmw kf5-kimap-21.08.3-1.el8.aarch64.rpmm kf5-kimap-devel-21.08.3-1.el8.aarch64.rpml kf5-kimap-debugsource-21.08.3-1.el8.aarch64.rpmk kf5-kimap-debuginfo-21.08.3-1.el8.aarch64.rpmw kf5-kimap-21.08.3-1.el8.ppc64le.rpmm kf5-kimap-devel-21.08.3-1.el8.ppc64le.rpml kf5-kimap-debugsource-21.08.3-1.el8.ppc64le.rpmk kf5-kimap-debuginfo-21.08.3-1.el8.ppc64le.rpmk kf5-kimap-debuginfo-21.08.3-1.el8.s390x.rpml kf5-kimap-debugsource-21.08.3-1.el8.s390x.rpmw kf5-kimap-21.08.3-1.el8.s390x.rpmm kf5-kimap-devel-21.08.3-1.el8.s390x.rpmw kf5-kimap-21.08.3-1.el8.x86_64.rpmm kf5-kimap-devel-21.08.3-1.el8.x86_64.rpml kf5-kimap-debugsource-21.08.3-1.el8.x86_64.rpmk kf5-kimap-debuginfo-21.08.3-1.el8.x86_64.rpmx kf5-kinit-5.88.0-1.el8.src.rpmx kf5-kinit-5.88.0-1.el8.aarch64.rpmp kf5-kinit-devel-5.88.0-1.el8.aarch64.rpmo kf5-kinit-debugsource-5.88.0-1.el8.aarch64.rpmn kf5-kinit-debuginfo-5.88.0-1.el8.aarch64.rpmx kf5-kinit-5.88.0-1.el8.ppc64le.rpmp kf5-kinit-devel-5.88.0-1.el8.ppc64le.rpmo kf5-kinit-debugsource-5.88.0-1.el8.ppc64le.rpmn kf5-kinit-debuginfo-5.88.0-1.el8.ppc64le.rpmx kf5-kinit-5.88.0-1.el8.s390x.rpmp kf5-kinit-devel-5.88.0-1.el8.s390x.rpmo kf5-kinit-debugsource-5.88.0-1.el8.s390x.rpmn kf5-kinit-debuginfo-5.88.0-1.el8.s390x.rpmx kf5-kinit-5.88.0-1.el8.x86_64.rpmp kf5-kinit-devel-5.88.0-1.el8.x86_64.rpmo kf5-kinit-debugsource-5.88.0-1.el8.x86_64.rpmn kf5-kinit-debuginfo-5.88.0-1.el8.x86_64.rpmy kf5-kio-5.88.0-1.el8.src.rpmy kf5-kio-5.88.0-1.el8.aarch64.rpmw kf5-kio-devel-5.88.0-1.el8.aarch64.rpm kf5-kio-doc-5.88.0-1.el8.noarch.rpmq kf5-kio-core-5.88.0-1.el8.aarch64.rpms kf5-kio-core-libs-5.88.0-1.el8.aarch64.rpm kf5-kio-widgets-5.88.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-5.88.0-1.el8.aarch64.rpmy kf5-kio-file-widgets-5.88.0-1.el8.aarch64.rpm{ kf5-kio-gui-5.88.0-1.el8.aarch64.rpm} kf5-kio-ntlm-5.88.0-1.el8.aarch64.rpmv kf5-kio-debugsource-5.88.0-1.el8.aarch64.rpmu kf5-kio-debuginfo-5.88.0-1.el8.aarch64.rpmx kf5-kio-devel-debuginfo-5.88.0-1.el8.aarch64.rpmr kf5-kio-core-debuginfo-5.88.0-1.el8.aarch64.rpmt kf5-kio-core-libs-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kio-widgets-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-debuginfo-5.88.0-1.el8.aarch64.rpmz kf5-kio-file-widgets-debuginfo-5.88.0-1.el8.aarch64.rpm| kf5-kio-gui-debuginfo-5.88.0-1.el8.aarch64.rpm~ kf5-kio-ntlm-debuginfo-5.88.0-1.el8.aarch64.rpmy kf5-kio-5.88.0-1.el8.ppc64le.rpmw kf5-kio-devel-5.88.0-1.el8.ppc64le.rpmq kf5-kio-core-5.88.0-1.el8.ppc64le.rpms kf5-kio-core-libs-5.88.0-1.el8.ppc64le.rpm kf5-kio-widgets-5.88.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-5.88.0-1.el8.ppc64le.rpmy kf5-kio-file-widgets-5.88.0-1.el8.ppc64le.rpm{ kf5-kio-gui-5.88.0-1.el8.ppc64le.rpm} kf5-kio-ntlm-5.88.0-1.el8.ppc64le.rpmv kf5-kio-debugsource-5.88.0-1.el8.ppc64le.rpmu kf5-kio-debuginfo-5.88.0-1.el8.ppc64le.rpmx kf5-kio-devel-debuginfo-5.88.0-1.el8.ppc64le.rpmr kf5-kio-core-debuginfo-5.88.0-1.el8.ppc64le.rpmt kf5-kio-core-libs-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kio-widgets-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-debuginfo-5.88.0-1.el8.ppc64le.rpmz kf5-kio-file-widgets-debuginfo-5.88.0-1.el8.ppc64le.rpm| kf5-kio-gui-debuginfo-5.88.0-1.el8.ppc64le.rpm~ kf5-kio-ntlm-debuginfo-5.88.0-1.el8.ppc64le.rpmw kf5-kio-devel-5.88.0-1.el8.s390x.rpm| kf5-kio-gui-debuginfo-5.88.0-1.el8.s390x.rpm{ kf5-kio-gui-5.88.0-1.el8.s390x.rpmt kf5-kio-core-libs-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kio-widgets-5.88.0-1.el8.s390x.rpm~ kf5-kio-ntlm-debuginfo-5.88.0-1.el8.s390x.rpmx kf5-kio-devel-debuginfo-5.88.0-1.el8.s390x.rpmq kf5-kio-core-5.88.0-1.el8.s390x.rpm} kf5-kio-ntlm-5.88.0-1.el8.s390x.rpmy kf5-kio-file-widgets-5.88.0-1.el8.s390x.rpmy kf5-kio-5.88.0-1.el8.s390x.rpms kf5-kio-core-libs-5.88.0-1.el8.s390x.rpmv kf5-kio-debugsource-5.88.0-1.el8.s390x.rpmz kf5-kio-file-widgets-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kio-widgets-libs-5.88.0-1.el8.s390x.rpmu kf5-kio-debuginfo-5.88.0-1.el8.s390x.rpmr kf5-kio-core-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kio-widgets-libs-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kio-widgets-debuginfo-5.88.0-1.el8.s390x.rpmy kf5-kio-5.88.0-1.el8.x86_64.rpmw kf5-kio-devel-5.88.0-1.el8.x86_64.rpmq kf5-kio-core-5.88.0-1.el8.x86_64.rpms kf5-kio-core-libs-5.88.0-1.el8.x86_64.rpm kf5-kio-widgets-5.88.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-5.88.0-1.el8.x86_64.rpmy kf5-kio-file-widgets-5.88.0-1.el8.x86_64.rpm{ kf5-kio-gui-5.88.0-1.el8.x86_64.rpm} kf5-kio-ntlm-5.88.0-1.el8.x86_64.rpmv kf5-kio-debugsource-5.88.0-1.el8.x86_64.rpmu kf5-kio-debuginfo-5.88.0-1.el8.x86_64.rpmx kf5-kio-devel-debuginfo-5.88.0-1.el8.x86_64.rpmr kf5-kio-core-debuginfo-5.88.0-1.el8.x86_64.rpmt kf5-kio-core-libs-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kio-widgets-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-debuginfo-5.88.0-1.el8.x86_64.rpmz kf5-kio-file-widgets-debuginfo-5.88.0-1.el8.x86_64.rpm| kf5-kio-gui-debuginfo-5.88.0-1.el8.x86_64.rpm~ kf5-kio-ntlm-debuginfo-5.88.0-1.el8.x86_64.rpmz kf5-kipi-plugins-21.08.3-1.el8.src.rpmz kf5-kipi-plugins-21.08.3-1.el8.aarch64.rpm kf5-kipi-plugins-libs-21.08.3-1.el8.aarch64.rpm kf5-kipi-plugins-debugsource-21.08.3-1.el8.aarch64.rpm kf5-kipi-plugins-libs-debuginfo-21.08.3-1.el8.aarch64.rpmz kf5-kipi-plugins-21.08.3-1.el8.ppc64le.rpm kf5-kipi-plugins-libs-21.08.3-1.el8.ppc64le.rpm kf5-kipi-plugins-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-kipi-plugins-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kipi-plugins-debugsource-21.08.3-1.el8.s390x.rpm kf5-kipi-plugins-libs-debuginfo-21.08.3-1.el8.s390x.rpmz kf5-kipi-plugins-21.08.3-1.el8.s390x.rpm kf5-kipi-plugins-libs-21.08.3-1.el8.s390x.rpmz kf5-kipi-plugins-21.08.3-1.el8.x86_64.rpm kf5-kipi-plugins-libs-21.08.3-1.el8.x86_64.rpm kf5-kipi-plugins-debugsource-21.08.3-1.el8.x86_64.rpm kf5-kipi-plugins-libs-debuginfo-21.08.3-1.el8.x86_64.rpm{=kf5-kirigami-1.1.0-16.el8.src.rpm{=kf5-kirigami-1.1.0-16.el8.aarch64.rpm=kf5-kirigami-devel-1.1.0-16.el8.aarch64.rpm=kf5-kirigami-debugsource-1.1.0-16.el8.aarch64.rpm=kf5-kirigami-debuginfo-1.1.0-16.el8.aarch64.rpm{=kf5-kirigami-1.1.0-16.el8.ppc64le.rpm=kf5-kirigami-devel-1.1.0-16.el8.ppc64le.rpm=kf5-kirigami-debugsource-1.1.0-16.el8.ppc64le.rpm=kf5-kirigami-debuginfo-1.1.0-16.el8.ppc64le.rpm{=kf5-kirigami-1.1.0-16.el8.s390x.rpm=kf5-kirigami-devel-1.1.0-16.el8.s390x.rpm=kf5-kirigami-debugsource-1.1.0-16.el8.s390x.rpm=kf5-kirigami-debuginfo-1.1.0-16.el8.s390x.rpm{=kf5-kirigami-1.1.0-16.el8.x86_64.rpm=kf5-kirigami-devel-1.1.0-16.el8.x86_64.rpm=kf5-kirigami-debugsource-1.1.0-16.el8.x86_64.rpm=kf5-kirigami-debuginfo-1.1.0-16.el8.x86_64.rpm| kf5-kirigami2-5.88.0-1.el8.src.rpm| kf5-kirigami2-5.88.0-1.el8.aarch64.rpm kf5-kirigami2-devel-5.88.0-1.el8.aarch64.rpm kf5-kirigami2-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kirigami2-debuginfo-5.88.0-1.el8.aarch64.rpm| kf5-kirigami2-5.88.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.88.0-1.el8.ppc64le.rpm kf5-kirigami2-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kirigami2-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.88.0-1.el8.s390x.rpm kf5-kirigami2-debuginfo-5.88.0-1.el8.s390x.rpm| kf5-kirigami2-5.88.0-1.el8.s390x.rpm kf5-kirigami2-debugsource-5.88.0-1.el8.s390x.rpm| kf5-kirigami2-5.88.0-1.el8.x86_64.rpm kf5-kirigami2-devel-5.88.0-1.el8.x86_64.rpm kf5-kirigami2-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kirigami2-debuginfo-5.88.0-1.el8.x86_64.rpm@ kf5-kirigami2-addons-21.05-2.el8.src.rpm@ kf5-kirigami2-addons-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-treeview-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-debugsource-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-debuginfo-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-2.el8.aarch64.rpm@ kf5-kirigami2-addons-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-debugsource-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-debuginfo-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-2.el8.ppc64le.rpm@ kf5-kirigami2-addons-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-treeview-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-debugsource-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-debuginfo-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-2.el8.s390x.rpm@ kf5-kirigami2-addons-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-treeview-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-debugsource-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-debuginfo-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-2.el8.x86_64.rpm} kf5-kitemmodels-5.88.0-1.el8.src.rpm} kf5-kitemmodels-5.88.0-1.el8.aarch64.rpm kf5-kitemmodels-devel-5.88.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kitemmodels-debuginfo-5.88.0-1.el8.aarch64.rpm} kf5-kitemmodels-5.88.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.88.0-1.el8.ppc64le.rpm kf5-kitemmodels-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kitemmodels-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.88.0-1.el8.s390x.rpm} kf5-kitemmodels-5.88.0-1.el8.s390x.rpm kf5-kitemmodels-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kitemmodels-debugsource-5.88.0-1.el8.s390x.rpm} kf5-kitemmodels-5.88.0-1.el8.x86_64.rpm kf5-kitemmodels-devel-5.88.0-1.el8.x86_64.rpm kf5-kitemmodels-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kitemmodels-debuginfo-5.88.0-1.el8.x86_64.rpm~ kf5-kitemviews-5.88.0-1.el8.src.rpm~ kf5-kitemviews-5.88.0-1.el8.aarch64.rpm kf5-kitemviews-devel-5.88.0-1.el8.aarch64.rpm kf5-kitemviews-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kitemviews-debuginfo-5.88.0-1.el8.aarch64.rpm~ kf5-kitemviews-5.88.0-1.el8.ppc64le.rpm kf5-kitemviews-devel-5.88.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kitemviews-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.88.0-1.el8.s390x.rpm kf5-kitemviews-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kitemviews-devel-5.88.0-1.el8.s390x.rpm~ kf5-kitemviews-5.88.0-1.el8.s390x.rpm~ kf5-kitemviews-5.88.0-1.el8.x86_64.rpm kf5-kitemviews-devel-5.88.0-1.el8.x86_64.rpm kf5-kitemviews-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kitemviews-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kitinerary-21.08.3-1.el8.src.rpm kf5-kitinerary-21.08.3-1.el8.aarch64.rpmS kf5-kitinerary-devel-21.08.3-1.el8.aarch64.rpmR kf5-kitinerary-debugsource-21.08.3-1.el8.aarch64.rpmQ kf5-kitinerary-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kitinerary-21.08.3-1.el8.ppc64le.rpmS kf5-kitinerary-devel-21.08.3-1.el8.ppc64le.rpmR kf5-kitinerary-debugsource-21.08.3-1.el8.ppc64le.rpmQ kf5-kitinerary-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kitinerary-21.08.3-1.el8.x86_64.rpmS kf5-kitinerary-devel-21.08.3-1.el8.x86_64.rpmR kf5-kitinerary-debugsource-21.08.3-1.el8.x86_64.rpmQ kf5-kitinerary-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kjobwidgets-5.88.0-1.el8.src.rpm kf5-kjobwidgets-5.88.0-1.el8.aarch64.rpm kf5-kjobwidgets-devel-5.88.0-1.el8.aarch64.rpm kf5-kjobwidgets-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kjobwidgets-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kjobwidgets-5.88.0-1.el8.ppc64le.rpm kf5-kjobwidgets-devel-5.88.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kjobwidgets-5.88.0-1.el8.s390x.rpm kf5-kjobwidgets-devel-5.88.0-1.el8.s390x.rpm kf5-kjobwidgets-debugsource-5.88.0-1.el8.s390x.rpm kf5-kjobwidgets-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kjobwidgets-5.88.0-1.el8.x86_64.rpm kf5-kjobwidgets-devel-5.88.0-1.el8.x86_64.rpm kf5-kjobwidgets-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kjobwidgets-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kjs-5.88.0-1.el8.src.rpm kf5-kjs-5.88.0-1.el8.aarch64.rpm kf5-kjs-devel-5.88.0-1.el8.aarch64.rpm kf5-kjs-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kjs-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kjs-5.88.0-1.el8.ppc64le.rpm kf5-kjs-devel-5.88.0-1.el8.ppc64le.rpm kf5-kjs-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kjs-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kjs-5.88.0-1.el8.s390x.rpm kf5-kjs-devel-5.88.0-1.el8.s390x.rpm kf5-kjs-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kjs-debugsource-5.88.0-1.el8.s390x.rpm kf5-kjs-5.88.0-1.el8.x86_64.rpm kf5-kjs-devel-5.88.0-1.el8.x86_64.rpm kf5-kjs-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kjs-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kjsembed-5.88.0-1.el8.src.rpm kf5-kjsembed-5.88.0-1.el8.aarch64.rpm kf5-kjsembed-devel-5.88.0-1.el8.aarch64.rpm kf5-kjsembed-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kjsembed-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kjsembed-5.88.0-1.el8.ppc64le.rpm kf5-kjsembed-devel-5.88.0-1.el8.ppc64le.rpm kf5-kjsembed-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kjsembed-debugsource-5.88.0-1.el8.s390x.rpm kf5-kjsembed-devel-5.88.0-1.el8.s390x.rpm kf5-kjsembed-5.88.0-1.el8.s390x.rpm kf5-kjsembed-5.88.0-1.el8.x86_64.rpm kf5-kjsembed-devel-5.88.0-1.el8.x86_64.rpm kf5-kjsembed-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kjsembed-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kldap-21.08.3-1.el8.src.rpm kf5-kldap-21.08.3-1.el8.aarch64.rpm kf5-kldap-devel-21.08.3-1.el8.aarch64.rpm kf5-kldap-debugsource-21.08.3-1.el8.aarch64.rpm kf5-kldap-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kldap-21.08.3-1.el8.ppc64le.rpm kf5-kldap-devel-21.08.3-1.el8.ppc64le.rpm kf5-kldap-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-kldap-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kldap-21.08.3-1.el8.s390x.rpm kf5-kldap-devel-21.08.3-1.el8.s390x.rpm kf5-kldap-debugsource-21.08.3-1.el8.s390x.rpm kf5-kldap-debuginfo-21.08.3-1.el8.s390x.rpm kf5-kldap-21.08.3-1.el8.x86_64.rpm kf5-kldap-devel-21.08.3-1.el8.x86_64.rpm kf5-kldap-debugsource-21.08.3-1.el8.x86_64.rpm kf5-kldap-debuginfo-21.08.3-1.el8.x86_64.rpmT kf5-kmailtransport-21.08.3-1.el8.src.rpmT kf5-kmailtransport-21.08.3-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-21.08.3-1.el8.aarch64.rpm kf5-kmailtransport-devel-21.08.3-1.el8.aarch64.rpm kf5-kmailtransport-debugsource-21.08.3-1.el8.aarch64.rpm kf5-kmailtransport-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-debuginfo-21.08.3-1.el8.aarch64.rpmT kf5-kmailtransport-21.08.3-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-21.08.3-1.el8.x86_64.rpm kf5-kmailtransport-devel-21.08.3-1.el8.x86_64.rpm kf5-kmailtransport-debugsource-21.08.3-1.el8.x86_64.rpm kf5-kmailtransport-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kmbox-21.08.3-1.el8.src.rpm kf5-kmbox-21.08.3-1.el8.aarch64.rpm! kf5-kmbox-devel-21.08.3-1.el8.aarch64.rpm kf5-kmbox-debugsource-21.08.3-1.el8.aarch64.rpm kf5-kmbox-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kmbox-21.08.3-1.el8.ppc64le.rpm! kf5-kmbox-devel-21.08.3-1.el8.ppc64le.rpm kf5-kmbox-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-kmbox-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kmbox-debuginfo-21.08.3-1.el8.s390x.rpm kf5-kmbox-debugsource-21.08.3-1.el8.s390x.rpm! kf5-kmbox-devel-21.08.3-1.el8.s390x.rpm kf5-kmbox-21.08.3-1.el8.s390x.rpm kf5-kmbox-21.08.3-1.el8.x86_64.rpm! kf5-kmbox-devel-21.08.3-1.el8.x86_64.rpm kf5-kmbox-debugsource-21.08.3-1.el8.x86_64.rpm kf5-kmbox-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kmediaplayer-5.88.0-1.el8.src.rpm kf5-kmediaplayer-5.88.0-1.el8.aarch64.rpm$ kf5-kmediaplayer-devel-5.88.0-1.el8.aarch64.rpm# kf5-kmediaplayer-debugsource-5.88.0-1.el8.aarch64.rpm" kf5-kmediaplayer-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kmediaplayer-5.88.0-1.el8.ppc64le.rpm$ kf5-kmediaplayer-devel-5.88.0-1.el8.ppc64le.rpm# kf5-kmediaplayer-debugsource-5.88.0-1.el8.ppc64le.rpm" kf5-kmediaplayer-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kmediaplayer-5.88.0-1.el8.s390x.rpm$ kf5-kmediaplayer-devel-5.88.0-1.el8.s390x.rpm# kf5-kmediaplayer-debugsource-5.88.0-1.el8.s390x.rpm" kf5-kmediaplayer-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kmediaplayer-5.88.0-1.el8.x86_64.rpm$ kf5-kmediaplayer-devel-5.88.0-1.el8.x86_64.rpm# kf5-kmediaplayer-debugsource-5.88.0-1.el8.x86_64.rpm" kf5-kmediaplayer-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kmime-21.08.3-1.el8.src.rpm kf5-kmime-21.08.3-1.el8.aarch64.rpm' kf5-kmime-devel-21.08.3-1.el8.aarch64.rpm& kf5-kmime-debugsource-21.08.3-1.el8.aarch64.rpm% kf5-kmime-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kmime-21.08.3-1.el8.ppc64le.rpm' kf5-kmime-devel-21.08.3-1.el8.ppc64le.rpm& kf5-kmime-debugsource-21.08.3-1.el8.ppc64le.rpm% kf5-kmime-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kmime-21.08.3-1.el8.s390x.rpm' kf5-kmime-devel-21.08.3-1.el8.s390x.rpm& kf5-kmime-debugsource-21.08.3-1.el8.s390x.rpm% kf5-kmime-debuginfo-21.08.3-1.el8.s390x.rpm kf5-kmime-21.08.3-1.el8.x86_64.rpm' kf5-kmime-devel-21.08.3-1.el8.x86_64.rpm& kf5-kmime-debugsource-21.08.3-1.el8.x86_64.rpm% kf5-kmime-debuginfo-21.08.3-1.el8.x86_64.rpmK kf5-knewstuff-5.88.0-1.el8.src.rpmK kf5-knewstuff-5.88.0-1.el8.aarch64.rpm' kf5-knewstuff-devel-5.88.0-1.el8.aarch64.rpm& kf5-knewstuff-debugsource-5.88.0-1.el8.aarch64.rpm% kf5-knewstuff-debuginfo-5.88.0-1.el8.aarch64.rpmK kf5-knewstuff-5.88.0-1.el8.ppc64le.rpm' kf5-knewstuff-devel-5.88.0-1.el8.ppc64le.rpm& kf5-knewstuff-debugsource-5.88.0-1.el8.ppc64le.rpm% kf5-knewstuff-debuginfo-5.88.0-1.el8.ppc64le.rpmK kf5-knewstuff-5.88.0-1.el8.s390x.rpm' kf5-knewstuff-devel-5.88.0-1.el8.s390x.rpm& kf5-knewstuff-debugsource-5.88.0-1.el8.s390x.rpm% kf5-knewstuff-debuginfo-5.88.0-1.el8.s390x.rpmK kf5-knewstuff-5.88.0-1.el8.x86_64.rpm' kf5-knewstuff-devel-5.88.0-1.el8.x86_64.rpm& kf5-knewstuff-debugsource-5.88.0-1.el8.x86_64.rpm% kf5-knewstuff-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-knotifications-5.88.0-1.el8.src.rpm kf5-knotifications-5.88.0-1.el8.aarch64.rpm* kf5-knotifications-devel-5.88.0-1.el8.aarch64.rpm) kf5-knotifications-debugsource-5.88.0-1.el8.aarch64.rpm( kf5-knotifications-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-knotifications-5.88.0-1.el8.ppc64le.rpm* kf5-knotifications-devel-5.88.0-1.el8.ppc64le.rpm) kf5-knotifications-debugsource-5.88.0-1.el8.ppc64le.rpm( kf5-knotifications-debuginfo-5.88.0-1.el8.ppc64le.rpm( kf5-knotifications-debuginfo-5.88.0-1.el8.s390x.rpm kf5-knotifications-5.88.0-1.el8.s390x.rpm* kf5-knotifications-devel-5.88.0-1.el8.s390x.rpm) kf5-knotifications-debugsource-5.88.0-1.el8.s390x.rpm kf5-knotifications-5.88.0-1.el8.x86_64.rpm* kf5-knotifications-devel-5.88.0-1.el8.x86_64.rpm) kf5-knotifications-debugsource-5.88.0-1.el8.x86_64.rpm( kf5-knotifications-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-knotifyconfig-5.88.0-1.el8.src.rpm kf5-knotifyconfig-5.88.0-1.el8.aarch64.rpm- kf5-knotifyconfig-devel-5.88.0-1.el8.aarch64.rpm, kf5-knotifyconfig-debugsource-5.88.0-1.el8.aarch64.rpm+ kf5-knotifyconfig-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-knotifyconfig-5.88.0-1.el8.ppc64le.rpm- kf5-knotifyconfig-devel-5.88.0-1.el8.ppc64le.rpm, kf5-knotifyconfig-debugsource-5.88.0-1.el8.ppc64le.rpm+ kf5-knotifyconfig-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-knotifyconfig-5.88.0-1.el8.s390x.rpm- kf5-knotifyconfig-devel-5.88.0-1.el8.s390x.rpm, kf5-knotifyconfig-debugsource-5.88.0-1.el8.s390x.rpm+ kf5-knotifyconfig-debuginfo-5.88.0-1.el8.s390x.rpm kf5-knotifyconfig-5.88.0-1.el8.x86_64.rpm- kf5-knotifyconfig-devel-5.88.0-1.el8.x86_64.rpm, kf5-knotifyconfig-debugsource-5.88.0-1.el8.x86_64.rpm+ kf5-knotifyconfig-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kontactinterface-21.08.3-1.el8.src.rpm kf5-kontactinterface-21.08.3-1.el8.aarch64.rpm0 kf5-kontactinterface-devel-21.08.3-1.el8.aarch64.rpm/ kf5-kontactinterface-debugsource-21.08.3-1.el8.aarch64.rpm. kf5-kontactinterface-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kontactinterface-21.08.3-1.el8.ppc64le.rpm0 kf5-kontactinterface-devel-21.08.3-1.el8.ppc64le.rpm/ kf5-kontactinterface-debugsource-21.08.3-1.el8.ppc64le.rpm. kf5-kontactinterface-debuginfo-21.08.3-1.el8.ppc64le.rpm/ kf5-kontactinterface-debugsource-21.08.3-1.el8.s390x.rpm kf5-kontactinterface-21.08.3-1.el8.s390x.rpm0 kf5-kontactinterface-devel-21.08.3-1.el8.s390x.rpm. kf5-kontactinterface-debuginfo-21.08.3-1.el8.s390x.rpm kf5-kontactinterface-21.08.3-1.el8.x86_64.rpm0 kf5-kontactinterface-devel-21.08.3-1.el8.x86_64.rpm/ kf5-kontactinterface-debugsource-21.08.3-1.el8.x86_64.rpm. kf5-kontactinterface-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kpackage-5.88.0-1.el8.src.rpm kf5-kpackage-5.88.0-1.el8.aarch64.rpm3 kf5-kpackage-devel-5.88.0-1.el8.aarch64.rpm2 kf5-kpackage-debugsource-5.88.0-1.el8.aarch64.rpm1 kf5-kpackage-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kpackage-5.88.0-1.el8.ppc64le.rpm3 kf5-kpackage-devel-5.88.0-1.el8.ppc64le.rpm2 kf5-kpackage-debugsource-5.88.0-1.el8.ppc64le.rpm1 kf5-kpackage-debuginfo-5.88.0-1.el8.ppc64le.rpm2 kf5-kpackage-debugsource-5.88.0-1.el8.s390x.rpm3 kf5-kpackage-devel-5.88.0-1.el8.s390x.rpm1 kf5-kpackage-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kpackage-5.88.0-1.el8.s390x.rpm kf5-kpackage-5.88.0-1.el8.x86_64.rpm3 kf5-kpackage-devel-5.88.0-1.el8.x86_64.rpm2 kf5-kpackage-debugsource-5.88.0-1.el8.x86_64.rpm1 kf5-kpackage-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kparts-5.88.0-1.el8.src.rpm kf5-kparts-5.88.0-1.el8.aarch64.rpm6 kf5-kparts-devel-5.88.0-1.el8.aarch64.rpm5 kf5-kparts-debugsource-5.88.0-1.el8.aarch64.rpm4 kf5-kparts-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kparts-5.88.0-1.el8.ppc64le.rpm6 kf5-kparts-devel-5.88.0-1.el8.ppc64le.rpm5 kf5-kparts-debugsource-5.88.0-1.el8.ppc64le.rpm4 kf5-kparts-debuginfo-5.88.0-1.el8.ppc64le.rpm5 kf5-kparts-debugsource-5.88.0-1.el8.s390x.rpm4 kf5-kparts-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kparts-5.88.0-1.el8.s390x.rpm6 kf5-kparts-devel-5.88.0-1.el8.s390x.rpm kf5-kparts-5.88.0-1.el8.x86_64.rpm6 kf5-kparts-devel-5.88.0-1.el8.x86_64.rpm5 kf5-kparts-debugsource-5.88.0-1.el8.x86_64.rpm4 kf5-kparts-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kpeople-5.88.0-1.el8.src.rpm kf5-kpeople-5.88.0-1.el8.aarch64.rpm9 kf5-kpeople-devel-5.88.0-1.el8.aarch64.rpm8 kf5-kpeople-debugsource-5.88.0-1.el8.aarch64.rpm7 kf5-kpeople-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kpeople-5.88.0-1.el8.ppc64le.rpm9 kf5-kpeople-devel-5.88.0-1.el8.ppc64le.rpm8 kf5-kpeople-debugsource-5.88.0-1.el8.ppc64le.rpm7 kf5-kpeople-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kpeople-5.88.0-1.el8.s390x.rpm9 kf5-kpeople-devel-5.88.0-1.el8.s390x.rpm8 kf5-kpeople-debugsource-5.88.0-1.el8.s390x.rpm7 kf5-kpeople-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kpeople-5.88.0-1.el8.x86_64.rpm9 kf5-kpeople-devel-5.88.0-1.el8.x86_64.rpm8 kf5-kpeople-debugsource-5.88.0-1.el8.x86_64.rpm7 kf5-kpeople-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kpimtextedit-21.08.3-1.el8.src.rpm kf5-kpimtextedit-21.08.3-1.el8.aarch64.rpm< kf5-kpimtextedit-devel-21.08.3-1.el8.aarch64.rpm; kf5-kpimtextedit-debugsource-21.08.3-1.el8.aarch64.rpm: kf5-kpimtextedit-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kpimtextedit-21.08.3-1.el8.ppc64le.rpm< kf5-kpimtextedit-devel-21.08.3-1.el8.ppc64le.rpm; kf5-kpimtextedit-debugsource-21.08.3-1.el8.ppc64le.rpm: kf5-kpimtextedit-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kpimtextedit-21.08.3-1.el8.s390x.rpm< kf5-kpimtextedit-devel-21.08.3-1.el8.s390x.rpm; kf5-kpimtextedit-debugsource-21.08.3-1.el8.s390x.rpm: kf5-kpimtextedit-debuginfo-21.08.3-1.el8.s390x.rpm kf5-kpimtextedit-21.08.3-1.el8.x86_64.rpm< kf5-kpimtextedit-devel-21.08.3-1.el8.x86_64.rpm; kf5-kpimtextedit-debugsource-21.08.3-1.el8.x86_64.rpm: kf5-kpimtextedit-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kpkpass-21.08.3-1.el8.src.rpm kf5-kpkpass-21.08.3-1.el8.aarch64.rpm? kf5-kpkpass-devel-21.08.3-1.el8.aarch64.rpm> kf5-kpkpass-debugsource-21.08.3-1.el8.aarch64.rpm= kf5-kpkpass-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kpkpass-21.08.3-1.el8.ppc64le.rpm? kf5-kpkpass-devel-21.08.3-1.el8.ppc64le.rpm> kf5-kpkpass-debugsource-21.08.3-1.el8.ppc64le.rpm= kf5-kpkpass-debuginfo-21.08.3-1.el8.ppc64le.rpm> kf5-kpkpass-debugsource-21.08.3-1.el8.s390x.rpm kf5-kpkpass-21.08.3-1.el8.s390x.rpm= kf5-kpkpass-debuginfo-21.08.3-1.el8.s390x.rpm? kf5-kpkpass-devel-21.08.3-1.el8.s390x.rpm kf5-kpkpass-21.08.3-1.el8.x86_64.rpm? kf5-kpkpass-devel-21.08.3-1.el8.x86_64.rpm> kf5-kpkpass-debugsource-21.08.3-1.el8.x86_64.rpm= kf5-kpkpass-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kplotting-5.88.0-1.el8.src.rpm kf5-kplotting-5.88.0-1.el8.aarch64.rpmB kf5-kplotting-devel-5.88.0-1.el8.aarch64.rpmA kf5-kplotting-debugsource-5.88.0-1.el8.aarch64.rpm@ kf5-kplotting-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kplotting-5.88.0-1.el8.ppc64le.rpmB kf5-kplotting-devel-5.88.0-1.el8.ppc64le.rpmA kf5-kplotting-debugsource-5.88.0-1.el8.ppc64le.rpm@ kf5-kplotting-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kplotting-5.88.0-1.el8.s390x.rpmB kf5-kplotting-devel-5.88.0-1.el8.s390x.rpmA kf5-kplotting-debugsource-5.88.0-1.el8.s390x.rpm@ kf5-kplotting-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kplotting-5.88.0-1.el8.x86_64.rpmB kf5-kplotting-devel-5.88.0-1.el8.x86_64.rpmA kf5-kplotting-debugsource-5.88.0-1.el8.x86_64.rpm@ kf5-kplotting-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kpty-5.88.0-1.el8.src.rpm kf5-kpty-5.88.0-1.el8.aarch64.rpmE kf5-kpty-devel-5.88.0-1.el8.aarch64.rpmD kf5-kpty-debugsource-5.88.0-1.el8.aarch64.rpmC kf5-kpty-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kpty-5.88.0-1.el8.ppc64le.rpmE kf5-kpty-devel-5.88.0-1.el8.ppc64le.rpmD kf5-kpty-debugsource-5.88.0-1.el8.ppc64le.rpmC kf5-kpty-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kpty-5.88.0-1.el8.s390x.rpmE kf5-kpty-devel-5.88.0-1.el8.s390x.rpmD kf5-kpty-debugsource-5.88.0-1.el8.s390x.rpmC kf5-kpty-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kpty-5.88.0-1.el8.x86_64.rpmE kf5-kpty-devel-5.88.0-1.el8.x86_64.rpmD kf5-kpty-debugsource-5.88.0-1.el8.x86_64.rpmC kf5-kpty-debuginfo-5.88.0-1.el8.x86_64.rpmA kf5-kquickcharts-5.88.0-1.el8.src.rpmA kf5-kquickcharts-5.88.0-1.el8.aarch64.rpm kf5-kquickcharts-devel-5.88.0-1.el8.aarch64.rpm kf5-kquickcharts-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kquickcharts-debuginfo-5.88.0-1.el8.aarch64.rpmA kf5-kquickcharts-5.88.0-1.el8.ppc64le.rpm kf5-kquickcharts-devel-5.88.0-1.el8.ppc64le.rpm kf5-kquickcharts-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kquickcharts-debuginfo-5.88.0-1.el8.ppc64le.rpmA kf5-kquickcharts-5.88.0-1.el8.s390x.rpm kf5-kquickcharts-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kquickcharts-debugsource-5.88.0-1.el8.s390x.rpm kf5-kquickcharts-devel-5.88.0-1.el8.s390x.rpmA kf5-kquickcharts-5.88.0-1.el8.x86_64.rpm kf5-kquickcharts-devel-5.88.0-1.el8.x86_64.rpm kf5-kquickcharts-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kquickcharts-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kross-5.88.0-1.el8.src.rpm kf5-kross-5.88.0-1.el8.aarch64.rpmJ kf5-kross-devel-5.88.0-1.el8.aarch64.rpmF kf5-kross-core-5.88.0-1.el8.aarch64.rpmQ kf5-kross-ui-5.88.0-1.el8.aarch64.rpmI kf5-kross-debugsource-5.88.0-1.el8.aarch64.rpmH kf5-kross-debuginfo-5.88.0-1.el8.aarch64.rpmG kf5-kross-core-debuginfo-5.88.0-1.el8.aarch64.rpmR kf5-kross-ui-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kross-5.88.0-1.el8.ppc64le.rpmJ kf5-kross-devel-5.88.0-1.el8.ppc64le.rpmF kf5-kross-core-5.88.0-1.el8.ppc64le.rpmQ kf5-kross-ui-5.88.0-1.el8.ppc64le.rpmI kf5-kross-debugsource-5.88.0-1.el8.ppc64le.rpmH kf5-kross-debuginfo-5.88.0-1.el8.ppc64le.rpmG kf5-kross-core-debuginfo-5.88.0-1.el8.ppc64le.rpmR kf5-kross-ui-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kross-5.88.0-1.el8.s390x.rpmJ kf5-kross-devel-5.88.0-1.el8.s390x.rpmF kf5-kross-core-5.88.0-1.el8.s390x.rpmQ kf5-kross-ui-5.88.0-1.el8.s390x.rpmI kf5-kross-debugsource-5.88.0-1.el8.s390x.rpmH kf5-kross-debuginfo-5.88.0-1.el8.s390x.rpmG kf5-kross-core-debuginfo-5.88.0-1.el8.s390x.rpmR kf5-kross-ui-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kross-5.88.0-1.el8.x86_64.rpmJ kf5-kross-devel-5.88.0-1.el8.x86_64.rpmF kf5-kross-core-5.88.0-1.el8.x86_64.rpmQ kf5-kross-ui-5.88.0-1.el8.x86_64.rpmI kf5-kross-debugsource-5.88.0-1.el8.x86_64.rpmH kf5-kross-debuginfo-5.88.0-1.el8.x86_64.rpmG kf5-kross-core-debuginfo-5.88.0-1.el8.x86_64.rpmR kf5-kross-ui-debuginfo-5.88.0-1.el8.x86_64.rpm< kf5-kross-interpreters-21.08.3-1.el8.src.rpmM kf5-kross-python2-21.08.3-1.el8.aarch64.rpmO kf5-kross-ruby-21.08.3-1.el8.aarch64.rpmL kf5-kross-interpreters-debugsource-21.08.3-1.el8.aarch64.rpmK kf5-kross-interpreters-debuginfo-21.08.3-1.el8.aarch64.rpmN kf5-kross-python2-debuginfo-21.08.3-1.el8.aarch64.rpmP kf5-kross-ruby-debuginfo-21.08.3-1.el8.aarch64.rpmM kf5-kross-python2-21.08.3-1.el8.ppc64le.rpmO kf5-kross-ruby-21.08.3-1.el8.ppc64le.rpmL kf5-kross-interpreters-debugsource-21.08.3-1.el8.ppc64le.rpmK kf5-kross-interpreters-debuginfo-21.08.3-1.el8.ppc64le.rpmN kf5-kross-python2-debuginfo-21.08.3-1.el8.ppc64le.rpmP kf5-kross-ruby-debuginfo-21.08.3-1.el8.ppc64le.rpmM kf5-kross-python2-21.08.3-1.el8.s390x.rpmO kf5-kross-ruby-21.08.3-1.el8.s390x.rpmL kf5-kross-interpreters-debugsource-21.08.3-1.el8.s390x.rpmK kf5-kross-interpreters-debuginfo-21.08.3-1.el8.s390x.rpmN kf5-kross-python2-debuginfo-21.08.3-1.el8.s390x.rpmP kf5-kross-ruby-debuginfo-21.08.3-1.el8.s390x.rpmM kf5-kross-python2-21.08.3-1.el8.x86_64.rpmO kf5-kross-ruby-21.08.3-1.el8.x86_64.rpmL kf5-kross-interpreters-debugsource-21.08.3-1.el8.x86_64.rpmK kf5-kross-interpreters-debuginfo-21.08.3-1.el8.x86_64.rpmN kf5-kross-python2-debuginfo-21.08.3-1.el8.x86_64.rpmP kf5-kross-ruby-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-krunner-5.88.0-1.el8.src.rpm kf5-krunner-5.88.0-1.el8.aarch64.rpmU kf5-krunner-devel-5.88.0-1.el8.aarch64.rpmT kf5-krunner-debugsource-5.88.0-1.el8.aarch64.rpmS kf5-krunner-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-krunner-5.88.0-1.el8.ppc64le.rpmU kf5-krunner-devel-5.88.0-1.el8.ppc64le.rpmT kf5-krunner-debugsource-5.88.0-1.el8.ppc64le.rpmS kf5-krunner-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-krunner-5.88.0-1.el8.s390x.rpmU kf5-krunner-devel-5.88.0-1.el8.s390x.rpmT kf5-krunner-debugsource-5.88.0-1.el8.s390x.rpmS kf5-krunner-debuginfo-5.88.0-1.el8.s390x.rpm kf5-krunner-5.88.0-1.el8.x86_64.rpmU kf5-krunner-devel-5.88.0-1.el8.x86_64.rpmT kf5-krunner-debugsource-5.88.0-1.el8.x86_64.rpmS kf5-krunner-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kservice-5.88.0-1.el8.src.rpm kf5-kservice-5.88.0-1.el8.aarch64.rpmX kf5-kservice-devel-5.88.0-1.el8.aarch64.rpmW kf5-kservice-debugsource-5.88.0-1.el8.aarch64.rpmV kf5-kservice-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kservice-5.88.0-1.el8.ppc64le.rpmX kf5-kservice-devel-5.88.0-1.el8.ppc64le.rpmW kf5-kservice-debugsource-5.88.0-1.el8.ppc64le.rpmV kf5-kservice-debuginfo-5.88.0-1.el8.ppc64le.rpmW kf5-kservice-debugsource-5.88.0-1.el8.s390x.rpm kf5-kservice-5.88.0-1.el8.s390x.rpmV kf5-kservice-debuginfo-5.88.0-1.el8.s390x.rpmX kf5-kservice-devel-5.88.0-1.el8.s390x.rpm kf5-kservice-5.88.0-1.el8.x86_64.rpmX kf5-kservice-devel-5.88.0-1.el8.x86_64.rpmW kf5-kservice-debugsource-5.88.0-1.el8.x86_64.rpmV kf5-kservice-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-ksmtp-21.08.3-1.el8.src.rpm kf5-ksmtp-21.08.3-1.el8.aarch64.rpm[ kf5-ksmtp-devel-21.08.3-1.el8.aarch64.rpmZ kf5-ksmtp-debugsource-21.08.3-1.el8.aarch64.rpmY kf5-ksmtp-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-ksmtp-21.08.3-1.el8.ppc64le.rpm[ kf5-ksmtp-devel-21.08.3-1.el8.ppc64le.rpmZ kf5-ksmtp-debugsource-21.08.3-1.el8.ppc64le.rpmY kf5-ksmtp-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-ksmtp-21.08.3-1.el8.s390x.rpmZ kf5-ksmtp-debugsource-21.08.3-1.el8.s390x.rpmY kf5-ksmtp-debuginfo-21.08.3-1.el8.s390x.rpm[ kf5-ksmtp-devel-21.08.3-1.el8.s390x.rpm kf5-ksmtp-21.08.3-1.el8.x86_64.rpm[ kf5-ksmtp-devel-21.08.3-1.el8.x86_64.rpmZ kf5-ksmtp-debugsource-21.08.3-1.el8.x86_64.rpmY kf5-ksmtp-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-ktexteditor-5.88.0-1.el8.src.rpm kf5-ktexteditor-5.88.0-1.el8.aarch64.rpm^ kf5-ktexteditor-devel-5.88.0-1.el8.aarch64.rpm] kf5-ktexteditor-debugsource-5.88.0-1.el8.aarch64.rpm\ kf5-ktexteditor-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-ktexteditor-5.88.0-1.el8.ppc64le.rpm^ kf5-ktexteditor-devel-5.88.0-1.el8.ppc64le.rpm] kf5-ktexteditor-debugsource-5.88.0-1.el8.ppc64le.rpm\ kf5-ktexteditor-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-ktexteditor-5.88.0-1.el8.s390x.rpm^ kf5-ktexteditor-devel-5.88.0-1.el8.s390x.rpm\ kf5-ktexteditor-debuginfo-5.88.0-1.el8.s390x.rpm] kf5-ktexteditor-debugsource-5.88.0-1.el8.s390x.rpm kf5-ktexteditor-5.88.0-1.el8.x86_64.rpm^ kf5-ktexteditor-devel-5.88.0-1.el8.x86_64.rpm] kf5-ktexteditor-debugsource-5.88.0-1.el8.x86_64.rpm\ kf5-ktexteditor-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-ktextwidgets-5.88.0-1.el8.src.rpm kf5-ktextwidgets-5.88.0-1.el8.aarch64.rpma kf5-ktextwidgets-devel-5.88.0-1.el8.aarch64.rpm` kf5-ktextwidgets-debugsource-5.88.0-1.el8.aarch64.rpm_ kf5-ktextwidgets-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-ktextwidgets-5.88.0-1.el8.ppc64le.rpma kf5-ktextwidgets-devel-5.88.0-1.el8.ppc64le.rpm` kf5-ktextwidgets-debugsource-5.88.0-1.el8.ppc64le.rpm_ kf5-ktextwidgets-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-ktextwidgets-5.88.0-1.el8.s390x.rpm` kf5-ktextwidgets-debugsource-5.88.0-1.el8.s390x.rpm_ kf5-ktextwidgets-debuginfo-5.88.0-1.el8.s390x.rpma kf5-ktextwidgets-devel-5.88.0-1.el8.s390x.rpm kf5-ktextwidgets-5.88.0-1.el8.x86_64.rpma kf5-ktextwidgets-devel-5.88.0-1.el8.x86_64.rpm` kf5-ktextwidgets-debugsource-5.88.0-1.el8.x86_64.rpm_ kf5-ktextwidgets-debuginfo-5.88.0-1.el8.x86_64.rpmb kf5-ktnef-21.08.3-1.el8.src.rpmb kf5-ktnef-21.08.3-1.el8.aarch64.rpmW kf5-ktnef-devel-21.08.3-1.el8.aarch64.rpmV kf5-ktnef-debugsource-21.08.3-1.el8.aarch64.rpmU kf5-ktnef-debuginfo-21.08.3-1.el8.aarch64.rpmb kf5-ktnef-21.08.3-1.el8.ppc64le.rpmW kf5-ktnef-devel-21.08.3-1.el8.ppc64le.rpmV kf5-ktnef-debugsource-21.08.3-1.el8.ppc64le.rpmU kf5-ktnef-debuginfo-21.08.3-1.el8.ppc64le.rpmb kf5-ktnef-21.08.3-1.el8.x86_64.rpmW kf5-ktnef-devel-21.08.3-1.el8.x86_64.rpmV kf5-ktnef-debugsource-21.08.3-1.el8.x86_64.rpmU kf5-ktnef-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kunitconversion-5.88.0-1.el8.src.rpm kf5-kunitconversion-5.88.0-1.el8.aarch64.rpme kf5-kunitconversion-devel-5.88.0-1.el8.aarch64.rpmd kf5-kunitconversion-debugsource-5.88.0-1.el8.aarch64.rpmc kf5-kunitconversion-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kunitconversion-5.88.0-1.el8.ppc64le.rpme kf5-kunitconversion-devel-5.88.0-1.el8.ppc64le.rpmd kf5-kunitconversion-debugsource-5.88.0-1.el8.ppc64le.rpmc kf5-kunitconversion-debuginfo-5.88.0-1.el8.ppc64le.rpme kf5-kunitconversion-devel-5.88.0-1.el8.s390x.rpmc kf5-kunitconversion-debuginfo-5.88.0-1.el8.s390x.rpmd kf5-kunitconversion-debugsource-5.88.0-1.el8.s390x.rpm kf5-kunitconversion-5.88.0-1.el8.s390x.rpm kf5-kunitconversion-5.88.0-1.el8.x86_64.rpme kf5-kunitconversion-devel-5.88.0-1.el8.x86_64.rpmd kf5-kunitconversion-debugsource-5.88.0-1.el8.x86_64.rpmc kf5-kunitconversion-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kwallet-5.88.0-1.el8.src.rpm kf5-kwallet-5.88.0-1.el8.aarch64.rpmi kf5-kwallet-libs-5.88.0-1.el8.aarch64.rpmh kf5-kwallet-devel-5.88.0-1.el8.aarch64.rpmg kf5-kwallet-debugsource-5.88.0-1.el8.aarch64.rpmf kf5-kwallet-debuginfo-5.88.0-1.el8.aarch64.rpmj kf5-kwallet-libs-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kwallet-5.88.0-1.el8.ppc64le.rpmi kf5-kwallet-libs-5.88.0-1.el8.ppc64le.rpmh kf5-kwallet-devel-5.88.0-1.el8.ppc64le.rpmg kf5-kwallet-debugsource-5.88.0-1.el8.ppc64le.rpmf kf5-kwallet-debuginfo-5.88.0-1.el8.ppc64le.rpmj kf5-kwallet-libs-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kwallet-5.88.0-1.el8.s390x.rpmi kf5-kwallet-libs-5.88.0-1.el8.s390x.rpmh kf5-kwallet-devel-5.88.0-1.el8.s390x.rpmg kf5-kwallet-debugsource-5.88.0-1.el8.s390x.rpmf kf5-kwallet-debuginfo-5.88.0-1.el8.s390x.rpmj kf5-kwallet-libs-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kwallet-5.88.0-1.el8.x86_64.rpmi kf5-kwallet-libs-5.88.0-1.el8.x86_64.rpmh kf5-kwallet-devel-5.88.0-1.el8.x86_64.rpmg kf5-kwallet-debugsource-5.88.0-1.el8.x86_64.rpmf kf5-kwallet-debuginfo-5.88.0-1.el8.x86_64.rpmj kf5-kwallet-libs-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kwayland-5.88.0-1.el8.src.rpm kf5-kwayland-5.88.0-1.el8.aarch64.rpmm kf5-kwayland-devel-5.88.0-1.el8.aarch64.rpml kf5-kwayland-debugsource-5.88.0-1.el8.aarch64.rpmk kf5-kwayland-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kwayland-5.88.0-1.el8.ppc64le.rpmm kf5-kwayland-devel-5.88.0-1.el8.ppc64le.rpml kf5-kwayland-debugsource-5.88.0-1.el8.ppc64le.rpmk kf5-kwayland-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kwayland-5.88.0-1.el8.s390x.rpml kf5-kwayland-debugsource-5.88.0-1.el8.s390x.rpmm kf5-kwayland-devel-5.88.0-1.el8.s390x.rpmk kf5-kwayland-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kwayland-5.88.0-1.el8.x86_64.rpmm kf5-kwayland-devel-5.88.0-1.el8.x86_64.rpml kf5-kwayland-debugsource-5.88.0-1.el8.x86_64.rpmk kf5-kwayland-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kwidgetsaddons-5.88.0-1.el8.src.rpm kf5-kwidgetsaddons-5.88.0-1.el8.aarch64.rpmp kf5-kwidgetsaddons-devel-5.88.0-1.el8.aarch64.rpmo kf5-kwidgetsaddons-debugsource-5.88.0-1.el8.aarch64.rpmn kf5-kwidgetsaddons-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kwidgetsaddons-5.88.0-1.el8.ppc64le.rpmp kf5-kwidgetsaddons-devel-5.88.0-1.el8.ppc64le.rpmo kf5-kwidgetsaddons-debugsource-5.88.0-1.el8.ppc64le.rpmn kf5-kwidgetsaddons-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kwidgetsaddons-5.88.0-1.el8.s390x.rpmp kf5-kwidgetsaddons-devel-5.88.0-1.el8.s390x.rpmo kf5-kwidgetsaddons-debugsource-5.88.0-1.el8.s390x.rpmn kf5-kwidgetsaddons-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kwidgetsaddons-5.88.0-1.el8.x86_64.rpmp kf5-kwidgetsaddons-devel-5.88.0-1.el8.x86_64.rpmo kf5-kwidgetsaddons-debugsource-5.88.0-1.el8.x86_64.rpmn kf5-kwidgetsaddons-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kwindowsystem-5.88.0-1.el8.src.rpm kf5-kwindowsystem-5.88.0-1.el8.aarch64.rpms kf5-kwindowsystem-devel-5.88.0-1.el8.aarch64.rpmr kf5-kwindowsystem-debugsource-5.88.0-1.el8.aarch64.rpmq kf5-kwindowsystem-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kwindowsystem-5.88.0-1.el8.ppc64le.rpms kf5-kwindowsystem-devel-5.88.0-1.el8.ppc64le.rpmr kf5-kwindowsystem-debugsource-5.88.0-1.el8.ppc64le.rpmq kf5-kwindowsystem-debuginfo-5.88.0-1.el8.ppc64le.rpmq kf5-kwindowsystem-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kwindowsystem-5.88.0-1.el8.s390x.rpms kf5-kwindowsystem-devel-5.88.0-1.el8.s390x.rpmr kf5-kwindowsystem-debugsource-5.88.0-1.el8.s390x.rpm kf5-kwindowsystem-5.88.0-1.el8.x86_64.rpms kf5-kwindowsystem-devel-5.88.0-1.el8.x86_64.rpmr kf5-kwindowsystem-debugsource-5.88.0-1.el8.x86_64.rpmq kf5-kwindowsystem-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kxmlgui-5.88.0-1.el8.src.rpm kf5-kxmlgui-5.88.0-1.el8.aarch64.rpmv kf5-kxmlgui-devel-5.88.0-1.el8.aarch64.rpmu kf5-kxmlgui-debugsource-5.88.0-1.el8.aarch64.rpmt kf5-kxmlgui-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kxmlgui-5.88.0-1.el8.ppc64le.rpmv kf5-kxmlgui-devel-5.88.0-1.el8.ppc64le.rpmu kf5-kxmlgui-debugsource-5.88.0-1.el8.ppc64le.rpmt kf5-kxmlgui-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kxmlgui-5.88.0-1.el8.s390x.rpmv kf5-kxmlgui-devel-5.88.0-1.el8.s390x.rpmu kf5-kxmlgui-debugsource-5.88.0-1.el8.s390x.rpmt kf5-kxmlgui-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kxmlgui-5.88.0-1.el8.x86_64.rpmv kf5-kxmlgui-devel-5.88.0-1.el8.x86_64.rpmu kf5-kxmlgui-debugsource-5.88.0-1.el8.x86_64.rpmt kf5-kxmlgui-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kxmlrpcclient-5.88.0-1.el8.src.rpm kf5-kxmlrpcclient-5.88.0-1.el8.aarch64.rpmy kf5-kxmlrpcclient-devel-5.88.0-1.el8.aarch64.rpmx kf5-kxmlrpcclient-debugsource-5.88.0-1.el8.aarch64.rpmw kf5-kxmlrpcclient-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kxmlrpcclient-5.88.0-1.el8.ppc64le.rpmy kf5-kxmlrpcclient-devel-5.88.0-1.el8.ppc64le.rpmx kf5-kxmlrpcclient-debugsource-5.88.0-1.el8.ppc64le.rpmw kf5-kxmlrpcclient-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kxmlrpcclient-5.88.0-1.el8.s390x.rpmy kf5-kxmlrpcclient-devel-5.88.0-1.el8.s390x.rpmx kf5-kxmlrpcclient-debugsource-5.88.0-1.el8.s390x.rpmw kf5-kxmlrpcclient-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kxmlrpcclient-5.88.0-1.el8.x86_64.rpmy kf5-kxmlrpcclient-devel-5.88.0-1.el8.x86_64.rpmx kf5-kxmlrpcclient-debugsource-5.88.0-1.el8.x86_64.rpmw kf5-kxmlrpcclient-debuginfo-5.88.0-1.el8.x86_64.rpmX kf5-libgravatar-21.08.3-1.el8.src.rpmX kf5-libgravatar-21.08.3-1.el8.aarch64.rpm kf5-libgravatar-devel-21.08.3-1.el8.aarch64.rpm kf5-libgravatar-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libgravatar-debuginfo-21.08.3-1.el8.aarch64.rpmX kf5-libgravatar-21.08.3-1.el8.x86_64.rpm kf5-libgravatar-devel-21.08.3-1.el8.x86_64.rpm kf5-libgravatar-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libgravatar-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-libkcddb-21.08.3-1.el8.src.rpm kf5-libkcddb-21.08.3-1.el8.aarch64.rpm| kf5-libkcddb-devel-21.08.3-1.el8.aarch64.rpm kf5-libkcddb-doc-21.08.3-1.el8.noarch.rpm{ kf5-libkcddb-debugsource-21.08.3-1.el8.aarch64.rpmz kf5-libkcddb-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-libkcddb-21.08.3-1.el8.ppc64le.rpm| kf5-libkcddb-devel-21.08.3-1.el8.ppc64le.rpm{ kf5-libkcddb-debugsource-21.08.3-1.el8.ppc64le.rpmz kf5-libkcddb-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-libkcddb-21.08.3-1.el8.s390x.rpm| kf5-libkcddb-devel-21.08.3-1.el8.s390x.rpm{ kf5-libkcddb-debugsource-21.08.3-1.el8.s390x.rpmz kf5-libkcddb-debuginfo-21.08.3-1.el8.s390x.rpm kf5-libkcddb-21.08.3-1.el8.x86_64.rpm| kf5-libkcddb-devel-21.08.3-1.el8.x86_64.rpm{ kf5-libkcddb-debugsource-21.08.3-1.el8.x86_64.rpmz kf5-libkcddb-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-libkcompactdisc-21.08.3-1.el8.src.rpm kf5-libkcompactdisc-21.08.3-1.el8.aarch64.rpm kf5-libkcompactdisc-devel-21.08.3-1.el8.aarch64.rpm~ kf5-libkcompactdisc-debugsource-21.08.3-1.el8.aarch64.rpm} kf5-libkcompactdisc-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-libkcompactdisc-21.08.3-1.el8.ppc64le.rpm kf5-libkcompactdisc-devel-21.08.3-1.el8.ppc64le.rpm~ kf5-libkcompactdisc-debugsource-21.08.3-1.el8.ppc64le.rpm} kf5-libkcompactdisc-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-libkcompactdisc-21.08.3-1.el8.s390x.rpm kf5-libkcompactdisc-devel-21.08.3-1.el8.s390x.rpm~ kf5-libkcompactdisc-debugsource-21.08.3-1.el8.s390x.rpm} kf5-libkcompactdisc-debuginfo-21.08.3-1.el8.s390x.rpm kf5-libkcompactdisc-21.08.3-1.el8.x86_64.rpm kf5-libkcompactdisc-devel-21.08.3-1.el8.x86_64.rpm~ kf5-libkcompactdisc-debugsource-21.08.3-1.el8.x86_64.rpm} kf5-libkcompactdisc-debuginfo-21.08.3-1.el8.x86_64.rpmY kf5-libkdcraw-21.08.3-1.el8.src.rpmY kf5-libkdcraw-21.08.3-1.el8.ppc64le.rpm kf5-libkdcraw-devel-21.08.3-1.el8.ppc64le.rpm kf5-libkdcraw-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-libkdcraw-debuginfo-21.08.3-1.el8.ppc64le.rpmY kf5-libkdcraw-21.08.3-1.el8.x86_64.rpm kf5-libkdcraw-devel-21.08.3-1.el8.x86_64.rpm kf5-libkdcraw-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libkdcraw-debuginfo-21.08.3-1.el8.x86_64.rpmZ kf5-libkdepim-21.08.3-1.el8.src.rpmZ kf5-libkdepim-21.08.3-1.el8.aarch64.rpm kf5-libkdepim-devel-21.08.3-1.el8.aarch64.rpm kf5-libkdepim-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libkdepim-debuginfo-21.08.3-1.el8.aarch64.rpmZ kf5-libkdepim-21.08.3-1.el8.x86_64.rpm kf5-libkdepim-devel-21.08.3-1.el8.x86_64.rpm kf5-libkdepim-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libkdepim-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-libkexiv2-21.08.3-1.el8.src.rpm kf5-libkexiv2-21.08.3-1.el8.aarch64.rpm kf5-libkexiv2-devel-21.08.3-1.el8.aarch64.rpm kf5-libkexiv2-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libkexiv2-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-libkexiv2-21.08.3-1.el8.ppc64le.rpm kf5-libkexiv2-devel-21.08.3-1.el8.ppc64le.rpm kf5-libkexiv2-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-libkexiv2-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-libkexiv2-21.08.3-1.el8.s390x.rpm kf5-libkexiv2-devel-21.08.3-1.el8.s390x.rpm kf5-libkexiv2-debugsource-21.08.3-1.el8.s390x.rpm kf5-libkexiv2-debuginfo-21.08.3-1.el8.s390x.rpm kf5-libkexiv2-21.08.3-1.el8.x86_64.rpm kf5-libkexiv2-devel-21.08.3-1.el8.x86_64.rpm kf5-libkexiv2-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libkexiv2-debuginfo-21.08.3-1.el8.x86_64.rpm >kf5-libkgeomap-20.08.3-4.el8.src.rpm >kf5-libkgeomap-20.08.3-4.el8.aarch64.rpm>kf5-libkgeomap-devel-20.08.3-4.el8.aarch64.rpm>kf5-libkgeomap-debugsource-20.08.3-4.el8.aarch64.rpm>kf5-libkgeomap-debuginfo-20.08.3-4.el8.aarch64.rpm >kf5-libkgeomap-20.08.3-4.el8.ppc64le.rpm>kf5-libkgeomap-devel-20.08.3-4.el8.ppc64le.rpm>kf5-libkgeomap-debugsource-20.08.3-4.el8.ppc64le.rpm>kf5-libkgeomap-debuginfo-20.08.3-4.el8.ppc64le.rpm >kf5-libkgeomap-20.08.3-4.el8.s390x.rpm>kf5-libkgeomap-debuginfo-20.08.3-4.el8.s390x.rpm>kf5-libkgeomap-debugsource-20.08.3-4.el8.s390x.rpm>kf5-libkgeomap-devel-20.08.3-4.el8.s390x.rpm >kf5-libkgeomap-20.08.3-4.el8.x86_64.rpm>kf5-libkgeomap-devel-20.08.3-4.el8.x86_64.rpm>kf5-libkgeomap-debugsource-20.08.3-4.el8.x86_64.rpm>kf5-libkgeomap-debuginfo-20.08.3-4.el8.x86_64.rpm! kf5-libkipi-21.08.3-1.el8.src.rpm! kf5-libkipi-21.08.3-1.el8.aarch64.rpm kf5-libkipi-devel-21.08.3-1.el8.aarch64.rpm kf5-libkipi-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libkipi-debuginfo-21.08.3-1.el8.aarch64.rpm! kf5-libkipi-21.08.3-1.el8.ppc64le.rpm kf5-libkipi-devel-21.08.3-1.el8.ppc64le.rpm kf5-libkipi-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-libkipi-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-libkipi-devel-21.08.3-1.el8.s390x.rpm! kf5-libkipi-21.08.3-1.el8.s390x.rpm kf5-libkipi-debuginfo-21.08.3-1.el8.s390x.rpm kf5-libkipi-debugsource-21.08.3-1.el8.s390x.rpm! kf5-libkipi-21.08.3-1.el8.x86_64.rpm kf5-libkipi-devel-21.08.3-1.el8.x86_64.rpm kf5-libkipi-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libkipi-debuginfo-21.08.3-1.el8.x86_64.rpmB kf5-libkleo-21.08.3-1.el8.src.rpmB kf5-libkleo-21.08.3-1.el8.aarch64.rpm# kf5-libkleo-devel-21.08.3-1.el8.aarch64.rpm" kf5-libkleo-debugsource-21.08.3-1.el8.aarch64.rpm! kf5-libkleo-debuginfo-21.08.3-1.el8.aarch64.rpmB kf5-libkleo-21.08.3-1.el8.ppc64le.rpm# kf5-libkleo-devel-21.08.3-1.el8.ppc64le.rpm" kf5-libkleo-debugsource-21.08.3-1.el8.ppc64le.rpm! kf5-libkleo-debuginfo-21.08.3-1.el8.ppc64le.rpm# kf5-libkleo-devel-21.08.3-1.el8.s390x.rpm! kf5-libkleo-debuginfo-21.08.3-1.el8.s390x.rpmB kf5-libkleo-21.08.3-1.el8.s390x.rpm" kf5-libkleo-debugsource-21.08.3-1.el8.s390x.rpmB kf5-libkleo-21.08.3-1.el8.x86_64.rpm# kf5-libkleo-devel-21.08.3-1.el8.x86_64.rpm" kf5-libkleo-debugsource-21.08.3-1.el8.x86_64.rpm! kf5-libkleo-debuginfo-21.08.3-1.el8.x86_64.rpm" kf5-libksane-21.08.3-1.el8.src.rpm" kf5-libksane-21.08.3-1.el8.aarch64.rpm kf5-libksane-devel-21.08.3-1.el8.aarch64.rpm kf5-libksane-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libksane-debuginfo-21.08.3-1.el8.aarch64.rpm" kf5-libksane-21.08.3-1.el8.ppc64le.rpm kf5-libksane-devel-21.08.3-1.el8.ppc64le.rpm kf5-libksane-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-libksane-debuginfo-21.08.3-1.el8.ppc64le.rpm" kf5-libksane-21.08.3-1.el8.s390x.rpm kf5-libksane-devel-21.08.3-1.el8.s390x.rpm kf5-libksane-debugsource-21.08.3-1.el8.s390x.rpm kf5-libksane-debuginfo-21.08.3-1.el8.s390x.rpm" kf5-libksane-21.08.3-1.el8.x86_64.rpm kf5-libksane-devel-21.08.3-1.el8.x86_64.rpm kf5-libksane-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libksane-debuginfo-21.08.3-1.el8.x86_64.rpm[ kf5-libksieve-21.08.3-1.el8.src.rpm[ kf5-libksieve-21.08.3-1.el8.aarch64.rpm kf5-libksieve-devel-21.08.3-1.el8.aarch64.rpm kf5-libksieve-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libksieve-debuginfo-21.08.3-1.el8.aarch64.rpm[ kf5-libksieve-21.08.3-1.el8.x86_64.rpm kf5-libksieve-devel-21.08.3-1.el8.x86_64.rpm kf5-libksieve-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libksieve-debuginfo-21.08.3-1.el8.x86_64.rpmL kf5-mailcommon-21.08.3-1.el8.src.rpmL kf5-mailcommon-21.08.3-1.el8.aarch64.rpm- kf5-mailcommon-devel-21.08.3-1.el8.aarch64.rpm, kf5-mailcommon-debugsource-21.08.3-1.el8.aarch64.rpm+ kf5-mailcommon-debuginfo-21.08.3-1.el8.aarch64.rpmL kf5-mailcommon-21.08.3-1.el8.x86_64.rpm- kf5-mailcommon-devel-21.08.3-1.el8.x86_64.rpm, kf5-mailcommon-debugsource-21.08.3-1.el8.x86_64.rpm+ kf5-mailcommon-debuginfo-21.08.3-1.el8.x86_64.rpmH kf5-mailimporter-21.08.3-1.el8.src.rpmH kf5-mailimporter-21.08.3-1.el8.aarch64.rpm kf5-mailimporter-akonadi-21.08.3-1.el8.aarch64.rpm kf5-mailimporter-devel-21.08.3-1.el8.aarch64.rpm kf5-mailimporter-debugsource-21.08.3-1.el8.aarch64.rpm kf5-mailimporter-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-mailimporter-akonadi-debuginfo-21.08.3-1.el8.aarch64.rpmH kf5-mailimporter-21.08.3-1.el8.x86_64.rpm kf5-mailimporter-akonadi-21.08.3-1.el8.x86_64.rpm kf5-mailimporter-devel-21.08.3-1.el8.x86_64.rpm kf5-mailimporter-debugsource-21.08.3-1.el8.x86_64.rpm kf5-mailimporter-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-mailimporter-akonadi-debuginfo-21.08.3-1.el8.x86_64.rpmM kf5-messagelib-21.08.3-1.el8.src.rpmM kf5-messagelib-21.08.3-1.el8.aarch64.rpm0 kf5-messagelib-devel-21.08.3-1.el8.aarch64.rpm/ kf5-messagelib-debugsource-21.08.3-1.el8.aarch64.rpm. kf5-messagelib-debuginfo-21.08.3-1.el8.aarch64.rpmM kf5-messagelib-21.08.3-1.el8.x86_64.rpm0 kf5-messagelib-devel-21.08.3-1.el8.x86_64.rpm/ kf5-messagelib-debugsource-21.08.3-1.el8.x86_64.rpm. kf5-messagelib-debuginfo-21.08.3-1.el8.x86_64.rpm# kf5-modemmanager-qt-5.88.0-1.el8.src.rpm# kf5-modemmanager-qt-5.88.0-1.el8.aarch64.rpm kf5-modemmanager-qt-devel-5.88.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debugsource-5.88.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debuginfo-5.88.0-1.el8.aarch64.rpm# kf5-modemmanager-qt-5.88.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-devel-5.88.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debuginfo-5.88.0-1.el8.ppc64le.rpm# kf5-modemmanager-qt-5.88.0-1.el8.s390x.rpm kf5-modemmanager-qt-devel-5.88.0-1.el8.s390x.rpm kf5-modemmanager-qt-debugsource-5.88.0-1.el8.s390x.rpm kf5-modemmanager-qt-debuginfo-5.88.0-1.el8.s390x.rpm# kf5-modemmanager-qt-5.88.0-1.el8.x86_64.rpm kf5-modemmanager-qt-devel-5.88.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debugsource-5.88.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debuginfo-5.88.0-1.el8.x86_64.rpm$ kf5-networkmanager-qt-5.88.0-1.el8.src.rpm$ kf5-networkmanager-qt-5.88.0-1.el8.aarch64.rpm kf5-networkmanager-qt-devel-5.88.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debugsource-5.88.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debuginfo-5.88.0-1.el8.aarch64.rpm$ kf5-networkmanager-qt-5.88.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-devel-5.88.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debuginfo-5.88.0-1.el8.ppc64le.rpm$ kf5-networkmanager-qt-5.88.0-1.el8.s390x.rpm kf5-networkmanager-qt-devel-5.88.0-1.el8.s390x.rpm kf5-networkmanager-qt-debugsource-5.88.0-1.el8.s390x.rpm kf5-networkmanager-qt-debuginfo-5.88.0-1.el8.s390x.rpm$ kf5-networkmanager-qt-5.88.0-1.el8.x86_64.rpm kf5-networkmanager-qt-devel-5.88.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debugsource-5.88.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debuginfo-5.88.0-1.el8.x86_64.rpm\ kf5-pimcommon-21.08.3-1.el8.src.rpm\ kf5-pimcommon-21.08.3-1.el8.aarch64.rpm kf5-pimcommon-akonadi-21.08.3-1.el8.aarch64.rpm kf5-pimcommon-devel-21.08.3-1.el8.aarch64.rpm kf5-pimcommon-debugsource-21.08.3-1.el8.aarch64.rpm kf5-pimcommon-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-pimcommon-akonadi-debuginfo-21.08.3-1.el8.aarch64.rpm\ kf5-pimcommon-21.08.3-1.el8.x86_64.rpm kf5-pimcommon-akonadi-21.08.3-1.el8.x86_64.rpm kf5-pimcommon-devel-21.08.3-1.el8.x86_64.rpm kf5-pimcommon-debugsource-21.08.3-1.el8.x86_64.rpm kf5-pimcommon-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-pimcommon-akonadi-debuginfo-21.08.3-1.el8.x86_64.rpmL kf5-plasma-5.88.0-1.el8.src.rpmL kf5-plasma-5.88.0-1.el8.aarch64.rpm* kf5-plasma-devel-5.88.0-1.el8.aarch64.rpm) kf5-plasma-debugsource-5.88.0-1.el8.aarch64.rpm( kf5-plasma-debuginfo-5.88.0-1.el8.aarch64.rpmL kf5-plasma-5.88.0-1.el8.ppc64le.rpm* kf5-plasma-devel-5.88.0-1.el8.ppc64le.rpm) kf5-plasma-debugsource-5.88.0-1.el8.ppc64le.rpm( kf5-plasma-debuginfo-5.88.0-1.el8.ppc64le.rpm( kf5-plasma-debuginfo-5.88.0-1.el8.s390x.rpm) kf5-plasma-debugsource-5.88.0-1.el8.s390x.rpmL kf5-plasma-5.88.0-1.el8.s390x.rpm* kf5-plasma-devel-5.88.0-1.el8.s390x.rpmL kf5-plasma-5.88.0-1.el8.x86_64.rpm* kf5-plasma-devel-5.88.0-1.el8.x86_64.rpm) kf5-plasma-debugsource-5.88.0-1.el8.x86_64.rpm( kf5-plasma-debuginfo-5.88.0-1.el8.x86_64.rpm% kf5-prison-5.88.0-1.el8.src.rpm% kf5-prison-5.88.0-1.el8.aarch64.rpm kf5-prison-devel-5.88.0-1.el8.aarch64.rpm kf5-prison-debugsource-5.88.0-1.el8.aarch64.rpm kf5-prison-debuginfo-5.88.0-1.el8.aarch64.rpm% kf5-prison-5.88.0-1.el8.ppc64le.rpm kf5-prison-devel-5.88.0-1.el8.ppc64le.rpm kf5-prison-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-prison-debuginfo-5.88.0-1.el8.ppc64le.rpm% kf5-prison-5.88.0-1.el8.s390x.rpm kf5-prison-devel-5.88.0-1.el8.s390x.rpm kf5-prison-debugsource-5.88.0-1.el8.s390x.rpm kf5-prison-debuginfo-5.88.0-1.el8.s390x.rpm% kf5-prison-5.88.0-1.el8.x86_64.rpm kf5-prison-devel-5.88.0-1.el8.x86_64.rpm kf5-prison-debugsource-5.88.0-1.el8.x86_64.rpm kf5-prison-debuginfo-5.88.0-1.el8.x86_64.rpm& kf5-purpose-5.88.0-1.el8.src.rpm& kf5-purpose-5.88.0-1.el8.aarch64.rpm kf5-purpose-devel-5.88.0-1.el8.aarch64.rpm kf5-purpose-debugsource-5.88.0-1.el8.aarch64.rpm kf5-purpose-debuginfo-5.88.0-1.el8.aarch64.rpm& kf5-purpose-5.88.0-1.el8.ppc64le.rpm kf5-purpose-devel-5.88.0-1.el8.ppc64le.rpm kf5-purpose-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-purpose-debuginfo-5.88.0-1.el8.ppc64le.rpm& kf5-purpose-5.88.0-1.el8.s390x.rpm kf5-purpose-devel-5.88.0-1.el8.s390x.rpm kf5-purpose-debugsource-5.88.0-1.el8.s390x.rpm kf5-purpose-debuginfo-5.88.0-1.el8.s390x.rpm& kf5-purpose-5.88.0-1.el8.x86_64.rpm kf5-purpose-devel-5.88.0-1.el8.x86_64.rpm kf5-purpose-debugsource-5.88.0-1.el8.x86_64.rpm kf5-purpose-debuginfo-5.88.0-1.el8.x86_64.rpm' kf5-solid-5.88.0-1.el8.src.rpm' kf5-solid-5.88.0-1.el8.aarch64.rpm kf5-solid-devel-5.88.0-1.el8.aarch64.rpm kf5-solid-debugsource-5.88.0-1.el8.aarch64.rpm kf5-solid-debuginfo-5.88.0-1.el8.aarch64.rpm' kf5-solid-5.88.0-1.el8.ppc64le.rpm kf5-solid-devel-5.88.0-1.el8.ppc64le.rpm kf5-solid-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-solid-debuginfo-5.88.0-1.el8.ppc64le.rpm' kf5-solid-5.88.0-1.el8.s390x.rpm kf5-solid-debuginfo-5.88.0-1.el8.s390x.rpm kf5-solid-devel-5.88.0-1.el8.s390x.rpm kf5-solid-debugsource-5.88.0-1.el8.s390x.rpm' kf5-solid-5.88.0-1.el8.x86_64.rpm kf5-solid-devel-5.88.0-1.el8.x86_64.rpm kf5-solid-debugsource-5.88.0-1.el8.x86_64.rpm kf5-solid-debuginfo-5.88.0-1.el8.x86_64.rpm( kf5-sonnet-5.88.0-1.el8.src.rpm( kf5-sonnet-5.88.0-1.el8.aarch64.rpm kf5-sonnet-devel-5.88.0-1.el8.aarch64.rpm kf5-sonnet-core-5.88.0-1.el8.aarch64.rpm kf5-sonnet-ui-5.88.0-1.el8.aarch64.rpm kf5-sonnet-debugsource-5.88.0-1.el8.aarch64.rpm kf5-sonnet-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-sonnet-core-debuginfo-5.88.0-1.el8.aarch64.rpm! kf5-sonnet-ui-debuginfo-5.88.0-1.el8.aarch64.rpm( kf5-sonnet-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-devel-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-core-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-ui-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-core-debuginfo-5.88.0-1.el8.ppc64le.rpm! kf5-sonnet-ui-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-debuginfo-5.88.0-1.el8.s390x.rpm kf5-sonnet-core-5.88.0-1.el8.s390x.rpm( kf5-sonnet-5.88.0-1.el8.s390x.rpm! kf5-sonnet-ui-debuginfo-5.88.0-1.el8.s390x.rpm kf5-sonnet-debugsource-5.88.0-1.el8.s390x.rpm kf5-sonnet-ui-5.88.0-1.el8.s390x.rpm kf5-sonnet-core-debuginfo-5.88.0-1.el8.s390x.rpm kf5-sonnet-devel-5.88.0-1.el8.s390x.rpm( kf5-sonnet-5.88.0-1.el8.x86_64.rpm kf5-sonnet-devel-5.88.0-1.el8.x86_64.rpm kf5-sonnet-core-5.88.0-1.el8.x86_64.rpm kf5-sonnet-ui-5.88.0-1.el8.x86_64.rpm kf5-sonnet-debugsource-5.88.0-1.el8.x86_64.rpm kf5-sonnet-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-sonnet-core-debuginfo-5.88.0-1.el8.x86_64.rpm! kf5-sonnet-ui-debuginfo-5.88.0-1.el8.x86_64.rpm)jkf5-syndication-5.88.0-1.el8.src.rpm)jkf5-syndication-5.88.0-1.el8.aarch64.rpm$jkf5-syndication-devel-5.88.0-1.el8.aarch64.rpm#jkf5-syndication-debugsource-5.88.0-1.el8.aarch64.rpm"jkf5-syndication-debuginfo-5.88.0-1.el8.aarch64.rpm)jkf5-syndication-5.88.0-1.el8.ppc64le.rpm$jkf5-syndication-devel-5.88.0-1.el8.ppc64le.rpm#jkf5-syndication-debugsource-5.88.0-1.el8.ppc64le.rpm"jkf5-syndication-debuginfo-5.88.0-1.el8.ppc64le.rpm#jkf5-syndication-debugsource-5.88.0-1.el8.s390x.rpm)jkf5-syndication-5.88.0-1.el8.s390x.rpm"jkf5-syndication-debuginfo-5.88.0-1.el8.s390x.rpm$jkf5-syndication-devel-5.88.0-1.el8.s390x.rpm)jkf5-syndication-5.88.0-1.el8.x86_64.rpm$jkf5-syndication-devel-5.88.0-1.el8.x86_64.rpm#jkf5-syndication-debugsource-5.88.0-1.el8.x86_64.rpm"jkf5-syndication-debuginfo-5.88.0-1.el8.x86_64.rpm*kkf5-syntax-highlighting-5.88.0-2.el8.src.rpm*kkf5-syntax-highlighting-5.88.0-2.el8.aarch64.rpm'kkf5-syntax-highlighting-devel-5.88.0-2.el8.aarch64.rpm&kkf5-syntax-highlighting-debugsource-5.88.0-2.el8.aarch64.rpm%kkf5-syntax-highlighting-debuginfo-5.88.0-2.el8.aarch64.rpm*kkf5-syntax-highlighting-5.88.0-2.el8.ppc64le.rpm'kkf5-syntax-highlighting-devel-5.88.0-2.el8.ppc64le.rpm&kkf5-syntax-highlighting-debugsource-5.88.0-2.el8.ppc64le.rpm%kkf5-syntax-highlighting-debuginfo-5.88.0-2.el8.ppc64le.rpm*kkf5-syntax-highlighting-5.88.0-2.el8.s390x.rpm'kkf5-syntax-highlighting-devel-5.88.0-2.el8.s390x.rpm&kkf5-syntax-highlighting-debugsource-5.88.0-2.el8.s390x.rpm%kkf5-syntax-highlighting-debuginfo-5.88.0-2.el8.s390x.rpm*kkf5-syntax-highlighting-5.88.0-2.el8.x86_64.rpm'kkf5-syntax-highlighting-devel-5.88.0-2.el8.x86_64.rpm&kkf5-syntax-highlighting-debugsource-5.88.0-2.el8.x86_64.rpm%kkf5-syntax-highlighting-debuginfo-5.88.0-2.el8.x86_64.rpm+ kf5-threadweaver-5.88.0-1.el8.src.rpm+ kf5-threadweaver-5.88.0-1.el8.aarch64.rpm* kf5-threadweaver-devel-5.88.0-1.el8.aarch64.rpm) kf5-threadweaver-debugsource-5.88.0-1.el8.aarch64.rpm( kf5-threadweaver-debuginfo-5.88.0-1.el8.aarch64.rpm+ kf5-threadweaver-5.88.0-1.el8.ppc64le.rpm* kf5-threadweaver-devel-5.88.0-1.el8.ppc64le.rpm) kf5-threadweaver-debugsource-5.88.0-1.el8.ppc64le.rpm( kf5-threadweaver-debuginfo-5.88.0-1.el8.ppc64le.rpm+ kf5-threadweaver-5.88.0-1.el8.s390x.rpm* kf5-threadweaver-devel-5.88.0-1.el8.s390x.rpm) kf5-threadweaver-debugsource-5.88.0-1.el8.s390x.rpm( kf5-threadweaver-debuginfo-5.88.0-1.el8.s390x.rpm+ kf5-threadweaver-5.88.0-1.el8.x86_64.rpm* kf5-threadweaver-devel-5.88.0-1.el8.x86_64.rpm) kf5-threadweaver-debugsource-5.88.0-1.el8.x86_64.rpm( kf5-threadweaver-debuginfo-5.88.0-1.el8.x86_64.rpm-55eBBBBBBBBBBBBBBnewpackagegrepcidr-2.0-1.el86-https://bugzilla.redhat.com/show_bug.cgi?id=20138662013866Review Request: grepcidr - Filter IPv4 and IPv6 addresses matching CIDR patterns Kgrepcidr-2.0-1.el8.src.rpmKgrepcidr-2.0-1.el8.aarch64.rpmugrepcidr-debugsource-2.0-1.el8.aarch64.rpmtgrepcidr-debuginfo-2.0-1.el8.aarch64.rpmKgrepcidr-2.0-1.el8.ppc64le.rpmugrepcidr-debugsource-2.0-1.el8.ppc64le.rpmtgrepcidr-debuginfo-2.0-1.el8.ppc64le.rpmKgrepcidr-2.0-1.el8.s390x.rpmugrepcidr-debugsource-2.0-1.el8.s390x.rpmtgrepcidr-debuginfo-2.0-1.el8.s390x.rpmKgrepcidr-2.0-1.el8.x86_64.rpmugrepcidr-debugsource-2.0-1.el8.x86_64.rpmtgrepcidr-debuginfo-2.0-1.el8.x86_64.rpm Kgrepcidr-2.0-1.el8.src.rpmKgrepcidr-2.0-1.el8.aarch64.rpmugrepcidr-debugsource-2.0-1.el8.aarch64.rpmtgrepcidr-debuginfo-2.0-1.el8.aarch64.rpmKgrepcidr-2.0-1.el8.ppc64le.rpmugrepcidr-debugsource-2.0-1.el8.ppc64le.rpmtgrepcidr-debuginfo-2.0-1.el8.ppc64le.rpmKgrepcidr-2.0-1.el8.s390x.rpmugrepcidr-debugsource-2.0-1.el8.s390x.rpmtgrepcidr-debuginfo-2.0-1.el8.s390x.rpmKgrepcidr-2.0-1.el8.x86_64.rpmugrepcidr-debugsource-2.0-1.el8.x86_64.rpmtgrepcidr-debuginfo-2.0-1.el8.x86_64.rpm4;9vBnewpackageperl-Data-Uniqid-0.12-24.el8?Ciperl-Data-Uniqid-0.12-24.el8.src.rpmCiperl-Data-Uniqid-0.12-24.el8.noarch.rpmCiperl-Data-Uniqid-0.12-24.el8.src.rpmCiperl-Data-Uniqid-0.12-24.el8.noarch.rpm #>zBBenhancementpython-m2r-0.2.1-1.20190604git66f4a5a.el8W'&tpython-m2r-0.2.1-1.20190604git66f4a5a.el8.src.rpm:tpython3-m2r-0.2.1-1.20190604git66f4a5a.el8.noarch.rpm tpython2-m2r-0.2.1-1.20190604git66f4a5a.el8.noarch.rpm&tpython-m2r-0.2.1-1.20190604git66f4a5a.el8.src.rpm:tpython3-m2r-0.2.1-1.20190604git66f4a5a.el8.noarch.rpm tpython2-m2r-0.2.1-1.20190604git66f4a5a.el8.noarch.rpmОlRBnewpackageperl-Exporter-Lite-0.08-14.el8~https://bugzilla.redhat.com/show_bug.cgi?id=18509101850910Add perl-Exporter-Lite to EPEL8|4perl-Exporter-Lite-0.08-14.el8.src.rpm|4perl-Exporter-Lite-0.08-14.el8.noarch.rpm|4perl-Exporter-Lite-0.08-14.el8.src.rpm|4perl-Exporter-Lite-0.08-14.el8.noarch.rpmeCBBnewpackagepython-slacker-0.13.0-4.el8=kpython-slacker-0.13.0-4.el8.src.rpmPkpython3-slacker-doc-0.13.0-4.el8.noarch.rpmOkpython3-slacker-0.13.0-4.el8.noarch.rpm=kpython-slacker-0.13.0-4.el8.src.rpmPkpython3-slacker-doc-0.13.0-4.el8.noarch.rpmOkpython3-slacker-0.13.0-4.el8.noarch.rpm%HBBBBBBBBBBBBBBBBunspecifiedfluxbox-1.3.7-11.el8,Afluxbox-1.3.7-11.el8.src.rpmVfluxbox-vim-syntax-1.3.7-11.el8.noarch.rpmfluxbox-1.3.7-11.el8.aarch64.rpmUfluxbox-pulseaudio-1.3.7-11.el8.noarch.rpm;fluxbox-debugsource-1.3.7-11.el8.aarch64.rpm:fluxbox-debuginfo-1.3.7-11.el8.aarch64.rpm;fluxbox-debugsource-1.3.7-11.el8.ppc64le.rpmfluxbox-1.3.7-11.el8.ppc64le.rpm:fluxbox-debuginfo-1.3.7-11.el8.ppc64le.rpm;fluxbox-debugsource-1.3.7-11.el8.s390x.rpmfluxbox-1.3.7-11.el8.s390x.rpm:fluxbox-debuginfo-1.3.7-11.el8.s390x.rpmfluxbox-1.3.7-11.el8.x86_64.rpm;fluxbox-debugsource-1.3.7-11.el8.x86_64.rpm:fluxbox-debuginfo-1.3.7-11.el8.x86_64.rpmfluxbox-1.3.7-11.el8.src.rpmVfluxbox-vim-syntax-1.3.7-11.el8.noarch.rpmfluxbox-1.3.7-11.el8.aarch64.rpmUfluxbox-pulseaudio-1.3.7-11.el8.noarch.rpm;fluxbox-debugsource-1.3.7-11.el8.aarch64.rpm:fluxbox-debuginfo-1.3.7-11.el8.aarch64.rpm;fluxbox-debugsource-1.3.7-11.el8.ppc64le.rpmfluxbox-1.3.7-11.el8.ppc64le.rpm:fluxbox-debuginfo-1.3.7-11.el8.ppc64le.rpm;fluxbox-debugsource-1.3.7-11.el8.s390x.rpmfluxbox-1.3.7-11.el8.s390x.rpm:fluxbox-debuginfo-1.3.7-11.el8.s390x.rpmfluxbox-1.3.7-11.el8.x86_64.rpm;fluxbox-debugsource-1.3.7-11.el8.x86_64.rpm:fluxbox-debuginfo-1.3.7-11.el8.x86_64.rpmbh[Bnewpackageperl-Test-Vars-0.014-13.el86m2$0perl-Test-Vars-0.014-13.el8.src.rpm$0perl-Test-Vars-0.014-13.el8.noarch.rpm$0perl-Test-Vars-0.014-13.el8.src.rpm$0perl-Test-Vars-0.014-13.el8.noarch.rpm)&_BBBBBunspecifiedflamegraph-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8https://bugzilla.redhat.com/show_bug.cgi?id=21492712149271Add flamegraph to EPEL 8/9>sflamegraph-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8.src.rpm>sflamegraph-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8.noarch.rpmLsflamegraph-demos-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8.noarch.rpmMsflamegraph-stackcollapse-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8.noarch.rpmNsflamegraph-stackcollapse-perf-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8.noarch.rpmOsflamegraph-stackcollapse-php-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8.noarch.rpm>sflamegraph-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8.src.rpm>sflamegraph-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8.noarch.rpmLsflamegraph-demos-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8.noarch.rpmMsflamegraph-stackcollapse-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8.noarch.rpmNsflamegraph-stackcollapse-perf-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8.noarch.rpmOsflamegraph-stackcollapse-php-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8.noarch.rpm&c7gBBBBBBBBBBBBBBunspecifiedclinfo-3.0.21.02.21-4.el8;https://bugzilla.redhat.com/show_bug.cgi?id=21200812120081branch request epel9 for clinfo r?clinfo-3.0.21.02.21-4.el8.src.rpmr?clinfo-3.0.21.02.21-4.el8.aarch64.rpm=?clinfo-debugsource-3.0.21.02.21-4.el8.aarch64.rpm breeze-icon-theme-5.88.0-1.el8.src.rpm> breeze-icon-theme-5.88.0-1.el8.noarch.rpmf breeze-icon-theme-rcc-5.88.0-1.el8.noarch.rpm" cervisia-21.08.3-1.el8.src.rpm" cervisia-21.08.3-1.el8.aarch64.rpmf cervisia-debugsource-21.08.3-1.el8.aarch64.rpme cervisia-debuginfo-21.08.3-1.el8.aarch64.rpm" cervisia-21.08.3-1.el8.ppc64le.rpmf cervisia-debugsource-21.08.3-1.el8.ppc64le.rpme cervisia-debuginfo-21.08.3-1.el8.ppc64le.rpm" cervisia-21.08.3-1.el8.s390x.rpmf cervisia-debugsource-21.08.3-1.el8.s390x.rpme cervisia-debuginfo-21.08.3-1.el8.s390x.rpm" cervisia-21.08.3-1.el8.x86_64.rpmf cervisia-debugsource-21.08.3-1.el8.x86_64.rpme cervisia-debuginfo-21.08.3-1.el8.x86_64.rpm#?colord-kde-0.5.0-15.el8.src.rpm#?colord-kde-0.5.0-15.el8.aarch64.rpmh?colord-kde-debugsource-0.5.0-15.el8.aarch64.rpmg?colord-kde-debuginfo-0.5.0-15.el8.aarch64.rpm#?colord-kde-0.5.0-15.el8.ppc64le.rpmh?colord-kde-debugsource-0.5.0-15.el8.ppc64le.rpmg?colord-kde-debuginfo-0.5.0-15.el8.ppc64le.rpm#?colord-kde-0.5.0-15.el8.s390x.rpmh?colord-kde-debugsource-0.5.0-15.el8.s390x.rpmg?colord-kde-debuginfo-0.5.0-15.el8.s390x.rpm#?colord-kde-0.5.0-15.el8.x86_64.rpmh?colord-kde-debugsource-0.5.0-15.el8.x86_64.rpmg?colord-kde-debuginfo-0.5.0-15.el8.x86_64.rpmGcopyq-5.0.0-2.el8.src.rpmGcopyq-5.0.0-2.el8.aarch64.rpm1Gcopyq-debugsource-5.0.0-2.el8.aarch64.rpm0Gcopyq-debuginfo-5.0.0-2.el8.aarch64.rpmGcopyq-5.0.0-2.el8.ppc64le.rpm1Gcopyq-debugsource-5.0.0-2.el8.ppc64le.rpm0Gcopyq-debuginfo-5.0.0-2.el8.ppc64le.rpmGcopyq-5.0.0-2.el8.s390x.rpm1Gcopyq-debugsource-5.0.0-2.el8.s390x.rpm0Gcopyq-debuginfo-5.0.0-2.el8.s390x.rpmGcopyq-5.0.0-2.el8.x86_64.rpm1Gcopyq-debugsource-5.0.0-2.el8.x86_64.rpm0Gcopyq-debuginfo-5.0.0-2.el8.x86_64.rpm$ dragon-21.08.3-1.el8.src.rpm$ dragon-21.08.3-1.el8.aarch64.rpmj dragon-debugsource-21.08.3-1.el8.aarch64.rpmi dragon-debuginfo-21.08.3-1.el8.aarch64.rpm$ dragon-21.08.3-1.el8.ppc64le.rpmj dragon-debugsource-21.08.3-1.el8.ppc64le.rpmi dragon-debuginfo-21.08.3-1.el8.ppc64le.rpm$ dragon-21.08.3-1.el8.s390x.rpmj dragon-debugsource-21.08.3-1.el8.s390x.rpmi dragon-debuginfo-21.08.3-1.el8.s390x.rpm$ dragon-21.08.3-1.el8.x86_64.rpmj dragon-debugsource-21.08.3-1.el8.x86_64.rpmi dragon-debuginfo-21.08.3-1.el8.x86_64.rpm? extra-cmake-modules-5.88.0-1.el8.src.rpm? extra-cmake-modules-5.88.0-1.el8.noarch.rpm hfilelight-21.08.3-1.el8.src.rpm hfilelight-21.08.3-1.el8.aarch64.rpm:hfilelight-debugsource-21.08.3-1.el8.aarch64.rpm9hfilelight-debuginfo-21.08.3-1.el8.aarch64.rpm hfilelight-21.08.3-1.el8.ppc64le.rpm:hfilelight-debugsource-21.08.3-1.el8.ppc64le.rpm9hfilelight-debuginfo-21.08.3-1.el8.ppc64le.rpm hfilelight-21.08.3-1.el8.s390x.rpm:hfilelight-debugsource-21.08.3-1.el8.s390x.rpm9hfilelight-debuginfo-21.08.3-1.el8.s390x.rpm hfilelight-21.08.3-1.el8.x86_64.rpm:hfilelight-debugsource-21.08.3-1.el8.x86_64.rpm9hfilelight-debuginfo-21.08.3-1.el8.x86_64.rpm.jgnugo-3.8-26.el8.src.rpm.jgnugo-3.8-26.el8.aarch64.rpmcjgnugo-debugsource-3.8-26.el8.aarch64.rpmbjgnugo-debuginfo-3.8-26.el8.aarch64.rpm.jgnugo-3.8-26.el8.ppc64le.rpmcjgnugo-debugsource-3.8-26.el8.ppc64le.rpmbjgnugo-debuginfo-3.8-26.el8.ppc64le.rpm.jgnugo-3.8-26.el8.s390x.rpmcjgnugo-debugsource-3.8-26.el8.s390x.rpmbjgnugo-debuginfo-3.8-26.el8.s390x.rpm.jgnugo-3.8-26.el8.x86_64.rpmcjgnugo-debugsource-3.8-26.el8.x86_64.rpmbjgnugo-debuginfo-3.8-26.el8.x86_64.rpm/ granatier-21.08.3-1.el8.src.rpm/ granatier-21.08.3-1.el8.aarch64.rpme granatier-debugsource-21.08.3-1.el8.aarch64.rpmd granatier-debuginfo-21.08.3-1.el8.aarch64.rpm/ granatier-21.08.3-1.el8.ppc64le.rpme granatier-debugsource-21.08.3-1.el8.ppc64le.rpmd granatier-debuginfo-21.08.3-1.el8.ppc64le.rpm/ granatier-21.08.3-1.el8.s390x.rpme granatier-debugsource-21.08.3-1.el8.s390x.rpmd granatier-debuginfo-21.08.3-1.el8.s390x.rpm/ granatier-21.08.3-1.el8.x86_64.rpme granatier-debugsource-21.08.3-1.el8.x86_64.rpmd granatier-debuginfo-21.08.3-1.el8.x86_64.rpmI grantlee-editor-21.08.3-1.el8.src.rpmI grantlee-editor-21.08.3-1.el8.aarch64.rpm grantlee-editor-libs-21.08.3-1.el8.aarch64.rpm grantlee-editor-debugsource-21.08.3-1.el8.aarch64.rpm grantlee-editor-debuginfo-21.08.3-1.el8.aarch64.rpm grantlee-editor-libs-debuginfo-21.08.3-1.el8.aarch64.rpmI grantlee-editor-21.08.3-1.el8.x86_64.rpm grantlee-editor-libs-21.08.3-1.el8.x86_64.rpm grantlee-editor-debugsource-21.08.3-1.el8.x86_64.rpm grantlee-editor-debuginfo-21.08.3-1.el8.x86_64.rpm grantlee-editor-libs-debuginfo-21.08.3-1.el8.x86_64.rpm6hgwenview-21.08.3-1.el8.src.rpm6hgwenview-21.08.3-1.el8.aarch64.rpm%hgwenview-libs-21.08.3-1.el8.aarch64.rpm$hgwenview-debugsource-21.08.3-1.el8.aarch64.rpm#hgwenview-debuginfo-21.08.3-1.el8.aarch64.rpm&hgwenview-libs-debuginfo-21.08.3-1.el8.aarch64.rpm6hgwenview-21.08.3-1.el8.ppc64le.rpm%hgwenview-libs-21.08.3-1.el8.ppc64le.rpm$hgwenview-debugsource-21.08.3-1.el8.ppc64le.rpm#hgwenview-debuginfo-21.08.3-1.el8.ppc64le.rpm&hgwenview-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm6hgwenview-21.08.3-1.el8.s390x.rpm%hgwenview-libs-21.08.3-1.el8.s390x.rpm$hgwenview-debugsource-21.08.3-1.el8.s390x.rpm#hgwenview-debuginfo-21.08.3-1.el8.s390x.rpm&hgwenview-libs-debuginfo-21.08.3-1.el8.s390x.rpm6hgwenview-21.08.3-1.el8.x86_64.rpm%hgwenview-libs-21.08.3-1.el8.x86_64.rpm$hgwenview-debugsource-21.08.3-1.el8.x86_64.rpm#hgwenview-debuginfo-21.08.3-1.el8.x86_64.rpm&hgwenview-libs-debuginfo-21.08.3-1.el8.x86_64.rpm7 juk-21.08.3-1.el8.src.rpm7 juk-21.08.3-1.el8.aarch64.rpm( juk-debugsource-21.08.3-1.el8.aarch64.rpm' juk-debuginfo-21.08.3-1.el8.aarch64.rpm7 juk-21.08.3-1.el8.ppc64le.rpm( juk-debugsource-21.08.3-1.el8.ppc64le.rpm' juk-debuginfo-21.08.3-1.el8.ppc64le.rpm7 juk-21.08.3-1.el8.s390x.rpm( juk-debugsource-21.08.3-1.el8.s390x.rpm' juk-debuginfo-21.08.3-1.el8.s390x.rpm7 juk-21.08.3-1.el8.x86_64.rpm( juk-debugsource-21.08.3-1.el8.x86_64.rpm' juk-debuginfo-21.08.3-1.el8.x86_64.rpm8hk3b-21.08.3-1.el8.src.rpm8hk3b-21.08.3-1.el8.aarch64.rpm,hk3b-libs-21.08.3-1.el8.aarch64.rpm+hk3b-devel-21.08.3-1.el8.aarch64.rpm*hk3b-debugsource-21.08.3-1.el8.aarch64.rpm)hk3b-debuginfo-21.08.3-1.el8.aarch64.rpm-hk3b-libs-debuginfo-21.08.3-1.el8.aarch64.rpm8hk3b-21.08.3-1.el8.ppc64le.rpm,hk3b-libs-21.08.3-1.el8.ppc64le.rpm+hk3b-devel-21.08.3-1.el8.ppc64le.rpm*hk3b-debugsource-21.08.3-1.el8.ppc64le.rpm)hk3b-debuginfo-21.08.3-1.el8.ppc64le.rpm-hk3b-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm8hk3b-21.08.3-1.el8.s390x.rpm,hk3b-libs-21.08.3-1.el8.s390x.rpm+hk3b-devel-21.08.3-1.el8.s390x.rpm*hk3b-debugsource-21.08.3-1.el8.s390x.rpm)hk3b-debuginfo-21.08.3-1.el8.s390x.rpm-hk3b-libs-debuginfo-21.08.3-1.el8.s390x.rpm8hk3b-21.08.3-1.el8.x86_64.rpm,hk3b-libs-21.08.3-1.el8.x86_64.rpm+hk3b-devel-21.08.3-1.el8.x86_64.rpm*hk3b-debugsource-21.08.3-1.el8.x86_64.rpm)hk3b-debuginfo-21.08.3-1.el8.x86_64.rpm-hk3b-libs-debuginfo-21.08.3-1.el8.x86_64.rpm9 kaccounts-integration-21.08.3-1.el8.src.rpm9 kaccounts-integration-21.08.3-1.el8.aarch64.rpm0 kaccounts-integration-devel-21.08.3-1.el8.aarch64.rpm/ kaccounts-integration-debugsource-21.08.3-1.el8.aarch64.rpm. kaccounts-integration-debuginfo-21.08.3-1.el8.aarch64.rpm9 kaccounts-integration-21.08.3-1.el8.ppc64le.rpm0 kaccounts-integration-devel-21.08.3-1.el8.ppc64le.rpm/ kaccounts-integration-debugsource-21.08.3-1.el8.ppc64le.rpm. kaccounts-integration-debuginfo-21.08.3-1.el8.ppc64le.rpm9 kaccounts-integration-21.08.3-1.el8.s390x.rpm0 kaccounts-integration-devel-21.08.3-1.el8.s390x.rpm/ kaccounts-integration-debugsource-21.08.3-1.el8.s390x.rpm. kaccounts-integration-debuginfo-21.08.3-1.el8.s390x.rpm9 kaccounts-integration-21.08.3-1.el8.x86_64.rpm0 kaccounts-integration-devel-21.08.3-1.el8.x86_64.rpm/ kaccounts-integration-debugsource-21.08.3-1.el8.x86_64.rpm. kaccounts-integration-debuginfo-21.08.3-1.el8.x86_64.rpmA kaccounts-providers-21.08.3-1.el8.src.rpmA kaccounts-providers-21.08.3-1.el8.aarch64.rpm kaccounts-providers-debugsource-21.08.3-1.el8.aarch64.rpm kaccounts-providers-debuginfo-21.08.3-1.el8.aarch64.rpmA kaccounts-providers-21.08.3-1.el8.x86_64.rpm kaccounts-providers-debugsource-21.08.3-1.el8.x86_64.rpm kaccounts-providers-debuginfo-21.08.3-1.el8.x86_64.rpmGkactivitymanagerd-5.23.3-1.el8.src.rpmGkactivitymanagerd-5.23.3-1.el8.aarch64.rpmkactivitymanagerd-debugsource-5.23.3-1.el8.aarch64.rpmkactivitymanagerd-debuginfo-5.23.3-1.el8.aarch64.rpmGkactivitymanagerd-5.23.3-1.el8.ppc64le.rpmkactivitymanagerd-debugsource-5.23.3-1.el8.ppc64le.rpmkactivitymanagerd-debuginfo-5.23.3-1.el8.ppc64le.rpmGkactivitymanagerd-5.23.3-1.el8.s390x.rpmkactivitymanagerd-debugsource-5.23.3-1.el8.s390x.rpmkactivitymanagerd-debuginfo-5.23.3-1.el8.s390x.rpmGkactivitymanagerd-5.23.3-1.el8.x86_64.rpmkactivitymanagerd-debugsource-5.23.3-1.el8.x86_64.rpmkactivitymanagerd-debuginfo-5.23.3-1.el8.x86_64.rpm7 kaddressbook-21.08.3-1.el8.src.rpm7 kaddressbook-21.08.3-1.el8.aarch64.rpm kaddressbook-libs-21.08.3-1.el8.aarch64.rpm kaddressbook-devel-21.08.3-1.el8.aarch64.rpm kaddressbook-debugsource-21.08.3-1.el8.aarch64.rpm kaddressbook-debuginfo-21.08.3-1.el8.aarch64.rpm kaddressbook-libs-debuginfo-21.08.3-1.el8.aarch64.rpm7 kaddressbook-21.08.3-1.el8.x86_64.rpm kaddressbook-libs-21.08.3-1.el8.x86_64.rpm kaddressbook-devel-21.08.3-1.el8.x86_64.rpm kaddressbook-debugsource-21.08.3-1.el8.x86_64.rpm kaddressbook-debuginfo-21.08.3-1.el8.x86_64.rpm kaddressbook-libs-debuginfo-21.08.3-1.el8.x86_64.rpm9 kalarm-21.08.3-1.el8.src.rpm9 kalarm-21.08.3-1.el8.aarch64.rpm kalarm-debugsource-21.08.3-1.el8.aarch64.rpm kalarm-debuginfo-21.08.3-1.el8.aarch64.rpm9 kalarm-21.08.3-1.el8.x86_64.rpm kalarm-debugsource-21.08.3-1.el8.x86_64.rpm kalarm-debuginfo-21.08.3-1.el8.x86_64.rpmC kalgebra-21.08.3-1.el8.src.rpmC kalgebra-21.08.3-1.el8.aarch64.rpm kalgebra-debugsource-21.08.3-1.el8.aarch64.rpm kalgebra-debuginfo-21.08.3-1.el8.aarch64.rpmC kalgebra-21.08.3-1.el8.x86_64.rpm kalgebra-debugsource-21.08.3-1.el8.x86_64.rpm kalgebra-debuginfo-21.08.3-1.el8.x86_64.rpm: kamera-21.08.3-1.el8.src.rpm: kamera-21.08.3-1.el8.aarch64.rpm2 kamera-debugsource-21.08.3-1.el8.aarch64.rpm1 kamera-debuginfo-21.08.3-1.el8.aarch64.rpm: kamera-21.08.3-1.el8.ppc64le.rpm2 kamera-debugsource-21.08.3-1.el8.ppc64le.rpm1 kamera-debuginfo-21.08.3-1.el8.ppc64le.rpm: kamera-21.08.3-1.el8.s390x.rpm2 kamera-debugsource-21.08.3-1.el8.s390x.rpm1 kamera-debuginfo-21.08.3-1.el8.s390x.rpm: kamera-21.08.3-1.el8.x86_64.rpm2 kamera-debugsource-21.08.3-1.el8.x86_64.rpm1 kamera-debuginfo-21.08.3-1.el8.x86_64.rpm; kamoso-21.08.3-1.el8.src.rpm; kamoso-21.08.3-1.el8.aarch64.rpm4 kamoso-debugsource-21.08.3-1.el8.aarch64.rpm3 kamoso-debuginfo-21.08.3-1.el8.aarch64.rpm; kamoso-21.08.3-1.el8.ppc64le.rpm4 kamoso-debugsource-21.08.3-1.el8.ppc64le.rpm3 kamoso-debuginfo-21.08.3-1.el8.ppc64le.rpm; kamoso-21.08.3-1.el8.s390x.rpm4 kamoso-debugsource-21.08.3-1.el8.s390x.rpm3 kamoso-debuginfo-21.08.3-1.el8.s390x.rpm; kamoso-21.08.3-1.el8.x86_64.rpm4 kamoso-debugsource-21.08.3-1.el8.x86_64.rpm3 kamoso-debuginfo-21.08.3-1.el8.x86_64.rpm< kanagram-21.08.3-1.el8.src.rpm< kanagram-21.08.3-1.el8.aarch64.rpm6 kanagram-debugsource-21.08.3-1.el8.aarch64.rpm5 kanagram-debuginfo-21.08.3-1.el8.aarch64.rpm< kanagram-21.08.3-1.el8.ppc64le.rpm6 kanagram-debugsource-21.08.3-1.el8.ppc64le.rpm5 kanagram-debuginfo-21.08.3-1.el8.ppc64le.rpm< kanagram-21.08.3-1.el8.s390x.rpm6 kanagram-debugsource-21.08.3-1.el8.s390x.rpm5 kanagram-debuginfo-21.08.3-1.el8.s390x.rpm< kanagram-21.08.3-1.el8.x86_64.rpm6 kanagram-debugsource-21.08.3-1.el8.x86_64.rpm5 kanagram-debuginfo-21.08.3-1.el8.x86_64.rpm0 kapman-21.08.3-1.el8.src.rpm0 kapman-21.08.3-1.el8.aarch64.rpmh kapman-debugsource-21.08.3-1.el8.aarch64.rpmg kapman-debuginfo-21.08.3-1.el8.aarch64.rpm0 kapman-21.08.3-1.el8.ppc64le.rpmh kapman-debugsource-21.08.3-1.el8.ppc64le.rpmg kapman-debuginfo-21.08.3-1.el8.ppc64le.rpm0 kapman-21.08.3-1.el8.s390x.rpmh kapman-debugsource-21.08.3-1.el8.s390x.rpmg kapman-debuginfo-21.08.3-1.el8.s390x.rpm0 kapman-21.08.3-1.el8.x86_64.rpmh kapman-debugsource-21.08.3-1.el8.x86_64.rpmg kapman-debuginfo-21.08.3-1.el8.x86_64.rpm= kapptemplate-21.08.3-1.el8.src.rpm= kapptemplate-21.08.3-1.el8.aarch64.rpm8 kapptemplate-debugsource-21.08.3-1.el8.aarch64.rpm7 kapptemplate-debuginfo-21.08.3-1.el8.aarch64.rpm= kapptemplate-21.08.3-1.el8.ppc64le.rpm8 kapptemplate-debugsource-21.08.3-1.el8.ppc64le.rpm7 kapptemplate-debuginfo-21.08.3-1.el8.ppc64le.rpm= kapptemplate-21.08.3-1.el8.s390x.rpm8 kapptemplate-debugsource-21.08.3-1.el8.s390x.rpm7 kapptemplate-debuginfo-21.08.3-1.el8.s390x.rpm= kapptemplate-21.08.3-1.el8.x86_64.rpm8 kapptemplate-debugsource-21.08.3-1.el8.x86_64.rpm7 kapptemplate-debuginfo-21.08.3-1.el8.x86_64.rpm2 katomic-21.08.3-1.el8.src.rpm2 katomic-21.08.3-1.el8.aarch64.rpmn katomic-debugsource-21.08.3-1.el8.aarch64.rpmm katomic-debuginfo-21.08.3-1.el8.aarch64.rpm2 katomic-21.08.3-1.el8.ppc64le.rpmn katomic-debugsource-21.08.3-1.el8.ppc64le.rpmm katomic-debuginfo-21.08.3-1.el8.ppc64le.rpm2 katomic-21.08.3-1.el8.s390x.rpmn katomic-debugsource-21.08.3-1.el8.s390x.rpmm katomic-debuginfo-21.08.3-1.el8.s390x.rpm2 katomic-21.08.3-1.el8.x86_64.rpmn katomic-debugsource-21.08.3-1.el8.x86_64.rpmm katomic-debuginfo-21.08.3-1.el8.x86_64.rpm3 kblackbox-21.08.3-1.el8.src.rpm3 kblackbox-21.08.3-1.el8.aarch64.rpmp kblackbox-debugsource-21.08.3-1.el8.aarch64.rpmo kblackbox-debuginfo-21.08.3-1.el8.aarch64.rpm3 kblackbox-21.08.3-1.el8.ppc64le.rpmp kblackbox-debugsource-21.08.3-1.el8.ppc64le.rpmo kblackbox-debuginfo-21.08.3-1.el8.ppc64le.rpm3 kblackbox-21.08.3-1.el8.s390x.rpmp kblackbox-debugsource-21.08.3-1.el8.s390x.rpmo kblackbox-debuginfo-21.08.3-1.el8.s390x.rpm3 kblackbox-21.08.3-1.el8.x86_64.rpmp kblackbox-debugsource-21.08.3-1.el8.x86_64.rpmo kblackbox-debuginfo-21.08.3-1.el8.x86_64.rpm4 kblocks-21.08.3-1.el8.src.rpm4 kblocks-21.08.3-1.el8.aarch64.rpmr kblocks-debugsource-21.08.3-1.el8.aarch64.rpmq kblocks-debuginfo-21.08.3-1.el8.aarch64.rpm4 kblocks-21.08.3-1.el8.ppc64le.rpmr kblocks-debugsource-21.08.3-1.el8.ppc64le.rpmq kblocks-debuginfo-21.08.3-1.el8.ppc64le.rpm4 kblocks-21.08.3-1.el8.s390x.rpmr kblocks-debugsource-21.08.3-1.el8.s390x.rpmq kblocks-debuginfo-21.08.3-1.el8.s390x.rpm4 kblocks-21.08.3-1.el8.x86_64.rpmr kblocks-debugsource-21.08.3-1.el8.x86_64.rpmq kblocks-debuginfo-21.08.3-1.el8.x86_64.rpm5 kbounce-21.08.3-1.el8.src.rpm5 kbounce-21.08.3-1.el8.aarch64.rpmt kbounce-debugsource-21.08.3-1.el8.aarch64.rpms kbounce-debuginfo-21.08.3-1.el8.aarch64.rpm5 kbounce-21.08.3-1.el8.ppc64le.rpmt kbounce-debugsource-21.08.3-1.el8.ppc64le.rpms kbounce-debuginfo-21.08.3-1.el8.ppc64le.rpm5 kbounce-21.08.3-1.el8.s390x.rpmt kbounce-debugsource-21.08.3-1.el8.s390x.rpms kbounce-debuginfo-21.08.3-1.el8.s390x.rpm5 kbounce-21.08.3-1.el8.x86_64.rpmt kbounce-debugsource-21.08.3-1.el8.x86_64.rpms kbounce-debuginfo-21.08.3-1.el8.x86_64.rpm> kbruch-21.08.3-1.el8.src.rpm> kbruch-21.08.3-1.el8.aarch64.rpm: kbruch-debugsource-21.08.3-1.el8.aarch64.rpm9 kbruch-debuginfo-21.08.3-1.el8.aarch64.rpm> kbruch-21.08.3-1.el8.ppc64le.rpm: kbruch-debugsource-21.08.3-1.el8.ppc64le.rpm9 kbruch-debuginfo-21.08.3-1.el8.ppc64le.rpm> kbruch-21.08.3-1.el8.s390x.rpm: kbruch-debugsource-21.08.3-1.el8.s390x.rpm9 kbruch-debuginfo-21.08.3-1.el8.s390x.rpm> kbruch-21.08.3-1.el8.x86_64.rpm: kbruch-debugsource-21.08.3-1.el8.x86_64.rpm9 kbruch-debuginfo-21.08.3-1.el8.x86_64.rpm? kcachegrind-21.08.3-1.el8.src.rpm? kcachegrind-21.08.3-1.el8.aarch64.rpm; kcachegrind-converters-21.08.3-1.el8.aarch64.rpmL qcachegrind-21.08.3-1.el8.aarch64.rpm= kcachegrind-debugsource-21.08.3-1.el8.aarch64.rpm< kcachegrind-debuginfo-21.08.3-1.el8.aarch64.rpmM qcachegrind-debuginfo-21.08.3-1.el8.aarch64.rpm? kcachegrind-21.08.3-1.el8.ppc64le.rpm; kcachegrind-converters-21.08.3-1.el8.ppc64le.rpmL qcachegrind-21.08.3-1.el8.ppc64le.rpm= kcachegrind-debugsource-21.08.3-1.el8.ppc64le.rpm< kcachegrind-debuginfo-21.08.3-1.el8.ppc64le.rpmM qcachegrind-debuginfo-21.08.3-1.el8.ppc64le.rpm? kcachegrind-21.08.3-1.el8.s390x.rpm; kcachegrind-converters-21.08.3-1.el8.s390x.rpmL qcachegrind-21.08.3-1.el8.s390x.rpm= kcachegrind-debugsource-21.08.3-1.el8.s390x.rpm< kcachegrind-debuginfo-21.08.3-1.el8.s390x.rpmM qcachegrind-debuginfo-21.08.3-1.el8.s390x.rpm? kcachegrind-21.08.3-1.el8.x86_64.rpm; kcachegrind-converters-21.08.3-1.el8.x86_64.rpmL qcachegrind-21.08.3-1.el8.x86_64.rpm= kcachegrind-debugsource-21.08.3-1.el8.x86_64.rpm< kcachegrind-debuginfo-21.08.3-1.el8.x86_64.rpmM qcachegrind-debuginfo-21.08.3-1.el8.x86_64.rpm@ kcalc-21.08.3-1.el8.src.rpm@ kcalc-21.08.3-1.el8.aarch64.rpm? kcalc-debugsource-21.08.3-1.el8.aarch64.rpm> kcalc-debuginfo-21.08.3-1.el8.aarch64.rpm@ kcalc-21.08.3-1.el8.ppc64le.rpm? kcalc-debugsource-21.08.3-1.el8.ppc64le.rpm> kcalc-debuginfo-21.08.3-1.el8.ppc64le.rpm@ kcalc-21.08.3-1.el8.s390x.rpm? kcalc-debugsource-21.08.3-1.el8.s390x.rpm> kcalc-debuginfo-21.08.3-1.el8.s390x.rpm@ kcalc-21.08.3-1.el8.x86_64.rpm? kcalc-debugsource-21.08.3-1.el8.x86_64.rpm> kcalc-debuginfo-21.08.3-1.el8.x86_64.rpmA kcharselect-21.08.3-1.el8.src.rpmA kcharselect-21.08.3-1.el8.aarch64.rpmA kcharselect-debugsource-21.08.3-1.el8.aarch64.rpm@ kcharselect-debuginfo-21.08.3-1.el8.aarch64.rpmA kcharselect-21.08.3-1.el8.ppc64le.rpmA kcharselect-debugsource-21.08.3-1.el8.ppc64le.rpm@ kcharselect-debuginfo-21.08.3-1.el8.ppc64le.rpmA kcharselect-21.08.3-1.el8.s390x.rpmA kcharselect-debugsource-21.08.3-1.el8.s390x.rpm@ kcharselect-debuginfo-21.08.3-1.el8.s390x.rpmA kcharselect-21.08.3-1.el8.x86_64.rpmA kcharselect-debugsource-21.08.3-1.el8.x86_64.rpm@ kcharselect-debuginfo-21.08.3-1.el8.x86_64.rpmBJkcm_systemd-1.2.1-19.el8.src.rpmBJkcm_systemd-1.2.1-19.el8.aarch64.rpmCJkcm_systemd-debugsource-1.2.1-19.el8.aarch64.rpmBJkcm_systemd-debuginfo-1.2.1-19.el8.aarch64.rpmBJkcm_systemd-1.2.1-19.el8.ppc64le.rpmCJkcm_systemd-debugsource-1.2.1-19.el8.ppc64le.rpmBJkcm_systemd-debuginfo-1.2.1-19.el8.ppc64le.rpmBJkcm_systemd-1.2.1-19.el8.s390x.rpmCJkcm_systemd-debugsource-1.2.1-19.el8.s390x.rpmBJkcm_systemd-debuginfo-1.2.1-19.el8.s390x.rpmBJkcm_systemd-1.2.1-19.el8.x86_64.rpmCJkcm_systemd-debugsource-1.2.1-19.el8.x86_64.rpmBJkcm_systemd-debuginfo-1.2.1-19.el8.x86_64.rpmC kcolorchooser-21.08.3-1.el8.src.rpmC kcolorchooser-21.08.3-1.el8.aarch64.rpmE kcolorchooser-debugsource-21.08.3-1.el8.aarch64.rpmD kcolorchooser-debuginfo-21.08.3-1.el8.aarch64.rpmC kcolorchooser-21.08.3-1.el8.ppc64le.rpmE kcolorchooser-debugsource-21.08.3-1.el8.ppc64le.rpmD kcolorchooser-debuginfo-21.08.3-1.el8.ppc64le.rpmC kcolorchooser-21.08.3-1.el8.s390x.rpmE kcolorchooser-debugsource-21.08.3-1.el8.s390x.rpmD kcolorchooser-debuginfo-21.08.3-1.el8.s390x.rpmC kcolorchooser-21.08.3-1.el8.x86_64.rpmE kcolorchooser-debugsource-21.08.3-1.el8.x86_64.rpmD kcolorchooser-debuginfo-21.08.3-1.el8.x86_64.rpm6vkcolorpicker-0.1.6-2.el8.src.rpm6vkcolorpicker-0.1.6-2.el8.aarch64.rpmwvkcolorpicker-devel-0.1.6-2.el8.aarch64.rpmvvkcolorpicker-debugsource-0.1.6-2.el8.aarch64.rpmuvkcolorpicker-debuginfo-0.1.6-2.el8.aarch64.rpm6vkcolorpicker-0.1.6-2.el8.ppc64le.rpmwvkcolorpicker-devel-0.1.6-2.el8.ppc64le.rpmvvkcolorpicker-debugsource-0.1.6-2.el8.ppc64le.rpmuvkcolorpicker-debuginfo-0.1.6-2.el8.ppc64le.rpm6vkcolorpicker-0.1.6-2.el8.s390x.rpmwvkcolorpicker-devel-0.1.6-2.el8.s390x.rpmvvkcolorpicker-debugsource-0.1.6-2.el8.s390x.rpmuvkcolorpicker-debuginfo-0.1.6-2.el8.s390x.rpm6vkcolorpicker-0.1.6-2.el8.x86_64.rpmwvkcolorpicker-devel-0.1.6-2.el8.x86_64.rpmvvkcolorpicker-debugsource-0.1.6-2.el8.x86_64.rpmuvkcolorpicker-debuginfo-0.1.6-2.el8.x86_64.rpmD kcron-21.08.3-1.el8.src.rpmD kcron-21.08.3-1.el8.aarch64.rpmG kcron-debugsource-21.08.3-1.el8.aarch64.rpmF kcron-debuginfo-21.08.3-1.el8.aarch64.rpmD kcron-21.08.3-1.el8.ppc64le.rpmG kcron-debugsource-21.08.3-1.el8.ppc64le.rpmF kcron-debuginfo-21.08.3-1.el8.ppc64le.rpmD kcron-21.08.3-1.el8.s390x.rpmG kcron-debugsource-21.08.3-1.el8.s390x.rpmF kcron-debuginfo-21.08.3-1.el8.s390x.rpmD kcron-21.08.3-1.el8.x86_64.rpmG kcron-debugsource-21.08.3-1.el8.x86_64.rpmF kcron-debuginfo-21.08.3-1.el8.x86_64.rpm7qkdb-3.2.0-7.el8.src.rpm7qkdb-3.2.0-7.el8.aarch64.rpmzqkdb-devel-3.2.0-7.el8.aarch64.rpm{qkdb-driver-mysql-3.2.0-7.el8.aarch64.rpm}qkdb-driver-postgresql-3.2.0-7.el8.aarch64.rpmyqkdb-debugsource-3.2.0-7.el8.aarch64.rpmxqkdb-debuginfo-3.2.0-7.el8.aarch64.rpm|qkdb-driver-mysql-debuginfo-3.2.0-7.el8.aarch64.rpm~qkdb-driver-postgresql-debuginfo-3.2.0-7.el8.aarch64.rpm7qkdb-3.2.0-7.el8.ppc64le.rpmzqkdb-devel-3.2.0-7.el8.ppc64le.rpm{qkdb-driver-mysql-3.2.0-7.el8.ppc64le.rpm}qkdb-driver-postgresql-3.2.0-7.el8.ppc64le.rpmyqkdb-debugsource-3.2.0-7.el8.ppc64le.rpmxqkdb-debuginfo-3.2.0-7.el8.ppc64le.rpm|qkdb-driver-mysql-debuginfo-3.2.0-7.el8.ppc64le.rpm~qkdb-driver-postgresql-debuginfo-3.2.0-7.el8.ppc64le.rpm7qkdb-3.2.0-7.el8.s390x.rpmzqkdb-devel-3.2.0-7.el8.s390x.rpm{qkdb-driver-mysql-3.2.0-7.el8.s390x.rpm}qkdb-driver-postgresql-3.2.0-7.el8.s390x.rpmyqkdb-debugsource-3.2.0-7.el8.s390x.rpmxqkdb-debuginfo-3.2.0-7.el8.s390x.rpm|qkdb-driver-mysql-debuginfo-3.2.0-7.el8.s390x.rpm~qkdb-driver-postgresql-debuginfo-3.2.0-7.el8.s390x.rpm7qkdb-3.2.0-7.el8.x86_64.rpmzqkdb-devel-3.2.0-7.el8.x86_64.rpm{qkdb-driver-mysql-3.2.0-7.el8.x86_64.rpm}qkdb-driver-postgresql-3.2.0-7.el8.x86_64.rpmyqkdb-debugsource-3.2.0-7.el8.x86_64.rpmxqkdb-debuginfo-3.2.0-7.el8.x86_64.rpm|qkdb-driver-mysql-debuginfo-3.2.0-7.el8.x86_64.rpm~qkdb-driver-postgresql-debuginfo-3.2.0-7.el8.x86_64.rpm9 kdebugsettings-21.08.3-1.el8.src.rpm9 kdebugsettings-21.08.3-1.el8.aarch64.rpm kdebugsettings-debugsource-21.08.3-1.el8.aarch64.rpm kdebugsettings-debuginfo-21.08.3-1.el8.aarch64.rpm9 kdebugsettings-21.08.3-1.el8.ppc64le.rpm kdebugsettings-debugsource-21.08.3-1.el8.ppc64le.rpm kdebugsettings-debuginfo-21.08.3-1.el8.ppc64le.rpm9 kdebugsettings-21.08.3-1.el8.s390x.rpm kdebugsettings-debugsource-21.08.3-1.el8.s390x.rpm kdebugsettings-debuginfo-21.08.3-1.el8.s390x.rpm9 kdebugsettings-21.08.3-1.el8.x86_64.rpm kdebugsettings-debugsource-21.08.3-1.el8.x86_64.rpm kdebugsettings-debuginfo-21.08.3-1.el8.x86_64.rpmHkde-cli-tools-5.23.3-1.el8.src.rpmHkde-cli-tools-5.23.3-1.el8.aarch64.rpm#Rkdesu-5.23.3-1.el8.aarch64.rpmkde-cli-tools-debugsource-5.23.3-1.el8.aarch64.rpmkde-cli-tools-debuginfo-5.23.3-1.el8.aarch64.rpm$Rkdesu-debuginfo-5.23.3-1.el8.aarch64.rpmHkde-cli-tools-5.23.3-1.el8.ppc64le.rpm#Rkdesu-5.23.3-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.23.3-1.el8.ppc64le.rpmkde-cli-tools-debuginfo-5.23.3-1.el8.ppc64le.rpm$Rkdesu-debuginfo-5.23.3-1.el8.ppc64le.rpmHkde-cli-tools-5.23.3-1.el8.s390x.rpm#Rkdesu-5.23.3-1.el8.s390x.rpmkde-cli-tools-debugsource-5.23.3-1.el8.s390x.rpmkde-cli-tools-debuginfo-5.23.3-1.el8.s390x.rpm$Rkdesu-debuginfo-5.23.3-1.el8.s390x.rpmHkde-cli-tools-5.23.3-1.el8.x86_64.rpm#Rkdesu-5.23.3-1.el8.x86_64.rpmkde-cli-tools-debugsource-5.23.3-1.el8.x86_64.rpmkde-cli-tools-debuginfo-5.23.3-1.el8.x86_64.rpm$Rkdesu-debuginfo-5.23.3-1.el8.x86_64.rpm8=kde-connect-21.08.3-2.el8.src.rpm8=kde-connect-21.08.3-2.el8.aarch64.rpm=kdeconnectd-21.08.3-2.el8.aarch64.rpm=kde-connect-libs-21.08.3-2.el8.aarch64.rpm=kde-connect-nautilus-21.08.3-2.el8.aarch64.rpm=kde-connect-debugsource-21.08.3-2.el8.aarch64.rpm=kde-connect-debuginfo-21.08.3-2.el8.aarch64.rpm=kdeconnectd-debuginfo-21.08.3-2.el8.aarch64.rpm=kde-connect-libs-debuginfo-21.08.3-2.el8.aarch64.rpm8=kde-connect-21.08.3-2.el8.ppc64le.rpm=kdeconnectd-21.08.3-2.el8.ppc64le.rpm=kde-connect-libs-21.08.3-2.el8.ppc64le.rpm=kde-connect-nautilus-21.08.3-2.el8.ppc64le.rpm=kde-connect-debugsource-21.08.3-2.el8.ppc64le.rpm=kde-connect-debuginfo-21.08.3-2.el8.ppc64le.rpm=kdeconnectd-debuginfo-21.08.3-2.el8.ppc64le.rpm=kde-connect-libs-debuginfo-21.08.3-2.el8.ppc64le.rpm8=kde-connect-21.08.3-2.el8.s390x.rpm=kdeconnectd-21.08.3-2.el8.s390x.rpm=kde-connect-libs-21.08.3-2.el8.s390x.rpm=kde-connect-nautilus-21.08.3-2.el8.s390x.rpm=kde-connect-debugsource-21.08.3-2.el8.s390x.rpm=kde-connect-debuginfo-21.08.3-2.el8.s390x.rpm=kdeconnectd-debuginfo-21.08.3-2.el8.s390x.rpm=kde-connect-libs-debuginfo-21.08.3-2.el8.s390x.rpm8=kde-connect-21.08.3-2.el8.x86_64.rpm=kdeconnectd-21.08.3-2.el8.x86_64.rpm=kde-connect-libs-21.08.3-2.el8.x86_64.rpm=kde-connect-nautilus-21.08.3-2.el8.x86_64.rpm=kde-connect-debugsource-21.08.3-2.el8.x86_64.rpm=kde-connect-debuginfo-21.08.3-2.el8.x86_64.rpm=kdeconnectd-debuginfo-21.08.3-2.el8.x86_64.rpm=kde-connect-libs-debuginfo-21.08.3-2.el8.x86_64.rpmJkdecoration-5.23.3-1.el8.src.rpmJkdecoration-5.23.3-1.el8.aarch64.rpm"kdecoration-devel-5.23.3-1.el8.aarch64.rpm!kdecoration-debugsource-5.23.3-1.el8.aarch64.rpm kdecoration-debuginfo-5.23.3-1.el8.aarch64.rpmJkdecoration-5.23.3-1.el8.ppc64le.rpm"kdecoration-devel-5.23.3-1.el8.ppc64le.rpm!kdecoration-debugsource-5.23.3-1.el8.ppc64le.rpm kdecoration-debuginfo-5.23.3-1.el8.ppc64le.rpmJkdecoration-5.23.3-1.el8.s390x.rpm"kdecoration-devel-5.23.3-1.el8.s390x.rpm!kdecoration-debugsource-5.23.3-1.el8.s390x.rpm kdecoration-debuginfo-5.23.3-1.el8.s390x.rpmJkdecoration-5.23.3-1.el8.x86_64.rpm"kdecoration-devel-5.23.3-1.el8.x86_64.rpm!kdecoration-debugsource-5.23.3-1.el8.x86_64.rpm kdecoration-debuginfo-5.23.3-1.el8.x86_64.rpmv kde-dev-scripts-21.08.3-1.el8.src.rpmv kde-dev-scripts-21.08.3-1.el8.noarch.rpmE kde-dev-utils-21.08.3-1.el8.src.rpmE kde-dev-utils-21.08.3-1.el8.aarch64.rpm kde-dev-utils-common-21.08.3-1.el8.noarch.rpmQ kpartloader-21.08.3-1.el8.aarch64.rpmd kuiviewer-21.08.3-1.el8.aarch64.rpmI kde-dev-utils-debugsource-21.08.3-1.el8.aarch64.rpmH kde-dev-utils-debuginfo-21.08.3-1.el8.aarch64.rpmR kpartloader-debuginfo-21.08.3-1.el8.aarch64.rpme kuiviewer-debuginfo-21.08.3-1.el8.aarch64.rpmE kde-dev-utils-21.08.3-1.el8.ppc64le.rpmQ kpartloader-21.08.3-1.el8.ppc64le.rpmd kuiviewer-21.08.3-1.el8.ppc64le.rpmI kde-dev-utils-debugsource-21.08.3-1.el8.ppc64le.rpmH kde-dev-utils-debuginfo-21.08.3-1.el8.ppc64le.rpmR kpartloader-debuginfo-21.08.3-1.el8.ppc64le.rpme kuiviewer-debuginfo-21.08.3-1.el8.ppc64le.rpmE kde-dev-utils-21.08.3-1.el8.s390x.rpmQ kpartloader-21.08.3-1.el8.s390x.rpmd kuiviewer-21.08.3-1.el8.s390x.rpmI kde-dev-utils-debugsource-21.08.3-1.el8.s390x.rpmH kde-dev-utils-debuginfo-21.08.3-1.el8.s390x.rpmR kpartloader-debuginfo-21.08.3-1.el8.s390x.rpme kuiviewer-debuginfo-21.08.3-1.el8.s390x.rpmE kde-dev-utils-21.08.3-1.el8.x86_64.rpmQ kpartloader-21.08.3-1.el8.x86_64.rpmd kuiviewer-21.08.3-1.el8.x86_64.rpmI kde-dev-utils-debugsource-21.08.3-1.el8.x86_64.rpmH kde-dev-utils-debuginfo-21.08.3-1.el8.x86_64.rpmR kpartloader-debuginfo-21.08.3-1.el8.x86_64.rpme kuiviewer-debuginfo-21.08.3-1.el8.x86_64.rpmC kdeedu-data-21.08.3-1.el8.src.rpmC kdeedu-data-21.08.3-1.el8.noarch.rpmFkde-filesystem-4-66.el8.src.rpmFkde-filesystem-4-66.el8.aarch64.rpmFkde-filesystem-4-66.el8.ppc64le.rpmFkde-filesystem-4-66.el8.s390x.rpmFkde-filesystem-4-66.el8.x86_64.rpmH kdegraphics-mobipocket-21.08.3-1.el8.src.rpmH kdegraphics-mobipocket-21.08.3-1.el8.aarch64.rpmP kdegraphics-mobipocket-devel-21.08.3-1.el8.aarch64.rpmO kdegraphics-mobipocket-debugsource-21.08.3-1.el8.aarch64.rpmN kdegraphics-mobipocket-debuginfo-21.08.3-1.el8.aarch64.rpmH kdegraphics-mobipocket-21.08.3-1.el8.ppc64le.rpmP kdegraphics-mobipocket-devel-21.08.3-1.el8.ppc64le.rpmO kdegraphics-mobipocket-debugsource-21.08.3-1.el8.ppc64le.rpmN kdegraphics-mobipocket-debuginfo-21.08.3-1.el8.ppc64le.rpmH kdegraphics-mobipocket-21.08.3-1.el8.s390x.rpmP kdegraphics-mobipocket-devel-21.08.3-1.el8.s390x.rpmO kdegraphics-mobipocket-debugsource-21.08.3-1.el8.s390x.rpmN kdegraphics-mobipocket-debuginfo-21.08.3-1.el8.s390x.rpmH kdegraphics-mobipocket-21.08.3-1.el8.x86_64.rpmP kdegraphics-mobipocket-devel-21.08.3-1.el8.x86_64.rpmO kdegraphics-mobipocket-debugsource-21.08.3-1.el8.x86_64.rpmN kdegraphics-mobipocket-debuginfo-21.08.3-1.el8.x86_64.rpmI kdegraphics-thumbnailers-21.08.3-1.el8.src.rpmI kdegraphics-thumbnailers-21.08.3-1.el8.aarch64.rpmR kdegraphics-thumbnailers-debugsource-21.08.3-1.el8.aarch64.rpmQ kdegraphics-thumbnailers-debuginfo-21.08.3-1.el8.aarch64.rpmI kdegraphics-thumbnailers-21.08.3-1.el8.ppc64le.rpmR kdegraphics-thumbnailers-debugsource-21.08.3-1.el8.ppc64le.rpmQ kdegraphics-thumbnailers-debuginfo-21.08.3-1.el8.ppc64le.rpmI kdegraphics-thumbnailers-21.08.3-1.el8.s390x.rpmR kdegraphics-thumbnailers-debugsource-21.08.3-1.el8.s390x.rpmQ kdegraphics-thumbnailers-debuginfo-21.08.3-1.el8.s390x.rpmI kdegraphics-thumbnailers-21.08.3-1.el8.x86_64.rpmR kdegraphics-thumbnailers-debugsource-21.08.3-1.el8.x86_64.rpmQ kdegraphics-thumbnailers-debuginfo-21.08.3-1.el8.x86_64.rpmIkde-gtk-config-5.23.3-1.el8.src.rpmIkde-gtk-config-5.23.3-1.el8.aarch64.rpmkde-gtk-config-debugsource-5.23.3-1.el8.aarch64.rpmkde-gtk-config-debuginfo-5.23.3-1.el8.aarch64.rpmIkde-gtk-config-5.23.3-1.el8.ppc64le.rpmkde-gtk-config-debugsource-5.23.3-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.23.3-1.el8.ppc64le.rpmIkde-gtk-config-5.23.3-1.el8.s390x.rpmkde-gtk-config-debugsource-5.23.3-1.el8.s390x.rpmkde-gtk-config-debuginfo-5.23.3-1.el8.s390x.rpmIkde-gtk-config-5.23.3-1.el8.x86_64.rpmkde-gtk-config-debugsource-5.23.3-1.el8.x86_64.rpmkde-gtk-config-debuginfo-5.23.3-1.el8.x86_64.rpm: kdenetwork-filesharing-21.08.3-1.el8.src.rpm: kdenetwork-filesharing-21.08.3-1.el8.aarch64.rpm kdenetwork-filesharing-debugsource-21.08.3-1.el8.aarch64.rpm kdenetwork-filesharing-debuginfo-21.08.3-1.el8.aarch64.rpm: kdenetwork-filesharing-21.08.3-1.el8.ppc64le.rpm kdenetwork-filesharing-debugsource-21.08.3-1.el8.ppc64le.rpm kdenetwork-filesharing-debuginfo-21.08.3-1.el8.ppc64le.rpm: kdenetwork-filesharing-21.08.3-1.el8.s390x.rpm kdenetwork-filesharing-debugsource-21.08.3-1.el8.s390x.rpm kdenetwork-filesharing-debuginfo-21.08.3-1.el8.s390x.rpm: kdenetwork-filesharing-21.08.3-1.el8.x86_64.rpm kdenetwork-filesharing-debugsource-21.08.3-1.el8.x86_64.rpm kdenetwork-filesharing-debuginfo-21.08.3-1.el8.x86_64.rpm> kdepim-addons-21.08.3-1.el8.src.rpm> kdepim-addons-21.08.3-1.el8.aarch64.rpm kdepim-addons-debugsource-21.08.3-1.el8.aarch64.rpm kdepim-addons-debuginfo-21.08.3-1.el8.aarch64.rpm> kdepim-addons-21.08.3-1.el8.x86_64.rpm kdepim-addons-debugsource-21.08.3-1.el8.x86_64.rpm kdepim-addons-debuginfo-21.08.3-1.el8.x86_64.rpm?hkdepim-runtime-21.08.3-1.el8.src.rpm?hkdepim-runtime-21.08.3-1.el8.aarch64.rpm hkdepim-runtime-libs-21.08.3-1.el8.aarch64.rpmhkdepim-runtime-debugsource-21.08.3-1.el8.aarch64.rpmhkdepim-runtime-debuginfo-21.08.3-1.el8.aarch64.rpm!hkdepim-runtime-libs-debuginfo-21.08.3-1.el8.aarch64.rpm?hkdepim-runtime-21.08.3-1.el8.x86_64.rpm hkdepim-runtime-libs-21.08.3-1.el8.x86_64.rpmhkdepim-runtime-debugsource-21.08.3-1.el8.x86_64.rpmhkdepim-runtime-debuginfo-21.08.3-1.el8.x86_64.rpm!hkdepim-runtime-libs-debuginfo-21.08.3-1.el8.x86_64.rpmkdeplasma-addons-5.23.3-1.el8.src.rpmkdeplasma-addons-5.23.3-1.el8.aarch64.rpm+kdeplasma-addons-devel-5.23.3-1.el8.aarch64.rpm*kdeplasma-addons-debugsource-5.23.3-1.el8.aarch64.rpm)kdeplasma-addons-debuginfo-5.23.3-1.el8.aarch64.rpmkdeplasma-addons-5.23.3-1.el8.ppc64le.rpm+kdeplasma-addons-devel-5.23.3-1.el8.ppc64le.rpm*kdeplasma-addons-debugsource-5.23.3-1.el8.ppc64le.rpm)kdeplasma-addons-debuginfo-5.23.3-1.el8.ppc64le.rpmkdeplasma-addons-5.23.3-1.el8.s390x.rpm+kdeplasma-addons-devel-5.23.3-1.el8.s390x.rpm*kdeplasma-addons-debugsource-5.23.3-1.el8.s390x.rpm)kdeplasma-addons-debuginfo-5.23.3-1.el8.s390x.rpmkdeplasma-addons-5.23.3-1.el8.x86_64.rpm+kdeplasma-addons-devel-5.23.3-1.el8.x86_64.rpm*kdeplasma-addons-debugsource-5.23.3-1.el8.x86_64.rpm)kdeplasma-addons-debuginfo-5.23.3-1.el8.x86_64.rpmG kde-print-manager-21.08.3-1.el8.src.rpmG kde-print-manager-21.08.3-1.el8.aarch64.rpmL kde-print-manager-libs-21.08.3-1.el8.aarch64.rpmK kde-print-manager-debugsource-21.08.3-1.el8.aarch64.rpmJ kde-print-manager-debuginfo-21.08.3-1.el8.aarch64.rpmM kde-print-manager-libs-debuginfo-21.08.3-1.el8.aarch64.rpmG kde-print-manager-21.08.3-1.el8.ppc64le.rpmL kde-print-manager-libs-21.08.3-1.el8.ppc64le.rpmK kde-print-manager-debugsource-21.08.3-1.el8.ppc64le.rpmJ kde-print-manager-debuginfo-21.08.3-1.el8.ppc64le.rpmM kde-print-manager-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmG kde-print-manager-21.08.3-1.el8.s390x.rpmL kde-print-manager-libs-21.08.3-1.el8.s390x.rpmK kde-print-manager-debugsource-21.08.3-1.el8.s390x.rpmJ kde-print-manager-debuginfo-21.08.3-1.el8.s390x.rpmM kde-print-manager-libs-debuginfo-21.08.3-1.el8.s390x.rpmG kde-print-manager-21.08.3-1.el8.x86_64.rpmL kde-print-manager-libs-21.08.3-1.el8.x86_64.rpmK kde-print-manager-debugsource-21.08.3-1.el8.x86_64.rpmJ kde-print-manager-debuginfo-21.08.3-1.el8.x86_64.rpmM kde-print-manager-libs-debuginfo-21.08.3-1.el8.x86_64.rpmJ kdesdk-kioslaves-21.08.3-1.el8.src.rpmJ kdesdk-kioslaves-21.08.3-1.el8.aarch64.rpmT kdesdk-kioslaves-debugsource-21.08.3-1.el8.aarch64.rpmS kdesdk-kioslaves-debuginfo-21.08.3-1.el8.aarch64.rpmJ kdesdk-kioslaves-21.08.3-1.el8.ppc64le.rpmT kdesdk-kioslaves-debugsource-21.08.3-1.el8.ppc64le.rpmS kdesdk-kioslaves-debuginfo-21.08.3-1.el8.ppc64le.rpmJ kdesdk-kioslaves-21.08.3-1.el8.s390x.rpmT kdesdk-kioslaves-debugsource-21.08.3-1.el8.s390x.rpmS kdesdk-kioslaves-debuginfo-21.08.3-1.el8.s390x.rpmJ kdesdk-kioslaves-21.08.3-1.el8.x86_64.rpmT kdesdk-kioslaves-debugsource-21.08.3-1.el8.x86_64.rpmS kdesdk-kioslaves-debuginfo-21.08.3-1.el8.x86_64.rpmK kdesdk-thumbnailers-21.08.3-1.el8.src.rpmK kdesdk-thumbnailers-21.08.3-1.el8.aarch64.rpmV kdesdk-thumbnailers-debugsource-21.08.3-1.el8.aarch64.rpmU kdesdk-thumbnailers-debuginfo-21.08.3-1.el8.aarch64.rpmK kdesdk-thumbnailers-21.08.3-1.el8.ppc64le.rpmV kdesdk-thumbnailers-debugsource-21.08.3-1.el8.ppc64le.rpmU kdesdk-thumbnailers-debuginfo-21.08.3-1.el8.ppc64le.rpmK kdesdk-thumbnailers-21.08.3-1.el8.s390x.rpmV kdesdk-thumbnailers-debugsource-21.08.3-1.el8.s390x.rpmU kdesdk-thumbnailers-debuginfo-21.08.3-1.el8.s390x.rpmK kdesdk-thumbnailers-21.08.3-1.el8.x86_64.rpmV kdesdk-thumbnailers-debugsource-21.08.3-1.el8.x86_64.rpmU kdesdk-thumbnailers-debuginfo-21.08.3-1.el8.x86_64.rpmLkdevelop-5.6.2-2.el8.src.rpmLkdevelop-5.6.2-2.el8.aarch64.rpm.kdevelop-devel-5.6.2-2.el8.aarch64.rpm/kdevelop-libs-5.6.2-2.el8.aarch64.rpm-kdevelop-debugsource-5.6.2-2.el8.aarch64.rpm,kdevelop-debuginfo-5.6.2-2.el8.aarch64.rpm!kdevelop-devel-debuginfo-5.6.2-2.el8.aarch64.rpm0kdevelop-libs-debuginfo-5.6.2-2.el8.aarch64.rpmLkdevelop-5.6.2-2.el8.ppc64le.rpm.kdevelop-devel-5.6.2-2.el8.ppc64le.rpm/kdevelop-libs-5.6.2-2.el8.ppc64le.rpm-kdevelop-debugsource-5.6.2-2.el8.ppc64le.rpm,kdevelop-debuginfo-5.6.2-2.el8.ppc64le.rpm!kdevelop-devel-debuginfo-5.6.2-2.el8.ppc64le.rpm0kdevelop-libs-debuginfo-5.6.2-2.el8.ppc64le.rpmLkdevelop-5.6.2-2.el8.x86_64.rpm.kdevelop-devel-5.6.2-2.el8.x86_64.rpm/kdevelop-libs-5.6.2-2.el8.x86_64.rpm-kdevelop-debugsource-5.6.2-2.el8.x86_64.rpm,kdevelop-debuginfo-5.6.2-2.el8.x86_64.rpm!kdevelop-devel-debuginfo-5.6.2-2.el8.x86_64.rpm0kdevelop-libs-debuginfo-5.6.2-2.el8.x86_64.rpmM&kdevelop-pg-qt-2.2.1-4.el8.src.rpmM&kdevelop-pg-qt-2.2.1-4.el8.aarch64.rpm3&kdevelop-pg-qt-devel-2.2.1-4.el8.aarch64.rpm2&kdevelop-pg-qt-debugsource-2.2.1-4.el8.aarch64.rpm1&kdevelop-pg-qt-debuginfo-2.2.1-4.el8.aarch64.rpmM&kdevelop-pg-qt-2.2.1-4.el8.ppc64le.rpm3&kdevelop-pg-qt-devel-2.2.1-4.el8.ppc64le.rpm2&kdevelop-pg-qt-debugsource-2.2.1-4.el8.ppc64le.rpm1&kdevelop-pg-qt-debuginfo-2.2.1-4.el8.ppc64le.rpmM&kdevelop-pg-qt-2.2.1-4.el8.x86_64.rpm3&kdevelop-pg-qt-devel-2.2.1-4.el8.x86_64.rpm2&kdevelop-pg-qt-debugsource-2.2.1-4.el8.x86_64.rpm1&kdevelop-pg-qt-debuginfo-2.2.1-4.el8.x86_64.rpm; kdf-21.08.3-1.el8.src.rpm; kdf-21.08.3-1.el8.aarch64.rpm kdf-debugsource-21.08.3-1.el8.aarch64.rpm kdf-debuginfo-21.08.3-1.el8.aarch64.rpm; kdf-21.08.3-1.el8.ppc64le.rpm kdf-debugsource-21.08.3-1.el8.ppc64le.rpm kdf-debuginfo-21.08.3-1.el8.ppc64le.rpm; kdf-21.08.3-1.el8.s390x.rpm kdf-debugsource-21.08.3-1.el8.s390x.rpm kdf-debuginfo-21.08.3-1.el8.s390x.rpm; kdf-21.08.3-1.el8.x86_64.rpm kdf-debugsource-21.08.3-1.el8.x86_64.rpm kdf-debuginfo-21.08.3-1.el8.x86_64.rpm<8kdiagram-2.8.0-3.el8.src.rpm<8kdiagram-2.8.0-3.el8.aarch64.rpm8kdiagram-devel-2.8.0-3.el8.aarch64.rpm 8kdiagram-debugsource-2.8.0-3.el8.aarch64.rpm 8kdiagram-debuginfo-2.8.0-3.el8.aarch64.rpm<8kdiagram-2.8.0-3.el8.ppc64le.rpm8kdiagram-devel-2.8.0-3.el8.ppc64le.rpm 8kdiagram-debugsource-2.8.0-3.el8.ppc64le.rpm 8kdiagram-debuginfo-2.8.0-3.el8.ppc64le.rpm<8kdiagram-2.8.0-3.el8.s390x.rpm8kdiagram-devel-2.8.0-3.el8.s390x.rpm 8kdiagram-debugsource-2.8.0-3.el8.s390x.rpm 8kdiagram-debuginfo-2.8.0-3.el8.s390x.rpm<8kdiagram-2.8.0-3.el8.x86_64.rpm8kdiagram-devel-2.8.0-3.el8.x86_64.rpm 8kdiagram-debugsource-2.8.0-3.el8.x86_64.rpm 8kdiagram-debuginfo-2.8.0-3.el8.x86_64.rpm> kdiamond-21.08.3-1.el8.src.rpm> kdiamond-21.08.3-1.el8.aarch64.rpm kdiamond-debugsource-21.08.3-1.el8.aarch64.rpm kdiamond-debuginfo-21.08.3-1.el8.aarch64.rpm> kdiamond-21.08.3-1.el8.ppc64le.rpm kdiamond-debugsource-21.08.3-1.el8.ppc64le.rpm kdiamond-debuginfo-21.08.3-1.el8.ppc64le.rpm> kdiamond-21.08.3-1.el8.s390x.rpm kdiamond-debugsource-21.08.3-1.el8.s390x.rpm kdiamond-debuginfo-21.08.3-1.el8.s390x.rpm> kdiamond-21.08.3-1.el8.x86_64.rpm kdiamond-debugsource-21.08.3-1.el8.x86_64.rpm kdiamond-debuginfo-21.08.3-1.el8.x86_64.rpmL kdnssd-21.08.3-1.el8.src.rpmL kdnssd-21.08.3-1.el8.aarch64.rpmX kdnssd-debugsource-21.08.3-1.el8.aarch64.rpmW kdnssd-debuginfo-21.08.3-1.el8.aarch64.rpmL kdnssd-21.08.3-1.el8.ppc64le.rpmX kdnssd-debugsource-21.08.3-1.el8.ppc64le.rpmW kdnssd-debuginfo-21.08.3-1.el8.ppc64le.rpmL kdnssd-21.08.3-1.el8.s390x.rpmX kdnssd-debugsource-21.08.3-1.el8.s390x.rpmW kdnssd-debuginfo-21.08.3-1.el8.s390x.rpmL kdnssd-21.08.3-1.el8.x86_64.rpmX kdnssd-debugsource-21.08.3-1.el8.x86_64.rpmW kdnssd-debuginfo-21.08.3-1.el8.x86_64.rpmD kfloppy-21.08.3-1.el8.src.rpmD kfloppy-21.08.3-1.el8.aarch64.rpm' kfloppy-debugsource-21.08.3-1.el8.aarch64.rpm& kfloppy-debuginfo-21.08.3-1.el8.aarch64.rpmD kfloppy-21.08.3-1.el8.ppc64le.rpm' kfloppy-debugsource-21.08.3-1.el8.ppc64le.rpm& kfloppy-debuginfo-21.08.3-1.el8.ppc64le.rpmD kfloppy-21.08.3-1.el8.s390x.rpm' kfloppy-debugsource-21.08.3-1.el8.s390x.rpm& kfloppy-debuginfo-21.08.3-1.el8.s390x.rpmD kfloppy-21.08.3-1.el8.x86_64.rpm' kfloppy-debugsource-21.08.3-1.el8.x86_64.rpm& kfloppy-debuginfo-21.08.3-1.el8.x86_64.rpmE kfourinline-21.08.3-1.el8.src.rpmE kfourinline-21.08.3-1.el8.aarch64.rpm) kfourinline-debugsource-21.08.3-1.el8.aarch64.rpm( kfourinline-debuginfo-21.08.3-1.el8.aarch64.rpmE kfourinline-21.08.3-1.el8.ppc64le.rpm) kfourinline-debugsource-21.08.3-1.el8.ppc64le.rpm( kfourinline-debuginfo-21.08.3-1.el8.ppc64le.rpmE kfourinline-21.08.3-1.el8.s390x.rpm) kfourinline-debugsource-21.08.3-1.el8.s390x.rpm( kfourinline-debuginfo-21.08.3-1.el8.s390x.rpmE kfourinline-21.08.3-1.el8.x86_64.rpm) kfourinline-debugsource-21.08.3-1.el8.x86_64.rpm( kfourinline-debuginfo-21.08.3-1.el8.x86_64.rpm, kgeography-21.08.3-1.el8.src.rpm, kgeography-21.08.3-1.el8.aarch64.rpm, kgeography-debugsource-21.08.3-1.el8.aarch64.rpm+ kgeography-debuginfo-21.08.3-1.el8.aarch64.rpm, kgeography-21.08.3-1.el8.ppc64le.rpm, kgeography-debugsource-21.08.3-1.el8.ppc64le.rpm+ kgeography-debuginfo-21.08.3-1.el8.ppc64le.rpm, kgeography-21.08.3-1.el8.s390x.rpm, kgeography-debugsource-21.08.3-1.el8.s390x.rpm+ kgeography-debuginfo-21.08.3-1.el8.s390x.rpm, kgeography-21.08.3-1.el8.x86_64.rpm, kgeography-debugsource-21.08.3-1.el8.x86_64.rpm+ kgeography-debuginfo-21.08.3-1.el8.x86_64.rpmF kgoldrunner-21.08.3-1.el8.src.rpmF kgoldrunner-21.08.3-1.el8.aarch64.rpm+ kgoldrunner-debugsource-21.08.3-1.el8.aarch64.rpm* kgoldrunner-debuginfo-21.08.3-1.el8.aarch64.rpmF kgoldrunner-21.08.3-1.el8.ppc64le.rpm+ kgoldrunner-debugsource-21.08.3-1.el8.ppc64le.rpm* kgoldrunner-debuginfo-21.08.3-1.el8.ppc64le.rpmF kgoldrunner-21.08.3-1.el8.s390x.rpm+ kgoldrunner-debugsource-21.08.3-1.el8.s390x.rpm* kgoldrunner-debuginfo-21.08.3-1.el8.s390x.rpmF kgoldrunner-21.08.3-1.el8.x86_64.rpm+ kgoldrunner-debugsource-21.08.3-1.el8.x86_64.rpm* kgoldrunner-debuginfo-21.08.3-1.el8.x86_64.rpm] kgpg-21.08.3-1.el8.src.rpm] kgpg-21.08.3-1.el8.aarch64.rpm" kgpg-debugsource-21.08.3-1.el8.aarch64.rpm! kgpg-debuginfo-21.08.3-1.el8.aarch64.rpm] kgpg-21.08.3-1.el8.x86_64.rpm" kgpg-debugsource-21.08.3-1.el8.x86_64.rpm! kgpg-debuginfo-21.08.3-1.el8.x86_64.rpm- khangman-21.08.3-1.el8.src.rpm- khangman-21.08.3-1.el8.aarch64.rpm. khangman-debugsource-21.08.3-1.el8.aarch64.rpm- khangman-debuginfo-21.08.3-1.el8.aarch64.rpm- khangman-21.08.3-1.el8.ppc64le.rpm. khangman-debugsource-21.08.3-1.el8.ppc64le.rpm- khangman-debuginfo-21.08.3-1.el8.ppc64le.rpm- khangman-21.08.3-1.el8.s390x.rpm. khangman-debugsource-21.08.3-1.el8.s390x.rpm- khangman-debuginfo-21.08.3-1.el8.s390x.rpm- khangman-21.08.3-1.el8.x86_64.rpm. khangman-debugsource-21.08.3-1.el8.x86_64.rpm- khangman-debuginfo-21.08.3-1.el8.x86_64.rpmMkhotkeys-5.23.3-1.el8.src.rpmMkhotkeys-5.23.3-1.el8.aarch64.rpm-khotkeys-devel-5.23.3-1.el8.aarch64.rpm,khotkeys-debugsource-5.23.3-1.el8.aarch64.rpm+khotkeys-debuginfo-5.23.3-1.el8.aarch64.rpmMkhotkeys-5.23.3-1.el8.ppc64le.rpm-khotkeys-devel-5.23.3-1.el8.ppc64le.rpm,khotkeys-debugsource-5.23.3-1.el8.ppc64le.rpm+khotkeys-debuginfo-5.23.3-1.el8.ppc64le.rpmMkhotkeys-5.23.3-1.el8.s390x.rpm-khotkeys-devel-5.23.3-1.el8.s390x.rpm,khotkeys-debugsource-5.23.3-1.el8.s390x.rpm+khotkeys-debuginfo-5.23.3-1.el8.s390x.rpmMkhotkeys-5.23.3-1.el8.x86_64.rpm-khotkeys-devel-5.23.3-1.el8.x86_64.rpm,khotkeys-debugsource-5.23.3-1.el8.x86_64.rpm+khotkeys-debuginfo-5.23.3-1.el8.x86_64.rpmQ kig-21.08.3-1.el8.src.rpmQ kig-21.08.3-1.el8.aarch64.rpm1 kig-debugsource-21.08.3-1.el8.aarch64.rpm0 kig-debuginfo-21.08.3-1.el8.aarch64.rpmQ kig-21.08.3-1.el8.ppc64le.rpm1 kig-debugsource-21.08.3-1.el8.ppc64le.rpm0 kig-debuginfo-21.08.3-1.el8.ppc64le.rpmQ kig-21.08.3-1.el8.s390x.rpm1 kig-debugsource-21.08.3-1.el8.s390x.rpm0 kig-debuginfo-21.08.3-1.el8.s390x.rpmQ kig-21.08.3-1.el8.x86_64.rpm1 kig-debugsource-21.08.3-1.el8.x86_64.rpm0 kig-debuginfo-21.08.3-1.el8.x86_64.rpmH kigo-21.08.3-1.el8.src.rpmH kigo-21.08.3-1.el8.aarch64.rpm/ kigo-debugsource-21.08.3-1.el8.aarch64.rpm. kigo-debuginfo-21.08.3-1.el8.aarch64.rpmH kigo-21.08.3-1.el8.ppc64le.rpm/ kigo-debugsource-21.08.3-1.el8.ppc64le.rpm. kigo-debuginfo-21.08.3-1.el8.ppc64le.rpmH kigo-21.08.3-1.el8.s390x.rpm/ kigo-debugsource-21.08.3-1.el8.s390x.rpm. kigo-debuginfo-21.08.3-1.el8.s390x.rpmH kigo-21.08.3-1.el8.x86_64.rpm/ kigo-debugsource-21.08.3-1.el8.x86_64.rpm. kigo-debuginfo-21.08.3-1.el8.x86_64.rpmRkile-2.9.93-7.el8.src.rpmRkile-2.9.93-7.el8.aarch64.rpm3kile-debugsource-2.9.93-7.el8.aarch64.rpm2kile-debuginfo-2.9.93-7.el8.aarch64.rpmRkile-2.9.93-7.el8.ppc64le.rpm3kile-debugsource-2.9.93-7.el8.ppc64le.rpm2kile-debuginfo-2.9.93-7.el8.ppc64le.rpmRkile-2.9.93-7.el8.s390x.rpm3kile-debugsource-2.9.93-7.el8.s390x.rpm2kile-debuginfo-2.9.93-7.el8.s390x.rpmRkile-2.9.93-7.el8.x86_64.rpm3kile-debugsource-2.9.93-7.el8.x86_64.rpm2kile-debuginfo-2.9.93-7.el8.x86_64.rpmI killbots-21.08.3-1.el8.src.rpmI killbots-21.08.3-1.el8.aarch64.rpm1 killbots-debugsource-21.08.3-1.el8.aarch64.rpm0 killbots-debuginfo-21.08.3-1.el8.aarch64.rpmI killbots-21.08.3-1.el8.ppc64le.rpm1 killbots-debugsource-21.08.3-1.el8.ppc64le.rpm0 killbots-debuginfo-21.08.3-1.el8.ppc64le.rpmI killbots-21.08.3-1.el8.s390x.rpm1 killbots-debugsource-21.08.3-1.el8.s390x.rpm0 killbots-debuginfo-21.08.3-1.el8.s390x.rpmI killbots-21.08.3-1.el8.x86_64.rpm1 killbots-debugsource-21.08.3-1.el8.x86_64.rpm0 killbots-debuginfo-21.08.3-1.el8.x86_64.rpmNkinfocenter-5.23.3-1.el8.src.rpmNkinfocenter-5.23.3-1.el8.aarch64.rpm/kinfocenter-debugsource-5.23.3-1.el8.aarch64.rpm.kinfocenter-debuginfo-5.23.3-1.el8.aarch64.rpmNkinfocenter-5.23.3-1.el8.ppc64le.rpm/kinfocenter-debugsource-5.23.3-1.el8.ppc64le.rpm.kinfocenter-debuginfo-5.23.3-1.el8.ppc64le.rpmNkinfocenter-5.23.3-1.el8.s390x.rpm/kinfocenter-debugsource-5.23.3-1.el8.s390x.rpm.kinfocenter-debuginfo-5.23.3-1.el8.s390x.rpmNkinfocenter-5.23.3-1.el8.x86_64.rpm/kinfocenter-debugsource-5.23.3-1.el8.x86_64.rpm.kinfocenter-debuginfo-5.23.3-1.el8.x86_64.rpmK kiriki-21.08.3-1.el8.src.rpmK kiriki-21.08.3-1.el8.aarch64.rpm6 kiriki-debugsource-21.08.3-1.el8.aarch64.rpm5 kiriki-debuginfo-21.08.3-1.el8.aarch64.rpmK kiriki-21.08.3-1.el8.ppc64le.rpm6 kiriki-debugsource-21.08.3-1.el8.ppc64le.rpm5 kiriki-debuginfo-21.08.3-1.el8.ppc64le.rpmK kiriki-21.08.3-1.el8.s390x.rpm6 kiriki-debugsource-21.08.3-1.el8.s390x.rpm5 kiriki-debuginfo-21.08.3-1.el8.s390x.rpmK kiriki-21.08.3-1.el8.x86_64.rpm6 kiriki-debugsource-21.08.3-1.el8.x86_64.rpm5 kiriki-debuginfo-21.08.3-1.el8.x86_64.rpm. kiten-21.08.3-1.el8.src.rpm. kiten-21.08.3-1.el8.aarch64.rpm2 kiten-libs-21.08.3-1.el8.aarch64.rpm1 kiten-devel-21.08.3-1.el8.aarch64.rpm0 kiten-debugsource-21.08.3-1.el8.aarch64.rpm/ kiten-debuginfo-21.08.3-1.el8.aarch64.rpm3 kiten-libs-debuginfo-21.08.3-1.el8.aarch64.rpm. kiten-21.08.3-1.el8.ppc64le.rpm2 kiten-libs-21.08.3-1.el8.ppc64le.rpm1 kiten-devel-21.08.3-1.el8.ppc64le.rpm0 kiten-debugsource-21.08.3-1.el8.ppc64le.rpm/ kiten-debuginfo-21.08.3-1.el8.ppc64le.rpm3 kiten-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm. kiten-21.08.3-1.el8.s390x.rpm2 kiten-libs-21.08.3-1.el8.s390x.rpm1 kiten-devel-21.08.3-1.el8.s390x.rpm0 kiten-debugsource-21.08.3-1.el8.s390x.rpm/ kiten-debuginfo-21.08.3-1.el8.s390x.rpm3 kiten-libs-debuginfo-21.08.3-1.el8.s390x.rpm. kiten-21.08.3-1.el8.x86_64.rpm2 kiten-libs-21.08.3-1.el8.x86_64.rpm1 kiten-devel-21.08.3-1.el8.x86_64.rpm0 kiten-debugsource-21.08.3-1.el8.x86_64.rpm/ kiten-debuginfo-21.08.3-1.el8.x86_64.rpm3 kiten-libs-debuginfo-21.08.3-1.el8.x86_64.rpmL kjumpingcube-21.08.3-1.el8.src.rpmL kjumpingcube-21.08.3-1.el8.aarch64.rpm< kjumpingcube-debugsource-21.08.3-1.el8.aarch64.rpm; kjumpingcube-debuginfo-21.08.3-1.el8.aarch64.rpmL kjumpingcube-21.08.3-1.el8.ppc64le.rpm< kjumpingcube-debugsource-21.08.3-1.el8.ppc64le.rpm; kjumpingcube-debuginfo-21.08.3-1.el8.ppc64le.rpmL kjumpingcube-21.08.3-1.el8.s390x.rpm< kjumpingcube-debugsource-21.08.3-1.el8.s390x.rpm; kjumpingcube-debuginfo-21.08.3-1.el8.s390x.rpmL kjumpingcube-21.08.3-1.el8.x86_64.rpm< kjumpingcube-debugsource-21.08.3-1.el8.x86_64.rpm; kjumpingcube-debuginfo-21.08.3-1.el8.x86_64.rpmM kleopatra-21.08.3-1.el8.src.rpmM kleopatra-21.08.3-1.el8.aarch64.rpm? kleopatra-libs-21.08.3-1.el8.aarch64.rpm> kleopatra-debugsource-21.08.3-1.el8.aarch64.rpm= kleopatra-debuginfo-21.08.3-1.el8.aarch64.rpm@ kleopatra-libs-debuginfo-21.08.3-1.el8.aarch64.rpmM kleopatra-21.08.3-1.el8.ppc64le.rpm? kleopatra-libs-21.08.3-1.el8.ppc64le.rpm> kleopatra-debugsource-21.08.3-1.el8.ppc64le.rpm= kleopatra-debuginfo-21.08.3-1.el8.ppc64le.rpm@ kleopatra-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmM kleopatra-21.08.3-1.el8.s390x.rpm? kleopatra-libs-21.08.3-1.el8.s390x.rpm> kleopatra-debugsource-21.08.3-1.el8.s390x.rpm= kleopatra-debuginfo-21.08.3-1.el8.s390x.rpm@ kleopatra-libs-debuginfo-21.08.3-1.el8.s390x.rpmM kleopatra-21.08.3-1.el8.x86_64.rpm? kleopatra-libs-21.08.3-1.el8.x86_64.rpm> kleopatra-debugsource-21.08.3-1.el8.x86_64.rpm= kleopatra-debuginfo-21.08.3-1.el8.x86_64.rpm@ kleopatra-libs-debuginfo-21.08.3-1.el8.x86_64.rpm/ klettres-21.08.3-1.el8.src.rpm/ klettres-21.08.3-1.el8.aarch64.rpm5 klettres-debugsource-21.08.3-1.el8.aarch64.rpm4 klettres-debuginfo-21.08.3-1.el8.aarch64.rpm/ klettres-21.08.3-1.el8.ppc64le.rpm5 klettres-debugsource-21.08.3-1.el8.ppc64le.rpm4 klettres-debuginfo-21.08.3-1.el8.ppc64le.rpm/ klettres-21.08.3-1.el8.s390x.rpm5 klettres-debugsource-21.08.3-1.el8.s390x.rpm4 klettres-debuginfo-21.08.3-1.el8.s390x.rpm/ klettres-21.08.3-1.el8.x86_64.rpm5 klettres-debugsource-21.08.3-1.el8.x86_64.rpm4 klettres-debuginfo-21.08.3-1.el8.x86_64.rpmN klickety-21.08.3-1.el8.src.rpmN klickety-21.08.3-1.el8.aarch64.rpmB klickety-debugsource-21.08.3-1.el8.aarch64.rpmA klickety-debuginfo-21.08.3-1.el8.aarch64.rpmN klickety-21.08.3-1.el8.ppc64le.rpmB klickety-debugsource-21.08.3-1.el8.ppc64le.rpmA klickety-debuginfo-21.08.3-1.el8.ppc64le.rpmN klickety-21.08.3-1.el8.s390x.rpmB klickety-debugsource-21.08.3-1.el8.s390x.rpmA klickety-debuginfo-21.08.3-1.el8.s390x.rpmN klickety-21.08.3-1.el8.x86_64.rpmB klickety-debugsource-21.08.3-1.el8.x86_64.rpmA klickety-debuginfo-21.08.3-1.el8.x86_64.rpmO klines-21.08.3-1.el8.src.rpmO klines-21.08.3-1.el8.aarch64.rpmD klines-debugsource-21.08.3-1.el8.aarch64.rpmC klines-debuginfo-21.08.3-1.el8.aarch64.rpmO klines-21.08.3-1.el8.ppc64le.rpmD klines-debugsource-21.08.3-1.el8.ppc64le.rpmC klines-debuginfo-21.08.3-1.el8.ppc64le.rpmO klines-21.08.3-1.el8.s390x.rpmD klines-debugsource-21.08.3-1.el8.s390x.rpmC klines-debuginfo-21.08.3-1.el8.s390x.rpmO klines-21.08.3-1.el8.x86_64.rpmD klines-debugsource-21.08.3-1.el8.x86_64.rpmC klines-debuginfo-21.08.3-1.el8.x86_64.rpm0 kmag-21.08.3-1.el8.src.rpm0 kmag-21.08.3-1.el8.aarch64.rpm7 kmag-debugsource-21.08.3-1.el8.aarch64.rpm6 kmag-debuginfo-21.08.3-1.el8.aarch64.rpm0 kmag-21.08.3-1.el8.ppc64le.rpm7 kmag-debugsource-21.08.3-1.el8.ppc64le.rpm6 kmag-debuginfo-21.08.3-1.el8.ppc64le.rpm0 kmag-21.08.3-1.el8.s390x.rpm7 kmag-debugsource-21.08.3-1.el8.s390x.rpm6 kmag-debuginfo-21.08.3-1.el8.s390x.rpm0 kmag-21.08.3-1.el8.x86_64.rpm7 kmag-debugsource-21.08.3-1.el8.x86_64.rpm6 kmag-debuginfo-21.08.3-1.el8.x86_64.rpm1 kmahjongg-21.08.3-1.el8.src.rpm1 kmahjongg-21.08.3-1.el8.aarch64.rpm9 kmahjongg-debugsource-21.08.3-1.el8.aarch64.rpm8 kmahjongg-debuginfo-21.08.3-1.el8.aarch64.rpm1 kmahjongg-21.08.3-1.el8.ppc64le.rpm9 kmahjongg-debugsource-21.08.3-1.el8.ppc64le.rpm8 kmahjongg-debuginfo-21.08.3-1.el8.ppc64le.rpm1 kmahjongg-21.08.3-1.el8.s390x.rpm9 kmahjongg-debugsource-21.08.3-1.el8.s390x.rpm8 kmahjongg-debuginfo-21.08.3-1.el8.s390x.rpm1 kmahjongg-21.08.3-1.el8.x86_64.rpm9 kmahjongg-debugsource-21.08.3-1.el8.x86_64.rpm8 kmahjongg-debuginfo-21.08.3-1.el8.x86_64.rpmU kmail-21.08.3-1.el8.src.rpmU kmail-21.08.3-1.el8.aarch64.rpm5 kmail-libs-21.08.3-1.el8.aarch64.rpm4 kmail-debugsource-21.08.3-1.el8.aarch64.rpm3 kmail-debuginfo-21.08.3-1.el8.aarch64.rpm6 kmail-libs-debuginfo-21.08.3-1.el8.aarch64.rpmU kmail-21.08.3-1.el8.x86_64.rpm5 kmail-libs-21.08.3-1.el8.x86_64.rpm4 kmail-debugsource-21.08.3-1.el8.x86_64.rpm3 kmail-debuginfo-21.08.3-1.el8.x86_64.rpm6 kmail-libs-debuginfo-21.08.3-1.el8.x86_64.rpmV kmail-account-wizard-21.08.3-1.el8.src.rpmV kmail-account-wizard-21.08.3-1.el8.aarch64.rpm2 kmail-account-wizard-debugsource-21.08.3-1.el8.aarch64.rpm1 kmail-account-wizard-debuginfo-21.08.3-1.el8.aarch64.rpmV kmail-account-wizard-21.08.3-1.el8.x86_64.rpm2 kmail-account-wizard-debugsource-21.08.3-1.el8.x86_64.rpm1 kmail-account-wizard-debuginfo-21.08.3-1.el8.x86_64.rpmOkmenuedit-5.23.3-1.el8.src.rpmOkmenuedit-5.23.3-1.el8.aarch64.rpm1kmenuedit-debugsource-5.23.3-1.el8.aarch64.rpm0kmenuedit-debuginfo-5.23.3-1.el8.aarch64.rpmOkmenuedit-5.23.3-1.el8.ppc64le.rpm1kmenuedit-debugsource-5.23.3-1.el8.ppc64le.rpm0kmenuedit-debuginfo-5.23.3-1.el8.ppc64le.rpmOkmenuedit-5.23.3-1.el8.s390x.rpm1kmenuedit-debugsource-5.23.3-1.el8.s390x.rpm0kmenuedit-debuginfo-5.23.3-1.el8.s390x.rpmOkmenuedit-5.23.3-1.el8.x86_64.rpm1kmenuedit-debugsource-5.23.3-1.el8.x86_64.rpm0kmenuedit-debuginfo-5.23.3-1.el8.x86_64.rpm2 kmines-21.08.3-1.el8.s390x.rpm2 kmines-21.08.3-1.el8.src.rpm2 kmines-21.08.3-1.el8.aarch64.rpm; kmines-debugsource-21.08.3-1.el8.aarch64.rpm: kmines-debuginfo-21.08.3-1.el8.aarch64.rpm2 kmines-21.08.3-1.el8.ppc64le.rpm; kmines-debugsource-21.08.3-1.el8.ppc64le.rpm: kmines-debuginfo-21.08.3-1.el8.ppc64le.rpm; kmines-debugsource-21.08.3-1.el8.s390x.rpm: kmines-debuginfo-21.08.3-1.el8.s390x.rpm2 kmines-21.08.3-1.el8.x86_64.rpm; kmines-debugsource-21.08.3-1.el8.x86_64.rpm: kmines-debuginfo-21.08.3-1.el8.x86_64.rpm3 kmix-21.08.3-1.el8.src.rpm3 kmix-21.08.3-1.el8.aarch64.rpm= kmix-debugsource-21.08.3-1.el8.aarch64.rpm< kmix-debuginfo-21.08.3-1.el8.aarch64.rpm3 kmix-21.08.3-1.el8.ppc64le.rpm= kmix-debugsource-21.08.3-1.el8.ppc64le.rpm< kmix-debuginfo-21.08.3-1.el8.ppc64le.rpm3 kmix-21.08.3-1.el8.s390x.rpm= kmix-debugsource-21.08.3-1.el8.s390x.rpm< kmix-debuginfo-21.08.3-1.el8.s390x.rpm3 kmix-21.08.3-1.el8.x86_64.rpm= kmix-debugsource-21.08.3-1.el8.x86_64.rpm< kmix-debuginfo-21.08.3-1.el8.x86_64.rpm4 kmousetool-21.08.3-1.el8.src.rpm4 kmousetool-21.08.3-1.el8.aarch64.rpm? kmousetool-debugsource-21.08.3-1.el8.aarch64.rpm> kmousetool-debuginfo-21.08.3-1.el8.aarch64.rpm4 kmousetool-21.08.3-1.el8.ppc64le.rpm? kmousetool-debugsource-21.08.3-1.el8.ppc64le.rpm> kmousetool-debuginfo-21.08.3-1.el8.ppc64le.rpm4 kmousetool-21.08.3-1.el8.s390x.rpm? kmousetool-debugsource-21.08.3-1.el8.s390x.rpm> kmousetool-debuginfo-21.08.3-1.el8.s390x.rpm4 kmousetool-21.08.3-1.el8.x86_64.rpm? kmousetool-debugsource-21.08.3-1.el8.x86_64.rpm> kmousetool-debuginfo-21.08.3-1.el8.x86_64.rpm5 kmouth-21.08.3-1.el8.src.rpm5 kmouth-21.08.3-1.el8.aarch64.rpmA kmouth-debugsource-21.08.3-1.el8.aarch64.rpm@ kmouth-debuginfo-21.08.3-1.el8.aarch64.rpm5 kmouth-21.08.3-1.el8.ppc64le.rpmA kmouth-debugsource-21.08.3-1.el8.ppc64le.rpm@ kmouth-debuginfo-21.08.3-1.el8.ppc64le.rpm5 kmouth-21.08.3-1.el8.s390x.rpmA kmouth-debugsource-21.08.3-1.el8.s390x.rpm@ kmouth-debuginfo-21.08.3-1.el8.s390x.rpm5 kmouth-21.08.3-1.el8.x86_64.rpmA kmouth-debugsource-21.08.3-1.el8.x86_64.rpm@ kmouth-debuginfo-21.08.3-1.el8.x86_64.rpm6 kmplot-21.08.3-1.el8.src.rpm6 kmplot-21.08.3-1.el8.aarch64.rpmC kmplot-debugsource-21.08.3-1.el8.aarch64.rpmB kmplot-debuginfo-21.08.3-1.el8.aarch64.rpm6 kmplot-21.08.3-1.el8.ppc64le.rpmC kmplot-debugsource-21.08.3-1.el8.ppc64le.rpmB kmplot-debuginfo-21.08.3-1.el8.ppc64le.rpm6 kmplot-21.08.3-1.el8.s390x.rpmC kmplot-debugsource-21.08.3-1.el8.s390x.rpmB kmplot-debuginfo-21.08.3-1.el8.s390x.rpm6 kmplot-21.08.3-1.el8.x86_64.rpmC kmplot-debugsource-21.08.3-1.el8.x86_64.rpmB kmplot-debuginfo-21.08.3-1.el8.x86_64.rpmP knavalbattle-21.08.3-1.el8.src.rpmP knavalbattle-21.08.3-1.el8.aarch64.rpmF knavalbattle-debugsource-21.08.3-1.el8.aarch64.rpmE knavalbattle-debuginfo-21.08.3-1.el8.aarch64.rpmP knavalbattle-21.08.3-1.el8.ppc64le.rpmF knavalbattle-debugsource-21.08.3-1.el8.ppc64le.rpmE knavalbattle-debuginfo-21.08.3-1.el8.ppc64le.rpmP knavalbattle-21.08.3-1.el8.s390x.rpmF knavalbattle-debugsource-21.08.3-1.el8.s390x.rpmE knavalbattle-debuginfo-21.08.3-1.el8.s390x.rpmP knavalbattle-21.08.3-1.el8.x86_64.rpmF knavalbattle-debugsource-21.08.3-1.el8.x86_64.rpmE knavalbattle-debuginfo-21.08.3-1.el8.x86_64.rpmQ knetwalk-21.08.3-1.el8.src.rpmQ knetwalk-21.08.3-1.el8.aarch64.rpmH knetwalk-debugsource-21.08.3-1.el8.aarch64.rpmG knetwalk-debuginfo-21.08.3-1.el8.aarch64.rpmQ knetwalk-21.08.3-1.el8.ppc64le.rpmH knetwalk-debugsource-21.08.3-1.el8.ppc64le.rpmG knetwalk-debuginfo-21.08.3-1.el8.ppc64le.rpmQ knetwalk-21.08.3-1.el8.s390x.rpmH knetwalk-debugsource-21.08.3-1.el8.s390x.rpmG knetwalk-debuginfo-21.08.3-1.el8.s390x.rpmQ knetwalk-21.08.3-1.el8.x86_64.rpmH knetwalk-debugsource-21.08.3-1.el8.x86_64.rpmG knetwalk-debuginfo-21.08.3-1.el8.x86_64.rpm7 knotes-21.08.3-1.el8.src.rpm7 knotes-21.08.3-1.el8.x86_64.rpmt knotes-libs-21.08.3-1.el8.x86_64.rpms knotes-debugsource-21.08.3-1.el8.x86_64.rpmr knotes-debuginfo-21.08.3-1.el8.x86_64.rpmu knotes-libs-debuginfo-21.08.3-1.el8.x86_64.rpmR kolf-21.08.3-1.el8.src.rpmR kolf-21.08.3-1.el8.aarch64.rpmJ kolf-debugsource-21.08.3-1.el8.aarch64.rpmI kolf-debuginfo-21.08.3-1.el8.aarch64.rpmR kolf-21.08.3-1.el8.ppc64le.rpmJ kolf-debugsource-21.08.3-1.el8.ppc64le.rpmI kolf-debuginfo-21.08.3-1.el8.ppc64le.rpmR kolf-21.08.3-1.el8.s390x.rpmJ kolf-debugsource-21.08.3-1.el8.s390x.rpmI kolf-debuginfo-21.08.3-1.el8.s390x.rpmR kolf-21.08.3-1.el8.x86_64.rpmJ kolf-debugsource-21.08.3-1.el8.x86_64.rpmI kolf-debuginfo-21.08.3-1.el8.x86_64.rpmS kollision-21.08.3-1.el8.src.rpmS kollision-21.08.3-1.el8.aarch64.rpmL kollision-debugsource-21.08.3-1.el8.aarch64.rpmK kollision-debuginfo-21.08.3-1.el8.aarch64.rpmS kollision-21.08.3-1.el8.ppc64le.rpmL kollision-debugsource-21.08.3-1.el8.ppc64le.rpmK kollision-debuginfo-21.08.3-1.el8.ppc64le.rpmS kollision-21.08.3-1.el8.s390x.rpmL kollision-debugsource-21.08.3-1.el8.s390x.rpmK kollision-debuginfo-21.08.3-1.el8.s390x.rpmS kollision-21.08.3-1.el8.x86_64.rpmL kollision-debugsource-21.08.3-1.el8.x86_64.rpmK kollision-debuginfo-21.08.3-1.el8.x86_64.rpm7 kolourpaint-21.08.3-1.el8.src.rpm7 kolourpaint-21.08.3-1.el8.aarch64.rpmF kolourpaint-libs-21.08.3-1.el8.aarch64.rpmE kolourpaint-debugsource-21.08.3-1.el8.aarch64.rpmD kolourpaint-debuginfo-21.08.3-1.el8.aarch64.rpmG kolourpaint-libs-debuginfo-21.08.3-1.el8.aarch64.rpm7 kolourpaint-21.08.3-1.el8.ppc64le.rpmF kolourpaint-libs-21.08.3-1.el8.ppc64le.rpmE kolourpaint-debugsource-21.08.3-1.el8.ppc64le.rpmD kolourpaint-debuginfo-21.08.3-1.el8.ppc64le.rpmG kolourpaint-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm7 kolourpaint-21.08.3-1.el8.s390x.rpmF kolourpaint-libs-21.08.3-1.el8.s390x.rpmE kolourpaint-debugsource-21.08.3-1.el8.s390x.rpmD kolourpaint-debuginfo-21.08.3-1.el8.s390x.rpmG kolourpaint-libs-debuginfo-21.08.3-1.el8.s390x.rpm7 kolourpaint-21.08.3-1.el8.x86_64.rpmF kolourpaint-libs-21.08.3-1.el8.x86_64.rpmE kolourpaint-debugsource-21.08.3-1.el8.x86_64.rpmD kolourpaint-debuginfo-21.08.3-1.el8.x86_64.rpmG kolourpaint-libs-debuginfo-21.08.3-1.el8.x86_64.rpm8 kompare-21.08.3-1.el8.src.rpm8 kompare-21.08.3-1.el8.aarch64.rpmK kompare-libs-21.08.3-1.el8.aarch64.rpmJ kompare-devel-21.08.3-1.el8.aarch64.rpmI kompare-debugsource-21.08.3-1.el8.aarch64.rpmH kompare-debuginfo-21.08.3-1.el8.aarch64.rpmL kompare-libs-debuginfo-21.08.3-1.el8.aarch64.rpm8 kompare-21.08.3-1.el8.ppc64le.rpmK kompare-libs-21.08.3-1.el8.ppc64le.rpmJ kompare-devel-21.08.3-1.el8.ppc64le.rpmI kompare-debugsource-21.08.3-1.el8.ppc64le.rpmH kompare-debuginfo-21.08.3-1.el8.ppc64le.rpmL kompare-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm8 kompare-21.08.3-1.el8.s390x.rpmK kompare-libs-21.08.3-1.el8.s390x.rpmJ kompare-devel-21.08.3-1.el8.s390x.rpmI kompare-debugsource-21.08.3-1.el8.s390x.rpmH kompare-debuginfo-21.08.3-1.el8.s390x.rpmL kompare-libs-debuginfo-21.08.3-1.el8.s390x.rpm8 kompare-21.08.3-1.el8.x86_64.rpmK kompare-libs-21.08.3-1.el8.x86_64.rpmJ kompare-devel-21.08.3-1.el8.x86_64.rpmI kompare-debugsource-21.08.3-1.el8.x86_64.rpmH kompare-debuginfo-21.08.3-1.el8.x86_64.rpmL kompare-libs-debuginfo-21.08.3-1.el8.x86_64.rpmU konquest-21.08.3-1.el8.src.rpmU konquest-21.08.3-1.el8.aarch64.rpmS konquest-debugsource-21.08.3-1.el8.aarch64.rpmR konquest-debuginfo-21.08.3-1.el8.aarch64.rpmU konquest-21.08.3-1.el8.ppc64le.rpmS konquest-debugsource-21.08.3-1.el8.ppc64le.rpmR konquest-debuginfo-21.08.3-1.el8.ppc64le.rpmU konquest-21.08.3-1.el8.s390x.rpmS konquest-debugsource-21.08.3-1.el8.s390x.rpmR konquest-debuginfo-21.08.3-1.el8.s390x.rpmU konquest-21.08.3-1.el8.x86_64.rpmS konquest-debugsource-21.08.3-1.el8.x86_64.rpmR konquest-debuginfo-21.08.3-1.el8.x86_64.rpmZ kontact-21.08.3-1.el8.src.rpmZ kontact-21.08.3-1.el8.aarch64.rpm: kontact-libs-21.08.3-1.el8.aarch64.rpm9 kontact-debugsource-21.08.3-1.el8.aarch64.rpm8 kontact-debuginfo-21.08.3-1.el8.aarch64.rpm; kontact-libs-debuginfo-21.08.3-1.el8.aarch64.rpmZ kontact-21.08.3-1.el8.x86_64.rpm: kontact-libs-21.08.3-1.el8.x86_64.rpm9 kontact-debugsource-21.08.3-1.el8.x86_64.rpm8 kontact-debuginfo-21.08.3-1.el8.x86_64.rpm; kontact-libs-debuginfo-21.08.3-1.el8.x86_64.rpmP konversation-21.08.3-1.el8.src.rpmP konversation-21.08.3-1.el8.aarch64.rpm3 konversation-debugsource-21.08.3-1.el8.aarch64.rpm2 konversation-debuginfo-21.08.3-1.el8.aarch64.rpmP konversation-21.08.3-1.el8.ppc64le.rpm3 konversation-debugsource-21.08.3-1.el8.ppc64le.rpm2 konversation-debuginfo-21.08.3-1.el8.ppc64le.rpmP konversation-21.08.3-1.el8.s390x.rpm3 konversation-debugsource-21.08.3-1.el8.s390x.rpm2 konversation-debuginfo-21.08.3-1.el8.s390x.rpmP konversation-21.08.3-1.el8.x86_64.rpm3 konversation-debugsource-21.08.3-1.el8.x86_64.rpm2 konversation-debuginfo-21.08.3-1.el8.x86_64.rpm[ korganizer-21.08.3-1.el8.src.rpm[ korganizer-21.08.3-1.el8.aarch64.rpm> korganizer-libs-21.08.3-1.el8.aarch64.rpm= korganizer-debugsource-21.08.3-1.el8.aarch64.rpm< korganizer-debuginfo-21.08.3-1.el8.aarch64.rpm? korganizer-libs-debuginfo-21.08.3-1.el8.aarch64.rpm[ korganizer-21.08.3-1.el8.x86_64.rpm> korganizer-libs-21.08.3-1.el8.x86_64.rpm= korganizer-debugsource-21.08.3-1.el8.x86_64.rpm< korganizer-debuginfo-21.08.3-1.el8.x86_64.rpm? korganizer-libs-debuginfo-21.08.3-1.el8.x86_64.rpmVfkproperty-3.2.0-4.el8.src.rpmVfkproperty-3.2.0-4.el8.aarch64.rpmVfkproperty-devel-3.2.0-4.el8.aarch64.rpmUfkproperty-debugsource-3.2.0-4.el8.aarch64.rpmTfkproperty-debuginfo-3.2.0-4.el8.aarch64.rpmVfkproperty-3.2.0-4.el8.ppc64le.rpmVfkproperty-devel-3.2.0-4.el8.ppc64le.rpmUfkproperty-debugsource-3.2.0-4.el8.ppc64le.rpmTfkproperty-debuginfo-3.2.0-4.el8.ppc64le.rpmVfkproperty-3.2.0-4.el8.s390x.rpmVfkproperty-devel-3.2.0-4.el8.s390x.rpmUfkproperty-debugsource-3.2.0-4.el8.s390x.rpmTfkproperty-debuginfo-3.2.0-4.el8.s390x.rpmVfkproperty-3.2.0-4.el8.x86_64.rpmVfkproperty-devel-3.2.0-4.el8.x86_64.rpmUfkproperty-debugsource-3.2.0-4.el8.x86_64.rpmTfkproperty-debuginfo-3.2.0-4.el8.x86_64.rpm: kqtquickcharts-21.08.3-1.el8.src.rpm: kqtquickcharts-21.08.3-1.el8.aarch64.rpmT kqtquickcharts-debugsource-21.08.3-1.el8.aarch64.rpmS kqtquickcharts-debuginfo-21.08.3-1.el8.aarch64.rpm: kqtquickcharts-21.08.3-1.el8.ppc64le.rpmT kqtquickcharts-debugsource-21.08.3-1.el8.ppc64le.rpmS kqtquickcharts-debuginfo-21.08.3-1.el8.ppc64le.rpm: kqtquickcharts-21.08.3-1.el8.s390x.rpmT kqtquickcharts-debugsource-21.08.3-1.el8.s390x.rpmS kqtquickcharts-debuginfo-21.08.3-1.el8.s390x.rpm: kqtquickcharts-21.08.3-1.el8.x86_64.rpmT kqtquickcharts-debugsource-21.08.3-1.el8.x86_64.rpmS kqtquickcharts-debuginfo-21.08.3-1.el8.x86_64.rpm; krdc-21.08.3-1.el8.src.rpm; krdc-21.08.3-1.el8.aarch64.rpmX krdc-libs-21.08.3-1.el8.aarch64.rpmW krdc-devel-21.08.3-1.el8.aarch64.rpmV krdc-debugsource-21.08.3-1.el8.aarch64.rpmU krdc-debuginfo-21.08.3-1.el8.aarch64.rpmY krdc-libs-debuginfo-21.08.3-1.el8.aarch64.rpm; krdc-21.08.3-1.el8.ppc64le.rpmX krdc-libs-21.08.3-1.el8.ppc64le.rpmW krdc-devel-21.08.3-1.el8.ppc64le.rpmV krdc-debugsource-21.08.3-1.el8.ppc64le.rpmU krdc-debuginfo-21.08.3-1.el8.ppc64le.rpmY krdc-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm; krdc-21.08.3-1.el8.s390x.rpmX krdc-libs-21.08.3-1.el8.s390x.rpmW krdc-devel-21.08.3-1.el8.s390x.rpmV krdc-debugsource-21.08.3-1.el8.s390x.rpmU krdc-debuginfo-21.08.3-1.el8.s390x.rpmY krdc-libs-debuginfo-21.08.3-1.el8.s390x.rpm; krdc-21.08.3-1.el8.x86_64.rpmX krdc-libs-21.08.3-1.el8.x86_64.rpmW krdc-devel-21.08.3-1.el8.x86_64.rpmV krdc-debugsource-21.08.3-1.el8.x86_64.rpmU krdc-debuginfo-21.08.3-1.el8.x86_64.rpmY krdc-libs-debuginfo-21.08.3-1.el8.x86_64.rpmWWkreport-3.2.0-8.el8.src.rpmWWkreport-3.2.0-8.el8.aarch64.rpmYWkreport-devel-3.2.0-8.el8.aarch64.rpmXWkreport-debugsource-3.2.0-8.el8.aarch64.rpmWWkreport-debuginfo-3.2.0-8.el8.aarch64.rpmWWkreport-3.2.0-8.el8.ppc64le.rpmYWkreport-devel-3.2.0-8.el8.ppc64le.rpmXWkreport-debugsource-3.2.0-8.el8.ppc64le.rpmWWkreport-debuginfo-3.2.0-8.el8.ppc64le.rpmWWkreport-3.2.0-8.el8.s390x.rpmYWkreport-devel-3.2.0-8.el8.s390x.rpmXWkreport-debugsource-3.2.0-8.el8.s390x.rpmWWkreport-debuginfo-3.2.0-8.el8.s390x.rpmWWkreport-3.2.0-8.el8.x86_64.rpmYWkreport-devel-3.2.0-8.el8.x86_64.rpmXWkreport-debugsource-3.2.0-8.el8.x86_64.rpmWWkreport-debuginfo-3.2.0-8.el8.x86_64.rpmX kreversi-21.08.3-1.el8.src.rpmX kreversi-21.08.3-1.el8.aarch64.rpm[ kreversi-debugsource-21.08.3-1.el8.aarch64.rpmZ kreversi-debuginfo-21.08.3-1.el8.aarch64.rpmX kreversi-21.08.3-1.el8.ppc64le.rpm[ kreversi-debugsource-21.08.3-1.el8.ppc64le.rpmZ kreversi-debuginfo-21.08.3-1.el8.ppc64le.rpmX kreversi-21.08.3-1.el8.s390x.rpm[ kreversi-debugsource-21.08.3-1.el8.s390x.rpmZ kreversi-debuginfo-21.08.3-1.el8.s390x.rpmX kreversi-21.08.3-1.el8.x86_64.rpm[ kreversi-debugsource-21.08.3-1.el8.x86_64.rpmZ kreversi-debuginfo-21.08.3-1.el8.x86_64.rpmo krfb-21.08.3-1.el8.src.rpmo krfb-21.08.3-1.el8.aarch64.rpm krfb-libs-21.08.3-1.el8.aarch64.rpm~ krfb-debugsource-21.08.3-1.el8.aarch64.rpm} krfb-debuginfo-21.08.3-1.el8.aarch64.rpm krfb-libs-debuginfo-21.08.3-1.el8.aarch64.rpmo krfb-21.08.3-1.el8.ppc64le.rpm krfb-libs-21.08.3-1.el8.ppc64le.rpm~ krfb-debugsource-21.08.3-1.el8.ppc64le.rpm} krfb-debuginfo-21.08.3-1.el8.ppc64le.rpm krfb-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmo krfb-21.08.3-1.el8.s390x.rpm krfb-libs-21.08.3-1.el8.s390x.rpm~ krfb-debugsource-21.08.3-1.el8.s390x.rpm} krfb-debuginfo-21.08.3-1.el8.s390x.rpm krfb-libs-debuginfo-21.08.3-1.el8.s390x.rpmo krfb-21.08.3-1.el8.x86_64.rpm krfb-libs-21.08.3-1.el8.x86_64.rpm~ krfb-debugsource-21.08.3-1.el8.x86_64.rpm} krfb-debuginfo-21.08.3-1.el8.x86_64.rpm krfb-libs-debuginfo-21.08.3-1.el8.x86_64.rpm< kruler-21.08.3-1.el8.src.rpm< kruler-21.08.3-1.el8.aarch64.rpm[ kruler-debugsource-21.08.3-1.el8.aarch64.rpmZ kruler-debuginfo-21.08.3-1.el8.aarch64.rpm< kruler-21.08.3-1.el8.ppc64le.rpm[ kruler-debugsource-21.08.3-1.el8.ppc64le.rpmZ kruler-debuginfo-21.08.3-1.el8.ppc64le.rpm< kruler-21.08.3-1.el8.s390x.rpm[ kruler-debugsource-21.08.3-1.el8.s390x.rpmZ kruler-debuginfo-21.08.3-1.el8.s390x.rpm< kruler-21.08.3-1.el8.x86_64.rpm[ kruler-debugsource-21.08.3-1.el8.x86_64.rpmZ kruler-debuginfo-21.08.3-1.el8.x86_64.rpmQRkscreen-5.23.3-1.el8.src.rpmQRkscreen-5.23.3-1.el8.aarch64.rpm5Rkscreen-debugsource-5.23.3-1.el8.aarch64.rpm4Rkscreen-debuginfo-5.23.3-1.el8.aarch64.rpmQRkscreen-5.23.3-1.el8.ppc64le.rpm5Rkscreen-debugsource-5.23.3-1.el8.ppc64le.rpm4Rkscreen-debuginfo-5.23.3-1.el8.ppc64le.rpmQRkscreen-5.23.3-1.el8.s390x.rpm5Rkscreen-debugsource-5.23.3-1.el8.s390x.rpm4Rkscreen-debuginfo-5.23.3-1.el8.s390x.rpmQRkscreen-5.23.3-1.el8.x86_64.rpm5Rkscreen-debugsource-5.23.3-1.el8.x86_64.rpm4Rkscreen-debuginfo-5.23.3-1.el8.x86_64.rpmRkscreenlocker-5.23.3-1.el8.src.rpmRkscreenlocker-5.23.3-1.el8.aarch64.rpm8kscreenlocker-devel-5.23.3-1.el8.aarch64.rpm7kscreenlocker-debugsource-5.23.3-1.el8.aarch64.rpm6kscreenlocker-debuginfo-5.23.3-1.el8.aarch64.rpmRkscreenlocker-5.23.3-1.el8.ppc64le.rpm8kscreenlocker-devel-5.23.3-1.el8.ppc64le.rpm7kscreenlocker-debugsource-5.23.3-1.el8.ppc64le.rpm6kscreenlocker-debuginfo-5.23.3-1.el8.ppc64le.rpmRkscreenlocker-5.23.3-1.el8.s390x.rpm8kscreenlocker-devel-5.23.3-1.el8.s390x.rpm7kscreenlocker-debugsource-5.23.3-1.el8.s390x.rpm6kscreenlocker-debuginfo-5.23.3-1.el8.s390x.rpmRkscreenlocker-5.23.3-1.el8.x86_64.rpm8kscreenlocker-devel-5.23.3-1.el8.x86_64.rpm7kscreenlocker-debugsource-5.23.3-1.el8.x86_64.rpm6kscreenlocker-debuginfo-5.23.3-1.el8.x86_64.rpmY kshisen-21.08.3-1.el8.src.rpmY kshisen-21.08.3-1.el8.aarch64.rpm] kshisen-debugsource-21.08.3-1.el8.aarch64.rpm\ kshisen-debuginfo-21.08.3-1.el8.aarch64.rpmY kshisen-21.08.3-1.el8.ppc64le.rpm] kshisen-debugsource-21.08.3-1.el8.ppc64le.rpm\ kshisen-debuginfo-21.08.3-1.el8.ppc64le.rpmY kshisen-21.08.3-1.el8.s390x.rpm] kshisen-debugsource-21.08.3-1.el8.s390x.rpm\ kshisen-debuginfo-21.08.3-1.el8.s390x.rpmY kshisen-21.08.3-1.el8.x86_64.rpm] kshisen-debugsource-21.08.3-1.el8.x86_64.rpm\ kshisen-debuginfo-21.08.3-1.el8.x86_64.rpmS ksirk-21.08.3-1.el8.src.rpmS ksirk-21.08.3-1.el8.aarch64.rpm< ksirk-debugsource-21.08.3-1.el8.aarch64.rpm; ksirk-debuginfo-21.08.3-1.el8.aarch64.rpmS ksirk-21.08.3-1.el8.ppc64le.rpm< ksirk-debugsource-21.08.3-1.el8.ppc64le.rpm; ksirk-debuginfo-21.08.3-1.el8.ppc64le.rpmS ksirk-21.08.3-1.el8.s390x.rpm< ksirk-debugsource-21.08.3-1.el8.s390x.rpm; ksirk-debuginfo-21.08.3-1.el8.s390x.rpmS ksirk-21.08.3-1.el8.x86_64.rpm< ksirk-debugsource-21.08.3-1.el8.x86_64.rpm; ksirk-debuginfo-21.08.3-1.el8.x86_64.rpmZ ksnakeduel-21.08.3-1.el8.src.rpmZ ksnakeduel-21.08.3-1.el8.aarch64.rpm_ ksnakeduel-debugsource-21.08.3-1.el8.aarch64.rpm^ ksnakeduel-debuginfo-21.08.3-1.el8.aarch64.rpmZ ksnakeduel-21.08.3-1.el8.ppc64le.rpm_ ksnakeduel-debugsource-21.08.3-1.el8.ppc64le.rpm^ ksnakeduel-debuginfo-21.08.3-1.el8.ppc64le.rpmZ ksnakeduel-21.08.3-1.el8.s390x.rpm_ ksnakeduel-debugsource-21.08.3-1.el8.s390x.rpm^ ksnakeduel-debuginfo-21.08.3-1.el8.s390x.rpmZ ksnakeduel-21.08.3-1.el8.x86_64.rpm_ ksnakeduel-debugsource-21.08.3-1.el8.x86_64.rpm^ ksnakeduel-debuginfo-21.08.3-1.el8.x86_64.rpm\ kspaceduel-21.08.3-1.el8.src.rpm\ kspaceduel-21.08.3-1.el8.aarch64.rpmc kspaceduel-debugsource-21.08.3-1.el8.aarch64.rpmb kspaceduel-debuginfo-21.08.3-1.el8.aarch64.rpm\ kspaceduel-21.08.3-1.el8.ppc64le.rpmc kspaceduel-debugsource-21.08.3-1.el8.ppc64le.rpmb kspaceduel-debuginfo-21.08.3-1.el8.ppc64le.rpm\ kspaceduel-21.08.3-1.el8.s390x.rpmc kspaceduel-debugsource-21.08.3-1.el8.s390x.rpmb kspaceduel-debuginfo-21.08.3-1.el8.s390x.rpm\ kspaceduel-21.08.3-1.el8.x86_64.rpmc kspaceduel-debugsource-21.08.3-1.el8.x86_64.rpmb kspaceduel-debuginfo-21.08.3-1.el8.x86_64.rpm] ksquares-21.08.3-1.el8.src.rpm] ksquares-21.08.3-1.el8.aarch64.rpme ksquares-debugsource-21.08.3-1.el8.aarch64.rpmd ksquares-debuginfo-21.08.3-1.el8.aarch64.rpm] ksquares-21.08.3-1.el8.ppc64le.rpme ksquares-debugsource-21.08.3-1.el8.ppc64le.rpmd ksquares-debuginfo-21.08.3-1.el8.ppc64le.rpm] ksquares-21.08.3-1.el8.s390x.rpme ksquares-debugsource-21.08.3-1.el8.s390x.rpmd ksquares-debuginfo-21.08.3-1.el8.s390x.rpm] ksquares-21.08.3-1.el8.x86_64.rpme ksquares-debugsource-21.08.3-1.el8.x86_64.rpmd ksquares-debuginfo-21.08.3-1.el8.x86_64.rpmSksshaskpass-5.23.3-1.el8.src.rpmSksshaskpass-5.23.3-1.el8.aarch64.rpm:ksshaskpass-debugsource-5.23.3-1.el8.aarch64.rpm9ksshaskpass-debuginfo-5.23.3-1.el8.aarch64.rpmSksshaskpass-5.23.3-1.el8.ppc64le.rpm:ksshaskpass-debugsource-5.23.3-1.el8.ppc64le.rpm9ksshaskpass-debuginfo-5.23.3-1.el8.ppc64le.rpmSksshaskpass-5.23.3-1.el8.s390x.rpm:ksshaskpass-debugsource-5.23.3-1.el8.s390x.rpm9ksshaskpass-debuginfo-5.23.3-1.el8.s390x.rpmSksshaskpass-5.23.3-1.el8.x86_64.rpm:ksshaskpass-debugsource-5.23.3-1.el8.x86_64.rpm9ksshaskpass-debuginfo-5.23.3-1.el8.x86_64.rpm^ ksudoku-21.08.3-1.el8.src.rpm^ ksudoku-21.08.3-1.el8.aarch64.rpmg ksudoku-debugsource-21.08.3-1.el8.aarch64.rpmf ksudoku-debuginfo-21.08.3-1.el8.aarch64.rpm^ ksudoku-21.08.3-1.el8.ppc64le.rpmg ksudoku-debugsource-21.08.3-1.el8.ppc64le.rpmf ksudoku-debuginfo-21.08.3-1.el8.ppc64le.rpm^ ksudoku-21.08.3-1.el8.s390x.rpmg ksudoku-debugsource-21.08.3-1.el8.s390x.rpmf ksudoku-debuginfo-21.08.3-1.el8.s390x.rpm^ ksudoku-21.08.3-1.el8.x86_64.rpmg ksudoku-debugsource-21.08.3-1.el8.x86_64.rpmf ksudoku-debuginfo-21.08.3-1.el8.x86_64.rpm= ksystemlog-20.12.3-2.el8.src.rpm= ksystemlog-20.12.3-2.el8.aarch64.rpm] ksystemlog-debugsource-20.12.3-2.el8.aarch64.rpm\ ksystemlog-debuginfo-20.12.3-2.el8.aarch64.rpm= ksystemlog-20.12.3-2.el8.ppc64le.rpm] ksystemlog-debugsource-20.12.3-2.el8.ppc64le.rpm\ ksystemlog-debuginfo-20.12.3-2.el8.ppc64le.rpm= ksystemlog-20.12.3-2.el8.s390x.rpm] ksystemlog-debugsource-20.12.3-2.el8.s390x.rpm\ ksystemlog-debuginfo-20.12.3-2.el8.s390x.rpm= ksystemlog-20.12.3-2.el8.x86_64.rpm] ksystemlog-debugsource-20.12.3-2.el8.x86_64.rpm\ ksystemlog-debuginfo-20.12.3-2.el8.x86_64.rpm>ksystemstats-5.23.3-1.el8.src.rpm>ksystemstats-5.23.3-1.el8.aarch64.rpm_ksystemstats-debugsource-5.23.3-1.el8.aarch64.rpm^ksystemstats-debuginfo-5.23.3-1.el8.aarch64.rpm>ksystemstats-5.23.3-1.el8.ppc64le.rpm_ksystemstats-debugsource-5.23.3-1.el8.ppc64le.rpm^ksystemstats-debuginfo-5.23.3-1.el8.ppc64le.rpm>ksystemstats-5.23.3-1.el8.s390x.rpm_ksystemstats-debugsource-5.23.3-1.el8.s390x.rpm^ksystemstats-debuginfo-5.23.3-1.el8.s390x.rpm>ksystemstats-5.23.3-1.el8.x86_64.rpm_ksystemstats-debugsource-5.23.3-1.el8.x86_64.rpm^ksystemstats-debuginfo-5.23.3-1.el8.x86_64.rpm` kteatime-21.08.3-1.el8.src.rpm` kteatime-21.08.3-1.el8.aarch64.rpmm kteatime-debugsource-21.08.3-1.el8.aarch64.rpml kteatime-debuginfo-21.08.3-1.el8.aarch64.rpm` kteatime-21.08.3-1.el8.ppc64le.rpmm kteatime-debugsource-21.08.3-1.el8.ppc64le.rpml kteatime-debuginfo-21.08.3-1.el8.ppc64le.rpm` kteatime-21.08.3-1.el8.s390x.rpmm kteatime-debugsource-21.08.3-1.el8.s390x.rpml kteatime-debuginfo-21.08.3-1.el8.s390x.rpm` kteatime-21.08.3-1.el8.x86_64.rpmm kteatime-debugsource-21.08.3-1.el8.x86_64.rpml kteatime-debuginfo-21.08.3-1.el8.x86_64.rpma ktimer-21.08.3-1.el8.src.rpma ktimer-21.08.3-1.el8.aarch64.rpmo ktimer-debugsource-21.08.3-1.el8.aarch64.rpmn ktimer-debuginfo-21.08.3-1.el8.aarch64.rpma ktimer-21.08.3-1.el8.ppc64le.rpmo ktimer-debugsource-21.08.3-1.el8.ppc64le.rpmn ktimer-debuginfo-21.08.3-1.el8.ppc64le.rpma ktimer-21.08.3-1.el8.s390x.rpmo ktimer-debugsource-21.08.3-1.el8.s390x.rpmn ktimer-debuginfo-21.08.3-1.el8.s390x.rpma ktimer-21.08.3-1.el8.x86_64.rpmo ktimer-debugsource-21.08.3-1.el8.x86_64.rpmn ktimer-debuginfo-21.08.3-1.el8.x86_64.rpm? ktouch-21.08.3-1.el8.src.rpm? ktouch-21.08.3-1.el8.aarch64.rpma ktouch-debugsource-21.08.3-1.el8.aarch64.rpm` ktouch-debuginfo-21.08.3-1.el8.aarch64.rpm? ktouch-21.08.3-1.el8.ppc64le.rpma ktouch-debugsource-21.08.3-1.el8.ppc64le.rpm` ktouch-debuginfo-21.08.3-1.el8.ppc64le.rpm? ktouch-21.08.3-1.el8.s390x.rpma ktouch-debugsource-21.08.3-1.el8.s390x.rpm` ktouch-debuginfo-21.08.3-1.el8.s390x.rpm? ktouch-21.08.3-1.el8.x86_64.rpma ktouch-debugsource-21.08.3-1.el8.x86_64.rpm` ktouch-debuginfo-21.08.3-1.el8.x86_64.rpmb ktuberling-21.08.3-1.el8.src.rpmb ktuberling-21.08.3-1.el8.aarch64.rpmq ktuberling-debugsource-21.08.3-1.el8.aarch64.rpmp ktuberling-debuginfo-21.08.3-1.el8.aarch64.rpmb ktuberling-21.08.3-1.el8.ppc64le.rpmq ktuberling-debugsource-21.08.3-1.el8.ppc64le.rpmp ktuberling-debuginfo-21.08.3-1.el8.ppc64le.rpmb ktuberling-21.08.3-1.el8.s390x.rpmq ktuberling-debugsource-21.08.3-1.el8.s390x.rpmp ktuberling-debuginfo-21.08.3-1.el8.s390x.rpmb ktuberling-21.08.3-1.el8.x86_64.rpmq ktuberling-debugsource-21.08.3-1.el8.x86_64.rpmp ktuberling-debuginfo-21.08.3-1.el8.x86_64.rpm@ kturtle-21.08.3-1.el8.src.rpm@ kturtle-21.08.3-1.el8.aarch64.rpmc kturtle-debugsource-21.08.3-1.el8.aarch64.rpmb kturtle-debuginfo-21.08.3-1.el8.aarch64.rpm@ kturtle-21.08.3-1.el8.ppc64le.rpmc kturtle-debugsource-21.08.3-1.el8.ppc64le.rpmb kturtle-debuginfo-21.08.3-1.el8.ppc64le.rpm@ kturtle-21.08.3-1.el8.s390x.rpmc kturtle-debugsource-21.08.3-1.el8.s390x.rpmb kturtle-debuginfo-21.08.3-1.el8.s390x.rpm@ kturtle-21.08.3-1.el8.x86_64.rpmc kturtle-debugsource-21.08.3-1.el8.x86_64.rpmb kturtle-debuginfo-21.08.3-1.el8.x86_64.rpmc kubrick-21.08.3-1.el8.src.rpmc kubrick-21.08.3-1.el8.aarch64.rpms kubrick-debugsource-21.08.3-1.el8.aarch64.rpmr kubrick-debuginfo-21.08.3-1.el8.aarch64.rpmc kubrick-21.08.3-1.el8.ppc64le.rpms kubrick-debugsource-21.08.3-1.el8.ppc64le.rpmr kubrick-debuginfo-21.08.3-1.el8.ppc64le.rpmc kubrick-21.08.3-1.el8.s390x.rpms kubrick-debugsource-21.08.3-1.el8.s390x.rpmr kubrick-debuginfo-21.08.3-1.el8.s390x.rpmc kubrick-21.08.3-1.el8.x86_64.rpms kubrick-debugsource-21.08.3-1.el8.x86_64.rpmr kubrick-debuginfo-21.08.3-1.el8.x86_64.rpmdkuserfeedback-1.0.0-8.el8.src.rpmdkuserfeedback-1.0.0-8.el8.aarch64.rpmxkuserfeedback-devel-1.0.0-8.el8.aarch64.rpmtkuserfeedback-console-1.0.0-8.el8.aarch64.rpmwkuserfeedback-debugsource-1.0.0-8.el8.aarch64.rpmvkuserfeedback-debuginfo-1.0.0-8.el8.aarch64.rpmukuserfeedback-console-debuginfo-1.0.0-8.el8.aarch64.rpmdkuserfeedback-1.0.0-8.el8.ppc64le.rpmxkuserfeedback-devel-1.0.0-8.el8.ppc64le.rpmtkuserfeedback-console-1.0.0-8.el8.ppc64le.rpmwkuserfeedback-debugsource-1.0.0-8.el8.ppc64le.rpmvkuserfeedback-debuginfo-1.0.0-8.el8.ppc64le.rpmukuserfeedback-console-debuginfo-1.0.0-8.el8.ppc64le.rpmdkuserfeedback-1.0.0-8.el8.s390x.rpmxkuserfeedback-devel-1.0.0-8.el8.s390x.rpmtkuserfeedback-console-1.0.0-8.el8.s390x.rpmwkuserfeedback-debugsource-1.0.0-8.el8.s390x.rpmvkuserfeedback-debuginfo-1.0.0-8.el8.s390x.rpmukuserfeedback-console-debuginfo-1.0.0-8.el8.s390x.rpmdkuserfeedback-1.0.0-8.el8.x86_64.rpmxkuserfeedback-devel-1.0.0-8.el8.x86_64.rpmtkuserfeedback-console-1.0.0-8.el8.x86_64.rpmwkuserfeedback-debugsource-1.0.0-8.el8.x86_64.rpmvkuserfeedback-debuginfo-1.0.0-8.el8.x86_64.rpmukuserfeedback-console-debuginfo-1.0.0-8.el8.x86_64.rpmA kwalletmanager5-21.08.3-1.el8.src.rpmA kwalletmanager5-21.08.3-1.el8.aarch64.rpmg kwalletmanager5-debugsource-21.08.3-1.el8.aarch64.rpmf kwalletmanager5-debuginfo-21.08.3-1.el8.aarch64.rpmA kwalletmanager5-21.08.3-1.el8.ppc64le.rpmg kwalletmanager5-debugsource-21.08.3-1.el8.ppc64le.rpmf kwalletmanager5-debuginfo-21.08.3-1.el8.ppc64le.rpmA kwalletmanager5-21.08.3-1.el8.s390x.rpmg kwalletmanager5-debugsource-21.08.3-1.el8.s390x.rpmf kwalletmanager5-debuginfo-21.08.3-1.el8.s390x.rpmA kwalletmanager5-21.08.3-1.el8.x86_64.rpmg kwalletmanager5-debugsource-21.08.3-1.el8.x86_64.rpmf kwalletmanager5-debuginfo-21.08.3-1.el8.x86_64.rpmTkwayland-integration-5.23.3-1.el8.src.rpmTkwayland-integration-5.23.3-1.el8.aarch64.rpm<kwayland-integration-debugsource-5.23.3-1.el8.aarch64.rpm;kwayland-integration-debuginfo-5.23.3-1.el8.aarch64.rpmTkwayland-integration-5.23.3-1.el8.ppc64le.rpm<kwayland-integration-debugsource-5.23.3-1.el8.ppc64le.rpm;kwayland-integration-debuginfo-5.23.3-1.el8.ppc64le.rpmTkwayland-integration-5.23.3-1.el8.s390x.rpm<kwayland-integration-debugsource-5.23.3-1.el8.s390x.rpm;kwayland-integration-debuginfo-5.23.3-1.el8.s390x.rpmTkwayland-integration-5.23.3-1.el8.x86_64.rpm<kwayland-integration-debugsource-5.23.3-1.el8.x86_64.rpm;kwayland-integration-debuginfo-5.23.3-1.el8.x86_64.rpmBkwayland-server-5.23.3-1.el8.src.rpmBkwayland-server-5.23.3-1.el8.aarch64.rpmjkwayland-server-devel-5.23.3-1.el8.aarch64.rpmikwayland-server-debugsource-5.23.3-1.el8.aarch64.rpmhkwayland-server-debuginfo-5.23.3-1.el8.aarch64.rpmBkwayland-server-5.23.3-1.el8.ppc64le.rpmjkwayland-server-devel-5.23.3-1.el8.ppc64le.rpmikwayland-server-debugsource-5.23.3-1.el8.ppc64le.rpmhkwayland-server-debuginfo-5.23.3-1.el8.ppc64le.rpmBkwayland-server-5.23.3-1.el8.s390x.rpmjkwayland-server-devel-5.23.3-1.el8.s390x.rpmikwayland-server-debugsource-5.23.3-1.el8.s390x.rpmhkwayland-server-debuginfo-5.23.3-1.el8.s390x.rpmBkwayland-server-5.23.3-1.el8.x86_64.rpmjkwayland-server-devel-5.23.3-1.el8.x86_64.rpmikwayland-server-debugsource-5.23.3-1.el8.x86_64.rpmhkwayland-server-debuginfo-5.23.3-1.el8.x86_64.rpmCukwebkitpart-1.4.0-0.10.20190110.el8.src.rpmCukwebkitpart-1.4.0-0.10.20190110.el8.aarch64.rpmlukwebkitpart-debugsource-1.4.0-0.10.20190110.el8.aarch64.rpmkukwebkitpart-debuginfo-1.4.0-0.10.20190110.el8.aarch64.rpmCukwebkitpart-1.4.0-0.10.20190110.el8.ppc64le.rpmlukwebkitpart-debugsource-1.4.0-0.10.20190110.el8.ppc64le.rpmkukwebkitpart-debuginfo-1.4.0-0.10.20190110.el8.ppc64le.rpmCukwebkitpart-1.4.0-0.10.20190110.el8.s390x.rpmlukwebkitpart-debugsource-1.4.0-0.10.20190110.el8.s390x.rpmkukwebkitpart-debuginfo-1.4.0-0.10.20190110.el8.s390x.rpmCukwebkitpart-1.4.0-0.10.20190110.el8.x86_64.rpmlukwebkitpart-debugsource-1.4.0-0.10.20190110.el8.x86_64.rpmkukwebkitpart-debuginfo-1.4.0-0.10.20190110.el8.x86_64.rpmUkwin-5.23.3-1.el8.src.rpmUkwin-5.23.3-1.el8.aarch64.rpmDkwin-wayland-5.23.3-1.el8.aarch64.rpmmkwin-x11-5.23.3-1.el8.aarch64.rpm=kwin-common-5.23.3-1.el8.aarch64.rpmBkwin-libs-5.23.3-1.el8.aarch64.rpmAkwin-devel-5.23.3-1.el8.aarch64.rpmkwin-doc-5.23.3-1.el8.noarch.rpm@kwin-debugsource-5.23.3-1.el8.aarch64.rpm?kwin-debuginfo-5.23.3-1.el8.aarch64.rpmEkwin-wayland-debuginfo-5.23.3-1.el8.aarch64.rpmnkwin-x11-debuginfo-5.23.3-1.el8.aarch64.rpm>kwin-common-debuginfo-5.23.3-1.el8.aarch64.rpmCkwin-libs-debuginfo-5.23.3-1.el8.aarch64.rpmUkwin-5.23.3-1.el8.ppc64le.rpmDkwin-wayland-5.23.3-1.el8.ppc64le.rpmmkwin-x11-5.23.3-1.el8.ppc64le.rpm=kwin-common-5.23.3-1.el8.ppc64le.rpmBkwin-libs-5.23.3-1.el8.ppc64le.rpmAkwin-devel-5.23.3-1.el8.ppc64le.rpm@kwin-debugsource-5.23.3-1.el8.ppc64le.rpm?kwin-debuginfo-5.23.3-1.el8.ppc64le.rpmEkwin-wayland-debuginfo-5.23.3-1.el8.ppc64le.rpmnkwin-x11-debuginfo-5.23.3-1.el8.ppc64le.rpm>kwin-common-debuginfo-5.23.3-1.el8.ppc64le.rpmCkwin-libs-debuginfo-5.23.3-1.el8.ppc64le.rpmUkwin-5.23.3-1.el8.s390x.rpmDkwin-wayland-5.23.3-1.el8.s390x.rpmmkwin-x11-5.23.3-1.el8.s390x.rpm=kwin-common-5.23.3-1.el8.s390x.rpmBkwin-libs-5.23.3-1.el8.s390x.rpmAkwin-devel-5.23.3-1.el8.s390x.rpm@kwin-debugsource-5.23.3-1.el8.s390x.rpm?kwin-debuginfo-5.23.3-1.el8.s390x.rpmEkwin-wayland-debuginfo-5.23.3-1.el8.s390x.rpmnkwin-x11-debuginfo-5.23.3-1.el8.s390x.rpm>kwin-common-debuginfo-5.23.3-1.el8.s390x.rpmCkwin-libs-debuginfo-5.23.3-1.el8.s390x.rpmUkwin-5.23.3-1.el8.x86_64.rpmDkwin-wayland-5.23.3-1.el8.x86_64.rpmmkwin-x11-5.23.3-1.el8.x86_64.rpm=kwin-common-5.23.3-1.el8.x86_64.rpmBkwin-libs-5.23.3-1.el8.x86_64.rpmAkwin-devel-5.23.3-1.el8.x86_64.rpm@kwin-debugsource-5.23.3-1.el8.x86_64.rpm?kwin-debuginfo-5.23.3-1.el8.x86_64.rpmEkwin-wayland-debuginfo-5.23.3-1.el8.x86_64.rpmnkwin-x11-debuginfo-5.23.3-1.el8.x86_64.rpm>kwin-common-debuginfo-5.23.3-1.el8.x86_64.rpmCkwin-libs-debuginfo-5.23.3-1.el8.x86_64.rpmD kwordquiz-21.08.3-1.el8.src.rpmD kwordquiz-21.08.3-1.el8.aarch64.rpmp kwordquiz-debugsource-21.08.3-1.el8.aarch64.rpmo kwordquiz-debuginfo-21.08.3-1.el8.aarch64.rpmD kwordquiz-21.08.3-1.el8.ppc64le.rpmp kwordquiz-debugsource-21.08.3-1.el8.ppc64le.rpmo kwordquiz-debuginfo-21.08.3-1.el8.ppc64le.rpmD kwordquiz-21.08.3-1.el8.s390x.rpmp kwordquiz-debugsource-21.08.3-1.el8.s390x.rpmo kwordquiz-debuginfo-21.08.3-1.el8.s390x.rpmD kwordquiz-21.08.3-1.el8.x86_64.rpmp kwordquiz-debugsource-21.08.3-1.el8.x86_64.rpmo kwordquiz-debuginfo-21.08.3-1.el8.x86_64.rpmVkwrited-5.23.3-1.el8.s390x.rpmVkwrited-5.23.3-1.el8.src.rpmVkwrited-5.23.3-1.el8.aarch64.rpmGkwrited-debugsource-5.23.3-1.el8.aarch64.rpmFkwrited-debuginfo-5.23.3-1.el8.aarch64.rpmVkwrited-5.23.3-1.el8.ppc64le.rpmGkwrited-debugsource-5.23.3-1.el8.ppc64le.rpmFkwrited-debuginfo-5.23.3-1.el8.ppc64le.rpmGkwrited-debugsource-5.23.3-1.el8.s390x.rpmFkwrited-debuginfo-5.23.3-1.el8.s390x.rpmVkwrited-5.23.3-1.el8.x86_64.rpmGkwrited-debugsource-5.23.3-1.el8.x86_64.rpmFkwrited-debuginfo-5.23.3-1.el8.x86_64.rpmElayer-shell-qt-5.23.3-1.el8.src.rpmElayer-shell-qt-5.23.3-1.el8.aarch64.rpmslayer-shell-qt-devel-5.23.3-1.el8.aarch64.rpmrlayer-shell-qt-debugsource-5.23.3-1.el8.aarch64.rpmqlayer-shell-qt-debuginfo-5.23.3-1.el8.aarch64.rpmElayer-shell-qt-5.23.3-1.el8.ppc64le.rpmslayer-shell-qt-devel-5.23.3-1.el8.ppc64le.rpmrlayer-shell-qt-debugsource-5.23.3-1.el8.ppc64le.rpmqlayer-shell-qt-debuginfo-5.23.3-1.el8.ppc64le.rpmElayer-shell-qt-5.23.3-1.el8.s390x.rpmslayer-shell-qt-devel-5.23.3-1.el8.s390x.rpmrlayer-shell-qt-debugsource-5.23.3-1.el8.s390x.rpmqlayer-shell-qt-debuginfo-5.23.3-1.el8.s390x.rpmElayer-shell-qt-5.23.3-1.el8.x86_64.rpmslayer-shell-qt-devel-5.23.3-1.el8.x86_64.rpmrlayer-shell-qt-debugsource-5.23.3-1.el8.x86_64.rpmqlayer-shell-qt-debuginfo-5.23.3-1.el8.x86_64.rpmBDlibaccounts-qt-1.16-4.el8.src.rpmuDlibaccounts-qt5-1.16-4.el8.aarch64.rpmwDlibaccounts-qt5-devel-1.16-4.el8.aarch64.rpm Dlibaccounts-qt-doc-1.16-4.el8.noarch.rpmtDlibaccounts-qt-debugsource-1.16-4.el8.aarch64.rpmvDlibaccounts-qt5-debuginfo-1.16-4.el8.aarch64.rpmuDlibaccounts-qt5-1.16-4.el8.ppc64le.rpmwDlibaccounts-qt5-devel-1.16-4.el8.ppc64le.rpmtDlibaccounts-qt-debugsource-1.16-4.el8.ppc64le.rpmvDlibaccounts-qt5-debuginfo-1.16-4.el8.ppc64le.rpmuDlibaccounts-qt5-1.16-4.el8.s390x.rpmwDlibaccounts-qt5-devel-1.16-4.el8.s390x.rpmtDlibaccounts-qt-debugsource-1.16-4.el8.s390x.rpmvDlibaccounts-qt5-debuginfo-1.16-4.el8.s390x.rpmuDlibaccounts-qt5-1.16-4.el8.x86_64.rpmwDlibaccounts-qt5-devel-1.16-4.el8.x86_64.rpmtDlibaccounts-qt-debugsource-1.16-4.el8.x86_64.rpmvDlibaccounts-qt5-debuginfo-1.16-4.el8.x86_64.rpmF libkdegames-21.08.3-1.el8.src.rpmF libkdegames-21.08.3-1.el8.aarch64.rpmz libkdegames-devel-21.08.3-1.el8.aarch64.rpmy libkdegames-debugsource-21.08.3-1.el8.aarch64.rpmx libkdegames-debuginfo-21.08.3-1.el8.aarch64.rpmF libkdegames-21.08.3-1.el8.ppc64le.rpmz libkdegames-devel-21.08.3-1.el8.ppc64le.rpmy libkdegames-debugsource-21.08.3-1.el8.ppc64le.rpmx libkdegames-debuginfo-21.08.3-1.el8.ppc64le.rpmF libkdegames-21.08.3-1.el8.s390x.rpmz libkdegames-devel-21.08.3-1.el8.s390x.rpmy libkdegames-debugsource-21.08.3-1.el8.s390x.rpmx libkdegames-debuginfo-21.08.3-1.el8.s390x.rpmF libkdegames-21.08.3-1.el8.x86_64.rpmz libkdegames-devel-21.08.3-1.el8.x86_64.rpmy libkdegames-debugsource-21.08.3-1.el8.x86_64.rpmx libkdegames-debuginfo-21.08.3-1.el8.x86_64.rpmG libkeduvocdocument-21.08.3-1.el8.src.rpmG libkeduvocdocument-21.08.3-1.el8.aarch64.rpm} libkeduvocdocument-devel-21.08.3-1.el8.aarch64.rpm| libkeduvocdocument-debugsource-21.08.3-1.el8.aarch64.rpm{ libkeduvocdocument-debuginfo-21.08.3-1.el8.aarch64.rpmG libkeduvocdocument-21.08.3-1.el8.ppc64le.rpm} libkeduvocdocument-devel-21.08.3-1.el8.ppc64le.rpm| libkeduvocdocument-debugsource-21.08.3-1.el8.ppc64le.rpm{ libkeduvocdocument-debuginfo-21.08.3-1.el8.ppc64le.rpmG libkeduvocdocument-21.08.3-1.el8.s390x.rpm} libkeduvocdocument-devel-21.08.3-1.el8.s390x.rpm| libkeduvocdocument-debugsource-21.08.3-1.el8.s390x.rpm{ libkeduvocdocument-debuginfo-21.08.3-1.el8.s390x.rpmG libkeduvocdocument-21.08.3-1.el8.x86_64.rpm} libkeduvocdocument-devel-21.08.3-1.el8.x86_64.rpm| libkeduvocdocument-debugsource-21.08.3-1.el8.x86_64.rpm{ libkeduvocdocument-debuginfo-21.08.3-1.el8.x86_64.rpm libkgapi-21.08.3-1.el8.src.rpm libkgapi-21.08.3-1.el8.aarch64.rpm3 libkgapi-devel-21.08.3-1.el8.aarch64.rpm2 libkgapi-debugsource-21.08.3-1.el8.aarch64.rpm1 libkgapi-debuginfo-21.08.3-1.el8.aarch64.rpm libkgapi-21.08.3-1.el8.ppc64le.rpm3 libkgapi-devel-21.08.3-1.el8.ppc64le.rpm2 libkgapi-debugsource-21.08.3-1.el8.ppc64le.rpm1 libkgapi-debuginfo-21.08.3-1.el8.ppc64le.rpm libkgapi-21.08.3-1.el8.x86_64.rpm3 libkgapi-devel-21.08.3-1.el8.x86_64.rpm2 libkgapi-debugsource-21.08.3-1.el8.x86_64.rpm1 libkgapi-debuginfo-21.08.3-1.el8.x86_64.rpmH libkmahjongg-21.08.3-1.el8.src.rpmH libkmahjongg-21.08.3-1.el8.aarch64.rpm libkmahjongg-devel-21.08.3-1.el8.aarch64.rpm libkmahjongg-data-21.08.3-1.el8.noarch.rpm libkmahjongg-debugsource-21.08.3-1.el8.aarch64.rpm~ libkmahjongg-debuginfo-21.08.3-1.el8.aarch64.rpmH libkmahjongg-21.08.3-1.el8.ppc64le.rpm libkmahjongg-devel-21.08.3-1.el8.ppc64le.rpm libkmahjongg-debugsource-21.08.3-1.el8.ppc64le.rpm~ libkmahjongg-debuginfo-21.08.3-1.el8.ppc64le.rpmH libkmahjongg-21.08.3-1.el8.s390x.rpm libkmahjongg-devel-21.08.3-1.el8.s390x.rpm libkmahjongg-debugsource-21.08.3-1.el8.s390x.rpm~ libkmahjongg-debuginfo-21.08.3-1.el8.s390x.rpmH libkmahjongg-21.08.3-1.el8.x86_64.rpm libkmahjongg-devel-21.08.3-1.el8.x86_64.rpm libkmahjongg-debugsource-21.08.3-1.el8.x86_64.rpm~ libkmahjongg-debuginfo-21.08.3-1.el8.x86_64.rpmeglibkolabxml-1.2.0-8.el8.src.rpmeglibkolabxml-1.2.0-8.el8.aarch64.rpmglibkolabxml-devel-1.2.0-8.el8.aarch64.rpmfgjava-kolabformat-1.2.0-8.el8.aarch64.rpm gphp-kolabformat-1.2.0-8.el8.aarch64.rpmgpython3-kolabformat-1.2.0-8.el8.aarch64.rpmglibkolabxml-debugsource-1.2.0-8.el8.aarch64.rpmglibkolabxml-debuginfo-1.2.0-8.el8.aarch64.rpmgphp-kolabformat-debuginfo-1.2.0-8.el8.aarch64.rpmgpython3-kolabformat-debuginfo-1.2.0-8.el8.aarch64.rpmeglibkolabxml-1.2.0-8.el8.ppc64le.rpmglibkolabxml-devel-1.2.0-8.el8.ppc64le.rpmfgjava-kolabformat-1.2.0-8.el8.ppc64le.rpm gphp-kolabformat-1.2.0-8.el8.ppc64le.rpmgpython3-kolabformat-1.2.0-8.el8.ppc64le.rpmglibkolabxml-debugsource-1.2.0-8.el8.ppc64le.rpmglibkolabxml-debuginfo-1.2.0-8.el8.ppc64le.rpmgphp-kolabformat-debuginfo-1.2.0-8.el8.ppc64le.rpmgpython3-kolabformat-debuginfo-1.2.0-8.el8.ppc64le.rpmeglibkolabxml-1.2.0-8.el8.s390x.rpmglibkolabxml-devel-1.2.0-8.el8.s390x.rpmfgjava-kolabformat-1.2.0-8.el8.s390x.rpm gphp-kolabformat-1.2.0-8.el8.s390x.rpmgpython3-kolabformat-1.2.0-8.el8.s390x.rpmglibkolabxml-debugsource-1.2.0-8.el8.s390x.rpmglibkolabxml-debuginfo-1.2.0-8.el8.s390x.rpmgphp-kolabformat-debuginfo-1.2.0-8.el8.s390x.rpmgpython3-kolabformat-debuginfo-1.2.0-8.el8.s390x.rpmeglibkolabxml-1.2.0-8.el8.x86_64.rpmglibkolabxml-devel-1.2.0-8.el8.x86_64.rpmfgjava-kolabformat-1.2.0-8.el8.x86_64.rpm gphp-kolabformat-1.2.0-8.el8.x86_64.rpmgpython3-kolabformat-1.2.0-8.el8.x86_64.rpmglibkolabxml-debugsource-1.2.0-8.el8.x86_64.rpmglibkolabxml-debuginfo-1.2.0-8.el8.x86_64.rpmgphp-kolabformat-debuginfo-1.2.0-8.el8.x86_64.rpmgpython3-kolabformat-debuginfo-1.2.0-8.el8.x86_64.rpmI libkomparediff2-21.08.3-1.el8.src.rpmI libkomparediff2-21.08.3-1.el8.aarch64.rpm libkomparediff2-devel-21.08.3-1.el8.aarch64.rpm libkomparediff2-debugsource-21.08.3-1.el8.aarch64.rpm libkomparediff2-debuginfo-21.08.3-1.el8.aarch64.rpmI libkomparediff2-21.08.3-1.el8.ppc64le.rpm libkomparediff2-devel-21.08.3-1.el8.ppc64le.rpm libkomparediff2-debugsource-21.08.3-1.el8.ppc64le.rpm libkomparediff2-debuginfo-21.08.3-1.el8.ppc64le.rpmI libkomparediff2-21.08.3-1.el8.s390x.rpm libkomparediff2-devel-21.08.3-1.el8.s390x.rpm libkomparediff2-debugsource-21.08.3-1.el8.s390x.rpm libkomparediff2-debuginfo-21.08.3-1.el8.s390x.rpmI libkomparediff2-21.08.3-1.el8.x86_64.rpm libkomparediff2-devel-21.08.3-1.el8.x86_64.rpm libkomparediff2-debugsource-21.08.3-1.el8.x86_64.rpm libkomparediff2-debuginfo-21.08.3-1.el8.x86_64.rpmWlibkscreen-qt5-5.23.3-1.el8.src.rpmWlibkscreen-qt5-5.23.3-1.el8.aarch64.rpmJlibkscreen-qt5-devel-5.23.3-1.el8.aarch64.rpmIlibkscreen-qt5-debugsource-5.23.3-1.el8.aarch64.rpmHlibkscreen-qt5-debuginfo-5.23.3-1.el8.aarch64.rpmWlibkscreen-qt5-5.23.3-1.el8.ppc64le.rpmJlibkscreen-qt5-devel-5.23.3-1.el8.ppc64le.rpmIlibkscreen-qt5-debugsource-5.23.3-1.el8.ppc64le.rpmHlibkscreen-qt5-debuginfo-5.23.3-1.el8.ppc64le.rpmWlibkscreen-qt5-5.23.3-1.el8.s390x.rpmJlibkscreen-qt5-devel-5.23.3-1.el8.s390x.rpmIlibkscreen-qt5-debugsource-5.23.3-1.el8.s390x.rpmHlibkscreen-qt5-debuginfo-5.23.3-1.el8.s390x.rpmWlibkscreen-qt5-5.23.3-1.el8.x86_64.rpmJlibkscreen-qt5-devel-5.23.3-1.el8.x86_64.rpmIlibkscreen-qt5-debugsource-5.23.3-1.el8.x86_64.rpmHlibkscreen-qt5-debuginfo-5.23.3-1.el8.x86_64.rpmXlibksysguard-5.23.3-1.el8.src.rpmXlibksysguard-5.23.3-1.el8.aarch64.rpmOlibksysguard-devel-5.23.3-1.el8.aarch64.rpmKlibksysguard-common-5.23.3-1.el8.aarch64.rpmNlibksysguard-debugsource-5.23.3-1.el8.aarch64.rpmMlibksysguard-debuginfo-5.23.3-1.el8.aarch64.rpmLlibksysguard-common-debuginfo-5.23.3-1.el8.aarch64.rpmXlibksysguard-5.23.3-1.el8.ppc64le.rpmOlibksysguard-devel-5.23.3-1.el8.ppc64le.rpmKlibksysguard-common-5.23.3-1.el8.ppc64le.rpmNlibksysguard-debugsource-5.23.3-1.el8.ppc64le.rpmMlibksysguard-debuginfo-5.23.3-1.el8.ppc64le.rpmLlibksysguard-common-debuginfo-5.23.3-1.el8.ppc64le.rpmXlibksysguard-5.23.3-1.el8.s390x.rpmOlibksysguard-devel-5.23.3-1.el8.s390x.rpmKlibksysguard-common-5.23.3-1.el8.s390x.rpmNlibksysguard-debugsource-5.23.3-1.el8.s390x.rpmMlibksysguard-debuginfo-5.23.3-1.el8.s390x.rpmLlibksysguard-common-debuginfo-5.23.3-1.el8.s390x.rpmXlibksysguard-5.23.3-1.el8.x86_64.rpmOlibksysguard-devel-5.23.3-1.el8.x86_64.rpmKlibksysguard-common-5.23.3-1.el8.x86_64.rpmNlibksysguard-debugsource-5.23.3-1.el8.x86_64.rpmMlibksysguard-debuginfo-5.23.3-1.el8.x86_64.rpmLlibksysguard-common-debuginfo-5.23.3-1.el8.x86_64.rpmg lskat-21.08.3-1.el8.src.rpmg lskat-21.08.3-1.el8.aarch64.rpm lskat-debugsource-21.08.3-1.el8.aarch64.rpm lskat-debuginfo-21.08.3-1.el8.aarch64.rpmg lskat-21.08.3-1.el8.ppc64le.rpm lskat-debugsource-21.08.3-1.el8.ppc64le.rpm lskat-debuginfo-21.08.3-1.el8.ppc64le.rpmg lskat-21.08.3-1.el8.s390x.rpm lskat-debugsource-21.08.3-1.el8.s390x.rpm lskat-debuginfo-21.08.3-1.el8.s390x.rpmg lskat-21.08.3-1.el8.x86_64.rpm lskat-debugsource-21.08.3-1.el8.x86_64.rpm lskat-debuginfo-21.08.3-1.el8.x86_64.rpmJ marble-21.08.3-2.el8.src.rpmJ marble-21.08.3-2.el8.aarch64.rpm marble-qt-21.08.3-2.el8.aarch64.rpm marble-common-21.08.3-2.el8.noarch.rpm marble-astro-21.08.3-2.el8.aarch64.rpm marble-astro-devel-21.08.3-2.el8.aarch64.rpm marble-widget-data-21.08.3-2.el8.noarch.rpm marble-widget-qt5-21.08.3-2.el8.aarch64.rpm marble-widget-qt5-devel-21.08.3-2.el8.aarch64.rpm marble-debugsource-21.08.3-2.el8.aarch64.rpm marble-debuginfo-21.08.3-2.el8.aarch64.rpm marble-qt-debuginfo-21.08.3-2.el8.aarch64.rpm marble-astro-debuginfo-21.08.3-2.el8.aarch64.rpm marble-widget-qt5-debuginfo-21.08.3-2.el8.aarch64.rpmJ marble-21.08.3-2.el8.ppc64le.rpm marble-qt-21.08.3-2.el8.ppc64le.rpm marble-astro-21.08.3-2.el8.ppc64le.rpm marble-astro-devel-21.08.3-2.el8.ppc64le.rpm marble-widget-qt5-21.08.3-2.el8.ppc64le.rpm marble-widget-qt5-devel-21.08.3-2.el8.ppc64le.rpm marble-debugsource-21.08.3-2.el8.ppc64le.rpm marble-debuginfo-21.08.3-2.el8.ppc64le.rpm marble-qt-debuginfo-21.08.3-2.el8.ppc64le.rpm marble-astro-debuginfo-21.08.3-2.el8.ppc64le.rpm marble-widget-qt5-debuginfo-21.08.3-2.el8.ppc64le.rpm marble-qt-debuginfo-21.08.3-2.el8.s390x.rpm marble-qt-21.08.3-2.el8.s390x.rpm marble-widget-qt5-21.08.3-2.el8.s390x.rpm marble-astro-devel-21.08.3-2.el8.s390x.rpm marble-debuginfo-21.08.3-2.el8.s390x.rpm marble-widget-qt5-debuginfo-21.08.3-2.el8.s390x.rpm marble-widget-qt5-devel-21.08.3-2.el8.s390x.rpmJ marble-21.08.3-2.el8.s390x.rpm marble-debugsource-21.08.3-2.el8.s390x.rpm marble-astro-21.08.3-2.el8.s390x.rpm marble-astro-debuginfo-21.08.3-2.el8.s390x.rpmJ marble-21.08.3-2.el8.x86_64.rpm marble-qt-21.08.3-2.el8.x86_64.rpm marble-astro-21.08.3-2.el8.x86_64.rpm marble-astro-devel-21.08.3-2.el8.x86_64.rpm marble-widget-qt5-21.08.3-2.el8.x86_64.rpm marble-widget-qt5-devel-21.08.3-2.el8.x86_64.rpm marble-debugsource-21.08.3-2.el8.x86_64.rpm marble-debuginfo-21.08.3-2.el8.x86_64.rpm marble-qt-debuginfo-21.08.3-2.el8.x86_64.rpm marble-astro-debuginfo-21.08.3-2.el8.x86_64.rpm marble-widget-qt5-debuginfo-21.08.3-2.el8.x86_64.rpmn mbox-importer-21.08.3-1.el8.src.rpmn mbox-importer-21.08.3-1.el8.aarch64.rpmA mbox-importer-debugsource-21.08.3-1.el8.aarch64.rpm@ mbox-importer-debuginfo-21.08.3-1.el8.aarch64.rpmn mbox-importer-21.08.3-1.el8.x86_64.rpmA mbox-importer-debugsource-21.08.3-1.el8.x86_64.rpm@ mbox-importer-debuginfo-21.08.3-1.el8.x86_64.rpmK0okteta-0.26.4-4.el8.src.rpmK0okteta-0.26.4-4.el8.aarch64.rpm0okteta-libs-0.26.4-4.el8.aarch64.rpm0okteta-devel-0.26.4-4.el8.aarch64.rpm0okteta-debugsource-0.26.4-4.el8.aarch64.rpm0okteta-debuginfo-0.26.4-4.el8.aarch64.rpm0okteta-libs-debuginfo-0.26.4-4.el8.aarch64.rpmK0okteta-0.26.4-4.el8.ppc64le.rpm0okteta-libs-0.26.4-4.el8.ppc64le.rpm0okteta-devel-0.26.4-4.el8.ppc64le.rpm0okteta-debugsource-0.26.4-4.el8.ppc64le.rpm0okteta-debuginfo-0.26.4-4.el8.ppc64le.rpm0okteta-libs-debuginfo-0.26.4-4.el8.ppc64le.rpmK0okteta-0.26.4-4.el8.s390x.rpm0okteta-libs-0.26.4-4.el8.s390x.rpm0okteta-devel-0.26.4-4.el8.s390x.rpm0okteta-debugsource-0.26.4-4.el8.s390x.rpm0okteta-debuginfo-0.26.4-4.el8.s390x.rpm0okteta-libs-debuginfo-0.26.4-4.el8.s390x.rpmK0okteta-0.26.4-4.el8.x86_64.rpm0okteta-libs-0.26.4-4.el8.x86_64.rpm0okteta-devel-0.26.4-4.el8.x86_64.rpm0okteta-debugsource-0.26.4-4.el8.x86_64.rpm0okteta-debuginfo-0.26.4-4.el8.x86_64.rpm0okteta-libs-debuginfo-0.26.4-4.el8.x86_64.rpmL okular-21.08.3-1.el8.src.rpmL okular-21.08.3-1.el8.aarch64.rpm okular-devel-21.08.3-1.el8.aarch64.rpm okular-libs-21.08.3-1.el8.aarch64.rpm okular-part-21.08.3-1.el8.aarch64.rpm okular-debugsource-21.08.3-1.el8.aarch64.rpm okular-debuginfo-21.08.3-1.el8.aarch64.rpm okular-libs-debuginfo-21.08.3-1.el8.aarch64.rpm okular-part-debuginfo-21.08.3-1.el8.aarch64.rpmL okular-21.08.3-1.el8.ppc64le.rpm okular-devel-21.08.3-1.el8.ppc64le.rpm okular-libs-21.08.3-1.el8.ppc64le.rpm okular-part-21.08.3-1.el8.ppc64le.rpm okular-debugsource-21.08.3-1.el8.ppc64le.rpm okular-debuginfo-21.08.3-1.el8.ppc64le.rpm okular-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm okular-part-debuginfo-21.08.3-1.el8.ppc64le.rpmL okular-21.08.3-1.el8.s390x.rpm okular-devel-21.08.3-1.el8.s390x.rpm okular-libs-21.08.3-1.el8.s390x.rpm okular-part-21.08.3-1.el8.s390x.rpm okular-debugsource-21.08.3-1.el8.s390x.rpm okular-debuginfo-21.08.3-1.el8.s390x.rpm okular-libs-debuginfo-21.08.3-1.el8.s390x.rpm okular-part-debuginfo-21.08.3-1.el8.s390x.rpmL okular-21.08.3-1.el8.x86_64.rpm okular-devel-21.08.3-1.el8.x86_64.rpm okular-libs-21.08.3-1.el8.x86_64.rpm okular-part-21.08.3-1.el8.x86_64.rpm okular-debugsource-21.08.3-1.el8.x86_64.rpm okular-debuginfo-21.08.3-1.el8.x86_64.rpm okular-libs-debuginfo-21.08.3-1.el8.x86_64.rpm okular-part-debuginfo-21.08.3-1.el8.x86_64.rpmqjoxygen-icon-theme-5.88.0-1.el8.src.rpmqjoxygen-icon-theme-5.88.0-1.el8.noarch.rpm"wPackageKit-Qt-1.0.2-3.el8.src.rpmYwPackageKit-Qt5-1.0.2-3.el8.aarch64.rpm[wPackageKit-Qt5-devel-1.0.2-3.el8.aarch64.rpmXwPackageKit-Qt-debugsource-1.0.2-3.el8.aarch64.rpmZwPackageKit-Qt5-debuginfo-1.0.2-3.el8.aarch64.rpmYwPackageKit-Qt5-1.0.2-3.el8.ppc64le.rpm[wPackageKit-Qt5-devel-1.0.2-3.el8.ppc64le.rpmXwPackageKit-Qt-debugsource-1.0.2-3.el8.ppc64le.rpmZwPackageKit-Qt5-debuginfo-1.0.2-3.el8.ppc64le.rpmYwPackageKit-Qt5-1.0.2-3.el8.s390x.rpm[wPackageKit-Qt5-devel-1.0.2-3.el8.s390x.rpmXwPackageKit-Qt-debugsource-1.0.2-3.el8.s390x.rpmZwPackageKit-Qt5-debuginfo-1.0.2-3.el8.s390x.rpmYwPackageKit-Qt5-1.0.2-3.el8.x86_64.rpm[wPackageKit-Qt5-devel-1.0.2-3.el8.x86_64.rpmXwPackageKit-Qt-debugsource-1.0.2-3.el8.x86_64.rpmZwPackageKit-Qt5-debuginfo-1.0.2-3.el8.x86_64.rpmYpam-kwallet-5.23.3-1.el8.src.rpmYpam-kwallet-5.23.3-1.el8.aarch64.rpmQpam-kwallet-debugsource-5.23.3-1.el8.aarch64.rpmPpam-kwallet-debuginfo-5.23.3-1.el8.aarch64.rpmYpam-kwallet-5.23.3-1.el8.ppc64le.rpmQpam-kwallet-debugsource-5.23.3-1.el8.ppc64le.rpmPpam-kwallet-debuginfo-5.23.3-1.el8.ppc64le.rpmYpam-kwallet-5.23.3-1.el8.s390x.rpmQpam-kwallet-debugsource-5.23.3-1.el8.s390x.rpmPpam-kwallet-debuginfo-5.23.3-1.el8.s390x.rpmYpam-kwallet-5.23.3-1.el8.x86_64.rpmQpam-kwallet-debugsource-5.23.3-1.el8.x86_64.rpmPpam-kwallet-debuginfo-5.23.3-1.el8.x86_64.rpm^ parley-21.08.3-1.el8.src.rpm^ parley-21.08.3-1.el8.aarch64.rpm* parley-debugsource-21.08.3-1.el8.aarch64.rpm) parley-debuginfo-21.08.3-1.el8.aarch64.rpm^ parley-21.08.3-1.el8.x86_64.rpm* parley-debugsource-21.08.3-1.el8.x86_64.rpm) parley-debuginfo-21.08.3-1.el8.x86_64.rpm?phonon-4.11.1-8.el8.src.rpm?phonon-qt5-4.11.1-8.el8.aarch64.rpm ?phonon-qt5-devel-4.11.1-8.el8.aarch64.rpm?phonon-debugsource-4.11.1-8.el8.aarch64.rpm?phonon-qt5-debuginfo-4.11.1-8.el8.aarch64.rpm?phonon-qt5-4.11.1-8.el8.ppc64le.rpm ?phonon-qt5-devel-4.11.1-8.el8.ppc64le.rpm?phonon-debugsource-4.11.1-8.el8.ppc64le.rpm?phonon-qt5-debuginfo-4.11.1-8.el8.ppc64le.rpm?phonon-qt5-4.11.1-8.el8.s390x.rpm ?phonon-qt5-devel-4.11.1-8.el8.s390x.rpm?phonon-debugsource-4.11.1-8.el8.s390x.rpm?phonon-qt5-debuginfo-4.11.1-8.el8.s390x.rpm?phonon-qt5-4.11.1-8.el8.x86_64.rpm ?phonon-qt5-devel-4.11.1-8.el8.x86_64.rpm?phonon-debugsource-4.11.1-8.el8.x86_64.rpm?phonon-qt5-debuginfo-4.11.1-8.el8.x86_64.rpm0phonon-backend-gstreamer-4.10.0-6.el8.src.rpm0phonon-qt5-backend-gstreamer-4.10.0-6.el8.aarch64.rpm0phonon-backend-gstreamer-debugsource-4.10.0-6.el8.aarch64.rpm0phonon-qt5-backend-gstreamer-debuginfo-4.10.0-6.el8.aarch64.rpm0phonon-qt5-backend-gstreamer-4.10.0-6.el8.ppc64le.rpm0phonon-backend-gstreamer-debugsource-4.10.0-6.el8.ppc64le.rpm0phonon-qt5-backend-gstreamer-debuginfo-4.10.0-6.el8.ppc64le.rpm0phonon-qt5-backend-gstreamer-4.10.0-6.el8.s390x.rpm0phonon-backend-gstreamer-debugsource-4.10.0-6.el8.s390x.rpm0phonon-qt5-backend-gstreamer-debuginfo-4.10.0-6.el8.s390x.rpm0phonon-qt5-backend-gstreamer-4.10.0-6.el8.x86_64.rpm0phonon-backend-gstreamer-debugsource-4.10.0-6.el8.x86_64.rpm0phonon-qt5-backend-gstreamer-debuginfo-4.10.0-6.el8.x86_64.rpmi picmi-21.08.3-1.el8.src.rpmi picmi-21.08.3-1.el8.aarch64.rpm picmi-debugsource-21.08.3-1.el8.aarch64.rpm picmi-debuginfo-21.08.3-1.el8.aarch64.rpmi picmi-21.08.3-1.el8.ppc64le.rpm picmi-debugsource-21.08.3-1.el8.ppc64le.rpm picmi-debuginfo-21.08.3-1.el8.ppc64le.rpmi picmi-21.08.3-1.el8.s390x.rpm picmi-debugsource-21.08.3-1.el8.s390x.rpm picmi-debuginfo-21.08.3-1.el8.s390x.rpmi picmi-21.08.3-1.el8.x86_64.rpm picmi-debugsource-21.08.3-1.el8.x86_64.rpm picmi-debuginfo-21.08.3-1.el8.x86_64.rpmq pim-data-exporter-21.08.3-1.el8.src.rpmq pim-data-exporter-21.08.3-1.el8.aarch64.rpmD pim-data-exporter-libs-21.08.3-1.el8.aarch64.rpmC pim-data-exporter-debugsource-21.08.3-1.el8.aarch64.rpmB pim-data-exporter-debuginfo-21.08.3-1.el8.aarch64.rpmE pim-data-exporter-libs-debuginfo-21.08.3-1.el8.aarch64.rpmq pim-data-exporter-21.08.3-1.el8.x86_64.rpmD pim-data-exporter-libs-21.08.3-1.el8.x86_64.rpmC pim-data-exporter-debugsource-21.08.3-1.el8.x86_64.rpmB pim-data-exporter-debuginfo-21.08.3-1.el8.x86_64.rpmE pim-data-exporter-libs-debuginfo-21.08.3-1.el8.x86_64.rpmr pim-sieve-editor-21.08.3-1.el8.src.rpmr pim-sieve-editor-21.08.3-1.el8.aarch64.rpmG pim-sieve-editor-debugsource-21.08.3-1.el8.aarch64.rpmF pim-sieve-editor-debuginfo-21.08.3-1.el8.aarch64.rpmr pim-sieve-editor-21.08.3-1.el8.x86_64.rpmG pim-sieve-editor-debugsource-21.08.3-1.el8.x86_64.rpmF pim-sieve-editor-debuginfo-21.08.3-1.el8.x86_64.rpmbpolkit-kde-5.23.3-1.el8.src.rpmbpolkit-kde-5.23.3-1.el8.aarch64.rpmgpolkit-kde-debugsource-5.23.3-1.el8.aarch64.rpmfpolkit-kde-debuginfo-5.23.3-1.el8.aarch64.rpmbpolkit-kde-5.23.3-1.el8.ppc64le.rpmgpolkit-kde-debugsource-5.23.3-1.el8.ppc64le.rpmfpolkit-kde-debuginfo-5.23.3-1.el8.ppc64le.rpmbpolkit-kde-5.23.3-1.el8.s390x.rpmgpolkit-kde-debugsource-5.23.3-1.el8.s390x.rpmfpolkit-kde-debuginfo-5.23.3-1.el8.s390x.rpmbpolkit-kde-5.23.3-1.el8.x86_64.rpmgpolkit-kde-debugsource-5.23.3-1.el8.x86_64.rpmfpolkit-kde-debuginfo-5.23.3-1.el8.x86_64.rpm!polkit-qt-1-0.114.0-2.el8.src.rpm0!polkit-qt5-1-0.114.0-2.el8.aarch64.rpm2!polkit-qt5-1-devel-0.114.0-2.el8.aarch64.rpm!polkit-qt-1-debugsource-0.114.0-2.el8.aarch64.rpm1!polkit-qt5-1-debuginfo-0.114.0-2.el8.aarch64.rpm0!polkit-qt5-1-0.114.0-2.el8.ppc64le.rpm2!polkit-qt5-1-devel-0.114.0-2.el8.ppc64le.rpm!polkit-qt-1-debugsource-0.114.0-2.el8.ppc64le.rpm1!polkit-qt5-1-debuginfo-0.114.0-2.el8.ppc64le.rpm0!polkit-qt5-1-0.114.0-2.el8.s390x.rpm2!polkit-qt5-1-devel-0.114.0-2.el8.s390x.rpm!polkit-qt-1-debugsource-0.114.0-2.el8.s390x.rpm1!polkit-qt5-1-debuginfo-0.114.0-2.el8.s390x.rpm0!polkit-qt5-1-0.114.0-2.el8.x86_64.rpm2!polkit-qt5-1-devel-0.114.0-2.el8.x86_64.rpm!polkit-qt-1-debugsource-0.114.0-2.el8.x86_64.rpm1!polkit-qt5-1-debuginfo-0.114.0-2.el8.x86_64.rpmcpowerdevil-5.23.3-1.el8.src.rpmcpowerdevil-5.23.3-1.el8.aarch64.rpmipowerdevil-debugsource-5.23.3-1.el8.aarch64.rpmhpowerdevil-debuginfo-5.23.3-1.el8.aarch64.rpmcpowerdevil-5.23.3-1.el8.ppc64le.rpmipowerdevil-debugsource-5.23.3-1.el8.ppc64le.rpmhpowerdevil-debuginfo-5.23.3-1.el8.ppc64le.rpmcpowerdevil-5.23.3-1.el8.s390x.rpmipowerdevil-debugsource-5.23.3-1.el8.s390x.rpmhpowerdevil-debuginfo-5.23.3-1.el8.s390x.rpmcpowerdevil-5.23.3-1.el8.x86_64.rpmipowerdevil-debugsource-5.23.3-1.el8.x86_64.rpmhpowerdevil-debuginfo-5.23.3-1.el8.x86_64.rpmS poxml-21.08.3-1.el8.src.rpmS poxml-21.08.3-1.el8.aarch64.rpm4 poxml-debugsource-21.08.3-1.el8.aarch64.rpm3 poxml-debuginfo-21.08.3-1.el8.aarch64.rpmS poxml-21.08.3-1.el8.ppc64le.rpm4 poxml-debugsource-21.08.3-1.el8.ppc64le.rpm3 poxml-debuginfo-21.08.3-1.el8.ppc64le.rpmS poxml-21.08.3-1.el8.s390x.rpm4 poxml-debugsource-21.08.3-1.el8.s390x.rpm3 poxml-debuginfo-21.08.3-1.el8.s390x.rpmS poxml-21.08.3-1.el8.x86_64.rpm4 poxml-debugsource-21.08.3-1.el8.x86_64.rpm3 poxml-debuginfo-21.08.3-1.el8.x86_64.rpmAqca-2.3.4-1.el8.src.rpm7Aqca-qt5-2.3.4-1.el8.aarch64.rpm=Aqca-qt5-devel-2.3.4-1.el8.aarch64.rpm8Aqca-qt5-botan-2.3.4-1.el8.aarch64.rpm:Aqca-qt5-cyrus-sasl-2.3.4-1.el8.aarch64.rpm>Aqca-qt5-gcrypt-2.3.4-1.el8.aarch64.rpm@Aqca-qt5-gnupg-2.3.4-1.el8.aarch64.rpmBAqca-qt5-logger-2.3.4-1.el8.aarch64.rpmDAqca-qt5-nss-2.3.4-1.el8.aarch64.rpmFAqca-qt5-ossl-2.3.4-1.el8.aarch64.rpmHAqca-qt5-pkcs11-2.3.4-1.el8.aarch64.rpmJAqca-qt5-softstore-2.3.4-1.el8.aarch64.rpm6Aqca-debugsource-2.3.4-1.el8.aarch64.rpm5Aqca-debuginfo-2.3.4-1.el8.aarch64.rpmAqca-qt5-gcrypt-2.3.4-1.el8.ppc64le.rpm@Aqca-qt5-gnupg-2.3.4-1.el8.ppc64le.rpmBAqca-qt5-logger-2.3.4-1.el8.ppc64le.rpmDAqca-qt5-nss-2.3.4-1.el8.ppc64le.rpmFAqca-qt5-ossl-2.3.4-1.el8.ppc64le.rpmHAqca-qt5-pkcs11-2.3.4-1.el8.ppc64le.rpmJAqca-qt5-softstore-2.3.4-1.el8.ppc64le.rpm6Aqca-debugsource-2.3.4-1.el8.ppc64le.rpm5Aqca-debuginfo-2.3.4-1.el8.ppc64le.rpmAqca-qt5-gcrypt-2.3.4-1.el8.s390x.rpm@Aqca-qt5-gnupg-2.3.4-1.el8.s390x.rpmBAqca-qt5-logger-2.3.4-1.el8.s390x.rpmDAqca-qt5-nss-2.3.4-1.el8.s390x.rpmFAqca-qt5-ossl-2.3.4-1.el8.s390x.rpmHAqca-qt5-pkcs11-2.3.4-1.el8.s390x.rpmJAqca-qt5-softstore-2.3.4-1.el8.s390x.rpm6Aqca-debugsource-2.3.4-1.el8.s390x.rpm5Aqca-debuginfo-2.3.4-1.el8.s390x.rpmAqca-qt5-gcrypt-2.3.4-1.el8.x86_64.rpm@Aqca-qt5-gnupg-2.3.4-1.el8.x86_64.rpmBAqca-qt5-logger-2.3.4-1.el8.x86_64.rpmDAqca-qt5-nss-2.3.4-1.el8.x86_64.rpmFAqca-qt5-ossl-2.3.4-1.el8.x86_64.rpmHAqca-qt5-pkcs11-2.3.4-1.el8.x86_64.rpmJAqca-qt5-softstore-2.3.4-1.el8.x86_64.rpm6Aqca-debugsource-2.3.4-1.el8.x86_64.rpm5Aqca-debuginfo-2.3.4-1.el8.x86_64.rpm breeze-icon-theme-5.88.0-1.el8.src.rpm> breeze-icon-theme-5.88.0-1.el8.noarch.rpmf breeze-icon-theme-rcc-5.88.0-1.el8.noarch.rpm" cervisia-21.08.3-1.el8.src.rpm" cervisia-21.08.3-1.el8.aarch64.rpmf cervisia-debugsource-21.08.3-1.el8.aarch64.rpme cervisia-debuginfo-21.08.3-1.el8.aarch64.rpm" cervisia-21.08.3-1.el8.ppc64le.rpmf cervisia-debugsource-21.08.3-1.el8.ppc64le.rpme cervisia-debuginfo-21.08.3-1.el8.ppc64le.rpm" cervisia-21.08.3-1.el8.s390x.rpmf cervisia-debugsource-21.08.3-1.el8.s390x.rpme cervisia-debuginfo-21.08.3-1.el8.s390x.rpm" cervisia-21.08.3-1.el8.x86_64.rpmf cervisia-debugsource-21.08.3-1.el8.x86_64.rpme cervisia-debuginfo-21.08.3-1.el8.x86_64.rpm#?colord-kde-0.5.0-15.el8.src.rpm#?colord-kde-0.5.0-15.el8.aarch64.rpmh?colord-kde-debugsource-0.5.0-15.el8.aarch64.rpmg?colord-kde-debuginfo-0.5.0-15.el8.aarch64.rpm#?colord-kde-0.5.0-15.el8.ppc64le.rpmh?colord-kde-debugsource-0.5.0-15.el8.ppc64le.rpmg?colord-kde-debuginfo-0.5.0-15.el8.ppc64le.rpm#?colord-kde-0.5.0-15.el8.s390x.rpmh?colord-kde-debugsource-0.5.0-15.el8.s390x.rpmg?colord-kde-debuginfo-0.5.0-15.el8.s390x.rpm#?colord-kde-0.5.0-15.el8.x86_64.rpmh?colord-kde-debugsource-0.5.0-15.el8.x86_64.rpmg?colord-kde-debuginfo-0.5.0-15.el8.x86_64.rpmGcopyq-5.0.0-2.el8.src.rpmGcopyq-5.0.0-2.el8.aarch64.rpm1Gcopyq-debugsource-5.0.0-2.el8.aarch64.rpm0Gcopyq-debuginfo-5.0.0-2.el8.aarch64.rpmGcopyq-5.0.0-2.el8.ppc64le.rpm1Gcopyq-debugsource-5.0.0-2.el8.ppc64le.rpm0Gcopyq-debuginfo-5.0.0-2.el8.ppc64le.rpmGcopyq-5.0.0-2.el8.s390x.rpm1Gcopyq-debugsource-5.0.0-2.el8.s390x.rpm0Gcopyq-debuginfo-5.0.0-2.el8.s390x.rpmGcopyq-5.0.0-2.el8.x86_64.rpm1Gcopyq-debugsource-5.0.0-2.el8.x86_64.rpm0Gcopyq-debuginfo-5.0.0-2.el8.x86_64.rpm$ dragon-21.08.3-1.el8.src.rpm$ dragon-21.08.3-1.el8.aarch64.rpmj dragon-debugsource-21.08.3-1.el8.aarch64.rpmi dragon-debuginfo-21.08.3-1.el8.aarch64.rpm$ dragon-21.08.3-1.el8.ppc64le.rpmj dragon-debugsource-21.08.3-1.el8.ppc64le.rpmi dragon-debuginfo-21.08.3-1.el8.ppc64le.rpm$ dragon-21.08.3-1.el8.s390x.rpmj dragon-debugsource-21.08.3-1.el8.s390x.rpmi dragon-debuginfo-21.08.3-1.el8.s390x.rpm$ dragon-21.08.3-1.el8.x86_64.rpmj dragon-debugsource-21.08.3-1.el8.x86_64.rpmi dragon-debuginfo-21.08.3-1.el8.x86_64.rpm? extra-cmake-modules-5.88.0-1.el8.src.rpm? extra-cmake-modules-5.88.0-1.el8.noarch.rpm hfilelight-21.08.3-1.el8.src.rpm hfilelight-21.08.3-1.el8.aarch64.rpm:hfilelight-debugsource-21.08.3-1.el8.aarch64.rpm9hfilelight-debuginfo-21.08.3-1.el8.aarch64.rpm hfilelight-21.08.3-1.el8.ppc64le.rpm:hfilelight-debugsource-21.08.3-1.el8.ppc64le.rpm9hfilelight-debuginfo-21.08.3-1.el8.ppc64le.rpm hfilelight-21.08.3-1.el8.s390x.rpm:hfilelight-debugsource-21.08.3-1.el8.s390x.rpm9hfilelight-debuginfo-21.08.3-1.el8.s390x.rpm hfilelight-21.08.3-1.el8.x86_64.rpm:hfilelight-debugsource-21.08.3-1.el8.x86_64.rpm9hfilelight-debuginfo-21.08.3-1.el8.x86_64.rpm.jgnugo-3.8-26.el8.src.rpm.jgnugo-3.8-26.el8.aarch64.rpmcjgnugo-debugsource-3.8-26.el8.aarch64.rpmbjgnugo-debuginfo-3.8-26.el8.aarch64.rpm.jgnugo-3.8-26.el8.ppc64le.rpmcjgnugo-debugsource-3.8-26.el8.ppc64le.rpmbjgnugo-debuginfo-3.8-26.el8.ppc64le.rpm.jgnugo-3.8-26.el8.s390x.rpmcjgnugo-debugsource-3.8-26.el8.s390x.rpmbjgnugo-debuginfo-3.8-26.el8.s390x.rpm.jgnugo-3.8-26.el8.x86_64.rpmcjgnugo-debugsource-3.8-26.el8.x86_64.rpmbjgnugo-debuginfo-3.8-26.el8.x86_64.rpm/ granatier-21.08.3-1.el8.src.rpm/ granatier-21.08.3-1.el8.aarch64.rpme granatier-debugsource-21.08.3-1.el8.aarch64.rpmd granatier-debuginfo-21.08.3-1.el8.aarch64.rpm/ granatier-21.08.3-1.el8.ppc64le.rpme granatier-debugsource-21.08.3-1.el8.ppc64le.rpmd granatier-debuginfo-21.08.3-1.el8.ppc64le.rpm/ granatier-21.08.3-1.el8.s390x.rpme granatier-debugsource-21.08.3-1.el8.s390x.rpmd granatier-debuginfo-21.08.3-1.el8.s390x.rpm/ granatier-21.08.3-1.el8.x86_64.rpme granatier-debugsource-21.08.3-1.el8.x86_64.rpmd granatier-debuginfo-21.08.3-1.el8.x86_64.rpmI grantlee-editor-21.08.3-1.el8.src.rpmI grantlee-editor-21.08.3-1.el8.aarch64.rpm grantlee-editor-libs-21.08.3-1.el8.aarch64.rpm grantlee-editor-debugsource-21.08.3-1.el8.aarch64.rpm grantlee-editor-debuginfo-21.08.3-1.el8.aarch64.rpm grantlee-editor-libs-debuginfo-21.08.3-1.el8.aarch64.rpmI grantlee-editor-21.08.3-1.el8.x86_64.rpm grantlee-editor-libs-21.08.3-1.el8.x86_64.rpm grantlee-editor-debugsource-21.08.3-1.el8.x86_64.rpm grantlee-editor-debuginfo-21.08.3-1.el8.x86_64.rpm grantlee-editor-libs-debuginfo-21.08.3-1.el8.x86_64.rpm6hgwenview-21.08.3-1.el8.src.rpm6hgwenview-21.08.3-1.el8.aarch64.rpm%hgwenview-libs-21.08.3-1.el8.aarch64.rpm$hgwenview-debugsource-21.08.3-1.el8.aarch64.rpm#hgwenview-debuginfo-21.08.3-1.el8.aarch64.rpm&hgwenview-libs-debuginfo-21.08.3-1.el8.aarch64.rpm6hgwenview-21.08.3-1.el8.ppc64le.rpm%hgwenview-libs-21.08.3-1.el8.ppc64le.rpm$hgwenview-debugsource-21.08.3-1.el8.ppc64le.rpm#hgwenview-debuginfo-21.08.3-1.el8.ppc64le.rpm&hgwenview-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm6hgwenview-21.08.3-1.el8.s390x.rpm%hgwenview-libs-21.08.3-1.el8.s390x.rpm$hgwenview-debugsource-21.08.3-1.el8.s390x.rpm#hgwenview-debuginfo-21.08.3-1.el8.s390x.rpm&hgwenview-libs-debuginfo-21.08.3-1.el8.s390x.rpm6hgwenview-21.08.3-1.el8.x86_64.rpm%hgwenview-libs-21.08.3-1.el8.x86_64.rpm$hgwenview-debugsource-21.08.3-1.el8.x86_64.rpm#hgwenview-debuginfo-21.08.3-1.el8.x86_64.rpm&hgwenview-libs-debuginfo-21.08.3-1.el8.x86_64.rpm7 juk-21.08.3-1.el8.src.rpm7 juk-21.08.3-1.el8.aarch64.rpm( juk-debugsource-21.08.3-1.el8.aarch64.rpm' juk-debuginfo-21.08.3-1.el8.aarch64.rpm7 juk-21.08.3-1.el8.ppc64le.rpm( juk-debugsource-21.08.3-1.el8.ppc64le.rpm' juk-debuginfo-21.08.3-1.el8.ppc64le.rpm7 juk-21.08.3-1.el8.s390x.rpm( juk-debugsource-21.08.3-1.el8.s390x.rpm' juk-debuginfo-21.08.3-1.el8.s390x.rpm7 juk-21.08.3-1.el8.x86_64.rpm( juk-debugsource-21.08.3-1.el8.x86_64.rpm' juk-debuginfo-21.08.3-1.el8.x86_64.rpm8hk3b-21.08.3-1.el8.src.rpm8hk3b-21.08.3-1.el8.aarch64.rpm,hk3b-libs-21.08.3-1.el8.aarch64.rpm+hk3b-devel-21.08.3-1.el8.aarch64.rpm*hk3b-debugsource-21.08.3-1.el8.aarch64.rpm)hk3b-debuginfo-21.08.3-1.el8.aarch64.rpm-hk3b-libs-debuginfo-21.08.3-1.el8.aarch64.rpm8hk3b-21.08.3-1.el8.ppc64le.rpm,hk3b-libs-21.08.3-1.el8.ppc64le.rpm+hk3b-devel-21.08.3-1.el8.ppc64le.rpm*hk3b-debugsource-21.08.3-1.el8.ppc64le.rpm)hk3b-debuginfo-21.08.3-1.el8.ppc64le.rpm-hk3b-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm8hk3b-21.08.3-1.el8.s390x.rpm,hk3b-libs-21.08.3-1.el8.s390x.rpm+hk3b-devel-21.08.3-1.el8.s390x.rpm*hk3b-debugsource-21.08.3-1.el8.s390x.rpm)hk3b-debuginfo-21.08.3-1.el8.s390x.rpm-hk3b-libs-debuginfo-21.08.3-1.el8.s390x.rpm8hk3b-21.08.3-1.el8.x86_64.rpm,hk3b-libs-21.08.3-1.el8.x86_64.rpm+hk3b-devel-21.08.3-1.el8.x86_64.rpm*hk3b-debugsource-21.08.3-1.el8.x86_64.rpm)hk3b-debuginfo-21.08.3-1.el8.x86_64.rpm-hk3b-libs-debuginfo-21.08.3-1.el8.x86_64.rpm9 kaccounts-integration-21.08.3-1.el8.src.rpm9 kaccounts-integration-21.08.3-1.el8.aarch64.rpm0 kaccounts-integration-devel-21.08.3-1.el8.aarch64.rpm/ kaccounts-integration-debugsource-21.08.3-1.el8.aarch64.rpm. kaccounts-integration-debuginfo-21.08.3-1.el8.aarch64.rpm9 kaccounts-integration-21.08.3-1.el8.ppc64le.rpm0 kaccounts-integration-devel-21.08.3-1.el8.ppc64le.rpm/ kaccounts-integration-debugsource-21.08.3-1.el8.ppc64le.rpm. kaccounts-integration-debuginfo-21.08.3-1.el8.ppc64le.rpm9 kaccounts-integration-21.08.3-1.el8.s390x.rpm0 kaccounts-integration-devel-21.08.3-1.el8.s390x.rpm/ kaccounts-integration-debugsource-21.08.3-1.el8.s390x.rpm. kaccounts-integration-debuginfo-21.08.3-1.el8.s390x.rpm9 kaccounts-integration-21.08.3-1.el8.x86_64.rpm0 kaccounts-integration-devel-21.08.3-1.el8.x86_64.rpm/ kaccounts-integration-debugsource-21.08.3-1.el8.x86_64.rpm. kaccounts-integration-debuginfo-21.08.3-1.el8.x86_64.rpmA kaccounts-providers-21.08.3-1.el8.src.rpmA kaccounts-providers-21.08.3-1.el8.aarch64.rpm kaccounts-providers-debugsource-21.08.3-1.el8.aarch64.rpm kaccounts-providers-debuginfo-21.08.3-1.el8.aarch64.rpmA kaccounts-providers-21.08.3-1.el8.x86_64.rpm kaccounts-providers-debugsource-21.08.3-1.el8.x86_64.rpm kaccounts-providers-debuginfo-21.08.3-1.el8.x86_64.rpmGkactivitymanagerd-5.23.3-1.el8.src.rpmGkactivitymanagerd-5.23.3-1.el8.aarch64.rpmkactivitymanagerd-debugsource-5.23.3-1.el8.aarch64.rpmkactivitymanagerd-debuginfo-5.23.3-1.el8.aarch64.rpmGkactivitymanagerd-5.23.3-1.el8.ppc64le.rpmkactivitymanagerd-debugsource-5.23.3-1.el8.ppc64le.rpmkactivitymanagerd-debuginfo-5.23.3-1.el8.ppc64le.rpmGkactivitymanagerd-5.23.3-1.el8.s390x.rpmkactivitymanagerd-debugsource-5.23.3-1.el8.s390x.rpmkactivitymanagerd-debuginfo-5.23.3-1.el8.s390x.rpmGkactivitymanagerd-5.23.3-1.el8.x86_64.rpmkactivitymanagerd-debugsource-5.23.3-1.el8.x86_64.rpmkactivitymanagerd-debuginfo-5.23.3-1.el8.x86_64.rpm7 kaddressbook-21.08.3-1.el8.src.rpm7 kaddressbook-21.08.3-1.el8.aarch64.rpm kaddressbook-libs-21.08.3-1.el8.aarch64.rpm kaddressbook-devel-21.08.3-1.el8.aarch64.rpm kaddressbook-debugsource-21.08.3-1.el8.aarch64.rpm kaddressbook-debuginfo-21.08.3-1.el8.aarch64.rpm kaddressbook-libs-debuginfo-21.08.3-1.el8.aarch64.rpm7 kaddressbook-21.08.3-1.el8.x86_64.rpm kaddressbook-libs-21.08.3-1.el8.x86_64.rpm kaddressbook-devel-21.08.3-1.el8.x86_64.rpm kaddressbook-debugsource-21.08.3-1.el8.x86_64.rpm kaddressbook-debuginfo-21.08.3-1.el8.x86_64.rpm kaddressbook-libs-debuginfo-21.08.3-1.el8.x86_64.rpm9 kalarm-21.08.3-1.el8.src.rpm9 kalarm-21.08.3-1.el8.aarch64.rpm kalarm-debugsource-21.08.3-1.el8.aarch64.rpm kalarm-debuginfo-21.08.3-1.el8.aarch64.rpm9 kalarm-21.08.3-1.el8.x86_64.rpm kalarm-debugsource-21.08.3-1.el8.x86_64.rpm kalarm-debuginfo-21.08.3-1.el8.x86_64.rpmC kalgebra-21.08.3-1.el8.src.rpmC kalgebra-21.08.3-1.el8.aarch64.rpm kalgebra-debugsource-21.08.3-1.el8.aarch64.rpm kalgebra-debuginfo-21.08.3-1.el8.aarch64.rpmC kalgebra-21.08.3-1.el8.x86_64.rpm kalgebra-debugsource-21.08.3-1.el8.x86_64.rpm kalgebra-debuginfo-21.08.3-1.el8.x86_64.rpm: kamera-21.08.3-1.el8.src.rpm: kamera-21.08.3-1.el8.aarch64.rpm2 kamera-debugsource-21.08.3-1.el8.aarch64.rpm1 kamera-debuginfo-21.08.3-1.el8.aarch64.rpm: kamera-21.08.3-1.el8.ppc64le.rpm2 kamera-debugsource-21.08.3-1.el8.ppc64le.rpm1 kamera-debuginfo-21.08.3-1.el8.ppc64le.rpm: kamera-21.08.3-1.el8.s390x.rpm2 kamera-debugsource-21.08.3-1.el8.s390x.rpm1 kamera-debuginfo-21.08.3-1.el8.s390x.rpm: kamera-21.08.3-1.el8.x86_64.rpm2 kamera-debugsource-21.08.3-1.el8.x86_64.rpm1 kamera-debuginfo-21.08.3-1.el8.x86_64.rpm; kamoso-21.08.3-1.el8.src.rpm; kamoso-21.08.3-1.el8.aarch64.rpm4 kamoso-debugsource-21.08.3-1.el8.aarch64.rpm3 kamoso-debuginfo-21.08.3-1.el8.aarch64.rpm; kamoso-21.08.3-1.el8.ppc64le.rpm4 kamoso-debugsource-21.08.3-1.el8.ppc64le.rpm3 kamoso-debuginfo-21.08.3-1.el8.ppc64le.rpm; kamoso-21.08.3-1.el8.s390x.rpm4 kamoso-debugsource-21.08.3-1.el8.s390x.rpm3 kamoso-debuginfo-21.08.3-1.el8.s390x.rpm; kamoso-21.08.3-1.el8.x86_64.rpm4 kamoso-debugsource-21.08.3-1.el8.x86_64.rpm3 kamoso-debuginfo-21.08.3-1.el8.x86_64.rpm< kanagram-21.08.3-1.el8.src.rpm< kanagram-21.08.3-1.el8.aarch64.rpm6 kanagram-debugsource-21.08.3-1.el8.aarch64.rpm5 kanagram-debuginfo-21.08.3-1.el8.aarch64.rpm< kanagram-21.08.3-1.el8.ppc64le.rpm6 kanagram-debugsource-21.08.3-1.el8.ppc64le.rpm5 kanagram-debuginfo-21.08.3-1.el8.ppc64le.rpm< kanagram-21.08.3-1.el8.s390x.rpm6 kanagram-debugsource-21.08.3-1.el8.s390x.rpm5 kanagram-debuginfo-21.08.3-1.el8.s390x.rpm< kanagram-21.08.3-1.el8.x86_64.rpm6 kanagram-debugsource-21.08.3-1.el8.x86_64.rpm5 kanagram-debuginfo-21.08.3-1.el8.x86_64.rpm0 kapman-21.08.3-1.el8.src.rpm0 kapman-21.08.3-1.el8.aarch64.rpmh kapman-debugsource-21.08.3-1.el8.aarch64.rpmg kapman-debuginfo-21.08.3-1.el8.aarch64.rpm0 kapman-21.08.3-1.el8.ppc64le.rpmh kapman-debugsource-21.08.3-1.el8.ppc64le.rpmg kapman-debuginfo-21.08.3-1.el8.ppc64le.rpm0 kapman-21.08.3-1.el8.s390x.rpmh kapman-debugsource-21.08.3-1.el8.s390x.rpmg kapman-debuginfo-21.08.3-1.el8.s390x.rpm0 kapman-21.08.3-1.el8.x86_64.rpmh kapman-debugsource-21.08.3-1.el8.x86_64.rpmg kapman-debuginfo-21.08.3-1.el8.x86_64.rpm= kapptemplate-21.08.3-1.el8.src.rpm= kapptemplate-21.08.3-1.el8.aarch64.rpm8 kapptemplate-debugsource-21.08.3-1.el8.aarch64.rpm7 kapptemplate-debuginfo-21.08.3-1.el8.aarch64.rpm= kapptemplate-21.08.3-1.el8.ppc64le.rpm8 kapptemplate-debugsource-21.08.3-1.el8.ppc64le.rpm7 kapptemplate-debuginfo-21.08.3-1.el8.ppc64le.rpm= kapptemplate-21.08.3-1.el8.s390x.rpm8 kapptemplate-debugsource-21.08.3-1.el8.s390x.rpm7 kapptemplate-debuginfo-21.08.3-1.el8.s390x.rpm= kapptemplate-21.08.3-1.el8.x86_64.rpm8 kapptemplate-debugsource-21.08.3-1.el8.x86_64.rpm7 kapptemplate-debuginfo-21.08.3-1.el8.x86_64.rpm2 katomic-21.08.3-1.el8.src.rpm2 katomic-21.08.3-1.el8.aarch64.rpmn katomic-debugsource-21.08.3-1.el8.aarch64.rpmm katomic-debuginfo-21.08.3-1.el8.aarch64.rpm2 katomic-21.08.3-1.el8.ppc64le.rpmn katomic-debugsource-21.08.3-1.el8.ppc64le.rpmm katomic-debuginfo-21.08.3-1.el8.ppc64le.rpm2 katomic-21.08.3-1.el8.s390x.rpmn katomic-debugsource-21.08.3-1.el8.s390x.rpmm katomic-debuginfo-21.08.3-1.el8.s390x.rpm2 katomic-21.08.3-1.el8.x86_64.rpmn katomic-debugsource-21.08.3-1.el8.x86_64.rpmm katomic-debuginfo-21.08.3-1.el8.x86_64.rpm3 kblackbox-21.08.3-1.el8.src.rpm3 kblackbox-21.08.3-1.el8.aarch64.rpmp kblackbox-debugsource-21.08.3-1.el8.aarch64.rpmo kblackbox-debuginfo-21.08.3-1.el8.aarch64.rpm3 kblackbox-21.08.3-1.el8.ppc64le.rpmp kblackbox-debugsource-21.08.3-1.el8.ppc64le.rpmo kblackbox-debuginfo-21.08.3-1.el8.ppc64le.rpm3 kblackbox-21.08.3-1.el8.s390x.rpmp kblackbox-debugsource-21.08.3-1.el8.s390x.rpmo kblackbox-debuginfo-21.08.3-1.el8.s390x.rpm3 kblackbox-21.08.3-1.el8.x86_64.rpmp kblackbox-debugsource-21.08.3-1.el8.x86_64.rpmo kblackbox-debuginfo-21.08.3-1.el8.x86_64.rpm4 kblocks-21.08.3-1.el8.src.rpm4 kblocks-21.08.3-1.el8.aarch64.rpmr kblocks-debugsource-21.08.3-1.el8.aarch64.rpmq kblocks-debuginfo-21.08.3-1.el8.aarch64.rpm4 kblocks-21.08.3-1.el8.ppc64le.rpmr kblocks-debugsource-21.08.3-1.el8.ppc64le.rpmq kblocks-debuginfo-21.08.3-1.el8.ppc64le.rpm4 kblocks-21.08.3-1.el8.s390x.rpmr kblocks-debugsource-21.08.3-1.el8.s390x.rpmq kblocks-debuginfo-21.08.3-1.el8.s390x.rpm4 kblocks-21.08.3-1.el8.x86_64.rpmr kblocks-debugsource-21.08.3-1.el8.x86_64.rpmq kblocks-debuginfo-21.08.3-1.el8.x86_64.rpm5 kbounce-21.08.3-1.el8.src.rpm5 kbounce-21.08.3-1.el8.aarch64.rpmt kbounce-debugsource-21.08.3-1.el8.aarch64.rpms kbounce-debuginfo-21.08.3-1.el8.aarch64.rpm5 kbounce-21.08.3-1.el8.ppc64le.rpmt kbounce-debugsource-21.08.3-1.el8.ppc64le.rpms kbounce-debuginfo-21.08.3-1.el8.ppc64le.rpm5 kbounce-21.08.3-1.el8.s390x.rpmt kbounce-debugsource-21.08.3-1.el8.s390x.rpms kbounce-debuginfo-21.08.3-1.el8.s390x.rpm5 kbounce-21.08.3-1.el8.x86_64.rpmt kbounce-debugsource-21.08.3-1.el8.x86_64.rpms kbounce-debuginfo-21.08.3-1.el8.x86_64.rpm> kbruch-21.08.3-1.el8.src.rpm> kbruch-21.08.3-1.el8.aarch64.rpm: kbruch-debugsource-21.08.3-1.el8.aarch64.rpm9 kbruch-debuginfo-21.08.3-1.el8.aarch64.rpm> kbruch-21.08.3-1.el8.ppc64le.rpm: kbruch-debugsource-21.08.3-1.el8.ppc64le.rpm9 kbruch-debuginfo-21.08.3-1.el8.ppc64le.rpm> kbruch-21.08.3-1.el8.s390x.rpm: kbruch-debugsource-21.08.3-1.el8.s390x.rpm9 kbruch-debuginfo-21.08.3-1.el8.s390x.rpm> kbruch-21.08.3-1.el8.x86_64.rpm: kbruch-debugsource-21.08.3-1.el8.x86_64.rpm9 kbruch-debuginfo-21.08.3-1.el8.x86_64.rpm? kcachegrind-21.08.3-1.el8.src.rpm? kcachegrind-21.08.3-1.el8.aarch64.rpm; kcachegrind-converters-21.08.3-1.el8.aarch64.rpmL qcachegrind-21.08.3-1.el8.aarch64.rpm= kcachegrind-debugsource-21.08.3-1.el8.aarch64.rpm< kcachegrind-debuginfo-21.08.3-1.el8.aarch64.rpmM qcachegrind-debuginfo-21.08.3-1.el8.aarch64.rpm? kcachegrind-21.08.3-1.el8.ppc64le.rpm; kcachegrind-converters-21.08.3-1.el8.ppc64le.rpmL qcachegrind-21.08.3-1.el8.ppc64le.rpm= kcachegrind-debugsource-21.08.3-1.el8.ppc64le.rpm< kcachegrind-debuginfo-21.08.3-1.el8.ppc64le.rpmM qcachegrind-debuginfo-21.08.3-1.el8.ppc64le.rpm? kcachegrind-21.08.3-1.el8.s390x.rpm; kcachegrind-converters-21.08.3-1.el8.s390x.rpmL qcachegrind-21.08.3-1.el8.s390x.rpm= kcachegrind-debugsource-21.08.3-1.el8.s390x.rpm< kcachegrind-debuginfo-21.08.3-1.el8.s390x.rpmM qcachegrind-debuginfo-21.08.3-1.el8.s390x.rpm? kcachegrind-21.08.3-1.el8.x86_64.rpm; kcachegrind-converters-21.08.3-1.el8.x86_64.rpmL qcachegrind-21.08.3-1.el8.x86_64.rpm= kcachegrind-debugsource-21.08.3-1.el8.x86_64.rpm< kcachegrind-debuginfo-21.08.3-1.el8.x86_64.rpmM qcachegrind-debuginfo-21.08.3-1.el8.x86_64.rpm@ kcalc-21.08.3-1.el8.src.rpm@ kcalc-21.08.3-1.el8.aarch64.rpm? kcalc-debugsource-21.08.3-1.el8.aarch64.rpm> kcalc-debuginfo-21.08.3-1.el8.aarch64.rpm@ kcalc-21.08.3-1.el8.ppc64le.rpm? kcalc-debugsource-21.08.3-1.el8.ppc64le.rpm> kcalc-debuginfo-21.08.3-1.el8.ppc64le.rpm@ kcalc-21.08.3-1.el8.s390x.rpm? kcalc-debugsource-21.08.3-1.el8.s390x.rpm> kcalc-debuginfo-21.08.3-1.el8.s390x.rpm@ kcalc-21.08.3-1.el8.x86_64.rpm? kcalc-debugsource-21.08.3-1.el8.x86_64.rpm> kcalc-debuginfo-21.08.3-1.el8.x86_64.rpmA kcharselect-21.08.3-1.el8.src.rpmA kcharselect-21.08.3-1.el8.aarch64.rpmA kcharselect-debugsource-21.08.3-1.el8.aarch64.rpm@ kcharselect-debuginfo-21.08.3-1.el8.aarch64.rpmA kcharselect-21.08.3-1.el8.ppc64le.rpmA kcharselect-debugsource-21.08.3-1.el8.ppc64le.rpm@ kcharselect-debuginfo-21.08.3-1.el8.ppc64le.rpmA kcharselect-21.08.3-1.el8.s390x.rpmA kcharselect-debugsource-21.08.3-1.el8.s390x.rpm@ kcharselect-debuginfo-21.08.3-1.el8.s390x.rpmA kcharselect-21.08.3-1.el8.x86_64.rpmA kcharselect-debugsource-21.08.3-1.el8.x86_64.rpm@ kcharselect-debuginfo-21.08.3-1.el8.x86_64.rpmBJkcm_systemd-1.2.1-19.el8.src.rpmBJkcm_systemd-1.2.1-19.el8.aarch64.rpmCJkcm_systemd-debugsource-1.2.1-19.el8.aarch64.rpmBJkcm_systemd-debuginfo-1.2.1-19.el8.aarch64.rpmBJkcm_systemd-1.2.1-19.el8.ppc64le.rpmCJkcm_systemd-debugsource-1.2.1-19.el8.ppc64le.rpmBJkcm_systemd-debuginfo-1.2.1-19.el8.ppc64le.rpmBJkcm_systemd-1.2.1-19.el8.s390x.rpmCJkcm_systemd-debugsource-1.2.1-19.el8.s390x.rpmBJkcm_systemd-debuginfo-1.2.1-19.el8.s390x.rpmBJkcm_systemd-1.2.1-19.el8.x86_64.rpmCJkcm_systemd-debugsource-1.2.1-19.el8.x86_64.rpmBJkcm_systemd-debuginfo-1.2.1-19.el8.x86_64.rpmC kcolorchooser-21.08.3-1.el8.src.rpmC kcolorchooser-21.08.3-1.el8.aarch64.rpmE kcolorchooser-debugsource-21.08.3-1.el8.aarch64.rpmD kcolorchooser-debuginfo-21.08.3-1.el8.aarch64.rpmC kcolorchooser-21.08.3-1.el8.ppc64le.rpmE kcolorchooser-debugsource-21.08.3-1.el8.ppc64le.rpmD kcolorchooser-debuginfo-21.08.3-1.el8.ppc64le.rpmC kcolorchooser-21.08.3-1.el8.s390x.rpmE kcolorchooser-debugsource-21.08.3-1.el8.s390x.rpmD kcolorchooser-debuginfo-21.08.3-1.el8.s390x.rpmC kcolorchooser-21.08.3-1.el8.x86_64.rpmE kcolorchooser-debugsource-21.08.3-1.el8.x86_64.rpmD kcolorchooser-debuginfo-21.08.3-1.el8.x86_64.rpm6vkcolorpicker-0.1.6-2.el8.src.rpm6vkcolorpicker-0.1.6-2.el8.aarch64.rpmwvkcolorpicker-devel-0.1.6-2.el8.aarch64.rpmvvkcolorpicker-debugsource-0.1.6-2.el8.aarch64.rpmuvkcolorpicker-debuginfo-0.1.6-2.el8.aarch64.rpm6vkcolorpicker-0.1.6-2.el8.ppc64le.rpmwvkcolorpicker-devel-0.1.6-2.el8.ppc64le.rpmvvkcolorpicker-debugsource-0.1.6-2.el8.ppc64le.rpmuvkcolorpicker-debuginfo-0.1.6-2.el8.ppc64le.rpm6vkcolorpicker-0.1.6-2.el8.s390x.rpmwvkcolorpicker-devel-0.1.6-2.el8.s390x.rpmvvkcolorpicker-debugsource-0.1.6-2.el8.s390x.rpmuvkcolorpicker-debuginfo-0.1.6-2.el8.s390x.rpm6vkcolorpicker-0.1.6-2.el8.x86_64.rpmwvkcolorpicker-devel-0.1.6-2.el8.x86_64.rpmvvkcolorpicker-debugsource-0.1.6-2.el8.x86_64.rpmuvkcolorpicker-debuginfo-0.1.6-2.el8.x86_64.rpmD kcron-21.08.3-1.el8.src.rpmD kcron-21.08.3-1.el8.aarch64.rpmG kcron-debugsource-21.08.3-1.el8.aarch64.rpmF kcron-debuginfo-21.08.3-1.el8.aarch64.rpmD kcron-21.08.3-1.el8.ppc64le.rpmG kcron-debugsource-21.08.3-1.el8.ppc64le.rpmF kcron-debuginfo-21.08.3-1.el8.ppc64le.rpmD kcron-21.08.3-1.el8.s390x.rpmG kcron-debugsource-21.08.3-1.el8.s390x.rpmF kcron-debuginfo-21.08.3-1.el8.s390x.rpmD kcron-21.08.3-1.el8.x86_64.rpmG kcron-debugsource-21.08.3-1.el8.x86_64.rpmF kcron-debuginfo-21.08.3-1.el8.x86_64.rpm7qkdb-3.2.0-7.el8.src.rpm7qkdb-3.2.0-7.el8.aarch64.rpmzqkdb-devel-3.2.0-7.el8.aarch64.rpm{qkdb-driver-mysql-3.2.0-7.el8.aarch64.rpm}qkdb-driver-postgresql-3.2.0-7.el8.aarch64.rpmyqkdb-debugsource-3.2.0-7.el8.aarch64.rpmxqkdb-debuginfo-3.2.0-7.el8.aarch64.rpm|qkdb-driver-mysql-debuginfo-3.2.0-7.el8.aarch64.rpm~qkdb-driver-postgresql-debuginfo-3.2.0-7.el8.aarch64.rpm7qkdb-3.2.0-7.el8.ppc64le.rpmzqkdb-devel-3.2.0-7.el8.ppc64le.rpm{qkdb-driver-mysql-3.2.0-7.el8.ppc64le.rpm}qkdb-driver-postgresql-3.2.0-7.el8.ppc64le.rpmyqkdb-debugsource-3.2.0-7.el8.ppc64le.rpmxqkdb-debuginfo-3.2.0-7.el8.ppc64le.rpm|qkdb-driver-mysql-debuginfo-3.2.0-7.el8.ppc64le.rpm~qkdb-driver-postgresql-debuginfo-3.2.0-7.el8.ppc64le.rpm7qkdb-3.2.0-7.el8.s390x.rpmzqkdb-devel-3.2.0-7.el8.s390x.rpm{qkdb-driver-mysql-3.2.0-7.el8.s390x.rpm}qkdb-driver-postgresql-3.2.0-7.el8.s390x.rpmyqkdb-debugsource-3.2.0-7.el8.s390x.rpmxqkdb-debuginfo-3.2.0-7.el8.s390x.rpm|qkdb-driver-mysql-debuginfo-3.2.0-7.el8.s390x.rpm~qkdb-driver-postgresql-debuginfo-3.2.0-7.el8.s390x.rpm7qkdb-3.2.0-7.el8.x86_64.rpmzqkdb-devel-3.2.0-7.el8.x86_64.rpm{qkdb-driver-mysql-3.2.0-7.el8.x86_64.rpm}qkdb-driver-postgresql-3.2.0-7.el8.x86_64.rpmyqkdb-debugsource-3.2.0-7.el8.x86_64.rpmxqkdb-debuginfo-3.2.0-7.el8.x86_64.rpm|qkdb-driver-mysql-debuginfo-3.2.0-7.el8.x86_64.rpm~qkdb-driver-postgresql-debuginfo-3.2.0-7.el8.x86_64.rpm9 kdebugsettings-21.08.3-1.el8.src.rpm9 kdebugsettings-21.08.3-1.el8.aarch64.rpm kdebugsettings-debugsource-21.08.3-1.el8.aarch64.rpm kdebugsettings-debuginfo-21.08.3-1.el8.aarch64.rpm9 kdebugsettings-21.08.3-1.el8.ppc64le.rpm kdebugsettings-debugsource-21.08.3-1.el8.ppc64le.rpm kdebugsettings-debuginfo-21.08.3-1.el8.ppc64le.rpm9 kdebugsettings-21.08.3-1.el8.s390x.rpm kdebugsettings-debugsource-21.08.3-1.el8.s390x.rpm kdebugsettings-debuginfo-21.08.3-1.el8.s390x.rpm9 kdebugsettings-21.08.3-1.el8.x86_64.rpm kdebugsettings-debugsource-21.08.3-1.el8.x86_64.rpm kdebugsettings-debuginfo-21.08.3-1.el8.x86_64.rpmHkde-cli-tools-5.23.3-1.el8.src.rpmHkde-cli-tools-5.23.3-1.el8.aarch64.rpm#Rkdesu-5.23.3-1.el8.aarch64.rpmkde-cli-tools-debugsource-5.23.3-1.el8.aarch64.rpmkde-cli-tools-debuginfo-5.23.3-1.el8.aarch64.rpm$Rkdesu-debuginfo-5.23.3-1.el8.aarch64.rpmHkde-cli-tools-5.23.3-1.el8.ppc64le.rpm#Rkdesu-5.23.3-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.23.3-1.el8.ppc64le.rpmkde-cli-tools-debuginfo-5.23.3-1.el8.ppc64le.rpm$Rkdesu-debuginfo-5.23.3-1.el8.ppc64le.rpmHkde-cli-tools-5.23.3-1.el8.s390x.rpm#Rkdesu-5.23.3-1.el8.s390x.rpmkde-cli-tools-debugsource-5.23.3-1.el8.s390x.rpmkde-cli-tools-debuginfo-5.23.3-1.el8.s390x.rpm$Rkdesu-debuginfo-5.23.3-1.el8.s390x.rpmHkde-cli-tools-5.23.3-1.el8.x86_64.rpm#Rkdesu-5.23.3-1.el8.x86_64.rpmkde-cli-tools-debugsource-5.23.3-1.el8.x86_64.rpmkde-cli-tools-debuginfo-5.23.3-1.el8.x86_64.rpm$Rkdesu-debuginfo-5.23.3-1.el8.x86_64.rpm8=kde-connect-21.08.3-2.el8.src.rpm8=kde-connect-21.08.3-2.el8.aarch64.rpm=kdeconnectd-21.08.3-2.el8.aarch64.rpm=kde-connect-libs-21.08.3-2.el8.aarch64.rpm=kde-connect-nautilus-21.08.3-2.el8.aarch64.rpm=kde-connect-debugsource-21.08.3-2.el8.aarch64.rpm=kde-connect-debuginfo-21.08.3-2.el8.aarch64.rpm=kdeconnectd-debuginfo-21.08.3-2.el8.aarch64.rpm=kde-connect-libs-debuginfo-21.08.3-2.el8.aarch64.rpm8=kde-connect-21.08.3-2.el8.ppc64le.rpm=kdeconnectd-21.08.3-2.el8.ppc64le.rpm=kde-connect-libs-21.08.3-2.el8.ppc64le.rpm=kde-connect-nautilus-21.08.3-2.el8.ppc64le.rpm=kde-connect-debugsource-21.08.3-2.el8.ppc64le.rpm=kde-connect-debuginfo-21.08.3-2.el8.ppc64le.rpm=kdeconnectd-debuginfo-21.08.3-2.el8.ppc64le.rpm=kde-connect-libs-debuginfo-21.08.3-2.el8.ppc64le.rpm8=kde-connect-21.08.3-2.el8.s390x.rpm=kdeconnectd-21.08.3-2.el8.s390x.rpm=kde-connect-libs-21.08.3-2.el8.s390x.rpm=kde-connect-nautilus-21.08.3-2.el8.s390x.rpm=kde-connect-debugsource-21.08.3-2.el8.s390x.rpm=kde-connect-debuginfo-21.08.3-2.el8.s390x.rpm=kdeconnectd-debuginfo-21.08.3-2.el8.s390x.rpm=kde-connect-libs-debuginfo-21.08.3-2.el8.s390x.rpm8=kde-connect-21.08.3-2.el8.x86_64.rpm=kdeconnectd-21.08.3-2.el8.x86_64.rpm=kde-connect-libs-21.08.3-2.el8.x86_64.rpm=kde-connect-nautilus-21.08.3-2.el8.x86_64.rpm=kde-connect-debugsource-21.08.3-2.el8.x86_64.rpm=kde-connect-debuginfo-21.08.3-2.el8.x86_64.rpm=kdeconnectd-debuginfo-21.08.3-2.el8.x86_64.rpm=kde-connect-libs-debuginfo-21.08.3-2.el8.x86_64.rpmJkdecoration-5.23.3-1.el8.src.rpmJkdecoration-5.23.3-1.el8.aarch64.rpm"kdecoration-devel-5.23.3-1.el8.aarch64.rpm!kdecoration-debugsource-5.23.3-1.el8.aarch64.rpm kdecoration-debuginfo-5.23.3-1.el8.aarch64.rpmJkdecoration-5.23.3-1.el8.ppc64le.rpm"kdecoration-devel-5.23.3-1.el8.ppc64le.rpm!kdecoration-debugsource-5.23.3-1.el8.ppc64le.rpm kdecoration-debuginfo-5.23.3-1.el8.ppc64le.rpmJkdecoration-5.23.3-1.el8.s390x.rpm"kdecoration-devel-5.23.3-1.el8.s390x.rpm!kdecoration-debugsource-5.23.3-1.el8.s390x.rpm kdecoration-debuginfo-5.23.3-1.el8.s390x.rpmJkdecoration-5.23.3-1.el8.x86_64.rpm"kdecoration-devel-5.23.3-1.el8.x86_64.rpm!kdecoration-debugsource-5.23.3-1.el8.x86_64.rpm kdecoration-debuginfo-5.23.3-1.el8.x86_64.rpmv kde-dev-scripts-21.08.3-1.el8.src.rpmv kde-dev-scripts-21.08.3-1.el8.noarch.rpmE kde-dev-utils-21.08.3-1.el8.src.rpmE kde-dev-utils-21.08.3-1.el8.aarch64.rpm kde-dev-utils-common-21.08.3-1.el8.noarch.rpmQ kpartloader-21.08.3-1.el8.aarch64.rpmd kuiviewer-21.08.3-1.el8.aarch64.rpmI kde-dev-utils-debugsource-21.08.3-1.el8.aarch64.rpmH kde-dev-utils-debuginfo-21.08.3-1.el8.aarch64.rpmR kpartloader-debuginfo-21.08.3-1.el8.aarch64.rpme kuiviewer-debuginfo-21.08.3-1.el8.aarch64.rpmE kde-dev-utils-21.08.3-1.el8.ppc64le.rpmQ kpartloader-21.08.3-1.el8.ppc64le.rpmd kuiviewer-21.08.3-1.el8.ppc64le.rpmI kde-dev-utils-debugsource-21.08.3-1.el8.ppc64le.rpmH kde-dev-utils-debuginfo-21.08.3-1.el8.ppc64le.rpmR kpartloader-debuginfo-21.08.3-1.el8.ppc64le.rpme kuiviewer-debuginfo-21.08.3-1.el8.ppc64le.rpmE kde-dev-utils-21.08.3-1.el8.s390x.rpmQ kpartloader-21.08.3-1.el8.s390x.rpmd kuiviewer-21.08.3-1.el8.s390x.rpmI kde-dev-utils-debugsource-21.08.3-1.el8.s390x.rpmH kde-dev-utils-debuginfo-21.08.3-1.el8.s390x.rpmR kpartloader-debuginfo-21.08.3-1.el8.s390x.rpme kuiviewer-debuginfo-21.08.3-1.el8.s390x.rpmE kde-dev-utils-21.08.3-1.el8.x86_64.rpmQ kpartloader-21.08.3-1.el8.x86_64.rpmd kuiviewer-21.08.3-1.el8.x86_64.rpmI kde-dev-utils-debugsource-21.08.3-1.el8.x86_64.rpmH kde-dev-utils-debuginfo-21.08.3-1.el8.x86_64.rpmR kpartloader-debuginfo-21.08.3-1.el8.x86_64.rpme kuiviewer-debuginfo-21.08.3-1.el8.x86_64.rpmC kdeedu-data-21.08.3-1.el8.src.rpmC kdeedu-data-21.08.3-1.el8.noarch.rpmFkde-filesystem-4-66.el8.src.rpmFkde-filesystem-4-66.el8.aarch64.rpmFkde-filesystem-4-66.el8.ppc64le.rpmFkde-filesystem-4-66.el8.s390x.rpmFkde-filesystem-4-66.el8.x86_64.rpmH kdegraphics-mobipocket-21.08.3-1.el8.src.rpmH kdegraphics-mobipocket-21.08.3-1.el8.aarch64.rpmP kdegraphics-mobipocket-devel-21.08.3-1.el8.aarch64.rpmO kdegraphics-mobipocket-debugsource-21.08.3-1.el8.aarch64.rpmN kdegraphics-mobipocket-debuginfo-21.08.3-1.el8.aarch64.rpmH kdegraphics-mobipocket-21.08.3-1.el8.ppc64le.rpmP kdegraphics-mobipocket-devel-21.08.3-1.el8.ppc64le.rpmO kdegraphics-mobipocket-debugsource-21.08.3-1.el8.ppc64le.rpmN kdegraphics-mobipocket-debuginfo-21.08.3-1.el8.ppc64le.rpmH kdegraphics-mobipocket-21.08.3-1.el8.s390x.rpmP kdegraphics-mobipocket-devel-21.08.3-1.el8.s390x.rpmO kdegraphics-mobipocket-debugsource-21.08.3-1.el8.s390x.rpmN kdegraphics-mobipocket-debuginfo-21.08.3-1.el8.s390x.rpmH kdegraphics-mobipocket-21.08.3-1.el8.x86_64.rpmP kdegraphics-mobipocket-devel-21.08.3-1.el8.x86_64.rpmO kdegraphics-mobipocket-debugsource-21.08.3-1.el8.x86_64.rpmN kdegraphics-mobipocket-debuginfo-21.08.3-1.el8.x86_64.rpmI kdegraphics-thumbnailers-21.08.3-1.el8.src.rpmI kdegraphics-thumbnailers-21.08.3-1.el8.aarch64.rpmR kdegraphics-thumbnailers-debugsource-21.08.3-1.el8.aarch64.rpmQ kdegraphics-thumbnailers-debuginfo-21.08.3-1.el8.aarch64.rpmI kdegraphics-thumbnailers-21.08.3-1.el8.ppc64le.rpmR kdegraphics-thumbnailers-debugsource-21.08.3-1.el8.ppc64le.rpmQ kdegraphics-thumbnailers-debuginfo-21.08.3-1.el8.ppc64le.rpmI kdegraphics-thumbnailers-21.08.3-1.el8.s390x.rpmR kdegraphics-thumbnailers-debugsource-21.08.3-1.el8.s390x.rpmQ kdegraphics-thumbnailers-debuginfo-21.08.3-1.el8.s390x.rpmI kdegraphics-thumbnailers-21.08.3-1.el8.x86_64.rpmR kdegraphics-thumbnailers-debugsource-21.08.3-1.el8.x86_64.rpmQ kdegraphics-thumbnailers-debuginfo-21.08.3-1.el8.x86_64.rpmIkde-gtk-config-5.23.3-1.el8.src.rpmIkde-gtk-config-5.23.3-1.el8.aarch64.rpmkde-gtk-config-debugsource-5.23.3-1.el8.aarch64.rpmkde-gtk-config-debuginfo-5.23.3-1.el8.aarch64.rpmIkde-gtk-config-5.23.3-1.el8.ppc64le.rpmkde-gtk-config-debugsource-5.23.3-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.23.3-1.el8.ppc64le.rpmIkde-gtk-config-5.23.3-1.el8.s390x.rpmkde-gtk-config-debugsource-5.23.3-1.el8.s390x.rpmkde-gtk-config-debuginfo-5.23.3-1.el8.s390x.rpmIkde-gtk-config-5.23.3-1.el8.x86_64.rpmkde-gtk-config-debugsource-5.23.3-1.el8.x86_64.rpmkde-gtk-config-debuginfo-5.23.3-1.el8.x86_64.rpm: kdenetwork-filesharing-21.08.3-1.el8.src.rpm: kdenetwork-filesharing-21.08.3-1.el8.aarch64.rpm kdenetwork-filesharing-debugsource-21.08.3-1.el8.aarch64.rpm kdenetwork-filesharing-debuginfo-21.08.3-1.el8.aarch64.rpm: kdenetwork-filesharing-21.08.3-1.el8.ppc64le.rpm kdenetwork-filesharing-debugsource-21.08.3-1.el8.ppc64le.rpm kdenetwork-filesharing-debuginfo-21.08.3-1.el8.ppc64le.rpm: kdenetwork-filesharing-21.08.3-1.el8.s390x.rpm kdenetwork-filesharing-debugsource-21.08.3-1.el8.s390x.rpm kdenetwork-filesharing-debuginfo-21.08.3-1.el8.s390x.rpm: kdenetwork-filesharing-21.08.3-1.el8.x86_64.rpm kdenetwork-filesharing-debugsource-21.08.3-1.el8.x86_64.rpm kdenetwork-filesharing-debuginfo-21.08.3-1.el8.x86_64.rpm> kdepim-addons-21.08.3-1.el8.src.rpm> kdepim-addons-21.08.3-1.el8.aarch64.rpm kdepim-addons-debugsource-21.08.3-1.el8.aarch64.rpm kdepim-addons-debuginfo-21.08.3-1.el8.aarch64.rpm> kdepim-addons-21.08.3-1.el8.x86_64.rpm kdepim-addons-debugsource-21.08.3-1.el8.x86_64.rpm kdepim-addons-debuginfo-21.08.3-1.el8.x86_64.rpm?hkdepim-runtime-21.08.3-1.el8.src.rpm?hkdepim-runtime-21.08.3-1.el8.aarch64.rpm hkdepim-runtime-libs-21.08.3-1.el8.aarch64.rpmhkdepim-runtime-debugsource-21.08.3-1.el8.aarch64.rpmhkdepim-runtime-debuginfo-21.08.3-1.el8.aarch64.rpm!hkdepim-runtime-libs-debuginfo-21.08.3-1.el8.aarch64.rpm?hkdepim-runtime-21.08.3-1.el8.x86_64.rpm hkdepim-runtime-libs-21.08.3-1.el8.x86_64.rpmhkdepim-runtime-debugsource-21.08.3-1.el8.x86_64.rpmhkdepim-runtime-debuginfo-21.08.3-1.el8.x86_64.rpm!hkdepim-runtime-libs-debuginfo-21.08.3-1.el8.x86_64.rpmkdeplasma-addons-5.23.3-1.el8.src.rpmkdeplasma-addons-5.23.3-1.el8.aarch64.rpm+kdeplasma-addons-devel-5.23.3-1.el8.aarch64.rpm*kdeplasma-addons-debugsource-5.23.3-1.el8.aarch64.rpm)kdeplasma-addons-debuginfo-5.23.3-1.el8.aarch64.rpmkdeplasma-addons-5.23.3-1.el8.ppc64le.rpm+kdeplasma-addons-devel-5.23.3-1.el8.ppc64le.rpm*kdeplasma-addons-debugsource-5.23.3-1.el8.ppc64le.rpm)kdeplasma-addons-debuginfo-5.23.3-1.el8.ppc64le.rpmkdeplasma-addons-5.23.3-1.el8.s390x.rpm+kdeplasma-addons-devel-5.23.3-1.el8.s390x.rpm*kdeplasma-addons-debugsource-5.23.3-1.el8.s390x.rpm)kdeplasma-addons-debuginfo-5.23.3-1.el8.s390x.rpmkdeplasma-addons-5.23.3-1.el8.x86_64.rpm+kdeplasma-addons-devel-5.23.3-1.el8.x86_64.rpm*kdeplasma-addons-debugsource-5.23.3-1.el8.x86_64.rpm)kdeplasma-addons-debuginfo-5.23.3-1.el8.x86_64.rpmG kde-print-manager-21.08.3-1.el8.src.rpmG kde-print-manager-21.08.3-1.el8.aarch64.rpmL kde-print-manager-libs-21.08.3-1.el8.aarch64.rpmK kde-print-manager-debugsource-21.08.3-1.el8.aarch64.rpmJ kde-print-manager-debuginfo-21.08.3-1.el8.aarch64.rpmM kde-print-manager-libs-debuginfo-21.08.3-1.el8.aarch64.rpmG kde-print-manager-21.08.3-1.el8.ppc64le.rpmL kde-print-manager-libs-21.08.3-1.el8.ppc64le.rpmK kde-print-manager-debugsource-21.08.3-1.el8.ppc64le.rpmJ kde-print-manager-debuginfo-21.08.3-1.el8.ppc64le.rpmM kde-print-manager-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmG kde-print-manager-21.08.3-1.el8.s390x.rpmL kde-print-manager-libs-21.08.3-1.el8.s390x.rpmK kde-print-manager-debugsource-21.08.3-1.el8.s390x.rpmJ kde-print-manager-debuginfo-21.08.3-1.el8.s390x.rpmM kde-print-manager-libs-debuginfo-21.08.3-1.el8.s390x.rpmG kde-print-manager-21.08.3-1.el8.x86_64.rpmL kde-print-manager-libs-21.08.3-1.el8.x86_64.rpmK kde-print-manager-debugsource-21.08.3-1.el8.x86_64.rpmJ kde-print-manager-debuginfo-21.08.3-1.el8.x86_64.rpmM kde-print-manager-libs-debuginfo-21.08.3-1.el8.x86_64.rpmJ kdesdk-kioslaves-21.08.3-1.el8.src.rpmJ kdesdk-kioslaves-21.08.3-1.el8.aarch64.rpmT kdesdk-kioslaves-debugsource-21.08.3-1.el8.aarch64.rpmS kdesdk-kioslaves-debuginfo-21.08.3-1.el8.aarch64.rpmJ kdesdk-kioslaves-21.08.3-1.el8.ppc64le.rpmT kdesdk-kioslaves-debugsource-21.08.3-1.el8.ppc64le.rpmS kdesdk-kioslaves-debuginfo-21.08.3-1.el8.ppc64le.rpmJ kdesdk-kioslaves-21.08.3-1.el8.s390x.rpmT kdesdk-kioslaves-debugsource-21.08.3-1.el8.s390x.rpmS kdesdk-kioslaves-debuginfo-21.08.3-1.el8.s390x.rpmJ kdesdk-kioslaves-21.08.3-1.el8.x86_64.rpmT kdesdk-kioslaves-debugsource-21.08.3-1.el8.x86_64.rpmS kdesdk-kioslaves-debuginfo-21.08.3-1.el8.x86_64.rpmK kdesdk-thumbnailers-21.08.3-1.el8.src.rpmK kdesdk-thumbnailers-21.08.3-1.el8.aarch64.rpmV kdesdk-thumbnailers-debugsource-21.08.3-1.el8.aarch64.rpmU kdesdk-thumbnailers-debuginfo-21.08.3-1.el8.aarch64.rpmK kdesdk-thumbnailers-21.08.3-1.el8.ppc64le.rpmV kdesdk-thumbnailers-debugsource-21.08.3-1.el8.ppc64le.rpmU kdesdk-thumbnailers-debuginfo-21.08.3-1.el8.ppc64le.rpmK kdesdk-thumbnailers-21.08.3-1.el8.s390x.rpmV kdesdk-thumbnailers-debugsource-21.08.3-1.el8.s390x.rpmU kdesdk-thumbnailers-debuginfo-21.08.3-1.el8.s390x.rpmK kdesdk-thumbnailers-21.08.3-1.el8.x86_64.rpmV kdesdk-thumbnailers-debugsource-21.08.3-1.el8.x86_64.rpmU kdesdk-thumbnailers-debuginfo-21.08.3-1.el8.x86_64.rpmLkdevelop-5.6.2-2.el8.src.rpmLkdevelop-5.6.2-2.el8.aarch64.rpm.kdevelop-devel-5.6.2-2.el8.aarch64.rpm/kdevelop-libs-5.6.2-2.el8.aarch64.rpm-kdevelop-debugsource-5.6.2-2.el8.aarch64.rpm,kdevelop-debuginfo-5.6.2-2.el8.aarch64.rpm!kdevelop-devel-debuginfo-5.6.2-2.el8.aarch64.rpm0kdevelop-libs-debuginfo-5.6.2-2.el8.aarch64.rpmLkdevelop-5.6.2-2.el8.ppc64le.rpm.kdevelop-devel-5.6.2-2.el8.ppc64le.rpm/kdevelop-libs-5.6.2-2.el8.ppc64le.rpm-kdevelop-debugsource-5.6.2-2.el8.ppc64le.rpm,kdevelop-debuginfo-5.6.2-2.el8.ppc64le.rpm!kdevelop-devel-debuginfo-5.6.2-2.el8.ppc64le.rpm0kdevelop-libs-debuginfo-5.6.2-2.el8.ppc64le.rpmLkdevelop-5.6.2-2.el8.x86_64.rpm.kdevelop-devel-5.6.2-2.el8.x86_64.rpm/kdevelop-libs-5.6.2-2.el8.x86_64.rpm-kdevelop-debugsource-5.6.2-2.el8.x86_64.rpm,kdevelop-debuginfo-5.6.2-2.el8.x86_64.rpm!kdevelop-devel-debuginfo-5.6.2-2.el8.x86_64.rpm0kdevelop-libs-debuginfo-5.6.2-2.el8.x86_64.rpmM&kdevelop-pg-qt-2.2.1-4.el8.src.rpmM&kdevelop-pg-qt-2.2.1-4.el8.aarch64.rpm3&kdevelop-pg-qt-devel-2.2.1-4.el8.aarch64.rpm2&kdevelop-pg-qt-debugsource-2.2.1-4.el8.aarch64.rpm1&kdevelop-pg-qt-debuginfo-2.2.1-4.el8.aarch64.rpmM&kdevelop-pg-qt-2.2.1-4.el8.ppc64le.rpm3&kdevelop-pg-qt-devel-2.2.1-4.el8.ppc64le.rpm2&kdevelop-pg-qt-debugsource-2.2.1-4.el8.ppc64le.rpm1&kdevelop-pg-qt-debuginfo-2.2.1-4.el8.ppc64le.rpmM&kdevelop-pg-qt-2.2.1-4.el8.x86_64.rpm3&kdevelop-pg-qt-devel-2.2.1-4.el8.x86_64.rpm2&kdevelop-pg-qt-debugsource-2.2.1-4.el8.x86_64.rpm1&kdevelop-pg-qt-debuginfo-2.2.1-4.el8.x86_64.rpm; kdf-21.08.3-1.el8.src.rpm; kdf-21.08.3-1.el8.aarch64.rpm kdf-debugsource-21.08.3-1.el8.aarch64.rpm kdf-debuginfo-21.08.3-1.el8.aarch64.rpm; kdf-21.08.3-1.el8.ppc64le.rpm kdf-debugsource-21.08.3-1.el8.ppc64le.rpm kdf-debuginfo-21.08.3-1.el8.ppc64le.rpm; kdf-21.08.3-1.el8.s390x.rpm kdf-debugsource-21.08.3-1.el8.s390x.rpm kdf-debuginfo-21.08.3-1.el8.s390x.rpm; kdf-21.08.3-1.el8.x86_64.rpm kdf-debugsource-21.08.3-1.el8.x86_64.rpm kdf-debuginfo-21.08.3-1.el8.x86_64.rpm<8kdiagram-2.8.0-3.el8.src.rpm<8kdiagram-2.8.0-3.el8.aarch64.rpm8kdiagram-devel-2.8.0-3.el8.aarch64.rpm 8kdiagram-debugsource-2.8.0-3.el8.aarch64.rpm 8kdiagram-debuginfo-2.8.0-3.el8.aarch64.rpm<8kdiagram-2.8.0-3.el8.ppc64le.rpm8kdiagram-devel-2.8.0-3.el8.ppc64le.rpm 8kdiagram-debugsource-2.8.0-3.el8.ppc64le.rpm 8kdiagram-debuginfo-2.8.0-3.el8.ppc64le.rpm<8kdiagram-2.8.0-3.el8.s390x.rpm8kdiagram-devel-2.8.0-3.el8.s390x.rpm 8kdiagram-debugsource-2.8.0-3.el8.s390x.rpm 8kdiagram-debuginfo-2.8.0-3.el8.s390x.rpm<8kdiagram-2.8.0-3.el8.x86_64.rpm8kdiagram-devel-2.8.0-3.el8.x86_64.rpm 8kdiagram-debugsource-2.8.0-3.el8.x86_64.rpm 8kdiagram-debuginfo-2.8.0-3.el8.x86_64.rpm> kdiamond-21.08.3-1.el8.src.rpm> kdiamond-21.08.3-1.el8.aarch64.rpm kdiamond-debugsource-21.08.3-1.el8.aarch64.rpm kdiamond-debuginfo-21.08.3-1.el8.aarch64.rpm> kdiamond-21.08.3-1.el8.ppc64le.rpm kdiamond-debugsource-21.08.3-1.el8.ppc64le.rpm kdiamond-debuginfo-21.08.3-1.el8.ppc64le.rpm> kdiamond-21.08.3-1.el8.s390x.rpm kdiamond-debugsource-21.08.3-1.el8.s390x.rpm kdiamond-debuginfo-21.08.3-1.el8.s390x.rpm> kdiamond-21.08.3-1.el8.x86_64.rpm kdiamond-debugsource-21.08.3-1.el8.x86_64.rpm kdiamond-debuginfo-21.08.3-1.el8.x86_64.rpmL kdnssd-21.08.3-1.el8.src.rpmL kdnssd-21.08.3-1.el8.aarch64.rpmX kdnssd-debugsource-21.08.3-1.el8.aarch64.rpmW kdnssd-debuginfo-21.08.3-1.el8.aarch64.rpmL kdnssd-21.08.3-1.el8.ppc64le.rpmX kdnssd-debugsource-21.08.3-1.el8.ppc64le.rpmW kdnssd-debuginfo-21.08.3-1.el8.ppc64le.rpmL kdnssd-21.08.3-1.el8.s390x.rpmX kdnssd-debugsource-21.08.3-1.el8.s390x.rpmW kdnssd-debuginfo-21.08.3-1.el8.s390x.rpmL kdnssd-21.08.3-1.el8.x86_64.rpmX kdnssd-debugsource-21.08.3-1.el8.x86_64.rpmW kdnssd-debuginfo-21.08.3-1.el8.x86_64.rpmD kfloppy-21.08.3-1.el8.src.rpmD kfloppy-21.08.3-1.el8.aarch64.rpm' kfloppy-debugsource-21.08.3-1.el8.aarch64.rpm& kfloppy-debuginfo-21.08.3-1.el8.aarch64.rpmD kfloppy-21.08.3-1.el8.ppc64le.rpm' kfloppy-debugsource-21.08.3-1.el8.ppc64le.rpm& kfloppy-debuginfo-21.08.3-1.el8.ppc64le.rpmD kfloppy-21.08.3-1.el8.s390x.rpm' kfloppy-debugsource-21.08.3-1.el8.s390x.rpm& kfloppy-debuginfo-21.08.3-1.el8.s390x.rpmD kfloppy-21.08.3-1.el8.x86_64.rpm' kfloppy-debugsource-21.08.3-1.el8.x86_64.rpm& kfloppy-debuginfo-21.08.3-1.el8.x86_64.rpmE kfourinline-21.08.3-1.el8.src.rpmE kfourinline-21.08.3-1.el8.aarch64.rpm) kfourinline-debugsource-21.08.3-1.el8.aarch64.rpm( kfourinline-debuginfo-21.08.3-1.el8.aarch64.rpmE kfourinline-21.08.3-1.el8.ppc64le.rpm) kfourinline-debugsource-21.08.3-1.el8.ppc64le.rpm( kfourinline-debuginfo-21.08.3-1.el8.ppc64le.rpmE kfourinline-21.08.3-1.el8.s390x.rpm) kfourinline-debugsource-21.08.3-1.el8.s390x.rpm( kfourinline-debuginfo-21.08.3-1.el8.s390x.rpmE kfourinline-21.08.3-1.el8.x86_64.rpm) kfourinline-debugsource-21.08.3-1.el8.x86_64.rpm( kfourinline-debuginfo-21.08.3-1.el8.x86_64.rpm, kgeography-21.08.3-1.el8.src.rpm, kgeography-21.08.3-1.el8.aarch64.rpm, kgeography-debugsource-21.08.3-1.el8.aarch64.rpm+ kgeography-debuginfo-21.08.3-1.el8.aarch64.rpm, kgeography-21.08.3-1.el8.ppc64le.rpm, kgeography-debugsource-21.08.3-1.el8.ppc64le.rpm+ kgeography-debuginfo-21.08.3-1.el8.ppc64le.rpm, kgeography-21.08.3-1.el8.s390x.rpm, kgeography-debugsource-21.08.3-1.el8.s390x.rpm+ kgeography-debuginfo-21.08.3-1.el8.s390x.rpm, kgeography-21.08.3-1.el8.x86_64.rpm, kgeography-debugsource-21.08.3-1.el8.x86_64.rpm+ kgeography-debuginfo-21.08.3-1.el8.x86_64.rpmF kgoldrunner-21.08.3-1.el8.src.rpmF kgoldrunner-21.08.3-1.el8.aarch64.rpm+ kgoldrunner-debugsource-21.08.3-1.el8.aarch64.rpm* kgoldrunner-debuginfo-21.08.3-1.el8.aarch64.rpmF kgoldrunner-21.08.3-1.el8.ppc64le.rpm+ kgoldrunner-debugsource-21.08.3-1.el8.ppc64le.rpm* kgoldrunner-debuginfo-21.08.3-1.el8.ppc64le.rpmF kgoldrunner-21.08.3-1.el8.s390x.rpm+ kgoldrunner-debugsource-21.08.3-1.el8.s390x.rpm* kgoldrunner-debuginfo-21.08.3-1.el8.s390x.rpmF kgoldrunner-21.08.3-1.el8.x86_64.rpm+ kgoldrunner-debugsource-21.08.3-1.el8.x86_64.rpm* kgoldrunner-debuginfo-21.08.3-1.el8.x86_64.rpm] kgpg-21.08.3-1.el8.src.rpm] kgpg-21.08.3-1.el8.aarch64.rpm" kgpg-debugsource-21.08.3-1.el8.aarch64.rpm! kgpg-debuginfo-21.08.3-1.el8.aarch64.rpm] kgpg-21.08.3-1.el8.x86_64.rpm" kgpg-debugsource-21.08.3-1.el8.x86_64.rpm! kgpg-debuginfo-21.08.3-1.el8.x86_64.rpm- khangman-21.08.3-1.el8.src.rpm- khangman-21.08.3-1.el8.aarch64.rpm. khangman-debugsource-21.08.3-1.el8.aarch64.rpm- khangman-debuginfo-21.08.3-1.el8.aarch64.rpm- khangman-21.08.3-1.el8.ppc64le.rpm. khangman-debugsource-21.08.3-1.el8.ppc64le.rpm- khangman-debuginfo-21.08.3-1.el8.ppc64le.rpm- khangman-21.08.3-1.el8.s390x.rpm. khangman-debugsource-21.08.3-1.el8.s390x.rpm- khangman-debuginfo-21.08.3-1.el8.s390x.rpm- khangman-21.08.3-1.el8.x86_64.rpm. khangman-debugsource-21.08.3-1.el8.x86_64.rpm- khangman-debuginfo-21.08.3-1.el8.x86_64.rpmMkhotkeys-5.23.3-1.el8.src.rpmMkhotkeys-5.23.3-1.el8.aarch64.rpm-khotkeys-devel-5.23.3-1.el8.aarch64.rpm,khotkeys-debugsource-5.23.3-1.el8.aarch64.rpm+khotkeys-debuginfo-5.23.3-1.el8.aarch64.rpmMkhotkeys-5.23.3-1.el8.ppc64le.rpm-khotkeys-devel-5.23.3-1.el8.ppc64le.rpm,khotkeys-debugsource-5.23.3-1.el8.ppc64le.rpm+khotkeys-debuginfo-5.23.3-1.el8.ppc64le.rpmMkhotkeys-5.23.3-1.el8.s390x.rpm-khotkeys-devel-5.23.3-1.el8.s390x.rpm,khotkeys-debugsource-5.23.3-1.el8.s390x.rpm+khotkeys-debuginfo-5.23.3-1.el8.s390x.rpmMkhotkeys-5.23.3-1.el8.x86_64.rpm-khotkeys-devel-5.23.3-1.el8.x86_64.rpm,khotkeys-debugsource-5.23.3-1.el8.x86_64.rpm+khotkeys-debuginfo-5.23.3-1.el8.x86_64.rpmQ kig-21.08.3-1.el8.src.rpmQ kig-21.08.3-1.el8.aarch64.rpm1 kig-debugsource-21.08.3-1.el8.aarch64.rpm0 kig-debuginfo-21.08.3-1.el8.aarch64.rpmQ kig-21.08.3-1.el8.ppc64le.rpm1 kig-debugsource-21.08.3-1.el8.ppc64le.rpm0 kig-debuginfo-21.08.3-1.el8.ppc64le.rpmQ kig-21.08.3-1.el8.s390x.rpm1 kig-debugsource-21.08.3-1.el8.s390x.rpm0 kig-debuginfo-21.08.3-1.el8.s390x.rpmQ kig-21.08.3-1.el8.x86_64.rpm1 kig-debugsource-21.08.3-1.el8.x86_64.rpm0 kig-debuginfo-21.08.3-1.el8.x86_64.rpmH kigo-21.08.3-1.el8.src.rpmH kigo-21.08.3-1.el8.aarch64.rpm/ kigo-debugsource-21.08.3-1.el8.aarch64.rpm. kigo-debuginfo-21.08.3-1.el8.aarch64.rpmH kigo-21.08.3-1.el8.ppc64le.rpm/ kigo-debugsource-21.08.3-1.el8.ppc64le.rpm. kigo-debuginfo-21.08.3-1.el8.ppc64le.rpmH kigo-21.08.3-1.el8.s390x.rpm/ kigo-debugsource-21.08.3-1.el8.s390x.rpm. kigo-debuginfo-21.08.3-1.el8.s390x.rpmH kigo-21.08.3-1.el8.x86_64.rpm/ kigo-debugsource-21.08.3-1.el8.x86_64.rpm. kigo-debuginfo-21.08.3-1.el8.x86_64.rpmRkile-2.9.93-7.el8.src.rpmRkile-2.9.93-7.el8.aarch64.rpm3kile-debugsource-2.9.93-7.el8.aarch64.rpm2kile-debuginfo-2.9.93-7.el8.aarch64.rpmRkile-2.9.93-7.el8.ppc64le.rpm3kile-debugsource-2.9.93-7.el8.ppc64le.rpm2kile-debuginfo-2.9.93-7.el8.ppc64le.rpmRkile-2.9.93-7.el8.s390x.rpm3kile-debugsource-2.9.93-7.el8.s390x.rpm2kile-debuginfo-2.9.93-7.el8.s390x.rpmRkile-2.9.93-7.el8.x86_64.rpm3kile-debugsource-2.9.93-7.el8.x86_64.rpm2kile-debuginfo-2.9.93-7.el8.x86_64.rpmI killbots-21.08.3-1.el8.src.rpmI killbots-21.08.3-1.el8.aarch64.rpm1 killbots-debugsource-21.08.3-1.el8.aarch64.rpm0 killbots-debuginfo-21.08.3-1.el8.aarch64.rpmI killbots-21.08.3-1.el8.ppc64le.rpm1 killbots-debugsource-21.08.3-1.el8.ppc64le.rpm0 killbots-debuginfo-21.08.3-1.el8.ppc64le.rpmI killbots-21.08.3-1.el8.s390x.rpm1 killbots-debugsource-21.08.3-1.el8.s390x.rpm0 killbots-debuginfo-21.08.3-1.el8.s390x.rpmI killbots-21.08.3-1.el8.x86_64.rpm1 killbots-debugsource-21.08.3-1.el8.x86_64.rpm0 killbots-debuginfo-21.08.3-1.el8.x86_64.rpmNkinfocenter-5.23.3-1.el8.src.rpmNkinfocenter-5.23.3-1.el8.aarch64.rpm/kinfocenter-debugsource-5.23.3-1.el8.aarch64.rpm.kinfocenter-debuginfo-5.23.3-1.el8.aarch64.rpmNkinfocenter-5.23.3-1.el8.ppc64le.rpm/kinfocenter-debugsource-5.23.3-1.el8.ppc64le.rpm.kinfocenter-debuginfo-5.23.3-1.el8.ppc64le.rpmNkinfocenter-5.23.3-1.el8.s390x.rpm/kinfocenter-debugsource-5.23.3-1.el8.s390x.rpm.kinfocenter-debuginfo-5.23.3-1.el8.s390x.rpmNkinfocenter-5.23.3-1.el8.x86_64.rpm/kinfocenter-debugsource-5.23.3-1.el8.x86_64.rpm.kinfocenter-debuginfo-5.23.3-1.el8.x86_64.rpmK kiriki-21.08.3-1.el8.src.rpmK kiriki-21.08.3-1.el8.aarch64.rpm6 kiriki-debugsource-21.08.3-1.el8.aarch64.rpm5 kiriki-debuginfo-21.08.3-1.el8.aarch64.rpmK kiriki-21.08.3-1.el8.ppc64le.rpm6 kiriki-debugsource-21.08.3-1.el8.ppc64le.rpm5 kiriki-debuginfo-21.08.3-1.el8.ppc64le.rpmK kiriki-21.08.3-1.el8.s390x.rpm6 kiriki-debugsource-21.08.3-1.el8.s390x.rpm5 kiriki-debuginfo-21.08.3-1.el8.s390x.rpmK kiriki-21.08.3-1.el8.x86_64.rpm6 kiriki-debugsource-21.08.3-1.el8.x86_64.rpm5 kiriki-debuginfo-21.08.3-1.el8.x86_64.rpm. kiten-21.08.3-1.el8.src.rpm. kiten-21.08.3-1.el8.aarch64.rpm2 kiten-libs-21.08.3-1.el8.aarch64.rpm1 kiten-devel-21.08.3-1.el8.aarch64.rpm0 kiten-debugsource-21.08.3-1.el8.aarch64.rpm/ kiten-debuginfo-21.08.3-1.el8.aarch64.rpm3 kiten-libs-debuginfo-21.08.3-1.el8.aarch64.rpm. kiten-21.08.3-1.el8.ppc64le.rpm2 kiten-libs-21.08.3-1.el8.ppc64le.rpm1 kiten-devel-21.08.3-1.el8.ppc64le.rpm0 kiten-debugsource-21.08.3-1.el8.ppc64le.rpm/ kiten-debuginfo-21.08.3-1.el8.ppc64le.rpm3 kiten-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm. kiten-21.08.3-1.el8.s390x.rpm2 kiten-libs-21.08.3-1.el8.s390x.rpm1 kiten-devel-21.08.3-1.el8.s390x.rpm0 kiten-debugsource-21.08.3-1.el8.s390x.rpm/ kiten-debuginfo-21.08.3-1.el8.s390x.rpm3 kiten-libs-debuginfo-21.08.3-1.el8.s390x.rpm. kiten-21.08.3-1.el8.x86_64.rpm2 kiten-libs-21.08.3-1.el8.x86_64.rpm1 kiten-devel-21.08.3-1.el8.x86_64.rpm0 kiten-debugsource-21.08.3-1.el8.x86_64.rpm/ kiten-debuginfo-21.08.3-1.el8.x86_64.rpm3 kiten-libs-debuginfo-21.08.3-1.el8.x86_64.rpmL kjumpingcube-21.08.3-1.el8.src.rpmL kjumpingcube-21.08.3-1.el8.aarch64.rpm< kjumpingcube-debugsource-21.08.3-1.el8.aarch64.rpm; kjumpingcube-debuginfo-21.08.3-1.el8.aarch64.rpmL kjumpingcube-21.08.3-1.el8.ppc64le.rpm< kjumpingcube-debugsource-21.08.3-1.el8.ppc64le.rpm; kjumpingcube-debuginfo-21.08.3-1.el8.ppc64le.rpmL kjumpingcube-21.08.3-1.el8.s390x.rpm< kjumpingcube-debugsource-21.08.3-1.el8.s390x.rpm; kjumpingcube-debuginfo-21.08.3-1.el8.s390x.rpmL kjumpingcube-21.08.3-1.el8.x86_64.rpm< kjumpingcube-debugsource-21.08.3-1.el8.x86_64.rpm; kjumpingcube-debuginfo-21.08.3-1.el8.x86_64.rpmM kleopatra-21.08.3-1.el8.src.rpmM kleopatra-21.08.3-1.el8.aarch64.rpm? kleopatra-libs-21.08.3-1.el8.aarch64.rpm> kleopatra-debugsource-21.08.3-1.el8.aarch64.rpm= kleopatra-debuginfo-21.08.3-1.el8.aarch64.rpm@ kleopatra-libs-debuginfo-21.08.3-1.el8.aarch64.rpmM kleopatra-21.08.3-1.el8.ppc64le.rpm? kleopatra-libs-21.08.3-1.el8.ppc64le.rpm> kleopatra-debugsource-21.08.3-1.el8.ppc64le.rpm= kleopatra-debuginfo-21.08.3-1.el8.ppc64le.rpm@ kleopatra-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmM kleopatra-21.08.3-1.el8.s390x.rpm? kleopatra-libs-21.08.3-1.el8.s390x.rpm> kleopatra-debugsource-21.08.3-1.el8.s390x.rpm= kleopatra-debuginfo-21.08.3-1.el8.s390x.rpm@ kleopatra-libs-debuginfo-21.08.3-1.el8.s390x.rpmM kleopatra-21.08.3-1.el8.x86_64.rpm? kleopatra-libs-21.08.3-1.el8.x86_64.rpm> kleopatra-debugsource-21.08.3-1.el8.x86_64.rpm= kleopatra-debuginfo-21.08.3-1.el8.x86_64.rpm@ kleopatra-libs-debuginfo-21.08.3-1.el8.x86_64.rpm/ klettres-21.08.3-1.el8.src.rpm/ klettres-21.08.3-1.el8.aarch64.rpm5 klettres-debugsource-21.08.3-1.el8.aarch64.rpm4 klettres-debuginfo-21.08.3-1.el8.aarch64.rpm/ klettres-21.08.3-1.el8.ppc64le.rpm5 klettres-debugsource-21.08.3-1.el8.ppc64le.rpm4 klettres-debuginfo-21.08.3-1.el8.ppc64le.rpm/ klettres-21.08.3-1.el8.s390x.rpm5 klettres-debugsource-21.08.3-1.el8.s390x.rpm4 klettres-debuginfo-21.08.3-1.el8.s390x.rpm/ klettres-21.08.3-1.el8.x86_64.rpm5 klettres-debugsource-21.08.3-1.el8.x86_64.rpm4 klettres-debuginfo-21.08.3-1.el8.x86_64.rpmN klickety-21.08.3-1.el8.src.rpmN klickety-21.08.3-1.el8.aarch64.rpmB klickety-debugsource-21.08.3-1.el8.aarch64.rpmA klickety-debuginfo-21.08.3-1.el8.aarch64.rpmN klickety-21.08.3-1.el8.ppc64le.rpmB klickety-debugsource-21.08.3-1.el8.ppc64le.rpmA klickety-debuginfo-21.08.3-1.el8.ppc64le.rpmN klickety-21.08.3-1.el8.s390x.rpmB klickety-debugsource-21.08.3-1.el8.s390x.rpmA klickety-debuginfo-21.08.3-1.el8.s390x.rpmN klickety-21.08.3-1.el8.x86_64.rpmB klickety-debugsource-21.08.3-1.el8.x86_64.rpmA klickety-debuginfo-21.08.3-1.el8.x86_64.rpmO klines-21.08.3-1.el8.src.rpmO klines-21.08.3-1.el8.aarch64.rpmD klines-debugsource-21.08.3-1.el8.aarch64.rpmC klines-debuginfo-21.08.3-1.el8.aarch64.rpmO klines-21.08.3-1.el8.ppc64le.rpmD klines-debugsource-21.08.3-1.el8.ppc64le.rpmC klines-debuginfo-21.08.3-1.el8.ppc64le.rpmO klines-21.08.3-1.el8.s390x.rpmD klines-debugsource-21.08.3-1.el8.s390x.rpmC klines-debuginfo-21.08.3-1.el8.s390x.rpmO klines-21.08.3-1.el8.x86_64.rpmD klines-debugsource-21.08.3-1.el8.x86_64.rpmC klines-debuginfo-21.08.3-1.el8.x86_64.rpm0 kmag-21.08.3-1.el8.src.rpm0 kmag-21.08.3-1.el8.aarch64.rpm7 kmag-debugsource-21.08.3-1.el8.aarch64.rpm6 kmag-debuginfo-21.08.3-1.el8.aarch64.rpm0 kmag-21.08.3-1.el8.ppc64le.rpm7 kmag-debugsource-21.08.3-1.el8.ppc64le.rpm6 kmag-debuginfo-21.08.3-1.el8.ppc64le.rpm0 kmag-21.08.3-1.el8.s390x.rpm7 kmag-debugsource-21.08.3-1.el8.s390x.rpm6 kmag-debuginfo-21.08.3-1.el8.s390x.rpm0 kmag-21.08.3-1.el8.x86_64.rpm7 kmag-debugsource-21.08.3-1.el8.x86_64.rpm6 kmag-debuginfo-21.08.3-1.el8.x86_64.rpm1 kmahjongg-21.08.3-1.el8.src.rpm1 kmahjongg-21.08.3-1.el8.aarch64.rpm9 kmahjongg-debugsource-21.08.3-1.el8.aarch64.rpm8 kmahjongg-debuginfo-21.08.3-1.el8.aarch64.rpm1 kmahjongg-21.08.3-1.el8.ppc64le.rpm9 kmahjongg-debugsource-21.08.3-1.el8.ppc64le.rpm8 kmahjongg-debuginfo-21.08.3-1.el8.ppc64le.rpm1 kmahjongg-21.08.3-1.el8.s390x.rpm9 kmahjongg-debugsource-21.08.3-1.el8.s390x.rpm8 kmahjongg-debuginfo-21.08.3-1.el8.s390x.rpm1 kmahjongg-21.08.3-1.el8.x86_64.rpm9 kmahjongg-debugsource-21.08.3-1.el8.x86_64.rpm8 kmahjongg-debuginfo-21.08.3-1.el8.x86_64.rpmU kmail-21.08.3-1.el8.src.rpmU kmail-21.08.3-1.el8.aarch64.rpm5 kmail-libs-21.08.3-1.el8.aarch64.rpm4 kmail-debugsource-21.08.3-1.el8.aarch64.rpm3 kmail-debuginfo-21.08.3-1.el8.aarch64.rpm6 kmail-libs-debuginfo-21.08.3-1.el8.aarch64.rpmU kmail-21.08.3-1.el8.x86_64.rpm5 kmail-libs-21.08.3-1.el8.x86_64.rpm4 kmail-debugsource-21.08.3-1.el8.x86_64.rpm3 kmail-debuginfo-21.08.3-1.el8.x86_64.rpm6 kmail-libs-debuginfo-21.08.3-1.el8.x86_64.rpmV kmail-account-wizard-21.08.3-1.el8.src.rpmV kmail-account-wizard-21.08.3-1.el8.aarch64.rpm2 kmail-account-wizard-debugsource-21.08.3-1.el8.aarch64.rpm1 kmail-account-wizard-debuginfo-21.08.3-1.el8.aarch64.rpmV kmail-account-wizard-21.08.3-1.el8.x86_64.rpm2 kmail-account-wizard-debugsource-21.08.3-1.el8.x86_64.rpm1 kmail-account-wizard-debuginfo-21.08.3-1.el8.x86_64.rpmOkmenuedit-5.23.3-1.el8.src.rpmOkmenuedit-5.23.3-1.el8.aarch64.rpm1kmenuedit-debugsource-5.23.3-1.el8.aarch64.rpm0kmenuedit-debuginfo-5.23.3-1.el8.aarch64.rpmOkmenuedit-5.23.3-1.el8.ppc64le.rpm1kmenuedit-debugsource-5.23.3-1.el8.ppc64le.rpm0kmenuedit-debuginfo-5.23.3-1.el8.ppc64le.rpmOkmenuedit-5.23.3-1.el8.s390x.rpm1kmenuedit-debugsource-5.23.3-1.el8.s390x.rpm0kmenuedit-debuginfo-5.23.3-1.el8.s390x.rpmOkmenuedit-5.23.3-1.el8.x86_64.rpm1kmenuedit-debugsource-5.23.3-1.el8.x86_64.rpm0kmenuedit-debuginfo-5.23.3-1.el8.x86_64.rpm2 kmines-21.08.3-1.el8.s390x.rpm2 kmines-21.08.3-1.el8.src.rpm2 kmines-21.08.3-1.el8.aarch64.rpm; kmines-debugsource-21.08.3-1.el8.aarch64.rpm: kmines-debuginfo-21.08.3-1.el8.aarch64.rpm2 kmines-21.08.3-1.el8.ppc64le.rpm; kmines-debugsource-21.08.3-1.el8.ppc64le.rpm: kmines-debuginfo-21.08.3-1.el8.ppc64le.rpm; kmines-debugsource-21.08.3-1.el8.s390x.rpm: kmines-debuginfo-21.08.3-1.el8.s390x.rpm2 kmines-21.08.3-1.el8.x86_64.rpm; kmines-debugsource-21.08.3-1.el8.x86_64.rpm: kmines-debuginfo-21.08.3-1.el8.x86_64.rpm3 kmix-21.08.3-1.el8.src.rpm3 kmix-21.08.3-1.el8.aarch64.rpm= kmix-debugsource-21.08.3-1.el8.aarch64.rpm< kmix-debuginfo-21.08.3-1.el8.aarch64.rpm3 kmix-21.08.3-1.el8.ppc64le.rpm= kmix-debugsource-21.08.3-1.el8.ppc64le.rpm< kmix-debuginfo-21.08.3-1.el8.ppc64le.rpm3 kmix-21.08.3-1.el8.s390x.rpm= kmix-debugsource-21.08.3-1.el8.s390x.rpm< kmix-debuginfo-21.08.3-1.el8.s390x.rpm3 kmix-21.08.3-1.el8.x86_64.rpm= kmix-debugsource-21.08.3-1.el8.x86_64.rpm< kmix-debuginfo-21.08.3-1.el8.x86_64.rpm4 kmousetool-21.08.3-1.el8.src.rpm4 kmousetool-21.08.3-1.el8.aarch64.rpm? kmousetool-debugsource-21.08.3-1.el8.aarch64.rpm> kmousetool-debuginfo-21.08.3-1.el8.aarch64.rpm4 kmousetool-21.08.3-1.el8.ppc64le.rpm? kmousetool-debugsource-21.08.3-1.el8.ppc64le.rpm> kmousetool-debuginfo-21.08.3-1.el8.ppc64le.rpm4 kmousetool-21.08.3-1.el8.s390x.rpm? kmousetool-debugsource-21.08.3-1.el8.s390x.rpm> kmousetool-debuginfo-21.08.3-1.el8.s390x.rpm4 kmousetool-21.08.3-1.el8.x86_64.rpm? kmousetool-debugsource-21.08.3-1.el8.x86_64.rpm> kmousetool-debuginfo-21.08.3-1.el8.x86_64.rpm5 kmouth-21.08.3-1.el8.src.rpm5 kmouth-21.08.3-1.el8.aarch64.rpmA kmouth-debugsource-21.08.3-1.el8.aarch64.rpm@ kmouth-debuginfo-21.08.3-1.el8.aarch64.rpm5 kmouth-21.08.3-1.el8.ppc64le.rpmA kmouth-debugsource-21.08.3-1.el8.ppc64le.rpm@ kmouth-debuginfo-21.08.3-1.el8.ppc64le.rpm5 kmouth-21.08.3-1.el8.s390x.rpmA kmouth-debugsource-21.08.3-1.el8.s390x.rpm@ kmouth-debuginfo-21.08.3-1.el8.s390x.rpm5 kmouth-21.08.3-1.el8.x86_64.rpmA kmouth-debugsource-21.08.3-1.el8.x86_64.rpm@ kmouth-debuginfo-21.08.3-1.el8.x86_64.rpm6 kmplot-21.08.3-1.el8.src.rpm6 kmplot-21.08.3-1.el8.aarch64.rpmC kmplot-debugsource-21.08.3-1.el8.aarch64.rpmB kmplot-debuginfo-21.08.3-1.el8.aarch64.rpm6 kmplot-21.08.3-1.el8.ppc64le.rpmC kmplot-debugsource-21.08.3-1.el8.ppc64le.rpmB kmplot-debuginfo-21.08.3-1.el8.ppc64le.rpm6 kmplot-21.08.3-1.el8.s390x.rpmC kmplot-debugsource-21.08.3-1.el8.s390x.rpmB kmplot-debuginfo-21.08.3-1.el8.s390x.rpm6 kmplot-21.08.3-1.el8.x86_64.rpmC kmplot-debugsource-21.08.3-1.el8.x86_64.rpmB kmplot-debuginfo-21.08.3-1.el8.x86_64.rpmP knavalbattle-21.08.3-1.el8.src.rpmP knavalbattle-21.08.3-1.el8.aarch64.rpmF knavalbattle-debugsource-21.08.3-1.el8.aarch64.rpmE knavalbattle-debuginfo-21.08.3-1.el8.aarch64.rpmP knavalbattle-21.08.3-1.el8.ppc64le.rpmF knavalbattle-debugsource-21.08.3-1.el8.ppc64le.rpmE knavalbattle-debuginfo-21.08.3-1.el8.ppc64le.rpmP knavalbattle-21.08.3-1.el8.s390x.rpmF knavalbattle-debugsource-21.08.3-1.el8.s390x.rpmE knavalbattle-debuginfo-21.08.3-1.el8.s390x.rpmP knavalbattle-21.08.3-1.el8.x86_64.rpmF knavalbattle-debugsource-21.08.3-1.el8.x86_64.rpmE knavalbattle-debuginfo-21.08.3-1.el8.x86_64.rpmQ knetwalk-21.08.3-1.el8.src.rpmQ knetwalk-21.08.3-1.el8.aarch64.rpmH knetwalk-debugsource-21.08.3-1.el8.aarch64.rpmG knetwalk-debuginfo-21.08.3-1.el8.aarch64.rpmQ knetwalk-21.08.3-1.el8.ppc64le.rpmH knetwalk-debugsource-21.08.3-1.el8.ppc64le.rpmG knetwalk-debuginfo-21.08.3-1.el8.ppc64le.rpmQ knetwalk-21.08.3-1.el8.s390x.rpmH knetwalk-debugsource-21.08.3-1.el8.s390x.rpmG knetwalk-debuginfo-21.08.3-1.el8.s390x.rpmQ knetwalk-21.08.3-1.el8.x86_64.rpmH knetwalk-debugsource-21.08.3-1.el8.x86_64.rpmG knetwalk-debuginfo-21.08.3-1.el8.x86_64.rpm7 knotes-21.08.3-1.el8.src.rpm7 knotes-21.08.3-1.el8.x86_64.rpmt knotes-libs-21.08.3-1.el8.x86_64.rpms knotes-debugsource-21.08.3-1.el8.x86_64.rpmr knotes-debuginfo-21.08.3-1.el8.x86_64.rpmu knotes-libs-debuginfo-21.08.3-1.el8.x86_64.rpmR kolf-21.08.3-1.el8.src.rpmR kolf-21.08.3-1.el8.aarch64.rpmJ kolf-debugsource-21.08.3-1.el8.aarch64.rpmI kolf-debuginfo-21.08.3-1.el8.aarch64.rpmR kolf-21.08.3-1.el8.ppc64le.rpmJ kolf-debugsource-21.08.3-1.el8.ppc64le.rpmI kolf-debuginfo-21.08.3-1.el8.ppc64le.rpmR kolf-21.08.3-1.el8.s390x.rpmJ kolf-debugsource-21.08.3-1.el8.s390x.rpmI kolf-debuginfo-21.08.3-1.el8.s390x.rpmR kolf-21.08.3-1.el8.x86_64.rpmJ kolf-debugsource-21.08.3-1.el8.x86_64.rpmI kolf-debuginfo-21.08.3-1.el8.x86_64.rpmS kollision-21.08.3-1.el8.src.rpmS kollision-21.08.3-1.el8.aarch64.rpmL kollision-debugsource-21.08.3-1.el8.aarch64.rpmK kollision-debuginfo-21.08.3-1.el8.aarch64.rpmS kollision-21.08.3-1.el8.ppc64le.rpmL kollision-debugsource-21.08.3-1.el8.ppc64le.rpmK kollision-debuginfo-21.08.3-1.el8.ppc64le.rpmS kollision-21.08.3-1.el8.s390x.rpmL kollision-debugsource-21.08.3-1.el8.s390x.rpmK kollision-debuginfo-21.08.3-1.el8.s390x.rpmS kollision-21.08.3-1.el8.x86_64.rpmL kollision-debugsource-21.08.3-1.el8.x86_64.rpmK kollision-debuginfo-21.08.3-1.el8.x86_64.rpm7 kolourpaint-21.08.3-1.el8.src.rpm7 kolourpaint-21.08.3-1.el8.aarch64.rpmF kolourpaint-libs-21.08.3-1.el8.aarch64.rpmE kolourpaint-debugsource-21.08.3-1.el8.aarch64.rpmD kolourpaint-debuginfo-21.08.3-1.el8.aarch64.rpmG kolourpaint-libs-debuginfo-21.08.3-1.el8.aarch64.rpm7 kolourpaint-21.08.3-1.el8.ppc64le.rpmF kolourpaint-libs-21.08.3-1.el8.ppc64le.rpmE kolourpaint-debugsource-21.08.3-1.el8.ppc64le.rpmD kolourpaint-debuginfo-21.08.3-1.el8.ppc64le.rpmG kolourpaint-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm7 kolourpaint-21.08.3-1.el8.s390x.rpmF kolourpaint-libs-21.08.3-1.el8.s390x.rpmE kolourpaint-debugsource-21.08.3-1.el8.s390x.rpmD kolourpaint-debuginfo-21.08.3-1.el8.s390x.rpmG kolourpaint-libs-debuginfo-21.08.3-1.el8.s390x.rpm7 kolourpaint-21.08.3-1.el8.x86_64.rpmF kolourpaint-libs-21.08.3-1.el8.x86_64.rpmE kolourpaint-debugsource-21.08.3-1.el8.x86_64.rpmD kolourpaint-debuginfo-21.08.3-1.el8.x86_64.rpmG kolourpaint-libs-debuginfo-21.08.3-1.el8.x86_64.rpm8 kompare-21.08.3-1.el8.src.rpm8 kompare-21.08.3-1.el8.aarch64.rpmK kompare-libs-21.08.3-1.el8.aarch64.rpmJ kompare-devel-21.08.3-1.el8.aarch64.rpmI kompare-debugsource-21.08.3-1.el8.aarch64.rpmH kompare-debuginfo-21.08.3-1.el8.aarch64.rpmL kompare-libs-debuginfo-21.08.3-1.el8.aarch64.rpm8 kompare-21.08.3-1.el8.ppc64le.rpmK kompare-libs-21.08.3-1.el8.ppc64le.rpmJ kompare-devel-21.08.3-1.el8.ppc64le.rpmI kompare-debugsource-21.08.3-1.el8.ppc64le.rpmH kompare-debuginfo-21.08.3-1.el8.ppc64le.rpmL kompare-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm8 kompare-21.08.3-1.el8.s390x.rpmK kompare-libs-21.08.3-1.el8.s390x.rpmJ kompare-devel-21.08.3-1.el8.s390x.rpmI kompare-debugsource-21.08.3-1.el8.s390x.rpmH kompare-debuginfo-21.08.3-1.el8.s390x.rpmL kompare-libs-debuginfo-21.08.3-1.el8.s390x.rpm8 kompare-21.08.3-1.el8.x86_64.rpmK kompare-libs-21.08.3-1.el8.x86_64.rpmJ kompare-devel-21.08.3-1.el8.x86_64.rpmI kompare-debugsource-21.08.3-1.el8.x86_64.rpmH kompare-debuginfo-21.08.3-1.el8.x86_64.rpmL kompare-libs-debuginfo-21.08.3-1.el8.x86_64.rpmU konquest-21.08.3-1.el8.src.rpmU konquest-21.08.3-1.el8.aarch64.rpmS konquest-debugsource-21.08.3-1.el8.aarch64.rpmR konquest-debuginfo-21.08.3-1.el8.aarch64.rpmU konquest-21.08.3-1.el8.ppc64le.rpmS konquest-debugsource-21.08.3-1.el8.ppc64le.rpmR konquest-debuginfo-21.08.3-1.el8.ppc64le.rpmU konquest-21.08.3-1.el8.s390x.rpmS konquest-debugsource-21.08.3-1.el8.s390x.rpmR konquest-debuginfo-21.08.3-1.el8.s390x.rpmU konquest-21.08.3-1.el8.x86_64.rpmS konquest-debugsource-21.08.3-1.el8.x86_64.rpmR konquest-debuginfo-21.08.3-1.el8.x86_64.rpmZ kontact-21.08.3-1.el8.src.rpmZ kontact-21.08.3-1.el8.aarch64.rpm: kontact-libs-21.08.3-1.el8.aarch64.rpm9 kontact-debugsource-21.08.3-1.el8.aarch64.rpm8 kontact-debuginfo-21.08.3-1.el8.aarch64.rpm; kontact-libs-debuginfo-21.08.3-1.el8.aarch64.rpmZ kontact-21.08.3-1.el8.x86_64.rpm: kontact-libs-21.08.3-1.el8.x86_64.rpm9 kontact-debugsource-21.08.3-1.el8.x86_64.rpm8 kontact-debuginfo-21.08.3-1.el8.x86_64.rpm; kontact-libs-debuginfo-21.08.3-1.el8.x86_64.rpmP konversation-21.08.3-1.el8.src.rpmP konversation-21.08.3-1.el8.aarch64.rpm3 konversation-debugsource-21.08.3-1.el8.aarch64.rpm2 konversation-debuginfo-21.08.3-1.el8.aarch64.rpmP konversation-21.08.3-1.el8.ppc64le.rpm3 konversation-debugsource-21.08.3-1.el8.ppc64le.rpm2 konversation-debuginfo-21.08.3-1.el8.ppc64le.rpmP konversation-21.08.3-1.el8.s390x.rpm3 konversation-debugsource-21.08.3-1.el8.s390x.rpm2 konversation-debuginfo-21.08.3-1.el8.s390x.rpmP konversation-21.08.3-1.el8.x86_64.rpm3 konversation-debugsource-21.08.3-1.el8.x86_64.rpm2 konversation-debuginfo-21.08.3-1.el8.x86_64.rpm[ korganizer-21.08.3-1.el8.src.rpm[ korganizer-21.08.3-1.el8.aarch64.rpm> korganizer-libs-21.08.3-1.el8.aarch64.rpm= korganizer-debugsource-21.08.3-1.el8.aarch64.rpm< korganizer-debuginfo-21.08.3-1.el8.aarch64.rpm? korganizer-libs-debuginfo-21.08.3-1.el8.aarch64.rpm[ korganizer-21.08.3-1.el8.x86_64.rpm> korganizer-libs-21.08.3-1.el8.x86_64.rpm= korganizer-debugsource-21.08.3-1.el8.x86_64.rpm< korganizer-debuginfo-21.08.3-1.el8.x86_64.rpm? korganizer-libs-debuginfo-21.08.3-1.el8.x86_64.rpmVfkproperty-3.2.0-4.el8.src.rpmVfkproperty-3.2.0-4.el8.aarch64.rpmVfkproperty-devel-3.2.0-4.el8.aarch64.rpmUfkproperty-debugsource-3.2.0-4.el8.aarch64.rpmTfkproperty-debuginfo-3.2.0-4.el8.aarch64.rpmVfkproperty-3.2.0-4.el8.ppc64le.rpmVfkproperty-devel-3.2.0-4.el8.ppc64le.rpmUfkproperty-debugsource-3.2.0-4.el8.ppc64le.rpmTfkproperty-debuginfo-3.2.0-4.el8.ppc64le.rpmVfkproperty-3.2.0-4.el8.s390x.rpmVfkproperty-devel-3.2.0-4.el8.s390x.rpmUfkproperty-debugsource-3.2.0-4.el8.s390x.rpmTfkproperty-debuginfo-3.2.0-4.el8.s390x.rpmVfkproperty-3.2.0-4.el8.x86_64.rpmVfkproperty-devel-3.2.0-4.el8.x86_64.rpmUfkproperty-debugsource-3.2.0-4.el8.x86_64.rpmTfkproperty-debuginfo-3.2.0-4.el8.x86_64.rpm: kqtquickcharts-21.08.3-1.el8.src.rpm: kqtquickcharts-21.08.3-1.el8.aarch64.rpmT kqtquickcharts-debugsource-21.08.3-1.el8.aarch64.rpmS kqtquickcharts-debuginfo-21.08.3-1.el8.aarch64.rpm: kqtquickcharts-21.08.3-1.el8.ppc64le.rpmT kqtquickcharts-debugsource-21.08.3-1.el8.ppc64le.rpmS kqtquickcharts-debuginfo-21.08.3-1.el8.ppc64le.rpm: kqtquickcharts-21.08.3-1.el8.s390x.rpmT kqtquickcharts-debugsource-21.08.3-1.el8.s390x.rpmS kqtquickcharts-debuginfo-21.08.3-1.el8.s390x.rpm: kqtquickcharts-21.08.3-1.el8.x86_64.rpmT kqtquickcharts-debugsource-21.08.3-1.el8.x86_64.rpmS kqtquickcharts-debuginfo-21.08.3-1.el8.x86_64.rpm; krdc-21.08.3-1.el8.src.rpm; krdc-21.08.3-1.el8.aarch64.rpmX krdc-libs-21.08.3-1.el8.aarch64.rpmW krdc-devel-21.08.3-1.el8.aarch64.rpmV krdc-debugsource-21.08.3-1.el8.aarch64.rpmU krdc-debuginfo-21.08.3-1.el8.aarch64.rpmY krdc-libs-debuginfo-21.08.3-1.el8.aarch64.rpm; krdc-21.08.3-1.el8.ppc64le.rpmX krdc-libs-21.08.3-1.el8.ppc64le.rpmW krdc-devel-21.08.3-1.el8.ppc64le.rpmV krdc-debugsource-21.08.3-1.el8.ppc64le.rpmU krdc-debuginfo-21.08.3-1.el8.ppc64le.rpmY krdc-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm; krdc-21.08.3-1.el8.s390x.rpmX krdc-libs-21.08.3-1.el8.s390x.rpmW krdc-devel-21.08.3-1.el8.s390x.rpmV krdc-debugsource-21.08.3-1.el8.s390x.rpmU krdc-debuginfo-21.08.3-1.el8.s390x.rpmY krdc-libs-debuginfo-21.08.3-1.el8.s390x.rpm; krdc-21.08.3-1.el8.x86_64.rpmX krdc-libs-21.08.3-1.el8.x86_64.rpmW krdc-devel-21.08.3-1.el8.x86_64.rpmV krdc-debugsource-21.08.3-1.el8.x86_64.rpmU krdc-debuginfo-21.08.3-1.el8.x86_64.rpmY krdc-libs-debuginfo-21.08.3-1.el8.x86_64.rpmWWkreport-3.2.0-8.el8.src.rpmWWkreport-3.2.0-8.el8.aarch64.rpmYWkreport-devel-3.2.0-8.el8.aarch64.rpmXWkreport-debugsource-3.2.0-8.el8.aarch64.rpmWWkreport-debuginfo-3.2.0-8.el8.aarch64.rpmWWkreport-3.2.0-8.el8.ppc64le.rpmYWkreport-devel-3.2.0-8.el8.ppc64le.rpmXWkreport-debugsource-3.2.0-8.el8.ppc64le.rpmWWkreport-debuginfo-3.2.0-8.el8.ppc64le.rpmWWkreport-3.2.0-8.el8.s390x.rpmYWkreport-devel-3.2.0-8.el8.s390x.rpmXWkreport-debugsource-3.2.0-8.el8.s390x.rpmWWkreport-debuginfo-3.2.0-8.el8.s390x.rpmWWkreport-3.2.0-8.el8.x86_64.rpmYWkreport-devel-3.2.0-8.el8.x86_64.rpmXWkreport-debugsource-3.2.0-8.el8.x86_64.rpmWWkreport-debuginfo-3.2.0-8.el8.x86_64.rpmX kreversi-21.08.3-1.el8.src.rpmX kreversi-21.08.3-1.el8.aarch64.rpm[ kreversi-debugsource-21.08.3-1.el8.aarch64.rpmZ kreversi-debuginfo-21.08.3-1.el8.aarch64.rpmX kreversi-21.08.3-1.el8.ppc64le.rpm[ kreversi-debugsource-21.08.3-1.el8.ppc64le.rpmZ kreversi-debuginfo-21.08.3-1.el8.ppc64le.rpmX kreversi-21.08.3-1.el8.s390x.rpm[ kreversi-debugsource-21.08.3-1.el8.s390x.rpmZ kreversi-debuginfo-21.08.3-1.el8.s390x.rpmX kreversi-21.08.3-1.el8.x86_64.rpm[ kreversi-debugsource-21.08.3-1.el8.x86_64.rpmZ kreversi-debuginfo-21.08.3-1.el8.x86_64.rpmo krfb-21.08.3-1.el8.src.rpmo krfb-21.08.3-1.el8.aarch64.rpm krfb-libs-21.08.3-1.el8.aarch64.rpm~ krfb-debugsource-21.08.3-1.el8.aarch64.rpm} krfb-debuginfo-21.08.3-1.el8.aarch64.rpm krfb-libs-debuginfo-21.08.3-1.el8.aarch64.rpmo krfb-21.08.3-1.el8.ppc64le.rpm krfb-libs-21.08.3-1.el8.ppc64le.rpm~ krfb-debugsource-21.08.3-1.el8.ppc64le.rpm} krfb-debuginfo-21.08.3-1.el8.ppc64le.rpm krfb-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmo krfb-21.08.3-1.el8.s390x.rpm krfb-libs-21.08.3-1.el8.s390x.rpm~ krfb-debugsource-21.08.3-1.el8.s390x.rpm} krfb-debuginfo-21.08.3-1.el8.s390x.rpm krfb-libs-debuginfo-21.08.3-1.el8.s390x.rpmo krfb-21.08.3-1.el8.x86_64.rpm krfb-libs-21.08.3-1.el8.x86_64.rpm~ krfb-debugsource-21.08.3-1.el8.x86_64.rpm} krfb-debuginfo-21.08.3-1.el8.x86_64.rpm krfb-libs-debuginfo-21.08.3-1.el8.x86_64.rpm< kruler-21.08.3-1.el8.src.rpm< kruler-21.08.3-1.el8.aarch64.rpm[ kruler-debugsource-21.08.3-1.el8.aarch64.rpmZ kruler-debuginfo-21.08.3-1.el8.aarch64.rpm< kruler-21.08.3-1.el8.ppc64le.rpm[ kruler-debugsource-21.08.3-1.el8.ppc64le.rpmZ kruler-debuginfo-21.08.3-1.el8.ppc64le.rpm< kruler-21.08.3-1.el8.s390x.rpm[ kruler-debugsource-21.08.3-1.el8.s390x.rpmZ kruler-debuginfo-21.08.3-1.el8.s390x.rpm< kruler-21.08.3-1.el8.x86_64.rpm[ kruler-debugsource-21.08.3-1.el8.x86_64.rpmZ kruler-debuginfo-21.08.3-1.el8.x86_64.rpmQRkscreen-5.23.3-1.el8.src.rpmQRkscreen-5.23.3-1.el8.aarch64.rpm5Rkscreen-debugsource-5.23.3-1.el8.aarch64.rpm4Rkscreen-debuginfo-5.23.3-1.el8.aarch64.rpmQRkscreen-5.23.3-1.el8.ppc64le.rpm5Rkscreen-debugsource-5.23.3-1.el8.ppc64le.rpm4Rkscreen-debuginfo-5.23.3-1.el8.ppc64le.rpmQRkscreen-5.23.3-1.el8.s390x.rpm5Rkscreen-debugsource-5.23.3-1.el8.s390x.rpm4Rkscreen-debuginfo-5.23.3-1.el8.s390x.rpmQRkscreen-5.23.3-1.el8.x86_64.rpm5Rkscreen-debugsource-5.23.3-1.el8.x86_64.rpm4Rkscreen-debuginfo-5.23.3-1.el8.x86_64.rpmRkscreenlocker-5.23.3-1.el8.src.rpmRkscreenlocker-5.23.3-1.el8.aarch64.rpm8kscreenlocker-devel-5.23.3-1.el8.aarch64.rpm7kscreenlocker-debugsource-5.23.3-1.el8.aarch64.rpm6kscreenlocker-debuginfo-5.23.3-1.el8.aarch64.rpmRkscreenlocker-5.23.3-1.el8.ppc64le.rpm8kscreenlocker-devel-5.23.3-1.el8.ppc64le.rpm7kscreenlocker-debugsource-5.23.3-1.el8.ppc64le.rpm6kscreenlocker-debuginfo-5.23.3-1.el8.ppc64le.rpmRkscreenlocker-5.23.3-1.el8.s390x.rpm8kscreenlocker-devel-5.23.3-1.el8.s390x.rpm7kscreenlocker-debugsource-5.23.3-1.el8.s390x.rpm6kscreenlocker-debuginfo-5.23.3-1.el8.s390x.rpmRkscreenlocker-5.23.3-1.el8.x86_64.rpm8kscreenlocker-devel-5.23.3-1.el8.x86_64.rpm7kscreenlocker-debugsource-5.23.3-1.el8.x86_64.rpm6kscreenlocker-debuginfo-5.23.3-1.el8.x86_64.rpmY kshisen-21.08.3-1.el8.src.rpmY kshisen-21.08.3-1.el8.aarch64.rpm] kshisen-debugsource-21.08.3-1.el8.aarch64.rpm\ kshisen-debuginfo-21.08.3-1.el8.aarch64.rpmY kshisen-21.08.3-1.el8.ppc64le.rpm] kshisen-debugsource-21.08.3-1.el8.ppc64le.rpm\ kshisen-debuginfo-21.08.3-1.el8.ppc64le.rpmY kshisen-21.08.3-1.el8.s390x.rpm] kshisen-debugsource-21.08.3-1.el8.s390x.rpm\ kshisen-debuginfo-21.08.3-1.el8.s390x.rpmY kshisen-21.08.3-1.el8.x86_64.rpm] kshisen-debugsource-21.08.3-1.el8.x86_64.rpm\ kshisen-debuginfo-21.08.3-1.el8.x86_64.rpmS ksirk-21.08.3-1.el8.src.rpmS ksirk-21.08.3-1.el8.aarch64.rpm< ksirk-debugsource-21.08.3-1.el8.aarch64.rpm; ksirk-debuginfo-21.08.3-1.el8.aarch64.rpmS ksirk-21.08.3-1.el8.ppc64le.rpm< ksirk-debugsource-21.08.3-1.el8.ppc64le.rpm; ksirk-debuginfo-21.08.3-1.el8.ppc64le.rpmS ksirk-21.08.3-1.el8.s390x.rpm< ksirk-debugsource-21.08.3-1.el8.s390x.rpm; ksirk-debuginfo-21.08.3-1.el8.s390x.rpmS ksirk-21.08.3-1.el8.x86_64.rpm< ksirk-debugsource-21.08.3-1.el8.x86_64.rpm; ksirk-debuginfo-21.08.3-1.el8.x86_64.rpmZ ksnakeduel-21.08.3-1.el8.src.rpmZ ksnakeduel-21.08.3-1.el8.aarch64.rpm_ ksnakeduel-debugsource-21.08.3-1.el8.aarch64.rpm^ ksnakeduel-debuginfo-21.08.3-1.el8.aarch64.rpmZ ksnakeduel-21.08.3-1.el8.ppc64le.rpm_ ksnakeduel-debugsource-21.08.3-1.el8.ppc64le.rpm^ ksnakeduel-debuginfo-21.08.3-1.el8.ppc64le.rpmZ ksnakeduel-21.08.3-1.el8.s390x.rpm_ ksnakeduel-debugsource-21.08.3-1.el8.s390x.rpm^ ksnakeduel-debuginfo-21.08.3-1.el8.s390x.rpmZ ksnakeduel-21.08.3-1.el8.x86_64.rpm_ ksnakeduel-debugsource-21.08.3-1.el8.x86_64.rpm^ ksnakeduel-debuginfo-21.08.3-1.el8.x86_64.rpm\ kspaceduel-21.08.3-1.el8.src.rpm\ kspaceduel-21.08.3-1.el8.aarch64.rpmc kspaceduel-debugsource-21.08.3-1.el8.aarch64.rpmb kspaceduel-debuginfo-21.08.3-1.el8.aarch64.rpm\ kspaceduel-21.08.3-1.el8.ppc64le.rpmc kspaceduel-debugsource-21.08.3-1.el8.ppc64le.rpmb kspaceduel-debuginfo-21.08.3-1.el8.ppc64le.rpm\ kspaceduel-21.08.3-1.el8.s390x.rpmc kspaceduel-debugsource-21.08.3-1.el8.s390x.rpmb kspaceduel-debuginfo-21.08.3-1.el8.s390x.rpm\ kspaceduel-21.08.3-1.el8.x86_64.rpmc kspaceduel-debugsource-21.08.3-1.el8.x86_64.rpmb kspaceduel-debuginfo-21.08.3-1.el8.x86_64.rpm] ksquares-21.08.3-1.el8.src.rpm] ksquares-21.08.3-1.el8.aarch64.rpme ksquares-debugsource-21.08.3-1.el8.aarch64.rpmd ksquares-debuginfo-21.08.3-1.el8.aarch64.rpm] ksquares-21.08.3-1.el8.ppc64le.rpme ksquares-debugsource-21.08.3-1.el8.ppc64le.rpmd ksquares-debuginfo-21.08.3-1.el8.ppc64le.rpm] ksquares-21.08.3-1.el8.s390x.rpme ksquares-debugsource-21.08.3-1.el8.s390x.rpmd ksquares-debuginfo-21.08.3-1.el8.s390x.rpm] ksquares-21.08.3-1.el8.x86_64.rpme ksquares-debugsource-21.08.3-1.el8.x86_64.rpmd ksquares-debuginfo-21.08.3-1.el8.x86_64.rpmSksshaskpass-5.23.3-1.el8.src.rpmSksshaskpass-5.23.3-1.el8.aarch64.rpm:ksshaskpass-debugsource-5.23.3-1.el8.aarch64.rpm9ksshaskpass-debuginfo-5.23.3-1.el8.aarch64.rpmSksshaskpass-5.23.3-1.el8.ppc64le.rpm:ksshaskpass-debugsource-5.23.3-1.el8.ppc64le.rpm9ksshaskpass-debuginfo-5.23.3-1.el8.ppc64le.rpmSksshaskpass-5.23.3-1.el8.s390x.rpm:ksshaskpass-debugsource-5.23.3-1.el8.s390x.rpm9ksshaskpass-debuginfo-5.23.3-1.el8.s390x.rpmSksshaskpass-5.23.3-1.el8.x86_64.rpm:ksshaskpass-debugsource-5.23.3-1.el8.x86_64.rpm9ksshaskpass-debuginfo-5.23.3-1.el8.x86_64.rpm^ ksudoku-21.08.3-1.el8.src.rpm^ ksudoku-21.08.3-1.el8.aarch64.rpmg ksudoku-debugsource-21.08.3-1.el8.aarch64.rpmf ksudoku-debuginfo-21.08.3-1.el8.aarch64.rpm^ ksudoku-21.08.3-1.el8.ppc64le.rpmg ksudoku-debugsource-21.08.3-1.el8.ppc64le.rpmf ksudoku-debuginfo-21.08.3-1.el8.ppc64le.rpm^ ksudoku-21.08.3-1.el8.s390x.rpmg ksudoku-debugsource-21.08.3-1.el8.s390x.rpmf ksudoku-debuginfo-21.08.3-1.el8.s390x.rpm^ ksudoku-21.08.3-1.el8.x86_64.rpmg ksudoku-debugsource-21.08.3-1.el8.x86_64.rpmf ksudoku-debuginfo-21.08.3-1.el8.x86_64.rpm= ksystemlog-20.12.3-2.el8.src.rpm= ksystemlog-20.12.3-2.el8.aarch64.rpm] ksystemlog-debugsource-20.12.3-2.el8.aarch64.rpm\ ksystemlog-debuginfo-20.12.3-2.el8.aarch64.rpm= ksystemlog-20.12.3-2.el8.ppc64le.rpm] ksystemlog-debugsource-20.12.3-2.el8.ppc64le.rpm\ ksystemlog-debuginfo-20.12.3-2.el8.ppc64le.rpm= ksystemlog-20.12.3-2.el8.s390x.rpm] ksystemlog-debugsource-20.12.3-2.el8.s390x.rpm\ ksystemlog-debuginfo-20.12.3-2.el8.s390x.rpm= ksystemlog-20.12.3-2.el8.x86_64.rpm] ksystemlog-debugsource-20.12.3-2.el8.x86_64.rpm\ ksystemlog-debuginfo-20.12.3-2.el8.x86_64.rpm>ksystemstats-5.23.3-1.el8.src.rpm>ksystemstats-5.23.3-1.el8.aarch64.rpm_ksystemstats-debugsource-5.23.3-1.el8.aarch64.rpm^ksystemstats-debuginfo-5.23.3-1.el8.aarch64.rpm>ksystemstats-5.23.3-1.el8.ppc64le.rpm_ksystemstats-debugsource-5.23.3-1.el8.ppc64le.rpm^ksystemstats-debuginfo-5.23.3-1.el8.ppc64le.rpm>ksystemstats-5.23.3-1.el8.s390x.rpm_ksystemstats-debugsource-5.23.3-1.el8.s390x.rpm^ksystemstats-debuginfo-5.23.3-1.el8.s390x.rpm>ksystemstats-5.23.3-1.el8.x86_64.rpm_ksystemstats-debugsource-5.23.3-1.el8.x86_64.rpm^ksystemstats-debuginfo-5.23.3-1.el8.x86_64.rpm` kteatime-21.08.3-1.el8.src.rpm` kteatime-21.08.3-1.el8.aarch64.rpmm kteatime-debugsource-21.08.3-1.el8.aarch64.rpml kteatime-debuginfo-21.08.3-1.el8.aarch64.rpm` kteatime-21.08.3-1.el8.ppc64le.rpmm kteatime-debugsource-21.08.3-1.el8.ppc64le.rpml kteatime-debuginfo-21.08.3-1.el8.ppc64le.rpm` kteatime-21.08.3-1.el8.s390x.rpmm kteatime-debugsource-21.08.3-1.el8.s390x.rpml kteatime-debuginfo-21.08.3-1.el8.s390x.rpm` kteatime-21.08.3-1.el8.x86_64.rpmm kteatime-debugsource-21.08.3-1.el8.x86_64.rpml kteatime-debuginfo-21.08.3-1.el8.x86_64.rpma ktimer-21.08.3-1.el8.src.rpma ktimer-21.08.3-1.el8.aarch64.rpmo ktimer-debugsource-21.08.3-1.el8.aarch64.rpmn ktimer-debuginfo-21.08.3-1.el8.aarch64.rpma ktimer-21.08.3-1.el8.ppc64le.rpmo ktimer-debugsource-21.08.3-1.el8.ppc64le.rpmn ktimer-debuginfo-21.08.3-1.el8.ppc64le.rpma ktimer-21.08.3-1.el8.s390x.rpmo ktimer-debugsource-21.08.3-1.el8.s390x.rpmn ktimer-debuginfo-21.08.3-1.el8.s390x.rpma ktimer-21.08.3-1.el8.x86_64.rpmo ktimer-debugsource-21.08.3-1.el8.x86_64.rpmn ktimer-debuginfo-21.08.3-1.el8.x86_64.rpm? ktouch-21.08.3-1.el8.src.rpm? ktouch-21.08.3-1.el8.aarch64.rpma ktouch-debugsource-21.08.3-1.el8.aarch64.rpm` ktouch-debuginfo-21.08.3-1.el8.aarch64.rpm? ktouch-21.08.3-1.el8.ppc64le.rpma ktouch-debugsource-21.08.3-1.el8.ppc64le.rpm` ktouch-debuginfo-21.08.3-1.el8.ppc64le.rpm? ktouch-21.08.3-1.el8.s390x.rpma ktouch-debugsource-21.08.3-1.el8.s390x.rpm` ktouch-debuginfo-21.08.3-1.el8.s390x.rpm? ktouch-21.08.3-1.el8.x86_64.rpma ktouch-debugsource-21.08.3-1.el8.x86_64.rpm` ktouch-debuginfo-21.08.3-1.el8.x86_64.rpmb ktuberling-21.08.3-1.el8.src.rpmb ktuberling-21.08.3-1.el8.aarch64.rpmq ktuberling-debugsource-21.08.3-1.el8.aarch64.rpmp ktuberling-debuginfo-21.08.3-1.el8.aarch64.rpmb ktuberling-21.08.3-1.el8.ppc64le.rpmq ktuberling-debugsource-21.08.3-1.el8.ppc64le.rpmp ktuberling-debuginfo-21.08.3-1.el8.ppc64le.rpmb ktuberling-21.08.3-1.el8.s390x.rpmq ktuberling-debugsource-21.08.3-1.el8.s390x.rpmp ktuberling-debuginfo-21.08.3-1.el8.s390x.rpmb ktuberling-21.08.3-1.el8.x86_64.rpmq ktuberling-debugsource-21.08.3-1.el8.x86_64.rpmp ktuberling-debuginfo-21.08.3-1.el8.x86_64.rpm@ kturtle-21.08.3-1.el8.src.rpm@ kturtle-21.08.3-1.el8.aarch64.rpmc kturtle-debugsource-21.08.3-1.el8.aarch64.rpmb kturtle-debuginfo-21.08.3-1.el8.aarch64.rpm@ kturtle-21.08.3-1.el8.ppc64le.rpmc kturtle-debugsource-21.08.3-1.el8.ppc64le.rpmb kturtle-debuginfo-21.08.3-1.el8.ppc64le.rpm@ kturtle-21.08.3-1.el8.s390x.rpmc kturtle-debugsource-21.08.3-1.el8.s390x.rpmb kturtle-debuginfo-21.08.3-1.el8.s390x.rpm@ kturtle-21.08.3-1.el8.x86_64.rpmc kturtle-debugsource-21.08.3-1.el8.x86_64.rpmb kturtle-debuginfo-21.08.3-1.el8.x86_64.rpmc kubrick-21.08.3-1.el8.src.rpmc kubrick-21.08.3-1.el8.aarch64.rpms kubrick-debugsource-21.08.3-1.el8.aarch64.rpmr kubrick-debuginfo-21.08.3-1.el8.aarch64.rpmc kubrick-21.08.3-1.el8.ppc64le.rpms kubrick-debugsource-21.08.3-1.el8.ppc64le.rpmr kubrick-debuginfo-21.08.3-1.el8.ppc64le.rpmc kubrick-21.08.3-1.el8.s390x.rpms kubrick-debugsource-21.08.3-1.el8.s390x.rpmr kubrick-debuginfo-21.08.3-1.el8.s390x.rpmc kubrick-21.08.3-1.el8.x86_64.rpms kubrick-debugsource-21.08.3-1.el8.x86_64.rpmr kubrick-debuginfo-21.08.3-1.el8.x86_64.rpmdkuserfeedback-1.0.0-8.el8.src.rpmdkuserfeedback-1.0.0-8.el8.aarch64.rpmxkuserfeedback-devel-1.0.0-8.el8.aarch64.rpmtkuserfeedback-console-1.0.0-8.el8.aarch64.rpmwkuserfeedback-debugsource-1.0.0-8.el8.aarch64.rpmvkuserfeedback-debuginfo-1.0.0-8.el8.aarch64.rpmukuserfeedback-console-debuginfo-1.0.0-8.el8.aarch64.rpmdkuserfeedback-1.0.0-8.el8.ppc64le.rpmxkuserfeedback-devel-1.0.0-8.el8.ppc64le.rpmtkuserfeedback-console-1.0.0-8.el8.ppc64le.rpmwkuserfeedback-debugsource-1.0.0-8.el8.ppc64le.rpmvkuserfeedback-debuginfo-1.0.0-8.el8.ppc64le.rpmukuserfeedback-console-debuginfo-1.0.0-8.el8.ppc64le.rpmdkuserfeedback-1.0.0-8.el8.s390x.rpmxkuserfeedback-devel-1.0.0-8.el8.s390x.rpmtkuserfeedback-console-1.0.0-8.el8.s390x.rpmwkuserfeedback-debugsource-1.0.0-8.el8.s390x.rpmvkuserfeedback-debuginfo-1.0.0-8.el8.s390x.rpmukuserfeedback-console-debuginfo-1.0.0-8.el8.s390x.rpmdkuserfeedback-1.0.0-8.el8.x86_64.rpmxkuserfeedback-devel-1.0.0-8.el8.x86_64.rpmtkuserfeedback-console-1.0.0-8.el8.x86_64.rpmwkuserfeedback-debugsource-1.0.0-8.el8.x86_64.rpmvkuserfeedback-debuginfo-1.0.0-8.el8.x86_64.rpmukuserfeedback-console-debuginfo-1.0.0-8.el8.x86_64.rpmA kwalletmanager5-21.08.3-1.el8.src.rpmA kwalletmanager5-21.08.3-1.el8.aarch64.rpmg kwalletmanager5-debugsource-21.08.3-1.el8.aarch64.rpmf kwalletmanager5-debuginfo-21.08.3-1.el8.aarch64.rpmA kwalletmanager5-21.08.3-1.el8.ppc64le.rpmg kwalletmanager5-debugsource-21.08.3-1.el8.ppc64le.rpmf kwalletmanager5-debuginfo-21.08.3-1.el8.ppc64le.rpmA kwalletmanager5-21.08.3-1.el8.s390x.rpmg kwalletmanager5-debugsource-21.08.3-1.el8.s390x.rpmf kwalletmanager5-debuginfo-21.08.3-1.el8.s390x.rpmA kwalletmanager5-21.08.3-1.el8.x86_64.rpmg kwalletmanager5-debugsource-21.08.3-1.el8.x86_64.rpmf kwalletmanager5-debuginfo-21.08.3-1.el8.x86_64.rpmTkwayland-integration-5.23.3-1.el8.src.rpmTkwayland-integration-5.23.3-1.el8.aarch64.rpm<kwayland-integration-debugsource-5.23.3-1.el8.aarch64.rpm;kwayland-integration-debuginfo-5.23.3-1.el8.aarch64.rpmTkwayland-integration-5.23.3-1.el8.ppc64le.rpm<kwayland-integration-debugsource-5.23.3-1.el8.ppc64le.rpm;kwayland-integration-debuginfo-5.23.3-1.el8.ppc64le.rpmTkwayland-integration-5.23.3-1.el8.s390x.rpm<kwayland-integration-debugsource-5.23.3-1.el8.s390x.rpm;kwayland-integration-debuginfo-5.23.3-1.el8.s390x.rpmTkwayland-integration-5.23.3-1.el8.x86_64.rpm<kwayland-integration-debugsource-5.23.3-1.el8.x86_64.rpm;kwayland-integration-debuginfo-5.23.3-1.el8.x86_64.rpmBkwayland-server-5.23.3-1.el8.src.rpmBkwayland-server-5.23.3-1.el8.aarch64.rpmjkwayland-server-devel-5.23.3-1.el8.aarch64.rpmikwayland-server-debugsource-5.23.3-1.el8.aarch64.rpmhkwayland-server-debuginfo-5.23.3-1.el8.aarch64.rpmBkwayland-server-5.23.3-1.el8.ppc64le.rpmjkwayland-server-devel-5.23.3-1.el8.ppc64le.rpmikwayland-server-debugsource-5.23.3-1.el8.ppc64le.rpmhkwayland-server-debuginfo-5.23.3-1.el8.ppc64le.rpmBkwayland-server-5.23.3-1.el8.s390x.rpmjkwayland-server-devel-5.23.3-1.el8.s390x.rpmikwayland-server-debugsource-5.23.3-1.el8.s390x.rpmhkwayland-server-debuginfo-5.23.3-1.el8.s390x.rpmBkwayland-server-5.23.3-1.el8.x86_64.rpmjkwayland-server-devel-5.23.3-1.el8.x86_64.rpmikwayland-server-debugsource-5.23.3-1.el8.x86_64.rpmhkwayland-server-debuginfo-5.23.3-1.el8.x86_64.rpmCukwebkitpart-1.4.0-0.10.20190110.el8.src.rpmCukwebkitpart-1.4.0-0.10.20190110.el8.aarch64.rpmlukwebkitpart-debugsource-1.4.0-0.10.20190110.el8.aarch64.rpmkukwebkitpart-debuginfo-1.4.0-0.10.20190110.el8.aarch64.rpmCukwebkitpart-1.4.0-0.10.20190110.el8.ppc64le.rpmlukwebkitpart-debugsource-1.4.0-0.10.20190110.el8.ppc64le.rpmkukwebkitpart-debuginfo-1.4.0-0.10.20190110.el8.ppc64le.rpmCukwebkitpart-1.4.0-0.10.20190110.el8.s390x.rpmlukwebkitpart-debugsource-1.4.0-0.10.20190110.el8.s390x.rpmkukwebkitpart-debuginfo-1.4.0-0.10.20190110.el8.s390x.rpmCukwebkitpart-1.4.0-0.10.20190110.el8.x86_64.rpmlukwebkitpart-debugsource-1.4.0-0.10.20190110.el8.x86_64.rpmkukwebkitpart-debuginfo-1.4.0-0.10.20190110.el8.x86_64.rpmUkwin-5.23.3-1.el8.src.rpmUkwin-5.23.3-1.el8.aarch64.rpmDkwin-wayland-5.23.3-1.el8.aarch64.rpmmkwin-x11-5.23.3-1.el8.aarch64.rpm=kwin-common-5.23.3-1.el8.aarch64.rpmBkwin-libs-5.23.3-1.el8.aarch64.rpmAkwin-devel-5.23.3-1.el8.aarch64.rpmkwin-doc-5.23.3-1.el8.noarch.rpm@kwin-debugsource-5.23.3-1.el8.aarch64.rpm?kwin-debuginfo-5.23.3-1.el8.aarch64.rpmEkwin-wayland-debuginfo-5.23.3-1.el8.aarch64.rpmnkwin-x11-debuginfo-5.23.3-1.el8.aarch64.rpm>kwin-common-debuginfo-5.23.3-1.el8.aarch64.rpmCkwin-libs-debuginfo-5.23.3-1.el8.aarch64.rpmUkwin-5.23.3-1.el8.ppc64le.rpmDkwin-wayland-5.23.3-1.el8.ppc64le.rpmmkwin-x11-5.23.3-1.el8.ppc64le.rpm=kwin-common-5.23.3-1.el8.ppc64le.rpmBkwin-libs-5.23.3-1.el8.ppc64le.rpmAkwin-devel-5.23.3-1.el8.ppc64le.rpm@kwin-debugsource-5.23.3-1.el8.ppc64le.rpm?kwin-debuginfo-5.23.3-1.el8.ppc64le.rpmEkwin-wayland-debuginfo-5.23.3-1.el8.ppc64le.rpmnkwin-x11-debuginfo-5.23.3-1.el8.ppc64le.rpm>kwin-common-debuginfo-5.23.3-1.el8.ppc64le.rpmCkwin-libs-debuginfo-5.23.3-1.el8.ppc64le.rpmUkwin-5.23.3-1.el8.s390x.rpmDkwin-wayland-5.23.3-1.el8.s390x.rpmmkwin-x11-5.23.3-1.el8.s390x.rpm=kwin-common-5.23.3-1.el8.s390x.rpmBkwin-libs-5.23.3-1.el8.s390x.rpmAkwin-devel-5.23.3-1.el8.s390x.rpm@kwin-debugsource-5.23.3-1.el8.s390x.rpm?kwin-debuginfo-5.23.3-1.el8.s390x.rpmEkwin-wayland-debuginfo-5.23.3-1.el8.s390x.rpmnkwin-x11-debuginfo-5.23.3-1.el8.s390x.rpm>kwin-common-debuginfo-5.23.3-1.el8.s390x.rpmCkwin-libs-debuginfo-5.23.3-1.el8.s390x.rpmUkwin-5.23.3-1.el8.x86_64.rpmDkwin-wayland-5.23.3-1.el8.x86_64.rpmmkwin-x11-5.23.3-1.el8.x86_64.rpm=kwin-common-5.23.3-1.el8.x86_64.rpmBkwin-libs-5.23.3-1.el8.x86_64.rpmAkwin-devel-5.23.3-1.el8.x86_64.rpm@kwin-debugsource-5.23.3-1.el8.x86_64.rpm?kwin-debuginfo-5.23.3-1.el8.x86_64.rpmEkwin-wayland-debuginfo-5.23.3-1.el8.x86_64.rpmnkwin-x11-debuginfo-5.23.3-1.el8.x86_64.rpm>kwin-common-debuginfo-5.23.3-1.el8.x86_64.rpmCkwin-libs-debuginfo-5.23.3-1.el8.x86_64.rpmD kwordquiz-21.08.3-1.el8.src.rpmD kwordquiz-21.08.3-1.el8.aarch64.rpmp kwordquiz-debugsource-21.08.3-1.el8.aarch64.rpmo kwordquiz-debuginfo-21.08.3-1.el8.aarch64.rpmD kwordquiz-21.08.3-1.el8.ppc64le.rpmp kwordquiz-debugsource-21.08.3-1.el8.ppc64le.rpmo kwordquiz-debuginfo-21.08.3-1.el8.ppc64le.rpmD kwordquiz-21.08.3-1.el8.s390x.rpmp kwordquiz-debugsource-21.08.3-1.el8.s390x.rpmo kwordquiz-debuginfo-21.08.3-1.el8.s390x.rpmD kwordquiz-21.08.3-1.el8.x86_64.rpmp kwordquiz-debugsource-21.08.3-1.el8.x86_64.rpmo kwordquiz-debuginfo-21.08.3-1.el8.x86_64.rpmVkwrited-5.23.3-1.el8.s390x.rpmVkwrited-5.23.3-1.el8.src.rpmVkwrited-5.23.3-1.el8.aarch64.rpmGkwrited-debugsource-5.23.3-1.el8.aarch64.rpmFkwrited-debuginfo-5.23.3-1.el8.aarch64.rpmVkwrited-5.23.3-1.el8.ppc64le.rpmGkwrited-debugsource-5.23.3-1.el8.ppc64le.rpmFkwrited-debuginfo-5.23.3-1.el8.ppc64le.rpmGkwrited-debugsource-5.23.3-1.el8.s390x.rpmFkwrited-debuginfo-5.23.3-1.el8.s390x.rpmVkwrited-5.23.3-1.el8.x86_64.rpmGkwrited-debugsource-5.23.3-1.el8.x86_64.rpmFkwrited-debuginfo-5.23.3-1.el8.x86_64.rpmElayer-shell-qt-5.23.3-1.el8.src.rpmElayer-shell-qt-5.23.3-1.el8.aarch64.rpmslayer-shell-qt-devel-5.23.3-1.el8.aarch64.rpmrlayer-shell-qt-debugsource-5.23.3-1.el8.aarch64.rpmqlayer-shell-qt-debuginfo-5.23.3-1.el8.aarch64.rpmElayer-shell-qt-5.23.3-1.el8.ppc64le.rpmslayer-shell-qt-devel-5.23.3-1.el8.ppc64le.rpmrlayer-shell-qt-debugsource-5.23.3-1.el8.ppc64le.rpmqlayer-shell-qt-debuginfo-5.23.3-1.el8.ppc64le.rpmElayer-shell-qt-5.23.3-1.el8.s390x.rpmslayer-shell-qt-devel-5.23.3-1.el8.s390x.rpmrlayer-shell-qt-debugsource-5.23.3-1.el8.s390x.rpmqlayer-shell-qt-debuginfo-5.23.3-1.el8.s390x.rpmElayer-shell-qt-5.23.3-1.el8.x86_64.rpmslayer-shell-qt-devel-5.23.3-1.el8.x86_64.rpmrlayer-shell-qt-debugsource-5.23.3-1.el8.x86_64.rpmqlayer-shell-qt-debuginfo-5.23.3-1.el8.x86_64.rpmBDlibaccounts-qt-1.16-4.el8.src.rpmuDlibaccounts-qt5-1.16-4.el8.aarch64.rpmwDlibaccounts-qt5-devel-1.16-4.el8.aarch64.rpm Dlibaccounts-qt-doc-1.16-4.el8.noarch.rpmtDlibaccounts-qt-debugsource-1.16-4.el8.aarch64.rpmvDlibaccounts-qt5-debuginfo-1.16-4.el8.aarch64.rpmuDlibaccounts-qt5-1.16-4.el8.ppc64le.rpmwDlibaccounts-qt5-devel-1.16-4.el8.ppc64le.rpmtDlibaccounts-qt-debugsource-1.16-4.el8.ppc64le.rpmvDlibaccounts-qt5-debuginfo-1.16-4.el8.ppc64le.rpmuDlibaccounts-qt5-1.16-4.el8.s390x.rpmwDlibaccounts-qt5-devel-1.16-4.el8.s390x.rpmtDlibaccounts-qt-debugsource-1.16-4.el8.s390x.rpmvDlibaccounts-qt5-debuginfo-1.16-4.el8.s390x.rpmuDlibaccounts-qt5-1.16-4.el8.x86_64.rpmwDlibaccounts-qt5-devel-1.16-4.el8.x86_64.rpmtDlibaccounts-qt-debugsource-1.16-4.el8.x86_64.rpmvDlibaccounts-qt5-debuginfo-1.16-4.el8.x86_64.rpmF libkdegames-21.08.3-1.el8.src.rpmF libkdegames-21.08.3-1.el8.aarch64.rpmz libkdegames-devel-21.08.3-1.el8.aarch64.rpmy libkdegames-debugsource-21.08.3-1.el8.aarch64.rpmx libkdegames-debuginfo-21.08.3-1.el8.aarch64.rpmF libkdegames-21.08.3-1.el8.ppc64le.rpmz libkdegames-devel-21.08.3-1.el8.ppc64le.rpmy libkdegames-debugsource-21.08.3-1.el8.ppc64le.rpmx libkdegames-debuginfo-21.08.3-1.el8.ppc64le.rpmF libkdegames-21.08.3-1.el8.s390x.rpmz libkdegames-devel-21.08.3-1.el8.s390x.rpmy libkdegames-debugsource-21.08.3-1.el8.s390x.rpmx libkdegames-debuginfo-21.08.3-1.el8.s390x.rpmF libkdegames-21.08.3-1.el8.x86_64.rpmz libkdegames-devel-21.08.3-1.el8.x86_64.rpmy libkdegames-debugsource-21.08.3-1.el8.x86_64.rpmx libkdegames-debuginfo-21.08.3-1.el8.x86_64.rpmG libkeduvocdocument-21.08.3-1.el8.src.rpmG libkeduvocdocument-21.08.3-1.el8.aarch64.rpm} libkeduvocdocument-devel-21.08.3-1.el8.aarch64.rpm| libkeduvocdocument-debugsource-21.08.3-1.el8.aarch64.rpm{ libkeduvocdocument-debuginfo-21.08.3-1.el8.aarch64.rpmG libkeduvocdocument-21.08.3-1.el8.ppc64le.rpm} libkeduvocdocument-devel-21.08.3-1.el8.ppc64le.rpm| libkeduvocdocument-debugsource-21.08.3-1.el8.ppc64le.rpm{ libkeduvocdocument-debuginfo-21.08.3-1.el8.ppc64le.rpmG libkeduvocdocument-21.08.3-1.el8.s390x.rpm} libkeduvocdocument-devel-21.08.3-1.el8.s390x.rpm| libkeduvocdocument-debugsource-21.08.3-1.el8.s390x.rpm{ libkeduvocdocument-debuginfo-21.08.3-1.el8.s390x.rpmG libkeduvocdocument-21.08.3-1.el8.x86_64.rpm} libkeduvocdocument-devel-21.08.3-1.el8.x86_64.rpm| libkeduvocdocument-debugsource-21.08.3-1.el8.x86_64.rpm{ libkeduvocdocument-debuginfo-21.08.3-1.el8.x86_64.rpm libkgapi-21.08.3-1.el8.src.rpm libkgapi-21.08.3-1.el8.aarch64.rpm3 libkgapi-devel-21.08.3-1.el8.aarch64.rpm2 libkgapi-debugsource-21.08.3-1.el8.aarch64.rpm1 libkgapi-debuginfo-21.08.3-1.el8.aarch64.rpm libkgapi-21.08.3-1.el8.ppc64le.rpm3 libkgapi-devel-21.08.3-1.el8.ppc64le.rpm2 libkgapi-debugsource-21.08.3-1.el8.ppc64le.rpm1 libkgapi-debuginfo-21.08.3-1.el8.ppc64le.rpm libkgapi-21.08.3-1.el8.x86_64.rpm3 libkgapi-devel-21.08.3-1.el8.x86_64.rpm2 libkgapi-debugsource-21.08.3-1.el8.x86_64.rpm1 libkgapi-debuginfo-21.08.3-1.el8.x86_64.rpmH libkmahjongg-21.08.3-1.el8.src.rpmH libkmahjongg-21.08.3-1.el8.aarch64.rpm libkmahjongg-devel-21.08.3-1.el8.aarch64.rpm libkmahjongg-data-21.08.3-1.el8.noarch.rpm libkmahjongg-debugsource-21.08.3-1.el8.aarch64.rpm~ libkmahjongg-debuginfo-21.08.3-1.el8.aarch64.rpmH libkmahjongg-21.08.3-1.el8.ppc64le.rpm libkmahjongg-devel-21.08.3-1.el8.ppc64le.rpm libkmahjongg-debugsource-21.08.3-1.el8.ppc64le.rpm~ libkmahjongg-debuginfo-21.08.3-1.el8.ppc64le.rpmH libkmahjongg-21.08.3-1.el8.s390x.rpm libkmahjongg-devel-21.08.3-1.el8.s390x.rpm libkmahjongg-debugsource-21.08.3-1.el8.s390x.rpm~ libkmahjongg-debuginfo-21.08.3-1.el8.s390x.rpmH libkmahjongg-21.08.3-1.el8.x86_64.rpm libkmahjongg-devel-21.08.3-1.el8.x86_64.rpm libkmahjongg-debugsource-21.08.3-1.el8.x86_64.rpm~ libkmahjongg-debuginfo-21.08.3-1.el8.x86_64.rpmeglibkolabxml-1.2.0-8.el8.src.rpmeglibkolabxml-1.2.0-8.el8.aarch64.rpmglibkolabxml-devel-1.2.0-8.el8.aarch64.rpmfgjava-kolabformat-1.2.0-8.el8.aarch64.rpm gphp-kolabformat-1.2.0-8.el8.aarch64.rpmgpython3-kolabformat-1.2.0-8.el8.aarch64.rpmglibkolabxml-debugsource-1.2.0-8.el8.aarch64.rpmglibkolabxml-debuginfo-1.2.0-8.el8.aarch64.rpmgphp-kolabformat-debuginfo-1.2.0-8.el8.aarch64.rpmgpython3-kolabformat-debuginfo-1.2.0-8.el8.aarch64.rpmeglibkolabxml-1.2.0-8.el8.ppc64le.rpmglibkolabxml-devel-1.2.0-8.el8.ppc64le.rpmfgjava-kolabformat-1.2.0-8.el8.ppc64le.rpm gphp-kolabformat-1.2.0-8.el8.ppc64le.rpmgpython3-kolabformat-1.2.0-8.el8.ppc64le.rpmglibkolabxml-debugsource-1.2.0-8.el8.ppc64le.rpmglibkolabxml-debuginfo-1.2.0-8.el8.ppc64le.rpmgphp-kolabformat-debuginfo-1.2.0-8.el8.ppc64le.rpmgpython3-kolabformat-debuginfo-1.2.0-8.el8.ppc64le.rpmeglibkolabxml-1.2.0-8.el8.s390x.rpmglibkolabxml-devel-1.2.0-8.el8.s390x.rpmfgjava-kolabformat-1.2.0-8.el8.s390x.rpm gphp-kolabformat-1.2.0-8.el8.s390x.rpmgpython3-kolabformat-1.2.0-8.el8.s390x.rpmglibkolabxml-debugsource-1.2.0-8.el8.s390x.rpmglibkolabxml-debuginfo-1.2.0-8.el8.s390x.rpmgphp-kolabformat-debuginfo-1.2.0-8.el8.s390x.rpmgpython3-kolabformat-debuginfo-1.2.0-8.el8.s390x.rpmeglibkolabxml-1.2.0-8.el8.x86_64.rpmglibkolabxml-devel-1.2.0-8.el8.x86_64.rpmfgjava-kolabformat-1.2.0-8.el8.x86_64.rpm gphp-kolabformat-1.2.0-8.el8.x86_64.rpmgpython3-kolabformat-1.2.0-8.el8.x86_64.rpmglibkolabxml-debugsource-1.2.0-8.el8.x86_64.rpmglibkolabxml-debuginfo-1.2.0-8.el8.x86_64.rpmgphp-kolabformat-debuginfo-1.2.0-8.el8.x86_64.rpmgpython3-kolabformat-debuginfo-1.2.0-8.el8.x86_64.rpmI libkomparediff2-21.08.3-1.el8.src.rpmI libkomparediff2-21.08.3-1.el8.aarch64.rpm libkomparediff2-devel-21.08.3-1.el8.aarch64.rpm libkomparediff2-debugsource-21.08.3-1.el8.aarch64.rpm libkomparediff2-debuginfo-21.08.3-1.el8.aarch64.rpmI libkomparediff2-21.08.3-1.el8.ppc64le.rpm libkomparediff2-devel-21.08.3-1.el8.ppc64le.rpm libkomparediff2-debugsource-21.08.3-1.el8.ppc64le.rpm libkomparediff2-debuginfo-21.08.3-1.el8.ppc64le.rpmI libkomparediff2-21.08.3-1.el8.s390x.rpm libkomparediff2-devel-21.08.3-1.el8.s390x.rpm libkomparediff2-debugsource-21.08.3-1.el8.s390x.rpm libkomparediff2-debuginfo-21.08.3-1.el8.s390x.rpmI libkomparediff2-21.08.3-1.el8.x86_64.rpm libkomparediff2-devel-21.08.3-1.el8.x86_64.rpm libkomparediff2-debugsource-21.08.3-1.el8.x86_64.rpm libkomparediff2-debuginfo-21.08.3-1.el8.x86_64.rpmWlibkscreen-qt5-5.23.3-1.el8.src.rpmWlibkscreen-qt5-5.23.3-1.el8.aarch64.rpmJlibkscreen-qt5-devel-5.23.3-1.el8.aarch64.rpmIlibkscreen-qt5-debugsource-5.23.3-1.el8.aarch64.rpmHlibkscreen-qt5-debuginfo-5.23.3-1.el8.aarch64.rpmWlibkscreen-qt5-5.23.3-1.el8.ppc64le.rpmJlibkscreen-qt5-devel-5.23.3-1.el8.ppc64le.rpmIlibkscreen-qt5-debugsource-5.23.3-1.el8.ppc64le.rpmHlibkscreen-qt5-debuginfo-5.23.3-1.el8.ppc64le.rpmWlibkscreen-qt5-5.23.3-1.el8.s390x.rpmJlibkscreen-qt5-devel-5.23.3-1.el8.s390x.rpmIlibkscreen-qt5-debugsource-5.23.3-1.el8.s390x.rpmHlibkscreen-qt5-debuginfo-5.23.3-1.el8.s390x.rpmWlibkscreen-qt5-5.23.3-1.el8.x86_64.rpmJlibkscreen-qt5-devel-5.23.3-1.el8.x86_64.rpmIlibkscreen-qt5-debugsource-5.23.3-1.el8.x86_64.rpmHlibkscreen-qt5-debuginfo-5.23.3-1.el8.x86_64.rpmXlibksysguard-5.23.3-1.el8.src.rpmXlibksysguard-5.23.3-1.el8.aarch64.rpmOlibksysguard-devel-5.23.3-1.el8.aarch64.rpmKlibksysguard-common-5.23.3-1.el8.aarch64.rpmNlibksysguard-debugsource-5.23.3-1.el8.aarch64.rpmMlibksysguard-debuginfo-5.23.3-1.el8.aarch64.rpmLlibksysguard-common-debuginfo-5.23.3-1.el8.aarch64.rpmXlibksysguard-5.23.3-1.el8.ppc64le.rpmOlibksysguard-devel-5.23.3-1.el8.ppc64le.rpmKlibksysguard-common-5.23.3-1.el8.ppc64le.rpmNlibksysguard-debugsource-5.23.3-1.el8.ppc64le.rpmMlibksysguard-debuginfo-5.23.3-1.el8.ppc64le.rpmLlibksysguard-common-debuginfo-5.23.3-1.el8.ppc64le.rpmXlibksysguard-5.23.3-1.el8.s390x.rpmOlibksysguard-devel-5.23.3-1.el8.s390x.rpmKlibksysguard-common-5.23.3-1.el8.s390x.rpmNlibksysguard-debugsource-5.23.3-1.el8.s390x.rpmMlibksysguard-debuginfo-5.23.3-1.el8.s390x.rpmLlibksysguard-common-debuginfo-5.23.3-1.el8.s390x.rpmXlibksysguard-5.23.3-1.el8.x86_64.rpmOlibksysguard-devel-5.23.3-1.el8.x86_64.rpmKlibksysguard-common-5.23.3-1.el8.x86_64.rpmNlibksysguard-debugsource-5.23.3-1.el8.x86_64.rpmMlibksysguard-debuginfo-5.23.3-1.el8.x86_64.rpmLlibksysguard-common-debuginfo-5.23.3-1.el8.x86_64.rpmg lskat-21.08.3-1.el8.src.rpmg lskat-21.08.3-1.el8.aarch64.rpm lskat-debugsource-21.08.3-1.el8.aarch64.rpm lskat-debuginfo-21.08.3-1.el8.aarch64.rpmg lskat-21.08.3-1.el8.ppc64le.rpm lskat-debugsource-21.08.3-1.el8.ppc64le.rpm lskat-debuginfo-21.08.3-1.el8.ppc64le.rpmg lskat-21.08.3-1.el8.s390x.rpm lskat-debugsource-21.08.3-1.el8.s390x.rpm lskat-debuginfo-21.08.3-1.el8.s390x.rpmg lskat-21.08.3-1.el8.x86_64.rpm lskat-debugsource-21.08.3-1.el8.x86_64.rpm lskat-debuginfo-21.08.3-1.el8.x86_64.rpmJ marble-21.08.3-2.el8.src.rpmJ marble-21.08.3-2.el8.aarch64.rpm marble-qt-21.08.3-2.el8.aarch64.rpm marble-common-21.08.3-2.el8.noarch.rpm marble-astro-21.08.3-2.el8.aarch64.rpm marble-astro-devel-21.08.3-2.el8.aarch64.rpm marble-widget-data-21.08.3-2.el8.noarch.rpm marble-widget-qt5-21.08.3-2.el8.aarch64.rpm marble-widget-qt5-devel-21.08.3-2.el8.aarch64.rpm marble-debugsource-21.08.3-2.el8.aarch64.rpm marble-debuginfo-21.08.3-2.el8.aarch64.rpm marble-qt-debuginfo-21.08.3-2.el8.aarch64.rpm marble-astro-debuginfo-21.08.3-2.el8.aarch64.rpm marble-widget-qt5-debuginfo-21.08.3-2.el8.aarch64.rpmJ marble-21.08.3-2.el8.ppc64le.rpm marble-qt-21.08.3-2.el8.ppc64le.rpm marble-astro-21.08.3-2.el8.ppc64le.rpm marble-astro-devel-21.08.3-2.el8.ppc64le.rpm marble-widget-qt5-21.08.3-2.el8.ppc64le.rpm marble-widget-qt5-devel-21.08.3-2.el8.ppc64le.rpm marble-debugsource-21.08.3-2.el8.ppc64le.rpm marble-debuginfo-21.08.3-2.el8.ppc64le.rpm marble-qt-debuginfo-21.08.3-2.el8.ppc64le.rpm marble-astro-debuginfo-21.08.3-2.el8.ppc64le.rpm marble-widget-qt5-debuginfo-21.08.3-2.el8.ppc64le.rpm marble-qt-debuginfo-21.08.3-2.el8.s390x.rpm marble-qt-21.08.3-2.el8.s390x.rpm marble-widget-qt5-21.08.3-2.el8.s390x.rpm marble-astro-devel-21.08.3-2.el8.s390x.rpm marble-debuginfo-21.08.3-2.el8.s390x.rpm marble-widget-qt5-debuginfo-21.08.3-2.el8.s390x.rpm marble-widget-qt5-devel-21.08.3-2.el8.s390x.rpmJ marble-21.08.3-2.el8.s390x.rpm marble-debugsource-21.08.3-2.el8.s390x.rpm marble-astro-21.08.3-2.el8.s390x.rpm marble-astro-debuginfo-21.08.3-2.el8.s390x.rpmJ marble-21.08.3-2.el8.x86_64.rpm marble-qt-21.08.3-2.el8.x86_64.rpm marble-astro-21.08.3-2.el8.x86_64.rpm marble-astro-devel-21.08.3-2.el8.x86_64.rpm marble-widget-qt5-21.08.3-2.el8.x86_64.rpm marble-widget-qt5-devel-21.08.3-2.el8.x86_64.rpm marble-debugsource-21.08.3-2.el8.x86_64.rpm marble-debuginfo-21.08.3-2.el8.x86_64.rpm marble-qt-debuginfo-21.08.3-2.el8.x86_64.rpm marble-astro-debuginfo-21.08.3-2.el8.x86_64.rpm marble-widget-qt5-debuginfo-21.08.3-2.el8.x86_64.rpmn mbox-importer-21.08.3-1.el8.src.rpmn mbox-importer-21.08.3-1.el8.aarch64.rpmA mbox-importer-debugsource-21.08.3-1.el8.aarch64.rpm@ mbox-importer-debuginfo-21.08.3-1.el8.aarch64.rpmn mbox-importer-21.08.3-1.el8.x86_64.rpmA mbox-importer-debugsource-21.08.3-1.el8.x86_64.rpm@ mbox-importer-debuginfo-21.08.3-1.el8.x86_64.rpmK0okteta-0.26.4-4.el8.src.rpmK0okteta-0.26.4-4.el8.aarch64.rpm0okteta-libs-0.26.4-4.el8.aarch64.rpm0okteta-devel-0.26.4-4.el8.aarch64.rpm0okteta-debugsource-0.26.4-4.el8.aarch64.rpm0okteta-debuginfo-0.26.4-4.el8.aarch64.rpm0okteta-libs-debuginfo-0.26.4-4.el8.aarch64.rpmK0okteta-0.26.4-4.el8.ppc64le.rpm0okteta-libs-0.26.4-4.el8.ppc64le.rpm0okteta-devel-0.26.4-4.el8.ppc64le.rpm0okteta-debugsource-0.26.4-4.el8.ppc64le.rpm0okteta-debuginfo-0.26.4-4.el8.ppc64le.rpm0okteta-libs-debuginfo-0.26.4-4.el8.ppc64le.rpmK0okteta-0.26.4-4.el8.s390x.rpm0okteta-libs-0.26.4-4.el8.s390x.rpm0okteta-devel-0.26.4-4.el8.s390x.rpm0okteta-debugsource-0.26.4-4.el8.s390x.rpm0okteta-debuginfo-0.26.4-4.el8.s390x.rpm0okteta-libs-debuginfo-0.26.4-4.el8.s390x.rpmK0okteta-0.26.4-4.el8.x86_64.rpm0okteta-libs-0.26.4-4.el8.x86_64.rpm0okteta-devel-0.26.4-4.el8.x86_64.rpm0okteta-debugsource-0.26.4-4.el8.x86_64.rpm0okteta-debuginfo-0.26.4-4.el8.x86_64.rpm0okteta-libs-debuginfo-0.26.4-4.el8.x86_64.rpmL okular-21.08.3-1.el8.src.rpmL okular-21.08.3-1.el8.aarch64.rpm okular-devel-21.08.3-1.el8.aarch64.rpm okular-libs-21.08.3-1.el8.aarch64.rpm okular-part-21.08.3-1.el8.aarch64.rpm okular-debugsource-21.08.3-1.el8.aarch64.rpm okular-debuginfo-21.08.3-1.el8.aarch64.rpm okular-libs-debuginfo-21.08.3-1.el8.aarch64.rpm okular-part-debuginfo-21.08.3-1.el8.aarch64.rpmL okular-21.08.3-1.el8.ppc64le.rpm okular-devel-21.08.3-1.el8.ppc64le.rpm okular-libs-21.08.3-1.el8.ppc64le.rpm okular-part-21.08.3-1.el8.ppc64le.rpm okular-debugsource-21.08.3-1.el8.ppc64le.rpm okular-debuginfo-21.08.3-1.el8.ppc64le.rpm okular-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm okular-part-debuginfo-21.08.3-1.el8.ppc64le.rpmL okular-21.08.3-1.el8.s390x.rpm okular-devel-21.08.3-1.el8.s390x.rpm okular-libs-21.08.3-1.el8.s390x.rpm okular-part-21.08.3-1.el8.s390x.rpm okular-debugsource-21.08.3-1.el8.s390x.rpm okular-debuginfo-21.08.3-1.el8.s390x.rpm okular-libs-debuginfo-21.08.3-1.el8.s390x.rpm okular-part-debuginfo-21.08.3-1.el8.s390x.rpmL okular-21.08.3-1.el8.x86_64.rpm okular-devel-21.08.3-1.el8.x86_64.rpm okular-libs-21.08.3-1.el8.x86_64.rpm okular-part-21.08.3-1.el8.x86_64.rpm okular-debugsource-21.08.3-1.el8.x86_64.rpm okular-debuginfo-21.08.3-1.el8.x86_64.rpm okular-libs-debuginfo-21.08.3-1.el8.x86_64.rpm okular-part-debuginfo-21.08.3-1.el8.x86_64.rpmqjoxygen-icon-theme-5.88.0-1.el8.src.rpmqjoxygen-icon-theme-5.88.0-1.el8.noarch.rpm"wPackageKit-Qt-1.0.2-3.el8.src.rpmYwPackageKit-Qt5-1.0.2-3.el8.aarch64.rpm[wPackageKit-Qt5-devel-1.0.2-3.el8.aarch64.rpmXwPackageKit-Qt-debugsource-1.0.2-3.el8.aarch64.rpmZwPackageKit-Qt5-debuginfo-1.0.2-3.el8.aarch64.rpmYwPackageKit-Qt5-1.0.2-3.el8.ppc64le.rpm[wPackageKit-Qt5-devel-1.0.2-3.el8.ppc64le.rpmXwPackageKit-Qt-debugsource-1.0.2-3.el8.ppc64le.rpmZwPackageKit-Qt5-debuginfo-1.0.2-3.el8.ppc64le.rpmYwPackageKit-Qt5-1.0.2-3.el8.s390x.rpm[wPackageKit-Qt5-devel-1.0.2-3.el8.s390x.rpmXwPackageKit-Qt-debugsource-1.0.2-3.el8.s390x.rpmZwPackageKit-Qt5-debuginfo-1.0.2-3.el8.s390x.rpmYwPackageKit-Qt5-1.0.2-3.el8.x86_64.rpm[wPackageKit-Qt5-devel-1.0.2-3.el8.x86_64.rpmXwPackageKit-Qt-debugsource-1.0.2-3.el8.x86_64.rpmZwPackageKit-Qt5-debuginfo-1.0.2-3.el8.x86_64.rpmYpam-kwallet-5.23.3-1.el8.src.rpmYpam-kwallet-5.23.3-1.el8.aarch64.rpmQpam-kwallet-debugsource-5.23.3-1.el8.aarch64.rpmPpam-kwallet-debuginfo-5.23.3-1.el8.aarch64.rpmYpam-kwallet-5.23.3-1.el8.ppc64le.rpmQpam-kwallet-debugsource-5.23.3-1.el8.ppc64le.rpmPpam-kwallet-debuginfo-5.23.3-1.el8.ppc64le.rpmYpam-kwallet-5.23.3-1.el8.s390x.rpmQpam-kwallet-debugsource-5.23.3-1.el8.s390x.rpmPpam-kwallet-debuginfo-5.23.3-1.el8.s390x.rpmYpam-kwallet-5.23.3-1.el8.x86_64.rpmQpam-kwallet-debugsource-5.23.3-1.el8.x86_64.rpmPpam-kwallet-debuginfo-5.23.3-1.el8.x86_64.rpm^ parley-21.08.3-1.el8.src.rpm^ parley-21.08.3-1.el8.aarch64.rpm* parley-debugsource-21.08.3-1.el8.aarch64.rpm) parley-debuginfo-21.08.3-1.el8.aarch64.rpm^ parley-21.08.3-1.el8.x86_64.rpm* parley-debugsource-21.08.3-1.el8.x86_64.rpm) parley-debuginfo-21.08.3-1.el8.x86_64.rpm?phonon-4.11.1-8.el8.src.rpm?phonon-qt5-4.11.1-8.el8.aarch64.rpm ?phonon-qt5-devel-4.11.1-8.el8.aarch64.rpm?phonon-debugsource-4.11.1-8.el8.aarch64.rpm?phonon-qt5-debuginfo-4.11.1-8.el8.aarch64.rpm?phonon-qt5-4.11.1-8.el8.ppc64le.rpm ?phonon-qt5-devel-4.11.1-8.el8.ppc64le.rpm?phonon-debugsource-4.11.1-8.el8.ppc64le.rpm?phonon-qt5-debuginfo-4.11.1-8.el8.ppc64le.rpm?phonon-qt5-4.11.1-8.el8.s390x.rpm ?phonon-qt5-devel-4.11.1-8.el8.s390x.rpm?phonon-debugsource-4.11.1-8.el8.s390x.rpm?phonon-qt5-debuginfo-4.11.1-8.el8.s390x.rpm?phonon-qt5-4.11.1-8.el8.x86_64.rpm ?phonon-qt5-devel-4.11.1-8.el8.x86_64.rpm?phonon-debugsource-4.11.1-8.el8.x86_64.rpm?phonon-qt5-debuginfo-4.11.1-8.el8.x86_64.rpm0phonon-backend-gstreamer-4.10.0-6.el8.src.rpm0phonon-qt5-backend-gstreamer-4.10.0-6.el8.aarch64.rpm0phonon-backend-gstreamer-debugsource-4.10.0-6.el8.aarch64.rpm0phonon-qt5-backend-gstreamer-debuginfo-4.10.0-6.el8.aarch64.rpm0phonon-qt5-backend-gstreamer-4.10.0-6.el8.ppc64le.rpm0phonon-backend-gstreamer-debugsource-4.10.0-6.el8.ppc64le.rpm0phonon-qt5-backend-gstreamer-debuginfo-4.10.0-6.el8.ppc64le.rpm0phonon-qt5-backend-gstreamer-4.10.0-6.el8.s390x.rpm0phonon-backend-gstreamer-debugsource-4.10.0-6.el8.s390x.rpm0phonon-qt5-backend-gstreamer-debuginfo-4.10.0-6.el8.s390x.rpm0phonon-qt5-backend-gstreamer-4.10.0-6.el8.x86_64.rpm0phonon-backend-gstreamer-debugsource-4.10.0-6.el8.x86_64.rpm0phonon-qt5-backend-gstreamer-debuginfo-4.10.0-6.el8.x86_64.rpmi picmi-21.08.3-1.el8.src.rpmi picmi-21.08.3-1.el8.aarch64.rpm picmi-debugsource-21.08.3-1.el8.aarch64.rpm picmi-debuginfo-21.08.3-1.el8.aarch64.rpmi picmi-21.08.3-1.el8.ppc64le.rpm picmi-debugsource-21.08.3-1.el8.ppc64le.rpm picmi-debuginfo-21.08.3-1.el8.ppc64le.rpmi picmi-21.08.3-1.el8.s390x.rpm picmi-debugsource-21.08.3-1.el8.s390x.rpm picmi-debuginfo-21.08.3-1.el8.s390x.rpmi picmi-21.08.3-1.el8.x86_64.rpm picmi-debugsource-21.08.3-1.el8.x86_64.rpm picmi-debuginfo-21.08.3-1.el8.x86_64.rpmq pim-data-exporter-21.08.3-1.el8.src.rpmq pim-data-exporter-21.08.3-1.el8.aarch64.rpmD pim-data-exporter-libs-21.08.3-1.el8.aarch64.rpmC pim-data-exporter-debugsource-21.08.3-1.el8.aarch64.rpmB pim-data-exporter-debuginfo-21.08.3-1.el8.aarch64.rpmE pim-data-exporter-libs-debuginfo-21.08.3-1.el8.aarch64.rpmq pim-data-exporter-21.08.3-1.el8.x86_64.rpmD pim-data-exporter-libs-21.08.3-1.el8.x86_64.rpmC pim-data-exporter-debugsource-21.08.3-1.el8.x86_64.rpmB pim-data-exporter-debuginfo-21.08.3-1.el8.x86_64.rpmE pim-data-exporter-libs-debuginfo-21.08.3-1.el8.x86_64.rpmr pim-sieve-editor-21.08.3-1.el8.src.rpmr pim-sieve-editor-21.08.3-1.el8.aarch64.rpmG pim-sieve-editor-debugsource-21.08.3-1.el8.aarch64.rpmF pim-sieve-editor-debuginfo-21.08.3-1.el8.aarch64.rpmr pim-sieve-editor-21.08.3-1.el8.x86_64.rpmG pim-sieve-editor-debugsource-21.08.3-1.el8.x86_64.rpmF pim-sieve-editor-debuginfo-21.08.3-1.el8.x86_64.rpmbpolkit-kde-5.23.3-1.el8.src.rpmbpolkit-kde-5.23.3-1.el8.aarch64.rpmgpolkit-kde-debugsource-5.23.3-1.el8.aarch64.rpmfpolkit-kde-debuginfo-5.23.3-1.el8.aarch64.rpmbpolkit-kde-5.23.3-1.el8.ppc64le.rpmgpolkit-kde-debugsource-5.23.3-1.el8.ppc64le.rpmfpolkit-kde-debuginfo-5.23.3-1.el8.ppc64le.rpmbpolkit-kde-5.23.3-1.el8.s390x.rpmgpolkit-kde-debugsource-5.23.3-1.el8.s390x.rpmfpolkit-kde-debuginfo-5.23.3-1.el8.s390x.rpmbpolkit-kde-5.23.3-1.el8.x86_64.rpmgpolkit-kde-debugsource-5.23.3-1.el8.x86_64.rpmfpolkit-kde-debuginfo-5.23.3-1.el8.x86_64.rpm!polkit-qt-1-0.114.0-2.el8.src.rpm0!polkit-qt5-1-0.114.0-2.el8.aarch64.rpm2!polkit-qt5-1-devel-0.114.0-2.el8.aarch64.rpm!polkit-qt-1-debugsource-0.114.0-2.el8.aarch64.rpm1!polkit-qt5-1-debuginfo-0.114.0-2.el8.aarch64.rpm0!polkit-qt5-1-0.114.0-2.el8.ppc64le.rpm2!polkit-qt5-1-devel-0.114.0-2.el8.ppc64le.rpm!polkit-qt-1-debugsource-0.114.0-2.el8.ppc64le.rpm1!polkit-qt5-1-debuginfo-0.114.0-2.el8.ppc64le.rpm0!polkit-qt5-1-0.114.0-2.el8.s390x.rpm2!polkit-qt5-1-devel-0.114.0-2.el8.s390x.rpm!polkit-qt-1-debugsource-0.114.0-2.el8.s390x.rpm1!polkit-qt5-1-debuginfo-0.114.0-2.el8.s390x.rpm0!polkit-qt5-1-0.114.0-2.el8.x86_64.rpm2!polkit-qt5-1-devel-0.114.0-2.el8.x86_64.rpm!polkit-qt-1-debugsource-0.114.0-2.el8.x86_64.rpm1!polkit-qt5-1-debuginfo-0.114.0-2.el8.x86_64.rpmcpowerdevil-5.23.3-1.el8.src.rpmcpowerdevil-5.23.3-1.el8.aarch64.rpmipowerdevil-debugsource-5.23.3-1.el8.aarch64.rpmhpowerdevil-debuginfo-5.23.3-1.el8.aarch64.rpmcpowerdevil-5.23.3-1.el8.ppc64le.rpmipowerdevil-debugsource-5.23.3-1.el8.ppc64le.rpmhpowerdevil-debuginfo-5.23.3-1.el8.ppc64le.rpmcpowerdevil-5.23.3-1.el8.s390x.rpmipowerdevil-debugsource-5.23.3-1.el8.s390x.rpmhpowerdevil-debuginfo-5.23.3-1.el8.s390x.rpmcpowerdevil-5.23.3-1.el8.x86_64.rpmipowerdevil-debugsource-5.23.3-1.el8.x86_64.rpmhpowerdevil-debuginfo-5.23.3-1.el8.x86_64.rpmS poxml-21.08.3-1.el8.src.rpmS poxml-21.08.3-1.el8.aarch64.rpm4 poxml-debugsource-21.08.3-1.el8.aarch64.rpm3 poxml-debuginfo-21.08.3-1.el8.aarch64.rpmS poxml-21.08.3-1.el8.ppc64le.rpm4 poxml-debugsource-21.08.3-1.el8.ppc64le.rpm3 poxml-debuginfo-21.08.3-1.el8.ppc64le.rpmS poxml-21.08.3-1.el8.s390x.rpm4 poxml-debugsource-21.08.3-1.el8.s390x.rpm3 poxml-debuginfo-21.08.3-1.el8.s390x.rpmS poxml-21.08.3-1.el8.x86_64.rpm4 poxml-debugsource-21.08.3-1.el8.x86_64.rpm3 poxml-debuginfo-21.08.3-1.el8.x86_64.rpmAqca-2.3.4-1.el8.src.rpm7Aqca-qt5-2.3.4-1.el8.aarch64.rpm=Aqca-qt5-devel-2.3.4-1.el8.aarch64.rpm8Aqca-qt5-botan-2.3.4-1.el8.aarch64.rpm:Aqca-qt5-cyrus-sasl-2.3.4-1.el8.aarch64.rpm>Aqca-qt5-gcrypt-2.3.4-1.el8.aarch64.rpm@Aqca-qt5-gnupg-2.3.4-1.el8.aarch64.rpmBAqca-qt5-logger-2.3.4-1.el8.aarch64.rpmDAqca-qt5-nss-2.3.4-1.el8.aarch64.rpmFAqca-qt5-ossl-2.3.4-1.el8.aarch64.rpmHAqca-qt5-pkcs11-2.3.4-1.el8.aarch64.rpmJAqca-qt5-softstore-2.3.4-1.el8.aarch64.rpm6Aqca-debugsource-2.3.4-1.el8.aarch64.rpm5Aqca-debuginfo-2.3.4-1.el8.aarch64.rpmAqca-qt5-gcrypt-2.3.4-1.el8.ppc64le.rpm@Aqca-qt5-gnupg-2.3.4-1.el8.ppc64le.rpmBAqca-qt5-logger-2.3.4-1.el8.ppc64le.rpmDAqca-qt5-nss-2.3.4-1.el8.ppc64le.rpmFAqca-qt5-ossl-2.3.4-1.el8.ppc64le.rpmHAqca-qt5-pkcs11-2.3.4-1.el8.ppc64le.rpmJAqca-qt5-softstore-2.3.4-1.el8.ppc64le.rpm6Aqca-debugsource-2.3.4-1.el8.ppc64le.rpm5Aqca-debuginfo-2.3.4-1.el8.ppc64le.rpmAqca-qt5-gcrypt-2.3.4-1.el8.s390x.rpm@Aqca-qt5-gnupg-2.3.4-1.el8.s390x.rpmBAqca-qt5-logger-2.3.4-1.el8.s390x.rpmDAqca-qt5-nss-2.3.4-1.el8.s390x.rpmFAqca-qt5-ossl-2.3.4-1.el8.s390x.rpmHAqca-qt5-pkcs11-2.3.4-1.el8.s390x.rpmJAqca-qt5-softstore-2.3.4-1.el8.s390x.rpm6Aqca-debugsource-2.3.4-1.el8.s390x.rpm5Aqca-debuginfo-2.3.4-1.el8.s390x.rpmAqca-qt5-gcrypt-2.3.4-1.el8.x86_64.rpm@Aqca-qt5-gnupg-2.3.4-1.el8.x86_64.rpmBAqca-qt5-logger-2.3.4-1.el8.x86_64.rpmDAqca-qt5-nss-2.3.4-1.el8.x86_64.rpmFAqca-qt5-ossl-2.3.4-1.el8.x86_64.rpmHAqca-qt5-pkcs11-2.3.4-1.el8.x86_64.rpmJAqca-qt5-softstore-2.3.4-1.el8.x86_64.rpm6Aqca-debugsource-2.3.4-1.el8.x86_64.rpm5Aqca-debuginfo-2.3.4-1.el8.x86_64.rpm_BBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagesmp_utils-0.99-5.el8,https://bugzilla.redhat.com/show_bug.cgi?id=20585752058575Please branch and build smp_utils in epel8Tsmp_utils-0.99-5.el8.src.rpmTsmp_utils-0.99-5.el8.aarch64.rpmYsmp_utils-libs-0.99-5.el8.aarch64.rpmXsmp_utils-devel-0.99-5.el8.aarch64.rpmWsmp_utils-debugsource-0.99-5.el8.aarch64.rpmVsmp_utils-debuginfo-0.99-5.el8.aarch64.rpmZsmp_utils-libs-debuginfo-0.99-5.el8.aarch64.rpmTsmp_utils-0.99-5.el8.ppc64le.rpmYsmp_utils-libs-0.99-5.el8.ppc64le.rpmXsmp_utils-devel-0.99-5.el8.ppc64le.rpmWsmp_utils-debugsource-0.99-5.el8.ppc64le.rpmVsmp_utils-debuginfo-0.99-5.el8.ppc64le.rpmZsmp_utils-libs-debuginfo-0.99-5.el8.ppc64le.rpmTsmp_utils-0.99-5.el8.s390x.rpmYsmp_utils-libs-0.99-5.el8.s390x.rpmXsmp_utils-devel-0.99-5.el8.s390x.rpmWsmp_utils-debugsource-0.99-5.el8.s390x.rpmVsmp_utils-debuginfo-0.99-5.el8.s390x.rpmZsmp_utils-libs-debuginfo-0.99-5.el8.s390x.rpmTsmp_utils-0.99-5.el8.x86_64.rpmYsmp_utils-libs-0.99-5.el8.x86_64.rpmXsmp_utils-devel-0.99-5.el8.x86_64.rpmWsmp_utils-debugsource-0.99-5.el8.x86_64.rpmVsmp_utils-debuginfo-0.99-5.el8.x86_64.rpmZsmp_utils-libs-debuginfo-0.99-5.el8.x86_64.rpmTsmp_utils-0.99-5.el8.src.rpmTsmp_utils-0.99-5.el8.aarch64.rpmYsmp_utils-libs-0.99-5.el8.aarch64.rpmXsmp_utils-devel-0.99-5.el8.aarch64.rpmWsmp_utils-debugsource-0.99-5.el8.aarch64.rpmVsmp_utils-debuginfo-0.99-5.el8.aarch64.rpmZsmp_utils-libs-debuginfo-0.99-5.el8.aarch64.rpmTsmp_utils-0.99-5.el8.ppc64le.rpmYsmp_utils-libs-0.99-5.el8.ppc64le.rpmXsmp_utils-devel-0.99-5.el8.ppc64le.rpmWsmp_utils-debugsource-0.99-5.el8.ppc64le.rpmVsmp_utils-debuginfo-0.99-5.el8.ppc64le.rpmZsmp_utils-libs-debuginfo-0.99-5.el8.ppc64le.rpmTsmp_utils-0.99-5.el8.s390x.rpmYsmp_utils-libs-0.99-5.el8.s390x.rpmXsmp_utils-devel-0.99-5.el8.s390x.rpmWsmp_utils-debugsource-0.99-5.el8.s390x.rpmVsmp_utils-debuginfo-0.99-5.el8.s390x.rpmZsmp_utils-libs-debuginfo-0.99-5.el8.s390x.rpmTsmp_utils-0.99-5.el8.x86_64.rpmYsmp_utils-libs-0.99-5.el8.x86_64.rpmXsmp_utils-devel-0.99-5.el8.x86_64.rpmWsmp_utils-debugsource-0.99-5.el8.x86_64.rpmVsmp_utils-debuginfo-0.99-5.el8.x86_64.rpmZsmp_utils-libs-debuginfo-0.99-5.el8.x86_64.rpmT BBBBBBBBBBBBBBbugfixopensmtpd-6.8.0p2-3.el8B(https://bugzilla.redhat.com/show_bug.cgi?id=20239452023945Starting service opensmtpd fails with latest EPEL version m4opensmtpd-6.8.0p2-3.el8.src.rpmm4opensmtpd-6.8.0p2-3.el8.aarch64.rpm 4opensmtpd-debugsource-6.8.0p2-3.el8.aarch64.rpm4opensmtpd-debuginfo-6.8.0p2-3.el8.aarch64.rpmm4opensmtpd-6.8.0p2-3.el8.ppc64le.rpm 4opensmtpd-debugsource-6.8.0p2-3.el8.ppc64le.rpm4opensmtpd-debuginfo-6.8.0p2-3.el8.ppc64le.rpmm4opensmtpd-6.8.0p2-3.el8.s390x.rpm 4opensmtpd-debugsource-6.8.0p2-3.el8.s390x.rpm4opensmtpd-debuginfo-6.8.0p2-3.el8.s390x.rpmm4opensmtpd-6.8.0p2-3.el8.x86_64.rpm 4opensmtpd-debugsource-6.8.0p2-3.el8.x86_64.rpm4opensmtpd-debuginfo-6.8.0p2-3.el8.x86_64.rpm m4opensmtpd-6.8.0p2-3.el8.src.rpmm4opensmtpd-6.8.0p2-3.el8.aarch64.rpm 4opensmtpd-debugsource-6.8.0p2-3.el8.aarch64.rpm4opensmtpd-debuginfo-6.8.0p2-3.el8.aarch64.rpmm4opensmtpd-6.8.0p2-3.el8.ppc64le.rpm 4opensmtpd-debugsource-6.8.0p2-3.el8.ppc64le.rpm4opensmtpd-debuginfo-6.8.0p2-3.el8.ppc64le.rpmm4opensmtpd-6.8.0p2-3.el8.s390x.rpm 4opensmtpd-debugsource-6.8.0p2-3.el8.s390x.rpm4opensmtpd-debuginfo-6.8.0p2-3.el8.s390x.rpmm4opensmtpd-6.8.0p2-3.el8.x86_64.rpm 4opensmtpd-debugsource-6.8.0p2-3.el8.x86_64.rpm4opensmtpd-debuginfo-6.8.0p2-3.el8.x86_64.rpmoePBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagerust-rd-agent-2.1.2-2.el8 rust-rd-hashd-2.1.2-2.el8 rust-resctl-bench-2.1.2-2.el8 rust-resctl-demo-2.1.2-2.el8j&6Brust-rd-agent-2.1.2-2.el8.src.rpmrd-agent-2.1.2-2.el8.aarch64.rpmFrd-agent-data-2.1.2-2.el8.noarch.rpmGrd-agent-selinux-2.1.2-2.el8.noarch.rpm>rust-rd-agent-debugsource-2.1.2-2.el8.aarch64.rpmrd-agent-debuginfo-2.1.2-2.el8.aarch64.rpmrd-agent-2.1.2-2.el8.ppc64le.rpm>rust-rd-agent-debugsource-2.1.2-2.el8.ppc64le.rpmrd-agent-debuginfo-2.1.2-2.el8.ppc64le.rpm>rust-rd-agent-debugsource-2.1.2-2.el8.s390x.rpmrd-agent-debuginfo-2.1.2-2.el8.s390x.rpmrd-agent-2.1.2-2.el8.s390x.rpmrd-agent-2.1.2-2.el8.x86_64.rpm>rust-rd-agent-debugsource-2.1.2-2.el8.x86_64.rpmrd-agent-debuginfo-2.1.2-2.el8.x86_64.rpmCrust-rd-hashd-2.1.2-2.el8.src.rpmrd-hashd-2.1.2-2.el8.aarch64.rpm?rust-rd-hashd-debugsource-2.1.2-2.el8.aarch64.rpmrd-hashd-debuginfo-2.1.2-2.el8.aarch64.rpmrd-hashd-2.1.2-2.el8.ppc64le.rpm?rust-rd-hashd-debugsource-2.1.2-2.el8.ppc64le.rpmrd-hashd-debuginfo-2.1.2-2.el8.ppc64le.rpmrd-hashd-debuginfo-2.1.2-2.el8.s390x.rpmrd-hashd-2.1.2-2.el8.s390x.rpm?rust-rd-hashd-debugsource-2.1.2-2.el8.s390x.rpmrd-hashd-2.1.2-2.el8.x86_64.rpm?rust-rd-hashd-debugsource-2.1.2-2.el8.x86_64.rpmrd-hashd-debuginfo-2.1.2-2.el8.x86_64.rpmDrust-resctl-bench-2.1.2-2.el8.src.rpm@resctl-bench-2.1.2-2.el8.aarch64.rpm@rust-resctl-bench-debugsource-2.1.2-2.el8.aarch64.rpmAresctl-bench-debuginfo-2.1.2-2.el8.aarch64.rpm@resctl-bench-2.1.2-2.el8.ppc64le.rpm@rust-resctl-bench-debugsource-2.1.2-2.el8.ppc64le.rpmAresctl-bench-debuginfo-2.1.2-2.el8.ppc64le.rpm@resctl-bench-2.1.2-2.el8.s390x.rpm@rust-resctl-bench-debugsource-2.1.2-2.el8.s390x.rpmAresctl-bench-debuginfo-2.1.2-2.el8.s390x.rpm@resctl-bench-2.1.2-2.el8.x86_64.rpm@rust-resctl-bench-debugsource-2.1.2-2.el8.x86_64.rpmAresctl-bench-debuginfo-2.1.2-2.el8.x86_64.rpmErust-resctl-demo-2.1.2-2.el8.src.rpmBresctl-demo-2.1.2-2.el8.aarch64.rpmArust-resctl-demo-debugsource-2.1.2-2.el8.aarch64.rpmCresctl-demo-debuginfo-2.1.2-2.el8.aarch64.rpmBresctl-demo-2.1.2-2.el8.ppc64le.rpmArust-resctl-demo-debugsource-2.1.2-2.el8.ppc64le.rpmCresctl-demo-debuginfo-2.1.2-2.el8.ppc64le.rpmBresctl-demo-2.1.2-2.el8.s390x.rpmArust-resctl-demo-debugsource-2.1.2-2.el8.s390x.rpmCresctl-demo-debuginfo-2.1.2-2.el8.s390x.rpmBresctl-demo-2.1.2-2.el8.x86_64.rpmArust-resctl-demo-debugsource-2.1.2-2.el8.x86_64.rpmCresctl-demo-debuginfo-2.1.2-2.el8.x86_64.rpm6Brust-rd-agent-2.1.2-2.el8.src.rpmrd-agent-2.1.2-2.el8.aarch64.rpmFrd-agent-data-2.1.2-2.el8.noarch.rpmGrd-agent-selinux-2.1.2-2.el8.noarch.rpm>rust-rd-agent-debugsource-2.1.2-2.el8.aarch64.rpmrd-agent-debuginfo-2.1.2-2.el8.aarch64.rpmrd-agent-2.1.2-2.el8.ppc64le.rpm>rust-rd-agent-debugsource-2.1.2-2.el8.ppc64le.rpmrd-agent-debuginfo-2.1.2-2.el8.ppc64le.rpm>rust-rd-agent-debugsource-2.1.2-2.el8.s390x.rpmrd-agent-debuginfo-2.1.2-2.el8.s390x.rpmrd-agent-2.1.2-2.el8.s390x.rpmrd-agent-2.1.2-2.el8.x86_64.rpm>rust-rd-agent-debugsource-2.1.2-2.el8.x86_64.rpmrd-agent-debuginfo-2.1.2-2.el8.x86_64.rpmCrust-rd-hashd-2.1.2-2.el8.src.rpmrd-hashd-2.1.2-2.el8.aarch64.rpm?rust-rd-hashd-debugsource-2.1.2-2.el8.aarch64.rpmrd-hashd-debuginfo-2.1.2-2.el8.aarch64.rpmrd-hashd-2.1.2-2.el8.ppc64le.rpm?rust-rd-hashd-debugsource-2.1.2-2.el8.ppc64le.rpmrd-hashd-debuginfo-2.1.2-2.el8.ppc64le.rpmrd-hashd-debuginfo-2.1.2-2.el8.s390x.rpmrd-hashd-2.1.2-2.el8.s390x.rpm?rust-rd-hashd-debugsource-2.1.2-2.el8.s390x.rpmrd-hashd-2.1.2-2.el8.x86_64.rpm?rust-rd-hashd-debugsource-2.1.2-2.el8.x86_64.rpmrd-hashd-debuginfo-2.1.2-2.el8.x86_64.rpmDrust-resctl-bench-2.1.2-2.el8.src.rpm@resctl-bench-2.1.2-2.el8.aarch64.rpm@rust-resctl-bench-debugsource-2.1.2-2.el8.aarch64.rpmAresctl-bench-debuginfo-2.1.2-2.el8.aarch64.rpm@resctl-bench-2.1.2-2.el8.ppc64le.rpm@rust-resctl-bench-debugsource-2.1.2-2.el8.ppc64le.rpmAresctl-bench-debuginfo-2.1.2-2.el8.ppc64le.rpm@resctl-bench-2.1.2-2.el8.s390x.rpm@rust-resctl-bench-debugsource-2.1.2-2.el8.s390x.rpmAresctl-bench-debuginfo-2.1.2-2.el8.s390x.rpm@resctl-bench-2.1.2-2.el8.x86_64.rpm@rust-resctl-bench-debugsource-2.1.2-2.el8.x86_64.rpmAresctl-bench-debuginfo-2.1.2-2.el8.x86_64.rpmErust-resctl-demo-2.1.2-2.el8.src.rpmBresctl-demo-2.1.2-2.el8.aarch64.rpmArust-resctl-demo-debugsource-2.1.2-2.el8.aarch64.rpmCresctl-demo-debuginfo-2.1.2-2.el8.aarch64.rpmBresctl-demo-2.1.2-2.el8.ppc64le.rpmArust-resctl-demo-debugsource-2.1.2-2.el8.ppc64le.rpmCresctl-demo-debuginfo-2.1.2-2.el8.ppc64le.rpmBresctl-demo-2.1.2-2.el8.s390x.rpmArust-resctl-demo-debugsource-2.1.2-2.el8.s390x.rpmCresctl-demo-debuginfo-2.1.2-2.el8.s390x.rpmBresctl-demo-2.1.2-2.el8.x86_64.rpmArust-resctl-demo-debugsource-2.1.2-2.el8.x86_64.rpmCresctl-demo-debuginfo-2.1.2-2.el8.x86_64.rpmZ'WBBBBBBBBBBBBBBunspecifiedbindfs-1.14.9-1.el8&https://bugzilla.redhat.com/show_bug.cgi?id=19250331925033[EPEL8][RFE] EPEL8 branch of bindfs ">bindfs-1.14.9-1.el8.src.rpm">bindfs-1.14.9-1.el8.aarch64.rpmR>bindfs-debugsource-1.14.9-1.el8.aarch64.rpmQ>bindfs-debuginfo-1.14.9-1.el8.aarch64.rpm">bindfs-1.14.9-1.el8.ppc64le.rpmR>bindfs-debugsource-1.14.9-1.el8.ppc64le.rpmQ>bindfs-debuginfo-1.14.9-1.el8.ppc64le.rpmR>bindfs-debugsource-1.14.9-1.el8.s390x.rpmQ>bindfs-debuginfo-1.14.9-1.el8.s390x.rpm">bindfs-1.14.9-1.el8.s390x.rpm">bindfs-1.14.9-1.el8.x86_64.rpmR>bindfs-debugsource-1.14.9-1.el8.x86_64.rpmQ>bindfs-debuginfo-1.14.9-1.el8.x86_64.rpm ">bindfs-1.14.9-1.el8.src.rpm">bindfs-1.14.9-1.el8.aarch64.rpmR>bindfs-debugsource-1.14.9-1.el8.aarch64.rpmQ>bindfs-debuginfo-1.14.9-1.el8.aarch64.rpm">bindfs-1.14.9-1.el8.ppc64le.rpmR>bindfs-debugsource-1.14.9-1.el8.ppc64le.rpmQ>bindfs-debuginfo-1.14.9-1.el8.ppc64le.rpmR>bindfs-debugsource-1.14.9-1.el8.s390x.rpmQ>bindfs-debuginfo-1.14.9-1.el8.s390x.rpm">bindfs-1.14.9-1.el8.s390x.rpm">bindfs-1.14.9-1.el8.x86_64.rpmR>bindfs-debugsource-1.14.9-1.el8.x86_64.rpmQ>bindfs-debuginfo-1.14.9-1.el8.x86_64.rpm V.hBBBBunspecifiedperl-DateTime-Set-0.3900-12.el8 perl-Set-Infinite-0.65-29.el86 https://bugzilla.redhat.com/show_bug.cgi?id=18507671850767Add perl-DateTime-Set to EPEL8 / co-maintainer requestWperl-DateTime-Set-0.3900-12.el8.src.rpmWperl-DateTime-Set-0.3900-12.el8.noarch.rpm>nperl-Set-Infinite-0.65-29.el8.src.rpm>nperl-Set-Infinite-0.65-29.el8.noarch.rpmWperl-DateTime-Set-0.3900-12.el8.src.rpmWperl-DateTime-Set-0.3900-12.el8.noarch.rpm>nperl-Set-Infinite-0.65-29.el8.src.rpm>nperl-Set-Infinite-0.65-29.el8.noarch.rpm3yoBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython-maxminddb-1.5.1-1.el8V/Jpython-maxminddb-1.5.1-1.el8.src.rpm0Jpython-maxminddb-debugsource-1.5.1-1.el8.aarch64.rpmvJpython3-maxminddb-debuginfo-1.5.1-1.el8.aarch64.rpmvJpython2-maxminddb-1.5.1-1.el8.aarch64.rpmuJpython3-maxminddb-1.5.1-1.el8.aarch64.rpm1Jpython-maxminddb-doc-1.5.1-1.el8.aarch64.rpmwJpython2-maxminddb-debuginfo-1.5.1-1.el8.aarch64.rpm/Jpython-maxminddb-debuginfo-1.5.1-1.el8.aarch64.rpmuJpython3-maxminddb-1.5.1-1.el8.ppc64le.rpm1Jpython-maxminddb-doc-1.5.1-1.el8.ppc64le.rpmwJpython2-maxminddb-debuginfo-1.5.1-1.el8.ppc64le.rpm0Jpython-maxminddb-debugsource-1.5.1-1.el8.ppc64le.rpmvJpython2-maxminddb-1.5.1-1.el8.ppc64le.rpm/Jpython-maxminddb-debuginfo-1.5.1-1.el8.ppc64le.rpmvJpython3-maxminddb-debuginfo-1.5.1-1.el8.ppc64le.rpm1Jpython-maxminddb-doc-1.5.1-1.el8.s390x.rpmvJpython2-maxminddb-1.5.1-1.el8.s390x.rpmuJpython3-maxminddb-1.5.1-1.el8.s390x.rpm0Jpython-maxminddb-debugsource-1.5.1-1.el8.s390x.rpm/Jpython-maxminddb-debuginfo-1.5.1-1.el8.s390x.rpmwJpython2-maxminddb-debuginfo-1.5.1-1.el8.s390x.rpmvJpython3-maxminddb-debuginfo-1.5.1-1.el8.s390x.rpm1Jpython-maxminddb-doc-1.5.1-1.el8.x86_64.rpm0Jpython-maxminddb-debugsource-1.5.1-1.el8.x86_64.rpmuJpython3-maxminddb-1.5.1-1.el8.x86_64.rpmwJpython2-maxminddb-debuginfo-1.5.1-1.el8.x86_64.rpmvJpython3-maxminddb-debuginfo-1.5.1-1.el8.x86_64.rpmvJpython2-maxminddb-1.5.1-1.el8.x86_64.rpm/Jpython-maxminddb-debuginfo-1.5.1-1.el8.x86_64.rpm/Jpython-maxminddb-1.5.1-1.el8.src.rpm0Jpython-maxminddb-debugsource-1.5.1-1.el8.aarch64.rpmvJpython3-maxminddb-debuginfo-1.5.1-1.el8.aarch64.rpmvJpython2-maxminddb-1.5.1-1.el8.aarch64.rpmuJpython3-maxminddb-1.5.1-1.el8.aarch64.rpm1Jpython-maxminddb-doc-1.5.1-1.el8.aarch64.rpmwJpython2-maxminddb-debuginfo-1.5.1-1.el8.aarch64.rpm/Jpython-maxminddb-debuginfo-1.5.1-1.el8.aarch64.rpmuJpython3-maxminddb-1.5.1-1.el8.ppc64le.rpm1Jpython-maxminddb-doc-1.5.1-1.el8.ppc64le.rpmwJpython2-maxminddb-debuginfo-1.5.1-1.el8.ppc64le.rpm0Jpython-maxminddb-debugsource-1.5.1-1.el8.ppc64le.rpmvJpython2-maxminddb-1.5.1-1.el8.ppc64le.rpm/Jpython-maxminddb-debuginfo-1.5.1-1.el8.ppc64le.rpmvJpython3-maxminddb-debuginfo-1.5.1-1.el8.ppc64le.rpm1Jpython-maxminddb-doc-1.5.1-1.el8.s390x.rpmvJpython2-maxminddb-1.5.1-1.el8.s390x.rpmuJpython3-maxminddb-1.5.1-1.el8.s390x.rpm0Jpython-maxminddb-debugsource-1.5.1-1.el8.s390x.rpm/Jpython-maxminddb-debuginfo-1.5.1-1.el8.s390x.rpmwJpython2-maxminddb-debuginfo-1.5.1-1.el8.s390x.rpmvJpython3-maxminddb-debuginfo-1.5.1-1.el8.s390x.rpm1Jpython-maxminddb-doc-1.5.1-1.el8.x86_64.rpm0Jpython-maxminddb-debugsource-1.5.1-1.el8.x86_64.rpmuJpython3-maxminddb-1.5.1-1.el8.x86_64.rpmwJpython2-maxminddb-debuginfo-1.5.1-1.el8.x86_64.rpmvJpython3-maxminddb-debuginfo-1.5.1-1.el8.x86_64.rpmvJpython2-maxminddb-1.5.1-1.el8.x86_64.rpm/Jpython-maxminddb-debuginfo-1.5.1-1.el8.x86_64.rpmaUBenhancementperl-Log-Trace-1.070-30.el8nhttps://bugzilla.redhat.com/show_bug.cgi?id=17655331765533[RFE] EPEL8 branch of perl-Log-Trace perl-Log-Trace-1.070-30.el8.src.rpm perl-Log-Trace-1.070-30.el8.noarch.rpm perl-Log-Trace-1.070-30.el8.src.rpm perl-Log-Trace-1.070-30.el8.noarch.rpmÕm5)YBBBBBBBBBBBBBBenhancementmup-7.0-1.el8  -5mup-7.0-1.el8.src.rpm-5mup-7.0-1.el8.aarch64.rpmZ5mup-debugsource-7.0-1.el8.aarch64.rpmY5mup-debuginfo-7.0-1.el8.aarch64.rpm-5mup-7.0-1.el8.ppc64le.rpmZ5mup-debugsource-7.0-1.el8.ppc64le.rpmY5mup-debuginfo-7.0-1.el8.ppc64le.rpm-5mup-7.0-1.el8.s390x.rpmZ5mup-debugsource-7.0-1.el8.s390x.rpmY5mup-debuginfo-7.0-1.el8.s390x.rpm-5mup-7.0-1.el8.x86_64.rpmZ5mup-debugsource-7.0-1.el8.x86_64.rpmY5mup-debuginfo-7.0-1.el8.x86_64.rpm -5mup-7.0-1.el8.src.rpm-5mup-7.0-1.el8.aarch64.rpmZ5mup-debugsource-7.0-1.el8.aarch64.rpmY5mup-debuginfo-7.0-1.el8.aarch64.rpm-5mup-7.0-1.el8.ppc64le.rpmZ5mup-debugsource-7.0-1.el8.ppc64le.rpmY5mup-debuginfo-7.0-1.el8.ppc64le.rpm-5mup-7.0-1.el8.s390x.rpmZ5mup-debugsource-7.0-1.el8.s390x.rpmY5mup-debuginfo-7.0-1.el8.s390x.rpm-5mup-7.0-1.el8.x86_64.rpmZ5mup-debugsource-7.0-1.el8.x86_64.rpmY5mup-debuginfo-7.0-1.el8.x86_64.rpm[w:jBBBBBBBBBBBBBBunspecifiedxsecurelock-1.8.0-1.el8 \Exsecurelock-1.8.0-1.el8.src.rpm\Exsecurelock-1.8.0-1.el8.aarch64.rpm1Exsecurelock-debugsource-1.8.0-1.el8.aarch64.rpm0Exsecurelock-debuginfo-1.8.0-1.el8.aarch64.rpm\Exsecurelock-1.8.0-1.el8.ppc64le.rpm1Exsecurelock-debugsource-1.8.0-1.el8.ppc64le.rpm0Exsecurelock-debuginfo-1.8.0-1.el8.ppc64le.rpm\Exsecurelock-1.8.0-1.el8.s390x.rpm1Exsecurelock-debugsource-1.8.0-1.el8.s390x.rpm0Exsecurelock-debuginfo-1.8.0-1.el8.s390x.rpm\Exsecurelock-1.8.0-1.el8.x86_64.rpm1Exsecurelock-debugsource-1.8.0-1.el8.x86_64.rpm0Exsecurelock-debuginfo-1.8.0-1.el8.x86_64.rpm \Exsecurelock-1.8.0-1.el8.src.rpm\Exsecurelock-1.8.0-1.el8.aarch64.rpm1Exsecurelock-debugsource-1.8.0-1.el8.aarch64.rpm0Exsecurelock-debuginfo-1.8.0-1.el8.aarch64.rpm\Exsecurelock-1.8.0-1.el8.ppc64le.rpm1Exsecurelock-debugsource-1.8.0-1.el8.ppc64le.rpm0Exsecurelock-debuginfo-1.8.0-1.el8.ppc64le.rpm\Exsecurelock-1.8.0-1.el8.s390x.rpm1Exsecurelock-debugsource-1.8.0-1.el8.s390x.rpm0Exsecurelock-debuginfo-1.8.0-1.el8.s390x.rpm\Exsecurelock-1.8.0-1.el8.x86_64.rpm1Exsecurelock-debugsource-1.8.0-1.el8.x86_64.rpm0Exsecurelock-debuginfo-1.8.0-1.el8.x86_64.rpmbz{BBBBBBBBBBBBBBBBBBBBBBBBnewpackagetolua++-1.0.93-35.el81#https://bugzilla.redhat.com/show_bug.cgi?id=21116542111654Please branch and build tolua++ in epel8https://bugzilla.redhat.com/show_bug.cgi?id=21116552111655Please branch and build tolua++ in epel9;1tolua++-1.0.93-35.el8.src.rpm;1tolua++-1.0.93-35.el8.aarch64.rpmu1tolua++-devel-1.0.93-35.el8.aarch64.rpmt1tolua++-debugsource-1.0.93-35.el8.aarch64.rpms1tolua++-debuginfo-1.0.93-35.el8.aarch64.rpmv1tolua++-devel-debuginfo-1.0.93-35.el8.aarch64.rpm;1tolua++-1.0.93-35.el8.ppc64le.rpmu1tolua++-devel-1.0.93-35.el8.ppc64le.rpmt1tolua++-debugsource-1.0.93-35.el8.ppc64le.rpms1tolua++-debuginfo-1.0.93-35.el8.ppc64le.rpmv1tolua++-devel-debuginfo-1.0.93-35.el8.ppc64le.rpm;1tolua++-1.0.93-35.el8.s390x.rpmu1tolua++-devel-1.0.93-35.el8.s390x.rpmt1tolua++-debugsource-1.0.93-35.el8.s390x.rpms1tolua++-debuginfo-1.0.93-35.el8.s390x.rpmv1tolua++-devel-debuginfo-1.0.93-35.el8.s390x.rpm;1tolua++-1.0.93-35.el8.x86_64.rpmu1tolua++-devel-1.0.93-35.el8.x86_64.rpmt1tolua++-debugsource-1.0.93-35.el8.x86_64.rpms1tolua++-debuginfo-1.0.93-35.el8.x86_64.rpmv1tolua++-devel-debuginfo-1.0.93-35.el8.x86_64.rpm;1tolua++-1.0.93-35.el8.src.rpm;1tolua++-1.0.93-35.el8.aarch64.rpmu1tolua++-devel-1.0.93-35.el8.aarch64.rpmt1tolua++-debugsource-1.0.93-35.el8.aarch64.rpms1tolua++-debuginfo-1.0.93-35.el8.aarch64.rpmv1tolua++-devel-debuginfo-1.0.93-35.el8.aarch64.rpm;1tolua++-1.0.93-35.el8.ppc64le.rpmu1tolua++-devel-1.0.93-35.el8.ppc64le.rpmt1tolua++-debugsource-1.0.93-35.el8.ppc64le.rpms1tolua++-debuginfo-1.0.93-35.el8.ppc64le.rpmv1tolua++-devel-debuginfo-1.0.93-35.el8.ppc64le.rpm;1tolua++-1.0.93-35.el8.s390x.rpmu1tolua++-devel-1.0.93-35.el8.s390x.rpmt1tolua++-debugsource-1.0.93-35.el8.s390x.rpms1tolua++-debuginfo-1.0.93-35.el8.s390x.rpmv1tolua++-devel-debuginfo-1.0.93-35.el8.s390x.rpm;1tolua++-1.0.93-35.el8.x86_64.rpmu1tolua++-devel-1.0.93-35.el8.x86_64.rpmt1tolua++-debugsource-1.0.93-35.el8.x86_64.rpms1tolua++-debuginfo-1.0.93-35.el8.x86_64.rpmv1tolua++-devel-debuginfo-1.0.93-35.el8.x86_64.rpm +VBBBBBBBBBBBBBBBBBBBnewpackageefl-1.25.1-9.el8T@Gefl-1.25.1-9.el8.src.rpmGefl-1.25.1-9.el8.aarch64.rpmwefl-devel-1.25.1-9.el8.aarch64.rpmvefl-debugsource-1.25.1-9.el8.aarch64.rpmuefl-debuginfo-1.25.1-9.el8.aarch64.rpmxefl-devel-debuginfo-1.25.1-9.el8.aarch64.rpmGefl-1.25.1-9.el8.ppc64le.rpmwefl-devel-1.25.1-9.el8.ppc64le.rpmvefl-debugsource-1.25.1-9.el8.ppc64le.rpmuefl-debuginfo-1.25.1-9.el8.ppc64le.rpmxefl-devel-debuginfo-1.25.1-9.el8.ppc64le.rpmGefl-1.25.1-9.el8.x86_64.rpmwefl-devel-1.25.1-9.el8.x86_64.rpmvefl-debugsource-1.25.1-9.el8.x86_64.rpmuefl-debuginfo-1.25.1-9.el8.x86_64.rpmxefl-devel-debuginfo-1.25.1-9.el8.x86_64.rpmGefl-1.25.1-9.el8.src.rpmGefl-1.25.1-9.el8.aarch64.rpmwefl-devel-1.25.1-9.el8.aarch64.rpmvefl-debugsource-1.25.1-9.el8.aarch64.rpmuefl-debuginfo-1.25.1-9.el8.aarch64.rpmxefl-devel-debuginfo-1.25.1-9.el8.aarch64.rpmGefl-1.25.1-9.el8.ppc64le.rpmwefl-devel-1.25.1-9.el8.ppc64le.rpmvefl-debugsource-1.25.1-9.el8.ppc64le.rpmuefl-debuginfo-1.25.1-9.el8.ppc64le.rpmxefl-devel-debuginfo-1.25.1-9.el8.ppc64le.rpmGefl-1.25.1-9.el8.x86_64.rpmwefl-devel-1.25.1-9.el8.x86_64.rpmvefl-debugsource-1.25.1-9.el8.x86_64.rpmuefl-debuginfo-1.25.1-9.el8.x86_64.rpmxefl-devel-debuginfo-1.25.1-9.el8.x86_64.rpmZs/lBnewpackageperl-Mail-IMAPClient-3.42-7.el8perl-Mail-IMAPClient-3.42-7.el8.src.rpmperl-Mail-IMAPClient-3.42-7.el8.noarch.rpmperl-Mail-IMAPClient-3.42-7.el8.src.rpmperl-Mail-IMAPClient-3.42-7.el8.noarch.rpmіOIpBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagexdotool-3.20150503.1-10.el8%https://bugzilla.redhat.com/show_bug.cgi?id=17746901774690xdotool build request46xdotool-3.20150503.1-10.el8.src.rpm46xdotool-3.20150503.1-10.el8.aarch64.rpmJ6libxdo-3.20150503.1-10.el8.aarch64.rpmL6libxdo-devel-3.20150503.1-10.el8.aarch64.rpm+6xdotool-debuginfo-3.20150503.1-10.el8.aarch64.rpmK6libxdo-debuginfo-3.20150503.1-10.el8.aarch64.rpm,6xdotool-debugsource-3.20150503.1-10.el8.aarch64.rpmL6libxdo-devel-3.20150503.1-10.el8.ppc64le.rpmJ6libxdo-3.20150503.1-10.el8.ppc64le.rpm46xdotool-3.20150503.1-10.el8.ppc64le.rpm,6xdotool-debugsource-3.20150503.1-10.el8.ppc64le.rpm+6xdotool-debuginfo-3.20150503.1-10.el8.ppc64le.rpmK6libxdo-debuginfo-3.20150503.1-10.el8.ppc64le.rpm46xdotool-3.20150503.1-10.el8.s390x.rpmJ6libxdo-3.20150503.1-10.el8.s390x.rpmL6libxdo-devel-3.20150503.1-10.el8.s390x.rpm,6xdotool-debugsource-3.20150503.1-10.el8.s390x.rpm+6xdotool-debuginfo-3.20150503.1-10.el8.s390x.rpmK6libxdo-debuginfo-3.20150503.1-10.el8.s390x.rpm46xdotool-3.20150503.1-10.el8.x86_64.rpmJ6libxdo-3.20150503.1-10.el8.x86_64.rpmL6libxdo-devel-3.20150503.1-10.el8.x86_64.rpm,6xdotool-debugsource-3.20150503.1-10.el8.x86_64.rpm+6xdotool-debuginfo-3.20150503.1-10.el8.x86_64.rpmK6libxdo-debuginfo-3.20150503.1-10.el8.x86_64.rpm46xdotool-3.20150503.1-10.el8.src.rpm46xdotool-3.20150503.1-10.el8.aarch64.rpmJ6libxdo-3.20150503.1-10.el8.aarch64.rpmL6libxdo-devel-3.20150503.1-10.el8.aarch64.rpm+6xdotool-debuginfo-3.20150503.1-10.el8.aarch64.rpmK6libxdo-debuginfo-3.20150503.1-10.el8.aarch64.rpm,6xdotool-debugsource-3.20150503.1-10.el8.aarch64.rpmL6libxdo-devel-3.20150503.1-10.el8.ppc64le.rpmJ6libxdo-3.20150503.1-10.el8.ppc64le.rpm46xdotool-3.20150503.1-10.el8.ppc64le.rpm,6xdotool-debugsource-3.20150503.1-10.el8.ppc64le.rpm+6xdotool-debuginfo-3.20150503.1-10.el8.ppc64le.rpmK6libxdo-debuginfo-3.20150503.1-10.el8.ppc64le.rpm46xdotool-3.20150503.1-10.el8.s390x.rpmJ6libxdo-3.20150503.1-10.el8.s390x.rpmL6libxdo-devel-3.20150503.1-10.el8.s390x.rpm,6xdotool-debugsource-3.20150503.1-10.el8.s390x.rpm+6xdotool-debuginfo-3.20150503.1-10.el8.s390x.rpmK6libxdo-debuginfo-3.20150503.1-10.el8.s390x.rpm46xdotool-3.20150503.1-10.el8.x86_64.rpmJ6libxdo-3.20150503.1-10.el8.x86_64.rpmL6libxdo-devel-3.20150503.1-10.el8.x86_64.rpm,6xdotool-debugsource-3.20150503.1-10.el8.x86_64.rpm+6xdotool-debuginfo-3.20150503.1-10.el8.x86_64.rpmK6libxdo-debuginfo-3.20150503.1-10.el8.x86_64.rpmDt!PBBBBBBBBBBBBBBBnewpackagepython-dulwich-0.19.13-1.el85https://bugzilla.redhat.com/show_bug.cgi?id=17617831761783python2-dulwich fails to install in Fedora rawhide due to retired python2-ipaddress }python-dulwich-0.19.13-1.el8.src.rpm7}python3-dulwich-debuginfo-0.19.13-1.el8.aarch64.rpm6}python3-dulwich-0.19.13-1.el8.aarch64.rpm"}python-dulwich-debugsource-0.19.13-1.el8.aarch64.rpm"}python-dulwich-debugsource-0.19.13-1.el8.ppc64le.rpm6}python3-dulwich-0.19.13-1.el8.ppc64le.rpm7}python3-dulwich-debuginfo-0.19.13-1.el8.ppc64le.rpm6}python3-dulwich-0.19.13-1.el8.s390x.rpm"}python-dulwich-debugsource-0.19.13-1.el8.s390x.rpm7}python3-dulwich-debuginfo-0.19.13-1.el8.s390x.rpm7}python3-dulwich-debuginfo-0.19.13-1.el8.x86_64.rpm"}python-dulwich-debugsource-0.19.13-1.el8.x86_64.rpm6}python3-dulwich-0.19.13-1.el8.x86_64.rpm }python-dulwich-0.19.13-1.el8.src.rpm7}python3-dulwich-debuginfo-0.19.13-1.el8.aarch64.rpm6}python3-dulwich-0.19.13-1.el8.aarch64.rpm"}python-dulwich-debugsource-0.19.13-1.el8.aarch64.rpm"}python-dulwich-debugsource-0.19.13-1.el8.ppc64le.rpm6}python3-dulwich-0.19.13-1.el8.ppc64le.rpm7}python3-dulwich-debuginfo-0.19.13-1.el8.ppc64le.rpm6}python3-dulwich-0.19.13-1.el8.s390x.rpm"}python-dulwich-debugsource-0.19.13-1.el8.s390x.rpm7}python3-dulwich-debuginfo-0.19.13-1.el8.s390x.rpm7}python3-dulwich-debuginfo-0.19.13-1.el8.x86_64.rpm"}python-dulwich-debugsource-0.19.13-1.el8.x86_64.rpm6}python3-dulwich-0.19.13-1.el8.x86_64.rpma.bBBBBBBBBBBnewpackageawscli-1.18.156-1.el8 python-boto3-1.15.15-1.el8 python-botocore-1.18.15-1.el8 python-s3transfer-0.3.3-3.el86Thttps://bugzilla.redhat.com/show_bug.cgi?id=18867161886716awscli for EL8dRawscli-1.18.156-1.el8.src.rpmdRawscli-1.18.156-1.el8.noarch.rpmHpython-boto3-1.15.15-1.el8.src.rpmIHpython3-boto3-1.15.15-1.el8.noarch.rpmQpython-botocore-1.18.15-1.el8.src.rpmJQpython3-botocore-1.18.15-1.el8.noarch.rpmopython-s3transfer-0.3.3-3.el8.src.rpmopython3-s3transfer-0.3.3-3.el8.noarch.rpmdRawscli-1.18.156-1.el8.src.rpmdRawscli-1.18.156-1.el8.noarch.rpmHpython-boto3-1.15.15-1.el8.src.rpmIHpython3-boto3-1.15.15-1.el8.noarch.rpmQpython-botocore-1.18.15-1.el8.src.rpmJQpython3-botocore-1.18.15-1.el8.noarch.rpmopython-s3transfer-0.3.3-3.el8.src.rpmopython3-s3transfer-0.3.3-3.el8.noarch.rpm͚Z^2oBnewpackageperl-Data-Dump-Color-0.241-4.el8mzhttps://bugzilla.redhat.com/show_bug.cgi?id=17647301764730[RFE] EPEL-8 branch for perl-Data-Dump-Color0Iperl-Data-Dump-Color-0.241-4.el8.src.rpm0Iperl-Data-Dump-Color-0.241-4.el8.noarch.rpm0Iperl-Data-Dump-Color-0.241-4.el8.src.rpm0Iperl-Data-Dump-Color-0.241-4.el8.noarch.rpmÕm%6sBnewpackagepython-xlrd-1.2.0-3.el8gOppython-xlrd-1.2.0-3.el8.src.rpmbppython3-xlrd-1.2.0-3.el8.noarch.rpmOppython-xlrd-1.2.0-3.el8.src.rpmbppython3-xlrd-1.2.0-3.el8.noarch.rpm-wBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibkate-0.4.1-18.el8 libtiger-0.3.4-18.el8y,G~libkate-0.4.1-18.el8.src.rpmG~libkate-0.4.1-18.el8.aarch64.rpm0~libkate-debugsource-0.4.1-18.el8.aarch64.rpm1~libkate-devel-0.4.1-18.el8.aarch64.rpm3~libkate-utils-debuginfo-0.4.1-18.el8.aarch64.rpmh~libkate-docs-0.4.1-18.el8.noarch.rpm/~libkate-debuginfo-0.4.1-18.el8.aarch64.rpm2~libkate-utils-0.4.1-18.el8.aarch64.rpm0~libkate-debugsource-0.4.1-18.el8.ppc64le.rpm1~libkate-devel-0.4.1-18.el8.ppc64le.rpm/~libkate-debuginfo-0.4.1-18.el8.ppc64le.rpmG~libkate-0.4.1-18.el8.ppc64le.rpm3~libkate-utils-debuginfo-0.4.1-18.el8.ppc64le.rpm2~libkate-utils-0.4.1-18.el8.ppc64le.rpm1~libkate-devel-0.4.1-18.el8.s390x.rpmG~libkate-0.4.1-18.el8.s390x.rpm/~libkate-debuginfo-0.4.1-18.el8.s390x.rpm0~libkate-debugsource-0.4.1-18.el8.s390x.rpm3~libkate-utils-debuginfo-0.4.1-18.el8.s390x.rpm2~libkate-utils-0.4.1-18.el8.s390x.rpm/~libkate-debuginfo-0.4.1-18.el8.x86_64.rpm2~libkate-utils-0.4.1-18.el8.x86_64.rpm0~libkate-debugsource-0.4.1-18.el8.x86_64.rpm3~libkate-utils-debuginfo-0.4.1-18.el8.x86_64.rpmG~libkate-0.4.1-18.el8.x86_64.rpm1~libkate-devel-0.4.1-18.el8.x86_64.rpmQlibtiger-0.3.4-18.el8.src.rpmQlibtiger-debugsource-0.3.4-18.el8.aarch64.rpmQlibtiger-0.3.4-18.el8.aarch64.rpmQlibtiger-devel-0.3.4-18.el8.aarch64.rpm|Qlibtiger-doc-0.3.4-18.el8.noarch.rpmQlibtiger-debuginfo-0.3.4-18.el8.aarch64.rpmQlibtiger-debuginfo-0.3.4-18.el8.ppc64le.rpmQlibtiger-debugsource-0.3.4-18.el8.ppc64le.rpmQlibtiger-0.3.4-18.el8.ppc64le.rpmQlibtiger-devel-0.3.4-18.el8.ppc64le.rpmQlibtiger-0.3.4-18.el8.s390x.rpmQlibtiger-debugsource-0.3.4-18.el8.s390x.rpmQlibtiger-debuginfo-0.3.4-18.el8.s390x.rpmQlibtiger-devel-0.3.4-18.el8.s390x.rpmQlibtiger-0.3.4-18.el8.x86_64.rpmQlibtiger-debuginfo-0.3.4-18.el8.x86_64.rpmQlibtiger-devel-0.3.4-18.el8.x86_64.rpmQlibtiger-debugsource-0.3.4-18.el8.x86_64.rpm,G~libkate-0.4.1-18.el8.src.rpmG~libkate-0.4.1-18.el8.aarch64.rpm0~libkate-debugsource-0.4.1-18.el8.aarch64.rpm1~libkate-devel-0.4.1-18.el8.aarch64.rpm3~libkate-utils-debuginfo-0.4.1-18.el8.aarch64.rpmh~libkate-docs-0.4.1-18.el8.noarch.rpm/~libkate-debuginfo-0.4.1-18.el8.aarch64.rpm2~libkate-utils-0.4.1-18.el8.aarch64.rpm0~libkate-debugsource-0.4.1-18.el8.ppc64le.rpm1~libkate-devel-0.4.1-18.el8.ppc64le.rpm/~libkate-debuginfo-0.4.1-18.el8.ppc64le.rpmG~libkate-0.4.1-18.el8.ppc64le.rpm3~libkate-utils-debuginfo-0.4.1-18.el8.ppc64le.rpm2~libkate-utils-0.4.1-18.el8.ppc64le.rpm1~libkate-devel-0.4.1-18.el8.s390x.rpmG~libkate-0.4.1-18.el8.s390x.rpm/~libkate-debuginfo-0.4.1-18.el8.s390x.rpm0~libkate-debugsource-0.4.1-18.el8.s390x.rpm3~libkate-utils-debuginfo-0.4.1-18.el8.s390x.rpm2~libkate-utils-0.4.1-18.el8.s390x.rpm/~libkate-debuginfo-0.4.1-18.el8.x86_64.rpm2~libkate-utils-0.4.1-18.el8.x86_64.rpm0~libkate-debugsource-0.4.1-18.el8.x86_64.rpm3~libkate-utils-debuginfo-0.4.1-18.el8.x86_64.rpmG~libkate-0.4.1-18.el8.x86_64.rpm1~libkate-devel-0.4.1-18.el8.x86_64.rpmQlibtiger-0.3.4-18.el8.src.rpmQlibtiger-debugsource-0.3.4-18.el8.aarch64.rpmQlibtiger-0.3.4-18.el8.aarch64.rpmQlibtiger-devel-0.3.4-18.el8.aarch64.rpm|Qlibtiger-doc-0.3.4-18.el8.noarch.rpmQlibtiger-debuginfo-0.3.4-18.el8.aarch64.rpmQlibtiger-debuginfo-0.3.4-18.el8.ppc64le.rpmQlibtiger-debugsource-0.3.4-18.el8.ppc64le.rpmQlibtiger-0.3.4-18.el8.ppc64le.rpmQlibtiger-devel-0.3.4-18.el8.ppc64le.rpmQlibtiger-0.3.4-18.el8.s390x.rpmQlibtiger-debugsource-0.3.4-18.el8.s390x.rpmQlibtiger-debuginfo-0.3.4-18.el8.s390x.rpmQlibtiger-devel-0.3.4-18.el8.s390x.rpmQlibtiger-0.3.4-18.el8.x86_64.rpmQlibtiger-debuginfo-0.3.4-18.el8.x86_64.rpmQlibtiger-devel-0.3.4-18.el8.x86_64.rpmQlibtiger-debugsource-0.3.4-18.el8.x86_64.rpm1nBnewpackageperl-Task-Weaken-1.06-1.el864ZFperl-Task-Weaken-1.06-1.el8.src.rpmZFperl-Task-Weaken-1.06-1.el8.noarch.rpmZFperl-Task-Weaken-1.06-1.el8.src.rpmZFperl-Task-Weaken-1.06-1.el8.noarch.rpm쑀{rBBBBBBBBBBBBBBbugfixjo-1.9-1.el8Ffhttps://bugzilla.redhat.com/show_bug.cgi?id=21402312140231jo-1.9 is available )}jo-1.9-1.el8.src.rpm)}jo-1.9-1.el8.aarch64.rpmK}jo-debugsource-1.9-1.el8.aarch64.rpmJ}jo-debuginfo-1.9-1.el8.aarch64.rpm)}jo-1.9-1.el8.ppc64le.rpmK}jo-debugsource-1.9-1.el8.ppc64le.rpmJ}jo-debuginfo-1.9-1.el8.ppc64le.rpm)}jo-1.9-1.el8.s390x.rpmK}jo-debugsource-1.9-1.el8.s390x.rpmJ}jo-debuginfo-1.9-1.el8.s390x.rpm)}jo-1.9-1.el8.x86_64.rpmK}jo-debugsource-1.9-1.el8.x86_64.rpmJ}jo-debuginfo-1.9-1.el8.x86_64.rpm )}jo-1.9-1.el8.src.rpm)}jo-1.9-1.el8.aarch64.rpmK}jo-debugsource-1.9-1.el8.aarch64.rpmJ}jo-debuginfo-1.9-1.el8.aarch64.rpm)}jo-1.9-1.el8.ppc64le.rpmK}jo-debugsource-1.9-1.el8.ppc64le.rpmJ}jo-debuginfo-1.9-1.el8.ppc64le.rpm)}jo-1.9-1.el8.s390x.rpmK}jo-debugsource-1.9-1.el8.s390x.rpmJ}jo-debuginfo-1.9-1.el8.s390x.rpm)}jo-1.9-1.el8.x86_64.rpmK}jo-debugsource-1.9-1.el8.x86_64.rpmJ}jo-debuginfo-1.9-1.el8.x86_64.rpmCBBBBBBBBBBBnewpackagegprolog-1.5.0-6.el8,https://bugzilla.redhat.com/show_bug.cgi?id=21211632121163Please branch and build gprolog in epel8 and epel9 "gprolog-1.5.0-6.el8.src.rpm"gprolog-1.5.0-6.el8.aarch64.rpmp"gprolog-docs-1.5.0-6.el8.aarch64.rpmo"gprolog-debugsource-1.5.0-6.el8.aarch64.rpmn"gprolog-debuginfo-1.5.0-6.el8.aarch64.rpm"gprolog-1.5.0-6.el8.x86_64.rpmp"gprolog-docs-1.5.0-6.el8.x86_64.rpmo"gprolog-debugsource-1.5.0-6.el8.x86_64.rpmn"gprolog-debuginfo-1.5.0-6.el8.x86_64.rpm "gprolog-1.5.0-6.el8.src.rpm"gprolog-1.5.0-6.el8.aarch64.rpmp"gprolog-docs-1.5.0-6.el8.aarch64.rpmo"gprolog-debugsource-1.5.0-6.el8.aarch64.rpmn"gprolog-debuginfo-1.5.0-6.el8.aarch64.rpm"gprolog-1.5.0-6.el8.x86_64.rpmp"gprolog-docs-1.5.0-6.el8.x86_64.rpmo"gprolog-debugsource-1.5.0-6.el8.x86_64.rpmn"gprolog-debuginfo-1.5.0-6.el8.x86_64.rpmE!QBBBBBBBBBBBBBBenhancementuberftp-2.9.1-1.el8A O/uberftp-2.9.1-1.el8.src.rpmO/uberftp-2.9.1-1.el8.aarch64.rpm*/uberftp-debugsource-2.9.1-1.el8.aarch64.rpm)/uberftp-debuginfo-2.9.1-1.el8.aarch64.rpmO/uberftp-2.9.1-1.el8.ppc64le.rpm*/uberftp-debugsource-2.9.1-1.el8.ppc64le.rpm)/uberftp-debuginfo-2.9.1-1.el8.ppc64le.rpmO/uberftp-2.9.1-1.el8.s390x.rpm*/uberftp-debugsource-2.9.1-1.el8.s390x.rpm)/uberftp-debuginfo-2.9.1-1.el8.s390x.rpmO/uberftp-2.9.1-1.el8.x86_64.rpm*/uberftp-debugsource-2.9.1-1.el8.x86_64.rpm)/uberftp-debuginfo-2.9.1-1.el8.x86_64.rpm O/uberftp-2.9.1-1.el8.src.rpmO/uberftp-2.9.1-1.el8.aarch64.rpm*/uberftp-debugsource-2.9.1-1.el8.aarch64.rpm)/uberftp-debuginfo-2.9.1-1.el8.aarch64.rpmO/uberftp-2.9.1-1.el8.ppc64le.rpm*/uberftp-debugsource-2.9.1-1.el8.ppc64le.rpm)/uberftp-debuginfo-2.9.1-1.el8.ppc64le.rpmO/uberftp-2.9.1-1.el8.s390x.rpm*/uberftp-debugsource-2.9.1-1.el8.s390x.rpm)/uberftp-debuginfo-2.9.1-1.el8.s390x.rpmO/uberftp-2.9.1-1.el8.x86_64.rpm*/uberftp-debugsource-2.9.1-1.el8.x86_64.rpm)/uberftp-debuginfo-2.9.1-1.el8.x86_64.rpmb,2bBBBBBBBBBBBBBBunspecifiedgnome-epub-thumbnailer-1.6-9.el8Shttps://bugzilla.redhat.com/show_bug.cgi?id=21111902111190Please branch and build gnome-epub-thumbnailer in epel8 and epel9 2 gnome-epub-thumbnailer-1.6-9.el8.src.rpm2 gnome-epub-thumbnailer-1.6-9.el8.aarch64.rpm' gnome-epub-thumbnailer-debugsource-1.6-9.el8.aarch64.rpm& gnome-epub-thumbnailer-debuginfo-1.6-9.el8.aarch64.rpm2 gnome-epub-thumbnailer-1.6-9.el8.ppc64le.rpm' gnome-epub-thumbnailer-debugsource-1.6-9.el8.ppc64le.rpm& gnome-epub-thumbnailer-debuginfo-1.6-9.el8.ppc64le.rpm2 gnome-epub-thumbnailer-1.6-9.el8.s390x.rpm' gnome-epub-thumbnailer-debugsource-1.6-9.el8.s390x.rpm& gnome-epub-thumbnailer-debuginfo-1.6-9.el8.s390x.rpm2 gnome-epub-thumbnailer-1.6-9.el8.x86_64.rpm' gnome-epub-thumbnailer-debugsource-1.6-9.el8.x86_64.rpm& gnome-epub-thumbnailer-debuginfo-1.6-9.el8.x86_64.rpm 2 gnome-epub-thumbnailer-1.6-9.el8.src.rpm2 gnome-epub-thumbnailer-1.6-9.el8.aarch64.rpm' gnome-epub-thumbnailer-debugsource-1.6-9.el8.aarch64.rpm& gnome-epub-thumbnailer-debuginfo-1.6-9.el8.aarch64.rpm2 gnome-epub-thumbnailer-1.6-9.el8.ppc64le.rpm' gnome-epub-thumbnailer-debugsource-1.6-9.el8.ppc64le.rpm& gnome-epub-thumbnailer-debuginfo-1.6-9.el8.ppc64le.rpm2 gnome-epub-thumbnailer-1.6-9.el8.s390x.rpm' gnome-epub-thumbnailer-debugsource-1.6-9.el8.s390x.rpm& gnome-epub-thumbnailer-debuginfo-1.6-9.el8.s390x.rpm2 gnome-epub-thumbnailer-1.6-9.el8.x86_64.rpm' gnome-epub-thumbnailer-debugsource-1.6-9.el8.x86_64.rpm& gnome-epub-thumbnailer-debuginfo-1.6-9.el8.x86_64.rpm ,6sBnewpackagetinydir-1.2.5-1.el8l ostinydir-1.2.5-1.el8.src.rpmstinydir-devel-1.2.5-1.el8.noarch.rpmostinydir-1.2.5-1.el8.src.rpmstinydir-devel-1.2.5-1.el8.noarch.rpm_[:wBbugfixbats-1.5.0-1.el8 +bbats-1.5.0-1.el8.src.rpm+bbats-1.5.0-1.el8.noarch.rpm+bbats-1.5.0-1.el8.src.rpm+bbats-1.5.0-1.el8.noarch.rpmd^>{Bnewpackageperl-Encode-IMAPUTF7-1.05-15.el8tjperl-Encode-IMAPUTF7-1.05-15.el8.src.rpmtjperl-Encode-IMAPUTF7-1.05-15.el8.noarch.rpmtjperl-Encode-IMAPUTF7-1.05-15.el8.src.rpmtjperl-Encode-IMAPUTF7-1.05-15.el8.noarch.rpmvvBbugfixgyp-0.1-0.39.fcd686f1git.el84https://bugzilla.redhat.com/show_bug.cgi?id=17793641779364gyp fails in FIPS modes3gyp-0.1-0.39.fcd686f1git.el8.src.rpms3gyp-0.1-0.39.fcd686f1git.el8.noarch.rpms3gyp-0.1-0.39.fcd686f1git.el8.src.rpms3gyp-0.1-0.39.fcd686f1git.el8.noarch.rpmD=CBBBBBBBBBBBBBBBBnewpackagepyproj-2.2.1-1.el8O<pyproj-2.2.1-1.el8.src.rpm]<python3-pyproj-doc-2.2.1-1.el8.noarch.rpmI<python3-pyproj-2.2.1-1.el8.aarch64.rpmJ<python3-pyproj-debuginfo-2.2.1-1.el8.aarch64.rpm<pyproj-debugsource-2.2.1-1.el8.aarch64.rpmI<python3-pyproj-2.2.1-1.el8.ppc64le.rpmJ<python3-pyproj-debuginfo-2.2.1-1.el8.ppc64le.rpm<pyproj-debugsource-2.2.1-1.el8.ppc64le.rpm<pyproj-debugsource-2.2.1-1.el8.s390x.rpmJ<python3-pyproj-debuginfo-2.2.1-1.el8.s390x.rpmI<python3-pyproj-2.2.1-1.el8.s390x.rpmJ<python3-pyproj-debuginfo-2.2.1-1.el8.x86_64.rpmI<python3-pyproj-2.2.1-1.el8.x86_64.rpm<pyproj-debugsource-2.2.1-1.el8.x86_64.rpm<pyproj-2.2.1-1.el8.src.rpm]<python3-pyproj-doc-2.2.1-1.el8.noarch.rpmI<python3-pyproj-2.2.1-1.el8.aarch64.rpmJ<python3-pyproj-debuginfo-2.2.1-1.el8.aarch64.rpm<pyproj-debugsource-2.2.1-1.el8.aarch64.rpmI<python3-pyproj-2.2.1-1.el8.ppc64le.rpmJ<python3-pyproj-debuginfo-2.2.1-1.el8.ppc64le.rpm<pyproj-debugsource-2.2.1-1.el8.ppc64le.rpm<pyproj-debugsource-2.2.1-1.el8.s390x.rpmJ<python3-pyproj-debuginfo-2.2.1-1.el8.s390x.rpmI<python3-pyproj-2.2.1-1.el8.s390x.rpmJ<python3-pyproj-debuginfo-2.2.1-1.el8.x86_64.rpmI<python3-pyproj-2.2.1-1.el8.x86_64.rpm<pyproj-debugsource-2.2.1-1.el8.x86_64.rpma>VBnewpackageperl-Authen-Captcha-1.024-17.el8c~https://bugzilla.redhat.com/show_bug.cgi?id=17618421761842perl-Authen-Captcha for EL8Euperl-Authen-Captcha-1.024-17.el8.src.rpmEuperl-Authen-Captcha-1.024-17.el8.noarch.rpmEuperl-Authen-Captcha-1.024-17.el8.src.rpmEuperl-Authen-Captcha-1.024-17.el8.noarch.rpmÕm5/ZBBBBBBBBBBBBBBBBBBBenhancementdispenso-1.1.0-1.el8a9https://bugzilla.redhat.com/show_bug.cgi?id=21395162139516dispenso-1.1.0 is available==dispenso-1.1.0-1.el8.src.rpm==dispenso-1.1.0-1.el8.aarch64.rpm6=dispenso-devel-1.1.0-1.el8.aarch64.rpm5=dispenso-debugsource-1.1.0-1.el8.aarch64.rpm4=dispenso-debuginfo-1.1.0-1.el8.aarch64.rpm==dispenso-1.1.0-1.el8.ppc64le.rpm6=dispenso-devel-1.1.0-1.el8.ppc64le.rpm5=dispenso-debugsource-1.1.0-1.el8.ppc64le.rpm4=dispenso-debuginfo-1.1.0-1.el8.ppc64le.rpm==dispenso-1.1.0-1.el8.s390x.rpm6=dispenso-devel-1.1.0-1.el8.s390x.rpm5=dispenso-debugsource-1.1.0-1.el8.s390x.rpm4=dispenso-debuginfo-1.1.0-1.el8.s390x.rpm==dispenso-1.1.0-1.el8.x86_64.rpm6=dispenso-devel-1.1.0-1.el8.x86_64.rpm5=dispenso-debugsource-1.1.0-1.el8.x86_64.rpm4=dispenso-debuginfo-1.1.0-1.el8.x86_64.rpm==dispenso-1.1.0-1.el8.src.rpm==dispenso-1.1.0-1.el8.aarch64.rpm6=dispenso-devel-1.1.0-1.el8.aarch64.rpm5=dispenso-debugsource-1.1.0-1.el8.aarch64.rpm4=dispenso-debuginfo-1.1.0-1.el8.aarch64.rpm==dispenso-1.1.0-1.el8.ppc64le.rpm6=dispenso-devel-1.1.0-1.el8.ppc64le.rpm5=dispenso-debugsource-1.1.0-1.el8.ppc64le.rpm4=dispenso-debuginfo-1.1.0-1.el8.ppc64le.rpm==dispenso-1.1.0-1.el8.s390x.rpm6=dispenso-devel-1.1.0-1.el8.s390x.rpm5=dispenso-debugsource-1.1.0-1.el8.s390x.rpm4=dispenso-debuginfo-1.1.0-1.el8.s390x.rpm==dispenso-1.1.0-1.el8.x86_64.rpm6=dispenso-devel-1.1.0-1.el8.x86_64.rpm5=dispenso-debugsource-1.1.0-1.el8.x86_64.rpm4=dispenso-debuginfo-1.1.0-1.el8.x86_64.rpmlGpBBBBBBBBBBBBBBBBBBBenhancementmaeparser-1.3.0-1.el8T>maeparser-1.3.0-1.el8.src.rpmT>maeparser-1.3.0-1.el8.aarch64.rpm<>maeparser-devel-1.3.0-1.el8.aarch64.rpm;>maeparser-debugsource-1.3.0-1.el8.aarch64.rpm:>maeparser-debuginfo-1.3.0-1.el8.aarch64.rpmT>maeparser-1.3.0-1.el8.ppc64le.rpm<>maeparser-devel-1.3.0-1.el8.ppc64le.rpm;>maeparser-debugsource-1.3.0-1.el8.ppc64le.rpm:>maeparser-debuginfo-1.3.0-1.el8.ppc64le.rpmT>maeparser-1.3.0-1.el8.s390x.rpm<>maeparser-devel-1.3.0-1.el8.s390x.rpm;>maeparser-debugsource-1.3.0-1.el8.s390x.rpm:>maeparser-debuginfo-1.3.0-1.el8.s390x.rpmT>maeparser-1.3.0-1.el8.x86_64.rpm<>maeparser-devel-1.3.0-1.el8.x86_64.rpm;>maeparser-debugsource-1.3.0-1.el8.x86_64.rpm:>maeparser-debuginfo-1.3.0-1.el8.x86_64.rpmT>maeparser-1.3.0-1.el8.src.rpmT>maeparser-1.3.0-1.el8.aarch64.rpm<>maeparser-devel-1.3.0-1.el8.aarch64.rpm;>maeparser-debugsource-1.3.0-1.el8.aarch64.rpm:>maeparser-debuginfo-1.3.0-1.el8.aarch64.rpmT>maeparser-1.3.0-1.el8.ppc64le.rpm<>maeparser-devel-1.3.0-1.el8.ppc64le.rpm;>maeparser-debugsource-1.3.0-1.el8.ppc64le.rpm:>maeparser-debuginfo-1.3.0-1.el8.ppc64le.rpmT>maeparser-1.3.0-1.el8.s390x.rpm<>maeparser-devel-1.3.0-1.el8.s390x.rpm;>maeparser-debugsource-1.3.0-1.el8.s390x.rpm:>maeparser-debuginfo-1.3.0-1.el8.s390x.rpmT>maeparser-1.3.0-1.el8.x86_64.rpm<>maeparser-devel-1.3.0-1.el8.x86_64.rpm;>maeparser-debugsource-1.3.0-1.el8.x86_64.rpm:>maeparser-debuginfo-1.3.0-1.el8.x86_64.rpmYFBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibfreenect-0.6.4-1.el8,25,libfreenect-0.6.4-1.el8.src.rpm,libfreenect-0.6.4-1.el8.aarch64.rpm#libfreenect-devel-0.6.4-1.el8.aarch64.rpm*libfreenect-static-0.6.4-1.el8.aarch64.rpm$libfreenect-fakenect-0.6.4-1.el8.aarch64.rpm&libfreenect-opencv-0.6.4-1.el8.aarch64.rpmWpython3-libfreenect-0.6.4-1.el8.aarch64.rpm(libfreenect-openni-0.6.4-1.el8.aarch64.rpm"libfreenect-debugsource-0.6.4-1.el8.aarch64.rpm!libfreenect-debuginfo-0.6.4-1.el8.aarch64.rpm%libfreenect-fakenect-debuginfo-0.6.4-1.el8.aarch64.rpm'libfreenect-opencv-debuginfo-0.6.4-1.el8.aarch64.rpmXpython3-libfreenect-debuginfo-0.6.4-1.el8.aarch64.rpm)libfreenect-openni-debuginfo-0.6.4-1.el8.aarch64.rpm,libfreenect-0.6.4-1.el8.ppc64le.rpm#libfreenect-devel-0.6.4-1.el8.ppc64le.rpm*libfreenect-static-0.6.4-1.el8.ppc64le.rpm$libfreenect-fakenect-0.6.4-1.el8.ppc64le.rpm&libfreenect-opencv-0.6.4-1.el8.ppc64le.rpmWpython3-libfreenect-0.6.4-1.el8.ppc64le.rpm(libfreenect-openni-0.6.4-1.el8.ppc64le.rpm"libfreenect-debugsource-0.6.4-1.el8.ppc64le.rpm!libfreenect-debuginfo-0.6.4-1.el8.ppc64le.rpm%libfreenect-fakenect-debuginfo-0.6.4-1.el8.ppc64le.rpm'libfreenect-opencv-debuginfo-0.6.4-1.el8.ppc64le.rpmXpython3-libfreenect-debuginfo-0.6.4-1.el8.ppc64le.rpm)libfreenect-openni-debuginfo-0.6.4-1.el8.ppc64le.rpm,libfreenect-0.6.4-1.el8.s390x.rpm#libfreenect-devel-0.6.4-1.el8.s390x.rpm*libfreenect-static-0.6.4-1.el8.s390x.rpm$libfreenect-fakenect-0.6.4-1.el8.s390x.rpm&libfreenect-opencv-0.6.4-1.el8.s390x.rpmWpython3-libfreenect-0.6.4-1.el8.s390x.rpm(libfreenect-openni-0.6.4-1.el8.s390x.rpm"libfreenect-debugsource-0.6.4-1.el8.s390x.rpm!libfreenect-debuginfo-0.6.4-1.el8.s390x.rpm%libfreenect-fakenect-debuginfo-0.6.4-1.el8.s390x.rpm'libfreenect-opencv-debuginfo-0.6.4-1.el8.s390x.rpmXpython3-libfreenect-debuginfo-0.6.4-1.el8.s390x.rpm)libfreenect-openni-debuginfo-0.6.4-1.el8.s390x.rpm,libfreenect-0.6.4-1.el8.x86_64.rpm#libfreenect-devel-0.6.4-1.el8.x86_64.rpm*libfreenect-static-0.6.4-1.el8.x86_64.rpm$libfreenect-fakenect-0.6.4-1.el8.x86_64.rpm&libfreenect-opencv-0.6.4-1.el8.x86_64.rpmWpython3-libfreenect-0.6.4-1.el8.x86_64.rpm(libfreenect-openni-0.6.4-1.el8.x86_64.rpm"libfreenect-debugsource-0.6.4-1.el8.x86_64.rpm!libfreenect-debuginfo-0.6.4-1.el8.x86_64.rpm%libfreenect-fakenect-debuginfo-0.6.4-1.el8.x86_64.rpm'libfreenect-opencv-debuginfo-0.6.4-1.el8.x86_64.rpmXpython3-libfreenect-debuginfo-0.6.4-1.el8.x86_64.rpm)libfreenect-openni-debuginfo-0.6.4-1.el8.x86_64.rpm5,libfreenect-0.6.4-1.el8.src.rpm,libfreenect-0.6.4-1.el8.aarch64.rpm#libfreenect-devel-0.6.4-1.el8.aarch64.rpm*libfreenect-static-0.6.4-1.el8.aarch64.rpm$libfreenect-fakenect-0.6.4-1.el8.aarch64.rpm&libfreenect-opencv-0.6.4-1.el8.aarch64.rpmWpython3-libfreenect-0.6.4-1.el8.aarch64.rpm(libfreenect-openni-0.6.4-1.el8.aarch64.rpm"libfreenect-debugsource-0.6.4-1.el8.aarch64.rpm!libfreenect-debuginfo-0.6.4-1.el8.aarch64.rpm%libfreenect-fakenect-debuginfo-0.6.4-1.el8.aarch64.rpm'libfreenect-opencv-debuginfo-0.6.4-1.el8.aarch64.rpmXpython3-libfreenect-debuginfo-0.6.4-1.el8.aarch64.rpm)libfreenect-openni-debuginfo-0.6.4-1.el8.aarch64.rpm,libfreenect-0.6.4-1.el8.ppc64le.rpm#libfreenect-devel-0.6.4-1.el8.ppc64le.rpm*libfreenect-static-0.6.4-1.el8.ppc64le.rpm$libfreenect-fakenect-0.6.4-1.el8.ppc64le.rpm&libfreenect-opencv-0.6.4-1.el8.ppc64le.rpmWpython3-libfreenect-0.6.4-1.el8.ppc64le.rpm(libfreenect-openni-0.6.4-1.el8.ppc64le.rpm"libfreenect-debugsource-0.6.4-1.el8.ppc64le.rpm!libfreenect-debuginfo-0.6.4-1.el8.ppc64le.rpm%libfreenect-fakenect-debuginfo-0.6.4-1.el8.ppc64le.rpm'libfreenect-opencv-debuginfo-0.6.4-1.el8.ppc64le.rpmXpython3-libfreenect-debuginfo-0.6.4-1.el8.ppc64le.rpm)libfreenect-openni-debuginfo-0.6.4-1.el8.ppc64le.rpm,libfreenect-0.6.4-1.el8.s390x.rpm#libfreenect-devel-0.6.4-1.el8.s390x.rpm*libfreenect-static-0.6.4-1.el8.s390x.rpm$libfreenect-fakenect-0.6.4-1.el8.s390x.rpm&libfreenect-opencv-0.6.4-1.el8.s390x.rpmWpython3-libfreenect-0.6.4-1.el8.s390x.rpm(libfreenect-openni-0.6.4-1.el8.s390x.rpm"libfreenect-debugsource-0.6.4-1.el8.s390x.rpm!libfreenect-debuginfo-0.6.4-1.el8.s390x.rpm%libfreenect-fakenect-debuginfo-0.6.4-1.el8.s390x.rpm'libfreenect-opencv-debuginfo-0.6.4-1.el8.s390x.rpmXpython3-libfreenect-debuginfo-0.6.4-1.el8.s390x.rpm)libfreenect-openni-debuginfo-0.6.4-1.el8.s390x.rpm,libfreenect-0.6.4-1.el8.x86_64.rpm#libfreenect-devel-0.6.4-1.el8.x86_64.rpm*libfreenect-static-0.6.4-1.el8.x86_64.rpm$libfreenect-fakenect-0.6.4-1.el8.x86_64.rpm&libfreenect-opencv-0.6.4-1.el8.x86_64.rpmWpython3-libfreenect-0.6.4-1.el8.x86_64.rpm(libfreenect-openni-0.6.4-1.el8.x86_64.rpm"libfreenect-debugsource-0.6.4-1.el8.x86_64.rpm!libfreenect-debuginfo-0.6.4-1.el8.x86_64.rpm%libfreenect-fakenect-debuginfo-0.6.4-1.el8.x86_64.rpm'libfreenect-opencv-debuginfo-0.6.4-1.el8.x86_64.rpmXpython3-libfreenect-debuginfo-0.6.4-1.el8.x86_64.rpm)libfreenect-openni-debuginfo-0.6.4-1.el8.x86_64.rpm"1 IBBsecuritypython-eventlet-0.26.0-2.el8^!https://bugzilla.redhat.com/show_bug.cgi?id=19584091958409CVE-2021-21419 python-eventlet: improper handling of highly compressed data and memory allocation with excessive size allows DoS [epel-all]%{python-eventlet-0.26.0-2.el8.src.rpm"{python3-eventlet-0.26.0-2.el8.noarch.rpm#{python3-eventlet-doc-0.26.0-2.el8.noarch.rpm%{python-eventlet-0.26.0-2.el8.src.rpm"{python3-eventlet-0.26.0-2.el8.noarch.rpm#{python3-eventlet-doc-0.26.0-2.el8.noarch.rpm NBBBBBBBBBBBBBBbugfixcarbon-c-relay-3.7.3-1.el8 Sfcarbon-c-relay-3.7.3-1.el8.src.rpmSfcarbon-c-relay-3.7.3-1.el8.aarch64.rpm]fcarbon-c-relay-debugsource-3.7.3-1.el8.aarch64.rpm\fcarbon-c-relay-debuginfo-3.7.3-1.el8.aarch64.rpmSfcarbon-c-relay-3.7.3-1.el8.ppc64le.rpm]fcarbon-c-relay-debugsource-3.7.3-1.el8.ppc64le.rpm\fcarbon-c-relay-debuginfo-3.7.3-1.el8.ppc64le.rpmSfcarbon-c-relay-3.7.3-1.el8.s390x.rpm\fcarbon-c-relay-debuginfo-3.7.3-1.el8.s390x.rpm]fcarbon-c-relay-debugsource-3.7.3-1.el8.s390x.rpmSfcarbon-c-relay-3.7.3-1.el8.x86_64.rpm]fcarbon-c-relay-debugsource-3.7.3-1.el8.x86_64.rpm\fcarbon-c-relay-debuginfo-3.7.3-1.el8.x86_64.rpm Sfcarbon-c-relay-3.7.3-1.el8.src.rpmSfcarbon-c-relay-3.7.3-1.el8.aarch64.rpm]fcarbon-c-relay-debugsource-3.7.3-1.el8.aarch64.rpm\fcarbon-c-relay-debuginfo-3.7.3-1.el8.aarch64.rpmSfcarbon-c-relay-3.7.3-1.el8.ppc64le.rpm]fcarbon-c-relay-debugsource-3.7.3-1.el8.ppc64le.rpm\fcarbon-c-relay-debuginfo-3.7.3-1.el8.ppc64le.rpmSfcarbon-c-relay-3.7.3-1.el8.s390x.rpm\fcarbon-c-relay-debuginfo-3.7.3-1.el8.s390x.rpm]fcarbon-c-relay-debugsource-3.7.3-1.el8.s390x.rpmSfcarbon-c-relay-3.7.3-1.el8.x86_64.rpm]fcarbon-c-relay-debugsource-3.7.3-1.el8.x86_64.rpm\fcarbon-c-relay-debuginfo-3.7.3-1.el8.x86_64.rpm_E/_BBBBBBBBBBBBBBnewpackageperl-Compress-Stream-Zstd-0.202-3.el8https://bugzilla.redhat.com/show_bug.cgi?id=20118252011825Review Request: perl-Compress-Stream-Zstd - Perl interface to the Zstd (Zstandard) (de)compressor cperl-Compress-Stream-Zstd-0.202-3.el8.src.rpmcperl-Compress-Stream-Zstd-0.202-3.el8.aarch64.rpmgperl-Compress-Stream-Zstd-debugsource-0.202-3.el8.aarch64.rpmfperl-Compress-Stream-Zstd-debuginfo-0.202-3.el8.aarch64.rpmcperl-Compress-Stream-Zstd-0.202-3.el8.ppc64le.rpmgperl-Compress-Stream-Zstd-debugsource-0.202-3.el8.ppc64le.rpmfperl-Compress-Stream-Zstd-debuginfo-0.202-3.el8.ppc64le.rpmgperl-Compress-Stream-Zstd-debugsource-0.202-3.el8.s390x.rpmfperl-Compress-Stream-Zstd-debuginfo-0.202-3.el8.s390x.rpmcperl-Compress-Stream-Zstd-0.202-3.el8.s390x.rpmcperl-Compress-Stream-Zstd-0.202-3.el8.x86_64.rpmgperl-Compress-Stream-Zstd-debugsource-0.202-3.el8.x86_64.rpmfperl-Compress-Stream-Zstd-debuginfo-0.202-3.el8.x86_64.rpm cperl-Compress-Stream-Zstd-0.202-3.el8.src.rpmcperl-Compress-Stream-Zstd-0.202-3.el8.aarch64.rpmgperl-Compress-Stream-Zstd-debugsource-0.202-3.el8.aarch64.rpmfperl-Compress-Stream-Zstd-debuginfo-0.202-3.el8.aarch64.rpmcperl-Compress-Stream-Zstd-0.202-3.el8.ppc64le.rpmgperl-Compress-Stream-Zstd-debugsource-0.202-3.el8.ppc64le.rpmfperl-Compress-Stream-Zstd-debuginfo-0.202-3.el8.ppc64le.rpmgperl-Compress-Stream-Zstd-debugsource-0.202-3.el8.s390x.rpmfperl-Compress-Stream-Zstd-debuginfo-0.202-3.el8.s390x.rpmcperl-Compress-Stream-Zstd-0.202-3.el8.s390x.rpmcperl-Compress-Stream-Zstd-0.202-3.el8.x86_64.rpmgperl-Compress-Stream-Zstd-debugsource-0.202-3.el8.x86_64.rpmfperl-Compress-Stream-Zstd-debuginfo-0.202-3.el8.x86_64.rpmd&3pBnewpackageperl-Net-XMPP-1.05-17.el8https://bugzilla.redhat.com/show_bug.cgi?id=19197301919730Please build perl-Net-XMPP for EPEL 8rperl-Net-XMPP-1.05-17.el8.src.rpmrperl-Net-XMPP-1.05-17.el8.noarch.rpmrperl-Net-XMPP-1.05-17.el8.src.rpmrperl-Net-XMPP-1.05-17.el8.noarch.rpmetBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixnwchem-7.0.2-4.el82Ponwchem-7.0.2-4.el8.src.rpmPonwchem-7.0.2-4.el8.aarch64.rpmonwchem-openmpi-7.0.2-4.el8.aarch64.rpm}onwchem-mpich-7.0.2-4.el8.aarch64.rpmxonwchem-common-7.0.2-4.el8.noarch.rpm|onwchem-debugsource-7.0.2-4.el8.aarch64.rpm{onwchem-debuginfo-7.0.2-4.el8.aarch64.rpmonwchem-openmpi-debuginfo-7.0.2-4.el8.aarch64.rpm~onwchem-mpich-debuginfo-7.0.2-4.el8.aarch64.rpm}onwchem-mpich-7.0.2-4.el8.ppc64le.rpmPonwchem-7.0.2-4.el8.ppc64le.rpm{onwchem-debuginfo-7.0.2-4.el8.ppc64le.rpm~onwchem-mpich-debuginfo-7.0.2-4.el8.ppc64le.rpmonwchem-openmpi-debuginfo-7.0.2-4.el8.ppc64le.rpmonwchem-openmpi-7.0.2-4.el8.ppc64le.rpm|onwchem-debugsource-7.0.2-4.el8.ppc64le.rpmPonwchem-7.0.2-4.el8.x86_64.rpmonwchem-openmpi-7.0.2-4.el8.x86_64.rpm}onwchem-mpich-7.0.2-4.el8.x86_64.rpm|onwchem-debugsource-7.0.2-4.el8.x86_64.rpm{onwchem-debuginfo-7.0.2-4.el8.x86_64.rpmonwchem-openmpi-debuginfo-7.0.2-4.el8.x86_64.rpm~onwchem-mpich-debuginfo-7.0.2-4.el8.x86_64.rpmPonwchem-7.0.2-4.el8.src.rpmPonwchem-7.0.2-4.el8.aarch64.rpmonwchem-openmpi-7.0.2-4.el8.aarch64.rpm}onwchem-mpich-7.0.2-4.el8.aarch64.rpmxonwchem-common-7.0.2-4.el8.noarch.rpm|onwchem-debugsource-7.0.2-4.el8.aarch64.rpm{onwchem-debuginfo-7.0.2-4.el8.aarch64.rpmonwchem-openmpi-debuginfo-7.0.2-4.el8.aarch64.rpm~onwchem-mpich-debuginfo-7.0.2-4.el8.aarch64.rpm}onwchem-mpich-7.0.2-4.el8.ppc64le.rpmPonwchem-7.0.2-4.el8.ppc64le.rpm{onwchem-debuginfo-7.0.2-4.el8.ppc64le.rpm~onwchem-mpich-debuginfo-7.0.2-4.el8.ppc64le.rpmonwchem-openmpi-debuginfo-7.0.2-4.el8.ppc64le.rpmonwchem-openmpi-7.0.2-4.el8.ppc64le.rpm|onwchem-debugsource-7.0.2-4.el8.ppc64le.rpmPonwchem-7.0.2-4.el8.x86_64.rpmonwchem-openmpi-7.0.2-4.el8.x86_64.rpm}onwchem-mpich-7.0.2-4.el8.x86_64.rpm|onwchem-debugsource-7.0.2-4.el8.x86_64.rpm{onwchem-debuginfo-7.0.2-4.el8.x86_64.rpmonwchem-openmpi-debuginfo-7.0.2-4.el8.x86_64.rpm~onwchem-mpich-debuginfo-7.0.2-4.el8.x86_64.rpmОl@#SBBBBBBBBBBBBBBunspecifiedxfig-3.2.7b-3.el8H NTxfig-3.2.7b-3.el8.src.rpmfTxfig-debuginfo-3.2.7b-3.el8.aarch64.rpmNTxfig-3.2.7b-3.el8.aarch64.rpmgTxfig-debugsource-3.2.7b-3.el8.aarch64.rpmNTxfig-3.2.7b-3.el8.ppc64le.rpmfTxfig-debuginfo-3.2.7b-3.el8.ppc64le.rpmgTxfig-debugsource-3.2.7b-3.el8.ppc64le.rpmNTxfig-3.2.7b-3.el8.s390x.rpmgTxfig-debugsource-3.2.7b-3.el8.s390x.rpmfTxfig-debuginfo-3.2.7b-3.el8.s390x.rpmNTxfig-3.2.7b-3.el8.x86_64.rpmgTxfig-debugsource-3.2.7b-3.el8.x86_64.rpmfTxfig-debuginfo-3.2.7b-3.el8.x86_64.rpm NTxfig-3.2.7b-3.el8.src.rpmfTxfig-debuginfo-3.2.7b-3.el8.aarch64.rpmNTxfig-3.2.7b-3.el8.aarch64.rpmgTxfig-debugsource-3.2.7b-3.el8.aarch64.rpmNTxfig-3.2.7b-3.el8.ppc64le.rpmfTxfig-debuginfo-3.2.7b-3.el8.ppc64le.rpmgTxfig-debugsource-3.2.7b-3.el8.ppc64le.rpmNTxfig-3.2.7b-3.el8.s390x.rpmgTxfig-debugsource-3.2.7b-3.el8.s390x.rpmfTxfig-debuginfo-3.2.7b-3.el8.s390x.rpmNTxfig-3.2.7b-3.el8.x86_64.rpmgTxfig-debugsource-3.2.7b-3.el8.x86_64.rpmfTxfig-debuginfo-3.2.7b-3.el8.x86_64.rpmY'dBnewpackagepython-aiounittest-1.3.1-2.el8]https://bugzilla.redhat.com/show_bug.cgi?id=17869531786953Review Request: python-aiounittest - Test asyncio code more easilyLpython-aiounittest-1.3.1-2.el8.src.rpm?python3-aiounittest-1.3.1-2.el8.noarch.rpmLpython-aiounittest-1.3.1-2.el8.src.rpm?python3-aiounittest-1.3.1-2.el8.noarch.rpmF-hBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixR-3.6.1-1.el8 R-rpm-macros-1.1.0-2.el8|https://bugzilla.redhat.com/show_bug.cgi?id=17272811727281R-3.6.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=17447231744723R-devel requires R-rpm-macros7{vlibRmath-3.6.1-1.el8.s390x.rpmvR-3.6.1-1.el8.src.rpm{vlibRmath-3.6.1-1.el8.aarch64.rpmvR-core-devel-3.6.1-1.el8.aarch64.rpm}vlibRmath-devel-3.6.1-1.el8.aarch64.rpmvR-core-debuginfo-3.6.1-1.el8.aarch64.rpmvR-debugsource-3.6.1-1.el8.aarch64.rpmvR-java-3.6.1-1.el8.aarch64.rpmvR-3.6.1-1.el8.aarch64.rpmvR-core-3.6.1-1.el8.aarch64.rpmvR-debuginfo-3.6.1-1.el8.aarch64.rpmvR-devel-3.6.1-1.el8.aarch64.rpm|vlibRmath-debuginfo-3.6.1-1.el8.aarch64.rpmvR-java-devel-3.6.1-1.el8.aarch64.rpm~vlibRmath-static-3.6.1-1.el8.aarch64.rpmvR-core-devel-3.6.1-1.el8.ppc64le.rpmvR-java-devel-3.6.1-1.el8.ppc64le.rpmvR-3.6.1-1.el8.ppc64le.rpmvR-java-3.6.1-1.el8.ppc64le.rpmvR-core-3.6.1-1.el8.ppc64le.rpmvR-core-debuginfo-3.6.1-1.el8.ppc64le.rpm|vlibRmath-debuginfo-3.6.1-1.el8.ppc64le.rpm}vlibRmath-devel-3.6.1-1.el8.ppc64le.rpmvR-debuginfo-3.6.1-1.el8.ppc64le.rpmvR-devel-3.6.1-1.el8.ppc64le.rpm{vlibRmath-3.6.1-1.el8.ppc64le.rpm~vlibRmath-static-3.6.1-1.el8.ppc64le.rpmvR-debugsource-3.6.1-1.el8.ppc64le.rpmvR-core-3.6.1-1.el8.s390x.rpm~vlibRmath-static-3.6.1-1.el8.s390x.rpmvR-3.6.1-1.el8.s390x.rpm|vlibRmath-debuginfo-3.6.1-1.el8.s390x.rpmvR-java-3.6.1-1.el8.s390x.rpmvR-core-debuginfo-3.6.1-1.el8.s390x.rpmvR-debugsource-3.6.1-1.el8.s390x.rpmvR-core-devel-3.6.1-1.el8.s390x.rpm}vlibRmath-devel-3.6.1-1.el8.s390x.rpmvR-devel-3.6.1-1.el8.s390x.rpmvR-java-devel-3.6.1-1.el8.s390x.rpmvR-debuginfo-3.6.1-1.el8.s390x.rpm}vlibRmath-devel-3.6.1-1.el8.x86_64.rpmvR-3.6.1-1.el8.x86_64.rpmvR-java-3.6.1-1.el8.x86_64.rpmvR-devel-3.6.1-1.el8.x86_64.rpmvR-core-devel-3.6.1-1.el8.x86_64.rpm{vlibRmath-3.6.1-1.el8.x86_64.rpm~vlibRmath-static-3.6.1-1.el8.x86_64.rpmvR-java-devel-3.6.1-1.el8.x86_64.rpmvR-debugsource-3.6.1-1.el8.x86_64.rpmvR-debuginfo-3.6.1-1.el8.x86_64.rpmvR-core-debuginfo-3.6.1-1.el8.x86_64.rpm|vlibRmath-debuginfo-3.6.1-1.el8.x86_64.rpmvR-core-3.6.1-1.el8.x86_64.rpmr3R-rpm-macros-1.1.0-2.el8.src.rpmr3R-rpm-macros-1.1.0-2.el8.noarch.rpm7{vlibRmath-3.6.1-1.el8.s390x.rpmvR-3.6.1-1.el8.src.rpm{vlibRmath-3.6.1-1.el8.aarch64.rpmvR-core-devel-3.6.1-1.el8.aarch64.rpm}vlibRmath-devel-3.6.1-1.el8.aarch64.rpmvR-core-debuginfo-3.6.1-1.el8.aarch64.rpmvR-debugsource-3.6.1-1.el8.aarch64.rpmvR-java-3.6.1-1.el8.aarch64.rpmvR-3.6.1-1.el8.aarch64.rpmvR-core-3.6.1-1.el8.aarch64.rpmvR-debuginfo-3.6.1-1.el8.aarch64.rpmvR-devel-3.6.1-1.el8.aarch64.rpm|vlibRmath-debuginfo-3.6.1-1.el8.aarch64.rpmvR-java-devel-3.6.1-1.el8.aarch64.rpm~vlibRmath-static-3.6.1-1.el8.aarch64.rpmvR-core-devel-3.6.1-1.el8.ppc64le.rpmvR-java-devel-3.6.1-1.el8.ppc64le.rpmvR-3.6.1-1.el8.ppc64le.rpmvR-java-3.6.1-1.el8.ppc64le.rpmvR-core-3.6.1-1.el8.ppc64le.rpmvR-core-debuginfo-3.6.1-1.el8.ppc64le.rpm|vlibRmath-debuginfo-3.6.1-1.el8.ppc64le.rpm}vlibRmath-devel-3.6.1-1.el8.ppc64le.rpmvR-debuginfo-3.6.1-1.el8.ppc64le.rpmvR-devel-3.6.1-1.el8.ppc64le.rpm{vlibRmath-3.6.1-1.el8.ppc64le.rpm~vlibRmath-static-3.6.1-1.el8.ppc64le.rpmvR-debugsource-3.6.1-1.el8.ppc64le.rpmvR-core-3.6.1-1.el8.s390x.rpm~vlibRmath-static-3.6.1-1.el8.s390x.rpmvR-3.6.1-1.el8.s390x.rpm|vlibRmath-debuginfo-3.6.1-1.el8.s390x.rpmvR-java-3.6.1-1.el8.s390x.rpmvR-core-debuginfo-3.6.1-1.el8.s390x.rpmvR-debugsource-3.6.1-1.el8.s390x.rpmvR-core-devel-3.6.1-1.el8.s390x.rpm}vlibRmath-devel-3.6.1-1.el8.s390x.rpmvR-devel-3.6.1-1.el8.s390x.rpmvR-java-devel-3.6.1-1.el8.s390x.rpmvR-debuginfo-3.6.1-1.el8.s390x.rpm}vlibRmath-devel-3.6.1-1.el8.x86_64.rpmvR-3.6.1-1.el8.x86_64.rpmvR-java-3.6.1-1.el8.x86_64.rpmvR-devel-3.6.1-1.el8.x86_64.rpmvR-core-devel-3.6.1-1.el8.x86_64.rpm{vlibRmath-3.6.1-1.el8.x86_64.rpm~vlibRmath-static-3.6.1-1.el8.x86_64.rpmvR-java-devel-3.6.1-1.el8.x86_64.rpmvR-debugsource-3.6.1-1.el8.x86_64.rpmvR-debuginfo-3.6.1-1.el8.x86_64.rpmvR-core-debuginfo-3.6.1-1.el8.x86_64.rpm|vlibRmath-debuginfo-3.6.1-1.el8.x86_64.rpmvR-core-3.6.1-1.el8.x86_64.rpmr3R-rpm-macros-1.1.0-2.el8.src.rpmr3R-rpm-macros-1.1.0-2.el8.noarch.rpmenBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedspeech-tools-2.5-18.el88https://bugzilla.redhat.com/show_bug.cgi?id=21365352136535Please branch and build speech-tools in epel8 and epel9!f8speech-tools-2.5-18.el8.src.rpmf8speech-tools-2.5-18.el8.aarch64.rpm8speech-tools-debugsource-2.5-18.el8.aarch64.rpm8speech-tools-libs-2.5-18.el8.aarch64.rpm 8speech-tools-libs-devel-2.5-18.el8.aarch64.rpm"8speech-tools-libs-static-2.5-18.el8.aarch64.rpm8speech-tools-debuginfo-2.5-18.el8.aarch64.rpm8speech-tools-libs-debuginfo-2.5-18.el8.aarch64.rpm!8speech-tools-libs-devel-debuginfo-2.5-18.el8.aarch64.rpmf8speech-tools-2.5-18.el8.ppc64le.rpm8speech-tools-debugsource-2.5-18.el8.ppc64le.rpm8speech-tools-libs-2.5-18.el8.ppc64le.rpm 8speech-tools-libs-devel-2.5-18.el8.ppc64le.rpm"8speech-tools-libs-static-2.5-18.el8.ppc64le.rpm8speech-tools-debuginfo-2.5-18.el8.ppc64le.rpm8speech-tools-libs-debuginfo-2.5-18.el8.ppc64le.rpm!8speech-tools-libs-devel-debuginfo-2.5-18.el8.ppc64le.rpmf8speech-tools-2.5-18.el8.s390x.rpm8speech-tools-debugsource-2.5-18.el8.s390x.rpm8speech-tools-libs-2.5-18.el8.s390x.rpm 8speech-tools-libs-devel-2.5-18.el8.s390x.rpm"8speech-tools-libs-static-2.5-18.el8.s390x.rpm8speech-tools-debuginfo-2.5-18.el8.s390x.rpm8speech-tools-libs-debuginfo-2.5-18.el8.s390x.rpm!8speech-tools-libs-devel-debuginfo-2.5-18.el8.s390x.rpmf8speech-tools-2.5-18.el8.x86_64.rpm8speech-tools-debugsource-2.5-18.el8.x86_64.rpm8speech-tools-libs-2.5-18.el8.x86_64.rpm 8speech-tools-libs-devel-2.5-18.el8.x86_64.rpm"8speech-tools-libs-static-2.5-18.el8.x86_64.rpm8speech-tools-debuginfo-2.5-18.el8.x86_64.rpm8speech-tools-libs-debuginfo-2.5-18.el8.x86_64.rpm!8speech-tools-libs-devel-debuginfo-2.5-18.el8.x86_64.rpm!f8speech-tools-2.5-18.el8.src.rpmf8speech-tools-2.5-18.el8.aarch64.rpm8speech-tools-debugsource-2.5-18.el8.aarch64.rpm8speech-tools-libs-2.5-18.el8.aarch64.rpm 8speech-tools-libs-devel-2.5-18.el8.aarch64.rpm"8speech-tools-libs-static-2.5-18.el8.aarch64.rpm8speech-tools-debuginfo-2.5-18.el8.aarch64.rpm8speech-tools-libs-debuginfo-2.5-18.el8.aarch64.rpm!8speech-tools-libs-devel-debuginfo-2.5-18.el8.aarch64.rpmf8speech-tools-2.5-18.el8.ppc64le.rpm8speech-tools-debugsource-2.5-18.el8.ppc64le.rpm8speech-tools-libs-2.5-18.el8.ppc64le.rpm 8speech-tools-libs-devel-2.5-18.el8.ppc64le.rpm"8speech-tools-libs-static-2.5-18.el8.ppc64le.rpm8speech-tools-debuginfo-2.5-18.el8.ppc64le.rpm8speech-tools-libs-debuginfo-2.5-18.el8.ppc64le.rpm!8speech-tools-libs-devel-debuginfo-2.5-18.el8.ppc64le.rpmf8speech-tools-2.5-18.el8.s390x.rpm8speech-tools-debugsource-2.5-18.el8.s390x.rpm8speech-tools-libs-2.5-18.el8.s390x.rpm 8speech-tools-libs-devel-2.5-18.el8.s390x.rpm"8speech-tools-libs-static-2.5-18.el8.s390x.rpm8speech-tools-debuginfo-2.5-18.el8.s390x.rpm8speech-tools-libs-debuginfo-2.5-18.el8.s390x.rpm!8speech-tools-libs-devel-debuginfo-2.5-18.el8.s390x.rpmf8speech-tools-2.5-18.el8.x86_64.rpm8speech-tools-debugsource-2.5-18.el8.x86_64.rpm8speech-tools-libs-2.5-18.el8.x86_64.rpm 8speech-tools-libs-devel-2.5-18.el8.x86_64.rpm"8speech-tools-libs-static-2.5-18.el8.x86_64.rpm8speech-tools-debuginfo-2.5-18.el8.x86_64.rpm8speech-tools-libs-debuginfo-2.5-18.el8.x86_64.rpm!8speech-tools-libs-devel-debuginfo-2.5-18.el8.x86_64.rpm"gXBunspecifiedmozilla-https-everywhere-2022.5.11-1.el8Gh2mozilla-https-everywhere-2022.5.11-1.el8.src.rpmh2mozilla-https-everywhere-2022.5.11-1.el8.noarch.rpmh2mozilla-https-everywhere-2022.5.11-1.el8.src.rpmh2mozilla-https-everywhere-2022.5.11-1.el8.noarch.rpmU\Benhancementpostfwd-2.03-5.el86[E.Npostfwd-2.03-5.el8.src.rpm.Npostfwd-2.03-5.el8.noarch.rpm.Npostfwd-2.03-5.el8.src.rpm.Npostfwd-2.03-5.el8.noarch.rpmd#`Benhancementpython-auth-credential-1.1-1.el86 !https://bugzilla.redhat.com/show_bug.cgi?id=20202192020219python-auth-credential-1.1 is availableegpython-auth-credential-1.1-1.el8.src.rpmZgpython3-auth-credential-1.1-1.el8.noarch.rpmegpython-auth-credential-1.1-1.el8.src.rpmZgpython3-auth-credential-1.1-1.el8.noarch.rpm—+X'dBnewpackageperl-HTTP-ProxyAutoConfig-0.3-25.el8Ahttps://bugzilla.redhat.com/show_bug.cgi?id=19249431924943Please build perl-HTTP-ProxyAutoConfig for EPEL 8Jbperl-HTTP-ProxyAutoConfig-0.3-25.el8.src.rpmJbperl-HTTP-ProxyAutoConfig-0.3-25.el8.noarch.rpmJbperl-HTTP-ProxyAutoConfig-0.3-25.el8.src.rpmJbperl-HTTP-ProxyAutoConfig-0.3-25.el8.noarch.rpmeu8hBBBBBBBBBBBBBBnewpackagevtable-dumper-1.2-10.el8Thttps://bugzilla.redhat.com/show_bug.cgi?id=18501971850197abi-compliance-checker fails to install Dvtable-dumper-1.2-10.el8.src.rpm Dvtable-dumper-debuginfo-1.2-10.el8.aarch64.rpmDvtable-dumper-1.2-10.el8.aarch64.rpm Dvtable-dumper-debugsource-1.2-10.el8.aarch64.rpm Dvtable-dumper-debugsource-1.2-10.el8.ppc64le.rpmDvtable-dumper-1.2-10.el8.ppc64le.rpm Dvtable-dumper-debuginfo-1.2-10.el8.ppc64le.rpmDvtable-dumper-1.2-10.el8.s390x.rpm Dvtable-dumper-debugsource-1.2-10.el8.s390x.rpm Dvtable-dumper-debuginfo-1.2-10.el8.s390x.rpmDvtable-dumper-1.2-10.el8.x86_64.rpm Dvtable-dumper-debugsource-1.2-10.el8.x86_64.rpm Dvtable-dumper-debuginfo-1.2-10.el8.x86_64.rpm Dvtable-dumper-1.2-10.el8.src.rpm Dvtable-dumper-debuginfo-1.2-10.el8.aarch64.rpmDvtable-dumper-1.2-10.el8.aarch64.rpm Dvtable-dumper-debugsource-1.2-10.el8.aarch64.rpm Dvtable-dumper-debugsource-1.2-10.el8.ppc64le.rpmDvtable-dumper-1.2-10.el8.ppc64le.rpm Dvtable-dumper-debuginfo-1.2-10.el8.ppc64le.rpmDvtable-dumper-1.2-10.el8.s390x.rpm Dvtable-dumper-debugsource-1.2-10.el8.s390x.rpm Dvtable-dumper-debuginfo-1.2-10.el8.s390x.rpmDvtable-dumper-1.2-10.el8.x86_64.rpm Dvtable-dumper-debugsource-1.2-10.el8.x86_64.rpm Dvtable-dumper-debuginfo-1.2-10.el8.x86_64.rpmY6erust-pleaser-0.5.3-0.el8.src.rpm.epleaser-0.5.3-0.el8.aarch64.rpmerust-pleaser-devel-0.5.3-0.el8.noarch.rpmerust-pleaser+default-devel-0.5.3-0.el8.noarch.rpm:erust-pleaser-debugsource-0.5.3-0.el8.aarch64.rpm/epleaser-debuginfo-0.5.3-0.el8.aarch64.rpm.epleaser-0.5.3-0.el8.ppc64le.rpm:erust-pleaser-debugsource-0.5.3-0.el8.ppc64le.rpm/epleaser-debuginfo-0.5.3-0.el8.ppc64le.rpm.epleaser-0.5.3-0.el8.s390x.rpm:erust-pleaser-debugsource-0.5.3-0.el8.s390x.rpm/epleaser-debuginfo-0.5.3-0.el8.s390x.rpm.epleaser-0.5.3-0.el8.x86_64.rpm:erust-pleaser-debugsource-0.5.3-0.el8.x86_64.rpm/epleaser-debuginfo-0.5.3-0.el8.x86_64.rpm>erust-pleaser-0.5.3-0.el8.src.rpm.epleaser-0.5.3-0.el8.aarch64.rpmerust-pleaser-devel-0.5.3-0.el8.noarch.rpmerust-pleaser+default-devel-0.5.3-0.el8.noarch.rpm:erust-pleaser-debugsource-0.5.3-0.el8.aarch64.rpm/epleaser-debuginfo-0.5.3-0.el8.aarch64.rpm.epleaser-0.5.3-0.el8.ppc64le.rpm:erust-pleaser-debugsource-0.5.3-0.el8.ppc64le.rpm/epleaser-debuginfo-0.5.3-0.el8.ppc64le.rpm.epleaser-0.5.3-0.el8.s390x.rpm:erust-pleaser-debugsource-0.5.3-0.el8.s390x.rpm/epleaser-debuginfo-0.5.3-0.el8.s390x.rpm.epleaser-0.5.3-0.el8.x86_64.rpm:erust-pleaser-debugsource-0.5.3-0.el8.x86_64.rpm/epleaser-debuginfo-0.5.3-0.el8.x86_64.rpm+DBBBBBBBBBBBBBBBnewpackagepyicu-2.9-3.el86https://bugzilla.redhat.com/show_bug.cgi?id=19640101964010Please build for EPEL-8 (pyicu-2.9-3.el8.src.rpm;(python3-pyicu-2.9-3.el8.aarch64.rpm|(pyicu-debugsource-2.9-3.el8.aarch64.rpm<(python3-pyicu-debuginfo-2.9-3.el8.aarch64.rpm;(python3-pyicu-2.9-3.el8.ppc64le.rpm|(pyicu-debugsource-2.9-3.el8.ppc64le.rpm<(python3-pyicu-debuginfo-2.9-3.el8.ppc64le.rpm;(python3-pyicu-2.9-3.el8.s390x.rpm|(pyicu-debugsource-2.9-3.el8.s390x.rpm<(python3-pyicu-debuginfo-2.9-3.el8.s390x.rpm;(python3-pyicu-2.9-3.el8.x86_64.rpm|(pyicu-debugsource-2.9-3.el8.x86_64.rpm<(python3-pyicu-debuginfo-2.9-3.el8.x86_64.rpm (pyicu-2.9-3.el8.src.rpm;(python3-pyicu-2.9-3.el8.aarch64.rpm|(pyicu-debugsource-2.9-3.el8.aarch64.rpm<(python3-pyicu-debuginfo-2.9-3.el8.aarch64.rpm;(python3-pyicu-2.9-3.el8.ppc64le.rpm|(pyicu-debugsource-2.9-3.el8.ppc64le.rpm<(python3-pyicu-debuginfo-2.9-3.el8.ppc64le.rpm;(python3-pyicu-2.9-3.el8.s390x.rpm|(pyicu-debugsource-2.9-3.el8.s390x.rpm<(python3-pyicu-debuginfo-2.9-3.el8.s390x.rpm;(python3-pyicu-2.9-3.el8.x86_64.rpm|(pyicu-debugsource-2.9-3.el8.x86_64.rpm<(python3-pyicu-debuginfo-2.9-3.el8.x86_64.rpmd+VBbugfixpython-resultsdb_api-2.1.5-3.el8&Xpython-resultsdb_api-2.1.5-3.el8.src.rpm$Xpython3-resultsdb_api-2.1.5-3.el8.noarch.rpmXpython-resultsdb_api-2.1.5-3.el8.src.rpm$Xpython3-resultsdb_api-2.1.5-3.el8.noarch.rpmij+ZBBBBBBBBBBBBBBBunspecifiedspdrs60-0.6.4-2.el8=#https://bugzilla.redhat.com/show_bug.cgi?id=20119642011964Review Request: spdrs60 - SRCP based locking table for digital model railroadse@spdrs60-0.6.4-2.el8.src.rpme@spdrs60-0.6.4-2.el8.aarch64.rpm9@spdrs60-doc-0.6.4-2.el8.noarch.rpm@spdrs60-debugsource-0.6.4-2.el8.aarch64.rpm@spdrs60-debuginfo-0.6.4-2.el8.aarch64.rpme@spdrs60-0.6.4-2.el8.ppc64le.rpm@spdrs60-debugsource-0.6.4-2.el8.ppc64le.rpm@spdrs60-debuginfo-0.6.4-2.el8.ppc64le.rpm@spdrs60-debuginfo-0.6.4-2.el8.s390x.rpme@spdrs60-0.6.4-2.el8.s390x.rpm@spdrs60-debugsource-0.6.4-2.el8.s390x.rpme@spdrs60-0.6.4-2.el8.x86_64.rpm@spdrs60-debugsource-0.6.4-2.el8.x86_64.rpm@spdrs60-debuginfo-0.6.4-2.el8.x86_64.rpme@spdrs60-0.6.4-2.el8.src.rpme@spdrs60-0.6.4-2.el8.aarch64.rpm9@spdrs60-doc-0.6.4-2.el8.noarch.rpm@spdrs60-debugsource-0.6.4-2.el8.aarch64.rpm@spdrs60-debuginfo-0.6.4-2.el8.aarch64.rpme@spdrs60-0.6.4-2.el8.ppc64le.rpm@spdrs60-debugsource-0.6.4-2.el8.ppc64le.rpm@spdrs60-debuginfo-0.6.4-2.el8.ppc64le.rpm@spdrs60-debuginfo-0.6.4-2.el8.s390x.rpme@spdrs60-0.6.4-2.el8.s390x.rpm@spdrs60-debugsource-0.6.4-2.el8.s390x.rpme@spdrs60-0.6.4-2.el8.x86_64.rpm@spdrs60-debugsource-0.6.4-2.el8.x86_64.rpm@spdrs60-debuginfo-0.6.4-2.el8.x86_64.rpmdu=lBBBBBBBBBBBBBBBbugfixgerbera-1.3.5-2.el86`https://bugzilla.redhat.com/show_bug.cgi?id=19252871925287gerbera will not run due to error with libupnp@<gerbera-1.3.5-2.el8.src.rpm@<gerbera-1.3.5-2.el8.aarch64.rpmf<gerbera-data-1.3.5-2.el8.noarch.rpm#<gerbera-debuginfo-1.3.5-2.el8.aarch64.rpm$<gerbera-debugsource-1.3.5-2.el8.aarch64.rpm@<gerbera-1.3.5-2.el8.ppc64le.rpm$<gerbera-debugsource-1.3.5-2.el8.ppc64le.rpm#<gerbera-debuginfo-1.3.5-2.el8.ppc64le.rpm$<gerbera-debugsource-1.3.5-2.el8.s390x.rpm@<gerbera-1.3.5-2.el8.s390x.rpm#<gerbera-debuginfo-1.3.5-2.el8.s390x.rpm@<gerbera-1.3.5-2.el8.x86_64.rpm$<gerbera-debugsource-1.3.5-2.el8.x86_64.rpm#<gerbera-debuginfo-1.3.5-2.el8.x86_64.rpm@<gerbera-1.3.5-2.el8.src.rpm@<gerbera-1.3.5-2.el8.aarch64.rpmf<gerbera-data-1.3.5-2.el8.noarch.rpm#<gerbera-debuginfo-1.3.5-2.el8.aarch64.rpm$<gerbera-debugsource-1.3.5-2.el8.aarch64.rpm@<gerbera-1.3.5-2.el8.ppc64le.rpm$<gerbera-debugsource-1.3.5-2.el8.ppc64le.rpm#<gerbera-debuginfo-1.3.5-2.el8.ppc64le.rpm$<gerbera-debugsource-1.3.5-2.el8.s390x.rpm@<gerbera-1.3.5-2.el8.s390x.rpm#<gerbera-debuginfo-1.3.5-2.el8.s390x.rpm@<gerbera-1.3.5-2.el8.x86_64.rpm$<gerbera-debugsource-1.3.5-2.el8.x86_64.rpm#<gerbera-debuginfo-1.3.5-2.el8.x86_64.rpme ~Bnewpackagepython-korean-lunar-calendar-0.2.1-1.el8t;python-korean-lunar-calendar-0.2.1-1.el8.src.rpm*;python3-korean-lunar-calendar-0.2.1-1.el8.noarch.rpm;python-korean-lunar-calendar-0.2.1-1.el8.src.rpm*;python3-korean-lunar-calendar-0.2.1-1.el8.noarch.rpmYABBbugfixPySolFC-2.15.0-2.el88baPySolFC-2.15.0-2.el8.src.rpmbaPySolFC-2.15.0-2.el8.noarch.rpmbaPySolFC-2.15.0-2.el8.src.rpmbaPySolFC-2.15.0-2.el8.noarch.rpm`?FBBBBBBBBBBBBBBbugfixnnn-4.6-1.el8Jhttps://bugzilla.redhat.com/show_bug.cgi?id=21113362111336nnn-4.6 is available \Znnn-4.6-1.el8.src.rpm\Znnn-4.6-1.el8.aarch64.rpmKZnnn-debugsource-4.6-1.el8.aarch64.rpmJZnnn-debuginfo-4.6-1.el8.aarch64.rpm\Znnn-4.6-1.el8.ppc64le.rpmKZnnn-debugsource-4.6-1.el8.ppc64le.rpmJZnnn-debuginfo-4.6-1.el8.ppc64le.rpm\Znnn-4.6-1.el8.s390x.rpmKZnnn-debugsource-4.6-1.el8.s390x.rpmJZnnn-debuginfo-4.6-1.el8.s390x.rpm\Znnn-4.6-1.el8.x86_64.rpmKZnnn-debugsource-4.6-1.el8.x86_64.rpmJZnnn-debuginfo-4.6-1.el8.x86_64.rpm \Znnn-4.6-1.el8.src.rpm\Znnn-4.6-1.el8.aarch64.rpmKZnnn-debugsource-4.6-1.el8.aarch64.rpmJZnnn-debuginfo-4.6-1.el8.aarch64.rpm\Znnn-4.6-1.el8.ppc64le.rpmKZnnn-debugsource-4.6-1.el8.ppc64le.rpmJZnnn-debuginfo-4.6-1.el8.ppc64le.rpm\Znnn-4.6-1.el8.s390x.rpmKZnnn-debugsource-4.6-1.el8.s390x.rpmJZnnn-debuginfo-4.6-1.el8.s390x.rpm\Znnn-4.6-1.el8.x86_64.rpmKZnnn-debugsource-4.6-1.el8.x86_64.rpmJZnnn-debuginfo-4.6-1.el8.x86_64.rpm8 WBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageAgda-2.5.3-14.el8 alex-3.2.4-1.el8 cpphs-1.20.8-4.el8 ghc-HUnit-1.6.0.0-2.el8 ghc-STMonadTrans-0.4.3-7.el8 ghc-X11-1.8-8.el8 ghc-X11-xft-0.3.1-24.el8 ghc-ansi-terminal-0.8.0.4-1.el8 ghc-async-2.1.1.1-4.el8 ghc-base-compat-0.9.3-2.el8 ghc-blaze-builder-0.4.1.0-1.el8 ghc-blaze-html-0.9.1.1-1.el8 ghc-blaze-markup-0.8.2.1-1.el8 ghc-boxes-0.1.5-1.el8 ghc-call-stack-0.1.0-6.el8 ghc-clock-0.7.2-7.el8 ghc-cmdargs-0.10.20-1.el8 ghc-colour-2.3.4-2.el8 ghc-conduit-1.3.0.3-1.el8 ghc-data-default-0.7.1.1-8.el8 ghc-data-default-class-0.1.2.0-5.el8 ghc-data-default-instances-containers-0.0.1-6.el8 ghc-data-default-instances-dlist-0.0.1-8.el8 ghc-data-default-instances-old-locale-0.0.1-6.el8 ghc-data-hash-0.2.0.1-7.el8 ghc-edit-distance-0.2.2.1-8.el8 ghc-equivalence-0.3.2-7.el8 ghc-exceptions-0.8.3-7.el8 ghc-explicit-exception-0.1.9.2-2.el8 ghc-extensible-exceptions-0.1.1.4-24.el8 ghc-extra-1.6.9-1.el8 ghc-fgl-5.6.0.0-2.el8 ghc-gitrev-1.3.1-11.el8 ghc-hashtables-1.2.3.1-1.el8 ghc-haskell-src-exts-1.20.2-1.el8 ghc-haskell-src-exts-util-0.2.3-1.el8 ghc-hspec-2.4.8-1.el8 ghc-hspec-core-2.4.8-1.el8 ghc-hspec-discover-2.4.8-1.el8 ghc-hspec-expectations-0.8.2-3.el8 ghc-ieee754-0.8.0-12.el8 ghc-mono-traversable-1.0.8.1-1.el8 ghc-network-uri-2.6.1.0-10.el8 ghc-old-locale-1.0.0.7-7.el8 ghc-old-time-1.1.0.3-7.el8 ghc-parallel-3.2.2.0-1.el8 ghc-polyparse-1.12-9.el8 ghc-quickcheck-io-0.2.0-2.el8 ghc-refact-0.3.0.2-9.el8 ghc-regex-base-0.93.2-41.el8 ghc-resourcet-1.2.1-1.el8 ghc-semigroups-0.18.5-1.el8 ghc-setenv-0.1.1.3-9.el8 ghc-setlocale-1.0.0.6-1.el8 ghc-split-0.2.3.3-1.el8 ghc-stm-2.4.5.0-1.el8 ghc-strict-0.3.2-20.el8 ghc-syb-0.7-3.el8 ghc-tf-random-0.5-12.el8 ghc-transformers-compat-0.5.1.4-5.el8 ghc-uniplate-1.6.12-11.el8 ghc-unliftio-core-0.1.1.0-3.el8 ghc-utf8-string-1.0.1.1-7.el8 ghc-vector-algorithms-0.7.0.1-5.el8 ghc-xmonad-contrib-0.13-7.el8 ghc-yaml-0.8.32-3.el8 ghc-zlib-0.6.2-1.el8 gtk2hs-buildtools-0.13.4.0-1.el8 happy-1.19.9-2.el8 hlint-2.1.8-1.el8 rpmbuild-order-0.2.1-1.el8 xmonad-0.13-7.el8XmRAgda-2.5.3-14.el8.src.rpmAgda-2.5.3-14.el8.aarch64.rpm1ghc-Agda-2.5.3-14.el8.aarch64.rpm2ghc-Agda-devel-2.5.3-14.el8.aarch64.rpm6;ghc-EdisonAPI-1.3.1-14.el8.aarch64.rpm7;ghc-EdisonAPI-devel-1.3.1-14.el8.aarch64.rpm8 ghc-EdisonCore-1.3.2.1-14.el8.aarch64.rpm9 ghc-EdisonCore-devel-1.3.2.1-14.el8.aarch64.rpm{ghc-geniplate-mirror-0.7.6-14.el8.aarch64.rpm|ghc-geniplate-mirror-devel-0.7.6-14.el8.aarch64.rpm! ghc-monadplus-1.4.2-14.el8.aarch64.rpm" ghc-monadplus-devel-1.4.2-14.el8.aarch64.rpm%{ghc-murmur-hash-0.1.0.9-14.el8.aarch64.rpm&{ghc-murmur-hash-devel-0.1.0.9-14.el8.aarch64.rpmTghc-uri-encode-1.5.0.5-14.el8.aarch64.rpmUghc-uri-encode-devel-1.5.0.5-14.el8.aarch64.rpmAgda-2.5.3-14.el8.ppc64le.rpm1ghc-Agda-2.5.3-14.el8.ppc64le.rpm2ghc-Agda-devel-2.5.3-14.el8.ppc64le.rpm6;ghc-EdisonAPI-1.3.1-14.el8.ppc64le.rpm7;ghc-EdisonAPI-devel-1.3.1-14.el8.ppc64le.rpm8 ghc-EdisonCore-1.3.2.1-14.el8.ppc64le.rpm9 ghc-EdisonCore-devel-1.3.2.1-14.el8.ppc64le.rpm{ghc-geniplate-mirror-0.7.6-14.el8.ppc64le.rpm|ghc-geniplate-mirror-devel-0.7.6-14.el8.ppc64le.rpm! ghc-monadplus-1.4.2-14.el8.ppc64le.rpm" ghc-monadplus-devel-1.4.2-14.el8.ppc64le.rpm%{ghc-murmur-hash-0.1.0.9-14.el8.ppc64le.rpm&{ghc-murmur-hash-devel-0.1.0.9-14.el8.ppc64le.rpmTghc-uri-encode-1.5.0.5-14.el8.ppc64le.rpmUghc-uri-encode-devel-1.5.0.5-14.el8.ppc64le.rpmAgda-2.5.3-14.el8.s390x.rpm1ghc-Agda-2.5.3-14.el8.s390x.rpm2ghc-Agda-devel-2.5.3-14.el8.s390x.rpm6;ghc-EdisonAPI-1.3.1-14.el8.s390x.rpm7;ghc-EdisonAPI-devel-1.3.1-14.el8.s390x.rpm8 ghc-EdisonCore-1.3.2.1-14.el8.s390x.rpm9 ghc-EdisonCore-devel-1.3.2.1-14.el8.s390x.rpm{ghc-geniplate-mirror-0.7.6-14.el8.s390x.rpm|ghc-geniplate-mirror-devel-0.7.6-14.el8.s390x.rpm! ghc-monadplus-1.4.2-14.el8.s390x.rpm" ghc-monadplus-devel-1.4.2-14.el8.s390x.rpm%{ghc-murmur-hash-0.1.0.9-14.el8.s390x.rpm&{ghc-murmur-hash-devel-0.1.0.9-14.el8.s390x.rpmTghc-uri-encode-1.5.0.5-14.el8.s390x.rpmUghc-uri-encode-devel-1.5.0.5-14.el8.s390x.rpmAgda-2.5.3-14.el8.x86_64.rpm1ghc-Agda-2.5.3-14.el8.x86_64.rpm2ghc-Agda-devel-2.5.3-14.el8.x86_64.rpm6;ghc-EdisonAPI-1.3.1-14.el8.x86_64.rpm7;ghc-EdisonAPI-devel-1.3.1-14.el8.x86_64.rpm8 ghc-EdisonCore-1.3.2.1-14.el8.x86_64.rpm9 ghc-EdisonCore-devel-1.3.2.1-14.el8.x86_64.rpm{ghc-geniplate-mirror-0.7.6-14.el8.x86_64.rpm|ghc-geniplate-mirror-devel-0.7.6-14.el8.x86_64.rpm! ghc-monadplus-1.4.2-14.el8.x86_64.rpm" ghc-monadplus-devel-1.4.2-14.el8.x86_64.rpm%{ghc-murmur-hash-0.1.0.9-14.el8.x86_64.rpm&{ghc-murmur-hash-devel-0.1.0.9-14.el8.x86_64.rpmTghc-uri-encode-1.5.0.5-14.el8.x86_64.rpmUghc-uri-encode-devel-1.5.0.5-14.el8.x86_64.rpmb alex-3.2.4-1.el8.src.rpmb alex-3.2.4-1.el8.aarch64.rpmb alex-3.2.4-1.el8.ppc64le.rpmb alex-3.2.4-1.el8.s390x.rpmb alex-3.2.4-1.el8.x86_64.rpm Vcpphs-1.20.8-4.el8.src.rpm Vcpphs-1.20.8-4.el8.aarch64.rpm_Vghc-cpphs-1.20.8-4.el8.aarch64.rpm`Vghc-cpphs-devel-1.20.8-4.el8.aarch64.rpm Vcpphs-1.20.8-4.el8.ppc64le.rpm_Vghc-cpphs-1.20.8-4.el8.ppc64le.rpm`Vghc-cpphs-devel-1.20.8-4.el8.ppc64le.rpm Vcpphs-1.20.8-4.el8.s390x.rpm_Vghc-cpphs-1.20.8-4.el8.s390x.rpm`Vghc-cpphs-devel-1.20.8-4.el8.s390x.rpm Vcpphs-1.20.8-4.el8.x86_64.rpm_Vghc-cpphs-1.20.8-4.el8.x86_64.rpm`Vghc-cpphs-devel-1.20.8-4.el8.x86_64.rpmKWghc-ansi-terminal-0.8.0.4-1.el8.src.rpmKWghc-ansi-terminal-0.8.0.4-1.el8.aarch64.rpmCWghc-ansi-terminal-devel-0.8.0.4-1.el8.aarch64.rpmKWghc-ansi-terminal-0.8.0.4-1.el8.ppc64le.rpmCWghc-ansi-terminal-devel-0.8.0.4-1.el8.ppc64le.rpmKWghc-ansi-terminal-0.8.0.4-1.el8.s390x.rpmCWghc-ansi-terminal-devel-0.8.0.4-1.el8.s390x.rpmKWghc-ansi-terminal-0.8.0.4-1.el8.x86_64.rpmCWghc-ansi-terminal-devel-0.8.0.4-1.el8.x86_64.rpmLghc-async-2.1.1.1-4.el8.src.rpmLghc-async-2.1.1.1-4.el8.aarch64.rpmFghc-async-devel-2.1.1.1-4.el8.aarch64.rpmLghc-async-2.1.1.1-4.el8.ppc64le.rpmFghc-async-devel-2.1.1.1-4.el8.ppc64le.rpmLghc-async-2.1.1.1-4.el8.s390x.rpmFghc-async-devel-2.1.1.1-4.el8.s390x.rpmLghc-async-2.1.1.1-4.el8.x86_64.rpmFghc-async-devel-2.1.1.1-4.el8.x86_64.rpm-ghc-base-compat-0.9.3-2.el8.src.rpm-ghc-base-compat-0.9.3-2.el8.aarch64.rpmNghc-base-compat-devel-0.9.3-2.el8.aarch64.rpm-ghc-base-compat-0.9.3-2.el8.ppc64le.rpmNghc-base-compat-devel-0.9.3-2.el8.ppc64le.rpm-ghc-base-compat-0.9.3-2.el8.s390x.rpmNghc-base-compat-devel-0.9.3-2.el8.s390x.rpm-ghc-base-compat-0.9.3-2.el8.x86_64.rpmNghc-base-compat-devel-0.9.3-2.el8.x86_64.rpmQYghc-blaze-builder-0.4.1.0-1.el8.src.rpmQYghc-blaze-builder-0.4.1.0-1.el8.aarch64.rpmPYghc-blaze-builder-devel-0.4.1.0-1.el8.aarch64.rpmQYghc-blaze-builder-0.4.1.0-1.el8.ppc64le.rpmPYghc-blaze-builder-devel-0.4.1.0-1.el8.ppc64le.rpmQYghc-blaze-builder-0.4.1.0-1.el8.s390x.rpmPYghc-blaze-builder-devel-0.4.1.0-1.el8.s390x.rpmQYghc-blaze-builder-0.4.1.0-1.el8.x86_64.rpmPYghc-blaze-builder-devel-0.4.1.0-1.el8.x86_64.rpmRhghc-blaze-html-0.9.1.1-1.el8.src.rpmRhghc-blaze-html-0.9.1.1-1.el8.aarch64.rpmQhghc-blaze-html-devel-0.9.1.1-1.el8.aarch64.rpmRhghc-blaze-html-0.9.1.1-1.el8.ppc64le.rpmQhghc-blaze-html-devel-0.9.1.1-1.el8.ppc64le.rpmRhghc-blaze-html-0.9.1.1-1.el8.s390x.rpmQhghc-blaze-html-devel-0.9.1.1-1.el8.s390x.rpmRhghc-blaze-html-0.9.1.1-1.el8.x86_64.rpmQhghc-blaze-html-devel-0.9.1.1-1.el8.x86_64.rpmSdghc-blaze-markup-0.8.2.1-1.el8.src.rpmSdghc-blaze-markup-0.8.2.1-1.el8.aarch64.rpmRdghc-blaze-markup-devel-0.8.2.1-1.el8.aarch64.rpmSdghc-blaze-markup-0.8.2.1-1.el8.ppc64le.rpmRdghc-blaze-markup-devel-0.8.2.1-1.el8.ppc64le.rpmSdghc-blaze-markup-0.8.2.1-1.el8.s390x.rpmRdghc-blaze-markup-devel-0.8.2.1-1.el8.s390x.rpmSdghc-blaze-markup-0.8.2.1-1.el8.x86_64.rpmRdghc-blaze-markup-devel-0.8.2.1-1.el8.x86_64.rpmTtghc-boxes-0.1.5-1.el8.src.rpmTtghc-boxes-0.1.5-1.el8.aarch64.rpmStghc-boxes-devel-0.1.5-1.el8.aarch64.rpmTtghc-boxes-0.1.5-1.el8.ppc64le.rpmStghc-boxes-devel-0.1.5-1.el8.ppc64le.rpmTtghc-boxes-0.1.5-1.el8.s390x.rpmStghc-boxes-devel-0.1.5-1.el8.s390x.rpmTtghc-boxes-0.1.5-1.el8.x86_64.rpmStghc-boxes-devel-0.1.5-1.el8.x86_64.rpm.=ghc-call-stack-0.1.0-6.el8.src.rpm.=ghc-call-stack-0.1.0-6.el8.aarch64.rpmO=ghc-call-stack-devel-0.1.0-6.el8.aarch64.rpm.=ghc-call-stack-0.1.0-6.el8.ppc64le.rpmO=ghc-call-stack-devel-0.1.0-6.el8.ppc64le.rpm.=ghc-call-stack-0.1.0-6.el8.s390x.rpmO=ghc-call-stack-devel-0.1.0-6.el8.s390x.rpm.=ghc-call-stack-0.1.0-6.el8.x86_64.rpmO=ghc-call-stack-devel-0.1.0-6.el8.x86_64.rpmUbghc-clock-0.7.2-7.el8.src.rpmUbghc-clock-0.7.2-7.el8.aarch64.rpmVbghc-clock-devel-0.7.2-7.el8.aarch64.rpmUbghc-clock-0.7.2-7.el8.ppc64le.rpmVbghc-clock-devel-0.7.2-7.el8.ppc64le.rpmUbghc-clock-0.7.2-7.el8.s390x.rpmVbghc-clock-devel-0.7.2-7.el8.s390x.rpmUbghc-clock-0.7.2-7.el8.x86_64.rpmVbghc-clock-devel-0.7.2-7.el8.x86_64.rpmVGghc-cmdargs-0.10.20-1.el8.src.rpmVGghc-cmdargs-0.10.20-1.el8.aarch64.rpmWGghc-cmdargs-devel-0.10.20-1.el8.aarch64.rpmVGghc-cmdargs-0.10.20-1.el8.ppc64le.rpmWGghc-cmdargs-devel-0.10.20-1.el8.ppc64le.rpmVGghc-cmdargs-0.10.20-1.el8.s390x.rpmWGghc-cmdargs-devel-0.10.20-1.el8.s390x.rpmVGghc-cmdargs-0.10.20-1.el8.x86_64.rpmWGghc-cmdargs-devel-0.10.20-1.el8.x86_64.rpmXKghc-colour-2.3.4-2.el8.src.rpmXKghc-colour-2.3.4-2.el8.aarch64.rpmYKghc-colour-devel-2.3.4-2.el8.aarch64.rpmXKghc-colour-2.3.4-2.el8.ppc64le.rpmYKghc-colour-devel-2.3.4-2.el8.ppc64le.rpmXKghc-colour-2.3.4-2.el8.s390x.rpmYKghc-colour-devel-2.3.4-2.el8.s390x.rpmXKghc-colour-2.3.4-2.el8.x86_64.rpmYKghc-colour-devel-2.3.4-2.el8.x86_64.rpmY|ghc-conduit-1.3.0.3-1.el8.src.rpmY|ghc-conduit-1.3.0.3-1.el8.aarch64.rpm\|ghc-conduit-devel-1.3.0.3-1.el8.aarch64.rpmY|ghc-conduit-1.3.0.3-1.el8.ppc64le.rpm\|ghc-conduit-devel-1.3.0.3-1.el8.ppc64le.rpmY|ghc-conduit-1.3.0.3-1.el8.s390x.rpm\|ghc-conduit-devel-1.3.0.3-1.el8.s390x.rpmY|ghc-conduit-1.3.0.3-1.el8.x86_64.rpm\|ghc-conduit-devel-1.3.0.3-1.el8.x86_64.rpm[aghc-data-default-0.7.1.1-8.el8.src.rpm[aghc-data-default-0.7.1.1-8.el8.aarch64.rpmcaghc-data-default-devel-0.7.1.1-8.el8.aarch64.rpm[aghc-data-default-0.7.1.1-8.el8.ppc64le.rpmcaghc-data-default-devel-0.7.1.1-8.el8.ppc64le.rpm[aghc-data-default-0.7.1.1-8.el8.s390x.rpmcaghc-data-default-devel-0.7.1.1-8.el8.s390x.rpm[aghc-data-default-0.7.1.1-8.el8.x86_64.rpmcaghc-data-default-devel-0.7.1.1-8.el8.x86_64.rpm\Dghc-data-default-class-0.1.2.0-5.el8.src.rpm\Dghc-data-default-class-0.1.2.0-5.el8.aarch64.rpmbDghc-data-default-class-devel-0.1.2.0-5.el8.aarch64.rpm\Dghc-data-default-class-0.1.2.0-5.el8.ppc64le.rpmbDghc-data-default-class-devel-0.1.2.0-5.el8.ppc64le.rpm\Dghc-data-default-class-0.1.2.0-5.el8.s390x.rpmbDghc-data-default-class-devel-0.1.2.0-5.el8.s390x.rpm\Dghc-data-default-class-0.1.2.0-5.el8.x86_64.rpmbDghc-data-default-class-devel-0.1.2.0-5.el8.x86_64.rpm]Mghc-data-default-instances-containers-0.0.1-6.el8.src.rpm]Mghc-data-default-instances-containers-0.0.1-6.el8.aarch64.rpmdMghc-data-default-instances-containers-devel-0.0.1-6.el8.aarch64.rpm]Mghc-data-default-instances-containers-0.0.1-6.el8.ppc64le.rpmdMghc-data-default-instances-containers-devel-0.0.1-6.el8.ppc64le.rpm]Mghc-data-default-instances-containers-0.0.1-6.el8.s390x.rpmdMghc-data-default-instances-containers-devel-0.0.1-6.el8.s390x.rpm]Mghc-data-default-instances-containers-0.0.1-6.el8.x86_64.rpmdMghc-data-default-instances-containers-devel-0.0.1-6.el8.x86_64.rpm^:ghc-data-default-instances-dlist-0.0.1-8.el8.src.rpm^:ghc-data-default-instances-dlist-0.0.1-8.el8.aarch64.rpme:ghc-data-default-instances-dlist-devel-0.0.1-8.el8.aarch64.rpm^:ghc-data-default-instances-dlist-0.0.1-8.el8.ppc64le.rpme:ghc-data-default-instances-dlist-devel-0.0.1-8.el8.ppc64le.rpm^:ghc-data-default-instances-dlist-0.0.1-8.el8.s390x.rpme:ghc-data-default-instances-dlist-devel-0.0.1-8.el8.s390x.rpm^:ghc-data-default-instances-dlist-0.0.1-8.el8.x86_64.rpme:ghc-data-default-instances-dlist-devel-0.0.1-8.el8.x86_64.rpm_Mghc-data-default-instances-old-locale-0.0.1-6.el8.src.rpm_Mghc-data-default-instances-old-locale-0.0.1-6.el8.aarch64.rpmfMghc-data-default-instances-old-locale-devel-0.0.1-6.el8.aarch64.rpm_Mghc-data-default-instances-old-locale-0.0.1-6.el8.ppc64le.rpmfMghc-data-default-instances-old-locale-devel-0.0.1-6.el8.ppc64le.rpm_Mghc-data-default-instances-old-locale-0.0.1-6.el8.s390x.rpmfMghc-data-default-instances-old-locale-devel-0.0.1-6.el8.s390x.rpm_Mghc-data-default-instances-old-locale-0.0.1-6.el8.x86_64.rpmfMghc-data-default-instances-old-locale-devel-0.0.1-6.el8.x86_64.rpm`Mghc-data-hash-0.2.0.1-7.el8.src.rpm`Mghc-data-hash-0.2.0.1-7.el8.aarch64.rpmgMghc-data-hash-devel-0.2.0.1-7.el8.aarch64.rpm`Mghc-data-hash-0.2.0.1-7.el8.ppc64le.rpmgMghc-data-hash-devel-0.2.0.1-7.el8.ppc64le.rpm`Mghc-data-hash-0.2.0.1-7.el8.s390x.rpmgMghc-data-hash-devel-0.2.0.1-7.el8.s390x.rpm`Mghc-data-hash-0.2.0.1-7.el8.x86_64.rpmgMghc-data-hash-devel-0.2.0.1-7.el8.x86_64.rpmeNghc-edit-distance-0.2.2.1-8.el8.src.rpmeNghc-edit-distance-0.2.2.1-8.el8.aarch64.rpmrNghc-edit-distance-devel-0.2.2.1-8.el8.aarch64.rpmeNghc-edit-distance-0.2.2.1-8.el8.ppc64le.rpmrNghc-edit-distance-devel-0.2.2.1-8.el8.ppc64le.rpmeNghc-edit-distance-0.2.2.1-8.el8.s390x.rpmrNghc-edit-distance-devel-0.2.2.1-8.el8.s390x.rpmeNghc-edit-distance-0.2.2.1-8.el8.x86_64.rpmrNghc-edit-distance-devel-0.2.2.1-8.el8.x86_64.rpmfVghc-equivalence-0.3.2-7.el8.src.rpmfVghc-equivalence-0.3.2-7.el8.aarch64.rpmsVghc-equivalence-devel-0.3.2-7.el8.aarch64.rpmfVghc-equivalence-0.3.2-7.el8.ppc64le.rpmsVghc-equivalence-devel-0.3.2-7.el8.ppc64le.rpmfVghc-equivalence-0.3.2-7.el8.s390x.rpmsVghc-equivalence-devel-0.3.2-7.el8.s390x.rpmfVghc-equivalence-0.3.2-7.el8.x86_64.rpmsVghc-equivalence-devel-0.3.2-7.el8.x86_64.rpmgeghc-exceptions-0.8.3-7.el8.src.rpmgeghc-exceptions-0.8.3-7.el8.aarch64.rpmteghc-exceptions-devel-0.8.3-7.el8.aarch64.rpmgeghc-exceptions-0.8.3-7.el8.ppc64le.rpmteghc-exceptions-devel-0.8.3-7.el8.ppc64le.rpmgeghc-exceptions-0.8.3-7.el8.s390x.rpmteghc-exceptions-devel-0.8.3-7.el8.s390x.rpmgeghc-exceptions-0.8.3-7.el8.x86_64.rpmteghc-exceptions-devel-0.8.3-7.el8.x86_64.rpmhFghc-explicit-exception-0.1.9.2-2.el8.src.rpmhFghc-explicit-exception-0.1.9.2-2.el8.aarch64.rpmuFghc-explicit-exception-devel-0.1.9.2-2.el8.aarch64.rpmhFghc-explicit-exception-0.1.9.2-2.el8.ppc64le.rpmuFghc-explicit-exception-devel-0.1.9.2-2.el8.ppc64le.rpmhFghc-explicit-exception-0.1.9.2-2.el8.s390x.rpmuFghc-explicit-exception-devel-0.1.9.2-2.el8.s390x.rpmhFghc-explicit-exception-0.1.9.2-2.el8.x86_64.rpmuFghc-explicit-exception-devel-0.1.9.2-2.el8.x86_64.rpmiBghc-extensible-exceptions-0.1.1.4-24.el8.src.rpmiBghc-extensible-exceptions-0.1.1.4-24.el8.aarch64.rpmvBghc-extensible-exceptions-devel-0.1.1.4-24.el8.aarch64.rpmiBghc-extensible-exceptions-0.1.1.4-24.el8.ppc64le.rpmvBghc-extensible-exceptions-devel-0.1.1.4-24.el8.ppc64le.rpmiBghc-extensible-exceptions-0.1.1.4-24.el8.s390x.rpmvBghc-extensible-exceptions-devel-0.1.1.4-24.el8.s390x.rpmiBghc-extensible-exceptions-0.1.1.4-24.el8.x86_64.rpmvBghc-extensible-exceptions-devel-0.1.1.4-24.el8.x86_64.rpmjghc-extra-1.6.9-1.el8.src.rpmjghc-extra-1.6.9-1.el8.aarch64.rpmwghc-extra-devel-1.6.9-1.el8.aarch64.rpmjghc-extra-1.6.9-1.el8.ppc64le.rpmwghc-extra-devel-1.6.9-1.el8.ppc64le.rpmjghc-extra-1.6.9-1.el8.s390x.rpmwghc-extra-devel-1.6.9-1.el8.s390x.rpmjghc-extra-1.6.9-1.el8.x86_64.rpmwghc-extra-devel-1.6.9-1.el8.x86_64.rpmkghc-fgl-5.6.0.0-2.el8.src.rpmkghc-fgl-5.6.0.0-2.el8.aarch64.rpmxghc-fgl-devel-5.6.0.0-2.el8.aarch64.rpmkghc-fgl-5.6.0.0-2.el8.ppc64le.rpmxghc-fgl-devel-5.6.0.0-2.el8.ppc64le.rpmkghc-fgl-5.6.0.0-2.el8.s390x.rpmxghc-fgl-devel-5.6.0.0-2.el8.s390x.rpmkghc-fgl-5.6.0.0-2.el8.x86_64.rpmxghc-fgl-devel-5.6.0.0-2.el8.x86_64.rpmmghc-gitrev-1.3.1-11.el8.src.rpmmghc-gitrev-1.3.1-11.el8.aarch64.rpmghc-gitrev-devel-1.3.1-11.el8.aarch64.rpmmghc-gitrev-1.3.1-11.el8.ppc64le.rpmghc-gitrev-devel-1.3.1-11.el8.ppc64le.rpmmghc-gitrev-1.3.1-11.el8.s390x.rpmghc-gitrev-devel-1.3.1-11.el8.s390x.rpmmghc-gitrev-1.3.1-11.el8.x86_64.rpmghc-gitrev-devel-1.3.1-11.el8.x86_64.rpmpbghc-hashtables-1.2.3.1-1.el8.src.rpmpbghc-hashtables-1.2.3.1-1.el8.aarch64.rpm bghc-hashtables-devel-1.2.3.1-1.el8.aarch64.rpmpbghc-hashtables-1.2.3.1-1.el8.ppc64le.rpm bghc-hashtables-devel-1.2.3.1-1.el8.ppc64le.rpmpbghc-hashtables-1.2.3.1-1.el8.s390x.rpm bghc-hashtables-devel-1.2.3.1-1.el8.s390x.rpmpbghc-hashtables-1.2.3.1-1.el8.x86_64.rpm bghc-hashtables-devel-1.2.3.1-1.el8.x86_64.rpmq{ghc-haskell-src-exts-1.20.2-1.el8.src.rpmq{ghc-haskell-src-exts-1.20.2-1.el8.aarch64.rpm{ghc-haskell-src-exts-devel-1.20.2-1.el8.aarch64.rpmq{ghc-haskell-src-exts-1.20.2-1.el8.ppc64le.rpm{ghc-haskell-src-exts-devel-1.20.2-1.el8.ppc64le.rpmq{ghc-haskell-src-exts-1.20.2-1.el8.s390x.rpm{ghc-haskell-src-exts-devel-1.20.2-1.el8.s390x.rpmq{ghc-haskell-src-exts-1.20.2-1.el8.x86_64.rpm{ghc-haskell-src-exts-devel-1.20.2-1.el8.x86_64.rpmrghc-haskell-src-exts-util-0.2.3-1.el8.src.rpmrghc-haskell-src-exts-util-0.2.3-1.el8.aarch64.rpmghc-haskell-src-exts-util-devel-0.2.3-1.el8.aarch64.rpmrghc-haskell-src-exts-util-0.2.3-1.el8.ppc64le.rpmghc-haskell-src-exts-util-devel-0.2.3-1.el8.ppc64le.rpmrghc-haskell-src-exts-util-0.2.3-1.el8.s390x.rpmghc-haskell-src-exts-util-devel-0.2.3-1.el8.s390x.rpmrghc-haskell-src-exts-util-0.2.3-1.el8.x86_64.rpmghc-haskell-src-exts-util-devel-0.2.3-1.el8.x86_64.rpms,ghc-hspec-2.4.8-1.el8.src.rpms,ghc-hspec-2.4.8-1.el8.aarch64.rpm,ghc-hspec-devel-2.4.8-1.el8.aarch64.rpms,ghc-hspec-2.4.8-1.el8.ppc64le.rpm,ghc-hspec-devel-2.4.8-1.el8.ppc64le.rpms,ghc-hspec-2.4.8-1.el8.s390x.rpm,ghc-hspec-devel-2.4.8-1.el8.s390x.rpms,ghc-hspec-2.4.8-1.el8.x86_64.rpm,ghc-hspec-devel-2.4.8-1.el8.x86_64.rpmt,ghc-hspec-core-2.4.8-1.el8.src.rpmt,ghc-hspec-core-2.4.8-1.el8.aarch64.rpm,ghc-hspec-core-devel-2.4.8-1.el8.aarch64.rpmj,ghc-hspec-core-devel-doc-2.4.8-1.el8.noarch.rpmt,ghc-hspec-core-2.4.8-1.el8.ppc64le.rpm,ghc-hspec-core-devel-2.4.8-1.el8.ppc64le.rpmt,ghc-hspec-core-2.4.8-1.el8.s390x.rpm,ghc-hspec-core-devel-2.4.8-1.el8.s390x.rpmt,ghc-hspec-core-2.4.8-1.el8.x86_64.rpm,ghc-hspec-core-devel-2.4.8-1.el8.x86_64.rpmu,ghc-hspec-discover-2.4.8-1.el8.src.rpmu,ghc-hspec-discover-2.4.8-1.el8.aarch64.rpm,ghc-hspec-discover-devel-2.4.8-1.el8.aarch64.rpmu,ghc-hspec-discover-2.4.8-1.el8.ppc64le.rpm,ghc-hspec-discover-devel-2.4.8-1.el8.ppc64le.rpmu,ghc-hspec-discover-2.4.8-1.el8.s390x.rpm,ghc-hspec-discover-devel-2.4.8-1.el8.s390x.rpmu,ghc-hspec-discover-2.4.8-1.el8.x86_64.rpm,ghc-hspec-discover-devel-2.4.8-1.el8.x86_64.rpmvSghc-hspec-expectations-0.8.2-3.el8.src.rpmvSghc-hspec-expectations-0.8.2-3.el8.aarch64.rpmSghc-hspec-expectations-devel-0.8.2-3.el8.aarch64.rpmvSghc-hspec-expectations-0.8.2-3.el8.ppc64le.rpmSghc-hspec-expectations-devel-0.8.2-3.el8.ppc64le.rpmvSghc-hspec-expectations-0.8.2-3.el8.s390x.rpmSghc-hspec-expectations-devel-0.8.2-3.el8.s390x.rpmvSghc-hspec-expectations-0.8.2-3.el8.x86_64.rpmSghc-hspec-expectations-devel-0.8.2-3.el8.x86_64.rpmE}ghc-HUnit-1.6.0.0-2.el8.src.rpmE}ghc-HUnit-1.6.0.0-2.el8.aarch64.rpm;}ghc-HUnit-devel-1.6.0.0-2.el8.aarch64.rpmE}ghc-HUnit-1.6.0.0-2.el8.ppc64le.rpm;}ghc-HUnit-devel-1.6.0.0-2.el8.ppc64le.rpmE}ghc-HUnit-1.6.0.0-2.el8.s390x.rpm;}ghc-HUnit-devel-1.6.0.0-2.el8.s390x.rpmE}ghc-HUnit-1.6.0.0-2.el8.x86_64.rpm;}ghc-HUnit-devel-1.6.0.0-2.el8.x86_64.rpmwcghc-ieee754-0.8.0-12.el8.src.rpmwcghc-ieee754-0.8.0-12.el8.aarch64.rpmcghc-ieee754-devel-0.8.0-12.el8.aarch64.rpmwcghc-ieee754-0.8.0-12.el8.ppc64le.rpmcghc-ieee754-devel-0.8.0-12.el8.ppc64le.rpmwcghc-ieee754-0.8.0-12.el8.s390x.rpmcghc-ieee754-devel-0.8.0-12.el8.s390x.rpmwcghc-ieee754-0.8.0-12.el8.x86_64.rpmcghc-ieee754-devel-0.8.0-12.el8.x86_64.rpmyghc-mono-traversable-1.0.8.1-1.el8.src.rpmyghc-mono-traversable-1.0.8.1-1.el8.aarch64.rpm#ghc-mono-traversable-devel-1.0.8.1-1.el8.aarch64.rpmlghc-mono-traversable-devel-doc-1.0.8.1-1.el8.noarch.rpmyghc-mono-traversable-1.0.8.1-1.el8.ppc64le.rpm#ghc-mono-traversable-devel-1.0.8.1-1.el8.ppc64le.rpmyghc-mono-traversable-1.0.8.1-1.el8.s390x.rpm#ghc-mono-traversable-devel-1.0.8.1-1.el8.s390x.rpmyghc-mono-traversable-1.0.8.1-1.el8.x86_64.rpm#ghc-mono-traversable-devel-1.0.8.1-1.el8.x86_64.rpm|ghc-network-uri-2.6.1.0-10.el8.src.rpm|ghc-network-uri-2.6.1.0-10.el8.aarch64.rpm(ghc-network-uri-devel-2.6.1.0-10.el8.aarch64.rpm|ghc-network-uri-2.6.1.0-10.el8.ppc64le.rpm(ghc-network-uri-devel-2.6.1.0-10.el8.ppc64le.rpm|ghc-network-uri-2.6.1.0-10.el8.s390x.rpm(ghc-network-uri-devel-2.6.1.0-10.el8.s390x.rpm|ghc-network-uri-2.6.1.0-10.el8.x86_64.rpm(ghc-network-uri-devel-2.6.1.0-10.el8.x86_64.rpm/pghc-old-locale-1.0.0.7-7.el8.src.rpm/pghc-old-locale-1.0.0.7-7.el8.aarch64.rpmPpghc-old-locale-devel-1.0.0.7-7.el8.aarch64.rpm/pghc-old-locale-1.0.0.7-7.el8.ppc64le.rpmPpghc-old-locale-devel-1.0.0.7-7.el8.ppc64le.rpm/pghc-old-locale-1.0.0.7-7.el8.s390x.rpmPpghc-old-locale-devel-1.0.0.7-7.el8.s390x.rpm/pghc-old-locale-1.0.0.7-7.el8.x86_64.rpmPpghc-old-locale-devel-1.0.0.7-7.el8.x86_64.rpm}ughc-old-time-1.1.0.3-7.el8.src.rpm}ughc-old-time-1.1.0.3-7.el8.aarch64.rpm)ughc-old-time-devel-1.1.0.3-7.el8.aarch64.rpm}ughc-old-time-1.1.0.3-7.el8.ppc64le.rpm)ughc-old-time-devel-1.1.0.3-7.el8.ppc64le.rpm}ughc-old-time-1.1.0.3-7.el8.s390x.rpm)ughc-old-time-devel-1.1.0.3-7.el8.s390x.rpm}ughc-old-time-1.1.0.3-7.el8.x86_64.rpm)ughc-old-time-devel-1.1.0.3-7.el8.x86_64.rpm~ ghc-parallel-3.2.2.0-1.el8.src.rpm~ ghc-parallel-3.2.2.0-1.el8.aarch64.rpm* ghc-parallel-devel-3.2.2.0-1.el8.aarch64.rpm~ ghc-parallel-3.2.2.0-1.el8.ppc64le.rpm* ghc-parallel-devel-3.2.2.0-1.el8.ppc64le.rpm~ ghc-parallel-3.2.2.0-1.el8.s390x.rpm* ghc-parallel-devel-3.2.2.0-1.el8.s390x.rpm~ ghc-parallel-3.2.2.0-1.el8.x86_64.rpm* ghc-parallel-devel-3.2.2.0-1.el8.x86_64.rpmvghc-polyparse-1.12-9.el8.src.rpmvghc-polyparse-1.12-9.el8.aarch64.rpm,vghc-polyparse-devel-1.12-9.el8.aarch64.rpmvghc-polyparse-1.12-9.el8.ppc64le.rpm,vghc-polyparse-devel-1.12-9.el8.ppc64le.rpmvghc-polyparse-1.12-9.el8.s390x.rpm,vghc-polyparse-devel-1.12-9.el8.s390x.rpmvghc-polyparse-1.12-9.el8.x86_64.rpm,vghc-polyparse-devel-1.12-9.el8.x86_64.rpmyghc-quickcheck-io-0.2.0-2.el8.src.rpmyghc-quickcheck-io-0.2.0-2.el8.aarch64.rpm2yghc-quickcheck-io-devel-0.2.0-2.el8.aarch64.rpmyghc-quickcheck-io-0.2.0-2.el8.ppc64le.rpm2yghc-quickcheck-io-devel-0.2.0-2.el8.ppc64le.rpmyghc-quickcheck-io-0.2.0-2.el8.s390x.rpm2yghc-quickcheck-io-devel-0.2.0-2.el8.s390x.rpmyghc-quickcheck-io-0.2.0-2.el8.x86_64.rpm2yghc-quickcheck-io-devel-0.2.0-2.el8.x86_64.rpmRghc-refact-0.3.0.2-9.el8.src.rpmRghc-refact-0.3.0.2-9.el8.aarch64.rpm4Rghc-refact-devel-0.3.0.2-9.el8.aarch64.rpmRghc-refact-0.3.0.2-9.el8.ppc64le.rpm4Rghc-refact-devel-0.3.0.2-9.el8.ppc64le.rpmRghc-refact-0.3.0.2-9.el8.s390x.rpm4Rghc-refact-devel-0.3.0.2-9.el8.s390x.rpmRghc-refact-0.3.0.2-9.el8.x86_64.rpm4Rghc-refact-devel-0.3.0.2-9.el8.x86_64.rpm0jghc-regex-base-0.93.2-41.el8.src.rpm0jghc-regex-base-0.93.2-41.el8.aarch64.rpmQjghc-regex-base-devel-0.93.2-41.el8.aarch64.rpm0jghc-regex-base-0.93.2-41.el8.ppc64le.rpmQjghc-regex-base-devel-0.93.2-41.el8.ppc64le.rpm0jghc-regex-base-0.93.2-41.el8.s390x.rpmQjghc-regex-base-devel-0.93.2-41.el8.s390x.rpm0jghc-regex-base-0.93.2-41.el8.x86_64.rpmQjghc-regex-base-devel-0.93.2-41.el8.x86_64.rpmmghc-resourcet-1.2.1-1.el8.src.rpmmghc-resourcet-1.2.1-1.el8.aarch64.rpm8mghc-resourcet-devel-1.2.1-1.el8.aarch64.rpmmghc-resourcet-1.2.1-1.el8.ppc64le.rpm8mghc-resourcet-devel-1.2.1-1.el8.ppc64le.rpmmghc-resourcet-1.2.1-1.el8.s390x.rpm8mghc-resourcet-devel-1.2.1-1.el8.s390x.rpmmghc-resourcet-1.2.1-1.el8.x86_64.rpm8mghc-resourcet-devel-1.2.1-1.el8.x86_64.rpm Lghc-semigroups-0.18.5-1.el8.src.rpm Lghc-semigroups-0.18.5-1.el8.aarch64.rpm:Lghc-semigroups-devel-0.18.5-1.el8.aarch64.rpm Lghc-semigroups-0.18.5-1.el8.ppc64le.rpm:Lghc-semigroups-devel-0.18.5-1.el8.ppc64le.rpm Lghc-semigroups-0.18.5-1.el8.s390x.rpm:Lghc-semigroups-devel-0.18.5-1.el8.s390x.rpm Lghc-semigroups-0.18.5-1.el8.x86_64.rpm:Lghc-semigroups-devel-0.18.5-1.el8.x86_64.rpm @ghc-setenv-0.1.1.3-9.el8.src.rpm @ghc-setenv-0.1.1.3-9.el8.aarch64.rpm;@ghc-setenv-devel-0.1.1.3-9.el8.aarch64.rpm @ghc-setenv-0.1.1.3-9.el8.ppc64le.rpm;@ghc-setenv-devel-0.1.1.3-9.el8.ppc64le.rpm @ghc-setenv-0.1.1.3-9.el8.s390x.rpm;@ghc-setenv-devel-0.1.1.3-9.el8.s390x.rpm @ghc-setenv-0.1.1.3-9.el8.x86_64.rpm;@ghc-setenv-devel-0.1.1.3-9.el8.x86_64.rpm nghc-setlocale-1.0.0.6-1.el8.src.rpm nghc-setlocale-1.0.0.6-1.el8.aarch64.rpmOghc-split-devel-0.2.3.3-1.el8.aarch64.rpmOghc-split-0.2.3.3-1.el8.ppc64le.rpm>Oghc-split-devel-0.2.3.3-1.el8.ppc64le.rpmOghc-split-0.2.3.3-1.el8.s390x.rpm>Oghc-split-devel-0.2.3.3-1.el8.s390x.rpmOghc-split-0.2.3.3-1.el8.x86_64.rpm>Oghc-split-devel-0.2.3.3-1.el8.x86_64.rpmghc-stm-2.4.5.0-1.el8.src.rpmghc-stm-2.4.5.0-1.el8.aarch64.rpm?ghc-stm-devel-2.4.5.0-1.el8.aarch64.rpmghc-stm-2.4.5.0-1.el8.ppc64le.rpm?ghc-stm-devel-2.4.5.0-1.el8.ppc64le.rpmghc-stm-2.4.5.0-1.el8.s390x.rpm?ghc-stm-devel-2.4.5.0-1.el8.s390x.rpmghc-stm-2.4.5.0-1.el8.x86_64.rpm?ghc-stm-devel-2.4.5.0-1.el8.x86_64.rpmGZghc-STMonadTrans-0.4.3-7.el8.src.rpmGZghc-STMonadTrans-0.4.3-7.el8.aarch64.rpm=Zghc-STMonadTrans-devel-0.4.3-7.el8.aarch64.rpmGZghc-STMonadTrans-0.4.3-7.el8.ppc64le.rpm=Zghc-STMonadTrans-devel-0.4.3-7.el8.ppc64le.rpmGZghc-STMonadTrans-0.4.3-7.el8.s390x.rpm=Zghc-STMonadTrans-devel-0.4.3-7.el8.s390x.rpmGZghc-STMonadTrans-0.4.3-7.el8.x86_64.rpm=Zghc-STMonadTrans-devel-0.4.3-7.el8.x86_64.rpm1Ughc-strict-0.3.2-20.el8.src.rpm1Ughc-strict-0.3.2-20.el8.aarch64.rpmRUghc-strict-devel-0.3.2-20.el8.aarch64.rpm1Ughc-strict-0.3.2-20.el8.ppc64le.rpmRUghc-strict-devel-0.3.2-20.el8.ppc64le.rpm1Ughc-strict-0.3.2-20.el8.s390x.rpmRUghc-strict-devel-0.3.2-20.el8.s390x.rpm1Ughc-strict-0.3.2-20.el8.x86_64.rpmRUghc-strict-devel-0.3.2-20.el8.x86_64.rpmghc-syb-0.7-3.el8.src.rpmghc-syb-0.7-3.el8.aarch64.rpm@ghc-syb-devel-0.7-3.el8.aarch64.rpmghc-syb-0.7-3.el8.ppc64le.rpm@ghc-syb-devel-0.7-3.el8.ppc64le.rpmghc-syb-0.7-3.el8.s390x.rpm@ghc-syb-devel-0.7-3.el8.s390x.rpmghc-syb-0.7-3.el8.x86_64.rpm@ghc-syb-devel-0.7-3.el8.x86_64.rpm2[ghc-tf-random-0.5-12.el8.src.rpm2[ghc-tf-random-0.5-12.el8.aarch64.rpmS[ghc-tf-random-devel-0.5-12.el8.aarch64.rpm2[ghc-tf-random-0.5-12.el8.ppc64le.rpmS[ghc-tf-random-devel-0.5-12.el8.ppc64le.rpm2[ghc-tf-random-0.5-12.el8.s390x.rpmS[ghc-tf-random-devel-0.5-12.el8.s390x.rpm2[ghc-tf-random-0.5-12.el8.x86_64.rpmS[ghc-tf-random-devel-0.5-12.el8.x86_64.rpm^ghc-transformers-compat-0.5.1.4-5.el8.src.rpm^ghc-transformers-compat-0.5.1.4-5.el8.aarch64.rpmM^ghc-transformers-compat-devel-0.5.1.4-5.el8.aarch64.rpm^ghc-transformers-compat-0.5.1.4-5.el8.ppc64le.rpmM^ghc-transformers-compat-devel-0.5.1.4-5.el8.ppc64le.rpm^ghc-transformers-compat-0.5.1.4-5.el8.s390x.rpmM^ghc-transformers-compat-devel-0.5.1.4-5.el8.s390x.rpm^ghc-transformers-compat-0.5.1.4-5.el8.x86_64.rpmM^ghc-transformers-compat-devel-0.5.1.4-5.el8.x86_64.rpm~ghc-uniplate-1.6.12-11.el8.src.rpm~ghc-uniplate-1.6.12-11.el8.aarch64.rpmO~ghc-uniplate-devel-1.6.12-11.el8.aarch64.rpm~ghc-uniplate-1.6.12-11.el8.ppc64le.rpmO~ghc-uniplate-devel-1.6.12-11.el8.ppc64le.rpm~ghc-uniplate-1.6.12-11.el8.s390x.rpmO~ghc-uniplate-devel-1.6.12-11.el8.s390x.rpm~ghc-uniplate-1.6.12-11.el8.x86_64.rpmO~ghc-uniplate-devel-1.6.12-11.el8.x86_64.rpm?ghc-unliftio-core-0.1.1.0-3.el8.src.rpm?ghc-unliftio-core-0.1.1.0-3.el8.aarch64.rpmR?ghc-unliftio-core-devel-0.1.1.0-3.el8.aarch64.rpm?ghc-unliftio-core-0.1.1.0-3.el8.ppc64le.rpmR?ghc-unliftio-core-devel-0.1.1.0-3.el8.ppc64le.rpm?ghc-unliftio-core-0.1.1.0-3.el8.s390x.rpmR?ghc-unliftio-core-devel-0.1.1.0-3.el8.s390x.rpm?ghc-unliftio-core-0.1.1.0-3.el8.x86_64.rpmR?ghc-unliftio-core-devel-0.1.1.0-3.el8.x86_64.rpm3rghc-utf8-string-1.0.1.1-7.el8.src.rpm3rghc-utf8-string-1.0.1.1-7.el8.aarch64.rpmTrghc-utf8-string-devel-1.0.1.1-7.el8.aarch64.rpm3rghc-utf8-string-1.0.1.1-7.el8.ppc64le.rpmTrghc-utf8-string-devel-1.0.1.1-7.el8.ppc64le.rpm3rghc-utf8-string-1.0.1.1-7.el8.s390x.rpmTrghc-utf8-string-devel-1.0.1.1-7.el8.s390x.rpm3rghc-utf8-string-1.0.1.1-7.el8.x86_64.rpmTrghc-utf8-string-devel-1.0.1.1-7.el8.x86_64.rpm`ghc-vector-algorithms-0.7.0.1-5.el8.src.rpm`ghc-vector-algorithms-0.7.0.1-5.el8.aarch64.rpmW`ghc-vector-algorithms-devel-0.7.0.1-5.el8.aarch64.rpm`ghc-vector-algorithms-0.7.0.1-5.el8.ppc64le.rpmW`ghc-vector-algorithms-devel-0.7.0.1-5.el8.ppc64le.rpm`ghc-vector-algorithms-0.7.0.1-5.el8.s390x.rpmW`ghc-vector-algorithms-devel-0.7.0.1-5.el8.s390x.rpm`ghc-vector-algorithms-0.7.0.1-5.el8.x86_64.rpmW`ghc-vector-algorithms-devel-0.7.0.1-5.el8.x86_64.rpmHghc-X11-1.8-8.el8.src.rpmHghc-X11-1.8-8.el8.aarch64.rpm@ghc-X11-devel-1.8-8.el8.aarch64.rpmHghc-X11-1.8-8.el8.ppc64le.rpm@ghc-X11-devel-1.8-8.el8.ppc64le.rpmHghc-X11-1.8-8.el8.s390x.rpm@ghc-X11-devel-1.8-8.el8.s390x.rpmHghc-X11-1.8-8.el8.x86_64.rpm@ghc-X11-devel-1.8-8.el8.x86_64.rpmISghc-X11-xft-0.3.1-24.el8.src.rpmISghc-X11-xft-0.3.1-24.el8.aarch64.rpmASghc-X11-xft-devel-0.3.1-24.el8.aarch64.rpmISghc-X11-xft-0.3.1-24.el8.ppc64le.rpmASghc-X11-xft-devel-0.3.1-24.el8.ppc64le.rpmISghc-X11-xft-0.3.1-24.el8.s390x.rpmASghc-X11-xft-devel-0.3.1-24.el8.s390x.rpmISghc-X11-xft-0.3.1-24.el8.x86_64.rpmASghc-X11-xft-devel-0.3.1-24.el8.x86_64.rpmIghc-xmonad-contrib-0.13-7.el8.src.rpmIghc-xmonad-contrib-0.13-7.el8.aarch64.rpm\Ighc-xmonad-contrib-devel-0.13-7.el8.aarch64.rpmIghc-xmonad-contrib-0.13-7.el8.ppc64le.rpm\Ighc-xmonad-contrib-devel-0.13-7.el8.ppc64le.rpmIghc-xmonad-contrib-0.13-7.el8.s390x.rpm\Ighc-xmonad-contrib-devel-0.13-7.el8.s390x.rpmIghc-xmonad-contrib-0.13-7.el8.x86_64.rpm\Ighc-xmonad-contrib-devel-0.13-7.el8.x86_64.rpmfghc-yaml-0.8.32-3.el8.src.rpmfghc-yaml-0.8.32-3.el8.aarch64.rpm^fghc-yaml-devel-0.8.32-3.el8.aarch64.rpmfghc-yaml-0.8.32-3.el8.ppc64le.rpm^fghc-yaml-devel-0.8.32-3.el8.ppc64le.rpmfghc-yaml-0.8.32-3.el8.s390x.rpm^fghc-yaml-devel-0.8.32-3.el8.s390x.rpmfghc-yaml-0.8.32-3.el8.x86_64.rpm^fghc-yaml-devel-0.8.32-3.el8.x86_64.rpmghc-zlib-0.6.2-1.el8.src.rpmghc-zlib-0.6.2-1.el8.aarch64.rpm_ghc-zlib-devel-0.6.2-1.el8.aarch64.rpmghc-zlib-0.6.2-1.el8.ppc64le.rpm_ghc-zlib-devel-0.6.2-1.el8.ppc64le.rpmghc-zlib-0.6.2-1.el8.s390x.rpm_ghc-zlib-devel-0.6.2-1.el8.s390x.rpmghc-zlib-0.6.2-1.el8.x86_64.rpm_ghc-zlib-devel-0.6.2-1.el8.x86_64.rpmZzgtk2hs-buildtools-0.13.4.0-1.el8.src.rpmZzgtk2hs-buildtools-0.13.4.0-1.el8.aarch64.rpm zghc-gtk2hs-buildtools-0.13.4.0-1.el8.aarch64.rpm zghc-gtk2hs-buildtools-devel-0.13.4.0-1.el8.aarch64.rpmZzgtk2hs-buildtools-0.13.4.0-1.el8.ppc64le.rpm zghc-gtk2hs-buildtools-0.13.4.0-1.el8.ppc64le.rpm zghc-gtk2hs-buildtools-devel-0.13.4.0-1.el8.ppc64le.rpmZzgtk2hs-buildtools-0.13.4.0-1.el8.s390x.rpm zghc-gtk2hs-buildtools-0.13.4.0-1.el8.s390x.rpm zghc-gtk2hs-buildtools-devel-0.13.4.0-1.el8.s390x.rpmZzgtk2hs-buildtools-0.13.4.0-1.el8.x86_64.rpm zghc-gtk2hs-buildtools-0.13.4.0-1.el8.x86_64.rpm zghc-gtk2hs-buildtools-devel-0.13.4.0-1.el8.x86_64.rpmb~happy-1.19.9-2.el8.src.rpmb~happy-1.19.9-2.el8.aarch64.rpmb~happy-1.19.9-2.el8.ppc64le.rpmb~happy-1.19.9-2.el8.s390x.rpmb~happy-1.19.9-2.el8.x86_64.rpmmfhlint-2.1.8-1.el8.src.rpmmfhlint-2.1.8-1.el8.aarch64.rpmfghc-hlint-2.1.8-1.el8.aarch64.rpmfghc-hlint-devel-2.1.8-1.el8.aarch64.rpmmfhlint-2.1.8-1.el8.ppc64le.rpmfghc-hlint-2.1.8-1.el8.ppc64le.rpmfghc-hlint-devel-2.1.8-1.el8.ppc64le.rpmmfhlint-2.1.8-1.el8.s390x.rpmfghc-hlint-2.1.8-1.el8.s390x.rpmfghc-hlint-devel-2.1.8-1.el8.s390x.rpmmfhlint-2.1.8-1.el8.x86_64.rpmfghc-hlint-2.1.8-1.el8.x86_64.rpmfghc-hlint-devel-2.1.8-1.el8.x86_64.rpm ;rpmbuild-order-0.2.1-1.el8.src.rpm ;rpmbuild-order-0.2.1-1.el8.aarch64.rpm ;rpmbuild-order-0.2.1-1.el8.ppc64le.rpm ;rpmbuild-order-0.2.1-1.el8.s390x.rpm ;rpmbuild-order-0.2.1-1.el8.x86_64.rpmRIxmonad-0.13-7.el8.src.rpmRIxmonad-0.13-7.el8.aarch64.rpm[Ighc-xmonad-0.13-7.el8.aarch64.rpm]Ighc-xmonad-devel-0.13-7.el8.aarch64.rpmrIxmonad-basic-0.13-7.el8.aarch64.rpmsIxmonad-config-0.13-7.el8.aarch64.rpmtIxmonad-core-0.13-7.el8.aarch64.rpmuIxmonad-mate-0.13-7.el8.aarch64.rpmRIxmonad-0.13-7.el8.ppc64le.rpm[Ighc-xmonad-0.13-7.el8.ppc64le.rpm]Ighc-xmonad-devel-0.13-7.el8.ppc64le.rpmrIxmonad-basic-0.13-7.el8.ppc64le.rpmsIxmonad-config-0.13-7.el8.ppc64le.rpmtIxmonad-core-0.13-7.el8.ppc64le.rpmuIxmonad-mate-0.13-7.el8.ppc64le.rpmRIxmonad-0.13-7.el8.s390x.rpm[Ighc-xmonad-0.13-7.el8.s390x.rpm]Ighc-xmonad-devel-0.13-7.el8.s390x.rpmrIxmonad-basic-0.13-7.el8.s390x.rpmsIxmonad-config-0.13-7.el8.s390x.rpmtIxmonad-core-0.13-7.el8.s390x.rpmuIxmonad-mate-0.13-7.el8.s390x.rpmRIxmonad-0.13-7.el8.x86_64.rpm[Ighc-xmonad-0.13-7.el8.x86_64.rpm]Ighc-xmonad-devel-0.13-7.el8.x86_64.rpmrIxmonad-basic-0.13-7.el8.x86_64.rpmsIxmonad-config-0.13-7.el8.x86_64.rpmtIxmonad-core-0.13-7.el8.x86_64.rpmuIxmonad-mate-0.13-7.el8.x86_64.rpmRAgda-2.5.3-14.el8.src.rpmAgda-2.5.3-14.el8.aarch64.rpm1ghc-Agda-2.5.3-14.el8.aarch64.rpm2ghc-Agda-devel-2.5.3-14.el8.aarch64.rpm6;ghc-EdisonAPI-1.3.1-14.el8.aarch64.rpm7;ghc-EdisonAPI-devel-1.3.1-14.el8.aarch64.rpm8 ghc-EdisonCore-1.3.2.1-14.el8.aarch64.rpm9 ghc-EdisonCore-devel-1.3.2.1-14.el8.aarch64.rpm{ghc-geniplate-mirror-0.7.6-14.el8.aarch64.rpm|ghc-geniplate-mirror-devel-0.7.6-14.el8.aarch64.rpm! ghc-monadplus-1.4.2-14.el8.aarch64.rpm" ghc-monadplus-devel-1.4.2-14.el8.aarch64.rpm%{ghc-murmur-hash-0.1.0.9-14.el8.aarch64.rpm&{ghc-murmur-hash-devel-0.1.0.9-14.el8.aarch64.rpmTghc-uri-encode-1.5.0.5-14.el8.aarch64.rpmUghc-uri-encode-devel-1.5.0.5-14.el8.aarch64.rpmAgda-2.5.3-14.el8.ppc64le.rpm1ghc-Agda-2.5.3-14.el8.ppc64le.rpm2ghc-Agda-devel-2.5.3-14.el8.ppc64le.rpm6;ghc-EdisonAPI-1.3.1-14.el8.ppc64le.rpm7;ghc-EdisonAPI-devel-1.3.1-14.el8.ppc64le.rpm8 ghc-EdisonCore-1.3.2.1-14.el8.ppc64le.rpm9 ghc-EdisonCore-devel-1.3.2.1-14.el8.ppc64le.rpm{ghc-geniplate-mirror-0.7.6-14.el8.ppc64le.rpm|ghc-geniplate-mirror-devel-0.7.6-14.el8.ppc64le.rpm! ghc-monadplus-1.4.2-14.el8.ppc64le.rpm" ghc-monadplus-devel-1.4.2-14.el8.ppc64le.rpm%{ghc-murmur-hash-0.1.0.9-14.el8.ppc64le.rpm&{ghc-murmur-hash-devel-0.1.0.9-14.el8.ppc64le.rpmTghc-uri-encode-1.5.0.5-14.el8.ppc64le.rpmUghc-uri-encode-devel-1.5.0.5-14.el8.ppc64le.rpmAgda-2.5.3-14.el8.s390x.rpm1ghc-Agda-2.5.3-14.el8.s390x.rpm2ghc-Agda-devel-2.5.3-14.el8.s390x.rpm6;ghc-EdisonAPI-1.3.1-14.el8.s390x.rpm7;ghc-EdisonAPI-devel-1.3.1-14.el8.s390x.rpm8 ghc-EdisonCore-1.3.2.1-14.el8.s390x.rpm9 ghc-EdisonCore-devel-1.3.2.1-14.el8.s390x.rpm{ghc-geniplate-mirror-0.7.6-14.el8.s390x.rpm|ghc-geniplate-mirror-devel-0.7.6-14.el8.s390x.rpm! ghc-monadplus-1.4.2-14.el8.s390x.rpm" ghc-monadplus-devel-1.4.2-14.el8.s390x.rpm%{ghc-murmur-hash-0.1.0.9-14.el8.s390x.rpm&{ghc-murmur-hash-devel-0.1.0.9-14.el8.s390x.rpmTghc-uri-encode-1.5.0.5-14.el8.s390x.rpmUghc-uri-encode-devel-1.5.0.5-14.el8.s390x.rpmAgda-2.5.3-14.el8.x86_64.rpm1ghc-Agda-2.5.3-14.el8.x86_64.rpm2ghc-Agda-devel-2.5.3-14.el8.x86_64.rpm6;ghc-EdisonAPI-1.3.1-14.el8.x86_64.rpm7;ghc-EdisonAPI-devel-1.3.1-14.el8.x86_64.rpm8 ghc-EdisonCore-1.3.2.1-14.el8.x86_64.rpm9 ghc-EdisonCore-devel-1.3.2.1-14.el8.x86_64.rpm{ghc-geniplate-mirror-0.7.6-14.el8.x86_64.rpm|ghc-geniplate-mirror-devel-0.7.6-14.el8.x86_64.rpm! ghc-monadplus-1.4.2-14.el8.x86_64.rpm" ghc-monadplus-devel-1.4.2-14.el8.x86_64.rpm%{ghc-murmur-hash-0.1.0.9-14.el8.x86_64.rpm&{ghc-murmur-hash-devel-0.1.0.9-14.el8.x86_64.rpmTghc-uri-encode-1.5.0.5-14.el8.x86_64.rpmUghc-uri-encode-devel-1.5.0.5-14.el8.x86_64.rpmb alex-3.2.4-1.el8.src.rpmb alex-3.2.4-1.el8.aarch64.rpmb alex-3.2.4-1.el8.ppc64le.rpmb alex-3.2.4-1.el8.s390x.rpmb alex-3.2.4-1.el8.x86_64.rpm Vcpphs-1.20.8-4.el8.src.rpm Vcpphs-1.20.8-4.el8.aarch64.rpm_Vghc-cpphs-1.20.8-4.el8.aarch64.rpm`Vghc-cpphs-devel-1.20.8-4.el8.aarch64.rpm Vcpphs-1.20.8-4.el8.ppc64le.rpm_Vghc-cpphs-1.20.8-4.el8.ppc64le.rpm`Vghc-cpphs-devel-1.20.8-4.el8.ppc64le.rpm Vcpphs-1.20.8-4.el8.s390x.rpm_Vghc-cpphs-1.20.8-4.el8.s390x.rpm`Vghc-cpphs-devel-1.20.8-4.el8.s390x.rpm Vcpphs-1.20.8-4.el8.x86_64.rpm_Vghc-cpphs-1.20.8-4.el8.x86_64.rpm`Vghc-cpphs-devel-1.20.8-4.el8.x86_64.rpmKWghc-ansi-terminal-0.8.0.4-1.el8.src.rpmKWghc-ansi-terminal-0.8.0.4-1.el8.aarch64.rpmCWghc-ansi-terminal-devel-0.8.0.4-1.el8.aarch64.rpmKWghc-ansi-terminal-0.8.0.4-1.el8.ppc64le.rpmCWghc-ansi-terminal-devel-0.8.0.4-1.el8.ppc64le.rpmKWghc-ansi-terminal-0.8.0.4-1.el8.s390x.rpmCWghc-ansi-terminal-devel-0.8.0.4-1.el8.s390x.rpmKWghc-ansi-terminal-0.8.0.4-1.el8.x86_64.rpmCWghc-ansi-terminal-devel-0.8.0.4-1.el8.x86_64.rpmLghc-async-2.1.1.1-4.el8.src.rpmLghc-async-2.1.1.1-4.el8.aarch64.rpmFghc-async-devel-2.1.1.1-4.el8.aarch64.rpmLghc-async-2.1.1.1-4.el8.ppc64le.rpmFghc-async-devel-2.1.1.1-4.el8.ppc64le.rpmLghc-async-2.1.1.1-4.el8.s390x.rpmFghc-async-devel-2.1.1.1-4.el8.s390x.rpmLghc-async-2.1.1.1-4.el8.x86_64.rpmFghc-async-devel-2.1.1.1-4.el8.x86_64.rpm-ghc-base-compat-0.9.3-2.el8.src.rpm-ghc-base-compat-0.9.3-2.el8.aarch64.rpmNghc-base-compat-devel-0.9.3-2.el8.aarch64.rpm-ghc-base-compat-0.9.3-2.el8.ppc64le.rpmNghc-base-compat-devel-0.9.3-2.el8.ppc64le.rpm-ghc-base-compat-0.9.3-2.el8.s390x.rpmNghc-base-compat-devel-0.9.3-2.el8.s390x.rpm-ghc-base-compat-0.9.3-2.el8.x86_64.rpmNghc-base-compat-devel-0.9.3-2.el8.x86_64.rpmQYghc-blaze-builder-0.4.1.0-1.el8.src.rpmQYghc-blaze-builder-0.4.1.0-1.el8.aarch64.rpmPYghc-blaze-builder-devel-0.4.1.0-1.el8.aarch64.rpmQYghc-blaze-builder-0.4.1.0-1.el8.ppc64le.rpmPYghc-blaze-builder-devel-0.4.1.0-1.el8.ppc64le.rpmQYghc-blaze-builder-0.4.1.0-1.el8.s390x.rpmPYghc-blaze-builder-devel-0.4.1.0-1.el8.s390x.rpmQYghc-blaze-builder-0.4.1.0-1.el8.x86_64.rpmPYghc-blaze-builder-devel-0.4.1.0-1.el8.x86_64.rpmRhghc-blaze-html-0.9.1.1-1.el8.src.rpmRhghc-blaze-html-0.9.1.1-1.el8.aarch64.rpmQhghc-blaze-html-devel-0.9.1.1-1.el8.aarch64.rpmRhghc-blaze-html-0.9.1.1-1.el8.ppc64le.rpmQhghc-blaze-html-devel-0.9.1.1-1.el8.ppc64le.rpmRhghc-blaze-html-0.9.1.1-1.el8.s390x.rpmQhghc-blaze-html-devel-0.9.1.1-1.el8.s390x.rpmRhghc-blaze-html-0.9.1.1-1.el8.x86_64.rpmQhghc-blaze-html-devel-0.9.1.1-1.el8.x86_64.rpmSdghc-blaze-markup-0.8.2.1-1.el8.src.rpmSdghc-blaze-markup-0.8.2.1-1.el8.aarch64.rpmRdghc-blaze-markup-devel-0.8.2.1-1.el8.aarch64.rpmSdghc-blaze-markup-0.8.2.1-1.el8.ppc64le.rpmRdghc-blaze-markup-devel-0.8.2.1-1.el8.ppc64le.rpmSdghc-blaze-markup-0.8.2.1-1.el8.s390x.rpmRdghc-blaze-markup-devel-0.8.2.1-1.el8.s390x.rpmSdghc-blaze-markup-0.8.2.1-1.el8.x86_64.rpmRdghc-blaze-markup-devel-0.8.2.1-1.el8.x86_64.rpmTtghc-boxes-0.1.5-1.el8.src.rpmTtghc-boxes-0.1.5-1.el8.aarch64.rpmStghc-boxes-devel-0.1.5-1.el8.aarch64.rpmTtghc-boxes-0.1.5-1.el8.ppc64le.rpmStghc-boxes-devel-0.1.5-1.el8.ppc64le.rpmTtghc-boxes-0.1.5-1.el8.s390x.rpmStghc-boxes-devel-0.1.5-1.el8.s390x.rpmTtghc-boxes-0.1.5-1.el8.x86_64.rpmStghc-boxes-devel-0.1.5-1.el8.x86_64.rpm.=ghc-call-stack-0.1.0-6.el8.src.rpm.=ghc-call-stack-0.1.0-6.el8.aarch64.rpmO=ghc-call-stack-devel-0.1.0-6.el8.aarch64.rpm.=ghc-call-stack-0.1.0-6.el8.ppc64le.rpmO=ghc-call-stack-devel-0.1.0-6.el8.ppc64le.rpm.=ghc-call-stack-0.1.0-6.el8.s390x.rpmO=ghc-call-stack-devel-0.1.0-6.el8.s390x.rpm.=ghc-call-stack-0.1.0-6.el8.x86_64.rpmO=ghc-call-stack-devel-0.1.0-6.el8.x86_64.rpmUbghc-clock-0.7.2-7.el8.src.rpmUbghc-clock-0.7.2-7.el8.aarch64.rpmVbghc-clock-devel-0.7.2-7.el8.aarch64.rpmUbghc-clock-0.7.2-7.el8.ppc64le.rpmVbghc-clock-devel-0.7.2-7.el8.ppc64le.rpmUbghc-clock-0.7.2-7.el8.s390x.rpmVbghc-clock-devel-0.7.2-7.el8.s390x.rpmUbghc-clock-0.7.2-7.el8.x86_64.rpmVbghc-clock-devel-0.7.2-7.el8.x86_64.rpmVGghc-cmdargs-0.10.20-1.el8.src.rpmVGghc-cmdargs-0.10.20-1.el8.aarch64.rpmWGghc-cmdargs-devel-0.10.20-1.el8.aarch64.rpmVGghc-cmdargs-0.10.20-1.el8.ppc64le.rpmWGghc-cmdargs-devel-0.10.20-1.el8.ppc64le.rpmVGghc-cmdargs-0.10.20-1.el8.s390x.rpmWGghc-cmdargs-devel-0.10.20-1.el8.s390x.rpmVGghc-cmdargs-0.10.20-1.el8.x86_64.rpmWGghc-cmdargs-devel-0.10.20-1.el8.x86_64.rpmXKghc-colour-2.3.4-2.el8.src.rpmXKghc-colour-2.3.4-2.el8.aarch64.rpmYKghc-colour-devel-2.3.4-2.el8.aarch64.rpmXKghc-colour-2.3.4-2.el8.ppc64le.rpmYKghc-colour-devel-2.3.4-2.el8.ppc64le.rpmXKghc-colour-2.3.4-2.el8.s390x.rpmYKghc-colour-devel-2.3.4-2.el8.s390x.rpmXKghc-colour-2.3.4-2.el8.x86_64.rpmYKghc-colour-devel-2.3.4-2.el8.x86_64.rpmY|ghc-conduit-1.3.0.3-1.el8.src.rpmY|ghc-conduit-1.3.0.3-1.el8.aarch64.rpm\|ghc-conduit-devel-1.3.0.3-1.el8.aarch64.rpmY|ghc-conduit-1.3.0.3-1.el8.ppc64le.rpm\|ghc-conduit-devel-1.3.0.3-1.el8.ppc64le.rpmY|ghc-conduit-1.3.0.3-1.el8.s390x.rpm\|ghc-conduit-devel-1.3.0.3-1.el8.s390x.rpmY|ghc-conduit-1.3.0.3-1.el8.x86_64.rpm\|ghc-conduit-devel-1.3.0.3-1.el8.x86_64.rpm[aghc-data-default-0.7.1.1-8.el8.src.rpm[aghc-data-default-0.7.1.1-8.el8.aarch64.rpmcaghc-data-default-devel-0.7.1.1-8.el8.aarch64.rpm[aghc-data-default-0.7.1.1-8.el8.ppc64le.rpmcaghc-data-default-devel-0.7.1.1-8.el8.ppc64le.rpm[aghc-data-default-0.7.1.1-8.el8.s390x.rpmcaghc-data-default-devel-0.7.1.1-8.el8.s390x.rpm[aghc-data-default-0.7.1.1-8.el8.x86_64.rpmcaghc-data-default-devel-0.7.1.1-8.el8.x86_64.rpm\Dghc-data-default-class-0.1.2.0-5.el8.src.rpm\Dghc-data-default-class-0.1.2.0-5.el8.aarch64.rpmbDghc-data-default-class-devel-0.1.2.0-5.el8.aarch64.rpm\Dghc-data-default-class-0.1.2.0-5.el8.ppc64le.rpmbDghc-data-default-class-devel-0.1.2.0-5.el8.ppc64le.rpm\Dghc-data-default-class-0.1.2.0-5.el8.s390x.rpmbDghc-data-default-class-devel-0.1.2.0-5.el8.s390x.rpm\Dghc-data-default-class-0.1.2.0-5.el8.x86_64.rpmbDghc-data-default-class-devel-0.1.2.0-5.el8.x86_64.rpm]Mghc-data-default-instances-containers-0.0.1-6.el8.src.rpm]Mghc-data-default-instances-containers-0.0.1-6.el8.aarch64.rpmdMghc-data-default-instances-containers-devel-0.0.1-6.el8.aarch64.rpm]Mghc-data-default-instances-containers-0.0.1-6.el8.ppc64le.rpmdMghc-data-default-instances-containers-devel-0.0.1-6.el8.ppc64le.rpm]Mghc-data-default-instances-containers-0.0.1-6.el8.s390x.rpmdMghc-data-default-instances-containers-devel-0.0.1-6.el8.s390x.rpm]Mghc-data-default-instances-containers-0.0.1-6.el8.x86_64.rpmdMghc-data-default-instances-containers-devel-0.0.1-6.el8.x86_64.rpm^:ghc-data-default-instances-dlist-0.0.1-8.el8.src.rpm^:ghc-data-default-instances-dlist-0.0.1-8.el8.aarch64.rpme:ghc-data-default-instances-dlist-devel-0.0.1-8.el8.aarch64.rpm^:ghc-data-default-instances-dlist-0.0.1-8.el8.ppc64le.rpme:ghc-data-default-instances-dlist-devel-0.0.1-8.el8.ppc64le.rpm^:ghc-data-default-instances-dlist-0.0.1-8.el8.s390x.rpme:ghc-data-default-instances-dlist-devel-0.0.1-8.el8.s390x.rpm^:ghc-data-default-instances-dlist-0.0.1-8.el8.x86_64.rpme:ghc-data-default-instances-dlist-devel-0.0.1-8.el8.x86_64.rpm_Mghc-data-default-instances-old-locale-0.0.1-6.el8.src.rpm_Mghc-data-default-instances-old-locale-0.0.1-6.el8.aarch64.rpmfMghc-data-default-instances-old-locale-devel-0.0.1-6.el8.aarch64.rpm_Mghc-data-default-instances-old-locale-0.0.1-6.el8.ppc64le.rpmfMghc-data-default-instances-old-locale-devel-0.0.1-6.el8.ppc64le.rpm_Mghc-data-default-instances-old-locale-0.0.1-6.el8.s390x.rpmfMghc-data-default-instances-old-locale-devel-0.0.1-6.el8.s390x.rpm_Mghc-data-default-instances-old-locale-0.0.1-6.el8.x86_64.rpmfMghc-data-default-instances-old-locale-devel-0.0.1-6.el8.x86_64.rpm`Mghc-data-hash-0.2.0.1-7.el8.src.rpm`Mghc-data-hash-0.2.0.1-7.el8.aarch64.rpmgMghc-data-hash-devel-0.2.0.1-7.el8.aarch64.rpm`Mghc-data-hash-0.2.0.1-7.el8.ppc64le.rpmgMghc-data-hash-devel-0.2.0.1-7.el8.ppc64le.rpm`Mghc-data-hash-0.2.0.1-7.el8.s390x.rpmgMghc-data-hash-devel-0.2.0.1-7.el8.s390x.rpm`Mghc-data-hash-0.2.0.1-7.el8.x86_64.rpmgMghc-data-hash-devel-0.2.0.1-7.el8.x86_64.rpmeNghc-edit-distance-0.2.2.1-8.el8.src.rpmeNghc-edit-distance-0.2.2.1-8.el8.aarch64.rpmrNghc-edit-distance-devel-0.2.2.1-8.el8.aarch64.rpmeNghc-edit-distance-0.2.2.1-8.el8.ppc64le.rpmrNghc-edit-distance-devel-0.2.2.1-8.el8.ppc64le.rpmeNghc-edit-distance-0.2.2.1-8.el8.s390x.rpmrNghc-edit-distance-devel-0.2.2.1-8.el8.s390x.rpmeNghc-edit-distance-0.2.2.1-8.el8.x86_64.rpmrNghc-edit-distance-devel-0.2.2.1-8.el8.x86_64.rpmfVghc-equivalence-0.3.2-7.el8.src.rpmfVghc-equivalence-0.3.2-7.el8.aarch64.rpmsVghc-equivalence-devel-0.3.2-7.el8.aarch64.rpmfVghc-equivalence-0.3.2-7.el8.ppc64le.rpmsVghc-equivalence-devel-0.3.2-7.el8.ppc64le.rpmfVghc-equivalence-0.3.2-7.el8.s390x.rpmsVghc-equivalence-devel-0.3.2-7.el8.s390x.rpmfVghc-equivalence-0.3.2-7.el8.x86_64.rpmsVghc-equivalence-devel-0.3.2-7.el8.x86_64.rpmgeghc-exceptions-0.8.3-7.el8.src.rpmgeghc-exceptions-0.8.3-7.el8.aarch64.rpmteghc-exceptions-devel-0.8.3-7.el8.aarch64.rpmgeghc-exceptions-0.8.3-7.el8.ppc64le.rpmteghc-exceptions-devel-0.8.3-7.el8.ppc64le.rpmgeghc-exceptions-0.8.3-7.el8.s390x.rpmteghc-exceptions-devel-0.8.3-7.el8.s390x.rpmgeghc-exceptions-0.8.3-7.el8.x86_64.rpmteghc-exceptions-devel-0.8.3-7.el8.x86_64.rpmhFghc-explicit-exception-0.1.9.2-2.el8.src.rpmhFghc-explicit-exception-0.1.9.2-2.el8.aarch64.rpmuFghc-explicit-exception-devel-0.1.9.2-2.el8.aarch64.rpmhFghc-explicit-exception-0.1.9.2-2.el8.ppc64le.rpmuFghc-explicit-exception-devel-0.1.9.2-2.el8.ppc64le.rpmhFghc-explicit-exception-0.1.9.2-2.el8.s390x.rpmuFghc-explicit-exception-devel-0.1.9.2-2.el8.s390x.rpmhFghc-explicit-exception-0.1.9.2-2.el8.x86_64.rpmuFghc-explicit-exception-devel-0.1.9.2-2.el8.x86_64.rpmiBghc-extensible-exceptions-0.1.1.4-24.el8.src.rpmiBghc-extensible-exceptions-0.1.1.4-24.el8.aarch64.rpmvBghc-extensible-exceptions-devel-0.1.1.4-24.el8.aarch64.rpmiBghc-extensible-exceptions-0.1.1.4-24.el8.ppc64le.rpmvBghc-extensible-exceptions-devel-0.1.1.4-24.el8.ppc64le.rpmiBghc-extensible-exceptions-0.1.1.4-24.el8.s390x.rpmvBghc-extensible-exceptions-devel-0.1.1.4-24.el8.s390x.rpmiBghc-extensible-exceptions-0.1.1.4-24.el8.x86_64.rpmvBghc-extensible-exceptions-devel-0.1.1.4-24.el8.x86_64.rpmjghc-extra-1.6.9-1.el8.src.rpmjghc-extra-1.6.9-1.el8.aarch64.rpmwghc-extra-devel-1.6.9-1.el8.aarch64.rpmjghc-extra-1.6.9-1.el8.ppc64le.rpmwghc-extra-devel-1.6.9-1.el8.ppc64le.rpmjghc-extra-1.6.9-1.el8.s390x.rpmwghc-extra-devel-1.6.9-1.el8.s390x.rpmjghc-extra-1.6.9-1.el8.x86_64.rpmwghc-extra-devel-1.6.9-1.el8.x86_64.rpmkghc-fgl-5.6.0.0-2.el8.src.rpmkghc-fgl-5.6.0.0-2.el8.aarch64.rpmxghc-fgl-devel-5.6.0.0-2.el8.aarch64.rpmkghc-fgl-5.6.0.0-2.el8.ppc64le.rpmxghc-fgl-devel-5.6.0.0-2.el8.ppc64le.rpmkghc-fgl-5.6.0.0-2.el8.s390x.rpmxghc-fgl-devel-5.6.0.0-2.el8.s390x.rpmkghc-fgl-5.6.0.0-2.el8.x86_64.rpmxghc-fgl-devel-5.6.0.0-2.el8.x86_64.rpmmghc-gitrev-1.3.1-11.el8.src.rpmmghc-gitrev-1.3.1-11.el8.aarch64.rpmghc-gitrev-devel-1.3.1-11.el8.aarch64.rpmmghc-gitrev-1.3.1-11.el8.ppc64le.rpmghc-gitrev-devel-1.3.1-11.el8.ppc64le.rpmmghc-gitrev-1.3.1-11.el8.s390x.rpmghc-gitrev-devel-1.3.1-11.el8.s390x.rpmmghc-gitrev-1.3.1-11.el8.x86_64.rpmghc-gitrev-devel-1.3.1-11.el8.x86_64.rpmpbghc-hashtables-1.2.3.1-1.el8.src.rpmpbghc-hashtables-1.2.3.1-1.el8.aarch64.rpm bghc-hashtables-devel-1.2.3.1-1.el8.aarch64.rpmpbghc-hashtables-1.2.3.1-1.el8.ppc64le.rpm bghc-hashtables-devel-1.2.3.1-1.el8.ppc64le.rpmpbghc-hashtables-1.2.3.1-1.el8.s390x.rpm bghc-hashtables-devel-1.2.3.1-1.el8.s390x.rpmpbghc-hashtables-1.2.3.1-1.el8.x86_64.rpm bghc-hashtables-devel-1.2.3.1-1.el8.x86_64.rpmq{ghc-haskell-src-exts-1.20.2-1.el8.src.rpmq{ghc-haskell-src-exts-1.20.2-1.el8.aarch64.rpm{ghc-haskell-src-exts-devel-1.20.2-1.el8.aarch64.rpmq{ghc-haskell-src-exts-1.20.2-1.el8.ppc64le.rpm{ghc-haskell-src-exts-devel-1.20.2-1.el8.ppc64le.rpmq{ghc-haskell-src-exts-1.20.2-1.el8.s390x.rpm{ghc-haskell-src-exts-devel-1.20.2-1.el8.s390x.rpmq{ghc-haskell-src-exts-1.20.2-1.el8.x86_64.rpm{ghc-haskell-src-exts-devel-1.20.2-1.el8.x86_64.rpmrghc-haskell-src-exts-util-0.2.3-1.el8.src.rpmrghc-haskell-src-exts-util-0.2.3-1.el8.aarch64.rpmghc-haskell-src-exts-util-devel-0.2.3-1.el8.aarch64.rpmrghc-haskell-src-exts-util-0.2.3-1.el8.ppc64le.rpmghc-haskell-src-exts-util-devel-0.2.3-1.el8.ppc64le.rpmrghc-haskell-src-exts-util-0.2.3-1.el8.s390x.rpmghc-haskell-src-exts-util-devel-0.2.3-1.el8.s390x.rpmrghc-haskell-src-exts-util-0.2.3-1.el8.x86_64.rpmghc-haskell-src-exts-util-devel-0.2.3-1.el8.x86_64.rpms,ghc-hspec-2.4.8-1.el8.src.rpms,ghc-hspec-2.4.8-1.el8.aarch64.rpm,ghc-hspec-devel-2.4.8-1.el8.aarch64.rpms,ghc-hspec-2.4.8-1.el8.ppc64le.rpm,ghc-hspec-devel-2.4.8-1.el8.ppc64le.rpms,ghc-hspec-2.4.8-1.el8.s390x.rpm,ghc-hspec-devel-2.4.8-1.el8.s390x.rpms,ghc-hspec-2.4.8-1.el8.x86_64.rpm,ghc-hspec-devel-2.4.8-1.el8.x86_64.rpmt,ghc-hspec-core-2.4.8-1.el8.src.rpmt,ghc-hspec-core-2.4.8-1.el8.aarch64.rpm,ghc-hspec-core-devel-2.4.8-1.el8.aarch64.rpmj,ghc-hspec-core-devel-doc-2.4.8-1.el8.noarch.rpmt,ghc-hspec-core-2.4.8-1.el8.ppc64le.rpm,ghc-hspec-core-devel-2.4.8-1.el8.ppc64le.rpmt,ghc-hspec-core-2.4.8-1.el8.s390x.rpm,ghc-hspec-core-devel-2.4.8-1.el8.s390x.rpmt,ghc-hspec-core-2.4.8-1.el8.x86_64.rpm,ghc-hspec-core-devel-2.4.8-1.el8.x86_64.rpmu,ghc-hspec-discover-2.4.8-1.el8.src.rpmu,ghc-hspec-discover-2.4.8-1.el8.aarch64.rpm,ghc-hspec-discover-devel-2.4.8-1.el8.aarch64.rpmu,ghc-hspec-discover-2.4.8-1.el8.ppc64le.rpm,ghc-hspec-discover-devel-2.4.8-1.el8.ppc64le.rpmu,ghc-hspec-discover-2.4.8-1.el8.s390x.rpm,ghc-hspec-discover-devel-2.4.8-1.el8.s390x.rpmu,ghc-hspec-discover-2.4.8-1.el8.x86_64.rpm,ghc-hspec-discover-devel-2.4.8-1.el8.x86_64.rpmvSghc-hspec-expectations-0.8.2-3.el8.src.rpmvSghc-hspec-expectations-0.8.2-3.el8.aarch64.rpmSghc-hspec-expectations-devel-0.8.2-3.el8.aarch64.rpmvSghc-hspec-expectations-0.8.2-3.el8.ppc64le.rpmSghc-hspec-expectations-devel-0.8.2-3.el8.ppc64le.rpmvSghc-hspec-expectations-0.8.2-3.el8.s390x.rpmSghc-hspec-expectations-devel-0.8.2-3.el8.s390x.rpmvSghc-hspec-expectations-0.8.2-3.el8.x86_64.rpmSghc-hspec-expectations-devel-0.8.2-3.el8.x86_64.rpmE}ghc-HUnit-1.6.0.0-2.el8.src.rpmE}ghc-HUnit-1.6.0.0-2.el8.aarch64.rpm;}ghc-HUnit-devel-1.6.0.0-2.el8.aarch64.rpmE}ghc-HUnit-1.6.0.0-2.el8.ppc64le.rpm;}ghc-HUnit-devel-1.6.0.0-2.el8.ppc64le.rpmE}ghc-HUnit-1.6.0.0-2.el8.s390x.rpm;}ghc-HUnit-devel-1.6.0.0-2.el8.s390x.rpmE}ghc-HUnit-1.6.0.0-2.el8.x86_64.rpm;}ghc-HUnit-devel-1.6.0.0-2.el8.x86_64.rpmwcghc-ieee754-0.8.0-12.el8.src.rpmwcghc-ieee754-0.8.0-12.el8.aarch64.rpmcghc-ieee754-devel-0.8.0-12.el8.aarch64.rpmwcghc-ieee754-0.8.0-12.el8.ppc64le.rpmcghc-ieee754-devel-0.8.0-12.el8.ppc64le.rpmwcghc-ieee754-0.8.0-12.el8.s390x.rpmcghc-ieee754-devel-0.8.0-12.el8.s390x.rpmwcghc-ieee754-0.8.0-12.el8.x86_64.rpmcghc-ieee754-devel-0.8.0-12.el8.x86_64.rpmyghc-mono-traversable-1.0.8.1-1.el8.src.rpmyghc-mono-traversable-1.0.8.1-1.el8.aarch64.rpm#ghc-mono-traversable-devel-1.0.8.1-1.el8.aarch64.rpmlghc-mono-traversable-devel-doc-1.0.8.1-1.el8.noarch.rpmyghc-mono-traversable-1.0.8.1-1.el8.ppc64le.rpm#ghc-mono-traversable-devel-1.0.8.1-1.el8.ppc64le.rpmyghc-mono-traversable-1.0.8.1-1.el8.s390x.rpm#ghc-mono-traversable-devel-1.0.8.1-1.el8.s390x.rpmyghc-mono-traversable-1.0.8.1-1.el8.x86_64.rpm#ghc-mono-traversable-devel-1.0.8.1-1.el8.x86_64.rpm|ghc-network-uri-2.6.1.0-10.el8.src.rpm|ghc-network-uri-2.6.1.0-10.el8.aarch64.rpm(ghc-network-uri-devel-2.6.1.0-10.el8.aarch64.rpm|ghc-network-uri-2.6.1.0-10.el8.ppc64le.rpm(ghc-network-uri-devel-2.6.1.0-10.el8.ppc64le.rpm|ghc-network-uri-2.6.1.0-10.el8.s390x.rpm(ghc-network-uri-devel-2.6.1.0-10.el8.s390x.rpm|ghc-network-uri-2.6.1.0-10.el8.x86_64.rpm(ghc-network-uri-devel-2.6.1.0-10.el8.x86_64.rpm/pghc-old-locale-1.0.0.7-7.el8.src.rpm/pghc-old-locale-1.0.0.7-7.el8.aarch64.rpmPpghc-old-locale-devel-1.0.0.7-7.el8.aarch64.rpm/pghc-old-locale-1.0.0.7-7.el8.ppc64le.rpmPpghc-old-locale-devel-1.0.0.7-7.el8.ppc64le.rpm/pghc-old-locale-1.0.0.7-7.el8.s390x.rpmPpghc-old-locale-devel-1.0.0.7-7.el8.s390x.rpm/pghc-old-locale-1.0.0.7-7.el8.x86_64.rpmPpghc-old-locale-devel-1.0.0.7-7.el8.x86_64.rpm}ughc-old-time-1.1.0.3-7.el8.src.rpm}ughc-old-time-1.1.0.3-7.el8.aarch64.rpm)ughc-old-time-devel-1.1.0.3-7.el8.aarch64.rpm}ughc-old-time-1.1.0.3-7.el8.ppc64le.rpm)ughc-old-time-devel-1.1.0.3-7.el8.ppc64le.rpm}ughc-old-time-1.1.0.3-7.el8.s390x.rpm)ughc-old-time-devel-1.1.0.3-7.el8.s390x.rpm}ughc-old-time-1.1.0.3-7.el8.x86_64.rpm)ughc-old-time-devel-1.1.0.3-7.el8.x86_64.rpm~ ghc-parallel-3.2.2.0-1.el8.src.rpm~ ghc-parallel-3.2.2.0-1.el8.aarch64.rpm* ghc-parallel-devel-3.2.2.0-1.el8.aarch64.rpm~ ghc-parallel-3.2.2.0-1.el8.ppc64le.rpm* ghc-parallel-devel-3.2.2.0-1.el8.ppc64le.rpm~ ghc-parallel-3.2.2.0-1.el8.s390x.rpm* ghc-parallel-devel-3.2.2.0-1.el8.s390x.rpm~ ghc-parallel-3.2.2.0-1.el8.x86_64.rpm* ghc-parallel-devel-3.2.2.0-1.el8.x86_64.rpmvghc-polyparse-1.12-9.el8.src.rpmvghc-polyparse-1.12-9.el8.aarch64.rpm,vghc-polyparse-devel-1.12-9.el8.aarch64.rpmvghc-polyparse-1.12-9.el8.ppc64le.rpm,vghc-polyparse-devel-1.12-9.el8.ppc64le.rpmvghc-polyparse-1.12-9.el8.s390x.rpm,vghc-polyparse-devel-1.12-9.el8.s390x.rpmvghc-polyparse-1.12-9.el8.x86_64.rpm,vghc-polyparse-devel-1.12-9.el8.x86_64.rpmyghc-quickcheck-io-0.2.0-2.el8.src.rpmyghc-quickcheck-io-0.2.0-2.el8.aarch64.rpm2yghc-quickcheck-io-devel-0.2.0-2.el8.aarch64.rpmyghc-quickcheck-io-0.2.0-2.el8.ppc64le.rpm2yghc-quickcheck-io-devel-0.2.0-2.el8.ppc64le.rpmyghc-quickcheck-io-0.2.0-2.el8.s390x.rpm2yghc-quickcheck-io-devel-0.2.0-2.el8.s390x.rpmyghc-quickcheck-io-0.2.0-2.el8.x86_64.rpm2yghc-quickcheck-io-devel-0.2.0-2.el8.x86_64.rpmRghc-refact-0.3.0.2-9.el8.src.rpmRghc-refact-0.3.0.2-9.el8.aarch64.rpm4Rghc-refact-devel-0.3.0.2-9.el8.aarch64.rpmRghc-refact-0.3.0.2-9.el8.ppc64le.rpm4Rghc-refact-devel-0.3.0.2-9.el8.ppc64le.rpmRghc-refact-0.3.0.2-9.el8.s390x.rpm4Rghc-refact-devel-0.3.0.2-9.el8.s390x.rpmRghc-refact-0.3.0.2-9.el8.x86_64.rpm4Rghc-refact-devel-0.3.0.2-9.el8.x86_64.rpm0jghc-regex-base-0.93.2-41.el8.src.rpm0jghc-regex-base-0.93.2-41.el8.aarch64.rpmQjghc-regex-base-devel-0.93.2-41.el8.aarch64.rpm0jghc-regex-base-0.93.2-41.el8.ppc64le.rpmQjghc-regex-base-devel-0.93.2-41.el8.ppc64le.rpm0jghc-regex-base-0.93.2-41.el8.s390x.rpmQjghc-regex-base-devel-0.93.2-41.el8.s390x.rpm0jghc-regex-base-0.93.2-41.el8.x86_64.rpmQjghc-regex-base-devel-0.93.2-41.el8.x86_64.rpmmghc-resourcet-1.2.1-1.el8.src.rpmmghc-resourcet-1.2.1-1.el8.aarch64.rpm8mghc-resourcet-devel-1.2.1-1.el8.aarch64.rpmmghc-resourcet-1.2.1-1.el8.ppc64le.rpm8mghc-resourcet-devel-1.2.1-1.el8.ppc64le.rpmmghc-resourcet-1.2.1-1.el8.s390x.rpm8mghc-resourcet-devel-1.2.1-1.el8.s390x.rpmmghc-resourcet-1.2.1-1.el8.x86_64.rpm8mghc-resourcet-devel-1.2.1-1.el8.x86_64.rpm Lghc-semigroups-0.18.5-1.el8.src.rpm Lghc-semigroups-0.18.5-1.el8.aarch64.rpm:Lghc-semigroups-devel-0.18.5-1.el8.aarch64.rpm Lghc-semigroups-0.18.5-1.el8.ppc64le.rpm:Lghc-semigroups-devel-0.18.5-1.el8.ppc64le.rpm Lghc-semigroups-0.18.5-1.el8.s390x.rpm:Lghc-semigroups-devel-0.18.5-1.el8.s390x.rpm Lghc-semigroups-0.18.5-1.el8.x86_64.rpm:Lghc-semigroups-devel-0.18.5-1.el8.x86_64.rpm @ghc-setenv-0.1.1.3-9.el8.src.rpm @ghc-setenv-0.1.1.3-9.el8.aarch64.rpm;@ghc-setenv-devel-0.1.1.3-9.el8.aarch64.rpm @ghc-setenv-0.1.1.3-9.el8.ppc64le.rpm;@ghc-setenv-devel-0.1.1.3-9.el8.ppc64le.rpm @ghc-setenv-0.1.1.3-9.el8.s390x.rpm;@ghc-setenv-devel-0.1.1.3-9.el8.s390x.rpm @ghc-setenv-0.1.1.3-9.el8.x86_64.rpm;@ghc-setenv-devel-0.1.1.3-9.el8.x86_64.rpm nghc-setlocale-1.0.0.6-1.el8.src.rpm nghc-setlocale-1.0.0.6-1.el8.aarch64.rpmOghc-split-devel-0.2.3.3-1.el8.aarch64.rpmOghc-split-0.2.3.3-1.el8.ppc64le.rpm>Oghc-split-devel-0.2.3.3-1.el8.ppc64le.rpmOghc-split-0.2.3.3-1.el8.s390x.rpm>Oghc-split-devel-0.2.3.3-1.el8.s390x.rpmOghc-split-0.2.3.3-1.el8.x86_64.rpm>Oghc-split-devel-0.2.3.3-1.el8.x86_64.rpmghc-stm-2.4.5.0-1.el8.src.rpmghc-stm-2.4.5.0-1.el8.aarch64.rpm?ghc-stm-devel-2.4.5.0-1.el8.aarch64.rpmghc-stm-2.4.5.0-1.el8.ppc64le.rpm?ghc-stm-devel-2.4.5.0-1.el8.ppc64le.rpmghc-stm-2.4.5.0-1.el8.s390x.rpm?ghc-stm-devel-2.4.5.0-1.el8.s390x.rpmghc-stm-2.4.5.0-1.el8.x86_64.rpm?ghc-stm-devel-2.4.5.0-1.el8.x86_64.rpmGZghc-STMonadTrans-0.4.3-7.el8.src.rpmGZghc-STMonadTrans-0.4.3-7.el8.aarch64.rpm=Zghc-STMonadTrans-devel-0.4.3-7.el8.aarch64.rpmGZghc-STMonadTrans-0.4.3-7.el8.ppc64le.rpm=Zghc-STMonadTrans-devel-0.4.3-7.el8.ppc64le.rpmGZghc-STMonadTrans-0.4.3-7.el8.s390x.rpm=Zghc-STMonadTrans-devel-0.4.3-7.el8.s390x.rpmGZghc-STMonadTrans-0.4.3-7.el8.x86_64.rpm=Zghc-STMonadTrans-devel-0.4.3-7.el8.x86_64.rpm1Ughc-strict-0.3.2-20.el8.src.rpm1Ughc-strict-0.3.2-20.el8.aarch64.rpmRUghc-strict-devel-0.3.2-20.el8.aarch64.rpm1Ughc-strict-0.3.2-20.el8.ppc64le.rpmRUghc-strict-devel-0.3.2-20.el8.ppc64le.rpm1Ughc-strict-0.3.2-20.el8.s390x.rpmRUghc-strict-devel-0.3.2-20.el8.s390x.rpm1Ughc-strict-0.3.2-20.el8.x86_64.rpmRUghc-strict-devel-0.3.2-20.el8.x86_64.rpmghc-syb-0.7-3.el8.src.rpmghc-syb-0.7-3.el8.aarch64.rpm@ghc-syb-devel-0.7-3.el8.aarch64.rpmghc-syb-0.7-3.el8.ppc64le.rpm@ghc-syb-devel-0.7-3.el8.ppc64le.rpmghc-syb-0.7-3.el8.s390x.rpm@ghc-syb-devel-0.7-3.el8.s390x.rpmghc-syb-0.7-3.el8.x86_64.rpm@ghc-syb-devel-0.7-3.el8.x86_64.rpm2[ghc-tf-random-0.5-12.el8.src.rpm2[ghc-tf-random-0.5-12.el8.aarch64.rpmS[ghc-tf-random-devel-0.5-12.el8.aarch64.rpm2[ghc-tf-random-0.5-12.el8.ppc64le.rpmS[ghc-tf-random-devel-0.5-12.el8.ppc64le.rpm2[ghc-tf-random-0.5-12.el8.s390x.rpmS[ghc-tf-random-devel-0.5-12.el8.s390x.rpm2[ghc-tf-random-0.5-12.el8.x86_64.rpmS[ghc-tf-random-devel-0.5-12.el8.x86_64.rpm^ghc-transformers-compat-0.5.1.4-5.el8.src.rpm^ghc-transformers-compat-0.5.1.4-5.el8.aarch64.rpmM^ghc-transformers-compat-devel-0.5.1.4-5.el8.aarch64.rpm^ghc-transformers-compat-0.5.1.4-5.el8.ppc64le.rpmM^ghc-transformers-compat-devel-0.5.1.4-5.el8.ppc64le.rpm^ghc-transformers-compat-0.5.1.4-5.el8.s390x.rpmM^ghc-transformers-compat-devel-0.5.1.4-5.el8.s390x.rpm^ghc-transformers-compat-0.5.1.4-5.el8.x86_64.rpmM^ghc-transformers-compat-devel-0.5.1.4-5.el8.x86_64.rpm~ghc-uniplate-1.6.12-11.el8.src.rpm~ghc-uniplate-1.6.12-11.el8.aarch64.rpmO~ghc-uniplate-devel-1.6.12-11.el8.aarch64.rpm~ghc-uniplate-1.6.12-11.el8.ppc64le.rpmO~ghc-uniplate-devel-1.6.12-11.el8.ppc64le.rpm~ghc-uniplate-1.6.12-11.el8.s390x.rpmO~ghc-uniplate-devel-1.6.12-11.el8.s390x.rpm~ghc-uniplate-1.6.12-11.el8.x86_64.rpmO~ghc-uniplate-devel-1.6.12-11.el8.x86_64.rpm?ghc-unliftio-core-0.1.1.0-3.el8.src.rpm?ghc-unliftio-core-0.1.1.0-3.el8.aarch64.rpmR?ghc-unliftio-core-devel-0.1.1.0-3.el8.aarch64.rpm?ghc-unliftio-core-0.1.1.0-3.el8.ppc64le.rpmR?ghc-unliftio-core-devel-0.1.1.0-3.el8.ppc64le.rpm?ghc-unliftio-core-0.1.1.0-3.el8.s390x.rpmR?ghc-unliftio-core-devel-0.1.1.0-3.el8.s390x.rpm?ghc-unliftio-core-0.1.1.0-3.el8.x86_64.rpmR?ghc-unliftio-core-devel-0.1.1.0-3.el8.x86_64.rpm3rghc-utf8-string-1.0.1.1-7.el8.src.rpm3rghc-utf8-string-1.0.1.1-7.el8.aarch64.rpmTrghc-utf8-string-devel-1.0.1.1-7.el8.aarch64.rpm3rghc-utf8-string-1.0.1.1-7.el8.ppc64le.rpmTrghc-utf8-string-devel-1.0.1.1-7.el8.ppc64le.rpm3rghc-utf8-string-1.0.1.1-7.el8.s390x.rpmTrghc-utf8-string-devel-1.0.1.1-7.el8.s390x.rpm3rghc-utf8-string-1.0.1.1-7.el8.x86_64.rpmTrghc-utf8-string-devel-1.0.1.1-7.el8.x86_64.rpm`ghc-vector-algorithms-0.7.0.1-5.el8.src.rpm`ghc-vector-algorithms-0.7.0.1-5.el8.aarch64.rpmW`ghc-vector-algorithms-devel-0.7.0.1-5.el8.aarch64.rpm`ghc-vector-algorithms-0.7.0.1-5.el8.ppc64le.rpmW`ghc-vector-algorithms-devel-0.7.0.1-5.el8.ppc64le.rpm`ghc-vector-algorithms-0.7.0.1-5.el8.s390x.rpmW`ghc-vector-algorithms-devel-0.7.0.1-5.el8.s390x.rpm`ghc-vector-algorithms-0.7.0.1-5.el8.x86_64.rpmW`ghc-vector-algorithms-devel-0.7.0.1-5.el8.x86_64.rpmHghc-X11-1.8-8.el8.src.rpmHghc-X11-1.8-8.el8.aarch64.rpm@ghc-X11-devel-1.8-8.el8.aarch64.rpmHghc-X11-1.8-8.el8.ppc64le.rpm@ghc-X11-devel-1.8-8.el8.ppc64le.rpmHghc-X11-1.8-8.el8.s390x.rpm@ghc-X11-devel-1.8-8.el8.s390x.rpmHghc-X11-1.8-8.el8.x86_64.rpm@ghc-X11-devel-1.8-8.el8.x86_64.rpmISghc-X11-xft-0.3.1-24.el8.src.rpmISghc-X11-xft-0.3.1-24.el8.aarch64.rpmASghc-X11-xft-devel-0.3.1-24.el8.aarch64.rpmISghc-X11-xft-0.3.1-24.el8.ppc64le.rpmASghc-X11-xft-devel-0.3.1-24.el8.ppc64le.rpmISghc-X11-xft-0.3.1-24.el8.s390x.rpmASghc-X11-xft-devel-0.3.1-24.el8.s390x.rpmISghc-X11-xft-0.3.1-24.el8.x86_64.rpmASghc-X11-xft-devel-0.3.1-24.el8.x86_64.rpmIghc-xmonad-contrib-0.13-7.el8.src.rpmIghc-xmonad-contrib-0.13-7.el8.aarch64.rpm\Ighc-xmonad-contrib-devel-0.13-7.el8.aarch64.rpmIghc-xmonad-contrib-0.13-7.el8.ppc64le.rpm\Ighc-xmonad-contrib-devel-0.13-7.el8.ppc64le.rpmIghc-xmonad-contrib-0.13-7.el8.s390x.rpm\Ighc-xmonad-contrib-devel-0.13-7.el8.s390x.rpmIghc-xmonad-contrib-0.13-7.el8.x86_64.rpm\Ighc-xmonad-contrib-devel-0.13-7.el8.x86_64.rpmfghc-yaml-0.8.32-3.el8.src.rpmfghc-yaml-0.8.32-3.el8.aarch64.rpm^fghc-yaml-devel-0.8.32-3.el8.aarch64.rpmfghc-yaml-0.8.32-3.el8.ppc64le.rpm^fghc-yaml-devel-0.8.32-3.el8.ppc64le.rpmfghc-yaml-0.8.32-3.el8.s390x.rpm^fghc-yaml-devel-0.8.32-3.el8.s390x.rpmfghc-yaml-0.8.32-3.el8.x86_64.rpm^fghc-yaml-devel-0.8.32-3.el8.x86_64.rpmghc-zlib-0.6.2-1.el8.src.rpmghc-zlib-0.6.2-1.el8.aarch64.rpm_ghc-zlib-devel-0.6.2-1.el8.aarch64.rpmghc-zlib-0.6.2-1.el8.ppc64le.rpm_ghc-zlib-devel-0.6.2-1.el8.ppc64le.rpmghc-zlib-0.6.2-1.el8.s390x.rpm_ghc-zlib-devel-0.6.2-1.el8.s390x.rpmghc-zlib-0.6.2-1.el8.x86_64.rpm_ghc-zlib-devel-0.6.2-1.el8.x86_64.rpmZzgtk2hs-buildtools-0.13.4.0-1.el8.src.rpmZzgtk2hs-buildtools-0.13.4.0-1.el8.aarch64.rpm zghc-gtk2hs-buildtools-0.13.4.0-1.el8.aarch64.rpm zghc-gtk2hs-buildtools-devel-0.13.4.0-1.el8.aarch64.rpmZzgtk2hs-buildtools-0.13.4.0-1.el8.ppc64le.rpm zghc-gtk2hs-buildtools-0.13.4.0-1.el8.ppc64le.rpm zghc-gtk2hs-buildtools-devel-0.13.4.0-1.el8.ppc64le.rpmZzgtk2hs-buildtools-0.13.4.0-1.el8.s390x.rpm zghc-gtk2hs-buildtools-0.13.4.0-1.el8.s390x.rpm zghc-gtk2hs-buildtools-devel-0.13.4.0-1.el8.s390x.rpmZzgtk2hs-buildtools-0.13.4.0-1.el8.x86_64.rpm zghc-gtk2hs-buildtools-0.13.4.0-1.el8.x86_64.rpm zghc-gtk2hs-buildtools-devel-0.13.4.0-1.el8.x86_64.rpmb~happy-1.19.9-2.el8.src.rpmb~happy-1.19.9-2.el8.aarch64.rpmb~happy-1.19.9-2.el8.ppc64le.rpmb~happy-1.19.9-2.el8.s390x.rpmb~happy-1.19.9-2.el8.x86_64.rpmmfhlint-2.1.8-1.el8.src.rpmmfhlint-2.1.8-1.el8.aarch64.rpmfghc-hlint-2.1.8-1.el8.aarch64.rpmfghc-hlint-devel-2.1.8-1.el8.aarch64.rpmmfhlint-2.1.8-1.el8.ppc64le.rpmfghc-hlint-2.1.8-1.el8.ppc64le.rpmfghc-hlint-devel-2.1.8-1.el8.ppc64le.rpmmfhlint-2.1.8-1.el8.s390x.rpmfghc-hlint-2.1.8-1.el8.s390x.rpmfghc-hlint-devel-2.1.8-1.el8.s390x.rpmmfhlint-2.1.8-1.el8.x86_64.rpmfghc-hlint-2.1.8-1.el8.x86_64.rpmfghc-hlint-devel-2.1.8-1.el8.x86_64.rpm ;rpmbuild-order-0.2.1-1.el8.src.rpm ;rpmbuild-order-0.2.1-1.el8.aarch64.rpm ;rpmbuild-order-0.2.1-1.el8.ppc64le.rpm ;rpmbuild-order-0.2.1-1.el8.s390x.rpm ;rpmbuild-order-0.2.1-1.el8.x86_64.rpmRIxmonad-0.13-7.el8.src.rpmRIxmonad-0.13-7.el8.aarch64.rpm[Ighc-xmonad-0.13-7.el8.aarch64.rpm]Ighc-xmonad-devel-0.13-7.el8.aarch64.rpmrIxmonad-basic-0.13-7.el8.aarch64.rpmsIxmonad-config-0.13-7.el8.aarch64.rpmtIxmonad-core-0.13-7.el8.aarch64.rpmuIxmonad-mate-0.13-7.el8.aarch64.rpmRIxmonad-0.13-7.el8.ppc64le.rpm[Ighc-xmonad-0.13-7.el8.ppc64le.rpm]Ighc-xmonad-devel-0.13-7.el8.ppc64le.rpmrIxmonad-basic-0.13-7.el8.ppc64le.rpmsIxmonad-config-0.13-7.el8.ppc64le.rpmtIxmonad-core-0.13-7.el8.ppc64le.rpmuIxmonad-mate-0.13-7.el8.ppc64le.rpmRIxmonad-0.13-7.el8.s390x.rpm[Ighc-xmonad-0.13-7.el8.s390x.rpm]Ighc-xmonad-devel-0.13-7.el8.s390x.rpmrIxmonad-basic-0.13-7.el8.s390x.rpmsIxmonad-config-0.13-7.el8.s390x.rpmtIxmonad-core-0.13-7.el8.s390x.rpmuIxmonad-mate-0.13-7.el8.s390x.rpmRIxmonad-0.13-7.el8.x86_64.rpm[Ighc-xmonad-0.13-7.el8.x86_64.rpm]Ighc-xmonad-devel-0.13-7.el8.x86_64.rpmrIxmonad-basic-0.13-7.el8.x86_64.rpmsIxmonad-config-0.13-7.el8.x86_64.rpmtIxmonad-core-0.13-7.el8.x86_64.rpmuIxmonad-mate-0.13-7.el8.x86_64.rpmU;*LBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementboinc-client-7.20.2-1.el8E%Hpboinc-client-7.20.2-1.el8.src.rpmHpboinc-client-7.20.2-1.el8.aarch64.rpmZpboinc-manager-7.20.2-1.el8.aarch64.rpmXpboinc-client-devel-7.20.2-1.el8.aarch64.rpmYpboinc-client-static-7.20.2-1.el8.aarch64.rpmmpboinc-client-doc-7.20.2-1.el8.noarch.rpmWpboinc-client-debugsource-7.20.2-1.el8.aarch64.rpmVpboinc-client-debuginfo-7.20.2-1.el8.aarch64.rpm[pboinc-manager-debuginfo-7.20.2-1.el8.aarch64.rpmHpboinc-client-7.20.2-1.el8.ppc64le.rpmZpboinc-manager-7.20.2-1.el8.ppc64le.rpmXpboinc-client-devel-7.20.2-1.el8.ppc64le.rpmYpboinc-client-static-7.20.2-1.el8.ppc64le.rpmWpboinc-client-debugsource-7.20.2-1.el8.ppc64le.rpmVpboinc-client-debuginfo-7.20.2-1.el8.ppc64le.rpm[pboinc-manager-debuginfo-7.20.2-1.el8.ppc64le.rpmHpboinc-client-7.20.2-1.el8.x86_64.rpmZpboinc-manager-7.20.2-1.el8.x86_64.rpmXpboinc-client-devel-7.20.2-1.el8.x86_64.rpmYpboinc-client-static-7.20.2-1.el8.x86_64.rpmWpboinc-client-debugsource-7.20.2-1.el8.x86_64.rpmVpboinc-client-debuginfo-7.20.2-1.el8.x86_64.rpm[pboinc-manager-debuginfo-7.20.2-1.el8.x86_64.rpmHpboinc-client-7.20.2-1.el8.src.rpmHpboinc-client-7.20.2-1.el8.aarch64.rpmZpboinc-manager-7.20.2-1.el8.aarch64.rpmXpboinc-client-devel-7.20.2-1.el8.aarch64.rpmYpboinc-client-static-7.20.2-1.el8.aarch64.rpmmpboinc-client-doc-7.20.2-1.el8.noarch.rpmWpboinc-client-debugsource-7.20.2-1.el8.aarch64.rpmVpboinc-client-debuginfo-7.20.2-1.el8.aarch64.rpm[pboinc-manager-debuginfo-7.20.2-1.el8.aarch64.rpmHpboinc-client-7.20.2-1.el8.ppc64le.rpmZpboinc-manager-7.20.2-1.el8.ppc64le.rpmXpboinc-client-devel-7.20.2-1.el8.ppc64le.rpmYpboinc-client-static-7.20.2-1.el8.ppc64le.rpmWpboinc-client-debugsource-7.20.2-1.el8.ppc64le.rpmVpboinc-client-debuginfo-7.20.2-1.el8.ppc64le.rpm[pboinc-manager-debuginfo-7.20.2-1.el8.ppc64le.rpmHpboinc-client-7.20.2-1.el8.x86_64.rpmZpboinc-manager-7.20.2-1.el8.x86_64.rpmXpboinc-client-devel-7.20.2-1.el8.x86_64.rpmYpboinc-client-static-7.20.2-1.el8.x86_64.rpmWpboinc-client-debugsource-7.20.2-1.el8.x86_64.rpmVpboinc-client-debuginfo-7.20.2-1.el8.x86_64.rpm[pboinc-manager-debuginfo-7.20.2-1.el8.x86_64.rpm kBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementpetsc-3.16.0-4.el8 sundials-5.8.0-3.el8jAhttps://bugzilla.redhat.com/show_bug.cgi?id=20237662023766sundials-5.8.0 does not have KLU modules|vpetsc-3.16.0-4.el8.src.rpmvpetsc-3.16.0-4.el8.aarch64.rpm;petsc-devel-3.16.0-4.el8.aarch64.rpm petsc-doc-3.16.0-4.el8.noarch.rpmBpetsc64-3.16.0-4.el8.aarch64.rpmDpetsc64-devel-3.16.0-4.el8.aarch64.rpm?petsc-openmpi-3.16.0-4.el8.aarch64.rpmApetsc-openmpi-devel-3.16.0-4.el8.aarch64.rpmwpython3-petsc-openmpi-3.16.0-4.el8.aarch64.rpmupython3-petsc-mpich-3.16.0-4.el8.aarch64.rpm<petsc-mpich-3.16.0-4.el8.aarch64.rpm>petsc-mpich-devel-3.16.0-4.el8.aarch64.rpm:petsc-debugsource-3.16.0-4.el8.aarch64.rpm9petsc-debuginfo-3.16.0-4.el8.aarch64.rpmCpetsc64-debuginfo-3.16.0-4.el8.aarch64.rpm@petsc-openmpi-debuginfo-3.16.0-4.el8.aarch64.rpmxpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.aarch64.rpmvpython3-petsc-mpich-debuginfo-3.16.0-4.el8.aarch64.rpm=petsc-mpich-debuginfo-3.16.0-4.el8.aarch64.rpmvpetsc-3.16.0-4.el8.ppc64le.rpm;petsc-devel-3.16.0-4.el8.ppc64le.rpmBpetsc64-3.16.0-4.el8.ppc64le.rpmDpetsc64-devel-3.16.0-4.el8.ppc64le.rpm?petsc-openmpi-3.16.0-4.el8.ppc64le.rpmApetsc-openmpi-devel-3.16.0-4.el8.ppc64le.rpmwpython3-petsc-openmpi-3.16.0-4.el8.ppc64le.rpmupython3-petsc-mpich-3.16.0-4.el8.ppc64le.rpm<petsc-mpich-3.16.0-4.el8.ppc64le.rpm>petsc-mpich-devel-3.16.0-4.el8.ppc64le.rpm:petsc-debugsource-3.16.0-4.el8.ppc64le.rpm9petsc-debuginfo-3.16.0-4.el8.ppc64le.rpmCpetsc64-debuginfo-3.16.0-4.el8.ppc64le.rpm@petsc-openmpi-debuginfo-3.16.0-4.el8.ppc64le.rpmxpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.ppc64le.rpmvpython3-petsc-mpich-debuginfo-3.16.0-4.el8.ppc64le.rpm=petsc-mpich-debuginfo-3.16.0-4.el8.ppc64le.rpmvpetsc-3.16.0-4.el8.s390x.rpm;petsc-devel-3.16.0-4.el8.s390x.rpmBpetsc64-3.16.0-4.el8.s390x.rpmDpetsc64-devel-3.16.0-4.el8.s390x.rpm?petsc-openmpi-3.16.0-4.el8.s390x.rpmApetsc-openmpi-devel-3.16.0-4.el8.s390x.rpmwpython3-petsc-openmpi-3.16.0-4.el8.s390x.rpmupython3-petsc-mpich-3.16.0-4.el8.s390x.rpm<petsc-mpich-3.16.0-4.el8.s390x.rpm>petsc-mpich-devel-3.16.0-4.el8.s390x.rpm:petsc-debugsource-3.16.0-4.el8.s390x.rpm9petsc-debuginfo-3.16.0-4.el8.s390x.rpmCpetsc64-debuginfo-3.16.0-4.el8.s390x.rpm@petsc-openmpi-debuginfo-3.16.0-4.el8.s390x.rpmxpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.s390x.rpmvpython3-petsc-mpich-debuginfo-3.16.0-4.el8.s390x.rpm=petsc-mpich-debuginfo-3.16.0-4.el8.s390x.rpmvpetsc-3.16.0-4.el8.x86_64.rpm;petsc-devel-3.16.0-4.el8.x86_64.rpmBpetsc64-3.16.0-4.el8.x86_64.rpmDpetsc64-devel-3.16.0-4.el8.x86_64.rpm?petsc-openmpi-3.16.0-4.el8.x86_64.rpmApetsc-openmpi-devel-3.16.0-4.el8.x86_64.rpmwpython3-petsc-openmpi-3.16.0-4.el8.x86_64.rpmupython3-petsc-mpich-3.16.0-4.el8.x86_64.rpm<petsc-mpich-3.16.0-4.el8.x86_64.rpm>petsc-mpich-devel-3.16.0-4.el8.x86_64.rpm:petsc-debugsource-3.16.0-4.el8.x86_64.rpm9petsc-debuginfo-3.16.0-4.el8.x86_64.rpmCpetsc64-debuginfo-3.16.0-4.el8.x86_64.rpm@petsc-openmpi-debuginfo-3.16.0-4.el8.x86_64.rpmxpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.x86_64.rpmvpython3-petsc-mpich-debuginfo-3.16.0-4.el8.x86_64.rpm=petsc-mpich-debuginfo-3.16.0-4.el8.x86_64.rpm Vsundials-5.8.0-3.el8.src.rpm Vsundials-5.8.0-3.el8.aarch64.rpm1Vsundials-devel-5.8.0-3.el8.aarch64.rpm7Vsundials-openmpi-5.8.0-3.el8.aarch64.rpm9Vsundials-openmpi-devel-5.8.0-3.el8.aarch64.rpm3Vsundials-mpich-5.8.0-3.el8.aarch64.rpm5Vsundials-mpich-devel-5.8.0-3.el8.aarch64.rpmCVsundials-doc-5.8.0-3.el8.noarch.rpm0Vsundials-debugsource-5.8.0-3.el8.aarch64.rpm/Vsundials-debuginfo-5.8.0-3.el8.aarch64.rpm2Vsundials-devel-debuginfo-5.8.0-3.el8.aarch64.rpm8Vsundials-openmpi-debuginfo-5.8.0-3.el8.aarch64.rpm:Vsundials-openmpi-devel-debuginfo-5.8.0-3.el8.aarch64.rpm4Vsundials-mpich-debuginfo-5.8.0-3.el8.aarch64.rpm6Vsundials-mpich-devel-debuginfo-5.8.0-3.el8.aarch64.rpm Vsundials-5.8.0-3.el8.ppc64le.rpm1Vsundials-devel-5.8.0-3.el8.ppc64le.rpm7Vsundials-openmpi-5.8.0-3.el8.ppc64le.rpm9Vsundials-openmpi-devel-5.8.0-3.el8.ppc64le.rpm3Vsundials-mpich-5.8.0-3.el8.ppc64le.rpm5Vsundials-mpich-devel-5.8.0-3.el8.ppc64le.rpm0Vsundials-debugsource-5.8.0-3.el8.ppc64le.rpm/Vsundials-debuginfo-5.8.0-3.el8.ppc64le.rpm2Vsundials-devel-debuginfo-5.8.0-3.el8.ppc64le.rpm8Vsundials-openmpi-debuginfo-5.8.0-3.el8.ppc64le.rpm:Vsundials-openmpi-devel-debuginfo-5.8.0-3.el8.ppc64le.rpm4Vsundials-mpich-debuginfo-5.8.0-3.el8.ppc64le.rpm6Vsundials-mpich-devel-debuginfo-5.8.0-3.el8.ppc64le.rpm Vsundials-5.8.0-3.el8.s390x.rpm1Vsundials-devel-5.8.0-3.el8.s390x.rpm7Vsundials-openmpi-5.8.0-3.el8.s390x.rpm9Vsundials-openmpi-devel-5.8.0-3.el8.s390x.rpm3Vsundials-mpich-5.8.0-3.el8.s390x.rpm5Vsundials-mpich-devel-5.8.0-3.el8.s390x.rpm0Vsundials-debugsource-5.8.0-3.el8.s390x.rpm/Vsundials-debuginfo-5.8.0-3.el8.s390x.rpm2Vsundials-devel-debuginfo-5.8.0-3.el8.s390x.rpm8Vsundials-openmpi-debuginfo-5.8.0-3.el8.s390x.rpm:Vsundials-openmpi-devel-debuginfo-5.8.0-3.el8.s390x.rpm4Vsundials-mpich-debuginfo-5.8.0-3.el8.s390x.rpm6Vsundials-mpich-devel-debuginfo-5.8.0-3.el8.s390x.rpm Vsundials-5.8.0-3.el8.x86_64.rpm1Vsundials-devel-5.8.0-3.el8.x86_64.rpm7Vsundials-openmpi-5.8.0-3.el8.x86_64.rpm9Vsundials-openmpi-devel-5.8.0-3.el8.x86_64.rpm3Vsundials-mpich-5.8.0-3.el8.x86_64.rpm5Vsundials-mpich-devel-5.8.0-3.el8.x86_64.rpm0Vsundials-debugsource-5.8.0-3.el8.x86_64.rpm/Vsundials-debuginfo-5.8.0-3.el8.x86_64.rpm2Vsundials-devel-debuginfo-5.8.0-3.el8.x86_64.rpm8Vsundials-openmpi-debuginfo-5.8.0-3.el8.x86_64.rpm:Vsundials-openmpi-devel-debuginfo-5.8.0-3.el8.x86_64.rpm4Vsundials-mpich-debuginfo-5.8.0-3.el8.x86_64.rpm6Vsundials-mpich-devel-debuginfo-5.8.0-3.el8.x86_64.rpm|vpetsc-3.16.0-4.el8.src.rpmvpetsc-3.16.0-4.el8.aarch64.rpm;petsc-devel-3.16.0-4.el8.aarch64.rpm petsc-doc-3.16.0-4.el8.noarch.rpmBpetsc64-3.16.0-4.el8.aarch64.rpmDpetsc64-devel-3.16.0-4.el8.aarch64.rpm?petsc-openmpi-3.16.0-4.el8.aarch64.rpmApetsc-openmpi-devel-3.16.0-4.el8.aarch64.rpmwpython3-petsc-openmpi-3.16.0-4.el8.aarch64.rpmupython3-petsc-mpich-3.16.0-4.el8.aarch64.rpm<petsc-mpich-3.16.0-4.el8.aarch64.rpm>petsc-mpich-devel-3.16.0-4.el8.aarch64.rpm:petsc-debugsource-3.16.0-4.el8.aarch64.rpm9petsc-debuginfo-3.16.0-4.el8.aarch64.rpmCpetsc64-debuginfo-3.16.0-4.el8.aarch64.rpm@petsc-openmpi-debuginfo-3.16.0-4.el8.aarch64.rpmxpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.aarch64.rpmvpython3-petsc-mpich-debuginfo-3.16.0-4.el8.aarch64.rpm=petsc-mpich-debuginfo-3.16.0-4.el8.aarch64.rpmvpetsc-3.16.0-4.el8.ppc64le.rpm;petsc-devel-3.16.0-4.el8.ppc64le.rpmBpetsc64-3.16.0-4.el8.ppc64le.rpmDpetsc64-devel-3.16.0-4.el8.ppc64le.rpm?petsc-openmpi-3.16.0-4.el8.ppc64le.rpmApetsc-openmpi-devel-3.16.0-4.el8.ppc64le.rpmwpython3-petsc-openmpi-3.16.0-4.el8.ppc64le.rpmupython3-petsc-mpich-3.16.0-4.el8.ppc64le.rpm<petsc-mpich-3.16.0-4.el8.ppc64le.rpm>petsc-mpich-devel-3.16.0-4.el8.ppc64le.rpm:petsc-debugsource-3.16.0-4.el8.ppc64le.rpm9petsc-debuginfo-3.16.0-4.el8.ppc64le.rpmCpetsc64-debuginfo-3.16.0-4.el8.ppc64le.rpm@petsc-openmpi-debuginfo-3.16.0-4.el8.ppc64le.rpmxpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.ppc64le.rpmvpython3-petsc-mpich-debuginfo-3.16.0-4.el8.ppc64le.rpm=petsc-mpich-debuginfo-3.16.0-4.el8.ppc64le.rpmvpetsc-3.16.0-4.el8.s390x.rpm;petsc-devel-3.16.0-4.el8.s390x.rpmBpetsc64-3.16.0-4.el8.s390x.rpmDpetsc64-devel-3.16.0-4.el8.s390x.rpm?petsc-openmpi-3.16.0-4.el8.s390x.rpmApetsc-openmpi-devel-3.16.0-4.el8.s390x.rpmwpython3-petsc-openmpi-3.16.0-4.el8.s390x.rpmupython3-petsc-mpich-3.16.0-4.el8.s390x.rpm<petsc-mpich-3.16.0-4.el8.s390x.rpm>petsc-mpich-devel-3.16.0-4.el8.s390x.rpm:petsc-debugsource-3.16.0-4.el8.s390x.rpm9petsc-debuginfo-3.16.0-4.el8.s390x.rpmCpetsc64-debuginfo-3.16.0-4.el8.s390x.rpm@petsc-openmpi-debuginfo-3.16.0-4.el8.s390x.rpmxpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.s390x.rpmvpython3-petsc-mpich-debuginfo-3.16.0-4.el8.s390x.rpm=petsc-mpich-debuginfo-3.16.0-4.el8.s390x.rpmvpetsc-3.16.0-4.el8.x86_64.rpm;petsc-devel-3.16.0-4.el8.x86_64.rpmBpetsc64-3.16.0-4.el8.x86_64.rpmDpetsc64-devel-3.16.0-4.el8.x86_64.rpm?petsc-openmpi-3.16.0-4.el8.x86_64.rpmApetsc-openmpi-devel-3.16.0-4.el8.x86_64.rpmwpython3-petsc-openmpi-3.16.0-4.el8.x86_64.rpmupython3-petsc-mpich-3.16.0-4.el8.x86_64.rpm<petsc-mpich-3.16.0-4.el8.x86_64.rpm>petsc-mpich-devel-3.16.0-4.el8.x86_64.rpm:petsc-debugsource-3.16.0-4.el8.x86_64.rpm9petsc-debuginfo-3.16.0-4.el8.x86_64.rpmCpetsc64-debuginfo-3.16.0-4.el8.x86_64.rpm@petsc-openmpi-debuginfo-3.16.0-4.el8.x86_64.rpmxpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.x86_64.rpmvpython3-petsc-mpich-debuginfo-3.16.0-4.el8.x86_64.rpm=petsc-mpich-debuginfo-3.16.0-4.el8.x86_64.rpm Vsundials-5.8.0-3.el8.src.rpm Vsundials-5.8.0-3.el8.aarch64.rpm1Vsundials-devel-5.8.0-3.el8.aarch64.rpm7Vsundials-openmpi-5.8.0-3.el8.aarch64.rpm9Vsundials-openmpi-devel-5.8.0-3.el8.aarch64.rpm3Vsundials-mpich-5.8.0-3.el8.aarch64.rpm5Vsundials-mpich-devel-5.8.0-3.el8.aarch64.rpmCVsundials-doc-5.8.0-3.el8.noarch.rpm0Vsundials-debugsource-5.8.0-3.el8.aarch64.rpm/Vsundials-debuginfo-5.8.0-3.el8.aarch64.rpm2Vsundials-devel-debuginfo-5.8.0-3.el8.aarch64.rpm8Vsundials-openmpi-debuginfo-5.8.0-3.el8.aarch64.rpm:Vsundials-openmpi-devel-debuginfo-5.8.0-3.el8.aarch64.rpm4Vsundials-mpich-debuginfo-5.8.0-3.el8.aarch64.rpm6Vsundials-mpich-devel-debuginfo-5.8.0-3.el8.aarch64.rpm Vsundials-5.8.0-3.el8.ppc64le.rpm1Vsundials-devel-5.8.0-3.el8.ppc64le.rpm7Vsundials-openmpi-5.8.0-3.el8.ppc64le.rpm9Vsundials-openmpi-devel-5.8.0-3.el8.ppc64le.rpm3Vsundials-mpich-5.8.0-3.el8.ppc64le.rpm5Vsundials-mpich-devel-5.8.0-3.el8.ppc64le.rpm0Vsundials-debugsource-5.8.0-3.el8.ppc64le.rpm/Vsundials-debuginfo-5.8.0-3.el8.ppc64le.rpm2Vsundials-devel-debuginfo-5.8.0-3.el8.ppc64le.rpm8Vsundials-openmpi-debuginfo-5.8.0-3.el8.ppc64le.rpm:Vsundials-openmpi-devel-debuginfo-5.8.0-3.el8.ppc64le.rpm4Vsundials-mpich-debuginfo-5.8.0-3.el8.ppc64le.rpm6Vsundials-mpich-devel-debuginfo-5.8.0-3.el8.ppc64le.rpm Vsundials-5.8.0-3.el8.s390x.rpm1Vsundials-devel-5.8.0-3.el8.s390x.rpm7Vsundials-openmpi-5.8.0-3.el8.s390x.rpm9Vsundials-openmpi-devel-5.8.0-3.el8.s390x.rpm3Vsundials-mpich-5.8.0-3.el8.s390x.rpm5Vsundials-mpich-devel-5.8.0-3.el8.s390x.rpm0Vsundials-debugsource-5.8.0-3.el8.s390x.rpm/Vsundials-debuginfo-5.8.0-3.el8.s390x.rpm2Vsundials-devel-debuginfo-5.8.0-3.el8.s390x.rpm8Vsundials-openmpi-debuginfo-5.8.0-3.el8.s390x.rpm:Vsundials-openmpi-devel-debuginfo-5.8.0-3.el8.s390x.rpm4Vsundials-mpich-debuginfo-5.8.0-3.el8.s390x.rpm6Vsundials-mpich-devel-debuginfo-5.8.0-3.el8.s390x.rpm Vsundials-5.8.0-3.el8.x86_64.rpm1Vsundials-devel-5.8.0-3.el8.x86_64.rpm7Vsundials-openmpi-5.8.0-3.el8.x86_64.rpm9Vsundials-openmpi-devel-5.8.0-3.el8.x86_64.rpm3Vsundials-mpich-5.8.0-3.el8.x86_64.rpm5Vsundials-mpich-devel-5.8.0-3.el8.x86_64.rpm0Vsundials-debugsource-5.8.0-3.el8.x86_64.rpm/Vsundials-debuginfo-5.8.0-3.el8.x86_64.rpm2Vsundials-devel-debuginfo-5.8.0-3.el8.x86_64.rpm8Vsundials-openmpi-debuginfo-5.8.0-3.el8.x86_64.rpm:Vsundials-openmpi-devel-debuginfo-5.8.0-3.el8.x86_64.rpm4Vsundials-mpich-debuginfo-5.8.0-3.el8.x86_64.rpm6Vsundials-mpich-devel-debuginfo-5.8.0-3.el8.x86_64.rpm(  FBunspecifiedpython-tcxparser-1.1.0-3.el8+opython-tcxparser-1.1.0-3.el8.src.rpmpython3-tcxparser-1.1.0-3.el8.noarch.rpmopython-tcxparser-1.1.0-3.el8.src.rpmpython3-tcxparser-1.1.0-3.el8.noarch.rpm{# JBenhancementperl-Excel-Writer-XLSX-1.03-3.el8Bw%perl-Excel-Writer-XLSX-1.03-3.el8.src.rpmw%perl-Excel-Writer-XLSX-1.03-3.el8.noarch.rpmw%perl-Excel-Writer-XLSX-1.03-3.el8.src.rpmw%perl-Excel-Writer-XLSX-1.03-3.el8.noarch.rpmY{NBnewpackageperl-RDF-Query-2.918-11.el8Rhttps://bugzilla.redhat.com/show_bug.cgi?id=17688021768802perl-RDF-Query for EL8)perl-RDF-Query-2.918-11.el8.src.rpm)perl-RDF-Query-2.918-11.el8.noarch.rpm)perl-RDF-Query-2.918-11.el8.src.rpm)perl-RDF-Query-2.918-11.el8.noarch.rpma/RBnewpackagepython-pysmb-1.2.2-1.el8XRpython-pysmb-1.2.2-1.el8.src.rpmdpython3-pysmb-1.2.2-1.el8.noarch.rpmRpython-pysmb-1.2.2-1.el8.src.rpmdpython3-pysmb-1.2.2-1.el8.noarch.rpm͚Z&&VBBBBBBBBBBBBBBnewpackagepam_url-0.3.3-12.el8s 8Opam_url-0.3.3-12.el8.src.rpmTOpam_url-debugsource-0.3.3-12.el8.aarch64.rpm8Opam_url-0.3.3-12.el8.aarch64.rpmSOpam_url-debuginfo-0.3.3-12.el8.aarch64.rpmTOpam_url-debugsource-0.3.3-12.el8.ppc64le.rpmSOpam_url-debuginfo-0.3.3-12.el8.ppc64le.rpm8Opam_url-0.3.3-12.el8.ppc64le.rpmTOpam_url-debugsource-0.3.3-12.el8.s390x.rpm8Opam_url-0.3.3-12.el8.s390x.rpmSOpam_url-debuginfo-0.3.3-12.el8.s390x.rpmTOpam_url-debugsource-0.3.3-12.el8.x86_64.rpmSOpam_url-debuginfo-0.3.3-12.el8.x86_64.rpm8Opam_url-0.3.3-12.el8.x86_64.rpm 8Opam_url-0.3.3-12.el8.src.rpmTOpam_url-debugsource-0.3.3-12.el8.aarch64.rpm8Opam_url-0.3.3-12.el8.aarch64.rpmSOpam_url-debuginfo-0.3.3-12.el8.aarch64.rpmTOpam_url-debugsource-0.3.3-12.el8.ppc64le.rpmSOpam_url-debuginfo-0.3.3-12.el8.ppc64le.rpm8Opam_url-0.3.3-12.el8.ppc64le.rpmTOpam_url-debugsource-0.3.3-12.el8.s390x.rpm8Opam_url-0.3.3-12.el8.s390x.rpmSOpam_url-debuginfo-0.3.3-12.el8.s390x.rpmTOpam_url-debugsource-0.3.3-12.el8.x86_64.rpmSOpam_url-debuginfo-0.3.3-12.el8.x86_64.rpm8Opam_url-0.3.3-12.el8.x86_64.rpmÕmgBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagenetcdf-cxx-4.2-23.el8 netcdf-cxx4-4.3.0-11.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17508371750837Request to build netcdf4-cxx for EPEL 8JIhnetcdf-cxx-4.2-23.el8.src.rpmyhnetcdf-cxx-debuginfo-4.2-23.el8.aarch64.rpm|hnetcdf-cxx-static-4.2-23.el8.aarch64.rpmIhnetcdf-cxx-4.2-23.el8.aarch64.rpmzhnetcdf-cxx-debugsource-4.2-23.el8.aarch64.rpm{hnetcdf-cxx-devel-4.2-23.el8.aarch64.rpm{hnetcdf-cxx-devel-4.2-23.el8.ppc64le.rpmIhnetcdf-cxx-4.2-23.el8.ppc64le.rpmyhnetcdf-cxx-debuginfo-4.2-23.el8.ppc64le.rpm|hnetcdf-cxx-static-4.2-23.el8.ppc64le.rpmzhnetcdf-cxx-debugsource-4.2-23.el8.ppc64le.rpmIhnetcdf-cxx-4.2-23.el8.s390x.rpm{hnetcdf-cxx-devel-4.2-23.el8.s390x.rpm|hnetcdf-cxx-static-4.2-23.el8.s390x.rpmzhnetcdf-cxx-debugsource-4.2-23.el8.s390x.rpmyhnetcdf-cxx-debuginfo-4.2-23.el8.s390x.rpm{hnetcdf-cxx-devel-4.2-23.el8.x86_64.rpmIhnetcdf-cxx-4.2-23.el8.x86_64.rpmzhnetcdf-cxx-debugsource-4.2-23.el8.x86_64.rpm|hnetcdf-cxx-static-4.2-23.el8.x86_64.rpmyhnetcdf-cxx-debuginfo-4.2-23.el8.x86_64.rpmJ]netcdf-cxx4-4.3.0-11.el8.src.rpm]netcdf-cxx4-mpich-static-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-static-4.3.0-11.el8.aarch64.rpmJ]netcdf-cxx4-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-openmpi-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-openmpi-debuginfo-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-openmpi-devel-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-mpich-4.3.0-11.el8.aarch64.rpm~]netcdf-cxx4-debugsource-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-mpich-devel-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-devel-4.3.0-11.el8.aarch64.rpm}]netcdf-cxx4-debuginfo-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-openmpi-static-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-mpich-debuginfo-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-mpich-static-4.3.0-11.el8.ppc64le.rpm~]netcdf-cxx4-debugsource-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-mpich-debuginfo-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-static-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-openmpi-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-openmpi-debuginfo-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-devel-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-openmpi-devel-4.3.0-11.el8.ppc64le.rpmJ]netcdf-cxx4-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-openmpi-static-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-mpich-devel-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-mpich-4.3.0-11.el8.ppc64le.rpm}]netcdf-cxx4-debuginfo-4.3.0-11.el8.ppc64le.rpmJ]netcdf-cxx4-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-devel-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-static-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-mpich-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-mpich-devel-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-mpich-static-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-openmpi-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-openmpi-devel-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-openmpi-static-4.3.0-11.el8.s390x.rpm~]netcdf-cxx4-debugsource-4.3.0-11.el8.s390x.rpm}]netcdf-cxx4-debuginfo-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-mpich-debuginfo-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-openmpi-debuginfo-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-static-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-openmpi-debuginfo-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-mpich-static-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-openmpi-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-openmpi-devel-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-mpich-4.3.0-11.el8.x86_64.rpmJ]netcdf-cxx4-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-openmpi-static-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-mpich-devel-4.3.0-11.el8.x86_64.rpm}]netcdf-cxx4-debuginfo-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-devel-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-mpich-debuginfo-4.3.0-11.el8.x86_64.rpm~]netcdf-cxx4-debugsource-4.3.0-11.el8.x86_64.rpmJIhnetcdf-cxx-4.2-23.el8.src.rpmyhnetcdf-cxx-debuginfo-4.2-23.el8.aarch64.rpm|hnetcdf-cxx-static-4.2-23.el8.aarch64.rpmIhnetcdf-cxx-4.2-23.el8.aarch64.rpmzhnetcdf-cxx-debugsource-4.2-23.el8.aarch64.rpm{hnetcdf-cxx-devel-4.2-23.el8.aarch64.rpm{hnetcdf-cxx-devel-4.2-23.el8.ppc64le.rpmIhnetcdf-cxx-4.2-23.el8.ppc64le.rpmyhnetcdf-cxx-debuginfo-4.2-23.el8.ppc64le.rpm|hnetcdf-cxx-static-4.2-23.el8.ppc64le.rpmzhnetcdf-cxx-debugsource-4.2-23.el8.ppc64le.rpmIhnetcdf-cxx-4.2-23.el8.s390x.rpm{hnetcdf-cxx-devel-4.2-23.el8.s390x.rpm|hnetcdf-cxx-static-4.2-23.el8.s390x.rpmzhnetcdf-cxx-debugsource-4.2-23.el8.s390x.rpmyhnetcdf-cxx-debuginfo-4.2-23.el8.s390x.rpm{hnetcdf-cxx-devel-4.2-23.el8.x86_64.rpmIhnetcdf-cxx-4.2-23.el8.x86_64.rpmzhnetcdf-cxx-debugsource-4.2-23.el8.x86_64.rpm|hnetcdf-cxx-static-4.2-23.el8.x86_64.rpmyhnetcdf-cxx-debuginfo-4.2-23.el8.x86_64.rpmJ]netcdf-cxx4-4.3.0-11.el8.src.rpm]netcdf-cxx4-mpich-static-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-static-4.3.0-11.el8.aarch64.rpmJ]netcdf-cxx4-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-openmpi-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-openmpi-debuginfo-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-openmpi-devel-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-mpich-4.3.0-11.el8.aarch64.rpm~]netcdf-cxx4-debugsource-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-mpich-devel-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-devel-4.3.0-11.el8.aarch64.rpm}]netcdf-cxx4-debuginfo-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-openmpi-static-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-mpich-debuginfo-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-mpich-static-4.3.0-11.el8.ppc64le.rpm~]netcdf-cxx4-debugsource-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-mpich-debuginfo-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-static-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-openmpi-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-openmpi-debuginfo-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-devel-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-openmpi-devel-4.3.0-11.el8.ppc64le.rpmJ]netcdf-cxx4-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-openmpi-static-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-mpich-devel-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-mpich-4.3.0-11.el8.ppc64le.rpm}]netcdf-cxx4-debuginfo-4.3.0-11.el8.ppc64le.rpmJ]netcdf-cxx4-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-devel-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-static-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-mpich-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-mpich-devel-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-mpich-static-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-openmpi-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-openmpi-devel-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-openmpi-static-4.3.0-11.el8.s390x.rpm~]netcdf-cxx4-debugsource-4.3.0-11.el8.s390x.rpm}]netcdf-cxx4-debuginfo-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-mpich-debuginfo-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-openmpi-debuginfo-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-static-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-openmpi-debuginfo-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-mpich-static-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-openmpi-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-openmpi-devel-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-mpich-4.3.0-11.el8.x86_64.rpmJ]netcdf-cxx4-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-openmpi-static-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-mpich-devel-4.3.0-11.el8.x86_64.rpm}]netcdf-cxx4-debuginfo-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-devel-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-mpich-debuginfo-4.3.0-11.el8.x86_64.rpm~]netcdf-cxx4-debugsource-4.3.0-11.el8.x86_64.rpm쵥k'DBBBBBBBBBBBBBBBBBBBunspecifiedlibid3tag-0.15.1b-30.el8https://bugzilla.redhat.com/show_bug.cgi?id=17391731739173libid3tag for EPEL 8;}libid3tag-0.15.1b-30.el8.src.rpm}libid3tag-devel-0.15.1b-30.el8.aarch64.rpm}libid3tag-debugsource-0.15.1b-30.el8.aarch64.rpm;}libid3tag-0.15.1b-30.el8.aarch64.rpm}libid3tag-debuginfo-0.15.1b-30.el8.aarch64.rpm}libid3tag-debugsource-0.15.1b-30.el8.ppc64le.rpm}libid3tag-debuginfo-0.15.1b-30.el8.ppc64le.rpm}libid3tag-devel-0.15.1b-30.el8.ppc64le.rpm;}libid3tag-0.15.1b-30.el8.ppc64le.rpm;}libid3tag-0.15.1b-30.el8.s390x.rpm}libid3tag-debugsource-0.15.1b-30.el8.s390x.rpm}libid3tag-devel-0.15.1b-30.el8.s390x.rpm}libid3tag-debuginfo-0.15.1b-30.el8.s390x.rpm}libid3tag-debuginfo-0.15.1b-30.el8.x86_64.rpm}libid3tag-devel-0.15.1b-30.el8.x86_64.rpm;}libid3tag-0.15.1b-30.el8.x86_64.rpm}libid3tag-debugsource-0.15.1b-30.el8.x86_64.rpm;}libid3tag-0.15.1b-30.el8.src.rpm}libid3tag-devel-0.15.1b-30.el8.aarch64.rpm}libid3tag-debugsource-0.15.1b-30.el8.aarch64.rpm;}libid3tag-0.15.1b-30.el8.aarch64.rpm}libid3tag-debuginfo-0.15.1b-30.el8.aarch64.rpm}libid3tag-debugsource-0.15.1b-30.el8.ppc64le.rpm}libid3tag-debuginfo-0.15.1b-30.el8.ppc64le.rpm}libid3tag-devel-0.15.1b-30.el8.ppc64le.rpm;}libid3tag-0.15.1b-30.el8.ppc64le.rpm;}libid3tag-0.15.1b-30.el8.s390x.rpm}libid3tag-debugsource-0.15.1b-30.el8.s390x.rpm}libid3tag-devel-0.15.1b-30.el8.s390x.rpm}libid3tag-debuginfo-0.15.1b-30.el8.s390x.rpm}libid3tag-debuginfo-0.15.1b-30.el8.x86_64.rpm}libid3tag-devel-0.15.1b-30.el8.x86_64.rpm;}libid3tag-0.15.1b-30.el8.x86_64.rpm}libid3tag-debugsource-0.15.1b-30.el8.x86_64.rpmRZBnewpackageperl-Test-UseAllModules-0.17-15.el86/;https://bugzilla.redhat.com/show_bug.cgi?id=17487541748754[RFE] EPEL8 branch of perl-Test-UseAllModules"[perl-Test-UseAllModules-0.17-15.el8.src.rpm"[perl-Test-UseAllModules-0.17-15.el8.noarch.rpm"[perl-Test-UseAllModules-0.17-15.el8.src.rpm"[perl-Test-UseAllModules-0.17-15.el8.noarch.rpm쑀{b^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibint-1.2.1-16.el8j!?libint-1.2.1-16.el8.src.rpm?libint-1.2.1-16.el8.aarch64.rpmlibint-devel-1.2.1-16.el8.aarch64.rpmlibr12-1.2.1-16.el8.aarch64.rpm_libderiv-1.2.1-16.el8.aarch64.rpmlibint-debugsource-1.2.1-16.el8.aarch64.rpmlibint-debuginfo-1.2.1-16.el8.aarch64.rpmlibr12-debuginfo-1.2.1-16.el8.aarch64.rpm`libderiv-debuginfo-1.2.1-16.el8.aarch64.rpm?libint-1.2.1-16.el8.ppc64le.rpmlibint-devel-1.2.1-16.el8.ppc64le.rpmlibr12-1.2.1-16.el8.ppc64le.rpm_libderiv-1.2.1-16.el8.ppc64le.rpmlibint-debugsource-1.2.1-16.el8.ppc64le.rpmlibint-debuginfo-1.2.1-16.el8.ppc64le.rpmlibr12-debuginfo-1.2.1-16.el8.ppc64le.rpm`libderiv-debuginfo-1.2.1-16.el8.ppc64le.rpm?libint-1.2.1-16.el8.s390x.rpmlibint-devel-1.2.1-16.el8.s390x.rpmlibr12-1.2.1-16.el8.s390x.rpm_libderiv-1.2.1-16.el8.s390x.rpmlibint-debugsource-1.2.1-16.el8.s390x.rpmlibint-debuginfo-1.2.1-16.el8.s390x.rpmlibr12-debuginfo-1.2.1-16.el8.s390x.rpm`libderiv-debuginfo-1.2.1-16.el8.s390x.rpm?libint-1.2.1-16.el8.x86_64.rpmlibint-devel-1.2.1-16.el8.x86_64.rpmlibr12-1.2.1-16.el8.x86_64.rpm_libderiv-1.2.1-16.el8.x86_64.rpmlibint-debugsource-1.2.1-16.el8.x86_64.rpmlibint-debuginfo-1.2.1-16.el8.x86_64.rpmlibr12-debuginfo-1.2.1-16.el8.x86_64.rpm`libderiv-debuginfo-1.2.1-16.el8.x86_64.rpm!?libint-1.2.1-16.el8.src.rpm?libint-1.2.1-16.el8.aarch64.rpmlibint-devel-1.2.1-16.el8.aarch64.rpmlibr12-1.2.1-16.el8.aarch64.rpm_libderiv-1.2.1-16.el8.aarch64.rpmlibint-debugsource-1.2.1-16.el8.aarch64.rpmlibint-debuginfo-1.2.1-16.el8.aarch64.rpmlibr12-debuginfo-1.2.1-16.el8.aarch64.rpm`libderiv-debuginfo-1.2.1-16.el8.aarch64.rpm?libint-1.2.1-16.el8.ppc64le.rpmlibint-devel-1.2.1-16.el8.ppc64le.rpmlibr12-1.2.1-16.el8.ppc64le.rpm_libderiv-1.2.1-16.el8.ppc64le.rpmlibint-debugsource-1.2.1-16.el8.ppc64le.rpmlibint-debuginfo-1.2.1-16.el8.ppc64le.rpmlibr12-debuginfo-1.2.1-16.el8.ppc64le.rpm`libderiv-debuginfo-1.2.1-16.el8.ppc64le.rpm?libint-1.2.1-16.el8.s390x.rpmlibint-devel-1.2.1-16.el8.s390x.rpmlibr12-1.2.1-16.el8.s390x.rpm_libderiv-1.2.1-16.el8.s390x.rpmlibint-debugsource-1.2.1-16.el8.s390x.rpmlibint-debuginfo-1.2.1-16.el8.s390x.rpmlibr12-debuginfo-1.2.1-16.el8.s390x.rpm`libderiv-debuginfo-1.2.1-16.el8.s390x.rpm?libint-1.2.1-16.el8.x86_64.rpmlibint-devel-1.2.1-16.el8.x86_64.rpmlibr12-1.2.1-16.el8.x86_64.rpm_libderiv-1.2.1-16.el8.x86_64.rpmlibint-debugsource-1.2.1-16.el8.x86_64.rpmlibint-debuginfo-1.2.1-16.el8.x86_64.rpmlibr12-debuginfo-1.2.1-16.el8.x86_64.rpm`libderiv-debuginfo-1.2.1-16.el8.x86_64.rpm:x HBbugfixearcut-hpp-2.2.4-4.el8 uhttps://bugzilla.redhat.com/show_bug.cgi?id=21248462124846earcut-hpp-2.2.4 is availablejearcut-hpp-2.2.4-4.el8.src.rpm`jearcut-hpp-devel-2.2.4-4.el8.noarch.rpmjearcut-hpp-2.2.4-4.el8.src.rpm`jearcut-hpp-devel-2.2.4-4.el8.noarch.rpmriLBnewpackageopenbios-20200725-4.git7f28286.el8~https://bugzilla.redhat.com/show_bug.cgi?id=17634561763456Please branch and build for EPEL8&openbios-20200725-4.git7f28286.el8.src.rpm&openbios-20200725-4.git7f28286.el8.noarch.rpm&openbios-20200725-4.git7f28286.el8.src.rpm&openbios-20200725-4.git7f28286.el8.noarch.rpmPPBnewpackageperl-Archive-Zip-SimpleZip-0.025-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=20118302011830Review Request: perl-Archive-Zip-SimpleZip - Create Zip Archives>lperl-Archive-Zip-SimpleZip-0.025-1.el8.src.rpm>lperl-Archive-Zip-SimpleZip-0.025-1.el8.noarch.rpm>lperl-Archive-Zip-SimpleZip-0.025-1.el8.src.rpm>lperl-Archive-Zip-SimpleZip-0.025-1.el8.noarch.rpm !TBBBBBBBBBBBnewpackageterminology-1.10.0-2.el8  terminology-1.10.0-2.el8.src.rpm terminology-1.10.0-2.el8.aarch64.rpmU terminology-debugsource-1.10.0-2.el8.aarch64.rpmT terminology-debuginfo-1.10.0-2.el8.aarch64.rpm terminology-1.10.0-2.el8.ppc64le.rpmU terminology-debugsource-1.10.0-2.el8.ppc64le.rpmT terminology-debuginfo-1.10.0-2.el8.ppc64le.rpm terminology-1.10.0-2.el8.x86_64.rpmU terminology-debugsource-1.10.0-2.el8.x86_64.rpmT terminology-debuginfo-1.10.0-2.el8.x86_64.rpm  terminology-1.10.0-2.el8.src.rpm terminology-1.10.0-2.el8.aarch64.rpmU terminology-debugsource-1.10.0-2.el8.aarch64.rpmT terminology-debuginfo-1.10.0-2.el8.aarch64.rpm terminology-1.10.0-2.el8.ppc64le.rpmU terminology-debugsource-1.10.0-2.el8.ppc64le.rpmT terminology-debuginfo-1.10.0-2.el8.ppc64le.rpm terminology-1.10.0-2.el8.x86_64.rpmU terminology-debugsource-1.10.0-2.el8.x86_64.rpmT terminology-debuginfo-1.10.0-2.el8.x86_64.rpmd2bBBBBBBBBBBBBBBenhancementperl-DBD-ODBC-1.61-2.el87 zperl-DBD-ODBC-1.61-2.el8.src.rpmzperl-DBD-ODBC-1.61-2.el8.aarch64.rpmperl-DBD-ODBC-debugsource-1.61-2.el8.aarch64.rpmperl-DBD-ODBC-debuginfo-1.61-2.el8.aarch64.rpmperl-DBD-ODBC-debuginfo-1.61-2.el8.ppc64le.rpmperl-DBD-ODBC-debugsource-1.61-2.el8.ppc64le.rpmzperl-DBD-ODBC-1.61-2.el8.ppc64le.rpmzperl-DBD-ODBC-1.61-2.el8.s390x.rpmperl-DBD-ODBC-debuginfo-1.61-2.el8.s390x.rpmperl-DBD-ODBC-debugsource-1.61-2.el8.s390x.rpmzperl-DBD-ODBC-1.61-2.el8.x86_64.rpmperl-DBD-ODBC-debugsource-1.61-2.el8.x86_64.rpmperl-DBD-ODBC-debuginfo-1.61-2.el8.x86_64.rpm zperl-DBD-ODBC-1.61-2.el8.src.rpmzperl-DBD-ODBC-1.61-2.el8.aarch64.rpmperl-DBD-ODBC-debugsource-1.61-2.el8.aarch64.rpmperl-DBD-ODBC-debuginfo-1.61-2.el8.aarch64.rpmperl-DBD-ODBC-debuginfo-1.61-2.el8.ppc64le.rpmperl-DBD-ODBC-debugsource-1.61-2.el8.ppc64le.rpmzperl-DBD-ODBC-1.61-2.el8.ppc64le.rpmzperl-DBD-ODBC-1.61-2.el8.s390x.rpmperl-DBD-ODBC-debuginfo-1.61-2.el8.s390x.rpmperl-DBD-ODBC-debugsource-1.61-2.el8.s390x.rpmzperl-DBD-ODBC-1.61-2.el8.x86_64.rpmperl-DBD-ODBC-debugsource-1.61-2.el8.x86_64.rpmperl-DBD-ODBC-debuginfo-1.61-2.el8.x86_64.rpmY6sBnewpackageperl-Proc-Daemon-0.23-12.el8F https://bugzilla.redhat.com/show_bug.cgi?id=17447851744785(RFE) EPEL8 branch of perl-Proc-Daemon'@perl-Proc-Daemon-0.23-12.el8.src.rpm'@perl-Proc-Daemon-0.23-12.el8.noarch.rpm'@perl-Proc-Daemon-0.23-12.el8.src.rpm'@perl-Proc-Daemon-0.23-12.el8.noarch.rpmawBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedgpsbabel-1.6.0-3.el8Shttps://bugzilla.redhat.com/show_bug.cgi?id=17415701741570Request to package gpsbabel for EPEL 8F>gpsbabel-1.6.0-3.el8.src.rpma>gpsbabel-debugsource-1.6.0-3.el8.aarch64.rpm`>gpsbabel-debuginfo-1.6.0-3.el8.aarch64.rpmc>gpsbabel-gui-debuginfo-1.6.0-3.el8.aarch64.rpmb>gpsbabel-gui-1.6.0-3.el8.aarch64.rpmF>gpsbabel-1.6.0-3.el8.aarch64.rpm`>gpsbabel-debuginfo-1.6.0-3.el8.ppc64le.rpmb>gpsbabel-gui-1.6.0-3.el8.ppc64le.rpmc>gpsbabel-gui-debuginfo-1.6.0-3.el8.ppc64le.rpma>gpsbabel-debugsource-1.6.0-3.el8.ppc64le.rpmF>gpsbabel-1.6.0-3.el8.ppc64le.rpmc>gpsbabel-gui-debuginfo-1.6.0-3.el8.s390x.rpma>gpsbabel-debugsource-1.6.0-3.el8.s390x.rpm`>gpsbabel-debuginfo-1.6.0-3.el8.s390x.rpmF>gpsbabel-1.6.0-3.el8.s390x.rpmb>gpsbabel-gui-1.6.0-3.el8.s390x.rpmF>gpsbabel-1.6.0-3.el8.x86_64.rpm`>gpsbabel-debuginfo-1.6.0-3.el8.x86_64.rpmb>gpsbabel-gui-1.6.0-3.el8.x86_64.rpma>gpsbabel-debugsource-1.6.0-3.el8.x86_64.rpmc>gpsbabel-gui-debuginfo-1.6.0-3.el8.x86_64.rpmF>gpsbabel-1.6.0-3.el8.src.rpma>gpsbabel-debugsource-1.6.0-3.el8.aarch64.rpm`>gpsbabel-debuginfo-1.6.0-3.el8.aarch64.rpmc>gpsbabel-gui-debuginfo-1.6.0-3.el8.aarch64.rpmb>gpsbabel-gui-1.6.0-3.el8.aarch64.rpmF>gpsbabel-1.6.0-3.el8.aarch64.rpm`>gpsbabel-debuginfo-1.6.0-3.el8.ppc64le.rpmb>gpsbabel-gui-1.6.0-3.el8.ppc64le.rpmc>gpsbabel-gui-debuginfo-1.6.0-3.el8.ppc64le.rpma>gpsbabel-debugsource-1.6.0-3.el8.ppc64le.rpmF>gpsbabel-1.6.0-3.el8.ppc64le.rpmc>gpsbabel-gui-debuginfo-1.6.0-3.el8.s390x.rpma>gpsbabel-debugsource-1.6.0-3.el8.s390x.rpm`>gpsbabel-debuginfo-1.6.0-3.el8.s390x.rpmF>gpsbabel-1.6.0-3.el8.s390x.rpmb>gpsbabel-gui-1.6.0-3.el8.s390x.rpmF>gpsbabel-1.6.0-3.el8.x86_64.rpm`>gpsbabel-debuginfo-1.6.0-3.el8.x86_64.rpmb>gpsbabel-gui-1.6.0-3.el8.x86_64.rpma>gpsbabel-debugsource-1.6.0-3.el8.x86_64.rpmc>gpsbabel-gui-debuginfo-1.6.0-3.el8.x86_64.rpmÕm=RBunspecifiedperl-Tie-Hash-Method-0.02-12.el8l(9Mperl-Tie-Hash-Method-0.02-12.el8.src.rpm9Mperl-Tie-Hash-Method-0.02-12.el8.noarch.rpm9Mperl-Tie-Hash-Method-0.02-12.el8.src.rpm9Mperl-Tie-Hash-Method-0.02-12.el8.noarch.rpmGfVBnewpackageperl-Path-Class-0.37-14.el86'perl-Path-Class-0.37-14.el8.src.rpmperl-Path-Class-0.37-14.el8.noarch.rpmperl-Path-Class-0.37-14.el8.src.rpmperl-Path-Class-0.37-14.el8.noarch.rpmk/ZBBBBBBBBBBBBBBBBBBBunspecifiedperl-Devel-NYTProf-6.12-1.el8;https://bugzilla.redhat.com/show_bug.cgi?id=21492422149242perl-Devel-NYTProf in EPEL 8 (present in EPEL 5,6,7)perl-Devel-NYTProf-6.12-1.el8.src.rpmperl-Devel-NYTProf-6.12-1.el8.aarch64.rpm'perl-Devel-NYTProf-tests-6.12-1.el8.aarch64.rpm&perl-Devel-NYTProf-debugsource-6.12-1.el8.aarch64.rpm%perl-Devel-NYTProf-debuginfo-6.12-1.el8.aarch64.rpmperl-Devel-NYTProf-6.12-1.el8.ppc64le.rpm'perl-Devel-NYTProf-tests-6.12-1.el8.ppc64le.rpm&perl-Devel-NYTProf-debugsource-6.12-1.el8.ppc64le.rpm%perl-Devel-NYTProf-debuginfo-6.12-1.el8.ppc64le.rpmperl-Devel-NYTProf-6.12-1.el8.s390x.rpm'perl-Devel-NYTProf-tests-6.12-1.el8.s390x.rpm&perl-Devel-NYTProf-debugsource-6.12-1.el8.s390x.rpm%perl-Devel-NYTProf-debuginfo-6.12-1.el8.s390x.rpmperl-Devel-NYTProf-6.12-1.el8.x86_64.rpm'perl-Devel-NYTProf-tests-6.12-1.el8.x86_64.rpm&perl-Devel-NYTProf-debugsource-6.12-1.el8.x86_64.rpm%perl-Devel-NYTProf-debuginfo-6.12-1.el8.x86_64.rpmperl-Devel-NYTProf-6.12-1.el8.src.rpmperl-Devel-NYTProf-6.12-1.el8.aarch64.rpm'perl-Devel-NYTProf-tests-6.12-1.el8.aarch64.rpm&perl-Devel-NYTProf-debugsource-6.12-1.el8.aarch64.rpm%perl-Devel-NYTProf-debuginfo-6.12-1.el8.aarch64.rpmperl-Devel-NYTProf-6.12-1.el8.ppc64le.rpm'perl-Devel-NYTProf-tests-6.12-1.el8.ppc64le.rpm&perl-Devel-NYTProf-debugsource-6.12-1.el8.ppc64le.rpm%perl-Devel-NYTProf-debuginfo-6.12-1.el8.ppc64le.rpmperl-Devel-NYTProf-6.12-1.el8.s390x.rpm'perl-Devel-NYTProf-tests-6.12-1.el8.s390x.rpm&perl-Devel-NYTProf-debugsource-6.12-1.el8.s390x.rpm%perl-Devel-NYTProf-debuginfo-6.12-1.el8.s390x.rpmperl-Devel-NYTProf-6.12-1.el8.x86_64.rpm'perl-Devel-NYTProf-tests-6.12-1.el8.x86_64.rpm&perl-Devel-NYTProf-debugsource-6.12-1.el8.x86_64.rpm%perl-Devel-NYTProf-debuginfo-6.12-1.el8.x86_64.rpm&-=pBBBBBBBBBBBenhancementyakuake-22.08.2-1.el8U 6yakuake-22.08.2-1.el8.src.rpm6yakuake-22.08.2-1.el8.aarch64.rpm7yakuake-debugsource-22.08.2-1.el8.aarch64.rpm6yakuake-debuginfo-22.08.2-1.el8.aarch64.rpm6yakuake-22.08.2-1.el8.ppc64le.rpm7yakuake-debugsource-22.08.2-1.el8.ppc64le.rpm6yakuake-debuginfo-22.08.2-1.el8.ppc64le.rpm6yakuake-22.08.2-1.el8.x86_64.rpm7yakuake-debugsource-22.08.2-1.el8.x86_64.rpm6yakuake-debuginfo-22.08.2-1.el8.x86_64.rpm 6yakuake-22.08.2-1.el8.src.rpm6yakuake-22.08.2-1.el8.aarch64.rpm7yakuake-debugsource-22.08.2-1.el8.aarch64.rpm6yakuake-debuginfo-22.08.2-1.el8.aarch64.rpm6yakuake-22.08.2-1.el8.ppc64le.rpm7yakuake-debugsource-22.08.2-1.el8.ppc64le.rpm6yakuake-debuginfo-22.08.2-1.el8.ppc64le.rpm6yakuake-22.08.2-1.el8.x86_64.rpm7yakuake-debugsource-22.08.2-1.el8.x86_64.rpm6yakuake-debuginfo-22.08.2-1.el8.x86_64.rpm@!~BBBBBBBBBBBBBBBBBBBsecuritylibconfuse-3.3-7.el86]https://bugzilla.redhat.com/show_bug.cgi?id=21264032126403CVE-2022-40320 libconfuse: heap-based buffer over-read [epel-all]Zlibconfuse-3.3-7.el8.src.rpmZlibconfuse-3.3-7.el8.aarch64.rpm5Zlibconfuse-devel-3.3-7.el8.aarch64.rpm4Zlibconfuse-debugsource-3.3-7.el8.aarch64.rpm3Zlibconfuse-debuginfo-3.3-7.el8.aarch64.rpmZlibconfuse-3.3-7.el8.ppc64le.rpm5Zlibconfuse-devel-3.3-7.el8.ppc64le.rpm4Zlibconfuse-debugsource-3.3-7.el8.ppc64le.rpm3Zlibconfuse-debuginfo-3.3-7.el8.ppc64le.rpmZlibconfuse-3.3-7.el8.s390x.rpm5Zlibconfuse-devel-3.3-7.el8.s390x.rpm4Zlibconfuse-debugsource-3.3-7.el8.s390x.rpm3Zlibconfuse-debuginfo-3.3-7.el8.s390x.rpmZlibconfuse-3.3-7.el8.x86_64.rpm5Zlibconfuse-devel-3.3-7.el8.x86_64.rpm4Zlibconfuse-debugsource-3.3-7.el8.x86_64.rpm3Zlibconfuse-debuginfo-3.3-7.el8.x86_64.rpmZlibconfuse-3.3-7.el8.src.rpmZlibconfuse-3.3-7.el8.aarch64.rpm5Zlibconfuse-devel-3.3-7.el8.aarch64.rpm4Zlibconfuse-debugsource-3.3-7.el8.aarch64.rpm3Zlibconfuse-debuginfo-3.3-7.el8.aarch64.rpmZlibconfuse-3.3-7.el8.ppc64le.rpm5Zlibconfuse-devel-3.3-7.el8.ppc64le.rpm4Zlibconfuse-debugsource-3.3-7.el8.ppc64le.rpm3Zlibconfuse-debuginfo-3.3-7.el8.ppc64le.rpmZlibconfuse-3.3-7.el8.s390x.rpm5Zlibconfuse-devel-3.3-7.el8.s390x.rpm4Zlibconfuse-debugsource-3.3-7.el8.s390x.rpm3Zlibconfuse-debuginfo-3.3-7.el8.s390x.rpmZlibconfuse-3.3-7.el8.x86_64.rpm5Zlibconfuse-devel-3.3-7.el8.x86_64.rpm4Zlibconfuse-debugsource-3.3-7.el8.x86_64.rpm3Zlibconfuse-debuginfo-3.3-7.el8.x86_64.rpmMi$TBBBBBBBBBBBBBBenhancementmosh-1.4.0-1.el8w ,mosh-1.4.0-1.el8.src.rpm,mosh-1.4.0-1.el8.aarch64.rpm&,mosh-debugsource-1.4.0-1.el8.aarch64.rpm%,mosh-debuginfo-1.4.0-1.el8.aarch64.rpm,mosh-1.4.0-1.el8.ppc64le.rpm&,mosh-debugsource-1.4.0-1.el8.ppc64le.rpm%,mosh-debuginfo-1.4.0-1.el8.ppc64le.rpm,mosh-1.4.0-1.el8.s390x.rpm&,mosh-debugsource-1.4.0-1.el8.s390x.rpm%,mosh-debuginfo-1.4.0-1.el8.s390x.rpm,mosh-1.4.0-1.el8.x86_64.rpm&,mosh-debugsource-1.4.0-1.el8.x86_64.rpm%,mosh-debuginfo-1.4.0-1.el8.x86_64.rpm ,mosh-1.4.0-1.el8.src.rpm,mosh-1.4.0-1.el8.aarch64.rpm&,mosh-debugsource-1.4.0-1.el8.aarch64.rpm%,mosh-debuginfo-1.4.0-1.el8.aarch64.rpm,mosh-1.4.0-1.el8.ppc64le.rpm&,mosh-debugsource-1.4.0-1.el8.ppc64le.rpm%,mosh-debuginfo-1.4.0-1.el8.ppc64le.rpm,mosh-1.4.0-1.el8.s390x.rpm&,mosh-debugsource-1.4.0-1.el8.s390x.rpm%,mosh-debuginfo-1.4.0-1.el8.s390x.rpm,mosh-1.4.0-1.el8.x86_64.rpm&,mosh-debugsource-1.4.0-1.el8.x86_64.rpm%,mosh-debuginfo-1.4.0-1.el8.x86_64.rpm:5eBBBBBBBBBBBBBBnewpackagetcl-mysqltcl-3.052-17.el8 https://bugzilla.redhat.com/show_bug.cgi?id=20032052003205Please build tcl-mysqltcl for EPEL 8 Ftcl-mysqltcl-3.052-17.el8.src.rpmFtcl-mysqltcl-3.052-17.el8.aarch64.rpmzFtcl-mysqltcl-debugsource-3.052-17.el8.aarch64.rpmyFtcl-mysqltcl-debuginfo-3.052-17.el8.aarch64.rpmFtcl-mysqltcl-3.052-17.el8.ppc64le.rpmzFtcl-mysqltcl-debugsource-3.052-17.el8.ppc64le.rpmyFtcl-mysqltcl-debuginfo-3.052-17.el8.ppc64le.rpmFtcl-mysqltcl-3.052-17.el8.s390x.rpmzFtcl-mysqltcl-debugsource-3.052-17.el8.s390x.rpmyFtcl-mysqltcl-debuginfo-3.052-17.el8.s390x.rpmFtcl-mysqltcl-3.052-17.el8.x86_64.rpmzFtcl-mysqltcl-debugsource-3.052-17.el8.x86_64.rpmyFtcl-mysqltcl-debuginfo-3.052-17.el8.x86_64.rpm Ftcl-mysqltcl-3.052-17.el8.src.rpmFtcl-mysqltcl-3.052-17.el8.aarch64.rpmzFtcl-mysqltcl-debugsource-3.052-17.el8.aarch64.rpmyFtcl-mysqltcl-debuginfo-3.052-17.el8.aarch64.rpmFtcl-mysqltcl-3.052-17.el8.ppc64le.rpmzFtcl-mysqltcl-debugsource-3.052-17.el8.ppc64le.rpmyFtcl-mysqltcl-debuginfo-3.052-17.el8.ppc64le.rpmFtcl-mysqltcl-3.052-17.el8.s390x.rpmzFtcl-mysqltcl-debugsource-3.052-17.el8.s390x.rpmyFtcl-mysqltcl-debuginfo-3.052-17.el8.s390x.rpmFtcl-mysqltcl-3.052-17.el8.x86_64.rpmzFtcl-mysqltcl-debugsource-3.052-17.el8.x86_64.rpmyFtcl-mysqltcl-debuginfo-3.052-17.el8.x86_64.rpm (python3-pykdl-debuginfo-1.5.1-2.el8.aarch64.rpm)orocos-kdl-1.5.1-2.el8.ppc64le.rpm)orocos-kdl-devel-1.5.1-2.el8.ppc64le.rpm=python3-pykdl-1.5.1-2.el8.ppc64le.rpm(orocos-kdl-debugsource-1.5.1-2.el8.ppc64le.rpm'orocos-kdl-debuginfo-1.5.1-2.el8.ppc64le.rpm>python3-pykdl-debuginfo-1.5.1-2.el8.ppc64le.rpm)orocos-kdl-1.5.1-2.el8.s390x.rpm)orocos-kdl-devel-1.5.1-2.el8.s390x.rpm=python3-pykdl-1.5.1-2.el8.s390x.rpm(orocos-kdl-debugsource-1.5.1-2.el8.s390x.rpm'orocos-kdl-debuginfo-1.5.1-2.el8.s390x.rpm>python3-pykdl-debuginfo-1.5.1-2.el8.s390x.rpm)orocos-kdl-1.5.1-2.el8.x86_64.rpm)orocos-kdl-devel-1.5.1-2.el8.x86_64.rpm=python3-pykdl-1.5.1-2.el8.x86_64.rpm(orocos-kdl-debugsource-1.5.1-2.el8.x86_64.rpm'orocos-kdl-debuginfo-1.5.1-2.el8.x86_64.rpm>python3-pykdl-debuginfo-1.5.1-2.el8.x86_64.rpm)orocos-kdl-1.5.1-2.el8.src.rpm)orocos-kdl-1.5.1-2.el8.aarch64.rpm)orocos-kdl-devel-1.5.1-2.el8.aarch64.rpmorocos-kdl-doc-1.5.1-2.el8.noarch.rpm=python3-pykdl-1.5.1-2.el8.aarch64.rpm(orocos-kdl-debugsource-1.5.1-2.el8.aarch64.rpm'orocos-kdl-debuginfo-1.5.1-2.el8.aarch64.rpm>python3-pykdl-debuginfo-1.5.1-2.el8.aarch64.rpm)orocos-kdl-1.5.1-2.el8.ppc64le.rpm)orocos-kdl-devel-1.5.1-2.el8.ppc64le.rpm=python3-pykdl-1.5.1-2.el8.ppc64le.rpm(orocos-kdl-debugsource-1.5.1-2.el8.ppc64le.rpm'orocos-kdl-debuginfo-1.5.1-2.el8.ppc64le.rpm>python3-pykdl-debuginfo-1.5.1-2.el8.ppc64le.rpm)orocos-kdl-1.5.1-2.el8.s390x.rpm)orocos-kdl-devel-1.5.1-2.el8.s390x.rpm=python3-pykdl-1.5.1-2.el8.s390x.rpm(orocos-kdl-debugsource-1.5.1-2.el8.s390x.rpm'orocos-kdl-debuginfo-1.5.1-2.el8.s390x.rpm>python3-pykdl-debuginfo-1.5.1-2.el8.s390x.rpm)orocos-kdl-1.5.1-2.el8.x86_64.rpm)orocos-kdl-devel-1.5.1-2.el8.x86_64.rpm=python3-pykdl-1.5.1-2.el8.x86_64.rpm(orocos-kdl-debugsource-1.5.1-2.el8.x86_64.rpm'orocos-kdl-debuginfo-1.5.1-2.el8.x86_64.rpm>python3-pykdl-debuginfo-1.5.1-2.el8.x86_64.rpmp yBBBBBnewpackagetoml11-3.7.1-3.el8https://bugzilla.redhat.com/show_bug.cgi?id=21382372138237Please branch and build toml11 in epel8 and epel9pjtoml11-3.7.1-3.el8.src.rpmyjtoml11-devel-3.7.1-3.el8.aarch64.rpmyjtoml11-devel-3.7.1-3.el8.ppc64le.rpmyjtoml11-devel-3.7.1-3.el8.s390x.rpmyjtoml11-devel-3.7.1-3.el8.x86_64.rpmpjtoml11-3.7.1-3.el8.src.rpmyjtoml11-devel-3.7.1-3.el8.aarch64.rpmyjtoml11-devel-3.7.1-3.el8.ppc64le.rpmyjtoml11-devel-3.7.1-3.el8.s390x.rpmyjtoml11-devel-3.7.1-3.el8.x86_64.rpm)LABBBBBBBBBBBBBBBBBBBenhancementtcl-thread-2.8.8-1.el86tcl-thread-2.8.8-1.el8.src.rpm6tcl-thread-2.8.8-1.el8.aarch64.rpm6tcl-thread-devel-2.8.8-1.el8.aarch64.rpm6tcl-thread-debugsource-2.8.8-1.el8.aarch64.rpm6tcl-thread-debuginfo-2.8.8-1.el8.aarch64.rpm6tcl-thread-2.8.8-1.el8.ppc64le.rpm6tcl-thread-devel-2.8.8-1.el8.ppc64le.rpm6tcl-thread-debugsource-2.8.8-1.el8.ppc64le.rpm6tcl-thread-debuginfo-2.8.8-1.el8.ppc64le.rpm6tcl-thread-2.8.8-1.el8.s390x.rpm6tcl-thread-devel-2.8.8-1.el8.s390x.rpm6tcl-thread-debugsource-2.8.8-1.el8.s390x.rpm6tcl-thread-debuginfo-2.8.8-1.el8.s390x.rpm6tcl-thread-2.8.8-1.el8.x86_64.rpm6tcl-thread-devel-2.8.8-1.el8.x86_64.rpm6tcl-thread-debugsource-2.8.8-1.el8.x86_64.rpm6tcl-thread-debuginfo-2.8.8-1.el8.x86_64.rpm6tcl-thread-2.8.8-1.el8.src.rpm6tcl-thread-2.8.8-1.el8.aarch64.rpm6tcl-thread-devel-2.8.8-1.el8.aarch64.rpm6tcl-thread-debugsource-2.8.8-1.el8.aarch64.rpm6tcl-thread-debuginfo-2.8.8-1.el8.aarch64.rpm6tcl-thread-2.8.8-1.el8.ppc64le.rpm6tcl-thread-devel-2.8.8-1.el8.ppc64le.rpm6tcl-thread-debugsource-2.8.8-1.el8.ppc64le.rpm6tcl-thread-debuginfo-2.8.8-1.el8.ppc64le.rpm6tcl-thread-2.8.8-1.el8.s390x.rpm6tcl-thread-devel-2.8.8-1.el8.s390x.rpm6tcl-thread-debugsource-2.8.8-1.el8.s390x.rpm6tcl-thread-debuginfo-2.8.8-1.el8.s390x.rpm6tcl-thread-2.8.8-1.el8.x86_64.rpm6tcl-thread-devel-2.8.8-1.el8.x86_64.rpm6tcl-thread-debugsource-2.8.8-1.el8.x86_64.rpm6tcl-thread-debuginfo-2.8.8-1.el8.x86_64.rpmՐ<,WBBBBBBBBBBBBBBBBBBBnewpackagegmime-2.6.23-16.el8/https://bugzilla.redhat.com/show_bug.cgi?id=18761111876111[EPEL8] Please provide gmime for EPEL8.2gmime-2.6.23-16.el8.src.rpm.2gmime-2.6.23-16.el8.aarch64.rpm2gmime-devel-2.6.23-16.el8.aarch64.rpm2gmime-debugsource-2.6.23-16.el8.aarch64.rpm2gmime-debuginfo-2.6.23-16.el8.aarch64.rpm.2gmime-2.6.23-16.el8.ppc64le.rpm2gmime-devel-2.6.23-16.el8.ppc64le.rpm2gmime-debugsource-2.6.23-16.el8.ppc64le.rpm2gmime-debuginfo-2.6.23-16.el8.ppc64le.rpm.2gmime-2.6.23-16.el8.s390x.rpm2gmime-devel-2.6.23-16.el8.s390x.rpm2gmime-debugsource-2.6.23-16.el8.s390x.rpm2gmime-debuginfo-2.6.23-16.el8.s390x.rpm.2gmime-2.6.23-16.el8.x86_64.rpm2gmime-devel-2.6.23-16.el8.x86_64.rpm2gmime-debugsource-2.6.23-16.el8.x86_64.rpm2gmime-debuginfo-2.6.23-16.el8.x86_64.rpm.2gmime-2.6.23-16.el8.src.rpm.2gmime-2.6.23-16.el8.aarch64.rpm2gmime-devel-2.6.23-16.el8.aarch64.rpm2gmime-debugsource-2.6.23-16.el8.aarch64.rpm2gmime-debuginfo-2.6.23-16.el8.aarch64.rpm.2gmime-2.6.23-16.el8.ppc64le.rpm2gmime-devel-2.6.23-16.el8.ppc64le.rpm2gmime-debugsource-2.6.23-16.el8.ppc64le.rpm2gmime-debuginfo-2.6.23-16.el8.ppc64le.rpm.2gmime-2.6.23-16.el8.s390x.rpm2gmime-devel-2.6.23-16.el8.s390x.rpm2gmime-debugsource-2.6.23-16.el8.s390x.rpm2gmime-debuginfo-2.6.23-16.el8.s390x.rpm.2gmime-2.6.23-16.el8.x86_64.rpm2gmime-devel-2.6.23-16.el8.x86_64.rpm2gmime-debugsource-2.6.23-16.el8.x86_64.rpm2gmime-debuginfo-2.6.23-16.el8.x86_64.rpmM`>mBBBBBBBBBBBBBBBunspecifiedpluma-plugins-1.26.0-2.el8Czpluma-plugins-1.26.0-2.el8.src.rpmzpluma-plugins-1.26.0-2.el8.aarch64.rpm pluma-plugins-data-1.26.0-2.el8.noarch.rpmKpluma-plugins-debugsource-1.26.0-2.el8.aarch64.rpmJpluma-plugins-debuginfo-1.26.0-2.el8.aarch64.rpmzpluma-plugins-1.26.0-2.el8.ppc64le.rpmKpluma-plugins-debugsource-1.26.0-2.el8.ppc64le.rpmJpluma-plugins-debuginfo-1.26.0-2.el8.ppc64le.rpmzpluma-plugins-1.26.0-2.el8.s390x.rpmKpluma-plugins-debugsource-1.26.0-2.el8.s390x.rpmJpluma-plugins-debuginfo-1.26.0-2.el8.s390x.rpmzpluma-plugins-1.26.0-2.el8.x86_64.rpmKpluma-plugins-debugsource-1.26.0-2.el8.x86_64.rpmJpluma-plugins-debuginfo-1.26.0-2.el8.x86_64.rpmzpluma-plugins-1.26.0-2.el8.src.rpmzpluma-plugins-1.26.0-2.el8.aarch64.rpm pluma-plugins-data-1.26.0-2.el8.noarch.rpmKpluma-plugins-debugsource-1.26.0-2.el8.aarch64.rpmJpluma-plugins-debuginfo-1.26.0-2.el8.aarch64.rpmzpluma-plugins-1.26.0-2.el8.ppc64le.rpmKpluma-plugins-debugsource-1.26.0-2.el8.ppc64le.rpmJpluma-plugins-debuginfo-1.26.0-2.el8.ppc64le.rpmzpluma-plugins-1.26.0-2.el8.s390x.rpmKpluma-plugins-debugsource-1.26.0-2.el8.s390x.rpmJpluma-plugins-debuginfo-1.26.0-2.el8.s390x.rpmzpluma-plugins-1.26.0-2.el8.x86_64.rpmKpluma-plugins-debugsource-1.26.0-2.el8.x86_64.rpmJpluma-plugins-debuginfo-1.26.0-2.el8.x86_64.rpmLJ0EBBBnewpackagebackintime-1.3.1-3.el8]https://bugzilla.redhat.com/show_bug.cgi?id=20258892025889Please branch and build backintime in epel8, epel9Q0backintime-1.3.1-3.el8.src.rpmc0backintime-common-1.3.1-3.el8.noarch.rpmd0backintime-plugins-1.3.1-3.el8.noarch.rpme0backintime-qt-1.3.1-3.el8.noarch.rpmQ0backintime-1.3.1-3.el8.src.rpmc0backintime-common-1.3.1-3.el8.noarch.rpmd0backintime-plugins-1.3.1-3.el8.noarch.rpme0backintime-qt-1.3.1-3.el8.noarch.rpm<uEBBBBBBBBBBBBBBBBBBBBunspecifiedanthy-unicode-1.0.0.20201109-10.el8{chttps://bugzilla.redhat.com/show_bug.cgi?id=20080172008017Different word is registered in a gcanna.ctd dictionarykYanthy-unicode-1.0.0.20201109-10.el8.src.rpmkYanthy-unicode-1.0.0.20201109-10.el8.aarch64.rpmkYemacs-anthy-unicode-1.0.0.20201109-10.el8.noarch.rpm:Yanthy-unicode-devel-1.0.0.20201109-10.el8.aarch64.rpm9Yanthy-unicode-debugsource-1.0.0.20201109-10.el8.aarch64.rpm8Yanthy-unicode-debuginfo-1.0.0.20201109-10.el8.aarch64.rpmkYanthy-unicode-1.0.0.20201109-10.el8.ppc64le.rpm:Yanthy-unicode-devel-1.0.0.20201109-10.el8.ppc64le.rpm9Yanthy-unicode-debugsource-1.0.0.20201109-10.el8.ppc64le.rpm8Yanthy-unicode-debuginfo-1.0.0.20201109-10.el8.ppc64le.rpm8Yanthy-unicode-debuginfo-1.0.0.20201109-10.el8.s390x.rpm:Yanthy-unicode-devel-1.0.0.20201109-10.el8.s390x.rpm9Yanthy-unicode-debugsource-1.0.0.20201109-10.el8.s390x.rpmkYanthy-unicode-1.0.0.20201109-10.el8.s390x.rpmkYanthy-unicode-1.0.0.20201109-10.el8.x86_64.rpm:Yanthy-unicode-devel-1.0.0.20201109-10.el8.x86_64.rpm9Yanthy-unicode-debugsource-1.0.0.20201109-10.el8.x86_64.rpm8Yanthy-unicode-debuginfo-1.0.0.20201109-10.el8.x86_64.rpmkYanthy-unicode-1.0.0.20201109-10.el8.src.rpmkYanthy-unicode-1.0.0.20201109-10.el8.aarch64.rpmkYemacs-anthy-unicode-1.0.0.20201109-10.el8.noarch.rpm:Yanthy-unicode-devel-1.0.0.20201109-10.el8.aarch64.rpm9Yanthy-unicode-debugsource-1.0.0.20201109-10.el8.aarch64.rpm8Yanthy-unicode-debuginfo-1.0.0.20201109-10.el8.aarch64.rpmkYanthy-unicode-1.0.0.20201109-10.el8.ppc64le.rpm:Yanthy-unicode-devel-1.0.0.20201109-10.el8.ppc64le.rpm9Yanthy-unicode-debugsource-1.0.0.20201109-10.el8.ppc64le.rpm8Yanthy-unicode-debuginfo-1.0.0.20201109-10.el8.ppc64le.rpm8Yanthy-unicode-debuginfo-1.0.0.20201109-10.el8.s390x.rpm:Yanthy-unicode-devel-1.0.0.20201109-10.el8.s390x.rpm9Yanthy-unicode-debugsource-1.0.0.20201109-10.el8.s390x.rpmkYanthy-unicode-1.0.0.20201109-10.el8.s390x.rpmkYanthy-unicode-1.0.0.20201109-10.el8.x86_64.rpm:Yanthy-unicode-devel-1.0.0.20201109-10.el8.x86_64.rpm9Yanthy-unicode-debugsource-1.0.0.20201109-10.el8.x86_64.rpm8Yanthy-unicode-debuginfo-1.0.0.20201109-10.el8.x86_64.rpm ~,\BBBBBBBBBBBBBBenhancementopenkim-models-2021.01.28-2.el8^ .openkim-models-2021.01.28-2.el8.src.rpm.openkim-models-2021.01.28-2.el8.aarch64.rpm}.openkim-models-debugsource-2021.01.28-2.el8.aarch64.rpm|.openkim-models-debuginfo-2021.01.28-2.el8.aarch64.rpm.openkim-models-2021.01.28-2.el8.ppc64le.rpm}.openkim-models-debugsource-2021.01.28-2.el8.ppc64le.rpm|.openkim-models-debuginfo-2021.01.28-2.el8.ppc64le.rpm.openkim-models-2021.01.28-2.el8.s390x.rpm}.openkim-models-debugsource-2021.01.28-2.el8.s390x.rpm|.openkim-models-debuginfo-2021.01.28-2.el8.s390x.rpm.openkim-models-2021.01.28-2.el8.x86_64.rpm}.openkim-models-debugsource-2021.01.28-2.el8.x86_64.rpm|.openkim-models-debuginfo-2021.01.28-2.el8.x86_64.rpm .openkim-models-2021.01.28-2.el8.src.rpm.openkim-models-2021.01.28-2.el8.aarch64.rpm}.openkim-models-debugsource-2021.01.28-2.el8.aarch64.rpm|.openkim-models-debuginfo-2021.01.28-2.el8.aarch64.rpm.openkim-models-2021.01.28-2.el8.ppc64le.rpm}.openkim-models-debugsource-2021.01.28-2.el8.ppc64le.rpm|.openkim-models-debuginfo-2021.01.28-2.el8.ppc64le.rpm.openkim-models-2021.01.28-2.el8.s390x.rpm}.openkim-models-debugsource-2021.01.28-2.el8.s390x.rpm|.openkim-models-debuginfo-2021.01.28-2.el8.s390x.rpm.openkim-models-2021.01.28-2.el8.x86_64.rpm}.openkim-models-debugsource-2021.01.28-2.el8.x86_64.rpm|.openkim-models-debuginfo-2021.01.28-2.el8.x86_64.rpm{=mBBBBBBBBBBBBBBnewpackagerootsh-1.5.3-22.el8s  rootsh-1.5.3-22.el8.src.rpm rootsh-1.5.3-22.el8.aarch64.rpmm rootsh-debugsource-1.5.3-22.el8.aarch64.rpml rootsh-debuginfo-1.5.3-22.el8.aarch64.rpml rootsh-debuginfo-1.5.3-22.el8.ppc64le.rpmm rootsh-debugsource-1.5.3-22.el8.ppc64le.rpm rootsh-1.5.3-22.el8.ppc64le.rpm rootsh-1.5.3-22.el8.s390x.rpmm rootsh-debugsource-1.5.3-22.el8.s390x.rpml rootsh-debuginfo-1.5.3-22.el8.s390x.rpm rootsh-1.5.3-22.el8.x86_64.rpmm rootsh-debugsource-1.5.3-22.el8.x86_64.rpml rootsh-debuginfo-1.5.3-22.el8.x86_64.rpm  rootsh-1.5.3-22.el8.src.rpm rootsh-1.5.3-22.el8.aarch64.rpmm rootsh-debugsource-1.5.3-22.el8.aarch64.rpml rootsh-debuginfo-1.5.3-22.el8.aarch64.rpml rootsh-debuginfo-1.5.3-22.el8.ppc64le.rpmm rootsh-debugsource-1.5.3-22.el8.ppc64le.rpm rootsh-1.5.3-22.el8.ppc64le.rpm rootsh-1.5.3-22.el8.s390x.rpmm rootsh-debugsource-1.5.3-22.el8.s390x.rpml rootsh-debuginfo-1.5.3-22.el8.s390x.rpm rootsh-1.5.3-22.el8.x86_64.rpmm rootsh-debugsource-1.5.3-22.el8.x86_64.rpml rootsh-debuginfo-1.5.3-22.el8.x86_64.rpm{~Bunspecifiedpython-f5-icontrol-rest-1.3.15-1.el8*python-f5-icontrol-rest-1.3.15-1.el8.src.rpm(python3-f5-icontrol-rest-1.3.15-1.el8.noarch.rpm*python-f5-icontrol-rest-1.3.15-1.el8.src.rpm(python3-f5-icontrol-rest-1.3.15-1.el8.noarch.rpm͚ZYBBBBBBBBBBBBBBBBBBBBbugfixopenpgm-5.2.122-21.el8uhttps://bugzilla.redhat.com/show_bug.cgi?id=17570181757018Please build openpgm for EPEL-8https://bugzilla.redhat.com/show_bug.cgi?id=17705451770545openpgm version 5.2.122-20.fc32 breaks build of reverse dependenciesyopenpgm-5.2.122-21.el8.src.rpmyopenpgm-debugsource-5.2.122-21.el8.aarch64.rpmyopenpgm-debuginfo-5.2.122-21.el8.aarch64.rpmyopenpgm-devel-5.2.122-21.el8.aarch64.rpmyopenpgm-5.2.122-21.el8.aarch64.rpmyopenpgm-debuginfo-5.2.122-21.el8.ppc64le.rpmyopenpgm-5.2.122-21.el8.ppc64le.rpmyopenpgm-devel-5.2.122-21.el8.ppc64le.rpmyopenpgm-debugsource-5.2.122-21.el8.ppc64le.rpmyopenpgm-devel-5.2.122-21.el8.s390x.rpmyopenpgm-debugsource-5.2.122-21.el8.s390x.rpmyopenpgm-5.2.122-21.el8.s390x.rpmyopenpgm-debuginfo-5.2.122-21.el8.s390x.rpmyopenpgm-debuginfo-5.2.122-21.el8.x86_64.rpmyopenpgm-5.2.122-21.el8.x86_64.rpmyopenpgm-devel-5.2.122-21.el8.x86_64.rpmyopenpgm-debugsource-5.2.122-21.el8.x86_64.rpmyopenpgm-5.2.122-21.el8.src.rpmyopenpgm-debugsource-5.2.122-21.el8.aarch64.rpmyopenpgm-debuginfo-5.2.122-21.el8.aarch64.rpmyopenpgm-devel-5.2.122-21.el8.aarch64.rpmyopenpgm-5.2.122-21.el8.aarch64.rpmyopenpgm-debuginfo-5.2.122-21.el8.ppc64le.rpmyopenpgm-5.2.122-21.el8.ppc64le.rpmyopenpgm-devel-5.2.122-21.el8.ppc64le.rpmyopenpgm-debugsource-5.2.122-21.el8.ppc64le.rpmyopenpgm-devel-5.2.122-21.el8.s390x.rpmyopenpgm-debugsource-5.2.122-21.el8.s390x.rpmyopenpgm-5.2.122-21.el8.s390x.rpmyopenpgm-debuginfo-5.2.122-21.el8.s390x.rpmyopenpgm-debuginfo-5.2.122-21.el8.x86_64.rpmyopenpgm-5.2.122-21.el8.x86_64.rpmyopenpgm-devel-5.2.122-21.el8.x86_64.rpmyopenpgm-debugsource-5.2.122-21.el8.x86_64.rpmapXBnewpackagenikto-2.1.6-8.el8Dhttps://bugzilla.redhat.com/show_bug.cgi?id=19311721931172Please release it for EPEL8%nikto-2.1.6-8.el8.src.rpm%nikto-2.1.6-8.el8.noarch.rpm%nikto-2.1.6-8.el8.src.rpm%nikto-2.1.6-8.el8.noarch.rpm2k\Bunspecifiedperl-Sub-Quote-2.006003-3.el8Shttps://bugzilla.redhat.com/show_bug.cgi?id=17488561748856[RFE] EPEL8 branch of perl-Sub-QuoteVCperl-Sub-Quote-2.006003-3.el8.src.rpmVCperl-Sub-Quote-2.006003-3.el8.noarch.rpmVCperl-Sub-Quote-2.006003-3.el8.src.rpmVCperl-Sub-Quote-2.006003-3.el8.noarch.rpm쑀{S#`Bbugfixpython-parse-1.19.0-1.el86e!https://bugzilla.redhat.com/show_bug.cgi?id=18855681885568python-parse for EL8|Opython-parse-1.19.0-1.el8.src.rpmOpython3-parse-1.19.0-1.el8.noarch.rpm|Opython-parse-1.19.0-1.el8.src.rpmOpython3-parse-1.19.0-1.el8.noarch.rpmCh4dBBBBBBBBBBBBBBunspecifiedgpart-0.3-16.el8 C#gpart-0.3-16.el8.src.rpmC#gpart-0.3-16.el8.aarch64.rpmT#gpart-debugsource-0.3-16.el8.aarch64.rpmS#gpart-debuginfo-0.3-16.el8.aarch64.rpmC#gpart-0.3-16.el8.ppc64le.rpmT#gpart-debugsource-0.3-16.el8.ppc64le.rpmS#gpart-debuginfo-0.3-16.el8.ppc64le.rpmC#gpart-0.3-16.el8.s390x.rpmT#gpart-debugsource-0.3-16.el8.s390x.rpmS#gpart-debuginfo-0.3-16.el8.s390x.rpmC#gpart-0.3-16.el8.x86_64.rpmT#gpart-debugsource-0.3-16.el8.x86_64.rpmS#gpart-debuginfo-0.3-16.el8.x86_64.rpm C#gpart-0.3-16.el8.src.rpmC#gpart-0.3-16.el8.aarch64.rpmT#gpart-debugsource-0.3-16.el8.aarch64.rpmS#gpart-debuginfo-0.3-16.el8.aarch64.rpmC#gpart-0.3-16.el8.ppc64le.rpmT#gpart-debugsource-0.3-16.el8.ppc64le.rpmS#gpart-debuginfo-0.3-16.el8.ppc64le.rpmC#gpart-0.3-16.el8.s390x.rpmT#gpart-debugsource-0.3-16.el8.s390x.rpmS#gpart-debuginfo-0.3-16.el8.s390x.rpmC#gpart-0.3-16.el8.x86_64.rpmT#gpart-debugsource-0.3-16.el8.x86_64.rpmS#gpart-debuginfo-0.3-16.el8.x86_64.rpmtuBBBBBBBBBBBBBBbugfixdovecot-fts-xapian-1.5.2-1.el8 H0dovecot-fts-xapian-1.5.2-1.el8.src.rpmH0dovecot-fts-xapian-1.5.2-1.el8.aarch64.rpmw0dovecot-fts-xapian-debugsource-1.5.2-1.el8.aarch64.rpmv0dovecot-fts-xapian-debuginfo-1.5.2-1.el8.aarch64.rpmH0dovecot-fts-xapian-1.5.2-1.el8.ppc64le.rpmw0dovecot-fts-xapian-debugsource-1.5.2-1.el8.ppc64le.rpmv0dovecot-fts-xapian-debuginfo-1.5.2-1.el8.ppc64le.rpmH0dovecot-fts-xapian-1.5.2-1.el8.s390x.rpmw0dovecot-fts-xapian-debugsource-1.5.2-1.el8.s390x.rpmv0dovecot-fts-xapian-debuginfo-1.5.2-1.el8.s390x.rpmH0dovecot-fts-xapian-1.5.2-1.el8.x86_64.rpmw0dovecot-fts-xapian-debugsource-1.5.2-1.el8.x86_64.rpmv0dovecot-fts-xapian-debuginfo-1.5.2-1.el8.x86_64.rpm H0dovecot-fts-xapian-1.5.2-1.el8.src.rpmH0dovecot-fts-xapian-1.5.2-1.el8.aarch64.rpmw0dovecot-fts-xapian-debugsource-1.5.2-1.el8.aarch64.rpmv0dovecot-fts-xapian-debuginfo-1.5.2-1.el8.aarch64.rpmH0dovecot-fts-xapian-1.5.2-1.el8.ppc64le.rpmw0dovecot-fts-xapian-debugsource-1.5.2-1.el8.ppc64le.rpmv0dovecot-fts-xapian-debuginfo-1.5.2-1.el8.ppc64le.rpmH0dovecot-fts-xapian-1.5.2-1.el8.s390x.rpmw0dovecot-fts-xapian-debugsource-1.5.2-1.el8.s390x.rpmv0dovecot-fts-xapian-debuginfo-1.5.2-1.el8.s390x.rpmH0dovecot-fts-xapian-1.5.2-1.el8.x86_64.rpmw0dovecot-fts-xapian-debugsource-1.5.2-1.el8.x86_64.rpmv0dovecot-fts-xapian-debuginfo-1.5.2-1.el8.x86_64.rpm< FBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixpurple-discord-0-33.20210928gitb7ac723.el8 purple-hangouts-0-76.20210629git55b9f01.el8 purple-libsteam-1.7.1-1.el8 purple-matrix-0.1.0-1.el8078"fpurple-discord-0-33.20210928gitb7ac723.el8.src.rpm"fpurple-discord-0-33.20210928gitb7ac723.el8.aarch64.rpmfpidgin-discord-0-33.20210928gitb7ac723.el8.noarch.rpmcfpurple-discord-debugsource-0-33.20210928gitb7ac723.el8.aarch64.rpmbfpurple-discord-debuginfo-0-33.20210928gitb7ac723.el8.aarch64.rpm"fpurple-discord-0-33.20210928gitb7ac723.el8.ppc64le.rpmcfpurple-discord-debugsource-0-33.20210928gitb7ac723.el8.ppc64le.rpmbfpurple-discord-debuginfo-0-33.20210928gitb7ac723.el8.ppc64le.rpmbfpurple-discord-debuginfo-0-33.20210928gitb7ac723.el8.s390x.rpm"fpurple-discord-0-33.20210928gitb7ac723.el8.s390x.rpmcfpurple-discord-debugsource-0-33.20210928gitb7ac723.el8.s390x.rpm"fpurple-discord-0-33.20210928gitb7ac723.el8.x86_64.rpmcfpurple-discord-debugsource-0-33.20210928gitb7ac723.el8.x86_64.rpmbfpurple-discord-debuginfo-0-33.20210928gitb7ac723.el8.x86_64.rpmyypurple-hangouts-0-76.20210629git55b9f01.el8.src.rpmyypurple-hangouts-0-76.20210629git55b9f01.el8.aarch64.rpm ypidgin-hangouts-0-76.20210629git55b9f01.el8.noarch.rpm_ypurple-hangouts-debugsource-0-76.20210629git55b9f01.el8.aarch64.rpm^ypurple-hangouts-debuginfo-0-76.20210629git55b9f01.el8.aarch64.rpmyypurple-hangouts-0-76.20210629git55b9f01.el8.ppc64le.rpm_ypurple-hangouts-debugsource-0-76.20210629git55b9f01.el8.ppc64le.rpm^ypurple-hangouts-debuginfo-0-76.20210629git55b9f01.el8.ppc64le.rpm^ypurple-hangouts-debuginfo-0-76.20210629git55b9f01.el8.s390x.rpmyypurple-hangouts-0-76.20210629git55b9f01.el8.s390x.rpm_ypurple-hangouts-debugsource-0-76.20210629git55b9f01.el8.s390x.rpmyypurple-hangouts-0-76.20210629git55b9f01.el8.x86_64.rpm_ypurple-hangouts-debugsource-0-76.20210629git55b9f01.el8.x86_64.rpm^ypurple-hangouts-debuginfo-0-76.20210629git55b9f01.el8.x86_64.rpm#&purple-libsteam-1.7.1-1.el8.src.rpm#&purple-libsteam-1.7.1-1.el8.aarch64.rpm&pidgin-libsteam-1.7.1-1.el8.noarch.rpme&purple-libsteam-debugsource-1.7.1-1.el8.aarch64.rpmd&purple-libsteam-debuginfo-1.7.1-1.el8.aarch64.rpm#&purple-libsteam-1.7.1-1.el8.ppc64le.rpme&purple-libsteam-debugsource-1.7.1-1.el8.ppc64le.rpmd&purple-libsteam-debuginfo-1.7.1-1.el8.ppc64le.rpme&purple-libsteam-debugsource-1.7.1-1.el8.s390x.rpm#&purple-libsteam-1.7.1-1.el8.s390x.rpmd&purple-libsteam-debuginfo-1.7.1-1.el8.s390x.rpm#&purple-libsteam-1.7.1-1.el8.x86_64.rpme&purple-libsteam-debugsource-1.7.1-1.el8.x86_64.rpmd&purple-libsteam-debuginfo-1.7.1-1.el8.x86_64.rpm$7purple-matrix-0.1.0-1.el8.src.rpm$7purple-matrix-0.1.0-1.el8.aarch64.rpm7pidgin-matrix-0.1.0-1.el8.noarch.rpmg7purple-matrix-debugsource-0.1.0-1.el8.aarch64.rpmf7purple-matrix-debuginfo-0.1.0-1.el8.aarch64.rpm$7purple-matrix-0.1.0-1.el8.ppc64le.rpmg7purple-matrix-debugsource-0.1.0-1.el8.ppc64le.rpmf7purple-matrix-debuginfo-0.1.0-1.el8.ppc64le.rpmf7purple-matrix-debuginfo-0.1.0-1.el8.s390x.rpmg7purple-matrix-debugsource-0.1.0-1.el8.s390x.rpm$7purple-matrix-0.1.0-1.el8.s390x.rpm$7purple-matrix-0.1.0-1.el8.x86_64.rpmg7purple-matrix-debugsource-0.1.0-1.el8.x86_64.rpmf7purple-matrix-debuginfo-0.1.0-1.el8.x86_64.rpm8"fpurple-discord-0-33.20210928gitb7ac723.el8.src.rpm"fpurple-discord-0-33.20210928gitb7ac723.el8.aarch64.rpmfpidgin-discord-0-33.20210928gitb7ac723.el8.noarch.rpmcfpurple-discord-debugsource-0-33.20210928gitb7ac723.el8.aarch64.rpmbfpurple-discord-debuginfo-0-33.20210928gitb7ac723.el8.aarch64.rpm"fpurple-discord-0-33.20210928gitb7ac723.el8.ppc64le.rpmcfpurple-discord-debugsource-0-33.20210928gitb7ac723.el8.ppc64le.rpmbfpurple-discord-debuginfo-0-33.20210928gitb7ac723.el8.ppc64le.rpmbfpurple-discord-debuginfo-0-33.20210928gitb7ac723.el8.s390x.rpm"fpurple-discord-0-33.20210928gitb7ac723.el8.s390x.rpmcfpurple-discord-debugsource-0-33.20210928gitb7ac723.el8.s390x.rpm"fpurple-discord-0-33.20210928gitb7ac723.el8.x86_64.rpmcfpurple-discord-debugsource-0-33.20210928gitb7ac723.el8.x86_64.rpmbfpurple-discord-debuginfo-0-33.20210928gitb7ac723.el8.x86_64.rpmyypurple-hangouts-0-76.20210629git55b9f01.el8.src.rpmyypurple-hangouts-0-76.20210629git55b9f01.el8.aarch64.rpm ypidgin-hangouts-0-76.20210629git55b9f01.el8.noarch.rpm_ypurple-hangouts-debugsource-0-76.20210629git55b9f01.el8.aarch64.rpm^ypurple-hangouts-debuginfo-0-76.20210629git55b9f01.el8.aarch64.rpmyypurple-hangouts-0-76.20210629git55b9f01.el8.ppc64le.rpm_ypurple-hangouts-debugsource-0-76.20210629git55b9f01.el8.ppc64le.rpm^ypurple-hangouts-debuginfo-0-76.20210629git55b9f01.el8.ppc64le.rpm^ypurple-hangouts-debuginfo-0-76.20210629git55b9f01.el8.s390x.rpmyypurple-hangouts-0-76.20210629git55b9f01.el8.s390x.rpm_ypurple-hangouts-debugsource-0-76.20210629git55b9f01.el8.s390x.rpmyypurple-hangouts-0-76.20210629git55b9f01.el8.x86_64.rpm_ypurple-hangouts-debugsource-0-76.20210629git55b9f01.el8.x86_64.rpm^ypurple-hangouts-debuginfo-0-76.20210629git55b9f01.el8.x86_64.rpm#&purple-libsteam-1.7.1-1.el8.src.rpm#&purple-libsteam-1.7.1-1.el8.aarch64.rpm&pidgin-libsteam-1.7.1-1.el8.noarch.rpme&purple-libsteam-debugsource-1.7.1-1.el8.aarch64.rpmd&purple-libsteam-debuginfo-1.7.1-1.el8.aarch64.rpm#&purple-libsteam-1.7.1-1.el8.ppc64le.rpme&purple-libsteam-debugsource-1.7.1-1.el8.ppc64le.rpmd&purple-libsteam-debuginfo-1.7.1-1.el8.ppc64le.rpme&purple-libsteam-debugsource-1.7.1-1.el8.s390x.rpm#&purple-libsteam-1.7.1-1.el8.s390x.rpmd&purple-libsteam-debuginfo-1.7.1-1.el8.s390x.rpm#&purple-libsteam-1.7.1-1.el8.x86_64.rpme&purple-libsteam-debugsource-1.7.1-1.el8.x86_64.rpmd&purple-libsteam-debuginfo-1.7.1-1.el8.x86_64.rpm$7purple-matrix-0.1.0-1.el8.src.rpm$7purple-matrix-0.1.0-1.el8.aarch64.rpm7pidgin-matrix-0.1.0-1.el8.noarch.rpmg7purple-matrix-debugsource-0.1.0-1.el8.aarch64.rpmf7purple-matrix-debuginfo-0.1.0-1.el8.aarch64.rpm$7purple-matrix-0.1.0-1.el8.ppc64le.rpmg7purple-matrix-debugsource-0.1.0-1.el8.ppc64le.rpmf7purple-matrix-debuginfo-0.1.0-1.el8.ppc64le.rpmf7purple-matrix-debuginfo-0.1.0-1.el8.s390x.rpmg7purple-matrix-debugsource-0.1.0-1.el8.s390x.rpm$7purple-matrix-0.1.0-1.el8.s390x.rpm$7purple-matrix-0.1.0-1.el8.x86_64.rpmg7purple-matrix-debugsource-0.1.0-1.el8.x86_64.rpmf7purple-matrix-debuginfo-0.1.0-1.el8.x86_64.rpmpAKBenhancementperl-Geo-Distance-0.25-1.el8g%https://bugzilla.redhat.com/show_bug.cgi?id=19225601922560perl-Geo-Distance-0.25 is available(Aperl-Geo-Distance-0.25-1.el8.src.rpm(Aperl-Geo-Distance-0.25-1.el8.noarch.rpm(Aperl-Geo-Distance-0.25-1.el8.src.rpm(Aperl-Geo-Distance-0.25-1.el8.noarch.rpmZuOBBBBBBBBBBBBBBnewpackageBibTool-2.68-1.el8  BibTool-2.68-1.el8.src.rpm*BibTool-debuginfo-2.68-1.el8.aarch64.rpmBibTool-2.68-1.el8.aarch64.rpm+BibTool-debugsource-2.68-1.el8.aarch64.rpm*BibTool-debuginfo-2.68-1.el8.ppc64le.rpm+BibTool-debugsource-2.68-1.el8.ppc64le.rpmBibTool-2.68-1.el8.ppc64le.rpm+BibTool-debugsource-2.68-1.el8.s390x.rpmBibTool-2.68-1.el8.s390x.rpm*BibTool-debuginfo-2.68-1.el8.s390x.rpmBibTool-2.68-1.el8.x86_64.rpm+BibTool-debugsource-2.68-1.el8.x86_64.rpm*BibTool-debuginfo-2.68-1.el8.x86_64.rpm BibTool-2.68-1.el8.src.rpm*BibTool-debuginfo-2.68-1.el8.aarch64.rpmBibTool-2.68-1.el8.aarch64.rpm+BibTool-debugsource-2.68-1.el8.aarch64.rpm*BibTool-debuginfo-2.68-1.el8.ppc64le.rpm+BibTool-debugsource-2.68-1.el8.ppc64le.rpmBibTool-2.68-1.el8.ppc64le.rpm+BibTool-debugsource-2.68-1.el8.s390x.rpmBibTool-2.68-1.el8.s390x.rpm*BibTool-debuginfo-2.68-1.el8.s390x.rpmBibTool-2.68-1.el8.x86_64.rpm+BibTool-debugsource-2.68-1.el8.x86_64.rpm*BibTool-debuginfo-2.68-1.el8.x86_64.rpmA0`BBBBBBBBBBBBBBenhancementlibblocksruntime-7.0.0-2.el8 8libblocksruntime-7.0.0-2.el8.src.rpm|8libblocksruntime-devel-7.0.0-2.el8.aarch64.rpm8libblocksruntime-7.0.0-2.el8.aarch64.rpm}8libblocksruntime-static-7.0.0-2.el8.aarch64.rpm8libblocksruntime-7.0.0-2.el8.ppc64le.rpm}8libblocksruntime-static-7.0.0-2.el8.ppc64le.rpm|8libblocksruntime-devel-7.0.0-2.el8.ppc64le.rpm8libblocksruntime-7.0.0-2.el8.s390x.rpm}8libblocksruntime-static-7.0.0-2.el8.s390x.rpm|8libblocksruntime-devel-7.0.0-2.el8.s390x.rpm8libblocksruntime-7.0.0-2.el8.x86_64.rpm}8libblocksruntime-static-7.0.0-2.el8.x86_64.rpm|8libblocksruntime-devel-7.0.0-2.el8.x86_64.rpm 8libblocksruntime-7.0.0-2.el8.src.rpm|8libblocksruntime-devel-7.0.0-2.el8.aarch64.rpm8libblocksruntime-7.0.0-2.el8.aarch64.rpm}8libblocksruntime-static-7.0.0-2.el8.aarch64.rpm8libblocksruntime-7.0.0-2.el8.ppc64le.rpm}8libblocksruntime-static-7.0.0-2.el8.ppc64le.rpm|8libblocksruntime-devel-7.0.0-2.el8.ppc64le.rpm8libblocksruntime-7.0.0-2.el8.s390x.rpm}8libblocksruntime-static-7.0.0-2.el8.s390x.rpm|8libblocksruntime-devel-7.0.0-2.el8.s390x.rpm8libblocksruntime-7.0.0-2.el8.x86_64.rpm}8libblocksruntime-static-7.0.0-2.el8.x86_64.rpm|8libblocksruntime-devel-7.0.0-2.el8.x86_64.rpma~4qBenhancementperl-Object-Accessor-0.48-19.el83https://bugzilla.redhat.com/show_bug.cgi?id=17652711765271[RFE] EPEL-8 branch for perl-Object-Accessorxperl-Object-Accessor-0.48-19.el8.src.rpmxperl-Object-Accessor-0.48-19.el8.noarch.rpmxperl-Object-Accessor-0.48-19.el8.src.rpmxperl-Object-Accessor-0.48-19.el8.noarch.rpm;uBBBBnewpackageperl-Convert-BinHex-1.125-13.el8 perl-MIME-tools-5.509-9.el86O@https://bugzilla.redhat.com/show_bug.cgi?id=17443601744360Please build perl-Convert-BinHex for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=17443611744361Please build perl-MIME-tools for EPEL 8 7perl-Convert-BinHex-1.125-13.el8.src.rpm 7perl-Convert-BinHex-1.125-13.el8.noarch.rpm 9perl-MIME-tools-5.509-9.el8.src.rpm 9perl-MIME-tools-5.509-9.el8.noarch.rpm 7perl-Convert-BinHex-1.125-13.el8.src.rpm 7perl-Convert-BinHex-1.125-13.el8.noarch.rpm 9perl-MIME-tools-5.509-9.el8.src.rpm 9perl-MIME-tools-5.509-9.el8.noarch.rpmZ|BBBBBnewpackagecereal-1.3.2-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=21379992137999Please branch and build cereal in epel8YCcereal-1.3.2-2.el8.src.rpmwCcereal-devel-1.3.2-2.el8.aarch64.rpmwCcereal-devel-1.3.2-2.el8.ppc64le.rpmwCcereal-devel-1.3.2-2.el8.s390x.rpmwCcereal-devel-1.3.2-2.el8.x86_64.rpmYCcereal-1.3.2-2.el8.src.rpmwCcereal-devel-1.3.2-2.el8.aarch64.rpmwCcereal-devel-1.3.2-2.el8.ppc64le.rpmwCcereal-devel-1.3.2-2.el8.s390x.rpmwCcereal-devel-1.3.2-2.el8.x86_64.rpm)} DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixkiwi-9.24.48-1.el8 kiwi-boxed-plugin-0.2.23-1.el8K8akiwi-9.24.48-1.el8.src.rpm6akiwi-systemdeps-core-9.24.48-1.el8.aarch64.rpm5akiwi-systemdeps-containers-9.24.48-1.el8.aarch64.rpm:akiwi-systemdeps-iso-media-9.24.48-1.el8.aarch64.rpm4akiwi-systemdeps-bootloaders-9.24.48-1.el8.aarch64.rpm8akiwi-systemdeps-filesystems-9.24.48-1.el8.aarch64.rpm7akiwi-systemdeps-disk-images-9.24.48-1.el8.aarch64.rpm9akiwi-systemdeps-image-validation-9.24.48-1.el8.aarch64.rpm8akiwi-systemdeps-9.24.48-1.el8.aarch64.rpm}apython3-kiwi-9.24.48-1.el8.noarch.rpm9akiwi-tools-9.24.48-1.el8.aarch64.rpmcadracut-kiwi-lib-9.24.48-1.el8.noarch.rpmfadracut-kiwi-oem-repart-9.24.48-1.el8.noarch.rpmeadracut-kiwi-oem-dump-9.24.48-1.el8.noarch.rpmdadracut-kiwi-live-9.24.48-1.el8.noarch.rpmgadracut-kiwi-overlay-9.24.48-1.el8.noarch.rpmoakiwi-cli-9.24.48-1.el8.noarch.rpm7akiwi-debugsource-9.24.48-1.el8.aarch64.rpm:akiwi-tools-debuginfo-9.24.48-1.el8.aarch64.rpm6akiwi-systemdeps-core-9.24.48-1.el8.ppc64le.rpm5akiwi-systemdeps-containers-9.24.48-1.el8.ppc64le.rpm:akiwi-systemdeps-iso-media-9.24.48-1.el8.ppc64le.rpm4akiwi-systemdeps-bootloaders-9.24.48-1.el8.ppc64le.rpm8akiwi-systemdeps-filesystems-9.24.48-1.el8.ppc64le.rpm7akiwi-systemdeps-disk-images-9.24.48-1.el8.ppc64le.rpm9akiwi-systemdeps-image-validation-9.24.48-1.el8.ppc64le.rpm8akiwi-systemdeps-9.24.48-1.el8.ppc64le.rpm9akiwi-tools-9.24.48-1.el8.ppc64le.rpm7akiwi-debugsource-9.24.48-1.el8.ppc64le.rpm:akiwi-tools-debuginfo-9.24.48-1.el8.ppc64le.rpm6akiwi-systemdeps-core-9.24.48-1.el8.s390x.rpm5akiwi-systemdeps-containers-9.24.48-1.el8.s390x.rpm:akiwi-systemdeps-iso-media-9.24.48-1.el8.s390x.rpm4akiwi-systemdeps-bootloaders-9.24.48-1.el8.s390x.rpm8akiwi-systemdeps-filesystems-9.24.48-1.el8.s390x.rpm7akiwi-systemdeps-disk-images-9.24.48-1.el8.s390x.rpm9akiwi-systemdeps-image-validation-9.24.48-1.el8.s390x.rpm8akiwi-systemdeps-9.24.48-1.el8.s390x.rpm9akiwi-tools-9.24.48-1.el8.s390x.rpm7akiwi-debugsource-9.24.48-1.el8.s390x.rpm:akiwi-tools-debuginfo-9.24.48-1.el8.s390x.rpm6akiwi-systemdeps-core-9.24.48-1.el8.x86_64.rpm5akiwi-systemdeps-containers-9.24.48-1.el8.x86_64.rpm:akiwi-systemdeps-iso-media-9.24.48-1.el8.x86_64.rpm4akiwi-systemdeps-bootloaders-9.24.48-1.el8.x86_64.rpm8akiwi-systemdeps-filesystems-9.24.48-1.el8.x86_64.rpm7akiwi-systemdeps-disk-images-9.24.48-1.el8.x86_64.rpm9akiwi-systemdeps-image-validation-9.24.48-1.el8.x86_64.rpm8akiwi-systemdeps-9.24.48-1.el8.x86_64.rpm9akiwi-tools-9.24.48-1.el8.x86_64.rpmakiwi-pxeboot-9.24.48-1.el8.x86_64.rpm7akiwi-debugsource-9.24.48-1.el8.x86_64.rpm:akiwi-tools-debuginfo-9.24.48-1.el8.x86_64.rpm Fkiwi-boxed-plugin-0.2.23-1.el8.src.rpm Fkiwi-boxed-plugin-0.2.23-1.el8.noarch.rpmlFpython3-kiwi-boxed-plugin-0.2.23-1.el8.noarch.rpm8akiwi-9.24.48-1.el8.src.rpm6akiwi-systemdeps-core-9.24.48-1.el8.aarch64.rpm5akiwi-systemdeps-containers-9.24.48-1.el8.aarch64.rpm:akiwi-systemdeps-iso-media-9.24.48-1.el8.aarch64.rpm4akiwi-systemdeps-bootloaders-9.24.48-1.el8.aarch64.rpm8akiwi-systemdeps-filesystems-9.24.48-1.el8.aarch64.rpm7akiwi-systemdeps-disk-images-9.24.48-1.el8.aarch64.rpm9akiwi-systemdeps-image-validation-9.24.48-1.el8.aarch64.rpm8akiwi-systemdeps-9.24.48-1.el8.aarch64.rpm}apython3-kiwi-9.24.48-1.el8.noarch.rpm9akiwi-tools-9.24.48-1.el8.aarch64.rpmcadracut-kiwi-lib-9.24.48-1.el8.noarch.rpmfadracut-kiwi-oem-repart-9.24.48-1.el8.noarch.rpmeadracut-kiwi-oem-dump-9.24.48-1.el8.noarch.rpmdadracut-kiwi-live-9.24.48-1.el8.noarch.rpmgadracut-kiwi-overlay-9.24.48-1.el8.noarch.rpmoakiwi-cli-9.24.48-1.el8.noarch.rpm7akiwi-debugsource-9.24.48-1.el8.aarch64.rpm:akiwi-tools-debuginfo-9.24.48-1.el8.aarch64.rpm6akiwi-systemdeps-core-9.24.48-1.el8.ppc64le.rpm5akiwi-systemdeps-containers-9.24.48-1.el8.ppc64le.rpm:akiwi-systemdeps-iso-media-9.24.48-1.el8.ppc64le.rpm4akiwi-systemdeps-bootloaders-9.24.48-1.el8.ppc64le.rpm8akiwi-systemdeps-filesystems-9.24.48-1.el8.ppc64le.rpm7akiwi-systemdeps-disk-images-9.24.48-1.el8.ppc64le.rpm9akiwi-systemdeps-image-validation-9.24.48-1.el8.ppc64le.rpm8akiwi-systemdeps-9.24.48-1.el8.ppc64le.rpm9akiwi-tools-9.24.48-1.el8.ppc64le.rpm7akiwi-debugsource-9.24.48-1.el8.ppc64le.rpm:akiwi-tools-debuginfo-9.24.48-1.el8.ppc64le.rpm6akiwi-systemdeps-core-9.24.48-1.el8.s390x.rpm5akiwi-systemdeps-containers-9.24.48-1.el8.s390x.rpm:akiwi-systemdeps-iso-media-9.24.48-1.el8.s390x.rpm4akiwi-systemdeps-bootloaders-9.24.48-1.el8.s390x.rpm8akiwi-systemdeps-filesystems-9.24.48-1.el8.s390x.rpm7akiwi-systemdeps-disk-images-9.24.48-1.el8.s390x.rpm9akiwi-systemdeps-image-validation-9.24.48-1.el8.s390x.rpm8akiwi-systemdeps-9.24.48-1.el8.s390x.rpm9akiwi-tools-9.24.48-1.el8.s390x.rpm7akiwi-debugsource-9.24.48-1.el8.s390x.rpm:akiwi-tools-debuginfo-9.24.48-1.el8.s390x.rpm6akiwi-systemdeps-core-9.24.48-1.el8.x86_64.rpm5akiwi-systemdeps-containers-9.24.48-1.el8.x86_64.rpm:akiwi-systemdeps-iso-media-9.24.48-1.el8.x86_64.rpm4akiwi-systemdeps-bootloaders-9.24.48-1.el8.x86_64.rpm8akiwi-systemdeps-filesystems-9.24.48-1.el8.x86_64.rpm7akiwi-systemdeps-disk-images-9.24.48-1.el8.x86_64.rpm9akiwi-systemdeps-image-validation-9.24.48-1.el8.x86_64.rpm8akiwi-systemdeps-9.24.48-1.el8.x86_64.rpm9akiwi-tools-9.24.48-1.el8.x86_64.rpmakiwi-pxeboot-9.24.48-1.el8.x86_64.rpm7akiwi-debugsource-9.24.48-1.el8.x86_64.rpm:akiwi-tools-debuginfo-9.24.48-1.el8.x86_64.rpm Fkiwi-boxed-plugin-0.2.23-1.el8.src.rpm Fkiwi-boxed-plugin-0.2.23-1.el8.noarch.rpmlFpython3-kiwi-boxed-plugin-0.2.23-1.el8.noarch.rpm[}KBbugfixpyshp-2.3.1-1.el8ihttps://bugzilla.redhat.com/show_bug.cgi?id=21121932112193pyshp-2.3.1 is availablepyshp-2.3.1-1.el8.src.rpmbpython3-pyshp-2.3.1-1.el8.noarch.rpmpyshp-2.3.1-1.el8.src.rpmbpython3-pyshp-2.3.1-1.el8.noarch.rpmLJ0{OBbugfixstompclt-1.8-1.el86i!https://bugzilla.redhat.com/show_bug.cgi?id=20258452025845stompclt-1.8 is available^sstompclt-1.8-1.el8.src.rpm^sstompclt-1.8-1.el8.noarch.rpm^sstompclt-1.8-1.el8.src.rpm^sstompclt-1.8-1.el8.noarch.rpmSzbar-0.23.90-5.el8.src.rpmw>zbar-0.23.90-5.el8.aarch64.rpm>zbar-devel-0.23.90-5.el8.aarch64.rpm>zbar-libs-0.23.90-5.el8.aarch64.rpm>zbar-gtk-0.23.90-5.el8.aarch64.rpm>zbar-gtk-devel-0.23.90-5.el8.aarch64.rpm>zbar-qt-0.23.90-5.el8.aarch64.rpm>zbar-qt-devel-0.23.90-5.el8.aarch64.rpm4>python3-zbar-0.23.90-5.el8.aarch64.rpm>zbar-debugsource-0.23.90-5.el8.aarch64.rpm>zbar-debuginfo-0.23.90-5.el8.aarch64.rpm>zbar-libs-debuginfo-0.23.90-5.el8.aarch64.rpm>zbar-gtk-debuginfo-0.23.90-5.el8.aarch64.rpm>zbar-qt-debuginfo-0.23.90-5.el8.aarch64.rpm5>python3-zbar-debuginfo-0.23.90-5.el8.aarch64.rpmw>zbar-0.23.90-5.el8.ppc64le.rpm>zbar-devel-0.23.90-5.el8.ppc64le.rpm>zbar-libs-0.23.90-5.el8.ppc64le.rpm>zbar-gtk-0.23.90-5.el8.ppc64le.rpm>zbar-gtk-devel-0.23.90-5.el8.ppc64le.rpm>zbar-qt-0.23.90-5.el8.ppc64le.rpm>zbar-qt-devel-0.23.90-5.el8.ppc64le.rpm4>python3-zbar-0.23.90-5.el8.ppc64le.rpm>zbar-debugsource-0.23.90-5.el8.ppc64le.rpm>zbar-debuginfo-0.23.90-5.el8.ppc64le.rpm>zbar-libs-debuginfo-0.23.90-5.el8.ppc64le.rpm>zbar-gtk-debuginfo-0.23.90-5.el8.ppc64le.rpm>zbar-qt-debuginfo-0.23.90-5.el8.ppc64le.rpm5>python3-zbar-debuginfo-0.23.90-5.el8.ppc64le.rpmw>zbar-0.23.90-5.el8.s390x.rpm>zbar-devel-0.23.90-5.el8.s390x.rpm>zbar-libs-0.23.90-5.el8.s390x.rpm>zbar-gtk-0.23.90-5.el8.s390x.rpm>zbar-gtk-devel-0.23.90-5.el8.s390x.rpm>zbar-qt-0.23.90-5.el8.s390x.rpm>zbar-qt-devel-0.23.90-5.el8.s390x.rpm4>python3-zbar-0.23.90-5.el8.s390x.rpm>zbar-debugsource-0.23.90-5.el8.s390x.rpm>zbar-debuginfo-0.23.90-5.el8.s390x.rpm>zbar-libs-debuginfo-0.23.90-5.el8.s390x.rpm>zbar-gtk-debuginfo-0.23.90-5.el8.s390x.rpm>zbar-qt-debuginfo-0.23.90-5.el8.s390x.rpm5>python3-zbar-debuginfo-0.23.90-5.el8.s390x.rpmw>zbar-0.23.90-5.el8.x86_64.rpm>zbar-devel-0.23.90-5.el8.x86_64.rpm>zbar-libs-0.23.90-5.el8.x86_64.rpm>zbar-gtk-0.23.90-5.el8.x86_64.rpm>zbar-gtk-devel-0.23.90-5.el8.x86_64.rpm>zbar-qt-0.23.90-5.el8.x86_64.rpm>zbar-qt-devel-0.23.90-5.el8.x86_64.rpm4>python3-zbar-0.23.90-5.el8.x86_64.rpm>zbar-debugsource-0.23.90-5.el8.x86_64.rpm>zbar-debuginfo-0.23.90-5.el8.x86_64.rpm>zbar-libs-debuginfo-0.23.90-5.el8.x86_64.rpm>zbar-gtk-debuginfo-0.23.90-5.el8.x86_64.rpm>zbar-qt-debuginfo-0.23.90-5.el8.x86_64.rpm5>python3-zbar-debuginfo-0.23.90-5.el8.x86_64.rpm9w>zbar-0.23.90-5.el8.src.rpmw>zbar-0.23.90-5.el8.aarch64.rpm>zbar-devel-0.23.90-5.el8.aarch64.rpm>zbar-libs-0.23.90-5.el8.aarch64.rpm>zbar-gtk-0.23.90-5.el8.aarch64.rpm>zbar-gtk-devel-0.23.90-5.el8.aarch64.rpm>zbar-qt-0.23.90-5.el8.aarch64.rpm>zbar-qt-devel-0.23.90-5.el8.aarch64.rpm4>python3-zbar-0.23.90-5.el8.aarch64.rpm>zbar-debugsource-0.23.90-5.el8.aarch64.rpm>zbar-debuginfo-0.23.90-5.el8.aarch64.rpm>zbar-libs-debuginfo-0.23.90-5.el8.aarch64.rpm>zbar-gtk-debuginfo-0.23.90-5.el8.aarch64.rpm>zbar-qt-debuginfo-0.23.90-5.el8.aarch64.rpm5>python3-zbar-debuginfo-0.23.90-5.el8.aarch64.rpmw>zbar-0.23.90-5.el8.ppc64le.rpm>zbar-devel-0.23.90-5.el8.ppc64le.rpm>zbar-libs-0.23.90-5.el8.ppc64le.rpm>zbar-gtk-0.23.90-5.el8.ppc64le.rpm>zbar-gtk-devel-0.23.90-5.el8.ppc64le.rpm>zbar-qt-0.23.90-5.el8.ppc64le.rpm>zbar-qt-devel-0.23.90-5.el8.ppc64le.rpm4>python3-zbar-0.23.90-5.el8.ppc64le.rpm>zbar-debugsource-0.23.90-5.el8.ppc64le.rpm>zbar-debuginfo-0.23.90-5.el8.ppc64le.rpm>zbar-libs-debuginfo-0.23.90-5.el8.ppc64le.rpm>zbar-gtk-debuginfo-0.23.90-5.el8.ppc64le.rpm>zbar-qt-debuginfo-0.23.90-5.el8.ppc64le.rpm5>python3-zbar-debuginfo-0.23.90-5.el8.ppc64le.rpmw>zbar-0.23.90-5.el8.s390x.rpm>zbar-devel-0.23.90-5.el8.s390x.rpm>zbar-libs-0.23.90-5.el8.s390x.rpm>zbar-gtk-0.23.90-5.el8.s390x.rpm>zbar-gtk-devel-0.23.90-5.el8.s390x.rpm>zbar-qt-0.23.90-5.el8.s390x.rpm>zbar-qt-devel-0.23.90-5.el8.s390x.rpm4>python3-zbar-0.23.90-5.el8.s390x.rpm>zbar-debugsource-0.23.90-5.el8.s390x.rpm>zbar-debuginfo-0.23.90-5.el8.s390x.rpm>zbar-libs-debuginfo-0.23.90-5.el8.s390x.rpm>zbar-gtk-debuginfo-0.23.90-5.el8.s390x.rpm>zbar-qt-debuginfo-0.23.90-5.el8.s390x.rpm5>python3-zbar-debuginfo-0.23.90-5.el8.s390x.rpmw>zbar-0.23.90-5.el8.x86_64.rpm>zbar-devel-0.23.90-5.el8.x86_64.rpm>zbar-libs-0.23.90-5.el8.x86_64.rpm>zbar-gtk-0.23.90-5.el8.x86_64.rpm>zbar-gtk-devel-0.23.90-5.el8.x86_64.rpm>zbar-qt-0.23.90-5.el8.x86_64.rpm>zbar-qt-devel-0.23.90-5.el8.x86_64.rpm4>python3-zbar-0.23.90-5.el8.x86_64.rpm>zbar-debugsource-0.23.90-5.el8.x86_64.rpm>zbar-debuginfo-0.23.90-5.el8.x86_64.rpm>zbar-libs-debuginfo-0.23.90-5.el8.x86_64.rpm>zbar-gtk-debuginfo-0.23.90-5.el8.x86_64.rpm>zbar-qt-debuginfo-0.23.90-5.el8.x86_64.rpm5>python3-zbar-debuginfo-0.23.90-5.el8.x86_64.rpm["CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementminiupnpc-2.2.4-2.el8'https://bugzilla.redhat.com/show_bug.cgi?id=20558492055849miniupnp: upnpc binary missinghttps://bugzilla.redhat.com/show_bug.cgi?id=21369472136947miniupnpc-2.2.4 is availableminiupnpc-2.2.4-2.el8.src.rpmminiupnpc-2.2.4-2.el8.aarch64.rpm7miniupnpc-devel-2.2.4-2.el8.aarch64.rpmwpython3-miniupnpc-2.2.4-2.el8.aarch64.rpm6miniupnpc-debugsource-2.2.4-2.el8.aarch64.rpm5miniupnpc-debuginfo-2.2.4-2.el8.aarch64.rpmxpython3-miniupnpc-debuginfo-2.2.4-2.el8.aarch64.rpmminiupnpc-2.2.4-2.el8.ppc64le.rpm7miniupnpc-devel-2.2.4-2.el8.ppc64le.rpmwpython3-miniupnpc-2.2.4-2.el8.ppc64le.rpm6miniupnpc-debugsource-2.2.4-2.el8.ppc64le.rpm5miniupnpc-debuginfo-2.2.4-2.el8.ppc64le.rpmxpython3-miniupnpc-debuginfo-2.2.4-2.el8.ppc64le.rpmminiupnpc-2.2.4-2.el8.s390x.rpm7miniupnpc-devel-2.2.4-2.el8.s390x.rpmwpython3-miniupnpc-2.2.4-2.el8.s390x.rpm6miniupnpc-debugsource-2.2.4-2.el8.s390x.rpm5miniupnpc-debuginfo-2.2.4-2.el8.s390x.rpmxpython3-miniupnpc-debuginfo-2.2.4-2.el8.s390x.rpmminiupnpc-2.2.4-2.el8.x86_64.rpm7miniupnpc-devel-2.2.4-2.el8.x86_64.rpmwpython3-miniupnpc-2.2.4-2.el8.x86_64.rpm6miniupnpc-debugsource-2.2.4-2.el8.x86_64.rpm5miniupnpc-debuginfo-2.2.4-2.el8.x86_64.rpmxpython3-miniupnpc-debuginfo-2.2.4-2.el8.x86_64.rpmminiupnpc-2.2.4-2.el8.src.rpmminiupnpc-2.2.4-2.el8.aarch64.rpm7miniupnpc-devel-2.2.4-2.el8.aarch64.rpmwpython3-miniupnpc-2.2.4-2.el8.aarch64.rpm6miniupnpc-debugsource-2.2.4-2.el8.aarch64.rpm5miniupnpc-debuginfo-2.2.4-2.el8.aarch64.rpmxpython3-miniupnpc-debuginfo-2.2.4-2.el8.aarch64.rpmminiupnpc-2.2.4-2.el8.ppc64le.rpm7miniupnpc-devel-2.2.4-2.el8.ppc64le.rpmwpython3-miniupnpc-2.2.4-2.el8.ppc64le.rpm6miniupnpc-debugsource-2.2.4-2.el8.ppc64le.rpm5miniupnpc-debuginfo-2.2.4-2.el8.ppc64le.rpmxpython3-miniupnpc-debuginfo-2.2.4-2.el8.ppc64le.rpmminiupnpc-2.2.4-2.el8.s390x.rpm7miniupnpc-devel-2.2.4-2.el8.s390x.rpmwpython3-miniupnpc-2.2.4-2.el8.s390x.rpm6miniupnpc-debugsource-2.2.4-2.el8.s390x.rpm5miniupnpc-debuginfo-2.2.4-2.el8.s390x.rpmxpython3-miniupnpc-debuginfo-2.2.4-2.el8.s390x.rpmminiupnpc-2.2.4-2.el8.x86_64.rpm7miniupnpc-devel-2.2.4-2.el8.x86_64.rpmwpython3-miniupnpc-2.2.4-2.el8.x86_64.rpm6miniupnpc-debugsource-2.2.4-2.el8.x86_64.rpm5miniupnpc-debuginfo-2.2.4-2.el8.x86_64.rpmxpython3-miniupnpc-debuginfo-2.2.4-2.el8.x86_64.rpms|'cBBbugfixfedfind-5.0.1-1.el8&0(fedfind-5.0.1-1.el8.src.rpm0(fedfind-5.0.1-1.el8.noarch.rpm,(python3-fedfind-5.0.1-1.el8.noarch.rpm0(fedfind-5.0.1-1.el8.src.rpm0(fedfind-5.0.1-1.el8.noarch.rpm,(python3-fedfind-5.0.1-1.el8.noarch.rpmڅ%~8hBBBBBBBBBBBBBBnewpackagersakeyfind-1.0-2.el8; rsakeyfind-1.0-2.el8.src.rpmrsakeyfind-1.0-2.el8.aarch64.rpmxrsakeyfind-debugsource-1.0-2.el8.aarch64.rpmwrsakeyfind-debuginfo-1.0-2.el8.aarch64.rpmrsakeyfind-1.0-2.el8.ppc64le.rpmxrsakeyfind-debugsource-1.0-2.el8.ppc64le.rpmwrsakeyfind-debuginfo-1.0-2.el8.ppc64le.rpmrsakeyfind-1.0-2.el8.s390x.rpmxrsakeyfind-debugsource-1.0-2.el8.s390x.rpmwrsakeyfind-debuginfo-1.0-2.el8.s390x.rpmrsakeyfind-1.0-2.el8.x86_64.rpmxrsakeyfind-debugsource-1.0-2.el8.x86_64.rpmwrsakeyfind-debuginfo-1.0-2.el8.x86_64.rpm rsakeyfind-1.0-2.el8.src.rpmrsakeyfind-1.0-2.el8.aarch64.rpmxrsakeyfind-debugsource-1.0-2.el8.aarch64.rpmwrsakeyfind-debuginfo-1.0-2.el8.aarch64.rpmrsakeyfind-1.0-2.el8.ppc64le.rpmxrsakeyfind-debugsource-1.0-2.el8.ppc64le.rpmwrsakeyfind-debuginfo-1.0-2.el8.ppc64le.rpmrsakeyfind-1.0-2.el8.s390x.rpmxrsakeyfind-debugsource-1.0-2.el8.s390x.rpmwrsakeyfind-debuginfo-1.0-2.el8.s390x.rpmrsakeyfind-1.0-2.el8.x86_64.rpmxrsakeyfind-debugsource-1.0-2.el8.x86_64.rpmwrsakeyfind-debuginfo-1.0-2.el8.x86_64.rpm=PyBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibcryptui-3.12.2-24.el8 seahorse-caja-1.18.5-1.el8QTlibcryptui-3.12.2-24.el8.src.rpmTlibcryptui-3.12.2-24.el8.aarch64.rpm>Tlibcryptui-devel-3.12.2-24.el8.aarch64.rpm=Tlibcryptui-debugsource-3.12.2-24.el8.aarch64.rpmTlibcryptui-devel-3.12.2-24.el8.ppc64le.rpm=Tlibcryptui-debugsource-3.12.2-24.el8.ppc64le.rpmTlibcryptui-devel-3.12.2-24.el8.s390x.rpm=Tlibcryptui-debugsource-3.12.2-24.el8.s390x.rpmTlibcryptui-devel-3.12.2-24.el8.x86_64.rpm=Tlibcryptui-debugsource-3.12.2-24.el8.x86_64.rpmTlibcryptui-devel-3.12.2-24.el8.aarch64.rpm=Tlibcryptui-debugsource-3.12.2-24.el8.aarch64.rpmTlibcryptui-devel-3.12.2-24.el8.ppc64le.rpm=Tlibcryptui-debugsource-3.12.2-24.el8.ppc64le.rpmTlibcryptui-devel-3.12.2-24.el8.s390x.rpm=Tlibcryptui-debugsource-3.12.2-24.el8.s390x.rpmTlibcryptui-devel-3.12.2-24.el8.x86_64.rpm=Tlibcryptui-debugsource-3.12.2-24.el8.x86_64.rpmVminizip1.2-debuginfo-1.2.11-24.el8.aarch64.rpmVminizip1.2-1.2.11-24.el8.aarch64.rpm>Vminizip1.2-debuginfo-1.2.11-24.el8.ppc64le.rpm@Vminizip1.2-devel-1.2.11-24.el8.ppc64le.rpmVminizip1.2-1.2.11-24.el8.ppc64le.rpm?Vminizip1.2-debugsource-1.2.11-24.el8.ppc64le.rpm>Vminizip1.2-debuginfo-1.2.11-24.el8.s390x.rpmVminizip1.2-1.2.11-24.el8.s390x.rpm?Vminizip1.2-debugsource-1.2.11-24.el8.s390x.rpm@Vminizip1.2-devel-1.2.11-24.el8.s390x.rpmVminizip1.2-1.2.11-24.el8.x86_64.rpm>Vminizip1.2-debuginfo-1.2.11-24.el8.x86_64.rpm@Vminizip1.2-devel-1.2.11-24.el8.x86_64.rpm?Vminizip1.2-debugsource-1.2.11-24.el8.x86_64.rpm fIchromium-78.0.3904.87-1.el8.src.rpmWIchrome-remote-desktop-78.0.3904.87-1.el8.aarch64.rpmXIchromium-libs-78.0.3904.87-1.el8.aarch64.rpmVminizip1.2-debuginfo-1.2.11-24.el8.aarch64.rpmVminizip1.2-1.2.11-24.el8.aarch64.rpm>Vminizip1.2-debuginfo-1.2.11-24.el8.ppc64le.rpm@Vminizip1.2-devel-1.2.11-24.el8.ppc64le.rpmVminizip1.2-1.2.11-24.el8.ppc64le.rpm?Vminizip1.2-debugsource-1.2.11-24.el8.ppc64le.rpm>Vminizip1.2-debuginfo-1.2.11-24.el8.s390x.rpmVminizip1.2-1.2.11-24.el8.s390x.rpm?Vminizip1.2-debugsource-1.2.11-24.el8.s390x.rpm@Vminizip1.2-devel-1.2.11-24.el8.s390x.rpmVminizip1.2-1.2.11-24.el8.x86_64.rpm>Vminizip1.2-debuginfo-1.2.11-24.el8.x86_64.rpm@Vminizip1.2-devel-1.2.11-24.el8.x86_64.rpm?Vminizip1.2-debugsource-1.2.11-24.el8.x86_64.rpmP\ FBnewpackageperl-Config-Any-0.32-10.el86 3zperl-Config-Any-0.32-10.el8.src.rpmzperl-Config-Any-0.32-10.el8.noarch.rpmzperl-Config-Any-0.32-10.el8.src.rpmzperl-Config-Any-0.32-10.el8.noarch.rpmBJBBBBBBBBBBBBBBunspecifiedmlmmj-1.3.0-7.el8@ vmlmmj-1.3.0-7.el8.aarch64.rpmvmlmmj-1.3.0-7.el8.src.rpmOvmlmmj-debuginfo-1.3.0-7.el8.aarch64.rpmPvmlmmj-debugsource-1.3.0-7.el8.aarch64.rpmOvmlmmj-debuginfo-1.3.0-7.el8.ppc64le.rpmvmlmmj-1.3.0-7.el8.ppc64le.rpmPvmlmmj-debugsource-1.3.0-7.el8.ppc64le.rpmvmlmmj-1.3.0-7.el8.s390x.rpmPvmlmmj-debugsource-1.3.0-7.el8.s390x.rpmOvmlmmj-debuginfo-1.3.0-7.el8.s390x.rpmPvmlmmj-debugsource-1.3.0-7.el8.x86_64.rpmOvmlmmj-debuginfo-1.3.0-7.el8.x86_64.rpmvmlmmj-1.3.0-7.el8.x86_64.rpm vmlmmj-1.3.0-7.el8.aarch64.rpmvmlmmj-1.3.0-7.el8.src.rpmOvmlmmj-debuginfo-1.3.0-7.el8.aarch64.rpmPvmlmmj-debugsource-1.3.0-7.el8.aarch64.rpmOvmlmmj-debuginfo-1.3.0-7.el8.ppc64le.rpmvmlmmj-1.3.0-7.el8.ppc64le.rpmPvmlmmj-debugsource-1.3.0-7.el8.ppc64le.rpmvmlmmj-1.3.0-7.el8.s390x.rpmPvmlmmj-debugsource-1.3.0-7.el8.s390x.rpmOvmlmmj-debuginfo-1.3.0-7.el8.s390x.rpmPvmlmmj-debugsource-1.3.0-7.el8.x86_64.rpmOvmlmmj-debuginfo-1.3.0-7.el8.x86_64.rpmvmlmmj-1.3.0-7.el8.x86_64.rpm7[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageppl-1.2-24.el8Yhttps://bugzilla.redhat.com/show_bug.cgi?id=21211642121164Please branch and build ppl in epel8 and epel9/ppl-1.2-24.el8.ppc64le.rpmxppl-docs-1.2-24.el8.s390x.rpmppl-1.2-24.el8.src.rpmppl-1.2-24.el8.aarch64.rpmwppl-devel-1.2-24.el8.aarch64.rpmyppl-static-1.2-24.el8.aarch64.rpm|ppl-utils-1.2-24.el8.aarch64.rpm1ppl-gprolog-1.2-24.el8.aarch64.rpm3ppl-gprolog-static-1.2-24.el8.aarch64.rpmzppl-swiprolog-1.2-24.el8.aarch64.rpmxppl-docs-1.2-24.el8.aarch64.rpmvppl-debugsource-1.2-24.el8.aarch64.rpmuppl-debuginfo-1.2-24.el8.aarch64.rpm}ppl-utils-debuginfo-1.2-24.el8.aarch64.rpm2ppl-gprolog-debuginfo-1.2-24.el8.aarch64.rpm{ppl-swiprolog-debuginfo-1.2-24.el8.aarch64.rpmwppl-devel-1.2-24.el8.ppc64le.rpmyppl-static-1.2-24.el8.ppc64le.rpm|ppl-utils-1.2-24.el8.ppc64le.rpmzppl-swiprolog-1.2-24.el8.ppc64le.rpmxppl-docs-1.2-24.el8.ppc64le.rpmvppl-debugsource-1.2-24.el8.ppc64le.rpmuppl-debuginfo-1.2-24.el8.ppc64le.rpm}ppl-utils-debuginfo-1.2-24.el8.ppc64le.rpm{ppl-swiprolog-debuginfo-1.2-24.el8.ppc64le.rpmppl-1.2-24.el8.s390x.rpmwppl-devel-1.2-24.el8.s390x.rpmyppl-static-1.2-24.el8.s390x.rpm|ppl-utils-1.2-24.el8.s390x.rpmzppl-swiprolog-1.2-24.el8.s390x.rpmvppl-debugsource-1.2-24.el8.s390x.rpmuppl-debuginfo-1.2-24.el8.s390x.rpm}ppl-utils-debuginfo-1.2-24.el8.s390x.rpm{ppl-swiprolog-debuginfo-1.2-24.el8.s390x.rpmppl-1.2-24.el8.x86_64.rpmwppl-devel-1.2-24.el8.x86_64.rpmyppl-static-1.2-24.el8.x86_64.rpm|ppl-utils-1.2-24.el8.x86_64.rpm1ppl-gprolog-1.2-24.el8.x86_64.rpm3ppl-gprolog-static-1.2-24.el8.x86_64.rpmzppl-swiprolog-1.2-24.el8.x86_64.rpmxppl-docs-1.2-24.el8.x86_64.rpmvppl-debugsource-1.2-24.el8.x86_64.rpmuppl-debuginfo-1.2-24.el8.x86_64.rpm}ppl-utils-debuginfo-1.2-24.el8.x86_64.rpm2ppl-gprolog-debuginfo-1.2-24.el8.x86_64.rpm{ppl-swiprolog-debuginfo-1.2-24.el8.x86_64.rpm/ppl-1.2-24.el8.ppc64le.rpmxppl-docs-1.2-24.el8.s390x.rpmppl-1.2-24.el8.src.rpmppl-1.2-24.el8.aarch64.rpmwppl-devel-1.2-24.el8.aarch64.rpmyppl-static-1.2-24.el8.aarch64.rpm|ppl-utils-1.2-24.el8.aarch64.rpm1ppl-gprolog-1.2-24.el8.aarch64.rpm3ppl-gprolog-static-1.2-24.el8.aarch64.rpmzppl-swiprolog-1.2-24.el8.aarch64.rpmxppl-docs-1.2-24.el8.aarch64.rpmvppl-debugsource-1.2-24.el8.aarch64.rpmuppl-debuginfo-1.2-24.el8.aarch64.rpm}ppl-utils-debuginfo-1.2-24.el8.aarch64.rpm2ppl-gprolog-debuginfo-1.2-24.el8.aarch64.rpm{ppl-swiprolog-debuginfo-1.2-24.el8.aarch64.rpmwppl-devel-1.2-24.el8.ppc64le.rpmyppl-static-1.2-24.el8.ppc64le.rpm|ppl-utils-1.2-24.el8.ppc64le.rpmzppl-swiprolog-1.2-24.el8.ppc64le.rpmxppl-docs-1.2-24.el8.ppc64le.rpmvppl-debugsource-1.2-24.el8.ppc64le.rpmuppl-debuginfo-1.2-24.el8.ppc64le.rpm}ppl-utils-debuginfo-1.2-24.el8.ppc64le.rpm{ppl-swiprolog-debuginfo-1.2-24.el8.ppc64le.rpmppl-1.2-24.el8.s390x.rpmwppl-devel-1.2-24.el8.s390x.rpmyppl-static-1.2-24.el8.s390x.rpm|ppl-utils-1.2-24.el8.s390x.rpmzppl-swiprolog-1.2-24.el8.s390x.rpmvppl-debugsource-1.2-24.el8.s390x.rpmuppl-debuginfo-1.2-24.el8.s390x.rpm}ppl-utils-debuginfo-1.2-24.el8.s390x.rpm{ppl-swiprolog-debuginfo-1.2-24.el8.s390x.rpmppl-1.2-24.el8.x86_64.rpmwppl-devel-1.2-24.el8.x86_64.rpmyppl-static-1.2-24.el8.x86_64.rpm|ppl-utils-1.2-24.el8.x86_64.rpm1ppl-gprolog-1.2-24.el8.x86_64.rpm3ppl-gprolog-static-1.2-24.el8.x86_64.rpmzppl-swiprolog-1.2-24.el8.x86_64.rpmxppl-docs-1.2-24.el8.x86_64.rpmvppl-debugsource-1.2-24.el8.x86_64.rpmuppl-debuginfo-1.2-24.el8.x86_64.rpm}ppl-utils-debuginfo-1.2-24.el8.x86_64.rpm2ppl-gprolog-debuginfo-1.2-24.el8.x86_64.rpm{ppl-swiprolog-debuginfo-1.2-24.el8.x86_64.rpm0N?XBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritypython-yara-4.2.3-1.el8 yara-4.2.3-1.el86mhttps://bugzilla.redhat.com/show_bug.cgi?id=20513692051369CVE-2021-45429 yara: A Buffer Overflow vulnerablity exists in YARA [epel-all]WSpython-yara-4.2.3-1.el8.src.rpm0Spython3-yara-4.2.3-1.el8.aarch64.rpmkSpython-yara-debugsource-4.2.3-1.el8.aarch64.rpm1Spython3-yara-debuginfo-4.2.3-1.el8.aarch64.rpm0Spython3-yara-4.2.3-1.el8.ppc64le.rpmkSpython-yara-debugsource-4.2.3-1.el8.ppc64le.rpm1Spython3-yara-debuginfo-4.2.3-1.el8.ppc64le.rpm0Spython3-yara-4.2.3-1.el8.s390x.rpmkSpython-yara-debugsource-4.2.3-1.el8.s390x.rpm1Spython3-yara-debuginfo-4.2.3-1.el8.s390x.rpm0Spython3-yara-4.2.3-1.el8.x86_64.rpmkSpython-yara-debugsource-4.2.3-1.el8.x86_64.rpm1Spython3-yara-debuginfo-4.2.3-1.el8.x86_64.rpmhSyara-4.2.3-1.el8.src.rpmhSyara-4.2.3-1.el8.aarch64.rpm`Syara-doc-4.2.3-1.el8.noarch.rpmWSyara-devel-4.2.3-1.el8.aarch64.rpmVSyara-debugsource-4.2.3-1.el8.aarch64.rpmUSyara-debuginfo-4.2.3-1.el8.aarch64.rpmhSyara-4.2.3-1.el8.ppc64le.rpmWSyara-devel-4.2.3-1.el8.ppc64le.rpmVSyara-debugsource-4.2.3-1.el8.ppc64le.rpmUSyara-debuginfo-4.2.3-1.el8.ppc64le.rpmhSyara-4.2.3-1.el8.s390x.rpmWSyara-devel-4.2.3-1.el8.s390x.rpmVSyara-debugsource-4.2.3-1.el8.s390x.rpmUSyara-debuginfo-4.2.3-1.el8.s390x.rpmhSyara-4.2.3-1.el8.x86_64.rpmWSyara-devel-4.2.3-1.el8.x86_64.rpmVSyara-debugsource-4.2.3-1.el8.x86_64.rpmUSyara-debuginfo-4.2.3-1.el8.x86_64.rpmWSpython-yara-4.2.3-1.el8.src.rpm0Spython3-yara-4.2.3-1.el8.aarch64.rpmkSpython-yara-debugsource-4.2.3-1.el8.aarch64.rpm1Spython3-yara-debuginfo-4.2.3-1.el8.aarch64.rpm0Spython3-yara-4.2.3-1.el8.ppc64le.rpmkSpython-yara-debugsource-4.2.3-1.el8.ppc64le.rpm1Spython3-yara-debuginfo-4.2.3-1.el8.ppc64le.rpm0Spython3-yara-4.2.3-1.el8.s390x.rpmkSpython-yara-debugsource-4.2.3-1.el8.s390x.rpm1Spython3-yara-debuginfo-4.2.3-1.el8.s390x.rpm0Spython3-yara-4.2.3-1.el8.x86_64.rpmkSpython-yara-debugsource-4.2.3-1.el8.x86_64.rpm1Spython3-yara-debuginfo-4.2.3-1.el8.x86_64.rpmhSyara-4.2.3-1.el8.src.rpmhSyara-4.2.3-1.el8.aarch64.rpm`Syara-doc-4.2.3-1.el8.noarch.rpmWSyara-devel-4.2.3-1.el8.aarch64.rpmVSyara-debugsource-4.2.3-1.el8.aarch64.rpmUSyara-debuginfo-4.2.3-1.el8.aarch64.rpmhSyara-4.2.3-1.el8.ppc64le.rpmWSyara-devel-4.2.3-1.el8.ppc64le.rpmVSyara-debugsource-4.2.3-1.el8.ppc64le.rpmUSyara-debuginfo-4.2.3-1.el8.ppc64le.rpmhSyara-4.2.3-1.el8.s390x.rpmWSyara-devel-4.2.3-1.el8.s390x.rpmVSyara-debugsource-4.2.3-1.el8.s390x.rpmUSyara-debuginfo-4.2.3-1.el8.s390x.rpmhSyara-4.2.3-1.el8.x86_64.rpmWSyara-devel-4.2.3-1.el8.x86_64.rpmVSyara-debugsource-4.2.3-1.el8.x86_64.rpmUSyara-debuginfo-4.2.3-1.el8.x86_64.rpmW@BBBBBBBBBBBBBBsecurityxfce4-settings-4.16.5-2.el86https://bugzilla.redhat.com/show_bug.cgi?id=21450812145081CVE-2022-45062 xfce4-settings: argument injection in xfce4-mime-helper [epel-all] e{xfce4-settings-4.16.5-2.el8.src.rpme{xfce4-settings-4.16.5-2.el8.aarch64.rpm{xfce4-settings-debugsource-4.16.5-2.el8.aarch64.rpm{xfce4-settings-debuginfo-4.16.5-2.el8.aarch64.rpme{xfce4-settings-4.16.5-2.el8.ppc64le.rpm{xfce4-settings-debugsource-4.16.5-2.el8.ppc64le.rpm{xfce4-settings-debuginfo-4.16.5-2.el8.ppc64le.rpme{xfce4-settings-4.16.5-2.el8.s390x.rpm{xfce4-settings-debugsource-4.16.5-2.el8.s390x.rpm{xfce4-settings-debuginfo-4.16.5-2.el8.s390x.rpme{xfce4-settings-4.16.5-2.el8.x86_64.rpm{xfce4-settings-debugsource-4.16.5-2.el8.x86_64.rpm{xfce4-settings-debuginfo-4.16.5-2.el8.x86_64.rpm e{xfce4-settings-4.16.5-2.el8.src.rpme{xfce4-settings-4.16.5-2.el8.aarch64.rpm{xfce4-settings-debugsource-4.16.5-2.el8.aarch64.rpm{xfce4-settings-debuginfo-4.16.5-2.el8.aarch64.rpme{xfce4-settings-4.16.5-2.el8.ppc64le.rpm{xfce4-settings-debugsource-4.16.5-2.el8.ppc64le.rpm{xfce4-settings-debuginfo-4.16.5-2.el8.ppc64le.rpme{xfce4-settings-4.16.5-2.el8.s390x.rpm{xfce4-settings-debugsource-4.16.5-2.el8.s390x.rpm{xfce4-settings-debuginfo-4.16.5-2.el8.s390x.rpme{xfce4-settings-4.16.5-2.el8.x86_64.rpm{xfce4-settings-debugsource-4.16.5-2.el8.x86_64.rpm{xfce4-settings-debuginfo-4.16.5-2.el8.x86_64.rpm!QBBBBBBBBBBBBBBnewpackagetweak-3.02-15.el86 MCtweak-3.02-15.el8.src.rpmMCtweak-3.02-15.el8.aarch64.rpmMCtweak-3.02-15.el8.s390x.rpm%Ctweak-debugsource-3.02-15.el8.aarch64.rpm$Ctweak-debuginfo-3.02-15.el8.aarch64.rpmMCtweak-3.02-15.el8.ppc64le.rpm%Ctweak-debugsource-3.02-15.el8.ppc64le.rpm$Ctweak-debuginfo-3.02-15.el8.ppc64le.rpm%Ctweak-debugsource-3.02-15.el8.s390x.rpm$Ctweak-debuginfo-3.02-15.el8.s390x.rpmMCtweak-3.02-15.el8.x86_64.rpm%Ctweak-debugsource-3.02-15.el8.x86_64.rpm$Ctweak-debuginfo-3.02-15.el8.x86_64.rpm MCtweak-3.02-15.el8.src.rpmMCtweak-3.02-15.el8.aarch64.rpmMCtweak-3.02-15.el8.s390x.rpm%Ctweak-debugsource-3.02-15.el8.aarch64.rpm$Ctweak-debuginfo-3.02-15.el8.aarch64.rpmMCtweak-3.02-15.el8.ppc64le.rpm%Ctweak-debugsource-3.02-15.el8.ppc64le.rpm$Ctweak-debuginfo-3.02-15.el8.ppc64le.rpm%Ctweak-debugsource-3.02-15.el8.s390x.rpm$Ctweak-debuginfo-3.02-15.el8.s390x.rpmMCtweak-3.02-15.el8.x86_64.rpm%Ctweak-debugsource-3.02-15.el8.x86_64.rpm$Ctweak-debuginfo-3.02-15.el8.x86_64.rpm̭2bBBBBBBBBBBBBBBenhancementwob-0.11-2.el8HB wob-0.11-2.el8.src.rpmwob-0.11-2.el8.aarch64.rpmdwob-debugsource-0.11-2.el8.aarch64.rpmcwob-debuginfo-0.11-2.el8.aarch64.rpmwob-0.11-2.el8.ppc64le.rpmdwob-debugsource-0.11-2.el8.ppc64le.rpmcwob-debuginfo-0.11-2.el8.ppc64le.rpmwob-0.11-2.el8.s390x.rpmdwob-debugsource-0.11-2.el8.s390x.rpmcwob-debuginfo-0.11-2.el8.s390x.rpmwob-0.11-2.el8.x86_64.rpmdwob-debugsource-0.11-2.el8.x86_64.rpmcwob-debuginfo-0.11-2.el8.x86_64.rpm wob-0.11-2.el8.src.rpmwob-0.11-2.el8.aarch64.rpmdwob-debugsource-0.11-2.el8.aarch64.rpmcwob-debuginfo-0.11-2.el8.aarch64.rpmwob-0.11-2.el8.ppc64le.rpmdwob-debugsource-0.11-2.el8.ppc64le.rpmcwob-debuginfo-0.11-2.el8.ppc64le.rpmwob-0.11-2.el8.s390x.rpmdwob-debugsource-0.11-2.el8.s390x.rpmcwob-debuginfo-0.11-2.el8.s390x.rpmwob-0.11-2.el8.x86_64.rpmdwob-debugsource-0.11-2.el8.x86_64.rpmcwob-debuginfo-0.11-2.el8.x86_64.rpmXsBBBBBBBBBBBBBBnewpackagethttpd-2.29-4.el86 https://bugzilla.redhat.com/show_bug.cgi?id=20168442016844thttpd for EL8 wanted +gthttpd-2.29-4.el8.src.rpm+gthttpd-2.29-4.el8.aarch64.rpmGgthttpd-debugsource-2.29-4.el8.aarch64.rpmFgthttpd-debuginfo-2.29-4.el8.aarch64.rpm+gthttpd-2.29-4.el8.ppc64le.rpmGgthttpd-debugsource-2.29-4.el8.ppc64le.rpmFgthttpd-debuginfo-2.29-4.el8.ppc64le.rpmFgthttpd-debuginfo-2.29-4.el8.s390x.rpm+gthttpd-2.29-4.el8.s390x.rpmGgthttpd-debugsource-2.29-4.el8.s390x.rpm+gthttpd-2.29-4.el8.x86_64.rpmGgthttpd-debugsource-2.29-4.el8.x86_64.rpmFgthttpd-debuginfo-2.29-4.el8.x86_64.rpm +gthttpd-2.29-4.el8.src.rpm+gthttpd-2.29-4.el8.aarch64.rpmGgthttpd-debugsource-2.29-4.el8.aarch64.rpmFgthttpd-debuginfo-2.29-4.el8.aarch64.rpm+gthttpd-2.29-4.el8.ppc64le.rpmGgthttpd-debugsource-2.29-4.el8.ppc64le.rpmFgthttpd-debuginfo-2.29-4.el8.ppc64le.rpmFgthttpd-debuginfo-2.29-4.el8.s390x.rpm+gthttpd-2.29-4.el8.s390x.rpmGgthttpd-debugsource-2.29-4.el8.s390x.rpm+gthttpd-2.29-4.el8.x86_64.rpmGgthttpd-debugsource-2.29-4.el8.x86_64.rpmFgthttpd-debuginfo-2.29-4.el8.x86_64.rpmvDBBBBBBBBBBBBBBbugfixgv-3.7.4-25.el86 https://bugzilla.redhat.com/show_bug.cgi?id=19180411918041gv depends on ghostscript not ghostscript-x11 ^ggv-3.7.4-25.el8.src.rpm^ggv-3.7.4-25.el8.aarch64.rpmGggv-debugsource-3.7.4-25.el8.aarch64.rpmFggv-debuginfo-3.7.4-25.el8.aarch64.rpm^ggv-3.7.4-25.el8.ppc64le.rpmGggv-debugsource-3.7.4-25.el8.ppc64le.rpmFggv-debuginfo-3.7.4-25.el8.ppc64le.rpm^ggv-3.7.4-25.el8.s390x.rpmGggv-debugsource-3.7.4-25.el8.s390x.rpmFggv-debuginfo-3.7.4-25.el8.s390x.rpm^ggv-3.7.4-25.el8.x86_64.rpmGggv-debugsource-3.7.4-25.el8.x86_64.rpmFggv-debuginfo-3.7.4-25.el8.x86_64.rpm ^ggv-3.7.4-25.el8.src.rpm^ggv-3.7.4-25.el8.aarch64.rpmGggv-debugsource-3.7.4-25.el8.aarch64.rpmFggv-debuginfo-3.7.4-25.el8.aarch64.rpm^ggv-3.7.4-25.el8.ppc64le.rpmGggv-debugsource-3.7.4-25.el8.ppc64le.rpmFggv-debuginfo-3.7.4-25.el8.ppc64le.rpm^ggv-3.7.4-25.el8.s390x.rpmGggv-debugsource-3.7.4-25.el8.s390x.rpmFggv-debuginfo-3.7.4-25.el8.s390x.rpm^ggv-3.7.4-25.el8.x86_64.rpmGggv-debugsource-3.7.4-25.el8.x86_64.rpmFggv-debuginfo-3.7.4-25.el8.x86_64.rpm35*UBBBBBBBBBBBBBBBBBBBunspecifiedlibharu-2.3.0-9.el8838#libharu-2.3.0-9.el8.src.rpmx#libharu-devel-2.3.0-9.el8.aarch64.rpmw#libharu-debugsource-2.3.0-9.el8.aarch64.rpm8#libharu-2.3.0-9.el8.aarch64.rpmv#libharu-debuginfo-2.3.0-9.el8.aarch64.rpmv#libharu-debuginfo-2.3.0-9.el8.ppc64le.rpmw#libharu-debugsource-2.3.0-9.el8.ppc64le.rpm8#libharu-2.3.0-9.el8.ppc64le.rpmx#libharu-devel-2.3.0-9.el8.ppc64le.rpmw#libharu-debugsource-2.3.0-9.el8.s390x.rpmv#libharu-debuginfo-2.3.0-9.el8.s390x.rpmx#libharu-devel-2.3.0-9.el8.s390x.rpm8#libharu-2.3.0-9.el8.s390x.rpm8#libharu-2.3.0-9.el8.x86_64.rpmx#libharu-devel-2.3.0-9.el8.x86_64.rpmw#libharu-debugsource-2.3.0-9.el8.x86_64.rpmv#libharu-debuginfo-2.3.0-9.el8.x86_64.rpm8#libharu-2.3.0-9.el8.src.rpmx#libharu-devel-2.3.0-9.el8.aarch64.rpmw#libharu-debugsource-2.3.0-9.el8.aarch64.rpm8#libharu-2.3.0-9.el8.aarch64.rpmv#libharu-debuginfo-2.3.0-9.el8.aarch64.rpmv#libharu-debuginfo-2.3.0-9.el8.ppc64le.rpmw#libharu-debugsource-2.3.0-9.el8.ppc64le.rpm8#libharu-2.3.0-9.el8.ppc64le.rpmx#libharu-devel-2.3.0-9.el8.ppc64le.rpmw#libharu-debugsource-2.3.0-9.el8.s390x.rpmv#libharu-debuginfo-2.3.0-9.el8.s390x.rpmx#libharu-devel-2.3.0-9.el8.s390x.rpm8#libharu-2.3.0-9.el8.s390x.rpm8#libharu-2.3.0-9.el8.x86_64.rpmx#libharu-devel-2.3.0-9.el8.x86_64.rpmw#libharu-debugsource-2.3.0-9.el8.x86_64.rpmv#libharu-debuginfo-2.3.0-9.el8.x86_64.rpm!;kBBBBBBBBBBBBBBunspecifiedrpm-git-tag-sort-1.0-1.el8k.  rpm-git-tag-sort-1.0-1.el8.src.rpm rpm-git-tag-sort-1.0-1.el8.aarch64.rpmnrpm-git-tag-sort-debuginfo-1.0-1.el8.aarch64.rpmorpm-git-tag-sort-debugsource-1.0-1.el8.aarch64.rpm rpm-git-tag-sort-1.0-1.el8.ppc64le.rpmorpm-git-tag-sort-debugsource-1.0-1.el8.ppc64le.rpmnrpm-git-tag-sort-debuginfo-1.0-1.el8.ppc64le.rpmorpm-git-tag-sort-debugsource-1.0-1.el8.s390x.rpm rpm-git-tag-sort-1.0-1.el8.s390x.rpmnrpm-git-tag-sort-debuginfo-1.0-1.el8.s390x.rpm rpm-git-tag-sort-1.0-1.el8.x86_64.rpmorpm-git-tag-sort-debugsource-1.0-1.el8.x86_64.rpmnrpm-git-tag-sort-debuginfo-1.0-1.el8.x86_64.rpm  rpm-git-tag-sort-1.0-1.el8.src.rpm rpm-git-tag-sort-1.0-1.el8.aarch64.rpmnrpm-git-tag-sort-debuginfo-1.0-1.el8.aarch64.rpmorpm-git-tag-sort-debugsource-1.0-1.el8.aarch64.rpm rpm-git-tag-sort-1.0-1.el8.ppc64le.rpmorpm-git-tag-sort-debugsource-1.0-1.el8.ppc64le.rpmnrpm-git-tag-sort-debuginfo-1.0-1.el8.ppc64le.rpmorpm-git-tag-sort-debugsource-1.0-1.el8.s390x.rpm rpm-git-tag-sort-1.0-1.el8.s390x.rpmnrpm-git-tag-sort-debuginfo-1.0-1.el8.s390x.rpm rpm-git-tag-sort-1.0-1.el8.x86_64.rpmorpm-git-tag-sort-debugsource-1.0-1.el8.x86_64.rpmnrpm-git-tag-sort-debuginfo-1.0-1.el8.x86_64.rpm͚Z|BBBBBBBBBBBBBBBBBBBnewpackagehidapi-0.9.0-2.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17694211769421Branch request: hidapi for EPEL8jhidapi-0.9.0-2.el8.src.rpmhidapi-debuginfo-0.9.0-2.el8.aarch64.rpmjhidapi-0.9.0-2.el8.aarch64.rpmhidapi-devel-0.9.0-2.el8.aarch64.rpmhidapi-debugsource-0.9.0-2.el8.aarch64.rpmhidapi-devel-0.9.0-2.el8.ppc64le.rpmhidapi-debuginfo-0.9.0-2.el8.ppc64le.rpmjhidapi-0.9.0-2.el8.ppc64le.rpmhidapi-debugsource-0.9.0-2.el8.ppc64le.rpmhidapi-devel-0.9.0-2.el8.s390x.rpmjhidapi-0.9.0-2.el8.s390x.rpmhidapi-debugsource-0.9.0-2.el8.s390x.rpmhidapi-debuginfo-0.9.0-2.el8.s390x.rpmhidapi-debuginfo-0.9.0-2.el8.x86_64.rpmhidapi-debugsource-0.9.0-2.el8.x86_64.rpmjhidapi-0.9.0-2.el8.x86_64.rpmhidapi-devel-0.9.0-2.el8.x86_64.rpmjhidapi-0.9.0-2.el8.src.rpmhidapi-debuginfo-0.9.0-2.el8.aarch64.rpmjhidapi-0.9.0-2.el8.aarch64.rpmhidapi-devel-0.9.0-2.el8.aarch64.rpmhidapi-debugsource-0.9.0-2.el8.aarch64.rpmhidapi-devel-0.9.0-2.el8.ppc64le.rpmhidapi-debuginfo-0.9.0-2.el8.ppc64le.rpmjhidapi-0.9.0-2.el8.ppc64le.rpmhidapi-debugsource-0.9.0-2.el8.ppc64le.rpmhidapi-devel-0.9.0-2.el8.s390x.rpmjhidapi-0.9.0-2.el8.s390x.rpmhidapi-debugsource-0.9.0-2.el8.s390x.rpmhidapi-debuginfo-0.9.0-2.el8.s390x.rpmhidapi-debuginfo-0.9.0-2.el8.x86_64.rpmhidapi-debugsource-0.9.0-2.el8.x86_64.rpmjhidapi-0.9.0-2.el8.x86_64.rpmhidapi-devel-0.9.0-2.el8.x86_64.rpmPr(RBBBBBBBBBBBBBBBBBBBBunspecifiedchromaprint-1.4.2-6.el8[Z1chromaprint-1.4.2-6.el8.src.rpm1chromaprint-debugsource-1.4.2-6.el8.aarch64.rpm&1libchromaprint-debuginfo-1.4.2-6.el8.aarch64.rpm%1libchromaprint-1.4.2-6.el8.aarch64.rpm'1libchromaprint-devel-1.4.2-6.el8.aarch64.rpm&1libchromaprint-debuginfo-1.4.2-6.el8.ppc64le.rpm%1libchromaprint-1.4.2-6.el8.ppc64le.rpm'1libchromaprint-devel-1.4.2-6.el8.ppc64le.rpm1chromaprint-debugsource-1.4.2-6.el8.ppc64le.rpm%1libchromaprint-1.4.2-6.el8.s390x.rpm'1libchromaprint-devel-1.4.2-6.el8.s390x.rpm1chromaprint-debugsource-1.4.2-6.el8.s390x.rpm&1libchromaprint-debuginfo-1.4.2-6.el8.s390x.rpm&1libchromaprint-debuginfo-1.4.2-6.el8.x86_64.rpm'1libchromaprint-devel-1.4.2-6.el8.x86_64.rpm%1libchromaprint-1.4.2-6.el8.x86_64.rpm1chromaprint-debugsource-1.4.2-6.el8.x86_64.rpmZ1chromaprint-1.4.2-6.el8.src.rpm1chromaprint-debugsource-1.4.2-6.el8.aarch64.rpm&1libchromaprint-debuginfo-1.4.2-6.el8.aarch64.rpm%1libchromaprint-1.4.2-6.el8.aarch64.rpm'1libchromaprint-devel-1.4.2-6.el8.aarch64.rpm&1libchromaprint-debuginfo-1.4.2-6.el8.ppc64le.rpm%1libchromaprint-1.4.2-6.el8.ppc64le.rpm'1libchromaprint-devel-1.4.2-6.el8.ppc64le.rpm1chromaprint-debugsource-1.4.2-6.el8.ppc64le.rpm%1libchromaprint-1.4.2-6.el8.s390x.rpm'1libchromaprint-devel-1.4.2-6.el8.s390x.rpm1chromaprint-debugsource-1.4.2-6.el8.s390x.rpm&1libchromaprint-debuginfo-1.4.2-6.el8.s390x.rpm&1libchromaprint-debuginfo-1.4.2-6.el8.x86_64.rpm'1libchromaprint-devel-1.4.2-6.el8.x86_64.rpm%1libchromaprint-1.4.2-6.el8.x86_64.rpm1chromaprint-debugsource-1.4.2-6.el8.x86_64.rpm쵥k >iBBBBBBBBBBBBBBBBBBBnewpackagelibcddb-1.3.2-30.el8m glibcddb-1.3.2-30.el8.src.rpmglibcddb-devel-1.3.2-30.el8.aarch64.rpmglibcddb-debugsource-1.3.2-30.el8.aarch64.rpm glibcddb-1.3.2-30.el8.aarch64.rpmglibcddb-debuginfo-1.3.2-30.el8.aarch64.rpm glibcddb-1.3.2-30.el8.ppc64le.rpmglibcddb-debugsource-1.3.2-30.el8.ppc64le.rpmglibcddb-devel-1.3.2-30.el8.ppc64le.rpmglibcddb-debuginfo-1.3.2-30.el8.ppc64le.rpmglibcddb-debugsource-1.3.2-30.el8.s390x.rpm glibcddb-1.3.2-30.el8.s390x.rpmglibcddb-debuginfo-1.3.2-30.el8.s390x.rpmglibcddb-devel-1.3.2-30.el8.s390x.rpmglibcddb-devel-1.3.2-30.el8.x86_64.rpmglibcddb-debugsource-1.3.2-30.el8.x86_64.rpm glibcddb-1.3.2-30.el8.x86_64.rpmglibcddb-debuginfo-1.3.2-30.el8.x86_64.rpm glibcddb-1.3.2-30.el8.src.rpmglibcddb-devel-1.3.2-30.el8.aarch64.rpmglibcddb-debugsource-1.3.2-30.el8.aarch64.rpm glibcddb-1.3.2-30.el8.aarch64.rpmglibcddb-debuginfo-1.3.2-30.el8.aarch64.rpm glibcddb-1.3.2-30.el8.ppc64le.rpmglibcddb-debugsource-1.3.2-30.el8.ppc64le.rpmglibcddb-devel-1.3.2-30.el8.ppc64le.rpmglibcddb-debuginfo-1.3.2-30.el8.ppc64le.rpmglibcddb-debugsource-1.3.2-30.el8.s390x.rpm glibcddb-1.3.2-30.el8.s390x.rpmglibcddb-debuginfo-1.3.2-30.el8.s390x.rpmglibcddb-devel-1.3.2-30.el8.s390x.rpmglibcddb-devel-1.3.2-30.el8.x86_64.rpmglibcddb-debugsource-1.3.2-30.el8.x86_64.rpm glibcddb-1.3.2-30.el8.x86_64.rpmglibcddb-debuginfo-1.3.2-30.el8.x86_64.rpmBBBBBBBBBBBBBBnewpackagemd5deep-4.4-14.el8B pmd5deep-4.4-14.el8.src.rpmpmd5deep-4.4-14.el8.aarch64.rpmmd5deep-debugsource-4.4-14.el8.aarch64.rpmmd5deep-debuginfo-4.4-14.el8.aarch64.rpmpmd5deep-4.4-14.el8.ppc64le.rpmmd5deep-debugsource-4.4-14.el8.ppc64le.rpmmd5deep-debuginfo-4.4-14.el8.ppc64le.rpmmd5deep-debugsource-4.4-14.el8.s390x.rpmmd5deep-debuginfo-4.4-14.el8.s390x.rpmpmd5deep-4.4-14.el8.s390x.rpmpmd5deep-4.4-14.el8.x86_64.rpmmd5deep-debugsource-4.4-14.el8.x86_64.rpmmd5deep-debuginfo-4.4-14.el8.x86_64.rpm pmd5deep-4.4-14.el8.src.rpmpmd5deep-4.4-14.el8.aarch64.rpmmd5deep-debugsource-4.4-14.el8.aarch64.rpmmd5deep-debuginfo-4.4-14.el8.aarch64.rpmpmd5deep-4.4-14.el8.ppc64le.rpmmd5deep-debugsource-4.4-14.el8.ppc64le.rpmmd5deep-debuginfo-4.4-14.el8.ppc64le.rpmmd5deep-debugsource-4.4-14.el8.s390x.rpmmd5deep-debuginfo-4.4-14.el8.s390x.rpmpmd5deep-4.4-14.el8.s390x.rpmpmd5deep-4.4-14.el8.x86_64.rpmmd5deep-debugsource-4.4-14.el8.x86_64.rpmmd5deep-debuginfo-4.4-14.el8.x86_64.rpm2!PBBBBBBBBBBBBBBBsecuritypython-slixmpp-1.7.1-1.el8C https://bugzilla.redhat.com/show_bug.cgi?id=21427562142756CVE-2022-45197 python-slixmpp: missing certificate hostname validationhttps://bugzilla.redhat.com/show_bug.cgi?id=21427582142758CVE-2022-45197 python-slixmpp: missing certificate hostname validation [epel-8] >&python-slixmpp-1.7.1-1.el8.src.rpmy&python3-slixmpp-1.7.1-1.el8.aarch64.rpm[&python-slixmpp-debugsource-1.7.1-1.el8.aarch64.rpmz&python3-slixmpp-debuginfo-1.7.1-1.el8.aarch64.rpmy&python3-slixmpp-1.7.1-1.el8.ppc64le.rpm[&python-slixmpp-debugsource-1.7.1-1.el8.ppc64le.rpmz&python3-slixmpp-debuginfo-1.7.1-1.el8.ppc64le.rpmy&python3-slixmpp-1.7.1-1.el8.s390x.rpm[&python-slixmpp-debugsource-1.7.1-1.el8.s390x.rpmz&python3-slixmpp-debuginfo-1.7.1-1.el8.s390x.rpmy&python3-slixmpp-1.7.1-1.el8.x86_64.rpm[&python-slixmpp-debugsource-1.7.1-1.el8.x86_64.rpmz&python3-slixmpp-debuginfo-1.7.1-1.el8.x86_64.rpm >&python-slixmpp-1.7.1-1.el8.src.rpmy&python3-slixmpp-1.7.1-1.el8.aarch64.rpm[&python-slixmpp-debugsource-1.7.1-1.el8.aarch64.rpmz&python3-slixmpp-debuginfo-1.7.1-1.el8.aarch64.rpmy&python3-slixmpp-1.7.1-1.el8.ppc64le.rpm[&python-slixmpp-debugsource-1.7.1-1.el8.ppc64le.rpmz&python3-slixmpp-debuginfo-1.7.1-1.el8.ppc64le.rpmy&python3-slixmpp-1.7.1-1.el8.s390x.rpm[&python-slixmpp-debugsource-1.7.1-1.el8.s390x.rpmz&python3-slixmpp-debuginfo-1.7.1-1.el8.s390x.rpmy&python3-slixmpp-1.7.1-1.el8.x86_64.rpm[&python-slixmpp-debugsource-1.7.1-1.el8.x86_64.rpmz&python3-slixmpp-debuginfo-1.7.1-1.el8.x86_64.rpm B2bBBBBBBBBBBBBBBenhancementmp3fs-1.1.1-1.el86c !5mp3fs-1.1.1-1.el8.src.rpm!5mp3fs-1.1.1-1.el8.aarch64.rpm25mp3fs-debugsource-1.1.1-1.el8.aarch64.rpm15mp3fs-debuginfo-1.1.1-1.el8.aarch64.rpm!5mp3fs-1.1.1-1.el8.ppc64le.rpm25mp3fs-debugsource-1.1.1-1.el8.ppc64le.rpm15mp3fs-debuginfo-1.1.1-1.el8.ppc64le.rpm!5mp3fs-1.1.1-1.el8.s390x.rpm25mp3fs-debugsource-1.1.1-1.el8.s390x.rpm15mp3fs-debuginfo-1.1.1-1.el8.s390x.rpm!5mp3fs-1.1.1-1.el8.x86_64.rpm25mp3fs-debugsource-1.1.1-1.el8.x86_64.rpm15mp3fs-debuginfo-1.1.1-1.el8.x86_64.rpm !5mp3fs-1.1.1-1.el8.src.rpm!5mp3fs-1.1.1-1.el8.aarch64.rpm25mp3fs-debugsource-1.1.1-1.el8.aarch64.rpm15mp3fs-debuginfo-1.1.1-1.el8.aarch64.rpm!5mp3fs-1.1.1-1.el8.ppc64le.rpm25mp3fs-debugsource-1.1.1-1.el8.ppc64le.rpm15mp3fs-debuginfo-1.1.1-1.el8.ppc64le.rpm!5mp3fs-1.1.1-1.el8.s390x.rpm25mp3fs-debugsource-1.1.1-1.el8.s390x.rpm15mp3fs-debuginfo-1.1.1-1.el8.s390x.rpm!5mp3fs-1.1.1-1.el8.x86_64.rpm25mp3fs-debugsource-1.1.1-1.el8.x86_64.rpm15mp3fs-debuginfo-1.1.1-1.el8.x86_64.rpmčW8sBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagefestival-2.5.0-14.el8zhttps://bugzilla.redhat.com/show_bug.cgi?id=21365362136536Please branch and build festival in epel8 nfestival-2.5.0-14.el8.src.rpm nfestival-2.5.0-14.el8.aarch64.rpmF?festvox-kal-diphone-0.19990610-14.el8.noarch.rpmG?festvox-rab-diphone-0.19990610-14.el8.noarch.rpmBnfestvox-awb-arctic-hts-2.5.0-14.el8.noarch.rpmCnfestvox-bdl-arctic-hts-2.5.0-14.el8.noarch.rpmDnfestvox-clb-arctic-hts-2.5.0-14.el8.noarch.rpmEnfestvox-jmk-arctic-hts-2.5.0-14.el8.noarch.rpmHnfestvox-rms-arctic-hts-2.5.0-14.el8.noarch.rpmInfestvox-slt-arctic-hts-2.5.0-14.el8.noarch.rpm@nfestival-data-2.5.0-14.el8.noarch.rpmnfestival-devel-2.5.0-14.el8.aarch64.rpmnfestival-debugsource-2.5.0-14.el8.aarch64.rpmnfestival-debuginfo-2.5.0-14.el8.aarch64.rpm nfestival-2.5.0-14.el8.ppc64le.rpmnfestival-devel-2.5.0-14.el8.ppc64le.rpmnfestival-debugsource-2.5.0-14.el8.ppc64le.rpmnfestival-debuginfo-2.5.0-14.el8.ppc64le.rpm nfestival-2.5.0-14.el8.s390x.rpmnfestival-devel-2.5.0-14.el8.s390x.rpmnfestival-debugsource-2.5.0-14.el8.s390x.rpmnfestival-debuginfo-2.5.0-14.el8.s390x.rpm nfestival-2.5.0-14.el8.x86_64.rpmnfestival-devel-2.5.0-14.el8.x86_64.rpmnfestival-debugsource-2.5.0-14.el8.x86_64.rpmnfestival-debuginfo-2.5.0-14.el8.x86_64.rpm nfestival-2.5.0-14.el8.src.rpm nfestival-2.5.0-14.el8.aarch64.rpmF?festvox-kal-diphone-0.19990610-14.el8.noarch.rpmG?festvox-rab-diphone-0.19990610-14.el8.noarch.rpmBnfestvox-awb-arctic-hts-2.5.0-14.el8.noarch.rpmCnfestvox-bdl-arctic-hts-2.5.0-14.el8.noarch.rpmDnfestvox-clb-arctic-hts-2.5.0-14.el8.noarch.rpmEnfestvox-jmk-arctic-hts-2.5.0-14.el8.noarch.rpmHnfestvox-rms-arctic-hts-2.5.0-14.el8.noarch.rpmInfestvox-slt-arctic-hts-2.5.0-14.el8.noarch.rpm@nfestival-data-2.5.0-14.el8.noarch.rpmnfestival-devel-2.5.0-14.el8.aarch64.rpmnfestival-debugsource-2.5.0-14.el8.aarch64.rpmnfestival-debuginfo-2.5.0-14.el8.aarch64.rpm nfestival-2.5.0-14.el8.ppc64le.rpmnfestival-devel-2.5.0-14.el8.ppc64le.rpmnfestival-debugsource-2.5.0-14.el8.ppc64le.rpmnfestival-debuginfo-2.5.0-14.el8.ppc64le.rpm nfestival-2.5.0-14.el8.s390x.rpmnfestival-devel-2.5.0-14.el8.s390x.rpmnfestival-debugsource-2.5.0-14.el8.s390x.rpmnfestival-debuginfo-2.5.0-14.el8.s390x.rpm nfestival-2.5.0-14.el8.x86_64.rpmnfestival-devel-2.5.0-14.el8.x86_64.rpmnfestival-debugsource-2.5.0-14.el8.x86_64.rpmnfestival-debuginfo-2.5.0-14.el8.x86_64.rpm:iRBenhancementazote-1.9.2-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=20277732027773azote can't be installed because of missing dependency%uazote-1.9.2-2.el8.src.rpm%uazote-1.9.2-2.el8.noarch.rpm%uazote-1.9.2-2.el8.src.rpm%uazote-1.9.2-2.el8.noarch.rpmB:VBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixirrlicht-1.8.5-1.el8/https://bugzilla.redhat.com/show_bug.cgi?id=20190942019094irrlicht-1.8.5 is availableirrlicht-1.8.5-1.el8.src.rpmirrlicht-1.8.5-1.el8.aarch64.rpmirrlicht-devel-1.8.5-1.el8.aarch64.rpmirrXML-1.8.5-1.el8.aarch64.rpmirrXML-devel-1.8.5-1.el8.aarch64.rpmirrlicht-debugsource-1.8.5-1.el8.aarch64.rpmirrlicht-debuginfo-1.8.5-1.el8.aarch64.rpmirrXML-debuginfo-1.8.5-1.el8.aarch64.rpmirrlicht-1.8.5-1.el8.ppc64le.rpmirrlicht-devel-1.8.5-1.el8.ppc64le.rpmirrXML-1.8.5-1.el8.ppc64le.rpmirrXML-devel-1.8.5-1.el8.ppc64le.rpmirrlicht-debugsource-1.8.5-1.el8.ppc64le.rpmirrlicht-debuginfo-1.8.5-1.el8.ppc64le.rpmirrXML-debuginfo-1.8.5-1.el8.ppc64le.rpmirrXML-devel-1.8.5-1.el8.s390x.rpmirrlicht-devel-1.8.5-1.el8.s390x.rpmirrlicht-1.8.5-1.el8.s390x.rpmirrlicht-debuginfo-1.8.5-1.el8.s390x.rpmirrlicht-debugsource-1.8.5-1.el8.s390x.rpmirrXML-1.8.5-1.el8.s390x.rpmirrXML-debuginfo-1.8.5-1.el8.s390x.rpmirrlicht-1.8.5-1.el8.x86_64.rpmirrlicht-devel-1.8.5-1.el8.x86_64.rpmirrXML-1.8.5-1.el8.x86_64.rpmirrXML-devel-1.8.5-1.el8.x86_64.rpmirrlicht-debugsource-1.8.5-1.el8.x86_64.rpmirrlicht-debuginfo-1.8.5-1.el8.x86_64.rpmirrXML-debuginfo-1.8.5-1.el8.x86_64.rpmirrlicht-1.8.5-1.el8.src.rpmirrlicht-1.8.5-1.el8.aarch64.rpmirrlicht-devel-1.8.5-1.el8.aarch64.rpmirrXML-1.8.5-1.el8.aarch64.rpmirrXML-devel-1.8.5-1.el8.aarch64.rpmirrlicht-debugsource-1.8.5-1.el8.aarch64.rpmirrlicht-debuginfo-1.8.5-1.el8.aarch64.rpmirrXML-debuginfo-1.8.5-1.el8.aarch64.rpmirrlicht-1.8.5-1.el8.ppc64le.rpmirrlicht-devel-1.8.5-1.el8.ppc64le.rpmirrXML-1.8.5-1.el8.ppc64le.rpmirrXML-devel-1.8.5-1.el8.ppc64le.rpmirrlicht-debugsource-1.8.5-1.el8.ppc64le.rpmirrlicht-debuginfo-1.8.5-1.el8.ppc64le.rpmirrXML-debuginfo-1.8.5-1.el8.ppc64le.rpmirrXML-devel-1.8.5-1.el8.s390x.rpmirrlicht-devel-1.8.5-1.el8.s390x.rpmirrlicht-1.8.5-1.el8.s390x.rpmirrlicht-debuginfo-1.8.5-1.el8.s390x.rpmirrlicht-debugsource-1.8.5-1.el8.s390x.rpmirrXML-1.8.5-1.el8.s390x.rpmirrXML-debuginfo-1.8.5-1.el8.s390x.rpmirrlicht-1.8.5-1.el8.x86_64.rpmirrlicht-devel-1.8.5-1.el8.x86_64.rpmirrXML-1.8.5-1.el8.x86_64.rpmirrXML-devel-1.8.5-1.el8.x86_64.rpmirrlicht-debugsource-1.8.5-1.el8.x86_64.rpmirrlicht-debuginfo-1.8.5-1.el8.x86_64.rpmirrXML-debuginfo-1.8.5-1.el8.x86_64.rpmI>{Bnewpackageluarocks-3.5.0-1.el8?https://bugzilla.redhat.com/show_bug.cgi?id=17606981760698Luarocks for el8https://bugzilla.redhat.com/show_bug.cgi?id=18828221882822luarocks-3.5.0 is availableKluarocks-3.5.0-1.el8.src.rpmKluarocks-3.5.0-1.el8.noarch.rpmKluarocks-3.5.0-1.el8.src.rpmKluarocks-3.5.0-1.el8.noarch.rpmB(BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageorangefs-2.9.7-8.el8Uhttps://bugzilla.redhat.com/show_bug.cgi?id=18493151849315Please build orangefs for EPEL8!(<orangefs-2.9.7-8.el8.src.rpm$<orangefs-fuse-debuginfo-2.9.7-8.el8.aarch64.rpm%<orangefs-server-2.9.7-8.el8.aarch64.rpm#<orangefs-fuse-2.9.7-8.el8.aarch64.rpm"<orangefs-devel-2.9.7-8.el8.aarch64.rpm <orangefs-debuginfo-2.9.7-8.el8.aarch64.rpm!<orangefs-debugsource-2.9.7-8.el8.aarch64.rpm(<orangefs-2.9.7-8.el8.aarch64.rpm&<orangefs-server-debuginfo-2.9.7-8.el8.aarch64.rpm%<orangefs-server-2.9.7-8.el8.ppc64le.rpm"<orangefs-devel-2.9.7-8.el8.ppc64le.rpm&<orangefs-server-debuginfo-2.9.7-8.el8.ppc64le.rpm(<orangefs-2.9.7-8.el8.ppc64le.rpm!<orangefs-debugsource-2.9.7-8.el8.ppc64le.rpm#<orangefs-fuse-2.9.7-8.el8.ppc64le.rpm <orangefs-debuginfo-2.9.7-8.el8.ppc64le.rpm$<orangefs-fuse-debuginfo-2.9.7-8.el8.ppc64le.rpm(<orangefs-2.9.7-8.el8.s390x.rpm!<orangefs-debugsource-2.9.7-8.el8.s390x.rpm"<orangefs-devel-2.9.7-8.el8.s390x.rpm%<orangefs-server-2.9.7-8.el8.s390x.rpm#<orangefs-fuse-2.9.7-8.el8.s390x.rpm <orangefs-debuginfo-2.9.7-8.el8.s390x.rpm&<orangefs-server-debuginfo-2.9.7-8.el8.s390x.rpm$<orangefs-fuse-debuginfo-2.9.7-8.el8.s390x.rpm(<orangefs-2.9.7-8.el8.x86_64.rpm!<orangefs-debugsource-2.9.7-8.el8.x86_64.rpm"<orangefs-devel-2.9.7-8.el8.x86_64.rpm%<orangefs-server-2.9.7-8.el8.x86_64.rpm#<orangefs-fuse-2.9.7-8.el8.x86_64.rpm <orangefs-debuginfo-2.9.7-8.el8.x86_64.rpm&<orangefs-server-debuginfo-2.9.7-8.el8.x86_64.rpm$<orangefs-fuse-debuginfo-2.9.7-8.el8.x86_64.rpm!(<orangefs-2.9.7-8.el8.src.rpm$<orangefs-fuse-debuginfo-2.9.7-8.el8.aarch64.rpm%<orangefs-server-2.9.7-8.el8.aarch64.rpm#<orangefs-fuse-2.9.7-8.el8.aarch64.rpm"<orangefs-devel-2.9.7-8.el8.aarch64.rpm <orangefs-debuginfo-2.9.7-8.el8.aarch64.rpm!<orangefs-debugsource-2.9.7-8.el8.aarch64.rpm(<orangefs-2.9.7-8.el8.aarch64.rpm&<orangefs-server-debuginfo-2.9.7-8.el8.aarch64.rpm%<orangefs-server-2.9.7-8.el8.ppc64le.rpm"<orangefs-devel-2.9.7-8.el8.ppc64le.rpm&<orangefs-server-debuginfo-2.9.7-8.el8.ppc64le.rpm(<orangefs-2.9.7-8.el8.ppc64le.rpm!<orangefs-debugsource-2.9.7-8.el8.ppc64le.rpm#<orangefs-fuse-2.9.7-8.el8.ppc64le.rpm <orangefs-debuginfo-2.9.7-8.el8.ppc64le.rpm$<orangefs-fuse-debuginfo-2.9.7-8.el8.ppc64le.rpm(<orangefs-2.9.7-8.el8.s390x.rpm!<orangefs-debugsource-2.9.7-8.el8.s390x.rpm"<orangefs-devel-2.9.7-8.el8.s390x.rpm%<orangefs-server-2.9.7-8.el8.s390x.rpm#<orangefs-fuse-2.9.7-8.el8.s390x.rpm <orangefs-debuginfo-2.9.7-8.el8.s390x.rpm&<orangefs-server-debuginfo-2.9.7-8.el8.s390x.rpm$<orangefs-fuse-debuginfo-2.9.7-8.el8.s390x.rpm(<orangefs-2.9.7-8.el8.x86_64.rpm!<orangefs-debugsource-2.9.7-8.el8.x86_64.rpm"<orangefs-devel-2.9.7-8.el8.x86_64.rpm%<orangefs-server-2.9.7-8.el8.x86_64.rpm#<orangefs-fuse-2.9.7-8.el8.x86_64.rpm <orangefs-debuginfo-2.9.7-8.el8.x86_64.rpm&<orangefs-server-debuginfo-2.9.7-8.el8.x86_64.rpm$<orangefs-fuse-debuginfo-2.9.7-8.el8.x86_64.rpm,9iBBBBBBBBBBBBBBenhancementperl-B-Compiling-0.06-16.el8qhttps://bugzilla.redhat.com/show_bug.cgi?id=17693591769359[RFE] EPEL8 branch of perl-B-Compiling S`perl-B-Compiling-0.06-16.el8.src.rpmD`perl-B-Compiling-debuginfo-0.06-16.el8.aarch64.rpmS`perl-B-Compiling-0.06-16.el8.aarch64.rpmE`perl-B-Compiling-debugsource-0.06-16.el8.aarch64.rpmS`perl-B-Compiling-0.06-16.el8.ppc64le.rpmE`perl-B-Compiling-debugsource-0.06-16.el8.ppc64le.rpmD`perl-B-Compiling-debuginfo-0.06-16.el8.ppc64le.rpmS`perl-B-Compiling-0.06-16.el8.s390x.rpmE`perl-B-Compiling-debugsource-0.06-16.el8.s390x.rpmD`perl-B-Compiling-debuginfo-0.06-16.el8.s390x.rpmS`perl-B-Compiling-0.06-16.el8.x86_64.rpmE`perl-B-Compiling-debugsource-0.06-16.el8.x86_64.rpmD`perl-B-Compiling-debuginfo-0.06-16.el8.x86_64.rpm S`perl-B-Compiling-0.06-16.el8.src.rpmD`perl-B-Compiling-debuginfo-0.06-16.el8.aarch64.rpmS`perl-B-Compiling-0.06-16.el8.aarch64.rpmE`perl-B-Compiling-debugsource-0.06-16.el8.aarch64.rpmS`perl-B-Compiling-0.06-16.el8.ppc64le.rpmE`perl-B-Compiling-debugsource-0.06-16.el8.ppc64le.rpmD`perl-B-Compiling-debuginfo-0.06-16.el8.ppc64le.rpmS`perl-B-Compiling-0.06-16.el8.s390x.rpmE`perl-B-Compiling-debugsource-0.06-16.el8.s390x.rpmD`perl-B-Compiling-debuginfo-0.06-16.el8.s390x.rpmS`perl-B-Compiling-0.06-16.el8.x86_64.rpmE`perl-B-Compiling-debugsource-0.06-16.el8.x86_64.rpmD`perl-B-Compiling-debuginfo-0.06-16.el8.x86_64.rpmP4 zBBBBBBBBBBBBBBbugfixlibfaketime-0.9.8-5.el8 Ehttps://bugzilla.redhat.com/show_bug.cgi?id=17667491766749libfaketime rfe: please add Provides:faketime 'xlibfaketime-0.9.8-5.el8.src.rpmxlibfaketime-debugsource-0.9.8-5.el8.aarch64.rpm'xlibfaketime-0.9.8-5.el8.aarch64.rpmxlibfaketime-debuginfo-0.9.8-5.el8.aarch64.rpmxlibfaketime-debuginfo-0.9.8-5.el8.ppc64le.rpmxlibfaketime-debugsource-0.9.8-5.el8.ppc64le.rpm'xlibfaketime-0.9.8-5.el8.ppc64le.rpmxlibfaketime-debugsource-0.9.8-5.el8.s390x.rpm'xlibfaketime-0.9.8-5.el8.s390x.rpmxlibfaketime-debuginfo-0.9.8-5.el8.s390x.rpm'xlibfaketime-0.9.8-5.el8.x86_64.rpmxlibfaketime-debuginfo-0.9.8-5.el8.x86_64.rpmxlibfaketime-debugsource-0.9.8-5.el8.x86_64.rpm 'xlibfaketime-0.9.8-5.el8.src.rpmxlibfaketime-debugsource-0.9.8-5.el8.aarch64.rpm'xlibfaketime-0.9.8-5.el8.aarch64.rpmxlibfaketime-debuginfo-0.9.8-5.el8.aarch64.rpmxlibfaketime-debuginfo-0.9.8-5.el8.ppc64le.rpmxlibfaketime-debugsource-0.9.8-5.el8.ppc64le.rpm'xlibfaketime-0.9.8-5.el8.ppc64le.rpmxlibfaketime-debugsource-0.9.8-5.el8.s390x.rpm'xlibfaketime-0.9.8-5.el8.s390x.rpmxlibfaketime-debuginfo-0.9.8-5.el8.s390x.rpm'xlibfaketime-0.9.8-5.el8.x86_64.rpmxlibfaketime-debuginfo-0.9.8-5.el8.x86_64.rpmxlibfaketime-debugsource-0.9.8-5.el8.x86_64.rpm" KBBBBBBBBBBBBBBBBBBBunspecifiedlibscrypt-1.21-10.el8R|^libscrypt-1.21-10.el8.src.rpm;^libscrypt-devel-1.21-10.el8.aarch64.rpm9^libscrypt-debuginfo-1.21-10.el8.aarch64.rpm|^libscrypt-1.21-10.el8.aarch64.rpm:^libscrypt-debugsource-1.21-10.el8.aarch64.rpm9^libscrypt-debuginfo-1.21-10.el8.ppc64le.rpm;^libscrypt-devel-1.21-10.el8.ppc64le.rpm:^libscrypt-debugsource-1.21-10.el8.ppc64le.rpm|^libscrypt-1.21-10.el8.ppc64le.rpm;^libscrypt-devel-1.21-10.el8.s390x.rpm|^libscrypt-1.21-10.el8.s390x.rpm:^libscrypt-debugsource-1.21-10.el8.s390x.rpm9^libscrypt-debuginfo-1.21-10.el8.s390x.rpm|^libscrypt-1.21-10.el8.x86_64.rpm:^libscrypt-debugsource-1.21-10.el8.x86_64.rpm9^libscrypt-debuginfo-1.21-10.el8.x86_64.rpm;^libscrypt-devel-1.21-10.el8.x86_64.rpm|^libscrypt-1.21-10.el8.src.rpm;^libscrypt-devel-1.21-10.el8.aarch64.rpm9^libscrypt-debuginfo-1.21-10.el8.aarch64.rpm|^libscrypt-1.21-10.el8.aarch64.rpm:^libscrypt-debugsource-1.21-10.el8.aarch64.rpm9^libscrypt-debuginfo-1.21-10.el8.ppc64le.rpm;^libscrypt-devel-1.21-10.el8.ppc64le.rpm:^libscrypt-debugsource-1.21-10.el8.ppc64le.rpm|^libscrypt-1.21-10.el8.ppc64le.rpm;^libscrypt-devel-1.21-10.el8.s390x.rpm|^libscrypt-1.21-10.el8.s390x.rpm:^libscrypt-debugsource-1.21-10.el8.s390x.rpm9^libscrypt-debuginfo-1.21-10.el8.s390x.rpm|^libscrypt-1.21-10.el8.x86_64.rpm:^libscrypt-debugsource-1.21-10.el8.x86_64.rpm9^libscrypt-debuginfo-1.21-10.el8.x86_64.rpm;^libscrypt-devel-1.21-10.el8.x86_64.rpmq$aBnewpackagepastebinit-1.5-11.el8ohttps://bugzilla.redhat.com/show_bug.cgi?id=21424202142420Please branch and build pastebinit in epel9#=pastebinit-1.5-11.el8.src.rpm#=pastebinit-1.5-11.el8.noarch.rpm#=pastebinit-1.5-11.el8.src.rpm#=pastebinit-1.5-11.el8.noarch.rpm<5eBBBBBBBBBBBBBBenhancementcorectrl-1.3.0-2.el8 corectrl-1.3.0-2.el8.src.rpmcorectrl-1.3.0-2.el8.aarch64.rpmjcorectrl-debugsource-1.3.0-2.el8.aarch64.rpmicorectrl-debuginfo-1.3.0-2.el8.aarch64.rpmcorectrl-1.3.0-2.el8.ppc64le.rpmjcorectrl-debugsource-1.3.0-2.el8.ppc64le.rpmicorectrl-debuginfo-1.3.0-2.el8.ppc64le.rpmcorectrl-1.3.0-2.el8.s390x.rpmjcorectrl-debugsource-1.3.0-2.el8.s390x.rpmicorectrl-debuginfo-1.3.0-2.el8.s390x.rpmcorectrl-1.3.0-2.el8.x86_64.rpmjcorectrl-debugsource-1.3.0-2.el8.x86_64.rpmicorectrl-debuginfo-1.3.0-2.el8.x86_64.rpm corectrl-1.3.0-2.el8.src.rpmcorectrl-1.3.0-2.el8.aarch64.rpmjcorectrl-debugsource-1.3.0-2.el8.aarch64.rpmicorectrl-debuginfo-1.3.0-2.el8.aarch64.rpmcorectrl-1.3.0-2.el8.ppc64le.rpmjcorectrl-debugsource-1.3.0-2.el8.ppc64le.rpmicorectrl-debuginfo-1.3.0-2.el8.ppc64le.rpmcorectrl-1.3.0-2.el8.s390x.rpmjcorectrl-debugsource-1.3.0-2.el8.s390x.rpmicorectrl-debuginfo-1.3.0-2.el8.s390x.rpmcorectrl-1.3.0-2.el8.x86_64.rpmjcorectrl-debugsource-1.3.0-2.el8.x86_64.rpmicorectrl-debuginfo-1.3.0-2.el8.x86_64.rpm9p9vBenhancementpython-niapy-2.0.3-1.el8Z\python-niapy-2.0.3-1.el8.src.rpmo\python3-niapy-2.0.3-1.el8.noarch.rpmZ\python-niapy-2.0.3-1.el8.src.rpmo\python3-niapy-2.0.3-1.el8.noarch.rpm:dzBBBBBBBBBBBBBBBBBBBBBBBBbugfixim-chooser-1.7.4-4.el8-@im-chooser-1.7.4-4.el8.src.rpm@im-chooser-1.7.4-4.el8.aarch64.rpmS@im-chooser-common-1.7.4-4.el8.aarch64.rpmV@im-chooser-debugsource-1.7.4-4.el8.aarch64.rpmU@im-chooser-debuginfo-1.7.4-4.el8.aarch64.rpmT@im-chooser-common-debuginfo-1.7.4-4.el8.aarch64.rpm@im-chooser-1.7.4-4.el8.ppc64le.rpmS@im-chooser-common-1.7.4-4.el8.ppc64le.rpmV@im-chooser-debugsource-1.7.4-4.el8.ppc64le.rpmU@im-chooser-debuginfo-1.7.4-4.el8.ppc64le.rpmT@im-chooser-common-debuginfo-1.7.4-4.el8.ppc64le.rpm@im-chooser-1.7.4-4.el8.s390x.rpmS@im-chooser-common-1.7.4-4.el8.s390x.rpmV@im-chooser-debugsource-1.7.4-4.el8.s390x.rpmU@im-chooser-debuginfo-1.7.4-4.el8.s390x.rpmT@im-chooser-common-debuginfo-1.7.4-4.el8.s390x.rpm@im-chooser-1.7.4-4.el8.x86_64.rpmS@im-chooser-common-1.7.4-4.el8.x86_64.rpmV@im-chooser-debugsource-1.7.4-4.el8.x86_64.rpmU@im-chooser-debuginfo-1.7.4-4.el8.x86_64.rpmT@im-chooser-common-debuginfo-1.7.4-4.el8.x86_64.rpm@im-chooser-1.7.4-4.el8.src.rpm@im-chooser-1.7.4-4.el8.aarch64.rpmS@im-chooser-common-1.7.4-4.el8.aarch64.rpmV@im-chooser-debugsource-1.7.4-4.el8.aarch64.rpmU@im-chooser-debuginfo-1.7.4-4.el8.aarch64.rpmT@im-chooser-common-debuginfo-1.7.4-4.el8.aarch64.rpm@im-chooser-1.7.4-4.el8.ppc64le.rpmS@im-chooser-common-1.7.4-4.el8.ppc64le.rpmV@im-chooser-debugsource-1.7.4-4.el8.ppc64le.rpmU@im-chooser-debuginfo-1.7.4-4.el8.ppc64le.rpmT@im-chooser-common-debuginfo-1.7.4-4.el8.ppc64le.rpm@im-chooser-1.7.4-4.el8.s390x.rpmS@im-chooser-common-1.7.4-4.el8.s390x.rpmV@im-chooser-debugsource-1.7.4-4.el8.s390x.rpmU@im-chooser-debuginfo-1.7.4-4.el8.s390x.rpmT@im-chooser-common-debuginfo-1.7.4-4.el8.s390x.rpm@im-chooser-1.7.4-4.el8.x86_64.rpmS@im-chooser-common-1.7.4-4.el8.x86_64.rpmV@im-chooser-debugsource-1.7.4-4.el8.x86_64.rpmU@im-chooser-debuginfo-1.7.4-4.el8.x86_64.rpmT@im-chooser-common-debuginfo-1.7.4-4.el8.x86_64.rpmUBbugfixpython-kajiki-0.9.0-1.el8>https://bugzilla.redhat.com/show_bug.cgi?id=20274912027491python-kajiki-0.9.0 is availablepython-kajiki-0.9.0-1.el8.src.rpmpython3-kajiki-0.9.0-1.el8.noarch.rpmpython-kajiki-0.9.0-1.el8.src.rpmpython3-kajiki-0.9.0-1.el8.noarch.rpmFYBnewpackagepyelftools-0.27-5.el86RHhttps://bugzilla.redhat.com/show_bug.cgi?id=20221612022161Please branch and build pyelftools for EPEL8Wpyelftools-0.27-5.el8.src.rpmCWpython3-pyelftools-0.27-5.el8.noarch.rpmWpyelftools-0.27-5.el8.src.rpmCWpython3-pyelftools-0.27-5.el8.noarch.rpm:/]BBBBBBBBBBBBBBBBbugfixpagure-5.13.2-1.el8 python-pagure-messages-0.0.6-1.el8dhttps://bugzilla.redhat.com/show_bug.cgi?id=19240931924093python-pagure-messages-0.0.6 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19273261927326pagure-5.13.2 is available;pagure-5.13.2-1.el8.src.rpm;pagure-theme-chameleon-5.13.2-1.el8.noarch.rpm;pagure-ev-5.13.2-1.el8.noarch.rpm;pagure-milters-5.13.2-1.el8.noarch.rpm ;pagure-webhook-5.13.2-1.el8.noarch.rpm;pagure-mirror-5.13.2-1.el8.noarch.rpm;pagure-theme-pagureio-5.13.2-1.el8.noarch.rpm;pagure-theme-srcfpo-5.13.2-1.el8.noarch.rpm;pagure-web-apache-httpd-5.13.2-1.el8.noarch.rpm;pagure-logcom-5.13.2-1.el8.noarch.rpm;pagure-5.13.2-1.el8.noarch.rpm~;pagure-ci-5.13.2-1.el8.noarch.rpm;pagure-loadjson-5.13.2-1.el8.noarch.rpm;pagure-web-nginx-5.13.2-1.el8.noarch.rpmwJpython-pagure-messages-0.0.6-1.el8.src.rpm Jpython3-pagure-messages-0.0.6-1.el8.noarch.rpm;pagure-5.13.2-1.el8.src.rpm;pagure-theme-chameleon-5.13.2-1.el8.noarch.rpm;pagure-ev-5.13.2-1.el8.noarch.rpm;pagure-milters-5.13.2-1.el8.noarch.rpm ;pagure-webhook-5.13.2-1.el8.noarch.rpm;pagure-mirror-5.13.2-1.el8.noarch.rpm;pagure-theme-pagureio-5.13.2-1.el8.noarch.rpm;pagure-theme-srcfpo-5.13.2-1.el8.noarch.rpm;pagure-web-apache-httpd-5.13.2-1.el8.noarch.rpm;pagure-logcom-5.13.2-1.el8.noarch.rpm;pagure-5.13.2-1.el8.noarch.rpm~;pagure-ci-5.13.2-1.el8.noarch.rpm;pagure-loadjson-5.13.2-1.el8.noarch.rpm;pagure-web-nginx-5.13.2-1.el8.noarch.rpmwJpython-pagure-messages-0.0.6-1.el8.src.rpm Jpython3-pagure-messages-0.0.6-1.el8.noarch.rpm[4pBBnewpackagepython-f5-sdk-3.0.21-8.el8~+python-f5-sdk-3.0.21-8.el8.src.rpmKpython-f5-sdk-doc-3.0.21-8.el8.noarch.rpm)python3-f5-sdk-3.0.21-8.el8.noarch.rpm+python-f5-sdk-3.0.21-8.el8.src.rpmKpython-f5-sdk-doc-3.0.21-8.el8.noarch.rpm)python3-f5-sdk-3.0.21-8.el8.noarch.rpmb8uBnewpackageperl-Digest-MD5-File-0.08-23.el86https://bugzilla.redhat.com/show_bug.cgi?id=17817391781739Co-maintainer request (to maintain EPEL8 branch)g"perl-Digest-MD5-File-0.08-23.el8.src.rpmg"perl-Digest-MD5-File-0.08-23.el8.noarch.rpmg"perl-Digest-MD5-File-0.08-23.el8.src.rpmg"perl-Digest-MD5-File-0.08-23.el8.noarch.rpm!0mBenhancementpython-messaging-1.2-1.el86!https://bugzilla.redhat.com/show_bug.cgi?id=20202182020218python-messaging-1.2 is available0{python-messaging-1.2-1.el8.src.rpmD{python3-messaging-1.2-1.el8.noarch.rpm0{python-messaging-1.2-1.el8.src.rpmD{python3-messaging-1.2-1.el8.noarch.rpm—+qBBBBBBBBBBBBBBBnewpackagepcapy-0.11.5-8.el86@https://bugzilla.redhat.com/show_bug.cgi?id=19192021919202Please build and EPEL8 build for dnsperf vpcapy-0.11.5-8.el8.src.rpmvpython3-pcapy-0.11.5-8.el8.aarch64.rpmvpcapy-debugsource-0.11.5-8.el8.aarch64.rpmvpython3-pcapy-debuginfo-0.11.5-8.el8.aarch64.rpmvpython3-pcapy-0.11.5-8.el8.ppc64le.rpmvpcapy-debugsource-0.11.5-8.el8.ppc64le.rpmvpython3-pcapy-debuginfo-0.11.5-8.el8.ppc64le.rpmvpcapy-debugsource-0.11.5-8.el8.s390x.rpmvpython3-pcapy-0.11.5-8.el8.s390x.rpmvpython3-pcapy-debuginfo-0.11.5-8.el8.s390x.rpmvpython3-pcapy-0.11.5-8.el8.x86_64.rpmvpcapy-debugsource-0.11.5-8.el8.x86_64.rpmvpython3-pcapy-debuginfo-0.11.5-8.el8.x86_64.rpm vpcapy-0.11.5-8.el8.src.rpmvpython3-pcapy-0.11.5-8.el8.aarch64.rpmvpcapy-debugsource-0.11.5-8.el8.aarch64.rpmvpython3-pcapy-debuginfo-0.11.5-8.el8.aarch64.rpmvpython3-pcapy-0.11.5-8.el8.ppc64le.rpmvpcapy-debugsource-0.11.5-8.el8.ppc64le.rpmvpython3-pcapy-debuginfo-0.11.5-8.el8.ppc64le.rpmvpcapy-debugsource-0.11.5-8.el8.s390x.rpmvpython3-pcapy-0.11.5-8.el8.s390x.rpmvpython3-pcapy-debuginfo-0.11.5-8.el8.s390x.rpmvpython3-pcapy-0.11.5-8.el8.x86_64.rpmvpcapy-debugsource-0.11.5-8.el8.x86_64.rpmvpython3-pcapy-debuginfo-0.11.5-8.el8.x86_64.rpm)UCBenhancementperl-HTML-Table-2.08a-32.el8T:Sperl-HTML-Table-2.08a-32.el8.src.rpm:Sperl-HTML-Table-2.08a-32.el8.noarch.rpm:Sperl-HTML-Table-2.08a-32.el8.src.rpm:Sperl-HTML-Table-2.08a-32.el8.noarch.rpm3 GBnewpackageperl-Carp-Fix-1_25-1.000001-20.el86d6`Vperl-Carp-Fix-1_25-1.000001-20.el8.src.rpm`Vperl-Carp-Fix-1_25-1.000001-20.el8.noarch.rpm`Vperl-Carp-Fix-1_25-1.000001-20.el8.src.rpm`Vperl-Carp-Fix-1_25-1.000001-20.el8.noarch.rpmP}KBunspecifiedperl-Data-GUID-0.049-13.el8https://bugzilla.redhat.com/show_bug.cgi?id=18707551870755EPEL8 Branch Request: perl-Data-GUID6perl-Data-GUID-0.049-13.el8.src.rpm6perl-Data-GUID-0.049-13.el8.noarch.rpm6perl-Data-GUID-0.049-13.el8.src.rpm6perl-Data-GUID-0.049-13.el8.noarch.rpm͚ZUOBBBBBBBBBBBBBBunspecifiedjpegoptim-1.4.6-4.el86 ,jpegoptim-1.4.6-4.el8.src.rpmPjpegoptim-debuginfo-1.4.6-4.el8.aarch64.rpm,jpegoptim-1.4.6-4.el8.aarch64.rpmQjpegoptim-debugsource-1.4.6-4.el8.aarch64.rpmPjpegoptim-debuginfo-1.4.6-4.el8.ppc64le.rpm,jpegoptim-1.4.6-4.el8.ppc64le.rpmQjpegoptim-debugsource-1.4.6-4.el8.ppc64le.rpmQjpegoptim-debugsource-1.4.6-4.el8.s390x.rpmPjpegoptim-debuginfo-1.4.6-4.el8.s390x.rpm,jpegoptim-1.4.6-4.el8.s390x.rpm,jpegoptim-1.4.6-4.el8.x86_64.rpmPjpegoptim-debuginfo-1.4.6-4.el8.x86_64.rpmQjpegoptim-debugsource-1.4.6-4.el8.x86_64.rpm ,jpegoptim-1.4.6-4.el8.src.rpmPjpegoptim-debuginfo-1.4.6-4.el8.aarch64.rpm,jpegoptim-1.4.6-4.el8.aarch64.rpmQjpegoptim-debugsource-1.4.6-4.el8.aarch64.rpmPjpegoptim-debuginfo-1.4.6-4.el8.ppc64le.rpm,jpegoptim-1.4.6-4.el8.ppc64le.rpmQjpegoptim-debugsource-1.4.6-4.el8.ppc64le.rpmQjpegoptim-debugsource-1.4.6-4.el8.s390x.rpmPjpegoptim-debuginfo-1.4.6-4.el8.s390x.rpm,jpegoptim-1.4.6-4.el8.s390x.rpm,jpegoptim-1.4.6-4.el8.x86_64.rpmPjpegoptim-debuginfo-1.4.6-4.el8.x86_64.rpmQjpegoptim-debugsource-1.4.6-4.el8.x86_64.rpmr$`BBnewpackageOpenStego-0.7.4-2.el8SClOpenStego-0.7.4-2.el8.src.rpmlOpenStego-0.7.4-2.el8.noarch.rpm4OpenStego-javadoc-0.7.4-2.el8.noarch.rpmlOpenStego-0.7.4-2.el8.src.rpmlOpenStego-0.7.4-2.el8.noarch.rpm4OpenStego-javadoc-0.7.4-2.el8.noarch.rpm2)(eBbugfixpdftk-java-3.3.3-1.el81https://bugzilla.redhat.com/show_bug.cgi?id=21291832129183pdftk-java-3.3.3 is available&pdftk-java-3.3.3-1.el8.src.rpm&pdftk-java-3.3.3-1.el8.noarch.rpm&pdftk-java-3.3.3-1.el8.src.rpm&pdftk-java-3.3.3-1.el8.noarch.rpmޣ4??iBBBBBBBBBBBBBBBBBBBBbugfixpython-mysqlclient-1.4.6-3.el8GN2python-mysqlclient-1.4.6-3.el8.src.rpm2python3-mysqlclient-1.4.6-3.el8.aarch64.rpm72python-mysqlclient-doc-1.4.6-3.el8.aarch64.rpm62python-mysqlclient-debugsource-1.4.6-3.el8.aarch64.rpm2python3-mysqlclient-debuginfo-1.4.6-3.el8.aarch64.rpm2python3-mysqlclient-1.4.6-3.el8.ppc64le.rpm72python-mysqlclient-doc-1.4.6-3.el8.ppc64le.rpm62python-mysqlclient-debugsource-1.4.6-3.el8.ppc64le.rpm2python3-mysqlclient-debuginfo-1.4.6-3.el8.ppc64le.rpm2python3-mysqlclient-1.4.6-3.el8.s390x.rpm72python-mysqlclient-doc-1.4.6-3.el8.s390x.rpm62python-mysqlclient-debugsource-1.4.6-3.el8.s390x.rpm2python3-mysqlclient-debuginfo-1.4.6-3.el8.s390x.rpm2python3-mysqlclient-1.4.6-3.el8.x86_64.rpm72python-mysqlclient-doc-1.4.6-3.el8.x86_64.rpm62python-mysqlclient-debugsource-1.4.6-3.el8.x86_64.rpm2python3-mysqlclient-debuginfo-1.4.6-3.el8.x86_64.rpmN2python-mysqlclient-1.4.6-3.el8.src.rpm2python3-mysqlclient-1.4.6-3.el8.aarch64.rpm72python-mysqlclient-doc-1.4.6-3.el8.aarch64.rpm62python-mysqlclient-debugsource-1.4.6-3.el8.aarch64.rpm2python3-mysqlclient-debuginfo-1.4.6-3.el8.aarch64.rpm2python3-mysqlclient-1.4.6-3.el8.ppc64le.rpm72python-mysqlclient-doc-1.4.6-3.el8.ppc64le.rpm62python-mysqlclient-debugsource-1.4.6-3.el8.ppc64le.rpm2python3-mysqlclient-debuginfo-1.4.6-3.el8.ppc64le.rpm2python3-mysqlclient-1.4.6-3.el8.s390x.rpm72python-mysqlclient-doc-1.4.6-3.el8.s390x.rpm62python-mysqlclient-debugsource-1.4.6-3.el8.s390x.rpm2python3-mysqlclient-debuginfo-1.4.6-3.el8.s390x.rpm2python3-mysqlclient-1.4.6-3.el8.x86_64.rpm72python-mysqlclient-doc-1.4.6-3.el8.x86_64.rpm62python-mysqlclient-debugsource-1.4.6-3.el8.x86_64.rpm2python3-mysqlclient-debuginfo-1.4.6-3.el8.x86_64.rpmƭa5@Bunspecifiedpython-xapp-2.2.2-2.el8eXhttps://bugzilla.redhat.com/show_bug.cgi?id=21168042116804SettingsWidgets.py tracebacks: AttributeError: 'gi.repository.Gtk' object has no attribute 'FontChooserLevel'Dbpython-xapp-2.2.2-2.el8.src.rpmybpython3-xapp-2.2.2-2.el8.noarch.rpmDbpython-xapp-2.2.2-2.el8.src.rpmybpython3-xapp-2.2.2-2.el8.noarch.rpm DBbugfixperl-Net-BGP-0.18-1.el86=https://bugzilla.redhat.com/show_bug.cgi?id=20285822028582perl-Net-BGP-0.18 is availableV>perl-Net-BGP-0.18-1.el8.src.rpmV>perl-Net-BGP-0.18-1.el8.noarch.rpmV>perl-Net-BGP-0.18-1.el8.src.rpmV>perl-Net-BGP-0.18-1.el8.noarch.rpmՈ  HBBnewpackagerubygem-simpleidn-0.2.1-1.el8O5;rubygem-simpleidn-0.2.1-1.el8.src.rpm5;rubygem-simpleidn-0.2.1-1.el8.noarch.rpm ;rubygem-simpleidn-doc-0.2.1-1.el8.noarch.rpm5;rubygem-simpleidn-0.2.1-1.el8.src.rpm5;rubygem-simpleidn-0.2.1-1.el8.noarch.rpm ;rubygem-simpleidn-doc-0.2.1-1.el8.noarch.rpmv"MBnewpackagegnome-shell-extension-caffeine-33-2.20200226gitc71fd6e.el8_ _gnome-shell-extension-caffeine-33-2.20200226gitc71fd6e.el8.src.rpm_gnome-shell-extension-caffeine-33-2.20200226gitc71fd6e.el8.noarch.rpm_gnome-shell-extension-caffeine-33-2.20200226gitc71fd6e.el8.src.rpm_gnome-shell-extension-caffeine-33-2.20200226gitc71fd6e.el8.noarch.rpm`,0QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementopenvdb-7.0.0-7.el86k2https://bugzilla.redhat.com/show_bug.cgi?id=18436231843623blender-2.83.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18449041844904Please Update Blender to 2.83https://bugzilla.redhat.com/show_bug.cgi?id=18472481847248oidn-1.2.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18481161848116OpenVDB should not be built with concurrent malloc (jemalloc)https://bugzilla.redhat.com/show_bug.cgi?id=18494291849429fonts are in the wrong folder (updates-testing)#[openvdb-7.0.0-7.el8.src.rpm[openvdb-devel-7.0.0-7.el8.aarch64.rpm[openvdb-libs-7.0.0-7.el8.aarch64.rpm[openvdb-debuginfo-7.0.0-7.el8.aarch64.rpm#[openvdb-7.0.0-7.el8.aarch64.rpm[openvdb-debugsource-7.0.0-7.el8.aarch64.rpm[openvdb-libs-debuginfo-7.0.0-7.el8.aarch64.rpm[openvdb-libs-7.0.0-7.el8.ppc64le.rpm[openvdb-devel-7.0.0-7.el8.ppc64le.rpm[openvdb-debuginfo-7.0.0-7.el8.ppc64le.rpm[openvdb-libs-debuginfo-7.0.0-7.el8.ppc64le.rpm[openvdb-debugsource-7.0.0-7.el8.ppc64le.rpm#[openvdb-7.0.0-7.el8.ppc64le.rpm[openvdb-libs-7.0.0-7.el8.s390x.rpm[openvdb-devel-7.0.0-7.el8.s390x.rpm[openvdb-debuginfo-7.0.0-7.el8.s390x.rpm[openvdb-debugsource-7.0.0-7.el8.s390x.rpm[openvdb-libs-debuginfo-7.0.0-7.el8.s390x.rpm#[openvdb-7.0.0-7.el8.s390x.rpm#[openvdb-7.0.0-7.el8.x86_64.rpm[openvdb-libs-7.0.0-7.el8.x86_64.rpm[openvdb-devel-7.0.0-7.el8.x86_64.rpm[openvdb-debugsource-7.0.0-7.el8.x86_64.rpm[openvdb-debuginfo-7.0.0-7.el8.x86_64.rpm[openvdb-libs-debuginfo-7.0.0-7.el8.x86_64.rpm#[openvdb-7.0.0-7.el8.src.rpm[openvdb-devel-7.0.0-7.el8.aarch64.rpm[openvdb-libs-7.0.0-7.el8.aarch64.rpm[openvdb-debuginfo-7.0.0-7.el8.aarch64.rpm#[openvdb-7.0.0-7.el8.aarch64.rpm[openvdb-debugsource-7.0.0-7.el8.aarch64.rpm[openvdb-libs-debuginfo-7.0.0-7.el8.aarch64.rpm[openvdb-libs-7.0.0-7.el8.ppc64le.rpm[openvdb-devel-7.0.0-7.el8.ppc64le.rpm[openvdb-debuginfo-7.0.0-7.el8.ppc64le.rpm[openvdb-libs-debuginfo-7.0.0-7.el8.ppc64le.rpm[openvdb-debugsource-7.0.0-7.el8.ppc64le.rpm#[openvdb-7.0.0-7.el8.ppc64le.rpm[openvdb-libs-7.0.0-7.el8.s390x.rpm[openvdb-devel-7.0.0-7.el8.s390x.rpm[openvdb-debuginfo-7.0.0-7.el8.s390x.rpm[openvdb-debugsource-7.0.0-7.el8.s390x.rpm[openvdb-libs-debuginfo-7.0.0-7.el8.s390x.rpm#[openvdb-7.0.0-7.el8.s390x.rpm#[openvdb-7.0.0-7.el8.x86_64.rpm[openvdb-libs-7.0.0-7.el8.x86_64.rpm[openvdb-devel-7.0.0-7.el8.x86_64.rpm[openvdb-debugsource-7.0.0-7.el8.x86_64.rpm[openvdb-debuginfo-7.0.0-7.el8.x86_64.rpm[openvdb-libs-debuginfo-7.0.0-7.el8.x86_64.rpmj4qBnewpackageperl-Child-0.013-11.el86.a[perl-Child-0.013-11.el8.src.rpma[perl-Child-0.013-11.el8.noarch.rpma[perl-Child-0.013-11.el8.src.rpma[perl-Child-0.013-11.el8.noarch.rpmPr8uBnewpackageperl-MooseX-Role-Parameterized-1.11-2.el8K}https://bugzilla.redhat.com/show_bug.cgi?id=17648171764817[RFE] EPEL-8 branch for perl-MooseX-Role-ParameterizedEVperl-MooseX-Role-Parameterized-1.11-2.el8.src.rpmEVperl-MooseX-Role-Parameterized-1.11-2.el8.noarch.rpmEVperl-MooseX-Role-Parameterized-1.11-2.el8.src.rpmEVperl-MooseX-Role-Parameterized-1.11-2.el8.noarch.rpmG&yBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibebml-1.3.7-2.el8 libmatroska-1.5.0-1.el8 utf8cpp-2.3.4-13.el8H$Xilibebml-1.3.7-2.el8.src.rpmJilibebml-debugsource-1.3.7-2.el8.aarch64.rpmXilibebml-1.3.7-2.el8.aarch64.rpmKilibebml-devel-1.3.7-2.el8.aarch64.rpmIilibebml-debuginfo-1.3.7-2.el8.aarch64.rpmIilibebml-debuginfo-1.3.7-2.el8.ppc64le.rpmKilibebml-devel-1.3.7-2.el8.ppc64le.rpmXilibebml-1.3.7-2.el8.ppc64le.rpmJilibebml-debugsource-1.3.7-2.el8.ppc64le.rpmXilibebml-1.3.7-2.el8.s390x.rpmIilibebml-debuginfo-1.3.7-2.el8.s390x.rpmKilibebml-devel-1.3.7-2.el8.s390x.rpmJilibebml-debugsource-1.3.7-2.el8.s390x.rpmKilibebml-devel-1.3.7-2.el8.x86_64.rpmJilibebml-debugsource-1.3.7-2.el8.x86_64.rpmXilibebml-1.3.7-2.el8.x86_64.rpmIilibebml-debuginfo-1.3.7-2.el8.x86_64.rpmSblibmatroska-1.5.0-1.el8.src.rpmoblibmatroska-debuginfo-1.5.0-1.el8.aarch64.rpmpblibmatroska-debugsource-1.5.0-1.el8.aarch64.rpmSblibmatroska-1.5.0-1.el8.aarch64.rpmqblibmatroska-devel-1.5.0-1.el8.aarch64.rpmSblibmatroska-1.5.0-1.el8.ppc64le.rpmqblibmatroska-devel-1.5.0-1.el8.ppc64le.rpmpblibmatroska-debugsource-1.5.0-1.el8.ppc64le.rpmoblibmatroska-debuginfo-1.5.0-1.el8.ppc64le.rpmpblibmatroska-debugsource-1.5.0-1.el8.s390x.rpmoblibmatroska-debuginfo-1.5.0-1.el8.s390x.rpmSblibmatroska-1.5.0-1.el8.s390x.rpmqblibmatroska-devel-1.5.0-1.el8.s390x.rpmSblibmatroska-1.5.0-1.el8.x86_64.rpmpblibmatroska-debugsource-1.5.0-1.el8.x86_64.rpmqblibmatroska-devel-1.5.0-1.el8.x86_64.rpmoblibmatroska-debuginfo-1.5.0-1.el8.x86_64.rpm<|utf8cpp-2.3.4-13.el8.src.rpm=|utf8cpp-devel-2.3.4-13.el8.noarch.rpm$Xilibebml-1.3.7-2.el8.src.rpmJilibebml-debugsource-1.3.7-2.el8.aarch64.rpmXilibebml-1.3.7-2.el8.aarch64.rpmKilibebml-devel-1.3.7-2.el8.aarch64.rpmIilibebml-debuginfo-1.3.7-2.el8.aarch64.rpmIilibebml-debuginfo-1.3.7-2.el8.ppc64le.rpmKilibebml-devel-1.3.7-2.el8.ppc64le.rpmXilibebml-1.3.7-2.el8.ppc64le.rpmJilibebml-debugsource-1.3.7-2.el8.ppc64le.rpmXilibebml-1.3.7-2.el8.s390x.rpmIilibebml-debuginfo-1.3.7-2.el8.s390x.rpmKilibebml-devel-1.3.7-2.el8.s390x.rpmJilibebml-debugsource-1.3.7-2.el8.s390x.rpmKilibebml-devel-1.3.7-2.el8.x86_64.rpmJilibebml-debugsource-1.3.7-2.el8.x86_64.rpmXilibebml-1.3.7-2.el8.x86_64.rpmIilibebml-debuginfo-1.3.7-2.el8.x86_64.rpmSblibmatroska-1.5.0-1.el8.src.rpmoblibmatroska-debuginfo-1.5.0-1.el8.aarch64.rpmpblibmatroska-debugsource-1.5.0-1.el8.aarch64.rpmSblibmatroska-1.5.0-1.el8.aarch64.rpmqblibmatroska-devel-1.5.0-1.el8.aarch64.rpmSblibmatroska-1.5.0-1.el8.ppc64le.rpmqblibmatroska-devel-1.5.0-1.el8.ppc64le.rpmpblibmatroska-debugsource-1.5.0-1.el8.ppc64le.rpmoblibmatroska-debuginfo-1.5.0-1.el8.ppc64le.rpmpblibmatroska-debugsource-1.5.0-1.el8.s390x.rpmoblibmatroska-debuginfo-1.5.0-1.el8.s390x.rpmSblibmatroska-1.5.0-1.el8.s390x.rpmqblibmatroska-devel-1.5.0-1.el8.s390x.rpmSblibmatroska-1.5.0-1.el8.x86_64.rpmpblibmatroska-debugsource-1.5.0-1.el8.x86_64.rpmqblibmatroska-devel-1.5.0-1.el8.x86_64.rpmoblibmatroska-debuginfo-1.5.0-1.el8.x86_64.rpm<|utf8cpp-2.3.4-13.el8.src.rpm=|utf8cpp-devel-2.3.4-13.el8.noarch.rpm+gBBunspecifiedpython-pathspec-0.6.0-1.el8\"https://bugzilla.redhat.com/show_bug.cgi?id=15971701597170python-pathspec-0.6.0 is available>python-pathspec-0.6.0-1.el8.src.rpm>python3-pathspec-0.6.0-1.el8.noarch.rpm>python2-pathspec-0.6.0-1.el8.noarch.rpm>python-pathspec-0.6.0-1.el8.src.rpm>python3-pathspec-0.6.0-1.el8.noarch.rpm>python2-pathspec-0.6.0-1.el8.noarch.rpm K{Bsecuritypython-dnslib-0.9.21-1.el86Y)https://bugzilla.redhat.com/show_bug.cgi?id=20426102042610CVE-2022-22846 python-dnslib: client does not validate DNS transaction IDhttps://bugzilla.redhat.com/show_bug.cgi?id=20426112042611CVE-2022-22846 python-dnslib: client does not validate DNS transaction ID [fedora-all] python-dnslib-0.9.21-1.el8.src.rpm python3-dnslib-0.9.21-1.el8.noarch.rpm python-dnslib-0.9.21-1.el8.src.rpm python3-dnslib-0.9.21-1.el8.noarch.rpmooBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagesdbus-cpp-1.2.0-1.el8&https://bugzilla.redhat.com/show_bug.cgi?id=21382362138236Please branch and build sdbus-cpp in epel8 and epel93Xsdbus-cpp-1.2.0-1.el8.src.rpm3Xsdbus-cpp-1.2.0-1.el8.aarch64.rpm{Xsdbus-cpp-devel-1.2.0-1.el8.aarch64.rpmXsdbus-cpp-devel-doc-1.2.0-1.el8.noarch.rpm|Xsdbus-cpp-tools-1.2.0-1.el8.aarch64.rpmzXsdbus-cpp-debugsource-1.2.0-1.el8.aarch64.rpmyXsdbus-cpp-debuginfo-1.2.0-1.el8.aarch64.rpm}Xsdbus-cpp-tools-debuginfo-1.2.0-1.el8.aarch64.rpm3Xsdbus-cpp-1.2.0-1.el8.ppc64le.rpm{Xsdbus-cpp-devel-1.2.0-1.el8.ppc64le.rpm|Xsdbus-cpp-tools-1.2.0-1.el8.ppc64le.rpmzXsdbus-cpp-debugsource-1.2.0-1.el8.ppc64le.rpmyXsdbus-cpp-debuginfo-1.2.0-1.el8.ppc64le.rpm}Xsdbus-cpp-tools-debuginfo-1.2.0-1.el8.ppc64le.rpm3Xsdbus-cpp-1.2.0-1.el8.s390x.rpm{Xsdbus-cpp-devel-1.2.0-1.el8.s390x.rpm|Xsdbus-cpp-tools-1.2.0-1.el8.s390x.rpmzXsdbus-cpp-debugsource-1.2.0-1.el8.s390x.rpmyXsdbus-cpp-debuginfo-1.2.0-1.el8.s390x.rpm}Xsdbus-cpp-tools-debuginfo-1.2.0-1.el8.s390x.rpm3Xsdbus-cpp-1.2.0-1.el8.x86_64.rpm{Xsdbus-cpp-devel-1.2.0-1.el8.x86_64.rpm|Xsdbus-cpp-tools-1.2.0-1.el8.x86_64.rpmzXsdbus-cpp-debugsource-1.2.0-1.el8.x86_64.rpmyXsdbus-cpp-debuginfo-1.2.0-1.el8.x86_64.rpm}Xsdbus-cpp-tools-debuginfo-1.2.0-1.el8.x86_64.rpm3Xsdbus-cpp-1.2.0-1.el8.src.rpm3Xsdbus-cpp-1.2.0-1.el8.aarch64.rpm{Xsdbus-cpp-devel-1.2.0-1.el8.aarch64.rpmXsdbus-cpp-devel-doc-1.2.0-1.el8.noarch.rpm|Xsdbus-cpp-tools-1.2.0-1.el8.aarch64.rpmzXsdbus-cpp-debugsource-1.2.0-1.el8.aarch64.rpmyXsdbus-cpp-debuginfo-1.2.0-1.el8.aarch64.rpm}Xsdbus-cpp-tools-debuginfo-1.2.0-1.el8.aarch64.rpm3Xsdbus-cpp-1.2.0-1.el8.ppc64le.rpm{Xsdbus-cpp-devel-1.2.0-1.el8.ppc64le.rpm|Xsdbus-cpp-tools-1.2.0-1.el8.ppc64le.rpmzXsdbus-cpp-debugsource-1.2.0-1.el8.ppc64le.rpmyXsdbus-cpp-debuginfo-1.2.0-1.el8.ppc64le.rpm}Xsdbus-cpp-tools-debuginfo-1.2.0-1.el8.ppc64le.rpm3Xsdbus-cpp-1.2.0-1.el8.s390x.rpm{Xsdbus-cpp-devel-1.2.0-1.el8.s390x.rpm|Xsdbus-cpp-tools-1.2.0-1.el8.s390x.rpmzXsdbus-cpp-debugsource-1.2.0-1.el8.s390x.rpmyXsdbus-cpp-debuginfo-1.2.0-1.el8.s390x.rpm}Xsdbus-cpp-tools-debuginfo-1.2.0-1.el8.s390x.rpm3Xsdbus-cpp-1.2.0-1.el8.x86_64.rpm{Xsdbus-cpp-devel-1.2.0-1.el8.x86_64.rpm|Xsdbus-cpp-tools-1.2.0-1.el8.x86_64.rpmzXsdbus-cpp-debugsource-1.2.0-1.el8.x86_64.rpmyXsdbus-cpp-debuginfo-1.2.0-1.el8.x86_64.rpm}Xsdbus-cpp-tools-debuginfo-1.2.0-1.el8.x86_64.rpm0`BBBBBBBBBBBBBBenhancementpsi-notify-1.3.1-1.el8(https://bugzilla.redhat.com/show_bug.cgi?id=21179442117944psi-notify-1.3.1 is available rpsi-notify-1.3.1-1.el8.src.rpmrpsi-notify-1.3.1-1.el8.aarch64.rpmOrpsi-notify-debugsource-1.3.1-1.el8.aarch64.rpmNrpsi-notify-debuginfo-1.3.1-1.el8.aarch64.rpmrpsi-notify-1.3.1-1.el8.ppc64le.rpmOrpsi-notify-debugsource-1.3.1-1.el8.ppc64le.rpmNrpsi-notify-debuginfo-1.3.1-1.el8.ppc64le.rpmrpsi-notify-1.3.1-1.el8.s390x.rpmOrpsi-notify-debugsource-1.3.1-1.el8.s390x.rpmNrpsi-notify-debuginfo-1.3.1-1.el8.s390x.rpmrpsi-notify-1.3.1-1.el8.x86_64.rpmOrpsi-notify-debugsource-1.3.1-1.el8.x86_64.rpmNrpsi-notify-debuginfo-1.3.1-1.el8.x86_64.rpm rpsi-notify-1.3.1-1.el8.src.rpmrpsi-notify-1.3.1-1.el8.aarch64.rpmOrpsi-notify-debugsource-1.3.1-1.el8.aarch64.rpmNrpsi-notify-debuginfo-1.3.1-1.el8.aarch64.rpmrpsi-notify-1.3.1-1.el8.ppc64le.rpmOrpsi-notify-debugsource-1.3.1-1.el8.ppc64le.rpmNrpsi-notify-debuginfo-1.3.1-1.el8.ppc64le.rpmrpsi-notify-1.3.1-1.el8.s390x.rpmOrpsi-notify-debugsource-1.3.1-1.el8.s390x.rpmNrpsi-notify-debuginfo-1.3.1-1.el8.s390x.rpmrpsi-notify-1.3.1-1.el8.x86_64.rpmOrpsi-notify-debugsource-1.3.1-1.el8.x86_64.rpmNrpsi-notify-debuginfo-1.3.1-1.el8.x86_64.rpm_qBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementultimarc-1.2.0-1.el8@%https://bugzilla.redhat.com/show_bug.cgi?id=20570192057019ultimarc-1.2.0 is available\Xultimarc-1.2.0-1.el8.src.rpm\Xultimarc-1.2.0-1.el8.aarch64.rpmSXultimarc-devel-1.2.0-1.el8.aarch64.rpmTXultimarc-libs-1.2.0-1.el8.aarch64.rpmRXultimarc-debugsource-1.2.0-1.el8.aarch64.rpmQXultimarc-debuginfo-1.2.0-1.el8.aarch64.rpmUXultimarc-libs-debuginfo-1.2.0-1.el8.aarch64.rpm\Xultimarc-1.2.0-1.el8.ppc64le.rpmSXultimarc-devel-1.2.0-1.el8.ppc64le.rpmTXultimarc-libs-1.2.0-1.el8.ppc64le.rpmRXultimarc-debugsource-1.2.0-1.el8.ppc64le.rpmQXultimarc-debuginfo-1.2.0-1.el8.ppc64le.rpmUXultimarc-libs-debuginfo-1.2.0-1.el8.ppc64le.rpm\Xultimarc-1.2.0-1.el8.s390x.rpmSXultimarc-devel-1.2.0-1.el8.s390x.rpmTXultimarc-libs-1.2.0-1.el8.s390x.rpmRXultimarc-debugsource-1.2.0-1.el8.s390x.rpmQXultimarc-debuginfo-1.2.0-1.el8.s390x.rpmUXultimarc-libs-debuginfo-1.2.0-1.el8.s390x.rpm\Xultimarc-1.2.0-1.el8.x86_64.rpmSXultimarc-devel-1.2.0-1.el8.x86_64.rpmTXultimarc-libs-1.2.0-1.el8.x86_64.rpmRXultimarc-debugsource-1.2.0-1.el8.x86_64.rpmQXultimarc-debuginfo-1.2.0-1.el8.x86_64.rpmUXultimarc-libs-debuginfo-1.2.0-1.el8.x86_64.rpm\Xultimarc-1.2.0-1.el8.src.rpm\Xultimarc-1.2.0-1.el8.aarch64.rpmSXultimarc-devel-1.2.0-1.el8.aarch64.rpmTXultimarc-libs-1.2.0-1.el8.aarch64.rpmRXultimarc-debugsource-1.2.0-1.el8.aarch64.rpmQXultimarc-debuginfo-1.2.0-1.el8.aarch64.rpmUXultimarc-libs-debuginfo-1.2.0-1.el8.aarch64.rpm\Xultimarc-1.2.0-1.el8.ppc64le.rpmSXultimarc-devel-1.2.0-1.el8.ppc64le.rpmTXultimarc-libs-1.2.0-1.el8.ppc64le.rpmRXultimarc-debugsource-1.2.0-1.el8.ppc64le.rpmQXultimarc-debuginfo-1.2.0-1.el8.ppc64le.rpmUXultimarc-libs-debuginfo-1.2.0-1.el8.ppc64le.rpm\Xultimarc-1.2.0-1.el8.s390x.rpmSXultimarc-devel-1.2.0-1.el8.s390x.rpmTXultimarc-libs-1.2.0-1.el8.s390x.rpmRXultimarc-debugsource-1.2.0-1.el8.s390x.rpmQXultimarc-debuginfo-1.2.0-1.el8.s390x.rpmUXultimarc-libs-debuginfo-1.2.0-1.el8.s390x.rpm\Xultimarc-1.2.0-1.el8.x86_64.rpmSXultimarc-devel-1.2.0-1.el8.x86_64.rpmTXultimarc-libs-1.2.0-1.el8.x86_64.rpmRXultimarc-debugsource-1.2.0-1.el8.x86_64.rpmQXultimarc-debuginfo-1.2.0-1.el8.x86_64.rpmUXultimarc-libs-debuginfo-1.2.0-1.el8.x86_64.rpm;(QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixgenders-1.27.3-1.el86e>=#genders-1.27.3-1.el8.src.rpm=#genders-1.27.3-1.el8.aarch64.rpme#genders-compat-1.27.3-1.el8.noarch.rpm#genders-perl-1.27.3-1.el8.aarch64.rpm#genders-javadoc-1.27.3-1.el8.aarch64.rpm#genders-java-devel-1.27.3-1.el8.aarch64.rpm#genders-java-1.27.3-1.el8.aarch64.rpm@#libgenders-1.27.3-1.el8.aarch64.rpmB#libgenders-devel-1.27.3-1.el8.aarch64.rpmC#libgendersplusplus-1.27.3-1.el8.aarch64.rpmE#libgendersplusplus-devel-1.27.3-1.el8.aarch64.rpm#genders-debugsource-1.27.3-1.el8.aarch64.rpm#genders-debuginfo-1.27.3-1.el8.aarch64.rpm#genders-perl-debuginfo-1.27.3-1.el8.aarch64.rpm#genders-java-debuginfo-1.27.3-1.el8.aarch64.rpmA#libgenders-debuginfo-1.27.3-1.el8.aarch64.rpmD#libgendersplusplus-debuginfo-1.27.3-1.el8.aarch64.rpm=#genders-1.27.3-1.el8.ppc64le.rpm#genders-perl-1.27.3-1.el8.ppc64le.rpm#genders-javadoc-1.27.3-1.el8.ppc64le.rpm#genders-java-devel-1.27.3-1.el8.ppc64le.rpm#genders-java-1.27.3-1.el8.ppc64le.rpm@#libgenders-1.27.3-1.el8.ppc64le.rpmB#libgenders-devel-1.27.3-1.el8.ppc64le.rpmC#libgendersplusplus-1.27.3-1.el8.ppc64le.rpmE#libgendersplusplus-devel-1.27.3-1.el8.ppc64le.rpm#genders-debugsource-1.27.3-1.el8.ppc64le.rpm#genders-debuginfo-1.27.3-1.el8.ppc64le.rpm#genders-perl-debuginfo-1.27.3-1.el8.ppc64le.rpm#genders-java-debuginfo-1.27.3-1.el8.ppc64le.rpmA#libgenders-debuginfo-1.27.3-1.el8.ppc64le.rpmD#libgendersplusplus-debuginfo-1.27.3-1.el8.ppc64le.rpm=#genders-1.27.3-1.el8.s390x.rpm#genders-perl-1.27.3-1.el8.s390x.rpm#genders-javadoc-1.27.3-1.el8.s390x.rpm#genders-java-devel-1.27.3-1.el8.s390x.rpm#genders-java-1.27.3-1.el8.s390x.rpm@#libgenders-1.27.3-1.el8.s390x.rpmB#libgenders-devel-1.27.3-1.el8.s390x.rpmC#libgendersplusplus-1.27.3-1.el8.s390x.rpmE#libgendersplusplus-devel-1.27.3-1.el8.s390x.rpm#genders-debugsource-1.27.3-1.el8.s390x.rpm#genders-debuginfo-1.27.3-1.el8.s390x.rpm#genders-perl-debuginfo-1.27.3-1.el8.s390x.rpm#genders-java-debuginfo-1.27.3-1.el8.s390x.rpmA#libgenders-debuginfo-1.27.3-1.el8.s390x.rpmD#libgendersplusplus-debuginfo-1.27.3-1.el8.s390x.rpm=#genders-1.27.3-1.el8.x86_64.rpm#genders-perl-1.27.3-1.el8.x86_64.rpm#genders-javadoc-1.27.3-1.el8.x86_64.rpm#genders-java-devel-1.27.3-1.el8.x86_64.rpm#genders-java-1.27.3-1.el8.x86_64.rpm@#libgenders-1.27.3-1.el8.x86_64.rpmB#libgenders-devel-1.27.3-1.el8.x86_64.rpmC#libgendersplusplus-1.27.3-1.el8.x86_64.rpmE#libgendersplusplus-devel-1.27.3-1.el8.x86_64.rpm#genders-debugsource-1.27.3-1.el8.x86_64.rpm#genders-debuginfo-1.27.3-1.el8.x86_64.rpm#genders-perl-debuginfo-1.27.3-1.el8.x86_64.rpm#genders-java-debuginfo-1.27.3-1.el8.x86_64.rpmA#libgenders-debuginfo-1.27.3-1.el8.x86_64.rpmD#libgendersplusplus-debuginfo-1.27.3-1.el8.x86_64.rpm>=#genders-1.27.3-1.el8.src.rpm=#genders-1.27.3-1.el8.aarch64.rpme#genders-compat-1.27.3-1.el8.noarch.rpm#genders-perl-1.27.3-1.el8.aarch64.rpm#genders-javadoc-1.27.3-1.el8.aarch64.rpm#genders-java-devel-1.27.3-1.el8.aarch64.rpm#genders-java-1.27.3-1.el8.aarch64.rpm@#libgenders-1.27.3-1.el8.aarch64.rpmB#libgenders-devel-1.27.3-1.el8.aarch64.rpmC#libgendersplusplus-1.27.3-1.el8.aarch64.rpmE#libgendersplusplus-devel-1.27.3-1.el8.aarch64.rpm#genders-debugsource-1.27.3-1.el8.aarch64.rpm#genders-debuginfo-1.27.3-1.el8.aarch64.rpm#genders-perl-debuginfo-1.27.3-1.el8.aarch64.rpm#genders-java-debuginfo-1.27.3-1.el8.aarch64.rpmA#libgenders-debuginfo-1.27.3-1.el8.aarch64.rpmD#libgendersplusplus-debuginfo-1.27.3-1.el8.aarch64.rpm=#genders-1.27.3-1.el8.ppc64le.rpm#genders-perl-1.27.3-1.el8.ppc64le.rpm#genders-javadoc-1.27.3-1.el8.ppc64le.rpm#genders-java-devel-1.27.3-1.el8.ppc64le.rpm#genders-java-1.27.3-1.el8.ppc64le.rpm@#libgenders-1.27.3-1.el8.ppc64le.rpmB#libgenders-devel-1.27.3-1.el8.ppc64le.rpmC#libgendersplusplus-1.27.3-1.el8.ppc64le.rpmE#libgendersplusplus-devel-1.27.3-1.el8.ppc64le.rpm#genders-debugsource-1.27.3-1.el8.ppc64le.rpm#genders-debuginfo-1.27.3-1.el8.ppc64le.rpm#genders-perl-debuginfo-1.27.3-1.el8.ppc64le.rpm#genders-java-debuginfo-1.27.3-1.el8.ppc64le.rpmA#libgenders-debuginfo-1.27.3-1.el8.ppc64le.rpmD#libgendersplusplus-debuginfo-1.27.3-1.el8.ppc64le.rpm=#genders-1.27.3-1.el8.s390x.rpm#genders-perl-1.27.3-1.el8.s390x.rpm#genders-javadoc-1.27.3-1.el8.s390x.rpm#genders-java-devel-1.27.3-1.el8.s390x.rpm#genders-java-1.27.3-1.el8.s390x.rpm@#libgenders-1.27.3-1.el8.s390x.rpmB#libgenders-devel-1.27.3-1.el8.s390x.rpmC#libgendersplusplus-1.27.3-1.el8.s390x.rpmE#libgendersplusplus-devel-1.27.3-1.el8.s390x.rpm#genders-debugsource-1.27.3-1.el8.s390x.rpm#genders-debuginfo-1.27.3-1.el8.s390x.rpm#genders-perl-debuginfo-1.27.3-1.el8.s390x.rpm#genders-java-debuginfo-1.27.3-1.el8.s390x.rpmA#libgenders-debuginfo-1.27.3-1.el8.s390x.rpmD#libgendersplusplus-debuginfo-1.27.3-1.el8.s390x.rpm=#genders-1.27.3-1.el8.x86_64.rpm#genders-perl-1.27.3-1.el8.x86_64.rpm#genders-javadoc-1.27.3-1.el8.x86_64.rpm#genders-java-devel-1.27.3-1.el8.x86_64.rpm#genders-java-1.27.3-1.el8.x86_64.rpm@#libgenders-1.27.3-1.el8.x86_64.rpmB#libgenders-devel-1.27.3-1.el8.x86_64.rpmC#libgendersplusplus-1.27.3-1.el8.x86_64.rpmE#libgendersplusplus-devel-1.27.3-1.el8.x86_64.rpm#genders-debugsource-1.27.3-1.el8.x86_64.rpm#genders-debuginfo-1.27.3-1.el8.x86_64.rpm#genders-perl-debuginfo-1.27.3-1.el8.x86_64.rpm#genders-java-debuginfo-1.27.3-1.el8.x86_64.rpmA#libgenders-debuginfo-1.27.3-1.el8.x86_64.rpmD#libgendersplusplus-debuginfo-1.27.3-1.el8.x86_64.rpm) "_Benhancementpython-dirq-1.8-1.el86v!https://bugzilla.redhat.com/show_bug.cgi?id=20202202020220python-dirq-1.8 is availabletspython-dirq-1.8-1.el8.src.rpmospython3-dirq-1.8-1.el8.noarch.rpmtspython-dirq-1.8-1.el8.src.rpmospython3-dirq-1.8-1.el8.noarch.rpm—+3)cBBBBnewpackagepython-termcolor-1.1.0-24.el8 tldr-1.2.0-1.el8/https://bugzilla.redhat.com/show_bug.cgi?id=19232501923250Request for Epel buildrpython-termcolor-1.1.0-24.el8.src.rpmpython3-termcolor-1.1.0-24.el8.noarch.rpmvXtldr-1.2.0-1.el8.src.rpmvXtldr-1.2.0-1.el8.noarch.rpmrpython-termcolor-1.1.0-24.el8.src.rpmpython3-termcolor-1.1.0-24.el8.noarch.rpmvXtldr-1.2.0-1.el8.src.rpmvXtldr-1.2.0-1.el8.noarch.rpmjm-jBenhancementperl-Heap-0.80-33.el8FTperl-Heap-0.80-33.el8.src.rpmTperl-Heap-0.80-33.el8.noarch.rpmTperl-Heap-0.80-33.el8.src.rpmTperl-Heap-0.80-33.el8.noarch.rpm2nBBnewpackageperl-GraphViz-2.24-12.el8Vphttps://bugzilla.redhat.com/show_bug.cgi?id=17697751769775Add perl-GraphViz to EPEL8/hperl-GraphViz-2.24-12.el8.src.rpm/hperl-GraphViz-2.24-12.el8.noarch.rpmGhperl-GraphViz-XML-2.24-12.el8.noarch.rpm/hperl-GraphViz-2.24-12.el8.src.rpm/hperl-GraphViz-2.24-12.el8.noarch.rpmGhperl-GraphViz-XML-2.24-12.el8.noarch.rpmPn sBBBBBBBBBBBBBBBBBBBBunspecifiedsevmgr-1.00.4-1.el8F9&sevmgr-1.00.4-1.el8.src.rpm9&sevmgr-1.00.4-1.el8.aarch64.rpm&sevmgr-devel-1.00.4-1.el8.aarch64.rpm&sevmgr-debuginfo-1.00.4-1.el8.aarch64.rpm"&sevmgr-doc-1.00.4-1.el8.noarch.rpm&sevmgr-debugsource-1.00.4-1.el8.aarch64.rpm9&sevmgr-1.00.4-1.el8.ppc64le.rpm&sevmgr-debugsource-1.00.4-1.el8.ppc64le.rpm&sevmgr-devel-1.00.4-1.el8.ppc64le.rpm&sevmgr-debuginfo-1.00.4-1.el8.ppc64le.rpm&sevmgr-debuginfo-1.00.4-1.el8.s390x.rpm9&sevmgr-1.00.4-1.el8.s390x.rpm&sevmgr-debugsource-1.00.4-1.el8.s390x.rpm&sevmgr-devel-1.00.4-1.el8.s390x.rpm&sevmgr-debuginfo-1.00.4-1.el8.x86_64.rpm&sevmgr-debugsource-1.00.4-1.el8.x86_64.rpm9&sevmgr-1.00.4-1.el8.x86_64.rpm&sevmgr-devel-1.00.4-1.el8.x86_64.rpm9&sevmgr-1.00.4-1.el8.src.rpm9&sevmgr-1.00.4-1.el8.aarch64.rpm&sevmgr-devel-1.00.4-1.el8.aarch64.rpm&sevmgr-debuginfo-1.00.4-1.el8.aarch64.rpm"&sevmgr-doc-1.00.4-1.el8.noarch.rpm&sevmgr-debugsource-1.00.4-1.el8.aarch64.rpm9&sevmgr-1.00.4-1.el8.ppc64le.rpm&sevmgr-debugsource-1.00.4-1.el8.ppc64le.rpm&sevmgr-devel-1.00.4-1.el8.ppc64le.rpm&sevmgr-debuginfo-1.00.4-1.el8.ppc64le.rpm&sevmgr-debuginfo-1.00.4-1.el8.s390x.rpm9&sevmgr-1.00.4-1.el8.s390x.rpm&sevmgr-debugsource-1.00.4-1.el8.s390x.rpm&sevmgr-devel-1.00.4-1.el8.s390x.rpm&sevmgr-debuginfo-1.00.4-1.el8.x86_64.rpm&sevmgr-debugsource-1.00.4-1.el8.x86_64.rpm9&sevmgr-1.00.4-1.el8.x86_64.rpm&sevmgr-devel-1.00.4-1.el8.x86_64.rpmNJBBBnewpackagesj-fonts-2.0.2-19.el8]https://bugzilla.redhat.com/show_bug.cgi?id=17625561762556Please build sj-fonts in normal EPEL8Vsj-fonts-2.0.2-19.el8.src.rpm-sj-stevehand-fonts-2.0.2-19.el8.noarch.rpm+sj-delphine-fonts-2.0.2-19.el8.noarch.rpm,sj-fonts-common-2.0.2-19.el8.noarch.rpmVsj-fonts-2.0.2-19.el8.src.rpm-sj-stevehand-fonts-2.0.2-19.el8.noarch.rpm+sj-delphine-fonts-2.0.2-19.el8.noarch.rpm,sj-fonts-common-2.0.2-19.el8.noarch.rpmAF PBBBBBBBBBBBBBBnewpackagetcpflow-1.6.1-3.el8t'https://bugzilla.redhat.com/show_bug.cgi?id=20424712042471Request to add tcpflow package to EPEL 8 tcpflow-1.6.1-3.el8.src.rpmtcpflow-1.6.1-3.el8.aarch64.rpmtcpflow-debugsource-1.6.1-3.el8.aarch64.rpmtcpflow-debuginfo-1.6.1-3.el8.aarch64.rpmtcpflow-1.6.1-3.el8.ppc64le.rpmtcpflow-debugsource-1.6.1-3.el8.ppc64le.rpmtcpflow-debuginfo-1.6.1-3.el8.ppc64le.rpmtcpflow-1.6.1-3.el8.s390x.rpmtcpflow-debugsource-1.6.1-3.el8.s390x.rpmtcpflow-debuginfo-1.6.1-3.el8.s390x.rpmtcpflow-1.6.1-3.el8.x86_64.rpmtcpflow-debugsource-1.6.1-3.el8.x86_64.rpmtcpflow-debuginfo-1.6.1-3.el8.x86_64.rpm tcpflow-1.6.1-3.el8.src.rpmtcpflow-1.6.1-3.el8.aarch64.rpmtcpflow-debugsource-1.6.1-3.el8.aarch64.rpmtcpflow-debuginfo-1.6.1-3.el8.aarch64.rpmtcpflow-1.6.1-3.el8.ppc64le.rpmtcpflow-debugsource-1.6.1-3.el8.ppc64le.rpmtcpflow-debuginfo-1.6.1-3.el8.ppc64le.rpmtcpflow-1.6.1-3.el8.s390x.rpmtcpflow-debugsource-1.6.1-3.el8.s390x.rpmtcpflow-debuginfo-1.6.1-3.el8.s390x.rpmtcpflow-1.6.1-3.el8.x86_64.rpmtcpflow-debugsource-1.6.1-3.el8.x86_64.rpmtcpflow-debuginfo-1.6.1-3.el8.x86_64.rpmV 1aBBBBBBBBBBBBBBnewpackagelibva-vdpau-driver-0.7.4-106.el8(https://bugzilla.redhat.com/show_bug.cgi?id=17681481768148libva-vdpau-driver does not exist in epel repo for el8 \libva-vdpau-driver-0.7.4-106.el8.src.rpm\libva-vdpau-driver-0.7.4-106.el8.aarch64.rpm:\libva-vdpau-driver-debugsource-0.7.4-106.el8.aarch64.rpm9\libva-vdpau-driver-debuginfo-0.7.4-106.el8.aarch64.rpm9\libva-vdpau-driver-debuginfo-0.7.4-106.el8.ppc64le.rpm:\libva-vdpau-driver-debugsource-0.7.4-106.el8.ppc64le.rpm\libva-vdpau-driver-0.7.4-106.el8.ppc64le.rpm9\libva-vdpau-driver-debuginfo-0.7.4-106.el8.s390x.rpm\libva-vdpau-driver-0.7.4-106.el8.s390x.rpm:\libva-vdpau-driver-debugsource-0.7.4-106.el8.s390x.rpm:\libva-vdpau-driver-debugsource-0.7.4-106.el8.x86_64.rpm\libva-vdpau-driver-0.7.4-106.el8.x86_64.rpm9\libva-vdpau-driver-debuginfo-0.7.4-106.el8.x86_64.rpm \libva-vdpau-driver-0.7.4-106.el8.src.rpm\libva-vdpau-driver-0.7.4-106.el8.aarch64.rpm:\libva-vdpau-driver-debugsource-0.7.4-106.el8.aarch64.rpm9\libva-vdpau-driver-debuginfo-0.7.4-106.el8.aarch64.rpm9\libva-vdpau-driver-debuginfo-0.7.4-106.el8.ppc64le.rpm:\libva-vdpau-driver-debugsource-0.7.4-106.el8.ppc64le.rpm\libva-vdpau-driver-0.7.4-106.el8.ppc64le.rpm9\libva-vdpau-driver-debuginfo-0.7.4-106.el8.s390x.rpm\libva-vdpau-driver-0.7.4-106.el8.s390x.rpm:\libva-vdpau-driver-debugsource-0.7.4-106.el8.s390x.rpm:\libva-vdpau-driver-debugsource-0.7.4-106.el8.x86_64.rpm\libva-vdpau-driver-0.7.4-106.el8.x86_64.rpm9\libva-vdpau-driver-debuginfo-0.7.4-106.el8.x86_64.rpmT5rBenhancementdiskimage-builder-3.7.0-3.el8Chttps://bugzilla.redhat.com/show_bug.cgi?id=18445231844523please add diskimage-builder to epel8 diskimage-builder-3.7.0-3.el8.src.rpm diskimage-builder-3.7.0-3.el8.noarch.rpm diskimage-builder-3.7.0-3.el8.src.rpm diskimage-builder-3.7.0-3.el8.noarch.rpmyAvBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixopendmarc-1.4.2-10.el86bo"opendmarc-1.4.2-10.el8.src.rpm"opendmarc-1.4.2-10.el8.aarch64.rpmF"libopendmarc-1.4.2-10.el8.aarch64.rpmH"libopendmarc-devel-1.4.2-10.el8.aarch64.rpmr"opendmarc-debugsource-1.4.2-10.el8.aarch64.rpmq"opendmarc-debuginfo-1.4.2-10.el8.aarch64.rpmG"libopendmarc-debuginfo-1.4.2-10.el8.aarch64.rpm"opendmarc-1.4.2-10.el8.ppc64le.rpmF"libopendmarc-1.4.2-10.el8.ppc64le.rpmH"libopendmarc-devel-1.4.2-10.el8.ppc64le.rpmr"opendmarc-debugsource-1.4.2-10.el8.ppc64le.rpmq"opendmarc-debuginfo-1.4.2-10.el8.ppc64le.rpmG"libopendmarc-debuginfo-1.4.2-10.el8.ppc64le.rpm"opendmarc-1.4.2-10.el8.s390x.rpmF"libopendmarc-1.4.2-10.el8.s390x.rpmH"libopendmarc-devel-1.4.2-10.el8.s390x.rpmr"opendmarc-debugsource-1.4.2-10.el8.s390x.rpmq"opendmarc-debuginfo-1.4.2-10.el8.s390x.rpmG"libopendmarc-debuginfo-1.4.2-10.el8.s390x.rpm"opendmarc-1.4.2-10.el8.x86_64.rpmF"libopendmarc-1.4.2-10.el8.x86_64.rpmH"libopendmarc-devel-1.4.2-10.el8.x86_64.rpmr"opendmarc-debugsource-1.4.2-10.el8.x86_64.rpmq"opendmarc-debuginfo-1.4.2-10.el8.x86_64.rpmG"libopendmarc-debuginfo-1.4.2-10.el8.x86_64.rpm"opendmarc-1.4.2-10.el8.src.rpm"opendmarc-1.4.2-10.el8.aarch64.rpmF"libopendmarc-1.4.2-10.el8.aarch64.rpmH"libopendmarc-devel-1.4.2-10.el8.aarch64.rpmr"opendmarc-debugsource-1.4.2-10.el8.aarch64.rpmq"opendmarc-debuginfo-1.4.2-10.el8.aarch64.rpmG"libopendmarc-debuginfo-1.4.2-10.el8.aarch64.rpm"opendmarc-1.4.2-10.el8.ppc64le.rpmF"libopendmarc-1.4.2-10.el8.ppc64le.rpmH"libopendmarc-devel-1.4.2-10.el8.ppc64le.rpmr"opendmarc-debugsource-1.4.2-10.el8.ppc64le.rpmq"opendmarc-debuginfo-1.4.2-10.el8.ppc64le.rpmG"libopendmarc-debuginfo-1.4.2-10.el8.ppc64le.rpm"opendmarc-1.4.2-10.el8.s390x.rpmF"libopendmarc-1.4.2-10.el8.s390x.rpmH"libopendmarc-devel-1.4.2-10.el8.s390x.rpmr"opendmarc-debugsource-1.4.2-10.el8.s390x.rpmq"opendmarc-debuginfo-1.4.2-10.el8.s390x.rpmG"libopendmarc-debuginfo-1.4.2-10.el8.s390x.rpm"opendmarc-1.4.2-10.el8.x86_64.rpmF"libopendmarc-1.4.2-10.el8.x86_64.rpmH"libopendmarc-devel-1.4.2-10.el8.x86_64.rpmr"opendmarc-debugsource-1.4.2-10.el8.x86_64.rpmq"opendmarc-debuginfo-1.4.2-10.el8.x86_64.rpmG"libopendmarc-debuginfo-1.4.2-10.el8.x86_64.rpmP/VBunspecifiedperl-Graph-0.97.04-15.el8Qhttps://bugzilla.redhat.com/show_bug.cgi?id=18707711870771EPEL8 Branch Request: perl-Graph.'perl-Graph-0.97.04-15.el8.src.rpm.'perl-Graph-0.97.04-15.el8.noarch.rpm.'perl-Graph-0.97.04-15.el8.src.rpm.'perl-Graph-0.97.04-15.el8.noarch.rpmm{ZBnewpackageperl-Image-Info-1.41-8.el8mhttps://bugzilla.redhat.com/show_bug.cgi?id=17535491753549perl-Image-Info for EL8e9perl-Image-Info-1.41-8.el8.src.rpme9perl-Image-Info-1.41-8.el8.noarch.rpme9perl-Image-Info-1.41-8.el8.src.rpme9perl-Image-Info-1.41-8.el8.noarch.rpm2v.^BBBBBBBBBBBBBBbugfixpxz-4.999.9-23.beta.20220509git.el8{https://bugzilla.redhat.com/show_bug.cgi?id=20435152043515pxz ignores "-C sha256" ,pxz-4.999.9-23.beta.20220509git.el8.src.rpm,pxz-4.999.9-23.beta.20220509git.el8.aarch64.rpmxpxz-debugsource-4.999.9-23.beta.20220509git.el8.aarch64.rpmwpxz-debuginfo-4.999.9-23.beta.20220509git.el8.aarch64.rpm,pxz-4.999.9-23.beta.20220509git.el8.ppc64le.rpmxpxz-debugsource-4.999.9-23.beta.20220509git.el8.ppc64le.rpmwpxz-debuginfo-4.999.9-23.beta.20220509git.el8.ppc64le.rpm,pxz-4.999.9-23.beta.20220509git.el8.s390x.rpmxpxz-debugsource-4.999.9-23.beta.20220509git.el8.s390x.rpmwpxz-debuginfo-4.999.9-23.beta.20220509git.el8.s390x.rpm,pxz-4.999.9-23.beta.20220509git.el8.x86_64.rpmxpxz-debugsource-4.999.9-23.beta.20220509git.el8.x86_64.rpmwpxz-debuginfo-4.999.9-23.beta.20220509git.el8.x86_64.rpm ,pxz-4.999.9-23.beta.20220509git.el8.src.rpm,pxz-4.999.9-23.beta.20220509git.el8.aarch64.rpmxpxz-debugsource-4.999.9-23.beta.20220509git.el8.aarch64.rpmwpxz-debuginfo-4.999.9-23.beta.20220509git.el8.aarch64.rpm,pxz-4.999.9-23.beta.20220509git.el8.ppc64le.rpmxpxz-debugsource-4.999.9-23.beta.20220509git.el8.ppc64le.rpmwpxz-debuginfo-4.999.9-23.beta.20220509git.el8.ppc64le.rpm,pxz-4.999.9-23.beta.20220509git.el8.s390x.rpmxpxz-debugsource-4.999.9-23.beta.20220509git.el8.s390x.rpmwpxz-debuginfo-4.999.9-23.beta.20220509git.el8.s390x.rpm,pxz-4.999.9-23.beta.20220509git.el8.x86_64.rpmxpxz-debugsource-4.999.9-23.beta.20220509git.el8.x86_64.rpmwpxz-debuginfo-4.999.9-23.beta.20220509git.el8.x86_64.rpmz?oBBBBBBBBBBBBBBenhancementnmh-1.8-1.el8| Zsnmh-1.8-1.el8.src.rpmZsnmh-1.8-1.el8.aarch64.rpmGsnmh-debugsource-1.8-1.el8.aarch64.rpmFsnmh-debuginfo-1.8-1.el8.aarch64.rpmZsnmh-1.8-1.el8.ppc64le.rpmGsnmh-debugsource-1.8-1.el8.ppc64le.rpmFsnmh-debuginfo-1.8-1.el8.ppc64le.rpmZsnmh-1.8-1.el8.s390x.rpmGsnmh-debugsource-1.8-1.el8.s390x.rpmFsnmh-debuginfo-1.8-1.el8.s390x.rpmZsnmh-1.8-1.el8.x86_64.rpmGsnmh-debugsource-1.8-1.el8.x86_64.rpmFsnmh-debuginfo-1.8-1.el8.x86_64.rpm Zsnmh-1.8-1.el8.src.rpmZsnmh-1.8-1.el8.aarch64.rpmGsnmh-debugsource-1.8-1.el8.aarch64.rpmFsnmh-debuginfo-1.8-1.el8.aarch64.rpmZsnmh-1.8-1.el8.ppc64le.rpmGsnmh-debugsource-1.8-1.el8.ppc64le.rpmFsnmh-debuginfo-1.8-1.el8.ppc64le.rpmZsnmh-1.8-1.el8.s390x.rpmGsnmh-debugsource-1.8-1.el8.s390x.rpmFsnmh-debuginfo-1.8-1.el8.s390x.rpmZsnmh-1.8-1.el8.x86_64.rpmGsnmh-debugsource-1.8-1.el8.x86_64.rpmFsnmh-debuginfo-1.8-1.el8.x86_64.rpm#'@BBBBBBBBBBBBBBbugfixmasscan-1.3.2-3.el80https://bugzilla.redhat.com/show_bug.cgi?id=19770531977053masscan cannot find libpcap Zemasscan-1.3.2-3.el8.src.rpmZemasscan-1.3.2-3.el8.aarch64.rpmNemasscan-debugsource-1.3.2-3.el8.aarch64.rpmMemasscan-debuginfo-1.3.2-3.el8.aarch64.rpmZemasscan-1.3.2-3.el8.ppc64le.rpmNemasscan-debugsource-1.3.2-3.el8.ppc64le.rpmMemasscan-debuginfo-1.3.2-3.el8.ppc64le.rpmZemasscan-1.3.2-3.el8.s390x.rpmNemasscan-debugsource-1.3.2-3.el8.s390x.rpmMemasscan-debuginfo-1.3.2-3.el8.s390x.rpmZemasscan-1.3.2-3.el8.x86_64.rpmNemasscan-debugsource-1.3.2-3.el8.x86_64.rpmMemasscan-debuginfo-1.3.2-3.el8.x86_64.rpm Zemasscan-1.3.2-3.el8.src.rpmZemasscan-1.3.2-3.el8.aarch64.rpmNemasscan-debugsource-1.3.2-3.el8.aarch64.rpmMemasscan-debuginfo-1.3.2-3.el8.aarch64.rpmZemasscan-1.3.2-3.el8.ppc64le.rpmNemasscan-debugsource-1.3.2-3.el8.ppc64le.rpmMemasscan-debuginfo-1.3.2-3.el8.ppc64le.rpmZemasscan-1.3.2-3.el8.s390x.rpmNemasscan-debugsource-1.3.2-3.el8.s390x.rpmMemasscan-debuginfo-1.3.2-3.el8.s390x.rpmZemasscan-1.3.2-3.el8.x86_64.rpmNemasscan-debugsource-1.3.2-3.el8.x86_64.rpmMemasscan-debuginfo-1.3.2-3.el8.x86_64.rpmŲ)kQBnewpackageperl-Class-Unload-0.11-12.el8?khttps://bugzilla.redhat.com/show_bug.cgi?id=18707511870751EPEL8 Branch Request: perl-Class-UnloadqOperl-Class-Unload-0.11-12.el8.src.rpmqOperl-Class-Unload-0.11-12.el8.noarch.rpmqOperl-Class-Unload-0.11-12.el8.src.rpmqOperl-Class-Unload-0.11-12.el8.noarch.rpmm..UBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-ExtUtils-PkgConfig-1.16-10.el8 perl-GD-2.71-1.el8 perl-GDGraph-1.54-11.el8 perl-GDTextUtil-0.86-42.el86*Nhttps://bugzilla.redhat.com/show_bug.cgi?id=17566091756609perl-GDGraph packages for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=17585761758576perl-ExtUtils-PkgConfig for EL8Wperl-ExtUtils-PkgConfig-1.16-10.el8.src.rpmWperl-ExtUtils-PkgConfig-1.16-10.el8.noarch.rpmperl-GD-2.71-1.el8.src.rpmFperl-GD-debuginfo-2.71-1.el8.aarch64.rpmGperl-GD-debugsource-2.71-1.el8.aarch64.rpmperl-GD-2.71-1.el8.aarch64.rpmGperl-GD-debugsource-2.71-1.el8.ppc64le.rpmFperl-GD-debuginfo-2.71-1.el8.ppc64le.rpmperl-GD-2.71-1.el8.ppc64le.rpmperl-GD-2.71-1.el8.s390x.rpmGperl-GD-debugsource-2.71-1.el8.s390x.rpmFperl-GD-debuginfo-2.71-1.el8.s390x.rpmperl-GD-2.71-1.el8.x86_64.rpmFperl-GD-debuginfo-2.71-1.el8.x86_64.rpmGperl-GD-debugsource-2.71-1.el8.x86_64.rpm%#perl-GDGraph-1.54-11.el8.src.rpm%#perl-GDGraph-1.54-11.el8.noarch.rpm&perl-GDTextUtil-0.86-42.el8.src.rpm&perl-GDTextUtil-0.86-42.el8.noarch.rpmWperl-ExtUtils-PkgConfig-1.16-10.el8.src.rpmWperl-ExtUtils-PkgConfig-1.16-10.el8.noarch.rpmperl-GD-2.71-1.el8.src.rpmFperl-GD-debuginfo-2.71-1.el8.aarch64.rpmGperl-GD-debugsource-2.71-1.el8.aarch64.rpmperl-GD-2.71-1.el8.aarch64.rpmGperl-GD-debugsource-2.71-1.el8.ppc64le.rpmFperl-GD-debuginfo-2.71-1.el8.ppc64le.rpmperl-GD-2.71-1.el8.ppc64le.rpmperl-GD-2.71-1.el8.s390x.rpmGperl-GD-debugsource-2.71-1.el8.s390x.rpmFperl-GD-debuginfo-2.71-1.el8.s390x.rpmperl-GD-2.71-1.el8.x86_64.rpmFperl-GD-debuginfo-2.71-1.el8.x86_64.rpmGperl-GD-debugsource-2.71-1.el8.x86_64.rpm%#perl-GDGraph-1.54-11.el8.src.rpm%#perl-GDGraph-1.54-11.el8.noarch.rpm&perl-GDTextUtil-0.86-42.el8.src.rpm&perl-GDTextUtil-0.86-42.el8.noarch.rpm2\2oBnewpackagepython-stackprinter-0.2.4-1.el8x[Spython-stackprinter-0.2.4-1.el8.src.rpmnSpython3-stackprinter-0.2.4-1.el8.noarch.rpm[Spython-stackprinter-0.2.4-1.el8.src.rpmnSpython3-stackprinter-0.2.4-1.el8.noarch.rpm͚ZsBBBBBBBBBBBBBBnewpackagemod_xsendfile-0.12-23.el8https://bugzilla.redhat.com/show_bug.cgi?id=19469791946979mod_xsendfile is missing from EPEL 8 vmod_xsendfile-0.12-23.el8.src.rpmvmod_xsendfile-0.12-23.el8.aarch64.rpmuvmod_xsendfile-debugsource-0.12-23.el8.aarch64.rpmtvmod_xsendfile-debuginfo-0.12-23.el8.aarch64.rpmvmod_xsendfile-0.12-23.el8.ppc64le.rpmuvmod_xsendfile-debugsource-0.12-23.el8.ppc64le.rpmtvmod_xsendfile-debuginfo-0.12-23.el8.ppc64le.rpmtvmod_xsendfile-debuginfo-0.12-23.el8.s390x.rpmvmod_xsendfile-0.12-23.el8.s390x.rpmuvmod_xsendfile-debugsource-0.12-23.el8.s390x.rpmvmod_xsendfile-0.12-23.el8.x86_64.rpmuvmod_xsendfile-debugsource-0.12-23.el8.x86_64.rpmtvmod_xsendfile-debuginfo-0.12-23.el8.x86_64.rpm vmod_xsendfile-0.12-23.el8.src.rpmvmod_xsendfile-0.12-23.el8.aarch64.rpmuvmod_xsendfile-debugsource-0.12-23.el8.aarch64.rpmtvmod_xsendfile-debuginfo-0.12-23.el8.aarch64.rpmvmod_xsendfile-0.12-23.el8.ppc64le.rpmuvmod_xsendfile-debugsource-0.12-23.el8.ppc64le.rpmtvmod_xsendfile-debuginfo-0.12-23.el8.ppc64le.rpmtvmod_xsendfile-debuginfo-0.12-23.el8.s390x.rpmvmod_xsendfile-0.12-23.el8.s390x.rpmuvmod_xsendfile-debugsource-0.12-23.el8.s390x.rpmvmod_xsendfile-0.12-23.el8.x86_64.rpmuvmod_xsendfile-debugsource-0.12-23.el8.x86_64.rpmtvmod_xsendfile-debuginfo-0.12-23.el8.x86_64.rpm>HDBBBBBBBBBBBBBBBBbugfixnethack-3.6.7-1.el8#N nethack-3.6.7-1.el8.src.rpmN nethack-3.6.7-1.el8.aarch64.rpm` nethack-bitmap-fonts-3.6.7-1.el8.noarch.rpma nethack-bitmap-fonts-core-3.6.7-1.el8.noarch.rpm) nethack-debugsource-3.6.7-1.el8.aarch64.rpm( nethack-debuginfo-3.6.7-1.el8.aarch64.rpmN nethack-3.6.7-1.el8.ppc64le.rpm) nethack-debugsource-3.6.7-1.el8.ppc64le.rpm( nethack-debuginfo-3.6.7-1.el8.ppc64le.rpmN nethack-3.6.7-1.el8.s390x.rpm) nethack-debugsource-3.6.7-1.el8.s390x.rpm( nethack-debuginfo-3.6.7-1.el8.s390x.rpmN nethack-3.6.7-1.el8.x86_64.rpm) nethack-debugsource-3.6.7-1.el8.x86_64.rpm( nethack-debuginfo-3.6.7-1.el8.x86_64.rpmN nethack-3.6.7-1.el8.src.rpmN nethack-3.6.7-1.el8.aarch64.rpm` nethack-bitmap-fonts-3.6.7-1.el8.noarch.rpma nethack-bitmap-fonts-core-3.6.7-1.el8.noarch.rpm) nethack-debugsource-3.6.7-1.el8.aarch64.rpm( nethack-debuginfo-3.6.7-1.el8.aarch64.rpmN nethack-3.6.7-1.el8.ppc64le.rpm) nethack-debugsource-3.6.7-1.el8.ppc64le.rpm( nethack-debuginfo-3.6.7-1.el8.ppc64le.rpmN nethack-3.6.7-1.el8.s390x.rpm) nethack-debugsource-3.6.7-1.el8.s390x.rpm( nethack-debuginfo-3.6.7-1.el8.s390x.rpmN nethack-3.6.7-1.el8.x86_64.rpm) nethack-debugsource-3.6.7-1.el8.x86_64.rpm( nethack-debuginfo-3.6.7-1.el8.x86_64.rpm#dWBBbugfixpypolicyd-spf-2.9.3-5.el8;CLspypolicyd-spf-2.9.3-5.el8.src.rpmLspypolicyd-spf-2.9.3-5.el8.noarch.rpm spypolicyd-spf-milter-2.9.3-5.el8.noarch.rpmLspypolicyd-spf-2.9.3-5.el8.src.rpmLspypolicyd-spf-2.9.3-5.el8.noarch.rpm spypolicyd-spf-milter-2.9.3-5.el8.noarch.rpmPj\Benhancementgoogler-4.2-1.el8~https://bugzilla.redhat.com/show_bug.cgi?id=18611541861154googler-4.2 is availablei<googler-4.2-1.el8.src.rpmi<googler-4.2-1.el8.noarch.rpmi<googler-4.2-1.el8.src.rpmi<googler-4.2-1.el8.noarch.rpmm*#`Bnewpackageperl-Test-HasVersion-0.014-13.el868u0perl-Test-HasVersion-0.014-13.el8.src.rpmu0perl-Test-HasVersion-0.014-13.el8.noarch.rpmu0perl-Test-HasVersion-0.014-13.el8.src.rpmu0perl-Test-HasVersion-0.014-13.el8.noarch.rpm2^4dBBBBBBBBBBBBBBbugfixdd_rescue-1.99.12-3.el86M% (=dd_rescue-1.99.12-3.el8.src.rpm(=dd_rescue-1.99.12-3.el8.aarch64.rpm=dd_rescue-debugsource-1.99.12-3.el8.aarch64.rpm=dd_rescue-debuginfo-1.99.12-3.el8.aarch64.rpm(=dd_rescue-1.99.12-3.el8.ppc64le.rpm=dd_rescue-debugsource-1.99.12-3.el8.ppc64le.rpm=dd_rescue-debuginfo-1.99.12-3.el8.ppc64le.rpm(=dd_rescue-1.99.12-3.el8.s390x.rpm=dd_rescue-debugsource-1.99.12-3.el8.s390x.rpm=dd_rescue-debuginfo-1.99.12-3.el8.s390x.rpm(=dd_rescue-1.99.12-3.el8.x86_64.rpm=dd_rescue-debugsource-1.99.12-3.el8.x86_64.rpm=dd_rescue-debuginfo-1.99.12-3.el8.x86_64.rpm (=dd_rescue-1.99.12-3.el8.src.rpm(=dd_rescue-1.99.12-3.el8.aarch64.rpm=dd_rescue-debugsource-1.99.12-3.el8.aarch64.rpm=dd_rescue-debuginfo-1.99.12-3.el8.aarch64.rpm(=dd_rescue-1.99.12-3.el8.ppc64le.rpm=dd_rescue-debugsource-1.99.12-3.el8.ppc64le.rpm=dd_rescue-debuginfo-1.99.12-3.el8.ppc64le.rpm(=dd_rescue-1.99.12-3.el8.s390x.rpm=dd_rescue-debugsource-1.99.12-3.el8.s390x.rpm=dd_rescue-debuginfo-1.99.12-3.el8.s390x.rpm(=dd_rescue-1.99.12-3.el8.x86_64.rpm=dd_rescue-debugsource-1.99.12-3.el8.x86_64.rpm=dd_rescue-debuginfo-1.99.12-3.el8.x86_64.rpm$]8uBbugfixpython-junitxml-0.7-29.el86r ppython-junitxml-0.7-29.el8.src.rpmppython3-junitxml-0.7-29.el8.noarch.rpm ppython-junitxml-0.7-29.el8.src.rpmppython3-junitxml-0.7-29.el8.noarch.rpmP9>yBBBnewpackagexpp3-1.1.4-28.c.el8/https://bugzilla.redhat.com/show_bug.cgi?id=19912021991202Review Request: xpp3 - XML Pull Parser6xpp3-1.1.4-28.c.el8.src.rpm6xpp3-1.1.4-28.c.el8.noarch.rpmZxpp3-minimal-1.1.4-28.c.el8.noarch.rpmYxpp3-javadoc-1.1.4-28.c.el8.noarch.rpm6xpp3-1.1.4-28.c.el8.src.rpm6xpp3-1.1.4-28.c.el8.noarch.rpmZxpp3-minimal-1.1.4-28.c.el8.noarch.rpmYxpp3-javadoc-1.1.4-28.c.el8.noarch.rpmŲ)\BBnewpackagepwncat-0.1.0-2.el81!https://bugzilla.redhat.com/show_bug.cgi?id=18569041856904Review Request: pwncat - TCP/UDP communication suiteF pwncat-0.1.0-2.el8.src.rpmF pwncat-0.1.0-2.el8.noarch.rpm6 python3-pwncat-0.1.0-2.el8.noarch.rpmF pwncat-0.1.0-2.el8.src.rpmF pwncat-0.1.0-2.el8.noarch.rpm6 python3-pwncat-0.1.0-2.el8.noarch.rpmٿ>>-DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagekea-1.8.0-2.el8R!CQkea-1.8.0-2.el8.src.rpmQkea-libs-1.8.0-2.el8.aarch64.rpmQkea-libs-debuginfo-1.8.0-2.el8.aarch64.rpm Qkea-debuginfo-1.8.0-2.el8.aarch64.rpm Qkea-devel-1.8.0-2.el8.aarch64.rpmCQkea-1.8.0-2.el8.aarch64.rpm Qkea-hooks-1.8.0-2.el8.aarch64.rpm Qkea-hooks-debuginfo-1.8.0-2.el8.aarch64.rpm Qkea-debugsource-1.8.0-2.el8.aarch64.rpm Qkea-hooks-debuginfo-1.8.0-2.el8.ppc64le.rpmQkea-libs-1.8.0-2.el8.ppc64le.rpm Qkea-debuginfo-1.8.0-2.el8.ppc64le.rpmQkea-libs-debuginfo-1.8.0-2.el8.ppc64le.rpm Qkea-hooks-1.8.0-2.el8.ppc64le.rpm Qkea-devel-1.8.0-2.el8.ppc64le.rpmCQkea-1.8.0-2.el8.ppc64le.rpm Qkea-debugsource-1.8.0-2.el8.ppc64le.rpmCQkea-1.8.0-2.el8.s390x.rpm Qkea-devel-1.8.0-2.el8.s390x.rpm Qkea-hooks-1.8.0-2.el8.s390x.rpmQkea-libs-1.8.0-2.el8.s390x.rpm Qkea-debugsource-1.8.0-2.el8.s390x.rpm Qkea-debuginfo-1.8.0-2.el8.s390x.rpm Qkea-hooks-debuginfo-1.8.0-2.el8.s390x.rpmQkea-libs-debuginfo-1.8.0-2.el8.s390x.rpmCQkea-1.8.0-2.el8.x86_64.rpm Qkea-devel-1.8.0-2.el8.x86_64.rpm Qkea-hooks-1.8.0-2.el8.x86_64.rpmQkea-libs-1.8.0-2.el8.x86_64.rpm Qkea-debugsource-1.8.0-2.el8.x86_64.rpm Qkea-debuginfo-1.8.0-2.el8.x86_64.rpm Qkea-hooks-debuginfo-1.8.0-2.el8.x86_64.rpmQkea-libs-debuginfo-1.8.0-2.el8.x86_64.rpm!CQkea-1.8.0-2.el8.src.rpmQkea-libs-1.8.0-2.el8.aarch64.rpmQkea-libs-debuginfo-1.8.0-2.el8.aarch64.rpm Qkea-debuginfo-1.8.0-2.el8.aarch64.rpm Qkea-devel-1.8.0-2.el8.aarch64.rpmCQkea-1.8.0-2.el8.aarch64.rpm Qkea-hooks-1.8.0-2.el8.aarch64.rpm Qkea-hooks-debuginfo-1.8.0-2.el8.aarch64.rpm Qkea-debugsource-1.8.0-2.el8.aarch64.rpm Qkea-hooks-debuginfo-1.8.0-2.el8.ppc64le.rpmQkea-libs-1.8.0-2.el8.ppc64le.rpm Qkea-debuginfo-1.8.0-2.el8.ppc64le.rpmQkea-libs-debuginfo-1.8.0-2.el8.ppc64le.rpm Qkea-hooks-1.8.0-2.el8.ppc64le.rpm Qkea-devel-1.8.0-2.el8.ppc64le.rpmCQkea-1.8.0-2.el8.ppc64le.rpm Qkea-debugsource-1.8.0-2.el8.ppc64le.rpmCQkea-1.8.0-2.el8.s390x.rpm Qkea-devel-1.8.0-2.el8.s390x.rpm Qkea-hooks-1.8.0-2.el8.s390x.rpmQkea-libs-1.8.0-2.el8.s390x.rpm Qkea-debugsource-1.8.0-2.el8.s390x.rpm Qkea-debuginfo-1.8.0-2.el8.s390x.rpm Qkea-hooks-debuginfo-1.8.0-2.el8.s390x.rpmQkea-libs-debuginfo-1.8.0-2.el8.s390x.rpmCQkea-1.8.0-2.el8.x86_64.rpm Qkea-devel-1.8.0-2.el8.x86_64.rpm Qkea-hooks-1.8.0-2.el8.x86_64.rpmQkea-libs-1.8.0-2.el8.x86_64.rpm Qkea-debugsource-1.8.0-2.el8.x86_64.rpm Qkea-debuginfo-1.8.0-2.el8.x86_64.rpm Qkea-hooks-debuginfo-1.8.0-2.el8.x86_64.rpmQkea-libs-debuginfo-1.8.0-2.el8.x86_64.rpmb@1nBnewpackagenmbscan-1.2.6-18.el8dbnmbscan-1.2.6-18.el8.src.rpmbnmbscan-1.2.6-18.el8.noarch.rpmbnmbscan-1.2.6-18.el8.src.rpmbnmbscan-1.2.6-18.el8.noarch.rpm@5rBnewpackageperl-Image-Xpm-1.13-10.el8uhttps://bugzilla.redhat.com/show_bug.cgi?id=17537261753726perl-Image-Xpm for EL8h8perl-Image-Xpm-1.13-10.el8.src.rpmh8perl-Image-Xpm-1.13-10.el8.noarch.rpmh8perl-Image-Xpm-1.13-10.el8.src.rpmh8perl-Image-Xpm-1.13-10.el8.noarch.rpm2) vBBBBBBBBBBBBBBBBBBBnewpackagesoxr-0.1.3-4.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17391581739158soxr for EPEL8]ssoxr-0.1.3-4.el8.src.rpmssoxr-devel-0.1.3-4.el8.aarch64.rpmssoxr-debuginfo-0.1.3-4.el8.aarch64.rpmssoxr-debugsource-0.1.3-4.el8.aarch64.rpm]ssoxr-0.1.3-4.el8.aarch64.rpm]ssoxr-0.1.3-4.el8.ppc64le.rpmssoxr-debugsource-0.1.3-4.el8.ppc64le.rpmssoxr-devel-0.1.3-4.el8.ppc64le.rpmssoxr-debuginfo-0.1.3-4.el8.ppc64le.rpm]ssoxr-0.1.3-4.el8.s390x.rpmssoxr-debuginfo-0.1.3-4.el8.s390x.rpmssoxr-debugsource-0.1.3-4.el8.s390x.rpmssoxr-devel-0.1.3-4.el8.s390x.rpmssoxr-debuginfo-0.1.3-4.el8.x86_64.rpm]ssoxr-0.1.3-4.el8.x86_64.rpmssoxr-debugsource-0.1.3-4.el8.x86_64.rpmssoxr-devel-0.1.3-4.el8.x86_64.rpm]ssoxr-0.1.3-4.el8.src.rpmssoxr-devel-0.1.3-4.el8.aarch64.rpmssoxr-debuginfo-0.1.3-4.el8.aarch64.rpmssoxr-debugsource-0.1.3-4.el8.aarch64.rpm]ssoxr-0.1.3-4.el8.aarch64.rpm]ssoxr-0.1.3-4.el8.ppc64le.rpmssoxr-debugsource-0.1.3-4.el8.ppc64le.rpmssoxr-devel-0.1.3-4.el8.ppc64le.rpmssoxr-debuginfo-0.1.3-4.el8.ppc64le.rpm]ssoxr-0.1.3-4.el8.s390x.rpmssoxr-debuginfo-0.1.3-4.el8.s390x.rpmssoxr-debugsource-0.1.3-4.el8.s390x.rpmssoxr-devel-0.1.3-4.el8.s390x.rpmssoxr-debuginfo-0.1.3-4.el8.x86_64.rpm]ssoxr-0.1.3-4.el8.x86_64.rpmssoxr-debugsource-0.1.3-4.el8.x86_64.rpmssoxr-devel-0.1.3-4.el8.x86_64.rpmGC"LBBBBBBBBBBBBBBBBBBBBenhancementlibrsync-2.3.4-1.el8#Lhttps://bugzilla.redhat.com/show_bug.cgi?id=21705022170502librsync-2.3.4 is availableyAlibrsync-2.3.4-1.el8.src.rpmyAlibrsync-2.3.4-1.el8.s390x.rpmyAlibrsync-2.3.4-1.el8.aarch64.rpm.Alibrsync-devel-2.3.4-1.el8.aarch64.rpmrAlibrsync-doc-2.3.4-1.el8.noarch.rpm-Alibrsync-debugsource-2.3.4-1.el8.aarch64.rpm,Alibrsync-debuginfo-2.3.4-1.el8.aarch64.rpmyAlibrsync-2.3.4-1.el8.ppc64le.rpm.Alibrsync-devel-2.3.4-1.el8.ppc64le.rpm-Alibrsync-debugsource-2.3.4-1.el8.ppc64le.rpm,Alibrsync-debuginfo-2.3.4-1.el8.ppc64le.rpm.Alibrsync-devel-2.3.4-1.el8.s390x.rpm-Alibrsync-debugsource-2.3.4-1.el8.s390x.rpm,Alibrsync-debuginfo-2.3.4-1.el8.s390x.rpmyAlibrsync-2.3.4-1.el8.x86_64.rpm.Alibrsync-devel-2.3.4-1.el8.x86_64.rpm-Alibrsync-debugsource-2.3.4-1.el8.x86_64.rpm,Alibrsync-debuginfo-2.3.4-1.el8.x86_64.rpmyAlibrsync-2.3.4-1.el8.src.rpmyAlibrsync-2.3.4-1.el8.s390x.rpmyAlibrsync-2.3.4-1.el8.aarch64.rpm.Alibrsync-devel-2.3.4-1.el8.aarch64.rpmrAlibrsync-doc-2.3.4-1.el8.noarch.rpm-Alibrsync-debugsource-2.3.4-1.el8.aarch64.rpm,Alibrsync-debuginfo-2.3.4-1.el8.aarch64.rpmyAlibrsync-2.3.4-1.el8.ppc64le.rpm.Alibrsync-devel-2.3.4-1.el8.ppc64le.rpm-Alibrsync-debugsource-2.3.4-1.el8.ppc64le.rpm,Alibrsync-debuginfo-2.3.4-1.el8.ppc64le.rpm.Alibrsync-devel-2.3.4-1.el8.s390x.rpm-Alibrsync-debugsource-2.3.4-1.el8.s390x.rpm,Alibrsync-debuginfo-2.3.4-1.el8.s390x.rpmyAlibrsync-2.3.4-1.el8.x86_64.rpm.Alibrsync-devel-2.3.4-1.el8.x86_64.rpm-Alibrsync-debugsource-2.3.4-1.el8.x86_64.rpm,Alibrsync-debuginfo-2.3.4-1.el8.x86_64.rpm$&&cBbugfixpython-impacket-0.10.0-2.el8oBo_python-impacket-0.10.0-2.el8.src.rpmr_python3-impacket-0.10.0-2.el8.noarch.rpmo_python-impacket-0.10.0-2.el8.src.rpmr_python3-impacket-0.10.0-2.el8.noarch.rpmP*gBnewpackageperl-VM-EC2-Security-CredentialCache-0.25-16.el81thttps://bugzilla.redhat.com/show_bug.cgi?id=18707791870779EPEL8 Branch Request: perl-VM-EC2-Security-CredentialCacheWKperl-VM-EC2-Security-CredentialCache-0.25-16.el8.src.rpmWKperl-VM-EC2-Security-CredentialCache-0.25-16.el8.noarch.rpmWKperl-VM-EC2-Security-CredentialCache-0.25-16.el8.src.rpmWKperl-VM-EC2-Security-CredentialCache-0.25-16.el8.noarch.rpmٿ>u/kBBnewpackagerubygem-ronn-0.7.3-13.el8%0rubygem-ronn-0.7.3-13.el8.src.rpm0rubygem-ronn-0.7.3-13.el8.noarch.rpmrubygem-ronn-doc-0.7.3-13.el8.noarch.rpm0rubygem-ronn-0.7.3-13.el8.src.rpm0rubygem-ronn-0.7.3-13.el8.noarch.rpmrubygem-ronn-doc-0.7.3-13.el8.noarch.rpmA6pBBBBnewpackageperl-Module-CPANTS-Analyse-0.99-1.el8 perl-Test-Kwalitee-1.28-3.el865e%Mperl-Module-CPANTS-Analyse-0.99-1.el8.src.rpm%Mperl-Module-CPANTS-Analyse-0.99-1.el8.noarch.rpmxperl-Test-Kwalitee-1.28-3.el8.src.rpmxperl-Test-Kwalitee-1.28-3.el8.noarch.rpm%Mperl-Module-CPANTS-Analyse-0.99-1.el8.src.rpm%Mperl-Module-CPANTS-Analyse-0.99-1.el8.noarch.rpmxperl-Test-Kwalitee-1.28-3.el8.src.rpmxperl-Test-Kwalitee-1.28-3.el8.noarch.rpm2#2wBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementpython-matplotlib-3.0.3-4.el8https://bugzilla.redhat.com/show_bug.cgi?id=19554881955488Please provide wx backend for matplotlib available in EPEL 8/.|python-matplotlib-3.0.3-4.el8.src.rpmA|python3-matplotlib-data-3.0.3-4.el8.noarch.rpmB|python3-matplotlib-data-fonts-3.0.3-4.el8.noarch.rpml|python3-matplotlib-3.0.3-4.el8.aarch64.rpmp|python3-matplotlib-qt5-3.0.3-4.el8.aarch64.rpmo|python3-matplotlib-gtk3-3.0.3-4.el8.aarch64.rpmr|python3-matplotlib-tk-3.0.3-4.el8.aarch64.rpmt|python3-matplotlib-wx-3.0.3-4.el8.aarch64.rpmn|python3-matplotlib-doc-3.0.3-4.el8.aarch64.rpmq|python3-matplotlib-test-data-3.0.3-4.el8.aarch64.rpm.|python-matplotlib-debugsource-3.0.3-4.el8.aarch64.rpm-|python-matplotlib-debuginfo-3.0.3-4.el8.aarch64.rpmm|python3-matplotlib-debuginfo-3.0.3-4.el8.aarch64.rpms|python3-matplotlib-tk-debuginfo-3.0.3-4.el8.aarch64.rpml|python3-matplotlib-3.0.3-4.el8.ppc64le.rpmp|python3-matplotlib-qt5-3.0.3-4.el8.ppc64le.rpmo|python3-matplotlib-gtk3-3.0.3-4.el8.ppc64le.rpmr|python3-matplotlib-tk-3.0.3-4.el8.ppc64le.rpmt|python3-matplotlib-wx-3.0.3-4.el8.ppc64le.rpmn|python3-matplotlib-doc-3.0.3-4.el8.ppc64le.rpmq|python3-matplotlib-test-data-3.0.3-4.el8.ppc64le.rpm.|python-matplotlib-debugsource-3.0.3-4.el8.ppc64le.rpm-|python-matplotlib-debuginfo-3.0.3-4.el8.ppc64le.rpmm|python3-matplotlib-debuginfo-3.0.3-4.el8.ppc64le.rpms|python3-matplotlib-tk-debuginfo-3.0.3-4.el8.ppc64le.rpml|python3-matplotlib-3.0.3-4.el8.s390x.rpmp|python3-matplotlib-qt5-3.0.3-4.el8.s390x.rpmo|python3-matplotlib-gtk3-3.0.3-4.el8.s390x.rpmr|python3-matplotlib-tk-3.0.3-4.el8.s390x.rpmt|python3-matplotlib-wx-3.0.3-4.el8.s390x.rpmn|python3-matplotlib-doc-3.0.3-4.el8.s390x.rpmq|python3-matplotlib-test-data-3.0.3-4.el8.s390x.rpm.|python-matplotlib-debugsource-3.0.3-4.el8.s390x.rpm-|python-matplotlib-debuginfo-3.0.3-4.el8.s390x.rpmm|python3-matplotlib-debuginfo-3.0.3-4.el8.s390x.rpms|python3-matplotlib-tk-debuginfo-3.0.3-4.el8.s390x.rpml|python3-matplotlib-3.0.3-4.el8.x86_64.rpmp|python3-matplotlib-qt5-3.0.3-4.el8.x86_64.rpmo|python3-matplotlib-gtk3-3.0.3-4.el8.x86_64.rpmr|python3-matplotlib-tk-3.0.3-4.el8.x86_64.rpmt|python3-matplotlib-wx-3.0.3-4.el8.x86_64.rpmn|python3-matplotlib-doc-3.0.3-4.el8.x86_64.rpmq|python3-matplotlib-test-data-3.0.3-4.el8.x86_64.rpm.|python-matplotlib-debugsource-3.0.3-4.el8.x86_64.rpm-|python-matplotlib-debuginfo-3.0.3-4.el8.x86_64.rpmm|python3-matplotlib-debuginfo-3.0.3-4.el8.x86_64.rpms|python3-matplotlib-tk-debuginfo-3.0.3-4.el8.x86_64.rpm/.|python-matplotlib-3.0.3-4.el8.src.rpmA|python3-matplotlib-data-3.0.3-4.el8.noarch.rpmB|python3-matplotlib-data-fonts-3.0.3-4.el8.noarch.rpml|python3-matplotlib-3.0.3-4.el8.aarch64.rpmp|python3-matplotlib-qt5-3.0.3-4.el8.aarch64.rpmo|python3-matplotlib-gtk3-3.0.3-4.el8.aarch64.rpmr|python3-matplotlib-tk-3.0.3-4.el8.aarch64.rpmt|python3-matplotlib-wx-3.0.3-4.el8.aarch64.rpmn|python3-matplotlib-doc-3.0.3-4.el8.aarch64.rpmq|python3-matplotlib-test-data-3.0.3-4.el8.aarch64.rpm.|python-matplotlib-debugsource-3.0.3-4.el8.aarch64.rpm-|python-matplotlib-debuginfo-3.0.3-4.el8.aarch64.rpmm|python3-matplotlib-debuginfo-3.0.3-4.el8.aarch64.rpms|python3-matplotlib-tk-debuginfo-3.0.3-4.el8.aarch64.rpml|python3-matplotlib-3.0.3-4.el8.ppc64le.rpmp|python3-matplotlib-qt5-3.0.3-4.el8.ppc64le.rpmo|python3-matplotlib-gtk3-3.0.3-4.el8.ppc64le.rpmr|python3-matplotlib-tk-3.0.3-4.el8.ppc64le.rpmt|python3-matplotlib-wx-3.0.3-4.el8.ppc64le.rpmn|python3-matplotlib-doc-3.0.3-4.el8.ppc64le.rpmq|python3-matplotlib-test-data-3.0.3-4.el8.ppc64le.rpm.|python-matplotlib-debugsource-3.0.3-4.el8.ppc64le.rpm-|python-matplotlib-debuginfo-3.0.3-4.el8.ppc64le.rpmm|python3-matplotlib-debuginfo-3.0.3-4.el8.ppc64le.rpms|python3-matplotlib-tk-debuginfo-3.0.3-4.el8.ppc64le.rpml|python3-matplotlib-3.0.3-4.el8.s390x.rpmp|python3-matplotlib-qt5-3.0.3-4.el8.s390x.rpmo|python3-matplotlib-gtk3-3.0.3-4.el8.s390x.rpmr|python3-matplotlib-tk-3.0.3-4.el8.s390x.rpmt|python3-matplotlib-wx-3.0.3-4.el8.s390x.rpmn|python3-matplotlib-doc-3.0.3-4.el8.s390x.rpmq|python3-matplotlib-test-data-3.0.3-4.el8.s390x.rpm.|python-matplotlib-debugsource-3.0.3-4.el8.s390x.rpm-|python-matplotlib-debuginfo-3.0.3-4.el8.s390x.rpmm|python3-matplotlib-debuginfo-3.0.3-4.el8.s390x.rpms|python3-matplotlib-tk-debuginfo-3.0.3-4.el8.s390x.rpml|python3-matplotlib-3.0.3-4.el8.x86_64.rpmp|python3-matplotlib-qt5-3.0.3-4.el8.x86_64.rpmo|python3-matplotlib-gtk3-3.0.3-4.el8.x86_64.rpmr|python3-matplotlib-tk-3.0.3-4.el8.x86_64.rpmt|python3-matplotlib-wx-3.0.3-4.el8.x86_64.rpmn|python3-matplotlib-doc-3.0.3-4.el8.x86_64.rpmq|python3-matplotlib-test-data-3.0.3-4.el8.x86_64.rpm.|python-matplotlib-debugsource-3.0.3-4.el8.x86_64.rpm-|python-matplotlib-debuginfo-3.0.3-4.el8.x86_64.rpmm|python3-matplotlib-debuginfo-3.0.3-4.el8.x86_64.rpms|python3-matplotlib-tk-debuginfo-3.0.3-4.el8.x86_64.rpmV6sBbugfixpython-kaptan-0.5.12-16.el8,B@python-kaptan-0.5.12-16.el8.src.rpm@python3-kaptan-0.5.12-16.el8.noarch.rpm@python-kaptan-0.5.12-16.el8.src.rpm@python3-kaptan-0.5.12-16.el8.noarch.rpmPxwBBBBBBBBBBBBBBnewpackagedumb-init-1.2.5-7.el8nhttps://bugzilla.redhat.com/show_bug.cgi?id=21582242158224[RFE: EPEL8] EPEL8 branch for dumb-init PQdumb-init-1.2.5-7.el8.src.rpmPQdumb-init-1.2.5-7.el8.aarch64.rpmQdumb-init-debugsource-1.2.5-7.el8.aarch64.rpmQdumb-init-debuginfo-1.2.5-7.el8.aarch64.rpmPQdumb-init-1.2.5-7.el8.ppc64le.rpmQdumb-init-debugsource-1.2.5-7.el8.ppc64le.rpmQdumb-init-debuginfo-1.2.5-7.el8.ppc64le.rpmPQdumb-init-1.2.5-7.el8.s390x.rpmQdumb-init-debugsource-1.2.5-7.el8.s390x.rpmQdumb-init-debuginfo-1.2.5-7.el8.s390x.rpmPQdumb-init-1.2.5-7.el8.x86_64.rpmQdumb-init-debugsource-1.2.5-7.el8.x86_64.rpmQdumb-init-debuginfo-1.2.5-7.el8.x86_64.rpm PQdumb-init-1.2.5-7.el8.src.rpmPQdumb-init-1.2.5-7.el8.aarch64.rpmQdumb-init-debugsource-1.2.5-7.el8.aarch64.rpmQdumb-init-debuginfo-1.2.5-7.el8.aarch64.rpmPQdumb-init-1.2.5-7.el8.ppc64le.rpmQdumb-init-debugsource-1.2.5-7.el8.ppc64le.rpmQdumb-init-debuginfo-1.2.5-7.el8.ppc64le.rpmPQdumb-init-1.2.5-7.el8.s390x.rpmQdumb-init-debugsource-1.2.5-7.el8.s390x.rpmQdumb-init-debuginfo-1.2.5-7.el8.s390x.rpmPQdumb-init-1.2.5-7.el8.x86_64.rpmQdumb-init-debugsource-1.2.5-7.el8.x86_64.rpmQdumb-init-debuginfo-1.2.5-7.el8.x86_64.rpm2? HBbugfixpython-pgspecial-1.13.1-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=20593322059332python-pgspecial-1.13.1 is available=python-pgspecial-1.13.1-1.el8.src.rpm =python3-pgspecial-1.13.1-1.el8.noarch.rpm=python-pgspecial-1.13.1-1.el8.src.rpm =python3-pgspecial-1.13.1-1.el8.noarch.rpmXbLBnewpackageperl-VM-EC2-1.28-16.el8PBnewpackageperl-Pod-POM-2.01-13.el8#https://bugzilla.redhat.com/show_bug.cgi?id=17535501753550perl-Pod-POM for EL8 Dperl-Pod-POM-2.01-13.el8.src.rpm Dperl-Pod-POM-2.01-13.el8.noarch.rpm Dperl-Pod-POM-2.01-13.el8.src.rpm Dperl-Pod-POM-2.01-13.el8.noarch.rpm2e&TBBBBBBBBBBBBBBBBnewpackagev-hacd-4.1.0-2.el87https://bugzilla.redhat.com/show_bug.cgi?id=21685942168594Review Request: v-hacd - Decomposes a 3D surface into a set of “near” convex partsvv-hacd-4.1.0-2.el8.src.rpm#v-hacd-devel-4.1.0-2.el8.noarch.rpm@v-hacd-tools-4.1.0-2.el8.aarch64.rpm?v-hacd-debugsource-4.1.0-2.el8.aarch64.rpmAv-hacd-tools-debuginfo-4.1.0-2.el8.aarch64.rpm@v-hacd-tools-4.1.0-2.el8.ppc64le.rpm?v-hacd-debugsource-4.1.0-2.el8.ppc64le.rpmAv-hacd-tools-debuginfo-4.1.0-2.el8.ppc64le.rpm@v-hacd-tools-4.1.0-2.el8.s390x.rpm?v-hacd-debugsource-4.1.0-2.el8.s390x.rpmAv-hacd-tools-debuginfo-4.1.0-2.el8.s390x.rpm@v-hacd-tools-4.1.0-2.el8.x86_64.rpm?v-hacd-debugsource-4.1.0-2.el8.x86_64.rpmAv-hacd-tools-debuginfo-4.1.0-2.el8.x86_64.rpmvv-hacd-4.1.0-2.el8.src.rpm#v-hacd-devel-4.1.0-2.el8.noarch.rpm@v-hacd-tools-4.1.0-2.el8.aarch64.rpm?v-hacd-debugsource-4.1.0-2.el8.aarch64.rpmAv-hacd-tools-debuginfo-4.1.0-2.el8.aarch64.rpm@v-hacd-tools-4.1.0-2.el8.ppc64le.rpm?v-hacd-debugsource-4.1.0-2.el8.ppc64le.rpmAv-hacd-tools-debuginfo-4.1.0-2.el8.ppc64le.rpm@v-hacd-tools-4.1.0-2.el8.s390x.rpm?v-hacd-debugsource-4.1.0-2.el8.s390x.rpmAv-hacd-tools-debuginfo-4.1.0-2.el8.s390x.rpm@v-hacd-tools-4.1.0-2.el8.x86_64.rpm?v-hacd-debugsource-4.1.0-2.el8.x86_64.rpmAv-hacd-tools-debuginfo-4.1.0-2.el8.x86_64.rpm2"*gBbugfixansible-collection-community-libvirt-1.2.0-1.el86G<Xansible-collection-community-libvirt-1.2.0-1.el8.src.rpmXansible-collection-community-libvirt-1.2.0-1.el8.noarch.rpmXansible-collection-community-libvirt-1.2.0-1.el8.src.rpmXansible-collection-community-libvirt-1.2.0-1.el8.noarch.rpmB.kBnewpackageperl-Text-RecordParser-1.6.5-18.el8https://bugzilla.redhat.com/show_bug.cgi?id=18707691870769EPEL8 Branch Request: perl-Text-RecordParser3Yperl-Text-RecordParser-1.6.5-18.el8.src.rpm3Yperl-Text-RecordParser-1.6.5-18.el8.noarch.rpm3Yperl-Text-RecordParser-1.6.5-18.el8.src.rpm3Yperl-Text-RecordParser-1.6.5-18.el8.noarch.rpmٿ>{?oBBBBBBBBBBBBBBnewpackagerpmreaper-0.2.0-20.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17573471757347Please build epel8 version  rpmreaper-0.2.0-20.el8.src.rpmt rpmreaper-debugsource-0.2.0-20.el8.aarch64.rpms rpmreaper-debuginfo-0.2.0-20.el8.aarch64.rpm rpmreaper-0.2.0-20.el8.aarch64.rpms rpmreaper-debuginfo-0.2.0-20.el8.ppc64le.rpm rpmreaper-0.2.0-20.el8.ppc64le.rpmt rpmreaper-debugsource-0.2.0-20.el8.ppc64le.rpms rpmreaper-debuginfo-0.2.0-20.el8.s390x.rpm rpmreaper-0.2.0-20.el8.s390x.rpmt rpmreaper-debugsource-0.2.0-20.el8.s390x.rpmt rpmreaper-debugsource-0.2.0-20.el8.x86_64.rpm rpmreaper-0.2.0-20.el8.x86_64.rpms rpmreaper-debuginfo-0.2.0-20.el8.x86_64.rpm  rpmreaper-0.2.0-20.el8.src.rpmt rpmreaper-debugsource-0.2.0-20.el8.aarch64.rpms rpmreaper-debuginfo-0.2.0-20.el8.aarch64.rpm rpmreaper-0.2.0-20.el8.aarch64.rpms rpmreaper-debuginfo-0.2.0-20.el8.ppc64le.rpm rpmreaper-0.2.0-20.el8.ppc64le.rpmt rpmreaper-debugsource-0.2.0-20.el8.ppc64le.rpms rpmreaper-debuginfo-0.2.0-20.el8.s390x.rpm rpmreaper-0.2.0-20.el8.s390x.rpmt rpmreaper-debugsource-0.2.0-20.el8.s390x.rpmt rpmreaper-debugsource-0.2.0-20.el8.x86_64.rpm rpmreaper-0.2.0-20.el8.x86_64.rpms rpmreaper-debuginfo-0.2.0-20.el8.x86_64.rpm2*@BBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedwildmidi-0.4.3-3.el8#Jwildmidi-0.4.3-3.el8.src.rpmWJwildmidi-libs-debuginfo-0.4.3-3.el8.aarch64.rpmTJwildmidi-debugsource-0.4.3-3.el8.aarch64.rpmJwildmidi-0.4.3-3.el8.aarch64.rpmUJwildmidi-devel-0.4.3-3.el8.aarch64.rpmSJwildmidi-debuginfo-0.4.3-3.el8.aarch64.rpmVJwildmidi-libs-0.4.3-3.el8.aarch64.rpmJwildmidi-0.4.3-3.el8.ppc64le.rpmUJwildmidi-devel-0.4.3-3.el8.ppc64le.rpmSJwildmidi-debuginfo-0.4.3-3.el8.ppc64le.rpmVJwildmidi-libs-0.4.3-3.el8.ppc64le.rpmTJwildmidi-debugsource-0.4.3-3.el8.ppc64le.rpmWJwildmidi-libs-debuginfo-0.4.3-3.el8.ppc64le.rpmWJwildmidi-libs-debuginfo-0.4.3-3.el8.s390x.rpmUJwildmidi-devel-0.4.3-3.el8.s390x.rpmSJwildmidi-debuginfo-0.4.3-3.el8.s390x.rpmTJwildmidi-debugsource-0.4.3-3.el8.s390x.rpmJwildmidi-0.4.3-3.el8.s390x.rpmVJwildmidi-libs-0.4.3-3.el8.s390x.rpmSJwildmidi-debuginfo-0.4.3-3.el8.x86_64.rpmUJwildmidi-devel-0.4.3-3.el8.x86_64.rpmVJwildmidi-libs-0.4.3-3.el8.x86_64.rpmTJwildmidi-debugsource-0.4.3-3.el8.x86_64.rpmJwildmidi-0.4.3-3.el8.x86_64.rpmWJwildmidi-libs-debuginfo-0.4.3-3.el8.x86_64.rpmJwildmidi-0.4.3-3.el8.src.rpmWJwildmidi-libs-debuginfo-0.4.3-3.el8.aarch64.rpmTJwildmidi-debugsource-0.4.3-3.el8.aarch64.rpmJwildmidi-0.4.3-3.el8.aarch64.rpmUJwildmidi-devel-0.4.3-3.el8.aarch64.rpmSJwildmidi-debuginfo-0.4.3-3.el8.aarch64.rpmVJwildmidi-libs-0.4.3-3.el8.aarch64.rpmJwildmidi-0.4.3-3.el8.ppc64le.rpmUJwildmidi-devel-0.4.3-3.el8.ppc64le.rpmSJwildmidi-debuginfo-0.4.3-3.el8.ppc64le.rpmVJwildmidi-libs-0.4.3-3.el8.ppc64le.rpmTJwildmidi-debugsource-0.4.3-3.el8.ppc64le.rpmWJwildmidi-libs-debuginfo-0.4.3-3.el8.ppc64le.rpmWJwildmidi-libs-debuginfo-0.4.3-3.el8.s390x.rpmUJwildmidi-devel-0.4.3-3.el8.s390x.rpmSJwildmidi-debuginfo-0.4.3-3.el8.s390x.rpmTJwildmidi-debugsource-0.4.3-3.el8.s390x.rpmJwildmidi-0.4.3-3.el8.s390x.rpmVJwildmidi-libs-0.4.3-3.el8.s390x.rpmSJwildmidi-debuginfo-0.4.3-3.el8.x86_64.rpmUJwildmidi-devel-0.4.3-3.el8.x86_64.rpmVJwildmidi-libs-0.4.3-3.el8.x86_64.rpmTJwildmidi-debugsource-0.4.3-3.el8.x86_64.rpmJwildmidi-0.4.3-3.el8.x86_64.rpmWJwildmidi-libs-debuginfo-0.4.3-3.el8.x86_64.rpm찃"#`Bunspecifiedalien-8.95-14.el85https://bugzilla.redhat.com/show_bug.cgi?id=18889951888995please provide alien for EPEL8[alien-8.95-14.el8.src.rpm[alien-8.95-14.el8.noarch.rpm[alien-8.95-14.el8.src.rpm[alien-8.95-14.el8.noarch.rpm¥R'dBunspecifiedgnome-shell-extension-do-not-disturb-button-33-3.el8L:`gnome-shell-extension-do-not-disturb-button-33-3.el8.src.rpm`gnome-shell-extension-do-not-disturb-button-33-3.el8.noarch.rpm`gnome-shell-extension-do-not-disturb-button-33-3.el8.src.rpm`gnome-shell-extension-do-not-disturb-button-33-3.el8.noarch.rpm6.hBBBBunspecifiedcepces-0.3.5-7.el8Svcepces-0.3.5-7.el8.src.rpmSvcepces-0.3.5-7.el8.noarch.rpmvpython3-cepces-0.3.5-7.el8.noarch.rpm vcepces-certmonger-0.3.5-7.el8.noarch.rpmvcepces-selinux-0.3.5-7.el8.noarch.rpmSvcepces-0.3.5-7.el8.src.rpmSvcepces-0.3.5-7.el8.noarch.rpmvpython3-cepces-0.3.5-7.el8.noarch.rpm vcepces-certmonger-0.3.5-7.el8.noarch.rpmvcepces-selinux-0.3.5-7.el8.noarch.rpm(2oBbugfixmozo-1.26.2-2.el8Ak~mozo-1.26.2-2.el8.src.rpmk~mozo-1.26.2-2.el8.noarch.rpmk~mozo-1.26.2-2.el8.src.rpmk~mozo-1.26.2-2.el8.noarch.rpm]=~ABnewpackagepython-pyxs-0.4.1-9.el8ls!python-pyxs-0.4.1-9.el8.src.rpm!python3-pyxs-0.4.1-9.el8.noarch.rpms!python-pyxs-0.4.1-9.el8.src.rpm!python3-pyxs-0.4.1-9.el8.noarch.rpm2> EBBbugfixpython-breathe-4.11.1-2.el8Apython-breathe-4.11.1-2.el8.src.rpmKpython3-breathe-4.11.1-2.el8.noarch.rpmpython-breathe-doc-4.11.1-2.el8.noarch.rpmpython-breathe-4.11.1-2.el8.src.rpmKpython3-breathe-4.11.1-2.el8.noarch.rpmpython-breathe-doc-4.11.1-2.el8.noarch.rpm]<JBBBBnewpackagekoji-osbuild-11-1.el8C*koji-osbuild-11-1.el8.src.rpm*koji-osbuild-11-1.el8.noarch.rpmJkoji-osbuild-hub-11-1.el8.noarch.rpmHkoji-osbuild-builder-11-1.el8.noarch.rpmIkoji-osbuild-cli-11-1.el8.noarch.rpm*koji-osbuild-11-1.el8.src.rpm*koji-osbuild-11-1.el8.noarch.rpmJkoji-osbuild-hub-11-1.el8.noarch.rpmHkoji-osbuild-builder-11-1.el8.noarch.rpmIkoji-osbuild-cli-11-1.el8.noarch.rpmSQBnewpackageperl-Term-ProgressBar-Quiet-0.31-20.el8W https://bugzilla.redhat.com/show_bug.cgi?id=18707761870776EPEL8 Branch Request: perl-Term-ProgressBar-Quiet]perl-Term-ProgressBar-Quiet-0.31-20.el8.src.rpm]perl-Term-ProgressBar-Quiet-0.31-20.el8.noarch.rpm]perl-Term-ProgressBar-Quiet-0.31-20.el8.src.rpm]perl-Term-ProgressBar-Quiet-0.31-20.el8.noarch.rpmٿ>D%UBBBBBBBBBBBBBBnewpackageperl-Encode-HanExtra-0.23-28.el8a  perl-Encode-HanExtra-0.23-28.el8.src.rpm perl-Encode-HanExtra-0.23-28.el8.aarch64.rpm5perl-Encode-HanExtra-debugsource-0.23-28.el8.aarch64.rpm4perl-Encode-HanExtra-debuginfo-0.23-28.el8.aarch64.rpm5perl-Encode-HanExtra-debugsource-0.23-28.el8.ppc64le.rpm4perl-Encode-HanExtra-debuginfo-0.23-28.el8.ppc64le.rpm perl-Encode-HanExtra-0.23-28.el8.ppc64le.rpm perl-Encode-HanExtra-0.23-28.el8.s390x.rpm5perl-Encode-HanExtra-debugsource-0.23-28.el8.s390x.rpm4perl-Encode-HanExtra-debuginfo-0.23-28.el8.s390x.rpm4perl-Encode-HanExtra-debuginfo-0.23-28.el8.x86_64.rpm perl-Encode-HanExtra-0.23-28.el8.x86_64.rpm5perl-Encode-HanExtra-debugsource-0.23-28.el8.x86_64.rpm  perl-Encode-HanExtra-0.23-28.el8.src.rpm perl-Encode-HanExtra-0.23-28.el8.aarch64.rpm5perl-Encode-HanExtra-debugsource-0.23-28.el8.aarch64.rpm4perl-Encode-HanExtra-debuginfo-0.23-28.el8.aarch64.rpm5perl-Encode-HanExtra-debugsource-0.23-28.el8.ppc64le.rpm4perl-Encode-HanExtra-debuginfo-0.23-28.el8.ppc64le.rpm perl-Encode-HanExtra-0.23-28.el8.ppc64le.rpm perl-Encode-HanExtra-0.23-28.el8.s390x.rpm5perl-Encode-HanExtra-debugsource-0.23-28.el8.s390x.rpm4perl-Encode-HanExtra-debuginfo-0.23-28.el8.s390x.rpm4perl-Encode-HanExtra-debuginfo-0.23-28.el8.x86_64.rpm perl-Encode-HanExtra-0.23-28.el8.x86_64.rpm5perl-Encode-HanExtra-debugsource-0.23-28.el8.x86_64.rpm2P6fBBBBBBBBBBBBBBnewpackagecpulimit-0.2-13.20151118gitf4d2682.el8uhttps://bugzilla.redhat.com/show_bug.cgi?id=17573661757366cpulimit packages for EPEL 8  Kcpulimit-0.2-13.20151118gitf4d2682.el8.src.rpm Kcpulimit-0.2-13.20151118gitf4d2682.el8.aarch64.rpmKcpulimit-debugsource-0.2-13.20151118gitf4d2682.el8.aarch64.rpmKcpulimit-debuginfo-0.2-13.20151118gitf4d2682.el8.aarch64.rpm Kcpulimit-0.2-13.20151118gitf4d2682.el8.ppc64le.rpmKcpulimit-debuginfo-0.2-13.20151118gitf4d2682.el8.ppc64le.rpmKcpulimit-debugsource-0.2-13.20151118gitf4d2682.el8.ppc64le.rpm Kcpulimit-0.2-13.20151118gitf4d2682.el8.s390x.rpmKcpulimit-debugsource-0.2-13.20151118gitf4d2682.el8.s390x.rpmKcpulimit-debuginfo-0.2-13.20151118gitf4d2682.el8.s390x.rpm Kcpulimit-0.2-13.20151118gitf4d2682.el8.x86_64.rpmKcpulimit-debugsource-0.2-13.20151118gitf4d2682.el8.x86_64.rpmKcpulimit-debuginfo-0.2-13.20151118gitf4d2682.el8.x86_64.rpm  Kcpulimit-0.2-13.20151118gitf4d2682.el8.src.rpm Kcpulimit-0.2-13.20151118gitf4d2682.el8.aarch64.rpmKcpulimit-debugsource-0.2-13.20151118gitf4d2682.el8.aarch64.rpmKcpulimit-debuginfo-0.2-13.20151118gitf4d2682.el8.aarch64.rpm Kcpulimit-0.2-13.20151118gitf4d2682.el8.ppc64le.rpmKcpulimit-debuginfo-0.2-13.20151118gitf4d2682.el8.ppc64le.rpmKcpulimit-debugsource-0.2-13.20151118gitf4d2682.el8.ppc64le.rpm Kcpulimit-0.2-13.20151118gitf4d2682.el8.s390x.rpmKcpulimit-debugsource-0.2-13.20151118gitf4d2682.el8.s390x.rpmKcpulimit-debuginfo-0.2-13.20151118gitf4d2682.el8.s390x.rpm Kcpulimit-0.2-13.20151118gitf4d2682.el8.x86_64.rpmKcpulimit-debugsource-0.2-13.20151118gitf4d2682.el8.x86_64.rpmKcpulimit-debuginfo-0.2-13.20151118gitf4d2682.el8.x86_64.rpm\  wBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibnatpmp-20150609-11.el8 transmission-2.94-7.el86 https://bugzilla.redhat.com/show_bug.cgi?id=17959221795922Transmission for EPEL8E`Alibnatpmp-20150609-11.el8.src.rpmAlibnatpmp-debuginfo-20150609-11.el8.aarch64.rpmAlibnatpmp-devel-20150609-11.el8.aarch64.rpm`Alibnatpmp-20150609-11.el8.aarch64.rpmAlibnatpmp-debugsource-20150609-11.el8.aarch64.rpmAlibnatpmp-debuginfo-20150609-11.el8.ppc64le.rpmAlibnatpmp-debugsource-20150609-11.el8.ppc64le.rpmAlibnatpmp-devel-20150609-11.el8.ppc64le.rpm`Alibnatpmp-20150609-11.el8.ppc64le.rpm`Alibnatpmp-20150609-11.el8.s390x.rpmAlibnatpmp-devel-20150609-11.el8.s390x.rpmAlibnatpmp-debugsource-20150609-11.el8.s390x.rpmAlibnatpmp-debuginfo-20150609-11.el8.s390x.rpm`Alibnatpmp-20150609-11.el8.x86_64.rpmAlibnatpmp-devel-20150609-11.el8.x86_64.rpmAlibnatpmp-debugsource-20150609-11.el8.x86_64.rpmAlibnatpmp-debuginfo-20150609-11.el8.x86_64.rpmetransmission-2.94-7.el8.src.rpm&etransmission-cli-debuginfo-2.94-7.el8.aarch64.rpm*etransmission-daemon-debuginfo-2.94-7.el8.aarch64.rpm(etransmission-common-debuginfo-2.94-7.el8.aarch64.rpm)etransmission-daemon-2.94-7.el8.aarch64.rpm+etransmission-debugsource-2.94-7.el8.aarch64.rpm'etransmission-common-2.94-7.el8.aarch64.rpm,etransmission-gtk-2.94-7.el8.aarch64.rpmetransmission-2.94-7.el8.aarch64.rpm.etransmission-qt-2.94-7.el8.aarch64.rpm%etransmission-cli-2.94-7.el8.aarch64.rpm/etransmission-qt-debuginfo-2.94-7.el8.aarch64.rpm5etransmission-debuginfo-2.94-7.el8.aarch64.rpm-etransmission-gtk-debuginfo-2.94-7.el8.aarch64.rpm-etransmission-gtk-debuginfo-2.94-7.el8.ppc64le.rpm.etransmission-qt-2.94-7.el8.ppc64le.rpm&etransmission-cli-debuginfo-2.94-7.el8.ppc64le.rpm%etransmission-cli-2.94-7.el8.ppc64le.rpm'etransmission-common-2.94-7.el8.ppc64le.rpm+etransmission-debugsource-2.94-7.el8.ppc64le.rpm,etransmission-gtk-2.94-7.el8.ppc64le.rpm)etransmission-daemon-2.94-7.el8.ppc64le.rpm/etransmission-qt-debuginfo-2.94-7.el8.ppc64le.rpmetransmission-2.94-7.el8.ppc64le.rpm(etransmission-common-debuginfo-2.94-7.el8.ppc64le.rpm*etransmission-daemon-debuginfo-2.94-7.el8.ppc64le.rpm5etransmission-debuginfo-2.94-7.el8.ppc64le.rpmetransmission-2.94-7.el8.s390x.rpm'etransmission-common-2.94-7.el8.s390x.rpm%etransmission-cli-2.94-7.el8.s390x.rpm)etransmission-daemon-2.94-7.el8.s390x.rpm,etransmission-gtk-2.94-7.el8.s390x.rpm.etransmission-qt-2.94-7.el8.s390x.rpm+etransmission-debugsource-2.94-7.el8.s390x.rpm(etransmission-common-debuginfo-2.94-7.el8.s390x.rpm&etransmission-cli-debuginfo-2.94-7.el8.s390x.rpm*etransmission-daemon-debuginfo-2.94-7.el8.s390x.rpm-etransmission-gtk-debuginfo-2.94-7.el8.s390x.rpm/etransmission-qt-debuginfo-2.94-7.el8.s390x.rpmetransmission-2.94-7.el8.x86_64.rpm'etransmission-common-2.94-7.el8.x86_64.rpm%etransmission-cli-2.94-7.el8.x86_64.rpm)etransmission-daemon-2.94-7.el8.x86_64.rpm,etransmission-gtk-2.94-7.el8.x86_64.rpm.etransmission-qt-2.94-7.el8.x86_64.rpm+etransmission-debugsource-2.94-7.el8.x86_64.rpm5etransmission-debuginfo-2.94-7.el8.x86_64.rpm(etransmission-common-debuginfo-2.94-7.el8.x86_64.rpm&etransmission-cli-debuginfo-2.94-7.el8.x86_64.rpm*etransmission-daemon-debuginfo-2.94-7.el8.x86_64.rpm-etransmission-gtk-debuginfo-2.94-7.el8.x86_64.rpm/etransmission-qt-debuginfo-2.94-7.el8.x86_64.rpmE`Alibnatpmp-20150609-11.el8.src.rpmAlibnatpmp-debuginfo-20150609-11.el8.aarch64.rpmAlibnatpmp-devel-20150609-11.el8.aarch64.rpm`Alibnatpmp-20150609-11.el8.aarch64.rpmAlibnatpmp-debugsource-20150609-11.el8.aarch64.rpmAlibnatpmp-debuginfo-20150609-11.el8.ppc64le.rpmAlibnatpmp-debugsource-20150609-11.el8.ppc64le.rpmAlibnatpmp-devel-20150609-11.el8.ppc64le.rpm`Alibnatpmp-20150609-11.el8.ppc64le.rpm`Alibnatpmp-20150609-11.el8.s390x.rpmAlibnatpmp-devel-20150609-11.el8.s390x.rpmAlibnatpmp-debugsource-20150609-11.el8.s390x.rpmAlibnatpmp-debuginfo-20150609-11.el8.s390x.rpm`Alibnatpmp-20150609-11.el8.x86_64.rpmAlibnatpmp-devel-20150609-11.el8.x86_64.rpmAlibnatpmp-debugsource-20150609-11.el8.x86_64.rpmAlibnatpmp-debuginfo-20150609-11.el8.x86_64.rpmetransmission-2.94-7.el8.src.rpm&etransmission-cli-debuginfo-2.94-7.el8.aarch64.rpm*etransmission-daemon-debuginfo-2.94-7.el8.aarch64.rpm(etransmission-common-debuginfo-2.94-7.el8.aarch64.rpm)etransmission-daemon-2.94-7.el8.aarch64.rpm+etransmission-debugsource-2.94-7.el8.aarch64.rpm'etransmission-common-2.94-7.el8.aarch64.rpm,etransmission-gtk-2.94-7.el8.aarch64.rpmetransmission-2.94-7.el8.aarch64.rpm.etransmission-qt-2.94-7.el8.aarch64.rpm%etransmission-cli-2.94-7.el8.aarch64.rpm/etransmission-qt-debuginfo-2.94-7.el8.aarch64.rpm5etransmission-debuginfo-2.94-7.el8.aarch64.rpm-etransmission-gtk-debuginfo-2.94-7.el8.aarch64.rpm-etransmission-gtk-debuginfo-2.94-7.el8.ppc64le.rpm.etransmission-qt-2.94-7.el8.ppc64le.rpm&etransmission-cli-debuginfo-2.94-7.el8.ppc64le.rpm%etransmission-cli-2.94-7.el8.ppc64le.rpm'etransmission-common-2.94-7.el8.ppc64le.rpm+etransmission-debugsource-2.94-7.el8.ppc64le.rpm,etransmission-gtk-2.94-7.el8.ppc64le.rpm)etransmission-daemon-2.94-7.el8.ppc64le.rpm/etransmission-qt-debuginfo-2.94-7.el8.ppc64le.rpmetransmission-2.94-7.el8.ppc64le.rpm(etransmission-common-debuginfo-2.94-7.el8.ppc64le.rpm*etransmission-daemon-debuginfo-2.94-7.el8.ppc64le.rpm5etransmission-debuginfo-2.94-7.el8.ppc64le.rpmetransmission-2.94-7.el8.s390x.rpm'etransmission-common-2.94-7.el8.s390x.rpm%etransmission-cli-2.94-7.el8.s390x.rpm)etransmission-daemon-2.94-7.el8.s390x.rpm,etransmission-gtk-2.94-7.el8.s390x.rpm.etransmission-qt-2.94-7.el8.s390x.rpm+etransmission-debugsource-2.94-7.el8.s390x.rpm(etransmission-common-debuginfo-2.94-7.el8.s390x.rpm&etransmission-cli-debuginfo-2.94-7.el8.s390x.rpm*etransmission-daemon-debuginfo-2.94-7.el8.s390x.rpm-etransmission-gtk-debuginfo-2.94-7.el8.s390x.rpm/etransmission-qt-debuginfo-2.94-7.el8.s390x.rpmetransmission-2.94-7.el8.x86_64.rpm'etransmission-common-2.94-7.el8.x86_64.rpm%etransmission-cli-2.94-7.el8.x86_64.rpm)etransmission-daemon-2.94-7.el8.x86_64.rpm,etransmission-gtk-2.94-7.el8.x86_64.rpm.etransmission-qt-2.94-7.el8.x86_64.rpm+etransmission-debugsource-2.94-7.el8.x86_64.rpm5etransmission-debuginfo-2.94-7.el8.x86_64.rpm(etransmission-common-debuginfo-2.94-7.el8.x86_64.rpm&etransmission-cli-debuginfo-2.94-7.el8.x86_64.rpm*etransmission-daemon-debuginfo-2.94-7.el8.x86_64.rpm-etransmission-gtk-debuginfo-2.94-7.el8.x86_64.rpm/etransmission-qt-debuginfo-2.94-7.el8.x86_64.rpmONBBBBBBBnewpackageperl-Mixin-Linewise-0.108-15.el8 perl-Pod-Coverage-TrustPod-0.100005-7.el8 perl-Pod-Eventual-0.094001-15.el86H\perl-Mixin-Linewise-0.108-15.el8.src.rpm\perl-Mixin-Linewise-0.108-15.el8.noarch.rpmVperl-Pod-Coverage-TrustPod-0.100005-7.el8.src.rpmVperl-Pod-Coverage-TrustPod-0.100005-7.el8.noarch.rpm1perl-Pod-Eventual-0.094001-15.el8.src.rpm1perl-Pod-Eventual-0.094001-15.el8.noarch.rpm\perl-Mixin-Linewise-0.108-15.el8.src.rpm\perl-Mixin-Linewise-0.108-15.el8.noarch.rpmVperl-Pod-Coverage-TrustPod-0.100005-7.el8.src.rpmVperl-Pod-Coverage-TrustPod-0.100005-7.el8.noarch.rpm1perl-Pod-Eventual-0.094001-15.el8.src.rpm1perl-Pod-Eventual-0.094001-15.el8.noarch.rpmּSOXBbugfixansible-lint-3.5.1-2.el8ghttps://bugzilla.redhat.com/show_bug.cgi?id=21713132171313FTI python3-ansible-lintLansible-lint-3.5.1-2.el8.src.rpmFpython3-ansible-lint-3.5.1-2.el8.noarch.rpmLansible-lint-3.5.1-2.el8.src.rpmFpython3-ansible-lint-3.5.1-2.el8.noarch.rpmq \BBenhancementpackit-0.59.0-2.el8Y packit-0.59.0-2.el8.src.rpm packit-0.59.0-2.el8.noarch.rpm python3-packit-0.59.0-2.el8.noarch.rpm packit-0.59.0-2.el8.src.rpm packit-0.59.0-2.el8.noarch.rpm python3-packit-0.59.0-2.el8.noarch.rpm$$aBnewpackagepython-libnacl-1.7.2-5.el8_/cpython-libnacl-1.7.2-5.el8.src.rpm3cpython3-libnacl-1.7.2-5.el8.noarch.rpmcpython-libnacl-1.7.2-5.el8.src.rpm3cpython3-libnacl-1.7.2-5.el8.noarch.rpmŲ)k(eBnewpackageperl-Directory-Scratch-0.18-17.el8yhttps://bugzilla.redhat.com/show_bug.cgi?id=18707651870765EPEL8 Branch Request: perl-Directory-ScratchkQperl-Directory-Scratch-0.18-17.el8.src.rpmkQperl-Directory-Scratch-0.18-17.el8.noarch.rpmkQperl-Directory-Scratch-0.18-17.el8.src.rpmkQperl-Directory-Scratch-0.18-17.el8.noarch.rpmٿ>\-iBBunspecifiedrubygem-rake-compiler-1.0.8-1.el8)https://bugzilla.redhat.com/show_bug.cgi?id=17625251762525Please build rubygem-rake-compiler in normal EPEL8-/rubygem-rake-compiler-1.0.8-1.el8.src.rpm/rubygem-rake-compiler-doc-1.0.8-1.el8.noarch.rpm-/rubygem-rake-compiler-1.0.8-1.el8.noarch.rpm-/rubygem-rake-compiler-1.0.8-1.el8.src.rpm/rubygem-rake-compiler-doc-1.0.8-1.el8.noarch.rpm-/rubygem-rake-compiler-1.0.8-1.el8.noarch.rpmAf>nBBBBBBBBBBBBBBnewpackageperl-Encode-EUCJPASCII-0.03-28.el80 Zperl-Encode-EUCJPASCII-0.03-28.el8.src.rpm3Zperl-Encode-EUCJPASCII-debugsource-0.03-28.el8.aarch64.rpm2Zperl-Encode-EUCJPASCII-debuginfo-0.03-28.el8.aarch64.rpmZperl-Encode-EUCJPASCII-0.03-28.el8.aarch64.rpm3Zperl-Encode-EUCJPASCII-debugsource-0.03-28.el8.ppc64le.rpmZperl-Encode-EUCJPASCII-0.03-28.el8.ppc64le.rpm2Zperl-Encode-EUCJPASCII-debuginfo-0.03-28.el8.ppc64le.rpm2Zperl-Encode-EUCJPASCII-debuginfo-0.03-28.el8.s390x.rpmZperl-Encode-EUCJPASCII-0.03-28.el8.s390x.rpm3Zperl-Encode-EUCJPASCII-debugsource-0.03-28.el8.s390x.rpmZperl-Encode-EUCJPASCII-0.03-28.el8.x86_64.rpm2Zperl-Encode-EUCJPASCII-debuginfo-0.03-28.el8.x86_64.rpm3Zperl-Encode-EUCJPASCII-debugsource-0.03-28.el8.x86_64.rpm Zperl-Encode-EUCJPASCII-0.03-28.el8.src.rpm3Zperl-Encode-EUCJPASCII-debugsource-0.03-28.el8.aarch64.rpm2Zperl-Encode-EUCJPASCII-debuginfo-0.03-28.el8.aarch64.rpmZperl-Encode-EUCJPASCII-0.03-28.el8.aarch64.rpm3Zperl-Encode-EUCJPASCII-debugsource-0.03-28.el8.ppc64le.rpmZperl-Encode-EUCJPASCII-0.03-28.el8.ppc64le.rpm2Zperl-Encode-EUCJPASCII-debuginfo-0.03-28.el8.ppc64le.rpm2Zperl-Encode-EUCJPASCII-debuginfo-0.03-28.el8.s390x.rpmZperl-Encode-EUCJPASCII-0.03-28.el8.s390x.rpm3Zperl-Encode-EUCJPASCII-debugsource-0.03-28.el8.s390x.rpmZperl-Encode-EUCJPASCII-0.03-28.el8.x86_64.rpm2Zperl-Encode-EUCJPASCII-debuginfo-0.03-28.el8.x86_64.rpm3Zperl-Encode-EUCJPASCII-debugsource-0.03-28.el8.x86_64.rpm2gBBBBBBBBBBBBBBnewpackageccze-0.2.1-27.el8Dhttps://bugzilla.redhat.com/show_bug.cgi?id=17659261765926Please Branch ccze into EPEL-8 [ ccze-0.2.1-27.el8.src.rpm[ ccze-0.2.1-27.el8.aarch64.rpmq ccze-debugsource-0.2.1-27.el8.aarch64.rpmp ccze-debuginfo-0.2.1-27.el8.aarch64.rpm[ ccze-0.2.1-27.el8.ppc64le.rpmq ccze-debugsource-0.2.1-27.el8.ppc64le.rpmp ccze-debuginfo-0.2.1-27.el8.ppc64le.rpm[ ccze-0.2.1-27.el8.s390x.rpmq ccze-debugsource-0.2.1-27.el8.s390x.rpmp ccze-debuginfo-0.2.1-27.el8.s390x.rpm[ ccze-0.2.1-27.el8.x86_64.rpmq ccze-debugsource-0.2.1-27.el8.x86_64.rpmp ccze-debuginfo-0.2.1-27.el8.x86_64.rpm [ ccze-0.2.1-27.el8.src.rpm[ ccze-0.2.1-27.el8.aarch64.rpmq ccze-debugsource-0.2.1-27.el8.aarch64.rpmp ccze-debuginfo-0.2.1-27.el8.aarch64.rpm[ ccze-0.2.1-27.el8.ppc64le.rpmq ccze-debugsource-0.2.1-27.el8.ppc64le.rpmp ccze-debuginfo-0.2.1-27.el8.ppc64le.rpm[ ccze-0.2.1-27.el8.s390x.rpmq ccze-debugsource-0.2.1-27.el8.s390x.rpmp ccze-debuginfo-0.2.1-27.el8.s390x.rpm[ ccze-0.2.1-27.el8.x86_64.rpmq ccze-debugsource-0.2.1-27.el8.x86_64.rpmp ccze-debuginfo-0.2.1-27.el8.x86_64.rpmVPBnewpackageperl-Types-Path-Tiny-0.006-7.el86^8I:perl-Types-Path-Tiny-0.006-7.el8.src.rpmI:perl-Types-Path-Tiny-0.006-7.el8.noarch.rpmI:perl-Types-Path-Tiny-0.006-7.el8.src.rpmI:perl-Types-Path-Tiny-0.006-7.el8.noarch.rpmÕmeTBbugfixmock-centos-sig-configs-0.5.2-1.el8=drmock-centos-sig-configs-0.5.2-1.el8.src.rpmdrmock-centos-sig-configs-0.5.2-1.el8.noarch.rpmdrmock-centos-sig-configs-0.5.2-1.el8.src.rpmdrmock-centos-sig-configs-0.5.2-1.el8.noarch.rpmqtXBbugfixpython-tabulate-0.8.10-2.el8SB@hpython-tabulate-0.8.10-2.el8.src.rpmwhpython3-tabulate-0.8.10-2.el8.noarch.rpm@hpython-tabulate-0.8.10-2.el8.src.rpmwhpython3-tabulate-0.8.10-2.el8.noarch.rpmz\Bnewpackageperl-Devel-ArgNames-0.03-19.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18707661870766EPEL8 Branch Request: perl-Devel-ArgNames[rperl-Devel-ArgNames-0.03-19.el8.src.rpm[rperl-Devel-ArgNames-0.03-19.el8.noarch.rpm[rperl-Devel-ArgNames-0.03-19.el8.src.rpm[rperl-Devel-ArgNames-0.03-19.el8.noarch.rpmٿ>#`Bnewpackageperl-Crypt-CipherSaber-1.01-12.el8 fperl-Crypt-CipherSaber-1.01-12.el8.src.rpmfperl-Crypt-CipherSaber-1.01-12.el8.noarch.rpmfperl-Crypt-CipherSaber-1.01-12.el8.src.rpmfperl-Crypt-CipherSaber-1.01-12.el8.noarch.rpm2m(dBBenhancementopenssh-ldap-authkeys-0.2.0^git20230224.62ece4b-1.el84Usopenssh-ldap-authkeys-0.2.0^git20230224.62ece4b-1.el8.src.rpmsopenssh-ldap-authkeys-0.2.0^git20230224.62ece4b-1.el8.noarch.rpmsopenssh-ldap-authkeys-selinux-0.2.0^git20230224.62ece4b-1.el8.noarch.rpmsopenssh-ldap-authkeys-0.2.0^git20230224.62ece4b-1.el8.src.rpmsopenssh-ldap-authkeys-0.2.0^git20230224.62ece4b-1.el8.noarch.rpmsopenssh-ldap-authkeys-selinux-0.2.0^git20230224.62ece4b-1.el8.noarch.rpm-Q,iBbugfixretrace-server-1.24.2-2.el8 Bpuretrace-server-1.24.2-2.el8.src.rpmpuretrace-server-1.24.2-2.el8.noarch.rpmpuretrace-server-1.24.2-2.el8.src.rpmpuretrace-server-1.24.2-2.el8.noarch.rpmJmBBBBBBBBBBBBBBBBBBBsecuritymosquitto-1.6.15-1.el8K)https://bugzilla.redhat.com/show_bug.cgi?id=19780941978094CVE-2021-28166 mosquitto: crafted CONNACK message to the broker leads to null pointer dereferencehttps://bugzilla.redhat.com/show_bug.cgi?id=19780971978097CVE-2021-28166 mosquitto: crafted CONNACK message to the broker leads to null pointer dereference [epel-8]wmosquitto-1.6.15-1.el8.src.rpmwmosquitto-1.6.15-1.el8.aarch64.rpm)wmosquitto-devel-1.6.15-1.el8.aarch64.rpm(wmosquitto-debugsource-1.6.15-1.el8.aarch64.rpm'wmosquitto-debuginfo-1.6.15-1.el8.aarch64.rpmwmosquitto-1.6.15-1.el8.ppc64le.rpm)wmosquitto-devel-1.6.15-1.el8.ppc64le.rpm(wmosquitto-debugsource-1.6.15-1.el8.ppc64le.rpm'wmosquitto-debuginfo-1.6.15-1.el8.ppc64le.rpmwmosquitto-1.6.15-1.el8.s390x.rpm)wmosquitto-devel-1.6.15-1.el8.s390x.rpm(wmosquitto-debugsource-1.6.15-1.el8.s390x.rpm'wmosquitto-debuginfo-1.6.15-1.el8.s390x.rpmwmosquitto-1.6.15-1.el8.x86_64.rpm)wmosquitto-devel-1.6.15-1.el8.x86_64.rpm(wmosquitto-debugsource-1.6.15-1.el8.x86_64.rpm'wmosquitto-debuginfo-1.6.15-1.el8.x86_64.rpmwmosquitto-1.6.15-1.el8.src.rpmwmosquitto-1.6.15-1.el8.aarch64.rpm)wmosquitto-devel-1.6.15-1.el8.aarch64.rpm(wmosquitto-debugsource-1.6.15-1.el8.aarch64.rpm'wmosquitto-debuginfo-1.6.15-1.el8.aarch64.rpmwmosquitto-1.6.15-1.el8.ppc64le.rpm)wmosquitto-devel-1.6.15-1.el8.ppc64le.rpm(wmosquitto-debugsource-1.6.15-1.el8.ppc64le.rpm'wmosquitto-debuginfo-1.6.15-1.el8.ppc64le.rpmwmosquitto-1.6.15-1.el8.s390x.rpm)wmosquitto-devel-1.6.15-1.el8.s390x.rpm(wmosquitto-debugsource-1.6.15-1.el8.s390x.rpm'wmosquitto-debuginfo-1.6.15-1.el8.s390x.rpmwmosquitto-1.6.15-1.el8.x86_64.rpm)wmosquitto-devel-1.6.15-1.el8.x86_64.rpm(wmosquitto-debugsource-1.6.15-1.el8.x86_64.rpm'wmosquitto-debuginfo-1.6.15-1.el8.x86_64.rpmŲ)\CBnewpackageperl-DateTime-Format-Pg-0.16013-12.el8trhttps://bugzilla.redhat.com/show_bug.cgi?id=18707571870757EPEL8 Branch Request: perl-DateTime-Format-PgS perl-DateTime-Format-Pg-0.16013-12.el8.src.rpmS perl-DateTime-Format-Pg-0.16013-12.el8.noarch.rpmS perl-DateTime-Format-Pg-0.16013-12.el8.src.rpmS perl-DateTime-Format-Pg-0.16013-12.el8.noarch.rpmٿ>GBBBBBBBBBBBBBBBBBenhancementperl-Class-Mix-0.006-7.el8 perl-Crypt-Eksblowfish-0.009-26.el8fhttps://bugzilla.redhat.com/show_bug.cgi?id=17584951758495perl-Crypt-Eksblowfish for EL8m:perl-Class-Mix-0.006-7.el8.src.rpmm:perl-Class-Mix-0.006-7.el8.noarch.rpmmTperl-Crypt-Eksblowfish-0.009-26.el8.src.rpm{Tperl-Crypt-Eksblowfish-debugsource-0.009-26.el8.aarch64.rpmzTperl-Crypt-Eksblowfish-debuginfo-0.009-26.el8.aarch64.rpmmTperl-Crypt-Eksblowfish-0.009-26.el8.aarch64.rpmzTperl-Crypt-Eksblowfish-debuginfo-0.009-26.el8.ppc64le.rpm{Tperl-Crypt-Eksblowfish-debugsource-0.009-26.el8.ppc64le.rpmmTperl-Crypt-Eksblowfish-0.009-26.el8.ppc64le.rpmzTperl-Crypt-Eksblowfish-debuginfo-0.009-26.el8.s390x.rpm{Tperl-Crypt-Eksblowfish-debugsource-0.009-26.el8.s390x.rpmmTperl-Crypt-Eksblowfish-0.009-26.el8.s390x.rpmzTperl-Crypt-Eksblowfish-debuginfo-0.009-26.el8.x86_64.rpm{Tperl-Crypt-Eksblowfish-debugsource-0.009-26.el8.x86_64.rpmmTperl-Crypt-Eksblowfish-0.009-26.el8.x86_64.rpmm:perl-Class-Mix-0.006-7.el8.src.rpmm:perl-Class-Mix-0.006-7.el8.noarch.rpmmTperl-Crypt-Eksblowfish-0.009-26.el8.src.rpm{Tperl-Crypt-Eksblowfish-debugsource-0.009-26.el8.aarch64.rpmzTperl-Crypt-Eksblowfish-debuginfo-0.009-26.el8.aarch64.rpmmTperl-Crypt-Eksblowfish-0.009-26.el8.aarch64.rpmzTperl-Crypt-Eksblowfish-debuginfo-0.009-26.el8.ppc64le.rpm{Tperl-Crypt-Eksblowfish-debugsource-0.009-26.el8.ppc64le.rpmmTperl-Crypt-Eksblowfish-0.009-26.el8.ppc64le.rpmzTperl-Crypt-Eksblowfish-debuginfo-0.009-26.el8.s390x.rpm{Tperl-Crypt-Eksblowfish-debugsource-0.009-26.el8.s390x.rpmmTperl-Crypt-Eksblowfish-0.009-26.el8.s390x.rpmzTperl-Crypt-Eksblowfish-debuginfo-0.009-26.el8.x86_64.rpm{Tperl-Crypt-Eksblowfish-debugsource-0.009-26.el8.x86_64.rpmmTperl-Crypt-Eksblowfish-0.009-26.el8.x86_64.rpm2_+[BBBBBBBBBBBBBBunspecifiedsquidGuard-1.4-36.el8https://bugzilla.redhat.com/show_bug.cgi?id=12536621253662segfault in sgDbUpdatehttps://bugzilla.redhat.com/show_bug.cgi?id=17505501750550squidGuard segfault on x86_64 qtsquidGuard-1.4-36.el8.src.rpmqtsquidGuard-1.4-36.el8.aarch64.rpmAtsquidGuard-debuginfo-1.4-36.el8.aarch64.rpmBtsquidGuard-debugsource-1.4-36.el8.aarch64.rpmBtsquidGuard-debugsource-1.4-36.el8.ppc64le.rpmAtsquidGuard-debuginfo-1.4-36.el8.ppc64le.rpmqtsquidGuard-1.4-36.el8.ppc64le.rpmqtsquidGuard-1.4-36.el8.s390x.rpmBtsquidGuard-debugsource-1.4-36.el8.s390x.rpmAtsquidGuard-debuginfo-1.4-36.el8.s390x.rpmAtsquidGuard-debuginfo-1.4-36.el8.x86_64.rpmBtsquidGuard-debugsource-1.4-36.el8.x86_64.rpmqtsquidGuard-1.4-36.el8.x86_64.rpm qtsquidGuard-1.4-36.el8.src.rpmqtsquidGuard-1.4-36.el8.aarch64.rpmAtsquidGuard-debuginfo-1.4-36.el8.aarch64.rpmBtsquidGuard-debugsource-1.4-36.el8.aarch64.rpmBtsquidGuard-debugsource-1.4-36.el8.ppc64le.rpmAtsquidGuard-debuginfo-1.4-36.el8.ppc64le.rpmqtsquidGuard-1.4-36.el8.ppc64le.rpmqtsquidGuard-1.4-36.el8.s390x.rpmBtsquidGuard-debugsource-1.4-36.el8.s390x.rpmAtsquidGuard-debuginfo-1.4-36.el8.s390x.rpmAtsquidGuard-debuginfo-1.4-36.el8.x86_64.rpmBtsquidGuard-debugsource-1.4-36.el8.x86_64.rpmqtsquidGuard-1.4-36.el8.x86_64.rpm찃-0lBBunspecifieddist-git-1.16-3.el8/dist-git-1.16-3.el8.noarch.rpmdist-git-1.16-3.el8.src.rpmMdist-git-selinux-1.16-3.el8.noarch.rpmdist-git-1.16-3.el8.noarch.rpmdist-git-1.16-3.el8.src.rpmMdist-git-selinux-1.16-3.el8.noarch.rpm(/qBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementdisk-utilities-2021.03.20-1.el8Mhttps://bugzilla.redhat.com/show_bug.cgi?id=19461321946132disk-utilities-2021.03.20 is available;Fdisk-utilities-2021.03.20-1.el8.src.rpm;Fdisk-utilities-2021.03.20-1.el8.aarch64.rpmkFlibdisk-2021.03.20-1.el8.aarch64.rpmmFlibdisk-devel-2021.03.20-1.el8.aarch64.rpm1Fdisk-utilities-debugsource-2021.03.20-1.el8.aarch64.rpm0Fdisk-utilities-debuginfo-2021.03.20-1.el8.aarch64.rpmlFlibdisk-debuginfo-2021.03.20-1.el8.aarch64.rpm;Fdisk-utilities-2021.03.20-1.el8.ppc64le.rpmkFlibdisk-2021.03.20-1.el8.ppc64le.rpmmFlibdisk-devel-2021.03.20-1.el8.ppc64le.rpm1Fdisk-utilities-debugsource-2021.03.20-1.el8.ppc64le.rpm0Fdisk-utilities-debuginfo-2021.03.20-1.el8.ppc64le.rpmlFlibdisk-debuginfo-2021.03.20-1.el8.ppc64le.rpm;Fdisk-utilities-2021.03.20-1.el8.s390x.rpmkFlibdisk-2021.03.20-1.el8.s390x.rpmmFlibdisk-devel-2021.03.20-1.el8.s390x.rpm1Fdisk-utilities-debugsource-2021.03.20-1.el8.s390x.rpm0Fdisk-utilities-debuginfo-2021.03.20-1.el8.s390x.rpmlFlibdisk-debuginfo-2021.03.20-1.el8.s390x.rpm;Fdisk-utilities-2021.03.20-1.el8.x86_64.rpmkFlibdisk-2021.03.20-1.el8.x86_64.rpmmFlibdisk-devel-2021.03.20-1.el8.x86_64.rpm1Fdisk-utilities-debugsource-2021.03.20-1.el8.x86_64.rpm0Fdisk-utilities-debuginfo-2021.03.20-1.el8.x86_64.rpmlFlibdisk-debuginfo-2021.03.20-1.el8.x86_64.rpm;Fdisk-utilities-2021.03.20-1.el8.src.rpm;Fdisk-utilities-2021.03.20-1.el8.aarch64.rpmkFlibdisk-2021.03.20-1.el8.aarch64.rpmmFlibdisk-devel-2021.03.20-1.el8.aarch64.rpm1Fdisk-utilities-debugsource-2021.03.20-1.el8.aarch64.rpm0Fdisk-utilities-debuginfo-2021.03.20-1.el8.aarch64.rpmlFlibdisk-debuginfo-2021.03.20-1.el8.aarch64.rpm;Fdisk-utilities-2021.03.20-1.el8.ppc64le.rpmkFlibdisk-2021.03.20-1.el8.ppc64le.rpmmFlibdisk-devel-2021.03.20-1.el8.ppc64le.rpm1Fdisk-utilities-debugsource-2021.03.20-1.el8.ppc64le.rpm0Fdisk-utilities-debuginfo-2021.03.20-1.el8.ppc64le.rpmlFlibdisk-debuginfo-2021.03.20-1.el8.ppc64le.rpm;Fdisk-utilities-2021.03.20-1.el8.s390x.rpmkFlibdisk-2021.03.20-1.el8.s390x.rpmmFlibdisk-devel-2021.03.20-1.el8.s390x.rpm1Fdisk-utilities-debugsource-2021.03.20-1.el8.s390x.rpm0Fdisk-utilities-debuginfo-2021.03.20-1.el8.s390x.rpmlFlibdisk-debuginfo-2021.03.20-1.el8.s390x.rpm;Fdisk-utilities-2021.03.20-1.el8.x86_64.rpmkFlibdisk-2021.03.20-1.el8.x86_64.rpmmFlibdisk-devel-2021.03.20-1.el8.x86_64.rpm1Fdisk-utilities-debugsource-2021.03.20-1.el8.x86_64.rpm0Fdisk-utilities-debuginfo-2021.03.20-1.el8.x86_64.rpmlFlibdisk-debuginfo-2021.03.20-1.el8.x86_64.rpmw-&QBBBBBBBBBBBBBBBBBBBenhancementyascreen-1.97-1.el8bjyascreen-1.97-1.el8.src.rpmjyascreen-1.97-1.el8.aarch64.rpmZyascreen-devel-1.97-1.el8.aarch64.rpmYyascreen-debugsource-1.97-1.el8.aarch64.rpmXyascreen-debuginfo-1.97-1.el8.aarch64.rpmjyascreen-1.97-1.el8.ppc64le.rpmZyascreen-devel-1.97-1.el8.ppc64le.rpmYyascreen-debugsource-1.97-1.el8.ppc64le.rpmXyascreen-debuginfo-1.97-1.el8.ppc64le.rpmjyascreen-1.97-1.el8.s390x.rpmZyascreen-devel-1.97-1.el8.s390x.rpmYyascreen-debugsource-1.97-1.el8.s390x.rpmXyascreen-debuginfo-1.97-1.el8.s390x.rpmjyascreen-1.97-1.el8.x86_64.rpmZyascreen-devel-1.97-1.el8.x86_64.rpmYyascreen-debugsource-1.97-1.el8.x86_64.rpmXyascreen-debuginfo-1.97-1.el8.x86_64.rpmjyascreen-1.97-1.el8.src.rpmjyascreen-1.97-1.el8.aarch64.rpmZyascreen-devel-1.97-1.el8.aarch64.rpmYyascreen-debugsource-1.97-1.el8.aarch64.rpmXyascreen-debuginfo-1.97-1.el8.aarch64.rpmjyascreen-1.97-1.el8.ppc64le.rpmZyascreen-devel-1.97-1.el8.ppc64le.rpmYyascreen-debugsource-1.97-1.el8.ppc64le.rpmXyascreen-debuginfo-1.97-1.el8.ppc64le.rpmjyascreen-1.97-1.el8.s390x.rpmZyascreen-devel-1.97-1.el8.s390x.rpmYyascreen-debugsource-1.97-1.el8.s390x.rpmXyascreen-debuginfo-1.97-1.el8.s390x.rpmjyascreen-1.97-1.el8.x86_64.rpmZyascreen-devel-1.97-1.el8.x86_64.rpmYyascreen-debugsource-1.97-1.el8.x86_64.rpmXyascreen-debuginfo-1.97-1.el8.x86_64.rpm- gBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsubunit-1.4.0-14.el8|B& asubunit-1.4.0-14.el8.src.rpm asubunit-1.4.0-14.el8.aarch64.rpm-asubunit-devel-1.4.0-14.el8.aarch64.rpm(asubunit-cppunit-1.4.0-14.el8.aarch64.rpm*asubunit-cppunit-devel-1.4.0-14.el8.aarch64.rpmAasubunit-perl-1.4.0-14.el8.noarch.rpmBasubunit-shell-1.4.0-14.el8.noarch.rpmyapython3-subunit-1.4.0-14.el8.noarch.rpmzapython3-subunit-test-1.4.0-14.el8.noarch.rpm@asubunit-filters-1.4.0-14.el8.noarch.rpm.asubunit-static-1.4.0-14.el8.aarch64.rpm,asubunit-debugsource-1.4.0-14.el8.aarch64.rpm+asubunit-debuginfo-1.4.0-14.el8.aarch64.rpm)asubunit-cppunit-debuginfo-1.4.0-14.el8.aarch64.rpm asubunit-1.4.0-14.el8.ppc64le.rpm-asubunit-devel-1.4.0-14.el8.ppc64le.rpm(asubunit-cppunit-1.4.0-14.el8.ppc64le.rpm*asubunit-cppunit-devel-1.4.0-14.el8.ppc64le.rpm.asubunit-static-1.4.0-14.el8.ppc64le.rpm,asubunit-debugsource-1.4.0-14.el8.ppc64le.rpm+asubunit-debuginfo-1.4.0-14.el8.ppc64le.rpm)asubunit-cppunit-debuginfo-1.4.0-14.el8.ppc64le.rpm asubunit-1.4.0-14.el8.s390x.rpm-asubunit-devel-1.4.0-14.el8.s390x.rpm(asubunit-cppunit-1.4.0-14.el8.s390x.rpm*asubunit-cppunit-devel-1.4.0-14.el8.s390x.rpm.asubunit-static-1.4.0-14.el8.s390x.rpm,asubunit-debugsource-1.4.0-14.el8.s390x.rpm+asubunit-debuginfo-1.4.0-14.el8.s390x.rpm)asubunit-cppunit-debuginfo-1.4.0-14.el8.s390x.rpm asubunit-1.4.0-14.el8.x86_64.rpm-asubunit-devel-1.4.0-14.el8.x86_64.rpm(asubunit-cppunit-1.4.0-14.el8.x86_64.rpm*asubunit-cppunit-devel-1.4.0-14.el8.x86_64.rpm.asubunit-static-1.4.0-14.el8.x86_64.rpm,asubunit-debugsource-1.4.0-14.el8.x86_64.rpm+asubunit-debuginfo-1.4.0-14.el8.x86_64.rpm)asubunit-cppunit-debuginfo-1.4.0-14.el8.x86_64.rpm& asubunit-1.4.0-14.el8.src.rpm asubunit-1.4.0-14.el8.aarch64.rpm-asubunit-devel-1.4.0-14.el8.aarch64.rpm(asubunit-cppunit-1.4.0-14.el8.aarch64.rpm*asubunit-cppunit-devel-1.4.0-14.el8.aarch64.rpmAasubunit-perl-1.4.0-14.el8.noarch.rpmBasubunit-shell-1.4.0-14.el8.noarch.rpmyapython3-subunit-1.4.0-14.el8.noarch.rpmzapython3-subunit-test-1.4.0-14.el8.noarch.rpm@asubunit-filters-1.4.0-14.el8.noarch.rpm.asubunit-static-1.4.0-14.el8.aarch64.rpm,asubunit-debugsource-1.4.0-14.el8.aarch64.rpm+asubunit-debuginfo-1.4.0-14.el8.aarch64.rpm)asubunit-cppunit-debuginfo-1.4.0-14.el8.aarch64.rpm asubunit-1.4.0-14.el8.ppc64le.rpm-asubunit-devel-1.4.0-14.el8.ppc64le.rpm(asubunit-cppunit-1.4.0-14.el8.ppc64le.rpm*asubunit-cppunit-devel-1.4.0-14.el8.ppc64le.rpm.asubunit-static-1.4.0-14.el8.ppc64le.rpm,asubunit-debugsource-1.4.0-14.el8.ppc64le.rpm+asubunit-debuginfo-1.4.0-14.el8.ppc64le.rpm)asubunit-cppunit-debuginfo-1.4.0-14.el8.ppc64le.rpm asubunit-1.4.0-14.el8.s390x.rpm-asubunit-devel-1.4.0-14.el8.s390x.rpm(asubunit-cppunit-1.4.0-14.el8.s390x.rpm*asubunit-cppunit-devel-1.4.0-14.el8.s390x.rpm.asubunit-static-1.4.0-14.el8.s390x.rpm,asubunit-debugsource-1.4.0-14.el8.s390x.rpm+asubunit-debuginfo-1.4.0-14.el8.s390x.rpm)asubunit-cppunit-debuginfo-1.4.0-14.el8.s390x.rpm asubunit-1.4.0-14.el8.x86_64.rpm-asubunit-devel-1.4.0-14.el8.x86_64.rpm(asubunit-cppunit-1.4.0-14.el8.x86_64.rpm*asubunit-cppunit-devel-1.4.0-14.el8.x86_64.rpm.asubunit-static-1.4.0-14.el8.x86_64.rpm,asubunit-debugsource-1.4.0-14.el8.x86_64.rpm+asubunit-debuginfo-1.4.0-14.el8.x86_64.rpm)asubunit-cppunit-debuginfo-1.4.0-14.el8.x86_64.rpmXVBnewpackageperl-Context-Preserve-0.03-11.el8>~https://bugzilla.redhat.com/show_bug.cgi?id=18707521870752EPEL8 Branch Request: perl-Context-Preserveoperl-Context-Preserve-0.03-11.el8.src.rpmoperl-Context-Preserve-0.03-11.el8.noarch.rpmoperl-Context-Preserve-0.03-11.el8.src.rpmoperl-Context-Preserve-0.03-11.el8.noarch.rpmٿ>yZBnewpackageperl-AuthCAS-1.7-10.el8<D_perl-AuthCAS-1.7-10.el8.src.rpmD_perl-AuthCAS-1.7-10.el8.noarch.rpmD_perl-AuthCAS-1.7-10.el8.src.rpmD_perl-AuthCAS-1.7-10.el8.noarch.rpm2+.^BBBBBBBBBBBBBBnewpackagenuttcp-8.1.4-2.el8PB o>nuttcp-8.1.4-2.el8.src.rpmM>nuttcp-debugsource-8.1.4-2.el8.aarch64.rpmo>nuttcp-8.1.4-2.el8.aarch64.rpmL>nuttcp-debuginfo-8.1.4-2.el8.aarch64.rpmM>nuttcp-debugsource-8.1.4-2.el8.ppc64le.rpmL>nuttcp-debuginfo-8.1.4-2.el8.ppc64le.rpmo>nuttcp-8.1.4-2.el8.ppc64le.rpmL>nuttcp-debuginfo-8.1.4-2.el8.s390x.rpmo>nuttcp-8.1.4-2.el8.s390x.rpmM>nuttcp-debugsource-8.1.4-2.el8.s390x.rpmo>nuttcp-8.1.4-2.el8.x86_64.rpmL>nuttcp-debuginfo-8.1.4-2.el8.x86_64.rpmM>nuttcp-debugsource-8.1.4-2.el8.x86_64.rpm o>nuttcp-8.1.4-2.el8.src.rpmM>nuttcp-debugsource-8.1.4-2.el8.aarch64.rpmo>nuttcp-8.1.4-2.el8.aarch64.rpmL>nuttcp-debuginfo-8.1.4-2.el8.aarch64.rpmM>nuttcp-debugsource-8.1.4-2.el8.ppc64le.rpmL>nuttcp-debuginfo-8.1.4-2.el8.ppc64le.rpmo>nuttcp-8.1.4-2.el8.ppc64le.rpmL>nuttcp-debuginfo-8.1.4-2.el8.s390x.rpmo>nuttcp-8.1.4-2.el8.s390x.rpmM>nuttcp-debugsource-8.1.4-2.el8.s390x.rpmo>nuttcp-8.1.4-2.el8.x86_64.rpmL>nuttcp-debuginfo-8.1.4-2.el8.x86_64.rpmM>nuttcp-debugsource-8.1.4-2.el8.x86_64.rpm f2oBnewpackagebumpversion-1.0.1-4.el8JPbumpversion-1.0.1-4.el8.src.rpmJPbumpversion-1.0.1-4.el8.noarch.rpmJPbumpversion-1.0.1-4.el8.src.rpmJPbumpversion-1.0.1-4.el8.noarch.rpm3sBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagekbibtex-0.9.2-4.el8&https://bugzilla.redhat.com/show_bug.cgi?id=18498001849800Please build kbibtex for EPEL8:kbibtex-0.9.2-4.el8.x86_64.rpm:kbibtex-0.9.2-4.el8.src.rpm:kbibtex-0.9.2-4.el8.aarch64.rpmxkbibtex-libs-0.9.2-4.el8.aarch64.rpmwkbibtex-devel-0.9.2-4.el8.aarch64.rpmvkbibtex-debugsource-0.9.2-4.el8.aarch64.rpmukbibtex-debuginfo-0.9.2-4.el8.aarch64.rpmykbibtex-libs-debuginfo-0.9.2-4.el8.aarch64.rpm:kbibtex-0.9.2-4.el8.ppc64le.rpmxkbibtex-libs-0.9.2-4.el8.ppc64le.rpmwkbibtex-devel-0.9.2-4.el8.ppc64le.rpmvkbibtex-debugsource-0.9.2-4.el8.ppc64le.rpmukbibtex-debuginfo-0.9.2-4.el8.ppc64le.rpmykbibtex-libs-debuginfo-0.9.2-4.el8.ppc64le.rpm:kbibtex-0.9.2-4.el8.s390x.rpmxkbibtex-libs-0.9.2-4.el8.s390x.rpmwkbibtex-devel-0.9.2-4.el8.s390x.rpmvkbibtex-debugsource-0.9.2-4.el8.s390x.rpmukbibtex-debuginfo-0.9.2-4.el8.s390x.rpmykbibtex-libs-debuginfo-0.9.2-4.el8.s390x.rpmxkbibtex-libs-0.9.2-4.el8.x86_64.rpmwkbibtex-devel-0.9.2-4.el8.x86_64.rpmvkbibtex-debugsource-0.9.2-4.el8.x86_64.rpmukbibtex-debuginfo-0.9.2-4.el8.x86_64.rpmykbibtex-libs-debuginfo-0.9.2-4.el8.x86_64.rpm:kbibtex-0.9.2-4.el8.x86_64.rpm:kbibtex-0.9.2-4.el8.src.rpm:kbibtex-0.9.2-4.el8.aarch64.rpmxkbibtex-libs-0.9.2-4.el8.aarch64.rpmwkbibtex-devel-0.9.2-4.el8.aarch64.rpmvkbibtex-debugsource-0.9.2-4.el8.aarch64.rpmukbibtex-debuginfo-0.9.2-4.el8.aarch64.rpmykbibtex-libs-debuginfo-0.9.2-4.el8.aarch64.rpm:kbibtex-0.9.2-4.el8.ppc64le.rpmxkbibtex-libs-0.9.2-4.el8.ppc64le.rpmwkbibtex-devel-0.9.2-4.el8.ppc64le.rpmvkbibtex-debugsource-0.9.2-4.el8.ppc64le.rpmukbibtex-debuginfo-0.9.2-4.el8.ppc64le.rpmykbibtex-libs-debuginfo-0.9.2-4.el8.ppc64le.rpm:kbibtex-0.9.2-4.el8.s390x.rpmxkbibtex-libs-0.9.2-4.el8.s390x.rpmwkbibtex-devel-0.9.2-4.el8.s390x.rpmvkbibtex-debugsource-0.9.2-4.el8.s390x.rpmukbibtex-debuginfo-0.9.2-4.el8.s390x.rpmykbibtex-libs-debuginfo-0.9.2-4.el8.s390x.rpmxkbibtex-libs-0.9.2-4.el8.x86_64.rpmwkbibtex-devel-0.9.2-4.el8.x86_64.rpmvkbibtex-debugsource-0.9.2-4.el8.x86_64.rpmukbibtex-debuginfo-0.9.2-4.el8.x86_64.rpmykbibtex-libs-debuginfo-0.9.2-4.el8.x86_64.rpmq{SBBenhancementpython-pysaml2-6.1.0-4.el87https://bugzilla.redhat.com/show_bug.cgi?id=19963811996381EPEL8 Branch request: python-pysaml2Ppython-pysaml2-6.1.0-4.el8.src.rpm`python3-pysaml2-6.1.0-4.el8.noarch.rpmlpython-pysaml2-doc-6.1.0-4.el8.noarch.rpmPpython-pysaml2-6.1.0-4.el8.src.rpm`python3-pysaml2-6.1.0-4.el8.noarch.rpmlpython-pysaml2-doc-6.1.0-4.el8.noarch.rpmŲ)oXBnewpackageperl-Class-C3-Componentised-1.001002-10.el8Ohttps://bugzilla.redhat.com/show_bug.cgi?id=18707481870748EPEL8 Branch Request: perl-Class-C3-Componentisede\perl-Class-C3-Componentised-1.001002-10.el8.src.rpme\perl-Class-C3-Componentised-1.001002-10.el8.noarch.rpme\perl-Class-C3-Componentised-1.001002-10.el8.src.rpme\perl-Class-C3-Componentised-1.001002-10.el8.noarch.rpmٿ>>,\BBBBBBBBBBBBBBnewpackagengrep-1.47-3.1.20180101git9b59468.el8Srhttps://bugzilla.redhat.com/show_bug.cgi?id=17584821758482Please build ngrep for EPEL-8 Wngrep-1.47-3.1.20180101git9b59468.el8.src.rpm?ngrep-debuginfo-1.47-3.1.20180101git9b59468.el8.aarch64.rpm@ngrep-debugsource-1.47-3.1.20180101git9b59468.el8.aarch64.rpmWngrep-1.47-3.1.20180101git9b59468.el8.aarch64.rpmWngrep-1.47-3.1.20180101git9b59468.el8.ppc64le.rpm@ngrep-debugsource-1.47-3.1.20180101git9b59468.el8.ppc64le.rpm?ngrep-debuginfo-1.47-3.1.20180101git9b59468.el8.ppc64le.rpm?ngrep-debuginfo-1.47-3.1.20180101git9b59468.el8.s390x.rpm@ngrep-debugsource-1.47-3.1.20180101git9b59468.el8.s390x.rpmWngrep-1.47-3.1.20180101git9b59468.el8.s390x.rpmWngrep-1.47-3.1.20180101git9b59468.el8.x86_64.rpm?ngrep-debuginfo-1.47-3.1.20180101git9b59468.el8.x86_64.rpm@ngrep-debugsource-1.47-3.1.20180101git9b59468.el8.x86_64.rpm Wngrep-1.47-3.1.20180101git9b59468.el8.src.rpm?ngrep-debuginfo-1.47-3.1.20180101git9b59468.el8.aarch64.rpm@ngrep-debugsource-1.47-3.1.20180101git9b59468.el8.aarch64.rpmWngrep-1.47-3.1.20180101git9b59468.el8.aarch64.rpmWngrep-1.47-3.1.20180101git9b59468.el8.ppc64le.rpm@ngrep-debugsource-1.47-3.1.20180101git9b59468.el8.ppc64le.rpm?ngrep-debuginfo-1.47-3.1.20180101git9b59468.el8.ppc64le.rpm?ngrep-debuginfo-1.47-3.1.20180101git9b59468.el8.s390x.rpm@ngrep-debugsource-1.47-3.1.20180101git9b59468.el8.s390x.rpmWngrep-1.47-3.1.20180101git9b59468.el8.s390x.rpmWngrep-1.47-3.1.20180101git9b59468.el8.x86_64.rpm?ngrep-debuginfo-1.47-3.1.20180101git9b59468.el8.x86_64.rpm@ngrep-debugsource-1.47-3.1.20180101git9b59468.el8.x86_64.rpm25mBBBBBBnewpackagecli11-1.8.0-2.el8E6Qcli11-devel-1.8.0-2.el8.aarch64.rpmQcli11-docs-1.8.0-2.el8.noarch.rpm6Qcli11-devel-1.8.0-2.el8.ppc64le.rpm6Qcli11-devel-1.8.0-2.el8.s390x.rpm6Qcli11-devel-1.8.0-2.el8.x86_64.rpm[Qcli11-1.8.0-2.el8.src.rpm6Qcli11-devel-1.8.0-2.el8.aarch64.rpmQcli11-docs-1.8.0-2.el8.noarch.rpm6Qcli11-devel-1.8.0-2.el8.ppc64le.rpm6Qcli11-devel-1.8.0-2.el8.s390x.rpm6Qcli11-devel-1.8.0-2.el8.x86_64.rpm[Qcli11-1.8.0-2.el8.src.rpmLvBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelastpass-cli-1.3.3-4.el8 xclip-0.13-8.el8aBVhlastpass-cli-1.3.3-4.el8.src.rpmVhlastpass-cli-1.3.3-4.el8.aarch64.rpmChlastpass-cli-debuginfo-1.3.3-4.el8.aarch64.rpmDhlastpass-cli-debugsource-1.3.3-4.el8.aarch64.rpmVhlastpass-cli-1.3.3-4.el8.ppc64le.rpmDhlastpass-cli-debugsource-1.3.3-4.el8.ppc64le.rpmChlastpass-cli-debuginfo-1.3.3-4.el8.ppc64le.rpmVhlastpass-cli-1.3.3-4.el8.s390x.rpmDhlastpass-cli-debugsource-1.3.3-4.el8.s390x.rpmChlastpass-cli-debuginfo-1.3.3-4.el8.s390x.rpmVhlastpass-cli-1.3.3-4.el8.x86_64.rpmDhlastpass-cli-debugsource-1.3.3-4.el8.x86_64.rpmChlastpass-cli-debuginfo-1.3.3-4.el8.x86_64.rpm2Xxclip-0.13-8.el8.src.rpm2Xxclip-0.13-8.el8.aarch64.rpm'Xxclip-debuginfo-0.13-8.el8.aarch64.rpm(Xxclip-debugsource-0.13-8.el8.aarch64.rpm(Xxclip-debugsource-0.13-8.el8.ppc64le.rpm2Xxclip-0.13-8.el8.ppc64le.rpm'Xxclip-debuginfo-0.13-8.el8.ppc64le.rpm'Xxclip-debuginfo-0.13-8.el8.s390x.rpm(Xxclip-debugsource-0.13-8.el8.s390x.rpm2Xxclip-0.13-8.el8.s390x.rpm2Xxclip-0.13-8.el8.x86_64.rpm(Xxclip-debugsource-0.13-8.el8.x86_64.rpm'Xxclip-debuginfo-0.13-8.el8.x86_64.rpmVhlastpass-cli-1.3.3-4.el8.src.rpmVhlastpass-cli-1.3.3-4.el8.aarch64.rpmChlastpass-cli-debuginfo-1.3.3-4.el8.aarch64.rpmDhlastpass-cli-debugsource-1.3.3-4.el8.aarch64.rpmVhlastpass-cli-1.3.3-4.el8.ppc64le.rpmDhlastpass-cli-debugsource-1.3.3-4.el8.ppc64le.rpmChlastpass-cli-debuginfo-1.3.3-4.el8.ppc64le.rpmVhlastpass-cli-1.3.3-4.el8.s390x.rpmDhlastpass-cli-debugsource-1.3.3-4.el8.s390x.rpmChlastpass-cli-debuginfo-1.3.3-4.el8.s390x.rpmVhlastpass-cli-1.3.3-4.el8.x86_64.rpmDhlastpass-cli-debugsource-1.3.3-4.el8.x86_64.rpmChlastpass-cli-debuginfo-1.3.3-4.el8.x86_64.rpm2Xxclip-0.13-8.el8.src.rpm2Xxclip-0.13-8.el8.aarch64.rpm'Xxclip-debuginfo-0.13-8.el8.aarch64.rpm(Xxclip-debugsource-0.13-8.el8.aarch64.rpm(Xxclip-debugsource-0.13-8.el8.ppc64le.rpm2Xxclip-0.13-8.el8.ppc64le.rpm'Xxclip-debuginfo-0.13-8.el8.ppc64le.rpm'Xxclip-debuginfo-0.13-8.el8.s390x.rpm(Xxclip-debugsource-0.13-8.el8.s390x.rpm2Xxclip-0.13-8.el8.s390x.rpm2Xxclip-0.13-8.el8.x86_64.rpm(Xxclip-debugsource-0.13-8.el8.x86_64.rpm'Xxclip-debuginfo-0.13-8.el8.x86_64.rpmWBnewpackageperl-Net-IP-1.26-20.el86#/https://bugzilla.redhat.com/show_bug.cgi?id=17446811744681[RFE] EPEL8 branch of perl-Net-IP_}perl-Net-IP-1.26-20.el8.src.rpm_}perl-Net-IP-1.26-20.el8.noarch.rpm_}perl-Net-IP-1.26-20.el8.src.rpm_}perl-Net-IP-1.26-20.el8.noarch.rpmT +[BBBBBBBBBBBBBBnewpackageepson-inkjet-printer-escpr-1.7.21-1.1lsb3.2.el8R iVepson-inkjet-printer-escpr-1.7.21-1.1lsb3.2.el8.src.rpmiVepson-inkjet-printer-escpr-1.7.21-1.1lsb3.2.el8.aarch64.rpmbVepson-inkjet-printer-escpr-debugsource-1.7.21-1.1lsb3.2.el8.aarch64.rpmaVepson-inkjet-printer-escpr-debuginfo-1.7.21-1.1lsb3.2.el8.aarch64.rpmiVepson-inkjet-printer-escpr-1.7.21-1.1lsb3.2.el8.ppc64le.rpmbVepson-inkjet-printer-escpr-debugsource-1.7.21-1.1lsb3.2.el8.ppc64le.rpmaVepson-inkjet-printer-escpr-debuginfo-1.7.21-1.1lsb3.2.el8.ppc64le.rpmiVepson-inkjet-printer-escpr-1.7.21-1.1lsb3.2.el8.s390x.rpmbVepson-inkjet-printer-escpr-debugsource-1.7.21-1.1lsb3.2.el8.s390x.rpmaVepson-inkjet-printer-escpr-debuginfo-1.7.21-1.1lsb3.2.el8.s390x.rpmiVepson-inkjet-printer-escpr-1.7.21-1.1lsb3.2.el8.x86_64.rpmbVepson-inkjet-printer-escpr-debugsource-1.7.21-1.1lsb3.2.el8.x86_64.rpmaVepson-inkjet-printer-escpr-debuginfo-1.7.21-1.1lsb3.2.el8.x86_64.rpm iVepson-inkjet-printer-escpr-1.7.21-1.1lsb3.2.el8.src.rpmiVepson-inkjet-printer-escpr-1.7.21-1.1lsb3.2.el8.aarch64.rpmbVepson-inkjet-printer-escpr-debugsource-1.7.21-1.1lsb3.2.el8.aarch64.rpmaVepson-inkjet-printer-escpr-debuginfo-1.7.21-1.1lsb3.2.el8.aarch64.rpmiVepson-inkjet-printer-escpr-1.7.21-1.1lsb3.2.el8.ppc64le.rpmbVepson-inkjet-printer-escpr-debugsource-1.7.21-1.1lsb3.2.el8.ppc64le.rpmaVepson-inkjet-printer-escpr-debuginfo-1.7.21-1.1lsb3.2.el8.ppc64le.rpmiVepson-inkjet-printer-escpr-1.7.21-1.1lsb3.2.el8.s390x.rpmbVepson-inkjet-printer-escpr-debugsource-1.7.21-1.1lsb3.2.el8.s390x.rpmaVepson-inkjet-printer-escpr-debuginfo-1.7.21-1.1lsb3.2.el8.s390x.rpmiVepson-inkjet-printer-escpr-1.7.21-1.1lsb3.2.el8.x86_64.rpmbVepson-inkjet-printer-escpr-debugsource-1.7.21-1.1lsb3.2.el8.x86_64.rpmaVepson-inkjet-printer-escpr-debuginfo-1.7.21-1.1lsb3.2.el8.x86_64.rpm)@0lBBnewpackagerubygem-snmp-1.3.2-7.el8chttps://bugzilla.redhat.com/show_bug.cgi?id=18533011853301Request to build rubygem-snmp for EPEL 86=rubygem-snmp-1.3.2-7.el8.src.rpm6=rubygem-snmp-1.3.2-7.el8.noarch.rpm =rubygem-snmp-doc-1.3.2-7.el8.noarch.rpm6=rubygem-snmp-1.3.2-7.el8.src.rpm6=rubygem-snmp-1.3.2-7.el8.noarch.rpm =rubygem-snmp-doc-1.3.2-7.el8.noarch.rpm s4qBnewpackageperl-Class-Accessor-Grouped-0.10014-10.el8x~https://bugzilla.redhat.com/show_bug.cgi?id=18707471870747EPEL8 Branch Request: perl-Class-Accessor-GroupedbXperl-Class-Accessor-Grouped-0.10014-10.el8.src.rpmbXperl-Class-Accessor-Grouped-0.10014-10.el8.noarch.rpmbXperl-Class-Accessor-Grouped-0.10014-10.el8.src.rpmbXperl-Class-Accessor-Grouped-0.10014-10.el8.noarch.rpmٿ> uBBBBBBBBBBBBBBBBBBBnewpackagerubygem-hpricot-0.8.6-26.el8vhttps://bugzilla.redhat.com/show_bug.cgi?id=17625301762530Please build rubygem-hpricot in normal EPEL8#rubygem-hpricot-0.8.6-26.el8.src.rpm!#rubygem-hpricot-doc-0.8.6-26.el8.aarch64.rpm #rubygem-hpricot-debugsource-0.8.6-26.el8.aarch64.rpm#rubygem-hpricot-debuginfo-0.8.6-26.el8.aarch64.rpm#rubygem-hpricot-0.8.6-26.el8.aarch64.rpm#rubygem-hpricot-debuginfo-0.8.6-26.el8.ppc64le.rpm #rubygem-hpricot-debugsource-0.8.6-26.el8.ppc64le.rpm!#rubygem-hpricot-doc-0.8.6-26.el8.ppc64le.rpm#rubygem-hpricot-0.8.6-26.el8.ppc64le.rpm #rubygem-hpricot-debugsource-0.8.6-26.el8.s390x.rpm#rubygem-hpricot-0.8.6-26.el8.s390x.rpm#rubygem-hpricot-debuginfo-0.8.6-26.el8.s390x.rpm!#rubygem-hpricot-doc-0.8.6-26.el8.s390x.rpm#rubygem-hpricot-debuginfo-0.8.6-26.el8.x86_64.rpm!#rubygem-hpricot-doc-0.8.6-26.el8.x86_64.rpm #rubygem-hpricot-debugsource-0.8.6-26.el8.x86_64.rpm#rubygem-hpricot-0.8.6-26.el8.x86_64.rpm#rubygem-hpricot-0.8.6-26.el8.src.rpm!#rubygem-hpricot-doc-0.8.6-26.el8.aarch64.rpm #rubygem-hpricot-debugsource-0.8.6-26.el8.aarch64.rpm#rubygem-hpricot-debuginfo-0.8.6-26.el8.aarch64.rpm#rubygem-hpricot-0.8.6-26.el8.aarch64.rpm#rubygem-hpricot-debuginfo-0.8.6-26.el8.ppc64le.rpm #rubygem-hpricot-debugsource-0.8.6-26.el8.ppc64le.rpm!#rubygem-hpricot-doc-0.8.6-26.el8.ppc64le.rpm#rubygem-hpricot-0.8.6-26.el8.ppc64le.rpm #rubygem-hpricot-debugsource-0.8.6-26.el8.s390x.rpm#rubygem-hpricot-0.8.6-26.el8.s390x.rpm#rubygem-hpricot-debuginfo-0.8.6-26.el8.s390x.rpm!#rubygem-hpricot-doc-0.8.6-26.el8.s390x.rpm#rubygem-hpricot-debuginfo-0.8.6-26.el8.x86_64.rpm!#rubygem-hpricot-doc-0.8.6-26.el8.x86_64.rpm #rubygem-hpricot-debugsource-0.8.6-26.el8.x86_64.rpm#rubygem-hpricot-0.8.6-26.el8.x86_64.rpmAKBnewpackageperl-AppConfig-1.71-16.el8https://bugzilla.redhat.com/show_bug.cgi?id=17535481753548perl-AppConfig for EL8:fperl-AppConfig-1.71-16.el8.src.rpm:fperl-AppConfig-1.71-16.el8.noarch.rpm:fperl-AppConfig-1.71-16.el8.src.rpm:fperl-AppConfig-1.71-16.el8.noarch.rpm2OBnewpackagemyrepos-1.20180726-12.el8"https://bugzilla.redhat.com/show_bug.cgi?id=19815521981552Please branch and build myrepos for EPEL8qlmyrepos-1.20180726-12.el8.src.rpmqlmyrepos-1.20180726-12.el8.noarch.rpmqlmyrepos-1.20180726-12.el8.src.rpmqlmyrepos-1.20180726-12.el8.noarch.rpmVHSBnewpackageperl-Test-Refcount-0.10-3.el86`https://bugzilla.redhat.com/show_bug.cgi?id=17648221764822[RFE] EPEL-8 branch for perl-Test-RefcountNperl-Test-Refcount-0.10-3.el8.src.rpmNperl-Test-Refcount-0.10-3.el8.noarch.rpmNperl-Test-Refcount-0.10-3.el8.src.rpmNperl-Test-Refcount-0.10-3.el8.noarch.rpmWBbugfixpython39-pyelftools-epel-0.29-2.el8.2T_python39-pyelftools-epel-0.29-2.el8.2.src.rpm'_python39-pyelftools-0.29-2.el8.2.noarch.rpm_python39-pyelftools-epel-0.29-2.el8.2.src.rpm'_python39-pyelftools-0.29-2.el8.2.noarch.rpm3-[BBBBBBBBBBBBBBBBenhancementqpdfview-0.5.0-1.el8j "%qpdfview-0.5.0-1.el8.src.rpm2%qpdfview-common-0.5.0-1.el8.noarch.rpm%qpdfview-qt5-0.5.0-1.el8.aarch64.rpm%qpdfview-debugsource-0.5.0-1.el8.aarch64.rpm%qpdfview-qt5-debuginfo-0.5.0-1.el8.aarch64.rpm%qpdfview-qt5-0.5.0-1.el8.ppc64le.rpm%qpdfview-debugsource-0.5.0-1.el8.ppc64le.rpm%qpdfview-qt5-debuginfo-0.5.0-1.el8.ppc64le.rpm%qpdfview-qt5-0.5.0-1.el8.s390x.rpm%qpdfview-debugsource-0.5.0-1.el8.s390x.rpm%qpdfview-qt5-debuginfo-0.5.0-1.el8.s390x.rpm%qpdfview-qt5-0.5.0-1.el8.x86_64.rpm%qpdfview-debugsource-0.5.0-1.el8.x86_64.rpm%qpdfview-qt5-debuginfo-0.5.0-1.el8.x86_64.rpm"%qpdfview-0.5.0-1.el8.src.rpm2%qpdfview-common-0.5.0-1.el8.noarch.rpm%qpdfview-qt5-0.5.0-1.el8.aarch64.rpm%qpdfview-debugsource-0.5.0-1.el8.aarch64.rpm%qpdfview-qt5-debuginfo-0.5.0-1.el8.aarch64.rpm%qpdfview-qt5-0.5.0-1.el8.ppc64le.rpm%qpdfview-debugsource-0.5.0-1.el8.ppc64le.rpm%qpdfview-qt5-debuginfo-0.5.0-1.el8.ppc64le.rpm%qpdfview-qt5-0.5.0-1.el8.s390x.rpm%qpdfview-debugsource-0.5.0-1.el8.s390x.rpm%qpdfview-qt5-debuginfo-0.5.0-1.el8.s390x.rpm%qpdfview-qt5-0.5.0-1.el8.x86_64.rpm%qpdfview-debugsource-0.5.0-1.el8.x86_64.rpm%qpdfview-qt5-debuginfo-0.5.0-1.el8.x86_64.rpm6>nBBBBBBBBBBBBBBnewpackagemost-5.1.0-6.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=19865581986558Request adding "most" to epel 8 most-5.1.0-6.el8.src.rpmmost-5.1.0-6.el8.aarch64.rpm+most-debugsource-5.1.0-6.el8.aarch64.rpm*most-debuginfo-5.1.0-6.el8.aarch64.rpmmost-5.1.0-6.el8.ppc64le.rpm+most-debugsource-5.1.0-6.el8.ppc64le.rpm*most-debuginfo-5.1.0-6.el8.ppc64le.rpmmost-5.1.0-6.el8.s390x.rpm+most-debugsource-5.1.0-6.el8.s390x.rpm*most-debuginfo-5.1.0-6.el8.s390x.rpmmost-5.1.0-6.el8.x86_64.rpm+most-debugsource-5.1.0-6.el8.x86_64.rpm*most-debuginfo-5.1.0-6.el8.x86_64.rpm most-5.1.0-6.el8.src.rpmmost-5.1.0-6.el8.aarch64.rpm+most-debugsource-5.1.0-6.el8.aarch64.rpm*most-debuginfo-5.1.0-6.el8.aarch64.rpmmost-5.1.0-6.el8.ppc64le.rpm+most-debugsource-5.1.0-6.el8.ppc64le.rpm*most-debuginfo-5.1.0-6.el8.ppc64le.rpmmost-5.1.0-6.el8.s390x.rpm+most-debugsource-5.1.0-6.el8.s390x.rpm*most-debuginfo-5.1.0-6.el8.s390x.rpmmost-5.1.0-6.el8.x86_64.rpm+most-debugsource-5.1.0-6.el8.x86_64.rpm*most-debuginfo-5.1.0-6.el8.x86_64.rpmφ]>Bnewpackageperl-AnyEvent-CacheDNS-0.08-17.el8rhttps://bugzilla.redhat.com/show_bug.cgi?id=18707411870741EPEL8 Branch Request: perl-AnyEvent-CacheDNS.!perl-AnyEvent-CacheDNS-0.08-17.el8.src.rpm.!perl-AnyEvent-CacheDNS-0.08-17.el8.noarch.rpm.!perl-AnyEvent-CacheDNS-0.08-17.el8.src.rpm.!perl-AnyEvent-CacheDNS-0.08-17.el8.noarch.rpmٿ>nCBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagemoarvm-0.2019.07.1-2.el8 nqp-0.0.2019.07.1-1.el8( moarvm-0.2019.07.1-2.el8.src.rpm]moarvm-devel-0.2019.07.1-2.el8.aarch64.rpm\moarvm-debugsource-0.2019.07.1-2.el8.aarch64.rpm moarvm-0.2019.07.1-2.el8.aarch64.rpm[moarvm-debuginfo-0.2019.07.1-2.el8.aarch64.rpm moarvm-0.2019.07.1-2.el8.ppc64le.rpm\moarvm-debugsource-0.2019.07.1-2.el8.ppc64le.rpm[moarvm-debuginfo-0.2019.07.1-2.el8.ppc64le.rpm]moarvm-devel-0.2019.07.1-2.el8.ppc64le.rpm]moarvm-devel-0.2019.07.1-2.el8.s390x.rpm moarvm-0.2019.07.1-2.el8.s390x.rpm[moarvm-debuginfo-0.2019.07.1-2.el8.s390x.rpm\moarvm-debugsource-0.2019.07.1-2.el8.s390x.rpm\moarvm-debugsource-0.2019.07.1-2.el8.x86_64.rpm moarvm-0.2019.07.1-2.el8.x86_64.rpm[moarvm-debuginfo-0.2019.07.1-2.el8.x86_64.rpm]moarvm-devel-0.2019.07.1-2.el8.x86_64.rpmdrnqp-0.0.2019.07.1-1.el8.src.rpmwrnqp-doc-0.0.2019.07.1-1.el8.noarch.rpmdrnqp-0.0.2019.07.1-1.el8.aarch64.rpmdrnqp-0.0.2019.07.1-1.el8.ppc64le.rpmdrnqp-0.0.2019.07.1-1.el8.s390x.rpmdrnqp-0.0.2019.07.1-1.el8.x86_64.rpm moarvm-0.2019.07.1-2.el8.src.rpm]moarvm-devel-0.2019.07.1-2.el8.aarch64.rpm\moarvm-debugsource-0.2019.07.1-2.el8.aarch64.rpm moarvm-0.2019.07.1-2.el8.aarch64.rpm[moarvm-debuginfo-0.2019.07.1-2.el8.aarch64.rpm moarvm-0.2019.07.1-2.el8.ppc64le.rpm\moarvm-debugsource-0.2019.07.1-2.el8.ppc64le.rpm[moarvm-debuginfo-0.2019.07.1-2.el8.ppc64le.rpm]moarvm-devel-0.2019.07.1-2.el8.ppc64le.rpm]moarvm-devel-0.2019.07.1-2.el8.s390x.rpm moarvm-0.2019.07.1-2.el8.s390x.rpm[moarvm-debuginfo-0.2019.07.1-2.el8.s390x.rpm\moarvm-debugsource-0.2019.07.1-2.el8.s390x.rpm\moarvm-debugsource-0.2019.07.1-2.el8.x86_64.rpm moarvm-0.2019.07.1-2.el8.x86_64.rpm[moarvm-debuginfo-0.2019.07.1-2.el8.x86_64.rpm]moarvm-devel-0.2019.07.1-2.el8.x86_64.rpmdrnqp-0.0.2019.07.1-1.el8.src.rpmwrnqp-doc-0.0.2019.07.1-1.el8.noarch.rpmdrnqp-0.0.2019.07.1-1.el8.aarch64.rpmdrnqp-0.0.2019.07.1-1.el8.ppc64le.rpmdrnqp-0.0.2019.07.1-1.el8.s390x.rpmdrnqp-0.0.2019.07.1-1.el8.x86_64.rpm2+5`BBBBBBBBBBBBBBBBBBBsecurityduktape-2.2.0-6.el8**https://bugzilla.redhat.com/show_bug.cgi?id=20460422046042CVE-2021-46322 duktape: SEGV via the component duk_push_tval in duktape/duk_api_stack.c [epel-8]ORduktape-2.2.0-6.el8.src.rpmORduktape-2.2.0-6.el8.aarch64.rpmRduktape-devel-2.2.0-6.el8.aarch64.rpmRduktape-debugsource-2.2.0-6.el8.aarch64.rpmRduktape-debuginfo-2.2.0-6.el8.aarch64.rpmORduktape-2.2.0-6.el8.ppc64le.rpmRduktape-devel-2.2.0-6.el8.ppc64le.rpmRduktape-debugsource-2.2.0-6.el8.ppc64le.rpmRduktape-debuginfo-2.2.0-6.el8.ppc64le.rpmORduktape-2.2.0-6.el8.s390x.rpmRduktape-devel-2.2.0-6.el8.s390x.rpmRduktape-debugsource-2.2.0-6.el8.s390x.rpmRduktape-debuginfo-2.2.0-6.el8.s390x.rpmORduktape-2.2.0-6.el8.x86_64.rpmRduktape-devel-2.2.0-6.el8.x86_64.rpmRduktape-debugsource-2.2.0-6.el8.x86_64.rpmRduktape-debuginfo-2.2.0-6.el8.x86_64.rpmORduktape-2.2.0-6.el8.src.rpmORduktape-2.2.0-6.el8.aarch64.rpmRduktape-devel-2.2.0-6.el8.aarch64.rpmRduktape-debugsource-2.2.0-6.el8.aarch64.rpmRduktape-debuginfo-2.2.0-6.el8.aarch64.rpmORduktape-2.2.0-6.el8.ppc64le.rpmRduktape-devel-2.2.0-6.el8.ppc64le.rpmRduktape-debugsource-2.2.0-6.el8.ppc64le.rpmRduktape-debuginfo-2.2.0-6.el8.ppc64le.rpmORduktape-2.2.0-6.el8.s390x.rpmRduktape-devel-2.2.0-6.el8.s390x.rpmRduktape-debugsource-2.2.0-6.el8.s390x.rpmRduktape-debuginfo-2.2.0-6.el8.s390x.rpmORduktape-2.2.0-6.el8.x86_64.rpmRduktape-devel-2.2.0-6.el8.x86_64.rpmRduktape-debugsource-2.2.0-6.el8.x86_64.rpmRduktape-debuginfo-2.2.0-6.el8.x86_64.rpm (9vBenhancementkde-dev-scripts-22.04.1-2.el8TBvEkde-dev-scripts-22.04.1-2.el8.src.rpmvEkde-dev-scripts-22.04.1-2.el8.noarch.rpmvEkde-dev-scripts-22.04.1-2.el8.src.rpmvEkde-dev-scripts-22.04.1-2.el8.noarch.rpm>zBBnewpackagenyx-2.1.0-6.el8y]nyx-doc-2.1.0-6.el8.noarch.rpm ]nyx-2.1.0-6.el8.src.rpm ]nyx-2.1.0-6.el8.noarch.rpmy]nyx-doc-2.1.0-6.el8.noarch.rpm ]nyx-2.1.0-6.el8.src.rpm ]nyx-2.1.0-6.el8.noarch.rpmϮ##BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecalc-2.12.7.2-4.el84Lcalc-2.12.7.2-4.el8.src.rpm;calc-debugsource-2.12.7.2-4.el8.aarch64.rpm<calc-devel-2.12.7.2-4.el8.aarch64.rpm?calc-stdrc-2.12.7.2-4.el8.aarch64.rpm>calc-libs-debuginfo-2.12.7.2-4.el8.aarch64.rpmLcalc-2.12.7.2-4.el8.aarch64.rpm=calc-libs-2.12.7.2-4.el8.aarch64.rpm:calc-debuginfo-2.12.7.2-4.el8.aarch64.rpm=calc-libs-2.12.7.2-4.el8.ppc64le.rpm>calc-libs-debuginfo-2.12.7.2-4.el8.ppc64le.rpm:calc-debuginfo-2.12.7.2-4.el8.ppc64le.rpm;calc-debugsource-2.12.7.2-4.el8.ppc64le.rpmLcalc-2.12.7.2-4.el8.ppc64le.rpm<calc-devel-2.12.7.2-4.el8.ppc64le.rpm?calc-stdrc-2.12.7.2-4.el8.ppc64le.rpm<calc-devel-2.12.7.2-4.el8.s390x.rpm:calc-debuginfo-2.12.7.2-4.el8.s390x.rpm=calc-libs-2.12.7.2-4.el8.s390x.rpm?calc-stdrc-2.12.7.2-4.el8.s390x.rpm;calc-debugsource-2.12.7.2-4.el8.s390x.rpmLcalc-2.12.7.2-4.el8.s390x.rpm>calc-libs-debuginfo-2.12.7.2-4.el8.s390x.rpm<calc-devel-2.12.7.2-4.el8.x86_64.rpmLcalc-2.12.7.2-4.el8.x86_64.rpm:calc-debuginfo-2.12.7.2-4.el8.x86_64.rpm?calc-stdrc-2.12.7.2-4.el8.x86_64.rpm>calc-libs-debuginfo-2.12.7.2-4.el8.x86_64.rpm;calc-debugsource-2.12.7.2-4.el8.x86_64.rpm=calc-libs-2.12.7.2-4.el8.x86_64.rpmLcalc-2.12.7.2-4.el8.src.rpm;calc-debugsource-2.12.7.2-4.el8.aarch64.rpm<calc-devel-2.12.7.2-4.el8.aarch64.rpm?calc-stdrc-2.12.7.2-4.el8.aarch64.rpm>calc-libs-debuginfo-2.12.7.2-4.el8.aarch64.rpmLcalc-2.12.7.2-4.el8.aarch64.rpm=calc-libs-2.12.7.2-4.el8.aarch64.rpm:calc-debuginfo-2.12.7.2-4.el8.aarch64.rpm=calc-libs-2.12.7.2-4.el8.ppc64le.rpm>calc-libs-debuginfo-2.12.7.2-4.el8.ppc64le.rpm:calc-debuginfo-2.12.7.2-4.el8.ppc64le.rpm;calc-debugsource-2.12.7.2-4.el8.ppc64le.rpmLcalc-2.12.7.2-4.el8.ppc64le.rpm<calc-devel-2.12.7.2-4.el8.ppc64le.rpm?calc-stdrc-2.12.7.2-4.el8.ppc64le.rpm<calc-devel-2.12.7.2-4.el8.s390x.rpm:calc-debuginfo-2.12.7.2-4.el8.s390x.rpm=calc-libs-2.12.7.2-4.el8.s390x.rpm?calc-stdrc-2.12.7.2-4.el8.s390x.rpm;calc-debugsource-2.12.7.2-4.el8.s390x.rpmLcalc-2.12.7.2-4.el8.s390x.rpm>calc-libs-debuginfo-2.12.7.2-4.el8.s390x.rpm<calc-devel-2.12.7.2-4.el8.x86_64.rpmLcalc-2.12.7.2-4.el8.x86_64.rpm:calc-debuginfo-2.12.7.2-4.el8.x86_64.rpm?calc-stdrc-2.12.7.2-4.el8.x86_64.rpm>calc-libs-debuginfo-2.12.7.2-4.el8.x86_64.rpm;calc-debugsource-2.12.7.2-4.el8.x86_64.rpm=calc-libs-2.12.7.2-4.el8.x86_64.rpm2x)dBBBnewpackagemozilla-zilla-slab-fonts-1.002-1.el8H*https://bugzilla.redhat.com/show_bug.cgi?id=18886581888658Review Request: mozilla-zilla-slab-fonts - Mozilla's Zilla Slab fontsjmozilla-zilla-slab-fonts-1.002-1.el8.src.rpmjmozilla-zilla-slab-fonts-1.002-1.el8.noarch.rpmFmozilla-zilla-slab-fonts-common-1.002-1.el8.noarch.rpmGmozilla-zilla-slab-highlight-fonts-1.002-1.el8.noarch.rpmjmozilla-zilla-slab-fonts-1.002-1.el8.src.rpmjmozilla-zilla-slab-fonts-1.002-1.el8.noarch.rpmFmozilla-zilla-slab-fonts-common-1.002-1.el8.noarch.rpmGmozilla-zilla-slab-highlight-fonts-1.002-1.el8.noarch.rpm k-jBenhancementinnotop-1.13.0-1.el8rhttps://bugzilla.redhat.com/show_bug.cgi?id=19471281947128innotop-1.13.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19472581947258Package upgrade request for innotop v1.13.0tinnotop-1.13.0-1.el8.src.rpmtinnotop-1.13.0-1.el8.noarch.rpmtinnotop-1.13.0-1.el8.src.rpmtinnotop-1.13.0-1.el8.noarch.rpmw1nBunspecifiedpython-vcrpy-4.1.1-6.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18157001815700python-vcrpy: epel8 branch request'python-vcrpy-4.1.1-6.el8.src.rpm9python3-vcrpy-4.1.1-6.el8.noarch.rpm'python-vcrpy-4.1.1-6.el8.src.rpm9python3-vcrpy-4.1.1-6.el8.noarch.rpm LrBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementkcachegrind-22.04.1-2.el8B?Ekcachegrind-22.04.1-2.el8.src.rpm?Ekcachegrind-22.04.1-2.el8.aarch64.rpm;Ekcachegrind-converters-22.04.1-2.el8.aarch64.rpmLEqcachegrind-22.04.1-2.el8.aarch64.rpm=Ekcachegrind-debugsource-22.04.1-2.el8.aarch64.rpmoglobus-gass-cache-debuginfo-10.3-1.el8.aarch64.rpm"oglobus-gass-cache-10.3-1.el8.ppc64le.rpm@oglobus-gass-cache-devel-10.3-1.el8.ppc64le.rpm?oglobus-gass-cache-debugsource-10.3-1.el8.ppc64le.rpm>oglobus-gass-cache-debuginfo-10.3-1.el8.ppc64le.rpm"oglobus-gass-cache-10.3-1.el8.s390x.rpm@oglobus-gass-cache-devel-10.3-1.el8.s390x.rpm?oglobus-gass-cache-debugsource-10.3-1.el8.s390x.rpm>oglobus-gass-cache-debuginfo-10.3-1.el8.s390x.rpm"oglobus-gass-cache-10.3-1.el8.x86_64.rpm@oglobus-gass-cache-devel-10.3-1.el8.x86_64.rpm?oglobus-gass-cache-debugsource-10.3-1.el8.x86_64.rpm>oglobus-gass-cache-debuginfo-10.3-1.el8.x86_64.rpm"globus-gass-copy-10.10-1.el8.src.rpm"globus-gass-copy-10.10-1.el8.aarch64.rpm'"globus-gass-copy-progs-10.10-1.el8.aarch64.rpm&"globus-gass-copy-devel-10.10-1.el8.aarch64.rpm9"globus-gass-copy-doc-10.10-1.el8.noarch.rpm%"globus-gass-copy-debugsource-10.10-1.el8.aarch64.rpm$"globus-gass-copy-debuginfo-10.10-1.el8.aarch64.rpm("globus-gass-copy-progs-debuginfo-10.10-1.el8.aarch64.rpm"globus-gass-copy-10.10-1.el8.ppc64le.rpm'"globus-gass-copy-progs-10.10-1.el8.ppc64le.rpm&"globus-gass-copy-devel-10.10-1.el8.ppc64le.rpm%"globus-gass-copy-debugsource-10.10-1.el8.ppc64le.rpm$"globus-gass-copy-debuginfo-10.10-1.el8.ppc64le.rpm("globus-gass-copy-progs-debuginfo-10.10-1.el8.ppc64le.rpm"globus-gass-copy-10.10-1.el8.s390x.rpm'"globus-gass-copy-progs-10.10-1.el8.s390x.rpm&"globus-gass-copy-devel-10.10-1.el8.s390x.rpm%"globus-gass-copy-debugsource-10.10-1.el8.s390x.rpm$"globus-gass-copy-debuginfo-10.10-1.el8.s390x.rpm("globus-gass-copy-progs-debuginfo-10.10-1.el8.s390x.rpm"globus-gass-copy-10.10-1.el8.x86_64.rpm'"globus-gass-copy-progs-10.10-1.el8.x86_64.rpm&"globus-gass-copy-devel-10.10-1.el8.x86_64.rpm%"globus-gass-copy-debugsource-10.10-1.el8.x86_64.rpm$"globus-gass-copy-debuginfo-10.10-1.el8.x86_64.rpm("globus-gass-copy-progs-debuginfo-10.10-1.el8.x86_64.rpm'bglobus-gass-transfer-9.3-1.el8.src.rpm'bglobus-gass-transfer-9.3-1.el8.aarch64.rpmsbglobus-gass-transfer-devel-9.3-1.el8.aarch64.rpmobglobus-gass-transfer-doc-9.3-1.el8.noarch.rpmrbglobus-gass-transfer-debugsource-9.3-1.el8.aarch64.rpmqbglobus-gass-transfer-debuginfo-9.3-1.el8.aarch64.rpm'bglobus-gass-transfer-9.3-1.el8.ppc64le.rpmsbglobus-gass-transfer-devel-9.3-1.el8.ppc64le.rpmrbglobus-gass-transfer-debugsource-9.3-1.el8.ppc64le.rpmqbglobus-gass-transfer-debuginfo-9.3-1.el8.ppc64le.rpm'bglobus-gass-transfer-9.3-1.el8.s390x.rpmsbglobus-gass-transfer-devel-9.3-1.el8.s390x.rpmrbglobus-gass-transfer-debugsource-9.3-1.el8.s390x.rpmqbglobus-gass-transfer-debuginfo-9.3-1.el8.s390x.rpm'bglobus-gass-transfer-9.3-1.el8.x86_64.rpmsbglobus-gass-transfer-devel-9.3-1.el8.x86_64.rpmrbglobus-gass-transfer-debugsource-9.3-1.el8.x86_64.rpmqbglobus-gass-transfer-debuginfo-9.3-1.el8.x86_64.rpmoAglobus-gram-audit-5.1-1.el8.src.rpmoAglobus-gram-audit-5.1-1.el8.noarch.rpm(Fglobus-gram-job-manager-15.6-1.el8.src.rpm(Fglobus-gram-job-manager-15.6-1.el8.aarch64.rpmFglobus-seg-job-manager-15.6-1.el8.aarch64.rpmuFglobus-gram-job-manager-debugsource-15.6-1.el8.aarch64.rpmtFglobus-gram-job-manager-debuginfo-15.6-1.el8.aarch64.rpmFglobus-seg-job-manager-debuginfo-15.6-1.el8.aarch64.rpm(Fglobus-gram-job-manager-15.6-1.el8.ppc64le.rpmFglobus-seg-job-manager-15.6-1.el8.ppc64le.rpmuFglobus-gram-job-manager-debugsource-15.6-1.el8.ppc64le.rpmtFglobus-gram-job-manager-debuginfo-15.6-1.el8.ppc64le.rpmFglobus-seg-job-manager-debuginfo-15.6-1.el8.ppc64le.rpm(Fglobus-gram-job-manager-15.6-1.el8.s390x.rpmFglobus-seg-job-manager-15.6-1.el8.s390x.rpmuFglobus-gram-job-manager-debugsource-15.6-1.el8.s390x.rpmtFglobus-gram-job-manager-debuginfo-15.6-1.el8.s390x.rpmFglobus-seg-job-manager-debuginfo-15.6-1.el8.s390x.rpm(Fglobus-gram-job-manager-15.6-1.el8.x86_64.rpmFglobus-seg-job-manager-15.6-1.el8.x86_64.rpmuFglobus-gram-job-manager-debugsource-15.6-1.el8.x86_64.rpmtFglobus-gram-job-manager-debuginfo-15.6-1.el8.x86_64.rpmFglobus-seg-job-manager-debuginfo-15.6-1.el8.x86_64.rpm)xglobus-gram-job-manager-fork-3.2-1.el8.src.rpm)xglobus-gram-job-manager-fork-3.2-1.el8.aarch64.rpmqxglobus-gram-job-manager-fork-setup-poll-3.2-1.el8.noarch.rpmwxglobus-gram-job-manager-fork-setup-seg-3.2-1.el8.aarch64.rpmvxglobus-gram-job-manager-fork-debugsource-3.2-1.el8.aarch64.rpmxxglobus-gram-job-manager-fork-setup-seg-debuginfo-3.2-1.el8.aarch64.rpm)xglobus-gram-job-manager-fork-3.2-1.el8.ppc64le.rpmwxglobus-gram-job-manager-fork-setup-seg-3.2-1.el8.ppc64le.rpmvxglobus-gram-job-manager-fork-debugsource-3.2-1.el8.ppc64le.rpmxxglobus-gram-job-manager-fork-setup-seg-debuginfo-3.2-1.el8.ppc64le.rpm)xglobus-gram-job-manager-fork-3.2-1.el8.s390x.rpmwxglobus-gram-job-manager-fork-setup-seg-3.2-1.el8.s390x.rpmvxglobus-gram-job-manager-fork-debugsource-3.2-1.el8.s390x.rpmxxglobus-gram-job-manager-fork-setup-seg-debuginfo-3.2-1.el8.s390x.rpm)xglobus-gram-job-manager-fork-3.2-1.el8.x86_64.rpmwxglobus-gram-job-manager-fork-setup-seg-3.2-1.el8.x86_64.rpmvxglobus-gram-job-manager-fork-debugsource-3.2-1.el8.x86_64.rpmxxglobus-gram-job-manager-fork-setup-seg-debuginfo-3.2-1.el8.x86_64.rpm*xglobus-gram-job-manager-sge-3.2-1.el8.src.rpm*xglobus-gram-job-manager-sge-3.2-1.el8.aarch64.rpmsxglobus-gram-job-manager-sge-setup-poll-3.2-1.el8.noarch.rpmzxglobus-gram-job-manager-sge-setup-seg-3.2-1.el8.aarch64.rpmyxglobus-gram-job-manager-sge-debugsource-3.2-1.el8.aarch64.rpm{xglobus-gram-job-manager-sge-setup-seg-debuginfo-3.2-1.el8.aarch64.rpm*xglobus-gram-job-manager-sge-3.2-1.el8.ppc64le.rpmzxglobus-gram-job-manager-sge-setup-seg-3.2-1.el8.ppc64le.rpmyxglobus-gram-job-manager-sge-debugsource-3.2-1.el8.ppc64le.rpm{xglobus-gram-job-manager-sge-setup-seg-debuginfo-3.2-1.el8.ppc64le.rpm*xglobus-gram-job-manager-sge-3.2-1.el8.s390x.rpmzxglobus-gram-job-manager-sge-setup-seg-3.2-1.el8.s390x.rpmyxglobus-gram-job-manager-sge-debugsource-3.2-1.el8.s390x.rpm{xglobus-gram-job-manager-sge-setup-seg-debuginfo-3.2-1.el8.s390x.rpm*xglobus-gram-job-manager-sge-3.2-1.el8.x86_64.rpmzxglobus-gram-job-manager-sge-setup-seg-3.2-1.el8.x86_64.rpmyxglobus-gram-job-manager-sge-debugsource-3.2-1.el8.x86_64.rpm{xglobus-gram-job-manager-sge-setup-seg-debuginfo-3.2-1.el8.x86_64.rpm+tglobus-gram-protocol-13.5-1.el8.src.rpmutglobus-gram-protocol-doc-13.5-1.el8.noarch.rpm|tglobus-gram-protocol-debuginfo-13.5-1.el8.aarch64.rpm+tglobus-gram-protocol-13.5-1.el8.aarch64.rpm~tglobus-gram-protocol-devel-13.5-1.el8.aarch64.rpm}tglobus-gram-protocol-debugsource-13.5-1.el8.aarch64.rpm+tglobus-gram-protocol-13.5-1.el8.ppc64le.rpm~tglobus-gram-protocol-devel-13.5-1.el8.ppc64le.rpm}tglobus-gram-protocol-debugsource-13.5-1.el8.ppc64le.rpm|tglobus-gram-protocol-debuginfo-13.5-1.el8.ppc64le.rpm+tglobus-gram-protocol-13.5-1.el8.s390x.rpm~tglobus-gram-protocol-devel-13.5-1.el8.s390x.rpm}tglobus-gram-protocol-debugsource-13.5-1.el8.s390x.rpm|tglobus-gram-protocol-debuginfo-13.5-1.el8.s390x.rpm+tglobus-gram-protocol-13.5-1.el8.x86_64.rpm~tglobus-gram-protocol-devel-13.5-1.el8.x86_64.rpm}tglobus-gram-protocol-debugsource-13.5-1.el8.x86_64.rpm|tglobus-gram-protocol-debuginfo-13.5-1.el8.x86_64.rpmC*globus-gridftp-server-13.22-1.el8.src.rpmC*globus-gridftp-server-13.22-1.el8.aarch64.rpm*globus-gridftp-server-progs-13.22-1.el8.aarch64.rpm*globus-gridftp-server-devel-13.22-1.el8.aarch64.rpm *globus-gridftp-server-debugsource-13.22-1.el8.aarch64.rpm *globus-gridftp-server-debuginfo-13.22-1.el8.aarch64.rpm*globus-gridftp-server-progs-debuginfo-13.22-1.el8.aarch64.rpmC*globus-gridftp-server-13.22-1.el8.ppc64le.rpm*globus-gridftp-server-progs-13.22-1.el8.ppc64le.rpm*globus-gridftp-server-devel-13.22-1.el8.ppc64le.rpm *globus-gridftp-server-debugsource-13.22-1.el8.ppc64le.rpm *globus-gridftp-server-debuginfo-13.22-1.el8.ppc64le.rpm*globus-gridftp-server-progs-debuginfo-13.22-1.el8.ppc64le.rpm *globus-gridftp-server-debugsource-13.22-1.el8.s390x.rpmC*globus-gridftp-server-13.22-1.el8.s390x.rpm*globus-gridftp-server-progs-13.22-1.el8.s390x.rpm*globus-gridftp-server-devel-13.22-1.el8.s390x.rpm*globus-gridftp-server-progs-debuginfo-13.22-1.el8.s390x.rpm *globus-gridftp-server-debuginfo-13.22-1.el8.s390x.rpmC*globus-gridftp-server-13.22-1.el8.x86_64.rpm*globus-gridftp-server-progs-13.22-1.el8.x86_64.rpm*globus-gridftp-server-devel-13.22-1.el8.x86_64.rpm *globus-gridftp-server-debugsource-13.22-1.el8.x86_64.rpm *globus-gridftp-server-debuginfo-13.22-1.el8.x86_64.rpm*globus-gridftp-server-progs-debuginfo-13.22-1.el8.x86_64.rpm, globus-gridftp-server-control-9.2-1.el8.src.rpm, globus-gridftp-server-control-9.2-1.el8.aarch64.rpm globus-gridftp-server-control-devel-9.2-1.el8.aarch64.rpm globus-gridftp-server-control-debugsource-9.2-1.el8.aarch64.rpm globus-gridftp-server-control-debuginfo-9.2-1.el8.aarch64.rpm, globus-gridftp-server-control-9.2-1.el8.ppc64le.rpm globus-gridftp-server-control-devel-9.2-1.el8.ppc64le.rpm globus-gridftp-server-control-debugsource-9.2-1.el8.ppc64le.rpm globus-gridftp-server-control-debuginfo-9.2-1.el8.ppc64le.rpm, globus-gridftp-server-control-9.2-1.el8.s390x.rpm globus-gridftp-server-control-devel-9.2-1.el8.s390x.rpm globus-gridftp-server-control-debugsource-9.2-1.el8.s390x.rpm globus-gridftp-server-control-debuginfo-9.2-1.el8.s390x.rpm, globus-gridftp-server-control-9.2-1.el8.x86_64.rpm globus-gridftp-server-control-devel-9.2-1.el8.x86_64.rpm globus-gridftp-server-control-debugsource-9.2-1.el8.x86_64.rpm globus-gridftp-server-control-debuginfo-9.2-1.el8.x86_64.rpmD#globus-gsi-cert-utils-10.8-1.el8.src.rpmD#globus-gsi-cert-utils-10.8-1.el8.aarch64.rpm#globus-gsi-cert-utils-progs-10.8-1.el8.noarch.rpm#globus-gsi-cert-utils-devel-10.8-1.el8.aarch64.rpm#globus-gsi-cert-utils-doc-10.8-1.el8.noarch.rpm#globus-gsi-cert-utils-debugsource-10.8-1.el8.aarch64.rpm#globus-gsi-cert-utils-debuginfo-10.8-1.el8.aarch64.rpmD#globus-gsi-cert-utils-10.8-1.el8.ppc64le.rpm#globus-gsi-cert-utils-devel-10.8-1.el8.ppc64le.rpm#globus-gsi-cert-utils-debugsource-10.8-1.el8.ppc64le.rpm#globus-gsi-cert-utils-debuginfo-10.8-1.el8.ppc64le.rpmD#globus-gsi-cert-utils-10.8-1.el8.s390x.rpm#globus-gsi-cert-utils-devel-10.8-1.el8.s390x.rpm#globus-gsi-cert-utils-debugsource-10.8-1.el8.s390x.rpm#globus-gsi-cert-utils-debuginfo-10.8-1.el8.s390x.rpmD#globus-gsi-cert-utils-10.8-1.el8.x86_64.rpm#globus-gsi-cert-utils-devel-10.8-1.el8.x86_64.rpm#globus-gsi-cert-utils-debugsource-10.8-1.el8.x86_64.rpm#globus-gsi-cert-utils-debuginfo-10.8-1.el8.x86_64.rpm-globus-gsi-credential-8.3-1.el8.src.rpmvglobus-gsi-credential-doc-8.3-1.el8.noarch.rpmglobus-gsi-credential-debugsource-8.3-1.el8.aarch64.rpmglobus-gsi-credential-devel-8.3-1.el8.aarch64.rpm-globus-gsi-credential-8.3-1.el8.aarch64.rpmglobus-gsi-credential-debuginfo-8.3-1.el8.aarch64.rpm-globus-gsi-credential-8.3-1.el8.ppc64le.rpmglobus-gsi-credential-devel-8.3-1.el8.ppc64le.rpmglobus-gsi-credential-debugsource-8.3-1.el8.ppc64le.rpmglobus-gsi-credential-debuginfo-8.3-1.el8.ppc64le.rpmglobus-gsi-credential-debuginfo-8.3-1.el8.s390x.rpm-globus-gsi-credential-8.3-1.el8.s390x.rpmglobus-gsi-credential-debugsource-8.3-1.el8.s390x.rpmglobus-gsi-credential-devel-8.3-1.el8.s390x.rpm-globus-gsi-credential-8.3-1.el8.x86_64.rpmglobus-gsi-credential-devel-8.3-1.el8.x86_64.rpmglobus-gsi-credential-debugsource-8.3-1.el8.x86_64.rpmglobus-gsi-credential-debuginfo-8.3-1.el8.x86_64.rpmEglobus-gsi-sysconfig-9.4-1.el8.src.rpmEglobus-gsi-sysconfig-9.4-1.el8.aarch64.rpmglobus-gsi-sysconfig-devel-9.4-1.el8.aarch64.rpmglobus-gsi-sysconfig-doc-9.4-1.el8.noarch.rpmglobus-gsi-sysconfig-debugsource-9.4-1.el8.aarch64.rpmglobus-gsi-sysconfig-debuginfo-9.4-1.el8.aarch64.rpmEglobus-gsi-sysconfig-9.4-1.el8.ppc64le.rpmglobus-gsi-sysconfig-devel-9.4-1.el8.ppc64le.rpmglobus-gsi-sysconfig-debugsource-9.4-1.el8.ppc64le.rpmglobus-gsi-sysconfig-debuginfo-9.4-1.el8.ppc64le.rpmEglobus-gsi-sysconfig-9.4-1.el8.s390x.rpmglobus-gsi-sysconfig-devel-9.4-1.el8.s390x.rpmglobus-gsi-sysconfig-debugsource-9.4-1.el8.s390x.rpmglobus-gsi-sysconfig-debuginfo-9.4-1.el8.s390x.rpmEglobus-gsi-sysconfig-9.4-1.el8.x86_64.rpmglobus-gsi-sysconfig-devel-9.4-1.el8.x86_64.rpmglobus-gsi-sysconfig-debugsource-9.4-1.el8.x86_64.rpmglobus-gsi-sysconfig-debuginfo-9.4-1.el8.x86_64.rpmF*globus-gss-assist-12.6-1.el8.src.rpmF*globus-gss-assist-12.6-1.el8.aarch64.rpm*globus-gss-assist-progs-12.6-1.el8.noarch.rpm*globus-gss-assist-devel-12.6-1.el8.aarch64.rpm*globus-gss-assist-doc-12.6-1.el8.noarch.rpm*globus-gss-assist-debugsource-12.6-1.el8.aarch64.rpm*globus-gss-assist-debuginfo-12.6-1.el8.aarch64.rpmF*globus-gss-assist-12.6-1.el8.ppc64le.rpm*globus-gss-assist-devel-12.6-1.el8.ppc64le.rpm*globus-gss-assist-debugsource-12.6-1.el8.ppc64le.rpm*globus-gss-assist-debuginfo-12.6-1.el8.ppc64le.rpmF*globus-gss-assist-12.6-1.el8.s390x.rpm*globus-gss-assist-devel-12.6-1.el8.s390x.rpm*globus-gss-assist-debugsource-12.6-1.el8.s390x.rpm*globus-gss-assist-debuginfo-12.6-1.el8.s390x.rpmF*globus-gss-assist-12.6-1.el8.x86_64.rpm*globus-gss-assist-devel-12.6-1.el8.x86_64.rpm*globus-gss-assist-debugsource-12.6-1.el8.x86_64.rpm*globus-gss-assist-debuginfo-12.6-1.el8.x86_64.rpm2]globus-proxy-utils-7.2-1.el8.src.rpm2]globus-proxy-utils-7.2-1.el8.aarch64.rpm]globus-proxy-utils-debugsource-7.2-1.el8.aarch64.rpm]globus-proxy-utils-debuginfo-7.2-1.el8.aarch64.rpm2]globus-proxy-utils-7.2-1.el8.ppc64le.rpm]globus-proxy-utils-debugsource-7.2-1.el8.ppc64le.rpm]globus-proxy-utils-debuginfo-7.2-1.el8.ppc64le.rpm2]globus-proxy-utils-7.2-1.el8.s390x.rpm]globus-proxy-utils-debugsource-7.2-1.el8.s390x.rpm]globus-proxy-utils-debuginfo-7.2-1.el8.s390x.rpm2]globus-proxy-utils-7.2-1.el8.x86_64.rpm]globus-proxy-utils-debugsource-7.2-1.el8.x86_64.rpm]globus-proxy-utils-debuginfo-7.2-1.el8.x86_64.rpm3globus-rsl-11.3-1.el8.src.rpm3globus-rsl-11.3-1.el8.aarch64.rpmglobus-rsl-devel-11.3-1.el8.aarch64.rpm{globus-rsl-doc-11.3-1.el8.noarch.rpmglobus-rsl-debugsource-11.3-1.el8.aarch64.rpmglobus-rsl-debuginfo-11.3-1.el8.aarch64.rpm3globus-rsl-11.3-1.el8.ppc64le.rpmglobus-rsl-devel-11.3-1.el8.ppc64le.rpmglobus-rsl-debugsource-11.3-1.el8.ppc64le.rpmglobus-rsl-debuginfo-11.3-1.el8.ppc64le.rpm3globus-rsl-11.3-1.el8.s390x.rpmglobus-rsl-devel-11.3-1.el8.s390x.rpmglobus-rsl-debugsource-11.3-1.el8.s390x.rpmglobus-rsl-debuginfo-11.3-1.el8.s390x.rpm3globus-rsl-11.3-1.el8.x86_64.rpmglobus-rsl-devel-11.3-1.el8.x86_64.rpmglobus-rsl-debugsource-11.3-1.el8.x86_64.rpmglobus-rsl-debuginfo-11.3-1.el8.x86_64.rpm@-globus-simple-ca-5.3-1.el8.src.rpm@-globus-simple-ca-5.3-1.el8.noarch.rpm5'globus-xio-6.5-1.el8.src.rpm'globus-xio-devel-6.5-1.el8.aarch64.rpm'globus-xio-debuginfo-6.5-1.el8.aarch64.rpm5'globus-xio-6.5-1.el8.aarch64.rpm'globus-xio-debugsource-6.5-1.el8.aarch64.rpm}'globus-xio-doc-6.5-1.el8.noarch.rpm5'globus-xio-6.5-1.el8.ppc64le.rpm'globus-xio-devel-6.5-1.el8.ppc64le.rpm'globus-xio-debugsource-6.5-1.el8.ppc64le.rpm'globus-xio-debuginfo-6.5-1.el8.ppc64le.rpm'globus-xio-debugsource-6.5-1.el8.s390x.rpm5'globus-xio-6.5-1.el8.s390x.rpm'globus-xio-devel-6.5-1.el8.s390x.rpm'globus-xio-debuginfo-6.5-1.el8.s390x.rpm5'globus-xio-6.5-1.el8.x86_64.rpm'globus-xio-devel-6.5-1.el8.x86_64.rpm'globus-xio-debugsource-6.5-1.el8.x86_64.rpm'globus-xio-debuginfo-6.5-1.el8.x86_64.rpm, globus-xio-gsi-driver-5.4-1.el8.src.rpm, globus-xio-gsi-driver-5.4-1.el8.aarch64.rpm^ globus-xio-gsi-driver-devel-5.4-1.el8.aarch64.rpmn globus-xio-gsi-driver-doc-5.4-1.el8.noarch.rpm] globus-xio-gsi-driver-debugsource-5.4-1.el8.aarch64.rpm\ globus-xio-gsi-driver-debuginfo-5.4-1.el8.aarch64.rpm, globus-xio-gsi-driver-5.4-1.el8.ppc64le.rpm^ globus-xio-gsi-driver-devel-5.4-1.el8.ppc64le.rpm] globus-xio-gsi-driver-debugsource-5.4-1.el8.ppc64le.rpm\ globus-xio-gsi-driver-debuginfo-5.4-1.el8.ppc64le.rpm, globus-xio-gsi-driver-5.4-1.el8.s390x.rpm^ globus-xio-gsi-driver-devel-5.4-1.el8.s390x.rpm] globus-xio-gsi-driver-debugsource-5.4-1.el8.s390x.rpm\ globus-xio-gsi-driver-debuginfo-5.4-1.el8.s390x.rpm, globus-xio-gsi-driver-5.4-1.el8.x86_64.rpm^ globus-xio-gsi-driver-devel-5.4-1.el8.x86_64.rpm] globus-xio-gsi-driver-debugsource-5.4-1.el8.x86_64.rpm\ globus-xio-gsi-driver-debuginfo-5.4-1.el8.x86_64.rpmqzmyproxy-6.2.9-1.el8.src.rpm;zmyproxy-voms-debuginfo-6.2.9-1.el8.aarch64.rpm3zmyproxy-debuginfo-6.2.9-1.el8.aarch64.rpm4zmyproxy-debugsource-6.2.9-1.el8.aarch64.rpm zmyproxy-doc-6.2.9-1.el8.noarch.rpmqzmyproxy-6.2.9-1.el8.aarch64.rpm2zmyproxy-admin-debuginfo-6.2.9-1.el8.aarch64.rpm5zmyproxy-devel-6.2.9-1.el8.aarch64.rpm7zmyproxy-libs-debuginfo-6.2.9-1.el8.aarch64.rpm9zmyproxy-server-debuginfo-6.2.9-1.el8.aarch64.rpm:zmyproxy-voms-6.2.9-1.el8.aarch64.rpm8zmyproxy-server-6.2.9-1.el8.aarch64.rpm6zmyproxy-libs-6.2.9-1.el8.aarch64.rpm1zmyproxy-admin-6.2.9-1.el8.aarch64.rpmqzmyproxy-6.2.9-1.el8.ppc64le.rpm6zmyproxy-libs-6.2.9-1.el8.ppc64le.rpm5zmyproxy-devel-6.2.9-1.el8.ppc64le.rpm8zmyproxy-server-6.2.9-1.el8.ppc64le.rpm1zmyproxy-admin-6.2.9-1.el8.ppc64le.rpm:zmyproxy-voms-6.2.9-1.el8.ppc64le.rpm4zmyproxy-debugsource-6.2.9-1.el8.ppc64le.rpm3zmyproxy-debuginfo-6.2.9-1.el8.ppc64le.rpm7zmyproxy-libs-debuginfo-6.2.9-1.el8.ppc64le.rpm9zmyproxy-server-debuginfo-6.2.9-1.el8.ppc64le.rpm2zmyproxy-admin-debuginfo-6.2.9-1.el8.ppc64le.rpm;zmyproxy-voms-debuginfo-6.2.9-1.el8.ppc64le.rpmqzmyproxy-6.2.9-1.el8.s390x.rpm6zmyproxy-libs-6.2.9-1.el8.s390x.rpm5zmyproxy-devel-6.2.9-1.el8.s390x.rpm8zmyproxy-server-6.2.9-1.el8.s390x.rpm1zmyproxy-admin-6.2.9-1.el8.s390x.rpm:zmyproxy-voms-6.2.9-1.el8.s390x.rpm4zmyproxy-debugsource-6.2.9-1.el8.s390x.rpm3zmyproxy-debuginfo-6.2.9-1.el8.s390x.rpm7zmyproxy-libs-debuginfo-6.2.9-1.el8.s390x.rpm9zmyproxy-server-debuginfo-6.2.9-1.el8.s390x.rpm2zmyproxy-admin-debuginfo-6.2.9-1.el8.s390x.rpm;zmyproxy-voms-debuginfo-6.2.9-1.el8.s390x.rpmqzmyproxy-6.2.9-1.el8.x86_64.rpm6zmyproxy-libs-6.2.9-1.el8.x86_64.rpm5zmyproxy-devel-6.2.9-1.el8.x86_64.rpm8zmyproxy-server-6.2.9-1.el8.x86_64.rpm1zmyproxy-admin-6.2.9-1.el8.x86_64.rpm:zmyproxy-voms-6.2.9-1.el8.x86_64.rpm4zmyproxy-debugsource-6.2.9-1.el8.x86_64.rpm3zmyproxy-debuginfo-6.2.9-1.el8.x86_64.rpm7zmyproxy-libs-debuginfo-6.2.9-1.el8.x86_64.rpm9zmyproxy-server-debuginfo-6.2.9-1.el8.x86_64.rpm2zmyproxy-admin-debuginfo-6.2.9-1.el8.x86_64.rpm;zmyproxy-voms-debuginfo-6.2.9-1.el8.x86_64.rpm4~\globus-common-18.11-1.el8.src.rpm"\globus-common-progs-18.11-1.el8.aarch64.rpm!\globus-common-devel-18.11-1.el8.aarch64.rpm8\globus-common-doc-18.11-1.el8.noarch.rpm \globus-common-debugsource-18.11-1.el8.aarch64.rpm\globus-common-debuginfo-18.11-1.el8.aarch64.rpm#\globus-common-progs-debuginfo-18.11-1.el8.aarch64.rpm~\globus-common-18.11-1.el8.aarch64.rpm~\globus-common-18.11-1.el8.ppc64le.rpm"\globus-common-progs-18.11-1.el8.ppc64le.rpm!\globus-common-devel-18.11-1.el8.ppc64le.rpm \globus-common-debugsource-18.11-1.el8.ppc64le.rpm\globus-common-debuginfo-18.11-1.el8.ppc64le.rpm#\globus-common-progs-debuginfo-18.11-1.el8.ppc64le.rpm~\globus-common-18.11-1.el8.s390x.rpm"\globus-common-progs-18.11-1.el8.s390x.rpm!\globus-common-devel-18.11-1.el8.s390x.rpm \globus-common-debugsource-18.11-1.el8.s390x.rpm\globus-common-debuginfo-18.11-1.el8.s390x.rpm#\globus-common-progs-debuginfo-18.11-1.el8.s390x.rpm~\globus-common-18.11-1.el8.x86_64.rpm"\globus-common-progs-18.11-1.el8.x86_64.rpm!\globus-common-devel-18.11-1.el8.x86_64.rpm \globus-common-debugsource-18.11-1.el8.x86_64.rpm\globus-common-debuginfo-18.11-1.el8.x86_64.rpm#\globus-common-progs-debuginfo-18.11-1.el8.x86_64.rpm%globus-ftp-client-9.6-1.el8.src.rpm%globus-ftp-client-9.6-1.el8.aarch64.rpmmglobus-ftp-client-devel-9.6-1.el8.aarch64.rpmmglobus-ftp-client-doc-9.6-1.el8.noarch.rpmlglobus-ftp-client-debugsource-9.6-1.el8.aarch64.rpmkglobus-ftp-client-debuginfo-9.6-1.el8.aarch64.rpm%globus-ftp-client-9.6-1.el8.ppc64le.rpmmglobus-ftp-client-devel-9.6-1.el8.ppc64le.rpmlglobus-ftp-client-debugsource-9.6-1.el8.ppc64le.rpmkglobus-ftp-client-debuginfo-9.6-1.el8.ppc64le.rpm%globus-ftp-client-9.6-1.el8.s390x.rpmmglobus-ftp-client-devel-9.6-1.el8.s390x.rpmlglobus-ftp-client-debugsource-9.6-1.el8.s390x.rpmkglobus-ftp-client-debuginfo-9.6-1.el8.s390x.rpm%globus-ftp-client-9.6-1.el8.x86_64.rpmmglobus-ftp-client-devel-9.6-1.el8.x86_64.rpmlglobus-ftp-client-debugsource-9.6-1.el8.x86_64.rpmkglobus-ftp-client-debuginfo-9.6-1.el8.x86_64.rpm&globus-ftp-control-9.7-1.el8.src.rpmoglobus-ftp-control-debugsource-9.7-1.el8.aarch64.rpm&globus-ftp-control-9.7-1.el8.aarch64.rpmnglobus-ftp-control-debuginfo-9.7-1.el8.aarch64.rpmpglobus-ftp-control-devel-9.7-1.el8.aarch64.rpmnglobus-ftp-control-doc-9.7-1.el8.noarch.rpm&globus-ftp-control-9.7-1.el8.ppc64le.rpmpglobus-ftp-control-devel-9.7-1.el8.ppc64le.rpmoglobus-ftp-control-debugsource-9.7-1.el8.ppc64le.rpmnglobus-ftp-control-debuginfo-9.7-1.el8.ppc64le.rpm&globus-ftp-control-9.7-1.el8.s390x.rpmpglobus-ftp-control-devel-9.7-1.el8.s390x.rpmoglobus-ftp-control-debugsource-9.7-1.el8.s390x.rpmnglobus-ftp-control-debuginfo-9.7-1.el8.s390x.rpm&globus-ftp-control-9.7-1.el8.x86_64.rpmpglobus-ftp-control-devel-9.7-1.el8.x86_64.rpmoglobus-ftp-control-debugsource-9.7-1.el8.x86_64.rpmnglobus-ftp-control-debuginfo-9.7-1.el8.x86_64.rpm"oglobus-gass-cache-10.3-1.el8.src.rpm"oglobus-gass-cache-10.3-1.el8.aarch64.rpm@oglobus-gass-cache-devel-10.3-1.el8.aarch64.rpmioglobus-gass-cache-doc-10.3-1.el8.noarch.rpm?oglobus-gass-cache-debugsource-10.3-1.el8.aarch64.rpm>oglobus-gass-cache-debuginfo-10.3-1.el8.aarch64.rpm"oglobus-gass-cache-10.3-1.el8.ppc64le.rpm@oglobus-gass-cache-devel-10.3-1.el8.ppc64le.rpm?oglobus-gass-cache-debugsource-10.3-1.el8.ppc64le.rpm>oglobus-gass-cache-debuginfo-10.3-1.el8.ppc64le.rpm"oglobus-gass-cache-10.3-1.el8.s390x.rpm@oglobus-gass-cache-devel-10.3-1.el8.s390x.rpm?oglobus-gass-cache-debugsource-10.3-1.el8.s390x.rpm>oglobus-gass-cache-debuginfo-10.3-1.el8.s390x.rpm"oglobus-gass-cache-10.3-1.el8.x86_64.rpm@oglobus-gass-cache-devel-10.3-1.el8.x86_64.rpm?oglobus-gass-cache-debugsource-10.3-1.el8.x86_64.rpm>oglobus-gass-cache-debuginfo-10.3-1.el8.x86_64.rpm"globus-gass-copy-10.10-1.el8.src.rpm"globus-gass-copy-10.10-1.el8.aarch64.rpm'"globus-gass-copy-progs-10.10-1.el8.aarch64.rpm&"globus-gass-copy-devel-10.10-1.el8.aarch64.rpm9"globus-gass-copy-doc-10.10-1.el8.noarch.rpm%"globus-gass-copy-debugsource-10.10-1.el8.aarch64.rpm$"globus-gass-copy-debuginfo-10.10-1.el8.aarch64.rpm("globus-gass-copy-progs-debuginfo-10.10-1.el8.aarch64.rpm"globus-gass-copy-10.10-1.el8.ppc64le.rpm'"globus-gass-copy-progs-10.10-1.el8.ppc64le.rpm&"globus-gass-copy-devel-10.10-1.el8.ppc64le.rpm%"globus-gass-copy-debugsource-10.10-1.el8.ppc64le.rpm$"globus-gass-copy-debuginfo-10.10-1.el8.ppc64le.rpm("globus-gass-copy-progs-debuginfo-10.10-1.el8.ppc64le.rpm"globus-gass-copy-10.10-1.el8.s390x.rpm'"globus-gass-copy-progs-10.10-1.el8.s390x.rpm&"globus-gass-copy-devel-10.10-1.el8.s390x.rpm%"globus-gass-copy-debugsource-10.10-1.el8.s390x.rpm$"globus-gass-copy-debuginfo-10.10-1.el8.s390x.rpm("globus-gass-copy-progs-debuginfo-10.10-1.el8.s390x.rpm"globus-gass-copy-10.10-1.el8.x86_64.rpm'"globus-gass-copy-progs-10.10-1.el8.x86_64.rpm&"globus-gass-copy-devel-10.10-1.el8.x86_64.rpm%"globus-gass-copy-debugsource-10.10-1.el8.x86_64.rpm$"globus-gass-copy-debuginfo-10.10-1.el8.x86_64.rpm("globus-gass-copy-progs-debuginfo-10.10-1.el8.x86_64.rpm'bglobus-gass-transfer-9.3-1.el8.src.rpm'bglobus-gass-transfer-9.3-1.el8.aarch64.rpmsbglobus-gass-transfer-devel-9.3-1.el8.aarch64.rpmobglobus-gass-transfer-doc-9.3-1.el8.noarch.rpmrbglobus-gass-transfer-debugsource-9.3-1.el8.aarch64.rpmqbglobus-gass-transfer-debuginfo-9.3-1.el8.aarch64.rpm'bglobus-gass-transfer-9.3-1.el8.ppc64le.rpmsbglobus-gass-transfer-devel-9.3-1.el8.ppc64le.rpmrbglobus-gass-transfer-debugsource-9.3-1.el8.ppc64le.rpmqbglobus-gass-transfer-debuginfo-9.3-1.el8.ppc64le.rpm'bglobus-gass-transfer-9.3-1.el8.s390x.rpmsbglobus-gass-transfer-devel-9.3-1.el8.s390x.rpmrbglobus-gass-transfer-debugsource-9.3-1.el8.s390x.rpmqbglobus-gass-transfer-debuginfo-9.3-1.el8.s390x.rpm'bglobus-gass-transfer-9.3-1.el8.x86_64.rpmsbglobus-gass-transfer-devel-9.3-1.el8.x86_64.rpmrbglobus-gass-transfer-debugsource-9.3-1.el8.x86_64.rpmqbglobus-gass-transfer-debuginfo-9.3-1.el8.x86_64.rpmoAglobus-gram-audit-5.1-1.el8.src.rpmoAglobus-gram-audit-5.1-1.el8.noarch.rpm(Fglobus-gram-job-manager-15.6-1.el8.src.rpm(Fglobus-gram-job-manager-15.6-1.el8.aarch64.rpmFglobus-seg-job-manager-15.6-1.el8.aarch64.rpmuFglobus-gram-job-manager-debugsource-15.6-1.el8.aarch64.rpmtFglobus-gram-job-manager-debuginfo-15.6-1.el8.aarch64.rpmFglobus-seg-job-manager-debuginfo-15.6-1.el8.aarch64.rpm(Fglobus-gram-job-manager-15.6-1.el8.ppc64le.rpmFglobus-seg-job-manager-15.6-1.el8.ppc64le.rpmuFglobus-gram-job-manager-debugsource-15.6-1.el8.ppc64le.rpmtFglobus-gram-job-manager-debuginfo-15.6-1.el8.ppc64le.rpmFglobus-seg-job-manager-debuginfo-15.6-1.el8.ppc64le.rpm(Fglobus-gram-job-manager-15.6-1.el8.s390x.rpmFglobus-seg-job-manager-15.6-1.el8.s390x.rpmuFglobus-gram-job-manager-debugsource-15.6-1.el8.s390x.rpmtFglobus-gram-job-manager-debuginfo-15.6-1.el8.s390x.rpmFglobus-seg-job-manager-debuginfo-15.6-1.el8.s390x.rpm(Fglobus-gram-job-manager-15.6-1.el8.x86_64.rpmFglobus-seg-job-manager-15.6-1.el8.x86_64.rpmuFglobus-gram-job-manager-debugsource-15.6-1.el8.x86_64.rpmtFglobus-gram-job-manager-debuginfo-15.6-1.el8.x86_64.rpmFglobus-seg-job-manager-debuginfo-15.6-1.el8.x86_64.rpm)xglobus-gram-job-manager-fork-3.2-1.el8.src.rpm)xglobus-gram-job-manager-fork-3.2-1.el8.aarch64.rpmqxglobus-gram-job-manager-fork-setup-poll-3.2-1.el8.noarch.rpmwxglobus-gram-job-manager-fork-setup-seg-3.2-1.el8.aarch64.rpmvxglobus-gram-job-manager-fork-debugsource-3.2-1.el8.aarch64.rpmxxglobus-gram-job-manager-fork-setup-seg-debuginfo-3.2-1.el8.aarch64.rpm)xglobus-gram-job-manager-fork-3.2-1.el8.ppc64le.rpmwxglobus-gram-job-manager-fork-setup-seg-3.2-1.el8.ppc64le.rpmvxglobus-gram-job-manager-fork-debugsource-3.2-1.el8.ppc64le.rpmxxglobus-gram-job-manager-fork-setup-seg-debuginfo-3.2-1.el8.ppc64le.rpm)xglobus-gram-job-manager-fork-3.2-1.el8.s390x.rpmwxglobus-gram-job-manager-fork-setup-seg-3.2-1.el8.s390x.rpmvxglobus-gram-job-manager-fork-debugsource-3.2-1.el8.s390x.rpmxxglobus-gram-job-manager-fork-setup-seg-debuginfo-3.2-1.el8.s390x.rpm)xglobus-gram-job-manager-fork-3.2-1.el8.x86_64.rpmwxglobus-gram-job-manager-fork-setup-seg-3.2-1.el8.x86_64.rpmvxglobus-gram-job-manager-fork-debugsource-3.2-1.el8.x86_64.rpmxxglobus-gram-job-manager-fork-setup-seg-debuginfo-3.2-1.el8.x86_64.rpm*xglobus-gram-job-manager-sge-3.2-1.el8.src.rpm*xglobus-gram-job-manager-sge-3.2-1.el8.aarch64.rpmsxglobus-gram-job-manager-sge-setup-poll-3.2-1.el8.noarch.rpmzxglobus-gram-job-manager-sge-setup-seg-3.2-1.el8.aarch64.rpmyxglobus-gram-job-manager-sge-debugsource-3.2-1.el8.aarch64.rpm{xglobus-gram-job-manager-sge-setup-seg-debuginfo-3.2-1.el8.aarch64.rpm*xglobus-gram-job-manager-sge-3.2-1.el8.ppc64le.rpmzxglobus-gram-job-manager-sge-setup-seg-3.2-1.el8.ppc64le.rpmyxglobus-gram-job-manager-sge-debugsource-3.2-1.el8.ppc64le.rpm{xglobus-gram-job-manager-sge-setup-seg-debuginfo-3.2-1.el8.ppc64le.rpm*xglobus-gram-job-manager-sge-3.2-1.el8.s390x.rpmzxglobus-gram-job-manager-sge-setup-seg-3.2-1.el8.s390x.rpmyxglobus-gram-job-manager-sge-debugsource-3.2-1.el8.s390x.rpm{xglobus-gram-job-manager-sge-setup-seg-debuginfo-3.2-1.el8.s390x.rpm*xglobus-gram-job-manager-sge-3.2-1.el8.x86_64.rpmzxglobus-gram-job-manager-sge-setup-seg-3.2-1.el8.x86_64.rpmyxglobus-gram-job-manager-sge-debugsource-3.2-1.el8.x86_64.rpm{xglobus-gram-job-manager-sge-setup-seg-debuginfo-3.2-1.el8.x86_64.rpm+tglobus-gram-protocol-13.5-1.el8.src.rpmutglobus-gram-protocol-doc-13.5-1.el8.noarch.rpm|tglobus-gram-protocol-debuginfo-13.5-1.el8.aarch64.rpm+tglobus-gram-protocol-13.5-1.el8.aarch64.rpm~tglobus-gram-protocol-devel-13.5-1.el8.aarch64.rpm}tglobus-gram-protocol-debugsource-13.5-1.el8.aarch64.rpm+tglobus-gram-protocol-13.5-1.el8.ppc64le.rpm~tglobus-gram-protocol-devel-13.5-1.el8.ppc64le.rpm}tglobus-gram-protocol-debugsource-13.5-1.el8.ppc64le.rpm|tglobus-gram-protocol-debuginfo-13.5-1.el8.ppc64le.rpm+tglobus-gram-protocol-13.5-1.el8.s390x.rpm~tglobus-gram-protocol-devel-13.5-1.el8.s390x.rpm}tglobus-gram-protocol-debugsource-13.5-1.el8.s390x.rpm|tglobus-gram-protocol-debuginfo-13.5-1.el8.s390x.rpm+tglobus-gram-protocol-13.5-1.el8.x86_64.rpm~tglobus-gram-protocol-devel-13.5-1.el8.x86_64.rpm}tglobus-gram-protocol-debugsource-13.5-1.el8.x86_64.rpm|tglobus-gram-protocol-debuginfo-13.5-1.el8.x86_64.rpmC*globus-gridftp-server-13.22-1.el8.src.rpmC*globus-gridftp-server-13.22-1.el8.aarch64.rpm*globus-gridftp-server-progs-13.22-1.el8.aarch64.rpm*globus-gridftp-server-devel-13.22-1.el8.aarch64.rpm *globus-gridftp-server-debugsource-13.22-1.el8.aarch64.rpm *globus-gridftp-server-debuginfo-13.22-1.el8.aarch64.rpm*globus-gridftp-server-progs-debuginfo-13.22-1.el8.aarch64.rpmC*globus-gridftp-server-13.22-1.el8.ppc64le.rpm*globus-gridftp-server-progs-13.22-1.el8.ppc64le.rpm*globus-gridftp-server-devel-13.22-1.el8.ppc64le.rpm *globus-gridftp-server-debugsource-13.22-1.el8.ppc64le.rpm *globus-gridftp-server-debuginfo-13.22-1.el8.ppc64le.rpm*globus-gridftp-server-progs-debuginfo-13.22-1.el8.ppc64le.rpm *globus-gridftp-server-debugsource-13.22-1.el8.s390x.rpmC*globus-gridftp-server-13.22-1.el8.s390x.rpm*globus-gridftp-server-progs-13.22-1.el8.s390x.rpm*globus-gridftp-server-devel-13.22-1.el8.s390x.rpm*globus-gridftp-server-progs-debuginfo-13.22-1.el8.s390x.rpm *globus-gridftp-server-debuginfo-13.22-1.el8.s390x.rpmC*globus-gridftp-server-13.22-1.el8.x86_64.rpm*globus-gridftp-server-progs-13.22-1.el8.x86_64.rpm*globus-gridftp-server-devel-13.22-1.el8.x86_64.rpm *globus-gridftp-server-debugsource-13.22-1.el8.x86_64.rpm *globus-gridftp-server-debuginfo-13.22-1.el8.x86_64.rpm*globus-gridftp-server-progs-debuginfo-13.22-1.el8.x86_64.rpm, globus-gridftp-server-control-9.2-1.el8.src.rpm, globus-gridftp-server-control-9.2-1.el8.aarch64.rpm globus-gridftp-server-control-devel-9.2-1.el8.aarch64.rpm globus-gridftp-server-control-debugsource-9.2-1.el8.aarch64.rpm globus-gridftp-server-control-debuginfo-9.2-1.el8.aarch64.rpm, globus-gridftp-server-control-9.2-1.el8.ppc64le.rpm globus-gridftp-server-control-devel-9.2-1.el8.ppc64le.rpm globus-gridftp-server-control-debugsource-9.2-1.el8.ppc64le.rpm globus-gridftp-server-control-debuginfo-9.2-1.el8.ppc64le.rpm, globus-gridftp-server-control-9.2-1.el8.s390x.rpm globus-gridftp-server-control-devel-9.2-1.el8.s390x.rpm globus-gridftp-server-control-debugsource-9.2-1.el8.s390x.rpm globus-gridftp-server-control-debuginfo-9.2-1.el8.s390x.rpm, globus-gridftp-server-control-9.2-1.el8.x86_64.rpm globus-gridftp-server-control-devel-9.2-1.el8.x86_64.rpm globus-gridftp-server-control-debugsource-9.2-1.el8.x86_64.rpm globus-gridftp-server-control-debuginfo-9.2-1.el8.x86_64.rpmD#globus-gsi-cert-utils-10.8-1.el8.src.rpmD#globus-gsi-cert-utils-10.8-1.el8.aarch64.rpm#globus-gsi-cert-utils-progs-10.8-1.el8.noarch.rpm#globus-gsi-cert-utils-devel-10.8-1.el8.aarch64.rpm#globus-gsi-cert-utils-doc-10.8-1.el8.noarch.rpm#globus-gsi-cert-utils-debugsource-10.8-1.el8.aarch64.rpm#globus-gsi-cert-utils-debuginfo-10.8-1.el8.aarch64.rpmD#globus-gsi-cert-utils-10.8-1.el8.ppc64le.rpm#globus-gsi-cert-utils-devel-10.8-1.el8.ppc64le.rpm#globus-gsi-cert-utils-debugsource-10.8-1.el8.ppc64le.rpm#globus-gsi-cert-utils-debuginfo-10.8-1.el8.ppc64le.rpmD#globus-gsi-cert-utils-10.8-1.el8.s390x.rpm#globus-gsi-cert-utils-devel-10.8-1.el8.s390x.rpm#globus-gsi-cert-utils-debugsource-10.8-1.el8.s390x.rpm#globus-gsi-cert-utils-debuginfo-10.8-1.el8.s390x.rpmD#globus-gsi-cert-utils-10.8-1.el8.x86_64.rpm#globus-gsi-cert-utils-devel-10.8-1.el8.x86_64.rpm#globus-gsi-cert-utils-debugsource-10.8-1.el8.x86_64.rpm#globus-gsi-cert-utils-debuginfo-10.8-1.el8.x86_64.rpm-globus-gsi-credential-8.3-1.el8.src.rpmvglobus-gsi-credential-doc-8.3-1.el8.noarch.rpmglobus-gsi-credential-debugsource-8.3-1.el8.aarch64.rpmglobus-gsi-credential-devel-8.3-1.el8.aarch64.rpm-globus-gsi-credential-8.3-1.el8.aarch64.rpmglobus-gsi-credential-debuginfo-8.3-1.el8.aarch64.rpm-globus-gsi-credential-8.3-1.el8.ppc64le.rpmglobus-gsi-credential-devel-8.3-1.el8.ppc64le.rpmglobus-gsi-credential-debugsource-8.3-1.el8.ppc64le.rpmglobus-gsi-credential-debuginfo-8.3-1.el8.ppc64le.rpmglobus-gsi-credential-debuginfo-8.3-1.el8.s390x.rpm-globus-gsi-credential-8.3-1.el8.s390x.rpmglobus-gsi-credential-debugsource-8.3-1.el8.s390x.rpmglobus-gsi-credential-devel-8.3-1.el8.s390x.rpm-globus-gsi-credential-8.3-1.el8.x86_64.rpmglobus-gsi-credential-devel-8.3-1.el8.x86_64.rpmglobus-gsi-credential-debugsource-8.3-1.el8.x86_64.rpmglobus-gsi-credential-debuginfo-8.3-1.el8.x86_64.rpmEglobus-gsi-sysconfig-9.4-1.el8.src.rpmEglobus-gsi-sysconfig-9.4-1.el8.aarch64.rpmglobus-gsi-sysconfig-devel-9.4-1.el8.aarch64.rpmglobus-gsi-sysconfig-doc-9.4-1.el8.noarch.rpmglobus-gsi-sysconfig-debugsource-9.4-1.el8.aarch64.rpmglobus-gsi-sysconfig-debuginfo-9.4-1.el8.aarch64.rpmEglobus-gsi-sysconfig-9.4-1.el8.ppc64le.rpmglobus-gsi-sysconfig-devel-9.4-1.el8.ppc64le.rpmglobus-gsi-sysconfig-debugsource-9.4-1.el8.ppc64le.rpmglobus-gsi-sysconfig-debuginfo-9.4-1.el8.ppc64le.rpmEglobus-gsi-sysconfig-9.4-1.el8.s390x.rpmglobus-gsi-sysconfig-devel-9.4-1.el8.s390x.rpmglobus-gsi-sysconfig-debugsource-9.4-1.el8.s390x.rpmglobus-gsi-sysconfig-debuginfo-9.4-1.el8.s390x.rpmEglobus-gsi-sysconfig-9.4-1.el8.x86_64.rpmglobus-gsi-sysconfig-devel-9.4-1.el8.x86_64.rpmglobus-gsi-sysconfig-debugsource-9.4-1.el8.x86_64.rpmglobus-gsi-sysconfig-debuginfo-9.4-1.el8.x86_64.rpmF*globus-gss-assist-12.6-1.el8.src.rpmF*globus-gss-assist-12.6-1.el8.aarch64.rpm*globus-gss-assist-progs-12.6-1.el8.noarch.rpm*globus-gss-assist-devel-12.6-1.el8.aarch64.rpm*globus-gss-assist-doc-12.6-1.el8.noarch.rpm*globus-gss-assist-debugsource-12.6-1.el8.aarch64.rpm*globus-gss-assist-debuginfo-12.6-1.el8.aarch64.rpmF*globus-gss-assist-12.6-1.el8.ppc64le.rpm*globus-gss-assist-devel-12.6-1.el8.ppc64le.rpm*globus-gss-assist-debugsource-12.6-1.el8.ppc64le.rpm*globus-gss-assist-debuginfo-12.6-1.el8.ppc64le.rpmF*globus-gss-assist-12.6-1.el8.s390x.rpm*globus-gss-assist-devel-12.6-1.el8.s390x.rpm*globus-gss-assist-debugsource-12.6-1.el8.s390x.rpm*globus-gss-assist-debuginfo-12.6-1.el8.s390x.rpmF*globus-gss-assist-12.6-1.el8.x86_64.rpm*globus-gss-assist-devel-12.6-1.el8.x86_64.rpm*globus-gss-assist-debugsource-12.6-1.el8.x86_64.rpm*globus-gss-assist-debuginfo-12.6-1.el8.x86_64.rpm2]globus-proxy-utils-7.2-1.el8.src.rpm2]globus-proxy-utils-7.2-1.el8.aarch64.rpm]globus-proxy-utils-debugsource-7.2-1.el8.aarch64.rpm]globus-proxy-utils-debuginfo-7.2-1.el8.aarch64.rpm2]globus-proxy-utils-7.2-1.el8.ppc64le.rpm]globus-proxy-utils-debugsource-7.2-1.el8.ppc64le.rpm]globus-proxy-utils-debuginfo-7.2-1.el8.ppc64le.rpm2]globus-proxy-utils-7.2-1.el8.s390x.rpm]globus-proxy-utils-debugsource-7.2-1.el8.s390x.rpm]globus-proxy-utils-debuginfo-7.2-1.el8.s390x.rpm2]globus-proxy-utils-7.2-1.el8.x86_64.rpm]globus-proxy-utils-debugsource-7.2-1.el8.x86_64.rpm]globus-proxy-utils-debuginfo-7.2-1.el8.x86_64.rpm3globus-rsl-11.3-1.el8.src.rpm3globus-rsl-11.3-1.el8.aarch64.rpmglobus-rsl-devel-11.3-1.el8.aarch64.rpm{globus-rsl-doc-11.3-1.el8.noarch.rpmglobus-rsl-debugsource-11.3-1.el8.aarch64.rpmglobus-rsl-debuginfo-11.3-1.el8.aarch64.rpm3globus-rsl-11.3-1.el8.ppc64le.rpmglobus-rsl-devel-11.3-1.el8.ppc64le.rpmglobus-rsl-debugsource-11.3-1.el8.ppc64le.rpmglobus-rsl-debuginfo-11.3-1.el8.ppc64le.rpm3globus-rsl-11.3-1.el8.s390x.rpmglobus-rsl-devel-11.3-1.el8.s390x.rpmglobus-rsl-debugsource-11.3-1.el8.s390x.rpmglobus-rsl-debuginfo-11.3-1.el8.s390x.rpm3globus-rsl-11.3-1.el8.x86_64.rpmglobus-rsl-devel-11.3-1.el8.x86_64.rpmglobus-rsl-debugsource-11.3-1.el8.x86_64.rpmglobus-rsl-debuginfo-11.3-1.el8.x86_64.rpm@-globus-simple-ca-5.3-1.el8.src.rpm@-globus-simple-ca-5.3-1.el8.noarch.rpm5'globus-xio-6.5-1.el8.src.rpm'globus-xio-devel-6.5-1.el8.aarch64.rpm'globus-xio-debuginfo-6.5-1.el8.aarch64.rpm5'globus-xio-6.5-1.el8.aarch64.rpm'globus-xio-debugsource-6.5-1.el8.aarch64.rpm}'globus-xio-doc-6.5-1.el8.noarch.rpm5'globus-xio-6.5-1.el8.ppc64le.rpm'globus-xio-devel-6.5-1.el8.ppc64le.rpm'globus-xio-debugsource-6.5-1.el8.ppc64le.rpm'globus-xio-debuginfo-6.5-1.el8.ppc64le.rpm'globus-xio-debugsource-6.5-1.el8.s390x.rpm5'globus-xio-6.5-1.el8.s390x.rpm'globus-xio-devel-6.5-1.el8.s390x.rpm'globus-xio-debuginfo-6.5-1.el8.s390x.rpm5'globus-xio-6.5-1.el8.x86_64.rpm'globus-xio-devel-6.5-1.el8.x86_64.rpm'globus-xio-debugsource-6.5-1.el8.x86_64.rpm'globus-xio-debuginfo-6.5-1.el8.x86_64.rpm, globus-xio-gsi-driver-5.4-1.el8.src.rpm, globus-xio-gsi-driver-5.4-1.el8.aarch64.rpm^ globus-xio-gsi-driver-devel-5.4-1.el8.aarch64.rpmn globus-xio-gsi-driver-doc-5.4-1.el8.noarch.rpm] globus-xio-gsi-driver-debugsource-5.4-1.el8.aarch64.rpm\ globus-xio-gsi-driver-debuginfo-5.4-1.el8.aarch64.rpm, globus-xio-gsi-driver-5.4-1.el8.ppc64le.rpm^ globus-xio-gsi-driver-devel-5.4-1.el8.ppc64le.rpm] globus-xio-gsi-driver-debugsource-5.4-1.el8.ppc64le.rpm\ globus-xio-gsi-driver-debuginfo-5.4-1.el8.ppc64le.rpm, globus-xio-gsi-driver-5.4-1.el8.s390x.rpm^ globus-xio-gsi-driver-devel-5.4-1.el8.s390x.rpm] globus-xio-gsi-driver-debugsource-5.4-1.el8.s390x.rpm\ globus-xio-gsi-driver-debuginfo-5.4-1.el8.s390x.rpm, globus-xio-gsi-driver-5.4-1.el8.x86_64.rpm^ globus-xio-gsi-driver-devel-5.4-1.el8.x86_64.rpm] globus-xio-gsi-driver-debugsource-5.4-1.el8.x86_64.rpm\ globus-xio-gsi-driver-debuginfo-5.4-1.el8.x86_64.rpmqzmyproxy-6.2.9-1.el8.src.rpm;zmyproxy-voms-debuginfo-6.2.9-1.el8.aarch64.rpm3zmyproxy-debuginfo-6.2.9-1.el8.aarch64.rpm4zmyproxy-debugsource-6.2.9-1.el8.aarch64.rpm zmyproxy-doc-6.2.9-1.el8.noarch.rpmqzmyproxy-6.2.9-1.el8.aarch64.rpm2zmyproxy-admin-debuginfo-6.2.9-1.el8.aarch64.rpm5zmyproxy-devel-6.2.9-1.el8.aarch64.rpm7zmyproxy-libs-debuginfo-6.2.9-1.el8.aarch64.rpm9zmyproxy-server-debuginfo-6.2.9-1.el8.aarch64.rpm:zmyproxy-voms-6.2.9-1.el8.aarch64.rpm8zmyproxy-server-6.2.9-1.el8.aarch64.rpm6zmyproxy-libs-6.2.9-1.el8.aarch64.rpm1zmyproxy-admin-6.2.9-1.el8.aarch64.rpmqzmyproxy-6.2.9-1.el8.ppc64le.rpm6zmyproxy-libs-6.2.9-1.el8.ppc64le.rpm5zmyproxy-devel-6.2.9-1.el8.ppc64le.rpm8zmyproxy-server-6.2.9-1.el8.ppc64le.rpm1zmyproxy-admin-6.2.9-1.el8.ppc64le.rpm:zmyproxy-voms-6.2.9-1.el8.ppc64le.rpm4zmyproxy-debugsource-6.2.9-1.el8.ppc64le.rpm3zmyproxy-debuginfo-6.2.9-1.el8.ppc64le.rpm7zmyproxy-libs-debuginfo-6.2.9-1.el8.ppc64le.rpm9zmyproxy-server-debuginfo-6.2.9-1.el8.ppc64le.rpm2zmyproxy-admin-debuginfo-6.2.9-1.el8.ppc64le.rpm;zmyproxy-voms-debuginfo-6.2.9-1.el8.ppc64le.rpmqzmyproxy-6.2.9-1.el8.s390x.rpm6zmyproxy-libs-6.2.9-1.el8.s390x.rpm5zmyproxy-devel-6.2.9-1.el8.s390x.rpm8zmyproxy-server-6.2.9-1.el8.s390x.rpm1zmyproxy-admin-6.2.9-1.el8.s390x.rpm:zmyproxy-voms-6.2.9-1.el8.s390x.rpm4zmyproxy-debugsource-6.2.9-1.el8.s390x.rpm3zmyproxy-debuginfo-6.2.9-1.el8.s390x.rpm7zmyproxy-libs-debuginfo-6.2.9-1.el8.s390x.rpm9zmyproxy-server-debuginfo-6.2.9-1.el8.s390x.rpm2zmyproxy-admin-debuginfo-6.2.9-1.el8.s390x.rpm;zmyproxy-voms-debuginfo-6.2.9-1.el8.s390x.rpmqzmyproxy-6.2.9-1.el8.x86_64.rpm6zmyproxy-libs-6.2.9-1.el8.x86_64.rpm5zmyproxy-devel-6.2.9-1.el8.x86_64.rpm8zmyproxy-server-6.2.9-1.el8.x86_64.rpm1zmyproxy-admin-6.2.9-1.el8.x86_64.rpm:zmyproxy-voms-6.2.9-1.el8.x86_64.rpm4zmyproxy-debugsource-6.2.9-1.el8.x86_64.rpm3zmyproxy-debuginfo-6.2.9-1.el8.x86_64.rpm7zmyproxy-libs-debuginfo-6.2.9-1.el8.x86_64.rpm9zmyproxy-server-debuginfo-6.2.9-1.el8.x86_64.rpm2zmyproxy-admin-debuginfo-6.2.9-1.el8.x86_64.rpm;zmyproxy-voms-debuginfo-6.2.9-1.el8.x86_64.rpmφ]H'dBunspecifiedperl-SQL-Abstract-Classic-1.91-3.el8"https://bugzilla.redhat.com/show_bug.cgi?id=18707611870761EPEL8 Branch Request: perl-SQL-Abstract-Classic5zperl-SQL-Abstract-Classic-1.91-3.el8.src.rpm5zperl-SQL-Abstract-Classic-1.91-3.el8.noarch.rpm5zperl-SQL-Abstract-Classic-1.91-3.el8.src.rpm5zperl-SQL-Abstract-Classic-1.91-3.el8.noarch.rpmϮ#1hBBBBBBBnewpackageperl-File-Find-Rule-Perl-1.15-13.el8 perl-Perl-MinimumVersion-1.38-20.el8 perl-Test-MinimumVersion-0.101082-11.el86>RFperl-File-Find-Rule-Perl-1.15-13.el8.src.rpmFperl-File-Find-Rule-Perl-1.15-13.el8.noarch.rpm(perl-Perl-MinimumVersion-1.38-20.el8.src.rpm(perl-Perl-MinimumVersion-1.38-20.el8.noarch.rpm}Zperl-Test-MinimumVersion-0.101082-11.el8.src.rpm}Zperl-Test-MinimumVersion-0.101082-11.el8.noarch.rpmFperl-File-Find-Rule-Perl-1.15-13.el8.src.rpmFperl-File-Find-Rule-Perl-1.15-13.el8.noarch.rpm(perl-Perl-MinimumVersion-1.38-20.el8.src.rpm(perl-Perl-MinimumVersion-1.38-20.el8.noarch.rpm}Zperl-Test-MinimumVersion-0.101082-11.el8.src.rpm}Zperl-Test-MinimumVersion-0.101082-11.el8.noarch.rpmv"rBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixfasttext-0.9.2-1.el8}fasttext-0.9.2-1.el8.src.rpm_fasttext-libs-0.9.2-1.el8.aarch64.rpm]fasttext-debugsource-0.9.2-1.el8.aarch64.rpm\fasttext-debuginfo-0.9.2-1.el8.aarch64.rpm^fasttext-devel-0.9.2-1.el8.aarch64.rpm}fasttext-0.9.2-1.el8.aarch64.rpm`fasttext-libs-debuginfo-0.9.2-1.el8.aarch64.rpm\fasttext-debuginfo-0.9.2-1.el8.ppc64le.rpm^fasttext-devel-0.9.2-1.el8.ppc64le.rpm]fasttext-debugsource-0.9.2-1.el8.ppc64le.rpm_fasttext-libs-0.9.2-1.el8.ppc64le.rpm`fasttext-libs-debuginfo-0.9.2-1.el8.ppc64le.rpm}fasttext-0.9.2-1.el8.ppc64le.rpm}fasttext-0.9.2-1.el8.s390x.rpm_fasttext-libs-0.9.2-1.el8.s390x.rpm^fasttext-devel-0.9.2-1.el8.s390x.rpm]fasttext-debugsource-0.9.2-1.el8.s390x.rpm\fasttext-debuginfo-0.9.2-1.el8.s390x.rpm`fasttext-libs-debuginfo-0.9.2-1.el8.s390x.rpm}fasttext-0.9.2-1.el8.x86_64.rpm_fasttext-libs-0.9.2-1.el8.x86_64.rpm^fasttext-devel-0.9.2-1.el8.x86_64.rpm]fasttext-debugsource-0.9.2-1.el8.x86_64.rpm\fasttext-debuginfo-0.9.2-1.el8.x86_64.rpm`fasttext-libs-debuginfo-0.9.2-1.el8.x86_64.rpm}fasttext-0.9.2-1.el8.src.rpm_fasttext-libs-0.9.2-1.el8.aarch64.rpm]fasttext-debugsource-0.9.2-1.el8.aarch64.rpm\fasttext-debuginfo-0.9.2-1.el8.aarch64.rpm^fasttext-devel-0.9.2-1.el8.aarch64.rpm}fasttext-0.9.2-1.el8.aarch64.rpm`fasttext-libs-debuginfo-0.9.2-1.el8.aarch64.rpm\fasttext-debuginfo-0.9.2-1.el8.ppc64le.rpm^fasttext-devel-0.9.2-1.el8.ppc64le.rpm]fasttext-debugsource-0.9.2-1.el8.ppc64le.rpm_fasttext-libs-0.9.2-1.el8.ppc64le.rpm`fasttext-libs-debuginfo-0.9.2-1.el8.ppc64le.rpm}fasttext-0.9.2-1.el8.ppc64le.rpm}fasttext-0.9.2-1.el8.s390x.rpm_fasttext-libs-0.9.2-1.el8.s390x.rpm^fasttext-devel-0.9.2-1.el8.s390x.rpm]fasttext-debugsource-0.9.2-1.el8.s390x.rpm\fasttext-debuginfo-0.9.2-1.el8.s390x.rpm`fasttext-libs-debuginfo-0.9.2-1.el8.s390x.rpm}fasttext-0.9.2-1.el8.x86_64.rpm_fasttext-libs-0.9.2-1.el8.x86_64.rpm^fasttext-devel-0.9.2-1.el8.x86_64.rpm]fasttext-debugsource-0.9.2-1.el8.x86_64.rpm\fasttext-debuginfo-0.9.2-1.el8.x86_64.rpm`fasttext-libs-debuginfo-0.9.2-1.el8.x86_64.rpm RBBenhancementpsutils-2.05-1.el8%khttps://bugzilla.redhat.com/show_bug.cgi?id=19458751945875psutils-2.05 is availableapsutils-2.05-1.el8.src.rpmapsutils-2.05-1.el8.noarch.rpmapsutils-tests-2.05-1.el8.noarch.rpmapsutils-2.05-1.el8.src.rpmapsutils-2.05-1.el8.noarch.rpmapsutils-tests-2.05-1.el8.noarch.rpmf WBenhancementglue-schema-2.1.0-1.el8Zglue-schema-2.1.0-1.el8.src.rpmZglue-schema-2.1.0-1.el8.noarch.rpmZglue-schema-2.1.0-1.el8.src.rpmZglue-schema-2.1.0-1.el8.noarch.rpm`_#[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixopenbabel-3.1.1-18.el8"":l:openbabel-3.1.1-18.el8.src.rpml:openbabel-3.1.1-18.el8.aarch64.rpm:openbabel-devel-3.1.1-18.el8.aarch64.rpm|:openbabel-doc-3.1.1-18.el8.noarch.rpm:openbabel-gui-3.1.1-18.el8.aarch64.rpm:openbabel-libs-3.1.1-18.el8.aarch64.rpm7:perl-openbabel-3.1.1-18.el8.aarch64.rpmq:python3-openbabel-3.1.1-18.el8.aarch64.rpmY:ruby-openbabel-3.1.1-18.el8.aarch64.rpm:openbabel-debugsource-3.1.1-18.el8.aarch64.rpm:openbabel-debuginfo-3.1.1-18.el8.aarch64.rpm:openbabel-gui-debuginfo-3.1.1-18.el8.aarch64.rpm:openbabel-libs-debuginfo-3.1.1-18.el8.aarch64.rpm8:perl-openbabel-debuginfo-3.1.1-18.el8.aarch64.rpmr:python3-openbabel-debuginfo-3.1.1-18.el8.aarch64.rpmZ:ruby-openbabel-debuginfo-3.1.1-18.el8.aarch64.rpml:openbabel-3.1.1-18.el8.ppc64le.rpm:openbabel-devel-3.1.1-18.el8.ppc64le.rpm:openbabel-gui-3.1.1-18.el8.ppc64le.rpm:openbabel-libs-3.1.1-18.el8.ppc64le.rpm7:perl-openbabel-3.1.1-18.el8.ppc64le.rpmq:python3-openbabel-3.1.1-18.el8.ppc64le.rpmY:ruby-openbabel-3.1.1-18.el8.ppc64le.rpm:openbabel-debugsource-3.1.1-18.el8.ppc64le.rpm:openbabel-debuginfo-3.1.1-18.el8.ppc64le.rpm:openbabel-gui-debuginfo-3.1.1-18.el8.ppc64le.rpm:openbabel-libs-debuginfo-3.1.1-18.el8.ppc64le.rpm8:perl-openbabel-debuginfo-3.1.1-18.el8.ppc64le.rpmr:python3-openbabel-debuginfo-3.1.1-18.el8.ppc64le.rpmZ:ruby-openbabel-debuginfo-3.1.1-18.el8.ppc64le.rpml:openbabel-3.1.1-18.el8.s390x.rpm:openbabel-devel-3.1.1-18.el8.s390x.rpm:openbabel-gui-3.1.1-18.el8.s390x.rpm:openbabel-libs-3.1.1-18.el8.s390x.rpm7:perl-openbabel-3.1.1-18.el8.s390x.rpmq:python3-openbabel-3.1.1-18.el8.s390x.rpmY:ruby-openbabel-3.1.1-18.el8.s390x.rpm:openbabel-debugsource-3.1.1-18.el8.s390x.rpm:openbabel-debuginfo-3.1.1-18.el8.s390x.rpm:openbabel-gui-debuginfo-3.1.1-18.el8.s390x.rpm:openbabel-libs-debuginfo-3.1.1-18.el8.s390x.rpm8:perl-openbabel-debuginfo-3.1.1-18.el8.s390x.rpmr:python3-openbabel-debuginfo-3.1.1-18.el8.s390x.rpmZ:ruby-openbabel-debuginfo-3.1.1-18.el8.s390x.rpml:openbabel-3.1.1-18.el8.x86_64.rpm:openbabel-devel-3.1.1-18.el8.x86_64.rpm:openbabel-gui-3.1.1-18.el8.x86_64.rpm:openbabel-libs-3.1.1-18.el8.x86_64.rpm7:perl-openbabel-3.1.1-18.el8.x86_64.rpmq:python3-openbabel-3.1.1-18.el8.x86_64.rpmY:ruby-openbabel-3.1.1-18.el8.x86_64.rpm:openbabel-debugsource-3.1.1-18.el8.x86_64.rpm:openbabel-debuginfo-3.1.1-18.el8.x86_64.rpm:openbabel-gui-debuginfo-3.1.1-18.el8.x86_64.rpm:openbabel-libs-debuginfo-3.1.1-18.el8.x86_64.rpm8:perl-openbabel-debuginfo-3.1.1-18.el8.x86_64.rpmr:python3-openbabel-debuginfo-3.1.1-18.el8.x86_64.rpmZ:ruby-openbabel-debuginfo-3.1.1-18.el8.x86_64.rpm:l:openbabel-3.1.1-18.el8.src.rpml:openbabel-3.1.1-18.el8.aarch64.rpm:openbabel-devel-3.1.1-18.el8.aarch64.rpm|:openbabel-doc-3.1.1-18.el8.noarch.rpm:openbabel-gui-3.1.1-18.el8.aarch64.rpm:openbabel-libs-3.1.1-18.el8.aarch64.rpm7:perl-openbabel-3.1.1-18.el8.aarch64.rpmq:python3-openbabel-3.1.1-18.el8.aarch64.rpmY:ruby-openbabel-3.1.1-18.el8.aarch64.rpm:openbabel-debugsource-3.1.1-18.el8.aarch64.rpm:openbabel-debuginfo-3.1.1-18.el8.aarch64.rpm:openbabel-gui-debuginfo-3.1.1-18.el8.aarch64.rpm:openbabel-libs-debuginfo-3.1.1-18.el8.aarch64.rpm8:perl-openbabel-debuginfo-3.1.1-18.el8.aarch64.rpmr:python3-openbabel-debuginfo-3.1.1-18.el8.aarch64.rpmZ:ruby-openbabel-debuginfo-3.1.1-18.el8.aarch64.rpml:openbabel-3.1.1-18.el8.ppc64le.rpm:openbabel-devel-3.1.1-18.el8.ppc64le.rpm:openbabel-gui-3.1.1-18.el8.ppc64le.rpm:openbabel-libs-3.1.1-18.el8.ppc64le.rpm7:perl-openbabel-3.1.1-18.el8.ppc64le.rpmq:python3-openbabel-3.1.1-18.el8.ppc64le.rpmY:ruby-openbabel-3.1.1-18.el8.ppc64le.rpm:openbabel-debugsource-3.1.1-18.el8.ppc64le.rpm:openbabel-debuginfo-3.1.1-18.el8.ppc64le.rpm:openbabel-gui-debuginfo-3.1.1-18.el8.ppc64le.rpm:openbabel-libs-debuginfo-3.1.1-18.el8.ppc64le.rpm8:perl-openbabel-debuginfo-3.1.1-18.el8.ppc64le.rpmr:python3-openbabel-debuginfo-3.1.1-18.el8.ppc64le.rpmZ:ruby-openbabel-debuginfo-3.1.1-18.el8.ppc64le.rpml:openbabel-3.1.1-18.el8.s390x.rpm:openbabel-devel-3.1.1-18.el8.s390x.rpm:openbabel-gui-3.1.1-18.el8.s390x.rpm:openbabel-libs-3.1.1-18.el8.s390x.rpm7:perl-openbabel-3.1.1-18.el8.s390x.rpmq:python3-openbabel-3.1.1-18.el8.s390x.rpmY:ruby-openbabel-3.1.1-18.el8.s390x.rpm:openbabel-debugsource-3.1.1-18.el8.s390x.rpm:openbabel-debuginfo-3.1.1-18.el8.s390x.rpm:openbabel-gui-debuginfo-3.1.1-18.el8.s390x.rpm:openbabel-libs-debuginfo-3.1.1-18.el8.s390x.rpm8:perl-openbabel-debuginfo-3.1.1-18.el8.s390x.rpmr:python3-openbabel-debuginfo-3.1.1-18.el8.s390x.rpmZ:ruby-openbabel-debuginfo-3.1.1-18.el8.s390x.rpml:openbabel-3.1.1-18.el8.x86_64.rpm:openbabel-devel-3.1.1-18.el8.x86_64.rpm:openbabel-gui-3.1.1-18.el8.x86_64.rpm:openbabel-libs-3.1.1-18.el8.x86_64.rpm7:perl-openbabel-3.1.1-18.el8.x86_64.rpmq:python3-openbabel-3.1.1-18.el8.x86_64.rpmY:ruby-openbabel-3.1.1-18.el8.x86_64.rpm:openbabel-debugsource-3.1.1-18.el8.x86_64.rpm:openbabel-debuginfo-3.1.1-18.el8.x86_64.rpm:openbabel-gui-debuginfo-3.1.1-18.el8.x86_64.rpm:openbabel-libs-debuginfo-3.1.1-18.el8.x86_64.rpm8:perl-openbabel-debuginfo-3.1.1-18.el8.x86_64.rpmr:python3-openbabel-debuginfo-3.1.1-18.el8.x86_64.rpmZ:ruby-openbabel-debuginfo-3.1.1-18.el8.x86_64.rpm 4dBBBBBBBBBBBBBBunspecifiedperl-Curses-1.36-14.el8Dhttps://bugzilla.redhat.com/show_bug.cgi?id=18233681823368Please add perl-Curses to EPEL8 xnperl-Curses-1.36-14.el8.src.rpmnperl-Curses-debuginfo-1.36-14.el8.aarch64.rpmnperl-Curses-debugsource-1.36-14.el8.aarch64.rpmxnperl-Curses-1.36-14.el8.aarch64.rpmxnperl-Curses-1.36-14.el8.ppc64le.rpmnperl-Curses-debuginfo-1.36-14.el8.ppc64le.rpmnperl-Curses-debugsource-1.36-14.el8.ppc64le.rpmxnperl-Curses-1.36-14.el8.s390x.rpmnperl-Curses-debugsource-1.36-14.el8.s390x.rpmnperl-Curses-debuginfo-1.36-14.el8.s390x.rpmxnperl-Curses-1.36-14.el8.x86_64.rpmnperl-Curses-debugsource-1.36-14.el8.x86_64.rpmnperl-Curses-debuginfo-1.36-14.el8.x86_64.rpm xnperl-Curses-1.36-14.el8.src.rpmnperl-Curses-debuginfo-1.36-14.el8.aarch64.rpmnperl-Curses-debugsource-1.36-14.el8.aarch64.rpmxnperl-Curses-1.36-14.el8.aarch64.rpmxnperl-Curses-1.36-14.el8.ppc64le.rpmnperl-Curses-debuginfo-1.36-14.el8.ppc64le.rpmnperl-Curses-debugsource-1.36-14.el8.ppc64le.rpmxnperl-Curses-1.36-14.el8.s390x.rpmnperl-Curses-debugsource-1.36-14.el8.s390x.rpmnperl-Curses-debuginfo-1.36-14.el8.s390x.rpmxnperl-Curses-1.36-14.el8.x86_64.rpmnperl-Curses-debugsource-1.36-14.el8.x86_64.rpmnperl-Curses-debuginfo-1.36-14.el8.x86_64.rpmϮ#uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixwxGTK3-3.0.4-11.el8V>https://bugzilla.redhat.com/show_bug.cgi?id=17556091755609Uninstallable with default C8 repos + EPELS#lwxGTK3-3.0.4-11.el8.src.rpmulwxBase3-3.0.4-11.el8.aarch64.rpmRlcompat-wxGTK3-gtk2-gl-debuginfo-3.0.4-11.el8.aarch64.rpmwlwxBase3-devel-3.0.4-11.el8.aarch64.rpm~lwxGTK3-media-3.0.4-11.el8.aarch64.rpmPlcompat-wxGTK3-gtk2-devel-3.0.4-11.el8.aarch64.rpm|lwxGTK3-gl-3.0.4-11.el8.aarch64.rpm{lwxGTK3-devel-3.0.4-11.el8.aarch64.rpmQlcompat-wxGTK3-gtk2-gl-3.0.4-11.el8.aarch64.rpmTlcompat-wxGTK3-gtk2-media-debuginfo-3.0.4-11.el8.aarch64.rpmlwxGTK3-media-debuginfo-3.0.4-11.el8.aarch64.rpmzlwxGTK3-debugsource-3.0.4-11.el8.aarch64.rpmNlcompat-wxGTK3-gtk2-3.0.4-11.el8.aarch64.rpmvlwxBase3-debuginfo-3.0.4-11.el8.aarch64.rpmIlwxGTK3-i18n-3.0.4-11.el8.noarch.rpm}lwxGTK3-gl-debuginfo-3.0.4-11.el8.aarch64.rpmHlwxGTK3-docs-3.0.4-11.el8.noarch.rpm#lwxGTK3-3.0.4-11.el8.aarch64.rpmSlcompat-wxGTK3-gtk2-media-3.0.4-11.el8.aarch64.rpmOlcompat-wxGTK3-gtk2-debuginfo-3.0.4-11.el8.aarch64.rpmxlwxBase3-devel-debuginfo-3.0.4-11.el8.aarch64.rpmylwxGTK3-debuginfo-3.0.4-11.el8.aarch64.rpm~lwxGTK3-media-3.0.4-11.el8.ppc64le.rpm{lwxGTK3-devel-3.0.4-11.el8.ppc64le.rpmTlcompat-wxGTK3-gtk2-media-debuginfo-3.0.4-11.el8.ppc64le.rpmNlcompat-wxGTK3-gtk2-3.0.4-11.el8.ppc64le.rpmRlcompat-wxGTK3-gtk2-gl-debuginfo-3.0.4-11.el8.ppc64le.rpmSlcompat-wxGTK3-gtk2-media-3.0.4-11.el8.ppc64le.rpmlwxGTK3-media-debuginfo-3.0.4-11.el8.ppc64le.rpmylwxGTK3-debuginfo-3.0.4-11.el8.ppc64le.rpmzlwxGTK3-debugsource-3.0.4-11.el8.ppc64le.rpm)lwxGTK3-webview-3.0.4-11.el8.ppc64le.rpmOlcompat-wxGTK3-gtk2-debuginfo-3.0.4-11.el8.ppc64le.rpmQlcompat-wxGTK3-gtk2-gl-3.0.4-11.el8.ppc64le.rpmxlwxBase3-devel-debuginfo-3.0.4-11.el8.ppc64le.rpmPlcompat-wxGTK3-gtk2-devel-3.0.4-11.el8.ppc64le.rpmulwxBase3-3.0.4-11.el8.ppc64le.rpmvlwxBase3-debuginfo-3.0.4-11.el8.ppc64le.rpmwlwxBase3-devel-3.0.4-11.el8.ppc64le.rpm|lwxGTK3-gl-3.0.4-11.el8.ppc64le.rpm*lwxGTK3-webview-debuginfo-3.0.4-11.el8.ppc64le.rpm}lwxGTK3-gl-debuginfo-3.0.4-11.el8.ppc64le.rpm#lwxGTK3-3.0.4-11.el8.ppc64le.rpm#lwxGTK3-3.0.4-11.el8.s390x.rpmNlcompat-wxGTK3-gtk2-3.0.4-11.el8.s390x.rpmwlwxBase3-devel-3.0.4-11.el8.s390x.rpm{lwxGTK3-devel-3.0.4-11.el8.s390x.rpmPlcompat-wxGTK3-gtk2-devel-3.0.4-11.el8.s390x.rpm|lwxGTK3-gl-3.0.4-11.el8.s390x.rpmQlcompat-wxGTK3-gtk2-gl-3.0.4-11.el8.s390x.rpm~lwxGTK3-media-3.0.4-11.el8.s390x.rpmSlcompat-wxGTK3-gtk2-media-3.0.4-11.el8.s390x.rpmulwxBase3-3.0.4-11.el8.s390x.rpmzlwxGTK3-debugsource-3.0.4-11.el8.s390x.rpmylwxGTK3-debuginfo-3.0.4-11.el8.s390x.rpmOlcompat-wxGTK3-gtk2-debuginfo-3.0.4-11.el8.s390x.rpmxlwxBase3-devel-debuginfo-3.0.4-11.el8.s390x.rpm}lwxGTK3-gl-debuginfo-3.0.4-11.el8.s390x.rpmRlcompat-wxGTK3-gtk2-gl-debuginfo-3.0.4-11.el8.s390x.rpmlwxGTK3-media-debuginfo-3.0.4-11.el8.s390x.rpmTlcompat-wxGTK3-gtk2-media-debuginfo-3.0.4-11.el8.s390x.rpmvlwxBase3-debuginfo-3.0.4-11.el8.s390x.rpm}lwxGTK3-gl-debuginfo-3.0.4-11.el8.x86_64.rpmwlwxBase3-devel-3.0.4-11.el8.x86_64.rpmQlcompat-wxGTK3-gtk2-gl-3.0.4-11.el8.x86_64.rpmPlcompat-wxGTK3-gtk2-devel-3.0.4-11.el8.x86_64.rpmTlcompat-wxGTK3-gtk2-media-debuginfo-3.0.4-11.el8.x86_64.rpmlwxGTK3-media-debuginfo-3.0.4-11.el8.x86_64.rpm#lwxGTK3-3.0.4-11.el8.x86_64.rpmvlwxBase3-debuginfo-3.0.4-11.el8.x86_64.rpmOlcompat-wxGTK3-gtk2-debuginfo-3.0.4-11.el8.x86_64.rpmulwxBase3-3.0.4-11.el8.x86_64.rpm|lwxGTK3-gl-3.0.4-11.el8.x86_64.rpm~lwxGTK3-media-3.0.4-11.el8.x86_64.rpmylwxGTK3-debuginfo-3.0.4-11.el8.x86_64.rpmNlcompat-wxGTK3-gtk2-3.0.4-11.el8.x86_64.rpm*lwxGTK3-webview-debuginfo-3.0.4-11.el8.x86_64.rpmzlwxGTK3-debugsource-3.0.4-11.el8.x86_64.rpmRlcompat-wxGTK3-gtk2-gl-debuginfo-3.0.4-11.el8.x86_64.rpmxlwxBase3-devel-debuginfo-3.0.4-11.el8.x86_64.rpmSlcompat-wxGTK3-gtk2-media-3.0.4-11.el8.x86_64.rpm)lwxGTK3-webview-3.0.4-11.el8.x86_64.rpm{lwxGTK3-devel-3.0.4-11.el8.x86_64.rpmS#lwxGTK3-3.0.4-11.el8.src.rpmulwxBase3-3.0.4-11.el8.aarch64.rpmRlcompat-wxGTK3-gtk2-gl-debuginfo-3.0.4-11.el8.aarch64.rpmwlwxBase3-devel-3.0.4-11.el8.aarch64.rpm~lwxGTK3-media-3.0.4-11.el8.aarch64.rpmPlcompat-wxGTK3-gtk2-devel-3.0.4-11.el8.aarch64.rpm|lwxGTK3-gl-3.0.4-11.el8.aarch64.rpm{lwxGTK3-devel-3.0.4-11.el8.aarch64.rpmQlcompat-wxGTK3-gtk2-gl-3.0.4-11.el8.aarch64.rpmTlcompat-wxGTK3-gtk2-media-debuginfo-3.0.4-11.el8.aarch64.rpmlwxGTK3-media-debuginfo-3.0.4-11.el8.aarch64.rpmzlwxGTK3-debugsource-3.0.4-11.el8.aarch64.rpmNlcompat-wxGTK3-gtk2-3.0.4-11.el8.aarch64.rpmvlwxBase3-debuginfo-3.0.4-11.el8.aarch64.rpmIlwxGTK3-i18n-3.0.4-11.el8.noarch.rpm}lwxGTK3-gl-debuginfo-3.0.4-11.el8.aarch64.rpmHlwxGTK3-docs-3.0.4-11.el8.noarch.rpm#lwxGTK3-3.0.4-11.el8.aarch64.rpmSlcompat-wxGTK3-gtk2-media-3.0.4-11.el8.aarch64.rpmOlcompat-wxGTK3-gtk2-debuginfo-3.0.4-11.el8.aarch64.rpmxlwxBase3-devel-debuginfo-3.0.4-11.el8.aarch64.rpmylwxGTK3-debuginfo-3.0.4-11.el8.aarch64.rpm~lwxGTK3-media-3.0.4-11.el8.ppc64le.rpm{lwxGTK3-devel-3.0.4-11.el8.ppc64le.rpmTlcompat-wxGTK3-gtk2-media-debuginfo-3.0.4-11.el8.ppc64le.rpmNlcompat-wxGTK3-gtk2-3.0.4-11.el8.ppc64le.rpmRlcompat-wxGTK3-gtk2-gl-debuginfo-3.0.4-11.el8.ppc64le.rpmSlcompat-wxGTK3-gtk2-media-3.0.4-11.el8.ppc64le.rpmlwxGTK3-media-debuginfo-3.0.4-11.el8.ppc64le.rpmylwxGTK3-debuginfo-3.0.4-11.el8.ppc64le.rpmzlwxGTK3-debugsource-3.0.4-11.el8.ppc64le.rpm)lwxGTK3-webview-3.0.4-11.el8.ppc64le.rpmOlcompat-wxGTK3-gtk2-debuginfo-3.0.4-11.el8.ppc64le.rpmQlcompat-wxGTK3-gtk2-gl-3.0.4-11.el8.ppc64le.rpmxlwxBase3-devel-debuginfo-3.0.4-11.el8.ppc64le.rpmPlcompat-wxGTK3-gtk2-devel-3.0.4-11.el8.ppc64le.rpmulwxBase3-3.0.4-11.el8.ppc64le.rpmvlwxBase3-debuginfo-3.0.4-11.el8.ppc64le.rpmwlwxBase3-devel-3.0.4-11.el8.ppc64le.rpm|lwxGTK3-gl-3.0.4-11.el8.ppc64le.rpm*lwxGTK3-webview-debuginfo-3.0.4-11.el8.ppc64le.rpm}lwxGTK3-gl-debuginfo-3.0.4-11.el8.ppc64le.rpm#lwxGTK3-3.0.4-11.el8.ppc64le.rpm#lwxGTK3-3.0.4-11.el8.s390x.rpmNlcompat-wxGTK3-gtk2-3.0.4-11.el8.s390x.rpmwlwxBase3-devel-3.0.4-11.el8.s390x.rpm{lwxGTK3-devel-3.0.4-11.el8.s390x.rpmPlcompat-wxGTK3-gtk2-devel-3.0.4-11.el8.s390x.rpm|lwxGTK3-gl-3.0.4-11.el8.s390x.rpmQlcompat-wxGTK3-gtk2-gl-3.0.4-11.el8.s390x.rpm~lwxGTK3-media-3.0.4-11.el8.s390x.rpmSlcompat-wxGTK3-gtk2-media-3.0.4-11.el8.s390x.rpmulwxBase3-3.0.4-11.el8.s390x.rpmzlwxGTK3-debugsource-3.0.4-11.el8.s390x.rpmylwxGTK3-debuginfo-3.0.4-11.el8.s390x.rpmOlcompat-wxGTK3-gtk2-debuginfo-3.0.4-11.el8.s390x.rpmxlwxBase3-devel-debuginfo-3.0.4-11.el8.s390x.rpm}lwxGTK3-gl-debuginfo-3.0.4-11.el8.s390x.rpmRlcompat-wxGTK3-gtk2-gl-debuginfo-3.0.4-11.el8.s390x.rpmlwxGTK3-media-debuginfo-3.0.4-11.el8.s390x.rpmTlcompat-wxGTK3-gtk2-media-debuginfo-3.0.4-11.el8.s390x.rpmvlwxBase3-debuginfo-3.0.4-11.el8.s390x.rpm}lwxGTK3-gl-debuginfo-3.0.4-11.el8.x86_64.rpmwlwxBase3-devel-3.0.4-11.el8.x86_64.rpmQlcompat-wxGTK3-gtk2-gl-3.0.4-11.el8.x86_64.rpmPlcompat-wxGTK3-gtk2-devel-3.0.4-11.el8.x86_64.rpmTlcompat-wxGTK3-gtk2-media-debuginfo-3.0.4-11.el8.x86_64.rpmlwxGTK3-media-debuginfo-3.0.4-11.el8.x86_64.rpm#lwxGTK3-3.0.4-11.el8.x86_64.rpmvlwxBase3-debuginfo-3.0.4-11.el8.x86_64.rpmOlcompat-wxGTK3-gtk2-debuginfo-3.0.4-11.el8.x86_64.rpmulwxBase3-3.0.4-11.el8.x86_64.rpm|lwxGTK3-gl-3.0.4-11.el8.x86_64.rpm~lwxGTK3-media-3.0.4-11.el8.x86_64.rpmylwxGTK3-debuginfo-3.0.4-11.el8.x86_64.rpmNlcompat-wxGTK3-gtk2-3.0.4-11.el8.x86_64.rpm*lwxGTK3-webview-debuginfo-3.0.4-11.el8.x86_64.rpmzlwxGTK3-debugsource-3.0.4-11.el8.x86_64.rpmRlcompat-wxGTK3-gtk2-gl-debuginfo-3.0.4-11.el8.x86_64.rpmxlwxBase3-devel-debuginfo-3.0.4-11.el8.x86_64.rpmSlcompat-wxGTK3-gtk2-media-3.0.4-11.el8.x86_64.rpm)lwxGTK3-webview-3.0.4-11.el8.x86_64.rpm{lwxGTK3-devel-3.0.4-11.el8.x86_64.rpm흑\"$^BBBBbugfixpython-pytest-tornado-0.8.0-4.el8 python3-pytest-asyncio-0.10.0-1.el8.2Xhttps://bugzilla.redhat.com/show_bug.cgi?id=17610961761096python-pytest-tornado epel8 branchhttps://bugzilla.redhat.com/show_bug.cgi?id=17611691761169pytest-asyncio appears to require a newer version of pytestVRpython3-pytest-asyncio-0.10.0-1.el8.2.src.rpmVRpython3-pytest-asyncio-0.10.0-1.el8.2.noarch.rpmmpython-pytest-tornado-0.8.0-4.el8.src.rpmpython3-pytest-tornado-0.8.0-4.el8.noarch.rpmVRpython3-pytest-asyncio-0.10.0-1.el8.2.src.rpmVRpython3-pytest-asyncio-0.10.0-1.el8.2.noarch.rpmmpython-pytest-tornado-0.8.0-4.el8.src.rpmpython3-pytest-tornado-0.8.0-4.el8.noarch.rpmޕ[k:eBBBBBBBBBBBBBBBBBBBsecuritydcmtk-3.6.4-11.el8bl https://bugzilla.redhat.com/show_bug.cgi?id=21063152106315CVE-2021-41688 dcmtk: a double free allows for a DoS [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21063322106332CVE-2021-41690 dcmtk: sending specific requests to the dcmqrdb program can incur a memory leak [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21063362106336CVE-2021-41687 dcmtk: a memory leak allows a DoS [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21063402106340CVE-2021-41689 dcmtk: a head-based overflow may lead to DoS [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21509312150931CVE-2022-43272 dcmtk: memory leak via the T_ASC_Association object. [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21730392173039CVE-2022-2119 dcmtk: path traversal [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21730422173042CVE-2022-2120 dcmtk: relative path traversal [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21730452173045CVE-2022-2121 dcmtk: NULL pointer dereference that could lead to a DoS [epel-all]'ddcmtk-3.6.4-11.el8.src.rpm'ddcmtk-3.6.4-11.el8.aarch64.rpmddcmtk-devel-3.6.4-11.el8.aarch64.rpmddcmtk-debugsource-3.6.4-11.el8.aarch64.rpm~ddcmtk-debuginfo-3.6.4-11.el8.aarch64.rpm'ddcmtk-3.6.4-11.el8.ppc64le.rpmddcmtk-devel-3.6.4-11.el8.ppc64le.rpmddcmtk-debugsource-3.6.4-11.el8.ppc64le.rpm~ddcmtk-debuginfo-3.6.4-11.el8.ppc64le.rpm'ddcmtk-3.6.4-11.el8.s390x.rpmddcmtk-devel-3.6.4-11.el8.s390x.rpmddcmtk-debugsource-3.6.4-11.el8.s390x.rpm~ddcmtk-debuginfo-3.6.4-11.el8.s390x.rpm'ddcmtk-3.6.4-11.el8.x86_64.rpmddcmtk-devel-3.6.4-11.el8.x86_64.rpmddcmtk-debugsource-3.6.4-11.el8.x86_64.rpm~ddcmtk-debuginfo-3.6.4-11.el8.x86_64.rpm'ddcmtk-3.6.4-11.el8.src.rpm'ddcmtk-3.6.4-11.el8.aarch64.rpmddcmtk-devel-3.6.4-11.el8.aarch64.rpmddcmtk-debugsource-3.6.4-11.el8.aarch64.rpm~ddcmtk-debuginfo-3.6.4-11.el8.aarch64.rpm'ddcmtk-3.6.4-11.el8.ppc64le.rpmddcmtk-devel-3.6.4-11.el8.ppc64le.rpmddcmtk-debugsource-3.6.4-11.el8.ppc64le.rpm~ddcmtk-debuginfo-3.6.4-11.el8.ppc64le.rpm'ddcmtk-3.6.4-11.el8.s390x.rpmddcmtk-devel-3.6.4-11.el8.s390x.rpmddcmtk-debugsource-3.6.4-11.el8.s390x.rpm~ddcmtk-debuginfo-3.6.4-11.el8.s390x.rpm'ddcmtk-3.6.4-11.el8.x86_64.rpmddcmtk-devel-3.6.4-11.el8.x86_64.rpmddcmtk-debugsource-3.6.4-11.el8.x86_64.rpm~ddcmtk-debuginfo-3.6.4-11.el8.x86_64.rpm͢.{BBBBBBBBBBBBBBBBBBBnewpackageSDL2_ttf-2.20.2-1.el8uhttps://bugzilla.redhat.com/show_bug.cgi?id=21103032110303Please build SDL2_ttf for EPEL-8 and EPEL-9@ SDL2_ttf-2.20.2-1.el8.src.rpm@ SDL2_ttf-2.20.2-1.el8.aarch64.rpm/ SDL2_ttf-devel-2.20.2-1.el8.aarch64.rpm. SDL2_ttf-debugsource-2.20.2-1.el8.aarch64.rpm- SDL2_ttf-debuginfo-2.20.2-1.el8.aarch64.rpm@ SDL2_ttf-2.20.2-1.el8.ppc64le.rpm/ SDL2_ttf-devel-2.20.2-1.el8.ppc64le.rpm. SDL2_ttf-debugsource-2.20.2-1.el8.ppc64le.rpm- SDL2_ttf-debuginfo-2.20.2-1.el8.ppc64le.rpm@ SDL2_ttf-2.20.2-1.el8.s390x.rpm/ SDL2_ttf-devel-2.20.2-1.el8.s390x.rpm. SDL2_ttf-debugsource-2.20.2-1.el8.s390x.rpm- SDL2_ttf-debuginfo-2.20.2-1.el8.s390x.rpm@ SDL2_ttf-2.20.2-1.el8.x86_64.rpm/ SDL2_ttf-devel-2.20.2-1.el8.x86_64.rpm. SDL2_ttf-debugsource-2.20.2-1.el8.x86_64.rpm- SDL2_ttf-debuginfo-2.20.2-1.el8.x86_64.rpm@ SDL2_ttf-2.20.2-1.el8.src.rpm@ SDL2_ttf-2.20.2-1.el8.aarch64.rpm/ SDL2_ttf-devel-2.20.2-1.el8.aarch64.rpm. SDL2_ttf-debugsource-2.20.2-1.el8.aarch64.rpm- SDL2_ttf-debuginfo-2.20.2-1.el8.aarch64.rpm@ SDL2_ttf-2.20.2-1.el8.ppc64le.rpm/ SDL2_ttf-devel-2.20.2-1.el8.ppc64le.rpm. SDL2_ttf-debugsource-2.20.2-1.el8.ppc64le.rpm- SDL2_ttf-debuginfo-2.20.2-1.el8.ppc64le.rpm@ SDL2_ttf-2.20.2-1.el8.s390x.rpm/ SDL2_ttf-devel-2.20.2-1.el8.s390x.rpm. SDL2_ttf-debugsource-2.20.2-1.el8.s390x.rpm- SDL2_ttf-debuginfo-2.20.2-1.el8.s390x.rpm@ SDL2_ttf-2.20.2-1.el8.x86_64.rpm/ SDL2_ttf-devel-2.20.2-1.el8.x86_64.rpm. SDL2_ttf-debugsource-2.20.2-1.el8.x86_64.rpm- SDL2_ttf-debuginfo-2.20.2-1.el8.x86_64.rpm RQBnewpackagednf-plugin-flunk_dependent_remove-1.0-5.el8https://bugzilla.redhat.com/show_bug.cgi?id=19983701998370Review Request: dnf-plugin-flunk_dependent_remove - DNF plugin to prevent removing packages recursively via automationw5dnf-plugin-flunk_dependent_remove-1.0-5.el8.src.rpm5python3-dnf-plugin-flunk_dependent_remove-1.0-5.el8.noarch.rpmw5dnf-plugin-flunk_dependent_remove-1.0-5.el8.src.rpm5python3-dnf-plugin-flunk_dependent_remove-1.0-5.el8.noarch.rpmRs%UBBBBBBBBBBBBBBnewpackagetinc-1.0.36-2.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=18103661810366Please build an EPEL8 build for tinc 0 tinc-1.0.36-2.el8.src.rpmW tinc-debuginfo-1.0.36-2.el8.aarch64.rpmX tinc-debugsource-1.0.36-2.el8.aarch64.rpm0 tinc-1.0.36-2.el8.aarch64.rpmX tinc-debugsource-1.0.36-2.el8.ppc64le.rpm0 tinc-1.0.36-2.el8.ppc64le.rpmW tinc-debuginfo-1.0.36-2.el8.ppc64le.rpm0 tinc-1.0.36-2.el8.s390x.rpmX tinc-debugsource-1.0.36-2.el8.s390x.rpmW tinc-debuginfo-1.0.36-2.el8.s390x.rpm0 tinc-1.0.36-2.el8.x86_64.rpmX tinc-debugsource-1.0.36-2.el8.x86_64.rpmW tinc-debuginfo-1.0.36-2.el8.x86_64.rpm 0 tinc-1.0.36-2.el8.src.rpmW tinc-debuginfo-1.0.36-2.el8.aarch64.rpmX tinc-debugsource-1.0.36-2.el8.aarch64.rpm0 tinc-1.0.36-2.el8.aarch64.rpmX tinc-debugsource-1.0.36-2.el8.ppc64le.rpm0 tinc-1.0.36-2.el8.ppc64le.rpmW tinc-debuginfo-1.0.36-2.el8.ppc64le.rpm0 tinc-1.0.36-2.el8.s390x.rpmX tinc-debugsource-1.0.36-2.el8.s390x.rpmW tinc-debuginfo-1.0.36-2.el8.s390x.rpm0 tinc-1.0.36-2.el8.x86_64.rpmX tinc-debugsource-1.0.36-2.el8.x86_64.rpmW tinc-debuginfo-1.0.36-2.el8.x86_64.rpmϮ#WfBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagessdeep-2.14.1-7.el8V,x=ssdeep-2.14.1-7.el8.src.rpmx=ssdeep-2.14.1-7.el8.aarch64.rpmW=ssdeep-libs-debuginfo-2.14.1-7.el8.aarch64.rpmV=ssdeep-libs-2.14.1-7.el8.aarch64.rpmS=ssdeep-debuginfo-2.14.1-7.el8.aarch64.rpmT=ssdeep-debugsource-2.14.1-7.el8.aarch64.rpmU=ssdeep-devel-2.14.1-7.el8.aarch64.rpmU=ssdeep-devel-2.14.1-7.el8.ppc64le.rpmW=ssdeep-libs-debuginfo-2.14.1-7.el8.ppc64le.rpmx=ssdeep-2.14.1-7.el8.ppc64le.rpmV=ssdeep-libs-2.14.1-7.el8.ppc64le.rpmT=ssdeep-debugsource-2.14.1-7.el8.ppc64le.rpmS=ssdeep-debuginfo-2.14.1-7.el8.ppc64le.rpmx=ssdeep-2.14.1-7.el8.s390x.rpmU=ssdeep-devel-2.14.1-7.el8.s390x.rpmV=ssdeep-libs-2.14.1-7.el8.s390x.rpmT=ssdeep-debugsource-2.14.1-7.el8.s390x.rpmS=ssdeep-debuginfo-2.14.1-7.el8.s390x.rpmW=ssdeep-libs-debuginfo-2.14.1-7.el8.s390x.rpmW=ssdeep-libs-debuginfo-2.14.1-7.el8.x86_64.rpmU=ssdeep-devel-2.14.1-7.el8.x86_64.rpmx=ssdeep-2.14.1-7.el8.x86_64.rpmT=ssdeep-debugsource-2.14.1-7.el8.x86_64.rpmV=ssdeep-libs-2.14.1-7.el8.x86_64.rpmS=ssdeep-debuginfo-2.14.1-7.el8.x86_64.rpmx=ssdeep-2.14.1-7.el8.src.rpmx=ssdeep-2.14.1-7.el8.aarch64.rpmW=ssdeep-libs-debuginfo-2.14.1-7.el8.aarch64.rpmV=ssdeep-libs-2.14.1-7.el8.aarch64.rpmS=ssdeep-debuginfo-2.14.1-7.el8.aarch64.rpmT=ssdeep-debugsource-2.14.1-7.el8.aarch64.rpmU=ssdeep-devel-2.14.1-7.el8.aarch64.rpmU=ssdeep-devel-2.14.1-7.el8.ppc64le.rpmW=ssdeep-libs-debuginfo-2.14.1-7.el8.ppc64le.rpmx=ssdeep-2.14.1-7.el8.ppc64le.rpmV=ssdeep-libs-2.14.1-7.el8.ppc64le.rpmT=ssdeep-debugsource-2.14.1-7.el8.ppc64le.rpmS=ssdeep-debuginfo-2.14.1-7.el8.ppc64le.rpmx=ssdeep-2.14.1-7.el8.s390x.rpmU=ssdeep-devel-2.14.1-7.el8.s390x.rpmV=ssdeep-libs-2.14.1-7.el8.s390x.rpmT=ssdeep-debugsource-2.14.1-7.el8.s390x.rpmS=ssdeep-debuginfo-2.14.1-7.el8.s390x.rpmW=ssdeep-libs-debuginfo-2.14.1-7.el8.s390x.rpmW=ssdeep-libs-debuginfo-2.14.1-7.el8.x86_64.rpmU=ssdeep-devel-2.14.1-7.el8.x86_64.rpmx=ssdeep-2.14.1-7.el8.x86_64.rpmT=ssdeep-debugsource-2.14.1-7.el8.x86_64.rpmV=ssdeep-libs-2.14.1-7.el8.x86_64.rpmS=ssdeep-debuginfo-2.14.1-7.el8.x86_64.rpm흑\N FBenhancementprelockd-0.9-1.el84 prelockd-0.9-1.el8.src.rpm4 prelockd-0.9-1.el8.noarch.rpm4 prelockd-0.9-1.el8.src.rpm4 prelockd-0.9-1.el8.noarch.rpmwJBBBBBBBBBBBBBBBBBBBnewpackagefakechroot-2.20.1-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=17916261791626Please build fakechroot for EPEL 8vfakechroot-2.20.1-2.el8.src.rpmJfakechroot-libs-2.20.1-2.el8.aarch64.rpmKfakechroot-libs-debuginfo-2.20.1-2.el8.aarch64.rpmvfakechroot-2.20.1-2.el8.aarch64.rpmIfakechroot-debugsource-2.20.1-2.el8.aarch64.rpmKfakechroot-libs-debuginfo-2.20.1-2.el8.ppc64le.rpmJfakechroot-libs-2.20.1-2.el8.ppc64le.rpmIfakechroot-debugsource-2.20.1-2.el8.ppc64le.rpmvfakechroot-2.20.1-2.el8.ppc64le.rpmvfakechroot-2.20.1-2.el8.s390x.rpmJfakechroot-libs-2.20.1-2.el8.s390x.rpmIfakechroot-debugsource-2.20.1-2.el8.s390x.rpmKfakechroot-libs-debuginfo-2.20.1-2.el8.s390x.rpmvfakechroot-2.20.1-2.el8.x86_64.rpmJfakechroot-libs-2.20.1-2.el8.x86_64.rpmIfakechroot-debugsource-2.20.1-2.el8.x86_64.rpmKfakechroot-libs-debuginfo-2.20.1-2.el8.x86_64.rpmvfakechroot-2.20.1-2.el8.src.rpmJfakechroot-libs-2.20.1-2.el8.aarch64.rpmKfakechroot-libs-debuginfo-2.20.1-2.el8.aarch64.rpmvfakechroot-2.20.1-2.el8.aarch64.rpmIfakechroot-debugsource-2.20.1-2.el8.aarch64.rpmKfakechroot-libs-debuginfo-2.20.1-2.el8.ppc64le.rpmJfakechroot-libs-2.20.1-2.el8.ppc64le.rpmIfakechroot-debugsource-2.20.1-2.el8.ppc64le.rpmvfakechroot-2.20.1-2.el8.ppc64le.rpmvfakechroot-2.20.1-2.el8.s390x.rpmJfakechroot-libs-2.20.1-2.el8.s390x.rpmIfakechroot-debugsource-2.20.1-2.el8.s390x.rpmKfakechroot-libs-debuginfo-2.20.1-2.el8.s390x.rpmvfakechroot-2.20.1-2.el8.x86_64.rpmJfakechroot-libs-2.20.1-2.el8.x86_64.rpmIfakechroot-debugsource-2.20.1-2.el8.x86_64.rpmKfakechroot-libs-debuginfo-2.20.1-2.el8.x86_64.rpmY#`Bnewpackageperl-Archive-Any-Lite-0.11-12.el86):;Operl-Archive-Any-Lite-0.11-12.el8.src.rpm;Operl-Archive-Any-Lite-0.11-12.el8.noarch.rpm;Operl-Archive-Any-Lite-0.11-12.el8.src.rpm;Operl-Archive-Any-Lite-0.11-12.el8.noarch.rpm)4dBBBBBBBBBBBBBBbugfixpe-bear-0.6.5.2-1.el8c KPpe-bear-0.6.5.2-1.el8.src.rpmKPpe-bear-0.6.5.2-1.el8.aarch64.rpm4Ppe-bear-debugsource-0.6.5.2-1.el8.aarch64.rpm3Ppe-bear-debuginfo-0.6.5.2-1.el8.aarch64.rpmKPpe-bear-0.6.5.2-1.el8.ppc64le.rpm4Ppe-bear-debugsource-0.6.5.2-1.el8.ppc64le.rpm3Ppe-bear-debuginfo-0.6.5.2-1.el8.ppc64le.rpmKPpe-bear-0.6.5.2-1.el8.s390x.rpm4Ppe-bear-debugsource-0.6.5.2-1.el8.s390x.rpm3Ppe-bear-debuginfo-0.6.5.2-1.el8.s390x.rpmKPpe-bear-0.6.5.2-1.el8.x86_64.rpm4Ppe-bear-debugsource-0.6.5.2-1.el8.x86_64.rpm3Ppe-bear-debuginfo-0.6.5.2-1.el8.x86_64.rpm KPpe-bear-0.6.5.2-1.el8.src.rpmKPpe-bear-0.6.5.2-1.el8.aarch64.rpm4Ppe-bear-debugsource-0.6.5.2-1.el8.aarch64.rpm3Ppe-bear-debuginfo-0.6.5.2-1.el8.aarch64.rpmKPpe-bear-0.6.5.2-1.el8.ppc64le.rpm4Ppe-bear-debugsource-0.6.5.2-1.el8.ppc64le.rpm3Ppe-bear-debuginfo-0.6.5.2-1.el8.ppc64le.rpmKPpe-bear-0.6.5.2-1.el8.s390x.rpm4Ppe-bear-debugsource-0.6.5.2-1.el8.s390x.rpm3Ppe-bear-debuginfo-0.6.5.2-1.el8.s390x.rpmKPpe-bear-0.6.5.2-1.el8.x86_64.rpm4Ppe-bear-debugsource-0.6.5.2-1.el8.x86_64.rpm3Ppe-bear-debuginfo-0.6.5.2-1.el8.x86_64.rpm`BuBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixasterisk-18.12.1-1.el8.2B&asterisk-18.12.1-1.el8.2.src.rpm&asterisk-18.12.1-1.el8.2.aarch64.rpm}&asterisk-ael-18.12.1-1.el8.2.aarch64.rpm&asterisk-alsa-18.12.1-1.el8.2.aarch64.rpm&asterisk-alembic-18.12.1-1.el8.2.aarch64.rpm&asterisk-calendar-18.12.1-1.el8.2.aarch64.rpm&asterisk-corosync-18.12.1-1.el8.2.aarch64.rpm&asterisk-curl-18.12.1-1.el8.2.aarch64.rpm&asterisk-dahdi-18.12.1-1.el8.2.aarch64.rpm &asterisk-devel-18.12.1-1.el8.2.aarch64.rpm &asterisk-fax-18.12.1-1.el8.2.aarch64.rpm&asterisk-festival-18.12.1-1.el8.2.aarch64.rpm&asterisk-iax2-18.12.1-1.el8.2.aarch64.rpm&asterisk-hep-18.12.1-1.el8.2.aarch64.rpm&asterisk-lua-18.12.1-1.el8.2.aarch64.rpm&asterisk-ldap-18.12.1-1.el8.2.aarch64.rpm&asterisk-mgcp-18.12.1-1.el8.2.aarch64.rpm&asterisk-mobile-18.12.1-1.el8.2.aarch64.rpm&asterisk-minivm-18.12.1-1.el8.2.aarch64.rpm&asterisk-mwi-external-18.12.1-1.el8.2.aarch64.rpm!&asterisk-mysql-18.12.1-1.el8.2.aarch64.rpm#&asterisk-odbc-18.12.1-1.el8.2.aarch64.rpm%&asterisk-oss-18.12.1-1.el8.2.aarch64.rpm'&asterisk-pjsip-18.12.1-1.el8.2.aarch64.rpm)&asterisk-portaudio-18.12.1-1.el8.2.aarch64.rpm+&asterisk-postgresql-18.12.1-1.el8.2.aarch64.rpm-&asterisk-radius-18.12.1-1.el8.2.aarch64.rpm1&asterisk-skinny-18.12.1-1.el8.2.aarch64.rpm/&asterisk-sip-18.12.1-1.el8.2.aarch64.rpm3&asterisk-snmp-18.12.1-1.el8.2.aarch64.rpm5&asterisk-sqlite-18.12.1-1.el8.2.aarch64.rpm7&asterisk-tds-18.12.1-1.el8.2.aarch64.rpm9&asterisk-unistim-18.12.1-1.el8.2.aarch64.rpm;&asterisk-voicemail-18.12.1-1.el8.2.aarch64.rpm=&asterisk-voicemail-imap-18.12.1-1.el8.2.aarch64.rpm?&asterisk-voicemail-odbc-18.12.1-1.el8.2.aarch64.rpmA&asterisk-voicemail-plain-18.12.1-1.el8.2.aarch64.rpm &asterisk-debugsource-18.12.1-1.el8.2.aarch64.rpm &asterisk-debuginfo-18.12.1-1.el8.2.aarch64.rpm~&asterisk-ael-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-alsa-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-calendar-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-corosync-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-curl-debuginfo-18.12.1-1.el8.2.aarch64.rpm &asterisk-dahdi-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-fax-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-festival-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-iax2-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-hep-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-lua-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-ldap-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-mgcp-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-mobile-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-minivm-debuginfo-18.12.1-1.el8.2.aarch64.rpm &asterisk-mwi-external-debuginfo-18.12.1-1.el8.2.aarch64.rpm"&asterisk-mysql-debuginfo-18.12.1-1.el8.2.aarch64.rpm$&asterisk-odbc-debuginfo-18.12.1-1.el8.2.aarch64.rpm&&asterisk-oss-debuginfo-18.12.1-1.el8.2.aarch64.rpm(&asterisk-pjsip-debuginfo-18.12.1-1.el8.2.aarch64.rpm*&asterisk-portaudio-debuginfo-18.12.1-1.el8.2.aarch64.rpm,&asterisk-postgresql-debuginfo-18.12.1-1.el8.2.aarch64.rpm.&asterisk-radius-debuginfo-18.12.1-1.el8.2.aarch64.rpm2&asterisk-skinny-debuginfo-18.12.1-1.el8.2.aarch64.rpm0&asterisk-sip-debuginfo-18.12.1-1.el8.2.aarch64.rpm4&asterisk-snmp-debuginfo-18.12.1-1.el8.2.aarch64.rpm6&asterisk-sqlite-debuginfo-18.12.1-1.el8.2.aarch64.rpm8&asterisk-tds-debuginfo-18.12.1-1.el8.2.aarch64.rpm:&asterisk-unistim-debuginfo-18.12.1-1.el8.2.aarch64.rpm<&asterisk-voicemail-debuginfo-18.12.1-1.el8.2.aarch64.rpm>&asterisk-voicemail-imap-debuginfo-18.12.1-1.el8.2.aarch64.rpm@&asterisk-voicemail-odbc-debuginfo-18.12.1-1.el8.2.aarch64.rpmB&asterisk-voicemail-plain-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-18.12.1-1.el8.2.ppc64le.rpm}&asterisk-ael-18.12.1-1.el8.2.ppc64le.rpm&asterisk-alsa-18.12.1-1.el8.2.ppc64le.rpm&asterisk-alembic-18.12.1-1.el8.2.ppc64le.rpm&asterisk-calendar-18.12.1-1.el8.2.ppc64le.rpm&asterisk-corosync-18.12.1-1.el8.2.ppc64le.rpm&asterisk-curl-18.12.1-1.el8.2.ppc64le.rpm&asterisk-dahdi-18.12.1-1.el8.2.ppc64le.rpm &asterisk-devel-18.12.1-1.el8.2.ppc64le.rpm &asterisk-fax-18.12.1-1.el8.2.ppc64le.rpm&asterisk-festival-18.12.1-1.el8.2.ppc64le.rpm&asterisk-iax2-18.12.1-1.el8.2.ppc64le.rpm&asterisk-hep-18.12.1-1.el8.2.ppc64le.rpm&asterisk-lua-18.12.1-1.el8.2.ppc64le.rpm&asterisk-ldap-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mgcp-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mobile-18.12.1-1.el8.2.ppc64le.rpm&asterisk-minivm-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mwi-external-18.12.1-1.el8.2.ppc64le.rpm!&asterisk-mysql-18.12.1-1.el8.2.ppc64le.rpm#&asterisk-odbc-18.12.1-1.el8.2.ppc64le.rpm%&asterisk-oss-18.12.1-1.el8.2.ppc64le.rpm'&asterisk-pjsip-18.12.1-1.el8.2.ppc64le.rpm)&asterisk-portaudio-18.12.1-1.el8.2.ppc64le.rpm+&asterisk-postgresql-18.12.1-1.el8.2.ppc64le.rpm-&asterisk-radius-18.12.1-1.el8.2.ppc64le.rpm1&asterisk-skinny-18.12.1-1.el8.2.ppc64le.rpm/&asterisk-sip-18.12.1-1.el8.2.ppc64le.rpm3&asterisk-snmp-18.12.1-1.el8.2.ppc64le.rpm5&asterisk-sqlite-18.12.1-1.el8.2.ppc64le.rpm7&asterisk-tds-18.12.1-1.el8.2.ppc64le.rpm9&asterisk-unistim-18.12.1-1.el8.2.ppc64le.rpm;&asterisk-voicemail-18.12.1-1.el8.2.ppc64le.rpm=&asterisk-voicemail-imap-18.12.1-1.el8.2.ppc64le.rpm?&asterisk-voicemail-odbc-18.12.1-1.el8.2.ppc64le.rpmA&asterisk-voicemail-plain-18.12.1-1.el8.2.ppc64le.rpm &asterisk-debugsource-18.12.1-1.el8.2.ppc64le.rpm &asterisk-debuginfo-18.12.1-1.el8.2.ppc64le.rpm~&asterisk-ael-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-alsa-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-calendar-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-corosync-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-curl-debuginfo-18.12.1-1.el8.2.ppc64le.rpm &asterisk-dahdi-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-fax-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-festival-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-iax2-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-hep-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-lua-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-ldap-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mgcp-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mobile-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-minivm-debuginfo-18.12.1-1.el8.2.ppc64le.rpm &asterisk-mwi-external-debuginfo-18.12.1-1.el8.2.ppc64le.rpm"&asterisk-mysql-debuginfo-18.12.1-1.el8.2.ppc64le.rpm$&asterisk-odbc-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&&asterisk-oss-debuginfo-18.12.1-1.el8.2.ppc64le.rpm(&asterisk-pjsip-debuginfo-18.12.1-1.el8.2.ppc64le.rpm*&asterisk-portaudio-debuginfo-18.12.1-1.el8.2.ppc64le.rpm,&asterisk-postgresql-debuginfo-18.12.1-1.el8.2.ppc64le.rpm.&asterisk-radius-debuginfo-18.12.1-1.el8.2.ppc64le.rpm2&asterisk-skinny-debuginfo-18.12.1-1.el8.2.ppc64le.rpm0&asterisk-sip-debuginfo-18.12.1-1.el8.2.ppc64le.rpm4&asterisk-snmp-debuginfo-18.12.1-1.el8.2.ppc64le.rpm6&asterisk-sqlite-debuginfo-18.12.1-1.el8.2.ppc64le.rpm8&asterisk-tds-debuginfo-18.12.1-1.el8.2.ppc64le.rpm:&asterisk-unistim-debuginfo-18.12.1-1.el8.2.ppc64le.rpm<&asterisk-voicemail-debuginfo-18.12.1-1.el8.2.ppc64le.rpm>&asterisk-voicemail-imap-debuginfo-18.12.1-1.el8.2.ppc64le.rpm@&asterisk-voicemail-odbc-debuginfo-18.12.1-1.el8.2.ppc64le.rpmB&asterisk-voicemail-plain-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-18.12.1-1.el8.2.s390x.rpm}&asterisk-ael-18.12.1-1.el8.2.s390x.rpm&asterisk-alsa-18.12.1-1.el8.2.s390x.rpm&asterisk-alembic-18.12.1-1.el8.2.s390x.rpm&asterisk-calendar-18.12.1-1.el8.2.s390x.rpm&asterisk-corosync-18.12.1-1.el8.2.s390x.rpm&asterisk-curl-18.12.1-1.el8.2.s390x.rpm&asterisk-dahdi-18.12.1-1.el8.2.s390x.rpm &asterisk-devel-18.12.1-1.el8.2.s390x.rpm &asterisk-fax-18.12.1-1.el8.2.s390x.rpm&asterisk-festival-18.12.1-1.el8.2.s390x.rpm&asterisk-iax2-18.12.1-1.el8.2.s390x.rpm&asterisk-hep-18.12.1-1.el8.2.s390x.rpm&asterisk-lua-18.12.1-1.el8.2.s390x.rpm&asterisk-ldap-18.12.1-1.el8.2.s390x.rpm&asterisk-mgcp-18.12.1-1.el8.2.s390x.rpm&asterisk-mobile-18.12.1-1.el8.2.s390x.rpm&asterisk-minivm-18.12.1-1.el8.2.s390x.rpm&asterisk-mwi-external-18.12.1-1.el8.2.s390x.rpm!&asterisk-mysql-18.12.1-1.el8.2.s390x.rpm#&asterisk-odbc-18.12.1-1.el8.2.s390x.rpm%&asterisk-oss-18.12.1-1.el8.2.s390x.rpm'&asterisk-pjsip-18.12.1-1.el8.2.s390x.rpm)&asterisk-portaudio-18.12.1-1.el8.2.s390x.rpm+&asterisk-postgresql-18.12.1-1.el8.2.s390x.rpm-&asterisk-radius-18.12.1-1.el8.2.s390x.rpm1&asterisk-skinny-18.12.1-1.el8.2.s390x.rpm/&asterisk-sip-18.12.1-1.el8.2.s390x.rpm3&asterisk-snmp-18.12.1-1.el8.2.s390x.rpm5&asterisk-sqlite-18.12.1-1.el8.2.s390x.rpm7&asterisk-tds-18.12.1-1.el8.2.s390x.rpm9&asterisk-unistim-18.12.1-1.el8.2.s390x.rpm;&asterisk-voicemail-18.12.1-1.el8.2.s390x.rpm=&asterisk-voicemail-imap-18.12.1-1.el8.2.s390x.rpm?&asterisk-voicemail-odbc-18.12.1-1.el8.2.s390x.rpmA&asterisk-voicemail-plain-18.12.1-1.el8.2.s390x.rpm &asterisk-debugsource-18.12.1-1.el8.2.s390x.rpm &asterisk-debuginfo-18.12.1-1.el8.2.s390x.rpm~&asterisk-ael-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-alsa-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-calendar-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-corosync-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-curl-debuginfo-18.12.1-1.el8.2.s390x.rpm &asterisk-dahdi-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-fax-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-festival-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-iax2-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-hep-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-lua-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-ldap-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-mgcp-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-mobile-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-minivm-debuginfo-18.12.1-1.el8.2.s390x.rpm &asterisk-mwi-external-debuginfo-18.12.1-1.el8.2.s390x.rpm"&asterisk-mysql-debuginfo-18.12.1-1.el8.2.s390x.rpm$&asterisk-odbc-debuginfo-18.12.1-1.el8.2.s390x.rpm&&asterisk-oss-debuginfo-18.12.1-1.el8.2.s390x.rpm(&asterisk-pjsip-debuginfo-18.12.1-1.el8.2.s390x.rpm*&asterisk-portaudio-debuginfo-18.12.1-1.el8.2.s390x.rpm,&asterisk-postgresql-debuginfo-18.12.1-1.el8.2.s390x.rpm.&asterisk-radius-debuginfo-18.12.1-1.el8.2.s390x.rpm2&asterisk-skinny-debuginfo-18.12.1-1.el8.2.s390x.rpm0&asterisk-sip-debuginfo-18.12.1-1.el8.2.s390x.rpm4&asterisk-snmp-debuginfo-18.12.1-1.el8.2.s390x.rpm6&asterisk-sqlite-debuginfo-18.12.1-1.el8.2.s390x.rpm8&asterisk-tds-debuginfo-18.12.1-1.el8.2.s390x.rpm:&asterisk-unistim-debuginfo-18.12.1-1.el8.2.s390x.rpm<&asterisk-voicemail-debuginfo-18.12.1-1.el8.2.s390x.rpm>&asterisk-voicemail-imap-debuginfo-18.12.1-1.el8.2.s390x.rpm@&asterisk-voicemail-odbc-debuginfo-18.12.1-1.el8.2.s390x.rpmB&asterisk-voicemail-plain-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-18.12.1-1.el8.2.x86_64.rpm}&asterisk-ael-18.12.1-1.el8.2.x86_64.rpm&asterisk-alsa-18.12.1-1.el8.2.x86_64.rpm&asterisk-alembic-18.12.1-1.el8.2.x86_64.rpm&asterisk-calendar-18.12.1-1.el8.2.x86_64.rpm&asterisk-corosync-18.12.1-1.el8.2.x86_64.rpm&asterisk-curl-18.12.1-1.el8.2.x86_64.rpm&asterisk-dahdi-18.12.1-1.el8.2.x86_64.rpm &asterisk-devel-18.12.1-1.el8.2.x86_64.rpm &asterisk-fax-18.12.1-1.el8.2.x86_64.rpm&asterisk-festival-18.12.1-1.el8.2.x86_64.rpm&asterisk-iax2-18.12.1-1.el8.2.x86_64.rpm&asterisk-hep-18.12.1-1.el8.2.x86_64.rpm&asterisk-lua-18.12.1-1.el8.2.x86_64.rpm&asterisk-ldap-18.12.1-1.el8.2.x86_64.rpm&asterisk-mgcp-18.12.1-1.el8.2.x86_64.rpm&asterisk-mobile-18.12.1-1.el8.2.x86_64.rpm&asterisk-minivm-18.12.1-1.el8.2.x86_64.rpm&asterisk-mwi-external-18.12.1-1.el8.2.x86_64.rpm!&asterisk-mysql-18.12.1-1.el8.2.x86_64.rpm#&asterisk-odbc-18.12.1-1.el8.2.x86_64.rpm%&asterisk-oss-18.12.1-1.el8.2.x86_64.rpm'&asterisk-pjsip-18.12.1-1.el8.2.x86_64.rpm)&asterisk-portaudio-18.12.1-1.el8.2.x86_64.rpm+&asterisk-postgresql-18.12.1-1.el8.2.x86_64.rpm-&asterisk-radius-18.12.1-1.el8.2.x86_64.rpm1&asterisk-skinny-18.12.1-1.el8.2.x86_64.rpm/&asterisk-sip-18.12.1-1.el8.2.x86_64.rpm3&asterisk-snmp-18.12.1-1.el8.2.x86_64.rpm5&asterisk-sqlite-18.12.1-1.el8.2.x86_64.rpm7&asterisk-tds-18.12.1-1.el8.2.x86_64.rpm9&asterisk-unistim-18.12.1-1.el8.2.x86_64.rpm;&asterisk-voicemail-18.12.1-1.el8.2.x86_64.rpm=&asterisk-voicemail-imap-18.12.1-1.el8.2.x86_64.rpm?&asterisk-voicemail-odbc-18.12.1-1.el8.2.x86_64.rpmA&asterisk-voicemail-plain-18.12.1-1.el8.2.x86_64.rpm &asterisk-debugsource-18.12.1-1.el8.2.x86_64.rpm &asterisk-debuginfo-18.12.1-1.el8.2.x86_64.rpm~&asterisk-ael-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-alsa-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-calendar-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-corosync-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-curl-debuginfo-18.12.1-1.el8.2.x86_64.rpm &asterisk-dahdi-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-fax-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-festival-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-iax2-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-hep-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-lua-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-ldap-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-mgcp-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-mobile-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-minivm-debuginfo-18.12.1-1.el8.2.x86_64.rpm &asterisk-mwi-external-debuginfo-18.12.1-1.el8.2.x86_64.rpm"&asterisk-mysql-debuginfo-18.12.1-1.el8.2.x86_64.rpm$&asterisk-odbc-debuginfo-18.12.1-1.el8.2.x86_64.rpm&&asterisk-oss-debuginfo-18.12.1-1.el8.2.x86_64.rpm(&asterisk-pjsip-debuginfo-18.12.1-1.el8.2.x86_64.rpm*&asterisk-portaudio-debuginfo-18.12.1-1.el8.2.x86_64.rpm,&asterisk-postgresql-debuginfo-18.12.1-1.el8.2.x86_64.rpm.&asterisk-radius-debuginfo-18.12.1-1.el8.2.x86_64.rpm2&asterisk-skinny-debuginfo-18.12.1-1.el8.2.x86_64.rpm0&asterisk-sip-debuginfo-18.12.1-1.el8.2.x86_64.rpm4&asterisk-snmp-debuginfo-18.12.1-1.el8.2.x86_64.rpm6&asterisk-sqlite-debuginfo-18.12.1-1.el8.2.x86_64.rpm8&asterisk-tds-debuginfo-18.12.1-1.el8.2.x86_64.rpm:&asterisk-unistim-debuginfo-18.12.1-1.el8.2.x86_64.rpm<&asterisk-voicemail-debuginfo-18.12.1-1.el8.2.x86_64.rpm>&asterisk-voicemail-imap-debuginfo-18.12.1-1.el8.2.x86_64.rpm@&asterisk-voicemail-odbc-debuginfo-18.12.1-1.el8.2.x86_64.rpmB&asterisk-voicemail-plain-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-18.12.1-1.el8.2.src.rpm&asterisk-18.12.1-1.el8.2.aarch64.rpm}&asterisk-ael-18.12.1-1.el8.2.aarch64.rpm&asterisk-alsa-18.12.1-1.el8.2.aarch64.rpm&asterisk-alembic-18.12.1-1.el8.2.aarch64.rpm&asterisk-calendar-18.12.1-1.el8.2.aarch64.rpm&asterisk-corosync-18.12.1-1.el8.2.aarch64.rpm&asterisk-curl-18.12.1-1.el8.2.aarch64.rpm&asterisk-dahdi-18.12.1-1.el8.2.aarch64.rpm &asterisk-devel-18.12.1-1.el8.2.aarch64.rpm &asterisk-fax-18.12.1-1.el8.2.aarch64.rpm&asterisk-festival-18.12.1-1.el8.2.aarch64.rpm&asterisk-iax2-18.12.1-1.el8.2.aarch64.rpm&asterisk-hep-18.12.1-1.el8.2.aarch64.rpm&asterisk-lua-18.12.1-1.el8.2.aarch64.rpm&asterisk-ldap-18.12.1-1.el8.2.aarch64.rpm&asterisk-mgcp-18.12.1-1.el8.2.aarch64.rpm&asterisk-mobile-18.12.1-1.el8.2.aarch64.rpm&asterisk-minivm-18.12.1-1.el8.2.aarch64.rpm&asterisk-mwi-external-18.12.1-1.el8.2.aarch64.rpm!&asterisk-mysql-18.12.1-1.el8.2.aarch64.rpm#&asterisk-odbc-18.12.1-1.el8.2.aarch64.rpm%&asterisk-oss-18.12.1-1.el8.2.aarch64.rpm'&asterisk-pjsip-18.12.1-1.el8.2.aarch64.rpm)&asterisk-portaudio-18.12.1-1.el8.2.aarch64.rpm+&asterisk-postgresql-18.12.1-1.el8.2.aarch64.rpm-&asterisk-radius-18.12.1-1.el8.2.aarch64.rpm1&asterisk-skinny-18.12.1-1.el8.2.aarch64.rpm/&asterisk-sip-18.12.1-1.el8.2.aarch64.rpm3&asterisk-snmp-18.12.1-1.el8.2.aarch64.rpm5&asterisk-sqlite-18.12.1-1.el8.2.aarch64.rpm7&asterisk-tds-18.12.1-1.el8.2.aarch64.rpm9&asterisk-unistim-18.12.1-1.el8.2.aarch64.rpm;&asterisk-voicemail-18.12.1-1.el8.2.aarch64.rpm=&asterisk-voicemail-imap-18.12.1-1.el8.2.aarch64.rpm?&asterisk-voicemail-odbc-18.12.1-1.el8.2.aarch64.rpmA&asterisk-voicemail-plain-18.12.1-1.el8.2.aarch64.rpm &asterisk-debugsource-18.12.1-1.el8.2.aarch64.rpm &asterisk-debuginfo-18.12.1-1.el8.2.aarch64.rpm~&asterisk-ael-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-alsa-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-calendar-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-corosync-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-curl-debuginfo-18.12.1-1.el8.2.aarch64.rpm &asterisk-dahdi-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-fax-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-festival-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-iax2-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-hep-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-lua-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-ldap-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-mgcp-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-mobile-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-minivm-debuginfo-18.12.1-1.el8.2.aarch64.rpm &asterisk-mwi-external-debuginfo-18.12.1-1.el8.2.aarch64.rpm"&asterisk-mysql-debuginfo-18.12.1-1.el8.2.aarch64.rpm$&asterisk-odbc-debuginfo-18.12.1-1.el8.2.aarch64.rpm&&asterisk-oss-debuginfo-18.12.1-1.el8.2.aarch64.rpm(&asterisk-pjsip-debuginfo-18.12.1-1.el8.2.aarch64.rpm*&asterisk-portaudio-debuginfo-18.12.1-1.el8.2.aarch64.rpm,&asterisk-postgresql-debuginfo-18.12.1-1.el8.2.aarch64.rpm.&asterisk-radius-debuginfo-18.12.1-1.el8.2.aarch64.rpm2&asterisk-skinny-debuginfo-18.12.1-1.el8.2.aarch64.rpm0&asterisk-sip-debuginfo-18.12.1-1.el8.2.aarch64.rpm4&asterisk-snmp-debuginfo-18.12.1-1.el8.2.aarch64.rpm6&asterisk-sqlite-debuginfo-18.12.1-1.el8.2.aarch64.rpm8&asterisk-tds-debuginfo-18.12.1-1.el8.2.aarch64.rpm:&asterisk-unistim-debuginfo-18.12.1-1.el8.2.aarch64.rpm<&asterisk-voicemail-debuginfo-18.12.1-1.el8.2.aarch64.rpm>&asterisk-voicemail-imap-debuginfo-18.12.1-1.el8.2.aarch64.rpm@&asterisk-voicemail-odbc-debuginfo-18.12.1-1.el8.2.aarch64.rpmB&asterisk-voicemail-plain-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-18.12.1-1.el8.2.ppc64le.rpm}&asterisk-ael-18.12.1-1.el8.2.ppc64le.rpm&asterisk-alsa-18.12.1-1.el8.2.ppc64le.rpm&asterisk-alembic-18.12.1-1.el8.2.ppc64le.rpm&asterisk-calendar-18.12.1-1.el8.2.ppc64le.rpm&asterisk-corosync-18.12.1-1.el8.2.ppc64le.rpm&asterisk-curl-18.12.1-1.el8.2.ppc64le.rpm&asterisk-dahdi-18.12.1-1.el8.2.ppc64le.rpm &asterisk-devel-18.12.1-1.el8.2.ppc64le.rpm &asterisk-fax-18.12.1-1.el8.2.ppc64le.rpm&asterisk-festival-18.12.1-1.el8.2.ppc64le.rpm&asterisk-iax2-18.12.1-1.el8.2.ppc64le.rpm&asterisk-hep-18.12.1-1.el8.2.ppc64le.rpm&asterisk-lua-18.12.1-1.el8.2.ppc64le.rpm&asterisk-ldap-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mgcp-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mobile-18.12.1-1.el8.2.ppc64le.rpm&asterisk-minivm-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mwi-external-18.12.1-1.el8.2.ppc64le.rpm!&asterisk-mysql-18.12.1-1.el8.2.ppc64le.rpm#&asterisk-odbc-18.12.1-1.el8.2.ppc64le.rpm%&asterisk-oss-18.12.1-1.el8.2.ppc64le.rpm'&asterisk-pjsip-18.12.1-1.el8.2.ppc64le.rpm)&asterisk-portaudio-18.12.1-1.el8.2.ppc64le.rpm+&asterisk-postgresql-18.12.1-1.el8.2.ppc64le.rpm-&asterisk-radius-18.12.1-1.el8.2.ppc64le.rpm1&asterisk-skinny-18.12.1-1.el8.2.ppc64le.rpm/&asterisk-sip-18.12.1-1.el8.2.ppc64le.rpm3&asterisk-snmp-18.12.1-1.el8.2.ppc64le.rpm5&asterisk-sqlite-18.12.1-1.el8.2.ppc64le.rpm7&asterisk-tds-18.12.1-1.el8.2.ppc64le.rpm9&asterisk-unistim-18.12.1-1.el8.2.ppc64le.rpm;&asterisk-voicemail-18.12.1-1.el8.2.ppc64le.rpm=&asterisk-voicemail-imap-18.12.1-1.el8.2.ppc64le.rpm?&asterisk-voicemail-odbc-18.12.1-1.el8.2.ppc64le.rpmA&asterisk-voicemail-plain-18.12.1-1.el8.2.ppc64le.rpm &asterisk-debugsource-18.12.1-1.el8.2.ppc64le.rpm &asterisk-debuginfo-18.12.1-1.el8.2.ppc64le.rpm~&asterisk-ael-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-alsa-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-calendar-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-corosync-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-curl-debuginfo-18.12.1-1.el8.2.ppc64le.rpm &asterisk-dahdi-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-fax-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-festival-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-iax2-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-hep-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-lua-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-ldap-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mgcp-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mobile-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-minivm-debuginfo-18.12.1-1.el8.2.ppc64le.rpm &asterisk-mwi-external-debuginfo-18.12.1-1.el8.2.ppc64le.rpm"&asterisk-mysql-debuginfo-18.12.1-1.el8.2.ppc64le.rpm$&asterisk-odbc-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&&asterisk-oss-debuginfo-18.12.1-1.el8.2.ppc64le.rpm(&asterisk-pjsip-debuginfo-18.12.1-1.el8.2.ppc64le.rpm*&asterisk-portaudio-debuginfo-18.12.1-1.el8.2.ppc64le.rpm,&asterisk-postgresql-debuginfo-18.12.1-1.el8.2.ppc64le.rpm.&asterisk-radius-debuginfo-18.12.1-1.el8.2.ppc64le.rpm2&asterisk-skinny-debuginfo-18.12.1-1.el8.2.ppc64le.rpm0&asterisk-sip-debuginfo-18.12.1-1.el8.2.ppc64le.rpm4&asterisk-snmp-debuginfo-18.12.1-1.el8.2.ppc64le.rpm6&asterisk-sqlite-debuginfo-18.12.1-1.el8.2.ppc64le.rpm8&asterisk-tds-debuginfo-18.12.1-1.el8.2.ppc64le.rpm:&asterisk-unistim-debuginfo-18.12.1-1.el8.2.ppc64le.rpm<&asterisk-voicemail-debuginfo-18.12.1-1.el8.2.ppc64le.rpm>&asterisk-voicemail-imap-debuginfo-18.12.1-1.el8.2.ppc64le.rpm@&asterisk-voicemail-odbc-debuginfo-18.12.1-1.el8.2.ppc64le.rpmB&asterisk-voicemail-plain-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-18.12.1-1.el8.2.s390x.rpm}&asterisk-ael-18.12.1-1.el8.2.s390x.rpm&asterisk-alsa-18.12.1-1.el8.2.s390x.rpm&asterisk-alembic-18.12.1-1.el8.2.s390x.rpm&asterisk-calendar-18.12.1-1.el8.2.s390x.rpm&asterisk-corosync-18.12.1-1.el8.2.s390x.rpm&asterisk-curl-18.12.1-1.el8.2.s390x.rpm&asterisk-dahdi-18.12.1-1.el8.2.s390x.rpm &asterisk-devel-18.12.1-1.el8.2.s390x.rpm &asterisk-fax-18.12.1-1.el8.2.s390x.rpm&asterisk-festival-18.12.1-1.el8.2.s390x.rpm&asterisk-iax2-18.12.1-1.el8.2.s390x.rpm&asterisk-hep-18.12.1-1.el8.2.s390x.rpm&asterisk-lua-18.12.1-1.el8.2.s390x.rpm&asterisk-ldap-18.12.1-1.el8.2.s390x.rpm&asterisk-mgcp-18.12.1-1.el8.2.s390x.rpm&asterisk-mobile-18.12.1-1.el8.2.s390x.rpm&asterisk-minivm-18.12.1-1.el8.2.s390x.rpm&asterisk-mwi-external-18.12.1-1.el8.2.s390x.rpm!&asterisk-mysql-18.12.1-1.el8.2.s390x.rpm#&asterisk-odbc-18.12.1-1.el8.2.s390x.rpm%&asterisk-oss-18.12.1-1.el8.2.s390x.rpm'&asterisk-pjsip-18.12.1-1.el8.2.s390x.rpm)&asterisk-portaudio-18.12.1-1.el8.2.s390x.rpm+&asterisk-postgresql-18.12.1-1.el8.2.s390x.rpm-&asterisk-radius-18.12.1-1.el8.2.s390x.rpm1&asterisk-skinny-18.12.1-1.el8.2.s390x.rpm/&asterisk-sip-18.12.1-1.el8.2.s390x.rpm3&asterisk-snmp-18.12.1-1.el8.2.s390x.rpm5&asterisk-sqlite-18.12.1-1.el8.2.s390x.rpm7&asterisk-tds-18.12.1-1.el8.2.s390x.rpm9&asterisk-unistim-18.12.1-1.el8.2.s390x.rpm;&asterisk-voicemail-18.12.1-1.el8.2.s390x.rpm=&asterisk-voicemail-imap-18.12.1-1.el8.2.s390x.rpm?&asterisk-voicemail-odbc-18.12.1-1.el8.2.s390x.rpmA&asterisk-voicemail-plain-18.12.1-1.el8.2.s390x.rpm &asterisk-debugsource-18.12.1-1.el8.2.s390x.rpm &asterisk-debuginfo-18.12.1-1.el8.2.s390x.rpm~&asterisk-ael-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-alsa-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-calendar-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-corosync-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-curl-debuginfo-18.12.1-1.el8.2.s390x.rpm &asterisk-dahdi-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-fax-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-festival-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-iax2-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-hep-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-lua-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-ldap-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-mgcp-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-mobile-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-minivm-debuginfo-18.12.1-1.el8.2.s390x.rpm &asterisk-mwi-external-debuginfo-18.12.1-1.el8.2.s390x.rpm"&asterisk-mysql-debuginfo-18.12.1-1.el8.2.s390x.rpm$&asterisk-odbc-debuginfo-18.12.1-1.el8.2.s390x.rpm&&asterisk-oss-debuginfo-18.12.1-1.el8.2.s390x.rpm(&asterisk-pjsip-debuginfo-18.12.1-1.el8.2.s390x.rpm*&asterisk-portaudio-debuginfo-18.12.1-1.el8.2.s390x.rpm,&asterisk-postgresql-debuginfo-18.12.1-1.el8.2.s390x.rpm.&asterisk-radius-debuginfo-18.12.1-1.el8.2.s390x.rpm2&asterisk-skinny-debuginfo-18.12.1-1.el8.2.s390x.rpm0&asterisk-sip-debuginfo-18.12.1-1.el8.2.s390x.rpm4&asterisk-snmp-debuginfo-18.12.1-1.el8.2.s390x.rpm6&asterisk-sqlite-debuginfo-18.12.1-1.el8.2.s390x.rpm8&asterisk-tds-debuginfo-18.12.1-1.el8.2.s390x.rpm:&asterisk-unistim-debuginfo-18.12.1-1.el8.2.s390x.rpm<&asterisk-voicemail-debuginfo-18.12.1-1.el8.2.s390x.rpm>&asterisk-voicemail-imap-debuginfo-18.12.1-1.el8.2.s390x.rpm@&asterisk-voicemail-odbc-debuginfo-18.12.1-1.el8.2.s390x.rpmB&asterisk-voicemail-plain-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-18.12.1-1.el8.2.x86_64.rpm}&asterisk-ael-18.12.1-1.el8.2.x86_64.rpm&asterisk-alsa-18.12.1-1.el8.2.x86_64.rpm&asterisk-alembic-18.12.1-1.el8.2.x86_64.rpm&asterisk-calendar-18.12.1-1.el8.2.x86_64.rpm&asterisk-corosync-18.12.1-1.el8.2.x86_64.rpm&asterisk-curl-18.12.1-1.el8.2.x86_64.rpm&asterisk-dahdi-18.12.1-1.el8.2.x86_64.rpm &asterisk-devel-18.12.1-1.el8.2.x86_64.rpm &asterisk-fax-18.12.1-1.el8.2.x86_64.rpm&asterisk-festival-18.12.1-1.el8.2.x86_64.rpm&asterisk-iax2-18.12.1-1.el8.2.x86_64.rpm&asterisk-hep-18.12.1-1.el8.2.x86_64.rpm&asterisk-lua-18.12.1-1.el8.2.x86_64.rpm&asterisk-ldap-18.12.1-1.el8.2.x86_64.rpm&asterisk-mgcp-18.12.1-1.el8.2.x86_64.rpm&asterisk-mobile-18.12.1-1.el8.2.x86_64.rpm&asterisk-minivm-18.12.1-1.el8.2.x86_64.rpm&asterisk-mwi-external-18.12.1-1.el8.2.x86_64.rpm!&asterisk-mysql-18.12.1-1.el8.2.x86_64.rpm#&asterisk-odbc-18.12.1-1.el8.2.x86_64.rpm%&asterisk-oss-18.12.1-1.el8.2.x86_64.rpm'&asterisk-pjsip-18.12.1-1.el8.2.x86_64.rpm)&asterisk-portaudio-18.12.1-1.el8.2.x86_64.rpm+&asterisk-postgresql-18.12.1-1.el8.2.x86_64.rpm-&asterisk-radius-18.12.1-1.el8.2.x86_64.rpm1&asterisk-skinny-18.12.1-1.el8.2.x86_64.rpm/&asterisk-sip-18.12.1-1.el8.2.x86_64.rpm3&asterisk-snmp-18.12.1-1.el8.2.x86_64.rpm5&asterisk-sqlite-18.12.1-1.el8.2.x86_64.rpm7&asterisk-tds-18.12.1-1.el8.2.x86_64.rpm9&asterisk-unistim-18.12.1-1.el8.2.x86_64.rpm;&asterisk-voicemail-18.12.1-1.el8.2.x86_64.rpm=&asterisk-voicemail-imap-18.12.1-1.el8.2.x86_64.rpm?&asterisk-voicemail-odbc-18.12.1-1.el8.2.x86_64.rpmA&asterisk-voicemail-plain-18.12.1-1.el8.2.x86_64.rpm &asterisk-debugsource-18.12.1-1.el8.2.x86_64.rpm &asterisk-debuginfo-18.12.1-1.el8.2.x86_64.rpm~&asterisk-ael-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-alsa-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-calendar-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-corosync-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-curl-debuginfo-18.12.1-1.el8.2.x86_64.rpm &asterisk-dahdi-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-fax-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-festival-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-iax2-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-hep-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-lua-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-ldap-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-mgcp-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-mobile-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-minivm-debuginfo-18.12.1-1.el8.2.x86_64.rpm &asterisk-mwi-external-debuginfo-18.12.1-1.el8.2.x86_64.rpm"&asterisk-mysql-debuginfo-18.12.1-1.el8.2.x86_64.rpm$&asterisk-odbc-debuginfo-18.12.1-1.el8.2.x86_64.rpm&&asterisk-oss-debuginfo-18.12.1-1.el8.2.x86_64.rpm(&asterisk-pjsip-debuginfo-18.12.1-1.el8.2.x86_64.rpm*&asterisk-portaudio-debuginfo-18.12.1-1.el8.2.x86_64.rpm,&asterisk-postgresql-debuginfo-18.12.1-1.el8.2.x86_64.rpm.&asterisk-radius-debuginfo-18.12.1-1.el8.2.x86_64.rpm2&asterisk-skinny-debuginfo-18.12.1-1.el8.2.x86_64.rpm0&asterisk-sip-debuginfo-18.12.1-1.el8.2.x86_64.rpm4&asterisk-snmp-debuginfo-18.12.1-1.el8.2.x86_64.rpm6&asterisk-sqlite-debuginfo-18.12.1-1.el8.2.x86_64.rpm8&asterisk-tds-debuginfo-18.12.1-1.el8.2.x86_64.rpm:&asterisk-unistim-debuginfo-18.12.1-1.el8.2.x86_64.rpm<&asterisk-voicemail-debuginfo-18.12.1-1.el8.2.x86_64.rpm>&asterisk-voicemail-imap-debuginfo-18.12.1-1.el8.2.x86_64.rpm@&asterisk-voicemail-odbc-debuginfo-18.12.1-1.el8.2.x86_64.rpmB&asterisk-voicemail-plain-debuginfo-18.12.1-1.el8.2.x86_64.rpm *ZBBBBBBBBBBBBBBnewpackageyersinia-0.8.2-8.el8AB kgyersinia-0.8.2-8.el8.src.rpm\gyersinia-debugsource-0.8.2-8.el8.aarch64.rpm[gyersinia-debuginfo-0.8.2-8.el8.aarch64.rpmkgyersinia-0.8.2-8.el8.aarch64.rpm[gyersinia-debuginfo-0.8.2-8.el8.ppc64le.rpm\gyersinia-debugsource-0.8.2-8.el8.ppc64le.rpmkgyersinia-0.8.2-8.el8.ppc64le.rpm\gyersinia-debugsource-0.8.2-8.el8.s390x.rpmkgyersinia-0.8.2-8.el8.s390x.rpm[gyersinia-debuginfo-0.8.2-8.el8.s390x.rpmkgyersinia-0.8.2-8.el8.x86_64.rpm\gyersinia-debugsource-0.8.2-8.el8.x86_64.rpm[gyersinia-debuginfo-0.8.2-8.el8.x86_64.rpm kgyersinia-0.8.2-8.el8.src.rpm\gyersinia-debugsource-0.8.2-8.el8.aarch64.rpm[gyersinia-debuginfo-0.8.2-8.el8.aarch64.rpmkgyersinia-0.8.2-8.el8.aarch64.rpm[gyersinia-debuginfo-0.8.2-8.el8.ppc64le.rpm\gyersinia-debugsource-0.8.2-8.el8.ppc64le.rpmkgyersinia-0.8.2-8.el8.ppc64le.rpm\gyersinia-debugsource-0.8.2-8.el8.s390x.rpmkgyersinia-0.8.2-8.el8.s390x.rpm[gyersinia-debuginfo-0.8.2-8.el8.s390x.rpmkgyersinia-0.8.2-8.el8.x86_64.rpm\gyersinia-debugsource-0.8.2-8.el8.x86_64.rpm[gyersinia-debuginfo-0.8.2-8.el8.x86_64.rpmɻ#.kBnewpackageperl-Test-Portability-Files-0.10-4.el8https://bugzilla.redhat.com/show_bug.cgi?id=17571921757192[RFE] EPEL-8 branch for perl-Test-Portability-Filesperl-Test-Portability-Files-0.10-4.el8.src.rpmperl-Test-Portability-Files-0.10-4.el8.noarch.rpmperl-Test-Portability-Files-0.10-4.el8.src.rpmperl-Test-Portability-Files-0.10-4.el8.noarch.rpm흑\2oBnewpackagepython-pam-1.8.4-6.el8+https://bugzilla.redhat.com/show_bug.cgi?id=17595731759573[RFE] Can python-pam be branched for EPEL8ypython-pam-1.8.4-6.el8.src.rpm python3-pam-1.8.4-6.el8.noarch.rpmypython-pam-1.8.4-6.el8.src.rpm python3-pam-1.8.4-6.el8.noarch.rpmA 6sBnewpackageperl-CPAN-Changes-0.400002-13.el86J7X-perl-CPAN-Changes-0.400002-13.el8.src.rpmX-perl-CPAN-Changes-0.400002-13.el8.noarch.rpmX-perl-CPAN-Changes-0.400002-13.el8.src.rpmX-perl-CPAN-Changes-0.400002-13.el8.noarch.rpmTC:wBenhancementtranslate-shell-0.9.7.1-1.el8z!translate-shell-0.9.7.1-1.el8.src.rpmz!translate-shell-0.9.7.1-1.el8.noarch.rpmz!translate-shell-0.9.7.1-1.el8.src.rpmz!translate-shell-0.9.7.1-1.el8.noarch.rpm{BBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagevcdimager-2.0.1-16.el8https://bugzilla.redhat.com/show_bug.cgi?id=21763912176391Review Request: vcdimager - VideoCD (pre-)mastering and ripping tools8vcdimager-2.0.1-16.el8.src.rpms8vcdimager-2.0.1-16.el8.aarch64.rpmW8vcdimager-libs-2.0.1-16.el8.aarch64.rpmV8vcdimager-devel-2.0.1-16.el8.aarch64.rpmU8vcdimager-debugsource-2.0.1-16.el8.aarch64.rpmT8vcdimager-debuginfo-2.0.1-16.el8.aarch64.rpmX8vcdimager-libs-debuginfo-2.0.1-16.el8.aarch64.rpms8vcdimager-2.0.1-16.el8.ppc64le.rpmW8vcdimager-libs-2.0.1-16.el8.ppc64le.rpmV8vcdimager-devel-2.0.1-16.el8.ppc64le.rpmU8vcdimager-debugsource-2.0.1-16.el8.ppc64le.rpmT8vcdimager-debuginfo-2.0.1-16.el8.ppc64le.rpmX8vcdimager-libs-debuginfo-2.0.1-16.el8.ppc64le.rpms8vcdimager-2.0.1-16.el8.s390x.rpmW8vcdimager-libs-2.0.1-16.el8.s390x.rpmV8vcdimager-devel-2.0.1-16.el8.s390x.rpmU8vcdimager-debugsource-2.0.1-16.el8.s390x.rpmT8vcdimager-debuginfo-2.0.1-16.el8.s390x.rpmX8vcdimager-libs-debuginfo-2.0.1-16.el8.s390x.rpms8vcdimager-2.0.1-16.el8.x86_64.rpmW8vcdimager-libs-2.0.1-16.el8.x86_64.rpmV8vcdimager-devel-2.0.1-16.el8.x86_64.rpmU8vcdimager-debugsource-2.0.1-16.el8.x86_64.rpmT8vcdimager-debuginfo-2.0.1-16.el8.x86_64.rpmX8vcdimager-libs-debuginfo-2.0.1-16.el8.x86_64.rpms8vcdimager-2.0.1-16.el8.src.rpms8vcdimager-2.0.1-16.el8.aarch64.rpmW8vcdimager-libs-2.0.1-16.el8.aarch64.rpmV8vcdimager-devel-2.0.1-16.el8.aarch64.rpmU8vcdimager-debugsource-2.0.1-16.el8.aarch64.rpmT8vcdimager-debuginfo-2.0.1-16.el8.aarch64.rpmX8vcdimager-libs-debuginfo-2.0.1-16.el8.aarch64.rpms8vcdimager-2.0.1-16.el8.ppc64le.rpmW8vcdimager-libs-2.0.1-16.el8.ppc64le.rpmV8vcdimager-devel-2.0.1-16.el8.ppc64le.rpmU8vcdimager-debugsource-2.0.1-16.el8.ppc64le.rpmT8vcdimager-debuginfo-2.0.1-16.el8.ppc64le.rpmX8vcdimager-libs-debuginfo-2.0.1-16.el8.ppc64le.rpms8vcdimager-2.0.1-16.el8.s390x.rpmW8vcdimager-libs-2.0.1-16.el8.s390x.rpmV8vcdimager-devel-2.0.1-16.el8.s390x.rpmU8vcdimager-debugsource-2.0.1-16.el8.s390x.rpmT8vcdimager-debuginfo-2.0.1-16.el8.s390x.rpmX8vcdimager-libs-debuginfo-2.0.1-16.el8.s390x.rpms8vcdimager-2.0.1-16.el8.x86_64.rpmW8vcdimager-libs-2.0.1-16.el8.x86_64.rpmV8vcdimager-devel-2.0.1-16.el8.x86_64.rpmU8vcdimager-debugsource-2.0.1-16.el8.x86_64.rpmT8vcdimager-debuginfo-2.0.1-16.el8.x86_64.rpmX8vcdimager-libs-debuginfo-2.0.1-16.el8.x86_64.rpmv0[BBBBBBBBBBBBBBBBBBBunspecifiedlibwhirlpool-1.1-1.el8-=https://bugzilla.redhat.com/show_bug.cgi?id=19986241998624libwhirlpool-1.1 is availableglibwhirlpool-1.1-1.el8.src.rpmglibwhirlpool-1.1-1.el8.aarch64.rpmCglibwhirlpool-devel-1.1-1.el8.aarch64.rpmBglibwhirlpool-debugsource-1.1-1.el8.aarch64.rpmAglibwhirlpool-debuginfo-1.1-1.el8.aarch64.rpmglibwhirlpool-1.1-1.el8.ppc64le.rpmCglibwhirlpool-devel-1.1-1.el8.ppc64le.rpmBglibwhirlpool-debugsource-1.1-1.el8.ppc64le.rpmAglibwhirlpool-debuginfo-1.1-1.el8.ppc64le.rpmCglibwhirlpool-devel-1.1-1.el8.s390x.rpmglibwhirlpool-1.1-1.el8.s390x.rpmBglibwhirlpool-debugsource-1.1-1.el8.s390x.rpmAglibwhirlpool-debuginfo-1.1-1.el8.s390x.rpmglibwhirlpool-1.1-1.el8.x86_64.rpmCglibwhirlpool-devel-1.1-1.el8.x86_64.rpmBglibwhirlpool-debugsource-1.1-1.el8.x86_64.rpmAglibwhirlpool-debuginfo-1.1-1.el8.x86_64.rpmglibwhirlpool-1.1-1.el8.src.rpmglibwhirlpool-1.1-1.el8.aarch64.rpmCglibwhirlpool-devel-1.1-1.el8.aarch64.rpmBglibwhirlpool-debugsource-1.1-1.el8.aarch64.rpmAglibwhirlpool-debuginfo-1.1-1.el8.aarch64.rpmglibwhirlpool-1.1-1.el8.ppc64le.rpmCglibwhirlpool-devel-1.1-1.el8.ppc64le.rpmBglibwhirlpool-debugsource-1.1-1.el8.ppc64le.rpmAglibwhirlpool-debuginfo-1.1-1.el8.ppc64le.rpmCglibwhirlpool-devel-1.1-1.el8.s390x.rpmglibwhirlpool-1.1-1.el8.s390x.rpmBglibwhirlpool-debugsource-1.1-1.el8.s390x.rpmAglibwhirlpool-debuginfo-1.1-1.el8.s390x.rpmglibwhirlpool-1.1-1.el8.x86_64.rpmCglibwhirlpool-devel-1.1-1.el8.x86_64.rpmBglibwhirlpool-debugsource-1.1-1.el8.x86_64.rpmAglibwhirlpool-debuginfo-1.1-1.el8.x86_64.rpmR 5qBBnewpackagepython-pkginfo-1.5.0.1-6.el8jBhttps://bugzilla.redhat.com/show_bug.cgi?id=18296861829686Please build python-pkginfo for EPEL8Cpython-pkginfo-1.5.0.1-6.el8.src.rpm`Cpython-pkginfo-doc-1.5.0.1-6.el8.noarch.rpm$Cpython3-pkginfo-1.5.0.1-6.el8.noarch.rpmCpython-pkginfo-1.5.0.1-6.el8.src.rpm`Cpython-pkginfo-doc-1.5.0.1-6.el8.noarch.rpm$Cpython3-pkginfo-1.5.0.1-6.el8.noarch.rpmɻ#hvBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibqxt-qt5-0.7.0-0.19.20130718giteaf6872f6ad4.el8,,https://bugzilla.redhat.com/show_bug.cgi?id=17559611755961Please provide EPEL8 packageqlibqxt-qt5-0.7.0-0.19.20130718giteaf6872f6ad4.el8.src.rpmlibqxt-qt5-devel-0.7.0-0.19.20130718giteaf6872f6ad4.el8.aarch64.rpmlibqxt-qt5-debuginfo-0.7.0-0.19.20130718giteaf6872f6ad4.el8.aarch64.rpmqlibqxt-qt5-0.7.0-0.19.20130718giteaf6872f6ad4.el8.aarch64.rpmlibqxt-qt5-debugsource-0.7.0-0.19.20130718giteaf6872f6ad4.el8.aarch64.rpmplibqxt-qt5-doc-0.7.0-0.19.20130718giteaf6872f6ad4.el8.noarch.rpmlibqxt-qt5-devel-debuginfo-0.7.0-0.19.20130718giteaf6872f6ad4.el8.aarch64.rpmlibqxt-qt5-devel-0.7.0-0.19.20130718giteaf6872f6ad4.el8.ppc64le.rpmlibqxt-qt5-debuginfo-0.7.0-0.19.20130718giteaf6872f6ad4.el8.ppc64le.rpmqlibqxt-qt5-0.7.0-0.19.20130718giteaf6872f6ad4.el8.ppc64le.rpmlibqxt-qt5-debugsource-0.7.0-0.19.20130718giteaf6872f6ad4.el8.ppc64le.rpmlibqxt-qt5-devel-debuginfo-0.7.0-0.19.20130718giteaf6872f6ad4.el8.ppc64le.rpmqlibqxt-qt5-0.7.0-0.19.20130718giteaf6872f6ad4.el8.s390x.rpmlibqxt-qt5-devel-0.7.0-0.19.20130718giteaf6872f6ad4.el8.s390x.rpmlibqxt-qt5-debugsource-0.7.0-0.19.20130718giteaf6872f6ad4.el8.s390x.rpmlibqxt-qt5-debuginfo-0.7.0-0.19.20130718giteaf6872f6ad4.el8.s390x.rpmlibqxt-qt5-devel-debuginfo-0.7.0-0.19.20130718giteaf6872f6ad4.el8.s390x.rpmqlibqxt-qt5-0.7.0-0.19.20130718giteaf6872f6ad4.el8.x86_64.rpmlibqxt-qt5-devel-0.7.0-0.19.20130718giteaf6872f6ad4.el8.x86_64.rpmlibqxt-qt5-debuginfo-0.7.0-0.19.20130718giteaf6872f6ad4.el8.x86_64.rpmlibqxt-qt5-debugsource-0.7.0-0.19.20130718giteaf6872f6ad4.el8.x86_64.rpmlibqxt-qt5-devel-debuginfo-0.7.0-0.19.20130718giteaf6872f6ad4.el8.x86_64.rpmqlibqxt-qt5-0.7.0-0.19.20130718giteaf6872f6ad4.el8.src.rpmlibqxt-qt5-devel-0.7.0-0.19.20130718giteaf6872f6ad4.el8.aarch64.rpmlibqxt-qt5-debuginfo-0.7.0-0.19.20130718giteaf6872f6ad4.el8.aarch64.rpmqlibqxt-qt5-0.7.0-0.19.20130718giteaf6872f6ad4.el8.aarch64.rpmlibqxt-qt5-debugsource-0.7.0-0.19.20130718giteaf6872f6ad4.el8.aarch64.rpmplibqxt-qt5-doc-0.7.0-0.19.20130718giteaf6872f6ad4.el8.noarch.rpmlibqxt-qt5-devel-debuginfo-0.7.0-0.19.20130718giteaf6872f6ad4.el8.aarch64.rpmlibqxt-qt5-devel-0.7.0-0.19.20130718giteaf6872f6ad4.el8.ppc64le.rpmlibqxt-qt5-debuginfo-0.7.0-0.19.20130718giteaf6872f6ad4.el8.ppc64le.rpmqlibqxt-qt5-0.7.0-0.19.20130718giteaf6872f6ad4.el8.ppc64le.rpmlibqxt-qt5-debugsource-0.7.0-0.19.20130718giteaf6872f6ad4.el8.ppc64le.rpmlibqxt-qt5-devel-debuginfo-0.7.0-0.19.20130718giteaf6872f6ad4.el8.ppc64le.rpmqlibqxt-qt5-0.7.0-0.19.20130718giteaf6872f6ad4.el8.s390x.rpmlibqxt-qt5-devel-0.7.0-0.19.20130718giteaf6872f6ad4.el8.s390x.rpmlibqxt-qt5-debugsource-0.7.0-0.19.20130718giteaf6872f6ad4.el8.s390x.rpmlibqxt-qt5-debuginfo-0.7.0-0.19.20130718giteaf6872f6ad4.el8.s390x.rpmlibqxt-qt5-devel-debuginfo-0.7.0-0.19.20130718giteaf6872f6ad4.el8.s390x.rpmqlibqxt-qt5-0.7.0-0.19.20130718giteaf6872f6ad4.el8.x86_64.rpmlibqxt-qt5-devel-0.7.0-0.19.20130718giteaf6872f6ad4.el8.x86_64.rpmlibqxt-qt5-debuginfo-0.7.0-0.19.20130718giteaf6872f6ad4.el8.x86_64.rpmlibqxt-qt5-debugsource-0.7.0-0.19.20130718giteaf6872f6ad4.el8.x86_64.rpmlibqxt-qt5-devel-debuginfo-0.7.0-0.19.20130718giteaf6872f6ad4.el8.x86_64.rpm흑\"RBBBBBBBBBBBBBBenhancementcc1541-4.1-1.el8X ftcc1541-debugsource-4.1-1.el8.aarch64.rpmetcc1541-debuginfo-4.1-1.el8.aarch64.rpmWtcc1541-4.1-1.el8.ppc64le.rpmftcc1541-debugsource-4.1-1.el8.ppc64le.rpmetcc1541-debuginfo-4.1-1.el8.ppc64le.rpmWtcc1541-4.1-1.el8.s390x.rpmftcc1541-debugsource-4.1-1.el8.s390x.rpmetcc1541-debuginfo-4.1-1.el8.s390x.rpmWtcc1541-4.1-1.el8.x86_64.rpmftcc1541-debugsource-4.1-1.el8.x86_64.rpmetcc1541-debuginfo-4.1-1.el8.x86_64.rpmWtcc1541-4.1-1.el8.src.rpmWtcc1541-4.1-1.el8.aarch64.rpm ftcc1541-debugsource-4.1-1.el8.aarch64.rpmetcc1541-debuginfo-4.1-1.el8.aarch64.rpmWtcc1541-4.1-1.el8.ppc64le.rpmftcc1541-debugsource-4.1-1.el8.ppc64le.rpmetcc1541-debuginfo-4.1-1.el8.ppc64le.rpmWtcc1541-4.1-1.el8.s390x.rpmftcc1541-debugsource-4.1-1.el8.s390x.rpmetcc1541-debuginfo-4.1-1.el8.s390x.rpmWtcc1541-4.1-1.el8.x86_64.rpmftcc1541-debugsource-4.1-1.el8.x86_64.rpmetcc1541-debuginfo-4.1-1.el8.x86_64.rpmWtcc1541-4.1-1.el8.src.rpmWtcc1541-4.1-1.el8.aarch64.rpmicBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityshapelib-1.5.0-12.el8phttps://bugzilla.redhat.com/show_bug.cgi?id=20543062054306CVE-2022-0699 shapelib: Double-free vulnerability in contrib/shpsort.c [epel-all]=$shapelib-1.5.0-12.el8.src.rpm=$shapelib-1.5.0-12.el8.aarch64.rpm$shapelib-devel-1.5.0-12.el8.aarch64.rpm $shapelib-tools-1.5.0-12.el8.aarch64.rpm$shapelib-debugsource-1.5.0-12.el8.aarch64.rpm$shapelib-debuginfo-1.5.0-12.el8.aarch64.rpm!$shapelib-tools-debuginfo-1.5.0-12.el8.aarch64.rpm=$shapelib-1.5.0-12.el8.ppc64le.rpm$shapelib-devel-1.5.0-12.el8.ppc64le.rpm $shapelib-tools-1.5.0-12.el8.ppc64le.rpm$shapelib-debugsource-1.5.0-12.el8.ppc64le.rpm$shapelib-debuginfo-1.5.0-12.el8.ppc64le.rpm!$shapelib-tools-debuginfo-1.5.0-12.el8.ppc64le.rpm=$shapelib-1.5.0-12.el8.s390x.rpm$shapelib-devel-1.5.0-12.el8.s390x.rpm $shapelib-tools-1.5.0-12.el8.s390x.rpm$shapelib-debugsource-1.5.0-12.el8.s390x.rpm$shapelib-debuginfo-1.5.0-12.el8.s390x.rpm!$shapelib-tools-debuginfo-1.5.0-12.el8.s390x.rpm=$shapelib-1.5.0-12.el8.x86_64.rpm$shapelib-devel-1.5.0-12.el8.x86_64.rpm $shapelib-tools-1.5.0-12.el8.x86_64.rpm$shapelib-debugsource-1.5.0-12.el8.x86_64.rpm$shapelib-debuginfo-1.5.0-12.el8.x86_64.rpm!$shapelib-tools-debuginfo-1.5.0-12.el8.x86_64.rpm=$shapelib-1.5.0-12.el8.src.rpm=$shapelib-1.5.0-12.el8.aarch64.rpm$shapelib-devel-1.5.0-12.el8.aarch64.rpm $shapelib-tools-1.5.0-12.el8.aarch64.rpm$shapelib-debugsource-1.5.0-12.el8.aarch64.rpm$shapelib-debuginfo-1.5.0-12.el8.aarch64.rpm!$shapelib-tools-debuginfo-1.5.0-12.el8.aarch64.rpm=$shapelib-1.5.0-12.el8.ppc64le.rpm$shapelib-devel-1.5.0-12.el8.ppc64le.rpm $shapelib-tools-1.5.0-12.el8.ppc64le.rpm$shapelib-debugsource-1.5.0-12.el8.ppc64le.rpm$shapelib-debuginfo-1.5.0-12.el8.ppc64le.rpm!$shapelib-tools-debuginfo-1.5.0-12.el8.ppc64le.rpm=$shapelib-1.5.0-12.el8.s390x.rpm$shapelib-devel-1.5.0-12.el8.s390x.rpm $shapelib-tools-1.5.0-12.el8.s390x.rpm$shapelib-debugsource-1.5.0-12.el8.s390x.rpm$shapelib-debuginfo-1.5.0-12.el8.s390x.rpm!$shapelib-tools-debuginfo-1.5.0-12.el8.s390x.rpm=$shapelib-1.5.0-12.el8.x86_64.rpm$shapelib-devel-1.5.0-12.el8.x86_64.rpm $shapelib-tools-1.5.0-12.el8.x86_64.rpm$shapelib-debugsource-1.5.0-12.el8.x86_64.rpm$shapelib-debuginfo-1.5.0-12.el8.x86_64.rpm!$shapelib-tools-debuginfo-1.5.0-12.el8.x86_64.rpmz"CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritylibmysofa-1.2.1-1.el86#https://bugzilla.redhat.com/show_bug.cgi?id=19350831935083CVE-2020-6860 libmysofa: stack-based buffer overflow in readDataVar in hdf/dataobject.c [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=20191942019194CVE-2021-3756 libmysofa: heap-based buffer overflow in loudness(), mysofa_check() and readOHDRHeaderMessageDataLayout() [fedora-all]https://bugzilla.redhat.com/show_bug.cgi?id=20191952019195CVE-2021-3756 libmysofa: heap-based buffer overflow in loudness(), mysofa_check() and readOHDRHeaderMessageDataLayout() [epel-all]Zmlibmysofa-1.2.1-1.el8.src.rpmZmlibmysofa-1.2.1-1.el8.aarch64.rpmRmlibmysofa-devel-1.2.1-1.el8.aarch64.rpm mmysofa-1.2.1-1.el8.aarch64.rpmQmlibmysofa-debugsource-1.2.1-1.el8.aarch64.rpmPmlibmysofa-debuginfo-1.2.1-1.el8.aarch64.rpm mmysofa-debuginfo-1.2.1-1.el8.aarch64.rpmZmlibmysofa-1.2.1-1.el8.ppc64le.rpmRmlibmysofa-devel-1.2.1-1.el8.ppc64le.rpm mmysofa-1.2.1-1.el8.ppc64le.rpmQmlibmysofa-debugsource-1.2.1-1.el8.ppc64le.rpmPmlibmysofa-debuginfo-1.2.1-1.el8.ppc64le.rpm mmysofa-debuginfo-1.2.1-1.el8.ppc64le.rpmZmlibmysofa-1.2.1-1.el8.s390x.rpmRmlibmysofa-devel-1.2.1-1.el8.s390x.rpm mmysofa-1.2.1-1.el8.s390x.rpmQmlibmysofa-debugsource-1.2.1-1.el8.s390x.rpmPmlibmysofa-debuginfo-1.2.1-1.el8.s390x.rpm mmysofa-debuginfo-1.2.1-1.el8.s390x.rpmZmlibmysofa-1.2.1-1.el8.x86_64.rpmRmlibmysofa-devel-1.2.1-1.el8.x86_64.rpm mmysofa-1.2.1-1.el8.x86_64.rpmQmlibmysofa-debugsource-1.2.1-1.el8.x86_64.rpmPmlibmysofa-debuginfo-1.2.1-1.el8.x86_64.rpm mmysofa-debuginfo-1.2.1-1.el8.x86_64.rpmZmlibmysofa-1.2.1-1.el8.src.rpmZmlibmysofa-1.2.1-1.el8.aarch64.rpmRmlibmysofa-devel-1.2.1-1.el8.aarch64.rpm mmysofa-1.2.1-1.el8.aarch64.rpmQmlibmysofa-debugsource-1.2.1-1.el8.aarch64.rpmPmlibmysofa-debuginfo-1.2.1-1.el8.aarch64.rpm mmysofa-debuginfo-1.2.1-1.el8.aarch64.rpmZmlibmysofa-1.2.1-1.el8.ppc64le.rpmRmlibmysofa-devel-1.2.1-1.el8.ppc64le.rpm mmysofa-1.2.1-1.el8.ppc64le.rpmQmlibmysofa-debugsource-1.2.1-1.el8.ppc64le.rpmPmlibmysofa-debuginfo-1.2.1-1.el8.ppc64le.rpm mmysofa-debuginfo-1.2.1-1.el8.ppc64le.rpmZmlibmysofa-1.2.1-1.el8.s390x.rpmRmlibmysofa-devel-1.2.1-1.el8.s390x.rpm mmysofa-1.2.1-1.el8.s390x.rpmQmlibmysofa-debugsource-1.2.1-1.el8.s390x.rpmPmlibmysofa-debuginfo-1.2.1-1.el8.s390x.rpm mmysofa-debuginfo-1.2.1-1.el8.s390x.rpmZmlibmysofa-1.2.1-1.el8.x86_64.rpmRmlibmysofa-devel-1.2.1-1.el8.x86_64.rpm mmysofa-1.2.1-1.el8.x86_64.rpmQmlibmysofa-debugsource-1.2.1-1.el8.x86_64.rpmPmlibmysofa-debuginfo-1.2.1-1.el8.x86_64.rpm mmysofa-debuginfo-1.2.1-1.el8.x86_64.rpm13cBBBBBBBBBBBBBBnewpackagescponly-4.8-26.el862 1scponly-4.8-26.el8.ppc64le.rpm1scponly-4.8-26.el8.src.rpmuscponly-debuginfo-4.8-26.el8.aarch64.rpm1scponly-4.8-26.el8.aarch64.rpmvscponly-debugsource-4.8-26.el8.aarch64.rpmuscponly-debuginfo-4.8-26.el8.ppc64le.rpmvscponly-debugsource-4.8-26.el8.ppc64le.rpm1scponly-4.8-26.el8.s390x.rpmvscponly-debugsource-4.8-26.el8.s390x.rpmuscponly-debuginfo-4.8-26.el8.s390x.rpm1scponly-4.8-26.el8.x86_64.rpmvscponly-debugsource-4.8-26.el8.x86_64.rpmuscponly-debuginfo-4.8-26.el8.x86_64.rpm 1scponly-4.8-26.el8.ppc64le.rpm1scponly-4.8-26.el8.src.rpmuscponly-debuginfo-4.8-26.el8.aarch64.rpm1scponly-4.8-26.el8.aarch64.rpmvscponly-debugsource-4.8-26.el8.aarch64.rpmuscponly-debuginfo-4.8-26.el8.ppc64le.rpmvscponly-debugsource-4.8-26.el8.ppc64le.rpm1scponly-4.8-26.el8.s390x.rpmvscponly-debugsource-4.8-26.el8.s390x.rpmuscponly-debuginfo-4.8-26.el8.s390x.rpm1scponly-4.8-26.el8.x86_64.rpmvscponly-debugsource-4.8-26.el8.x86_64.rpmuscponly-debuginfo-4.8-26.el8.x86_64.rpmtBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibcrystalhd-3.10.0-22.el8Ehttps://bugzilla.redhat.com/show_bug.cgi?id=17561691756169[RFE] libcrystalhd build for epel8?{libcrystalhd-3.10.0-22.el8.src.rpmE{libcrystalhd-debugsource-3.10.0-22.el8.aarch64.rpmF{libcrystalhd-devel-3.10.0-22.el8.aarch64.rpm!{gstreamer-plugin-crystalhd-debuginfo-3.10.0-22.el8.aarch64.rpm {gstreamer-plugin-crystalhd-3.10.0-22.el8.aarch64.rpm?{libcrystalhd-3.10.0-22.el8.aarch64.rpm9{crystalhd-firmware-3.10.0-22.el8.noarch.rpmD{libcrystalhd-debuginfo-3.10.0-22.el8.aarch64.rpm {gstreamer-plugin-crystalhd-3.10.0-22.el8.ppc64le.rpmF{libcrystalhd-devel-3.10.0-22.el8.ppc64le.rpm?{libcrystalhd-3.10.0-22.el8.ppc64le.rpmD{libcrystalhd-debuginfo-3.10.0-22.el8.ppc64le.rpmE{libcrystalhd-debugsource-3.10.0-22.el8.ppc64le.rpm!{gstreamer-plugin-crystalhd-debuginfo-3.10.0-22.el8.ppc64le.rpmF{libcrystalhd-devel-3.10.0-22.el8.x86_64.rpmD{libcrystalhd-debuginfo-3.10.0-22.el8.x86_64.rpm {gstreamer-plugin-crystalhd-3.10.0-22.el8.x86_64.rpm!{gstreamer-plugin-crystalhd-debuginfo-3.10.0-22.el8.x86_64.rpmE{libcrystalhd-debugsource-3.10.0-22.el8.x86_64.rpm?{libcrystalhd-3.10.0-22.el8.x86_64.rpm?{libcrystalhd-3.10.0-22.el8.src.rpmE{libcrystalhd-debugsource-3.10.0-22.el8.aarch64.rpmF{libcrystalhd-devel-3.10.0-22.el8.aarch64.rpm!{gstreamer-plugin-crystalhd-debuginfo-3.10.0-22.el8.aarch64.rpm {gstreamer-plugin-crystalhd-3.10.0-22.el8.aarch64.rpm?{libcrystalhd-3.10.0-22.el8.aarch64.rpm9{crystalhd-firmware-3.10.0-22.el8.noarch.rpmD{libcrystalhd-debuginfo-3.10.0-22.el8.aarch64.rpm {gstreamer-plugin-crystalhd-3.10.0-22.el8.ppc64le.rpmF{libcrystalhd-devel-3.10.0-22.el8.ppc64le.rpm?{libcrystalhd-3.10.0-22.el8.ppc64le.rpmD{libcrystalhd-debuginfo-3.10.0-22.el8.ppc64le.rpmE{libcrystalhd-debugsource-3.10.0-22.el8.ppc64le.rpm!{gstreamer-plugin-crystalhd-debuginfo-3.10.0-22.el8.ppc64le.rpmF{libcrystalhd-devel-3.10.0-22.el8.x86_64.rpmD{libcrystalhd-debuginfo-3.10.0-22.el8.x86_64.rpm {gstreamer-plugin-crystalhd-3.10.0-22.el8.x86_64.rpm!{gstreamer-plugin-crystalhd-debuginfo-3.10.0-22.el8.x86_64.rpmE{libcrystalhd-debugsource-3.10.0-22.el8.x86_64.rpm?{libcrystalhd-3.10.0-22.el8.x86_64.rpm흑\]9OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsentencepiece-0.1.92-1.el8a!S)sentencepiece-0.1.92-1.el8.src.rpm )sentencepiece-devel-0.1.92-1.el8.aarch64.rpm )sentencepiece-debugsource-0.1.92-1.el8.aarch64.rpm )sentencepiece-libs-0.1.92-1.el8.aarch64.rpm)sentencepiece-libs-debuginfo-0.1.92-1.el8.aarch64.rpm)sentencepiece-tools-0.1.92-1.el8.aarch64.rpmr)python3-sentencepiece-debuginfo-0.1.92-1.el8.aarch64.rpm)sentencepiece-tools-debuginfo-0.1.92-1.el8.aarch64.rpmq)python3-sentencepiece-0.1.92-1.el8.aarch64.rpm)sentencepiece-tools-debuginfo-0.1.92-1.el8.ppc64le.rpm)sentencepiece-libs-debuginfo-0.1.92-1.el8.ppc64le.rpm)sentencepiece-tools-0.1.92-1.el8.ppc64le.rpm )sentencepiece-debugsource-0.1.92-1.el8.ppc64le.rpm )sentencepiece-libs-0.1.92-1.el8.ppc64le.rpmr)python3-sentencepiece-debuginfo-0.1.92-1.el8.ppc64le.rpm )sentencepiece-devel-0.1.92-1.el8.ppc64le.rpmq)python3-sentencepiece-0.1.92-1.el8.ppc64le.rpmq)python3-sentencepiece-0.1.92-1.el8.s390x.rpm )sentencepiece-debugsource-0.1.92-1.el8.s390x.rpm)sentencepiece-tools-0.1.92-1.el8.s390x.rpm )sentencepiece-devel-0.1.92-1.el8.s390x.rpm)sentencepiece-libs-debuginfo-0.1.92-1.el8.s390x.rpmr)python3-sentencepiece-debuginfo-0.1.92-1.el8.s390x.rpm)sentencepiece-tools-debuginfo-0.1.92-1.el8.s390x.rpm )sentencepiece-libs-0.1.92-1.el8.s390x.rpm )sentencepiece-libs-0.1.92-1.el8.x86_64.rpm)sentencepiece-tools-0.1.92-1.el8.x86_64.rpm )sentencepiece-devel-0.1.92-1.el8.x86_64.rpmq)python3-sentencepiece-0.1.92-1.el8.x86_64.rpm )sentencepiece-debugsource-0.1.92-1.el8.x86_64.rpm)sentencepiece-libs-debuginfo-0.1.92-1.el8.x86_64.rpm)sentencepiece-tools-debuginfo-0.1.92-1.el8.x86_64.rpmr)python3-sentencepiece-debuginfo-0.1.92-1.el8.x86_64.rpm!S)sentencepiece-0.1.92-1.el8.src.rpm )sentencepiece-devel-0.1.92-1.el8.aarch64.rpm )sentencepiece-debugsource-0.1.92-1.el8.aarch64.rpm )sentencepiece-libs-0.1.92-1.el8.aarch64.rpm)sentencepiece-libs-debuginfo-0.1.92-1.el8.aarch64.rpm)sentencepiece-tools-0.1.92-1.el8.aarch64.rpmr)python3-sentencepiece-debuginfo-0.1.92-1.el8.aarch64.rpm)sentencepiece-tools-debuginfo-0.1.92-1.el8.aarch64.rpmq)python3-sentencepiece-0.1.92-1.el8.aarch64.rpm)sentencepiece-tools-debuginfo-0.1.92-1.el8.ppc64le.rpm)sentencepiece-libs-debuginfo-0.1.92-1.el8.ppc64le.rpm)sentencepiece-tools-0.1.92-1.el8.ppc64le.rpm )sentencepiece-debugsource-0.1.92-1.el8.ppc64le.rpm )sentencepiece-libs-0.1.92-1.el8.ppc64le.rpmr)python3-sentencepiece-debuginfo-0.1.92-1.el8.ppc64le.rpm )sentencepiece-devel-0.1.92-1.el8.ppc64le.rpmq)python3-sentencepiece-0.1.92-1.el8.ppc64le.rpmq)python3-sentencepiece-0.1.92-1.el8.s390x.rpm )sentencepiece-debugsource-0.1.92-1.el8.s390x.rpm)sentencepiece-tools-0.1.92-1.el8.s390x.rpm )sentencepiece-devel-0.1.92-1.el8.s390x.rpm)sentencepiece-libs-debuginfo-0.1.92-1.el8.s390x.rpmr)python3-sentencepiece-debuginfo-0.1.92-1.el8.s390x.rpm)sentencepiece-tools-debuginfo-0.1.92-1.el8.s390x.rpm )sentencepiece-libs-0.1.92-1.el8.s390x.rpm )sentencepiece-libs-0.1.92-1.el8.x86_64.rpm)sentencepiece-tools-0.1.92-1.el8.x86_64.rpm )sentencepiece-devel-0.1.92-1.el8.x86_64.rpmq)python3-sentencepiece-0.1.92-1.el8.x86_64.rpm )sentencepiece-debugsource-0.1.92-1.el8.x86_64.rpm)sentencepiece-libs-debuginfo-0.1.92-1.el8.x86_64.rpm)sentencepiece-tools-debuginfo-0.1.92-1.el8.x86_64.rpmr)python3-sentencepiece-debuginfo-0.1.92-1.el8.x86_64.rpm ]zBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython-cytoolz-0.11.0-1.el8 python-pycosat-0.6.3-12.el8va[python-cytoolz-0.11.0-1.el8.src.rpm0[python3-cytoolz-0.11.0-1.el8.aarch64.rpm [python-cytoolz-debugsource-0.11.0-1.el8.aarch64.rpm1[python3-cytoolz-debuginfo-0.11.0-1.el8.aarch64.rpm0[python3-cytoolz-0.11.0-1.el8.ppc64le.rpm [python-cytoolz-debugsource-0.11.0-1.el8.ppc64le.rpm1[python3-cytoolz-debuginfo-0.11.0-1.el8.ppc64le.rpm0[python3-cytoolz-0.11.0-1.el8.s390x.rpm [python-cytoolz-debugsource-0.11.0-1.el8.s390x.rpm1[python3-cytoolz-debuginfo-0.11.0-1.el8.s390x.rpm0[python3-cytoolz-0.11.0-1.el8.x86_64.rpm [python-cytoolz-debugsource-0.11.0-1.el8.x86_64.rpm1[python3-cytoolz-debuginfo-0.11.0-1.el8.x86_64.rpm.python-pycosat-0.6.3-12.el8.src.rpm/python3-pycosat-0.6.3-12.el8.aarch64.rpmApython-pycosat-debugsource-0.6.3-12.el8.aarch64.rpm0python3-pycosat-debuginfo-0.6.3-12.el8.aarch64.rpm/python3-pycosat-0.6.3-12.el8.ppc64le.rpmApython-pycosat-debugsource-0.6.3-12.el8.ppc64le.rpm0python3-pycosat-debuginfo-0.6.3-12.el8.ppc64le.rpm/python3-pycosat-0.6.3-12.el8.s390x.rpm0python3-pycosat-debuginfo-0.6.3-12.el8.s390x.rpmApython-pycosat-debugsource-0.6.3-12.el8.s390x.rpm/python3-pycosat-0.6.3-12.el8.x86_64.rpmApython-pycosat-debugsource-0.6.3-12.el8.x86_64.rpm0python3-pycosat-debuginfo-0.6.3-12.el8.x86_64.rpma[python-cytoolz-0.11.0-1.el8.src.rpm0[python3-cytoolz-0.11.0-1.el8.aarch64.rpm [python-cytoolz-debugsource-0.11.0-1.el8.aarch64.rpm1[python3-cytoolz-debuginfo-0.11.0-1.el8.aarch64.rpm0[python3-cytoolz-0.11.0-1.el8.ppc64le.rpm [python-cytoolz-debugsource-0.11.0-1.el8.ppc64le.rpm1[python3-cytoolz-debuginfo-0.11.0-1.el8.ppc64le.rpm0[python3-cytoolz-0.11.0-1.el8.s390x.rpm [python-cytoolz-debugsource-0.11.0-1.el8.s390x.rpm1[python3-cytoolz-debuginfo-0.11.0-1.el8.s390x.rpm0[python3-cytoolz-0.11.0-1.el8.x86_64.rpm [python-cytoolz-debugsource-0.11.0-1.el8.x86_64.rpm1[python3-cytoolz-debuginfo-0.11.0-1.el8.x86_64.rpm.python-pycosat-0.6.3-12.el8.src.rpm/python3-pycosat-0.6.3-12.el8.aarch64.rpmApython-pycosat-debugsource-0.6.3-12.el8.aarch64.rpm0python3-pycosat-debuginfo-0.6.3-12.el8.aarch64.rpm/python3-pycosat-0.6.3-12.el8.ppc64le.rpmApython-pycosat-debugsource-0.6.3-12.el8.ppc64le.rpm0python3-pycosat-debuginfo-0.6.3-12.el8.ppc64le.rpm/python3-pycosat-0.6.3-12.el8.s390x.rpm0python3-pycosat-debuginfo-0.6.3-12.el8.s390x.rpmApython-pycosat-debugsource-0.6.3-12.el8.s390x.rpm/python3-pycosat-0.6.3-12.el8.x86_64.rpmApython-pycosat-debugsource-0.6.3-12.el8.x86_64.rpm0python3-pycosat-debuginfo-0.6.3-12.el8.x86_64.rpm$z$]BBBBBbugfixgulrak-filesystem-1.5.14-1.el8ahttps://bugzilla.redhat.com/show_bug.cgi?id=21755622175562gulrak-filesystem-1.5.14 is availableWgulrak-filesystem-1.5.14-1.el8.src.rpmEWgulrak-filesystem-devel-1.5.14-1.el8.aarch64.rpmEWgulrak-filesystem-devel-1.5.14-1.el8.ppc64le.rpmEWgulrak-filesystem-devel-1.5.14-1.el8.s390x.rpmEWgulrak-filesystem-devel-1.5.14-1.el8.x86_64.rpmWgulrak-filesystem-1.5.14-1.el8.src.rpmEWgulrak-filesystem-devel-1.5.14-1.el8.aarch64.rpmEWgulrak-filesystem-devel-1.5.14-1.el8.ppc64le.rpmEWgulrak-filesystem-devel-1.5.14-1.el8.s390x.rpmEWgulrak-filesystem-devel-1.5.14-1.el8.x86_64.rpm(eBbugfixpython-pefile-2023.2.7-1.el86hhttps://bugzilla.redhat.com/show_bug.cgi?id=21683382168338python-pefile-2023.2.7 is available 5python-pefile-2023.2.7-1.el8.src.rpm5python3-pefile-2023.2.7-1.el8.noarch.rpm 5python-pefile-2023.2.7-1.el8.src.rpm5python3-pefile-2023.2.7-1.el8.noarch.rpmM9iBBBBBBBBBBBBBBnewpackagerobodoc-4.99.43-8.el8w lrobodoc-4.99.43-8.el8.src.rpmlrobodoc-4.99.43-8.el8.aarch64.rpmdrobodoc-debugsource-4.99.43-8.el8.aarch64.rpmcrobodoc-debuginfo-4.99.43-8.el8.aarch64.rpmlrobodoc-4.99.43-8.el8.ppc64le.rpmdrobodoc-debugsource-4.99.43-8.el8.ppc64le.rpmcrobodoc-debuginfo-4.99.43-8.el8.ppc64le.rpmlrobodoc-4.99.43-8.el8.s390x.rpmdrobodoc-debugsource-4.99.43-8.el8.s390x.rpmcrobodoc-debuginfo-4.99.43-8.el8.s390x.rpmlrobodoc-4.99.43-8.el8.x86_64.rpmdrobodoc-debugsource-4.99.43-8.el8.x86_64.rpmcrobodoc-debuginfo-4.99.43-8.el8.x86_64.rpm lrobodoc-4.99.43-8.el8.src.rpmlrobodoc-4.99.43-8.el8.aarch64.rpmdrobodoc-debugsource-4.99.43-8.el8.aarch64.rpmcrobodoc-debuginfo-4.99.43-8.el8.aarch64.rpmlrobodoc-4.99.43-8.el8.ppc64le.rpmdrobodoc-debugsource-4.99.43-8.el8.ppc64le.rpmcrobodoc-debuginfo-4.99.43-8.el8.ppc64le.rpmlrobodoc-4.99.43-8.el8.s390x.rpmdrobodoc-debugsource-4.99.43-8.el8.s390x.rpmcrobodoc-debuginfo-4.99.43-8.el8.s390x.rpmlrobodoc-4.99.43-8.el8.x86_64.rpmdrobodoc-debugsource-4.99.43-8.el8.x86_64.rpmcrobodoc-debuginfo-4.99.43-8.el8.x86_64.rpmڮ8[=zBnewpackagepython-jeepney-0.4.3-3.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18701731870173Please build python-jeepney for EPEL 8Jpython-jeepney-0.4.3-3.el8.src.rpm Jpython3-jeepney-0.4.3-3.el8.noarch.rpmJpython-jeepney-0.4.3-3.el8.src.rpm Jpython3-jeepney-0.4.3-3.el8.noarch.rpmE2~BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagehdhomerun-20190621-1.el8 libicns-0.8.1-18.el8*HEhdhomerun-20190621-1.el8.src.rpmEhdhomerun-debuginfo-20190621-1.el8.aarch64.rpmEhdhomerun-devel-20190621-1.el8.aarch64.rpmHEhdhomerun-20190621-1.el8.aarch64.rpmEhdhomerun-debugsource-20190621-1.el8.aarch64.rpmEhdhomerun-debugsource-20190621-1.el8.ppc64le.rpmEhdhomerun-devel-20190621-1.el8.ppc64le.rpmHEhdhomerun-20190621-1.el8.ppc64le.rpmEhdhomerun-debuginfo-20190621-1.el8.ppc64le.rpmEhdhomerun-devel-20190621-1.el8.s390x.rpmHEhdhomerun-20190621-1.el8.s390x.rpmEhdhomerun-debuginfo-20190621-1.el8.s390x.rpmEhdhomerun-debugsource-20190621-1.el8.s390x.rpmEhdhomerun-debuginfo-20190621-1.el8.x86_64.rpmHEhdhomerun-20190621-1.el8.x86_64.rpmEhdhomerun-debugsource-20190621-1.el8.x86_64.rpmEhdhomerun-devel-20190621-1.el8.x86_64.rpm9 libicns-0.8.1-18.el8.src.rpm9 libicns-0.8.1-18.el8.aarch64.rpm} libicns-devel-0.8.1-18.el8.aarch64.rpm{ libicns-debuginfo-0.8.1-18.el8.aarch64.rpm~ libicns-utils-0.8.1-18.el8.aarch64.rpm libicns-utils-debuginfo-0.8.1-18.el8.aarch64.rpm| libicns-debugsource-0.8.1-18.el8.aarch64.rpm libicns-utils-debuginfo-0.8.1-18.el8.ppc64le.rpm{ libicns-debuginfo-0.8.1-18.el8.ppc64le.rpm~ libicns-utils-0.8.1-18.el8.ppc64le.rpm9 libicns-0.8.1-18.el8.ppc64le.rpm} libicns-devel-0.8.1-18.el8.ppc64le.rpm| libicns-debugsource-0.8.1-18.el8.ppc64le.rpm9 libicns-0.8.1-18.el8.s390x.rpm} libicns-devel-0.8.1-18.el8.s390x.rpm~ libicns-utils-0.8.1-18.el8.s390x.rpm| libicns-debugsource-0.8.1-18.el8.s390x.rpm{ libicns-debuginfo-0.8.1-18.el8.s390x.rpm libicns-utils-debuginfo-0.8.1-18.el8.s390x.rpm| libicns-debugsource-0.8.1-18.el8.x86_64.rpm{ libicns-debuginfo-0.8.1-18.el8.x86_64.rpm libicns-utils-debuginfo-0.8.1-18.el8.x86_64.rpm} libicns-devel-0.8.1-18.el8.x86_64.rpm~ libicns-utils-0.8.1-18.el8.x86_64.rpm9 libicns-0.8.1-18.el8.x86_64.rpm*HEhdhomerun-20190621-1.el8.src.rpmEhdhomerun-debuginfo-20190621-1.el8.aarch64.rpmEhdhomerun-devel-20190621-1.el8.aarch64.rpmHEhdhomerun-20190621-1.el8.aarch64.rpmEhdhomerun-debugsource-20190621-1.el8.aarch64.rpmEhdhomerun-debugsource-20190621-1.el8.ppc64le.rpmEhdhomerun-devel-20190621-1.el8.ppc64le.rpmHEhdhomerun-20190621-1.el8.ppc64le.rpmEhdhomerun-debuginfo-20190621-1.el8.ppc64le.rpmEhdhomerun-devel-20190621-1.el8.s390x.rpmHEhdhomerun-20190621-1.el8.s390x.rpmEhdhomerun-debuginfo-20190621-1.el8.s390x.rpmEhdhomerun-debugsource-20190621-1.el8.s390x.rpmEhdhomerun-debuginfo-20190621-1.el8.x86_64.rpmHEhdhomerun-20190621-1.el8.x86_64.rpmEhdhomerun-debugsource-20190621-1.el8.x86_64.rpmEhdhomerun-devel-20190621-1.el8.x86_64.rpm9 libicns-0.8.1-18.el8.src.rpm9 libicns-0.8.1-18.el8.aarch64.rpm} libicns-devel-0.8.1-18.el8.aarch64.rpm{ libicns-debuginfo-0.8.1-18.el8.aarch64.rpm~ libicns-utils-0.8.1-18.el8.aarch64.rpm libicns-utils-debuginfo-0.8.1-18.el8.aarch64.rpm| libicns-debugsource-0.8.1-18.el8.aarch64.rpm libicns-utils-debuginfo-0.8.1-18.el8.ppc64le.rpm{ libicns-debuginfo-0.8.1-18.el8.ppc64le.rpm~ libicns-utils-0.8.1-18.el8.ppc64le.rpm9 libicns-0.8.1-18.el8.ppc64le.rpm} libicns-devel-0.8.1-18.el8.ppc64le.rpm| libicns-debugsource-0.8.1-18.el8.ppc64le.rpm9 libicns-0.8.1-18.el8.s390x.rpm} libicns-devel-0.8.1-18.el8.s390x.rpm~ libicns-utils-0.8.1-18.el8.s390x.rpm| libicns-debugsource-0.8.1-18.el8.s390x.rpm{ libicns-debuginfo-0.8.1-18.el8.s390x.rpm libicns-utils-debuginfo-0.8.1-18.el8.s390x.rpm| libicns-debugsource-0.8.1-18.el8.x86_64.rpm{ libicns-debuginfo-0.8.1-18.el8.x86_64.rpm libicns-utils-debuginfo-0.8.1-18.el8.x86_64.rpm} libicns-devel-0.8.1-18.el8.x86_64.rpm~ libicns-utils-0.8.1-18.el8.x86_64.rpm9 libicns-0.8.1-18.el8.x86_64.rpm흑\6sBenhancementawstats-7.9-1.el89o$Rawstats-7.9-1.el8.src.rpm$Rawstats-7.9-1.el8.noarch.rpm$Rawstats-7.9-1.el8.src.rpm$Rawstats-7.9-1.el8.noarch.rpma9:wBenhancementpython-tldextract-2.2.3-1.el8(%cpython-tldextract-2.2.3-1.el8.src.rpmcpython3-tldextract-2.2.3-1.el8.noarch.rpmcpython-tldextract-2.2.3-1.el8.src.rpmcpython3-tldextract-2.2.3-1.el8.noarch.rpmw{BBBBBBBBBBBBBBBBBBBnewpackagefann-2.2.0-6.el86Mhttps://bugzilla.redhat.com/show_bug.cgi?id=17569611756961Please build fann for EPEL-8xRfann-2.2.0-6.el8.src.rpmPRfann-debuginfo-2.2.0-6.el8.aarch64.rpmxRfann-2.2.0-6.el8.aarch64.rpmQRfann-debugsource-2.2.0-6.el8.aarch64.rpmRRfann-devel-2.2.0-6.el8.aarch64.rpmPRfann-debuginfo-2.2.0-6.el8.ppc64le.rpmQRfann-debugsource-2.2.0-6.el8.ppc64le.rpmRRfann-devel-2.2.0-6.el8.ppc64le.rpmxRfann-2.2.0-6.el8.ppc64le.rpmRRfann-devel-2.2.0-6.el8.s390x.rpmQRfann-debugsource-2.2.0-6.el8.s390x.rpmxRfann-2.2.0-6.el8.s390x.rpmPRfann-debuginfo-2.2.0-6.el8.s390x.rpmRRfann-devel-2.2.0-6.el8.x86_64.rpmPRfann-debuginfo-2.2.0-6.el8.x86_64.rpmxRfann-2.2.0-6.el8.x86_64.rpmQRfann-debugsource-2.2.0-6.el8.x86_64.rpmxRfann-2.2.0-6.el8.src.rpmPRfann-debuginfo-2.2.0-6.el8.aarch64.rpmxRfann-2.2.0-6.el8.aarch64.rpmQRfann-debugsource-2.2.0-6.el8.aarch64.rpmRRfann-devel-2.2.0-6.el8.aarch64.rpmPRfann-debuginfo-2.2.0-6.el8.ppc64le.rpmQRfann-debugsource-2.2.0-6.el8.ppc64le.rpmRRfann-devel-2.2.0-6.el8.ppc64le.rpmxRfann-2.2.0-6.el8.ppc64le.rpmRRfann-devel-2.2.0-6.el8.s390x.rpmQRfann-debugsource-2.2.0-6.el8.s390x.rpmxRfann-2.2.0-6.el8.s390x.rpmPRfann-debuginfo-2.2.0-6.el8.s390x.rpmRRfann-devel-2.2.0-6.el8.x86_64.rpmPRfann-debuginfo-2.2.0-6.el8.x86_64.rpmxRfann-2.2.0-6.el8.x86_64.rpmQRfann-debugsource-2.2.0-6.el8.x86_64.rpm흑\eQBnewpackagepython-jsonref-0.2-1.el8b python-jsonref-0.2-1.el8.src.rpmpython3-jsonref-0.2-1.el8.noarch.rpm python-jsonref-0.2-1.el8.src.rpmpython3-jsonref-0.2-1.el8.noarch.rpm UBnewpackagecantoolz-3.7.0-4.el8s'O cantoolz-3.7.0-4.el8.src.rpmO cantoolz-3.7.0-4.el8.noarch.rpmO cantoolz-3.7.0-4.el8.src.rpmO cantoolz-3.7.0-4.el8.noarch.rpmy.YBBBBBBBBBBBBBBBBBBBnewpackagelibs3-4.1-0.6.20190408git287e4be.el8zhlibs3-4.1-0.6.20190408git287e4be.el8.src.rpm2hlibs3-debuginfo-4.1-0.6.20190408git287e4be.el8.aarch64.rpm3hlibs3-debugsource-4.1-0.6.20190408git287e4be.el8.aarch64.rpm4hlibs3-devel-4.1-0.6.20190408git287e4be.el8.aarch64.rpmzhlibs3-4.1-0.6.20190408git287e4be.el8.aarch64.rpm3hlibs3-debugsource-4.1-0.6.20190408git287e4be.el8.ppc64le.rpm4hlibs3-devel-4.1-0.6.20190408git287e4be.el8.ppc64le.rpm2hlibs3-debuginfo-4.1-0.6.20190408git287e4be.el8.ppc64le.rpmzhlibs3-4.1-0.6.20190408git287e4be.el8.ppc64le.rpm2hlibs3-debuginfo-4.1-0.6.20190408git287e4be.el8.s390x.rpm4hlibs3-devel-4.1-0.6.20190408git287e4be.el8.s390x.rpm3hlibs3-debugsource-4.1-0.6.20190408git287e4be.el8.s390x.rpmzhlibs3-4.1-0.6.20190408git287e4be.el8.s390x.rpmzhlibs3-4.1-0.6.20190408git287e4be.el8.x86_64.rpm3hlibs3-debugsource-4.1-0.6.20190408git287e4be.el8.x86_64.rpm2hlibs3-debuginfo-4.1-0.6.20190408git287e4be.el8.x86_64.rpm4hlibs3-devel-4.1-0.6.20190408git287e4be.el8.x86_64.rpmzhlibs3-4.1-0.6.20190408git287e4be.el8.src.rpm2hlibs3-debuginfo-4.1-0.6.20190408git287e4be.el8.aarch64.rpm3hlibs3-debugsource-4.1-0.6.20190408git287e4be.el8.aarch64.rpm4hlibs3-devel-4.1-0.6.20190408git287e4be.el8.aarch64.rpmzhlibs3-4.1-0.6.20190408git287e4be.el8.aarch64.rpm3hlibs3-debugsource-4.1-0.6.20190408git287e4be.el8.ppc64le.rpm4hlibs3-devel-4.1-0.6.20190408git287e4be.el8.ppc64le.rpm2hlibs3-debuginfo-4.1-0.6.20190408git287e4be.el8.ppc64le.rpmzhlibs3-4.1-0.6.20190408git287e4be.el8.ppc64le.rpm2hlibs3-debuginfo-4.1-0.6.20190408git287e4be.el8.s390x.rpm4hlibs3-devel-4.1-0.6.20190408git287e4be.el8.s390x.rpm3hlibs3-debugsource-4.1-0.6.20190408git287e4be.el8.s390x.rpmzhlibs3-4.1-0.6.20190408git287e4be.el8.s390x.rpmzhlibs3-4.1-0.6.20190408git287e4be.el8.x86_64.rpm3hlibs3-debugsource-4.1-0.6.20190408git287e4be.el8.x86_64.rpm2hlibs3-debuginfo-4.1-0.6.20190408git287e4be.el8.x86_64.rpm4hlibs3-devel-4.1-0.6.20190408git287e4be.el8.x86_64.rpmr(oBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementheimdal-7.7.1-7.el8,{https://bugzilla.redhat.com/show_bug.cgi?id=15254621525462pkgconfig files missing in the devel sub packagehttps://bugzilla.redhat.com/show_bug.cgi?id=15659541565954pkgconfig files missing in the devel sub packagehttps://bugzilla.redhat.com/show_bug.cgi?id=19310721931072The pkgconfig support is missing-"heimdal-7.7.1-7.el8.src.rpm~heimdal-workstation-7.7.1-7.el8.aarch64.rpm|heimdal-server-7.7.1-7.el8.aarch64.rpmyheimdal-libs-7.7.1-7.el8.aarch64.rpmwheimdal-devel-7.7.1-7.el8.aarch64.rpm{heimdal-path-7.7.1-7.el8.aarch64.rpmvheimdal-debugsource-7.7.1-7.el8.aarch64.rpmuheimdal-debuginfo-7.7.1-7.el8.aarch64.rpmheimdal-workstation-debuginfo-7.7.1-7.el8.aarch64.rpm}heimdal-server-debuginfo-7.7.1-7.el8.aarch64.rpmzheimdal-libs-debuginfo-7.7.1-7.el8.aarch64.rpmxheimdal-devel-debuginfo-7.7.1-7.el8.aarch64.rpm~heimdal-workstation-7.7.1-7.el8.ppc64le.rpm|heimdal-server-7.7.1-7.el8.ppc64le.rpmyheimdal-libs-7.7.1-7.el8.ppc64le.rpmwheimdal-devel-7.7.1-7.el8.ppc64le.rpm{heimdal-path-7.7.1-7.el8.ppc64le.rpmvheimdal-debugsource-7.7.1-7.el8.ppc64le.rpmuheimdal-debuginfo-7.7.1-7.el8.ppc64le.rpmheimdal-workstation-debuginfo-7.7.1-7.el8.ppc64le.rpm}heimdal-server-debuginfo-7.7.1-7.el8.ppc64le.rpmzheimdal-libs-debuginfo-7.7.1-7.el8.ppc64le.rpmxheimdal-devel-debuginfo-7.7.1-7.el8.ppc64le.rpm~heimdal-workstation-7.7.1-7.el8.s390x.rpm|heimdal-server-7.7.1-7.el8.s390x.rpmyheimdal-libs-7.7.1-7.el8.s390x.rpmwheimdal-devel-7.7.1-7.el8.s390x.rpm{heimdal-path-7.7.1-7.el8.s390x.rpmvheimdal-debugsource-7.7.1-7.el8.s390x.rpmuheimdal-debuginfo-7.7.1-7.el8.s390x.rpmheimdal-workstation-debuginfo-7.7.1-7.el8.s390x.rpm}heimdal-server-debuginfo-7.7.1-7.el8.s390x.rpmzheimdal-libs-debuginfo-7.7.1-7.el8.s390x.rpmxheimdal-devel-debuginfo-7.7.1-7.el8.s390x.rpm~heimdal-workstation-7.7.1-7.el8.x86_64.rpm|heimdal-server-7.7.1-7.el8.x86_64.rpmyheimdal-libs-7.7.1-7.el8.x86_64.rpmwheimdal-devel-7.7.1-7.el8.x86_64.rpm{heimdal-path-7.7.1-7.el8.x86_64.rpmvheimdal-debugsource-7.7.1-7.el8.x86_64.rpmuheimdal-debuginfo-7.7.1-7.el8.x86_64.rpmheimdal-workstation-debuginfo-7.7.1-7.el8.x86_64.rpm}heimdal-server-debuginfo-7.7.1-7.el8.x86_64.rpmzheimdal-libs-debuginfo-7.7.1-7.el8.x86_64.rpmxheimdal-devel-debuginfo-7.7.1-7.el8.x86_64.rpm-"heimdal-7.7.1-7.el8.src.rpm~heimdal-workstation-7.7.1-7.el8.aarch64.rpm|heimdal-server-7.7.1-7.el8.aarch64.rpmyheimdal-libs-7.7.1-7.el8.aarch64.rpmwheimdal-devel-7.7.1-7.el8.aarch64.rpm{heimdal-path-7.7.1-7.el8.aarch64.rpmvheimdal-debugsource-7.7.1-7.el8.aarch64.rpmuheimdal-debuginfo-7.7.1-7.el8.aarch64.rpmheimdal-workstation-debuginfo-7.7.1-7.el8.aarch64.rpm}heimdal-server-debuginfo-7.7.1-7.el8.aarch64.rpmzheimdal-libs-debuginfo-7.7.1-7.el8.aarch64.rpmxheimdal-devel-debuginfo-7.7.1-7.el8.aarch64.rpm~heimdal-workstation-7.7.1-7.el8.ppc64le.rpm|heimdal-server-7.7.1-7.el8.ppc64le.rpmyheimdal-libs-7.7.1-7.el8.ppc64le.rpmwheimdal-devel-7.7.1-7.el8.ppc64le.rpm{heimdal-path-7.7.1-7.el8.ppc64le.rpmvheimdal-debugsource-7.7.1-7.el8.ppc64le.rpmuheimdal-debuginfo-7.7.1-7.el8.ppc64le.rpmheimdal-workstation-debuginfo-7.7.1-7.el8.ppc64le.rpm}heimdal-server-debuginfo-7.7.1-7.el8.ppc64le.rpmzheimdal-libs-debuginfo-7.7.1-7.el8.ppc64le.rpmxheimdal-devel-debuginfo-7.7.1-7.el8.ppc64le.rpm~heimdal-workstation-7.7.1-7.el8.s390x.rpm|heimdal-server-7.7.1-7.el8.s390x.rpmyheimdal-libs-7.7.1-7.el8.s390x.rpmwheimdal-devel-7.7.1-7.el8.s390x.rpm{heimdal-path-7.7.1-7.el8.s390x.rpmvheimdal-debugsource-7.7.1-7.el8.s390x.rpmuheimdal-debuginfo-7.7.1-7.el8.s390x.rpmheimdal-workstation-debuginfo-7.7.1-7.el8.s390x.rpm}heimdal-server-debuginfo-7.7.1-7.el8.s390x.rpmzheimdal-libs-debuginfo-7.7.1-7.el8.s390x.rpmxheimdal-devel-debuginfo-7.7.1-7.el8.s390x.rpm~heimdal-workstation-7.7.1-7.el8.x86_64.rpm|heimdal-server-7.7.1-7.el8.x86_64.rpmyheimdal-libs-7.7.1-7.el8.x86_64.rpmwheimdal-devel-7.7.1-7.el8.x86_64.rpm{heimdal-path-7.7.1-7.el8.x86_64.rpmvheimdal-debugsource-7.7.1-7.el8.x86_64.rpmuheimdal-debuginfo-7.7.1-7.el8.x86_64.rpmheimdal-workstation-debuginfo-7.7.1-7.el8.x86_64.rpm}heimdal-server-debuginfo-7.7.1-7.el8.x86_64.rpmzheimdal-libs-debuginfo-7.7.1-7.el8.x86_64.rpmxheimdal-devel-debuginfo-7.7.1-7.el8.x86_64.rpmԡ[9iBBBBBBBBBBBBBBunspecifieddcfldd-1.9-1.el86'https://bugzilla.redhat.com/show_bug.cgi?id=21684912168491dcfldd-1.9 is available &}dcfldd-1.9-1.el8.src.rpm&}dcfldd-1.9-1.el8.aarch64.rpm}}dcfldd-debugsource-1.9-1.el8.aarch64.rpm|}dcfldd-debuginfo-1.9-1.el8.aarch64.rpm&}dcfldd-1.9-1.el8.ppc64le.rpm}}dcfldd-debugsource-1.9-1.el8.ppc64le.rpm|}dcfldd-debuginfo-1.9-1.el8.ppc64le.rpm&}dcfldd-1.9-1.el8.s390x.rpm}}dcfldd-debugsource-1.9-1.el8.s390x.rpm|}dcfldd-debuginfo-1.9-1.el8.s390x.rpm&}dcfldd-1.9-1.el8.x86_64.rpm}}dcfldd-debugsource-1.9-1.el8.x86_64.rpm|}dcfldd-debuginfo-1.9-1.el8.x86_64.rpm &}dcfldd-1.9-1.el8.src.rpm&}dcfldd-1.9-1.el8.aarch64.rpm}}dcfldd-debugsource-1.9-1.el8.aarch64.rpm|}dcfldd-debuginfo-1.9-1.el8.aarch64.rpm&}dcfldd-1.9-1.el8.ppc64le.rpm}}dcfldd-debugsource-1.9-1.el8.ppc64le.rpm|}dcfldd-debuginfo-1.9-1.el8.ppc64le.rpm&}dcfldd-1.9-1.el8.s390x.rpm}}dcfldd-debugsource-1.9-1.el8.s390x.rpm|}dcfldd-debuginfo-1.9-1.el8.s390x.rpm&}dcfldd-1.9-1.el8.x86_64.rpm}}dcfldd-debugsource-1.9-1.el8.x86_64.rpm|}dcfldd-debuginfo-1.9-1.el8.x86_64.rpma1=zBenhancementpython-distroinfo-0.5.0-1.el86w%python-distroinfo-0.5.0-1.el8.src.rpmr%python3-distroinfo-0.5.0-1.el8.noarch.rpmw%python-distroinfo-0.5.0-1.el8.src.rpmr%python3-distroinfo-0.5.0-1.el8.noarch.rpmGh~Bnewpackagephp-IDNA_Convert-0.8.0-14.el86Phttps://bugzilla.redhat.com/show_bug.cgi?id=18690101869010php-IDNA_Convert missing in EPEL 8 php-IDNA_Convert-0.8.0-14.el8.src.rpm php-IDNA_Convert-0.8.0-14.el8.noarch.rpm php-IDNA_Convert-0.8.0-14.el8.src.rpm php-IDNA_Convert-0.8.0-14.el8.noarch.rpm3!BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecompat-lua-5.1.5-15.el8cHhttps://bugzilla.redhat.com/show_bug.cgi?id=17569581756958Please build compat-lua for EPEL-8{Vcompat-lua-5.1.5-15.el8.src.rpm{Vcompat-lua-5.1.5-15.el8.aarch64.rpmLVcompat-lua-libs-5.1.5-15.el8.aarch64.rpmIVcompat-lua-debuginfo-5.1.5-15.el8.aarch64.rpmMVcompat-lua-libs-debuginfo-5.1.5-15.el8.aarch64.rpmKVcompat-lua-devel-5.1.5-15.el8.aarch64.rpmJVcompat-lua-debugsource-5.1.5-15.el8.aarch64.rpmKVcompat-lua-devel-5.1.5-15.el8.ppc64le.rpmLVcompat-lua-libs-5.1.5-15.el8.ppc64le.rpmMVcompat-lua-libs-debuginfo-5.1.5-15.el8.ppc64le.rpmIVcompat-lua-debuginfo-5.1.5-15.el8.ppc64le.rpm{Vcompat-lua-5.1.5-15.el8.ppc64le.rpmJVcompat-lua-debugsource-5.1.5-15.el8.ppc64le.rpm{Vcompat-lua-5.1.5-15.el8.s390x.rpmLVcompat-lua-libs-5.1.5-15.el8.s390x.rpmKVcompat-lua-devel-5.1.5-15.el8.s390x.rpmJVcompat-lua-debugsource-5.1.5-15.el8.s390x.rpmIVcompat-lua-debuginfo-5.1.5-15.el8.s390x.rpmMVcompat-lua-libs-debuginfo-5.1.5-15.el8.s390x.rpmJVcompat-lua-debugsource-5.1.5-15.el8.x86_64.rpmMVcompat-lua-libs-debuginfo-5.1.5-15.el8.x86_64.rpm{Vcompat-lua-5.1.5-15.el8.x86_64.rpmLVcompat-lua-libs-5.1.5-15.el8.x86_64.rpmIVcompat-lua-debuginfo-5.1.5-15.el8.x86_64.rpmKVcompat-lua-devel-5.1.5-15.el8.x86_64.rpm{Vcompat-lua-5.1.5-15.el8.src.rpm{Vcompat-lua-5.1.5-15.el8.aarch64.rpmLVcompat-lua-libs-5.1.5-15.el8.aarch64.rpmIVcompat-lua-debuginfo-5.1.5-15.el8.aarch64.rpmMVcompat-lua-libs-debuginfo-5.1.5-15.el8.aarch64.rpmKVcompat-lua-devel-5.1.5-15.el8.aarch64.rpmJVcompat-lua-debugsource-5.1.5-15.el8.aarch64.rpmKVcompat-lua-devel-5.1.5-15.el8.ppc64le.rpmLVcompat-lua-libs-5.1.5-15.el8.ppc64le.rpmMVcompat-lua-libs-debuginfo-5.1.5-15.el8.ppc64le.rpmIVcompat-lua-debuginfo-5.1.5-15.el8.ppc64le.rpm{Vcompat-lua-5.1.5-15.el8.ppc64le.rpmJVcompat-lua-debugsource-5.1.5-15.el8.ppc64le.rpm{Vcompat-lua-5.1.5-15.el8.s390x.rpmLVcompat-lua-libs-5.1.5-15.el8.s390x.rpmKVcompat-lua-devel-5.1.5-15.el8.s390x.rpmJVcompat-lua-debugsource-5.1.5-15.el8.s390x.rpmIVcompat-lua-debuginfo-5.1.5-15.el8.s390x.rpmMVcompat-lua-libs-debuginfo-5.1.5-15.el8.s390x.rpmJVcompat-lua-debugsource-5.1.5-15.el8.x86_64.rpmMVcompat-lua-libs-debuginfo-5.1.5-15.el8.x86_64.rpm{Vcompat-lua-5.1.5-15.el8.x86_64.rpmLVcompat-lua-libs-5.1.5-15.el8.x86_64.rpmIVcompat-lua-debuginfo-5.1.5-15.el8.x86_64.rpmKVcompat-lua-devel-5.1.5-15.el8.x86_64.rpm흑\:%bBnewpackagepython-cachetools-3.1.1-4.el8+ epython-cachetools-3.1.1-4.el8.src.rpmepython3-cachetools-3.1.1-4.el8.noarch.rpm epython-cachetools-3.1.1-4.el8.src.rpmepython3-cachetools-3.1.1-4.el8.noarch.rpmAL6fBBBBBBBBBBBBBBnewpackageifuse-1.1.3-17.el8@https://bugzilla.redhat.com/show_bug.cgi?id=20409822040982Please branch and build ifuse in epel8 )ifuse-1.1.3-17.el8.src.rpm)ifuse-1.1.3-17.el8.aarch64.rpmM)ifuse-debugsource-1.1.3-17.el8.aarch64.rpmL)ifuse-debuginfo-1.1.3-17.el8.aarch64.rpm)ifuse-1.1.3-17.el8.ppc64le.rpmM)ifuse-debugsource-1.1.3-17.el8.ppc64le.rpmL)ifuse-debuginfo-1.1.3-17.el8.ppc64le.rpm)ifuse-1.1.3-17.el8.s390x.rpmM)ifuse-debugsource-1.1.3-17.el8.s390x.rpmL)ifuse-debuginfo-1.1.3-17.el8.s390x.rpm)ifuse-1.1.3-17.el8.x86_64.rpmM)ifuse-debugsource-1.1.3-17.el8.x86_64.rpmL)ifuse-debuginfo-1.1.3-17.el8.x86_64.rpm )ifuse-1.1.3-17.el8.src.rpm)ifuse-1.1.3-17.el8.aarch64.rpmM)ifuse-debugsource-1.1.3-17.el8.aarch64.rpmL)ifuse-debuginfo-1.1.3-17.el8.aarch64.rpm)ifuse-1.1.3-17.el8.ppc64le.rpmM)ifuse-debugsource-1.1.3-17.el8.ppc64le.rpmL)ifuse-debuginfo-1.1.3-17.el8.ppc64le.rpm)ifuse-1.1.3-17.el8.s390x.rpmM)ifuse-debugsource-1.1.3-17.el8.s390x.rpmL)ifuse-debuginfo-1.1.3-17.el8.s390x.rpm)ifuse-1.1.3-17.el8.x86_64.rpmM)ifuse-debugsource-1.1.3-17.el8.x86_64.rpmL)ifuse-debuginfo-1.1.3-17.el8.x86_64.rpmV/wBBBBBBBBbugfixtexmaker-5.1.3-5.el8Xhttps://bugzilla.redhat.com/show_bug.cgi?id=21637192163719cannot install due to missing dependency from repositoryV,texmaker-5.1.3-5.el8.src.rpmV,texmaker-5.1.3-5.el8.aarch64.rpmt,texmaker-debugsource-5.1.3-5.el8.aarch64.rpms,texmaker-debuginfo-5.1.3-5.el8.aarch64.rpmV,texmaker-5.1.3-5.el8.x86_64.rpmt,texmaker-debugsource-5.1.3-5.el8.x86_64.rpms,texmaker-debuginfo-5.1.3-5.el8.x86_64.rpmV,texmaker-5.1.3-5.el8.src.rpmV,texmaker-5.1.3-5.el8.aarch64.rpmt,texmaker-debugsource-5.1.3-5.el8.aarch64.rpms,texmaker-debuginfo-5.1.3-5.el8.aarch64.rpmV,texmaker-5.1.3-5.el8.x86_64.rpmt,texmaker-debugsource-5.1.3-5.el8.x86_64.rpms,texmaker-debuginfo-5.1.3-5.el8.x86_64.rpm˔qBBbugfixpython-ebranch-0.0.3-3.el8w+*python-ebranch-0.0.3-3.el8.src.rpmc*ebranch-0.0.3-3.el8.noarch.rpm*python-ebranch-0.0.3-3.el8.src.rpmc*ebranch-0.0.3-3.el8.noarch.rpmԡ FBunspecifiedperl-Test-Fake-HTTPD-0.09-1.el8"hhttps://bugzilla.redhat.com/show_bug.cgi?id=18690601869060perl-Test-Fake-HTTPD-0.09 is availables*perl-Test-Fake-HTTPD-0.09-1.el8.src.rpms*perl-Test-Fake-HTTPD-0.09-1.el8.noarch.rpms*perl-Test-Fake-HTTPD-0.09-1.el8.src.rpms*perl-Test-Fake-HTTPD-0.09-1.el8.noarch.rpm3|JBBBBBBBBBBBBBBnewpackageperl-Unicode-String-2.10-12.el8 Ehttps://bugzilla.redhat.com/show_bug.cgi?id=17560301756030[RFE] perl-Unicode-String build for epel8 ^iperl-Unicode-String-2.10-12.el8.src.rpmciperl-Unicode-String-debuginfo-2.10-12.el8.aarch64.rpmdiperl-Unicode-String-debugsource-2.10-12.el8.aarch64.rpm^iperl-Unicode-String-2.10-12.el8.aarch64.rpmciperl-Unicode-String-debuginfo-2.10-12.el8.ppc64le.rpm^iperl-Unicode-String-2.10-12.el8.ppc64le.rpmdiperl-Unicode-String-debugsource-2.10-12.el8.ppc64le.rpm^iperl-Unicode-String-2.10-12.el8.s390x.rpmdiperl-Unicode-String-debugsource-2.10-12.el8.s390x.rpmciperl-Unicode-String-debuginfo-2.10-12.el8.s390x.rpmdiperl-Unicode-String-debugsource-2.10-12.el8.x86_64.rpm^iperl-Unicode-String-2.10-12.el8.x86_64.rpmciperl-Unicode-String-debuginfo-2.10-12.el8.x86_64.rpm ^iperl-Unicode-String-2.10-12.el8.src.rpmciperl-Unicode-String-debuginfo-2.10-12.el8.aarch64.rpmdiperl-Unicode-String-debugsource-2.10-12.el8.aarch64.rpm^iperl-Unicode-String-2.10-12.el8.aarch64.rpmciperl-Unicode-String-debuginfo-2.10-12.el8.ppc64le.rpm^iperl-Unicode-String-2.10-12.el8.ppc64le.rpmdiperl-Unicode-String-debugsource-2.10-12.el8.ppc64le.rpm^iperl-Unicode-String-2.10-12.el8.s390x.rpmdiperl-Unicode-String-debugsource-2.10-12.el8.s390x.rpmciperl-Unicode-String-debuginfo-2.10-12.el8.s390x.rpmdiperl-Unicode-String-debugsource-2.10-12.el8.x86_64.rpm^iperl-Unicode-String-2.10-12.el8.x86_64.rpmciperl-Unicode-String-debuginfo-2.10-12.el8.x86_64.rpm홳m[Benhancementvim-nerdtree-git-plugin-0-9.20210818gite1fe727.el8Ovim-nerdtree-git-plugin-0-9.20210818gite1fe727.el8.src.rpmvim-nerdtree-git-plugin-0-9.20210818gite1fe727.el8.noarch.rpmvim-nerdtree-git-plugin-0-9.20210818gite1fe727.el8.src.rpmvim-nerdtree-git-plugin-0-9.20210818gite1fe727.el8.noarch.rpmԡ#_BBunspecifiedpython-websockify-0.11.0-1.el8h>[python-websockify-0.11.0-1.el8.src.rpmR[python3-websockify-0.11.0-1.el8.noarch.rpm}[python-websockify-doc-0.11.0-1.el8.noarch.rpm>[python-websockify-0.11.0-1.el8.src.rpmR[python3-websockify-0.11.0-1.el8.noarch.rpm}[python-websockify-doc-0.11.0-1.el8.noarch.rpmVV4dBBBBBBBBBBBBBBenhancementpam_script-1.1.9-7.el8yB 6/pam_script-1.1.9-7.el8.src.rpmM/pam_script-debuginfo-1.1.9-7.el8.aarch64.rpmN/pam_script-debugsource-1.1.9-7.el8.aarch64.rpm6/pam_script-1.1.9-7.el8.aarch64.rpmM/pam_script-debuginfo-1.1.9-7.el8.ppc64le.rpm6/pam_script-1.1.9-7.el8.ppc64le.rpmN/pam_script-debugsource-1.1.9-7.el8.ppc64le.rpm6/pam_script-1.1.9-7.el8.s390x.rpmN/pam_script-debugsource-1.1.9-7.el8.s390x.rpmM/pam_script-debuginfo-1.1.9-7.el8.s390x.rpm6/pam_script-1.1.9-7.el8.x86_64.rpmN/pam_script-debugsource-1.1.9-7.el8.x86_64.rpmM/pam_script-debuginfo-1.1.9-7.el8.x86_64.rpm 6/pam_script-1.1.9-7.el8.src.rpmM/pam_script-debuginfo-1.1.9-7.el8.aarch64.rpmN/pam_script-debugsource-1.1.9-7.el8.aarch64.rpm6/pam_script-1.1.9-7.el8.aarch64.rpmM/pam_script-debuginfo-1.1.9-7.el8.ppc64le.rpm6/pam_script-1.1.9-7.el8.ppc64le.rpmN/pam_script-debugsource-1.1.9-7.el8.ppc64le.rpm6/pam_script-1.1.9-7.el8.s390x.rpmN/pam_script-debugsource-1.1.9-7.el8.s390x.rpmM/pam_script-debuginfo-1.1.9-7.el8.s390x.rpm6/pam_script-1.1.9-7.el8.x86_64.rpmN/pam_script-debugsource-1.1.9-7.el8.x86_64.rpmM/pam_script-debuginfo-1.1.9-7.el8.x86_64.rpm3FuBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageucl-1.03-27.el8 upx-3.95-4.el86;Sducl-1.03-27.el8.src.rpmSducl-1.03-27.el8.aarch64.rpm3ducl-debuginfo-1.03-27.el8.aarch64.rpm5ducl-devel-1.03-27.el8.aarch64.rpm4ducl-debugsource-1.03-27.el8.aarch64.rpmSducl-1.03-27.el8.ppc64le.rpm5ducl-devel-1.03-27.el8.ppc64le.rpm4ducl-debugsource-1.03-27.el8.ppc64le.rpm3ducl-debuginfo-1.03-27.el8.ppc64le.rpmSducl-1.03-27.el8.s390x.rpm5ducl-devel-1.03-27.el8.s390x.rpm4ducl-debugsource-1.03-27.el8.s390x.rpm3ducl-debuginfo-1.03-27.el8.s390x.rpm4ducl-debugsource-1.03-27.el8.x86_64.rpm3ducl-debuginfo-1.03-27.el8.x86_64.rpmSducl-1.03-27.el8.x86_64.rpm5ducl-devel-1.03-27.el8.x86_64.rpm mupx-3.95-4.el8.src.rpm3mupx-debuginfo-3.95-4.el8.aarch64.rpm4mupx-debugsource-3.95-4.el8.aarch64.rpm mupx-3.95-4.el8.aarch64.rpm4mupx-debugsource-3.95-4.el8.ppc64le.rpm3mupx-debuginfo-3.95-4.el8.ppc64le.rpm mupx-3.95-4.el8.ppc64le.rpm mupx-3.95-4.el8.s390x.rpm4mupx-debugsource-3.95-4.el8.s390x.rpm3mupx-debuginfo-3.95-4.el8.s390x.rpm3mupx-debuginfo-3.95-4.el8.x86_64.rpm mupx-3.95-4.el8.x86_64.rpm4mupx-debugsource-3.95-4.el8.x86_64.rpmSducl-1.03-27.el8.src.rpmSducl-1.03-27.el8.aarch64.rpm3ducl-debuginfo-1.03-27.el8.aarch64.rpm5ducl-devel-1.03-27.el8.aarch64.rpm4ducl-debugsource-1.03-27.el8.aarch64.rpmSducl-1.03-27.el8.ppc64le.rpm5ducl-devel-1.03-27.el8.ppc64le.rpm4ducl-debugsource-1.03-27.el8.ppc64le.rpm3ducl-debuginfo-1.03-27.el8.ppc64le.rpmSducl-1.03-27.el8.s390x.rpm5ducl-devel-1.03-27.el8.s390x.rpm4ducl-debugsource-1.03-27.el8.s390x.rpm3ducl-debuginfo-1.03-27.el8.s390x.rpm4ducl-debugsource-1.03-27.el8.x86_64.rpm3ducl-debuginfo-1.03-27.el8.x86_64.rpmSducl-1.03-27.el8.x86_64.rpm5ducl-devel-1.03-27.el8.x86_64.rpm mupx-3.95-4.el8.src.rpm3mupx-debuginfo-3.95-4.el8.aarch64.rpm4mupx-debugsource-3.95-4.el8.aarch64.rpm mupx-3.95-4.el8.aarch64.rpm4mupx-debugsource-3.95-4.el8.ppc64le.rpm3mupx-debuginfo-3.95-4.el8.ppc64le.rpm mupx-3.95-4.el8.ppc64le.rpm mupx-3.95-4.el8.s390x.rpm4mupx-debugsource-3.95-4.el8.s390x.rpm3mupx-debuginfo-3.95-4.el8.s390x.rpm3mupx-debuginfo-3.95-4.el8.x86_64.rpm mupx-3.95-4.el8.x86_64.rpm4mupx-debugsource-3.95-4.el8.x86_64.rpm홳a%[BBBBBBBBunspecifiedhexchat-autoaway-2.0-4.el8Ohttps://bugzilla.redhat.com/show_bug.cgi?id=18606471860647Review Request: hexchat-autoaway - HexChat plugin that automatically mark you away)$hexchat-autoaway-2.0-4.el8.src.rpm)$hexchat-autoaway-2.0-4.el8.ppc64le.rpmv$hexchat-autoaway-debuginfo-2.0-4.el8.ppc64le.rpmw$hexchat-autoaway-debugsource-2.0-4.el8.ppc64le.rpm)$hexchat-autoaway-2.0-4.el8.x86_64.rpmw$hexchat-autoaway-debugsource-2.0-4.el8.x86_64.rpmv$hexchat-autoaway-debuginfo-2.0-4.el8.x86_64.rpm)$hexchat-autoaway-2.0-4.el8.src.rpm)$hexchat-autoaway-2.0-4.el8.ppc64le.rpmv$hexchat-autoaway-debuginfo-2.0-4.el8.ppc64le.rpmw$hexchat-autoaway-debugsource-2.0-4.el8.ppc64le.rpm)$hexchat-autoaway-2.0-4.el8.x86_64.rpmw$hexchat-autoaway-debugsource-2.0-4.el8.x86_64.rpmv$hexchat-autoaway-debuginfo-2.0-4.el8.x86_64.rpmfBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagefldigi-4.1.07-1.el8 hamlib-3.3-6.el8 portaudio-19-30.el86gU)fldigi-4.1.07-1.el8.src.rpmPfldigi-doc-4.1.07-1.el8.noarch.rpm)fldigi-4.1.07-1.el8.aarch64.rpm1fldigi-debugsource-4.1.07-1.el8.aarch64.rpm0fldigi-debuginfo-4.1.07-1.el8.aarch64.rpm)fldigi-4.1.07-1.el8.ppc64le.rpm0fldigi-debuginfo-4.1.07-1.el8.ppc64le.rpm1fldigi-debugsource-4.1.07-1.el8.ppc64le.rpm)fldigi-4.1.07-1.el8.s390x.rpm1fldigi-debugsource-4.1.07-1.el8.s390x.rpm0fldigi-debuginfo-4.1.07-1.el8.s390x.rpm)fldigi-4.1.07-1.el8.x86_64.rpm1fldigi-debugsource-4.1.07-1.el8.x86_64.rpm0fldigi-debuginfo-4.1.07-1.el8.x86_64.rpmTtcl-hamlib-debuginfo-3.3-6.el8.ppc64le.rpmFThamlib-3.3-6.el8.s390x.rpmFThamlib-3.3-6.el8.src.rpmkTpython3-hamlib-3.3-6.el8.aarch64.rpmoThamlib-doc-3.3-6.el8.noarch.rpm6Tperl-hamlib-debuginfo-3.3-6.el8.aarch64.rpm Thamlib-c++-3.3-6.el8.aarch64.rpmTtcl-hamlib-3.3-6.el8.aarch64.rpmThamlib-devel-3.3-6.el8.aarch64.rpm Thamlib-debugsource-3.3-6.el8.aarch64.rpm Thamlib-c++-devel-3.3-6.el8.aarch64.rpm Thamlib-c++-debuginfo-3.3-6.el8.aarch64.rpmTtcl-hamlib-debuginfo-3.3-6.el8.aarch64.rpm Thamlib-debuginfo-3.3-6.el8.aarch64.rpmlTpython3-hamlib-debuginfo-3.3-6.el8.aarch64.rpmFThamlib-3.3-6.el8.aarch64.rpm5Tperl-hamlib-3.3-6.el8.aarch64.rpm5Tperl-hamlib-3.3-6.el8.ppc64le.rpm Thamlib-c++-debuginfo-3.3-6.el8.ppc64le.rpm Thamlib-debugsource-3.3-6.el8.ppc64le.rpm Thamlib-c++-3.3-6.el8.ppc64le.rpm6Tperl-hamlib-debuginfo-3.3-6.el8.ppc64le.rpmlTpython3-hamlib-debuginfo-3.3-6.el8.ppc64le.rpmTtcl-hamlib-3.3-6.el8.ppc64le.rpm Thamlib-c++-devel-3.3-6.el8.ppc64le.rpmThamlib-devel-3.3-6.el8.ppc64le.rpmFThamlib-3.3-6.el8.ppc64le.rpm Thamlib-debuginfo-3.3-6.el8.ppc64le.rpmkTpython3-hamlib-3.3-6.el8.ppc64le.rpmThamlib-devel-3.3-6.el8.s390x.rpm Thamlib-c++-3.3-6.el8.s390x.rpm Thamlib-c++-devel-3.3-6.el8.s390x.rpm5Tperl-hamlib-3.3-6.el8.s390x.rpmkTpython3-hamlib-3.3-6.el8.s390x.rpmTtcl-hamlib-3.3-6.el8.s390x.rpm Thamlib-debugsource-3.3-6.el8.s390x.rpm Thamlib-debuginfo-3.3-6.el8.s390x.rpm Thamlib-c++-debuginfo-3.3-6.el8.s390x.rpm6Tperl-hamlib-debuginfo-3.3-6.el8.s390x.rpmlTpython3-hamlib-debuginfo-3.3-6.el8.s390x.rpmTtcl-hamlib-debuginfo-3.3-6.el8.s390x.rpmkTpython3-hamlib-3.3-6.el8.x86_64.rpmFThamlib-3.3-6.el8.x86_64.rpmlTpython3-hamlib-debuginfo-3.3-6.el8.x86_64.rpm Thamlib-c++-3.3-6.el8.x86_64.rpmTtcl-hamlib-debuginfo-3.3-6.el8.x86_64.rpmTtcl-hamlib-3.3-6.el8.x86_64.rpm Thamlib-c++-debuginfo-3.3-6.el8.x86_64.rpm5Tperl-hamlib-3.3-6.el8.x86_64.rpmThamlib-devel-3.3-6.el8.x86_64.rpm Thamlib-debugsource-3.3-6.el8.x86_64.rpm Thamlib-debuginfo-3.3-6.el8.x86_64.rpm6Tperl-hamlib-debuginfo-3.3-6.el8.x86_64.rpm Thamlib-c++-devel-3.3-6.el8.x86_64.rpm portaudio-19-30.el8.src.rpmh portaudio-devel-19-30.el8.aarch64.rpmf portaudio-debuginfo-19-30.el8.aarch64.rpm portaudio-19-30.el8.aarch64.rpmg portaudio-debugsource-19-30.el8.aarch64.rpm portaudio-19-30.el8.ppc64le.rpmh portaudio-devel-19-30.el8.ppc64le.rpmf portaudio-debuginfo-19-30.el8.ppc64le.rpmg portaudio-debugsource-19-30.el8.ppc64le.rpm portaudio-19-30.el8.s390x.rpmh portaudio-devel-19-30.el8.s390x.rpmg portaudio-debugsource-19-30.el8.s390x.rpmf portaudio-debuginfo-19-30.el8.s390x.rpmf portaudio-debuginfo-19-30.el8.x86_64.rpmg portaudio-debugsource-19-30.el8.x86_64.rpm portaudio-19-30.el8.x86_64.rpmh portaudio-devel-19-30.el8.x86_64.rpmU)fldigi-4.1.07-1.el8.src.rpmPfldigi-doc-4.1.07-1.el8.noarch.rpm)fldigi-4.1.07-1.el8.aarch64.rpm1fldigi-debugsource-4.1.07-1.el8.aarch64.rpm0fldigi-debuginfo-4.1.07-1.el8.aarch64.rpm)fldigi-4.1.07-1.el8.ppc64le.rpm0fldigi-debuginfo-4.1.07-1.el8.ppc64le.rpm1fldigi-debugsource-4.1.07-1.el8.ppc64le.rpm)fldigi-4.1.07-1.el8.s390x.rpm1fldigi-debugsource-4.1.07-1.el8.s390x.rpm0fldigi-debuginfo-4.1.07-1.el8.s390x.rpm)fldigi-4.1.07-1.el8.x86_64.rpm1fldigi-debugsource-4.1.07-1.el8.x86_64.rpm0fldigi-debuginfo-4.1.07-1.el8.x86_64.rpmTtcl-hamlib-debuginfo-3.3-6.el8.ppc64le.rpmFThamlib-3.3-6.el8.s390x.rpmFThamlib-3.3-6.el8.src.rpmkTpython3-hamlib-3.3-6.el8.aarch64.rpmoThamlib-doc-3.3-6.el8.noarch.rpm6Tperl-hamlib-debuginfo-3.3-6.el8.aarch64.rpm Thamlib-c++-3.3-6.el8.aarch64.rpmTtcl-hamlib-3.3-6.el8.aarch64.rpmThamlib-devel-3.3-6.el8.aarch64.rpm Thamlib-debugsource-3.3-6.el8.aarch64.rpm Thamlib-c++-devel-3.3-6.el8.aarch64.rpm Thamlib-c++-debuginfo-3.3-6.el8.aarch64.rpmTtcl-hamlib-debuginfo-3.3-6.el8.aarch64.rpm Thamlib-debuginfo-3.3-6.el8.aarch64.rpmlTpython3-hamlib-debuginfo-3.3-6.el8.aarch64.rpmFThamlib-3.3-6.el8.aarch64.rpm5Tperl-hamlib-3.3-6.el8.aarch64.rpm5Tperl-hamlib-3.3-6.el8.ppc64le.rpm Thamlib-c++-debuginfo-3.3-6.el8.ppc64le.rpm Thamlib-debugsource-3.3-6.el8.ppc64le.rpm Thamlib-c++-3.3-6.el8.ppc64le.rpm6Tperl-hamlib-debuginfo-3.3-6.el8.ppc64le.rpmlTpython3-hamlib-debuginfo-3.3-6.el8.ppc64le.rpmTtcl-hamlib-3.3-6.el8.ppc64le.rpm Thamlib-c++-devel-3.3-6.el8.ppc64le.rpmThamlib-devel-3.3-6.el8.ppc64le.rpmFThamlib-3.3-6.el8.ppc64le.rpm Thamlib-debuginfo-3.3-6.el8.ppc64le.rpmkTpython3-hamlib-3.3-6.el8.ppc64le.rpmThamlib-devel-3.3-6.el8.s390x.rpm Thamlib-c++-3.3-6.el8.s390x.rpm Thamlib-c++-devel-3.3-6.el8.s390x.rpm5Tperl-hamlib-3.3-6.el8.s390x.rpmkTpython3-hamlib-3.3-6.el8.s390x.rpmTtcl-hamlib-3.3-6.el8.s390x.rpm Thamlib-debugsource-3.3-6.el8.s390x.rpm Thamlib-debuginfo-3.3-6.el8.s390x.rpm Thamlib-c++-debuginfo-3.3-6.el8.s390x.rpm6Tperl-hamlib-debuginfo-3.3-6.el8.s390x.rpmlTpython3-hamlib-debuginfo-3.3-6.el8.s390x.rpmTtcl-hamlib-debuginfo-3.3-6.el8.s390x.rpmkTpython3-hamlib-3.3-6.el8.x86_64.rpmFThamlib-3.3-6.el8.x86_64.rpmlTpython3-hamlib-debuginfo-3.3-6.el8.x86_64.rpm Thamlib-c++-3.3-6.el8.x86_64.rpmTtcl-hamlib-debuginfo-3.3-6.el8.x86_64.rpmTtcl-hamlib-3.3-6.el8.x86_64.rpm Thamlib-c++-debuginfo-3.3-6.el8.x86_64.rpm5Tperl-hamlib-3.3-6.el8.x86_64.rpmThamlib-devel-3.3-6.el8.x86_64.rpm Thamlib-debugsource-3.3-6.el8.x86_64.rpm Thamlib-debuginfo-3.3-6.el8.x86_64.rpm6Tperl-hamlib-debuginfo-3.3-6.el8.x86_64.rpm Thamlib-c++-devel-3.3-6.el8.x86_64.rpm portaudio-19-30.el8.src.rpmh portaudio-devel-19-30.el8.aarch64.rpmf portaudio-debuginfo-19-30.el8.aarch64.rpm portaudio-19-30.el8.aarch64.rpmg portaudio-debugsource-19-30.el8.aarch64.rpm portaudio-19-30.el8.ppc64le.rpmh portaudio-devel-19-30.el8.ppc64le.rpmf portaudio-debuginfo-19-30.el8.ppc64le.rpmg portaudio-debugsource-19-30.el8.ppc64le.rpm portaudio-19-30.el8.s390x.rpmh portaudio-devel-19-30.el8.s390x.rpmg portaudio-debugsource-19-30.el8.s390x.rpmf portaudio-debuginfo-19-30.el8.s390x.rpmf portaudio-debuginfo-19-30.el8.x86_64.rpmg portaudio-debugsource-19-30.el8.x86_64.rpm portaudio-19-30.el8.x86_64.rpmh portaudio-devel-19-30.el8.x86_64.rpmzv%PBBBBBBBBBBBBBBBBBBBbugfixlibudfread-1.1.2-1.el8*https://bugzilla.redhat.com/show_bug.cgi?id=19462051946205libudfread-1.1.2 is available4libudfread-1.1.2-1.el8.src.rpm4libudfread-1.1.2-1.el8.aarch64.rpm#4libudfread-devel-1.1.2-1.el8.aarch64.rpm"4libudfread-debugsource-1.1.2-1.el8.aarch64.rpm!4libudfread-debuginfo-1.1.2-1.el8.aarch64.rpm4libudfread-1.1.2-1.el8.ppc64le.rpm#4libudfread-devel-1.1.2-1.el8.ppc64le.rpm"4libudfread-debugsource-1.1.2-1.el8.ppc64le.rpm!4libudfread-debuginfo-1.1.2-1.el8.ppc64le.rpm#4libudfread-devel-1.1.2-1.el8.s390x.rpm!4libudfread-debuginfo-1.1.2-1.el8.s390x.rpm4libudfread-1.1.2-1.el8.s390x.rpm"4libudfread-debugsource-1.1.2-1.el8.s390x.rpm4libudfread-1.1.2-1.el8.x86_64.rpm#4libudfread-devel-1.1.2-1.el8.x86_64.rpm"4libudfread-debugsource-1.1.2-1.el8.x86_64.rpm!4libudfread-debuginfo-1.1.2-1.el8.x86_64.rpm4libudfread-1.1.2-1.el8.src.rpm4libudfread-1.1.2-1.el8.aarch64.rpm#4libudfread-devel-1.1.2-1.el8.aarch64.rpm"4libudfread-debugsource-1.1.2-1.el8.aarch64.rpm!4libudfread-debuginfo-1.1.2-1.el8.aarch64.rpm4libudfread-1.1.2-1.el8.ppc64le.rpm#4libudfread-devel-1.1.2-1.el8.ppc64le.rpm"4libudfread-debugsource-1.1.2-1.el8.ppc64le.rpm!4libudfread-debuginfo-1.1.2-1.el8.ppc64le.rpm#4libudfread-devel-1.1.2-1.el8.s390x.rpm!4libudfread-debuginfo-1.1.2-1.el8.s390x.rpm4libudfread-1.1.2-1.el8.s390x.rpm"4libudfread-debugsource-1.1.2-1.el8.s390x.rpm4libudfread-1.1.2-1.el8.x86_64.rpm#4libudfread-devel-1.1.2-1.el8.x86_64.rpm"4libudfread-debugsource-1.1.2-1.el8.x86_64.rpm!4libudfread-debuginfo-1.1.2-1.el8.x86_64.rpm$h,fBBBBbugfixrpmconf-1.1.7-2.el8.1,A|}rpmconf-1.1.7-2.el8.1.src.rpm|}rpmconf-1.1.7-2.el8.1.noarch.rpm/}python3-rpmconf-1.1.7-2.el8.1.noarch.rpm0}python3-rpmconf-doc-1.1.7-2.el8.1.noarch.rpmP}rpmconf-base-1.1.7-2.el8.1.noarch.rpm|}rpmconf-1.1.7-2.el8.1.src.rpm|}rpmconf-1.1.7-2.el8.1.noarch.rpm/}python3-rpmconf-1.1.7-2.el8.1.noarch.rpm0}python3-rpmconf-doc-1.1.7-2.el8.1.noarch.rpmP}rpmconf-base-1.1.7-2.el8.1.noarch.rpmH<mBBBBBBBBBBBBBBBBBBBbugfixzeromq-4.3.4-3.el8mQhttps://bugzilla.redhat.com/show_bug.cgi?id=21759662175966zeromq includes libunwindyozeromq-4.3.4-3.el8.src.rpmyozeromq-4.3.4-3.el8.aarch64.rpm-ozeromq-devel-4.3.4-3.el8.aarch64.rpm,ozeromq-debugsource-4.3.4-3.el8.aarch64.rpm+ozeromq-debuginfo-4.3.4-3.el8.aarch64.rpmyozeromq-4.3.4-3.el8.ppc64le.rpm-ozeromq-devel-4.3.4-3.el8.ppc64le.rpm,ozeromq-debugsource-4.3.4-3.el8.ppc64le.rpm+ozeromq-debuginfo-4.3.4-3.el8.ppc64le.rpmyozeromq-4.3.4-3.el8.s390x.rpm-ozeromq-devel-4.3.4-3.el8.s390x.rpm,ozeromq-debugsource-4.3.4-3.el8.s390x.rpm+ozeromq-debuginfo-4.3.4-3.el8.s390x.rpmyozeromq-4.3.4-3.el8.x86_64.rpm-ozeromq-devel-4.3.4-3.el8.x86_64.rpm,ozeromq-debugsource-4.3.4-3.el8.x86_64.rpm+ozeromq-debuginfo-4.3.4-3.el8.x86_64.rpmyozeromq-4.3.4-3.el8.src.rpmyozeromq-4.3.4-3.el8.aarch64.rpm-ozeromq-devel-4.3.4-3.el8.aarch64.rpm,ozeromq-debugsource-4.3.4-3.el8.aarch64.rpm+ozeromq-debuginfo-4.3.4-3.el8.aarch64.rpmyozeromq-4.3.4-3.el8.ppc64le.rpm-ozeromq-devel-4.3.4-3.el8.ppc64le.rpm,ozeromq-debugsource-4.3.4-3.el8.ppc64le.rpm+ozeromq-debuginfo-4.3.4-3.el8.ppc64le.rpmyozeromq-4.3.4-3.el8.s390x.rpm-ozeromq-devel-4.3.4-3.el8.s390x.rpm,ozeromq-debugsource-4.3.4-3.el8.s390x.rpm+ozeromq-debuginfo-4.3.4-3.el8.s390x.rpmyozeromq-4.3.4-3.el8.x86_64.rpm-ozeromq-devel-4.3.4-3.el8.x86_64.rpm,ozeromq-debugsource-4.3.4-3.el8.x86_64.rpm+ozeromq-debuginfo-4.3.4-3.el8.x86_64.rpmԡVCBBBBBBBBBBBBBBenhancementuhubctl-2.4.0-2.el8>https://bugzilla.redhat.com/show_bug.cgi?id=19072521907252uhubctl-2.4.0 is available [Fuhubctl-2.4.0-2.el8.src.rpm[Fuhubctl-2.4.0-2.el8.aarch64.rpmPFuhubctl-debugsource-2.4.0-2.el8.aarch64.rpmOFuhubctl-debuginfo-2.4.0-2.el8.aarch64.rpm[Fuhubctl-2.4.0-2.el8.ppc64le.rpmPFuhubctl-debugsource-2.4.0-2.el8.ppc64le.rpmOFuhubctl-debuginfo-2.4.0-2.el8.ppc64le.rpm[Fuhubctl-2.4.0-2.el8.s390x.rpmPFuhubctl-debugsource-2.4.0-2.el8.s390x.rpmOFuhubctl-debuginfo-2.4.0-2.el8.s390x.rpm[Fuhubctl-2.4.0-2.el8.x86_64.rpmPFuhubctl-debugsource-2.4.0-2.el8.x86_64.rpmOFuhubctl-debuginfo-2.4.0-2.el8.x86_64.rpm [Fuhubctl-2.4.0-2.el8.src.rpm[Fuhubctl-2.4.0-2.el8.aarch64.rpmPFuhubctl-debugsource-2.4.0-2.el8.aarch64.rpmOFuhubctl-debuginfo-2.4.0-2.el8.aarch64.rpm[Fuhubctl-2.4.0-2.el8.ppc64le.rpmPFuhubctl-debugsource-2.4.0-2.el8.ppc64le.rpmOFuhubctl-debuginfo-2.4.0-2.el8.ppc64le.rpm[Fuhubctl-2.4.0-2.el8.s390x.rpmPFuhubctl-debugsource-2.4.0-2.el8.s390x.rpmOFuhubctl-debuginfo-2.4.0-2.el8.s390x.rpm[Fuhubctl-2.4.0-2.el8.x86_64.rpmPFuhubctl-debugsource-2.4.0-2.el8.x86_64.rpmOFuhubctl-debuginfo-2.4.0-2.el8.x86_64.rpmGa>TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementmld2p4-2.2.2-6.el8 psblas3-3.6.1-11.el8NTlLmld2p4-2.2.2-6.el8.src.rpm=Lmld2p4-common-2.2.2-6.el8.noarch.rpmFLmld2p4-mpich-devel-2.2.2-6.el8.aarch64.rpmCLmld2p4-debugsource-2.2.2-6.el8.aarch64.rpmHLmld2p4-openmpi-debuginfo-2.2.2-6.el8.aarch64.rpmKLmld2p4-serial-debuginfo-2.2.2-6.el8.aarch64.rpmJLmld2p4-serial-2.2.2-6.el8.aarch64.rpmDLmld2p4-mpich-2.2.2-6.el8.aarch64.rpmILmld2p4-openmpi-devel-2.2.2-6.el8.aarch64.rpmGLmld2p4-openmpi-2.2.2-6.el8.aarch64.rpmELmld2p4-mpich-debuginfo-2.2.2-6.el8.aarch64.rpmLLmld2p4-serial-devel-2.2.2-6.el8.aarch64.rpmKLmld2p4-serial-debuginfo-2.2.2-6.el8.ppc64le.rpmLLmld2p4-serial-devel-2.2.2-6.el8.ppc64le.rpmHLmld2p4-openmpi-debuginfo-2.2.2-6.el8.ppc64le.rpmCLmld2p4-debugsource-2.2.2-6.el8.ppc64le.rpmJLmld2p4-serial-2.2.2-6.el8.ppc64le.rpmDLmld2p4-mpich-2.2.2-6.el8.ppc64le.rpmFLmld2p4-mpich-devel-2.2.2-6.el8.ppc64le.rpmELmld2p4-mpich-debuginfo-2.2.2-6.el8.ppc64le.rpmGLmld2p4-openmpi-2.2.2-6.el8.ppc64le.rpmILmld2p4-openmpi-devel-2.2.2-6.el8.ppc64le.rpmILmld2p4-openmpi-devel-2.2.2-6.el8.s390x.rpmLLmld2p4-serial-devel-2.2.2-6.el8.s390x.rpmJLmld2p4-serial-2.2.2-6.el8.s390x.rpmGLmld2p4-openmpi-2.2.2-6.el8.s390x.rpmFLmld2p4-mpich-devel-2.2.2-6.el8.s390x.rpmKLmld2p4-serial-debuginfo-2.2.2-6.el8.s390x.rpmHLmld2p4-openmpi-debuginfo-2.2.2-6.el8.s390x.rpmDLmld2p4-mpich-2.2.2-6.el8.s390x.rpmCLmld2p4-debugsource-2.2.2-6.el8.s390x.rpmELmld2p4-mpich-debuginfo-2.2.2-6.el8.s390x.rpmJLmld2p4-serial-2.2.2-6.el8.x86_64.rpmLLmld2p4-serial-devel-2.2.2-6.el8.x86_64.rpmGLmld2p4-openmpi-2.2.2-6.el8.x86_64.rpmILmld2p4-openmpi-devel-2.2.2-6.el8.x86_64.rpmDLmld2p4-mpich-2.2.2-6.el8.x86_64.rpmFLmld2p4-mpich-devel-2.2.2-6.el8.x86_64.rpmCLmld2p4-debugsource-2.2.2-6.el8.x86_64.rpmKLmld2p4-serial-debuginfo-2.2.2-6.el8.x86_64.rpmHLmld2p4-openmpi-debuginfo-2.2.2-6.el8.x86_64.rpmELmld2p4-mpich-debuginfo-2.2.2-6.el8.x86_64.rpm1psblas3-3.6.1-11.el8.src.rpmV1psblas3-mpich-debuginfo-3.6.1-11.el8.aarch64.rpm]1psblas3-serial-devel-3.6.1-11.el8.aarch64.rpmW1psblas3-mpich-devel-3.6.1-11.el8.aarch64.rpm1psblas3-common-3.6.1-11.el8.noarch.rpmX1psblas3-openmpi-3.6.1-11.el8.aarch64.rpm\1psblas3-serial-debuginfo-3.6.1-11.el8.aarch64.rpmT1psblas3-debugsource-3.6.1-11.el8.aarch64.rpm[1psblas3-serial-3.6.1-11.el8.aarch64.rpmU1psblas3-mpich-3.6.1-11.el8.aarch64.rpmY1psblas3-openmpi-debuginfo-3.6.1-11.el8.aarch64.rpmZ1psblas3-openmpi-devel-3.6.1-11.el8.aarch64.rpmT1psblas3-debugsource-3.6.1-11.el8.ppc64le.rpm]1psblas3-serial-devel-3.6.1-11.el8.ppc64le.rpm\1psblas3-serial-debuginfo-3.6.1-11.el8.ppc64le.rpmX1psblas3-openmpi-3.6.1-11.el8.ppc64le.rpmV1psblas3-mpich-debuginfo-3.6.1-11.el8.ppc64le.rpmW1psblas3-mpich-devel-3.6.1-11.el8.ppc64le.rpmZ1psblas3-openmpi-devel-3.6.1-11.el8.ppc64le.rpmU1psblas3-mpich-3.6.1-11.el8.ppc64le.rpmY1psblas3-openmpi-debuginfo-3.6.1-11.el8.ppc64le.rpm[1psblas3-serial-3.6.1-11.el8.ppc64le.rpmT1psblas3-debugsource-3.6.1-11.el8.s390x.rpmX1psblas3-openmpi-3.6.1-11.el8.s390x.rpmY1psblas3-openmpi-debuginfo-3.6.1-11.el8.s390x.rpmZ1psblas3-openmpi-devel-3.6.1-11.el8.s390x.rpmW1psblas3-mpich-devel-3.6.1-11.el8.s390x.rpm\1psblas3-serial-debuginfo-3.6.1-11.el8.s390x.rpmV1psblas3-mpich-debuginfo-3.6.1-11.el8.s390x.rpmU1psblas3-mpich-3.6.1-11.el8.s390x.rpm[1psblas3-serial-3.6.1-11.el8.s390x.rpm]1psblas3-serial-devel-3.6.1-11.el8.s390x.rpm[1psblas3-serial-3.6.1-11.el8.x86_64.rpm]1psblas3-serial-devel-3.6.1-11.el8.x86_64.rpmX1psblas3-openmpi-3.6.1-11.el8.x86_64.rpmZ1psblas3-openmpi-devel-3.6.1-11.el8.x86_64.rpmU1psblas3-mpich-3.6.1-11.el8.x86_64.rpmW1psblas3-mpich-devel-3.6.1-11.el8.x86_64.rpmT1psblas3-debugsource-3.6.1-11.el8.x86_64.rpm\1psblas3-serial-debuginfo-3.6.1-11.el8.x86_64.rpmY1psblas3-openmpi-debuginfo-3.6.1-11.el8.x86_64.rpmV1psblas3-mpich-debuginfo-3.6.1-11.el8.x86_64.rpmTlLmld2p4-2.2.2-6.el8.src.rpm=Lmld2p4-common-2.2.2-6.el8.noarch.rpmFLmld2p4-mpich-devel-2.2.2-6.el8.aarch64.rpmCLmld2p4-debugsource-2.2.2-6.el8.aarch64.rpmHLmld2p4-openmpi-debuginfo-2.2.2-6.el8.aarch64.rpmKLmld2p4-serial-debuginfo-2.2.2-6.el8.aarch64.rpmJLmld2p4-serial-2.2.2-6.el8.aarch64.rpmDLmld2p4-mpich-2.2.2-6.el8.aarch64.rpmILmld2p4-openmpi-devel-2.2.2-6.el8.aarch64.rpmGLmld2p4-openmpi-2.2.2-6.el8.aarch64.rpmELmld2p4-mpich-debuginfo-2.2.2-6.el8.aarch64.rpmLLmld2p4-serial-devel-2.2.2-6.el8.aarch64.rpmKLmld2p4-serial-debuginfo-2.2.2-6.el8.ppc64le.rpmLLmld2p4-serial-devel-2.2.2-6.el8.ppc64le.rpmHLmld2p4-openmpi-debuginfo-2.2.2-6.el8.ppc64le.rpmCLmld2p4-debugsource-2.2.2-6.el8.ppc64le.rpmJLmld2p4-serial-2.2.2-6.el8.ppc64le.rpmDLmld2p4-mpich-2.2.2-6.el8.ppc64le.rpmFLmld2p4-mpich-devel-2.2.2-6.el8.ppc64le.rpmELmld2p4-mpich-debuginfo-2.2.2-6.el8.ppc64le.rpmGLmld2p4-openmpi-2.2.2-6.el8.ppc64le.rpmILmld2p4-openmpi-devel-2.2.2-6.el8.ppc64le.rpmILmld2p4-openmpi-devel-2.2.2-6.el8.s390x.rpmLLmld2p4-serial-devel-2.2.2-6.el8.s390x.rpmJLmld2p4-serial-2.2.2-6.el8.s390x.rpmGLmld2p4-openmpi-2.2.2-6.el8.s390x.rpmFLmld2p4-mpich-devel-2.2.2-6.el8.s390x.rpmKLmld2p4-serial-debuginfo-2.2.2-6.el8.s390x.rpmHLmld2p4-openmpi-debuginfo-2.2.2-6.el8.s390x.rpmDLmld2p4-mpich-2.2.2-6.el8.s390x.rpmCLmld2p4-debugsource-2.2.2-6.el8.s390x.rpmELmld2p4-mpich-debuginfo-2.2.2-6.el8.s390x.rpmJLmld2p4-serial-2.2.2-6.el8.x86_64.rpmLLmld2p4-serial-devel-2.2.2-6.el8.x86_64.rpmGLmld2p4-openmpi-2.2.2-6.el8.x86_64.rpmILmld2p4-openmpi-devel-2.2.2-6.el8.x86_64.rpmDLmld2p4-mpich-2.2.2-6.el8.x86_64.rpmFLmld2p4-mpich-devel-2.2.2-6.el8.x86_64.rpmCLmld2p4-debugsource-2.2.2-6.el8.x86_64.rpmKLmld2p4-serial-debuginfo-2.2.2-6.el8.x86_64.rpmHLmld2p4-openmpi-debuginfo-2.2.2-6.el8.x86_64.rpmELmld2p4-mpich-debuginfo-2.2.2-6.el8.x86_64.rpm1psblas3-3.6.1-11.el8.src.rpmV1psblas3-mpich-debuginfo-3.6.1-11.el8.aarch64.rpm]1psblas3-serial-devel-3.6.1-11.el8.aarch64.rpmW1psblas3-mpich-devel-3.6.1-11.el8.aarch64.rpm1psblas3-common-3.6.1-11.el8.noarch.rpmX1psblas3-openmpi-3.6.1-11.el8.aarch64.rpm\1psblas3-serial-debuginfo-3.6.1-11.el8.aarch64.rpmT1psblas3-debugsource-3.6.1-11.el8.aarch64.rpm[1psblas3-serial-3.6.1-11.el8.aarch64.rpmU1psblas3-mpich-3.6.1-11.el8.aarch64.rpmY1psblas3-openmpi-debuginfo-3.6.1-11.el8.aarch64.rpmZ1psblas3-openmpi-devel-3.6.1-11.el8.aarch64.rpmT1psblas3-debugsource-3.6.1-11.el8.ppc64le.rpm]1psblas3-serial-devel-3.6.1-11.el8.ppc64le.rpm\1psblas3-serial-debuginfo-3.6.1-11.el8.ppc64le.rpmX1psblas3-openmpi-3.6.1-11.el8.ppc64le.rpmV1psblas3-mpich-debuginfo-3.6.1-11.el8.ppc64le.rpmW1psblas3-mpich-devel-3.6.1-11.el8.ppc64le.rpmZ1psblas3-openmpi-devel-3.6.1-11.el8.ppc64le.rpmU1psblas3-mpich-3.6.1-11.el8.ppc64le.rpmY1psblas3-openmpi-debuginfo-3.6.1-11.el8.ppc64le.rpm[1psblas3-serial-3.6.1-11.el8.ppc64le.rpmT1psblas3-debugsource-3.6.1-11.el8.s390x.rpmX1psblas3-openmpi-3.6.1-11.el8.s390x.rpmY1psblas3-openmpi-debuginfo-3.6.1-11.el8.s390x.rpmZ1psblas3-openmpi-devel-3.6.1-11.el8.s390x.rpmW1psblas3-mpich-devel-3.6.1-11.el8.s390x.rpm\1psblas3-serial-debuginfo-3.6.1-11.el8.s390x.rpmV1psblas3-mpich-debuginfo-3.6.1-11.el8.s390x.rpmU1psblas3-mpich-3.6.1-11.el8.s390x.rpm[1psblas3-serial-3.6.1-11.el8.s390x.rpm]1psblas3-serial-devel-3.6.1-11.el8.s390x.rpm[1psblas3-serial-3.6.1-11.el8.x86_64.rpm]1psblas3-serial-devel-3.6.1-11.el8.x86_64.rpmX1psblas3-openmpi-3.6.1-11.el8.x86_64.rpmZ1psblas3-openmpi-devel-3.6.1-11.el8.x86_64.rpmU1psblas3-mpich-3.6.1-11.el8.x86_64.rpmW1psblas3-mpich-devel-3.6.1-11.el8.x86_64.rpmT1psblas3-debugsource-3.6.1-11.el8.x86_64.rpm\1psblas3-serial-debuginfo-3.6.1-11.el8.x86_64.rpmY1psblas3-openmpi-debuginfo-3.6.1-11.el8.x86_64.rpmV1psblas3-mpich-debuginfo-3.6.1-11.el8.x86_64.rpm3$BBBBBBBBBBBBBBBnewpackagespamass-milter-0.4.0-13.el86b2https://bugzilla.redhat.com/show_bug.cgi?id=17566071756607spamass-milter packages for EPEL 8_lspamass-milter-0.4.0-13.el8.src.rpm lspamass-milter-debuginfo-0.4.0-13.el8.aarch64.rpm8lspamass-milter-postfix-0.4.0-13.el8.noarch.rpm_lspamass-milter-0.4.0-13.el8.aarch64.rpm lspamass-milter-debugsource-0.4.0-13.el8.aarch64.rpm lspamass-milter-debuginfo-0.4.0-13.el8.ppc64le.rpm lspamass-milter-debugsource-0.4.0-13.el8.ppc64le.rpm_lspamass-milter-0.4.0-13.el8.ppc64le.rpm_lspamass-milter-0.4.0-13.el8.s390x.rpm lspamass-milter-debugsource-0.4.0-13.el8.s390x.rpm lspamass-milter-debuginfo-0.4.0-13.el8.s390x.rpm lspamass-milter-debugsource-0.4.0-13.el8.x86_64.rpm lspamass-milter-debuginfo-0.4.0-13.el8.x86_64.rpm_lspamass-milter-0.4.0-13.el8.x86_64.rpm_lspamass-milter-0.4.0-13.el8.src.rpm lspamass-milter-debuginfo-0.4.0-13.el8.aarch64.rpm8lspamass-milter-postfix-0.4.0-13.el8.noarch.rpm_lspamass-milter-0.4.0-13.el8.aarch64.rpm lspamass-milter-debugsource-0.4.0-13.el8.aarch64.rpm lspamass-milter-debuginfo-0.4.0-13.el8.ppc64le.rpm lspamass-milter-debugsource-0.4.0-13.el8.ppc64le.rpm_lspamass-milter-0.4.0-13.el8.ppc64le.rpm_lspamass-milter-0.4.0-13.el8.s390x.rpm lspamass-milter-debugsource-0.4.0-13.el8.s390x.rpm lspamass-milter-debuginfo-0.4.0-13.el8.s390x.rpm lspamass-milter-debugsource-0.4.0-13.el8.x86_64.rpm lspamass-milter-debuginfo-0.4.0-13.el8.x86_64.rpm_lspamass-milter-0.4.0-13.el8.x86_64.rpm홳U*QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixboost169-1.69.0-5.el8/https://bugzilla.redhat.com/show_bug.cgi?id=21300122130012boost169-devel brings in python 2 dependency?/#boost169-1.69.0-5.el8.src.rpm/#boost169-1.69.0-5.el8.aarch64.rpm!#boost169-atomic-1.69.0-5.el8.aarch64.rpm##boost169-chrono-1.69.0-5.el8.aarch64.rpm%#boost169-container-1.69.0-5.el8.aarch64.rpm'#boost169-contract-1.69.0-5.el8.aarch64.rpm)#boost169-date-time-1.69.0-5.el8.aarch64.rpm0#boost169-filesystem-1.69.0-5.el8.aarch64.rpm2#boost169-graph-1.69.0-5.el8.aarch64.rpm4#boost169-iostreams-1.69.0-5.el8.aarch64.rpm7#boost169-locale-1.69.0-5.el8.aarch64.rpm9#boost169-log-1.69.0-5.el8.aarch64.rpm;#boost169-math-1.69.0-5.el8.aarch64.rpm=#boost169-numpy2-1.69.0-5.el8.aarch64.rpm?#boost169-numpy3-1.69.0-5.el8.aarch64.rpmA#boost169-program-options-1.69.0-5.el8.aarch64.rpmC#boost169-python2-1.69.0-5.el8.aarch64.rpmE#boost169-python2-devel-1.69.0-5.el8.aarch64.rpmF#boost169-python3-1.69.0-5.el8.aarch64.rpmH#boost169-python3-devel-1.69.0-5.el8.aarch64.rpmI#boost169-random-1.69.0-5.el8.aarch64.rpmK#boost169-regex-1.69.0-5.el8.aarch64.rpmM#boost169-serialization-1.69.0-5.el8.aarch64.rpmO#boost169-stacktrace-1.69.0-5.el8.aarch64.rpmR#boost169-system-1.69.0-5.el8.aarch64.rpmT#boost169-test-1.69.0-5.el8.aarch64.rpmV#boost169-thread-1.69.0-5.el8.aarch64.rpmX#boost169-timer-1.69.0-5.el8.aarch64.rpmZ#boost169-type_erasure-1.69.0-5.el8.aarch64.rpm\#boost169-wave-1.69.0-5.el8.aarch64.rpm-#boost169-devel-1.69.0-5.el8.aarch64.rpmQ#boost169-static-1.69.0-5.el8.aarch64.rpmt#boost169-doc-1.69.0-5.el8.noarch.rpmu#boost169-examples-1.69.0-5.el8.noarch.rpm<#boost169-openmpi-1.69.0-5.el8.aarch64.rpm>#boost169-openmpi-devel-1.69.0-5.el8.aarch64.rpm?#boost169-openmpi-python2-1.69.0-5.el8.aarch64.rpmA#boost169-openmpi-python2-devel-1.69.0-5.el8.aarch64.rpmB#boost169-openmpi-python3-1.69.0-5.el8.aarch64.rpmD#boost169-openmpi-python3-devel-1.69.0-5.el8.aarch64.rpm:#boost169-graph-openmpi-1.69.0-5.el8.aarch64.rpm^#boost169-mpich-1.69.0-5.el8.aarch64.rpm`#boost169-mpich-devel-1.69.0-5.el8.aarch64.rpma#boost169-mpich-python2-1.69.0-5.el8.aarch64.rpmc#boost169-mpich-python2-devel-1.69.0-5.el8.aarch64.rpmd#boost169-mpich-python3-1.69.0-5.el8.aarch64.rpmf#boost169-mpich-python3-devel-1.69.0-5.el8.aarch64.rpm\#boost169-graph-mpich-1.69.0-5.el8.aarch64.rpms#boost169-build-1.69.0-5.el8.noarch.rpm.#boost169-doctools-1.69.0-5.el8.aarch64.rpm6#boost169-jam-1.69.0-5.el8.aarch64.rpm,#boost169-debugsource-1.69.0-5.el8.aarch64.rpm+#boost169-debuginfo-1.69.0-5.el8.aarch64.rpm"#boost169-atomic-debuginfo-1.69.0-5.el8.aarch64.rpm$#boost169-chrono-debuginfo-1.69.0-5.el8.aarch64.rpm&#boost169-container-debuginfo-1.69.0-5.el8.aarch64.rpm(#boost169-contract-debuginfo-1.69.0-5.el8.aarch64.rpm*#boost169-date-time-debuginfo-1.69.0-5.el8.aarch64.rpm1#boost169-filesystem-debuginfo-1.69.0-5.el8.aarch64.rpm3#boost169-graph-debuginfo-1.69.0-5.el8.aarch64.rpm5#boost169-iostreams-debuginfo-1.69.0-5.el8.aarch64.rpm8#boost169-locale-debuginfo-1.69.0-5.el8.aarch64.rpm:#boost169-log-debuginfo-1.69.0-5.el8.aarch64.rpm<#boost169-math-debuginfo-1.69.0-5.el8.aarch64.rpm>#boost169-numpy2-debuginfo-1.69.0-5.el8.aarch64.rpm@#boost169-numpy3-debuginfo-1.69.0-5.el8.aarch64.rpmB#boost169-program-options-debuginfo-1.69.0-5.el8.aarch64.rpmD#boost169-python2-debuginfo-1.69.0-5.el8.aarch64.rpmG#boost169-python3-debuginfo-1.69.0-5.el8.aarch64.rpmJ#boost169-random-debuginfo-1.69.0-5.el8.aarch64.rpmL#boost169-regex-debuginfo-1.69.0-5.el8.aarch64.rpmN#boost169-serialization-debuginfo-1.69.0-5.el8.aarch64.rpmP#boost169-stacktrace-debuginfo-1.69.0-5.el8.aarch64.rpmS#boost169-system-debuginfo-1.69.0-5.el8.aarch64.rpmU#boost169-test-debuginfo-1.69.0-5.el8.aarch64.rpmW#boost169-thread-debuginfo-1.69.0-5.el8.aarch64.rpmY#boost169-timer-debuginfo-1.69.0-5.el8.aarch64.rpm[#boost169-type_erasure-debuginfo-1.69.0-5.el8.aarch64.rpm]#boost169-wave-debuginfo-1.69.0-5.el8.aarch64.rpm=#boost169-openmpi-debuginfo-1.69.0-5.el8.aarch64.rpm@#boost169-openmpi-python2-debuginfo-1.69.0-5.el8.aarch64.rpmC#boost169-openmpi-python3-debuginfo-1.69.0-5.el8.aarch64.rpm;#boost169-graph-openmpi-debuginfo-1.69.0-5.el8.aarch64.rpm_#boost169-mpich-debuginfo-1.69.0-5.el8.aarch64.rpmb#boost169-mpich-python2-debuginfo-1.69.0-5.el8.aarch64.rpme#boost169-mpich-python3-debuginfo-1.69.0-5.el8.aarch64.rpm]#boost169-graph-mpich-debuginfo-1.69.0-5.el8.aarch64.rpm/#boost169-doctools-debuginfo-1.69.0-5.el8.aarch64.rpm/#boost169-1.69.0-5.el8.ppc64le.rpm!#boost169-atomic-1.69.0-5.el8.ppc64le.rpm##boost169-chrono-1.69.0-5.el8.ppc64le.rpm%#boost169-container-1.69.0-5.el8.ppc64le.rpm'#boost169-contract-1.69.0-5.el8.ppc64le.rpm4#boost169-context-1.69.0-5.el8.ppc64le.rpm6#boost169-coroutine-1.69.0-5.el8.ppc64le.rpm)#boost169-date-time-1.69.0-5.el8.ppc64le.rpm8#boost169-fiber-1.69.0-5.el8.ppc64le.rpm0#boost169-filesystem-1.69.0-5.el8.ppc64le.rpm2#boost169-graph-1.69.0-5.el8.ppc64le.rpm4#boost169-iostreams-1.69.0-5.el8.ppc64le.rpm7#boost169-locale-1.69.0-5.el8.ppc64le.rpm9#boost169-log-1.69.0-5.el8.ppc64le.rpm;#boost169-math-1.69.0-5.el8.ppc64le.rpm=#boost169-numpy2-1.69.0-5.el8.ppc64le.rpm?#boost169-numpy3-1.69.0-5.el8.ppc64le.rpmA#boost169-program-options-1.69.0-5.el8.ppc64le.rpmC#boost169-python2-1.69.0-5.el8.ppc64le.rpmE#boost169-python2-devel-1.69.0-5.el8.ppc64le.rpmF#boost169-python3-1.69.0-5.el8.ppc64le.rpmH#boost169-python3-devel-1.69.0-5.el8.ppc64le.rpmI#boost169-random-1.69.0-5.el8.ppc64le.rpmK#boost169-regex-1.69.0-5.el8.ppc64le.rpmM#boost169-serialization-1.69.0-5.el8.ppc64le.rpmO#boost169-stacktrace-1.69.0-5.el8.ppc64le.rpmR#boost169-system-1.69.0-5.el8.ppc64le.rpmT#boost169-test-1.69.0-5.el8.ppc64le.rpmV#boost169-thread-1.69.0-5.el8.ppc64le.rpmX#boost169-timer-1.69.0-5.el8.ppc64le.rpmZ#boost169-type_erasure-1.69.0-5.el8.ppc64le.rpm\#boost169-wave-1.69.0-5.el8.ppc64le.rpm-#boost169-devel-1.69.0-5.el8.ppc64le.rpmQ#boost169-static-1.69.0-5.el8.ppc64le.rpm.#boost169-doctools-1.69.0-5.el8.ppc64le.rpm6#boost169-jam-1.69.0-5.el8.ppc64le.rpm,#boost169-debugsource-1.69.0-5.el8.ppc64le.rpm+#boost169-debuginfo-1.69.0-5.el8.ppc64le.rpm"#boost169-atomic-debuginfo-1.69.0-5.el8.ppc64le.rpm$#boost169-chrono-debuginfo-1.69.0-5.el8.ppc64le.rpm&#boost169-container-debuginfo-1.69.0-5.el8.ppc64le.rpm(#boost169-contract-debuginfo-1.69.0-5.el8.ppc64le.rpm5#boost169-context-debuginfo-1.69.0-5.el8.ppc64le.rpm7#boost169-coroutine-debuginfo-1.69.0-5.el8.ppc64le.rpm*#boost169-date-time-debuginfo-1.69.0-5.el8.ppc64le.rpm9#boost169-fiber-debuginfo-1.69.0-5.el8.ppc64le.rpm1#boost169-filesystem-debuginfo-1.69.0-5.el8.ppc64le.rpm3#boost169-graph-debuginfo-1.69.0-5.el8.ppc64le.rpm5#boost169-iostreams-debuginfo-1.69.0-5.el8.ppc64le.rpm8#boost169-locale-debuginfo-1.69.0-5.el8.ppc64le.rpm:#boost169-log-debuginfo-1.69.0-5.el8.ppc64le.rpm<#boost169-math-debuginfo-1.69.0-5.el8.ppc64le.rpm>#boost169-numpy2-debuginfo-1.69.0-5.el8.ppc64le.rpm@#boost169-numpy3-debuginfo-1.69.0-5.el8.ppc64le.rpmB#boost169-program-options-debuginfo-1.69.0-5.el8.ppc64le.rpmD#boost169-python2-debuginfo-1.69.0-5.el8.ppc64le.rpmG#boost169-python3-debuginfo-1.69.0-5.el8.ppc64le.rpmJ#boost169-random-debuginfo-1.69.0-5.el8.ppc64le.rpmL#boost169-regex-debuginfo-1.69.0-5.el8.ppc64le.rpmN#boost169-serialization-debuginfo-1.69.0-5.el8.ppc64le.rpmP#boost169-stacktrace-debuginfo-1.69.0-5.el8.ppc64le.rpmS#boost169-system-debuginfo-1.69.0-5.el8.ppc64le.rpmU#boost169-test-debuginfo-1.69.0-5.el8.ppc64le.rpmW#boost169-thread-debuginfo-1.69.0-5.el8.ppc64le.rpmY#boost169-timer-debuginfo-1.69.0-5.el8.ppc64le.rpm[#boost169-type_erasure-debuginfo-1.69.0-5.el8.ppc64le.rpm]#boost169-wave-debuginfo-1.69.0-5.el8.ppc64le.rpm/#boost169-doctools-debuginfo-1.69.0-5.el8.ppc64le.rpm/#boost169-1.69.0-5.el8.s390x.rpm!#boost169-atomic-1.69.0-5.el8.s390x.rpm##boost169-chrono-1.69.0-5.el8.s390x.rpm%#boost169-container-1.69.0-5.el8.s390x.rpm'#boost169-contract-1.69.0-5.el8.s390x.rpm)#boost169-date-time-1.69.0-5.el8.s390x.rpm0#boost169-filesystem-1.69.0-5.el8.s390x.rpm2#boost169-graph-1.69.0-5.el8.s390x.rpm4#boost169-iostreams-1.69.0-5.el8.s390x.rpm7#boost169-locale-1.69.0-5.el8.s390x.rpm9#boost169-log-1.69.0-5.el8.s390x.rpm;#boost169-math-1.69.0-5.el8.s390x.rpm=#boost169-numpy2-1.69.0-5.el8.s390x.rpm?#boost169-numpy3-1.69.0-5.el8.s390x.rpmA#boost169-program-options-1.69.0-5.el8.s390x.rpmC#boost169-python2-1.69.0-5.el8.s390x.rpmE#boost169-python2-devel-1.69.0-5.el8.s390x.rpmF#boost169-python3-1.69.0-5.el8.s390x.rpmH#boost169-python3-devel-1.69.0-5.el8.s390x.rpmI#boost169-random-1.69.0-5.el8.s390x.rpmK#boost169-regex-1.69.0-5.el8.s390x.rpmM#boost169-serialization-1.69.0-5.el8.s390x.rpmO#boost169-stacktrace-1.69.0-5.el8.s390x.rpmR#boost169-system-1.69.0-5.el8.s390x.rpmT#boost169-test-1.69.0-5.el8.s390x.rpmV#boost169-thread-1.69.0-5.el8.s390x.rpmX#boost169-timer-1.69.0-5.el8.s390x.rpmZ#boost169-type_erasure-1.69.0-5.el8.s390x.rpm\#boost169-wave-1.69.0-5.el8.s390x.rpm-#boost169-devel-1.69.0-5.el8.s390x.rpmQ#boost169-static-1.69.0-5.el8.s390x.rpm^#boost169-mpich-1.69.0-5.el8.s390x.rpm`#boost169-mpich-devel-1.69.0-5.el8.s390x.rpma#boost169-mpich-python2-1.69.0-5.el8.s390x.rpmc#boost169-mpich-python2-devel-1.69.0-5.el8.s390x.rpmd#boost169-mpich-python3-1.69.0-5.el8.s390x.rpmf#boost169-mpich-python3-devel-1.69.0-5.el8.s390x.rpm\#boost169-graph-mpich-1.69.0-5.el8.s390x.rpm.#boost169-doctools-1.69.0-5.el8.s390x.rpm6#boost169-jam-1.69.0-5.el8.s390x.rpm,#boost169-debugsource-1.69.0-5.el8.s390x.rpm+#boost169-debuginfo-1.69.0-5.el8.s390x.rpm"#boost169-atomic-debuginfo-1.69.0-5.el8.s390x.rpm$#boost169-chrono-debuginfo-1.69.0-5.el8.s390x.rpm&#boost169-container-debuginfo-1.69.0-5.el8.s390x.rpm(#boost169-contract-debuginfo-1.69.0-5.el8.s390x.rpm*#boost169-date-time-debuginfo-1.69.0-5.el8.s390x.rpm1#boost169-filesystem-debuginfo-1.69.0-5.el8.s390x.rpm3#boost169-graph-debuginfo-1.69.0-5.el8.s390x.rpm5#boost169-iostreams-debuginfo-1.69.0-5.el8.s390x.rpm8#boost169-locale-debuginfo-1.69.0-5.el8.s390x.rpm:#boost169-log-debuginfo-1.69.0-5.el8.s390x.rpm<#boost169-math-debuginfo-1.69.0-5.el8.s390x.rpm>#boost169-numpy2-debuginfo-1.69.0-5.el8.s390x.rpm@#boost169-numpy3-debuginfo-1.69.0-5.el8.s390x.rpmB#boost169-program-options-debuginfo-1.69.0-5.el8.s390x.rpmD#boost169-python2-debuginfo-1.69.0-5.el8.s390x.rpmG#boost169-python3-debuginfo-1.69.0-5.el8.s390x.rpmJ#boost169-random-debuginfo-1.69.0-5.el8.s390x.rpmL#boost169-regex-debuginfo-1.69.0-5.el8.s390x.rpmN#boost169-serialization-debuginfo-1.69.0-5.el8.s390x.rpmP#boost169-stacktrace-debuginfo-1.69.0-5.el8.s390x.rpmS#boost169-system-debuginfo-1.69.0-5.el8.s390x.rpmU#boost169-test-debuginfo-1.69.0-5.el8.s390x.rpmW#boost169-thread-debuginfo-1.69.0-5.el8.s390x.rpmY#boost169-timer-debuginfo-1.69.0-5.el8.s390x.rpm[#boost169-type_erasure-debuginfo-1.69.0-5.el8.s390x.rpm]#boost169-wave-debuginfo-1.69.0-5.el8.s390x.rpm_#boost169-mpich-debuginfo-1.69.0-5.el8.s390x.rpmb#boost169-mpich-python2-debuginfo-1.69.0-5.el8.s390x.rpme#boost169-mpich-python3-debuginfo-1.69.0-5.el8.s390x.rpm]#boost169-graph-mpich-debuginfo-1.69.0-5.el8.s390x.rpm/#boost169-doctools-debuginfo-1.69.0-5.el8.s390x.rpm/#boost169-1.69.0-5.el8.x86_64.rpm!#boost169-atomic-1.69.0-5.el8.x86_64.rpm##boost169-chrono-1.69.0-5.el8.x86_64.rpm%#boost169-container-1.69.0-5.el8.x86_64.rpm'#boost169-contract-1.69.0-5.el8.x86_64.rpm4#boost169-context-1.69.0-5.el8.x86_64.rpm6#boost169-coroutine-1.69.0-5.el8.x86_64.rpm)#boost169-date-time-1.69.0-5.el8.x86_64.rpm8#boost169-fiber-1.69.0-5.el8.x86_64.rpm0#boost169-filesystem-1.69.0-5.el8.x86_64.rpm2#boost169-graph-1.69.0-5.el8.x86_64.rpm4#boost169-iostreams-1.69.0-5.el8.x86_64.rpm7#boost169-locale-1.69.0-5.el8.x86_64.rpm9#boost169-log-1.69.0-5.el8.x86_64.rpm;#boost169-math-1.69.0-5.el8.x86_64.rpm=#boost169-numpy2-1.69.0-5.el8.x86_64.rpm?#boost169-numpy3-1.69.0-5.el8.x86_64.rpmA#boost169-program-options-1.69.0-5.el8.x86_64.rpmC#boost169-python2-1.69.0-5.el8.x86_64.rpmE#boost169-python2-devel-1.69.0-5.el8.x86_64.rpmF#boost169-python3-1.69.0-5.el8.x86_64.rpmH#boost169-python3-devel-1.69.0-5.el8.x86_64.rpmI#boost169-random-1.69.0-5.el8.x86_64.rpmK#boost169-regex-1.69.0-5.el8.x86_64.rpmM#boost169-serialization-1.69.0-5.el8.x86_64.rpmO#boost169-stacktrace-1.69.0-5.el8.x86_64.rpmR#boost169-system-1.69.0-5.el8.x86_64.rpmT#boost169-test-1.69.0-5.el8.x86_64.rpmV#boost169-thread-1.69.0-5.el8.x86_64.rpmX#boost169-timer-1.69.0-5.el8.x86_64.rpmZ#boost169-type_erasure-1.69.0-5.el8.x86_64.rpm\#boost169-wave-1.69.0-5.el8.x86_64.rpm-#boost169-devel-1.69.0-5.el8.x86_64.rpmQ#boost169-static-1.69.0-5.el8.x86_64.rpm<#boost169-openmpi-1.69.0-5.el8.x86_64.rpm>#boost169-openmpi-devel-1.69.0-5.el8.x86_64.rpm?#boost169-openmpi-python2-1.69.0-5.el8.x86_64.rpmA#boost169-openmpi-python2-devel-1.69.0-5.el8.x86_64.rpmB#boost169-openmpi-python3-1.69.0-5.el8.x86_64.rpmD#boost169-openmpi-python3-devel-1.69.0-5.el8.x86_64.rpm:#boost169-graph-openmpi-1.69.0-5.el8.x86_64.rpm^#boost169-mpich-1.69.0-5.el8.x86_64.rpm`#boost169-mpich-devel-1.69.0-5.el8.x86_64.rpma#boost169-mpich-python2-1.69.0-5.el8.x86_64.rpmc#boost169-mpich-python2-devel-1.69.0-5.el8.x86_64.rpmd#boost169-mpich-python3-1.69.0-5.el8.x86_64.rpmf#boost169-mpich-python3-devel-1.69.0-5.el8.x86_64.rpm\#boost169-graph-mpich-1.69.0-5.el8.x86_64.rpm.#boost169-doctools-1.69.0-5.el8.x86_64.rpm6#boost169-jam-1.69.0-5.el8.x86_64.rpm,#boost169-debugsource-1.69.0-5.el8.x86_64.rpm+#boost169-debuginfo-1.69.0-5.el8.x86_64.rpm"#boost169-atomic-debuginfo-1.69.0-5.el8.x86_64.rpm$#boost169-chrono-debuginfo-1.69.0-5.el8.x86_64.rpm&#boost169-container-debuginfo-1.69.0-5.el8.x86_64.rpm(#boost169-contract-debuginfo-1.69.0-5.el8.x86_64.rpm5#boost169-context-debuginfo-1.69.0-5.el8.x86_64.rpm7#boost169-coroutine-debuginfo-1.69.0-5.el8.x86_64.rpm*#boost169-date-time-debuginfo-1.69.0-5.el8.x86_64.rpm9#boost169-fiber-debuginfo-1.69.0-5.el8.x86_64.rpm1#boost169-filesystem-debuginfo-1.69.0-5.el8.x86_64.rpm3#boost169-graph-debuginfo-1.69.0-5.el8.x86_64.rpm5#boost169-iostreams-debuginfo-1.69.0-5.el8.x86_64.rpm8#boost169-locale-debuginfo-1.69.0-5.el8.x86_64.rpm:#boost169-log-debuginfo-1.69.0-5.el8.x86_64.rpm<#boost169-math-debuginfo-1.69.0-5.el8.x86_64.rpm>#boost169-numpy2-debuginfo-1.69.0-5.el8.x86_64.rpm@#boost169-numpy3-debuginfo-1.69.0-5.el8.x86_64.rpmB#boost169-program-options-debuginfo-1.69.0-5.el8.x86_64.rpmD#boost169-python2-debuginfo-1.69.0-5.el8.x86_64.rpmG#boost169-python3-debuginfo-1.69.0-5.el8.x86_64.rpmJ#boost169-random-debuginfo-1.69.0-5.el8.x86_64.rpmL#boost169-regex-debuginfo-1.69.0-5.el8.x86_64.rpmN#boost169-serialization-debuginfo-1.69.0-5.el8.x86_64.rpmP#boost169-stacktrace-debuginfo-1.69.0-5.el8.x86_64.rpmS#boost169-system-debuginfo-1.69.0-5.el8.x86_64.rpmU#boost169-test-debuginfo-1.69.0-5.el8.x86_64.rpmW#boost169-thread-debuginfo-1.69.0-5.el8.x86_64.rpmY#boost169-timer-debuginfo-1.69.0-5.el8.x86_64.rpm[#boost169-type_erasure-debuginfo-1.69.0-5.el8.x86_64.rpm]#boost169-wave-debuginfo-1.69.0-5.el8.x86_64.rpm=#boost169-openmpi-debuginfo-1.69.0-5.el8.x86_64.rpm@#boost169-openmpi-python2-debuginfo-1.69.0-5.el8.x86_64.rpmC#boost169-openmpi-python3-debuginfo-1.69.0-5.el8.x86_64.rpm;#boost169-graph-openmpi-debuginfo-1.69.0-5.el8.x86_64.rpm_#boost169-mpich-debuginfo-1.69.0-5.el8.x86_64.rpmb#boost169-mpich-python2-debuginfo-1.69.0-5.el8.x86_64.rpme#boost169-mpich-python3-debuginfo-1.69.0-5.el8.x86_64.rpm]#boost169-graph-mpich-debuginfo-1.69.0-5.el8.x86_64.rpm/#boost169-doctools-debuginfo-1.69.0-5.el8.x86_64.rpm?/#boost169-1.69.0-5.el8.src.rpm/#boost169-1.69.0-5.el8.aarch64.rpm!#boost169-atomic-1.69.0-5.el8.aarch64.rpm##boost169-chrono-1.69.0-5.el8.aarch64.rpm%#boost169-container-1.69.0-5.el8.aarch64.rpm'#boost169-contract-1.69.0-5.el8.aarch64.rpm)#boost169-date-time-1.69.0-5.el8.aarch64.rpm0#boost169-filesystem-1.69.0-5.el8.aarch64.rpm2#boost169-graph-1.69.0-5.el8.aarch64.rpm4#boost169-iostreams-1.69.0-5.el8.aarch64.rpm7#boost169-locale-1.69.0-5.el8.aarch64.rpm9#boost169-log-1.69.0-5.el8.aarch64.rpm;#boost169-math-1.69.0-5.el8.aarch64.rpm=#boost169-numpy2-1.69.0-5.el8.aarch64.rpm?#boost169-numpy3-1.69.0-5.el8.aarch64.rpmA#boost169-program-options-1.69.0-5.el8.aarch64.rpmC#boost169-python2-1.69.0-5.el8.aarch64.rpmE#boost169-python2-devel-1.69.0-5.el8.aarch64.rpmF#boost169-python3-1.69.0-5.el8.aarch64.rpmH#boost169-python3-devel-1.69.0-5.el8.aarch64.rpmI#boost169-random-1.69.0-5.el8.aarch64.rpmK#boost169-regex-1.69.0-5.el8.aarch64.rpmM#boost169-serialization-1.69.0-5.el8.aarch64.rpmO#boost169-stacktrace-1.69.0-5.el8.aarch64.rpmR#boost169-system-1.69.0-5.el8.aarch64.rpmT#boost169-test-1.69.0-5.el8.aarch64.rpmV#boost169-thread-1.69.0-5.el8.aarch64.rpmX#boost169-timer-1.69.0-5.el8.aarch64.rpmZ#boost169-type_erasure-1.69.0-5.el8.aarch64.rpm\#boost169-wave-1.69.0-5.el8.aarch64.rpm-#boost169-devel-1.69.0-5.el8.aarch64.rpmQ#boost169-static-1.69.0-5.el8.aarch64.rpmt#boost169-doc-1.69.0-5.el8.noarch.rpmu#boost169-examples-1.69.0-5.el8.noarch.rpm<#boost169-openmpi-1.69.0-5.el8.aarch64.rpm>#boost169-openmpi-devel-1.69.0-5.el8.aarch64.rpm?#boost169-openmpi-python2-1.69.0-5.el8.aarch64.rpmA#boost169-openmpi-python2-devel-1.69.0-5.el8.aarch64.rpmB#boost169-openmpi-python3-1.69.0-5.el8.aarch64.rpmD#boost169-openmpi-python3-devel-1.69.0-5.el8.aarch64.rpm:#boost169-graph-openmpi-1.69.0-5.el8.aarch64.rpm^#boost169-mpich-1.69.0-5.el8.aarch64.rpm`#boost169-mpich-devel-1.69.0-5.el8.aarch64.rpma#boost169-mpich-python2-1.69.0-5.el8.aarch64.rpmc#boost169-mpich-python2-devel-1.69.0-5.el8.aarch64.rpmd#boost169-mpich-python3-1.69.0-5.el8.aarch64.rpmf#boost169-mpich-python3-devel-1.69.0-5.el8.aarch64.rpm\#boost169-graph-mpich-1.69.0-5.el8.aarch64.rpms#boost169-build-1.69.0-5.el8.noarch.rpm.#boost169-doctools-1.69.0-5.el8.aarch64.rpm6#boost169-jam-1.69.0-5.el8.aarch64.rpm,#boost169-debugsource-1.69.0-5.el8.aarch64.rpm+#boost169-debuginfo-1.69.0-5.el8.aarch64.rpm"#boost169-atomic-debuginfo-1.69.0-5.el8.aarch64.rpm$#boost169-chrono-debuginfo-1.69.0-5.el8.aarch64.rpm&#boost169-container-debuginfo-1.69.0-5.el8.aarch64.rpm(#boost169-contract-debuginfo-1.69.0-5.el8.aarch64.rpm*#boost169-date-time-debuginfo-1.69.0-5.el8.aarch64.rpm1#boost169-filesystem-debuginfo-1.69.0-5.el8.aarch64.rpm3#boost169-graph-debuginfo-1.69.0-5.el8.aarch64.rpm5#boost169-iostreams-debuginfo-1.69.0-5.el8.aarch64.rpm8#boost169-locale-debuginfo-1.69.0-5.el8.aarch64.rpm:#boost169-log-debuginfo-1.69.0-5.el8.aarch64.rpm<#boost169-math-debuginfo-1.69.0-5.el8.aarch64.rpm>#boost169-numpy2-debuginfo-1.69.0-5.el8.aarch64.rpm@#boost169-numpy3-debuginfo-1.69.0-5.el8.aarch64.rpmB#boost169-program-options-debuginfo-1.69.0-5.el8.aarch64.rpmD#boost169-python2-debuginfo-1.69.0-5.el8.aarch64.rpmG#boost169-python3-debuginfo-1.69.0-5.el8.aarch64.rpmJ#boost169-random-debuginfo-1.69.0-5.el8.aarch64.rpmL#boost169-regex-debuginfo-1.69.0-5.el8.aarch64.rpmN#boost169-serialization-debuginfo-1.69.0-5.el8.aarch64.rpmP#boost169-stacktrace-debuginfo-1.69.0-5.el8.aarch64.rpmS#boost169-system-debuginfo-1.69.0-5.el8.aarch64.rpmU#boost169-test-debuginfo-1.69.0-5.el8.aarch64.rpmW#boost169-thread-debuginfo-1.69.0-5.el8.aarch64.rpmY#boost169-timer-debuginfo-1.69.0-5.el8.aarch64.rpm[#boost169-type_erasure-debuginfo-1.69.0-5.el8.aarch64.rpm]#boost169-wave-debuginfo-1.69.0-5.el8.aarch64.rpm=#boost169-openmpi-debuginfo-1.69.0-5.el8.aarch64.rpm@#boost169-openmpi-python2-debuginfo-1.69.0-5.el8.aarch64.rpmC#boost169-openmpi-python3-debuginfo-1.69.0-5.el8.aarch64.rpm;#boost169-graph-openmpi-debuginfo-1.69.0-5.el8.aarch64.rpm_#boost169-mpich-debuginfo-1.69.0-5.el8.aarch64.rpmb#boost169-mpich-python2-debuginfo-1.69.0-5.el8.aarch64.rpme#boost169-mpich-python3-debuginfo-1.69.0-5.el8.aarch64.rpm]#boost169-graph-mpich-debuginfo-1.69.0-5.el8.aarch64.rpm/#boost169-doctools-debuginfo-1.69.0-5.el8.aarch64.rpm/#boost169-1.69.0-5.el8.ppc64le.rpm!#boost169-atomic-1.69.0-5.el8.ppc64le.rpm##boost169-chrono-1.69.0-5.el8.ppc64le.rpm%#boost169-container-1.69.0-5.el8.ppc64le.rpm'#boost169-contract-1.69.0-5.el8.ppc64le.rpm4#boost169-context-1.69.0-5.el8.ppc64le.rpm6#boost169-coroutine-1.69.0-5.el8.ppc64le.rpm)#boost169-date-time-1.69.0-5.el8.ppc64le.rpm8#boost169-fiber-1.69.0-5.el8.ppc64le.rpm0#boost169-filesystem-1.69.0-5.el8.ppc64le.rpm2#boost169-graph-1.69.0-5.el8.ppc64le.rpm4#boost169-iostreams-1.69.0-5.el8.ppc64le.rpm7#boost169-locale-1.69.0-5.el8.ppc64le.rpm9#boost169-log-1.69.0-5.el8.ppc64le.rpm;#boost169-math-1.69.0-5.el8.ppc64le.rpm=#boost169-numpy2-1.69.0-5.el8.ppc64le.rpm?#boost169-numpy3-1.69.0-5.el8.ppc64le.rpmA#boost169-program-options-1.69.0-5.el8.ppc64le.rpmC#boost169-python2-1.69.0-5.el8.ppc64le.rpmE#boost169-python2-devel-1.69.0-5.el8.ppc64le.rpmF#boost169-python3-1.69.0-5.el8.ppc64le.rpmH#boost169-python3-devel-1.69.0-5.el8.ppc64le.rpmI#boost169-random-1.69.0-5.el8.ppc64le.rpmK#boost169-regex-1.69.0-5.el8.ppc64le.rpmM#boost169-serialization-1.69.0-5.el8.ppc64le.rpmO#boost169-stacktrace-1.69.0-5.el8.ppc64le.rpmR#boost169-system-1.69.0-5.el8.ppc64le.rpmT#boost169-test-1.69.0-5.el8.ppc64le.rpmV#boost169-thread-1.69.0-5.el8.ppc64le.rpmX#boost169-timer-1.69.0-5.el8.ppc64le.rpmZ#boost169-type_erasure-1.69.0-5.el8.ppc64le.rpm\#boost169-wave-1.69.0-5.el8.ppc64le.rpm-#boost169-devel-1.69.0-5.el8.ppc64le.rpmQ#boost169-static-1.69.0-5.el8.ppc64le.rpm.#boost169-doctools-1.69.0-5.el8.ppc64le.rpm6#boost169-jam-1.69.0-5.el8.ppc64le.rpm,#boost169-debugsource-1.69.0-5.el8.ppc64le.rpm+#boost169-debuginfo-1.69.0-5.el8.ppc64le.rpm"#boost169-atomic-debuginfo-1.69.0-5.el8.ppc64le.rpm$#boost169-chrono-debuginfo-1.69.0-5.el8.ppc64le.rpm&#boost169-container-debuginfo-1.69.0-5.el8.ppc64le.rpm(#boost169-contract-debuginfo-1.69.0-5.el8.ppc64le.rpm5#boost169-context-debuginfo-1.69.0-5.el8.ppc64le.rpm7#boost169-coroutine-debuginfo-1.69.0-5.el8.ppc64le.rpm*#boost169-date-time-debuginfo-1.69.0-5.el8.ppc64le.rpm9#boost169-fiber-debuginfo-1.69.0-5.el8.ppc64le.rpm1#boost169-filesystem-debuginfo-1.69.0-5.el8.ppc64le.rpm3#boost169-graph-debuginfo-1.69.0-5.el8.ppc64le.rpm5#boost169-iostreams-debuginfo-1.69.0-5.el8.ppc64le.rpm8#boost169-locale-debuginfo-1.69.0-5.el8.ppc64le.rpm:#boost169-log-debuginfo-1.69.0-5.el8.ppc64le.rpm<#boost169-math-debuginfo-1.69.0-5.el8.ppc64le.rpm>#boost169-numpy2-debuginfo-1.69.0-5.el8.ppc64le.rpm@#boost169-numpy3-debuginfo-1.69.0-5.el8.ppc64le.rpmB#boost169-program-options-debuginfo-1.69.0-5.el8.ppc64le.rpmD#boost169-python2-debuginfo-1.69.0-5.el8.ppc64le.rpmG#boost169-python3-debuginfo-1.69.0-5.el8.ppc64le.rpmJ#boost169-random-debuginfo-1.69.0-5.el8.ppc64le.rpmL#boost169-regex-debuginfo-1.69.0-5.el8.ppc64le.rpmN#boost169-serialization-debuginfo-1.69.0-5.el8.ppc64le.rpmP#boost169-stacktrace-debuginfo-1.69.0-5.el8.ppc64le.rpmS#boost169-system-debuginfo-1.69.0-5.el8.ppc64le.rpmU#boost169-test-debuginfo-1.69.0-5.el8.ppc64le.rpmW#boost169-thread-debuginfo-1.69.0-5.el8.ppc64le.rpmY#boost169-timer-debuginfo-1.69.0-5.el8.ppc64le.rpm[#boost169-type_erasure-debuginfo-1.69.0-5.el8.ppc64le.rpm]#boost169-wave-debuginfo-1.69.0-5.el8.ppc64le.rpm/#boost169-doctools-debuginfo-1.69.0-5.el8.ppc64le.rpm/#boost169-1.69.0-5.el8.s390x.rpm!#boost169-atomic-1.69.0-5.el8.s390x.rpm##boost169-chrono-1.69.0-5.el8.s390x.rpm%#boost169-container-1.69.0-5.el8.s390x.rpm'#boost169-contract-1.69.0-5.el8.s390x.rpm)#boost169-date-time-1.69.0-5.el8.s390x.rpm0#boost169-filesystem-1.69.0-5.el8.s390x.rpm2#boost169-graph-1.69.0-5.el8.s390x.rpm4#boost169-iostreams-1.69.0-5.el8.s390x.rpm7#boost169-locale-1.69.0-5.el8.s390x.rpm9#boost169-log-1.69.0-5.el8.s390x.rpm;#boost169-math-1.69.0-5.el8.s390x.rpm=#boost169-numpy2-1.69.0-5.el8.s390x.rpm?#boost169-numpy3-1.69.0-5.el8.s390x.rpmA#boost169-program-options-1.69.0-5.el8.s390x.rpmC#boost169-python2-1.69.0-5.el8.s390x.rpmE#boost169-python2-devel-1.69.0-5.el8.s390x.rpmF#boost169-python3-1.69.0-5.el8.s390x.rpmH#boost169-python3-devel-1.69.0-5.el8.s390x.rpmI#boost169-random-1.69.0-5.el8.s390x.rpmK#boost169-regex-1.69.0-5.el8.s390x.rpmM#boost169-serialization-1.69.0-5.el8.s390x.rpmO#boost169-stacktrace-1.69.0-5.el8.s390x.rpmR#boost169-system-1.69.0-5.el8.s390x.rpmT#boost169-test-1.69.0-5.el8.s390x.rpmV#boost169-thread-1.69.0-5.el8.s390x.rpmX#boost169-timer-1.69.0-5.el8.s390x.rpmZ#boost169-type_erasure-1.69.0-5.el8.s390x.rpm\#boost169-wave-1.69.0-5.el8.s390x.rpm-#boost169-devel-1.69.0-5.el8.s390x.rpmQ#boost169-static-1.69.0-5.el8.s390x.rpm^#boost169-mpich-1.69.0-5.el8.s390x.rpm`#boost169-mpich-devel-1.69.0-5.el8.s390x.rpma#boost169-mpich-python2-1.69.0-5.el8.s390x.rpmc#boost169-mpich-python2-devel-1.69.0-5.el8.s390x.rpmd#boost169-mpich-python3-1.69.0-5.el8.s390x.rpmf#boost169-mpich-python3-devel-1.69.0-5.el8.s390x.rpm\#boost169-graph-mpich-1.69.0-5.el8.s390x.rpm.#boost169-doctools-1.69.0-5.el8.s390x.rpm6#boost169-jam-1.69.0-5.el8.s390x.rpm,#boost169-debugsource-1.69.0-5.el8.s390x.rpm+#boost169-debuginfo-1.69.0-5.el8.s390x.rpm"#boost169-atomic-debuginfo-1.69.0-5.el8.s390x.rpm$#boost169-chrono-debuginfo-1.69.0-5.el8.s390x.rpm&#boost169-container-debuginfo-1.69.0-5.el8.s390x.rpm(#boost169-contract-debuginfo-1.69.0-5.el8.s390x.rpm*#boost169-date-time-debuginfo-1.69.0-5.el8.s390x.rpm1#boost169-filesystem-debuginfo-1.69.0-5.el8.s390x.rpm3#boost169-graph-debuginfo-1.69.0-5.el8.s390x.rpm5#boost169-iostreams-debuginfo-1.69.0-5.el8.s390x.rpm8#boost169-locale-debuginfo-1.69.0-5.el8.s390x.rpm:#boost169-log-debuginfo-1.69.0-5.el8.s390x.rpm<#boost169-math-debuginfo-1.69.0-5.el8.s390x.rpm>#boost169-numpy2-debuginfo-1.69.0-5.el8.s390x.rpm@#boost169-numpy3-debuginfo-1.69.0-5.el8.s390x.rpmB#boost169-program-options-debuginfo-1.69.0-5.el8.s390x.rpmD#boost169-python2-debuginfo-1.69.0-5.el8.s390x.rpmG#boost169-python3-debuginfo-1.69.0-5.el8.s390x.rpmJ#boost169-random-debuginfo-1.69.0-5.el8.s390x.rpmL#boost169-regex-debuginfo-1.69.0-5.el8.s390x.rpmN#boost169-serialization-debuginfo-1.69.0-5.el8.s390x.rpmP#boost169-stacktrace-debuginfo-1.69.0-5.el8.s390x.rpmS#boost169-system-debuginfo-1.69.0-5.el8.s390x.rpmU#boost169-test-debuginfo-1.69.0-5.el8.s390x.rpmW#boost169-thread-debuginfo-1.69.0-5.el8.s390x.rpmY#boost169-timer-debuginfo-1.69.0-5.el8.s390x.rpm[#boost169-type_erasure-debuginfo-1.69.0-5.el8.s390x.rpm]#boost169-wave-debuginfo-1.69.0-5.el8.s390x.rpm_#boost169-mpich-debuginfo-1.69.0-5.el8.s390x.rpmb#boost169-mpich-python2-debuginfo-1.69.0-5.el8.s390x.rpme#boost169-mpich-python3-debuginfo-1.69.0-5.el8.s390x.rpm]#boost169-graph-mpich-debuginfo-1.69.0-5.el8.s390x.rpm/#boost169-doctools-debuginfo-1.69.0-5.el8.s390x.rpm/#boost169-1.69.0-5.el8.x86_64.rpm!#boost169-atomic-1.69.0-5.el8.x86_64.rpm##boost169-chrono-1.69.0-5.el8.x86_64.rpm%#boost169-container-1.69.0-5.el8.x86_64.rpm'#boost169-contract-1.69.0-5.el8.x86_64.rpm4#boost169-context-1.69.0-5.el8.x86_64.rpm6#boost169-coroutine-1.69.0-5.el8.x86_64.rpm)#boost169-date-time-1.69.0-5.el8.x86_64.rpm8#boost169-fiber-1.69.0-5.el8.x86_64.rpm0#boost169-filesystem-1.69.0-5.el8.x86_64.rpm2#boost169-graph-1.69.0-5.el8.x86_64.rpm4#boost169-iostreams-1.69.0-5.el8.x86_64.rpm7#boost169-locale-1.69.0-5.el8.x86_64.rpm9#boost169-log-1.69.0-5.el8.x86_64.rpm;#boost169-math-1.69.0-5.el8.x86_64.rpm=#boost169-numpy2-1.69.0-5.el8.x86_64.rpm?#boost169-numpy3-1.69.0-5.el8.x86_64.rpmA#boost169-program-options-1.69.0-5.el8.x86_64.rpmC#boost169-python2-1.69.0-5.el8.x86_64.rpmE#boost169-python2-devel-1.69.0-5.el8.x86_64.rpmF#boost169-python3-1.69.0-5.el8.x86_64.rpmH#boost169-python3-devel-1.69.0-5.el8.x86_64.rpmI#boost169-random-1.69.0-5.el8.x86_64.rpmK#boost169-regex-1.69.0-5.el8.x86_64.rpmM#boost169-serialization-1.69.0-5.el8.x86_64.rpmO#boost169-stacktrace-1.69.0-5.el8.x86_64.rpmR#boost169-system-1.69.0-5.el8.x86_64.rpmT#boost169-test-1.69.0-5.el8.x86_64.rpmV#boost169-thread-1.69.0-5.el8.x86_64.rpmX#boost169-timer-1.69.0-5.el8.x86_64.rpmZ#boost169-type_erasure-1.69.0-5.el8.x86_64.rpm\#boost169-wave-1.69.0-5.el8.x86_64.rpm-#boost169-devel-1.69.0-5.el8.x86_64.rpmQ#boost169-static-1.69.0-5.el8.x86_64.rpm<#boost169-openmpi-1.69.0-5.el8.x86_64.rpm>#boost169-openmpi-devel-1.69.0-5.el8.x86_64.rpm?#boost169-openmpi-python2-1.69.0-5.el8.x86_64.rpmA#boost169-openmpi-python2-devel-1.69.0-5.el8.x86_64.rpmB#boost169-openmpi-python3-1.69.0-5.el8.x86_64.rpmD#boost169-openmpi-python3-devel-1.69.0-5.el8.x86_64.rpm:#boost169-graph-openmpi-1.69.0-5.el8.x86_64.rpm^#boost169-mpich-1.69.0-5.el8.x86_64.rpm`#boost169-mpich-devel-1.69.0-5.el8.x86_64.rpma#boost169-mpich-python2-1.69.0-5.el8.x86_64.rpmc#boost169-mpich-python2-devel-1.69.0-5.el8.x86_64.rpmd#boost169-mpich-python3-1.69.0-5.el8.x86_64.rpmf#boost169-mpich-python3-devel-1.69.0-5.el8.x86_64.rpm\#boost169-graph-mpich-1.69.0-5.el8.x86_64.rpm.#boost169-doctools-1.69.0-5.el8.x86_64.rpm6#boost169-jam-1.69.0-5.el8.x86_64.rpm,#boost169-debugsource-1.69.0-5.el8.x86_64.rpm+#boost169-debuginfo-1.69.0-5.el8.x86_64.rpm"#boost169-atomic-debuginfo-1.69.0-5.el8.x86_64.rpm$#boost169-chrono-debuginfo-1.69.0-5.el8.x86_64.rpm&#boost169-container-debuginfo-1.69.0-5.el8.x86_64.rpm(#boost169-contract-debuginfo-1.69.0-5.el8.x86_64.rpm5#boost169-context-debuginfo-1.69.0-5.el8.x86_64.rpm7#boost169-coroutine-debuginfo-1.69.0-5.el8.x86_64.rpm*#boost169-date-time-debuginfo-1.69.0-5.el8.x86_64.rpm9#boost169-fiber-debuginfo-1.69.0-5.el8.x86_64.rpm1#boost169-filesystem-debuginfo-1.69.0-5.el8.x86_64.rpm3#boost169-graph-debuginfo-1.69.0-5.el8.x86_64.rpm5#boost169-iostreams-debuginfo-1.69.0-5.el8.x86_64.rpm8#boost169-locale-debuginfo-1.69.0-5.el8.x86_64.rpm:#boost169-log-debuginfo-1.69.0-5.el8.x86_64.rpm<#boost169-math-debuginfo-1.69.0-5.el8.x86_64.rpm>#boost169-numpy2-debuginfo-1.69.0-5.el8.x86_64.rpm@#boost169-numpy3-debuginfo-1.69.0-5.el8.x86_64.rpmB#boost169-program-options-debuginfo-1.69.0-5.el8.x86_64.rpmD#boost169-python2-debuginfo-1.69.0-5.el8.x86_64.rpmG#boost169-python3-debuginfo-1.69.0-5.el8.x86_64.rpmJ#boost169-random-debuginfo-1.69.0-5.el8.x86_64.rpmL#boost169-regex-debuginfo-1.69.0-5.el8.x86_64.rpmN#boost169-serialization-debuginfo-1.69.0-5.el8.x86_64.rpmP#boost169-stacktrace-debuginfo-1.69.0-5.el8.x86_64.rpmS#boost169-system-debuginfo-1.69.0-5.el8.x86_64.rpmU#boost169-test-debuginfo-1.69.0-5.el8.x86_64.rpmW#boost169-thread-debuginfo-1.69.0-5.el8.x86_64.rpmY#boost169-timer-debuginfo-1.69.0-5.el8.x86_64.rpm[#boost169-type_erasure-debuginfo-1.69.0-5.el8.x86_64.rpm]#boost169-wave-debuginfo-1.69.0-5.el8.x86_64.rpm=#boost169-openmpi-debuginfo-1.69.0-5.el8.x86_64.rpm@#boost169-openmpi-python2-debuginfo-1.69.0-5.el8.x86_64.rpmC#boost169-openmpi-python3-debuginfo-1.69.0-5.el8.x86_64.rpm;#boost169-graph-openmpi-debuginfo-1.69.0-5.el8.x86_64.rpm_#boost169-mpich-debuginfo-1.69.0-5.el8.x86_64.rpmb#boost169-mpich-python2-debuginfo-1.69.0-5.el8.x86_64.rpme#boost169-mpich-python3-debuginfo-1.69.0-5.el8.x86_64.rpm]#boost169-graph-mpich-debuginfo-1.69.0-5.el8.x86_64.rpm/#boost169-doctools-debuginfo-1.69.0-5.el8.x86_64.rpmHi.kBnewpackagepython-influxdb-5.3.1-1.el8C'https://bugzilla.redhat.com/show_bug.cgi?id=21172882117288Please release python-influxdb for EPELr6python-influxdb-5.3.1-1.el8.src.rpmu6python3-influxdb-5.3.1-1.el8.noarch.rpmr6python-influxdb-5.3.1-1.el8.src.rpmu6python3-influxdb-5.3.1-1.el8.noarch.rpmٳ%oBBBBBBBBBBBBBBBBBBBnewpackagelibcloudproviders-0.3.1-1.el8j'^libcloudproviders-0.3.1-1.el8.src.rpm+^libcloudproviders-debuginfo-0.3.1-1.el8.aarch64.rpm^libcloudproviders-0.3.1-1.el8.aarch64.rpm-^libcloudproviders-devel-0.3.1-1.el8.aarch64.rpm,^libcloudproviders-debugsource-0.3.1-1.el8.aarch64.rpm+^libcloudproviders-debuginfo-0.3.1-1.el8.ppc64le.rpm,^libcloudproviders-debugsource-0.3.1-1.el8.ppc64le.rpm^libcloudproviders-0.3.1-1.el8.ppc64le.rpm-^libcloudproviders-devel-0.3.1-1.el8.ppc64le.rpm^libcloudproviders-0.3.1-1.el8.s390x.rpm-^libcloudproviders-devel-0.3.1-1.el8.s390x.rpm,^libcloudproviders-debugsource-0.3.1-1.el8.s390x.rpm+^libcloudproviders-debuginfo-0.3.1-1.el8.s390x.rpm^libcloudproviders-0.3.1-1.el8.x86_64.rpm-^libcloudproviders-devel-0.3.1-1.el8.x86_64.rpm,^libcloudproviders-debugsource-0.3.1-1.el8.x86_64.rpm+^libcloudproviders-debuginfo-0.3.1-1.el8.x86_64.rpm^libcloudproviders-0.3.1-1.el8.src.rpm+^libcloudproviders-debuginfo-0.3.1-1.el8.aarch64.rpm^libcloudproviders-0.3.1-1.el8.aarch64.rpm-^libcloudproviders-devel-0.3.1-1.el8.aarch64.rpm,^libcloudproviders-debugsource-0.3.1-1.el8.aarch64.rpm+^libcloudproviders-debuginfo-0.3.1-1.el8.ppc64le.rpm,^libcloudproviders-debugsource-0.3.1-1.el8.ppc64le.rpm^libcloudproviders-0.3.1-1.el8.ppc64le.rpm-^libcloudproviders-devel-0.3.1-1.el8.ppc64le.rpm^libcloudproviders-0.3.1-1.el8.s390x.rpm-^libcloudproviders-devel-0.3.1-1.el8.s390x.rpm,^libcloudproviders-debugsource-0.3.1-1.el8.s390x.rpm+^libcloudproviders-debuginfo-0.3.1-1.el8.s390x.rpm^libcloudproviders-0.3.1-1.el8.x86_64.rpm-^libcloudproviders-devel-0.3.1-1.el8.x86_64.rpm,^libcloudproviders-debugsource-0.3.1-1.el8.x86_64.rpm+^libcloudproviders-debuginfo-0.3.1-1.el8.x86_64.rpm>EBnewpackageperl-Test-RequiresInternet-0.05-15.el86>https://bugzilla.redhat.com/show_bug.cgi?id=17564201756420perl-Test-RequiresInternet for EL8 perl-Test-RequiresInternet-0.05-15.el8.src.rpm perl-Test-RequiresInternet-0.05-15.el8.noarch.rpm perl-Test-RequiresInternet-0.05-15.el8.src.rpm perl-Test-RequiresInternet-0.05-15.el8.noarch.rpm홳^IBBBBBBBBBBBBBBnewpackagesqueezelite-1.9.6.1205-3.20200103git1cff80e.el8O p8squeezelite-1.9.6.1205-3.20200103git1cff80e.el8.src.rpmp8squeezelite-1.9.6.1205-3.20200103git1cff80e.el8.aarch64.rpm@8squeezelite-debugsource-1.9.6.1205-3.20200103git1cff80e.el8.aarch64.rpm?8squeezelite-debuginfo-1.9.6.1205-3.20200103git1cff80e.el8.aarch64.rpm@8squeezelite-debugsource-1.9.6.1205-3.20200103git1cff80e.el8.ppc64le.rpm?8squeezelite-debuginfo-1.9.6.1205-3.20200103git1cff80e.el8.ppc64le.rpmp8squeezelite-1.9.6.1205-3.20200103git1cff80e.el8.ppc64le.rpmp8squeezelite-1.9.6.1205-3.20200103git1cff80e.el8.s390x.rpm@8squeezelite-debugsource-1.9.6.1205-3.20200103git1cff80e.el8.s390x.rpm?8squeezelite-debuginfo-1.9.6.1205-3.20200103git1cff80e.el8.s390x.rpmp8squeezelite-1.9.6.1205-3.20200103git1cff80e.el8.x86_64.rpm@8squeezelite-debugsource-1.9.6.1205-3.20200103git1cff80e.el8.x86_64.rpm?8squeezelite-debuginfo-1.9.6.1205-3.20200103git1cff80e.el8.x86_64.rpm p8squeezelite-1.9.6.1205-3.20200103git1cff80e.el8.src.rpmp8squeezelite-1.9.6.1205-3.20200103git1cff80e.el8.aarch64.rpm@8squeezelite-debugsource-1.9.6.1205-3.20200103git1cff80e.el8.aarch64.rpm?8squeezelite-debuginfo-1.9.6.1205-3.20200103git1cff80e.el8.aarch64.rpm@8squeezelite-debugsource-1.9.6.1205-3.20200103git1cff80e.el8.ppc64le.rpm?8squeezelite-debuginfo-1.9.6.1205-3.20200103git1cff80e.el8.ppc64le.rpmp8squeezelite-1.9.6.1205-3.20200103git1cff80e.el8.ppc64le.rpmp8squeezelite-1.9.6.1205-3.20200103git1cff80e.el8.s390x.rpm@8squeezelite-debugsource-1.9.6.1205-3.20200103git1cff80e.el8.s390x.rpm?8squeezelite-debuginfo-1.9.6.1205-3.20200103git1cff80e.el8.s390x.rpmp8squeezelite-1.9.6.1205-3.20200103git1cff80e.el8.x86_64.rpm@8squeezelite-debugsource-1.9.6.1205-3.20200103git1cff80e.el8.x86_64.rpm?8squeezelite-debuginfo-1.9.6.1205-3.20200103git1cff80e.el8.x86_64.rpm &0ZBBBBBBBBBBBBBBBBBBBBnewpackageqoauth-2.0.0-16.el8\https://bugzilla.redhat.com/show_bug.cgi?id=18498021849802Please build qoauth for EPEL8!6qoauth-2.0.0-16.el8.src.rpm6qoauth-qt5-2.0.0-16.el8.aarch64.rpm6qoauth-qt5-devel-2.0.0-16.el8.aarch64.rpm6qoauth-debugsource-2.0.0-16.el8.aarch64.rpm6qoauth-qt5-debuginfo-2.0.0-16.el8.aarch64.rpm6qoauth-qt5-2.0.0-16.el8.ppc64le.rpm6qoauth-qt5-devel-2.0.0-16.el8.ppc64le.rpm6qoauth-debugsource-2.0.0-16.el8.ppc64le.rpm6qoauth-qt5-debuginfo-2.0.0-16.el8.ppc64le.rpm6qoauth-qt5-2.0.0-16.el8.s390x.rpm6qoauth-qt5-devel-2.0.0-16.el8.s390x.rpm6qoauth-debugsource-2.0.0-16.el8.s390x.rpm6qoauth-qt5-debuginfo-2.0.0-16.el8.s390x.rpm6qoauth-qt5-2.0.0-16.el8.x86_64.rpm6qoauth-qt5-devel-2.0.0-16.el8.x86_64.rpm6qoauth-debugsource-2.0.0-16.el8.x86_64.rpm6qoauth-qt5-debuginfo-2.0.0-16.el8.x86_64.rpm!6qoauth-2.0.0-16.el8.src.rpm6qoauth-qt5-2.0.0-16.el8.aarch64.rpm6qoauth-qt5-devel-2.0.0-16.el8.aarch64.rpm6qoauth-debugsource-2.0.0-16.el8.aarch64.rpm6qoauth-qt5-debuginfo-2.0.0-16.el8.aarch64.rpm6qoauth-qt5-2.0.0-16.el8.ppc64le.rpm6qoauth-qt5-devel-2.0.0-16.el8.ppc64le.rpm6qoauth-debugsource-2.0.0-16.el8.ppc64le.rpm6qoauth-qt5-debuginfo-2.0.0-16.el8.ppc64le.rpm6qoauth-qt5-2.0.0-16.el8.s390x.rpm6qoauth-qt5-devel-2.0.0-16.el8.s390x.rpm6qoauth-debugsource-2.0.0-16.el8.s390x.rpm6qoauth-qt5-debuginfo-2.0.0-16.el8.s390x.rpm6qoauth-qt5-2.0.0-16.el8.x86_64.rpm6qoauth-qt5-devel-2.0.0-16.el8.x86_64.rpm6qoauth-debugsource-2.0.0-16.el8.x86_64.rpm6qoauth-qt5-debuginfo-2.0.0-16.el8.x86_64.rpmH4qBnewpackagemathjax3-3.2.2-1.el8s'Umathjax3-3.2.2-1.el8.src.rpmUmathjax3-3.2.2-1.el8.noarch.rpmUmathjax3-3.2.2-1.el8.src.rpmUmathjax3-3.2.2-1.el8.noarch.rpmٳ%8uBnewpackageperl-File-TreeCreate-0.0.1-1.el86=https://bugzilla.redhat.com/show_bug.cgi?id=19984751998475Review Request: perl-File-TreeCreate - Recursively create a directory treeperl-File-TreeCreate-0.0.1-1.el8.src.rpmperl-File-TreeCreate-0.0.1-1.el8.noarch.rpmperl-File-TreeCreate-0.0.1-1.el8.src.rpmperl-File-TreeCreate-0.0.1-1.el8.noarch.rpmP2}Bnewpackageperl-Test-Perl-Critic-1.04-7.el86c9 perl-Test-Perl-Critic-1.04-7.el8.src.rpm perl-Test-Perl-Critic-1.04-7.el8.noarch.rpm perl-Test-Perl-Critic-1.04-7.el8.src.rpm perl-Test-Perl-Critic-1.04-7.el8.noarch.rpm홳ABBBBBBBBBBBBBBBBBBBBnewpackagelasi-1.1.2-13.el8dc_lasi-1.1.2-13.el8.src.rpmc_lasi-1.1.2-13.el8.aarch64.rpmg_lasi-debugsource-1.1.2-13.el8.aarch64.rpmh_lasi-devel-1.1.2-13.el8.aarch64.rpmf_lasi-debuginfo-1.1.2-13.el8.aarch64.rpmO_lasi-doc-1.1.2-13.el8.noarch.rpmf_lasi-debuginfo-1.1.2-13.el8.ppc64le.rpmc_lasi-1.1.2-13.el8.ppc64le.rpmg_lasi-debugsource-1.1.2-13.el8.ppc64le.rpmh_lasi-devel-1.1.2-13.el8.ppc64le.rpmc_lasi-1.1.2-13.el8.s390x.rpmf_lasi-debuginfo-1.1.2-13.el8.s390x.rpmg_lasi-debugsource-1.1.2-13.el8.s390x.rpmh_lasi-devel-1.1.2-13.el8.s390x.rpmg_lasi-debugsource-1.1.2-13.el8.x86_64.rpmf_lasi-debuginfo-1.1.2-13.el8.x86_64.rpmh_lasi-devel-1.1.2-13.el8.x86_64.rpmc_lasi-1.1.2-13.el8.x86_64.rpmc_lasi-1.1.2-13.el8.src.rpmc_lasi-1.1.2-13.el8.aarch64.rpmg_lasi-debugsource-1.1.2-13.el8.aarch64.rpmh_lasi-devel-1.1.2-13.el8.aarch64.rpmf_lasi-debuginfo-1.1.2-13.el8.aarch64.rpmO_lasi-doc-1.1.2-13.el8.noarch.rpmf_lasi-debuginfo-1.1.2-13.el8.ppc64le.rpmc_lasi-1.1.2-13.el8.ppc64le.rpmg_lasi-debugsource-1.1.2-13.el8.ppc64le.rpmh_lasi-devel-1.1.2-13.el8.ppc64le.rpmc_lasi-1.1.2-13.el8.s390x.rpmf_lasi-debuginfo-1.1.2-13.el8.s390x.rpmg_lasi-debugsource-1.1.2-13.el8.s390x.rpmh_lasi-devel-1.1.2-13.el8.s390x.rpmg_lasi-debugsource-1.1.2-13.el8.x86_64.rpmf_lasi-debuginfo-1.1.2-13.el8.x86_64.rpmh_lasi-devel-1.1.2-13.el8.x86_64.rpmc_lasi-1.1.2-13.el8.x86_64.rpmrXBnewpackagepython-certifi-2018.10.15-7.el8')python-certifi-2018.10.15-7.el8.src.rpm#)python3-certifi-2018.10.15-7.el8.noarch.rpm')python-certifi-2018.10.15-7.el8.src.rpm#)python3-certifi-2018.10.15-7.el8.noarch.rpmA,\BBBBBBBBBBBBBBnewpackageperl-FileHandle-Fmode-0.14-10.el86- {perl-FileHandle-Fmode-0.14-10.el8.src.rpm{perl-FileHandle-Fmode-0.14-10.el8.aarch64.rpm?{perl-FileHandle-Fmode-debugsource-0.14-10.el8.aarch64.rpm>{perl-FileHandle-Fmode-debuginfo-0.14-10.el8.aarch64.rpm{perl-FileHandle-Fmode-0.14-10.el8.ppc64le.rpm?{perl-FileHandle-Fmode-debugsource-0.14-10.el8.ppc64le.rpm>{perl-FileHandle-Fmode-debuginfo-0.14-10.el8.ppc64le.rpm{perl-FileHandle-Fmode-0.14-10.el8.s390x.rpm?{perl-FileHandle-Fmode-debugsource-0.14-10.el8.s390x.rpm>{perl-FileHandle-Fmode-debuginfo-0.14-10.el8.s390x.rpm{perl-FileHandle-Fmode-0.14-10.el8.x86_64.rpm?{perl-FileHandle-Fmode-debugsource-0.14-10.el8.x86_64.rpm>{perl-FileHandle-Fmode-debuginfo-0.14-10.el8.x86_64.rpm {perl-FileHandle-Fmode-0.14-10.el8.src.rpm{perl-FileHandle-Fmode-0.14-10.el8.aarch64.rpm?{perl-FileHandle-Fmode-debugsource-0.14-10.el8.aarch64.rpm>{perl-FileHandle-Fmode-debuginfo-0.14-10.el8.aarch64.rpm{perl-FileHandle-Fmode-0.14-10.el8.ppc64le.rpm?{perl-FileHandle-Fmode-debugsource-0.14-10.el8.ppc64le.rpm>{perl-FileHandle-Fmode-debuginfo-0.14-10.el8.ppc64le.rpm{perl-FileHandle-Fmode-0.14-10.el8.s390x.rpm?{perl-FileHandle-Fmode-debugsource-0.14-10.el8.s390x.rpm>{perl-FileHandle-Fmode-debuginfo-0.14-10.el8.s390x.rpm{perl-FileHandle-Fmode-0.14-10.el8.x86_64.rpm?{perl-FileHandle-Fmode-debugsource-0.14-10.el8.x86_64.rpm>{perl-FileHandle-Fmode-debuginfo-0.14-10.el8.x86_64.rpmN@0mBbugfixpython-vcstool-0.3.0-2.el8FA(python-vcstool-0.3.0-2.el8.src.rpm:python3-vcstool-0.3.0-2.el8.noarch.rpm(python-vcstool-0.3.0-2.el8.src.rpm:python3-vcstool-0.3.0-2.el8.noarch.rpmH: qBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagefilezilla-3.49.1-3.el8 libfilezilla-0.23.0-3.el8 libstorj-1.0.3-6.el86https://bugzilla.redhat.com/show_bug.cgi?id=17729981772998Request to package filezilla$/filezilla-3.49.1-3.el8.src.rpmfilezilla-debuginfo-3.49.1-3.el8.aarch64.rpmfilezilla-debugsource-3.49.1-3.el8.aarch64.rpm/filezilla-3.49.1-3.el8.aarch64.rpmfilezilla-debugsource-3.49.1-3.el8.ppc64le.rpm/filezilla-3.49.1-3.el8.ppc64le.rpmfilezilla-debuginfo-3.49.1-3.el8.ppc64le.rpm/filezilla-3.49.1-3.el8.x86_64.rpmfilezilla-debugsource-3.49.1-3.el8.x86_64.rpmfilezilla-debuginfo-3.49.1-3.el8.x86_64.rpmL~libfilezilla-0.23.0-3.el8.src.rpm+~libfilezilla-devel-0.23.0-3.el8.aarch64.rpm)~libfilezilla-debuginfo-0.23.0-3.el8.aarch64.rpm*~libfilezilla-debugsource-0.23.0-3.el8.aarch64.rpmL~libfilezilla-0.23.0-3.el8.aarch64.rpm+~libfilezilla-devel-0.23.0-3.el8.ppc64le.rpmL~libfilezilla-0.23.0-3.el8.ppc64le.rpm)~libfilezilla-debuginfo-0.23.0-3.el8.ppc64le.rpm*~libfilezilla-debugsource-0.23.0-3.el8.ppc64le.rpmL~libfilezilla-0.23.0-3.el8.x86_64.rpm+~libfilezilla-devel-0.23.0-3.el8.x86_64.rpm*~libfilezilla-debugsource-0.23.0-3.el8.x86_64.rpm)~libfilezilla-debuginfo-0.23.0-3.el8.x86_64.rpmo libstorj-1.0.3-6.el8.src.rpm^ libstorj-devel-1.0.3-6.el8.aarch64.rpmo libstorj-1.0.3-6.el8.aarch64.rpm] libstorj-debugsource-1.0.3-6.el8.aarch64.rpm\ libstorj-debuginfo-1.0.3-6.el8.aarch64.rpm\ libstorj-debuginfo-1.0.3-6.el8.ppc64le.rpm] libstorj-debugsource-1.0.3-6.el8.ppc64le.rpm^ libstorj-devel-1.0.3-6.el8.ppc64le.rpmo libstorj-1.0.3-6.el8.ppc64le.rpmo libstorj-1.0.3-6.el8.x86_64.rpm^ libstorj-devel-1.0.3-6.el8.x86_64.rpm] libstorj-debugsource-1.0.3-6.el8.x86_64.rpm\ libstorj-debuginfo-1.0.3-6.el8.x86_64.rpm$/filezilla-3.49.1-3.el8.src.rpmfilezilla-debuginfo-3.49.1-3.el8.aarch64.rpmfilezilla-debugsource-3.49.1-3.el8.aarch64.rpm/filezilla-3.49.1-3.el8.aarch64.rpmfilezilla-debugsource-3.49.1-3.el8.ppc64le.rpm/filezilla-3.49.1-3.el8.ppc64le.rpmfilezilla-debuginfo-3.49.1-3.el8.ppc64le.rpm/filezilla-3.49.1-3.el8.x86_64.rpmfilezilla-debugsource-3.49.1-3.el8.x86_64.rpmfilezilla-debuginfo-3.49.1-3.el8.x86_64.rpmL~libfilezilla-0.23.0-3.el8.src.rpm+~libfilezilla-devel-0.23.0-3.el8.aarch64.rpm)~libfilezilla-debuginfo-0.23.0-3.el8.aarch64.rpm*~libfilezilla-debugsource-0.23.0-3.el8.aarch64.rpmL~libfilezilla-0.23.0-3.el8.aarch64.rpm+~libfilezilla-devel-0.23.0-3.el8.ppc64le.rpmL~libfilezilla-0.23.0-3.el8.ppc64le.rpm)~libfilezilla-debuginfo-0.23.0-3.el8.ppc64le.rpm*~libfilezilla-debugsource-0.23.0-3.el8.ppc64le.rpmL~libfilezilla-0.23.0-3.el8.x86_64.rpm+~libfilezilla-devel-0.23.0-3.el8.x86_64.rpm*~libfilezilla-debugsource-0.23.0-3.el8.x86_64.rpm)~libfilezilla-debuginfo-0.23.0-3.el8.x86_64.rpmo libstorj-1.0.3-6.el8.src.rpm^ libstorj-devel-1.0.3-6.el8.aarch64.rpmo libstorj-1.0.3-6.el8.aarch64.rpm] libstorj-debugsource-1.0.3-6.el8.aarch64.rpm\ libstorj-debuginfo-1.0.3-6.el8.aarch64.rpm\ libstorj-debuginfo-1.0.3-6.el8.ppc64le.rpm] libstorj-debugsource-1.0.3-6.el8.ppc64le.rpm^ libstorj-devel-1.0.3-6.el8.ppc64le.rpmo libstorj-1.0.3-6.el8.ppc64le.rpmo libstorj-1.0.3-6.el8.x86_64.rpm^ libstorj-devel-1.0.3-6.el8.x86_64.rpm] libstorj-debugsource-1.0.3-6.el8.x86_64.rpm\ libstorj-debuginfo-1.0.3-6.el8.x86_64.rpm_X8aBBBBBBBBBBBBBBBBBBBBBnewpackageperl-IO-FDPass-1.2-12.el8 perl-MCE-1.862-1.el8 perl-MCE-Shared-1.862-1.el86hDperl-IO-FDPass-1.2-12.el8.src.rpmDperl-IO-FDPass-1.2-12.el8.aarch64.rpm`Dperl-IO-FDPass-debugsource-1.2-12.el8.aarch64.rpm_Dperl-IO-FDPass-debuginfo-1.2-12.el8.aarch64.rpm`Dperl-IO-FDPass-debugsource-1.2-12.el8.ppc64le.rpm_Dperl-IO-FDPass-debuginfo-1.2-12.el8.ppc64le.rpmDperl-IO-FDPass-1.2-12.el8.ppc64le.rpmDperl-IO-FDPass-1.2-12.el8.s390x.rpm`Dperl-IO-FDPass-debugsource-1.2-12.el8.s390x.rpm_Dperl-IO-FDPass-debuginfo-1.2-12.el8.s390x.rpm_Dperl-IO-FDPass-debuginfo-1.2-12.el8.x86_64.rpm`Dperl-IO-FDPass-debugsource-1.2-12.el8.x86_64.rpmDperl-IO-FDPass-1.2-12.el8.x86_64.rpmZperl-MCE-1.862-1.el8.src.rpmVZperl-MCE-tools-1.862-1.el8.noarch.rpmZperl-MCE-1.862-1.el8.noarch.rpmZperl-MCE-Shared-1.862-1.el8.src.rpmZperl-MCE-Shared-1.862-1.el8.noarch.rpmDperl-IO-FDPass-1.2-12.el8.src.rpmDperl-IO-FDPass-1.2-12.el8.aarch64.rpm`Dperl-IO-FDPass-debugsource-1.2-12.el8.aarch64.rpm_Dperl-IO-FDPass-debuginfo-1.2-12.el8.aarch64.rpm`Dperl-IO-FDPass-debugsource-1.2-12.el8.ppc64le.rpm_Dperl-IO-FDPass-debuginfo-1.2-12.el8.ppc64le.rpmDperl-IO-FDPass-1.2-12.el8.ppc64le.rpmDperl-IO-FDPass-1.2-12.el8.s390x.rpm`Dperl-IO-FDPass-debugsource-1.2-12.el8.s390x.rpm_Dperl-IO-FDPass-debuginfo-1.2-12.el8.s390x.rpm_Dperl-IO-FDPass-debuginfo-1.2-12.el8.x86_64.rpm`Dperl-IO-FDPass-debugsource-1.2-12.el8.x86_64.rpmDperl-IO-FDPass-1.2-12.el8.x86_64.rpmZperl-MCE-1.862-1.el8.src.rpmVZperl-MCE-tools-1.862-1.el8.noarch.rpmZperl-MCE-1.862-1.el8.noarch.rpmZperl-MCE-Shared-1.862-1.el8.src.rpmZperl-MCE-Shared-1.862-1.el8.noarch.rpm홳9nBBBBBBBBBBBBBBnewpackageyad-9.3-1.el8A cbyad-9.3-1.el8.src.rpmcbyad-9.3-1.el8.aarch64.rpmEbyad-debugsource-9.3-1.el8.aarch64.rpmDbyad-debuginfo-9.3-1.el8.aarch64.rpmcbyad-9.3-1.el8.ppc64le.rpmEbyad-debugsource-9.3-1.el8.ppc64le.rpmDbyad-debuginfo-9.3-1.el8.ppc64le.rpmDbyad-debuginfo-9.3-1.el8.s390x.rpmcbyad-9.3-1.el8.s390x.rpmEbyad-debugsource-9.3-1.el8.s390x.rpmcbyad-9.3-1.el8.x86_64.rpmEbyad-debugsource-9.3-1.el8.x86_64.rpmDbyad-debuginfo-9.3-1.el8.x86_64.rpm cbyad-9.3-1.el8.src.rpmcbyad-9.3-1.el8.aarch64.rpmEbyad-debugsource-9.3-1.el8.aarch64.rpmDbyad-debuginfo-9.3-1.el8.aarch64.rpmcbyad-9.3-1.el8.ppc64le.rpmEbyad-debugsource-9.3-1.el8.ppc64le.rpmDbyad-debuginfo-9.3-1.el8.ppc64le.rpmDbyad-debuginfo-9.3-1.el8.s390x.rpmcbyad-9.3-1.el8.s390x.rpmEbyad-debugsource-9.3-1.el8.s390x.rpmcbyad-9.3-1.el8.x86_64.rpmEbyad-debugsource-9.3-1.el8.x86_64.rpmDbyad-debuginfo-9.3-1.el8.x86_64.rpmPNBBBBBBBBBBBBBBnewpackagedumpet-2.1-21.el8[ Qcdumpet-2.1-21.el8.src.rpmQcdumpet-2.1-21.el8.aarch64.rpmcdumpet-debuginfo-2.1-21.el8.aarch64.rpmcdumpet-debugsource-2.1-21.el8.aarch64.rpmQcdumpet-2.1-21.el8.ppc64le.rpmcdumpet-debuginfo-2.1-21.el8.ppc64le.rpmcdumpet-debugsource-2.1-21.el8.ppc64le.rpmcdumpet-debugsource-2.1-21.el8.s390x.rpmcdumpet-debuginfo-2.1-21.el8.s390x.rpmQcdumpet-2.1-21.el8.s390x.rpmQcdumpet-2.1-21.el8.x86_64.rpmcdumpet-debugsource-2.1-21.el8.x86_64.rpmcdumpet-debuginfo-2.1-21.el8.x86_64.rpm Qcdumpet-2.1-21.el8.src.rpmQcdumpet-2.1-21.el8.aarch64.rpmcdumpet-debuginfo-2.1-21.el8.aarch64.rpmcdumpet-debugsource-2.1-21.el8.aarch64.rpmQcdumpet-2.1-21.el8.ppc64le.rpmcdumpet-debuginfo-2.1-21.el8.ppc64le.rpmcdumpet-debugsource-2.1-21.el8.ppc64le.rpmcdumpet-debugsource-2.1-21.el8.s390x.rpmcdumpet-debuginfo-2.1-21.el8.s390x.rpmQcdumpet-2.1-21.el8.s390x.rpmQcdumpet-2.1-21.el8.x86_64.rpmcdumpet-debugsource-2.1-21.el8.x86_64.rpmcdumpet-debuginfo-2.1-21.el8.x86_64.rpm'$PBnewpackageperl-Test-Spelling-0.25-1.el86t6Aperl-Test-Spelling-0.25-1.el8.src.rpmAperl-Test-Spelling-0.25-1.el8.noarch.rpmAperl-Test-Spelling-0.25-1.el8.src.rpmAperl-Test-Spelling-0.25-1.el8.noarch.rpm풦h]9TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixkimageannotator-0.6.1-1.el8 ksnip-1.10.1-1.el8*!JEkimageannotator-0.6.1-1.el8.src.rpmJEkimageannotator-0.6.1-1.el8.aarch64.rpm4Ekimageannotator-devel-0.6.1-1.el8.aarch64.rpm3Ekimageannotator-debugsource-0.6.1-1.el8.aarch64.rpm2Ekimageannotator-debuginfo-0.6.1-1.el8.aarch64.rpmJEkimageannotator-0.6.1-1.el8.ppc64le.rpm4Ekimageannotator-devel-0.6.1-1.el8.ppc64le.rpm3Ekimageannotator-debugsource-0.6.1-1.el8.ppc64le.rpm2Ekimageannotator-debuginfo-0.6.1-1.el8.ppc64le.rpmJEkimageannotator-0.6.1-1.el8.s390x.rpm4Ekimageannotator-devel-0.6.1-1.el8.s390x.rpm3Ekimageannotator-debugsource-0.6.1-1.el8.s390x.rpm2Ekimageannotator-debuginfo-0.6.1-1.el8.s390x.rpmJEkimageannotator-0.6.1-1.el8.x86_64.rpm4Ekimageannotator-devel-0.6.1-1.el8.x86_64.rpm3Ekimageannotator-debugsource-0.6.1-1.el8.x86_64.rpm2Ekimageannotator-debuginfo-0.6.1-1.el8.x86_64.rpm[3ksnip-1.10.1-1.el8.src.rpm[3ksnip-1.10.1-1.el8.aarch64.rpma3ksnip-debugsource-1.10.1-1.el8.aarch64.rpm`3ksnip-debuginfo-1.10.1-1.el8.aarch64.rpm[3ksnip-1.10.1-1.el8.ppc64le.rpma3ksnip-debugsource-1.10.1-1.el8.ppc64le.rpm`3ksnip-debuginfo-1.10.1-1.el8.ppc64le.rpm[3ksnip-1.10.1-1.el8.s390x.rpma3ksnip-debugsource-1.10.1-1.el8.s390x.rpm`3ksnip-debuginfo-1.10.1-1.el8.s390x.rpm[3ksnip-1.10.1-1.el8.x86_64.rpma3ksnip-debugsource-1.10.1-1.el8.x86_64.rpm`3ksnip-debuginfo-1.10.1-1.el8.x86_64.rpmJEkimageannotator-0.6.1-1.el8.src.rpmJEkimageannotator-0.6.1-1.el8.aarch64.rpm4Ekimageannotator-devel-0.6.1-1.el8.aarch64.rpm3Ekimageannotator-debugsource-0.6.1-1.el8.aarch64.rpm2Ekimageannotator-debuginfo-0.6.1-1.el8.aarch64.rpmJEkimageannotator-0.6.1-1.el8.ppc64le.rpm4Ekimageannotator-devel-0.6.1-1.el8.ppc64le.rpm3Ekimageannotator-debugsource-0.6.1-1.el8.ppc64le.rpm2Ekimageannotator-debuginfo-0.6.1-1.el8.ppc64le.rpmJEkimageannotator-0.6.1-1.el8.s390x.rpm4Ekimageannotator-devel-0.6.1-1.el8.s390x.rpm3Ekimageannotator-debugsource-0.6.1-1.el8.s390x.rpm2Ekimageannotator-debuginfo-0.6.1-1.el8.s390x.rpmJEkimageannotator-0.6.1-1.el8.x86_64.rpm4Ekimageannotator-devel-0.6.1-1.el8.x86_64.rpm3Ekimageannotator-debugsource-0.6.1-1.el8.x86_64.rpm2Ekimageannotator-debuginfo-0.6.1-1.el8.x86_64.rpm[3ksnip-1.10.1-1.el8.src.rpm[3ksnip-1.10.1-1.el8.aarch64.rpma3ksnip-debugsource-1.10.1-1.el8.aarch64.rpm`3ksnip-debuginfo-1.10.1-1.el8.aarch64.rpm[3ksnip-1.10.1-1.el8.ppc64le.rpma3ksnip-debugsource-1.10.1-1.el8.ppc64le.rpm`3ksnip-debuginfo-1.10.1-1.el8.ppc64le.rpm[3ksnip-1.10.1-1.el8.s390x.rpma3ksnip-debugsource-1.10.1-1.el8.s390x.rpm`3ksnip-debuginfo-1.10.1-1.el8.s390x.rpm[3ksnip-1.10.1-1.el8.x86_64.rpma3ksnip-debugsource-1.10.1-1.el8.x86_64.rpm`3ksnip-debuginfo-1.10.1-1.el8.x86_64.rpm@>zBBbugfixipython-7.16.3-2.el8KA.ipython-7.16.3-2.el8.src.rpm{python3-ipython-7.16.3-2.el8.noarch.rpm|python3-ipython-sphinx-7.16.3-2.el8.noarch.rpm.ipython-7.16.3-2.el8.src.rpm{python3-ipython-7.16.3-2.el8.noarch.rpm|python3-ipython-sphinx-7.16.3-2.el8.noarch.rpmHmBBBBBBBBBBBBBBBBBBBunspecifiedzfp-0.5.5-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18664651866465build zfp for EPELzzfp-0.5.5-1.el8.src.rpm0zfp-devel-0.5.5-1.el8.aarch64.rpmzzfp-0.5.5-1.el8.aarch64.rpm.zfp-debuginfo-0.5.5-1.el8.aarch64.rpm/zfp-debugsource-0.5.5-1.el8.aarch64.rpmzzfp-0.5.5-1.el8.ppc64le.rpm/zfp-debugsource-0.5.5-1.el8.ppc64le.rpm0zfp-devel-0.5.5-1.el8.ppc64le.rpm.zfp-debuginfo-0.5.5-1.el8.ppc64le.rpm.zfp-debuginfo-0.5.5-1.el8.s390x.rpm/zfp-debugsource-0.5.5-1.el8.s390x.rpmzzfp-0.5.5-1.el8.s390x.rpm0zfp-devel-0.5.5-1.el8.s390x.rpmzzfp-0.5.5-1.el8.x86_64.rpm0zfp-devel-0.5.5-1.el8.x86_64.rpm/zfp-debugsource-0.5.5-1.el8.x86_64.rpm.zfp-debuginfo-0.5.5-1.el8.x86_64.rpmzzfp-0.5.5-1.el8.src.rpm0zfp-devel-0.5.5-1.el8.aarch64.rpmzzfp-0.5.5-1.el8.aarch64.rpm.zfp-debuginfo-0.5.5-1.el8.aarch64.rpm/zfp-debugsource-0.5.5-1.el8.aarch64.rpmzzfp-0.5.5-1.el8.ppc64le.rpm/zfp-debugsource-0.5.5-1.el8.ppc64le.rpm0zfp-devel-0.5.5-1.el8.ppc64le.rpm.zfp-debuginfo-0.5.5-1.el8.ppc64le.rpm.zfp-debuginfo-0.5.5-1.el8.s390x.rpm/zfp-debugsource-0.5.5-1.el8.s390x.rpmzzfp-0.5.5-1.el8.s390x.rpm0zfp-devel-0.5.5-1.el8.s390x.rpmzzfp-0.5.5-1.el8.x86_64.rpm0zfp-devel-0.5.5-1.el8.x86_64.rpm/zfp-debugsource-0.5.5-1.el8.x86_64.rpm.zfp-debuginfo-0.5.5-1.el8.x86_64.rpm'gUBBBBnewpackageperl-Module-Manifest-1.09-8.el8 perl-Test-DistManifest-1.014-15.el86b1Tperl-Module-Manifest-1.09-8.el8.src.rpm1Tperl-Module-Manifest-1.09-8.el8.noarch.rpmokperl-Test-DistManifest-1.014-15.el8.src.rpmokperl-Test-DistManifest-1.014-15.el8.noarch.rpm1Tperl-Module-Manifest-1.09-8.el8.src.rpm1Tperl-Module-Manifest-1.09-8.el8.noarch.rpmokperl-Test-DistManifest-1.014-15.el8.src.rpmokperl-Test-DistManifest-1.014-15.el8.noarch.rpm풦hQ \BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixscalapack-2.0.2-31.el8}Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17532501753250don't link against lapack with openblasYK[scalapack-2.0.2-31.el8.src.rpm1[blacs-openmpi-devel-2.0.2-31.el8.aarch64.rpm2[blacs-openmpi-devel-debuginfo-2.0.2-31.el8.aarch64.rpm\[scalapack-openmpi-2.0.2-31.el8.aarch64.rpm_[scalapack-openmpi-static-2.0.2-31.el8.aarch64.rpmX[scalapack-mpich-2.0.2-31.el8.aarch64.rpmU[scalapack-common-2.0.2-31.el8.aarch64.rpm.[blacs-mpich-static-2.0.2-31.el8.aarch64.rpm^[scalapack-openmpi-devel-2.0.2-31.el8.aarch64.rpm[[scalapack-mpich-static-2.0.2-31.el8.aarch64.rpmV[scalapack-debuginfo-2.0.2-31.el8.aarch64.rpm)[blacs-common-2.0.2-31.el8.aarch64.rpm-[blacs-mpich-devel-debuginfo-2.0.2-31.el8.aarch64.rpm0[blacs-openmpi-debuginfo-2.0.2-31.el8.aarch64.rpm+[blacs-mpich-debuginfo-2.0.2-31.el8.aarch64.rpm,[blacs-mpich-devel-2.0.2-31.el8.aarch64.rpmZ[scalapack-mpich-devel-2.0.2-31.el8.aarch64.rpm3[blacs-openmpi-static-2.0.2-31.el8.aarch64.rpm/[blacs-openmpi-2.0.2-31.el8.aarch64.rpmY[scalapack-mpich-debuginfo-2.0.2-31.el8.aarch64.rpm*[blacs-mpich-2.0.2-31.el8.aarch64.rpm][scalapack-openmpi-debuginfo-2.0.2-31.el8.aarch64.rpmW[scalapack-debugsource-2.0.2-31.el8.aarch64.rpm[[scalapack-mpich-static-2.0.2-31.el8.ppc64le.rpm0[blacs-openmpi-debuginfo-2.0.2-31.el8.ppc64le.rpmX[scalapack-mpich-2.0.2-31.el8.ppc64le.rpm3[blacs-openmpi-static-2.0.2-31.el8.ppc64le.rpm.[blacs-mpich-static-2.0.2-31.el8.ppc64le.rpmU[scalapack-common-2.0.2-31.el8.ppc64le.rpm)[blacs-common-2.0.2-31.el8.ppc64le.rpmZ[scalapack-mpich-devel-2.0.2-31.el8.ppc64le.rpm2[blacs-openmpi-devel-debuginfo-2.0.2-31.el8.ppc64le.rpm+[blacs-mpich-debuginfo-2.0.2-31.el8.ppc64le.rpm,[blacs-mpich-devel-2.0.2-31.el8.ppc64le.rpm^[scalapack-openmpi-devel-2.0.2-31.el8.ppc64le.rpmV[scalapack-debuginfo-2.0.2-31.el8.ppc64le.rpmW[scalapack-debugsource-2.0.2-31.el8.ppc64le.rpm_[scalapack-openmpi-static-2.0.2-31.el8.ppc64le.rpm][scalapack-openmpi-debuginfo-2.0.2-31.el8.ppc64le.rpm/[blacs-openmpi-2.0.2-31.el8.ppc64le.rpm1[blacs-openmpi-devel-2.0.2-31.el8.ppc64le.rpm*[blacs-mpich-2.0.2-31.el8.ppc64le.rpm\[scalapack-openmpi-2.0.2-31.el8.ppc64le.rpm-[blacs-mpich-devel-debuginfo-2.0.2-31.el8.ppc64le.rpmY[scalapack-mpich-debuginfo-2.0.2-31.el8.ppc64le.rpm)[blacs-common-2.0.2-31.el8.s390x.rpmU[scalapack-common-2.0.2-31.el8.s390x.rpm*[blacs-mpich-2.0.2-31.el8.s390x.rpm,[blacs-mpich-devel-2.0.2-31.el8.s390x.rpm.[blacs-mpich-static-2.0.2-31.el8.s390x.rpmX[scalapack-mpich-2.0.2-31.el8.s390x.rpmZ[scalapack-mpich-devel-2.0.2-31.el8.s390x.rpm[[scalapack-mpich-static-2.0.2-31.el8.s390x.rpm/[blacs-openmpi-2.0.2-31.el8.s390x.rpm1[blacs-openmpi-devel-2.0.2-31.el8.s390x.rpm3[blacs-openmpi-static-2.0.2-31.el8.s390x.rpm\[scalapack-openmpi-2.0.2-31.el8.s390x.rpm^[scalapack-openmpi-devel-2.0.2-31.el8.s390x.rpm_[scalapack-openmpi-static-2.0.2-31.el8.s390x.rpmW[scalapack-debugsource-2.0.2-31.el8.s390x.rpmV[scalapack-debuginfo-2.0.2-31.el8.s390x.rpm+[blacs-mpich-debuginfo-2.0.2-31.el8.s390x.rpm-[blacs-mpich-devel-debuginfo-2.0.2-31.el8.s390x.rpmY[scalapack-mpich-debuginfo-2.0.2-31.el8.s390x.rpm0[blacs-openmpi-debuginfo-2.0.2-31.el8.s390x.rpm2[blacs-openmpi-devel-debuginfo-2.0.2-31.el8.s390x.rpm][scalapack-openmpi-debuginfo-2.0.2-31.el8.s390x.rpm0[blacs-openmpi-debuginfo-2.0.2-31.el8.x86_64.rpm[[scalapack-mpich-static-2.0.2-31.el8.x86_64.rpm/[blacs-openmpi-2.0.2-31.el8.x86_64.rpmZ[scalapack-mpich-devel-2.0.2-31.el8.x86_64.rpm2[blacs-openmpi-devel-debuginfo-2.0.2-31.el8.x86_64.rpmV[scalapack-debuginfo-2.0.2-31.el8.x86_64.rpmW[scalapack-debugsource-2.0.2-31.el8.x86_64.rpm.[blacs-mpich-static-2.0.2-31.el8.x86_64.rpm*[blacs-mpich-2.0.2-31.el8.x86_64.rpmY[scalapack-mpich-debuginfo-2.0.2-31.el8.x86_64.rpm3[blacs-openmpi-static-2.0.2-31.el8.x86_64.rpm-[blacs-mpich-devel-debuginfo-2.0.2-31.el8.x86_64.rpm1[blacs-openmpi-devel-2.0.2-31.el8.x86_64.rpm][scalapack-openmpi-debuginfo-2.0.2-31.el8.x86_64.rpm^[scalapack-openmpi-devel-2.0.2-31.el8.x86_64.rpm,[blacs-mpich-devel-2.0.2-31.el8.x86_64.rpmX[scalapack-mpich-2.0.2-31.el8.x86_64.rpm_[scalapack-openmpi-static-2.0.2-31.el8.x86_64.rpm)[blacs-common-2.0.2-31.el8.x86_64.rpm\[scalapack-openmpi-2.0.2-31.el8.x86_64.rpm+[blacs-mpich-debuginfo-2.0.2-31.el8.x86_64.rpmU[scalapack-common-2.0.2-31.el8.x86_64.rpmYK[scalapack-2.0.2-31.el8.src.rpm1[blacs-openmpi-devel-2.0.2-31.el8.aarch64.rpm2[blacs-openmpi-devel-debuginfo-2.0.2-31.el8.aarch64.rpm\[scalapack-openmpi-2.0.2-31.el8.aarch64.rpm_[scalapack-openmpi-static-2.0.2-31.el8.aarch64.rpmX[scalapack-mpich-2.0.2-31.el8.aarch64.rpmU[scalapack-common-2.0.2-31.el8.aarch64.rpm.[blacs-mpich-static-2.0.2-31.el8.aarch64.rpm^[scalapack-openmpi-devel-2.0.2-31.el8.aarch64.rpm[[scalapack-mpich-static-2.0.2-31.el8.aarch64.rpmV[scalapack-debuginfo-2.0.2-31.el8.aarch64.rpm)[blacs-common-2.0.2-31.el8.aarch64.rpm-[blacs-mpich-devel-debuginfo-2.0.2-31.el8.aarch64.rpm0[blacs-openmpi-debuginfo-2.0.2-31.el8.aarch64.rpm+[blacs-mpich-debuginfo-2.0.2-31.el8.aarch64.rpm,[blacs-mpich-devel-2.0.2-31.el8.aarch64.rpmZ[scalapack-mpich-devel-2.0.2-31.el8.aarch64.rpm3[blacs-openmpi-static-2.0.2-31.el8.aarch64.rpm/[blacs-openmpi-2.0.2-31.el8.aarch64.rpmY[scalapack-mpich-debuginfo-2.0.2-31.el8.aarch64.rpm*[blacs-mpich-2.0.2-31.el8.aarch64.rpm][scalapack-openmpi-debuginfo-2.0.2-31.el8.aarch64.rpmW[scalapack-debugsource-2.0.2-31.el8.aarch64.rpm[[scalapack-mpich-static-2.0.2-31.el8.ppc64le.rpm0[blacs-openmpi-debuginfo-2.0.2-31.el8.ppc64le.rpmX[scalapack-mpich-2.0.2-31.el8.ppc64le.rpm3[blacs-openmpi-static-2.0.2-31.el8.ppc64le.rpm.[blacs-mpich-static-2.0.2-31.el8.ppc64le.rpmU[scalapack-common-2.0.2-31.el8.ppc64le.rpm)[blacs-common-2.0.2-31.el8.ppc64le.rpmZ[scalapack-mpich-devel-2.0.2-31.el8.ppc64le.rpm2[blacs-openmpi-devel-debuginfo-2.0.2-31.el8.ppc64le.rpm+[blacs-mpich-debuginfo-2.0.2-31.el8.ppc64le.rpm,[blacs-mpich-devel-2.0.2-31.el8.ppc64le.rpm^[scalapack-openmpi-devel-2.0.2-31.el8.ppc64le.rpmV[scalapack-debuginfo-2.0.2-31.el8.ppc64le.rpmW[scalapack-debugsource-2.0.2-31.el8.ppc64le.rpm_[scalapack-openmpi-static-2.0.2-31.el8.ppc64le.rpm][scalapack-openmpi-debuginfo-2.0.2-31.el8.ppc64le.rpm/[blacs-openmpi-2.0.2-31.el8.ppc64le.rpm1[blacs-openmpi-devel-2.0.2-31.el8.ppc64le.rpm*[blacs-mpich-2.0.2-31.el8.ppc64le.rpm\[scalapack-openmpi-2.0.2-31.el8.ppc64le.rpm-[blacs-mpich-devel-debuginfo-2.0.2-31.el8.ppc64le.rpmY[scalapack-mpich-debuginfo-2.0.2-31.el8.ppc64le.rpm)[blacs-common-2.0.2-31.el8.s390x.rpmU[scalapack-common-2.0.2-31.el8.s390x.rpm*[blacs-mpich-2.0.2-31.el8.s390x.rpm,[blacs-mpich-devel-2.0.2-31.el8.s390x.rpm.[blacs-mpich-static-2.0.2-31.el8.s390x.rpmX[scalapack-mpich-2.0.2-31.el8.s390x.rpmZ[scalapack-mpich-devel-2.0.2-31.el8.s390x.rpm[[scalapack-mpich-static-2.0.2-31.el8.s390x.rpm/[blacs-openmpi-2.0.2-31.el8.s390x.rpm1[blacs-openmpi-devel-2.0.2-31.el8.s390x.rpm3[blacs-openmpi-static-2.0.2-31.el8.s390x.rpm\[scalapack-openmpi-2.0.2-31.el8.s390x.rpm^[scalapack-openmpi-devel-2.0.2-31.el8.s390x.rpm_[scalapack-openmpi-static-2.0.2-31.el8.s390x.rpmW[scalapack-debugsource-2.0.2-31.el8.s390x.rpmV[scalapack-debuginfo-2.0.2-31.el8.s390x.rpm+[blacs-mpich-debuginfo-2.0.2-31.el8.s390x.rpm-[blacs-mpich-devel-debuginfo-2.0.2-31.el8.s390x.rpmY[scalapack-mpich-debuginfo-2.0.2-31.el8.s390x.rpm0[blacs-openmpi-debuginfo-2.0.2-31.el8.s390x.rpm2[blacs-openmpi-devel-debuginfo-2.0.2-31.el8.s390x.rpm][scalapack-openmpi-debuginfo-2.0.2-31.el8.s390x.rpm0[blacs-openmpi-debuginfo-2.0.2-31.el8.x86_64.rpm[[scalapack-mpich-static-2.0.2-31.el8.x86_64.rpm/[blacs-openmpi-2.0.2-31.el8.x86_64.rpmZ[scalapack-mpich-devel-2.0.2-31.el8.x86_64.rpm2[blacs-openmpi-devel-debuginfo-2.0.2-31.el8.x86_64.rpmV[scalapack-debuginfo-2.0.2-31.el8.x86_64.rpmW[scalapack-debugsource-2.0.2-31.el8.x86_64.rpm.[blacs-mpich-static-2.0.2-31.el8.x86_64.rpm*[blacs-mpich-2.0.2-31.el8.x86_64.rpmY[scalapack-mpich-debuginfo-2.0.2-31.el8.x86_64.rpm3[blacs-openmpi-static-2.0.2-31.el8.x86_64.rpm-[blacs-mpich-devel-debuginfo-2.0.2-31.el8.x86_64.rpm1[blacs-openmpi-devel-2.0.2-31.el8.x86_64.rpm][scalapack-openmpi-debuginfo-2.0.2-31.el8.x86_64.rpm^[scalapack-openmpi-devel-2.0.2-31.el8.x86_64.rpm,[blacs-mpich-devel-2.0.2-31.el8.x86_64.rpmX[scalapack-mpich-2.0.2-31.el8.x86_64.rpm_[scalapack-openmpi-static-2.0.2-31.el8.x86_64.rpm)[blacs-common-2.0.2-31.el8.x86_64.rpm\[scalapack-openmpi-2.0.2-31.el8.x86_64.rpm+[blacs-mpich-debuginfo-2.0.2-31.el8.x86_64.rpmU[scalapack-common-2.0.2-31.el8.x86_64.rpmߠ^;MBBBBBnewpackageg2clib-1.6.0-7.el8? Xg2clib-1.6.0-7.el8.src.rpmXg2clib-devel-1.6.0-7.el8.aarch64.rpmXg2clib-devel-1.6.0-7.el8.ppc64le.rpmXg2clib-devel-1.6.0-7.el8.s390x.rpmXg2clib-devel-1.6.0-7.el8.x86_64.rpm Xg2clib-1.6.0-7.el8.src.rpmXg2clib-devel-1.6.0-7.el8.aarch64.rpmXg2clib-devel-1.6.0-7.el8.ppc64le.rpmXg2clib-devel-1.6.0-7.el8.s390x.rpmXg2clib-devel-1.6.0-7.el8.x86_64.rpmrUBenhancementperl-XML-Dumper-0.81-35.el8Uhttps://bugzilla.redhat.com/show_bug.cgi?id=17640451764045perl-XML-Dumper needed for epel8dperl-XML-Dumper-0.81-35.el8.src.rpmdperl-XML-Dumper-0.81-35.el8.noarch.rpmdperl-XML-Dumper-0.81-35.el8.src.rpmdperl-XML-Dumper-0.81-35.el8.noarch.rpmAg%YBBBBBBBBBBnewpackageperl-MooseX-ConfigFromFile-0.14-17.el8 perl-MooseX-Getopt-0.74-6.el8 perl-MooseX-SimpleConfig-0.11-15.el8 perl-MooseX-Types-Path-Tiny-0.012-10.el86qIAwperl-MooseX-ConfigFromFile-0.14-17.el8.src.rpmAwperl-MooseX-ConfigFromFile-0.14-17.el8.noarch.rpmB}perl-MooseX-Getopt-0.74-6.el8.src.rpmB}perl-MooseX-Getopt-0.74-6.el8.noarch.rpmF^perl-MooseX-SimpleConfig-0.11-15.el8.src.rpmF^perl-MooseX-SimpleConfig-0.11-15.el8.noarch.rpmPXperl-MooseX-Types-Path-Tiny-0.012-10.el8.src.rpmPXperl-MooseX-Types-Path-Tiny-0.012-10.el8.noarch.rpmAwperl-MooseX-ConfigFromFile-0.14-17.el8.src.rpmAwperl-MooseX-ConfigFromFile-0.14-17.el8.noarch.rpmB}perl-MooseX-Getopt-0.74-6.el8.src.rpmB}perl-MooseX-Getopt-0.74-6.el8.noarch.rpmF^perl-MooseX-SimpleConfig-0.11-15.el8.src.rpmF^perl-MooseX-SimpleConfig-0.11-15.el8.noarch.rpmPXperl-MooseX-Types-Path-Tiny-0.012-10.el8.src.rpmPXperl-MooseX-Types-Path-Tiny-0.012-10.el8.noarch.rpmÕmd*fBBnewpackagerubygem-addressable-2.8.1-3.el8:*https://bugzilla.redhat.com/show_bug.cgi?id=21682602168260New unmet dependency introduced by 1.113.0https://bugzilla.redhat.com/show_bug.cgi?id=21747052174705Please build rubygem-addressable for EPEL8 and EPEL9prubygem-addressable-2.8.1-3.el8.src.rpmprubygem-addressable-2.8.1-3.el8.noarch.rpmTprubygem-addressable-doc-2.8.1-3.el8.noarch.rpmprubygem-addressable-2.8.1-3.el8.src.rpmprubygem-addressable-2.8.1-3.el8.noarch.rpmTprubygem-addressable-doc-2.8.1-3.el8.noarch.rpm@~ kBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixnetplan-0.105-4.el8dAR8netplan-0.105-4.el8.src.rpmR8netplan-0.105-4.el8.aarch64.rpm38netplan-libs-0.105-4.el8.aarch64.rpm28netplan-devel-0.105-4.el8.aarch64.rpmb8netplan-default-backend-NetworkManager-0.105-4.el8.noarch.rpmc8netplan-default-backend-networkd-0.105-4.el8.noarch.rpm18netplan-debugsource-0.105-4.el8.aarch64.rpm08netplan-debuginfo-0.105-4.el8.aarch64.rpm48netplan-libs-debuginfo-0.105-4.el8.aarch64.rpmR8netplan-0.105-4.el8.ppc64le.rpm38netplan-libs-0.105-4.el8.ppc64le.rpm28netplan-devel-0.105-4.el8.ppc64le.rpm18netplan-debugsource-0.105-4.el8.ppc64le.rpm08netplan-debuginfo-0.105-4.el8.ppc64le.rpm48netplan-libs-debuginfo-0.105-4.el8.ppc64le.rpmR8netplan-0.105-4.el8.s390x.rpm38netplan-libs-0.105-4.el8.s390x.rpm28netplan-devel-0.105-4.el8.s390x.rpm18netplan-debugsource-0.105-4.el8.s390x.rpm08netplan-debuginfo-0.105-4.el8.s390x.rpm48netplan-libs-debuginfo-0.105-4.el8.s390x.rpmR8netplan-0.105-4.el8.x86_64.rpm38netplan-libs-0.105-4.el8.x86_64.rpm28netplan-devel-0.105-4.el8.x86_64.rpm18netplan-debugsource-0.105-4.el8.x86_64.rpm08netplan-debuginfo-0.105-4.el8.x86_64.rpm48netplan-libs-debuginfo-0.105-4.el8.x86_64.rpmR8netplan-0.105-4.el8.src.rpmR8netplan-0.105-4.el8.aarch64.rpm38netplan-libs-0.105-4.el8.aarch64.rpm28netplan-devel-0.105-4.el8.aarch64.rpmb8netplan-default-backend-NetworkManager-0.105-4.el8.noarch.rpmc8netplan-default-backend-networkd-0.105-4.el8.noarch.rpm18netplan-debugsource-0.105-4.el8.aarch64.rpm08netplan-debuginfo-0.105-4.el8.aarch64.rpm48netplan-libs-debuginfo-0.105-4.el8.aarch64.rpmR8netplan-0.105-4.el8.ppc64le.rpm38netplan-libs-0.105-4.el8.ppc64le.rpm28netplan-devel-0.105-4.el8.ppc64le.rpm18netplan-debugsource-0.105-4.el8.ppc64le.rpm08netplan-debuginfo-0.105-4.el8.ppc64le.rpm48netplan-libs-debuginfo-0.105-4.el8.ppc64le.rpmR8netplan-0.105-4.el8.s390x.rpm38netplan-libs-0.105-4.el8.s390x.rpm28netplan-devel-0.105-4.el8.s390x.rpm18netplan-debugsource-0.105-4.el8.s390x.rpm08netplan-debuginfo-0.105-4.el8.s390x.rpm48netplan-libs-debuginfo-0.105-4.el8.s390x.rpmR8netplan-0.105-4.el8.x86_64.rpm38netplan-libs-0.105-4.el8.x86_64.rpm28netplan-devel-0.105-4.el8.x86_64.rpm18netplan-debugsource-0.105-4.el8.x86_64.rpm08netplan-debuginfo-0.105-4.el8.x86_64.rpm48netplan-libs-debuginfo-0.105-4.el8.x86_64.rpmH]MBnewpackagepython-asyncssh-2.7.0-2.el8%#aepython-asyncssh-2.7.0-2.el8.src.rpmWepython3-asyncssh-2.7.0-2.el8.noarch.rpmaepython-asyncssh-2.7.0-2.el8.src.rpmWepython3-asyncssh-2.7.0-2.el8.noarch.rpma!QBBBBBBBBBBBBBBunspecifiedxsp-4.7.1-0.el8HD ` xsp-4.7.1-0.el8.src.rpm9 xsp-devel-4.7.1-0.el8.aarch64.rpm` xsp-4.7.1-0.el8.aarch64.rpm: xsp-tests-4.7.1-0.el8.aarch64.rpm9 xsp-devel-4.7.1-0.el8.ppc64le.rpm: xsp-tests-4.7.1-0.el8.ppc64le.rpm` xsp-4.7.1-0.el8.ppc64le.rpm` xsp-4.7.1-0.el8.s390x.rpm9 xsp-devel-4.7.1-0.el8.s390x.rpm: xsp-tests-4.7.1-0.el8.s390x.rpm` xsp-4.7.1-0.el8.x86_64.rpm9 xsp-devel-4.7.1-0.el8.x86_64.rpm: xsp-tests-4.7.1-0.el8.x86_64.rpm ` xsp-4.7.1-0.el8.src.rpm9 xsp-devel-4.7.1-0.el8.aarch64.rpm` xsp-4.7.1-0.el8.aarch64.rpm: xsp-tests-4.7.1-0.el8.aarch64.rpm9 xsp-devel-4.7.1-0.el8.ppc64le.rpm: xsp-tests-4.7.1-0.el8.ppc64le.rpm` xsp-4.7.1-0.el8.ppc64le.rpm` xsp-4.7.1-0.el8.s390x.rpm9 xsp-devel-4.7.1-0.el8.s390x.rpm: xsp-tests-4.7.1-0.el8.s390x.rpm` xsp-4.7.1-0.el8.x86_64.rpm9 xsp-devel-4.7.1-0.el8.x86_64.rpm: xsp-tests-4.7.1-0.el8.x86_64.rpm'2bBBBBBBBBBBBBBBenhancementperl-Sys-Mmap-0.19-1.el8 Lperl-Sys-Mmap-0.19-1.el8.src.rpm>perl-Sys-Mmap-debugsource-0.19-1.el8.aarch64.rpmLperl-Sys-Mmap-0.19-1.el8.aarch64.rpm=perl-Sys-Mmap-debuginfo-0.19-1.el8.aarch64.rpm=perl-Sys-Mmap-debuginfo-0.19-1.el8.ppc64le.rpm>perl-Sys-Mmap-debugsource-0.19-1.el8.ppc64le.rpmLperl-Sys-Mmap-0.19-1.el8.ppc64le.rpm=perl-Sys-Mmap-debuginfo-0.19-1.el8.s390x.rpm>perl-Sys-Mmap-debugsource-0.19-1.el8.s390x.rpmLperl-Sys-Mmap-0.19-1.el8.s390x.rpm=perl-Sys-Mmap-debuginfo-0.19-1.el8.x86_64.rpmLperl-Sys-Mmap-0.19-1.el8.x86_64.rpm>perl-Sys-Mmap-debugsource-0.19-1.el8.x86_64.rpm Lperl-Sys-Mmap-0.19-1.el8.src.rpm>perl-Sys-Mmap-debugsource-0.19-1.el8.aarch64.rpmLperl-Sys-Mmap-0.19-1.el8.aarch64.rpm=perl-Sys-Mmap-debuginfo-0.19-1.el8.aarch64.rpm=perl-Sys-Mmap-debuginfo-0.19-1.el8.ppc64le.rpm>perl-Sys-Mmap-debugsource-0.19-1.el8.ppc64le.rpmLperl-Sys-Mmap-0.19-1.el8.ppc64le.rpm=perl-Sys-Mmap-debuginfo-0.19-1.el8.s390x.rpm>perl-Sys-Mmap-debugsource-0.19-1.el8.s390x.rpmLperl-Sys-Mmap-0.19-1.el8.s390x.rpm=perl-Sys-Mmap-debuginfo-0.19-1.el8.x86_64.rpmLperl-Sys-Mmap-0.19-1.el8.x86_64.rpm>perl-Sys-Mmap-debugsource-0.19-1.el8.x86_64.rpm튊`97sBBenhancementtestcloud-0.9.2-1.el8=qtestcloud-0.9.2-1.el8.src.rpmqtestcloud-0.9.2-1.el8.noarch.rpmpython3-testcloud-0.9.2-1.el8.noarch.rpmqtestcloud-0.9.2-1.el8.src.rpmqtestcloud-0.9.2-1.el8.noarch.rpmpython3-testcloud-0.9.2-1.el8.noarch.rpm@b xBBBBBBBBBBBBBBBBBBBnewpackagexpdf-4.04-6.el8Thttps://bugzilla.redhat.com/show_bug.cgi?id=21666742166674Please branch and build xpdf in epel8 and epel9Wxpdf-4.04-6.el8.src.rpmWxpdf-4.04-6.el8.aarch64.rpmxpdf-devel-4.04-6.el8.aarch64.rpmxpdf-debugsource-4.04-6.el8.aarch64.rpmxpdf-debuginfo-4.04-6.el8.aarch64.rpmWxpdf-4.04-6.el8.ppc64le.rpmxpdf-devel-4.04-6.el8.ppc64le.rpmxpdf-debugsource-4.04-6.el8.ppc64le.rpmxpdf-debuginfo-4.04-6.el8.ppc64le.rpmWxpdf-4.04-6.el8.s390x.rpmxpdf-devel-4.04-6.el8.s390x.rpmxpdf-debugsource-4.04-6.el8.s390x.rpmxpdf-debuginfo-4.04-6.el8.s390x.rpmWxpdf-4.04-6.el8.x86_64.rpmxpdf-devel-4.04-6.el8.x86_64.rpmxpdf-debugsource-4.04-6.el8.x86_64.rpmxpdf-debuginfo-4.04-6.el8.x86_64.rpmWxpdf-4.04-6.el8.src.rpmWxpdf-4.04-6.el8.aarch64.rpmxpdf-devel-4.04-6.el8.aarch64.rpmxpdf-debugsource-4.04-6.el8.aarch64.rpmxpdf-debuginfo-4.04-6.el8.aarch64.rpmWxpdf-4.04-6.el8.ppc64le.rpmxpdf-devel-4.04-6.el8.ppc64le.rpmxpdf-debugsource-4.04-6.el8.ppc64le.rpmxpdf-debuginfo-4.04-6.el8.ppc64le.rpmWxpdf-4.04-6.el8.s390x.rpmxpdf-devel-4.04-6.el8.s390x.rpmxpdf-debugsource-4.04-6.el8.s390x.rpmxpdf-debuginfo-4.04-6.el8.s390x.rpmWxpdf-4.04-6.el8.x86_64.rpmxpdf-devel-4.04-6.el8.x86_64.rpmxpdf-debugsource-4.04-6.el8.x86_64.rpmxpdf-debuginfo-4.04-6.el8.x86_64.rpm5TNBBBBBBBBBBBBBBbugfixperl-Razor-Agent-2.86-1.el86l'https://bugzilla.redhat.com/show_bug.cgi?id=15844741584474Need version update for perl-Razor-Agenthttps://bugzilla.redhat.com/show_bug.cgi?id=20308892030889perl-Razor-Agent-2.86 is available Bperl-Razor-Agent-2.86-1.el8.src.rpmBperl-Razor-Agent-2.86-1.el8.aarch64.rpm,perl-Razor-Agent-debugsource-2.86-1.el8.aarch64.rpm+perl-Razor-Agent-debuginfo-2.86-1.el8.aarch64.rpmBperl-Razor-Agent-2.86-1.el8.ppc64le.rpm,perl-Razor-Agent-debugsource-2.86-1.el8.ppc64le.rpm+perl-Razor-Agent-debuginfo-2.86-1.el8.ppc64le.rpmBperl-Razor-Agent-2.86-1.el8.s390x.rpm,perl-Razor-Agent-debugsource-2.86-1.el8.s390x.rpm+perl-Razor-Agent-debuginfo-2.86-1.el8.s390x.rpmBperl-Razor-Agent-2.86-1.el8.x86_64.rpm,perl-Razor-Agent-debugsource-2.86-1.el8.x86_64.rpm+perl-Razor-Agent-debuginfo-2.86-1.el8.x86_64.rpm Bperl-Razor-Agent-2.86-1.el8.src.rpmBperl-Razor-Agent-2.86-1.el8.aarch64.rpm,perl-Razor-Agent-debugsource-2.86-1.el8.aarch64.rpm+perl-Razor-Agent-debuginfo-2.86-1.el8.aarch64.rpmBperl-Razor-Agent-2.86-1.el8.ppc64le.rpm,perl-Razor-Agent-debugsource-2.86-1.el8.ppc64le.rpm+perl-Razor-Agent-debuginfo-2.86-1.el8.ppc64le.rpmBperl-Razor-Agent-2.86-1.el8.s390x.rpm,perl-Razor-Agent-debugsource-2.86-1.el8.s390x.rpm+perl-Razor-Agent-debuginfo-2.86-1.el8.s390x.rpmBperl-Razor-Agent-2.86-1.el8.x86_64.rpm,perl-Razor-Agent-debugsource-2.86-1.el8.x86_64.rpm+perl-Razor-Agent-debuginfo-2.86-1.el8.x86_64.rpmn#_BBnewpackageurlbuster-0.5.0-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=18568641856864Review Request: urlbuster - URL bruteforcer to locate files or directoriesurlbuster-0.5.0-2.el8.src.rpmurlbuster-0.5.0-2.el8.noarch.rpm3python3-urlbuster-0.5.0-2.el8.noarch.rpmurlbuster-0.5.0-2.el8.src.rpmurlbuster-0.5.0-2.el8.noarch.rpm3python3-urlbuster-0.5.0-2.el8.noarch.rpm'S'dBenhancementperl-PHP-Serialization-0.34-16.el8/ perl-PHP-Serialization-0.34-16.el8.src.rpmperl-PHP-Serialization-0.34-16.el8.noarch.rpmperl-PHP-Serialization-0.34-16.el8.src.rpmperl-PHP-Serialization-0.34-16.el8.noarch.rpm튊`.hBBBBnewpackageperl-Probe-Perl-0.03-16.el8 perl-Test-Script-1.25-2.el8:https://bugzilla.redhat.com/show_bug.cgi?id=17500161750016[RFE] EPEL-8 branch for perl-Probe-Perl&1perl-Probe-Perl-0.03-16.el8.src.rpm&1perl-Probe-Perl-0.03-16.el8.noarch.rpm{perl-Test-Script-1.25-2.el8.src.rpm{perl-Test-Script-1.25-2.el8.noarch.rpm&1perl-Probe-Perl-0.03-16.el8.src.rpm&1perl-Probe-Perl-0.03-16.el8.noarch.rpm{perl-Test-Script-1.25-2.el8.src.rpm{perl-Test-Script-1.25-2.el8.noarch.rpm찃2oBnewpackageperl-HTTP-Headers-Fast-0.22-3.el8WFhttps://bugzilla.redhat.com/show_bug.cgi?id=17447101744710[RFE] EPEL8 branch of perl-HTTP-Headers-FastGAperl-HTTP-Headers-Fast-0.22-3.el8.src.rpmGAperl-HTTP-Headers-Fast-0.22-3.el8.noarch.rpmGAperl-HTTP-Headers-Fast-0.22-3.el8.src.rpmGAperl-HTTP-Headers-Fast-0.22-3.el8.noarch.rpm떉rJ7sBBnewpackagepython-pyarlo-0.2.2-2.el8(Epython-pyarlo-0.2.2-2.el8.src.rpm=Epython3-pyarlo-0.2.2-2.el8.noarch.rpmbEpython-pyarlo-doc-0.2.2-2.el8.noarch.rpm(Epython-pyarlo-0.2.2-2.el8.src.rpm=Epython3-pyarlo-0.2.2-2.el8.noarch.rpmbEpython-pyarlo-doc-0.2.2-2.el8.noarch.rpmGxBBBBBBBBBBBBBBnewpackageconky-manager-2.3.4-11.el86 }conky-manager-2.3.4-11.el8.src.rpm}conky-manager-2.3.4-11.el8.aarch64.rpmXconky-manager-debugsource-2.3.4-11.el8.aarch64.rpmWconky-manager-debuginfo-2.3.4-11.el8.aarch64.rpmWconky-manager-debuginfo-2.3.4-11.el8.ppc64le.rpm}conky-manager-2.3.4-11.el8.ppc64le.rpmXconky-manager-debugsource-2.3.4-11.el8.ppc64le.rpmXconky-manager-debugsource-2.3.4-11.el8.s390x.rpm}conky-manager-2.3.4-11.el8.s390x.rpmWconky-manager-debuginfo-2.3.4-11.el8.s390x.rpmXconky-manager-debugsource-2.3.4-11.el8.x86_64.rpm}conky-manager-2.3.4-11.el8.x86_64.rpmWconky-manager-debuginfo-2.3.4-11.el8.x86_64.rpm }conky-manager-2.3.4-11.el8.src.rpm}conky-manager-2.3.4-11.el8.aarch64.rpmXconky-manager-debugsource-2.3.4-11.el8.aarch64.rpmWconky-manager-debuginfo-2.3.4-11.el8.aarch64.rpmWconky-manager-debuginfo-2.3.4-11.el8.ppc64le.rpm}conky-manager-2.3.4-11.el8.ppc64le.rpmXconky-manager-debugsource-2.3.4-11.el8.ppc64le.rpmXconky-manager-debugsource-2.3.4-11.el8.s390x.rpm}conky-manager-2.3.4-11.el8.s390x.rpmWconky-manager-debuginfo-2.3.4-11.el8.s390x.rpmXconky-manager-debugsource-2.3.4-11.el8.x86_64.rpm}conky-manager-2.3.4-11.el8.x86_64.rpmWconky-manager-debuginfo-2.3.4-11.el8.x86_64.rpm'IBBBBBBBBBBBBBBbugfixrancid-3.13-7.el8Djhttps://bugzilla.redhat.com/show_bug.cgi?id=20920292092029Shouldn't BASEDIR be /var/rancid? MNrancid-3.13-7.el8.src.rpmMNrancid-3.13-7.el8.aarch64.rpmlNrancid-debugsource-3.13-7.el8.aarch64.rpmkNrancid-debuginfo-3.13-7.el8.aarch64.rpmMNrancid-3.13-7.el8.ppc64le.rpmlNrancid-debugsource-3.13-7.el8.ppc64le.rpmkNrancid-debuginfo-3.13-7.el8.ppc64le.rpmMNrancid-3.13-7.el8.s390x.rpmlNrancid-debugsource-3.13-7.el8.s390x.rpmkNrancid-debuginfo-3.13-7.el8.s390x.rpmMNrancid-3.13-7.el8.x86_64.rpmlNrancid-debugsource-3.13-7.el8.x86_64.rpmkNrancid-debuginfo-3.13-7.el8.x86_64.rpm MNrancid-3.13-7.el8.src.rpmMNrancid-3.13-7.el8.aarch64.rpmlNrancid-debugsource-3.13-7.el8.aarch64.rpmkNrancid-debuginfo-3.13-7.el8.aarch64.rpmMNrancid-3.13-7.el8.ppc64le.rpmlNrancid-debugsource-3.13-7.el8.ppc64le.rpmkNrancid-debuginfo-3.13-7.el8.ppc64le.rpmMNrancid-3.13-7.el8.s390x.rpmlNrancid-debugsource-3.13-7.el8.s390x.rpmkNrancid-debuginfo-3.13-7.el8.s390x.rpmMNrancid-3.13-7.el8.x86_64.rpmlNrancid-debugsource-3.13-7.el8.x86_64.rpmkNrancid-debuginfo-3.13-7.el8.x86_64.rpmnZBBBnewpackagepython-pyface-6.1.2-3.el8.4!python-pyface-6.1.2-3.el8.src.rpmE!python3-pyface-6.1.2-3.el8.noarch.rpmd!python-pyface-doc-6.1.2-3.el8.noarch.rpmF!python3-pyface-qt-6.1.2-3.el8.noarch.rpm4!python-pyface-6.1.2-3.el8.src.rpmE!python3-pyface-6.1.2-3.el8.noarch.rpmd!python-pyface-doc-6.1.2-3.el8.noarch.rpmF!python3-pyface-qt-6.1.2-3.el8.noarch.rpm5(#`Bbugfixgit-cola-3.10.1-6.el8>https://bugzilla.redhat.com/show_bug.cgi?id=19981791998179Build python-QtPy for epel8Ncgit-cola-3.10.1-6.el8.src.rpmNcgit-cola-3.10.1-6.el8.noarch.rpmNcgit-cola-3.10.1-6.el8.src.rpmNcgit-cola-3.10.1-6.el8.noarch.rpmP%'dBsecurityperl-Net-CIDR-Lite-0.22-1.el8]$>perl-Net-CIDR-Lite-0.22-1.el8.src.rpm>perl-Net-CIDR-Lite-0.22-1.el8.noarch.rpm>perl-Net-CIDR-Lite-0.22-1.el8.src.rpm>perl-Net-CIDR-Lite-0.22-1.el8.noarch.rpm/+hBenhancementpython-colcon-metadata-0.2.5-1.el8/https://bugzilla.redhat.com/show_bug.cgi?id=18674621867462python-colcon-metadata-0.2.5 is available<python-colcon-metadata-0.2.5-1.el8.src.rpmS<python3-colcon-metadata-0.2.5-1.el8.noarch.rpm<python-colcon-metadata-0.2.5-1.el8.src.rpmS<python3-colcon-metadata-0.2.5-1.el8.noarch.rpm'3xfce4-clipman-plugin-debuginfo-1.6.2-3.el8.aarch64.rpm9xfce4-clipman-plugin-1.6.2-3.el8.ppc64le.rpm?xfce4-clipman-plugin-debugsource-1.6.2-3.el8.ppc64le.rpm>xfce4-clipman-plugin-debuginfo-1.6.2-3.el8.ppc64le.rpm9xfce4-clipman-plugin-1.6.2-3.el8.s390x.rpm?xfce4-clipman-plugin-debugsource-1.6.2-3.el8.s390x.rpm>xfce4-clipman-plugin-debuginfo-1.6.2-3.el8.s390x.rpm9xfce4-clipman-plugin-1.6.2-3.el8.x86_64.rpm?xfce4-clipman-plugin-debugsource-1.6.2-3.el8.x86_64.rpm>xfce4-clipman-plugin-debuginfo-1.6.2-3.el8.x86_64.rpm:sxfce4-cpufreq-plugin-1.2.5-1.el8.src.rpm:sxfce4-cpufreq-plugin-1.2.5-1.el8.aarch64.rpmAsxfce4-cpufreq-plugin-debugsource-1.2.5-1.el8.aarch64.rpm@sxfce4-cpufreq-plugin-debuginfo-1.2.5-1.el8.aarch64.rpm:sxfce4-cpufreq-plugin-1.2.5-1.el8.ppc64le.rpmAsxfce4-cpufreq-plugin-debugsource-1.2.5-1.el8.ppc64le.rpm@sxfce4-cpufreq-plugin-debuginfo-1.2.5-1.el8.ppc64le.rpm:sxfce4-cpufreq-plugin-1.2.5-1.el8.s390x.rpmAsxfce4-cpufreq-plugin-debugsource-1.2.5-1.el8.s390x.rpm@sxfce4-cpufreq-plugin-debuginfo-1.2.5-1.el8.s390x.rpm:sxfce4-cpufreq-plugin-1.2.5-1.el8.x86_64.rpmAsxfce4-cpufreq-plugin-debugsource-1.2.5-1.el8.x86_64.rpm@sxfce4-cpufreq-plugin-debuginfo-1.2.5-1.el8.x86_64.rpm;xfce4-cpugraph-plugin-1.2.3-2.el8.src.rpm;xfce4-cpugraph-plugin-1.2.3-2.el8.aarch64.rpmCxfce4-cpugraph-plugin-debugsource-1.2.3-2.el8.aarch64.rpmBxfce4-cpugraph-plugin-debuginfo-1.2.3-2.el8.aarch64.rpm;xfce4-cpugraph-plugin-1.2.3-2.el8.ppc64le.rpmCxfce4-cpugraph-plugin-debugsource-1.2.3-2.el8.ppc64le.rpmBxfce4-cpugraph-plugin-debuginfo-1.2.3-2.el8.ppc64le.rpmBxfce4-cpugraph-plugin-debuginfo-1.2.3-2.el8.s390x.rpm;xfce4-cpugraph-plugin-1.2.3-2.el8.s390x.rpmCxfce4-cpugraph-plugin-debugsource-1.2.3-2.el8.s390x.rpm;xfce4-cpugraph-plugin-1.2.3-2.el8.x86_64.rpmCxfce4-cpugraph-plugin-debugsource-1.2.3-2.el8.x86_64.rpmBxfce4-cpugraph-plugin-debuginfo-1.2.3-2.el8.x86_64.rpmdxfce4-datetime-plugin-0.8.1-3.el8.src.rpmdxfce4-datetime-plugin-0.8.1-3.el8.aarch64.rpmFdxfce4-datetime-plugin-debugsource-0.8.1-3.el8.aarch64.rpmEdxfce4-datetime-plugin-debuginfo-0.8.1-3.el8.aarch64.rpmdxfce4-datetime-plugin-0.8.1-3.el8.ppc64le.rpmFdxfce4-datetime-plugin-debugsource-0.8.1-3.el8.ppc64le.rpmEdxfce4-datetime-plugin-debuginfo-0.8.1-3.el8.ppc64le.rpmdxfce4-datetime-plugin-0.8.1-3.el8.s390x.rpmFdxfce4-datetime-plugin-debugsource-0.8.1-3.el8.s390x.rpmEdxfce4-datetime-plugin-debuginfo-0.8.1-3.el8.s390x.rpmdxfce4-datetime-plugin-0.8.1-3.el8.x86_64.rpmFdxfce4-datetime-plugin-debugsource-0.8.1-3.el8.x86_64.rpmEdxfce4-datetime-plugin-debuginfo-0.8.1-3.el8.x86_64.rpmxfce4-diskperf-plugin-2.6.3-3.el8.src.rpm>xfce4-diskperf-plugin-2.6.3-3.el8.aarch64.rpmKxfce4-diskperf-plugin-debugsource-2.6.3-3.el8.aarch64.rpmJxfce4-diskperf-plugin-debuginfo-2.6.3-3.el8.aarch64.rpm>xfce4-diskperf-plugin-2.6.3-3.el8.ppc64le.rpmKxfce4-diskperf-plugin-debugsource-2.6.3-3.el8.ppc64le.rpmJxfce4-diskperf-plugin-debuginfo-2.6.3-3.el8.ppc64le.rpmKxfce4-diskperf-plugin-debugsource-2.6.3-3.el8.s390x.rpm>xfce4-diskperf-plugin-2.6.3-3.el8.s390x.rpmJxfce4-diskperf-plugin-debuginfo-2.6.3-3.el8.s390x.rpm>xfce4-diskperf-plugin-2.6.3-3.el8.x86_64.rpmKxfce4-diskperf-plugin-debugsource-2.6.3-3.el8.x86_64.rpmJxfce4-diskperf-plugin-debuginfo-2.6.3-3.el8.x86_64.rpm? xfce4-eyes-plugin-4.5.1-4.el8.src.rpm? xfce4-eyes-plugin-4.5.1-4.el8.aarch64.rpmM xfce4-eyes-plugin-debugsource-4.5.1-4.el8.aarch64.rpmL xfce4-eyes-plugin-debuginfo-4.5.1-4.el8.aarch64.rpm? xfce4-eyes-plugin-4.5.1-4.el8.ppc64le.rpmM xfce4-eyes-plugin-debugsource-4.5.1-4.el8.ppc64le.rpmL xfce4-eyes-plugin-debuginfo-4.5.1-4.el8.ppc64le.rpm? xfce4-eyes-plugin-4.5.1-4.el8.s390x.rpmM xfce4-eyes-plugin-debugsource-4.5.1-4.el8.s390x.rpmL xfce4-eyes-plugin-debuginfo-4.5.1-4.el8.s390x.rpm? xfce4-eyes-plugin-4.5.1-4.el8.x86_64.rpmM xfce4-eyes-plugin-debugsource-4.5.1-4.el8.x86_64.rpmL xfce4-eyes-plugin-debuginfo-4.5.1-4.el8.x86_64.rpm@(xfce4-fsguard-plugin-1.1.2-3.el8.src.rpm@(xfce4-fsguard-plugin-1.1.2-3.el8.aarch64.rpmO(xfce4-fsguard-plugin-debugsource-1.1.2-3.el8.aarch64.rpmN(xfce4-fsguard-plugin-debuginfo-1.1.2-3.el8.aarch64.rpm@(xfce4-fsguard-plugin-1.1.2-3.el8.ppc64le.rpmO(xfce4-fsguard-plugin-debugsource-1.1.2-3.el8.ppc64le.rpmN(xfce4-fsguard-plugin-debuginfo-1.1.2-3.el8.ppc64le.rpm@(xfce4-fsguard-plugin-1.1.2-3.el8.s390x.rpmO(xfce4-fsguard-plugin-debugsource-1.1.2-3.el8.s390x.rpmN(xfce4-fsguard-plugin-debuginfo-1.1.2-3.el8.s390x.rpm@(xfce4-fsguard-plugin-1.1.2-3.el8.x86_64.rpmO(xfce4-fsguard-plugin-debugsource-1.1.2-3.el8.x86_64.rpmN(xfce4-fsguard-plugin-debuginfo-1.1.2-3.el8.x86_64.rpmAuxfce4-genmon-plugin-4.1.1-3.el8.src.rpmAuxfce4-genmon-plugin-4.1.1-3.el8.aarch64.rpmPuxfce4-genmon-plugin-debuginfo-4.1.1-3.el8.aarch64.rpmQuxfce4-genmon-plugin-debugsource-4.1.1-3.el8.aarch64.rpmAuxfce4-genmon-plugin-4.1.1-3.el8.ppc64le.rpmQuxfce4-genmon-plugin-debugsource-4.1.1-3.el8.ppc64le.rpmPuxfce4-genmon-plugin-debuginfo-4.1.1-3.el8.ppc64le.rpmAuxfce4-genmon-plugin-4.1.1-3.el8.s390x.rpmQuxfce4-genmon-plugin-debugsource-4.1.1-3.el8.s390x.rpmPuxfce4-genmon-plugin-debuginfo-4.1.1-3.el8.s390x.rpmAuxfce4-genmon-plugin-4.1.1-3.el8.x86_64.rpmQuxfce4-genmon-plugin-debugsource-4.1.1-3.el8.x86_64.rpmPuxfce4-genmon-plugin-debuginfo-4.1.1-3.el8.x86_64.rpmBcxfce4-mailwatch-plugin-1.3.0-3.el8.src.rpmBcxfce4-mailwatch-plugin-1.3.0-3.el8.aarch64.rpmScxfce4-mailwatch-plugin-debugsource-1.3.0-3.el8.aarch64.rpmRcxfce4-mailwatch-plugin-debuginfo-1.3.0-3.el8.aarch64.rpmBcxfce4-mailwatch-plugin-1.3.0-3.el8.ppc64le.rpmScxfce4-mailwatch-plugin-debugsource-1.3.0-3.el8.ppc64le.rpmRcxfce4-mailwatch-plugin-debuginfo-1.3.0-3.el8.ppc64le.rpmBcxfce4-mailwatch-plugin-1.3.0-3.el8.s390x.rpmScxfce4-mailwatch-plugin-debugsource-1.3.0-3.el8.s390x.rpmRcxfce4-mailwatch-plugin-debuginfo-1.3.0-3.el8.s390x.rpmBcxfce4-mailwatch-plugin-1.3.0-3.el8.x86_64.rpmScxfce4-mailwatch-plugin-debugsource-1.3.0-3.el8.x86_64.rpmRcxfce4-mailwatch-plugin-debuginfo-1.3.0-3.el8.x86_64.rpmC,xfce4-mount-plugin-1.1.5-3.el8.src.rpmC,xfce4-mount-plugin-1.1.5-3.el8.aarch64.rpmU,xfce4-mount-plugin-debugsource-1.1.5-3.el8.aarch64.rpmT,xfce4-mount-plugin-debuginfo-1.1.5-3.el8.aarch64.rpmC,xfce4-mount-plugin-1.1.5-3.el8.ppc64le.rpmU,xfce4-mount-plugin-debugsource-1.1.5-3.el8.ppc64le.rpmT,xfce4-mount-plugin-debuginfo-1.1.5-3.el8.ppc64le.rpmU,xfce4-mount-plugin-debugsource-1.1.5-3.el8.s390x.rpmT,xfce4-mount-plugin-debuginfo-1.1.5-3.el8.s390x.rpmC,xfce4-mount-plugin-1.1.5-3.el8.s390x.rpmC,xfce4-mount-plugin-1.1.5-3.el8.x86_64.rpmU,xfce4-mount-plugin-debugsource-1.1.5-3.el8.x86_64.rpmT,xfce4-mount-plugin-debuginfo-1.1.5-3.el8.x86_64.rpmPxfce4-netload-plugin-1.4.0-2.el8.src.rpmPxfce4-netload-plugin-1.4.0-2.el8.aarch64.rpmHPxfce4-netload-plugin-debugsource-1.4.0-2.el8.aarch64.rpmGPxfce4-netload-plugin-debuginfo-1.4.0-2.el8.aarch64.rpmPxfce4-netload-plugin-1.4.0-2.el8.ppc64le.rpmHPxfce4-netload-plugin-debugsource-1.4.0-2.el8.ppc64le.rpmGPxfce4-netload-plugin-debuginfo-1.4.0-2.el8.ppc64le.rpmPxfce4-netload-plugin-1.4.0-2.el8.s390x.rpmHPxfce4-netload-plugin-debugsource-1.4.0-2.el8.s390x.rpmGPxfce4-netload-plugin-debuginfo-1.4.0-2.el8.s390x.rpmPxfce4-netload-plugin-1.4.0-2.el8.x86_64.rpmHPxfce4-netload-plugin-debugsource-1.4.0-2.el8.x86_64.rpmGPxfce4-netload-plugin-debuginfo-1.4.0-2.el8.x86_64.rpmDyxfce4-notes-plugin-1.9.0-3.el8.src.rpmDyxfce4-notes-plugin-1.9.0-3.el8.aarch64.rpmWyxfce4-notes-plugin-debugsource-1.9.0-3.el8.aarch64.rpmVyxfce4-notes-plugin-debuginfo-1.9.0-3.el8.aarch64.rpmDyxfce4-notes-plugin-1.9.0-3.el8.ppc64le.rpmWyxfce4-notes-plugin-debugsource-1.9.0-3.el8.ppc64le.rpmVyxfce4-notes-plugin-debuginfo-1.9.0-3.el8.ppc64le.rpmDyxfce4-notes-plugin-1.9.0-3.el8.s390x.rpmWyxfce4-notes-plugin-debugsource-1.9.0-3.el8.s390x.rpmVyxfce4-notes-plugin-debuginfo-1.9.0-3.el8.s390x.rpmDyxfce4-notes-plugin-1.9.0-3.el8.x86_64.rpmWyxfce4-notes-plugin-debugsource-1.9.0-3.el8.x86_64.rpmVyxfce4-notes-plugin-debuginfo-1.9.0-3.el8.x86_64.rpmvnxfce4-panel-4.16.3-1.el8.src.rpmvnxfce4-panel-4.16.3-1.el8.aarch64.rpm0nxfce4-panel-devel-4.16.3-1.el8.aarch64.rpm/nxfce4-panel-debugsource-4.16.3-1.el8.aarch64.rpm.nxfce4-panel-debuginfo-4.16.3-1.el8.aarch64.rpmvnxfce4-panel-4.16.3-1.el8.ppc64le.rpm0nxfce4-panel-devel-4.16.3-1.el8.ppc64le.rpm/nxfce4-panel-debugsource-4.16.3-1.el8.ppc64le.rpm.nxfce4-panel-debuginfo-4.16.3-1.el8.ppc64le.rpmvnxfce4-panel-4.16.3-1.el8.s390x.rpm0nxfce4-panel-devel-4.16.3-1.el8.s390x.rpm/nxfce4-panel-debugsource-4.16.3-1.el8.s390x.rpm.nxfce4-panel-debuginfo-4.16.3-1.el8.s390x.rpmvnxfce4-panel-4.16.3-1.el8.x86_64.rpm0nxfce4-panel-devel-4.16.3-1.el8.x86_64.rpm/nxfce4-panel-debugsource-4.16.3-1.el8.x86_64.rpm.nxfce4-panel-debuginfo-4.16.3-1.el8.x86_64.rpm1?xfce4-panel-profiles-1.0.13-2.el8.src.rpm1?xfce4-panel-profiles-1.0.13-2.el8.noarch.rpm)xfce4-places-plugin-1.8.1-2.el8.src.rpmL)xfce4-places-plugin-debugsource-1.8.1-2.el8.aarch64.rpmK)xfce4-places-plugin-debuginfo-1.8.1-2.el8.aarch64.rpm)xfce4-places-plugin-1.8.1-2.el8.aarch64.rpm)xfce4-places-plugin-1.8.1-2.el8.ppc64le.rpmL)xfce4-places-plugin-debugsource-1.8.1-2.el8.ppc64le.rpmK)xfce4-places-plugin-debuginfo-1.8.1-2.el8.ppc64le.rpm)xfce4-places-plugin-1.8.1-2.el8.s390x.rpmL)xfce4-places-plugin-debugsource-1.8.1-2.el8.s390x.rpmK)xfce4-places-plugin-debuginfo-1.8.1-2.el8.s390x.rpm)xfce4-places-plugin-1.8.1-2.el8.x86_64.rpmL)xfce4-places-plugin-debugsource-1.8.1-2.el8.x86_64.rpmK)xfce4-places-plugin-debuginfo-1.8.1-2.el8.x86_64.rpmExfce4-power-manager-4.16.0-1.el8.src.rpmExfce4-power-manager-4.16.0-1.el8.ppc64le.rpmQxfce4-power-manager-debugsource-4.16.0-1.el8.ppc64le.rpmPxfce4-power-manager-debuginfo-4.16.0-1.el8.ppc64le.rpmExfce4-power-manager-4.16.0-1.el8.x86_64.rpmQxfce4-power-manager-debugsource-4.16.0-1.el8.x86_64.rpmPxfce4-power-manager-debuginfo-4.16.0-1.el8.x86_64.rpmJxfce4-pulseaudio-plugin-0.4.3-3.el8.src.rpmJxfce4-pulseaudio-plugin-0.4.3-3.el8.aarch64.rpmNJxfce4-pulseaudio-plugin-debugsource-0.4.3-3.el8.aarch64.rpmMJxfce4-pulseaudio-plugin-debuginfo-0.4.3-3.el8.aarch64.rpmJxfce4-pulseaudio-plugin-0.4.3-3.el8.ppc64le.rpmNJxfce4-pulseaudio-plugin-debugsource-0.4.3-3.el8.ppc64le.rpmMJxfce4-pulseaudio-plugin-debuginfo-0.4.3-3.el8.ppc64le.rpmJxfce4-pulseaudio-plugin-0.4.3-3.el8.s390x.rpmNJxfce4-pulseaudio-plugin-debugsource-0.4.3-3.el8.s390x.rpmMJxfce4-pulseaudio-plugin-debuginfo-0.4.3-3.el8.s390x.rpmJxfce4-pulseaudio-plugin-0.4.3-3.el8.x86_64.rpmNJxfce4-pulseaudio-plugin-debugsource-0.4.3-3.el8.x86_64.rpmMJxfce4-pulseaudio-plugin-debuginfo-0.4.3-3.el8.x86_64.rpmzxfce4-screensaver-4.16.0-3.el8.src.rpmzxfce4-screensaver-4.16.0-3.el8.aarch64.rpmPzxfce4-screensaver-debugsource-4.16.0-3.el8.aarch64.rpmOzxfce4-screensaver-debuginfo-4.16.0-3.el8.aarch64.rpmzxfce4-screensaver-4.16.0-3.el8.ppc64le.rpmPzxfce4-screensaver-debugsource-4.16.0-3.el8.ppc64le.rpmOzxfce4-screensaver-debuginfo-4.16.0-3.el8.ppc64le.rpmzxfce4-screensaver-4.16.0-3.el8.s390x.rpmPzxfce4-screensaver-debugsource-4.16.0-3.el8.s390x.rpmOzxfce4-screensaver-debuginfo-4.16.0-3.el8.s390x.rpmzxfce4-screensaver-4.16.0-3.el8.x86_64.rpmPzxfce4-screensaver-debugsource-4.16.0-3.el8.x86_64.rpmOzxfce4-screensaver-debuginfo-4.16.0-3.el8.x86_64.rpmCxfce4-screenshooter-1.9.8-3.el8.src.rpmCxfce4-screenshooter-1.9.8-3.el8.aarch64.rpmSCxfce4-screenshooter-plugin-1.9.8-3.el8.aarch64.rpmRCxfce4-screenshooter-debugsource-1.9.8-3.el8.aarch64.rpmQCxfce4-screenshooter-debuginfo-1.9.8-3.el8.aarch64.rpmTCxfce4-screenshooter-plugin-debuginfo-1.9.8-3.el8.aarch64.rpmCxfce4-screenshooter-1.9.8-3.el8.ppc64le.rpmSCxfce4-screenshooter-plugin-1.9.8-3.el8.ppc64le.rpmRCxfce4-screenshooter-debugsource-1.9.8-3.el8.ppc64le.rpmQCxfce4-screenshooter-debuginfo-1.9.8-3.el8.ppc64le.rpmTCxfce4-screenshooter-plugin-debuginfo-1.9.8-3.el8.ppc64le.rpmCxfce4-screenshooter-1.9.8-3.el8.s390x.rpmSCxfce4-screenshooter-plugin-1.9.8-3.el8.s390x.rpmRCxfce4-screenshooter-debugsource-1.9.8-3.el8.s390x.rpmQCxfce4-screenshooter-debuginfo-1.9.8-3.el8.s390x.rpmTCxfce4-screenshooter-plugin-debuginfo-1.9.8-3.el8.s390x.rpmCxfce4-screenshooter-1.9.8-3.el8.x86_64.rpmSCxfce4-screenshooter-plugin-1.9.8-3.el8.x86_64.rpmRCxfce4-screenshooter-debugsource-1.9.8-3.el8.x86_64.rpmQCxfce4-screenshooter-debuginfo-1.9.8-3.el8.x86_64.rpmTCxfce4-screenshooter-plugin-debuginfo-1.9.8-3.el8.x86_64.rpmXxfce4-sensors-plugin-1.4.1-1.el8.src.rpmXxfce4-sensors-plugin-1.4.1-1.el8.aarch64.rpm_xfce4-sensors-plugin-devel-1.4.1-1.el8.aarch64.rpm^xfce4-sensors-plugin-debugsource-1.4.1-1.el8.aarch64.rpm]xfce4-sensors-plugin-debuginfo-1.4.1-1.el8.aarch64.rpmXxfce4-sensors-plugin-1.4.1-1.el8.ppc64le.rpm_xfce4-sensors-plugin-devel-1.4.1-1.el8.ppc64le.rpm^xfce4-sensors-plugin-debugsource-1.4.1-1.el8.ppc64le.rpm]xfce4-sensors-plugin-debuginfo-1.4.1-1.el8.ppc64le.rpmXxfce4-sensors-plugin-1.4.1-1.el8.x86_64.rpm_xfce4-sensors-plugin-devel-1.4.1-1.el8.x86_64.rpm^xfce4-sensors-plugin-debugsource-1.4.1-1.el8.x86_64.rpm]xfce4-sensors-plugin-debuginfo-1.4.1-1.el8.x86_64.rpmwzxfce4-session-4.16.0-3.el8.src.rpmwzxfce4-session-4.16.0-3.el8.aarch64.rpm2zxfce4-session-debugsource-4.16.0-3.el8.aarch64.rpm1zxfce4-session-debuginfo-4.16.0-3.el8.aarch64.rpmwzxfce4-session-4.16.0-3.el8.ppc64le.rpm2zxfce4-session-debugsource-4.16.0-3.el8.ppc64le.rpm1zxfce4-session-debuginfo-4.16.0-3.el8.ppc64le.rpmwzxfce4-session-4.16.0-3.el8.s390x.rpm2zxfce4-session-debugsource-4.16.0-3.el8.s390x.rpm1zxfce4-session-debuginfo-4.16.0-3.el8.s390x.rpmwzxfce4-session-4.16.0-3.el8.x86_64.rpm2zxfce4-session-debugsource-4.16.0-3.el8.x86_64.rpm1zxfce4-session-debuginfo-4.16.0-3.el8.x86_64.rpmetxfce4-settings-4.16.2-1.el8.src.rpmetxfce4-settings-4.16.2-1.el8.aarch64.rpmtxfce4-settings-debugsource-4.16.2-1.el8.aarch64.rpmtxfce4-settings-debuginfo-4.16.2-1.el8.aarch64.rpmetxfce4-settings-4.16.2-1.el8.ppc64le.rpmtxfce4-settings-debugsource-4.16.2-1.el8.ppc64le.rpmtxfce4-settings-debuginfo-4.16.2-1.el8.ppc64le.rpmetxfce4-settings-4.16.2-1.el8.s390x.rpmtxfce4-settings-debugsource-4.16.2-1.el8.s390x.rpmtxfce4-settings-debuginfo-4.16.2-1.el8.s390x.rpmetxfce4-settings-4.16.2-1.el8.x86_64.rpmtxfce4-settings-debugsource-4.16.2-1.el8.x86_64.rpmtxfce4-settings-debuginfo-4.16.2-1.el8.x86_64.rpmdxfce4-smartbookmark-plugin-0.5.2-3.el8.src.rpmdxfce4-smartbookmark-plugin-0.5.2-3.el8.aarch64.rpmVdxfce4-smartbookmark-plugin-debugsource-0.5.2-3.el8.aarch64.rpmUdxfce4-smartbookmark-plugin-debuginfo-0.5.2-3.el8.aarch64.rpmdxfce4-smartbookmark-plugin-0.5.2-3.el8.ppc64le.rpmVdxfce4-smartbookmark-plugin-debugsource-0.5.2-3.el8.ppc64le.rpmUdxfce4-smartbookmark-plugin-debuginfo-0.5.2-3.el8.ppc64le.rpmdxfce4-smartbookmark-plugin-0.5.2-3.el8.s390x.rpmVdxfce4-smartbookmark-plugin-debugsource-0.5.2-3.el8.s390x.rpmUdxfce4-smartbookmark-plugin-debuginfo-0.5.2-3.el8.s390x.rpmdxfce4-smartbookmark-plugin-0.5.2-3.el8.x86_64.rpmVdxfce4-smartbookmark-plugin-debugsource-0.5.2-3.el8.x86_64.rpmUdxfce4-smartbookmark-plugin-debuginfo-0.5.2-3.el8.x86_64.rpmFxfce4-statusnotifier-plugin-0.2.2-5.el8.src.rpmFxfce4-statusnotifier-plugin-0.2.2-5.el8.aarch64.rpmZxfce4-statusnotifier-plugin-debugsource-0.2.2-5.el8.aarch64.rpmYxfce4-statusnotifier-plugin-debuginfo-0.2.2-5.el8.aarch64.rpmFxfce4-statusnotifier-plugin-0.2.2-5.el8.ppc64le.rpmZxfce4-statusnotifier-plugin-debugsource-0.2.2-5.el8.ppc64le.rpmYxfce4-statusnotifier-plugin-debuginfo-0.2.2-5.el8.ppc64le.rpmFxfce4-statusnotifier-plugin-0.2.2-5.el8.s390x.rpmZxfce4-statusnotifier-plugin-debugsource-0.2.2-5.el8.s390x.rpmYxfce4-statusnotifier-plugin-debuginfo-0.2.2-5.el8.s390x.rpmFxfce4-statusnotifier-plugin-0.2.2-5.el8.x86_64.rpmZxfce4-statusnotifier-plugin-debugsource-0.2.2-5.el8.x86_64.rpmYxfce4-statusnotifier-plugin-debuginfo-0.2.2-5.el8.x86_64.rpmGxfce4-systemload-plugin-1.3.1-2.el8.src.rpmGxfce4-systemload-plugin-1.3.1-2.el8.ppc64le.rpmSxfce4-systemload-plugin-debugsource-1.3.1-2.el8.ppc64le.rpmRxfce4-systemload-plugin-debuginfo-1.3.1-2.el8.ppc64le.rpmGxfce4-systemload-plugin-1.3.1-2.el8.x86_64.rpmSxfce4-systemload-plugin-debugsource-1.3.1-2.el8.x86_64.rpmRxfce4-systemload-plugin-debuginfo-1.3.1-2.el8.x86_64.rpmH~xfce4-taskmanager-1.4.2-1.el8.src.rpmH~xfce4-taskmanager-1.4.2-1.el8.aarch64.rpm\~xfce4-taskmanager-debugsource-1.4.2-1.el8.aarch64.rpm[~xfce4-taskmanager-debuginfo-1.4.2-1.el8.aarch64.rpmH~xfce4-taskmanager-1.4.2-1.el8.ppc64le.rpm\~xfce4-taskmanager-debugsource-1.4.2-1.el8.ppc64le.rpm[~xfce4-taskmanager-debuginfo-1.4.2-1.el8.ppc64le.rpmH~xfce4-taskmanager-1.4.2-1.el8.s390x.rpm[~xfce4-taskmanager-debuginfo-1.4.2-1.el8.s390x.rpm\~xfce4-taskmanager-debugsource-1.4.2-1.el8.s390x.rpmH~xfce4-taskmanager-1.4.2-1.el8.x86_64.rpm\~xfce4-taskmanager-debugsource-1.4.2-1.el8.x86_64.rpm[~xfce4-taskmanager-debuginfo-1.4.2-1.el8.x86_64.rpmxhxfce4-terminal-0.8.10-2.el8.src.rpmxhxfce4-terminal-0.8.10-2.el8.aarch64.rpm4hxfce4-terminal-debugsource-0.8.10-2.el8.aarch64.rpm3hxfce4-terminal-debuginfo-0.8.10-2.el8.aarch64.rpmxhxfce4-terminal-0.8.10-2.el8.ppc64le.rpm4hxfce4-terminal-debugsource-0.8.10-2.el8.ppc64le.rpm3hxfce4-terminal-debuginfo-0.8.10-2.el8.ppc64le.rpmxhxfce4-terminal-0.8.10-2.el8.s390x.rpm4hxfce4-terminal-debugsource-0.8.10-2.el8.s390x.rpm3hxfce4-terminal-debuginfo-0.8.10-2.el8.s390x.rpmxhxfce4-terminal-0.8.10-2.el8.x86_64.rpm4hxfce4-terminal-debugsource-0.8.10-2.el8.x86_64.rpm3hxfce4-terminal-debuginfo-0.8.10-2.el8.x86_64.rpm3xfce4-time-out-plugin-1.1.2-2.el8.src.rpmX3xfce4-time-out-plugin-debugsource-1.1.2-2.el8.aarch64.rpmW3xfce4-time-out-plugin-debuginfo-1.1.2-2.el8.aarch64.rpm3xfce4-time-out-plugin-1.1.2-2.el8.aarch64.rpm3xfce4-time-out-plugin-1.1.2-2.el8.ppc64le.rpmX3xfce4-time-out-plugin-debugsource-1.1.2-2.el8.ppc64le.rpmW3xfce4-time-out-plugin-debuginfo-1.1.2-2.el8.ppc64le.rpm3xfce4-time-out-plugin-1.1.2-2.el8.s390x.rpmX3xfce4-time-out-plugin-debugsource-1.1.2-2.el8.s390x.rpmW3xfce4-time-out-plugin-debuginfo-1.1.2-2.el8.s390x.rpm3xfce4-time-out-plugin-1.1.2-2.el8.x86_64.rpmX3xfce4-time-out-plugin-debugsource-1.1.2-2.el8.x86_64.rpmW3xfce4-time-out-plugin-debuginfo-1.1.2-2.el8.x86_64.rpmI xfce4-timer-plugin-1.7.1-5.el8.src.rpmI xfce4-timer-plugin-1.7.1-5.el8.aarch64.rpm^ xfce4-timer-plugin-debugsource-1.7.1-5.el8.aarch64.rpm] xfce4-timer-plugin-debuginfo-1.7.1-5.el8.aarch64.rpmI xfce4-timer-plugin-1.7.1-5.el8.ppc64le.rpm^ xfce4-timer-plugin-debugsource-1.7.1-5.el8.ppc64le.rpm] xfce4-timer-plugin-debuginfo-1.7.1-5.el8.ppc64le.rpmI xfce4-timer-plugin-1.7.1-5.el8.s390x.rpm^ xfce4-timer-plugin-debugsource-1.7.1-5.el8.s390x.rpm] xfce4-timer-plugin-debuginfo-1.7.1-5.el8.s390x.rpmI xfce4-timer-plugin-1.7.1-5.el8.x86_64.rpm^ xfce4-timer-plugin-debugsource-1.7.1-5.el8.x86_64.rpm] xfce4-timer-plugin-debuginfo-1.7.1-5.el8.x86_64.rpmJ]xfce4-verve-plugin-2.0.1-3.el8.src.rpmJ]xfce4-verve-plugin-2.0.1-3.el8.aarch64.rpm`]xfce4-verve-plugin-debugsource-2.0.1-3.el8.aarch64.rpm_]xfce4-verve-plugin-debuginfo-2.0.1-3.el8.aarch64.rpmJ]xfce4-verve-plugin-2.0.1-3.el8.ppc64le.rpm`]xfce4-verve-plugin-debugsource-2.0.1-3.el8.ppc64le.rpm_]xfce4-verve-plugin-debuginfo-2.0.1-3.el8.ppc64le.rpmJ]xfce4-verve-plugin-2.0.1-3.el8.s390x.rpm`]xfce4-verve-plugin-debugsource-2.0.1-3.el8.s390x.rpm_]xfce4-verve-plugin-debuginfo-2.0.1-3.el8.s390x.rpmJ]xfce4-verve-plugin-2.0.1-3.el8.x86_64.rpm`]xfce4-verve-plugin-debugsource-2.0.1-3.el8.x86_64.rpm_]xfce4-verve-plugin-debuginfo-2.0.1-3.el8.x86_64.rpmK4xfce4-wavelan-plugin-0.6.2-3.el8.src.rpmK4xfce4-wavelan-plugin-0.6.2-3.el8.aarch64.rpmb4xfce4-wavelan-plugin-debugsource-0.6.2-3.el8.aarch64.rpma4xfce4-wavelan-plugin-debuginfo-0.6.2-3.el8.aarch64.rpmK4xfce4-wavelan-plugin-0.6.2-3.el8.ppc64le.rpmb4xfce4-wavelan-plugin-debugsource-0.6.2-3.el8.ppc64le.rpma4xfce4-wavelan-plugin-debuginfo-0.6.2-3.el8.ppc64le.rpmK4xfce4-wavelan-plugin-0.6.2-3.el8.s390x.rpmb4xfce4-wavelan-plugin-debugsource-0.6.2-3.el8.s390x.rpma4xfce4-wavelan-plugin-debuginfo-0.6.2-3.el8.s390x.rpmK4xfce4-wavelan-plugin-0.6.2-3.el8.x86_64.rpmb4xfce4-wavelan-plugin-debugsource-0.6.2-3.el8.x86_64.rpma4xfce4-wavelan-plugin-debuginfo-0.6.2-3.el8.x86_64.rpmL[xfce4-weather-plugin-0.11.0-1.el8.src.rpmL[xfce4-weather-plugin-0.11.0-1.el8.ppc64le.rpmU[xfce4-weather-plugin-debugsource-0.11.0-1.el8.ppc64le.rpmT[xfce4-weather-plugin-debuginfo-0.11.0-1.el8.ppc64le.rpmL[xfce4-weather-plugin-0.11.0-1.el8.x86_64.rpmU[xfce4-weather-plugin-debugsource-0.11.0-1.el8.x86_64.rpmT[xfce4-weather-plugin-debuginfo-0.11.0-1.el8.x86_64.rpmxfce4-whiskermenu-plugin-2.5.3-1.el8.src.rpmZxfce4-whiskermenu-plugin-debugsource-2.5.3-1.el8.aarch64.rpmxfce4-whiskermenu-plugin-2.5.3-1.el8.aarch64.rpmYxfce4-whiskermenu-plugin-debuginfo-2.5.3-1.el8.aarch64.rpmxfce4-whiskermenu-plugin-2.5.3-1.el8.ppc64le.rpmZxfce4-whiskermenu-plugin-debugsource-2.5.3-1.el8.ppc64le.rpmYxfce4-whiskermenu-plugin-debuginfo-2.5.3-1.el8.ppc64le.rpmZxfce4-whiskermenu-plugin-debugsource-2.5.3-1.el8.s390x.rpmxfce4-whiskermenu-plugin-2.5.3-1.el8.s390x.rpmYxfce4-whiskermenu-plugin-debuginfo-2.5.3-1.el8.s390x.rpmxfce4-whiskermenu-plugin-2.5.3-1.el8.x86_64.rpmZxfce4-whiskermenu-plugin-debugsource-2.5.3-1.el8.x86_64.rpmYxfce4-whiskermenu-plugin-debuginfo-2.5.3-1.el8.x86_64.rpmMSxfce4-xkb-plugin-0.8.2-3.el8.src.rpmMSxfce4-xkb-plugin-0.8.2-3.el8.aarch64.rpmdSxfce4-xkb-plugin-debugsource-0.8.2-3.el8.aarch64.rpmcSxfce4-xkb-plugin-debuginfo-0.8.2-3.el8.aarch64.rpmMSxfce4-xkb-plugin-0.8.2-3.el8.ppc64le.rpmdSxfce4-xkb-plugin-debugsource-0.8.2-3.el8.ppc64le.rpmcSxfce4-xkb-plugin-debuginfo-0.8.2-3.el8.ppc64le.rpmMSxfce4-xkb-plugin-0.8.2-3.el8.s390x.rpmdSxfce4-xkb-plugin-debugsource-0.8.2-3.el8.s390x.rpmcSxfce4-xkb-plugin-debuginfo-0.8.2-3.el8.s390x.rpmMSxfce4-xkb-plugin-0.8.2-3.el8.x86_64.rpmdSxfce4-xkb-plugin-debugsource-0.8.2-3.el8.x86_64.rpmcSxfce4-xkb-plugin-debuginfo-0.8.2-3.el8.x86_64.rpmyxfconf-4.16.0-1.el8.src.rpmyxfconf-4.16.0-1.el8.aarch64.rpm7xfconf-devel-4.16.0-1.el8.aarch64.rpm6xfconf-debugsource-4.16.0-1.el8.aarch64.rpm5xfconf-debuginfo-4.16.0-1.el8.aarch64.rpmexfconf-devel-debuginfo-4.16.0-1.el8.aarch64.rpmyxfconf-4.16.0-1.el8.ppc64le.rpm7xfconf-devel-4.16.0-1.el8.ppc64le.rpm6xfconf-debugsource-4.16.0-1.el8.ppc64le.rpm5xfconf-debuginfo-4.16.0-1.el8.ppc64le.rpmexfconf-devel-debuginfo-4.16.0-1.el8.ppc64le.rpmyxfconf-4.16.0-1.el8.s390x.rpm5xfconf-debuginfo-4.16.0-1.el8.s390x.rpm6xfconf-debugsource-4.16.0-1.el8.s390x.rpmexfconf-devel-debuginfo-4.16.0-1.el8.s390x.rpm7xfconf-devel-4.16.0-1.el8.s390x.rpmyxfconf-4.16.0-1.el8.x86_64.rpm7xfconf-devel-4.16.0-1.el8.x86_64.rpm6xfconf-debugsource-4.16.0-1.el8.x86_64.rpm5xfconf-debuginfo-4.16.0-1.el8.x86_64.rpmexfconf-devel-debuginfo-4.16.0-1.el8.x86_64.rpmQxfdashboard-0.8.1-1.el8.src.rpmQxfdashboard-0.8.1-1.el8.aarch64.rpm^Qxfdashboard-themes-0.8.1-1.el8.aarch64.rpm]Qxfdashboard-devel-0.8.1-1.el8.aarch64.rpm\Qxfdashboard-debugsource-0.8.1-1.el8.aarch64.rpm[Qxfdashboard-debuginfo-0.8.1-1.el8.aarch64.rpmQxfdashboard-0.8.1-1.el8.ppc64le.rpm^Qxfdashboard-themes-0.8.1-1.el8.ppc64le.rpm]Qxfdashboard-devel-0.8.1-1.el8.ppc64le.rpm\Qxfdashboard-debugsource-0.8.1-1.el8.ppc64le.rpm[Qxfdashboard-debuginfo-0.8.1-1.el8.ppc64le.rpmQxfdashboard-0.8.1-1.el8.s390x.rpm^Qxfdashboard-themes-0.8.1-1.el8.s390x.rpm]Qxfdashboard-devel-0.8.1-1.el8.s390x.rpm\Qxfdashboard-debugsource-0.8.1-1.el8.s390x.rpm[Qxfdashboard-debuginfo-0.8.1-1.el8.s390x.rpmQxfdashboard-0.8.1-1.el8.x86_64.rpm^Qxfdashboard-themes-0.8.1-1.el8.x86_64.rpm]Qxfdashboard-devel-0.8.1-1.el8.x86_64.rpm\Qxfdashboard-debugsource-0.8.1-1.el8.x86_64.rpm[Qxfdashboard-debuginfo-0.8.1-1.el8.x86_64.rpmzxfdesktop-4.16.0-3.el8.src.rpmzxfdesktop-4.16.0-3.el8.aarch64.rpm`zxfdesktop-debugsource-4.16.0-3.el8.aarch64.rpm_zxfdesktop-debuginfo-4.16.0-3.el8.aarch64.rpmzxfdesktop-4.16.0-3.el8.ppc64le.rpm`zxfdesktop-debugsource-4.16.0-3.el8.ppc64le.rpm_zxfdesktop-debuginfo-4.16.0-3.el8.ppc64le.rpmzxfdesktop-4.16.0-3.el8.s390x.rpm`zxfdesktop-debugsource-4.16.0-3.el8.s390x.rpm_zxfdesktop-debuginfo-4.16.0-3.el8.s390x.rpmzxfdesktop-4.16.0-3.el8.x86_64.rpm`zxfdesktop-debugsource-4.16.0-3.el8.x86_64.rpm_zxfdesktop-debuginfo-4.16.0-3.el8.x86_64.rpmzsxfwm4-4.16.1-1.el8.src.rpmzsxfwm4-4.16.1-1.el8.aarch64.rpm9sxfwm4-debugsource-4.16.1-1.el8.aarch64.rpm8sxfwm4-debuginfo-4.16.1-1.el8.aarch64.rpmzsxfwm4-4.16.1-1.el8.ppc64le.rpm9sxfwm4-debugsource-4.16.1-1.el8.ppc64le.rpm8sxfwm4-debuginfo-4.16.1-1.el8.ppc64le.rpmzsxfwm4-4.16.1-1.el8.s390x.rpm9sxfwm4-debugsource-4.16.1-1.el8.s390x.rpm8sxfwm4-debuginfo-4.16.1-1.el8.s390x.rpmzsxfwm4-4.16.1-1.el8.x86_64.rpm9sxfwm4-debugsource-4.16.1-1.el8.x86_64.rpm8sxfwm4-debuginfo-4.16.1-1.el8.x86_64.rpmd'texo-4.16.2-1.el8.x86_64.rpm'texo-4.16.2-1.el8.src.rpm'texo-4.16.2-1.el8.aarch64.rpm+texo-devel-4.16.2-1.el8.aarch64.rpm*texo-debugsource-4.16.2-1.el8.aarch64.rpm)texo-debuginfo-4.16.2-1.el8.aarch64.rpm'texo-4.16.2-1.el8.ppc64le.rpm+texo-devel-4.16.2-1.el8.ppc64le.rpm*texo-debugsource-4.16.2-1.el8.ppc64le.rpm)texo-debuginfo-4.16.2-1.el8.ppc64le.rpm'texo-4.16.2-1.el8.s390x.rpm+texo-devel-4.16.2-1.el8.s390x.rpm)texo-debuginfo-4.16.2-1.el8.s390x.rpm*texo-debugsource-4.16.2-1.el8.s390x.rpm+texo-devel-4.16.2-1.el8.x86_64.rpm*texo-debugsource-4.16.2-1.el8.x86_64.rpm)texo-debuginfo-4.16.2-1.el8.x86_64.rpm*sgarcon-4.16.1-1.el8.src.rpm*sgarcon-4.16.1-1.el8.aarch64.rpm6sgarcon-devel-4.16.1-1.el8.aarch64.rpm5sgarcon-debugsource-4.16.1-1.el8.aarch64.rpm4sgarcon-debuginfo-4.16.1-1.el8.aarch64.rpm*sgarcon-4.16.1-1.el8.ppc64le.rpm6sgarcon-devel-4.16.1-1.el8.ppc64le.rpm5sgarcon-debugsource-4.16.1-1.el8.ppc64le.rpm4sgarcon-debuginfo-4.16.1-1.el8.ppc64le.rpm6sgarcon-devel-4.16.1-1.el8.s390x.rpm*sgarcon-4.16.1-1.el8.s390x.rpm4sgarcon-debuginfo-4.16.1-1.el8.s390x.rpm5sgarcon-debugsource-4.16.1-1.el8.s390x.rpm*sgarcon-4.16.1-1.el8.x86_64.rpm6sgarcon-devel-4.16.1-1.el8.x86_64.rpm5sgarcon-debugsource-4.16.1-1.el8.x86_64.rpm4sgarcon-debuginfo-4.16.1-1.el8.x86_64.rpm_libxfce4ui-4.16.0-2.el8.src.rpm_libxfce4ui-4.16.0-2.el8.aarch64.rpm?xfce4-about-4.16.0-2.el8.aarch64.rpmilibxfce4ui-devel-4.16.0-2.el8.aarch64.rpmhlibxfce4ui-debugsource-4.16.0-2.el8.aarch64.rpmglibxfce4ui-debuginfo-4.16.0-2.el8.aarch64.rpm@xfce4-about-debuginfo-4.16.0-2.el8.aarch64.rpmjlibxfce4ui-devel-debuginfo-4.16.0-2.el8.aarch64.rpm_libxfce4ui-4.16.0-2.el8.ppc64le.rpm?xfce4-about-4.16.0-2.el8.ppc64le.rpmilibxfce4ui-devel-4.16.0-2.el8.ppc64le.rpmhlibxfce4ui-debugsource-4.16.0-2.el8.ppc64le.rpmglibxfce4ui-debuginfo-4.16.0-2.el8.ppc64le.rpm@xfce4-about-debuginfo-4.16.0-2.el8.ppc64le.rpmjlibxfce4ui-devel-debuginfo-4.16.0-2.el8.ppc64le.rpm?xfce4-about-4.16.0-2.el8.s390x.rpmilibxfce4ui-devel-4.16.0-2.el8.s390x.rpmhlibxfce4ui-debugsource-4.16.0-2.el8.s390x.rpmjlibxfce4ui-devel-debuginfo-4.16.0-2.el8.s390x.rpm@xfce4-about-debuginfo-4.16.0-2.el8.s390x.rpm_libxfce4ui-4.16.0-2.el8.s390x.rpmglibxfce4ui-debuginfo-4.16.0-2.el8.s390x.rpm_libxfce4ui-4.16.0-2.el8.x86_64.rpm?xfce4-about-4.16.0-2.el8.x86_64.rpmilibxfce4ui-devel-4.16.0-2.el8.x86_64.rpmhlibxfce4ui-debugsource-4.16.0-2.el8.x86_64.rpmglibxfce4ui-debuginfo-4.16.0-2.el8.x86_64.rpm@xfce4-about-debuginfo-4.16.0-2.el8.x86_64.rpmjlibxfce4ui-devel-debuginfo-4.16.0-2.el8.x86_64.rpm`rlibxfce4util-4.16.0-4.el8.src.rpm`rlibxfce4util-4.16.0-4.el8.aarch64.rpmmrlibxfce4util-devel-4.16.0-4.el8.aarch64.rpmlrlibxfce4util-debugsource-4.16.0-4.el8.aarch64.rpmkrlibxfce4util-debuginfo-4.16.0-4.el8.aarch64.rpm`rlibxfce4util-4.16.0-4.el8.ppc64le.rpmmrlibxfce4util-devel-4.16.0-4.el8.ppc64le.rpmlrlibxfce4util-debugsource-4.16.0-4.el8.ppc64le.rpmkrlibxfce4util-debuginfo-4.16.0-4.el8.ppc64le.rpm`rlibxfce4util-4.16.0-4.el8.s390x.rpmmrlibxfce4util-devel-4.16.0-4.el8.s390x.rpmlrlibxfce4util-debugsource-4.16.0-4.el8.s390x.rpmkrlibxfce4util-debuginfo-4.16.0-4.el8.s390x.rpm`rlibxfce4util-4.16.0-4.el8.x86_64.rpmmrlibxfce4util-devel-4.16.0-4.el8.x86_64.rpmlrlibxfce4util-debugsource-4.16.0-4.el8.x86_64.rpmkrlibxfce4util-debuginfo-4.16.0-4.el8.x86_64.rpmg mousepad-0.5.6-1.el8.src.rpmg mousepad-0.5.6-1.el8.aarch64.rpm libmousepad0-0.5.6-1.el8.aarch64.rpm, mousepad-devel-0.5.6-1.el8.aarch64.rpm mousepad-debugsource-0.5.6-1.el8.aarch64.rpm mousepad-debuginfo-0.5.6-1.el8.aarch64.rpm libmousepad0-debuginfo-0.5.6-1.el8.aarch64.rpmg mousepad-0.5.6-1.el8.ppc64le.rpm libmousepad0-0.5.6-1.el8.ppc64le.rpm, mousepad-devel-0.5.6-1.el8.ppc64le.rpm mousepad-debugsource-0.5.6-1.el8.ppc64le.rpm mousepad-debuginfo-0.5.6-1.el8.ppc64le.rpm libmousepad0-debuginfo-0.5.6-1.el8.ppc64le.rpmg mousepad-0.5.6-1.el8.s390x.rpm libmousepad0-0.5.6-1.el8.s390x.rpm, mousepad-devel-0.5.6-1.el8.s390x.rpm mousepad-debugsource-0.5.6-1.el8.s390x.rpm mousepad-debuginfo-0.5.6-1.el8.s390x.rpm libmousepad0-debuginfo-0.5.6-1.el8.s390x.rpmg mousepad-0.5.6-1.el8.x86_64.rpm libmousepad0-0.5.6-1.el8.x86_64.rpm, mousepad-devel-0.5.6-1.el8.x86_64.rpm mousepad-debugsource-0.5.6-1.el8.x86_64.rpm mousepad-debuginfo-0.5.6-1.el8.x86_64.rpm libmousepad0-debuginfo-0.5.6-1.el8.x86_64.rpm=zparole-4.16.0-3.el8.s390x.rpm=zparole-4.16.0-3.el8.src.rpm=zparole-4.16.0-3.el8.aarch64.rpmizparole-devel-4.16.0-3.el8.aarch64.rpmhzparole-debugsource-4.16.0-3.el8.aarch64.rpmgzparole-debuginfo-4.16.0-3.el8.aarch64.rpm=zparole-4.16.0-3.el8.ppc64le.rpmizparole-devel-4.16.0-3.el8.ppc64le.rpmhzparole-debugsource-4.16.0-3.el8.ppc64le.rpmgzparole-debuginfo-4.16.0-3.el8.ppc64le.rpmizparole-devel-4.16.0-3.el8.s390x.rpmhzparole-debugsource-4.16.0-3.el8.s390x.rpmgzparole-debuginfo-4.16.0-3.el8.s390x.rpm=zparole-4.16.0-3.el8.x86_64.rpmizparole-devel-4.16.0-3.el8.x86_64.rpmhzparole-debugsource-4.16.0-3.el8.x86_64.rpmgzparole-debuginfo-4.16.0-3.el8.x86_64.rpm|pristretto-0.11.0-2.el8.src.rpm|pristretto-0.11.0-2.el8.aarch64.rpm pristretto-debugsource-0.11.0-2.el8.aarch64.rpm pristretto-debuginfo-0.11.0-2.el8.aarch64.rpm|pristretto-0.11.0-2.el8.ppc64le.rpm pristretto-debugsource-0.11.0-2.el8.ppc64le.rpm pristretto-debuginfo-0.11.0-2.el8.ppc64le.rpm|pristretto-0.11.0-2.el8.s390x.rpm pristretto-debugsource-0.11.0-2.el8.s390x.rpm pristretto-debuginfo-0.11.0-2.el8.s390x.rpm|pristretto-0.11.0-2.el8.x86_64.rpm pristretto-debugsource-0.11.0-2.el8.x86_64.rpm pristretto-debuginfo-0.11.0-2.el8.x86_64.rpmgThunar-4.16.8-1.el8.src.rpmgThunar-4.16.8-1.el8.aarch64.rpmgThunar-devel-4.16.8-1.el8.aarch64.rpmgThunar-docs-4.16.8-1.el8.aarch64.rpmgThunar-debugsource-4.16.8-1.el8.aarch64.rpmgThunar-debuginfo-4.16.8-1.el8.aarch64.rpmgThunar-4.16.8-1.el8.ppc64le.rpmgThunar-devel-4.16.8-1.el8.ppc64le.rpmgThunar-docs-4.16.8-1.el8.ppc64le.rpmgThunar-debugsource-4.16.8-1.el8.ppc64le.rpmgThunar-debuginfo-4.16.8-1.el8.ppc64le.rpmgThunar-4.16.8-1.el8.s390x.rpmgThunar-devel-4.16.8-1.el8.s390x.rpmgThunar-docs-4.16.8-1.el8.s390x.rpmgThunar-debugsource-4.16.8-1.el8.s390x.rpmgThunar-debuginfo-4.16.8-1.el8.s390x.rpmgThunar-4.16.8-1.el8.x86_64.rpmgThunar-devel-4.16.8-1.el8.x86_64.rpmgThunar-docs-4.16.8-1.el8.x86_64.rpmgThunar-debugsource-4.16.8-1.el8.x86_64.rpmgThunar-debuginfo-4.16.8-1.el8.x86_64.rpm,4thunar-archive-plugin-0.4.0-26.el8.src.rpm,4thunar-archive-plugin-0.4.0-26.el8.aarch64.rpmI4thunar-archive-plugin-debugsource-0.4.0-26.el8.aarch64.rpmH4thunar-archive-plugin-debuginfo-0.4.0-26.el8.aarch64.rpm,4thunar-archive-plugin-0.4.0-26.el8.ppc64le.rpmI4thunar-archive-plugin-debugsource-0.4.0-26.el8.ppc64le.rpmH4thunar-archive-plugin-debuginfo-0.4.0-26.el8.ppc64le.rpm,4thunar-archive-plugin-0.4.0-26.el8.s390x.rpmI4thunar-archive-plugin-debugsource-0.4.0-26.el8.s390x.rpmH4thunar-archive-plugin-debuginfo-0.4.0-26.el8.s390x.rpm,4thunar-archive-plugin-0.4.0-26.el8.x86_64.rpmI4thunar-archive-plugin-debugsource-0.4.0-26.el8.x86_64.rpmH4thunar-archive-plugin-debuginfo-0.4.0-26.el8.x86_64.rpmzthunar-volman-4.16.0-3.el8.src.rpmzthunar-volman-4.16.0-3.el8.aarch64.rpmzthunar-volman-4.16.0-3.el8.ppc64le.rpmzthunar-volman-4.16.0-3.el8.s390x.rpmzthunar-volman-4.16.0-3.el8.x86_64.rpm zxfce4-appfinder-4.16.1-3.el8.src.rpmBzxfce4-appfinder-debugsource-4.16.1-3.el8.aarch64.rpm zxfce4-appfinder-4.16.1-3.el8.aarch64.rpmAzxfce4-appfinder-debuginfo-4.16.1-3.el8.aarch64.rpm zxfce4-appfinder-4.16.1-3.el8.ppc64le.rpmBzxfce4-appfinder-debugsource-4.16.1-3.el8.ppc64le.rpmAzxfce4-appfinder-debuginfo-4.16.1-3.el8.ppc64le.rpm zxfce4-appfinder-4.16.1-3.el8.s390x.rpmBzxfce4-appfinder-debugsource-4.16.1-3.el8.s390x.rpmAzxfce4-appfinder-debuginfo-4.16.1-3.el8.s390x.rpm zxfce4-appfinder-4.16.1-3.el8.x86_64.rpmBzxfce4-appfinder-debugsource-4.16.1-3.el8.x86_64.rpmAzxfce4-appfinder-debuginfo-4.16.1-3.el8.x86_64.rpm+xfce4-battery-plugin-1.1.4-2.el8.src.rpm+xfce4-battery-plugin-1.1.4-2.el8.aarch64.rpmD+xfce4-battery-plugin-debugsource-1.1.4-2.el8.aarch64.rpmC+xfce4-battery-plugin-debuginfo-1.1.4-2.el8.aarch64.rpm+xfce4-battery-plugin-1.1.4-2.el8.ppc64le.rpmD+xfce4-battery-plugin-debugsource-1.1.4-2.el8.ppc64le.rpmC+xfce4-battery-plugin-debuginfo-1.1.4-2.el8.ppc64le.rpmD+xfce4-battery-plugin-debugsource-1.1.4-2.el8.s390x.rpm+xfce4-battery-plugin-1.1.4-2.el8.s390x.rpmC+xfce4-battery-plugin-debuginfo-1.1.4-2.el8.s390x.rpm+xfce4-battery-plugin-1.1.4-2.el8.x86_64.rpmD+xfce4-battery-plugin-debugsource-1.1.4-2.el8.x86_64.rpmC+xfce4-battery-plugin-debuginfo-1.1.4-2.el8.x86_64.rpm8Xxfce4-calculator-plugin-0.7.1-8.el8.src.rpm8Xxfce4-calculator-plugin-0.7.1-8.el8.aarch64.rpm=Xxfce4-calculator-plugin-debugsource-0.7.1-8.el8.aarch64.rpmxfce4-clipman-plugin-debuginfo-1.6.2-3.el8.aarch64.rpm9xfce4-clipman-plugin-1.6.2-3.el8.ppc64le.rpm?xfce4-clipman-plugin-debugsource-1.6.2-3.el8.ppc64le.rpm>xfce4-clipman-plugin-debuginfo-1.6.2-3.el8.ppc64le.rpm9xfce4-clipman-plugin-1.6.2-3.el8.s390x.rpm?xfce4-clipman-plugin-debugsource-1.6.2-3.el8.s390x.rpm>xfce4-clipman-plugin-debuginfo-1.6.2-3.el8.s390x.rpm9xfce4-clipman-plugin-1.6.2-3.el8.x86_64.rpm?xfce4-clipman-plugin-debugsource-1.6.2-3.el8.x86_64.rpm>xfce4-clipman-plugin-debuginfo-1.6.2-3.el8.x86_64.rpm:sxfce4-cpufreq-plugin-1.2.5-1.el8.src.rpm:sxfce4-cpufreq-plugin-1.2.5-1.el8.aarch64.rpmAsxfce4-cpufreq-plugin-debugsource-1.2.5-1.el8.aarch64.rpm@sxfce4-cpufreq-plugin-debuginfo-1.2.5-1.el8.aarch64.rpm:sxfce4-cpufreq-plugin-1.2.5-1.el8.ppc64le.rpmAsxfce4-cpufreq-plugin-debugsource-1.2.5-1.el8.ppc64le.rpm@sxfce4-cpufreq-plugin-debuginfo-1.2.5-1.el8.ppc64le.rpm:sxfce4-cpufreq-plugin-1.2.5-1.el8.s390x.rpmAsxfce4-cpufreq-plugin-debugsource-1.2.5-1.el8.s390x.rpm@sxfce4-cpufreq-plugin-debuginfo-1.2.5-1.el8.s390x.rpm:sxfce4-cpufreq-plugin-1.2.5-1.el8.x86_64.rpmAsxfce4-cpufreq-plugin-debugsource-1.2.5-1.el8.x86_64.rpm@sxfce4-cpufreq-plugin-debuginfo-1.2.5-1.el8.x86_64.rpm;xfce4-cpugraph-plugin-1.2.3-2.el8.src.rpm;xfce4-cpugraph-plugin-1.2.3-2.el8.aarch64.rpmCxfce4-cpugraph-plugin-debugsource-1.2.3-2.el8.aarch64.rpmBxfce4-cpugraph-plugin-debuginfo-1.2.3-2.el8.aarch64.rpm;xfce4-cpugraph-plugin-1.2.3-2.el8.ppc64le.rpmCxfce4-cpugraph-plugin-debugsource-1.2.3-2.el8.ppc64le.rpmBxfce4-cpugraph-plugin-debuginfo-1.2.3-2.el8.ppc64le.rpmBxfce4-cpugraph-plugin-debuginfo-1.2.3-2.el8.s390x.rpm;xfce4-cpugraph-plugin-1.2.3-2.el8.s390x.rpmCxfce4-cpugraph-plugin-debugsource-1.2.3-2.el8.s390x.rpm;xfce4-cpugraph-plugin-1.2.3-2.el8.x86_64.rpmCxfce4-cpugraph-plugin-debugsource-1.2.3-2.el8.x86_64.rpmBxfce4-cpugraph-plugin-debuginfo-1.2.3-2.el8.x86_64.rpmdxfce4-datetime-plugin-0.8.1-3.el8.src.rpmdxfce4-datetime-plugin-0.8.1-3.el8.aarch64.rpmFdxfce4-datetime-plugin-debugsource-0.8.1-3.el8.aarch64.rpmEdxfce4-datetime-plugin-debuginfo-0.8.1-3.el8.aarch64.rpmdxfce4-datetime-plugin-0.8.1-3.el8.ppc64le.rpmFdxfce4-datetime-plugin-debugsource-0.8.1-3.el8.ppc64le.rpmEdxfce4-datetime-plugin-debuginfo-0.8.1-3.el8.ppc64le.rpmdxfce4-datetime-plugin-0.8.1-3.el8.s390x.rpmFdxfce4-datetime-plugin-debugsource-0.8.1-3.el8.s390x.rpmEdxfce4-datetime-plugin-debuginfo-0.8.1-3.el8.s390x.rpmdxfce4-datetime-plugin-0.8.1-3.el8.x86_64.rpmFdxfce4-datetime-plugin-debugsource-0.8.1-3.el8.x86_64.rpmEdxfce4-datetime-plugin-debuginfo-0.8.1-3.el8.x86_64.rpmxfce4-diskperf-plugin-2.6.3-3.el8.src.rpm>xfce4-diskperf-plugin-2.6.3-3.el8.aarch64.rpmKxfce4-diskperf-plugin-debugsource-2.6.3-3.el8.aarch64.rpmJxfce4-diskperf-plugin-debuginfo-2.6.3-3.el8.aarch64.rpm>xfce4-diskperf-plugin-2.6.3-3.el8.ppc64le.rpmKxfce4-diskperf-plugin-debugsource-2.6.3-3.el8.ppc64le.rpmJxfce4-diskperf-plugin-debuginfo-2.6.3-3.el8.ppc64le.rpmKxfce4-diskperf-plugin-debugsource-2.6.3-3.el8.s390x.rpm>xfce4-diskperf-plugin-2.6.3-3.el8.s390x.rpmJxfce4-diskperf-plugin-debuginfo-2.6.3-3.el8.s390x.rpm>xfce4-diskperf-plugin-2.6.3-3.el8.x86_64.rpmKxfce4-diskperf-plugin-debugsource-2.6.3-3.el8.x86_64.rpmJxfce4-diskperf-plugin-debuginfo-2.6.3-3.el8.x86_64.rpm? xfce4-eyes-plugin-4.5.1-4.el8.src.rpm? xfce4-eyes-plugin-4.5.1-4.el8.aarch64.rpmM xfce4-eyes-plugin-debugsource-4.5.1-4.el8.aarch64.rpmL xfce4-eyes-plugin-debuginfo-4.5.1-4.el8.aarch64.rpm? xfce4-eyes-plugin-4.5.1-4.el8.ppc64le.rpmM xfce4-eyes-plugin-debugsource-4.5.1-4.el8.ppc64le.rpmL xfce4-eyes-plugin-debuginfo-4.5.1-4.el8.ppc64le.rpm? xfce4-eyes-plugin-4.5.1-4.el8.s390x.rpmM xfce4-eyes-plugin-debugsource-4.5.1-4.el8.s390x.rpmL xfce4-eyes-plugin-debuginfo-4.5.1-4.el8.s390x.rpm? xfce4-eyes-plugin-4.5.1-4.el8.x86_64.rpmM xfce4-eyes-plugin-debugsource-4.5.1-4.el8.x86_64.rpmL xfce4-eyes-plugin-debuginfo-4.5.1-4.el8.x86_64.rpm@(xfce4-fsguard-plugin-1.1.2-3.el8.src.rpm@(xfce4-fsguard-plugin-1.1.2-3.el8.aarch64.rpmO(xfce4-fsguard-plugin-debugsource-1.1.2-3.el8.aarch64.rpmN(xfce4-fsguard-plugin-debuginfo-1.1.2-3.el8.aarch64.rpm@(xfce4-fsguard-plugin-1.1.2-3.el8.ppc64le.rpmO(xfce4-fsguard-plugin-debugsource-1.1.2-3.el8.ppc64le.rpmN(xfce4-fsguard-plugin-debuginfo-1.1.2-3.el8.ppc64le.rpm@(xfce4-fsguard-plugin-1.1.2-3.el8.s390x.rpmO(xfce4-fsguard-plugin-debugsource-1.1.2-3.el8.s390x.rpmN(xfce4-fsguard-plugin-debuginfo-1.1.2-3.el8.s390x.rpm@(xfce4-fsguard-plugin-1.1.2-3.el8.x86_64.rpmO(xfce4-fsguard-plugin-debugsource-1.1.2-3.el8.x86_64.rpmN(xfce4-fsguard-plugin-debuginfo-1.1.2-3.el8.x86_64.rpmAuxfce4-genmon-plugin-4.1.1-3.el8.src.rpmAuxfce4-genmon-plugin-4.1.1-3.el8.aarch64.rpmPuxfce4-genmon-plugin-debuginfo-4.1.1-3.el8.aarch64.rpmQuxfce4-genmon-plugin-debugsource-4.1.1-3.el8.aarch64.rpmAuxfce4-genmon-plugin-4.1.1-3.el8.ppc64le.rpmQuxfce4-genmon-plugin-debugsource-4.1.1-3.el8.ppc64le.rpmPuxfce4-genmon-plugin-debuginfo-4.1.1-3.el8.ppc64le.rpmAuxfce4-genmon-plugin-4.1.1-3.el8.s390x.rpmQuxfce4-genmon-plugin-debugsource-4.1.1-3.el8.s390x.rpmPuxfce4-genmon-plugin-debuginfo-4.1.1-3.el8.s390x.rpmAuxfce4-genmon-plugin-4.1.1-3.el8.x86_64.rpmQuxfce4-genmon-plugin-debugsource-4.1.1-3.el8.x86_64.rpmPuxfce4-genmon-plugin-debuginfo-4.1.1-3.el8.x86_64.rpmBcxfce4-mailwatch-plugin-1.3.0-3.el8.src.rpmBcxfce4-mailwatch-plugin-1.3.0-3.el8.aarch64.rpmScxfce4-mailwatch-plugin-debugsource-1.3.0-3.el8.aarch64.rpmRcxfce4-mailwatch-plugin-debuginfo-1.3.0-3.el8.aarch64.rpmBcxfce4-mailwatch-plugin-1.3.0-3.el8.ppc64le.rpmScxfce4-mailwatch-plugin-debugsource-1.3.0-3.el8.ppc64le.rpmRcxfce4-mailwatch-plugin-debuginfo-1.3.0-3.el8.ppc64le.rpmBcxfce4-mailwatch-plugin-1.3.0-3.el8.s390x.rpmScxfce4-mailwatch-plugin-debugsource-1.3.0-3.el8.s390x.rpmRcxfce4-mailwatch-plugin-debuginfo-1.3.0-3.el8.s390x.rpmBcxfce4-mailwatch-plugin-1.3.0-3.el8.x86_64.rpmScxfce4-mailwatch-plugin-debugsource-1.3.0-3.el8.x86_64.rpmRcxfce4-mailwatch-plugin-debuginfo-1.3.0-3.el8.x86_64.rpmC,xfce4-mount-plugin-1.1.5-3.el8.src.rpmC,xfce4-mount-plugin-1.1.5-3.el8.aarch64.rpmU,xfce4-mount-plugin-debugsource-1.1.5-3.el8.aarch64.rpmT,xfce4-mount-plugin-debuginfo-1.1.5-3.el8.aarch64.rpmC,xfce4-mount-plugin-1.1.5-3.el8.ppc64le.rpmU,xfce4-mount-plugin-debugsource-1.1.5-3.el8.ppc64le.rpmT,xfce4-mount-plugin-debuginfo-1.1.5-3.el8.ppc64le.rpmU,xfce4-mount-plugin-debugsource-1.1.5-3.el8.s390x.rpmT,xfce4-mount-plugin-debuginfo-1.1.5-3.el8.s390x.rpmC,xfce4-mount-plugin-1.1.5-3.el8.s390x.rpmC,xfce4-mount-plugin-1.1.5-3.el8.x86_64.rpmU,xfce4-mount-plugin-debugsource-1.1.5-3.el8.x86_64.rpmT,xfce4-mount-plugin-debuginfo-1.1.5-3.el8.x86_64.rpmPxfce4-netload-plugin-1.4.0-2.el8.src.rpmPxfce4-netload-plugin-1.4.0-2.el8.aarch64.rpmHPxfce4-netload-plugin-debugsource-1.4.0-2.el8.aarch64.rpmGPxfce4-netload-plugin-debuginfo-1.4.0-2.el8.aarch64.rpmPxfce4-netload-plugin-1.4.0-2.el8.ppc64le.rpmHPxfce4-netload-plugin-debugsource-1.4.0-2.el8.ppc64le.rpmGPxfce4-netload-plugin-debuginfo-1.4.0-2.el8.ppc64le.rpmPxfce4-netload-plugin-1.4.0-2.el8.s390x.rpmHPxfce4-netload-plugin-debugsource-1.4.0-2.el8.s390x.rpmGPxfce4-netload-plugin-debuginfo-1.4.0-2.el8.s390x.rpmPxfce4-netload-plugin-1.4.0-2.el8.x86_64.rpmHPxfce4-netload-plugin-debugsource-1.4.0-2.el8.x86_64.rpmGPxfce4-netload-plugin-debuginfo-1.4.0-2.el8.x86_64.rpmDyxfce4-notes-plugin-1.9.0-3.el8.src.rpmDyxfce4-notes-plugin-1.9.0-3.el8.aarch64.rpmWyxfce4-notes-plugin-debugsource-1.9.0-3.el8.aarch64.rpmVyxfce4-notes-plugin-debuginfo-1.9.0-3.el8.aarch64.rpmDyxfce4-notes-plugin-1.9.0-3.el8.ppc64le.rpmWyxfce4-notes-plugin-debugsource-1.9.0-3.el8.ppc64le.rpmVyxfce4-notes-plugin-debuginfo-1.9.0-3.el8.ppc64le.rpmDyxfce4-notes-plugin-1.9.0-3.el8.s390x.rpmWyxfce4-notes-plugin-debugsource-1.9.0-3.el8.s390x.rpmVyxfce4-notes-plugin-debuginfo-1.9.0-3.el8.s390x.rpmDyxfce4-notes-plugin-1.9.0-3.el8.x86_64.rpmWyxfce4-notes-plugin-debugsource-1.9.0-3.el8.x86_64.rpmVyxfce4-notes-plugin-debuginfo-1.9.0-3.el8.x86_64.rpmvnxfce4-panel-4.16.3-1.el8.src.rpmvnxfce4-panel-4.16.3-1.el8.aarch64.rpm0nxfce4-panel-devel-4.16.3-1.el8.aarch64.rpm/nxfce4-panel-debugsource-4.16.3-1.el8.aarch64.rpm.nxfce4-panel-debuginfo-4.16.3-1.el8.aarch64.rpmvnxfce4-panel-4.16.3-1.el8.ppc64le.rpm0nxfce4-panel-devel-4.16.3-1.el8.ppc64le.rpm/nxfce4-panel-debugsource-4.16.3-1.el8.ppc64le.rpm.nxfce4-panel-debuginfo-4.16.3-1.el8.ppc64le.rpmvnxfce4-panel-4.16.3-1.el8.s390x.rpm0nxfce4-panel-devel-4.16.3-1.el8.s390x.rpm/nxfce4-panel-debugsource-4.16.3-1.el8.s390x.rpm.nxfce4-panel-debuginfo-4.16.3-1.el8.s390x.rpmvnxfce4-panel-4.16.3-1.el8.x86_64.rpm0nxfce4-panel-devel-4.16.3-1.el8.x86_64.rpm/nxfce4-panel-debugsource-4.16.3-1.el8.x86_64.rpm.nxfce4-panel-debuginfo-4.16.3-1.el8.x86_64.rpm1?xfce4-panel-profiles-1.0.13-2.el8.src.rpm1?xfce4-panel-profiles-1.0.13-2.el8.noarch.rpm)xfce4-places-plugin-1.8.1-2.el8.src.rpmL)xfce4-places-plugin-debugsource-1.8.1-2.el8.aarch64.rpmK)xfce4-places-plugin-debuginfo-1.8.1-2.el8.aarch64.rpm)xfce4-places-plugin-1.8.1-2.el8.aarch64.rpm)xfce4-places-plugin-1.8.1-2.el8.ppc64le.rpmL)xfce4-places-plugin-debugsource-1.8.1-2.el8.ppc64le.rpmK)xfce4-places-plugin-debuginfo-1.8.1-2.el8.ppc64le.rpm)xfce4-places-plugin-1.8.1-2.el8.s390x.rpmL)xfce4-places-plugin-debugsource-1.8.1-2.el8.s390x.rpmK)xfce4-places-plugin-debuginfo-1.8.1-2.el8.s390x.rpm)xfce4-places-plugin-1.8.1-2.el8.x86_64.rpmL)xfce4-places-plugin-debugsource-1.8.1-2.el8.x86_64.rpmK)xfce4-places-plugin-debuginfo-1.8.1-2.el8.x86_64.rpmExfce4-power-manager-4.16.0-1.el8.src.rpmExfce4-power-manager-4.16.0-1.el8.ppc64le.rpmQxfce4-power-manager-debugsource-4.16.0-1.el8.ppc64le.rpmPxfce4-power-manager-debuginfo-4.16.0-1.el8.ppc64le.rpmExfce4-power-manager-4.16.0-1.el8.x86_64.rpmQxfce4-power-manager-debugsource-4.16.0-1.el8.x86_64.rpmPxfce4-power-manager-debuginfo-4.16.0-1.el8.x86_64.rpmJxfce4-pulseaudio-plugin-0.4.3-3.el8.src.rpmJxfce4-pulseaudio-plugin-0.4.3-3.el8.aarch64.rpmNJxfce4-pulseaudio-plugin-debugsource-0.4.3-3.el8.aarch64.rpmMJxfce4-pulseaudio-plugin-debuginfo-0.4.3-3.el8.aarch64.rpmJxfce4-pulseaudio-plugin-0.4.3-3.el8.ppc64le.rpmNJxfce4-pulseaudio-plugin-debugsource-0.4.3-3.el8.ppc64le.rpmMJxfce4-pulseaudio-plugin-debuginfo-0.4.3-3.el8.ppc64le.rpmJxfce4-pulseaudio-plugin-0.4.3-3.el8.s390x.rpmNJxfce4-pulseaudio-plugin-debugsource-0.4.3-3.el8.s390x.rpmMJxfce4-pulseaudio-plugin-debuginfo-0.4.3-3.el8.s390x.rpmJxfce4-pulseaudio-plugin-0.4.3-3.el8.x86_64.rpmNJxfce4-pulseaudio-plugin-debugsource-0.4.3-3.el8.x86_64.rpmMJxfce4-pulseaudio-plugin-debuginfo-0.4.3-3.el8.x86_64.rpmzxfce4-screensaver-4.16.0-3.el8.src.rpmzxfce4-screensaver-4.16.0-3.el8.aarch64.rpmPzxfce4-screensaver-debugsource-4.16.0-3.el8.aarch64.rpmOzxfce4-screensaver-debuginfo-4.16.0-3.el8.aarch64.rpmzxfce4-screensaver-4.16.0-3.el8.ppc64le.rpmPzxfce4-screensaver-debugsource-4.16.0-3.el8.ppc64le.rpmOzxfce4-screensaver-debuginfo-4.16.0-3.el8.ppc64le.rpmzxfce4-screensaver-4.16.0-3.el8.s390x.rpmPzxfce4-screensaver-debugsource-4.16.0-3.el8.s390x.rpmOzxfce4-screensaver-debuginfo-4.16.0-3.el8.s390x.rpmzxfce4-screensaver-4.16.0-3.el8.x86_64.rpmPzxfce4-screensaver-debugsource-4.16.0-3.el8.x86_64.rpmOzxfce4-screensaver-debuginfo-4.16.0-3.el8.x86_64.rpmCxfce4-screenshooter-1.9.8-3.el8.src.rpmCxfce4-screenshooter-1.9.8-3.el8.aarch64.rpmSCxfce4-screenshooter-plugin-1.9.8-3.el8.aarch64.rpmRCxfce4-screenshooter-debugsource-1.9.8-3.el8.aarch64.rpmQCxfce4-screenshooter-debuginfo-1.9.8-3.el8.aarch64.rpmTCxfce4-screenshooter-plugin-debuginfo-1.9.8-3.el8.aarch64.rpmCxfce4-screenshooter-1.9.8-3.el8.ppc64le.rpmSCxfce4-screenshooter-plugin-1.9.8-3.el8.ppc64le.rpmRCxfce4-screenshooter-debugsource-1.9.8-3.el8.ppc64le.rpmQCxfce4-screenshooter-debuginfo-1.9.8-3.el8.ppc64le.rpmTCxfce4-screenshooter-plugin-debuginfo-1.9.8-3.el8.ppc64le.rpmCxfce4-screenshooter-1.9.8-3.el8.s390x.rpmSCxfce4-screenshooter-plugin-1.9.8-3.el8.s390x.rpmRCxfce4-screenshooter-debugsource-1.9.8-3.el8.s390x.rpmQCxfce4-screenshooter-debuginfo-1.9.8-3.el8.s390x.rpmTCxfce4-screenshooter-plugin-debuginfo-1.9.8-3.el8.s390x.rpmCxfce4-screenshooter-1.9.8-3.el8.x86_64.rpmSCxfce4-screenshooter-plugin-1.9.8-3.el8.x86_64.rpmRCxfce4-screenshooter-debugsource-1.9.8-3.el8.x86_64.rpmQCxfce4-screenshooter-debuginfo-1.9.8-3.el8.x86_64.rpmTCxfce4-screenshooter-plugin-debuginfo-1.9.8-3.el8.x86_64.rpmXxfce4-sensors-plugin-1.4.1-1.el8.src.rpmXxfce4-sensors-plugin-1.4.1-1.el8.aarch64.rpm_xfce4-sensors-plugin-devel-1.4.1-1.el8.aarch64.rpm^xfce4-sensors-plugin-debugsource-1.4.1-1.el8.aarch64.rpm]xfce4-sensors-plugin-debuginfo-1.4.1-1.el8.aarch64.rpmXxfce4-sensors-plugin-1.4.1-1.el8.ppc64le.rpm_xfce4-sensors-plugin-devel-1.4.1-1.el8.ppc64le.rpm^xfce4-sensors-plugin-debugsource-1.4.1-1.el8.ppc64le.rpm]xfce4-sensors-plugin-debuginfo-1.4.1-1.el8.ppc64le.rpmXxfce4-sensors-plugin-1.4.1-1.el8.x86_64.rpm_xfce4-sensors-plugin-devel-1.4.1-1.el8.x86_64.rpm^xfce4-sensors-plugin-debugsource-1.4.1-1.el8.x86_64.rpm]xfce4-sensors-plugin-debuginfo-1.4.1-1.el8.x86_64.rpmwzxfce4-session-4.16.0-3.el8.src.rpmwzxfce4-session-4.16.0-3.el8.aarch64.rpm2zxfce4-session-debugsource-4.16.0-3.el8.aarch64.rpm1zxfce4-session-debuginfo-4.16.0-3.el8.aarch64.rpmwzxfce4-session-4.16.0-3.el8.ppc64le.rpm2zxfce4-session-debugsource-4.16.0-3.el8.ppc64le.rpm1zxfce4-session-debuginfo-4.16.0-3.el8.ppc64le.rpmwzxfce4-session-4.16.0-3.el8.s390x.rpm2zxfce4-session-debugsource-4.16.0-3.el8.s390x.rpm1zxfce4-session-debuginfo-4.16.0-3.el8.s390x.rpmwzxfce4-session-4.16.0-3.el8.x86_64.rpm2zxfce4-session-debugsource-4.16.0-3.el8.x86_64.rpm1zxfce4-session-debuginfo-4.16.0-3.el8.x86_64.rpmetxfce4-settings-4.16.2-1.el8.src.rpmetxfce4-settings-4.16.2-1.el8.aarch64.rpmtxfce4-settings-debugsource-4.16.2-1.el8.aarch64.rpmtxfce4-settings-debuginfo-4.16.2-1.el8.aarch64.rpmetxfce4-settings-4.16.2-1.el8.ppc64le.rpmtxfce4-settings-debugsource-4.16.2-1.el8.ppc64le.rpmtxfce4-settings-debuginfo-4.16.2-1.el8.ppc64le.rpmetxfce4-settings-4.16.2-1.el8.s390x.rpmtxfce4-settings-debugsource-4.16.2-1.el8.s390x.rpmtxfce4-settings-debuginfo-4.16.2-1.el8.s390x.rpmetxfce4-settings-4.16.2-1.el8.x86_64.rpmtxfce4-settings-debugsource-4.16.2-1.el8.x86_64.rpmtxfce4-settings-debuginfo-4.16.2-1.el8.x86_64.rpmdxfce4-smartbookmark-plugin-0.5.2-3.el8.src.rpmdxfce4-smartbookmark-plugin-0.5.2-3.el8.aarch64.rpmVdxfce4-smartbookmark-plugin-debugsource-0.5.2-3.el8.aarch64.rpmUdxfce4-smartbookmark-plugin-debuginfo-0.5.2-3.el8.aarch64.rpmdxfce4-smartbookmark-plugin-0.5.2-3.el8.ppc64le.rpmVdxfce4-smartbookmark-plugin-debugsource-0.5.2-3.el8.ppc64le.rpmUdxfce4-smartbookmark-plugin-debuginfo-0.5.2-3.el8.ppc64le.rpmdxfce4-smartbookmark-plugin-0.5.2-3.el8.s390x.rpmVdxfce4-smartbookmark-plugin-debugsource-0.5.2-3.el8.s390x.rpmUdxfce4-smartbookmark-plugin-debuginfo-0.5.2-3.el8.s390x.rpmdxfce4-smartbookmark-plugin-0.5.2-3.el8.x86_64.rpmVdxfce4-smartbookmark-plugin-debugsource-0.5.2-3.el8.x86_64.rpmUdxfce4-smartbookmark-plugin-debuginfo-0.5.2-3.el8.x86_64.rpmFxfce4-statusnotifier-plugin-0.2.2-5.el8.src.rpmFxfce4-statusnotifier-plugin-0.2.2-5.el8.aarch64.rpmZxfce4-statusnotifier-plugin-debugsource-0.2.2-5.el8.aarch64.rpmYxfce4-statusnotifier-plugin-debuginfo-0.2.2-5.el8.aarch64.rpmFxfce4-statusnotifier-plugin-0.2.2-5.el8.ppc64le.rpmZxfce4-statusnotifier-plugin-debugsource-0.2.2-5.el8.ppc64le.rpmYxfce4-statusnotifier-plugin-debuginfo-0.2.2-5.el8.ppc64le.rpmFxfce4-statusnotifier-plugin-0.2.2-5.el8.s390x.rpmZxfce4-statusnotifier-plugin-debugsource-0.2.2-5.el8.s390x.rpmYxfce4-statusnotifier-plugin-debuginfo-0.2.2-5.el8.s390x.rpmFxfce4-statusnotifier-plugin-0.2.2-5.el8.x86_64.rpmZxfce4-statusnotifier-plugin-debugsource-0.2.2-5.el8.x86_64.rpmYxfce4-statusnotifier-plugin-debuginfo-0.2.2-5.el8.x86_64.rpmGxfce4-systemload-plugin-1.3.1-2.el8.src.rpmGxfce4-systemload-plugin-1.3.1-2.el8.ppc64le.rpmSxfce4-systemload-plugin-debugsource-1.3.1-2.el8.ppc64le.rpmRxfce4-systemload-plugin-debuginfo-1.3.1-2.el8.ppc64le.rpmGxfce4-systemload-plugin-1.3.1-2.el8.x86_64.rpmSxfce4-systemload-plugin-debugsource-1.3.1-2.el8.x86_64.rpmRxfce4-systemload-plugin-debuginfo-1.3.1-2.el8.x86_64.rpmH~xfce4-taskmanager-1.4.2-1.el8.src.rpmH~xfce4-taskmanager-1.4.2-1.el8.aarch64.rpm\~xfce4-taskmanager-debugsource-1.4.2-1.el8.aarch64.rpm[~xfce4-taskmanager-debuginfo-1.4.2-1.el8.aarch64.rpmH~xfce4-taskmanager-1.4.2-1.el8.ppc64le.rpm\~xfce4-taskmanager-debugsource-1.4.2-1.el8.ppc64le.rpm[~xfce4-taskmanager-debuginfo-1.4.2-1.el8.ppc64le.rpmH~xfce4-taskmanager-1.4.2-1.el8.s390x.rpm[~xfce4-taskmanager-debuginfo-1.4.2-1.el8.s390x.rpm\~xfce4-taskmanager-debugsource-1.4.2-1.el8.s390x.rpmH~xfce4-taskmanager-1.4.2-1.el8.x86_64.rpm\~xfce4-taskmanager-debugsource-1.4.2-1.el8.x86_64.rpm[~xfce4-taskmanager-debuginfo-1.4.2-1.el8.x86_64.rpmxhxfce4-terminal-0.8.10-2.el8.src.rpmxhxfce4-terminal-0.8.10-2.el8.aarch64.rpm4hxfce4-terminal-debugsource-0.8.10-2.el8.aarch64.rpm3hxfce4-terminal-debuginfo-0.8.10-2.el8.aarch64.rpmxhxfce4-terminal-0.8.10-2.el8.ppc64le.rpm4hxfce4-terminal-debugsource-0.8.10-2.el8.ppc64le.rpm3hxfce4-terminal-debuginfo-0.8.10-2.el8.ppc64le.rpmxhxfce4-terminal-0.8.10-2.el8.s390x.rpm4hxfce4-terminal-debugsource-0.8.10-2.el8.s390x.rpm3hxfce4-terminal-debuginfo-0.8.10-2.el8.s390x.rpmxhxfce4-terminal-0.8.10-2.el8.x86_64.rpm4hxfce4-terminal-debugsource-0.8.10-2.el8.x86_64.rpm3hxfce4-terminal-debuginfo-0.8.10-2.el8.x86_64.rpm3xfce4-time-out-plugin-1.1.2-2.el8.src.rpmX3xfce4-time-out-plugin-debugsource-1.1.2-2.el8.aarch64.rpmW3xfce4-time-out-plugin-debuginfo-1.1.2-2.el8.aarch64.rpm3xfce4-time-out-plugin-1.1.2-2.el8.aarch64.rpm3xfce4-time-out-plugin-1.1.2-2.el8.ppc64le.rpmX3xfce4-time-out-plugin-debugsource-1.1.2-2.el8.ppc64le.rpmW3xfce4-time-out-plugin-debuginfo-1.1.2-2.el8.ppc64le.rpm3xfce4-time-out-plugin-1.1.2-2.el8.s390x.rpmX3xfce4-time-out-plugin-debugsource-1.1.2-2.el8.s390x.rpmW3xfce4-time-out-plugin-debuginfo-1.1.2-2.el8.s390x.rpm3xfce4-time-out-plugin-1.1.2-2.el8.x86_64.rpmX3xfce4-time-out-plugin-debugsource-1.1.2-2.el8.x86_64.rpmW3xfce4-time-out-plugin-debuginfo-1.1.2-2.el8.x86_64.rpmI xfce4-timer-plugin-1.7.1-5.el8.src.rpmI xfce4-timer-plugin-1.7.1-5.el8.aarch64.rpm^ xfce4-timer-plugin-debugsource-1.7.1-5.el8.aarch64.rpm] xfce4-timer-plugin-debuginfo-1.7.1-5.el8.aarch64.rpmI xfce4-timer-plugin-1.7.1-5.el8.ppc64le.rpm^ xfce4-timer-plugin-debugsource-1.7.1-5.el8.ppc64le.rpm] xfce4-timer-plugin-debuginfo-1.7.1-5.el8.ppc64le.rpmI xfce4-timer-plugin-1.7.1-5.el8.s390x.rpm^ xfce4-timer-plugin-debugsource-1.7.1-5.el8.s390x.rpm] xfce4-timer-plugin-debuginfo-1.7.1-5.el8.s390x.rpmI xfce4-timer-plugin-1.7.1-5.el8.x86_64.rpm^ xfce4-timer-plugin-debugsource-1.7.1-5.el8.x86_64.rpm] xfce4-timer-plugin-debuginfo-1.7.1-5.el8.x86_64.rpmJ]xfce4-verve-plugin-2.0.1-3.el8.src.rpmJ]xfce4-verve-plugin-2.0.1-3.el8.aarch64.rpm`]xfce4-verve-plugin-debugsource-2.0.1-3.el8.aarch64.rpm_]xfce4-verve-plugin-debuginfo-2.0.1-3.el8.aarch64.rpmJ]xfce4-verve-plugin-2.0.1-3.el8.ppc64le.rpm`]xfce4-verve-plugin-debugsource-2.0.1-3.el8.ppc64le.rpm_]xfce4-verve-plugin-debuginfo-2.0.1-3.el8.ppc64le.rpmJ]xfce4-verve-plugin-2.0.1-3.el8.s390x.rpm`]xfce4-verve-plugin-debugsource-2.0.1-3.el8.s390x.rpm_]xfce4-verve-plugin-debuginfo-2.0.1-3.el8.s390x.rpmJ]xfce4-verve-plugin-2.0.1-3.el8.x86_64.rpm`]xfce4-verve-plugin-debugsource-2.0.1-3.el8.x86_64.rpm_]xfce4-verve-plugin-debuginfo-2.0.1-3.el8.x86_64.rpmK4xfce4-wavelan-plugin-0.6.2-3.el8.src.rpmK4xfce4-wavelan-plugin-0.6.2-3.el8.aarch64.rpmb4xfce4-wavelan-plugin-debugsource-0.6.2-3.el8.aarch64.rpma4xfce4-wavelan-plugin-debuginfo-0.6.2-3.el8.aarch64.rpmK4xfce4-wavelan-plugin-0.6.2-3.el8.ppc64le.rpmb4xfce4-wavelan-plugin-debugsource-0.6.2-3.el8.ppc64le.rpma4xfce4-wavelan-plugin-debuginfo-0.6.2-3.el8.ppc64le.rpmK4xfce4-wavelan-plugin-0.6.2-3.el8.s390x.rpmb4xfce4-wavelan-plugin-debugsource-0.6.2-3.el8.s390x.rpma4xfce4-wavelan-plugin-debuginfo-0.6.2-3.el8.s390x.rpmK4xfce4-wavelan-plugin-0.6.2-3.el8.x86_64.rpmb4xfce4-wavelan-plugin-debugsource-0.6.2-3.el8.x86_64.rpma4xfce4-wavelan-plugin-debuginfo-0.6.2-3.el8.x86_64.rpmL[xfce4-weather-plugin-0.11.0-1.el8.src.rpmL[xfce4-weather-plugin-0.11.0-1.el8.ppc64le.rpmU[xfce4-weather-plugin-debugsource-0.11.0-1.el8.ppc64le.rpmT[xfce4-weather-plugin-debuginfo-0.11.0-1.el8.ppc64le.rpmL[xfce4-weather-plugin-0.11.0-1.el8.x86_64.rpmU[xfce4-weather-plugin-debugsource-0.11.0-1.el8.x86_64.rpmT[xfce4-weather-plugin-debuginfo-0.11.0-1.el8.x86_64.rpmxfce4-whiskermenu-plugin-2.5.3-1.el8.src.rpmZxfce4-whiskermenu-plugin-debugsource-2.5.3-1.el8.aarch64.rpmxfce4-whiskermenu-plugin-2.5.3-1.el8.aarch64.rpmYxfce4-whiskermenu-plugin-debuginfo-2.5.3-1.el8.aarch64.rpmxfce4-whiskermenu-plugin-2.5.3-1.el8.ppc64le.rpmZxfce4-whiskermenu-plugin-debugsource-2.5.3-1.el8.ppc64le.rpmYxfce4-whiskermenu-plugin-debuginfo-2.5.3-1.el8.ppc64le.rpmZxfce4-whiskermenu-plugin-debugsource-2.5.3-1.el8.s390x.rpmxfce4-whiskermenu-plugin-2.5.3-1.el8.s390x.rpmYxfce4-whiskermenu-plugin-debuginfo-2.5.3-1.el8.s390x.rpmxfce4-whiskermenu-plugin-2.5.3-1.el8.x86_64.rpmZxfce4-whiskermenu-plugin-debugsource-2.5.3-1.el8.x86_64.rpmYxfce4-whiskermenu-plugin-debuginfo-2.5.3-1.el8.x86_64.rpmMSxfce4-xkb-plugin-0.8.2-3.el8.src.rpmMSxfce4-xkb-plugin-0.8.2-3.el8.aarch64.rpmdSxfce4-xkb-plugin-debugsource-0.8.2-3.el8.aarch64.rpmcSxfce4-xkb-plugin-debuginfo-0.8.2-3.el8.aarch64.rpmMSxfce4-xkb-plugin-0.8.2-3.el8.ppc64le.rpmdSxfce4-xkb-plugin-debugsource-0.8.2-3.el8.ppc64le.rpmcSxfce4-xkb-plugin-debuginfo-0.8.2-3.el8.ppc64le.rpmMSxfce4-xkb-plugin-0.8.2-3.el8.s390x.rpmdSxfce4-xkb-plugin-debugsource-0.8.2-3.el8.s390x.rpmcSxfce4-xkb-plugin-debuginfo-0.8.2-3.el8.s390x.rpmMSxfce4-xkb-plugin-0.8.2-3.el8.x86_64.rpmdSxfce4-xkb-plugin-debugsource-0.8.2-3.el8.x86_64.rpmcSxfce4-xkb-plugin-debuginfo-0.8.2-3.el8.x86_64.rpmyxfconf-4.16.0-1.el8.src.rpmyxfconf-4.16.0-1.el8.aarch64.rpm7xfconf-devel-4.16.0-1.el8.aarch64.rpm6xfconf-debugsource-4.16.0-1.el8.aarch64.rpm5xfconf-debuginfo-4.16.0-1.el8.aarch64.rpmexfconf-devel-debuginfo-4.16.0-1.el8.aarch64.rpmyxfconf-4.16.0-1.el8.ppc64le.rpm7xfconf-devel-4.16.0-1.el8.ppc64le.rpm6xfconf-debugsource-4.16.0-1.el8.ppc64le.rpm5xfconf-debuginfo-4.16.0-1.el8.ppc64le.rpmexfconf-devel-debuginfo-4.16.0-1.el8.ppc64le.rpmyxfconf-4.16.0-1.el8.s390x.rpm5xfconf-debuginfo-4.16.0-1.el8.s390x.rpm6xfconf-debugsource-4.16.0-1.el8.s390x.rpmexfconf-devel-debuginfo-4.16.0-1.el8.s390x.rpm7xfconf-devel-4.16.0-1.el8.s390x.rpmyxfconf-4.16.0-1.el8.x86_64.rpm7xfconf-devel-4.16.0-1.el8.x86_64.rpm6xfconf-debugsource-4.16.0-1.el8.x86_64.rpm5xfconf-debuginfo-4.16.0-1.el8.x86_64.rpmexfconf-devel-debuginfo-4.16.0-1.el8.x86_64.rpmQxfdashboard-0.8.1-1.el8.src.rpmQxfdashboard-0.8.1-1.el8.aarch64.rpm^Qxfdashboard-themes-0.8.1-1.el8.aarch64.rpm]Qxfdashboard-devel-0.8.1-1.el8.aarch64.rpm\Qxfdashboard-debugsource-0.8.1-1.el8.aarch64.rpm[Qxfdashboard-debuginfo-0.8.1-1.el8.aarch64.rpmQxfdashboard-0.8.1-1.el8.ppc64le.rpm^Qxfdashboard-themes-0.8.1-1.el8.ppc64le.rpm]Qxfdashboard-devel-0.8.1-1.el8.ppc64le.rpm\Qxfdashboard-debugsource-0.8.1-1.el8.ppc64le.rpm[Qxfdashboard-debuginfo-0.8.1-1.el8.ppc64le.rpmQxfdashboard-0.8.1-1.el8.s390x.rpm^Qxfdashboard-themes-0.8.1-1.el8.s390x.rpm]Qxfdashboard-devel-0.8.1-1.el8.s390x.rpm\Qxfdashboard-debugsource-0.8.1-1.el8.s390x.rpm[Qxfdashboard-debuginfo-0.8.1-1.el8.s390x.rpmQxfdashboard-0.8.1-1.el8.x86_64.rpm^Qxfdashboard-themes-0.8.1-1.el8.x86_64.rpm]Qxfdashboard-devel-0.8.1-1.el8.x86_64.rpm\Qxfdashboard-debugsource-0.8.1-1.el8.x86_64.rpm[Qxfdashboard-debuginfo-0.8.1-1.el8.x86_64.rpmzxfdesktop-4.16.0-3.el8.src.rpmzxfdesktop-4.16.0-3.el8.aarch64.rpm`zxfdesktop-debugsource-4.16.0-3.el8.aarch64.rpm_zxfdesktop-debuginfo-4.16.0-3.el8.aarch64.rpmzxfdesktop-4.16.0-3.el8.ppc64le.rpm`zxfdesktop-debugsource-4.16.0-3.el8.ppc64le.rpm_zxfdesktop-debuginfo-4.16.0-3.el8.ppc64le.rpmzxfdesktop-4.16.0-3.el8.s390x.rpm`zxfdesktop-debugsource-4.16.0-3.el8.s390x.rpm_zxfdesktop-debuginfo-4.16.0-3.el8.s390x.rpmzxfdesktop-4.16.0-3.el8.x86_64.rpm`zxfdesktop-debugsource-4.16.0-3.el8.x86_64.rpm_zxfdesktop-debuginfo-4.16.0-3.el8.x86_64.rpmzsxfwm4-4.16.1-1.el8.src.rpmzsxfwm4-4.16.1-1.el8.aarch64.rpm9sxfwm4-debugsource-4.16.1-1.el8.aarch64.rpm8sxfwm4-debuginfo-4.16.1-1.el8.aarch64.rpmzsxfwm4-4.16.1-1.el8.ppc64le.rpm9sxfwm4-debugsource-4.16.1-1.el8.ppc64le.rpm8sxfwm4-debuginfo-4.16.1-1.el8.ppc64le.rpmzsxfwm4-4.16.1-1.el8.s390x.rpm9sxfwm4-debugsource-4.16.1-1.el8.s390x.rpm8sxfwm4-debuginfo-4.16.1-1.el8.s390x.rpmzsxfwm4-4.16.1-1.el8.x86_64.rpm9sxfwm4-debugsource-4.16.1-1.el8.x86_64.rpm8sxfwm4-debuginfo-4.16.1-1.el8.x86_64.rpmagMBBBBBnewpackagepython-CommonMark-0.9.1-3.el8 python-recommonmark-0.6.0-3.git.el8%<!python-CommonMark-0.9.1-3.el8.src.rpmpython3-CommonMark-0.9.1-3.el8.noarch.rpm%python-CommonMark-doc-0.9.1-3.el8.noarch.rpmZpython-recommonmark-0.6.0-3.git.el8.src.rpmZpython3-recommonmark-0.6.0-3.git.el8.noarch.rpm!python-CommonMark-0.9.1-3.el8.src.rpmpython3-CommonMark-0.9.1-3.el8.noarch.rpm%python-CommonMark-doc-0.9.1-3.el8.noarch.rpmZpython-recommonmark-0.6.0-3.git.el8.src.rpmZpython3-recommonmark-0.6.0-3.git.el8.noarch.rpm'y%UBBBBBBBBBBBBBBenhancementperl-Sort-Key-1.33-5.el8a Hkperl-Sort-Key-1.33-5.el8.src.rpmHkperl-Sort-Key-1.33-5.el8.aarch64.rpm8kperl-Sort-Key-debugsource-1.33-5.el8.aarch64.rpm7kperl-Sort-Key-debuginfo-1.33-5.el8.aarch64.rpmHkperl-Sort-Key-1.33-5.el8.ppc64le.rpm7kperl-Sort-Key-debuginfo-1.33-5.el8.ppc64le.rpm8kperl-Sort-Key-debugsource-1.33-5.el8.ppc64le.rpmHkperl-Sort-Key-1.33-5.el8.s390x.rpm8kperl-Sort-Key-debugsource-1.33-5.el8.s390x.rpm7kperl-Sort-Key-debuginfo-1.33-5.el8.s390x.rpmHkperl-Sort-Key-1.33-5.el8.x86_64.rpm8kperl-Sort-Key-debugsource-1.33-5.el8.x86_64.rpm7kperl-Sort-Key-debuginfo-1.33-5.el8.x86_64.rpm Hkperl-Sort-Key-1.33-5.el8.src.rpmHkperl-Sort-Key-1.33-5.el8.aarch64.rpm8kperl-Sort-Key-debugsource-1.33-5.el8.aarch64.rpm7kperl-Sort-Key-debuginfo-1.33-5.el8.aarch64.rpmHkperl-Sort-Key-1.33-5.el8.ppc64le.rpm7kperl-Sort-Key-debuginfo-1.33-5.el8.ppc64le.rpm8kperl-Sort-Key-debugsource-1.33-5.el8.ppc64le.rpmHkperl-Sort-Key-1.33-5.el8.s390x.rpm8kperl-Sort-Key-debugsource-1.33-5.el8.s390x.rpm7kperl-Sort-Key-debuginfo-1.33-5.el8.s390x.rpmHkperl-Sort-Key-1.33-5.el8.x86_64.rpm8kperl-Sort-Key-debugsource-1.33-5.el8.x86_64.rpm7kperl-Sort-Key-debuginfo-1.33-5.el8.x86_64.rpm튊`'6fBBBBBBBBBBBBBBnewpackageam-utils-6.2.0-38.el86l" e+am-utils-6.2.0-38.el8.src.rpm+am-utils-debugsource-6.2.0-38.el8.aarch64.rpm+am-utils-debuginfo-6.2.0-38.el8.aarch64.rpme+am-utils-6.2.0-38.el8.aarch64.rpme+am-utils-6.2.0-38.el8.ppc64le.rpm+am-utils-debugsource-6.2.0-38.el8.ppc64le.rpm+am-utils-debuginfo-6.2.0-38.el8.ppc64le.rpm+am-utils-debugsource-6.2.0-38.el8.s390x.rpme+am-utils-6.2.0-38.el8.s390x.rpm+am-utils-debuginfo-6.2.0-38.el8.s390x.rpme+am-utils-6.2.0-38.el8.x86_64.rpm+am-utils-debugsource-6.2.0-38.el8.x86_64.rpm+am-utils-debuginfo-6.2.0-38.el8.x86_64.rpm e+am-utils-6.2.0-38.el8.src.rpm+am-utils-debugsource-6.2.0-38.el8.aarch64.rpm+am-utils-debuginfo-6.2.0-38.el8.aarch64.rpme+am-utils-6.2.0-38.el8.aarch64.rpme+am-utils-6.2.0-38.el8.ppc64le.rpm+am-utils-debugsource-6.2.0-38.el8.ppc64le.rpm+am-utils-debuginfo-6.2.0-38.el8.ppc64le.rpm+am-utils-debugsource-6.2.0-38.el8.s390x.rpme+am-utils-6.2.0-38.el8.s390x.rpm+am-utils-debuginfo-6.2.0-38.el8.s390x.rpme+am-utils-6.2.0-38.el8.x86_64.rpm+am-utils-debugsource-6.2.0-38.el8.x86_64.rpm+am-utils-debuginfo-6.2.0-38.el8.x86_64.rpmr6:wBnewpackageperl-match-simple-0.010-4.el8https://bugzilla.redhat.com/show_bug.cgi?id=17652401765240[RFE] EPEL8 branch of perl-match-simpleTperl-match-simple-0.010-4.el8.src.rpmTperl-match-simple-0.010-4.el8.noarch.rpmTperl-match-simple-0.010-4.el8.src.rpmTperl-match-simple-0.010-4.el8.noarch.rpmAC>{Bnewpackagepython-outcome-1.1.0-4.el8"https://bugzilla.redhat.com/show_bug.cgi?id=20411072041107Please branch and build python-outcome for EPEL 8vpython-outcome-1.1.0-4.el8.src.rpm python3-outcome-1.1.0-4.el8.noarch.rpmvpython-outcome-1.1.0-4.el8.src.rpm python3-outcome-1.1.0-4.el8.noarch.rpmVBsecuritypython-cairosvg-2.7.0-1.el89https://bugzilla.redhat.com/show_bug.cgi?id=21605322160532python-cairosvg-2.7.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21802712180271CVE-2023-27586 python-cairosvg: SSRF & DOS vulnerability [epel-all] cpython-cairosvg-2.7.0-1.el8.src.rpmcpython3-cairosvg-2.7.0-1.el8.noarch.rpm cpython-cairosvg-2.7.0-1.el8.src.rpmcpython3-cairosvg-2.7.0-1.el8.noarch.rpmA&CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageboost1.78-1.78.0-1.el8:#https://bugzilla.redhat.com/show_bug.cgi?id=21655842165584Empty packageP."boost1.78-1.78.0-1.el8.src.rpm."boost1.78-1.78.0-1.el8.aarch64.rpmO"boost1.78-atomic-1.78.0-1.el8.aarch64.rpmS"boost1.78-chrono-1.78.0-1.el8.aarch64.rpmU"boost1.78-container-1.78.0-1.el8.aarch64.rpmY"boost1.78-contract-1.78.0-1.el8.aarch64.rpmW"boost1.78-context-1.78.0-1.el8.aarch64.rpm["boost1.78-coroutine-1.78.0-1.el8.aarch64.rpm]"boost1.78-date-time-1.78.0-1.el8.aarch64.rpmd"boost1.78-fiber-1.78.0-1.el8.aarch64.rpmf"boost1.78-filesystem-1.78.0-1.el8.aarch64.rpmh"boost1.78-graph-1.78.0-1.el8.aarch64.rpmn"boost1.78-iostreams-1.78.0-1.el8.aarch64.rpmp"boost1.78-json-1.78.0-1.el8.aarch64.rpmr"boost1.78-locale-1.78.0-1.el8.aarch64.rpmt"boost1.78-log-1.78.0-1.el8.aarch64.rpmv"boost1.78-math-1.78.0-1.el8.aarch64.rpm~"boost1.78-nowide-1.78.0-1.el8.aarch64.rpm"boost1.78-numpy3-1.78.0-1.el8.aarch64.rpm"boost1.78-program-options-1.78.0-1.el8.aarch64.rpm "boost1.78-python3-1.78.0-1.el8.aarch64.rpm "boost1.78-random-1.78.0-1.el8.aarch64.rpm"boost1.78-regex-1.78.0-1.el8.aarch64.rpm"boost1.78-serialization-1.78.0-1.el8.aarch64.rpm"boost1.78-stacktrace-1.78.0-1.el8.aarch64.rpm"boost1.78-system-1.78.0-1.el8.aarch64.rpm"boost1.78-test-1.78.0-1.el8.aarch64.rpm"boost1.78-thread-1.78.0-1.el8.aarch64.rpm"boost1.78-timer-1.78.0-1.el8.aarch64.rpm"boost1.78-type_erasure-1.78.0-1.el8.aarch64.rpm"boost1.78-wave-1.78.0-1.el8.aarch64.rpma"boost1.78-devel-1.78.0-1.el8.aarch64.rpm"boost1.78-static-1.78.0-1.el8.aarch64.rpmq"boost1.78-doc-1.78.0-1.el8.noarch.rpmr"boost1.78-examples-1.78.0-1.el8.noarch.rpm"boost1.78-openmpi-1.78.0-1.el8.aarch64.rpm"boost1.78-openmpi-devel-1.78.0-1.el8.aarch64.rpm"boost1.78-openmpi-python3-1.78.0-1.el8.aarch64.rpm"boost1.78-openmpi-python3-devel-1.78.0-1.el8.aarch64.rpml"boost1.78-graph-openmpi-1.78.0-1.el8.aarch64.rpmx"boost1.78-mpich-1.78.0-1.el8.aarch64.rpmz"boost1.78-mpich-devel-1.78.0-1.el8.aarch64.rpm{"boost1.78-mpich-python3-1.78.0-1.el8.aarch64.rpm}"boost1.78-mpich-python3-devel-1.78.0-1.el8.aarch64.rpmj"boost1.78-graph-mpich-1.78.0-1.el8.aarch64.rpmp"boost1.78-build-1.78.0-1.el8.noarch.rpmb"boost1.78-doctools-1.78.0-1.el8.aarch64.rpmQ"boost1.78-b2-1.78.0-1.el8.aarch64.rpm`"boost1.78-debugsource-1.78.0-1.el8.aarch64.rpm_"boost1.78-debuginfo-1.78.0-1.el8.aarch64.rpmP"boost1.78-atomic-debuginfo-1.78.0-1.el8.aarch64.rpmT"boost1.78-chrono-debuginfo-1.78.0-1.el8.aarch64.rpmV"boost1.78-container-debuginfo-1.78.0-1.el8.aarch64.rpmZ"boost1.78-contract-debuginfo-1.78.0-1.el8.aarch64.rpmX"boost1.78-context-debuginfo-1.78.0-1.el8.aarch64.rpm\"boost1.78-coroutine-debuginfo-1.78.0-1.el8.aarch64.rpm^"boost1.78-date-time-debuginfo-1.78.0-1.el8.aarch64.rpme"boost1.78-fiber-debuginfo-1.78.0-1.el8.aarch64.rpmg"boost1.78-filesystem-debuginfo-1.78.0-1.el8.aarch64.rpmi"boost1.78-graph-debuginfo-1.78.0-1.el8.aarch64.rpmo"boost1.78-iostreams-debuginfo-1.78.0-1.el8.aarch64.rpmq"boost1.78-json-debuginfo-1.78.0-1.el8.aarch64.rpms"boost1.78-locale-debuginfo-1.78.0-1.el8.aarch64.rpmu"boost1.78-log-debuginfo-1.78.0-1.el8.aarch64.rpmw"boost1.78-math-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-nowide-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-numpy3-debuginfo-1.78.0-1.el8.aarch64.rpm "boost1.78-program-options-debuginfo-1.78.0-1.el8.aarch64.rpm "boost1.78-python3-debuginfo-1.78.0-1.el8.aarch64.rpm "boost1.78-random-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-regex-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-serialization-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-stacktrace-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-system-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-test-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-thread-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-timer-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-type_erasure-debuginfo-1.78.0-1.el8.aarch64.rpm "boost1.78-wave-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-openmpi-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-openmpi-python3-debuginfo-1.78.0-1.el8.aarch64.rpmm"boost1.78-graph-openmpi-debuginfo-1.78.0-1.el8.aarch64.rpmy"boost1.78-mpich-debuginfo-1.78.0-1.el8.aarch64.rpm|"boost1.78-mpich-python3-debuginfo-1.78.0-1.el8.aarch64.rpmk"boost1.78-graph-mpich-debuginfo-1.78.0-1.el8.aarch64.rpmc"boost1.78-doctools-debuginfo-1.78.0-1.el8.aarch64.rpmR"boost1.78-b2-debuginfo-1.78.0-1.el8.aarch64.rpm."boost1.78-1.78.0-1.el8.ppc64le.rpmO"boost1.78-atomic-1.78.0-1.el8.ppc64le.rpmS"boost1.78-chrono-1.78.0-1.el8.ppc64le.rpmU"boost1.78-container-1.78.0-1.el8.ppc64le.rpmY"boost1.78-contract-1.78.0-1.el8.ppc64le.rpmW"boost1.78-context-1.78.0-1.el8.ppc64le.rpm["boost1.78-coroutine-1.78.0-1.el8.ppc64le.rpm]"boost1.78-date-time-1.78.0-1.el8.ppc64le.rpmd"boost1.78-fiber-1.78.0-1.el8.ppc64le.rpmf"boost1.78-filesystem-1.78.0-1.el8.ppc64le.rpmh"boost1.78-graph-1.78.0-1.el8.ppc64le.rpmn"boost1.78-iostreams-1.78.0-1.el8.ppc64le.rpmp"boost1.78-json-1.78.0-1.el8.ppc64le.rpmr"boost1.78-locale-1.78.0-1.el8.ppc64le.rpmt"boost1.78-log-1.78.0-1.el8.ppc64le.rpmv"boost1.78-math-1.78.0-1.el8.ppc64le.rpm~"boost1.78-nowide-1.78.0-1.el8.ppc64le.rpm"boost1.78-numpy3-1.78.0-1.el8.ppc64le.rpm"boost1.78-program-options-1.78.0-1.el8.ppc64le.rpm "boost1.78-python3-1.78.0-1.el8.ppc64le.rpm "boost1.78-random-1.78.0-1.el8.ppc64le.rpm"boost1.78-regex-1.78.0-1.el8.ppc64le.rpm"boost1.78-serialization-1.78.0-1.el8.ppc64le.rpm"boost1.78-stacktrace-1.78.0-1.el8.ppc64le.rpm"boost1.78-system-1.78.0-1.el8.ppc64le.rpm"boost1.78-test-1.78.0-1.el8.ppc64le.rpm"boost1.78-thread-1.78.0-1.el8.ppc64le.rpm"boost1.78-timer-1.78.0-1.el8.ppc64le.rpm"boost1.78-type_erasure-1.78.0-1.el8.ppc64le.rpm"boost1.78-wave-1.78.0-1.el8.ppc64le.rpma"boost1.78-devel-1.78.0-1.el8.ppc64le.rpm"boost1.78-static-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-devel-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-python3-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-python3-devel-1.78.0-1.el8.ppc64le.rpml"boost1.78-graph-openmpi-1.78.0-1.el8.ppc64le.rpmx"boost1.78-mpich-1.78.0-1.el8.ppc64le.rpmz"boost1.78-mpich-devel-1.78.0-1.el8.ppc64le.rpm{"boost1.78-mpich-python3-1.78.0-1.el8.ppc64le.rpm}"boost1.78-mpich-python3-devel-1.78.0-1.el8.ppc64le.rpmj"boost1.78-graph-mpich-1.78.0-1.el8.ppc64le.rpmb"boost1.78-doctools-1.78.0-1.el8.ppc64le.rpmQ"boost1.78-b2-1.78.0-1.el8.ppc64le.rpm`"boost1.78-debugsource-1.78.0-1.el8.ppc64le.rpm_"boost1.78-debuginfo-1.78.0-1.el8.ppc64le.rpmP"boost1.78-atomic-debuginfo-1.78.0-1.el8.ppc64le.rpmT"boost1.78-chrono-debuginfo-1.78.0-1.el8.ppc64le.rpmV"boost1.78-container-debuginfo-1.78.0-1.el8.ppc64le.rpmZ"boost1.78-contract-debuginfo-1.78.0-1.el8.ppc64le.rpmX"boost1.78-context-debuginfo-1.78.0-1.el8.ppc64le.rpm\"boost1.78-coroutine-debuginfo-1.78.0-1.el8.ppc64le.rpm^"boost1.78-date-time-debuginfo-1.78.0-1.el8.ppc64le.rpme"boost1.78-fiber-debuginfo-1.78.0-1.el8.ppc64le.rpmg"boost1.78-filesystem-debuginfo-1.78.0-1.el8.ppc64le.rpmi"boost1.78-graph-debuginfo-1.78.0-1.el8.ppc64le.rpmo"boost1.78-iostreams-debuginfo-1.78.0-1.el8.ppc64le.rpmq"boost1.78-json-debuginfo-1.78.0-1.el8.ppc64le.rpms"boost1.78-locale-debuginfo-1.78.0-1.el8.ppc64le.rpmu"boost1.78-log-debuginfo-1.78.0-1.el8.ppc64le.rpmw"boost1.78-math-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-nowide-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-numpy3-debuginfo-1.78.0-1.el8.ppc64le.rpm "boost1.78-program-options-debuginfo-1.78.0-1.el8.ppc64le.rpm "boost1.78-python3-debuginfo-1.78.0-1.el8.ppc64le.rpm "boost1.78-random-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-regex-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-serialization-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-stacktrace-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-system-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-test-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-thread-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-timer-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-type_erasure-debuginfo-1.78.0-1.el8.ppc64le.rpm "boost1.78-wave-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-python3-debuginfo-1.78.0-1.el8.ppc64le.rpmm"boost1.78-graph-openmpi-debuginfo-1.78.0-1.el8.ppc64le.rpmy"boost1.78-mpich-debuginfo-1.78.0-1.el8.ppc64le.rpm|"boost1.78-mpich-python3-debuginfo-1.78.0-1.el8.ppc64le.rpmk"boost1.78-graph-mpich-debuginfo-1.78.0-1.el8.ppc64le.rpmc"boost1.78-doctools-debuginfo-1.78.0-1.el8.ppc64le.rpmR"boost1.78-b2-debuginfo-1.78.0-1.el8.ppc64le.rpm."boost1.78-1.78.0-1.el8.s390x.rpmO"boost1.78-atomic-1.78.0-1.el8.s390x.rpmS"boost1.78-chrono-1.78.0-1.el8.s390x.rpmU"boost1.78-container-1.78.0-1.el8.s390x.rpmY"boost1.78-contract-1.78.0-1.el8.s390x.rpmW"boost1.78-context-1.78.0-1.el8.s390x.rpm["boost1.78-coroutine-1.78.0-1.el8.s390x.rpm]"boost1.78-date-time-1.78.0-1.el8.s390x.rpmd"boost1.78-fiber-1.78.0-1.el8.s390x.rpmf"boost1.78-filesystem-1.78.0-1.el8.s390x.rpmh"boost1.78-graph-1.78.0-1.el8.s390x.rpmn"boost1.78-iostreams-1.78.0-1.el8.s390x.rpmp"boost1.78-json-1.78.0-1.el8.s390x.rpmr"boost1.78-locale-1.78.0-1.el8.s390x.rpmt"boost1.78-log-1.78.0-1.el8.s390x.rpmv"boost1.78-math-1.78.0-1.el8.s390x.rpm~"boost1.78-nowide-1.78.0-1.el8.s390x.rpm"boost1.78-numpy3-1.78.0-1.el8.s390x.rpm"boost1.78-program-options-1.78.0-1.el8.s390x.rpm "boost1.78-python3-1.78.0-1.el8.s390x.rpm "boost1.78-random-1.78.0-1.el8.s390x.rpm"boost1.78-regex-1.78.0-1.el8.s390x.rpm"boost1.78-serialization-1.78.0-1.el8.s390x.rpm"boost1.78-stacktrace-1.78.0-1.el8.s390x.rpm"boost1.78-system-1.78.0-1.el8.s390x.rpm"boost1.78-test-1.78.0-1.el8.s390x.rpm"boost1.78-thread-1.78.0-1.el8.s390x.rpm"boost1.78-timer-1.78.0-1.el8.s390x.rpm"boost1.78-type_erasure-1.78.0-1.el8.s390x.rpm"boost1.78-wave-1.78.0-1.el8.s390x.rpma"boost1.78-devel-1.78.0-1.el8.s390x.rpm"boost1.78-static-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-devel-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-python3-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-python3-devel-1.78.0-1.el8.s390x.rpml"boost1.78-graph-openmpi-1.78.0-1.el8.s390x.rpmx"boost1.78-mpich-1.78.0-1.el8.s390x.rpmz"boost1.78-mpich-devel-1.78.0-1.el8.s390x.rpm{"boost1.78-mpich-python3-1.78.0-1.el8.s390x.rpm}"boost1.78-mpich-python3-devel-1.78.0-1.el8.s390x.rpmj"boost1.78-graph-mpich-1.78.0-1.el8.s390x.rpmb"boost1.78-doctools-1.78.0-1.el8.s390x.rpmQ"boost1.78-b2-1.78.0-1.el8.s390x.rpm`"boost1.78-debugsource-1.78.0-1.el8.s390x.rpm_"boost1.78-debuginfo-1.78.0-1.el8.s390x.rpmP"boost1.78-atomic-debuginfo-1.78.0-1.el8.s390x.rpmT"boost1.78-chrono-debuginfo-1.78.0-1.el8.s390x.rpmV"boost1.78-container-debuginfo-1.78.0-1.el8.s390x.rpmZ"boost1.78-contract-debuginfo-1.78.0-1.el8.s390x.rpmX"boost1.78-context-debuginfo-1.78.0-1.el8.s390x.rpm\"boost1.78-coroutine-debuginfo-1.78.0-1.el8.s390x.rpm^"boost1.78-date-time-debuginfo-1.78.0-1.el8.s390x.rpme"boost1.78-fiber-debuginfo-1.78.0-1.el8.s390x.rpmg"boost1.78-filesystem-debuginfo-1.78.0-1.el8.s390x.rpmi"boost1.78-graph-debuginfo-1.78.0-1.el8.s390x.rpmo"boost1.78-iostreams-debuginfo-1.78.0-1.el8.s390x.rpmq"boost1.78-json-debuginfo-1.78.0-1.el8.s390x.rpms"boost1.78-locale-debuginfo-1.78.0-1.el8.s390x.rpmu"boost1.78-log-debuginfo-1.78.0-1.el8.s390x.rpmw"boost1.78-math-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-nowide-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-numpy3-debuginfo-1.78.0-1.el8.s390x.rpm "boost1.78-program-options-debuginfo-1.78.0-1.el8.s390x.rpm "boost1.78-python3-debuginfo-1.78.0-1.el8.s390x.rpm "boost1.78-random-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-regex-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-serialization-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-stacktrace-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-system-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-test-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-thread-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-timer-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-type_erasure-debuginfo-1.78.0-1.el8.s390x.rpm "boost1.78-wave-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-python3-debuginfo-1.78.0-1.el8.s390x.rpmm"boost1.78-graph-openmpi-debuginfo-1.78.0-1.el8.s390x.rpmy"boost1.78-mpich-debuginfo-1.78.0-1.el8.s390x.rpm|"boost1.78-mpich-python3-debuginfo-1.78.0-1.el8.s390x.rpmk"boost1.78-graph-mpich-debuginfo-1.78.0-1.el8.s390x.rpmc"boost1.78-doctools-debuginfo-1.78.0-1.el8.s390x.rpmR"boost1.78-b2-debuginfo-1.78.0-1.el8.s390x.rpm."boost1.78-1.78.0-1.el8.x86_64.rpmO"boost1.78-atomic-1.78.0-1.el8.x86_64.rpmS"boost1.78-chrono-1.78.0-1.el8.x86_64.rpmU"boost1.78-container-1.78.0-1.el8.x86_64.rpmY"boost1.78-contract-1.78.0-1.el8.x86_64.rpmW"boost1.78-context-1.78.0-1.el8.x86_64.rpm["boost1.78-coroutine-1.78.0-1.el8.x86_64.rpm]"boost1.78-date-time-1.78.0-1.el8.x86_64.rpmd"boost1.78-fiber-1.78.0-1.el8.x86_64.rpmf"boost1.78-filesystem-1.78.0-1.el8.x86_64.rpmh"boost1.78-graph-1.78.0-1.el8.x86_64.rpmn"boost1.78-iostreams-1.78.0-1.el8.x86_64.rpmp"boost1.78-json-1.78.0-1.el8.x86_64.rpmr"boost1.78-locale-1.78.0-1.el8.x86_64.rpmt"boost1.78-log-1.78.0-1.el8.x86_64.rpmv"boost1.78-math-1.78.0-1.el8.x86_64.rpm~"boost1.78-nowide-1.78.0-1.el8.x86_64.rpm"boost1.78-numpy3-1.78.0-1.el8.x86_64.rpm"boost1.78-program-options-1.78.0-1.el8.x86_64.rpm "boost1.78-python3-1.78.0-1.el8.x86_64.rpm "boost1.78-random-1.78.0-1.el8.x86_64.rpm"boost1.78-regex-1.78.0-1.el8.x86_64.rpm"boost1.78-serialization-1.78.0-1.el8.x86_64.rpm"boost1.78-stacktrace-1.78.0-1.el8.x86_64.rpm"boost1.78-system-1.78.0-1.el8.x86_64.rpm"boost1.78-test-1.78.0-1.el8.x86_64.rpm"boost1.78-thread-1.78.0-1.el8.x86_64.rpm"boost1.78-timer-1.78.0-1.el8.x86_64.rpm"boost1.78-type_erasure-1.78.0-1.el8.x86_64.rpm"boost1.78-wave-1.78.0-1.el8.x86_64.rpma"boost1.78-devel-1.78.0-1.el8.x86_64.rpm"boost1.78-static-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-devel-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-python3-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-python3-devel-1.78.0-1.el8.x86_64.rpml"boost1.78-graph-openmpi-1.78.0-1.el8.x86_64.rpmx"boost1.78-mpich-1.78.0-1.el8.x86_64.rpmz"boost1.78-mpich-devel-1.78.0-1.el8.x86_64.rpm{"boost1.78-mpich-python3-1.78.0-1.el8.x86_64.rpm}"boost1.78-mpich-python3-devel-1.78.0-1.el8.x86_64.rpmj"boost1.78-graph-mpich-1.78.0-1.el8.x86_64.rpmb"boost1.78-doctools-1.78.0-1.el8.x86_64.rpmQ"boost1.78-b2-1.78.0-1.el8.x86_64.rpm`"boost1.78-debugsource-1.78.0-1.el8.x86_64.rpm_"boost1.78-debuginfo-1.78.0-1.el8.x86_64.rpmP"boost1.78-atomic-debuginfo-1.78.0-1.el8.x86_64.rpmT"boost1.78-chrono-debuginfo-1.78.0-1.el8.x86_64.rpmV"boost1.78-container-debuginfo-1.78.0-1.el8.x86_64.rpmZ"boost1.78-contract-debuginfo-1.78.0-1.el8.x86_64.rpmX"boost1.78-context-debuginfo-1.78.0-1.el8.x86_64.rpm\"boost1.78-coroutine-debuginfo-1.78.0-1.el8.x86_64.rpm^"boost1.78-date-time-debuginfo-1.78.0-1.el8.x86_64.rpme"boost1.78-fiber-debuginfo-1.78.0-1.el8.x86_64.rpmg"boost1.78-filesystem-debuginfo-1.78.0-1.el8.x86_64.rpmi"boost1.78-graph-debuginfo-1.78.0-1.el8.x86_64.rpmo"boost1.78-iostreams-debuginfo-1.78.0-1.el8.x86_64.rpmq"boost1.78-json-debuginfo-1.78.0-1.el8.x86_64.rpms"boost1.78-locale-debuginfo-1.78.0-1.el8.x86_64.rpmu"boost1.78-log-debuginfo-1.78.0-1.el8.x86_64.rpmw"boost1.78-math-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-nowide-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-numpy3-debuginfo-1.78.0-1.el8.x86_64.rpm "boost1.78-program-options-debuginfo-1.78.0-1.el8.x86_64.rpm "boost1.78-python3-debuginfo-1.78.0-1.el8.x86_64.rpm "boost1.78-random-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-regex-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-serialization-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-stacktrace-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-system-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-test-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-thread-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-timer-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-type_erasure-debuginfo-1.78.0-1.el8.x86_64.rpm "boost1.78-wave-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-python3-debuginfo-1.78.0-1.el8.x86_64.rpmm"boost1.78-graph-openmpi-debuginfo-1.78.0-1.el8.x86_64.rpmy"boost1.78-mpich-debuginfo-1.78.0-1.el8.x86_64.rpm|"boost1.78-mpich-python3-debuginfo-1.78.0-1.el8.x86_64.rpmk"boost1.78-graph-mpich-debuginfo-1.78.0-1.el8.x86_64.rpmc"boost1.78-doctools-debuginfo-1.78.0-1.el8.x86_64.rpmR"boost1.78-b2-debuginfo-1.78.0-1.el8.x86_64.rpmP."boost1.78-1.78.0-1.el8.src.rpm."boost1.78-1.78.0-1.el8.aarch64.rpmO"boost1.78-atomic-1.78.0-1.el8.aarch64.rpmS"boost1.78-chrono-1.78.0-1.el8.aarch64.rpmU"boost1.78-container-1.78.0-1.el8.aarch64.rpmY"boost1.78-contract-1.78.0-1.el8.aarch64.rpmW"boost1.78-context-1.78.0-1.el8.aarch64.rpm["boost1.78-coroutine-1.78.0-1.el8.aarch64.rpm]"boost1.78-date-time-1.78.0-1.el8.aarch64.rpmd"boost1.78-fiber-1.78.0-1.el8.aarch64.rpmf"boost1.78-filesystem-1.78.0-1.el8.aarch64.rpmh"boost1.78-graph-1.78.0-1.el8.aarch64.rpmn"boost1.78-iostreams-1.78.0-1.el8.aarch64.rpmp"boost1.78-json-1.78.0-1.el8.aarch64.rpmr"boost1.78-locale-1.78.0-1.el8.aarch64.rpmt"boost1.78-log-1.78.0-1.el8.aarch64.rpmv"boost1.78-math-1.78.0-1.el8.aarch64.rpm~"boost1.78-nowide-1.78.0-1.el8.aarch64.rpm"boost1.78-numpy3-1.78.0-1.el8.aarch64.rpm"boost1.78-program-options-1.78.0-1.el8.aarch64.rpm "boost1.78-python3-1.78.0-1.el8.aarch64.rpm "boost1.78-random-1.78.0-1.el8.aarch64.rpm"boost1.78-regex-1.78.0-1.el8.aarch64.rpm"boost1.78-serialization-1.78.0-1.el8.aarch64.rpm"boost1.78-stacktrace-1.78.0-1.el8.aarch64.rpm"boost1.78-system-1.78.0-1.el8.aarch64.rpm"boost1.78-test-1.78.0-1.el8.aarch64.rpm"boost1.78-thread-1.78.0-1.el8.aarch64.rpm"boost1.78-timer-1.78.0-1.el8.aarch64.rpm"boost1.78-type_erasure-1.78.0-1.el8.aarch64.rpm"boost1.78-wave-1.78.0-1.el8.aarch64.rpma"boost1.78-devel-1.78.0-1.el8.aarch64.rpm"boost1.78-static-1.78.0-1.el8.aarch64.rpmq"boost1.78-doc-1.78.0-1.el8.noarch.rpmr"boost1.78-examples-1.78.0-1.el8.noarch.rpm"boost1.78-openmpi-1.78.0-1.el8.aarch64.rpm"boost1.78-openmpi-devel-1.78.0-1.el8.aarch64.rpm"boost1.78-openmpi-python3-1.78.0-1.el8.aarch64.rpm"boost1.78-openmpi-python3-devel-1.78.0-1.el8.aarch64.rpml"boost1.78-graph-openmpi-1.78.0-1.el8.aarch64.rpmx"boost1.78-mpich-1.78.0-1.el8.aarch64.rpmz"boost1.78-mpich-devel-1.78.0-1.el8.aarch64.rpm{"boost1.78-mpich-python3-1.78.0-1.el8.aarch64.rpm}"boost1.78-mpich-python3-devel-1.78.0-1.el8.aarch64.rpmj"boost1.78-graph-mpich-1.78.0-1.el8.aarch64.rpmp"boost1.78-build-1.78.0-1.el8.noarch.rpmb"boost1.78-doctools-1.78.0-1.el8.aarch64.rpmQ"boost1.78-b2-1.78.0-1.el8.aarch64.rpm`"boost1.78-debugsource-1.78.0-1.el8.aarch64.rpm_"boost1.78-debuginfo-1.78.0-1.el8.aarch64.rpmP"boost1.78-atomic-debuginfo-1.78.0-1.el8.aarch64.rpmT"boost1.78-chrono-debuginfo-1.78.0-1.el8.aarch64.rpmV"boost1.78-container-debuginfo-1.78.0-1.el8.aarch64.rpmZ"boost1.78-contract-debuginfo-1.78.0-1.el8.aarch64.rpmX"boost1.78-context-debuginfo-1.78.0-1.el8.aarch64.rpm\"boost1.78-coroutine-debuginfo-1.78.0-1.el8.aarch64.rpm^"boost1.78-date-time-debuginfo-1.78.0-1.el8.aarch64.rpme"boost1.78-fiber-debuginfo-1.78.0-1.el8.aarch64.rpmg"boost1.78-filesystem-debuginfo-1.78.0-1.el8.aarch64.rpmi"boost1.78-graph-debuginfo-1.78.0-1.el8.aarch64.rpmo"boost1.78-iostreams-debuginfo-1.78.0-1.el8.aarch64.rpmq"boost1.78-json-debuginfo-1.78.0-1.el8.aarch64.rpms"boost1.78-locale-debuginfo-1.78.0-1.el8.aarch64.rpmu"boost1.78-log-debuginfo-1.78.0-1.el8.aarch64.rpmw"boost1.78-math-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-nowide-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-numpy3-debuginfo-1.78.0-1.el8.aarch64.rpm "boost1.78-program-options-debuginfo-1.78.0-1.el8.aarch64.rpm "boost1.78-python3-debuginfo-1.78.0-1.el8.aarch64.rpm "boost1.78-random-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-regex-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-serialization-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-stacktrace-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-system-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-test-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-thread-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-timer-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-type_erasure-debuginfo-1.78.0-1.el8.aarch64.rpm "boost1.78-wave-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-openmpi-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-openmpi-python3-debuginfo-1.78.0-1.el8.aarch64.rpmm"boost1.78-graph-openmpi-debuginfo-1.78.0-1.el8.aarch64.rpmy"boost1.78-mpich-debuginfo-1.78.0-1.el8.aarch64.rpm|"boost1.78-mpich-python3-debuginfo-1.78.0-1.el8.aarch64.rpmk"boost1.78-graph-mpich-debuginfo-1.78.0-1.el8.aarch64.rpmc"boost1.78-doctools-debuginfo-1.78.0-1.el8.aarch64.rpmR"boost1.78-b2-debuginfo-1.78.0-1.el8.aarch64.rpm."boost1.78-1.78.0-1.el8.ppc64le.rpmO"boost1.78-atomic-1.78.0-1.el8.ppc64le.rpmS"boost1.78-chrono-1.78.0-1.el8.ppc64le.rpmU"boost1.78-container-1.78.0-1.el8.ppc64le.rpmY"boost1.78-contract-1.78.0-1.el8.ppc64le.rpmW"boost1.78-context-1.78.0-1.el8.ppc64le.rpm["boost1.78-coroutine-1.78.0-1.el8.ppc64le.rpm]"boost1.78-date-time-1.78.0-1.el8.ppc64le.rpmd"boost1.78-fiber-1.78.0-1.el8.ppc64le.rpmf"boost1.78-filesystem-1.78.0-1.el8.ppc64le.rpmh"boost1.78-graph-1.78.0-1.el8.ppc64le.rpmn"boost1.78-iostreams-1.78.0-1.el8.ppc64le.rpmp"boost1.78-json-1.78.0-1.el8.ppc64le.rpmr"boost1.78-locale-1.78.0-1.el8.ppc64le.rpmt"boost1.78-log-1.78.0-1.el8.ppc64le.rpmv"boost1.78-math-1.78.0-1.el8.ppc64le.rpm~"boost1.78-nowide-1.78.0-1.el8.ppc64le.rpm"boost1.78-numpy3-1.78.0-1.el8.ppc64le.rpm"boost1.78-program-options-1.78.0-1.el8.ppc64le.rpm "boost1.78-python3-1.78.0-1.el8.ppc64le.rpm "boost1.78-random-1.78.0-1.el8.ppc64le.rpm"boost1.78-regex-1.78.0-1.el8.ppc64le.rpm"boost1.78-serialization-1.78.0-1.el8.ppc64le.rpm"boost1.78-stacktrace-1.78.0-1.el8.ppc64le.rpm"boost1.78-system-1.78.0-1.el8.ppc64le.rpm"boost1.78-test-1.78.0-1.el8.ppc64le.rpm"boost1.78-thread-1.78.0-1.el8.ppc64le.rpm"boost1.78-timer-1.78.0-1.el8.ppc64le.rpm"boost1.78-type_erasure-1.78.0-1.el8.ppc64le.rpm"boost1.78-wave-1.78.0-1.el8.ppc64le.rpma"boost1.78-devel-1.78.0-1.el8.ppc64le.rpm"boost1.78-static-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-devel-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-python3-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-python3-devel-1.78.0-1.el8.ppc64le.rpml"boost1.78-graph-openmpi-1.78.0-1.el8.ppc64le.rpmx"boost1.78-mpich-1.78.0-1.el8.ppc64le.rpmz"boost1.78-mpich-devel-1.78.0-1.el8.ppc64le.rpm{"boost1.78-mpich-python3-1.78.0-1.el8.ppc64le.rpm}"boost1.78-mpich-python3-devel-1.78.0-1.el8.ppc64le.rpmj"boost1.78-graph-mpich-1.78.0-1.el8.ppc64le.rpmb"boost1.78-doctools-1.78.0-1.el8.ppc64le.rpmQ"boost1.78-b2-1.78.0-1.el8.ppc64le.rpm`"boost1.78-debugsource-1.78.0-1.el8.ppc64le.rpm_"boost1.78-debuginfo-1.78.0-1.el8.ppc64le.rpmP"boost1.78-atomic-debuginfo-1.78.0-1.el8.ppc64le.rpmT"boost1.78-chrono-debuginfo-1.78.0-1.el8.ppc64le.rpmV"boost1.78-container-debuginfo-1.78.0-1.el8.ppc64le.rpmZ"boost1.78-contract-debuginfo-1.78.0-1.el8.ppc64le.rpmX"boost1.78-context-debuginfo-1.78.0-1.el8.ppc64le.rpm\"boost1.78-coroutine-debuginfo-1.78.0-1.el8.ppc64le.rpm^"boost1.78-date-time-debuginfo-1.78.0-1.el8.ppc64le.rpme"boost1.78-fiber-debuginfo-1.78.0-1.el8.ppc64le.rpmg"boost1.78-filesystem-debuginfo-1.78.0-1.el8.ppc64le.rpmi"boost1.78-graph-debuginfo-1.78.0-1.el8.ppc64le.rpmo"boost1.78-iostreams-debuginfo-1.78.0-1.el8.ppc64le.rpmq"boost1.78-json-debuginfo-1.78.0-1.el8.ppc64le.rpms"boost1.78-locale-debuginfo-1.78.0-1.el8.ppc64le.rpmu"boost1.78-log-debuginfo-1.78.0-1.el8.ppc64le.rpmw"boost1.78-math-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-nowide-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-numpy3-debuginfo-1.78.0-1.el8.ppc64le.rpm "boost1.78-program-options-debuginfo-1.78.0-1.el8.ppc64le.rpm "boost1.78-python3-debuginfo-1.78.0-1.el8.ppc64le.rpm "boost1.78-random-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-regex-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-serialization-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-stacktrace-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-system-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-test-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-thread-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-timer-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-type_erasure-debuginfo-1.78.0-1.el8.ppc64le.rpm "boost1.78-wave-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-python3-debuginfo-1.78.0-1.el8.ppc64le.rpmm"boost1.78-graph-openmpi-debuginfo-1.78.0-1.el8.ppc64le.rpmy"boost1.78-mpich-debuginfo-1.78.0-1.el8.ppc64le.rpm|"boost1.78-mpich-python3-debuginfo-1.78.0-1.el8.ppc64le.rpmk"boost1.78-graph-mpich-debuginfo-1.78.0-1.el8.ppc64le.rpmc"boost1.78-doctools-debuginfo-1.78.0-1.el8.ppc64le.rpmR"boost1.78-b2-debuginfo-1.78.0-1.el8.ppc64le.rpm."boost1.78-1.78.0-1.el8.s390x.rpmO"boost1.78-atomic-1.78.0-1.el8.s390x.rpmS"boost1.78-chrono-1.78.0-1.el8.s390x.rpmU"boost1.78-container-1.78.0-1.el8.s390x.rpmY"boost1.78-contract-1.78.0-1.el8.s390x.rpmW"boost1.78-context-1.78.0-1.el8.s390x.rpm["boost1.78-coroutine-1.78.0-1.el8.s390x.rpm]"boost1.78-date-time-1.78.0-1.el8.s390x.rpmd"boost1.78-fiber-1.78.0-1.el8.s390x.rpmf"boost1.78-filesystem-1.78.0-1.el8.s390x.rpmh"boost1.78-graph-1.78.0-1.el8.s390x.rpmn"boost1.78-iostreams-1.78.0-1.el8.s390x.rpmp"boost1.78-json-1.78.0-1.el8.s390x.rpmr"boost1.78-locale-1.78.0-1.el8.s390x.rpmt"boost1.78-log-1.78.0-1.el8.s390x.rpmv"boost1.78-math-1.78.0-1.el8.s390x.rpm~"boost1.78-nowide-1.78.0-1.el8.s390x.rpm"boost1.78-numpy3-1.78.0-1.el8.s390x.rpm"boost1.78-program-options-1.78.0-1.el8.s390x.rpm "boost1.78-python3-1.78.0-1.el8.s390x.rpm "boost1.78-random-1.78.0-1.el8.s390x.rpm"boost1.78-regex-1.78.0-1.el8.s390x.rpm"boost1.78-serialization-1.78.0-1.el8.s390x.rpm"boost1.78-stacktrace-1.78.0-1.el8.s390x.rpm"boost1.78-system-1.78.0-1.el8.s390x.rpm"boost1.78-test-1.78.0-1.el8.s390x.rpm"boost1.78-thread-1.78.0-1.el8.s390x.rpm"boost1.78-timer-1.78.0-1.el8.s390x.rpm"boost1.78-type_erasure-1.78.0-1.el8.s390x.rpm"boost1.78-wave-1.78.0-1.el8.s390x.rpma"boost1.78-devel-1.78.0-1.el8.s390x.rpm"boost1.78-static-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-devel-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-python3-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-python3-devel-1.78.0-1.el8.s390x.rpml"boost1.78-graph-openmpi-1.78.0-1.el8.s390x.rpmx"boost1.78-mpich-1.78.0-1.el8.s390x.rpmz"boost1.78-mpich-devel-1.78.0-1.el8.s390x.rpm{"boost1.78-mpich-python3-1.78.0-1.el8.s390x.rpm}"boost1.78-mpich-python3-devel-1.78.0-1.el8.s390x.rpmj"boost1.78-graph-mpich-1.78.0-1.el8.s390x.rpmb"boost1.78-doctools-1.78.0-1.el8.s390x.rpmQ"boost1.78-b2-1.78.0-1.el8.s390x.rpm`"boost1.78-debugsource-1.78.0-1.el8.s390x.rpm_"boost1.78-debuginfo-1.78.0-1.el8.s390x.rpmP"boost1.78-atomic-debuginfo-1.78.0-1.el8.s390x.rpmT"boost1.78-chrono-debuginfo-1.78.0-1.el8.s390x.rpmV"boost1.78-container-debuginfo-1.78.0-1.el8.s390x.rpmZ"boost1.78-contract-debuginfo-1.78.0-1.el8.s390x.rpmX"boost1.78-context-debuginfo-1.78.0-1.el8.s390x.rpm\"boost1.78-coroutine-debuginfo-1.78.0-1.el8.s390x.rpm^"boost1.78-date-time-debuginfo-1.78.0-1.el8.s390x.rpme"boost1.78-fiber-debuginfo-1.78.0-1.el8.s390x.rpmg"boost1.78-filesystem-debuginfo-1.78.0-1.el8.s390x.rpmi"boost1.78-graph-debuginfo-1.78.0-1.el8.s390x.rpmo"boost1.78-iostreams-debuginfo-1.78.0-1.el8.s390x.rpmq"boost1.78-json-debuginfo-1.78.0-1.el8.s390x.rpms"boost1.78-locale-debuginfo-1.78.0-1.el8.s390x.rpmu"boost1.78-log-debuginfo-1.78.0-1.el8.s390x.rpmw"boost1.78-math-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-nowide-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-numpy3-debuginfo-1.78.0-1.el8.s390x.rpm "boost1.78-program-options-debuginfo-1.78.0-1.el8.s390x.rpm "boost1.78-python3-debuginfo-1.78.0-1.el8.s390x.rpm "boost1.78-random-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-regex-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-serialization-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-stacktrace-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-system-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-test-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-thread-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-timer-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-type_erasure-debuginfo-1.78.0-1.el8.s390x.rpm "boost1.78-wave-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-python3-debuginfo-1.78.0-1.el8.s390x.rpmm"boost1.78-graph-openmpi-debuginfo-1.78.0-1.el8.s390x.rpmy"boost1.78-mpich-debuginfo-1.78.0-1.el8.s390x.rpm|"boost1.78-mpich-python3-debuginfo-1.78.0-1.el8.s390x.rpmk"boost1.78-graph-mpich-debuginfo-1.78.0-1.el8.s390x.rpmc"boost1.78-doctools-debuginfo-1.78.0-1.el8.s390x.rpmR"boost1.78-b2-debuginfo-1.78.0-1.el8.s390x.rpm."boost1.78-1.78.0-1.el8.x86_64.rpmO"boost1.78-atomic-1.78.0-1.el8.x86_64.rpmS"boost1.78-chrono-1.78.0-1.el8.x86_64.rpmU"boost1.78-container-1.78.0-1.el8.x86_64.rpmY"boost1.78-contract-1.78.0-1.el8.x86_64.rpmW"boost1.78-context-1.78.0-1.el8.x86_64.rpm["boost1.78-coroutine-1.78.0-1.el8.x86_64.rpm]"boost1.78-date-time-1.78.0-1.el8.x86_64.rpmd"boost1.78-fiber-1.78.0-1.el8.x86_64.rpmf"boost1.78-filesystem-1.78.0-1.el8.x86_64.rpmh"boost1.78-graph-1.78.0-1.el8.x86_64.rpmn"boost1.78-iostreams-1.78.0-1.el8.x86_64.rpmp"boost1.78-json-1.78.0-1.el8.x86_64.rpmr"boost1.78-locale-1.78.0-1.el8.x86_64.rpmt"boost1.78-log-1.78.0-1.el8.x86_64.rpmv"boost1.78-math-1.78.0-1.el8.x86_64.rpm~"boost1.78-nowide-1.78.0-1.el8.x86_64.rpm"boost1.78-numpy3-1.78.0-1.el8.x86_64.rpm"boost1.78-program-options-1.78.0-1.el8.x86_64.rpm "boost1.78-python3-1.78.0-1.el8.x86_64.rpm "boost1.78-random-1.78.0-1.el8.x86_64.rpm"boost1.78-regex-1.78.0-1.el8.x86_64.rpm"boost1.78-serialization-1.78.0-1.el8.x86_64.rpm"boost1.78-stacktrace-1.78.0-1.el8.x86_64.rpm"boost1.78-system-1.78.0-1.el8.x86_64.rpm"boost1.78-test-1.78.0-1.el8.x86_64.rpm"boost1.78-thread-1.78.0-1.el8.x86_64.rpm"boost1.78-timer-1.78.0-1.el8.x86_64.rpm"boost1.78-type_erasure-1.78.0-1.el8.x86_64.rpm"boost1.78-wave-1.78.0-1.el8.x86_64.rpma"boost1.78-devel-1.78.0-1.el8.x86_64.rpm"boost1.78-static-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-devel-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-python3-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-python3-devel-1.78.0-1.el8.x86_64.rpml"boost1.78-graph-openmpi-1.78.0-1.el8.x86_64.rpmx"boost1.78-mpich-1.78.0-1.el8.x86_64.rpmz"boost1.78-mpich-devel-1.78.0-1.el8.x86_64.rpm{"boost1.78-mpich-python3-1.78.0-1.el8.x86_64.rpm}"boost1.78-mpich-python3-devel-1.78.0-1.el8.x86_64.rpmj"boost1.78-graph-mpich-1.78.0-1.el8.x86_64.rpmb"boost1.78-doctools-1.78.0-1.el8.x86_64.rpmQ"boost1.78-b2-1.78.0-1.el8.x86_64.rpm`"boost1.78-debugsource-1.78.0-1.el8.x86_64.rpm_"boost1.78-debuginfo-1.78.0-1.el8.x86_64.rpmP"boost1.78-atomic-debuginfo-1.78.0-1.el8.x86_64.rpmT"boost1.78-chrono-debuginfo-1.78.0-1.el8.x86_64.rpmV"boost1.78-container-debuginfo-1.78.0-1.el8.x86_64.rpmZ"boost1.78-contract-debuginfo-1.78.0-1.el8.x86_64.rpmX"boost1.78-context-debuginfo-1.78.0-1.el8.x86_64.rpm\"boost1.78-coroutine-debuginfo-1.78.0-1.el8.x86_64.rpm^"boost1.78-date-time-debuginfo-1.78.0-1.el8.x86_64.rpme"boost1.78-fiber-debuginfo-1.78.0-1.el8.x86_64.rpmg"boost1.78-filesystem-debuginfo-1.78.0-1.el8.x86_64.rpmi"boost1.78-graph-debuginfo-1.78.0-1.el8.x86_64.rpmo"boost1.78-iostreams-debuginfo-1.78.0-1.el8.x86_64.rpmq"boost1.78-json-debuginfo-1.78.0-1.el8.x86_64.rpms"boost1.78-locale-debuginfo-1.78.0-1.el8.x86_64.rpmu"boost1.78-log-debuginfo-1.78.0-1.el8.x86_64.rpmw"boost1.78-math-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-nowide-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-numpy3-debuginfo-1.78.0-1.el8.x86_64.rpm "boost1.78-program-options-debuginfo-1.78.0-1.el8.x86_64.rpm "boost1.78-python3-debuginfo-1.78.0-1.el8.x86_64.rpm "boost1.78-random-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-regex-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-serialization-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-stacktrace-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-system-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-test-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-thread-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-timer-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-type_erasure-debuginfo-1.78.0-1.el8.x86_64.rpm "boost1.78-wave-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-python3-debuginfo-1.78.0-1.el8.x86_64.rpmm"boost1.78-graph-openmpi-debuginfo-1.78.0-1.el8.x86_64.rpmy"boost1.78-mpich-debuginfo-1.78.0-1.el8.x86_64.rpm|"boost1.78-mpich-python3-debuginfo-1.78.0-1.el8.x86_64.rpmk"boost1.78-graph-mpich-debuginfo-1.78.0-1.el8.x86_64.rpmc"boost1.78-doctools-debuginfo-1.78.0-1.el8.x86_64.rpmR"boost1.78-b2-debuginfo-1.78.0-1.el8.x86_64.rpm5T*gBnewpackagepython3-saml-1.9.0-3.el8]Xypython3-saml-1.9.0-3.el8.src.rpmXypython3-saml-1.9.0-3.el8.noarch.rpmXypython3-saml-1.9.0-3.el8.src.rpmXypython3-saml-1.9.0-3.el8.noarch.rpmn.kBenhancementperl-Hash-Flatten-1.19-26.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=17655381765538[RFE] EPEL8 branch of perl-Hash-FlattenOVperl-Hash-Flatten-1.19-26.el8.src.rpmOVperl-Hash-Flatten-1.19-26.el8.noarch.rpmOVperl-Hash-Flatten-1.19-26.el8.src.rpmOVperl-Hash-Flatten-1.19-26.el8.noarch.rpmÕm2oBunspecifiedlollypop-1.1.97.3-1.el8rhttps://bugzilla.redhat.com/show_bug.cgi?id=17557871755787[RFE] : lollypop : epel8 build requesthttps://bugzilla.redhat.com/show_bug.cgi?id=17560631756063lollypop-1.1.97 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=17561311756131lollypop-1.1.97.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=17563411756341lollypop-1.1.97.3 is available?!lollypop-1.1.97.3-1.el8.src.rpm?!lollypop-1.1.97.3-1.el8.noarch.rpm?!lollypop-1.1.97.3-1.el8.src.rpm?!lollypop-1.1.97.3-1.el8.noarch.rpm튊`;.sBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageSDL2_image-2.6.3-1.el8 highway-1.0.2-1.el8 jpegxl-0.7.0-2.el8 pygame-2.3.0-1.el8'https://bugzilla.redhat.com/show_bug.cgi?id=21103062110306Please build SDL2_image for EPEL-8 and EPEL-9https://bugzilla.redhat.com/show_bug.cgi?id=21657882165788Please branch and build pygame for EPEL9 and EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=21708212170821Please branch and build libjxl for EPEL 8bkohighway-1.0.2-1.el8.src.rpmkohighway-1.0.2-1.el8.aarch64.rpmohighway-devel-1.0.2-1.el8.aarch64.rpmohighway-doc-1.0.2-1.el8.noarch.rpmohighway-debugsource-1.0.2-1.el8.aarch64.rpmohighway-debuginfo-1.0.2-1.el8.aarch64.rpmkohighway-1.0.2-1.el8.ppc64le.rpmohighway-devel-1.0.2-1.el8.ppc64le.rpmohighway-debugsource-1.0.2-1.el8.ppc64le.rpmohighway-debuginfo-1.0.2-1.el8.ppc64le.rpmkohighway-1.0.2-1.el8.s390x.rpmohighway-devel-1.0.2-1.el8.s390x.rpmohighway-debugsource-1.0.2-1.el8.s390x.rpmohighway-debuginfo-1.0.2-1.el8.s390x.rpmkohighway-1.0.2-1.el8.x86_64.rpmohighway-devel-1.0.2-1.el8.x86_64.rpmohighway-debugsource-1.0.2-1.el8.x86_64.rpmohighway-debuginfo-1.0.2-1.el8.x86_64.rpm1(jpegxl-0.7.0-2.el8.src.rpm-(libjxl-utils-0.7.0-2.el8.aarch64.rpm+(libjxl-devtools-0.7.0-2.el8.aarch64.rpm6(jpegxl-doc-0.7.0-2.el8.noarch.rpm((libjxl-0.7.0-2.el8.aarch64.rpm*(libjxl-devel-0.7.0-2.el8.aarch64.rpmi(jxl-pixbuf-loader-0.7.0-2.el8.aarch64.rpmS(jpegxl-debugsource-0.7.0-2.el8.aarch64.rpmR(jpegxl-debuginfo-0.7.0-2.el8.aarch64.rpm.(libjxl-utils-debuginfo-0.7.0-2.el8.aarch64.rpm,(libjxl-devtools-debuginfo-0.7.0-2.el8.aarch64.rpm)(libjxl-debuginfo-0.7.0-2.el8.aarch64.rpmj(jxl-pixbuf-loader-debuginfo-0.7.0-2.el8.aarch64.rpm-(libjxl-utils-0.7.0-2.el8.ppc64le.rpm+(libjxl-devtools-0.7.0-2.el8.ppc64le.rpm((libjxl-0.7.0-2.el8.ppc64le.rpm*(libjxl-devel-0.7.0-2.el8.ppc64le.rpmi(jxl-pixbuf-loader-0.7.0-2.el8.ppc64le.rpmS(jpegxl-debugsource-0.7.0-2.el8.ppc64le.rpmR(jpegxl-debuginfo-0.7.0-2.el8.ppc64le.rpm.(libjxl-utils-debuginfo-0.7.0-2.el8.ppc64le.rpm,(libjxl-devtools-debuginfo-0.7.0-2.el8.ppc64le.rpm)(libjxl-debuginfo-0.7.0-2.el8.ppc64le.rpmj(jxl-pixbuf-loader-debuginfo-0.7.0-2.el8.ppc64le.rpm-(libjxl-utils-0.7.0-2.el8.s390x.rpm+(libjxl-devtools-0.7.0-2.el8.s390x.rpm((libjxl-0.7.0-2.el8.s390x.rpm*(libjxl-devel-0.7.0-2.el8.s390x.rpmi(jxl-pixbuf-loader-0.7.0-2.el8.s390x.rpmS(jpegxl-debugsource-0.7.0-2.el8.s390x.rpmR(jpegxl-debuginfo-0.7.0-2.el8.s390x.rpm.(libjxl-utils-debuginfo-0.7.0-2.el8.s390x.rpm,(libjxl-devtools-debuginfo-0.7.0-2.el8.s390x.rpm)(libjxl-debuginfo-0.7.0-2.el8.s390x.rpmj(jxl-pixbuf-loader-debuginfo-0.7.0-2.el8.s390x.rpm-(libjxl-utils-0.7.0-2.el8.x86_64.rpm+(libjxl-devtools-0.7.0-2.el8.x86_64.rpm((libjxl-0.7.0-2.el8.x86_64.rpm*(libjxl-devel-0.7.0-2.el8.x86_64.rpmi(jxl-pixbuf-loader-0.7.0-2.el8.x86_64.rpmS(jpegxl-debugsource-0.7.0-2.el8.x86_64.rpmR(jpegxl-debuginfo-0.7.0-2.el8.x86_64.rpm.(libjxl-utils-debuginfo-0.7.0-2.el8.x86_64.rpm,(libjxl-devtools-debuginfo-0.7.0-2.el8.x86_64.rpm)(libjxl-debuginfo-0.7.0-2.el8.x86_64.rpmj(jxl-pixbuf-loader-debuginfo-0.7.0-2.el8.x86_64.rpm pygame-2.3.0-1.el8.src.rpm{ pygame-devel-2.3.0-1.el8.aarch64.rpm5 python3-pygame-2.3.0-1.el8.aarch64.rpmz pygame-debugsource-2.3.0-1.el8.aarch64.rpm6 python3-pygame-debuginfo-2.3.0-1.el8.aarch64.rpm{ pygame-devel-2.3.0-1.el8.ppc64le.rpm5 python3-pygame-2.3.0-1.el8.ppc64le.rpmz pygame-debugsource-2.3.0-1.el8.ppc64le.rpm6 python3-pygame-debuginfo-2.3.0-1.el8.ppc64le.rpm{ pygame-devel-2.3.0-1.el8.s390x.rpm5 python3-pygame-2.3.0-1.el8.s390x.rpmz pygame-debugsource-2.3.0-1.el8.s390x.rpm6 python3-pygame-debuginfo-2.3.0-1.el8.s390x.rpm{ pygame-devel-2.3.0-1.el8.x86_64.rpm5 python3-pygame-2.3.0-1.el8.x86_64.rpmz pygame-debugsource-2.3.0-1.el8.x86_64.rpm6 python3-pygame-debuginfo-2.3.0-1.el8.x86_64.rpm=3SDL2_image-2.6.3-1.el8.src.rpm=3SDL2_image-2.6.3-1.el8.aarch64.rpm&3SDL2_image-devel-2.6.3-1.el8.aarch64.rpm%3SDL2_image-debugsource-2.6.3-1.el8.aarch64.rpm$3SDL2_image-debuginfo-2.6.3-1.el8.aarch64.rpm=3SDL2_image-2.6.3-1.el8.ppc64le.rpm&3SDL2_image-devel-2.6.3-1.el8.ppc64le.rpm%3SDL2_image-debugsource-2.6.3-1.el8.ppc64le.rpm$3SDL2_image-debuginfo-2.6.3-1.el8.ppc64le.rpm=3SDL2_image-2.6.3-1.el8.s390x.rpm&3SDL2_image-devel-2.6.3-1.el8.s390x.rpm%3SDL2_image-debugsource-2.6.3-1.el8.s390x.rpm$3SDL2_image-debuginfo-2.6.3-1.el8.s390x.rpm=3SDL2_image-2.6.3-1.el8.x86_64.rpm&3SDL2_image-devel-2.6.3-1.el8.x86_64.rpm%3SDL2_image-debugsource-2.6.3-1.el8.x86_64.rpm$3SDL2_image-debuginfo-2.6.3-1.el8.x86_64.rpmbkohighway-1.0.2-1.el8.src.rpmkohighway-1.0.2-1.el8.aarch64.rpmohighway-devel-1.0.2-1.el8.aarch64.rpmohighway-doc-1.0.2-1.el8.noarch.rpmohighway-debugsource-1.0.2-1.el8.aarch64.rpmohighway-debuginfo-1.0.2-1.el8.aarch64.rpmkohighway-1.0.2-1.el8.ppc64le.rpmohighway-devel-1.0.2-1.el8.ppc64le.rpmohighway-debugsource-1.0.2-1.el8.ppc64le.rpmohighway-debuginfo-1.0.2-1.el8.ppc64le.rpmkohighway-1.0.2-1.el8.s390x.rpmohighway-devel-1.0.2-1.el8.s390x.rpmohighway-debugsource-1.0.2-1.el8.s390x.rpmohighway-debuginfo-1.0.2-1.el8.s390x.rpmkohighway-1.0.2-1.el8.x86_64.rpmohighway-devel-1.0.2-1.el8.x86_64.rpmohighway-debugsource-1.0.2-1.el8.x86_64.rpmohighway-debuginfo-1.0.2-1.el8.x86_64.rpm1(jpegxl-0.7.0-2.el8.src.rpm-(libjxl-utils-0.7.0-2.el8.aarch64.rpm+(libjxl-devtools-0.7.0-2.el8.aarch64.rpm6(jpegxl-doc-0.7.0-2.el8.noarch.rpm((libjxl-0.7.0-2.el8.aarch64.rpm*(libjxl-devel-0.7.0-2.el8.aarch64.rpmi(jxl-pixbuf-loader-0.7.0-2.el8.aarch64.rpmS(jpegxl-debugsource-0.7.0-2.el8.aarch64.rpmR(jpegxl-debuginfo-0.7.0-2.el8.aarch64.rpm.(libjxl-utils-debuginfo-0.7.0-2.el8.aarch64.rpm,(libjxl-devtools-debuginfo-0.7.0-2.el8.aarch64.rpm)(libjxl-debuginfo-0.7.0-2.el8.aarch64.rpmj(jxl-pixbuf-loader-debuginfo-0.7.0-2.el8.aarch64.rpm-(libjxl-utils-0.7.0-2.el8.ppc64le.rpm+(libjxl-devtools-0.7.0-2.el8.ppc64le.rpm((libjxl-0.7.0-2.el8.ppc64le.rpm*(libjxl-devel-0.7.0-2.el8.ppc64le.rpmi(jxl-pixbuf-loader-0.7.0-2.el8.ppc64le.rpmS(jpegxl-debugsource-0.7.0-2.el8.ppc64le.rpmR(jpegxl-debuginfo-0.7.0-2.el8.ppc64le.rpm.(libjxl-utils-debuginfo-0.7.0-2.el8.ppc64le.rpm,(libjxl-devtools-debuginfo-0.7.0-2.el8.ppc64le.rpm)(libjxl-debuginfo-0.7.0-2.el8.ppc64le.rpmj(jxl-pixbuf-loader-debuginfo-0.7.0-2.el8.ppc64le.rpm-(libjxl-utils-0.7.0-2.el8.s390x.rpm+(libjxl-devtools-0.7.0-2.el8.s390x.rpm((libjxl-0.7.0-2.el8.s390x.rpm*(libjxl-devel-0.7.0-2.el8.s390x.rpmi(jxl-pixbuf-loader-0.7.0-2.el8.s390x.rpmS(jpegxl-debugsource-0.7.0-2.el8.s390x.rpmR(jpegxl-debuginfo-0.7.0-2.el8.s390x.rpm.(libjxl-utils-debuginfo-0.7.0-2.el8.s390x.rpm,(libjxl-devtools-debuginfo-0.7.0-2.el8.s390x.rpm)(libjxl-debuginfo-0.7.0-2.el8.s390x.rpmj(jxl-pixbuf-loader-debuginfo-0.7.0-2.el8.s390x.rpm-(libjxl-utils-0.7.0-2.el8.x86_64.rpm+(libjxl-devtools-0.7.0-2.el8.x86_64.rpm((libjxl-0.7.0-2.el8.x86_64.rpm*(libjxl-devel-0.7.0-2.el8.x86_64.rpmi(jxl-pixbuf-loader-0.7.0-2.el8.x86_64.rpmS(jpegxl-debugsource-0.7.0-2.el8.x86_64.rpmR(jpegxl-debuginfo-0.7.0-2.el8.x86_64.rpm.(libjxl-utils-debuginfo-0.7.0-2.el8.x86_64.rpm,(libjxl-devtools-debuginfo-0.7.0-2.el8.x86_64.rpm)(libjxl-debuginfo-0.7.0-2.el8.x86_64.rpmj(jxl-pixbuf-loader-debuginfo-0.7.0-2.el8.x86_64.rpm pygame-2.3.0-1.el8.src.rpm{ pygame-devel-2.3.0-1.el8.aarch64.rpm5 python3-pygame-2.3.0-1.el8.aarch64.rpmz pygame-debugsource-2.3.0-1.el8.aarch64.rpm6 python3-pygame-debuginfo-2.3.0-1.el8.aarch64.rpm{ pygame-devel-2.3.0-1.el8.ppc64le.rpm5 python3-pygame-2.3.0-1.el8.ppc64le.rpmz pygame-debugsource-2.3.0-1.el8.ppc64le.rpm6 python3-pygame-debuginfo-2.3.0-1.el8.ppc64le.rpm{ pygame-devel-2.3.0-1.el8.s390x.rpm5 python3-pygame-2.3.0-1.el8.s390x.rpmz pygame-debugsource-2.3.0-1.el8.s390x.rpm6 python3-pygame-debuginfo-2.3.0-1.el8.s390x.rpm{ pygame-devel-2.3.0-1.el8.x86_64.rpm5 python3-pygame-2.3.0-1.el8.x86_64.rpmz pygame-debugsource-2.3.0-1.el8.x86_64.rpm6 python3-pygame-debuginfo-2.3.0-1.el8.x86_64.rpm=3SDL2_image-2.6.3-1.el8.src.rpm=3SDL2_image-2.6.3-1.el8.aarch64.rpm&3SDL2_image-devel-2.6.3-1.el8.aarch64.rpm%3SDL2_image-debugsource-2.6.3-1.el8.aarch64.rpm$3SDL2_image-debuginfo-2.6.3-1.el8.aarch64.rpm=3SDL2_image-2.6.3-1.el8.ppc64le.rpm&3SDL2_image-devel-2.6.3-1.el8.ppc64le.rpm%3SDL2_image-debugsource-2.6.3-1.el8.ppc64le.rpm$3SDL2_image-debuginfo-2.6.3-1.el8.ppc64le.rpm=3SDL2_image-2.6.3-1.el8.s390x.rpm&3SDL2_image-devel-2.6.3-1.el8.s390x.rpm%3SDL2_image-debugsource-2.6.3-1.el8.s390x.rpm$3SDL2_image-debuginfo-2.6.3-1.el8.s390x.rpm=3SDL2_image-2.6.3-1.el8.x86_64.rpm&3SDL2_image-devel-2.6.3-1.el8.x86_64.rpm%3SDL2_image-debugsource-2.6.3-1.el8.x86_64.rpm$3SDL2_image-debuginfo-2.6.3-1.el8.x86_64.rpmp|?oBBBBBBBBBBBBBBbugfixonesixtyone-0.3.4-1.el86, &onesixtyone-0.3.4-1.el8.src.rpm&onesixtyone-0.3.4-1.el8.aarch64.rpmE&onesixtyone-debugsource-0.3.4-1.el8.aarch64.rpmD&onesixtyone-debuginfo-0.3.4-1.el8.aarch64.rpm&onesixtyone-0.3.4-1.el8.ppc64le.rpmE&onesixtyone-debugsource-0.3.4-1.el8.ppc64le.rpmD&onesixtyone-debuginfo-0.3.4-1.el8.ppc64le.rpm&onesixtyone-0.3.4-1.el8.s390x.rpmE&onesixtyone-debugsource-0.3.4-1.el8.s390x.rpmD&onesixtyone-debuginfo-0.3.4-1.el8.s390x.rpm&onesixtyone-0.3.4-1.el8.x86_64.rpmE&onesixtyone-debugsource-0.3.4-1.el8.x86_64.rpmD&onesixtyone-debuginfo-0.3.4-1.el8.x86_64.rpm &onesixtyone-0.3.4-1.el8.src.rpm&onesixtyone-0.3.4-1.el8.aarch64.rpmE&onesixtyone-debugsource-0.3.4-1.el8.aarch64.rpmD&onesixtyone-debuginfo-0.3.4-1.el8.aarch64.rpm&onesixtyone-0.3.4-1.el8.ppc64le.rpmE&onesixtyone-debugsource-0.3.4-1.el8.ppc64le.rpmD&onesixtyone-debuginfo-0.3.4-1.el8.ppc64le.rpm&onesixtyone-0.3.4-1.el8.s390x.rpmE&onesixtyone-debugsource-0.3.4-1.el8.s390x.rpmD&onesixtyone-debuginfo-0.3.4-1.el8.s390x.rpm&onesixtyone-0.3.4-1.el8.x86_64.rpmE&onesixtyone-debugsource-0.3.4-1.el8.x86_64.rpmD&onesixtyone-debuginfo-0.3.4-1.el8.x86_64.rpm5$@BBnewpackageapache-commons-digester-2.1-19.el8Jhttps://bugzilla.redhat.com/show_bug.cgi?id=19900251990025Provide apache-commons-digester for EPEL-8bapache-commons-digester-2.1-19.el8.src.rpmbapache-commons-digester-2.1-19.el8.noarch.rpmFbapache-commons-digester-javadoc-2.1-19.el8.noarch.rpmbapache-commons-digester-2.1-19.el8.src.rpmbapache-commons-digester-2.1-19.el8.noarch.rpmFbapache-commons-digester-javadoc-2.1-19.el8.noarch.rpmŲ)1EBnewpackagesendxmpp-1.24-12.el8d:https://bugzilla.redhat.com/show_bug.cgi?id=18669931866993sendxmpp not available for CentOS 8Cvsendxmpp-1.24-12.el8.src.rpmCvsendxmpp-1.24-12.el8.noarch.rpmCvsendxmpp-1.24-12.el8.src.rpmCvsendxmpp-1.24-12.el8.noarch.rpm<. IBnewpackageperl-Module-Build-Deprecated-0.4210-15.el8https://bugzilla.redhat.com/show_bug.cgi?id=17563081756308[RFE] EPEL8 branch of perl-Module-Build-Deprecated"0perl-Module-Build-Deprecated-0.4210-15.el8.src.rpm"0perl-Module-Build-Deprecated-0.4210-15.el8.noarch.rpm"0perl-Module-Build-Deprecated-0.4210-15.el8.src.rpm"0perl-Module-Build-Deprecated-0.4210-15.el8.noarch.rpm튊`MBnewpackagepython-rak811-0.7.3-1.el8;w?python-rak811-0.7.3-1.el8.src.rpm ?python3-rak811-0.7.3-1.el8.noarch.rpmw?python-rak811-0.7.3-1.el8.src.rpm ?python3-rak811-0.7.3-1.el8.noarch.rpm3QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython-pymilter-1.0.4-3.el86VVhttps://bugzilla.redhat.com/show_bug.cgi?id=17387181738718Please build python-pymilter for EPEL 8A python-pymilter-1.0.4-3.el8.src.rpmG python-pymilter-debuginfo-1.0.4-3.el8.aarch64.rpmi python-pymilter-selinux-1.0.4-3.el8.noarch.rpm~ python2-pymilter-debuginfo-1.0.4-3.el8.aarch64.rpm} python2-pymilter-1.0.4-3.el8.aarch64.rpmA python3-pymilter-1.0.4-3.el8.aarch64.rpmB python3-pymilter-debuginfo-1.0.4-3.el8.aarch64.rpmh python-pymilter-common-1.0.4-3.el8.noarch.rpmH python-pymilter-debugsource-1.0.4-3.el8.aarch64.rpm~ python2-pymilter-debuginfo-1.0.4-3.el8.ppc64le.rpmB python3-pymilter-debuginfo-1.0.4-3.el8.ppc64le.rpmG python-pymilter-debuginfo-1.0.4-3.el8.ppc64le.rpmH python-pymilter-debugsource-1.0.4-3.el8.ppc64le.rpm} python2-pymilter-1.0.4-3.el8.ppc64le.rpmA python3-pymilter-1.0.4-3.el8.ppc64le.rpm} python2-pymilter-1.0.4-3.el8.s390x.rpmA python3-pymilter-1.0.4-3.el8.s390x.rpmH python-pymilter-debugsource-1.0.4-3.el8.s390x.rpmG python-pymilter-debuginfo-1.0.4-3.el8.s390x.rpm~ python2-pymilter-debuginfo-1.0.4-3.el8.s390x.rpmB python3-pymilter-debuginfo-1.0.4-3.el8.s390x.rpmB python3-pymilter-debuginfo-1.0.4-3.el8.x86_64.rpmH python-pymilter-debugsource-1.0.4-3.el8.x86_64.rpm} python2-pymilter-1.0.4-3.el8.x86_64.rpmG python-pymilter-debuginfo-1.0.4-3.el8.x86_64.rpmA python3-pymilter-1.0.4-3.el8.x86_64.rpm~ python2-pymilter-debuginfo-1.0.4-3.el8.x86_64.rpmA python-pymilter-1.0.4-3.el8.src.rpmG python-pymilter-debuginfo-1.0.4-3.el8.aarch64.rpmi python-pymilter-selinux-1.0.4-3.el8.noarch.rpm~ python2-pymilter-debuginfo-1.0.4-3.el8.aarch64.rpm} python2-pymilter-1.0.4-3.el8.aarch64.rpmA python3-pymilter-1.0.4-3.el8.aarch64.rpmB python3-pymilter-debuginfo-1.0.4-3.el8.aarch64.rpmh python-pymilter-common-1.0.4-3.el8.noarch.rpmH python-pymilter-debugsource-1.0.4-3.el8.aarch64.rpm~ python2-pymilter-debuginfo-1.0.4-3.el8.ppc64le.rpmB python3-pymilter-debuginfo-1.0.4-3.el8.ppc64le.rpmG python-pymilter-debuginfo-1.0.4-3.el8.ppc64le.rpmH python-pymilter-debugsource-1.0.4-3.el8.ppc64le.rpm} python2-pymilter-1.0.4-3.el8.ppc64le.rpmA python3-pymilter-1.0.4-3.el8.ppc64le.rpm} python2-pymilter-1.0.4-3.el8.s390x.rpmA python3-pymilter-1.0.4-3.el8.s390x.rpmH python-pymilter-debugsource-1.0.4-3.el8.s390x.rpmG python-pymilter-debuginfo-1.0.4-3.el8.s390x.rpm~ python2-pymilter-debuginfo-1.0.4-3.el8.s390x.rpmB python3-pymilter-debuginfo-1.0.4-3.el8.s390x.rpmB python3-pymilter-debuginfo-1.0.4-3.el8.x86_64.rpmH python-pymilter-debugsource-1.0.4-3.el8.x86_64.rpm} python2-pymilter-1.0.4-3.el8.x86_64.rpmG python-pymilter-debuginfo-1.0.4-3.el8.x86_64.rpmA python3-pymilter-1.0.4-3.el8.x86_64.rpm~ python2-pymilter-debuginfo-1.0.4-3.el8.x86_64.rpm떉r1>tBBBBBBBBnewpackagedub-1.31.1-3.el8,https://bugzilla.redhat.com/show_bug.cgi?id=21354342135434Please branch and build dub in epel8s)dub-1.31.1-3.el8.src.rpms)dub-1.31.1-3.el8.ppc64le.rpm)dub-debugsource-1.31.1-3.el8.ppc64le.rpm)dub-debuginfo-1.31.1-3.el8.ppc64le.rpms)dub-1.31.1-3.el8.x86_64.rpm)dub-debugsource-1.31.1-3.el8.x86_64.rpm)dub-debuginfo-1.31.1-3.el8.x86_64.rpms)dub-1.31.1-3.el8.src.rpms)dub-1.31.1-3.el8.ppc64le.rpm)dub-debugsource-1.31.1-3.el8.ppc64le.rpm)dub-debuginfo-1.31.1-3.el8.ppc64le.rpms)dub-1.31.1-3.el8.x86_64.rpm)dub-debugsource-1.31.1-3.el8.x86_64.rpm)dub-debuginfo-1.31.1-3.el8.x86_64.rpmD!Bnewpackagepaternoster-3.3.0-3.el8I$paternoster-3.3.0-3.el8.src.rpm$paternoster-3.3.0-3.el8.noarch.rpm$paternoster-3.3.0-3.el8.src.rpm$paternoster-3.3.0-3.el8.noarch.rpm+CBBBBBBBBBBBBBBnewpackagePanini-0.73.0-7.el8] 4cPanini-0.73.0-7.el8.src.rpm4cPanini-0.73.0-7.el8.aarch64.rpmcPanini-debuginfo-0.73.0-7.el8.aarch64.rpmcPanini-debugsource-0.73.0-7.el8.aarch64.rpmcPanini-debugsource-0.73.0-7.el8.ppc64le.rpm4cPanini-0.73.0-7.el8.ppc64le.rpmcPanini-debuginfo-0.73.0-7.el8.ppc64le.rpmcPanini-debugsource-0.73.0-7.el8.s390x.rpm4cPanini-0.73.0-7.el8.s390x.rpmcPanini-debuginfo-0.73.0-7.el8.s390x.rpm4cPanini-0.73.0-7.el8.x86_64.rpmcPanini-debugsource-0.73.0-7.el8.x86_64.rpmcPanini-debuginfo-0.73.0-7.el8.x86_64.rpm 4cPanini-0.73.0-7.el8.src.rpm4cPanini-0.73.0-7.el8.aarch64.rpmcPanini-debuginfo-0.73.0-7.el8.aarch64.rpmcPanini-debugsource-0.73.0-7.el8.aarch64.rpmcPanini-debugsource-0.73.0-7.el8.ppc64le.rpm4cPanini-0.73.0-7.el8.ppc64le.rpmcPanini-debuginfo-0.73.0-7.el8.ppc64le.rpmcPanini-debugsource-0.73.0-7.el8.s390x.rpm4cPanini-0.73.0-7.el8.s390x.rpmcPanini-debuginfo-0.73.0-7.el8.s390x.rpm4cPanini-0.73.0-7.el8.x86_64.rpmcPanini-debugsource-0.73.0-7.el8.x86_64.rpmcPanini-debuginfo-0.73.0-7.el8.x86_64.rpm<{$TBBBBBBBBBBBBBBbugfixdatamash-1.5-1.el8zhttps://bugzilla.redhat.com/show_bug.cgi?id=17475611747561Could you please build datamash for EPEL8? ~datamash-1.5-1.el8.src.rpmV~datamash-debuginfo-1.5-1.el8.aarch64.rpm~datamash-1.5-1.el8.aarch64.rpmW~datamash-debugsource-1.5-1.el8.aarch64.rpm~datamash-1.5-1.el8.ppc64le.rpmW~datamash-debugsource-1.5-1.el8.ppc64le.rpmV~datamash-debuginfo-1.5-1.el8.ppc64le.rpm~datamash-1.5-1.el8.s390x.rpmW~datamash-debugsource-1.5-1.el8.s390x.rpmV~datamash-debuginfo-1.5-1.el8.s390x.rpmW~datamash-debugsource-1.5-1.el8.x86_64.rpm~datamash-1.5-1.el8.x86_64.rpmV~datamash-debuginfo-1.5-1.el8.x86_64.rpm ~datamash-1.5-1.el8.src.rpmV~datamash-debuginfo-1.5-1.el8.aarch64.rpm~datamash-1.5-1.el8.aarch64.rpmW~datamash-debugsource-1.5-1.el8.aarch64.rpm~datamash-1.5-1.el8.ppc64le.rpmW~datamash-debugsource-1.5-1.el8.ppc64le.rpmV~datamash-debuginfo-1.5-1.el8.ppc64le.rpm~datamash-1.5-1.el8.s390x.rpmW~datamash-debugsource-1.5-1.el8.s390x.rpmV~datamash-debuginfo-1.5-1.el8.s390x.rpmW~datamash-debugsource-1.5-1.el8.x86_64.rpm~datamash-1.5-1.el8.x86_64.rpmV~datamash-debuginfo-1.5-1.el8.x86_64.rpm튊`u(eBbugfixpulledpork-0.7.4-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=18783381878338pulledpork-0.7.4 is availableCgpulledpork-0.7.4-1.el8.src.rpmCgpulledpork-0.7.4-1.el8.noarch.rpmCgpulledpork-0.7.4-1.el8.src.rpmCgpulledpork-0.7.4-1.el8.noarch.rpm4J,iBenhancementperl-Schedule-Cron-1.01-3.el8(B;gperl-Schedule-Cron-1.01-3.el8.src.rpm;gperl-Schedule-Cron-1.01-3.el8.noarch.rpm;gperl-Schedule-Cron-1.01-3.el8.src.rpm;gperl-Schedule-Cron-1.01-3.el8.noarch.rpmفG3mBBBBbugfixaspell-sk-2.4.7-1.el8jdaspell-sk-2.4.7-1.el8.src.rpmdaspell-sk-2.4.7-1.el8.aarch64.rpmdaspell-sk-2.4.7-1.el8.ppc64le.rpmdaspell-sk-2.4.7-1.el8.s390x.rpmdaspell-sk-2.4.7-1.el8.x86_64.rpmdaspell-sk-2.4.7-1.el8.src.rpmdaspell-sk-2.4.7-1.el8.aarch64.rpmdaspell-sk-2.4.7-1.el8.ppc64le.rpmdaspell-sk-2.4.7-1.el8.s390x.rpmdaspell-sk-2.4.7-1.el8.x86_64.rpmstBBBBBBBBBBBBBBenhancementapachetop-0.23.2-1.el8~Thttps://bugzilla.redhat.com/show_bug.cgi?id=21282712128271Please port your pcre dependency to pcre2. Pcre has been deprecated mapachetop-0.23.2-1.el8.src.rpmmapachetop-0.23.2-1.el8.aarch64.rpm>apachetop-debugsource-0.23.2-1.el8.aarch64.rpm=apachetop-debuginfo-0.23.2-1.el8.aarch64.rpmmapachetop-0.23.2-1.el8.ppc64le.rpm>apachetop-debugsource-0.23.2-1.el8.ppc64le.rpm=apachetop-debuginfo-0.23.2-1.el8.ppc64le.rpmmapachetop-0.23.2-1.el8.s390x.rpm>apachetop-debugsource-0.23.2-1.el8.s390x.rpm=apachetop-debuginfo-0.23.2-1.el8.s390x.rpmmapachetop-0.23.2-1.el8.x86_64.rpm>apachetop-debugsource-0.23.2-1.el8.x86_64.rpm=apachetop-debuginfo-0.23.2-1.el8.x86_64.rpm mapachetop-0.23.2-1.el8.src.rpmmapachetop-0.23.2-1.el8.aarch64.rpm>apachetop-debugsource-0.23.2-1.el8.aarch64.rpm=apachetop-debuginfo-0.23.2-1.el8.aarch64.rpmmapachetop-0.23.2-1.el8.ppc64le.rpm>apachetop-debugsource-0.23.2-1.el8.ppc64le.rpm=apachetop-debuginfo-0.23.2-1.el8.ppc64le.rpmmapachetop-0.23.2-1.el8.s390x.rpm>apachetop-debugsource-0.23.2-1.el8.s390x.rpm=apachetop-debuginfo-0.23.2-1.el8.s390x.rpmmapachetop-0.23.2-1.el8.x86_64.rpm>apachetop-debugsource-0.23.2-1.el8.x86_64.rpm=apachetop-debuginfo-0.23.2-1.el8.x86_64.rpmygEBBBBBBBBBBBBBBnewpackagecd-discid-1.4-20.el86Rhttps://bugzilla.redhat.com/show_bug.cgi?id=19988531998853[RFE:EPEL] Request to add cd-discid to EPEL 8 \scd-discid-1.4-20.el8.src.rpm\scd-discid-1.4-20.el8.aarch64.rpmsscd-discid-debugsource-1.4-20.el8.aarch64.rpmrscd-discid-debuginfo-1.4-20.el8.aarch64.rpm\scd-discid-1.4-20.el8.ppc64le.rpmsscd-discid-debugsource-1.4-20.el8.ppc64le.rpmrscd-discid-debuginfo-1.4-20.el8.ppc64le.rpm\scd-discid-1.4-20.el8.s390x.rpmsscd-discid-debugsource-1.4-20.el8.s390x.rpmrscd-discid-debuginfo-1.4-20.el8.s390x.rpm\scd-discid-1.4-20.el8.x86_64.rpmsscd-discid-debugsource-1.4-20.el8.x86_64.rpmrscd-discid-debuginfo-1.4-20.el8.x86_64.rpm \scd-discid-1.4-20.el8.src.rpm\scd-discid-1.4-20.el8.aarch64.rpmsscd-discid-debugsource-1.4-20.el8.aarch64.rpmrscd-discid-debuginfo-1.4-20.el8.aarch64.rpm\scd-discid-1.4-20.el8.ppc64le.rpmsscd-discid-debugsource-1.4-20.el8.ppc64le.rpmrscd-discid-debuginfo-1.4-20.el8.ppc64le.rpm\scd-discid-1.4-20.el8.s390x.rpmsscd-discid-debugsource-1.4-20.el8.s390x.rpmrscd-discid-debuginfo-1.4-20.el8.s390x.rpm\scd-discid-1.4-20.el8.x86_64.rpmsscd-discid-debugsource-1.4-20.el8.x86_64.rpmrscd-discid-debuginfo-1.4-20.el8.x86_64.rpm<VBnewpackageperl-Ima-DBI-0.35-30.el86k0https://bugzilla.redhat.com/show_bug.cgi?id=18707681870768EPEL8 Branch Request: perl-Ima-DBIb perl-Ima-DBI-0.35-30.el8.src.rpmb perl-Ima-DBI-0.35-30.el8.noarch.rpmb perl-Ima-DBI-0.35-30.el8.src.rpmb perl-Ima-DBI-0.35-30.el8.noarch.rpm(/ZBBBBBBBBBBBBBBBBBBBnewpackagefastlz-0.1.0-0.12.20070619svnrev12.el8p|mfastlz-0.1.0-0.12.20070619svnrev12.el8.src.rpmZmfastlz-debugsource-0.1.0-0.12.20070619svnrev12.el8.aarch64.rpm|mfastlz-0.1.0-0.12.20070619svnrev12.el8.aarch64.rpmYmfastlz-debuginfo-0.1.0-0.12.20070619svnrev12.el8.aarch64.rpm[mfastlz-devel-0.1.0-0.12.20070619svnrev12.el8.aarch64.rpm[mfastlz-devel-0.1.0-0.12.20070619svnrev12.el8.ppc64le.rpmZmfastlz-debugsource-0.1.0-0.12.20070619svnrev12.el8.ppc64le.rpm|mfastlz-0.1.0-0.12.20070619svnrev12.el8.ppc64le.rpmYmfastlz-debuginfo-0.1.0-0.12.20070619svnrev12.el8.ppc64le.rpmZmfastlz-debugsource-0.1.0-0.12.20070619svnrev12.el8.s390x.rpmYmfastlz-debuginfo-0.1.0-0.12.20070619svnrev12.el8.s390x.rpm[mfastlz-devel-0.1.0-0.12.20070619svnrev12.el8.s390x.rpm|mfastlz-0.1.0-0.12.20070619svnrev12.el8.s390x.rpmZmfastlz-debugsource-0.1.0-0.12.20070619svnrev12.el8.x86_64.rpmYmfastlz-debuginfo-0.1.0-0.12.20070619svnrev12.el8.x86_64.rpm[mfastlz-devel-0.1.0-0.12.20070619svnrev12.el8.x86_64.rpm|mfastlz-0.1.0-0.12.20070619svnrev12.el8.x86_64.rpm|mfastlz-0.1.0-0.12.20070619svnrev12.el8.src.rpmZmfastlz-debugsource-0.1.0-0.12.20070619svnrev12.el8.aarch64.rpm|mfastlz-0.1.0-0.12.20070619svnrev12.el8.aarch64.rpmYmfastlz-debuginfo-0.1.0-0.12.20070619svnrev12.el8.aarch64.rpm[mfastlz-devel-0.1.0-0.12.20070619svnrev12.el8.aarch64.rpm[mfastlz-devel-0.1.0-0.12.20070619svnrev12.el8.ppc64le.rpmZmfastlz-debugsource-0.1.0-0.12.20070619svnrev12.el8.ppc64le.rpm|mfastlz-0.1.0-0.12.20070619svnrev12.el8.ppc64le.rpmYmfastlz-debuginfo-0.1.0-0.12.20070619svnrev12.el8.ppc64le.rpmZmfastlz-debugsource-0.1.0-0.12.20070619svnrev12.el8.s390x.rpmYmfastlz-debuginfo-0.1.0-0.12.20070619svnrev12.el8.s390x.rpm[mfastlz-devel-0.1.0-0.12.20070619svnrev12.el8.s390x.rpm|mfastlz-0.1.0-0.12.20070619svnrev12.el8.s390x.rpmZmfastlz-debugsource-0.1.0-0.12.20070619svnrev12.el8.x86_64.rpmYmfastlz-debuginfo-0.1.0-0.12.20070619svnrev12.el8.x86_64.rpm[mfastlz-devel-0.1.0-0.12.20070619svnrev12.el8.x86_64.rpm|mfastlz-0.1.0-0.12.20070619svnrev12.el8.x86_64.rpmI pBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibffado-2.4.7-1.el8 dlibffado-2.4.7-1.el8.src.rpmdlibffado-2.4.7-1.el8.aarch64.rpmPdlibffado-devel-2.4.7-1.el8.aarch64.rpmdffado-2.4.7-1.el8.aarch64.rpmOdlibffado-debugsource-2.4.7-1.el8.aarch64.rpmNdlibffado-debuginfo-2.4.7-1.el8.aarch64.rpmdffado-debuginfo-2.4.7-1.el8.aarch64.rpmdlibffado-2.4.7-1.el8.ppc64le.rpmPdlibffado-devel-2.4.7-1.el8.ppc64le.rpmdffado-2.4.7-1.el8.ppc64le.rpmOdlibffado-debugsource-2.4.7-1.el8.ppc64le.rpmNdlibffado-debuginfo-2.4.7-1.el8.ppc64le.rpmdffado-debuginfo-2.4.7-1.el8.ppc64le.rpmdlibffado-2.4.7-1.el8.x86_64.rpmPdlibffado-devel-2.4.7-1.el8.x86_64.rpmdffado-2.4.7-1.el8.x86_64.rpmOdlibffado-debugsource-2.4.7-1.el8.x86_64.rpmNdlibffado-debuginfo-2.4.7-1.el8.x86_64.rpmdffado-debuginfo-2.4.7-1.el8.x86_64.rpmdlibffado-2.4.7-1.el8.src.rpmdlibffado-2.4.7-1.el8.aarch64.rpmPdlibffado-devel-2.4.7-1.el8.aarch64.rpmdffado-2.4.7-1.el8.aarch64.rpmOdlibffado-debugsource-2.4.7-1.el8.aarch64.rpmNdlibffado-debuginfo-2.4.7-1.el8.aarch64.rpmdffado-debuginfo-2.4.7-1.el8.aarch64.rpmdlibffado-2.4.7-1.el8.ppc64le.rpmPdlibffado-devel-2.4.7-1.el8.ppc64le.rpmdffado-2.4.7-1.el8.ppc64le.rpmOdlibffado-debugsource-2.4.7-1.el8.ppc64le.rpmNdlibffado-debuginfo-2.4.7-1.el8.ppc64le.rpmdffado-debuginfo-2.4.7-1.el8.ppc64le.rpmdlibffado-2.4.7-1.el8.x86_64.rpmPdlibffado-devel-2.4.7-1.el8.x86_64.rpmdffado-2.4.7-1.el8.x86_64.rpmOdlibffado-debugsource-2.4.7-1.el8.x86_64.rpmNdlibffado-debuginfo-2.4.7-1.el8.x86_64.rpmdffado-debuginfo-2.4.7-1.el8.x86_64.rpm|> JBbugfixpython-stevedore-3.5.0-4.el8Khttps://bugzilla.redhat.com/show_bug.cgi?id=21705582170558FTI for python3-stevedore on epel8^python-stevedore-3.5.0-4.el8.src.rpmqpython3-stevedore-3.5.0-4.el8.noarch.rpm^python-stevedore-3.5.0-4.el8.src.rpmqpython3-stevedore-3.5.0-4.el8.noarch.rpmyNBnewpackageperl-DBIx-ContextualFetch-1.03-40.el86f=https://bugzilla.redhat.com/show_bug.cgi?id=18707531870753EPEL8 Branch Request: perl-DBIx-ContextualFetch%zperl-DBIx-ContextualFetch-1.03-40.el8.src.rpm%zperl-DBIx-ContextualFetch-1.03-40.el8.noarch.rpm%zperl-DBIx-ContextualFetch-1.03-40.el8.src.rpm%zperl-DBIx-ContextualFetch-1.03-40.el8.noarch.rpm,'RBBBBBBBBBBBBBBBBBBBnewpackagediffmark-0.10-20.el8#k8wdiffmark-0.10-20.el8.src.rpm)wdiffmark-debugsource-0.10-20.el8.aarch64.rpm(wdiffmark-debuginfo-0.10-20.el8.aarch64.rpm8wdiffmark-0.10-20.el8.aarch64.rpm*wdiffmark-devel-0.10-20.el8.aarch64.rpm8wdiffmark-0.10-20.el8.ppc64le.rpm(wdiffmark-debuginfo-0.10-20.el8.ppc64le.rpm)wdiffmark-debugsource-0.10-20.el8.ppc64le.rpm*wdiffmark-devel-0.10-20.el8.ppc64le.rpm8wdiffmark-0.10-20.el8.s390x.rpm*wdiffmark-devel-0.10-20.el8.s390x.rpm)wdiffmark-debugsource-0.10-20.el8.s390x.rpm(wdiffmark-debuginfo-0.10-20.el8.s390x.rpm*wdiffmark-devel-0.10-20.el8.x86_64.rpm8wdiffmark-0.10-20.el8.x86_64.rpm)wdiffmark-debugsource-0.10-20.el8.x86_64.rpm(wdiffmark-debuginfo-0.10-20.el8.x86_64.rpm8wdiffmark-0.10-20.el8.src.rpm)wdiffmark-debugsource-0.10-20.el8.aarch64.rpm(wdiffmark-debuginfo-0.10-20.el8.aarch64.rpm8wdiffmark-0.10-20.el8.aarch64.rpm*wdiffmark-devel-0.10-20.el8.aarch64.rpm8wdiffmark-0.10-20.el8.ppc64le.rpm(wdiffmark-debuginfo-0.10-20.el8.ppc64le.rpm)wdiffmark-debugsource-0.10-20.el8.ppc64le.rpm*wdiffmark-devel-0.10-20.el8.ppc64le.rpm8wdiffmark-0.10-20.el8.s390x.rpm*wdiffmark-devel-0.10-20.el8.s390x.rpm)wdiffmark-debugsource-0.10-20.el8.s390x.rpm(wdiffmark-debuginfo-0.10-20.el8.s390x.rpm*wdiffmark-devel-0.10-20.el8.x86_64.rpm8wdiffmark-0.10-20.el8.x86_64.rpm)wdiffmark-debugsource-0.10-20.el8.x86_64.rpm(wdiffmark-debuginfo-0.10-20.el8.x86_64.rpmI++hBenhancementperl-asa-1.04-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=17652091765209[RFE] EPEL8 branch of perl-asayRperl-asa-1.04-1.el8.src.rpmyRperl-asa-1.04-1.el8.noarch.rpmyRperl-asa-1.04-1.el8.src.rpmyRperl-asa-1.04-1.el8.noarch.rpmA'python-ws4py-0.5.1-7.el8.src.rpm]>python3-ws4py-0.5.1-7.el8.noarch.rpmH>python-ws4py-0.5.1-7.el8.src.rpm]>python3-ws4py-0.5.1-7.el8.noarch.rpmr6#VBBBBBBBBBBBnewpackageperl-MooseX-StrictConstructor-0.21-12.el8 perl-MooseX-Types-JSON-1.00-17.el8 perl-MooseX-Types-LoadableClass-0.015-11.el8 perl-Text-TabularDisplay-1.38-18.el8chttps://bugzilla.redhat.com/show_bug.cgi?id=18707421870742EPEL8 Branch Request: perl-MooseX-StrictConstructorhttps://bugzilla.redhat.com/show_bug.cgi?id=18707591870759EPEL8 Branch Request: perl-MooseX-Types-JSONhttps://bugzilla.redhat.com/show_bug.cgi?id=18707601870760EPEL8 Branch Request: perl-MooseX-Types-LoadableClasshttps://bugzilla.redhat.com/show_bug.cgi?id=18707741870774EPEL8 Branch Request: perl-Text-TabularDisplay H7perl-MooseX-StrictConstructor-0.21-12.el8.src.rpmH7perl-MooseX-StrictConstructor-0.21-12.el8.noarch.rpmMperl-MooseX-Types-JSON-1.00-17.el8.src.rpm]perl-MooseX-Types-JSON-tests-1.00-17.el8.noarch.rpmMperl-MooseX-Types-JSON-1.00-17.el8.noarch.rpmNaperl-MooseX-Types-LoadableClass-0.015-11.el8.src.rpmNaperl-MooseX-Types-LoadableClass-0.015-11.el8.noarch.rpm6'perl-Text-TabularDisplay-1.38-18.el8.src.rpm6'perl-Text-TabularDisplay-1.38-18.el8.noarch.rpm H7perl-MooseX-StrictConstructor-0.21-12.el8.src.rpmH7perl-MooseX-StrictConstructor-0.21-12.el8.noarch.rpmMperl-MooseX-Types-JSON-1.00-17.el8.src.rpm]perl-MooseX-Types-JSON-tests-1.00-17.el8.noarch.rpmMperl-MooseX-Types-JSON-1.00-17.el8.noarch.rpmNaperl-MooseX-Types-LoadableClass-0.015-11.el8.src.rpmNaperl-MooseX-Types-LoadableClass-0.015-11.el8.noarch.rpm6'perl-Text-TabularDisplay-1.38-18.el8.src.rpm6'perl-Text-TabularDisplay-1.38-18.el8.noarch.rpmb'dBnewpackageperl-Data-Serializer-0.60-14.el8wShttps://bugzilla.redhat.com/show_bug.cgi?id=17655291765529[RFE] EPEL8 branch of perl-Data-Serializer@hperl-Data-Serializer-0.60-14.el8.src.rpm@hperl-Data-Serializer-0.60-14.el8.noarch.rpm@hperl-Data-Serializer-0.60-14.el8.src.rpm@hperl-Data-Serializer-0.60-14.el8.noarch.rpmÕm$+hBnewpackageperl-DateTime-Format-SQLite-0.11-28.el8Jhttps://bugzilla.redhat.com/show_bug.cgi?id=17558101755810[RFE] EPEL8 branch of perl-DateTime-Format-SQLiteUaperl-DateTime-Format-SQLite-0.11-28.el8.src.rpmUaperl-DateTime-Format-SQLite-0.11-28.el8.noarch.rpmUaperl-DateTime-Format-SQLite-0.11-28.el8.src.rpmUaperl-DateTime-Format-SQLite-0.11-28.el8.noarch.rpmI</lBunspecifiedpython-jira-3.2.0-2.el8f>Bpython-jira-3.2.0-2.el8.src.rpm Bpython3-jira-3.2.0-2.el8.noarch.rpmBpython-jira-3.2.0-2.el8.src.rpm Bpython3-jira-3.2.0-2.el8.noarch.rpmW.3pBnewpackagepython-waqiasync-1.0.0-1.el8$6`python-waqiasync-1.0.0-1.el8.src.rpmK`python3-waqiasync-1.0.0-1.el8.noarch.rpm6`python-waqiasync-1.0.0-1.el8.src.rpmK`python3-waqiasync-1.0.0-1.el8.noarch.rpmkc7tBnewpackagepython-friendlyloris-1.0.1-1.el84Hcpython-friendlyloris-1.0.1-1.el8.src.rpmIcpython3-friendlyloris-1.0.1-1.el8.noarch.rpmHcpython-friendlyloris-1.0.1-1.el8.src.rpmIcpython3-friendlyloris-1.0.1-1.el8.noarch.rpmȴn/;xBnewpackagepython-pytest-repeat-0.7.0-1.el8O-zpython3-pytest-repeat-0.7.0-1.el8.noarch.rpmhpython-pytest-repeat-0.7.0-1.el8.src.rpmzpython3-pytest-repeat-0.7.0-1.el8.noarch.rpmhpython-pytest-repeat-0.7.0-1.el8.src.rpmJ|BBBBBBBBBBBBBBBBBBBBnewpackagezvbi-0.2.35-9.el8|https://bugzilla.redhat.com/show_bug.cgi?id=17391611739161zvbi for EPEL8Pzvbi-0.2.35-9.el8.src.rpm^Pzvbi-devel-0.2.35-9.el8.aarch64.rpm\Pzvbi-debuginfo-0.2.35-9.el8.aarch64.rpmPzvbi-0.2.35-9.el8.aarch64.rpm]Pzvbi-debugsource-0.2.35-9.el8.aarch64.rpmwPzvbi-fonts-0.2.35-9.el8.noarch.rpm^Pzvbi-devel-0.2.35-9.el8.ppc64le.rpm\Pzvbi-debuginfo-0.2.35-9.el8.ppc64le.rpmPzvbi-0.2.35-9.el8.ppc64le.rpm]Pzvbi-debugsource-0.2.35-9.el8.ppc64le.rpmPzvbi-0.2.35-9.el8.s390x.rpm^Pzvbi-devel-0.2.35-9.el8.s390x.rpm\Pzvbi-debuginfo-0.2.35-9.el8.s390x.rpm]Pzvbi-debugsource-0.2.35-9.el8.s390x.rpmPzvbi-0.2.35-9.el8.x86_64.rpm\Pzvbi-debuginfo-0.2.35-9.el8.x86_64.rpm]Pzvbi-debugsource-0.2.35-9.el8.x86_64.rpm^Pzvbi-devel-0.2.35-9.el8.x86_64.rpmPzvbi-0.2.35-9.el8.src.rpm^Pzvbi-devel-0.2.35-9.el8.aarch64.rpm\Pzvbi-debuginfo-0.2.35-9.el8.aarch64.rpmPzvbi-0.2.35-9.el8.aarch64.rpm]Pzvbi-debugsource-0.2.35-9.el8.aarch64.rpmwPzvbi-fonts-0.2.35-9.el8.noarch.rpm^Pzvbi-devel-0.2.35-9.el8.ppc64le.rpm\Pzvbi-debuginfo-0.2.35-9.el8.ppc64le.rpmPzvbi-0.2.35-9.el8.ppc64le.rpm]Pzvbi-debugsource-0.2.35-9.el8.ppc64le.rpmPzvbi-0.2.35-9.el8.s390x.rpm^Pzvbi-devel-0.2.35-9.el8.s390x.rpm\Pzvbi-debuginfo-0.2.35-9.el8.s390x.rpm]Pzvbi-debugsource-0.2.35-9.el8.s390x.rpmPzvbi-0.2.35-9.el8.x86_64.rpm\Pzvbi-debuginfo-0.2.35-9.el8.x86_64.rpm]Pzvbi-debugsource-0.2.35-9.el8.x86_64.rpm^Pzvbi-devel-0.2.35-9.el8.x86_64.rpmSBBbugfixpython-collectd_systemd-0.0.1-0.19.20181018git212cb79.el8 jAYpython-collectd_systemd-0.0.1-0.19.20181018git212cb79.el8.src.rpm;Ypython3-collectd_systemd-0.0.1-0.19.20181018git212cb79.el8.noarch.rpmDYpython-collectd_systemd-selinux-0.0.1-0.19.20181018git212cb79.el8.noarch.rpmAYpython-collectd_systemd-0.0.1-0.19.20181018git212cb79.el8.src.rpm;Ypython3-collectd_systemd-0.0.1-0.19.20181018git212cb79.el8.noarch.rpmDYpython-collectd_systemd-selinux-0.0.1-0.19.20181018git212cb79.el8.noarch.rpma%XBBBBBBBBBBBnewpackagedmtcp-2.6.1~rc1-0.1.el8t$ r&dmtcp-2.6.1~rc1-0.1.el8.src.rpmr&dmtcp-2.6.1~rc1-0.1.el8.aarch64.rpm&dmtcp-devel-2.6.1~rc1-0.1.el8.aarch64.rpm &dmtcp-debugsource-2.6.1~rc1-0.1.el8.aarch64.rpm &dmtcp-debuginfo-2.6.1~rc1-0.1.el8.aarch64.rpmr&dmtcp-2.6.1~rc1-0.1.el8.x86_64.rpm&dmtcp-devel-2.6.1~rc1-0.1.el8.x86_64.rpm &dmtcp-debugsource-2.6.1~rc1-0.1.el8.x86_64.rpm &dmtcp-debuginfo-2.6.1~rc1-0.1.el8.x86_64.rpm r&dmtcp-2.6.1~rc1-0.1.el8.src.rpmr&dmtcp-2.6.1~rc1-0.1.el8.aarch64.rpm&dmtcp-devel-2.6.1~rc1-0.1.el8.aarch64.rpm &dmtcp-debugsource-2.6.1~rc1-0.1.el8.aarch64.rpm &dmtcp-debuginfo-2.6.1~rc1-0.1.el8.aarch64.rpmr&dmtcp-2.6.1~rc1-0.1.el8.x86_64.rpm&dmtcp-devel-2.6.1~rc1-0.1.el8.x86_64.rpm &dmtcp-debugsource-2.6.1~rc1-0.1.el8.x86_64.rpm &dmtcp-debuginfo-2.6.1~rc1-0.1.el8.x86_64.rpm ;fBBBBBBBBBBBBBBBBBBBunspecifiedeom-1.26.1-1.el8g%eom-1.26.1-1.el8.x86_64.rpmg%eom-1.26.1-1.el8.src.rpmg%eom-1.26.1-1.el8.aarch64.rpm^%eom-devel-1.26.1-1.el8.aarch64.rpm]%eom-debugsource-1.26.1-1.el8.aarch64.rpm\%eom-debuginfo-1.26.1-1.el8.aarch64.rpmg%eom-1.26.1-1.el8.ppc64le.rpm^%eom-devel-1.26.1-1.el8.ppc64le.rpm]%eom-debugsource-1.26.1-1.el8.ppc64le.rpm\%eom-debuginfo-1.26.1-1.el8.ppc64le.rpmg%eom-1.26.1-1.el8.s390x.rpm^%eom-devel-1.26.1-1.el8.s390x.rpm]%eom-debugsource-1.26.1-1.el8.s390x.rpm\%eom-debuginfo-1.26.1-1.el8.s390x.rpm^%eom-devel-1.26.1-1.el8.x86_64.rpm]%eom-debugsource-1.26.1-1.el8.x86_64.rpm\%eom-debuginfo-1.26.1-1.el8.x86_64.rpmg%eom-1.26.1-1.el8.x86_64.rpmg%eom-1.26.1-1.el8.src.rpmg%eom-1.26.1-1.el8.aarch64.rpm^%eom-devel-1.26.1-1.el8.aarch64.rpm]%eom-debugsource-1.26.1-1.el8.aarch64.rpm\%eom-debuginfo-1.26.1-1.el8.aarch64.rpmg%eom-1.26.1-1.el8.ppc64le.rpm^%eom-devel-1.26.1-1.el8.ppc64le.rpm]%eom-debugsource-1.26.1-1.el8.ppc64le.rpm\%eom-debuginfo-1.26.1-1.el8.ppc64le.rpmg%eom-1.26.1-1.el8.s390x.rpm^%eom-devel-1.26.1-1.el8.s390x.rpm]%eom-debugsource-1.26.1-1.el8.s390x.rpm\%eom-debuginfo-1.26.1-1.el8.s390x.rpm^%eom-devel-1.26.1-1.el8.x86_64.rpm]%eom-debugsource-1.26.1-1.el8.x86_64.rpm\%eom-debuginfo-1.26.1-1.el8.x86_64.rpm}y|BBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagewimlib-1.13.6-3.el8+https://bugzilla.redhat.com/show_bug.cgi?id=21794612179461Please branch and build wimlib in epel8 and epel9wimlib-1.13.6-3.el8.src.rpmwimlib-1.13.6-3.el8.aarch64.rpm\wimlib-devel-1.13.6-3.el8.aarch64.rpm]wimlib-utils-1.13.6-3.el8.aarch64.rpm[wimlib-debugsource-1.13.6-3.el8.aarch64.rpmZwimlib-debuginfo-1.13.6-3.el8.aarch64.rpm^wimlib-utils-debuginfo-1.13.6-3.el8.aarch64.rpmwimlib-1.13.6-3.el8.ppc64le.rpm\wimlib-devel-1.13.6-3.el8.ppc64le.rpm]wimlib-utils-1.13.6-3.el8.ppc64le.rpm[wimlib-debugsource-1.13.6-3.el8.ppc64le.rpmZwimlib-debuginfo-1.13.6-3.el8.ppc64le.rpm^wimlib-utils-debuginfo-1.13.6-3.el8.ppc64le.rpmwimlib-1.13.6-3.el8.s390x.rpm\wimlib-devel-1.13.6-3.el8.s390x.rpm]wimlib-utils-1.13.6-3.el8.s390x.rpm[wimlib-debugsource-1.13.6-3.el8.s390x.rpmZwimlib-debuginfo-1.13.6-3.el8.s390x.rpm^wimlib-utils-debuginfo-1.13.6-3.el8.s390x.rpmwimlib-1.13.6-3.el8.x86_64.rpm\wimlib-devel-1.13.6-3.el8.x86_64.rpm]wimlib-utils-1.13.6-3.el8.x86_64.rpm[wimlib-debugsource-1.13.6-3.el8.x86_64.rpmZwimlib-debuginfo-1.13.6-3.el8.x86_64.rpm^wimlib-utils-debuginfo-1.13.6-3.el8.x86_64.rpmwimlib-1.13.6-3.el8.src.rpmwimlib-1.13.6-3.el8.aarch64.rpm\wimlib-devel-1.13.6-3.el8.aarch64.rpm]wimlib-utils-1.13.6-3.el8.aarch64.rpm[wimlib-debugsource-1.13.6-3.el8.aarch64.rpmZwimlib-debuginfo-1.13.6-3.el8.aarch64.rpm^wimlib-utils-debuginfo-1.13.6-3.el8.aarch64.rpmwimlib-1.13.6-3.el8.ppc64le.rpm\wimlib-devel-1.13.6-3.el8.ppc64le.rpm]wimlib-utils-1.13.6-3.el8.ppc64le.rpm[wimlib-debugsource-1.13.6-3.el8.ppc64le.rpmZwimlib-debuginfo-1.13.6-3.el8.ppc64le.rpm^wimlib-utils-debuginfo-1.13.6-3.el8.ppc64le.rpmwimlib-1.13.6-3.el8.s390x.rpm\wimlib-devel-1.13.6-3.el8.s390x.rpm]wimlib-utils-1.13.6-3.el8.s390x.rpm[wimlib-debugsource-1.13.6-3.el8.s390x.rpmZwimlib-debuginfo-1.13.6-3.el8.s390x.rpm^wimlib-utils-debuginfo-1.13.6-3.el8.s390x.rpmwimlib-1.13.6-3.el8.x86_64.rpm\wimlib-devel-1.13.6-3.el8.x86_64.rpm]wimlib-utils-1.13.6-3.el8.x86_64.rpm[wimlib-debugsource-1.13.6-3.el8.x86_64.rpmZwimlib-debuginfo-1.13.6-3.el8.x86_64.rpm^wimlib-utils-debuginfo-1.13.6-3.el8.x86_64.rpmif\Bnewpackagepython-rangeparser-0.1.3-2.el8?yFpython-rangeparser-0.1.3-2.el8.src.rpm Fpython3-rangeparser-0.1.3-2.el8.noarch.rpmyFpython-rangeparser-0.1.3-2.el8.src.rpm Fpython3-rangeparser-0.1.3-2.el8.noarch.rpmk #`Bnewpackagepython-nessus-file-reader-0.2.0-1.el8YWNpython-nessus-file-reader-0.2.0-1.el8.src.rpmlNpython3-nessus-file-reader-0.2.0-1.el8.noarch.rpmWNpython-nessus-file-reader-0.2.0-1.el8.src.rpmlNpython3-nessus-file-reader-0.2.0-1.el8.noarch.rpmȴnO'dBunspecifiedpython-pytest-catchlog-1.2.2-15.el8t*_Zpython-pytest-catchlog-1.2.2-15.el8.src.rpmqZpython3-pytest-catchlog-1.2.2-15.el8.noarch.rpm_Zpython-pytest-catchlog-1.2.2-15.el8.src.rpmqZpython3-pytest-catchlog-1.2.2-15.el8.noarch.rpm.+hBnewpackagepython-linkheader-0.4.3-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=18714141871414Review Request: python-linkheader - Parse and format link headers according to RFC 5988%python-linkheader-0.4.3-2.el8.src.rpm4%python3-linkheader-0.4.3-2.el8.noarch.rpm%python-linkheader-0.4.3-2.el8.src.rpm4%python3-linkheader-0.4.3-2.el8.noarch.rpmM0lBBbugfixpython-xlib-0.33-2.el88Bhttps://bugzilla.redhat.com/show_bug.cgi?id=21563872156387python-xlib-0.33 is availableEpython-xlib-0.33-2.el8.src.rpmzpython3-xlib-0.33-2.el8.noarch.rpmFpython-xlib-doc-0.33-2.el8.noarch.rpmEpython-xlib-0.33-2.el8.src.rpmzpython3-xlib-0.33-2.el8.noarch.rpmFpython-xlib-doc-0.33-2.el8.noarch.rpmiL4qBnewpackagepython-pynuvo-0.2-1.el8zGpython-pynuvo-0.2-1.el8.src.rpmWpython3-pynuvo-0.2-1.el8.noarch.rpmGpython-pynuvo-0.2-1.el8.src.rpmWpython3-pynuvo-0.2-1.el8.noarch.rpmk}8uBnewpackagepython-requests-pkcs12-1.7-1.el8Tpython-requests-pkcs12-1.7-1.el8.src.rpm Tpython3-requests-pkcs12-1.7-1.el8.noarch.rpmTpython-requests-pkcs12-1.7-1.el8.src.rpm Tpython3-requests-pkcs12-1.7-1.el8.noarch.rpmȴnj0yBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython-lz4-2.1.2-6.el8 python-pkgconfig-1.5.1-5.el8 python-psutil-5.6.3-5.el8 python-sphinx-bootstrap-theme-0.8.0-1.el80https://bugzilla.redhat.com/show_bug.cgi?id=17587941758794Branch request: python3-lz4 for epel8*%Apython-lz4-2.1.2-6.el8.src.rpmhApython3-lz4-2.1.2-6.el8.aarch64.rpmiApython3-lz4-debuginfo-2.1.2-6.el8.aarch64.rpm,Apython-lz4-debugsource-2.1.2-6.el8.aarch64.rpmhApython3-lz4-2.1.2-6.el8.ppc64le.rpm,Apython-lz4-debugsource-2.1.2-6.el8.ppc64le.rpmiApython3-lz4-debuginfo-2.1.2-6.el8.ppc64le.rpm,Apython-lz4-debugsource-2.1.2-6.el8.s390x.rpmhApython3-lz4-2.1.2-6.el8.s390x.rpmiApython3-lz4-debuginfo-2.1.2-6.el8.s390x.rpmiApython3-lz4-debuginfo-2.1.2-6.el8.x86_64.rpm,Apython-lz4-debugsource-2.1.2-6.el8.x86_64.rpmhApython3-lz4-2.1.2-6.el8.x86_64.rpmDpython-pkgconfig-1.5.1-5.el8.src.rpm#Dpython3-pkgconfig-1.5.1-5.el8.noarch.rpm!python-psutil-5.6.3-5.el8.src.rpm=python-psutil-debuginfo-5.6.3-5.el8.aarch64.rpm'python3-psutil-5.6.3-5.el8.aarch64.rpm(python3-psutil-debuginfo-5.6.3-5.el8.aarch64.rpm>python-psutil-debugsource-5.6.3-5.el8.aarch64.rpmcpython2-psutil-debuginfo-5.6.3-5.el8.aarch64.rpm4python2-psutil-5.6.3-5.el8.aarch64.rpm4python2-psutil-5.6.3-5.el8.ppc64le.rpm=python-psutil-debuginfo-5.6.3-5.el8.ppc64le.rpm'python3-psutil-5.6.3-5.el8.ppc64le.rpm>python-psutil-debugsource-5.6.3-5.el8.ppc64le.rpmcpython2-psutil-debuginfo-5.6.3-5.el8.ppc64le.rpm(python3-psutil-debuginfo-5.6.3-5.el8.ppc64le.rpm4python2-psutil-5.6.3-5.el8.s390x.rpm'python3-psutil-5.6.3-5.el8.s390x.rpm=python-psutil-debuginfo-5.6.3-5.el8.s390x.rpm>python-psutil-debugsource-5.6.3-5.el8.s390x.rpm(python3-psutil-debuginfo-5.6.3-5.el8.s390x.rpmcpython2-psutil-debuginfo-5.6.3-5.el8.s390x.rpm>python-psutil-debugsource-5.6.3-5.el8.x86_64.rpmcpython2-psutil-debuginfo-5.6.3-5.el8.x86_64.rpm'python3-psutil-5.6.3-5.el8.x86_64.rpm=python-psutil-debuginfo-5.6.3-5.el8.x86_64.rpm(python3-psutil-debuginfo-5.6.3-5.el8.x86_64.rpm4python2-psutil-5.6.3-5.el8.x86_64.rpm?9python-sphinx-bootstrap-theme-0.8.0-1.el8.src.rpmv9python3-sphinx-bootstrap-theme-0.8.0-1.el8.noarch.rpm*%Apython-lz4-2.1.2-6.el8.src.rpmhApython3-lz4-2.1.2-6.el8.aarch64.rpmiApython3-lz4-debuginfo-2.1.2-6.el8.aarch64.rpm,Apython-lz4-debugsource-2.1.2-6.el8.aarch64.rpmhApython3-lz4-2.1.2-6.el8.ppc64le.rpm,Apython-lz4-debugsource-2.1.2-6.el8.ppc64le.rpmiApython3-lz4-debuginfo-2.1.2-6.el8.ppc64le.rpm,Apython-lz4-debugsource-2.1.2-6.el8.s390x.rpmhApython3-lz4-2.1.2-6.el8.s390x.rpmiApython3-lz4-debuginfo-2.1.2-6.el8.s390x.rpmiApython3-lz4-debuginfo-2.1.2-6.el8.x86_64.rpm,Apython-lz4-debugsource-2.1.2-6.el8.x86_64.rpmhApython3-lz4-2.1.2-6.el8.x86_64.rpmDpython-pkgconfig-1.5.1-5.el8.src.rpm#Dpython3-pkgconfig-1.5.1-5.el8.noarch.rpm!python-psutil-5.6.3-5.el8.src.rpm=python-psutil-debuginfo-5.6.3-5.el8.aarch64.rpm'python3-psutil-5.6.3-5.el8.aarch64.rpm(python3-psutil-debuginfo-5.6.3-5.el8.aarch64.rpm>python-psutil-debugsource-5.6.3-5.el8.aarch64.rpmcpython2-psutil-debuginfo-5.6.3-5.el8.aarch64.rpm4python2-psutil-5.6.3-5.el8.aarch64.rpm4python2-psutil-5.6.3-5.el8.ppc64le.rpm=python-psutil-debuginfo-5.6.3-5.el8.ppc64le.rpm'python3-psutil-5.6.3-5.el8.ppc64le.rpm>python-psutil-debugsource-5.6.3-5.el8.ppc64le.rpmcpython2-psutil-debuginfo-5.6.3-5.el8.ppc64le.rpm(python3-psutil-debuginfo-5.6.3-5.el8.ppc64le.rpm4python2-psutil-5.6.3-5.el8.s390x.rpm'python3-psutil-5.6.3-5.el8.s390x.rpm=python-psutil-debuginfo-5.6.3-5.el8.s390x.rpm>python-psutil-debugsource-5.6.3-5.el8.s390x.rpm(python3-psutil-debuginfo-5.6.3-5.el8.s390x.rpmcpython2-psutil-debuginfo-5.6.3-5.el8.s390x.rpm>python-psutil-debugsource-5.6.3-5.el8.x86_64.rpmcpython2-psutil-debuginfo-5.6.3-5.el8.x86_64.rpm'python3-psutil-5.6.3-5.el8.x86_64.rpm=python-psutil-debuginfo-5.6.3-5.el8.x86_64.rpm(python3-psutil-debuginfo-5.6.3-5.el8.x86_64.rpm4python2-psutil-5.6.3-5.el8.x86_64.rpm?9python-sphinx-bootstrap-theme-0.8.0-1.el8.src.rpmv9python3-sphinx-bootstrap-theme-0.8.0-1.el8.noarch.rpm=qBBBBBBBBBBBBBBBBBBBbugfixclibs-list-0.4.1-1.el8Cjhttps://bugzilla.redhat.com/show_bug.cgi?id=21935082193508clibs-list-0.4.1 is availablepsclibs-list-0.4.1-1.el8.src.rpmpsclibs-list-0.4.1-1.el8.aarch64.rpm9sclibs-list-devel-0.4.1-1.el8.aarch64.rpm8sclibs-list-debugsource-0.4.1-1.el8.aarch64.rpm7sclibs-list-debuginfo-0.4.1-1.el8.aarch64.rpmpsclibs-list-0.4.1-1.el8.ppc64le.rpm9sclibs-list-devel-0.4.1-1.el8.ppc64le.rpm8sclibs-list-debugsource-0.4.1-1.el8.ppc64le.rpm7sclibs-list-debuginfo-0.4.1-1.el8.ppc64le.rpmpsclibs-list-0.4.1-1.el8.s390x.rpm9sclibs-list-devel-0.4.1-1.el8.s390x.rpm8sclibs-list-debugsource-0.4.1-1.el8.s390x.rpm7sclibs-list-debuginfo-0.4.1-1.el8.s390x.rpmpsclibs-list-0.4.1-1.el8.x86_64.rpm9sclibs-list-devel-0.4.1-1.el8.x86_64.rpm8sclibs-list-debugsource-0.4.1-1.el8.x86_64.rpm7sclibs-list-debuginfo-0.4.1-1.el8.x86_64.rpmpsclibs-list-0.4.1-1.el8.src.rpmpsclibs-list-0.4.1-1.el8.aarch64.rpm9sclibs-list-devel-0.4.1-1.el8.aarch64.rpm8sclibs-list-debugsource-0.4.1-1.el8.aarch64.rpm7sclibs-list-debuginfo-0.4.1-1.el8.aarch64.rpmpsclibs-list-0.4.1-1.el8.ppc64le.rpm9sclibs-list-devel-0.4.1-1.el8.ppc64le.rpm8sclibs-list-debugsource-0.4.1-1.el8.ppc64le.rpm7sclibs-list-debuginfo-0.4.1-1.el8.ppc64le.rpmpsclibs-list-0.4.1-1.el8.s390x.rpm9sclibs-list-devel-0.4.1-1.el8.s390x.rpm8sclibs-list-debugsource-0.4.1-1.el8.s390x.rpm7sclibs-list-debuginfo-0.4.1-1.el8.s390x.rpmpsclibs-list-0.4.1-1.el8.x86_64.rpm9sclibs-list-devel-0.4.1-1.el8.x86_64.rpm8sclibs-list-debugsource-0.4.1-1.el8.x86_64.rpm7sclibs-list-debuginfo-0.4.1-1.el8.x86_64.rpm}~GBBBBBBBBBBBBBBBnewpackagerubygem-ruby-libvirt-0.7.1-18.el8-https://bugzilla.redhat.com/show_bug.cgi?id=21828682182868Please branch and build rubygem-ruby-libvirt in epel8 and epel9mrubygem-ruby-libvirt-0.7.1-18.el8.src.rpmmrubygem-ruby-libvirt-0.7.1-18.el8.aarch64.rpmmrubygem-ruby-libvirt-doc-0.7.1-18.el8.noarch.rpm)mrubygem-ruby-libvirt-debugsource-0.7.1-18.el8.aarch64.rpm(mrubygem-ruby-libvirt-debuginfo-0.7.1-18.el8.aarch64.rpmmrubygem-ruby-libvirt-0.7.1-18.el8.ppc64le.rpm)mrubygem-ruby-libvirt-debugsource-0.7.1-18.el8.ppc64le.rpm(mrubygem-ruby-libvirt-debuginfo-0.7.1-18.el8.ppc64le.rpmmrubygem-ruby-libvirt-0.7.1-18.el8.s390x.rpm)mrubygem-ruby-libvirt-debugsource-0.7.1-18.el8.s390x.rpm(mrubygem-ruby-libvirt-debuginfo-0.7.1-18.el8.s390x.rpmmrubygem-ruby-libvirt-0.7.1-18.el8.x86_64.rpm)mrubygem-ruby-libvirt-debugsource-0.7.1-18.el8.x86_64.rpm(mrubygem-ruby-libvirt-debuginfo-0.7.1-18.el8.x86_64.rpmmrubygem-ruby-libvirt-0.7.1-18.el8.src.rpmmrubygem-ruby-libvirt-0.7.1-18.el8.aarch64.rpmmrubygem-ruby-libvirt-doc-0.7.1-18.el8.noarch.rpm)mrubygem-ruby-libvirt-debugsource-0.7.1-18.el8.aarch64.rpm(mrubygem-ruby-libvirt-debuginfo-0.7.1-18.el8.aarch64.rpmmrubygem-ruby-libvirt-0.7.1-18.el8.ppc64le.rpm)mrubygem-ruby-libvirt-debugsource-0.7.1-18.el8.ppc64le.rpm(mrubygem-ruby-libvirt-debuginfo-0.7.1-18.el8.ppc64le.rpmmrubygem-ruby-libvirt-0.7.1-18.el8.s390x.rpm)mrubygem-ruby-libvirt-debugsource-0.7.1-18.el8.s390x.rpm(mrubygem-ruby-libvirt-debuginfo-0.7.1-18.el8.s390x.rpmmrubygem-ruby-libvirt-0.7.1-18.el8.x86_64.rpm)mrubygem-ruby-libvirt-debugsource-0.7.1-18.el8.x86_64.rpm(mrubygem-ruby-libvirt-debuginfo-0.7.1-18.el8.x86_64.rpm]YBnewpackageadobe-source-han-sans-jp-fonts-2.002-1.el8Ehttps://bugzilla.redhat.com/show_bug.cgi?id=17895581789558Request to package Adobe fonts for EPEL 8|?adobe-source-han-sans-jp-fonts-2.002-1.el8.src.rpm|?adobe-source-han-sans-jp-fonts-2.002-1.el8.noarch.rpm|?adobe-source-han-sans-jp-fonts-2.002-1.el8.src.rpm|?adobe-source-han-sans-jp-fonts-2.002-1.el8.noarch.rpmku!]BBnewpackageslowloris-0.2.0-1.el8aMNslowloris-0.2.0-1.el8.src.rpmMNslowloris-0.2.0-1.el8.noarch.rpmQNpython3-slowloris-0.2.0-1.el8.noarch.rpmMNslowloris-0.2.0-1.el8.src.rpmMNslowloris-0.2.0-1.el8.noarch.rpmQNpython3-slowloris-0.2.0-1.el8.noarch.rpmȴn%bBunspecifiedperl-Test-TCP-2.22-1.el8|!https://bugzilla.redhat.com/show_bug.cgi?id=17615231761523Upgrade perl-Test-TCP to 2.22dperl-Test-TCP-2.22-1.el8.src.rpmdperl-Test-TCP-2.22-1.el8.noarch.rpmdperl-Test-TCP-2.22-1.el8.src.rpmdperl-Test-TCP-2.22-1.el8.noarch.rpmAP,fBBBBnewpackagepython-hvac-0.9.5-1.el8 python-pyhcl-0.3.13-2.el8*https://bugzilla.redhat.com/show_bug.cgi?id=17653471765347Review Request: python-pyhcl - HCL configuration parser for Pythonhttps://bugzilla.redhat.com/show_bug.cgi?id=17653501765350Review Request: python-hvac - HashiCorp Vault API clientj4python-hvac-0.9.5-1.el8.src.rpmn4python3-hvac-0.9.5-1.el8.noarch.rpm:hpython-pyhcl-0.3.13-2.el8.src.rpmKhpython3-pyhcl-0.3.13-2.el8.noarch.rpmj4python-hvac-0.9.5-1.el8.src.rpmn4python3-hvac-0.9.5-1.el8.noarch.rpm:hpython-pyhcl-0.3.13-2.el8.src.rpmKhpython3-pyhcl-0.3.13-2.el8.noarch.rpmmBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecantera-2.6.0-0.7.a4.el8GWjcantera-2.6.0-0.7.a4.el8.src.rpmijcantera-common-2.6.0-0.7.a4.el8.aarch64.rpmjpython3-cantera-2.6.0-0.7.a4.el8.aarch64.rpmljcantera-devel-2.6.0-0.7.a4.el8.aarch64.rpmnjcantera-static-2.6.0-0.7.a4.el8.aarch64.rpmkjcantera-debugsource-2.6.0-0.7.a4.el8.aarch64.rpmjjcantera-debuginfo-2.6.0-0.7.a4.el8.aarch64.rpmjpython3-cantera-debuginfo-2.6.0-0.7.a4.el8.aarch64.rpmmjcantera-devel-debuginfo-2.6.0-0.7.a4.el8.aarch64.rpmijcantera-common-2.6.0-0.7.a4.el8.ppc64le.rpmjpython3-cantera-2.6.0-0.7.a4.el8.ppc64le.rpmljcantera-devel-2.6.0-0.7.a4.el8.ppc64le.rpmnjcantera-static-2.6.0-0.7.a4.el8.ppc64le.rpmkjcantera-debugsource-2.6.0-0.7.a4.el8.ppc64le.rpmjjcantera-debuginfo-2.6.0-0.7.a4.el8.ppc64le.rpmjpython3-cantera-debuginfo-2.6.0-0.7.a4.el8.ppc64le.rpmmjcantera-devel-debuginfo-2.6.0-0.7.a4.el8.ppc64le.rpmijcantera-common-2.6.0-0.7.a4.el8.x86_64.rpmjpython3-cantera-2.6.0-0.7.a4.el8.x86_64.rpmljcantera-devel-2.6.0-0.7.a4.el8.x86_64.rpmnjcantera-static-2.6.0-0.7.a4.el8.x86_64.rpmkjcantera-debugsource-2.6.0-0.7.a4.el8.x86_64.rpmjjcantera-debuginfo-2.6.0-0.7.a4.el8.x86_64.rpmjpython3-cantera-debuginfo-2.6.0-0.7.a4.el8.x86_64.rpmmjcantera-devel-debuginfo-2.6.0-0.7.a4.el8.x86_64.rpmWjcantera-2.6.0-0.7.a4.el8.src.rpmijcantera-common-2.6.0-0.7.a4.el8.aarch64.rpmjpython3-cantera-2.6.0-0.7.a4.el8.aarch64.rpmljcantera-devel-2.6.0-0.7.a4.el8.aarch64.rpmnjcantera-static-2.6.0-0.7.a4.el8.aarch64.rpmkjcantera-debugsource-2.6.0-0.7.a4.el8.aarch64.rpmjjcantera-debuginfo-2.6.0-0.7.a4.el8.aarch64.rpmjpython3-cantera-debuginfo-2.6.0-0.7.a4.el8.aarch64.rpmmjcantera-devel-debuginfo-2.6.0-0.7.a4.el8.aarch64.rpmijcantera-common-2.6.0-0.7.a4.el8.ppc64le.rpmjpython3-cantera-2.6.0-0.7.a4.el8.ppc64le.rpmljcantera-devel-2.6.0-0.7.a4.el8.ppc64le.rpmnjcantera-static-2.6.0-0.7.a4.el8.ppc64le.rpmkjcantera-debugsource-2.6.0-0.7.a4.el8.ppc64le.rpmjjcantera-debuginfo-2.6.0-0.7.a4.el8.ppc64le.rpmjpython3-cantera-debuginfo-2.6.0-0.7.a4.el8.ppc64le.rpmmjcantera-devel-debuginfo-2.6.0-0.7.a4.el8.ppc64le.rpmijcantera-common-2.6.0-0.7.a4.el8.x86_64.rpmjpython3-cantera-2.6.0-0.7.a4.el8.x86_64.rpmljcantera-devel-2.6.0-0.7.a4.el8.x86_64.rpmnjcantera-static-2.6.0-0.7.a4.el8.x86_64.rpmkjcantera-debugsource-2.6.0-0.7.a4.el8.x86_64.rpmjjcantera-debuginfo-2.6.0-0.7.a4.el8.x86_64.rpmjpython3-cantera-debuginfo-2.6.0-0.7.a4.el8.x86_64.rpmmjcantera-devel-debuginfo-2.6.0-0.7.a4.el8.x86_64.rpm ~PBBBBBBBbugfixdebconf-1.5.82-1.el8`$https://bugzilla.redhat.com/show_bug.cgi?id=21488052148805debconf-1.5.82 is availableldebconf-1.5.82-1.el8.src.rpmldebconf-1.5.82-1.el8.noarch.rpmFdebconf-gnome-1.5.82-1.el8.noarch.rpmEdebconf-LDAP-1.5.82-1.el8.noarch.rpm\debconf-doc-1.5.82-1.el8.noarch.rpm]debconf-i18n-1.5.82-1.el8.noarch.rpm^debconf-utils-1.5.82-1.el8.noarch.rpm_python3-debconf-1.5.82-1.el8.noarch.rpmldebconf-1.5.82-1.el8.src.rpmldebconf-1.5.82-1.el8.noarch.rpmFdebconf-gnome-1.5.82-1.el8.noarch.rpmEdebconf-LDAP-1.5.82-1.el8.noarch.rpm\debconf-doc-1.5.82-1.el8.noarch.rpm]debconf-i18n-1.5.82-1.el8.noarch.rpm^debconf-utils-1.5.82-1.el8.noarch.rpm_python3-debconf-1.5.82-1.el8.noarch.rpmTEZBnewpackagepython-pyemby-1.6-1.el82Zpython-pyemby-1.6-1.el8.src.rpmDZpython3-pyemby-1.6-1.el8.noarch.rpm2Zpython-pyemby-1.6-1.el8.src.rpmDZpython3-pyemby-1.6-1.el8.noarch.rpmk[!^Bnewpackagepython-archinfo-8.20.1.7-1.el8Xkpython-archinfo-8.20.1.7-1.el8.src.rpmLkpython3-archinfo-8.20.1.7-1.el8.noarch.rpmXkpython-archinfo-8.20.1.7-1.el8.src.rpmLkpython3-archinfo-8.20.1.7-1.el8.noarch.rpmyb%bBnewpackagepython-isort-4.3.21-6.el86:https://bugzilla.redhat.com/show_bug.cgi?id=17591061759106Branch request: python-isort for epel8y%python-isort-4.3.21-6.el8.src.rpm%python3-isort-4.3.21-6.el8.noarch.rpmy%python-isort-4.3.21-6.el8.src.rpm%python3-isort-4.3.21-6.el8.noarch.rpm.)fBenhancementks-install-0-0.4.20230507git72db781.el8N\,ks-install-0-0.4.20230507git72db781.el8.src.rpm,ks-install-0-0.4.20230507git72db781.el8.noarch.rpm,ks-install-0-0.4.20230507git72db781.el8.src.rpm,ks-install-0-0.4.20230507git72db781.el8.noarch.rpm}TjBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementbluedevil-5.24.7-1.el8 breeze-gtk-5.24.7-1.el8 kactivitymanagerd-5.24.7-1.el8 kde-cli-tools-5.24.7-1.el8 kde-gtk-config-5.24.7-1.el8 kdecoration-5.24.7-1.el8 kdeplasma-addons-5.24.7-1.el8 khotkeys-5.24.7-1.el8 kinfocenter-5.24.7-1.el8 kmenuedit-5.24.7-1.el8 kscreen-5.24.7-1.el8 kscreenlocker-5.24.7-1.el8 ksshaskpass-5.24.7-1.el8 ksystemstats-5.24.7-1.el8 kwayland-integration-5.24.7-1.el8 kwayland-server-5.24.7-1.el8 kwin-5.24.7-1.el8 kwrited-5.24.7-1.el8 layer-shell-qt-5.24.7-1.el8 libkscreen-qt5-5.24.7-1.el8 libksysguard-5.24.7-1.el8 pam-kwallet-5.24.7-1.el8 plasma-breeze-5.24.7-1.el8 plasma-browser-integration-5.24.7-1.el8 plasma-desktop-5.24.7-1.el8 plasma-disks-5.24.7-1.el8 plasma-drkonqi-5.24.7-1.el8 plasma-firewall-5.24.7-1.el8 plasma-integration-5.24.7-1.el8 plasma-milou-5.24.7-1.el8 plasma-nm-5.24.7-1.el8 plasma-oxygen-5.24.7-1.el8 plasma-pa-5.24.7-1.el8 plasma-sdk-5.24.7-1.el8 plasma-systemmonitor-5.24.7-1.el8 plasma-systemsettings-5.24.7-1.el8 plasma-thunderbolt-5.24.7-1.el8 plasma-vault-5.24.7-1.el8 plasma-workspace-5.24.7-1.el8 plasma-workspace-wallpapers-5.24.7-1.el8 polkit-kde-5.24.7-1.el8 powerdevil-5.24.7-1.el8 sddm-kcm-5.24.7-1.el8 xdg-desktop-portal-kde-5.24.7-1.el8*wBbluedevil-5.24.7-1.el8.src.rpmBbluedevil-5.24.7-1.el8.aarch64.rpm bluedevil-debugsource-5.24.7-1.el8.aarch64.rpm bluedevil-debuginfo-5.24.7-1.el8.aarch64.rpmBbluedevil-5.24.7-1.el8.ppc64le.rpm bluedevil-debugsource-5.24.7-1.el8.ppc64le.rpm bluedevil-debuginfo-5.24.7-1.el8.ppc64le.rpmBbluedevil-5.24.7-1.el8.s390x.rpm bluedevil-debugsource-5.24.7-1.el8.s390x.rpm bluedevil-debuginfo-5.24.7-1.el8.s390x.rpmBbluedevil-5.24.7-1.el8.x86_64.rpm bluedevil-debugsource-5.24.7-1.el8.x86_64.rpm bluedevil-debuginfo-5.24.7-1.el8.x86_64.rpmebreeze-gtk-5.24.7-1.el8.src.rpmebreeze-gtk-5.24.7-1.el8.noarch.rpmDbreeze-gtk-common-5.24.7-1.el8.noarch.rpmEbreeze-gtk-gtk2-5.24.7-1.el8.noarch.rpmFbreeze-gtk-gtk3-5.24.7-1.el8.noarch.rpmGbreeze-gtk-gtk4-5.24.7-1.el8.noarch.rpmGkactivitymanagerd-5.24.7-1.el8.src.rpmGkactivitymanagerd-5.24.7-1.el8.aarch64.rpmkactivitymanagerd-debugsource-5.24.7-1.el8.aarch64.rpmkactivitymanagerd-debuginfo-5.24.7-1.el8.aarch64.rpmGkactivitymanagerd-5.24.7-1.el8.ppc64le.rpmkactivitymanagerd-debugsource-5.24.7-1.el8.ppc64le.rpmkactivitymanagerd-debuginfo-5.24.7-1.el8.ppc64le.rpmGkactivitymanagerd-5.24.7-1.el8.s390x.rpmkactivitymanagerd-debugsource-5.24.7-1.el8.s390x.rpmkactivitymanagerd-debuginfo-5.24.7-1.el8.s390x.rpmGkactivitymanagerd-5.24.7-1.el8.x86_64.rpmkactivitymanagerd-debugsource-5.24.7-1.el8.x86_64.rpmkactivitymanagerd-debuginfo-5.24.7-1.el8.x86_64.rpmHkde-cli-tools-5.24.7-1.el8.src.rpmHkde-cli-tools-5.24.7-1.el8.aarch64.rpm#Tkdesu-5.24.7-1.el8.aarch64.rpmkde-cli-tools-debugsource-5.24.7-1.el8.aarch64.rpmkde-cli-tools-debuginfo-5.24.7-1.el8.aarch64.rpm$Tkdesu-debuginfo-5.24.7-1.el8.aarch64.rpmHkde-cli-tools-5.24.7-1.el8.ppc64le.rpm#Tkdesu-5.24.7-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.24.7-1.el8.ppc64le.rpmkde-cli-tools-debuginfo-5.24.7-1.el8.ppc64le.rpm$Tkdesu-debuginfo-5.24.7-1.el8.ppc64le.rpmHkde-cli-tools-5.24.7-1.el8.s390x.rpm#Tkdesu-5.24.7-1.el8.s390x.rpmkde-cli-tools-debugsource-5.24.7-1.el8.s390x.rpmkde-cli-tools-debuginfo-5.24.7-1.el8.s390x.rpm$Tkdesu-debuginfo-5.24.7-1.el8.s390x.rpmHkde-cli-tools-5.24.7-1.el8.x86_64.rpm#Tkdesu-5.24.7-1.el8.x86_64.rpmkde-cli-tools-debugsource-5.24.7-1.el8.x86_64.rpmkde-cli-tools-debuginfo-5.24.7-1.el8.x86_64.rpm$Tkdesu-debuginfo-5.24.7-1.el8.x86_64.rpmJkdecoration-5.24.7-1.el8.src.rpmJkdecoration-5.24.7-1.el8.aarch64.rpm"kdecoration-devel-5.24.7-1.el8.aarch64.rpm!kdecoration-debugsource-5.24.7-1.el8.aarch64.rpm kdecoration-debuginfo-5.24.7-1.el8.aarch64.rpmJkdecoration-5.24.7-1.el8.ppc64le.rpm"kdecoration-devel-5.24.7-1.el8.ppc64le.rpm!kdecoration-debugsource-5.24.7-1.el8.ppc64le.rpm kdecoration-debuginfo-5.24.7-1.el8.ppc64le.rpmJkdecoration-5.24.7-1.el8.s390x.rpm"kdecoration-devel-5.24.7-1.el8.s390x.rpm!kdecoration-debugsource-5.24.7-1.el8.s390x.rpm kdecoration-debuginfo-5.24.7-1.el8.s390x.rpmJkdecoration-5.24.7-1.el8.x86_64.rpm"kdecoration-devel-5.24.7-1.el8.x86_64.rpm!kdecoration-debugsource-5.24.7-1.el8.x86_64.rpm kdecoration-debuginfo-5.24.7-1.el8.x86_64.rpmIkde-gtk-config-5.24.7-1.el8.src.rpmIkde-gtk-config-5.24.7-1.el8.aarch64.rpmkde-gtk-config-debugsource-5.24.7-1.el8.aarch64.rpmkde-gtk-config-debuginfo-5.24.7-1.el8.aarch64.rpmIkde-gtk-config-5.24.7-1.el8.ppc64le.rpmkde-gtk-config-debugsource-5.24.7-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.24.7-1.el8.ppc64le.rpmIkde-gtk-config-5.24.7-1.el8.s390x.rpmkde-gtk-config-debugsource-5.24.7-1.el8.s390x.rpmkde-gtk-config-debuginfo-5.24.7-1.el8.s390x.rpmIkde-gtk-config-5.24.7-1.el8.x86_64.rpmkde-gtk-config-debugsource-5.24.7-1.el8.x86_64.rpmkde-gtk-config-debuginfo-5.24.7-1.el8.x86_64.rpmkdeplasma-addons-5.24.7-1.el8.src.rpmkdeplasma-addons-5.24.7-1.el8.aarch64.rpm+kdeplasma-addons-devel-5.24.7-1.el8.aarch64.rpm*kdeplasma-addons-debugsource-5.24.7-1.el8.aarch64.rpm)kdeplasma-addons-debuginfo-5.24.7-1.el8.aarch64.rpmkdeplasma-addons-5.24.7-1.el8.ppc64le.rpm+kdeplasma-addons-devel-5.24.7-1.el8.ppc64le.rpm*kdeplasma-addons-debugsource-5.24.7-1.el8.ppc64le.rpm)kdeplasma-addons-debuginfo-5.24.7-1.el8.ppc64le.rpmkdeplasma-addons-5.24.7-1.el8.s390x.rpm+kdeplasma-addons-devel-5.24.7-1.el8.s390x.rpm*kdeplasma-addons-debugsource-5.24.7-1.el8.s390x.rpm)kdeplasma-addons-debuginfo-5.24.7-1.el8.s390x.rpmkdeplasma-addons-5.24.7-1.el8.x86_64.rpm+kdeplasma-addons-devel-5.24.7-1.el8.x86_64.rpm*kdeplasma-addons-debugsource-5.24.7-1.el8.x86_64.rpm)kdeplasma-addons-debuginfo-5.24.7-1.el8.x86_64.rpmMkhotkeys-5.24.7-1.el8.src.rpmMkhotkeys-5.24.7-1.el8.aarch64.rpm-khotkeys-devel-5.24.7-1.el8.aarch64.rpm,khotkeys-debugsource-5.24.7-1.el8.aarch64.rpm+khotkeys-debuginfo-5.24.7-1.el8.aarch64.rpmMkhotkeys-5.24.7-1.el8.ppc64le.rpm-khotkeys-devel-5.24.7-1.el8.ppc64le.rpm,khotkeys-debugsource-5.24.7-1.el8.ppc64le.rpm+khotkeys-debuginfo-5.24.7-1.el8.ppc64le.rpmMkhotkeys-5.24.7-1.el8.s390x.rpm-khotkeys-devel-5.24.7-1.el8.s390x.rpm,khotkeys-debugsource-5.24.7-1.el8.s390x.rpm+khotkeys-debuginfo-5.24.7-1.el8.s390x.rpmMkhotkeys-5.24.7-1.el8.x86_64.rpm-khotkeys-devel-5.24.7-1.el8.x86_64.rpm,khotkeys-debugsource-5.24.7-1.el8.x86_64.rpm+khotkeys-debuginfo-5.24.7-1.el8.x86_64.rpmNkinfocenter-5.24.7-1.el8.src.rpmNkinfocenter-5.24.7-1.el8.aarch64.rpm/kinfocenter-debugsource-5.24.7-1.el8.aarch64.rpm.kinfocenter-debuginfo-5.24.7-1.el8.aarch64.rpmNkinfocenter-5.24.7-1.el8.ppc64le.rpm/kinfocenter-debugsource-5.24.7-1.el8.ppc64le.rpm.kinfocenter-debuginfo-5.24.7-1.el8.ppc64le.rpmNkinfocenter-5.24.7-1.el8.s390x.rpm/kinfocenter-debugsource-5.24.7-1.el8.s390x.rpm.kinfocenter-debuginfo-5.24.7-1.el8.s390x.rpmNkinfocenter-5.24.7-1.el8.x86_64.rpm/kinfocenter-debugsource-5.24.7-1.el8.x86_64.rpm.kinfocenter-debuginfo-5.24.7-1.el8.x86_64.rpmOkmenuedit-5.24.7-1.el8.src.rpmOkmenuedit-5.24.7-1.el8.aarch64.rpm1kmenuedit-debugsource-5.24.7-1.el8.aarch64.rpm0kmenuedit-debuginfo-5.24.7-1.el8.aarch64.rpmOkmenuedit-5.24.7-1.el8.ppc64le.rpm1kmenuedit-debugsource-5.24.7-1.el8.ppc64le.rpm0kmenuedit-debuginfo-5.24.7-1.el8.ppc64le.rpmOkmenuedit-5.24.7-1.el8.s390x.rpm1kmenuedit-debugsource-5.24.7-1.el8.s390x.rpm0kmenuedit-debuginfo-5.24.7-1.el8.s390x.rpmOkmenuedit-5.24.7-1.el8.x86_64.rpm1kmenuedit-debugsource-5.24.7-1.el8.x86_64.rpm0kmenuedit-debuginfo-5.24.7-1.el8.x86_64.rpmQTkscreen-5.24.7-1.el8.src.rpmQTkscreen-5.24.7-1.el8.aarch64.rpm5Tkscreen-debugsource-5.24.7-1.el8.aarch64.rpm4Tkscreen-debuginfo-5.24.7-1.el8.aarch64.rpmQTkscreen-5.24.7-1.el8.ppc64le.rpm5Tkscreen-debugsource-5.24.7-1.el8.ppc64le.rpm4Tkscreen-debuginfo-5.24.7-1.el8.ppc64le.rpmQTkscreen-5.24.7-1.el8.s390x.rpm5Tkscreen-debugsource-5.24.7-1.el8.s390x.rpm4Tkscreen-debuginfo-5.24.7-1.el8.s390x.rpmQTkscreen-5.24.7-1.el8.x86_64.rpm5Tkscreen-debugsource-5.24.7-1.el8.x86_64.rpm4Tkscreen-debuginfo-5.24.7-1.el8.x86_64.rpmRkscreenlocker-5.24.7-1.el8.src.rpmRkscreenlocker-5.24.7-1.el8.aarch64.rpm8kscreenlocker-devel-5.24.7-1.el8.aarch64.rpm7kscreenlocker-debugsource-5.24.7-1.el8.aarch64.rpm6kscreenlocker-debuginfo-5.24.7-1.el8.aarch64.rpmRkscreenlocker-5.24.7-1.el8.ppc64le.rpm8kscreenlocker-devel-5.24.7-1.el8.ppc64le.rpm7kscreenlocker-debugsource-5.24.7-1.el8.ppc64le.rpm6kscreenlocker-debuginfo-5.24.7-1.el8.ppc64le.rpmRkscreenlocker-5.24.7-1.el8.s390x.rpm8kscreenlocker-devel-5.24.7-1.el8.s390x.rpm7kscreenlocker-debugsource-5.24.7-1.el8.s390x.rpm6kscreenlocker-debuginfo-5.24.7-1.el8.s390x.rpmRkscreenlocker-5.24.7-1.el8.x86_64.rpm8kscreenlocker-devel-5.24.7-1.el8.x86_64.rpm7kscreenlocker-debugsource-5.24.7-1.el8.x86_64.rpm6kscreenlocker-debuginfo-5.24.7-1.el8.x86_64.rpmSksshaskpass-5.24.7-1.el8.src.rpmSksshaskpass-5.24.7-1.el8.aarch64.rpm:ksshaskpass-debugsource-5.24.7-1.el8.aarch64.rpm9ksshaskpass-debuginfo-5.24.7-1.el8.aarch64.rpmSksshaskpass-5.24.7-1.el8.ppc64le.rpm:ksshaskpass-debugsource-5.24.7-1.el8.ppc64le.rpm9ksshaskpass-debuginfo-5.24.7-1.el8.ppc64le.rpmSksshaskpass-5.24.7-1.el8.s390x.rpm:ksshaskpass-debugsource-5.24.7-1.el8.s390x.rpm9ksshaskpass-debuginfo-5.24.7-1.el8.s390x.rpmSksshaskpass-5.24.7-1.el8.x86_64.rpm:ksshaskpass-debugsource-5.24.7-1.el8.x86_64.rpm9ksshaskpass-debuginfo-5.24.7-1.el8.x86_64.rpm>ksystemstats-5.24.7-1.el8.src.rpm>ksystemstats-5.24.7-1.el8.aarch64.rpm_ksystemstats-debugsource-5.24.7-1.el8.aarch64.rpm^ksystemstats-debuginfo-5.24.7-1.el8.aarch64.rpm>ksystemstats-5.24.7-1.el8.ppc64le.rpm_ksystemstats-debugsource-5.24.7-1.el8.ppc64le.rpm^ksystemstats-debuginfo-5.24.7-1.el8.ppc64le.rpm>ksystemstats-5.24.7-1.el8.s390x.rpm_ksystemstats-debugsource-5.24.7-1.el8.s390x.rpm^ksystemstats-debuginfo-5.24.7-1.el8.s390x.rpm>ksystemstats-5.24.7-1.el8.x86_64.rpm_ksystemstats-debugsource-5.24.7-1.el8.x86_64.rpm^ksystemstats-debuginfo-5.24.7-1.el8.x86_64.rpmTkwayland-integration-5.24.7-1.el8.src.rpmTkwayland-integration-5.24.7-1.el8.aarch64.rpm<kwayland-integration-debugsource-5.24.7-1.el8.aarch64.rpm;kwayland-integration-debuginfo-5.24.7-1.el8.aarch64.rpmTkwayland-integration-5.24.7-1.el8.ppc64le.rpm<kwayland-integration-debugsource-5.24.7-1.el8.ppc64le.rpm;kwayland-integration-debuginfo-5.24.7-1.el8.ppc64le.rpmTkwayland-integration-5.24.7-1.el8.s390x.rpm<kwayland-integration-debugsource-5.24.7-1.el8.s390x.rpm;kwayland-integration-debuginfo-5.24.7-1.el8.s390x.rpmTkwayland-integration-5.24.7-1.el8.x86_64.rpm<kwayland-integration-debugsource-5.24.7-1.el8.x86_64.rpm;kwayland-integration-debuginfo-5.24.7-1.el8.x86_64.rpmBkwayland-server-5.24.7-1.el8.src.rpmBkwayland-server-5.24.7-1.el8.aarch64.rpmjkwayland-server-devel-5.24.7-1.el8.aarch64.rpmikwayland-server-debugsource-5.24.7-1.el8.aarch64.rpmhkwayland-server-debuginfo-5.24.7-1.el8.aarch64.rpmBkwayland-server-5.24.7-1.el8.ppc64le.rpmjkwayland-server-devel-5.24.7-1.el8.ppc64le.rpmikwayland-server-debugsource-5.24.7-1.el8.ppc64le.rpmhkwayland-server-debuginfo-5.24.7-1.el8.ppc64le.rpmBkwayland-server-5.24.7-1.el8.s390x.rpmjkwayland-server-devel-5.24.7-1.el8.s390x.rpmikwayland-server-debugsource-5.24.7-1.el8.s390x.rpmhkwayland-server-debuginfo-5.24.7-1.el8.s390x.rpmBkwayland-server-5.24.7-1.el8.x86_64.rpmjkwayland-server-devel-5.24.7-1.el8.x86_64.rpmikwayland-server-debugsource-5.24.7-1.el8.x86_64.rpmhkwayland-server-debuginfo-5.24.7-1.el8.x86_64.rpmUkwin-5.24.7-1.el8.src.rpmUkwin-5.24.7-1.el8.aarch64.rpmDkwin-wayland-5.24.7-1.el8.aarch64.rpmmkwin-x11-5.24.7-1.el8.aarch64.rpm=kwin-common-5.24.7-1.el8.aarch64.rpmBkwin-libs-5.24.7-1.el8.aarch64.rpmAkwin-devel-5.24.7-1.el8.aarch64.rpmkwin-doc-5.24.7-1.el8.noarch.rpm@kwin-debugsource-5.24.7-1.el8.aarch64.rpm?kwin-debuginfo-5.24.7-1.el8.aarch64.rpmEkwin-wayland-debuginfo-5.24.7-1.el8.aarch64.rpmnkwin-x11-debuginfo-5.24.7-1.el8.aarch64.rpm>kwin-common-debuginfo-5.24.7-1.el8.aarch64.rpmCkwin-libs-debuginfo-5.24.7-1.el8.aarch64.rpmUkwin-5.24.7-1.el8.ppc64le.rpmDkwin-wayland-5.24.7-1.el8.ppc64le.rpmmkwin-x11-5.24.7-1.el8.ppc64le.rpm=kwin-common-5.24.7-1.el8.ppc64le.rpmBkwin-libs-5.24.7-1.el8.ppc64le.rpmAkwin-devel-5.24.7-1.el8.ppc64le.rpm@kwin-debugsource-5.24.7-1.el8.ppc64le.rpm?kwin-debuginfo-5.24.7-1.el8.ppc64le.rpmEkwin-wayland-debuginfo-5.24.7-1.el8.ppc64le.rpmnkwin-x11-debuginfo-5.24.7-1.el8.ppc64le.rpm>kwin-common-debuginfo-5.24.7-1.el8.ppc64le.rpmCkwin-libs-debuginfo-5.24.7-1.el8.ppc64le.rpmUkwin-5.24.7-1.el8.s390x.rpmDkwin-wayland-5.24.7-1.el8.s390x.rpmmkwin-x11-5.24.7-1.el8.s390x.rpm=kwin-common-5.24.7-1.el8.s390x.rpmBkwin-libs-5.24.7-1.el8.s390x.rpmAkwin-devel-5.24.7-1.el8.s390x.rpm@kwin-debugsource-5.24.7-1.el8.s390x.rpm?kwin-debuginfo-5.24.7-1.el8.s390x.rpmEkwin-wayland-debuginfo-5.24.7-1.el8.s390x.rpmnkwin-x11-debuginfo-5.24.7-1.el8.s390x.rpm>kwin-common-debuginfo-5.24.7-1.el8.s390x.rpmCkwin-libs-debuginfo-5.24.7-1.el8.s390x.rpmUkwin-5.24.7-1.el8.x86_64.rpmDkwin-wayland-5.24.7-1.el8.x86_64.rpmmkwin-x11-5.24.7-1.el8.x86_64.rpm=kwin-common-5.24.7-1.el8.x86_64.rpmBkwin-libs-5.24.7-1.el8.x86_64.rpmAkwin-devel-5.24.7-1.el8.x86_64.rpm@kwin-debugsource-5.24.7-1.el8.x86_64.rpm?kwin-debuginfo-5.24.7-1.el8.x86_64.rpmEkwin-wayland-debuginfo-5.24.7-1.el8.x86_64.rpmnkwin-x11-debuginfo-5.24.7-1.el8.x86_64.rpm>kwin-common-debuginfo-5.24.7-1.el8.x86_64.rpmCkwin-libs-debuginfo-5.24.7-1.el8.x86_64.rpmVkwrited-5.24.7-1.el8.src.rpmVkwrited-5.24.7-1.el8.aarch64.rpmGkwrited-debugsource-5.24.7-1.el8.aarch64.rpmFkwrited-debuginfo-5.24.7-1.el8.aarch64.rpmVkwrited-5.24.7-1.el8.ppc64le.rpmGkwrited-debugsource-5.24.7-1.el8.ppc64le.rpmFkwrited-debuginfo-5.24.7-1.el8.ppc64le.rpmVkwrited-5.24.7-1.el8.s390x.rpmGkwrited-debugsource-5.24.7-1.el8.s390x.rpmFkwrited-debuginfo-5.24.7-1.el8.s390x.rpmVkwrited-5.24.7-1.el8.x86_64.rpmGkwrited-debugsource-5.24.7-1.el8.x86_64.rpmFkwrited-debuginfo-5.24.7-1.el8.x86_64.rpmElayer-shell-qt-5.24.7-1.el8.src.rpmElayer-shell-qt-5.24.7-1.el8.aarch64.rpmslayer-shell-qt-devel-5.24.7-1.el8.aarch64.rpmrlayer-shell-qt-debugsource-5.24.7-1.el8.aarch64.rpmqlayer-shell-qt-debuginfo-5.24.7-1.el8.aarch64.rpmElayer-shell-qt-5.24.7-1.el8.ppc64le.rpmslayer-shell-qt-devel-5.24.7-1.el8.ppc64le.rpmrlayer-shell-qt-debugsource-5.24.7-1.el8.ppc64le.rpmqlayer-shell-qt-debuginfo-5.24.7-1.el8.ppc64le.rpmElayer-shell-qt-5.24.7-1.el8.s390x.rpmslayer-shell-qt-devel-5.24.7-1.el8.s390x.rpmrlayer-shell-qt-debugsource-5.24.7-1.el8.s390x.rpmqlayer-shell-qt-debuginfo-5.24.7-1.el8.s390x.rpmElayer-shell-qt-5.24.7-1.el8.x86_64.rpmslayer-shell-qt-devel-5.24.7-1.el8.x86_64.rpmrlayer-shell-qt-debugsource-5.24.7-1.el8.x86_64.rpmqlayer-shell-qt-debuginfo-5.24.7-1.el8.x86_64.rpmWlibkscreen-qt5-5.24.7-1.el8.src.rpmWlibkscreen-qt5-5.24.7-1.el8.aarch64.rpmJlibkscreen-qt5-devel-5.24.7-1.el8.aarch64.rpmIlibkscreen-qt5-debugsource-5.24.7-1.el8.aarch64.rpmHlibkscreen-qt5-debuginfo-5.24.7-1.el8.aarch64.rpmWlibkscreen-qt5-5.24.7-1.el8.ppc64le.rpmJlibkscreen-qt5-devel-5.24.7-1.el8.ppc64le.rpmIlibkscreen-qt5-debugsource-5.24.7-1.el8.ppc64le.rpmHlibkscreen-qt5-debuginfo-5.24.7-1.el8.ppc64le.rpmWlibkscreen-qt5-5.24.7-1.el8.s390x.rpmJlibkscreen-qt5-devel-5.24.7-1.el8.s390x.rpmIlibkscreen-qt5-debugsource-5.24.7-1.el8.s390x.rpmHlibkscreen-qt5-debuginfo-5.24.7-1.el8.s390x.rpmWlibkscreen-qt5-5.24.7-1.el8.x86_64.rpmJlibkscreen-qt5-devel-5.24.7-1.el8.x86_64.rpmIlibkscreen-qt5-debugsource-5.24.7-1.el8.x86_64.rpmHlibkscreen-qt5-debuginfo-5.24.7-1.el8.x86_64.rpmXlibksysguard-5.24.7-1.el8.src.rpmXlibksysguard-5.24.7-1.el8.aarch64.rpmOlibksysguard-devel-5.24.7-1.el8.aarch64.rpmKlibksysguard-common-5.24.7-1.el8.aarch64.rpmNlibksysguard-debugsource-5.24.7-1.el8.aarch64.rpmMlibksysguard-debuginfo-5.24.7-1.el8.aarch64.rpmLlibksysguard-common-debuginfo-5.24.7-1.el8.aarch64.rpmXlibksysguard-5.24.7-1.el8.ppc64le.rpmOlibksysguard-devel-5.24.7-1.el8.ppc64le.rpmKlibksysguard-common-5.24.7-1.el8.ppc64le.rpmNlibksysguard-debugsource-5.24.7-1.el8.ppc64le.rpmMlibksysguard-debuginfo-5.24.7-1.el8.ppc64le.rpmLlibksysguard-common-debuginfo-5.24.7-1.el8.ppc64le.rpmXlibksysguard-5.24.7-1.el8.s390x.rpmOlibksysguard-devel-5.24.7-1.el8.s390x.rpmKlibksysguard-common-5.24.7-1.el8.s390x.rpmNlibksysguard-debugsource-5.24.7-1.el8.s390x.rpmMlibksysguard-debuginfo-5.24.7-1.el8.s390x.rpmLlibksysguard-common-debuginfo-5.24.7-1.el8.s390x.rpmXlibksysguard-5.24.7-1.el8.x86_64.rpmOlibksysguard-devel-5.24.7-1.el8.x86_64.rpmKlibksysguard-common-5.24.7-1.el8.x86_64.rpmNlibksysguard-debugsource-5.24.7-1.el8.x86_64.rpmMlibksysguard-debuginfo-5.24.7-1.el8.x86_64.rpmLlibksysguard-common-debuginfo-5.24.7-1.el8.x86_64.rpmYpam-kwallet-5.24.7-1.el8.src.rpmYpam-kwallet-5.24.7-1.el8.aarch64.rpmQpam-kwallet-debugsource-5.24.7-1.el8.aarch64.rpmPpam-kwallet-debuginfo-5.24.7-1.el8.aarch64.rpmYpam-kwallet-5.24.7-1.el8.ppc64le.rpmQpam-kwallet-debugsource-5.24.7-1.el8.ppc64le.rpmPpam-kwallet-debuginfo-5.24.7-1.el8.ppc64le.rpmYpam-kwallet-5.24.7-1.el8.s390x.rpmQpam-kwallet-debugsource-5.24.7-1.el8.s390x.rpmPpam-kwallet-debuginfo-5.24.7-1.el8.s390x.rpmYpam-kwallet-5.24.7-1.el8.x86_64.rpmQpam-kwallet-debugsource-5.24.7-1.el8.x86_64.rpmPpam-kwallet-debuginfo-5.24.7-1.el8.x86_64.rpmZplasma-breeze-5.24.7-1.el8.src.rpmZplasma-breeze-5.24.7-1.el8.aarch64.rpm!plasma-breeze-common-5.24.7-1.el8.noarch.rpm breeze-cursor-theme-5.24.7-1.el8.noarch.rpmSplasma-breeze-debugsource-5.24.7-1.el8.aarch64.rpmRplasma-breeze-debuginfo-5.24.7-1.el8.aarch64.rpmZplasma-breeze-5.24.7-1.el8.ppc64le.rpmSplasma-breeze-debugsource-5.24.7-1.el8.ppc64le.rpmRplasma-breeze-debuginfo-5.24.7-1.el8.ppc64le.rpmZplasma-breeze-5.24.7-1.el8.s390x.rpmSplasma-breeze-debugsource-5.24.7-1.el8.s390x.rpmRplasma-breeze-debuginfo-5.24.7-1.el8.s390x.rpmZplasma-breeze-5.24.7-1.el8.x86_64.rpmSplasma-breeze-debugsource-5.24.7-1.el8.x86_64.rpmRplasma-breeze-debuginfo-5.24.7-1.el8.x86_64.rpm[plasma-browser-integration-5.24.7-1.el8.src.rpm[plasma-browser-integration-5.24.7-1.el8.aarch64.rpmUplasma-browser-integration-debugsource-5.24.7-1.el8.aarch64.rpmTplasma-browser-integration-debuginfo-5.24.7-1.el8.aarch64.rpm[plasma-browser-integration-5.24.7-1.el8.ppc64le.rpmUplasma-browser-integration-debugsource-5.24.7-1.el8.ppc64le.rpmTplasma-browser-integration-debuginfo-5.24.7-1.el8.ppc64le.rpm[plasma-browser-integration-5.24.7-1.el8.s390x.rpmUplasma-browser-integration-debugsource-5.24.7-1.el8.s390x.rpmTplasma-browser-integration-debuginfo-5.24.7-1.el8.s390x.rpm[plasma-browser-integration-5.24.7-1.el8.x86_64.rpmUplasma-browser-integration-debugsource-5.24.7-1.el8.x86_64.rpmTplasma-browser-integration-debuginfo-5.24.7-1.el8.x86_64.rpmplasma-desktop-5.24.7-1.el8.src.rpmplasma-desktop-5.24.7-1.el8.aarch64.rpm"plasma-desktop-doc-5.24.7-1.el8.noarch.rpmCplasma-desktop-debugsource-5.24.7-1.el8.aarch64.rpmBplasma-desktop-debuginfo-5.24.7-1.el8.aarch64.rpmplasma-desktop-5.24.7-1.el8.ppc64le.rpmCplasma-desktop-debugsource-5.24.7-1.el8.ppc64le.rpmBplasma-desktop-debuginfo-5.24.7-1.el8.ppc64le.rpmplasma-desktop-5.24.7-1.el8.s390x.rpmCplasma-desktop-debugsource-5.24.7-1.el8.s390x.rpmBplasma-desktop-debuginfo-5.24.7-1.el8.s390x.rpmplasma-desktop-5.24.7-1.el8.x86_64.rpmCplasma-desktop-debugsource-5.24.7-1.el8.x86_64.rpmBplasma-desktop-debuginfo-5.24.7-1.el8.x86_64.rpmMplasma-disks-5.24.7-1.el8.src.rpmMplasma-disks-5.24.7-1.el8.aarch64.rpm"plasma-disks-debugsource-5.24.7-1.el8.aarch64.rpm!plasma-disks-debuginfo-5.24.7-1.el8.aarch64.rpmMplasma-disks-5.24.7-1.el8.ppc64le.rpm"plasma-disks-debugsource-5.24.7-1.el8.ppc64le.rpm!plasma-disks-debuginfo-5.24.7-1.el8.ppc64le.rpmMplasma-disks-5.24.7-1.el8.s390x.rpm"plasma-disks-debugsource-5.24.7-1.el8.s390x.rpm!plasma-disks-debuginfo-5.24.7-1.el8.s390x.rpmMplasma-disks-5.24.7-1.el8.x86_64.rpm"plasma-disks-debugsource-5.24.7-1.el8.x86_64.rpm!plasma-disks-debuginfo-5.24.7-1.el8.x86_64.rpm\plasma-drkonqi-5.24.7-1.el8.src.rpm\plasma-drkonqi-5.24.7-1.el8.aarch64.rpmWplasma-drkonqi-debugsource-5.24.7-1.el8.aarch64.rpmVplasma-drkonqi-debuginfo-5.24.7-1.el8.aarch64.rpm\plasma-drkonqi-5.24.7-1.el8.ppc64le.rpmWplasma-drkonqi-debugsource-5.24.7-1.el8.ppc64le.rpmVplasma-drkonqi-debuginfo-5.24.7-1.el8.ppc64le.rpm\plasma-drkonqi-5.24.7-1.el8.s390x.rpmWplasma-drkonqi-debugsource-5.24.7-1.el8.s390x.rpmVplasma-drkonqi-debuginfo-5.24.7-1.el8.s390x.rpm\plasma-drkonqi-5.24.7-1.el8.x86_64.rpmWplasma-drkonqi-debugsource-5.24.7-1.el8.x86_64.rpmVplasma-drkonqi-debuginfo-5.24.7-1.el8.x86_64.rpmNplasma-firewall-5.24.7-1.el8.src.rpmNplasma-firewall-5.24.7-1.el8.aarch64.rpm%plasma-firewall-firewalld-5.24.7-1.el8.aarch64.rpm$plasma-firewall-debugsource-5.24.7-1.el8.aarch64.rpm#plasma-firewall-debuginfo-5.24.7-1.el8.aarch64.rpm&plasma-firewall-firewalld-debuginfo-5.24.7-1.el8.aarch64.rpmNplasma-firewall-5.24.7-1.el8.ppc64le.rpm%plasma-firewall-firewalld-5.24.7-1.el8.ppc64le.rpm$plasma-firewall-debugsource-5.24.7-1.el8.ppc64le.rpm#plasma-firewall-debuginfo-5.24.7-1.el8.ppc64le.rpm&plasma-firewall-firewalld-debuginfo-5.24.7-1.el8.ppc64le.rpmNplasma-firewall-5.24.7-1.el8.s390x.rpm%plasma-firewall-firewalld-5.24.7-1.el8.s390x.rpm$plasma-firewall-debugsource-5.24.7-1.el8.s390x.rpm#plasma-firewall-debuginfo-5.24.7-1.el8.s390x.rpm&plasma-firewall-firewalld-debuginfo-5.24.7-1.el8.s390x.rpmNplasma-firewall-5.24.7-1.el8.x86_64.rpm%plasma-firewall-firewalld-5.24.7-1.el8.x86_64.rpm$plasma-firewall-debugsource-5.24.7-1.el8.x86_64.rpm#plasma-firewall-debuginfo-5.24.7-1.el8.x86_64.rpm&plasma-firewall-firewalld-debuginfo-5.24.7-1.el8.x86_64.rpm]plasma-integration-5.24.7-1.el8.src.rpm]plasma-integration-5.24.7-1.el8.aarch64.rpmYplasma-integration-debugsource-5.24.7-1.el8.aarch64.rpmXplasma-integration-debuginfo-5.24.7-1.el8.aarch64.rpm]plasma-integration-5.24.7-1.el8.ppc64le.rpmYplasma-integration-debugsource-5.24.7-1.el8.ppc64le.rpmXplasma-integration-debuginfo-5.24.7-1.el8.ppc64le.rpm]plasma-integration-5.24.7-1.el8.s390x.rpmYplasma-integration-debugsource-5.24.7-1.el8.s390x.rpmXplasma-integration-debuginfo-5.24.7-1.el8.s390x.rpm]plasma-integration-5.24.7-1.el8.x86_64.rpmYplasma-integration-debugsource-5.24.7-1.el8.x86_64.rpmXplasma-integration-debuginfo-5.24.7-1.el8.x86_64.rpm^plasma-milou-5.24.7-1.el8.src.rpm^plasma-milou-5.24.7-1.el8.aarch64.rpm[plasma-milou-debugsource-5.24.7-1.el8.aarch64.rpmZplasma-milou-debuginfo-5.24.7-1.el8.aarch64.rpm^plasma-milou-5.24.7-1.el8.ppc64le.rpm[plasma-milou-debugsource-5.24.7-1.el8.ppc64le.rpmZplasma-milou-debuginfo-5.24.7-1.el8.ppc64le.rpm^plasma-milou-5.24.7-1.el8.s390x.rpm[plasma-milou-debugsource-5.24.7-1.el8.s390x.rpmZplasma-milou-debuginfo-5.24.7-1.el8.s390x.rpm^plasma-milou-5.24.7-1.el8.x86_64.rpm[plasma-milou-debugsource-5.24.7-1.el8.x86_64.rpmZplasma-milou-debuginfo-5.24.7-1.el8.x86_64.rpm)plasma-nm-5.24.7-1.el8.src.rpm)plasma-nm-5.24.7-1.el8.aarch64.rpmeplasma-nm-mobile-5.24.7-1.el8.aarch64.rpmjplasma-nm-openvpn-5.24.7-1.el8.aarch64.rpmfplasma-nm-openconnect-5.24.7-1.el8.aarch64.rpmhplasma-nm-openswan-5.24.7-1.el8.aarch64.rpmpplasma-nm-strongswan-5.24.7-1.el8.aarch64.rpmcplasma-nm-l2tp-5.24.7-1.el8.aarch64.rpmlplasma-nm-pptp-5.24.7-1.el8.aarch64.rpmnplasma-nm-sstp-5.24.7-1.el8.aarch64.rpmaplasma-nm-fortisslvpn-5.24.7-1.el8.aarch64.rpm`plasma-nm-debugsource-5.24.7-1.el8.aarch64.rpm_plasma-nm-debuginfo-5.24.7-1.el8.aarch64.rpmuplasma-nm-mobile-debuginfo-5.24.7-1.el8.aarch64.rpmkplasma-nm-openvpn-debuginfo-5.24.7-1.el8.aarch64.rpmgplasma-nm-openconnect-debuginfo-5.24.7-1.el8.aarch64.rpmiplasma-nm-openswan-debuginfo-5.24.7-1.el8.aarch64.rpmqplasma-nm-strongswan-debuginfo-5.24.7-1.el8.aarch64.rpmdplasma-nm-l2tp-debuginfo-5.24.7-1.el8.aarch64.rpmmplasma-nm-pptp-debuginfo-5.24.7-1.el8.aarch64.rpmoplasma-nm-sstp-debuginfo-5.24.7-1.el8.aarch64.rpmbplasma-nm-fortisslvpn-debuginfo-5.24.7-1.el8.aarch64.rpm)plasma-nm-5.24.7-1.el8.ppc64le.rpmeplasma-nm-mobile-5.24.7-1.el8.ppc64le.rpmjplasma-nm-openvpn-5.24.7-1.el8.ppc64le.rpmfplasma-nm-openconnect-5.24.7-1.el8.ppc64le.rpmhplasma-nm-openswan-5.24.7-1.el8.ppc64le.rpmpplasma-nm-strongswan-5.24.7-1.el8.ppc64le.rpmcplasma-nm-l2tp-5.24.7-1.el8.ppc64le.rpmlplasma-nm-pptp-5.24.7-1.el8.ppc64le.rpmnplasma-nm-sstp-5.24.7-1.el8.ppc64le.rpmaplasma-nm-fortisslvpn-5.24.7-1.el8.ppc64le.rpm`plasma-nm-debugsource-5.24.7-1.el8.ppc64le.rpm_plasma-nm-debuginfo-5.24.7-1.el8.ppc64le.rpmuplasma-nm-mobile-debuginfo-5.24.7-1.el8.ppc64le.rpmkplasma-nm-openvpn-debuginfo-5.24.7-1.el8.ppc64le.rpmgplasma-nm-openconnect-debuginfo-5.24.7-1.el8.ppc64le.rpmiplasma-nm-openswan-debuginfo-5.24.7-1.el8.ppc64le.rpmqplasma-nm-strongswan-debuginfo-5.24.7-1.el8.ppc64le.rpmdplasma-nm-l2tp-debuginfo-5.24.7-1.el8.ppc64le.rpmmplasma-nm-pptp-debuginfo-5.24.7-1.el8.ppc64le.rpmoplasma-nm-sstp-debuginfo-5.24.7-1.el8.ppc64le.rpmbplasma-nm-fortisslvpn-debuginfo-5.24.7-1.el8.ppc64le.rpm)plasma-nm-5.24.7-1.el8.x86_64.rpmeplasma-nm-mobile-5.24.7-1.el8.x86_64.rpmjplasma-nm-openvpn-5.24.7-1.el8.x86_64.rpmfplasma-nm-openconnect-5.24.7-1.el8.x86_64.rpmhplasma-nm-openswan-5.24.7-1.el8.x86_64.rpmpplasma-nm-strongswan-5.24.7-1.el8.x86_64.rpmcplasma-nm-l2tp-5.24.7-1.el8.x86_64.rpmlplasma-nm-pptp-5.24.7-1.el8.x86_64.rpmnplasma-nm-sstp-5.24.7-1.el8.x86_64.rpmaplasma-nm-fortisslvpn-5.24.7-1.el8.x86_64.rpm`plasma-nm-debugsource-5.24.7-1.el8.x86_64.rpm_plasma-nm-debuginfo-5.24.7-1.el8.x86_64.rpmuplasma-nm-mobile-debuginfo-5.24.7-1.el8.x86_64.rpmkplasma-nm-openvpn-debuginfo-5.24.7-1.el8.x86_64.rpmgplasma-nm-openconnect-debuginfo-5.24.7-1.el8.x86_64.rpmiplasma-nm-openswan-debuginfo-5.24.7-1.el8.x86_64.rpmqplasma-nm-strongswan-debuginfo-5.24.7-1.el8.x86_64.rpmdplasma-nm-l2tp-debuginfo-5.24.7-1.el8.x86_64.rpmmplasma-nm-pptp-debuginfo-5.24.7-1.el8.x86_64.rpmoplasma-nm-sstp-debuginfo-5.24.7-1.el8.x86_64.rpmbplasma-nm-fortisslvpn-debuginfo-5.24.7-1.el8.x86_64.rpmplasma-oxygen-5.24.7-1.el8.src.rpmjqt5-style-oxygen-5.24.7-1.el8.aarch64.rpm oxygen-sound-theme-5.24.7-1.el8.noarch.rpm\plasma-oxygen-debugsource-5.24.7-1.el8.aarch64.rpmkqt5-style-oxygen-debuginfo-5.24.7-1.el8.aarch64.rpmjqt5-style-oxygen-5.24.7-1.el8.ppc64le.rpm\plasma-oxygen-debugsource-5.24.7-1.el8.ppc64le.rpmkqt5-style-oxygen-debuginfo-5.24.7-1.el8.ppc64le.rpmjqt5-style-oxygen-5.24.7-1.el8.s390x.rpm\plasma-oxygen-debugsource-5.24.7-1.el8.s390x.rpmkqt5-style-oxygen-debuginfo-5.24.7-1.el8.s390x.rpmjqt5-style-oxygen-5.24.7-1.el8.x86_64.rpm\plasma-oxygen-debugsource-5.24.7-1.el8.x86_64.rpmkqt5-style-oxygen-debuginfo-5.24.7-1.el8.x86_64.rpm_plasma-pa-5.24.7-1.el8.src.rpm_plasma-pa-5.24.7-1.el8.aarch64.rpm^plasma-pa-debugsource-5.24.7-1.el8.aarch64.rpm]plasma-pa-debuginfo-5.24.7-1.el8.aarch64.rpm_plasma-pa-5.24.7-1.el8.ppc64le.rpm^plasma-pa-debugsource-5.24.7-1.el8.ppc64le.rpm]plasma-pa-debuginfo-5.24.7-1.el8.ppc64le.rpm_plasma-pa-5.24.7-1.el8.s390x.rpm^plasma-pa-debugsource-5.24.7-1.el8.s390x.rpm]plasma-pa-debuginfo-5.24.7-1.el8.s390x.rpm_plasma-pa-5.24.7-1.el8.x86_64.rpm^plasma-pa-debugsource-5.24.7-1.el8.x86_64.rpm]plasma-pa-debuginfo-5.24.7-1.el8.x86_64.rpm_plasma-sdk-5.24.7-1.el8.src.rpm_plasma-sdk-5.24.7-1.el8.aarch64.rpmplasma-sdk-debugsource-5.24.7-1.el8.aarch64.rpmplasma-sdk-debuginfo-5.24.7-1.el8.aarch64.rpm_plasma-sdk-5.24.7-1.el8.ppc64le.rpmplasma-sdk-debugsource-5.24.7-1.el8.ppc64le.rpmplasma-sdk-debuginfo-5.24.7-1.el8.ppc64le.rpm_plasma-sdk-5.24.7-1.el8.x86_64.rpmplasma-sdk-debugsource-5.24.7-1.el8.x86_64.rpmplasma-sdk-debuginfo-5.24.7-1.el8.x86_64.rpmQplasma-systemmonitor-5.24.7-1.el8.src.rpmQplasma-systemmonitor-5.24.7-1.el8.aarch64.rpm-plasma-systemmonitor-debugsource-5.24.7-1.el8.aarch64.rpm,plasma-systemmonitor-debuginfo-5.24.7-1.el8.aarch64.rpmQplasma-systemmonitor-5.24.7-1.el8.ppc64le.rpm-plasma-systemmonitor-debugsource-5.24.7-1.el8.ppc64le.rpm,plasma-systemmonitor-debuginfo-5.24.7-1.el8.ppc64le.rpmQplasma-systemmonitor-5.24.7-1.el8.s390x.rpm-plasma-systemmonitor-debugsource-5.24.7-1.el8.s390x.rpm,plasma-systemmonitor-debuginfo-5.24.7-1.el8.s390x.rpmQplasma-systemmonitor-5.24.7-1.el8.x86_64.rpm-plasma-systemmonitor-debugsource-5.24.7-1.el8.x86_64.rpm,plasma-systemmonitor-debuginfo-5.24.7-1.el8.x86_64.rpm`plasma-systemsettings-5.24.7-1.el8.src.rpm`plasma-systemsettings-5.24.7-1.el8.aarch64.rpmaplasma-systemsettings-debugsource-5.24.7-1.el8.aarch64.rpm`plasma-systemsettings-debuginfo-5.24.7-1.el8.aarch64.rpm`plasma-systemsettings-5.24.7-1.el8.ppc64le.rpmaplasma-systemsettings-debugsource-5.24.7-1.el8.ppc64le.rpm`plasma-systemsettings-debuginfo-5.24.7-1.el8.ppc64le.rpm`plasma-systemsettings-5.24.7-1.el8.s390x.rpmaplasma-systemsettings-debugsource-5.24.7-1.el8.s390x.rpm`plasma-systemsettings-debuginfo-5.24.7-1.el8.s390x.rpm`plasma-systemsettings-5.24.7-1.el8.x86_64.rpmaplasma-systemsettings-debugsource-5.24.7-1.el8.x86_64.rpm`plasma-systemsettings-debuginfo-5.24.7-1.el8.x86_64.rpmRplasma-thunderbolt-5.24.7-1.el8.src.rpmRplasma-thunderbolt-5.24.7-1.el8.aarch64.rpm/plasma-thunderbolt-debugsource-5.24.7-1.el8.aarch64.rpm.plasma-thunderbolt-debuginfo-5.24.7-1.el8.aarch64.rpmRplasma-thunderbolt-5.24.7-1.el8.ppc64le.rpm/plasma-thunderbolt-debugsource-5.24.7-1.el8.ppc64le.rpm.plasma-thunderbolt-debuginfo-5.24.7-1.el8.ppc64le.rpmRplasma-thunderbolt-5.24.7-1.el8.s390x.rpm/plasma-thunderbolt-debugsource-5.24.7-1.el8.s390x.rpm.plasma-thunderbolt-debuginfo-5.24.7-1.el8.s390x.rpmRplasma-thunderbolt-5.24.7-1.el8.x86_64.rpm/plasma-thunderbolt-debugsource-5.24.7-1.el8.x86_64.rpm.plasma-thunderbolt-debuginfo-5.24.7-1.el8.x86_64.rpmaplasma-vault-5.24.7-1.el8.src.rpmaplasma-vault-5.24.7-1.el8.aarch64.rpmcplasma-vault-debugsource-5.24.7-1.el8.aarch64.rpmbplasma-vault-debuginfo-5.24.7-1.el8.aarch64.rpmaplasma-vault-5.24.7-1.el8.ppc64le.rpmcplasma-vault-debugsource-5.24.7-1.el8.ppc64le.rpmbplasma-vault-debuginfo-5.24.7-1.el8.ppc64le.rpmaplasma-vault-5.24.7-1.el8.s390x.rpmcplasma-vault-debugsource-5.24.7-1.el8.s390x.rpmbplasma-vault-debuginfo-5.24.7-1.el8.s390x.rpmaplasma-vault-5.24.7-1.el8.x86_64.rpmcplasma-vault-debugsource-5.24.7-1.el8.x86_64.rpmbplasma-vault-debuginfo-5.24.7-1.el8.x86_64.rpmplasma-workspace-5.24.7-1.el8.src.rpmplasma-workspace-5.24.7-1.el8.aarch64.rpm.plasma-workspace-common-5.24.7-1.el8.aarch64.rpm,libkworkspace5-5.24.7-1.el8.aarch64.rpm6plasma-workspace-libs-5.24.7-1.el8.aarch64.rpm1plasma-workspace-devel-5.24.7-1.el8.aarch64.rpm:plasma-workspace-doc-5.24.7-1.el8.noarch.rpm2plasma-workspace-geolocation-5.24.7-1.el8.aarch64.rpm4plasma-workspace-geolocation-libs-5.24.7-1.el8.aarch64.rpm;sddm-breeze-5.24.7-1.el8.noarch.rpm5sddm-wayland-plasma-5.24.7-1.el8.noarch.rpm8plasma-workspace-wayland-5.24.7-1.el8.aarch64.rpmdplasma-workspace-x11-5.24.7-1.el8.aarch64.rpmplasma-lookandfeel-fedora-5.24.7-1.el8.noarch.rpm0plasma-workspace-debugsource-5.24.7-1.el8.aarch64.rpm/plasma-workspace-debuginfo-5.24.7-1.el8.aarch64.rpm-libkworkspace5-debuginfo-5.24.7-1.el8.aarch64.rpm7plasma-workspace-libs-debuginfo-5.24.7-1.el8.aarch64.rpm3plasma-workspace-geolocation-debuginfo-5.24.7-1.el8.aarch64.rpm5plasma-workspace-geolocation-libs-debuginfo-5.24.7-1.el8.aarch64.rpm9plasma-workspace-wayland-debuginfo-5.24.7-1.el8.aarch64.rpmeplasma-workspace-x11-debuginfo-5.24.7-1.el8.aarch64.rpmplasma-workspace-5.24.7-1.el8.ppc64le.rpm.plasma-workspace-common-5.24.7-1.el8.ppc64le.rpm,libkworkspace5-5.24.7-1.el8.ppc64le.rpm6plasma-workspace-libs-5.24.7-1.el8.ppc64le.rpm1plasma-workspace-devel-5.24.7-1.el8.ppc64le.rpm2plasma-workspace-geolocation-5.24.7-1.el8.ppc64le.rpm4plasma-workspace-geolocation-libs-5.24.7-1.el8.ppc64le.rpm8plasma-workspace-wayland-5.24.7-1.el8.ppc64le.rpmdplasma-workspace-x11-5.24.7-1.el8.ppc64le.rpm0plasma-workspace-debugsource-5.24.7-1.el8.ppc64le.rpm/plasma-workspace-debuginfo-5.24.7-1.el8.ppc64le.rpm-libkworkspace5-debuginfo-5.24.7-1.el8.ppc64le.rpm7plasma-workspace-libs-debuginfo-5.24.7-1.el8.ppc64le.rpm3plasma-workspace-geolocation-debuginfo-5.24.7-1.el8.ppc64le.rpm5plasma-workspace-geolocation-libs-debuginfo-5.24.7-1.el8.ppc64le.rpm9plasma-workspace-wayland-debuginfo-5.24.7-1.el8.ppc64le.rpmeplasma-workspace-x11-debuginfo-5.24.7-1.el8.ppc64le.rpmplasma-workspace-5.24.7-1.el8.s390x.rpm.plasma-workspace-common-5.24.7-1.el8.s390x.rpm,libkworkspace5-5.24.7-1.el8.s390x.rpm6plasma-workspace-libs-5.24.7-1.el8.s390x.rpm1plasma-workspace-devel-5.24.7-1.el8.s390x.rpm2plasma-workspace-geolocation-5.24.7-1.el8.s390x.rpm4plasma-workspace-geolocation-libs-5.24.7-1.el8.s390x.rpm8plasma-workspace-wayland-5.24.7-1.el8.s390x.rpmdplasma-workspace-x11-5.24.7-1.el8.s390x.rpm0plasma-workspace-debugsource-5.24.7-1.el8.s390x.rpm/plasma-workspace-debuginfo-5.24.7-1.el8.s390x.rpm-libkworkspace5-debuginfo-5.24.7-1.el8.s390x.rpm7plasma-workspace-libs-debuginfo-5.24.7-1.el8.s390x.rpm3plasma-workspace-geolocation-debuginfo-5.24.7-1.el8.s390x.rpm5plasma-workspace-geolocation-libs-debuginfo-5.24.7-1.el8.s390x.rpm9plasma-workspace-wayland-debuginfo-5.24.7-1.el8.s390x.rpmeplasma-workspace-x11-debuginfo-5.24.7-1.el8.s390x.rpmplasma-workspace-5.24.7-1.el8.x86_64.rpm.plasma-workspace-common-5.24.7-1.el8.x86_64.rpm,libkworkspace5-5.24.7-1.el8.x86_64.rpm6plasma-workspace-libs-5.24.7-1.el8.x86_64.rpm1plasma-workspace-devel-5.24.7-1.el8.x86_64.rpm2plasma-workspace-geolocation-5.24.7-1.el8.x86_64.rpm4plasma-workspace-geolocation-libs-5.24.7-1.el8.x86_64.rpm8plasma-workspace-wayland-5.24.7-1.el8.x86_64.rpmdplasma-workspace-x11-5.24.7-1.el8.x86_64.rpm0plasma-workspace-debugsource-5.24.7-1.el8.x86_64.rpm/plasma-workspace-debuginfo-5.24.7-1.el8.x86_64.rpm-libkworkspace5-debuginfo-5.24.7-1.el8.x86_64.rpm7plasma-workspace-libs-debuginfo-5.24.7-1.el8.x86_64.rpm3plasma-workspace-geolocation-debuginfo-5.24.7-1.el8.x86_64.rpm5plasma-workspace-geolocation-libs-debuginfo-5.24.7-1.el8.x86_64.rpm9plasma-workspace-wayland-debuginfo-5.24.7-1.el8.x86_64.rpmeplasma-workspace-x11-debuginfo-5.24.7-1.el8.x86_64.rpmxplasma-workspace-wallpapers-5.24.7-1.el8.src.rpmxplasma-workspace-wallpapers-5.24.7-1.el8.noarch.rpmbpolkit-kde-5.24.7-1.el8.src.rpmbpolkit-kde-5.24.7-1.el8.aarch64.rpmgpolkit-kde-debugsource-5.24.7-1.el8.aarch64.rpmfpolkit-kde-debuginfo-5.24.7-1.el8.aarch64.rpmbpolkit-kde-5.24.7-1.el8.ppc64le.rpmgpolkit-kde-debugsource-5.24.7-1.el8.ppc64le.rpmfpolkit-kde-debuginfo-5.24.7-1.el8.ppc64le.rpmbpolkit-kde-5.24.7-1.el8.s390x.rpmgpolkit-kde-debugsource-5.24.7-1.el8.s390x.rpmfpolkit-kde-debuginfo-5.24.7-1.el8.s390x.rpmbpolkit-kde-5.24.7-1.el8.x86_64.rpmgpolkit-kde-debugsource-5.24.7-1.el8.x86_64.rpmfpolkit-kde-debuginfo-5.24.7-1.el8.x86_64.rpmcpowerdevil-5.24.7-1.el8.src.rpmcpowerdevil-5.24.7-1.el8.aarch64.rpmipowerdevil-debugsource-5.24.7-1.el8.aarch64.rpmhpowerdevil-debuginfo-5.24.7-1.el8.aarch64.rpmcpowerdevil-5.24.7-1.el8.ppc64le.rpmipowerdevil-debugsource-5.24.7-1.el8.ppc64le.rpmhpowerdevil-debuginfo-5.24.7-1.el8.ppc64le.rpmcpowerdevil-5.24.7-1.el8.s390x.rpmipowerdevil-debugsource-5.24.7-1.el8.s390x.rpmhpowerdevil-debuginfo-5.24.7-1.el8.s390x.rpmcpowerdevil-5.24.7-1.el8.x86_64.rpmipowerdevil-debugsource-5.24.7-1.el8.x86_64.rpmhpowerdevil-debuginfo-5.24.7-1.el8.x86_64.rpmdsddm-kcm-5.24.7-1.el8.src.rpmdsddm-kcm-5.24.7-1.el8.aarch64.rpmmsddm-kcm-debugsource-5.24.7-1.el8.aarch64.rpmlsddm-kcm-debuginfo-5.24.7-1.el8.aarch64.rpmdsddm-kcm-5.24.7-1.el8.ppc64le.rpmmsddm-kcm-debugsource-5.24.7-1.el8.ppc64le.rpmlsddm-kcm-debuginfo-5.24.7-1.el8.ppc64le.rpmdsddm-kcm-5.24.7-1.el8.s390x.rpmmsddm-kcm-debugsource-5.24.7-1.el8.s390x.rpmlsddm-kcm-debuginfo-5.24.7-1.el8.s390x.rpmdsddm-kcm-5.24.7-1.el8.x86_64.rpmmsddm-kcm-debugsource-5.24.7-1.el8.x86_64.rpmlsddm-kcm-debuginfo-5.24.7-1.el8.x86_64.rpmxdg-desktop-portal-kde-5.24.7-1.el8.src.rpmxdg-desktop-portal-kde-5.24.7-1.el8.aarch64.rpmExdg-desktop-portal-kde-debugsource-5.24.7-1.el8.aarch64.rpmDxdg-desktop-portal-kde-debuginfo-5.24.7-1.el8.aarch64.rpmxdg-desktop-portal-kde-5.24.7-1.el8.ppc64le.rpmExdg-desktop-portal-kde-debugsource-5.24.7-1.el8.ppc64le.rpmDxdg-desktop-portal-kde-debuginfo-5.24.7-1.el8.ppc64le.rpmxdg-desktop-portal-kde-5.24.7-1.el8.s390x.rpmExdg-desktop-portal-kde-debugsource-5.24.7-1.el8.s390x.rpmDxdg-desktop-portal-kde-debuginfo-5.24.7-1.el8.s390x.rpmxdg-desktop-portal-kde-5.24.7-1.el8.x86_64.rpmExdg-desktop-portal-kde-debugsource-5.24.7-1.el8.x86_64.rpmDxdg-desktop-portal-kde-debuginfo-5.24.7-1.el8.x86_64.rpmwBbluedevil-5.24.7-1.el8.src.rpmBbluedevil-5.24.7-1.el8.aarch64.rpm bluedevil-debugsource-5.24.7-1.el8.aarch64.rpm bluedevil-debuginfo-5.24.7-1.el8.aarch64.rpmBbluedevil-5.24.7-1.el8.ppc64le.rpm bluedevil-debugsource-5.24.7-1.el8.ppc64le.rpm bluedevil-debuginfo-5.24.7-1.el8.ppc64le.rpmBbluedevil-5.24.7-1.el8.s390x.rpm bluedevil-debugsource-5.24.7-1.el8.s390x.rpm bluedevil-debuginfo-5.24.7-1.el8.s390x.rpmBbluedevil-5.24.7-1.el8.x86_64.rpm bluedevil-debugsource-5.24.7-1.el8.x86_64.rpm bluedevil-debuginfo-5.24.7-1.el8.x86_64.rpmebreeze-gtk-5.24.7-1.el8.src.rpmebreeze-gtk-5.24.7-1.el8.noarch.rpmDbreeze-gtk-common-5.24.7-1.el8.noarch.rpmEbreeze-gtk-gtk2-5.24.7-1.el8.noarch.rpmFbreeze-gtk-gtk3-5.24.7-1.el8.noarch.rpmGbreeze-gtk-gtk4-5.24.7-1.el8.noarch.rpmGkactivitymanagerd-5.24.7-1.el8.src.rpmGkactivitymanagerd-5.24.7-1.el8.aarch64.rpmkactivitymanagerd-debugsource-5.24.7-1.el8.aarch64.rpmkactivitymanagerd-debuginfo-5.24.7-1.el8.aarch64.rpmGkactivitymanagerd-5.24.7-1.el8.ppc64le.rpmkactivitymanagerd-debugsource-5.24.7-1.el8.ppc64le.rpmkactivitymanagerd-debuginfo-5.24.7-1.el8.ppc64le.rpmGkactivitymanagerd-5.24.7-1.el8.s390x.rpmkactivitymanagerd-debugsource-5.24.7-1.el8.s390x.rpmkactivitymanagerd-debuginfo-5.24.7-1.el8.s390x.rpmGkactivitymanagerd-5.24.7-1.el8.x86_64.rpmkactivitymanagerd-debugsource-5.24.7-1.el8.x86_64.rpmkactivitymanagerd-debuginfo-5.24.7-1.el8.x86_64.rpmHkde-cli-tools-5.24.7-1.el8.src.rpmHkde-cli-tools-5.24.7-1.el8.aarch64.rpm#Tkdesu-5.24.7-1.el8.aarch64.rpmkde-cli-tools-debugsource-5.24.7-1.el8.aarch64.rpmkde-cli-tools-debuginfo-5.24.7-1.el8.aarch64.rpm$Tkdesu-debuginfo-5.24.7-1.el8.aarch64.rpmHkde-cli-tools-5.24.7-1.el8.ppc64le.rpm#Tkdesu-5.24.7-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.24.7-1.el8.ppc64le.rpmkde-cli-tools-debuginfo-5.24.7-1.el8.ppc64le.rpm$Tkdesu-debuginfo-5.24.7-1.el8.ppc64le.rpmHkde-cli-tools-5.24.7-1.el8.s390x.rpm#Tkdesu-5.24.7-1.el8.s390x.rpmkde-cli-tools-debugsource-5.24.7-1.el8.s390x.rpmkde-cli-tools-debuginfo-5.24.7-1.el8.s390x.rpm$Tkdesu-debuginfo-5.24.7-1.el8.s390x.rpmHkde-cli-tools-5.24.7-1.el8.x86_64.rpm#Tkdesu-5.24.7-1.el8.x86_64.rpmkde-cli-tools-debugsource-5.24.7-1.el8.x86_64.rpmkde-cli-tools-debuginfo-5.24.7-1.el8.x86_64.rpm$Tkdesu-debuginfo-5.24.7-1.el8.x86_64.rpmJkdecoration-5.24.7-1.el8.src.rpmJkdecoration-5.24.7-1.el8.aarch64.rpm"kdecoration-devel-5.24.7-1.el8.aarch64.rpm!kdecoration-debugsource-5.24.7-1.el8.aarch64.rpm kdecoration-debuginfo-5.24.7-1.el8.aarch64.rpmJkdecoration-5.24.7-1.el8.ppc64le.rpm"kdecoration-devel-5.24.7-1.el8.ppc64le.rpm!kdecoration-debugsource-5.24.7-1.el8.ppc64le.rpm kdecoration-debuginfo-5.24.7-1.el8.ppc64le.rpmJkdecoration-5.24.7-1.el8.s390x.rpm"kdecoration-devel-5.24.7-1.el8.s390x.rpm!kdecoration-debugsource-5.24.7-1.el8.s390x.rpm kdecoration-debuginfo-5.24.7-1.el8.s390x.rpmJkdecoration-5.24.7-1.el8.x86_64.rpm"kdecoration-devel-5.24.7-1.el8.x86_64.rpm!kdecoration-debugsource-5.24.7-1.el8.x86_64.rpm kdecoration-debuginfo-5.24.7-1.el8.x86_64.rpmIkde-gtk-config-5.24.7-1.el8.src.rpmIkde-gtk-config-5.24.7-1.el8.aarch64.rpmkde-gtk-config-debugsource-5.24.7-1.el8.aarch64.rpmkde-gtk-config-debuginfo-5.24.7-1.el8.aarch64.rpmIkde-gtk-config-5.24.7-1.el8.ppc64le.rpmkde-gtk-config-debugsource-5.24.7-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.24.7-1.el8.ppc64le.rpmIkde-gtk-config-5.24.7-1.el8.s390x.rpmkde-gtk-config-debugsource-5.24.7-1.el8.s390x.rpmkde-gtk-config-debuginfo-5.24.7-1.el8.s390x.rpmIkde-gtk-config-5.24.7-1.el8.x86_64.rpmkde-gtk-config-debugsource-5.24.7-1.el8.x86_64.rpmkde-gtk-config-debuginfo-5.24.7-1.el8.x86_64.rpmkdeplasma-addons-5.24.7-1.el8.src.rpmkdeplasma-addons-5.24.7-1.el8.aarch64.rpm+kdeplasma-addons-devel-5.24.7-1.el8.aarch64.rpm*kdeplasma-addons-debugsource-5.24.7-1.el8.aarch64.rpm)kdeplasma-addons-debuginfo-5.24.7-1.el8.aarch64.rpmkdeplasma-addons-5.24.7-1.el8.ppc64le.rpm+kdeplasma-addons-devel-5.24.7-1.el8.ppc64le.rpm*kdeplasma-addons-debugsource-5.24.7-1.el8.ppc64le.rpm)kdeplasma-addons-debuginfo-5.24.7-1.el8.ppc64le.rpmkdeplasma-addons-5.24.7-1.el8.s390x.rpm+kdeplasma-addons-devel-5.24.7-1.el8.s390x.rpm*kdeplasma-addons-debugsource-5.24.7-1.el8.s390x.rpm)kdeplasma-addons-debuginfo-5.24.7-1.el8.s390x.rpmkdeplasma-addons-5.24.7-1.el8.x86_64.rpm+kdeplasma-addons-devel-5.24.7-1.el8.x86_64.rpm*kdeplasma-addons-debugsource-5.24.7-1.el8.x86_64.rpm)kdeplasma-addons-debuginfo-5.24.7-1.el8.x86_64.rpmMkhotkeys-5.24.7-1.el8.src.rpmMkhotkeys-5.24.7-1.el8.aarch64.rpm-khotkeys-devel-5.24.7-1.el8.aarch64.rpm,khotkeys-debugsource-5.24.7-1.el8.aarch64.rpm+khotkeys-debuginfo-5.24.7-1.el8.aarch64.rpmMkhotkeys-5.24.7-1.el8.ppc64le.rpm-khotkeys-devel-5.24.7-1.el8.ppc64le.rpm,khotkeys-debugsource-5.24.7-1.el8.ppc64le.rpm+khotkeys-debuginfo-5.24.7-1.el8.ppc64le.rpmMkhotkeys-5.24.7-1.el8.s390x.rpm-khotkeys-devel-5.24.7-1.el8.s390x.rpm,khotkeys-debugsource-5.24.7-1.el8.s390x.rpm+khotkeys-debuginfo-5.24.7-1.el8.s390x.rpmMkhotkeys-5.24.7-1.el8.x86_64.rpm-khotkeys-devel-5.24.7-1.el8.x86_64.rpm,khotkeys-debugsource-5.24.7-1.el8.x86_64.rpm+khotkeys-debuginfo-5.24.7-1.el8.x86_64.rpmNkinfocenter-5.24.7-1.el8.src.rpmNkinfocenter-5.24.7-1.el8.aarch64.rpm/kinfocenter-debugsource-5.24.7-1.el8.aarch64.rpm.kinfocenter-debuginfo-5.24.7-1.el8.aarch64.rpmNkinfocenter-5.24.7-1.el8.ppc64le.rpm/kinfocenter-debugsource-5.24.7-1.el8.ppc64le.rpm.kinfocenter-debuginfo-5.24.7-1.el8.ppc64le.rpmNkinfocenter-5.24.7-1.el8.s390x.rpm/kinfocenter-debugsource-5.24.7-1.el8.s390x.rpm.kinfocenter-debuginfo-5.24.7-1.el8.s390x.rpmNkinfocenter-5.24.7-1.el8.x86_64.rpm/kinfocenter-debugsource-5.24.7-1.el8.x86_64.rpm.kinfocenter-debuginfo-5.24.7-1.el8.x86_64.rpmOkmenuedit-5.24.7-1.el8.src.rpmOkmenuedit-5.24.7-1.el8.aarch64.rpm1kmenuedit-debugsource-5.24.7-1.el8.aarch64.rpm0kmenuedit-debuginfo-5.24.7-1.el8.aarch64.rpmOkmenuedit-5.24.7-1.el8.ppc64le.rpm1kmenuedit-debugsource-5.24.7-1.el8.ppc64le.rpm0kmenuedit-debuginfo-5.24.7-1.el8.ppc64le.rpmOkmenuedit-5.24.7-1.el8.s390x.rpm1kmenuedit-debugsource-5.24.7-1.el8.s390x.rpm0kmenuedit-debuginfo-5.24.7-1.el8.s390x.rpmOkmenuedit-5.24.7-1.el8.x86_64.rpm1kmenuedit-debugsource-5.24.7-1.el8.x86_64.rpm0kmenuedit-debuginfo-5.24.7-1.el8.x86_64.rpmQTkscreen-5.24.7-1.el8.src.rpmQTkscreen-5.24.7-1.el8.aarch64.rpm5Tkscreen-debugsource-5.24.7-1.el8.aarch64.rpm4Tkscreen-debuginfo-5.24.7-1.el8.aarch64.rpmQTkscreen-5.24.7-1.el8.ppc64le.rpm5Tkscreen-debugsource-5.24.7-1.el8.ppc64le.rpm4Tkscreen-debuginfo-5.24.7-1.el8.ppc64le.rpmQTkscreen-5.24.7-1.el8.s390x.rpm5Tkscreen-debugsource-5.24.7-1.el8.s390x.rpm4Tkscreen-debuginfo-5.24.7-1.el8.s390x.rpmQTkscreen-5.24.7-1.el8.x86_64.rpm5Tkscreen-debugsource-5.24.7-1.el8.x86_64.rpm4Tkscreen-debuginfo-5.24.7-1.el8.x86_64.rpmRkscreenlocker-5.24.7-1.el8.src.rpmRkscreenlocker-5.24.7-1.el8.aarch64.rpm8kscreenlocker-devel-5.24.7-1.el8.aarch64.rpm7kscreenlocker-debugsource-5.24.7-1.el8.aarch64.rpm6kscreenlocker-debuginfo-5.24.7-1.el8.aarch64.rpmRkscreenlocker-5.24.7-1.el8.ppc64le.rpm8kscreenlocker-devel-5.24.7-1.el8.ppc64le.rpm7kscreenlocker-debugsource-5.24.7-1.el8.ppc64le.rpm6kscreenlocker-debuginfo-5.24.7-1.el8.ppc64le.rpmRkscreenlocker-5.24.7-1.el8.s390x.rpm8kscreenlocker-devel-5.24.7-1.el8.s390x.rpm7kscreenlocker-debugsource-5.24.7-1.el8.s390x.rpm6kscreenlocker-debuginfo-5.24.7-1.el8.s390x.rpmRkscreenlocker-5.24.7-1.el8.x86_64.rpm8kscreenlocker-devel-5.24.7-1.el8.x86_64.rpm7kscreenlocker-debugsource-5.24.7-1.el8.x86_64.rpm6kscreenlocker-debuginfo-5.24.7-1.el8.x86_64.rpmSksshaskpass-5.24.7-1.el8.src.rpmSksshaskpass-5.24.7-1.el8.aarch64.rpm:ksshaskpass-debugsource-5.24.7-1.el8.aarch64.rpm9ksshaskpass-debuginfo-5.24.7-1.el8.aarch64.rpmSksshaskpass-5.24.7-1.el8.ppc64le.rpm:ksshaskpass-debugsource-5.24.7-1.el8.ppc64le.rpm9ksshaskpass-debuginfo-5.24.7-1.el8.ppc64le.rpmSksshaskpass-5.24.7-1.el8.s390x.rpm:ksshaskpass-debugsource-5.24.7-1.el8.s390x.rpm9ksshaskpass-debuginfo-5.24.7-1.el8.s390x.rpmSksshaskpass-5.24.7-1.el8.x86_64.rpm:ksshaskpass-debugsource-5.24.7-1.el8.x86_64.rpm9ksshaskpass-debuginfo-5.24.7-1.el8.x86_64.rpm>ksystemstats-5.24.7-1.el8.src.rpm>ksystemstats-5.24.7-1.el8.aarch64.rpm_ksystemstats-debugsource-5.24.7-1.el8.aarch64.rpm^ksystemstats-debuginfo-5.24.7-1.el8.aarch64.rpm>ksystemstats-5.24.7-1.el8.ppc64le.rpm_ksystemstats-debugsource-5.24.7-1.el8.ppc64le.rpm^ksystemstats-debuginfo-5.24.7-1.el8.ppc64le.rpm>ksystemstats-5.24.7-1.el8.s390x.rpm_ksystemstats-debugsource-5.24.7-1.el8.s390x.rpm^ksystemstats-debuginfo-5.24.7-1.el8.s390x.rpm>ksystemstats-5.24.7-1.el8.x86_64.rpm_ksystemstats-debugsource-5.24.7-1.el8.x86_64.rpm^ksystemstats-debuginfo-5.24.7-1.el8.x86_64.rpmTkwayland-integration-5.24.7-1.el8.src.rpmTkwayland-integration-5.24.7-1.el8.aarch64.rpm<kwayland-integration-debugsource-5.24.7-1.el8.aarch64.rpm;kwayland-integration-debuginfo-5.24.7-1.el8.aarch64.rpmTkwayland-integration-5.24.7-1.el8.ppc64le.rpm<kwayland-integration-debugsource-5.24.7-1.el8.ppc64le.rpm;kwayland-integration-debuginfo-5.24.7-1.el8.ppc64le.rpmTkwayland-integration-5.24.7-1.el8.s390x.rpm<kwayland-integration-debugsource-5.24.7-1.el8.s390x.rpm;kwayland-integration-debuginfo-5.24.7-1.el8.s390x.rpmTkwayland-integration-5.24.7-1.el8.x86_64.rpm<kwayland-integration-debugsource-5.24.7-1.el8.x86_64.rpm;kwayland-integration-debuginfo-5.24.7-1.el8.x86_64.rpmBkwayland-server-5.24.7-1.el8.src.rpmBkwayland-server-5.24.7-1.el8.aarch64.rpmjkwayland-server-devel-5.24.7-1.el8.aarch64.rpmikwayland-server-debugsource-5.24.7-1.el8.aarch64.rpmhkwayland-server-debuginfo-5.24.7-1.el8.aarch64.rpmBkwayland-server-5.24.7-1.el8.ppc64le.rpmjkwayland-server-devel-5.24.7-1.el8.ppc64le.rpmikwayland-server-debugsource-5.24.7-1.el8.ppc64le.rpmhkwayland-server-debuginfo-5.24.7-1.el8.ppc64le.rpmBkwayland-server-5.24.7-1.el8.s390x.rpmjkwayland-server-devel-5.24.7-1.el8.s390x.rpmikwayland-server-debugsource-5.24.7-1.el8.s390x.rpmhkwayland-server-debuginfo-5.24.7-1.el8.s390x.rpmBkwayland-server-5.24.7-1.el8.x86_64.rpmjkwayland-server-devel-5.24.7-1.el8.x86_64.rpmikwayland-server-debugsource-5.24.7-1.el8.x86_64.rpmhkwayland-server-debuginfo-5.24.7-1.el8.x86_64.rpmUkwin-5.24.7-1.el8.src.rpmUkwin-5.24.7-1.el8.aarch64.rpmDkwin-wayland-5.24.7-1.el8.aarch64.rpmmkwin-x11-5.24.7-1.el8.aarch64.rpm=kwin-common-5.24.7-1.el8.aarch64.rpmBkwin-libs-5.24.7-1.el8.aarch64.rpmAkwin-devel-5.24.7-1.el8.aarch64.rpmkwin-doc-5.24.7-1.el8.noarch.rpm@kwin-debugsource-5.24.7-1.el8.aarch64.rpm?kwin-debuginfo-5.24.7-1.el8.aarch64.rpmEkwin-wayland-debuginfo-5.24.7-1.el8.aarch64.rpmnkwin-x11-debuginfo-5.24.7-1.el8.aarch64.rpm>kwin-common-debuginfo-5.24.7-1.el8.aarch64.rpmCkwin-libs-debuginfo-5.24.7-1.el8.aarch64.rpmUkwin-5.24.7-1.el8.ppc64le.rpmDkwin-wayland-5.24.7-1.el8.ppc64le.rpmmkwin-x11-5.24.7-1.el8.ppc64le.rpm=kwin-common-5.24.7-1.el8.ppc64le.rpmBkwin-libs-5.24.7-1.el8.ppc64le.rpmAkwin-devel-5.24.7-1.el8.ppc64le.rpm@kwin-debugsource-5.24.7-1.el8.ppc64le.rpm?kwin-debuginfo-5.24.7-1.el8.ppc64le.rpmEkwin-wayland-debuginfo-5.24.7-1.el8.ppc64le.rpmnkwin-x11-debuginfo-5.24.7-1.el8.ppc64le.rpm>kwin-common-debuginfo-5.24.7-1.el8.ppc64le.rpmCkwin-libs-debuginfo-5.24.7-1.el8.ppc64le.rpmUkwin-5.24.7-1.el8.s390x.rpmDkwin-wayland-5.24.7-1.el8.s390x.rpmmkwin-x11-5.24.7-1.el8.s390x.rpm=kwin-common-5.24.7-1.el8.s390x.rpmBkwin-libs-5.24.7-1.el8.s390x.rpmAkwin-devel-5.24.7-1.el8.s390x.rpm@kwin-debugsource-5.24.7-1.el8.s390x.rpm?kwin-debuginfo-5.24.7-1.el8.s390x.rpmEkwin-wayland-debuginfo-5.24.7-1.el8.s390x.rpmnkwin-x11-debuginfo-5.24.7-1.el8.s390x.rpm>kwin-common-debuginfo-5.24.7-1.el8.s390x.rpmCkwin-libs-debuginfo-5.24.7-1.el8.s390x.rpmUkwin-5.24.7-1.el8.x86_64.rpmDkwin-wayland-5.24.7-1.el8.x86_64.rpmmkwin-x11-5.24.7-1.el8.x86_64.rpm=kwin-common-5.24.7-1.el8.x86_64.rpmBkwin-libs-5.24.7-1.el8.x86_64.rpmAkwin-devel-5.24.7-1.el8.x86_64.rpm@kwin-debugsource-5.24.7-1.el8.x86_64.rpm?kwin-debuginfo-5.24.7-1.el8.x86_64.rpmEkwin-wayland-debuginfo-5.24.7-1.el8.x86_64.rpmnkwin-x11-debuginfo-5.24.7-1.el8.x86_64.rpm>kwin-common-debuginfo-5.24.7-1.el8.x86_64.rpmCkwin-libs-debuginfo-5.24.7-1.el8.x86_64.rpmVkwrited-5.24.7-1.el8.src.rpmVkwrited-5.24.7-1.el8.aarch64.rpmGkwrited-debugsource-5.24.7-1.el8.aarch64.rpmFkwrited-debuginfo-5.24.7-1.el8.aarch64.rpmVkwrited-5.24.7-1.el8.ppc64le.rpmGkwrited-debugsource-5.24.7-1.el8.ppc64le.rpmFkwrited-debuginfo-5.24.7-1.el8.ppc64le.rpmVkwrited-5.24.7-1.el8.s390x.rpmGkwrited-debugsource-5.24.7-1.el8.s390x.rpmFkwrited-debuginfo-5.24.7-1.el8.s390x.rpmVkwrited-5.24.7-1.el8.x86_64.rpmGkwrited-debugsource-5.24.7-1.el8.x86_64.rpmFkwrited-debuginfo-5.24.7-1.el8.x86_64.rpmElayer-shell-qt-5.24.7-1.el8.src.rpmElayer-shell-qt-5.24.7-1.el8.aarch64.rpmslayer-shell-qt-devel-5.24.7-1.el8.aarch64.rpmrlayer-shell-qt-debugsource-5.24.7-1.el8.aarch64.rpmqlayer-shell-qt-debuginfo-5.24.7-1.el8.aarch64.rpmElayer-shell-qt-5.24.7-1.el8.ppc64le.rpmslayer-shell-qt-devel-5.24.7-1.el8.ppc64le.rpmrlayer-shell-qt-debugsource-5.24.7-1.el8.ppc64le.rpmqlayer-shell-qt-debuginfo-5.24.7-1.el8.ppc64le.rpmElayer-shell-qt-5.24.7-1.el8.s390x.rpmslayer-shell-qt-devel-5.24.7-1.el8.s390x.rpmrlayer-shell-qt-debugsource-5.24.7-1.el8.s390x.rpmqlayer-shell-qt-debuginfo-5.24.7-1.el8.s390x.rpmElayer-shell-qt-5.24.7-1.el8.x86_64.rpmslayer-shell-qt-devel-5.24.7-1.el8.x86_64.rpmrlayer-shell-qt-debugsource-5.24.7-1.el8.x86_64.rpmqlayer-shell-qt-debuginfo-5.24.7-1.el8.x86_64.rpmWlibkscreen-qt5-5.24.7-1.el8.src.rpmWlibkscreen-qt5-5.24.7-1.el8.aarch64.rpmJlibkscreen-qt5-devel-5.24.7-1.el8.aarch64.rpmIlibkscreen-qt5-debugsource-5.24.7-1.el8.aarch64.rpmHlibkscreen-qt5-debuginfo-5.24.7-1.el8.aarch64.rpmWlibkscreen-qt5-5.24.7-1.el8.ppc64le.rpmJlibkscreen-qt5-devel-5.24.7-1.el8.ppc64le.rpmIlibkscreen-qt5-debugsource-5.24.7-1.el8.ppc64le.rpmHlibkscreen-qt5-debuginfo-5.24.7-1.el8.ppc64le.rpmWlibkscreen-qt5-5.24.7-1.el8.s390x.rpmJlibkscreen-qt5-devel-5.24.7-1.el8.s390x.rpmIlibkscreen-qt5-debugsource-5.24.7-1.el8.s390x.rpmHlibkscreen-qt5-debuginfo-5.24.7-1.el8.s390x.rpmWlibkscreen-qt5-5.24.7-1.el8.x86_64.rpmJlibkscreen-qt5-devel-5.24.7-1.el8.x86_64.rpmIlibkscreen-qt5-debugsource-5.24.7-1.el8.x86_64.rpmHlibkscreen-qt5-debuginfo-5.24.7-1.el8.x86_64.rpmXlibksysguard-5.24.7-1.el8.src.rpmXlibksysguard-5.24.7-1.el8.aarch64.rpmOlibksysguard-devel-5.24.7-1.el8.aarch64.rpmKlibksysguard-common-5.24.7-1.el8.aarch64.rpmNlibksysguard-debugsource-5.24.7-1.el8.aarch64.rpmMlibksysguard-debuginfo-5.24.7-1.el8.aarch64.rpmLlibksysguard-common-debuginfo-5.24.7-1.el8.aarch64.rpmXlibksysguard-5.24.7-1.el8.ppc64le.rpmOlibksysguard-devel-5.24.7-1.el8.ppc64le.rpmKlibksysguard-common-5.24.7-1.el8.ppc64le.rpmNlibksysguard-debugsource-5.24.7-1.el8.ppc64le.rpmMlibksysguard-debuginfo-5.24.7-1.el8.ppc64le.rpmLlibksysguard-common-debuginfo-5.24.7-1.el8.ppc64le.rpmXlibksysguard-5.24.7-1.el8.s390x.rpmOlibksysguard-devel-5.24.7-1.el8.s390x.rpmKlibksysguard-common-5.24.7-1.el8.s390x.rpmNlibksysguard-debugsource-5.24.7-1.el8.s390x.rpmMlibksysguard-debuginfo-5.24.7-1.el8.s390x.rpmLlibksysguard-common-debuginfo-5.24.7-1.el8.s390x.rpmXlibksysguard-5.24.7-1.el8.x86_64.rpmOlibksysguard-devel-5.24.7-1.el8.x86_64.rpmKlibksysguard-common-5.24.7-1.el8.x86_64.rpmNlibksysguard-debugsource-5.24.7-1.el8.x86_64.rpmMlibksysguard-debuginfo-5.24.7-1.el8.x86_64.rpmLlibksysguard-common-debuginfo-5.24.7-1.el8.x86_64.rpmYpam-kwallet-5.24.7-1.el8.src.rpmYpam-kwallet-5.24.7-1.el8.aarch64.rpmQpam-kwallet-debugsource-5.24.7-1.el8.aarch64.rpmPpam-kwallet-debuginfo-5.24.7-1.el8.aarch64.rpmYpam-kwallet-5.24.7-1.el8.ppc64le.rpmQpam-kwallet-debugsource-5.24.7-1.el8.ppc64le.rpmPpam-kwallet-debuginfo-5.24.7-1.el8.ppc64le.rpmYpam-kwallet-5.24.7-1.el8.s390x.rpmQpam-kwallet-debugsource-5.24.7-1.el8.s390x.rpmPpam-kwallet-debuginfo-5.24.7-1.el8.s390x.rpmYpam-kwallet-5.24.7-1.el8.x86_64.rpmQpam-kwallet-debugsource-5.24.7-1.el8.x86_64.rpmPpam-kwallet-debuginfo-5.24.7-1.el8.x86_64.rpmZplasma-breeze-5.24.7-1.el8.src.rpmZplasma-breeze-5.24.7-1.el8.aarch64.rpm!plasma-breeze-common-5.24.7-1.el8.noarch.rpm breeze-cursor-theme-5.24.7-1.el8.noarch.rpmSplasma-breeze-debugsource-5.24.7-1.el8.aarch64.rpmRplasma-breeze-debuginfo-5.24.7-1.el8.aarch64.rpmZplasma-breeze-5.24.7-1.el8.ppc64le.rpmSplasma-breeze-debugsource-5.24.7-1.el8.ppc64le.rpmRplasma-breeze-debuginfo-5.24.7-1.el8.ppc64le.rpmZplasma-breeze-5.24.7-1.el8.s390x.rpmSplasma-breeze-debugsource-5.24.7-1.el8.s390x.rpmRplasma-breeze-debuginfo-5.24.7-1.el8.s390x.rpmZplasma-breeze-5.24.7-1.el8.x86_64.rpmSplasma-breeze-debugsource-5.24.7-1.el8.x86_64.rpmRplasma-breeze-debuginfo-5.24.7-1.el8.x86_64.rpm[plasma-browser-integration-5.24.7-1.el8.src.rpm[plasma-browser-integration-5.24.7-1.el8.aarch64.rpmUplasma-browser-integration-debugsource-5.24.7-1.el8.aarch64.rpmTplasma-browser-integration-debuginfo-5.24.7-1.el8.aarch64.rpm[plasma-browser-integration-5.24.7-1.el8.ppc64le.rpmUplasma-browser-integration-debugsource-5.24.7-1.el8.ppc64le.rpmTplasma-browser-integration-debuginfo-5.24.7-1.el8.ppc64le.rpm[plasma-browser-integration-5.24.7-1.el8.s390x.rpmUplasma-browser-integration-debugsource-5.24.7-1.el8.s390x.rpmTplasma-browser-integration-debuginfo-5.24.7-1.el8.s390x.rpm[plasma-browser-integration-5.24.7-1.el8.x86_64.rpmUplasma-browser-integration-debugsource-5.24.7-1.el8.x86_64.rpmTplasma-browser-integration-debuginfo-5.24.7-1.el8.x86_64.rpmplasma-desktop-5.24.7-1.el8.src.rpmplasma-desktop-5.24.7-1.el8.aarch64.rpm"plasma-desktop-doc-5.24.7-1.el8.noarch.rpmCplasma-desktop-debugsource-5.24.7-1.el8.aarch64.rpmBplasma-desktop-debuginfo-5.24.7-1.el8.aarch64.rpmplasma-desktop-5.24.7-1.el8.ppc64le.rpmCplasma-desktop-debugsource-5.24.7-1.el8.ppc64le.rpmBplasma-desktop-debuginfo-5.24.7-1.el8.ppc64le.rpmplasma-desktop-5.24.7-1.el8.s390x.rpmCplasma-desktop-debugsource-5.24.7-1.el8.s390x.rpmBplasma-desktop-debuginfo-5.24.7-1.el8.s390x.rpmplasma-desktop-5.24.7-1.el8.x86_64.rpmCplasma-desktop-debugsource-5.24.7-1.el8.x86_64.rpmBplasma-desktop-debuginfo-5.24.7-1.el8.x86_64.rpmMplasma-disks-5.24.7-1.el8.src.rpmMplasma-disks-5.24.7-1.el8.aarch64.rpm"plasma-disks-debugsource-5.24.7-1.el8.aarch64.rpm!plasma-disks-debuginfo-5.24.7-1.el8.aarch64.rpmMplasma-disks-5.24.7-1.el8.ppc64le.rpm"plasma-disks-debugsource-5.24.7-1.el8.ppc64le.rpm!plasma-disks-debuginfo-5.24.7-1.el8.ppc64le.rpmMplasma-disks-5.24.7-1.el8.s390x.rpm"plasma-disks-debugsource-5.24.7-1.el8.s390x.rpm!plasma-disks-debuginfo-5.24.7-1.el8.s390x.rpmMplasma-disks-5.24.7-1.el8.x86_64.rpm"plasma-disks-debugsource-5.24.7-1.el8.x86_64.rpm!plasma-disks-debuginfo-5.24.7-1.el8.x86_64.rpm\plasma-drkonqi-5.24.7-1.el8.src.rpm\plasma-drkonqi-5.24.7-1.el8.aarch64.rpmWplasma-drkonqi-debugsource-5.24.7-1.el8.aarch64.rpmVplasma-drkonqi-debuginfo-5.24.7-1.el8.aarch64.rpm\plasma-drkonqi-5.24.7-1.el8.ppc64le.rpmWplasma-drkonqi-debugsource-5.24.7-1.el8.ppc64le.rpmVplasma-drkonqi-debuginfo-5.24.7-1.el8.ppc64le.rpm\plasma-drkonqi-5.24.7-1.el8.s390x.rpmWplasma-drkonqi-debugsource-5.24.7-1.el8.s390x.rpmVplasma-drkonqi-debuginfo-5.24.7-1.el8.s390x.rpm\plasma-drkonqi-5.24.7-1.el8.x86_64.rpmWplasma-drkonqi-debugsource-5.24.7-1.el8.x86_64.rpmVplasma-drkonqi-debuginfo-5.24.7-1.el8.x86_64.rpmNplasma-firewall-5.24.7-1.el8.src.rpmNplasma-firewall-5.24.7-1.el8.aarch64.rpm%plasma-firewall-firewalld-5.24.7-1.el8.aarch64.rpm$plasma-firewall-debugsource-5.24.7-1.el8.aarch64.rpm#plasma-firewall-debuginfo-5.24.7-1.el8.aarch64.rpm&plasma-firewall-firewalld-debuginfo-5.24.7-1.el8.aarch64.rpmNplasma-firewall-5.24.7-1.el8.ppc64le.rpm%plasma-firewall-firewalld-5.24.7-1.el8.ppc64le.rpm$plasma-firewall-debugsource-5.24.7-1.el8.ppc64le.rpm#plasma-firewall-debuginfo-5.24.7-1.el8.ppc64le.rpm&plasma-firewall-firewalld-debuginfo-5.24.7-1.el8.ppc64le.rpmNplasma-firewall-5.24.7-1.el8.s390x.rpm%plasma-firewall-firewalld-5.24.7-1.el8.s390x.rpm$plasma-firewall-debugsource-5.24.7-1.el8.s390x.rpm#plasma-firewall-debuginfo-5.24.7-1.el8.s390x.rpm&plasma-firewall-firewalld-debuginfo-5.24.7-1.el8.s390x.rpmNplasma-firewall-5.24.7-1.el8.x86_64.rpm%plasma-firewall-firewalld-5.24.7-1.el8.x86_64.rpm$plasma-firewall-debugsource-5.24.7-1.el8.x86_64.rpm#plasma-firewall-debuginfo-5.24.7-1.el8.x86_64.rpm&plasma-firewall-firewalld-debuginfo-5.24.7-1.el8.x86_64.rpm]plasma-integration-5.24.7-1.el8.src.rpm]plasma-integration-5.24.7-1.el8.aarch64.rpmYplasma-integration-debugsource-5.24.7-1.el8.aarch64.rpmXplasma-integration-debuginfo-5.24.7-1.el8.aarch64.rpm]plasma-integration-5.24.7-1.el8.ppc64le.rpmYplasma-integration-debugsource-5.24.7-1.el8.ppc64le.rpmXplasma-integration-debuginfo-5.24.7-1.el8.ppc64le.rpm]plasma-integration-5.24.7-1.el8.s390x.rpmYplasma-integration-debugsource-5.24.7-1.el8.s390x.rpmXplasma-integration-debuginfo-5.24.7-1.el8.s390x.rpm]plasma-integration-5.24.7-1.el8.x86_64.rpmYplasma-integration-debugsource-5.24.7-1.el8.x86_64.rpmXplasma-integration-debuginfo-5.24.7-1.el8.x86_64.rpm^plasma-milou-5.24.7-1.el8.src.rpm^plasma-milou-5.24.7-1.el8.aarch64.rpm[plasma-milou-debugsource-5.24.7-1.el8.aarch64.rpmZplasma-milou-debuginfo-5.24.7-1.el8.aarch64.rpm^plasma-milou-5.24.7-1.el8.ppc64le.rpm[plasma-milou-debugsource-5.24.7-1.el8.ppc64le.rpmZplasma-milou-debuginfo-5.24.7-1.el8.ppc64le.rpm^plasma-milou-5.24.7-1.el8.s390x.rpm[plasma-milou-debugsource-5.24.7-1.el8.s390x.rpmZplasma-milou-debuginfo-5.24.7-1.el8.s390x.rpm^plasma-milou-5.24.7-1.el8.x86_64.rpm[plasma-milou-debugsource-5.24.7-1.el8.x86_64.rpmZplasma-milou-debuginfo-5.24.7-1.el8.x86_64.rpm)plasma-nm-5.24.7-1.el8.src.rpm)plasma-nm-5.24.7-1.el8.aarch64.rpmeplasma-nm-mobile-5.24.7-1.el8.aarch64.rpmjplasma-nm-openvpn-5.24.7-1.el8.aarch64.rpmfplasma-nm-openconnect-5.24.7-1.el8.aarch64.rpmhplasma-nm-openswan-5.24.7-1.el8.aarch64.rpmpplasma-nm-strongswan-5.24.7-1.el8.aarch64.rpmcplasma-nm-l2tp-5.24.7-1.el8.aarch64.rpmlplasma-nm-pptp-5.24.7-1.el8.aarch64.rpmnplasma-nm-sstp-5.24.7-1.el8.aarch64.rpmaplasma-nm-fortisslvpn-5.24.7-1.el8.aarch64.rpm`plasma-nm-debugsource-5.24.7-1.el8.aarch64.rpm_plasma-nm-debuginfo-5.24.7-1.el8.aarch64.rpmuplasma-nm-mobile-debuginfo-5.24.7-1.el8.aarch64.rpmkplasma-nm-openvpn-debuginfo-5.24.7-1.el8.aarch64.rpmgplasma-nm-openconnect-debuginfo-5.24.7-1.el8.aarch64.rpmiplasma-nm-openswan-debuginfo-5.24.7-1.el8.aarch64.rpmqplasma-nm-strongswan-debuginfo-5.24.7-1.el8.aarch64.rpmdplasma-nm-l2tp-debuginfo-5.24.7-1.el8.aarch64.rpmmplasma-nm-pptp-debuginfo-5.24.7-1.el8.aarch64.rpmoplasma-nm-sstp-debuginfo-5.24.7-1.el8.aarch64.rpmbplasma-nm-fortisslvpn-debuginfo-5.24.7-1.el8.aarch64.rpm)plasma-nm-5.24.7-1.el8.ppc64le.rpmeplasma-nm-mobile-5.24.7-1.el8.ppc64le.rpmjplasma-nm-openvpn-5.24.7-1.el8.ppc64le.rpmfplasma-nm-openconnect-5.24.7-1.el8.ppc64le.rpmhplasma-nm-openswan-5.24.7-1.el8.ppc64le.rpmpplasma-nm-strongswan-5.24.7-1.el8.ppc64le.rpmcplasma-nm-l2tp-5.24.7-1.el8.ppc64le.rpmlplasma-nm-pptp-5.24.7-1.el8.ppc64le.rpmnplasma-nm-sstp-5.24.7-1.el8.ppc64le.rpmaplasma-nm-fortisslvpn-5.24.7-1.el8.ppc64le.rpm`plasma-nm-debugsource-5.24.7-1.el8.ppc64le.rpm_plasma-nm-debuginfo-5.24.7-1.el8.ppc64le.rpmuplasma-nm-mobile-debuginfo-5.24.7-1.el8.ppc64le.rpmkplasma-nm-openvpn-debuginfo-5.24.7-1.el8.ppc64le.rpmgplasma-nm-openconnect-debuginfo-5.24.7-1.el8.ppc64le.rpmiplasma-nm-openswan-debuginfo-5.24.7-1.el8.ppc64le.rpmqplasma-nm-strongswan-debuginfo-5.24.7-1.el8.ppc64le.rpmdplasma-nm-l2tp-debuginfo-5.24.7-1.el8.ppc64le.rpmmplasma-nm-pptp-debuginfo-5.24.7-1.el8.ppc64le.rpmoplasma-nm-sstp-debuginfo-5.24.7-1.el8.ppc64le.rpmbplasma-nm-fortisslvpn-debuginfo-5.24.7-1.el8.ppc64le.rpm)plasma-nm-5.24.7-1.el8.x86_64.rpmeplasma-nm-mobile-5.24.7-1.el8.x86_64.rpmjplasma-nm-openvpn-5.24.7-1.el8.x86_64.rpmfplasma-nm-openconnect-5.24.7-1.el8.x86_64.rpmhplasma-nm-openswan-5.24.7-1.el8.x86_64.rpmpplasma-nm-strongswan-5.24.7-1.el8.x86_64.rpmcplasma-nm-l2tp-5.24.7-1.el8.x86_64.rpmlplasma-nm-pptp-5.24.7-1.el8.x86_64.rpmnplasma-nm-sstp-5.24.7-1.el8.x86_64.rpmaplasma-nm-fortisslvpn-5.24.7-1.el8.x86_64.rpm`plasma-nm-debugsource-5.24.7-1.el8.x86_64.rpm_plasma-nm-debuginfo-5.24.7-1.el8.x86_64.rpmuplasma-nm-mobile-debuginfo-5.24.7-1.el8.x86_64.rpmkplasma-nm-openvpn-debuginfo-5.24.7-1.el8.x86_64.rpmgplasma-nm-openconnect-debuginfo-5.24.7-1.el8.x86_64.rpmiplasma-nm-openswan-debuginfo-5.24.7-1.el8.x86_64.rpmqplasma-nm-strongswan-debuginfo-5.24.7-1.el8.x86_64.rpmdplasma-nm-l2tp-debuginfo-5.24.7-1.el8.x86_64.rpmmplasma-nm-pptp-debuginfo-5.24.7-1.el8.x86_64.rpmoplasma-nm-sstp-debuginfo-5.24.7-1.el8.x86_64.rpmbplasma-nm-fortisslvpn-debuginfo-5.24.7-1.el8.x86_64.rpmplasma-oxygen-5.24.7-1.el8.src.rpmjqt5-style-oxygen-5.24.7-1.el8.aarch64.rpm oxygen-sound-theme-5.24.7-1.el8.noarch.rpm\plasma-oxygen-debugsource-5.24.7-1.el8.aarch64.rpmkqt5-style-oxygen-debuginfo-5.24.7-1.el8.aarch64.rpmjqt5-style-oxygen-5.24.7-1.el8.ppc64le.rpm\plasma-oxygen-debugsource-5.24.7-1.el8.ppc64le.rpmkqt5-style-oxygen-debuginfo-5.24.7-1.el8.ppc64le.rpmjqt5-style-oxygen-5.24.7-1.el8.s390x.rpm\plasma-oxygen-debugsource-5.24.7-1.el8.s390x.rpmkqt5-style-oxygen-debuginfo-5.24.7-1.el8.s390x.rpmjqt5-style-oxygen-5.24.7-1.el8.x86_64.rpm\plasma-oxygen-debugsource-5.24.7-1.el8.x86_64.rpmkqt5-style-oxygen-debuginfo-5.24.7-1.el8.x86_64.rpm_plasma-pa-5.24.7-1.el8.src.rpm_plasma-pa-5.24.7-1.el8.aarch64.rpm^plasma-pa-debugsource-5.24.7-1.el8.aarch64.rpm]plasma-pa-debuginfo-5.24.7-1.el8.aarch64.rpm_plasma-pa-5.24.7-1.el8.ppc64le.rpm^plasma-pa-debugsource-5.24.7-1.el8.ppc64le.rpm]plasma-pa-debuginfo-5.24.7-1.el8.ppc64le.rpm_plasma-pa-5.24.7-1.el8.s390x.rpm^plasma-pa-debugsource-5.24.7-1.el8.s390x.rpm]plasma-pa-debuginfo-5.24.7-1.el8.s390x.rpm_plasma-pa-5.24.7-1.el8.x86_64.rpm^plasma-pa-debugsource-5.24.7-1.el8.x86_64.rpm]plasma-pa-debuginfo-5.24.7-1.el8.x86_64.rpm_plasma-sdk-5.24.7-1.el8.src.rpm_plasma-sdk-5.24.7-1.el8.aarch64.rpmplasma-sdk-debugsource-5.24.7-1.el8.aarch64.rpmplasma-sdk-debuginfo-5.24.7-1.el8.aarch64.rpm_plasma-sdk-5.24.7-1.el8.ppc64le.rpmplasma-sdk-debugsource-5.24.7-1.el8.ppc64le.rpmplasma-sdk-debuginfo-5.24.7-1.el8.ppc64le.rpm_plasma-sdk-5.24.7-1.el8.x86_64.rpmplasma-sdk-debugsource-5.24.7-1.el8.x86_64.rpmplasma-sdk-debuginfo-5.24.7-1.el8.x86_64.rpmQplasma-systemmonitor-5.24.7-1.el8.src.rpmQplasma-systemmonitor-5.24.7-1.el8.aarch64.rpm-plasma-systemmonitor-debugsource-5.24.7-1.el8.aarch64.rpm,plasma-systemmonitor-debuginfo-5.24.7-1.el8.aarch64.rpmQplasma-systemmonitor-5.24.7-1.el8.ppc64le.rpm-plasma-systemmonitor-debugsource-5.24.7-1.el8.ppc64le.rpm,plasma-systemmonitor-debuginfo-5.24.7-1.el8.ppc64le.rpmQplasma-systemmonitor-5.24.7-1.el8.s390x.rpm-plasma-systemmonitor-debugsource-5.24.7-1.el8.s390x.rpm,plasma-systemmonitor-debuginfo-5.24.7-1.el8.s390x.rpmQplasma-systemmonitor-5.24.7-1.el8.x86_64.rpm-plasma-systemmonitor-debugsource-5.24.7-1.el8.x86_64.rpm,plasma-systemmonitor-debuginfo-5.24.7-1.el8.x86_64.rpm`plasma-systemsettings-5.24.7-1.el8.src.rpm`plasma-systemsettings-5.24.7-1.el8.aarch64.rpmaplasma-systemsettings-debugsource-5.24.7-1.el8.aarch64.rpm`plasma-systemsettings-debuginfo-5.24.7-1.el8.aarch64.rpm`plasma-systemsettings-5.24.7-1.el8.ppc64le.rpmaplasma-systemsettings-debugsource-5.24.7-1.el8.ppc64le.rpm`plasma-systemsettings-debuginfo-5.24.7-1.el8.ppc64le.rpm`plasma-systemsettings-5.24.7-1.el8.s390x.rpmaplasma-systemsettings-debugsource-5.24.7-1.el8.s390x.rpm`plasma-systemsettings-debuginfo-5.24.7-1.el8.s390x.rpm`plasma-systemsettings-5.24.7-1.el8.x86_64.rpmaplasma-systemsettings-debugsource-5.24.7-1.el8.x86_64.rpm`plasma-systemsettings-debuginfo-5.24.7-1.el8.x86_64.rpmRplasma-thunderbolt-5.24.7-1.el8.src.rpmRplasma-thunderbolt-5.24.7-1.el8.aarch64.rpm/plasma-thunderbolt-debugsource-5.24.7-1.el8.aarch64.rpm.plasma-thunderbolt-debuginfo-5.24.7-1.el8.aarch64.rpmRplasma-thunderbolt-5.24.7-1.el8.ppc64le.rpm/plasma-thunderbolt-debugsource-5.24.7-1.el8.ppc64le.rpm.plasma-thunderbolt-debuginfo-5.24.7-1.el8.ppc64le.rpmRplasma-thunderbolt-5.24.7-1.el8.s390x.rpm/plasma-thunderbolt-debugsource-5.24.7-1.el8.s390x.rpm.plasma-thunderbolt-debuginfo-5.24.7-1.el8.s390x.rpmRplasma-thunderbolt-5.24.7-1.el8.x86_64.rpm/plasma-thunderbolt-debugsource-5.24.7-1.el8.x86_64.rpm.plasma-thunderbolt-debuginfo-5.24.7-1.el8.x86_64.rpmaplasma-vault-5.24.7-1.el8.src.rpmaplasma-vault-5.24.7-1.el8.aarch64.rpmcplasma-vault-debugsource-5.24.7-1.el8.aarch64.rpmbplasma-vault-debuginfo-5.24.7-1.el8.aarch64.rpmaplasma-vault-5.24.7-1.el8.ppc64le.rpmcplasma-vault-debugsource-5.24.7-1.el8.ppc64le.rpmbplasma-vault-debuginfo-5.24.7-1.el8.ppc64le.rpmaplasma-vault-5.24.7-1.el8.s390x.rpmcplasma-vault-debugsource-5.24.7-1.el8.s390x.rpmbplasma-vault-debuginfo-5.24.7-1.el8.s390x.rpmaplasma-vault-5.24.7-1.el8.x86_64.rpmcplasma-vault-debugsource-5.24.7-1.el8.x86_64.rpmbplasma-vault-debuginfo-5.24.7-1.el8.x86_64.rpmplasma-workspace-5.24.7-1.el8.src.rpmplasma-workspace-5.24.7-1.el8.aarch64.rpm.plasma-workspace-common-5.24.7-1.el8.aarch64.rpm,libkworkspace5-5.24.7-1.el8.aarch64.rpm6plasma-workspace-libs-5.24.7-1.el8.aarch64.rpm1plasma-workspace-devel-5.24.7-1.el8.aarch64.rpm:plasma-workspace-doc-5.24.7-1.el8.noarch.rpm2plasma-workspace-geolocation-5.24.7-1.el8.aarch64.rpm4plasma-workspace-geolocation-libs-5.24.7-1.el8.aarch64.rpm;sddm-breeze-5.24.7-1.el8.noarch.rpm5sddm-wayland-plasma-5.24.7-1.el8.noarch.rpm8plasma-workspace-wayland-5.24.7-1.el8.aarch64.rpmdplasma-workspace-x11-5.24.7-1.el8.aarch64.rpmplasma-lookandfeel-fedora-5.24.7-1.el8.noarch.rpm0plasma-workspace-debugsource-5.24.7-1.el8.aarch64.rpm/plasma-workspace-debuginfo-5.24.7-1.el8.aarch64.rpm-libkworkspace5-debuginfo-5.24.7-1.el8.aarch64.rpm7plasma-workspace-libs-debuginfo-5.24.7-1.el8.aarch64.rpm3plasma-workspace-geolocation-debuginfo-5.24.7-1.el8.aarch64.rpm5plasma-workspace-geolocation-libs-debuginfo-5.24.7-1.el8.aarch64.rpm9plasma-workspace-wayland-debuginfo-5.24.7-1.el8.aarch64.rpmeplasma-workspace-x11-debuginfo-5.24.7-1.el8.aarch64.rpmplasma-workspace-5.24.7-1.el8.ppc64le.rpm.plasma-workspace-common-5.24.7-1.el8.ppc64le.rpm,libkworkspace5-5.24.7-1.el8.ppc64le.rpm6plasma-workspace-libs-5.24.7-1.el8.ppc64le.rpm1plasma-workspace-devel-5.24.7-1.el8.ppc64le.rpm2plasma-workspace-geolocation-5.24.7-1.el8.ppc64le.rpm4plasma-workspace-geolocation-libs-5.24.7-1.el8.ppc64le.rpm8plasma-workspace-wayland-5.24.7-1.el8.ppc64le.rpmdplasma-workspace-x11-5.24.7-1.el8.ppc64le.rpm0plasma-workspace-debugsource-5.24.7-1.el8.ppc64le.rpm/plasma-workspace-debuginfo-5.24.7-1.el8.ppc64le.rpm-libkworkspace5-debuginfo-5.24.7-1.el8.ppc64le.rpm7plasma-workspace-libs-debuginfo-5.24.7-1.el8.ppc64le.rpm3plasma-workspace-geolocation-debuginfo-5.24.7-1.el8.ppc64le.rpm5plasma-workspace-geolocation-libs-debuginfo-5.24.7-1.el8.ppc64le.rpm9plasma-workspace-wayland-debuginfo-5.24.7-1.el8.ppc64le.rpmeplasma-workspace-x11-debuginfo-5.24.7-1.el8.ppc64le.rpmplasma-workspace-5.24.7-1.el8.s390x.rpm.plasma-workspace-common-5.24.7-1.el8.s390x.rpm,libkworkspace5-5.24.7-1.el8.s390x.rpm6plasma-workspace-libs-5.24.7-1.el8.s390x.rpm1plasma-workspace-devel-5.24.7-1.el8.s390x.rpm2plasma-workspace-geolocation-5.24.7-1.el8.s390x.rpm4plasma-workspace-geolocation-libs-5.24.7-1.el8.s390x.rpm8plasma-workspace-wayland-5.24.7-1.el8.s390x.rpmdplasma-workspace-x11-5.24.7-1.el8.s390x.rpm0plasma-workspace-debugsource-5.24.7-1.el8.s390x.rpm/plasma-workspace-debuginfo-5.24.7-1.el8.s390x.rpm-libkworkspace5-debuginfo-5.24.7-1.el8.s390x.rpm7plasma-workspace-libs-debuginfo-5.24.7-1.el8.s390x.rpm3plasma-workspace-geolocation-debuginfo-5.24.7-1.el8.s390x.rpm5plasma-workspace-geolocation-libs-debuginfo-5.24.7-1.el8.s390x.rpm9plasma-workspace-wayland-debuginfo-5.24.7-1.el8.s390x.rpmeplasma-workspace-x11-debuginfo-5.24.7-1.el8.s390x.rpmplasma-workspace-5.24.7-1.el8.x86_64.rpm.plasma-workspace-common-5.24.7-1.el8.x86_64.rpm,libkworkspace5-5.24.7-1.el8.x86_64.rpm6plasma-workspace-libs-5.24.7-1.el8.x86_64.rpm1plasma-workspace-devel-5.24.7-1.el8.x86_64.rpm2plasma-workspace-geolocation-5.24.7-1.el8.x86_64.rpm4plasma-workspace-geolocation-libs-5.24.7-1.el8.x86_64.rpm8plasma-workspace-wayland-5.24.7-1.el8.x86_64.rpmdplasma-workspace-x11-5.24.7-1.el8.x86_64.rpm0plasma-workspace-debugsource-5.24.7-1.el8.x86_64.rpm/plasma-workspace-debuginfo-5.24.7-1.el8.x86_64.rpm-libkworkspace5-debuginfo-5.24.7-1.el8.x86_64.rpm7plasma-workspace-libs-debuginfo-5.24.7-1.el8.x86_64.rpm3plasma-workspace-geolocation-debuginfo-5.24.7-1.el8.x86_64.rpm5plasma-workspace-geolocation-libs-debuginfo-5.24.7-1.el8.x86_64.rpm9plasma-workspace-wayland-debuginfo-5.24.7-1.el8.x86_64.rpmeplasma-workspace-x11-debuginfo-5.24.7-1.el8.x86_64.rpmxplasma-workspace-wallpapers-5.24.7-1.el8.src.rpmxplasma-workspace-wallpapers-5.24.7-1.el8.noarch.rpmbpolkit-kde-5.24.7-1.el8.src.rpmbpolkit-kde-5.24.7-1.el8.aarch64.rpmgpolkit-kde-debugsource-5.24.7-1.el8.aarch64.rpmfpolkit-kde-debuginfo-5.24.7-1.el8.aarch64.rpmbpolkit-kde-5.24.7-1.el8.ppc64le.rpmgpolkit-kde-debugsource-5.24.7-1.el8.ppc64le.rpmfpolkit-kde-debuginfo-5.24.7-1.el8.ppc64le.rpmbpolkit-kde-5.24.7-1.el8.s390x.rpmgpolkit-kde-debugsource-5.24.7-1.el8.s390x.rpmfpolkit-kde-debuginfo-5.24.7-1.el8.s390x.rpmbpolkit-kde-5.24.7-1.el8.x86_64.rpmgpolkit-kde-debugsource-5.24.7-1.el8.x86_64.rpmfpolkit-kde-debuginfo-5.24.7-1.el8.x86_64.rpmcpowerdevil-5.24.7-1.el8.src.rpmcpowerdevil-5.24.7-1.el8.aarch64.rpmipowerdevil-debugsource-5.24.7-1.el8.aarch64.rpmhpowerdevil-debuginfo-5.24.7-1.el8.aarch64.rpmcpowerdevil-5.24.7-1.el8.ppc64le.rpmipowerdevil-debugsource-5.24.7-1.el8.ppc64le.rpmhpowerdevil-debuginfo-5.24.7-1.el8.ppc64le.rpmcpowerdevil-5.24.7-1.el8.s390x.rpmipowerdevil-debugsource-5.24.7-1.el8.s390x.rpmhpowerdevil-debuginfo-5.24.7-1.el8.s390x.rpmcpowerdevil-5.24.7-1.el8.x86_64.rpmipowerdevil-debugsource-5.24.7-1.el8.x86_64.rpmhpowerdevil-debuginfo-5.24.7-1.el8.x86_64.rpmdsddm-kcm-5.24.7-1.el8.src.rpmdsddm-kcm-5.24.7-1.el8.aarch64.rpmmsddm-kcm-debugsource-5.24.7-1.el8.aarch64.rpmlsddm-kcm-debuginfo-5.24.7-1.el8.aarch64.rpmdsddm-kcm-5.24.7-1.el8.ppc64le.rpmmsddm-kcm-debugsource-5.24.7-1.el8.ppc64le.rpmlsddm-kcm-debuginfo-5.24.7-1.el8.ppc64le.rpmdsddm-kcm-5.24.7-1.el8.s390x.rpmmsddm-kcm-debugsource-5.24.7-1.el8.s390x.rpmlsddm-kcm-debuginfo-5.24.7-1.el8.s390x.rpmdsddm-kcm-5.24.7-1.el8.x86_64.rpmmsddm-kcm-debugsource-5.24.7-1.el8.x86_64.rpmlsddm-kcm-debuginfo-5.24.7-1.el8.x86_64.rpmxdg-desktop-portal-kde-5.24.7-1.el8.src.rpmxdg-desktop-portal-kde-5.24.7-1.el8.aarch64.rpmExdg-desktop-portal-kde-debugsource-5.24.7-1.el8.aarch64.rpmDxdg-desktop-portal-kde-debuginfo-5.24.7-1.el8.aarch64.rpmxdg-desktop-portal-kde-5.24.7-1.el8.ppc64le.rpmExdg-desktop-portal-kde-debugsource-5.24.7-1.el8.ppc64le.rpmDxdg-desktop-portal-kde-debuginfo-5.24.7-1.el8.ppc64le.rpmxdg-desktop-portal-kde-5.24.7-1.el8.s390x.rpmExdg-desktop-portal-kde-debugsource-5.24.7-1.el8.s390x.rpmDxdg-desktop-portal-kde-debuginfo-5.24.7-1.el8.s390x.rpmxdg-desktop-portal-kde-5.24.7-1.el8.x86_64.rpmExdg-desktop-portal-kde-debugsource-5.24.7-1.el8.x86_64.rpmDxdg-desktop-portal-kde-debuginfo-5.24.7-1.el8.x86_64.rpmèvZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementcertbot-1.22.0-1.el8 python-acme-1.22.0-1.el8 python-certbot-apache-1.22.0-1.el8 python-certbot-dns-cloudflare-1.22.0-1.el8 python-certbot-dns-cloudxns-1.22.0-1.el8 python-certbot-dns-digitalocean-1.22.0-1.el8 python-certbot-dns-dnsimple-1.22.0-1.el8 python-certbot-dns-dnsmadeeasy-1.22.0-1.el8 python-certbot-dns-gehirn-1.22.0-1.el8 python-certbot-dns-google-1.22.0-1.el8 python-certbot-dns-linode-1.22.0-1.el8 python-certbot-dns-luadns-1.22.0-1.el8 python-certbot-dns-nsone-1.22.0-1.el8 python-certbot-dns-ovh-1.22.0-1.el8 python-certbot-dns-rfc2136-1.22.0-1.el8 python-certbot-dns-route53-1.22.0-1.el8 python-certbot-dns-sakuracloud-1.22.0-1.el8 python-certbot-nginx-1.22.0-1.el86D/Tcertbot-1.22.0-1.el8.src.rpmTcertbot-1.22.0-1.el8.noarch.rpmpython3-certbot-1.22.0-1.el8.noarch.rpmpython-acme-1.22.0-1.el8.src.rpmHpython3-acme-1.22.0-1.el8.noarch.rpmpython-certbot-apache-1.22.0-1.el8.src.rpmpython3-certbot-apache-1.22.0-1.el8.noarch.rpmpython-certbot-dns-cloudflare-1.22.0-1.el8.src.rpmpython3-certbot-dns-cloudflare-1.22.0-1.el8.noarch.rpm:python-certbot-dns-cloudflare-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-cloudxns-1.22.0-1.el8.src.rpmpython3-certbot-dns-cloudxns-1.22.0-1.el8.noarch.rpm;python-certbot-dns-cloudxns-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-digitalocean-1.22.0-1.el8.src.rpmpython3-certbot-dns-digitalocean-1.22.0-1.el8.noarch.rpmpython-certbot-dns-dnsimple-1.22.0-1.el8.src.rpmpython3-certbot-dns-dnsimple-1.22.0-1.el8.noarch.rpm<python-certbot-dns-dnsimple-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-dnsmadeeasy-1.22.0-1.el8.src.rpmpython3-certbot-dns-dnsmadeeasy-1.22.0-1.el8.noarch.rpm=python-certbot-dns-dnsmadeeasy-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-gehirn-1.22.0-1.el8.src.rpmpython3-certbot-dns-gehirn-1.22.0-1.el8.noarch.rpm>python-certbot-dns-gehirn-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-google-1.22.0-1.el8.src.rpmpython3-certbot-dns-google-1.22.0-1.el8.noarch.rpmpython-certbot-dns-linode-1.22.0-1.el8.src.rpmpython3-certbot-dns-linode-1.22.0-1.el8.noarch.rpm?python-certbot-dns-linode-doc-1.22.0-1.el8.noarch.rpm python-certbot-dns-luadns-1.22.0-1.el8.src.rpmpython3-certbot-dns-luadns-1.22.0-1.el8.noarch.rpm@python-certbot-dns-luadns-doc-1.22.0-1.el8.noarch.rpm!python-certbot-dns-nsone-1.22.0-1.el8.src.rpmpython3-certbot-dns-nsone-1.22.0-1.el8.noarch.rpmApython-certbot-dns-nsone-doc-1.22.0-1.el8.noarch.rpm"python-certbot-dns-ovh-1.22.0-1.el8.src.rpmpython3-certbot-dns-ovh-1.22.0-1.el8.noarch.rpmBpython-certbot-dns-ovh-doc-1.22.0-1.el8.noarch.rpm#python-certbot-dns-rfc2136-1.22.0-1.el8.src.rpmpython3-certbot-dns-rfc2136-1.22.0-1.el8.noarch.rpm$python-certbot-dns-route53-1.22.0-1.el8.src.rpm python3-certbot-dns-route53-1.22.0-1.el8.noarch.rpm%python-certbot-dns-sakuracloud-1.22.0-1.el8.src.rpm!python3-certbot-dns-sakuracloud-1.22.0-1.el8.noarch.rpmCpython-certbot-dns-sakuracloud-doc-1.22.0-1.el8.noarch.rpm&python-certbot-nginx-1.22.0-1.el8.src.rpm"python3-certbot-nginx-1.22.0-1.el8.noarch.rpm/Tcertbot-1.22.0-1.el8.src.rpmTcertbot-1.22.0-1.el8.noarch.rpmpython3-certbot-1.22.0-1.el8.noarch.rpmpython-acme-1.22.0-1.el8.src.rpmHpython3-acme-1.22.0-1.el8.noarch.rpmpython-certbot-apache-1.22.0-1.el8.src.rpmpython3-certbot-apache-1.22.0-1.el8.noarch.rpmpython-certbot-dns-cloudflare-1.22.0-1.el8.src.rpmpython3-certbot-dns-cloudflare-1.22.0-1.el8.noarch.rpm:python-certbot-dns-cloudflare-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-cloudxns-1.22.0-1.el8.src.rpmpython3-certbot-dns-cloudxns-1.22.0-1.el8.noarch.rpm;python-certbot-dns-cloudxns-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-digitalocean-1.22.0-1.el8.src.rpmpython3-certbot-dns-digitalocean-1.22.0-1.el8.noarch.rpmpython-certbot-dns-dnsimple-1.22.0-1.el8.src.rpmpython3-certbot-dns-dnsimple-1.22.0-1.el8.noarch.rpm<python-certbot-dns-dnsimple-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-dnsmadeeasy-1.22.0-1.el8.src.rpmpython3-certbot-dns-dnsmadeeasy-1.22.0-1.el8.noarch.rpm=python-certbot-dns-dnsmadeeasy-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-gehirn-1.22.0-1.el8.src.rpmpython3-certbot-dns-gehirn-1.22.0-1.el8.noarch.rpm>python-certbot-dns-gehirn-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-google-1.22.0-1.el8.src.rpmpython3-certbot-dns-google-1.22.0-1.el8.noarch.rpmpython-certbot-dns-linode-1.22.0-1.el8.src.rpmpython3-certbot-dns-linode-1.22.0-1.el8.noarch.rpm?python-certbot-dns-linode-doc-1.22.0-1.el8.noarch.rpm python-certbot-dns-luadns-1.22.0-1.el8.src.rpmpython3-certbot-dns-luadns-1.22.0-1.el8.noarch.rpm@python-certbot-dns-luadns-doc-1.22.0-1.el8.noarch.rpm!python-certbot-dns-nsone-1.22.0-1.el8.src.rpmpython3-certbot-dns-nsone-1.22.0-1.el8.noarch.rpmApython-certbot-dns-nsone-doc-1.22.0-1.el8.noarch.rpm"python-certbot-dns-ovh-1.22.0-1.el8.src.rpmpython3-certbot-dns-ovh-1.22.0-1.el8.noarch.rpmBpython-certbot-dns-ovh-doc-1.22.0-1.el8.noarch.rpm#python-certbot-dns-rfc2136-1.22.0-1.el8.src.rpmpython3-certbot-dns-rfc2136-1.22.0-1.el8.noarch.rpm$python-certbot-dns-route53-1.22.0-1.el8.src.rpm python3-certbot-dns-route53-1.22.0-1.el8.noarch.rpm%python-certbot-dns-sakuracloud-1.22.0-1.el8.src.rpm!python3-certbot-dns-sakuracloud-1.22.0-1.el8.noarch.rpmCpython-certbot-dns-sakuracloud-doc-1.22.0-1.el8.noarch.rpm&python-certbot-nginx-1.22.0-1.el8.src.rpm"python3-certbot-nginx-1.22.0-1.el8.noarch.rpmm\Bnewpackagepython-managesieve-0.6-4.el8Uhttps://bugzilla.redhat.com/show_bug.cgi?id=18927561892756Review Request: python-managesieve - Accessing a Sieve-Server for managing Sieve scripts(Xpython-managesieve-0.6-4.el8.src.rpm;Xpython3-managesieve-0.6-4.el8.noarch.rpm(Xpython-managesieve-0.6-4.el8.src.rpm;Xpython3-managesieve-0.6-4.el8.noarch.rpmky#`Bnewpackagepython-ailment-8.20.1.7-1.el8p4kpython-ailment-8.20.1.7-1.el8.src.rpm(kpython3-ailment-8.20.1.7-1.el8.noarch.rpm4kpython-ailment-8.20.1.7-1.el8.src.rpm(kpython3-ailment-8.20.1.7-1.el8.noarch.rpmyT(dBBnewpackagepython-humanfriendly-4.18-1.el8 .ikpython-humanfriendly-4.18-1.el8.src.rpmSkpython-humanfriendly-doc-4.18-1.el8.noarch.rpmmkpython3-humanfriendly-4.18-1.el8.noarch.rpmikpython-humanfriendly-4.18-1.el8.src.rpmSkpython-humanfriendly-doc-4.18-1.el8.noarch.rpmmkpython3-humanfriendly-4.18-1.el8.noarch.rpm ,iBnewpackageufw-0.35-14.el89_ ufw-0.35-14.el8.src.rpm ufw-0.35-14.el8.noarch.rpm ufw-0.35-14.el8.src.rpm ufw-0.35-14.el8.noarch.rpmj0mBnewpackagepython-epson-projector-0.2.3-1.el8"python-epson-projector-0.2.3-1.el8.src.rpmpython3-epson-projector-0.2.3-1.el8.noarch.rpm"python-epson-projector-0.2.3-1.el8.src.rpmpython3-epson-projector-0.2.3-1.el8.noarch.rpm/5qBBnewpackageyubikey-manager-3.1.2-1.20210122gitba049e1.el83https://bugzilla.redhat.com/show_bug.cgi?id=19402801940280Please build yubikey-manager for EPEL8:yubikey-manager-3.1.2-1.20210122gitba049e1.el8.src.rpm:yubikey-manager-3.1.2-1.20210122gitba049e1.el8.noarch.rpmjpython3-yubikey-manager-3.1.2-1.20210122gitba049e1.el8.noarch.rpm:yubikey-manager-3.1.2-1.20210122gitba049e1.el8.src.rpm:yubikey-manager-3.1.2-1.20210122gitba049e1.el8.noarch.rpmjpython3-yubikey-manager-3.1.2-1.20210122gitba049e1.el8.noarch.rpm){9vBunspecifiedprewikka-updatedb-5.2.0-1.el8C1 )prewikka-updatedb-5.2.0-1.el8.src.rpm-)python3-prewikka-updatedb-5.2.0-1.el8.noarch.rpm )prewikka-updatedb-5.2.0-1.el8.src.rpm-)python3-prewikka-updatedb-5.2.0-1.el8.noarch.rpmk=zBnewpackagepython-moksha-common-1.2.5-14.el8tBhttps://bugzilla.redhat.com/show_bug.cgi?id=18158381815838please, provide epel8 update;_python-moksha-common-1.2.5-14.el8.src.rpmN_python3-moksha-common-1.2.5-14.el8.noarch.rpm;_python-moksha-common-1.2.5-14.el8.src.rpmN_python3-moksha-common-1.2.5-14.el8.noarch.rpmL^~BBsecuritypython-ecdsa-0.13.3-1.el866"https://bugzilla.redhat.com/show_bug.cgi?id=17587041758704CVE-2019-14853 python-ecdsa: Unexpected and undocumented exceptions during signature decodinghttps://bugzilla.redhat.com/show_bug.cgi?id=17587061758706CVE-2019-14853 python-ecdsa: Unexpected and undocumented exceptions during signature decoding [epel-all]}python-ecdsa-0.13.3-1.el8.src.rpm}python3-ecdsa-0.13.3-1.el8.noarch.rpm}python2-ecdsa-0.13.3-1.el8.noarch.rpm}python-ecdsa-0.13.3-1.el8.src.rpm}python3-ecdsa-0.13.3-1.el8.noarch.rpm}python2-ecdsa-0.13.3-1.el8.noarch.rpmjCBnewpackagepython-hikvision-1.2-1.el8X]{python-hikvision-1.2-1.el8.src.rpma{python3-hikvision-1.2-1.el8.noarch.rpm]{python-hikvision-1.2-1.el8.src.rpma{python3-hikvision-1.2-1.el8.noarch.rpmM GBBBBunspecifiedfedmsg-1.1.7-1.el8shttps://bugzilla.redhat.com/show_bug.cgi?id=18156951815695please, provide epel8 update1fedmsg-1.1.7-1.el8.src.rpm1fedmsg-1.1.7-1.el8.noarch.rpm9fedmsg-base-1.1.7-1.el8.noarch.rpm:fedmsg-doc-1.1.7-1.el8.noarch.rpm-python3-fedmsg-1.1.7-1.el8.noarch.rpm1fedmsg-1.1.7-1.el8.src.rpm1fedmsg-1.1.7-1.el8.noarch.rpm9fedmsg-base-1.1.7-1.el8.noarch.rpm:fedmsg-doc-1.1.7-1.el8.noarch.rpm-python3-fedmsg-1.1.7-1.el8.noarch.rpmȝH NBnewpackagepython-bravado-11.0.2-1.el8 python-bravado-11.0.2-1.el8.src.rpmpython3-bravado-11.0.2-1.el8.noarch.rpmpython-bravado-11.0.2-1.el8.src.rpmpython3-bravado-11.0.2-1.el8.noarch.rpmkaRBBnewpackagewfuzz-2.4.5-3.el8$kwfuzz-2.4.5-3.el8.src.rpm$kwfuzz-2.4.5-3.el8.noarch.rpm6kwfuzz-doc-2.4.5-3.el8.noarch.rpm$kwfuzz-2.4.5-3.el8.src.rpm$kwfuzz-2.4.5-3.el8.noarch.rpm6kwfuzz-doc-2.4.5-3.el8.noarch.rpmL0WBunspecifiedperl-enum-1.11-12.el8.(perl-enum-1.11-12.el8.src.rpm(perl-enum-1.11-12.el8.noarch.rpm(perl-enum-1.11-12.el8.src.rpm(perl-enum-1.11-12.el8.noarch.rpmx0[BBBBBBBBBBBBBBBBBBBnewpackageunuran-1.8.1-7.el8Kd|unuran-1.8.1-7.el8.src.rpmm|unuran-devel-1.8.1-7.el8.aarch64.rpmd|unuran-1.8.1-7.el8.aarch64.rpml|unuran-debugsource-1.8.1-7.el8.aarch64.rpmk|unuran-debuginfo-1.8.1-7.el8.aarch64.rpml|unuran-debugsource-1.8.1-7.el8.ppc64le.rpmd|unuran-1.8.1-7.el8.ppc64le.rpmm|unuran-devel-1.8.1-7.el8.ppc64le.rpmk|unuran-debuginfo-1.8.1-7.el8.ppc64le.rpmd|unuran-1.8.1-7.el8.s390x.rpmm|unuran-devel-1.8.1-7.el8.s390x.rpml|unuran-debugsource-1.8.1-7.el8.s390x.rpmk|unuran-debuginfo-1.8.1-7.el8.s390x.rpmm|unuran-devel-1.8.1-7.el8.x86_64.rpml|unuran-debugsource-1.8.1-7.el8.x86_64.rpmd|unuran-1.8.1-7.el8.x86_64.rpmk|unuran-debuginfo-1.8.1-7.el8.x86_64.rpmd|unuran-1.8.1-7.el8.src.rpmm|unuran-devel-1.8.1-7.el8.aarch64.rpmd|unuran-1.8.1-7.el8.aarch64.rpml|unuran-debugsource-1.8.1-7.el8.aarch64.rpmk|unuran-debuginfo-1.8.1-7.el8.aarch64.rpml|unuran-debugsource-1.8.1-7.el8.ppc64le.rpmd|unuran-1.8.1-7.el8.ppc64le.rpmm|unuran-devel-1.8.1-7.el8.ppc64le.rpmk|unuran-debuginfo-1.8.1-7.el8.ppc64le.rpmd|unuran-1.8.1-7.el8.s390x.rpmm|unuran-devel-1.8.1-7.el8.s390x.rpml|unuran-debugsource-1.8.1-7.el8.s390x.rpmk|unuran-debuginfo-1.8.1-7.el8.s390x.rpmm|unuran-devel-1.8.1-7.el8.x86_64.rpml|unuran-debugsource-1.8.1-7.el8.x86_64.rpmd|unuran-1.8.1-7.el8.x86_64.rpmk|unuran-debuginfo-1.8.1-7.el8.x86_64.rpm&*qBBBBBBBBBBBBBBBBBBBBunspecifiedpluma-1.26.1-1.el8^y%pluma-1.26.1-1.el8.src.rpmy%pluma-1.26.1-1.el8.aarch64.rpm%pluma-data-1.26.1-1.el8.noarch.rpmI%pluma-devel-1.26.1-1.el8.aarch64.rpmH%pluma-debugsource-1.26.1-1.el8.aarch64.rpmG%pluma-debuginfo-1.26.1-1.el8.aarch64.rpmy%pluma-1.26.1-1.el8.ppc64le.rpmI%pluma-devel-1.26.1-1.el8.ppc64le.rpmH%pluma-debugsource-1.26.1-1.el8.ppc64le.rpmG%pluma-debuginfo-1.26.1-1.el8.ppc64le.rpmy%pluma-1.26.1-1.el8.s390x.rpmI%pluma-devel-1.26.1-1.el8.s390x.rpmH%pluma-debugsource-1.26.1-1.el8.s390x.rpmG%pluma-debuginfo-1.26.1-1.el8.s390x.rpmy%pluma-1.26.1-1.el8.x86_64.rpmI%pluma-devel-1.26.1-1.el8.x86_64.rpmH%pluma-debugsource-1.26.1-1.el8.x86_64.rpmG%pluma-debuginfo-1.26.1-1.el8.x86_64.rpmy%pluma-1.26.1-1.el8.src.rpmy%pluma-1.26.1-1.el8.aarch64.rpm%pluma-data-1.26.1-1.el8.noarch.rpmI%pluma-devel-1.26.1-1.el8.aarch64.rpmH%pluma-debugsource-1.26.1-1.el8.aarch64.rpmG%pluma-debuginfo-1.26.1-1.el8.aarch64.rpmy%pluma-1.26.1-1.el8.ppc64le.rpmI%pluma-devel-1.26.1-1.el8.ppc64le.rpmH%pluma-debugsource-1.26.1-1.el8.ppc64le.rpmG%pluma-debuginfo-1.26.1-1.el8.ppc64le.rpmy%pluma-1.26.1-1.el8.s390x.rpmI%pluma-devel-1.26.1-1.el8.s390x.rpmH%pluma-debugsource-1.26.1-1.el8.s390x.rpmG%pluma-debuginfo-1.26.1-1.el8.s390x.rpmy%pluma-1.26.1-1.el8.x86_64.rpmI%pluma-devel-1.26.1-1.el8.x86_64.rpmH%pluma-debugsource-1.26.1-1.el8.x86_64.rpmG%pluma-debuginfo-1.26.1-1.el8.x86_64.rpmTHBBBBBBBBBBBBnewpackageesmi_ib_library-1.5.0^20220622gitf4ce871-3.el8q*https://bugzilla.redhat.com/show_bug.cgi?id=21744872174487Review Request: esmi_ib_library - E-SMI: EPYC™ System management Interface In-band Library%6esmi_ib_library-1.5.0^20220622gitf4ce871-3.el8.src.rpm%6esmi_ib_library-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpm6esmi_ib_library-devel-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpmq6esmi_ib_library-doc-1.5.0^20220622gitf4ce871-3.el8.noarch.rpm~6e_smi_tool-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpm6esmi_ib_library-debugsource-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpm6esmi_ib_library-debuginfo-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpm6e_smi_tool-debuginfo-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpm%6esmi_ib_library-1.5.0^20220622gitf4ce871-3.el8.src.rpm%6esmi_ib_library-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpm6esmi_ib_library-devel-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpmq6esmi_ib_library-doc-1.5.0^20220622gitf4ce871-3.el8.noarch.rpm~6e_smi_tool-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpm6esmi_ib_library-debugsource-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpm6esmi_ib_library-debuginfo-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpm6e_smi_tool-debuginfo-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpmȝHWBnewpackagepython-curtsies-0.3.4-2.el86https://bugzilla.redhat.com/show_bug.cgi?id=17827801782780RFE - please build a python(3)-curtsies package for EPEL 8^rpython-curtsies-0.3.4-2.el8.src.rpm[rpython3-curtsies-0.3.4-2.el8.noarch.rpm^rpython-curtsies-0.3.4-2.el8.src.rpm[rpython3-curtsies-0.3.4-2.el8.noarch.rpmk0[Bunspecifiedpython-stomper-0.4.3-6.el84https://bugzilla.redhat.com/show_bug.cgi?id=18158341815834please, provide epel8 update_&python-stomper-0.4.3-6.el8.src.rpmr&python3-stomper-0.4.3-6.el8.noarch.rpm_&python-stomper-0.4.3-6.el8.src.rpmr&python3-stomper-0.4.3-6.el8.noarch.rpmL#_BBnewpackagepython-capturer-2.4-5.el8O(ipython-capturer-2.4-5.el8.src.rpm6ipython-capturer-doc-2.4-5.el8.noarch.rpm ipython3-capturer-2.4-5.el8.noarch.rpmipython-capturer-2.4-5.el8.src.rpm6ipython-capturer-doc-2.4-5.el8.noarch.rpm ipython3-capturer-2.4-5.el8.noarch.rpmr'dBnewpackageperl-Sub-Infix-0.004-10.el86w2T=perl-Sub-Infix-0.004-10.el8.src.rpmT=perl-Sub-Infix-0.004-10.el8.noarch.rpmT=perl-Sub-Infix-0.004-10.el8.src.rpmT=perl-Sub-Infix-0.004-10.el8.noarch.rpmAl8hBBBBBBBBBBBBBBenhancementperl-String-Similarity-1.04-34.el86)+https://bugzilla.redhat.com/show_bug.cgi?id=20372432037243perl-String-Similarity missing from EPEL Kperl-String-Similarity-1.04-34.el8.src.rpmKperl-String-Similarity-1.04-34.el8.aarch64.rpm<perl-String-Similarity-debugsource-1.04-34.el8.aarch64.rpm;perl-String-Similarity-debuginfo-1.04-34.el8.aarch64.rpmKperl-String-Similarity-1.04-34.el8.ppc64le.rpm<perl-String-Similarity-debugsource-1.04-34.el8.ppc64le.rpm;perl-String-Similarity-debuginfo-1.04-34.el8.ppc64le.rpmKperl-String-Similarity-1.04-34.el8.s390x.rpm<perl-String-Similarity-debugsource-1.04-34.el8.s390x.rpm;perl-String-Similarity-debuginfo-1.04-34.el8.s390x.rpmKperl-String-Similarity-1.04-34.el8.x86_64.rpm<perl-String-Similarity-debugsource-1.04-34.el8.x86_64.rpm;perl-String-Similarity-debuginfo-1.04-34.el8.x86_64.rpm Kperl-String-Similarity-1.04-34.el8.src.rpmKperl-String-Similarity-1.04-34.el8.aarch64.rpm<perl-String-Similarity-debugsource-1.04-34.el8.aarch64.rpm;perl-String-Similarity-debuginfo-1.04-34.el8.aarch64.rpmKperl-String-Similarity-1.04-34.el8.ppc64le.rpm<perl-String-Similarity-debugsource-1.04-34.el8.ppc64le.rpm;perl-String-Similarity-debuginfo-1.04-34.el8.ppc64le.rpmKperl-String-Similarity-1.04-34.el8.s390x.rpm<perl-String-Similarity-debugsource-1.04-34.el8.s390x.rpm;perl-String-Similarity-debuginfo-1.04-34.el8.s390x.rpmKperl-String-Similarity-1.04-34.el8.x86_64.rpm<perl-String-Similarity-debugsource-1.04-34.el8.x86_64.rpm;perl-String-Similarity-debuginfo-1.04-34.el8.x86_64.rpm<Llivesys-scripts-0.4.3-1.el8.src.rpm=>livesys-scripts-0.4.3-1.el8.noarch.rpm=>livesys-scripts-0.4.3-1.el8.src.rpm=>livesys-scripts-0.4.3-1.el8.noarch.rpm(PBnewpackagepython-snipeit-1.2-1.el8Nhttps://bugzilla.redhat.com/show_bug.cgi?id=18957221895722Review Request: python-snipeit - Python Interface to the SnipeIT APIF{python-snipeit-1.2-1.el8.src.rpmX{python3-snipeit-1.2-1.el8.noarch.rpmF{python-snipeit-1.2-1.el8.src.rpmX{python3-snipeit-1.2-1.el8.noarch.rpmp)TBBBBBBBBBBBBBBBBBBBnewpackagemsgpack-3.1.0-3.el86_&Smsgpack-3.1.0-3.el8.src.rpm&Smsgpack-3.1.0-3.el8.aarch64.rpmFSmsgpack-devel-3.1.0-3.el8.aarch64.rpmDSmsgpack-debuginfo-3.1.0-3.el8.aarch64.rpmESmsgpack-debugsource-3.1.0-3.el8.aarch64.rpmESmsgpack-debugsource-3.1.0-3.el8.ppc64le.rpmFSmsgpack-devel-3.1.0-3.el8.ppc64le.rpm&Smsgpack-3.1.0-3.el8.ppc64le.rpmDSmsgpack-debuginfo-3.1.0-3.el8.ppc64le.rpm&Smsgpack-3.1.0-3.el8.s390x.rpmFSmsgpack-devel-3.1.0-3.el8.s390x.rpmESmsgpack-debugsource-3.1.0-3.el8.s390x.rpmDSmsgpack-debuginfo-3.1.0-3.el8.s390x.rpm&Smsgpack-3.1.0-3.el8.x86_64.rpmFSmsgpack-devel-3.1.0-3.el8.x86_64.rpmESmsgpack-debugsource-3.1.0-3.el8.x86_64.rpmDSmsgpack-debuginfo-3.1.0-3.el8.x86_64.rpm&Smsgpack-3.1.0-3.el8.src.rpm&Smsgpack-3.1.0-3.el8.aarch64.rpmFSmsgpack-devel-3.1.0-3.el8.aarch64.rpmDSmsgpack-debuginfo-3.1.0-3.el8.aarch64.rpmESmsgpack-debugsource-3.1.0-3.el8.aarch64.rpmESmsgpack-debugsource-3.1.0-3.el8.ppc64le.rpmFSmsgpack-devel-3.1.0-3.el8.ppc64le.rpm&Smsgpack-3.1.0-3.el8.ppc64le.rpmDSmsgpack-debuginfo-3.1.0-3.el8.ppc64le.rpm&Smsgpack-3.1.0-3.el8.s390x.rpmFSmsgpack-devel-3.1.0-3.el8.s390x.rpmESmsgpack-debugsource-3.1.0-3.el8.s390x.rpmDSmsgpack-debuginfo-3.1.0-3.el8.s390x.rpm&Smsgpack-3.1.0-3.el8.x86_64.rpmFSmsgpack-devel-3.1.0-3.el8.x86_64.rpmESmsgpack-debugsource-3.1.0-3.el8.x86_64.rpmDSmsgpack-debuginfo-3.1.0-3.el8.x86_64.rpmSh?jBBBBBBBBBBBBBBBBBBBnewpackageSDL_net-1.2.8-16.el86yhttps://bugzilla.redhat.com/show_bug.cgi?id=17982661798266Please build SDL_net for EPEL 8C\SDL_net-1.2.8-16.el8.src.rpm7\SDL_net-debugsource-1.2.8-16.el8.aarch64.rpm6\SDL_net-debuginfo-1.2.8-16.el8.aarch64.rpm8\SDL_net-devel-1.2.8-16.el8.aarch64.rpmC\SDL_net-1.2.8-16.el8.aarch64.rpm7\SDL_net-debugsource-1.2.8-16.el8.ppc64le.rpm8\SDL_net-devel-1.2.8-16.el8.ppc64le.rpmC\SDL_net-1.2.8-16.el8.ppc64le.rpm6\SDL_net-debuginfo-1.2.8-16.el8.ppc64le.rpmC\SDL_net-1.2.8-16.el8.s390x.rpm8\SDL_net-devel-1.2.8-16.el8.s390x.rpm7\SDL_net-debugsource-1.2.8-16.el8.s390x.rpm6\SDL_net-debuginfo-1.2.8-16.el8.s390x.rpm6\SDL_net-debuginfo-1.2.8-16.el8.x86_64.rpm7\SDL_net-debugsource-1.2.8-16.el8.x86_64.rpmC\SDL_net-1.2.8-16.el8.x86_64.rpm8\SDL_net-devel-1.2.8-16.el8.x86_64.rpmC\SDL_net-1.2.8-16.el8.src.rpm7\SDL_net-debugsource-1.2.8-16.el8.aarch64.rpm6\SDL_net-debuginfo-1.2.8-16.el8.aarch64.rpm8\SDL_net-devel-1.2.8-16.el8.aarch64.rpmC\SDL_net-1.2.8-16.el8.aarch64.rpm7\SDL_net-debugsource-1.2.8-16.el8.ppc64le.rpm8\SDL_net-devel-1.2.8-16.el8.ppc64le.rpmC\SDL_net-1.2.8-16.el8.ppc64le.rpm6\SDL_net-debuginfo-1.2.8-16.el8.ppc64le.rpmC\SDL_net-1.2.8-16.el8.s390x.rpm8\SDL_net-devel-1.2.8-16.el8.s390x.rpm7\SDL_net-debugsource-1.2.8-16.el8.s390x.rpm6\SDL_net-debuginfo-1.2.8-16.el8.s390x.rpm6\SDL_net-debuginfo-1.2.8-16.el8.x86_64.rpm7\SDL_net-debugsource-1.2.8-16.el8.x86_64.rpmC\SDL_net-1.2.8-16.el8.x86_64.rpm8\SDL_net-devel-1.2.8-16.el8.x86_64.rpm3@BBBBBBBBBBBBBBnewpackageperl-Taint-Util-0.08-22.el86 3https://bugzilla.redhat.com/show_bug.cgi?id=17585771758577perl-Taint-Util for EL8 Mbperl-Taint-Util-0.08-22.el8.src.rpmMbperl-Taint-Util-0.08-22.el8.aarch64.rpm@bperl-Taint-Util-debugsource-0.08-22.el8.aarch64.rpm?bperl-Taint-Util-debuginfo-0.08-22.el8.aarch64.rpmMbperl-Taint-Util-0.08-22.el8.ppc64le.rpm@bperl-Taint-Util-debugsource-0.08-22.el8.ppc64le.rpm?bperl-Taint-Util-debuginfo-0.08-22.el8.ppc64le.rpm?bperl-Taint-Util-debuginfo-0.08-22.el8.s390x.rpm@bperl-Taint-Util-debugsource-0.08-22.el8.s390x.rpmMbperl-Taint-Util-0.08-22.el8.s390x.rpm@bperl-Taint-Util-debugsource-0.08-22.el8.x86_64.rpmMbperl-Taint-Util-0.08-22.el8.x86_64.rpm?bperl-Taint-Util-debuginfo-0.08-22.el8.x86_64.rpm Mbperl-Taint-Util-0.08-22.el8.src.rpmMbperl-Taint-Util-0.08-22.el8.aarch64.rpm@bperl-Taint-Util-debugsource-0.08-22.el8.aarch64.rpm?bperl-Taint-Util-debuginfo-0.08-22.el8.aarch64.rpmMbperl-Taint-Util-0.08-22.el8.ppc64le.rpm@bperl-Taint-Util-debugsource-0.08-22.el8.ppc64le.rpm?bperl-Taint-Util-debuginfo-0.08-22.el8.ppc64le.rpm?bperl-Taint-Util-debuginfo-0.08-22.el8.s390x.rpm@bperl-Taint-Util-debugsource-0.08-22.el8.s390x.rpmMbperl-Taint-Util-0.08-22.el8.s390x.rpm@bperl-Taint-Util-debugsource-0.08-22.el8.x86_64.rpmMbperl-Taint-Util-0.08-22.el8.x86_64.rpm?bperl-Taint-Util-debuginfo-0.08-22.el8.x86_64.rpm\QBnewpackagepython-nptyping-1.3.0-1.el8@b>python-nptyping-1.3.0-1.el8.src.rpmw>python3-nptyping-1.3.0-1.el8.noarch.rpmb>python-nptyping-1.3.0-1.el8.src.rpmw>python3-nptyping-1.3.0-1.el8.noarch.rpmMGUBenhancementscreenkey-1.4-2.el8[https://bugzilla.redhat.com/show_bug.cgi?id=20101542010154[abrt] screenkey: key_press(): labelmanager.py:319:key_press:AttributeError: 'NoneType' object has no attribute 'decode'@mscreenkey-1.4-2.el8.src.rpm@mscreenkey-1.4-2.el8.noarch.rpm@mscreenkey-1.4-2.el8.src.rpm@mscreenkey-1.4-2.el8.noarch.rpm(6+YBBBBBBBBBBBBBBBBenhancementpython-colcon-bundle-0.1.3-1.el8 python-colcon-core-0.12.1-1.el8 python-colcon-defaults-0.2.8-1.el8 python-colcon-lcov-result-0.5.2-1.el8 python-colcon-mixin-0.2.3-1.el8 python-colcon-output-0.2.13-1.el8o%https://bugzilla.redhat.com/show_bug.cgi?id=21667422166742python-colcon-core-0.12.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21667432166743python-colcon-defaults-0.2.8 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21667452166745python-colcon-mixin-0.2.3 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21703132170313python-colcon-output-0.2.13 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21797162179716python-colcon-lcov-result-0.5.2 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21966332196633python-colcon-bundle-0.1.3 is available jpython-colcon-bundle-0.1.3-1.el8.src.rpmjpython3-colcon-bundle-0.1.3-1.el8.noarch.rpmqnpython-colcon-core-0.12.1-1.el8.src.rpmynpython3-colcon-core-0.12.1-1.el8.noarch.rpmpython-colcon-defaults-0.2.8-1.el8.src.rpmspython3-colcon-defaults-0.2.8-1.el8.noarch.rpmrpython-colcon-lcov-result-0.5.2-1.el8.src.rpmrpython3-colcon-lcov-result-0.5.2-1.el8.noarch.rpmpython-colcon-mixin-0.2.3-1.el8.src.rpmupython3-colcon-mixin-0.2.3-1.el8.noarch.rpmRpython-colcon-output-0.2.13-1.el8.src.rpm Rpython3-colcon-output-0.2.13-1.el8.noarch.rpm jpython-colcon-bundle-0.1.3-1.el8.src.rpmjpython3-colcon-bundle-0.1.3-1.el8.noarch.rpmqnpython-colcon-core-0.12.1-1.el8.src.rpmynpython3-colcon-core-0.12.1-1.el8.noarch.rpmpython-colcon-defaults-0.2.8-1.el8.src.rpmspython3-colcon-defaults-0.2.8-1.el8.noarch.rpmrpython-colcon-lcov-result-0.5.2-1.el8.src.rpmrpython3-colcon-lcov-result-0.5.2-1.el8.noarch.rpmpython-colcon-mixin-0.2.3-1.el8.src.rpmupython3-colcon-mixin-0.2.3-1.el8.noarch.rpmRpython-colcon-output-0.2.13-1.el8.src.rpm Rpython3-colcon-output-0.2.13-1.el8.noarch.rpm E7python3-secure_cookie-0.1.0-1.el8.noarch.rpm*7python-secure_cookie-0.1.0-1.el8.src.rpm>7python3-secure_cookie-0.1.0-1.el8.noarch.rpmrABBBBBBBBBBBBBBBBBBBnewpackagelibtermkey-0.20-1.el86[ clibtermkey-0.20-1.el8.src.rpmclibtermkey-debuginfo-0.20-1.el8.aarch64.rpmclibtermkey-debugsource-0.20-1.el8.aarch64.rpmclibtermkey-devel-0.20-1.el8.aarch64.rpm clibtermkey-0.20-1.el8.aarch64.rpm clibtermkey-0.20-1.el8.ppc64le.rpmclibtermkey-debugsource-0.20-1.el8.ppc64le.rpmclibtermkey-debuginfo-0.20-1.el8.ppc64le.rpmclibtermkey-devel-0.20-1.el8.ppc64le.rpm clibtermkey-0.20-1.el8.s390x.rpmclibtermkey-devel-0.20-1.el8.s390x.rpmclibtermkey-debuginfo-0.20-1.el8.s390x.rpmclibtermkey-debugsource-0.20-1.el8.s390x.rpm clibtermkey-0.20-1.el8.x86_64.rpmclibtermkey-devel-0.20-1.el8.x86_64.rpmclibtermkey-debugsource-0.20-1.el8.x86_64.rpmclibtermkey-debuginfo-0.20-1.el8.x86_64.rpm clibtermkey-0.20-1.el8.src.rpmclibtermkey-debuginfo-0.20-1.el8.aarch64.rpmclibtermkey-debugsource-0.20-1.el8.aarch64.rpmclibtermkey-devel-0.20-1.el8.aarch64.rpm clibtermkey-0.20-1.el8.aarch64.rpm clibtermkey-0.20-1.el8.ppc64le.rpmclibtermkey-debugsource-0.20-1.el8.ppc64le.rpmclibtermkey-debuginfo-0.20-1.el8.ppc64le.rpmclibtermkey-devel-0.20-1.el8.ppc64le.rpm clibtermkey-0.20-1.el8.s390x.rpmclibtermkey-devel-0.20-1.el8.s390x.rpmclibtermkey-debuginfo-0.20-1.el8.s390x.rpmclibtermkey-debugsource-0.20-1.el8.s390x.rpm clibtermkey-0.20-1.el8.x86_64.rpmclibtermkey-devel-0.20-1.el8.x86_64.rpmclibtermkey-debugsource-0.20-1.el8.x86_64.rpmclibtermkey-debuginfo-0.20-1.el8.x86_64.rpmSBWBunspecifiedperl-Net-SSLGlue-1.058-10.el8r$mperl-Net-SSLGlue-1.058-10.el8.src.rpmmperl-Net-SSLGlue-1.058-10.el8.noarch.rpmmperl-Net-SSLGlue-1.058-10.el8.src.rpmmperl-Net-SSLGlue-1.058-10.el8.noarch.rpm:[BBnewpackagecrun-wasm-0.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=21884392188439Review Request: crun-wasm - Provides crun built with wasm supportqXcrun-wasm-0.0-1.el8.src.rpmqXcrun-wasm-0.0-1.el8.aarch64.rpmqXcrun-wasm-0.0-1.el8.x86_64.rpmqXcrun-wasm-0.0-1.el8.src.rpmqXcrun-wasm-0.0-1.el8.aarch64.rpmqXcrun-wasm-0.0-1.el8.x86_64.rpm 9'`BBBBBenhancementhedley-15-8.el8&![hedley-15-8.el8.src.rpmt[hedley-devel-15-8.el8.aarch64.rpmt[hedley-devel-15-8.el8.ppc64le.rpmt[hedley-devel-15-8.el8.s390x.rpmt[hedley-devel-15-8.el8.x86_64.rpm![hedley-15-8.el8.src.rpmt[hedley-devel-15-8.el8.aarch64.rpmt[hedley-devel-15-8.el8.ppc64le.rpmt[hedley-devel-15-8.el8.s390x.rpmt[hedley-devel-15-8.el8.x86_64.rpmv+hBbugfixpython-pyspf-2.0.14-8.el86=$https://bugzilla.redhat.com/show_bug.cgi?id=18912251891225python3-pyspf breaks if python3-dns is installedU4python-pyspf-2.0.14-8.el8.src.rpmh4python3-pyspf-2.0.14-8.el8.noarch.rpmU4python-pyspf-2.0.14-8.el8.src.rpmh4python3-pyspf-2.0.14-8.el8.noarch.rpmV/lBenhancementpython-ns1-python-0.15.0-1.el8ahttps://bugzilla.redhat.com/show_bug.cgi?id=17689911768991python-ns1-python-0.15.0 is availabledpython-ns1-python-0.15.0-1.el8.src.rpmypython3-ns1-python-0.15.0-1.el8.noarch.rpmdpython-ns1-python-0.15.0-1.el8.src.rpmypython3-ns1-python-0.15.0-1.el8.noarch.rpmeopBBBBBBBBBBBBBBBBBnewpackageperl-Net-CIDR-Lite-0.21-26.el8 perl-Net-Patricia-1.22-23.el8rhttps://bugzilla.redhat.com/show_bug.cgi?id=17594891759489perl-Net-Patricia packages for EPEL 8;perl-Net-CIDR-Lite-0.21-26.el8.src.rpm;perl-Net-CIDR-Lite-0.21-26.el8.noarch.rpm5Xperl-Net-Patricia-1.22-23.el8.src.rpmXperl-Net-Patricia-debugsource-1.22-23.el8.aarch64.rpm5Xperl-Net-Patricia-1.22-23.el8.aarch64.rpmXperl-Net-Patricia-debuginfo-1.22-23.el8.aarch64.rpm5Xperl-Net-Patricia-1.22-23.el8.ppc64le.rpmXperl-Net-Patricia-debuginfo-1.22-23.el8.ppc64le.rpmXperl-Net-Patricia-debugsource-1.22-23.el8.ppc64le.rpmXperl-Net-Patricia-debuginfo-1.22-23.el8.s390x.rpmXperl-Net-Patricia-debugsource-1.22-23.el8.s390x.rpm5Xperl-Net-Patricia-1.22-23.el8.s390x.rpmXperl-Net-Patricia-debuginfo-1.22-23.el8.x86_64.rpm5Xperl-Net-Patricia-1.22-23.el8.x86_64.rpmXperl-Net-Patricia-debugsource-1.22-23.el8.x86_64.rpm;perl-Net-CIDR-Lite-0.21-26.el8.src.rpm;perl-Net-CIDR-Lite-0.21-26.el8.noarch.rpm5Xperl-Net-Patricia-1.22-23.el8.src.rpmXperl-Net-Patricia-debugsource-1.22-23.el8.aarch64.rpm5Xperl-Net-Patricia-1.22-23.el8.aarch64.rpmXperl-Net-Patricia-debuginfo-1.22-23.el8.aarch64.rpm5Xperl-Net-Patricia-1.22-23.el8.ppc64le.rpmXperl-Net-Patricia-debuginfo-1.22-23.el8.ppc64le.rpmXperl-Net-Patricia-debugsource-1.22-23.el8.ppc64le.rpmXperl-Net-Patricia-debuginfo-1.22-23.el8.s390x.rpmXperl-Net-Patricia-debugsource-1.22-23.el8.s390x.rpm5Xperl-Net-Patricia-1.22-23.el8.s390x.rpmXperl-Net-Patricia-debuginfo-1.22-23.el8.x86_64.rpm5Xperl-Net-Patricia-1.22-23.el8.x86_64.rpmXperl-Net-Patricia-debugsource-1.22-23.el8.x86_64.rpmDBenhancementperl-Parallel-Iterator-1.00-24.el8https://bugzilla.redhat.com/show_bug.cgi?id=17650991765099[RFE] EPEL8 branch of perl-Parallel-Iterator Qperl-Parallel-Iterator-1.00-24.el8.src.rpm Qperl-Parallel-Iterator-1.00-24.el8.noarch.rpm Qperl-Parallel-Iterator-1.00-24.el8.src.rpm Qperl-Parallel-Iterator-1.00-24.el8.noarch.rpmAS HBbugfixpuppet-6.26.0-1.el8DFpuppet-6.26.0-1.el8.src.rpmDFpuppet-6.26.0-1.el8.noarch.rpmDFpuppet-6.26.0-1.el8.src.rpmDFpuppet-6.26.0-1.el8.noarch.rpm< LBnewpackageperl-Authen-Simple-0.5-22.el80mhttps://bugzilla.redhat.com/show_bug.cgi?id=17629231762923perl-Authen-Simple for EL8J9perl-Authen-Simple-0.5-22.el8.src.rpmJ9perl-Authen-Simple-0.5-22.el8.noarch.rpmJ9perl-Authen-Simple-0.5-22.el8.src.rpmJ9perl-Authen-Simple-0.5-22.el8.noarch.rpmÕm PBBBBBBBBBBBBBBnewpackagespew-1.0.8-29.el8! hspew-1.0.8-29.el8.src.rpmhspew-1.0.8-29.el8.aarch64.rpm&spew-debugsource-1.0.8-29.el8.aarch64.rpm%spew-debuginfo-1.0.8-29.el8.aarch64.rpmhspew-1.0.8-29.el8.ppc64le.rpm&spew-debugsource-1.0.8-29.el8.ppc64le.rpm%spew-debuginfo-1.0.8-29.el8.ppc64le.rpmhspew-1.0.8-29.el8.s390x.rpm&spew-debugsource-1.0.8-29.el8.s390x.rpm%spew-debuginfo-1.0.8-29.el8.s390x.rpmhspew-1.0.8-29.el8.x86_64.rpm&spew-debugsource-1.0.8-29.el8.x86_64.rpm%spew-debuginfo-1.0.8-29.el8.x86_64.rpm hspew-1.0.8-29.el8.src.rpmhspew-1.0.8-29.el8.aarch64.rpm&spew-debugsource-1.0.8-29.el8.aarch64.rpm%spew-debuginfo-1.0.8-29.el8.aarch64.rpmhspew-1.0.8-29.el8.ppc64le.rpm&spew-debugsource-1.0.8-29.el8.ppc64le.rpm%spew-debuginfo-1.0.8-29.el8.ppc64le.rpmhspew-1.0.8-29.el8.s390x.rpm&spew-debugsource-1.0.8-29.el8.s390x.rpm%spew-debuginfo-1.0.8-29.el8.s390x.rpmhspew-1.0.8-29.el8.x86_64.rpm&spew-debugsource-1.0.8-29.el8.x86_64.rpm%spew-debuginfo-1.0.8-29.el8.x86_64.rpm?$aBnewpackagepython-dingz-0.2.0-1.el8>sNpython-dingz-0.2.0-1.el8.src.rpmnNpython3-dingz-0.2.0-1.el8.noarch.rpmsNpython-dingz-0.2.0-1.el8.src.rpmnNpython3-dingz-0.2.0-1.el8.noarch.rpms(eBenhancementpython-dns-lexicon-3.3.17-2.el86Ytpython-dns-lexicon-3.3.17-2.el8.src.rpmtpython3-dns-lexicon-3.3.17-2.el8.noarch.rpmtpython-dns-lexicon-3.3.17-2.el8.src.rpmtpython3-dns-lexicon-3.3.17-2.el8.noarch.rpme0,iBunspecifiedperl-Mock-Sub-1.09-8.el8x! Tperl-Mock-Sub-1.09-8.el8.src.rpm Tperl-Mock-Sub-1.09-8.el8.noarch.rpm Tperl-Mock-Sub-1.09-8.el8.src.rpm Tperl-Mock-Sub-1.09-8.el8.noarch.rpmBmBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageuhd-3.15.0.0-0.1.rc2.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17710401771040Please branch and build uhd for EPEL8Z=uhd-3.15.0.0-0.1.rc2.el8.src.rpmM=uhd-tools-3.15.0.0-0.1.rc2.el8.aarch64.rpm =uhd-firmware-3.15.0.0-0.1.rc2.el8.noarch.rpmK=uhd-debugsource-3.15.0.0-0.1.rc2.el8.aarch64.rpmL=uhd-devel-3.15.0.0-0.1.rc2.el8.aarch64.rpmZ=uhd-3.15.0.0-0.1.rc2.el8.aarch64.rpmJ=uhd-debuginfo-3.15.0.0-0.1.rc2.el8.aarch64.rpmN=uhd-tools-debuginfo-3.15.0.0-0.1.rc2.el8.aarch64.rpm=uhd-doc-3.15.0.0-0.1.rc2.el8.noarch.rpmL=uhd-devel-3.15.0.0-0.1.rc2.el8.ppc64le.rpmM=uhd-tools-3.15.0.0-0.1.rc2.el8.ppc64le.rpmN=uhd-tools-debuginfo-3.15.0.0-0.1.rc2.el8.ppc64le.rpmK=uhd-debugsource-3.15.0.0-0.1.rc2.el8.ppc64le.rpmJ=uhd-debuginfo-3.15.0.0-0.1.rc2.el8.ppc64le.rpmZ=uhd-3.15.0.0-0.1.rc2.el8.ppc64le.rpmN=uhd-tools-debuginfo-3.15.0.0-0.1.rc2.el8.s390x.rpmM=uhd-tools-3.15.0.0-0.1.rc2.el8.s390x.rpmJ=uhd-debuginfo-3.15.0.0-0.1.rc2.el8.s390x.rpmZ=uhd-3.15.0.0-0.1.rc2.el8.s390x.rpmL=uhd-devel-3.15.0.0-0.1.rc2.el8.s390x.rpmK=uhd-debugsource-3.15.0.0-0.1.rc2.el8.s390x.rpmK=uhd-debugsource-3.15.0.0-0.1.rc2.el8.x86_64.rpmZ=uhd-3.15.0.0-0.1.rc2.el8.x86_64.rpmL=uhd-devel-3.15.0.0-0.1.rc2.el8.x86_64.rpmJ=uhd-debuginfo-3.15.0.0-0.1.rc2.el8.x86_64.rpmM=uhd-tools-3.15.0.0-0.1.rc2.el8.x86_64.rpmN=uhd-tools-debuginfo-3.15.0.0-0.1.rc2.el8.x86_64.rpmZ=uhd-3.15.0.0-0.1.rc2.el8.src.rpmM=uhd-tools-3.15.0.0-0.1.rc2.el8.aarch64.rpm =uhd-firmware-3.15.0.0-0.1.rc2.el8.noarch.rpmK=uhd-debugsource-3.15.0.0-0.1.rc2.el8.aarch64.rpmL=uhd-devel-3.15.0.0-0.1.rc2.el8.aarch64.rpmZ=uhd-3.15.0.0-0.1.rc2.el8.aarch64.rpmJ=uhd-debuginfo-3.15.0.0-0.1.rc2.el8.aarch64.rpmN=uhd-tools-debuginfo-3.15.0.0-0.1.rc2.el8.aarch64.rpm=uhd-doc-3.15.0.0-0.1.rc2.el8.noarch.rpmL=uhd-devel-3.15.0.0-0.1.rc2.el8.ppc64le.rpmM=uhd-tools-3.15.0.0-0.1.rc2.el8.ppc64le.rpmN=uhd-tools-debuginfo-3.15.0.0-0.1.rc2.el8.ppc64le.rpmK=uhd-debugsource-3.15.0.0-0.1.rc2.el8.ppc64le.rpmJ=uhd-debuginfo-3.15.0.0-0.1.rc2.el8.ppc64le.rpmZ=uhd-3.15.0.0-0.1.rc2.el8.ppc64le.rpmN=uhd-tools-debuginfo-3.15.0.0-0.1.rc2.el8.s390x.rpmM=uhd-tools-3.15.0.0-0.1.rc2.el8.s390x.rpmJ=uhd-debuginfo-3.15.0.0-0.1.rc2.el8.s390x.rpmZ=uhd-3.15.0.0-0.1.rc2.el8.s390x.rpmL=uhd-devel-3.15.0.0-0.1.rc2.el8.s390x.rpmK=uhd-debugsource-3.15.0.0-0.1.rc2.el8.s390x.rpmK=uhd-debugsource-3.15.0.0-0.1.rc2.el8.x86_64.rpmZ=uhd-3.15.0.0-0.1.rc2.el8.x86_64.rpmL=uhd-devel-3.15.0.0-0.1.rc2.el8.x86_64.rpmJ=uhd-debuginfo-3.15.0.0-0.1.rc2.el8.x86_64.rpmM=uhd-tools-3.15.0.0-0.1.rc2.el8.x86_64.rpmN=uhd-tools-debuginfo-3.15.0.0-0.1.rc2.el8.x86_64.rpmz*$OBBBBBBBBBBBBBBBBBBBbugfixkf5-plasma-5.96.0-2.el89L$kf5-plasma-5.96.0-2.el8.src.rpmL$kf5-plasma-5.96.0-2.el8.aarch64.rpm*$kf5-plasma-devel-5.96.0-2.el8.aarch64.rpm)$kf5-plasma-debugsource-5.96.0-2.el8.aarch64.rpm($kf5-plasma-debuginfo-5.96.0-2.el8.aarch64.rpmL$kf5-plasma-5.96.0-2.el8.ppc64le.rpm*$kf5-plasma-devel-5.96.0-2.el8.ppc64le.rpm)$kf5-plasma-debugsource-5.96.0-2.el8.ppc64le.rpm($kf5-plasma-debuginfo-5.96.0-2.el8.ppc64le.rpmL$kf5-plasma-5.96.0-2.el8.s390x.rpm*$kf5-plasma-devel-5.96.0-2.el8.s390x.rpm)$kf5-plasma-debugsource-5.96.0-2.el8.s390x.rpm($kf5-plasma-debuginfo-5.96.0-2.el8.s390x.rpmL$kf5-plasma-5.96.0-2.el8.x86_64.rpm*$kf5-plasma-devel-5.96.0-2.el8.x86_64.rpm)$kf5-plasma-debugsource-5.96.0-2.el8.x86_64.rpm($kf5-plasma-debuginfo-5.96.0-2.el8.x86_64.rpmL$kf5-plasma-5.96.0-2.el8.src.rpmL$kf5-plasma-5.96.0-2.el8.aarch64.rpm*$kf5-plasma-devel-5.96.0-2.el8.aarch64.rpm)$kf5-plasma-debugsource-5.96.0-2.el8.aarch64.rpm($kf5-plasma-debuginfo-5.96.0-2.el8.aarch64.rpmL$kf5-plasma-5.96.0-2.el8.ppc64le.rpm*$kf5-plasma-devel-5.96.0-2.el8.ppc64le.rpm)$kf5-plasma-debugsource-5.96.0-2.el8.ppc64le.rpm($kf5-plasma-debuginfo-5.96.0-2.el8.ppc64le.rpmL$kf5-plasma-5.96.0-2.el8.s390x.rpm*$kf5-plasma-devel-5.96.0-2.el8.s390x.rpm)$kf5-plasma-debugsource-5.96.0-2.el8.s390x.rpm($kf5-plasma-debuginfo-5.96.0-2.el8.s390x.rpmL$kf5-plasma-5.96.0-2.el8.x86_64.rpm*$kf5-plasma-devel-5.96.0-2.el8.x86_64.rpm)$kf5-plasma-debugsource-5.96.0-2.el8.x86_64.rpm($kf5-plasma-debuginfo-5.96.0-2.el8.x86_64.rpmBA+eBBBBnewpackageperl-Test-Assert-0.0504-31.el8 perl-Test-Signature-1.11-21.el86SOhttps://bugzilla.redhat.com/show_bug.cgi?id=18906011890601EPEL8 Request: perl-Test-Assertbperl-Test-Assert-0.0504-31.el8.src.rpmbperl-Test-Assert-0.0504-31.el8.noarch.rpm*perl-Test-Signature-1.11-21.el8.src.rpm*perl-Test-Signature-1.11-21.el8.noarch.rpmbperl-Test-Assert-0.0504-31.el8.src.rpmbperl-Test-Assert-0.0504-31.el8.noarch.rpm*perl-Test-Signature-1.11-21.el8.src.rpm*perl-Test-Signature-1.11-21.el8.noarch.rpm/lBnewpackagepython-dtfabric-0.0.20200119-1.el8"https://bugzilla.redhat.com/show_bug.cgi?id=18156021815602python-dtfabric-20200119 is available&python-dtfabric-0.0.20200119-1.el8.src.rpm&python3-dtfabric-0.0.20200119-1.el8.noarch.rpm&python-dtfabric-0.0.20200119-1.el8.src.rpm&python3-dtfabric-0.0.20200119-1.el8.noarch.rpmec3pBnewpackageperl-Math-Base-Convert-0.11-12.el84https://bugzilla.redhat.com/show_bug.cgi?id=17585891758589perl-Math-Base-Convert for EL8Operl-Math-Base-Convert-0.11-12.el8.src.rpmOperl-Math-Base-Convert-0.11-12.el8.noarch.rpmOperl-Math-Base-Convert-0.11-12.el8.src.rpmOperl-Math-Base-Convert-0.11-12.el8.noarch.rpm'8tBBbugfixsocialscan-1.3.0-1.el8P3https://bugzilla.redhat.com/show_bug.cgi?id=18826111882611socialscan-1.3.0 is availableR>socialscan-1.3.0-1.el8.src.rpmZ>python3-socialscan-1.3.0-1.el8.noarch.rpmR>socialscan-1.3.0-1.el8.noarch.rpmR>socialscan-1.3.0-1.el8.src.rpmZ>python3-socialscan-1.3.0-1.el8.noarch.rpmR>socialscan-1.3.0-1.el8.noarch.rpmzQ=yBBnewpackagepython-easygui-0.96-25.el86https://bugzilla.redhat.com/show_bug.cgi?id=17387201738720Please build python-easygui for EPEL 8Lpython-easygui-0.96-25.el8.src.rpmLpython2-easygui-0.96-25.el8.noarch.rpmLpython3-easygui-0.96-25.el8.noarch.rpmLpython-easygui-0.96-25.el8.src.rpmLpython2-easygui-0.96-25.el8.noarch.rpmLpython3-easygui-0.96-25.el8.noarch.rpm냽j;~Bsecurityperl-Net-Netmask-2.0001-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=19443521944352perl-Net-Netmask-2.0001 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19448751944875CVE-2021-29424 perl-Net-Netmask: incorrectly parses an IP address with leading zeros in IP octets [fedora-all]https://bugzilla.redhat.com/show_bug.cgi?id=19448761944876CVE-2021-29424 perl-Net-Netmask: incorrectly parses an IP address with leading zeros in IP octets [epel-all]c=perl-Net-Netmask-2.0001-1.el8.src.rpmc=perl-Net-Netmask-2.0001-1.el8.noarch.rpmc=perl-Net-Netmask-2.0001-1.el8.src.rpmc=perl-Net-Netmask-2.0001-1.el8.noarch.rpmBBBBBBBBBBBBBBBBBBBBunspecifiedmate-screensaver-1.26.2-1.el86d3mate-screensaver-1.26.2-1.el8.src.rpmd3mate-screensaver-1.26.2-1.el8.aarch64.rpmq3mate-screensaver-devel-1.26.2-1.el8.aarch64.rpmp3mate-screensaver-debugsource-1.26.2-1.el8.aarch64.rpmo3mate-screensaver-debuginfo-1.26.2-1.el8.aarch64.rpmd3mate-screensaver-1.26.2-1.el8.ppc64le.rpmq3mate-screensaver-devel-1.26.2-1.el8.ppc64le.rpmp3mate-screensaver-debugsource-1.26.2-1.el8.ppc64le.rpmo3mate-screensaver-debuginfo-1.26.2-1.el8.ppc64le.rpmd3mate-screensaver-1.26.2-1.el8.s390x.rpmq3mate-screensaver-devel-1.26.2-1.el8.s390x.rpmp3mate-screensaver-debugsource-1.26.2-1.el8.s390x.rpmo3mate-screensaver-debuginfo-1.26.2-1.el8.s390x.rpmd3mate-screensaver-1.26.2-1.el8.x86_64.rpmq3mate-screensaver-devel-1.26.2-1.el8.x86_64.rpmp3mate-screensaver-debugsource-1.26.2-1.el8.x86_64.rpmo3mate-screensaver-debuginfo-1.26.2-1.el8.x86_64.rpmd3mate-screensaver-1.26.2-1.el8.src.rpmd3mate-screensaver-1.26.2-1.el8.aarch64.rpmq3mate-screensaver-devel-1.26.2-1.el8.aarch64.rpmp3mate-screensaver-debugsource-1.26.2-1.el8.aarch64.rpmo3mate-screensaver-debuginfo-1.26.2-1.el8.aarch64.rpmd3mate-screensaver-1.26.2-1.el8.ppc64le.rpmq3mate-screensaver-devel-1.26.2-1.el8.ppc64le.rpmp3mate-screensaver-debugsource-1.26.2-1.el8.ppc64le.rpmo3mate-screensaver-debuginfo-1.26.2-1.el8.ppc64le.rpmd3mate-screensaver-1.26.2-1.el8.s390x.rpmq3mate-screensaver-devel-1.26.2-1.el8.s390x.rpmp3mate-screensaver-debugsource-1.26.2-1.el8.s390x.rpmo3mate-screensaver-debuginfo-1.26.2-1.el8.s390x.rpmd3mate-screensaver-1.26.2-1.el8.x86_64.rpmq3mate-screensaver-devel-1.26.2-1.el8.x86_64.rpmp3mate-screensaver-debugsource-1.26.2-1.el8.x86_64.rpmo3mate-screensaver-debuginfo-1.26.2-1.el8.x86_64.rpmqc%XBBBBBBBBBBBbugfixcqrlog-2.4.0-5.el8K;https://bugzilla.redhat.com/show_bug.cgi?id=21964092196409cqrlog: does not install (epel8) cqrlog-2.4.0-5.el8.src.rpmcqrlog-2.4.0-5.el8.aarch64.rpm cqrlog-debugsource-2.4.0-5.el8.aarch64.rpm cqrlog-debuginfo-2.4.0-5.el8.aarch64.rpmcqrlog-2.4.0-5.el8.ppc64le.rpm cqrlog-debugsource-2.4.0-5.el8.ppc64le.rpm cqrlog-debuginfo-2.4.0-5.el8.ppc64le.rpmcqrlog-2.4.0-5.el8.x86_64.rpm cqrlog-debugsource-2.4.0-5.el8.x86_64.rpm cqrlog-debuginfo-2.4.0-5.el8.x86_64.rpm cqrlog-2.4.0-5.el8.src.rpmcqrlog-2.4.0-5.el8.aarch64.rpm cqrlog-debugsource-2.4.0-5.el8.aarch64.rpm cqrlog-debuginfo-2.4.0-5.el8.aarch64.rpmcqrlog-2.4.0-5.el8.ppc64le.rpm cqrlog-debugsource-2.4.0-5.el8.ppc64le.rpm cqrlog-debuginfo-2.4.0-5.el8.ppc64le.rpmcqrlog-2.4.0-5.el8.x86_64.rpm cqrlog-debugsource-2.4.0-5.el8.x86_64.rpm cqrlog-debuginfo-2.4.0-5.el8.x86_64.rpm EfBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixopendkim-2.11.0-0.34.el8;https://bugzilla.redhat.com/show_bug.cgi?id=20562092056209systemd complains sometimes that opendkim PID file can't be opened on restarthttps://bugzilla.redhat.com/show_bug.cgi?id=21866352186635can't create temporary file at /tmp/dkim.5DB339C5A4.HhZiSg: Read-only file system!6opendkim-2.11.0-0.34.el8.src.rpm6opendkim-2.11.0-0.34.el8.aarch64.rpmo6opendkim-tools-2.11.0-0.34.el8.aarch64.rpmC6libopendkim-2.11.0-0.34.el8.aarch64.rpmE6libopendkim-devel-2.11.0-0.34.el8.aarch64.rpmn6opendkim-debugsource-2.11.0-0.34.el8.aarch64.rpmm6opendkim-debuginfo-2.11.0-0.34.el8.aarch64.rpmp6opendkim-tools-debuginfo-2.11.0-0.34.el8.aarch64.rpmD6libopendkim-debuginfo-2.11.0-0.34.el8.aarch64.rpm6opendkim-2.11.0-0.34.el8.ppc64le.rpmo6opendkim-tools-2.11.0-0.34.el8.ppc64le.rpmC6libopendkim-2.11.0-0.34.el8.ppc64le.rpmE6libopendkim-devel-2.11.0-0.34.el8.ppc64le.rpmn6opendkim-debugsource-2.11.0-0.34.el8.ppc64le.rpmm6opendkim-debuginfo-2.11.0-0.34.el8.ppc64le.rpmp6opendkim-tools-debuginfo-2.11.0-0.34.el8.ppc64le.rpmD6libopendkim-debuginfo-2.11.0-0.34.el8.ppc64le.rpm6opendkim-2.11.0-0.34.el8.s390x.rpmo6opendkim-tools-2.11.0-0.34.el8.s390x.rpmC6libopendkim-2.11.0-0.34.el8.s390x.rpmE6libopendkim-devel-2.11.0-0.34.el8.s390x.rpmn6opendkim-debugsource-2.11.0-0.34.el8.s390x.rpmm6opendkim-debuginfo-2.11.0-0.34.el8.s390x.rpmp6opendkim-tools-debuginfo-2.11.0-0.34.el8.s390x.rpmD6libopendkim-debuginfo-2.11.0-0.34.el8.s390x.rpm6opendkim-2.11.0-0.34.el8.x86_64.rpmo6opendkim-tools-2.11.0-0.34.el8.x86_64.rpmC6libopendkim-2.11.0-0.34.el8.x86_64.rpmE6libopendkim-devel-2.11.0-0.34.el8.x86_64.rpmn6opendkim-debugsource-2.11.0-0.34.el8.x86_64.rpmm6opendkim-debuginfo-2.11.0-0.34.el8.x86_64.rpmp6opendkim-tools-debuginfo-2.11.0-0.34.el8.x86_64.rpmD6libopendkim-debuginfo-2.11.0-0.34.el8.x86_64.rpm!6opendkim-2.11.0-0.34.el8.src.rpm6opendkim-2.11.0-0.34.el8.aarch64.rpmo6opendkim-tools-2.11.0-0.34.el8.aarch64.rpmC6libopendkim-2.11.0-0.34.el8.aarch64.rpmE6libopendkim-devel-2.11.0-0.34.el8.aarch64.rpmn6opendkim-debugsource-2.11.0-0.34.el8.aarch64.rpmm6opendkim-debuginfo-2.11.0-0.34.el8.aarch64.rpmp6opendkim-tools-debuginfo-2.11.0-0.34.el8.aarch64.rpmD6libopendkim-debuginfo-2.11.0-0.34.el8.aarch64.rpm6opendkim-2.11.0-0.34.el8.ppc64le.rpmo6opendkim-tools-2.11.0-0.34.el8.ppc64le.rpmC6libopendkim-2.11.0-0.34.el8.ppc64le.rpmE6libopendkim-devel-2.11.0-0.34.el8.ppc64le.rpmn6opendkim-debugsource-2.11.0-0.34.el8.ppc64le.rpmm6opendkim-debuginfo-2.11.0-0.34.el8.ppc64le.rpmp6opendkim-tools-debuginfo-2.11.0-0.34.el8.ppc64le.rpmD6libopendkim-debuginfo-2.11.0-0.34.el8.ppc64le.rpm6opendkim-2.11.0-0.34.el8.s390x.rpmo6opendkim-tools-2.11.0-0.34.el8.s390x.rpmC6libopendkim-2.11.0-0.34.el8.s390x.rpmE6libopendkim-devel-2.11.0-0.34.el8.s390x.rpmn6opendkim-debugsource-2.11.0-0.34.el8.s390x.rpmm6opendkim-debuginfo-2.11.0-0.34.el8.s390x.rpmp6opendkim-tools-debuginfo-2.11.0-0.34.el8.s390x.rpmD6libopendkim-debuginfo-2.11.0-0.34.el8.s390x.rpm6opendkim-2.11.0-0.34.el8.x86_64.rpmo6opendkim-tools-2.11.0-0.34.el8.x86_64.rpmC6libopendkim-2.11.0-0.34.el8.x86_64.rpmE6libopendkim-devel-2.11.0-0.34.el8.x86_64.rpmn6opendkim-debugsource-2.11.0-0.34.el8.x86_64.rpmm6opendkim-debuginfo-2.11.0-0.34.el8.x86_64.rpmp6opendkim-tools-debuginfo-2.11.0-0.34.el8.x86_64.rpmD6libopendkim-debuginfo-2.11.0-0.34.el8.x86_64.rpmBqPBnewpackageperl-Future-0.46-1.el8Ahttps://bugzilla.redhat.com/show_bug.cgi?id=18931361893136RFE - build a perl-Future package for EPEL8"Fperl-Future-0.46-1.el8.src.rpm"Fperl-Future-0.46-1.el8.noarch.rpm"Fperl-Future-0.46-1.el8.src.rpm"Fperl-Future-0.46-1.el8.noarch.rpmn8TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagefcitx-4.2.9.7-3.el8 fcitx-chewing-0.2.3-8.el8 fcitx-cloudpinyin-0.3.7-2.el8 fcitx-fbterm-0.2.0-17.el8 fcitx-qt5-1.2.4-3.el8 fcitx-table-extra-0.3.8-7.el8 fcitx-table-other-0.2.4-7.el8 fcitx-ui-light-0.1.3-18.el8 fcitx-unikey-0.2.7-7.el8 kcm-fcitx-0.5.5-7.el8 libchewing-0.5.1-17.el8Qhttps://bugzilla.redhat.com/show_bug.cgi?id=17610891761089Request to package fcitx and other fcitx libraries on EPEL 88fcitx-4.2.9.7-3.el8.x86_64.rpmfcitx-4.2.9.7-3.el8.src.rpm7fcitx-data-4.2.9.7-3.el8.noarch.rpmtfcitx-gtk3-debuginfo-4.2.9.7-3.el8.aarch64.rpmzfcitx-qw-debuginfo-4.2.9.7-3.el8.aarch64.rpmvfcitx-libs-debuginfo-4.2.9.7-3.el8.aarch64.rpmfcitx-4.2.9.7-3.el8.aarch64.rpmrfcitx-gtk2-debuginfo-4.2.9.7-3.el8.aarch64.rpmsfcitx-gtk3-4.2.9.7-3.el8.aarch64.rpmqfcitx-gtk2-4.2.9.7-3.el8.aarch64.rpmxfcitx-pinyin-debuginfo-4.2.9.7-3.el8.aarch64.rpmlfcitx-debuginfo-4.2.9.7-3.el8.aarch64.rpmyfcitx-qw-4.2.9.7-3.el8.aarch64.rpmwfcitx-pinyin-4.2.9.7-3.el8.aarch64.rpm8fcitx-table-chinese-4.2.9.7-3.el8.noarch.rpm|fcitx-table-debuginfo-4.2.9.7-3.el8.aarch64.rpmmfcitx-debugsource-4.2.9.7-3.el8.aarch64.rpmnfcitx-devel-4.2.9.7-3.el8.aarch64.rpm{fcitx-table-4.2.9.7-3.el8.aarch64.rpmufcitx-libs-4.2.9.7-3.el8.aarch64.rpmfcitx-4.2.9.7-3.el8.ppc64le.rpmsfcitx-gtk3-4.2.9.7-3.el8.ppc64le.rpmxfcitx-pinyin-debuginfo-4.2.9.7-3.el8.ppc64le.rpmwfcitx-pinyin-4.2.9.7-3.el8.ppc64le.rpmmfcitx-debugsource-4.2.9.7-3.el8.ppc64le.rpm|fcitx-table-debuginfo-4.2.9.7-3.el8.ppc64le.rpmzfcitx-qw-debuginfo-4.2.9.7-3.el8.ppc64le.rpmnfcitx-devel-4.2.9.7-3.el8.ppc64le.rpmyfcitx-qw-4.2.9.7-3.el8.ppc64le.rpmqfcitx-gtk2-4.2.9.7-3.el8.ppc64le.rpm{fcitx-table-4.2.9.7-3.el8.ppc64le.rpmtfcitx-gtk3-debuginfo-4.2.9.7-3.el8.ppc64le.rpmlfcitx-debuginfo-4.2.9.7-3.el8.ppc64le.rpmrfcitx-gtk2-debuginfo-4.2.9.7-3.el8.ppc64le.rpmvfcitx-libs-debuginfo-4.2.9.7-3.el8.ppc64le.rpmufcitx-libs-4.2.9.7-3.el8.ppc64le.rpmlfcitx-debuginfo-4.2.9.7-3.el8.s390x.rpmxfcitx-pinyin-debuginfo-4.2.9.7-3.el8.s390x.rpmwfcitx-pinyin-4.2.9.7-3.el8.s390x.rpmfcitx-4.2.9.7-3.el8.s390x.rpm|fcitx-table-debuginfo-4.2.9.7-3.el8.s390x.rpmmfcitx-debugsource-4.2.9.7-3.el8.s390x.rpmnfcitx-devel-4.2.9.7-3.el8.s390x.rpmrfcitx-gtk2-debuginfo-4.2.9.7-3.el8.s390x.rpmsfcitx-gtk3-4.2.9.7-3.el8.s390x.rpmufcitx-libs-4.2.9.7-3.el8.s390x.rpmzfcitx-qw-debuginfo-4.2.9.7-3.el8.s390x.rpmyfcitx-qw-4.2.9.7-3.el8.s390x.rpmvfcitx-libs-debuginfo-4.2.9.7-3.el8.s390x.rpmtfcitx-gtk3-debuginfo-4.2.9.7-3.el8.s390x.rpmqfcitx-gtk2-4.2.9.7-3.el8.s390x.rpm{fcitx-table-4.2.9.7-3.el8.s390x.rpmufcitx-libs-4.2.9.7-3.el8.x86_64.rpmnfcitx-devel-4.2.9.7-3.el8.x86_64.rpmqfcitx-gtk2-4.2.9.7-3.el8.x86_64.rpmsfcitx-gtk3-4.2.9.7-3.el8.x86_64.rpmwfcitx-pinyin-4.2.9.7-3.el8.x86_64.rpmyfcitx-qw-4.2.9.7-3.el8.x86_64.rpm{fcitx-table-4.2.9.7-3.el8.x86_64.rpmmfcitx-debugsource-4.2.9.7-3.el8.x86_64.rpmlfcitx-debuginfo-4.2.9.7-3.el8.x86_64.rpmvfcitx-libs-debuginfo-4.2.9.7-3.el8.x86_64.rpmrfcitx-gtk2-debuginfo-4.2.9.7-3.el8.x86_64.rpmtfcitx-gtk3-debuginfo-4.2.9.7-3.el8.x86_64.rpmxfcitx-pinyin-debuginfo-4.2.9.7-3.el8.x86_64.rpmzfcitx-qw-debuginfo-4.2.9.7-3.el8.x86_64.rpm|fcitx-table-debuginfo-4.2.9.7-3.el8.x86_64.rpmfcitx-chewing-0.2.3-8.el8.src.rpmfcitx-chewing-0.2.3-8.el8.aarch64.rpmhfcitx-chewing-debuginfo-0.2.3-8.el8.aarch64.rpmifcitx-chewing-debugsource-0.2.3-8.el8.aarch64.rpmhfcitx-chewing-debuginfo-0.2.3-8.el8.ppc64le.rpmfcitx-chewing-0.2.3-8.el8.ppc64le.rpmifcitx-chewing-debugsource-0.2.3-8.el8.ppc64le.rpmfcitx-chewing-0.2.3-8.el8.s390x.rpmifcitx-chewing-debugsource-0.2.3-8.el8.s390x.rpmhfcitx-chewing-debuginfo-0.2.3-8.el8.s390x.rpmifcitx-chewing-debugsource-0.2.3-8.el8.x86_64.rpmfcitx-chewing-0.2.3-8.el8.x86_64.rpmhfcitx-chewing-debuginfo-0.2.3-8.el8.x86_64.rpm+fcitx-cloudpinyin-0.3.7-2.el8.src.rpmk+fcitx-cloudpinyin-debugsource-0.3.7-2.el8.aarch64.rpmj+fcitx-cloudpinyin-debuginfo-0.3.7-2.el8.aarch64.rpm+fcitx-cloudpinyin-0.3.7-2.el8.aarch64.rpm+fcitx-cloudpinyin-0.3.7-2.el8.ppc64le.rpmk+fcitx-cloudpinyin-debugsource-0.3.7-2.el8.ppc64le.rpmj+fcitx-cloudpinyin-debuginfo-0.3.7-2.el8.ppc64le.rpm+fcitx-cloudpinyin-0.3.7-2.el8.s390x.rpmj+fcitx-cloudpinyin-debuginfo-0.3.7-2.el8.s390x.rpmk+fcitx-cloudpinyin-debugsource-0.3.7-2.el8.s390x.rpm+fcitx-cloudpinyin-0.3.7-2.el8.x86_64.rpmk+fcitx-cloudpinyin-debugsource-0.3.7-2.el8.x86_64.rpmj+fcitx-cloudpinyin-debuginfo-0.3.7-2.el8.x86_64.rpm\fcitx-fbterm-0.2.0-17.el8.src.rpmo\fcitx-fbterm-debuginfo-0.2.0-17.el8.aarch64.rpm\fcitx-fbterm-0.2.0-17.el8.aarch64.rpmp\fcitx-fbterm-debugsource-0.2.0-17.el8.aarch64.rpm\fcitx-fbterm-0.2.0-17.el8.ppc64le.rpmo\fcitx-fbterm-debuginfo-0.2.0-17.el8.ppc64le.rpmp\fcitx-fbterm-debugsource-0.2.0-17.el8.ppc64le.rpm\fcitx-fbterm-0.2.0-17.el8.s390x.rpmp\fcitx-fbterm-debugsource-0.2.0-17.el8.s390x.rpmo\fcitx-fbterm-debuginfo-0.2.0-17.el8.s390x.rpm\fcitx-fbterm-0.2.0-17.el8.x86_64.rpmp\fcitx-fbterm-debugsource-0.2.0-17.el8.x86_64.rpmo\fcitx-fbterm-debuginfo-0.2.0-17.el8.x86_64.rpm(Yfcitx-qt5-1.2.4-3.el8.src.rpm.Yfcitx-qt5-devel-1.2.4-3.el8.aarch64.rpm,Yfcitx-qt5-debuginfo-1.2.4-3.el8.aarch64.rpm(Yfcitx-qt5-1.2.4-3.el8.aarch64.rpm-Yfcitx-qt5-debugsource-1.2.4-3.el8.aarch64.rpm.Yfcitx-qt5-devel-1.2.4-3.el8.ppc64le.rpm(Yfcitx-qt5-1.2.4-3.el8.ppc64le.rpm-Yfcitx-qt5-debugsource-1.2.4-3.el8.ppc64le.rpm,Yfcitx-qt5-debuginfo-1.2.4-3.el8.ppc64le.rpm(Yfcitx-qt5-1.2.4-3.el8.s390x.rpm.Yfcitx-qt5-devel-1.2.4-3.el8.s390x.rpm-Yfcitx-qt5-debugsource-1.2.4-3.el8.s390x.rpm,Yfcitx-qt5-debuginfo-1.2.4-3.el8.s390x.rpm(Yfcitx-qt5-1.2.4-3.el8.x86_64.rpm.Yfcitx-qt5-devel-1.2.4-3.el8.x86_64.rpm-Yfcitx-qt5-debugsource-1.2.4-3.el8.x86_64.rpm,Yfcitx-qt5-debuginfo-1.2.4-3.el8.x86_64.rpm.yfcitx-table-extra-0.3.8-7.el8.src.rpm.yfcitx-table-extra-0.3.8-7.el8.noarch.rpm/0fcitx-table-other-0.2.4-7.el8.src.rpm/0fcitx-table-other-0.2.4-7.el8.noarch.rpmgfcitx-ui-light-0.1.3-18.el8.src.rpmgfcitx-ui-light-0.1.3-18.el8.aarch64.rpm}gfcitx-ui-light-debuginfo-0.1.3-18.el8.aarch64.rpm~gfcitx-ui-light-debugsource-0.1.3-18.el8.aarch64.rpm~gfcitx-ui-light-debugsource-0.1.3-18.el8.ppc64le.rpm}gfcitx-ui-light-debuginfo-0.1.3-18.el8.ppc64le.rpmgfcitx-ui-light-0.1.3-18.el8.ppc64le.rpmgfcitx-ui-light-0.1.3-18.el8.s390x.rpm~gfcitx-ui-light-debugsource-0.1.3-18.el8.s390x.rpm}gfcitx-ui-light-debuginfo-0.1.3-18.el8.s390x.rpm~gfcitx-ui-light-debugsource-0.1.3-18.el8.x86_64.rpmgfcitx-ui-light-0.1.3-18.el8.x86_64.rpm}gfcitx-ui-light-debuginfo-0.1.3-18.el8.x86_64.rpmfcitx-unikey-0.2.7-7.el8.src.rpmfcitx-unikey-debuginfo-0.2.7-7.el8.aarch64.rpmfcitx-unikey-0.2.7-7.el8.aarch64.rpmfcitx-unikey-debugsource-0.2.7-7.el8.aarch64.rpmfcitx-unikey-debugsource-0.2.7-7.el8.ppc64le.rpmfcitx-unikey-debuginfo-0.2.7-7.el8.ppc64le.rpmfcitx-unikey-0.2.7-7.el8.ppc64le.rpmfcitx-unikey-0.2.7-7.el8.s390x.rpmfcitx-unikey-debuginfo-0.2.7-7.el8.s390x.rpmfcitx-unikey-debugsource-0.2.7-7.el8.s390x.rpmfcitx-unikey-0.2.7-7.el8.x86_64.rpmfcitx-unikey-debuginfo-0.2.7-7.el8.x86_64.rpmfcitx-unikey-debugsource-0.2.7-7.el8.x86_64.rpmhttps://bugzilla.redhat.com/show_bug.cgi?id=18905871890587EPEL8 Request: perl-App-Nopastehttps://bugzilla.redhat.com/show_bug.cgi?id=18906041890604EPEL8 Request: perl-WWW-Pastebin-PastebinCom-Createhttps://bugzilla.redhat.com/show_bug.cgi?id=18906051890605EPEL8 Request: perl-constant-boolean9jperl-App-Nopaste-1.013-4.el8.src.rpm9jperl-App-Nopaste-1.013-4.el8.noarch.rpmg"nopaste-1.013-4.el8.noarch.rpm~gperl-constant-boolean-0.02-29.el8.src.rpm~gperl-constant-boolean-0.02-29.el8.noarch.rpm[_perl-WWW-Pastebin-PastebinCom-Create-1.003-19.el8.src.rpm[_perl-WWW-Pastebin-PastebinCom-Create-1.003-19.el8.noarch.rpm9jperl-App-Nopaste-1.013-4.el8.src.rpm9jperl-App-Nopaste-1.013-4.el8.noarch.rpmg"nopaste-1.013-4.el8.noarch.rpm~gperl-constant-boolean-0.02-29.el8.src.rpm~gperl-constant-boolean-0.02-29.el8.noarch.rpm[_perl-WWW-Pastebin-PastebinCom-Create-1.003-19.el8.src.rpm[_perl-WWW-Pastebin-PastebinCom-Create-1.003-19.el8.noarch.rpm6-jBenhancementpython-extras-1.0.0-11.el8.16shttps://bugzilla.redhat.com/show_bug.cgi?id=18227801822780Reenable tests)7python-extras-1.0.0-11.el8.1.src.rpm'7python3-extras-1.0.0-11.el8.1.noarch.rpm)7python-extras-1.0.0-11.el8.1.src.rpm'7python3-extras-1.0.0-11.el8.1.noarch.rpm/1nBnewpackagepython-tbtrim-0.3.1-1.el8 7n^python-tbtrim-0.3.1-1.el8.src.rpm^python3-tbtrim-0.3.1-1.el8.noarch.rpmn^python-tbtrim-0.3.1-1.el8.src.rpm^python3-tbtrim-0.3.1-1.el8.noarch.rpmY rBBBBBBBBBBBBBBBBBBBBnewpackageperl-Digest-MD4-1.9-23.el8 perl-OLE-Storage_Lite-0.19-27.el8 perl-Spreadsheet-WriteExcel-2.40-17.el86@~https://bugzilla.redhat.com/show_bug.cgi?id=17590421759042Please build perl-OLE-Storage_Lite for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=17590431759043/perl-Digest-MD4-1.9-23.el8.src.rpm-/perl-Digest-MD4-debugsource-1.9-23.el8.aarch64.rpm,/perl-Digest-MD4-debuginfo-1.9-23.el8.aarch64.rpm/perl-Digest-MD4-1.9-23.el8.aarch64.rpm/perl-Digest-MD4-1.9-23.el8.ppc64le.rpm-/perl-Digest-MD4-debugsource-1.9-23.el8.ppc64le.rpm,/perl-Digest-MD4-debuginfo-1.9-23.el8.ppc64le.rpm/perl-Digest-MD4-1.9-23.el8.s390x.rpm,/perl-Digest-MD4-debuginfo-1.9-23.el8.s390x.rpm-/perl-Digest-MD4-debugsource-1.9-23.el8.s390x.rpm-/perl-Digest-MD4-debugsource-1.9-23.el8.x86_64.rpm,/perl-Digest-MD4-debuginfo-1.9-23.el8.x86_64.rpm/perl-Digest-MD4-1.9-23.el8.x86_64.rpmperl-OLE-Storage_Lite-0.19-27.el8.src.rpmperl-OLE-Storage_Lite-0.19-27.el8.noarch.rpmH perl-Spreadsheet-WriteExcel-2.40-17.el8.src.rpmH perl-Spreadsheet-WriteExcel-2.40-17.el8.noarch.rpm/perl-Digest-MD4-1.9-23.el8.src.rpm-/perl-Digest-MD4-debugsource-1.9-23.el8.aarch64.rpm,/perl-Digest-MD4-debuginfo-1.9-23.el8.aarch64.rpm/perl-Digest-MD4-1.9-23.el8.aarch64.rpm/perl-Digest-MD4-1.9-23.el8.ppc64le.rpm-/perl-Digest-MD4-debugsource-1.9-23.el8.ppc64le.rpm,/perl-Digest-MD4-debuginfo-1.9-23.el8.ppc64le.rpm/perl-Digest-MD4-1.9-23.el8.s390x.rpm,/perl-Digest-MD4-debuginfo-1.9-23.el8.s390x.rpm-/perl-Digest-MD4-debugsource-1.9-23.el8.s390x.rpm-/perl-Digest-MD4-debugsource-1.9-23.el8.x86_64.rpm,/perl-Digest-MD4-debuginfo-1.9-23.el8.x86_64.rpm/perl-Digest-MD4-1.9-23.el8.x86_64.rpmperl-OLE-Storage_Lite-0.19-27.el8.src.rpmperl-OLE-Storage_Lite-0.19-27.el8.noarch.rpmH perl-Spreadsheet-WriteExcel-2.40-17.el8.src.rpmH perl-Spreadsheet-WriteExcel-2.40-17.el8.noarch.rpm IBBBBBBBBBBnewpackageperl-ExtUtils-Config-0.008-17.el8 perl-ExtUtils-Helpers-0.026-12.el8 perl-ExtUtils-InstallPaths-0.012-7.el8 perl-Module-Build-Tiny-0.039-15.el86>Q/perl-ExtUtils-Config-0.008-17.el8.src.rpm/perl-ExtUtils-Config-0.008-17.el8.noarch.rpmnperl-ExtUtils-Helpers-0.026-12.el8.src.rpmnperl-ExtUtils-Helpers-0.026-12.el8.noarch.rpmZperl-ExtUtils-InstallPaths-0.012-7.el8.src.rpmZperl-ExtUtils-InstallPaths-0.012-7.el8.noarch.rpm#perl-Module-Build-Tiny-0.039-15.el8.src.rpm#perl-Module-Build-Tiny-0.039-15.el8.noarch.rpm/perl-ExtUtils-Config-0.008-17.el8.src.rpm/perl-ExtUtils-Config-0.008-17.el8.noarch.rpmnperl-ExtUtils-Helpers-0.026-12.el8.src.rpmnperl-ExtUtils-Helpers-0.026-12.el8.noarch.rpmZperl-ExtUtils-InstallPaths-0.012-7.el8.src.rpmZperl-ExtUtils-InstallPaths-0.012-7.el8.noarch.rpm#perl-Module-Build-Tiny-0.039-15.el8.src.rpm#perl-Module-Build-Tiny-0.039-15.el8.noarch.rpm냽jlVBbugfixpython-ldap3-2.8.1-2.el8'https://bugzilla.redhat.com/show_bug.cgi?id=18851391885139nothing provides python3.6dist(pyasn1) >= 0.4.6 needed by python3-ldap3-2.8.1-1.el8.noarchhttps://bugzilla.redhat.com/show_bug.cgi?id=18852041885204python-ldap3 is missing from epel8python-ldap3-2.8.1-2.el8.src.rpm.python3-ldap3-2.8.1-2.el8.noarch.rpmpython-ldap3-2.8.1-2.el8.src.rpm.python3-ldap3-2.8.1-2.el8.noarch.rpm*ZBBBBBBBBBBBBBBbugfixyapet-2.6-1.el86 glyapet-2.6-1.el8.src.rpmglyapet-2.6-1.el8.aarch64.rpmTlyapet-debugsource-2.6-1.el8.aarch64.rpmSlyapet-debuginfo-2.6-1.el8.aarch64.rpmglyapet-2.6-1.el8.ppc64le.rpmTlyapet-debugsource-2.6-1.el8.ppc64le.rpmSlyapet-debuginfo-2.6-1.el8.ppc64le.rpmglyapet-2.6-1.el8.s390x.rpmTlyapet-debugsource-2.6-1.el8.s390x.rpmSlyapet-debuginfo-2.6-1.el8.s390x.rpmglyapet-2.6-1.el8.x86_64.rpmTlyapet-debugsource-2.6-1.el8.x86_64.rpmSlyapet-debuginfo-2.6-1.el8.x86_64.rpm glyapet-2.6-1.el8.src.rpmglyapet-2.6-1.el8.aarch64.rpmTlyapet-debugsource-2.6-1.el8.aarch64.rpmSlyapet-debuginfo-2.6-1.el8.aarch64.rpmglyapet-2.6-1.el8.ppc64le.rpmTlyapet-debugsource-2.6-1.el8.ppc64le.rpmSlyapet-debuginfo-2.6-1.el8.ppc64le.rpmglyapet-2.6-1.el8.s390x.rpmTlyapet-debugsource-2.6-1.el8.s390x.rpmSlyapet-debuginfo-2.6-1.el8.s390x.rpmglyapet-2.6-1.el8.x86_64.rpmTlyapet-debugsource-2.6-1.el8.x86_64.rpmSlyapet-debuginfo-2.6-1.el8.x86_64.rpm?kBBBBBBBBBBBBBBBBBBBBBnewpackagepython-astropy-3.2.3-2.el8Dhttps://bugzilla.redhat.com/show_bug.cgi?id=18321921832192Please make python-astropy package available in EPEL 8_python-astropy-3.2.3-2.el8.src.rpmpython3-astropy-3.2.3-2.el8.aarch64.rpmpython3-astropy-doc-3.2.3-2.el8.aarch64.rpmZastropy-tools-3.2.3-2.el8.noarch.rpmpython-astropy-debugsource-3.2.3-2.el8.aarch64.rpmpython3-astropy-debuginfo-3.2.3-2.el8.aarch64.rpmpython3-astropy-3.2.3-2.el8.ppc64le.rpmpython3-astropy-doc-3.2.3-2.el8.ppc64le.rpmpython-astropy-debugsource-3.2.3-2.el8.ppc64le.rpmpython3-astropy-debuginfo-3.2.3-2.el8.ppc64le.rpmpython3-astropy-3.2.3-2.el8.s390x.rpmpython3-astropy-doc-3.2.3-2.el8.s390x.rpmpython-astropy-debugsource-3.2.3-2.el8.s390x.rpmpython3-astropy-debuginfo-3.2.3-2.el8.s390x.rpmpython3-astropy-3.2.3-2.el8.x86_64.rpmpython3-astropy-doc-3.2.3-2.el8.x86_64.rpmpython-astropy-debugsource-3.2.3-2.el8.x86_64.rpmpython3-astropy-debuginfo-3.2.3-2.el8.x86_64.rpm_python-astropy-3.2.3-2.el8.src.rpmpython3-astropy-3.2.3-2.el8.aarch64.rpmpython3-astropy-doc-3.2.3-2.el8.aarch64.rpmZastropy-tools-3.2.3-2.el8.noarch.rpmpython-astropy-debugsource-3.2.3-2.el8.aarch64.rpmpython3-astropy-debuginfo-3.2.3-2.el8.aarch64.rpmpython3-astropy-3.2.3-2.el8.ppc64le.rpmpython3-astropy-doc-3.2.3-2.el8.ppc64le.rpmpython-astropy-debugsource-3.2.3-2.el8.ppc64le.rpmpython3-astropy-debuginfo-3.2.3-2.el8.ppc64le.rpmpython3-astropy-3.2.3-2.el8.s390x.rpmpython3-astropy-doc-3.2.3-2.el8.s390x.rpmpython-astropy-debugsource-3.2.3-2.el8.s390x.rpmpython3-astropy-debuginfo-3.2.3-2.el8.s390x.rpmpython3-astropy-3.2.3-2.el8.x86_64.rpmpython3-astropy-doc-3.2.3-2.el8.x86_64.rpmpython-astropy-debugsource-3.2.3-2.el8.x86_64.rpmpython3-astropy-debuginfo-3.2.3-2.el8.x86_64.rpm CBBBBBBBBBBBBBBBBBBBnewpackagenautilus-python-1.2.3-6.el8T https://bugzilla.redhat.com/show_bug.cgi?id=18613251861325nautilus-python is missing for EPEL88Xnautilus-python-1.2.3-6.el8.src.rpmUXnautilus-python-debugsource-1.2.3-6.el8.aarch64.rpmTXnautilus-python-debuginfo-1.2.3-6.el8.aarch64.rpmVXnautilus-python-devel-1.2.3-6.el8.aarch64.rpm8Xnautilus-python-1.2.3-6.el8.aarch64.rpmTXnautilus-python-debuginfo-1.2.3-6.el8.ppc64le.rpm8Xnautilus-python-1.2.3-6.el8.ppc64le.rpmVXnautilus-python-devel-1.2.3-6.el8.ppc64le.rpmUXnautilus-python-debugsource-1.2.3-6.el8.ppc64le.rpm8Xnautilus-python-1.2.3-6.el8.s390x.rpmUXnautilus-python-debugsource-1.2.3-6.el8.s390x.rpmVXnautilus-python-devel-1.2.3-6.el8.s390x.rpmTXnautilus-python-debuginfo-1.2.3-6.el8.s390x.rpm8Xnautilus-python-1.2.3-6.el8.x86_64.rpmVXnautilus-python-devel-1.2.3-6.el8.x86_64.rpmUXnautilus-python-debugsource-1.2.3-6.el8.x86_64.rpmTXnautilus-python-debuginfo-1.2.3-6.el8.x86_64.rpm8Xnautilus-python-1.2.3-6.el8.src.rpmUXnautilus-python-debugsource-1.2.3-6.el8.aarch64.rpmTXnautilus-python-debuginfo-1.2.3-6.el8.aarch64.rpmVXnautilus-python-devel-1.2.3-6.el8.aarch64.rpm8Xnautilus-python-1.2.3-6.el8.aarch64.rpmTXnautilus-python-debuginfo-1.2.3-6.el8.ppc64le.rpm8Xnautilus-python-1.2.3-6.el8.ppc64le.rpmVXnautilus-python-devel-1.2.3-6.el8.ppc64le.rpmUXnautilus-python-debugsource-1.2.3-6.el8.ppc64le.rpm8Xnautilus-python-1.2.3-6.el8.s390x.rpmUXnautilus-python-debugsource-1.2.3-6.el8.s390x.rpmVXnautilus-python-devel-1.2.3-6.el8.s390x.rpmTXnautilus-python-debuginfo-1.2.3-6.el8.s390x.rpm8Xnautilus-python-1.2.3-6.el8.x86_64.rpmVXnautilus-python-devel-1.2.3-6.el8.x86_64.rpmUXnautilus-python-debugsource-1.2.3-6.el8.x86_64.rpmTXnautilus-python-debuginfo-1.2.3-6.el8.x86_64.rpm6tYBBnewpackagepython-sybil-1.2.2-1.el8`(hpython-sybil-1.2.2-1.el8.src.rpmwpython-sybil-doc-1.2.2-1.el8.noarch.rpm}python3-sybil-1.2.2-1.el8.noarch.rpmhpython-sybil-1.2.2-1.el8.src.rpmwpython-sybil-doc-1.2.2-1.el8.noarch.rpm}python3-sybil-1.2.2-1.el8.noarch.rpmY`$^BBBBnewpackageperl-DBD-CSV-0.54-5.el8 perl-SQL-Statement-1.412-13.el8#https://bugzilla.redhat.com/show_bug.cgi?id=17584791758479perl-DBD-CSV for EL8https://bugzilla.redhat.com/show_bug.cgi?id=17585641758564perl-SQL-Statement for EL8Kperl-DBD-CSV-0.54-5.el8.src.rpmKperl-DBD-CSV-0.54-5.el8.noarch.rpm7:perl-SQL-Statement-1.412-13.el8.src.rpm7:perl-SQL-Statement-1.412-13.el8.noarch.rpmKperl-DBD-CSV-0.54-5.el8.src.rpmKperl-DBD-CSV-0.54-5.el8.noarch.rpm7:perl-SQL-Statement-1.412-13.el8.src.rpm7:perl-SQL-Statement-1.412-13.el8.noarch.rpmF(eBnewpackagepython-regenmaschine-2.1.0-1.el8+python-regenmaschine-2.1.0-1.el8.src.rpmpython3-regenmaschine-2.1.0-1.el8.noarch.rpmpython-regenmaschine-2.1.0-1.el8.src.rpmpython3-regenmaschine-2.1.0-1.el8.noarch.rpmMU-iBBbugfixperl-Crypt-URandom-0.39-1.el8F,https://bugzilla.redhat.com/show_bug.cgi?id=22088282208828perl-Crypt-URandom-0.39 is availableperl-Crypt-URandom-0.39-1.el8.src.rpmperl-Crypt-URandom-0.39-1.el8.noarch.rpm+perl-Crypt-URandom-tests-0.39-1.el8.noarch.rpmperl-Crypt-URandom-0.39-1.el8.src.rpmperl-Crypt-URandom-0.39-1.el8.noarch.rpm+perl-Crypt-URandom-tests-0.39-1.el8.noarch.rpm("nBBBBBBBBBBBBBBBBBBBbugfixfcitx-qt5-1.2.4-5.el8rhttps://bugzilla.redhat.com/show_bug.cgi?id=21964112196411fcitx-qt5: forces downgrade of qt5-qtbase(Zfcitx-qt5-1.2.4-5.el8.src.rpm(Zfcitx-qt5-1.2.4-5.el8.aarch64.rpm.Zfcitx-qt5-devel-1.2.4-5.el8.aarch64.rpm-Zfcitx-qt5-debugsource-1.2.4-5.el8.aarch64.rpm,Zfcitx-qt5-debuginfo-1.2.4-5.el8.aarch64.rpm(Zfcitx-qt5-1.2.4-5.el8.ppc64le.rpm.Zfcitx-qt5-devel-1.2.4-5.el8.ppc64le.rpm-Zfcitx-qt5-debugsource-1.2.4-5.el8.ppc64le.rpm,Zfcitx-qt5-debuginfo-1.2.4-5.el8.ppc64le.rpm(Zfcitx-qt5-1.2.4-5.el8.s390x.rpm.Zfcitx-qt5-devel-1.2.4-5.el8.s390x.rpm-Zfcitx-qt5-debugsource-1.2.4-5.el8.s390x.rpm,Zfcitx-qt5-debuginfo-1.2.4-5.el8.s390x.rpm(Zfcitx-qt5-1.2.4-5.el8.x86_64.rpm.Zfcitx-qt5-devel-1.2.4-5.el8.x86_64.rpm-Zfcitx-qt5-debugsource-1.2.4-5.el8.x86_64.rpm,Zfcitx-qt5-debuginfo-1.2.4-5.el8.x86_64.rpm(Zfcitx-qt5-1.2.4-5.el8.src.rpm(Zfcitx-qt5-1.2.4-5.el8.aarch64.rpm.Zfcitx-qt5-devel-1.2.4-5.el8.aarch64.rpm-Zfcitx-qt5-debugsource-1.2.4-5.el8.aarch64.rpm,Zfcitx-qt5-debuginfo-1.2.4-5.el8.aarch64.rpm(Zfcitx-qt5-1.2.4-5.el8.ppc64le.rpm.Zfcitx-qt5-devel-1.2.4-5.el8.ppc64le.rpm-Zfcitx-qt5-debugsource-1.2.4-5.el8.ppc64le.rpm,Zfcitx-qt5-debuginfo-1.2.4-5.el8.ppc64le.rpm(Zfcitx-qt5-1.2.4-5.el8.s390x.rpm.Zfcitx-qt5-devel-1.2.4-5.el8.s390x.rpm-Zfcitx-qt5-debugsource-1.2.4-5.el8.s390x.rpm,Zfcitx-qt5-debuginfo-1.2.4-5.el8.s390x.rpm(Zfcitx-qt5-1.2.4-5.el8.x86_64.rpm.Zfcitx-qt5-devel-1.2.4-5.el8.x86_64.rpm-Zfcitx-qt5-debugsource-1.2.4-5.el8.x86_64.rpm,Zfcitx-qt5-debuginfo-1.2.4-5.el8.x86_64.rpm FDBenhancementperl-HTML-Restrict-3.0.2-1.el8 bhttps://bugzilla.redhat.com/show_bug.cgi?id=21889522188952perl-HTML-Restrict-3.0.2 is available5;perl-HTML-Restrict-3.0.2-1.el8.src.rpm5;perl-HTML-Restrict-3.0.2-1.el8.noarch.rpm5;perl-HTML-Restrict-3.0.2-1.el8.src.rpm5;perl-HTML-Restrict-3.0.2-1.el8.noarch.rpmx] HBbugfixcreate-fake-rpm-4-1.el8k=pcreate-fake-rpm-4-1.el8.src.rpmpcreate-fake-rpm-4-1.el8.noarch.rpmpcreate-fake-rpm-4-1.el8.src.rpmpcreate-fake-rpm-4-1.el8.noarch.rpmDALBBBBBBBBBBBBBBBnewpackagepython-subvertpy-0.10.1-11.el8( eupython-subvertpy-0.10.1-11.el8.src.rpm]upython-subvertpy-debugsource-0.10.1-11.el8.aarch64.rpm~upython3-subvertpy-debuginfo-0.10.1-11.el8.aarch64.rpm}upython3-subvertpy-0.10.1-11.el8.aarch64.rpm}upython3-subvertpy-0.10.1-11.el8.ppc64le.rpm~upython3-subvertpy-debuginfo-0.10.1-11.el8.ppc64le.rpm]upython-subvertpy-debugsource-0.10.1-11.el8.ppc64le.rpm]upython-subvertpy-debugsource-0.10.1-11.el8.s390x.rpm~upython3-subvertpy-debuginfo-0.10.1-11.el8.s390x.rpm}upython3-subvertpy-0.10.1-11.el8.s390x.rpm]upython-subvertpy-debugsource-0.10.1-11.el8.x86_64.rpm~upython3-subvertpy-debuginfo-0.10.1-11.el8.x86_64.rpm}upython3-subvertpy-0.10.1-11.el8.x86_64.rpm eupython-subvertpy-0.10.1-11.el8.src.rpm]upython-subvertpy-debugsource-0.10.1-11.el8.aarch64.rpm~upython3-subvertpy-debuginfo-0.10.1-11.el8.aarch64.rpm}upython3-subvertpy-0.10.1-11.el8.aarch64.rpm}upython3-subvertpy-0.10.1-11.el8.ppc64le.rpm~upython3-subvertpy-debuginfo-0.10.1-11.el8.ppc64le.rpm]upython-subvertpy-debugsource-0.10.1-11.el8.ppc64le.rpm]upython-subvertpy-debugsource-0.10.1-11.el8.s390x.rpm~upython3-subvertpy-debuginfo-0.10.1-11.el8.s390x.rpm}upython3-subvertpy-0.10.1-11.el8.s390x.rpm]upython-subvertpy-debugsource-0.10.1-11.el8.x86_64.rpm~upython3-subvertpy-debuginfo-0.10.1-11.el8.x86_64.rpm}upython3-subvertpy-0.10.1-11.el8.x86_64.rpmYm!^Bnewpackageperl-Digest-Perl-MD5-1.9-18.el86:8https://bugzilla.redhat.com/show_bug.cgi?id=17590401759040Please build perl-Digest-Perl-MD5 for EPEL 8hqperl-Digest-Perl-MD5-1.9-18.el8.src.rpmhqperl-Digest-Perl-MD5-1.9-18.el8.noarch.rpmhqperl-Digest-Perl-MD5-1.9-18.el8.src.rpmhqperl-Digest-Perl-MD5-1.9-18.el8.noarch.rpmu%bBenhancementfuture-0.18.3-4.el8r future-0.18.3-4.el8.src.rpmKpython3-future-0.18.3-4.el8.noarch.rpm future-0.18.3-4.el8.src.rpmKpython3-future-0.18.3-4.el8.noarch.rpmg;fBBBBBBBBBBBBBBBBBBBunspecifiedlibass-0.17.1-1.el8|~libass-0.17.1-1.el8.src.rpm|~libass-0.17.1-1.el8.aarch64.rpm[~libass-devel-0.17.1-1.el8.aarch64.rpmZ~libass-debugsource-0.17.1-1.el8.aarch64.rpmY~libass-debuginfo-0.17.1-1.el8.aarch64.rpm|~libass-0.17.1-1.el8.ppc64le.rpm[~libass-devel-0.17.1-1.el8.ppc64le.rpmZ~libass-debugsource-0.17.1-1.el8.ppc64le.rpmY~libass-debuginfo-0.17.1-1.el8.ppc64le.rpm|~libass-0.17.1-1.el8.s390x.rpm[~libass-devel-0.17.1-1.el8.s390x.rpmZ~libass-debugsource-0.17.1-1.el8.s390x.rpmY~libass-debuginfo-0.17.1-1.el8.s390x.rpm|~libass-0.17.1-1.el8.x86_64.rpm[~libass-devel-0.17.1-1.el8.x86_64.rpmZ~libass-debugsource-0.17.1-1.el8.x86_64.rpmY~libass-debuginfo-0.17.1-1.el8.x86_64.rpm|~libass-0.17.1-1.el8.src.rpm|~libass-0.17.1-1.el8.aarch64.rpm[~libass-devel-0.17.1-1.el8.aarch64.rpmZ~libass-debugsource-0.17.1-1.el8.aarch64.rpmY~libass-debuginfo-0.17.1-1.el8.aarch64.rpm|~libass-0.17.1-1.el8.ppc64le.rpm[~libass-devel-0.17.1-1.el8.ppc64le.rpmZ~libass-debugsource-0.17.1-1.el8.ppc64le.rpmY~libass-debuginfo-0.17.1-1.el8.ppc64le.rpm|~libass-0.17.1-1.el8.s390x.rpm[~libass-devel-0.17.1-1.el8.s390x.rpmZ~libass-debugsource-0.17.1-1.el8.s390x.rpmY~libass-debuginfo-0.17.1-1.el8.s390x.rpm|~libass-0.17.1-1.el8.x86_64.rpm[~libass-devel-0.17.1-1.el8.x86_64.rpmZ~libass-debugsource-0.17.1-1.el8.x86_64.rpmY~libass-debuginfo-0.17.1-1.el8.x86_64.rpmǖ`3?|Benhancementmemavaild-0.6-1.el8#x^Tmemavaild-0.6-1.el8.src.rpm^Tmemavaild-0.6-1.el8.noarch.rpm^Tmemavaild-0.6-1.el8.src.rpm^Tmemavaild-0.6-1.el8.noarch.rpm=@BBbugfixlua-lpeg-patterns-0.5-4.el8Flua-lpeg-patterns-0.5-4.el8.src.rpmFlua-lpeg-patterns-0.5-4.el8.noarch.rpmlua5.1-lpeg-patterns-0.5-4.el8.noarch.rpmFlua-lpeg-patterns-0.5-4.el8.src.rpmFlua-lpeg-patterns-0.5-4.el8.noarch.rpmlua5.1-lpeg-patterns-0.5-4.el8.noarch.rpmYpEBunspecifiedperl-DBIx-Connector-0.56-11.el80'$Operl-DBIx-Connector-0.56-11.el8.src.rpm$Operl-DBIx-Connector-0.56-11.el8.noarch.rpm$Operl-DBIx-Connector-0.56-11.el8.src.rpm$Operl-DBIx-Connector-0.56-11.el8.noarch.rpmIBBBBBBBBBBBBBBenhancementperl-Scalar-Util-LooksLikeNumber-1.39.2-14.el8Whttps://bugzilla.redhat.com/show_bug.cgi?id=17649751764975[RFE] EPEL-8 branch for perl-Scalar-Util-LooksLikeNumber Dqperl-Scalar-Util-LooksLikeNumber-1.39.2-14.el8.src.rpmDqperl-Scalar-Util-LooksLikeNumber-1.39.2-14.el8.aarch64.rpm0qperl-Scalar-Util-LooksLikeNumber-debugsource-1.39.2-14.el8.aarch64.rpm/qperl-Scalar-Util-LooksLikeNumber-debuginfo-1.39.2-14.el8.aarch64.rpm/qperl-Scalar-Util-LooksLikeNumber-debuginfo-1.39.2-14.el8.ppc64le.rpm0qperl-Scalar-Util-LooksLikeNumber-debugsource-1.39.2-14.el8.ppc64le.rpmDqperl-Scalar-Util-LooksLikeNumber-1.39.2-14.el8.ppc64le.rpmDqperl-Scalar-Util-LooksLikeNumber-1.39.2-14.el8.s390x.rpm0qperl-Scalar-Util-LooksLikeNumber-debugsource-1.39.2-14.el8.s390x.rpm/qperl-Scalar-Util-LooksLikeNumber-debuginfo-1.39.2-14.el8.s390x.rpm0qperl-Scalar-Util-LooksLikeNumber-debugsource-1.39.2-14.el8.x86_64.rpm/qperl-Scalar-Util-LooksLikeNumber-debuginfo-1.39.2-14.el8.x86_64.rpmDqperl-Scalar-Util-LooksLikeNumber-1.39.2-14.el8.x86_64.rpm Dqperl-Scalar-Util-LooksLikeNumber-1.39.2-14.el8.src.rpmDqperl-Scalar-Util-LooksLikeNumber-1.39.2-14.el8.aarch64.rpm0qperl-Scalar-Util-LooksLikeNumber-debugsource-1.39.2-14.el8.aarch64.rpm/qperl-Scalar-Util-LooksLikeNumber-debuginfo-1.39.2-14.el8.aarch64.rpm/qperl-Scalar-Util-LooksLikeNumber-debuginfo-1.39.2-14.el8.ppc64le.rpm0qperl-Scalar-Util-LooksLikeNumber-debugsource-1.39.2-14.el8.ppc64le.rpmDqperl-Scalar-Util-LooksLikeNumber-1.39.2-14.el8.ppc64le.rpmDqperl-Scalar-Util-LooksLikeNumber-1.39.2-14.el8.s390x.rpm0qperl-Scalar-Util-LooksLikeNumber-debugsource-1.39.2-14.el8.s390x.rpm/qperl-Scalar-Util-LooksLikeNumber-debuginfo-1.39.2-14.el8.s390x.rpm0qperl-Scalar-Util-LooksLikeNumber-debugsource-1.39.2-14.el8.x86_64.rpm/qperl-Scalar-Util-LooksLikeNumber-debuginfo-1.39.2-14.el8.x86_64.rpmDqperl-Scalar-Util-LooksLikeNumber-1.39.2-14.el8.x86_64.rpmAS*ZBBBBBBBBBBBBBBunspecifiedmate-terminal-1.26.1-1.el8s i%mate-terminal-1.26.1-1.el8.src.rpmi%mate-terminal-1.26.1-1.el8.aarch64.rpm%mate-terminal-debugsource-1.26.1-1.el8.aarch64.rpm%mate-terminal-debuginfo-1.26.1-1.el8.aarch64.rpmi%mate-terminal-1.26.1-1.el8.ppc64le.rpm%mate-terminal-debugsource-1.26.1-1.el8.ppc64le.rpm%mate-terminal-debuginfo-1.26.1-1.el8.ppc64le.rpmi%mate-terminal-1.26.1-1.el8.s390x.rpm%mate-terminal-debugsource-1.26.1-1.el8.s390x.rpm%mate-terminal-debuginfo-1.26.1-1.el8.s390x.rpmi%mate-terminal-1.26.1-1.el8.x86_64.rpm%mate-terminal-debugsource-1.26.1-1.el8.x86_64.rpm%mate-terminal-debuginfo-1.26.1-1.el8.x86_64.rpm i%mate-terminal-1.26.1-1.el8.src.rpmi%mate-terminal-1.26.1-1.el8.aarch64.rpm%mate-terminal-debugsource-1.26.1-1.el8.aarch64.rpm%mate-terminal-debuginfo-1.26.1-1.el8.aarch64.rpmi%mate-terminal-1.26.1-1.el8.ppc64le.rpm%mate-terminal-debugsource-1.26.1-1.el8.ppc64le.rpm%mate-terminal-debuginfo-1.26.1-1.el8.ppc64le.rpmi%mate-terminal-1.26.1-1.el8.s390x.rpm%mate-terminal-debugsource-1.26.1-1.el8.s390x.rpm%mate-terminal-debuginfo-1.26.1-1.el8.s390x.rpmi%mate-terminal-1.26.1-1.el8.x86_64.rpm%mate-terminal-debugsource-1.26.1-1.el8.x86_64.rpm%mate-terminal-debuginfo-1.26.1-1.el8.x86_64.rpmi:kBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibmediainfo-23.03-2.el8 libzen-0.4.41-1.el8 mediainfo-23.03-2.el8)@flibmediainfo-23.03-2.el8.src.rpmflibmediainfo-23.03-2.el8.aarch64.rpmlibmediainfo-devel-23.03-2.el8.aarch64.rpmlibmediainfo-debugsource-23.03-2.el8.aarch64.rpmlibmediainfo-debuginfo-23.03-2.el8.aarch64.rpmflibmediainfo-23.03-2.el8.ppc64le.rpmlibmediainfo-devel-23.03-2.el8.ppc64le.rpmlibmediainfo-debugsource-23.03-2.el8.ppc64le.rpmlibmediainfo-debuginfo-23.03-2.el8.ppc64le.rpmflibmediainfo-23.03-2.el8.s390x.rpmlibmediainfo-devel-23.03-2.el8.s390x.rpmlibmediainfo-debugsource-23.03-2.el8.s390x.rpmlibmediainfo-debuginfo-23.03-2.el8.s390x.rpmflibmediainfo-23.03-2.el8.x86_64.rpmlibmediainfo-devel-23.03-2.el8.x86_64.rpmlibmediainfo-debugsource-23.03-2.el8.x86_64.rpmlibmediainfo-debuginfo-23.03-2.el8.x86_64.rpm'Rlibzen-0.4.41-1.el8.src.rpm'Rlibzen-0.4.41-1.el8.aarch64.rpmRlibzen-doc-0.4.41-1.el8.noarch.rpm^Rlibzen-devel-0.4.41-1.el8.aarch64.rpm]Rlibzen-debugsource-0.4.41-1.el8.aarch64.rpm\Rlibzen-debuginfo-0.4.41-1.el8.aarch64.rpm'Rlibzen-0.4.41-1.el8.ppc64le.rpm^Rlibzen-devel-0.4.41-1.el8.ppc64le.rpm]Rlibzen-debugsource-0.4.41-1.el8.ppc64le.rpm\Rlibzen-debuginfo-0.4.41-1.el8.ppc64le.rpm'Rlibzen-0.4.41-1.el8.s390x.rpm^Rlibzen-devel-0.4.41-1.el8.s390x.rpm]Rlibzen-debugsource-0.4.41-1.el8.s390x.rpm\Rlibzen-debuginfo-0.4.41-1.el8.s390x.rpm'Rlibzen-0.4.41-1.el8.x86_64.rpm^Rlibzen-devel-0.4.41-1.el8.x86_64.rpm]Rlibzen-debugsource-0.4.41-1.el8.x86_64.rpm\Rlibzen-debuginfo-0.4.41-1.el8.x86_64.rpmhmediainfo-23.03-2.el8.src.rpmhmediainfo-23.03-2.el8.aarch64.rpm mediainfo-gui-23.03-2.el8.aarch64.rpm mediainfo-qt-23.03-2.el8.aarch64.rpmmediainfo-debugsource-23.03-2.el8.aarch64.rpmmediainfo-debuginfo-23.03-2.el8.aarch64.rpm mediainfo-gui-debuginfo-23.03-2.el8.aarch64.rpm mediainfo-qt-debuginfo-23.03-2.el8.aarch64.rpmhmediainfo-23.03-2.el8.ppc64le.rpm mediainfo-gui-23.03-2.el8.ppc64le.rpm mediainfo-qt-23.03-2.el8.ppc64le.rpmmediainfo-debugsource-23.03-2.el8.ppc64le.rpmmediainfo-debuginfo-23.03-2.el8.ppc64le.rpm mediainfo-gui-debuginfo-23.03-2.el8.ppc64le.rpm mediainfo-qt-debuginfo-23.03-2.el8.ppc64le.rpmhmediainfo-23.03-2.el8.s390x.rpm mediainfo-gui-23.03-2.el8.s390x.rpm mediainfo-qt-23.03-2.el8.s390x.rpmmediainfo-debugsource-23.03-2.el8.s390x.rpmmediainfo-debuginfo-23.03-2.el8.s390x.rpm mediainfo-gui-debuginfo-23.03-2.el8.s390x.rpm mediainfo-qt-debuginfo-23.03-2.el8.s390x.rpmhmediainfo-23.03-2.el8.x86_64.rpm mediainfo-gui-23.03-2.el8.x86_64.rpm mediainfo-qt-23.03-2.el8.x86_64.rpmmediainfo-debugsource-23.03-2.el8.x86_64.rpmmediainfo-debuginfo-23.03-2.el8.x86_64.rpm mediainfo-gui-debuginfo-23.03-2.el8.x86_64.rpm mediainfo-qt-debuginfo-23.03-2.el8.x86_64.rpm@flibmediainfo-23.03-2.el8.src.rpmflibmediainfo-23.03-2.el8.aarch64.rpmlibmediainfo-devel-23.03-2.el8.aarch64.rpmlibmediainfo-debugsource-23.03-2.el8.aarch64.rpmlibmediainfo-debuginfo-23.03-2.el8.aarch64.rpmflibmediainfo-23.03-2.el8.ppc64le.rpmlibmediainfo-devel-23.03-2.el8.ppc64le.rpmlibmediainfo-debugsource-23.03-2.el8.ppc64le.rpmlibmediainfo-debuginfo-23.03-2.el8.ppc64le.rpmflibmediainfo-23.03-2.el8.s390x.rpmlibmediainfo-devel-23.03-2.el8.s390x.rpmlibmediainfo-debugsource-23.03-2.el8.s390x.rpmlibmediainfo-debuginfo-23.03-2.el8.s390x.rpmflibmediainfo-23.03-2.el8.x86_64.rpmlibmediainfo-devel-23.03-2.el8.x86_64.rpmlibmediainfo-debugsource-23.03-2.el8.x86_64.rpmlibmediainfo-debuginfo-23.03-2.el8.x86_64.rpm'Rlibzen-0.4.41-1.el8.src.rpm'Rlibzen-0.4.41-1.el8.aarch64.rpmRlibzen-doc-0.4.41-1.el8.noarch.rpm^Rlibzen-devel-0.4.41-1.el8.aarch64.rpm]Rlibzen-debugsource-0.4.41-1.el8.aarch64.rpm\Rlibzen-debuginfo-0.4.41-1.el8.aarch64.rpm'Rlibzen-0.4.41-1.el8.ppc64le.rpm^Rlibzen-devel-0.4.41-1.el8.ppc64le.rpm]Rlibzen-debugsource-0.4.41-1.el8.ppc64le.rpm\Rlibzen-debuginfo-0.4.41-1.el8.ppc64le.rpm'Rlibzen-0.4.41-1.el8.s390x.rpm^Rlibzen-devel-0.4.41-1.el8.s390x.rpm]Rlibzen-debugsource-0.4.41-1.el8.s390x.rpm\Rlibzen-debuginfo-0.4.41-1.el8.s390x.rpm'Rlibzen-0.4.41-1.el8.x86_64.rpm^Rlibzen-devel-0.4.41-1.el8.x86_64.rpm]Rlibzen-debugsource-0.4.41-1.el8.x86_64.rpm\Rlibzen-debuginfo-0.4.41-1.el8.x86_64.rpmhmediainfo-23.03-2.el8.src.rpmhmediainfo-23.03-2.el8.aarch64.rpm mediainfo-gui-23.03-2.el8.aarch64.rpm mediainfo-qt-23.03-2.el8.aarch64.rpmmediainfo-debugsource-23.03-2.el8.aarch64.rpmmediainfo-debuginfo-23.03-2.el8.aarch64.rpm mediainfo-gui-debuginfo-23.03-2.el8.aarch64.rpm mediainfo-qt-debuginfo-23.03-2.el8.aarch64.rpmhmediainfo-23.03-2.el8.ppc64le.rpm mediainfo-gui-23.03-2.el8.ppc64le.rpm mediainfo-qt-23.03-2.el8.ppc64le.rpmmediainfo-debugsource-23.03-2.el8.ppc64le.rpmmediainfo-debuginfo-23.03-2.el8.ppc64le.rpm mediainfo-gui-debuginfo-23.03-2.el8.ppc64le.rpm mediainfo-qt-debuginfo-23.03-2.el8.ppc64le.rpmhmediainfo-23.03-2.el8.s390x.rpm mediainfo-gui-23.03-2.el8.s390x.rpm mediainfo-qt-23.03-2.el8.s390x.rpmmediainfo-debugsource-23.03-2.el8.s390x.rpmmediainfo-debuginfo-23.03-2.el8.s390x.rpm mediainfo-gui-debuginfo-23.03-2.el8.s390x.rpm mediainfo-qt-debuginfo-23.03-2.el8.s390x.rpmhmediainfo-23.03-2.el8.x86_64.rpm mediainfo-gui-23.03-2.el8.x86_64.rpm mediainfo-qt-23.03-2.el8.x86_64.rpmmediainfo-debugsource-23.03-2.el8.x86_64.rpmmediainfo-debuginfo-23.03-2.el8.x86_64.rpm mediainfo-gui-debuginfo-23.03-2.el8.x86_64.rpm mediainfo-qt-debuginfo-23.03-2.el8.x86_64.rpmǖ`>{Bnewpackagehtml401-dtds-4.01-19991224.12.el8.15/ {html401-dtds-4.01-19991224.12.el8.15.src.rpm{html401-dtds-4.01-19991224.12.el8.15.noarch.rpm{html401-dtds-4.01-19991224.12.el8.15.src.rpm{html401-dtds-4.01-19991224.12.el8.15.noarch.rpmZ;Bnewpackagepython-profilehooks-1.11.2-1.el8O%python-profilehooks-1.11.2-1.el8.src.rpm/%python3-profilehooks-1.11.2-1.el8.noarch.rpm%python-profilehooks-1.11.2-1.el8.src.rpm/%python3-profilehooks-1.11.2-1.el8.noarch.rpmr CBBBBBBBBnewpackageperl-Apache-Session-Browseable-1.3.3-1.el8 perl-Apache-Session-LDAP-0.4-9.el8 perl-Apache-Session-NoSQL-0.2-13.el86bRGperl-Apache-Session-Browseable-1.3.3-1.el8.src.rpmGperl-Apache-Session-Browseable-1.3.3-1.el8.noarch.rpm5perl-Apache-Session-LDAP-0.4-9.el8.src.rpm5perl-Apache-Session-LDAP-0.4-9.el8.noarch.rpm6qperl-Apache-Session-NoSQL-0.2-13.el8.src.rpmqperl-Apache-Session-Redis-0.2-13.el8.noarch.rpm6qperl-Apache-Session-NoSQL-0.2-13.el8.noarch.rpmGperl-Apache-Session-Browseable-1.3.3-1.el8.src.rpmGperl-Apache-Session-Browseable-1.3.3-1.el8.noarch.rpm5perl-Apache-Session-LDAP-0.4-9.el8.src.rpm5perl-Apache-Session-LDAP-0.4-9.el8.noarch.rpm6qperl-Apache-Session-NoSQL-0.2-13.el8.src.rpmqperl-Apache-Session-Redis-0.2-13.el8.noarch.rpm6qperl-Apache-Session-NoSQL-0.2-13.el8.noarch.rpmÕm@NBBBBBBBBBBBBBBBsecurityabcm2ps-8.14.13-1.el864https://bugzilla.redhat.com/show_bug.cgi?id=20632692063269CVE-2021-32434 CVE-2021-32435 CVE-2021-32436 abcm2ps: multiple security vulnerabilities [epel-all]Mabcm2ps-8.14.13-1.el8.src.rpmMabcm2ps-8.14.13-1.el8.aarch64.rpm9abcm2ps-doc-8.14.13-1.el8.noarch.rpmbabcm2ps-debugsource-8.14.13-1.el8.aarch64.rpmaabcm2ps-debuginfo-8.14.13-1.el8.aarch64.rpmMabcm2ps-8.14.13-1.el8.ppc64le.rpmbabcm2ps-debugsource-8.14.13-1.el8.ppc64le.rpmaabcm2ps-debuginfo-8.14.13-1.el8.ppc64le.rpmMabcm2ps-8.14.13-1.el8.s390x.rpmbabcm2ps-debugsource-8.14.13-1.el8.s390x.rpmaabcm2ps-debuginfo-8.14.13-1.el8.s390x.rpmMabcm2ps-8.14.13-1.el8.x86_64.rpmbabcm2ps-debugsource-8.14.13-1.el8.x86_64.rpmaabcm2ps-debuginfo-8.14.13-1.el8.x86_64.rpmMabcm2ps-8.14.13-1.el8.src.rpmMabcm2ps-8.14.13-1.el8.aarch64.rpm9abcm2ps-doc-8.14.13-1.el8.noarch.rpmbabcm2ps-debugsource-8.14.13-1.el8.aarch64.rpmaabcm2ps-debuginfo-8.14.13-1.el8.aarch64.rpmMabcm2ps-8.14.13-1.el8.ppc64le.rpmbabcm2ps-debugsource-8.14.13-1.el8.ppc64le.rpmaabcm2ps-debuginfo-8.14.13-1.el8.ppc64le.rpmMabcm2ps-8.14.13-1.el8.s390x.rpmbabcm2ps-debugsource-8.14.13-1.el8.s390x.rpmaabcm2ps-debuginfo-8.14.13-1.el8.s390x.rpmMabcm2ps-8.14.13-1.el8.x86_64.rpmbabcm2ps-debugsource-8.14.13-1.el8.x86_64.rpmaabcm2ps-debuginfo-8.14.13-1.el8.x86_64.rpm b#`Bnewpackageperl-Crypt-RC4-2.02-23.el8Q https://bugzilla.redhat.com/show_bug.cgi?id=17590391759039Please build perl-Crypt-RC4 for EPEL 8Fperl-Crypt-RC4-2.02-23.el8.src.rpmFperl-Crypt-RC4-2.02-23.el8.noarch.rpmFperl-Crypt-RC4-2.02-23.el8.src.rpmFperl-Crypt-RC4-2.02-23.el8.noarch.rpm4'dBenhancementpython-backoff-1.11.1-2.el8q#l0python-backoff-1.11.1-2.el8.src.rpmi0python3-backoff-1.11.1-2.el8.noarch.rpml0python-backoff-1.11.1-2.el8.src.rpmi0python3-backoff-1.11.1-2.el8.noarch.rpm̱_D/hBBBBBnewpackagelimnoria-20201013-1.el8 python-feedparser-5.2.1-17.el8Ehttps://bugzilla.redhat.com/show_bug.cgi?id=18175311817531RFE: Provide python-feedparser in EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=18517631851763limnoria: Please package for EPEL 8 .limnoria-20201013-1.el8.src.rpm .limnoria-20201013-1.el8.noarch.rpm0python-feedparser-5.2.1-17.el8.src.rpm1python3-feedparser-5.2.1-17.el8.noarch.rpmLpython-feedparser-doc-5.2.1-17.el8.noarch.rpm .limnoria-20201013-1.el8.src.rpm .limnoria-20201013-1.el8.noarch.rpm0python-feedparser-5.2.1-17.el8.src.rpm1python3-feedparser-5.2.1-17.el8.noarch.rpmLpython-feedparser-doc-5.2.1-17.el8.noarch.rpm+pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlog4net-2.0.8-9.el8 nant-0.92-25.el8 nunit-3.7.1-9.el8 nunit2-2.6.4-24.el8Y'0alog4net-2.0.8-9.el8.src.rpmnlog4net-devel-2.0.8-9.el8.aarch64.rpmalog4net-2.0.8-9.el8.aarch64.rpmalog4net-2.0.8-9.el8.ppc64le.rpmnlog4net-devel-2.0.8-9.el8.ppc64le.rpmnlog4net-devel-2.0.8-9.el8.s390x.rpmalog4net-2.0.8-9.el8.s390x.rpmalog4net-2.0.8-9.el8.x86_64.rpmnlog4net-devel-2.0.8-9.el8.x86_64.rpm6Pnant-0.92-25.el8.src.rpmOPnant-devel-0.92-25.el8.aarch64.rpm6Pnant-0.92-25.el8.aarch64.rpmPPnant-docs-0.92-25.el8.aarch64.rpm6Pnant-0.92-25.el8.ppc64le.rpmOPnant-devel-0.92-25.el8.ppc64le.rpmPPnant-docs-0.92-25.el8.ppc64le.rpm6Pnant-0.92-25.el8.s390x.rpmPPnant-docs-0.92-25.el8.s390x.rpmOPnant-devel-0.92-25.el8.s390x.rpm6Pnant-0.92-25.el8.x86_64.rpmPPnant-docs-0.92-25.el8.x86_64.rpmOPnant-devel-0.92-25.el8.x86_64.rpmn5nunit2-2.6.4-24.el8.src.rpmH5nunit2-devel-2.6.4-24.el8.aarch64.rpmI5nunit2-doc-2.6.4-24.el8.aarch64.rpmn5nunit2-2.6.4-24.el8.aarch64.rpmJ5nunit2-gui-2.6.4-24.el8.aarch64.rpmH5nunit2-devel-2.6.4-24.el8.ppc64le.rpmn5nunit2-2.6.4-24.el8.ppc64le.rpmI5nunit2-doc-2.6.4-24.el8.ppc64le.rpmJ5nunit2-gui-2.6.4-24.el8.ppc64le.rpmn5nunit2-2.6.4-24.el8.s390x.rpmJ5nunit2-gui-2.6.4-24.el8.s390x.rpmI5nunit2-doc-2.6.4-24.el8.s390x.rpmH5nunit2-devel-2.6.4-24.el8.s390x.rpmn5nunit2-2.6.4-24.el8.x86_64.rpmJ5nunit2-gui-2.6.4-24.el8.x86_64.rpmI5nunit2-doc-2.6.4-24.el8.x86_64.rpmH5nunit2-devel-2.6.4-24.el8.x86_64.rpmm nunit-3.7.1-9.el8.src.rpmm nunit-3.7.1-9.el8.aarch64.rpmG nunit-devel-3.7.1-9.el8.aarch64.rpmG nunit-devel-3.7.1-9.el8.ppc64le.rpmm nunit-3.7.1-9.el8.ppc64le.rpmm nunit-3.7.1-9.el8.s390x.rpmG nunit-devel-3.7.1-9.el8.s390x.rpmG nunit-devel-3.7.1-9.el8.x86_64.rpmm nunit-3.7.1-9.el8.x86_64.rpm0alog4net-2.0.8-9.el8.src.rpmnlog4net-devel-2.0.8-9.el8.aarch64.rpmalog4net-2.0.8-9.el8.aarch64.rpmalog4net-2.0.8-9.el8.ppc64le.rpmnlog4net-devel-2.0.8-9.el8.ppc64le.rpmnlog4net-devel-2.0.8-9.el8.s390x.rpmalog4net-2.0.8-9.el8.s390x.rpmalog4net-2.0.8-9.el8.x86_64.rpmnlog4net-devel-2.0.8-9.el8.x86_64.rpm6Pnant-0.92-25.el8.src.rpmOPnant-devel-0.92-25.el8.aarch64.rpm6Pnant-0.92-25.el8.aarch64.rpmPPnant-docs-0.92-25.el8.aarch64.rpm6Pnant-0.92-25.el8.ppc64le.rpmOPnant-devel-0.92-25.el8.ppc64le.rpmPPnant-docs-0.92-25.el8.ppc64le.rpm6Pnant-0.92-25.el8.s390x.rpmPPnant-docs-0.92-25.el8.s390x.rpmOPnant-devel-0.92-25.el8.s390x.rpm6Pnant-0.92-25.el8.x86_64.rpmPPnant-docs-0.92-25.el8.x86_64.rpmOPnant-devel-0.92-25.el8.x86_64.rpmn5nunit2-2.6.4-24.el8.src.rpmH5nunit2-devel-2.6.4-24.el8.aarch64.rpmI5nunit2-doc-2.6.4-24.el8.aarch64.rpmn5nunit2-2.6.4-24.el8.aarch64.rpmJ5nunit2-gui-2.6.4-24.el8.aarch64.rpmH5nunit2-devel-2.6.4-24.el8.ppc64le.rpmn5nunit2-2.6.4-24.el8.ppc64le.rpmI5nunit2-doc-2.6.4-24.el8.ppc64le.rpmJ5nunit2-gui-2.6.4-24.el8.ppc64le.rpmn5nunit2-2.6.4-24.el8.s390x.rpmJ5nunit2-gui-2.6.4-24.el8.s390x.rpmI5nunit2-doc-2.6.4-24.el8.s390x.rpmH5nunit2-devel-2.6.4-24.el8.s390x.rpmn5nunit2-2.6.4-24.el8.x86_64.rpmJ5nunit2-gui-2.6.4-24.el8.x86_64.rpmI5nunit2-doc-2.6.4-24.el8.x86_64.rpmH5nunit2-devel-2.6.4-24.el8.x86_64.rpmm nunit-3.7.1-9.el8.src.rpmm nunit-3.7.1-9.el8.aarch64.rpmG nunit-devel-3.7.1-9.el8.aarch64.rpmG nunit-devel-3.7.1-9.el8.ppc64le.rpmm nunit-3.7.1-9.el8.ppc64le.rpmm nunit-3.7.1-9.el8.s390x.rpmG nunit-devel-3.7.1-9.el8.s390x.rpmG nunit-devel-3.7.1-9.el8.x86_64.rpmm nunit-3.7.1-9.el8.x86_64.rpm}/lBenhancementpython-html2text-2019.9.26-3.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18141031814103c+python-html2text-2019.9.26-3.el8.src.rpmg+python3-html2text-2019.9.26-3.el8.noarch.rpmc+python-html2text-2019.9.26-3.el8.src.rpmg+python3-html2text-2019.9.26-3.el8.noarch.rpm7@pBBBBBBBBBBBBBBnewpackagembuffer-20190725-1.el8 (https://bugzilla.redhat.com/show_bug.cgi?id=17584811758481Please build mbuffer for EPEL-8 o(mbuffer-20190725-1.el8.src.rpm(mbuffer-debugsource-20190725-1.el8.aarch64.rpmo(mbuffer-20190725-1.el8.aarch64.rpm(mbuffer-debuginfo-20190725-1.el8.aarch64.rpmo(mbuffer-20190725-1.el8.ppc64le.rpm(mbuffer-debugsource-20190725-1.el8.ppc64le.rpm(mbuffer-debuginfo-20190725-1.el8.ppc64le.rpm(mbuffer-debugsource-20190725-1.el8.s390x.rpmo(mbuffer-20190725-1.el8.s390x.rpm(mbuffer-debuginfo-20190725-1.el8.s390x.rpm(mbuffer-debugsource-20190725-1.el8.x86_64.rpmo(mbuffer-20190725-1.el8.x86_64.rpm(mbuffer-debuginfo-20190725-1.el8.x86_64.rpm o(mbuffer-20190725-1.el8.src.rpm(mbuffer-debugsource-20190725-1.el8.aarch64.rpmo(mbuffer-20190725-1.el8.aarch64.rpm(mbuffer-debuginfo-20190725-1.el8.aarch64.rpmo(mbuffer-20190725-1.el8.ppc64le.rpm(mbuffer-debugsource-20190725-1.el8.ppc64le.rpm(mbuffer-debuginfo-20190725-1.el8.ppc64le.rpm(mbuffer-debugsource-20190725-1.el8.s390x.rpmo(mbuffer-20190725-1.el8.s390x.rpm(mbuffer-debuginfo-20190725-1.el8.s390x.rpm(mbuffer-debugsource-20190725-1.el8.x86_64.rpmo(mbuffer-20190725-1.el8.x86_64.rpm(mbuffer-debuginfo-20190725-1.el8.x86_64.rpmABnewpackagerktime-0.6-16.el8H+rUrktime-0.6-16.el8.src.rpmrUrktime-0.6-16.el8.noarch.rpmrUrktime-0.6-16.el8.src.rpmrUrktime-0.6-16.el8.noarch.rpmjMEBBBBBBBBBBBBBBnewpackagemscgen-0.20-30.el8s %mscgen-0.20-30.el8.src.rpm%mscgen-0.20-30.el8.aarch64.rpmBmscgen-debuginfo-0.20-30.el8.aarch64.rpmCmscgen-debugsource-0.20-30.el8.aarch64.rpm%mscgen-0.20-30.el8.ppc64le.rpmCmscgen-debugsource-0.20-30.el8.ppc64le.rpmBmscgen-debuginfo-0.20-30.el8.ppc64le.rpm%mscgen-0.20-30.el8.s390x.rpmCmscgen-debugsource-0.20-30.el8.s390x.rpmBmscgen-debuginfo-0.20-30.el8.s390x.rpm%mscgen-0.20-30.el8.x86_64.rpmCmscgen-debugsource-0.20-30.el8.x86_64.rpmBmscgen-debuginfo-0.20-30.el8.x86_64.rpm %mscgen-0.20-30.el8.src.rpm%mscgen-0.20-30.el8.aarch64.rpmBmscgen-debuginfo-0.20-30.el8.aarch64.rpmCmscgen-debugsource-0.20-30.el8.aarch64.rpm%mscgen-0.20-30.el8.ppc64le.rpmCmscgen-debugsource-0.20-30.el8.ppc64le.rpmBmscgen-debuginfo-0.20-30.el8.ppc64le.rpm%mscgen-0.20-30.el8.s390x.rpmCmscgen-debugsource-0.20-30.el8.s390x.rpmBmscgen-debuginfo-0.20-30.el8.s390x.rpm%mscgen-0.20-30.el8.x86_64.rpmCmscgen-debugsource-0.20-30.el8.x86_64.rpmBmscgen-debuginfo-0.20-30.el8.x86_64.rpm,VBBBBBBBBBBBBBBBBBBBBenhancementghc-regex-compat-0.95.1-46.el8 ghc-regex-posix-0.95.2-41.el8kghc-regex-compat-0.95.1-46.el8.src.rpmkghc-regex-compat-0.95.1-46.el8.aarch64.rpm5kghc-regex-compat-devel-0.95.1-46.el8.aarch64.rpmkghc-regex-compat-0.95.1-46.el8.ppc64le.rpm5kghc-regex-compat-devel-0.95.1-46.el8.ppc64le.rpmkghc-regex-compat-0.95.1-46.el8.s390x.rpm5kghc-regex-compat-devel-0.95.1-46.el8.s390x.rpmkghc-regex-compat-0.95.1-46.el8.x86_64.rpm5kghc-regex-compat-devel-0.95.1-46.el8.x86_64.rpmlghc-regex-posix-0.95.2-41.el8.src.rpmlghc-regex-posix-0.95.2-41.el8.aarch64.rpm6lghc-regex-posix-devel-0.95.2-41.el8.aarch64.rpmlghc-regex-posix-0.95.2-41.el8.ppc64le.rpm6lghc-regex-posix-devel-0.95.2-41.el8.ppc64le.rpmlghc-regex-posix-0.95.2-41.el8.s390x.rpm6lghc-regex-posix-devel-0.95.2-41.el8.s390x.rpmlghc-regex-posix-0.95.2-41.el8.x86_64.rpm6lghc-regex-posix-devel-0.95.2-41.el8.x86_64.rpmkghc-regex-compat-0.95.1-46.el8.src.rpmkghc-regex-compat-0.95.1-46.el8.aarch64.rpm5kghc-regex-compat-devel-0.95.1-46.el8.aarch64.rpmkghc-regex-compat-0.95.1-46.el8.ppc64le.rpm5kghc-regex-compat-devel-0.95.1-46.el8.ppc64le.rpmkghc-regex-compat-0.95.1-46.el8.s390x.rpm5kghc-regex-compat-devel-0.95.1-46.el8.s390x.rpmkghc-regex-compat-0.95.1-46.el8.x86_64.rpm5kghc-regex-compat-devel-0.95.1-46.el8.x86_64.rpmlghc-regex-posix-0.95.2-41.el8.src.rpmlghc-regex-posix-0.95.2-41.el8.aarch64.rpm6lghc-regex-posix-devel-0.95.2-41.el8.aarch64.rpmlghc-regex-posix-0.95.2-41.el8.ppc64le.rpm6lghc-regex-posix-devel-0.95.2-41.el8.ppc64le.rpmlghc-regex-posix-0.95.2-41.el8.s390x.rpm6lghc-regex-posix-devel-0.95.2-41.el8.s390x.rpmlghc-regex-posix-0.95.2-41.el8.x86_64.rpm6lghc-regex-posix-devel-0.95.2-41.el8.x86_64.rpm[=mBBBBBBBBBBBBBBnewpackageladspa-autotalent-plugins-0.2-39.el8 a ladspa-autotalent-plugins-0.2-39.el8.src.rpma ladspa-autotalent-plugins-0.2-39.el8.aarch64.rpm[ ladspa-autotalent-plugins-debugsource-0.2-39.el8.aarch64.rpmZ ladspa-autotalent-plugins-debuginfo-0.2-39.el8.aarch64.rpma ladspa-autotalent-plugins-0.2-39.el8.ppc64le.rpm[ ladspa-autotalent-plugins-debugsource-0.2-39.el8.ppc64le.rpmZ ladspa-autotalent-plugins-debuginfo-0.2-39.el8.ppc64le.rpma ladspa-autotalent-plugins-0.2-39.el8.s390x.rpm[ ladspa-autotalent-plugins-debugsource-0.2-39.el8.s390x.rpmZ ladspa-autotalent-plugins-debuginfo-0.2-39.el8.s390x.rpma ladspa-autotalent-plugins-0.2-39.el8.x86_64.rpm[ ladspa-autotalent-plugins-debugsource-0.2-39.el8.x86_64.rpmZ ladspa-autotalent-plugins-debuginfo-0.2-39.el8.x86_64.rpm a ladspa-autotalent-plugins-0.2-39.el8.src.rpma ladspa-autotalent-plugins-0.2-39.el8.aarch64.rpm[ ladspa-autotalent-plugins-debugsource-0.2-39.el8.aarch64.rpmZ ladspa-autotalent-plugins-debuginfo-0.2-39.el8.aarch64.rpma ladspa-autotalent-plugins-0.2-39.el8.ppc64le.rpm[ ladspa-autotalent-plugins-debugsource-0.2-39.el8.ppc64le.rpmZ ladspa-autotalent-plugins-debuginfo-0.2-39.el8.ppc64le.rpma ladspa-autotalent-plugins-0.2-39.el8.s390x.rpm[ ladspa-autotalent-plugins-debugsource-0.2-39.el8.s390x.rpmZ ladspa-autotalent-plugins-debuginfo-0.2-39.el8.s390x.rpma ladspa-autotalent-plugins-0.2-39.el8.x86_64.rpm[ ladspa-autotalent-plugins-debugsource-0.2-39.el8.x86_64.rpmZ ladspa-autotalent-plugins-debuginfo-0.2-39.el8.x86_64.rpmyz~BBBBBnewpackagesoftfloat-3.5.0-2.20210329git42f2f99.el81https://bugzilla.redhat.com/show_bug.cgi?id=19413881941388Review Request: softfloat - Berkeley IEEE Binary Floating-Point LibraryWhsoftfloat-3.5.0-2.20210329git42f2f99.el8.src.rpm|hsoftfloat-devel-3.5.0-2.20210329git42f2f99.el8.aarch64.rpm|hsoftfloat-devel-3.5.0-2.20210329git42f2f99.el8.ppc64le.rpm|hsoftfloat-devel-3.5.0-2.20210329git42f2f99.el8.s390x.rpm|hsoftfloat-devel-3.5.0-2.20210329git42f2f99.el8.x86_64.rpmWhsoftfloat-3.5.0-2.20210329git42f2f99.el8.src.rpm|hsoftfloat-devel-3.5.0-2.20210329git42f2f99.el8.aarch64.rpm|hsoftfloat-devel-3.5.0-2.20210329git42f2f99.el8.ppc64le.rpm|hsoftfloat-devel-3.5.0-2.20210329git42f2f99.el8.s390x.rpm|hsoftfloat-devel-3.5.0-2.20210329git42f2f99.el8.x86_64.rpm,FBBBBBBBBBBBBBBBBBBBnewpackageperl-Prima-1.60-1.el8Aahttps://bugzilla.redhat.com/show_bug.cgi?id=18905981890598EPEL8 Request: perl-Primahttps://bugzilla.redhat.com/show_bug.cgi?id=18934241893424perl-Prima-1.60 is available?xperl-Prima-1.60-1.el8.src.rpm%xperl-Prima-debuginfo-1.60-1.el8.aarch64.rpm&xperl-Prima-debugsource-1.60-1.el8.aarch64.rpm$xperl-Prima-Test-1.60-1.el8.aarch64.rpm?xperl-Prima-1.60-1.el8.aarch64.rpm%xperl-Prima-debuginfo-1.60-1.el8.ppc64le.rpm&xperl-Prima-debugsource-1.60-1.el8.ppc64le.rpm?xperl-Prima-1.60-1.el8.ppc64le.rpm$xperl-Prima-Test-1.60-1.el8.ppc64le.rpm$xperl-Prima-Test-1.60-1.el8.s390x.rpm?xperl-Prima-1.60-1.el8.s390x.rpm%xperl-Prima-debuginfo-1.60-1.el8.s390x.rpm&xperl-Prima-debugsource-1.60-1.el8.s390x.rpm?xperl-Prima-1.60-1.el8.x86_64.rpm$xperl-Prima-Test-1.60-1.el8.x86_64.rpm&xperl-Prima-debugsource-1.60-1.el8.x86_64.rpm%xperl-Prima-debuginfo-1.60-1.el8.x86_64.rpm?xperl-Prima-1.60-1.el8.src.rpm%xperl-Prima-debuginfo-1.60-1.el8.aarch64.rpm&xperl-Prima-debugsource-1.60-1.el8.aarch64.rpm$xperl-Prima-Test-1.60-1.el8.aarch64.rpm?xperl-Prima-1.60-1.el8.aarch64.rpm%xperl-Prima-debuginfo-1.60-1.el8.ppc64le.rpm&xperl-Prima-debugsource-1.60-1.el8.ppc64le.rpm?xperl-Prima-1.60-1.el8.ppc64le.rpm$xperl-Prima-Test-1.60-1.el8.ppc64le.rpm$xperl-Prima-Test-1.60-1.el8.s390x.rpm?xperl-Prima-1.60-1.el8.s390x.rpm%xperl-Prima-debuginfo-1.60-1.el8.s390x.rpm&xperl-Prima-debugsource-1.60-1.el8.s390x.rpm?xperl-Prima-1.60-1.el8.x86_64.rpm$xperl-Prima-Test-1.60-1.el8.x86_64.rpm&xperl-Prima-debugsource-1.60-1.el8.x86_64.rpm%xperl-Prima-debuginfo-1.60-1.el8.x86_64.rpm,\BBBBBBBBBBBBBBnewpackageperl-JSON-Parse-0.56-1.el8"https://bugzilla.redhat.com/show_bug.cgi?id=18116211811621[RFE] EPEL8 branch of perl-JSON-Parse #Hperl-JSON-Parse-0.56-1.el8.src.rpmiHperl-JSON-Parse-debuginfo-0.56-1.el8.aarch64.rpmjHperl-JSON-Parse-debugsource-0.56-1.el8.aarch64.rpm#Hperl-JSON-Parse-0.56-1.el8.aarch64.rpm#Hperl-JSON-Parse-0.56-1.el8.ppc64le.rpmjHperl-JSON-Parse-debugsource-0.56-1.el8.ppc64le.rpmiHperl-JSON-Parse-debuginfo-0.56-1.el8.ppc64le.rpm#Hperl-JSON-Parse-0.56-1.el8.s390x.rpmjHperl-JSON-Parse-debugsource-0.56-1.el8.s390x.rpmiHperl-JSON-Parse-debuginfo-0.56-1.el8.s390x.rpm#Hperl-JSON-Parse-0.56-1.el8.x86_64.rpmjHperl-JSON-Parse-debugsource-0.56-1.el8.x86_64.rpmiHperl-JSON-Parse-debuginfo-0.56-1.el8.x86_64.rpm #Hperl-JSON-Parse-0.56-1.el8.src.rpmiHperl-JSON-Parse-debuginfo-0.56-1.el8.aarch64.rpmjHperl-JSON-Parse-debugsource-0.56-1.el8.aarch64.rpm#Hperl-JSON-Parse-0.56-1.el8.aarch64.rpm#Hperl-JSON-Parse-0.56-1.el8.ppc64le.rpmjHperl-JSON-Parse-debugsource-0.56-1.el8.ppc64le.rpmiHperl-JSON-Parse-debuginfo-0.56-1.el8.ppc64le.rpm#Hperl-JSON-Parse-0.56-1.el8.s390x.rpmjHperl-JSON-Parse-debugsource-0.56-1.el8.s390x.rpmiHperl-JSON-Parse-debuginfo-0.56-1.el8.s390x.rpm#Hperl-JSON-Parse-0.56-1.el8.x86_64.rpmjHperl-JSON-Parse-debugsource-0.56-1.el8.x86_64.rpmiHperl-JSON-Parse-debuginfo-0.56-1.el8.x86_64.rpm37mBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibtorrent-0.13.8-1.el8 rtorrent-0.9.8-1.el834https://bugzilla.redhat.com/show_bug.cgi?id=17570801757080rtorrent is missing for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17600991760099[RFE] EPEL8 branch of libtorrent{libtorrent-0.13.8-1.el8.src.rpm{libtorrent-0.13.8-1.el8.aarch64.rpm{libtorrent-devel-0.13.8-1.el8.aarch64.rpm{libtorrent-debugsource-0.13.8-1.el8.aarch64.rpm{libtorrent-debuginfo-0.13.8-1.el8.aarch64.rpm{libtorrent-0.13.8-1.el8.ppc64le.rpm{libtorrent-devel-0.13.8-1.el8.ppc64le.rpm{libtorrent-debuginfo-0.13.8-1.el8.ppc64le.rpm{libtorrent-debugsource-0.13.8-1.el8.ppc64le.rpm{libtorrent-debuginfo-0.13.8-1.el8.s390x.rpm{libtorrent-0.13.8-1.el8.s390x.rpm{libtorrent-devel-0.13.8-1.el8.s390x.rpm{libtorrent-debugsource-0.13.8-1.el8.s390x.rpm{libtorrent-debugsource-0.13.8-1.el8.x86_64.rpm{libtorrent-0.13.8-1.el8.x86_64.rpm{libtorrent-debuginfo-0.13.8-1.el8.x86_64.rpm{libtorrent-devel-0.13.8-1.el8.x86_64.rpmwrtorrent-0.9.8-1.el8.src.rpmwrtorrent-0.9.8-1.el8.aarch64.rpmwrtorrent-debugsource-0.9.8-1.el8.aarch64.rpmwrtorrent-debuginfo-0.9.8-1.el8.aarch64.rpmwrtorrent-debugsource-0.9.8-1.el8.ppc64le.rpmwrtorrent-debuginfo-0.9.8-1.el8.ppc64le.rpmwrtorrent-0.9.8-1.el8.ppc64le.rpmwrtorrent-debuginfo-0.9.8-1.el8.s390x.rpmwrtorrent-debugsource-0.9.8-1.el8.s390x.rpmwrtorrent-0.9.8-1.el8.s390x.rpmwrtorrent-debugsource-0.9.8-1.el8.x86_64.rpmwrtorrent-0.9.8-1.el8.x86_64.rpmwrtorrent-debuginfo-0.9.8-1.el8.x86_64.rpm{libtorrent-0.13.8-1.el8.src.rpm{libtorrent-0.13.8-1.el8.aarch64.rpm{libtorrent-devel-0.13.8-1.el8.aarch64.rpm{libtorrent-debugsource-0.13.8-1.el8.aarch64.rpm{libtorrent-debuginfo-0.13.8-1.el8.aarch64.rpm{libtorrent-0.13.8-1.el8.ppc64le.rpm{libtorrent-devel-0.13.8-1.el8.ppc64le.rpm{libtorrent-debuginfo-0.13.8-1.el8.ppc64le.rpm{libtorrent-debugsource-0.13.8-1.el8.ppc64le.rpm{libtorrent-debuginfo-0.13.8-1.el8.s390x.rpm{libtorrent-0.13.8-1.el8.s390x.rpm{libtorrent-devel-0.13.8-1.el8.s390x.rpm{libtorrent-debugsource-0.13.8-1.el8.s390x.rpm{libtorrent-debugsource-0.13.8-1.el8.x86_64.rpm{libtorrent-0.13.8-1.el8.x86_64.rpm{libtorrent-debuginfo-0.13.8-1.el8.x86_64.rpm{libtorrent-devel-0.13.8-1.el8.x86_64.rpmwrtorrent-0.9.8-1.el8.src.rpmwrtorrent-0.9.8-1.el8.aarch64.rpmwrtorrent-debugsource-0.9.8-1.el8.aarch64.rpmwrtorrent-debuginfo-0.9.8-1.el8.aarch64.rpmwrtorrent-debugsource-0.9.8-1.el8.ppc64le.rpmwrtorrent-debuginfo-0.9.8-1.el8.ppc64le.rpmwrtorrent-0.9.8-1.el8.ppc64le.rpmwrtorrent-debuginfo-0.9.8-1.el8.s390x.rpmwrtorrent-debugsource-0.9.8-1.el8.s390x.rpmwrtorrent-0.9.8-1.el8.s390x.rpmwrtorrent-debugsource-0.9.8-1.el8.x86_64.rpmwrtorrent-0.9.8-1.el8.x86_64.rpmwrtorrent-debuginfo-0.9.8-1.el8.x86_64.rpmSBbugfixpython-zeep-3.4.0-8.el8ghttps://bugzilla.redhat.com/show_bug.cgi?id=17591211759121Branch request: python-zeep for epel8\{python-zeep-3.4.0-8.el8.src.rpmm{python3-zeep-3.4.0-8.el8.noarch.rpm\{python-zeep-3.4.0-8.el8.src.rpmm{python3-zeep-3.4.0-8.el8.noarch.rpmM)WBBBBBBBBBBBBBBBBenhancementpython-catkin_lint-1.6.22-1.el8 python-osrf-pycommon-2.1.2-1.el8 python-rosdep-0.22.2-1.el8 python-rosinstall_generator-0.1.23-1.el8 python-rospkg-1.5.0-1.el8u:https://bugzilla.redhat.com/show_bug.cgi?id=21153202115320python-catkin_lint-1.6.22 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21700202170020python-osrf-pycommon-2.1.2 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21742982174298python-rosinstall_generator-0.1.23 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21803312180331python-rosdep-0.22.2 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21803322180332python-rospkg-1.5.0 is available Wpython-catkin_lint-1.6.22-1.el8.src.rpm Wpython3-catkin_lint-1.6.22-1.el8.noarch.rpm4Hpython-osrf-pycommon-2.1.2-1.el8.src.rpm5Hpython-osrf-pycommon-doc-2.1.2-1.el8.noarch.rpmoHpython3-osrf-pycommon-2.1.2-1.el8.noarch.rpm;xpython-rosdep-0.22.2-1.el8.src.rpm;?oBBBBBBBBBBBBBBnewpackagemod_limitipconn-0.23-26.el8-https://bugzilla.redhat.com/show_bug.cgi?id=17735441773544Request to add mod_limitipconn to EPEL 8 mod_limitipconn-0.23-26.el8.src.rpmfmod_limitipconn-debuginfo-0.23-26.el8.aarch64.rpmgmod_limitipconn-debugsource-0.23-26.el8.aarch64.rpmmod_limitipconn-0.23-26.el8.aarch64.rpmfmod_limitipconn-debuginfo-0.23-26.el8.ppc64le.rpmgmod_limitipconn-debugsource-0.23-26.el8.ppc64le.rpmmod_limitipconn-0.23-26.el8.ppc64le.rpmmod_limitipconn-0.23-26.el8.s390x.rpmgmod_limitipconn-debugsource-0.23-26.el8.s390x.rpmfmod_limitipconn-debuginfo-0.23-26.el8.s390x.rpmmod_limitipconn-0.23-26.el8.x86_64.rpmgmod_limitipconn-debugsource-0.23-26.el8.x86_64.rpmfmod_limitipconn-debuginfo-0.23-26.el8.x86_64.rpm mod_limitipconn-0.23-26.el8.src.rpmfmod_limitipconn-debuginfo-0.23-26.el8.aarch64.rpmgmod_limitipconn-debugsource-0.23-26.el8.aarch64.rpmmod_limitipconn-0.23-26.el8.aarch64.rpmfmod_limitipconn-debuginfo-0.23-26.el8.ppc64le.rpmgmod_limitipconn-debugsource-0.23-26.el8.ppc64le.rpmmod_limitipconn-0.23-26.el8.ppc64le.rpmmod_limitipconn-0.23-26.el8.s390x.rpmgmod_limitipconn-debugsource-0.23-26.el8.s390x.rpmfmod_limitipconn-debuginfo-0.23-26.el8.s390x.rpmmod_limitipconn-0.23-26.el8.x86_64.rpmgmod_limitipconn-debugsource-0.23-26.el8.x86_64.rpmfmod_limitipconn-debuginfo-0.23-26.el8.x86_64.rpmw@BBBBBBBBBBBBBBBBBBBnewpackagelog4cplus-1.2.0-11.el8Fhttps://bugzilla.redhat.com/show_bug.cgi?id=17671621767162log4cplus is available on EPEL 7 but not on EPEL 85Tlog4cplus-1.2.0-11.el8.src.rpmLTlog4cplus-debugsource-1.2.0-11.el8.aarch64.rpmKTlog4cplus-debuginfo-1.2.0-11.el8.aarch64.rpmMTlog4cplus-devel-1.2.0-11.el8.aarch64.rpm5Tlog4cplus-1.2.0-11.el8.aarch64.rpmLTlog4cplus-debugsource-1.2.0-11.el8.ppc64le.rpmMTlog4cplus-devel-1.2.0-11.el8.ppc64le.rpm5Tlog4cplus-1.2.0-11.el8.ppc64le.rpmKTlog4cplus-debuginfo-1.2.0-11.el8.ppc64le.rpm5Tlog4cplus-1.2.0-11.el8.s390x.rpmMTlog4cplus-devel-1.2.0-11.el8.s390x.rpmLTlog4cplus-debugsource-1.2.0-11.el8.s390x.rpmKTlog4cplus-debuginfo-1.2.0-11.el8.s390x.rpm5Tlog4cplus-1.2.0-11.el8.x86_64.rpmMTlog4cplus-devel-1.2.0-11.el8.x86_64.rpmLTlog4cplus-debugsource-1.2.0-11.el8.x86_64.rpmKTlog4cplus-debuginfo-1.2.0-11.el8.x86_64.rpm5Tlog4cplus-1.2.0-11.el8.src.rpmLTlog4cplus-debugsource-1.2.0-11.el8.aarch64.rpmKTlog4cplus-debuginfo-1.2.0-11.el8.aarch64.rpmMTlog4cplus-devel-1.2.0-11.el8.aarch64.rpm5Tlog4cplus-1.2.0-11.el8.aarch64.rpmLTlog4cplus-debugsource-1.2.0-11.el8.ppc64le.rpmMTlog4cplus-devel-1.2.0-11.el8.ppc64le.rpm5Tlog4cplus-1.2.0-11.el8.ppc64le.rpmKTlog4cplus-debuginfo-1.2.0-11.el8.ppc64le.rpm5Tlog4cplus-1.2.0-11.el8.s390x.rpmMTlog4cplus-devel-1.2.0-11.el8.s390x.rpmLTlog4cplus-debugsource-1.2.0-11.el8.s390x.rpmKTlog4cplus-debuginfo-1.2.0-11.el8.s390x.rpm5Tlog4cplus-1.2.0-11.el8.x86_64.rpmMTlog4cplus-devel-1.2.0-11.el8.x86_64.rpmLTlog4cplus-debugsource-1.2.0-11.el8.x86_64.rpmKTlog4cplus-debuginfo-1.2.0-11.el8.x86_64.rpm3++VBBBBBBBBBBBBBBBBBBBnewpackagelibcutl-1.10.0-17.el8]https://bugzilla.redhat.com/show_bug.cgi?id=17542001754200Rebuild on epel8Dlibcutl-1.10.0-17.el8.src.rpmGDlibcutl-debugsource-1.10.0-17.el8.aarch64.rpmHDlibcutl-devel-1.10.0-17.el8.aarch64.rpmDlibcutl-1.10.0-17.el8.aarch64.rpmFDlibcutl-debuginfo-1.10.0-17.el8.aarch64.rpmDlibcutl-1.10.0-17.el8.ppc64le.rpmGDlibcutl-debugsource-1.10.0-17.el8.ppc64le.rpmFDlibcutl-debuginfo-1.10.0-17.el8.ppc64le.rpmHDlibcutl-devel-1.10.0-17.el8.ppc64le.rpmGDlibcutl-debugsource-1.10.0-17.el8.s390x.rpmFDlibcutl-debuginfo-1.10.0-17.el8.s390x.rpmHDlibcutl-devel-1.10.0-17.el8.s390x.rpmDlibcutl-1.10.0-17.el8.s390x.rpmGDlibcutl-debugsource-1.10.0-17.el8.x86_64.rpmFDlibcutl-debuginfo-1.10.0-17.el8.x86_64.rpmHDlibcutl-devel-1.10.0-17.el8.x86_64.rpmDlibcutl-1.10.0-17.el8.x86_64.rpmDlibcutl-1.10.0-17.el8.src.rpmGDlibcutl-debugsource-1.10.0-17.el8.aarch64.rpmHDlibcutl-devel-1.10.0-17.el8.aarch64.rpmDlibcutl-1.10.0-17.el8.aarch64.rpmFDlibcutl-debuginfo-1.10.0-17.el8.aarch64.rpmDlibcutl-1.10.0-17.el8.ppc64le.rpmGDlibcutl-debugsource-1.10.0-17.el8.ppc64le.rpmFDlibcutl-debuginfo-1.10.0-17.el8.ppc64le.rpmHDlibcutl-devel-1.10.0-17.el8.ppc64le.rpmGDlibcutl-debugsource-1.10.0-17.el8.s390x.rpmFDlibcutl-debuginfo-1.10.0-17.el8.s390x.rpmHDlibcutl-devel-1.10.0-17.el8.s390x.rpmDlibcutl-1.10.0-17.el8.s390x.rpmGDlibcutl-debugsource-1.10.0-17.el8.x86_64.rpmFDlibcutl-debuginfo-1.10.0-17.el8.x86_64.rpmHDlibcutl-devel-1.10.0-17.el8.x86_64.rpmDlibcutl-1.10.0-17.el8.x86_64.rpm)0lBBenhancementpython-dbutils-2.0.3-1.el8kh\python-dbutils-2.0.3-1.el8.src.rpmd\python3-dbutils-2.0.3-1.el8.noarch.rpmF\python-dbutils-doc-2.0.3-1.el8.noarch.rpmh\python-dbutils-2.0.3-1.el8.src.rpmd\python3-dbutils-2.0.3-1.el8.noarch.rpmF\python-dbutils-doc-2.0.3-1.el8.noarch.rpmԺ> 4qBnewpackageperl-Curses-UI-0.9609-15.el8{{https://bugzilla.redhat.com/show_bug.cgi?id=18835301883530Add perl-Curses-UI to EPEL8 &perl-Curses-UI-0.9609-15.el8.src.rpm &perl-Curses-UI-0.9609-15.el8.noarch.rpm &perl-Curses-UI-0.9609-15.el8.src.rpm &perl-Curses-UI-0.9609-15.el8.noarch.rpm`uBBBBBBBBBBBBBBBBBBBBBBBBbugfixlibslz-1.2.0-2.el8v(https://bugzilla.redhat.com/show_bug.cgi?id=17855081785508Please build libslz for EPEL-8libslz-1.2.0-2.el8.src.rpmJlibslz-devel-1.2.0-2.el8.aarch64.rpmlibslz-1.2.0-2.el8.aarch64.rpmHlibslz-debuginfo-1.2.0-2.el8.aarch64.rpmKlibslz-devel-debuginfo-1.2.0-2.el8.aarch64.rpmIlibslz-debugsource-1.2.0-2.el8.aarch64.rpmKlibslz-devel-debuginfo-1.2.0-2.el8.ppc64le.rpmlibslz-1.2.0-2.el8.ppc64le.rpmIlibslz-debugsource-1.2.0-2.el8.ppc64le.rpmHlibslz-debuginfo-1.2.0-2.el8.ppc64le.rpmJlibslz-devel-1.2.0-2.el8.ppc64le.rpmKlibslz-devel-debuginfo-1.2.0-2.el8.s390x.rpmJlibslz-devel-1.2.0-2.el8.s390x.rpmIlibslz-debugsource-1.2.0-2.el8.s390x.rpmlibslz-1.2.0-2.el8.s390x.rpmHlibslz-debuginfo-1.2.0-2.el8.s390x.rpmlibslz-1.2.0-2.el8.x86_64.rpmJlibslz-devel-1.2.0-2.el8.x86_64.rpmIlibslz-debugsource-1.2.0-2.el8.x86_64.rpmHlibslz-debuginfo-1.2.0-2.el8.x86_64.rpmKlibslz-devel-debuginfo-1.2.0-2.el8.x86_64.rpmlibslz-1.2.0-2.el8.src.rpmJlibslz-devel-1.2.0-2.el8.aarch64.rpmlibslz-1.2.0-2.el8.aarch64.rpmHlibslz-debuginfo-1.2.0-2.el8.aarch64.rpmKlibslz-devel-debuginfo-1.2.0-2.el8.aarch64.rpmIlibslz-debugsource-1.2.0-2.el8.aarch64.rpmKlibslz-devel-debuginfo-1.2.0-2.el8.ppc64le.rpmlibslz-1.2.0-2.el8.ppc64le.rpmIlibslz-debugsource-1.2.0-2.el8.ppc64le.rpmHlibslz-debuginfo-1.2.0-2.el8.ppc64le.rpmJlibslz-devel-1.2.0-2.el8.ppc64le.rpmKlibslz-devel-debuginfo-1.2.0-2.el8.s390x.rpmJlibslz-devel-1.2.0-2.el8.s390x.rpmIlibslz-debugsource-1.2.0-2.el8.s390x.rpmlibslz-1.2.0-2.el8.s390x.rpmHlibslz-debuginfo-1.2.0-2.el8.s390x.rpmlibslz-1.2.0-2.el8.x86_64.rpmJlibslz-devel-1.2.0-2.el8.x86_64.rpmIlibslz-debugsource-1.2.0-2.el8.x86_64.rpmHlibslz-debuginfo-1.2.0-2.el8.x86_64.rpmKlibslz-devel-debuginfo-1.2.0-2.el8.x86_64.rpmG%PBBBBBBBBBBBBBBBBBBBnewpackageliblzf-3.6-16.el86*https://bugzilla.redhat.com/show_bug.cgi?id=17536741753674build of liblzf for EPEL 8Mcliblzf-3.6-16.el8.x86_64.rpmMcliblzf-3.6-16.el8.src.rpmXcliblzf-debuginfo-3.6-16.el8.aarch64.rpmZcliblzf-devel-3.6-16.el8.aarch64.rpmMcliblzf-3.6-16.el8.aarch64.rpmYcliblzf-debugsource-3.6-16.el8.aarch64.rpmXcliblzf-debuginfo-3.6-16.el8.ppc64le.rpmMcliblzf-3.6-16.el8.ppc64le.rpmZcliblzf-devel-3.6-16.el8.ppc64le.rpmYcliblzf-debugsource-3.6-16.el8.ppc64le.rpmYcliblzf-debugsource-3.6-16.el8.s390x.rpmMcliblzf-3.6-16.el8.s390x.rpmZcliblzf-devel-3.6-16.el8.s390x.rpmXcliblzf-debuginfo-3.6-16.el8.s390x.rpmXcliblzf-debuginfo-3.6-16.el8.x86_64.rpmYcliblzf-debugsource-3.6-16.el8.x86_64.rpmZcliblzf-devel-3.6-16.el8.x86_64.rpmMcliblzf-3.6-16.el8.x86_64.rpmMcliblzf-3.6-16.el8.src.rpmXcliblzf-debuginfo-3.6-16.el8.aarch64.rpmZcliblzf-devel-3.6-16.el8.aarch64.rpmMcliblzf-3.6-16.el8.aarch64.rpmYcliblzf-debugsource-3.6-16.el8.aarch64.rpmXcliblzf-debuginfo-3.6-16.el8.ppc64le.rpmMcliblzf-3.6-16.el8.ppc64le.rpmZcliblzf-devel-3.6-16.el8.ppc64le.rpmYcliblzf-debugsource-3.6-16.el8.ppc64le.rpmYcliblzf-debugsource-3.6-16.el8.s390x.rpmMcliblzf-3.6-16.el8.s390x.rpmZcliblzf-devel-3.6-16.el8.s390x.rpmXcliblzf-debuginfo-3.6-16.el8.s390x.rpmXcliblzf-debuginfo-3.6-16.el8.x86_64.rpmYcliblzf-debugsource-3.6-16.el8.x86_64.rpmZcliblzf-devel-3.6-16.el8.x86_64.rpms9fBBBBBBBBBBBBBBBBBnewpackagebouncycastle-1.61-1.el8 canl-java-2.6.0-3.el8 voms-api-java-3.3.0-6.el8 voms-clients-java-3.3.0-6.el8H.Ebouncycastle-1.61-1.el8.src.rpmEbouncycastle-1.61-1.el8.noarch.rpmzbouncycastle-pkix-1.61-1.el8.noarch.rpmxbouncycastle-mail-1.61-1.el8.noarch.rpm{bouncycastle-tls-1.61-1.el8.noarch.rpmybouncycastle-pg-1.61-1.el8.noarch.rpmwbouncycastle-javadoc-1.61-1.el8.noarch.rpmNmcanl-java-2.6.0-3.el8.src.rpmNmcanl-java-2.6.0-3.el8.noarch.rpmmcanl-java-javadoc-2.6.0-3.el8.noarch.rpm&gvoms-api-java-3.3.0-6.el8.src.rpm&gvoms-api-java-3.3.0-6.el8.noarch.rpm>gvoms-api-java-javadoc-3.3.0-6.el8.noarch.rpm'gvoms-clients-java-3.3.0-6.el8.src.rpm'gvoms-clients-java-3.3.0-6.el8.noarch.rpmEbouncycastle-1.61-1.el8.src.rpmEbouncycastle-1.61-1.el8.noarch.rpmzbouncycastle-pkix-1.61-1.el8.noarch.rpmxbouncycastle-mail-1.61-1.el8.noarch.rpm{bouncycastle-tls-1.61-1.el8.noarch.rpmybouncycastle-pg-1.61-1.el8.noarch.rpmwbouncycastle-javadoc-1.61-1.el8.noarch.rpmNmcanl-java-2.6.0-3.el8.src.rpmNmcanl-java-2.6.0-3.el8.noarch.rpmmcanl-java-javadoc-2.6.0-3.el8.noarch.rpm&gvoms-api-java-3.3.0-6.el8.src.rpm&gvoms-api-java-3.3.0-6.el8.noarch.rpm>gvoms-api-java-javadoc-3.3.0-6.el8.noarch.rpm'gvoms-clients-java-3.3.0-6.el8.src.rpm'gvoms-clients-java-3.3.0-6.el8.noarch.rpm&?zBBBenhancementperl-SOAP-WSDL-3.003-14.el8vB3perl-SOAP-WSDL-3.003-14.el8.src.rpmjperl-SOAP-WSDL-examples-3.003-14.el8.noarch.rpmiperl-SOAP-WSDL-Apache-3.003-14.el8.noarch.rpm3perl-SOAP-WSDL-3.003-14.el8.noarch.rpm3perl-SOAP-WSDL-3.003-14.el8.src.rpmjperl-SOAP-WSDL-examples-3.003-14.el8.noarch.rpmiperl-SOAP-WSDL-Apache-3.003-14.el8.noarch.rpm3perl-SOAP-WSDL-3.003-14.el8.noarch.rpmAt#@BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagedl_poly-1.10-12.el88u#dl_poly-1.10-12.el8.src.rpmO#dl_poly-common-1.10-12.el8.noarch.rpmP#dl_poly-doc-1.10-12.el8.noarch.rpmD#dl_poly-openmpi-1.10-12.el8.aarch64.rpmB#dl_poly-mpich-1.10-12.el8.aarch64.rpmQ#dl_poly-gui-1.10-12.el8.noarch.rpmA#dl_poly-debugsource-1.10-12.el8.aarch64.rpm@#dl_poly-debuginfo-1.10-12.el8.aarch64.rpmE#dl_poly-openmpi-debuginfo-1.10-12.el8.aarch64.rpmC#dl_poly-mpich-debuginfo-1.10-12.el8.aarch64.rpmD#dl_poly-openmpi-1.10-12.el8.ppc64le.rpmB#dl_poly-mpich-1.10-12.el8.ppc64le.rpmA#dl_poly-debugsource-1.10-12.el8.ppc64le.rpm@#dl_poly-debuginfo-1.10-12.el8.ppc64le.rpmE#dl_poly-openmpi-debuginfo-1.10-12.el8.ppc64le.rpmC#dl_poly-mpich-debuginfo-1.10-12.el8.ppc64le.rpmD#dl_poly-openmpi-1.10-12.el8.s390x.rpmB#dl_poly-mpich-1.10-12.el8.s390x.rpmA#dl_poly-debugsource-1.10-12.el8.s390x.rpm@#dl_poly-debuginfo-1.10-12.el8.s390x.rpmE#dl_poly-openmpi-debuginfo-1.10-12.el8.s390x.rpmC#dl_poly-mpich-debuginfo-1.10-12.el8.s390x.rpmD#dl_poly-openmpi-1.10-12.el8.x86_64.rpmB#dl_poly-mpich-1.10-12.el8.x86_64.rpmA#dl_poly-debugsource-1.10-12.el8.x86_64.rpm@#dl_poly-debuginfo-1.10-12.el8.x86_64.rpmE#dl_poly-openmpi-debuginfo-1.10-12.el8.x86_64.rpmC#dl_poly-mpich-debuginfo-1.10-12.el8.x86_64.rpmu#dl_poly-1.10-12.el8.src.rpmO#dl_poly-common-1.10-12.el8.noarch.rpmP#dl_poly-doc-1.10-12.el8.noarch.rpmD#dl_poly-openmpi-1.10-12.el8.aarch64.rpmB#dl_poly-mpich-1.10-12.el8.aarch64.rpmQ#dl_poly-gui-1.10-12.el8.noarch.rpmA#dl_poly-debugsource-1.10-12.el8.aarch64.rpm@#dl_poly-debuginfo-1.10-12.el8.aarch64.rpmE#dl_poly-openmpi-debuginfo-1.10-12.el8.aarch64.rpmC#dl_poly-mpich-debuginfo-1.10-12.el8.aarch64.rpmD#dl_poly-openmpi-1.10-12.el8.ppc64le.rpmB#dl_poly-mpich-1.10-12.el8.ppc64le.rpmA#dl_poly-debugsource-1.10-12.el8.ppc64le.rpm@#dl_poly-debuginfo-1.10-12.el8.ppc64le.rpmE#dl_poly-openmpi-debuginfo-1.10-12.el8.ppc64le.rpmC#dl_poly-mpich-debuginfo-1.10-12.el8.ppc64le.rpmD#dl_poly-openmpi-1.10-12.el8.s390x.rpmB#dl_poly-mpich-1.10-12.el8.s390x.rpmA#dl_poly-debugsource-1.10-12.el8.s390x.rpm@#dl_poly-debuginfo-1.10-12.el8.s390x.rpmE#dl_poly-openmpi-debuginfo-1.10-12.el8.s390x.rpmC#dl_poly-mpich-debuginfo-1.10-12.el8.s390x.rpmD#dl_poly-openmpi-1.10-12.el8.x86_64.rpmB#dl_poly-mpich-1.10-12.el8.x86_64.rpmA#dl_poly-debugsource-1.10-12.el8.x86_64.rpm@#dl_poly-debuginfo-1.10-12.el8.x86_64.rpmE#dl_poly-openmpi-debuginfo-1.10-12.el8.x86_64.rpmC#dl_poly-mpich-debuginfo-1.10-12.el8.x86_64.rpm<B'dBbugfixpython-collectd_cvmfs-1.3.3-2.el8VV?]python-collectd_cvmfs-1.3.3-2.el8.src.rpm9]python3-collectd_cvmfs-1.3.3-2.el8.noarch.rpm?]python-collectd_cvmfs-1.3.3-2.el8.src.rpm9]python3-collectd_cvmfs-1.3.3-2.el8.noarch.rpm8+hBbugfixpython-langdetect-1.0.9-3.el8,Bhttps://bugzilla.redhat.com/show_bug.cgi?id=21312252131225Review Request: python-langdetect - Language detection library ported from Google's language-detectionNpython-langdetect-1.0.9-3.el8.src.rpm,Npython3-langdetect-1.0.9-3.el8.noarch.rpmNpython-langdetect-1.0.9-3.el8.src.rpm,Npython3-langdetect-1.0.9-3.el8.noarch.rpmԺ> "_Bunspecifiedperl-Module-Install-ExtraTests-0.008-23.el8https://bugzilla.redhat.com/show_bug.cgi?id=18934971893497RFE - build a perl-Module-Install-ExtraTests package for EPEL8,Lperl-Module-Install-ExtraTests-0.008-23.el8.src.rpm,Lperl-Module-Install-ExtraTests-0.008-23.el8.noarch.rpm,Lperl-Module-Install-ExtraTests-0.008-23.el8.src.rpm,Lperl-Module-Install-ExtraTests-0.008-23.el8.noarch.rpm&3cBBBBBBBBBBBBBBnewpackageckermit-9.0.302-21.el8,"https://bugzilla.redhat.com/show_bug.cgi?id=18102211810221When will ckermit be available for EPEL 8? lBckermit-9.0.302-21.el8.src.rpm$Bckermit-debuginfo-9.0.302-21.el8.aarch64.rpm%Bckermit-debugsource-9.0.302-21.el8.aarch64.rpmlBckermit-9.0.302-21.el8.aarch64.rpmlBckermit-9.0.302-21.el8.ppc64le.rpm$Bckermit-debuginfo-9.0.302-21.el8.ppc64le.rpm%Bckermit-debugsource-9.0.302-21.el8.ppc64le.rpmlBckermit-9.0.302-21.el8.s390x.rpm%Bckermit-debugsource-9.0.302-21.el8.s390x.rpm$Bckermit-debuginfo-9.0.302-21.el8.s390x.rpmlBckermit-9.0.302-21.el8.x86_64.rpm%Bckermit-debugsource-9.0.302-21.el8.x86_64.rpm$Bckermit-debuginfo-9.0.302-21.el8.x86_64.rpm lBckermit-9.0.302-21.el8.src.rpm$Bckermit-debuginfo-9.0.302-21.el8.aarch64.rpm%Bckermit-debugsource-9.0.302-21.el8.aarch64.rpmlBckermit-9.0.302-21.el8.aarch64.rpmlBckermit-9.0.302-21.el8.ppc64le.rpm$Bckermit-debuginfo-9.0.302-21.el8.ppc64le.rpm%Bckermit-debugsource-9.0.302-21.el8.ppc64le.rpmlBckermit-9.0.302-21.el8.s390x.rpm%Bckermit-debugsource-9.0.302-21.el8.s390x.rpm$Bckermit-debuginfo-9.0.302-21.el8.s390x.rpmlBckermit-9.0.302-21.el8.x86_64.rpm%Bckermit-debugsource-9.0.302-21.el8.x86_64.rpm$Bckermit-debuginfo-9.0.302-21.el8.x86_64.rpm;:tBBBBenhancementperl-String-Util-1.26-11.el8 perl-Test-Toolbox-0.4-11.el8NSQ|perl-String-Util-1.26-11.el8.src.rpmQ|perl-String-Util-1.26-11.el8.noarch.rpmperl-Test-Toolbox-0.4-11.el8.src.rpmperl-Test-Toolbox-0.4-11.el8.noarch.rpmQ|perl-String-Util-1.26-11.el8.src.rpmQ|perl-String-Util-1.26-11.el8.noarch.rpmperl-Test-Toolbox-0.4-11.el8.src.rpmperl-Test-Toolbox-0.4-11.el8.noarch.rpm  {BBBBBBBBBBBBBBunspecifiedabduco-0.6-8.el8! NLabduco-0.6-8.el8.src.rpmdLabduco-debugsource-0.6-8.el8.aarch64.rpmcLabduco-debuginfo-0.6-8.el8.aarch64.rpmNLabduco-0.6-8.el8.aarch64.rpmdLabduco-debugsource-0.6-8.el8.ppc64le.rpmNLabduco-0.6-8.el8.ppc64le.rpmcLabduco-debuginfo-0.6-8.el8.ppc64le.rpmdLabduco-debugsource-0.6-8.el8.s390x.rpmNLabduco-0.6-8.el8.s390x.rpmcLabduco-debuginfo-0.6-8.el8.s390x.rpmNLabduco-0.6-8.el8.x86_64.rpmcLabduco-debuginfo-0.6-8.el8.x86_64.rpmdLabduco-debugsource-0.6-8.el8.x86_64.rpm NLabduco-0.6-8.el8.src.rpmdLabduco-debugsource-0.6-8.el8.aarch64.rpmcLabduco-debuginfo-0.6-8.el8.aarch64.rpmNLabduco-0.6-8.el8.aarch64.rpmdLabduco-debugsource-0.6-8.el8.ppc64le.rpmNLabduco-0.6-8.el8.ppc64le.rpmcLabduco-debuginfo-0.6-8.el8.ppc64le.rpmdLabduco-debugsource-0.6-8.el8.s390x.rpmNLabduco-0.6-8.el8.s390x.rpmcLabduco-debuginfo-0.6-8.el8.s390x.rpmNLabduco-0.6-8.el8.x86_64.rpmcLabduco-debuginfo-0.6-8.el8.x86_64.rpmdLabduco-debugsource-0.6-8.el8.x86_64.rpmLBBBBenhancementgit-octopus-2.0-0.4.beta.3.el8.8;$$git-octopus-2.0-0.4.beta.3.el8.8.src.rpm$git-octopus-2.0-0.4.beta.3.el8.8.aarch64.rpm$git-octopus-2.0-0.4.beta.3.el8.8.ppc64le.rpm$git-octopus-2.0-0.4.beta.3.el8.8.s390x.rpm$git-octopus-2.0-0.4.beta.3.el8.8.x86_64.rpm$git-octopus-2.0-0.4.beta.3.el8.8.src.rpm$git-octopus-2.0-0.4.beta.3.el8.8.aarch64.rpm$git-octopus-2.0-0.4.beta.3.el8.8.ppc64le.rpm$git-octopus-2.0-0.4.beta.3.el8.8.s390x.rpm$git-octopus-2.0-0.4.beta.3.el8.8.x86_64.rpm=SBnewpackagepython-olefile-0.46-4.el8_ l4python-olefile-0.46-4.el8.src.rpm4python3-olefile-0.46-4.el8.noarch.rpml4python-olefile-0.46-4.el8.src.rpm4python3-olefile-0.46-4.el8.noarch.rpmjWBunspecifiedpython-dtopt-0.1-44.el8i6python-dtopt-0.1-44.el8.src.rpm6python3-dtopt-0.1-44.el8.noarch.rpm6python-dtopt-0.1-44.el8.src.rpm6python3-dtopt-0.1-44.el8.noarch.rpmܫm+[BBBBBBBBBBBBBBnewpackagetinyfugue-5.0-0.100.b8.el8jhttps://bugzilla.redhat.com/show_bug.cgi?id=17559041755904Request to package tinyfugue for EPEL 8 2tinyfugue-5.0-0.100.b8.el8.src.rpm]tinyfugue-debuginfo-5.0-0.100.b8.el8.aarch64.rpm^tinyfugue-debugsource-5.0-0.100.b8.el8.aarch64.rpm2tinyfugue-5.0-0.100.b8.el8.aarch64.rpm]tinyfugue-debuginfo-5.0-0.100.b8.el8.ppc64le.rpm^tinyfugue-debugsource-5.0-0.100.b8.el8.ppc64le.rpm2tinyfugue-5.0-0.100.b8.el8.ppc64le.rpm2tinyfugue-5.0-0.100.b8.el8.s390x.rpm^tinyfugue-debugsource-5.0-0.100.b8.el8.s390x.rpm]tinyfugue-debuginfo-5.0-0.100.b8.el8.s390x.rpm2tinyfugue-5.0-0.100.b8.el8.x86_64.rpm^tinyfugue-debugsource-5.0-0.100.b8.el8.x86_64.rpm]tinyfugue-debuginfo-5.0-0.100.b8.el8.x86_64.rpm 2tinyfugue-5.0-0.100.b8.el8.src.rpm]tinyfugue-debuginfo-5.0-0.100.b8.el8.aarch64.rpm^tinyfugue-debugsource-5.0-0.100.b8.el8.aarch64.rpm2tinyfugue-5.0-0.100.b8.el8.aarch64.rpm]tinyfugue-debuginfo-5.0-0.100.b8.el8.ppc64le.rpm^tinyfugue-debugsource-5.0-0.100.b8.el8.ppc64le.rpm2tinyfugue-5.0-0.100.b8.el8.ppc64le.rpm2tinyfugue-5.0-0.100.b8.el8.s390x.rpm^tinyfugue-debugsource-5.0-0.100.b8.el8.s390x.rpm]tinyfugue-debuginfo-5.0-0.100.b8.el8.s390x.rpm2tinyfugue-5.0-0.100.b8.el8.x86_64.rpm^tinyfugue-debugsource-5.0-0.100.b8.el8.x86_64.rpm]tinyfugue-debuginfo-5.0-0.100.b8.el8.x86_64.rpm̵='=lBBBBBBBBBBBBBBBnewpackagepython-pycdio-2.0.0-8.el8khttps://bugzilla.redhat.com/show_bug.cgi?id=18144521814452Koji-builder has a missing dependency - python3-pycdio +!python-pycdio-2.0.0-8.el8.src.rpm@!python-pycdio-debugsource-2.0.0-8.el8.aarch64.rpm-!python3-pycdio-2.0.0-8.el8.aarch64.rpm.!python3-pycdio-debuginfo-2.0.0-8.el8.aarch64.rpm.!python3-pycdio-debuginfo-2.0.0-8.el8.ppc64le.rpm@!python-pycdio-debugsource-2.0.0-8.el8.ppc64le.rpm-!python3-pycdio-2.0.0-8.el8.ppc64le.rpm.!python3-pycdio-debuginfo-2.0.0-8.el8.s390x.rpm@!python-pycdio-debugsource-2.0.0-8.el8.s390x.rpm-!python3-pycdio-2.0.0-8.el8.s390x.rpm@!python-pycdio-debugsource-2.0.0-8.el8.x86_64.rpm-!python3-pycdio-2.0.0-8.el8.x86_64.rpm.!python3-pycdio-debuginfo-2.0.0-8.el8.x86_64.rpm +!python-pycdio-2.0.0-8.el8.src.rpm@!python-pycdio-debugsource-2.0.0-8.el8.aarch64.rpm-!python3-pycdio-2.0.0-8.el8.aarch64.rpm.!python3-pycdio-debuginfo-2.0.0-8.el8.aarch64.rpm.!python3-pycdio-debuginfo-2.0.0-8.el8.ppc64le.rpm@!python-pycdio-debugsource-2.0.0-8.el8.ppc64le.rpm-!python3-pycdio-2.0.0-8.el8.ppc64le.rpm.!python3-pycdio-debuginfo-2.0.0-8.el8.s390x.rpm@!python-pycdio-debugsource-2.0.0-8.el8.s390x.rpm-!python3-pycdio-2.0.0-8.el8.s390x.rpm@!python-pycdio-debugsource-2.0.0-8.el8.x86_64.rpm-!python3-pycdio-2.0.0-8.el8.x86_64.rpm.!python3-pycdio-debuginfo-2.0.0-8.el8.x86_64.rpmL~BBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagetidy-5.6.0-5.el86https://bugzilla.redhat.com/show_bug.cgi?id=17499081749908I would like to ask a build of tidy for EPEL 8.https://bugzilla.redhat.com/show_bug.cgi?id=17599481759948libtidy and libtidy-devel packages missing in EPEL8-Wtidy-5.6.0-5.el8.src.rpm Wlibtidy-debuginfo-5.6.0-5.el8.aarch64.rpmKWtidy-debugsource-5.6.0-5.el8.aarch64.rpm-Wtidy-5.6.0-5.el8.aarch64.rpm Wlibtidy-devel-5.6.0-5.el8.aarch64.rpmJWtidy-debuginfo-5.6.0-5.el8.aarch64.rpm Wlibtidy-5.6.0-5.el8.aarch64.rpm Wlibtidy-debuginfo-5.6.0-5.el8.ppc64le.rpmKWtidy-debugsource-5.6.0-5.el8.ppc64le.rpmJWtidy-debuginfo-5.6.0-5.el8.ppc64le.rpm-Wtidy-5.6.0-5.el8.ppc64le.rpm Wlibtidy-5.6.0-5.el8.ppc64le.rpm Wlibtidy-devel-5.6.0-5.el8.ppc64le.rpm Wlibtidy-devel-5.6.0-5.el8.s390x.rpm Wlibtidy-5.6.0-5.el8.s390x.rpmKWtidy-debugsource-5.6.0-5.el8.s390x.rpm Wlibtidy-debuginfo-5.6.0-5.el8.s390x.rpm-Wtidy-5.6.0-5.el8.s390x.rpmJWtidy-debuginfo-5.6.0-5.el8.s390x.rpmKWtidy-debugsource-5.6.0-5.el8.x86_64.rpm-Wtidy-5.6.0-5.el8.x86_64.rpmJWtidy-debuginfo-5.6.0-5.el8.x86_64.rpm Wlibtidy-debuginfo-5.6.0-5.el8.x86_64.rpm Wlibtidy-5.6.0-5.el8.x86_64.rpm Wlibtidy-devel-5.6.0-5.el8.x86_64.rpm-Wtidy-5.6.0-5.el8.src.rpm Wlibtidy-debuginfo-5.6.0-5.el8.aarch64.rpmKWtidy-debugsource-5.6.0-5.el8.aarch64.rpm-Wtidy-5.6.0-5.el8.aarch64.rpm Wlibtidy-devel-5.6.0-5.el8.aarch64.rpmJWtidy-debuginfo-5.6.0-5.el8.aarch64.rpm Wlibtidy-5.6.0-5.el8.aarch64.rpm Wlibtidy-debuginfo-5.6.0-5.el8.ppc64le.rpmKWtidy-debugsource-5.6.0-5.el8.ppc64le.rpmJWtidy-debuginfo-5.6.0-5.el8.ppc64le.rpm-Wtidy-5.6.0-5.el8.ppc64le.rpm Wlibtidy-5.6.0-5.el8.ppc64le.rpm Wlibtidy-devel-5.6.0-5.el8.ppc64le.rpm Wlibtidy-devel-5.6.0-5.el8.s390x.rpm Wlibtidy-5.6.0-5.el8.s390x.rpmKWtidy-debugsource-5.6.0-5.el8.s390x.rpm Wlibtidy-debuginfo-5.6.0-5.el8.s390x.rpm-Wtidy-5.6.0-5.el8.s390x.rpmJWtidy-debuginfo-5.6.0-5.el8.s390x.rpmKWtidy-debugsource-5.6.0-5.el8.x86_64.rpm-Wtidy-5.6.0-5.el8.x86_64.rpmJWtidy-debuginfo-5.6.0-5.el8.x86_64.rpm Wlibtidy-debuginfo-5.6.0-5.el8.x86_64.rpm Wlibtidy-5.6.0-5.el8.x86_64.rpm Wlibtidy-devel-5.6.0-5.el8.x86_64.rpm<!^Bnewpackagepython-kismet-rest-2019.5.2-1.el8 +*python-kismet-rest-2019.5.2-1.el8.src.rpm*python3-kismet-rest-2019.5.2-1.el8.noarch.rpm*python-kismet-rest-2019.5.2-1.el8.src.rpm*python3-kismet-rest-2019.5.2-1.el8.noarch.rpmMQ%bBbugfixsupybot-fedora-0.5.3-1.el8KaGsupybot-fedora-0.5.3-1.el8.src.rpmaGsupybot-fedora-0.5.3-1.el8.noarch.rpmaGsupybot-fedora-0.5.3-1.el8.src.rpmaGsupybot-fedora-0.5.3-1.el8.noarch.rpm%+fBBBunspecifiedautokey-0.96.0-1.el8jhttps://bugzilla.redhat.com/show_bug.cgi?id=20277952027795Please branch autokey for an epel8O{autokey-0.96.0-1.el8.src.rpm^{autokey-common-0.96.0-1.el8.noarch.rpm_{autokey-gtk-0.96.0-1.el8.noarch.rpm`{autokey-qt-0.96.0-1.el8.noarch.rpmO{autokey-0.96.0-1.el8.src.rpm^{autokey-common-0.96.0-1.el8.noarch.rpm_{autokey-gtk-0.96.0-1.el8.noarch.rpm`{autokey-qt-0.96.0-1.el8.noarch.rpm f&python3-flann-1.9.1-2.el8.aarch64.rpm-&flann-debugsource-1.9.1-2.el8.aarch64.rpm,&flann-debuginfo-1.9.1-2.el8.aarch64.rpm&flann-1.9.1-2.el8.ppc64le.rpm.&flann-devel-1.9.1-2.el8.ppc64le.rpm/&flann-static-1.9.1-2.el8.ppc64le.rpm>&python3-flann-1.9.1-2.el8.ppc64le.rpm-&flann-debugsource-1.9.1-2.el8.ppc64le.rpm,&flann-debuginfo-1.9.1-2.el8.ppc64le.rpm.&flann-devel-1.9.1-2.el8.s390x.rpm-&flann-debugsource-1.9.1-2.el8.s390x.rpm/&flann-static-1.9.1-2.el8.s390x.rpm&flann-1.9.1-2.el8.s390x.rpm,&flann-debuginfo-1.9.1-2.el8.s390x.rpm>&python3-flann-1.9.1-2.el8.s390x.rpm&flann-1.9.1-2.el8.x86_64.rpm.&flann-devel-1.9.1-2.el8.x86_64.rpm/&flann-static-1.9.1-2.el8.x86_64.rpm>&python3-flann-1.9.1-2.el8.x86_64.rpm-&flann-debugsource-1.9.1-2.el8.x86_64.rpm,&flann-debuginfo-1.9.1-2.el8.x86_64.rpmimetslib-0.5.3-22.el8.src.rpm2metslib-devel-0.5.3-22.el8.noarch.rpm3metslib-doc-0.5.3-22.el8.noarch.rpmr$pcl-1.11.1-3.el8.src.rpmr$pcl-1.11.1-3.el8.aarch64.rpm,$pcl-devel-1.11.1-3.el8.aarch64.rpm-$pcl-tools-1.11.1-3.el8.aarch64.rpm $pcl-doc-1.11.1-3.el8.noarch.rpm+$pcl-debugsource-1.11.1-3.el8.aarch64.rpm*$pcl-debuginfo-1.11.1-3.el8.aarch64.rpm.$pcl-tools-debuginfo-1.11.1-3.el8.aarch64.rpmr$pcl-1.11.1-3.el8.ppc64le.rpm,$pcl-devel-1.11.1-3.el8.ppc64le.rpm-$pcl-tools-1.11.1-3.el8.ppc64le.rpm+$pcl-debugsource-1.11.1-3.el8.ppc64le.rpm*$pcl-debuginfo-1.11.1-3.el8.ppc64le.rpm.$pcl-tools-debuginfo-1.11.1-3.el8.ppc64le.rpm.$pcl-tools-debuginfo-1.11.1-3.el8.s390x.rpm+$pcl-debugsource-1.11.1-3.el8.s390x.rpmr$pcl-1.11.1-3.el8.s390x.rpm-$pcl-tools-1.11.1-3.el8.s390x.rpm*$pcl-debuginfo-1.11.1-3.el8.s390x.rpm,$pcl-devel-1.11.1-3.el8.s390x.rpmr$pcl-1.11.1-3.el8.x86_64.rpm,$pcl-devel-1.11.1-3.el8.x86_64.rpm-$pcl-tools-1.11.1-3.el8.x86_64.rpm+$pcl-debugsource-1.11.1-3.el8.x86_64.rpm*$pcl-debuginfo-1.11.1-3.el8.x86_64.rpm.$pcl-tools-debuginfo-1.11.1-3.el8.x86_64.rpm6&flann-1.9.1-2.el8.src.rpm&flann-1.9.1-2.el8.aarch64.rpm.&flann-devel-1.9.1-2.el8.aarch64.rpm/&flann-static-1.9.1-2.el8.aarch64.rpm>&python3-flann-1.9.1-2.el8.aarch64.rpm-&flann-debugsource-1.9.1-2.el8.aarch64.rpm,&flann-debuginfo-1.9.1-2.el8.aarch64.rpm&flann-1.9.1-2.el8.ppc64le.rpm.&flann-devel-1.9.1-2.el8.ppc64le.rpm/&flann-static-1.9.1-2.el8.ppc64le.rpm>&python3-flann-1.9.1-2.el8.ppc64le.rpm-&flann-debugsource-1.9.1-2.el8.ppc64le.rpm,&flann-debuginfo-1.9.1-2.el8.ppc64le.rpm.&flann-devel-1.9.1-2.el8.s390x.rpm-&flann-debugsource-1.9.1-2.el8.s390x.rpm/&flann-static-1.9.1-2.el8.s390x.rpm&flann-1.9.1-2.el8.s390x.rpm,&flann-debuginfo-1.9.1-2.el8.s390x.rpm>&python3-flann-1.9.1-2.el8.s390x.rpm&flann-1.9.1-2.el8.x86_64.rpm.&flann-devel-1.9.1-2.el8.x86_64.rpm/&flann-static-1.9.1-2.el8.x86_64.rpm>&python3-flann-1.9.1-2.el8.x86_64.rpm-&flann-debugsource-1.9.1-2.el8.x86_64.rpm,&flann-debuginfo-1.9.1-2.el8.x86_64.rpmimetslib-0.5.3-22.el8.src.rpm2metslib-devel-0.5.3-22.el8.noarch.rpm3metslib-doc-0.5.3-22.el8.noarch.rpmr$pcl-1.11.1-3.el8.src.rpmr$pcl-1.11.1-3.el8.aarch64.rpm,$pcl-devel-1.11.1-3.el8.aarch64.rpm-$pcl-tools-1.11.1-3.el8.aarch64.rpm $pcl-doc-1.11.1-3.el8.noarch.rpm+$pcl-debugsource-1.11.1-3.el8.aarch64.rpm*$pcl-debuginfo-1.11.1-3.el8.aarch64.rpm.$pcl-tools-debuginfo-1.11.1-3.el8.aarch64.rpmr$pcl-1.11.1-3.el8.ppc64le.rpm,$pcl-devel-1.11.1-3.el8.ppc64le.rpm-$pcl-tools-1.11.1-3.el8.ppc64le.rpm+$pcl-debugsource-1.11.1-3.el8.ppc64le.rpm*$pcl-debuginfo-1.11.1-3.el8.ppc64le.rpm.$pcl-tools-debuginfo-1.11.1-3.el8.ppc64le.rpm.$pcl-tools-debuginfo-1.11.1-3.el8.s390x.rpm+$pcl-debugsource-1.11.1-3.el8.s390x.rpmr$pcl-1.11.1-3.el8.s390x.rpm-$pcl-tools-1.11.1-3.el8.s390x.rpm*$pcl-debuginfo-1.11.1-3.el8.s390x.rpm,$pcl-devel-1.11.1-3.el8.s390x.rpmr$pcl-1.11.1-3.el8.x86_64.rpm,$pcl-devel-1.11.1-3.el8.x86_64.rpm-$pcl-tools-1.11.1-3.el8.x86_64.rpm+$pcl-debugsource-1.11.1-3.el8.x86_64.rpm*$pcl-debuginfo-1.11.1-3.el8.x86_64.rpm.$pcl-tools-debuginfo-1.11.1-3.el8.x86_64.rpm$ vBBBBBBBBBBBBBBBBBBBsecuritylibntlm-1.6-1.el869https://bugzilla.redhat.com/show_bug.cgi?id=17684651768465CVE-2019-17455 libntlm: stack-based buffer overflow in buildSmbNtlmAuthRequest in smbutil.c [epel-7]https://bugzilla.redhat.com/show_bug.cgi?id=18255911825591libntlm-1.6 is availablecZlibntlm-1.6-1.el8.src.rpm'Zlibntlm-debugsource-1.6-1.el8.aarch64.rpm(Zlibntlm-devel-1.6-1.el8.aarch64.rpm&Zlibntlm-debuginfo-1.6-1.el8.aarch64.rpmcZlibntlm-1.6-1.el8.aarch64.rpm&Zlibntlm-debuginfo-1.6-1.el8.ppc64le.rpm'Zlibntlm-debugsource-1.6-1.el8.ppc64le.rpm(Zlibntlm-devel-1.6-1.el8.ppc64le.rpmcZlibntlm-1.6-1.el8.ppc64le.rpm(Zlibntlm-devel-1.6-1.el8.s390x.rpmcZlibntlm-1.6-1.el8.s390x.rpm'Zlibntlm-debugsource-1.6-1.el8.s390x.rpm&Zlibntlm-debuginfo-1.6-1.el8.s390x.rpmcZlibntlm-1.6-1.el8.x86_64.rpm(Zlibntlm-devel-1.6-1.el8.x86_64.rpm'Zlibntlm-debugsource-1.6-1.el8.x86_64.rpm&Zlibntlm-debuginfo-1.6-1.el8.x86_64.rpmcZlibntlm-1.6-1.el8.src.rpm'Zlibntlm-debugsource-1.6-1.el8.aarch64.rpm(Zlibntlm-devel-1.6-1.el8.aarch64.rpm&Zlibntlm-debuginfo-1.6-1.el8.aarch64.rpmcZlibntlm-1.6-1.el8.aarch64.rpm&Zlibntlm-debuginfo-1.6-1.el8.ppc64le.rpm'Zlibntlm-debugsource-1.6-1.el8.ppc64le.rpm(Zlibntlm-devel-1.6-1.el8.ppc64le.rpmcZlibntlm-1.6-1.el8.ppc64le.rpm(Zlibntlm-devel-1.6-1.el8.s390x.rpmcZlibntlm-1.6-1.el8.s390x.rpm'Zlibntlm-debugsource-1.6-1.el8.s390x.rpm&Zlibntlm-debuginfo-1.6-1.el8.s390x.rpmcZlibntlm-1.6-1.el8.x86_64.rpm(Zlibntlm-devel-1.6-1.el8.x86_64.rpm'Zlibntlm-debugsource-1.6-1.el8.x86_64.rpm&Zlibntlm-debuginfo-1.6-1.el8.x86_64.rpmǏ$QLBBBBBBBBBBBBBBBBnewpackagepython-pygit2-0.26.4-1.el8U!https://bugzilla.redhat.com/show_bug.cgi?id=18035441803544Please build an EPEL8 build for python-pygit27python-pygit2-0.26.4-1.el8.src.rpm8python3-pygit2-debuginfo-0.26.4-1.el8.aarch64.rpmepython-pygit2-doc-0.26.4-1.el8.noarch.rpm7python3-pygit2-0.26.4-1.el8.aarch64.rpmEpython-pygit2-debugsource-0.26.4-1.el8.aarch64.rpm8python3-pygit2-debuginfo-0.26.4-1.el8.ppc64le.rpm7python3-pygit2-0.26.4-1.el8.ppc64le.rpmEpython-pygit2-debugsource-0.26.4-1.el8.ppc64le.rpm8python3-pygit2-debuginfo-0.26.4-1.el8.s390x.rpm7python3-pygit2-0.26.4-1.el8.s390x.rpmEpython-pygit2-debugsource-0.26.4-1.el8.s390x.rpm7python3-pygit2-0.26.4-1.el8.x86_64.rpmEpython-pygit2-debugsource-0.26.4-1.el8.x86_64.rpm8python3-pygit2-debuginfo-0.26.4-1.el8.x86_64.rpm7python-pygit2-0.26.4-1.el8.src.rpm8python3-pygit2-debuginfo-0.26.4-1.el8.aarch64.rpmepython-pygit2-doc-0.26.4-1.el8.noarch.rpm7python3-pygit2-0.26.4-1.el8.aarch64.rpmEpython-pygit2-debugsource-0.26.4-1.el8.aarch64.rpm8python3-pygit2-debuginfo-0.26.4-1.el8.ppc64le.rpm7python3-pygit2-0.26.4-1.el8.ppc64le.rpmEpython-pygit2-debugsource-0.26.4-1.el8.ppc64le.rpm8python3-pygit2-debuginfo-0.26.4-1.el8.s390x.rpm7python3-pygit2-0.26.4-1.el8.s390x.rpmEpython-pygit2-debugsource-0.26.4-1.el8.s390x.rpm7python3-pygit2-0.26.4-1.el8.x86_64.rpmEpython-pygit2-debugsource-0.26.4-1.el8.x86_64.rpm8python3-pygit2-debuginfo-0.26.4-1.el8.x86_64.rpm v1_BBBBBBBBBBBBBBBBenhancementengauge-digitizer-12.1-4.el8v/https://bugzilla.redhat.com/show_bug.cgi?id=17972681797268engauge-digitizer should not Require qgnomeplatformeengauge-digitizer-12.1-4.el8.src.rpmWengauge-digitizer-debuginfo-12.1-4.el8.aarch64.rpmnengauge-digitizer-samples-12.1-4.el8.noarch.rpmmengauge-digitizer-doc-12.1-4.el8.noarch.rpmeengauge-digitizer-12.1-4.el8.aarch64.rpmXengauge-digitizer-debugsource-12.1-4.el8.aarch64.rpmXengauge-digitizer-debugsource-12.1-4.el8.ppc64le.rpmeengauge-digitizer-12.1-4.el8.ppc64le.rpmWengauge-digitizer-debuginfo-12.1-4.el8.ppc64le.rpmeengauge-digitizer-12.1-4.el8.s390x.rpmXengauge-digitizer-debugsource-12.1-4.el8.s390x.rpmWengauge-digitizer-debuginfo-12.1-4.el8.s390x.rpmeengauge-digitizer-12.1-4.el8.x86_64.rpmXengauge-digitizer-debugsource-12.1-4.el8.x86_64.rpmWengauge-digitizer-debuginfo-12.1-4.el8.x86_64.rpmeengauge-digitizer-12.1-4.el8.src.rpmWengauge-digitizer-debuginfo-12.1-4.el8.aarch64.rpmnengauge-digitizer-samples-12.1-4.el8.noarch.rpmmengauge-digitizer-doc-12.1-4.el8.noarch.rpmeengauge-digitizer-12.1-4.el8.aarch64.rpmXengauge-digitizer-debugsource-12.1-4.el8.aarch64.rpmXengauge-digitizer-debugsource-12.1-4.el8.ppc64le.rpmeengauge-digitizer-12.1-4.el8.ppc64le.rpmWengauge-digitizer-debuginfo-12.1-4.el8.ppc64le.rpmeengauge-digitizer-12.1-4.el8.s390x.rpmXengauge-digitizer-debugsource-12.1-4.el8.s390x.rpmWengauge-digitizer-debuginfo-12.1-4.el8.s390x.rpmeengauge-digitizer-12.1-4.el8.x86_64.rpmXengauge-digitizer-debugsource-12.1-4.el8.x86_64.rpmWengauge-digitizer-debuginfo-12.1-4.el8.x86_64.rpmT&6rBBenhancementpython-meld3-2.0.0-2.el8%;https://bugzilla.redhat.com/show_bug.cgi?id=17564801756480Please provide EPEL 8 build of supervisorO0python-meld3-2.0.0-2.el8.src.rpmO0python-meld3-2.0.0-2.el8.noarch.rpmC0python3-meld3-2.0.0-2.el8.noarch.rpmO0python-meld3-2.0.0-2.el8.src.rpmO0python-meld3-2.0.0-2.el8.noarch.rpmC0python3-meld3-2.0.0-2.el8.noarch.rpm2:wBunspecifiedbash-argsparse-1.8-1.el8`)sbash-argsparse-1.8-1.el8.src.rpm)sbash-argsparse-1.8-1.el8.noarch.rpm)sbash-argsparse-1.8-1.el8.src.rpm)sbash-argsparse-1.8-1.el8.noarch.rpm7!>{Bunspecifiedperl-XXX-0.35-4.el8nhttps://bugzilla.redhat.com/show_bug.cgi?id=18909381890938Add perl-XXX to EPEL8u perl-XXX-0.35-4.el8.src.rpmu perl-XXX-0.35-4.el8.noarch.rpmu perl-XXX-0.35-4.el8.src.rpmu perl-XXX-0.35-4.el8.noarch.rpm:Bnewpackagepython-aioguardian-1.0.2-1.el8 #:opython-aioguardian-1.0.2-1.el8.src.rpm.opython3-aioguardian-1.0.2-1.el8.noarch.rpm:opython-aioguardian-1.0.2-1.el8.src.rpm.opython3-aioguardian-1.0.2-1.el8.noarch.rpm  CBunspecifiedperl-Number-Misc-1.2-13.el8-https://bugzilla.redhat.com/show_bug.cgi?id=18116121811612[RFE] EPEL8 branch of perl-Number-MiscwYperl-Number-Misc-1.2-13.el8.src.rpmwYperl-Number-Misc-1.2-13.el8.noarch.rpmwYperl-Number-Misc-1.2-13.el8.src.rpmwYperl-Number-Misc-1.2-13.el8.noarch.rpm  GBnewpackagepython-dill-0.3.1.1-2.el8=rfpython-dill-0.3.1.1-2.el8.src.rpmmfpython3-dill-0.3.1.1-2.el8.noarch.rpmrfpython-dill-0.3.1.1-2.el8.src.rpmmfpython3-dill-0.3.1.1-2.el8.noarch.rpmWiKBnewpackageperl-Time-ParseDate-2015.103-13.el8Mhttps://bugzilla.redhat.com/show_bug.cgi?id=17586951758695Plans for EPEL8?%perl-Time-ParseDate-2015.103-13.el8.src.rpm?%perl-Time-ParseDate-2015.103-13.el8.noarch.rpm?%perl-Time-ParseDate-2015.103-13.el8.src.rpm?%perl-Time-ParseDate-2015.103-13.el8.noarch.rpm2K;OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityvtk-9.0.1-10.el8adhttps://bugzilla.redhat.com/show_bug.cgi?id=21896552189655CVE-2021-42521 vtk: NULL pointer dereference vulnerability [epel-all] ;vtk-9.0.1-10.el8.src.rpm;vtk-9.0.1-10.el8.aarch64.rpm ;vtk-devel-9.0.1-10.el8.aarch64.rpm;python3-vtk-9.0.1-10.el8.aarch64.rpm;vtk-java-9.0.1-10.el8.aarch64.rpm";vtk-qt-9.0.1-10.el8.aarch64.rpm;vtk-mpich-9.0.1-10.el8.aarch64.rpm;vtk-mpich-devel-9.0.1-10.el8.aarch64.rpm;python3-vtk-mpich-9.0.1-10.el8.aarch64.rpm;vtk-mpich-java-9.0.1-10.el8.aarch64.rpm;vtk-mpich-qt-9.0.1-10.el8.aarch64.rpm;vtk-openmpi-9.0.1-10.el8.aarch64.rpm;vtk-openmpi-devel-9.0.1-10.el8.aarch64.rpm;python3-vtk-openmpi-9.0.1-10.el8.aarch64.rpm;vtk-openmpi-java-9.0.1-10.el8.aarch64.rpm ;vtk-openmpi-qt-9.0.1-10.el8.aarch64.rpm/;vtk-data-9.0.1-10.el8.noarch.rpm$;vtk-testing-9.0.1-10.el8.aarch64.rpm;vtk-examples-9.0.1-10.el8.aarch64.rpm ;vtk-debugsource-9.0.1-10.el8.aarch64.rpm ;vtk-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-devel-debuginfo-9.0.1-10.el8.aarch64.rpm;python3-vtk-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-java-debuginfo-9.0.1-10.el8.aarch64.rpm#;vtk-qt-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-mpich-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-mpich-devel-debuginfo-9.0.1-10.el8.aarch64.rpm;python3-vtk-mpich-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-mpich-java-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-mpich-qt-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-openmpi-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-openmpi-devel-debuginfo-9.0.1-10.el8.aarch64.rpm;python3-vtk-openmpi-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-openmpi-java-debuginfo-9.0.1-10.el8.aarch64.rpm!;vtk-openmpi-qt-debuginfo-9.0.1-10.el8.aarch64.rpm%;vtk-testing-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-9.0.1-10.el8.ppc64le.rpm ;vtk-devel-9.0.1-10.el8.ppc64le.rpm;python3-vtk-9.0.1-10.el8.ppc64le.rpm;vtk-java-9.0.1-10.el8.ppc64le.rpm";vtk-qt-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-devel-9.0.1-10.el8.ppc64le.rpm;python3-vtk-mpich-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-java-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-qt-9.0.1-10.el8.ppc64le.rpm;vtk-openmpi-9.0.1-10.el8.ppc64le.rpm;vtk-openmpi-devel-9.0.1-10.el8.ppc64le.rpm;python3-vtk-openmpi-9.0.1-10.el8.ppc64le.rpm;vtk-openmpi-java-9.0.1-10.el8.ppc64le.rpm ;vtk-openmpi-qt-9.0.1-10.el8.ppc64le.rpm$;vtk-testing-9.0.1-10.el8.ppc64le.rpm;vtk-examples-9.0.1-10.el8.ppc64le.rpm ;vtk-debugsource-9.0.1-10.el8.ppc64le.rpm ;vtk-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-devel-debuginfo-9.0.1-10.el8.ppc64le.rpm;python3-vtk-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-java-debuginfo-9.0.1-10.el8.ppc64le.rpm#;vtk-qt-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-devel-debuginfo-9.0.1-10.el8.ppc64le.rpm;python3-vtk-mpich-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-java-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-qt-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-openmpi-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-openmpi-devel-debuginfo-9.0.1-10.el8.ppc64le.rpm;python3-vtk-openmpi-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-openmpi-java-debuginfo-9.0.1-10.el8.ppc64le.rpm!;vtk-openmpi-qt-debuginfo-9.0.1-10.el8.ppc64le.rpm%;vtk-testing-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-9.0.1-10.el8.s390x.rpm ;vtk-devel-9.0.1-10.el8.s390x.rpm;python3-vtk-9.0.1-10.el8.s390x.rpm;vtk-java-9.0.1-10.el8.s390x.rpm";vtk-qt-9.0.1-10.el8.s390x.rpm;vtk-mpich-9.0.1-10.el8.s390x.rpm;vtk-mpich-devel-9.0.1-10.el8.s390x.rpm;python3-vtk-mpich-9.0.1-10.el8.s390x.rpm;vtk-mpich-java-9.0.1-10.el8.s390x.rpm;vtk-mpich-qt-9.0.1-10.el8.s390x.rpm;vtk-openmpi-9.0.1-10.el8.s390x.rpm;vtk-openmpi-devel-9.0.1-10.el8.s390x.rpm;python3-vtk-openmpi-9.0.1-10.el8.s390x.rpm;vtk-openmpi-java-9.0.1-10.el8.s390x.rpm ;vtk-openmpi-qt-9.0.1-10.el8.s390x.rpm$;vtk-testing-9.0.1-10.el8.s390x.rpm;vtk-examples-9.0.1-10.el8.s390x.rpm ;vtk-debugsource-9.0.1-10.el8.s390x.rpm ;vtk-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-devel-debuginfo-9.0.1-10.el8.s390x.rpm;python3-vtk-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-java-debuginfo-9.0.1-10.el8.s390x.rpm#;vtk-qt-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-mpich-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-mpich-devel-debuginfo-9.0.1-10.el8.s390x.rpm;python3-vtk-mpich-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-mpich-java-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-mpich-qt-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-openmpi-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-openmpi-devel-debuginfo-9.0.1-10.el8.s390x.rpm;python3-vtk-openmpi-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-openmpi-java-debuginfo-9.0.1-10.el8.s390x.rpm!;vtk-openmpi-qt-debuginfo-9.0.1-10.el8.s390x.rpm%;vtk-testing-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-9.0.1-10.el8.x86_64.rpm ;vtk-devel-9.0.1-10.el8.x86_64.rpm;python3-vtk-9.0.1-10.el8.x86_64.rpm;vtk-java-9.0.1-10.el8.x86_64.rpm";vtk-qt-9.0.1-10.el8.x86_64.rpm;vtk-mpich-9.0.1-10.el8.x86_64.rpm;vtk-mpich-devel-9.0.1-10.el8.x86_64.rpm;python3-vtk-mpich-9.0.1-10.el8.x86_64.rpm;vtk-mpich-java-9.0.1-10.el8.x86_64.rpm;vtk-mpich-qt-9.0.1-10.el8.x86_64.rpm;vtk-openmpi-9.0.1-10.el8.x86_64.rpm;vtk-openmpi-devel-9.0.1-10.el8.x86_64.rpm;python3-vtk-openmpi-9.0.1-10.el8.x86_64.rpm;vtk-openmpi-java-9.0.1-10.el8.x86_64.rpm ;vtk-openmpi-qt-9.0.1-10.el8.x86_64.rpm$;vtk-testing-9.0.1-10.el8.x86_64.rpm;vtk-examples-9.0.1-10.el8.x86_64.rpm ;vtk-debugsource-9.0.1-10.el8.x86_64.rpm ;vtk-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-devel-debuginfo-9.0.1-10.el8.x86_64.rpm;python3-vtk-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-java-debuginfo-9.0.1-10.el8.x86_64.rpm#;vtk-qt-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-mpich-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-mpich-devel-debuginfo-9.0.1-10.el8.x86_64.rpm;python3-vtk-mpich-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-mpich-java-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-mpich-qt-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-openmpi-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-openmpi-devel-debuginfo-9.0.1-10.el8.x86_64.rpm;python3-vtk-openmpi-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-openmpi-java-debuginfo-9.0.1-10.el8.x86_64.rpm!;vtk-openmpi-qt-debuginfo-9.0.1-10.el8.x86_64.rpm%;vtk-testing-debuginfo-9.0.1-10.el8.x86_64.rpm ;vtk-9.0.1-10.el8.src.rpm;vtk-9.0.1-10.el8.aarch64.rpm ;vtk-devel-9.0.1-10.el8.aarch64.rpm;python3-vtk-9.0.1-10.el8.aarch64.rpm;vtk-java-9.0.1-10.el8.aarch64.rpm";vtk-qt-9.0.1-10.el8.aarch64.rpm;vtk-mpich-9.0.1-10.el8.aarch64.rpm;vtk-mpich-devel-9.0.1-10.el8.aarch64.rpm;python3-vtk-mpich-9.0.1-10.el8.aarch64.rpm;vtk-mpich-java-9.0.1-10.el8.aarch64.rpm;vtk-mpich-qt-9.0.1-10.el8.aarch64.rpm;vtk-openmpi-9.0.1-10.el8.aarch64.rpm;vtk-openmpi-devel-9.0.1-10.el8.aarch64.rpm;python3-vtk-openmpi-9.0.1-10.el8.aarch64.rpm;vtk-openmpi-java-9.0.1-10.el8.aarch64.rpm ;vtk-openmpi-qt-9.0.1-10.el8.aarch64.rpm/;vtk-data-9.0.1-10.el8.noarch.rpm$;vtk-testing-9.0.1-10.el8.aarch64.rpm;vtk-examples-9.0.1-10.el8.aarch64.rpm ;vtk-debugsource-9.0.1-10.el8.aarch64.rpm ;vtk-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-devel-debuginfo-9.0.1-10.el8.aarch64.rpm;python3-vtk-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-java-debuginfo-9.0.1-10.el8.aarch64.rpm#;vtk-qt-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-mpich-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-mpich-devel-debuginfo-9.0.1-10.el8.aarch64.rpm;python3-vtk-mpich-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-mpich-java-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-mpich-qt-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-openmpi-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-openmpi-devel-debuginfo-9.0.1-10.el8.aarch64.rpm;python3-vtk-openmpi-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-openmpi-java-debuginfo-9.0.1-10.el8.aarch64.rpm!;vtk-openmpi-qt-debuginfo-9.0.1-10.el8.aarch64.rpm%;vtk-testing-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-9.0.1-10.el8.ppc64le.rpm ;vtk-devel-9.0.1-10.el8.ppc64le.rpm;python3-vtk-9.0.1-10.el8.ppc64le.rpm;vtk-java-9.0.1-10.el8.ppc64le.rpm";vtk-qt-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-devel-9.0.1-10.el8.ppc64le.rpm;python3-vtk-mpich-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-java-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-qt-9.0.1-10.el8.ppc64le.rpm;vtk-openmpi-9.0.1-10.el8.ppc64le.rpm;vtk-openmpi-devel-9.0.1-10.el8.ppc64le.rpm;python3-vtk-openmpi-9.0.1-10.el8.ppc64le.rpm;vtk-openmpi-java-9.0.1-10.el8.ppc64le.rpm ;vtk-openmpi-qt-9.0.1-10.el8.ppc64le.rpm$;vtk-testing-9.0.1-10.el8.ppc64le.rpm;vtk-examples-9.0.1-10.el8.ppc64le.rpm ;vtk-debugsource-9.0.1-10.el8.ppc64le.rpm ;vtk-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-devel-debuginfo-9.0.1-10.el8.ppc64le.rpm;python3-vtk-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-java-debuginfo-9.0.1-10.el8.ppc64le.rpm#;vtk-qt-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-devel-debuginfo-9.0.1-10.el8.ppc64le.rpm;python3-vtk-mpich-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-java-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-qt-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-openmpi-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-openmpi-devel-debuginfo-9.0.1-10.el8.ppc64le.rpm;python3-vtk-openmpi-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-openmpi-java-debuginfo-9.0.1-10.el8.ppc64le.rpm!;vtk-openmpi-qt-debuginfo-9.0.1-10.el8.ppc64le.rpm%;vtk-testing-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-9.0.1-10.el8.s390x.rpm ;vtk-devel-9.0.1-10.el8.s390x.rpm;python3-vtk-9.0.1-10.el8.s390x.rpm;vtk-java-9.0.1-10.el8.s390x.rpm";vtk-qt-9.0.1-10.el8.s390x.rpm;vtk-mpich-9.0.1-10.el8.s390x.rpm;vtk-mpich-devel-9.0.1-10.el8.s390x.rpm;python3-vtk-mpich-9.0.1-10.el8.s390x.rpm;vtk-mpich-java-9.0.1-10.el8.s390x.rpm;vtk-mpich-qt-9.0.1-10.el8.s390x.rpm;vtk-openmpi-9.0.1-10.el8.s390x.rpm;vtk-openmpi-devel-9.0.1-10.el8.s390x.rpm;python3-vtk-openmpi-9.0.1-10.el8.s390x.rpm;vtk-openmpi-java-9.0.1-10.el8.s390x.rpm ;vtk-openmpi-qt-9.0.1-10.el8.s390x.rpm$;vtk-testing-9.0.1-10.el8.s390x.rpm;vtk-examples-9.0.1-10.el8.s390x.rpm ;vtk-debugsource-9.0.1-10.el8.s390x.rpm ;vtk-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-devel-debuginfo-9.0.1-10.el8.s390x.rpm;python3-vtk-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-java-debuginfo-9.0.1-10.el8.s390x.rpm#;vtk-qt-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-mpich-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-mpich-devel-debuginfo-9.0.1-10.el8.s390x.rpm;python3-vtk-mpich-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-mpich-java-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-mpich-qt-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-openmpi-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-openmpi-devel-debuginfo-9.0.1-10.el8.s390x.rpm;python3-vtk-openmpi-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-openmpi-java-debuginfo-9.0.1-10.el8.s390x.rpm!;vtk-openmpi-qt-debuginfo-9.0.1-10.el8.s390x.rpm%;vtk-testing-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-9.0.1-10.el8.x86_64.rpm ;vtk-devel-9.0.1-10.el8.x86_64.rpm;python3-vtk-9.0.1-10.el8.x86_64.rpm;vtk-java-9.0.1-10.el8.x86_64.rpm";vtk-qt-9.0.1-10.el8.x86_64.rpm;vtk-mpich-9.0.1-10.el8.x86_64.rpm;vtk-mpich-devel-9.0.1-10.el8.x86_64.rpm;python3-vtk-mpich-9.0.1-10.el8.x86_64.rpm;vtk-mpich-java-9.0.1-10.el8.x86_64.rpm;vtk-mpich-qt-9.0.1-10.el8.x86_64.rpm;vtk-openmpi-9.0.1-10.el8.x86_64.rpm;vtk-openmpi-devel-9.0.1-10.el8.x86_64.rpm;python3-vtk-openmpi-9.0.1-10.el8.x86_64.rpm;vtk-openmpi-java-9.0.1-10.el8.x86_64.rpm ;vtk-openmpi-qt-9.0.1-10.el8.x86_64.rpm$;vtk-testing-9.0.1-10.el8.x86_64.rpm;vtk-examples-9.0.1-10.el8.x86_64.rpm ;vtk-debugsource-9.0.1-10.el8.x86_64.rpm ;vtk-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-devel-debuginfo-9.0.1-10.el8.x86_64.rpm;python3-vtk-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-java-debuginfo-9.0.1-10.el8.x86_64.rpm#;vtk-qt-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-mpich-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-mpich-devel-debuginfo-9.0.1-10.el8.x86_64.rpm;python3-vtk-mpich-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-mpich-java-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-mpich-qt-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-openmpi-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-openmpi-devel-debuginfo-9.0.1-10.el8.x86_64.rpm;python3-vtk-openmpi-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-openmpi-java-debuginfo-9.0.1-10.el8.x86_64.rpm!;vtk-openmpi-qt-debuginfo-9.0.1-10.el8.x86_64.rpm%;vtk-testing-debuginfo-9.0.1-10.el8.x86_64.rpm7?|Bunspecifiedperl-Test-Identity-0.01-24.el8Ehttps://bugzilla.redhat.com/show_bug.cgi?id=18931351893135RFE - build perl-Test-Identity for EPEL 8vQperl-Test-Identity-0.01-24.el8.src.rpmvQperl-Test-Identity-0.01-24.el8.noarch.rpmvQperl-Test-Identity-0.01-24.el8.src.rpmvQperl-Test-Identity-0.01-24.el8.noarch.rpm^@BBBBnewpackageddclient-3.9.1-1.el8 perl-Data-Validate-IP-0.27-11.el8aIhttps://bugzilla.redhat.com/show_bug.cgi?id=17966951796695https://bugzilla.redhat.com/show_bug.cgi?id=17970391797039vddclient-3.9.1-1.el8.src.rpmvddclient-3.9.1-1.el8.noarch.rpmEUperl-Data-Validate-IP-0.27-11.el8.src.rpmEUperl-Data-Validate-IP-0.27-11.el8.noarch.rpmvddclient-3.9.1-1.el8.src.rpmvddclient-3.9.1-1.el8.noarch.rpmEUperl-Data-Validate-IP-0.27-11.el8.src.rpmEUperl-Data-Validate-IP-0.27-11.el8.noarch.rpm zGBBBBBBBBBBBBBBenhancementdymo-cups-drivers-1.4.0.5-8.el8*( Vzdymo-cups-drivers-1.4.0.5-8.el8.src.rpmVzdymo-cups-drivers-1.4.0.5-8.el8.aarch64.rpm"zdymo-cups-drivers-debuginfo-1.4.0.5-8.el8.aarch64.rpm#zdymo-cups-drivers-debugsource-1.4.0.5-8.el8.aarch64.rpm#zdymo-cups-drivers-debugsource-1.4.0.5-8.el8.ppc64le.rpm"zdymo-cups-drivers-debuginfo-1.4.0.5-8.el8.ppc64le.rpmVzdymo-cups-drivers-1.4.0.5-8.el8.ppc64le.rpm#zdymo-cups-drivers-debugsource-1.4.0.5-8.el8.s390x.rpmVzdymo-cups-drivers-1.4.0.5-8.el8.s390x.rpm"zdymo-cups-drivers-debuginfo-1.4.0.5-8.el8.s390x.rpm"zdymo-cups-drivers-debuginfo-1.4.0.5-8.el8.x86_64.rpm#zdymo-cups-drivers-debugsource-1.4.0.5-8.el8.x86_64.rpmVzdymo-cups-drivers-1.4.0.5-8.el8.x86_64.rpm Vzdymo-cups-drivers-1.4.0.5-8.el8.src.rpmVzdymo-cups-drivers-1.4.0.5-8.el8.aarch64.rpm"zdymo-cups-drivers-debuginfo-1.4.0.5-8.el8.aarch64.rpm#zdymo-cups-drivers-debugsource-1.4.0.5-8.el8.aarch64.rpm#zdymo-cups-drivers-debugsource-1.4.0.5-8.el8.ppc64le.rpm"zdymo-cups-drivers-debuginfo-1.4.0.5-8.el8.ppc64le.rpmVzdymo-cups-drivers-1.4.0.5-8.el8.ppc64le.rpm#zdymo-cups-drivers-debugsource-1.4.0.5-8.el8.s390x.rpmVzdymo-cups-drivers-1.4.0.5-8.el8.s390x.rpm"zdymo-cups-drivers-debuginfo-1.4.0.5-8.el8.s390x.rpm"zdymo-cups-drivers-debuginfo-1.4.0.5-8.el8.x86_64.rpm#zdymo-cups-drivers-debugsource-1.4.0.5-8.el8.x86_64.rpmVzdymo-cups-drivers-1.4.0.5-8.el8.x86_64.rpm2Y*XBBBBBBBBBBBBBBBBnewpackagepython3.11-dns-epel-2.2.1-2.el8 python3.11-jmespath-epel-1.0.1-1.el8 python3.11-ntlm-auth-epel-1.5.0-1.el8 python3.11-requests_ntlm-epel-1.1.0-1.el8 python3.11-winrm-epel-0.4.3-1.el8 python3.11-xmltodict-epel-0.12.0-1.el8R eepython3.11-dns-epel-2.2.1-2.el8.src.rpmrepython3.11-dns-2.2.1-2.el8.noarch.rpmfcpython3.11-jmespath-epel-1.0.1-1.el8.src.rpmscpython3.11-jmespath-1.0.1-1.el8.noarch.rpmjbpython3.11-ntlm-auth-epel-1.5.0-1.el8.src.rpmubpython3.11-ntlm-auth-1.5.0-1.el8.noarch.rpmm=python3.11-requests_ntlm-epel-1.1.0-1.el8.src.rpmz=python3.11-requests_ntlm-1.1.0-1.el8.noarch.rpmo>python3.11-winrm-epel-0.4.3-1.el8.src.rpm|>python3.11-winrm-0.4.3-1.el8.noarch.rpmp;python3.11-xmltodict-epel-0.12.0-1.el8.src.rpm};python3.11-xmltodict-0.12.0-1.el8.noarch.rpm eepython3.11-dns-epel-2.2.1-2.el8.src.rpmrepython3.11-dns-2.2.1-2.el8.noarch.rpmfcpython3.11-jmespath-epel-1.0.1-1.el8.src.rpmscpython3.11-jmespath-1.0.1-1.el8.noarch.rpmjbpython3.11-ntlm-auth-epel-1.5.0-1.el8.src.rpmubpython3.11-ntlm-auth-1.5.0-1.el8.noarch.rpmm=python3.11-requests_ntlm-epel-1.1.0-1.el8.src.rpmz=python3.11-requests_ntlm-1.1.0-1.el8.noarch.rpmo>python3.11-winrm-epel-0.4.3-1.el8.src.rpm|>python3.11-winrm-0.4.3-1.el8.noarch.rpmp;python3.11-xmltodict-epel-0.12.0-1.el8.src.rpm};python3.11-xmltodict-0.12.0-1.el8.noarch.rpmGf.kBbugfixctstream-33-1.el8kHhttps://bugzilla.redhat.com/show_bug.cgi?id=21922512192251ctstream-33 is availablesctstream-33-1.el8.src.rpmsctstream-33-1.el8.noarch.rpmsctstream-33-1.el8.src.rpmsctstream-33-1.el8.noarch.rpm72oBunspecifiedperl-Meta-Builder-0.004-7.el83https://bugzilla.redhat.com/show_bug.cgi?id=18931391893139RFE - build a perl-Meta-Builder?perl-Meta-Builder-0.004-7.el8.src.rpm?perl-Meta-Builder-0.004-7.el8.noarch.rpm?perl-Meta-Builder-0.004-7.el8.src.rpm?perl-Meta-Builder-0.004-7.el8.noarch.rpm<7sBBnewpackagepython-dockerpty-0.4.1-18.el8O ~python-dockerpty-0.4.1-18.el8.src.rpm ~python3-dockerpty-0.4.1-18.el8.noarch.rpm~python2-dockerpty-0.4.1-18.el8.noarch.rpm ~python-dockerpty-0.4.1-18.el8.src.rpm ~python3-dockerpty-0.4.1-18.el8.noarch.rpm~python2-dockerpty-0.4.1-18.el8.noarch.rpm'?xBBBBBunspecifiedcppzmq-4.4.1-1.el8mhlcppzmq-4.4.1-1.el8.src.rpmlcppzmq-devel-4.4.1-1.el8.aarch64.rpmlcppzmq-devel-4.4.1-1.el8.ppc64le.rpmlcppzmq-devel-4.4.1-1.el8.s390x.rpmlcppzmq-devel-4.4.1-1.el8.x86_64.rpmhlcppzmq-4.4.1-1.el8.src.rpmlcppzmq-devel-4.4.1-1.el8.aarch64.rpmlcppzmq-devel-4.4.1-1.el8.ppc64le.rpmlcppzmq-devel-4.4.1-1.el8.s390x.rpmlcppzmq-devel-4.4.1-1.el8.x86_64.rpmÕmR@BBBBBBBBBBBBBBnewpackageperl-Proc-ProcessTable-0.59-3.el86: @Kperl-Proc-ProcessTable-0.59-3.el8.src.rpm'Kperl-Proc-ProcessTable-debuginfo-0.59-3.el8.aarch64.rpm@Kperl-Proc-ProcessTable-0.59-3.el8.aarch64.rpm(Kperl-Proc-ProcessTable-debugsource-0.59-3.el8.aarch64.rpm(Kperl-Proc-ProcessTable-debugsource-0.59-3.el8.ppc64le.rpm@Kperl-Proc-ProcessTable-0.59-3.el8.ppc64le.rpm'Kperl-Proc-ProcessTable-debuginfo-0.59-3.el8.ppc64le.rpm@Kperl-Proc-ProcessTable-0.59-3.el8.s390x.rpm(Kperl-Proc-ProcessTable-debugsource-0.59-3.el8.s390x.rpm'Kperl-Proc-ProcessTable-debuginfo-0.59-3.el8.s390x.rpm@Kperl-Proc-ProcessTable-0.59-3.el8.x86_64.rpm'Kperl-Proc-ProcessTable-debuginfo-0.59-3.el8.x86_64.rpm(Kperl-Proc-ProcessTable-debugsource-0.59-3.el8.x86_64.rpm @Kperl-Proc-ProcessTable-0.59-3.el8.src.rpm'Kperl-Proc-ProcessTable-debuginfo-0.59-3.el8.aarch64.rpm@Kperl-Proc-ProcessTable-0.59-3.el8.aarch64.rpm(Kperl-Proc-ProcessTable-debugsource-0.59-3.el8.aarch64.rpm(Kperl-Proc-ProcessTable-debugsource-0.59-3.el8.ppc64le.rpm@Kperl-Proc-ProcessTable-0.59-3.el8.ppc64le.rpm'Kperl-Proc-ProcessTable-debuginfo-0.59-3.el8.ppc64le.rpm@Kperl-Proc-ProcessTable-0.59-3.el8.s390x.rpm(Kperl-Proc-ProcessTable-debugsource-0.59-3.el8.s390x.rpm'Kperl-Proc-ProcessTable-debuginfo-0.59-3.el8.s390x.rpm@Kperl-Proc-ProcessTable-0.59-3.el8.x86_64.rpm'Kperl-Proc-ProcessTable-debuginfo-0.59-3.el8.x86_64.rpm(Kperl-Proc-ProcessTable-debugsource-0.59-3.el8.x86_64.rpmAaQBunspecifiedperl-Parse-Gitignore-0.04-7.el8=(perl-Parse-Gitignore-0.04-7.el8.src.rpmperl-Parse-Gitignore-0.04-7.el8.noarch.rpmperl-Parse-Gitignore-0.04-7.el8.src.rpmperl-Parse-Gitignore-0.04-7.el8.noarch.rpm2UUBBbugfixperl-Module-Install-TestBase-0.86-24.el8erhttps://bugzilla.redhat.com/show_bug.cgi?id=20609002060900Please branch and build perl-Module-Install-TestBase for EPEL-8/perl-Module-Install-TestBase-0.86-24.el8.src.rpm/perl-Module-Install-TestBase-0.86-24.el8.noarch.rpm\perl-Module-Install-TestBase-tests-0.86-24.el8.noarch.rpm/perl-Module-Install-TestBase-0.86-24.el8.src.rpm/perl-Module-Install-TestBase-0.86-24.el8.noarch.rpm\perl-Module-Install-TestBase-tests-0.86-24.el8.noarch.rpmu*ZBBBBBBBBBBBBBBunspecifiedmate-notification-daemon-1.26.1-1.el8W `%mate-notification-daemon-1.26.1-1.el8.src.rpm`%mate-notification-daemon-1.26.1-1.el8.aarch64.rpme%mate-notification-daemon-debugsource-1.26.1-1.el8.aarch64.rpmd%mate-notification-daemon-debuginfo-1.26.1-1.el8.aarch64.rpm`%mate-notification-daemon-1.26.1-1.el8.ppc64le.rpme%mate-notification-daemon-debugsource-1.26.1-1.el8.ppc64le.rpmd%mate-notification-daemon-debuginfo-1.26.1-1.el8.ppc64le.rpm`%mate-notification-daemon-1.26.1-1.el8.s390x.rpme%mate-notification-daemon-debugsource-1.26.1-1.el8.s390x.rpmd%mate-notification-daemon-debuginfo-1.26.1-1.el8.s390x.rpm`%mate-notification-daemon-1.26.1-1.el8.x86_64.rpme%mate-notification-daemon-debugsource-1.26.1-1.el8.x86_64.rpmd%mate-notification-daemon-debuginfo-1.26.1-1.el8.x86_64.rpm `%mate-notification-daemon-1.26.1-1.el8.src.rpm`%mate-notification-daemon-1.26.1-1.el8.aarch64.rpme%mate-notification-daemon-debugsource-1.26.1-1.el8.aarch64.rpmd%mate-notification-daemon-debuginfo-1.26.1-1.el8.aarch64.rpm`%mate-notification-daemon-1.26.1-1.el8.ppc64le.rpme%mate-notification-daemon-debugsource-1.26.1-1.el8.ppc64le.rpmd%mate-notification-daemon-debuginfo-1.26.1-1.el8.ppc64le.rpm`%mate-notification-daemon-1.26.1-1.el8.s390x.rpme%mate-notification-daemon-debugsource-1.26.1-1.el8.s390x.rpmd%mate-notification-daemon-debuginfo-1.26.1-1.el8.s390x.rpm`%mate-notification-daemon-1.26.1-1.el8.x86_64.rpme%mate-notification-daemon-debugsource-1.26.1-1.el8.x86_64.rpmd%mate-notification-daemon-debuginfo-1.26.1-1.el8.x86_64.rpml6;kBBBBBBBBBBBBBBnewpackagenbd-3.25-1.el8hshttps://bugzilla.redhat.com/show_bug.cgi?id=21927402192740Please branch and build nbd in epel8. :Vnbd-3.25-1.el8.src.rpm:Vnbd-3.25-1.el8.aarch64.rpmZVnbd-debugsource-3.25-1.el8.aarch64.rpmYVnbd-debuginfo-3.25-1.el8.aarch64.rpm:Vnbd-3.25-1.el8.ppc64le.rpmZVnbd-debugsource-3.25-1.el8.ppc64le.rpmYVnbd-debuginfo-3.25-1.el8.ppc64le.rpm:Vnbd-3.25-1.el8.s390x.rpmZVnbd-debugsource-3.25-1.el8.s390x.rpmYVnbd-debuginfo-3.25-1.el8.s390x.rpm:Vnbd-3.25-1.el8.x86_64.rpmZVnbd-debugsource-3.25-1.el8.x86_64.rpmYVnbd-debuginfo-3.25-1.el8.x86_64.rpm :Vnbd-3.25-1.el8.src.rpm:Vnbd-3.25-1.el8.aarch64.rpmZVnbd-debugsource-3.25-1.el8.aarch64.rpmYVnbd-debuginfo-3.25-1.el8.aarch64.rpm:Vnbd-3.25-1.el8.ppc64le.rpmZVnbd-debugsource-3.25-1.el8.ppc64le.rpmYVnbd-debuginfo-3.25-1.el8.ppc64le.rpm:Vnbd-3.25-1.el8.s390x.rpmZVnbd-debugsource-3.25-1.el8.s390x.rpmYVnbd-debuginfo-3.25-1.el8.s390x.rpm:Vnbd-3.25-1.el8.x86_64.rpmZVnbd-debugsource-3.25-1.el8.x86_64.rpmYVnbd-debuginfo-3.25-1.el8.x86_64.rpm<8?|Bunspecifiedperl-Inline-0.86-4.el8[https://bugzilla.redhat.com/show_bug.cgi?id=18909081890908Add perl-Inline to EPEL8iperl-Inline-0.86-4.el8.src.rpmiperl-Inline-0.86-4.el8.noarch.rpmiperl-Inline-0.86-4.el8.src.rpmiperl-Inline-0.86-4.el8.noarch.rpm?@BBBBBBBBBBBBBBBBBBBBBBBBnewpackagelua-mpack-1.0.8-3.el86w#https://bugzilla.redhat.com/show_bug.cgi?id=18278611827861Need to branch lua-mpack for EPEL 8Dvlua-mpack-1.0.8-3.el8.src.rpm~vlua-mpack-debuginfo-1.0.8-3.el8.aarch64.rpmDvlua-mpack-1.0.8-3.el8.aarch64.rpmvlua5.1-mpack-debuginfo-1.0.8-3.el8.aarch64.rpmvlua-mpack-debugsource-1.0.8-3.el8.aarch64.rpmvlua5.1-mpack-1.0.8-3.el8.aarch64.rpmDvlua-mpack-1.0.8-3.el8.ppc64le.rpmvlua5.1-mpack-1.0.8-3.el8.ppc64le.rpm~vlua-mpack-debuginfo-1.0.8-3.el8.ppc64le.rpmvlua5.1-mpack-debuginfo-1.0.8-3.el8.ppc64le.rpmvlua-mpack-debugsource-1.0.8-3.el8.ppc64le.rpmDvlua-mpack-1.0.8-3.el8.s390x.rpmvlua5.1-mpack-1.0.8-3.el8.s390x.rpmvlua-mpack-debugsource-1.0.8-3.el8.s390x.rpm~vlua-mpack-debuginfo-1.0.8-3.el8.s390x.rpmvlua5.1-mpack-debuginfo-1.0.8-3.el8.s390x.rpmDvlua-mpack-1.0.8-3.el8.x86_64.rpmvlua5.1-mpack-1.0.8-3.el8.x86_64.rpmvlua-mpack-debugsource-1.0.8-3.el8.x86_64.rpm~vlua-mpack-debuginfo-1.0.8-3.el8.x86_64.rpmvlua5.1-mpack-debuginfo-1.0.8-3.el8.x86_64.rpmDvlua-mpack-1.0.8-3.el8.src.rpm~vlua-mpack-debuginfo-1.0.8-3.el8.aarch64.rpmDvlua-mpack-1.0.8-3.el8.aarch64.rpmvlua5.1-mpack-debuginfo-1.0.8-3.el8.aarch64.rpmvlua-mpack-debugsource-1.0.8-3.el8.aarch64.rpmvlua5.1-mpack-1.0.8-3.el8.aarch64.rpmDvlua-mpack-1.0.8-3.el8.ppc64le.rpmvlua5.1-mpack-1.0.8-3.el8.ppc64le.rpm~vlua-mpack-debuginfo-1.0.8-3.el8.ppc64le.rpmvlua5.1-mpack-debuginfo-1.0.8-3.el8.ppc64le.rpmvlua-mpack-debugsource-1.0.8-3.el8.ppc64le.rpmDvlua-mpack-1.0.8-3.el8.s390x.rpmvlua5.1-mpack-1.0.8-3.el8.s390x.rpmvlua-mpack-debugsource-1.0.8-3.el8.s390x.rpm~vlua-mpack-debuginfo-1.0.8-3.el8.s390x.rpmvlua5.1-mpack-debuginfo-1.0.8-3.el8.s390x.rpmDvlua-mpack-1.0.8-3.el8.x86_64.rpmvlua5.1-mpack-1.0.8-3.el8.x86_64.rpmvlua-mpack-debugsource-1.0.8-3.el8.x86_64.rpm~vlua-mpack-debuginfo-1.0.8-3.el8.x86_64.rpmvlua5.1-mpack-debuginfo-1.0.8-3.el8.x86_64.rpm<<[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython-amqp-2.5.2-3.el8 python-billiard-3.6.1.0-5.el8 python-case-1.5.3-6.el8 python-celery-4.3.0-5.el8 python-importlib-metadata-0.23-1.el8 python-importlib-resources-1.0.2-2.el8 python-kombu-4.6.6-3.el8 python-nose-cover3-0.1.0-28.el8 python-vine-1.3.0-5.el8 python-zipp-0.5.1-3.el8+https://bugzilla.redhat.com/show_bug.cgi?id=17591071759107Branch request: python-celery for epel8https://bugzilla.redhat.com/show_bug.cgi?id=18045111804511Please build an EPEL8 build for python-celeryhttps://bugzilla.redhat.com/show_bug.cgi?id=18062671806267Please build an EPEL8 build for python-amqphttps://bugzilla.redhat.com/show_bug.cgi?id=18062681806268Please build an EPEL8 build for python-billiardhttps://bugzilla.redhat.com/show_bug.cgi?id=18062701806270Please build an EPEL8 build for python-kombuhttps://bugzilla.redhat.com/show_bug.cgi?id=18062731806273Please build an EPEL8 build for python-vinePlpython-amqp-2.5.2-3.el8.src.rpmClpython3-amqp-2.5.2-3.el8.noarch.rpm*lpython-amqp-doc-2.5.2-3.el8.noarch.rpmu(python-billiard-3.6.1.0-5.el8.src.rpms(python3-billiard-3.6.1.0-5.el8.noarch.rpmIpython-case-1.5.3-6.el8.src.rpm Ipython3-case-1.5.3-6.el8.noarch.rpmpython-celery-4.3.0-5.el8.src.rpmpython3-celery-4.3.0-5.el8.noarch.rpm9python-celery-doc-4.3.0-5.el8.noarch.rpmpzpython-importlib-metadata-0.23-1.el8.src.rpmszpython3-importlib-metadata-0.23-1.el8.noarch.rpmqzpython-importlib-resources-1.0.2-2.el8.src.rpmtzpython3-importlib-resources-1.0.2-2.el8.noarch.rpmTzpython-importlib-resources-doc-1.0.2-2.el8.noarch.rpm+python-kombu-4.6.6-3.el8.src.rpm)+python3-kombu-4.6.6-3.el8.noarch.rpm^9python-nose-cover3-0.1.0-28.el8.src.rpms9python3-nose-cover3-0.1.0-28.el8.noarch.rpm-python-vine-1.3.0-5.el8.src.rpmApython3-vine-1.3.0-5.el8.noarch.rpmGUpython-zipp-0.5.1-3.el8.src.rpm{Upython3-zipp-0.5.1-3.el8.noarch.rpmPlpython-amqp-2.5.2-3.el8.src.rpmClpython3-amqp-2.5.2-3.el8.noarch.rpm*lpython-amqp-doc-2.5.2-3.el8.noarch.rpmu(python-billiard-3.6.1.0-5.el8.src.rpms(python3-billiard-3.6.1.0-5.el8.noarch.rpmIpython-case-1.5.3-6.el8.src.rpm Ipython3-case-1.5.3-6.el8.noarch.rpmpython-celery-4.3.0-5.el8.src.rpmpython3-celery-4.3.0-5.el8.noarch.rpm9python-celery-doc-4.3.0-5.el8.noarch.rpmpzpython-importlib-metadata-0.23-1.el8.src.rpmszpython3-importlib-metadata-0.23-1.el8.noarch.rpmqzpython-importlib-resources-1.0.2-2.el8.src.rpmtzpython3-importlib-resources-1.0.2-2.el8.noarch.rpmTzpython-importlib-resources-doc-1.0.2-2.el8.noarch.rpm+python-kombu-4.6.6-3.el8.src.rpm)+python3-kombu-4.6.6-3.el8.noarch.rpm^9python-nose-cover3-0.1.0-28.el8.src.rpms9python3-nose-cover3-0.1.0-28.el8.noarch.rpm-python-vine-1.3.0-5.el8.src.rpmApython3-vine-1.3.0-5.el8.noarch.rpmGUpython-zipp-0.5.1-3.el8.src.rpm{Upython3-zipp-0.5.1-3.el8.noarch.rpm':}BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixremctl-3.17-4.el8E1]remctl-3.17-4.el8.src.rpm]remctl-3.17-4.el8.aarch64.rpm]remctl-3.17-4.el8.ppc64le.rpmremctl-devel-3.17-4.el8.aarch64.rpmremctl-perl-3.17-4.el8.aarch64.rpm!remctl-php-3.17-4.el8.aarch64.rpmcpython3-remctl-3.17-4.el8.aarch64.rpm#remctl-ruby-3.17-4.el8.aarch64.rpmremctl-debugsource-3.17-4.el8.aarch64.rpmremctl-debuginfo-3.17-4.el8.aarch64.rpm remctl-perl-debuginfo-3.17-4.el8.aarch64.rpm"remctl-php-debuginfo-3.17-4.el8.aarch64.rpmdpython3-remctl-debuginfo-3.17-4.el8.aarch64.rpm$remctl-ruby-debuginfo-3.17-4.el8.aarch64.rpmremctl-devel-3.17-4.el8.ppc64le.rpmremctl-perl-3.17-4.el8.ppc64le.rpm!remctl-php-3.17-4.el8.ppc64le.rpmcpython3-remctl-3.17-4.el8.ppc64le.rpm#remctl-ruby-3.17-4.el8.ppc64le.rpmremctl-debugsource-3.17-4.el8.ppc64le.rpmremctl-debuginfo-3.17-4.el8.ppc64le.rpm remctl-perl-debuginfo-3.17-4.el8.ppc64le.rpm"remctl-php-debuginfo-3.17-4.el8.ppc64le.rpmdpython3-remctl-debuginfo-3.17-4.el8.ppc64le.rpm$remctl-ruby-debuginfo-3.17-4.el8.ppc64le.rpm]remctl-3.17-4.el8.s390x.rpm#remctl-ruby-3.17-4.el8.s390x.rpm!remctl-php-3.17-4.el8.s390x.rpmremctl-debugsource-3.17-4.el8.s390x.rpmremctl-devel-3.17-4.el8.s390x.rpm"remctl-php-debuginfo-3.17-4.el8.s390x.rpmremctl-debuginfo-3.17-4.el8.s390x.rpmcpython3-remctl-3.17-4.el8.s390x.rpm remctl-perl-debuginfo-3.17-4.el8.s390x.rpmdpython3-remctl-debuginfo-3.17-4.el8.s390x.rpm$remctl-ruby-debuginfo-3.17-4.el8.s390x.rpmremctl-perl-3.17-4.el8.s390x.rpm]remctl-3.17-4.el8.x86_64.rpmremctl-devel-3.17-4.el8.x86_64.rpmremctl-perl-3.17-4.el8.x86_64.rpm!remctl-php-3.17-4.el8.x86_64.rpmcpython3-remctl-3.17-4.el8.x86_64.rpm#remctl-ruby-3.17-4.el8.x86_64.rpmremctl-debugsource-3.17-4.el8.x86_64.rpmremctl-debuginfo-3.17-4.el8.x86_64.rpm remctl-perl-debuginfo-3.17-4.el8.x86_64.rpm"remctl-php-debuginfo-3.17-4.el8.x86_64.rpmdpython3-remctl-debuginfo-3.17-4.el8.x86_64.rpm$remctl-ruby-debuginfo-3.17-4.el8.x86_64.rpm1]remctl-3.17-4.el8.src.rpm]remctl-3.17-4.el8.aarch64.rpm]remctl-3.17-4.el8.ppc64le.rpmremctl-devel-3.17-4.el8.aarch64.rpmremctl-perl-3.17-4.el8.aarch64.rpm!remctl-php-3.17-4.el8.aarch64.rpmcpython3-remctl-3.17-4.el8.aarch64.rpm#remctl-ruby-3.17-4.el8.aarch64.rpmremctl-debugsource-3.17-4.el8.aarch64.rpmremctl-debuginfo-3.17-4.el8.aarch64.rpm remctl-perl-debuginfo-3.17-4.el8.aarch64.rpm"remctl-php-debuginfo-3.17-4.el8.aarch64.rpmdpython3-remctl-debuginfo-3.17-4.el8.aarch64.rpm$remctl-ruby-debuginfo-3.17-4.el8.aarch64.rpmremctl-devel-3.17-4.el8.ppc64le.rpmremctl-perl-3.17-4.el8.ppc64le.rpm!remctl-php-3.17-4.el8.ppc64le.rpmcpython3-remctl-3.17-4.el8.ppc64le.rpm#remctl-ruby-3.17-4.el8.ppc64le.rpmremctl-debugsource-3.17-4.el8.ppc64le.rpmremctl-debuginfo-3.17-4.el8.ppc64le.rpm remctl-perl-debuginfo-3.17-4.el8.ppc64le.rpm"remctl-php-debuginfo-3.17-4.el8.ppc64le.rpmdpython3-remctl-debuginfo-3.17-4.el8.ppc64le.rpm$remctl-ruby-debuginfo-3.17-4.el8.ppc64le.rpm]remctl-3.17-4.el8.s390x.rpm#remctl-ruby-3.17-4.el8.s390x.rpm!remctl-php-3.17-4.el8.s390x.rpmremctl-debugsource-3.17-4.el8.s390x.rpmremctl-devel-3.17-4.el8.s390x.rpm"remctl-php-debuginfo-3.17-4.el8.s390x.rpmremctl-debuginfo-3.17-4.el8.s390x.rpmcpython3-remctl-3.17-4.el8.s390x.rpm remctl-perl-debuginfo-3.17-4.el8.s390x.rpmdpython3-remctl-debuginfo-3.17-4.el8.s390x.rpm$remctl-ruby-debuginfo-3.17-4.el8.s390x.rpmremctl-perl-3.17-4.el8.s390x.rpm]remctl-3.17-4.el8.x86_64.rpmremctl-devel-3.17-4.el8.x86_64.rpmremctl-perl-3.17-4.el8.x86_64.rpm!remctl-php-3.17-4.el8.x86_64.rpmcpython3-remctl-3.17-4.el8.x86_64.rpm#remctl-ruby-3.17-4.el8.x86_64.rpmremctl-debugsource-3.17-4.el8.x86_64.rpmremctl-debuginfo-3.17-4.el8.x86_64.rpm remctl-perl-debuginfo-3.17-4.el8.x86_64.rpm"remctl-php-debuginfo-3.17-4.el8.x86_64.rpmdpython3-remctl-debuginfo-3.17-4.el8.x86_64.rpm$remctl-ruby-debuginfo-3.17-4.el8.x86_64.rpm{BBBBBBBBBBBBBBBBBBBunspecifiedtaglib-extras-1.0.1-21.el8c,taglib-extras-1.0.1-21.el8.src.rpmr,taglib-extras-debuginfo-1.0.1-21.el8.aarch64.rpmt,taglib-extras-devel-1.0.1-21.el8.aarch64.rpms,taglib-extras-debugsource-1.0.1-21.el8.aarch64.rpm,taglib-extras-1.0.1-21.el8.aarch64.rpms,taglib-extras-debugsource-1.0.1-21.el8.ppc64le.rpm,taglib-extras-1.0.1-21.el8.ppc64le.rpmr,taglib-extras-debuginfo-1.0.1-21.el8.ppc64le.rpmt,taglib-extras-devel-1.0.1-21.el8.ppc64le.rpm,taglib-extras-1.0.1-21.el8.s390x.rpmt,taglib-extras-devel-1.0.1-21.el8.s390x.rpms,taglib-extras-debugsource-1.0.1-21.el8.s390x.rpmr,taglib-extras-debuginfo-1.0.1-21.el8.s390x.rpmr,taglib-extras-debuginfo-1.0.1-21.el8.x86_64.rpms,taglib-extras-debugsource-1.0.1-21.el8.x86_64.rpm,taglib-extras-1.0.1-21.el8.x86_64.rpmt,taglib-extras-devel-1.0.1-21.el8.x86_64.rpm,taglib-extras-1.0.1-21.el8.src.rpmr,taglib-extras-debuginfo-1.0.1-21.el8.aarch64.rpmt,taglib-extras-devel-1.0.1-21.el8.aarch64.rpms,taglib-extras-debugsource-1.0.1-21.el8.aarch64.rpm,taglib-extras-1.0.1-21.el8.aarch64.rpms,taglib-extras-debugsource-1.0.1-21.el8.ppc64le.rpm,taglib-extras-1.0.1-21.el8.ppc64le.rpmr,taglib-extras-debuginfo-1.0.1-21.el8.ppc64le.rpmt,taglib-extras-devel-1.0.1-21.el8.ppc64le.rpm,taglib-extras-1.0.1-21.el8.s390x.rpmt,taglib-extras-devel-1.0.1-21.el8.s390x.rpms,taglib-extras-debugsource-1.0.1-21.el8.s390x.rpmr,taglib-extras-debuginfo-1.0.1-21.el8.s390x.rpmr,taglib-extras-debuginfo-1.0.1-21.el8.x86_64.rpms,taglib-extras-debugsource-1.0.1-21.el8.x86_64.rpm,taglib-extras-1.0.1-21.el8.x86_64.rpmt,taglib-extras-devel-1.0.1-21.el8.x86_64.rpm2h0QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageargon2-20171227-3.el8uOvEargon2-20171227-3.el8.src.rpmZEargon2-debuginfo-20171227-3.el8.aarch64.rpm>Elibargon2-devel-20171227-3.el8.aarch64.rpm[Eargon2-debugsource-20171227-3.el8.aarch64.rpmElibargon2-devel-20171227-3.el8.ppc64le.rpmElibargon2-devel-20171227-3.el8.s390x.rpm[Eargon2-debugsource-20171227-3.el8.s390x.rpmZEargon2-debuginfo-20171227-3.el8.s390x.rpm=Elibargon2-debuginfo-20171227-3.el8.s390x.rpm>Elibargon2-devel-20171227-3.el8.x86_64.rpm=Elibargon2-debuginfo-20171227-3.el8.x86_64.rpmElibargon2-devel-20171227-3.el8.aarch64.rpm[Eargon2-debugsource-20171227-3.el8.aarch64.rpmElibargon2-devel-20171227-3.el8.ppc64le.rpmElibargon2-devel-20171227-3.el8.s390x.rpm[Eargon2-debugsource-20171227-3.el8.s390x.rpmZEargon2-debuginfo-20171227-3.el8.s390x.rpm=Elibargon2-debuginfo-20171227-3.el8.s390x.rpm>Elibargon2-devel-20171227-3.el8.x86_64.rpm=Elibargon2-debuginfo-20171227-3.el8.x86_64.rpmhttps://bugzilla.redhat.com/show_bug.cgi?id=19439681943968Review Request: decnumber - ANSI C General Decimal Arithmetic Librarysndecnumber-3.68.0-2.20210330gitda66509.el8.src.rpm ndecnumber-devel-3.68.0-2.20210330gitda66509.el8.aarch64.rpmGndecnumber-doc-3.68.0-2.20210330gitda66509.el8.noarch.rpm ndecnumber-devel-3.68.0-2.20210330gitda66509.el8.ppc64le.rpm ndecnumber-devel-3.68.0-2.20210330gitda66509.el8.s390x.rpm ndecnumber-devel-3.68.0-2.20210330gitda66509.el8.x86_64.rpmsndecnumber-3.68.0-2.20210330gitda66509.el8.src.rpm ndecnumber-devel-3.68.0-2.20210330gitda66509.el8.aarch64.rpmGndecnumber-doc-3.68.0-2.20210330gitda66509.el8.noarch.rpm ndecnumber-devel-3.68.0-2.20210330gitda66509.el8.ppc64le.rpm ndecnumber-devel-3.68.0-2.20210330gitda66509.el8.s390x.rpm ndecnumber-devel-3.68.0-2.20210330gitda66509.el8.x86_64.rpm$ +gBBnewpackagerubygem-httpclient-2.8.0-8.el8Nhttps://bugzilla.redhat.com/show_bug.cgi?id=18097611809761build of rubygem-httpclient for EPEL 8orubygem-httpclient-2.8.0-8.el8.src.rpmorubygem-httpclient-2.8.0-8.el8.noarch.rpmgorubygem-httpclient-doc-2.8.0-8.el8.noarch.rpmorubygem-httpclient-2.8.0-8.el8.src.rpmorubygem-httpclient-2.8.0-8.el8.noarch.rpmgorubygem-httpclient-doc-2.8.0-8.el8.noarch.rpm'u=lBBBBBBBBBBBBBBBunspecifiedpython-llfuse-1.3.6-1.el8a!https://bugzilla.redhat.com/show_bug.cgi?id=17576121757612please build python3-llfuse for EPEL8 python-llfuse-1.3.6-1.el8.src.rpmbpython3-llfuse-1.3.6-1.el8.aarch64.rpm+python-llfuse-debugsource-1.3.6-1.el8.aarch64.rpmcpython3-llfuse-debuginfo-1.3.6-1.el8.aarch64.rpmbpython3-llfuse-1.3.6-1.el8.ppc64le.rpm+python-llfuse-debugsource-1.3.6-1.el8.ppc64le.rpmcpython3-llfuse-debuginfo-1.3.6-1.el8.ppc64le.rpmbpython3-llfuse-1.3.6-1.el8.s390x.rpmcpython3-llfuse-debuginfo-1.3.6-1.el8.s390x.rpm+python-llfuse-debugsource-1.3.6-1.el8.s390x.rpmcpython3-llfuse-debuginfo-1.3.6-1.el8.x86_64.rpmbpython3-llfuse-1.3.6-1.el8.x86_64.rpm+python-llfuse-debugsource-1.3.6-1.el8.x86_64.rpm python-llfuse-1.3.6-1.el8.src.rpmbpython3-llfuse-1.3.6-1.el8.aarch64.rpm+python-llfuse-debugsource-1.3.6-1.el8.aarch64.rpmcpython3-llfuse-debuginfo-1.3.6-1.el8.aarch64.rpmbpython3-llfuse-1.3.6-1.el8.ppc64le.rpm+python-llfuse-debugsource-1.3.6-1.el8.ppc64le.rpmcpython3-llfuse-debuginfo-1.3.6-1.el8.ppc64le.rpmbpython3-llfuse-1.3.6-1.el8.s390x.rpmcpython3-llfuse-debuginfo-1.3.6-1.el8.s390x.rpm+python-llfuse-debugsource-1.3.6-1.el8.s390x.rpmcpython3-llfuse-debuginfo-1.3.6-1.el8.x86_64.rpmbpython3-llfuse-1.3.6-1.el8.x86_64.rpm+python-llfuse-debugsource-1.3.6-1.el8.x86_64.rpm2c~Bnewpackageperl-Net-UPnP-1.4.6-4.el8https://bugzilla.redhat.com/show_bug.cgi?id=17561711756171[RFE] perl-Net-UPnP build for epel8p!perl-Net-UPnP-1.4.6-4.el8.src.rpmp!perl-Net-UPnP-1.4.6-4.el8.noarch.rpmp!perl-Net-UPnP-1.4.6-4.el8.src.rpmp!perl-Net-UPnP-1.4.6-4.el8.noarch.rpm<aBBBBBBBBBBBBBBBBBBBnewpackagepython3.11-kerberos-epel-1.3.0-1.el8 python3.11-netaddr-epel-0.8.0-1.el8 g>python3.11-kerberos-epel-1.3.0-1.el8.src.rpmA>python3.11-kerberos-1.3.0-1.el8.aarch64.rpmC>python3.11-kerberos-epel-debugsource-1.3.0-1.el8.aarch64.rpmB>python3.11-kerberos-debuginfo-1.3.0-1.el8.aarch64.rpmA>python3.11-kerberos-1.3.0-1.el8.ppc64le.rpmC>python3.11-kerberos-epel-debugsource-1.3.0-1.el8.ppc64le.rpmB>python3.11-kerberos-debuginfo-1.3.0-1.el8.ppc64le.rpmA>python3.11-kerberos-1.3.0-1.el8.s390x.rpmC>python3.11-kerberos-epel-debugsource-1.3.0-1.el8.s390x.rpmB>python3.11-kerberos-debuginfo-1.3.0-1.el8.s390x.rpmA>python3.11-kerberos-1.3.0-1.el8.x86_64.rpmC>python3.11-kerberos-epel-debugsource-1.3.0-1.el8.x86_64.rpmB>python3.11-kerberos-debuginfo-1.3.0-1.el8.x86_64.rpm9python3.11-netaddr-epel-0.8.0-1.el8.src.rpm~9python3.11-netaddr-0.8.0-1.el8.noarch.rpmg>python3.11-kerberos-epel-1.3.0-1.el8.src.rpmA>python3.11-kerberos-1.3.0-1.el8.aarch64.rpmC>python3.11-kerberos-epel-debugsource-1.3.0-1.el8.aarch64.rpmB>python3.11-kerberos-debuginfo-1.3.0-1.el8.aarch64.rpmA>python3.11-kerberos-1.3.0-1.el8.ppc64le.rpmC>python3.11-kerberos-epel-debugsource-1.3.0-1.el8.ppc64le.rpmB>python3.11-kerberos-debuginfo-1.3.0-1.el8.ppc64le.rpmA>python3.11-kerberos-1.3.0-1.el8.s390x.rpmC>python3.11-kerberos-epel-debugsource-1.3.0-1.el8.s390x.rpmB>python3.11-kerberos-debuginfo-1.3.0-1.el8.s390x.rpmA>python3.11-kerberos-1.3.0-1.el8.x86_64.rpmC>python3.11-kerberos-epel-debugsource-1.3.0-1.el8.x86_64.rpmB>python3.11-kerberos-debuginfo-1.3.0-1.el8.x86_64.rpm9python3.11-netaddr-epel-0.8.0-1.el8.src.rpm~9python3.11-netaddr-0.8.0-1.el8.noarch.rpm('WBBBBBBBBBBBBBBunspecifiedmate-session-manager-1.26.1-1.el86 f%mate-session-manager-1.26.1-1.el8.src.rpmf%mate-session-manager-1.26.1-1.el8.aarch64.rpmz%mate-session-manager-debugsource-1.26.1-1.el8.aarch64.rpmy%mate-session-manager-debuginfo-1.26.1-1.el8.aarch64.rpmf%mate-session-manager-1.26.1-1.el8.ppc64le.rpmz%mate-session-manager-debugsource-1.26.1-1.el8.ppc64le.rpmy%mate-session-manager-debuginfo-1.26.1-1.el8.ppc64le.rpmf%mate-session-manager-1.26.1-1.el8.s390x.rpmz%mate-session-manager-debugsource-1.26.1-1.el8.s390x.rpmy%mate-session-manager-debuginfo-1.26.1-1.el8.s390x.rpmf%mate-session-manager-1.26.1-1.el8.x86_64.rpmz%mate-session-manager-debugsource-1.26.1-1.el8.x86_64.rpmy%mate-session-manager-debuginfo-1.26.1-1.el8.x86_64.rpm f%mate-session-manager-1.26.1-1.el8.src.rpmf%mate-session-manager-1.26.1-1.el8.aarch64.rpmz%mate-session-manager-debugsource-1.26.1-1.el8.aarch64.rpmy%mate-session-manager-debuginfo-1.26.1-1.el8.aarch64.rpmf%mate-session-manager-1.26.1-1.el8.ppc64le.rpmz%mate-session-manager-debugsource-1.26.1-1.el8.ppc64le.rpmy%mate-session-manager-debuginfo-1.26.1-1.el8.ppc64le.rpmf%mate-session-manager-1.26.1-1.el8.s390x.rpmz%mate-session-manager-debugsource-1.26.1-1.el8.s390x.rpmy%mate-session-manager-debuginfo-1.26.1-1.el8.s390x.rpmf%mate-session-manager-1.26.1-1.el8.x86_64.rpmz%mate-session-manager-debugsource-1.26.1-1.el8.x86_64.rpmy%mate-session-manager-debuginfo-1.26.1-1.el8.x86_64.rpm~(+hBunspecifiedperl-Fennec-Lite-0.004-22.el8Ihttps://bugzilla.redhat.com/show_bug.cgi?id=18931381893138RFE - build perl-Fennec-Lite for EPEL8 >perl-Fennec-Lite-0.004-22.el8.src.rpm >perl-Fennec-Lite-0.004-22.el8.noarch.rpm >perl-Fennec-Lite-0.004-22.el8.src.rpm >perl-Fennec-Lite-0.004-22.el8.noarch.rpm/lBbugfixpython-AWSIoTPythonSDK-1.4.9-1.el8e(6python-AWSIoTPythonSDK-1.4.9-1.el8.src.rpm6python3-AWSIoTPythonSDK-1.4.9-1.el8.noarch.rpm6python-AWSIoTPythonSDK-1.4.9-1.el8.src.rpm6python3-AWSIoTPythonSDK-1.4.9-1.el8.noarch.rpm G3pBnewpackagepython-periodictable-1.5.2-2.el8  Gpython-periodictable-1.5.2-2.el8.src.rpmGpython3-periodictable-1.5.2-2.el8.noarch.rpm Gpython-periodictable-1.5.2-2.el8.src.rpmGpython3-periodictable-1.5.2-2.el8.noarch.rpm'77tBnewpackageperl-Image-Base-1.17-15.el8https://bugzilla.redhat.com/show_bug.cgi?id=17537281753728perl-Image-Base for EL8cKperl-Image-Base-1.17-15.el8.src.rpmcKperl-Image-Base-1.17-15.el8.noarch.rpmcKperl-Image-Base-1.17-15.el8.src.rpmcKperl-Image-Base-1.17-15.el8.noarch.rpm2JxBBBBBBBBBBBBBBsecurityosslsigncode-2.5-3.el8.https://bugzilla.redhat.com/show_bug.cgi?id=22036632203663osslsigncode: arbitrary command execution via malicious file [epel-all] * osslsigncode-2.5-3.el8.src.rpm* osslsigncode-2.5-3.el8.aarch64.rpm+ osslsigncode-debugsource-2.5-3.el8.aarch64.rpm* osslsigncode-debuginfo-2.5-3.el8.aarch64.rpm* osslsigncode-2.5-3.el8.ppc64le.rpm+ osslsigncode-debugsource-2.5-3.el8.ppc64le.rpm* osslsigncode-debuginfo-2.5-3.el8.ppc64le.rpm* osslsigncode-2.5-3.el8.s390x.rpm+ osslsigncode-debugsource-2.5-3.el8.s390x.rpm* osslsigncode-debuginfo-2.5-3.el8.s390x.rpm* osslsigncode-2.5-3.el8.x86_64.rpm+ osslsigncode-debugsource-2.5-3.el8.x86_64.rpm* osslsigncode-debuginfo-2.5-3.el8.x86_64.rpm * osslsigncode-2.5-3.el8.src.rpm* osslsigncode-2.5-3.el8.aarch64.rpm+ osslsigncode-debugsource-2.5-3.el8.aarch64.rpm* osslsigncode-debuginfo-2.5-3.el8.aarch64.rpm* osslsigncode-2.5-3.el8.ppc64le.rpm+ osslsigncode-debugsource-2.5-3.el8.ppc64le.rpm* osslsigncode-debuginfo-2.5-3.el8.ppc64le.rpm* osslsigncode-2.5-3.el8.s390x.rpm+ osslsigncode-debugsource-2.5-3.el8.s390x.rpm* osslsigncode-debuginfo-2.5-3.el8.s390x.rpm* osslsigncode-2.5-3.el8.x86_64.rpm+ osslsigncode-debugsource-2.5-3.el8.x86_64.rpm* osslsigncode-debuginfo-2.5-3.el8.x86_64.rpmqIBBBBBBBBBBBBBBunspecifiedmate-power-manager-1.26.1-1.el8H c%mate-power-manager-1.26.1-1.el8.src.rpmc%mate-power-manager-1.26.1-1.el8.aarch64.rpmn%mate-power-manager-debugsource-1.26.1-1.el8.aarch64.rpmm%mate-power-manager-debuginfo-1.26.1-1.el8.aarch64.rpmc%mate-power-manager-1.26.1-1.el8.ppc64le.rpmn%mate-power-manager-debugsource-1.26.1-1.el8.ppc64le.rpmm%mate-power-manager-debuginfo-1.26.1-1.el8.ppc64le.rpmc%mate-power-manager-1.26.1-1.el8.s390x.rpmn%mate-power-manager-debugsource-1.26.1-1.el8.s390x.rpmm%mate-power-manager-debuginfo-1.26.1-1.el8.s390x.rpmc%mate-power-manager-1.26.1-1.el8.x86_64.rpmn%mate-power-manager-debugsource-1.26.1-1.el8.x86_64.rpmm%mate-power-manager-debuginfo-1.26.1-1.el8.x86_64.rpm c%mate-power-manager-1.26.1-1.el8.src.rpmc%mate-power-manager-1.26.1-1.el8.aarch64.rpmn%mate-power-manager-debugsource-1.26.1-1.el8.aarch64.rpmm%mate-power-manager-debuginfo-1.26.1-1.el8.aarch64.rpmc%mate-power-manager-1.26.1-1.el8.ppc64le.rpmn%mate-power-manager-debugsource-1.26.1-1.el8.ppc64le.rpmm%mate-power-manager-debuginfo-1.26.1-1.el8.ppc64le.rpmc%mate-power-manager-1.26.1-1.el8.s390x.rpmn%mate-power-manager-debugsource-1.26.1-1.el8.s390x.rpmm%mate-power-manager-debuginfo-1.26.1-1.el8.s390x.rpmc%mate-power-manager-1.26.1-1.el8.x86_64.rpmn%mate-power-manager-debugsource-1.26.1-1.el8.x86_64.rpmm%mate-power-manager-debuginfo-1.26.1-1.el8.x86_64.rpm:ZBunspecifiedperl-Exporter-Declare-0.114-15.el8[https://bugzilla.redhat.com/show_bug.cgi?id=18931401893140RFE - build a perl-Exporter-Declare for EPEL 8{hperl-Exporter-Declare-0.114-15.el8.src.rpm{hperl-Exporter-Declare-0.114-15.el8.noarch.rpm{hperl-Exporter-Declare-0.114-15.el8.src.rpm{hperl-Exporter-Declare-0.114-15.el8.noarch.rpmg/^BBBBBBBBBBBBBBBbugfixpptpd-1.4.0-23.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=18105421810542Please package pptpd for epel8 tpptpd-1.4.0-23.el8.src.rpm~tpptpd-debuginfo-1.4.0-23.el8.aarch64.rpmtpptpd-debugsource-1.4.0-23.el8.aarch64.rpm tpptpd-1.4.0-23.el8.aarch64.rpmtpptpd-sysvinit-1.4.0-23.el8.noarch.rpm~tpptpd-debuginfo-1.4.0-23.el8.ppc64le.rpmtpptpd-debugsource-1.4.0-23.el8.ppc64le.rpm tpptpd-1.4.0-23.el8.ppc64le.rpm~tpptpd-debuginfo-1.4.0-23.el8.s390x.rpm tpptpd-1.4.0-23.el8.s390x.rpmtpptpd-debugsource-1.4.0-23.el8.s390x.rpm~tpptpd-debuginfo-1.4.0-23.el8.x86_64.rpmtpptpd-debugsource-1.4.0-23.el8.x86_64.rpm tpptpd-1.4.0-23.el8.x86_64.rpm tpptpd-1.4.0-23.el8.src.rpm~tpptpd-debuginfo-1.4.0-23.el8.aarch64.rpmtpptpd-debugsource-1.4.0-23.el8.aarch64.rpm tpptpd-1.4.0-23.el8.aarch64.rpmtpptpd-sysvinit-1.4.0-23.el8.noarch.rpm~tpptpd-debuginfo-1.4.0-23.el8.ppc64le.rpmtpptpd-debugsource-1.4.0-23.el8.ppc64le.rpm tpptpd-1.4.0-23.el8.ppc64le.rpm~tpptpd-debuginfo-1.4.0-23.el8.s390x.rpm tpptpd-1.4.0-23.el8.s390x.rpmtpptpd-debugsource-1.4.0-23.el8.s390x.rpm~tpptpd-debuginfo-1.4.0-23.el8.x86_64.rpmtpptpd-debugsource-1.4.0-23.el8.x86_64.rpm tpptpd-1.4.0-23.el8.x86_64.rpm'I3pBnewpackageperl-HTML-Format-2.16-10.el8https://bugzilla.redhat.com/show_bug.cgi?id=17492311749231perl-HTML-Format for EL8}perl-HTML-Format-2.16-10.el8.src.rpmI}perl-HTML-Formatter-2.16-10.el8.noarch.rpm}perl-HTML-Format-2.16-10.el8.src.rpmI}perl-HTML-Formatter-2.16-10.el8.noarch.rpm20tBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageCGSI-gSOAP-1.3.11-7.el8 gsoap-2.8.91-1.el8 myproxy-6.2.4-2.el8 voms-2.1.0-0.14.rc0.el8 voms-mysql-plugin-3.1.7-8.el8(eCGSI-gSOAP-1.3.11-7.el8.x86_64.rpmYeCGSI-gSOAP-devel-1.3.11-7.el8.x86_64.rpmeCGSI-gSOAP-1.3.11-7.el8.src.rpmXeCGSI-gSOAP-debugsource-1.3.11-7.el8.aarch64.rpmYeCGSI-gSOAP-devel-1.3.11-7.el8.aarch64.rpmWeCGSI-gSOAP-debuginfo-1.3.11-7.el8.aarch64.rpmeCGSI-gSOAP-1.3.11-7.el8.aarch64.rpmeCGSI-gSOAP-1.3.11-7.el8.ppc64le.rpmXeCGSI-gSOAP-debugsource-1.3.11-7.el8.ppc64le.rpmWeCGSI-gSOAP-debuginfo-1.3.11-7.el8.ppc64le.rpmYeCGSI-gSOAP-devel-1.3.11-7.el8.ppc64le.rpmXeCGSI-gSOAP-debugsource-1.3.11-7.el8.s390x.rpmWeCGSI-gSOAP-debuginfo-1.3.11-7.el8.s390x.rpmYeCGSI-gSOAP-devel-1.3.11-7.el8.s390x.rpmeCGSI-gSOAP-1.3.11-7.el8.s390x.rpmXeCGSI-gSOAP-debugsource-1.3.11-7.el8.x86_64.rpmWeCGSI-gSOAP-debuginfo-1.3.11-7.el8.x86_64.rpmRgsoap-2.8.91-1.el8.src.rpmgsoap-devel-2.8.91-1.el8.aarch64.rpmgsoap-doc-2.8.91-1.el8.noarch.rpmgsoap-debuginfo-2.8.91-1.el8.aarch64.rpmRgsoap-2.8.91-1.el8.aarch64.rpmgsoap-devel-debuginfo-2.8.91-1.el8.aarch64.rpmgsoap-debugsource-2.8.91-1.el8.aarch64.rpmRgsoap-2.8.91-1.el8.ppc64le.rpmgsoap-debuginfo-2.8.91-1.el8.ppc64le.rpmgsoap-debugsource-2.8.91-1.el8.ppc64le.rpmgsoap-devel-debuginfo-2.8.91-1.el8.ppc64le.rpmgsoap-devel-2.8.91-1.el8.ppc64le.rpmRgsoap-2.8.91-1.el8.s390x.rpmgsoap-devel-2.8.91-1.el8.s390x.rpmgsoap-debugsource-2.8.91-1.el8.s390x.rpmgsoap-debuginfo-2.8.91-1.el8.s390x.rpmgsoap-devel-debuginfo-2.8.91-1.el8.s390x.rpmgsoap-devel-2.8.91-1.el8.x86_64.rpmgsoap-devel-debuginfo-2.8.91-1.el8.x86_64.rpmgsoap-debugsource-2.8.91-1.el8.x86_64.rpmgsoap-debuginfo-2.8.91-1.el8.x86_64.rpmRgsoap-2.8.91-1.el8.x86_64.rpmqwmyproxy-6.2.4-2.el8.src.rpm6wmyproxy-libs-6.2.4-2.el8.aarch64.rpm8wmyproxy-server-6.2.4-2.el8.aarch64.rpm5wmyproxy-devel-6.2.4-2.el8.aarch64.rpmqwmyproxy-6.2.4-2.el8.aarch64.rpm9wmyproxy-server-debuginfo-6.2.4-2.el8.aarch64.rpm2wmyproxy-admin-debuginfo-6.2.4-2.el8.aarch64.rpm wmyproxy-doc-6.2.4-2.el8.noarch.rpm:wmyproxy-voms-6.2.4-2.el8.aarch64.rpm1wmyproxy-admin-6.2.4-2.el8.aarch64.rpm7wmyproxy-libs-debuginfo-6.2.4-2.el8.aarch64.rpm4wmyproxy-debugsource-6.2.4-2.el8.aarch64.rpm;wmyproxy-voms-debuginfo-6.2.4-2.el8.aarch64.rpm3wmyproxy-debuginfo-6.2.4-2.el8.aarch64.rpm:wmyproxy-voms-6.2.4-2.el8.ppc64le.rpm5wmyproxy-devel-6.2.4-2.el8.ppc64le.rpm8wmyproxy-server-6.2.4-2.el8.ppc64le.rpm9wmyproxy-server-debuginfo-6.2.4-2.el8.ppc64le.rpm7wmyproxy-libs-debuginfo-6.2.4-2.el8.ppc64le.rpm4wmyproxy-debugsource-6.2.4-2.el8.ppc64le.rpm2wmyproxy-admin-debuginfo-6.2.4-2.el8.ppc64le.rpm6wmyproxy-libs-6.2.4-2.el8.ppc64le.rpm1wmyproxy-admin-6.2.4-2.el8.ppc64le.rpm3wmyproxy-debuginfo-6.2.4-2.el8.ppc64le.rpmqwmyproxy-6.2.4-2.el8.ppc64le.rpm;wmyproxy-voms-debuginfo-6.2.4-2.el8.ppc64le.rpm7wmyproxy-libs-debuginfo-6.2.4-2.el8.s390x.rpm;wmyproxy-voms-debuginfo-6.2.4-2.el8.s390x.rpmqwmyproxy-6.2.4-2.el8.s390x.rpm9wmyproxy-server-debuginfo-6.2.4-2.el8.s390x.rpm6wmyproxy-libs-6.2.4-2.el8.s390x.rpm:wmyproxy-voms-6.2.4-2.el8.s390x.rpm1wmyproxy-admin-6.2.4-2.el8.s390x.rpm4wmyproxy-debugsource-6.2.4-2.el8.s390x.rpm5wmyproxy-devel-6.2.4-2.el8.s390x.rpm3wmyproxy-debuginfo-6.2.4-2.el8.s390x.rpm8wmyproxy-server-6.2.4-2.el8.s390x.rpm2wmyproxy-admin-debuginfo-6.2.4-2.el8.s390x.rpm2wmyproxy-admin-debuginfo-6.2.4-2.el8.x86_64.rpm5wmyproxy-devel-6.2.4-2.el8.x86_64.rpmqwmyproxy-6.2.4-2.el8.x86_64.rpm1wmyproxy-admin-6.2.4-2.el8.x86_64.rpm6wmyproxy-libs-6.2.4-2.el8.x86_64.rpm8wmyproxy-server-6.2.4-2.el8.x86_64.rpm;wmyproxy-voms-debuginfo-6.2.4-2.el8.x86_64.rpm7wmyproxy-libs-debuginfo-6.2.4-2.el8.x86_64.rpm9wmyproxy-server-debuginfo-6.2.4-2.el8.x86_64.rpm4wmyproxy-debugsource-6.2.4-2.el8.x86_64.rpm3wmyproxy-debuginfo-6.2.4-2.el8.x86_64.rpm:wmyproxy-voms-6.2.4-2.el8.x86_64.rpm voms-2.1.0-0.14.rc0.el8.src.rpm8voms-debugsource-2.1.0-0.14.rc0.el8.aarch64.rpm?voms-doc-2.1.0-0.14.rc0.el8.noarch.rpm6voms-clients-cpp-debuginfo-2.1.0-0.14.rc0.el8.aarch64.rpm7voms-debuginfo-2.1.0-0.14.rc0.el8.aarch64.rpm voms-2.1.0-0.14.rc0.el8.aarch64.rpm:voms-server-2.1.0-0.14.rc0.el8.aarch64.rpm9voms-devel-2.1.0-0.14.rc0.el8.aarch64.rpm;voms-server-debuginfo-2.1.0-0.14.rc0.el8.aarch64.rpm5voms-clients-cpp-2.1.0-0.14.rc0.el8.aarch64.rpm6voms-clients-cpp-debuginfo-2.1.0-0.14.rc0.el8.ppc64le.rpm:voms-server-2.1.0-0.14.rc0.el8.ppc64le.rpm;voms-server-debuginfo-2.1.0-0.14.rc0.el8.ppc64le.rpm7voms-debuginfo-2.1.0-0.14.rc0.el8.ppc64le.rpm5voms-clients-cpp-2.1.0-0.14.rc0.el8.ppc64le.rpm9voms-devel-2.1.0-0.14.rc0.el8.ppc64le.rpm voms-2.1.0-0.14.rc0.el8.ppc64le.rpm8voms-debugsource-2.1.0-0.14.rc0.el8.ppc64le.rpm9voms-devel-2.1.0-0.14.rc0.el8.s390x.rpm5voms-clients-cpp-2.1.0-0.14.rc0.el8.s390x.rpm:voms-server-2.1.0-0.14.rc0.el8.s390x.rpm;voms-server-debuginfo-2.1.0-0.14.rc0.el8.s390x.rpm6voms-clients-cpp-debuginfo-2.1.0-0.14.rc0.el8.s390x.rpm voms-2.1.0-0.14.rc0.el8.s390x.rpm8voms-debugsource-2.1.0-0.14.rc0.el8.s390x.rpm7voms-debuginfo-2.1.0-0.14.rc0.el8.s390x.rpm5voms-clients-cpp-2.1.0-0.14.rc0.el8.x86_64.rpm8voms-debugsource-2.1.0-0.14.rc0.el8.x86_64.rpm;voms-server-debuginfo-2.1.0-0.14.rc0.el8.x86_64.rpm9voms-devel-2.1.0-0.14.rc0.el8.x86_64.rpm6voms-clients-cpp-debuginfo-2.1.0-0.14.rc0.el8.x86_64.rpm voms-2.1.0-0.14.rc0.el8.x86_64.rpm:voms-server-2.1.0-0.14.rc0.el8.x86_64.rpm7voms-debuginfo-2.1.0-0.14.rc0.el8.x86_64.rpmMvoms-mysql-plugin-3.1.7-8.el8.src.rpmuMvoms-mysql-plugin-debuginfo-3.1.7-8.el8.aarch64.rpmvMvoms-mysql-plugin-debugsource-3.1.7-8.el8.aarch64.rpmMvoms-mysql-plugin-3.1.7-8.el8.aarch64.rpmvMvoms-mysql-plugin-debugsource-3.1.7-8.el8.ppc64le.rpmMvoms-mysql-plugin-3.1.7-8.el8.ppc64le.rpmuMvoms-mysql-plugin-debuginfo-3.1.7-8.el8.ppc64le.rpmMvoms-mysql-plugin-3.1.7-8.el8.s390x.rpmuMvoms-mysql-plugin-debuginfo-3.1.7-8.el8.s390x.rpmvMvoms-mysql-plugin-debugsource-3.1.7-8.el8.s390x.rpmuMvoms-mysql-plugin-debuginfo-3.1.7-8.el8.x86_64.rpmMvoms-mysql-plugin-3.1.7-8.el8.x86_64.rpmvMvoms-mysql-plugin-debugsource-3.1.7-8.el8.x86_64.rpmeCGSI-gSOAP-1.3.11-7.el8.x86_64.rpmYeCGSI-gSOAP-devel-1.3.11-7.el8.x86_64.rpmeCGSI-gSOAP-1.3.11-7.el8.src.rpmXeCGSI-gSOAP-debugsource-1.3.11-7.el8.aarch64.rpmYeCGSI-gSOAP-devel-1.3.11-7.el8.aarch64.rpmWeCGSI-gSOAP-debuginfo-1.3.11-7.el8.aarch64.rpmeCGSI-gSOAP-1.3.11-7.el8.aarch64.rpmeCGSI-gSOAP-1.3.11-7.el8.ppc64le.rpmXeCGSI-gSOAP-debugsource-1.3.11-7.el8.ppc64le.rpmWeCGSI-gSOAP-debuginfo-1.3.11-7.el8.ppc64le.rpmYeCGSI-gSOAP-devel-1.3.11-7.el8.ppc64le.rpmXeCGSI-gSOAP-debugsource-1.3.11-7.el8.s390x.rpmWeCGSI-gSOAP-debuginfo-1.3.11-7.el8.s390x.rpmYeCGSI-gSOAP-devel-1.3.11-7.el8.s390x.rpmeCGSI-gSOAP-1.3.11-7.el8.s390x.rpmXeCGSI-gSOAP-debugsource-1.3.11-7.el8.x86_64.rpmWeCGSI-gSOAP-debuginfo-1.3.11-7.el8.x86_64.rpmRgsoap-2.8.91-1.el8.src.rpmgsoap-devel-2.8.91-1.el8.aarch64.rpmgsoap-doc-2.8.91-1.el8.noarch.rpmgsoap-debuginfo-2.8.91-1.el8.aarch64.rpmRgsoap-2.8.91-1.el8.aarch64.rpmgsoap-devel-debuginfo-2.8.91-1.el8.aarch64.rpmgsoap-debugsource-2.8.91-1.el8.aarch64.rpmRgsoap-2.8.91-1.el8.ppc64le.rpmgsoap-debuginfo-2.8.91-1.el8.ppc64le.rpmgsoap-debugsource-2.8.91-1.el8.ppc64le.rpmgsoap-devel-debuginfo-2.8.91-1.el8.ppc64le.rpmgsoap-devel-2.8.91-1.el8.ppc64le.rpmRgsoap-2.8.91-1.el8.s390x.rpmgsoap-devel-2.8.91-1.el8.s390x.rpmgsoap-debugsource-2.8.91-1.el8.s390x.rpmgsoap-debuginfo-2.8.91-1.el8.s390x.rpmgsoap-devel-debuginfo-2.8.91-1.el8.s390x.rpmgsoap-devel-2.8.91-1.el8.x86_64.rpmgsoap-devel-debuginfo-2.8.91-1.el8.x86_64.rpmgsoap-debugsource-2.8.91-1.el8.x86_64.rpmgsoap-debuginfo-2.8.91-1.el8.x86_64.rpmRgsoap-2.8.91-1.el8.x86_64.rpmqwmyproxy-6.2.4-2.el8.src.rpm6wmyproxy-libs-6.2.4-2.el8.aarch64.rpm8wmyproxy-server-6.2.4-2.el8.aarch64.rpm5wmyproxy-devel-6.2.4-2.el8.aarch64.rpmqwmyproxy-6.2.4-2.el8.aarch64.rpm9wmyproxy-server-debuginfo-6.2.4-2.el8.aarch64.rpm2wmyproxy-admin-debuginfo-6.2.4-2.el8.aarch64.rpm wmyproxy-doc-6.2.4-2.el8.noarch.rpm:wmyproxy-voms-6.2.4-2.el8.aarch64.rpm1wmyproxy-admin-6.2.4-2.el8.aarch64.rpm7wmyproxy-libs-debuginfo-6.2.4-2.el8.aarch64.rpm4wmyproxy-debugsource-6.2.4-2.el8.aarch64.rpm;wmyproxy-voms-debuginfo-6.2.4-2.el8.aarch64.rpm3wmyproxy-debuginfo-6.2.4-2.el8.aarch64.rpm:wmyproxy-voms-6.2.4-2.el8.ppc64le.rpm5wmyproxy-devel-6.2.4-2.el8.ppc64le.rpm8wmyproxy-server-6.2.4-2.el8.ppc64le.rpm9wmyproxy-server-debuginfo-6.2.4-2.el8.ppc64le.rpm7wmyproxy-libs-debuginfo-6.2.4-2.el8.ppc64le.rpm4wmyproxy-debugsource-6.2.4-2.el8.ppc64le.rpm2wmyproxy-admin-debuginfo-6.2.4-2.el8.ppc64le.rpm6wmyproxy-libs-6.2.4-2.el8.ppc64le.rpm1wmyproxy-admin-6.2.4-2.el8.ppc64le.rpm3wmyproxy-debuginfo-6.2.4-2.el8.ppc64le.rpmqwmyproxy-6.2.4-2.el8.ppc64le.rpm;wmyproxy-voms-debuginfo-6.2.4-2.el8.ppc64le.rpm7wmyproxy-libs-debuginfo-6.2.4-2.el8.s390x.rpm;wmyproxy-voms-debuginfo-6.2.4-2.el8.s390x.rpmqwmyproxy-6.2.4-2.el8.s390x.rpm9wmyproxy-server-debuginfo-6.2.4-2.el8.s390x.rpm6wmyproxy-libs-6.2.4-2.el8.s390x.rpm:wmyproxy-voms-6.2.4-2.el8.s390x.rpm1wmyproxy-admin-6.2.4-2.el8.s390x.rpm4wmyproxy-debugsource-6.2.4-2.el8.s390x.rpm5wmyproxy-devel-6.2.4-2.el8.s390x.rpm3wmyproxy-debuginfo-6.2.4-2.el8.s390x.rpm8wmyproxy-server-6.2.4-2.el8.s390x.rpm2wmyproxy-admin-debuginfo-6.2.4-2.el8.s390x.rpm2wmyproxy-admin-debuginfo-6.2.4-2.el8.x86_64.rpm5wmyproxy-devel-6.2.4-2.el8.x86_64.rpmqwmyproxy-6.2.4-2.el8.x86_64.rpm1wmyproxy-admin-6.2.4-2.el8.x86_64.rpm6wmyproxy-libs-6.2.4-2.el8.x86_64.rpm8wmyproxy-server-6.2.4-2.el8.x86_64.rpm;wmyproxy-voms-debuginfo-6.2.4-2.el8.x86_64.rpm7wmyproxy-libs-debuginfo-6.2.4-2.el8.x86_64.rpm9wmyproxy-server-debuginfo-6.2.4-2.el8.x86_64.rpm4wmyproxy-debugsource-6.2.4-2.el8.x86_64.rpm3wmyproxy-debuginfo-6.2.4-2.el8.x86_64.rpm:wmyproxy-voms-6.2.4-2.el8.x86_64.rpm voms-2.1.0-0.14.rc0.el8.src.rpm8voms-debugsource-2.1.0-0.14.rc0.el8.aarch64.rpm?voms-doc-2.1.0-0.14.rc0.el8.noarch.rpm6voms-clients-cpp-debuginfo-2.1.0-0.14.rc0.el8.aarch64.rpm7voms-debuginfo-2.1.0-0.14.rc0.el8.aarch64.rpm voms-2.1.0-0.14.rc0.el8.aarch64.rpm:voms-server-2.1.0-0.14.rc0.el8.aarch64.rpm9voms-devel-2.1.0-0.14.rc0.el8.aarch64.rpm;voms-server-debuginfo-2.1.0-0.14.rc0.el8.aarch64.rpm5voms-clients-cpp-2.1.0-0.14.rc0.el8.aarch64.rpm6voms-clients-cpp-debuginfo-2.1.0-0.14.rc0.el8.ppc64le.rpm:voms-server-2.1.0-0.14.rc0.el8.ppc64le.rpm;voms-server-debuginfo-2.1.0-0.14.rc0.el8.ppc64le.rpm7voms-debuginfo-2.1.0-0.14.rc0.el8.ppc64le.rpm5voms-clients-cpp-2.1.0-0.14.rc0.el8.ppc64le.rpm9voms-devel-2.1.0-0.14.rc0.el8.ppc64le.rpm voms-2.1.0-0.14.rc0.el8.ppc64le.rpm8voms-debugsource-2.1.0-0.14.rc0.el8.ppc64le.rpm9voms-devel-2.1.0-0.14.rc0.el8.s390x.rpm5voms-clients-cpp-2.1.0-0.14.rc0.el8.s390x.rpm:voms-server-2.1.0-0.14.rc0.el8.s390x.rpm;voms-server-debuginfo-2.1.0-0.14.rc0.el8.s390x.rpm6voms-clients-cpp-debuginfo-2.1.0-0.14.rc0.el8.s390x.rpm voms-2.1.0-0.14.rc0.el8.s390x.rpm8voms-debugsource-2.1.0-0.14.rc0.el8.s390x.rpm7voms-debuginfo-2.1.0-0.14.rc0.el8.s390x.rpm5voms-clients-cpp-2.1.0-0.14.rc0.el8.x86_64.rpm8voms-debugsource-2.1.0-0.14.rc0.el8.x86_64.rpm;voms-server-debuginfo-2.1.0-0.14.rc0.el8.x86_64.rpm9voms-devel-2.1.0-0.14.rc0.el8.x86_64.rpm6voms-clients-cpp-debuginfo-2.1.0-0.14.rc0.el8.x86_64.rpm voms-2.1.0-0.14.rc0.el8.x86_64.rpm:voms-server-2.1.0-0.14.rc0.el8.x86_64.rpm7voms-debuginfo-2.1.0-0.14.rc0.el8.x86_64.rpmMvoms-mysql-plugin-3.1.7-8.el8.src.rpmuMvoms-mysql-plugin-debuginfo-3.1.7-8.el8.aarch64.rpmvMvoms-mysql-plugin-debugsource-3.1.7-8.el8.aarch64.rpmMvoms-mysql-plugin-3.1.7-8.el8.aarch64.rpmvMvoms-mysql-plugin-debugsource-3.1.7-8.el8.ppc64le.rpmMvoms-mysql-plugin-3.1.7-8.el8.ppc64le.rpmuMvoms-mysql-plugin-debuginfo-3.1.7-8.el8.ppc64le.rpmMvoms-mysql-plugin-3.1.7-8.el8.s390x.rpmuMvoms-mysql-plugin-debuginfo-3.1.7-8.el8.s390x.rpmvMvoms-mysql-plugin-debugsource-3.1.7-8.el8.s390x.rpmuMvoms-mysql-plugin-debuginfo-3.1.7-8.el8.x86_64.rpmMvoms-mysql-plugin-3.1.7-8.el8.x86_64.rpmvMvoms-mysql-plugin-debugsource-3.1.7-8.el8.x86_64.rpm빾58]BBBBBBBBBBBBBBBBBBBBBBBBBenhancementsystemd-extras-253.4-1.el8Ehttps://bugzilla.redhat.com/show_bug.cgi?id=21505122150512systemd-extras: Rebase to systemd v252 to synchronize with RHEL 9 rebase to systemd v252g systemd-extras-253.4-1.el8.src.rpm` systemd-networkd-253.4-1.el8.aarch64.rpmb systemd-timesyncd-253.4-1.el8.aarch64.rpm_ systemd-extras-debugsource-253.4-1.el8.aarch64.rpma systemd-networkd-debuginfo-253.4-1.el8.aarch64.rpmc systemd-timesyncd-debuginfo-253.4-1.el8.aarch64.rpm` systemd-networkd-253.4-1.el8.ppc64le.rpmb systemd-timesyncd-253.4-1.el8.ppc64le.rpm_ systemd-extras-debugsource-253.4-1.el8.ppc64le.rpma systemd-networkd-debuginfo-253.4-1.el8.ppc64le.rpmc systemd-timesyncd-debuginfo-253.4-1.el8.ppc64le.rpm` systemd-networkd-253.4-1.el8.s390x.rpmb systemd-timesyncd-253.4-1.el8.s390x.rpm_ systemd-extras-debugsource-253.4-1.el8.s390x.rpma systemd-networkd-debuginfo-253.4-1.el8.s390x.rpmc systemd-timesyncd-debuginfo-253.4-1.el8.s390x.rpm` systemd-networkd-253.4-1.el8.x86_64.rpmb systemd-timesyncd-253.4-1.el8.x86_64.rpm_ systemd-extras-debugsource-253.4-1.el8.x86_64.rpma systemd-networkd-debuginfo-253.4-1.el8.x86_64.rpmc systemd-timesyncd-debuginfo-253.4-1.el8.x86_64.rpmg systemd-extras-253.4-1.el8.src.rpm` systemd-networkd-253.4-1.el8.aarch64.rpmb systemd-timesyncd-253.4-1.el8.aarch64.rpm_ systemd-extras-debugsource-253.4-1.el8.aarch64.rpma systemd-networkd-debuginfo-253.4-1.el8.aarch64.rpmc systemd-timesyncd-debuginfo-253.4-1.el8.aarch64.rpm` systemd-networkd-253.4-1.el8.ppc64le.rpmb systemd-timesyncd-253.4-1.el8.ppc64le.rpm_ systemd-extras-debugsource-253.4-1.el8.ppc64le.rpma systemd-networkd-debuginfo-253.4-1.el8.ppc64le.rpmc systemd-timesyncd-debuginfo-253.4-1.el8.ppc64le.rpm` systemd-networkd-253.4-1.el8.s390x.rpmb systemd-timesyncd-253.4-1.el8.s390x.rpm_ systemd-extras-debugsource-253.4-1.el8.s390x.rpma systemd-networkd-debuginfo-253.4-1.el8.s390x.rpmc systemd-timesyncd-debuginfo-253.4-1.el8.s390x.rpm` systemd-networkd-253.4-1.el8.x86_64.rpmb systemd-timesyncd-253.4-1.el8.x86_64.rpm_ systemd-extras-debugsource-253.4-1.el8.x86_64.rpma systemd-networkd-debuginfo-253.4-1.el8.x86_64.rpmc systemd-timesyncd-debuginfo-253.4-1.el8.x86_64.rpmqoyBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedmate-control-center-1.26.1-1.el8Y]%mate-control-center-1.26.1-1.el8.src.rpm]%mate-control-center-1.26.1-1.el8.aarch64.rpmV%mate-control-center-filesystem-1.26.1-1.el8.aarch64.rpmU%mate-control-center-devel-1.26.1-1.el8.aarch64.rpmT%mate-control-center-debugsource-1.26.1-1.el8.aarch64.rpmS%mate-control-center-debuginfo-1.26.1-1.el8.aarch64.rpm]%mate-control-center-1.26.1-1.el8.ppc64le.rpmV%mate-control-center-filesystem-1.26.1-1.el8.ppc64le.rpmU%mate-control-center-devel-1.26.1-1.el8.ppc64le.rpmT%mate-control-center-debugsource-1.26.1-1.el8.ppc64le.rpmS%mate-control-center-debuginfo-1.26.1-1.el8.ppc64le.rpm]%mate-control-center-1.26.1-1.el8.s390x.rpmV%mate-control-center-filesystem-1.26.1-1.el8.s390x.rpmU%mate-control-center-devel-1.26.1-1.el8.s390x.rpmT%mate-control-center-debugsource-1.26.1-1.el8.s390x.rpmS%mate-control-center-debuginfo-1.26.1-1.el8.s390x.rpm]%mate-control-center-1.26.1-1.el8.x86_64.rpmV%mate-control-center-filesystem-1.26.1-1.el8.x86_64.rpmU%mate-control-center-devel-1.26.1-1.el8.x86_64.rpmT%mate-control-center-debugsource-1.26.1-1.el8.x86_64.rpmS%mate-control-center-debuginfo-1.26.1-1.el8.x86_64.rpm]%mate-control-center-1.26.1-1.el8.src.rpm]%mate-control-center-1.26.1-1.el8.aarch64.rpmV%mate-control-center-filesystem-1.26.1-1.el8.aarch64.rpmU%mate-control-center-devel-1.26.1-1.el8.aarch64.rpmT%mate-control-center-debugsource-1.26.1-1.el8.aarch64.rpmS%mate-control-center-debuginfo-1.26.1-1.el8.aarch64.rpm]%mate-control-center-1.26.1-1.el8.ppc64le.rpmV%mate-control-center-filesystem-1.26.1-1.el8.ppc64le.rpmU%mate-control-center-devel-1.26.1-1.el8.ppc64le.rpmT%mate-control-center-debugsource-1.26.1-1.el8.ppc64le.rpmS%mate-control-center-debuginfo-1.26.1-1.el8.ppc64le.rpm]%mate-control-center-1.26.1-1.el8.s390x.rpmV%mate-control-center-filesystem-1.26.1-1.el8.s390x.rpmU%mate-control-center-devel-1.26.1-1.el8.s390x.rpmT%mate-control-center-debugsource-1.26.1-1.el8.s390x.rpmS%mate-control-center-debuginfo-1.26.1-1.el8.s390x.rpm]%mate-control-center-1.26.1-1.el8.x86_64.rpmV%mate-control-center-filesystem-1.26.1-1.el8.x86_64.rpmU%mate-control-center-devel-1.26.1-1.el8.x86_64.rpmT%mate-control-center-debugsource-1.26.1-1.el8.x86_64.rpmS%mate-control-center-debuginfo-1.26.1-1.el8.x86_64.rpm}$TBBBBBBBBBBBBBBenhancementdsniff-2.4-0.33.b1.el86l> Ldsniff-2.4-0.33.b1.el8.src.rpmLdsniff-2.4-0.33.b1.el8.aarch64.rpm dsniff-debuginfo-2.4-0.33.b1.el8.aarch64.rpm dsniff-debugsource-2.4-0.33.b1.el8.aarch64.rpmLdsniff-2.4-0.33.b1.el8.ppc64le.rpm dsniff-debugsource-2.4-0.33.b1.el8.ppc64le.rpm dsniff-debuginfo-2.4-0.33.b1.el8.ppc64le.rpmLdsniff-2.4-0.33.b1.el8.s390x.rpm dsniff-debugsource-2.4-0.33.b1.el8.s390x.rpm dsniff-debuginfo-2.4-0.33.b1.el8.s390x.rpmLdsniff-2.4-0.33.b1.el8.x86_64.rpm dsniff-debugsource-2.4-0.33.b1.el8.x86_64.rpm dsniff-debuginfo-2.4-0.33.b1.el8.x86_64.rpm Ldsniff-2.4-0.33.b1.el8.src.rpmLdsniff-2.4-0.33.b1.el8.aarch64.rpm dsniff-debuginfo-2.4-0.33.b1.el8.aarch64.rpm dsniff-debugsource-2.4-0.33.b1.el8.aarch64.rpmLdsniff-2.4-0.33.b1.el8.ppc64le.rpm dsniff-debugsource-2.4-0.33.b1.el8.ppc64le.rpm dsniff-debuginfo-2.4-0.33.b1.el8.ppc64le.rpmLdsniff-2.4-0.33.b1.el8.s390x.rpm dsniff-debugsource-2.4-0.33.b1.el8.s390x.rpm dsniff-debuginfo-2.4-0.33.b1.el8.s390x.rpmLdsniff-2.4-0.33.b1.el8.x86_64.rpm dsniff-debugsource-2.4-0.33.b1.el8.x86_64.rpm dsniff-debuginfo-2.4-0.33.b1.el8.x86_64.rpm$6eBBBBBBBBBBBBBBBnewpackagerubygem-sqlite3-1.4.2-2.el8*https://bugzilla.redhat.com/show_bug.cgi?id=18095861809586[RFE] EPEL8 branch of rubygem-sqlite3!'rubygem-sqlite3-1.4.2-2.el8.src.rpm-'rubygem-sqlite3-debugsource-1.4.2-2.el8.aarch64.rpm!'rubygem-sqlite3-1.4.2-2.el8.aarch64.rpm 'rubygem-sqlite3-doc-1.4.2-2.el8.noarch.rpm,'rubygem-sqlite3-debuginfo-1.4.2-2.el8.aarch64.rpm-'rubygem-sqlite3-debugsource-1.4.2-2.el8.ppc64le.rpm!'rubygem-sqlite3-1.4.2-2.el8.ppc64le.rpm,'rubygem-sqlite3-debuginfo-1.4.2-2.el8.ppc64le.rpm!'rubygem-sqlite3-1.4.2-2.el8.s390x.rpm-'rubygem-sqlite3-debugsource-1.4.2-2.el8.s390x.rpm,'rubygem-sqlite3-debuginfo-1.4.2-2.el8.s390x.rpm-'rubygem-sqlite3-debugsource-1.4.2-2.el8.x86_64.rpm,'rubygem-sqlite3-debuginfo-1.4.2-2.el8.x86_64.rpm!'rubygem-sqlite3-1.4.2-2.el8.x86_64.rpm!'rubygem-sqlite3-1.4.2-2.el8.src.rpm-'rubygem-sqlite3-debugsource-1.4.2-2.el8.aarch64.rpm!'rubygem-sqlite3-1.4.2-2.el8.aarch64.rpm 'rubygem-sqlite3-doc-1.4.2-2.el8.noarch.rpm,'rubygem-sqlite3-debuginfo-1.4.2-2.el8.aarch64.rpm-'rubygem-sqlite3-debugsource-1.4.2-2.el8.ppc64le.rpm!'rubygem-sqlite3-1.4.2-2.el8.ppc64le.rpm,'rubygem-sqlite3-debuginfo-1.4.2-2.el8.ppc64le.rpm!'rubygem-sqlite3-1.4.2-2.el8.s390x.rpm-'rubygem-sqlite3-debugsource-1.4.2-2.el8.s390x.rpm,'rubygem-sqlite3-debuginfo-1.4.2-2.el8.s390x.rpm-'rubygem-sqlite3-debugsource-1.4.2-2.el8.x86_64.rpm,'rubygem-sqlite3-debuginfo-1.4.2-2.el8.x86_64.rpm!'rubygem-sqlite3-1.4.2-2.el8.x86_64.rpmh :wBnewpackageperl-Font-AFM-1.20-31.el8.1Ahttps://bugzilla.redhat.com/show_bug.cgi?id=17535431753543perl-Font-AFM for EL8gperl-Font-AFM-1.20-31.el8.1.src.rpmgperl-Font-AFM-1.20-31.el8.1.noarch.rpmgperl-Font-AFM-1.20-31.el8.1.src.rpmgperl-Font-AFM-1.20-31.el8.1.noarch.rpm2>{Bnewpackagepython3.11-netaddr-epel-0.8.0-2.el8Upython3.11-netaddr-epel-0.8.0-2.el8.src.rpm~python3.11-netaddr-0.8.0-2.el8.noarch.rpmpython3.11-netaddr-epel-0.8.0-2.el8.src.rpm~python3.11-netaddr-0.8.0-2.el8.noarch.rpm(BBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedmate-menus-1.26.1-1.el8j_%mate-menus-1.26.1-1.el8.src.rpm_%mate-menus-1.26.1-1.el8.aarch64.rpma%mate-menus-libs-1.26.1-1.el8.aarch64.rpmc%mate-menus-preferences-category-menu-1.26.1-1.el8.aarch64.rpm`%mate-menus-devel-1.26.1-1.el8.aarch64.rpm_%mate-menus-debugsource-1.26.1-1.el8.aarch64.rpmb%mate-menus-libs-debuginfo-1.26.1-1.el8.aarch64.rpm_%mate-menus-1.26.1-1.el8.ppc64le.rpma%mate-menus-libs-1.26.1-1.el8.ppc64le.rpmc%mate-menus-preferences-category-menu-1.26.1-1.el8.ppc64le.rpm`%mate-menus-devel-1.26.1-1.el8.ppc64le.rpm_%mate-menus-debugsource-1.26.1-1.el8.ppc64le.rpmb%mate-menus-libs-debuginfo-1.26.1-1.el8.ppc64le.rpm_%mate-menus-1.26.1-1.el8.s390x.rpma%mate-menus-libs-1.26.1-1.el8.s390x.rpmc%mate-menus-preferences-category-menu-1.26.1-1.el8.s390x.rpm`%mate-menus-devel-1.26.1-1.el8.s390x.rpm_%mate-menus-debugsource-1.26.1-1.el8.s390x.rpmb%mate-menus-libs-debuginfo-1.26.1-1.el8.s390x.rpm_%mate-menus-1.26.1-1.el8.x86_64.rpma%mate-menus-libs-1.26.1-1.el8.x86_64.rpmc%mate-menus-preferences-category-menu-1.26.1-1.el8.x86_64.rpm`%mate-menus-devel-1.26.1-1.el8.x86_64.rpm_%mate-menus-debugsource-1.26.1-1.el8.x86_64.rpmb%mate-menus-libs-debuginfo-1.26.1-1.el8.x86_64.rpm_%mate-menus-1.26.1-1.el8.src.rpm_%mate-menus-1.26.1-1.el8.aarch64.rpma%mate-menus-libs-1.26.1-1.el8.aarch64.rpmc%mate-menus-preferences-category-menu-1.26.1-1.el8.aarch64.rpm`%mate-menus-devel-1.26.1-1.el8.aarch64.rpm_%mate-menus-debugsource-1.26.1-1.el8.aarch64.rpmb%mate-menus-libs-debuginfo-1.26.1-1.el8.aarch64.rpm_%mate-menus-1.26.1-1.el8.ppc64le.rpma%mate-menus-libs-1.26.1-1.el8.ppc64le.rpmc%mate-menus-preferences-category-menu-1.26.1-1.el8.ppc64le.rpm`%mate-menus-devel-1.26.1-1.el8.ppc64le.rpm_%mate-menus-debugsource-1.26.1-1.el8.ppc64le.rpmb%mate-menus-libs-debuginfo-1.26.1-1.el8.ppc64le.rpm_%mate-menus-1.26.1-1.el8.s390x.rpma%mate-menus-libs-1.26.1-1.el8.s390x.rpmc%mate-menus-preferences-category-menu-1.26.1-1.el8.s390x.rpm`%mate-menus-devel-1.26.1-1.el8.s390x.rpm_%mate-menus-debugsource-1.26.1-1.el8.s390x.rpmb%mate-menus-libs-debuginfo-1.26.1-1.el8.s390x.rpm_%mate-menus-1.26.1-1.el8.x86_64.rpma%mate-menus-libs-1.26.1-1.el8.x86_64.rpmc%mate-menus-preferences-category-menu-1.26.1-1.el8.x86_64.rpm`%mate-menus-devel-1.26.1-1.el8.x86_64.rpm_%mate-menus-debugsource-1.26.1-1.el8.x86_64.rpmb%mate-menus-libs-debuginfo-1.26.1-1.el8.x86_64.rpm}//_BBBBBBBBBBBBBBnewpackagebanner-1.3.5-2.el8}https://bugzilla.redhat.com/show_bug.cgi?id=18924121892412Requesting an EPEL8 version of banner <banner-1.3.5-2.el8.src.rpmr<banner-debuginfo-1.3.5-2.el8.aarch64.rpms<banner-debugsource-1.3.5-2.el8.aarch64.rpm<banner-1.3.5-2.el8.aarch64.rpmr<banner-debuginfo-1.3.5-2.el8.ppc64le.rpms<banner-debugsource-1.3.5-2.el8.ppc64le.rpm<banner-1.3.5-2.el8.ppc64le.rpm<banner-1.3.5-2.el8.s390x.rpms<banner-debugsource-1.3.5-2.el8.s390x.rpmr<banner-debuginfo-1.3.5-2.el8.s390x.rpm<banner-1.3.5-2.el8.x86_64.rpms<banner-debugsource-1.3.5-2.el8.x86_64.rpmr<banner-debuginfo-1.3.5-2.el8.x86_64.rpm <banner-1.3.5-2.el8.src.rpmr<banner-debuginfo-1.3.5-2.el8.aarch64.rpms<banner-debugsource-1.3.5-2.el8.aarch64.rpm<banner-1.3.5-2.el8.aarch64.rpmr<banner-debuginfo-1.3.5-2.el8.ppc64le.rpms<banner-debugsource-1.3.5-2.el8.ppc64le.rpm<banner-1.3.5-2.el8.ppc64le.rpm<banner-1.3.5-2.el8.s390x.rpms<banner-debugsource-1.3.5-2.el8.s390x.rpmr<banner-debuginfo-1.3.5-2.el8.s390x.rpm<banner-1.3.5-2.el8.x86_64.rpms<banner-debugsource-1.3.5-2.el8.x86_64.rpmr<banner-debuginfo-1.3.5-2.el8.x86_64.rpm@pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementelk-6.3.2-2.el80Rxelk-6.3.2-2.el8.src.rpm}xelk-mpich-6.3.2-2.el8.aarch64.rpmyxelk-common-6.3.2-2.el8.aarch64.rpmRxelk-6.3.2-2.el8.aarch64.rpmjxelk-species-6.3.2-2.el8.noarch.rpmxelk-openmpi-6.3.2-2.el8.aarch64.rpm~xelk-mpich-debuginfo-6.3.2-2.el8.aarch64.rpmxelk-openmpi-debuginfo-6.3.2-2.el8.aarch64.rpm|xelk-debugsource-6.3.2-2.el8.aarch64.rpmzxelk-common-debuginfo-6.3.2-2.el8.aarch64.rpm{xelk-debuginfo-6.3.2-2.el8.aarch64.rpm|xelk-debugsource-6.3.2-2.el8.ppc64le.rpm{xelk-debuginfo-6.3.2-2.el8.ppc64le.rpmRxelk-6.3.2-2.el8.ppc64le.rpm}xelk-mpich-6.3.2-2.el8.ppc64le.rpm~xelk-mpich-debuginfo-6.3.2-2.el8.ppc64le.rpmxelk-openmpi-6.3.2-2.el8.ppc64le.rpmyxelk-common-6.3.2-2.el8.ppc64le.rpmxelk-openmpi-debuginfo-6.3.2-2.el8.ppc64le.rpmzxelk-common-debuginfo-6.3.2-2.el8.ppc64le.rpmRxelk-6.3.2-2.el8.x86_64.rpmxelk-openmpi-6.3.2-2.el8.x86_64.rpm}xelk-mpich-6.3.2-2.el8.x86_64.rpmyxelk-common-6.3.2-2.el8.x86_64.rpm|xelk-debugsource-6.3.2-2.el8.x86_64.rpm{xelk-debuginfo-6.3.2-2.el8.x86_64.rpmxelk-openmpi-debuginfo-6.3.2-2.el8.x86_64.rpm~xelk-mpich-debuginfo-6.3.2-2.el8.x86_64.rpmzxelk-common-debuginfo-6.3.2-2.el8.x86_64.rpmRxelk-6.3.2-2.el8.src.rpm}xelk-mpich-6.3.2-2.el8.aarch64.rpmyxelk-common-6.3.2-2.el8.aarch64.rpmRxelk-6.3.2-2.el8.aarch64.rpmjxelk-species-6.3.2-2.el8.noarch.rpmxelk-openmpi-6.3.2-2.el8.aarch64.rpm~xelk-mpich-debuginfo-6.3.2-2.el8.aarch64.rpmxelk-openmpi-debuginfo-6.3.2-2.el8.aarch64.rpm|xelk-debugsource-6.3.2-2.el8.aarch64.rpmzxelk-common-debuginfo-6.3.2-2.el8.aarch64.rpm{xelk-debuginfo-6.3.2-2.el8.aarch64.rpm|xelk-debugsource-6.3.2-2.el8.ppc64le.rpm{xelk-debuginfo-6.3.2-2.el8.ppc64le.rpmRxelk-6.3.2-2.el8.ppc64le.rpm}xelk-mpich-6.3.2-2.el8.ppc64le.rpm~xelk-mpich-debuginfo-6.3.2-2.el8.ppc64le.rpmxelk-openmpi-6.3.2-2.el8.ppc64le.rpmyxelk-common-6.3.2-2.el8.ppc64le.rpmxelk-openmpi-debuginfo-6.3.2-2.el8.ppc64le.rpmzxelk-common-debuginfo-6.3.2-2.el8.ppc64le.rpmRxelk-6.3.2-2.el8.x86_64.rpmxelk-openmpi-6.3.2-2.el8.x86_64.rpm}xelk-mpich-6.3.2-2.el8.x86_64.rpmyxelk-common-6.3.2-2.el8.x86_64.rpm|xelk-debugsource-6.3.2-2.el8.x86_64.rpm{xelk-debuginfo-6.3.2-2.el8.x86_64.rpmxelk-openmpi-debuginfo-6.3.2-2.el8.x86_64.rpm~xelk-mpich-debuginfo-6.3.2-2.el8.x86_64.rpmzxelk-common-debuginfo-6.3.2-2.el8.x86_64.rpmh*WBnewpackagepython-daemon-2.2.4-1.el8Ehttps://bugzilla.redhat.com/show_bug.cgi?id=17509301750930build of python-daemon for EPEL 8c-python-daemon-2.2.4-1.el8.src.rpm_-python3-daemon-2.2.4-1.el8.noarch.rpmc-python-daemon-2.2.4-1.el8.src.rpm_-python3-daemon-2.2.4-1.el8.noarch.rpm<-[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedsoci-4.0.0-2.el8\BYsoci-4.0.0-2.el8.src.rpmYsoci-4.0.0-2.el8.aarch64.rpmzsoci-sqlite3-debuginfo-4.0.0-2.el8.aarch64.rpmvsoci-postgresql-4.0.0-2.el8.aarch64.rpmnsoci-debugsource-4.0.0-2.el8.aarch64.rpmtsoci-odbc-debuginfo-4.0.0-2.el8.aarch64.rpmosoci-devel-4.0.0-2.el8.aarch64.rpmysoci-sqlite3-4.0.0-2.el8.aarch64.rpmwsoci-postgresql-debuginfo-4.0.0-2.el8.aarch64.rpmmsoci-debuginfo-4.0.0-2.el8.aarch64.rpmssoci-odbc-4.0.0-2.el8.aarch64.rpmpsoci-mysql-4.0.0-2.el8.aarch64.rpmqsoci-mysql-debuginfo-4.0.0-2.el8.aarch64.rpm{soci-sqlite3-devel-4.0.0-2.el8.aarch64.rpmxsoci-postgresql-devel-4.0.0-2.el8.aarch64.rpmusoci-odbc-devel-4.0.0-2.el8.aarch64.rpm5soci-doc-4.0.0-2.el8.noarch.rpmrsoci-mysql-devel-4.0.0-2.el8.aarch64.rpmnsoci-debugsource-4.0.0-2.el8.ppc64le.rpmtsoci-odbc-debuginfo-4.0.0-2.el8.ppc64le.rpmmsoci-debuginfo-4.0.0-2.el8.ppc64le.rpmqsoci-mysql-debuginfo-4.0.0-2.el8.ppc64le.rpmYsoci-4.0.0-2.el8.ppc64le.rpmrsoci-mysql-devel-4.0.0-2.el8.ppc64le.rpmssoci-odbc-4.0.0-2.el8.ppc64le.rpmwsoci-postgresql-debuginfo-4.0.0-2.el8.ppc64le.rpmysoci-sqlite3-4.0.0-2.el8.ppc64le.rpmxsoci-postgresql-devel-4.0.0-2.el8.ppc64le.rpmpsoci-mysql-4.0.0-2.el8.ppc64le.rpmusoci-odbc-devel-4.0.0-2.el8.ppc64le.rpmzsoci-sqlite3-debuginfo-4.0.0-2.el8.ppc64le.rpm{soci-sqlite3-devel-4.0.0-2.el8.ppc64le.rpmvsoci-postgresql-4.0.0-2.el8.ppc64le.rpmosoci-devel-4.0.0-2.el8.ppc64le.rpmqsoci-mysql-debuginfo-4.0.0-2.el8.s390x.rpmmsoci-debuginfo-4.0.0-2.el8.s390x.rpmnsoci-debugsource-4.0.0-2.el8.s390x.rpmzsoci-sqlite3-debuginfo-4.0.0-2.el8.s390x.rpmssoci-odbc-4.0.0-2.el8.s390x.rpmtsoci-odbc-debuginfo-4.0.0-2.el8.s390x.rpmosoci-devel-4.0.0-2.el8.s390x.rpm{soci-sqlite3-devel-4.0.0-2.el8.s390x.rpmvsoci-postgresql-4.0.0-2.el8.s390x.rpmusoci-odbc-devel-4.0.0-2.el8.s390x.rpmwsoci-postgresql-debuginfo-4.0.0-2.el8.s390x.rpmrsoci-mysql-devel-4.0.0-2.el8.s390x.rpmysoci-sqlite3-4.0.0-2.el8.s390x.rpmpsoci-mysql-4.0.0-2.el8.s390x.rpmxsoci-postgresql-devel-4.0.0-2.el8.s390x.rpmYsoci-4.0.0-2.el8.s390x.rpmxsoci-postgresql-devel-4.0.0-2.el8.x86_64.rpmssoci-odbc-4.0.0-2.el8.x86_64.rpmysoci-sqlite3-4.0.0-2.el8.x86_64.rpm{soci-sqlite3-devel-4.0.0-2.el8.x86_64.rpmusoci-odbc-devel-4.0.0-2.el8.x86_64.rpmosoci-devel-4.0.0-2.el8.x86_64.rpmnsoci-debugsource-4.0.0-2.el8.x86_64.rpmmsoci-debuginfo-4.0.0-2.el8.x86_64.rpmYsoci-4.0.0-2.el8.x86_64.rpmrsoci-mysql-devel-4.0.0-2.el8.x86_64.rpmpsoci-mysql-4.0.0-2.el8.x86_64.rpmvsoci-postgresql-4.0.0-2.el8.x86_64.rpmwsoci-postgresql-debuginfo-4.0.0-2.el8.x86_64.rpmqsoci-mysql-debuginfo-4.0.0-2.el8.x86_64.rpmtsoci-odbc-debuginfo-4.0.0-2.el8.x86_64.rpmzsoci-sqlite3-debuginfo-4.0.0-2.el8.x86_64.rpmBYsoci-4.0.0-2.el8.src.rpmYsoci-4.0.0-2.el8.aarch64.rpmzsoci-sqlite3-debuginfo-4.0.0-2.el8.aarch64.rpmvsoci-postgresql-4.0.0-2.el8.aarch64.rpmnsoci-debugsource-4.0.0-2.el8.aarch64.rpmtsoci-odbc-debuginfo-4.0.0-2.el8.aarch64.rpmosoci-devel-4.0.0-2.el8.aarch64.rpmysoci-sqlite3-4.0.0-2.el8.aarch64.rpmwsoci-postgresql-debuginfo-4.0.0-2.el8.aarch64.rpmmsoci-debuginfo-4.0.0-2.el8.aarch64.rpmssoci-odbc-4.0.0-2.el8.aarch64.rpmpsoci-mysql-4.0.0-2.el8.aarch64.rpmqsoci-mysql-debuginfo-4.0.0-2.el8.aarch64.rpm{soci-sqlite3-devel-4.0.0-2.el8.aarch64.rpmxsoci-postgresql-devel-4.0.0-2.el8.aarch64.rpmusoci-odbc-devel-4.0.0-2.el8.aarch64.rpm5soci-doc-4.0.0-2.el8.noarch.rpmrsoci-mysql-devel-4.0.0-2.el8.aarch64.rpmnsoci-debugsource-4.0.0-2.el8.ppc64le.rpmtsoci-odbc-debuginfo-4.0.0-2.el8.ppc64le.rpmmsoci-debuginfo-4.0.0-2.el8.ppc64le.rpmqsoci-mysql-debuginfo-4.0.0-2.el8.ppc64le.rpmYsoci-4.0.0-2.el8.ppc64le.rpmrsoci-mysql-devel-4.0.0-2.el8.ppc64le.rpmssoci-odbc-4.0.0-2.el8.ppc64le.rpmwsoci-postgresql-debuginfo-4.0.0-2.el8.ppc64le.rpmysoci-sqlite3-4.0.0-2.el8.ppc64le.rpmxsoci-postgresql-devel-4.0.0-2.el8.ppc64le.rpmpsoci-mysql-4.0.0-2.el8.ppc64le.rpmusoci-odbc-devel-4.0.0-2.el8.ppc64le.rpmzsoci-sqlite3-debuginfo-4.0.0-2.el8.ppc64le.rpm{soci-sqlite3-devel-4.0.0-2.el8.ppc64le.rpmvsoci-postgresql-4.0.0-2.el8.ppc64le.rpmosoci-devel-4.0.0-2.el8.ppc64le.rpmqsoci-mysql-debuginfo-4.0.0-2.el8.s390x.rpmmsoci-debuginfo-4.0.0-2.el8.s390x.rpmnsoci-debugsource-4.0.0-2.el8.s390x.rpmzsoci-sqlite3-debuginfo-4.0.0-2.el8.s390x.rpmssoci-odbc-4.0.0-2.el8.s390x.rpmtsoci-odbc-debuginfo-4.0.0-2.el8.s390x.rpmosoci-devel-4.0.0-2.el8.s390x.rpm{soci-sqlite3-devel-4.0.0-2.el8.s390x.rpmvsoci-postgresql-4.0.0-2.el8.s390x.rpmusoci-odbc-devel-4.0.0-2.el8.s390x.rpmwsoci-postgresql-debuginfo-4.0.0-2.el8.s390x.rpmrsoci-mysql-devel-4.0.0-2.el8.s390x.rpmysoci-sqlite3-4.0.0-2.el8.s390x.rpmpsoci-mysql-4.0.0-2.el8.s390x.rpmxsoci-postgresql-devel-4.0.0-2.el8.s390x.rpmYsoci-4.0.0-2.el8.s390x.rpmxsoci-postgresql-devel-4.0.0-2.el8.x86_64.rpmssoci-odbc-4.0.0-2.el8.x86_64.rpmysoci-sqlite3-4.0.0-2.el8.x86_64.rpm{soci-sqlite3-devel-4.0.0-2.el8.x86_64.rpmusoci-odbc-devel-4.0.0-2.el8.x86_64.rpmosoci-devel-4.0.0-2.el8.x86_64.rpmnsoci-debugsource-4.0.0-2.el8.x86_64.rpmmsoci-debuginfo-4.0.0-2.el8.x86_64.rpmYsoci-4.0.0-2.el8.x86_64.rpmrsoci-mysql-devel-4.0.0-2.el8.x86_64.rpmpsoci-mysql-4.0.0-2.el8.x86_64.rpmvsoci-postgresql-4.0.0-2.el8.x86_64.rpmwsoci-postgresql-debuginfo-4.0.0-2.el8.x86_64.rpmqsoci-mysql-debuginfo-4.0.0-2.el8.x86_64.rpmtsoci-odbc-debuginfo-4.0.0-2.el8.x86_64.rpmzsoci-sqlite3-debuginfo-4.0.0-2.el8.x86_64.rpma(1nBnewpackageperl-Image-Xbm-1.10-11.el8kg"perl-Image-Xbm-1.10-11.el8.src.rpmg"perl-Image-Xbm-1.10-11.el8.noarch.rpmg"perl-Image-Xbm-1.10-11.el8.src.rpmg"perl-Image-Xbm-1.10-11.el8.noarch.rpm2> rBBBBBBBBBBBBBBBBBBBBBBBBnewpackageyaml-cpp-0.6.2-3.el8~Oe4yaml-cpp-0.6.2-3.el8.src.rpmM4yaml-cpp-debuginfo-0.6.2-3.el8.aarch64.rpmO4yaml-cpp-devel-0.6.2-3.el8.aarch64.rpmP4yaml-cpp-static-0.6.2-3.el8.aarch64.rpme4yaml-cpp-0.6.2-3.el8.aarch64.rpmN4yaml-cpp-debugsource-0.6.2-3.el8.aarch64.rpmP4yaml-cpp-static-0.6.2-3.el8.ppc64le.rpme4yaml-cpp-0.6.2-3.el8.ppc64le.rpmN4yaml-cpp-debugsource-0.6.2-3.el8.ppc64le.rpmO4yaml-cpp-devel-0.6.2-3.el8.ppc64le.rpmM4yaml-cpp-debuginfo-0.6.2-3.el8.ppc64le.rpmM4yaml-cpp-debuginfo-0.6.2-3.el8.s390x.rpme4yaml-cpp-0.6.2-3.el8.s390x.rpmP4yaml-cpp-static-0.6.2-3.el8.s390x.rpmO4yaml-cpp-devel-0.6.2-3.el8.s390x.rpmN4yaml-cpp-debugsource-0.6.2-3.el8.s390x.rpmP4yaml-cpp-static-0.6.2-3.el8.x86_64.rpmM4yaml-cpp-debuginfo-0.6.2-3.el8.x86_64.rpmO4yaml-cpp-devel-0.6.2-3.el8.x86_64.rpme4yaml-cpp-0.6.2-3.el8.x86_64.rpmN4yaml-cpp-debugsource-0.6.2-3.el8.x86_64.rpme4yaml-cpp-0.6.2-3.el8.src.rpmM4yaml-cpp-debuginfo-0.6.2-3.el8.aarch64.rpmO4yaml-cpp-devel-0.6.2-3.el8.aarch64.rpmP4yaml-cpp-static-0.6.2-3.el8.aarch64.rpme4yaml-cpp-0.6.2-3.el8.aarch64.rpmN4yaml-cpp-debugsource-0.6.2-3.el8.aarch64.rpmP4yaml-cpp-static-0.6.2-3.el8.ppc64le.rpme4yaml-cpp-0.6.2-3.el8.ppc64le.rpmN4yaml-cpp-debugsource-0.6.2-3.el8.ppc64le.rpmO4yaml-cpp-devel-0.6.2-3.el8.ppc64le.rpmM4yaml-cpp-debuginfo-0.6.2-3.el8.ppc64le.rpmM4yaml-cpp-debuginfo-0.6.2-3.el8.s390x.rpme4yaml-cpp-0.6.2-3.el8.s390x.rpmP4yaml-cpp-static-0.6.2-3.el8.s390x.rpmO4yaml-cpp-devel-0.6.2-3.el8.s390x.rpmN4yaml-cpp-debugsource-0.6.2-3.el8.s390x.rpmP4yaml-cpp-static-0.6.2-3.el8.x86_64.rpmM4yaml-cpp-debuginfo-0.6.2-3.el8.x86_64.rpmO4yaml-cpp-devel-0.6.2-3.el8.x86_64.rpme4yaml-cpp-0.6.2-3.el8.x86_64.rpmN4yaml-cpp-debugsource-0.6.2-3.el8.x86_64.rpmeMBnewpackagepython-readlike-0.1.3-1.el8M~jpython-readlike-0.1.3-1.el8.src.rpmjpython3-readlike-0.1.3-1.el8.noarch.rpm~jpython-readlike-0.1.3-1.el8.src.rpmjpython3-readlike-0.1.3-1.el8.noarch.rpm!|$QBBBBBBBBBBBBBBBBBunspecifiedbitstream-1.5-4.el8 dvblast-3.4-6.el8hS@bitstream-1.5-4.el8.src.rpmj@bitstream-devel-1.5-4.el8.noarch.rpmT_dvblast-3.4-6.el8.ppc64le.rpmT_dvblast-3.4-6.el8.src.rpmT_dvblast-3.4-6.el8.aarch64.rpm_dvblast-debugsource-3.4-6.el8.aarch64.rpm_dvblast-debuginfo-3.4-6.el8.aarch64.rpm_dvblast-debugsource-3.4-6.el8.ppc64le.rpm_dvblast-debuginfo-3.4-6.el8.ppc64le.rpmT_dvblast-3.4-6.el8.s390x.rpm_dvblast-debugsource-3.4-6.el8.s390x.rpm_dvblast-debuginfo-3.4-6.el8.s390x.rpmT_dvblast-3.4-6.el8.x86_64.rpm_dvblast-debugsource-3.4-6.el8.x86_64.rpm_dvblast-debuginfo-3.4-6.el8.x86_64.rpmS@bitstream-1.5-4.el8.src.rpmj@bitstream-devel-1.5-4.el8.noarch.rpmT_dvblast-3.4-6.el8.ppc64le.rpmT_dvblast-3.4-6.el8.src.rpmT_dvblast-3.4-6.el8.aarch64.rpm_dvblast-debugsource-3.4-6.el8.aarch64.rpm_dvblast-debuginfo-3.4-6.el8.aarch64.rpm_dvblast-debugsource-3.4-6.el8.ppc64le.rpm_dvblast-debuginfo-3.4-6.el8.ppc64le.rpmT_dvblast-3.4-6.el8.s390x.rpm_dvblast-debugsource-3.4-6.el8.s390x.rpm_dvblast-debuginfo-3.4-6.el8.s390x.rpmT_dvblast-3.4-6.el8.x86_64.rpm_dvblast-debugsource-3.4-6.el8.x86_64.rpm_dvblast-debuginfo-3.4-6.el8.x86_64.rpm$)eBBnewpackagedocbook5-style-xsl-1.79.2-5.el8{pMdocbook5-style-xsl-1.79.2-5.el8.src.rpmMdocbook5-style-xsl-1.79.2-5.el8.noarch.rpmTMdocbook5-style-xsl-extensions-1.79.2-5.el8.noarch.rpmMdocbook5-style-xsl-1.79.2-5.el8.src.rpmMdocbook5-style-xsl-1.79.2-5.el8.noarch.rpmTMdocbook5-style-xsl-extensions-1.79.2-5.el8.noarch.rpm(\6jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibvterm-0.2-3.el8 lua-bit32-5.3.5.1-1.el8 lua-luv-1.42.0.1-3.el8 neovim-0.6.1-4.el8 tree-sitter-0.20.1-2.el8k5https://bugzilla.redhat.com/show_bug.cgi?id=18285791828579neovim is not available on s390x because libuv-devel is missinghttps://bugzilla.redhat.com/show_bug.cgi?id=20629252062925[neovim] upgrade to 0.6.1 on EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=20629262062926Please branch and build tree-sitter in EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=20629322062932[lua-luv] upgrade to 1.42https://bugzilla.redhat.com/show_bug.cgi?id=20629342062934[libvterm] upgrade to 0.2https://bugzilla.redhat.com/show_bug.cgi?id=20649532064953Branch and build lua-bit32 for epel8o^libvterm-0.2-3.el8.src.rpm^libvterm-0.2-3.el8.aarch64.rpmdlibvterm-devel-0.2-3.el8.aarch64.rpmelibvterm-tools-0.2-3.el8.aarch64.rpmclibvterm-debugsource-0.2-3.el8.aarch64.rpmblibvterm-debuginfo-0.2-3.el8.aarch64.rpmflibvterm-tools-debuginfo-0.2-3.el8.aarch64.rpm^libvterm-0.2-3.el8.ppc64le.rpmdlibvterm-devel-0.2-3.el8.ppc64le.rpmelibvterm-tools-0.2-3.el8.ppc64le.rpmclibvterm-debugsource-0.2-3.el8.ppc64le.rpmblibvterm-debuginfo-0.2-3.el8.ppc64le.rpmflibvterm-tools-debuginfo-0.2-3.el8.ppc64le.rpm^libvterm-0.2-3.el8.s390x.rpmdlibvterm-devel-0.2-3.el8.s390x.rpmelibvterm-tools-0.2-3.el8.s390x.rpmclibvterm-debugsource-0.2-3.el8.s390x.rpmblibvterm-debuginfo-0.2-3.el8.s390x.rpmflibvterm-tools-debuginfo-0.2-3.el8.s390x.rpm^libvterm-0.2-3.el8.x86_64.rpmdlibvterm-devel-0.2-3.el8.x86_64.rpmelibvterm-tools-0.2-3.el8.x86_64.rpmclibvterm-debugsource-0.2-3.el8.x86_64.rpmblibvterm-debuginfo-0.2-3.el8.x86_64.rpmflibvterm-tools-debuginfo-0.2-3.el8.x86_64.rpm=olua-bit32-5.3.5.1-1.el8.src.rpm=olua-bit32-5.3.5.1-1.el8.aarch64.rpm olua5.1-bit32-5.3.5.1-1.el8.aarch64.rpmlolua-bit32-debugsource-5.3.5.1-1.el8.aarch64.rpmkolua-bit32-debuginfo-5.3.5.1-1.el8.aarch64.rpm olua5.1-bit32-debuginfo-5.3.5.1-1.el8.aarch64.rpm=olua-bit32-5.3.5.1-1.el8.ppc64le.rpm olua5.1-bit32-5.3.5.1-1.el8.ppc64le.rpmlolua-bit32-debugsource-5.3.5.1-1.el8.ppc64le.rpmkolua-bit32-debuginfo-5.3.5.1-1.el8.ppc64le.rpm olua5.1-bit32-debuginfo-5.3.5.1-1.el8.ppc64le.rpm=olua-bit32-5.3.5.1-1.el8.s390x.rpm olua5.1-bit32-5.3.5.1-1.el8.s390x.rpmlolua-bit32-debugsource-5.3.5.1-1.el8.s390x.rpmkolua-bit32-debuginfo-5.3.5.1-1.el8.s390x.rpm olua5.1-bit32-debuginfo-5.3.5.1-1.el8.s390x.rpm=olua-bit32-5.3.5.1-1.el8.x86_64.rpm olua5.1-bit32-5.3.5.1-1.el8.x86_64.rpmlolua-bit32-debugsource-5.3.5.1-1.el8.x86_64.rpmkolua-bit32-debuginfo-5.3.5.1-1.el8.x86_64.rpm olua5.1-bit32-debuginfo-5.3.5.1-1.el8.x86_64.rpmBlua-luv-1.42.0.1-3.el8.src.rpmBlua-luv-1.42.0.1-3.el8.aarch64.rpm{lua-luv-devel-1.42.0.1-3.el8.aarch64.rpmlua5.1-luv-1.42.0.1-3.el8.aarch64.rpmlua5.1-luv-devel-1.42.0.1-3.el8.aarch64.rpmHluajit2.1-luv-1.42.0.1-3.el8.aarch64.rpmJluajit2.1-luv-devel-1.42.0.1-3.el8.aarch64.rpmzlua-luv-debugsource-1.42.0.1-3.el8.aarch64.rpmylua-luv-debuginfo-1.42.0.1-3.el8.aarch64.rpmlua5.1-luv-debuginfo-1.42.0.1-3.el8.aarch64.rpmIluajit2.1-luv-debuginfo-1.42.0.1-3.el8.aarch64.rpmBlua-luv-1.42.0.1-3.el8.ppc64le.rpm{lua-luv-devel-1.42.0.1-3.el8.ppc64le.rpmlua5.1-luv-1.42.0.1-3.el8.ppc64le.rpmlua5.1-luv-devel-1.42.0.1-3.el8.ppc64le.rpmzlua-luv-debugsource-1.42.0.1-3.el8.ppc64le.rpmylua-luv-debuginfo-1.42.0.1-3.el8.ppc64le.rpmlua5.1-luv-debuginfo-1.42.0.1-3.el8.ppc64le.rpmBlua-luv-1.42.0.1-3.el8.s390x.rpm{lua-luv-devel-1.42.0.1-3.el8.s390x.rpmlua5.1-luv-1.42.0.1-3.el8.s390x.rpmlua5.1-luv-devel-1.42.0.1-3.el8.s390x.rpmzlua-luv-debugsource-1.42.0.1-3.el8.s390x.rpmylua-luv-debuginfo-1.42.0.1-3.el8.s390x.rpmlua5.1-luv-debuginfo-1.42.0.1-3.el8.s390x.rpmBlua-luv-1.42.0.1-3.el8.x86_64.rpm{lua-luv-devel-1.42.0.1-3.el8.x86_64.rpmlua5.1-luv-1.42.0.1-3.el8.x86_64.rpmlua5.1-luv-devel-1.42.0.1-3.el8.x86_64.rpmHluajit2.1-luv-1.42.0.1-3.el8.x86_64.rpmJluajit2.1-luv-devel-1.42.0.1-3.el8.x86_64.rpmzlua-luv-debugsource-1.42.0.1-3.el8.x86_64.rpmylua-luv-debuginfo-1.42.0.1-3.el8.x86_64.rpmlua5.1-luv-debuginfo-1.42.0.1-3.el8.x86_64.rpmIluajit2.1-luv-debuginfo-1.42.0.1-3.el8.x86_64.rpmhNneovim-0.6.1-4.el8.src.rpmhNneovim-0.6.1-4.el8.aarch64.rpmNneovim-debugsource-0.6.1-4.el8.aarch64.rpm Nneovim-debuginfo-0.6.1-4.el8.aarch64.rpmhNneovim-0.6.1-4.el8.ppc64le.rpmNneovim-debugsource-0.6.1-4.el8.ppc64le.rpm Nneovim-debuginfo-0.6.1-4.el8.ppc64le.rpmhNneovim-0.6.1-4.el8.s390x.rpmNneovim-debugsource-0.6.1-4.el8.s390x.rpm Nneovim-debuginfo-0.6.1-4.el8.s390x.rpmhNneovim-0.6.1-4.el8.x86_64.rpmNneovim-debugsource-0.6.1-4.el8.x86_64.rpm Nneovim-debuginfo-0.6.1-4.el8.x86_64.rpm;#tree-sitter-0.20.1-2.el8.src.rpm_#libtree-sitter-0.20.1-2.el8.aarch64.rpma#libtree-sitter-devel-0.20.1-2.el8.aarch64.rpm0#tree-sitter-debugsource-0.20.1-2.el8.aarch64.rpm`#libtree-sitter-debuginfo-0.20.1-2.el8.aarch64.rpm_#libtree-sitter-0.20.1-2.el8.ppc64le.rpma#libtree-sitter-devel-0.20.1-2.el8.ppc64le.rpm0#tree-sitter-debugsource-0.20.1-2.el8.ppc64le.rpm`#libtree-sitter-debuginfo-0.20.1-2.el8.ppc64le.rpm_#libtree-sitter-0.20.1-2.el8.s390x.rpma#libtree-sitter-devel-0.20.1-2.el8.s390x.rpm0#tree-sitter-debugsource-0.20.1-2.el8.s390x.rpm`#libtree-sitter-debuginfo-0.20.1-2.el8.s390x.rpm_#libtree-sitter-0.20.1-2.el8.x86_64.rpma#libtree-sitter-devel-0.20.1-2.el8.x86_64.rpm0#tree-sitter-debugsource-0.20.1-2.el8.x86_64.rpm`#libtree-sitter-debuginfo-0.20.1-2.el8.x86_64.rpmo^libvterm-0.2-3.el8.src.rpm^libvterm-0.2-3.el8.aarch64.rpmdlibvterm-devel-0.2-3.el8.aarch64.rpmelibvterm-tools-0.2-3.el8.aarch64.rpmclibvterm-debugsource-0.2-3.el8.aarch64.rpmblibvterm-debuginfo-0.2-3.el8.aarch64.rpmflibvterm-tools-debuginfo-0.2-3.el8.aarch64.rpm^libvterm-0.2-3.el8.ppc64le.rpmdlibvterm-devel-0.2-3.el8.ppc64le.rpmelibvterm-tools-0.2-3.el8.ppc64le.rpmclibvterm-debugsource-0.2-3.el8.ppc64le.rpmblibvterm-debuginfo-0.2-3.el8.ppc64le.rpmflibvterm-tools-debuginfo-0.2-3.el8.ppc64le.rpm^libvterm-0.2-3.el8.s390x.rpmdlibvterm-devel-0.2-3.el8.s390x.rpmelibvterm-tools-0.2-3.el8.s390x.rpmclibvterm-debugsource-0.2-3.el8.s390x.rpmblibvterm-debuginfo-0.2-3.el8.s390x.rpmflibvterm-tools-debuginfo-0.2-3.el8.s390x.rpm^libvterm-0.2-3.el8.x86_64.rpmdlibvterm-devel-0.2-3.el8.x86_64.rpmelibvterm-tools-0.2-3.el8.x86_64.rpmclibvterm-debugsource-0.2-3.el8.x86_64.rpmblibvterm-debuginfo-0.2-3.el8.x86_64.rpmflibvterm-tools-debuginfo-0.2-3.el8.x86_64.rpm=olua-bit32-5.3.5.1-1.el8.src.rpm=olua-bit32-5.3.5.1-1.el8.aarch64.rpm olua5.1-bit32-5.3.5.1-1.el8.aarch64.rpmlolua-bit32-debugsource-5.3.5.1-1.el8.aarch64.rpmkolua-bit32-debuginfo-5.3.5.1-1.el8.aarch64.rpm olua5.1-bit32-debuginfo-5.3.5.1-1.el8.aarch64.rpm=olua-bit32-5.3.5.1-1.el8.ppc64le.rpm olua5.1-bit32-5.3.5.1-1.el8.ppc64le.rpmlolua-bit32-debugsource-5.3.5.1-1.el8.ppc64le.rpmkolua-bit32-debuginfo-5.3.5.1-1.el8.ppc64le.rpm olua5.1-bit32-debuginfo-5.3.5.1-1.el8.ppc64le.rpm=olua-bit32-5.3.5.1-1.el8.s390x.rpm olua5.1-bit32-5.3.5.1-1.el8.s390x.rpmlolua-bit32-debugsource-5.3.5.1-1.el8.s390x.rpmkolua-bit32-debuginfo-5.3.5.1-1.el8.s390x.rpm olua5.1-bit32-debuginfo-5.3.5.1-1.el8.s390x.rpm=olua-bit32-5.3.5.1-1.el8.x86_64.rpm olua5.1-bit32-5.3.5.1-1.el8.x86_64.rpmlolua-bit32-debugsource-5.3.5.1-1.el8.x86_64.rpmkolua-bit32-debuginfo-5.3.5.1-1.el8.x86_64.rpm olua5.1-bit32-debuginfo-5.3.5.1-1.el8.x86_64.rpmBlua-luv-1.42.0.1-3.el8.src.rpmBlua-luv-1.42.0.1-3.el8.aarch64.rpm{lua-luv-devel-1.42.0.1-3.el8.aarch64.rpmlua5.1-luv-1.42.0.1-3.el8.aarch64.rpmlua5.1-luv-devel-1.42.0.1-3.el8.aarch64.rpmHluajit2.1-luv-1.42.0.1-3.el8.aarch64.rpmJluajit2.1-luv-devel-1.42.0.1-3.el8.aarch64.rpmzlua-luv-debugsource-1.42.0.1-3.el8.aarch64.rpmylua-luv-debuginfo-1.42.0.1-3.el8.aarch64.rpmlua5.1-luv-debuginfo-1.42.0.1-3.el8.aarch64.rpmIluajit2.1-luv-debuginfo-1.42.0.1-3.el8.aarch64.rpmBlua-luv-1.42.0.1-3.el8.ppc64le.rpm{lua-luv-devel-1.42.0.1-3.el8.ppc64le.rpmlua5.1-luv-1.42.0.1-3.el8.ppc64le.rpmlua5.1-luv-devel-1.42.0.1-3.el8.ppc64le.rpmzlua-luv-debugsource-1.42.0.1-3.el8.ppc64le.rpmylua-luv-debuginfo-1.42.0.1-3.el8.ppc64le.rpmlua5.1-luv-debuginfo-1.42.0.1-3.el8.ppc64le.rpmBlua-luv-1.42.0.1-3.el8.s390x.rpm{lua-luv-devel-1.42.0.1-3.el8.s390x.rpmlua5.1-luv-1.42.0.1-3.el8.s390x.rpmlua5.1-luv-devel-1.42.0.1-3.el8.s390x.rpmzlua-luv-debugsource-1.42.0.1-3.el8.s390x.rpmylua-luv-debuginfo-1.42.0.1-3.el8.s390x.rpmlua5.1-luv-debuginfo-1.42.0.1-3.el8.s390x.rpmBlua-luv-1.42.0.1-3.el8.x86_64.rpm{lua-luv-devel-1.42.0.1-3.el8.x86_64.rpmlua5.1-luv-1.42.0.1-3.el8.x86_64.rpmlua5.1-luv-devel-1.42.0.1-3.el8.x86_64.rpmHluajit2.1-luv-1.42.0.1-3.el8.x86_64.rpmJluajit2.1-luv-devel-1.42.0.1-3.el8.x86_64.rpmzlua-luv-debugsource-1.42.0.1-3.el8.x86_64.rpmylua-luv-debuginfo-1.42.0.1-3.el8.x86_64.rpmlua5.1-luv-debuginfo-1.42.0.1-3.el8.x86_64.rpmIluajit2.1-luv-debuginfo-1.42.0.1-3.el8.x86_64.rpmhNneovim-0.6.1-4.el8.src.rpmhNneovim-0.6.1-4.el8.aarch64.rpmNneovim-debugsource-0.6.1-4.el8.aarch64.rpm Nneovim-debuginfo-0.6.1-4.el8.aarch64.rpmhNneovim-0.6.1-4.el8.ppc64le.rpmNneovim-debugsource-0.6.1-4.el8.ppc64le.rpm Nneovim-debuginfo-0.6.1-4.el8.ppc64le.rpmhNneovim-0.6.1-4.el8.s390x.rpmNneovim-debugsource-0.6.1-4.el8.s390x.rpm Nneovim-debuginfo-0.6.1-4.el8.s390x.rpmhNneovim-0.6.1-4.el8.x86_64.rpmNneovim-debugsource-0.6.1-4.el8.x86_64.rpm Nneovim-debuginfo-0.6.1-4.el8.x86_64.rpm;#tree-sitter-0.20.1-2.el8.src.rpm_#libtree-sitter-0.20.1-2.el8.aarch64.rpma#libtree-sitter-devel-0.20.1-2.el8.aarch64.rpm0#tree-sitter-debugsource-0.20.1-2.el8.aarch64.rpm`#libtree-sitter-debuginfo-0.20.1-2.el8.aarch64.rpm_#libtree-sitter-0.20.1-2.el8.ppc64le.rpma#libtree-sitter-devel-0.20.1-2.el8.ppc64le.rpm0#tree-sitter-debugsource-0.20.1-2.el8.ppc64le.rpm`#libtree-sitter-debuginfo-0.20.1-2.el8.ppc64le.rpm_#libtree-sitter-0.20.1-2.el8.s390x.rpma#libtree-sitter-devel-0.20.1-2.el8.s390x.rpm0#tree-sitter-debugsource-0.20.1-2.el8.s390x.rpm`#libtree-sitter-debuginfo-0.20.1-2.el8.s390x.rpm_#libtree-sitter-0.20.1-2.el8.x86_64.rpma#libtree-sitter-devel-0.20.1-2.el8.x86_64.rpm0#tree-sitter-debugsource-0.20.1-2.el8.x86_64.rpm`#libtree-sitter-debuginfo-0.20.1-2.el8.x86_64.rpmnp wBBBBBBBBBBBBBBBBBBBBenhancementfreexl-1.0.6-4.el8 +'[freexl-1.0.6-4.el8.src.rpm'[freexl-1.0.6-4.el8.aarch64.rpmY[freexl-doc-1.0.6-4.el8.noarch.rpm\[freexl-devel-1.0.6-4.el8.aarch64.rpm[[freexl-debugsource-1.0.6-4.el8.aarch64.rpmZ[freexl-debuginfo-1.0.6-4.el8.aarch64.rpm'[freexl-1.0.6-4.el8.ppc64le.rpm\[freexl-devel-1.0.6-4.el8.ppc64le.rpm[[freexl-debugsource-1.0.6-4.el8.ppc64le.rpmZ[freexl-debuginfo-1.0.6-4.el8.ppc64le.rpm'[freexl-1.0.6-4.el8.s390x.rpm\[freexl-devel-1.0.6-4.el8.s390x.rpm[[freexl-debugsource-1.0.6-4.el8.s390x.rpmZ[freexl-debuginfo-1.0.6-4.el8.s390x.rpm'[freexl-1.0.6-4.el8.x86_64.rpm\[freexl-devel-1.0.6-4.el8.x86_64.rpm[[freexl-debugsource-1.0.6-4.el8.x86_64.rpmZ[freexl-debuginfo-1.0.6-4.el8.x86_64.rpm'[freexl-1.0.6-4.el8.src.rpm'[freexl-1.0.6-4.el8.aarch64.rpmY[freexl-doc-1.0.6-4.el8.noarch.rpm\[freexl-devel-1.0.6-4.el8.aarch64.rpm[[freexl-debugsource-1.0.6-4.el8.aarch64.rpmZ[freexl-debuginfo-1.0.6-4.el8.aarch64.rpm'[freexl-1.0.6-4.el8.ppc64le.rpm\[freexl-devel-1.0.6-4.el8.ppc64le.rpm[[freexl-debugsource-1.0.6-4.el8.ppc64le.rpmZ[freexl-debuginfo-1.0.6-4.el8.ppc64le.rpm'[freexl-1.0.6-4.el8.s390x.rpm\[freexl-devel-1.0.6-4.el8.s390x.rpm[[freexl-debugsource-1.0.6-4.el8.s390x.rpmZ[freexl-debuginfo-1.0.6-4.el8.s390x.rpm'[freexl-1.0.6-4.el8.x86_64.rpm\[freexl-devel-1.0.6-4.el8.x86_64.rpm[[freexl-debugsource-1.0.6-4.el8.x86_64.rpmZ[freexl-debuginfo-1.0.6-4.el8.x86_64.rpmoxNBBBBBBBBBBBBBBnewpackagemiller-5.10.2-1.el86Khttps://bugzilla.redhat.com/show_bug.cgi?id=19860771986077Please branch and build miller for EPEL8 ymiller-5.10.2-1.el8.src.rpmymiller-5.10.2-1.el8.aarch64.rpm$miller-debugsource-5.10.2-1.el8.aarch64.rpm#miller-debuginfo-5.10.2-1.el8.aarch64.rpmymiller-5.10.2-1.el8.ppc64le.rpm$miller-debugsource-5.10.2-1.el8.ppc64le.rpm#miller-debuginfo-5.10.2-1.el8.ppc64le.rpmymiller-5.10.2-1.el8.s390x.rpm$miller-debugsource-5.10.2-1.el8.s390x.rpm#miller-debuginfo-5.10.2-1.el8.s390x.rpmymiller-5.10.2-1.el8.x86_64.rpm$miller-debugsource-5.10.2-1.el8.x86_64.rpm#miller-debuginfo-5.10.2-1.el8.x86_64.rpm ymiller-5.10.2-1.el8.src.rpmymiller-5.10.2-1.el8.aarch64.rpm$miller-debugsource-5.10.2-1.el8.aarch64.rpm#miller-debuginfo-5.10.2-1.el8.aarch64.rpmymiller-5.10.2-1.el8.ppc64le.rpm$miller-debugsource-5.10.2-1.el8.ppc64le.rpm#miller-debuginfo-5.10.2-1.el8.ppc64le.rpmymiller-5.10.2-1.el8.s390x.rpm$miller-debugsource-5.10.2-1.el8.s390x.rpm#miller-debuginfo-5.10.2-1.el8.s390x.rpmymiller-5.10.2-1.el8.x86_64.rpm$miller-debugsource-5.10.2-1.el8.x86_64.rpm#miller-debuginfo-5.10.2-1.el8.x86_64.rpmO/#_BBnewpackagerubygem-mail-2.7.1-3.el8cBnrubygem-mail-2.7.1-3.el8.src.rpmnrubygem-mail-2.7.1-3.el8.noarch.rpmlnrubygem-mail-doc-2.7.1-3.el8.noarch.rpmnrubygem-mail-2.7.1-3.el8.src.rpmnrubygem-mail-2.7.1-3.el8.noarch.rpmlnrubygem-mail-doc-2.7.1-3.el8.noarch.rpm='dBbugfixgnome-shell-extension-argos-3-6.20200505git23718a8.el86%:^Cgnome-shell-extension-argos-3-6.20200505git23718a8.el8.src.rpm^Cgnome-shell-extension-argos-3-6.20200505git23718a8.el8.noarch.rpm^Cgnome-shell-extension-argos-3-6.20200505git23718a8.el8.src.rpm^Cgnome-shell-extension-argos-3-6.20200505git23718a8.el8.noarch.rpmx8hBBBBBBBBBBBBBBnewpackageunzoo-4.4-27.el8_https://bugzilla.redhat.com/show_bug.cgi?id=18928371892837Please build latest unzoo for EPEL 8 eunzoo-4.4-27.el8.src.rpmnunzoo-debuginfo-4.4-27.el8.aarch64.rpmounzoo-debugsource-4.4-27.el8.aarch64.rpmeunzoo-4.4-27.el8.aarch64.rpmeunzoo-4.4-27.el8.ppc64le.rpmounzoo-debugsource-4.4-27.el8.ppc64le.rpmnunzoo-debuginfo-4.4-27.el8.ppc64le.rpmounzoo-debugsource-4.4-27.el8.s390x.rpmeunzoo-4.4-27.el8.s390x.rpmnunzoo-debuginfo-4.4-27.el8.s390x.rpmeunzoo-4.4-27.el8.x86_64.rpmounzoo-debugsource-4.4-27.el8.x86_64.rpmnunzoo-debuginfo-4.4-27.el8.x86_64.rpm eunzoo-4.4-27.el8.src.rpmnunzoo-debuginfo-4.4-27.el8.aarch64.rpmounzoo-debugsource-4.4-27.el8.aarch64.rpmeunzoo-4.4-27.el8.aarch64.rpmeunzoo-4.4-27.el8.ppc64le.rpmounzoo-debugsource-4.4-27.el8.ppc64le.rpmnunzoo-debuginfo-4.4-27.el8.ppc64le.rpmounzoo-debugsource-4.4-27.el8.s390x.rpmeunzoo-4.4-27.el8.s390x.rpmnunzoo-debuginfo-4.4-27.el8.s390x.rpmeunzoo-4.4-27.el8.x86_64.rpmounzoo-debugsource-4.4-27.el8.x86_64.rpmnunzoo-debuginfo-4.4-27.el8.x86_64.rpmxC=rubygem-mini_mime-1.1.0-1.el8.src.rpmp=rubygem-mini_mime-doc-1.1.0-1.el8.noarch.rpm=rubygem-mini_mime-1.1.0-1.el8.noarch.rpm=rubygem-mini_mime-1.1.0-1.el8.src.rpmp=rubygem-mini_mime-doc-1.1.0-1.el8.noarch.rpm=rubygem-mini_mime-1.1.0-1.el8.noarch.rpm/ uBBBBBBBBBBBBBBBBBBBnewpackageCharLS-2.0.0-6.el8Z CharLS-2.0.0-6.el8.ppc64le.rpm CharLS-2.0.0-6.el8.src.rpm CharLS-2.0.0-6.el8.aarch64.rpm4CharLS-devel-2.0.0-6.el8.aarch64.rpm3CharLS-debugsource-2.0.0-6.el8.aarch64.rpm2CharLS-debuginfo-2.0.0-6.el8.aarch64.rpm4CharLS-devel-2.0.0-6.el8.ppc64le.rpm3CharLS-debugsource-2.0.0-6.el8.ppc64le.rpm2CharLS-debuginfo-2.0.0-6.el8.ppc64le.rpm CharLS-2.0.0-6.el8.s390x.rpm4CharLS-devel-2.0.0-6.el8.s390x.rpm3CharLS-debugsource-2.0.0-6.el8.s390x.rpm2CharLS-debuginfo-2.0.0-6.el8.s390x.rpm CharLS-2.0.0-6.el8.x86_64.rpm4CharLS-devel-2.0.0-6.el8.x86_64.rpm3CharLS-debugsource-2.0.0-6.el8.x86_64.rpm2CharLS-debuginfo-2.0.0-6.el8.x86_64.rpm CharLS-2.0.0-6.el8.ppc64le.rpm CharLS-2.0.0-6.el8.src.rpm CharLS-2.0.0-6.el8.aarch64.rpm4CharLS-devel-2.0.0-6.el8.aarch64.rpm3CharLS-debugsource-2.0.0-6.el8.aarch64.rpm2CharLS-debuginfo-2.0.0-6.el8.aarch64.rpm4CharLS-devel-2.0.0-6.el8.ppc64le.rpm3CharLS-debugsource-2.0.0-6.el8.ppc64le.rpm2CharLS-debuginfo-2.0.0-6.el8.ppc64le.rpm CharLS-2.0.0-6.el8.s390x.rpm4CharLS-devel-2.0.0-6.el8.s390x.rpm3CharLS-debugsource-2.0.0-6.el8.s390x.rpm2CharLS-debuginfo-2.0.0-6.el8.s390x.rpm CharLS-2.0.0-6.el8.x86_64.rpm4CharLS-devel-2.0.0-6.el8.x86_64.rpm3CharLS-debugsource-2.0.0-6.el8.x86_64.rpm2CharLS-debuginfo-2.0.0-6.el8.x86_64.rpmq_KBunspecifiedperl-ColorThemeRole-ANSI-0.001-2.el8ihttps://bugzilla.redhat.com/show_bug.cgi?id=18917011891701Add perl-ColorThemeRole-ANSI to EPEL8xKperl-ColorThemeRole-ANSI-0.001-2.el8.src.rpmxKperl-ColorThemeRole-ANSI-0.001-2.el8.noarch.rpmxKperl-ColorThemeRole-ANSI-0.001-2.el8.src.rpmxKperl-ColorThemeRole-ANSI-0.001-2.el8.noarch.rpmx>OBnewpackagepython-pytest-rerunfailures-4.2-1.el82https://bugzilla.redhat.com/show_bug.cgi?id=17901241790124Please build python-pytest-rerunfailures for EPEL8i<python-pytest-rerunfailures-4.2-1.el8.src.rpm{<python3-pytest-rerunfailures-4.2-1.el8.noarch.rpmi<python-pytest-rerunfailures-4.2-1.el8.src.rpm{<python3-pytest-rerunfailures-4.2-1.el8.noarch.rpmzySBnewpackageperl-Sys-Statistics-Linux-0.66-21.el87https://bugzilla.redhat.com/show_bug.cgi?id=18196771819677perl-Sys-Statistics-Linux missing in EPEL-8Yoperl-Sys-Statistics-Linux-0.66-21.el8.src.rpmYoperl-Sys-Statistics-Linux-0.66-21.el8.noarch.rpmYoperl-Sys-Statistics-Linux-0.66-21.el8.src.rpmYoperl-Sys-Statistics-Linux-0.66-21.el8.noarch.rpmoWBnewpackagepython-blessings-1.7-8.el8:}https://bugzilla.redhat.com/show_bug.cgi?id=17773771777377~bpython-blessings-1.7-8.el8.src.rpmzbpython3-blessings-1.7-8.el8.noarch.rpm~bpython-blessings-1.7-8.el8.src.rpmzbpython3-blessings-1.7-8.el8.noarch.rpmg+[BBBBBBBBBBBBBBenhancementperl-PerlIO-buffersize-0.002-2.el87https://bugzilla.redhat.com/show_bug.cgi?id=17448421744842[RFE] EPEL8 branch of perl-PerlIO-buffersize =Eperl-PerlIO-buffersize-0.002-2.el8.src.rpm Eperl-PerlIO-buffersize-debuginfo-0.002-2.el8.aarch64.rpm!Eperl-PerlIO-buffersize-debugsource-0.002-2.el8.aarch64.rpm=Eperl-PerlIO-buffersize-0.002-2.el8.aarch64.rpm Eperl-PerlIO-buffersize-debuginfo-0.002-2.el8.ppc64le.rpm=Eperl-PerlIO-buffersize-0.002-2.el8.ppc64le.rpm!Eperl-PerlIO-buffersize-debugsource-0.002-2.el8.ppc64le.rpm=Eperl-PerlIO-buffersize-0.002-2.el8.s390x.rpm!Eperl-PerlIO-buffersize-debugsource-0.002-2.el8.s390x.rpm Eperl-PerlIO-buffersize-debuginfo-0.002-2.el8.s390x.rpm!Eperl-PerlIO-buffersize-debugsource-0.002-2.el8.x86_64.rpm=Eperl-PerlIO-buffersize-0.002-2.el8.x86_64.rpm Eperl-PerlIO-buffersize-debuginfo-0.002-2.el8.x86_64.rpm =Eperl-PerlIO-buffersize-0.002-2.el8.src.rpm Eperl-PerlIO-buffersize-debuginfo-0.002-2.el8.aarch64.rpm!Eperl-PerlIO-buffersize-debugsource-0.002-2.el8.aarch64.rpm=Eperl-PerlIO-buffersize-0.002-2.el8.aarch64.rpm Eperl-PerlIO-buffersize-debuginfo-0.002-2.el8.ppc64le.rpm=Eperl-PerlIO-buffersize-0.002-2.el8.ppc64le.rpm!Eperl-PerlIO-buffersize-debugsource-0.002-2.el8.ppc64le.rpm=Eperl-PerlIO-buffersize-0.002-2.el8.s390x.rpm!Eperl-PerlIO-buffersize-debugsource-0.002-2.el8.s390x.rpm Eperl-PerlIO-buffersize-debuginfo-0.002-2.el8.s390x.rpm!Eperl-PerlIO-buffersize-debugsource-0.002-2.el8.x86_64.rpm=Eperl-PerlIO-buffersize-0.002-2.el8.x86_64.rpm Eperl-PerlIO-buffersize-debuginfo-0.002-2.el8.x86_64.rpmAhttps://bugzilla.redhat.com/show_bug.cgi?id=19596301959630please build python-sortedcontainers for epel8https://bugzilla.redhat.com/show_bug.cgi?id=19609701960970python-sortedcontainers-2.4.0 is availableI=python-sortedcontainers-2.4.0-1.el8.src.rpm\=python3-sortedcontainers-2.4.0-1.el8.noarch.rpms=python-sortedcontainers-doc-2.4.0-1.el8.noarch.rpmI=python-sortedcontainers-2.4.0-1.el8.src.rpm\=python3-sortedcontainers-2.4.0-1.el8.noarch.rpms=python-sortedcontainers-doc-2.4.0-1.el8.noarch.rpm۬^O@BBBBnewpackagepython-aniso8601-9.0.1-1.el8 python-flask-restful-0.3.8-5.el8 R]python-aniso8601-9.0.1-1.el8.src.rpmE]python3-aniso8601-9.0.1-1.el8.noarch.rpm>xpython-flask-restful-0.3.8-5.el8.src.rpm>xpython3-flask-restful-0.3.8-5.el8.noarch.rpmR]python-aniso8601-9.0.1-1.el8.src.rpmE]python3-aniso8601-9.0.1-1.el8.noarch.rpm>xpython-flask-restful-0.3.8-5.el8.src.rpm>xpython3-flask-restful-0.3.8-5.el8.noarch.rpmqf4GBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagetfdocgen-1.00-3.20220124gita9d4bf8.el8 tilibs-1.19-3.20220202git8aae708.el8 tilp_and_gfm-1.19-2.20220201git752aef4.el8 https://bugzilla.redhat.com/show_bug.cgi?id=20447002044700Review Request: tfdocgen - TiLP framework documentation generatorhttps://bugzilla.redhat.com/show_bug.cgi?id=20482702048270Review Request: tilibs - Texas Instruments calculators interface librarieshttps://bugzilla.redhat.com/show_bug.cgi?id=20482712048271Review Request: tilp_and_gfm - Desktop applications to manage Texas Instruments calculatorsW&Rtfdocgen-1.00-3.20220124gita9d4bf8.el8.src.rpm&Rtfdocgen-1.00-3.20220124gita9d4bf8.el8.aarch64.rpm6Rtfdocgen-debugsource-1.00-3.20220124gita9d4bf8.el8.aarch64.rpm5Rtfdocgen-debuginfo-1.00-3.20220124gita9d4bf8.el8.aarch64.rpm&Rtfdocgen-1.00-3.20220124gita9d4bf8.el8.ppc64le.rpm6Rtfdocgen-debugsource-1.00-3.20220124gita9d4bf8.el8.ppc64le.rpm5Rtfdocgen-debuginfo-1.00-3.20220124gita9d4bf8.el8.ppc64le.rpm&Rtfdocgen-1.00-3.20220124gita9d4bf8.el8.s390x.rpm6Rtfdocgen-debugsource-1.00-3.20220124gita9d4bf8.el8.s390x.rpm5Rtfdocgen-debuginfo-1.00-3.20220124gita9d4bf8.el8.s390x.rpm&Rtfdocgen-1.00-3.20220124gita9d4bf8.el8.x86_64.rpm6Rtfdocgen-debugsource-1.00-3.20220124gita9d4bf8.el8.x86_64.rpm5Rtfdocgen-debuginfo-1.00-3.20220124gita9d4bf8.el8.x86_64.rpmm~tilibs-1.19-3.20220202git8aae708.el8.src.rpmP~tilibs-devel-1.19-3.20220202git8aae708.el8.aarch64.rpm~libticables-1.19-3.20220202git8aae708.el8.aarch64.rpmx~libticables-doc-1.19-3.20220202git8aae708.el8.noarch.rpm~libticalcs-1.19-3.20220202git8aae708.el8.aarch64.rpmy~libticalcs-doc-1.19-3.20220202git8aae708.el8.noarch.rpm ~libticonv-1.19-3.20220202git8aae708.el8.aarch64.rpmz~libticonv-doc-1.19-3.20220202git8aae708.el8.noarch.rpm~libtifiles-1.19-3.20220202git8aae708.el8.aarch64.rpm{~libtifiles-doc-1.19-3.20220202git8aae708.el8.noarch.rpmO~tilibs-debugsource-1.19-3.20220202git8aae708.el8.aarch64.rpmN~tilibs-debuginfo-1.19-3.20220202git8aae708.el8.aarch64.rpm~libticables-debuginfo-1.19-3.20220202git8aae708.el8.aarch64.rpm~libticalcs-debuginfo-1.19-3.20220202git8aae708.el8.aarch64.rpm ~libticonv-debuginfo-1.19-3.20220202git8aae708.el8.aarch64.rpm~libtifiles-debuginfo-1.19-3.20220202git8aae708.el8.aarch64.rpmP~tilibs-devel-1.19-3.20220202git8aae708.el8.ppc64le.rpm~libticables-1.19-3.20220202git8aae708.el8.ppc64le.rpm~libticalcs-1.19-3.20220202git8aae708.el8.ppc64le.rpm ~libticonv-1.19-3.20220202git8aae708.el8.ppc64le.rpm~libtifiles-1.19-3.20220202git8aae708.el8.ppc64le.rpmO~tilibs-debugsource-1.19-3.20220202git8aae708.el8.ppc64le.rpmN~tilibs-debuginfo-1.19-3.20220202git8aae708.el8.ppc64le.rpm~libticables-debuginfo-1.19-3.20220202git8aae708.el8.ppc64le.rpm~libticalcs-debuginfo-1.19-3.20220202git8aae708.el8.ppc64le.rpm ~libticonv-debuginfo-1.19-3.20220202git8aae708.el8.ppc64le.rpm~libtifiles-debuginfo-1.19-3.20220202git8aae708.el8.ppc64le.rpmP~tilibs-devel-1.19-3.20220202git8aae708.el8.s390x.rpm~libticables-1.19-3.20220202git8aae708.el8.s390x.rpm~libticalcs-1.19-3.20220202git8aae708.el8.s390x.rpm ~libticonv-1.19-3.20220202git8aae708.el8.s390x.rpm~libtifiles-1.19-3.20220202git8aae708.el8.s390x.rpmO~tilibs-debugsource-1.19-3.20220202git8aae708.el8.s390x.rpmN~tilibs-debuginfo-1.19-3.20220202git8aae708.el8.s390x.rpm~libticables-debuginfo-1.19-3.20220202git8aae708.el8.s390x.rpm~libticalcs-debuginfo-1.19-3.20220202git8aae708.el8.s390x.rpm ~libticonv-debuginfo-1.19-3.20220202git8aae708.el8.s390x.rpm~libtifiles-debuginfo-1.19-3.20220202git8aae708.el8.s390x.rpmP~tilibs-devel-1.19-3.20220202git8aae708.el8.x86_64.rpm~libticables-1.19-3.20220202git8aae708.el8.x86_64.rpm~libticalcs-1.19-3.20220202git8aae708.el8.x86_64.rpm ~libticonv-1.19-3.20220202git8aae708.el8.x86_64.rpm~libtifiles-1.19-3.20220202git8aae708.el8.x86_64.rpmO~tilibs-debugsource-1.19-3.20220202git8aae708.el8.x86_64.rpmN~tilibs-debuginfo-1.19-3.20220202git8aae708.el8.x86_64.rpm~libticables-debuginfo-1.19-3.20220202git8aae708.el8.x86_64.rpm~libticalcs-debuginfo-1.19-3.20220202git8aae708.el8.x86_64.rpm ~libticonv-debuginfo-1.19-3.20220202git8aae708.el8.x86_64.rpm~libtifiles-debuginfo-1.19-3.20220202git8aae708.el8.x86_64.rpmnztilp_and_gfm-1.19-2.20220201git752aef4.el8.src.rpmQztilp-1.19-2.20220201git752aef4.el8.aarch64.rpm/zgfm-1.19-2.20220201git752aef4.el8.aarch64.rpmTztilp_and_gfm-debugsource-1.19-2.20220201git752aef4.el8.aarch64.rpmSztilp_and_gfm-debuginfo-1.19-2.20220201git752aef4.el8.aarch64.rpmRztilp-debuginfo-1.19-2.20220201git752aef4.el8.aarch64.rpm0zgfm-debuginfo-1.19-2.20220201git752aef4.el8.aarch64.rpmQztilp-1.19-2.20220201git752aef4.el8.ppc64le.rpm/zgfm-1.19-2.20220201git752aef4.el8.ppc64le.rpmTztilp_and_gfm-debugsource-1.19-2.20220201git752aef4.el8.ppc64le.rpmSztilp_and_gfm-debuginfo-1.19-2.20220201git752aef4.el8.ppc64le.rpmRztilp-debuginfo-1.19-2.20220201git752aef4.el8.ppc64le.rpm0zgfm-debuginfo-1.19-2.20220201git752aef4.el8.ppc64le.rpmQztilp-1.19-2.20220201git752aef4.el8.s390x.rpm/zgfm-1.19-2.20220201git752aef4.el8.s390x.rpmTztilp_and_gfm-debugsource-1.19-2.20220201git752aef4.el8.s390x.rpmSztilp_and_gfm-debuginfo-1.19-2.20220201git752aef4.el8.s390x.rpmRztilp-debuginfo-1.19-2.20220201git752aef4.el8.s390x.rpm0zgfm-debuginfo-1.19-2.20220201git752aef4.el8.s390x.rpmQztilp-1.19-2.20220201git752aef4.el8.x86_64.rpm/zgfm-1.19-2.20220201git752aef4.el8.x86_64.rpmTztilp_and_gfm-debugsource-1.19-2.20220201git752aef4.el8.x86_64.rpmSztilp_and_gfm-debuginfo-1.19-2.20220201git752aef4.el8.x86_64.rpmRztilp-debuginfo-1.19-2.20220201git752aef4.el8.x86_64.rpm0zgfm-debuginfo-1.19-2.20220201git752aef4.el8.x86_64.rpmW&Rtfdocgen-1.00-3.20220124gita9d4bf8.el8.src.rpm&Rtfdocgen-1.00-3.20220124gita9d4bf8.el8.aarch64.rpm6Rtfdocgen-debugsource-1.00-3.20220124gita9d4bf8.el8.aarch64.rpm5Rtfdocgen-debuginfo-1.00-3.20220124gita9d4bf8.el8.aarch64.rpm&Rtfdocgen-1.00-3.20220124gita9d4bf8.el8.ppc64le.rpm6Rtfdocgen-debugsource-1.00-3.20220124gita9d4bf8.el8.ppc64le.rpm5Rtfdocgen-debuginfo-1.00-3.20220124gita9d4bf8.el8.ppc64le.rpm&Rtfdocgen-1.00-3.20220124gita9d4bf8.el8.s390x.rpm6Rtfdocgen-debugsource-1.00-3.20220124gita9d4bf8.el8.s390x.rpm5Rtfdocgen-debuginfo-1.00-3.20220124gita9d4bf8.el8.s390x.rpm&Rtfdocgen-1.00-3.20220124gita9d4bf8.el8.x86_64.rpm6Rtfdocgen-debugsource-1.00-3.20220124gita9d4bf8.el8.x86_64.rpm5Rtfdocgen-debuginfo-1.00-3.20220124gita9d4bf8.el8.x86_64.rpmm~tilibs-1.19-3.20220202git8aae708.el8.src.rpmP~tilibs-devel-1.19-3.20220202git8aae708.el8.aarch64.rpm~libticables-1.19-3.20220202git8aae708.el8.aarch64.rpmx~libticables-doc-1.19-3.20220202git8aae708.el8.noarch.rpm~libticalcs-1.19-3.20220202git8aae708.el8.aarch64.rpmy~libticalcs-doc-1.19-3.20220202git8aae708.el8.noarch.rpm ~libticonv-1.19-3.20220202git8aae708.el8.aarch64.rpmz~libticonv-doc-1.19-3.20220202git8aae708.el8.noarch.rpm~libtifiles-1.19-3.20220202git8aae708.el8.aarch64.rpm{~libtifiles-doc-1.19-3.20220202git8aae708.el8.noarch.rpmO~tilibs-debugsource-1.19-3.20220202git8aae708.el8.aarch64.rpmN~tilibs-debuginfo-1.19-3.20220202git8aae708.el8.aarch64.rpm~libticables-debuginfo-1.19-3.20220202git8aae708.el8.aarch64.rpm~libticalcs-debuginfo-1.19-3.20220202git8aae708.el8.aarch64.rpm ~libticonv-debuginfo-1.19-3.20220202git8aae708.el8.aarch64.rpm~libtifiles-debuginfo-1.19-3.20220202git8aae708.el8.aarch64.rpmP~tilibs-devel-1.19-3.20220202git8aae708.el8.ppc64le.rpm~libticables-1.19-3.20220202git8aae708.el8.ppc64le.rpm~libticalcs-1.19-3.20220202git8aae708.el8.ppc64le.rpm ~libticonv-1.19-3.20220202git8aae708.el8.ppc64le.rpm~libtifiles-1.19-3.20220202git8aae708.el8.ppc64le.rpmO~tilibs-debugsource-1.19-3.20220202git8aae708.el8.ppc64le.rpmN~tilibs-debuginfo-1.19-3.20220202git8aae708.el8.ppc64le.rpm~libticables-debuginfo-1.19-3.20220202git8aae708.el8.ppc64le.rpm~libticalcs-debuginfo-1.19-3.20220202git8aae708.el8.ppc64le.rpm ~libticonv-debuginfo-1.19-3.20220202git8aae708.el8.ppc64le.rpm~libtifiles-debuginfo-1.19-3.20220202git8aae708.el8.ppc64le.rpmP~tilibs-devel-1.19-3.20220202git8aae708.el8.s390x.rpm~libticables-1.19-3.20220202git8aae708.el8.s390x.rpm~libticalcs-1.19-3.20220202git8aae708.el8.s390x.rpm ~libticonv-1.19-3.20220202git8aae708.el8.s390x.rpm~libtifiles-1.19-3.20220202git8aae708.el8.s390x.rpmO~tilibs-debugsource-1.19-3.20220202git8aae708.el8.s390x.rpmN~tilibs-debuginfo-1.19-3.20220202git8aae708.el8.s390x.rpm~libticables-debuginfo-1.19-3.20220202git8aae708.el8.s390x.rpm~libticalcs-debuginfo-1.19-3.20220202git8aae708.el8.s390x.rpm ~libticonv-debuginfo-1.19-3.20220202git8aae708.el8.s390x.rpm~libtifiles-debuginfo-1.19-3.20220202git8aae708.el8.s390x.rpmP~tilibs-devel-1.19-3.20220202git8aae708.el8.x86_64.rpm~libticables-1.19-3.20220202git8aae708.el8.x86_64.rpm~libticalcs-1.19-3.20220202git8aae708.el8.x86_64.rpm ~libticonv-1.19-3.20220202git8aae708.el8.x86_64.rpm~libtifiles-1.19-3.20220202git8aae708.el8.x86_64.rpmO~tilibs-debugsource-1.19-3.20220202git8aae708.el8.x86_64.rpmN~tilibs-debuginfo-1.19-3.20220202git8aae708.el8.x86_64.rpm~libticables-debuginfo-1.19-3.20220202git8aae708.el8.x86_64.rpm~libticalcs-debuginfo-1.19-3.20220202git8aae708.el8.x86_64.rpm ~libticonv-debuginfo-1.19-3.20220202git8aae708.el8.x86_64.rpm~libtifiles-debuginfo-1.19-3.20220202git8aae708.el8.x86_64.rpmnztilp_and_gfm-1.19-2.20220201git752aef4.el8.src.rpmQztilp-1.19-2.20220201git752aef4.el8.aarch64.rpm/zgfm-1.19-2.20220201git752aef4.el8.aarch64.rpmTztilp_and_gfm-debugsource-1.19-2.20220201git752aef4.el8.aarch64.rpmSztilp_and_gfm-debuginfo-1.19-2.20220201git752aef4.el8.aarch64.rpmRztilp-debuginfo-1.19-2.20220201git752aef4.el8.aarch64.rpm0zgfm-debuginfo-1.19-2.20220201git752aef4.el8.aarch64.rpmQztilp-1.19-2.20220201git752aef4.el8.ppc64le.rpm/zgfm-1.19-2.20220201git752aef4.el8.ppc64le.rpmTztilp_and_gfm-debugsource-1.19-2.20220201git752aef4.el8.ppc64le.rpmSztilp_and_gfm-debuginfo-1.19-2.20220201git752aef4.el8.ppc64le.rpmRztilp-debuginfo-1.19-2.20220201git752aef4.el8.ppc64le.rpm0zgfm-debuginfo-1.19-2.20220201git752aef4.el8.ppc64le.rpmQztilp-1.19-2.20220201git752aef4.el8.s390x.rpm/zgfm-1.19-2.20220201git752aef4.el8.s390x.rpmTztilp_and_gfm-debugsource-1.19-2.20220201git752aef4.el8.s390x.rpmSztilp_and_gfm-debuginfo-1.19-2.20220201git752aef4.el8.s390x.rpmRztilp-debuginfo-1.19-2.20220201git752aef4.el8.s390x.rpm0zgfm-debuginfo-1.19-2.20220201git752aef4.el8.s390x.rpmQztilp-1.19-2.20220201git752aef4.el8.x86_64.rpm/zgfm-1.19-2.20220201git752aef4.el8.x86_64.rpmTztilp_and_gfm-debugsource-1.19-2.20220201git752aef4.el8.x86_64.rpmSztilp_and_gfm-debuginfo-1.19-2.20220201git752aef4.el8.x86_64.rpmRztilp-debuginfo-1.19-2.20220201git752aef4.el8.x86_64.rpm0zgfm-debuginfo-1.19-2.20220201git752aef4.el8.x86_64.rpmJ8uBnewpackageperl-Carp-Assert-0.21-17.el80https://bugzilla.redhat.com/show_bug.cgi?id=18299791829979perl-Carp-Assert for EL8^9perl-Carp-Assert-0.21-17.el8.src.rpm^9perl-Carp-Assert-0.21-17.el8.noarch.rpm^9perl-Carp-Assert-0.21-17.el8.src.rpm^9perl-Carp-Assert-0.21-17.el8.noarch.rpmx@=yBBnewpackagepython-notify2-0.3.1-7.el8Dhttps://bugzilla.redhat.com/show_bug.cgi?id=18093591809359Please build an EPEL8 build for python-notify2a~python-notify2-0.3.1-7.el8.src.rpm\~python-notify2-doc-0.3.1-7.el8.noarch.rpmv~python3-notify2-0.3.1-7.el8.noarch.rpma~python-notify2-0.3.1-7.el8.src.rpm\~python-notify2-doc-0.3.1-7.el8.noarch.rpmv~python3-notify2-0.3.1-7.el8.noarch.rpmz8~Bnewpackagepython-txws-0.9.1-20.el8Xhttps://bugzilla.redhat.com/show_bug.cgi?id=18158351815835python-txws: provide epel8 updatepython-txws-0.9.1-20.el8.src.rpm(python3-txws-0.9.1-20.el8.noarch.rpmpython-txws-0.9.1-20.el8.src.rpm(python3-txws-0.9.1-20.el8.noarch.rpmoUBBbugfixgit-publish-1.6.1-1.el8nGP4git-publish-1.6.1-1.el8.src.rpmP4git-publish-1.6.1-1.el8.noarch.rpmP4git-publish-1.6.1-1.el8.src.rpmP4git-publish-1.6.1-1.el8.noarch.rpmށQ FBnewpackagepython-zipstream-1.1.4-17.el85]python-zipstream-1.1.4-17.el8.src.rpmnpython3-zipstream-1.1.4-17.el8.noarch.rpm]python-zipstream-1.1.4-17.el8.src.rpmnpython3-zipstream-1.1.4-17.el8.noarch.rpmgM JBenhancementperl-MooseX-Types-Common-0.001014-10.el8Phttps://bugzilla.redhat.com/show_bug.cgi?id=17652701765270[RFE] EPEL-8 branch for perl-MooseX-Types-CommonJ3perl-MooseX-Types-Common-0.001014-10.el8.src.rpmJ3perl-MooseX-Types-Common-0.001014-10.el8.noarch.rpmJ3perl-MooseX-Types-Common-0.001014-10.el8.src.rpmJ3perl-MooseX-Types-Common-0.001014-10.el8.noarch.rpmANBBBBBBenhancementprocyon-0.6.0-0.2.20220221.git88a95fa.el8l9:procyon-0.6.0-0.2.20220221.git88a95fa.el8.src.rpm9:procyon-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm:procyon-compilertools-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm:procyon-core-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm:procyon-expressions-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm:procyon-decompiler-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm:procyon-reflection-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm9:procyon-0.6.0-0.2.20220221.git88a95fa.el8.src.rpm9:procyon-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm:procyon-compilertools-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm:procyon-core-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm:procyon-expressions-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm:procyon-decompiler-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm:procyon-reflection-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm@jWBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedqpid-proton-0.37.0-1.el8&5$Yqpid-proton-0.37.0-1.el8.src.rpmYqpid-proton-c-0.37.0-1.el8.aarch64.rpm"Yqpid-proton-cpp-0.37.0-1.el8.aarch64.rpm!Yqpid-proton-c-devel-0.37.0-1.el8.aarch64.rpm$Yqpid-proton-cpp-devel-0.37.0-1.el8.aarch64.rpm6Yqpid-proton-c-docs-0.37.0-1.el8.noarch.rpm7Yqpid-proton-cpp-docs-0.37.0-1.el8.noarch.rpmWYpython3-qpid-proton-0.37.0-1.el8.aarch64.rpmnYpython-qpid-proton-docs-0.37.0-1.el8.noarch.rpm8Yqpid-proton-tests-0.37.0-1.el8.noarch.rpm"Yrubygem-qpid_proton-0.37.0-1.el8.aarch64.rpm&Yqpid-proton-debugsource-0.37.0-1.el8.aarch64.rpm%Yqpid-proton-debuginfo-0.37.0-1.el8.aarch64.rpm Yqpid-proton-c-debuginfo-0.37.0-1.el8.aarch64.rpm#Yqpid-proton-cpp-debuginfo-0.37.0-1.el8.aarch64.rpmXYpython3-qpid-proton-debuginfo-0.37.0-1.el8.aarch64.rpm#Yrubygem-qpid_proton-debuginfo-0.37.0-1.el8.aarch64.rpmYqpid-proton-c-0.37.0-1.el8.ppc64le.rpm"Yqpid-proton-cpp-0.37.0-1.el8.ppc64le.rpm!Yqpid-proton-c-devel-0.37.0-1.el8.ppc64le.rpm$Yqpid-proton-cpp-devel-0.37.0-1.el8.ppc64le.rpmWYpython3-qpid-proton-0.37.0-1.el8.ppc64le.rpm"Yrubygem-qpid_proton-0.37.0-1.el8.ppc64le.rpm&Yqpid-proton-debugsource-0.37.0-1.el8.ppc64le.rpm%Yqpid-proton-debuginfo-0.37.0-1.el8.ppc64le.rpm Yqpid-proton-c-debuginfo-0.37.0-1.el8.ppc64le.rpm#Yqpid-proton-cpp-debuginfo-0.37.0-1.el8.ppc64le.rpmXYpython3-qpid-proton-debuginfo-0.37.0-1.el8.ppc64le.rpm#Yrubygem-qpid_proton-debuginfo-0.37.0-1.el8.ppc64le.rpmYqpid-proton-c-0.37.0-1.el8.s390x.rpm"Yqpid-proton-cpp-0.37.0-1.el8.s390x.rpm!Yqpid-proton-c-devel-0.37.0-1.el8.s390x.rpm$Yqpid-proton-cpp-devel-0.37.0-1.el8.s390x.rpmWYpython3-qpid-proton-0.37.0-1.el8.s390x.rpm"Yrubygem-qpid_proton-0.37.0-1.el8.s390x.rpm&Yqpid-proton-debugsource-0.37.0-1.el8.s390x.rpm%Yqpid-proton-debuginfo-0.37.0-1.el8.s390x.rpm Yqpid-proton-c-debuginfo-0.37.0-1.el8.s390x.rpm#Yqpid-proton-cpp-debuginfo-0.37.0-1.el8.s390x.rpmXYpython3-qpid-proton-debuginfo-0.37.0-1.el8.s390x.rpm#Yrubygem-qpid_proton-debuginfo-0.37.0-1.el8.s390x.rpmYqpid-proton-c-0.37.0-1.el8.x86_64.rpm"Yqpid-proton-cpp-0.37.0-1.el8.x86_64.rpm!Yqpid-proton-c-devel-0.37.0-1.el8.x86_64.rpm$Yqpid-proton-cpp-devel-0.37.0-1.el8.x86_64.rpmWYpython3-qpid-proton-0.37.0-1.el8.x86_64.rpm"Yrubygem-qpid_proton-0.37.0-1.el8.x86_64.rpm&Yqpid-proton-debugsource-0.37.0-1.el8.x86_64.rpm%Yqpid-proton-debuginfo-0.37.0-1.el8.x86_64.rpm Yqpid-proton-c-debuginfo-0.37.0-1.el8.x86_64.rpm#Yqpid-proton-cpp-debuginfo-0.37.0-1.el8.x86_64.rpmXYpython3-qpid-proton-debuginfo-0.37.0-1.el8.x86_64.rpm#Yrubygem-qpid_proton-debuginfo-0.37.0-1.el8.x86_64.rpm5$Yqpid-proton-0.37.0-1.el8.src.rpmYqpid-proton-c-0.37.0-1.el8.aarch64.rpm"Yqpid-proton-cpp-0.37.0-1.el8.aarch64.rpm!Yqpid-proton-c-devel-0.37.0-1.el8.aarch64.rpm$Yqpid-proton-cpp-devel-0.37.0-1.el8.aarch64.rpm6Yqpid-proton-c-docs-0.37.0-1.el8.noarch.rpm7Yqpid-proton-cpp-docs-0.37.0-1.el8.noarch.rpmWYpython3-qpid-proton-0.37.0-1.el8.aarch64.rpmnYpython-qpid-proton-docs-0.37.0-1.el8.noarch.rpm8Yqpid-proton-tests-0.37.0-1.el8.noarch.rpm"Yrubygem-qpid_proton-0.37.0-1.el8.aarch64.rpm&Yqpid-proton-debugsource-0.37.0-1.el8.aarch64.rpm%Yqpid-proton-debuginfo-0.37.0-1.el8.aarch64.rpm Yqpid-proton-c-debuginfo-0.37.0-1.el8.aarch64.rpm#Yqpid-proton-cpp-debuginfo-0.37.0-1.el8.aarch64.rpmXYpython3-qpid-proton-debuginfo-0.37.0-1.el8.aarch64.rpm#Yrubygem-qpid_proton-debuginfo-0.37.0-1.el8.aarch64.rpmYqpid-proton-c-0.37.0-1.el8.ppc64le.rpm"Yqpid-proton-cpp-0.37.0-1.el8.ppc64le.rpm!Yqpid-proton-c-devel-0.37.0-1.el8.ppc64le.rpm$Yqpid-proton-cpp-devel-0.37.0-1.el8.ppc64le.rpmWYpython3-qpid-proton-0.37.0-1.el8.ppc64le.rpm"Yrubygem-qpid_proton-0.37.0-1.el8.ppc64le.rpm&Yqpid-proton-debugsource-0.37.0-1.el8.ppc64le.rpm%Yqpid-proton-debuginfo-0.37.0-1.el8.ppc64le.rpm Yqpid-proton-c-debuginfo-0.37.0-1.el8.ppc64le.rpm#Yqpid-proton-cpp-debuginfo-0.37.0-1.el8.ppc64le.rpmXYpython3-qpid-proton-debuginfo-0.37.0-1.el8.ppc64le.rpm#Yrubygem-qpid_proton-debuginfo-0.37.0-1.el8.ppc64le.rpmYqpid-proton-c-0.37.0-1.el8.s390x.rpm"Yqpid-proton-cpp-0.37.0-1.el8.s390x.rpm!Yqpid-proton-c-devel-0.37.0-1.el8.s390x.rpm$Yqpid-proton-cpp-devel-0.37.0-1.el8.s390x.rpmWYpython3-qpid-proton-0.37.0-1.el8.s390x.rpm"Yrubygem-qpid_proton-0.37.0-1.el8.s390x.rpm&Yqpid-proton-debugsource-0.37.0-1.el8.s390x.rpm%Yqpid-proton-debuginfo-0.37.0-1.el8.s390x.rpm Yqpid-proton-c-debuginfo-0.37.0-1.el8.s390x.rpm#Yqpid-proton-cpp-debuginfo-0.37.0-1.el8.s390x.rpmXYpython3-qpid-proton-debuginfo-0.37.0-1.el8.s390x.rpm#Yrubygem-qpid_proton-debuginfo-0.37.0-1.el8.s390x.rpmYqpid-proton-c-0.37.0-1.el8.x86_64.rpm"Yqpid-proton-cpp-0.37.0-1.el8.x86_64.rpm!Yqpid-proton-c-devel-0.37.0-1.el8.x86_64.rpm$Yqpid-proton-cpp-devel-0.37.0-1.el8.x86_64.rpmWYpython3-qpid-proton-0.37.0-1.el8.x86_64.rpm"Yrubygem-qpid_proton-0.37.0-1.el8.x86_64.rpm&Yqpid-proton-debugsource-0.37.0-1.el8.x86_64.rpm%Yqpid-proton-debuginfo-0.37.0-1.el8.x86_64.rpm Yqpid-proton-c-debuginfo-0.37.0-1.el8.x86_64.rpm#Yqpid-proton-cpp-debuginfo-0.37.0-1.el8.x86_64.rpmXYpython3-qpid-proton-debuginfo-0.37.0-1.el8.x86_64.rpm#Yrubygem-qpid_proton-debuginfo-0.37.0-1.el8.x86_64.rpmnIZBnewpackagepython-debian-0.1.36-9.el8-https://bugzilla.redhat.com/show_bug.cgi?id=19891311989131Provide python3-debian for EPEL-8kGpython-debian-0.1.36-9.el8.src.rpmfGpython3-debian-0.1.36-9.el8.noarch.rpmkGpython-debian-0.1.36-9.el8.src.rpmfGpython3-debian-0.1.36-9.el8.noarch.rpmO!^Bnewpackagepython-mackup-0.8.32-1.el86?Lhttps://bugzilla.redhat.com/show_bug.cgi?id=19600221960022Review Request: python-mackup - Keep your application settings in sync' python-mackup-0.8.32-1.el8.src.rpm mackup-0.8.32-1.el8.noarch.rpm' python-mackup-0.8.32-1.el8.src.rpm mackup-0.8.32-1.el8.noarch.rpm۬^7bBBBBBBBBBBBBBBBBBBBbugfixceres-solver-1.14.0-4.el8 ?]Kceres-solver-1.14.0-4.el8.src.rpm]Kceres-solver-1.14.0-4.el8.aarch64.rpmzKceres-solver-devel-1.14.0-4.el8.aarch64.rpmyKceres-solver-debugsource-1.14.0-4.el8.aarch64.rpmxKceres-solver-debuginfo-1.14.0-4.el8.aarch64.rpm]Kceres-solver-1.14.0-4.el8.ppc64le.rpmzKceres-solver-devel-1.14.0-4.el8.ppc64le.rpmyKceres-solver-debugsource-1.14.0-4.el8.ppc64le.rpmxKceres-solver-debuginfo-1.14.0-4.el8.ppc64le.rpm]Kceres-solver-1.14.0-4.el8.s390x.rpmzKceres-solver-devel-1.14.0-4.el8.s390x.rpmyKceres-solver-debugsource-1.14.0-4.el8.s390x.rpmxKceres-solver-debuginfo-1.14.0-4.el8.s390x.rpm]Kceres-solver-1.14.0-4.el8.x86_64.rpmzKceres-solver-devel-1.14.0-4.el8.x86_64.rpmyKceres-solver-debugsource-1.14.0-4.el8.x86_64.rpmxKceres-solver-debuginfo-1.14.0-4.el8.x86_64.rpm]Kceres-solver-1.14.0-4.el8.src.rpm]Kceres-solver-1.14.0-4.el8.aarch64.rpmzKceres-solver-devel-1.14.0-4.el8.aarch64.rpmyKceres-solver-debugsource-1.14.0-4.el8.aarch64.rpmxKceres-solver-debuginfo-1.14.0-4.el8.aarch64.rpm]Kceres-solver-1.14.0-4.el8.ppc64le.rpmzKceres-solver-devel-1.14.0-4.el8.ppc64le.rpmyKceres-solver-debugsource-1.14.0-4.el8.ppc64le.rpmxKceres-solver-debuginfo-1.14.0-4.el8.ppc64le.rpm]Kceres-solver-1.14.0-4.el8.s390x.rpmzKceres-solver-devel-1.14.0-4.el8.s390x.rpmyKceres-solver-debugsource-1.14.0-4.el8.s390x.rpmxKceres-solver-debuginfo-1.14.0-4.el8.s390x.rpm]Kceres-solver-1.14.0-4.el8.x86_64.rpmzKceres-solver-devel-1.14.0-4.el8.x86_64.rpmyKceres-solver-debugsource-1.14.0-4.el8.x86_64.rpmxKceres-solver-debuginfo-1.14.0-4.el8.x86_64.rpmq!;xBunspecifiedperl-ColorThemeUtil-ANSI-0.001-2.el8Jhttps://bugzilla.redhat.com/show_bug.cgi?id=18917011891701Add perl-ColorThemeRole-ANSI to EPEL8yKperl-ColorThemeUtil-ANSI-0.001-2.el8.src.rpmyKperl-ColorThemeUtil-ANSI-0.001-2.el8.noarch.rpmyKperl-ColorThemeUtil-ANSI-0.001-2.el8.src.rpmyKperl-ColorThemeUtil-ANSI-0.001-2.el8.noarch.rpmxl |BBBBBBBBBBBBBBnewpackageperl-Event-1.27-1.el86e.https://bugzilla.redhat.com/show_bug.cgi?id=18313091831309perl-Event: please add epel8 branch  &perl-Event-1.27-1.el8.src.rpm6&perl-Event-debuginfo-1.27-1.el8.aarch64.rpm7&perl-Event-debugsource-1.27-1.el8.aarch64.rpm &perl-Event-1.27-1.el8.aarch64.rpm7&perl-Event-debugsource-1.27-1.el8.ppc64le.rpm &perl-Event-1.27-1.el8.ppc64le.rpm6&perl-Event-debuginfo-1.27-1.el8.ppc64le.rpm &perl-Event-1.27-1.el8.s390x.rpm7&perl-Event-debugsource-1.27-1.el8.s390x.rpm6&perl-Event-debuginfo-1.27-1.el8.s390x.rpm6&perl-Event-debuginfo-1.27-1.el8.x86_64.rpm7&perl-Event-debugsource-1.27-1.el8.x86_64.rpm &perl-Event-1.27-1.el8.x86_64.rpm  &perl-Event-1.27-1.el8.src.rpm6&perl-Event-debuginfo-1.27-1.el8.aarch64.rpm7&perl-Event-debugsource-1.27-1.el8.aarch64.rpm &perl-Event-1.27-1.el8.aarch64.rpm7&perl-Event-debugsource-1.27-1.el8.ppc64le.rpm &perl-Event-1.27-1.el8.ppc64le.rpm6&perl-Event-debuginfo-1.27-1.el8.ppc64le.rpm &perl-Event-1.27-1.el8.s390x.rpm7&perl-Event-debugsource-1.27-1.el8.s390x.rpm6&perl-Event-debuginfo-1.27-1.el8.s390x.rpm6&perl-Event-debuginfo-1.27-1.el8.x86_64.rpm7&perl-Event-debugsource-1.27-1.el8.x86_64.rpm &perl-Event-1.27-1.el8.x86_64.rpmz~MBnewpackagetcl-tclnagios-1.3-5.el8m tcl-tclnagios-1.3-5.el8.src.rpmm tcl-tclnagios-1.3-5.el8.noarch.rpmm tcl-tclnagios-1.3-5.el8.src.rpmm tcl-tclnagios-1.3-5.el8.noarch.rpm<#!QBBBBBBBBBBBBBBnewpackagevdpauinfo-1.0-10.el8/ uvdpauinfo-1.0-10.el8.s390x.rpmuvdpauinfo-1.0-10.el8.src.rpmuvdpauinfo-1.0-10.el8.aarch64.rpm[vdpauinfo-debuginfo-1.0-10.el8.aarch64.rpm\vdpauinfo-debugsource-1.0-10.el8.aarch64.rpm[vdpauinfo-debuginfo-1.0-10.el8.ppc64le.rpm\vdpauinfo-debugsource-1.0-10.el8.ppc64le.rpmuvdpauinfo-1.0-10.el8.ppc64le.rpm\vdpauinfo-debugsource-1.0-10.el8.s390x.rpm[vdpauinfo-debuginfo-1.0-10.el8.s390x.rpm[vdpauinfo-debuginfo-1.0-10.el8.x86_64.rpm\vdpauinfo-debugsource-1.0-10.el8.x86_64.rpmuvdpauinfo-1.0-10.el8.x86_64.rpm uvdpauinfo-1.0-10.el8.s390x.rpmuvdpauinfo-1.0-10.el8.src.rpmuvdpauinfo-1.0-10.el8.aarch64.rpm[vdpauinfo-debuginfo-1.0-10.el8.aarch64.rpm\vdpauinfo-debugsource-1.0-10.el8.aarch64.rpm[vdpauinfo-debuginfo-1.0-10.el8.ppc64le.rpm\vdpauinfo-debugsource-1.0-10.el8.ppc64le.rpmuvdpauinfo-1.0-10.el8.ppc64le.rpm\vdpauinfo-debugsource-1.0-10.el8.s390x.rpm[vdpauinfo-debuginfo-1.0-10.el8.s390x.rpm[vdpauinfo-debuginfo-1.0-10.el8.x86_64.rpm\vdpauinfo-debugsource-1.0-10.el8.x86_64.rpmuvdpauinfo-1.0-10.el8.x86_64.rpmo 2bBBBBBBBBBBBBBBbugfixperl-Data-Dump-Streamer-2.40-13.el86Kd sperl-Data-Dump-Streamer-2.40-13.el8.src.rpm0perl-Data-Dump-Streamer-debugsource-2.40-13.el8.aarch64.rpm/perl-Data-Dump-Streamer-debuginfo-2.40-13.el8.aarch64.rpmsperl-Data-Dump-Streamer-2.40-13.el8.aarch64.rpmsperl-Data-Dump-Streamer-2.40-13.el8.ppc64le.rpm0perl-Data-Dump-Streamer-debugsource-2.40-13.el8.ppc64le.rpm/perl-Data-Dump-Streamer-debuginfo-2.40-13.el8.ppc64le.rpmsperl-Data-Dump-Streamer-2.40-13.el8.s390x.rpm/perl-Data-Dump-Streamer-debuginfo-2.40-13.el8.s390x.rpm0perl-Data-Dump-Streamer-debugsource-2.40-13.el8.s390x.rpmsperl-Data-Dump-Streamer-2.40-13.el8.x86_64.rpm0perl-Data-Dump-Streamer-debugsource-2.40-13.el8.x86_64.rpm/perl-Data-Dump-Streamer-debuginfo-2.40-13.el8.x86_64.rpm sperl-Data-Dump-Streamer-2.40-13.el8.src.rpm0perl-Data-Dump-Streamer-debugsource-2.40-13.el8.aarch64.rpm/perl-Data-Dump-Streamer-debuginfo-2.40-13.el8.aarch64.rpmsperl-Data-Dump-Streamer-2.40-13.el8.aarch64.rpmsperl-Data-Dump-Streamer-2.40-13.el8.ppc64le.rpm0perl-Data-Dump-Streamer-debugsource-2.40-13.el8.ppc64le.rpm/perl-Data-Dump-Streamer-debuginfo-2.40-13.el8.ppc64le.rpmsperl-Data-Dump-Streamer-2.40-13.el8.s390x.rpm/perl-Data-Dump-Streamer-debuginfo-2.40-13.el8.s390x.rpm0perl-Data-Dump-Streamer-debugsource-2.40-13.el8.s390x.rpmsperl-Data-Dump-Streamer-2.40-13.el8.x86_64.rpm0perl-Data-Dump-Streamer-debugsource-2.40-13.el8.x86_64.rpm/perl-Data-Dump-Streamer-debuginfo-2.40-13.el8.x86_64.rpmgI sBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibsodium-1.0.18-2.el8/C0libsodium-1.0.18-2.el8.src.rpmO0libsodium-debuginfo-1.0.18-2.el8.aarch64.rpmR0libsodium-static-1.0.18-2.el8.aarch64.rpmP0libsodium-debugsource-1.0.18-2.el8.aarch64.rpm0libsodium-1.0.18-2.el8.aarch64.rpmQ0libsodium-devel-1.0.18-2.el8.aarch64.rpm0libsodium-1.0.18-2.el8.ppc64le.rpmP0libsodium-debugsource-1.0.18-2.el8.ppc64le.rpmO0libsodium-debuginfo-1.0.18-2.el8.ppc64le.rpmR0libsodium-static-1.0.18-2.el8.ppc64le.rpmQ0libsodium-devel-1.0.18-2.el8.ppc64le.rpm0libsodium-1.0.18-2.el8.s390x.rpmQ0libsodium-devel-1.0.18-2.el8.s390x.rpmR0libsodium-static-1.0.18-2.el8.s390x.rpmP0libsodium-debugsource-1.0.18-2.el8.s390x.rpmO0libsodium-debuginfo-1.0.18-2.el8.s390x.rpmP0libsodium-debugsource-1.0.18-2.el8.x86_64.rpmR0libsodium-static-1.0.18-2.el8.x86_64.rpmO0libsodium-debuginfo-1.0.18-2.el8.x86_64.rpmQ0libsodium-devel-1.0.18-2.el8.x86_64.rpm0libsodium-1.0.18-2.el8.x86_64.rpm0libsodium-1.0.18-2.el8.src.rpmO0libsodium-debuginfo-1.0.18-2.el8.aarch64.rpmR0libsodium-static-1.0.18-2.el8.aarch64.rpmP0libsodium-debugsource-1.0.18-2.el8.aarch64.rpm0libsodium-1.0.18-2.el8.aarch64.rpmQ0libsodium-devel-1.0.18-2.el8.aarch64.rpm0libsodium-1.0.18-2.el8.ppc64le.rpmP0libsodium-debugsource-1.0.18-2.el8.ppc64le.rpmO0libsodium-debuginfo-1.0.18-2.el8.ppc64le.rpmR0libsodium-static-1.0.18-2.el8.ppc64le.rpmQ0libsodium-devel-1.0.18-2.el8.ppc64le.rpm0libsodium-1.0.18-2.el8.s390x.rpmQ0libsodium-devel-1.0.18-2.el8.s390x.rpmR0libsodium-static-1.0.18-2.el8.s390x.rpmP0libsodium-debugsource-1.0.18-2.el8.s390x.rpmO0libsodium-debuginfo-1.0.18-2.el8.s390x.rpmP0libsodium-debugsource-1.0.18-2.el8.x86_64.rpmR0libsodium-static-1.0.18-2.el8.x86_64.rpmO0libsodium-debuginfo-1.0.18-2.el8.x86_64.rpmQ0libsodium-devel-1.0.18-2.el8.x86_64.rpm0libsodium-1.0.18-2.el8.x86_64.rpme*NBenhancementargbash-2.10.0-1.el86ryhttps://bugzilla.redhat.com/show_bug.cgi?id=18817881881788argbash-2.10.0 is availableQargbash-2.10.0-1.el8.src.rpmQargbash-2.10.0-1.el8.noarch.rpmQargbash-2.10.0-1.el8.src.rpmQargbash-2.10.0-1.el8.noarch.rpm!IRBBenhancementvim-ale-3.3.0-1.el8kOfvim-ale-3.3.0-1.el8.src.rpmfvim-ale-3.3.0-1.el8.noarch.rpm]fneovim-ale-3.3.0-1.el8.noarch.rpmfvim-ale-3.3.0-1.el8.src.rpmfvim-ale-3.3.0-1.el8.noarch.rpm]fneovim-ale-3.3.0-1.el8.noarch.rpmpEWBbugfixpython-keyring-21.5.0-2.el86:Mhttps://bugzilla.redhat.com/show_bug.cgi?id=19412341941234Dependency on python-importlib-metadata >= 1 at EPEL 8<python-keyring-21.5.0-2.el8.src.rpm<python3-keyring-21.5.0-2.el8.noarch.rpm<python-keyring-21.5.0-2.el8.src.rpm<python3-keyring-21.5.0-2.el8.noarch.rpm)G>[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageavogadro2-1.95.1-4.el8 avogadro2-libs-1.95.1-5.el8 molequeue-0.9.0-15.el8 openbabel-3.1.1-4.el8 spglib-1.16.1-3.el8https://bugzilla.redhat.com/show_bug.cgi?id=20315112031511Please branch and build avogadro2 in Epel 8 (and 9) :avogadro2-1.95.1-4.el8.src.rpm :avogadro2-1.95.1-4.el8.aarch64.rpmb:avogadro2-debugsource-1.95.1-4.el8.aarch64.rpma:avogadro2-debuginfo-1.95.1-4.el8.aarch64.rpm :avogadro2-1.95.1-4.el8.ppc64le.rpmb:avogadro2-debugsource-1.95.1-4.el8.ppc64le.rpma:avogadro2-debuginfo-1.95.1-4.el8.ppc64le.rpm :avogadro2-1.95.1-4.el8.s390x.rpmb:avogadro2-debugsource-1.95.1-4.el8.s390x.rpma:avogadro2-debuginfo-1.95.1-4.el8.s390x.rpm :avogadro2-1.95.1-4.el8.x86_64.rpmb:avogadro2-debugsource-1.95.1-4.el8.x86_64.rpma:avogadro2-debuginfo-1.95.1-4.el8.x86_64.rpmkavogadro2-libs-1.95.1-5.el8.src.rpmkavogadro2-libs-1.95.1-5.el8.aarch64.rpmkavogadro2-libs-devel-1.95.1-5.el8.aarch64.rpmCkavogadro2-libs-doc-1.95.1-5.el8.noarch.rpmkavogadro2-libs-debugsource-1.95.1-5.el8.aarch64.rpmkavogadro2-libs-debuginfo-1.95.1-5.el8.aarch64.rpmkavogadro2-libs-1.95.1-5.el8.ppc64le.rpmkavogadro2-libs-devel-1.95.1-5.el8.ppc64le.rpmkavogadro2-libs-debugsource-1.95.1-5.el8.ppc64le.rpmkavogadro2-libs-debuginfo-1.95.1-5.el8.ppc64le.rpmkavogadro2-libs-1.95.1-5.el8.s390x.rpmkavogadro2-libs-devel-1.95.1-5.el8.s390x.rpmkavogadro2-libs-debugsource-1.95.1-5.el8.s390x.rpmkavogadro2-libs-debuginfo-1.95.1-5.el8.s390x.rpmkavogadro2-libs-1.95.1-5.el8.x86_64.rpmkavogadro2-libs-devel-1.95.1-5.el8.x86_64.rpmkavogadro2-libs-debugsource-1.95.1-5.el8.x86_64.rpmkavogadro2-libs-debuginfo-1.95.1-5.el8.x86_64.rpmLmolequeue-0.9.0-15.el8.src.rpmLmolequeue-0.9.0-15.el8.aarch64.rpm{Lmolequeue-libs-0.9.0-15.el8.aarch64.rpmzLmolequeue-devel-0.9.0-15.el8.aarch64.rpmCLmolequeue-doc-0.9.0-15.el8.noarch.rpmyLmolequeue-debugsource-0.9.0-15.el8.aarch64.rpmxLmolequeue-debuginfo-0.9.0-15.el8.aarch64.rpm|Lmolequeue-libs-debuginfo-0.9.0-15.el8.aarch64.rpmLmolequeue-0.9.0-15.el8.ppc64le.rpm{Lmolequeue-libs-0.9.0-15.el8.ppc64le.rpmzLmolequeue-devel-0.9.0-15.el8.ppc64le.rpmyLmolequeue-debugsource-0.9.0-15.el8.ppc64le.rpmxLmolequeue-debuginfo-0.9.0-15.el8.ppc64le.rpm|Lmolequeue-libs-debuginfo-0.9.0-15.el8.ppc64le.rpmLmolequeue-0.9.0-15.el8.s390x.rpm{Lmolequeue-libs-0.9.0-15.el8.s390x.rpmzLmolequeue-devel-0.9.0-15.el8.s390x.rpmyLmolequeue-debugsource-0.9.0-15.el8.s390x.rpmxLmolequeue-debuginfo-0.9.0-15.el8.s390x.rpm|Lmolequeue-libs-debuginfo-0.9.0-15.el8.s390x.rpmLmolequeue-0.9.0-15.el8.x86_64.rpm{Lmolequeue-libs-0.9.0-15.el8.x86_64.rpmzLmolequeue-devel-0.9.0-15.el8.x86_64.rpmyLmolequeue-debugsource-0.9.0-15.el8.x86_64.rpmxLmolequeue-debuginfo-0.9.0-15.el8.x86_64.rpm|Lmolequeue-libs-debuginfo-0.9.0-15.el8.x86_64.rpmleopenbabel-3.1.1-4.el8.src.rpmleopenbabel-3.1.1-4.el8.aarch64.rpmeopenbabel-devel-3.1.1-4.el8.aarch64.rpm|eopenbabel-doc-3.1.1-4.el8.noarch.rpmeopenbabel-gui-3.1.1-4.el8.aarch64.rpmeopenbabel-libs-3.1.1-4.el8.aarch64.rpm7eperl-openbabel-3.1.1-4.el8.aarch64.rpmqepython3-openbabel-3.1.1-4.el8.aarch64.rpmYeruby-openbabel-3.1.1-4.el8.aarch64.rpmeopenbabel-debugsource-3.1.1-4.el8.aarch64.rpmeopenbabel-debuginfo-3.1.1-4.el8.aarch64.rpmeopenbabel-gui-debuginfo-3.1.1-4.el8.aarch64.rpmeopenbabel-libs-debuginfo-3.1.1-4.el8.aarch64.rpm8eperl-openbabel-debuginfo-3.1.1-4.el8.aarch64.rpmrepython3-openbabel-debuginfo-3.1.1-4.el8.aarch64.rpmZeruby-openbabel-debuginfo-3.1.1-4.el8.aarch64.rpmleopenbabel-3.1.1-4.el8.ppc64le.rpmeopenbabel-devel-3.1.1-4.el8.ppc64le.rpmeopenbabel-gui-3.1.1-4.el8.ppc64le.rpmeopenbabel-libs-3.1.1-4.el8.ppc64le.rpm7eperl-openbabel-3.1.1-4.el8.ppc64le.rpmqepython3-openbabel-3.1.1-4.el8.ppc64le.rpmYeruby-openbabel-3.1.1-4.el8.ppc64le.rpmeopenbabel-debugsource-3.1.1-4.el8.ppc64le.rpmeopenbabel-debuginfo-3.1.1-4.el8.ppc64le.rpmeopenbabel-gui-debuginfo-3.1.1-4.el8.ppc64le.rpmeopenbabel-libs-debuginfo-3.1.1-4.el8.ppc64le.rpm8eperl-openbabel-debuginfo-3.1.1-4.el8.ppc64le.rpmrepython3-openbabel-debuginfo-3.1.1-4.el8.ppc64le.rpmZeruby-openbabel-debuginfo-3.1.1-4.el8.ppc64le.rpmleopenbabel-3.1.1-4.el8.s390x.rpmeopenbabel-devel-3.1.1-4.el8.s390x.rpmeopenbabel-gui-3.1.1-4.el8.s390x.rpmeopenbabel-libs-3.1.1-4.el8.s390x.rpm7eperl-openbabel-3.1.1-4.el8.s390x.rpmqepython3-openbabel-3.1.1-4.el8.s390x.rpmYeruby-openbabel-3.1.1-4.el8.s390x.rpmeopenbabel-debugsource-3.1.1-4.el8.s390x.rpmeopenbabel-debuginfo-3.1.1-4.el8.s390x.rpmeopenbabel-gui-debuginfo-3.1.1-4.el8.s390x.rpmeopenbabel-libs-debuginfo-3.1.1-4.el8.s390x.rpm8eperl-openbabel-debuginfo-3.1.1-4.el8.s390x.rpmrepython3-openbabel-debuginfo-3.1.1-4.el8.s390x.rpmZeruby-openbabel-debuginfo-3.1.1-4.el8.s390x.rpmleopenbabel-3.1.1-4.el8.x86_64.rpmeopenbabel-devel-3.1.1-4.el8.x86_64.rpmeopenbabel-gui-3.1.1-4.el8.x86_64.rpmeopenbabel-libs-3.1.1-4.el8.x86_64.rpm7eperl-openbabel-3.1.1-4.el8.x86_64.rpmqepython3-openbabel-3.1.1-4.el8.x86_64.rpmYeruby-openbabel-3.1.1-4.el8.x86_64.rpmeopenbabel-debugsource-3.1.1-4.el8.x86_64.rpmeopenbabel-debuginfo-3.1.1-4.el8.x86_64.rpmeopenbabel-gui-debuginfo-3.1.1-4.el8.x86_64.rpmeopenbabel-libs-debuginfo-3.1.1-4.el8.x86_64.rpm8eperl-openbabel-debuginfo-3.1.1-4.el8.x86_64.rpmrepython3-openbabel-debuginfo-3.1.1-4.el8.x86_64.rpmZeruby-openbabel-debuginfo-3.1.1-4.el8.x86_64.rpmiOspglib-1.16.1-3.el8.src.rpmiOspglib-1.16.1-3.el8.aarch64.rpm)Ospglib-devel-1.16.1-3.el8.aarch64.rpm(Ospglib-debugsource-1.16.1-3.el8.aarch64.rpm'Ospglib-debuginfo-1.16.1-3.el8.aarch64.rpmiOspglib-1.16.1-3.el8.ppc64le.rpm)Ospglib-devel-1.16.1-3.el8.ppc64le.rpm(Ospglib-debugsource-1.16.1-3.el8.ppc64le.rpm'Ospglib-debuginfo-1.16.1-3.el8.ppc64le.rpmiOspglib-1.16.1-3.el8.s390x.rpm)Ospglib-devel-1.16.1-3.el8.s390x.rpm(Ospglib-debugsource-1.16.1-3.el8.s390x.rpm'Ospglib-debuginfo-1.16.1-3.el8.s390x.rpmiOspglib-1.16.1-3.el8.x86_64.rpm)Ospglib-devel-1.16.1-3.el8.x86_64.rpm(Ospglib-debugsource-1.16.1-3.el8.x86_64.rpm'Ospglib-debuginfo-1.16.1-3.el8.x86_64.rpm :avogadro2-1.95.1-4.el8.src.rpm :avogadro2-1.95.1-4.el8.aarch64.rpmb:avogadro2-debugsource-1.95.1-4.el8.aarch64.rpma:avogadro2-debuginfo-1.95.1-4.el8.aarch64.rpm :avogadro2-1.95.1-4.el8.ppc64le.rpmb:avogadro2-debugsource-1.95.1-4.el8.ppc64le.rpma:avogadro2-debuginfo-1.95.1-4.el8.ppc64le.rpm :avogadro2-1.95.1-4.el8.s390x.rpmb:avogadro2-debugsource-1.95.1-4.el8.s390x.rpma:avogadro2-debuginfo-1.95.1-4.el8.s390x.rpm :avogadro2-1.95.1-4.el8.x86_64.rpmb:avogadro2-debugsource-1.95.1-4.el8.x86_64.rpma:avogadro2-debuginfo-1.95.1-4.el8.x86_64.rpmkavogadro2-libs-1.95.1-5.el8.src.rpmkavogadro2-libs-1.95.1-5.el8.aarch64.rpmkavogadro2-libs-devel-1.95.1-5.el8.aarch64.rpmCkavogadro2-libs-doc-1.95.1-5.el8.noarch.rpmkavogadro2-libs-debugsource-1.95.1-5.el8.aarch64.rpmkavogadro2-libs-debuginfo-1.95.1-5.el8.aarch64.rpmkavogadro2-libs-1.95.1-5.el8.ppc64le.rpmkavogadro2-libs-devel-1.95.1-5.el8.ppc64le.rpmkavogadro2-libs-debugsource-1.95.1-5.el8.ppc64le.rpmkavogadro2-libs-debuginfo-1.95.1-5.el8.ppc64le.rpmkavogadro2-libs-1.95.1-5.el8.s390x.rpmkavogadro2-libs-devel-1.95.1-5.el8.s390x.rpmkavogadro2-libs-debugsource-1.95.1-5.el8.s390x.rpmkavogadro2-libs-debuginfo-1.95.1-5.el8.s390x.rpmkavogadro2-libs-1.95.1-5.el8.x86_64.rpmkavogadro2-libs-devel-1.95.1-5.el8.x86_64.rpmkavogadro2-libs-debugsource-1.95.1-5.el8.x86_64.rpmkavogadro2-libs-debuginfo-1.95.1-5.el8.x86_64.rpmLmolequeue-0.9.0-15.el8.src.rpmLmolequeue-0.9.0-15.el8.aarch64.rpm{Lmolequeue-libs-0.9.0-15.el8.aarch64.rpmzLmolequeue-devel-0.9.0-15.el8.aarch64.rpmCLmolequeue-doc-0.9.0-15.el8.noarch.rpmyLmolequeue-debugsource-0.9.0-15.el8.aarch64.rpmxLmolequeue-debuginfo-0.9.0-15.el8.aarch64.rpm|Lmolequeue-libs-debuginfo-0.9.0-15.el8.aarch64.rpmLmolequeue-0.9.0-15.el8.ppc64le.rpm{Lmolequeue-libs-0.9.0-15.el8.ppc64le.rpmzLmolequeue-devel-0.9.0-15.el8.ppc64le.rpmyLmolequeue-debugsource-0.9.0-15.el8.ppc64le.rpmxLmolequeue-debuginfo-0.9.0-15.el8.ppc64le.rpm|Lmolequeue-libs-debuginfo-0.9.0-15.el8.ppc64le.rpmLmolequeue-0.9.0-15.el8.s390x.rpm{Lmolequeue-libs-0.9.0-15.el8.s390x.rpmzLmolequeue-devel-0.9.0-15.el8.s390x.rpmyLmolequeue-debugsource-0.9.0-15.el8.s390x.rpmxLmolequeue-debuginfo-0.9.0-15.el8.s390x.rpm|Lmolequeue-libs-debuginfo-0.9.0-15.el8.s390x.rpmLmolequeue-0.9.0-15.el8.x86_64.rpm{Lmolequeue-libs-0.9.0-15.el8.x86_64.rpmzLmolequeue-devel-0.9.0-15.el8.x86_64.rpmyLmolequeue-debugsource-0.9.0-15.el8.x86_64.rpmxLmolequeue-debuginfo-0.9.0-15.el8.x86_64.rpm|Lmolequeue-libs-debuginfo-0.9.0-15.el8.x86_64.rpmleopenbabel-3.1.1-4.el8.src.rpmleopenbabel-3.1.1-4.el8.aarch64.rpmeopenbabel-devel-3.1.1-4.el8.aarch64.rpm|eopenbabel-doc-3.1.1-4.el8.noarch.rpmeopenbabel-gui-3.1.1-4.el8.aarch64.rpmeopenbabel-libs-3.1.1-4.el8.aarch64.rpm7eperl-openbabel-3.1.1-4.el8.aarch64.rpmqepython3-openbabel-3.1.1-4.el8.aarch64.rpmYeruby-openbabel-3.1.1-4.el8.aarch64.rpmeopenbabel-debugsource-3.1.1-4.el8.aarch64.rpmeopenbabel-debuginfo-3.1.1-4.el8.aarch64.rpmeopenbabel-gui-debuginfo-3.1.1-4.el8.aarch64.rpmeopenbabel-libs-debuginfo-3.1.1-4.el8.aarch64.rpm8eperl-openbabel-debuginfo-3.1.1-4.el8.aarch64.rpmrepython3-openbabel-debuginfo-3.1.1-4.el8.aarch64.rpmZeruby-openbabel-debuginfo-3.1.1-4.el8.aarch64.rpmleopenbabel-3.1.1-4.el8.ppc64le.rpmeopenbabel-devel-3.1.1-4.el8.ppc64le.rpmeopenbabel-gui-3.1.1-4.el8.ppc64le.rpmeopenbabel-libs-3.1.1-4.el8.ppc64le.rpm7eperl-openbabel-3.1.1-4.el8.ppc64le.rpmqepython3-openbabel-3.1.1-4.el8.ppc64le.rpmYeruby-openbabel-3.1.1-4.el8.ppc64le.rpmeopenbabel-debugsource-3.1.1-4.el8.ppc64le.rpmeopenbabel-debuginfo-3.1.1-4.el8.ppc64le.rpmeopenbabel-gui-debuginfo-3.1.1-4.el8.ppc64le.rpmeopenbabel-libs-debuginfo-3.1.1-4.el8.ppc64le.rpm8eperl-openbabel-debuginfo-3.1.1-4.el8.ppc64le.rpmrepython3-openbabel-debuginfo-3.1.1-4.el8.ppc64le.rpmZeruby-openbabel-debuginfo-3.1.1-4.el8.ppc64le.rpmleopenbabel-3.1.1-4.el8.s390x.rpmeopenbabel-devel-3.1.1-4.el8.s390x.rpmeopenbabel-gui-3.1.1-4.el8.s390x.rpmeopenbabel-libs-3.1.1-4.el8.s390x.rpm7eperl-openbabel-3.1.1-4.el8.s390x.rpmqepython3-openbabel-3.1.1-4.el8.s390x.rpmYeruby-openbabel-3.1.1-4.el8.s390x.rpmeopenbabel-debugsource-3.1.1-4.el8.s390x.rpmeopenbabel-debuginfo-3.1.1-4.el8.s390x.rpmeopenbabel-gui-debuginfo-3.1.1-4.el8.s390x.rpmeopenbabel-libs-debuginfo-3.1.1-4.el8.s390x.rpm8eperl-openbabel-debuginfo-3.1.1-4.el8.s390x.rpmrepython3-openbabel-debuginfo-3.1.1-4.el8.s390x.rpmZeruby-openbabel-debuginfo-3.1.1-4.el8.s390x.rpmleopenbabel-3.1.1-4.el8.x86_64.rpmeopenbabel-devel-3.1.1-4.el8.x86_64.rpmeopenbabel-gui-3.1.1-4.el8.x86_64.rpmeopenbabel-libs-3.1.1-4.el8.x86_64.rpm7eperl-openbabel-3.1.1-4.el8.x86_64.rpmqepython3-openbabel-3.1.1-4.el8.x86_64.rpmYeruby-openbabel-3.1.1-4.el8.x86_64.rpmeopenbabel-debugsource-3.1.1-4.el8.x86_64.rpmeopenbabel-debuginfo-3.1.1-4.el8.x86_64.rpmeopenbabel-gui-debuginfo-3.1.1-4.el8.x86_64.rpmeopenbabel-libs-debuginfo-3.1.1-4.el8.x86_64.rpm8eperl-openbabel-debuginfo-3.1.1-4.el8.x86_64.rpmrepython3-openbabel-debuginfo-3.1.1-4.el8.x86_64.rpmZeruby-openbabel-debuginfo-3.1.1-4.el8.x86_64.rpmiOspglib-1.16.1-3.el8.src.rpmiOspglib-1.16.1-3.el8.aarch64.rpm)Ospglib-devel-1.16.1-3.el8.aarch64.rpm(Ospglib-debugsource-1.16.1-3.el8.aarch64.rpm'Ospglib-debuginfo-1.16.1-3.el8.aarch64.rpmiOspglib-1.16.1-3.el8.ppc64le.rpm)Ospglib-devel-1.16.1-3.el8.ppc64le.rpm(Ospglib-debugsource-1.16.1-3.el8.ppc64le.rpm'Ospglib-debuginfo-1.16.1-3.el8.ppc64le.rpmiOspglib-1.16.1-3.el8.s390x.rpm)Ospglib-devel-1.16.1-3.el8.s390x.rpm(Ospglib-debugsource-1.16.1-3.el8.s390x.rpm'Ospglib-debuginfo-1.16.1-3.el8.s390x.rpmiOspglib-1.16.1-3.el8.x86_64.rpm)Ospglib-devel-1.16.1-3.el8.x86_64.rpm(Ospglib-debugsource-1.16.1-3.el8.x86_64.rpm'Ospglib-debuginfo-1.16.1-3.el8.x86_64.rpmoXBnewpackagepython-fireflyalgorithm-0.0.4-2.el8 3+python-fireflyalgorithm-0.0.4-2.el8.src.rpm3+python3-fireflyalgorithm-0.0.4-2.el8.noarch.rpm3+python-fireflyalgorithm-0.0.4-2.el8.src.rpm3+python3-fireflyalgorithm-0.0.4-2.el8.noarch.rpmϜ\N CBBBBBnewpackagecrypto-1.0.0-2.20210330git837705e.el8,https://bugzilla.redhat.com/show_bug.cgi?id=19439651943965Review Request: crypto - Simple AES/DES encryption and SHA1/SHA2 hashing librarynMcrypto-1.0.0-2.20210330git837705e.el8.src.rpmMcrypto-devel-1.0.0-2.20210330git837705e.el8.aarch64.rpmMcrypto-devel-1.0.0-2.20210330git837705e.el8.ppc64le.rpmMcrypto-devel-1.0.0-2.20210330git837705e.el8.s390x.rpmMcrypto-devel-1.0.0-2.20210330git837705e.el8.x86_64.rpmnMcrypto-1.0.0-2.20210330git837705e.el8.src.rpmMcrypto-devel-1.0.0-2.20210330git837705e.el8.aarch64.rpmMcrypto-devel-1.0.0-2.20210330git837705e.el8.ppc64le.rpmMcrypto-devel-1.0.0-2.20210330git837705e.el8.s390x.rpmMcrypto-devel-1.0.0-2.20210330git837705e.el8.x86_64.rpm$RKBBBBBBBBBBBBBBenhancementbridge-utils-1.7.1-2.el8<,https://bugzilla.redhat.com/show_bug.cgi?id=18419421841942please add bridge-utils to epel8 5bridge-utils-1.7.1-2.el8.src.rpm5bridge-utils-1.7.1-2.el8.aarch64.rpmlbridge-utils-debugsource-1.7.1-2.el8.aarch64.rpmkbridge-utils-debuginfo-1.7.1-2.el8.aarch64.rpm5bridge-utils-1.7.1-2.el8.ppc64le.rpmlbridge-utils-debugsource-1.7.1-2.el8.ppc64le.rpmkbridge-utils-debuginfo-1.7.1-2.el8.ppc64le.rpm5bridge-utils-1.7.1-2.el8.s390x.rpmlbridge-utils-debugsource-1.7.1-2.el8.s390x.rpmkbridge-utils-debuginfo-1.7.1-2.el8.s390x.rpm5bridge-utils-1.7.1-2.el8.x86_64.rpmlbridge-utils-debugsource-1.7.1-2.el8.x86_64.rpmkbridge-utils-debuginfo-1.7.1-2.el8.x86_64.rpm 5bridge-utils-1.7.1-2.el8.src.rpm5bridge-utils-1.7.1-2.el8.aarch64.rpmlbridge-utils-debugsource-1.7.1-2.el8.aarch64.rpmkbridge-utils-debuginfo-1.7.1-2.el8.aarch64.rpm5bridge-utils-1.7.1-2.el8.ppc64le.rpmlbridge-utils-debugsource-1.7.1-2.el8.ppc64le.rpmkbridge-utils-debuginfo-1.7.1-2.el8.ppc64le.rpm5bridge-utils-1.7.1-2.el8.s390x.rpmlbridge-utils-debugsource-1.7.1-2.el8.s390x.rpmkbridge-utils-debuginfo-1.7.1-2.el8.s390x.rpm5bridge-utils-1.7.1-2.el8.x86_64.rpmlbridge-utils-debugsource-1.7.1-2.el8.x86_64.rpmkbridge-utils-debuginfo-1.7.1-2.el8.x86_64.rpmq2/\BBBBBBBBBBBBBBBBBnewpackagepaper-2.3-1.el8 psutils-2.03-1.el8hshttps://bugzilla.redhat.com/show_bug.cgi?id=18856791885679Review Request: paper - Query paper size database and retrieve the preferred size: paper-2.3-1.el8.src.rpmX paper-debugsource-2.3-1.el8.aarch64.rpmW paper-debuginfo-2.3-1.el8.aarch64.rpm: paper-2.3-1.el8.aarch64.rpmX paper-debugsource-2.3-1.el8.ppc64le.rpm: paper-2.3-1.el8.ppc64le.rpmW paper-debuginfo-2.3-1.el8.ppc64le.rpm: paper-2.3-1.el8.s390x.rpmX paper-debugsource-2.3-1.el8.s390x.rpmW paper-debuginfo-2.3-1.el8.s390x.rpm: paper-2.3-1.el8.x86_64.rpmX paper-debugsource-2.3-1.el8.x86_64.rpmW paper-debuginfo-2.3-1.el8.x86_64.rpmLpsutils-2.03-1.el8.src.rpmLpsutils-2.03-1.el8.noarch.rpm: paper-2.3-1.el8.src.rpmX paper-debugsource-2.3-1.el8.aarch64.rpmW paper-debuginfo-2.3-1.el8.aarch64.rpm: paper-2.3-1.el8.aarch64.rpmX paper-debugsource-2.3-1.el8.ppc64le.rpm: paper-2.3-1.el8.ppc64le.rpmW paper-debuginfo-2.3-1.el8.ppc64le.rpm: paper-2.3-1.el8.s390x.rpmX paper-debugsource-2.3-1.el8.s390x.rpmW paper-debuginfo-2.3-1.el8.s390x.rpm: paper-2.3-1.el8.x86_64.rpmX paper-debugsource-2.3-1.el8.x86_64.rpmW paper-debuginfo-2.3-1.el8.x86_64.rpmLpsutils-2.03-1.el8.src.rpmLpsutils-2.03-1.el8.noarch.rpmxqpBBBBBBBBBBBBBBBBBBBbugfixfmt-6.2.1-1.el8[*https://bugzilla.redhat.com/show_bug.cgi?id=18336961833696fmt-6.2.1 is availablefmt-6.2.1-1.el8.src.rpmfmt-6.2.1-1.el8.aarch64.rpm?fmt-debuginfo-6.2.1-1.el8.aarch64.rpmAfmt-devel-6.2.1-1.el8.aarch64.rpm@fmt-debugsource-6.2.1-1.el8.aarch64.rpm?fmt-debuginfo-6.2.1-1.el8.ppc64le.rpmfmt-6.2.1-1.el8.ppc64le.rpmAfmt-devel-6.2.1-1.el8.ppc64le.rpm@fmt-debugsource-6.2.1-1.el8.ppc64le.rpmAfmt-devel-6.2.1-1.el8.s390x.rpm@fmt-debugsource-6.2.1-1.el8.s390x.rpm?fmt-debuginfo-6.2.1-1.el8.s390x.rpmfmt-6.2.1-1.el8.s390x.rpmfmt-6.2.1-1.el8.x86_64.rpmAfmt-devel-6.2.1-1.el8.x86_64.rpm@fmt-debugsource-6.2.1-1.el8.x86_64.rpm?fmt-debuginfo-6.2.1-1.el8.x86_64.rpmfmt-6.2.1-1.el8.src.rpmfmt-6.2.1-1.el8.aarch64.rpm?fmt-debuginfo-6.2.1-1.el8.aarch64.rpmAfmt-devel-6.2.1-1.el8.aarch64.rpm@fmt-debugsource-6.2.1-1.el8.aarch64.rpm?fmt-debuginfo-6.2.1-1.el8.ppc64le.rpmfmt-6.2.1-1.el8.ppc64le.rpmAfmt-devel-6.2.1-1.el8.ppc64le.rpm@fmt-debugsource-6.2.1-1.el8.ppc64le.rpmAfmt-devel-6.2.1-1.el8.s390x.rpm@fmt-debugsource-6.2.1-1.el8.s390x.rpm?fmt-debuginfo-6.2.1-1.el8.s390x.rpmfmt-6.2.1-1.el8.s390x.rpmfmt-6.2.1-1.el8.x86_64.rpmAfmt-devel-6.2.1-1.el8.x86_64.rpm@fmt-debugsource-6.2.1-1.el8.x86_64.rpm?fmt-debuginfo-6.2.1-1.el8.x86_64.rpmFBBBBBBBBBBBBBBunspecifiedworker-4.4.0-1.el8&https://bugzilla.redhat.com/show_bug.cgi?id=18232141823214worker-4.4.0 is available  `worker-4.4.0-1.el8.src.rpm `worker-4.4.0-1.el8.aarch64.rpmj`worker-debugsource-4.4.0-1.el8.aarch64.rpmi`worker-debuginfo-4.4.0-1.el8.aarch64.rpmi`worker-debuginfo-4.4.0-1.el8.ppc64le.rpm `worker-4.4.0-1.el8.ppc64le.rpmj`worker-debugsource-4.4.0-1.el8.ppc64le.rpmj`worker-debugsource-4.4.0-1.el8.s390x.rpm `worker-4.4.0-1.el8.s390x.rpmi`worker-debuginfo-4.4.0-1.el8.s390x.rpm `worker-4.4.0-1.el8.x86_64.rpmj`worker-debugsource-4.4.0-1.el8.x86_64.rpmi`worker-debuginfo-4.4.0-1.el8.x86_64.rpm  `worker-4.4.0-1.el8.src.rpm `worker-4.4.0-1.el8.aarch64.rpmj`worker-debugsource-4.4.0-1.el8.aarch64.rpmi`worker-debuginfo-4.4.0-1.el8.aarch64.rpmi`worker-debuginfo-4.4.0-1.el8.ppc64le.rpm `worker-4.4.0-1.el8.ppc64le.rpmj`worker-debugsource-4.4.0-1.el8.ppc64le.rpmj`worker-debugsource-4.4.0-1.el8.s390x.rpm `worker-4.4.0-1.el8.s390x.rpmi`worker-debuginfo-4.4.0-1.el8.s390x.rpm `worker-4.4.0-1.el8.x86_64.rpmj`worker-debugsource-4.4.0-1.el8.x86_64.rpmi`worker-debuginfo-4.4.0-1.el8.x86_64.rpmo-WBBBBBBBBBBBBBBBBBBBBnewpackagepython-nudepy-0.4-4.el8+'f'python-nudepy-0.4-4.el8.src.rpmD'nudepy-0.4-4.el8.aarch64.rpm8'python-nudepy-debugsource-0.4-4.el8.aarch64.rpm'python3-nudepy-debuginfo-0.4-4.el8.aarch64.rpm'python3-nudepy-0.4-4.el8.aarch64.rpm'python3-nudepy-0.4-4.el8.ppc64le.rpm8'python-nudepy-debugsource-0.4-4.el8.ppc64le.rpmD'nudepy-0.4-4.el8.ppc64le.rpm'python3-nudepy-debuginfo-0.4-4.el8.ppc64le.rpm'python3-nudepy-0.4-4.el8.s390x.rpmD'nudepy-0.4-4.el8.s390x.rpm8'python-nudepy-debugsource-0.4-4.el8.s390x.rpm'python3-nudepy-debuginfo-0.4-4.el8.s390x.rpm'python3-nudepy-0.4-4.el8.x86_64.rpm8'python-nudepy-debugsource-0.4-4.el8.x86_64.rpmD'nudepy-0.4-4.el8.x86_64.rpm'python3-nudepy-debuginfo-0.4-4.el8.x86_64.rpmf'python-nudepy-0.4-4.el8.src.rpmD'nudepy-0.4-4.el8.aarch64.rpm8'python-nudepy-debugsource-0.4-4.el8.aarch64.rpm'python3-nudepy-debuginfo-0.4-4.el8.aarch64.rpm'python3-nudepy-0.4-4.el8.aarch64.rpm'python3-nudepy-0.4-4.el8.ppc64le.rpm8'python-nudepy-debugsource-0.4-4.el8.ppc64le.rpmD'nudepy-0.4-4.el8.ppc64le.rpm'python3-nudepy-debuginfo-0.4-4.el8.ppc64le.rpm'python3-nudepy-0.4-4.el8.s390x.rpmD'nudepy-0.4-4.el8.s390x.rpm8'python-nudepy-debugsource-0.4-4.el8.s390x.rpm'python3-nudepy-debuginfo-0.4-4.el8.s390x.rpm'python3-nudepy-0.4-4.el8.x86_64.rpm8'python-nudepy-debugsource-0.4-4.el8.x86_64.rpmD'nudepy-0.4-4.el8.x86_64.rpm'python3-nudepy-debuginfo-0.4-4.el8.x86_64.rpmgv1nBnewpackagepython-voluptuous-serialize-2.4.0-1.el8R2=python-voluptuous-serialize-2.4.0-1.el8.src.rpmG=python3-voluptuous-serialize-2.4.0-1.el8.noarch.rpm2=python-voluptuous-serialize-2.4.0-1.el8.src.rpmG=python3-voluptuous-serialize-2.4.0-1.el8.noarch.rpm jrBBBBBBBBBBBBBBenhancementpack-0.30.0~pre2-1.el8m -.pack-0.30.0~pre2-1.el8.src.rpm-.pack-0.30.0~pre2-1.el8.aarch64.rpm3.pack-debugsource-0.30.0~pre2-1.el8.aarch64.rpm2.pack-debuginfo-0.30.0~pre2-1.el8.aarch64.rpm-.pack-0.30.0~pre2-1.el8.ppc64le.rpm3.pack-debugsource-0.30.0~pre2-1.el8.ppc64le.rpm2.pack-debuginfo-0.30.0~pre2-1.el8.ppc64le.rpm-.pack-0.30.0~pre2-1.el8.s390x.rpm3.pack-debugsource-0.30.0~pre2-1.el8.s390x.rpm2.pack-debuginfo-0.30.0~pre2-1.el8.s390x.rpm-.pack-0.30.0~pre2-1.el8.x86_64.rpm3.pack-debugsource-0.30.0~pre2-1.el8.x86_64.rpm2.pack-debuginfo-0.30.0~pre2-1.el8.x86_64.rpm -.pack-0.30.0~pre2-1.el8.src.rpm-.pack-0.30.0~pre2-1.el8.aarch64.rpm3.pack-debugsource-0.30.0~pre2-1.el8.aarch64.rpm2.pack-debuginfo-0.30.0~pre2-1.el8.aarch64.rpm-.pack-0.30.0~pre2-1.el8.ppc64le.rpm3.pack-debugsource-0.30.0~pre2-1.el8.ppc64le.rpm2.pack-debuginfo-0.30.0~pre2-1.el8.ppc64le.rpm-.pack-0.30.0~pre2-1.el8.s390x.rpm3.pack-debugsource-0.30.0~pre2-1.el8.s390x.rpm2.pack-debuginfo-0.30.0~pre2-1.el8.s390x.rpm-.pack-0.30.0~pre2-1.el8.x86_64.rpm3.pack-debugsource-0.30.0~pre2-1.el8.x86_64.rpm2.pack-debuginfo-0.30.0~pre2-1.el8.x86_64.rpmnNCBBBBBBBBBBBnewpackagezile-2.6.2-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=18949291894929zile-2.6.2 is available 1zile-2.6.2-2.el8.src.rpm1zile-2.6.2-2.el8.aarch64.rpmazile-debugsource-2.6.2-2.el8.aarch64.rpm`zile-debuginfo-2.6.2-2.el8.aarch64.rpm1zile-2.6.2-2.el8.s390x.rpmazile-debugsource-2.6.2-2.el8.s390x.rpm`zile-debuginfo-2.6.2-2.el8.s390x.rpm1zile-2.6.2-2.el8.x86_64.rpmazile-debugsource-2.6.2-2.el8.x86_64.rpm`zile-debuginfo-2.6.2-2.el8.x86_64.rpm 1zile-2.6.2-2.el8.src.rpm1zile-2.6.2-2.el8.aarch64.rpmazile-debugsource-2.6.2-2.el8.aarch64.rpm`zile-debuginfo-2.6.2-2.el8.aarch64.rpm1zile-2.6.2-2.el8.s390x.rpmazile-debugsource-2.6.2-2.el8.s390x.rpm`zile-debuginfo-2.6.2-2.el8.s390x.rpm1zile-2.6.2-2.el8.x86_64.rpmazile-debugsource-2.6.2-2.el8.x86_64.rpm`zile-debuginfo-2.6.2-2.el8.x86_64.rpm@GQBnewpackagepython-pytest-env-0.6.2^20170617gitafb13a0-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=20680972068097Review Request: python-pytest-env - Plugin for pytest that allows you to add environment variablesbdpython-pytest-env-0.6.2^20170617gitafb13a0-2.el8.src.rpmtdpython3-pytest-env-0.6.2^20170617gitafb13a0-2.el8.noarch.rpmbdpython-pytest-env-0.6.2^20170617gitafb13a0-2.el8.src.rpmtdpython3-pytest-env-0.6.2^20170617gitafb13a0-2.el8.noarch.rpm(&UBunspecifiedpython-netapp-lib-2021.6.25-1.el8,X/python-netapp-lib-2021.6.25-1.el8.src.rpmm/python3-netapp-lib-2021.6.25-1.el8.noarch.rpmX/python-netapp-lib-2021.6.25-1.el8.src.rpmm/python3-netapp-lib-2021.6.25-1.el8.noarch.rpmOa9YBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixcapstone-4.0.2-5.el8E:Rqcapstone-4.0.2-5.el8.src.rpmRqcapstone-4.0.2-5.el8.aarch64.rpm[qcapstone-devel-4.0.2-5.el8.aarch64.rpm qpython3-capstone-4.0.2-5.el8.aarch64.rpm qcapstone-java-4.0.2-5.el8.noarch.rpmZqcapstone-debugsource-4.0.2-5.el8.aarch64.rpmYqcapstone-debuginfo-4.0.2-5.el8.aarch64.rpm!qpython3-capstone-debuginfo-4.0.2-5.el8.aarch64.rpmRqcapstone-4.0.2-5.el8.ppc64le.rpm[qcapstone-devel-4.0.2-5.el8.ppc64le.rpm qpython3-capstone-4.0.2-5.el8.ppc64le.rpmZqcapstone-debugsource-4.0.2-5.el8.ppc64le.rpmYqcapstone-debuginfo-4.0.2-5.el8.ppc64le.rpm!qpython3-capstone-debuginfo-4.0.2-5.el8.ppc64le.rpm[qcapstone-devel-4.0.2-5.el8.s390x.rpm qpython3-capstone-4.0.2-5.el8.s390x.rpm!qpython3-capstone-debuginfo-4.0.2-5.el8.s390x.rpmZqcapstone-debugsource-4.0.2-5.el8.s390x.rpmRqcapstone-4.0.2-5.el8.s390x.rpmYqcapstone-debuginfo-4.0.2-5.el8.s390x.rpmRqcapstone-4.0.2-5.el8.x86_64.rpm[qcapstone-devel-4.0.2-5.el8.x86_64.rpm qpython3-capstone-4.0.2-5.el8.x86_64.rpmZqcapstone-debugsource-4.0.2-5.el8.x86_64.rpmYqcapstone-debuginfo-4.0.2-5.el8.x86_64.rpm!qpython3-capstone-debuginfo-4.0.2-5.el8.x86_64.rpmRqcapstone-4.0.2-5.el8.src.rpmRqcapstone-4.0.2-5.el8.aarch64.rpm[qcapstone-devel-4.0.2-5.el8.aarch64.rpm qpython3-capstone-4.0.2-5.el8.aarch64.rpm qcapstone-java-4.0.2-5.el8.noarch.rpmZqcapstone-debugsource-4.0.2-5.el8.aarch64.rpmYqcapstone-debuginfo-4.0.2-5.el8.aarch64.rpm!qpython3-capstone-debuginfo-4.0.2-5.el8.aarch64.rpmRqcapstone-4.0.2-5.el8.ppc64le.rpm[qcapstone-devel-4.0.2-5.el8.ppc64le.rpm qpython3-capstone-4.0.2-5.el8.ppc64le.rpmZqcapstone-debugsource-4.0.2-5.el8.ppc64le.rpmYqcapstone-debuginfo-4.0.2-5.el8.ppc64le.rpm!qpython3-capstone-debuginfo-4.0.2-5.el8.ppc64le.rpm[qcapstone-devel-4.0.2-5.el8.s390x.rpm qpython3-capstone-4.0.2-5.el8.s390x.rpm!qpython3-capstone-debuginfo-4.0.2-5.el8.s390x.rpmZqcapstone-debugsource-4.0.2-5.el8.s390x.rpmRqcapstone-4.0.2-5.el8.s390x.rpmYqcapstone-debuginfo-4.0.2-5.el8.s390x.rpmRqcapstone-4.0.2-5.el8.x86_64.rpm[qcapstone-devel-4.0.2-5.el8.x86_64.rpm qpython3-capstone-4.0.2-5.el8.x86_64.rpmZqcapstone-debugsource-4.0.2-5.el8.x86_64.rpmYqcapstone-debuginfo-4.0.2-5.el8.x86_64.rpm!qpython3-capstone-debuginfo-4.0.2-5.el8.x86_64.rpmϜ\7 zBBBBBBBBBBBBBBnewpackagettf2pt1-3.4.4-32.el8https://bugzilla.redhat.com/show_bug.cgi?id=18916601891660Please build ttf2pt1 for EPEL 8 Iattf2pt1-3.4.4-32.el8.src.rpmIattf2pt1-3.4.4-32.el8.aarch64.rpmattf2pt1-debugsource-3.4.4-32.el8.aarch64.rpmattf2pt1-debuginfo-3.4.4-32.el8.aarch64.rpmIattf2pt1-3.4.4-32.el8.ppc64le.rpmattf2pt1-debugsource-3.4.4-32.el8.ppc64le.rpmattf2pt1-debuginfo-3.4.4-32.el8.ppc64le.rpmIattf2pt1-3.4.4-32.el8.s390x.rpmattf2pt1-debugsource-3.4.4-32.el8.s390x.rpmattf2pt1-debuginfo-3.4.4-32.el8.s390x.rpmIattf2pt1-3.4.4-32.el8.x86_64.rpmattf2pt1-debugsource-3.4.4-32.el8.x86_64.rpmattf2pt1-debuginfo-3.4.4-32.el8.x86_64.rpm Iattf2pt1-3.4.4-32.el8.src.rpmIattf2pt1-3.4.4-32.el8.aarch64.rpmattf2pt1-debugsource-3.4.4-32.el8.aarch64.rpmattf2pt1-debuginfo-3.4.4-32.el8.aarch64.rpmIattf2pt1-3.4.4-32.el8.ppc64le.rpmattf2pt1-debugsource-3.4.4-32.el8.ppc64le.rpmattf2pt1-debuginfo-3.4.4-32.el8.ppc64le.rpmIattf2pt1-3.4.4-32.el8.s390x.rpmattf2pt1-debugsource-3.4.4-32.el8.s390x.rpmattf2pt1-debuginfo-3.4.4-32.el8.s390x.rpmIattf2pt1-3.4.4-32.el8.x86_64.rpmattf2pt1-debugsource-3.4.4-32.el8.x86_64.rpmattf2pt1-debuginfo-3.4.4-32.el8.x86_64.rpm)UKBBBBBBBBBBBBBBBnewpackagepython-openslide-1.1.2-1.el8 t4python-openslide-1.1.2-1.el8.src.rpm:4python-openslide-debugsource-1.1.2-1.el8.aarch64.rpm4python3-openslide-debuginfo-1.1.2-1.el8.aarch64.rpm4python3-openslide-1.1.2-1.el8.aarch64.rpm4python3-openslide-1.1.2-1.el8.ppc64le.rpm4python3-openslide-debuginfo-1.1.2-1.el8.ppc64le.rpm:4python-openslide-debugsource-1.1.2-1.el8.ppc64le.rpm4python3-openslide-1.1.2-1.el8.s390x.rpm4python3-openslide-debuginfo-1.1.2-1.el8.s390x.rpm:4python-openslide-debugsource-1.1.2-1.el8.s390x.rpm4python3-openslide-1.1.2-1.el8.x86_64.rpm:4python-openslide-debugsource-1.1.2-1.el8.x86_64.rpm4python3-openslide-debuginfo-1.1.2-1.el8.x86_64.rpm t4python-openslide-1.1.2-1.el8.src.rpm:4python-openslide-debugsource-1.1.2-1.el8.aarch64.rpm4python3-openslide-debuginfo-1.1.2-1.el8.aarch64.rpm4python3-openslide-1.1.2-1.el8.aarch64.rpm4python3-openslide-1.1.2-1.el8.ppc64le.rpm4python3-openslide-debuginfo-1.1.2-1.el8.ppc64le.rpm:4python-openslide-debugsource-1.1.2-1.el8.ppc64le.rpm4python3-openslide-1.1.2-1.el8.s390x.rpm4python3-openslide-debuginfo-1.1.2-1.el8.s390x.rpm:4python-openslide-debugsource-1.1.2-1.el8.s390x.rpm4python3-openslide-1.1.2-1.el8.x86_64.rpm:4python-openslide-debugsource-1.1.2-1.el8.x86_64.rpm4python3-openslide-debuginfo-1.1.2-1.el8.x86_64.rpmxO ]Bunspecifiedpython-colorama-0.4.3-1.el83B>python-colorama-0.4.3-1.el8.src.rpm<>python3-colorama-0.4.3-1.el8.noarch.rpmB>python-colorama-0.4.3-1.el8.src.rpm<>python3-colorama-0.4.3-1.el8.noarch.rpm41aBBBBBBBBBBBBBBenhancementsrain-1.0.2-1.el8I sosrain-1.0.2-1.el8.src.rpmFosrain-debugsource-1.0.2-1.el8.aarch64.rpmEosrain-debuginfo-1.0.2-1.el8.aarch64.rpmsosrain-1.0.2-1.el8.aarch64.rpmEosrain-debuginfo-1.0.2-1.el8.ppc64le.rpmsosrain-1.0.2-1.el8.ppc64le.rpmFosrain-debugsource-1.0.2-1.el8.ppc64le.rpmsosrain-1.0.2-1.el8.s390x.rpmFosrain-debugsource-1.0.2-1.el8.s390x.rpmEosrain-debuginfo-1.0.2-1.el8.s390x.rpmsosrain-1.0.2-1.el8.x86_64.rpmEosrain-debuginfo-1.0.2-1.el8.x86_64.rpmFosrain-debugsource-1.0.2-1.el8.x86_64.rpm sosrain-1.0.2-1.el8.src.rpmFosrain-debugsource-1.0.2-1.el8.aarch64.rpmEosrain-debuginfo-1.0.2-1.el8.aarch64.rpmsosrain-1.0.2-1.el8.aarch64.rpmEosrain-debuginfo-1.0.2-1.el8.ppc64le.rpmsosrain-1.0.2-1.el8.ppc64le.rpmFosrain-debugsource-1.0.2-1.el8.ppc64le.rpmsosrain-1.0.2-1.el8.s390x.rpmFosrain-debugsource-1.0.2-1.el8.s390x.rpmEosrain-debuginfo-1.0.2-1.el8.s390x.rpmsosrain-1.0.2-1.el8.x86_64.rpmEosrain-debuginfo-1.0.2-1.el8.x86_64.rpmFosrain-debugsource-1.0.2-1.el8.x86_64.rpmj.5rBunspecifiedstomppy-5.0.1-1.el8b1[(stomppy-5.0.1-1.el8.src.rpms(python3-stomppy-5.0.1-1.el8.noarch.rpm[(stomppy-5.0.1-1.el8.src.rpms(python3-stomppy-5.0.1-1.el8.noarch.rpmg9vBbugfixpodman-compose-1.0.6-1.el86,Jpodman-compose-1.0.6-1.el8.src.rpm,Jpodman-compose-1.0.6-1.el8.noarch.rpm,Jpodman-compose-1.0.6-1.el8.src.rpm,Jpodman-compose-1.0.6-1.el8.noarch.rpmpFzBBBBBBBBBBBBBBBBBBBnewpackagelibyuv-0-0.45.20201024git19d71f6.el8&flibyuv-0-0.45.20201024git19d71f6.el8.src.rpm&flibyuv-0-0.45.20201024git19d71f6.el8.aarch64.rpm[flibyuv-devel-0-0.45.20201024git19d71f6.el8.aarch64.rpmZflibyuv-debugsource-0-0.45.20201024git19d71f6.el8.aarch64.rpmYflibyuv-debuginfo-0-0.45.20201024git19d71f6.el8.aarch64.rpm&flibyuv-0-0.45.20201024git19d71f6.el8.ppc64le.rpm[flibyuv-devel-0-0.45.20201024git19d71f6.el8.ppc64le.rpmZflibyuv-debugsource-0-0.45.20201024git19d71f6.el8.ppc64le.rpmYflibyuv-debuginfo-0-0.45.20201024git19d71f6.el8.ppc64le.rpm&flibyuv-0-0.45.20201024git19d71f6.el8.s390x.rpm[flibyuv-devel-0-0.45.20201024git19d71f6.el8.s390x.rpmZflibyuv-debugsource-0-0.45.20201024git19d71f6.el8.s390x.rpmYflibyuv-debuginfo-0-0.45.20201024git19d71f6.el8.s390x.rpm&flibyuv-0-0.45.20201024git19d71f6.el8.x86_64.rpm[flibyuv-devel-0-0.45.20201024git19d71f6.el8.x86_64.rpmZflibyuv-debugsource-0-0.45.20201024git19d71f6.el8.x86_64.rpmYflibyuv-debuginfo-0-0.45.20201024git19d71f6.el8.x86_64.rpm&flibyuv-0-0.45.20201024git19d71f6.el8.src.rpm&flibyuv-0-0.45.20201024git19d71f6.el8.aarch64.rpm[flibyuv-devel-0-0.45.20201024git19d71f6.el8.aarch64.rpmZflibyuv-debugsource-0-0.45.20201024git19d71f6.el8.aarch64.rpmYflibyuv-debuginfo-0-0.45.20201024git19d71f6.el8.aarch64.rpm&flibyuv-0-0.45.20201024git19d71f6.el8.ppc64le.rpm[flibyuv-devel-0-0.45.20201024git19d71f6.el8.ppc64le.rpmZflibyuv-debugsource-0-0.45.20201024git19d71f6.el8.ppc64le.rpmYflibyuv-debuginfo-0-0.45.20201024git19d71f6.el8.ppc64le.rpm&flibyuv-0-0.45.20201024git19d71f6.el8.s390x.rpm[flibyuv-devel-0-0.45.20201024git19d71f6.el8.s390x.rpmZflibyuv-debugsource-0-0.45.20201024git19d71f6.el8.s390x.rpmYflibyuv-debuginfo-0-0.45.20201024git19d71f6.el8.s390x.rpm&flibyuv-0-0.45.20201024git19d71f6.el8.x86_64.rpm[flibyuv-devel-0-0.45.20201024git19d71f6.el8.x86_64.rpmZflibyuv-debugsource-0-0.45.20201024git19d71f6.el8.x86_64.rpmYflibyuv-debuginfo-0-0.45.20201024git19d71f6.el8.x86_64.rpm0[%PBBBBBBBBBBBBBBBBBBBnewpackagelibb2-0.98.1-6.el8/https://bugzilla.redhat.com/show_bug.cgi?id=20682922068292Please branch and build libb2 in epel9(libb2-0.98.1-6.el8.src.rpm(libb2-0.98.1-6.el8.aarch64.rpmo(libb2-devel-0.98.1-6.el8.aarch64.rpmn(libb2-debugsource-0.98.1-6.el8.aarch64.rpmm(libb2-debuginfo-0.98.1-6.el8.aarch64.rpm(libb2-0.98.1-6.el8.ppc64le.rpmo(libb2-devel-0.98.1-6.el8.ppc64le.rpmn(libb2-debugsource-0.98.1-6.el8.ppc64le.rpmm(libb2-debuginfo-0.98.1-6.el8.ppc64le.rpm(libb2-0.98.1-6.el8.s390x.rpmo(libb2-devel-0.98.1-6.el8.s390x.rpmn(libb2-debugsource-0.98.1-6.el8.s390x.rpmm(libb2-debuginfo-0.98.1-6.el8.s390x.rpm(libb2-0.98.1-6.el8.x86_64.rpmo(libb2-devel-0.98.1-6.el8.x86_64.rpmn(libb2-debugsource-0.98.1-6.el8.x86_64.rpmm(libb2-debuginfo-0.98.1-6.el8.x86_64.rpm(libb2-0.98.1-6.el8.src.rpm(libb2-0.98.1-6.el8.aarch64.rpmo(libb2-devel-0.98.1-6.el8.aarch64.rpmn(libb2-debugsource-0.98.1-6.el8.aarch64.rpmm(libb2-debuginfo-0.98.1-6.el8.aarch64.rpm(libb2-0.98.1-6.el8.ppc64le.rpmo(libb2-devel-0.98.1-6.el8.ppc64le.rpmn(libb2-debugsource-0.98.1-6.el8.ppc64le.rpmm(libb2-debuginfo-0.98.1-6.el8.ppc64le.rpm(libb2-0.98.1-6.el8.s390x.rpmo(libb2-devel-0.98.1-6.el8.s390x.rpmn(libb2-debugsource-0.98.1-6.el8.s390x.rpmm(libb2-debuginfo-0.98.1-6.el8.s390x.rpm(libb2-0.98.1-6.el8.x86_64.rpmo(libb2-devel-0.98.1-6.el8.x86_64.rpmn(libb2-debugsource-0.98.1-6.el8.x86_64.rpmm(libb2-debuginfo-0.98.1-6.el8.x86_64.rpmn|)fBenhancementconfigsnap-0.20.1-1.el8>Rk_configsnap-0.20.1-1.el8.src.rpmk_configsnap-0.20.1-1.el8.noarch.rpmk_configsnap-0.20.1-1.el8.src.rpmk_configsnap-0.20.1-1.el8.noarch.rpmƗ1jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackaget1lib-5.1.2-28.el8https://bugzilla.redhat.com/show_bug.cgi?id=18919431891943Please build t1lib for EPEL 8t1lib-5.1.2-28.el8.src.rpmt1lib-5.1.2-28.el8.aarch64.rpmdt1lib-apps-5.1.2-28.el8.aarch64.rpmht1lib-devel-5.1.2-28.el8.aarch64.rpmit1lib-static-5.1.2-28.el8.aarch64.rpmgt1lib-debugsource-5.1.2-28.el8.aarch64.rpmft1lib-debuginfo-5.1.2-28.el8.aarch64.rpmet1lib-apps-debuginfo-5.1.2-28.el8.aarch64.rpmt1lib-5.1.2-28.el8.ppc64le.rpmdt1lib-apps-5.1.2-28.el8.ppc64le.rpmht1lib-devel-5.1.2-28.el8.ppc64le.rpmit1lib-static-5.1.2-28.el8.ppc64le.rpmgt1lib-debugsource-5.1.2-28.el8.ppc64le.rpmft1lib-debuginfo-5.1.2-28.el8.ppc64le.rpmet1lib-apps-debuginfo-5.1.2-28.el8.ppc64le.rpmgt1lib-debugsource-5.1.2-28.el8.s390x.rpmft1lib-debuginfo-5.1.2-28.el8.s390x.rpmht1lib-devel-5.1.2-28.el8.s390x.rpmet1lib-apps-debuginfo-5.1.2-28.el8.s390x.rpmt1lib-5.1.2-28.el8.s390x.rpmdt1lib-apps-5.1.2-28.el8.s390x.rpmit1lib-static-5.1.2-28.el8.s390x.rpmt1lib-5.1.2-28.el8.x86_64.rpmdt1lib-apps-5.1.2-28.el8.x86_64.rpmht1lib-devel-5.1.2-28.el8.x86_64.rpmit1lib-static-5.1.2-28.el8.x86_64.rpmgt1lib-debugsource-5.1.2-28.el8.x86_64.rpmft1lib-debuginfo-5.1.2-28.el8.x86_64.rpmet1lib-apps-debuginfo-5.1.2-28.el8.x86_64.rpmt1lib-5.1.2-28.el8.src.rpmt1lib-5.1.2-28.el8.aarch64.rpmdt1lib-apps-5.1.2-28.el8.aarch64.rpmht1lib-devel-5.1.2-28.el8.aarch64.rpmit1lib-static-5.1.2-28.el8.aarch64.rpmgt1lib-debugsource-5.1.2-28.el8.aarch64.rpmft1lib-debuginfo-5.1.2-28.el8.aarch64.rpmet1lib-apps-debuginfo-5.1.2-28.el8.aarch64.rpmt1lib-5.1.2-28.el8.ppc64le.rpmdt1lib-apps-5.1.2-28.el8.ppc64le.rpmht1lib-devel-5.1.2-28.el8.ppc64le.rpmit1lib-static-5.1.2-28.el8.ppc64le.rpmgt1lib-debugsource-5.1.2-28.el8.ppc64le.rpmft1lib-debuginfo-5.1.2-28.el8.ppc64le.rpmet1lib-apps-debuginfo-5.1.2-28.el8.ppc64le.rpmgt1lib-debugsource-5.1.2-28.el8.s390x.rpmft1lib-debuginfo-5.1.2-28.el8.s390x.rpmht1lib-devel-5.1.2-28.el8.s390x.rpmet1lib-apps-debuginfo-5.1.2-28.el8.s390x.rpmt1lib-5.1.2-28.el8.s390x.rpmdt1lib-apps-5.1.2-28.el8.s390x.rpmit1lib-static-5.1.2-28.el8.s390x.rpmt1lib-5.1.2-28.el8.x86_64.rpmdt1lib-apps-5.1.2-28.el8.x86_64.rpmht1lib-devel-5.1.2-28.el8.x86_64.rpmit1lib-static-5.1.2-28.el8.x86_64.rpmgt1lib-debugsource-5.1.2-28.el8.x86_64.rpmft1lib-debuginfo-5.1.2-28.el8.x86_64.rpmet1lib-apps-debuginfo-5.1.2-28.el8.x86_64.rpm)COBunspecifiedperl-HTTP-Response-Encoding-0.06-32.el8-https://bugzilla.redhat.com/show_bug.cgi?id=18299841829984perl-HTTP-Response-Encoding for EL8Lperl-HTTP-Response-Encoding-0.06-32.el8.src.rpmLperl-HTTP-Response-Encoding-0.06-32.el8.noarch.rpmLperl-HTTP-Response-Encoding-0.06-32.el8.src.rpmLperl-HTTP-Response-Encoding-0.06-32.el8.noarch.rpmS1SBbugfixpython-pyftdi-0.51.2-1.el8A16Gpython-pyftdi-0.51.2-1.el8.src.rpmHGpython3-pyftdi-0.51.2-1.el8.noarch.rpm6Gpython-pyftdi-0.51.2-1.el8.src.rpmHGpython3-pyftdi-0.51.2-1.el8.noarch.rpm[WBunspecifiedtcllib-1.19-3.el8rnWtcllib-1.19-3.el8.src.rpmnWtcllib-1.19-3.el8.noarch.rpmnWtcllib-1.19-3.el8.src.rpmnWtcllib-1.19-3.el8.noarch.rpm% #[BBBBBBnewpackageshorewall-5.2.2-4.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17927171792717Failed to install fail2ban-allG=shorewall-5.2.2-4.el8.src.rpm%=shorewall-init-5.2.2-4.el8.noarch.rpm(=shorewall6-lite-5.2.2-4.el8.noarch.rpmG=shorewall-5.2.2-4.el8.noarch.rpm'=shorewall6-5.2.2-4.el8.noarch.rpm$=shorewall-core-5.2.2-4.el8.noarch.rpm&=shorewall-lite-5.2.2-4.el8.noarch.rpmG=shorewall-5.2.2-4.el8.src.rpm%=shorewall-init-5.2.2-4.el8.noarch.rpm(=shorewall6-lite-5.2.2-4.el8.noarch.rpmG=shorewall-5.2.2-4.el8.noarch.rpm'=shorewall6-5.2.2-4.el8.noarch.rpm$=shorewall-core-5.2.2-4.el8.noarch.rpm&=shorewall-lite-5.2.2-4.el8.noarch.rpmg3'dBnewpackageperl-IO-CaptureOutput-1.1104-15.el86*9W1perl-IO-CaptureOutput-1.1104-15.el8.src.rpmW1perl-IO-CaptureOutput-1.1104-15.el8.noarch.rpmW1perl-IO-CaptureOutput-1.1104-15.el8.src.rpmW1perl-IO-CaptureOutput-1.1104-15.el8.noarch.rpmAG8hBBBBBBBBBBBBBBunspecifiedperl-Text-Levenshtein-Damerau-XS-3.2-11.el8c4 UQperl-Text-Levenshtein-Damerau-XS-3.2-11.el8.src.rpmQQperl-Text-Levenshtein-Damerau-XS-debuginfo-3.2-11.el8.aarch64.rpmRQperl-Text-Levenshtein-Damerau-XS-debugsource-3.2-11.el8.aarch64.rpmUQperl-Text-Levenshtein-Damerau-XS-3.2-11.el8.aarch64.rpmRQperl-Text-Levenshtein-Damerau-XS-debugsource-3.2-11.el8.ppc64le.rpmUQperl-Text-Levenshtein-Damerau-XS-3.2-11.el8.ppc64le.rpmQQperl-Text-Levenshtein-Damerau-XS-debuginfo-3.2-11.el8.ppc64le.rpmUQperl-Text-Levenshtein-Damerau-XS-3.2-11.el8.s390x.rpmRQperl-Text-Levenshtein-Damerau-XS-debugsource-3.2-11.el8.s390x.rpmQQperl-Text-Levenshtein-Damerau-XS-debuginfo-3.2-11.el8.s390x.rpmQQperl-Text-Levenshtein-Damerau-XS-debuginfo-3.2-11.el8.x86_64.rpmUQperl-Text-Levenshtein-Damerau-XS-3.2-11.el8.x86_64.rpmRQperl-Text-Levenshtein-Damerau-XS-debugsource-3.2-11.el8.x86_64.rpm UQperl-Text-Levenshtein-Damerau-XS-3.2-11.el8.src.rpmQQperl-Text-Levenshtein-Damerau-XS-debuginfo-3.2-11.el8.aarch64.rpmRQperl-Text-Levenshtein-Damerau-XS-debugsource-3.2-11.el8.aarch64.rpmUQperl-Text-Levenshtein-Damerau-XS-3.2-11.el8.aarch64.rpmRQperl-Text-Levenshtein-Damerau-XS-debugsource-3.2-11.el8.ppc64le.rpmUQperl-Text-Levenshtein-Damerau-XS-3.2-11.el8.ppc64le.rpmQQperl-Text-Levenshtein-Damerau-XS-debuginfo-3.2-11.el8.ppc64le.rpmUQperl-Text-Levenshtein-Damerau-XS-3.2-11.el8.s390x.rpmRQperl-Text-Levenshtein-Damerau-XS-debugsource-3.2-11.el8.s390x.rpmQQperl-Text-Levenshtein-Damerau-XS-debuginfo-3.2-11.el8.s390x.rpmQQperl-Text-Levenshtein-Damerau-XS-debuginfo-3.2-11.el8.x86_64.rpmUQperl-Text-Levenshtein-Damerau-XS-3.2-11.el8.x86_64.rpmRQperl-Text-Levenshtein-Damerau-XS-debugsource-3.2-11.el8.x86_64.rpmլe4 yBBBBBBBBBBBBBBenhancementwgrib-1.8.3-1.el8 xwgrib-1.8.3-1.el8.src.rpmxwgrib-1.8.3-1.el8.aarch64.rpmHxwgrib-debugsource-1.8.3-1.el8.aarch64.rpmGxwgrib-debuginfo-1.8.3-1.el8.aarch64.rpmxwgrib-1.8.3-1.el8.ppc64le.rpmHxwgrib-debugsource-1.8.3-1.el8.ppc64le.rpmGxwgrib-debuginfo-1.8.3-1.el8.ppc64le.rpmxwgrib-1.8.3-1.el8.s390x.rpmHxwgrib-debugsource-1.8.3-1.el8.s390x.rpmGxwgrib-debuginfo-1.8.3-1.el8.s390x.rpmxwgrib-1.8.3-1.el8.x86_64.rpmHxwgrib-debugsource-1.8.3-1.el8.x86_64.rpmGxwgrib-debuginfo-1.8.3-1.el8.x86_64.rpm xwgrib-1.8.3-1.el8.src.rpmxwgrib-1.8.3-1.el8.aarch64.rpmHxwgrib-debugsource-1.8.3-1.el8.aarch64.rpmGxwgrib-debuginfo-1.8.3-1.el8.aarch64.rpmxwgrib-1.8.3-1.el8.ppc64le.rpmHxwgrib-debugsource-1.8.3-1.el8.ppc64le.rpmGxwgrib-debuginfo-1.8.3-1.el8.ppc64le.rpmxwgrib-1.8.3-1.el8.s390x.rpmHxwgrib-debugsource-1.8.3-1.el8.s390x.rpmGxwgrib-debuginfo-1.8.3-1.el8.s390x.rpmxwgrib-1.8.3-1.el8.x86_64.rpmHxwgrib-debugsource-1.8.3-1.el8.x86_64.rpmGxwgrib-debuginfo-1.8.3-1.el8.x86_64.rpmWJBBBBBBBBBBBBBBBbugfixpython-pystemd-0.13.2-5.el8/# Ywpython-pystemd-0.13.2-5.el8.src.rpmOwpython3-pystemd-0.13.2-5.el8.aarch64.rpmMwpython-pystemd-debugsource-0.13.2-5.el8.aarch64.rpmPwpython3-pystemd-debuginfo-0.13.2-5.el8.aarch64.rpmOwpython3-pystemd-0.13.2-5.el8.ppc64le.rpmMwpython-pystemd-debugsource-0.13.2-5.el8.ppc64le.rpmPwpython3-pystemd-debuginfo-0.13.2-5.el8.ppc64le.rpmOwpython3-pystemd-0.13.2-5.el8.s390x.rpmMwpython-pystemd-debugsource-0.13.2-5.el8.s390x.rpmPwpython3-pystemd-debuginfo-0.13.2-5.el8.s390x.rpmOwpython3-pystemd-0.13.2-5.el8.x86_64.rpmMwpython-pystemd-debugsource-0.13.2-5.el8.x86_64.rpmPwpython3-pystemd-debuginfo-0.13.2-5.el8.x86_64.rpm Ywpython-pystemd-0.13.2-5.el8.src.rpmOwpython3-pystemd-0.13.2-5.el8.aarch64.rpmMwpython-pystemd-debugsource-0.13.2-5.el8.aarch64.rpmPwpython3-pystemd-debuginfo-0.13.2-5.el8.aarch64.rpmOwpython3-pystemd-0.13.2-5.el8.ppc64le.rpmMwpython-pystemd-debugsource-0.13.2-5.el8.ppc64le.rpmPwpython3-pystemd-debuginfo-0.13.2-5.el8.ppc64le.rpmOwpython3-pystemd-0.13.2-5.el8.s390x.rpmMwpython-pystemd-debugsource-0.13.2-5.el8.s390x.rpmPwpython3-pystemd-debuginfo-0.13.2-5.el8.s390x.rpmOwpython3-pystemd-0.13.2-5.el8.x86_64.rpmMwpython-pystemd-debugsource-0.13.2-5.el8.x86_64.rpmPwpython3-pystemd-debuginfo-0.13.2-5.el8.x86_64.rpmRV#\BBBBBenhancementsdl-telnet-1.0.0-5.20220328gite0e2a91.el8R?PNsdl-telnet-1.0.0-5.20220328gite0e2a91.el8.src.rpmNsdl-telnet-devel-1.0.0-5.20220328gite0e2a91.el8.aarch64.rpmNsdl-telnet-devel-1.0.0-5.20220328gite0e2a91.el8.ppc64le.rpmNsdl-telnet-devel-1.0.0-5.20220328gite0e2a91.el8.s390x.rpmNsdl-telnet-devel-1.0.0-5.20220328gite0e2a91.el8.x86_64.rpmPNsdl-telnet-1.0.0-5.20220328gite0e2a91.el8.src.rpmNsdl-telnet-devel-1.0.0-5.20220328gite0e2a91.el8.aarch64.rpmNsdl-telnet-devel-1.0.0-5.20220328gite0e2a91.el8.ppc64le.rpmNsdl-telnet-devel-1.0.0-5.20220328gite0e2a91.el8.s390x.rpmNsdl-telnet-devel-1.0.0-5.20220328gite0e2a91.el8.x86_64.rpm.-9dBBBBBBBBBBBBBBBBBBBbugfixmandoc-1.14.5-13.el8)https://bugzilla.redhat.com/show_bug.cgi?id=20328102032810conflict with package package man-pagesXMmandoc-1.14.5-13.el8.s390x.rpmXMmandoc-1.14.5-13.el8.src.rpmXMmandoc-1.14.5-13.el8.aarch64.rpm^Mlibmandoc-devel-1.14.5-13.el8.aarch64.rpmFMmandoc-debugsource-1.14.5-13.el8.aarch64.rpmEMmandoc-debuginfo-1.14.5-13.el8.aarch64.rpmXMmandoc-1.14.5-13.el8.ppc64le.rpm^Mlibmandoc-devel-1.14.5-13.el8.ppc64le.rpmFMmandoc-debugsource-1.14.5-13.el8.ppc64le.rpmEMmandoc-debuginfo-1.14.5-13.el8.ppc64le.rpmFMmandoc-debugsource-1.14.5-13.el8.s390x.rpm^Mlibmandoc-devel-1.14.5-13.el8.s390x.rpmEMmandoc-debuginfo-1.14.5-13.el8.s390x.rpmXMmandoc-1.14.5-13.el8.x86_64.rpm^Mlibmandoc-devel-1.14.5-13.el8.x86_64.rpmFMmandoc-debugsource-1.14.5-13.el8.x86_64.rpmEMmandoc-debuginfo-1.14.5-13.el8.x86_64.rpmXMmandoc-1.14.5-13.el8.s390x.rpmXMmandoc-1.14.5-13.el8.src.rpmXMmandoc-1.14.5-13.el8.aarch64.rpm^Mlibmandoc-devel-1.14.5-13.el8.aarch64.rpmFMmandoc-debugsource-1.14.5-13.el8.aarch64.rpmEMmandoc-debuginfo-1.14.5-13.el8.aarch64.rpmXMmandoc-1.14.5-13.el8.ppc64le.rpm^Mlibmandoc-devel-1.14.5-13.el8.ppc64le.rpmFMmandoc-debugsource-1.14.5-13.el8.ppc64le.rpmEMmandoc-debuginfo-1.14.5-13.el8.ppc64le.rpmFMmandoc-debugsource-1.14.5-13.el8.s390x.rpm^Mlibmandoc-devel-1.14.5-13.el8.s390x.rpmEMmandoc-debuginfo-1.14.5-13.el8.s390x.rpmXMmandoc-1.14.5-13.el8.x86_64.rpm^Mlibmandoc-devel-1.14.5-13.el8.x86_64.rpmFMmandoc-debugsource-1.14.5-13.el8.x86_64.rpmEMmandoc-debuginfo-1.14.5-13.el8.x86_64.rpmBKzBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixquantum-espresso-6.8-1.el8:https://bugzilla.redhat.com/show_bug.cgi?id=19805351980535quantum-espresso-6.8 is availableJquantum-espresso-6.8-1.el8.src.rpmJquantum-espresso-6.8-1.el8.aarch64.rpm"quantum-espresso-openmpi-6.8-1.el8.aarch64.rpm quantum-espresso-mpich-6.8-1.el8.aarch64.rpmquantum-espresso-debugsource-6.8-1.el8.aarch64.rpmquantum-espresso-debuginfo-6.8-1.el8.aarch64.rpm#quantum-espresso-openmpi-debuginfo-6.8-1.el8.aarch64.rpm!quantum-espresso-mpich-debuginfo-6.8-1.el8.aarch64.rpmJquantum-espresso-6.8-1.el8.ppc64le.rpm"quantum-espresso-openmpi-6.8-1.el8.ppc64le.rpm quantum-espresso-mpich-6.8-1.el8.ppc64le.rpmquantum-espresso-debugsource-6.8-1.el8.ppc64le.rpmquantum-espresso-debuginfo-6.8-1.el8.ppc64le.rpm#quantum-espresso-openmpi-debuginfo-6.8-1.el8.ppc64le.rpm!quantum-espresso-mpich-debuginfo-6.8-1.el8.ppc64le.rpmJquantum-espresso-6.8-1.el8.x86_64.rpm"quantum-espresso-openmpi-6.8-1.el8.x86_64.rpm quantum-espresso-mpich-6.8-1.el8.x86_64.rpmquantum-espresso-debugsource-6.8-1.el8.x86_64.rpmquantum-espresso-debuginfo-6.8-1.el8.x86_64.rpm#quantum-espresso-openmpi-debuginfo-6.8-1.el8.x86_64.rpm!quantum-espresso-mpich-debuginfo-6.8-1.el8.x86_64.rpmJquantum-espresso-6.8-1.el8.src.rpmJquantum-espresso-6.8-1.el8.aarch64.rpm"quantum-espresso-openmpi-6.8-1.el8.aarch64.rpm quantum-espresso-mpich-6.8-1.el8.aarch64.rpmquantum-espresso-debugsource-6.8-1.el8.aarch64.rpmquantum-espresso-debuginfo-6.8-1.el8.aarch64.rpm#quantum-espresso-openmpi-debuginfo-6.8-1.el8.aarch64.rpm!quantum-espresso-mpich-debuginfo-6.8-1.el8.aarch64.rpmJquantum-espresso-6.8-1.el8.ppc64le.rpm"quantum-espresso-openmpi-6.8-1.el8.ppc64le.rpm quantum-espresso-mpich-6.8-1.el8.ppc64le.rpmquantum-espresso-debugsource-6.8-1.el8.ppc64le.rpmquantum-espresso-debuginfo-6.8-1.el8.ppc64le.rpm#quantum-espresso-openmpi-debuginfo-6.8-1.el8.ppc64le.rpm!quantum-espresso-mpich-debuginfo-6.8-1.el8.ppc64le.rpmJquantum-espresso-6.8-1.el8.x86_64.rpm"quantum-espresso-openmpi-6.8-1.el8.x86_64.rpm quantum-espresso-mpich-6.8-1.el8.x86_64.rpmquantum-espresso-debugsource-6.8-1.el8.x86_64.rpmquantum-espresso-debuginfo-6.8-1.el8.x86_64.rpm#quantum-espresso-openmpi-debuginfo-6.8-1.el8.x86_64.rpm!quantum-espresso-mpich-debuginfo-6.8-1.el8.x86_64.rpmHXBBunspecifiedfedora-packager-0.6.0.6-1.el8O 4 fedora-packager-0.6.0.6-1.el8.src.rpm4 fedora-packager-0.6.0.6-1.el8.noarch.rpm< fedora-packager-yubikey-0.6.0.6-1.el8.noarch.rpm4 fedora-packager-0.6.0.6-1.el8.src.rpm4 fedora-packager-0.6.0.6-1.el8.noarch.rpm< fedora-packager-yubikey-0.6.0.6-1.el8.noarch.rpmH  ]Bbugfixpython-deprecated-1.2.12-1.el8[mvpython-deprecated-1.2.12-1.el8.src.rpmhvpython3-deprecated-1.2.12-1.el8.noarch.rpmmvpython-deprecated-1.2.12-1.el8.src.rpmhvpython3-deprecated-1.2.12-1.el8.noarch.rpm);$aBunspecifiedperl-Pod-Tests-1.20-6.el8xhttps://bugzilla.redhat.com/show_bug.cgi?id=18299801829980perl-Pod-Tests for EL8%hperl-Pod-Tests-1.20-6.el8.src.rpm%hperl-Pod-Tests-1.20-6.el8.noarch.rpm%hperl-Pod-Tests-1.20-6.el8.src.rpm%hperl-Pod-Tests-1.20-6.el8.noarch.rpmS,eBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixrb_libtorrent-1.2.6-4.el8 !O2rb_libtorrent-1.2.6-4.el8.src.rpmu2rb_libtorrent-examples-debuginfo-1.2.6-4.el8.aarch64.rpms2rb_libtorrent-devel-1.2.6-4.el8.aarch64.rpmr2rb_libtorrent-debugsource-1.2.6-4.el8.aarch64.rpmq2rb_libtorrent-debuginfo-1.2.6-4.el8.aarch64.rpmw2rb_libtorrent-python3-debuginfo-1.2.6-4.el8.aarch64.rpmO2rb_libtorrent-1.2.6-4.el8.aarch64.rpmt2rb_libtorrent-examples-1.2.6-4.el8.aarch64.rpmv2rb_libtorrent-python3-1.2.6-4.el8.aarch64.rpmq2rb_libtorrent-debuginfo-1.2.6-4.el8.ppc64le.rpmv2rb_libtorrent-python3-1.2.6-4.el8.ppc64le.rpms2rb_libtorrent-devel-1.2.6-4.el8.ppc64le.rpmu2rb_libtorrent-examples-debuginfo-1.2.6-4.el8.ppc64le.rpmw2rb_libtorrent-python3-debuginfo-1.2.6-4.el8.ppc64le.rpmO2rb_libtorrent-1.2.6-4.el8.ppc64le.rpmt2rb_libtorrent-examples-1.2.6-4.el8.ppc64le.rpmr2rb_libtorrent-debugsource-1.2.6-4.el8.ppc64le.rpmt2rb_libtorrent-examples-1.2.6-4.el8.s390x.rpmq2rb_libtorrent-debuginfo-1.2.6-4.el8.s390x.rpms2rb_libtorrent-devel-1.2.6-4.el8.s390x.rpmr2rb_libtorrent-debugsource-1.2.6-4.el8.s390x.rpmw2rb_libtorrent-python3-debuginfo-1.2.6-4.el8.s390x.rpmu2rb_libtorrent-examples-debuginfo-1.2.6-4.el8.s390x.rpmO2rb_libtorrent-1.2.6-4.el8.s390x.rpmv2rb_libtorrent-python3-1.2.6-4.el8.s390x.rpmO2rb_libtorrent-1.2.6-4.el8.x86_64.rpms2rb_libtorrent-devel-1.2.6-4.el8.x86_64.rpmt2rb_libtorrent-examples-1.2.6-4.el8.x86_64.rpmv2rb_libtorrent-python3-1.2.6-4.el8.x86_64.rpmr2rb_libtorrent-debugsource-1.2.6-4.el8.x86_64.rpmq2rb_libtorrent-debuginfo-1.2.6-4.el8.x86_64.rpmu2rb_libtorrent-examples-debuginfo-1.2.6-4.el8.x86_64.rpmw2rb_libtorrent-python3-debuginfo-1.2.6-4.el8.x86_64.rpm!O2rb_libtorrent-1.2.6-4.el8.src.rpmu2rb_libtorrent-examples-debuginfo-1.2.6-4.el8.aarch64.rpms2rb_libtorrent-devel-1.2.6-4.el8.aarch64.rpmr2rb_libtorrent-debugsource-1.2.6-4.el8.aarch64.rpmq2rb_libtorrent-debuginfo-1.2.6-4.el8.aarch64.rpmw2rb_libtorrent-python3-debuginfo-1.2.6-4.el8.aarch64.rpmO2rb_libtorrent-1.2.6-4.el8.aarch64.rpmt2rb_libtorrent-examples-1.2.6-4.el8.aarch64.rpmv2rb_libtorrent-python3-1.2.6-4.el8.aarch64.rpmq2rb_libtorrent-debuginfo-1.2.6-4.el8.ppc64le.rpmv2rb_libtorrent-python3-1.2.6-4.el8.ppc64le.rpms2rb_libtorrent-devel-1.2.6-4.el8.ppc64le.rpmu2rb_libtorrent-examples-debuginfo-1.2.6-4.el8.ppc64le.rpmw2rb_libtorrent-python3-debuginfo-1.2.6-4.el8.ppc64le.rpmO2rb_libtorrent-1.2.6-4.el8.ppc64le.rpmt2rb_libtorrent-examples-1.2.6-4.el8.ppc64le.rpmr2rb_libtorrent-debugsource-1.2.6-4.el8.ppc64le.rpmt2rb_libtorrent-examples-1.2.6-4.el8.s390x.rpmq2rb_libtorrent-debuginfo-1.2.6-4.el8.s390x.rpms2rb_libtorrent-devel-1.2.6-4.el8.s390x.rpmr2rb_libtorrent-debugsource-1.2.6-4.el8.s390x.rpmw2rb_libtorrent-python3-debuginfo-1.2.6-4.el8.s390x.rpmu2rb_libtorrent-examples-debuginfo-1.2.6-4.el8.s390x.rpmO2rb_libtorrent-1.2.6-4.el8.s390x.rpmv2rb_libtorrent-python3-1.2.6-4.el8.s390x.rpmO2rb_libtorrent-1.2.6-4.el8.x86_64.rpms2rb_libtorrent-devel-1.2.6-4.el8.x86_64.rpmt2rb_libtorrent-examples-1.2.6-4.el8.x86_64.rpmv2rb_libtorrent-python3-1.2.6-4.el8.x86_64.rpmr2rb_libtorrent-debugsource-1.2.6-4.el8.x86_64.rpmq2rb_libtorrent-debuginfo-1.2.6-4.el8.x86_64.rpmu2rb_libtorrent-examples-debuginfo-1.2.6-4.el8.x86_64.rpmw2rb_libtorrent-python3-debuginfo-1.2.6-4.el8.x86_64.rpmcOBenhancementperl-AWS-Signature4-1.02-2.el85'pperl-AWS-Signature4-1.02-2.el8.src.rpm'pperl-AWS-Signature4-1.02-2.el8.noarch.rpm'pperl-AWS-Signature4-1.02-2.el8.src.rpm'pperl-AWS-Signature4-1.02-2.el8.noarch.rpm%#SBBBBBBBBBBBBBBnewpackagehttping-2.5-8.el8QB shttping-2.5-8.el8.src.rpmshttping-2.5-8.el8.aarch64.rpmhttping-debuginfo-2.5-8.el8.aarch64.rpmhttping-debugsource-2.5-8.el8.aarch64.rpmhttping-debugsource-2.5-8.el8.ppc64le.rpmshttping-2.5-8.el8.ppc64le.rpmhttping-debuginfo-2.5-8.el8.ppc64le.rpmhttping-debuginfo-2.5-8.el8.s390x.rpmshttping-2.5-8.el8.s390x.rpmhttping-debugsource-2.5-8.el8.s390x.rpmshttping-2.5-8.el8.x86_64.rpmhttping-debugsource-2.5-8.el8.x86_64.rpmhttping-debuginfo-2.5-8.el8.x86_64.rpm shttping-2.5-8.el8.src.rpmshttping-2.5-8.el8.aarch64.rpmhttping-debuginfo-2.5-8.el8.aarch64.rpmhttping-debugsource-2.5-8.el8.aarch64.rpmhttping-debugsource-2.5-8.el8.ppc64le.rpmshttping-2.5-8.el8.ppc64le.rpmhttping-debuginfo-2.5-8.el8.ppc64le.rpmhttping-debuginfo-2.5-8.el8.s390x.rpmshttping-2.5-8.el8.s390x.rpmhttping-debugsource-2.5-8.el8.s390x.rpmshttping-2.5-8.el8.x86_64.rpmhttping-debugsource-2.5-8.el8.x86_64.rpmhttping-debuginfo-2.5-8.el8.x86_64.rpmg'dBnewpackageperl-Net-SNMP-6.0.1-25.el8.1https://bugzilla.redhat.com/show_bug.cgi?id=17447841744784(RFE) EPEL8 branch of perl-Net-SNMPkAperl-Net-SNMP-6.0.1-25.el8.1.src.rpmkAperl-Net-SNMP-6.0.1-25.el8.1.noarch.rpmkAperl-Net-SNMP-6.0.1-25.el8.1.src.rpmkAperl-Net-SNMP-6.0.1-25.el8.1.noarch.rpmA8hBBBBBBBBBBBBBBenhancementlua-readline-3.3-1.el86%Whttps://bugzilla.redhat.com/show_bug.cgi?id=21855842185584lua-readline-3.3 is available Eolua-readline-3.3-1.el8.src.rpmEolua-readline-3.3-1.el8.aarch64.rpmolua-readline-debugsource-3.3-1.el8.aarch64.rpmolua-readline-debuginfo-3.3-1.el8.aarch64.rpmEolua-readline-3.3-1.el8.ppc64le.rpmolua-readline-debugsource-3.3-1.el8.ppc64le.rpmolua-readline-debuginfo-3.3-1.el8.ppc64le.rpmEolua-readline-3.3-1.el8.s390x.rpmolua-readline-debugsource-3.3-1.el8.s390x.rpmolua-readline-debuginfo-3.3-1.el8.s390x.rpmEolua-readline-3.3-1.el8.x86_64.rpmolua-readline-debugsource-3.3-1.el8.x86_64.rpmolua-readline-debuginfo-3.3-1.el8.x86_64.rpm Eolua-readline-3.3-1.el8.src.rpmEolua-readline-3.3-1.el8.aarch64.rpmolua-readline-debugsource-3.3-1.el8.aarch64.rpmolua-readline-debuginfo-3.3-1.el8.aarch64.rpmEolua-readline-3.3-1.el8.ppc64le.rpmolua-readline-debugsource-3.3-1.el8.ppc64le.rpmolua-readline-debuginfo-3.3-1.el8.ppc64le.rpmEolua-readline-3.3-1.el8.s390x.rpmolua-readline-debugsource-3.3-1.el8.s390x.rpmolua-readline-debuginfo-3.3-1.el8.s390x.rpmEolua-readline-3.3-1.el8.x86_64.rpmolua-readline-debugsource-3.3-1.el8.x86_64.rpmolua-readline-debuginfo-3.3-1.el8.x86_64.rpmkayBBBBBBBBBBBBBBBBBBBBBBBBunspecifiednfdump-1.6.24-1.el8|Chttps://bugzilla.redhat.com/show_bug.cgi?id=20687552068755nfdump-1.6.24 is availableU?nfdump-1.6.24-1.el8.src.rpmU?nfdump-1.6.24-1.el8.aarch64.rpm;?nfdump-libs-1.6.24-1.el8.aarch64.rpm:?nfdump-debugsource-1.6.24-1.el8.aarch64.rpm9?nfdump-debuginfo-1.6.24-1.el8.aarch64.rpm3  wavemon-0.9.2-1.el8.src.rpm/wavemon-debugsource-0.9.2-1.el8.aarch64.rpm wavemon-0.9.2-1.el8.aarch64.rpm.wavemon-debuginfo-0.9.2-1.el8.aarch64.rpm.wavemon-debuginfo-0.9.2-1.el8.ppc64le.rpm/wavemon-debugsource-0.9.2-1.el8.ppc64le.rpm wavemon-0.9.2-1.el8.ppc64le.rpm/wavemon-debugsource-0.9.2-1.el8.s390x.rpm wavemon-0.9.2-1.el8.s390x.rpm.wavemon-debuginfo-0.9.2-1.el8.s390x.rpm wavemon-0.9.2-1.el8.x86_64.rpm/wavemon-debugsource-0.9.2-1.el8.x86_64.rpm.wavemon-debuginfo-0.9.2-1.el8.x86_64.rpm  wavemon-0.9.2-1.el8.src.rpm/wavemon-debugsource-0.9.2-1.el8.aarch64.rpm wavemon-0.9.2-1.el8.aarch64.rpm.wavemon-debuginfo-0.9.2-1.el8.aarch64.rpm.wavemon-debuginfo-0.9.2-1.el8.ppc64le.rpm/wavemon-debugsource-0.9.2-1.el8.ppc64le.rpm wavemon-0.9.2-1.el8.ppc64le.rpm/wavemon-debugsource-0.9.2-1.el8.s390x.rpm wavemon-0.9.2-1.el8.s390x.rpm.wavemon-debuginfo-0.9.2-1.el8.s390x.rpm wavemon-0.9.2-1.el8.x86_64.rpm/wavemon-debugsource-0.9.2-1.el8.x86_64.rpm.wavemon-debuginfo-0.9.2-1.el8.x86_64.rpmS,&bBBnewpackagepython-pcodedmp-1.2.6-1.el8qjhttps://bugzilla.redhat.com/show_bug.cgi?id=18326101832610Review Request: python-pcodedmp - VBA p-code disassembler9python-pcodedmp-1.2.6-1.el8.src.rpm9pcodedmp-1.2.6-1.el8.noarch.rpm9python3-pcodedmp-1.2.6-1.el8.noarch.rpm9python-pcodedmp-1.2.6-1.el8.src.rpm9pcodedmp-1.2.6-1.el8.noarch.rpm9python3-pcodedmp-1.2.6-1.el8.noarch.rpm _gBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementctpl-0.3.4-3.el8[nGctpl-0.3.4-3.el8.src.rpmgolang-github-prometheus-2.32.1-2.el8.src.rpm>golang-github-prometheus-2.32.1-2.el8.aarch64.rpmJgolang-github-prometheus-debugsource-2.32.1-2.el8.aarch64.rpmIgolang-github-prometheus-debuginfo-2.32.1-2.el8.aarch64.rpm>golang-github-prometheus-2.32.1-2.el8.ppc64le.rpmJgolang-github-prometheus-debugsource-2.32.1-2.el8.ppc64le.rpmIgolang-github-prometheus-debuginfo-2.32.1-2.el8.ppc64le.rpm>golang-github-prometheus-2.32.1-2.el8.s390x.rpmJgolang-github-prometheus-debugsource-2.32.1-2.el8.s390x.rpmIgolang-github-prometheus-debuginfo-2.32.1-2.el8.s390x.rpm>golang-github-prometheus-2.32.1-2.el8.x86_64.rpmJgolang-github-prometheus-debugsource-2.32.1-2.el8.x86_64.rpmIgolang-github-prometheus-debuginfo-2.32.1-2.el8.x86_64.rpm >golang-github-prometheus-2.32.1-2.el8.src.rpm>golang-github-prometheus-2.32.1-2.el8.aarch64.rpmJgolang-github-prometheus-debugsource-2.32.1-2.el8.aarch64.rpmIgolang-github-prometheus-debuginfo-2.32.1-2.el8.aarch64.rpm>golang-github-prometheus-2.32.1-2.el8.ppc64le.rpmJgolang-github-prometheus-debugsource-2.32.1-2.el8.ppc64le.rpmIgolang-github-prometheus-debuginfo-2.32.1-2.el8.ppc64le.rpm>golang-github-prometheus-2.32.1-2.el8.s390x.rpmJgolang-github-prometheus-debugsource-2.32.1-2.el8.s390x.rpmIgolang-github-prometheus-debuginfo-2.32.1-2.el8.s390x.rpm>golang-github-prometheus-2.32.1-2.el8.x86_64.rpmJgolang-github-prometheus-debugsource-2.32.1-2.el8.x86_64.rpmIgolang-github-prometheus-debuginfo-2.32.1-2.el8.x86_64.rpm8+?|Bnewpackagepython-trio-0.8.0-1.el8ghttps://bugzilla.redhat.com/show_bug.cgi?id=20411062041106Please branch and build python-trio for EPEL 8 9python-trio-0.8.0-1.el8.src.rpm!9python3-trio-0.8.0-1.el8.noarch.rpm 9python-trio-0.8.0-1.el8.src.rpm!9python3-trio-0.8.0-1.el8.noarch.rpm_@BBBBBBBBBBBBBBBBBBunspecifiedqpid-dispatch-1.19.0-1.el8~#Oqpid-dispatch-1.19.0-1.el8.src.rpmOqpid-dispatch-router-1.19.0-1.el8.aarch64.rpm4Oqpid-dispatch-docs-1.19.0-1.el8.noarch.rpm3Oqpid-dispatch-console-1.19.0-1.el8.noarch.rpm5Oqpid-dispatch-tools-1.19.0-1.el8.noarch.rpmOqpid-dispatch-debugsource-1.19.0-1.el8.aarch64.rpmOqpid-dispatch-router-debuginfo-1.19.0-1.el8.aarch64.rpmOqpid-dispatch-router-1.19.0-1.el8.ppc64le.rpmOqpid-dispatch-debugsource-1.19.0-1.el8.ppc64le.rpmOqpid-dispatch-router-debuginfo-1.19.0-1.el8.ppc64le.rpmOqpid-dispatch-router-1.19.0-1.el8.s390x.rpmOqpid-dispatch-debugsource-1.19.0-1.el8.s390x.rpmOqpid-dispatch-router-debuginfo-1.19.0-1.el8.s390x.rpmOqpid-dispatch-router-1.19.0-1.el8.x86_64.rpmOqpid-dispatch-debugsource-1.19.0-1.el8.x86_64.rpmOqpid-dispatch-router-debuginfo-1.19.0-1.el8.x86_64.rpm#Oqpid-dispatch-1.19.0-1.el8.src.rpmOqpid-dispatch-router-1.19.0-1.el8.aarch64.rpm4Oqpid-dispatch-docs-1.19.0-1.el8.noarch.rpm3Oqpid-dispatch-console-1.19.0-1.el8.noarch.rpm5Oqpid-dispatch-tools-1.19.0-1.el8.noarch.rpmOqpid-dispatch-debugsource-1.19.0-1.el8.aarch64.rpmOqpid-dispatch-router-debuginfo-1.19.0-1.el8.aarch64.rpmOqpid-dispatch-router-1.19.0-1.el8.ppc64le.rpmOqpid-dispatch-debugsource-1.19.0-1.el8.ppc64le.rpmOqpid-dispatch-router-debuginfo-1.19.0-1.el8.ppc64le.rpmOqpid-dispatch-router-1.19.0-1.el8.s390x.rpmOqpid-dispatch-debugsource-1.19.0-1.el8.s390x.rpmOqpid-dispatch-router-debuginfo-1.19.0-1.el8.s390x.rpmOqpid-dispatch-router-1.19.0-1.el8.x86_64.rpmOqpid-dispatch-debugsource-1.19.0-1.el8.x86_64.rpmOqpid-dispatch-router-debuginfo-1.19.0-1.el8.x86_64.rpmMUBnewpackagepython-repomd-0.2.1-9.el8python-repomd-0.2.1-9.el8.src.rpmpython3-repomd-0.2.1-9.el8.noarch.rpmpython-repomd-0.2.1-9.el8.src.rpmpython3-repomd-0.2.1-9.el8.noarch.rpmkYBnewpackagepython-IPy-1.00-3.el8&https://bugzilla.redhat.com/show_bug.cgi?id=19555811955581Provide python-IPy package in EPEL-8"Spython-IPy-1.00-3.el8.src.rpmSpython3-IPy-1.00-3.el8.noarch.rpm"Spython-IPy-1.00-3.el8.src.rpmSpython3-IPy-1.00-3.el8.noarch.rpm{,-]BBBBBBBBBBBBBBnewpackageflopgen-0.1.0-3.el8@https://bugzilla.redhat.com/show_bug.cgi?id=19121691912169Review Request: flopgen - Tool for automatic creation of FAT-formatted floppy disk images dflopgen-0.1.0-3.el8.src.rpmdflopgen-0.1.0-3.el8.aarch64.rpm4dflopgen-debugsource-0.1.0-3.el8.aarch64.rpm3dflopgen-debuginfo-0.1.0-3.el8.aarch64.rpmdflopgen-0.1.0-3.el8.ppc64le.rpm4dflopgen-debugsource-0.1.0-3.el8.ppc64le.rpm3dflopgen-debuginfo-0.1.0-3.el8.ppc64le.rpm4dflopgen-debugsource-0.1.0-3.el8.s390x.rpmdflopgen-0.1.0-3.el8.s390x.rpm3dflopgen-debuginfo-0.1.0-3.el8.s390x.rpmdflopgen-0.1.0-3.el8.x86_64.rpm4dflopgen-debugsource-0.1.0-3.el8.x86_64.rpm3dflopgen-debuginfo-0.1.0-3.el8.x86_64.rpm dflopgen-0.1.0-3.el8.src.rpmdflopgen-0.1.0-3.el8.aarch64.rpm4dflopgen-debugsource-0.1.0-3.el8.aarch64.rpm3dflopgen-debuginfo-0.1.0-3.el8.aarch64.rpmdflopgen-0.1.0-3.el8.ppc64le.rpm4dflopgen-debugsource-0.1.0-3.el8.ppc64le.rpm3dflopgen-debuginfo-0.1.0-3.el8.ppc64le.rpm4dflopgen-debugsource-0.1.0-3.el8.s390x.rpmdflopgen-0.1.0-3.el8.s390x.rpm3dflopgen-debuginfo-0.1.0-3.el8.s390x.rpmdflopgen-0.1.0-3.el8.x86_64.rpm4dflopgen-debugsource-0.1.0-3.el8.x86_64.rpm3dflopgen-debuginfo-0.1.0-3.el8.x86_64.rpm_v1nBnewpackagepython-airthings-3.2.0-1.el8PNpython-airthings-3.2.0-1.el8.src.rpmApython3-airthings-3.2.0-1.el8.noarch.rpmNpython-airthings-3.2.0-1.el8.src.rpmApython3-airthings-3.2.0-1.el8.noarch.rpm~"5rBbugfixpython-pyspiflash-0.6.3-1.el8k7https://bugzilla.redhat.com/show_bug.cgi?id=18333001833300python-pyspiflash-0.6.3 is availableVmpython-pyspiflash-0.6.3-1.el8.src.rpmimpython3-pyspiflash-0.6.3-1.el8.noarch.rpmVmpython-pyspiflash-0.6.3-1.el8.src.rpmimpython3-pyspiflash-0.6.3-1.el8.noarch.rpm |9vBnewpackagepython-cxxfilt-0.2.0-1.el8"https://bugzilla.redhat.com/show_bug.cgi?id=18099741809974Review Request: python-cxxfilt - Python interface to c++filt/abi::__cxa_demangle_Npython-cxxfilt-0.2.0-1.el8.src.rpm\Npython3-cxxfilt-0.2.0-1.el8.noarch.rpm_Npython-cxxfilt-0.2.0-1.el8.src.rpm\Npython3-cxxfilt-0.2.0-1.el8.noarch.rpmj=zBbugfixgramps-5.1.2-1.el86=qQgramps-5.1.2-1.el8.src.rpmqQgramps-5.1.2-1.el8.noarch.rpmqQgramps-5.1.2-1.el8.src.rpmqQgramps-5.1.2-1.el8.noarch.rpmg~Benhancementperl-MouseX-Foreign-1.000-12.el8Chttps://bugzilla.redhat.com/show_bug.cgi?id=17636681763668[RFE] EPEL8 branch of perl-MouseX-ForeignRTperl-MouseX-Foreign-1.000-12.el8.src.rpmRTperl-MouseX-Foreign-1.000-12.el8.noarch.rpmRTperl-MouseX-Foreign-1.000-12.el8.src.rpmRTperl-MouseX-Foreign-1.000-12.el8.noarch.rpmAoBBnewpackagepython3.11-spnego-epel-0.9.0-1.el8_npython3.11-spnego-epel-0.9.0-1.el8.src.rpm{python3.11-spnego-0.9.0-1.el8.noarch.rpmnpython3.11-spnego-epel-0.9.0-1.el8.src.rpm{python3.11-spnego-0.9.0-1.el8.noarch.rpm_$FBBBBBBnewpackagesdl-decnumber-3.68.0-5.20220329git3aa2f45.el8~'https://bugzilla.redhat.com/show_bug.cgi?id=20693482069348Review Request: sdl-decnumber - ANSI C General Decimal Arithmetic Library (SDL version)Nosdl-decnumber-3.68.0-5.20220329git3aa2f45.el8.src.rpmosdl-decnumber-devel-3.68.0-5.20220329git3aa2f45.el8.aarch64.rpm osdl-decnumber-doc-3.68.0-5.20220329git3aa2f45.el8.noarch.rpmosdl-decnumber-devel-3.68.0-5.20220329git3aa2f45.el8.ppc64le.rpmosdl-decnumber-devel-3.68.0-5.20220329git3aa2f45.el8.s390x.rpmosdl-decnumber-devel-3.68.0-5.20220329git3aa2f45.el8.x86_64.rpmNosdl-decnumber-3.68.0-5.20220329git3aa2f45.el8.src.rpmosdl-decnumber-devel-3.68.0-5.20220329git3aa2f45.el8.aarch64.rpm osdl-decnumber-doc-3.68.0-5.20220329git3aa2f45.el8.noarch.rpmosdl-decnumber-devel-3.68.0-5.20220329git3aa2f45.el8.ppc64le.rpmosdl-decnumber-devel-3.68.0-5.20220329git3aa2f45.el8.s390x.rpmosdl-decnumber-devel-3.68.0-5.20220329git3aa2f45.el8.x86_64.rpmI&OBBBBBBBBBBBBBBBBBBBBBbugfixqwt-6.1.5-5.el8%2https://bugzilla.redhat.com/show_bug.cgi?id=20274642027464Current qwt version is incompatible with latest Qt5 version in Appstream repo (Centos 8)+Lqwt-6.1.5-5.el8.src.rpm=Lqwt-doc-6.1.5-5.el8.noarch.rpmXLqwt-qt5-6.1.5-5.el8.aarch64.rpmZLqwt-qt5-devel-6.1.5-5.el8.aarch64.rpmWLqwt-debugsource-6.1.5-5.el8.aarch64.rpmYLqwt-qt5-debuginfo-6.1.5-5.el8.aarch64.rpmXLqwt-qt5-6.1.5-5.el8.ppc64le.rpmZLqwt-qt5-devel-6.1.5-5.el8.ppc64le.rpmWLqwt-debugsource-6.1.5-5.el8.ppc64le.rpmYLqwt-qt5-debuginfo-6.1.5-5.el8.ppc64le.rpmXLqwt-qt5-6.1.5-5.el8.s390x.rpmZLqwt-qt5-devel-6.1.5-5.el8.s390x.rpmWLqwt-debugsource-6.1.5-5.el8.s390x.rpmYLqwt-qt5-debuginfo-6.1.5-5.el8.s390x.rpmXLqwt-qt5-6.1.5-5.el8.x86_64.rpmZLqwt-qt5-devel-6.1.5-5.el8.x86_64.rpmWLqwt-debugsource-6.1.5-5.el8.x86_64.rpmYLqwt-qt5-debuginfo-6.1.5-5.el8.x86_64.rpm+Lqwt-6.1.5-5.el8.src.rpm=Lqwt-doc-6.1.5-5.el8.noarch.rpmXLqwt-qt5-6.1.5-5.el8.aarch64.rpmZLqwt-qt5-devel-6.1.5-5.el8.aarch64.rpmWLqwt-debugsource-6.1.5-5.el8.aarch64.rpmYLqwt-qt5-debuginfo-6.1.5-5.el8.aarch64.rpmXLqwt-qt5-6.1.5-5.el8.ppc64le.rpmZLqwt-qt5-devel-6.1.5-5.el8.ppc64le.rpmWLqwt-debugsource-6.1.5-5.el8.ppc64le.rpmYLqwt-qt5-debuginfo-6.1.5-5.el8.ppc64le.rpmXLqwt-qt5-6.1.5-5.el8.s390x.rpmZLqwt-qt5-devel-6.1.5-5.el8.s390x.rpmWLqwt-debugsource-6.1.5-5.el8.s390x.rpmYLqwt-qt5-debuginfo-6.1.5-5.el8.s390x.rpmXLqwt-qt5-6.1.5-5.el8.x86_64.rpmZLqwt-qt5-devel-6.1.5-5.el8.x86_64.rpmWLqwt-debugsource-6.1.5-5.el8.x86_64.rpmYLqwt-qt5-debuginfo-6.1.5-5.el8.x86_64.rpmjiprotonvpn-cli-2.2.11-7.el8.src.rpm>iprotonvpn-cli-2.2.11-7.el8.noarch.rpm>iprotonvpn-cli-2.2.11-7.el8.src.rpm>iprotonvpn-cli-2.2.11-7.el8.noarch.rpm_%:sBBBBBnewpackagesdl-crypto-1.0.0-5.20220329gita5096e5.el8l$https://bugzilla.redhat.com/show_bug.cgi?id=20693412069341Review Request: sdl-crypto - Simple AES/DES encryption and SHA1/SHA2 hashing libraryMOsdl-crypto-1.0.0-5.20220329gita5096e5.el8.src.rpm~Osdl-crypto-devel-1.0.0-5.20220329gita5096e5.el8.aarch64.rpm~Osdl-crypto-devel-1.0.0-5.20220329gita5096e5.el8.ppc64le.rpm~Osdl-crypto-devel-1.0.0-5.20220329gita5096e5.el8.s390x.rpm~Osdl-crypto-devel-1.0.0-5.20220329gita5096e5.el8.x86_64.rpmMOsdl-crypto-1.0.0-5.20220329gita5096e5.el8.src.rpm~Osdl-crypto-devel-1.0.0-5.20220329gita5096e5.el8.aarch64.rpm~Osdl-crypto-devel-1.0.0-5.20220329gita5096e5.el8.ppc64le.rpm~Osdl-crypto-devel-1.0.0-5.20220329gita5096e5.el8.s390x.rpm~Osdl-crypto-devel-1.0.0-5.20220329gita5096e5.el8.x86_64.rpm  {BBBBBBBBBBBBBBnewpackagepax-utils-1.3.3-1.el86Ahttps://bugzilla.redhat.com/show_bug.cgi?id=19870301987030pax-utils.rpm is missing from EPEL 8 repository BGpax-utils-1.3.3-1.el8.src.rpmBGpax-utils-1.3.3-1.el8.aarch64.rpm}Gpax-utils-debugsource-1.3.3-1.el8.aarch64.rpm|Gpax-utils-debuginfo-1.3.3-1.el8.aarch64.rpmBGpax-utils-1.3.3-1.el8.ppc64le.rpm}Gpax-utils-debugsource-1.3.3-1.el8.ppc64le.rpm|Gpax-utils-debuginfo-1.3.3-1.el8.ppc64le.rpmBGpax-utils-1.3.3-1.el8.s390x.rpm}Gpax-utils-debugsource-1.3.3-1.el8.s390x.rpm|Gpax-utils-debuginfo-1.3.3-1.el8.s390x.rpmBGpax-utils-1.3.3-1.el8.x86_64.rpm}Gpax-utils-debugsource-1.3.3-1.el8.x86_64.rpm|Gpax-utils-debuginfo-1.3.3-1.el8.x86_64.rpm BGpax-utils-1.3.3-1.el8.src.rpmBGpax-utils-1.3.3-1.el8.aarch64.rpm}Gpax-utils-debugsource-1.3.3-1.el8.aarch64.rpm|Gpax-utils-debuginfo-1.3.3-1.el8.aarch64.rpmBGpax-utils-1.3.3-1.el8.ppc64le.rpm}Gpax-utils-debugsource-1.3.3-1.el8.ppc64le.rpm|Gpax-utils-debuginfo-1.3.3-1.el8.ppc64le.rpmBGpax-utils-1.3.3-1.el8.s390x.rpm}Gpax-utils-debugsource-1.3.3-1.el8.s390x.rpm|Gpax-utils-debuginfo-1.3.3-1.el8.s390x.rpmBGpax-utils-1.3.3-1.el8.x86_64.rpm}Gpax-utils-debugsource-1.3.3-1.el8.x86_64.rpm|Gpax-utils-debuginfo-1.3.3-1.el8.x86_64.rpm8LBenhancementautowrap-0.22.3-1.el8QPCautowrap-0.22.3-1.el8.src.rpm]Cpython3-autowrap-0.22.3-1.el8.noarch.rpmPCautowrap-0.22.3-1.el8.src.rpm]Cpython3-autowrap-0.22.3-1.el8.noarch.rpmJPBBBBBBBBBBBBBbugfixnetbox-2.10.8-1.el8 python-django-mptt-0.12.0-1.el8 python-django-timezone-field-4.1.2-1.el8 python-django3-3.1.7-1.el8b?https://bugzilla.redhat.com/show_bug.cgi?id=19374101937410netbox-2.10.8 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19401911940191python-django-timezone-field-4.1.2 is available pZnetbox-2.10.8-1.el8.src.rpmpZnetbox-2.10.8-1.el8.noarch.rpmwpython-django3-3.1.7-1.el8.src.rpmpwpython-django3-bash-completion-3.1.7-1.el8.noarch.rpmewpython3-django3-doc-3.1.7-1.el8.noarch.rpm|wpython3-django3-3.1.7-1.el8.noarch.rpm+;python-django-mptt-0.12.0-1.el8.src.rpma;python3-django-mptt-0.12.0-1.el8.noarch.rpmJpython-django-timezone-field-4.1.2-1.el8.src.rpm{Jpython3-django-timezone-field-4.1.2-1.el8.noarch.rpmdJpython3-django-timezone-field+rest_framework-4.1.2-1.el8.noarch.rpm pZnetbox-2.10.8-1.el8.src.rpmpZnetbox-2.10.8-1.el8.noarch.rpmwpython-django3-3.1.7-1.el8.src.rpmpwpython-django3-bash-completion-3.1.7-1.el8.noarch.rpmewpython3-django3-doc-3.1.7-1.el8.noarch.rpm|wpython3-django3-3.1.7-1.el8.noarch.rpm+;python-django-mptt-0.12.0-1.el8.src.rpma;python3-django-mptt-0.12.0-1.el8.noarch.rpmJpython-django-timezone-field-4.1.2-1.el8.src.rpm{Jpython3-django-timezone-field-4.1.2-1.el8.noarch.rpmdJpython3-django-timezone-field+rest_framework-4.1.2-1.el8.noarch.rpm_U#`Bunspecifiedperl-Color-ANSI-Util-0.164-2.el8!https://bugzilla.redhat.com/show_bug.cgi?id=18909621890962Add perl-Color-ANSI-Util to EPEL8u perl-Color-ANSI-Util-0.164-2.el8.src.rpmu perl-Color-ANSI-Util-0.164-2.el8.noarch.rpmu perl-Color-ANSI-Util-0.164-2.el8.src.rpmu perl-Color-ANSI-Util-0.164-2.el8.noarch.rpm.s'dBbugfixpython-configargparse-0.14.0-6.el8=I{python-configargparse-0.14.0-6.el8.src.rpmC{python3-configargparse-0.14.0-6.el8.noarch.rpmI{python-configargparse-0.14.0-6.el8.src.rpmC{python3-configargparse-0.14.0-6.el8.noarch.rpmh=-hBBBnewpackageterminus-fonts-4.48-1.el86Qhttps://bugzilla.redhat.com/show_bug.cgi?id=18067731806773Please branch and build terminus-fonts for EPEL 8p terminus-fonts-4.48-1.el8.src.rpmp terminus-fonts-4.48-1.el8.noarch.rpmJ terminus-fonts-console-4.48-1.el8.noarch.rpmK terminus-fonts-grub2-4.48-1.el8.noarch.rpmp terminus-fonts-4.48-1.el8.src.rpmp terminus-fonts-4.48-1.el8.noarch.rpmJ terminus-fonts-console-4.48-1.el8.noarch.rpmK terminus-fonts-grub2-4.48-1.el8.noarch.rpmje1nBenhancementperl-Modern-Perl-1.20200201-1.el86hhttps://bugzilla.redhat.com/show_bug.cgi?id=17971541797154perl-Modern-Perl-1.20200201 is available!nperl-Modern-Perl-1.20200201-1.el8.src.rpm!nperl-Modern-Perl-1.20200201-1.el8.noarch.rpm!nperl-Modern-Perl-1.20200201-1.el8.src.rpm!nperl-Modern-Perl-1.20200201-1.el8.noarch.rpma5rBbugfixpython-idstools-0.6.4-1.el8yhttps://bugzilla.redhat.com/show_bug.cgi?id=18637151863715python-idstools-0.6.4 is availablekpython-idstools-0.6.4-1.el8.src.rpmopython3-idstools-0.6.4-1.el8.noarch.rpmkpython-idstools-0.6.4-1.el8.src.rpmopython3-idstools-0.6.4-1.el8.noarch.rpm svBBBBBBBBBBBBBBunspecifiedtmate-2.4.0-10.el8https://bugzilla.redhat.com/show_bug.cgi?id=21672022167202epel8 and epel9 build 7tmate-2.4.0-10.el8.src.rpm7tmate-2.4.0-10.el8.aarch64.rpmitmate-debugsource-2.4.0-10.el8.aarch64.rpmhtmate-debuginfo-2.4.0-10.el8.aarch64.rpm7tmate-2.4.0-10.el8.ppc64le.rpmitmate-debugsource-2.4.0-10.el8.ppc64le.rpmhtmate-debuginfo-2.4.0-10.el8.ppc64le.rpm7tmate-2.4.0-10.el8.s390x.rpmitmate-debugsource-2.4.0-10.el8.s390x.rpmhtmate-debuginfo-2.4.0-10.el8.s390x.rpm7tmate-2.4.0-10.el8.x86_64.rpmitmate-debugsource-2.4.0-10.el8.x86_64.rpmhtmate-debuginfo-2.4.0-10.el8.x86_64.rpm 7tmate-2.4.0-10.el8.src.rpm7tmate-2.4.0-10.el8.aarch64.rpmitmate-debugsource-2.4.0-10.el8.aarch64.rpmhtmate-debuginfo-2.4.0-10.el8.aarch64.rpm7tmate-2.4.0-10.el8.ppc64le.rpmitmate-debugsource-2.4.0-10.el8.ppc64le.rpmhtmate-debuginfo-2.4.0-10.el8.ppc64le.rpm7tmate-2.4.0-10.el8.s390x.rpmitmate-debugsource-2.4.0-10.el8.s390x.rpmhtmate-debuginfo-2.4.0-10.el8.s390x.rpm7tmate-2.4.0-10.el8.x86_64.rpmitmate-debugsource-2.4.0-10.el8.x86_64.rpmhtmate-debuginfo-2.4.0-10.el8.x86_64.rpm5!GBBBBBBBBBBBBBBBBBBBBBBBBnewpackagerusers-0.17-102.el8-Uhttps://bugzilla.redhat.com/show_bug.cgi?id=21821852182185Please branch and build rusers in epel8"&rusers-0.17-102.el8.src.rpm"&rusers-0.17-102.el8.aarch64.rpm0&rusers-server-0.17-102.el8.aarch64.rpm/&rusers-debugsource-0.17-102.el8.aarch64.rpm.&rusers-debuginfo-0.17-102.el8.aarch64.rpm1&rusers-server-debuginfo-0.17-102.el8.aarch64.rpm"&rusers-0.17-102.el8.ppc64le.rpm0&rusers-server-0.17-102.el8.ppc64le.rpm/&rusers-debugsource-0.17-102.el8.ppc64le.rpm.&rusers-debuginfo-0.17-102.el8.ppc64le.rpm1&rusers-server-debuginfo-0.17-102.el8.ppc64le.rpm"&rusers-0.17-102.el8.s390x.rpm0&rusers-server-0.17-102.el8.s390x.rpm/&rusers-debugsource-0.17-102.el8.s390x.rpm.&rusers-debuginfo-0.17-102.el8.s390x.rpm1&rusers-server-debuginfo-0.17-102.el8.s390x.rpm"&rusers-0.17-102.el8.x86_64.rpm0&rusers-server-0.17-102.el8.x86_64.rpm/&rusers-debugsource-0.17-102.el8.x86_64.rpm.&rusers-debuginfo-0.17-102.el8.x86_64.rpm1&rusers-server-debuginfo-0.17-102.el8.x86_64.rpm"&rusers-0.17-102.el8.src.rpm"&rusers-0.17-102.el8.aarch64.rpm0&rusers-server-0.17-102.el8.aarch64.rpm/&rusers-debugsource-0.17-102.el8.aarch64.rpm.&rusers-debuginfo-0.17-102.el8.aarch64.rpm1&rusers-server-debuginfo-0.17-102.el8.aarch64.rpm"&rusers-0.17-102.el8.ppc64le.rpm0&rusers-server-0.17-102.el8.ppc64le.rpm/&rusers-debugsource-0.17-102.el8.ppc64le.rpm.&rusers-debuginfo-0.17-102.el8.ppc64le.rpm1&rusers-server-debuginfo-0.17-102.el8.ppc64le.rpm"&rusers-0.17-102.el8.s390x.rpm0&rusers-server-0.17-102.el8.s390x.rpm/&rusers-debugsource-0.17-102.el8.s390x.rpm.&rusers-debuginfo-0.17-102.el8.s390x.rpm1&rusers-server-debuginfo-0.17-102.el8.s390x.rpm"&rusers-0.17-102.el8.x86_64.rpm0&rusers-server-0.17-102.el8.x86_64.rpm/&rusers-debugsource-0.17-102.el8.x86_64.rpm.&rusers-debuginfo-0.17-102.el8.x86_64.rpm1&rusers-server-debuginfo-0.17-102.el8.x86_64.rpm_=%bBbugfixpython-pluginlib-0.9.0-1.el8python-pluginlib-0.9.0-1.el8.src.rpm&python3-pluginlib-0.9.0-1.el8.noarch.rpmpython-pluginlib-0.9.0-1.el8.src.rpm&python3-pluginlib-0.9.0-1.el8.noarch.rpml >*fBBbugfixnohang-0.2.0-5.el80 rnohang-0.2.0-5.el8.src.rpm rnohang-0.2.0-5.el8.noarch.rpmfrnohang-desktop-0.2.0-5.el8.noarch.rpm rnohang-0.2.0-5.el8.src.rpm rnohang-0.2.0-5.el8.noarch.rpmfrnohang-desktop-0.2.0-5.el8.noarch.rpm1kBBBBenhancementpg_top-4.0.0-1.el8M kMpg_top-4.0.0-1.el8.src.rpmkMpg_top-4.0.0-1.el8.aarch64.rpmkMpg_top-4.0.0-1.el8.ppc64le.rpmkMpg_top-4.0.0-1.el8.s390x.rpmkMpg_top-4.0.0-1.el8.x86_64.rpmkMpg_top-4.0.0-1.el8.src.rpmkMpg_top-4.0.0-1.el8.aarch64.rpmkMpg_top-4.0.0-1.el8.ppc64le.rpmkMpg_top-4.0.0-1.el8.s390x.rpmkMpg_top-4.0.0-1.el8.x86_64.rpm_\5rBunspecifiedperl-ColorThemeBase-Static-0.008-2.el8Yhttps://bugzilla.redhat.com/show_bug.cgi?id=18909661890966Add perl-ColorThemeBase-Static to EPEL8wLperl-ColorThemeBase-Static-0.008-2.el8.src.rpmwLperl-ColorThemeBase-Static-0.008-2.el8.noarch.rpmwLperl-ColorThemeBase-Static-0.008-2.el8.src.rpmwLperl-ColorThemeBase-Static-0.008-2.el8.noarch.rpm.l9vBbugfixpython-backlash-0.3.1-2.el8uhttps://bugzilla.redhat.com/show_bug.cgi?id=18326051832605python-backlash-0.3.1 is availablek=python-backlash-0.3.1-2.el8.src.rpmh=python3-backlash-0.3.1-2.el8.noarch.rpmk=python-backlash-0.3.1-2.el8.src.rpmh=python3-backlash-0.3.1-2.el8.noarch.rpmhk=zBnewpackagepython-iso3166-1.0.1-1.el8 xcpython-iso3166-1.0.1-1.el8.src.rpm~cpython3-iso3166-1.0.1-1.el8.noarch.rpmxcpython-iso3166-1.0.1-1.el8.src.rpm~cpython3-iso3166-1.0.1-1.el8.noarch.rpmj+~Bnewpackagepython-hole-0.5.0-3.el8(^<python-hole-0.5.0-3.el8.src.rpmb<python3-hole-0.5.0-3.el8.noarch.rpm^<python-hole-0.5.0-3.el8.src.rpmb<python3-hole-0.5.0-3.el8.noarch.rpmg BBBBBBBBnewpackageperl-Clone-Choose-0.010-7.el8 perl-Clone-PP-1.07-10.el8 perl-Hash-Merge-0.300-8.el86GlsVperl-Clone-Choose-0.010-7.el8.src.rpmsVperl-Clone-Choose-0.010-7.el8.noarch.rpmt perl-Clone-PP-1.07-10.el8.src.rpmt perl-Clone-PP-1.07-10.el8.noarch.rpmP|perl-Hash-Merge-0.300-8.el8.src.rpmP|perl-Hash-Merge-0.300-8.el8.noarch.rpmsVperl-Clone-Choose-0.010-7.el8.src.rpmsVperl-Clone-Choose-0.010-7.el8.noarch.rpmt perl-Clone-PP-1.07-10.el8.src.rpmt perl-Clone-PP-1.07-10.el8.noarch.rpmP|perl-Hash-Merge-0.300-8.el8.src.rpmP|perl-Hash-Merge-0.300-8.el8.noarch.rpmALBBBBBnewpackagecpp-httplib-0.12.5-1.el83https://bugzilla.redhat.com/show_bug.cgi?id=22104982210498cpp-httplib-0.12.5 is availabledBcpp-httplib-0.12.5-1.el8.src.rpm{Bcpp-httplib-devel-0.12.5-1.el8.aarch64.rpm{Bcpp-httplib-devel-0.12.5-1.el8.ppc64le.rpm{Bcpp-httplib-devel-0.12.5-1.el8.s390x.rpm{Bcpp-httplib-devel-0.12.5-1.el8.x86_64.rpmdBcpp-httplib-0.12.5-1.el8.src.rpm{Bcpp-httplib-devel-0.12.5-1.el8.aarch64.rpm{Bcpp-httplib-devel-0.12.5-1.el8.ppc64le.rpm{Bcpp-httplib-devel-0.12.5-1.el8.s390x.rpm{Bcpp-httplib-devel-0.12.5-1.el8.x86_64.rpmXM,TBBBBBBBBBBBBBBBBBBBBBBunspecifiedgnulib-0-47.20230709git.el8:nhttps://bugzilla.redhat.com/show_bug.cgi?id=21040442104044gnulib-0-44.20220212git.fc37 FTBFS: depends on removed i686 java-openjdk packageshttps://bugzilla.redhat.com/show_bug.cgi?id=21145332114533gnulib: FTBFS in Fedora rawhide/f37: javac: command not foundhttps://bugzilla.redhat.com/show_bug.cgi?id=21835582183558largefile.m4 is will break with Autoconf 2.72 (2.73)https://bugzilla.redhat.com/show_bug.cgi?id=22208742220874A failed test against aarch64gnulib-0-47.20230709git.el8.src.rpm/gnulib-debugsource-0-47.20230709git.el8.aarch64.rpmrgnulib-docs-0-47.20230709git.el8.noarch.rpm0gnulib-javaversion-0-47.20230709git.el8.aarch64.rpmqgnulib-devel-0-47.20230709git.el8.noarch.rpmmgit-merge-changelog-0-47.20230709git.el8.aarch64.rpmngit-merge-changelog-debuginfo-0-47.20230709git.el8.aarch64.rpm/gnulib-debugsource-0-47.20230709git.el8.ppc64le.rpm0gnulib-javaversion-0-47.20230709git.el8.ppc64le.rpmmgit-merge-changelog-0-47.20230709git.el8.ppc64le.rpmngit-merge-changelog-debuginfo-0-47.20230709git.el8.ppc64le.rpm/gnulib-debugsource-0-47.20230709git.el8.s390x.rpm0gnulib-javaversion-0-47.20230709git.el8.s390x.rpmmgit-merge-changelog-0-47.20230709git.el8.s390x.rpmngit-merge-changelog-debuginfo-0-47.20230709git.el8.s390x.rpm/gnulib-debugsource-0-47.20230709git.el8.x86_64.rpm0gnulib-javaversion-0-47.20230709git.el8.x86_64.rpmmgit-merge-changelog-0-47.20230709git.el8.x86_64.rpmngit-merge-changelog-debuginfo-0-47.20230709git.el8.x86_64.rpmgnulib-0-47.20230709git.el8.src.rpm/gnulib-debugsource-0-47.20230709git.el8.aarch64.rpmrgnulib-docs-0-47.20230709git.el8.noarch.rpm0gnulib-javaversion-0-47.20230709git.el8.aarch64.rpmqgnulib-devel-0-47.20230709git.el8.noarch.rpmmgit-merge-changelog-0-47.20230709git.el8.aarch64.rpmngit-merge-changelog-debuginfo-0-47.20230709git.el8.aarch64.rpm/gnulib-debugsource-0-47.20230709git.el8.ppc64le.rpm0gnulib-javaversion-0-47.20230709git.el8.ppc64le.rpmmgit-merge-changelog-0-47.20230709git.el8.ppc64le.rpmngit-merge-changelog-debuginfo-0-47.20230709git.el8.ppc64le.rpm/gnulib-debugsource-0-47.20230709git.el8.s390x.rpm0gnulib-javaversion-0-47.20230709git.el8.s390x.rpmmgit-merge-changelog-0-47.20230709git.el8.s390x.rpmngit-merge-changelog-debuginfo-0-47.20230709git.el8.s390x.rpm/gnulib-debugsource-0-47.20230709git.el8.x86_64.rpm0gnulib-javaversion-0-47.20230709git.el8.x86_64.rpmmgit-merge-changelog-0-47.20230709git.el8.x86_64.rpmngit-merge-changelog-debuginfo-0-47.20230709git.el8.x86_64.rpm>mBBBBBBBBBBBBBBBnewpackagesecilc-2.9-2.el8(&71secilc-2.9-2.el8.src.rpm71secilc-2.9-2.el8.aarch64.rpm!1secilc-doc-2.9-2.el8.noarch.rpm 1secilc-debugsource-2.9-2.el8.aarch64.rpm1secilc-debuginfo-2.9-2.el8.aarch64.rpm71secilc-2.9-2.el8.ppc64le.rpm 1secilc-debugsource-2.9-2.el8.ppc64le.rpm1secilc-debuginfo-2.9-2.el8.ppc64le.rpm71secilc-2.9-2.el8.s390x.rpm 1secilc-debugsource-2.9-2.el8.s390x.rpm1secilc-debuginfo-2.9-2.el8.s390x.rpm71secilc-2.9-2.el8.x86_64.rpm 1secilc-debugsource-2.9-2.el8.x86_64.rpm1secilc-debuginfo-2.9-2.el8.x86_64.rpm71secilc-2.9-2.el8.src.rpm71secilc-2.9-2.el8.aarch64.rpm!1secilc-doc-2.9-2.el8.noarch.rpm 1secilc-debugsource-2.9-2.el8.aarch64.rpm1secilc-debuginfo-2.9-2.el8.aarch64.rpm71secilc-2.9-2.el8.ppc64le.rpm 1secilc-debugsource-2.9-2.el8.ppc64le.rpm1secilc-debuginfo-2.9-2.el8.ppc64le.rpm71secilc-2.9-2.el8.s390x.rpm 1secilc-debugsource-2.9-2.el8.s390x.rpm1secilc-debuginfo-2.9-2.el8.s390x.rpm71secilc-2.9-2.el8.x86_64.rpm 1secilc-debugsource-2.9-2.el8.x86_64.rpm1secilc-debuginfo-2.9-2.el8.x86_64.rpm{eBBBBBBBBBBBBBBBBBBBBBBBenhancementlazarus-2.0.12-1.el8Nhttps://bugzilla.redhat.com/show_bug.cgi?id=19463431946343Lazarus 2.0.12 is availableE5lazarus-2.0.12-1.el8.src.rpmE5lazarus-2.0.12-1.el8.aarch64.rpm@8qt5pas-2.6-2001201.el8.aarch64.rpmB8qt5pas-devel-2.6-2001201.el8.aarch64.rpmg5lazarus-debugsource-2.0.12-1.el8.aarch64.rpmf5lazarus-debuginfo-2.0.12-1.el8.aarch64.rpmA8qt5pas-debuginfo-2.6-2001201.el8.aarch64.rpmE5lazarus-2.0.12-1.el8.ppc64le.rpm@8qt5pas-2.6-2001201.el8.ppc64le.rpmB8qt5pas-devel-2.6-2001201.el8.ppc64le.rpmg5lazarus-debugsource-2.0.12-1.el8.ppc64le.rpmf5lazarus-debuginfo-2.0.12-1.el8.ppc64le.rpmA8qt5pas-debuginfo-2.6-2001201.el8.ppc64le.rpmE5lazarus-2.0.12-1.el8.x86_64.rpm@8qt5pas-2.6-2001201.el8.x86_64.rpmB8qt5pas-devel-2.6-2001201.el8.x86_64.rpmg5lazarus-debugsource-2.0.12-1.el8.x86_64.rpmf5lazarus-debuginfo-2.0.12-1.el8.x86_64.rpmA8qt5pas-debuginfo-2.6-2001201.el8.x86_64.rpmE5lazarus-2.0.12-1.el8.src.rpmE5lazarus-2.0.12-1.el8.aarch64.rpm@8qt5pas-2.6-2001201.el8.aarch64.rpmB8qt5pas-devel-2.6-2001201.el8.aarch64.rpmg5lazarus-debugsource-2.0.12-1.el8.aarch64.rpmf5lazarus-debuginfo-2.0.12-1.el8.aarch64.rpmA8qt5pas-debuginfo-2.6-2001201.el8.aarch64.rpmE5lazarus-2.0.12-1.el8.ppc64le.rpm@8qt5pas-2.6-2001201.el8.ppc64le.rpmB8qt5pas-devel-2.6-2001201.el8.ppc64le.rpmg5lazarus-debugsource-2.0.12-1.el8.ppc64le.rpmf5lazarus-debuginfo-2.0.12-1.el8.ppc64le.rpmA8qt5pas-debuginfo-2.6-2001201.el8.ppc64le.rpmE5lazarus-2.0.12-1.el8.x86_64.rpm@8qt5pas-2.6-2001201.el8.x86_64.rpmB8qt5pas-devel-2.6-2001201.el8.x86_64.rpmg5lazarus-debugsource-2.0.12-1.el8.x86_64.rpmf5lazarus-debuginfo-2.0.12-1.el8.x86_64.rpmA8qt5pas-debuginfo-2.6-2001201.el8.x86_64.rpmk* YBBBBBnewpackagepython-klein-20.6.0-2.el8 python-tubes-0.2.0-2.el8_https://bugzilla.redhat.com/show_bug.cgi?id=18746581874658RFE: Build python-klein for EPEL8wpython-klein-20.6.0-2.el8.src.rpmVwpython-klein-doc-20.6.0-2.el8.noarch.rpmwpython3-klein-20.6.0-2.el8.noarch.rpmypython-tubes-0.2.0-2.el8.src.rpm$ypython3-tubes-0.2.0-2.el8.noarch.rpmwpython-klein-20.6.0-2.el8.src.rpmVwpython-klein-doc-20.6.0-2.el8.noarch.rpmwpython3-klein-20.6.0-2.el8.noarch.rpmypython-tubes-0.2.0-2.el8.src.rpm$ypython3-tubes-0.2.0-2.el8.noarch.rpm_$aBnewpackageperl-AnyEvent-BDB-1.1-34.el8p|https://bugzilla.redhat.com/show_bug.cgi?id=18905861890586EPEL8 Request: perl-AnyEvent-BDB-kperl-AnyEvent-BDB-1.1-34.el8.src.rpm-kperl-AnyEvent-BDB-1.1-34.el8.noarch.rpm-kperl-AnyEvent-BDB-1.1-34.el8.src.rpm-kperl-AnyEvent-BDB-1.1-34.el8.noarch.rpm.2eBBBBBBBBBBBnewpackagebowtie2-2.4.1-1.el8lhttps://bugzilla.redhat.com/show_bug.cgi?id=18243481824348Review Request: bowtie2 - A read aligner for genome sequencing e(bowtie2-2.4.1-1.el8.src.rpmh(bowtie2-debugsource-2.4.1-1.el8.aarch64.rpmg(bowtie2-debuginfo-2.4.1-1.el8.aarch64.rpme(bowtie2-2.4.1-1.el8.aarch64.rpme(bowtie2-2.4.1-1.el8.ppc64le.rpmh(bowtie2-debugsource-2.4.1-1.el8.ppc64le.rpmg(bowtie2-debuginfo-2.4.1-1.el8.ppc64le.rpme(bowtie2-2.4.1-1.el8.x86_64.rpmh(bowtie2-debugsource-2.4.1-1.el8.x86_64.rpmg(bowtie2-debuginfo-2.4.1-1.el8.x86_64.rpm e(bowtie2-2.4.1-1.el8.src.rpmh(bowtie2-debugsource-2.4.1-1.el8.aarch64.rpmg(bowtie2-debuginfo-2.4.1-1.el8.aarch64.rpme(bowtie2-2.4.1-1.el8.aarch64.rpme(bowtie2-2.4.1-1.el8.ppc64le.rpmh(bowtie2-debugsource-2.4.1-1.el8.ppc64le.rpmg(bowtie2-debuginfo-2.4.1-1.el8.ppc64le.rpme(bowtie2-2.4.1-1.el8.x86_64.rpmh(bowtie2-debugsource-2.4.1-1.el8.x86_64.rpmg(bowtie2-debuginfo-2.4.1-1.el8.x86_64.rpmh~6sBnewpackagepython-pycoingecko-1.2.0-1.el8~,Xpython-pycoingecko-1.2.0-1.el8.src.rpm?Xpython3-pycoingecko-1.2.0-1.el8.noarch.rpm,Xpython-pycoingecko-1.2.0-1.el8.src.rpm?Xpython3-pycoingecko-1.2.0-1.el8.noarch.rpm:wBnewpackagepython-aiomysql-0.0.20-2.el8'https://bugzilla.redhat.com/show_bug.cgi?id=17872161787216D$python-aiomysql-0.0.20-2.el8.src.rpm7$python3-aiomysql-0.0.20-2.el8.noarch.rpmD$python-aiomysql-0.0.20-2.el8.src.rpm7$python3-aiomysql-0.0.20-2.el8.noarch.rpmgv {BBBBBBBBBBBBBBnewpackageperl-Crypt-Blowfish-2.14-16.el86@7 hlperl-Crypt-Blowfish-2.14-16.el8.src.rpmhlperl-Crypt-Blowfish-2.14-16.el8.aarch64.rpmqlperl-Crypt-Blowfish-debugsource-2.14-16.el8.aarch64.rpmplperl-Crypt-Blowfish-debuginfo-2.14-16.el8.aarch64.rpmqlperl-Crypt-Blowfish-debugsource-2.14-16.el8.ppc64le.rpmhlperl-Crypt-Blowfish-2.14-16.el8.ppc64le.rpmplperl-Crypt-Blowfish-debuginfo-2.14-16.el8.ppc64le.rpmplperl-Crypt-Blowfish-debuginfo-2.14-16.el8.s390x.rpmhlperl-Crypt-Blowfish-2.14-16.el8.s390x.rpmqlperl-Crypt-Blowfish-debugsource-2.14-16.el8.s390x.rpmqlperl-Crypt-Blowfish-debugsource-2.14-16.el8.x86_64.rpmhlperl-Crypt-Blowfish-2.14-16.el8.x86_64.rpmplperl-Crypt-Blowfish-debuginfo-2.14-16.el8.x86_64.rpm hlperl-Crypt-Blowfish-2.14-16.el8.src.rpmhlperl-Crypt-Blowfish-2.14-16.el8.aarch64.rpmqlperl-Crypt-Blowfish-debugsource-2.14-16.el8.aarch64.rpmplperl-Crypt-Blowfish-debuginfo-2.14-16.el8.aarch64.rpmqlperl-Crypt-Blowfish-debugsource-2.14-16.el8.ppc64le.rpmhlperl-Crypt-Blowfish-2.14-16.el8.ppc64le.rpmplperl-Crypt-Blowfish-debuginfo-2.14-16.el8.ppc64le.rpmplperl-Crypt-Blowfish-debuginfo-2.14-16.el8.s390x.rpmhlperl-Crypt-Blowfish-2.14-16.el8.s390x.rpmqlperl-Crypt-Blowfish-debugsource-2.14-16.el8.s390x.rpmqlperl-Crypt-Blowfish-debugsource-2.14-16.el8.x86_64.rpmhlperl-Crypt-Blowfish-2.14-16.el8.x86_64.rpmplperl-Crypt-Blowfish-debuginfo-2.14-16.el8.x86_64.rpmALBBBBBBBBBBBBBBnewpackagescdoc-1.9.6-2.el8w ,7scdoc-1.9.6-2.el8.ppc64le.rpm,7scdoc-1.9.6-2.el8.aarch64.rpm,7scdoc-1.9.6-2.el8.src.rpmi7scdoc-debugsource-1.9.6-2.el8.aarch64.rpmh7scdoc-debuginfo-1.9.6-2.el8.aarch64.rpmi7scdoc-debugsource-1.9.6-2.el8.ppc64le.rpmh7scdoc-debuginfo-1.9.6-2.el8.ppc64le.rpm,7scdoc-1.9.6-2.el8.s390x.rpmi7scdoc-debugsource-1.9.6-2.el8.s390x.rpmh7scdoc-debuginfo-1.9.6-2.el8.s390x.rpmi7scdoc-debugsource-1.9.6-2.el8.x86_64.rpmh7scdoc-debuginfo-1.9.6-2.el8.x86_64.rpm,7scdoc-1.9.6-2.el8.x86_64.rpm ,7scdoc-1.9.6-2.el8.ppc64le.rpm,7scdoc-1.9.6-2.el8.aarch64.rpm,7scdoc-1.9.6-2.el8.src.rpmi7scdoc-debugsource-1.9.6-2.el8.aarch64.rpmh7scdoc-debuginfo-1.9.6-2.el8.aarch64.rpmi7scdoc-debugsource-1.9.6-2.el8.ppc64le.rpmh7scdoc-debuginfo-1.9.6-2.el8.ppc64le.rpm,7scdoc-1.9.6-2.el8.s390x.rpmi7scdoc-debugsource-1.9.6-2.el8.s390x.rpmh7scdoc-debuginfo-1.9.6-2.el8.s390x.rpmi7scdoc-debugsource-1.9.6-2.el8.x86_64.rpmh7scdoc-debuginfo-1.9.6-2.el8.x86_64.rpm,7scdoc-1.9.6-2.el8.x86_64.rpmj}]BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementIP2Location-8.6.0-7.el87https://bugzilla.redhat.com/show_bug.cgi?id=22118352211835Please update to 8.6.0)IP2Location-8.6.0-7.el8.src.rpm)IP2Location-8.6.0-7.el8.aarch64.rpmZIP2Location-libs-8.6.0-7.el8.aarch64.rpmYIP2Location-devel-8.6.0-7.el8.aarch64.rpmVIP2Location-data-sample-8.6.0-7.el8.aarch64.rpmXIP2Location-debugsource-8.6.0-7.el8.aarch64.rpmWIP2Location-debuginfo-8.6.0-7.el8.aarch64.rpm[IP2Location-libs-debuginfo-8.6.0-7.el8.aarch64.rpm)IP2Location-8.6.0-7.el8.ppc64le.rpmZIP2Location-libs-8.6.0-7.el8.ppc64le.rpmYIP2Location-devel-8.6.0-7.el8.ppc64le.rpmVIP2Location-data-sample-8.6.0-7.el8.ppc64le.rpmXIP2Location-debugsource-8.6.0-7.el8.ppc64le.rpmWIP2Location-debuginfo-8.6.0-7.el8.ppc64le.rpm[IP2Location-libs-debuginfo-8.6.0-7.el8.ppc64le.rpm)IP2Location-8.6.0-7.el8.s390x.rpmZIP2Location-libs-8.6.0-7.el8.s390x.rpmYIP2Location-devel-8.6.0-7.el8.s390x.rpmVIP2Location-data-sample-8.6.0-7.el8.s390x.rpmXIP2Location-debugsource-8.6.0-7.el8.s390x.rpmWIP2Location-debuginfo-8.6.0-7.el8.s390x.rpm[IP2Location-libs-debuginfo-8.6.0-7.el8.s390x.rpm)IP2Location-8.6.0-7.el8.x86_64.rpmZIP2Location-libs-8.6.0-7.el8.x86_64.rpmYIP2Location-devel-8.6.0-7.el8.x86_64.rpmVIP2Location-data-sample-8.6.0-7.el8.x86_64.rpmXIP2Location-debugsource-8.6.0-7.el8.x86_64.rpmWIP2Location-debuginfo-8.6.0-7.el8.x86_64.rpm[IP2Location-libs-debuginfo-8.6.0-7.el8.x86_64.rpm)IP2Location-8.6.0-7.el8.src.rpm)IP2Location-8.6.0-7.el8.aarch64.rpmZIP2Location-libs-8.6.0-7.el8.aarch64.rpmYIP2Location-devel-8.6.0-7.el8.aarch64.rpmVIP2Location-data-sample-8.6.0-7.el8.aarch64.rpmXIP2Location-debugsource-8.6.0-7.el8.aarch64.rpmWIP2Location-debuginfo-8.6.0-7.el8.aarch64.rpm[IP2Location-libs-debuginfo-8.6.0-7.el8.aarch64.rpm)IP2Location-8.6.0-7.el8.ppc64le.rpmZIP2Location-libs-8.6.0-7.el8.ppc64le.rpmYIP2Location-devel-8.6.0-7.el8.ppc64le.rpmVIP2Location-data-sample-8.6.0-7.el8.ppc64le.rpmXIP2Location-debugsource-8.6.0-7.el8.ppc64le.rpmWIP2Location-debuginfo-8.6.0-7.el8.ppc64le.rpm[IP2Location-libs-debuginfo-8.6.0-7.el8.ppc64le.rpm)IP2Location-8.6.0-7.el8.s390x.rpmZIP2Location-libs-8.6.0-7.el8.s390x.rpmYIP2Location-devel-8.6.0-7.el8.s390x.rpmVIP2Location-data-sample-8.6.0-7.el8.s390x.rpmXIP2Location-debugsource-8.6.0-7.el8.s390x.rpmWIP2Location-debuginfo-8.6.0-7.el8.s390x.rpm[IP2Location-libs-debuginfo-8.6.0-7.el8.s390x.rpm)IP2Location-8.6.0-7.el8.x86_64.rpmZIP2Location-libs-8.6.0-7.el8.x86_64.rpmYIP2Location-devel-8.6.0-7.el8.x86_64.rpmVIP2Location-data-sample-8.6.0-7.el8.x86_64.rpmXIP2Location-debugsource-8.6.0-7.el8.x86_64.rpmWIP2Location-debuginfo-8.6.0-7.el8.x86_64.rpm[IP2Location-libs-debuginfo-8.6.0-7.el8.x86_64.rpm ;BBunspecifiedduply-2.4.3-1.el8E\Rduply-2.4.3-1.el8.src.rpmRduply-2.4.3-1.el8.noarch.rpmRduply-2.4.3-1.el8.src.rpmRduply-2.4.3-1.el8.noarch.rpmƜM  FBnewpackagepython-py27hash-1.1.0-1.el8!https://bugzilla.redhat.com/show_bug.cgi?id=20672602067260Review Request: python-py27hash - Python 2.7 hashing and iteration in Python 3+https://bugzilla.redhat.com/show_bug.cgi?id=20696932069693python-py27hash-1.1.0 is available$=python-py27hash-1.1.0-1.el8.src.rpm8=python3-py27hash-1.1.0-1.el8.noarch.rpm$=python-py27hash-1.1.0-1.el8.src.rpm8=python3-py27hash-1.1.0-1.el8.noarch.rpml5JBBBBBBBBBBBBBBenhancementrclone-1.57.0-1.el8<https://bugzilla.redhat.com/show_bug.cgi?id=19537881953788rclone-1.57.0 is available R rclone-1.57.0-1.el8.src.rpmR rclone-1.57.0-1.el8.aarch64.rpm rclone-debugsource-1.57.0-1.el8.aarch64.rpm rclone-debuginfo-1.57.0-1.el8.aarch64.rpmR rclone-1.57.0-1.el8.ppc64le.rpm rclone-debugsource-1.57.0-1.el8.ppc64le.rpm rclone-debuginfo-1.57.0-1.el8.ppc64le.rpmR rclone-1.57.0-1.el8.s390x.rpm rclone-debuginfo-1.57.0-1.el8.s390x.rpm rclone-debugsource-1.57.0-1.el8.s390x.rpmR rclone-1.57.0-1.el8.x86_64.rpm rclone-debugsource-1.57.0-1.el8.x86_64.rpm rclone-debuginfo-1.57.0-1.el8.x86_64.rpm R rclone-1.57.0-1.el8.src.rpmR rclone-1.57.0-1.el8.aarch64.rpm rclone-debugsource-1.57.0-1.el8.aarch64.rpm rclone-debuginfo-1.57.0-1.el8.aarch64.rpmR rclone-1.57.0-1.el8.ppc64le.rpm rclone-debugsource-1.57.0-1.el8.ppc64le.rpm rclone-debuginfo-1.57.0-1.el8.ppc64le.rpmR rclone-1.57.0-1.el8.s390x.rpm rclone-debuginfo-1.57.0-1.el8.s390x.rpm rclone-debugsource-1.57.0-1.el8.s390x.rpmR rclone-1.57.0-1.el8.x86_64.rpm rclone-debugsource-1.57.0-1.el8.x86_64.rpm rclone-debuginfo-1.57.0-1.el8.x86_64.rpm;[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementghc-8.2.2-68.4.el8M7gB7ghc-8.2.2-68.4.el8.src.rpmB7ghc-8.2.2-68.4.el8.aarch64.rpmZ7ghc-compiler-8.2.2-68.4.el8.aarch64.rpmh7ghc-doc-cron-8.2.2-68.4.el8.noarch.rpmk7ghc-manual-8.2.2-68.4.el8.noarch.rpm3ghc-Cabal-2.0.1.0-68.4.el8.aarch64.rpm4ghc-Cabal-devel-2.0.1.0-68.4.el8.aarch64.rpmD?ghc-array-0.5.2.0-68.4.el8.aarch64.rpmE?ghc-array-devel-0.5.2.0-68.4.el8.aarch64.rpmHNghc-base-4.10.1.0-68.4.el8.aarch64.rpmJNghc-base-devel-4.10.1.0-68.4.el8.aarch64.rpmNghc-binary-0.8.5.1-68.4.el8.aarch64.rpmOghc-binary-devel-0.8.5.1-68.4.el8.aarch64.rpmT|ghc-bytestring-0.10.8.2-68.4.el8.aarch64.rpmU|ghc-bytestring-devel-0.10.8.2-68.4.el8.aarch64.rpm]ghc-containers-0.5.10.2-68.4.el8.aarch64.rpm^ghc-containers-devel-0.5.10.2-68.4.el8.aarch64.rpmj ghc-deepseq-1.4.3.0-68.4.el8.aarch64.rpmk ghc-deepseq-devel-1.4.3.0-68.4.el8.aarch64.rpml ghc-directory-1.3.0.2-68.4.el8.aarch64.rpmm ghc-directory-devel-1.3.0.2-68.4.el8.aarch64.rpmy ghc-filepath-1.4.1.2-68.4.el8.aarch64.rpmz ghc-filepath-devel-1.4.1.2-68.4.el8.aarch64.rpm}7ghc-ghc-8.2.2-68.4.el8.aarch64.rpm7ghc-ghc-devel-8.2.2-68.4.el8.aarch64.rpm~7ghc-ghc-boot-8.2.2-68.4.el8.aarch64.rpm7ghc-ghc-boot-devel-8.2.2-68.4.el8.aarch64.rpm7ghc-ghc-boot-th-8.2.2-68.4.el8.aarch64.rpm7ghc-ghc-boot-th-devel-8.2.2-68.4.el8.aarch64.rpmzghc-ghc-compact-0.1.0.0-68.4.el8.aarch64.rpmzghc-ghc-compact-devel-0.1.0.0-68.4.el8.aarch64.rpm7ghc-ghci-8.2.2-68.4.el8.aarch64.rpm7ghc-ghci-devel-8.2.2-68.4.el8.aarch64.rpmghc-haskeline-0.7.4.0-68.4.el8.aarch64.rpmghc-haskeline-devel-0.7.4.0-68.4.el8.aarch64.rpmghc-hoopl-3.10.2.2-68.4.el8.aarch64.rpmghc-hoopl-devel-3.10.2.2-68.4.el8.aarch64.rpmghc-hpc-0.6.0.3-68.4.el8.aarch64.rpmghc-hpc-devel-0.6.0.3-68.4.el8.aarch64.rpm-ghc-pretty-1.1.3.3-68.4.el8.aarch64.rpm.ghc-pretty-devel-1.1.3.3-68.4.el8.aarch64.rpm0ghc-process-1.6.1.0-68.4.el8.aarch64.rpm1ghc-process-devel-1.6.1.0-68.4.el8.aarch64.rpmCghc-template-haskell-2.12.0.0-68.4.el8.aarch64.rpmDghc-template-haskell-devel-2.12.0.0-68.4.el8.aarch64.rpmE~ghc-terminfo-0.4.1.0-68.4.el8.aarch64.rpmF~ghc-terminfo-devel-0.4.1.0-68.4.el8.aarch64.rpmIghc-time-1.8.0.2-68.4.el8.aarch64.rpmJghc-time-devel-1.8.0.2-68.4.el8.aarch64.rpmL?ghc-transformers-0.5.2.0-68.4.el8.aarch64.rpmN?ghc-transformers-devel-0.5.2.0-68.4.el8.aarch64.rpmPghc-unix-2.7.2.2-68.4.el8.aarch64.rpmQghc-unix-devel-2.7.2.2-68.4.el8.aarch64.rpmYghc-xhtml-3000.2.2-68.4.el8.aarch64.rpmZghc-xhtml-devel-3000.2.2-68.4.el8.aarch64.rpm 7ghc-libraries-8.2.2-68.4.el8.aarch64.rpmi7ghc-debugsource-8.2.2-68.4.el8.aarch64.rpmh7ghc-debuginfo-8.2.2-68.4.el8.aarch64.rpm[7ghc-compiler-debuginfo-8.2.2-68.4.el8.aarch64.rpmINghc-base-debuginfo-4.10.1.0-68.4.el8.aarch64.rpmB7ghc-8.2.2-68.4.el8.ppc64le.rpmZ7ghc-compiler-8.2.2-68.4.el8.ppc64le.rpm3ghc-Cabal-2.0.1.0-68.4.el8.ppc64le.rpm4ghc-Cabal-devel-2.0.1.0-68.4.el8.ppc64le.rpmD?ghc-array-0.5.2.0-68.4.el8.ppc64le.rpmE?ghc-array-devel-0.5.2.0-68.4.el8.ppc64le.rpmHNghc-base-4.10.1.0-68.4.el8.ppc64le.rpmJNghc-base-devel-4.10.1.0-68.4.el8.ppc64le.rpmNghc-binary-0.8.5.1-68.4.el8.ppc64le.rpmOghc-binary-devel-0.8.5.1-68.4.el8.ppc64le.rpmT|ghc-bytestring-0.10.8.2-68.4.el8.ppc64le.rpmU|ghc-bytestring-devel-0.10.8.2-68.4.el8.ppc64le.rpm]ghc-containers-0.5.10.2-68.4.el8.ppc64le.rpm^ghc-containers-devel-0.5.10.2-68.4.el8.ppc64le.rpmj ghc-deepseq-1.4.3.0-68.4.el8.ppc64le.rpmk ghc-deepseq-devel-1.4.3.0-68.4.el8.ppc64le.rpml ghc-directory-1.3.0.2-68.4.el8.ppc64le.rpmm ghc-directory-devel-1.3.0.2-68.4.el8.ppc64le.rpmy ghc-filepath-1.4.1.2-68.4.el8.ppc64le.rpmz ghc-filepath-devel-1.4.1.2-68.4.el8.ppc64le.rpm}7ghc-ghc-8.2.2-68.4.el8.ppc64le.rpm7ghc-ghc-devel-8.2.2-68.4.el8.ppc64le.rpm~7ghc-ghc-boot-8.2.2-68.4.el8.ppc64le.rpm7ghc-ghc-boot-devel-8.2.2-68.4.el8.ppc64le.rpm7ghc-ghc-boot-th-8.2.2-68.4.el8.ppc64le.rpm7ghc-ghc-boot-th-devel-8.2.2-68.4.el8.ppc64le.rpmzghc-ghc-compact-0.1.0.0-68.4.el8.ppc64le.rpmzghc-ghc-compact-devel-0.1.0.0-68.4.el8.ppc64le.rpm7ghc-ghci-8.2.2-68.4.el8.ppc64le.rpm7ghc-ghci-devel-8.2.2-68.4.el8.ppc64le.rpmghc-haskeline-0.7.4.0-68.4.el8.ppc64le.rpmghc-haskeline-devel-0.7.4.0-68.4.el8.ppc64le.rpmghc-hoopl-3.10.2.2-68.4.el8.ppc64le.rpmghc-hoopl-devel-3.10.2.2-68.4.el8.ppc64le.rpmghc-hpc-0.6.0.3-68.4.el8.ppc64le.rpmghc-hpc-devel-0.6.0.3-68.4.el8.ppc64le.rpm-ghc-pretty-1.1.3.3-68.4.el8.ppc64le.rpm.ghc-pretty-devel-1.1.3.3-68.4.el8.ppc64le.rpm0ghc-process-1.6.1.0-68.4.el8.ppc64le.rpm1ghc-process-devel-1.6.1.0-68.4.el8.ppc64le.rpmCghc-template-haskell-2.12.0.0-68.4.el8.ppc64le.rpmDghc-template-haskell-devel-2.12.0.0-68.4.el8.ppc64le.rpmE~ghc-terminfo-0.4.1.0-68.4.el8.ppc64le.rpmF~ghc-terminfo-devel-0.4.1.0-68.4.el8.ppc64le.rpmIghc-time-1.8.0.2-68.4.el8.ppc64le.rpmJghc-time-devel-1.8.0.2-68.4.el8.ppc64le.rpmL?ghc-transformers-0.5.2.0-68.4.el8.ppc64le.rpmN?ghc-transformers-devel-0.5.2.0-68.4.el8.ppc64le.rpmPghc-unix-2.7.2.2-68.4.el8.ppc64le.rpmQghc-unix-devel-2.7.2.2-68.4.el8.ppc64le.rpmYghc-xhtml-3000.2.2-68.4.el8.ppc64le.rpmZghc-xhtml-devel-3000.2.2-68.4.el8.ppc64le.rpm 7ghc-libraries-8.2.2-68.4.el8.ppc64le.rpmi7ghc-debugsource-8.2.2-68.4.el8.ppc64le.rpmh7ghc-debuginfo-8.2.2-68.4.el8.ppc64le.rpm[7ghc-compiler-debuginfo-8.2.2-68.4.el8.ppc64le.rpmINghc-base-debuginfo-4.10.1.0-68.4.el8.ppc64le.rpmB7ghc-8.2.2-68.4.el8.s390x.rpmZ7ghc-compiler-8.2.2-68.4.el8.s390x.rpm3ghc-Cabal-2.0.1.0-68.4.el8.s390x.rpm4ghc-Cabal-devel-2.0.1.0-68.4.el8.s390x.rpmD?ghc-array-0.5.2.0-68.4.el8.s390x.rpmE?ghc-array-devel-0.5.2.0-68.4.el8.s390x.rpmHNghc-base-4.10.1.0-68.4.el8.s390x.rpmJNghc-base-devel-4.10.1.0-68.4.el8.s390x.rpmNghc-binary-0.8.5.1-68.4.el8.s390x.rpmOghc-binary-devel-0.8.5.1-68.4.el8.s390x.rpmT|ghc-bytestring-0.10.8.2-68.4.el8.s390x.rpmU|ghc-bytestring-devel-0.10.8.2-68.4.el8.s390x.rpm]ghc-containers-0.5.10.2-68.4.el8.s390x.rpm^ghc-containers-devel-0.5.10.2-68.4.el8.s390x.rpmj ghc-deepseq-1.4.3.0-68.4.el8.s390x.rpmk ghc-deepseq-devel-1.4.3.0-68.4.el8.s390x.rpml ghc-directory-1.3.0.2-68.4.el8.s390x.rpmm ghc-directory-devel-1.3.0.2-68.4.el8.s390x.rpmy ghc-filepath-1.4.1.2-68.4.el8.s390x.rpmz ghc-filepath-devel-1.4.1.2-68.4.el8.s390x.rpm}7ghc-ghc-8.2.2-68.4.el8.s390x.rpm7ghc-ghc-devel-8.2.2-68.4.el8.s390x.rpm~7ghc-ghc-boot-8.2.2-68.4.el8.s390x.rpm7ghc-ghc-boot-devel-8.2.2-68.4.el8.s390x.rpm7ghc-ghc-boot-th-8.2.2-68.4.el8.s390x.rpm7ghc-ghc-boot-th-devel-8.2.2-68.4.el8.s390x.rpmzghc-ghc-compact-0.1.0.0-68.4.el8.s390x.rpmzghc-ghc-compact-devel-0.1.0.0-68.4.el8.s390x.rpm7ghc-ghci-8.2.2-68.4.el8.s390x.rpm7ghc-ghci-devel-8.2.2-68.4.el8.s390x.rpmghc-haskeline-0.7.4.0-68.4.el8.s390x.rpmghc-haskeline-devel-0.7.4.0-68.4.el8.s390x.rpmghc-hoopl-3.10.2.2-68.4.el8.s390x.rpmghc-hoopl-devel-3.10.2.2-68.4.el8.s390x.rpmghc-hpc-0.6.0.3-68.4.el8.s390x.rpmghc-hpc-devel-0.6.0.3-68.4.el8.s390x.rpm-ghc-pretty-1.1.3.3-68.4.el8.s390x.rpm.ghc-pretty-devel-1.1.3.3-68.4.el8.s390x.rpm0ghc-process-1.6.1.0-68.4.el8.s390x.rpm1ghc-process-devel-1.6.1.0-68.4.el8.s390x.rpmCghc-template-haskell-2.12.0.0-68.4.el8.s390x.rpmDghc-template-haskell-devel-2.12.0.0-68.4.el8.s390x.rpmE~ghc-terminfo-0.4.1.0-68.4.el8.s390x.rpmF~ghc-terminfo-devel-0.4.1.0-68.4.el8.s390x.rpmIghc-time-1.8.0.2-68.4.el8.s390x.rpmJghc-time-devel-1.8.0.2-68.4.el8.s390x.rpmL?ghc-transformers-0.5.2.0-68.4.el8.s390x.rpmN?ghc-transformers-devel-0.5.2.0-68.4.el8.s390x.rpmPghc-unix-2.7.2.2-68.4.el8.s390x.rpmQghc-unix-devel-2.7.2.2-68.4.el8.s390x.rpmYghc-xhtml-3000.2.2-68.4.el8.s390x.rpmZghc-xhtml-devel-3000.2.2-68.4.el8.s390x.rpm 7ghc-libraries-8.2.2-68.4.el8.s390x.rpmi7ghc-debugsource-8.2.2-68.4.el8.s390x.rpmh7ghc-debuginfo-8.2.2-68.4.el8.s390x.rpm[7ghc-compiler-debuginfo-8.2.2-68.4.el8.s390x.rpmINghc-base-debuginfo-4.10.1.0-68.4.el8.s390x.rpmB7ghc-8.2.2-68.4.el8.x86_64.rpmZ7ghc-compiler-8.2.2-68.4.el8.x86_64.rpm3ghc-Cabal-2.0.1.0-68.4.el8.x86_64.rpm4ghc-Cabal-devel-2.0.1.0-68.4.el8.x86_64.rpmD?ghc-array-0.5.2.0-68.4.el8.x86_64.rpmE?ghc-array-devel-0.5.2.0-68.4.el8.x86_64.rpmHNghc-base-4.10.1.0-68.4.el8.x86_64.rpmJNghc-base-devel-4.10.1.0-68.4.el8.x86_64.rpmNghc-binary-0.8.5.1-68.4.el8.x86_64.rpmOghc-binary-devel-0.8.5.1-68.4.el8.x86_64.rpmT|ghc-bytestring-0.10.8.2-68.4.el8.x86_64.rpmU|ghc-bytestring-devel-0.10.8.2-68.4.el8.x86_64.rpm]ghc-containers-0.5.10.2-68.4.el8.x86_64.rpm^ghc-containers-devel-0.5.10.2-68.4.el8.x86_64.rpmj ghc-deepseq-1.4.3.0-68.4.el8.x86_64.rpmk ghc-deepseq-devel-1.4.3.0-68.4.el8.x86_64.rpml ghc-directory-1.3.0.2-68.4.el8.x86_64.rpmm ghc-directory-devel-1.3.0.2-68.4.el8.x86_64.rpmy ghc-filepath-1.4.1.2-68.4.el8.x86_64.rpmz ghc-filepath-devel-1.4.1.2-68.4.el8.x86_64.rpm}7ghc-ghc-8.2.2-68.4.el8.x86_64.rpm7ghc-ghc-devel-8.2.2-68.4.el8.x86_64.rpm~7ghc-ghc-boot-8.2.2-68.4.el8.x86_64.rpm7ghc-ghc-boot-devel-8.2.2-68.4.el8.x86_64.rpm7ghc-ghc-boot-th-8.2.2-68.4.el8.x86_64.rpm7ghc-ghc-boot-th-devel-8.2.2-68.4.el8.x86_64.rpmzghc-ghc-compact-0.1.0.0-68.4.el8.x86_64.rpmzghc-ghc-compact-devel-0.1.0.0-68.4.el8.x86_64.rpm7ghc-ghci-8.2.2-68.4.el8.x86_64.rpm7ghc-ghci-devel-8.2.2-68.4.el8.x86_64.rpmghc-haskeline-0.7.4.0-68.4.el8.x86_64.rpmghc-haskeline-devel-0.7.4.0-68.4.el8.x86_64.rpmghc-hoopl-3.10.2.2-68.4.el8.x86_64.rpmghc-hoopl-devel-3.10.2.2-68.4.el8.x86_64.rpmghc-hpc-0.6.0.3-68.4.el8.x86_64.rpmghc-hpc-devel-0.6.0.3-68.4.el8.x86_64.rpm-ghc-pretty-1.1.3.3-68.4.el8.x86_64.rpm.ghc-pretty-devel-1.1.3.3-68.4.el8.x86_64.rpm0ghc-process-1.6.1.0-68.4.el8.x86_64.rpm1ghc-process-devel-1.6.1.0-68.4.el8.x86_64.rpmCghc-template-haskell-2.12.0.0-68.4.el8.x86_64.rpmDghc-template-haskell-devel-2.12.0.0-68.4.el8.x86_64.rpmE~ghc-terminfo-0.4.1.0-68.4.el8.x86_64.rpmF~ghc-terminfo-devel-0.4.1.0-68.4.el8.x86_64.rpmIghc-time-1.8.0.2-68.4.el8.x86_64.rpmJghc-time-devel-1.8.0.2-68.4.el8.x86_64.rpmL?ghc-transformers-0.5.2.0-68.4.el8.x86_64.rpmN?ghc-transformers-devel-0.5.2.0-68.4.el8.x86_64.rpmPghc-unix-2.7.2.2-68.4.el8.x86_64.rpmQghc-unix-devel-2.7.2.2-68.4.el8.x86_64.rpmYghc-xhtml-3000.2.2-68.4.el8.x86_64.rpmZghc-xhtml-devel-3000.2.2-68.4.el8.x86_64.rpm 7ghc-libraries-8.2.2-68.4.el8.x86_64.rpmi7ghc-debugsource-8.2.2-68.4.el8.x86_64.rpmh7ghc-debuginfo-8.2.2-68.4.el8.x86_64.rpm[7ghc-compiler-debuginfo-8.2.2-68.4.el8.x86_64.rpmINghc-base-debuginfo-4.10.1.0-68.4.el8.x86_64.rpmgB7ghc-8.2.2-68.4.el8.src.rpmB7ghc-8.2.2-68.4.el8.aarch64.rpmZ7ghc-compiler-8.2.2-68.4.el8.aarch64.rpmh7ghc-doc-cron-8.2.2-68.4.el8.noarch.rpmk7ghc-manual-8.2.2-68.4.el8.noarch.rpm3ghc-Cabal-2.0.1.0-68.4.el8.aarch64.rpm4ghc-Cabal-devel-2.0.1.0-68.4.el8.aarch64.rpmD?ghc-array-0.5.2.0-68.4.el8.aarch64.rpmE?ghc-array-devel-0.5.2.0-68.4.el8.aarch64.rpmHNghc-base-4.10.1.0-68.4.el8.aarch64.rpmJNghc-base-devel-4.10.1.0-68.4.el8.aarch64.rpmNghc-binary-0.8.5.1-68.4.el8.aarch64.rpmOghc-binary-devel-0.8.5.1-68.4.el8.aarch64.rpmT|ghc-bytestring-0.10.8.2-68.4.el8.aarch64.rpmU|ghc-bytestring-devel-0.10.8.2-68.4.el8.aarch64.rpm]ghc-containers-0.5.10.2-68.4.el8.aarch64.rpm^ghc-containers-devel-0.5.10.2-68.4.el8.aarch64.rpmj ghc-deepseq-1.4.3.0-68.4.el8.aarch64.rpmk ghc-deepseq-devel-1.4.3.0-68.4.el8.aarch64.rpml ghc-directory-1.3.0.2-68.4.el8.aarch64.rpmm ghc-directory-devel-1.3.0.2-68.4.el8.aarch64.rpmy ghc-filepath-1.4.1.2-68.4.el8.aarch64.rpmz ghc-filepath-devel-1.4.1.2-68.4.el8.aarch64.rpm}7ghc-ghc-8.2.2-68.4.el8.aarch64.rpm7ghc-ghc-devel-8.2.2-68.4.el8.aarch64.rpm~7ghc-ghc-boot-8.2.2-68.4.el8.aarch64.rpm7ghc-ghc-boot-devel-8.2.2-68.4.el8.aarch64.rpm7ghc-ghc-boot-th-8.2.2-68.4.el8.aarch64.rpm7ghc-ghc-boot-th-devel-8.2.2-68.4.el8.aarch64.rpmzghc-ghc-compact-0.1.0.0-68.4.el8.aarch64.rpmzghc-ghc-compact-devel-0.1.0.0-68.4.el8.aarch64.rpm7ghc-ghci-8.2.2-68.4.el8.aarch64.rpm7ghc-ghci-devel-8.2.2-68.4.el8.aarch64.rpmghc-haskeline-0.7.4.0-68.4.el8.aarch64.rpmghc-haskeline-devel-0.7.4.0-68.4.el8.aarch64.rpmghc-hoopl-3.10.2.2-68.4.el8.aarch64.rpmghc-hoopl-devel-3.10.2.2-68.4.el8.aarch64.rpmghc-hpc-0.6.0.3-68.4.el8.aarch64.rpmghc-hpc-devel-0.6.0.3-68.4.el8.aarch64.rpm-ghc-pretty-1.1.3.3-68.4.el8.aarch64.rpm.ghc-pretty-devel-1.1.3.3-68.4.el8.aarch64.rpm0ghc-process-1.6.1.0-68.4.el8.aarch64.rpm1ghc-process-devel-1.6.1.0-68.4.el8.aarch64.rpmCghc-template-haskell-2.12.0.0-68.4.el8.aarch64.rpmDghc-template-haskell-devel-2.12.0.0-68.4.el8.aarch64.rpmE~ghc-terminfo-0.4.1.0-68.4.el8.aarch64.rpmF~ghc-terminfo-devel-0.4.1.0-68.4.el8.aarch64.rpmIghc-time-1.8.0.2-68.4.el8.aarch64.rpmJghc-time-devel-1.8.0.2-68.4.el8.aarch64.rpmL?ghc-transformers-0.5.2.0-68.4.el8.aarch64.rpmN?ghc-transformers-devel-0.5.2.0-68.4.el8.aarch64.rpmPghc-unix-2.7.2.2-68.4.el8.aarch64.rpmQghc-unix-devel-2.7.2.2-68.4.el8.aarch64.rpmYghc-xhtml-3000.2.2-68.4.el8.aarch64.rpmZghc-xhtml-devel-3000.2.2-68.4.el8.aarch64.rpm 7ghc-libraries-8.2.2-68.4.el8.aarch64.rpmi7ghc-debugsource-8.2.2-68.4.el8.aarch64.rpmh7ghc-debuginfo-8.2.2-68.4.el8.aarch64.rpm[7ghc-compiler-debuginfo-8.2.2-68.4.el8.aarch64.rpmINghc-base-debuginfo-4.10.1.0-68.4.el8.aarch64.rpmB7ghc-8.2.2-68.4.el8.ppc64le.rpmZ7ghc-compiler-8.2.2-68.4.el8.ppc64le.rpm3ghc-Cabal-2.0.1.0-68.4.el8.ppc64le.rpm4ghc-Cabal-devel-2.0.1.0-68.4.el8.ppc64le.rpmD?ghc-array-0.5.2.0-68.4.el8.ppc64le.rpmE?ghc-array-devel-0.5.2.0-68.4.el8.ppc64le.rpmHNghc-base-4.10.1.0-68.4.el8.ppc64le.rpmJNghc-base-devel-4.10.1.0-68.4.el8.ppc64le.rpmNghc-binary-0.8.5.1-68.4.el8.ppc64le.rpmOghc-binary-devel-0.8.5.1-68.4.el8.ppc64le.rpmT|ghc-bytestring-0.10.8.2-68.4.el8.ppc64le.rpmU|ghc-bytestring-devel-0.10.8.2-68.4.el8.ppc64le.rpm]ghc-containers-0.5.10.2-68.4.el8.ppc64le.rpm^ghc-containers-devel-0.5.10.2-68.4.el8.ppc64le.rpmj ghc-deepseq-1.4.3.0-68.4.el8.ppc64le.rpmk ghc-deepseq-devel-1.4.3.0-68.4.el8.ppc64le.rpml ghc-directory-1.3.0.2-68.4.el8.ppc64le.rpmm ghc-directory-devel-1.3.0.2-68.4.el8.ppc64le.rpmy ghc-filepath-1.4.1.2-68.4.el8.ppc64le.rpmz ghc-filepath-devel-1.4.1.2-68.4.el8.ppc64le.rpm}7ghc-ghc-8.2.2-68.4.el8.ppc64le.rpm7ghc-ghc-devel-8.2.2-68.4.el8.ppc64le.rpm~7ghc-ghc-boot-8.2.2-68.4.el8.ppc64le.rpm7ghc-ghc-boot-devel-8.2.2-68.4.el8.ppc64le.rpm7ghc-ghc-boot-th-8.2.2-68.4.el8.ppc64le.rpm7ghc-ghc-boot-th-devel-8.2.2-68.4.el8.ppc64le.rpmzghc-ghc-compact-0.1.0.0-68.4.el8.ppc64le.rpmzghc-ghc-compact-devel-0.1.0.0-68.4.el8.ppc64le.rpm7ghc-ghci-8.2.2-68.4.el8.ppc64le.rpm7ghc-ghci-devel-8.2.2-68.4.el8.ppc64le.rpmghc-haskeline-0.7.4.0-68.4.el8.ppc64le.rpmghc-haskeline-devel-0.7.4.0-68.4.el8.ppc64le.rpmghc-hoopl-3.10.2.2-68.4.el8.ppc64le.rpmghc-hoopl-devel-3.10.2.2-68.4.el8.ppc64le.rpmghc-hpc-0.6.0.3-68.4.el8.ppc64le.rpmghc-hpc-devel-0.6.0.3-68.4.el8.ppc64le.rpm-ghc-pretty-1.1.3.3-68.4.el8.ppc64le.rpm.ghc-pretty-devel-1.1.3.3-68.4.el8.ppc64le.rpm0ghc-process-1.6.1.0-68.4.el8.ppc64le.rpm1ghc-process-devel-1.6.1.0-68.4.el8.ppc64le.rpmCghc-template-haskell-2.12.0.0-68.4.el8.ppc64le.rpmDghc-template-haskell-devel-2.12.0.0-68.4.el8.ppc64le.rpmE~ghc-terminfo-0.4.1.0-68.4.el8.ppc64le.rpmF~ghc-terminfo-devel-0.4.1.0-68.4.el8.ppc64le.rpmIghc-time-1.8.0.2-68.4.el8.ppc64le.rpmJghc-time-devel-1.8.0.2-68.4.el8.ppc64le.rpmL?ghc-transformers-0.5.2.0-68.4.el8.ppc64le.rpmN?ghc-transformers-devel-0.5.2.0-68.4.el8.ppc64le.rpmPghc-unix-2.7.2.2-68.4.el8.ppc64le.rpmQghc-unix-devel-2.7.2.2-68.4.el8.ppc64le.rpmYghc-xhtml-3000.2.2-68.4.el8.ppc64le.rpmZghc-xhtml-devel-3000.2.2-68.4.el8.ppc64le.rpm 7ghc-libraries-8.2.2-68.4.el8.ppc64le.rpmi7ghc-debugsource-8.2.2-68.4.el8.ppc64le.rpmh7ghc-debuginfo-8.2.2-68.4.el8.ppc64le.rpm[7ghc-compiler-debuginfo-8.2.2-68.4.el8.ppc64le.rpmINghc-base-debuginfo-4.10.1.0-68.4.el8.ppc64le.rpmB7ghc-8.2.2-68.4.el8.s390x.rpmZ7ghc-compiler-8.2.2-68.4.el8.s390x.rpm3ghc-Cabal-2.0.1.0-68.4.el8.s390x.rpm4ghc-Cabal-devel-2.0.1.0-68.4.el8.s390x.rpmD?ghc-array-0.5.2.0-68.4.el8.s390x.rpmE?ghc-array-devel-0.5.2.0-68.4.el8.s390x.rpmHNghc-base-4.10.1.0-68.4.el8.s390x.rpmJNghc-base-devel-4.10.1.0-68.4.el8.s390x.rpmNghc-binary-0.8.5.1-68.4.el8.s390x.rpmOghc-binary-devel-0.8.5.1-68.4.el8.s390x.rpmT|ghc-bytestring-0.10.8.2-68.4.el8.s390x.rpmU|ghc-bytestring-devel-0.10.8.2-68.4.el8.s390x.rpm]ghc-containers-0.5.10.2-68.4.el8.s390x.rpm^ghc-containers-devel-0.5.10.2-68.4.el8.s390x.rpmj ghc-deepseq-1.4.3.0-68.4.el8.s390x.rpmk ghc-deepseq-devel-1.4.3.0-68.4.el8.s390x.rpml ghc-directory-1.3.0.2-68.4.el8.s390x.rpmm ghc-directory-devel-1.3.0.2-68.4.el8.s390x.rpmy ghc-filepath-1.4.1.2-68.4.el8.s390x.rpmz ghc-filepath-devel-1.4.1.2-68.4.el8.s390x.rpm}7ghc-ghc-8.2.2-68.4.el8.s390x.rpm7ghc-ghc-devel-8.2.2-68.4.el8.s390x.rpm~7ghc-ghc-boot-8.2.2-68.4.el8.s390x.rpm7ghc-ghc-boot-devel-8.2.2-68.4.el8.s390x.rpm7ghc-ghc-boot-th-8.2.2-68.4.el8.s390x.rpm7ghc-ghc-boot-th-devel-8.2.2-68.4.el8.s390x.rpmzghc-ghc-compact-0.1.0.0-68.4.el8.s390x.rpmzghc-ghc-compact-devel-0.1.0.0-68.4.el8.s390x.rpm7ghc-ghci-8.2.2-68.4.el8.s390x.rpm7ghc-ghci-devel-8.2.2-68.4.el8.s390x.rpmghc-haskeline-0.7.4.0-68.4.el8.s390x.rpmghc-haskeline-devel-0.7.4.0-68.4.el8.s390x.rpmghc-hoopl-3.10.2.2-68.4.el8.s390x.rpmghc-hoopl-devel-3.10.2.2-68.4.el8.s390x.rpmghc-hpc-0.6.0.3-68.4.el8.s390x.rpmghc-hpc-devel-0.6.0.3-68.4.el8.s390x.rpm-ghc-pretty-1.1.3.3-68.4.el8.s390x.rpm.ghc-pretty-devel-1.1.3.3-68.4.el8.s390x.rpm0ghc-process-1.6.1.0-68.4.el8.s390x.rpm1ghc-process-devel-1.6.1.0-68.4.el8.s390x.rpmCghc-template-haskell-2.12.0.0-68.4.el8.s390x.rpmDghc-template-haskell-devel-2.12.0.0-68.4.el8.s390x.rpmE~ghc-terminfo-0.4.1.0-68.4.el8.s390x.rpmF~ghc-terminfo-devel-0.4.1.0-68.4.el8.s390x.rpmIghc-time-1.8.0.2-68.4.el8.s390x.rpmJghc-time-devel-1.8.0.2-68.4.el8.s390x.rpmL?ghc-transformers-0.5.2.0-68.4.el8.s390x.rpmN?ghc-transformers-devel-0.5.2.0-68.4.el8.s390x.rpmPghc-unix-2.7.2.2-68.4.el8.s390x.rpmQghc-unix-devel-2.7.2.2-68.4.el8.s390x.rpmYghc-xhtml-3000.2.2-68.4.el8.s390x.rpmZghc-xhtml-devel-3000.2.2-68.4.el8.s390x.rpm 7ghc-libraries-8.2.2-68.4.el8.s390x.rpmi7ghc-debugsource-8.2.2-68.4.el8.s390x.rpmh7ghc-debuginfo-8.2.2-68.4.el8.s390x.rpm[7ghc-compiler-debuginfo-8.2.2-68.4.el8.s390x.rpmINghc-base-debuginfo-4.10.1.0-68.4.el8.s390x.rpmB7ghc-8.2.2-68.4.el8.x86_64.rpmZ7ghc-compiler-8.2.2-68.4.el8.x86_64.rpm3ghc-Cabal-2.0.1.0-68.4.el8.x86_64.rpm4ghc-Cabal-devel-2.0.1.0-68.4.el8.x86_64.rpmD?ghc-array-0.5.2.0-68.4.el8.x86_64.rpmE?ghc-array-devel-0.5.2.0-68.4.el8.x86_64.rpmHNghc-base-4.10.1.0-68.4.el8.x86_64.rpmJNghc-base-devel-4.10.1.0-68.4.el8.x86_64.rpmNghc-binary-0.8.5.1-68.4.el8.x86_64.rpmOghc-binary-devel-0.8.5.1-68.4.el8.x86_64.rpmT|ghc-bytestring-0.10.8.2-68.4.el8.x86_64.rpmU|ghc-bytestring-devel-0.10.8.2-68.4.el8.x86_64.rpm]ghc-containers-0.5.10.2-68.4.el8.x86_64.rpm^ghc-containers-devel-0.5.10.2-68.4.el8.x86_64.rpmj ghc-deepseq-1.4.3.0-68.4.el8.x86_64.rpmk ghc-deepseq-devel-1.4.3.0-68.4.el8.x86_64.rpml ghc-directory-1.3.0.2-68.4.el8.x86_64.rpmm ghc-directory-devel-1.3.0.2-68.4.el8.x86_64.rpmy ghc-filepath-1.4.1.2-68.4.el8.x86_64.rpmz ghc-filepath-devel-1.4.1.2-68.4.el8.x86_64.rpm}7ghc-ghc-8.2.2-68.4.el8.x86_64.rpm7ghc-ghc-devel-8.2.2-68.4.el8.x86_64.rpm~7ghc-ghc-boot-8.2.2-68.4.el8.x86_64.rpm7ghc-ghc-boot-devel-8.2.2-68.4.el8.x86_64.rpm7ghc-ghc-boot-th-8.2.2-68.4.el8.x86_64.rpm7ghc-ghc-boot-th-devel-8.2.2-68.4.el8.x86_64.rpmzghc-ghc-compact-0.1.0.0-68.4.el8.x86_64.rpmzghc-ghc-compact-devel-0.1.0.0-68.4.el8.x86_64.rpm7ghc-ghci-8.2.2-68.4.el8.x86_64.rpm7ghc-ghci-devel-8.2.2-68.4.el8.x86_64.rpmghc-haskeline-0.7.4.0-68.4.el8.x86_64.rpmghc-haskeline-devel-0.7.4.0-68.4.el8.x86_64.rpmghc-hoopl-3.10.2.2-68.4.el8.x86_64.rpmghc-hoopl-devel-3.10.2.2-68.4.el8.x86_64.rpmghc-hpc-0.6.0.3-68.4.el8.x86_64.rpmghc-hpc-devel-0.6.0.3-68.4.el8.x86_64.rpm-ghc-pretty-1.1.3.3-68.4.el8.x86_64.rpm.ghc-pretty-devel-1.1.3.3-68.4.el8.x86_64.rpm0ghc-process-1.6.1.0-68.4.el8.x86_64.rpm1ghc-process-devel-1.6.1.0-68.4.el8.x86_64.rpmCghc-template-haskell-2.12.0.0-68.4.el8.x86_64.rpmDghc-template-haskell-devel-2.12.0.0-68.4.el8.x86_64.rpmE~ghc-terminfo-0.4.1.0-68.4.el8.x86_64.rpmF~ghc-terminfo-devel-0.4.1.0-68.4.el8.x86_64.rpmIghc-time-1.8.0.2-68.4.el8.x86_64.rpmJghc-time-devel-1.8.0.2-68.4.el8.x86_64.rpmL?ghc-transformers-0.5.2.0-68.4.el8.x86_64.rpmN?ghc-transformers-devel-0.5.2.0-68.4.el8.x86_64.rpmPghc-unix-2.7.2.2-68.4.el8.x86_64.rpmQghc-unix-devel-2.7.2.2-68.4.el8.x86_64.rpmYghc-xhtml-3000.2.2-68.4.el8.x86_64.rpmZghc-xhtml-devel-3000.2.2-68.4.el8.x86_64.rpm 7ghc-libraries-8.2.2-68.4.el8.x86_64.rpmi7ghc-debugsource-8.2.2-68.4.el8.x86_64.rpmh7ghc-debuginfo-8.2.2-68.4.el8.x86_64.rpm[7ghc-compiler-debuginfo-8.2.2-68.4.el8.x86_64.rpmINghc-base-debuginfo-4.10.1.0-68.4.el8.x86_64.rpm`>?|Bnewpackagepython-pyaib-2.1.0-3.el8'python-pyaib-2.1.0-3.el8.src.rpm<python3-pyaib-2.1.0-3.el8.noarch.rpm'python-pyaib-2.1.0-3.el8.src.rpm<python3-pyaib-2.1.0-3.el8.noarch.rpm_q@Bnewpackageperl-MooseX-Object-Pluggable-0.0014-18.el8yhttps://bugzilla.redhat.com/show_bug.cgi?id=18907941890794EPEL8 Request: perl-MooseX-Object-PluggableD4perl-MooseX-Object-Pluggable-0.0014-18.el8.src.rpmD4perl-MooseX-Object-Pluggable-0.0014-18.el8.noarch.rpmD4perl-MooseX-Object-Pluggable-0.0014-18.el8.src.rpmD4perl-MooseX-Object-Pluggable-0.0014-18.el8.noarch.rpm.DBbugfixterminator-1.92-2.el8 {https://bugzilla.redhat.com/show_bug.cgi?id=17554021755402[RFE] : terminator : epel8 build requesto|terminator-1.92-2.el8.src.rpmo|terminator-1.92-2.el8.noarch.rpmo|terminator-1.92-2.el8.src.rpmo|terminator-1.92-2.el8.noarch.rpm4^HBBBBBnewpackageproxysql-2.0.9-4.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18249221824922RFE: epel8 branch for proxysql? proxysql-2.0.9-4.el8.src.rpm? proxysql-2.0.9-4.el8.x86_64.rpm proxysql-debugsource-2.0.9-4.el8.x86_64.rpm proxysql-debuginfo-2.0.9-4.el8.x86_64.rpm? proxysql-2.0.9-4.el8.src.rpm? proxysql-2.0.9-4.el8.x86_64.rpm proxysql-debugsource-2.0.9-4.el8.x86_64.rpm proxysql-debuginfo-2.0.9-4.el8.x86_64.rpm &PBBBBBBBBBBBBBBBBBBBBenhancementlibraqm-0.7.0-4.el8https://bugzilla.redhat.com/show_bug.cgi?id=17553881755388rUlibraqm-0.7.0-4.el8.src.rpm Ulibraqm-devel-0.7.0-4.el8.aarch64.rpm Ulibraqm-debugsource-0.7.0-4.el8.aarch64.rpmqUlibraqm-docs-0.7.0-4.el8.noarch.rpm Ulibraqm-debuginfo-0.7.0-4.el8.aarch64.rpmrUlibraqm-0.7.0-4.el8.aarch64.rpm Ulibraqm-debuginfo-0.7.0-4.el8.ppc64le.rpmrUlibraqm-0.7.0-4.el8.ppc64le.rpm Ulibraqm-debugsource-0.7.0-4.el8.ppc64le.rpm Ulibraqm-devel-0.7.0-4.el8.ppc64le.rpm Ulibraqm-debugsource-0.7.0-4.el8.s390x.rpm Ulibraqm-devel-0.7.0-4.el8.s390x.rpmrUlibraqm-0.7.0-4.el8.s390x.rpm Ulibraqm-debuginfo-0.7.0-4.el8.s390x.rpmrUlibraqm-0.7.0-4.el8.x86_64.rpm Ulibraqm-devel-0.7.0-4.el8.x86_64.rpm Ulibraqm-debugsource-0.7.0-4.el8.x86_64.rpm Ulibraqm-debuginfo-0.7.0-4.el8.x86_64.rpmrUlibraqm-0.7.0-4.el8.src.rpm Ulibraqm-devel-0.7.0-4.el8.aarch64.rpm Ulibraqm-debugsource-0.7.0-4.el8.aarch64.rpmqUlibraqm-docs-0.7.0-4.el8.noarch.rpm Ulibraqm-debuginfo-0.7.0-4.el8.aarch64.rpmrUlibraqm-0.7.0-4.el8.aarch64.rpm Ulibraqm-debuginfo-0.7.0-4.el8.ppc64le.rpmrUlibraqm-0.7.0-4.el8.ppc64le.rpm Ulibraqm-debugsource-0.7.0-4.el8.ppc64le.rpm Ulibraqm-devel-0.7.0-4.el8.ppc64le.rpm Ulibraqm-debugsource-0.7.0-4.el8.s390x.rpm Ulibraqm-devel-0.7.0-4.el8.s390x.rpmrUlibraqm-0.7.0-4.el8.s390x.rpm Ulibraqm-debuginfo-0.7.0-4.el8.s390x.rpmrUlibraqm-0.7.0-4.el8.x86_64.rpm Ulibraqm-devel-0.7.0-4.el8.x86_64.rpm Ulibraqm-debugsource-0.7.0-4.el8.x86_64.rpm Ulibraqm-debuginfo-0.7.0-4.el8.x86_64.rpmP(*gBnewpackageperl-MooseX-Types-Stringlike-0.003-17.el86@Q9perl-MooseX-Types-Stringlike-0.003-17.el8.src.rpmQ9perl-MooseX-Types-Stringlike-0.003-17.el8.noarch.rpmQ9perl-MooseX-Types-Stringlike-0.003-17.el8.src.rpmQ9perl-MooseX-Types-Stringlike-0.003-17.el8.noarch.rpm_kBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-Lexical-SealRequireHints-0.011-11.el8 perl-Lexical-Var-0.009-21.el8 perl-Sub-Exporter-Lexical-0.092292-11.el86[%Vperl-Lexical-SealRequireHints-0.011-11.el8.src.rpmmVperl-Lexical-SealRequireHints-debuginfo-0.011-11.el8.aarch64.rpmnVperl-Lexical-SealRequireHints-debugsource-0.011-11.el8.aarch64.rpm%Vperl-Lexical-SealRequireHints-0.011-11.el8.aarch64.rpm%Vperl-Lexical-SealRequireHints-0.011-11.el8.ppc64le.rpmmVperl-Lexical-SealRequireHints-debuginfo-0.011-11.el8.ppc64le.rpmnVperl-Lexical-SealRequireHints-debugsource-0.011-11.el8.ppc64le.rpmnVperl-Lexical-SealRequireHints-debugsource-0.011-11.el8.s390x.rpmmVperl-Lexical-SealRequireHints-debuginfo-0.011-11.el8.s390x.rpm%Vperl-Lexical-SealRequireHints-0.011-11.el8.s390x.rpmnVperl-Lexical-SealRequireHints-debugsource-0.011-11.el8.x86_64.rpmmVperl-Lexical-SealRequireHints-debuginfo-0.011-11.el8.x86_64.rpm%Vperl-Lexical-SealRequireHints-0.011-11.el8.x86_64.rpm&Sperl-Lexical-Var-0.009-21.el8.src.rpm&Sperl-Lexical-Var-0.009-21.el8.aarch64.rpmpSperl-Lexical-Var-debugsource-0.009-21.el8.aarch64.rpmoSperl-Lexical-Var-debuginfo-0.009-21.el8.aarch64.rpmpSperl-Lexical-Var-debugsource-0.009-21.el8.ppc64le.rpmoSperl-Lexical-Var-debuginfo-0.009-21.el8.ppc64le.rpm&Sperl-Lexical-Var-0.009-21.el8.ppc64le.rpm&Sperl-Lexical-Var-0.009-21.el8.s390x.rpmoSperl-Lexical-Var-debuginfo-0.009-21.el8.s390x.rpmpSperl-Lexical-Var-debugsource-0.009-21.el8.s390x.rpmoSperl-Lexical-Var-debuginfo-0.009-21.el8.x86_64.rpm&Sperl-Lexical-Var-0.009-21.el8.x86_64.rpmpSperl-Lexical-Var-debugsource-0.009-21.el8.x86_64.rpmS0perl-Sub-Exporter-Lexical-0.092292-11.el8.src.rpmS0perl-Sub-Exporter-Lexical-0.092292-11.el8.noarch.rpm%Vperl-Lexical-SealRequireHints-0.011-11.el8.src.rpmmVperl-Lexical-SealRequireHints-debuginfo-0.011-11.el8.aarch64.rpmnVperl-Lexical-SealRequireHints-debugsource-0.011-11.el8.aarch64.rpm%Vperl-Lexical-SealRequireHints-0.011-11.el8.aarch64.rpm%Vperl-Lexical-SealRequireHints-0.011-11.el8.ppc64le.rpmmVperl-Lexical-SealRequireHints-debuginfo-0.011-11.el8.ppc64le.rpmnVperl-Lexical-SealRequireHints-debugsource-0.011-11.el8.ppc64le.rpmnVperl-Lexical-SealRequireHints-debugsource-0.011-11.el8.s390x.rpmmVperl-Lexical-SealRequireHints-debuginfo-0.011-11.el8.s390x.rpm%Vperl-Lexical-SealRequireHints-0.011-11.el8.s390x.rpmnVperl-Lexical-SealRequireHints-debugsource-0.011-11.el8.x86_64.rpmmVperl-Lexical-SealRequireHints-debuginfo-0.011-11.el8.x86_64.rpm%Vperl-Lexical-SealRequireHints-0.011-11.el8.x86_64.rpm&Sperl-Lexical-Var-0.009-21.el8.src.rpm&Sperl-Lexical-Var-0.009-21.el8.aarch64.rpmpSperl-Lexical-Var-debugsource-0.009-21.el8.aarch64.rpmoSperl-Lexical-Var-debuginfo-0.009-21.el8.aarch64.rpmpSperl-Lexical-Var-debugsource-0.009-21.el8.ppc64le.rpmoSperl-Lexical-Var-debuginfo-0.009-21.el8.ppc64le.rpm&Sperl-Lexical-Var-0.009-21.el8.ppc64le.rpm&Sperl-Lexical-Var-0.009-21.el8.s390x.rpmoSperl-Lexical-Var-debuginfo-0.009-21.el8.s390x.rpmpSperl-Lexical-Var-debugsource-0.009-21.el8.s390x.rpmoSperl-Lexical-Var-debuginfo-0.009-21.el8.x86_64.rpm&Sperl-Lexical-Var-0.009-21.el8.x86_64.rpmpSperl-Lexical-Var-debugsource-0.009-21.el8.x86_64.rpmS0perl-Sub-Exporter-Lexical-0.092292-11.el8.src.rpmS0perl-Sub-Exporter-Lexical-0.092292-11.el8.noarch.rpmAdOBnewpackageperl-URI-Encode-1.1.1-11.el86`3https://bugzilla.redhat.com/show_bug.cgi?id=17705071770507Plans for EPEL8Pperl-URI-Encode-1.1.1-11.el8.src.rpmPperl-URI-Encode-1.1.1-11.el8.noarch.rpmPperl-URI-Encode-1.1.1-11.el8.src.rpmPperl-URI-Encode-1.1.1-11.el8.noarch.rpmaSBenhancementvim-fugitive-3.7-4.el8x vim-fugitive-3.7-4.el8.src.rpm vim-fugitive-3.7-4.el8.noarch.rpm vim-fugitive-3.7-4.el8.src.rpm vim-fugitive-3.7-4.el8.noarch.rpm WBbugfixpython-blessed-1.19.1-1.el8 }Xpython-blessed-1.19.1-1.el8.src.rpmyXpython3-blessed-1.19.1-1.el8.noarch.rpm}Xpython-blessed-1.19.1-1.el8.src.rpmyXpython3-blessed-1.19.1-1.el8.noarch.rpml[BBenhancementpython-sphinx_ansible_theme-0.3.2-1.el8'QPpython-sphinx_ansible_theme-0.3.2-1.el8.src.rpmtPpython-sphinx_ansible_theme-doc-0.3.2-1.el8.noarch.rpmdPpython3-sphinx_ansible_theme-0.3.2-1.el8.noarch.rpmQPpython-sphinx_ansible_theme-0.3.2-1.el8.src.rpmtPpython-sphinx_ansible_theme-doc-0.3.2-1.el8.noarch.rpmdPpython3-sphinx_ansible_theme-0.3.2-1.el8.noarch.rpm{?0`BBBBBBBBBBBBBBnewpackagevmtouch-1.3.1-1.el8?jhttps://bugzilla.redhat.com/show_bug.cgi?id=19548171954817please build vmtouch for epel8 }rvmtouch-1.3.1-1.el8.src.rpm}rvmtouch-1.3.1-1.el8.aarch64.rpmprvmtouch-debugsource-1.3.1-1.el8.aarch64.rpmorvmtouch-debuginfo-1.3.1-1.el8.aarch64.rpm}rvmtouch-1.3.1-1.el8.ppc64le.rpmprvmtouch-debugsource-1.3.1-1.el8.ppc64le.rpmorvmtouch-debuginfo-1.3.1-1.el8.ppc64le.rpm}rvmtouch-1.3.1-1.el8.s390x.rpmorvmtouch-debuginfo-1.3.1-1.el8.s390x.rpmprvmtouch-debugsource-1.3.1-1.el8.s390x.rpm}rvmtouch-1.3.1-1.el8.x86_64.rpmprvmtouch-debugsource-1.3.1-1.el8.x86_64.rpmorvmtouch-debuginfo-1.3.1-1.el8.x86_64.rpm }rvmtouch-1.3.1-1.el8.src.rpm}rvmtouch-1.3.1-1.el8.aarch64.rpmprvmtouch-debugsource-1.3.1-1.el8.aarch64.rpmorvmtouch-debuginfo-1.3.1-1.el8.aarch64.rpm}rvmtouch-1.3.1-1.el8.ppc64le.rpmprvmtouch-debugsource-1.3.1-1.el8.ppc64le.rpmorvmtouch-debuginfo-1.3.1-1.el8.ppc64le.rpm}rvmtouch-1.3.1-1.el8.s390x.rpmorvmtouch-debuginfo-1.3.1-1.el8.s390x.rpmprvmtouch-debugsource-1.3.1-1.el8.s390x.rpm}rvmtouch-1.3.1-1.el8.x86_64.rpmprvmtouch-debugsource-1.3.1-1.el8.x86_64.rpmorvmtouch-debuginfo-1.3.1-1.el8.x86_64.rpm`dqBBBBBBBBBBBBBBBBnewpackagepython-shapely-1.7.1-9.el8)ahttps://bugzilla.redhat.com/show_bug.cgi?id=17507911750791Request to build python-shapely for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=19377191937719Test failures on s390x4python-shapely-1.7.1-9.el8.src.rpmupython3-shapely-1.7.1-9.el8.aarch64.rpmqpython-shapely-doc-1.7.1-9.el8.noarch.rpmYpython-shapely-debugsource-1.7.1-9.el8.aarch64.rpmvpython3-shapely-debuginfo-1.7.1-9.el8.aarch64.rpmupython3-shapely-1.7.1-9.el8.ppc64le.rpmYpython-shapely-debugsource-1.7.1-9.el8.ppc64le.rpmvpython3-shapely-debuginfo-1.7.1-9.el8.ppc64le.rpmvpython3-shapely-debuginfo-1.7.1-9.el8.s390x.rpmYpython-shapely-debugsource-1.7.1-9.el8.s390x.rpmupython3-shapely-1.7.1-9.el8.s390x.rpmupython3-shapely-1.7.1-9.el8.x86_64.rpmYpython-shapely-debugsource-1.7.1-9.el8.x86_64.rpmvpython3-shapely-debuginfo-1.7.1-9.el8.x86_64.rpm4python-shapely-1.7.1-9.el8.src.rpmupython3-shapely-1.7.1-9.el8.aarch64.rpmqpython-shapely-doc-1.7.1-9.el8.noarch.rpmYpython-shapely-debugsource-1.7.1-9.el8.aarch64.rpmvpython3-shapely-debuginfo-1.7.1-9.el8.aarch64.rpmupython3-shapely-1.7.1-9.el8.ppc64le.rpmYpython-shapely-debugsource-1.7.1-9.el8.ppc64le.rpmvpython3-shapely-debuginfo-1.7.1-9.el8.ppc64le.rpmvpython3-shapely-debuginfo-1.7.1-9.el8.s390x.rpmYpython-shapely-debugsource-1.7.1-9.el8.s390x.rpmupython3-shapely-1.7.1-9.el8.s390x.rpmupython3-shapely-1.7.1-9.el8.x86_64.rpmYpython-shapely-debugsource-1.7.1-9.el8.x86_64.rpmvpython3-shapely-debuginfo-1.7.1-9.el8.x86_64.rpm_eDBunspecifiedperl-Color-RGB-Util-0.601-2.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18909601890960Add perl-Color-RGB-Util to EPEL8viperl-Color-RGB-Util-0.601-2.el8.src.rpmviperl-Color-RGB-Util-0.601-2.el8.noarch.rpmviperl-Color-RGB-Util-0.601-2.el8.src.rpmviperl-Color-RGB-Util-0.601-2.el8.noarch.rpm. HBunspecifiedpython-sphinxcontrib-trio-1.1.2-1.el8&$U4python-sphinxcontrib-trio-1.1.2-1.el8.src.rpmh4python3-sphinxcontrib-trio-1.1.2-1.el8.noarch.rpmU4python-sphinxcontrib-trio-1.1.2-1.el8.src.rpmh4python3-sphinxcontrib-trio-1.1.2-1.el8.noarch.rpm4-LBBBBBBBBnewpackagepython-fixtures-3.0.0-19.el8 python-testscenarios-0.5.0-18.el8 python-testtools-2.4.0-3.el8JYhttps://bugzilla.redhat.com/show_bug.cgi?id=17767551776755Package python-testtools for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=18158301815830Please branch and build python-fixtures for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=18158321815832Please branch and build python-testscenarios for EPEL 84Fpython-fixtures-3.0.0-19.el8.src.rpm4Fpython3-fixtures-3.0.0-19.el8.noarch.rpmw;python-testscenarios-0.5.0-18.el8.src.rpm ;python3-testscenarios-0.5.0-18.el8.noarch.rpmxjpython-testtools-2.4.0-3.el8.src.rpm jpython3-testtools-2.4.0-3.el8.noarch.rpmyjpython-testtools-doc-2.4.0-3.el8.noarch.rpm4Fpython-fixtures-3.0.0-19.el8.src.rpm4Fpython3-fixtures-3.0.0-19.el8.noarch.rpmw;python-testscenarios-0.5.0-18.el8.src.rpm ;python3-testscenarios-0.5.0-18.el8.noarch.rpmxjpython-testtools-2.4.0-3.el8.src.rpm jpython3-testtools-2.4.0-3.el8.noarch.rpmyjpython-testtools-doc-2.4.0-3.el8.noarch.rpmF WBbugfixgnome-shell-extension-no-topleft-hot-corner-19.0-4.el86#_bgnome-shell-extension-no-topleft-hot-corner-19.0-4.el8.src.rpmbgnome-shell-extension-no-topleft-hot-corner-19.0-4.el8.noarch.rpmbgnome-shell-extension-no-topleft-hot-corner-19.0-4.el8.src.rpmbgnome-shell-extension-no-topleft-hot-corner-19.0-4.el8.noarch.rpmM$[BBBBBBBnewpackagedebhelper-12.7.3-2.el8 dh-autoreconf-19-6.el8 po-debconf-1.0.21-2.el8vz debhelper-12.7.3-2.el8.noarch.rpmz debhelper-12.7.3-2.el8.src.rpmdh-autoreconf-19-6.el8.src.rpmdh-autoreconf-19-6.el8.noarch.rpm+Hpo-debconf-1.0.21-2.el8.src.rpm+Hpo-debconf-1.0.21-2.el8.noarch.rpmz debhelper-12.7.3-2.el8.noarch.rpmz debhelper-12.7.3-2.el8.src.rpmdh-autoreconf-19-6.el8.src.rpmdh-autoreconf-19-6.el8.noarch.rpm+Hpo-debconf-1.0.21-2.el8.src.rpm+Hpo-debconf-1.0.21-2.el8.noarch.rpmP 5eBBBBBBBBBBBBBBnewpackageperl-ccom-1.4.1-33.el8x8 e{perl-ccom-1.4.1-33.el8.src.rpmt{perl-ccom-debugsource-1.4.1-33.el8.aarch64.rpms{perl-ccom-debuginfo-1.4.1-33.el8.aarch64.rpme{perl-ccom-1.4.1-33.el8.aarch64.rpme{perl-ccom-1.4.1-33.el8.ppc64le.rpmt{perl-ccom-debugsource-1.4.1-33.el8.ppc64le.rpms{perl-ccom-debuginfo-1.4.1-33.el8.ppc64le.rpme{perl-ccom-1.4.1-33.el8.s390x.rpmt{perl-ccom-debugsource-1.4.1-33.el8.s390x.rpms{perl-ccom-debuginfo-1.4.1-33.el8.s390x.rpmt{perl-ccom-debugsource-1.4.1-33.el8.x86_64.rpms{perl-ccom-debuginfo-1.4.1-33.el8.x86_64.rpme{perl-ccom-1.4.1-33.el8.x86_64.rpm e{perl-ccom-1.4.1-33.el8.src.rpmt{perl-ccom-debugsource-1.4.1-33.el8.aarch64.rpms{perl-ccom-debuginfo-1.4.1-33.el8.aarch64.rpme{perl-ccom-1.4.1-33.el8.aarch64.rpme{perl-ccom-1.4.1-33.el8.ppc64le.rpmt{perl-ccom-debugsource-1.4.1-33.el8.ppc64le.rpms{perl-ccom-debuginfo-1.4.1-33.el8.ppc64le.rpme{perl-ccom-1.4.1-33.el8.s390x.rpmt{perl-ccom-debugsource-1.4.1-33.el8.s390x.rpms{perl-ccom-debuginfo-1.4.1-33.el8.s390x.rpmt{perl-ccom-debugsource-1.4.1-33.el8.x86_64.rpms{perl-ccom-debuginfo-1.4.1-33.el8.x86_64.rpme{perl-ccom-1.4.1-33.el8.x86_64.rpm h9vBnewpackagepython-spnego-0.1.1-2.el80V<python-spnego-0.1.1-2.el8.src.rpmi<python3-spnego-0.1.1-2.el8.noarch.rpmV<python-spnego-0.1.1-2.el8.src.rpmi<python3-spnego-0.1.1-2.el8.noarch.rpm,-zBBBBBBBBBBBBBBBBBBBBBBsecuritykitty-0.26.5-9.el8NR kitty-0.26.5-9.el8.src.rpmR kitty-0.26.5-9.el8.aarch64.rpm< kitty-bash-integration-0.26.5-9.el8.noarch.rpm= kitty-fish-integration-0.26.5-9.el8.noarch.rpm> kitty-terminfo-0.26.5-9.el8.noarch.rpm- kitty-doc-0.26.5-9.el8.aarch64.rpm, kitty-debugsource-0.26.5-9.el8.aarch64.rpm+ kitty-debuginfo-0.26.5-9.el8.aarch64.rpmR kitty-0.26.5-9.el8.ppc64le.rpm- kitty-doc-0.26.5-9.el8.ppc64le.rpm, kitty-debugsource-0.26.5-9.el8.ppc64le.rpm+ kitty-debuginfo-0.26.5-9.el8.ppc64le.rpmR kitty-0.26.5-9.el8.s390x.rpm- kitty-doc-0.26.5-9.el8.s390x.rpm, kitty-debugsource-0.26.5-9.el8.s390x.rpm+ kitty-debuginfo-0.26.5-9.el8.s390x.rpmR kitty-0.26.5-9.el8.x86_64.rpm- kitty-doc-0.26.5-9.el8.x86_64.rpm, kitty-debugsource-0.26.5-9.el8.x86_64.rpm+ kitty-debuginfo-0.26.5-9.el8.x86_64.rpmR kitty-0.26.5-9.el8.src.rpmR kitty-0.26.5-9.el8.aarch64.rpm< kitty-bash-integration-0.26.5-9.el8.noarch.rpm= kitty-fish-integration-0.26.5-9.el8.noarch.rpm> kitty-terminfo-0.26.5-9.el8.noarch.rpm- kitty-doc-0.26.5-9.el8.aarch64.rpm, kitty-debugsource-0.26.5-9.el8.aarch64.rpm+ kitty-debuginfo-0.26.5-9.el8.aarch64.rpmR kitty-0.26.5-9.el8.ppc64le.rpm- kitty-doc-0.26.5-9.el8.ppc64le.rpm, kitty-debugsource-0.26.5-9.el8.ppc64le.rpm+ kitty-debuginfo-0.26.5-9.el8.ppc64le.rpmR kitty-0.26.5-9.el8.s390x.rpm- kitty-doc-0.26.5-9.el8.s390x.rpm, kitty-debugsource-0.26.5-9.el8.s390x.rpm+ kitty-debuginfo-0.26.5-9.el8.s390x.rpmR kitty-0.26.5-9.el8.x86_64.rpm- kitty-doc-0.26.5-9.el8.x86_64.rpm, kitty-debugsource-0.26.5-9.el8.x86_64.rpm+ kitty-debuginfo-0.26.5-9.el8.x86_64.rpmƜM{SBenhancementpython-email-validator-1.0.5-12.el8VIpython-email-validator-1.0.5-12.el8.src.rpmIpython3-email-validator-1.0.5-12.el8.noarch.rpmIpython-email-validator-1.0.5-12.el8.src.rpmIpython3-email-validator-1.0.5-12.el8.noarch.rpm(6WBenhancementvim-fugitive-gitlab-0~20220701gitb73a8e-3.el8nDhttps://bugzilla.redhat.com/show_bug.cgi?id=21249142124914Please add AppData metadata, so the plugin is displayed in gnome-software .vim-fugitive-gitlab-0~20220701gitb73a8e-3.el8.src.rpm .vim-fugitive-gitlab-0~20220701gitb73a8e-3.el8.noarch.rpm .vim-fugitive-gitlab-0~20220701gitb73a8e-3.el8.src.rpm .vim-fugitive-gitlab-0~20220701gitb73a8e-3.el8.noarch.rpm L,[BBBBBBBBBBBBBBBnewpackagegstreamer1-vaapi-1.16.1-1.el82https://bugzilla.redhat.com/show_bug.cgi?id=19669791966979request for gstreamer1-vaapi EPEL-8 buildSsgstreamer1-vaapi-1.16.1-1.el8.src.rpmSsgstreamer1-vaapi-1.16.1-1.el8.aarch64.rpmsgstreamer1-vaapi-devel-docs-1.16.1-1.el8.noarch.rpmsgstreamer1-vaapi-debugsource-1.16.1-1.el8.aarch64.rpmsgstreamer1-vaapi-debuginfo-1.16.1-1.el8.aarch64.rpmSsgstreamer1-vaapi-1.16.1-1.el8.ppc64le.rpmsgstreamer1-vaapi-debugsource-1.16.1-1.el8.ppc64le.rpmsgstreamer1-vaapi-debuginfo-1.16.1-1.el8.ppc64le.rpmSsgstreamer1-vaapi-1.16.1-1.el8.s390x.rpmsgstreamer1-vaapi-debugsource-1.16.1-1.el8.s390x.rpmsgstreamer1-vaapi-debuginfo-1.16.1-1.el8.s390x.rpmSsgstreamer1-vaapi-1.16.1-1.el8.x86_64.rpmsgstreamer1-vaapi-debugsource-1.16.1-1.el8.x86_64.rpmsgstreamer1-vaapi-debuginfo-1.16.1-1.el8.x86_64.rpmSsgstreamer1-vaapi-1.16.1-1.el8.src.rpmSsgstreamer1-vaapi-1.16.1-1.el8.aarch64.rpmsgstreamer1-vaapi-devel-docs-1.16.1-1.el8.noarch.rpmsgstreamer1-vaapi-debugsource-1.16.1-1.el8.aarch64.rpmsgstreamer1-vaapi-debuginfo-1.16.1-1.el8.aarch64.rpmSsgstreamer1-vaapi-1.16.1-1.el8.ppc64le.rpmsgstreamer1-vaapi-debugsource-1.16.1-1.el8.ppc64le.rpmsgstreamer1-vaapi-debuginfo-1.16.1-1.el8.ppc64le.rpmSsgstreamer1-vaapi-1.16.1-1.el8.s390x.rpmsgstreamer1-vaapi-debugsource-1.16.1-1.el8.s390x.rpmsgstreamer1-vaapi-debuginfo-1.16.1-1.el8.s390x.rpmSsgstreamer1-vaapi-1.16.1-1.el8.x86_64.rpmsgstreamer1-vaapi-debugsource-1.16.1-1.el8.x86_64.rpmsgstreamer1-vaapi-debuginfo-1.16.1-1.el8.x86_64.rpmĈRmBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementllvm5.0-5.0.1-7.el8P".cllvm5.0-5.0.1-7.el8.src.rpm.cllvm5.0-5.0.1-7.el8.aarch64.rpm+cllvm5.0-devel-5.0.1-7.el8.aarch64.rpmcllvm5.0-doc-5.0.1-7.el8.noarch.rpm-cllvm5.0-libs-5.0.1-7.el8.aarch64.rpm/cllvm5.0-static-5.0.1-7.el8.aarch64.rpm*cllvm5.0-debugsource-5.0.1-7.el8.aarch64.rpm)cllvm5.0-debuginfo-5.0.1-7.el8.aarch64.rpm,cllvm5.0-devel-debuginfo-5.0.1-7.el8.aarch64.rpm.cllvm5.0-libs-debuginfo-5.0.1-7.el8.aarch64.rpm.cllvm5.0-5.0.1-7.el8.ppc64le.rpm+cllvm5.0-devel-5.0.1-7.el8.ppc64le.rpm-cllvm5.0-libs-5.0.1-7.el8.ppc64le.rpm/cllvm5.0-static-5.0.1-7.el8.ppc64le.rpm*cllvm5.0-debugsource-5.0.1-7.el8.ppc64le.rpm)cllvm5.0-debuginfo-5.0.1-7.el8.ppc64le.rpm,cllvm5.0-devel-debuginfo-5.0.1-7.el8.ppc64le.rpm.cllvm5.0-libs-debuginfo-5.0.1-7.el8.ppc64le.rpm*cllvm5.0-debugsource-5.0.1-7.el8.s390x.rpm.cllvm5.0-5.0.1-7.el8.s390x.rpm.cllvm5.0-libs-debuginfo-5.0.1-7.el8.s390x.rpm)cllvm5.0-debuginfo-5.0.1-7.el8.s390x.rpm/cllvm5.0-static-5.0.1-7.el8.s390x.rpm,cllvm5.0-devel-debuginfo-5.0.1-7.el8.s390x.rpm-cllvm5.0-libs-5.0.1-7.el8.s390x.rpm+cllvm5.0-devel-5.0.1-7.el8.s390x.rpm.cllvm5.0-5.0.1-7.el8.x86_64.rpm+cllvm5.0-devel-5.0.1-7.el8.x86_64.rpm-cllvm5.0-libs-5.0.1-7.el8.x86_64.rpm/cllvm5.0-static-5.0.1-7.el8.x86_64.rpm*cllvm5.0-debugsource-5.0.1-7.el8.x86_64.rpm)cllvm5.0-debuginfo-5.0.1-7.el8.x86_64.rpm,cllvm5.0-devel-debuginfo-5.0.1-7.el8.x86_64.rpm.cllvm5.0-libs-debuginfo-5.0.1-7.el8.x86_64.rpm".cllvm5.0-5.0.1-7.el8.src.rpm.cllvm5.0-5.0.1-7.el8.aarch64.rpm+cllvm5.0-devel-5.0.1-7.el8.aarch64.rpmcllvm5.0-doc-5.0.1-7.el8.noarch.rpm-cllvm5.0-libs-5.0.1-7.el8.aarch64.rpm/cllvm5.0-static-5.0.1-7.el8.aarch64.rpm*cllvm5.0-debugsource-5.0.1-7.el8.aarch64.rpm)cllvm5.0-debuginfo-5.0.1-7.el8.aarch64.rpm,cllvm5.0-devel-debuginfo-5.0.1-7.el8.aarch64.rpm.cllvm5.0-libs-debuginfo-5.0.1-7.el8.aarch64.rpm.cllvm5.0-5.0.1-7.el8.ppc64le.rpm+cllvm5.0-devel-5.0.1-7.el8.ppc64le.rpm-cllvm5.0-libs-5.0.1-7.el8.ppc64le.rpm/cllvm5.0-static-5.0.1-7.el8.ppc64le.rpm*cllvm5.0-debugsource-5.0.1-7.el8.ppc64le.rpm)cllvm5.0-debuginfo-5.0.1-7.el8.ppc64le.rpm,cllvm5.0-devel-debuginfo-5.0.1-7.el8.ppc64le.rpm.cllvm5.0-libs-debuginfo-5.0.1-7.el8.ppc64le.rpm*cllvm5.0-debugsource-5.0.1-7.el8.s390x.rpm.cllvm5.0-5.0.1-7.el8.s390x.rpm.cllvm5.0-libs-debuginfo-5.0.1-7.el8.s390x.rpm)cllvm5.0-debuginfo-5.0.1-7.el8.s390x.rpm/cllvm5.0-static-5.0.1-7.el8.s390x.rpm,cllvm5.0-devel-debuginfo-5.0.1-7.el8.s390x.rpm-cllvm5.0-libs-5.0.1-7.el8.s390x.rpm+cllvm5.0-devel-5.0.1-7.el8.s390x.rpm.cllvm5.0-5.0.1-7.el8.x86_64.rpm+cllvm5.0-devel-5.0.1-7.el8.x86_64.rpm-cllvm5.0-libs-5.0.1-7.el8.x86_64.rpm/cllvm5.0-static-5.0.1-7.el8.x86_64.rpm*cllvm5.0-debugsource-5.0.1-7.el8.x86_64.rpm)cllvm5.0-debuginfo-5.0.1-7.el8.x86_64.rpm,cllvm5.0-devel-debuginfo-5.0.1-7.el8.x86_64.rpm.cllvm5.0-libs-debuginfo-5.0.1-7.el8.x86_64.rpm`@2XBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedfftw2-2.1.5-40.el8ihttps://bugzilla.redhat.com/show_bug.cgi?id=19404001940400EPEL8 Request: fftw2Vfftw2-2.1.5-40.el8.src.rpmVfftw2-2.1.5-40.el8.aarch64.rpmVfftw2-devel-2.1.5-40.el8.aarch64.rpmVfftw2-static-2.1.5-40.el8.aarch64.rpmVfftw2-debugsource-2.1.5-40.el8.aarch64.rpmVfftw2-debuginfo-2.1.5-40.el8.aarch64.rpmVfftw2-2.1.5-40.el8.ppc64le.rpmVfftw2-devel-2.1.5-40.el8.ppc64le.rpmVfftw2-static-2.1.5-40.el8.ppc64le.rpmVfftw2-debugsource-2.1.5-40.el8.ppc64le.rpmVfftw2-debuginfo-2.1.5-40.el8.ppc64le.rpmVfftw2-2.1.5-40.el8.s390x.rpmVfftw2-devel-2.1.5-40.el8.s390x.rpmVfftw2-static-2.1.5-40.el8.s390x.rpmVfftw2-debugsource-2.1.5-40.el8.s390x.rpmVfftw2-debuginfo-2.1.5-40.el8.s390x.rpmVfftw2-2.1.5-40.el8.x86_64.rpmVfftw2-devel-2.1.5-40.el8.x86_64.rpmVfftw2-static-2.1.5-40.el8.x86_64.rpmVfftw2-debugsource-2.1.5-40.el8.x86_64.rpmVfftw2-debuginfo-2.1.5-40.el8.x86_64.rpmVfftw2-2.1.5-40.el8.src.rpmVfftw2-2.1.5-40.el8.aarch64.rpmVfftw2-devel-2.1.5-40.el8.aarch64.rpmVfftw2-static-2.1.5-40.el8.aarch64.rpmVfftw2-debugsource-2.1.5-40.el8.aarch64.rpmVfftw2-debuginfo-2.1.5-40.el8.aarch64.rpmVfftw2-2.1.5-40.el8.ppc64le.rpmVfftw2-devel-2.1.5-40.el8.ppc64le.rpmVfftw2-static-2.1.5-40.el8.ppc64le.rpmVfftw2-debugsource-2.1.5-40.el8.ppc64le.rpmVfftw2-debuginfo-2.1.5-40.el8.ppc64le.rpmVfftw2-2.1.5-40.el8.s390x.rpmVfftw2-devel-2.1.5-40.el8.s390x.rpmVfftw2-static-2.1.5-40.el8.s390x.rpmVfftw2-debugsource-2.1.5-40.el8.s390x.rpmVfftw2-debuginfo-2.1.5-40.el8.s390x.rpmVfftw2-2.1.5-40.el8.x86_64.rpmVfftw2-devel-2.1.5-40.el8.x86_64.rpmVfftw2-static-2.1.5-40.el8.x86_64.rpmVfftw2-debugsource-2.1.5-40.el8.x86_64.rpmVfftw2-debuginfo-2.1.5-40.el8.x86_64.rpmc$7sBBnewpackagerubygem-net-ldap-0.17.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=18143841814384Requesting that rubygem-net-ldap be ported to EL8 EPEL#Crubygem-net-ldap-0.17.0-1.el8.src.rpm#Crubygem-net-ldap-0.17.0-1.el8.noarch.rpmuCrubygem-net-ldap-doc-0.17.0-1.el8.noarch.rpm#Crubygem-net-ldap-0.17.0-1.el8.src.rpm#Crubygem-net-ldap-0.17.0-1.el8.noarch.rpmuCrubygem-net-ldap-doc-0.17.0-1.el8.noarch.rpm_Q;xBunspecifiedperl-ExtUtils-F77-1.24-4.el8https://bugzilla.redhat.com/show_bug.cgi?id=18908941890894Add perl-ExtUtils-F77 to EPEL8yperl-ExtUtils-F77-1.24-4.el8.src.rpmyperl-ExtUtils-F77-1.24-4.el8.noarch.rpmyperl-ExtUtils-F77-1.24-4.el8.src.rpmyperl-ExtUtils-F77-1.24-4.el8.noarch.rpm.)|BBBBBBBBBBBBBBBBBBBsecuritypure-ftpd-1.0.49-4.el86$https://bugzilla.redhat.com/show_bug.cgi?id=18286871828687CVE-2020-9365 pure-ftpd: OOB read in pure_strcmp function in utils.chttps://bugzilla.redhat.com/show_bug.cgi?id=18286891828689CVE-2020-9365 pure-ftpd: OOB read in pure_strcmp function in utils.c [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=18310581831058CVE-2020-9274 pure-ftpd: uninitialized pointer in the diraliases linked list leads to denial of service or information disclosurehttps://bugzilla.redhat.com/show_bug.cgi?id=18310601831060CVE-2020-9274 pure-ftpd: uninitialized pointer in the diraliases linked list leads to denial of service or information disclosure [epel-all]!1pure-ftpd-1.0.49-4.el8.src.rpm!1pure-ftpd-1.0.49-4.el8.aarch64.rpm`1pure-ftpd-debugsource-1.0.49-4.el8.aarch64.rpm_1pure-ftpd-debuginfo-1.0.49-4.el8.aarch64.rpma1pure-ftpd-selinux-1.0.49-4.el8.aarch64.rpm`1pure-ftpd-debugsource-1.0.49-4.el8.ppc64le.rpm_1pure-ftpd-debuginfo-1.0.49-4.el8.ppc64le.rpma1pure-ftpd-selinux-1.0.49-4.el8.ppc64le.rpm!1pure-ftpd-1.0.49-4.el8.ppc64le.rpm!1pure-ftpd-1.0.49-4.el8.s390x.rpma1pure-ftpd-selinux-1.0.49-4.el8.s390x.rpm`1pure-ftpd-debugsource-1.0.49-4.el8.s390x.rpm_1pure-ftpd-debuginfo-1.0.49-4.el8.s390x.rpm!1pure-ftpd-1.0.49-4.el8.x86_64.rpma1pure-ftpd-selinux-1.0.49-4.el8.x86_64.rpm`1pure-ftpd-debugsource-1.0.49-4.el8.x86_64.rpm_1pure-ftpd-debuginfo-1.0.49-4.el8.x86_64.rpm!1pure-ftpd-1.0.49-4.el8.src.rpm!1pure-ftpd-1.0.49-4.el8.aarch64.rpm`1pure-ftpd-debugsource-1.0.49-4.el8.aarch64.rpm_1pure-ftpd-debuginfo-1.0.49-4.el8.aarch64.rpma1pure-ftpd-selinux-1.0.49-4.el8.aarch64.rpm`1pure-ftpd-debugsource-1.0.49-4.el8.ppc64le.rpm_1pure-ftpd-debuginfo-1.0.49-4.el8.ppc64le.rpma1pure-ftpd-selinux-1.0.49-4.el8.ppc64le.rpm!1pure-ftpd-1.0.49-4.el8.ppc64le.rpm!1pure-ftpd-1.0.49-4.el8.s390x.rpma1pure-ftpd-selinux-1.0.49-4.el8.s390x.rpm`1pure-ftpd-debugsource-1.0.49-4.el8.s390x.rpm_1pure-ftpd-debuginfo-1.0.49-4.el8.s390x.rpm!1pure-ftpd-1.0.49-4.el8.x86_64.rpma1pure-ftpd-selinux-1.0.49-4.el8.x86_64.rpm`1pure-ftpd-debugsource-1.0.49-4.el8.x86_64.rpm_1pure-ftpd-debuginfo-1.0.49-4.el8.x86_64.rpm4RBBBBBBBBBBnewpackagerubygem-hiera-eyaml-3.2.0-1.el8 rubygem-highline-1.7.8-3.el8 rubygem-optimist-3.0.0-1.el8Z rubygem-hiera-eyaml-3.2.0-1.el8.src.rpmbrubygem-hiera-eyaml-doc-3.2.0-1.el8.noarch.rpmrubygem-hiera-eyaml-3.2.0-1.el8.noarch.rpmLrubygem-highline-1.7.8-3.el8.src.rpmcLrubygem-highline-doc-1.7.8-3.el8.noarch.rpmLrubygem-highline-1.7.8-3.el8.noarch.rpm&9rubygem-optimist-3.0.0-1.el8.src.rpm&9rubygem-optimist-3.0.0-1.el8.noarch.rpmx9rubygem-optimist-doc-3.0.0-1.el8.noarch.rpm rubygem-hiera-eyaml-3.2.0-1.el8.src.rpmbrubygem-hiera-eyaml-doc-3.2.0-1.el8.noarch.rpmrubygem-hiera-eyaml-3.2.0-1.el8.noarch.rpmLrubygem-highline-1.7.8-3.el8.src.rpmcLrubygem-highline-doc-1.7.8-3.el8.noarch.rpmLrubygem-highline-1.7.8-3.el8.noarch.rpm&9rubygem-optimist-3.0.0-1.el8.src.rpm&9rubygem-optimist-3.0.0-1.el8.noarch.rpmx9rubygem-optimist-doc-3.0.0-1.el8.noarch.rpm_BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixhypre-2.18.1-1.el8w{https://bugzilla.redhat.com/show_bug.cgi?id=17518261751826hypre-2.18.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=17619741761974hypre-2.18.1 is available)x?hypre-2.18.1-1.el8.src.rpm'?hypre-debuginfo-2.18.1-1.el8.aarch64.rpm/?hypre-openmpi-devel-2.18.1-1.el8.aarch64.rpm+?hypre-mpich-debuginfo-2.18.1-1.el8.aarch64.rpm.?hypre-openmpi-debuginfo-2.18.1-1.el8.aarch64.rpm-?hypre-openmpi-2.18.1-1.el8.aarch64.rpm*?hypre-mpich-2.18.1-1.el8.aarch64.rpm)?hypre-devel-2.18.1-1.el8.aarch64.rpm,?hypre-mpich-devel-2.18.1-1.el8.aarch64.rpm(?hypre-debugsource-2.18.1-1.el8.aarch64.rpmx?hypre-2.18.1-1.el8.aarch64.rpm*?hypre-mpich-2.18.1-1.el8.ppc64le.rpm(?hypre-debugsource-2.18.1-1.el8.ppc64le.rpm,?hypre-mpich-devel-2.18.1-1.el8.ppc64le.rpm.?hypre-openmpi-debuginfo-2.18.1-1.el8.ppc64le.rpm+?hypre-mpich-debuginfo-2.18.1-1.el8.ppc64le.rpm/?hypre-openmpi-devel-2.18.1-1.el8.ppc64le.rpm)?hypre-devel-2.18.1-1.el8.ppc64le.rpm-?hypre-openmpi-2.18.1-1.el8.ppc64le.rpm'?hypre-debuginfo-2.18.1-1.el8.ppc64le.rpmx?hypre-2.18.1-1.el8.ppc64le.rpm'?hypre-debuginfo-2.18.1-1.el8.s390x.rpm-?hypre-openmpi-2.18.1-1.el8.s390x.rpm*?hypre-mpich-2.18.1-1.el8.s390x.rpm(?hypre-debugsource-2.18.1-1.el8.s390x.rpm+?hypre-mpich-debuginfo-2.18.1-1.el8.s390x.rpm.?hypre-openmpi-debuginfo-2.18.1-1.el8.s390x.rpmx?hypre-2.18.1-1.el8.s390x.rpm,?hypre-mpich-devel-2.18.1-1.el8.s390x.rpm)?hypre-devel-2.18.1-1.el8.s390x.rpm/?hypre-openmpi-devel-2.18.1-1.el8.s390x.rpm*?hypre-mpich-2.18.1-1.el8.x86_64.rpm(?hypre-debugsource-2.18.1-1.el8.x86_64.rpm-?hypre-openmpi-2.18.1-1.el8.x86_64.rpm)?hypre-devel-2.18.1-1.el8.x86_64.rpm+?hypre-mpich-debuginfo-2.18.1-1.el8.x86_64.rpm/?hypre-openmpi-devel-2.18.1-1.el8.x86_64.rpm,?hypre-mpich-devel-2.18.1-1.el8.x86_64.rpmx?hypre-2.18.1-1.el8.x86_64.rpm'?hypre-debuginfo-2.18.1-1.el8.x86_64.rpm.?hypre-openmpi-debuginfo-2.18.1-1.el8.x86_64.rpm)x?hypre-2.18.1-1.el8.src.rpm'?hypre-debuginfo-2.18.1-1.el8.aarch64.rpm/?hypre-openmpi-devel-2.18.1-1.el8.aarch64.rpm+?hypre-mpich-debuginfo-2.18.1-1.el8.aarch64.rpm.?hypre-openmpi-debuginfo-2.18.1-1.el8.aarch64.rpm-?hypre-openmpi-2.18.1-1.el8.aarch64.rpm*?hypre-mpich-2.18.1-1.el8.aarch64.rpm)?hypre-devel-2.18.1-1.el8.aarch64.rpm,?hypre-mpich-devel-2.18.1-1.el8.aarch64.rpm(?hypre-debugsource-2.18.1-1.el8.aarch64.rpmx?hypre-2.18.1-1.el8.aarch64.rpm*?hypre-mpich-2.18.1-1.el8.ppc64le.rpm(?hypre-debugsource-2.18.1-1.el8.ppc64le.rpm,?hypre-mpich-devel-2.18.1-1.el8.ppc64le.rpm.?hypre-openmpi-debuginfo-2.18.1-1.el8.ppc64le.rpm+?hypre-mpich-debuginfo-2.18.1-1.el8.ppc64le.rpm/?hypre-openmpi-devel-2.18.1-1.el8.ppc64le.rpm)?hypre-devel-2.18.1-1.el8.ppc64le.rpm-?hypre-openmpi-2.18.1-1.el8.ppc64le.rpm'?hypre-debuginfo-2.18.1-1.el8.ppc64le.rpmx?hypre-2.18.1-1.el8.ppc64le.rpm'?hypre-debuginfo-2.18.1-1.el8.s390x.rpm-?hypre-openmpi-2.18.1-1.el8.s390x.rpm*?hypre-mpich-2.18.1-1.el8.s390x.rpm(?hypre-debugsource-2.18.1-1.el8.s390x.rpm+?hypre-mpich-debuginfo-2.18.1-1.el8.s390x.rpm.?hypre-openmpi-debuginfo-2.18.1-1.el8.s390x.rpmx?hypre-2.18.1-1.el8.s390x.rpm,?hypre-mpich-devel-2.18.1-1.el8.s390x.rpm)?hypre-devel-2.18.1-1.el8.s390x.rpm/?hypre-openmpi-devel-2.18.1-1.el8.s390x.rpm*?hypre-mpich-2.18.1-1.el8.x86_64.rpm(?hypre-debugsource-2.18.1-1.el8.x86_64.rpm-?hypre-openmpi-2.18.1-1.el8.x86_64.rpm)?hypre-devel-2.18.1-1.el8.x86_64.rpm+?hypre-mpich-debuginfo-2.18.1-1.el8.x86_64.rpm/?hypre-openmpi-devel-2.18.1-1.el8.x86_64.rpm,?hypre-mpich-devel-2.18.1-1.el8.x86_64.rpmx?hypre-2.18.1-1.el8.x86_64.rpm'?hypre-debuginfo-2.18.1-1.el8.x86_64.rpm.?hypre-openmpi-debuginfo-2.18.1-1.el8.x86_64.rpmb'SBnewpackagepython-metno-0.8.1-1.el8r1Qpython-metno-0.8.1-1.el8.src.rpmEQpython3-metno-0.8.1-1.el8.noarch.rpm1Qpython-metno-0.8.1-1.el8.src.rpmEQpython3-metno-0.8.1-1.el8.noarch.rpm N'WBBBBBBBBBBBBBBnewpackagesmf-spf-2.5.1^20220423g061e937-1.el8 S Rsmf-spf-2.5.1^20220423g061e937-1.el8.src.rpmRsmf-spf-2.5.1^20220423g061e937-1.el8.aarch64.rpmSsmf-spf-debugsource-2.5.1^20220423g061e937-1.el8.aarch64.rpmRsmf-spf-debuginfo-2.5.1^20220423g061e937-1.el8.aarch64.rpmRsmf-spf-2.5.1^20220423g061e937-1.el8.ppc64le.rpmSsmf-spf-debugsource-2.5.1^20220423g061e937-1.el8.ppc64le.rpmRsmf-spf-debuginfo-2.5.1^20220423g061e937-1.el8.ppc64le.rpmRsmf-spf-2.5.1^20220423g061e937-1.el8.s390x.rpmSsmf-spf-debugsource-2.5.1^20220423g061e937-1.el8.s390x.rpmRsmf-spf-debuginfo-2.5.1^20220423g061e937-1.el8.s390x.rpmRsmf-spf-2.5.1^20220423g061e937-1.el8.x86_64.rpmSsmf-spf-debugsource-2.5.1^20220423g061e937-1.el8.x86_64.rpmRsmf-spf-debuginfo-2.5.1^20220423g061e937-1.el8.x86_64.rpm Rsmf-spf-2.5.1^20220423g061e937-1.el8.src.rpmRsmf-spf-2.5.1^20220423g061e937-1.el8.aarch64.rpmSsmf-spf-debugsource-2.5.1^20220423g061e937-1.el8.aarch64.rpmRsmf-spf-debuginfo-2.5.1^20220423g061e937-1.el8.aarch64.rpmRsmf-spf-2.5.1^20220423g061e937-1.el8.ppc64le.rpmSsmf-spf-debugsource-2.5.1^20220423g061e937-1.el8.ppc64le.rpmRsmf-spf-debuginfo-2.5.1^20220423g061e937-1.el8.ppc64le.rpmRsmf-spf-2.5.1^20220423g061e937-1.el8.s390x.rpmSsmf-spf-debugsource-2.5.1^20220423g061e937-1.el8.s390x.rpmRsmf-spf-debuginfo-2.5.1^20220423g061e937-1.el8.s390x.rpmRsmf-spf-2.5.1^20220423g061e937-1.el8.x86_64.rpmSsmf-spf-debugsource-2.5.1^20220423g061e937-1.el8.x86_64.rpmRsmf-spf-debuginfo-2.5.1^20220423g061e937-1.el8.x86_64.rpm(i:hBBBBBBBBBBBBBBBBnewpackagerust-zram-generator-1.1.2-2.el8` I3rust-zram-generator-1.1.2-2.el8.src.rpmX3zram-generator-1.1.2-2.el8.aarch64.rpmv3zram-generator-defaults-1.1.2-2.el8.noarch.rpmE3rust-zram-generator-debugsource-1.1.2-2.el8.aarch64.rpmY3zram-generator-debuginfo-1.1.2-2.el8.aarch64.rpmX3zram-generator-1.1.2-2.el8.ppc64le.rpmE3rust-zram-generator-debugsource-1.1.2-2.el8.ppc64le.rpmY3zram-generator-debuginfo-1.1.2-2.el8.ppc64le.rpmX3zram-generator-1.1.2-2.el8.s390x.rpmE3rust-zram-generator-debugsource-1.1.2-2.el8.s390x.rpmY3zram-generator-debuginfo-1.1.2-2.el8.s390x.rpmX3zram-generator-1.1.2-2.el8.x86_64.rpmE3rust-zram-generator-debugsource-1.1.2-2.el8.x86_64.rpmY3zram-generator-debuginfo-1.1.2-2.el8.x86_64.rpmI3rust-zram-generator-1.1.2-2.el8.src.rpmX3zram-generator-1.1.2-2.el8.aarch64.rpmv3zram-generator-defaults-1.1.2-2.el8.noarch.rpmE3rust-zram-generator-debugsource-1.1.2-2.el8.aarch64.rpmY3zram-generator-debuginfo-1.1.2-2.el8.aarch64.rpmX3zram-generator-1.1.2-2.el8.ppc64le.rpmE3rust-zram-generator-debugsource-1.1.2-2.el8.ppc64le.rpmY3zram-generator-debuginfo-1.1.2-2.el8.ppc64le.rpmX3zram-generator-1.1.2-2.el8.s390x.rpmE3rust-zram-generator-debugsource-1.1.2-2.el8.s390x.rpmY3zram-generator-debuginfo-1.1.2-2.el8.s390x.rpmX3zram-generator-1.1.2-2.el8.x86_64.rpmE3rust-zram-generator-debugsource-1.1.2-2.el8.x86_64.rpmY3zram-generator-debuginfo-1.1.2-2.el8.x86_64.rpmtP {BBBBBBBBBBBBBBBbugfixsvt-vp9-0.3.0-6.el8l fKsvt-vp9-0.3.0-6.el8.src.rpmfKsvt-vp9-0.3.0-6.el8.x86_64.rpmeKsvt-vp9-libs-0.3.0-6.el8.x86_64.rpmdKsvt-vp9-devel-0.3.0-6.el8.x86_64.rpmKgstreamer1-svt-vp9-0.3.0-6.el8.x86_64.rpmcKsvt-vp9-debugsource-0.3.0-6.el8.x86_64.rpmbKsvt-vp9-debuginfo-0.3.0-6.el8.x86_64.rpmfKsvt-vp9-libs-debuginfo-0.3.0-6.el8.x86_64.rpmKgstreamer1-svt-vp9-debuginfo-0.3.0-6.el8.x86_64.rpm fKsvt-vp9-0.3.0-6.el8.src.rpmfKsvt-vp9-0.3.0-6.el8.x86_64.rpmeKsvt-vp9-libs-0.3.0-6.el8.x86_64.rpmdKsvt-vp9-devel-0.3.0-6.el8.x86_64.rpmKgstreamer1-svt-vp9-0.3.0-6.el8.x86_64.rpmcKsvt-vp9-debugsource-0.3.0-6.el8.x86_64.rpmbKsvt-vp9-debuginfo-0.3.0-6.el8.x86_64.rpmfKsvt-vp9-libs-debuginfo-0.3.0-6.el8.x86_64.rpmKgstreamer1-svt-vp9-debuginfo-0.3.0-6.el8.x86_64.rpm{MBBBBBBBBBBBBBBnewpackagefatresize-1.1.0-3.el86, ~fatresize-1.1.0-3.el8.src.rpm~fatresize-1.1.0-3.el8.aarch64.rpmbfatresize-debugsource-1.1.0-3.el8.aarch64.rpmafatresize-debuginfo-1.1.0-3.el8.aarch64.rpm~fatresize-1.1.0-3.el8.ppc64le.rpmbfatresize-debugsource-1.1.0-3.el8.ppc64le.rpmafatresize-debuginfo-1.1.0-3.el8.ppc64le.rpmafatresize-debuginfo-1.1.0-3.el8.s390x.rpmbfatresize-debugsource-1.1.0-3.el8.s390x.rpm~fatresize-1.1.0-3.el8.s390x.rpm~fatresize-1.1.0-3.el8.x86_64.rpmbfatresize-debugsource-1.1.0-3.el8.x86_64.rpmafatresize-debuginfo-1.1.0-3.el8.x86_64.rpm ~fatresize-1.1.0-3.el8.src.rpm~fatresize-1.1.0-3.el8.aarch64.rpmbfatresize-debugsource-1.1.0-3.el8.aarch64.rpmafatresize-debuginfo-1.1.0-3.el8.aarch64.rpm~fatresize-1.1.0-3.el8.ppc64le.rpmbfatresize-debugsource-1.1.0-3.el8.ppc64le.rpmafatresize-debuginfo-1.1.0-3.el8.ppc64le.rpmafatresize-debuginfo-1.1.0-3.el8.s390x.rpmbfatresize-debugsource-1.1.0-3.el8.s390x.rpm~fatresize-1.1.0-3.el8.s390x.rpm~fatresize-1.1.0-3.el8.x86_64.rpmbfatresize-debugsource-1.1.0-3.el8.x86_64.rpmafatresize-debuginfo-1.1.0-3.el8.x86_64.rpm`)3^BBBBBBBBBBBBBBBBBBBnewpackageabseil-cpp-20200923.3-1.el8,.https://bugzilla.redhat.com/show_bug.cgi?id=19365141936514Please build abseil-cpp for EPEL8OHabseil-cpp-20200923.3-1.el8.src.rpmOHabseil-cpp-20200923.3-1.el8.aarch64.rpmgHabseil-cpp-devel-20200923.3-1.el8.aarch64.rpmfHabseil-cpp-debugsource-20200923.3-1.el8.aarch64.rpmeHabseil-cpp-debuginfo-20200923.3-1.el8.aarch64.rpmOHabseil-cpp-20200923.3-1.el8.ppc64le.rpmgHabseil-cpp-devel-20200923.3-1.el8.ppc64le.rpmfHabseil-cpp-debugsource-20200923.3-1.el8.ppc64le.rpmeHabseil-cpp-debuginfo-20200923.3-1.el8.ppc64le.rpmeHabseil-cpp-debuginfo-20200923.3-1.el8.s390x.rpmgHabseil-cpp-devel-20200923.3-1.el8.s390x.rpmfHabseil-cpp-debugsource-20200923.3-1.el8.s390x.rpmOHabseil-cpp-20200923.3-1.el8.s390x.rpmOHabseil-cpp-20200923.3-1.el8.x86_64.rpmgHabseil-cpp-devel-20200923.3-1.el8.x86_64.rpmfHabseil-cpp-debugsource-20200923.3-1.el8.x86_64.rpmeHabseil-cpp-debuginfo-20200923.3-1.el8.x86_64.rpmOHabseil-cpp-20200923.3-1.el8.src.rpmOHabseil-cpp-20200923.3-1.el8.aarch64.rpmgHabseil-cpp-devel-20200923.3-1.el8.aarch64.rpmfHabseil-cpp-debugsource-20200923.3-1.el8.aarch64.rpmeHabseil-cpp-debuginfo-20200923.3-1.el8.aarch64.rpmOHabseil-cpp-20200923.3-1.el8.ppc64le.rpmgHabseil-cpp-devel-20200923.3-1.el8.ppc64le.rpmfHabseil-cpp-debugsource-20200923.3-1.el8.ppc64le.rpmeHabseil-cpp-debuginfo-20200923.3-1.el8.ppc64le.rpmeHabseil-cpp-debuginfo-20200923.3-1.el8.s390x.rpmgHabseil-cpp-devel-20200923.3-1.el8.s390x.rpmfHabseil-cpp-debugsource-20200923.3-1.el8.s390x.rpmOHabseil-cpp-20200923.3-1.el8.s390x.rpmOHabseil-cpp-20200923.3-1.el8.x86_64.rpmgHabseil-cpp-devel-20200923.3-1.el8.x86_64.rpmfHabseil-cpp-debugsource-20200923.3-1.el8.x86_64.rpmeHabseil-cpp-debuginfo-20200923.3-1.el8.x86_64.rpm_57tBunspecifiedperl-Convert-UU-0.5201-27.el8Zhttps://bugzilla.redhat.com/show_bug.cgi?id=18909181890918Add perl-Convert-UU to EPEL8 Jperl-Convert-UU-0.5201-27.el8.src.rpm Jperl-Convert-UU-0.5201-27.el8.noarch.rpm Jperl-Convert-UU-0.5201-27.el8.src.rpm Jperl-Convert-UU-0.5201-27.el8.noarch.rpm.hxBBBBBBBBBBBnewpackagebcftools-1.9-3.el8vhttps://bugzilla.redhat.com/show_bug.cgi?id=17747411774741Review Request: bcftools - Tools for genomic variant calling and manipulating VCF/BCF files 3vbcftools-1.9-3.el8.src.rpm3vbcftools-1.9-3.el8.aarch64.rpmTvbcftools-debugsource-1.9-3.el8.aarch64.rpmSvbcftools-debuginfo-1.9-3.el8.aarch64.rpmSvbcftools-debuginfo-1.9-3.el8.ppc64le.rpm3vbcftools-1.9-3.el8.ppc64le.rpmTvbcftools-debugsource-1.9-3.el8.ppc64le.rpm3vbcftools-1.9-3.el8.x86_64.rpmTvbcftools-debugsource-1.9-3.el8.x86_64.rpmSvbcftools-debuginfo-1.9-3.el8.x86_64.rpm 3vbcftools-1.9-3.el8.src.rpm3vbcftools-1.9-3.el8.aarch64.rpmTvbcftools-debugsource-1.9-3.el8.aarch64.rpmSvbcftools-debuginfo-1.9-3.el8.aarch64.rpmSvbcftools-debuginfo-1.9-3.el8.ppc64le.rpm3vbcftools-1.9-3.el8.ppc64le.rpmTvbcftools-debugsource-1.9-3.el8.ppc64le.rpm3vbcftools-1.9-3.el8.x86_64.rpmTvbcftools-debugsource-1.9-3.el8.x86_64.rpmSvbcftools-debuginfo-1.9-3.el8.x86_64.rpm4C FBBBBBnewpackagepython-dialog-3.3.0-22.el8 python-pvc-0.3.0-7.el8Zhttps://bugzilla.redhat.com/show_bug.cgi?id=17330231733023Review Request: python-pvc - Python vSphere Client with a dialog interfacehttps://bugzilla.redhat.com/show_bug.cgi?id=18008881800888Please build for epel7 & epel8 (dependency for python-pvc)nspython-dialog-3.3.0-22.el8.src.rpmispython3-dialog-3.3.0-22.el8.noarch.rpmHpython-pvc-0.3.0-7.el8.src.rpm~Hpython3-pvc-0.3.0-7.el8.noarch.rpmqHpython-pvc-doc-0.3.0-7.el8.noarch.rpmnspython-dialog-3.3.0-22.el8.src.rpmispython3-dialog-3.3.0-22.el8.noarch.rpmHpython-pvc-0.3.0-7.el8.src.rpm~Hpython3-pvc-0.3.0-7.el8.noarch.rpmqHpython-pvc-doc-0.3.0-7.el8.noarch.rpmdNBBBBBBBBBBBBBBnewpackagepscan-1.3-21.el8a apscan-1.3-21.el8.src.rpmapscan-1.3-21.el8.aarch64.rpmMapscan-debugsource-1.3-21.el8.aarch64.rpmLapscan-debuginfo-1.3-21.el8.aarch64.rpmLapscan-debuginfo-1.3-21.el8.ppc64le.rpmapscan-1.3-21.el8.ppc64le.rpmMapscan-debugsource-1.3-21.el8.ppc64le.rpmapscan-1.3-21.el8.s390x.rpmMapscan-debugsource-1.3-21.el8.s390x.rpmLapscan-debuginfo-1.3-21.el8.s390x.rpmapscan-1.3-21.el8.x86_64.rpmMapscan-debugsource-1.3-21.el8.x86_64.rpmLapscan-debuginfo-1.3-21.el8.x86_64.rpm apscan-1.3-21.el8.src.rpmapscan-1.3-21.el8.aarch64.rpmMapscan-debugsource-1.3-21.el8.aarch64.rpmLapscan-debuginfo-1.3-21.el8.aarch64.rpmLapscan-debuginfo-1.3-21.el8.ppc64le.rpmapscan-1.3-21.el8.ppc64le.rpmMapscan-debugsource-1.3-21.el8.ppc64le.rpmapscan-1.3-21.el8.s390x.rpmMapscan-debugsource-1.3-21.el8.s390x.rpmLapscan-debuginfo-1.3-21.el8.s390x.rpmapscan-1.3-21.el8.x86_64.rpmMapscan-debugsource-1.3-21.el8.x86_64.rpmLapscan-debuginfo-1.3-21.el8.x86_64.rpmPJ"_Benhancementperl-Browser-Open-0.04-23.el8rhttps://bugzilla.redhat.com/show_bug.cgi?id=17650971765097[RFE] EPEL8 branch of perl-Browser-OpenPperl-Browser-Open-0.04-23.el8.src.rpmPperl-Browser-Open-0.04-23.el8.noarch.rpmPperl-Browser-Open-0.04-23.el8.src.rpmPperl-Browser-Open-0.04-23.el8.noarch.rpmA2&cBunspecifiedgit-review-2.2.0-1.el8 Uhttps://bugzilla.redhat.com/show_bug.cgi?id=21880012188001git-review is broken with git 2.34+https://bugzilla.redhat.com/show_bug.cgi?id=22182802218280git-review release incompatible w/ git version shipped in epel8 and epel9Q:git-review-2.2.0-1.el8.src.rpmQ:git-review-2.2.0-1.el8.noarch.rpmQ:git-review-2.2.0-1.el8.src.rpmQ:git-review-2.2.0-1.el8.noarch.rpm&**gBbugfixpython-TestSlide-2.7.0-2.el8b@https://bugzilla.redhat.com/show_bug.cgi?id=20732462073246python-TestSlide: FTI on epel8*epython-TestSlide-2.7.0-2.el8.src.rpm epython3-testslide-2.7.0-2.el8.noarch.rpm*epython-TestSlide-2.7.0-2.el8.src.rpm epython3-testslide-2.7.0-2.el8.noarch.rpmtvkBBBBBBBBBBBBBBBBBBBBBBBBsecuritypngcheck-2.4.0-8.el8""|Ypngcheck-2.4.0-8.el8.src.rpm|Ypngcheck-2.4.0-8.el8.aarch64.rpmPYpngcheck-extras-2.4.0-8.el8.aarch64.rpmOYpngcheck-debugsource-2.4.0-8.el8.aarch64.rpmNYpngcheck-debuginfo-2.4.0-8.el8.aarch64.rpmQYpngcheck-extras-debuginfo-2.4.0-8.el8.aarch64.rpm|Ypngcheck-2.4.0-8.el8.ppc64le.rpmPYpngcheck-extras-2.4.0-8.el8.ppc64le.rpmOYpngcheck-debugsource-2.4.0-8.el8.ppc64le.rpmNYpngcheck-debuginfo-2.4.0-8.el8.ppc64le.rpmQYpngcheck-extras-debuginfo-2.4.0-8.el8.ppc64le.rpm|Ypngcheck-2.4.0-8.el8.s390x.rpmPYpngcheck-extras-2.4.0-8.el8.s390x.rpmOYpngcheck-debugsource-2.4.0-8.el8.s390x.rpmNYpngcheck-debuginfo-2.4.0-8.el8.s390x.rpmQYpngcheck-extras-debuginfo-2.4.0-8.el8.s390x.rpm|Ypngcheck-2.4.0-8.el8.x86_64.rpmPYpngcheck-extras-2.4.0-8.el8.x86_64.rpmOYpngcheck-debugsource-2.4.0-8.el8.x86_64.rpmNYpngcheck-debuginfo-2.4.0-8.el8.x86_64.rpmQYpngcheck-extras-debuginfo-2.4.0-8.el8.x86_64.rpm|Ypngcheck-2.4.0-8.el8.src.rpm|Ypngcheck-2.4.0-8.el8.aarch64.rpmPYpngcheck-extras-2.4.0-8.el8.aarch64.rpmOYpngcheck-debugsource-2.4.0-8.el8.aarch64.rpmNYpngcheck-debuginfo-2.4.0-8.el8.aarch64.rpmQYpngcheck-extras-debuginfo-2.4.0-8.el8.aarch64.rpm|Ypngcheck-2.4.0-8.el8.ppc64le.rpmPYpngcheck-extras-2.4.0-8.el8.ppc64le.rpmOYpngcheck-debugsource-2.4.0-8.el8.ppc64le.rpmNYpngcheck-debuginfo-2.4.0-8.el8.ppc64le.rpmQYpngcheck-extras-debuginfo-2.4.0-8.el8.ppc64le.rpm|Ypngcheck-2.4.0-8.el8.s390x.rpmPYpngcheck-extras-2.4.0-8.el8.s390x.rpmOYpngcheck-debugsource-2.4.0-8.el8.s390x.rpmNYpngcheck-debuginfo-2.4.0-8.el8.s390x.rpmQYpngcheck-extras-debuginfo-2.4.0-8.el8.s390x.rpm|Ypngcheck-2.4.0-8.el8.x86_64.rpmPYpngcheck-extras-2.4.0-8.el8.x86_64.rpmOYpngcheck-debugsource-2.4.0-8.el8.x86_64.rpmNYpngcheck-debuginfo-2.4.0-8.el8.x86_64.rpmQYpngcheck-extras-debuginfo-2.4.0-8.el8.x86_64.rpm3FBBBBBBnewpackagewyhash-final1-1.20210311gitwyhash_final.el8Dhttps://bugzilla.redhat.com/show_bug.cgi?id=19361381936138Review Request: wyhash - No hash function is perfect, but some are usefulpwyhash-final1-1.20210311gitwyhash_final.el8.src.rpmpwyhash-devel-final1-1.20210311gitwyhash_final.el8.aarch64.rpmJpwyhash-doc-final1-1.20210311gitwyhash_final.el8.noarch.rpmpwyhash-devel-final1-1.20210311gitwyhash_final.el8.ppc64le.rpmpwyhash-devel-final1-1.20210311gitwyhash_final.el8.s390x.rpmpwyhash-devel-final1-1.20210311gitwyhash_final.el8.x86_64.rpmpwyhash-final1-1.20210311gitwyhash_final.el8.src.rpmpwyhash-devel-final1-1.20210311gitwyhash_final.el8.aarch64.rpmJpwyhash-doc-final1-1.20210311gitwyhash_final.el8.noarch.rpmpwyhash-devel-final1-1.20210311gitwyhash_final.el8.ppc64le.rpmpwyhash-devel-final1-1.20210311gitwyhash_final.el8.s390x.rpmpwyhash-devel-final1-1.20210311gitwyhash_final.el8.x86_64.rpm_NOBunspecifiedperl-Graphics-ColorNamesLite-WWW-1.14.000-2.el8Thttps://bugzilla.redhat.com/show_bug.cgi?id=18909441890944Add perl-Graphics-ColorNamesLite-WWW To EPEL80Cperl-Graphics-ColorNamesLite-WWW-1.14.000-2.el8.src.rpm0Cperl-Graphics-ColorNamesLite-WWW-1.14.000-2.el8.noarch.rpm0Cperl-Graphics-ColorNamesLite-WWW-1.14.000-2.el8.src.rpm0Cperl-Graphics-ColorNamesLite-WWW-1.14.000-2.el8.noarch.rpm.%#SBBBBBBBBBBBBBBenhancementsamtools-1.9-3.el8phttps://bugzilla.redhat.com/show_bug.cgi?id=11311211131121samtools-1.9 is available 'vsamtools-1.9-3.el8.src.rpmOvsamtools-debuginfo-1.9-3.el8.aarch64.rpmPvsamtools-debugsource-1.9-3.el8.aarch64.rpm'vsamtools-1.9-3.el8.aarch64.rpmOvsamtools-debuginfo-1.9-3.el8.ppc64le.rpm'vsamtools-1.9-3.el8.ppc64le.rpmPvsamtools-debugsource-1.9-3.el8.ppc64le.rpm'vsamtools-1.9-3.el8.s390x.rpmPvsamtools-debugsource-1.9-3.el8.s390x.rpmOvsamtools-debuginfo-1.9-3.el8.s390x.rpm'vsamtools-1.9-3.el8.x86_64.rpmPvsamtools-debugsource-1.9-3.el8.x86_64.rpmOvsamtools-debuginfo-1.9-3.el8.x86_64.rpm 'vsamtools-1.9-3.el8.src.rpmOvsamtools-debuginfo-1.9-3.el8.aarch64.rpmPvsamtools-debugsource-1.9-3.el8.aarch64.rpm'vsamtools-1.9-3.el8.aarch64.rpmOvsamtools-debuginfo-1.9-3.el8.ppc64le.rpm'vsamtools-1.9-3.el8.ppc64le.rpmPvsamtools-debugsource-1.9-3.el8.ppc64le.rpm'vsamtools-1.9-3.el8.s390x.rpmPvsamtools-debugsource-1.9-3.el8.s390x.rpmOvsamtools-debuginfo-1.9-3.el8.s390x.rpm'vsamtools-1.9-3.el8.x86_64.rpmPvsamtools-debugsource-1.9-3.el8.x86_64.rpmOvsamtools-debuginfo-1.9-3.el8.x86_64.rpm;-4dBBBBBBBBBBBBBBnewpackageperl-Geo-IP-1.51-9.el8https://bugzilla.redhat.com/show_bug.cgi?id=17634251763425awstats build requesthttps://bugzilla.redhat.com/show_bug.cgi?id=18194561819456Cannot install awstats due to Perl-Geo-IP dependency  perl-Geo-IP-1.51-9.el8.src.rpm perl-Geo-IP-1.51-9.el8.aarch64.rpmL perl-Geo-IP-debuginfo-1.51-9.el8.aarch64.rpmM perl-Geo-IP-debugsource-1.51-9.el8.aarch64.rpmL perl-Geo-IP-debuginfo-1.51-9.el8.ppc64le.rpm perl-Geo-IP-1.51-9.el8.ppc64le.rpmM perl-Geo-IP-debugsource-1.51-9.el8.ppc64le.rpm perl-Geo-IP-1.51-9.el8.s390x.rpmM perl-Geo-IP-debugsource-1.51-9.el8.s390x.rpmL perl-Geo-IP-debuginfo-1.51-9.el8.s390x.rpm perl-Geo-IP-1.51-9.el8.x86_64.rpmM perl-Geo-IP-debugsource-1.51-9.el8.x86_64.rpmL perl-Geo-IP-debuginfo-1.51-9.el8.x86_64.rpm  perl-Geo-IP-1.51-9.el8.src.rpm perl-Geo-IP-1.51-9.el8.aarch64.rpmL perl-Geo-IP-debuginfo-1.51-9.el8.aarch64.rpmM perl-Geo-IP-debugsource-1.51-9.el8.aarch64.rpmL perl-Geo-IP-debuginfo-1.51-9.el8.ppc64le.rpm perl-Geo-IP-1.51-9.el8.ppc64le.rpmM perl-Geo-IP-debugsource-1.51-9.el8.ppc64le.rpm perl-Geo-IP-1.51-9.el8.s390x.rpmM perl-Geo-IP-debugsource-1.51-9.el8.s390x.rpmL perl-Geo-IP-debuginfo-1.51-9.el8.s390x.rpm perl-Geo-IP-1.51-9.el8.x86_64.rpmM perl-Geo-IP-debugsource-1.51-9.el8.x86_64.rpmL perl-Geo-IP-debuginfo-1.51-9.el8.x86_64.rpm>/uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedxemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8/5 xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.src.rpm4 xemacs-nox-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpmN xemacs-info-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.noarch.rpm6 xemacs-xft-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm2 xemacs-devel-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm5 xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpmM xemacs-filesystem-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.noarch.rpm5 xemacs-xft-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm- xemacs-common-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm. xemacs-common-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm1 xemacs-devel-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm3 xemacs-nox-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm/ xemacs-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm0 xemacs-debugsource-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm2 xemacs-devel-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm1 xemacs-devel-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm3 xemacs-nox-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm0 xemacs-debugsource-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm/ xemacs-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm5 xemacs-xft-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm4 xemacs-nox-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm6 xemacs-xft-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm5 xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm. xemacs-common-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm- xemacs-common-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm4 xemacs-nox-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm/ xemacs-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm6 xemacs-xft-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm2 xemacs-devel-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm5 xemacs-xft-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm. xemacs-common-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm5 xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm1 xemacs-devel-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm3 xemacs-nox-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm- xemacs-common-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm0 xemacs-debugsource-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm5 xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm- xemacs-common-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm3 xemacs-nox-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm5 xemacs-xft-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm1 xemacs-devel-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm0 xemacs-debugsource-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm/ xemacs-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm. xemacs-common-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm4 xemacs-nox-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm6 xemacs-xft-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm2 xemacs-devel-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm/5 xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.src.rpm4 xemacs-nox-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpmN xemacs-info-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.noarch.rpm6 xemacs-xft-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm2 xemacs-devel-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm5 xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpmM xemacs-filesystem-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.noarch.rpm5 xemacs-xft-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm- xemacs-common-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm. xemacs-common-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm1 xemacs-devel-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm3 xemacs-nox-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm/ xemacs-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm0 xemacs-debugsource-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm2 xemacs-devel-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm1 xemacs-devel-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm3 xemacs-nox-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm0 xemacs-debugsource-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm/ xemacs-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm5 xemacs-xft-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm4 xemacs-nox-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm6 xemacs-xft-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm5 xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm. xemacs-common-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm- xemacs-common-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm4 xemacs-nox-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm/ xemacs-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm6 xemacs-xft-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm2 xemacs-devel-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm5 xemacs-xft-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm. xemacs-common-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm5 xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm1 xemacs-devel-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm3 xemacs-nox-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm- xemacs-common-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm0 xemacs-debugsource-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm5 xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm- xemacs-common-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm3 xemacs-nox-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm5 xemacs-xft-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm1 xemacs-devel-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm0 xemacs-debugsource-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm/ xemacs-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm. xemacs-common-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm4 xemacs-nox-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm6 xemacs-xft-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm2 xemacs-devel-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm JpBBBBBBBBBBBBBBBnewpackagelua-bitop-1.0.2-5.el86' e lua-bitop-1.0.2-5.el8.src.rpm lua5.1-bitop-1.0.2-5.el8.aarch64.rpm lua5.1-bitop-debuginfo-1.0.2-5.el8.aarch64.rpmm lua-bitop-debugsource-1.0.2-5.el8.aarch64.rpm lua5.1-bitop-1.0.2-5.el8.ppc64le.rpm lua5.1-bitop-debuginfo-1.0.2-5.el8.ppc64le.rpmm lua-bitop-debugsource-1.0.2-5.el8.ppc64le.rpm lua5.1-bitop-debuginfo-1.0.2-5.el8.s390x.rpmm lua-bitop-debugsource-1.0.2-5.el8.s390x.rpm lua5.1-bitop-1.0.2-5.el8.s390x.rpm lua5.1-bitop-debuginfo-1.0.2-5.el8.x86_64.rpmm lua-bitop-debugsource-1.0.2-5.el8.x86_64.rpm lua5.1-bitop-1.0.2-5.el8.x86_64.rpm e lua-bitop-1.0.2-5.el8.src.rpm lua5.1-bitop-1.0.2-5.el8.aarch64.rpm lua5.1-bitop-debuginfo-1.0.2-5.el8.aarch64.rpmm lua-bitop-debugsource-1.0.2-5.el8.aarch64.rpm lua5.1-bitop-1.0.2-5.el8.ppc64le.rpm lua5.1-bitop-debuginfo-1.0.2-5.el8.ppc64le.rpmm lua-bitop-debugsource-1.0.2-5.el8.ppc64le.rpm lua5.1-bitop-debuginfo-1.0.2-5.el8.s390x.rpmm lua-bitop-debugsource-1.0.2-5.el8.s390x.rpm lua5.1-bitop-1.0.2-5.el8.s390x.rpm lua5.1-bitop-debuginfo-1.0.2-5.el8.x86_64.rpmm lua-bitop-debugsource-1.0.2-5.el8.x86_64.rpm lua5.1-bitop-1.0.2-5.el8.x86_64.rpmA"BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementpython-cheetah-3.2.3-2.el8]*python-cheetah-3.2.3-2.el8.src.rpmrpython2-cheetah-3.2.3-2.el8.aarch64.rpm(python3-cheetah-3.2.3-2.el8.aarch64.rpm)python3-cheetah-debuginfo-3.2.3-2.el8.aarch64.rpmpython-cheetah-debugsource-3.2.3-2.el8.aarch64.rpmpython-cheetah-debuginfo-3.2.3-2.el8.aarch64.rpmspython2-cheetah-debuginfo-3.2.3-2.el8.aarch64.rpm)python3-cheetah-debuginfo-3.2.3-2.el8.ppc64le.rpmpython-cheetah-debugsource-3.2.3-2.el8.ppc64le.rpmrpython2-cheetah-3.2.3-2.el8.ppc64le.rpmspython2-cheetah-debuginfo-3.2.3-2.el8.ppc64le.rpmpython-cheetah-debuginfo-3.2.3-2.el8.ppc64le.rpm(python3-cheetah-3.2.3-2.el8.ppc64le.rpm)python3-cheetah-debuginfo-3.2.3-2.el8.s390x.rpmpython-cheetah-debugsource-3.2.3-2.el8.s390x.rpmspython2-cheetah-debuginfo-3.2.3-2.el8.s390x.rpm(python3-cheetah-3.2.3-2.el8.s390x.rpmpython-cheetah-debuginfo-3.2.3-2.el8.s390x.rpmrpython2-cheetah-3.2.3-2.el8.s390x.rpm(python3-cheetah-3.2.3-2.el8.x86_64.rpmrpython2-cheetah-3.2.3-2.el8.x86_64.rpmpython-cheetah-debugsource-3.2.3-2.el8.x86_64.rpmspython2-cheetah-debuginfo-3.2.3-2.el8.x86_64.rpmpython-cheetah-debuginfo-3.2.3-2.el8.x86_64.rpm)python3-cheetah-debuginfo-3.2.3-2.el8.x86_64.rpm*python-cheetah-3.2.3-2.el8.src.rpmrpython2-cheetah-3.2.3-2.el8.aarch64.rpm(python3-cheetah-3.2.3-2.el8.aarch64.rpm)python3-cheetah-debuginfo-3.2.3-2.el8.aarch64.rpmpython-cheetah-debugsource-3.2.3-2.el8.aarch64.rpmpython-cheetah-debuginfo-3.2.3-2.el8.aarch64.rpmspython2-cheetah-debuginfo-3.2.3-2.el8.aarch64.rpm)python3-cheetah-debuginfo-3.2.3-2.el8.ppc64le.rpmpython-cheetah-debugsource-3.2.3-2.el8.ppc64le.rpmrpython2-cheetah-3.2.3-2.el8.ppc64le.rpmspython2-cheetah-debuginfo-3.2.3-2.el8.ppc64le.rpmpython-cheetah-debuginfo-3.2.3-2.el8.ppc64le.rpm(python3-cheetah-3.2.3-2.el8.ppc64le.rpm)python3-cheetah-debuginfo-3.2.3-2.el8.s390x.rpmpython-cheetah-debugsource-3.2.3-2.el8.s390x.rpmspython2-cheetah-debuginfo-3.2.3-2.el8.s390x.rpm(python3-cheetah-3.2.3-2.el8.s390x.rpmpython-cheetah-debuginfo-3.2.3-2.el8.s390x.rpmrpython2-cheetah-3.2.3-2.el8.s390x.rpm(python3-cheetah-3.2.3-2.el8.x86_64.rpmrpython2-cheetah-3.2.3-2.el8.x86_64.rpmpython-cheetah-debugsource-3.2.3-2.el8.x86_64.rpmspython2-cheetah-debuginfo-3.2.3-2.el8.x86_64.rpmpython-cheetah-debuginfo-3.2.3-2.el8.x86_64.rpm)python3-cheetah-debuginfo-3.2.3-2.el8.x86_64.rpmլe)'cBBnewpackagepython-colorclass-2.2.0-6.el8yOhttps://bugzilla.redhat.com/show_bug.cgi?id=17387191738719Please build python-colorclass for EPEL 8CRpython-colorclass-2.2.0-6.el8.src.rpmRpython2-colorclass-2.2.0-6.el8.noarch.rpm=Rpython3-colorclass-2.2.0-6.el8.noarch.rpmCRpython-colorclass-2.2.0-6.el8.src.rpmRpython2-colorclass-2.2.0-6.el8.noarch.rpm=Rpython3-colorclass-2.2.0-6.el8.noarch.rpmjZ+hBbugfixmodule-build-service-3.9.2-3.el8HDfmodule-build-service-3.9.2-3.el8.src.rpmfmodule-build-service-3.9.2-3.el8.noarch.rpmfmodule-build-service-3.9.2-3.el8.src.rpmfmodule-build-service-3.9.2-3.el8.noarch.rpmXqqsynth-0.9.2-2.el8.src.rpm>qqsynth-0.9.2-2.el8.aarch64.rpm4qqsynth-debugsource-0.9.2-2.el8.aarch64.rpm3qqsynth-debuginfo-0.9.2-2.el8.aarch64.rpm>qqsynth-0.9.2-2.el8.ppc64le.rpm4qqsynth-debugsource-0.9.2-2.el8.ppc64le.rpm3qqsynth-debuginfo-0.9.2-2.el8.ppc64le.rpm3qqsynth-debuginfo-0.9.2-2.el8.s390x.rpm4qqsynth-debugsource-0.9.2-2.el8.s390x.rpm>qqsynth-0.9.2-2.el8.s390x.rpm>qqsynth-0.9.2-2.el8.x86_64.rpm4qqsynth-debugsource-0.9.2-2.el8.x86_64.rpm3qqsynth-debuginfo-0.9.2-2.el8.x86_64.rpm2qaudacious-plugins-4.0.5-4.el8.src.rpmqaudacious-plugins-4.0.5-4.el8.aarch64.rpm'qaudacious-plugins-jack-4.0.5-4.el8.aarch64.rpm%qaudacious-plugins-exotic-4.0.5-4.el8.aarch64.rpm!qaudacious-plugins-amidi-4.0.5-4.el8.aarch64.rpm$qaudacious-plugins-debugsource-4.0.5-4.el8.aarch64.rpm#qaudacious-plugins-debuginfo-4.0.5-4.el8.aarch64.rpm(qaudacious-plugins-jack-debuginfo-4.0.5-4.el8.aarch64.rpm&qaudacious-plugins-exotic-debuginfo-4.0.5-4.el8.aarch64.rpm"qaudacious-plugins-amidi-debuginfo-4.0.5-4.el8.aarch64.rpmqaudacious-plugins-4.0.5-4.el8.ppc64le.rpm'qaudacious-plugins-jack-4.0.5-4.el8.ppc64le.rpm%qaudacious-plugins-exotic-4.0.5-4.el8.ppc64le.rpm!qaudacious-plugins-amidi-4.0.5-4.el8.ppc64le.rpm$qaudacious-plugins-debugsource-4.0.5-4.el8.ppc64le.rpm#qaudacious-plugins-debuginfo-4.0.5-4.el8.ppc64le.rpm(qaudacious-plugins-jack-debuginfo-4.0.5-4.el8.ppc64le.rpm&qaudacious-plugins-exotic-debuginfo-4.0.5-4.el8.ppc64le.rpm"qaudacious-plugins-amidi-debuginfo-4.0.5-4.el8.ppc64le.rpm'qaudacious-plugins-jack-4.0.5-4.el8.s390x.rpm"qaudacious-plugins-amidi-debuginfo-4.0.5-4.el8.s390x.rpm$qaudacious-plugins-debugsource-4.0.5-4.el8.s390x.rpm#qaudacious-plugins-debuginfo-4.0.5-4.el8.s390x.rpmqaudacious-plugins-4.0.5-4.el8.s390x.rpm%qaudacious-plugins-exotic-4.0.5-4.el8.s390x.rpm!qaudacious-plugins-amidi-4.0.5-4.el8.s390x.rpm&qaudacious-plugins-exotic-debuginfo-4.0.5-4.el8.s390x.rpm(qaudacious-plugins-jack-debuginfo-4.0.5-4.el8.s390x.rpmqaudacious-plugins-4.0.5-4.el8.x86_64.rpm'qaudacious-plugins-jack-4.0.5-4.el8.x86_64.rpm%qaudacious-plugins-exotic-4.0.5-4.el8.x86_64.rpm!qaudacious-plugins-amidi-4.0.5-4.el8.x86_64.rpm$qaudacious-plugins-debugsource-4.0.5-4.el8.x86_64.rpm#qaudacious-plugins-debuginfo-4.0.5-4.el8.x86_64.rpm(qaudacious-plugins-jack-debuginfo-4.0.5-4.el8.x86_64.rpm&qaudacious-plugins-exotic-debuginfo-4.0.5-4.el8.x86_64.rpm"qaudacious-plugins-amidi-debuginfo-4.0.5-4.el8.x86_64.rpm>qqsynth-0.9.2-2.el8.src.rpm>qqsynth-0.9.2-2.el8.aarch64.rpm4qqsynth-debugsource-0.9.2-2.el8.aarch64.rpm3qqsynth-debuginfo-0.9.2-2.el8.aarch64.rpm>qqsynth-0.9.2-2.el8.ppc64le.rpm4qqsynth-debugsource-0.9.2-2.el8.ppc64le.rpm3qqsynth-debuginfo-0.9.2-2.el8.ppc64le.rpm3qqsynth-debuginfo-0.9.2-2.el8.s390x.rpm4qqsynth-debugsource-0.9.2-2.el8.s390x.rpm>qqsynth-0.9.2-2.el8.s390x.rpm>qqsynth-0.9.2-2.el8.x86_64.rpm4qqsynth-debugsource-0.9.2-2.el8.x86_64.rpm3qqsynth-debuginfo-0.9.2-2.el8.x86_64.rpm3\7gBBBBBBBBBBBBBBnewpackageznc-push-2.0.0-2.20210311git4243934.el8https://bugzilla.redhat.com/show_bug.cgi?id=19256061925606Review Request: znc-push - Push notification service module for ZNC [znc-push-2.0.0-2.20210311git4243934.el8.src.rpm[znc-push-2.0.0-2.20210311git4243934.el8.aarch64.rpmS[znc-push-debugsource-2.0.0-2.20210311git4243934.el8.aarch64.rpmR[znc-push-debuginfo-2.0.0-2.20210311git4243934.el8.aarch64.rpm[znc-push-2.0.0-2.20210311git4243934.el8.ppc64le.rpmS[znc-push-debugsource-2.0.0-2.20210311git4243934.el8.ppc64le.rpmR[znc-push-debuginfo-2.0.0-2.20210311git4243934.el8.ppc64le.rpm[znc-push-2.0.0-2.20210311git4243934.el8.s390x.rpmS[znc-push-debugsource-2.0.0-2.20210311git4243934.el8.s390x.rpmR[znc-push-debuginfo-2.0.0-2.20210311git4243934.el8.s390x.rpm[znc-push-2.0.0-2.20210311git4243934.el8.x86_64.rpmS[znc-push-debugsource-2.0.0-2.20210311git4243934.el8.x86_64.rpmR[znc-push-debuginfo-2.0.0-2.20210311git4243934.el8.x86_64.rpm [znc-push-2.0.0-2.20210311git4243934.el8.src.rpm[znc-push-2.0.0-2.20210311git4243934.el8.aarch64.rpmS[znc-push-debugsource-2.0.0-2.20210311git4243934.el8.aarch64.rpmR[znc-push-debuginfo-2.0.0-2.20210311git4243934.el8.aarch64.rpm[znc-push-2.0.0-2.20210311git4243934.el8.ppc64le.rpmS[znc-push-debugsource-2.0.0-2.20210311git4243934.el8.ppc64le.rpmR[znc-push-debuginfo-2.0.0-2.20210311git4243934.el8.ppc64le.rpm[znc-push-2.0.0-2.20210311git4243934.el8.s390x.rpmS[znc-push-debugsource-2.0.0-2.20210311git4243934.el8.s390x.rpmR[znc-push-debuginfo-2.0.0-2.20210311git4243934.el8.s390x.rpm[znc-push-2.0.0-2.20210311git4243934.el8.x86_64.rpmS[znc-push-debugsource-2.0.0-2.20210311git4243934.el8.x86_64.rpmR[znc-push-debuginfo-2.0.0-2.20210311git4243934.el8.x86_64.rpm_;xBunspecifiedperl-Inline-Files-0.71-6.el8%https://bugzilla.redhat.com/show_bug.cgi?id=18909351890935Add perl-Inline-Files to EPEL8kxperl-Inline-Files-0.71-6.el8.src.rpmkxperl-Inline-Files-0.71-6.el8.noarch.rpmkxperl-Inline-Files-0.71-6.el8.src.rpmkxperl-Inline-Files-0.71-6.el8.noarch.rpm.3?|Bnewpackagepython-singledispatch-3.4.0.3-18.el8A<|python-singledispatch-3.4.0.3-18.el8.src.rpmM|python3-singledispatch-3.4.0.3-18.el8.noarch.rpm<|python-singledispatch-3.4.0.3-18.el8.src.rpmM|python3-singledispatch-3.4.0.3-18.el8.noarch.rpm;q@BBBBBBBBBBBBBBnewpackageup-imapproxy-1.2.8-0.17.20171022svn14722.el8] fRup-imapproxy-1.2.8-0.17.20171022svn14722.el8.src.rpmpRup-imapproxy-debuginfo-1.2.8-0.17.20171022svn14722.el8.aarch64.rpmfRup-imapproxy-1.2.8-0.17.20171022svn14722.el8.aarch64.rpmqRup-imapproxy-debugsource-1.2.8-0.17.20171022svn14722.el8.aarch64.rpmfRup-imapproxy-1.2.8-0.17.20171022svn14722.el8.ppc64le.rpmpRup-imapproxy-debuginfo-1.2.8-0.17.20171022svn14722.el8.ppc64le.rpmqRup-imapproxy-debugsource-1.2.8-0.17.20171022svn14722.el8.ppc64le.rpmfRup-imapproxy-1.2.8-0.17.20171022svn14722.el8.s390x.rpmqRup-imapproxy-debugsource-1.2.8-0.17.20171022svn14722.el8.s390x.rpmpRup-imapproxy-debuginfo-1.2.8-0.17.20171022svn14722.el8.s390x.rpmfRup-imapproxy-1.2.8-0.17.20171022svn14722.el8.x86_64.rpmqRup-imapproxy-debugsource-1.2.8-0.17.20171022svn14722.el8.x86_64.rpmpRup-imapproxy-debuginfo-1.2.8-0.17.20171022svn14722.el8.x86_64.rpm fRup-imapproxy-1.2.8-0.17.20171022svn14722.el8.src.rpmpRup-imapproxy-debuginfo-1.2.8-0.17.20171022svn14722.el8.aarch64.rpmfRup-imapproxy-1.2.8-0.17.20171022svn14722.el8.aarch64.rpmqRup-imapproxy-debugsource-1.2.8-0.17.20171022svn14722.el8.aarch64.rpmfRup-imapproxy-1.2.8-0.17.20171022svn14722.el8.ppc64le.rpmpRup-imapproxy-debuginfo-1.2.8-0.17.20171022svn14722.el8.ppc64le.rpmqRup-imapproxy-debugsource-1.2.8-0.17.20171022svn14722.el8.ppc64le.rpmfRup-imapproxy-1.2.8-0.17.20171022svn14722.el8.s390x.rpmqRup-imapproxy-debugsource-1.2.8-0.17.20171022svn14722.el8.s390x.rpmpRup-imapproxy-debuginfo-1.2.8-0.17.20171022svn14722.el8.s390x.rpmfRup-imapproxy-1.2.8-0.17.20171022svn14722.el8.x86_64.rpmqRup-imapproxy-debugsource-1.2.8-0.17.20171022svn14722.el8.x86_64.rpmpRup-imapproxy-debuginfo-1.2.8-0.17.20171022svn14722.el8.x86_64.rpmF8&QBBBBBBBBBBBBBBBBBBBnewpackagelibevdevPlus-0.1.1-5.el8m https://bugzilla.redhat.com/show_bug.cgi?id=18082781808278Review request: libevdevPlus - a c++ wrapper around libevdev$nlibevdevPlus-0.1.1-5.el8.src.rpm$nlibevdevPlus-0.1.1-5.el8.aarch64.rpmnlibevdevPlus-devel-0.1.1-5.el8.aarch64.rpmnlibevdevPlus-debugsource-0.1.1-5.el8.aarch64.rpmnlibevdevPlus-debuginfo-0.1.1-5.el8.aarch64.rpmnlibevdevPlus-devel-0.1.1-5.el8.ppc64le.rpm$nlibevdevPlus-0.1.1-5.el8.ppc64le.rpmnlibevdevPlus-debuginfo-0.1.1-5.el8.ppc64le.rpmnlibevdevPlus-debugsource-0.1.1-5.el8.ppc64le.rpm$nlibevdevPlus-0.1.1-5.el8.s390x.rpmnlibevdevPlus-devel-0.1.1-5.el8.s390x.rpmnlibevdevPlus-debugsource-0.1.1-5.el8.s390x.rpmnlibevdevPlus-debuginfo-0.1.1-5.el8.s390x.rpm$nlibevdevPlus-0.1.1-5.el8.x86_64.rpmnlibevdevPlus-devel-0.1.1-5.el8.x86_64.rpmnlibevdevPlus-debugsource-0.1.1-5.el8.x86_64.rpmnlibevdevPlus-debuginfo-0.1.1-5.el8.x86_64.rpm$nlibevdevPlus-0.1.1-5.el8.src.rpm$nlibevdevPlus-0.1.1-5.el8.aarch64.rpmnlibevdevPlus-devel-0.1.1-5.el8.aarch64.rpmnlibevdevPlus-debugsource-0.1.1-5.el8.aarch64.rpmnlibevdevPlus-debuginfo-0.1.1-5.el8.aarch64.rpmnlibevdevPlus-devel-0.1.1-5.el8.ppc64le.rpm$nlibevdevPlus-0.1.1-5.el8.ppc64le.rpmnlibevdevPlus-debuginfo-0.1.1-5.el8.ppc64le.rpmnlibevdevPlus-debugsource-0.1.1-5.el8.ppc64le.rpm$nlibevdevPlus-0.1.1-5.el8.s390x.rpmnlibevdevPlus-devel-0.1.1-5.el8.s390x.rpmnlibevdevPlus-debugsource-0.1.1-5.el8.s390x.rpmnlibevdevPlus-debuginfo-0.1.1-5.el8.s390x.rpm$nlibevdevPlus-0.1.1-5.el8.x86_64.rpmnlibevdevPlus-devel-0.1.1-5.el8.x86_64.rpmnlibevdevPlus-debugsource-0.1.1-5.el8.x86_64.rpmnlibevdevPlus-debuginfo-0.1.1-5.el8.x86_64.rpm{*gBnewpackagepython-aiozeroconf-0.1.8-5.el8y'MKpython-aiozeroconf-0.1.8-5.el8.src.rpm@Kpython3-aiozeroconf-0.1.8-5.el8.noarch.rpmMKpython-aiozeroconf-0.1.8-5.el8.src.rpm@Kpython3-aiozeroconf-0.1.8-5.el8.noarch.rpm mhttps://bugzilla.redhat.com/show_bug.cgi?id=22133182213318perl-Class-Measure-0.10 is availablel?perl-Class-Measure-0.10-1.el8.src.rpml?perl-Class-Measure-0.10-1.el8.noarch.rpm*?perl-Class-Measure-tests-0.10-1.el8.noarch.rpml?perl-Class-Measure-0.10-1.el8.src.rpml?perl-Class-Measure-0.10-1.el8.noarch.rpm*?perl-Class-Measure-tests-0.10-1.el8.noarch.rpm1NBunspecifiedatool-0.39.0-19.el8Ahttps://bugzilla.redhat.com/show_bug.cgi?id=19827741982774Please branch and build atool for EPEL8atool-0.39.0-19.el8.src.rpmatool-0.39.0-19.el8.noarch.rpmatool-0.39.0-19.el8.src.rpmatool-0.39.0-19.el8.noarch.rpmǓ%Y"RBBBBBBBBBBBBBBunspecifiedperl-Crypt-SSLeay-0.72-32.el8]https://bugzilla.redhat.com/show_bug.cgi?id=17447821744782(RFE) EPEL8 branch of perl-Crypt-SSLeay s`perl-Crypt-SSLeay-0.72-32.el8.src.rpms`perl-Crypt-SSLeay-0.72-32.el8.aarch64.rpm`perl-Crypt-SSLeay-debugsource-0.72-32.el8.aarch64.rpm`perl-Crypt-SSLeay-debuginfo-0.72-32.el8.aarch64.rpms`perl-Crypt-SSLeay-0.72-32.el8.ppc64le.rpm`perl-Crypt-SSLeay-debugsource-0.72-32.el8.ppc64le.rpm`perl-Crypt-SSLeay-debuginfo-0.72-32.el8.ppc64le.rpms`perl-Crypt-SSLeay-0.72-32.el8.s390x.rpm`perl-Crypt-SSLeay-debugsource-0.72-32.el8.s390x.rpm`perl-Crypt-SSLeay-debuginfo-0.72-32.el8.s390x.rpms`perl-Crypt-SSLeay-0.72-32.el8.x86_64.rpm`perl-Crypt-SSLeay-debugsource-0.72-32.el8.x86_64.rpm`perl-Crypt-SSLeay-debuginfo-0.72-32.el8.x86_64.rpm s`perl-Crypt-SSLeay-0.72-32.el8.src.rpms`perl-Crypt-SSLeay-0.72-32.el8.aarch64.rpm`perl-Crypt-SSLeay-debugsource-0.72-32.el8.aarch64.rpm`perl-Crypt-SSLeay-debuginfo-0.72-32.el8.aarch64.rpms`perl-Crypt-SSLeay-0.72-32.el8.ppc64le.rpm`perl-Crypt-SSLeay-debugsource-0.72-32.el8.ppc64le.rpm`perl-Crypt-SSLeay-debuginfo-0.72-32.el8.ppc64le.rpms`perl-Crypt-SSLeay-0.72-32.el8.s390x.rpm`perl-Crypt-SSLeay-debugsource-0.72-32.el8.s390x.rpm`perl-Crypt-SSLeay-debuginfo-0.72-32.el8.s390x.rpms`perl-Crypt-SSLeay-0.72-32.el8.x86_64.rpm`perl-Crypt-SSLeay-debugsource-0.72-32.el8.x86_64.rpm`perl-Crypt-SSLeay-debuginfo-0.72-32.el8.x86_64.rpmo?)cBBBBunspecifiedpreproc-rpmspec-1.3-1.el8 rpkg-macros-2.0-1.el8y8 preproc-rpmspec-1.3-1.el8.src.rpm8 preproc-rpmspec-1.3-1.el8.noarch.rpmyrpkg-macros-2.0-1.el8.src.rpmyrpkg-macros-2.0-1.el8.noarch.rpm8 preproc-rpmspec-1.3-1.el8.src.rpm8 preproc-rpmspec-1.3-1.el8.noarch.rpmyrpkg-macros-2.0-1.el8.src.rpmyrpkg-macros-2.0-1.el8.noarch.rpmA=-jBbugfixfreeipa-fas-0.0.6-1.el85 Jfreeipa-fas-0.0.6-1.el8.src.rpmJipa-fas-0.0.6-1.el8.noarch.rpm Jfreeipa-fas-0.0.6-1.el8.src.rpmJipa-fas-0.0.6-1.el8.noarch.rpm|L1nBunspecifiedperl-Module-Compile-0.38-4.el86https://bugzilla.redhat.com/show_bug.cgi?id=18909221890922Add perl-Module-Compile to EPEL8&perl-Module-Compile-0.38-4.el8.src.rpm&perl-Module-Compile-0.38-4.el8.noarch.rpm&perl-Module-Compile-0.38-4.el8.src.rpm&perl-Module-Compile-0.38-4.el8.noarch.rpm._rBBBBBBBBBBBBBBnewpackagesipcalc-1.1.6-17.el8Rhttps://bugzilla.redhat.com/show_bug.cgi?id=14129391412939sipcalc package missing from el7 I-sipcalc-1.1.6-17.el8.src.rpm?-sipcalc-debuginfo-1.1.6-17.el8.aarch64.rpmI-sipcalc-1.1.6-17.el8.aarch64.rpm@-sipcalc-debugsource-1.1.6-17.el8.aarch64.rpmI-sipcalc-1.1.6-17.el8.ppc64le.rpm@-sipcalc-debugsource-1.1.6-17.el8.ppc64le.rpm?-sipcalc-debuginfo-1.1.6-17.el8.ppc64le.rpm?-sipcalc-debuginfo-1.1.6-17.el8.s390x.rpm@-sipcalc-debugsource-1.1.6-17.el8.s390x.rpmI-sipcalc-1.1.6-17.el8.s390x.rpmI-sipcalc-1.1.6-17.el8.x86_64.rpm@-sipcalc-debugsource-1.1.6-17.el8.x86_64.rpm?-sipcalc-debuginfo-1.1.6-17.el8.x86_64.rpm I-sipcalc-1.1.6-17.el8.src.rpm?-sipcalc-debuginfo-1.1.6-17.el8.aarch64.rpmI-sipcalc-1.1.6-17.el8.aarch64.rpm@-sipcalc-debugsource-1.1.6-17.el8.aarch64.rpmI-sipcalc-1.1.6-17.el8.ppc64le.rpm@-sipcalc-debugsource-1.1.6-17.el8.ppc64le.rpm?-sipcalc-debuginfo-1.1.6-17.el8.ppc64le.rpm?-sipcalc-debuginfo-1.1.6-17.el8.s390x.rpm@-sipcalc-debugsource-1.1.6-17.el8.s390x.rpmI-sipcalc-1.1.6-17.el8.s390x.rpmI-sipcalc-1.1.6-17.el8.x86_64.rpm@-sipcalc-debugsource-1.1.6-17.el8.x86_64.rpm?-sipcalc-debuginfo-1.1.6-17.el8.x86_64.rpmfCBnewpackagepython-logutils-0.3.5-11.el8m!upython-logutils-0.3.5-11.el8.src.rpm6upython3-logutils-0.3.5-11.el8.noarch.rpm!upython-logutils-0.3.5-11.el8.src.rpm6upython3-logutils-0.3.5-11.el8.noarch.rpm;  GBBnewpackagepython-asteval-0.9.18-1.el8 \python-asteval-0.9.18-1.el8.src.rpmSpython3-asteval-0.9.18-1.el8.noarch.rpm,python-asteval-doc-0.9.18-1.el8.noarch.rpm\python-asteval-0.9.18-1.el8.src.rpmSpython3-asteval-0.9.18-1.el8.noarch.rpm,python-asteval-doc-0.9.18-1.el8.noarch.rpmށQ/&LBBBBBBBBBBBBBBBBBBBBBBBBnewpackageNetworkManager-pptp-1.2.8-1.el8.36$^/JNetworkManager-pptp-1.2.8-1.el8.3.src.rpm}JNetworkManager-pptp-debugsource-1.2.8-1.el8.3.aarch64.rpmJNetworkManager-pptp-gnome-debuginfo-1.2.8-1.el8.3.aarch64.rpm|JNetworkManager-pptp-debuginfo-1.2.8-1.el8.3.aarch64.rpm~JNetworkManager-pptp-gnome-1.2.8-1.el8.3.aarch64.rpm/JNetworkManager-pptp-1.2.8-1.el8.3.aarch64.rpm}JNetworkManager-pptp-debugsource-1.2.8-1.el8.3.ppc64le.rpm|JNetworkManager-pptp-debuginfo-1.2.8-1.el8.3.ppc64le.rpm/JNetworkManager-pptp-1.2.8-1.el8.3.ppc64le.rpmJNetworkManager-pptp-gnome-debuginfo-1.2.8-1.el8.3.ppc64le.rpm~JNetworkManager-pptp-gnome-1.2.8-1.el8.3.ppc64le.rpm/JNetworkManager-pptp-1.2.8-1.el8.3.s390x.rpm~JNetworkManager-pptp-gnome-1.2.8-1.el8.3.s390x.rpm}JNetworkManager-pptp-debugsource-1.2.8-1.el8.3.s390x.rpm|JNetworkManager-pptp-debuginfo-1.2.8-1.el8.3.s390x.rpmJNetworkManager-pptp-gnome-debuginfo-1.2.8-1.el8.3.s390x.rpm}JNetworkManager-pptp-debugsource-1.2.8-1.el8.3.x86_64.rpmJNetworkManager-pptp-gnome-debuginfo-1.2.8-1.el8.3.x86_64.rpm|JNetworkManager-pptp-debuginfo-1.2.8-1.el8.3.x86_64.rpm/JNetworkManager-pptp-1.2.8-1.el8.3.x86_64.rpm~JNetworkManager-pptp-gnome-1.2.8-1.el8.3.x86_64.rpm/JNetworkManager-pptp-1.2.8-1.el8.3.src.rpm}JNetworkManager-pptp-debugsource-1.2.8-1.el8.3.aarch64.rpmJNetworkManager-pptp-gnome-debuginfo-1.2.8-1.el8.3.aarch64.rpm|JNetworkManager-pptp-debuginfo-1.2.8-1.el8.3.aarch64.rpm~JNetworkManager-pptp-gnome-1.2.8-1.el8.3.aarch64.rpm/JNetworkManager-pptp-1.2.8-1.el8.3.aarch64.rpm}JNetworkManager-pptp-debugsource-1.2.8-1.el8.3.ppc64le.rpm|JNetworkManager-pptp-debuginfo-1.2.8-1.el8.3.ppc64le.rpm/JNetworkManager-pptp-1.2.8-1.el8.3.ppc64le.rpmJNetworkManager-pptp-gnome-debuginfo-1.2.8-1.el8.3.ppc64le.rpm~JNetworkManager-pptp-gnome-1.2.8-1.el8.3.ppc64le.rpm/JNetworkManager-pptp-1.2.8-1.el8.3.s390x.rpm~JNetworkManager-pptp-gnome-1.2.8-1.el8.3.s390x.rpm}JNetworkManager-pptp-debugsource-1.2.8-1.el8.3.s390x.rpm|JNetworkManager-pptp-debuginfo-1.2.8-1.el8.3.s390x.rpmJNetworkManager-pptp-gnome-debuginfo-1.2.8-1.el8.3.s390x.rpm}JNetworkManager-pptp-debugsource-1.2.8-1.el8.3.x86_64.rpmJNetworkManager-pptp-gnome-debuginfo-1.2.8-1.el8.3.x86_64.rpm|JNetworkManager-pptp-debuginfo-1.2.8-1.el8.3.x86_64.rpm/JNetworkManager-pptp-1.2.8-1.el8.3.x86_64.rpm~JNetworkManager-pptp-gnome-1.2.8-1.el8.3.x86_64.rpmh:8gBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritynetcdf-4.7.0-3.el86AAHnetcdf-4.7.0-3.el8.src.rpmHnetcdf-4.7.0-3.el8.aarch64.rpm netcdf-devel-4.7.0-3.el8.aarch64.rpm#netcdf-static-4.7.0-3.el8.aarch64.rpmnetcdf-mpich-4.7.0-3.el8.aarch64.rpmnetcdf-mpich-devel-4.7.0-3.el8.aarch64.rpmnetcdf-mpich-static-4.7.0-3.el8.aarch64.rpmnetcdf-openmpi-4.7.0-3.el8.aarch64.rpm netcdf-openmpi-devel-4.7.0-3.el8.aarch64.rpm"netcdf-openmpi-static-4.7.0-3.el8.aarch64.rpm netcdf-debugsource-4.7.0-3.el8.aarch64.rpm netcdf-debuginfo-4.7.0-3.el8.aarch64.rpm netcdf-devel-debuginfo-4.7.0-3.el8.aarch64.rpmnetcdf-mpich-debuginfo-4.7.0-3.el8.aarch64.rpmnetcdf-mpich-devel-debuginfo-4.7.0-3.el8.aarch64.rpmnetcdf-openmpi-debuginfo-4.7.0-3.el8.aarch64.rpm!netcdf-openmpi-devel-debuginfo-4.7.0-3.el8.aarch64.rpmHnetcdf-4.7.0-3.el8.ppc64le.rpm netcdf-devel-4.7.0-3.el8.ppc64le.rpm#netcdf-static-4.7.0-3.el8.ppc64le.rpmnetcdf-mpich-4.7.0-3.el8.ppc64le.rpmnetcdf-mpich-devel-4.7.0-3.el8.ppc64le.rpmnetcdf-mpich-static-4.7.0-3.el8.ppc64le.rpmnetcdf-openmpi-4.7.0-3.el8.ppc64le.rpm netcdf-openmpi-devel-4.7.0-3.el8.ppc64le.rpm"netcdf-openmpi-static-4.7.0-3.el8.ppc64le.rpm netcdf-debugsource-4.7.0-3.el8.ppc64le.rpm netcdf-debuginfo-4.7.0-3.el8.ppc64le.rpm netcdf-devel-debuginfo-4.7.0-3.el8.ppc64le.rpmnetcdf-mpich-debuginfo-4.7.0-3.el8.ppc64le.rpmnetcdf-mpich-devel-debuginfo-4.7.0-3.el8.ppc64le.rpmnetcdf-openmpi-debuginfo-4.7.0-3.el8.ppc64le.rpm!netcdf-openmpi-devel-debuginfo-4.7.0-3.el8.ppc64le.rpmHnetcdf-4.7.0-3.el8.s390x.rpm netcdf-devel-4.7.0-3.el8.s390x.rpm#netcdf-static-4.7.0-3.el8.s390x.rpmnetcdf-mpich-4.7.0-3.el8.s390x.rpmnetcdf-mpich-devel-4.7.0-3.el8.s390x.rpmnetcdf-mpich-static-4.7.0-3.el8.s390x.rpmnetcdf-openmpi-4.7.0-3.el8.s390x.rpm netcdf-openmpi-devel-4.7.0-3.el8.s390x.rpm"netcdf-openmpi-static-4.7.0-3.el8.s390x.rpm netcdf-debugsource-4.7.0-3.el8.s390x.rpm netcdf-debuginfo-4.7.0-3.el8.s390x.rpm netcdf-devel-debuginfo-4.7.0-3.el8.s390x.rpmnetcdf-mpich-debuginfo-4.7.0-3.el8.s390x.rpmnetcdf-mpich-devel-debuginfo-4.7.0-3.el8.s390x.rpmnetcdf-openmpi-debuginfo-4.7.0-3.el8.s390x.rpm!netcdf-openmpi-devel-debuginfo-4.7.0-3.el8.s390x.rpmHnetcdf-4.7.0-3.el8.x86_64.rpm netcdf-devel-4.7.0-3.el8.x86_64.rpm#netcdf-static-4.7.0-3.el8.x86_64.rpmnetcdf-mpich-4.7.0-3.el8.x86_64.rpmnetcdf-mpich-devel-4.7.0-3.el8.x86_64.rpmnetcdf-mpich-static-4.7.0-3.el8.x86_64.rpmnetcdf-openmpi-4.7.0-3.el8.x86_64.rpm netcdf-openmpi-devel-4.7.0-3.el8.x86_64.rpm"netcdf-openmpi-static-4.7.0-3.el8.x86_64.rpm netcdf-debugsource-4.7.0-3.el8.x86_64.rpm netcdf-debuginfo-4.7.0-3.el8.x86_64.rpm netcdf-devel-debuginfo-4.7.0-3.el8.x86_64.rpmnetcdf-mpich-debuginfo-4.7.0-3.el8.x86_64.rpmnetcdf-mpich-devel-debuginfo-4.7.0-3.el8.x86_64.rpmnetcdf-openmpi-debuginfo-4.7.0-3.el8.x86_64.rpm!netcdf-openmpi-devel-debuginfo-4.7.0-3.el8.x86_64.rpmAHnetcdf-4.7.0-3.el8.src.rpmHnetcdf-4.7.0-3.el8.aarch64.rpm netcdf-devel-4.7.0-3.el8.aarch64.rpm#netcdf-static-4.7.0-3.el8.aarch64.rpmnetcdf-mpich-4.7.0-3.el8.aarch64.rpmnetcdf-mpich-devel-4.7.0-3.el8.aarch64.rpmnetcdf-mpich-static-4.7.0-3.el8.aarch64.rpmnetcdf-openmpi-4.7.0-3.el8.aarch64.rpm netcdf-openmpi-devel-4.7.0-3.el8.aarch64.rpm"netcdf-openmpi-static-4.7.0-3.el8.aarch64.rpm netcdf-debugsource-4.7.0-3.el8.aarch64.rpm netcdf-debuginfo-4.7.0-3.el8.aarch64.rpm netcdf-devel-debuginfo-4.7.0-3.el8.aarch64.rpmnetcdf-mpich-debuginfo-4.7.0-3.el8.aarch64.rpmnetcdf-mpich-devel-debuginfo-4.7.0-3.el8.aarch64.rpmnetcdf-openmpi-debuginfo-4.7.0-3.el8.aarch64.rpm!netcdf-openmpi-devel-debuginfo-4.7.0-3.el8.aarch64.rpmHnetcdf-4.7.0-3.el8.ppc64le.rpm netcdf-devel-4.7.0-3.el8.ppc64le.rpm#netcdf-static-4.7.0-3.el8.ppc64le.rpmnetcdf-mpich-4.7.0-3.el8.ppc64le.rpmnetcdf-mpich-devel-4.7.0-3.el8.ppc64le.rpmnetcdf-mpich-static-4.7.0-3.el8.ppc64le.rpmnetcdf-openmpi-4.7.0-3.el8.ppc64le.rpm netcdf-openmpi-devel-4.7.0-3.el8.ppc64le.rpm"netcdf-openmpi-static-4.7.0-3.el8.ppc64le.rpm netcdf-debugsource-4.7.0-3.el8.ppc64le.rpm netcdf-debuginfo-4.7.0-3.el8.ppc64le.rpm netcdf-devel-debuginfo-4.7.0-3.el8.ppc64le.rpmnetcdf-mpich-debuginfo-4.7.0-3.el8.ppc64le.rpmnetcdf-mpich-devel-debuginfo-4.7.0-3.el8.ppc64le.rpmnetcdf-openmpi-debuginfo-4.7.0-3.el8.ppc64le.rpm!netcdf-openmpi-devel-debuginfo-4.7.0-3.el8.ppc64le.rpmHnetcdf-4.7.0-3.el8.s390x.rpm netcdf-devel-4.7.0-3.el8.s390x.rpm#netcdf-static-4.7.0-3.el8.s390x.rpmnetcdf-mpich-4.7.0-3.el8.s390x.rpmnetcdf-mpich-devel-4.7.0-3.el8.s390x.rpmnetcdf-mpich-static-4.7.0-3.el8.s390x.rpmnetcdf-openmpi-4.7.0-3.el8.s390x.rpm netcdf-openmpi-devel-4.7.0-3.el8.s390x.rpm"netcdf-openmpi-static-4.7.0-3.el8.s390x.rpm netcdf-debugsource-4.7.0-3.el8.s390x.rpm netcdf-debuginfo-4.7.0-3.el8.s390x.rpm netcdf-devel-debuginfo-4.7.0-3.el8.s390x.rpmnetcdf-mpich-debuginfo-4.7.0-3.el8.s390x.rpmnetcdf-mpich-devel-debuginfo-4.7.0-3.el8.s390x.rpmnetcdf-openmpi-debuginfo-4.7.0-3.el8.s390x.rpm!netcdf-openmpi-devel-debuginfo-4.7.0-3.el8.s390x.rpmHnetcdf-4.7.0-3.el8.x86_64.rpm netcdf-devel-4.7.0-3.el8.x86_64.rpm#netcdf-static-4.7.0-3.el8.x86_64.rpmnetcdf-mpich-4.7.0-3.el8.x86_64.rpmnetcdf-mpich-devel-4.7.0-3.el8.x86_64.rpmnetcdf-mpich-static-4.7.0-3.el8.x86_64.rpmnetcdf-openmpi-4.7.0-3.el8.x86_64.rpm netcdf-openmpi-devel-4.7.0-3.el8.x86_64.rpm"netcdf-openmpi-static-4.7.0-3.el8.x86_64.rpm netcdf-debugsource-4.7.0-3.el8.x86_64.rpm netcdf-debuginfo-4.7.0-3.el8.x86_64.rpm netcdf-devel-debuginfo-4.7.0-3.el8.x86_64.rpmnetcdf-mpich-debuginfo-4.7.0-3.el8.x86_64.rpmnetcdf-mpich-devel-debuginfo-4.7.0-3.el8.x86_64.rpmnetcdf-openmpi-debuginfo-4.7.0-3.el8.x86_64.rpm!netcdf-openmpi-devel-debuginfo-4.7.0-3.el8.x86_64.rpmu* yBBBBBBBBBBBBBBBenhancementperl-GIS-Distance-Fast-0.16-1.el8C&https://bugzilla.redhat.com/show_bug.cgi?id=22133162213316perl-GIS-Distance-Fast-0.16 is available<perl-GIS-Distance-Fast-0.16-1.el8.src.rpm<perl-GIS-Distance-Fast-0.16-1.el8.aarch64.rpmD<perl-GIS-Distance-Fast-tests-0.16-1.el8.noarch.rpmI<perl-GIS-Distance-Fast-debugsource-0.16-1.el8.aarch64.rpmH<perl-GIS-Distance-Fast-debuginfo-0.16-1.el8.aarch64.rpm<perl-GIS-Distance-Fast-0.16-1.el8.ppc64le.rpmI<perl-GIS-Distance-Fast-debugsource-0.16-1.el8.ppc64le.rpmH<perl-GIS-Distance-Fast-debuginfo-0.16-1.el8.ppc64le.rpm<perl-GIS-Distance-Fast-0.16-1.el8.s390x.rpmI<perl-GIS-Distance-Fast-debugsource-0.16-1.el8.s390x.rpmH<perl-GIS-Distance-Fast-debuginfo-0.16-1.el8.s390x.rpm<perl-GIS-Distance-Fast-0.16-1.el8.x86_64.rpmI<perl-GIS-Distance-Fast-debugsource-0.16-1.el8.x86_64.rpmH<perl-GIS-Distance-Fast-debuginfo-0.16-1.el8.x86_64.rpm<perl-GIS-Distance-Fast-0.16-1.el8.src.rpm<perl-GIS-Distance-Fast-0.16-1.el8.aarch64.rpmD<perl-GIS-Distance-Fast-tests-0.16-1.el8.noarch.rpmI<perl-GIS-Distance-Fast-debugsource-0.16-1.el8.aarch64.rpmH<perl-GIS-Distance-Fast-debuginfo-0.16-1.el8.aarch64.rpm<perl-GIS-Distance-Fast-0.16-1.el8.ppc64le.rpmI<perl-GIS-Distance-Fast-debugsource-0.16-1.el8.ppc64le.rpmH<perl-GIS-Distance-Fast-debuginfo-0.16-1.el8.ppc64le.rpm<perl-GIS-Distance-Fast-0.16-1.el8.s390x.rpmI<perl-GIS-Distance-Fast-debugsource-0.16-1.el8.s390x.rpmH<perl-GIS-Distance-Fast-debuginfo-0.16-1.el8.s390x.rpm<perl-GIS-Distance-Fast-0.16-1.el8.x86_64.rpmI<perl-GIS-Distance-Fast-debugsource-0.16-1.el8.x86_64.rpmH<perl-GIS-Distance-Fast-debuginfo-0.16-1.el8.x86_64.rpm1y KBBBBBBBBBBBBBBBBBBBbugfixopenconnect-8.20-1.el8iopenconnect-8.20-1.el8.src.rpmopenconnect-8.20-1.el8.aarch64.rpm[openconnect-devel-8.20-1.el8.aarch64.rpmZopenconnect-debugsource-8.20-1.el8.aarch64.rpmYopenconnect-debuginfo-8.20-1.el8.aarch64.rpmopenconnect-8.20-1.el8.ppc64le.rpm[openconnect-devel-8.20-1.el8.ppc64le.rpmZopenconnect-debugsource-8.20-1.el8.ppc64le.rpmYopenconnect-debuginfo-8.20-1.el8.ppc64le.rpmopenconnect-8.20-1.el8.s390x.rpm[openconnect-devel-8.20-1.el8.s390x.rpmZopenconnect-debugsource-8.20-1.el8.s390x.rpmYopenconnect-debuginfo-8.20-1.el8.s390x.rpmopenconnect-8.20-1.el8.x86_64.rpm[openconnect-devel-8.20-1.el8.x86_64.rpmZopenconnect-debugsource-8.20-1.el8.x86_64.rpmYopenconnect-debuginfo-8.20-1.el8.x86_64.rpmopenconnect-8.20-1.el8.src.rpmopenconnect-8.20-1.el8.aarch64.rpm[openconnect-devel-8.20-1.el8.aarch64.rpmZopenconnect-debugsource-8.20-1.el8.aarch64.rpmYopenconnect-debuginfo-8.20-1.el8.aarch64.rpmopenconnect-8.20-1.el8.ppc64le.rpm[openconnect-devel-8.20-1.el8.ppc64le.rpmZopenconnect-debugsource-8.20-1.el8.ppc64le.rpmYopenconnect-debuginfo-8.20-1.el8.ppc64le.rpmopenconnect-8.20-1.el8.s390x.rpm[openconnect-devel-8.20-1.el8.s390x.rpmZopenconnect-debugsource-8.20-1.el8.s390x.rpmYopenconnect-debuginfo-8.20-1.el8.s390x.rpmopenconnect-8.20-1.el8.x86_64.rpm[openconnect-devel-8.20-1.el8.x86_64.rpmZopenconnect-debugsource-8.20-1.el8.x86_64.rpmYopenconnect-debuginfo-8.20-1.el8.x86_64.rpm)<;aBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelua-ldap-1.1.0-20.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=19654521965452@2lua-ldap-1.1.0-20.el8.src.rpm@2lua-ldap-1.1.0-20.el8.aarch64.rpms2lua-ldap-compat-1.1.0-20.el8.aarch64.rpmv2lua-ldap-debugsource-1.1.0-20.el8.aarch64.rpmu2lua-ldap-debuginfo-1.1.0-20.el8.aarch64.rpmt2lua-ldap-compat-debuginfo-1.1.0-20.el8.aarch64.rpm@2lua-ldap-1.1.0-20.el8.ppc64le.rpms2lua-ldap-compat-1.1.0-20.el8.ppc64le.rpmv2lua-ldap-debugsource-1.1.0-20.el8.ppc64le.rpmu2lua-ldap-debuginfo-1.1.0-20.el8.ppc64le.rpmt2lua-ldap-compat-debuginfo-1.1.0-20.el8.ppc64le.rpmt2lua-ldap-compat-debuginfo-1.1.0-20.el8.s390x.rpm@2lua-ldap-1.1.0-20.el8.s390x.rpmv2lua-ldap-debugsource-1.1.0-20.el8.s390x.rpms2lua-ldap-compat-1.1.0-20.el8.s390x.rpmu2lua-ldap-debuginfo-1.1.0-20.el8.s390x.rpm@2lua-ldap-1.1.0-20.el8.x86_64.rpms2lua-ldap-compat-1.1.0-20.el8.x86_64.rpmv2lua-ldap-debugsource-1.1.0-20.el8.x86_64.rpmu2lua-ldap-debuginfo-1.1.0-20.el8.x86_64.rpmt2lua-ldap-compat-debuginfo-1.1.0-20.el8.x86_64.rpm@2lua-ldap-1.1.0-20.el8.src.rpm@2lua-ldap-1.1.0-20.el8.aarch64.rpms2lua-ldap-compat-1.1.0-20.el8.aarch64.rpmv2lua-ldap-debugsource-1.1.0-20.el8.aarch64.rpmu2lua-ldap-debuginfo-1.1.0-20.el8.aarch64.rpmt2lua-ldap-compat-debuginfo-1.1.0-20.el8.aarch64.rpm@2lua-ldap-1.1.0-20.el8.ppc64le.rpms2lua-ldap-compat-1.1.0-20.el8.ppc64le.rpmv2lua-ldap-debugsource-1.1.0-20.el8.ppc64le.rpmu2lua-ldap-debuginfo-1.1.0-20.el8.ppc64le.rpmt2lua-ldap-compat-debuginfo-1.1.0-20.el8.ppc64le.rpmt2lua-ldap-compat-debuginfo-1.1.0-20.el8.s390x.rpm@2lua-ldap-1.1.0-20.el8.s390x.rpmv2lua-ldap-debugsource-1.1.0-20.el8.s390x.rpms2lua-ldap-compat-1.1.0-20.el8.s390x.rpmu2lua-ldap-debuginfo-1.1.0-20.el8.s390x.rpm@2lua-ldap-1.1.0-20.el8.x86_64.rpms2lua-ldap-compat-1.1.0-20.el8.x86_64.rpmv2lua-ldap-debugsource-1.1.0-20.el8.x86_64.rpmu2lua-ldap-debuginfo-1.1.0-20.el8.x86_64.rpmt2lua-ldap-compat-debuginfo-1.1.0-20.el8.x86_64.rpm{|?|Bnewpackagespeedtest-cli-2.1.3-1.el8wWPspeedtest-cli-2.1.3-1.el8.src.rpmWPspeedtest-cli-2.1.3-1.el8.noarch.rpmWPspeedtest-cli-2.1.3-1.el8.src.rpmWPspeedtest-cli-2.1.3-1.el8.noarch.rpmk&5@BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagemlt-6.24.0-3.el8 movit-1.6.3-2.el8+eZmlt-6.24.0-3.el8.src.rpmeZmlt-6.24.0-3.el8.aarch64.rpmZmlt-devel-6.24.0-3.el8.aarch64.rpmoZpython3-mlt-6.24.0-3.el8.aarch64.rpmZmlt-debugsource-6.24.0-3.el8.aarch64.rpmZmlt-debuginfo-6.24.0-3.el8.aarch64.rpmpZpython3-mlt-debuginfo-6.24.0-3.el8.aarch64.rpmeZmlt-6.24.0-3.el8.ppc64le.rpmZmlt-devel-6.24.0-3.el8.ppc64le.rpmoZpython3-mlt-6.24.0-3.el8.ppc64le.rpmZmlt-debugsource-6.24.0-3.el8.ppc64le.rpmZmlt-debuginfo-6.24.0-3.el8.ppc64le.rpmpZpython3-mlt-debuginfo-6.24.0-3.el8.ppc64le.rpmpZpython3-mlt-debuginfo-6.24.0-3.el8.s390x.rpmZmlt-debugsource-6.24.0-3.el8.s390x.rpmZmlt-debuginfo-6.24.0-3.el8.s390x.rpmeZmlt-6.24.0-3.el8.s390x.rpmoZpython3-mlt-6.24.0-3.el8.s390x.rpmZmlt-devel-6.24.0-3.el8.s390x.rpmeZmlt-6.24.0-3.el8.x86_64.rpmZmlt-devel-6.24.0-3.el8.x86_64.rpmoZpython3-mlt-6.24.0-3.el8.x86_64.rpmZmlt-debugsource-6.24.0-3.el8.x86_64.rpmZmlt-debuginfo-6.24.0-3.el8.x86_64.rpmpZpython3-mlt-debuginfo-6.24.0-3.el8.x86_64.rpm gmovit-1.6.3-2.el8.src.rpm gmovit-1.6.3-2.el8.aarch64.rpm/gmovit-devel-1.6.3-2.el8.aarch64.rpmEgmovit-data-1.6.3-2.el8.noarch.rpm.gmovit-debugsource-1.6.3-2.el8.aarch64.rpm-gmovit-debuginfo-1.6.3-2.el8.aarch64.rpm gmovit-1.6.3-2.el8.ppc64le.rpm/gmovit-devel-1.6.3-2.el8.ppc64le.rpm.gmovit-debugsource-1.6.3-2.el8.ppc64le.rpm-gmovit-debuginfo-1.6.3-2.el8.ppc64le.rpm/gmovit-devel-1.6.3-2.el8.s390x.rpm.gmovit-debugsource-1.6.3-2.el8.s390x.rpm-gmovit-debuginfo-1.6.3-2.el8.s390x.rpm gmovit-1.6.3-2.el8.s390x.rpm gmovit-1.6.3-2.el8.x86_64.rpm/gmovit-devel-1.6.3-2.el8.x86_64.rpm.gmovit-debugsource-1.6.3-2.el8.x86_64.rpm-gmovit-debuginfo-1.6.3-2.el8.x86_64.rpm+eZmlt-6.24.0-3.el8.src.rpmeZmlt-6.24.0-3.el8.aarch64.rpmZmlt-devel-6.24.0-3.el8.aarch64.rpmoZpython3-mlt-6.24.0-3.el8.aarch64.rpmZmlt-debugsource-6.24.0-3.el8.aarch64.rpmZmlt-debuginfo-6.24.0-3.el8.aarch64.rpmpZpython3-mlt-debuginfo-6.24.0-3.el8.aarch64.rpmeZmlt-6.24.0-3.el8.ppc64le.rpmZmlt-devel-6.24.0-3.el8.ppc64le.rpmoZpython3-mlt-6.24.0-3.el8.ppc64le.rpmZmlt-debugsource-6.24.0-3.el8.ppc64le.rpmZmlt-debuginfo-6.24.0-3.el8.ppc64le.rpmpZpython3-mlt-debuginfo-6.24.0-3.el8.ppc64le.rpmpZpython3-mlt-debuginfo-6.24.0-3.el8.s390x.rpmZmlt-debugsource-6.24.0-3.el8.s390x.rpmZmlt-debuginfo-6.24.0-3.el8.s390x.rpmeZmlt-6.24.0-3.el8.s390x.rpmoZpython3-mlt-6.24.0-3.el8.s390x.rpmZmlt-devel-6.24.0-3.el8.s390x.rpmeZmlt-6.24.0-3.el8.x86_64.rpmZmlt-devel-6.24.0-3.el8.x86_64.rpmoZpython3-mlt-6.24.0-3.el8.x86_64.rpmZmlt-debugsource-6.24.0-3.el8.x86_64.rpmZmlt-debuginfo-6.24.0-3.el8.x86_64.rpmpZpython3-mlt-debuginfo-6.24.0-3.el8.x86_64.rpm gmovit-1.6.3-2.el8.src.rpm gmovit-1.6.3-2.el8.aarch64.rpm/gmovit-devel-1.6.3-2.el8.aarch64.rpmEgmovit-data-1.6.3-2.el8.noarch.rpm.gmovit-debugsource-1.6.3-2.el8.aarch64.rpm-gmovit-debuginfo-1.6.3-2.el8.aarch64.rpm gmovit-1.6.3-2.el8.ppc64le.rpm/gmovit-devel-1.6.3-2.el8.ppc64le.rpm.gmovit-debugsource-1.6.3-2.el8.ppc64le.rpm-gmovit-debuginfo-1.6.3-2.el8.ppc64le.rpm/gmovit-devel-1.6.3-2.el8.s390x.rpm.gmovit-debugsource-1.6.3-2.el8.s390x.rpm-gmovit-debuginfo-1.6.3-2.el8.s390x.rpm gmovit-1.6.3-2.el8.s390x.rpm gmovit-1.6.3-2.el8.x86_64.rpm/gmovit-devel-1.6.3-2.el8.x86_64.rpm.gmovit-debugsource-1.6.3-2.el8.x86_64.rpm-gmovit-debuginfo-1.6.3-2.el8.x86_64.rpmd~9vBunspecifiedperl-Module-Load-Util-0.003-2.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18909491890949Add perl-Module-Load-Util to EPEL80:perl-Module-Load-Util-0.003-2.el8.src.rpm0:perl-Module-Load-Util-0.003-2.el8.noarch.rpm0:perl-Module-Load-Util-0.003-2.el8.src.rpm0:perl-Module-Load-Util-0.003-2.el8.noarch.rpm.6=zBnewpackagepython-schedule-0.6.0-2.el8<'https://bugzilla.redhat.com/show_bug.cgi?id=18757441875744Review Request: python-schedule - Job scheduling for humans%Vpython-schedule-0.6.0-2.el8.src.rpm7Vpython3-schedule-0.6.0-2.el8.noarch.rpm%Vpython-schedule-0.6.0-2.el8.src.rpm7Vpython3-schedule-0.6.0-2.el8.noarch.rpm ~Bnewpackagepython-simplegeneric-0.8.1-17.el8c9python-simplegeneric-0.8.1-17.el8.src.rpmKpython3-simplegeneric-0.8.1-17.el8.noarch.rpm9python-simplegeneric-0.8.1-17.el8.src.rpmKpython3-simplegeneric-0.8.1-17.el8.noarch.rpm;`BBBBBBBBBBBBBBBBbugfixhaxe-4.0.5-5.el8_Ghaxe-4.0.5-5.el8.src.rpmhaxe-debugsource-4.0.5-5.el8.aarch64.rpmGhaxe-4.0.5-5.el8.aarch64.rpmphaxe-stdlib-4.0.5-5.el8.noarch.rpmhaxe-debuginfo-4.0.5-5.el8.aarch64.rpmGhaxe-4.0.5-5.el8.ppc64le.rpmhaxe-debugsource-4.0.5-5.el8.ppc64le.rpmhaxe-debuginfo-4.0.5-5.el8.ppc64le.rpmGhaxe-4.0.5-5.el8.s390x.rpmhaxe-debugsource-4.0.5-5.el8.s390x.rpmhaxe-debuginfo-4.0.5-5.el8.s390x.rpmGhaxe-4.0.5-5.el8.x86_64.rpmhaxe-debugsource-4.0.5-5.el8.x86_64.rpmhaxe-debuginfo-4.0.5-5.el8.x86_64.rpmGhaxe-4.0.5-5.el8.src.rpmhaxe-debugsource-4.0.5-5.el8.aarch64.rpmGhaxe-4.0.5-5.el8.aarch64.rpmphaxe-stdlib-4.0.5-5.el8.noarch.rpmhaxe-debuginfo-4.0.5-5.el8.aarch64.rpmGhaxe-4.0.5-5.el8.ppc64le.rpmhaxe-debugsource-4.0.5-5.el8.ppc64le.rpmhaxe-debuginfo-4.0.5-5.el8.ppc64le.rpmGhaxe-4.0.5-5.el8.s390x.rpmhaxe-debugsource-4.0.5-5.el8.s390x.rpmhaxe-debuginfo-4.0.5-5.el8.s390x.rpmGhaxe-4.0.5-5.el8.x86_64.rpmhaxe-debugsource-4.0.5-5.el8.x86_64.rpmhaxe-debuginfo-4.0.5-5.el8.x86_64.rpmށQD)TBBBBBBBBBBBBBBBBBBBbugfixlibisds-0.11.2-1.el8^https://bugzilla.redhat.com/show_bug.cgi?id=20713982071398libisds-0.11.2 is availableBalibisds-0.11.2-1.el8.src.rpmBalibisds-0.11.2-1.el8.aarch64.rpmalibisds-devel-0.11.2-1.el8.aarch64.rpmalibisds-debugsource-0.11.2-1.el8.aarch64.rpmalibisds-debuginfo-0.11.2-1.el8.aarch64.rpmBalibisds-0.11.2-1.el8.ppc64le.rpmalibisds-devel-0.11.2-1.el8.ppc64le.rpmalibisds-debugsource-0.11.2-1.el8.ppc64le.rpmalibisds-debuginfo-0.11.2-1.el8.ppc64le.rpmBalibisds-0.11.2-1.el8.s390x.rpmalibisds-devel-0.11.2-1.el8.s390x.rpmalibisds-debugsource-0.11.2-1.el8.s390x.rpmalibisds-debuginfo-0.11.2-1.el8.s390x.rpmBalibisds-0.11.2-1.el8.x86_64.rpmalibisds-devel-0.11.2-1.el8.x86_64.rpmalibisds-debugsource-0.11.2-1.el8.x86_64.rpmalibisds-debuginfo-0.11.2-1.el8.x86_64.rpmBalibisds-0.11.2-1.el8.src.rpmBalibisds-0.11.2-1.el8.aarch64.rpmalibisds-devel-0.11.2-1.el8.aarch64.rpmalibisds-debugsource-0.11.2-1.el8.aarch64.rpmalibisds-debuginfo-0.11.2-1.el8.aarch64.rpmBalibisds-0.11.2-1.el8.ppc64le.rpmalibisds-devel-0.11.2-1.el8.ppc64le.rpmalibisds-debugsource-0.11.2-1.el8.ppc64le.rpmalibisds-debuginfo-0.11.2-1.el8.ppc64le.rpmBalibisds-0.11.2-1.el8.s390x.rpmalibisds-devel-0.11.2-1.el8.s390x.rpmalibisds-debugsource-0.11.2-1.el8.s390x.rpmalibisds-debuginfo-0.11.2-1.el8.s390x.rpmBalibisds-0.11.2-1.el8.x86_64.rpmalibisds-devel-0.11.2-1.el8.x86_64.rpmalibisds-debugsource-0.11.2-1.el8.x86_64.rpmalibisds-debuginfo-0.11.2-1.el8.x86_64.rpm),-jBbugfixkpcli-3.6-2.el8`+kpcli-3.6-2.el8.src.rpm+kpcli-3.6-2.el8.noarch.rpm+kpcli-3.6-2.el8.src.rpm+kpcli-3.6-2.el8.noarch.rpmk0>nBBBBBBBBBBBBBBnewpackagexbg-0.0.2-1.el8nhttps://bugzilla.redhat.com/show_bug.cgi?id=19197121919712Review Request: xbg - Tiny XCB root window color setter /Kxbg-0.0.2-1.el8.src.rpm/Kxbg-0.0.2-1.el8.aarch64.rpm!Kxbg-debugsource-0.0.2-1.el8.aarch64.rpm Kxbg-debuginfo-0.0.2-1.el8.aarch64.rpm/Kxbg-0.0.2-1.el8.ppc64le.rpm!Kxbg-debugsource-0.0.2-1.el8.ppc64le.rpm Kxbg-debuginfo-0.0.2-1.el8.ppc64le.rpm Kxbg-debuginfo-0.0.2-1.el8.s390x.rpm/Kxbg-0.0.2-1.el8.s390x.rpm!Kxbg-debugsource-0.0.2-1.el8.s390x.rpm/Kxbg-0.0.2-1.el8.x86_64.rpm!Kxbg-debugsource-0.0.2-1.el8.x86_64.rpm Kxbg-debuginfo-0.0.2-1.el8.x86_64.rpm /Kxbg-0.0.2-1.el8.src.rpm/Kxbg-0.0.2-1.el8.aarch64.rpm!Kxbg-debugsource-0.0.2-1.el8.aarch64.rpm Kxbg-debuginfo-0.0.2-1.el8.aarch64.rpm/Kxbg-0.0.2-1.el8.ppc64le.rpm!Kxbg-debugsource-0.0.2-1.el8.ppc64le.rpm Kxbg-debuginfo-0.0.2-1.el8.ppc64le.rpm Kxbg-debuginfo-0.0.2-1.el8.s390x.rpm/Kxbg-0.0.2-1.el8.s390x.rpm!Kxbg-debugsource-0.0.2-1.el8.s390x.rpm/Kxbg-0.0.2-1.el8.x86_64.rpm!Kxbg-debugsource-0.0.2-1.el8.x86_64.rpm Kxbg-debuginfo-0.0.2-1.el8.x86_64.rpmd Bunspecifiedperl-Test-Base-0.89-9.el8~https://bugzilla.redhat.com/show_bug.cgi?id=18909251890925Add perl-Test-Base to EPEL8dperl-Test-Base-0.89-9.el8.src.rpmdperl-Test-Base-0.89-9.el8.noarch.rpmdperl-Test-Base-0.89-9.el8.src.rpmdperl-Test-Base-0.89-9.el8.noarch.rpm.)CBnewpackagepython-routes-2.4.1-12.el8.python-routes-2.4.1-12.el8.src.rpm,python3-routes-2.4.1-12.el8.noarch.rpmpython-routes-2.4.1-12.el8.src.rpm,python3-routes-2.4.1-12.el8.noarch.rpm;<GBBBBBBBBBBBBBBBBBBBnewpackagelibuInputPlus-0.1.4-5.el8H https://bugzilla.redhat.com/show_bug.cgi?id=18082761808276Review request: libuInputPlus - C++ wrapper around libuinputulibuInputPlus-0.1.4-5.el8.src.rpmulibuInputPlus-debugsource-0.1.4-5.el8.aarch64.rpmulibuInputPlus-0.1.4-5.el8.aarch64.rpm ulibuInputPlus-devel-0.1.4-5.el8.aarch64.rpmulibuInputPlus-debuginfo-0.1.4-5.el8.aarch64.rpmulibuInputPlus-0.1.4-5.el8.ppc64le.rpmulibuInputPlus-debugsource-0.1.4-5.el8.ppc64le.rpmulibuInputPlus-debuginfo-0.1.4-5.el8.ppc64le.rpm ulibuInputPlus-devel-0.1.4-5.el8.ppc64le.rpmulibuInputPlus-0.1.4-5.el8.s390x.rpm ulibuInputPlus-devel-0.1.4-5.el8.s390x.rpmulibuInputPlus-debugsource-0.1.4-5.el8.s390x.rpmulibuInputPlus-debuginfo-0.1.4-5.el8.s390x.rpmulibuInputPlus-debuginfo-0.1.4-5.el8.x86_64.rpmulibuInputPlus-0.1.4-5.el8.x86_64.rpm ulibuInputPlus-devel-0.1.4-5.el8.x86_64.rpmulibuInputPlus-debugsource-0.1.4-5.el8.x86_64.rpmulibuInputPlus-0.1.4-5.el8.src.rpmulibuInputPlus-debugsource-0.1.4-5.el8.aarch64.rpmulibuInputPlus-0.1.4-5.el8.aarch64.rpm ulibuInputPlus-devel-0.1.4-5.el8.aarch64.rpmulibuInputPlus-debuginfo-0.1.4-5.el8.aarch64.rpmulibuInputPlus-0.1.4-5.el8.ppc64le.rpmulibuInputPlus-debugsource-0.1.4-5.el8.ppc64le.rpmulibuInputPlus-debuginfo-0.1.4-5.el8.ppc64le.rpm ulibuInputPlus-devel-0.1.4-5.el8.ppc64le.rpmulibuInputPlus-0.1.4-5.el8.s390x.rpm ulibuInputPlus-devel-0.1.4-5.el8.s390x.rpmulibuInputPlus-debugsource-0.1.4-5.el8.s390x.rpmulibuInputPlus-debuginfo-0.1.4-5.el8.s390x.rpmulibuInputPlus-debuginfo-0.1.4-5.el8.x86_64.rpmulibuInputPlus-0.1.4-5.el8.x86_64.rpm ulibuInputPlus-devel-0.1.4-5.el8.x86_64.rpmulibuInputPlus-debugsource-0.1.4-5.el8.x86_64.rpmށQ<!]BBunspecifiedrubygem-yaml-lint-0.0.10-1.el8T9=rubygem-yaml-lint-0.0.10-1.el8.src.rpm9=rubygem-yaml-lint-0.0.10-1.el8.noarch.rpm=rubygem-yaml-lint-doc-0.0.10-1.el8.noarch.rpm9=rubygem-yaml-lint-0.0.10-1.el8.src.rpm9=rubygem-yaml-lint-0.0.10-1.el8.noarch.rpm=rubygem-yaml-lint-doc-0.0.10-1.el8.noarch.rpm )8bBBBBBBBBBBBBBBBBBBBBnewpackagedbusmenu-qt-0.9.3-0.20.20160218.el8.1bq(dbusmenu-qt-0.9.3-0.20.20160218.el8.1.src.rpmi(dbusmenu-qt-debugsource-0.9.3-0.20.20160218.el8.1.aarch64.rpmj(dbusmenu-qt5-0.9.3-0.20.20160218.el8.1.aarch64.rpmk(dbusmenu-qt5-debuginfo-0.9.3-0.20.20160218.el8.1.aarch64.rpml(dbusmenu-qt5-devel-0.9.3-0.20.20160218.el8.1.aarch64.rpml(dbusmenu-qt5-devel-0.9.3-0.20.20160218.el8.1.ppc64le.rpmi(dbusmenu-qt-debugsource-0.9.3-0.20.20160218.el8.1.ppc64le.rpmj(dbusmenu-qt5-0.9.3-0.20.20160218.el8.1.ppc64le.rpmk(dbusmenu-qt5-debuginfo-0.9.3-0.20.20160218.el8.1.ppc64le.rpml(dbusmenu-qt5-devel-0.9.3-0.20.20160218.el8.1.s390x.rpmj(dbusmenu-qt5-0.9.3-0.20.20160218.el8.1.s390x.rpmi(dbusmenu-qt-debugsource-0.9.3-0.20.20160218.el8.1.s390x.rpmk(dbusmenu-qt5-debuginfo-0.9.3-0.20.20160218.el8.1.s390x.rpmk(dbusmenu-qt5-debuginfo-0.9.3-0.20.20160218.el8.1.x86_64.rpmi(dbusmenu-qt-debugsource-0.9.3-0.20.20160218.el8.1.x86_64.rpmj(dbusmenu-qt5-0.9.3-0.20.20160218.el8.1.x86_64.rpml(dbusmenu-qt5-devel-0.9.3-0.20.20160218.el8.1.x86_64.rpmq(dbusmenu-qt-0.9.3-0.20.20160218.el8.1.src.rpmi(dbusmenu-qt-debugsource-0.9.3-0.20.20160218.el8.1.aarch64.rpmj(dbusmenu-qt5-0.9.3-0.20.20160218.el8.1.aarch64.rpmk(dbusmenu-qt5-debuginfo-0.9.3-0.20.20160218.el8.1.aarch64.rpml(dbusmenu-qt5-devel-0.9.3-0.20.20160218.el8.1.aarch64.rpml(dbusmenu-qt5-devel-0.9.3-0.20.20160218.el8.1.ppc64le.rpmi(dbusmenu-qt-debugsource-0.9.3-0.20.20160218.el8.1.ppc64le.rpmj(dbusmenu-qt5-0.9.3-0.20.20160218.el8.1.ppc64le.rpmk(dbusmenu-qt5-debuginfo-0.9.3-0.20.20160218.el8.1.ppc64le.rpml(dbusmenu-qt5-devel-0.9.3-0.20.20160218.el8.1.s390x.rpmj(dbusmenu-qt5-0.9.3-0.20.20160218.el8.1.s390x.rpmi(dbusmenu-qt-debugsource-0.9.3-0.20.20160218.el8.1.s390x.rpmk(dbusmenu-qt5-debuginfo-0.9.3-0.20.20160218.el8.1.s390x.rpmk(dbusmenu-qt5-debuginfo-0.9.3-0.20.20160218.el8.1.x86_64.rpmi(dbusmenu-qt-debugsource-0.9.3-0.20.20160218.el8.1.x86_64.rpmj(dbusmenu-qt5-0.9.3-0.20.20160218.el8.1.x86_64.rpml(dbusmenu-qt5-devel-0.9.3-0.20.20160218.el8.1.x86_64.rpml(yBBBBBBBBBBBBBBBBBBBnewpackagelibdasm-1.6-7.el86y"ulibdasm-1.6-7.el8.src.rpmNulibdasm-devel-1.6-7.el8.aarch64.rpmulibdasm-1.6-7.el8.aarch64.rpmLulibdasm-debuginfo-1.6-7.el8.aarch64.rpmMulibdasm-debugsource-1.6-7.el8.aarch64.rpmulibdasm-1.6-7.el8.ppc64le.rpmNulibdasm-devel-1.6-7.el8.ppc64le.rpmLulibdasm-debuginfo-1.6-7.el8.ppc64le.rpmMulibdasm-debugsource-1.6-7.el8.ppc64le.rpmulibdasm-1.6-7.el8.s390x.rpmNulibdasm-devel-1.6-7.el8.s390x.rpmMulibdasm-debugsource-1.6-7.el8.s390x.rpmLulibdasm-debuginfo-1.6-7.el8.s390x.rpmLulibdasm-debuginfo-1.6-7.el8.x86_64.rpmulibdasm-1.6-7.el8.x86_64.rpmMulibdasm-debugsource-1.6-7.el8.x86_64.rpmNulibdasm-devel-1.6-7.el8.x86_64.rpmulibdasm-1.6-7.el8.src.rpmNulibdasm-devel-1.6-7.el8.aarch64.rpmulibdasm-1.6-7.el8.aarch64.rpmLulibdasm-debuginfo-1.6-7.el8.aarch64.rpmMulibdasm-debugsource-1.6-7.el8.aarch64.rpmulibdasm-1.6-7.el8.ppc64le.rpmNulibdasm-devel-1.6-7.el8.ppc64le.rpmLulibdasm-debuginfo-1.6-7.el8.ppc64le.rpmMulibdasm-debugsource-1.6-7.el8.ppc64le.rpmulibdasm-1.6-7.el8.s390x.rpmNulibdasm-devel-1.6-7.el8.s390x.rpmMulibdasm-debugsource-1.6-7.el8.s390x.rpmLulibdasm-debuginfo-1.6-7.el8.s390x.rpmLulibdasm-debuginfo-1.6-7.el8.x86_64.rpmulibdasm-1.6-7.el8.x86_64.rpmMulibdasm-debugsource-1.6-7.el8.x86_64.rpmNulibdasm-devel-1.6-7.el8.x86_64.rpmA[$OBBBBBBBBBBBBBBBBBBBunspecifiedykclient-2.15-9.el8m ykclient-2.15-9.el8.src.rpm` ykclient-debugsource-2.15-9.el8.aarch64.rpmm ykclient-2.15-9.el8.aarch64.rpm_ ykclient-debuginfo-2.15-9.el8.aarch64.rpma ykclient-devel-2.15-9.el8.aarch64.rpm` ykclient-debugsource-2.15-9.el8.ppc64le.rpm_ ykclient-debuginfo-2.15-9.el8.ppc64le.rpma ykclient-devel-2.15-9.el8.ppc64le.rpmm ykclient-2.15-9.el8.ppc64le.rpmm ykclient-2.15-9.el8.s390x.rpma ykclient-devel-2.15-9.el8.s390x.rpm_ ykclient-debuginfo-2.15-9.el8.s390x.rpm` ykclient-debugsource-2.15-9.el8.s390x.rpmm ykclient-2.15-9.el8.x86_64.rpm` ykclient-debugsource-2.15-9.el8.x86_64.rpm_ ykclient-debuginfo-2.15-9.el8.x86_64.rpma ykclient-devel-2.15-9.el8.x86_64.rpmm ykclient-2.15-9.el8.src.rpm` ykclient-debugsource-2.15-9.el8.aarch64.rpmm ykclient-2.15-9.el8.aarch64.rpm_ ykclient-debuginfo-2.15-9.el8.aarch64.rpma ykclient-devel-2.15-9.el8.aarch64.rpm` ykclient-debugsource-2.15-9.el8.ppc64le.rpm_ ykclient-debuginfo-2.15-9.el8.ppc64le.rpma ykclient-devel-2.15-9.el8.ppc64le.rpmm ykclient-2.15-9.el8.ppc64le.rpmm ykclient-2.15-9.el8.s390x.rpma ykclient-devel-2.15-9.el8.s390x.rpm_ ykclient-debuginfo-2.15-9.el8.s390x.rpm` ykclient-debugsource-2.15-9.el8.s390x.rpmm ykclient-2.15-9.el8.x86_64.rpm` ykclient-debugsource-2.15-9.el8.x86_64.rpm_ ykclient-debuginfo-2.15-9.el8.x86_64.rpma ykclient-devel-2.15-9.el8.x86_64.rpmޅ%,5eBBBBBBBBBBBBBBunspecifiedfeatherpad-1.4.1-1.el84  featherpad-1.4.1-1.el8.src.rpm featherpad-1.4.1-1.el8.aarch64.rpm featherpad-debugsource-1.4.1-1.el8.aarch64.rpm featherpad-debuginfo-1.4.1-1.el8.aarch64.rpm featherpad-1.4.1-1.el8.ppc64le.rpm featherpad-debugsource-1.4.1-1.el8.ppc64le.rpm featherpad-debuginfo-1.4.1-1.el8.ppc64le.rpm featherpad-1.4.1-1.el8.s390x.rpm featherpad-debugsource-1.4.1-1.el8.s390x.rpm featherpad-debuginfo-1.4.1-1.el8.s390x.rpm featherpad-1.4.1-1.el8.x86_64.rpm featherpad-debugsource-1.4.1-1.el8.x86_64.rpm featherpad-debuginfo-1.4.1-1.el8.x86_64.rpm  featherpad-1.4.1-1.el8.src.rpm featherpad-1.4.1-1.el8.aarch64.rpm featherpad-debugsource-1.4.1-1.el8.aarch64.rpm featherpad-debuginfo-1.4.1-1.el8.aarch64.rpm featherpad-1.4.1-1.el8.ppc64le.rpm featherpad-debugsource-1.4.1-1.el8.ppc64le.rpm featherpad-debuginfo-1.4.1-1.el8.ppc64le.rpm featherpad-1.4.1-1.el8.s390x.rpm featherpad-debugsource-1.4.1-1.el8.s390x.rpm featherpad-debuginfo-1.4.1-1.el8.s390x.rpm featherpad-1.4.1-1.el8.x86_64.rpm featherpad-debugsource-1.4.1-1.el8.x86_64.rpm featherpad-debuginfo-1.4.1-1.el8.x86_64.rpmܤ|ZvBBBBBBBBBBBBBBnewpackagesloccount-2.26-37.el8D Mysloccount-2.26-37.el8.src.rpmMysloccount-2.26-37.el8.aarch64.rpmIysloccount-debugsource-2.26-37.el8.aarch64.rpmHysloccount-debuginfo-2.26-37.el8.aarch64.rpmMysloccount-2.26-37.el8.ppc64le.rpmIysloccount-debugsource-2.26-37.el8.ppc64le.rpmHysloccount-debuginfo-2.26-37.el8.ppc64le.rpmMysloccount-2.26-37.el8.s390x.rpmIysloccount-debugsource-2.26-37.el8.s390x.rpmHysloccount-debuginfo-2.26-37.el8.s390x.rpmMysloccount-2.26-37.el8.x86_64.rpmIysloccount-debugsource-2.26-37.el8.x86_64.rpmHysloccount-debuginfo-2.26-37.el8.x86_64.rpm Mysloccount-2.26-37.el8.src.rpmMysloccount-2.26-37.el8.aarch64.rpmIysloccount-debugsource-2.26-37.el8.aarch64.rpmHysloccount-debuginfo-2.26-37.el8.aarch64.rpmMysloccount-2.26-37.el8.ppc64le.rpmIysloccount-debugsource-2.26-37.el8.ppc64le.rpmHysloccount-debuginfo-2.26-37.el8.ppc64le.rpmMysloccount-2.26-37.el8.s390x.rpmIysloccount-debugsource-2.26-37.el8.s390x.rpmHysloccount-debuginfo-2.26-37.el8.s390x.rpmMysloccount-2.26-37.el8.x86_64.rpmIysloccount-debugsource-2.26-37.el8.x86_64.rpmHysloccount-debuginfo-2.26-37.el8.x86_64.rpmu GBbugfixvpnc-script-20220404-1.git40a8c62c.el8\#4vpnc-script-20220404-1.git40a8c62c.el8.src.rpm4vpnc-script-20220404-1.git40a8c62c.el8.noarch.rpm4vpnc-script-20220404-1.git40a8c62c.el8.src.rpm4vpnc-script-20220404-1.git40a8c62c.el8.noarch.rpm)KBnewpackagepython-vecrec-0.3.0-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=20234072023407Review Request: python-vecrec - 2D vector and rectangle library*python-vecrec-0.3.0-2.el8.src.rpm<python3-vecrec-0.3.0-2.el8.noarch.rpm*python-vecrec-0.3.0-2.el8.src.rpm<python3-vecrec-0.3.0-2.el8.noarch.rpm-&OBBBBBBBBBBBBBBBBBBBBBnewpackagepython-contextvars-2.4-1.el8 python-immutables-0.15-2.el8 python-sniffio-1.2.0-2.el8@https://bugzilla.redhat.com/show_bug.cgi?id=19517321951732python3-httpx: fails to installhttps://bugzilla.redhat.com/show_bug.cgi?id=19518711951871Review Request: python-contextvars - PEP 567 Backporthttps://bugzilla.redhat.com/show_bug.cgi?id=19530761953076python-sniffio: build for epel8Npython-contextvars-2.4-1.el8.src.rpmHpython3-contextvars-2.4-1.el8.noarch.rpmnypython-immutables-0.15-2.el8.src.rpmLypython3-immutables-0.15-2.el8.aarch64.rpm'ypython-immutables-debugsource-0.15-2.el8.aarch64.rpmMypython3-immutables-debuginfo-0.15-2.el8.aarch64.rpmLypython3-immutables-0.15-2.el8.ppc64le.rpm'ypython-immutables-debugsource-0.15-2.el8.ppc64le.rpmMypython3-immutables-debuginfo-0.15-2.el8.ppc64le.rpmLypython3-immutables-0.15-2.el8.s390x.rpm'ypython-immutables-debugsource-0.15-2.el8.s390x.rpmMypython3-immutables-debuginfo-0.15-2.el8.s390x.rpmLypython3-immutables-0.15-2.el8.x86_64.rpm'ypython-immutables-debugsource-0.15-2.el8.x86_64.rpmMypython3-immutables-debuginfo-0.15-2.el8.x86_64.rpmEpython-sniffio-1.2.0-2.el8.src.rpmWpython3-sniffio-1.2.0-2.el8.noarch.rpmNpython-contextvars-2.4-1.el8.src.rpmHpython3-contextvars-2.4-1.el8.noarch.rpmnypython-immutables-0.15-2.el8.src.rpmLypython3-immutables-0.15-2.el8.aarch64.rpm'ypython-immutables-debugsource-0.15-2.el8.aarch64.rpmMypython3-immutables-debuginfo-0.15-2.el8.aarch64.rpmLypython3-immutables-0.15-2.el8.ppc64le.rpm'ypython-immutables-debugsource-0.15-2.el8.ppc64le.rpmMypython3-immutables-debuginfo-0.15-2.el8.ppc64le.rpmLypython3-immutables-0.15-2.el8.s390x.rpm'ypython-immutables-debugsource-0.15-2.el8.s390x.rpmMypython3-immutables-debuginfo-0.15-2.el8.s390x.rpmLypython3-immutables-0.15-2.el8.x86_64.rpm'ypython-immutables-debugsource-0.15-2.el8.x86_64.rpmMypython3-immutables-debuginfo-0.15-2.el8.x86_64.rpmEpython-sniffio-1.2.0-2.el8.src.rpmWpython3-sniffio-1.2.0-2.el8.noarch.rpmݓ34*gBnewpackagepython-natsort-7.1.1-2.el8QUhttps://bugzilla.redhat.com/show_bug.cgi?id=19137571913757Please build python-natsort for EPEL 8SKpython-natsort-7.1.1-2.el8.src.rpmhKpython3-natsort-7.1.1-2.el8.noarch.rpmSKpython-natsort-7.1.1-2.el8.src.rpmhKpython3-natsort-7.1.1-2.el8.noarch.rpmHJ.kBunspecifiedperl-Regexp-Pattern-Perl-0.004-1.el8&https://bugzilla.redhat.com/show_bug.cgi?id=18909461890946Add perl-Regexp-Pattern-Perl to EPEL8/<perl-Regexp-Pattern-Perl-0.004-1.el8.src.rpm/<perl-Regexp-Pattern-Perl-0.004-1.el8.noarch.rpm/<perl-Regexp-Pattern-Perl-0.004-1.el8.src.rpm/<perl-Regexp-Pattern-Perl-0.004-1.el8.noarch.rpm.-2oBnewpackagepython-pygments-pytest-1.2.0-4.el8C-8python-pygments-pytest-1.2.0-4.el8.src.rpmJpython3-pygments-pytest-1.2.0-4.el8.noarch.rpm8python-pygments-pytest-1.2.0-4.el8.src.rpmJpython3-pygments-pytest-1.2.0-4.el8.noarch.rpm;S6sBnewpackagepython-jaraco-classes-2.0-7.el8pG|0python-jaraco-classes-2.0-7.el8.src.rpm0python3-jaraco-classes-2.0-7.el8.noarch.rpm|0python-jaraco-classes-2.0-7.el8.src.rpm0python3-jaraco-classes-2.0-7.el8.noarch.rpmށQf:wBnewpackagepython-plaintable-0.1.1-17.el87';python-plaintable-0.1.1-17.el8.src.rpm%;python3-plaintable-0.1.1-17.el8.noarch.rpm;python-plaintable-0.1.1-17.el8.src.rpm%;python3-plaintable-0.1.1-17.el8.noarch.rpm l {BBBBBBBBBBBBBBnewpackagespawn-fcgi-1.6.3-17.el8^"https://bugzilla.redhat.com/show_bug.cgi?id=17584851758485spawn-fcgi for EL8https://bugzilla.redhat.com/show_bug.cgi?id=17759261775926Spawn-fcgi dependency failing lightpd-fastcgi install cspawn-fcgi-1.6.3-17.el8.src.rpmspawn-fcgi-debugsource-1.6.3-17.el8.aarch64.rpmcspawn-fcgi-1.6.3-17.el8.aarch64.rpmspawn-fcgi-debuginfo-1.6.3-17.el8.aarch64.rpmcspawn-fcgi-1.6.3-17.el8.ppc64le.rpmspawn-fcgi-debugsource-1.6.3-17.el8.ppc64le.rpmspawn-fcgi-debuginfo-1.6.3-17.el8.ppc64le.rpmspawn-fcgi-debugsource-1.6.3-17.el8.s390x.rpmspawn-fcgi-debuginfo-1.6.3-17.el8.s390x.rpmcspawn-fcgi-1.6.3-17.el8.s390x.rpmcspawn-fcgi-1.6.3-17.el8.x86_64.rpmspawn-fcgi-debugsource-1.6.3-17.el8.x86_64.rpmspawn-fcgi-debuginfo-1.6.3-17.el8.x86_64.rpm cspawn-fcgi-1.6.3-17.el8.src.rpmspawn-fcgi-debugsource-1.6.3-17.el8.aarch64.rpmcspawn-fcgi-1.6.3-17.el8.aarch64.rpmspawn-fcgi-debuginfo-1.6.3-17.el8.aarch64.rpmcspawn-fcgi-1.6.3-17.el8.ppc64le.rpmspawn-fcgi-debugsource-1.6.3-17.el8.ppc64le.rpmspawn-fcgi-debuginfo-1.6.3-17.el8.ppc64le.rpmspawn-fcgi-debugsource-1.6.3-17.el8.s390x.rpmspawn-fcgi-debuginfo-1.6.3-17.el8.s390x.rpmcspawn-fcgi-1.6.3-17.el8.s390x.rpmcspawn-fcgi-1.6.3-17.el8.x86_64.rpmspawn-fcgi-debugsource-1.6.3-17.el8.x86_64.rpmspawn-fcgi-debuginfo-1.6.3-17.el8.x86_64.rpmv &LBBBBBBBBBBBBBBBBBBBBBBBBbugfixgnucobol-3.2-1.el85xgnucobol-3.2-1.el8.src.rpm5xgnucobol-3.2-1.el8.aarch64.rpm.xlibcob-3.2-1.el8.aarch64.rpm.xgnucobol-debugsource-3.2-1.el8.aarch64.rpm-xgnucobol-debuginfo-3.2-1.el8.aarch64.rpm/xlibcob-debuginfo-3.2-1.el8.aarch64.rpm5xgnucobol-3.2-1.el8.ppc64le.rpm.xlibcob-3.2-1.el8.ppc64le.rpm.xgnucobol-debugsource-3.2-1.el8.ppc64le.rpm-xgnucobol-debuginfo-3.2-1.el8.ppc64le.rpm/xlibcob-debuginfo-3.2-1.el8.ppc64le.rpm5xgnucobol-3.2-1.el8.s390x.rpm.xlibcob-3.2-1.el8.s390x.rpm.xgnucobol-debugsource-3.2-1.el8.s390x.rpm-xgnucobol-debuginfo-3.2-1.el8.s390x.rpm/xlibcob-debuginfo-3.2-1.el8.s390x.rpm5xgnucobol-3.2-1.el8.x86_64.rpm.xlibcob-3.2-1.el8.x86_64.rpm.xgnucobol-debugsource-3.2-1.el8.x86_64.rpm-xgnucobol-debuginfo-3.2-1.el8.x86_64.rpm/xlibcob-debuginfo-3.2-1.el8.x86_64.rpm5xgnucobol-3.2-1.el8.src.rpm5xgnucobol-3.2-1.el8.aarch64.rpm.xlibcob-3.2-1.el8.aarch64.rpm.xgnucobol-debugsource-3.2-1.el8.aarch64.rpm-xgnucobol-debuginfo-3.2-1.el8.aarch64.rpm/xlibcob-debuginfo-3.2-1.el8.aarch64.rpm5xgnucobol-3.2-1.el8.ppc64le.rpm.xlibcob-3.2-1.el8.ppc64le.rpm.xgnucobol-debugsource-3.2-1.el8.ppc64le.rpm-xgnucobol-debuginfo-3.2-1.el8.ppc64le.rpm/xlibcob-debuginfo-3.2-1.el8.ppc64le.rpm5xgnucobol-3.2-1.el8.s390x.rpm.xlibcob-3.2-1.el8.s390x.rpm.xgnucobol-debugsource-3.2-1.el8.s390x.rpm-xgnucobol-debuginfo-3.2-1.el8.s390x.rpm/xlibcob-debuginfo-3.2-1.el8.s390x.rpm5xgnucobol-3.2-1.el8.x86_64.rpm.xlibcob-3.2-1.el8.x86_64.rpm.xgnucobol-debugsource-3.2-1.el8.x86_64.rpm-xgnucobol-debuginfo-3.2-1.el8.x86_64.rpm/xlibcob-debuginfo-3.2-1.el8.x86_64.rpm<@+gBBenhancementperl-GIS-Distance-0.20-1.el8&https://bugzilla.redhat.com/show_bug.cgi?id=22133372213337perl-GIS-Distance-0.20 is available'cperl-GIS-Distance-0.20-1.el8.src.rpm'cperl-GIS-Distance-0.20-1.el8.noarch.rpmEcperl-GIS-Distance-tests-0.20-1.el8.noarch.rpm'cperl-GIS-Distance-0.20-1.el8.src.rpm'cperl-GIS-Distance-0.20-1.el8.noarch.rpmEcperl-GIS-Distance-tests-0.20-1.el8.noarch.rpm1:lBBBBBBBBBBBBBBBBBBbugfixcjdns-21.1-2.el86*_https://bugzilla.redhat.com/show_bug.cgi?id=20687672068767cjdns restart loop on up script failureicjdns-21.1-2.el8.src.rpmicjdns-21.1-2.el8.aarch64.rpmcjdns-selinux-21.1-2.el8.noarch.rpmcjdns-tools-21.1-2.el8.noarch.rpm'python3-cjdns-21.1-2.el8.noarch.rpmcjdns-graph-21.1-2.el8.noarch.rpmcjdns-debugsource-21.1-2.el8.aarch64.rpmcjdns-debuginfo-21.1-2.el8.aarch64.rpmicjdns-21.1-2.el8.ppc64le.rpmcjdns-debugsource-21.1-2.el8.ppc64le.rpmcjdns-debuginfo-21.1-2.el8.ppc64le.rpmicjdns-21.1-2.el8.s390x.rpmcjdns-debugsource-21.1-2.el8.s390x.rpmcjdns-debuginfo-21.1-2.el8.s390x.rpmicjdns-21.1-2.el8.x86_64.rpmcjdns-debugsource-21.1-2.el8.x86_64.rpmcjdns-debuginfo-21.1-2.el8.x86_64.rpmicjdns-21.1-2.el8.src.rpmicjdns-21.1-2.el8.aarch64.rpmcjdns-selinux-21.1-2.el8.noarch.rpmcjdns-tools-21.1-2.el8.noarch.rpm'python3-cjdns-21.1-2.el8.noarch.rpmcjdns-graph-21.1-2.el8.noarch.rpmcjdns-debugsource-21.1-2.el8.aarch64.rpmcjdns-debuginfo-21.1-2.el8.aarch64.rpmicjdns-21.1-2.el8.ppc64le.rpmcjdns-debugsource-21.1-2.el8.ppc64le.rpmcjdns-debuginfo-21.1-2.el8.ppc64le.rpmicjdns-21.1-2.el8.s390x.rpmcjdns-debugsource-21.1-2.el8.s390x.rpmcjdns-debuginfo-21.1-2.el8.s390x.rpmicjdns-21.1-2.el8.x86_64.rpmcjdns-debugsource-21.1-2.el8.x86_64.rpmcjdns-debuginfo-21.1-2.el8.x86_64.rpm ABBBBBBBBBBBBBBBBBBBBBBBBBnewpackagedionaea-0.7.0-11.el8 B9dionaea-0.7.0-11.el8.src.rpm9dionaea-0.7.0-11.el8.aarch64.rpmLdionaea-doc-0.7.0-11.el8.noarch.rpm2python3-dionaea-0.7.0-11.el8.aarch64.rpm.dionaea-debugsource-0.7.0-11.el8.aarch64.rpm-dionaea-debuginfo-0.7.0-11.el8.aarch64.rpm3python3-dionaea-debuginfo-0.7.0-11.el8.aarch64.rpm9dionaea-0.7.0-11.el8.ppc64le.rpm2python3-dionaea-0.7.0-11.el8.ppc64le.rpm.dionaea-debugsource-0.7.0-11.el8.ppc64le.rpm-dionaea-debuginfo-0.7.0-11.el8.ppc64le.rpm3python3-dionaea-debuginfo-0.7.0-11.el8.ppc64le.rpm9dionaea-0.7.0-11.el8.s390x.rpm2python3-dionaea-0.7.0-11.el8.s390x.rpm.dionaea-debugsource-0.7.0-11.el8.s390x.rpm-dionaea-debuginfo-0.7.0-11.el8.s390x.rpm3python3-dionaea-debuginfo-0.7.0-11.el8.s390x.rpm9dionaea-0.7.0-11.el8.x86_64.rpm2python3-dionaea-0.7.0-11.el8.x86_64.rpm.dionaea-debugsource-0.7.0-11.el8.x86_64.rpm-dionaea-debuginfo-0.7.0-11.el8.x86_64.rpm3python3-dionaea-debuginfo-0.7.0-11.el8.x86_64.rpm9dionaea-0.7.0-11.el8.src.rpm9dionaea-0.7.0-11.el8.aarch64.rpmLdionaea-doc-0.7.0-11.el8.noarch.rpm2python3-dionaea-0.7.0-11.el8.aarch64.rpm.dionaea-debugsource-0.7.0-11.el8.aarch64.rpm-dionaea-debuginfo-0.7.0-11.el8.aarch64.rpm3python3-dionaea-debuginfo-0.7.0-11.el8.aarch64.rpm9dionaea-0.7.0-11.el8.ppc64le.rpm2python3-dionaea-0.7.0-11.el8.ppc64le.rpm.dionaea-debugsource-0.7.0-11.el8.ppc64le.rpm-dionaea-debuginfo-0.7.0-11.el8.ppc64le.rpm3python3-dionaea-debuginfo-0.7.0-11.el8.ppc64le.rpm9dionaea-0.7.0-11.el8.s390x.rpm2python3-dionaea-0.7.0-11.el8.s390x.rpm.dionaea-debugsource-0.7.0-11.el8.s390x.rpm-dionaea-debuginfo-0.7.0-11.el8.s390x.rpm3python3-dionaea-debuginfo-0.7.0-11.el8.s390x.rpm9dionaea-0.7.0-11.el8.x86_64.rpm2python3-dionaea-0.7.0-11.el8.x86_64.rpm.dionaea-debugsource-0.7.0-11.el8.x86_64.rpm-dionaea-debuginfo-0.7.0-11.el8.x86_64.rpm3python3-dionaea-debuginfo-0.7.0-11.el8.x86_64.rpmݓ3V ]Bnewpackagepython-moksha-hub-1.5.17-10.el8Khttps://bugzilla.redhat.com/show_bug.cgi?id=18157011815701Please branch and build python-moksha-hub for EPEL 8Wpython3-marshmallow-3.1.1-1.el8.noarch.rpm9?python-progress-1.5-3.el8.src.rpmq?python3-progress-1.5-3.el8.noarch.rpmpython-requests-toolbelt-0.9.1-4.el8.src.rpm!python3-requests-toolbelt-0.9.1-4.el8.noarch.rpmjpcopr-cli-1.80-2.el8.noarch.rpmjpcopr-cli-1.80-2.el8.src.rpmrpython-betamax-0.8.1-7.el8.src.rpmppython3-betamax-0.8.1-7.el8.noarch.rpm'python-copr-1.97-1.el8.src.rpm^python3-copr-1.97-1.el8.noarch.rpm(python-copr-doc-1.97-1.el8.noarch.rpm+Wpython-marshmallow-3.1.1-1.el8.src.rpmXWpython-marshmallow-doc-3.1.1-1.el8.noarch.rpm>Wpython3-marshmallow-3.1.1-1.el8.noarch.rpm9?python-progress-1.5-3.el8.src.rpmq?python3-progress-1.5-3.el8.noarch.rpmpython-requests-toolbelt-0.9.1-4.el8.src.rpm!python3-requests-toolbelt-0.9.1-4.el8.noarch.rpm˝r!qBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedc4core-0.1.10-11.el8 c4fs-0.0.1^20220819git3b5bafa-4.el8 c4log-0.0.1^20220818gitc9477dc-5.el8 c4project-0^20230525gita1f9d73-1.el8 rapidyaml-0.4.1-8.el8Y1https://bugzilla.redhat.com/show_bug.cgi?id=22231942223194c4core-devel.x86-64 c4coreTargets-release.cmake (and other files) points to wrong libraryFoc4core-0.1.10-11.el8.src.rpmoc4core-0.1.10-11.el8.aarch64.rpm oc4core-devel-0.1.10-11.el8.aarch64.rpm oc4core-debugsource-0.1.10-11.el8.aarch64.rpmoc4core-debuginfo-0.1.10-11.el8.aarch64.rpmoc4core-0.1.10-11.el8.ppc64le.rpm oc4core-devel-0.1.10-11.el8.ppc64le.rpm oc4core-debugsource-0.1.10-11.el8.ppc64le.rpmoc4core-debuginfo-0.1.10-11.el8.ppc64le.rpmoc4core-0.1.10-11.el8.s390x.rpm oc4core-devel-0.1.10-11.el8.s390x.rpm oc4core-debugsource-0.1.10-11.el8.s390x.rpmoc4core-debuginfo-0.1.10-11.el8.s390x.rpmoc4core-0.1.10-11.el8.x86_64.rpm oc4core-devel-0.1.10-11.el8.x86_64.rpm oc4core-debugsource-0.1.10-11.el8.x86_64.rpmoc4core-debuginfo-0.1.10-11.el8.x86_64.rpmBlc4fs-0.0.1^20220819git3b5bafa-4.el8.src.rpmBlc4fs-0.0.1^20220819git3b5bafa-4.el8.aarch64.rpmlc4fs-devel-0.0.1^20220819git3b5bafa-4.el8.aarch64.rpmlc4fs-debugsource-0.0.1^20220819git3b5bafa-4.el8.aarch64.rpmlc4fs-debuginfo-0.0.1^20220819git3b5bafa-4.el8.aarch64.rpmBlc4fs-0.0.1^20220819git3b5bafa-4.el8.ppc64le.rpmlc4fs-devel-0.0.1^20220819git3b5bafa-4.el8.ppc64le.rpmlc4fs-debugsource-0.0.1^20220819git3b5bafa-4.el8.ppc64le.rpmlc4fs-debuginfo-0.0.1^20220819git3b5bafa-4.el8.ppc64le.rpmBlc4fs-0.0.1^20220819git3b5bafa-4.el8.s390x.rpmlc4fs-devel-0.0.1^20220819git3b5bafa-4.el8.s390x.rpmlc4fs-debugsource-0.0.1^20220819git3b5bafa-4.el8.s390x.rpmlc4fs-debuginfo-0.0.1^20220819git3b5bafa-4.el8.s390x.rpmBlc4fs-0.0.1^20220819git3b5bafa-4.el8.x86_64.rpmlc4fs-devel-0.0.1^20220819git3b5bafa-4.el8.x86_64.rpmlc4fs-debugsource-0.0.1^20220819git3b5bafa-4.el8.x86_64.rpmlc4fs-debuginfo-0.0.1^20220819git3b5bafa-4.el8.x86_64.rpmCkc4log-0.0.1^20220818gitc9477dc-5.el8.src.rpmCkc4log-0.0.1^20220818gitc9477dc-5.el8.aarch64.rpmkc4log-devel-0.0.1^20220818gitc9477dc-5.el8.aarch64.rpmkc4log-debugsource-0.0.1^20220818gitc9477dc-5.el8.aarch64.rpmkc4log-debuginfo-0.0.1^20220818gitc9477dc-5.el8.aarch64.rpmCkc4log-0.0.1^20220818gitc9477dc-5.el8.ppc64le.rpmkc4log-devel-0.0.1^20220818gitc9477dc-5.el8.ppc64le.rpmkc4log-debugsource-0.0.1^20220818gitc9477dc-5.el8.ppc64le.rpmkc4log-debuginfo-0.0.1^20220818gitc9477dc-5.el8.ppc64le.rpmCkc4log-0.0.1^20220818gitc9477dc-5.el8.s390x.rpmkc4log-devel-0.0.1^20220818gitc9477dc-5.el8.s390x.rpmkc4log-debugsource-0.0.1^20220818gitc9477dc-5.el8.s390x.rpmkc4log-debuginfo-0.0.1^20220818gitc9477dc-5.el8.s390x.rpmCkc4log-0.0.1^20220818gitc9477dc-5.el8.x86_64.rpmkc4log-devel-0.0.1^20220818gitc9477dc-5.el8.x86_64.rpmkc4log-debugsource-0.0.1^20220818gitc9477dc-5.el8.x86_64.rpmkc4log-debuginfo-0.0.1^20220818gitc9477dc-5.el8.x86_64.rpmg*c4project-0^20230525gita1f9d73-1.el8.src.rpmg*c4project-0^20230525gita1f9d73-1.el8.noarch.rpmNrapidyaml-0.4.1-8.el8.src.rpmNrapidyaml-0.4.1-8.el8.aarch64.rpmprapidyaml-devel-0.4.1-8.el8.aarch64.rpmorapidyaml-debugsource-0.4.1-8.el8.aarch64.rpmnrapidyaml-debuginfo-0.4.1-8.el8.aarch64.rpmNrapidyaml-0.4.1-8.el8.ppc64le.rpmprapidyaml-devel-0.4.1-8.el8.ppc64le.rpmorapidyaml-debugsource-0.4.1-8.el8.ppc64le.rpmnrapidyaml-debuginfo-0.4.1-8.el8.ppc64le.rpmNrapidyaml-0.4.1-8.el8.s390x.rpmprapidyaml-devel-0.4.1-8.el8.s390x.rpmorapidyaml-debugsource-0.4.1-8.el8.s390x.rpmnrapidyaml-debuginfo-0.4.1-8.el8.s390x.rpmNrapidyaml-0.4.1-8.el8.x86_64.rpmprapidyaml-devel-0.4.1-8.el8.x86_64.rpmorapidyaml-debugsource-0.4.1-8.el8.x86_64.rpmnrapidyaml-debuginfo-0.4.1-8.el8.x86_64.rpmFoc4core-0.1.10-11.el8.src.rpmoc4core-0.1.10-11.el8.aarch64.rpm oc4core-devel-0.1.10-11.el8.aarch64.rpm oc4core-debugsource-0.1.10-11.el8.aarch64.rpmoc4core-debuginfo-0.1.10-11.el8.aarch64.rpmoc4core-0.1.10-11.el8.ppc64le.rpm oc4core-devel-0.1.10-11.el8.ppc64le.rpm oc4core-debugsource-0.1.10-11.el8.ppc64le.rpmoc4core-debuginfo-0.1.10-11.el8.ppc64le.rpmoc4core-0.1.10-11.el8.s390x.rpm oc4core-devel-0.1.10-11.el8.s390x.rpm oc4core-debugsource-0.1.10-11.el8.s390x.rpmoc4core-debuginfo-0.1.10-11.el8.s390x.rpmoc4core-0.1.10-11.el8.x86_64.rpm oc4core-devel-0.1.10-11.el8.x86_64.rpm oc4core-debugsource-0.1.10-11.el8.x86_64.rpmoc4core-debuginfo-0.1.10-11.el8.x86_64.rpmBlc4fs-0.0.1^20220819git3b5bafa-4.el8.src.rpmBlc4fs-0.0.1^20220819git3b5bafa-4.el8.aarch64.rpmlc4fs-devel-0.0.1^20220819git3b5bafa-4.el8.aarch64.rpmlc4fs-debugsource-0.0.1^20220819git3b5bafa-4.el8.aarch64.rpmlc4fs-debuginfo-0.0.1^20220819git3b5bafa-4.el8.aarch64.rpmBlc4fs-0.0.1^20220819git3b5bafa-4.el8.ppc64le.rpmlc4fs-devel-0.0.1^20220819git3b5bafa-4.el8.ppc64le.rpmlc4fs-debugsource-0.0.1^20220819git3b5bafa-4.el8.ppc64le.rpmlc4fs-debuginfo-0.0.1^20220819git3b5bafa-4.el8.ppc64le.rpmBlc4fs-0.0.1^20220819git3b5bafa-4.el8.s390x.rpmlc4fs-devel-0.0.1^20220819git3b5bafa-4.el8.s390x.rpmlc4fs-debugsource-0.0.1^20220819git3b5bafa-4.el8.s390x.rpmlc4fs-debuginfo-0.0.1^20220819git3b5bafa-4.el8.s390x.rpmBlc4fs-0.0.1^20220819git3b5bafa-4.el8.x86_64.rpmlc4fs-devel-0.0.1^20220819git3b5bafa-4.el8.x86_64.rpmlc4fs-debugsource-0.0.1^20220819git3b5bafa-4.el8.x86_64.rpmlc4fs-debuginfo-0.0.1^20220819git3b5bafa-4.el8.x86_64.rpmCkc4log-0.0.1^20220818gitc9477dc-5.el8.src.rpmCkc4log-0.0.1^20220818gitc9477dc-5.el8.aarch64.rpmkc4log-devel-0.0.1^20220818gitc9477dc-5.el8.aarch64.rpmkc4log-debugsource-0.0.1^20220818gitc9477dc-5.el8.aarch64.rpmkc4log-debuginfo-0.0.1^20220818gitc9477dc-5.el8.aarch64.rpmCkc4log-0.0.1^20220818gitc9477dc-5.el8.ppc64le.rpmkc4log-devel-0.0.1^20220818gitc9477dc-5.el8.ppc64le.rpmkc4log-debugsource-0.0.1^20220818gitc9477dc-5.el8.ppc64le.rpmkc4log-debuginfo-0.0.1^20220818gitc9477dc-5.el8.ppc64le.rpmCkc4log-0.0.1^20220818gitc9477dc-5.el8.s390x.rpmkc4log-devel-0.0.1^20220818gitc9477dc-5.el8.s390x.rpmkc4log-debugsource-0.0.1^20220818gitc9477dc-5.el8.s390x.rpmkc4log-debuginfo-0.0.1^20220818gitc9477dc-5.el8.s390x.rpmCkc4log-0.0.1^20220818gitc9477dc-5.el8.x86_64.rpmkc4log-devel-0.0.1^20220818gitc9477dc-5.el8.x86_64.rpmkc4log-debugsource-0.0.1^20220818gitc9477dc-5.el8.x86_64.rpmkc4log-debuginfo-0.0.1^20220818gitc9477dc-5.el8.x86_64.rpmg*c4project-0^20230525gita1f9d73-1.el8.src.rpmg*c4project-0^20230525gita1f9d73-1.el8.noarch.rpmNrapidyaml-0.4.1-8.el8.src.rpmNrapidyaml-0.4.1-8.el8.aarch64.rpmprapidyaml-devel-0.4.1-8.el8.aarch64.rpmorapidyaml-debugsource-0.4.1-8.el8.aarch64.rpmnrapidyaml-debuginfo-0.4.1-8.el8.aarch64.rpmNrapidyaml-0.4.1-8.el8.ppc64le.rpmprapidyaml-devel-0.4.1-8.el8.ppc64le.rpmorapidyaml-debugsource-0.4.1-8.el8.ppc64le.rpmnrapidyaml-debuginfo-0.4.1-8.el8.ppc64le.rpmNrapidyaml-0.4.1-8.el8.s390x.rpmprapidyaml-devel-0.4.1-8.el8.s390x.rpmorapidyaml-debugsource-0.4.1-8.el8.s390x.rpmnrapidyaml-debuginfo-0.4.1-8.el8.s390x.rpmNrapidyaml-0.4.1-8.el8.x86_64.rpmprapidyaml-devel-0.4.1-8.el8.x86_64.rpmorapidyaml-debugsource-0.4.1-8.el8.x86_64.rpmnrapidyaml-debuginfo-0.4.1-8.el8.x86_64.rpmuIBBBBBBBBBBBBBBBBBBBenhancementlibmd-1.1.0-1.el8 "https://bugzilla.redhat.com/show_bug.cgi?id=22148652214865libmd-1.1.0 is availableU=libmd-1.1.0-1.el8.src.rpmU=libmd-1.1.0-1.el8.aarch64.rpmw=libmd-devel-1.1.0-1.el8.aarch64.rpmv=libmd-debugsource-1.1.0-1.el8.aarch64.rpmu=libmd-debuginfo-1.1.0-1.el8.aarch64.rpmU=libmd-1.1.0-1.el8.ppc64le.rpmw=libmd-devel-1.1.0-1.el8.ppc64le.rpmv=libmd-debugsource-1.1.0-1.el8.ppc64le.rpmu=libmd-debuginfo-1.1.0-1.el8.ppc64le.rpmU=libmd-1.1.0-1.el8.s390x.rpmw=libmd-devel-1.1.0-1.el8.s390x.rpmv=libmd-debugsource-1.1.0-1.el8.s390x.rpmu=libmd-debuginfo-1.1.0-1.el8.s390x.rpmU=libmd-1.1.0-1.el8.x86_64.rpmw=libmd-devel-1.1.0-1.el8.x86_64.rpmv=libmd-debugsource-1.1.0-1.el8.x86_64.rpmu=libmd-debuginfo-1.1.0-1.el8.x86_64.rpmU=libmd-1.1.0-1.el8.src.rpmU=libmd-1.1.0-1.el8.aarch64.rpmw=libmd-devel-1.1.0-1.el8.aarch64.rpmv=libmd-debugsource-1.1.0-1.el8.aarch64.rpmu=libmd-debuginfo-1.1.0-1.el8.aarch64.rpmU=libmd-1.1.0-1.el8.ppc64le.rpmw=libmd-devel-1.1.0-1.el8.ppc64le.rpmv=libmd-debugsource-1.1.0-1.el8.ppc64le.rpmu=libmd-debuginfo-1.1.0-1.el8.ppc64le.rpmU=libmd-1.1.0-1.el8.s390x.rpmw=libmd-devel-1.1.0-1.el8.s390x.rpmv=libmd-debugsource-1.1.0-1.el8.s390x.rpmu=libmd-debuginfo-1.1.0-1.el8.s390x.rpmU=libmd-1.1.0-1.el8.x86_64.rpmw=libmd-devel-1.1.0-1.el8.x86_64.rpmv=libmd-debugsource-1.1.0-1.el8.x86_64.rpmu=libmd-debuginfo-1.1.0-1.el8.x86_64.rpmjD4_BBBBBBBBBBBBBBBBBBBnewpackagertl-sdr-0.6.0-11.el8,https://bugzilla.redhat.com/show_bug.cgi?id=20543992054399Please build rtl-sdr for EPEL 8rtl-sdr-0.6.0-11.el8.src.rpmrtl-sdr-0.6.0-11.el8.aarch64.rpm rtl-sdr-devel-0.6.0-11.el8.aarch64.rpm rtl-sdr-debugsource-0.6.0-11.el8.aarch64.rpm rtl-sdr-debuginfo-0.6.0-11.el8.aarch64.rpmrtl-sdr-0.6.0-11.el8.ppc64le.rpm rtl-sdr-devel-0.6.0-11.el8.ppc64le.rpm rtl-sdr-debugsource-0.6.0-11.el8.ppc64le.rpm rtl-sdr-debuginfo-0.6.0-11.el8.ppc64le.rpmrtl-sdr-0.6.0-11.el8.s390x.rpm rtl-sdr-devel-0.6.0-11.el8.s390x.rpm rtl-sdr-debugsource-0.6.0-11.el8.s390x.rpm rtl-sdr-debuginfo-0.6.0-11.el8.s390x.rpmrtl-sdr-0.6.0-11.el8.x86_64.rpm rtl-sdr-devel-0.6.0-11.el8.x86_64.rpm rtl-sdr-debugsource-0.6.0-11.el8.x86_64.rpm rtl-sdr-debuginfo-0.6.0-11.el8.x86_64.rpmrtl-sdr-0.6.0-11.el8.src.rpmrtl-sdr-0.6.0-11.el8.aarch64.rpm rtl-sdr-devel-0.6.0-11.el8.aarch64.rpm rtl-sdr-debugsource-0.6.0-11.el8.aarch64.rpm rtl-sdr-debuginfo-0.6.0-11.el8.aarch64.rpmrtl-sdr-0.6.0-11.el8.ppc64le.rpm rtl-sdr-devel-0.6.0-11.el8.ppc64le.rpm rtl-sdr-debugsource-0.6.0-11.el8.ppc64le.rpm rtl-sdr-debuginfo-0.6.0-11.el8.ppc64le.rpmrtl-sdr-0.6.0-11.el8.s390x.rpm rtl-sdr-devel-0.6.0-11.el8.s390x.rpm rtl-sdr-debugsource-0.6.0-11.el8.s390x.rpm rtl-sdr-debuginfo-0.6.0-11.el8.s390x.rpmrtl-sdr-0.6.0-11.el8.x86_64.rpm rtl-sdr-devel-0.6.0-11.el8.x86_64.rpm rtl-sdr-debugsource-0.6.0-11.el8.x86_64.rpm rtl-sdr-debuginfo-0.6.0-11.el8.x86_64.rpmf>uBBBBBBBenhancementperl-DBIx-Simple-1.37-12.el8 perl-DBIx-XHTML_Table-1.49-17.el8 perl-SQL-Interp-1.27-1.el8I.)$perl-DBIx-Simple-1.37-12.el8.src.rpm)$perl-DBIx-Simple-1.37-12.el8.noarch.rpm*<perl-DBIx-XHTML_Table-1.49-17.el8.src.rpm*<perl-DBIx-XHTML_Table-1.49-17.el8.noarch.rpm6&perl-SQL-Interp-1.27-1.el8.src.rpm6&perl-SQL-Interp-1.27-1.el8.noarch.rpm)$perl-DBIx-Simple-1.37-12.el8.src.rpm)$perl-DBIx-Simple-1.37-12.el8.noarch.rpm*<perl-DBIx-XHTML_Table-1.49-17.el8.src.rpm*<perl-DBIx-XHTML_Table-1.49-17.el8.noarch.rpm6&perl-SQL-Interp-1.27-1.el8.src.rpm6&perl-SQL-Interp-1.27-1.el8.noarch.rpm{-Bnewpackagepython-curio-1.4-1.el8w]python-curio-1.4-1.el8.src.rpmZpython3-curio-1.4-1.el8.noarch.rpm]python-curio-1.4-1.el8.src.rpmZpython3-curio-1.4-1.el8.noarch.rpm̓CCBBBBBBBBBBBBBBnewpackageifstat-1.1-34.el8B kifstat-1.1-34.el8.src.rpmkifstat-1.1-34.el8.aarch64.rpmKkifstat-debugsource-1.1-34.el8.aarch64.rpmJkifstat-debuginfo-1.1-34.el8.aarch64.rpmkifstat-1.1-34.el8.ppc64le.rpmKkifstat-debugsource-1.1-34.el8.ppc64le.rpmJkifstat-debuginfo-1.1-34.el8.ppc64le.rpmkifstat-1.1-34.el8.s390x.rpmKkifstat-debugsource-1.1-34.el8.s390x.rpmJkifstat-debuginfo-1.1-34.el8.s390x.rpmkifstat-1.1-34.el8.x86_64.rpmKkifstat-debugsource-1.1-34.el8.x86_64.rpmJkifstat-debuginfo-1.1-34.el8.x86_64.rpm kifstat-1.1-34.el8.src.rpmkifstat-1.1-34.el8.aarch64.rpmKkifstat-debugsource-1.1-34.el8.aarch64.rpmJkifstat-debuginfo-1.1-34.el8.aarch64.rpmkifstat-1.1-34.el8.ppc64le.rpmKkifstat-debugsource-1.1-34.el8.ppc64le.rpmJkifstat-debuginfo-1.1-34.el8.ppc64le.rpmkifstat-1.1-34.el8.s390x.rpmKkifstat-debugsource-1.1-34.el8.s390x.rpmJkifstat-debuginfo-1.1-34.el8.s390x.rpmkifstat-1.1-34.el8.x86_64.rpmKkifstat-debugsource-1.1-34.el8.x86_64.rpmJkifstat-debuginfo-1.1-34.el8.x86_64.rpmH TBbugfixpython-pywizlight-0.3.4-1.el8PRq&python-pywizlight-0.3.4-1.el8.src.rpm&python3-pywizlight-0.3.4-1.el8.noarch.rpmq&python-pywizlight-0.3.4-1.el8.src.rpm&python3-pywizlight-0.3.4-1.el8.noarch.rpm.-XBBBBBBBBBBBBBBBBBBBnewpackageSDL_gfx-2.0.26-1.el86"https://bugzilla.redhat.com/show_bug.cgi?id=18316171831617Request for SDL_gfx in EPEL8ASDL_gfx-2.0.26-1.el8.src.rpm0SDL_gfx-debuginfo-2.0.26-1.el8.aarch64.rpm1SDL_gfx-debugsource-2.0.26-1.el8.aarch64.rpm2SDL_gfx-devel-2.0.26-1.el8.aarch64.rpmASDL_gfx-2.0.26-1.el8.aarch64.rpm0SDL_gfx-debuginfo-2.0.26-1.el8.ppc64le.rpmASDL_gfx-2.0.26-1.el8.ppc64le.rpm2SDL_gfx-devel-2.0.26-1.el8.ppc64le.rpm1SDL_gfx-debugsource-2.0.26-1.el8.ppc64le.rpmASDL_gfx-2.0.26-1.el8.s390x.rpm1SDL_gfx-debugsource-2.0.26-1.el8.s390x.rpm2SDL_gfx-devel-2.0.26-1.el8.s390x.rpm0SDL_gfx-debuginfo-2.0.26-1.el8.s390x.rpmASDL_gfx-2.0.26-1.el8.x86_64.rpm2SDL_gfx-devel-2.0.26-1.el8.x86_64.rpm1SDL_gfx-debugsource-2.0.26-1.el8.x86_64.rpm0SDL_gfx-debuginfo-2.0.26-1.el8.x86_64.rpmASDL_gfx-2.0.26-1.el8.src.rpm0SDL_gfx-debuginfo-2.0.26-1.el8.aarch64.rpm1SDL_gfx-debugsource-2.0.26-1.el8.aarch64.rpm2SDL_gfx-devel-2.0.26-1.el8.aarch64.rpmASDL_gfx-2.0.26-1.el8.aarch64.rpm0SDL_gfx-debuginfo-2.0.26-1.el8.ppc64le.rpmASDL_gfx-2.0.26-1.el8.ppc64le.rpm2SDL_gfx-devel-2.0.26-1.el8.ppc64le.rpm1SDL_gfx-debugsource-2.0.26-1.el8.ppc64le.rpmASDL_gfx-2.0.26-1.el8.s390x.rpm1SDL_gfx-debugsource-2.0.26-1.el8.s390x.rpm2SDL_gfx-devel-2.0.26-1.el8.s390x.rpm0SDL_gfx-debuginfo-2.0.26-1.el8.s390x.rpmASDL_gfx-2.0.26-1.el8.x86_64.rpm2SDL_gfx-devel-2.0.26-1.el8.x86_64.rpm1SDL_gfx-debugsource-2.0.26-1.el8.x86_64.rpm0SDL_gfx-debuginfo-2.0.26-1.el8.x86_64.rpm;31nBnewpackagepython-plugnplay-0.5.4-1.el84)https://bugzilla.redhat.com/show_bug.cgi?id=18099941809994Review Request: python-plugnplay - A generic plug-in system for PythonFpython-plugnplay-0.5.4-1.el8.src.rpm'Fpython3-plugnplay-0.5.4-1.el8.noarch.rpmFpython-plugnplay-0.5.4-1.el8.src.rpm'Fpython3-plugnplay-0.5.4-1.el8.noarch.rpmށQd5rBnewpackagepython-aenum-2.2.3-1.el8](1cpython-aenum-2.2.3-1.el8.src.rpm$cpython3-aenum-2.2.3-1.el8.noarch.rpm1cpython-aenum-2.2.3-1.el8.src.rpm$cpython3-aenum-2.2.3-1.el8.noarch.rpm |:vBBbugfixpython-pytest-cov-2.6.0-1.el8A`Zpython-pytest-cov-2.6.0-1.el8.src.rpmZpython2-pytest-cov-2.6.0-1.el8.noarch.rpmrZpython3-pytest-cov-2.6.0-1.el8.noarch.rpm`Zpython-pytest-cov-2.6.0-1.el8.src.rpmZpython2-pytest-cov-2.6.0-1.el8.noarch.rpmrZpython3-pytest-cov-2.6.0-1.el8.noarch.rpmji{BBBsecurityxstream-1.4.20-1.el8F@https://bugzilla.redhat.com/show_bug.cgi?id=20497832049783CVE-2021-43859 xstream: Injecting highly recursive collections or maps can cause a DoShttps://bugzilla.redhat.com/show_bug.cgi?id=20497842049784CVE-2021-43859 xstream: Injecting highly recursive collections or maps can cause a DoS [fedora-all]https://bugzilla.redhat.com/show_bug.cgi?id=21342922134292CVE-2022-40151 xstream: Xstream to serialise XML data was vulnerable to Denial of Service attackshttps://bugzilla.redhat.com/show_bug.cgi?id=21343052134305CVE-2022-40151 xstream: Xstream to serialise XML data was vulnerable to Denial of Service attacks [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21704312170431CVE-2022-41966 xstream: Denial of Service by injecting recursive collections or maps based on element's hash values raising a stack overflowhttps://bugzilla.redhat.com/show_bug.cgi?id=21706272170627CVE-2022-41966 xstream: Denial of Service by injecting recursive collections or maps based on element's hash values raising a stack overflow [epel-all]7 xstream-1.4.20-1.el8.src.rpm7 xstream-1.4.20-1.el8.noarch.rpm^ xstream-benchmark-1.4.20-1.el8.noarch.rpm_ xstream-javadoc-1.4.20-1.el8.noarch.rpm7 xstream-1.4.20-1.el8.src.rpm7 xstream-1.4.20-1.el8.noarch.rpm^ xstream-benchmark-1.4.20-1.el8.noarch.rpm_ xstream-javadoc-1.4.20-1.el8.noarch.rpmjxABbugfixpython-enlighten-1.10.2-1.el8$python-enlighten-1.10.2-1.el8.src.rpm$python3-enlighten-1.10.2-1.el8.noarch.rpm$python-enlighten-1.10.2-1.el8.src.rpm$python3-enlighten-1.10.2-1.el8.noarch.rpmf<EBBBBBBBBBBBBBBnewpackageconman-0.3.0-5.el8"https://bugzilla.redhat.com/show_bug.cgi?id=19474801947480Request for EPEL8 branch of conman RPM ~=conman-0.3.0-5.el8.src.rpm~=conman-0.3.0-5.el8.aarch64.rpmZ=conman-debugsource-0.3.0-5.el8.aarch64.rpmY=conman-debuginfo-0.3.0-5.el8.aarch64.rpm~=conman-0.3.0-5.el8.ppc64le.rpmZ=conman-debugsource-0.3.0-5.el8.ppc64le.rpmY=conman-debuginfo-0.3.0-5.el8.ppc64le.rpm~=conman-0.3.0-5.el8.s390x.rpmZ=conman-debugsource-0.3.0-5.el8.s390x.rpmY=conman-debuginfo-0.3.0-5.el8.s390x.rpm~=conman-0.3.0-5.el8.x86_64.rpmZ=conman-debugsource-0.3.0-5.el8.x86_64.rpmY=conman-debuginfo-0.3.0-5.el8.x86_64.rpm ~=conman-0.3.0-5.el8.src.rpm~=conman-0.3.0-5.el8.aarch64.rpmZ=conman-debugsource-0.3.0-5.el8.aarch64.rpmY=conman-debuginfo-0.3.0-5.el8.aarch64.rpm~=conman-0.3.0-5.el8.ppc64le.rpmZ=conman-debugsource-0.3.0-5.el8.ppc64le.rpmY=conman-debuginfo-0.3.0-5.el8.ppc64le.rpm~=conman-0.3.0-5.el8.s390x.rpmZ=conman-debugsource-0.3.0-5.el8.s390x.rpmY=conman-debuginfo-0.3.0-5.el8.s390x.rpm~=conman-0.3.0-5.el8.x86_64.rpmZ=conman-debugsource-0.3.0-5.el8.x86_64.rpmY=conman-debuginfo-0.3.0-5.el8.x86_64.rpm̓CVBBnewpackagepython-SecretStorage-3.2.0-3.el8?Ihttps://bugzilla.redhat.com/show_bug.cgi?id=18698111869811Please build python-SecretStorage for EPEL 8)python-SecretStorage-3.2.0-3.el8.src.rpm<python3-secretstorage-3.2.0-3.el8.noarch.rpm=python3-secretstorage-doc-3.2.0-3.el8.noarch.rpm)python-SecretStorage-3.2.0-3.el8.src.rpm<python3-secretstorage-3.2.0-3.el8.noarch.rpm=python3-secretstorage-doc-3.2.0-3.el8.noarch.rpmՈk~[BBnewpackagepython-aiohttp-sse-client-0.2.0-1.el8=Npython-aiohttp-sse-client-0.2.0-1.el8.src.rpm)Npython-aiohttp-sse-client-doc-0.2.0-1.el8.noarch.rpm0Npython3-aiohttp-sse-client-0.2.0-1.el8.noarch.rpm=Npython-aiohttp-sse-client-0.2.0-1.el8.src.rpm)Npython-aiohttp-sse-client-doc-0.2.0-1.el8.noarch.rpm0Npython3-aiohttp-sse-client-0.2.0-1.el8.noarch.rpm.J$`BBnewpackagepython-django-tastypie-0.14.2-1.el8opython-django-tastypie-0.14.2-1.el8.src.rpmopython3-django-tastypie-0.14.2-1.el8.noarch.rpmopython3-django-tastypie-doc-0.14.2-1.el8.noarch.rpmopython-django-tastypie-0.14.2-1.el8.src.rpmopython3-django-tastypie-0.14.2-1.el8.noarch.rpmopython3-django-tastypie-doc-0.14.2-1.el8.noarch.rpm9|(eBnewpackagepython-rst-linker-1.11-4.el85  -python-rst-linker-1.11-4.el8.src.rpm2-python3-rst-linker-1.11-4.el8.noarch.rpm -python-rst-linker-1.11-4.el8.src.rpm2-python3-rst-linker-1.11-4.el8.noarch.rpmށQK,iBnewpackagepython-opensensemap-api-0.1.5-2.el8Ahttps://bugzilla.redhat.com/show_bug.cgi?id=17188841718884Review Request: python-opensensemap-api - A Python Client for interacting with the openSenseMap APIrIpython-opensensemap-api-0.1.5-2.el8.src.rpmIpython3-opensensemap-api-0.1.5-2.el8.noarch.rpmrIpython-opensensemap-api-0.1.5-2.el8.src.rpmIpython3-opensensemap-api-0.1.5-2.el8.noarch.rpmg0mBnewpackagepython-baluhn-0.1.2-5.el8^'m?python-baluhn-0.1.2-5.el8.src.rpmk?python3-baluhn-0.1.2-5.el8.noarch.rpmm?python-baluhn-0.1.2-5.el8.src.rpmk?python3-baluhn-0.1.2-5.el8.noarch.rpm #:qBBBBBBBunspecifiedlibx86-1.1-30.el86tlibx86-1.1-30.el8.src.rpm6tlibx86-1.1-30.el8.x86_64.rpm[tlibx86-debugsource-1.1-30.el8.x86_64.rpm\tlibx86-devel-1.1-30.el8.x86_64.rpmZtlibx86-debuginfo-1.1-30.el8.x86_64.rpm6tlibx86-1.1-30.el8.src.rpm6tlibx86-1.1-30.el8.x86_64.rpm[tlibx86-debugsource-1.1-30.el8.x86_64.rpm\tlibx86-devel-1.1-30.el8.x86_64.rpmZtlibx86-debuginfo-1.1-30.el8.x86_64.rpm-{BBBBBBBBBBBBBBBBBnewpackageperl-Hash-FieldHash-0.15-9.el8 perl-Type-Tie-0.014-5.el86YZperl-Hash-FieldHash-0.15-9.el8.src.rpmZZperl-Hash-FieldHash-debugsource-0.15-9.el8.aarch64.rpmZperl-Hash-FieldHash-0.15-9.el8.aarch64.rpmYZperl-Hash-FieldHash-debuginfo-0.15-9.el8.aarch64.rpmZperl-Hash-FieldHash-0.15-9.el8.ppc64le.rpmYZperl-Hash-FieldHash-debuginfo-0.15-9.el8.ppc64le.rpmZZperl-Hash-FieldHash-debugsource-0.15-9.el8.ppc64le.rpmZZperl-Hash-FieldHash-debugsource-0.15-9.el8.s390x.rpmYZperl-Hash-FieldHash-debuginfo-0.15-9.el8.s390x.rpmZperl-Hash-FieldHash-0.15-9.el8.s390x.rpmYZperl-Hash-FieldHash-debuginfo-0.15-9.el8.x86_64.rpmZperl-Hash-FieldHash-0.15-9.el8.x86_64.rpmZZperl-Hash-FieldHash-debugsource-0.15-9.el8.x86_64.rpmF_perl-Type-Tie-0.014-5.el8.src.rpmF_perl-Type-Tie-0.014-5.el8.noarch.rpmZperl-Hash-FieldHash-0.15-9.el8.src.rpmZZperl-Hash-FieldHash-debugsource-0.15-9.el8.aarch64.rpmZperl-Hash-FieldHash-0.15-9.el8.aarch64.rpmYZperl-Hash-FieldHash-debuginfo-0.15-9.el8.aarch64.rpmZperl-Hash-FieldHash-0.15-9.el8.ppc64le.rpmYZperl-Hash-FieldHash-debuginfo-0.15-9.el8.ppc64le.rpmZZperl-Hash-FieldHash-debugsource-0.15-9.el8.ppc64le.rpmZZperl-Hash-FieldHash-debugsource-0.15-9.el8.s390x.rpmYZperl-Hash-FieldHash-debuginfo-0.15-9.el8.s390x.rpmZperl-Hash-FieldHash-0.15-9.el8.s390x.rpmYZperl-Hash-FieldHash-debuginfo-0.15-9.el8.x86_64.rpmZperl-Hash-FieldHash-0.15-9.el8.x86_64.rpmZZperl-Hash-FieldHash-debugsource-0.15-9.el8.x86_64.rpmF_perl-Type-Tie-0.014-5.el8.src.rpmF_perl-Type-Tie-0.014-5.el8.noarch.rpmADOBenhancementpython-testing.postgresql-1.3.0-6.el8r6t python-testing.postgresql-1.3.0-6.el8.src.rpm python3-testing.postgresql-1.3.0-6.el8.noarch.rpmt python-testing.postgresql-1.3.0-6.el8.src.rpm python3-testing.postgresql-1.3.0-6.el8.noarch.rpmܤ|+=SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedtexlive-extension-20180414-12.el8(https://bugzilla.redhat.com/show_bug.cgi?id=22224422222442Please provide revtex4-1.clsY+_texlive-extension-debuginfo-20180414-12.el8.aarch64.rpml_texlive-extension-20180414-12.el8.src.rpm%_texlive-chktex-20180414-12.el8.aarch64.rpm'_texlive-ctie-20180414-12.el8.aarch64.rpm)_texlive-cweb-20180414-12.el8.aarch64.rpm-_texlive-lacheck-20180414-12.el8.aarch64.rpmo_texlive-babel-german-20180414-12.el8.noarch.rpmr_texlive-german-20180414-12.el8.noarch.rpms_texlive-germbib-20180414-12.el8.noarch.rpmz_texlive-nomencl-20180414-12.el8.noarch.rpm_texlive-translator-20180414-12.el8.noarch.rpm_texlive-ucharcat-20180414-12.el8.noarch.rpm/_texlive-ps2eps-20180414-12.el8.aarch64.rpmn_texlive-auto-pst-pdf-20180414-12.el8.noarch.rpmw_texlive-ifplatform-20180414-12.el8.noarch.rpmp_texlive-bibunits-20180414-12.el8.noarch.rpmq_texlive-emulateapj-20180414-12.el8.noarch.rpm}_texlive-revtex4-20180414-12.el8.noarch.rpmt_texlive-glossaries-english-20180414-12.el8.noarch.rpmu_texlive-glossaries-french-20180414-12.el8.noarch.rpmv_texlive-glossaries-german-20180414-12.el8.noarch.rpm_texlive-sidecap-20180414-12.el8.noarch.rpmy_texlive-media9-20180414-12.el8.noarch.rpm{_texlive-ocgx2-20180414-12.el8.noarch.rpm|_texlive-pgfplots-20180414-12.el8.noarch.rpm_texlive-siunitx-20180414-12.el8.noarch.rpm_texlive-tcolorbox-20180414-12.el8.noarch.rpm1_texlive-tie-20180414-12.el8.aarch64.rpm3_texlive-web-20180414-12.el8.aarch64.rpm_texlive-yfonts-20180414-12.el8.noarch.rpmx_texlive-l3build-20180414-12.el8.noarch.rpm_texlive-supertabular-20180414-12.el8.noarch.rpm~_texlive-revtex4-1-20180414-12.el8.noarch.rpm,_texlive-extension-debugsource-20180414-12.el8.aarch64.rpm&_texlive-chktex-debuginfo-20180414-12.el8.aarch64.rpm(_texlive-ctie-debuginfo-20180414-12.el8.aarch64.rpm*_texlive-cweb-debuginfo-20180414-12.el8.aarch64.rpm._texlive-lacheck-debuginfo-20180414-12.el8.aarch64.rpm0_texlive-ps2eps-debuginfo-20180414-12.el8.aarch64.rpm2_texlive-tie-debuginfo-20180414-12.el8.aarch64.rpm4_texlive-web-debuginfo-20180414-12.el8.aarch64.rpm%_texlive-chktex-20180414-12.el8.ppc64le.rpm'_texlive-ctie-20180414-12.el8.ppc64le.rpm)_texlive-cweb-20180414-12.el8.ppc64le.rpm-_texlive-lacheck-20180414-12.el8.ppc64le.rpm/_texlive-ps2eps-20180414-12.el8.ppc64le.rpm1_texlive-tie-20180414-12.el8.ppc64le.rpm3_texlive-web-20180414-12.el8.ppc64le.rpm,_texlive-extension-debugsource-20180414-12.el8.ppc64le.rpm+_texlive-extension-debuginfo-20180414-12.el8.ppc64le.rpm&_texlive-chktex-debuginfo-20180414-12.el8.ppc64le.rpm(_texlive-ctie-debuginfo-20180414-12.el8.ppc64le.rpm*_texlive-cweb-debuginfo-20180414-12.el8.ppc64le.rpm._texlive-lacheck-debuginfo-20180414-12.el8.ppc64le.rpm0_texlive-ps2eps-debuginfo-20180414-12.el8.ppc64le.rpm2_texlive-tie-debuginfo-20180414-12.el8.ppc64le.rpm4_texlive-web-debuginfo-20180414-12.el8.ppc64le.rpm%_texlive-chktex-20180414-12.el8.s390x.rpm'_texlive-ctie-20180414-12.el8.s390x.rpm)_texlive-cweb-20180414-12.el8.s390x.rpm-_texlive-lacheck-20180414-12.el8.s390x.rpm/_texlive-ps2eps-20180414-12.el8.s390x.rpm1_texlive-tie-20180414-12.el8.s390x.rpm3_texlive-web-20180414-12.el8.s390x.rpm,_texlive-extension-debugsource-20180414-12.el8.s390x.rpm+_texlive-extension-debuginfo-20180414-12.el8.s390x.rpm&_texlive-chktex-debuginfo-20180414-12.el8.s390x.rpm(_texlive-ctie-debuginfo-20180414-12.el8.s390x.rpm*_texlive-cweb-debuginfo-20180414-12.el8.s390x.rpm._texlive-lacheck-debuginfo-20180414-12.el8.s390x.rpm0_texlive-ps2eps-debuginfo-20180414-12.el8.s390x.rpm2_texlive-tie-debuginfo-20180414-12.el8.s390x.rpm4_texlive-web-debuginfo-20180414-12.el8.s390x.rpm%_texlive-chktex-20180414-12.el8.x86_64.rpm'_texlive-ctie-20180414-12.el8.x86_64.rpm)_texlive-cweb-20180414-12.el8.x86_64.rpm-_texlive-lacheck-20180414-12.el8.x86_64.rpm/_texlive-ps2eps-20180414-12.el8.x86_64.rpm1_texlive-tie-20180414-12.el8.x86_64.rpm3_texlive-web-20180414-12.el8.x86_64.rpm,_texlive-extension-debugsource-20180414-12.el8.x86_64.rpm+_texlive-extension-debuginfo-20180414-12.el8.x86_64.rpm&_texlive-chktex-debuginfo-20180414-12.el8.x86_64.rpm(_texlive-ctie-debuginfo-20180414-12.el8.x86_64.rpm*_texlive-cweb-debuginfo-20180414-12.el8.x86_64.rpm._texlive-lacheck-debuginfo-20180414-12.el8.x86_64.rpm0_texlive-ps2eps-debuginfo-20180414-12.el8.x86_64.rpm2_texlive-tie-debuginfo-20180414-12.el8.x86_64.rpm4_texlive-web-debuginfo-20180414-12.el8.x86_64.rpmY+_texlive-extension-debuginfo-20180414-12.el8.aarch64.rpml_texlive-extension-20180414-12.el8.src.rpm%_texlive-chktex-20180414-12.el8.aarch64.rpm'_texlive-ctie-20180414-12.el8.aarch64.rpm)_texlive-cweb-20180414-12.el8.aarch64.rpm-_texlive-lacheck-20180414-12.el8.aarch64.rpmo_texlive-babel-german-20180414-12.el8.noarch.rpmr_texlive-german-20180414-12.el8.noarch.rpms_texlive-germbib-20180414-12.el8.noarch.rpmz_texlive-nomencl-20180414-12.el8.noarch.rpm_texlive-translator-20180414-12.el8.noarch.rpm_texlive-ucharcat-20180414-12.el8.noarch.rpm/_texlive-ps2eps-20180414-12.el8.aarch64.rpmn_texlive-auto-pst-pdf-20180414-12.el8.noarch.rpmw_texlive-ifplatform-20180414-12.el8.noarch.rpmp_texlive-bibunits-20180414-12.el8.noarch.rpmq_texlive-emulateapj-20180414-12.el8.noarch.rpm}_texlive-revtex4-20180414-12.el8.noarch.rpmt_texlive-glossaries-english-20180414-12.el8.noarch.rpmu_texlive-glossaries-french-20180414-12.el8.noarch.rpmv_texlive-glossaries-german-20180414-12.el8.noarch.rpm_texlive-sidecap-20180414-12.el8.noarch.rpmy_texlive-media9-20180414-12.el8.noarch.rpm{_texlive-ocgx2-20180414-12.el8.noarch.rpm|_texlive-pgfplots-20180414-12.el8.noarch.rpm_texlive-siunitx-20180414-12.el8.noarch.rpm_texlive-tcolorbox-20180414-12.el8.noarch.rpm1_texlive-tie-20180414-12.el8.aarch64.rpm3_texlive-web-20180414-12.el8.aarch64.rpm_texlive-yfonts-20180414-12.el8.noarch.rpmx_texlive-l3build-20180414-12.el8.noarch.rpm_texlive-supertabular-20180414-12.el8.noarch.rpm~_texlive-revtex4-1-20180414-12.el8.noarch.rpm,_texlive-extension-debugsource-20180414-12.el8.aarch64.rpm&_texlive-chktex-debuginfo-20180414-12.el8.aarch64.rpm(_texlive-ctie-debuginfo-20180414-12.el8.aarch64.rpm*_texlive-cweb-debuginfo-20180414-12.el8.aarch64.rpm._texlive-lacheck-debuginfo-20180414-12.el8.aarch64.rpm0_texlive-ps2eps-debuginfo-20180414-12.el8.aarch64.rpm2_texlive-tie-debuginfo-20180414-12.el8.aarch64.rpm4_texlive-web-debuginfo-20180414-12.el8.aarch64.rpm%_texlive-chktex-20180414-12.el8.ppc64le.rpm'_texlive-ctie-20180414-12.el8.ppc64le.rpm)_texlive-cweb-20180414-12.el8.ppc64le.rpm-_texlive-lacheck-20180414-12.el8.ppc64le.rpm/_texlive-ps2eps-20180414-12.el8.ppc64le.rpm1_texlive-tie-20180414-12.el8.ppc64le.rpm3_texlive-web-20180414-12.el8.ppc64le.rpm,_texlive-extension-debugsource-20180414-12.el8.ppc64le.rpm+_texlive-extension-debuginfo-20180414-12.el8.ppc64le.rpm&_texlive-chktex-debuginfo-20180414-12.el8.ppc64le.rpm(_texlive-ctie-debuginfo-20180414-12.el8.ppc64le.rpm*_texlive-cweb-debuginfo-20180414-12.el8.ppc64le.rpm._texlive-lacheck-debuginfo-20180414-12.el8.ppc64le.rpm0_texlive-ps2eps-debuginfo-20180414-12.el8.ppc64le.rpm2_texlive-tie-debuginfo-20180414-12.el8.ppc64le.rpm4_texlive-web-debuginfo-20180414-12.el8.ppc64le.rpm%_texlive-chktex-20180414-12.el8.s390x.rpm'_texlive-ctie-20180414-12.el8.s390x.rpm)_texlive-cweb-20180414-12.el8.s390x.rpm-_texlive-lacheck-20180414-12.el8.s390x.rpm/_texlive-ps2eps-20180414-12.el8.s390x.rpm1_texlive-tie-20180414-12.el8.s390x.rpm3_texlive-web-20180414-12.el8.s390x.rpm,_texlive-extension-debugsource-20180414-12.el8.s390x.rpm+_texlive-extension-debuginfo-20180414-12.el8.s390x.rpm&_texlive-chktex-debuginfo-20180414-12.el8.s390x.rpm(_texlive-ctie-debuginfo-20180414-12.el8.s390x.rpm*_texlive-cweb-debuginfo-20180414-12.el8.s390x.rpm._texlive-lacheck-debuginfo-20180414-12.el8.s390x.rpm0_texlive-ps2eps-debuginfo-20180414-12.el8.s390x.rpm2_texlive-tie-debuginfo-20180414-12.el8.s390x.rpm4_texlive-web-debuginfo-20180414-12.el8.s390x.rpm%_texlive-chktex-20180414-12.el8.x86_64.rpm'_texlive-ctie-20180414-12.el8.x86_64.rpm)_texlive-cweb-20180414-12.el8.x86_64.rpm-_texlive-lacheck-20180414-12.el8.x86_64.rpm/_texlive-ps2eps-20180414-12.el8.x86_64.rpm1_texlive-tie-20180414-12.el8.x86_64.rpm3_texlive-web-20180414-12.el8.x86_64.rpm,_texlive-extension-debugsource-20180414-12.el8.x86_64.rpm+_texlive-extension-debuginfo-20180414-12.el8.x86_64.rpm&_texlive-chktex-debuginfo-20180414-12.el8.x86_64.rpm(_texlive-ctie-debuginfo-20180414-12.el8.x86_64.rpm*_texlive-cweb-debuginfo-20180414-12.el8.x86_64.rpm._texlive-lacheck-debuginfo-20180414-12.el8.x86_64.rpm0_texlive-ps2eps-debuginfo-20180414-12.el8.x86_64.rpm2_texlive-tie-debuginfo-20180414-12.el8.x86_64.rpm4_texlive-web-debuginfo-20180414-12.el8.x86_64.rpm 4~BBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementgtengine-6.6-1.el8:U7gtengine-6.6-1.el8.src.rpmU7gtengine-6.6-1.el8.aarch64.rpm7gtengine-devel-6.6-1.el8.aarch64.rpm 7gtengine-samples-6.6-1.el8.aarch64.rpm7gtengine-debugsource-6.6-1.el8.aarch64.rpm7gtengine-debuginfo-6.6-1.el8.aarch64.rpm!7gtengine-samples-debuginfo-6.6-1.el8.aarch64.rpmU7gtengine-6.6-1.el8.ppc64le.rpm7gtengine-devel-6.6-1.el8.ppc64le.rpm 7gtengine-samples-6.6-1.el8.ppc64le.rpm7gtengine-debugsource-6.6-1.el8.ppc64le.rpm7gtengine-debuginfo-6.6-1.el8.ppc64le.rpm!7gtengine-samples-debuginfo-6.6-1.el8.ppc64le.rpmU7gtengine-6.6-1.el8.s390x.rpm7gtengine-devel-6.6-1.el8.s390x.rpm 7gtengine-samples-6.6-1.el8.s390x.rpm7gtengine-debugsource-6.6-1.el8.s390x.rpm7gtengine-debuginfo-6.6-1.el8.s390x.rpm!7gtengine-samples-debuginfo-6.6-1.el8.s390x.rpmU7gtengine-6.6-1.el8.x86_64.rpm7gtengine-devel-6.6-1.el8.x86_64.rpm 7gtengine-samples-6.6-1.el8.x86_64.rpm7gtengine-debugsource-6.6-1.el8.x86_64.rpm7gtengine-debuginfo-6.6-1.el8.x86_64.rpm!7gtengine-samples-debuginfo-6.6-1.el8.x86_64.rpmU7gtengine-6.6-1.el8.src.rpmU7gtengine-6.6-1.el8.aarch64.rpm7gtengine-devel-6.6-1.el8.aarch64.rpm 7gtengine-samples-6.6-1.el8.aarch64.rpm7gtengine-debugsource-6.6-1.el8.aarch64.rpm7gtengine-debuginfo-6.6-1.el8.aarch64.rpm!7gtengine-samples-debuginfo-6.6-1.el8.aarch64.rpmU7gtengine-6.6-1.el8.ppc64le.rpm7gtengine-devel-6.6-1.el8.ppc64le.rpm 7gtengine-samples-6.6-1.el8.ppc64le.rpm7gtengine-debugsource-6.6-1.el8.ppc64le.rpm7gtengine-debuginfo-6.6-1.el8.ppc64le.rpm!7gtengine-samples-debuginfo-6.6-1.el8.ppc64le.rpmU7gtengine-6.6-1.el8.s390x.rpm7gtengine-devel-6.6-1.el8.s390x.rpm 7gtengine-samples-6.6-1.el8.s390x.rpm7gtengine-debugsource-6.6-1.el8.s390x.rpm7gtengine-debuginfo-6.6-1.el8.s390x.rpm!7gtengine-samples-debuginfo-6.6-1.el8.s390x.rpmU7gtengine-6.6-1.el8.x86_64.rpm7gtengine-devel-6.6-1.el8.x86_64.rpm 7gtengine-samples-6.6-1.el8.x86_64.rpm7gtengine-debugsource-6.6-1.el8.x86_64.rpm7gtengine-debuginfo-6.6-1.el8.x86_64.rpm!7gtengine-samples-debuginfo-6.6-1.el8.x86_64.rpm+-^BBBBBBBBBBBBBenhancementPySolFC-2.15.0-1.el8 PySolFC-cardsets-2.0-18.el8 PySolFC-music-4.50-1.el8 python-pysol-cards-0.14.2-2.el8 python-random2-1.0.1-24.el8HBhttps://bugzilla.redhat.com/show_bug.cgi?id=20634462063446PySolFC-2.15.0 is available b`PySolFC-2.15.0-1.el8.src.rpmb`PySolFC-2.15.0-1.el8.noarch.rpmn.PySolFC-cardsets-2.0-18.el8.src.rpmn.PySolFC-cardsets-2.0-18.el8.noarch.rpmo+PySolFC-music-4.50-1.el8.src.rpmo+PySolFC-music-4.50-1.el8.noarch.rpmT:python-pysol-cards-0.14.2-2.el8.src.rpmg:python3-pysol-cards-0.14.2-2.el8.noarch.rpmx;python-random2-1.0.1-24.el8.src.rpm ;python3-random2-1.0.1-24.el8.noarch.rpm b`PySolFC-2.15.0-1.el8.src.rpmb`PySolFC-2.15.0-1.el8.noarch.rpmn.PySolFC-cardsets-2.0-18.el8.src.rpmn.PySolFC-cardsets-2.0-18.el8.noarch.rpmo+PySolFC-music-4.50-1.el8.src.rpmo+PySolFC-music-4.50-1.el8.noarch.rpmT:python-pysol-cards-0.14.2-2.el8.src.rpmg:python3-pysol-cards-0.14.2-2.el8.noarch.rpmx;python-random2-1.0.1-24.el8.src.rpm ;python3-random2-1.0.1-24.el8.noarch.rpmf 1nBnewpackagepybugz-0.13-1.gitbb0ae.el8 Gppybugz-0.13-1.gitbb0ae.el8.src.rpmGppybugz-0.13-1.gitbb0ae.el8.noarch.rpmGppybugz-0.13-1.gitbb0ae.el8.src.rpmGppybugz-0.13-1.gitbb0ae.el8.noarch.rpmٓ{=rBBBBBBBBBBBBBBnewpackagenetperf-2.7.0-1.20210803git3bc455b.el8https://bugzilla.redhat.com/show_bug.cgi?id=19820111982011Review Request: netperf - Benchmark to measure the performance of many different types of networking Qnetperf-2.7.0-1.20210803git3bc455b.el8.src.rpmQnetperf-2.7.0-1.20210803git3bc455b.el8.aarch64.rpm/netperf-debugsource-2.7.0-1.20210803git3bc455b.el8.aarch64.rpm.netperf-debuginfo-2.7.0-1.20210803git3bc455b.el8.aarch64.rpmQnetperf-2.7.0-1.20210803git3bc455b.el8.ppc64le.rpm/netperf-debugsource-2.7.0-1.20210803git3bc455b.el8.ppc64le.rpm.netperf-debuginfo-2.7.0-1.20210803git3bc455b.el8.ppc64le.rpmQnetperf-2.7.0-1.20210803git3bc455b.el8.s390x.rpm/netperf-debugsource-2.7.0-1.20210803git3bc455b.el8.s390x.rpm.netperf-debuginfo-2.7.0-1.20210803git3bc455b.el8.s390x.rpmQnetperf-2.7.0-1.20210803git3bc455b.el8.x86_64.rpm/netperf-debugsource-2.7.0-1.20210803git3bc455b.el8.x86_64.rpm.netperf-debuginfo-2.7.0-1.20210803git3bc455b.el8.x86_64.rpm Qnetperf-2.7.0-1.20210803git3bc455b.el8.src.rpmQnetperf-2.7.0-1.20210803git3bc455b.el8.aarch64.rpm/netperf-debugsource-2.7.0-1.20210803git3bc455b.el8.aarch64.rpm.netperf-debuginfo-2.7.0-1.20210803git3bc455b.el8.aarch64.rpmQnetperf-2.7.0-1.20210803git3bc455b.el8.ppc64le.rpm/netperf-debugsource-2.7.0-1.20210803git3bc455b.el8.ppc64le.rpm.netperf-debuginfo-2.7.0-1.20210803git3bc455b.el8.ppc64le.rpmQnetperf-2.7.0-1.20210803git3bc455b.el8.s390x.rpm/netperf-debugsource-2.7.0-1.20210803git3bc455b.el8.s390x.rpm.netperf-debuginfo-2.7.0-1.20210803git3bc455b.el8.s390x.rpmQnetperf-2.7.0-1.20210803git3bc455b.el8.x86_64.rpm/netperf-debugsource-2.7.0-1.20210803git3bc455b.el8.x86_64.rpm.netperf-debuginfo-2.7.0-1.20210803git3bc455b.el8.x86_64.rpm{tCBnewpackagepython-rfc3986-1.4.0-5.el8'https://bugzilla.redhat.com/show_bug.cgi?id=18624931862493python-rfc3986: build for EPEL8-python-rfc3986-1.4.0-5.el8.src.rpm%-python3-rfc3986-1.4.0-5.el8.noarch.rpm-python-rfc3986-1.4.0-5.el8.src.rpm%-python3-rfc3986-1.4.0-5.el8.noarch.rpm̓CZGBBBBBBBBBBBBBBnewpackageperl-Coro-6.570-2.el8>yhttps://bugzilla.redhat.com/show_bug.cgi?id=18905901890590EPEL8 Request: perl-Coro f2perl-Coro-6.570-2.el8.src.rpmf2perl-Coro-6.570-2.el8.aarch64.rpmm2perl-Coro-debugsource-6.570-2.el8.aarch64.rpml2perl-Coro-debuginfo-6.570-2.el8.aarch64.rpmf2perl-Coro-6.570-2.el8.ppc64le.rpmm2perl-Coro-debugsource-6.570-2.el8.ppc64le.rpml2perl-Coro-debuginfo-6.570-2.el8.ppc64le.rpmf2perl-Coro-6.570-2.el8.s390x.rpmm2perl-Coro-debugsource-6.570-2.el8.s390x.rpml2perl-Coro-debuginfo-6.570-2.el8.s390x.rpmf2perl-Coro-6.570-2.el8.x86_64.rpmm2perl-Coro-debugsource-6.570-2.el8.x86_64.rpml2perl-Coro-debuginfo-6.570-2.el8.x86_64.rpm f2perl-Coro-6.570-2.el8.src.rpmf2perl-Coro-6.570-2.el8.aarch64.rpmm2perl-Coro-debugsource-6.570-2.el8.aarch64.rpml2perl-Coro-debuginfo-6.570-2.el8.aarch64.rpmf2perl-Coro-6.570-2.el8.ppc64le.rpmm2perl-Coro-debugsource-6.570-2.el8.ppc64le.rpml2perl-Coro-debuginfo-6.570-2.el8.ppc64le.rpmf2perl-Coro-6.570-2.el8.s390x.rpmm2perl-Coro-debugsource-6.570-2.el8.s390x.rpml2perl-Coro-debuginfo-6.570-2.el8.s390x.rpmf2perl-Coro-6.570-2.el8.x86_64.rpmm2perl-Coro-debugsource-6.570-2.el8.x86_64.rpml2perl-Coro-debuginfo-6.570-2.el8.x86_64.rpmqXBnewpackagepython-mongomock-3.20.0-1.el87=epython-mongomock-3.20.0-1.el8.src.rpmPepython3-mongomock-3.20.0-1.el8.noarch.rpm=epython-mongomock-3.20.0-1.el8.src.rpmPepython3-mongomock-3.20.0-1.el8.noarch.rpm.o;\BBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagedahdi-tools-2.11.1-16.el8R-<dahdi-tools-2.11.1-16.el8.src.rpmF<dahdi-tools-libs-2.11.1-16.el8.aarch64.rpmG<dahdi-tools-libs-debuginfo-2.11.1-16.el8.aarch64.rpm<dahdi-tools-2.11.1-16.el8.aarch64.rpmC<dahdi-tools-debuginfo-2.11.1-16.el8.aarch64.rpmD<dahdi-tools-debugsource-2.11.1-16.el8.aarch64.rpmE<dahdi-tools-devel-2.11.1-16.el8.aarch64.rpmE<dahdi-tools-devel-2.11.1-16.el8.ppc64le.rpmC<dahdi-tools-debuginfo-2.11.1-16.el8.ppc64le.rpm<dahdi-tools-2.11.1-16.el8.ppc64le.rpmG<dahdi-tools-libs-debuginfo-2.11.1-16.el8.ppc64le.rpmF<dahdi-tools-libs-2.11.1-16.el8.ppc64le.rpmD<dahdi-tools-debugsource-2.11.1-16.el8.ppc64le.rpm<dahdi-tools-2.11.1-16.el8.s390x.rpmF<dahdi-tools-libs-2.11.1-16.el8.s390x.rpmD<dahdi-tools-debugsource-2.11.1-16.el8.s390x.rpmC<dahdi-tools-debuginfo-2.11.1-16.el8.s390x.rpmG<dahdi-tools-libs-debuginfo-2.11.1-16.el8.s390x.rpmE<dahdi-tools-devel-2.11.1-16.el8.s390x.rpm<dahdi-tools-2.11.1-16.el8.x86_64.rpmF<dahdi-tools-libs-2.11.1-16.el8.x86_64.rpmE<dahdi-tools-devel-2.11.1-16.el8.x86_64.rpmD<dahdi-tools-debugsource-2.11.1-16.el8.x86_64.rpmC<dahdi-tools-debuginfo-2.11.1-16.el8.x86_64.rpmG<dahdi-tools-libs-debuginfo-2.11.1-16.el8.x86_64.rpm<dahdi-tools-2.11.1-16.el8.src.rpmF<dahdi-tools-libs-2.11.1-16.el8.aarch64.rpmG<dahdi-tools-libs-debuginfo-2.11.1-16.el8.aarch64.rpm<dahdi-tools-2.11.1-16.el8.aarch64.rpmC<dahdi-tools-debuginfo-2.11.1-16.el8.aarch64.rpmD<dahdi-tools-debugsource-2.11.1-16.el8.aarch64.rpmE<dahdi-tools-devel-2.11.1-16.el8.aarch64.rpmE<dahdi-tools-devel-2.11.1-16.el8.ppc64le.rpmC<dahdi-tools-debuginfo-2.11.1-16.el8.ppc64le.rpm<dahdi-tools-2.11.1-16.el8.ppc64le.rpmG<dahdi-tools-libs-debuginfo-2.11.1-16.el8.ppc64le.rpmF<dahdi-tools-libs-2.11.1-16.el8.ppc64le.rpmD<dahdi-tools-debugsource-2.11.1-16.el8.ppc64le.rpm<dahdi-tools-2.11.1-16.el8.s390x.rpmF<dahdi-tools-libs-2.11.1-16.el8.s390x.rpmD<dahdi-tools-debugsource-2.11.1-16.el8.s390x.rpmC<dahdi-tools-debuginfo-2.11.1-16.el8.s390x.rpmG<dahdi-tools-libs-debuginfo-2.11.1-16.el8.s390x.rpmE<dahdi-tools-devel-2.11.1-16.el8.s390x.rpm<dahdi-tools-2.11.1-16.el8.x86_64.rpmF<dahdi-tools-libs-2.11.1-16.el8.x86_64.rpmE<dahdi-tools-devel-2.11.1-16.el8.x86_64.rpmD<dahdi-tools-debugsource-2.11.1-16.el8.x86_64.rpmC<dahdi-tools-debuginfo-2.11.1-16.el8.x86_64.rpmG<dahdi-tools-libs-debuginfo-2.11.1-16.el8.x86_64.rpm9Q?|Bbugfixperl-Schedule-Cron-Events-1.96-1.el86'https://bugzilla.redhat.com/show_bug.cgi?id=17932281793228perl-Schedule-Cron-Events-1.96 is available<perl-Schedule-Cron-Events-1.96-1.el8.src.rpm<perl-Schedule-Cron-Events-1.96-1.el8.noarch.rpm<perl-Schedule-Cron-Events-1.96-1.el8.src.rpm<perl-Schedule-Cron-Events-1.96-1.el8.noarch.rpmF+@BBnewpackagefuzza-0.6.0-3.el8&IBfuzza-0.6.0-3.el8.src.rpmLBpython3-fuzza-0.6.0-3.el8.noarch.rpmIBfuzza-0.6.0-3.el8.noarch.rpmIBfuzza-0.6.0-3.el8.src.rpmLBpython3-fuzza-0.6.0-3.el8.noarch.rpmIBfuzza-0.6.0-3.el8.noarch.rpm,)EBBBBBBBBBunspecifiedansifilter-2.20-1.el8C% jfansifilter-2.20-1.el8.src.rpmjfansifilter-2.20-1.el8.aarch64.rpm7fansifilter-gui-2.20-1.el8.aarch64.rpmjfansifilter-2.20-1.el8.ppc64le.rpm7fansifilter-gui-2.20-1.el8.ppc64le.rpmjfansifilter-2.20-1.el8.s390x.rpm7fansifilter-gui-2.20-1.el8.s390x.rpmjfansifilter-2.20-1.el8.x86_64.rpm7fansifilter-gui-2.20-1.el8.x86_64.rpm jfansifilter-2.20-1.el8.src.rpmjfansifilter-2.20-1.el8.aarch64.rpm7fansifilter-gui-2.20-1.el8.aarch64.rpmjfansifilter-2.20-1.el8.ppc64le.rpm7fansifilter-gui-2.20-1.el8.ppc64le.rpmjfansifilter-2.20-1.el8.s390x.rpm7fansifilter-gui-2.20-1.el8.s390x.rpmjfansifilter-2.20-1.el8.x86_64.rpm7fansifilter-gui-2.20-1.el8.x86_64.rpm+Z&QBBBBBBBBBBBBBBBBBBBnewpackageunrar-free-0.1.1-1.el8h$https://bugzilla.redhat.com/show_bug.cgi?id=20743122074312Review Request: unrar-free - Free software version of the non-free unrar utilitybkunrar-free-0.1.1-1.el8.src.rpmbkunrar-free-0.1.1-1.el8.aarch64.rpmdkunrar-0.1.1-1.el8.aarch64.rpmfkunrar-free-debugsource-0.1.1-1.el8.aarch64.rpmekunrar-free-debuginfo-0.1.1-1.el8.aarch64.rpmbkunrar-free-0.1.1-1.el8.ppc64le.rpmdkunrar-0.1.1-1.el8.ppc64le.rpmfkunrar-free-debugsource-0.1.1-1.el8.ppc64le.rpmekunrar-free-debuginfo-0.1.1-1.el8.ppc64le.rpmbkunrar-free-0.1.1-1.el8.s390x.rpmdkunrar-0.1.1-1.el8.s390x.rpmfkunrar-free-debugsource-0.1.1-1.el8.s390x.rpmekunrar-free-debuginfo-0.1.1-1.el8.s390x.rpmbkunrar-free-0.1.1-1.el8.x86_64.rpmdkunrar-0.1.1-1.el8.x86_64.rpmfkunrar-free-debugsource-0.1.1-1.el8.x86_64.rpmekunrar-free-debuginfo-0.1.1-1.el8.x86_64.rpmbkunrar-free-0.1.1-1.el8.src.rpmbkunrar-free-0.1.1-1.el8.aarch64.rpmdkunrar-0.1.1-1.el8.aarch64.rpmfkunrar-free-debugsource-0.1.1-1.el8.aarch64.rpmekunrar-free-debuginfo-0.1.1-1.el8.aarch64.rpmbkunrar-free-0.1.1-1.el8.ppc64le.rpmdkunrar-0.1.1-1.el8.ppc64le.rpmfkunrar-free-debugsource-0.1.1-1.el8.ppc64le.rpmekunrar-free-debuginfo-0.1.1-1.el8.ppc64le.rpmbkunrar-free-0.1.1-1.el8.s390x.rpmdkunrar-0.1.1-1.el8.s390x.rpmfkunrar-free-debugsource-0.1.1-1.el8.s390x.rpmekunrar-free-debuginfo-0.1.1-1.el8.s390x.rpmbkunrar-free-0.1.1-1.el8.x86_64.rpmdkunrar-0.1.1-1.el8.x86_64.rpmfkunrar-free-debugsource-0.1.1-1.el8.x86_64.rpmekunrar-free-debuginfo-0.1.1-1.el8.x86_64.rpmf6*gBunspecifiedpython-snaptime-0.2.4-4.el8 D/python-snaptime-0.2.4-4.el8.src.rpmV/python3-snaptime-0.2.4-4.el8.noarch.rpmD/python-snaptime-0.2.4-4.el8.src.rpmV/python3-snaptime-0.2.4-4.el8.noarch.rpm̓C;kBBBBBBBBBBBBBBnewpackageprogman-1.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=19384971938497Review Request: progman - Simple X11 window manager modeled after Program Manager progman-1.0-1.el8.src.rpmprogman-1.0-1.el8.aarch64.rpm:progman-debugsource-1.0-1.el8.aarch64.rpm9progman-debuginfo-1.0-1.el8.aarch64.rpmprogman-1.0-1.el8.ppc64le.rpm:progman-debugsource-1.0-1.el8.ppc64le.rpm9progman-debuginfo-1.0-1.el8.ppc64le.rpm:progman-debugsource-1.0-1.el8.s390x.rpm9progman-debuginfo-1.0-1.el8.s390x.rpmprogman-1.0-1.el8.s390x.rpmprogman-1.0-1.el8.x86_64.rpm:progman-debugsource-1.0-1.el8.x86_64.rpm9progman-debuginfo-1.0-1.el8.x86_64.rpm progman-1.0-1.el8.src.rpmprogman-1.0-1.el8.aarch64.rpm:progman-debugsource-1.0-1.el8.aarch64.rpm9progman-debuginfo-1.0-1.el8.aarch64.rpmprogman-1.0-1.el8.ppc64le.rpm:progman-debugsource-1.0-1.el8.ppc64le.rpm9progman-debuginfo-1.0-1.el8.ppc64le.rpm:progman-debugsource-1.0-1.el8.s390x.rpm9progman-debuginfo-1.0-1.el8.s390x.rpmprogman-1.0-1.el8.s390x.rpmprogman-1.0-1.el8.x86_64.rpm:progman-debugsource-1.0-1.el8.x86_64.rpm9progman-debuginfo-1.0-1.el8.x86_64.rpmu?|Bnewpackagepython-pysqueezebox-0.5.0-1.el8'W%python-pysqueezebox-0.5.0-1.el8.src.rpmj%python3-pysqueezebox-0.5.0-1.el8.noarch.rpmW%python-pysqueezebox-0.5.0-1.el8.src.rpmj%python3-pysqueezebox-0.5.0-1.el8.noarch.rpm.`@Bnewpackagepython-natlas-libnmap-0.7.1-1.el8BRpython-natlas-libnmap-0.7.1-1.el8.src.rpmgpython3-natlas-libnmap-0.7.1-1.el8.noarch.rpmRpython-natlas-libnmap-0.7.1-1.el8.src.rpmgpython3-natlas-libnmap-0.7.1-1.el8.noarch.rpm DBBBBBBBBBBBBBBnewpackagebowtie-1.2.3-2.el8]#https://bugzilla.redhat.com/show_bug.cgi?id=18093211809321bowtie-1.2.3 is available 2bowtie-1.2.3-2.el8.src.rpmcbowtie-debuginfo-1.2.3-2.el8.aarch64.rpmdbowtie-debugsource-1.2.3-2.el8.aarch64.rpm2bowtie-1.2.3-2.el8.aarch64.rpm2bowtie-1.2.3-2.el8.ppc64le.rpmcbowtie-debuginfo-1.2.3-2.el8.ppc64le.rpmdbowtie-debugsource-1.2.3-2.el8.ppc64le.rpmcbowtie-debuginfo-1.2.3-2.el8.s390x.rpm2bowtie-1.2.3-2.el8.s390x.rpmdbowtie-debugsource-1.2.3-2.el8.s390x.rpm2bowtie-1.2.3-2.el8.x86_64.rpmdbowtie-debugsource-1.2.3-2.el8.x86_64.rpmcbowtie-debuginfo-1.2.3-2.el8.x86_64.rpm 2bowtie-1.2.3-2.el8.src.rpmcbowtie-debuginfo-1.2.3-2.el8.aarch64.rpmdbowtie-debugsource-1.2.3-2.el8.aarch64.rpm2bowtie-1.2.3-2.el8.aarch64.rpm2bowtie-1.2.3-2.el8.ppc64le.rpmcbowtie-debuginfo-1.2.3-2.el8.ppc64le.rpmdbowtie-debugsource-1.2.3-2.el8.ppc64le.rpmcbowtie-debuginfo-1.2.3-2.el8.s390x.rpm2bowtie-1.2.3-2.el8.s390x.rpmdbowtie-debugsource-1.2.3-2.el8.s390x.rpm2bowtie-1.2.3-2.el8.x86_64.rpmdbowtie-debugsource-1.2.3-2.el8.x86_64.rpmcbowtie-debuginfo-1.2.3-2.el8.x86_64.rpm9UBnewpackagepython-sieve-0.1.9-17.el8https://bugzilla.redhat.com/show_bug.cgi?id=18180901818090Request to build python-sieve for EPEL 88Lpython-sieve-0.1.9-17.el8.src.rpmJLpython3-sieve-0.1.9-17.el8.noarch.rpm8Lpython-sieve-0.1.9-17.el8.src.rpmJLpython3-sieve-0.1.9-17.el8.noarch.rpmށQ3YBBBBBBBBBBBBBBBBBBBBBBBBenhancementFoXlibf-4.1.2-12.el8B#fFoXlibf-4.1.2-12.el8.src.rpm=fFoXlibf-devel-4.1.2-12.el8.aarch64.rpm;fFoXlibf-debuginfo-4.1.2-12.el8.aarch64.rpm#fFoXlibf-4.1.2-12.el8.aarch64.rpm>fFoXlibf-static-4.1.2-12.el8.aarch64.rpmfFoXlibf-static-4.1.2-12.el8.ppc64le.rpm=fFoXlibf-devel-4.1.2-12.el8.s390x.rpm>fFoXlibf-static-4.1.2-12.el8.s390x.rpm#fFoXlibf-4.1.2-12.el8.s390x.rpmfFoXlibf-static-4.1.2-12.el8.x86_64.rpm#fFoXlibf-4.1.2-12.el8.x86_64.rpm=fFoXlibf-devel-4.1.2-12.el8.x86_64.rpmfFoXlibf-static-4.1.2-12.el8.aarch64.rpmfFoXlibf-static-4.1.2-12.el8.ppc64le.rpm=fFoXlibf-devel-4.1.2-12.el8.s390x.rpm>fFoXlibf-static-4.1.2-12.el8.s390x.rpm#fFoXlibf-4.1.2-12.el8.s390x.rpmfFoXlibf-static-4.1.2-12.el8.x86_64.rpm#fFoXlibf-4.1.2-12.el8.x86_64.rpm=fFoXlibf-devel-4.1.2-12.el8.x86_64.rpmnBBBBBBBBBBBBBBenhancementflacon-11.2.0-1.el8ahttps://bugzilla.redhat.com/show_bug.cgi?id=22107632210763flacon-11.2.0 is available @flacon-11.2.0-1.el8.src.rpm@flacon-11.2.0-1.el8.aarch64.rpm'@flacon-debugsource-11.2.0-1.el8.aarch64.rpm&@flacon-debuginfo-11.2.0-1.el8.aarch64.rpm@flacon-11.2.0-1.el8.ppc64le.rpm'@flacon-debugsource-11.2.0-1.el8.ppc64le.rpm&@flacon-debuginfo-11.2.0-1.el8.ppc64le.rpm@flacon-11.2.0-1.el8.s390x.rpm'@flacon-debugsource-11.2.0-1.el8.s390x.rpm&@flacon-debuginfo-11.2.0-1.el8.s390x.rpm@flacon-11.2.0-1.el8.x86_64.rpm'@flacon-debugsource-11.2.0-1.el8.x86_64.rpm&@flacon-debuginfo-11.2.0-1.el8.x86_64.rpm @flacon-11.2.0-1.el8.src.rpm@flacon-11.2.0-1.el8.aarch64.rpm'@flacon-debugsource-11.2.0-1.el8.aarch64.rpm&@flacon-debuginfo-11.2.0-1.el8.aarch64.rpm@flacon-11.2.0-1.el8.ppc64le.rpm'@flacon-debugsource-11.2.0-1.el8.ppc64le.rpm&@flacon-debuginfo-11.2.0-1.el8.ppc64le.rpm@flacon-11.2.0-1.el8.s390x.rpm'@flacon-debugsource-11.2.0-1.el8.s390x.rpm&@flacon-debuginfo-11.2.0-1.el8.s390x.rpm@flacon-11.2.0-1.el8.x86_64.rpm'@flacon-debugsource-11.2.0-1.el8.x86_64.rpm&@flacon-debuginfo-11.2.0-1.el8.x86_64.rpm~0BBBBBBBBBBBBBBBBBBBenhancementdarktable-3.8.1-2.el8shttps://bugzilla.redhat.com/show_bug.cgi?id=20747002074700epel8 statusdarktable-3.8.1-2.el8.src.rpmdarktable-3.8.1-2.el8.aarch64.rpmndarktable-tools-noise-3.8.1-2.el8.aarch64.rpmmdarktable-debugsource-3.8.1-2.el8.aarch64.rpmldarktable-debuginfo-3.8.1-2.el8.aarch64.rpmodarktable-tools-noise-debuginfo-3.8.1-2.el8.aarch64.rpmdarktable-3.8.1-2.el8.ppc64le.rpmndarktable-tools-noise-3.8.1-2.el8.ppc64le.rpmmdarktable-debugsource-3.8.1-2.el8.ppc64le.rpmldarktable-debuginfo-3.8.1-2.el8.ppc64le.rpmodarktable-tools-noise-debuginfo-3.8.1-2.el8.ppc64le.rpmdarktable-3.8.1-2.el8.x86_64.rpmndarktable-tools-noise-3.8.1-2.el8.x86_64.rpmmdarktable-debugsource-3.8.1-2.el8.x86_64.rpmldarktable-debuginfo-3.8.1-2.el8.x86_64.rpmodarktable-tools-noise-debuginfo-3.8.1-2.el8.x86_64.rpmdarktable-3.8.1-2.el8.src.rpmdarktable-3.8.1-2.el8.aarch64.rpmndarktable-tools-noise-3.8.1-2.el8.aarch64.rpmmdarktable-debugsource-3.8.1-2.el8.aarch64.rpmldarktable-debuginfo-3.8.1-2.el8.aarch64.rpmodarktable-tools-noise-debuginfo-3.8.1-2.el8.aarch64.rpmdarktable-3.8.1-2.el8.ppc64le.rpmndarktable-tools-noise-3.8.1-2.el8.ppc64le.rpmmdarktable-debugsource-3.8.1-2.el8.ppc64le.rpmldarktable-debuginfo-3.8.1-2.el8.ppc64le.rpmodarktable-tools-noise-debuginfo-3.8.1-2.el8.ppc64le.rpmdarktable-3.8.1-2.el8.x86_64.rpmndarktable-tools-noise-3.8.1-2.el8.x86_64.rpmmdarktable-debugsource-3.8.1-2.el8.x86_64.rpmldarktable-debuginfo-3.8.1-2.el8.x86_64.rpmodarktable-tools-noise-debuginfo-3.8.1-2.el8.x86_64.rpmf5UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementpython-pycryptodomex-3.10.1-1.el8yhttps://bugzilla.redhat.com/show_bug.cgi?id=19891561989156Update python3-pycryptodomex to >= 3.9.8 in EPEL-8/~python-pycryptodomex-3.10.1-1.el8.src.rpmy~python2-pycryptodomex-3.10.1-1.el8.aarch64.rpm1~python3-pycryptodomex-3.10.1-1.el8.aarch64.rpmC~python-pycryptodomex-debugsource-3.10.1-1.el8.aarch64.rpmB~python-pycryptodomex-debuginfo-3.10.1-1.el8.aarch64.rpmz~python2-pycryptodomex-debuginfo-3.10.1-1.el8.aarch64.rpm2~python3-pycryptodomex-debuginfo-3.10.1-1.el8.aarch64.rpmy~python2-pycryptodomex-3.10.1-1.el8.ppc64le.rpm1~python3-pycryptodomex-3.10.1-1.el8.ppc64le.rpmC~python-pycryptodomex-debugsource-3.10.1-1.el8.ppc64le.rpmB~python-pycryptodomex-debuginfo-3.10.1-1.el8.ppc64le.rpmz~python2-pycryptodomex-debuginfo-3.10.1-1.el8.ppc64le.rpm2~python3-pycryptodomex-debuginfo-3.10.1-1.el8.ppc64le.rpm2~python3-pycryptodomex-debuginfo-3.10.1-1.el8.s390x.rpmC~python-pycryptodomex-debugsource-3.10.1-1.el8.s390x.rpmy~python2-pycryptodomex-3.10.1-1.el8.s390x.rpmz~python2-pycryptodomex-debuginfo-3.10.1-1.el8.s390x.rpmB~python-pycryptodomex-debuginfo-3.10.1-1.el8.s390x.rpm1~python3-pycryptodomex-3.10.1-1.el8.s390x.rpmy~python2-pycryptodomex-3.10.1-1.el8.x86_64.rpm1~python3-pycryptodomex-3.10.1-1.el8.x86_64.rpmC~python-pycryptodomex-debugsource-3.10.1-1.el8.x86_64.rpmB~python-pycryptodomex-debuginfo-3.10.1-1.el8.x86_64.rpmz~python2-pycryptodomex-debuginfo-3.10.1-1.el8.x86_64.rpm2~python3-pycryptodomex-debuginfo-3.10.1-1.el8.x86_64.rpm/~python-pycryptodomex-3.10.1-1.el8.src.rpmy~python2-pycryptodomex-3.10.1-1.el8.aarch64.rpm1~python3-pycryptodomex-3.10.1-1.el8.aarch64.rpmC~python-pycryptodomex-debugsource-3.10.1-1.el8.aarch64.rpmB~python-pycryptodomex-debuginfo-3.10.1-1.el8.aarch64.rpmz~python2-pycryptodomex-debuginfo-3.10.1-1.el8.aarch64.rpm2~python3-pycryptodomex-debuginfo-3.10.1-1.el8.aarch64.rpmy~python2-pycryptodomex-3.10.1-1.el8.ppc64le.rpm1~python3-pycryptodomex-3.10.1-1.el8.ppc64le.rpmC~python-pycryptodomex-debugsource-3.10.1-1.el8.ppc64le.rpmB~python-pycryptodomex-debuginfo-3.10.1-1.el8.ppc64le.rpmz~python2-pycryptodomex-debuginfo-3.10.1-1.el8.ppc64le.rpm2~python3-pycryptodomex-debuginfo-3.10.1-1.el8.ppc64le.rpm2~python3-pycryptodomex-debuginfo-3.10.1-1.el8.s390x.rpmC~python-pycryptodomex-debugsource-3.10.1-1.el8.s390x.rpmy~python2-pycryptodomex-3.10.1-1.el8.s390x.rpmz~python2-pycryptodomex-debuginfo-3.10.1-1.el8.s390x.rpmB~python-pycryptodomex-debuginfo-3.10.1-1.el8.s390x.rpm1~python3-pycryptodomex-3.10.1-1.el8.s390x.rpmy~python2-pycryptodomex-3.10.1-1.el8.x86_64.rpm1~python3-pycryptodomex-3.10.1-1.el8.x86_64.rpmC~python-pycryptodomex-debugsource-3.10.1-1.el8.x86_64.rpmB~python-pycryptodomex-debuginfo-3.10.1-1.el8.x86_64.rpmz~python2-pycryptodomex-debuginfo-3.10.1-1.el8.x86_64.rpm2~python3-pycryptodomex-debuginfo-3.10.1-1.el8.x86_64.rpmܝyU vBBBBBBBBBBBBBBBBBBBbugfixlibemu-0.2.0-19.20130410gitab48695.el8Khttps://bugzilla.redhat.com/show_bug.cgi?id=18534141853414EPEL8 libemu: could contain malware"libemu-0.2.0-19.20130410gitab48695.el8.src.rpm libemu-debugsource-0.2.0-19.20130410gitab48695.el8.aarch64.rpm"libemu-0.2.0-19.20130410gitab48695.el8.aarch64.rpm libemu-debuginfo-0.2.0-19.20130410gitab48695.el8.aarch64.rpm libemu-devel-0.2.0-19.20130410gitab48695.el8.aarch64.rpm"libemu-0.2.0-19.20130410gitab48695.el8.ppc64le.rpm libemu-devel-0.2.0-19.20130410gitab48695.el8.ppc64le.rpm libemu-debugsource-0.2.0-19.20130410gitab48695.el8.ppc64le.rpm libemu-debuginfo-0.2.0-19.20130410gitab48695.el8.ppc64le.rpm"libemu-0.2.0-19.20130410gitab48695.el8.s390x.rpm libemu-devel-0.2.0-19.20130410gitab48695.el8.s390x.rpm libemu-debugsource-0.2.0-19.20130410gitab48695.el8.s390x.rpm libemu-debuginfo-0.2.0-19.20130410gitab48695.el8.s390x.rpm"libemu-0.2.0-19.20130410gitab48695.el8.x86_64.rpm libemu-devel-0.2.0-19.20130410gitab48695.el8.x86_64.rpm libemu-debugsource-0.2.0-19.20130410gitab48695.el8.x86_64.rpm libemu-debuginfo-0.2.0-19.20130410gitab48695.el8.x86_64.rpm"libemu-0.2.0-19.20130410gitab48695.el8.src.rpm libemu-debugsource-0.2.0-19.20130410gitab48695.el8.aarch64.rpm"libemu-0.2.0-19.20130410gitab48695.el8.aarch64.rpm libemu-debuginfo-0.2.0-19.20130410gitab48695.el8.aarch64.rpm libemu-devel-0.2.0-19.20130410gitab48695.el8.aarch64.rpm"libemu-0.2.0-19.20130410gitab48695.el8.ppc64le.rpm libemu-devel-0.2.0-19.20130410gitab48695.el8.ppc64le.rpm libemu-debugsource-0.2.0-19.20130410gitab48695.el8.ppc64le.rpm libemu-debuginfo-0.2.0-19.20130410gitab48695.el8.ppc64le.rpm"libemu-0.2.0-19.20130410gitab48695.el8.s390x.rpm libemu-devel-0.2.0-19.20130410gitab48695.el8.s390x.rpm libemu-debugsource-0.2.0-19.20130410gitab48695.el8.s390x.rpm libemu-debuginfo-0.2.0-19.20130410gitab48695.el8.s390x.rpm"libemu-0.2.0-19.20130410gitab48695.el8.x86_64.rpm libemu-devel-0.2.0-19.20130410gitab48695.el8.x86_64.rpm libemu-debugsource-0.2.0-19.20130410gitab48695.el8.x86_64.rpm libemu-debuginfo-0.2.0-19.20130410gitab48695.el8.x86_64.rpmȆ oLBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagexscreensaver-5.45-5.el86^Z=Z*xscreensaver-5.45-5.el8.src.rpmZ*xscreensaver-5.45-5.el8.aarch64.rpm *xscreensaver-base-5.45-5.el8.aarch64.rpm%*xscreensaver-extras-base-5.45-5.el8.aarch64.rpm$*xscreensaver-extras-5.45-5.el8.aarch64.rpm)*xscreensaver-gl-base-5.45-5.el8.aarch64.rpm+*xscreensaver-gl-extras-5.45-5.el8.aarch64.rpm(*xscreensaver-extras-gss-5.45-5.el8.aarch64.rpm-*xscreensaver-gl-extras-gss-5.45-5.el8.aarch64.rpm#*xscreensaver-debugsource-5.45-5.el8.aarch64.rpm"*xscreensaver-debuginfo-5.45-5.el8.aarch64.rpm!*xscreensaver-base-debuginfo-5.45-5.el8.aarch64.rpm&*xscreensaver-extras-base-debuginfo-5.45-5.el8.aarch64.rpm'*xscreensaver-extras-debuginfo-5.45-5.el8.aarch64.rpm**xscreensaver-gl-base-debuginfo-5.45-5.el8.aarch64.rpm,*xscreensaver-gl-extras-debuginfo-5.45-5.el8.aarch64.rpmZ*xscreensaver-5.45-5.el8.ppc64le.rpm *xscreensaver-base-5.45-5.el8.ppc64le.rpm%*xscreensaver-extras-base-5.45-5.el8.ppc64le.rpm$*xscreensaver-extras-5.45-5.el8.ppc64le.rpm)*xscreensaver-gl-base-5.45-5.el8.ppc64le.rpm+*xscreensaver-gl-extras-5.45-5.el8.ppc64le.rpm(*xscreensaver-extras-gss-5.45-5.el8.ppc64le.rpm-*xscreensaver-gl-extras-gss-5.45-5.el8.ppc64le.rpm#*xscreensaver-debugsource-5.45-5.el8.ppc64le.rpm"*xscreensaver-debuginfo-5.45-5.el8.ppc64le.rpm!*xscreensaver-base-debuginfo-5.45-5.el8.ppc64le.rpm&*xscreensaver-extras-base-debuginfo-5.45-5.el8.ppc64le.rpm'*xscreensaver-extras-debuginfo-5.45-5.el8.ppc64le.rpm**xscreensaver-gl-base-debuginfo-5.45-5.el8.ppc64le.rpm,*xscreensaver-gl-extras-debuginfo-5.45-5.el8.ppc64le.rpm#*xscreensaver-debugsource-5.45-5.el8.s390x.rpm$*xscreensaver-extras-5.45-5.el8.s390x.rpm'*xscreensaver-extras-debuginfo-5.45-5.el8.s390x.rpm%*xscreensaver-extras-base-5.45-5.el8.s390x.rpmZ*xscreensaver-5.45-5.el8.s390x.rpm)*xscreensaver-gl-base-5.45-5.el8.s390x.rpm(*xscreensaver-extras-gss-5.45-5.el8.s390x.rpm"*xscreensaver-debuginfo-5.45-5.el8.s390x.rpm,*xscreensaver-gl-extras-debuginfo-5.45-5.el8.s390x.rpm *xscreensaver-base-5.45-5.el8.s390x.rpm+*xscreensaver-gl-extras-5.45-5.el8.s390x.rpm!*xscreensaver-base-debuginfo-5.45-5.el8.s390x.rpm&*xscreensaver-extras-base-debuginfo-5.45-5.el8.s390x.rpm**xscreensaver-gl-base-debuginfo-5.45-5.el8.s390x.rpm-*xscreensaver-gl-extras-gss-5.45-5.el8.s390x.rpmZ*xscreensaver-5.45-5.el8.x86_64.rpm *xscreensaver-base-5.45-5.el8.x86_64.rpm%*xscreensaver-extras-base-5.45-5.el8.x86_64.rpm$*xscreensaver-extras-5.45-5.el8.x86_64.rpm)*xscreensaver-gl-base-5.45-5.el8.x86_64.rpm+*xscreensaver-gl-extras-5.45-5.el8.x86_64.rpm(*xscreensaver-extras-gss-5.45-5.el8.x86_64.rpm-*xscreensaver-gl-extras-gss-5.45-5.el8.x86_64.rpm#*xscreensaver-debugsource-5.45-5.el8.x86_64.rpm"*xscreensaver-debuginfo-5.45-5.el8.x86_64.rpm!*xscreensaver-base-debuginfo-5.45-5.el8.x86_64.rpm&*xscreensaver-extras-base-debuginfo-5.45-5.el8.x86_64.rpm'*xscreensaver-extras-debuginfo-5.45-5.el8.x86_64.rpm**xscreensaver-gl-base-debuginfo-5.45-5.el8.x86_64.rpm,*xscreensaver-gl-extras-debuginfo-5.45-5.el8.x86_64.rpm=Z*xscreensaver-5.45-5.el8.src.rpmZ*xscreensaver-5.45-5.el8.aarch64.rpm *xscreensaver-base-5.45-5.el8.aarch64.rpm%*xscreensaver-extras-base-5.45-5.el8.aarch64.rpm$*xscreensaver-extras-5.45-5.el8.aarch64.rpm)*xscreensaver-gl-base-5.45-5.el8.aarch64.rpm+*xscreensaver-gl-extras-5.45-5.el8.aarch64.rpm(*xscreensaver-extras-gss-5.45-5.el8.aarch64.rpm-*xscreensaver-gl-extras-gss-5.45-5.el8.aarch64.rpm#*xscreensaver-debugsource-5.45-5.el8.aarch64.rpm"*xscreensaver-debuginfo-5.45-5.el8.aarch64.rpm!*xscreensaver-base-debuginfo-5.45-5.el8.aarch64.rpm&*xscreensaver-extras-base-debuginfo-5.45-5.el8.aarch64.rpm'*xscreensaver-extras-debuginfo-5.45-5.el8.aarch64.rpm**xscreensaver-gl-base-debuginfo-5.45-5.el8.aarch64.rpm,*xscreensaver-gl-extras-debuginfo-5.45-5.el8.aarch64.rpmZ*xscreensaver-5.45-5.el8.ppc64le.rpm *xscreensaver-base-5.45-5.el8.ppc64le.rpm%*xscreensaver-extras-base-5.45-5.el8.ppc64le.rpm$*xscreensaver-extras-5.45-5.el8.ppc64le.rpm)*xscreensaver-gl-base-5.45-5.el8.ppc64le.rpm+*xscreensaver-gl-extras-5.45-5.el8.ppc64le.rpm(*xscreensaver-extras-gss-5.45-5.el8.ppc64le.rpm-*xscreensaver-gl-extras-gss-5.45-5.el8.ppc64le.rpm#*xscreensaver-debugsource-5.45-5.el8.ppc64le.rpm"*xscreensaver-debuginfo-5.45-5.el8.ppc64le.rpm!*xscreensaver-base-debuginfo-5.45-5.el8.ppc64le.rpm&*xscreensaver-extras-base-debuginfo-5.45-5.el8.ppc64le.rpm'*xscreensaver-extras-debuginfo-5.45-5.el8.ppc64le.rpm**xscreensaver-gl-base-debuginfo-5.45-5.el8.ppc64le.rpm,*xscreensaver-gl-extras-debuginfo-5.45-5.el8.ppc64le.rpm#*xscreensaver-debugsource-5.45-5.el8.s390x.rpm$*xscreensaver-extras-5.45-5.el8.s390x.rpm'*xscreensaver-extras-debuginfo-5.45-5.el8.s390x.rpm%*xscreensaver-extras-base-5.45-5.el8.s390x.rpmZ*xscreensaver-5.45-5.el8.s390x.rpm)*xscreensaver-gl-base-5.45-5.el8.s390x.rpm(*xscreensaver-extras-gss-5.45-5.el8.s390x.rpm"*xscreensaver-debuginfo-5.45-5.el8.s390x.rpm,*xscreensaver-gl-extras-debuginfo-5.45-5.el8.s390x.rpm *xscreensaver-base-5.45-5.el8.s390x.rpm+*xscreensaver-gl-extras-5.45-5.el8.s390x.rpm!*xscreensaver-base-debuginfo-5.45-5.el8.s390x.rpm&*xscreensaver-extras-base-debuginfo-5.45-5.el8.s390x.rpm**xscreensaver-gl-base-debuginfo-5.45-5.el8.s390x.rpm-*xscreensaver-gl-extras-gss-5.45-5.el8.s390x.rpmZ*xscreensaver-5.45-5.el8.x86_64.rpm *xscreensaver-base-5.45-5.el8.x86_64.rpm%*xscreensaver-extras-base-5.45-5.el8.x86_64.rpm$*xscreensaver-extras-5.45-5.el8.x86_64.rpm)*xscreensaver-gl-base-5.45-5.el8.x86_64.rpm+*xscreensaver-gl-extras-5.45-5.el8.x86_64.rpm(*xscreensaver-extras-gss-5.45-5.el8.x86_64.rpm-*xscreensaver-gl-extras-gss-5.45-5.el8.x86_64.rpm#*xscreensaver-debugsource-5.45-5.el8.x86_64.rpm"*xscreensaver-debuginfo-5.45-5.el8.x86_64.rpm!*xscreensaver-base-debuginfo-5.45-5.el8.x86_64.rpm&*xscreensaver-extras-base-debuginfo-5.45-5.el8.x86_64.rpm'*xscreensaver-extras-debuginfo-5.45-5.el8.x86_64.rpm**xscreensaver-gl-base-debuginfo-5.45-5.el8.x86_64.rpm,*xscreensaver-gl-extras-debuginfo-5.45-5.el8.x86_64.rpmnYBenhancementpython-volkszaehler-0.2.0-1.el88(0Npython-volkszaehler-0.2.0-1.el8.src.rpmENpython3-volkszaehler-0.2.0-1.el8.noarch.rpm0Npython-volkszaehler-0.2.0-1.el8.src.rpmENpython3-volkszaehler-0.2.0-1.el8.noarch.rpm.t ]Bnewpackagepython-shelly-0.2.6-1.el8`5Apython-shelly-0.2.6-1.el8.src.rpmGApython3-shelly-0.2.6-1.el8.noarch.rpm5Apython-shelly-0.2.6-1.el8.src.rpmGApython3-shelly-0.2.6-1.el8.noarch.rpm I$aBnewpackagepython-minidb-2.0.4-1.el8{ https://bugzilla.redhat.com/show_bug.cgi?id=18306491830649python-minidb-2.0.4 is available5python-minidb-2.0.4-1.el8.src.rpmIpython3-minidb-2.0.4-1.el8.noarch.rpm5python-minidb-2.0.4-1.el8.src.rpmIpython3-minidb-2.0.4-1.el8.noarch.rpm9OeBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagesrt-1.4.1-3.el84w!srt-1.4.1-3.el8.src.rpmR!srt-libs-debuginfo-1.4.1-3.el8.aarch64.rpmw!srt-1.4.1-3.el8.aarch64.rpmN!srt-debuginfo-1.4.1-3.el8.aarch64.rpmO!srt-debugsource-1.4.1-3.el8.aarch64.rpmQ!srt-libs-1.4.1-3.el8.aarch64.rpmP!srt-devel-1.4.1-3.el8.aarch64.rpmO!srt-debugsource-1.4.1-3.el8.ppc64le.rpmR!srt-libs-debuginfo-1.4.1-3.el8.ppc64le.rpmP!srt-devel-1.4.1-3.el8.ppc64le.rpmN!srt-debuginfo-1.4.1-3.el8.ppc64le.rpmQ!srt-libs-1.4.1-3.el8.ppc64le.rpmw!srt-1.4.1-3.el8.ppc64le.rpmw!srt-1.4.1-3.el8.s390x.rpmN!srt-debuginfo-1.4.1-3.el8.s390x.rpmQ!srt-libs-1.4.1-3.el8.s390x.rpmP!srt-devel-1.4.1-3.el8.s390x.rpmR!srt-libs-debuginfo-1.4.1-3.el8.s390x.rpmO!srt-debugsource-1.4.1-3.el8.s390x.rpmw!srt-1.4.1-3.el8.x86_64.rpmQ!srt-libs-1.4.1-3.el8.x86_64.rpmP!srt-devel-1.4.1-3.el8.x86_64.rpmO!srt-debugsource-1.4.1-3.el8.x86_64.rpmN!srt-debuginfo-1.4.1-3.el8.x86_64.rpmR!srt-libs-debuginfo-1.4.1-3.el8.x86_64.rpmw!srt-1.4.1-3.el8.src.rpmR!srt-libs-debuginfo-1.4.1-3.el8.aarch64.rpmw!srt-1.4.1-3.el8.aarch64.rpmN!srt-debuginfo-1.4.1-3.el8.aarch64.rpmO!srt-debugsource-1.4.1-3.el8.aarch64.rpmQ!srt-libs-1.4.1-3.el8.aarch64.rpmP!srt-devel-1.4.1-3.el8.aarch64.rpmO!srt-debugsource-1.4.1-3.el8.ppc64le.rpmR!srt-libs-debuginfo-1.4.1-3.el8.ppc64le.rpmP!srt-devel-1.4.1-3.el8.ppc64le.rpmN!srt-debuginfo-1.4.1-3.el8.ppc64le.rpmQ!srt-libs-1.4.1-3.el8.ppc64le.rpmw!srt-1.4.1-3.el8.ppc64le.rpmw!srt-1.4.1-3.el8.s390x.rpmN!srt-debuginfo-1.4.1-3.el8.s390x.rpmQ!srt-libs-1.4.1-3.el8.s390x.rpmP!srt-devel-1.4.1-3.el8.s390x.rpmR!srt-libs-debuginfo-1.4.1-3.el8.s390x.rpmO!srt-debugsource-1.4.1-3.el8.s390x.rpmw!srt-1.4.1-3.el8.x86_64.rpmQ!srt-libs-1.4.1-3.el8.x86_64.rpmP!srt-devel-1.4.1-3.el8.x86_64.rpmO!srt-debugsource-1.4.1-3.el8.x86_64.rpmN!srt-debuginfo-1.4.1-3.el8.x86_64.rpmR!srt-libs-debuginfo-1.4.1-3.el8.x86_64.rpmށQ}EBenhancementbeakerlib-libraries-0.7-7.el8<.Abeakerlib-libraries-0.7-7.el8.src.rpm.Abeakerlib-libraries-0.7-7.el8.noarch.rpm.Abeakerlib-libraries-0.7-7.el8.src.rpm.Abeakerlib-libraries-0.7-7.el8.noarch.rpmܤ|7IBBBBBBBBBBBBBBBnewpackagerust-fd-find-8.7.0-3.el8Thttps://bugzilla.redhat.com/show_bug.cgi?id=22161492216149Please branch and build fd-find in epel8 ;Arust-fd-find-8.7.0-3.el8.src.rpmAfd-find-8.7.0-3.el8.aarch64.rpm7Arust-fd-find-debugsource-8.7.0-3.el8.aarch64.rpm Afd-find-debuginfo-8.7.0-3.el8.aarch64.rpmAfd-find-8.7.0-3.el8.ppc64le.rpm7Arust-fd-find-debugsource-8.7.0-3.el8.ppc64le.rpm Afd-find-debuginfo-8.7.0-3.el8.ppc64le.rpmAfd-find-8.7.0-3.el8.s390x.rpm7Arust-fd-find-debugsource-8.7.0-3.el8.s390x.rpm Afd-find-debuginfo-8.7.0-3.el8.s390x.rpmAfd-find-8.7.0-3.el8.x86_64.rpm7Arust-fd-find-debugsource-8.7.0-3.el8.x86_64.rpm Afd-find-debuginfo-8.7.0-3.el8.x86_64.rpm ;Arust-fd-find-8.7.0-3.el8.src.rpmAfd-find-8.7.0-3.el8.aarch64.rpm7Arust-fd-find-debugsource-8.7.0-3.el8.aarch64.rpm Afd-find-debuginfo-8.7.0-3.el8.aarch64.rpmAfd-find-8.7.0-3.el8.ppc64le.rpm7Arust-fd-find-debugsource-8.7.0-3.el8.ppc64le.rpm Afd-find-debuginfo-8.7.0-3.el8.ppc64le.rpmAfd-find-8.7.0-3.el8.s390x.rpm7Arust-fd-find-debugsource-8.7.0-3.el8.s390x.rpm Afd-find-debuginfo-8.7.0-3.el8.s390x.rpmAfd-find-8.7.0-3.el8.x86_64.rpm7Arust-fd-find-debugsource-8.7.0-3.el8.x86_64.rpm Afd-find-debuginfo-8.7.0-3.el8.x86_64.rpmR&[BBBBBBBBBbugfixlibnxz-0.63-2.el8m4libnxz-0.63-2.el8.src.rpm4libnxz-0.63-2.el8.ppc64le.rpmIlibnxz-devel-0.63-2.el8.ppc64le.rpmJlibnxz-static-0.63-2.el8.ppc64le.rpmHlibnxz-debugsource-0.63-2.el8.ppc64le.rpmGlibnxz-debuginfo-0.63-2.el8.ppc64le.rpm4libnxz-0.63-2.el8.src.rpm4libnxz-0.63-2.el8.ppc64le.rpmIlibnxz-devel-0.63-2.el8.ppc64le.rpmJlibnxz-static-0.63-2.el8.ppc64le.rpmHlibnxz-debugsource-0.63-2.el8.ppc64le.rpmGlibnxz-debuginfo-0.63-2.el8.ppc64le.rpmr`readosm-1.1.0a-2.el8.src.rpmX>readosm-1.1.0a-2.el8.aarch64.rpm>readosm-devel-1.1.0a-2.el8.aarch64.rpm>readosm-debugsource-1.1.0a-2.el8.aarch64.rpm>readosm-debuginfo-1.1.0a-2.el8.aarch64.rpmX>readosm-1.1.0a-2.el8.ppc64le.rpm>readosm-devel-1.1.0a-2.el8.ppc64le.rpm>readosm-debugsource-1.1.0a-2.el8.ppc64le.rpm>readosm-debuginfo-1.1.0a-2.el8.ppc64le.rpmX>readosm-1.1.0a-2.el8.s390x.rpm>readosm-devel-1.1.0a-2.el8.s390x.rpm>readosm-debugsource-1.1.0a-2.el8.s390x.rpm>readosm-debuginfo-1.1.0a-2.el8.s390x.rpmX>readosm-1.1.0a-2.el8.x86_64.rpm>readosm-devel-1.1.0a-2.el8.x86_64.rpm>readosm-debugsource-1.1.0a-2.el8.x86_64.rpm>readosm-debuginfo-1.1.0a-2.el8.x86_64.rpmX>readosm-1.1.0a-2.el8.src.rpmX>readosm-1.1.0a-2.el8.aarch64.rpm>readosm-devel-1.1.0a-2.el8.aarch64.rpm>readosm-debugsource-1.1.0a-2.el8.aarch64.rpm>readosm-debuginfo-1.1.0a-2.el8.aarch64.rpmX>readosm-1.1.0a-2.el8.ppc64le.rpm>readosm-devel-1.1.0a-2.el8.ppc64le.rpm>readosm-debugsource-1.1.0a-2.el8.ppc64le.rpm>readosm-debuginfo-1.1.0a-2.el8.ppc64le.rpmX>readosm-1.1.0a-2.el8.s390x.rpm>readosm-devel-1.1.0a-2.el8.s390x.rpm>readosm-debugsource-1.1.0a-2.el8.s390x.rpm>readosm-debuginfo-1.1.0a-2.el8.s390x.rpmX>readosm-1.1.0a-2.el8.x86_64.rpm>readosm-devel-1.1.0a-2.el8.x86_64.rpm>readosm-debugsource-1.1.0a-2.el8.x86_64.rpm>readosm-debuginfo-1.1.0a-2.el8.x86_64.rpmٓ{%}BenhancementRBTools-2.0.1-0.1.el86%https://bugzilla.redhat.com/show_bug.cgi?id=19918161991816RBTools 2.0.1 is avalables1RBTools-2.0.1-0.1.el8.src.rpms1RBTools-2.0.1-0.1.el8.noarch.rpms1RBTools-2.0.1-0.1.el8.src.rpms1RBTools-2.0.1-0.1.el8.noarch.rpm}ABBnewpackagepython-neovim-0.4.3-1.el88https://bugzilla.redhat.com/show_bug.cgi?id=19401201940120please build python-neovim for epel8V>python-neovim-0.4.3-1.el8.src.rpmk>python3-neovim-0.4.3-1.el8.noarch.rpm[>python-neovim-doc-0.4.3-1.el8.noarch.rpmV>python-neovim-0.4.3-1.el8.src.rpmk>python3-neovim-0.4.3-1.el8.noarch.rpm[>python-neovim-doc-0.4.3-1.el8.noarch.rpm´5#FBBBBBBBBBBBBBBbugfixzork-1.0.3-1.el86Phttps://bugzilla.redhat.com/show_bug.cgi?id=18338231833823Zork crashes (after some commands) +zork-1.0.3-1.el8.ppc64le.rpm+zork-1.0.3-1.el8.src.rpm+zork-1.0.3-1.el8.aarch64.rpmU+zork-debugsource-1.0.3-1.el8.aarch64.rpmT+zork-debuginfo-1.0.3-1.el8.aarch64.rpmU+zork-debugsource-1.0.3-1.el8.ppc64le.rpmT+zork-debuginfo-1.0.3-1.el8.ppc64le.rpmU+zork-debugsource-1.0.3-1.el8.s390x.rpmT+zork-debuginfo-1.0.3-1.el8.s390x.rpm+zork-1.0.3-1.el8.s390x.rpm+zork-1.0.3-1.el8.x86_64.rpmU+zork-debugsource-1.0.3-1.el8.x86_64.rpmT+zork-debuginfo-1.0.3-1.el8.x86_64.rpm +zork-1.0.3-1.el8.ppc64le.rpm+zork-1.0.3-1.el8.src.rpm+zork-1.0.3-1.el8.aarch64.rpmU+zork-debugsource-1.0.3-1.el8.aarch64.rpmT+zork-debuginfo-1.0.3-1.el8.aarch64.rpmU+zork-debugsource-1.0.3-1.el8.ppc64le.rpmT+zork-debuginfo-1.0.3-1.el8.ppc64le.rpmU+zork-debugsource-1.0.3-1.el8.s390x.rpmT+zork-debuginfo-1.0.3-1.el8.s390x.rpm+zork-1.0.3-1.el8.s390x.rpm+zork-1.0.3-1.el8.x86_64.rpmU+zork-debugsource-1.0.3-1.el8.x86_64.rpmT+zork-debuginfo-1.0.3-1.el8.x86_64.rpmCWBbugfixpython-volvooncall-0.8.12-2.el8`3python-volvooncall-0.8.12-2.el8.src.rpmHpython3-volvooncall-0.8.12-2.el8.noarch.rpm3python-volvooncall-0.8.12-2.el8.src.rpmHpython3-volvooncall-0.8.12-2.el8.noarch.rpm.+[BBBBBBBBBBBBBBnewpackageoidentd-2.5.0-1.el8zlhttps://bugzilla.redhat.com/show_bug.cgi?id=18303621830362Please build oidentd for EPEL-8  ioidentd-2.5.0-1.el8.src.rpm>ioidentd-debugsource-2.5.0-1.el8.aarch64.rpm ioidentd-2.5.0-1.el8.aarch64.rpm=ioidentd-debuginfo-2.5.0-1.el8.aarch64.rpm>ioidentd-debugsource-2.5.0-1.el8.ppc64le.rpm ioidentd-2.5.0-1.el8.ppc64le.rpm=ioidentd-debuginfo-2.5.0-1.el8.ppc64le.rpm ioidentd-2.5.0-1.el8.s390x.rpm>ioidentd-debugsource-2.5.0-1.el8.s390x.rpm=ioidentd-debuginfo-2.5.0-1.el8.s390x.rpm ioidentd-2.5.0-1.el8.x86_64.rpm>ioidentd-debugsource-2.5.0-1.el8.x86_64.rpm=ioidentd-debuginfo-2.5.0-1.el8.x86_64.rpm  ioidentd-2.5.0-1.el8.src.rpm>ioidentd-debugsource-2.5.0-1.el8.aarch64.rpm ioidentd-2.5.0-1.el8.aarch64.rpm=ioidentd-debuginfo-2.5.0-1.el8.aarch64.rpm>ioidentd-debugsource-2.5.0-1.el8.ppc64le.rpm ioidentd-2.5.0-1.el8.ppc64le.rpm=ioidentd-debuginfo-2.5.0-1.el8.ppc64le.rpm ioidentd-2.5.0-1.el8.s390x.rpm>ioidentd-debugsource-2.5.0-1.el8.s390x.rpm=ioidentd-debuginfo-2.5.0-1.el8.s390x.rpm ioidentd-2.5.0-1.el8.x86_64.rpm>ioidentd-debugsource-2.5.0-1.el8.x86_64.rpm=ioidentd-debuginfo-2.5.0-1.el8.x86_64.rpm9g/lBnewpackagepython-zc-lockfile-2.0-2.el8f[/python-zc-lockfile-2.0-2.el8.src.rpml/python3-zc-lockfile-2.0-2.el8.noarch.rpm[/python-zc-lockfile-2.0-2.el8.src.rpml/python3-zc-lockfile-2.0-2.el8.noarch.rpmށQb3pBunspecifiedperl-Lingua-Translit-0.28-7.el8|(y[perl-Lingua-Translit-0.28-7.el8.src.rpmy[perl-Lingua-Translit-0.28-7.el8.noarch.rpmy[perl-Lingua-Translit-0.28-7.el8.src.rpmy[perl-Lingua-Translit-0.28-7.el8.noarch.rpmլeCtBBBBBBBBBBBBBBenhancementkdiskmark-3.1.4-1.el8$ A"kdiskmark-3.1.4-1.el8.src.rpmA"kdiskmark-3.1.4-1.el8.aarch64.rpm"kdiskmark-debugsource-3.1.4-1.el8.aarch64.rpm"kdiskmark-debuginfo-3.1.4-1.el8.aarch64.rpmA"kdiskmark-3.1.4-1.el8.ppc64le.rpm"kdiskmark-debugsource-3.1.4-1.el8.ppc64le.rpm"kdiskmark-debuginfo-3.1.4-1.el8.ppc64le.rpmA"kdiskmark-3.1.4-1.el8.s390x.rpm"kdiskmark-debugsource-3.1.4-1.el8.s390x.rpm"kdiskmark-debuginfo-3.1.4-1.el8.s390x.rpmA"kdiskmark-3.1.4-1.el8.x86_64.rpm"kdiskmark-debugsource-3.1.4-1.el8.x86_64.rpm"kdiskmark-debuginfo-3.1.4-1.el8.x86_64.rpm A"kdiskmark-3.1.4-1.el8.src.rpmA"kdiskmark-3.1.4-1.el8.aarch64.rpm"kdiskmark-debugsource-3.1.4-1.el8.aarch64.rpm"kdiskmark-debuginfo-3.1.4-1.el8.aarch64.rpmA"kdiskmark-3.1.4-1.el8.ppc64le.rpm"kdiskmark-debugsource-3.1.4-1.el8.ppc64le.rpm"kdiskmark-debuginfo-3.1.4-1.el8.ppc64le.rpmA"kdiskmark-3.1.4-1.el8.s390x.rpm"kdiskmark-debugsource-3.1.4-1.el8.s390x.rpm"kdiskmark-debuginfo-3.1.4-1.el8.s390x.rpmA"kdiskmark-3.1.4-1.el8.x86_64.rpm"kdiskmark-debugsource-3.1.4-1.el8.x86_64.rpm"kdiskmark-debuginfo-3.1.4-1.el8.x86_64.rpm @EBBBBBBBBBBBBBBBBBBBnewpackageSDL2_net-2.0.1-15.el8=https://bugzilla.redhat.com/show_bug.cgi?id=20777932077793Branch and build SDL2_net for EPEL 8?SDL2_net-2.0.1-15.el8.src.rpm?SDL2_net-2.0.1-15.el8.aarch64.rpm,SDL2_net-devel-2.0.1-15.el8.aarch64.rpm+SDL2_net-debugsource-2.0.1-15.el8.aarch64.rpm*SDL2_net-debuginfo-2.0.1-15.el8.aarch64.rpm?SDL2_net-2.0.1-15.el8.ppc64le.rpm,SDL2_net-devel-2.0.1-15.el8.ppc64le.rpm+SDL2_net-debugsource-2.0.1-15.el8.ppc64le.rpm*SDL2_net-debuginfo-2.0.1-15.el8.ppc64le.rpm?SDL2_net-2.0.1-15.el8.s390x.rpm,SDL2_net-devel-2.0.1-15.el8.s390x.rpm+SDL2_net-debugsource-2.0.1-15.el8.s390x.rpm*SDL2_net-debuginfo-2.0.1-15.el8.s390x.rpm?SDL2_net-2.0.1-15.el8.x86_64.rpm,SDL2_net-devel-2.0.1-15.el8.x86_64.rpm+SDL2_net-debugsource-2.0.1-15.el8.x86_64.rpm*SDL2_net-debuginfo-2.0.1-15.el8.x86_64.rpm?SDL2_net-2.0.1-15.el8.src.rpm?SDL2_net-2.0.1-15.el8.aarch64.rpm,SDL2_net-devel-2.0.1-15.el8.aarch64.rpm+SDL2_net-debugsource-2.0.1-15.el8.aarch64.rpm*SDL2_net-debuginfo-2.0.1-15.el8.aarch64.rpm?SDL2_net-2.0.1-15.el8.ppc64le.rpm,SDL2_net-devel-2.0.1-15.el8.ppc64le.rpm+SDL2_net-debugsource-2.0.1-15.el8.ppc64le.rpm*SDL2_net-debuginfo-2.0.1-15.el8.ppc64le.rpm?SDL2_net-2.0.1-15.el8.s390x.rpm,SDL2_net-devel-2.0.1-15.el8.s390x.rpm+SDL2_net-debugsource-2.0.1-15.el8.s390x.rpm*SDL2_net-debuginfo-2.0.1-15.el8.s390x.rpm?SDL2_net-2.0.1-15.el8.x86_64.rpm,SDL2_net-devel-2.0.1-15.el8.x86_64.rpm+SDL2_net-debugsource-2.0.1-15.el8.x86_64.rpm*SDL2_net-debuginfo-2.0.1-15.el8.x86_64.rpmk;[Benhancementpython-unicodecsv-0.14.1-23.el8Xhttps://bugzilla.redhat.com/show_bug.cgi?id=19506611950661EPEL8 Branch Request: python-unicodecsv~python-unicodecsv-0.14.1-23.el8.src.rpm-~python3-unicodecsv-0.14.1-23.el8.noarch.rpm~python-unicodecsv-0.14.1-23.el8.src.rpm-~python3-unicodecsv-0.14.1-23.el8.noarch.rpm´5\#_BBenhancementrdopkg-1.4.0-1.el8qg,rdopkg-1.4.0-1.el8.src.rpmg,rdopkg-1.4.0-1.el8.noarch.rpm,python3-rdopkg-1.4.0-1.el8.noarch.rpmg,rdopkg-1.4.0-1.el8.src.rpmg,rdopkg-1.4.0-1.el8.noarch.rpm,python3-rdopkg-1.4.0-1.el8.noarch.rpmn'dBbugfixpython-zm-0.5.2-1.el8$^rpython-zm-0.5.2-1.el8.src.rpmorpython3-zm-0.5.2-1.el8.noarch.rpm^rpython-zm-0.5.2-1.el8.src.rpmorpython3-zm-0.5.2-1.el8.noarch.rpm.t+hBnewpackagepython-atomicwrites-1.3.0-7.el8%;cvpython-atomicwrites-1.3.0-7.el8.src.rpmYvpython3-atomicwrites-1.3.0-7.el8.noarch.rpmcvpython-atomicwrites-1.3.0-7.el8.src.rpmYvpython3-atomicwrites-1.3.0-7.el8.noarch.rpm9J/lBunspecifiedpython-sphinx-testing-1.0.1-6.el8`#P=python-sphinx-testing-1.0.1-6.el8.src.rpmc=python3-sphinx-testing-1.0.1-6.el8.noarch.rpmP=python-sphinx-testing-1.0.1-6.el8.src.rpmc=python3-sphinx-testing-1.0.1-6.el8.noarch.rpmށQ~3pBnewpackagepython-altgraph-0.16.1-2.el8'O=python-altgraph-0.16.1-2.el8.src.rpmB=python3-altgraph-0.16.1-2.el8.noarch.rpmO=python-altgraph-0.16.1-2.el8.src.rpmB=python3-altgraph-0.16.1-2.el8.noarch.rpm S7tBnewpackageperl-Sub-Override-0.09-20.el8*https://bugzilla.redhat.com/show_bug.cgi?id=17622551762255perl-Sub-Override for EL8U-perl-Sub-Override-0.09-20.el8.src.rpmU-perl-Sub-Override-0.09-20.el8.noarch.rpmU-perl-Sub-Override-0.09-20.el8.src.rpmU-perl-Sub-Override-0.09-20.el8.noarch.rpmiG;xBunspecifiedpython-rsa-4.9-2.el8F@https://bugzilla.redhat.com/show_bug.cgi?id=21093692109369python-rsa-4.9 is available= python-rsa-4.9-2.el8.src.rpmu python3-rsa-4.9-2.el8.noarch.rpm= python-rsa-4.9-2.el8.src.rpmu python3-rsa-4.9-2.el8.noarch.rpm|BBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixaom-3.6.1-1.el89lvaom-3.6.1-1.el8.src.rpmlvaom-3.6.1-1.el8.aarch64.rpm4vlibaom-3.6.1-1.el8.aarch64.rpm6vlibaom-devel-3.6.1-1.el8.aarch64.rpmpython-collada-0.7.1-1.el8.src.rpm8python3-collada-0.7.1-1.el8.noarch.rpm>python-collada-0.7.1-1.el8.src.rpm8python3-collada-0.7.1-1.el8.noarch.rpm´5SBBBBBBBBBBBBBBBBBBBBBBnewpackagerttr-0.9.6-3.el8d5Crttr-0.9.6-3.el8.src.rpm/Clibrttr-0.9.6-3.el8.aarch64.rpm1Clibrttr-devel-0.9.6-3.el8.aarch64.rpmRCrttr-doc-0.9.6-3.el8.noarch.rpmCrttr-debugsource-0.9.6-3.el8.aarch64.rpm0Clibrttr-debuginfo-0.9.6-3.el8.aarch64.rpm/Clibrttr-0.9.6-3.el8.ppc64le.rpm1Clibrttr-devel-0.9.6-3.el8.ppc64le.rpmCrttr-debugsource-0.9.6-3.el8.ppc64le.rpm0Clibrttr-debuginfo-0.9.6-3.el8.ppc64le.rpm1Clibrttr-devel-0.9.6-3.el8.s390x.rpm/Clibrttr-0.9.6-3.el8.s390x.rpmCrttr-debugsource-0.9.6-3.el8.s390x.rpm0Clibrttr-debuginfo-0.9.6-3.el8.s390x.rpm/Clibrttr-0.9.6-3.el8.x86_64.rpm1Clibrttr-devel-0.9.6-3.el8.x86_64.rpmCrttr-debugsource-0.9.6-3.el8.x86_64.rpm0Clibrttr-debuginfo-0.9.6-3.el8.x86_64.rpm5Crttr-0.9.6-3.el8.src.rpm/Clibrttr-0.9.6-3.el8.aarch64.rpm1Clibrttr-devel-0.9.6-3.el8.aarch64.rpmRCrttr-doc-0.9.6-3.el8.noarch.rpmCrttr-debugsource-0.9.6-3.el8.aarch64.rpm0Clibrttr-debuginfo-0.9.6-3.el8.aarch64.rpm/Clibrttr-0.9.6-3.el8.ppc64le.rpm1Clibrttr-devel-0.9.6-3.el8.ppc64le.rpmCrttr-debugsource-0.9.6-3.el8.ppc64le.rpm0Clibrttr-debuginfo-0.9.6-3.el8.ppc64le.rpm1Clibrttr-devel-0.9.6-3.el8.s390x.rpm/Clibrttr-0.9.6-3.el8.s390x.rpmCrttr-debugsource-0.9.6-3.el8.s390x.rpm0Clibrttr-debuginfo-0.9.6-3.el8.s390x.rpm/Clibrttr-0.9.6-3.el8.x86_64.rpm1Clibrttr-devel-0.9.6-3.el8.x86_64.rpmCrttr-debugsource-0.9.6-3.el8.x86_64.rpm0Clibrttr-debuginfo-0.9.6-3.el8.x86_64.rpm*ZBBBBBBBBBBBBBBunspecifiedznc-clientbuffer-0-0.17.20190129git9766a4a.el8l Gznc-clientbuffer-0-0.17.20190129git9766a4a.el8.src.rpmHGznc-clientbuffer-debugsource-0-0.17.20190129git9766a4a.el8.aarch64.rpmGGznc-clientbuffer-debuginfo-0-0.17.20190129git9766a4a.el8.aarch64.rpmGznc-clientbuffer-0-0.17.20190129git9766a4a.el8.aarch64.rpmGGznc-clientbuffer-debuginfo-0-0.17.20190129git9766a4a.el8.ppc64le.rpmHGznc-clientbuffer-debugsource-0-0.17.20190129git9766a4a.el8.ppc64le.rpmGznc-clientbuffer-0-0.17.20190129git9766a4a.el8.ppc64le.rpmGGznc-clientbuffer-debuginfo-0-0.17.20190129git9766a4a.el8.s390x.rpmGznc-clientbuffer-0-0.17.20190129git9766a4a.el8.s390x.rpmHGznc-clientbuffer-debugsource-0-0.17.20190129git9766a4a.el8.s390x.rpmGznc-clientbuffer-0-0.17.20190129git9766a4a.el8.x86_64.rpmHGznc-clientbuffer-debugsource-0-0.17.20190129git9766a4a.el8.x86_64.rpmGGznc-clientbuffer-debuginfo-0-0.17.20190129git9766a4a.el8.x86_64.rpm Gznc-clientbuffer-0-0.17.20190129git9766a4a.el8.src.rpmHGznc-clientbuffer-debugsource-0-0.17.20190129git9766a4a.el8.aarch64.rpmGGznc-clientbuffer-debuginfo-0-0.17.20190129git9766a4a.el8.aarch64.rpmGznc-clientbuffer-0-0.17.20190129git9766a4a.el8.aarch64.rpmGGznc-clientbuffer-debuginfo-0-0.17.20190129git9766a4a.el8.ppc64le.rpmHGznc-clientbuffer-debugsource-0-0.17.20190129git9766a4a.el8.ppc64le.rpmGznc-clientbuffer-0-0.17.20190129git9766a4a.el8.ppc64le.rpmGGznc-clientbuffer-debuginfo-0-0.17.20190129git9766a4a.el8.s390x.rpmGznc-clientbuffer-0-0.17.20190129git9766a4a.el8.s390x.rpmHGznc-clientbuffer-debugsource-0-0.17.20190129git9766a4a.el8.s390x.rpmGznc-clientbuffer-0-0.17.20190129git9766a4a.el8.x86_64.rpmHGznc-clientbuffer-debugsource-0-0.17.20190129git9766a4a.el8.x86_64.rpmGGznc-clientbuffer-debuginfo-0-0.17.20190129git9766a4a.el8.x86_64.rpm.I;kBBBBBBBBBBBBBBnewpackagefips-3.4.0-6.el8https://bugzilla.redhat.com/show_bug.cgi?id=18305711830571fips-3.4.0 is available `fips-3.4.0-6.el8.src.rpm`fips-debuginfo-3.4.0-6.el8.aarch64.rpm`fips-3.4.0-6.el8.aarch64.rpm`fips-debugsource-3.4.0-6.el8.aarch64.rpm`fips-3.4.0-6.el8.ppc64le.rpm`fips-debugsource-3.4.0-6.el8.ppc64le.rpm`fips-debuginfo-3.4.0-6.el8.ppc64le.rpm`fips-3.4.0-6.el8.s390x.rpm`fips-debugsource-3.4.0-6.el8.s390x.rpm`fips-debuginfo-3.4.0-6.el8.s390x.rpm`fips-3.4.0-6.el8.x86_64.rpm`fips-debugsource-3.4.0-6.el8.x86_64.rpm`fips-debuginfo-3.4.0-6.el8.x86_64.rpm `fips-3.4.0-6.el8.src.rpm`fips-debuginfo-3.4.0-6.el8.aarch64.rpm`fips-3.4.0-6.el8.aarch64.rpm`fips-debugsource-3.4.0-6.el8.aarch64.rpm`fips-3.4.0-6.el8.ppc64le.rpm`fips-debugsource-3.4.0-6.el8.ppc64le.rpm`fips-debuginfo-3.4.0-6.el8.ppc64le.rpm`fips-3.4.0-6.el8.s390x.rpm`fips-debugsource-3.4.0-6.el8.s390x.rpm`fips-debuginfo-3.4.0-6.el8.s390x.rpm`fips-3.4.0-6.el8.x86_64.rpm`fips-debugsource-3.4.0-6.el8.x86_64.rpm`fips-debuginfo-3.4.0-6.el8.x86_64.rpmo|BBBBnewpackagenagios-plugins-bonding-1.4-14.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18248991824899RFE: epel8 branch for nagios-plugins-bonding1nagios-plugins-bonding-1.4-14.el8.src.rpm1nagios-plugins-bonding-1.4-14.el8.aarch64.rpm1nagios-plugins-bonding-1.4-14.el8.ppc64le.rpm1nagios-plugins-bonding-1.4-14.el8.s390x.rpm1nagios-plugins-bonding-1.4-14.el8.x86_64.rpm1nagios-plugins-bonding-1.4-14.el8.src.rpm1nagios-plugins-bonding-1.4-14.el8.aarch64.rpm1nagios-plugins-bonding-1.4-14.el8.ppc64le.rpm1nagios-plugins-bonding-1.4-14.el8.s390x.rpm1nagios-plugins-bonding-1.4-14.el8.x86_64.rpmF`CBbugfixpython-javaobj-0.4.0.1-1.el8+Epython-javaobj-0.4.0.1-1.el8.src.rpmEpython3-javaobj-0.4.0.1-1.el8.noarch.rpmEpython-javaobj-0.4.0.1-1.el8.src.rpmEpython3-javaobj-0.4.0.1-1.el8.noarch.rpmy GBbugfixpython-autobahn-19.10.1-3.el8Cgpython-autobahn-19.10.1-3.el8.src.rpm\python3-autobahn-19.10.1-3.el8.noarch.rpmgpython-autobahn-19.10.1-3.el8.src.rpm\python3-autobahn-19.10.1-3.el8.noarch.rpmvR KBBBBBBBBBBBBBBBBBBBnewpackageluajit-2.1.0-0.16beta3.el8TJJluajit-2.1.0-0.16beta3.el8.src.rpmluajit-debugsource-2.1.0-0.16beta3.el8.aarch64.rpmluajit-debuginfo-2.1.0-0.16beta3.el8.aarch64.rpmJluajit-2.1.0-0.16beta3.el8.aarch64.rpmluajit-devel-2.1.0-0.16beta3.el8.aarch64.rpmluajit-debuginfo-2.1.0-0.16beta3.el8.ppc64le.rpmJluajit-2.1.0-0.16beta3.el8.ppc64le.rpmluajit-debugsource-2.1.0-0.16beta3.el8.ppc64le.rpmluajit-devel-2.1.0-0.16beta3.el8.ppc64le.rpmluajit-debugsource-2.1.0-0.16beta3.el8.s390x.rpmluajit-debuginfo-2.1.0-0.16beta3.el8.s390x.rpmluajit-devel-2.1.0-0.16beta3.el8.s390x.rpmJluajit-2.1.0-0.16beta3.el8.s390x.rpmluajit-devel-2.1.0-0.16beta3.el8.x86_64.rpmluajit-debuginfo-2.1.0-0.16beta3.el8.x86_64.rpmJluajit-2.1.0-0.16beta3.el8.x86_64.rpmluajit-debugsource-2.1.0-0.16beta3.el8.x86_64.rpmJluajit-2.1.0-0.16beta3.el8.src.rpmluajit-debugsource-2.1.0-0.16beta3.el8.aarch64.rpmluajit-debuginfo-2.1.0-0.16beta3.el8.aarch64.rpmJluajit-2.1.0-0.16beta3.el8.aarch64.rpmluajit-devel-2.1.0-0.16beta3.el8.aarch64.rpmluajit-debuginfo-2.1.0-0.16beta3.el8.ppc64le.rpmJluajit-2.1.0-0.16beta3.el8.ppc64le.rpmluajit-debugsource-2.1.0-0.16beta3.el8.ppc64le.rpmluajit-devel-2.1.0-0.16beta3.el8.ppc64le.rpmluajit-debugsource-2.1.0-0.16beta3.el8.s390x.rpmluajit-debuginfo-2.1.0-0.16beta3.el8.s390x.rpmluajit-devel-2.1.0-0.16beta3.el8.s390x.rpmJluajit-2.1.0-0.16beta3.el8.s390x.rpmluajit-devel-2.1.0-0.16beta3.el8.x86_64.rpmluajit-debuginfo-2.1.0-0.16beta3.el8.x86_64.rpmJluajit-2.1.0-0.16beta3.el8.x86_64.rpmluajit-debugsource-2.1.0-0.16beta3.el8.x86_64.rpm  $aBnewpackagepython-homeconnect-0.6.1-1.el87`Epython-homeconnect-0.6.1-1.el8.src.rpmdEpython3-homeconnect-0.6.1-1.el8.noarch.rpm`Epython-homeconnect-0.6.1-1.el8.src.rpmdEpython3-homeconnect-0.6.1-1.el8.noarch.rpmK0(eBbugfixawscli-1.18.156-4.el86U https://bugzilla.redhat.com/show_bug.cgi?id=21384552138455EPEL 9 install fails on ubi9/rhel9 imagedSawscli-1.18.156-4.el8.src.rpmdSawscli-1.18.156-4.el8.noarch.rpmdSawscli-1.18.156-4.el8.src.rpmdSawscli-1.18.156-4.el8.noarch.rpm.??iBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibburn1-1.5.6-1.el8 libisoburn1-1.5.6-1.el8 libisofs1-1.5.6-1.el8auhttps://bugzilla.redhat.com/show_bug.cgi?id=22161322216132libburn-1.5.6 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22161332216133libisofs-1.5.6.pl01 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22161342216134libisoburn-1.5.6 is availableFOlibburn1-1.5.6-1.el8.src.rpmOlibburn1-1.5.6-1.el8.aarch64.rpmOlibburn1-devel-1.5.6-1.el8.aarch64.rpmbOlibburn1-doc-1.5.6-1.el8.noarch.rpmuOcdrskin1-1.5.6-1.el8.aarch64.rpmOlibburn1-debugsource-1.5.6-1.el8.aarch64.rpmOlibburn1-debuginfo-1.5.6-1.el8.aarch64.rpmvOcdrskin1-debuginfo-1.5.6-1.el8.aarch64.rpmOlibburn1-1.5.6-1.el8.ppc64le.rpmOlibburn1-devel-1.5.6-1.el8.ppc64le.rpmuOcdrskin1-1.5.6-1.el8.ppc64le.rpmOlibburn1-debugsource-1.5.6-1.el8.ppc64le.rpmOlibburn1-debuginfo-1.5.6-1.el8.ppc64le.rpmvOcdrskin1-debuginfo-1.5.6-1.el8.ppc64le.rpmOlibburn1-1.5.6-1.el8.s390x.rpmOlibburn1-devel-1.5.6-1.el8.s390x.rpmuOcdrskin1-1.5.6-1.el8.s390x.rpmOlibburn1-debugsource-1.5.6-1.el8.s390x.rpmOlibburn1-debuginfo-1.5.6-1.el8.s390x.rpmvOcdrskin1-debuginfo-1.5.6-1.el8.s390x.rpmOlibburn1-1.5.6-1.el8.x86_64.rpmOlibburn1-devel-1.5.6-1.el8.x86_64.rpmuOcdrskin1-1.5.6-1.el8.x86_64.rpmOlibburn1-debugsource-1.5.6-1.el8.x86_64.rpmOlibburn1-debuginfo-1.5.6-1.el8.x86_64.rpmvOcdrskin1-debuginfo-1.5.6-1.el8.x86_64.rpmYOlibisoburn1-1.5.6-1.el8.src.rpmYOlibisoburn1-1.5.6-1.el8.aarch64.rpmOOlibisoburn1-devel-1.5.6-1.el8.aarch64.rpmvOlibisoburn1-doc-1.5.6-1.el8.noarch.rpmaOxorriso1-1.5.6-1.el8.aarch64.rpmNOlibisoburn1-debugsource-1.5.6-1.el8.aarch64.rpmMOlibisoburn1-debuginfo-1.5.6-1.el8.aarch64.rpmbOxorriso1-debuginfo-1.5.6-1.el8.aarch64.rpmYOlibisoburn1-1.5.6-1.el8.ppc64le.rpmOOlibisoburn1-devel-1.5.6-1.el8.ppc64le.rpmaOxorriso1-1.5.6-1.el8.ppc64le.rpmNOlibisoburn1-debugsource-1.5.6-1.el8.ppc64le.rpmMOlibisoburn1-debuginfo-1.5.6-1.el8.ppc64le.rpmbOxorriso1-debuginfo-1.5.6-1.el8.ppc64le.rpmYOlibisoburn1-1.5.6-1.el8.s390x.rpmOOlibisoburn1-devel-1.5.6-1.el8.s390x.rpmaOxorriso1-1.5.6-1.el8.s390x.rpmNOlibisoburn1-debugsource-1.5.6-1.el8.s390x.rpmMOlibisoburn1-debuginfo-1.5.6-1.el8.s390x.rpmbOxorriso1-debuginfo-1.5.6-1.el8.s390x.rpmYOlibisoburn1-1.5.6-1.el8.x86_64.rpmOOlibisoburn1-devel-1.5.6-1.el8.x86_64.rpmaOxorriso1-1.5.6-1.el8.x86_64.rpmNOlibisoburn1-debugsource-1.5.6-1.el8.x86_64.rpmMOlibisoburn1-debuginfo-1.5.6-1.el8.x86_64.rpmbOxorriso1-debuginfo-1.5.6-1.el8.x86_64.rpmCOlibisofs1-1.5.6-1.el8.src.rpmCOlibisofs1-1.5.6-1.el8.aarch64.rpmOlibisofs1-devel-1.5.6-1.el8.aarch64.rpmgOlibisofs1-doc-1.5.6-1.el8.noarch.rpmOlibisofs1-debugsource-1.5.6-1.el8.aarch64.rpmOlibisofs1-debuginfo-1.5.6-1.el8.aarch64.rpmCOlibisofs1-1.5.6-1.el8.ppc64le.rpmOlibisofs1-devel-1.5.6-1.el8.ppc64le.rpmOlibisofs1-debugsource-1.5.6-1.el8.ppc64le.rpmOlibisofs1-debuginfo-1.5.6-1.el8.ppc64le.rpmCOlibisofs1-1.5.6-1.el8.s390x.rpmOlibisofs1-devel-1.5.6-1.el8.s390x.rpmOlibisofs1-debugsource-1.5.6-1.el8.s390x.rpmOlibisofs1-debuginfo-1.5.6-1.el8.s390x.rpmCOlibisofs1-1.5.6-1.el8.x86_64.rpmOlibisofs1-devel-1.5.6-1.el8.x86_64.rpmOlibisofs1-debugsource-1.5.6-1.el8.x86_64.rpmOlibisofs1-debuginfo-1.5.6-1.el8.x86_64.rpmFOlibburn1-1.5.6-1.el8.src.rpmOlibburn1-1.5.6-1.el8.aarch64.rpmOlibburn1-devel-1.5.6-1.el8.aarch64.rpmbOlibburn1-doc-1.5.6-1.el8.noarch.rpmuOcdrskin1-1.5.6-1.el8.aarch64.rpmOlibburn1-debugsource-1.5.6-1.el8.aarch64.rpmOlibburn1-debuginfo-1.5.6-1.el8.aarch64.rpmvOcdrskin1-debuginfo-1.5.6-1.el8.aarch64.rpmOlibburn1-1.5.6-1.el8.ppc64le.rpmOlibburn1-devel-1.5.6-1.el8.ppc64le.rpmuOcdrskin1-1.5.6-1.el8.ppc64le.rpmOlibburn1-debugsource-1.5.6-1.el8.ppc64le.rpmOlibburn1-debuginfo-1.5.6-1.el8.ppc64le.rpmvOcdrskin1-debuginfo-1.5.6-1.el8.ppc64le.rpmOlibburn1-1.5.6-1.el8.s390x.rpmOlibburn1-devel-1.5.6-1.el8.s390x.rpmuOcdrskin1-1.5.6-1.el8.s390x.rpmOlibburn1-debugsource-1.5.6-1.el8.s390x.rpmOlibburn1-debuginfo-1.5.6-1.el8.s390x.rpmvOcdrskin1-debuginfo-1.5.6-1.el8.s390x.rpmOlibburn1-1.5.6-1.el8.x86_64.rpmOlibburn1-devel-1.5.6-1.el8.x86_64.rpmuOcdrskin1-1.5.6-1.el8.x86_64.rpmOlibburn1-debugsource-1.5.6-1.el8.x86_64.rpmOlibburn1-debuginfo-1.5.6-1.el8.x86_64.rpmvOcdrskin1-debuginfo-1.5.6-1.el8.x86_64.rpmYOlibisoburn1-1.5.6-1.el8.src.rpmYOlibisoburn1-1.5.6-1.el8.aarch64.rpmOOlibisoburn1-devel-1.5.6-1.el8.aarch64.rpmvOlibisoburn1-doc-1.5.6-1.el8.noarch.rpmaOxorriso1-1.5.6-1.el8.aarch64.rpmNOlibisoburn1-debugsource-1.5.6-1.el8.aarch64.rpmMOlibisoburn1-debuginfo-1.5.6-1.el8.aarch64.rpmbOxorriso1-debuginfo-1.5.6-1.el8.aarch64.rpmYOlibisoburn1-1.5.6-1.el8.ppc64le.rpmOOlibisoburn1-devel-1.5.6-1.el8.ppc64le.rpmaOxorriso1-1.5.6-1.el8.ppc64le.rpmNOlibisoburn1-debugsource-1.5.6-1.el8.ppc64le.rpmMOlibisoburn1-debuginfo-1.5.6-1.el8.ppc64le.rpmbOxorriso1-debuginfo-1.5.6-1.el8.ppc64le.rpmYOlibisoburn1-1.5.6-1.el8.s390x.rpmOOlibisoburn1-devel-1.5.6-1.el8.s390x.rpmaOxorriso1-1.5.6-1.el8.s390x.rpmNOlibisoburn1-debugsource-1.5.6-1.el8.s390x.rpmMOlibisoburn1-debuginfo-1.5.6-1.el8.s390x.rpmbOxorriso1-debuginfo-1.5.6-1.el8.s390x.rpmYOlibisoburn1-1.5.6-1.el8.x86_64.rpmOOlibisoburn1-devel-1.5.6-1.el8.x86_64.rpmaOxorriso1-1.5.6-1.el8.x86_64.rpmNOlibisoburn1-debugsource-1.5.6-1.el8.x86_64.rpmMOlibisoburn1-debuginfo-1.5.6-1.el8.x86_64.rpmbOxorriso1-debuginfo-1.5.6-1.el8.x86_64.rpmCOlibisofs1-1.5.6-1.el8.src.rpmCOlibisofs1-1.5.6-1.el8.aarch64.rpmOlibisofs1-devel-1.5.6-1.el8.aarch64.rpmgOlibisofs1-doc-1.5.6-1.el8.noarch.rpmOlibisofs1-debugsource-1.5.6-1.el8.aarch64.rpmOlibisofs1-debuginfo-1.5.6-1.el8.aarch64.rpmCOlibisofs1-1.5.6-1.el8.ppc64le.rpmOlibisofs1-devel-1.5.6-1.el8.ppc64le.rpmOlibisofs1-debugsource-1.5.6-1.el8.ppc64le.rpmOlibisofs1-debuginfo-1.5.6-1.el8.ppc64le.rpmCOlibisofs1-1.5.6-1.el8.s390x.rpmOlibisofs1-devel-1.5.6-1.el8.s390x.rpmOlibisofs1-debugsource-1.5.6-1.el8.s390x.rpmOlibisofs1-debuginfo-1.5.6-1.el8.s390x.rpmCOlibisofs1-1.5.6-1.el8.x86_64.rpmOlibisofs1-devel-1.5.6-1.el8.x86_64.rpmOlibisofs1-debugsource-1.5.6-1.el8.x86_64.rpmOlibisofs1-debuginfo-1.5.6-1.el8.x86_64.rpm9[@Bunspecifiedperl-MooX-StrictConstructor-0.011-7.el8Vhttps://bugzilla.redhat.com/show_bug.cgi?id=20768952076895Add perl-MooX-StrictConstructor to EPEL8;Wperl-MooX-StrictConstructor-0.011-7.el8.src.rpm;Wperl-MooX-StrictConstructor-0.011-7.el8.noarch.rpm;Wperl-MooX-StrictConstructor-0.011-7.el8.src.rpm;Wperl-MooX-StrictConstructor-0.011-7.el8.noarch.rpmDBBBBBBBBBBBBBBBBBBBunspecifiedlibjwt-1.12.1-7.el8rNFIlibjwt-1.12.1-7.el8.src.rpmFIlibjwt-1.12.1-7.el8.aarch64.rpm'Ilibjwt-devel-1.12.1-7.el8.aarch64.rpm&Ilibjwt-debugsource-1.12.1-7.el8.aarch64.rpm%Ilibjwt-debuginfo-1.12.1-7.el8.aarch64.rpmFIlibjwt-1.12.1-7.el8.ppc64le.rpm'Ilibjwt-devel-1.12.1-7.el8.ppc64le.rpm&Ilibjwt-debugsource-1.12.1-7.el8.ppc64le.rpm%Ilibjwt-debuginfo-1.12.1-7.el8.ppc64le.rpmFIlibjwt-1.12.1-7.el8.s390x.rpm'Ilibjwt-devel-1.12.1-7.el8.s390x.rpm&Ilibjwt-debugsource-1.12.1-7.el8.s390x.rpm%Ilibjwt-debuginfo-1.12.1-7.el8.s390x.rpmFIlibjwt-1.12.1-7.el8.x86_64.rpm'Ilibjwt-devel-1.12.1-7.el8.x86_64.rpm&Ilibjwt-debugsource-1.12.1-7.el8.x86_64.rpm%Ilibjwt-debuginfo-1.12.1-7.el8.x86_64.rpmFIlibjwt-1.12.1-7.el8.src.rpmFIlibjwt-1.12.1-7.el8.aarch64.rpm'Ilibjwt-devel-1.12.1-7.el8.aarch64.rpm&Ilibjwt-debugsource-1.12.1-7.el8.aarch64.rpm%Ilibjwt-debuginfo-1.12.1-7.el8.aarch64.rpmFIlibjwt-1.12.1-7.el8.ppc64le.rpm'Ilibjwt-devel-1.12.1-7.el8.ppc64le.rpm&Ilibjwt-debugsource-1.12.1-7.el8.ppc64le.rpm%Ilibjwt-debuginfo-1.12.1-7.el8.ppc64le.rpmFIlibjwt-1.12.1-7.el8.s390x.rpm'Ilibjwt-devel-1.12.1-7.el8.s390x.rpm&Ilibjwt-debugsource-1.12.1-7.el8.s390x.rpm%Ilibjwt-debuginfo-1.12.1-7.el8.s390x.rpmFIlibjwt-1.12.1-7.el8.x86_64.rpm'Ilibjwt-devel-1.12.1-7.el8.x86_64.rpm&Ilibjwt-debugsource-1.12.1-7.el8.x86_64.rpm%Ilibjwt-debuginfo-1.12.1-7.el8.x86_64.rpm´5o*ZBBBBBBBBBBBBBBsecurityatasm-1.09-1.el8@https://bugzilla.redhat.com/show_bug.cgi?id=17863441786344CVE-2019-19785 atasm: stack-based buffer overflow in to_comma in asm.c [fedora-all]https://bugzilla.redhat.com/show_bug.cgi?id=17863461786346CVE-2019-19785 atasm: stack-based buffer overflow in to_comma in asm.c [epel-7]https://bugzilla.redhat.com/show_bug.cgi?id=17863471786347CVE-2019-19786 atasm: stack-based buffer overflow in parse_expr in setparse.c [fedora-all]https://bugzilla.redhat.com/show_bug.cgi?id=17863491786349CVE-2019-19786 atasm: stack-based buffer overflow in parse_expr in setparse.c [epel-7]https://bugzilla.redhat.com/show_bug.cgi?id=17866051786605CVE-2019-19787 atasm: stack-based buffer overflow in get_signed_expression in setparse.c [fedora-all]https://bugzilla.redhat.com/show_bug.cgi?id=17866071786607CVE-2019-19787 atasm: stack-based buffer overflow in get_signed_expression in setparse.c [epel-7] atasm-1.09-1.el8.src.rpmatasm-1.09-1.el8.aarch64.rpmIatasm-debugsource-1.09-1.el8.aarch64.rpmHatasm-debuginfo-1.09-1.el8.aarch64.rpmatasm-1.09-1.el8.ppc64le.rpmIatasm-debugsource-1.09-1.el8.ppc64le.rpmHatasm-debuginfo-1.09-1.el8.ppc64le.rpmatasm-1.09-1.el8.s390x.rpmIatasm-debugsource-1.09-1.el8.s390x.rpmHatasm-debuginfo-1.09-1.el8.s390x.rpmatasm-1.09-1.el8.x86_64.rpmIatasm-debugsource-1.09-1.el8.x86_64.rpmHatasm-debuginfo-1.09-1.el8.x86_64.rpm atasm-1.09-1.el8.src.rpmatasm-1.09-1.el8.aarch64.rpmIatasm-debugsource-1.09-1.el8.aarch64.rpmHatasm-debuginfo-1.09-1.el8.aarch64.rpmatasm-1.09-1.el8.ppc64le.rpmIatasm-debugsource-1.09-1.el8.ppc64le.rpmHatasm-debuginfo-1.09-1.el8.ppc64le.rpmatasm-1.09-1.el8.s390x.rpmIatasm-debugsource-1.09-1.el8.s390x.rpmHatasm-debuginfo-1.09-1.el8.s390x.rpmatasm-1.09-1.el8.x86_64.rpmIatasm-debugsource-1.09-1.el8.x86_64.rpmHatasm-debuginfo-1.09-1.el8.x86_64.rpm.kBnewpackageasciinema-2.0.2-6.el8Qhttps://bugzilla.redhat.com/show_bug.cgi?id=19317491931749asciinema: build for epel85asciinema-2.0.2-6.el8.src.rpm5asciinema-2.0.2-6.el8.noarch.rpm5asciinema-2.0.2-6.el8.src.rpm5asciinema-2.0.2-6.el8.noarch.rpmŝu2oBnewpackageperl-Package-Constants-0.06-19.el8hhttps://bugzilla.redhat.com/show_bug.cgi?id=18903181890318EPEL8 Request: perl-Package-Constantsperl-Package-Constants-0.06-19.el8.src.rpmperl-Package-Constants-0.06-19.el8.noarch.rpmperl-Package-Constants-0.06-19.el8.src.rpmperl-Package-Constants-0.06-19.el8.noarch.rpmv;sBBBBBBnewpackagerapidjson-1.1.0-14.el8ghttps://bugzilla.redhat.com/show_bug.cgi?id=16804001680400RapidJSON cmake and pkgconfig files reside in wrong place,lrapidjson-1.1.0-14.el8.src.rpmDlrapidjson-doc-1.1.0-14.el8.noarch.rpmmlrapidjson-devel-1.1.0-14.el8.aarch64.rpmmlrapidjson-devel-1.1.0-14.el8.ppc64le.rpmmlrapidjson-devel-1.1.0-14.el8.s390x.rpmmlrapidjson-devel-1.1.0-14.el8.x86_64.rpm,lrapidjson-1.1.0-14.el8.src.rpmDlrapidjson-doc-1.1.0-14.el8.noarch.rpmmlrapidjson-devel-1.1.0-14.el8.aarch64.rpmmlrapidjson-devel-1.1.0-14.el8.ppc64le.rpmmlrapidjson-devel-1.1.0-14.el8.s390x.rpmmlrapidjson-devel-1.1.0-14.el8.x86_64.rpmq?|Bnewpackagebtrfs-sxbackup-0.6.11-6.el8yG`btrfs-sxbackup-0.6.11-6.el8.src.rpmG`btrfs-sxbackup-0.6.11-6.el8.noarch.rpmG`btrfs-sxbackup-0.6.11-6.el8.src.rpmG`btrfs-sxbackup-0.6.11-6.el8.noarch.rpm@Bnewpackagepython-pysmt-0.8.0-2.el8 'https://bugzilla.redhat.com/show_bug.cgi?id=18084671808467Review Request: python-pysmt - Solver-agnostic library for SMT Formulae manipulation and solvingSpython-pysmt-0.8.0-2.el8.src.rpmepython3-pysmt-0.8.0-2.el8.noarch.rpmSpython-pysmt-0.8.0-2.el8.src.rpmepython3-pysmt-0.8.0-2.el8.noarch.rpmYDBBBBBBBBBBBBBBunspecifiedpbzip2-1.1.13-1.el81Hhttps://bugzilla.redhat.com/show_bug.cgi?id=12971581297158pbzip2-1.1.13 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=17499361749936build of pbzip2 for EPEL 8 C6pbzip2-1.1.13-1.el8.src.rpm~6pbzip2-debuginfo-1.1.13-1.el8.aarch64.rpm6pbzip2-debugsource-1.1.13-1.el8.aarch64.rpmC6pbzip2-1.1.13-1.el8.aarch64.rpm~6pbzip2-debuginfo-1.1.13-1.el8.ppc64le.rpmC6pbzip2-1.1.13-1.el8.ppc64le.rpm6pbzip2-debugsource-1.1.13-1.el8.ppc64le.rpmC6pbzip2-1.1.13-1.el8.s390x.rpm6pbzip2-debugsource-1.1.13-1.el8.s390x.rpm~6pbzip2-debuginfo-1.1.13-1.el8.s390x.rpmC6pbzip2-1.1.13-1.el8.x86_64.rpm6pbzip2-debugsource-1.1.13-1.el8.x86_64.rpm~6pbzip2-debuginfo-1.1.13-1.el8.x86_64.rpm C6pbzip2-1.1.13-1.el8.src.rpm~6pbzip2-debuginfo-1.1.13-1.el8.aarch64.rpm6pbzip2-debugsource-1.1.13-1.el8.aarch64.rpmC6pbzip2-1.1.13-1.el8.aarch64.rpm~6pbzip2-debuginfo-1.1.13-1.el8.ppc64le.rpmC6pbzip2-1.1.13-1.el8.ppc64le.rpm6pbzip2-debugsource-1.1.13-1.el8.ppc64le.rpmC6pbzip2-1.1.13-1.el8.s390x.rpm6pbzip2-debugsource-1.1.13-1.el8.s390x.rpm~6pbzip2-debuginfo-1.1.13-1.el8.s390x.rpmC6pbzip2-1.1.13-1.el8.x86_64.rpm6pbzip2-debugsource-1.1.13-1.el8.x86_64.rpm~6pbzip2-debuginfo-1.1.13-1.el8.x86_64.rpm@|*UBBBBBBBBBBBBBBBBBBBnewpackagelibmodbus-3.1.7-1.el8yYwlibmodbus-3.1.7-1.el8.src.rpmYwlibmodbus-3.1.7-1.el8.aarch64.rpmwlibmodbus-devel-3.1.7-1.el8.aarch64.rpmwlibmodbus-debugsource-3.1.7-1.el8.aarch64.rpmwlibmodbus-debuginfo-3.1.7-1.el8.aarch64.rpmYwlibmodbus-3.1.7-1.el8.ppc64le.rpmwlibmodbus-devel-3.1.7-1.el8.ppc64le.rpmwlibmodbus-debugsource-3.1.7-1.el8.ppc64le.rpmwlibmodbus-debuginfo-3.1.7-1.el8.ppc64le.rpmYwlibmodbus-3.1.7-1.el8.s390x.rpmwlibmodbus-devel-3.1.7-1.el8.s390x.rpmwlibmodbus-debugsource-3.1.7-1.el8.s390x.rpmwlibmodbus-debuginfo-3.1.7-1.el8.s390x.rpmYwlibmodbus-3.1.7-1.el8.x86_64.rpmwlibmodbus-devel-3.1.7-1.el8.x86_64.rpmwlibmodbus-debugsource-3.1.7-1.el8.x86_64.rpmwlibmodbus-debuginfo-3.1.7-1.el8.x86_64.rpmYwlibmodbus-3.1.7-1.el8.src.rpmYwlibmodbus-3.1.7-1.el8.aarch64.rpmwlibmodbus-devel-3.1.7-1.el8.aarch64.rpmwlibmodbus-debugsource-3.1.7-1.el8.aarch64.rpmwlibmodbus-debuginfo-3.1.7-1.el8.aarch64.rpmYwlibmodbus-3.1.7-1.el8.ppc64le.rpmwlibmodbus-devel-3.1.7-1.el8.ppc64le.rpmwlibmodbus-debugsource-3.1.7-1.el8.ppc64le.rpmwlibmodbus-debuginfo-3.1.7-1.el8.ppc64le.rpmYwlibmodbus-3.1.7-1.el8.s390x.rpmwlibmodbus-devel-3.1.7-1.el8.s390x.rpmwlibmodbus-debugsource-3.1.7-1.el8.s390x.rpmwlibmodbus-debuginfo-3.1.7-1.el8.s390x.rpmYwlibmodbus-3.1.7-1.el8.x86_64.rpmwlibmodbus-devel-3.1.7-1.el8.x86_64.rpmwlibmodbus-debugsource-3.1.7-1.el8.x86_64.rpmwlibmodbus-debuginfo-3.1.7-1.el8.x86_64.rpm9.kBbugfixpython-pyzabbix-1.0.0-3.el8 thpython-pyzabbix-1.0.0-3.el8.src.rpmhpython3-pyzabbix-1.0.0-3.el8.noarch.rpmthpython-pyzabbix-1.0.0-3.el8.src.rpmhpython3-pyzabbix-1.0.0-3.el8.noarch.rpmx2oBnewpackageperl-HTML-TableExtract-2.15-9.el861https://bugzilla.redhat.com/show_bug.cgi?id=18116241811624[RFE] EPEL8 branch of perl-HTML-TableExtract; perl-HTML-TableExtract-2.15-9.el8.src.rpm; perl-HTML-TableExtract-2.15-9.el8.noarch.rpm; perl-HTML-TableExtract-2.15-9.el8.src.rpm; perl-HTML-TableExtract-2.15-9.el8.noarch.rpm޲4D7sBBnewpackageodfpy-1.4.1-1.el8Ehttps://bugzilla.redhat.com/show_bug.cgi?id=19506591950659EPEL8 Branch Request: odfpyyodfpy-1.4.1-1.el8.src.rpm~python3-odfpy-1.4.1-1.el8.noarch.rpmodfpy-doc-1.4.1-1.el8.noarch.rpmyodfpy-1.4.1-1.el8.src.rpm~python3-odfpy-1.4.1-1.el8.noarch.rpmodfpy-doc-1.4.1-1.el8.noarch.rpmuC;xBnewpackageperl-Net-NBName-0.26-41.el8Ynhttps://bugzilla.redhat.com/show_bug.cgi?id=19503821950382please build perl-Net-NBName for epelbSperl-Net-NBName-0.26-41.el8.src.rpmbSperl-Net-NBName-0.26-41.el8.noarch.rpmbSperl-Net-NBName-0.26-41.el8.src.rpmbSperl-Net-NBName-0.26-41.el8.noarch.rpm:U |BBBBBBBBBBBBBBenhancementshigofumi-0.9-1.el8GPhttps://bugzilla.redhat.com/show_bug.cgi?id=19335041933504shigofumi-0.9 is available ? shigofumi-0.9-1.el8.src.rpm? shigofumi-0.9-1.el8.aarch64.rpm% shigofumi-debugsource-0.9-1.el8.aarch64.rpm$ shigofumi-debuginfo-0.9-1.el8.aarch64.rpm? shigofumi-0.9-1.el8.ppc64le.rpm% shigofumi-debugsource-0.9-1.el8.ppc64le.rpm$ shigofumi-debuginfo-0.9-1.el8.ppc64le.rpm$ shigofumi-debuginfo-0.9-1.el8.s390x.rpm? shigofumi-0.9-1.el8.s390x.rpm% shigofumi-debugsource-0.9-1.el8.s390x.rpm? shigofumi-0.9-1.el8.x86_64.rpm% shigofumi-debugsource-0.9-1.el8.x86_64.rpm$ shigofumi-debuginfo-0.9-1.el8.x86_64.rpm ? shigofumi-0.9-1.el8.src.rpm? shigofumi-0.9-1.el8.aarch64.rpm% shigofumi-debugsource-0.9-1.el8.aarch64.rpm$ shigofumi-debuginfo-0.9-1.el8.aarch64.rpm? shigofumi-0.9-1.el8.ppc64le.rpm% shigofumi-debugsource-0.9-1.el8.ppc64le.rpm$ shigofumi-debuginfo-0.9-1.el8.ppc64le.rpm$ shigofumi-debuginfo-0.9-1.el8.s390x.rpm? shigofumi-0.9-1.el8.s390x.rpm% shigofumi-debugsource-0.9-1.el8.s390x.rpm? shigofumi-0.9-1.el8.x86_64.rpm% shigofumi-debugsource-0.9-1.el8.x86_64.rpm$ shigofumi-debuginfo-0.9-1.el8.x86_64.rpmŝdMBnewpackagestgit-0.23-2.el8]Estgit-0.23-2.el8.src.rpm]Estgit-0.23-2.el8.noarch.rpm]Estgit-0.23-2.el8.src.rpm]Estgit-0.23-2.el8.noarch.rpm3"QBbugfixbashmount-4.3.2-1.el8)!*xbashmount-4.3.2-1.el8.src.rpm*xbashmount-4.3.2-1.el8.noarch.rpm*xbashmount-4.3.2-1.el8.src.rpm*xbashmount-4.3.2-1.el8.noarch.rpm X&UBBBBBBBBBBBBBBBbugfixaudacity-2.3.3-2.el86JThttps://bugzilla.redhat.com/show_bug.cgi?id=17989871798987Display no longer updated (waveform not redrawn, cursor missing etc.)https://bugzilla.redhat.com/show_bug.cgi?id=18304451830445Audacity not finding quick help and manual installed by audacity-manual package |audacity-2.3.3-2.el8.src.rpmV|audacity-debuginfo-2.3.3-2.el8.aarch64.rpmW|audacity-debugsource-2.3.3-2.el8.aarch64.rpm[|audacity-manual-2.3.3-2.el8.noarch.rpm |audacity-2.3.3-2.el8.aarch64.rpmW|audacity-debugsource-2.3.3-2.el8.ppc64le.rpm |audacity-2.3.3-2.el8.ppc64le.rpmV|audacity-debuginfo-2.3.3-2.el8.ppc64le.rpmV|audacity-debuginfo-2.3.3-2.el8.s390x.rpm |audacity-2.3.3-2.el8.s390x.rpmW|audacity-debugsource-2.3.3-2.el8.s390x.rpmV|audacity-debuginfo-2.3.3-2.el8.x86_64.rpm |audacity-2.3.3-2.el8.x86_64.rpmW|audacity-debugsource-2.3.3-2.el8.x86_64.rpm |audacity-2.3.3-2.el8.src.rpmV|audacity-debuginfo-2.3.3-2.el8.aarch64.rpmW|audacity-debugsource-2.3.3-2.el8.aarch64.rpm[|audacity-manual-2.3.3-2.el8.noarch.rpm |audacity-2.3.3-2.el8.aarch64.rpmW|audacity-debugsource-2.3.3-2.el8.ppc64le.rpm |audacity-2.3.3-2.el8.ppc64le.rpmV|audacity-debuginfo-2.3.3-2.el8.ppc64le.rpmV|audacity-debuginfo-2.3.3-2.el8.s390x.rpm |audacity-2.3.3-2.el8.s390x.rpmW|audacity-debugsource-2.3.3-2.el8.s390x.rpmV|audacity-debuginfo-2.3.3-2.el8.x86_64.rpm |audacity-2.3.3-2.el8.x86_64.rpmW|audacity-debugsource-2.3.3-2.el8.x86_64.rpmB/python-ruamel-yaml-clib-0.2.7-1.el8.src.rpm~/python3-ruamel-yaml-clib-0.2.7-1.el8.aarch64.rpma/python-ruamel-yaml-clib-debugsource-0.2.7-1.el8.aarch64.rpm/python3-ruamel-yaml-clib-debuginfo-0.2.7-1.el8.aarch64.rpm~/python3-ruamel-yaml-clib-0.2.7-1.el8.ppc64le.rpma/python-ruamel-yaml-clib-debugsource-0.2.7-1.el8.ppc64le.rpm/python3-ruamel-yaml-clib-debuginfo-0.2.7-1.el8.ppc64le.rpm~/python3-ruamel-yaml-clib-0.2.7-1.el8.s390x.rpma/python-ruamel-yaml-clib-debugsource-0.2.7-1.el8.s390x.rpm/python3-ruamel-yaml-clib-debuginfo-0.2.7-1.el8.s390x.rpm~/python3-ruamel-yaml-clib-0.2.7-1.el8.x86_64.rpma/python-ruamel-yaml-clib-debugsource-0.2.7-1.el8.x86_64.rpm/python3-ruamel-yaml-clib-debuginfo-0.2.7-1.el8.x86_64.rpm"Dpython-ruamel-yaml-0.17.21-1.el8.src.rpmnDpython3-ruamel-yaml-0.17.21-1.el8.aarch64.rpmnDpython3-ruamel-yaml-0.17.21-1.el8.ppc64le.rpmnDpython3-ruamel-yaml-0.17.21-1.el8.s390x.rpmnDpython3-ruamel-yaml-0.17.21-1.el8.x86_64.rpm>/python-ruamel-yaml-clib-0.2.7-1.el8.src.rpm~/python3-ruamel-yaml-clib-0.2.7-1.el8.aarch64.rpma/python-ruamel-yaml-clib-debugsource-0.2.7-1.el8.aarch64.rpm/python3-ruamel-yaml-clib-debuginfo-0.2.7-1.el8.aarch64.rpm~/python3-ruamel-yaml-clib-0.2.7-1.el8.ppc64le.rpma/python-ruamel-yaml-clib-debugsource-0.2.7-1.el8.ppc64le.rpm/python3-ruamel-yaml-clib-debuginfo-0.2.7-1.el8.ppc64le.rpm~/python3-ruamel-yaml-clib-0.2.7-1.el8.s390x.rpma/python-ruamel-yaml-clib-debugsource-0.2.7-1.el8.s390x.rpm/python3-ruamel-yaml-clib-debuginfo-0.2.7-1.el8.s390x.rpm~/python3-ruamel-yaml-clib-0.2.7-1.el8.x86_64.rpma/python-ruamel-yaml-clib-debugsource-0.2.7-1.el8.x86_64.rpm/python3-ruamel-yaml-clib-debuginfo-0.2.7-1.el8.x86_64.rpm '_BBBBBBbugfixpcg-cpp-0.98.1-2.20220420git428802d.el8|&kpcg-cpp-0.98.1-2.20220420git428802d.el8.src.rpmkpcg-cpp-devel-0.98.1-2.20220420git428802d.el8.aarch64.rpmkpcg-cpp-doc-0.98.1-2.20220420git428802d.el8.noarch.rpmkpcg-cpp-devel-0.98.1-2.20220420git428802d.el8.ppc64le.rpmkpcg-cpp-devel-0.98.1-2.20220420git428802d.el8.s390x.rpmkpcg-cpp-devel-0.98.1-2.20220420git428802d.el8.x86_64.rpmkpcg-cpp-0.98.1-2.20220420git428802d.el8.src.rpmkpcg-cpp-devel-0.98.1-2.20220420git428802d.el8.aarch64.rpmkpcg-cpp-doc-0.98.1-2.20220420git428802d.el8.noarch.rpmkpcg-cpp-devel-0.98.1-2.20220420git428802d.el8.ppc64le.rpmkpcg-cpp-devel-0.98.1-2.20220420git428802d.el8.s390x.rpmkpcg-cpp-devel-0.98.1-2.20220420git428802d.el8.x86_64.rpmzt hBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagezint-2.10.0-1.el8"ehttps://bugzilla.redhat.com/show_bug.cgi?id=19901611990161Please build zint for EPEL 8}Qzint-2.10.0-1.el8.src.rpm}Qzint-2.10.0-1.el8.aarch64.rpmAQzint-devel-2.10.0-1.el8.aarch64.rpmBQzint-qt-2.10.0-1.el8.aarch64.rpmDQzint-qt-devel-2.10.0-1.el8.aarch64.rpm@Qzint-debugsource-2.10.0-1.el8.aarch64.rpm?Qzint-debuginfo-2.10.0-1.el8.aarch64.rpmCQzint-qt-debuginfo-2.10.0-1.el8.aarch64.rpm}Qzint-2.10.0-1.el8.ppc64le.rpmAQzint-devel-2.10.0-1.el8.ppc64le.rpmBQzint-qt-2.10.0-1.el8.ppc64le.rpmDQzint-qt-devel-2.10.0-1.el8.ppc64le.rpm@Qzint-debugsource-2.10.0-1.el8.ppc64le.rpm?Qzint-debuginfo-2.10.0-1.el8.ppc64le.rpmCQzint-qt-debuginfo-2.10.0-1.el8.ppc64le.rpm}Qzint-2.10.0-1.el8.s390x.rpmAQzint-devel-2.10.0-1.el8.s390x.rpmBQzint-qt-2.10.0-1.el8.s390x.rpmDQzint-qt-devel-2.10.0-1.el8.s390x.rpm@Qzint-debugsource-2.10.0-1.el8.s390x.rpm?Qzint-debuginfo-2.10.0-1.el8.s390x.rpmCQzint-qt-debuginfo-2.10.0-1.el8.s390x.rpm}Qzint-2.10.0-1.el8.x86_64.rpmAQzint-devel-2.10.0-1.el8.x86_64.rpmBQzint-qt-2.10.0-1.el8.x86_64.rpmDQzint-qt-devel-2.10.0-1.el8.x86_64.rpm@Qzint-debugsource-2.10.0-1.el8.x86_64.rpm?Qzint-debuginfo-2.10.0-1.el8.x86_64.rpmCQzint-qt-debuginfo-2.10.0-1.el8.x86_64.rpm}Qzint-2.10.0-1.el8.src.rpm}Qzint-2.10.0-1.el8.aarch64.rpmAQzint-devel-2.10.0-1.el8.aarch64.rpmBQzint-qt-2.10.0-1.el8.aarch64.rpmDQzint-qt-devel-2.10.0-1.el8.aarch64.rpm@Qzint-debugsource-2.10.0-1.el8.aarch64.rpm?Qzint-debuginfo-2.10.0-1.el8.aarch64.rpmCQzint-qt-debuginfo-2.10.0-1.el8.aarch64.rpm}Qzint-2.10.0-1.el8.ppc64le.rpmAQzint-devel-2.10.0-1.el8.ppc64le.rpmBQzint-qt-2.10.0-1.el8.ppc64le.rpmDQzint-qt-devel-2.10.0-1.el8.ppc64le.rpm@Qzint-debugsource-2.10.0-1.el8.ppc64le.rpm?Qzint-debuginfo-2.10.0-1.el8.ppc64le.rpmCQzint-qt-debuginfo-2.10.0-1.el8.ppc64le.rpm}Qzint-2.10.0-1.el8.s390x.rpmAQzint-devel-2.10.0-1.el8.s390x.rpmBQzint-qt-2.10.0-1.el8.s390x.rpmDQzint-qt-devel-2.10.0-1.el8.s390x.rpm@Qzint-debugsource-2.10.0-1.el8.s390x.rpm?Qzint-debuginfo-2.10.0-1.el8.s390x.rpmCQzint-qt-debuginfo-2.10.0-1.el8.s390x.rpm}Qzint-2.10.0-1.el8.x86_64.rpmAQzint-devel-2.10.0-1.el8.x86_64.rpmBQzint-qt-2.10.0-1.el8.x86_64.rpmDQzint-qt-devel-2.10.0-1.el8.x86_64.rpm@Qzint-debugsource-2.10.0-1.el8.x86_64.rpm?Qzint-debuginfo-2.10.0-1.el8.x86_64.rpmCQzint-qt-debuginfo-2.10.0-1.el8.x86_64.rpm',MBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityfluidsynth-2.1.8-3.el86https://bugzilla.redhat.com/show_bug.cgi?id=19495391949539CVE-2021-28421 fluidsynth: use after free in sfloader/fluid_sffile.c could result in arbitrary code execution or a denial of service [epel-all]:fluidsynth-2.1.8-3.el8.src.rpm:fluidsynth-2.1.8-3.el8.aarch64.rpm8:fluidsynth-libs-2.1.8-3.el8.aarch64.rpm7:fluidsynth-devel-2.1.8-3.el8.aarch64.rpm6:fluidsynth-debugsource-2.1.8-3.el8.aarch64.rpm5:fluidsynth-debuginfo-2.1.8-3.el8.aarch64.rpm9:fluidsynth-libs-debuginfo-2.1.8-3.el8.aarch64.rpm:fluidsynth-2.1.8-3.el8.ppc64le.rpm8:fluidsynth-libs-2.1.8-3.el8.ppc64le.rpm7:fluidsynth-devel-2.1.8-3.el8.ppc64le.rpm6:fluidsynth-debugsource-2.1.8-3.el8.ppc64le.rpm5:fluidsynth-debuginfo-2.1.8-3.el8.ppc64le.rpm9:fluidsynth-libs-debuginfo-2.1.8-3.el8.ppc64le.rpm9:fluidsynth-libs-debuginfo-2.1.8-3.el8.s390x.rpm7:fluidsynth-devel-2.1.8-3.el8.s390x.rpm5:fluidsynth-debuginfo-2.1.8-3.el8.s390x.rpm8:fluidsynth-libs-2.1.8-3.el8.s390x.rpm6:fluidsynth-debugsource-2.1.8-3.el8.s390x.rpm:fluidsynth-2.1.8-3.el8.s390x.rpm:fluidsynth-2.1.8-3.el8.x86_64.rpm8:fluidsynth-libs-2.1.8-3.el8.x86_64.rpm7:fluidsynth-devel-2.1.8-3.el8.x86_64.rpm6:fluidsynth-debugsource-2.1.8-3.el8.x86_64.rpm5:fluidsynth-debuginfo-2.1.8-3.el8.x86_64.rpm9:fluidsynth-libs-debuginfo-2.1.8-3.el8.x86_64.rpm:fluidsynth-2.1.8-3.el8.src.rpm:fluidsynth-2.1.8-3.el8.aarch64.rpm8:fluidsynth-libs-2.1.8-3.el8.aarch64.rpm7:fluidsynth-devel-2.1.8-3.el8.aarch64.rpm6:fluidsynth-debugsource-2.1.8-3.el8.aarch64.rpm5:fluidsynth-debuginfo-2.1.8-3.el8.aarch64.rpm9:fluidsynth-libs-debuginfo-2.1.8-3.el8.aarch64.rpm:fluidsynth-2.1.8-3.el8.ppc64le.rpm8:fluidsynth-libs-2.1.8-3.el8.ppc64le.rpm7:fluidsynth-devel-2.1.8-3.el8.ppc64le.rpm6:fluidsynth-debugsource-2.1.8-3.el8.ppc64le.rpm5:fluidsynth-debuginfo-2.1.8-3.el8.ppc64le.rpm9:fluidsynth-libs-debuginfo-2.1.8-3.el8.ppc64le.rpm9:fluidsynth-libs-debuginfo-2.1.8-3.el8.s390x.rpm7:fluidsynth-devel-2.1.8-3.el8.s390x.rpm5:fluidsynth-debuginfo-2.1.8-3.el8.s390x.rpm8:fluidsynth-libs-2.1.8-3.el8.s390x.rpm6:fluidsynth-debugsource-2.1.8-3.el8.s390x.rpm:fluidsynth-2.1.8-3.el8.s390x.rpm:fluidsynth-2.1.8-3.el8.x86_64.rpm8:fluidsynth-libs-2.1.8-3.el8.x86_64.rpm7:fluidsynth-devel-2.1.8-3.el8.x86_64.rpm6:fluidsynth-debugsource-2.1.8-3.el8.x86_64.rpm5:fluidsynth-debuginfo-2.1.8-3.el8.x86_64.rpm9:fluidsynth-libs-debuginfo-2.1.8-3.el8.x86_64.rpm:mBBBBBBBBBBBBBBBBBBBBBBBBBbugfixgperftools-2.7-9.el8 {https://bugzilla.redhat.com/show_bug.cgi?id=19337921933792ceph crashes with gperftools 2.8D gperftools-2.7-9.el8.src.rpmD gperftools-2.7-9.el8.aarch64.rpmV gperftools-devel-2.7-9.el8.aarch64.rpmW gperftools-libs-2.7-9.el8.aarch64.rpm pprof-2.7-9.el8.noarch.rpmU gperftools-debugsource-2.7-9.el8.aarch64.rpmX gperftools-libs-debuginfo-2.7-9.el8.aarch64.rpmD gperftools-2.7-9.el8.ppc64le.rpmV gperftools-devel-2.7-9.el8.ppc64le.rpmW gperftools-libs-2.7-9.el8.ppc64le.rpmU gperftools-debugsource-2.7-9.el8.ppc64le.rpmX gperftools-libs-debuginfo-2.7-9.el8.ppc64le.rpmW gperftools-libs-2.7-9.el8.s390x.rpmD gperftools-2.7-9.el8.s390x.rpmV gperftools-devel-2.7-9.el8.s390x.rpmX gperftools-libs-debuginfo-2.7-9.el8.s390x.rpmU gperftools-debugsource-2.7-9.el8.s390x.rpmD gperftools-2.7-9.el8.x86_64.rpmV gperftools-devel-2.7-9.el8.x86_64.rpmW gperftools-libs-2.7-9.el8.x86_64.rpmU gperftools-debugsource-2.7-9.el8.x86_64.rpmX gperftools-libs-debuginfo-2.7-9.el8.x86_64.rpmD gperftools-2.7-9.el8.src.rpmD gperftools-2.7-9.el8.aarch64.rpmV gperftools-devel-2.7-9.el8.aarch64.rpmW gperftools-libs-2.7-9.el8.aarch64.rpm pprof-2.7-9.el8.noarch.rpmU gperftools-debugsource-2.7-9.el8.aarch64.rpmX gperftools-libs-debuginfo-2.7-9.el8.aarch64.rpmD gperftools-2.7-9.el8.ppc64le.rpmV gperftools-devel-2.7-9.el8.ppc64le.rpmW gperftools-libs-2.7-9.el8.ppc64le.rpmU gperftools-debugsource-2.7-9.el8.ppc64le.rpmX gperftools-libs-debuginfo-2.7-9.el8.ppc64le.rpmW gperftools-libs-2.7-9.el8.s390x.rpmD gperftools-2.7-9.el8.s390x.rpmV gperftools-devel-2.7-9.el8.s390x.rpmX gperftools-libs-debuginfo-2.7-9.el8.s390x.rpmU gperftools-debugsource-2.7-9.el8.s390x.rpmD gperftools-2.7-9.el8.x86_64.rpmV gperftools-devel-2.7-9.el8.x86_64.rpmW gperftools-libs-2.7-9.el8.x86_64.rpmU gperftools-debugsource-2.7-9.el8.x86_64.rpmX gperftools-libs-debuginfo-2.7-9.el8.x86_64.rpmŝBIBBBBBBBBBBBBBBnewpackagebooksorg-0.3.1-3.el8https://bugzilla.redhat.com/show_bug.cgi?id=18841101884110Review Request: booksorg - Books Organizer -abooksorg-0.3.1-3.el8.src.rpmMabooksorg-debuginfo-0.3.1-3.el8.aarch64.rpm-abooksorg-0.3.1-3.el8.aarch64.rpmNabooksorg-debugsource-0.3.1-3.el8.aarch64.rpm-abooksorg-0.3.1-3.el8.ppc64le.rpmMabooksorg-debuginfo-0.3.1-3.el8.ppc64le.rpmNabooksorg-debugsource-0.3.1-3.el8.ppc64le.rpmMabooksorg-debuginfo-0.3.1-3.el8.s390x.rpmNabooksorg-debugsource-0.3.1-3.el8.s390x.rpm-abooksorg-0.3.1-3.el8.s390x.rpm-abooksorg-0.3.1-3.el8.x86_64.rpmNabooksorg-debugsource-0.3.1-3.el8.x86_64.rpmMabooksorg-debuginfo-0.3.1-3.el8.x86_64.rpm -abooksorg-0.3.1-3.el8.src.rpmMabooksorg-debuginfo-0.3.1-3.el8.aarch64.rpm-abooksorg-0.3.1-3.el8.aarch64.rpmNabooksorg-debugsource-0.3.1-3.el8.aarch64.rpm-abooksorg-0.3.1-3.el8.ppc64le.rpmMabooksorg-debuginfo-0.3.1-3.el8.ppc64le.rpmNabooksorg-debugsource-0.3.1-3.el8.ppc64le.rpmMabooksorg-debuginfo-0.3.1-3.el8.s390x.rpmNabooksorg-debugsource-0.3.1-3.el8.s390x.rpm-abooksorg-0.3.1-3.el8.s390x.rpm-abooksorg-0.3.1-3.el8.x86_64.rpmNabooksorg-debugsource-0.3.1-3.el8.x86_64.rpmMabooksorg-debuginfo-0.3.1-3.el8.x86_64.rpm3EZBnewpackagepython-aiosqlite-0.12.0-1.el8)K;python-aiosqlite-0.12.0-1.el8.src.rpm>;python3-aiosqlite-0.12.0-1.el8.noarch.rpmK;python-aiosqlite-0.12.0-1.el8.src.rpm>;python3-aiosqlite-0.12.0-1.el8.noarch.rpmk!^Bnewpackagepython-crank-0.8.1-12.el8>https://bugzilla.redhat.com/show_bug.cgi?id=17429811742981Request to build python-crank for EPEL 8Wpython-crank-0.8.1-12.el8.src.rpmTpython3-crank-0.8.1-12.el8.noarch.rpmWpython-crank-0.8.1-12.el8.src.rpmTpython3-crank-0.8.1-12.el8.noarch.rpmȴn&bBBnewpackagepython-cycler-0.10.0-11.el8S`gpython-cycler-0.10.0-11.el8.src.rpmgpython2-cycler-0.10.0-11.el8.noarch.rpm]gpython3-cycler-0.10.0-11.el8.noarch.rpm`gpython-cycler-0.10.0-11.el8.src.rpmgpython2-cycler-0.10.0-11.el8.noarch.rpm]gpython3-cycler-0.10.0-11.el8.noarch.rpmլegBBBBBBBBBBBBBBBBBBBBBBBnewpackagep7zip-16.02-16.el8 quilt-0.66-2.el8cLo}p7zip-16.02-16.el8.src.rpm$}p7zip-plugins-16.02-16.el8.aarch64.rpm%}p7zip-plugins-debuginfo-16.02-16.el8.aarch64.rpm#}p7zip-debugsource-16.02-16.el8.aarch64.rpmo}p7zip-16.02-16.el8.aarch64.rpm}}p7zip-doc-16.02-16.el8.noarch.rpm$}p7zip-plugins-16.02-16.el8.ppc64le.rpmo}p7zip-16.02-16.el8.ppc64le.rpm#}p7zip-debugsource-16.02-16.el8.ppc64le.rpm%}p7zip-plugins-debuginfo-16.02-16.el8.ppc64le.rpm$}p7zip-plugins-16.02-16.el8.s390x.rpm#}p7zip-debugsource-16.02-16.el8.s390x.rpmo}p7zip-16.02-16.el8.s390x.rpm%}p7zip-plugins-debuginfo-16.02-16.el8.s390x.rpm#}p7zip-debugsource-16.02-16.el8.x86_64.rpmo}p7zip-16.02-16.el8.x86_64.rpm$}p7zip-plugins-16.02-16.el8.x86_64.rpm%}p7zip-plugins-debuginfo-16.02-16.el8.x86_64.rpmeIquilt-0.66-2.el8.src.rpmeIquilt-0.66-2.el8.noarch.rpmo}p7zip-16.02-16.el8.src.rpm$}p7zip-plugins-16.02-16.el8.aarch64.rpm%}p7zip-plugins-debuginfo-16.02-16.el8.aarch64.rpm#}p7zip-debugsource-16.02-16.el8.aarch64.rpmo}p7zip-16.02-16.el8.aarch64.rpm}}p7zip-doc-16.02-16.el8.noarch.rpm$}p7zip-plugins-16.02-16.el8.ppc64le.rpmo}p7zip-16.02-16.el8.ppc64le.rpm#}p7zip-debugsource-16.02-16.el8.ppc64le.rpm%}p7zip-plugins-debuginfo-16.02-16.el8.ppc64le.rpm$}p7zip-plugins-16.02-16.el8.s390x.rpm#}p7zip-debugsource-16.02-16.el8.s390x.rpmo}p7zip-16.02-16.el8.s390x.rpm%}p7zip-plugins-debuginfo-16.02-16.el8.s390x.rpm#}p7zip-debugsource-16.02-16.el8.x86_64.rpmo}p7zip-16.02-16.el8.x86_64.rpm$}p7zip-plugins-16.02-16.el8.x86_64.rpm%}p7zip-plugins-debuginfo-16.02-16.el8.x86_64.rpmeIquilt-0.66-2.el8.src.rpmeIquilt-0.66-2.el8.noarch.rpmj{ABnewpackagepython-mockito-1.3.0-1.el86/E:>python-mockito-1.3.0-1.el8.src.rpmM>python3-mockito-1.3.0-1.el8.noarch.rpm:>python-mockito-1.3.0-1.el8.src.rpmM>python3-mockito-1.3.0-1.el8.noarch.rpm8XEBBBBBBBBBBBBBBnewpackagepax-3.4-41.el8t6 A^pax-3.4-41.el8.src.rpmA^pax-3.4-41.el8.aarch64.rpm{^pax-debugsource-3.4-41.el8.aarch64.rpmz^pax-debuginfo-3.4-41.el8.aarch64.rpmA^pax-3.4-41.el8.ppc64le.rpm{^pax-debugsource-3.4-41.el8.ppc64le.rpmz^pax-debuginfo-3.4-41.el8.ppc64le.rpmA^pax-3.4-41.el8.s390x.rpm{^pax-debugsource-3.4-41.el8.s390x.rpmz^pax-debuginfo-3.4-41.el8.s390x.rpmA^pax-3.4-41.el8.x86_64.rpm{^pax-debugsource-3.4-41.el8.x86_64.rpmz^pax-debuginfo-3.4-41.el8.x86_64.rpm A^pax-3.4-41.el8.src.rpmA^pax-3.4-41.el8.aarch64.rpm{^pax-debugsource-3.4-41.el8.aarch64.rpmz^pax-debuginfo-3.4-41.el8.aarch64.rpmA^pax-3.4-41.el8.ppc64le.rpm{^pax-debugsource-3.4-41.el8.ppc64le.rpmz^pax-debuginfo-3.4-41.el8.ppc64le.rpmA^pax-3.4-41.el8.s390x.rpm{^pax-debugsource-3.4-41.el8.s390x.rpmz^pax-debuginfo-3.4-41.el8.s390x.rpmA^pax-3.4-41.el8.x86_64.rpm{^pax-debugsource-3.4-41.el8.x86_64.rpmz^pax-debuginfo-3.4-41.el8.x86_64.rpmt8VBbugfixgitolite3-3.6.13-1.el86*https://bugzilla.redhat.com/show_bug.cgi?id=22234942223494gitolite3-3.6.13 is availableV)gitolite3-3.6.13-1.el8.src.rpmV)gitolite3-3.6.13-1.el8.noarch.rpmV)gitolite3-3.6.13-1.el8.src.rpmV)gitolite3-3.6.13-1.el8.noarch.rpm^+ZBBBBBBBBBBBBBBBnewpackageperl-Math-Int128-0.22-6.el81]https://bugzilla.redhat.com/show_bug.cgi?id=20769072076907Add perl-Math-Int128 to EPEL8,perl-Math-Int128-0.22-6.el8.src.rpm,perl-Math-Int128-0.22-6.el8.aarch64.rpmWperl-Math-Int128-tests-0.22-6.el8.noarch.rpm~perl-Math-Int128-debugsource-0.22-6.el8.aarch64.rpm}perl-Math-Int128-debuginfo-0.22-6.el8.aarch64.rpm,perl-Math-Int128-0.22-6.el8.ppc64le.rpm~perl-Math-Int128-debugsource-0.22-6.el8.ppc64le.rpm}perl-Math-Int128-debuginfo-0.22-6.el8.ppc64le.rpm,perl-Math-Int128-0.22-6.el8.s390x.rpm~perl-Math-Int128-debugsource-0.22-6.el8.s390x.rpm}perl-Math-Int128-debuginfo-0.22-6.el8.s390x.rpm,perl-Math-Int128-0.22-6.el8.x86_64.rpm~perl-Math-Int128-debugsource-0.22-6.el8.x86_64.rpm}perl-Math-Int128-debuginfo-0.22-6.el8.x86_64.rpm,perl-Math-Int128-0.22-6.el8.src.rpm,perl-Math-Int128-0.22-6.el8.aarch64.rpmWperl-Math-Int128-tests-0.22-6.el8.noarch.rpm~perl-Math-Int128-debugsource-0.22-6.el8.aarch64.rpm}perl-Math-Int128-debuginfo-0.22-6.el8.aarch64.rpm,perl-Math-Int128-0.22-6.el8.ppc64le.rpm~perl-Math-Int128-debugsource-0.22-6.el8.ppc64le.rpm}perl-Math-Int128-debuginfo-0.22-6.el8.ppc64le.rpm,perl-Math-Int128-0.22-6.el8.s390x.rpm~perl-Math-Int128-debugsource-0.22-6.el8.s390x.rpm}perl-Math-Int128-debuginfo-0.22-6.el8.s390x.rpm,perl-Math-Int128-0.22-6.el8.x86_64.rpm~perl-Math-Int128-debugsource-0.22-6.el8.x86_64.rpm}perl-Math-Int128-debuginfo-0.22-6.el8.x86_64.rpm ,2lBBBBnewpackageperl-XML-Hash-LX-0.70.0-5.el8 perl-lib-abs-0.95-7.el83https://bugzilla.redhat.com/show_bug.cgi?id=20314862031486branch request: perl-XML-Hash-LX for epel8https://bugzilla.redhat.com/show_bug.cgi?id=20333272033327Add perl-lib-abs to EPEL8%perl-lib-abs-0.95-7.el8.src.rpm%perl-lib-abs-0.95-7.el8.noarch.rpmhwperl-XML-Hash-LX-0.70.0-5.el8.src.rpmhwperl-XML-Hash-LX-0.70.0-5.el8.noarch.rpm%perl-lib-abs-0.95-7.el8.src.rpm%perl-lib-abs-0.95-7.el8.noarch.rpmhwperl-XML-Hash-LX-0.70.0-5.el8.src.rpmhwperl-XML-Hash-LX-0.70.0-5.el8.noarch.rpm޲4>:sBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementglobus-common-18.10-1.el8 globus-gass-copy-10.9-1.el8 globus-gsi-openssl-error-4.3-1.el8 globus-gsi-proxy-core-9.6-1.el8 globus-gsi-proxy-ssl-6.5-1.el8 globus-gss-assist-12.5-1.el8 globus-gssapi-gsi-14.17-1.el8 globus-net-manager-1.6-1.el8 globus-scheduler-event-generator-6.4-1.el8 globus-xio-udt-driver-2.3-1.el8 myproxy-6.2.8-1.el8A ~[globus-common-18.10-1.el8.src.rpm~[globus-common-18.10-1.el8.aarch64.rpm"[globus-common-progs-18.10-1.el8.aarch64.rpm![globus-common-devel-18.10-1.el8.aarch64.rpm8[globus-common-doc-18.10-1.el8.noarch.rpm [globus-common-debugsource-18.10-1.el8.aarch64.rpm[globus-common-debuginfo-18.10-1.el8.aarch64.rpm#[globus-common-progs-debuginfo-18.10-1.el8.aarch64.rpm~[globus-common-18.10-1.el8.ppc64le.rpm"[globus-common-progs-18.10-1.el8.ppc64le.rpm![globus-common-devel-18.10-1.el8.ppc64le.rpm [globus-common-debugsource-18.10-1.el8.ppc64le.rpm[globus-common-debuginfo-18.10-1.el8.ppc64le.rpm#[globus-common-progs-debuginfo-18.10-1.el8.ppc64le.rpm~[globus-common-18.10-1.el8.s390x.rpm"[globus-common-progs-18.10-1.el8.s390x.rpm![globus-common-devel-18.10-1.el8.s390x.rpm [globus-common-debugsource-18.10-1.el8.s390x.rpm[globus-common-debuginfo-18.10-1.el8.s390x.rpm#[globus-common-progs-debuginfo-18.10-1.el8.s390x.rpm~[globus-common-18.10-1.el8.x86_64.rpm"[globus-common-progs-18.10-1.el8.x86_64.rpm![globus-common-devel-18.10-1.el8.x86_64.rpm [globus-common-debugsource-18.10-1.el8.x86_64.rpm[globus-common-debuginfo-18.10-1.el8.x86_64.rpm#[globus-common-progs-debuginfo-18.10-1.el8.x86_64.rpmYglobus-gass-copy-10.9-1.el8.src.rpmYglobus-gass-copy-10.9-1.el8.aarch64.rpm'Yglobus-gass-copy-progs-10.9-1.el8.aarch64.rpm&Yglobus-gass-copy-devel-10.9-1.el8.aarch64.rpm9Yglobus-gass-copy-doc-10.9-1.el8.noarch.rpm%Yglobus-gass-copy-debugsource-10.9-1.el8.aarch64.rpm$Yglobus-gass-copy-debuginfo-10.9-1.el8.aarch64.rpm(Yglobus-gass-copy-progs-debuginfo-10.9-1.el8.aarch64.rpmYglobus-gass-copy-10.9-1.el8.ppc64le.rpm'Yglobus-gass-copy-progs-10.9-1.el8.ppc64le.rpm&Yglobus-gass-copy-devel-10.9-1.el8.ppc64le.rpm%Yglobus-gass-copy-debugsource-10.9-1.el8.ppc64le.rpm$Yglobus-gass-copy-debuginfo-10.9-1.el8.ppc64le.rpm(Yglobus-gass-copy-progs-debuginfo-10.9-1.el8.ppc64le.rpmYglobus-gass-copy-10.9-1.el8.s390x.rpm%Yglobus-gass-copy-debugsource-10.9-1.el8.s390x.rpm&Yglobus-gass-copy-devel-10.9-1.el8.s390x.rpm$Yglobus-gass-copy-debuginfo-10.9-1.el8.s390x.rpm'Yglobus-gass-copy-progs-10.9-1.el8.s390x.rpm(Yglobus-gass-copy-progs-debuginfo-10.9-1.el8.s390x.rpmYglobus-gass-copy-10.9-1.el8.x86_64.rpm'Yglobus-gass-copy-progs-10.9-1.el8.x86_64.rpm&Yglobus-gass-copy-devel-10.9-1.el8.x86_64.rpm%Yglobus-gass-copy-debugsource-10.9-1.el8.x86_64.rpm$Yglobus-gass-copy-debuginfo-10.9-1.el8.x86_64.rpm(Yglobus-gass-copy-progs-debuginfo-10.9-1.el8.x86_64.rpm.|globus-gsi-openssl-error-4.3-1.el8.src.rpm.|globus-gsi-openssl-error-4.3-1.el8.aarch64.rpm|globus-gsi-openssl-error-devel-4.3-1.el8.aarch64.rpmw|globus-gsi-openssl-error-doc-4.3-1.el8.noarch.rpm|globus-gsi-openssl-error-debugsource-4.3-1.el8.aarch64.rpm|globus-gsi-openssl-error-debuginfo-4.3-1.el8.aarch64.rpm.|globus-gsi-openssl-error-4.3-1.el8.ppc64le.rpm|globus-gsi-openssl-error-devel-4.3-1.el8.ppc64le.rpm|globus-gsi-openssl-error-debugsource-4.3-1.el8.ppc64le.rpm|globus-gsi-openssl-error-debuginfo-4.3-1.el8.ppc64le.rpm|globus-gsi-openssl-error-debugsource-4.3-1.el8.s390x.rpm|globus-gsi-openssl-error-debuginfo-4.3-1.el8.s390x.rpm.|globus-gsi-openssl-error-4.3-1.el8.s390x.rpm|globus-gsi-openssl-error-devel-4.3-1.el8.s390x.rpm.|globus-gsi-openssl-error-4.3-1.el8.x86_64.rpm|globus-gsi-openssl-error-devel-4.3-1.el8.x86_64.rpm|globus-gsi-openssl-error-debugsource-4.3-1.el8.x86_64.rpm|globus-gsi-openssl-error-debuginfo-4.3-1.el8.x86_64.rpm/globus-gsi-proxy-core-9.6-1.el8.src.rpm/globus-gsi-proxy-core-9.6-1.el8.aarch64.rpm globus-gsi-proxy-core-devel-9.6-1.el8.aarch64.rpmxglobus-gsi-proxy-core-doc-9.6-1.el8.noarch.rpm globus-gsi-proxy-core-debugsource-9.6-1.el8.aarch64.rpmglobus-gsi-proxy-core-debuginfo-9.6-1.el8.aarch64.rpm/globus-gsi-proxy-core-9.6-1.el8.ppc64le.rpm globus-gsi-proxy-core-devel-9.6-1.el8.ppc64le.rpm globus-gsi-proxy-core-debugsource-9.6-1.el8.ppc64le.rpmglobus-gsi-proxy-core-debuginfo-9.6-1.el8.ppc64le.rpm globus-gsi-proxy-core-debugsource-9.6-1.el8.s390x.rpmglobus-gsi-proxy-core-debuginfo-9.6-1.el8.s390x.rpm globus-gsi-proxy-core-devel-9.6-1.el8.s390x.rpm/globus-gsi-proxy-core-9.6-1.el8.s390x.rpm/globus-gsi-proxy-core-9.6-1.el8.x86_64.rpm globus-gsi-proxy-core-devel-9.6-1.el8.x86_64.rpm globus-gsi-proxy-core-debugsource-9.6-1.el8.x86_64.rpmglobus-gsi-proxy-core-debuginfo-9.6-1.el8.x86_64.rpm''globus-gsi-proxy-ssl-6.5-1.el8.src.rpm''globus-gsi-proxy-ssl-6.5-1.el8.aarch64.rpmO'globus-gsi-proxy-ssl-devel-6.5-1.el8.aarch64.rpmk'globus-gsi-proxy-ssl-doc-6.5-1.el8.noarch.rpmN'globus-gsi-proxy-ssl-debugsource-6.5-1.el8.aarch64.rpmM'globus-gsi-proxy-ssl-debuginfo-6.5-1.el8.aarch64.rpm''globus-gsi-proxy-ssl-6.5-1.el8.ppc64le.rpmO'globus-gsi-proxy-ssl-devel-6.5-1.el8.ppc64le.rpmN'globus-gsi-proxy-ssl-debugsource-6.5-1.el8.ppc64le.rpmM'globus-gsi-proxy-ssl-debuginfo-6.5-1.el8.ppc64le.rpm''globus-gsi-proxy-ssl-6.5-1.el8.s390x.rpmO'globus-gsi-proxy-ssl-devel-6.5-1.el8.s390x.rpmN'globus-gsi-proxy-ssl-debugsource-6.5-1.el8.s390x.rpmM'globus-gsi-proxy-ssl-debuginfo-6.5-1.el8.s390x.rpm''globus-gsi-proxy-ssl-6.5-1.el8.x86_64.rpmO'globus-gsi-proxy-ssl-devel-6.5-1.el8.x86_64.rpmN'globus-gsi-proxy-ssl-debugsource-6.5-1.el8.x86_64.rpmM'globus-gsi-proxy-ssl-debuginfo-6.5-1.el8.x86_64.rpm0xglobus-gssapi-gsi-14.17-1.el8.src.rpm0xglobus-gssapi-gsi-14.17-1.el8.aarch64.rpm xglobus-gssapi-gsi-devel-14.17-1.el8.aarch64.rpmyxglobus-gssapi-gsi-doc-14.17-1.el8.noarch.rpm xglobus-gssapi-gsi-debugsource-14.17-1.el8.aarch64.rpm xglobus-gssapi-gsi-debuginfo-14.17-1.el8.aarch64.rpm0xglobus-gssapi-gsi-14.17-1.el8.ppc64le.rpm xglobus-gssapi-gsi-devel-14.17-1.el8.ppc64le.rpm xglobus-gssapi-gsi-debugsource-14.17-1.el8.ppc64le.rpm xglobus-gssapi-gsi-debuginfo-14.17-1.el8.ppc64le.rpm xglobus-gssapi-gsi-devel-14.17-1.el8.s390x.rpm0xglobus-gssapi-gsi-14.17-1.el8.s390x.rpm xglobus-gssapi-gsi-debugsource-14.17-1.el8.s390x.rpm xglobus-gssapi-gsi-debuginfo-14.17-1.el8.s390x.rpm0xglobus-gssapi-gsi-14.17-1.el8.x86_64.rpm xglobus-gssapi-gsi-devel-14.17-1.el8.x86_64.rpm xglobus-gssapi-gsi-debugsource-14.17-1.el8.x86_64.rpm xglobus-gssapi-gsi-debuginfo-14.17-1.el8.x86_64.rpmF)globus-gss-assist-12.5-1.el8.src.rpm)globus-gss-assist-debugsource-12.5-1.el8.aarch64.rpmF)globus-gss-assist-12.5-1.el8.aarch64.rpm)globus-gss-assist-devel-12.5-1.el8.aarch64.rpm)globus-gss-assist-progs-12.5-1.el8.noarch.rpm)globus-gss-assist-debuginfo-12.5-1.el8.aarch64.rpm)globus-gss-assist-doc-12.5-1.el8.noarch.rpmF)globus-gss-assist-12.5-1.el8.ppc64le.rpm)globus-gss-assist-devel-12.5-1.el8.ppc64le.rpm)globus-gss-assist-debugsource-12.5-1.el8.ppc64le.rpm)globus-gss-assist-debuginfo-12.5-1.el8.ppc64le.rpm)globus-gss-assist-debugsource-12.5-1.el8.s390x.rpmF)globus-gss-assist-12.5-1.el8.s390x.rpm)globus-gss-assist-debuginfo-12.5-1.el8.s390x.rpm)globus-gss-assist-devel-12.5-1.el8.s390x.rpmF)globus-gss-assist-12.5-1.el8.x86_64.rpm)globus-gss-assist-devel-12.5-1.el8.x86_64.rpm)globus-gss-assist-debugsource-12.5-1.el8.x86_64.rpm)globus-gss-assist-debuginfo-12.5-1.el8.x86_64.rpm1Zglobus-net-manager-1.6-1.el8.src.rpm1Zglobus-net-manager-1.6-1.el8.aarch64.rpmZglobus-net-manager-devel-1.6-1.el8.aarch64.rpm Zglobus-xio-net-manager-driver-1.6-1.el8.aarch64.rpm"Zglobus-xio-net-manager-driver-devel-1.6-1.el8.aarch64.rpmzZglobus-net-manager-doc-1.6-1.el8.noarch.rpmZglobus-net-manager-debugsource-1.6-1.el8.aarch64.rpmZglobus-net-manager-debuginfo-1.6-1.el8.aarch64.rpm!Zglobus-xio-net-manager-driver-debuginfo-1.6-1.el8.aarch64.rpm1Zglobus-net-manager-1.6-1.el8.ppc64le.rpmZglobus-net-manager-devel-1.6-1.el8.ppc64le.rpm Zglobus-xio-net-manager-driver-1.6-1.el8.ppc64le.rpm"Zglobus-xio-net-manager-driver-devel-1.6-1.el8.ppc64le.rpmZglobus-net-manager-debugsource-1.6-1.el8.ppc64le.rpmZglobus-net-manager-debuginfo-1.6-1.el8.ppc64le.rpm!Zglobus-xio-net-manager-driver-debuginfo-1.6-1.el8.ppc64le.rpm1Zglobus-net-manager-1.6-1.el8.s390x.rpmZglobus-net-manager-devel-1.6-1.el8.s390x.rpm Zglobus-xio-net-manager-driver-1.6-1.el8.s390x.rpm"Zglobus-xio-net-manager-driver-devel-1.6-1.el8.s390x.rpmZglobus-net-manager-debugsource-1.6-1.el8.s390x.rpmZglobus-net-manager-debuginfo-1.6-1.el8.s390x.rpm!Zglobus-xio-net-manager-driver-debuginfo-1.6-1.el8.s390x.rpm1Zglobus-net-manager-1.6-1.el8.x86_64.rpmZglobus-net-manager-devel-1.6-1.el8.x86_64.rpm Zglobus-xio-net-manager-driver-1.6-1.el8.x86_64.rpm"Zglobus-xio-net-manager-driver-devel-1.6-1.el8.x86_64.rpmZglobus-net-manager-debugsource-1.6-1.el8.x86_64.rpmZglobus-net-manager-debuginfo-1.6-1.el8.x86_64.rpm!Zglobus-xio-net-manager-driver-debuginfo-1.6-1.el8.x86_64.rpm4globus-scheduler-event-generator-6.4-1.el8.src.rpm4globus-scheduler-event-generator-6.4-1.el8.aarch64.rpmglobus-scheduler-event-generator-progs-6.4-1.el8.aarch64.rpmglobus-scheduler-event-generator-devel-6.4-1.el8.aarch64.rpm|globus-scheduler-event-generator-doc-6.4-1.el8.noarch.rpmglobus-scheduler-event-generator-debugsource-6.4-1.el8.aarch64.rpmglobus-scheduler-event-generator-debuginfo-6.4-1.el8.aarch64.rpmglobus-scheduler-event-generator-progs-debuginfo-6.4-1.el8.aarch64.rpm4globus-scheduler-event-generator-6.4-1.el8.ppc64le.rpmglobus-scheduler-event-generator-progs-6.4-1.el8.ppc64le.rpmglobus-scheduler-event-generator-devel-6.4-1.el8.ppc64le.rpmglobus-scheduler-event-generator-debugsource-6.4-1.el8.ppc64le.rpmglobus-scheduler-event-generator-debuginfo-6.4-1.el8.ppc64le.rpmglobus-scheduler-event-generator-progs-debuginfo-6.4-1.el8.ppc64le.rpm4globus-scheduler-event-generator-6.4-1.el8.s390x.rpmglobus-scheduler-event-generator-progs-6.4-1.el8.s390x.rpmglobus-scheduler-event-generator-devel-6.4-1.el8.s390x.rpmglobus-scheduler-event-generator-debugsource-6.4-1.el8.s390x.rpmglobus-scheduler-event-generator-debuginfo-6.4-1.el8.s390x.rpmglobus-scheduler-event-generator-progs-debuginfo-6.4-1.el8.s390x.rpm4globus-scheduler-event-generator-6.4-1.el8.x86_64.rpmglobus-scheduler-event-generator-progs-6.4-1.el8.x86_64.rpmglobus-scheduler-event-generator-devel-6.4-1.el8.x86_64.rpmglobus-scheduler-event-generator-debugsource-6.4-1.el8.x86_64.rpmglobus-scheduler-event-generator-debuginfo-6.4-1.el8.x86_64.rpmglobus-scheduler-event-generator-progs-debuginfo-6.4-1.el8.x86_64.rpm- globus-xio-udt-driver-2.3-1.el8.src.rpm- globus-xio-udt-driver-2.3-1.el8.aarch64.rpma globus-xio-udt-driver-devel-2.3-1.el8.aarch64.rpm` globus-xio-udt-driver-debugsource-2.3-1.el8.aarch64.rpm_ globus-xio-udt-driver-debuginfo-2.3-1.el8.aarch64.rpm- globus-xio-udt-driver-2.3-1.el8.ppc64le.rpma globus-xio-udt-driver-devel-2.3-1.el8.ppc64le.rpm` globus-xio-udt-driver-debugsource-2.3-1.el8.ppc64le.rpm_ globus-xio-udt-driver-debuginfo-2.3-1.el8.ppc64le.rpm- globus-xio-udt-driver-2.3-1.el8.s390x.rpm` globus-xio-udt-driver-debugsource-2.3-1.el8.s390x.rpm_ globus-xio-udt-driver-debuginfo-2.3-1.el8.s390x.rpma globus-xio-udt-driver-devel-2.3-1.el8.s390x.rpm- globus-xio-udt-driver-2.3-1.el8.x86_64.rpma globus-xio-udt-driver-devel-2.3-1.el8.x86_64.rpm` globus-xio-udt-driver-debugsource-2.3-1.el8.x86_64.rpm_ globus-xio-udt-driver-debuginfo-2.3-1.el8.x86_64.rpmqymyproxy-6.2.8-1.el8.src.rpmqymyproxy-6.2.8-1.el8.aarch64.rpm6ymyproxy-libs-6.2.8-1.el8.aarch64.rpm5ymyproxy-devel-6.2.8-1.el8.aarch64.rpm8ymyproxy-server-6.2.8-1.el8.aarch64.rpm1ymyproxy-admin-6.2.8-1.el8.aarch64.rpm:ymyproxy-voms-6.2.8-1.el8.aarch64.rpm ymyproxy-doc-6.2.8-1.el8.noarch.rpm4ymyproxy-debugsource-6.2.8-1.el8.aarch64.rpm3ymyproxy-debuginfo-6.2.8-1.el8.aarch64.rpm7ymyproxy-libs-debuginfo-6.2.8-1.el8.aarch64.rpm9ymyproxy-server-debuginfo-6.2.8-1.el8.aarch64.rpm2ymyproxy-admin-debuginfo-6.2.8-1.el8.aarch64.rpm;ymyproxy-voms-debuginfo-6.2.8-1.el8.aarch64.rpmqymyproxy-6.2.8-1.el8.ppc64le.rpm6ymyproxy-libs-6.2.8-1.el8.ppc64le.rpm5ymyproxy-devel-6.2.8-1.el8.ppc64le.rpm8ymyproxy-server-6.2.8-1.el8.ppc64le.rpm1ymyproxy-admin-6.2.8-1.el8.ppc64le.rpm:ymyproxy-voms-6.2.8-1.el8.ppc64le.rpm4ymyproxy-debugsource-6.2.8-1.el8.ppc64le.rpm3ymyproxy-debuginfo-6.2.8-1.el8.ppc64le.rpm7ymyproxy-libs-debuginfo-6.2.8-1.el8.ppc64le.rpm9ymyproxy-server-debuginfo-6.2.8-1.el8.ppc64le.rpm2ymyproxy-admin-debuginfo-6.2.8-1.el8.ppc64le.rpm;ymyproxy-voms-debuginfo-6.2.8-1.el8.ppc64le.rpmqymyproxy-6.2.8-1.el8.s390x.rpm6ymyproxy-libs-6.2.8-1.el8.s390x.rpm5ymyproxy-devel-6.2.8-1.el8.s390x.rpm8ymyproxy-server-6.2.8-1.el8.s390x.rpm1ymyproxy-admin-6.2.8-1.el8.s390x.rpm:ymyproxy-voms-6.2.8-1.el8.s390x.rpm4ymyproxy-debugsource-6.2.8-1.el8.s390x.rpm3ymyproxy-debuginfo-6.2.8-1.el8.s390x.rpm7ymyproxy-libs-debuginfo-6.2.8-1.el8.s390x.rpm9ymyproxy-server-debuginfo-6.2.8-1.el8.s390x.rpm2ymyproxy-admin-debuginfo-6.2.8-1.el8.s390x.rpm;ymyproxy-voms-debuginfo-6.2.8-1.el8.s390x.rpmqymyproxy-6.2.8-1.el8.x86_64.rpm6ymyproxy-libs-6.2.8-1.el8.x86_64.rpm5ymyproxy-devel-6.2.8-1.el8.x86_64.rpm8ymyproxy-server-6.2.8-1.el8.x86_64.rpm1ymyproxy-admin-6.2.8-1.el8.x86_64.rpm:ymyproxy-voms-6.2.8-1.el8.x86_64.rpm4ymyproxy-debugsource-6.2.8-1.el8.x86_64.rpm3ymyproxy-debuginfo-6.2.8-1.el8.x86_64.rpm7ymyproxy-libs-debuginfo-6.2.8-1.el8.x86_64.rpm9ymyproxy-server-debuginfo-6.2.8-1.el8.x86_64.rpm2ymyproxy-admin-debuginfo-6.2.8-1.el8.x86_64.rpm;ymyproxy-voms-debuginfo-6.2.8-1.el8.x86_64.rpm ~[globus-common-18.10-1.el8.src.rpm~[globus-common-18.10-1.el8.aarch64.rpm"[globus-common-progs-18.10-1.el8.aarch64.rpm![globus-common-devel-18.10-1.el8.aarch64.rpm8[globus-common-doc-18.10-1.el8.noarch.rpm [globus-common-debugsource-18.10-1.el8.aarch64.rpm[globus-common-debuginfo-18.10-1.el8.aarch64.rpm#[globus-common-progs-debuginfo-18.10-1.el8.aarch64.rpm~[globus-common-18.10-1.el8.ppc64le.rpm"[globus-common-progs-18.10-1.el8.ppc64le.rpm![globus-common-devel-18.10-1.el8.ppc64le.rpm [globus-common-debugsource-18.10-1.el8.ppc64le.rpm[globus-common-debuginfo-18.10-1.el8.ppc64le.rpm#[globus-common-progs-debuginfo-18.10-1.el8.ppc64le.rpm~[globus-common-18.10-1.el8.s390x.rpm"[globus-common-progs-18.10-1.el8.s390x.rpm![globus-common-devel-18.10-1.el8.s390x.rpm [globus-common-debugsource-18.10-1.el8.s390x.rpm[globus-common-debuginfo-18.10-1.el8.s390x.rpm#[globus-common-progs-debuginfo-18.10-1.el8.s390x.rpm~[globus-common-18.10-1.el8.x86_64.rpm"[globus-common-progs-18.10-1.el8.x86_64.rpm![globus-common-devel-18.10-1.el8.x86_64.rpm [globus-common-debugsource-18.10-1.el8.x86_64.rpm[globus-common-debuginfo-18.10-1.el8.x86_64.rpm#[globus-common-progs-debuginfo-18.10-1.el8.x86_64.rpmYglobus-gass-copy-10.9-1.el8.src.rpmYglobus-gass-copy-10.9-1.el8.aarch64.rpm'Yglobus-gass-copy-progs-10.9-1.el8.aarch64.rpm&Yglobus-gass-copy-devel-10.9-1.el8.aarch64.rpm9Yglobus-gass-copy-doc-10.9-1.el8.noarch.rpm%Yglobus-gass-copy-debugsource-10.9-1.el8.aarch64.rpm$Yglobus-gass-copy-debuginfo-10.9-1.el8.aarch64.rpm(Yglobus-gass-copy-progs-debuginfo-10.9-1.el8.aarch64.rpmYglobus-gass-copy-10.9-1.el8.ppc64le.rpm'Yglobus-gass-copy-progs-10.9-1.el8.ppc64le.rpm&Yglobus-gass-copy-devel-10.9-1.el8.ppc64le.rpm%Yglobus-gass-copy-debugsource-10.9-1.el8.ppc64le.rpm$Yglobus-gass-copy-debuginfo-10.9-1.el8.ppc64le.rpm(Yglobus-gass-copy-progs-debuginfo-10.9-1.el8.ppc64le.rpmYglobus-gass-copy-10.9-1.el8.s390x.rpm%Yglobus-gass-copy-debugsource-10.9-1.el8.s390x.rpm&Yglobus-gass-copy-devel-10.9-1.el8.s390x.rpm$Yglobus-gass-copy-debuginfo-10.9-1.el8.s390x.rpm'Yglobus-gass-copy-progs-10.9-1.el8.s390x.rpm(Yglobus-gass-copy-progs-debuginfo-10.9-1.el8.s390x.rpmYglobus-gass-copy-10.9-1.el8.x86_64.rpm'Yglobus-gass-copy-progs-10.9-1.el8.x86_64.rpm&Yglobus-gass-copy-devel-10.9-1.el8.x86_64.rpm%Yglobus-gass-copy-debugsource-10.9-1.el8.x86_64.rpm$Yglobus-gass-copy-debuginfo-10.9-1.el8.x86_64.rpm(Yglobus-gass-copy-progs-debuginfo-10.9-1.el8.x86_64.rpm.|globus-gsi-openssl-error-4.3-1.el8.src.rpm.|globus-gsi-openssl-error-4.3-1.el8.aarch64.rpm|globus-gsi-openssl-error-devel-4.3-1.el8.aarch64.rpmw|globus-gsi-openssl-error-doc-4.3-1.el8.noarch.rpm|globus-gsi-openssl-error-debugsource-4.3-1.el8.aarch64.rpm|globus-gsi-openssl-error-debuginfo-4.3-1.el8.aarch64.rpm.|globus-gsi-openssl-error-4.3-1.el8.ppc64le.rpm|globus-gsi-openssl-error-devel-4.3-1.el8.ppc64le.rpm|globus-gsi-openssl-error-debugsource-4.3-1.el8.ppc64le.rpm|globus-gsi-openssl-error-debuginfo-4.3-1.el8.ppc64le.rpm|globus-gsi-openssl-error-debugsource-4.3-1.el8.s390x.rpm|globus-gsi-openssl-error-debuginfo-4.3-1.el8.s390x.rpm.|globus-gsi-openssl-error-4.3-1.el8.s390x.rpm|globus-gsi-openssl-error-devel-4.3-1.el8.s390x.rpm.|globus-gsi-openssl-error-4.3-1.el8.x86_64.rpm|globus-gsi-openssl-error-devel-4.3-1.el8.x86_64.rpm|globus-gsi-openssl-error-debugsource-4.3-1.el8.x86_64.rpm|globus-gsi-openssl-error-debuginfo-4.3-1.el8.x86_64.rpm/globus-gsi-proxy-core-9.6-1.el8.src.rpm/globus-gsi-proxy-core-9.6-1.el8.aarch64.rpm globus-gsi-proxy-core-devel-9.6-1.el8.aarch64.rpmxglobus-gsi-proxy-core-doc-9.6-1.el8.noarch.rpm globus-gsi-proxy-core-debugsource-9.6-1.el8.aarch64.rpmglobus-gsi-proxy-core-debuginfo-9.6-1.el8.aarch64.rpm/globus-gsi-proxy-core-9.6-1.el8.ppc64le.rpm globus-gsi-proxy-core-devel-9.6-1.el8.ppc64le.rpm globus-gsi-proxy-core-debugsource-9.6-1.el8.ppc64le.rpmglobus-gsi-proxy-core-debuginfo-9.6-1.el8.ppc64le.rpm globus-gsi-proxy-core-debugsource-9.6-1.el8.s390x.rpmglobus-gsi-proxy-core-debuginfo-9.6-1.el8.s390x.rpm globus-gsi-proxy-core-devel-9.6-1.el8.s390x.rpm/globus-gsi-proxy-core-9.6-1.el8.s390x.rpm/globus-gsi-proxy-core-9.6-1.el8.x86_64.rpm globus-gsi-proxy-core-devel-9.6-1.el8.x86_64.rpm globus-gsi-proxy-core-debugsource-9.6-1.el8.x86_64.rpmglobus-gsi-proxy-core-debuginfo-9.6-1.el8.x86_64.rpm''globus-gsi-proxy-ssl-6.5-1.el8.src.rpm''globus-gsi-proxy-ssl-6.5-1.el8.aarch64.rpmO'globus-gsi-proxy-ssl-devel-6.5-1.el8.aarch64.rpmk'globus-gsi-proxy-ssl-doc-6.5-1.el8.noarch.rpmN'globus-gsi-proxy-ssl-debugsource-6.5-1.el8.aarch64.rpmM'globus-gsi-proxy-ssl-debuginfo-6.5-1.el8.aarch64.rpm''globus-gsi-proxy-ssl-6.5-1.el8.ppc64le.rpmO'globus-gsi-proxy-ssl-devel-6.5-1.el8.ppc64le.rpmN'globus-gsi-proxy-ssl-debugsource-6.5-1.el8.ppc64le.rpmM'globus-gsi-proxy-ssl-debuginfo-6.5-1.el8.ppc64le.rpm''globus-gsi-proxy-ssl-6.5-1.el8.s390x.rpmO'globus-gsi-proxy-ssl-devel-6.5-1.el8.s390x.rpmN'globus-gsi-proxy-ssl-debugsource-6.5-1.el8.s390x.rpmM'globus-gsi-proxy-ssl-debuginfo-6.5-1.el8.s390x.rpm''globus-gsi-proxy-ssl-6.5-1.el8.x86_64.rpmO'globus-gsi-proxy-ssl-devel-6.5-1.el8.x86_64.rpmN'globus-gsi-proxy-ssl-debugsource-6.5-1.el8.x86_64.rpmM'globus-gsi-proxy-ssl-debuginfo-6.5-1.el8.x86_64.rpm0xglobus-gssapi-gsi-14.17-1.el8.src.rpm0xglobus-gssapi-gsi-14.17-1.el8.aarch64.rpm xglobus-gssapi-gsi-devel-14.17-1.el8.aarch64.rpmyxglobus-gssapi-gsi-doc-14.17-1.el8.noarch.rpm xglobus-gssapi-gsi-debugsource-14.17-1.el8.aarch64.rpm xglobus-gssapi-gsi-debuginfo-14.17-1.el8.aarch64.rpm0xglobus-gssapi-gsi-14.17-1.el8.ppc64le.rpm xglobus-gssapi-gsi-devel-14.17-1.el8.ppc64le.rpm xglobus-gssapi-gsi-debugsource-14.17-1.el8.ppc64le.rpm xglobus-gssapi-gsi-debuginfo-14.17-1.el8.ppc64le.rpm xglobus-gssapi-gsi-devel-14.17-1.el8.s390x.rpm0xglobus-gssapi-gsi-14.17-1.el8.s390x.rpm xglobus-gssapi-gsi-debugsource-14.17-1.el8.s390x.rpm xglobus-gssapi-gsi-debuginfo-14.17-1.el8.s390x.rpm0xglobus-gssapi-gsi-14.17-1.el8.x86_64.rpm xglobus-gssapi-gsi-devel-14.17-1.el8.x86_64.rpm xglobus-gssapi-gsi-debugsource-14.17-1.el8.x86_64.rpm xglobus-gssapi-gsi-debuginfo-14.17-1.el8.x86_64.rpmF)globus-gss-assist-12.5-1.el8.src.rpm)globus-gss-assist-debugsource-12.5-1.el8.aarch64.rpmF)globus-gss-assist-12.5-1.el8.aarch64.rpm)globus-gss-assist-devel-12.5-1.el8.aarch64.rpm)globus-gss-assist-progs-12.5-1.el8.noarch.rpm)globus-gss-assist-debuginfo-12.5-1.el8.aarch64.rpm)globus-gss-assist-doc-12.5-1.el8.noarch.rpmF)globus-gss-assist-12.5-1.el8.ppc64le.rpm)globus-gss-assist-devel-12.5-1.el8.ppc64le.rpm)globus-gss-assist-debugsource-12.5-1.el8.ppc64le.rpm)globus-gss-assist-debuginfo-12.5-1.el8.ppc64le.rpm)globus-gss-assist-debugsource-12.5-1.el8.s390x.rpmF)globus-gss-assist-12.5-1.el8.s390x.rpm)globus-gss-assist-debuginfo-12.5-1.el8.s390x.rpm)globus-gss-assist-devel-12.5-1.el8.s390x.rpmF)globus-gss-assist-12.5-1.el8.x86_64.rpm)globus-gss-assist-devel-12.5-1.el8.x86_64.rpm)globus-gss-assist-debugsource-12.5-1.el8.x86_64.rpm)globus-gss-assist-debuginfo-12.5-1.el8.x86_64.rpm1Zglobus-net-manager-1.6-1.el8.src.rpm1Zglobus-net-manager-1.6-1.el8.aarch64.rpmZglobus-net-manager-devel-1.6-1.el8.aarch64.rpm Zglobus-xio-net-manager-driver-1.6-1.el8.aarch64.rpm"Zglobus-xio-net-manager-driver-devel-1.6-1.el8.aarch64.rpmzZglobus-net-manager-doc-1.6-1.el8.noarch.rpmZglobus-net-manager-debugsource-1.6-1.el8.aarch64.rpmZglobus-net-manager-debuginfo-1.6-1.el8.aarch64.rpm!Zglobus-xio-net-manager-driver-debuginfo-1.6-1.el8.aarch64.rpm1Zglobus-net-manager-1.6-1.el8.ppc64le.rpmZglobus-net-manager-devel-1.6-1.el8.ppc64le.rpm Zglobus-xio-net-manager-driver-1.6-1.el8.ppc64le.rpm"Zglobus-xio-net-manager-driver-devel-1.6-1.el8.ppc64le.rpmZglobus-net-manager-debugsource-1.6-1.el8.ppc64le.rpmZglobus-net-manager-debuginfo-1.6-1.el8.ppc64le.rpm!Zglobus-xio-net-manager-driver-debuginfo-1.6-1.el8.ppc64le.rpm1Zglobus-net-manager-1.6-1.el8.s390x.rpmZglobus-net-manager-devel-1.6-1.el8.s390x.rpm Zglobus-xio-net-manager-driver-1.6-1.el8.s390x.rpm"Zglobus-xio-net-manager-driver-devel-1.6-1.el8.s390x.rpmZglobus-net-manager-debugsource-1.6-1.el8.s390x.rpmZglobus-net-manager-debuginfo-1.6-1.el8.s390x.rpm!Zglobus-xio-net-manager-driver-debuginfo-1.6-1.el8.s390x.rpm1Zglobus-net-manager-1.6-1.el8.x86_64.rpmZglobus-net-manager-devel-1.6-1.el8.x86_64.rpm Zglobus-xio-net-manager-driver-1.6-1.el8.x86_64.rpm"Zglobus-xio-net-manager-driver-devel-1.6-1.el8.x86_64.rpmZglobus-net-manager-debugsource-1.6-1.el8.x86_64.rpmZglobus-net-manager-debuginfo-1.6-1.el8.x86_64.rpm!Zglobus-xio-net-manager-driver-debuginfo-1.6-1.el8.x86_64.rpm4globus-scheduler-event-generator-6.4-1.el8.src.rpm4globus-scheduler-event-generator-6.4-1.el8.aarch64.rpmglobus-scheduler-event-generator-progs-6.4-1.el8.aarch64.rpmglobus-scheduler-event-generator-devel-6.4-1.el8.aarch64.rpm|globus-scheduler-event-generator-doc-6.4-1.el8.noarch.rpmglobus-scheduler-event-generator-debugsource-6.4-1.el8.aarch64.rpmglobus-scheduler-event-generator-debuginfo-6.4-1.el8.aarch64.rpmglobus-scheduler-event-generator-progs-debuginfo-6.4-1.el8.aarch64.rpm4globus-scheduler-event-generator-6.4-1.el8.ppc64le.rpmglobus-scheduler-event-generator-progs-6.4-1.el8.ppc64le.rpmglobus-scheduler-event-generator-devel-6.4-1.el8.ppc64le.rpmglobus-scheduler-event-generator-debugsource-6.4-1.el8.ppc64le.rpmglobus-scheduler-event-generator-debuginfo-6.4-1.el8.ppc64le.rpmglobus-scheduler-event-generator-progs-debuginfo-6.4-1.el8.ppc64le.rpm4globus-scheduler-event-generator-6.4-1.el8.s390x.rpmglobus-scheduler-event-generator-progs-6.4-1.el8.s390x.rpmglobus-scheduler-event-generator-devel-6.4-1.el8.s390x.rpmglobus-scheduler-event-generator-debugsource-6.4-1.el8.s390x.rpmglobus-scheduler-event-generator-debuginfo-6.4-1.el8.s390x.rpmglobus-scheduler-event-generator-progs-debuginfo-6.4-1.el8.s390x.rpm4globus-scheduler-event-generator-6.4-1.el8.x86_64.rpmglobus-scheduler-event-generator-progs-6.4-1.el8.x86_64.rpmglobus-scheduler-event-generator-devel-6.4-1.el8.x86_64.rpmglobus-scheduler-event-generator-debugsource-6.4-1.el8.x86_64.rpmglobus-scheduler-event-generator-debuginfo-6.4-1.el8.x86_64.rpmglobus-scheduler-event-generator-progs-debuginfo-6.4-1.el8.x86_64.rpm- globus-xio-udt-driver-2.3-1.el8.src.rpm- globus-xio-udt-driver-2.3-1.el8.aarch64.rpma globus-xio-udt-driver-devel-2.3-1.el8.aarch64.rpm` globus-xio-udt-driver-debugsource-2.3-1.el8.aarch64.rpm_ globus-xio-udt-driver-debuginfo-2.3-1.el8.aarch64.rpm- globus-xio-udt-driver-2.3-1.el8.ppc64le.rpma globus-xio-udt-driver-devel-2.3-1.el8.ppc64le.rpm` globus-xio-udt-driver-debugsource-2.3-1.el8.ppc64le.rpm_ globus-xio-udt-driver-debuginfo-2.3-1.el8.ppc64le.rpm- globus-xio-udt-driver-2.3-1.el8.s390x.rpm` globus-xio-udt-driver-debugsource-2.3-1.el8.s390x.rpm_ globus-xio-udt-driver-debuginfo-2.3-1.el8.s390x.rpma globus-xio-udt-driver-devel-2.3-1.el8.s390x.rpm- globus-xio-udt-driver-2.3-1.el8.x86_64.rpma globus-xio-udt-driver-devel-2.3-1.el8.x86_64.rpm` globus-xio-udt-driver-debugsource-2.3-1.el8.x86_64.rpm_ globus-xio-udt-driver-debuginfo-2.3-1.el8.x86_64.rpmqymyproxy-6.2.8-1.el8.src.rpmqymyproxy-6.2.8-1.el8.aarch64.rpm6ymyproxy-libs-6.2.8-1.el8.aarch64.rpm5ymyproxy-devel-6.2.8-1.el8.aarch64.rpm8ymyproxy-server-6.2.8-1.el8.aarch64.rpm1ymyproxy-admin-6.2.8-1.el8.aarch64.rpm:ymyproxy-voms-6.2.8-1.el8.aarch64.rpm ymyproxy-doc-6.2.8-1.el8.noarch.rpm4ymyproxy-debugsource-6.2.8-1.el8.aarch64.rpm3ymyproxy-debuginfo-6.2.8-1.el8.aarch64.rpm7ymyproxy-libs-debuginfo-6.2.8-1.el8.aarch64.rpm9ymyproxy-server-debuginfo-6.2.8-1.el8.aarch64.rpm2ymyproxy-admin-debuginfo-6.2.8-1.el8.aarch64.rpm;ymyproxy-voms-debuginfo-6.2.8-1.el8.aarch64.rpmqymyproxy-6.2.8-1.el8.ppc64le.rpm6ymyproxy-libs-6.2.8-1.el8.ppc64le.rpm5ymyproxy-devel-6.2.8-1.el8.ppc64le.rpm8ymyproxy-server-6.2.8-1.el8.ppc64le.rpm1ymyproxy-admin-6.2.8-1.el8.ppc64le.rpm:ymyproxy-voms-6.2.8-1.el8.ppc64le.rpm4ymyproxy-debugsource-6.2.8-1.el8.ppc64le.rpm3ymyproxy-debuginfo-6.2.8-1.el8.ppc64le.rpm7ymyproxy-libs-debuginfo-6.2.8-1.el8.ppc64le.rpm9ymyproxy-server-debuginfo-6.2.8-1.el8.ppc64le.rpm2ymyproxy-admin-debuginfo-6.2.8-1.el8.ppc64le.rpm;ymyproxy-voms-debuginfo-6.2.8-1.el8.ppc64le.rpmqymyproxy-6.2.8-1.el8.s390x.rpm6ymyproxy-libs-6.2.8-1.el8.s390x.rpm5ymyproxy-devel-6.2.8-1.el8.s390x.rpm8ymyproxy-server-6.2.8-1.el8.s390x.rpm1ymyproxy-admin-6.2.8-1.el8.s390x.rpm:ymyproxy-voms-6.2.8-1.el8.s390x.rpm4ymyproxy-debugsource-6.2.8-1.el8.s390x.rpm3ymyproxy-debuginfo-6.2.8-1.el8.s390x.rpm7ymyproxy-libs-debuginfo-6.2.8-1.el8.s390x.rpm9ymyproxy-server-debuginfo-6.2.8-1.el8.s390x.rpm2ymyproxy-admin-debuginfo-6.2.8-1.el8.s390x.rpm;ymyproxy-voms-debuginfo-6.2.8-1.el8.s390x.rpmqymyproxy-6.2.8-1.el8.x86_64.rpm6ymyproxy-libs-6.2.8-1.el8.x86_64.rpm5ymyproxy-devel-6.2.8-1.el8.x86_64.rpm8ymyproxy-server-6.2.8-1.el8.x86_64.rpm1ymyproxy-admin-6.2.8-1.el8.x86_64.rpm:ymyproxy-voms-6.2.8-1.el8.x86_64.rpm4ymyproxy-debugsource-6.2.8-1.el8.x86_64.rpm3ymyproxy-debuginfo-6.2.8-1.el8.x86_64.rpm7ymyproxy-libs-debuginfo-6.2.8-1.el8.x86_64.rpm9ymyproxy-server-debuginfo-6.2.8-1.el8.x86_64.rpm2ymyproxy-admin-debuginfo-6.2.8-1.el8.x86_64.rpm;ymyproxy-voms-debuginfo-6.2.8-1.el8.x86_64.rpm6 {BBBBBBBBBBBBBBnewpackagepractrand-0.951-2.el8R  {practrand-0.951-2.el8.src.rpm {practrand-0.951-2.el8.aarch64.rpm{practrand-debugsource-0.951-2.el8.aarch64.rpm{practrand-debuginfo-0.951-2.el8.aarch64.rpm {practrand-0.951-2.el8.ppc64le.rpm{practrand-debugsource-0.951-2.el8.ppc64le.rpm{practrand-debuginfo-0.951-2.el8.ppc64le.rpm {practrand-0.951-2.el8.s390x.rpm{practrand-debuginfo-0.951-2.el8.s390x.rpm{practrand-debugsource-0.951-2.el8.s390x.rpm {practrand-0.951-2.el8.x86_64.rpm{practrand-debugsource-0.951-2.el8.x86_64.rpm{practrand-debuginfo-0.951-2.el8.x86_64.rpm  {practrand-0.951-2.el8.src.rpm {practrand-0.951-2.el8.aarch64.rpm{practrand-debugsource-0.951-2.el8.aarch64.rpm{practrand-debuginfo-0.951-2.el8.aarch64.rpm {practrand-0.951-2.el8.ppc64le.rpm{practrand-debugsource-0.951-2.el8.ppc64le.rpm{practrand-debuginfo-0.951-2.el8.ppc64le.rpm {practrand-0.951-2.el8.s390x.rpm{practrand-debuginfo-0.951-2.el8.s390x.rpm{practrand-debugsource-0.951-2.el8.s390x.rpm {practrand-0.951-2.el8.x86_64.rpm{practrand-debugsource-0.951-2.el8.x86_64.rpm{practrand-debuginfo-0.951-2.el8.x86_64.rpm)LBBenhancementperl-Perl-Critic-Pulp-99-1.el8kMhttps://bugzilla.redhat.com/show_bug.cgi?id=19333981933398perl-Perl-Critic-Pulp-99 is available perl-Perl-Critic-Pulp-99-1.el8.src.rpmb perl-Perl-Critic-Pulp-tests-99-1.el8.noarch.rpm perl-Perl-Critic-Pulp-99-1.el8.noarch.rpm perl-Perl-Critic-Pulp-99-1.el8.src.rpmb perl-Perl-Critic-Pulp-tests-99-1.el8.noarch.rpm perl-Perl-Critic-Pulp-99-1.el8.noarch.rpmŝ!QBBBBBBBBBBBBBBenhancementperl-EV-4.22-3.el88 https://bugzilla.redhat.com/show_bug.cgi?id=18882881888288perl-EV in epel8 perl-EV-4.22-3.el8.src.rpm.perl-EV-debuginfo-4.22-3.el8.aarch64.rpmperl-EV-4.22-3.el8.aarch64.rpm/perl-EV-debugsource-4.22-3.el8.aarch64.rpmperl-EV-4.22-3.el8.ppc64le.rpm/perl-EV-debugsource-4.22-3.el8.ppc64le.rpm.perl-EV-debuginfo-4.22-3.el8.ppc64le.rpm/perl-EV-debugsource-4.22-3.el8.s390x.rpm.perl-EV-debuginfo-4.22-3.el8.s390x.rpmperl-EV-4.22-3.el8.s390x.rpmperl-EV-4.22-3.el8.x86_64.rpm/perl-EV-debugsource-4.22-3.el8.x86_64.rpm.perl-EV-debuginfo-4.22-3.el8.x86_64.rpm perl-EV-4.22-3.el8.src.rpm.perl-EV-debuginfo-4.22-3.el8.aarch64.rpmperl-EV-4.22-3.el8.aarch64.rpm/perl-EV-debugsource-4.22-3.el8.aarch64.rpmperl-EV-4.22-3.el8.ppc64le.rpm/perl-EV-debugsource-4.22-3.el8.ppc64le.rpm.perl-EV-debuginfo-4.22-3.el8.ppc64le.rpm/perl-EV-debugsource-4.22-3.el8.s390x.rpm.perl-EV-debuginfo-4.22-3.el8.s390x.rpmperl-EV-4.22-3.el8.s390x.rpmperl-EV-4.22-3.el8.x86_64.rpm/perl-EV-debugsource-4.22-3.el8.x86_64.rpm.perl-EV-debuginfo-4.22-3.el8.x86_64.rpm 4%bBnewpackageperl-HTML-Form-6.07-1.el8Ephttps://bugzilla.redhat.com/show_bug.cgi?id=18299831829983perl-HTML-Form for EL82Dperl-HTML-Form-6.07-1.el8.src.rpm2Dperl-HTML-Form-6.07-1.el8.noarch.rpm2Dperl-HTML-Form-6.07-1.el8.src.rpm2Dperl-HTML-Form-6.07-1.el8.noarch.rpm.{)fBnewpackagepython-nine-1.1.0-2.el85[3python-nine-1.1.0-2.el8.src.rpmp3python3-nine-1.1.0-2.el8.noarch.rpm[3python-nine-1.1.0-2.el8.src.rpmp3python3-nine-1.1.0-2.el8.noarch.rpmȴn7;jBBBBBBBBBBBBBBBnewpackagem2crypto-0.35.2-5.el8Ghttps://bugzilla.redhat.com/show_bug.cgi?id=17698911769891RFE - create an epel8 branch and build of mcrypto hm2crypto-0.35.2-5.el8.src.rpmjpython3-m2crypto-0.35.2-5.el8.aarch64.rpm7m2crypto-debugsource-0.35.2-5.el8.aarch64.rpmkpython3-m2crypto-debuginfo-0.35.2-5.el8.aarch64.rpmkpython3-m2crypto-debuginfo-0.35.2-5.el8.ppc64le.rpm7m2crypto-debugsource-0.35.2-5.el8.ppc64le.rpmjpython3-m2crypto-0.35.2-5.el8.ppc64le.rpmjpython3-m2crypto-0.35.2-5.el8.s390x.rpm7m2crypto-debugsource-0.35.2-5.el8.s390x.rpmkpython3-m2crypto-debuginfo-0.35.2-5.el8.s390x.rpmjpython3-m2crypto-0.35.2-5.el8.x86_64.rpmkpython3-m2crypto-debuginfo-0.35.2-5.el8.x86_64.rpm7m2crypto-debugsource-0.35.2-5.el8.x86_64.rpm hm2crypto-0.35.2-5.el8.src.rpmjpython3-m2crypto-0.35.2-5.el8.aarch64.rpm7m2crypto-debugsource-0.35.2-5.el8.aarch64.rpmkpython3-m2crypto-debuginfo-0.35.2-5.el8.aarch64.rpmkpython3-m2crypto-debuginfo-0.35.2-5.el8.ppc64le.rpm7m2crypto-debugsource-0.35.2-5.el8.ppc64le.rpmjpython3-m2crypto-0.35.2-5.el8.ppc64le.rpmjpython3-m2crypto-0.35.2-5.el8.s390x.rpm7m2crypto-debugsource-0.35.2-5.el8.s390x.rpmkpython3-m2crypto-debuginfo-0.35.2-5.el8.s390x.rpmjpython3-m2crypto-0.35.2-5.el8.x86_64.rpmkpython3-m2crypto-debuginfo-0.35.2-5.el8.x86_64.rpm7m2crypto-debugsource-0.35.2-5.el8.x86_64.rpmRA |BBBBBBBBBBBBBBunspecifiedperl-Function-Parameters-2.1.3-7.el8ahttps://bugzilla.redhat.com/show_bug.cgi?id=17648331764833[RFE] EPEL-8 branch for perl-Function-Parameters eperl-Function-Parameters-2.1.3-7.el8.src.rpmCeperl-Function-Parameters-debugsource-2.1.3-7.el8.aarch64.rpmBeperl-Function-Parameters-debuginfo-2.1.3-7.el8.aarch64.rpmeperl-Function-Parameters-2.1.3-7.el8.aarch64.rpmBeperl-Function-Parameters-debuginfo-2.1.3-7.el8.ppc64le.rpmCeperl-Function-Parameters-debugsource-2.1.3-7.el8.ppc64le.rpmeperl-Function-Parameters-2.1.3-7.el8.ppc64le.rpmCeperl-Function-Parameters-debugsource-2.1.3-7.el8.s390x.rpmBeperl-Function-Parameters-debuginfo-2.1.3-7.el8.s390x.rpmeperl-Function-Parameters-2.1.3-7.el8.s390x.rpmeperl-Function-Parameters-2.1.3-7.el8.x86_64.rpmCeperl-Function-Parameters-debugsource-2.1.3-7.el8.x86_64.rpmBeperl-Function-Parameters-debuginfo-2.1.3-7.el8.x86_64.rpm eperl-Function-Parameters-2.1.3-7.el8.src.rpmCeperl-Function-Parameters-debugsource-2.1.3-7.el8.aarch64.rpmBeperl-Function-Parameters-debuginfo-2.1.3-7.el8.aarch64.rpmeperl-Function-Parameters-2.1.3-7.el8.aarch64.rpmBeperl-Function-Parameters-debuginfo-2.1.3-7.el8.ppc64le.rpmCeperl-Function-Parameters-debugsource-2.1.3-7.el8.ppc64le.rpmeperl-Function-Parameters-2.1.3-7.el8.ppc64le.rpmCeperl-Function-Parameters-debugsource-2.1.3-7.el8.s390x.rpmBeperl-Function-Parameters-debuginfo-2.1.3-7.el8.s390x.rpmeperl-Function-Parameters-2.1.3-7.el8.s390x.rpmeperl-Function-Parameters-2.1.3-7.el8.x86_64.rpmCeperl-Function-Parameters-debugsource-2.1.3-7.el8.x86_64.rpmBeperl-Function-Parameters-debuginfo-2.1.3-7.el8.x86_64.rpmA MBBBenhancementintel-ipsec-mb-1.4.0-1.el8}1,intel-ipsec-mb-1.4.0-1.el8.src.rpm,intel-ipsec-mb-1.4.0-1.el8.x86_64.rpm(,intel-ipsec-mb-devel-1.4.0-1.el8.x86_64.rpm,intel-ipsec-mb-1.4.0-1.el8.src.rpm,intel-ipsec-mb-1.4.0-1.el8.x86_64.rpm(,intel-ipsec-mb-devel-1.4.0-1.el8.x86_64.rpmNQSBunspecifiedperl-List-SomeUtils-0.58-1.el8.2|Sperl-List-SomeUtils-0.58-1.el8.src.rpm|Sperl-List-SomeUtils-0.58-1.el8.noarch.rpm|Sperl-List-SomeUtils-0.58-1.el8.src.rpm|Sperl-List-SomeUtils-0.58-1.el8.noarch.rpmŤ Z7WBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageradeon-profile-20200824-5.el8 radeon-profile-daemon-20190603-3.el8`G-radeon-profile-20200824-5.el8.src.rpmG-radeon-profile-20200824-5.el8.aarch64.rpmc-radeon-profile-debugsource-20200824-5.el8.aarch64.rpmb-radeon-profile-debuginfo-20200824-5.el8.aarch64.rpmG-radeon-profile-20200824-5.el8.ppc64le.rpmc-radeon-profile-debugsource-20200824-5.el8.ppc64le.rpmb-radeon-profile-debuginfo-20200824-5.el8.ppc64le.rpmG-radeon-profile-20200824-5.el8.s390x.rpmc-radeon-profile-debugsource-20200824-5.el8.s390x.rpmb-radeon-profile-debuginfo-20200824-5.el8.s390x.rpmG-radeon-profile-20200824-5.el8.x86_64.rpmc-radeon-profile-debugsource-20200824-5.el8.x86_64.rpmb-radeon-profile-debuginfo-20200824-5.el8.x86_64.rpmH'radeon-profile-daemon-20190603-3.el8.src.rpmH'radeon-profile-daemon-20190603-3.el8.aarch64.rpma'radeon-profile-daemon-debugsource-20190603-3.el8.aarch64.rpm`'radeon-profile-daemon-debuginfo-20190603-3.el8.aarch64.rpmH'radeon-profile-daemon-20190603-3.el8.ppc64le.rpma'radeon-profile-daemon-debugsource-20190603-3.el8.ppc64le.rpm`'radeon-profile-daemon-debuginfo-20190603-3.el8.ppc64le.rpmH'radeon-profile-daemon-20190603-3.el8.s390x.rpma'radeon-profile-daemon-debugsource-20190603-3.el8.s390x.rpm`'radeon-profile-daemon-debuginfo-20190603-3.el8.s390x.rpmH'radeon-profile-daemon-20190603-3.el8.x86_64.rpma'radeon-profile-daemon-debugsource-20190603-3.el8.x86_64.rpm`'radeon-profile-daemon-debuginfo-20190603-3.el8.x86_64.rpmG-radeon-profile-20200824-5.el8.src.rpmG-radeon-profile-20200824-5.el8.aarch64.rpmc-radeon-profile-debugsource-20200824-5.el8.aarch64.rpmb-radeon-profile-debuginfo-20200824-5.el8.aarch64.rpmG-radeon-profile-20200824-5.el8.ppc64le.rpmc-radeon-profile-debugsource-20200824-5.el8.ppc64le.rpmb-radeon-profile-debuginfo-20200824-5.el8.ppc64le.rpmG-radeon-profile-20200824-5.el8.s390x.rpmc-radeon-profile-debugsource-20200824-5.el8.s390x.rpmb-radeon-profile-debuginfo-20200824-5.el8.s390x.rpmG-radeon-profile-20200824-5.el8.x86_64.rpmc-radeon-profile-debugsource-20200824-5.el8.x86_64.rpmb-radeon-profile-debuginfo-20200824-5.el8.x86_64.rpmH'radeon-profile-daemon-20190603-3.el8.src.rpmH'radeon-profile-daemon-20190603-3.el8.aarch64.rpma'radeon-profile-daemon-debugsource-20190603-3.el8.aarch64.rpm`'radeon-profile-daemon-debuginfo-20190603-3.el8.aarch64.rpmH'radeon-profile-daemon-20190603-3.el8.ppc64le.rpma'radeon-profile-daemon-debugsource-20190603-3.el8.ppc64le.rpm`'radeon-profile-daemon-debuginfo-20190603-3.el8.ppc64le.rpmH'radeon-profile-daemon-20190603-3.el8.s390x.rpma'radeon-profile-daemon-debugsource-20190603-3.el8.s390x.rpm`'radeon-profile-daemon-debuginfo-20190603-3.el8.s390x.rpmH'radeon-profile-daemon-20190603-3.el8.x86_64.rpma'radeon-profile-daemon-debugsource-20190603-3.el8.x86_64.rpm`'radeon-profile-daemon-debuginfo-20190603-3.el8.x86_64.rpm~xBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageeditorconfig-0.12.4-3.el8 vim-editorconfig-1.1.1-1.el8q>https://bugzilla.redhat.com/show_bug.cgi?id=19487771948777Review Request: vim-editorconfig - EditorConfig Vim Pluginhttps://bugzilla.redhat.com/show_bug.cgi?id=19487791948779Please build editorconfig for EPEL8&editorconfig-0.12.4-3.el8.src.rpm&editorconfig-0.12.4-3.el8.aarch64.rpm'editorconfig-libs-0.12.4-3.el8.aarch64.rpm&editorconfig-devel-0.12.4-3.el8.aarch64.rpm%editorconfig-debugsource-0.12.4-3.el8.aarch64.rpm$editorconfig-debuginfo-0.12.4-3.el8.aarch64.rpm(editorconfig-libs-debuginfo-0.12.4-3.el8.aarch64.rpm&editorconfig-0.12.4-3.el8.ppc64le.rpm'editorconfig-libs-0.12.4-3.el8.ppc64le.rpm&editorconfig-devel-0.12.4-3.el8.ppc64le.rpm%editorconfig-debugsource-0.12.4-3.el8.ppc64le.rpm$editorconfig-debuginfo-0.12.4-3.el8.ppc64le.rpm(editorconfig-libs-debuginfo-0.12.4-3.el8.ppc64le.rpm&editorconfig-0.12.4-3.el8.s390x.rpm&editorconfig-devel-0.12.4-3.el8.s390x.rpm'editorconfig-libs-0.12.4-3.el8.s390x.rpm(editorconfig-libs-debuginfo-0.12.4-3.el8.s390x.rpm$editorconfig-debuginfo-0.12.4-3.el8.s390x.rpm%editorconfig-debugsource-0.12.4-3.el8.s390x.rpm&editorconfig-0.12.4-3.el8.x86_64.rpm'editorconfig-libs-0.12.4-3.el8.x86_64.rpm&editorconfig-devel-0.12.4-3.el8.x86_64.rpm%editorconfig-debugsource-0.12.4-3.el8.x86_64.rpm$editorconfig-debuginfo-0.12.4-3.el8.x86_64.rpm(editorconfig-libs-debuginfo-0.12.4-3.el8.x86_64.rpm 5vim-editorconfig-1.1.1-1.el8.src.rpm 5vim-editorconfig-1.1.1-1.el8.noarch.rpm&editorconfig-0.12.4-3.el8.src.rpm&editorconfig-0.12.4-3.el8.aarch64.rpm'editorconfig-libs-0.12.4-3.el8.aarch64.rpm&editorconfig-devel-0.12.4-3.el8.aarch64.rpm%editorconfig-debugsource-0.12.4-3.el8.aarch64.rpm$editorconfig-debuginfo-0.12.4-3.el8.aarch64.rpm(editorconfig-libs-debuginfo-0.12.4-3.el8.aarch64.rpm&editorconfig-0.12.4-3.el8.ppc64le.rpm'editorconfig-libs-0.12.4-3.el8.ppc64le.rpm&editorconfig-devel-0.12.4-3.el8.ppc64le.rpm%editorconfig-debugsource-0.12.4-3.el8.ppc64le.rpm$editorconfig-debuginfo-0.12.4-3.el8.ppc64le.rpm(editorconfig-libs-debuginfo-0.12.4-3.el8.ppc64le.rpm&editorconfig-0.12.4-3.el8.s390x.rpm&editorconfig-devel-0.12.4-3.el8.s390x.rpm'editorconfig-libs-0.12.4-3.el8.s390x.rpm(editorconfig-libs-debuginfo-0.12.4-3.el8.s390x.rpm$editorconfig-debuginfo-0.12.4-3.el8.s390x.rpm%editorconfig-debugsource-0.12.4-3.el8.s390x.rpm&editorconfig-0.12.4-3.el8.x86_64.rpm'editorconfig-libs-0.12.4-3.el8.x86_64.rpm&editorconfig-devel-0.12.4-3.el8.x86_64.rpm%editorconfig-debugsource-0.12.4-3.el8.x86_64.rpm$editorconfig-debuginfo-0.12.4-3.el8.x86_64.rpm(editorconfig-libs-debuginfo-0.12.4-3.el8.x86_64.rpm 5vim-editorconfig-1.1.1-1.el8.src.rpm 5vim-editorconfig-1.1.1-1.el8.noarch.rpmCK[Bnewpackagepython-django-contrib-comments-2.0.0-1.el8/#{?python-django-contrib-comments-2.0.0-1.el8.src.rpmv?python3-django-contrib-comments-2.0.0-1.el8.noarch.rpm{?python-django-contrib-comments-2.0.0-1.el8.src.rpmv?python3-django-contrib-comments-2.0.0-1.el8.noarch.rpmŝZ"_Bunspecifiedperl-Lexical-Persistence-1.023-17.el8Rhttps://bugzilla.redhat.com/show_bug.cgi?id=18905941890594EPEL8 Request: perl-Lexical-Persistencevsperl-Lexical-Persistence-1.023-17.el8.src.rpmvsperl-Lexical-Persistence-1.023-17.el8.noarch.rpmvsperl-Lexical-Persistence-1.023-17.el8.src.rpmvsperl-Lexical-Persistence-1.023-17.el8.noarch.rpm D3cBBBBBBBBBBBBBBnewpackagelbzip2-2.5-15.20171011gitb6dc48a.el86nhttps://bugzilla.redhat.com/show_bug.cgi?id=18108221810822Please build an EPEL8 build for lbzip2 h lbzip2-2.5-15.20171011gitb6dc48a.el8.src.rpmh lbzip2-2.5-15.20171011gitb6dc48a.el8.aarch64.rpmo lbzip2-debuginfo-2.5-15.20171011gitb6dc48a.el8.aarch64.rpmp lbzip2-debugsource-2.5-15.20171011gitb6dc48a.el8.aarch64.rpmo lbzip2-debuginfo-2.5-15.20171011gitb6dc48a.el8.ppc64le.rpmh lbzip2-2.5-15.20171011gitb6dc48a.el8.ppc64le.rpmp lbzip2-debugsource-2.5-15.20171011gitb6dc48a.el8.ppc64le.rpmh lbzip2-2.5-15.20171011gitb6dc48a.el8.s390x.rpmp lbzip2-debugsource-2.5-15.20171011gitb6dc48a.el8.s390x.rpmo lbzip2-debuginfo-2.5-15.20171011gitb6dc48a.el8.s390x.rpmh lbzip2-2.5-15.20171011gitb6dc48a.el8.x86_64.rpmp lbzip2-debugsource-2.5-15.20171011gitb6dc48a.el8.x86_64.rpmo lbzip2-debuginfo-2.5-15.20171011gitb6dc48a.el8.x86_64.rpm h lbzip2-2.5-15.20171011gitb6dc48a.el8.src.rpmh lbzip2-2.5-15.20171011gitb6dc48a.el8.aarch64.rpmo lbzip2-debuginfo-2.5-15.20171011gitb6dc48a.el8.aarch64.rpmp lbzip2-debugsource-2.5-15.20171011gitb6dc48a.el8.aarch64.rpmo lbzip2-debuginfo-2.5-15.20171011gitb6dc48a.el8.ppc64le.rpmh lbzip2-2.5-15.20171011gitb6dc48a.el8.ppc64le.rpmp lbzip2-debugsource-2.5-15.20171011gitb6dc48a.el8.ppc64le.rpmh lbzip2-2.5-15.20171011gitb6dc48a.el8.s390x.rpmp lbzip2-debugsource-2.5-15.20171011gitb6dc48a.el8.s390x.rpmo lbzip2-debuginfo-2.5-15.20171011gitb6dc48a.el8.s390x.rpmh lbzip2-2.5-15.20171011gitb6dc48a.el8.x86_64.rpmp lbzip2-debugsource-2.5-15.20171011gitb6dc48a.el8.x86_64.rpmo lbzip2-debuginfo-2.5-15.20171011gitb6dc48a.el8.x86_64.rpm.i&tBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagesword-1.8.1-18.el8B( Msword-1.8.1-18.el8.src.rpm Msword-1.8.1-18.el8.aarch64.rpmMperl-sword-1.8.1-18.el8.aarch64.rpmMpython3-sword-debuginfo-1.8.1-18.el8.aarch64.rpmMpython3-sword-1.8.1-18.el8.aarch64.rpmIMsword-debuginfo-1.8.1-18.el8.aarch64.rpmJMsword-debugsource-1.8.1-18.el8.aarch64.rpmMMsword-utils-debuginfo-1.8.1-18.el8.aarch64.rpmMperl-sword-debuginfo-1.8.1-18.el8.aarch64.rpmLMsword-utils-1.8.1-18.el8.aarch64.rpmKMsword-devel-1.8.1-18.el8.aarch64.rpmMpython3-sword-debuginfo-1.8.1-18.el8.ppc64le.rpm Msword-1.8.1-18.el8.ppc64le.rpmJMsword-debugsource-1.8.1-18.el8.ppc64le.rpmMperl-sword-1.8.1-18.el8.ppc64le.rpmLMsword-utils-1.8.1-18.el8.ppc64le.rpmMMsword-utils-debuginfo-1.8.1-18.el8.ppc64le.rpmMperl-sword-debuginfo-1.8.1-18.el8.ppc64le.rpmMpython3-sword-1.8.1-18.el8.ppc64le.rpmIMsword-debuginfo-1.8.1-18.el8.ppc64le.rpmKMsword-devel-1.8.1-18.el8.ppc64le.rpm Msword-1.8.1-18.el8.s390x.rpmKMsword-devel-1.8.1-18.el8.s390x.rpmLMsword-utils-1.8.1-18.el8.s390x.rpmMpython3-sword-1.8.1-18.el8.s390x.rpmMperl-sword-1.8.1-18.el8.s390x.rpmJMsword-debugsource-1.8.1-18.el8.s390x.rpmIMsword-debuginfo-1.8.1-18.el8.s390x.rpmMMsword-utils-debuginfo-1.8.1-18.el8.s390x.rpmMpython3-sword-debuginfo-1.8.1-18.el8.s390x.rpmMperl-sword-debuginfo-1.8.1-18.el8.s390x.rpm Msword-1.8.1-18.el8.x86_64.rpmKMsword-devel-1.8.1-18.el8.x86_64.rpmLMsword-utils-1.8.1-18.el8.x86_64.rpmMpython3-sword-1.8.1-18.el8.x86_64.rpmMperl-sword-1.8.1-18.el8.x86_64.rpmJMsword-debugsource-1.8.1-18.el8.x86_64.rpmIMsword-debuginfo-1.8.1-18.el8.x86_64.rpmMMsword-utils-debuginfo-1.8.1-18.el8.x86_64.rpmMpython3-sword-debuginfo-1.8.1-18.el8.x86_64.rpm( Msword-1.8.1-18.el8.src.rpm Msword-1.8.1-18.el8.aarch64.rpmMperl-sword-1.8.1-18.el8.aarch64.rpmMpython3-sword-debuginfo-1.8.1-18.el8.aarch64.rpmMpython3-sword-1.8.1-18.el8.aarch64.rpmIMsword-debuginfo-1.8.1-18.el8.aarch64.rpmJMsword-debugsource-1.8.1-18.el8.aarch64.rpmMMsword-utils-debuginfo-1.8.1-18.el8.aarch64.rpmMperl-sword-debuginfo-1.8.1-18.el8.aarch64.rpmLMsword-utils-1.8.1-18.el8.aarch64.rpmKMsword-devel-1.8.1-18.el8.aarch64.rpmMpython3-sword-debuginfo-1.8.1-18.el8.ppc64le.rpm Msword-1.8.1-18.el8.ppc64le.rpmJMsword-debugsource-1.8.1-18.el8.ppc64le.rpmMperl-sword-1.8.1-18.el8.ppc64le.rpmLMsword-utils-1.8.1-18.el8.ppc64le.rpmMMsword-utils-debuginfo-1.8.1-18.el8.ppc64le.rpmMperl-sword-debuginfo-1.8.1-18.el8.ppc64le.rpmMpython3-sword-1.8.1-18.el8.ppc64le.rpmIMsword-debuginfo-1.8.1-18.el8.ppc64le.rpmKMsword-devel-1.8.1-18.el8.ppc64le.rpm Msword-1.8.1-18.el8.s390x.rpmKMsword-devel-1.8.1-18.el8.s390x.rpmLMsword-utils-1.8.1-18.el8.s390x.rpmMpython3-sword-1.8.1-18.el8.s390x.rpmMperl-sword-1.8.1-18.el8.s390x.rpmJMsword-debugsource-1.8.1-18.el8.s390x.rpmIMsword-debuginfo-1.8.1-18.el8.s390x.rpmMMsword-utils-debuginfo-1.8.1-18.el8.s390x.rpmMpython3-sword-debuginfo-1.8.1-18.el8.s390x.rpmMperl-sword-debuginfo-1.8.1-18.el8.s390x.rpm Msword-1.8.1-18.el8.x86_64.rpmKMsword-devel-1.8.1-18.el8.x86_64.rpmLMsword-utils-1.8.1-18.el8.x86_64.rpmMpython3-sword-1.8.1-18.el8.x86_64.rpmMperl-sword-1.8.1-18.el8.x86_64.rpmJMsword-debugsource-1.8.1-18.el8.x86_64.rpmIMsword-debuginfo-1.8.1-18.el8.x86_64.rpmMMsword-utils-debuginfo-1.8.1-18.el8.x86_64.rpmMpython3-sword-debuginfo-1.8.1-18.el8.x86_64.rpmYi*gBnewpackagepython-xpath-expressions-1.0.2-1.el8I https://bugzilla.redhat.com/show_bug.cgi?id=18167591816759Review Request: python-xpath-expressions - Treat XPath expressions as Python objectsTopython-xpath-expressions-1.0.2-1.el8.src.rpmfopython3-xpath-expressions-1.0.2-1.el8.noarch.rpmTopython-xpath-expressions-1.0.2-1.el8.src.rpmfopython3-xpath-expressions-1.0.2-1.el8.noarch.rpmȴn);kBBBBBBBBBBBBBBnewpackagerifiuti2-0.7.0-2.el8iB d(rifiuti2-0.7.0-2.el8.src.rpmN(rifiuti2-debugsource-0.7.0-2.el8.aarch64.rpmd(rifiuti2-0.7.0-2.el8.aarch64.rpmM(rifiuti2-debuginfo-0.7.0-2.el8.aarch64.rpmN(rifiuti2-debugsource-0.7.0-2.el8.ppc64le.rpmM(rifiuti2-debuginfo-0.7.0-2.el8.ppc64le.rpmd(rifiuti2-0.7.0-2.el8.ppc64le.rpmM(rifiuti2-debuginfo-0.7.0-2.el8.s390x.rpmd(rifiuti2-0.7.0-2.el8.s390x.rpmN(rifiuti2-debugsource-0.7.0-2.el8.s390x.rpmd(rifiuti2-0.7.0-2.el8.x86_64.rpmN(rifiuti2-debugsource-0.7.0-2.el8.x86_64.rpmM(rifiuti2-debuginfo-0.7.0-2.el8.x86_64.rpm d(rifiuti2-0.7.0-2.el8.src.rpmN(rifiuti2-debugsource-0.7.0-2.el8.aarch64.rpmd(rifiuti2-0.7.0-2.el8.aarch64.rpmM(rifiuti2-debuginfo-0.7.0-2.el8.aarch64.rpmN(rifiuti2-debugsource-0.7.0-2.el8.ppc64le.rpmM(rifiuti2-debuginfo-0.7.0-2.el8.ppc64le.rpmd(rifiuti2-0.7.0-2.el8.ppc64le.rpmM(rifiuti2-debuginfo-0.7.0-2.el8.s390x.rpmd(rifiuti2-0.7.0-2.el8.s390x.rpmN(rifiuti2-debugsource-0.7.0-2.el8.s390x.rpmd(rifiuti2-0.7.0-2.el8.x86_64.rpmN(rifiuti2-debugsource-0.7.0-2.el8.x86_64.rpmM(rifiuti2-debuginfo-0.7.0-2.el8.x86_64.rpm @ |BBBBBBBBBBBBBBunspecifiedfuse-encfs-1.9.5-5.el8+https://bugzilla.redhat.com/show_bug.cgi?id=17752961775296fuse-encfs is available in EPEL7 but not in EPEL8 .6fuse-encfs-1.9.5-5.el8.src.rpm.6fuse-encfs-1.9.5-5.el8.aarch64.rpmq6fuse-encfs-debuginfo-1.9.5-5.el8.aarch64.rpmr6fuse-encfs-debugsource-1.9.5-5.el8.aarch64.rpmq6fuse-encfs-debuginfo-1.9.5-5.el8.ppc64le.rpm.6fuse-encfs-1.9.5-5.el8.ppc64le.rpmr6fuse-encfs-debugsource-1.9.5-5.el8.ppc64le.rpmq6fuse-encfs-debuginfo-1.9.5-5.el8.s390x.rpm.6fuse-encfs-1.9.5-5.el8.s390x.rpmr6fuse-encfs-debugsource-1.9.5-5.el8.s390x.rpm.6fuse-encfs-1.9.5-5.el8.x86_64.rpmq6fuse-encfs-debuginfo-1.9.5-5.el8.x86_64.rpmr6fuse-encfs-debugsource-1.9.5-5.el8.x86_64.rpm .6fuse-encfs-1.9.5-5.el8.src.rpm.6fuse-encfs-1.9.5-5.el8.aarch64.rpmq6fuse-encfs-debuginfo-1.9.5-5.el8.aarch64.rpmr6fuse-encfs-debugsource-1.9.5-5.el8.aarch64.rpmq6fuse-encfs-debuginfo-1.9.5-5.el8.ppc64le.rpm.6fuse-encfs-1.9.5-5.el8.ppc64le.rpmr6fuse-encfs-debugsource-1.9.5-5.el8.ppc64le.rpmq6fuse-encfs-debuginfo-1.9.5-5.el8.s390x.rpm.6fuse-encfs-1.9.5-5.el8.s390x.rpmr6fuse-encfs-debugsource-1.9.5-5.el8.s390x.rpm.6fuse-encfs-1.9.5-5.el8.x86_64.rpmq6fuse-encfs-debuginfo-1.9.5-5.el8.x86_64.rpmr6fuse-encfs-debugsource-1.9.5-5.el8.x86_64.rpmv>MBenhancementperl-Net-OpenID-Consumer-1.18-11.el8Ghttps://bugzilla.redhat.com/show_bug.cgi?id=17703101770310perl-Net-OpenID-Consumer for EL8fNperl-Net-OpenID-Consumer-1.18-11.el8.src.rpmfNperl-Net-OpenID-Consumer-1.18-11.el8.noarch.rpmfNperl-Net-OpenID-Consumer-1.18-11.el8.src.rpmfNperl-Net-OpenID-Consumer-1.18-11.el8.noarch.rpmaV+QBBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-CGI-SpeedyCGI-2.22-39.el8c \Xperl-CGI-SpeedyCGI-2.22-39.el8.src.rpmrXmod_speedycgi-2.22-39.el8.aarch64.rpm\Xperl-CGI-SpeedyCGI-2.22-39.el8.aarch64.rpmWXperl-CGI-SpeedyCGI-debugsource-2.22-39.el8.aarch64.rpmsXmod_speedycgi-debuginfo-2.22-39.el8.aarch64.rpmVXperl-CGI-SpeedyCGI-debuginfo-2.22-39.el8.aarch64.rpmWXperl-CGI-SpeedyCGI-debugsource-2.22-39.el8.ppc64le.rpmrXmod_speedycgi-2.22-39.el8.ppc64le.rpmsXmod_speedycgi-debuginfo-2.22-39.el8.ppc64le.rpmVXperl-CGI-SpeedyCGI-debuginfo-2.22-39.el8.ppc64le.rpm\Xperl-CGI-SpeedyCGI-2.22-39.el8.ppc64le.rpm\Xperl-CGI-SpeedyCGI-2.22-39.el8.s390x.rpmVXperl-CGI-SpeedyCGI-debuginfo-2.22-39.el8.s390x.rpmsXmod_speedycgi-debuginfo-2.22-39.el8.s390x.rpmrXmod_speedycgi-2.22-39.el8.s390x.rpmWXperl-CGI-SpeedyCGI-debugsource-2.22-39.el8.s390x.rpmsXmod_speedycgi-debuginfo-2.22-39.el8.x86_64.rpmrXmod_speedycgi-2.22-39.el8.x86_64.rpmWXperl-CGI-SpeedyCGI-debugsource-2.22-39.el8.x86_64.rpm\Xperl-CGI-SpeedyCGI-2.22-39.el8.x86_64.rpmVXperl-CGI-SpeedyCGI-debuginfo-2.22-39.el8.x86_64.rpm\Xperl-CGI-SpeedyCGI-2.22-39.el8.src.rpmrXmod_speedycgi-2.22-39.el8.aarch64.rpm\Xperl-CGI-SpeedyCGI-2.22-39.el8.aarch64.rpmWXperl-CGI-SpeedyCGI-debugsource-2.22-39.el8.aarch64.rpmsXmod_speedycgi-debuginfo-2.22-39.el8.aarch64.rpmVXperl-CGI-SpeedyCGI-debuginfo-2.22-39.el8.aarch64.rpmWXperl-CGI-SpeedyCGI-debugsource-2.22-39.el8.ppc64le.rpmrXmod_speedycgi-2.22-39.el8.ppc64le.rpmsXmod_speedycgi-debuginfo-2.22-39.el8.ppc64le.rpmVXperl-CGI-SpeedyCGI-debuginfo-2.22-39.el8.ppc64le.rpm\Xperl-CGI-SpeedyCGI-2.22-39.el8.ppc64le.rpm\Xperl-CGI-SpeedyCGI-2.22-39.el8.s390x.rpmVXperl-CGI-SpeedyCGI-debuginfo-2.22-39.el8.s390x.rpmsXmod_speedycgi-debuginfo-2.22-39.el8.s390x.rpmrXmod_speedycgi-2.22-39.el8.s390x.rpmWXperl-CGI-SpeedyCGI-debugsource-2.22-39.el8.s390x.rpmsXmod_speedycgi-debuginfo-2.22-39.el8.x86_64.rpmrXmod_speedycgi-2.22-39.el8.x86_64.rpmWXperl-CGI-SpeedyCGI-debugsource-2.22-39.el8.x86_64.rpm\Xperl-CGI-SpeedyCGI-2.22-39.el8.x86_64.rpmVXperl-CGI-SpeedyCGI-debuginfo-2.22-39.el8.x86_64.rpm r>lBBBBBBBBBBBBBBBBnewpackagepython-ephem-3.7.7.1-4.el8p!python-ephem-3.7.7.1-4.el8.src.rpmJpython-ephem-doc-3.7.7.1-4.el8.noarch.rpm9python3-ephem-debuginfo-3.7.7.1-4.el8.aarch64.rpm#python-ephem-debugsource-3.7.7.1-4.el8.aarch64.rpm8python3-ephem-3.7.7.1-4.el8.aarch64.rpm8python3-ephem-3.7.7.1-4.el8.ppc64le.rpm#python-ephem-debugsource-3.7.7.1-4.el8.ppc64le.rpm9python3-ephem-debuginfo-3.7.7.1-4.el8.ppc64le.rpm9python3-ephem-debuginfo-3.7.7.1-4.el8.s390x.rpm8python3-ephem-3.7.7.1-4.el8.s390x.rpm#python-ephem-debugsource-3.7.7.1-4.el8.s390x.rpm8python3-ephem-3.7.7.1-4.el8.x86_64.rpm#python-ephem-debugsource-3.7.7.1-4.el8.x86_64.rpm9python3-ephem-debuginfo-3.7.7.1-4.el8.x86_64.rpm!python-ephem-3.7.7.1-4.el8.src.rpmJpython-ephem-doc-3.7.7.1-4.el8.noarch.rpm9python3-ephem-debuginfo-3.7.7.1-4.el8.aarch64.rpm#python-ephem-debugsource-3.7.7.1-4.el8.aarch64.rpm8python3-ephem-3.7.7.1-4.el8.aarch64.rpm8python3-ephem-3.7.7.1-4.el8.ppc64le.rpm#python-ephem-debugsource-3.7.7.1-4.el8.ppc64le.rpm9python3-ephem-debuginfo-3.7.7.1-4.el8.ppc64le.rpm9python3-ephem-debuginfo-3.7.7.1-4.el8.s390x.rpm8python3-ephem-3.7.7.1-4.el8.s390x.rpm#python-ephem-debugsource-3.7.7.1-4.el8.s390x.rpm8python3-ephem-3.7.7.1-4.el8.x86_64.rpm#python-ephem-debugsource-3.7.7.1-4.el8.x86_64.rpm9python3-ephem-debuginfo-3.7.7.1-4.el8.x86_64.rpmKhBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementcryptopp-8.8.0-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=21714652171465cryptopp: FTBFS in Fedora rawhide/f38ucryptopp-8.8.0-1.el8.src.rpmucryptopp-8.8.0-1.el8.aarch64.rpmucryptopp-devel-8.8.0-1.el8.aarch64.rpm8ucryptopp-doc-8.8.0-1.el8.noarch.rpmucryptopp-progs-8.8.0-1.el8.aarch64.rpmucryptopp-debugsource-8.8.0-1.el8.aarch64.rpmucryptopp-debuginfo-8.8.0-1.el8.aarch64.rpmucryptopp-progs-debuginfo-8.8.0-1.el8.aarch64.rpmucryptopp-8.8.0-1.el8.ppc64le.rpmucryptopp-devel-8.8.0-1.el8.ppc64le.rpmucryptopp-progs-8.8.0-1.el8.ppc64le.rpmucryptopp-debugsource-8.8.0-1.el8.ppc64le.rpmucryptopp-debuginfo-8.8.0-1.el8.ppc64le.rpmucryptopp-progs-debuginfo-8.8.0-1.el8.ppc64le.rpmucryptopp-8.8.0-1.el8.s390x.rpmucryptopp-devel-8.8.0-1.el8.s390x.rpmucryptopp-progs-8.8.0-1.el8.s390x.rpmucryptopp-debugsource-8.8.0-1.el8.s390x.rpmucryptopp-debuginfo-8.8.0-1.el8.s390x.rpmucryptopp-progs-debuginfo-8.8.0-1.el8.s390x.rpmucryptopp-8.8.0-1.el8.x86_64.rpmucryptopp-devel-8.8.0-1.el8.x86_64.rpmucryptopp-progs-8.8.0-1.el8.x86_64.rpmucryptopp-debugsource-8.8.0-1.el8.x86_64.rpmucryptopp-debuginfo-8.8.0-1.el8.x86_64.rpmucryptopp-progs-debuginfo-8.8.0-1.el8.x86_64.rpmucryptopp-8.8.0-1.el8.src.rpmucryptopp-8.8.0-1.el8.aarch64.rpmucryptopp-devel-8.8.0-1.el8.aarch64.rpm8ucryptopp-doc-8.8.0-1.el8.noarch.rpmucryptopp-progs-8.8.0-1.el8.aarch64.rpmucryptopp-debugsource-8.8.0-1.el8.aarch64.rpmucryptopp-debuginfo-8.8.0-1.el8.aarch64.rpmucryptopp-progs-debuginfo-8.8.0-1.el8.aarch64.rpmucryptopp-8.8.0-1.el8.ppc64le.rpmucryptopp-devel-8.8.0-1.el8.ppc64le.rpmucryptopp-progs-8.8.0-1.el8.ppc64le.rpmucryptopp-debugsource-8.8.0-1.el8.ppc64le.rpmucryptopp-debuginfo-8.8.0-1.el8.ppc64le.rpmucryptopp-progs-debuginfo-8.8.0-1.el8.ppc64le.rpmucryptopp-8.8.0-1.el8.s390x.rpmucryptopp-devel-8.8.0-1.el8.s390x.rpmucryptopp-progs-8.8.0-1.el8.s390x.rpmucryptopp-debugsource-8.8.0-1.el8.s390x.rpmucryptopp-debuginfo-8.8.0-1.el8.s390x.rpmucryptopp-progs-debuginfo-8.8.0-1.el8.s390x.rpmucryptopp-8.8.0-1.el8.x86_64.rpmucryptopp-devel-8.8.0-1.el8.x86_64.rpmucryptopp-progs-8.8.0-1.el8.x86_64.rpmucryptopp-debugsource-8.8.0-1.el8.x86_64.rpmucryptopp-debuginfo-8.8.0-1.el8.x86_64.rpmucryptopp-progs-debuginfo-8.8.0-1.el8.x86_64.rpmX#`Benhancementspectre-meltdown-checker-0.46-1.el8WVFspectre-meltdown-checker-0.46-1.el8.src.rpmVFspectre-meltdown-checker-0.46-1.el8.noarch.rpmVFspectre-meltdown-checker-0.46-1.el8.src.rpmVFspectre-meltdown-checker-0.46-1.el8.noarch.rpmL'dBenhancementpython-typing-extensions-3.7.4.3-2.el8shttps://bugzilla.redhat.com/show_bug.cgi?id=20695792069579Please update to at least 3.7.4.3 python-typing-extensions-3.7.4.3-2.el8.src.rpm, python3-typing-extensions-3.7.4.3-2.el8.noarch.rpm python-typing-extensions-3.7.4.3-2.el8.src.rpm, python3-typing-extensions-3.7.4.3-2.el8.noarch.rpm݄ +hBnewpackageperl-ZMQ-Constants-1.04-23.el8Whttps://bugzilla.redhat.com/show_bug.cgi?id=20314882031488branch request: perl-ZMQ-Constants for epel8w~perl-ZMQ-Constants-1.04-23.el8.src.rpmw~perl-ZMQ-Constants-1.04-23.el8.noarch.rpmw~perl-ZMQ-Constants-1.04-23.el8.src.rpmw~perl-ZMQ-Constants-1.04-23.el8.noarch.rpm޲4Ogperl-HTML-TokeParser-Simple-3.16-25.el8.src.rpm>gperl-HTML-TokeParser-Simple-3.16-25.el8.noarch.rpm>gperl-HTML-TokeParser-Simple-3.16-25.el8.src.rpm>gperl-HTML-TokeParser-Simple-3.16-25.el8.noarch.rpmA++aBBBBBBBBunspecifiedgparted-1.3.1-1.el8{https://bugzilla.redhat.com/show_bug.cgi?id=19837661983766gparted-1.3.1 is availablergparted-1.3.1-1.el8.src.rpmrgparted-1.3.1-1.el8.ppc64le.rpmkrgparted-debugsource-1.3.1-1.el8.ppc64le.rpmjrgparted-debuginfo-1.3.1-1.el8.ppc64le.rpmrgparted-1.3.1-1.el8.x86_64.rpmkrgparted-debugsource-1.3.1-1.el8.x86_64.rpmjrgparted-debuginfo-1.3.1-1.el8.x86_64.rpmrgparted-1.3.1-1.el8.src.rpmrgparted-1.3.1-1.el8.ppc64le.rpmkrgparted-debugsource-1.3.1-1.el8.ppc64le.rpmjrgparted-debuginfo-1.3.1-1.el8.ppc64le.rpmrgparted-1.3.1-1.el8.x86_64.rpmkrgparted-debugsource-1.3.1-1.el8.x86_64.rpmjrgparted-debuginfo-1.3.1-1.el8.x86_64.rpm]pmglobus-gass-cache-debuginfo-10.1-2.el8.aarch64.rpm@mglobus-gass-cache-devel-10.1-2.el8.aarch64.rpm?mglobus-gass-cache-debugsource-10.1-2.el8.aarch64.rpm"mglobus-gass-cache-10.1-2.el8.aarch64.rpm>mglobus-gass-cache-debuginfo-10.1-2.el8.ppc64le.rpm"mglobus-gass-cache-10.1-2.el8.ppc64le.rpm?mglobus-gass-cache-debugsource-10.1-2.el8.ppc64le.rpm@mglobus-gass-cache-devel-10.1-2.el8.ppc64le.rpm"mglobus-gass-cache-10.1-2.el8.s390x.rpm@mglobus-gass-cache-devel-10.1-2.el8.s390x.rpm?mglobus-gass-cache-debugsource-10.1-2.el8.s390x.rpm>mglobus-gass-cache-debuginfo-10.1-2.el8.s390x.rpm?mglobus-gass-cache-debugsource-10.1-2.el8.x86_64.rpm"mglobus-gass-cache-10.1-2.el8.x86_64.rpm>mglobus-gass-cache-debuginfo-10.1-2.el8.x86_64.rpm@mglobus-gass-cache-devel-10.1-2.el8.x86_64.rpm66globus-gass-cache-program-7.0-3.el8.src.rpm66globus-gass-cache-program-7.0-3.el8.aarch64.rpm\6globus-gass-cache-program-debugsource-7.0-3.el8.aarch64.rpm[6globus-gass-cache-program-debuginfo-7.0-3.el8.aarch64.rpm[6globus-gass-cache-program-debuginfo-7.0-3.el8.ppc64le.rpm\6globus-gass-cache-program-debugsource-7.0-3.el8.ppc64le.rpm66globus-gass-cache-program-7.0-3.el8.ppc64le.rpm66globus-gass-cache-program-7.0-3.el8.s390x.rpm\6globus-gass-cache-program-debugsource-7.0-3.el8.s390x.rpm[6globus-gass-cache-program-debuginfo-7.0-3.el8.s390x.rpm[6globus-gass-cache-program-debuginfo-7.0-3.el8.x86_64.rpm\6globus-gass-cache-program-debugsource-7.0-3.el8.x86_64.rpm66globus-gass-cache-program-7.0-3.el8.x86_64.rpmXglobus-gass-copy-10.4-2.el8.src.rpm'Xglobus-gass-copy-progs-10.4-2.el8.aarch64.rpm&Xglobus-gass-copy-devel-10.4-2.el8.aarch64.rpmXglobus-gass-copy-10.4-2.el8.aarch64.rpm(Xglobus-gass-copy-progs-debuginfo-10.4-2.el8.aarch64.rpm9Xglobus-gass-copy-doc-10.4-2.el8.noarch.rpm%Xglobus-gass-copy-debugsource-10.4-2.el8.aarch64.rpm$Xglobus-gass-copy-debuginfo-10.4-2.el8.aarch64.rpmXglobus-gass-copy-10.4-2.el8.ppc64le.rpm$Xglobus-gass-copy-debuginfo-10.4-2.el8.ppc64le.rpm'Xglobus-gass-copy-progs-10.4-2.el8.ppc64le.rpm(Xglobus-gass-copy-progs-debuginfo-10.4-2.el8.ppc64le.rpm&Xglobus-gass-copy-devel-10.4-2.el8.ppc64le.rpm%Xglobus-gass-copy-debugsource-10.4-2.el8.ppc64le.rpmXglobus-gass-copy-10.4-2.el8.s390x.rpm'Xglobus-gass-copy-progs-10.4-2.el8.s390x.rpm&Xglobus-gass-copy-devel-10.4-2.el8.s390x.rpm%Xglobus-gass-copy-debugsource-10.4-2.el8.s390x.rpm$Xglobus-gass-copy-debuginfo-10.4-2.el8.s390x.rpm(Xglobus-gass-copy-progs-debuginfo-10.4-2.el8.s390x.rpm$Xglobus-gass-copy-debuginfo-10.4-2.el8.x86_64.rpm(Xglobus-gass-copy-progs-debuginfo-10.4-2.el8.x86_64.rpmXglobus-gass-copy-10.4-2.el8.x86_64.rpm&Xglobus-gass-copy-devel-10.4-2.el8.x86_64.rpm'Xglobus-gass-copy-progs-10.4-2.el8.x86_64.rpm%Xglobus-gass-copy-debugsource-10.4-2.el8.x86_64.rpm#Dglobus-gass-server-ez-6.1-2.el8.src.rpmCDglobus-gass-server-ez-devel-6.1-2.el8.aarch64.rpmBDglobus-gass-server-ez-debugsource-6.1-2.el8.aarch64.rpm#Dglobus-gass-server-ez-6.1-2.el8.aarch64.rpmEDglobus-gass-server-ez-progs-debuginfo-6.1-2.el8.aarch64.rpmDDglobus-gass-server-ez-progs-6.1-2.el8.aarch64.rpmADglobus-gass-server-ez-debuginfo-6.1-2.el8.aarch64.rpmCDglobus-gass-server-ez-devel-6.1-2.el8.ppc64le.rpmDDglobus-gass-server-ez-progs-6.1-2.el8.ppc64le.rpmADglobus-gass-server-ez-debuginfo-6.1-2.el8.ppc64le.rpm#Dglobus-gass-server-ez-6.1-2.el8.ppc64le.rpmBDglobus-gass-server-ez-debugsource-6.1-2.el8.ppc64le.rpmEDglobus-gass-server-ez-progs-debuginfo-6.1-2.el8.ppc64le.rpm#Dglobus-gass-server-ez-6.1-2.el8.s390x.rpmDDglobus-gass-server-ez-progs-6.1-2.el8.s390x.rpmCDglobus-gass-server-ez-devel-6.1-2.el8.s390x.rpmBDglobus-gass-server-ez-debugsource-6.1-2.el8.s390x.rpmADglobus-gass-server-ez-debuginfo-6.1-2.el8.s390x.rpmEDglobus-gass-server-ez-progs-debuginfo-6.1-2.el8.s390x.rpmDDglobus-gass-server-ez-progs-6.1-2.el8.x86_64.rpmADglobus-gass-server-ez-debuginfo-6.1-2.el8.x86_64.rpmEDglobus-gass-server-ez-progs-debuginfo-6.1-2.el8.x86_64.rpm#Dglobus-gass-server-ez-6.1-2.el8.x86_64.rpmCDglobus-gass-server-ez-devel-6.1-2.el8.x86_64.rpmBDglobus-gass-server-ez-debugsource-6.1-2.el8.x86_64.rpm'Tglobus-gass-transfer-9.1-2.el8.src.rpm'Tglobus-gass-transfer-9.1-2.el8.aarch64.rpmoTglobus-gass-transfer-doc-9.1-2.el8.noarch.rpmsTglobus-gass-transfer-devel-9.1-2.el8.aarch64.rpmrTglobus-gass-transfer-debugsource-9.1-2.el8.aarch64.rpmqTglobus-gass-transfer-debuginfo-9.1-2.el8.aarch64.rpm'Tglobus-gass-transfer-9.1-2.el8.ppc64le.rpmrTglobus-gass-transfer-debugsource-9.1-2.el8.ppc64le.rpmsTglobus-gass-transfer-devel-9.1-2.el8.ppc64le.rpmqTglobus-gass-transfer-debuginfo-9.1-2.el8.ppc64le.rpm'Tglobus-gass-transfer-9.1-2.el8.s390x.rpmsTglobus-gass-transfer-devel-9.1-2.el8.s390x.rpmrTglobus-gass-transfer-debugsource-9.1-2.el8.s390x.rpmqTglobus-gass-transfer-debuginfo-9.1-2.el8.s390x.rpmqTglobus-gass-transfer-debuginfo-9.1-2.el8.x86_64.rpm'Tglobus-gass-transfer-9.1-2.el8.x86_64.rpmsTglobus-gass-transfer-devel-9.1-2.el8.x86_64.rpmrTglobus-gass-transfer-debugsource-9.1-2.el8.x86_64.rpm$?globus-gatekeeper-11.0-3.el8.src.rpm$?globus-gatekeeper-11.0-3.el8.aarch64.rpmF?globus-gatekeeper-debuginfo-11.0-3.el8.aarch64.rpmG?globus-gatekeeper-debugsource-11.0-3.el8.aarch64.rpmF?globus-gatekeeper-debuginfo-11.0-3.el8.ppc64le.rpmG?globus-gatekeeper-debugsource-11.0-3.el8.ppc64le.rpm$?globus-gatekeeper-11.0-3.el8.ppc64le.rpm$?globus-gatekeeper-11.0-3.el8.s390x.rpmG?globus-gatekeeper-debugsource-11.0-3.el8.s390x.rpmF?globus-gatekeeper-debuginfo-11.0-3.el8.s390x.rpmG?globus-gatekeeper-debugsource-11.0-3.el8.x86_64.rpmF?globus-gatekeeper-debuginfo-11.0-3.el8.x86_64.rpm$?globus-gatekeeper-11.0-3.el8.x86_64.rpm72globus-gfork-5.0-3.el8.src.rpm72globus-gfork-5.0-3.el8.aarch64.rpma2globus-gfork-progs-debuginfo-5.0-3.el8.aarch64.rpm]2globus-gfork-debuginfo-5.0-3.el8.aarch64.rpm`2globus-gfork-progs-5.0-3.el8.aarch64.rpm^2globus-gfork-debugsource-5.0-3.el8.aarch64.rpm_2globus-gfork-devel-5.0-3.el8.aarch64.rpm72globus-gfork-5.0-3.el8.ppc64le.rpm^2globus-gfork-debugsource-5.0-3.el8.ppc64le.rpma2globus-gfork-progs-debuginfo-5.0-3.el8.ppc64le.rpm_2globus-gfork-devel-5.0-3.el8.ppc64le.rpm]2globus-gfork-debuginfo-5.0-3.el8.ppc64le.rpm`2globus-gfork-progs-5.0-3.el8.ppc64le.rpm72globus-gfork-5.0-3.el8.s390x.rpm`2globus-gfork-progs-5.0-3.el8.s390x.rpm_2globus-gfork-devel-5.0-3.el8.s390x.rpm^2globus-gfork-debugsource-5.0-3.el8.s390x.rpm]2globus-gfork-debuginfo-5.0-3.el8.s390x.rpma2globus-gfork-progs-debuginfo-5.0-3.el8.s390x.rpm`2globus-gfork-progs-5.0-3.el8.x86_64.rpm72globus-gfork-5.0-3.el8.x86_64.rpm_2globus-gfork-devel-5.0-3.el8.x86_64.rpm]2globus-gfork-debuginfo-5.0-3.el8.x86_64.rpma2globus-gfork-progs-debuginfo-5.0-3.el8.x86_64.rpm^2globus-gfork-debugsource-5.0-3.el8.x86_64.rpmo2globus-gram-audit-5.0-3.el8.src.rpmo2globus-gram-audit-5.0-3.el8.noarch.rpm%yglobus-gram-client-14.2-2.el8.src.rpmHyglobus-gram-client-debuginfo-14.2-2.el8.aarch64.rpmIyglobus-gram-client-debugsource-14.2-2.el8.aarch64.rpmjyglobus-gram-client-doc-14.2-2.el8.noarch.rpm%yglobus-gram-client-14.2-2.el8.aarch64.rpmJyglobus-gram-client-devel-14.2-2.el8.aarch64.rpm%yglobus-gram-client-14.2-2.el8.ppc64le.rpmJyglobus-gram-client-devel-14.2-2.el8.ppc64le.rpmIyglobus-gram-client-debugsource-14.2-2.el8.ppc64le.rpmHyglobus-gram-client-debuginfo-14.2-2.el8.ppc64le.rpm%yglobus-gram-client-14.2-2.el8.s390x.rpmJyglobus-gram-client-devel-14.2-2.el8.s390x.rpmIyglobus-gram-client-debugsource-14.2-2.el8.s390x.rpmHyglobus-gram-client-debuginfo-14.2-2.el8.s390x.rpm%yglobus-gram-client-14.2-2.el8.x86_64.rpmJyglobus-gram-client-devel-14.2-2.el8.x86_64.rpmHyglobus-gram-client-debuginfo-14.2-2.el8.x86_64.rpmIyglobus-gram-client-debugsource-14.2-2.el8.x86_64.rpm&Cglobus-gram-client-tools-12.0-3.el8.src.rpm&Cglobus-gram-client-tools-12.0-3.el8.aarch64.rpmLCglobus-gram-client-tools-debugsource-12.0-3.el8.aarch64.rpmKCglobus-gram-client-tools-debuginfo-12.0-3.el8.aarch64.rpmLCglobus-gram-client-tools-debugsource-12.0-3.el8.ppc64le.rpm&Cglobus-gram-client-tools-12.0-3.el8.ppc64le.rpmKCglobus-gram-client-tools-debuginfo-12.0-3.el8.ppc64le.rpmLCglobus-gram-client-tools-debugsource-12.0-3.el8.s390x.rpmKCglobus-gram-client-tools-debuginfo-12.0-3.el8.s390x.rpm&Cglobus-gram-client-tools-12.0-3.el8.s390x.rpmLCglobus-gram-client-tools-debugsource-12.0-3.el8.x86_64.rpm&Cglobus-gram-client-tools-12.0-3.el8.x86_64.rpmKCglobus-gram-client-tools-debuginfo-12.0-3.el8.x86_64.rpm(Dglobus-gram-job-manager-15.4-2.el8.src.rpmDglobus-seg-job-manager-debuginfo-15.4-2.el8.aarch64.rpmDglobus-seg-job-manager-15.4-2.el8.aarch64.rpm(Dglobus-gram-job-manager-15.4-2.el8.aarch64.rpmuDglobus-gram-job-manager-debugsource-15.4-2.el8.aarch64.rpmtDglobus-gram-job-manager-debuginfo-15.4-2.el8.aarch64.rpmtDglobus-gram-job-manager-debuginfo-15.4-2.el8.ppc64le.rpmuDglobus-gram-job-manager-debugsource-15.4-2.el8.ppc64le.rpm(Dglobus-gram-job-manager-15.4-2.el8.ppc64le.rpmDglobus-seg-job-manager-15.4-2.el8.ppc64le.rpmDglobus-seg-job-manager-debuginfo-15.4-2.el8.ppc64le.rpm(Dglobus-gram-job-manager-15.4-2.el8.s390x.rpmDglobus-seg-job-manager-15.4-2.el8.s390x.rpmuDglobus-gram-job-manager-debugsource-15.4-2.el8.s390x.rpmtDglobus-gram-job-manager-debuginfo-15.4-2.el8.s390x.rpmDglobus-seg-job-manager-debuginfo-15.4-2.el8.s390x.rpmDglobus-seg-job-manager-debuginfo-15.4-2.el8.x86_64.rpmuDglobus-gram-job-manager-debugsource-15.4-2.el8.x86_64.rpmDglobus-seg-job-manager-15.4-2.el8.x86_64.rpmtDglobus-gram-job-manager-debuginfo-15.4-2.el8.x86_64.rpm(Dglobus-gram-job-manager-15.4-2.el8.x86_64.rpm8globus-gram-job-manager-callout-error-4.1-2.el8.src.rpmdglobus-gram-job-manager-callout-error-devel-4.1-2.el8.aarch64.rpmcglobus-gram-job-manager-callout-error-debugsource-4.1-2.el8.aarch64.rpmbglobus-gram-job-manager-callout-error-debuginfo-4.1-2.el8.aarch64.rpm8globus-gram-job-manager-callout-error-4.1-2.el8.aarch64.rpmeglobus-gram-job-manager-callout-error-doc-4.1-2.el8.noarch.rpmcglobus-gram-job-manager-callout-error-debugsource-4.1-2.el8.ppc64le.rpmbglobus-gram-job-manager-callout-error-debuginfo-4.1-2.el8.ppc64le.rpm8globus-gram-job-manager-callout-error-4.1-2.el8.ppc64le.rpmdglobus-gram-job-manager-callout-error-devel-4.1-2.el8.ppc64le.rpm8globus-gram-job-manager-callout-error-4.1-2.el8.s390x.rpmdglobus-gram-job-manager-callout-error-devel-4.1-2.el8.s390x.rpmcglobus-gram-job-manager-callout-error-debugsource-4.1-2.el8.s390x.rpmbglobus-gram-job-manager-callout-error-debuginfo-4.1-2.el8.s390x.rpmbglobus-gram-job-manager-callout-error-debuginfo-4.1-2.el8.x86_64.rpmcglobus-gram-job-manager-callout-error-debugsource-4.1-2.el8.x86_64.rpmdglobus-gram-job-manager-callout-error-devel-4.1-2.el8.x86_64.rpm8globus-gram-job-manager-callout-error-4.1-2.el8.x86_64.rpmpfglobus-gram-job-manager-condor-3.0-4.el8.src.rpmpfglobus-gram-job-manager-condor-3.0-4.el8.noarch.rpm)globus-gram-job-manager-fork-3.0-5.el8.src.rpmqglobus-gram-job-manager-fork-setup-poll-3.0-5.el8.noarch.rpmxglobus-gram-job-manager-fork-setup-seg-debuginfo-3.0-5.el8.aarch64.rpmwglobus-gram-job-manager-fork-setup-seg-3.0-5.el8.aarch64.rpm)globus-gram-job-manager-fork-3.0-5.el8.aarch64.rpmvglobus-gram-job-manager-fork-debugsource-3.0-5.el8.aarch64.rpmwglobus-gram-job-manager-fork-setup-seg-3.0-5.el8.ppc64le.rpmxglobus-gram-job-manager-fork-setup-seg-debuginfo-3.0-5.el8.ppc64le.rpm)globus-gram-job-manager-fork-3.0-5.el8.ppc64le.rpmvglobus-gram-job-manager-fork-debugsource-3.0-5.el8.ppc64le.rpm)globus-gram-job-manager-fork-3.0-5.el8.s390x.rpmwglobus-gram-job-manager-fork-setup-seg-3.0-5.el8.s390x.rpmvglobus-gram-job-manager-fork-debugsource-3.0-5.el8.s390x.rpmxglobus-gram-job-manager-fork-setup-seg-debuginfo-3.0-5.el8.s390x.rpmwglobus-gram-job-manager-fork-setup-seg-3.0-5.el8.x86_64.rpmvglobus-gram-job-manager-fork-debugsource-3.0-5.el8.x86_64.rpmxglobus-gram-job-manager-fork-setup-seg-debuginfo-3.0-5.el8.x86_64.rpm)globus-gram-job-manager-fork-3.0-5.el8.x86_64.rpm9globus-gram-job-manager-lsf-3.0-5.el8.src.rpmeglobus-gram-job-manager-lsf-debugsource-3.0-5.el8.aarch64.rpm9globus-gram-job-manager-lsf-3.0-5.el8.aarch64.rpmfglobus-gram-job-manager-lsf-setup-seg-3.0-5.el8.aarch64.rpmfglobus-gram-job-manager-lsf-setup-poll-3.0-5.el8.noarch.rpmgglobus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-5.el8.aarch64.rpmfglobus-gram-job-manager-lsf-setup-seg-3.0-5.el8.ppc64le.rpmeglobus-gram-job-manager-lsf-debugsource-3.0-5.el8.ppc64le.rpm9globus-gram-job-manager-lsf-3.0-5.el8.ppc64le.rpmgglobus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-5.el8.ppc64le.rpm9globus-gram-job-manager-lsf-3.0-5.el8.s390x.rpmfglobus-gram-job-manager-lsf-setup-seg-3.0-5.el8.s390x.rpmeglobus-gram-job-manager-lsf-debugsource-3.0-5.el8.s390x.rpmgglobus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-5.el8.s390x.rpmgglobus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-5.el8.x86_64.rpmeglobus-gram-job-manager-lsf-debugsource-3.0-5.el8.x86_64.rpm9globus-gram-job-manager-lsf-3.0-5.el8.x86_64.rpmfglobus-gram-job-manager-lsf-setup-seg-3.0-5.el8.x86_64.rpm:globus-gram-job-manager-pbs-3.0-5.el8.src.rpmhglobus-gram-job-manager-pbs-debugsource-3.0-5.el8.aarch64.rpmjglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.0-5.el8.aarch64.rpm:globus-gram-job-manager-pbs-3.0-5.el8.aarch64.rpmiglobus-gram-job-manager-pbs-setup-seg-3.0-5.el8.aarch64.rpmgglobus-gram-job-manager-pbs-setup-poll-3.0-5.el8.noarch.rpmhglobus-gram-job-manager-pbs-debugsource-3.0-5.el8.ppc64le.rpmjglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.0-5.el8.ppc64le.rpm:globus-gram-job-manager-pbs-3.0-5.el8.ppc64le.rpmiglobus-gram-job-manager-pbs-setup-seg-3.0-5.el8.ppc64le.rpmhglobus-gram-job-manager-pbs-debugsource-3.0-5.el8.s390x.rpmjglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.0-5.el8.s390x.rpmiglobus-gram-job-manager-pbs-setup-seg-3.0-5.el8.s390x.rpm:globus-gram-job-manager-pbs-3.0-5.el8.s390x.rpmiglobus-gram-job-manager-pbs-setup-seg-3.0-5.el8.x86_64.rpm:globus-gram-job-manager-pbs-3.0-5.el8.x86_64.rpmjglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.0-5.el8.x86_64.rpmhglobus-gram-job-manager-pbs-debugsource-3.0-5.el8.x86_64.rpmriglobus-gram-job-manager-scripts-7.1-4.el8.src.rpmriglobus-gram-job-manager-scripts-7.1-4.el8.noarch.rpmhiglobus-gram-job-manager-scripts-doc-7.1-4.el8.noarch.rpm*globus-gram-job-manager-sge-3.0-5.el8.src.rpm*globus-gram-job-manager-sge-3.0-5.el8.aarch64.rpm{globus-gram-job-manager-sge-setup-seg-debuginfo-3.0-5.el8.aarch64.rpmzglobus-gram-job-manager-sge-setup-seg-3.0-5.el8.aarch64.rpmyglobus-gram-job-manager-sge-debugsource-3.0-5.el8.aarch64.rpmsglobus-gram-job-manager-sge-setup-poll-3.0-5.el8.noarch.rpmzglobus-gram-job-manager-sge-setup-seg-3.0-5.el8.ppc64le.rpm{globus-gram-job-manager-sge-setup-seg-debuginfo-3.0-5.el8.ppc64le.rpm*globus-gram-job-manager-sge-3.0-5.el8.ppc64le.rpmyglobus-gram-job-manager-sge-debugsource-3.0-5.el8.ppc64le.rpm{globus-gram-job-manager-sge-setup-seg-debuginfo-3.0-5.el8.s390x.rpmzglobus-gram-job-manager-sge-setup-seg-3.0-5.el8.s390x.rpmyglobus-gram-job-manager-sge-debugsource-3.0-5.el8.s390x.rpm*globus-gram-job-manager-sge-3.0-5.el8.s390x.rpm*globus-gram-job-manager-sge-3.0-5.el8.x86_64.rpmyglobus-gram-job-manager-sge-debugsource-3.0-5.el8.x86_64.rpmzglobus-gram-job-manager-sge-setup-seg-3.0-5.el8.x86_64.rpm{globus-gram-job-manager-sge-setup-seg-debuginfo-3.0-5.el8.x86_64.rpmtfglobus-gram-job-manager-slurm-3.0-4.el8.src.rpmtfglobus-gram-job-manager-slurm-3.0-4.el8.noarch.rpm+rglobus-gram-protocol-13.2-3.el8.src.rpm|rglobus-gram-protocol-debuginfo-13.2-3.el8.aarch64.rpm}rglobus-gram-protocol-debugsource-13.2-3.el8.aarch64.rpm~rglobus-gram-protocol-devel-13.2-3.el8.aarch64.rpm+rglobus-gram-protocol-13.2-3.el8.aarch64.rpmurglobus-gram-protocol-doc-13.2-3.el8.noarch.rpm}rglobus-gram-protocol-debugsource-13.2-3.el8.ppc64le.rpm|rglobus-gram-protocol-debuginfo-13.2-3.el8.ppc64le.rpm~rglobus-gram-protocol-devel-13.2-3.el8.ppc64le.rpm+rglobus-gram-protocol-13.2-3.el8.ppc64le.rpm|rglobus-gram-protocol-debuginfo-13.2-3.el8.s390x.rpm+rglobus-gram-protocol-13.2-3.el8.s390x.rpm~rglobus-gram-protocol-devel-13.2-3.el8.s390x.rpm}rglobus-gram-protocol-debugsource-13.2-3.el8.s390x.rpm+rglobus-gram-protocol-13.2-3.el8.x86_64.rpm~rglobus-gram-protocol-devel-13.2-3.el8.x86_64.rpm}rglobus-gram-protocol-debugsource-13.2-3.el8.x86_64.rpm|rglobus-gram-protocol-debuginfo-13.2-3.el8.x86_64.rpmC(globus-gridftp-server-13.11-3.el8.src.rpm(globus-gridftp-server-progs-13.11-3.el8.aarch64.rpm(globus-gridftp-server-progs-debuginfo-13.11-3.el8.aarch64.rpm (globus-gridftp-server-debuginfo-13.11-3.el8.aarch64.rpm (globus-gridftp-server-debugsource-13.11-3.el8.aarch64.rpmC(globus-gridftp-server-13.11-3.el8.aarch64.rpm(globus-gridftp-server-devel-13.11-3.el8.aarch64.rpm (globus-gridftp-server-debugsource-13.11-3.el8.ppc64le.rpm(globus-gridftp-server-progs-13.11-3.el8.ppc64le.rpm (globus-gridftp-server-debuginfo-13.11-3.el8.ppc64le.rpm(globus-gridftp-server-devel-13.11-3.el8.ppc64le.rpmC(globus-gridftp-server-13.11-3.el8.ppc64le.rpm(globus-gridftp-server-progs-debuginfo-13.11-3.el8.ppc64le.rpm(globus-gridftp-server-progs-debuginfo-13.11-3.el8.s390x.rpm(globus-gridftp-server-progs-13.11-3.el8.s390x.rpm (globus-gridftp-server-debugsource-13.11-3.el8.s390x.rpm (globus-gridftp-server-debuginfo-13.11-3.el8.s390x.rpm(globus-gridftp-server-devel-13.11-3.el8.s390x.rpmC(globus-gridftp-server-13.11-3.el8.s390x.rpm (globus-gridftp-server-debugsource-13.11-3.el8.x86_64.rpmC(globus-gridftp-server-13.11-3.el8.x86_64.rpm (globus-gridftp-server-debuginfo-13.11-3.el8.x86_64.rpm(globus-gridftp-server-progs-13.11-3.el8.x86_64.rpm(globus-gridftp-server-progs-debuginfo-13.11-3.el8.x86_64.rpm(globus-gridftp-server-devel-13.11-3.el8.x86_64.rpm,globus-gridftp-server-control-8.0-3.el8.src.rpm,globus-gridftp-server-control-8.0-3.el8.aarch64.rpmglobus-gridftp-server-control-devel-8.0-3.el8.aarch64.rpmglobus-gridftp-server-control-debugsource-8.0-3.el8.aarch64.rpmglobus-gridftp-server-control-debuginfo-8.0-3.el8.aarch64.rpmglobus-gridftp-server-control-debuginfo-8.0-3.el8.ppc64le.rpmglobus-gridftp-server-control-debugsource-8.0-3.el8.ppc64le.rpm,globus-gridftp-server-control-8.0-3.el8.ppc64le.rpmglobus-gridftp-server-control-devel-8.0-3.el8.ppc64le.rpm,globus-gridftp-server-control-8.0-3.el8.s390x.rpmglobus-gridftp-server-control-debugsource-8.0-3.el8.s390x.rpmglobus-gridftp-server-control-debuginfo-8.0-3.el8.s390x.rpmglobus-gridftp-server-control-devel-8.0-3.el8.s390x.rpmglobus-gridftp-server-control-devel-8.0-3.el8.x86_64.rpmglobus-gridftp-server-control-debugsource-8.0-3.el8.x86_64.rpm,globus-gridftp-server-control-8.0-3.el8.x86_64.rpmglobus-gridftp-server-control-debuginfo-8.0-3.el8.x86_64.rpm;globus-gridmap-callout-error-3.1-2.el8.src.rpmiglobus-gridmap-callout-error-doc-3.1-2.el8.noarch.rpmmglobus-gridmap-callout-error-devel-3.1-2.el8.aarch64.rpmkglobus-gridmap-callout-error-debuginfo-3.1-2.el8.aarch64.rpm;globus-gridmap-callout-error-3.1-2.el8.aarch64.rpmlglobus-gridmap-callout-error-debugsource-3.1-2.el8.aarch64.rpm;globus-gridmap-callout-error-3.1-2.el8.ppc64le.rpmkglobus-gridmap-callout-error-debuginfo-3.1-2.el8.ppc64le.rpmlglobus-gridmap-callout-error-debugsource-3.1-2.el8.ppc64le.rpmmglobus-gridmap-callout-error-devel-3.1-2.el8.ppc64le.rpmlglobus-gridmap-callout-error-debugsource-3.1-2.el8.s390x.rpmkglobus-gridmap-callout-error-debuginfo-3.1-2.el8.s390x.rpmmglobus-gridmap-callout-error-devel-3.1-2.el8.s390x.rpm;globus-gridmap-callout-error-3.1-2.el8.s390x.rpm;globus-gridmap-callout-error-3.1-2.el8.x86_64.rpmmglobus-gridmap-callout-error-devel-3.1-2.el8.x86_64.rpmkglobus-gridmap-callout-error-debuginfo-3.1-2.el8.x86_64.rpmlglobus-gridmap-callout-error-debugsource-3.1-2.el8.x86_64.rpmDglobus-gsi-callback-6.1-2.el8.src.rpmtDglobus-gsi-callback-devel-6.1-2.el8.aarch64.rpmsDglobus-gsi-callback-debugsource-6.1-2.el8.aarch64.rpmjDglobus-gsi-callback-doc-6.1-2.el8.noarch.rpmrDglobus-gsi-callback-debuginfo-6.1-2.el8.aarch64.rpm>Dglobus-gsi-callback-6.1-2.el8.aarch64.rpm>Dglobus-gsi-callback-6.1-2.el8.ppc64le.rpmrDglobus-gsi-callback-debuginfo-6.1-2.el8.ppc64le.rpmsDglobus-gsi-callback-debugsource-6.1-2.el8.ppc64le.rpmtDglobus-gsi-callback-devel-6.1-2.el8.ppc64le.rpm>Dglobus-gsi-callback-6.1-2.el8.s390x.rpmtDglobus-gsi-callback-devel-6.1-2.el8.s390x.rpmsDglobus-gsi-callback-debugsource-6.1-2.el8.s390x.rpmrDglobus-gsi-callback-debuginfo-6.1-2.el8.s390x.rpmtDglobus-gsi-callback-devel-6.1-2.el8.x86_64.rpm>Dglobus-gsi-callback-6.1-2.el8.x86_64.rpmsDglobus-gsi-callback-debugsource-6.1-2.el8.x86_64.rpmrDglobus-gsi-callback-debuginfo-6.1-2.el8.x86_64.rpmD&globus-gsi-cert-utils-10.2-2.el8.src.rpm&globus-gsi-cert-utils-devel-10.2-2.el8.aarch64.rpm&globus-gsi-cert-utils-debugsource-10.2-2.el8.aarch64.rpm&globus-gsi-cert-utils-progs-10.2-2.el8.noarch.rpm&globus-gsi-cert-utils-debuginfo-10.2-2.el8.aarch64.rpm&globus-gsi-cert-utils-doc-10.2-2.el8.noarch.rpmD&globus-gsi-cert-utils-10.2-2.el8.aarch64.rpm&globus-gsi-cert-utils-debugsource-10.2-2.el8.ppc64le.rpmD&globus-gsi-cert-utils-10.2-2.el8.ppc64le.rpm&globus-gsi-cert-utils-devel-10.2-2.el8.ppc64le.rpm&globus-gsi-cert-utils-debuginfo-10.2-2.el8.ppc64le.rpmD&globus-gsi-cert-utils-10.2-2.el8.s390x.rpm&globus-gsi-cert-utils-devel-10.2-2.el8.s390x.rpm&globus-gsi-cert-utils-debugsource-10.2-2.el8.s390x.rpm&globus-gsi-cert-utils-debuginfo-10.2-2.el8.s390x.rpm&globus-gsi-cert-utils-debuginfo-10.2-2.el8.x86_64.rpm&globus-gsi-cert-utils-debugsource-10.2-2.el8.x86_64.rpmD&globus-gsi-cert-utils-10.2-2.el8.x86_64.rpm&globus-gsi-cert-utils-devel-10.2-2.el8.x86_64.rpm-globus-gsi-credential-8.1-2.el8.src.rpm-globus-gsi-credential-8.1-2.el8.aarch64.rpmglobus-gsi-credential-debuginfo-8.1-2.el8.aarch64.rpmvglobus-gsi-credential-doc-8.1-2.el8.noarch.rpmglobus-gsi-credential-debugsource-8.1-2.el8.aarch64.rpmglobus-gsi-credential-devel-8.1-2.el8.aarch64.rpm-globus-gsi-credential-8.1-2.el8.ppc64le.rpmglobus-gsi-credential-debugsource-8.1-2.el8.ppc64le.rpmglobus-gsi-credential-devel-8.1-2.el8.ppc64le.rpmglobus-gsi-credential-debuginfo-8.1-2.el8.ppc64le.rpm-globus-gsi-credential-8.1-2.el8.s390x.rpmglobus-gsi-credential-devel-8.1-2.el8.s390x.rpmglobus-gsi-credential-debugsource-8.1-2.el8.s390x.rpmglobus-gsi-credential-debuginfo-8.1-2.el8.s390x.rpmglobus-gsi-credential-debugsource-8.1-2.el8.x86_64.rpm-globus-gsi-credential-8.1-2.el8.x86_64.rpmglobus-gsi-credential-devel-8.1-2.el8.x86_64.rpmglobus-gsi-credential-debuginfo-8.1-2.el8.x86_64.rpm.globus-gsi-openssl-error-4.1-2.el8.src.rpm.globus-gsi-openssl-error-4.1-2.el8.aarch64.rpmglobus-gsi-openssl-error-debuginfo-4.1-2.el8.aarch64.rpmglobus-gsi-openssl-error-devel-4.1-2.el8.aarch64.rpmglobus-gsi-openssl-error-debugsource-4.1-2.el8.aarch64.rpmwglobus-gsi-openssl-error-doc-4.1-2.el8.noarch.rpmglobus-gsi-openssl-error-debugsource-4.1-2.el8.ppc64le.rpmglobus-gsi-openssl-error-devel-4.1-2.el8.ppc64le.rpmglobus-gsi-openssl-error-debuginfo-4.1-2.el8.ppc64le.rpm.globus-gsi-openssl-error-4.1-2.el8.ppc64le.rpm.globus-gsi-openssl-error-4.1-2.el8.s390x.rpmglobus-gsi-openssl-error-devel-4.1-2.el8.s390x.rpmglobus-gsi-openssl-error-debugsource-4.1-2.el8.s390x.rpmglobus-gsi-openssl-error-debuginfo-4.1-2.el8.s390x.rpm.globus-gsi-openssl-error-4.1-2.el8.x86_64.rpmglobus-gsi-openssl-error-devel-4.1-2.el8.x86_64.rpmglobus-gsi-openssl-error-debugsource-4.1-2.el8.x86_64.rpmglobus-gsi-openssl-error-debuginfo-4.1-2.el8.x86_64.rpm/Xglobus-gsi-proxy-core-9.2-2.el8.src.rpm Xglobus-gsi-proxy-core-devel-9.2-2.el8.aarch64.rpmxXglobus-gsi-proxy-core-doc-9.2-2.el8.noarch.rpm/Xglobus-gsi-proxy-core-9.2-2.el8.aarch64.rpm Xglobus-gsi-proxy-core-debugsource-9.2-2.el8.aarch64.rpmXglobus-gsi-proxy-core-debuginfo-9.2-2.el8.aarch64.rpm Xglobus-gsi-proxy-core-debugsource-9.2-2.el8.ppc64le.rpm Xglobus-gsi-proxy-core-devel-9.2-2.el8.ppc64le.rpm/Xglobus-gsi-proxy-core-9.2-2.el8.ppc64le.rpmXglobus-gsi-proxy-core-debuginfo-9.2-2.el8.ppc64le.rpm/Xglobus-gsi-proxy-core-9.2-2.el8.s390x.rpm Xglobus-gsi-proxy-core-devel-9.2-2.el8.s390x.rpm Xglobus-gsi-proxy-core-debugsource-9.2-2.el8.s390x.rpmXglobus-gsi-proxy-core-debuginfo-9.2-2.el8.s390x.rpm/Xglobus-gsi-proxy-core-9.2-2.el8.x86_64.rpm Xglobus-gsi-proxy-core-debugsource-9.2-2.el8.x86_64.rpm Xglobus-gsi-proxy-core-devel-9.2-2.el8.x86_64.rpmXglobus-gsi-proxy-core-debuginfo-9.2-2.el8.x86_64.rpm'Dglobus-gsi-proxy-ssl-6.1-2.el8.src.rpmNDglobus-gsi-proxy-ssl-debugsource-6.1-2.el8.aarch64.rpm'Dglobus-gsi-proxy-ssl-6.1-2.el8.aarch64.rpmkDglobus-gsi-proxy-ssl-doc-6.1-2.el8.noarch.rpmODglobus-gsi-proxy-ssl-devel-6.1-2.el8.aarch64.rpmMDglobus-gsi-proxy-ssl-debuginfo-6.1-2.el8.aarch64.rpmNDglobus-gsi-proxy-ssl-debugsource-6.1-2.el8.ppc64le.rpmODglobus-gsi-proxy-ssl-devel-6.1-2.el8.ppc64le.rpmMDglobus-gsi-proxy-ssl-debuginfo-6.1-2.el8.ppc64le.rpm'Dglobus-gsi-proxy-ssl-6.1-2.el8.ppc64le.rpm'Dglobus-gsi-proxy-ssl-6.1-2.el8.s390x.rpmNDglobus-gsi-proxy-ssl-debugsource-6.1-2.el8.s390x.rpmODglobus-gsi-proxy-ssl-devel-6.1-2.el8.s390x.rpmMDglobus-gsi-proxy-ssl-debuginfo-6.1-2.el8.s390x.rpmODglobus-gsi-proxy-ssl-devel-6.1-2.el8.x86_64.rpm'Dglobus-gsi-proxy-ssl-6.1-2.el8.x86_64.rpmMDglobus-gsi-proxy-ssl-debuginfo-6.1-2.el8.x86_64.rpmNDglobus-gsi-proxy-ssl-debugsource-6.1-2.el8.x86_64.rpmEXglobus-gsi-sysconfig-9.2-2.el8.src.rpmXglobus-gsi-sysconfig-debugsource-9.2-2.el8.aarch64.rpmEXglobus-gsi-sysconfig-9.2-2.el8.aarch64.rpmXglobus-gsi-sysconfig-doc-9.2-2.el8.noarch.rpmXglobus-gsi-sysconfig-debuginfo-9.2-2.el8.aarch64.rpmXglobus-gsi-sysconfig-devel-9.2-2.el8.aarch64.rpmXglobus-gsi-sysconfig-devel-9.2-2.el8.ppc64le.rpmXglobus-gsi-sysconfig-debuginfo-9.2-2.el8.ppc64le.rpmXglobus-gsi-sysconfig-debugsource-9.2-2.el8.ppc64le.rpmEXglobus-gsi-sysconfig-9.2-2.el8.ppc64le.rpmEXglobus-gsi-sysconfig-9.2-2.el8.s390x.rpmXglobus-gsi-sysconfig-devel-9.2-2.el8.s390x.rpmXglobus-gsi-sysconfig-debugsource-9.2-2.el8.s390x.rpmXglobus-gsi-sysconfig-debuginfo-9.2-2.el8.s390x.rpmXglobus-gsi-sysconfig-debuginfo-9.2-2.el8.x86_64.rpmXglobus-gsi-sysconfig-devel-9.2-2.el8.x86_64.rpmXglobus-gsi-sysconfig-debugsource-9.2-2.el8.x86_64.rpmEXglobus-gsi-sysconfig-9.2-2.el8.x86_64.rpm(Dglobus-gssapi-error-6.1-2.el8.src.rpmRDglobus-gssapi-error-devel-6.1-2.el8.aarch64.rpmlDglobus-gssapi-error-doc-6.1-2.el8.noarch.rpmQDglobus-gssapi-error-debugsource-6.1-2.el8.aarch64.rpm(Dglobus-gssapi-error-6.1-2.el8.aarch64.rpmPDglobus-gssapi-error-debuginfo-6.1-2.el8.aarch64.rpmPDglobus-gssapi-error-debuginfo-6.1-2.el8.ppc64le.rpm(Dglobus-gssapi-error-6.1-2.el8.ppc64le.rpmQDglobus-gssapi-error-debugsource-6.1-2.el8.ppc64le.rpmRDglobus-gssapi-error-devel-6.1-2.el8.ppc64le.rpm(Dglobus-gssapi-error-6.1-2.el8.s390x.rpmRDglobus-gssapi-error-devel-6.1-2.el8.s390x.rpmQDglobus-gssapi-error-debugsource-6.1-2.el8.s390x.rpmPDglobus-gssapi-error-debuginfo-6.1-2.el8.s390x.rpmQDglobus-gssapi-error-debugsource-6.1-2.el8.x86_64.rpmPDglobus-gssapi-error-debuginfo-6.1-2.el8.x86_64.rpmRDglobus-gssapi-error-devel-6.1-2.el8.x86_64.rpm(Dglobus-gssapi-error-6.1-2.el8.x86_64.rpm0vglobus-gssapi-gsi-14.10-2.el8.src.rpm vglobus-gssapi-gsi-devel-14.10-2.el8.aarch64.rpm0vglobus-gssapi-gsi-14.10-2.el8.aarch64.rpm vglobus-gssapi-gsi-debuginfo-14.10-2.el8.aarch64.rpm vglobus-gssapi-gsi-debugsource-14.10-2.el8.aarch64.rpmyvglobus-gssapi-gsi-doc-14.10-2.el8.noarch.rpm0vglobus-gssapi-gsi-14.10-2.el8.ppc64le.rpm vglobus-gssapi-gsi-devel-14.10-2.el8.ppc64le.rpm vglobus-gssapi-gsi-debugsource-14.10-2.el8.ppc64le.rpm vglobus-gssapi-gsi-debuginfo-14.10-2.el8.ppc64le.rpm0vglobus-gssapi-gsi-14.10-2.el8.s390x.rpm vglobus-gssapi-gsi-debugsource-14.10-2.el8.s390x.rpm vglobus-gssapi-gsi-devel-14.10-2.el8.s390x.rpm vglobus-gssapi-gsi-debuginfo-14.10-2.el8.s390x.rpm vglobus-gssapi-gsi-devel-14.10-2.el8.x86_64.rpm vglobus-gssapi-gsi-debugsource-14.10-2.el8.x86_64.rpm0vglobus-gssapi-gsi-14.10-2.el8.x86_64.rpm vglobus-gssapi-gsi-debuginfo-14.10-2.el8.x86_64.rpmF(globus-gss-assist-12.2-2.el8.src.rpm(globus-gss-assist-doc-12.2-2.el8.noarch.rpm(globus-gss-assist-debugsource-12.2-2.el8.aarch64.rpm(globus-gss-assist-debuginfo-12.2-2.el8.aarch64.rpmF(globus-gss-assist-12.2-2.el8.aarch64.rpm(globus-gss-assist-devel-12.2-2.el8.aarch64.rpm(globus-gss-assist-progs-12.2-2.el8.noarch.rpm(globus-gss-assist-devel-12.2-2.el8.ppc64le.rpmF(globus-gss-assist-12.2-2.el8.ppc64le.rpm(globus-gss-assist-debuginfo-12.2-2.el8.ppc64le.rpm(globus-gss-assist-debugsource-12.2-2.el8.ppc64le.rpm(globus-gss-assist-devel-12.2-2.el8.s390x.rpm(globus-gss-assist-debugsource-12.2-2.el8.s390x.rpm(globus-gss-assist-debuginfo-12.2-2.el8.s390x.rpmF(globus-gss-assist-12.2-2.el8.s390x.rpmF(globus-gss-assist-12.2-2.el8.x86_64.rpm(globus-gss-assist-debugsource-12.2-2.el8.x86_64.rpm(globus-gss-assist-devel-12.2-2.el8.x86_64.rpm(globus-gss-assist-debuginfo-12.2-2.el8.x86_64.rpm)globus-io-12.1-3.el8.s390x.rpm)globus-io-12.1-3.el8.src.rpmUglobus-io-devel-12.1-3.el8.aarch64.rpm)globus-io-12.1-3.el8.aarch64.rpmTglobus-io-debugsource-12.1-3.el8.aarch64.rpmSglobus-io-debuginfo-12.1-3.el8.aarch64.rpmSglobus-io-debuginfo-12.1-3.el8.ppc64le.rpmUglobus-io-devel-12.1-3.el8.ppc64le.rpmTglobus-io-debugsource-12.1-3.el8.ppc64le.rpm)globus-io-12.1-3.el8.ppc64le.rpmUglobus-io-devel-12.1-3.el8.s390x.rpmTglobus-io-debugsource-12.1-3.el8.s390x.rpmSglobus-io-debuginfo-12.1-3.el8.s390x.rpmTglobus-io-debugsource-12.1-3.el8.x86_64.rpmSglobus-io-debuginfo-12.1-3.el8.x86_64.rpmUglobus-io-devel-12.1-3.el8.x86_64.rpm)globus-io-12.1-3.el8.x86_64.rpm1Gglobus-net-manager-1.3-3.el8.src.rpmGglobus-net-manager-devel-1.3-3.el8.aarch64.rpmzGglobus-net-manager-doc-1.3-3.el8.noarch.rpm Gglobus-xio-net-manager-driver-1.3-3.el8.aarch64.rpmGglobus-net-manager-debugsource-1.3-3.el8.aarch64.rpm!Gglobus-xio-net-manager-driver-debuginfo-1.3-3.el8.aarch64.rpm"Gglobus-xio-net-manager-driver-devel-1.3-3.el8.aarch64.rpmGglobus-net-manager-debuginfo-1.3-3.el8.aarch64.rpm1Gglobus-net-manager-1.3-3.el8.aarch64.rpmGglobus-net-manager-devel-1.3-3.el8.ppc64le.rpm!Gglobus-xio-net-manager-driver-debuginfo-1.3-3.el8.ppc64le.rpm1Gglobus-net-manager-1.3-3.el8.ppc64le.rpm"Gglobus-xio-net-manager-driver-devel-1.3-3.el8.ppc64le.rpmGglobus-net-manager-debugsource-1.3-3.el8.ppc64le.rpmGglobus-net-manager-debuginfo-1.3-3.el8.ppc64le.rpm Gglobus-xio-net-manager-driver-1.3-3.el8.ppc64le.rpm1Gglobus-net-manager-1.3-3.el8.s390x.rpmGglobus-net-manager-devel-1.3-3.el8.s390x.rpm Gglobus-xio-net-manager-driver-1.3-3.el8.s390x.rpm"Gglobus-xio-net-manager-driver-devel-1.3-3.el8.s390x.rpmGglobus-net-manager-debugsource-1.3-3.el8.s390x.rpmGglobus-net-manager-debuginfo-1.3-3.el8.s390x.rpm!Gglobus-xio-net-manager-driver-debuginfo-1.3-3.el8.s390x.rpmGglobus-net-manager-debuginfo-1.3-3.el8.x86_64.rpm1Gglobus-net-manager-1.3-3.el8.x86_64.rpmGglobus-net-manager-debugsource-1.3-3.el8.x86_64.rpm!Gglobus-xio-net-manager-driver-debuginfo-1.3-3.el8.x86_64.rpmGglobus-net-manager-devel-1.3-3.el8.x86_64.rpm Gglobus-xio-net-manager-driver-1.3-3.el8.x86_64.rpm"Gglobus-xio-net-manager-driver-devel-1.3-3.el8.x86_64.rpm?~globus-openssl-module-5.1-2.el8.src.rpmk~globus-openssl-module-doc-5.1-2.el8.noarch.rpm?~globus-openssl-module-5.1-2.el8.aarch64.rpmu~globus-openssl-module-debuginfo-5.1-2.el8.aarch64.rpmw~globus-openssl-module-devel-5.1-2.el8.aarch64.rpmv~globus-openssl-module-debugsource-5.1-2.el8.aarch64.rpmu~globus-openssl-module-debuginfo-5.1-2.el8.ppc64le.rpmv~globus-openssl-module-debugsource-5.1-2.el8.ppc64le.rpm?~globus-openssl-module-5.1-2.el8.ppc64le.rpmw~globus-openssl-module-devel-5.1-2.el8.ppc64le.rpm?~globus-openssl-module-5.1-2.el8.s390x.rpmw~globus-openssl-module-devel-5.1-2.el8.s390x.rpmv~globus-openssl-module-debugsource-5.1-2.el8.s390x.rpmu~globus-openssl-module-debuginfo-5.1-2.el8.s390x.rpm?~globus-openssl-module-5.1-2.el8.x86_64.rpmv~globus-openssl-module-debugsource-5.1-2.el8.x86_64.rpmu~globus-openssl-module-debuginfo-5.1-2.el8.x86_64.rpmw~globus-openssl-module-devel-5.1-2.el8.x86_64.rpm29globus-proxy-utils-7.1-3.el8.src.rpm9globus-proxy-utils-debugsource-7.1-3.el8.aarch64.rpm9globus-proxy-utils-debuginfo-7.1-3.el8.aarch64.rpm29globus-proxy-utils-7.1-3.el8.aarch64.rpm9globus-proxy-utils-debuginfo-7.1-3.el8.ppc64le.rpm29globus-proxy-utils-7.1-3.el8.ppc64le.rpm9globus-proxy-utils-debugsource-7.1-3.el8.ppc64le.rpm9globus-proxy-utils-debugsource-7.1-3.el8.s390x.rpm9globus-proxy-utils-debuginfo-7.1-3.el8.s390x.rpm29globus-proxy-utils-7.1-3.el8.s390x.rpm9globus-proxy-utils-debuginfo-7.1-3.el8.x86_64.rpm9globus-proxy-utils-debugsource-7.1-3.el8.x86_64.rpm29globus-proxy-utils-7.1-3.el8.x86_64.rpm3pglobus-rsl-11.1-2.el8.src.rpmpglobus-rsl-debuginfo-11.1-2.el8.aarch64.rpm3pglobus-rsl-11.1-2.el8.aarch64.rpmpglobus-rsl-debugsource-11.1-2.el8.aarch64.rpm{pglobus-rsl-doc-11.1-2.el8.noarch.rpmpglobus-rsl-devel-11.1-2.el8.aarch64.rpmpglobus-rsl-debuginfo-11.1-2.el8.ppc64le.rpmpglobus-rsl-debugsource-11.1-2.el8.ppc64le.rpm3pglobus-rsl-11.1-2.el8.ppc64le.rpmpglobus-rsl-devel-11.1-2.el8.ppc64le.rpm3pglobus-rsl-11.1-2.el8.s390x.rpmpglobus-rsl-devel-11.1-2.el8.s390x.rpmpglobus-rsl-debugsource-11.1-2.el8.s390x.rpmpglobus-rsl-debuginfo-11.1-2.el8.s390x.rpmpglobus-rsl-debuginfo-11.1-2.el8.x86_64.rpm3pglobus-rsl-11.1-2.el8.x86_64.rpmpglobus-rsl-devel-11.1-2.el8.x86_64.rpmpglobus-rsl-debugsource-11.1-2.el8.x86_64.rpm4Dglobus-scheduler-event-generator-6.1-2.el8.src.rpmDglobus-scheduler-event-generator-debugsource-6.1-2.el8.aarch64.rpmDglobus-scheduler-event-generator-progs-debuginfo-6.1-2.el8.aarch64.rpm4Dglobus-scheduler-event-generator-6.1-2.el8.aarch64.rpmDglobus-scheduler-event-generator-progs-6.1-2.el8.aarch64.rpmDglobus-scheduler-event-generator-devel-6.1-2.el8.aarch64.rpm|Dglobus-scheduler-event-generator-doc-6.1-2.el8.noarch.rpmDglobus-scheduler-event-generator-debuginfo-6.1-2.el8.aarch64.rpm4Dglobus-scheduler-event-generator-6.1-2.el8.ppc64le.rpmDglobus-scheduler-event-generator-progs-debuginfo-6.1-2.el8.ppc64le.rpmDglobus-scheduler-event-generator-debugsource-6.1-2.el8.ppc64le.rpmDglobus-scheduler-event-generator-debuginfo-6.1-2.el8.ppc64le.rpmDglobus-scheduler-event-generator-devel-6.1-2.el8.ppc64le.rpmDglobus-scheduler-event-generator-progs-6.1-2.el8.ppc64le.rpmDglobus-scheduler-event-generator-devel-6.1-2.el8.s390x.rpmDglobus-scheduler-event-generator-progs-debuginfo-6.1-2.el8.s390x.rpm4Dglobus-scheduler-event-generator-6.1-2.el8.s390x.rpmDglobus-scheduler-event-generator-progs-6.1-2.el8.s390x.rpmDglobus-scheduler-event-generator-debugsource-6.1-2.el8.s390x.rpmDglobus-scheduler-event-generator-debuginfo-6.1-2.el8.s390x.rpmDglobus-scheduler-event-generator-debugsource-6.1-2.el8.x86_64.rpmDglobus-scheduler-event-generator-debuginfo-6.1-2.el8.x86_64.rpmDglobus-scheduler-event-generator-progs-debuginfo-6.1-2.el8.x86_64.rpmDglobus-scheduler-event-generator-progs-6.1-2.el8.x86_64.rpmDglobus-scheduler-event-generator-devel-6.1-2.el8.x86_64.rpm4Dglobus-scheduler-event-generator-6.1-2.el8.x86_64.rpm@2globus-simple-ca-5.0-3.el8.src.rpm@2globus-simple-ca-5.0-3.el8.noarch.rpm5Dglobus-xio-6.1-2.el8.src.rpmDglobus-xio-debuginfo-6.1-2.el8.aarch64.rpm5Dglobus-xio-6.1-2.el8.aarch64.rpmDglobus-xio-devel-6.1-2.el8.aarch64.rpmDglobus-xio-debugsource-6.1-2.el8.aarch64.rpm}Dglobus-xio-doc-6.1-2.el8.noarch.rpmDglobus-xio-debugsource-6.1-2.el8.ppc64le.rpm5Dglobus-xio-6.1-2.el8.ppc64le.rpmDglobus-xio-debuginfo-6.1-2.el8.ppc64le.rpmDglobus-xio-devel-6.1-2.el8.ppc64le.rpm5Dglobus-xio-6.1-2.el8.s390x.rpmDglobus-xio-devel-6.1-2.el8.s390x.rpmDglobus-xio-debugsource-6.1-2.el8.s390x.rpmDglobus-xio-debuginfo-6.1-2.el8.s390x.rpmDglobus-xio-devel-6.1-2.el8.x86_64.rpmDglobus-xio-debuginfo-6.1-2.el8.x86_64.rpmDglobus-xio-debugsource-6.1-2.el8.x86_64.rpm5Dglobus-xio-6.1-2.el8.x86_64.rpm*globus-xio-gridftp-driver-3.2-2.el8.src.rpmmglobus-xio-gridftp-driver-doc-3.2-2.el8.noarch.rpmXglobus-xio-gridftp-driver-devel-3.2-2.el8.aarch64.rpmWglobus-xio-gridftp-driver-debugsource-3.2-2.el8.aarch64.rpm*globus-xio-gridftp-driver-3.2-2.el8.aarch64.rpmVglobus-xio-gridftp-driver-debuginfo-3.2-2.el8.aarch64.rpm*globus-xio-gridftp-driver-3.2-2.el8.ppc64le.rpmXglobus-xio-gridftp-driver-devel-3.2-2.el8.ppc64le.rpmVglobus-xio-gridftp-driver-debuginfo-3.2-2.el8.ppc64le.rpmWglobus-xio-gridftp-driver-debugsource-3.2-2.el8.ppc64le.rpm*globus-xio-gridftp-driver-3.2-2.el8.s390x.rpmXglobus-xio-gridftp-driver-devel-3.2-2.el8.s390x.rpmWglobus-xio-gridftp-driver-debugsource-3.2-2.el8.s390x.rpmVglobus-xio-gridftp-driver-debuginfo-3.2-2.el8.s390x.rpm*globus-xio-gridftp-driver-3.2-2.el8.x86_64.rpmXglobus-xio-gridftp-driver-devel-3.2-2.el8.x86_64.rpmVglobus-xio-gridftp-driver-debuginfo-3.2-2.el8.x86_64.rpmWglobus-xio-gridftp-driver-debugsource-3.2-2.el8.x86_64.rpm+qglobus-xio-gridftp-multicast-2.0-3.el8.src.rpmYqglobus-xio-gridftp-multicast-debuginfo-2.0-3.el8.aarch64.rpmZqglobus-xio-gridftp-multicast-debugsource-2.0-3.el8.aarch64.rpm[qglobus-xio-gridftp-multicast-devel-2.0-3.el8.aarch64.rpm+qglobus-xio-gridftp-multicast-2.0-3.el8.aarch64.rpm[qglobus-xio-gridftp-multicast-devel-2.0-3.el8.ppc64le.rpm+qglobus-xio-gridftp-multicast-2.0-3.el8.ppc64le.rpmYqglobus-xio-gridftp-multicast-debuginfo-2.0-3.el8.ppc64le.rpmZqglobus-xio-gridftp-multicast-debugsource-2.0-3.el8.ppc64le.rpm[qglobus-xio-gridftp-multicast-devel-2.0-3.el8.s390x.rpmYqglobus-xio-gridftp-multicast-debuginfo-2.0-3.el8.s390x.rpmZqglobus-xio-gridftp-multicast-debugsource-2.0-3.el8.s390x.rpm+qglobus-xio-gridftp-multicast-2.0-3.el8.s390x.rpmYqglobus-xio-gridftp-multicast-debuginfo-2.0-3.el8.x86_64.rpm[qglobus-xio-gridftp-multicast-devel-2.0-3.el8.x86_64.rpmZqglobus-xio-gridftp-multicast-debugsource-2.0-3.el8.x86_64.rpm+qglobus-xio-gridftp-multicast-2.0-3.el8.x86_64.rpm,~globus-xio-gsi-driver-5.1-2.el8.src.rpm^~globus-xio-gsi-driver-devel-5.1-2.el8.aarch64.rpmn~globus-xio-gsi-driver-doc-5.1-2.el8.noarch.rpm\~globus-xio-gsi-driver-debuginfo-5.1-2.el8.aarch64.rpm,~globus-xio-gsi-driver-5.1-2.el8.aarch64.rpm]~globus-xio-gsi-driver-debugsource-5.1-2.el8.aarch64.rpm^~globus-xio-gsi-driver-devel-5.1-2.el8.ppc64le.rpm,~globus-xio-gsi-driver-5.1-2.el8.ppc64le.rpm]~globus-xio-gsi-driver-debugsource-5.1-2.el8.ppc64le.rpm\~globus-xio-gsi-driver-debuginfo-5.1-2.el8.ppc64le.rpm,~globus-xio-gsi-driver-5.1-2.el8.s390x.rpm^~globus-xio-gsi-driver-devel-5.1-2.el8.s390x.rpm\~globus-xio-gsi-driver-debuginfo-5.1-2.el8.s390x.rpm]~globus-xio-gsi-driver-debugsource-5.1-2.el8.s390x.rpm,~globus-xio-gsi-driver-5.1-2.el8.x86_64.rpm]~globus-xio-gsi-driver-debugsource-5.1-2.el8.x86_64.rpm\~globus-xio-gsi-driver-debuginfo-5.1-2.el8.x86_64.rpm^~globus-xio-gsi-driver-devel-5.1-2.el8.x86_64.rpmC2globus-xioperf-5.0-3.el8.src.rpmC2globus-xioperf-5.0-3.el8.aarch64.rpm2globus-xioperf-debugsource-5.0-3.el8.aarch64.rpm2globus-xioperf-debuginfo-5.0-3.el8.aarch64.rpm2globus-xioperf-debuginfo-5.0-3.el8.ppc64le.rpmC2globus-xioperf-5.0-3.el8.ppc64le.rpm2globus-xioperf-debugsource-5.0-3.el8.ppc64le.rpm2globus-xioperf-debuginfo-5.0-3.el8.s390x.rpmC2globus-xioperf-5.0-3.el8.s390x.rpm2globus-xioperf-debugsource-5.0-3.el8.s390x.rpmC2globus-xioperf-5.0-3.el8.x86_64.rpm2globus-xioperf-debuginfo-5.0-3.el8.x86_64.rpm2globus-xioperf-debugsource-5.0-3.el8.x86_64.rpm@wglobus-xio-pipe-driver-4.0-3.el8.src.rpmxwglobus-xio-pipe-driver-debuginfo-4.0-3.el8.aarch64.rpmywglobus-xio-pipe-driver-debugsource-4.0-3.el8.aarch64.rpm@wglobus-xio-pipe-driver-4.0-3.el8.aarch64.rpmzwglobus-xio-pipe-driver-devel-4.0-3.el8.aarch64.rpm@wglobus-xio-pipe-driver-4.0-3.el8.ppc64le.rpmywglobus-xio-pipe-driver-debugsource-4.0-3.el8.ppc64le.rpmzwglobus-xio-pipe-driver-devel-4.0-3.el8.ppc64le.rpmxwglobus-xio-pipe-driver-debuginfo-4.0-3.el8.ppc64le.rpm@wglobus-xio-pipe-driver-4.0-3.el8.s390x.rpmzwglobus-xio-pipe-driver-devel-4.0-3.el8.s390x.rpmywglobus-xio-pipe-driver-debugsource-4.0-3.el8.s390x.rpmxwglobus-xio-pipe-driver-debuginfo-4.0-3.el8.s390x.rpmxwglobus-xio-pipe-driver-debuginfo-4.0-3.el8.x86_64.rpmywglobus-xio-pipe-driver-debugsource-4.0-3.el8.x86_64.rpmzwglobus-xio-pipe-driver-devel-4.0-3.el8.x86_64.rpm@wglobus-xio-pipe-driver-4.0-3.el8.x86_64.rpmAwglobus-xio-popen-driver-4.0-3.el8.src.rpm}wglobus-xio-popen-driver-devel-4.0-3.el8.aarch64.rpmAwglobus-xio-popen-driver-4.0-3.el8.aarch64.rpm|wglobus-xio-popen-driver-debugsource-4.0-3.el8.aarch64.rpm{wglobus-xio-popen-driver-debuginfo-4.0-3.el8.aarch64.rpmAwglobus-xio-popen-driver-4.0-3.el8.ppc64le.rpm{wglobus-xio-popen-driver-debuginfo-4.0-3.el8.ppc64le.rpm}wglobus-xio-popen-driver-devel-4.0-3.el8.ppc64le.rpm|wglobus-xio-popen-driver-debugsource-4.0-3.el8.ppc64le.rpmAwglobus-xio-popen-driver-4.0-3.el8.s390x.rpm}wglobus-xio-popen-driver-devel-4.0-3.el8.s390x.rpm|wglobus-xio-popen-driver-debugsource-4.0-3.el8.s390x.rpm{wglobus-xio-popen-driver-debuginfo-4.0-3.el8.s390x.rpmAwglobus-xio-popen-driver-4.0-3.el8.x86_64.rpm|wglobus-xio-popen-driver-debugsource-4.0-3.el8.x86_64.rpm{wglobus-xio-popen-driver-debuginfo-4.0-3.el8.x86_64.rpm}wglobus-xio-popen-driver-devel-4.0-3.el8.x86_64.rpmBqglobus-xio-rate-driver-2.0-3.el8.src.rpmqglobus-xio-rate-driver-debugsource-2.0-3.el8.aarch64.rpm~qglobus-xio-rate-driver-debuginfo-2.0-3.el8.aarch64.rpmqglobus-xio-rate-driver-devel-2.0-3.el8.aarch64.rpmBqglobus-xio-rate-driver-2.0-3.el8.aarch64.rpm~qglobus-xio-rate-driver-debuginfo-2.0-3.el8.ppc64le.rpmBqglobus-xio-rate-driver-2.0-3.el8.ppc64le.rpmqglobus-xio-rate-driver-devel-2.0-3.el8.ppc64le.rpmqglobus-xio-rate-driver-debugsource-2.0-3.el8.ppc64le.rpmBqglobus-xio-rate-driver-2.0-3.el8.s390x.rpmqglobus-xio-rate-driver-devel-2.0-3.el8.s390x.rpmqglobus-xio-rate-driver-debugsource-2.0-3.el8.s390x.rpm~qglobus-xio-rate-driver-debuginfo-2.0-3.el8.s390x.rpmBqglobus-xio-rate-driver-2.0-3.el8.x86_64.rpmqglobus-xio-rate-driver-debugsource-2.0-3.el8.x86_64.rpmqglobus-xio-rate-driver-devel-2.0-3.el8.x86_64.rpm~qglobus-xio-rate-driver-debuginfo-2.0-3.el8.x86_64.rpm-qglobus-xio-udt-driver-2.0-3.el8.src.rpmaqglobus-xio-udt-driver-devel-2.0-3.el8.aarch64.rpm_qglobus-xio-udt-driver-debuginfo-2.0-3.el8.aarch64.rpm-qglobus-xio-udt-driver-2.0-3.el8.aarch64.rpm`qglobus-xio-udt-driver-debugsource-2.0-3.el8.aarch64.rpmaqglobus-xio-udt-driver-devel-2.0-3.el8.ppc64le.rpm-qglobus-xio-udt-driver-2.0-3.el8.ppc64le.rpm_qglobus-xio-udt-driver-debuginfo-2.0-3.el8.ppc64le.rpm`qglobus-xio-udt-driver-debugsource-2.0-3.el8.ppc64le.rpm-qglobus-xio-udt-driver-2.0-3.el8.s390x.rpmaqglobus-xio-udt-driver-devel-2.0-3.el8.s390x.rpm`qglobus-xio-udt-driver-debugsource-2.0-3.el8.s390x.rpm_qglobus-xio-udt-driver-debuginfo-2.0-3.el8.s390x.rpm_qglobus-xio-udt-driver-debuginfo-2.0-3.el8.x86_64.rpmaqglobus-xio-udt-driver-devel-2.0-3.el8.x86_64.rpm-qglobus-xio-udt-driver-2.0-3.el8.x86_64.rpm`qglobus-xio-udt-driver-debugsource-2.0-3.el8.x86_64.rpmWkudt-4.11-13.el8.src.rpmWkudt-4.11-13.el8.aarch64.rpmCkudt-debugsource-4.11-13.el8.aarch64.rpmBkudt-debuginfo-4.11-13.el8.aarch64.rpmDkudt-devel-4.11-13.el8.aarch64.rpmCkudt-debugsource-4.11-13.el8.ppc64le.rpmBkudt-debuginfo-4.11-13.el8.ppc64le.rpmWkudt-4.11-13.el8.ppc64le.rpmDkudt-devel-4.11-13.el8.ppc64le.rpmBkudt-debuginfo-4.11-13.el8.s390x.rpmWkudt-4.11-13.el8.s390x.rpmDkudt-devel-4.11-13.el8.s390x.rpmCkudt-debugsource-4.11-13.el8.s390x.rpmDkudt-devel-4.11-13.el8.x86_64.rpmCkudt-debugsource-4.11-13.el8.x86_64.rpmBkudt-debuginfo-4.11-13.el8.x86_64.rpmWkudt-4.11-13.el8.x86_64.rpmX!Yglobus-authz-4.2-2.el8.src.rpm;Yglobus-authz-debuginfo-4.2-2.el8.aarch64.rpmhYglobus-authz-doc-4.2-2.el8.noarch.rpm!Yglobus-authz-4.2-2.el8.aarch64.rpmmglobus-gass-cache-debuginfo-10.1-2.el8.aarch64.rpm@mglobus-gass-cache-devel-10.1-2.el8.aarch64.rpm?mglobus-gass-cache-debugsource-10.1-2.el8.aarch64.rpm"mglobus-gass-cache-10.1-2.el8.aarch64.rpm>mglobus-gass-cache-debuginfo-10.1-2.el8.ppc64le.rpm"mglobus-gass-cache-10.1-2.el8.ppc64le.rpm?mglobus-gass-cache-debugsource-10.1-2.el8.ppc64le.rpm@mglobus-gass-cache-devel-10.1-2.el8.ppc64le.rpm"mglobus-gass-cache-10.1-2.el8.s390x.rpm@mglobus-gass-cache-devel-10.1-2.el8.s390x.rpm?mglobus-gass-cache-debugsource-10.1-2.el8.s390x.rpm>mglobus-gass-cache-debuginfo-10.1-2.el8.s390x.rpm?mglobus-gass-cache-debugsource-10.1-2.el8.x86_64.rpm"mglobus-gass-cache-10.1-2.el8.x86_64.rpm>mglobus-gass-cache-debuginfo-10.1-2.el8.x86_64.rpm@mglobus-gass-cache-devel-10.1-2.el8.x86_64.rpm66globus-gass-cache-program-7.0-3.el8.src.rpm66globus-gass-cache-program-7.0-3.el8.aarch64.rpm\6globus-gass-cache-program-debugsource-7.0-3.el8.aarch64.rpm[6globus-gass-cache-program-debuginfo-7.0-3.el8.aarch64.rpm[6globus-gass-cache-program-debuginfo-7.0-3.el8.ppc64le.rpm\6globus-gass-cache-program-debugsource-7.0-3.el8.ppc64le.rpm66globus-gass-cache-program-7.0-3.el8.ppc64le.rpm66globus-gass-cache-program-7.0-3.el8.s390x.rpm\6globus-gass-cache-program-debugsource-7.0-3.el8.s390x.rpm[6globus-gass-cache-program-debuginfo-7.0-3.el8.s390x.rpm[6globus-gass-cache-program-debuginfo-7.0-3.el8.x86_64.rpm\6globus-gass-cache-program-debugsource-7.0-3.el8.x86_64.rpm66globus-gass-cache-program-7.0-3.el8.x86_64.rpmXglobus-gass-copy-10.4-2.el8.src.rpm'Xglobus-gass-copy-progs-10.4-2.el8.aarch64.rpm&Xglobus-gass-copy-devel-10.4-2.el8.aarch64.rpmXglobus-gass-copy-10.4-2.el8.aarch64.rpm(Xglobus-gass-copy-progs-debuginfo-10.4-2.el8.aarch64.rpm9Xglobus-gass-copy-doc-10.4-2.el8.noarch.rpm%Xglobus-gass-copy-debugsource-10.4-2.el8.aarch64.rpm$Xglobus-gass-copy-debuginfo-10.4-2.el8.aarch64.rpmXglobus-gass-copy-10.4-2.el8.ppc64le.rpm$Xglobus-gass-copy-debuginfo-10.4-2.el8.ppc64le.rpm'Xglobus-gass-copy-progs-10.4-2.el8.ppc64le.rpm(Xglobus-gass-copy-progs-debuginfo-10.4-2.el8.ppc64le.rpm&Xglobus-gass-copy-devel-10.4-2.el8.ppc64le.rpm%Xglobus-gass-copy-debugsource-10.4-2.el8.ppc64le.rpmXglobus-gass-copy-10.4-2.el8.s390x.rpm'Xglobus-gass-copy-progs-10.4-2.el8.s390x.rpm&Xglobus-gass-copy-devel-10.4-2.el8.s390x.rpm%Xglobus-gass-copy-debugsource-10.4-2.el8.s390x.rpm$Xglobus-gass-copy-debuginfo-10.4-2.el8.s390x.rpm(Xglobus-gass-copy-progs-debuginfo-10.4-2.el8.s390x.rpm$Xglobus-gass-copy-debuginfo-10.4-2.el8.x86_64.rpm(Xglobus-gass-copy-progs-debuginfo-10.4-2.el8.x86_64.rpmXglobus-gass-copy-10.4-2.el8.x86_64.rpm&Xglobus-gass-copy-devel-10.4-2.el8.x86_64.rpm'Xglobus-gass-copy-progs-10.4-2.el8.x86_64.rpm%Xglobus-gass-copy-debugsource-10.4-2.el8.x86_64.rpm#Dglobus-gass-server-ez-6.1-2.el8.src.rpmCDglobus-gass-server-ez-devel-6.1-2.el8.aarch64.rpmBDglobus-gass-server-ez-debugsource-6.1-2.el8.aarch64.rpm#Dglobus-gass-server-ez-6.1-2.el8.aarch64.rpmEDglobus-gass-server-ez-progs-debuginfo-6.1-2.el8.aarch64.rpmDDglobus-gass-server-ez-progs-6.1-2.el8.aarch64.rpmADglobus-gass-server-ez-debuginfo-6.1-2.el8.aarch64.rpmCDglobus-gass-server-ez-devel-6.1-2.el8.ppc64le.rpmDDglobus-gass-server-ez-progs-6.1-2.el8.ppc64le.rpmADglobus-gass-server-ez-debuginfo-6.1-2.el8.ppc64le.rpm#Dglobus-gass-server-ez-6.1-2.el8.ppc64le.rpmBDglobus-gass-server-ez-debugsource-6.1-2.el8.ppc64le.rpmEDglobus-gass-server-ez-progs-debuginfo-6.1-2.el8.ppc64le.rpm#Dglobus-gass-server-ez-6.1-2.el8.s390x.rpmDDglobus-gass-server-ez-progs-6.1-2.el8.s390x.rpmCDglobus-gass-server-ez-devel-6.1-2.el8.s390x.rpmBDglobus-gass-server-ez-debugsource-6.1-2.el8.s390x.rpmADglobus-gass-server-ez-debuginfo-6.1-2.el8.s390x.rpmEDglobus-gass-server-ez-progs-debuginfo-6.1-2.el8.s390x.rpmDDglobus-gass-server-ez-progs-6.1-2.el8.x86_64.rpmADglobus-gass-server-ez-debuginfo-6.1-2.el8.x86_64.rpmEDglobus-gass-server-ez-progs-debuginfo-6.1-2.el8.x86_64.rpm#Dglobus-gass-server-ez-6.1-2.el8.x86_64.rpmCDglobus-gass-server-ez-devel-6.1-2.el8.x86_64.rpmBDglobus-gass-server-ez-debugsource-6.1-2.el8.x86_64.rpm'Tglobus-gass-transfer-9.1-2.el8.src.rpm'Tglobus-gass-transfer-9.1-2.el8.aarch64.rpmoTglobus-gass-transfer-doc-9.1-2.el8.noarch.rpmsTglobus-gass-transfer-devel-9.1-2.el8.aarch64.rpmrTglobus-gass-transfer-debugsource-9.1-2.el8.aarch64.rpmqTglobus-gass-transfer-debuginfo-9.1-2.el8.aarch64.rpm'Tglobus-gass-transfer-9.1-2.el8.ppc64le.rpmrTglobus-gass-transfer-debugsource-9.1-2.el8.ppc64le.rpmsTglobus-gass-transfer-devel-9.1-2.el8.ppc64le.rpmqTglobus-gass-transfer-debuginfo-9.1-2.el8.ppc64le.rpm'Tglobus-gass-transfer-9.1-2.el8.s390x.rpmsTglobus-gass-transfer-devel-9.1-2.el8.s390x.rpmrTglobus-gass-transfer-debugsource-9.1-2.el8.s390x.rpmqTglobus-gass-transfer-debuginfo-9.1-2.el8.s390x.rpmqTglobus-gass-transfer-debuginfo-9.1-2.el8.x86_64.rpm'Tglobus-gass-transfer-9.1-2.el8.x86_64.rpmsTglobus-gass-transfer-devel-9.1-2.el8.x86_64.rpmrTglobus-gass-transfer-debugsource-9.1-2.el8.x86_64.rpm$?globus-gatekeeper-11.0-3.el8.src.rpm$?globus-gatekeeper-11.0-3.el8.aarch64.rpmF?globus-gatekeeper-debuginfo-11.0-3.el8.aarch64.rpmG?globus-gatekeeper-debugsource-11.0-3.el8.aarch64.rpmF?globus-gatekeeper-debuginfo-11.0-3.el8.ppc64le.rpmG?globus-gatekeeper-debugsource-11.0-3.el8.ppc64le.rpm$?globus-gatekeeper-11.0-3.el8.ppc64le.rpm$?globus-gatekeeper-11.0-3.el8.s390x.rpmG?globus-gatekeeper-debugsource-11.0-3.el8.s390x.rpmF?globus-gatekeeper-debuginfo-11.0-3.el8.s390x.rpmG?globus-gatekeeper-debugsource-11.0-3.el8.x86_64.rpmF?globus-gatekeeper-debuginfo-11.0-3.el8.x86_64.rpm$?globus-gatekeeper-11.0-3.el8.x86_64.rpm72globus-gfork-5.0-3.el8.src.rpm72globus-gfork-5.0-3.el8.aarch64.rpma2globus-gfork-progs-debuginfo-5.0-3.el8.aarch64.rpm]2globus-gfork-debuginfo-5.0-3.el8.aarch64.rpm`2globus-gfork-progs-5.0-3.el8.aarch64.rpm^2globus-gfork-debugsource-5.0-3.el8.aarch64.rpm_2globus-gfork-devel-5.0-3.el8.aarch64.rpm72globus-gfork-5.0-3.el8.ppc64le.rpm^2globus-gfork-debugsource-5.0-3.el8.ppc64le.rpma2globus-gfork-progs-debuginfo-5.0-3.el8.ppc64le.rpm_2globus-gfork-devel-5.0-3.el8.ppc64le.rpm]2globus-gfork-debuginfo-5.0-3.el8.ppc64le.rpm`2globus-gfork-progs-5.0-3.el8.ppc64le.rpm72globus-gfork-5.0-3.el8.s390x.rpm`2globus-gfork-progs-5.0-3.el8.s390x.rpm_2globus-gfork-devel-5.0-3.el8.s390x.rpm^2globus-gfork-debugsource-5.0-3.el8.s390x.rpm]2globus-gfork-debuginfo-5.0-3.el8.s390x.rpma2globus-gfork-progs-debuginfo-5.0-3.el8.s390x.rpm`2globus-gfork-progs-5.0-3.el8.x86_64.rpm72globus-gfork-5.0-3.el8.x86_64.rpm_2globus-gfork-devel-5.0-3.el8.x86_64.rpm]2globus-gfork-debuginfo-5.0-3.el8.x86_64.rpma2globus-gfork-progs-debuginfo-5.0-3.el8.x86_64.rpm^2globus-gfork-debugsource-5.0-3.el8.x86_64.rpmo2globus-gram-audit-5.0-3.el8.src.rpmo2globus-gram-audit-5.0-3.el8.noarch.rpm%yglobus-gram-client-14.2-2.el8.src.rpmHyglobus-gram-client-debuginfo-14.2-2.el8.aarch64.rpmIyglobus-gram-client-debugsource-14.2-2.el8.aarch64.rpmjyglobus-gram-client-doc-14.2-2.el8.noarch.rpm%yglobus-gram-client-14.2-2.el8.aarch64.rpmJyglobus-gram-client-devel-14.2-2.el8.aarch64.rpm%yglobus-gram-client-14.2-2.el8.ppc64le.rpmJyglobus-gram-client-devel-14.2-2.el8.ppc64le.rpmIyglobus-gram-client-debugsource-14.2-2.el8.ppc64le.rpmHyglobus-gram-client-debuginfo-14.2-2.el8.ppc64le.rpm%yglobus-gram-client-14.2-2.el8.s390x.rpmJyglobus-gram-client-devel-14.2-2.el8.s390x.rpmIyglobus-gram-client-debugsource-14.2-2.el8.s390x.rpmHyglobus-gram-client-debuginfo-14.2-2.el8.s390x.rpm%yglobus-gram-client-14.2-2.el8.x86_64.rpmJyglobus-gram-client-devel-14.2-2.el8.x86_64.rpmHyglobus-gram-client-debuginfo-14.2-2.el8.x86_64.rpmIyglobus-gram-client-debugsource-14.2-2.el8.x86_64.rpm&Cglobus-gram-client-tools-12.0-3.el8.src.rpm&Cglobus-gram-client-tools-12.0-3.el8.aarch64.rpmLCglobus-gram-client-tools-debugsource-12.0-3.el8.aarch64.rpmKCglobus-gram-client-tools-debuginfo-12.0-3.el8.aarch64.rpmLCglobus-gram-client-tools-debugsource-12.0-3.el8.ppc64le.rpm&Cglobus-gram-client-tools-12.0-3.el8.ppc64le.rpmKCglobus-gram-client-tools-debuginfo-12.0-3.el8.ppc64le.rpmLCglobus-gram-client-tools-debugsource-12.0-3.el8.s390x.rpmKCglobus-gram-client-tools-debuginfo-12.0-3.el8.s390x.rpm&Cglobus-gram-client-tools-12.0-3.el8.s390x.rpmLCglobus-gram-client-tools-debugsource-12.0-3.el8.x86_64.rpm&Cglobus-gram-client-tools-12.0-3.el8.x86_64.rpmKCglobus-gram-client-tools-debuginfo-12.0-3.el8.x86_64.rpm(Dglobus-gram-job-manager-15.4-2.el8.src.rpmDglobus-seg-job-manager-debuginfo-15.4-2.el8.aarch64.rpmDglobus-seg-job-manager-15.4-2.el8.aarch64.rpm(Dglobus-gram-job-manager-15.4-2.el8.aarch64.rpmuDglobus-gram-job-manager-debugsource-15.4-2.el8.aarch64.rpmtDglobus-gram-job-manager-debuginfo-15.4-2.el8.aarch64.rpmtDglobus-gram-job-manager-debuginfo-15.4-2.el8.ppc64le.rpmuDglobus-gram-job-manager-debugsource-15.4-2.el8.ppc64le.rpm(Dglobus-gram-job-manager-15.4-2.el8.ppc64le.rpmDglobus-seg-job-manager-15.4-2.el8.ppc64le.rpmDglobus-seg-job-manager-debuginfo-15.4-2.el8.ppc64le.rpm(Dglobus-gram-job-manager-15.4-2.el8.s390x.rpmDglobus-seg-job-manager-15.4-2.el8.s390x.rpmuDglobus-gram-job-manager-debugsource-15.4-2.el8.s390x.rpmtDglobus-gram-job-manager-debuginfo-15.4-2.el8.s390x.rpmDglobus-seg-job-manager-debuginfo-15.4-2.el8.s390x.rpmDglobus-seg-job-manager-debuginfo-15.4-2.el8.x86_64.rpmuDglobus-gram-job-manager-debugsource-15.4-2.el8.x86_64.rpmDglobus-seg-job-manager-15.4-2.el8.x86_64.rpmtDglobus-gram-job-manager-debuginfo-15.4-2.el8.x86_64.rpm(Dglobus-gram-job-manager-15.4-2.el8.x86_64.rpm8globus-gram-job-manager-callout-error-4.1-2.el8.src.rpmdglobus-gram-job-manager-callout-error-devel-4.1-2.el8.aarch64.rpmcglobus-gram-job-manager-callout-error-debugsource-4.1-2.el8.aarch64.rpmbglobus-gram-job-manager-callout-error-debuginfo-4.1-2.el8.aarch64.rpm8globus-gram-job-manager-callout-error-4.1-2.el8.aarch64.rpmeglobus-gram-job-manager-callout-error-doc-4.1-2.el8.noarch.rpmcglobus-gram-job-manager-callout-error-debugsource-4.1-2.el8.ppc64le.rpmbglobus-gram-job-manager-callout-error-debuginfo-4.1-2.el8.ppc64le.rpm8globus-gram-job-manager-callout-error-4.1-2.el8.ppc64le.rpmdglobus-gram-job-manager-callout-error-devel-4.1-2.el8.ppc64le.rpm8globus-gram-job-manager-callout-error-4.1-2.el8.s390x.rpmdglobus-gram-job-manager-callout-error-devel-4.1-2.el8.s390x.rpmcglobus-gram-job-manager-callout-error-debugsource-4.1-2.el8.s390x.rpmbglobus-gram-job-manager-callout-error-debuginfo-4.1-2.el8.s390x.rpmbglobus-gram-job-manager-callout-error-debuginfo-4.1-2.el8.x86_64.rpmcglobus-gram-job-manager-callout-error-debugsource-4.1-2.el8.x86_64.rpmdglobus-gram-job-manager-callout-error-devel-4.1-2.el8.x86_64.rpm8globus-gram-job-manager-callout-error-4.1-2.el8.x86_64.rpmpfglobus-gram-job-manager-condor-3.0-4.el8.src.rpmpfglobus-gram-job-manager-condor-3.0-4.el8.noarch.rpm)globus-gram-job-manager-fork-3.0-5.el8.src.rpmqglobus-gram-job-manager-fork-setup-poll-3.0-5.el8.noarch.rpmxglobus-gram-job-manager-fork-setup-seg-debuginfo-3.0-5.el8.aarch64.rpmwglobus-gram-job-manager-fork-setup-seg-3.0-5.el8.aarch64.rpm)globus-gram-job-manager-fork-3.0-5.el8.aarch64.rpmvglobus-gram-job-manager-fork-debugsource-3.0-5.el8.aarch64.rpmwglobus-gram-job-manager-fork-setup-seg-3.0-5.el8.ppc64le.rpmxglobus-gram-job-manager-fork-setup-seg-debuginfo-3.0-5.el8.ppc64le.rpm)globus-gram-job-manager-fork-3.0-5.el8.ppc64le.rpmvglobus-gram-job-manager-fork-debugsource-3.0-5.el8.ppc64le.rpm)globus-gram-job-manager-fork-3.0-5.el8.s390x.rpmwglobus-gram-job-manager-fork-setup-seg-3.0-5.el8.s390x.rpmvglobus-gram-job-manager-fork-debugsource-3.0-5.el8.s390x.rpmxglobus-gram-job-manager-fork-setup-seg-debuginfo-3.0-5.el8.s390x.rpmwglobus-gram-job-manager-fork-setup-seg-3.0-5.el8.x86_64.rpmvglobus-gram-job-manager-fork-debugsource-3.0-5.el8.x86_64.rpmxglobus-gram-job-manager-fork-setup-seg-debuginfo-3.0-5.el8.x86_64.rpm)globus-gram-job-manager-fork-3.0-5.el8.x86_64.rpm9globus-gram-job-manager-lsf-3.0-5.el8.src.rpmeglobus-gram-job-manager-lsf-debugsource-3.0-5.el8.aarch64.rpm9globus-gram-job-manager-lsf-3.0-5.el8.aarch64.rpmfglobus-gram-job-manager-lsf-setup-seg-3.0-5.el8.aarch64.rpmfglobus-gram-job-manager-lsf-setup-poll-3.0-5.el8.noarch.rpmgglobus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-5.el8.aarch64.rpmfglobus-gram-job-manager-lsf-setup-seg-3.0-5.el8.ppc64le.rpmeglobus-gram-job-manager-lsf-debugsource-3.0-5.el8.ppc64le.rpm9globus-gram-job-manager-lsf-3.0-5.el8.ppc64le.rpmgglobus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-5.el8.ppc64le.rpm9globus-gram-job-manager-lsf-3.0-5.el8.s390x.rpmfglobus-gram-job-manager-lsf-setup-seg-3.0-5.el8.s390x.rpmeglobus-gram-job-manager-lsf-debugsource-3.0-5.el8.s390x.rpmgglobus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-5.el8.s390x.rpmgglobus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-5.el8.x86_64.rpmeglobus-gram-job-manager-lsf-debugsource-3.0-5.el8.x86_64.rpm9globus-gram-job-manager-lsf-3.0-5.el8.x86_64.rpmfglobus-gram-job-manager-lsf-setup-seg-3.0-5.el8.x86_64.rpm:globus-gram-job-manager-pbs-3.0-5.el8.src.rpmhglobus-gram-job-manager-pbs-debugsource-3.0-5.el8.aarch64.rpmjglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.0-5.el8.aarch64.rpm:globus-gram-job-manager-pbs-3.0-5.el8.aarch64.rpmiglobus-gram-job-manager-pbs-setup-seg-3.0-5.el8.aarch64.rpmgglobus-gram-job-manager-pbs-setup-poll-3.0-5.el8.noarch.rpmhglobus-gram-job-manager-pbs-debugsource-3.0-5.el8.ppc64le.rpmjglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.0-5.el8.ppc64le.rpm:globus-gram-job-manager-pbs-3.0-5.el8.ppc64le.rpmiglobus-gram-job-manager-pbs-setup-seg-3.0-5.el8.ppc64le.rpmhglobus-gram-job-manager-pbs-debugsource-3.0-5.el8.s390x.rpmjglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.0-5.el8.s390x.rpmiglobus-gram-job-manager-pbs-setup-seg-3.0-5.el8.s390x.rpm:globus-gram-job-manager-pbs-3.0-5.el8.s390x.rpmiglobus-gram-job-manager-pbs-setup-seg-3.0-5.el8.x86_64.rpm:globus-gram-job-manager-pbs-3.0-5.el8.x86_64.rpmjglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.0-5.el8.x86_64.rpmhglobus-gram-job-manager-pbs-debugsource-3.0-5.el8.x86_64.rpmriglobus-gram-job-manager-scripts-7.1-4.el8.src.rpmriglobus-gram-job-manager-scripts-7.1-4.el8.noarch.rpmhiglobus-gram-job-manager-scripts-doc-7.1-4.el8.noarch.rpm*globus-gram-job-manager-sge-3.0-5.el8.src.rpm*globus-gram-job-manager-sge-3.0-5.el8.aarch64.rpm{globus-gram-job-manager-sge-setup-seg-debuginfo-3.0-5.el8.aarch64.rpmzglobus-gram-job-manager-sge-setup-seg-3.0-5.el8.aarch64.rpmyglobus-gram-job-manager-sge-debugsource-3.0-5.el8.aarch64.rpmsglobus-gram-job-manager-sge-setup-poll-3.0-5.el8.noarch.rpmzglobus-gram-job-manager-sge-setup-seg-3.0-5.el8.ppc64le.rpm{globus-gram-job-manager-sge-setup-seg-debuginfo-3.0-5.el8.ppc64le.rpm*globus-gram-job-manager-sge-3.0-5.el8.ppc64le.rpmyglobus-gram-job-manager-sge-debugsource-3.0-5.el8.ppc64le.rpm{globus-gram-job-manager-sge-setup-seg-debuginfo-3.0-5.el8.s390x.rpmzglobus-gram-job-manager-sge-setup-seg-3.0-5.el8.s390x.rpmyglobus-gram-job-manager-sge-debugsource-3.0-5.el8.s390x.rpm*globus-gram-job-manager-sge-3.0-5.el8.s390x.rpm*globus-gram-job-manager-sge-3.0-5.el8.x86_64.rpmyglobus-gram-job-manager-sge-debugsource-3.0-5.el8.x86_64.rpmzglobus-gram-job-manager-sge-setup-seg-3.0-5.el8.x86_64.rpm{globus-gram-job-manager-sge-setup-seg-debuginfo-3.0-5.el8.x86_64.rpmtfglobus-gram-job-manager-slurm-3.0-4.el8.src.rpmtfglobus-gram-job-manager-slurm-3.0-4.el8.noarch.rpm+rglobus-gram-protocol-13.2-3.el8.src.rpm|rglobus-gram-protocol-debuginfo-13.2-3.el8.aarch64.rpm}rglobus-gram-protocol-debugsource-13.2-3.el8.aarch64.rpm~rglobus-gram-protocol-devel-13.2-3.el8.aarch64.rpm+rglobus-gram-protocol-13.2-3.el8.aarch64.rpmurglobus-gram-protocol-doc-13.2-3.el8.noarch.rpm}rglobus-gram-protocol-debugsource-13.2-3.el8.ppc64le.rpm|rglobus-gram-protocol-debuginfo-13.2-3.el8.ppc64le.rpm~rglobus-gram-protocol-devel-13.2-3.el8.ppc64le.rpm+rglobus-gram-protocol-13.2-3.el8.ppc64le.rpm|rglobus-gram-protocol-debuginfo-13.2-3.el8.s390x.rpm+rglobus-gram-protocol-13.2-3.el8.s390x.rpm~rglobus-gram-protocol-devel-13.2-3.el8.s390x.rpm}rglobus-gram-protocol-debugsource-13.2-3.el8.s390x.rpm+rglobus-gram-protocol-13.2-3.el8.x86_64.rpm~rglobus-gram-protocol-devel-13.2-3.el8.x86_64.rpm}rglobus-gram-protocol-debugsource-13.2-3.el8.x86_64.rpm|rglobus-gram-protocol-debuginfo-13.2-3.el8.x86_64.rpmC(globus-gridftp-server-13.11-3.el8.src.rpm(globus-gridftp-server-progs-13.11-3.el8.aarch64.rpm(globus-gridftp-server-progs-debuginfo-13.11-3.el8.aarch64.rpm (globus-gridftp-server-debuginfo-13.11-3.el8.aarch64.rpm (globus-gridftp-server-debugsource-13.11-3.el8.aarch64.rpmC(globus-gridftp-server-13.11-3.el8.aarch64.rpm(globus-gridftp-server-devel-13.11-3.el8.aarch64.rpm (globus-gridftp-server-debugsource-13.11-3.el8.ppc64le.rpm(globus-gridftp-server-progs-13.11-3.el8.ppc64le.rpm (globus-gridftp-server-debuginfo-13.11-3.el8.ppc64le.rpm(globus-gridftp-server-devel-13.11-3.el8.ppc64le.rpmC(globus-gridftp-server-13.11-3.el8.ppc64le.rpm(globus-gridftp-server-progs-debuginfo-13.11-3.el8.ppc64le.rpm(globus-gridftp-server-progs-debuginfo-13.11-3.el8.s390x.rpm(globus-gridftp-server-progs-13.11-3.el8.s390x.rpm (globus-gridftp-server-debugsource-13.11-3.el8.s390x.rpm (globus-gridftp-server-debuginfo-13.11-3.el8.s390x.rpm(globus-gridftp-server-devel-13.11-3.el8.s390x.rpmC(globus-gridftp-server-13.11-3.el8.s390x.rpm (globus-gridftp-server-debugsource-13.11-3.el8.x86_64.rpmC(globus-gridftp-server-13.11-3.el8.x86_64.rpm (globus-gridftp-server-debuginfo-13.11-3.el8.x86_64.rpm(globus-gridftp-server-progs-13.11-3.el8.x86_64.rpm(globus-gridftp-server-progs-debuginfo-13.11-3.el8.x86_64.rpm(globus-gridftp-server-devel-13.11-3.el8.x86_64.rpm,globus-gridftp-server-control-8.0-3.el8.src.rpm,globus-gridftp-server-control-8.0-3.el8.aarch64.rpmglobus-gridftp-server-control-devel-8.0-3.el8.aarch64.rpmglobus-gridftp-server-control-debugsource-8.0-3.el8.aarch64.rpmglobus-gridftp-server-control-debuginfo-8.0-3.el8.aarch64.rpmglobus-gridftp-server-control-debuginfo-8.0-3.el8.ppc64le.rpmglobus-gridftp-server-control-debugsource-8.0-3.el8.ppc64le.rpm,globus-gridftp-server-control-8.0-3.el8.ppc64le.rpmglobus-gridftp-server-control-devel-8.0-3.el8.ppc64le.rpm,globus-gridftp-server-control-8.0-3.el8.s390x.rpmglobus-gridftp-server-control-debugsource-8.0-3.el8.s390x.rpmglobus-gridftp-server-control-debuginfo-8.0-3.el8.s390x.rpmglobus-gridftp-server-control-devel-8.0-3.el8.s390x.rpmglobus-gridftp-server-control-devel-8.0-3.el8.x86_64.rpmglobus-gridftp-server-control-debugsource-8.0-3.el8.x86_64.rpm,globus-gridftp-server-control-8.0-3.el8.x86_64.rpmglobus-gridftp-server-control-debuginfo-8.0-3.el8.x86_64.rpm;globus-gridmap-callout-error-3.1-2.el8.src.rpmiglobus-gridmap-callout-error-doc-3.1-2.el8.noarch.rpmmglobus-gridmap-callout-error-devel-3.1-2.el8.aarch64.rpmkglobus-gridmap-callout-error-debuginfo-3.1-2.el8.aarch64.rpm;globus-gridmap-callout-error-3.1-2.el8.aarch64.rpmlglobus-gridmap-callout-error-debugsource-3.1-2.el8.aarch64.rpm;globus-gridmap-callout-error-3.1-2.el8.ppc64le.rpmkglobus-gridmap-callout-error-debuginfo-3.1-2.el8.ppc64le.rpmlglobus-gridmap-callout-error-debugsource-3.1-2.el8.ppc64le.rpmmglobus-gridmap-callout-error-devel-3.1-2.el8.ppc64le.rpmlglobus-gridmap-callout-error-debugsource-3.1-2.el8.s390x.rpmkglobus-gridmap-callout-error-debuginfo-3.1-2.el8.s390x.rpmmglobus-gridmap-callout-error-devel-3.1-2.el8.s390x.rpm;globus-gridmap-callout-error-3.1-2.el8.s390x.rpm;globus-gridmap-callout-error-3.1-2.el8.x86_64.rpmmglobus-gridmap-callout-error-devel-3.1-2.el8.x86_64.rpmkglobus-gridmap-callout-error-debuginfo-3.1-2.el8.x86_64.rpmlglobus-gridmap-callout-error-debugsource-3.1-2.el8.x86_64.rpmDglobus-gsi-callback-6.1-2.el8.src.rpmtDglobus-gsi-callback-devel-6.1-2.el8.aarch64.rpmsDglobus-gsi-callback-debugsource-6.1-2.el8.aarch64.rpmjDglobus-gsi-callback-doc-6.1-2.el8.noarch.rpmrDglobus-gsi-callback-debuginfo-6.1-2.el8.aarch64.rpm>Dglobus-gsi-callback-6.1-2.el8.aarch64.rpm>Dglobus-gsi-callback-6.1-2.el8.ppc64le.rpmrDglobus-gsi-callback-debuginfo-6.1-2.el8.ppc64le.rpmsDglobus-gsi-callback-debugsource-6.1-2.el8.ppc64le.rpmtDglobus-gsi-callback-devel-6.1-2.el8.ppc64le.rpm>Dglobus-gsi-callback-6.1-2.el8.s390x.rpmtDglobus-gsi-callback-devel-6.1-2.el8.s390x.rpmsDglobus-gsi-callback-debugsource-6.1-2.el8.s390x.rpmrDglobus-gsi-callback-debuginfo-6.1-2.el8.s390x.rpmtDglobus-gsi-callback-devel-6.1-2.el8.x86_64.rpm>Dglobus-gsi-callback-6.1-2.el8.x86_64.rpmsDglobus-gsi-callback-debugsource-6.1-2.el8.x86_64.rpmrDglobus-gsi-callback-debuginfo-6.1-2.el8.x86_64.rpmD&globus-gsi-cert-utils-10.2-2.el8.src.rpm&globus-gsi-cert-utils-devel-10.2-2.el8.aarch64.rpm&globus-gsi-cert-utils-debugsource-10.2-2.el8.aarch64.rpm&globus-gsi-cert-utils-progs-10.2-2.el8.noarch.rpm&globus-gsi-cert-utils-debuginfo-10.2-2.el8.aarch64.rpm&globus-gsi-cert-utils-doc-10.2-2.el8.noarch.rpmD&globus-gsi-cert-utils-10.2-2.el8.aarch64.rpm&globus-gsi-cert-utils-debugsource-10.2-2.el8.ppc64le.rpmD&globus-gsi-cert-utils-10.2-2.el8.ppc64le.rpm&globus-gsi-cert-utils-devel-10.2-2.el8.ppc64le.rpm&globus-gsi-cert-utils-debuginfo-10.2-2.el8.ppc64le.rpmD&globus-gsi-cert-utils-10.2-2.el8.s390x.rpm&globus-gsi-cert-utils-devel-10.2-2.el8.s390x.rpm&globus-gsi-cert-utils-debugsource-10.2-2.el8.s390x.rpm&globus-gsi-cert-utils-debuginfo-10.2-2.el8.s390x.rpm&globus-gsi-cert-utils-debuginfo-10.2-2.el8.x86_64.rpm&globus-gsi-cert-utils-debugsource-10.2-2.el8.x86_64.rpmD&globus-gsi-cert-utils-10.2-2.el8.x86_64.rpm&globus-gsi-cert-utils-devel-10.2-2.el8.x86_64.rpm-globus-gsi-credential-8.1-2.el8.src.rpm-globus-gsi-credential-8.1-2.el8.aarch64.rpmglobus-gsi-credential-debuginfo-8.1-2.el8.aarch64.rpmvglobus-gsi-credential-doc-8.1-2.el8.noarch.rpmglobus-gsi-credential-debugsource-8.1-2.el8.aarch64.rpmglobus-gsi-credential-devel-8.1-2.el8.aarch64.rpm-globus-gsi-credential-8.1-2.el8.ppc64le.rpmglobus-gsi-credential-debugsource-8.1-2.el8.ppc64le.rpmglobus-gsi-credential-devel-8.1-2.el8.ppc64le.rpmglobus-gsi-credential-debuginfo-8.1-2.el8.ppc64le.rpm-globus-gsi-credential-8.1-2.el8.s390x.rpmglobus-gsi-credential-devel-8.1-2.el8.s390x.rpmglobus-gsi-credential-debugsource-8.1-2.el8.s390x.rpmglobus-gsi-credential-debuginfo-8.1-2.el8.s390x.rpmglobus-gsi-credential-debugsource-8.1-2.el8.x86_64.rpm-globus-gsi-credential-8.1-2.el8.x86_64.rpmglobus-gsi-credential-devel-8.1-2.el8.x86_64.rpmglobus-gsi-credential-debuginfo-8.1-2.el8.x86_64.rpm.globus-gsi-openssl-error-4.1-2.el8.src.rpm.globus-gsi-openssl-error-4.1-2.el8.aarch64.rpmglobus-gsi-openssl-error-debuginfo-4.1-2.el8.aarch64.rpmglobus-gsi-openssl-error-devel-4.1-2.el8.aarch64.rpmglobus-gsi-openssl-error-debugsource-4.1-2.el8.aarch64.rpmwglobus-gsi-openssl-error-doc-4.1-2.el8.noarch.rpmglobus-gsi-openssl-error-debugsource-4.1-2.el8.ppc64le.rpmglobus-gsi-openssl-error-devel-4.1-2.el8.ppc64le.rpmglobus-gsi-openssl-error-debuginfo-4.1-2.el8.ppc64le.rpm.globus-gsi-openssl-error-4.1-2.el8.ppc64le.rpm.globus-gsi-openssl-error-4.1-2.el8.s390x.rpmglobus-gsi-openssl-error-devel-4.1-2.el8.s390x.rpmglobus-gsi-openssl-error-debugsource-4.1-2.el8.s390x.rpmglobus-gsi-openssl-error-debuginfo-4.1-2.el8.s390x.rpm.globus-gsi-openssl-error-4.1-2.el8.x86_64.rpmglobus-gsi-openssl-error-devel-4.1-2.el8.x86_64.rpmglobus-gsi-openssl-error-debugsource-4.1-2.el8.x86_64.rpmglobus-gsi-openssl-error-debuginfo-4.1-2.el8.x86_64.rpm/Xglobus-gsi-proxy-core-9.2-2.el8.src.rpm Xglobus-gsi-proxy-core-devel-9.2-2.el8.aarch64.rpmxXglobus-gsi-proxy-core-doc-9.2-2.el8.noarch.rpm/Xglobus-gsi-proxy-core-9.2-2.el8.aarch64.rpm Xglobus-gsi-proxy-core-debugsource-9.2-2.el8.aarch64.rpmXglobus-gsi-proxy-core-debuginfo-9.2-2.el8.aarch64.rpm Xglobus-gsi-proxy-core-debugsource-9.2-2.el8.ppc64le.rpm Xglobus-gsi-proxy-core-devel-9.2-2.el8.ppc64le.rpm/Xglobus-gsi-proxy-core-9.2-2.el8.ppc64le.rpmXglobus-gsi-proxy-core-debuginfo-9.2-2.el8.ppc64le.rpm/Xglobus-gsi-proxy-core-9.2-2.el8.s390x.rpm Xglobus-gsi-proxy-core-devel-9.2-2.el8.s390x.rpm Xglobus-gsi-proxy-core-debugsource-9.2-2.el8.s390x.rpmXglobus-gsi-proxy-core-debuginfo-9.2-2.el8.s390x.rpm/Xglobus-gsi-proxy-core-9.2-2.el8.x86_64.rpm Xglobus-gsi-proxy-core-debugsource-9.2-2.el8.x86_64.rpm Xglobus-gsi-proxy-core-devel-9.2-2.el8.x86_64.rpmXglobus-gsi-proxy-core-debuginfo-9.2-2.el8.x86_64.rpm'Dglobus-gsi-proxy-ssl-6.1-2.el8.src.rpmNDglobus-gsi-proxy-ssl-debugsource-6.1-2.el8.aarch64.rpm'Dglobus-gsi-proxy-ssl-6.1-2.el8.aarch64.rpmkDglobus-gsi-proxy-ssl-doc-6.1-2.el8.noarch.rpmODglobus-gsi-proxy-ssl-devel-6.1-2.el8.aarch64.rpmMDglobus-gsi-proxy-ssl-debuginfo-6.1-2.el8.aarch64.rpmNDglobus-gsi-proxy-ssl-debugsource-6.1-2.el8.ppc64le.rpmODglobus-gsi-proxy-ssl-devel-6.1-2.el8.ppc64le.rpmMDglobus-gsi-proxy-ssl-debuginfo-6.1-2.el8.ppc64le.rpm'Dglobus-gsi-proxy-ssl-6.1-2.el8.ppc64le.rpm'Dglobus-gsi-proxy-ssl-6.1-2.el8.s390x.rpmNDglobus-gsi-proxy-ssl-debugsource-6.1-2.el8.s390x.rpmODglobus-gsi-proxy-ssl-devel-6.1-2.el8.s390x.rpmMDglobus-gsi-proxy-ssl-debuginfo-6.1-2.el8.s390x.rpmODglobus-gsi-proxy-ssl-devel-6.1-2.el8.x86_64.rpm'Dglobus-gsi-proxy-ssl-6.1-2.el8.x86_64.rpmMDglobus-gsi-proxy-ssl-debuginfo-6.1-2.el8.x86_64.rpmNDglobus-gsi-proxy-ssl-debugsource-6.1-2.el8.x86_64.rpmEXglobus-gsi-sysconfig-9.2-2.el8.src.rpmXglobus-gsi-sysconfig-debugsource-9.2-2.el8.aarch64.rpmEXglobus-gsi-sysconfig-9.2-2.el8.aarch64.rpmXglobus-gsi-sysconfig-doc-9.2-2.el8.noarch.rpmXglobus-gsi-sysconfig-debuginfo-9.2-2.el8.aarch64.rpmXglobus-gsi-sysconfig-devel-9.2-2.el8.aarch64.rpmXglobus-gsi-sysconfig-devel-9.2-2.el8.ppc64le.rpmXglobus-gsi-sysconfig-debuginfo-9.2-2.el8.ppc64le.rpmXglobus-gsi-sysconfig-debugsource-9.2-2.el8.ppc64le.rpmEXglobus-gsi-sysconfig-9.2-2.el8.ppc64le.rpmEXglobus-gsi-sysconfig-9.2-2.el8.s390x.rpmXglobus-gsi-sysconfig-devel-9.2-2.el8.s390x.rpmXglobus-gsi-sysconfig-debugsource-9.2-2.el8.s390x.rpmXglobus-gsi-sysconfig-debuginfo-9.2-2.el8.s390x.rpmXglobus-gsi-sysconfig-debuginfo-9.2-2.el8.x86_64.rpmXglobus-gsi-sysconfig-devel-9.2-2.el8.x86_64.rpmXglobus-gsi-sysconfig-debugsource-9.2-2.el8.x86_64.rpmEXglobus-gsi-sysconfig-9.2-2.el8.x86_64.rpm(Dglobus-gssapi-error-6.1-2.el8.src.rpmRDglobus-gssapi-error-devel-6.1-2.el8.aarch64.rpmlDglobus-gssapi-error-doc-6.1-2.el8.noarch.rpmQDglobus-gssapi-error-debugsource-6.1-2.el8.aarch64.rpm(Dglobus-gssapi-error-6.1-2.el8.aarch64.rpmPDglobus-gssapi-error-debuginfo-6.1-2.el8.aarch64.rpmPDglobus-gssapi-error-debuginfo-6.1-2.el8.ppc64le.rpm(Dglobus-gssapi-error-6.1-2.el8.ppc64le.rpmQDglobus-gssapi-error-debugsource-6.1-2.el8.ppc64le.rpmRDglobus-gssapi-error-devel-6.1-2.el8.ppc64le.rpm(Dglobus-gssapi-error-6.1-2.el8.s390x.rpmRDglobus-gssapi-error-devel-6.1-2.el8.s390x.rpmQDglobus-gssapi-error-debugsource-6.1-2.el8.s390x.rpmPDglobus-gssapi-error-debuginfo-6.1-2.el8.s390x.rpmQDglobus-gssapi-error-debugsource-6.1-2.el8.x86_64.rpmPDglobus-gssapi-error-debuginfo-6.1-2.el8.x86_64.rpmRDglobus-gssapi-error-devel-6.1-2.el8.x86_64.rpm(Dglobus-gssapi-error-6.1-2.el8.x86_64.rpm0vglobus-gssapi-gsi-14.10-2.el8.src.rpm vglobus-gssapi-gsi-devel-14.10-2.el8.aarch64.rpm0vglobus-gssapi-gsi-14.10-2.el8.aarch64.rpm vglobus-gssapi-gsi-debuginfo-14.10-2.el8.aarch64.rpm vglobus-gssapi-gsi-debugsource-14.10-2.el8.aarch64.rpmyvglobus-gssapi-gsi-doc-14.10-2.el8.noarch.rpm0vglobus-gssapi-gsi-14.10-2.el8.ppc64le.rpm vglobus-gssapi-gsi-devel-14.10-2.el8.ppc64le.rpm vglobus-gssapi-gsi-debugsource-14.10-2.el8.ppc64le.rpm vglobus-gssapi-gsi-debuginfo-14.10-2.el8.ppc64le.rpm0vglobus-gssapi-gsi-14.10-2.el8.s390x.rpm vglobus-gssapi-gsi-debugsource-14.10-2.el8.s390x.rpm vglobus-gssapi-gsi-devel-14.10-2.el8.s390x.rpm vglobus-gssapi-gsi-debuginfo-14.10-2.el8.s390x.rpm vglobus-gssapi-gsi-devel-14.10-2.el8.x86_64.rpm vglobus-gssapi-gsi-debugsource-14.10-2.el8.x86_64.rpm0vglobus-gssapi-gsi-14.10-2.el8.x86_64.rpm vglobus-gssapi-gsi-debuginfo-14.10-2.el8.x86_64.rpmF(globus-gss-assist-12.2-2.el8.src.rpm(globus-gss-assist-doc-12.2-2.el8.noarch.rpm(globus-gss-assist-debugsource-12.2-2.el8.aarch64.rpm(globus-gss-assist-debuginfo-12.2-2.el8.aarch64.rpmF(globus-gss-assist-12.2-2.el8.aarch64.rpm(globus-gss-assist-devel-12.2-2.el8.aarch64.rpm(globus-gss-assist-progs-12.2-2.el8.noarch.rpm(globus-gss-assist-devel-12.2-2.el8.ppc64le.rpmF(globus-gss-assist-12.2-2.el8.ppc64le.rpm(globus-gss-assist-debuginfo-12.2-2.el8.ppc64le.rpm(globus-gss-assist-debugsource-12.2-2.el8.ppc64le.rpm(globus-gss-assist-devel-12.2-2.el8.s390x.rpm(globus-gss-assist-debugsource-12.2-2.el8.s390x.rpm(globus-gss-assist-debuginfo-12.2-2.el8.s390x.rpmF(globus-gss-assist-12.2-2.el8.s390x.rpmF(globus-gss-assist-12.2-2.el8.x86_64.rpm(globus-gss-assist-debugsource-12.2-2.el8.x86_64.rpm(globus-gss-assist-devel-12.2-2.el8.x86_64.rpm(globus-gss-assist-debuginfo-12.2-2.el8.x86_64.rpm)globus-io-12.1-3.el8.s390x.rpm)globus-io-12.1-3.el8.src.rpmUglobus-io-devel-12.1-3.el8.aarch64.rpm)globus-io-12.1-3.el8.aarch64.rpmTglobus-io-debugsource-12.1-3.el8.aarch64.rpmSglobus-io-debuginfo-12.1-3.el8.aarch64.rpmSglobus-io-debuginfo-12.1-3.el8.ppc64le.rpmUglobus-io-devel-12.1-3.el8.ppc64le.rpmTglobus-io-debugsource-12.1-3.el8.ppc64le.rpm)globus-io-12.1-3.el8.ppc64le.rpmUglobus-io-devel-12.1-3.el8.s390x.rpmTglobus-io-debugsource-12.1-3.el8.s390x.rpmSglobus-io-debuginfo-12.1-3.el8.s390x.rpmTglobus-io-debugsource-12.1-3.el8.x86_64.rpmSglobus-io-debuginfo-12.1-3.el8.x86_64.rpmUglobus-io-devel-12.1-3.el8.x86_64.rpm)globus-io-12.1-3.el8.x86_64.rpm1Gglobus-net-manager-1.3-3.el8.src.rpmGglobus-net-manager-devel-1.3-3.el8.aarch64.rpmzGglobus-net-manager-doc-1.3-3.el8.noarch.rpm Gglobus-xio-net-manager-driver-1.3-3.el8.aarch64.rpmGglobus-net-manager-debugsource-1.3-3.el8.aarch64.rpm!Gglobus-xio-net-manager-driver-debuginfo-1.3-3.el8.aarch64.rpm"Gglobus-xio-net-manager-driver-devel-1.3-3.el8.aarch64.rpmGglobus-net-manager-debuginfo-1.3-3.el8.aarch64.rpm1Gglobus-net-manager-1.3-3.el8.aarch64.rpmGglobus-net-manager-devel-1.3-3.el8.ppc64le.rpm!Gglobus-xio-net-manager-driver-debuginfo-1.3-3.el8.ppc64le.rpm1Gglobus-net-manager-1.3-3.el8.ppc64le.rpm"Gglobus-xio-net-manager-driver-devel-1.3-3.el8.ppc64le.rpmGglobus-net-manager-debugsource-1.3-3.el8.ppc64le.rpmGglobus-net-manager-debuginfo-1.3-3.el8.ppc64le.rpm Gglobus-xio-net-manager-driver-1.3-3.el8.ppc64le.rpm1Gglobus-net-manager-1.3-3.el8.s390x.rpmGglobus-net-manager-devel-1.3-3.el8.s390x.rpm Gglobus-xio-net-manager-driver-1.3-3.el8.s390x.rpm"Gglobus-xio-net-manager-driver-devel-1.3-3.el8.s390x.rpmGglobus-net-manager-debugsource-1.3-3.el8.s390x.rpmGglobus-net-manager-debuginfo-1.3-3.el8.s390x.rpm!Gglobus-xio-net-manager-driver-debuginfo-1.3-3.el8.s390x.rpmGglobus-net-manager-debuginfo-1.3-3.el8.x86_64.rpm1Gglobus-net-manager-1.3-3.el8.x86_64.rpmGglobus-net-manager-debugsource-1.3-3.el8.x86_64.rpm!Gglobus-xio-net-manager-driver-debuginfo-1.3-3.el8.x86_64.rpmGglobus-net-manager-devel-1.3-3.el8.x86_64.rpm Gglobus-xio-net-manager-driver-1.3-3.el8.x86_64.rpm"Gglobus-xio-net-manager-driver-devel-1.3-3.el8.x86_64.rpm?~globus-openssl-module-5.1-2.el8.src.rpmk~globus-openssl-module-doc-5.1-2.el8.noarch.rpm?~globus-openssl-module-5.1-2.el8.aarch64.rpmu~globus-openssl-module-debuginfo-5.1-2.el8.aarch64.rpmw~globus-openssl-module-devel-5.1-2.el8.aarch64.rpmv~globus-openssl-module-debugsource-5.1-2.el8.aarch64.rpmu~globus-openssl-module-debuginfo-5.1-2.el8.ppc64le.rpmv~globus-openssl-module-debugsource-5.1-2.el8.ppc64le.rpm?~globus-openssl-module-5.1-2.el8.ppc64le.rpmw~globus-openssl-module-devel-5.1-2.el8.ppc64le.rpm?~globus-openssl-module-5.1-2.el8.s390x.rpmw~globus-openssl-module-devel-5.1-2.el8.s390x.rpmv~globus-openssl-module-debugsource-5.1-2.el8.s390x.rpmu~globus-openssl-module-debuginfo-5.1-2.el8.s390x.rpm?~globus-openssl-module-5.1-2.el8.x86_64.rpmv~globus-openssl-module-debugsource-5.1-2.el8.x86_64.rpmu~globus-openssl-module-debuginfo-5.1-2.el8.x86_64.rpmw~globus-openssl-module-devel-5.1-2.el8.x86_64.rpm29globus-proxy-utils-7.1-3.el8.src.rpm9globus-proxy-utils-debugsource-7.1-3.el8.aarch64.rpm9globus-proxy-utils-debuginfo-7.1-3.el8.aarch64.rpm29globus-proxy-utils-7.1-3.el8.aarch64.rpm9globus-proxy-utils-debuginfo-7.1-3.el8.ppc64le.rpm29globus-proxy-utils-7.1-3.el8.ppc64le.rpm9globus-proxy-utils-debugsource-7.1-3.el8.ppc64le.rpm9globus-proxy-utils-debugsource-7.1-3.el8.s390x.rpm9globus-proxy-utils-debuginfo-7.1-3.el8.s390x.rpm29globus-proxy-utils-7.1-3.el8.s390x.rpm9globus-proxy-utils-debuginfo-7.1-3.el8.x86_64.rpm9globus-proxy-utils-debugsource-7.1-3.el8.x86_64.rpm29globus-proxy-utils-7.1-3.el8.x86_64.rpm3pglobus-rsl-11.1-2.el8.src.rpmpglobus-rsl-debuginfo-11.1-2.el8.aarch64.rpm3pglobus-rsl-11.1-2.el8.aarch64.rpmpglobus-rsl-debugsource-11.1-2.el8.aarch64.rpm{pglobus-rsl-doc-11.1-2.el8.noarch.rpmpglobus-rsl-devel-11.1-2.el8.aarch64.rpmpglobus-rsl-debuginfo-11.1-2.el8.ppc64le.rpmpglobus-rsl-debugsource-11.1-2.el8.ppc64le.rpm3pglobus-rsl-11.1-2.el8.ppc64le.rpmpglobus-rsl-devel-11.1-2.el8.ppc64le.rpm3pglobus-rsl-11.1-2.el8.s390x.rpmpglobus-rsl-devel-11.1-2.el8.s390x.rpmpglobus-rsl-debugsource-11.1-2.el8.s390x.rpmpglobus-rsl-debuginfo-11.1-2.el8.s390x.rpmpglobus-rsl-debuginfo-11.1-2.el8.x86_64.rpm3pglobus-rsl-11.1-2.el8.x86_64.rpmpglobus-rsl-devel-11.1-2.el8.x86_64.rpmpglobus-rsl-debugsource-11.1-2.el8.x86_64.rpm4Dglobus-scheduler-event-generator-6.1-2.el8.src.rpmDglobus-scheduler-event-generator-debugsource-6.1-2.el8.aarch64.rpmDglobus-scheduler-event-generator-progs-debuginfo-6.1-2.el8.aarch64.rpm4Dglobus-scheduler-event-generator-6.1-2.el8.aarch64.rpmDglobus-scheduler-event-generator-progs-6.1-2.el8.aarch64.rpmDglobus-scheduler-event-generator-devel-6.1-2.el8.aarch64.rpm|Dglobus-scheduler-event-generator-doc-6.1-2.el8.noarch.rpmDglobus-scheduler-event-generator-debuginfo-6.1-2.el8.aarch64.rpm4Dglobus-scheduler-event-generator-6.1-2.el8.ppc64le.rpmDglobus-scheduler-event-generator-progs-debuginfo-6.1-2.el8.ppc64le.rpmDglobus-scheduler-event-generator-debugsource-6.1-2.el8.ppc64le.rpmDglobus-scheduler-event-generator-debuginfo-6.1-2.el8.ppc64le.rpmDglobus-scheduler-event-generator-devel-6.1-2.el8.ppc64le.rpmDglobus-scheduler-event-generator-progs-6.1-2.el8.ppc64le.rpmDglobus-scheduler-event-generator-devel-6.1-2.el8.s390x.rpmDglobus-scheduler-event-generator-progs-debuginfo-6.1-2.el8.s390x.rpm4Dglobus-scheduler-event-generator-6.1-2.el8.s390x.rpmDglobus-scheduler-event-generator-progs-6.1-2.el8.s390x.rpmDglobus-scheduler-event-generator-debugsource-6.1-2.el8.s390x.rpmDglobus-scheduler-event-generator-debuginfo-6.1-2.el8.s390x.rpmDglobus-scheduler-event-generator-debugsource-6.1-2.el8.x86_64.rpmDglobus-scheduler-event-generator-debuginfo-6.1-2.el8.x86_64.rpmDglobus-scheduler-event-generator-progs-debuginfo-6.1-2.el8.x86_64.rpmDglobus-scheduler-event-generator-progs-6.1-2.el8.x86_64.rpmDglobus-scheduler-event-generator-devel-6.1-2.el8.x86_64.rpm4Dglobus-scheduler-event-generator-6.1-2.el8.x86_64.rpm@2globus-simple-ca-5.0-3.el8.src.rpm@2globus-simple-ca-5.0-3.el8.noarch.rpm5Dglobus-xio-6.1-2.el8.src.rpmDglobus-xio-debuginfo-6.1-2.el8.aarch64.rpm5Dglobus-xio-6.1-2.el8.aarch64.rpmDglobus-xio-devel-6.1-2.el8.aarch64.rpmDglobus-xio-debugsource-6.1-2.el8.aarch64.rpm}Dglobus-xio-doc-6.1-2.el8.noarch.rpmDglobus-xio-debugsource-6.1-2.el8.ppc64le.rpm5Dglobus-xio-6.1-2.el8.ppc64le.rpmDglobus-xio-debuginfo-6.1-2.el8.ppc64le.rpmDglobus-xio-devel-6.1-2.el8.ppc64le.rpm5Dglobus-xio-6.1-2.el8.s390x.rpmDglobus-xio-devel-6.1-2.el8.s390x.rpmDglobus-xio-debugsource-6.1-2.el8.s390x.rpmDglobus-xio-debuginfo-6.1-2.el8.s390x.rpmDglobus-xio-devel-6.1-2.el8.x86_64.rpmDglobus-xio-debuginfo-6.1-2.el8.x86_64.rpmDglobus-xio-debugsource-6.1-2.el8.x86_64.rpm5Dglobus-xio-6.1-2.el8.x86_64.rpm*globus-xio-gridftp-driver-3.2-2.el8.src.rpmmglobus-xio-gridftp-driver-doc-3.2-2.el8.noarch.rpmXglobus-xio-gridftp-driver-devel-3.2-2.el8.aarch64.rpmWglobus-xio-gridftp-driver-debugsource-3.2-2.el8.aarch64.rpm*globus-xio-gridftp-driver-3.2-2.el8.aarch64.rpmVglobus-xio-gridftp-driver-debuginfo-3.2-2.el8.aarch64.rpm*globus-xio-gridftp-driver-3.2-2.el8.ppc64le.rpmXglobus-xio-gridftp-driver-devel-3.2-2.el8.ppc64le.rpmVglobus-xio-gridftp-driver-debuginfo-3.2-2.el8.ppc64le.rpmWglobus-xio-gridftp-driver-debugsource-3.2-2.el8.ppc64le.rpm*globus-xio-gridftp-driver-3.2-2.el8.s390x.rpmXglobus-xio-gridftp-driver-devel-3.2-2.el8.s390x.rpmWglobus-xio-gridftp-driver-debugsource-3.2-2.el8.s390x.rpmVglobus-xio-gridftp-driver-debuginfo-3.2-2.el8.s390x.rpm*globus-xio-gridftp-driver-3.2-2.el8.x86_64.rpmXglobus-xio-gridftp-driver-devel-3.2-2.el8.x86_64.rpmVglobus-xio-gridftp-driver-debuginfo-3.2-2.el8.x86_64.rpmWglobus-xio-gridftp-driver-debugsource-3.2-2.el8.x86_64.rpm+qglobus-xio-gridftp-multicast-2.0-3.el8.src.rpmYqglobus-xio-gridftp-multicast-debuginfo-2.0-3.el8.aarch64.rpmZqglobus-xio-gridftp-multicast-debugsource-2.0-3.el8.aarch64.rpm[qglobus-xio-gridftp-multicast-devel-2.0-3.el8.aarch64.rpm+qglobus-xio-gridftp-multicast-2.0-3.el8.aarch64.rpm[qglobus-xio-gridftp-multicast-devel-2.0-3.el8.ppc64le.rpm+qglobus-xio-gridftp-multicast-2.0-3.el8.ppc64le.rpmYqglobus-xio-gridftp-multicast-debuginfo-2.0-3.el8.ppc64le.rpmZqglobus-xio-gridftp-multicast-debugsource-2.0-3.el8.ppc64le.rpm[qglobus-xio-gridftp-multicast-devel-2.0-3.el8.s390x.rpmYqglobus-xio-gridftp-multicast-debuginfo-2.0-3.el8.s390x.rpmZqglobus-xio-gridftp-multicast-debugsource-2.0-3.el8.s390x.rpm+qglobus-xio-gridftp-multicast-2.0-3.el8.s390x.rpmYqglobus-xio-gridftp-multicast-debuginfo-2.0-3.el8.x86_64.rpm[qglobus-xio-gridftp-multicast-devel-2.0-3.el8.x86_64.rpmZqglobus-xio-gridftp-multicast-debugsource-2.0-3.el8.x86_64.rpm+qglobus-xio-gridftp-multicast-2.0-3.el8.x86_64.rpm,~globus-xio-gsi-driver-5.1-2.el8.src.rpm^~globus-xio-gsi-driver-devel-5.1-2.el8.aarch64.rpmn~globus-xio-gsi-driver-doc-5.1-2.el8.noarch.rpm\~globus-xio-gsi-driver-debuginfo-5.1-2.el8.aarch64.rpm,~globus-xio-gsi-driver-5.1-2.el8.aarch64.rpm]~globus-xio-gsi-driver-debugsource-5.1-2.el8.aarch64.rpm^~globus-xio-gsi-driver-devel-5.1-2.el8.ppc64le.rpm,~globus-xio-gsi-driver-5.1-2.el8.ppc64le.rpm]~globus-xio-gsi-driver-debugsource-5.1-2.el8.ppc64le.rpm\~globus-xio-gsi-driver-debuginfo-5.1-2.el8.ppc64le.rpm,~globus-xio-gsi-driver-5.1-2.el8.s390x.rpm^~globus-xio-gsi-driver-devel-5.1-2.el8.s390x.rpm\~globus-xio-gsi-driver-debuginfo-5.1-2.el8.s390x.rpm]~globus-xio-gsi-driver-debugsource-5.1-2.el8.s390x.rpm,~globus-xio-gsi-driver-5.1-2.el8.x86_64.rpm]~globus-xio-gsi-driver-debugsource-5.1-2.el8.x86_64.rpm\~globus-xio-gsi-driver-debuginfo-5.1-2.el8.x86_64.rpm^~globus-xio-gsi-driver-devel-5.1-2.el8.x86_64.rpmC2globus-xioperf-5.0-3.el8.src.rpmC2globus-xioperf-5.0-3.el8.aarch64.rpm2globus-xioperf-debugsource-5.0-3.el8.aarch64.rpm2globus-xioperf-debuginfo-5.0-3.el8.aarch64.rpm2globus-xioperf-debuginfo-5.0-3.el8.ppc64le.rpmC2globus-xioperf-5.0-3.el8.ppc64le.rpm2globus-xioperf-debugsource-5.0-3.el8.ppc64le.rpm2globus-xioperf-debuginfo-5.0-3.el8.s390x.rpmC2globus-xioperf-5.0-3.el8.s390x.rpm2globus-xioperf-debugsource-5.0-3.el8.s390x.rpmC2globus-xioperf-5.0-3.el8.x86_64.rpm2globus-xioperf-debuginfo-5.0-3.el8.x86_64.rpm2globus-xioperf-debugsource-5.0-3.el8.x86_64.rpm@wglobus-xio-pipe-driver-4.0-3.el8.src.rpmxwglobus-xio-pipe-driver-debuginfo-4.0-3.el8.aarch64.rpmywglobus-xio-pipe-driver-debugsource-4.0-3.el8.aarch64.rpm@wglobus-xio-pipe-driver-4.0-3.el8.aarch64.rpmzwglobus-xio-pipe-driver-devel-4.0-3.el8.aarch64.rpm@wglobus-xio-pipe-driver-4.0-3.el8.ppc64le.rpmywglobus-xio-pipe-driver-debugsource-4.0-3.el8.ppc64le.rpmzwglobus-xio-pipe-driver-devel-4.0-3.el8.ppc64le.rpmxwglobus-xio-pipe-driver-debuginfo-4.0-3.el8.ppc64le.rpm@wglobus-xio-pipe-driver-4.0-3.el8.s390x.rpmzwglobus-xio-pipe-driver-devel-4.0-3.el8.s390x.rpmywglobus-xio-pipe-driver-debugsource-4.0-3.el8.s390x.rpmxwglobus-xio-pipe-driver-debuginfo-4.0-3.el8.s390x.rpmxwglobus-xio-pipe-driver-debuginfo-4.0-3.el8.x86_64.rpmywglobus-xio-pipe-driver-debugsource-4.0-3.el8.x86_64.rpmzwglobus-xio-pipe-driver-devel-4.0-3.el8.x86_64.rpm@wglobus-xio-pipe-driver-4.0-3.el8.x86_64.rpmAwglobus-xio-popen-driver-4.0-3.el8.src.rpm}wglobus-xio-popen-driver-devel-4.0-3.el8.aarch64.rpmAwglobus-xio-popen-driver-4.0-3.el8.aarch64.rpm|wglobus-xio-popen-driver-debugsource-4.0-3.el8.aarch64.rpm{wglobus-xio-popen-driver-debuginfo-4.0-3.el8.aarch64.rpmAwglobus-xio-popen-driver-4.0-3.el8.ppc64le.rpm{wglobus-xio-popen-driver-debuginfo-4.0-3.el8.ppc64le.rpm}wglobus-xio-popen-driver-devel-4.0-3.el8.ppc64le.rpm|wglobus-xio-popen-driver-debugsource-4.0-3.el8.ppc64le.rpmAwglobus-xio-popen-driver-4.0-3.el8.s390x.rpm}wglobus-xio-popen-driver-devel-4.0-3.el8.s390x.rpm|wglobus-xio-popen-driver-debugsource-4.0-3.el8.s390x.rpm{wglobus-xio-popen-driver-debuginfo-4.0-3.el8.s390x.rpmAwglobus-xio-popen-driver-4.0-3.el8.x86_64.rpm|wglobus-xio-popen-driver-debugsource-4.0-3.el8.x86_64.rpm{wglobus-xio-popen-driver-debuginfo-4.0-3.el8.x86_64.rpm}wglobus-xio-popen-driver-devel-4.0-3.el8.x86_64.rpmBqglobus-xio-rate-driver-2.0-3.el8.src.rpmqglobus-xio-rate-driver-debugsource-2.0-3.el8.aarch64.rpm~qglobus-xio-rate-driver-debuginfo-2.0-3.el8.aarch64.rpmqglobus-xio-rate-driver-devel-2.0-3.el8.aarch64.rpmBqglobus-xio-rate-driver-2.0-3.el8.aarch64.rpm~qglobus-xio-rate-driver-debuginfo-2.0-3.el8.ppc64le.rpmBqglobus-xio-rate-driver-2.0-3.el8.ppc64le.rpmqglobus-xio-rate-driver-devel-2.0-3.el8.ppc64le.rpmqglobus-xio-rate-driver-debugsource-2.0-3.el8.ppc64le.rpmBqglobus-xio-rate-driver-2.0-3.el8.s390x.rpmqglobus-xio-rate-driver-devel-2.0-3.el8.s390x.rpmqglobus-xio-rate-driver-debugsource-2.0-3.el8.s390x.rpm~qglobus-xio-rate-driver-debuginfo-2.0-3.el8.s390x.rpmBqglobus-xio-rate-driver-2.0-3.el8.x86_64.rpmqglobus-xio-rate-driver-debugsource-2.0-3.el8.x86_64.rpmqglobus-xio-rate-driver-devel-2.0-3.el8.x86_64.rpm~qglobus-xio-rate-driver-debuginfo-2.0-3.el8.x86_64.rpm-qglobus-xio-udt-driver-2.0-3.el8.src.rpmaqglobus-xio-udt-driver-devel-2.0-3.el8.aarch64.rpm_qglobus-xio-udt-driver-debuginfo-2.0-3.el8.aarch64.rpm-qglobus-xio-udt-driver-2.0-3.el8.aarch64.rpm`qglobus-xio-udt-driver-debugsource-2.0-3.el8.aarch64.rpmaqglobus-xio-udt-driver-devel-2.0-3.el8.ppc64le.rpm-qglobus-xio-udt-driver-2.0-3.el8.ppc64le.rpm_qglobus-xio-udt-driver-debuginfo-2.0-3.el8.ppc64le.rpm`qglobus-xio-udt-driver-debugsource-2.0-3.el8.ppc64le.rpm-qglobus-xio-udt-driver-2.0-3.el8.s390x.rpmaqglobus-xio-udt-driver-devel-2.0-3.el8.s390x.rpm`qglobus-xio-udt-driver-debugsource-2.0-3.el8.s390x.rpm_qglobus-xio-udt-driver-debuginfo-2.0-3.el8.s390x.rpm_qglobus-xio-udt-driver-debuginfo-2.0-3.el8.x86_64.rpmaqglobus-xio-udt-driver-devel-2.0-3.el8.x86_64.rpm-qglobus-xio-udt-driver-2.0-3.el8.x86_64.rpm`qglobus-xio-udt-driver-debugsource-2.0-3.el8.x86_64.rpmWkudt-4.11-13.el8.src.rpmWkudt-4.11-13.el8.aarch64.rpmCkudt-debugsource-4.11-13.el8.aarch64.rpmBkudt-debuginfo-4.11-13.el8.aarch64.rpmDkudt-devel-4.11-13.el8.aarch64.rpmCkudt-debugsource-4.11-13.el8.ppc64le.rpmBkudt-debuginfo-4.11-13.el8.ppc64le.rpmWkudt-4.11-13.el8.ppc64le.rpmDkudt-devel-4.11-13.el8.ppc64le.rpmBkudt-debuginfo-4.11-13.el8.s390x.rpmWkudt-4.11-13.el8.s390x.rpmDkudt-devel-4.11-13.el8.s390x.rpmCkudt-debugsource-4.11-13.el8.s390x.rpmDkudt-devel-4.11-13.el8.x86_64.rpmCkudt-debugsource-4.11-13.el8.x86_64.rpmBkudt-debuginfo-4.11-13.el8.x86_64.rpmWkudt-4.11-13.el8.x86_64.rpmj\&VBBBBBBBBBBBBBBenhancementconky-1.19.2-1.1.el8r |Cconky-1.19.2-1.1.el8.src.rpm|Cconky-1.19.2-1.1.el8.aarch64.rpmVCconky-debugsource-1.19.2-1.1.el8.aarch64.rpmUCconky-debuginfo-1.19.2-1.1.el8.aarch64.rpm|Cconky-1.19.2-1.1.el8.ppc64le.rpmVCconky-debugsource-1.19.2-1.1.el8.ppc64le.rpmUCconky-debuginfo-1.19.2-1.1.el8.ppc64le.rpm|Cconky-1.19.2-1.1.el8.s390x.rpmVCconky-debugsource-1.19.2-1.1.el8.s390x.rpmUCconky-debuginfo-1.19.2-1.1.el8.s390x.rpm|Cconky-1.19.2-1.1.el8.x86_64.rpmVCconky-debugsource-1.19.2-1.1.el8.x86_64.rpmUCconky-debuginfo-1.19.2-1.1.el8.x86_64.rpm |Cconky-1.19.2-1.1.el8.src.rpm|Cconky-1.19.2-1.1.el8.aarch64.rpmVCconky-debugsource-1.19.2-1.1.el8.aarch64.rpmUCconky-debuginfo-1.19.2-1.1.el8.aarch64.rpm|Cconky-1.19.2-1.1.el8.ppc64le.rpmVCconky-debugsource-1.19.2-1.1.el8.ppc64le.rpmUCconky-debuginfo-1.19.2-1.1.el8.ppc64le.rpm|Cconky-1.19.2-1.1.el8.s390x.rpmVCconky-debugsource-1.19.2-1.1.el8.s390x.rpmUCconky-debuginfo-1.19.2-1.1.el8.s390x.rpm|Cconky-1.19.2-1.1.el8.x86_64.rpmVCconky-debugsource-1.19.2-1.1.el8.x86_64.rpmUCconky-debuginfo-1.19.2-1.1.el8.x86_64.rpmt:7gBBBBBBBBBBBBBBenhancementopenhantek-3.3.3-1.el8 openhantek-3.3.3-1.el8.src.rpmopenhantek-3.3.3-1.el8.aarch64.rpmyopenhantek-debugsource-3.3.3-1.el8.aarch64.rpmxopenhantek-debuginfo-3.3.3-1.el8.aarch64.rpmopenhantek-3.3.3-1.el8.ppc64le.rpmyopenhantek-debugsource-3.3.3-1.el8.ppc64le.rpmxopenhantek-debuginfo-3.3.3-1.el8.ppc64le.rpmopenhantek-3.3.3-1.el8.s390x.rpmyopenhantek-debugsource-3.3.3-1.el8.s390x.rpmxopenhantek-debuginfo-3.3.3-1.el8.s390x.rpmopenhantek-3.3.3-1.el8.x86_64.rpmyopenhantek-debugsource-3.3.3-1.el8.x86_64.rpmxopenhantek-debuginfo-3.3.3-1.el8.x86_64.rpm openhantek-3.3.3-1.el8.src.rpmopenhantek-3.3.3-1.el8.aarch64.rpmyopenhantek-debugsource-3.3.3-1.el8.aarch64.rpmxopenhantek-debuginfo-3.3.3-1.el8.aarch64.rpmopenhantek-3.3.3-1.el8.ppc64le.rpmyopenhantek-debugsource-3.3.3-1.el8.ppc64le.rpmxopenhantek-debuginfo-3.3.3-1.el8.ppc64le.rpmopenhantek-3.3.3-1.el8.s390x.rpmyopenhantek-debugsource-3.3.3-1.el8.s390x.rpmxopenhantek-debuginfo-3.3.3-1.el8.s390x.rpmopenhantek-3.3.3-1.el8.x86_64.rpmyopenhantek-debugsource-3.3.3-1.el8.x86_64.rpmxopenhantek-debuginfo-3.3.3-1.el8.x86_64.rpmH1;xBnewpackagepython-etcd3-0.12.0-5.el8https://bugzilla.redhat.com/show_bug.cgi?id=20799322079932please branch and build python-etcd3 in EPEL 8$lpython-etcd3-0.12.0-5.el8.src.rpm!lpython3-etcd3-0.12.0-5.el8.noarch.rpm$lpython-etcd3-0.12.0-5.el8.src.rpm!lpython3-etcd3-0.12.0-5.el8.noarch.rpm݄H |BBBBBBBBBBBBBBunspecifiedopenfortivpn-1.17.0-3.el84Yhttps://bugzilla.redhat.com/show_bug.cgi?id=17779351777935openfortivpn-1.17.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19280711928071openfortivpn: version 1.16.0 availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19830171983017Re-enable resolvconf support Aopenfortivpn-1.17.0-3.el8.src.rpmAopenfortivpn-1.17.0-3.el8.aarch64.rpmwAopenfortivpn-debugsource-1.17.0-3.el8.aarch64.rpmvAopenfortivpn-debuginfo-1.17.0-3.el8.aarch64.rpmAopenfortivpn-1.17.0-3.el8.ppc64le.rpmwAopenfortivpn-debugsource-1.17.0-3.el8.ppc64le.rpmvAopenfortivpn-debuginfo-1.17.0-3.el8.ppc64le.rpmwAopenfortivpn-debugsource-1.17.0-3.el8.s390x.rpmAopenfortivpn-1.17.0-3.el8.s390x.rpmvAopenfortivpn-debuginfo-1.17.0-3.el8.s390x.rpmAopenfortivpn-1.17.0-3.el8.x86_64.rpmwAopenfortivpn-debugsource-1.17.0-3.el8.x86_64.rpmvAopenfortivpn-debuginfo-1.17.0-3.el8.x86_64.rpm Aopenfortivpn-1.17.0-3.el8.src.rpmAopenfortivpn-1.17.0-3.el8.aarch64.rpmwAopenfortivpn-debugsource-1.17.0-3.el8.aarch64.rpmvAopenfortivpn-debuginfo-1.17.0-3.el8.aarch64.rpmAopenfortivpn-1.17.0-3.el8.ppc64le.rpmwAopenfortivpn-debugsource-1.17.0-3.el8.ppc64le.rpmvAopenfortivpn-debuginfo-1.17.0-3.el8.ppc64le.rpmwAopenfortivpn-debugsource-1.17.0-3.el8.s390x.rpmAopenfortivpn-1.17.0-3.el8.s390x.rpmvAopenfortivpn-debuginfo-1.17.0-3.el8.s390x.rpmAopenfortivpn-1.17.0-3.el8.x86_64.rpmwAopenfortivpn-debugsource-1.17.0-3.el8.x86_64.rpmvAopenfortivpn-debuginfo-1.17.0-3.el8.x86_64.rpmUuMBBBBBBBBBBBBBBBnewpackagepython-pyev-0.9.0-0.13.20130610gite31d137.el8 B 3 python-pyev-0.9.0-0.13.20130610gite31d137.el8.src.rpm3 python3-pyev-0.9.0-0.13.20130610gite31d137.el8.aarch64.rpmD python-pyev-debugsource-0.9.0-0.13.20130610gite31d137.el8.aarch64.rpm4 python3-pyev-debuginfo-0.9.0-0.13.20130610gite31d137.el8.aarch64.rpm3 python3-pyev-0.9.0-0.13.20130610gite31d137.el8.ppc64le.rpmD python-pyev-debugsource-0.9.0-0.13.20130610gite31d137.el8.ppc64le.rpm4 python3-pyev-debuginfo-0.9.0-0.13.20130610gite31d137.el8.ppc64le.rpm3 python3-pyev-0.9.0-0.13.20130610gite31d137.el8.s390x.rpmD python-pyev-debugsource-0.9.0-0.13.20130610gite31d137.el8.s390x.rpm4 python3-pyev-debuginfo-0.9.0-0.13.20130610gite31d137.el8.s390x.rpm3 python3-pyev-0.9.0-0.13.20130610gite31d137.el8.x86_64.rpmD python-pyev-debugsource-0.9.0-0.13.20130610gite31d137.el8.x86_64.rpm4 python3-pyev-debuginfo-0.9.0-0.13.20130610gite31d137.el8.x86_64.rpm 3 python-pyev-0.9.0-0.13.20130610gite31d137.el8.src.rpm3 python3-pyev-0.9.0-0.13.20130610gite31d137.el8.aarch64.rpmD python-pyev-debugsource-0.9.0-0.13.20130610gite31d137.el8.aarch64.rpm4 python3-pyev-debuginfo-0.9.0-0.13.20130610gite31d137.el8.aarch64.rpm3 python3-pyev-0.9.0-0.13.20130610gite31d137.el8.ppc64le.rpmD python-pyev-debugsource-0.9.0-0.13.20130610gite31d137.el8.ppc64le.rpm4 python3-pyev-debuginfo-0.9.0-0.13.20130610gite31d137.el8.ppc64le.rpm3 python3-pyev-0.9.0-0.13.20130610gite31d137.el8.s390x.rpmD python-pyev-debugsource-0.9.0-0.13.20130610gite31d137.el8.s390x.rpm4 python3-pyev-debuginfo-0.9.0-0.13.20130610gite31d137.el8.s390x.rpm3 python3-pyev-0.9.0-0.13.20130610gite31d137.el8.x86_64.rpmD python-pyev-debugsource-0.9.0-0.13.20130610gite31d137.el8.x86_64.rpm4 python3-pyev-debuginfo-0.9.0-0.13.20130610gite31d137.el8.x86_64.rpm2#_BBbugfixrubygem-mixlib-log-3.0.9-1.el8Ohttps://bugzilla.redhat.com/show_bug.cgi?id=18000151800015rubygem-mixlib-log: FTBFS in Fedora rawhide/f32https://bugzilla.redhat.com/show_bug.cgi?id=19201121920112Review Request: rubygem-mixlib-log - A gem that provides a simple mixin for log functionalityrubygem-mixlib-log-3.0.9-1.el8.src.rpmrubygem-mixlib-log-3.0.9-1.el8.noarch.rpmqrubygem-mixlib-log-doc-3.0.9-1.el8.noarch.rpmrubygem-mixlib-log-3.0.9-1.el8.src.rpmrubygem-mixlib-log-3.0.9-1.el8.noarch.rpmqrubygem-mixlib-log-doc-3.0.9-1.el8.noarch.rpm8m4dBBBBBBBBBBBBBBunspecifiedperl-BDB-1.92-12.el8`https://bugzilla.redhat.com/show_bug.cgi?id=18905881890588EPEL8 Request: perl-BDB W9perl-BDB-1.92-12.el8.src.rpmW9perl-BDB-1.92-12.el8.aarch64.rpmM9perl-BDB-debugsource-1.92-12.el8.aarch64.rpmL9perl-BDB-debuginfo-1.92-12.el8.aarch64.rpmM9perl-BDB-debugsource-1.92-12.el8.ppc64le.rpmL9perl-BDB-debuginfo-1.92-12.el8.ppc64le.rpmW9perl-BDB-1.92-12.el8.ppc64le.rpmL9perl-BDB-debuginfo-1.92-12.el8.s390x.rpmW9perl-BDB-1.92-12.el8.s390x.rpmM9perl-BDB-debugsource-1.92-12.el8.s390x.rpmW9perl-BDB-1.92-12.el8.x86_64.rpmM9perl-BDB-debugsource-1.92-12.el8.x86_64.rpmL9perl-BDB-debuginfo-1.92-12.el8.x86_64.rpm W9perl-BDB-1.92-12.el8.src.rpmW9perl-BDB-1.92-12.el8.aarch64.rpmM9perl-BDB-debugsource-1.92-12.el8.aarch64.rpmL9perl-BDB-debuginfo-1.92-12.el8.aarch64.rpmM9perl-BDB-debugsource-1.92-12.el8.ppc64le.rpmL9perl-BDB-debuginfo-1.92-12.el8.ppc64le.rpmW9perl-BDB-1.92-12.el8.ppc64le.rpmL9perl-BDB-debuginfo-1.92-12.el8.s390x.rpmW9perl-BDB-1.92-12.el8.s390x.rpmM9perl-BDB-debugsource-1.92-12.el8.s390x.rpmW9perl-BDB-1.92-12.el8.x86_64.rpmM9perl-BDB-debugsource-1.92-12.el8.x86_64.rpmL9perl-BDB-debuginfo-1.92-12.el8.x86_64.rpm L uBBBBBBBBBBBBBBBBBBBBnewpackagelibxml++-2.40.1-10.el8|https://bugzilla.redhat.com/show_bug.cgi?id=17391621739162libxml++ for EPEL8"libxml++-2.40.1-10.el8.src.rpmMlibxml++-debuginfo-2.40.1-10.el8.aarch64.rpmNlibxml++-debugsource-2.40.1-10.el8.aarch64.rpm"libxml++-2.40.1-10.el8.aarch64.rpm~libxml++-doc-2.40.1-10.el8.noarch.rpmOlibxml++-devel-2.40.1-10.el8.aarch64.rpm"libxml++-2.40.1-10.el8.ppc64le.rpmMlibxml++-debuginfo-2.40.1-10.el8.ppc64le.rpmNlibxml++-debugsource-2.40.1-10.el8.ppc64le.rpmOlibxml++-devel-2.40.1-10.el8.ppc64le.rpm"libxml++-2.40.1-10.el8.s390x.rpmOlibxml++-devel-2.40.1-10.el8.s390x.rpmNlibxml++-debugsource-2.40.1-10.el8.s390x.rpmMlibxml++-debuginfo-2.40.1-10.el8.s390x.rpm"libxml++-2.40.1-10.el8.x86_64.rpmOlibxml++-devel-2.40.1-10.el8.x86_64.rpmNlibxml++-debugsource-2.40.1-10.el8.x86_64.rpmMlibxml++-debuginfo-2.40.1-10.el8.x86_64.rpm"libxml++-2.40.1-10.el8.src.rpmMlibxml++-debuginfo-2.40.1-10.el8.aarch64.rpmNlibxml++-debugsource-2.40.1-10.el8.aarch64.rpm"libxml++-2.40.1-10.el8.aarch64.rpm~libxml++-doc-2.40.1-10.el8.noarch.rpmOlibxml++-devel-2.40.1-10.el8.aarch64.rpm"libxml++-2.40.1-10.el8.ppc64le.rpmMlibxml++-debuginfo-2.40.1-10.el8.ppc64le.rpmNlibxml++-debugsource-2.40.1-10.el8.ppc64le.rpmOlibxml++-devel-2.40.1-10.el8.ppc64le.rpm"libxml++-2.40.1-10.el8.s390x.rpmOlibxml++-devel-2.40.1-10.el8.s390x.rpmNlibxml++-debugsource-2.40.1-10.el8.s390x.rpmMlibxml++-debuginfo-2.40.1-10.el8.s390x.rpm"libxml++-2.40.1-10.el8.x86_64.rpmOlibxml++-devel-2.40.1-10.el8.x86_64.rpmNlibxml++-debugsource-2.40.1-10.el8.x86_64.rpmMlibxml++-debuginfo-2.40.1-10.el8.x86_64.rpm3LBBBBBBBBBBBBBBnewpackageser2net-3.5-6.el8 8dser2net-3.5-6.el8.src.rpmdser2net-debugsource-3.5-6.el8.aarch64.rpm8dser2net-3.5-6.el8.aarch64.rpmdser2net-debuginfo-3.5-6.el8.aarch64.rpm8dser2net-3.5-6.el8.ppc64le.rpmdser2net-debuginfo-3.5-6.el8.ppc64le.rpmdser2net-debugsource-3.5-6.el8.ppc64le.rpmdser2net-debugsource-3.5-6.el8.s390x.rpmdser2net-debuginfo-3.5-6.el8.s390x.rpm8dser2net-3.5-6.el8.s390x.rpm8dser2net-3.5-6.el8.x86_64.rpmdser2net-debugsource-3.5-6.el8.x86_64.rpmdser2net-debuginfo-3.5-6.el8.x86_64.rpm 8dser2net-3.5-6.el8.src.rpmdser2net-debugsource-3.5-6.el8.aarch64.rpm8dser2net-3.5-6.el8.aarch64.rpmdser2net-debuginfo-3.5-6.el8.aarch64.rpm8dser2net-3.5-6.el8.ppc64le.rpmdser2net-debuginfo-3.5-6.el8.ppc64le.rpmdser2net-debugsource-3.5-6.el8.ppc64le.rpmdser2net-debugsource-3.5-6.el8.s390x.rpmdser2net-debuginfo-3.5-6.el8.s390x.rpm8dser2net-3.5-6.el8.s390x.rpm8dser2net-3.5-6.el8.x86_64.rpmdser2net-debugsource-3.5-6.el8.x86_64.rpmdser2net-debuginfo-3.5-6.el8.x86_64.rpmȴns ]Bnewpackagepython-webthing-ws-0.1.0-1.el8?7python-webthing-ws-0.1.0-1.el8.src.rpmS7python3-webthing-ws-0.1.0-1.el8.noarch.rpm?7python-webthing-ws-0.1.0-1.el8.src.rpmS7python3-webthing-ws-0.1.0-1.el8.noarch.rpm }1aBBBBBBBBBBBBBBnewpackageperl-autovivification-0.18-8.el86:9 dperl-autovivification-0.18-8.el8.src.rpmdperl-autovivification-0.18-8.el8.aarch64.rpmqperl-autovivification-debuginfo-0.18-8.el8.aarch64.rpmrperl-autovivification-debugsource-0.18-8.el8.aarch64.rpmqperl-autovivification-debuginfo-0.18-8.el8.ppc64le.rpmdperl-autovivification-0.18-8.el8.ppc64le.rpmrperl-autovivification-debugsource-0.18-8.el8.ppc64le.rpmdperl-autovivification-0.18-8.el8.s390x.rpmrperl-autovivification-debugsource-0.18-8.el8.s390x.rpmqperl-autovivification-debuginfo-0.18-8.el8.s390x.rpmdperl-autovivification-0.18-8.el8.x86_64.rpmrperl-autovivification-debugsource-0.18-8.el8.x86_64.rpmqperl-autovivification-debuginfo-0.18-8.el8.x86_64.rpm dperl-autovivification-0.18-8.el8.src.rpmdperl-autovivification-0.18-8.el8.aarch64.rpmqperl-autovivification-debuginfo-0.18-8.el8.aarch64.rpmrperl-autovivification-debugsource-0.18-8.el8.aarch64.rpmqperl-autovivification-debuginfo-0.18-8.el8.ppc64le.rpmdperl-autovivification-0.18-8.el8.ppc64le.rpmrperl-autovivification-debugsource-0.18-8.el8.ppc64le.rpmdperl-autovivification-0.18-8.el8.s390x.rpmrperl-autovivification-debugsource-0.18-8.el8.s390x.rpmqperl-autovivification-debuginfo-0.18-8.el8.s390x.rpmdperl-autovivification-0.18-8.el8.x86_64.rpmrperl-autovivification-debugsource-0.18-8.el8.x86_64.rpmqperl-autovivification-debuginfo-0.18-8.el8.x86_64.rpmPO5rBenhancementperl-Dir-Self-0.11-14.el8shttps://bugzilla.redhat.com/show_bug.cgi?id=17648281764828[RFE] EPEL-8 branch for perl-Dir-Selfi8perl-Dir-Self-0.11-14.el8.src.rpmi8perl-Dir-Self-0.11-14.el8.noarch.rpmi8perl-Dir-Self-0.11-14.el8.src.rpmi8perl-Dir-Self-0.11-14.el8.noarch.rpmA;vBBBenhancementstandard-test-roles-4.11-2.el8[standard-test-roles-4.11-2.el8.src.rpm[standard-test-roles-4.11-2.el8.noarch.rpm<standard-test-roles-inventory-qemu-4.11-2.el8.noarch.rpm;standard-test-roles-inventory-docker-4.11-2.el8.noarch.rpm[standard-test-roles-4.11-2.el8.src.rpm[standard-test-roles-4.11-2.el8.noarch.rpm<standard-test-roles-inventory-qemu-4.11-2.el8.noarch.rpm;standard-test-roles-inventory-docker-4.11-2.el8.noarch.rpm&|BBbugfixclasspathless-compiler-2.2-1.el8]Uclasspathless-compiler-2.2-1.el8.src.rpm]Uclasspathless-compiler-2.2-1.el8.noarch.rpmUclasspathless-compiler-javadoc-2.2-1.el8.noarch.rpm]Uclasspathless-compiler-2.2-1.el8.src.rpm]Uclasspathless-compiler-2.2-1.el8.noarch.rpmUclasspathless-compiler-javadoc-2.2-1.el8.noarch.rpmtBABnewpackageperl-List-UtilsBy-0.11-14.el8,&https://bugzilla.redhat.com/show_bug.cgi?id=20784642078464Add perl-List-UtilsBy to EPEL8}8perl-List-UtilsBy-0.11-14.el8.src.rpm}8perl-List-UtilsBy-0.11-14.el8.noarch.rpm}8perl-List-UtilsBy-0.11-14.el8.src.rpm}8perl-List-UtilsBy-0.11-14.el8.noarch.rpm݄ EBBBBBBBBBBBBBBBBBBBnewpackageois-1.3.0-22.el8Rhttps://bugzilla.redhat.com/show_bug.cgi?id=20361102036110Please build ois for EPEL 8dois-1.3.0-22.el8.src.rpmdois-1.3.0-22.el8.aarch64.rpmAdois-devel-1.3.0-22.el8.aarch64.rpm@dois-debugsource-1.3.0-22.el8.aarch64.rpm?dois-debuginfo-1.3.0-22.el8.aarch64.rpmdois-1.3.0-22.el8.ppc64le.rpmAdois-devel-1.3.0-22.el8.ppc64le.rpm@dois-debugsource-1.3.0-22.el8.ppc64le.rpm?dois-debuginfo-1.3.0-22.el8.ppc64le.rpmdois-1.3.0-22.el8.s390x.rpmAdois-devel-1.3.0-22.el8.s390x.rpm@dois-debugsource-1.3.0-22.el8.s390x.rpm?dois-debuginfo-1.3.0-22.el8.s390x.rpmdois-1.3.0-22.el8.x86_64.rpmAdois-devel-1.3.0-22.el8.x86_64.rpm@dois-debugsource-1.3.0-22.el8.x86_64.rpm?dois-debuginfo-1.3.0-22.el8.x86_64.rpmdois-1.3.0-22.el8.src.rpmdois-1.3.0-22.el8.aarch64.rpmAdois-devel-1.3.0-22.el8.aarch64.rpm@dois-debugsource-1.3.0-22.el8.aarch64.rpm?dois-debuginfo-1.3.0-22.el8.aarch64.rpmdois-1.3.0-22.el8.ppc64le.rpmAdois-devel-1.3.0-22.el8.ppc64le.rpm@dois-debugsource-1.3.0-22.el8.ppc64le.rpm?dois-debuginfo-1.3.0-22.el8.ppc64le.rpmdois-1.3.0-22.el8.s390x.rpmAdois-devel-1.3.0-22.el8.s390x.rpm@dois-debugsource-1.3.0-22.el8.s390x.rpm?dois-debuginfo-1.3.0-22.el8.s390x.rpmdois-1.3.0-22.el8.x86_64.rpmAdois-devel-1.3.0-22.el8.x86_64.rpm@dois-debugsource-1.3.0-22.el8.x86_64.rpm?dois-debuginfo-1.3.0-22.el8.x86_64.rpmAB,[BBBBBBBBBBBBBBBnewpackagepython-zstandard-0.15.2-3.el8q https://bugzilla.redhat.com/show_bug.cgi?id=19918091991809EPEL8 Branch Request: python-zstandard bzpython-zstandard-0.15.2-3.el8.src.rpm=zpython3-zstandard-0.15.2-3.el8.aarch64.rpmozpython-zstandard-debugsource-0.15.2-3.el8.aarch64.rpm>zpython3-zstandard-debuginfo-0.15.2-3.el8.aarch64.rpm=zpython3-zstandard-0.15.2-3.el8.ppc64le.rpmozpython-zstandard-debugsource-0.15.2-3.el8.ppc64le.rpm>zpython3-zstandard-debuginfo-0.15.2-3.el8.ppc64le.rpm=zpython3-zstandard-0.15.2-3.el8.s390x.rpmozpython-zstandard-debugsource-0.15.2-3.el8.s390x.rpm>zpython3-zstandard-debuginfo-0.15.2-3.el8.s390x.rpm=zpython3-zstandard-0.15.2-3.el8.x86_64.rpmozpython-zstandard-debugsource-0.15.2-3.el8.x86_64.rpm>zpython3-zstandard-debuginfo-0.15.2-3.el8.x86_64.rpm bzpython-zstandard-0.15.2-3.el8.src.rpm=zpython3-zstandard-0.15.2-3.el8.aarch64.rpmozpython-zstandard-debugsource-0.15.2-3.el8.aarch64.rpm>zpython3-zstandard-debuginfo-0.15.2-3.el8.aarch64.rpm=zpython3-zstandard-0.15.2-3.el8.ppc64le.rpmozpython-zstandard-debugsource-0.15.2-3.el8.ppc64le.rpm>zpython3-zstandard-debuginfo-0.15.2-3.el8.ppc64le.rpm=zpython3-zstandard-0.15.2-3.el8.s390x.rpmozpython-zstandard-debugsource-0.15.2-3.el8.s390x.rpm>zpython3-zstandard-debuginfo-0.15.2-3.el8.s390x.rpm=zpython3-zstandard-0.15.2-3.el8.x86_64.rpmozpython-zstandard-debugsource-0.15.2-3.el8.x86_64.rpm>zpython3-zstandard-debuginfo-0.15.2-3.el8.x86_64.rpm0mBnewpackageofficeparser-0.20180820-4.el8}B4officeparser-0.20180820-4.el8.src.rpm4officeparser-0.20180820-4.el8.noarch.rpm4officeparser-0.20180820-4.el8.src.rpm4officeparser-0.20180820-4.el8.noarch.rpm2}4qBenhancementgnome-shell-extension-activities-configurator-75-2?P\Ugnome-shell-extension-activities-configurator-75-2.src.rpm\Ugnome-shell-extension-activities-configurator-75-2.noarch.rpm\Ugnome-shell-extension-activities-configurator-75-2.src.rpm\Ugnome-shell-extension-activities-configurator-75-2.noarch.rpm~R8uBnewpackageperl-Exception-Base-0.2501-1.el867https://bugzilla.redhat.com/show_bug.cgi?id=18905911890591EPEL8 Request: perl-Exception-BasexOperl-Exception-Base-0.2501-1.el8.src.rpmxOperl-Exception-Base-0.2501-1.el8.noarch.rpmxOperl-Exception-Base-0.2501-1.el8.src.rpmxOperl-Exception-Base-0.2501-1.el8.noarch.rpm %yBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecxxopts-2.2.0-1.el8 spdlog-1.5.0-2.el8 zswap-cli-0.4.1-1.el8F9https://bugzilla.redhat.com/show_bug.cgi?id=17587801758780spdlog not packaged for epel8#[:cxxopts-2.2.0-1.el8.src.rpm:cxxopts-devel-2.2.0-1.el8.aarch64.rpm:cxxopts-devel-2.2.0-1.el8.ppc64le.rpm:cxxopts-devel-2.2.0-1.el8.s390x.rpm:cxxopts-devel-2.2.0-1.el8.x86_64.rpmdVspdlog-1.5.0-2.el8.src.rpmVspdlog-devel-1.5.0-2.el8.aarch64.rpmVspdlog-debugsource-1.5.0-2.el8.aarch64.rpmdVspdlog-1.5.0-2.el8.aarch64.rpmVspdlog-debuginfo-1.5.0-2.el8.aarch64.rpmdVspdlog-1.5.0-2.el8.ppc64le.rpmVspdlog-devel-1.5.0-2.el8.ppc64le.rpmVspdlog-debuginfo-1.5.0-2.el8.ppc64le.rpmVspdlog-debugsource-1.5.0-2.el8.ppc64le.rpmVspdlog-debugsource-1.5.0-2.el8.s390x.rpmVspdlog-devel-1.5.0-2.el8.s390x.rpmdVspdlog-1.5.0-2.el8.s390x.rpmVspdlog-debuginfo-1.5.0-2.el8.s390x.rpmdVspdlog-1.5.0-2.el8.x86_64.rpmVspdlog-devel-1.5.0-2.el8.x86_64.rpmVspdlog-debugsource-1.5.0-2.el8.x86_64.rpmVspdlog-debuginfo-1.5.0-2.el8.x86_64.rpmszswap-cli-0.4.1-1.el8.src.rpmszswap-cli-0.4.1-1.el8.aarch64.rpmZszswap-cli-debuginfo-0.4.1-1.el8.aarch64.rpm[szswap-cli-debugsource-0.4.1-1.el8.aarch64.rpmszswap-cli-0.4.1-1.el8.ppc64le.rpm[szswap-cli-debugsource-0.4.1-1.el8.ppc64le.rpmZszswap-cli-debuginfo-0.4.1-1.el8.ppc64le.rpm[szswap-cli-debugsource-0.4.1-1.el8.s390x.rpmZszswap-cli-debuginfo-0.4.1-1.el8.s390x.rpmszswap-cli-0.4.1-1.el8.s390x.rpm[szswap-cli-debugsource-0.4.1-1.el8.x86_64.rpmZszswap-cli-debuginfo-0.4.1-1.el8.x86_64.rpmszswap-cli-0.4.1-1.el8.x86_64.rpm#[:cxxopts-2.2.0-1.el8.src.rpm:cxxopts-devel-2.2.0-1.el8.aarch64.rpm:cxxopts-devel-2.2.0-1.el8.ppc64le.rpm:cxxopts-devel-2.2.0-1.el8.s390x.rpm:cxxopts-devel-2.2.0-1.el8.x86_64.rpmdVspdlog-1.5.0-2.el8.src.rpmVspdlog-devel-1.5.0-2.el8.aarch64.rpmVspdlog-debugsource-1.5.0-2.el8.aarch64.rpmdVspdlog-1.5.0-2.el8.aarch64.rpmVspdlog-debuginfo-1.5.0-2.el8.aarch64.rpmdVspdlog-1.5.0-2.el8.ppc64le.rpmVspdlog-devel-1.5.0-2.el8.ppc64le.rpmVspdlog-debuginfo-1.5.0-2.el8.ppc64le.rpmVspdlog-debugsource-1.5.0-2.el8.ppc64le.rpmVspdlog-debugsource-1.5.0-2.el8.s390x.rpmVspdlog-devel-1.5.0-2.el8.s390x.rpmdVspdlog-1.5.0-2.el8.s390x.rpmVspdlog-debuginfo-1.5.0-2.el8.s390x.rpmdVspdlog-1.5.0-2.el8.x86_64.rpmVspdlog-devel-1.5.0-2.el8.x86_64.rpmVspdlog-debugsource-1.5.0-2.el8.x86_64.rpmVspdlog-debuginfo-1.5.0-2.el8.x86_64.rpmszswap-cli-0.4.1-1.el8.src.rpmszswap-cli-0.4.1-1.el8.aarch64.rpmZszswap-cli-debuginfo-0.4.1-1.el8.aarch64.rpm[szswap-cli-debugsource-0.4.1-1.el8.aarch64.rpmszswap-cli-0.4.1-1.el8.ppc64le.rpm[szswap-cli-debugsource-0.4.1-1.el8.ppc64le.rpmZszswap-cli-debuginfo-0.4.1-1.el8.ppc64le.rpm[szswap-cli-debugsource-0.4.1-1.el8.s390x.rpmZszswap-cli-debuginfo-0.4.1-1.el8.s390x.rpmszswap-cli-0.4.1-1.el8.s390x.rpm[szswap-cli-debugsource-0.4.1-1.el8.x86_64.rpmZszswap-cli-debuginfo-0.4.1-1.el8.x86_64.rpmszswap-cli-0.4.1-1.el8.x86_64.rpm)fBenhancementguidelines-support-library-3.0.1-1.el8[mvguidelines-support-library-3.0.1-1.el8.src.rpmnvguidelines-support-library-devel-3.0.1-1.el8.noarch.rpmmvguidelines-support-library-3.0.1-1.el8.src.rpmnvguidelines-support-library-devel-3.0.1-1.el8.noarch.rpmYD.jBBnewpackagebadchars-0.4.0-4.el8Z,'badchars-0.4.0-4.el8.src.rpmjpython3-badchars-0.4.0-4.el8.noarch.rpm'badchars-0.4.0-4.el8.noarch.rpm'badchars-0.4.0-4.el8.src.rpmjpython3-badchars-0.4.0-4.el8.noarch.rpm'badchars-0.4.0-4.el8.noarch.rpmK!?oBBBBBBBBBBBBBBnewpackagefs_mark-3.3-20.el86 (Xfs_mark-3.3-20.el8.aarch64.rpm(Xfs_mark-3.3-20.el8.src.rpm^Xfs_mark-debugsource-3.3-20.el8.aarch64.rpm]Xfs_mark-debuginfo-3.3-20.el8.aarch64.rpm^Xfs_mark-debugsource-3.3-20.el8.ppc64le.rpm]Xfs_mark-debuginfo-3.3-20.el8.ppc64le.rpm(Xfs_mark-3.3-20.el8.ppc64le.rpm(Xfs_mark-3.3-20.el8.s390x.rpm^Xfs_mark-debugsource-3.3-20.el8.s390x.rpm]Xfs_mark-debuginfo-3.3-20.el8.s390x.rpm]Xfs_mark-debuginfo-3.3-20.el8.x86_64.rpm(Xfs_mark-3.3-20.el8.x86_64.rpm^Xfs_mark-debugsource-3.3-20.el8.x86_64.rpm (Xfs_mark-3.3-20.el8.aarch64.rpm(Xfs_mark-3.3-20.el8.src.rpm^Xfs_mark-debugsource-3.3-20.el8.aarch64.rpm]Xfs_mark-debuginfo-3.3-20.el8.aarch64.rpm^Xfs_mark-debugsource-3.3-20.el8.ppc64le.rpm]Xfs_mark-debuginfo-3.3-20.el8.ppc64le.rpm(Xfs_mark-3.3-20.el8.ppc64le.rpm(Xfs_mark-3.3-20.el8.s390x.rpm^Xfs_mark-debugsource-3.3-20.el8.s390x.rpm]Xfs_mark-debuginfo-3.3-20.el8.s390x.rpm]Xfs_mark-debuginfo-3.3-20.el8.x86_64.rpm(Xfs_mark-3.3-20.el8.x86_64.rpm^Xfs_mark-debugsource-3.3-20.el8.x86_64.rpm g@BBenhancementCFR-0.151-9.el8<apCFR-0.151-9.el8.src.rpmapCFR-0.151-9.el8.noarch.rpm)pCFR-javadoc-0.151-9.el8.noarch.rpmapCFR-0.151-9.el8.src.rpmapCFR-0.151-9.el8.noarch.rpm)pCFR-javadoc-0.151-9.el8.noarch.rpm@EBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementdisciplining-minipod-3.0.3-1.el8 oscillatord-3.0.3-1.el8 ubloxcfg-1.13-2.20220420gita46d97c.el86R0`Jdisciplining-minipod-3.0.3-1.el8.src.rpmVJliboscillator-disciplining-3.0.3-1.el8.aarch64.rpmXJliboscillator-disciplining-devel-3.0.3-1.el8.aarch64.rpmJdisciplining-minipod-debugsource-3.0.3-1.el8.aarch64.rpmWJliboscillator-disciplining-debuginfo-3.0.3-1.el8.aarch64.rpmVJliboscillator-disciplining-3.0.3-1.el8.ppc64le.rpmXJliboscillator-disciplining-devel-3.0.3-1.el8.ppc64le.rpmJdisciplining-minipod-debugsource-3.0.3-1.el8.ppc64le.rpmWJliboscillator-disciplining-debuginfo-3.0.3-1.el8.ppc64le.rpmVJliboscillator-disciplining-3.0.3-1.el8.s390x.rpmXJliboscillator-disciplining-devel-3.0.3-1.el8.s390x.rpmJdisciplining-minipod-debugsource-3.0.3-1.el8.s390x.rpmWJliboscillator-disciplining-debuginfo-3.0.3-1.el8.s390x.rpmVJliboscillator-disciplining-3.0.3-1.el8.x86_64.rpmXJliboscillator-disciplining-devel-3.0.3-1.el8.x86_64.rpmJdisciplining-minipod-debugsource-3.0.3-1.el8.x86_64.rpmWJliboscillator-disciplining-debuginfo-3.0.3-1.el8.x86_64.rpmnJoscillatord-3.0.3-1.el8.src.rpmnJoscillatord-3.0.3-1.el8.aarch64.rpm"Joscillatord-debugsource-3.0.3-1.el8.aarch64.rpm!Joscillatord-debuginfo-3.0.3-1.el8.aarch64.rpmnJoscillatord-3.0.3-1.el8.ppc64le.rpm"Joscillatord-debugsource-3.0.3-1.el8.ppc64le.rpm!Joscillatord-debuginfo-3.0.3-1.el8.ppc64le.rpmnJoscillatord-3.0.3-1.el8.s390x.rpm"Joscillatord-debugsource-3.0.3-1.el8.s390x.rpm!Joscillatord-debuginfo-3.0.3-1.el8.s390x.rpmnJoscillatord-3.0.3-1.el8.x86_64.rpm"Joscillatord-debugsource-3.0.3-1.el8.x86_64.rpm!Joscillatord-debuginfo-3.0.3-1.el8.x86_64.rpmPaubloxcfg-1.13-2.20220420gita46d97c.el8.src.rpmPaubloxcfg-1.13-2.20220420gita46d97c.el8.aarch64.rpm-aubloxcfg-devel-1.13-2.20220420gita46d97c.el8.aarch64.rpmaubloxcfg-doc-1.13-2.20220420gita46d97c.el8.noarch.rpm,aubloxcfg-debugsource-1.13-2.20220420gita46d97c.el8.aarch64.rpm+aubloxcfg-debuginfo-1.13-2.20220420gita46d97c.el8.aarch64.rpmPaubloxcfg-1.13-2.20220420gita46d97c.el8.ppc64le.rpm-aubloxcfg-devel-1.13-2.20220420gita46d97c.el8.ppc64le.rpm,aubloxcfg-debugsource-1.13-2.20220420gita46d97c.el8.ppc64le.rpm+aubloxcfg-debuginfo-1.13-2.20220420gita46d97c.el8.ppc64le.rpmPaubloxcfg-1.13-2.20220420gita46d97c.el8.s390x.rpm-aubloxcfg-devel-1.13-2.20220420gita46d97c.el8.s390x.rpm,aubloxcfg-debugsource-1.13-2.20220420gita46d97c.el8.s390x.rpm+aubloxcfg-debuginfo-1.13-2.20220420gita46d97c.el8.s390x.rpmPaubloxcfg-1.13-2.20220420gita46d97c.el8.x86_64.rpm-aubloxcfg-devel-1.13-2.20220420gita46d97c.el8.x86_64.rpm,aubloxcfg-debugsource-1.13-2.20220420gita46d97c.el8.x86_64.rpm+aubloxcfg-debuginfo-1.13-2.20220420gita46d97c.el8.x86_64.rpm0`Jdisciplining-minipod-3.0.3-1.el8.src.rpmVJliboscillator-disciplining-3.0.3-1.el8.aarch64.rpmXJliboscillator-disciplining-devel-3.0.3-1.el8.aarch64.rpmJdisciplining-minipod-debugsource-3.0.3-1.el8.aarch64.rpmWJliboscillator-disciplining-debuginfo-3.0.3-1.el8.aarch64.rpmVJliboscillator-disciplining-3.0.3-1.el8.ppc64le.rpmXJliboscillator-disciplining-devel-3.0.3-1.el8.ppc64le.rpmJdisciplining-minipod-debugsource-3.0.3-1.el8.ppc64le.rpmWJliboscillator-disciplining-debuginfo-3.0.3-1.el8.ppc64le.rpmVJliboscillator-disciplining-3.0.3-1.el8.s390x.rpmXJliboscillator-disciplining-devel-3.0.3-1.el8.s390x.rpmJdisciplining-minipod-debugsource-3.0.3-1.el8.s390x.rpmWJliboscillator-disciplining-debuginfo-3.0.3-1.el8.s390x.rpmVJliboscillator-disciplining-3.0.3-1.el8.x86_64.rpmXJliboscillator-disciplining-devel-3.0.3-1.el8.x86_64.rpmJdisciplining-minipod-debugsource-3.0.3-1.el8.x86_64.rpmWJliboscillator-disciplining-debuginfo-3.0.3-1.el8.x86_64.rpmnJoscillatord-3.0.3-1.el8.src.rpmnJoscillatord-3.0.3-1.el8.aarch64.rpm"Joscillatord-debugsource-3.0.3-1.el8.aarch64.rpm!Joscillatord-debuginfo-3.0.3-1.el8.aarch64.rpmnJoscillatord-3.0.3-1.el8.ppc64le.rpm"Joscillatord-debugsource-3.0.3-1.el8.ppc64le.rpm!Joscillatord-debuginfo-3.0.3-1.el8.ppc64le.rpmnJoscillatord-3.0.3-1.el8.s390x.rpm"Joscillatord-debugsource-3.0.3-1.el8.s390x.rpm!Joscillatord-debuginfo-3.0.3-1.el8.s390x.rpmnJoscillatord-3.0.3-1.el8.x86_64.rpm"Joscillatord-debugsource-3.0.3-1.el8.x86_64.rpm!Joscillatord-debuginfo-3.0.3-1.el8.x86_64.rpmPaubloxcfg-1.13-2.20220420gita46d97c.el8.src.rpmPaubloxcfg-1.13-2.20220420gita46d97c.el8.aarch64.rpm-aubloxcfg-devel-1.13-2.20220420gita46d97c.el8.aarch64.rpmaubloxcfg-doc-1.13-2.20220420gita46d97c.el8.noarch.rpm,aubloxcfg-debugsource-1.13-2.20220420gita46d97c.el8.aarch64.rpm+aubloxcfg-debuginfo-1.13-2.20220420gita46d97c.el8.aarch64.rpmPaubloxcfg-1.13-2.20220420gita46d97c.el8.ppc64le.rpm-aubloxcfg-devel-1.13-2.20220420gita46d97c.el8.ppc64le.rpm,aubloxcfg-debugsource-1.13-2.20220420gita46d97c.el8.ppc64le.rpm+aubloxcfg-debuginfo-1.13-2.20220420gita46d97c.el8.ppc64le.rpmPaubloxcfg-1.13-2.20220420gita46d97c.el8.s390x.rpm-aubloxcfg-devel-1.13-2.20220420gita46d97c.el8.s390x.rpm,aubloxcfg-debugsource-1.13-2.20220420gita46d97c.el8.s390x.rpm+aubloxcfg-debuginfo-1.13-2.20220420gita46d97c.el8.s390x.rpmPaubloxcfg-1.13-2.20220420gita46d97c.el8.x86_64.rpm-aubloxcfg-devel-1.13-2.20220420gita46d97c.el8.x86_64.rpm,aubloxcfg-debugsource-1.13-2.20220420gita46d97c.el8.x86_64.rpm+aubloxcfg-debuginfo-1.13-2.20220420gita46d97c.el8.x86_64.rpm݄gBBBBBBBBBBBBBBBnewpackagehd-idle-1.05-14.el8phttps://bugzilla.redhat.com/show_bug.cgi?id=19934771993477Request EPEL-8 build ehd-idle-1.05-14.el8.src.rpmehd-idle-1.05-14.el8.aarch64.rpm`hd-idle-debugsource-1.05-14.el8.aarch64.rpm_hd-idle-debuginfo-1.05-14.el8.aarch64.rpmehd-idle-1.05-14.el8.ppc64le.rpm`hd-idle-debugsource-1.05-14.el8.ppc64le.rpm_hd-idle-debuginfo-1.05-14.el8.ppc64le.rpmehd-idle-1.05-14.el8.s390x.rpm`hd-idle-debugsource-1.05-14.el8.s390x.rpm_hd-idle-debuginfo-1.05-14.el8.s390x.rpmehd-idle-1.05-14.el8.x86_64.rpm`hd-idle-debugsource-1.05-14.el8.x86_64.rpm_hd-idle-debuginfo-1.05-14.el8.x86_64.rpm ehd-idle-1.05-14.el8.src.rpmehd-idle-1.05-14.el8.aarch64.rpm`hd-idle-debugsource-1.05-14.el8.aarch64.rpm_hd-idle-debuginfo-1.05-14.el8.aarch64.rpmehd-idle-1.05-14.el8.ppc64le.rpm`hd-idle-debugsource-1.05-14.el8.ppc64le.rpm_hd-idle-debuginfo-1.05-14.el8.ppc64le.rpmehd-idle-1.05-14.el8.s390x.rpm`hd-idle-debugsource-1.05-14.el8.s390x.rpm_hd-idle-debuginfo-1.05-14.el8.s390x.rpmehd-idle-1.05-14.el8.x86_64.rpm`hd-idle-debugsource-1.05-14.el8.x86_64.rpm_hd-idle-debuginfo-1.05-14.el8.x86_64.rpmQ##SBBBBBBBBBBBBBBnewpackagemedusa-2.2-15.20181216git292193b.el8' snmedusa-2.2-15.20181216git292193b.el8.src.rpmsnmedusa-2.2-15.20181216git292193b.el8.aarch64.rpmnmedusa-debugsource-2.2-15.20181216git292193b.el8.aarch64.rpmnmedusa-debuginfo-2.2-15.20181216git292193b.el8.aarch64.rpmsnmedusa-2.2-15.20181216git292193b.el8.ppc64le.rpmnmedusa-debugsource-2.2-15.20181216git292193b.el8.ppc64le.rpmnmedusa-debuginfo-2.2-15.20181216git292193b.el8.ppc64le.rpmnmedusa-debuginfo-2.2-15.20181216git292193b.el8.s390x.rpmsnmedusa-2.2-15.20181216git292193b.el8.s390x.rpmnmedusa-debugsource-2.2-15.20181216git292193b.el8.s390x.rpmsnmedusa-2.2-15.20181216git292193b.el8.x86_64.rpmnmedusa-debugsource-2.2-15.20181216git292193b.el8.x86_64.rpmnmedusa-debuginfo-2.2-15.20181216git292193b.el8.x86_64.rpm snmedusa-2.2-15.20181216git292193b.el8.src.rpmsnmedusa-2.2-15.20181216git292193b.el8.aarch64.rpmnmedusa-debugsource-2.2-15.20181216git292193b.el8.aarch64.rpmnmedusa-debuginfo-2.2-15.20181216git292193b.el8.aarch64.rpmsnmedusa-2.2-15.20181216git292193b.el8.ppc64le.rpmnmedusa-debugsource-2.2-15.20181216git292193b.el8.ppc64le.rpmnmedusa-debuginfo-2.2-15.20181216git292193b.el8.ppc64le.rpmnmedusa-debuginfo-2.2-15.20181216git292193b.el8.s390x.rpmsnmedusa-2.2-15.20181216git292193b.el8.s390x.rpmnmedusa-debugsource-2.2-15.20181216git292193b.el8.s390x.rpmsnmedusa-2.2-15.20181216git292193b.el8.x86_64.rpmnmedusa-debugsource-2.2-15.20181216git292193b.el8.x86_64.rpmnmedusa-debuginfo-2.2-15.20181216git292193b.el8.x86_64.rpm2D4dBBBBBBBBBBBBBBenhancementsysbench-1.0.20-5.el8( sysbench-1.0.20-5.el8.src.rpmsysbench-1.0.20-5.el8.aarch64.rpm[sysbench-debugsource-1.0.20-5.el8.aarch64.rpmZsysbench-debuginfo-1.0.20-5.el8.aarch64.rpmsysbench-1.0.20-5.el8.ppc64le.rpm[sysbench-debugsource-1.0.20-5.el8.ppc64le.rpmZsysbench-debuginfo-1.0.20-5.el8.ppc64le.rpmsysbench-1.0.20-5.el8.s390x.rpm[sysbench-debugsource-1.0.20-5.el8.s390x.rpmZsysbench-debuginfo-1.0.20-5.el8.s390x.rpmsysbench-1.0.20-5.el8.x86_64.rpm[sysbench-debugsource-1.0.20-5.el8.x86_64.rpmZsysbench-debuginfo-1.0.20-5.el8.x86_64.rpm sysbench-1.0.20-5.el8.src.rpmsysbench-1.0.20-5.el8.aarch64.rpm[sysbench-debugsource-1.0.20-5.el8.aarch64.rpmZsysbench-debuginfo-1.0.20-5.el8.aarch64.rpmsysbench-1.0.20-5.el8.ppc64le.rpm[sysbench-debugsource-1.0.20-5.el8.ppc64le.rpmZsysbench-debuginfo-1.0.20-5.el8.ppc64le.rpmsysbench-1.0.20-5.el8.s390x.rpm[sysbench-debugsource-1.0.20-5.el8.s390x.rpmZsysbench-debuginfo-1.0.20-5.el8.s390x.rpmsysbench-1.0.20-5.el8.x86_64.rpm[sysbench-debugsource-1.0.20-5.el8.x86_64.rpmZsysbench-debuginfo-1.0.20-5.el8.x86_64.rpm~)8uBunspecifiedperl-Test-Net-LDAP-0.07-2.el8B perl-Test-Net-LDAP-0.07-2.el8.src.rpmperl-Test-Net-LDAP-0.07-2.el8.noarch.rpmperl-Test-Net-LDAP-0.07-2.el8.src.rpmperl-Test-Net-LDAP-0.07-2.el8.noarch.rpm yBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifieddaala-0-16.20200512git0b5ce2f.el8Nhttps://bugzilla.redhat.com/show_bug.cgi?id=18395311839531file conflicts with translate-shellpydaala-0-16.20200512git0b5ce2f.el8.src.rpm=ydaala-libs-0-16.20200512git0b5ce2f.el8.aarch64.rpm>ydaala-libs-debuginfo-0-16.20200512git0b5ce2f.el8.aarch64.rpm@ydaala-tools-debuginfo-0-16.20200512git0b5ce2f.el8.aarch64.rpm;ydaala-debugsource-0-16.20200512git0b5ce2f.el8.aarch64.rpm?ydaala-tools-0-16.20200512git0b5ce2f.el8.aarch64.rpmydaala-libs-debuginfo-0-16.20200512git0b5ce2f.el8.ppc64le.rpm@ydaala-tools-debuginfo-0-16.20200512git0b5ce2f.el8.ppc64le.rpm=ydaala-libs-0-16.20200512git0b5ce2f.el8.ppc64le.rpmydaala-libs-debuginfo-0-16.20200512git0b5ce2f.el8.s390x.rpm:ydaala-debuginfo-0-16.20200512git0b5ce2f.el8.s390x.rpm;ydaala-debugsource-0-16.20200512git0b5ce2f.el8.s390x.rpm=ydaala-libs-0-16.20200512git0b5ce2f.el8.x86_64.rpmydaala-libs-debuginfo-0-16.20200512git0b5ce2f.el8.x86_64.rpm@ydaala-tools-debuginfo-0-16.20200512git0b5ce2f.el8.x86_64.rpmpydaala-0-16.20200512git0b5ce2f.el8.src.rpm=ydaala-libs-0-16.20200512git0b5ce2f.el8.aarch64.rpm>ydaala-libs-debuginfo-0-16.20200512git0b5ce2f.el8.aarch64.rpm@ydaala-tools-debuginfo-0-16.20200512git0b5ce2f.el8.aarch64.rpm;ydaala-debugsource-0-16.20200512git0b5ce2f.el8.aarch64.rpm?ydaala-tools-0-16.20200512git0b5ce2f.el8.aarch64.rpmydaala-libs-debuginfo-0-16.20200512git0b5ce2f.el8.ppc64le.rpm@ydaala-tools-debuginfo-0-16.20200512git0b5ce2f.el8.ppc64le.rpm=ydaala-libs-0-16.20200512git0b5ce2f.el8.ppc64le.rpmydaala-libs-debuginfo-0-16.20200512git0b5ce2f.el8.s390x.rpm:ydaala-debuginfo-0-16.20200512git0b5ce2f.el8.s390x.rpm;ydaala-debugsource-0-16.20200512git0b5ce2f.el8.s390x.rpm=ydaala-libs-0-16.20200512git0b5ce2f.el8.x86_64.rpmydaala-libs-debuginfo-0-16.20200512git0b5ce2f.el8.x86_64.rpm@ydaala-tools-debuginfo-0-16.20200512git0b5ce2f.el8.x86_64.rpm"_Bnewpackagepython-txzmq-0.8.2-1.el8ihttps://bugzilla.redhat.com/show_bug.cgi?id=18158371815837python-txzmq: provide epel8 updateipython-txzmq-0.8.2-1.el8.src.rpm)ipython3-txzmq-0.8.2-1.el8.noarch.rpmipython-txzmq-0.8.2-1.el8.src.rpm)ipython3-txzmq-0.8.2-1.el8.noarch.rpm.0&cBnewpackagepython-mulpyplexer-0.08-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18085061808506Review Request: python-mulpyplexer - Module that multiplexes interactions with lists of Python objectsG3python-mulpyplexer-0.08-1.el8.src.rpm`3python3-mulpyplexer-0.08-1.el8.noarch.rpmG3python-mulpyplexer-0.08-1.el8.src.rpm`3python3-mulpyplexer-0.08-1.el8.noarch.rpmȴn*gBenhancementzsh-syntax-highlighting-0.7.1-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17901341790134zsh-syntax-highlighting-0.7.1 is available>zsh-syntax-highlighting-0.7.1-1.el8.src.rpm>zsh-syntax-highlighting-0.7.1-1.el8.noarch.rpm>zsh-syntax-highlighting-0.7.1-1.el8.src.rpm>zsh-syntax-highlighting-0.7.1-1.el8.noarch.rpm^*;kBBBBBBBBBBBBBBenhancementkdiff3-1.8.4-1.el80 @,kdiff3-1.8.4-1.el8.src.rpm,kdiff3-debugsource-1.8.4-1.el8.aarch64.rpm,kdiff3-debuginfo-1.8.4-1.el8.aarch64.rpm@,kdiff3-1.8.4-1.el8.aarch64.rpm,kdiff3-debuginfo-1.8.4-1.el8.ppc64le.rpm@,kdiff3-1.8.4-1.el8.ppc64le.rpm,kdiff3-debugsource-1.8.4-1.el8.ppc64le.rpm@,kdiff3-1.8.4-1.el8.s390x.rpm,kdiff3-debugsource-1.8.4-1.el8.s390x.rpm,kdiff3-debuginfo-1.8.4-1.el8.s390x.rpm@,kdiff3-1.8.4-1.el8.x86_64.rpm,kdiff3-debugsource-1.8.4-1.el8.x86_64.rpm,kdiff3-debuginfo-1.8.4-1.el8.x86_64.rpm @,kdiff3-1.8.4-1.el8.src.rpm,kdiff3-debugsource-1.8.4-1.el8.aarch64.rpm,kdiff3-debuginfo-1.8.4-1.el8.aarch64.rpm@,kdiff3-1.8.4-1.el8.aarch64.rpm,kdiff3-debuginfo-1.8.4-1.el8.ppc64le.rpm@,kdiff3-1.8.4-1.el8.ppc64le.rpm,kdiff3-debugsource-1.8.4-1.el8.ppc64le.rpm@,kdiff3-1.8.4-1.el8.s390x.rpm,kdiff3-debugsource-1.8.4-1.el8.s390x.rpm,kdiff3-debuginfo-1.8.4-1.el8.s390x.rpm@,kdiff3-1.8.4-1.el8.x86_64.rpm,kdiff3-debugsource-1.8.4-1.el8.x86_64.rpm,kdiff3-debuginfo-1.8.4-1.el8.x86_64.rpmf |BBBBBBBBBBBBBBbugfixaeskeyfind-1.0-16.el86A Uaeskeyfind-1.0-16.el8.src.rpmUaeskeyfind-1.0-16.el8.aarch64.rpmuaeskeyfind-debugsource-1.0-16.el8.aarch64.rpmtaeskeyfind-debuginfo-1.0-16.el8.aarch64.rpmUaeskeyfind-1.0-16.el8.ppc64le.rpmuaeskeyfind-debugsource-1.0-16.el8.ppc64le.rpmtaeskeyfind-debuginfo-1.0-16.el8.ppc64le.rpmUaeskeyfind-1.0-16.el8.s390x.rpmuaeskeyfind-debugsource-1.0-16.el8.s390x.rpmtaeskeyfind-debuginfo-1.0-16.el8.s390x.rpmUaeskeyfind-1.0-16.el8.x86_64.rpmuaeskeyfind-debugsource-1.0-16.el8.x86_64.rpmtaeskeyfind-debuginfo-1.0-16.el8.x86_64.rpm Uaeskeyfind-1.0-16.el8.src.rpmUaeskeyfind-1.0-16.el8.aarch64.rpmuaeskeyfind-debugsource-1.0-16.el8.aarch64.rpmtaeskeyfind-debuginfo-1.0-16.el8.aarch64.rpmUaeskeyfind-1.0-16.el8.ppc64le.rpmuaeskeyfind-debugsource-1.0-16.el8.ppc64le.rpmtaeskeyfind-debuginfo-1.0-16.el8.ppc64le.rpmUaeskeyfind-1.0-16.el8.s390x.rpmuaeskeyfind-debugsource-1.0-16.el8.s390x.rpmtaeskeyfind-debuginfo-1.0-16.el8.s390x.rpmUaeskeyfind-1.0-16.el8.x86_64.rpmuaeskeyfind-debugsource-1.0-16.el8.x86_64.rpmtaeskeyfind-debuginfo-1.0-16.el8.x86_64.rpm<MBBBBBBBBBBBBBBBnewpackagesmatch-1.73-2.el8Y;Pwsmatch-1.73-2.el8.ppc64le.rpmPwsmatch-1.73-2.el8.src.rpmPwsmatch-1.73-2.el8.aarch64.rpm1wsmatch-data-1.73-2.el8.noarch.rpmOwsmatch-debugsource-1.73-2.el8.aarch64.rpmNwsmatch-debuginfo-1.73-2.el8.aarch64.rpmOwsmatch-debugsource-1.73-2.el8.ppc64le.rpmNwsmatch-debuginfo-1.73-2.el8.ppc64le.rpmPwsmatch-1.73-2.el8.s390x.rpmOwsmatch-debugsource-1.73-2.el8.s390x.rpmNwsmatch-debuginfo-1.73-2.el8.s390x.rpmPwsmatch-1.73-2.el8.x86_64.rpmOwsmatch-debugsource-1.73-2.el8.x86_64.rpmNwsmatch-debuginfo-1.73-2.el8.x86_64.rpmPwsmatch-1.73-2.el8.ppc64le.rpmPwsmatch-1.73-2.el8.src.rpmPwsmatch-1.73-2.el8.aarch64.rpm1wsmatch-data-1.73-2.el8.noarch.rpmOwsmatch-debugsource-1.73-2.el8.aarch64.rpmNwsmatch-debuginfo-1.73-2.el8.aarch64.rpmOwsmatch-debugsource-1.73-2.el8.ppc64le.rpmNwsmatch-debuginfo-1.73-2.el8.ppc64le.rpmPwsmatch-1.73-2.el8.s390x.rpmOwsmatch-debugsource-1.73-2.el8.s390x.rpmNwsmatch-debuginfo-1.73-2.el8.s390x.rpmPwsmatch-1.73-2.el8.x86_64.rpmOwsmatch-debugsource-1.73-2.el8.x86_64.rpmNwsmatch-debuginfo-1.73-2.el8.x86_64.rpm<S/_BBBBBBBBBBBBBBnewpackagecgit-1.2.3-8.el86https://bugzilla.redhat.com/show_bug.cgi?id=18542921854292[RFE] cgit: EPEL 8 build request. aPcgit-1.2.3-8.el8.src.rpmaPcgit-1.2.3-8.el8.aarch64.rpmPcgit-debugsource-1.2.3-8.el8.aarch64.rpmPcgit-debuginfo-1.2.3-8.el8.aarch64.rpmaPcgit-1.2.3-8.el8.ppc64le.rpmPcgit-debugsource-1.2.3-8.el8.ppc64le.rpmPcgit-debuginfo-1.2.3-8.el8.ppc64le.rpmaPcgit-1.2.3-8.el8.s390x.rpmPcgit-debugsource-1.2.3-8.el8.s390x.rpmPcgit-debuginfo-1.2.3-8.el8.s390x.rpmaPcgit-1.2.3-8.el8.x86_64.rpmPcgit-debugsource-1.2.3-8.el8.x86_64.rpmPcgit-debuginfo-1.2.3-8.el8.x86_64.rpm aPcgit-1.2.3-8.el8.src.rpmaPcgit-1.2.3-8.el8.aarch64.rpmPcgit-debugsource-1.2.3-8.el8.aarch64.rpmPcgit-debuginfo-1.2.3-8.el8.aarch64.rpmaPcgit-1.2.3-8.el8.ppc64le.rpmPcgit-debugsource-1.2.3-8.el8.ppc64le.rpmPcgit-debuginfo-1.2.3-8.el8.ppc64le.rpmaPcgit-1.2.3-8.el8.s390x.rpmPcgit-debugsource-1.2.3-8.el8.s390x.rpmPcgit-debuginfo-1.2.3-8.el8.s390x.rpmaPcgit-1.2.3-8.el8.x86_64.rpmPcgit-debugsource-1.2.3-8.el8.x86_64.rpmPcgit-debuginfo-1.2.3-8.el8.x86_64.rpmZj=pBBBBBBBBBBBnewpackagef34-backgrounds-34.0.1-1.el8+! )Tf34-backgrounds-34.0.1-1.el8.src.rpm)Tf34-backgrounds-34.0.1-1.el8.noarch.rpm Tf34-backgrounds-base-34.0.1-1.el8.noarch.rpmTf34-backgrounds-gnome-34.0.1-1.el8.noarch.rpmTf34-backgrounds-kde-34.0.1-1.el8.noarch.rpmTf34-backgrounds-mate-34.0.1-1.el8.noarch.rpmTf34-backgrounds-xfce-34.0.1-1.el8.noarch.rpm Tf34-backgrounds-extras-base-34.0.1-1.el8.noarch.rpm Tf34-backgrounds-extras-gnome-34.0.1-1.el8.noarch.rpmTf34-backgrounds-extras-mate-34.0.1-1.el8.noarch.rpmTf34-backgrounds-extras-kde-34.0.1-1.el8.noarch.rpmTf34-backgrounds-extras-xfce-34.0.1-1.el8.noarch.rpm )Tf34-backgrounds-34.0.1-1.el8.src.rpm)Tf34-backgrounds-34.0.1-1.el8.noarch.rpm Tf34-backgrounds-base-34.0.1-1.el8.noarch.rpmTf34-backgrounds-gnome-34.0.1-1.el8.noarch.rpmTf34-backgrounds-kde-34.0.1-1.el8.noarch.rpmTf34-backgrounds-mate-34.0.1-1.el8.noarch.rpmTf34-backgrounds-xfce-34.0.1-1.el8.noarch.rpm Tf34-backgrounds-extras-base-34.0.1-1.el8.noarch.rpm Tf34-backgrounds-extras-gnome-34.0.1-1.el8.noarch.rpmTf34-backgrounds-extras-mate-34.0.1-1.el8.noarch.rpmTf34-backgrounds-extras-kde-34.0.1-1.el8.noarch.rpmTf34-backgrounds-extras-xfce-34.0.1-1.el8.noarch.rpmӑX~Bnewpackageperl-Class-Trigger-0.15-1.el86L6https://bugzilla.redhat.com/show_bug.cgi?id=18707501870750EPEL8 Branch Request: perl-Class-Triggerpperl-Class-Trigger-0.15-1.el8.src.rpmpperl-Class-Trigger-0.15-1.el8.noarch.rpmpperl-Class-Trigger-0.15-1.el8.src.rpmpperl-Class-Trigger-0.15-1.el8.noarch.rpmBBnewpackagepysnmp-4.4.12-1.el8'(pysnmp-4.4.12-1.el8.src.rpmf(python3-pysnmp-4.4.12-1.el8.noarch.rpm(pysnmp-4.4.12-1.el8.src.rpmf(python3-pysnmp-4.4.12-1.el8.noarch.rpm \%FBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagegkrellm-2.3.11-1.el8)https://bugzilla.redhat.com/show_bug.cgi?id=17625901762590gkrellm which needs libntlm is available under epel7, would be nice to have under epel8&?gkrellm-2.3.11-1.el8.src.rpmu?gkrellm-daemon-debuginfo-2.3.11-1.el8.aarch64.rpmw?gkrellm-debugsource-2.3.11-1.el8.aarch64.rpmt?gkrellm-daemon-2.3.11-1.el8.aarch64.rpmv?gkrellm-debuginfo-2.3.11-1.el8.aarch64.rpmx?gkrellm-devel-2.3.11-1.el8.aarch64.rpm&?gkrellm-2.3.11-1.el8.aarch64.rpmx?gkrellm-devel-2.3.11-1.el8.ppc64le.rpmu?gkrellm-daemon-debuginfo-2.3.11-1.el8.ppc64le.rpmt?gkrellm-daemon-2.3.11-1.el8.ppc64le.rpm&?gkrellm-2.3.11-1.el8.ppc64le.rpmv?gkrellm-debuginfo-2.3.11-1.el8.ppc64le.rpmw?gkrellm-debugsource-2.3.11-1.el8.ppc64le.rpm&?gkrellm-2.3.11-1.el8.s390x.rpmv?gkrellm-debuginfo-2.3.11-1.el8.s390x.rpmx?gkrellm-devel-2.3.11-1.el8.s390x.rpmu?gkrellm-daemon-debuginfo-2.3.11-1.el8.s390x.rpmw?gkrellm-debugsource-2.3.11-1.el8.s390x.rpmt?gkrellm-daemon-2.3.11-1.el8.s390x.rpm&?gkrellm-2.3.11-1.el8.x86_64.rpmt?gkrellm-daemon-2.3.11-1.el8.x86_64.rpmx?gkrellm-devel-2.3.11-1.el8.x86_64.rpmw?gkrellm-debugsource-2.3.11-1.el8.x86_64.rpmv?gkrellm-debuginfo-2.3.11-1.el8.x86_64.rpmu?gkrellm-daemon-debuginfo-2.3.11-1.el8.x86_64.rpm&?gkrellm-2.3.11-1.el8.src.rpmu?gkrellm-daemon-debuginfo-2.3.11-1.el8.aarch64.rpmw?gkrellm-debugsource-2.3.11-1.el8.aarch64.rpmt?gkrellm-daemon-2.3.11-1.el8.aarch64.rpmv?gkrellm-debuginfo-2.3.11-1.el8.aarch64.rpmx?gkrellm-devel-2.3.11-1.el8.aarch64.rpm&?gkrellm-2.3.11-1.el8.aarch64.rpmx?gkrellm-devel-2.3.11-1.el8.ppc64le.rpmu?gkrellm-daemon-debuginfo-2.3.11-1.el8.ppc64le.rpmt?gkrellm-daemon-2.3.11-1.el8.ppc64le.rpm&?gkrellm-2.3.11-1.el8.ppc64le.rpmv?gkrellm-debuginfo-2.3.11-1.el8.ppc64le.rpmw?gkrellm-debugsource-2.3.11-1.el8.ppc64le.rpm&?gkrellm-2.3.11-1.el8.s390x.rpmv?gkrellm-debuginfo-2.3.11-1.el8.s390x.rpmx?gkrellm-devel-2.3.11-1.el8.s390x.rpmu?gkrellm-daemon-debuginfo-2.3.11-1.el8.s390x.rpmw?gkrellm-debugsource-2.3.11-1.el8.s390x.rpmt?gkrellm-daemon-2.3.11-1.el8.s390x.rpm&?gkrellm-2.3.11-1.el8.x86_64.rpmt?gkrellm-daemon-2.3.11-1.el8.x86_64.rpmx?gkrellm-devel-2.3.11-1.el8.x86_64.rpmw?gkrellm-debugsource-2.3.11-1.el8.x86_64.rpmv?gkrellm-debuginfo-2.3.11-1.el8.x86_64.rpmu?gkrellm-daemon-debuginfo-2.3.11-1.el8.x86_64.rpmI?6fBBBBBBBBBBBBBBenhancementgoogle-authenticator-1.07-1.el8@'https://bugzilla.redhat.com/show_bug.cgi?id=17791711779171google-authenticator-1.07 is available Bgoogle-authenticator-1.07-1.el8.src.rpmBgoogle-authenticator-1.07-1.el8.aarch64.rpmQgoogle-authenticator-debuginfo-1.07-1.el8.aarch64.rpmRgoogle-authenticator-debugsource-1.07-1.el8.aarch64.rpmBgoogle-authenticator-1.07-1.el8.ppc64le.rpmRgoogle-authenticator-debugsource-1.07-1.el8.ppc64le.rpmQgoogle-authenticator-debuginfo-1.07-1.el8.ppc64le.rpmQgoogle-authenticator-debuginfo-1.07-1.el8.s390x.rpmBgoogle-authenticator-1.07-1.el8.s390x.rpmRgoogle-authenticator-debugsource-1.07-1.el8.s390x.rpmRgoogle-authenticator-debugsource-1.07-1.el8.x86_64.rpmQgoogle-authenticator-debuginfo-1.07-1.el8.x86_64.rpmBgoogle-authenticator-1.07-1.el8.x86_64.rpm Bgoogle-authenticator-1.07-1.el8.src.rpmBgoogle-authenticator-1.07-1.el8.aarch64.rpmQgoogle-authenticator-debuginfo-1.07-1.el8.aarch64.rpmRgoogle-authenticator-debugsource-1.07-1.el8.aarch64.rpmBgoogle-authenticator-1.07-1.el8.ppc64le.rpmRgoogle-authenticator-debugsource-1.07-1.el8.ppc64le.rpmQgoogle-authenticator-debuginfo-1.07-1.el8.ppc64le.rpmQgoogle-authenticator-debuginfo-1.07-1.el8.s390x.rpmBgoogle-authenticator-1.07-1.el8.s390x.rpmRgoogle-authenticator-debugsource-1.07-1.el8.s390x.rpmRgoogle-authenticator-debugsource-1.07-1.el8.x86_64.rpmQgoogle-authenticator-debuginfo-1.07-1.el8.x86_64.rpmBgoogle-authenticator-1.07-1.el8.x86_64.rpmk-wBBBBBBBBBBBBBBnewpackagesmcalc-1.0.1-2.el8ghttps://bugzilla.redhat.com/show_bug.cgi?id=14414271441427Review Request: smcalc - Matrix Calculator QBsmcalc-1.0.1-2.el8.src.rpmQBsmcalc-debugsource-1.0.1-2.el8.aarch64.rpmQBsmcalc-1.0.1-2.el8.aarch64.rpmPBsmcalc-debuginfo-1.0.1-2.el8.aarch64.rpmPBsmcalc-debuginfo-1.0.1-2.el8.ppc64le.rpmQBsmcalc-1.0.1-2.el8.ppc64le.rpmQBsmcalc-debugsource-1.0.1-2.el8.ppc64le.rpmPBsmcalc-debuginfo-1.0.1-2.el8.s390x.rpmQBsmcalc-debugsource-1.0.1-2.el8.s390x.rpmQBsmcalc-1.0.1-2.el8.s390x.rpmQBsmcalc-debugsource-1.0.1-2.el8.x86_64.rpmQBsmcalc-1.0.1-2.el8.x86_64.rpmPBsmcalc-debuginfo-1.0.1-2.el8.x86_64.rpm QBsmcalc-1.0.1-2.el8.src.rpmQBsmcalc-debugsource-1.0.1-2.el8.aarch64.rpmQBsmcalc-1.0.1-2.el8.aarch64.rpmPBsmcalc-debuginfo-1.0.1-2.el8.aarch64.rpmPBsmcalc-debuginfo-1.0.1-2.el8.ppc64le.rpmQBsmcalc-1.0.1-2.el8.ppc64le.rpmQBsmcalc-debugsource-1.0.1-2.el8.ppc64le.rpmPBsmcalc-debuginfo-1.0.1-2.el8.s390x.rpmQBsmcalc-debugsource-1.0.1-2.el8.s390x.rpmQBsmcalc-1.0.1-2.el8.s390x.rpmQBsmcalc-debugsource-1.0.1-2.el8.x86_64.rpmQBsmcalc-1.0.1-2.el8.x86_64.rpmPBsmcalc-debuginfo-1.0.1-2.el8.x86_64.rpmլeXHBBBBBBBBBBBBBBunspecifiedjpeginfo-1.6.1-13.el8o +jpeginfo-1.6.1-13.el8.src.rpmNjpeginfo-debuginfo-1.6.1-13.el8.aarch64.rpmOjpeginfo-debugsource-1.6.1-13.el8.aarch64.rpm+jpeginfo-1.6.1-13.el8.aarch64.rpm+jpeginfo-1.6.1-13.el8.ppc64le.rpmOjpeginfo-debugsource-1.6.1-13.el8.ppc64le.rpmNjpeginfo-debuginfo-1.6.1-13.el8.ppc64le.rpmNjpeginfo-debuginfo-1.6.1-13.el8.s390x.rpm+jpeginfo-1.6.1-13.el8.s390x.rpmOjpeginfo-debugsource-1.6.1-13.el8.s390x.rpmNjpeginfo-debuginfo-1.6.1-13.el8.x86_64.rpm+jpeginfo-1.6.1-13.el8.x86_64.rpmOjpeginfo-debugsource-1.6.1-13.el8.x86_64.rpm +jpeginfo-1.6.1-13.el8.src.rpmNjpeginfo-debuginfo-1.6.1-13.el8.aarch64.rpmOjpeginfo-debugsource-1.6.1-13.el8.aarch64.rpm+jpeginfo-1.6.1-13.el8.aarch64.rpm+jpeginfo-1.6.1-13.el8.ppc64le.rpmOjpeginfo-debugsource-1.6.1-13.el8.ppc64le.rpmNjpeginfo-debuginfo-1.6.1-13.el8.ppc64le.rpmNjpeginfo-debuginfo-1.6.1-13.el8.s390x.rpm+jpeginfo-1.6.1-13.el8.s390x.rpmOjpeginfo-debugsource-1.6.1-13.el8.s390x.rpmNjpeginfo-debuginfo-1.6.1-13.el8.x86_64.rpm+jpeginfo-1.6.1-13.el8.x86_64.rpmOjpeginfo-debugsource-1.6.1-13.el8.x86_64.rpm *YBBBBBBBBBBBBBBBenhancementne-3.3.3-1.el8 Dne-3.3.3-1.el8.src.rpmDne-3.3.3-1.el8.aarch64.rpmpne-debugsource-3.3.3-1.el8.aarch64.rpmZne-doc-3.3.3-1.el8.noarch.rpmone-debuginfo-3.3.3-1.el8.aarch64.rpmDne-3.3.3-1.el8.ppc64le.rpmpne-debugsource-3.3.3-1.el8.ppc64le.rpmone-debuginfo-3.3.3-1.el8.ppc64le.rpmDne-3.3.3-1.el8.s390x.rpmpne-debugsource-3.3.3-1.el8.s390x.rpmone-debuginfo-3.3.3-1.el8.s390x.rpmDne-3.3.3-1.el8.x86_64.rpmpne-debugsource-3.3.3-1.el8.x86_64.rpmone-debuginfo-3.3.3-1.el8.x86_64.rpmDne-3.3.3-1.el8.src.rpmDne-3.3.3-1.el8.aarch64.rpmpne-debugsource-3.3.3-1.el8.aarch64.rpmZne-doc-3.3.3-1.el8.noarch.rpmone-debuginfo-3.3.3-1.el8.aarch64.rpmDne-3.3.3-1.el8.ppc64le.rpmpne-debugsource-3.3.3-1.el8.ppc64le.rpmone-debuginfo-3.3.3-1.el8.ppc64le.rpmDne-3.3.3-1.el8.s390x.rpmpne-debugsource-3.3.3-1.el8.s390x.rpmone-debuginfo-3.3.3-1.el8.s390x.rpmDne-3.3.3-1.el8.x86_64.rpmpne-debugsource-3.3.3-1.el8.x86_64.rpmone-debuginfo-3.3.3-1.el8.x86_64.rpmb';kBBBBBBBBBBBBBBsecurityborgbackup-1.1.18-2.el8phttps://bugzilla.redhat.com/show_bug.cgi?id=22363042236304CVE-2023-36811 borgbackup: spoofed archive leads to data loss [epel-all] 0'borgbackup-1.1.18-2.el8.src.rpm0'borgbackup-1.1.18-2.el8.aarch64.rpm_'borgbackup-debugsource-1.1.18-2.el8.aarch64.rpm^'borgbackup-debuginfo-1.1.18-2.el8.aarch64.rpm0'borgbackup-1.1.18-2.el8.ppc64le.rpm_'borgbackup-debugsource-1.1.18-2.el8.ppc64le.rpm^'borgbackup-debuginfo-1.1.18-2.el8.ppc64le.rpm0'borgbackup-1.1.18-2.el8.s390x.rpm_'borgbackup-debugsource-1.1.18-2.el8.s390x.rpm^'borgbackup-debuginfo-1.1.18-2.el8.s390x.rpm0'borgbackup-1.1.18-2.el8.x86_64.rpm_'borgbackup-debugsource-1.1.18-2.el8.x86_64.rpm^'borgbackup-debuginfo-1.1.18-2.el8.x86_64.rpm 0'borgbackup-1.1.18-2.el8.src.rpm0'borgbackup-1.1.18-2.el8.aarch64.rpm_'borgbackup-debugsource-1.1.18-2.el8.aarch64.rpm^'borgbackup-debuginfo-1.1.18-2.el8.aarch64.rpm0'borgbackup-1.1.18-2.el8.ppc64le.rpm_'borgbackup-debugsource-1.1.18-2.el8.ppc64le.rpm^'borgbackup-debuginfo-1.1.18-2.el8.ppc64le.rpm0'borgbackup-1.1.18-2.el8.s390x.rpm_'borgbackup-debugsource-1.1.18-2.el8.s390x.rpm^'borgbackup-debuginfo-1.1.18-2.el8.s390x.rpm0'borgbackup-1.1.18-2.el8.x86_64.rpm_'borgbackup-debugsource-1.1.18-2.el8.x86_64.rpm^'borgbackup-debuginfo-1.1.18-2.el8.x86_64.rpm)r?|Bnewpackagepython-msal-1.23.0-5.el8 https://bugzilla.redhat.com/show_bug.cgi?id=22297372229737Please provide python3-msal for EPEL8 (and maybe EPEL7 if it is going to fly)Ctpython-msal-1.23.0-5.el8.src.rpm\tpython3-msal-1.23.0-5.el8.noarch.rpmCtpython-msal-1.23.0-5.el8.src.rpm\tpython3-msal-1.23.0-5.el8.noarch.rpm<E@BBBBBBBBBBBBBBBBBBBnewpackageusrsctp-0.9.5.0-2.el8#https://bugzilla.redhat.com/show_bug.cgi?id=19827771982777Please branch and build usrsctp for EPEL8m usrsctp-0.9.5.0-2.el8.src.rpmm usrsctp-0.9.5.0-2.el8.aarch64.rpm usrsctp-devel-0.9.5.0-2.el8.aarch64.rpm usrsctp-debugsource-0.9.5.0-2.el8.aarch64.rpm usrsctp-debuginfo-0.9.5.0-2.el8.aarch64.rpmm usrsctp-0.9.5.0-2.el8.ppc64le.rpm usrsctp-devel-0.9.5.0-2.el8.ppc64le.rpm usrsctp-debugsource-0.9.5.0-2.el8.ppc64le.rpm usrsctp-debuginfo-0.9.5.0-2.el8.ppc64le.rpmm usrsctp-0.9.5.0-2.el8.s390x.rpm usrsctp-devel-0.9.5.0-2.el8.s390x.rpm usrsctp-debugsource-0.9.5.0-2.el8.s390x.rpm usrsctp-debuginfo-0.9.5.0-2.el8.s390x.rpmm usrsctp-0.9.5.0-2.el8.x86_64.rpm usrsctp-devel-0.9.5.0-2.el8.x86_64.rpm usrsctp-debugsource-0.9.5.0-2.el8.x86_64.rpm usrsctp-debuginfo-0.9.5.0-2.el8.x86_64.rpmm usrsctp-0.9.5.0-2.el8.src.rpmm usrsctp-0.9.5.0-2.el8.aarch64.rpm usrsctp-devel-0.9.5.0-2.el8.aarch64.rpm usrsctp-debugsource-0.9.5.0-2.el8.aarch64.rpm usrsctp-debuginfo-0.9.5.0-2.el8.aarch64.rpmm usrsctp-0.9.5.0-2.el8.ppc64le.rpm usrsctp-devel-0.9.5.0-2.el8.ppc64le.rpm usrsctp-debugsource-0.9.5.0-2.el8.ppc64le.rpm usrsctp-debuginfo-0.9.5.0-2.el8.ppc64le.rpmm usrsctp-0.9.5.0-2.el8.s390x.rpm usrsctp-devel-0.9.5.0-2.el8.s390x.rpm usrsctp-debugsource-0.9.5.0-2.el8.s390x.rpm usrsctp-debuginfo-0.9.5.0-2.el8.s390x.rpmm usrsctp-0.9.5.0-2.el8.x86_64.rpm usrsctp-devel-0.9.5.0-2.el8.x86_64.rpm usrsctp-debugsource-0.9.5.0-2.el8.x86_64.rpm usrsctp-debuginfo-0.9.5.0-2.el8.x86_64.rpmBwVBBBBnewpackageperl-Class-DBI-3.0.17-38.el8 perl-Class-DBI-Plugin-0.03-42.el86?Ohttps://bugzilla.redhat.com/show_bug.cgi?id=18707491870749EPEL8 Branch Request: perl-Class-DBIhttps://bugzilla.redhat.com/show_bug.cgi?id=18707731870773EPEL8 Branch Request: perl-Class-DBI-PluginfKperl-Class-DBI-3.0.17-38.el8.src.rpmfKperl-Class-DBI-3.0.17-38.el8.noarch.rpmgvperl-Class-DBI-Plugin-0.03-42.el8.src.rpmgvperl-Class-DBI-Plugin-0.03-42.el8.noarch.rpmfKperl-Class-DBI-3.0.17-38.el8.src.rpmfKperl-Class-DBI-3.0.17-38.el8.noarch.rpmgvperl-Class-DBI-Plugin-0.03-42.el8.src.rpmgvperl-Class-DBI-Plugin-0.03-42.el8.noarch.rpm ]Bnewpackageperl-Sort-Naturally-1.03-22.el8https://bugzilla.redhat.com/show_bug.cgi?id=17833011783301perl-Sort-Naturally for EL8Dwperl-Sort-Naturally-1.03-22.el8.src.rpmDwperl-Sort-Naturally-1.03-22.el8.noarch.rpmDwperl-Sort-Naturally-1.03-22.el8.src.rpmDwperl-Sort-Naturally-1.03-22.el8.noarch.rpm -1aBBBBBBBBBBBBBBnewpackageperl-Cairo-1.107-1.el8"https://bugzilla.redhat.com/show_bug.cgi?id=17808711780871please build perl-Cairo for epel 8 ^8perl-Cairo-1.107-1.el8.src.rpm^8perl-Cairo-1.107-1.el8.aarch64.rpm]8perl-Cairo-debugsource-1.107-1.el8.aarch64.rpm\8perl-Cairo-debuginfo-1.107-1.el8.aarch64.rpm]8perl-Cairo-debugsource-1.107-1.el8.ppc64le.rpm\8perl-Cairo-debuginfo-1.107-1.el8.ppc64le.rpm^8perl-Cairo-1.107-1.el8.ppc64le.rpm\8perl-Cairo-debuginfo-1.107-1.el8.s390x.rpm^8perl-Cairo-1.107-1.el8.s390x.rpm]8perl-Cairo-debugsource-1.107-1.el8.s390x.rpm^8perl-Cairo-1.107-1.el8.x86_64.rpm]8perl-Cairo-debugsource-1.107-1.el8.x86_64.rpm\8perl-Cairo-debuginfo-1.107-1.el8.x86_64.rpm ^8perl-Cairo-1.107-1.el8.src.rpm^8perl-Cairo-1.107-1.el8.aarch64.rpm]8perl-Cairo-debugsource-1.107-1.el8.aarch64.rpm\8perl-Cairo-debuginfo-1.107-1.el8.aarch64.rpm]8perl-Cairo-debugsource-1.107-1.el8.ppc64le.rpm\8perl-Cairo-debuginfo-1.107-1.el8.ppc64le.rpm^8perl-Cairo-1.107-1.el8.ppc64le.rpm\8perl-Cairo-debuginfo-1.107-1.el8.s390x.rpm^8perl-Cairo-1.107-1.el8.s390x.rpm]8perl-Cairo-debugsource-1.107-1.el8.s390x.rpm^8perl-Cairo-1.107-1.el8.x86_64.rpm]8perl-Cairo-debugsource-1.107-1.el8.x86_64.rpm\8perl-Cairo-debuginfo-1.107-1.el8.x86_64.rpmIK5rBnewpackageauter-1.0.0-2.el83Nauter-1.0.0-2.el8.src.rpmNauter-1.0.0-2.el8.noarch.rpmNauter-1.0.0-2.el8.src.rpmNauter-1.0.0-2.el8.noarch.rpm1=vBBBBBnewpackagelibecb-0.20190722-2.el8LFhttps://bugzilla.redhat.com/show_bug.cgi?id=17526661752666[RFE] EPEL8 branch of libecb=Glibecb-0.20190722-2.el8.src.rpmGlibecb-devel-0.20190722-2.el8.aarch64.rpmGlibecb-devel-0.20190722-2.el8.ppc64le.rpmGlibecb-devel-0.20190722-2.el8.s390x.rpmGlibecb-devel-0.20190722-2.el8.x86_64.rpm=Glibecb-0.20190722-2.el8.src.rpmGlibecb-devel-0.20190722-2.el8.aarch64.rpmGlibecb-devel-0.20190722-2.el8.ppc64le.rpmGlibecb-devel-0.20190722-2.el8.s390x.rpmGlibecb-devel-0.20190722-2.el8.x86_64.rpmլe~BBBBBBBBBBBBBBnewpackageperl-Linux-Pid-0.04-40.el8https://bugzilla.redhat.com/show_bug.cgi?id=17446781744678[RFE] Can perl-Linux-Pid be branched for EPEL8 (]perl-Linux-Pid-0.04-40.el8.src.rpms]perl-Linux-Pid-debuginfo-0.04-40.el8.aarch64.rpmt]perl-Linux-Pid-debugsource-0.04-40.el8.aarch64.rpm(]perl-Linux-Pid-0.04-40.el8.aarch64.rpm(]perl-Linux-Pid-0.04-40.el8.ppc64le.rpms]perl-Linux-Pid-debuginfo-0.04-40.el8.ppc64le.rpmt]perl-Linux-Pid-debugsource-0.04-40.el8.ppc64le.rpms]perl-Linux-Pid-debuginfo-0.04-40.el8.s390x.rpm(]perl-Linux-Pid-0.04-40.el8.s390x.rpmt]perl-Linux-Pid-debugsource-0.04-40.el8.s390x.rpm(]perl-Linux-Pid-0.04-40.el8.x86_64.rpmt]perl-Linux-Pid-debugsource-0.04-40.el8.x86_64.rpms]perl-Linux-Pid-debuginfo-0.04-40.el8.x86_64.rpm (]perl-Linux-Pid-0.04-40.el8.src.rpms]perl-Linux-Pid-debuginfo-0.04-40.el8.aarch64.rpmt]perl-Linux-Pid-debugsource-0.04-40.el8.aarch64.rpm(]perl-Linux-Pid-0.04-40.el8.aarch64.rpm(]perl-Linux-Pid-0.04-40.el8.ppc64le.rpms]perl-Linux-Pid-debuginfo-0.04-40.el8.ppc64le.rpmt]perl-Linux-Pid-debugsource-0.04-40.el8.ppc64le.rpms]perl-Linux-Pid-debuginfo-0.04-40.el8.s390x.rpm(]perl-Linux-Pid-0.04-40.el8.s390x.rpmt]perl-Linux-Pid-debugsource-0.04-40.el8.s390x.rpm(]perl-Linux-Pid-0.04-40.el8.x86_64.rpmt]perl-Linux-Pid-debugsource-0.04-40.el8.x86_64.rpms]perl-Linux-Pid-debuginfo-0.04-40.el8.x86_64.rpm쑀{\%OBBBBBBBBBBBBBBBBBBBBnewpackagecvs-1.11.23-52.el8 perl-Perl4-CoreLibs-0.004-8.el8(=Kcvs-1.11.23-52.el8.src.rpm@Kcvs-inetd-1.11.23-52.el8.noarch.rpmKcvs-1.11.23-52.el8.aarch64.rpm4Kcvs-debuginfo-1.11.23-52.el8.aarch64.rpm5Kcvs-debugsource-1.11.23-52.el8.aarch64.rpm>Kcvs-contrib-1.11.23-52.el8.noarch.rpm?Kcvs-doc-1.11.23-52.el8.noarch.rpm4Kcvs-debuginfo-1.11.23-52.el8.ppc64le.rpm5Kcvs-debugsource-1.11.23-52.el8.ppc64le.rpmKcvs-1.11.23-52.el8.ppc64le.rpmKcvs-1.11.23-52.el8.s390x.rpm5Kcvs-debugsource-1.11.23-52.el8.s390x.rpm4Kcvs-debuginfo-1.11.23-52.el8.s390x.rpmKcvs-1.11.23-52.el8.x86_64.rpm4Kcvs-debuginfo-1.11.23-52.el8.x86_64.rpm5Kcvs-debugsource-1.11.23-52.el8.x86_64.rpm.perl-Perl4-CoreLibs-0.004-8.el8.src.rpm.perl-Perl4-CoreLibs-0.004-8.el8.noarch.rpmKcvs-1.11.23-52.el8.src.rpm@Kcvs-inetd-1.11.23-52.el8.noarch.rpmKcvs-1.11.23-52.el8.aarch64.rpm4Kcvs-debuginfo-1.11.23-52.el8.aarch64.rpm5Kcvs-debugsource-1.11.23-52.el8.aarch64.rpm>Kcvs-contrib-1.11.23-52.el8.noarch.rpm?Kcvs-doc-1.11.23-52.el8.noarch.rpm4Kcvs-debuginfo-1.11.23-52.el8.ppc64le.rpm5Kcvs-debugsource-1.11.23-52.el8.ppc64le.rpmKcvs-1.11.23-52.el8.ppc64le.rpmKcvs-1.11.23-52.el8.s390x.rpm5Kcvs-debugsource-1.11.23-52.el8.s390x.rpm4Kcvs-debuginfo-1.11.23-52.el8.s390x.rpmKcvs-1.11.23-52.el8.x86_64.rpm4Kcvs-debuginfo-1.11.23-52.el8.x86_64.rpm5Kcvs-debugsource-1.11.23-52.el8.x86_64.rpm.perl-Perl4-CoreLibs-0.004-8.el8.src.rpm.perl-Perl4-CoreLibs-0.004-8.el8.noarch.rpmjo-fBBBBBenhancementtsung-1.8.0-3.el8eHxtsung-1.8.0-3.el8.src.rpmHxtsung-1.8.0-3.el8.aarch64.rpmxtsung-doc-1.8.0-3.el8.noarch.rpmHxtsung-1.8.0-3.el8.ppc64le.rpmHxtsung-1.8.0-3.el8.s390x.rpmHxtsung-1.8.0-3.el8.x86_64.rpmHxtsung-1.8.0-3.el8.src.rpmHxtsung-1.8.0-3.el8.aarch64.rpmxtsung-doc-1.8.0-3.el8.noarch.rpmHxtsung-1.8.0-3.el8.ppc64le.rpmHxtsung-1.8.0-3.el8.s390x.rpmHxtsung-1.8.0-3.el8.x86_64.rpm˙t!3nBBBbugfixsafekeep-1.5.1^20230910git75e66fe-1.el8~0J safekeep-1.5.1^20230910git75e66fe-1.el8.src.rpm safekeep-common-1.5.1^20230910git75e66fe-1.el8.noarch.rpm safekeep-client-1.5.1^20230910git75e66fe-1.el8.noarch.rpm safekeep-server-1.5.1^20230910git75e66fe-1.el8.noarch.rpmJ safekeep-1.5.1^20230910git75e66fe-1.el8.src.rpm safekeep-common-1.5.1^20230910git75e66fe-1.el8.noarch.rpm safekeep-client-1.5.1^20230910git75e66fe-1.el8.noarch.rpm safekeep-server-1.5.1^20230910git75e66fe-1.el8.noarch.rpmi  tBBBBBBBBBBBBBBBBBBBBnewpackagegtkglext-1.2.0-40.el8.https://bugzilla.redhat.com/show_bug.cgi?id=18659401865940Please build gtkglext for EL8.gtkglext-1.2.0-40.el8.src.rpm4.gtkglext-libs-1.2.0-40.el8.aarch64.rpm3.gtkglext-devel-1.2.0-40.el8.aarch64.rpm2.gtkglext-debugsource-1.2.0-40.el8.aarch64.rpm5.gtkglext-libs-debuginfo-1.2.0-40.el8.aarch64.rpm4.gtkglext-libs-1.2.0-40.el8.ppc64le.rpm3.gtkglext-devel-1.2.0-40.el8.ppc64le.rpm2.gtkglext-debugsource-1.2.0-40.el8.ppc64le.rpm5.gtkglext-libs-debuginfo-1.2.0-40.el8.ppc64le.rpm4.gtkglext-libs-1.2.0-40.el8.s390x.rpm3.gtkglext-devel-1.2.0-40.el8.s390x.rpm2.gtkglext-debugsource-1.2.0-40.el8.s390x.rpm5.gtkglext-libs-debuginfo-1.2.0-40.el8.s390x.rpm4.gtkglext-libs-1.2.0-40.el8.x86_64.rpm3.gtkglext-devel-1.2.0-40.el8.x86_64.rpm2.gtkglext-debugsource-1.2.0-40.el8.x86_64.rpm5.gtkglext-libs-debuginfo-1.2.0-40.el8.x86_64.rpm.gtkglext-1.2.0-40.el8.src.rpm4.gtkglext-libs-1.2.0-40.el8.aarch64.rpm3.gtkglext-devel-1.2.0-40.el8.aarch64.rpm2.gtkglext-debugsource-1.2.0-40.el8.aarch64.rpm5.gtkglext-libs-debuginfo-1.2.0-40.el8.aarch64.rpm4.gtkglext-libs-1.2.0-40.el8.ppc64le.rpm3.gtkglext-devel-1.2.0-40.el8.ppc64le.rpm2.gtkglext-debugsource-1.2.0-40.el8.ppc64le.rpm5.gtkglext-libs-debuginfo-1.2.0-40.el8.ppc64le.rpm4.gtkglext-libs-1.2.0-40.el8.s390x.rpm3.gtkglext-devel-1.2.0-40.el8.s390x.rpm2.gtkglext-debugsource-1.2.0-40.el8.s390x.rpm5.gtkglext-libs-debuginfo-1.2.0-40.el8.s390x.rpm4.gtkglext-libs-1.2.0-40.el8.x86_64.rpm3.gtkglext-devel-1.2.0-40.el8.x86_64.rpm2.gtkglext-debugsource-1.2.0-40.el8.x86_64.rpm5.gtkglext-libs-debuginfo-1.2.0-40.el8.x86_64.rpmKBenhancementmkosi-9-4.el86ALa\mkosi-9-4.el8.src.rpma\mkosi-9-4.el8.noarch.rpma\mkosi-9-4.el8.src.rpma\mkosi-9-4.el8.noarch.rpmû9COBnewpackageperl-Class-C3-0.34-1.el86 1https://bugzilla.redhat.com/show_bug.cgi?id=18707721870772EPEL8 Branch Request: perl-Class-C3dperl-Class-C3-0.34-1.el8.src.rpmdperl-Class-C3-0.34-1.el8.noarch.rpmdperl-Class-C3-0.34-1.el8.src.rpmdperl-Class-C3-0.34-1.el8.noarch.rpm9#SBBBBBBBBBBBBBBnewpackageperl-Filesys-Df-0.92-36.el8>xhttps://bugzilla.redhat.com/show_bug.cgi?id=17856491785649perl-Filesys-Df needed in EPEL 8 zperl-Filesys-Df-0.92-36.el8.src.rpmzperl-Filesys-Df-0.92-36.el8.aarch64.rpmAzperl-Filesys-Df-debugsource-0.92-36.el8.aarch64.rpm@zperl-Filesys-Df-debuginfo-0.92-36.el8.aarch64.rpmAzperl-Filesys-Df-debugsource-0.92-36.el8.ppc64le.rpm@zperl-Filesys-Df-debuginfo-0.92-36.el8.ppc64le.rpmzperl-Filesys-Df-0.92-36.el8.ppc64le.rpmzperl-Filesys-Df-0.92-36.el8.s390x.rpmAzperl-Filesys-Df-debugsource-0.92-36.el8.s390x.rpm@zperl-Filesys-Df-debuginfo-0.92-36.el8.s390x.rpmzperl-Filesys-Df-0.92-36.el8.x86_64.rpmAzperl-Filesys-Df-debugsource-0.92-36.el8.x86_64.rpm@zperl-Filesys-Df-debuginfo-0.92-36.el8.x86_64.rpm zperl-Filesys-Df-0.92-36.el8.src.rpmzperl-Filesys-Df-0.92-36.el8.aarch64.rpmAzperl-Filesys-Df-debugsource-0.92-36.el8.aarch64.rpm@zperl-Filesys-Df-debuginfo-0.92-36.el8.aarch64.rpmAzperl-Filesys-Df-debugsource-0.92-36.el8.ppc64le.rpm@zperl-Filesys-Df-debuginfo-0.92-36.el8.ppc64le.rpmzperl-Filesys-Df-0.92-36.el8.ppc64le.rpmzperl-Filesys-Df-0.92-36.el8.s390x.rpmAzperl-Filesys-Df-debugsource-0.92-36.el8.s390x.rpm@zperl-Filesys-Df-debuginfo-0.92-36.el8.s390x.rpmzperl-Filesys-Df-0.92-36.el8.x86_64.rpmAzperl-Filesys-Df-debugsource-0.92-36.el8.x86_64.rpm@zperl-Filesys-Df-debuginfo-0.92-36.el8.x86_64.rpm 5'dBnewpackagevim-pathogen-0-2.20181213gite9fb091.el86https://bugzilla.redhat.com/show_bug.cgi?id=17626701762670Review Request: vim-pathogen - Manage your runtimepathvim-pathogen-0-2.20181213gite9fb091.el8.src.rpmvim-pathogen-0-2.20181213gite9fb091.el8.noarch.rpmvim-pathogen-0-2.20181213gite9fb091.el8.src.rpmvim-pathogen-0-2.20181213gite9fb091.el8.noarch.rpmIa=hBBBBBBBBBBBBBBBBBBBnewpackageperl-Glib-1.3291-1.el8Fhttps://bugzilla.redhat.com/show_bug.cgi?id=17783021778302please build perl-Glib for EPEL8mperl-Glib-1.3291-1.el8.src.rpmQmperl-Glib-debugsource-1.3291-1.el8.aarch64.rpmPmperl-Glib-debuginfo-1.3291-1.el8.aarch64.rpmRmperl-Glib-devel-1.3291-1.el8.aarch64.rpmmperl-Glib-1.3291-1.el8.aarch64.rpmmperl-Glib-1.3291-1.el8.ppc64le.rpmRmperl-Glib-devel-1.3291-1.el8.ppc64le.rpmQmperl-Glib-debugsource-1.3291-1.el8.ppc64le.rpmPmperl-Glib-debuginfo-1.3291-1.el8.ppc64le.rpmQmperl-Glib-debugsource-1.3291-1.el8.s390x.rpmmperl-Glib-1.3291-1.el8.s390x.rpmPmperl-Glib-debuginfo-1.3291-1.el8.s390x.rpmRmperl-Glib-devel-1.3291-1.el8.s390x.rpmRmperl-Glib-devel-1.3291-1.el8.x86_64.rpmQmperl-Glib-debugsource-1.3291-1.el8.x86_64.rpmmperl-Glib-1.3291-1.el8.x86_64.rpmPmperl-Glib-debuginfo-1.3291-1.el8.x86_64.rpmmperl-Glib-1.3291-1.el8.src.rpmQmperl-Glib-debugsource-1.3291-1.el8.aarch64.rpmPmperl-Glib-debuginfo-1.3291-1.el8.aarch64.rpmRmperl-Glib-devel-1.3291-1.el8.aarch64.rpmmperl-Glib-1.3291-1.el8.aarch64.rpmmperl-Glib-1.3291-1.el8.ppc64le.rpmRmperl-Glib-devel-1.3291-1.el8.ppc64le.rpmQmperl-Glib-debugsource-1.3291-1.el8.ppc64le.rpmPmperl-Glib-debuginfo-1.3291-1.el8.ppc64le.rpmQmperl-Glib-debugsource-1.3291-1.el8.s390x.rpmmperl-Glib-1.3291-1.el8.s390x.rpmPmperl-Glib-debuginfo-1.3291-1.el8.s390x.rpmRmperl-Glib-devel-1.3291-1.el8.s390x.rpmRmperl-Glib-devel-1.3291-1.el8.x86_64.rpmQmperl-Glib-debugsource-1.3291-1.el8.x86_64.rpmmperl-Glib-1.3291-1.el8.x86_64.rpmPmperl-Glib-debuginfo-1.3291-1.el8.x86_64.rpm w~BBBBBBBBBBBBBBnewpackageperl-Devel-Leak-0.03-41.el86W3 [perl-Devel-Leak-0.03-41.el8.src.rpm$[perl-Devel-Leak-debugsource-0.03-41.el8.aarch64.rpm#[perl-Devel-Leak-debuginfo-0.03-41.el8.aarch64.rpm[perl-Devel-Leak-0.03-41.el8.aarch64.rpm[perl-Devel-Leak-0.03-41.el8.ppc64le.rpm$[perl-Devel-Leak-debugsource-0.03-41.el8.ppc64le.rpm#[perl-Devel-Leak-debuginfo-0.03-41.el8.ppc64le.rpm[perl-Devel-Leak-0.03-41.el8.s390x.rpm#[perl-Devel-Leak-debuginfo-0.03-41.el8.s390x.rpm$[perl-Devel-Leak-debugsource-0.03-41.el8.s390x.rpm$[perl-Devel-Leak-debugsource-0.03-41.el8.x86_64.rpm#[perl-Devel-Leak-debuginfo-0.03-41.el8.x86_64.rpm[perl-Devel-Leak-0.03-41.el8.x86_64.rpm [perl-Devel-Leak-0.03-41.el8.src.rpm$[perl-Devel-Leak-debugsource-0.03-41.el8.aarch64.rpm#[perl-Devel-Leak-debuginfo-0.03-41.el8.aarch64.rpm[perl-Devel-Leak-0.03-41.el8.aarch64.rpm[perl-Devel-Leak-0.03-41.el8.ppc64le.rpm$[perl-Devel-Leak-debugsource-0.03-41.el8.ppc64le.rpm#[perl-Devel-Leak-debuginfo-0.03-41.el8.ppc64le.rpm[perl-Devel-Leak-0.03-41.el8.s390x.rpm#[perl-Devel-Leak-debuginfo-0.03-41.el8.s390x.rpm$[perl-Devel-Leak-debugsource-0.03-41.el8.s390x.rpm$[perl-Devel-Leak-debugsource-0.03-41.el8.x86_64.rpm#[perl-Devel-Leak-debuginfo-0.03-41.el8.x86_64.rpm[perl-Devel-Leak-0.03-41.el8.x86_64.rpmAOBunspecifiedperl-File-Tempdir-0.02-12.el8 %Mperl-File-Tempdir-0.02-12.el8.src.rpmMperl-File-Tempdir-0.02-12.el8.noarch.rpmMperl-File-Tempdir-0.02-12.el8.src.rpmMperl-File-Tempdir-0.02-12.el8.noarch.rpmլeR(SBBBBBBBBBBBBBBBBBBBunspecifiedsimple-mail-2.3.0-1.el8/F simple-mail-2.3.0-1.el8.src.rpmF simple-mail-2.3.0-1.el8.aarch64.rpm: simple-mail-devel-2.3.0-1.el8.aarch64.rpm9 simple-mail-debugsource-2.3.0-1.el8.aarch64.rpm8 simple-mail-debuginfo-2.3.0-1.el8.aarch64.rpmF simple-mail-2.3.0-1.el8.ppc64le.rpm: simple-mail-devel-2.3.0-1.el8.ppc64le.rpm9 simple-mail-debugsource-2.3.0-1.el8.ppc64le.rpm8 simple-mail-debuginfo-2.3.0-1.el8.ppc64le.rpmF simple-mail-2.3.0-1.el8.s390x.rpm: simple-mail-devel-2.3.0-1.el8.s390x.rpm9 simple-mail-debugsource-2.3.0-1.el8.s390x.rpm8 simple-mail-debuginfo-2.3.0-1.el8.s390x.rpmF simple-mail-2.3.0-1.el8.x86_64.rpm: simple-mail-devel-2.3.0-1.el8.x86_64.rpm9 simple-mail-debugsource-2.3.0-1.el8.x86_64.rpm8 simple-mail-debuginfo-2.3.0-1.el8.x86_64.rpmF simple-mail-2.3.0-1.el8.src.rpmF simple-mail-2.3.0-1.el8.aarch64.rpm: simple-mail-devel-2.3.0-1.el8.aarch64.rpm9 simple-mail-debugsource-2.3.0-1.el8.aarch64.rpm8 simple-mail-debuginfo-2.3.0-1.el8.aarch64.rpmF simple-mail-2.3.0-1.el8.ppc64le.rpm: simple-mail-devel-2.3.0-1.el8.ppc64le.rpm9 simple-mail-debugsource-2.3.0-1.el8.ppc64le.rpm8 simple-mail-debuginfo-2.3.0-1.el8.ppc64le.rpmF simple-mail-2.3.0-1.el8.s390x.rpm: simple-mail-devel-2.3.0-1.el8.s390x.rpm9 simple-mail-debugsource-2.3.0-1.el8.s390x.rpm8 simple-mail-debuginfo-2.3.0-1.el8.s390x.rpmF simple-mail-2.3.0-1.el8.x86_64.rpm: simple-mail-devel-2.3.0-1.el8.x86_64.rpm9 simple-mail-debugsource-2.3.0-1.el8.x86_64.rpm8 simple-mail-debuginfo-2.3.0-1.el8.x86_64.rpm >iBBBBBBBBBBBBBBBBBBBbugfixmmlib-1.4.2-8.el8?rhttps://bugzilla.redhat.com/show_bug.cgi?id=22449262244926mmlib: FTBFS in Fedora Rawhidepmmlib-1.4.2-8.el8.src.rpmpmmlib-1.4.2-8.el8.aarch64.rpmWpmmlib-devel-1.4.2-8.el8.aarch64.rpmVpmmlib-debugsource-1.4.2-8.el8.aarch64.rpmUpmmlib-debuginfo-1.4.2-8.el8.aarch64.rpmpmmlib-1.4.2-8.el8.ppc64le.rpmWpmmlib-devel-1.4.2-8.el8.ppc64le.rpmVpmmlib-debugsource-1.4.2-8.el8.ppc64le.rpmUpmmlib-debuginfo-1.4.2-8.el8.ppc64le.rpmpmmlib-1.4.2-8.el8.s390x.rpmWpmmlib-devel-1.4.2-8.el8.s390x.rpmVpmmlib-debugsource-1.4.2-8.el8.s390x.rpmUpmmlib-debuginfo-1.4.2-8.el8.s390x.rpmpmmlib-1.4.2-8.el8.x86_64.rpmWpmmlib-devel-1.4.2-8.el8.x86_64.rpmVpmmlib-debugsource-1.4.2-8.el8.x86_64.rpmUpmmlib-debuginfo-1.4.2-8.el8.x86_64.rpmpmmlib-1.4.2-8.el8.src.rpmpmmlib-1.4.2-8.el8.aarch64.rpmWpmmlib-devel-1.4.2-8.el8.aarch64.rpmVpmmlib-debugsource-1.4.2-8.el8.aarch64.rpmUpmmlib-debuginfo-1.4.2-8.el8.aarch64.rpmpmmlib-1.4.2-8.el8.ppc64le.rpmWpmmlib-devel-1.4.2-8.el8.ppc64le.rpmVpmmlib-debugsource-1.4.2-8.el8.ppc64le.rpmUpmmlib-debuginfo-1.4.2-8.el8.ppc64le.rpmpmmlib-1.4.2-8.el8.s390x.rpmWpmmlib-devel-1.4.2-8.el8.s390x.rpmVpmmlib-debugsource-1.4.2-8.el8.s390x.rpmUpmmlib-debuginfo-1.4.2-8.el8.s390x.rpmpmmlib-1.4.2-8.el8.x86_64.rpmWpmmlib-devel-1.4.2-8.el8.x86_64.rpmVpmmlib-debugsource-1.4.2-8.el8.x86_64.rpmUpmmlib-debuginfo-1.4.2-8.el8.x86_64.rpmbNBBBBBBBBBBBBBBbugfixappx-util-0.5-2.el81/https://bugzilla.redhat.com/show_bug.cgi?id=22376982237698appx-util should not BuildRequire /usr/bin/python3https://bugzilla.redhat.com/show_bug.cgi?id=22382522238252appx-util-0.5 is available rappx-util-0.5-2.el8.src.rpmrappx-util-0.5-2.el8.aarch64.rpmQappx-util-debugsource-0.5-2.el8.aarch64.rpmPappx-util-debuginfo-0.5-2.el8.aarch64.rpmrappx-util-0.5-2.el8.ppc64le.rpmQappx-util-debugsource-0.5-2.el8.ppc64le.rpmPappx-util-debuginfo-0.5-2.el8.ppc64le.rpmrappx-util-0.5-2.el8.s390x.rpmQappx-util-debugsource-0.5-2.el8.s390x.rpmPappx-util-debuginfo-0.5-2.el8.s390x.rpmrappx-util-0.5-2.el8.x86_64.rpmQappx-util-debugsource-0.5-2.el8.x86_64.rpmPappx-util-debuginfo-0.5-2.el8.x86_64.rpm rappx-util-0.5-2.el8.src.rpmrappx-util-0.5-2.el8.aarch64.rpmQappx-util-debugsource-0.5-2.el8.aarch64.rpmPappx-util-debuginfo-0.5-2.el8.aarch64.rpmrappx-util-0.5-2.el8.ppc64le.rpmQappx-util-debugsource-0.5-2.el8.ppc64le.rpmPappx-util-debuginfo-0.5-2.el8.ppc64le.rpmrappx-util-0.5-2.el8.s390x.rpmQappx-util-debugsource-0.5-2.el8.s390x.rpmPappx-util-debuginfo-0.5-2.el8.s390x.rpmrappx-util-0.5-2.el8.x86_64.rpmQappx-util-debugsource-0.5-2.el8.x86_64.rpmPappx-util-debuginfo-0.5-2.el8.x86_64.rpm;Q PBBBBBBBBBBBBBBunspecifiedgrsync-1.3.1-1.el8`3 Prgrsync-1.3.1-1.el8.src.rpmPrgrsync-1.3.1-1.el8.aarch64.rpmrgrsync-debugsource-1.3.1-1.el8.aarch64.rpm rgrsync-debuginfo-1.3.1-1.el8.aarch64.rpmPrgrsync-1.3.1-1.el8.ppc64le.rpmrgrsync-debugsource-1.3.1-1.el8.ppc64le.rpm rgrsync-debuginfo-1.3.1-1.el8.ppc64le.rpmPrgrsync-1.3.1-1.el8.s390x.rpmrgrsync-debugsource-1.3.1-1.el8.s390x.rpm rgrsync-debuginfo-1.3.1-1.el8.s390x.rpmPrgrsync-1.3.1-1.el8.x86_64.rpmrgrsync-debugsource-1.3.1-1.el8.x86_64.rpm rgrsync-debuginfo-1.3.1-1.el8.x86_64.rpm Prgrsync-1.3.1-1.el8.src.rpmPrgrsync-1.3.1-1.el8.aarch64.rpmrgrsync-debugsource-1.3.1-1.el8.aarch64.rpm rgrsync-debuginfo-1.3.1-1.el8.aarch64.rpmPrgrsync-1.3.1-1.el8.ppc64le.rpmrgrsync-debugsource-1.3.1-1.el8.ppc64le.rpm rgrsync-debuginfo-1.3.1-1.el8.ppc64le.rpmPrgrsync-1.3.1-1.el8.s390x.rpmrgrsync-debugsource-1.3.1-1.el8.s390x.rpm rgrsync-debuginfo-1.3.1-1.el8.s390x.rpmPrgrsync-1.3.1-1.el8.x86_64.rpmrgrsync-debugsource-1.3.1-1.el8.x86_64.rpm rgrsync-debuginfo-1.3.1-1.el8.x86_64.rpmP1aBBBBBBBBBBBBBBenhancementbgpq3-0.1.36.1-1.el8,https://bugzilla.redhat.com/show_bug.cgi?id=20070152007015bgpq3-0.1.36.1 is available hbgpq3-0.1.36.1-1.el8.src.rpmhbgpq3-0.1.36.1-1.el8.aarch64.rpmEhbgpq3-debugsource-0.1.36.1-1.el8.aarch64.rpmDhbgpq3-debuginfo-0.1.36.1-1.el8.aarch64.rpmhbgpq3-0.1.36.1-1.el8.ppc64le.rpmEhbgpq3-debugsource-0.1.36.1-1.el8.ppc64le.rpmDhbgpq3-debuginfo-0.1.36.1-1.el8.ppc64le.rpmhbgpq3-0.1.36.1-1.el8.s390x.rpmEhbgpq3-debugsource-0.1.36.1-1.el8.s390x.rpmDhbgpq3-debuginfo-0.1.36.1-1.el8.s390x.rpmhbgpq3-0.1.36.1-1.el8.x86_64.rpmEhbgpq3-debugsource-0.1.36.1-1.el8.x86_64.rpmDhbgpq3-debuginfo-0.1.36.1-1.el8.x86_64.rpm hbgpq3-0.1.36.1-1.el8.src.rpmhbgpq3-0.1.36.1-1.el8.aarch64.rpmEhbgpq3-debugsource-0.1.36.1-1.el8.aarch64.rpmDhbgpq3-debuginfo-0.1.36.1-1.el8.aarch64.rpmhbgpq3-0.1.36.1-1.el8.ppc64le.rpmEhbgpq3-debugsource-0.1.36.1-1.el8.ppc64le.rpmDhbgpq3-debuginfo-0.1.36.1-1.el8.ppc64le.rpmhbgpq3-0.1.36.1-1.el8.s390x.rpmEhbgpq3-debugsource-0.1.36.1-1.el8.s390x.rpmDhbgpq3-debuginfo-0.1.36.1-1.el8.s390x.rpmhbgpq3-0.1.36.1-1.el8.x86_64.rpmEhbgpq3-debugsource-0.1.36.1-1.el8.x86_64.rpmDhbgpq3-debuginfo-0.1.36.1-1.el8.x86_64.rpmAFrBBBBBBBBBBBBBBenhancementnagios-plugins-snmp-disk-proc-1.3.1-14.el8? 4;nagios-plugins-snmp-disk-proc-1.3.1-14.el8.src.rpm4;nagios-plugins-snmp-disk-proc-1.3.1-14.el8.aarch64.rpm9;nagios-plugins-snmp-disk-proc-debugsource-1.3.1-14.el8.aarch64.rpm8;nagios-plugins-snmp-disk-proc-debuginfo-1.3.1-14.el8.aarch64.rpm4;nagios-plugins-snmp-disk-proc-1.3.1-14.el8.ppc64le.rpm9;nagios-plugins-snmp-disk-proc-debugsource-1.3.1-14.el8.ppc64le.rpm8;nagios-plugins-snmp-disk-proc-debuginfo-1.3.1-14.el8.ppc64le.rpm8;nagios-plugins-snmp-disk-proc-debuginfo-1.3.1-14.el8.s390x.rpm4;nagios-plugins-snmp-disk-proc-1.3.1-14.el8.s390x.rpm9;nagios-plugins-snmp-disk-proc-debugsource-1.3.1-14.el8.s390x.rpm4;nagios-plugins-snmp-disk-proc-1.3.1-14.el8.x86_64.rpm9;nagios-plugins-snmp-disk-proc-debugsource-1.3.1-14.el8.x86_64.rpm8;nagios-plugins-snmp-disk-proc-debuginfo-1.3.1-14.el8.x86_64.rpm 4;nagios-plugins-snmp-disk-proc-1.3.1-14.el8.src.rpm4;nagios-plugins-snmp-disk-proc-1.3.1-14.el8.aarch64.rpm9;nagios-plugins-snmp-disk-proc-debugsource-1.3.1-14.el8.aarch64.rpm8;nagios-plugins-snmp-disk-proc-debuginfo-1.3.1-14.el8.aarch64.rpm4;nagios-plugins-snmp-disk-proc-1.3.1-14.el8.ppc64le.rpm9;nagios-plugins-snmp-disk-proc-debugsource-1.3.1-14.el8.ppc64le.rpm8;nagios-plugins-snmp-disk-proc-debuginfo-1.3.1-14.el8.ppc64le.rpm8;nagios-plugins-snmp-disk-proc-debuginfo-1.3.1-14.el8.s390x.rpm4;nagios-plugins-snmp-disk-proc-1.3.1-14.el8.s390x.rpm9;nagios-plugins-snmp-disk-proc-debugsource-1.3.1-14.el8.s390x.rpm4;nagios-plugins-snmp-disk-proc-1.3.1-14.el8.x86_64.rpm9;nagios-plugins-snmp-disk-proc-debugsource-1.3.1-14.el8.x86_64.rpm8;nagios-plugins-snmp-disk-proc-debuginfo-1.3.1-14.el8.x86_64.rpm^CBBBBBBBBBBBBBBnewpackageperl-String-Approx-3.28-13.el8P https://bugzilla.redhat.com/show_bug.cgi?id=18707401870740EPEL8 Branch Request: perl-String-Approx JWperl-String-Approx-3.28-13.el8.src.rpm9Wperl-String-Approx-debuginfo-3.28-13.el8.aarch64.rpmJWperl-String-Approx-3.28-13.el8.aarch64.rpm:Wperl-String-Approx-debugsource-3.28-13.el8.aarch64.rpm:Wperl-String-Approx-debugsource-3.28-13.el8.ppc64le.rpmJWperl-String-Approx-3.28-13.el8.ppc64le.rpm9Wperl-String-Approx-debuginfo-3.28-13.el8.ppc64le.rpm:Wperl-String-Approx-debugsource-3.28-13.el8.s390x.rpm9Wperl-String-Approx-debuginfo-3.28-13.el8.s390x.rpmJWperl-String-Approx-3.28-13.el8.s390x.rpmJWperl-String-Approx-3.28-13.el8.x86_64.rpm:Wperl-String-Approx-debugsource-3.28-13.el8.x86_64.rpm9Wperl-String-Approx-debuginfo-3.28-13.el8.x86_64.rpm JWperl-String-Approx-3.28-13.el8.src.rpm9Wperl-String-Approx-debuginfo-3.28-13.el8.aarch64.rpmJWperl-String-Approx-3.28-13.el8.aarch64.rpm:Wperl-String-Approx-debugsource-3.28-13.el8.aarch64.rpm:Wperl-String-Approx-debugsource-3.28-13.el8.ppc64le.rpmJWperl-String-Approx-3.28-13.el8.ppc64le.rpm9Wperl-String-Approx-debuginfo-3.28-13.el8.ppc64le.rpm:Wperl-String-Approx-debugsource-3.28-13.el8.s390x.rpm9Wperl-String-Approx-debuginfo-3.28-13.el8.s390x.rpmJWperl-String-Approx-3.28-13.el8.s390x.rpmJWperl-String-Approx-3.28-13.el8.x86_64.rpm:Wperl-String-Approx-debugsource-3.28-13.el8.x86_64.rpm9Wperl-String-Approx-debuginfo-3.28-13.el8.x86_64.rpmE.TBBBBBBBBBBBBBBBBBBBBBBBBnewpackagetcl-tclxml-3.2-26.el8\atcl-tclxml-3.2-26.el8.src.rpmatcl-tclxml-debugsource-3.2-26.el8.aarch64.rpm~atcl-tclxml-debuginfo-3.2-26.el8.aarch64.rpmatcl-tclxml-3.2-26.el8.aarch64.rpmatcl-tclxml-gui-3.2-26.el8.aarch64.rpmatcl-tclxml-devel-3.2-26.el8.aarch64.rpm~atcl-tclxml-debuginfo-3.2-26.el8.ppc64le.rpmatcl-tclxml-devel-3.2-26.el8.ppc64le.rpmatcl-tclxml-gui-3.2-26.el8.ppc64le.rpmatcl-tclxml-debugsource-3.2-26.el8.ppc64le.rpmatcl-tclxml-3.2-26.el8.ppc64le.rpmatcl-tclxml-3.2-26.el8.s390x.rpmatcl-tclxml-devel-3.2-26.el8.s390x.rpmatcl-tclxml-gui-3.2-26.el8.s390x.rpm~atcl-tclxml-debuginfo-3.2-26.el8.s390x.rpmatcl-tclxml-debugsource-3.2-26.el8.s390x.rpmatcl-tclxml-3.2-26.el8.x86_64.rpmatcl-tclxml-devel-3.2-26.el8.x86_64.rpmatcl-tclxml-gui-3.2-26.el8.x86_64.rpmatcl-tclxml-debugsource-3.2-26.el8.x86_64.rpm~atcl-tclxml-debuginfo-3.2-26.el8.x86_64.rpmatcl-tclxml-3.2-26.el8.src.rpmatcl-tclxml-debugsource-3.2-26.el8.aarch64.rpm~atcl-tclxml-debuginfo-3.2-26.el8.aarch64.rpmatcl-tclxml-3.2-26.el8.aarch64.rpmatcl-tclxml-gui-3.2-26.el8.aarch64.rpmatcl-tclxml-devel-3.2-26.el8.aarch64.rpm~atcl-tclxml-debuginfo-3.2-26.el8.ppc64le.rpmatcl-tclxml-devel-3.2-26.el8.ppc64le.rpmatcl-tclxml-gui-3.2-26.el8.ppc64le.rpmatcl-tclxml-debugsource-3.2-26.el8.ppc64le.rpmatcl-tclxml-3.2-26.el8.ppc64le.rpmatcl-tclxml-3.2-26.el8.s390x.rpmatcl-tclxml-devel-3.2-26.el8.s390x.rpmatcl-tclxml-gui-3.2-26.el8.s390x.rpm~atcl-tclxml-debuginfo-3.2-26.el8.s390x.rpmatcl-tclxml-debugsource-3.2-26.el8.s390x.rpmatcl-tclxml-3.2-26.el8.x86_64.rpmatcl-tclxml-devel-3.2-26.el8.x86_64.rpmatcl-tclxml-gui-3.2-26.el8.x86_64.rpmatcl-tclxml-debugsource-3.2-26.el8.x86_64.rpm~atcl-tclxml-debuginfo-3.2-26.el8.x86_64.rpmݙ 2oBenhancementperl-File-Next-1.18-1.el86liXperl-File-Next-1.18-1.el8.src.rpmXperl-File-Next-1.18-1.el8.noarch.rpmXperl-File-Next-1.18-1.el8.src.rpmXperl-File-Next-1.18-1.el8.noarch.rpm HsBBBBBBBBBBBBBBunspecifiedhitch-1.5.2-1.el8U* l0hitch-1.5.2-1.el8.src.rpm 0hitch-debugsource-1.5.2-1.el8.aarch64.rpm0hitch-debuginfo-1.5.2-1.el8.aarch64.rpml0hitch-1.5.2-1.el8.aarch64.rpml0hitch-1.5.2-1.el8.ppc64le.rpm0hitch-debuginfo-1.5.2-1.el8.ppc64le.rpm 0hitch-debugsource-1.5.2-1.el8.ppc64le.rpm0hitch-debuginfo-1.5.2-1.el8.s390x.rpml0hitch-1.5.2-1.el8.s390x.rpm 0hitch-debugsource-1.5.2-1.el8.s390x.rpml0hitch-1.5.2-1.el8.x86_64.rpm 0hitch-debugsource-1.5.2-1.el8.x86_64.rpm0hitch-debuginfo-1.5.2-1.el8.x86_64.rpm l0hitch-1.5.2-1.el8.src.rpm 0hitch-debugsource-1.5.2-1.el8.aarch64.rpm0hitch-debuginfo-1.5.2-1.el8.aarch64.rpml0hitch-1.5.2-1.el8.aarch64.rpml0hitch-1.5.2-1.el8.ppc64le.rpm0hitch-debuginfo-1.5.2-1.el8.ppc64le.rpm 0hitch-debugsource-1.5.2-1.el8.ppc64le.rpm0hitch-debuginfo-1.5.2-1.el8.s390x.rpml0hitch-1.5.2-1.el8.s390x.rpm 0hitch-debugsource-1.5.2-1.el8.s390x.rpml0hitch-1.5.2-1.el8.x86_64.rpm 0hitch-debugsource-1.5.2-1.el8.x86_64.rpm0hitch-debuginfo-1.5.2-1.el8.x86_64.rpmIDBBBBBBBBBBBBBBnewpackagedbench-4.0-20.el8 "qdbench-4.0-20.el8.src.rpm"qdbench-4.0-20.el8.aarch64.rpmeqdbench-debuginfo-4.0-20.el8.aarch64.rpmfqdbench-debugsource-4.0-20.el8.aarch64.rpmfqdbench-debugsource-4.0-20.el8.ppc64le.rpm"qdbench-4.0-20.el8.ppc64le.rpmeqdbench-debuginfo-4.0-20.el8.ppc64le.rpmeqdbench-debuginfo-4.0-20.el8.s390x.rpm"qdbench-4.0-20.el8.s390x.rpmfqdbench-debugsource-4.0-20.el8.s390x.rpmeqdbench-debuginfo-4.0-20.el8.x86_64.rpm"qdbench-4.0-20.el8.x86_64.rpmfqdbench-debugsource-4.0-20.el8.x86_64.rpm "qdbench-4.0-20.el8.src.rpm"qdbench-4.0-20.el8.aarch64.rpmeqdbench-debuginfo-4.0-20.el8.aarch64.rpmfqdbench-debugsource-4.0-20.el8.aarch64.rpmfqdbench-debugsource-4.0-20.el8.ppc64le.rpm"qdbench-4.0-20.el8.ppc64le.rpmeqdbench-debuginfo-4.0-20.el8.ppc64le.rpmeqdbench-debuginfo-4.0-20.el8.s390x.rpm"qdbench-4.0-20.el8.s390x.rpmfqdbench-debugsource-4.0-20.el8.s390x.rpmeqdbench-debuginfo-4.0-20.el8.x86_64.rpm"qdbench-4.0-20.el8.x86_64.rpmfqdbench-debugsource-4.0-20.el8.x86_64.rpm &UBBBBBBBBBBBBBBBnewpackagepython-uptime-3.0.1-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=18781431878143Review Request: python-uptime - Cross-platform uptime library  vpython-uptime-3.0.1-1.el8.src.rpmvpython3-uptime-debuginfo-3.0.1-1.el8.aarch64.rpmdvpython-uptime-debugsource-3.0.1-1.el8.aarch64.rpmvpython3-uptime-3.0.1-1.el8.aarch64.rpmvpython3-uptime-debuginfo-3.0.1-1.el8.ppc64le.rpmdvpython-uptime-debugsource-3.0.1-1.el8.ppc64le.rpmvpython3-uptime-3.0.1-1.el8.ppc64le.rpmvpython3-uptime-3.0.1-1.el8.s390x.rpmdvpython-uptime-debugsource-3.0.1-1.el8.s390x.rpmvpython3-uptime-debuginfo-3.0.1-1.el8.s390x.rpmvpython3-uptime-3.0.1-1.el8.x86_64.rpmdvpython-uptime-debugsource-3.0.1-1.el8.x86_64.rpmvpython3-uptime-debuginfo-3.0.1-1.el8.x86_64.rpm  vpython-uptime-3.0.1-1.el8.src.rpmvpython3-uptime-debuginfo-3.0.1-1.el8.aarch64.rpmdvpython-uptime-debugsource-3.0.1-1.el8.aarch64.rpmvpython3-uptime-3.0.1-1.el8.aarch64.rpmvpython3-uptime-debuginfo-3.0.1-1.el8.ppc64le.rpmdvpython-uptime-debugsource-3.0.1-1.el8.ppc64le.rpmvpython3-uptime-3.0.1-1.el8.ppc64le.rpmvpython3-uptime-3.0.1-1.el8.s390x.rpmdvpython-uptime-debugsource-3.0.1-1.el8.s390x.rpmvpython3-uptime-debuginfo-3.0.1-1.el8.s390x.rpmvpython3-uptime-3.0.1-1.el8.x86_64.rpmdvpython-uptime-debugsource-3.0.1-1.el8.x86_64.rpmvpython3-uptime-debuginfo-3.0.1-1.el8.x86_64.rpmZc+gBBbugfixperl-Time-Out-0.21-1.el8@https://bugzilla.redhat.com/show_bug.cgi?id=22477952247795perl-Time-Out-0.20 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22480292248029perl-Time-Out-0.21 is available>$perl-Time-Out-0.21-1.el8.src.rpm>$perl-Time-Out-0.21-1.el8.noarch.rpmu$perl-Time-Out-tests-0.21-1.el8.noarch.rpm>$perl-Time-Out-0.21-1.el8.src.rpm>$perl-Time-Out-0.21-1.el8.noarch.rpmu$perl-Time-Out-tests-0.21-1.el8.noarch.rpm/0lBBbugfixrubygem-aruba-0.14.14-1.el8.2^Ghttps://bugzilla.redhat.com/show_bug.cgi?id=22376922237692rubygem-aruba should not BuildRequire /usr/bin/python3nrubygem-aruba-0.14.14-1.el8.2.src.rpmnrubygem-aruba-0.14.14-1.el8.2.noarch.rpmUnrubygem-aruba-doc-0.14.14-1.el8.2.noarch.rpmnrubygem-aruba-0.14.14-1.el8.2.src.rpmnrubygem-aruba-0.14.14-1.el8.2.noarch.rpmUnrubygem-aruba-doc-0.14.14-1.el8.2.noarch.rpmT4qBunspecifiedperl-XML-XPathEngine-0.14-23.el8%https://bugzilla.redhat.com/show_bug.cgi?id=20361182036118Please branch and build perl-XML-XPathEngine for EPEL-8syperl-XML-XPathEngine-0.14-23.el8.src.rpmsyperl-XML-XPathEngine-0.14-23.el8.noarch.rpmsyperl-XML-XPathEngine-0.14-23.el8.src.rpmsyperl-XML-XPathEngine-0.14-23.el8.noarch.rpm 8uBnewpackagepython-openpyxl-3.0.3-4.el8Ahttps://bugzilla.redhat.com/show_bug.cgi?id=19506601950660EPEL8 Branch Request: python-openpyxlp|python-openpyxl-3.0.3-4.el8.src.rpm|python3-openpyxl-3.0.3-4.el8.noarch.rpmp|python-openpyxl-3.0.3-4.el8.src.rpm|python3-openpyxl-3.0.3-4.el8.noarch.rpmsiwBBBBBenhancementintel-ipp-crypto-mb-1.0.8-3.el8+vintel-ipp-crypto-mb-1.0.8-3.el8.src.rpmvintel-ipp-crypto-mb-1.0.8-3.el8.x86_64.rpm&vintel-ipp-crypto-mb-devel-1.0.8-3.el8.x86_64.rpm'vintel-ipp-crypto-mb-static-1.0.8-3.el8.x86_64.rpmvintel-ipp-crypto-mb-1.0.8-3.el8.src.rpmvintel-ipp-crypto-mb-1.0.8-3.el8.x86_64.rpm&vintel-ipp-crypto-mb-devel-1.0.8-3.el8.x86_64.rpm'vintel-ipp-crypto-mb-static-1.0.8-3.el8.x86_64.rpmV.Bnewpackagepython-extension-helpers-0.1-5.el8;2https://bugzilla.redhat.com/show_bug.cgi?id=19448841944884Please build python-extension-helpers for EPEL8(Upython-extension-helpers-0.1-5.el8.src.rpm&Upython3-extension-helpers-0.1-5.el8.noarch.rpm(Upython-extension-helpers-0.1-5.el8.src.rpm&Upython3-extension-helpers-0.1-5.el8.noarch.rpm"-CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementjsonnet-0.17.0-2.el8m?"0jsonnet-0.17.0-2.el8.src.rpm0jsonnet-0.17.0-2.el8.aarch64.rpmNpython3-jsonnet-0.17.0-2.el8.aarch64.rpm`jsonnet-libs-0.17.0-2.el8.aarch64.rpm_jsonnet-devel-0.17.0-2.el8.aarch64.rpm:jsonnet-doc-0.17.0-2.el8.noarch.rpm^jsonnet-debugsource-0.17.0-2.el8.aarch64.rpm]jsonnet-debuginfo-0.17.0-2.el8.aarch64.rpmOpython3-jsonnet-debuginfo-0.17.0-2.el8.aarch64.rpmajsonnet-libs-debuginfo-0.17.0-2.el8.aarch64.rpm0jsonnet-0.17.0-2.el8.ppc64le.rpmNpython3-jsonnet-0.17.0-2.el8.ppc64le.rpm`jsonnet-libs-0.17.0-2.el8.ppc64le.rpm_jsonnet-devel-0.17.0-2.el8.ppc64le.rpm^jsonnet-debugsource-0.17.0-2.el8.ppc64le.rpm]jsonnet-debuginfo-0.17.0-2.el8.ppc64le.rpmOpython3-jsonnet-debuginfo-0.17.0-2.el8.ppc64le.rpmajsonnet-libs-debuginfo-0.17.0-2.el8.ppc64le.rpm]jsonnet-debuginfo-0.17.0-2.el8.s390x.rpm`jsonnet-libs-0.17.0-2.el8.s390x.rpmNpython3-jsonnet-0.17.0-2.el8.s390x.rpmajsonnet-libs-debuginfo-0.17.0-2.el8.s390x.rpm_jsonnet-devel-0.17.0-2.el8.s390x.rpmOpython3-jsonnet-debuginfo-0.17.0-2.el8.s390x.rpm0jsonnet-0.17.0-2.el8.s390x.rpm^jsonnet-debugsource-0.17.0-2.el8.s390x.rpm0jsonnet-0.17.0-2.el8.x86_64.rpmNpython3-jsonnet-0.17.0-2.el8.x86_64.rpm`jsonnet-libs-0.17.0-2.el8.x86_64.rpm_jsonnet-devel-0.17.0-2.el8.x86_64.rpm^jsonnet-debugsource-0.17.0-2.el8.x86_64.rpm]jsonnet-debuginfo-0.17.0-2.el8.x86_64.rpmOpython3-jsonnet-debuginfo-0.17.0-2.el8.x86_64.rpmajsonnet-libs-debuginfo-0.17.0-2.el8.x86_64.rpm"0jsonnet-0.17.0-2.el8.src.rpm0jsonnet-0.17.0-2.el8.aarch64.rpmNpython3-jsonnet-0.17.0-2.el8.aarch64.rpm`jsonnet-libs-0.17.0-2.el8.aarch64.rpm_jsonnet-devel-0.17.0-2.el8.aarch64.rpm:jsonnet-doc-0.17.0-2.el8.noarch.rpm^jsonnet-debugsource-0.17.0-2.el8.aarch64.rpm]jsonnet-debuginfo-0.17.0-2.el8.aarch64.rpmOpython3-jsonnet-debuginfo-0.17.0-2.el8.aarch64.rpmajsonnet-libs-debuginfo-0.17.0-2.el8.aarch64.rpm0jsonnet-0.17.0-2.el8.ppc64le.rpmNpython3-jsonnet-0.17.0-2.el8.ppc64le.rpm`jsonnet-libs-0.17.0-2.el8.ppc64le.rpm_jsonnet-devel-0.17.0-2.el8.ppc64le.rpm^jsonnet-debugsource-0.17.0-2.el8.ppc64le.rpm]jsonnet-debuginfo-0.17.0-2.el8.ppc64le.rpmOpython3-jsonnet-debuginfo-0.17.0-2.el8.ppc64le.rpmajsonnet-libs-debuginfo-0.17.0-2.el8.ppc64le.rpm]jsonnet-debuginfo-0.17.0-2.el8.s390x.rpm`jsonnet-libs-0.17.0-2.el8.s390x.rpmNpython3-jsonnet-0.17.0-2.el8.s390x.rpmajsonnet-libs-debuginfo-0.17.0-2.el8.s390x.rpm_jsonnet-devel-0.17.0-2.el8.s390x.rpmOpython3-jsonnet-debuginfo-0.17.0-2.el8.s390x.rpm0jsonnet-0.17.0-2.el8.s390x.rpm^jsonnet-debugsource-0.17.0-2.el8.s390x.rpm0jsonnet-0.17.0-2.el8.x86_64.rpmNpython3-jsonnet-0.17.0-2.el8.x86_64.rpm`jsonnet-libs-0.17.0-2.el8.x86_64.rpm_jsonnet-devel-0.17.0-2.el8.x86_64.rpm^jsonnet-debugsource-0.17.0-2.el8.x86_64.rpm]jsonnet-debuginfo-0.17.0-2.el8.x86_64.rpmOpython3-jsonnet-debuginfo-0.17.0-2.el8.x86_64.rpmajsonnet-libs-debuginfo-0.17.0-2.el8.x86_64.rpm2nBBnewpackagepython-gilt-1.2.1-5.el8,MSpython-gilt-1.2.1-5.el8.src.rpmOSpython-gilt-doc-1.2.1-5.el8.noarch.rpmQSpython3-gilt-1.2.1-5.el8.noarch.rpmMSpython-gilt-1.2.1-5.el8.src.rpmOSpython-gilt-doc-1.2.1-5.el8.noarch.rpmQSpython3-gilt-1.2.1-5.el8.noarch.rpm5l6sBnewpackagepython-luftdaten-0.6.3-3.el8D($epython-luftdaten-0.6.3-3.el8.src.rpm9epython3-luftdaten-0.6.3-3.el8.noarch.rpm$epython-luftdaten-0.6.3-3.el8.src.rpm9epython3-luftdaten-0.6.3-3.el8.noarch.rpm wBBBBBBBBBBBBBBBBBBBBBBBBnewpackagedistcc-3.3.3-3.el8lhttps://bugzilla.redhat.com/show_bug.cgi?id=17837401783740build distcc for epel8>#distcc-3.3.3-3.el8.s390x.rpm>#distcc-3.3.3-3.el8.src.rpm7#distcc-debuginfo-3.3.3-3.el8.aarch64.rpm9#distcc-server-3.3.3-3.el8.aarch64.rpm>#distcc-3.3.3-3.el8.aarch64.rpm8#distcc-debugsource-3.3.3-3.el8.aarch64.rpm:#distcc-server-debuginfo-3.3.3-3.el8.aarch64.rpm8#distcc-debugsource-3.3.3-3.el8.ppc64le.rpm>#distcc-3.3.3-3.el8.ppc64le.rpm:#distcc-server-debuginfo-3.3.3-3.el8.ppc64le.rpm7#distcc-debuginfo-3.3.3-3.el8.ppc64le.rpm9#distcc-server-3.3.3-3.el8.ppc64le.rpm7#distcc-debuginfo-3.3.3-3.el8.s390x.rpm9#distcc-server-3.3.3-3.el8.s390x.rpm8#distcc-debugsource-3.3.3-3.el8.s390x.rpm:#distcc-server-debuginfo-3.3.3-3.el8.s390x.rpm>#distcc-3.3.3-3.el8.x86_64.rpm9#distcc-server-3.3.3-3.el8.x86_64.rpm8#distcc-debugsource-3.3.3-3.el8.x86_64.rpm7#distcc-debuginfo-3.3.3-3.el8.x86_64.rpm:#distcc-server-debuginfo-3.3.3-3.el8.x86_64.rpm>#distcc-3.3.3-3.el8.s390x.rpm>#distcc-3.3.3-3.el8.src.rpm7#distcc-debuginfo-3.3.3-3.el8.aarch64.rpm9#distcc-server-3.3.3-3.el8.aarch64.rpm>#distcc-3.3.3-3.el8.aarch64.rpm8#distcc-debugsource-3.3.3-3.el8.aarch64.rpm:#distcc-server-debuginfo-3.3.3-3.el8.aarch64.rpm8#distcc-debugsource-3.3.3-3.el8.ppc64le.rpm>#distcc-3.3.3-3.el8.ppc64le.rpm:#distcc-server-debuginfo-3.3.3-3.el8.ppc64le.rpm7#distcc-debuginfo-3.3.3-3.el8.ppc64le.rpm9#distcc-server-3.3.3-3.el8.ppc64le.rpm7#distcc-debuginfo-3.3.3-3.el8.s390x.rpm9#distcc-server-3.3.3-3.el8.s390x.rpm8#distcc-debugsource-3.3.3-3.el8.s390x.rpm:#distcc-server-debuginfo-3.3.3-3.el8.s390x.rpm>#distcc-3.3.3-3.el8.x86_64.rpm9#distcc-server-3.3.3-3.el8.x86_64.rpm8#distcc-debugsource-3.3.3-3.el8.x86_64.rpm7#distcc-debuginfo-3.3.3-3.el8.x86_64.rpm:#distcc-server-debuginfo-3.3.3-3.el8.x86_64.rpmljRBBBnewpackagepython-geoip2-2.9.0-1.el8}Kpython-geoip2-2.9.0-1.el8.src.rpm python2-geoip2-2.9.0-1.el8.noarch.rpmNpython3-geoip2-2.9.0-1.el8.noarch.rpmNpython-geoip2-doc-2.9.0-1.el8.noarch.rpmKpython-geoip2-2.9.0-1.el8.src.rpm python2-geoip2-2.9.0-1.el8.noarch.rpmNpython3-geoip2-2.9.0-1.el8.noarch.rpmNpython-geoip2-doc-2.9.0-1.el8.noarch.rpm=!XBBBBnewpackageperl-Test-CPAN-Meta-JSON-0.16-15.el8 perl-Test-Version-2.09-8.el86gg<perl-Test-CPAN-Meta-JSON-0.16-15.el8.src.rpmg<perl-Test-CPAN-Meta-JSON-0.16-15.el8.noarch.rpm%Tperl-Test-Version-2.09-8.el8.src.rpm%Tperl-Test-Version-2.09-8.el8.noarch.rpmg<perl-Test-CPAN-Meta-JSON-0.16-15.el8.src.rpmg<perl-Test-CPAN-Meta-JSON-0.16-15.el8.noarch.rpm%Tperl-Test-Version-2.09-8.el8.src.rpm%Tperl-Test-Version-2.09-8.el8.noarch.rpm"_Benhancementperl-Exporter-Tidy-0.08-14.el8|https://bugzilla.redhat.com/show_bug.cgi?id=17655221765522[RFE] EPEL8 branch of perl-Exporter-Tidy}4perl-Exporter-Tidy-0.08-14.el8.src.rpm}4perl-Exporter-Tidy-0.08-14.el8.noarch.rpm}4perl-Exporter-Tidy-0.08-14.el8.src.rpm}4perl-Exporter-Tidy-0.08-14.el8.noarch.rpmA&cBbugfixpython-httpx-0.16.1-2.el8&https://bugzilla.redhat.com/show_bug.cgi?id=22375702237570python-httpx: missing dependency in epel8h=python-httpx-0.16.1-2.el8.src.rpml=python3-httpx-0.16.1-2.el8.noarch.rpmh=python-httpx-0.16.1-2.el8.src.rpml=python3-httpx-0.16.1-2.el8.noarch.rpmnhttps://bugzilla.redhat.com/show_bug.cgi?id=19805781980578rnnoise: build for epel8jernnoise-0-0.3.20210312git7f449bf.el8.src.rpmjernnoise-0-0.3.20210312git7f449bf.el8.aarch64.rpm`ernnoise-devel-0-0.3.20210312git7f449bf.el8.aarch64.rpm_ernnoise-debugsource-0-0.3.20210312git7f449bf.el8.aarch64.rpm^ernnoise-debuginfo-0-0.3.20210312git7f449bf.el8.aarch64.rpmjernnoise-0-0.3.20210312git7f449bf.el8.ppc64le.rpm`ernnoise-devel-0-0.3.20210312git7f449bf.el8.ppc64le.rpm_ernnoise-debugsource-0-0.3.20210312git7f449bf.el8.ppc64le.rpm^ernnoise-debuginfo-0-0.3.20210312git7f449bf.el8.ppc64le.rpm^ernnoise-debuginfo-0-0.3.20210312git7f449bf.el8.s390x.rpm_ernnoise-debugsource-0-0.3.20210312git7f449bf.el8.s390x.rpm`ernnoise-devel-0-0.3.20210312git7f449bf.el8.s390x.rpmjernnoise-0-0.3.20210312git7f449bf.el8.s390x.rpmjernnoise-0-0.3.20210312git7f449bf.el8.x86_64.rpm`ernnoise-devel-0-0.3.20210312git7f449bf.el8.x86_64.rpm_ernnoise-debugsource-0-0.3.20210312git7f449bf.el8.x86_64.rpm^ernnoise-debuginfo-0-0.3.20210312git7f449bf.el8.x86_64.rpmjernnoise-0-0.3.20210312git7f449bf.el8.src.rpmjernnoise-0-0.3.20210312git7f449bf.el8.aarch64.rpm`ernnoise-devel-0-0.3.20210312git7f449bf.el8.aarch64.rpm_ernnoise-debugsource-0-0.3.20210312git7f449bf.el8.aarch64.rpm^ernnoise-debuginfo-0-0.3.20210312git7f449bf.el8.aarch64.rpmjernnoise-0-0.3.20210312git7f449bf.el8.ppc64le.rpm`ernnoise-devel-0-0.3.20210312git7f449bf.el8.ppc64le.rpm_ernnoise-debugsource-0-0.3.20210312git7f449bf.el8.ppc64le.rpm^ernnoise-debuginfo-0-0.3.20210312git7f449bf.el8.ppc64le.rpm^ernnoise-debuginfo-0-0.3.20210312git7f449bf.el8.s390x.rpm_ernnoise-debugsource-0-0.3.20210312git7f449bf.el8.s390x.rpm`ernnoise-devel-0-0.3.20210312git7f449bf.el8.s390x.rpmjernnoise-0-0.3.20210312git7f449bf.el8.s390x.rpmjernnoise-0-0.3.20210312git7f449bf.el8.x86_64.rpm`ernnoise-devel-0-0.3.20210312git7f449bf.el8.x86_64.rpm_ernnoise-debugsource-0-0.3.20210312git7f449bf.el8.x86_64.rpm^ernnoise-debuginfo-0-0.3.20210312git7f449bf.el8.x86_64.rpmM1}BBBBBBBBBBBBBBBBBBBbugfixlibgdiplus-6.0.4-3.el86OYhttps://bugzilla.redhat.com/show_bug.cgi?id=18658451865845OpenFileDialog, buttons icons are broken/8libgdiplus-6.0.4-3.el8.src.rpm/8libgdiplus-6.0.4-3.el8.aarch64.rpm<8libgdiplus-devel-6.0.4-3.el8.aarch64.rpm;8libgdiplus-debugsource-6.0.4-3.el8.aarch64.rpm:8libgdiplus-debuginfo-6.0.4-3.el8.aarch64.rpm;8libgdiplus-debugsource-6.0.4-3.el8.ppc64le.rpm/8libgdiplus-6.0.4-3.el8.ppc64le.rpm:8libgdiplus-debuginfo-6.0.4-3.el8.ppc64le.rpm<8libgdiplus-devel-6.0.4-3.el8.ppc64le.rpm;8libgdiplus-debugsource-6.0.4-3.el8.s390x.rpm/8libgdiplus-6.0.4-3.el8.s390x.rpm<8libgdiplus-devel-6.0.4-3.el8.s390x.rpm:8libgdiplus-debuginfo-6.0.4-3.el8.s390x.rpm/8libgdiplus-6.0.4-3.el8.x86_64.rpm<8libgdiplus-devel-6.0.4-3.el8.x86_64.rpm;8libgdiplus-debugsource-6.0.4-3.el8.x86_64.rpm:8libgdiplus-debuginfo-6.0.4-3.el8.x86_64.rpm/8libgdiplus-6.0.4-3.el8.src.rpm/8libgdiplus-6.0.4-3.el8.aarch64.rpm<8libgdiplus-devel-6.0.4-3.el8.aarch64.rpm;8libgdiplus-debugsource-6.0.4-3.el8.aarch64.rpm:8libgdiplus-debuginfo-6.0.4-3.el8.aarch64.rpm;8libgdiplus-debugsource-6.0.4-3.el8.ppc64le.rpm/8libgdiplus-6.0.4-3.el8.ppc64le.rpm:8libgdiplus-debuginfo-6.0.4-3.el8.ppc64le.rpm<8libgdiplus-devel-6.0.4-3.el8.ppc64le.rpm;8libgdiplus-debugsource-6.0.4-3.el8.s390x.rpm/8libgdiplus-6.0.4-3.el8.s390x.rpm<8libgdiplus-devel-6.0.4-3.el8.s390x.rpm:8libgdiplus-debuginfo-6.0.4-3.el8.s390x.rpm/8libgdiplus-6.0.4-3.el8.x86_64.rpm<8libgdiplus-devel-6.0.4-3.el8.x86_64.rpm;8libgdiplus-debugsource-6.0.4-3.el8.x86_64.rpm:8libgdiplus-debuginfo-6.0.4-3.el8.x86_64.rpm5K#SBBBBBBBBBBBBBBnewpackageperl-B-COW-0.004-2.el86(mhttps://bugzilla.redhat.com/show_bug.cgi?id=18262701826270Review Request: perl-B-COW - Additional B helpers to check Copy On Write status RPperl-B-COW-0.004-2.el8.src.rpmBPperl-B-COW-debuginfo-0.004-2.el8.aarch64.rpmRPperl-B-COW-0.004-2.el8.aarch64.rpmCPperl-B-COW-debugsource-0.004-2.el8.aarch64.rpmRPperl-B-COW-0.004-2.el8.ppc64le.rpmCPperl-B-COW-debugsource-0.004-2.el8.ppc64le.rpmBPperl-B-COW-debuginfo-0.004-2.el8.ppc64le.rpmCPperl-B-COW-debugsource-0.004-2.el8.s390x.rpmRPperl-B-COW-0.004-2.el8.s390x.rpmBPperl-B-COW-debuginfo-0.004-2.el8.s390x.rpmRPperl-B-COW-0.004-2.el8.x86_64.rpmCPperl-B-COW-debugsource-0.004-2.el8.x86_64.rpmBPperl-B-COW-debuginfo-0.004-2.el8.x86_64.rpm RPperl-B-COW-0.004-2.el8.src.rpmBPperl-B-COW-debuginfo-0.004-2.el8.aarch64.rpmRPperl-B-COW-0.004-2.el8.aarch64.rpmCPperl-B-COW-debugsource-0.004-2.el8.aarch64.rpmRPperl-B-COW-0.004-2.el8.ppc64le.rpmCPperl-B-COW-debugsource-0.004-2.el8.ppc64le.rpmBPperl-B-COW-debuginfo-0.004-2.el8.ppc64le.rpmCPperl-B-COW-debugsource-0.004-2.el8.s390x.rpmRPperl-B-COW-0.004-2.el8.s390x.rpmBPperl-B-COW-debuginfo-0.004-2.el8.s390x.rpmRPperl-B-COW-0.004-2.el8.x86_64.rpmCPperl-B-COW-debugsource-0.004-2.el8.x86_64.rpmBPperl-B-COW-debuginfo-0.004-2.el8.x86_64.rpmݙ >'dBnewpackagepython-json2table-1.1.5-6.el8(upython-json2table-1.1.5-6.el8.src.rpmupython3-json2table-1.1.5-6.el8.noarch.rpmupython-json2table-1.1.5-6.el8.src.rpmupython3-json2table-1.1.5-6.el8.noarch.rpm Y=hBBBBBBBBBBBBBBBBBBBbugfixpowerman-2.3.26-4.el86=]https://bugzilla.redhat.com/show_bug.cgi?id=20290672029067postinstall and postuninstall scriptlets say %ldconfig which seems like job control&powerman-2.3.26-4.el8.src.rpm&powerman-2.3.26-4.el8.aarch64.rpmt&powerman-devel-2.3.26-4.el8.aarch64.rpms&powerman-debugsource-2.3.26-4.el8.aarch64.rpmr&powerman-debuginfo-2.3.26-4.el8.aarch64.rpm&powerman-2.3.26-4.el8.ppc64le.rpmt&powerman-devel-2.3.26-4.el8.ppc64le.rpms&powerman-debugsource-2.3.26-4.el8.ppc64le.rpmr&powerman-debuginfo-2.3.26-4.el8.ppc64le.rpm&powerman-2.3.26-4.el8.s390x.rpmt&powerman-devel-2.3.26-4.el8.s390x.rpms&powerman-debugsource-2.3.26-4.el8.s390x.rpmr&powerman-debuginfo-2.3.26-4.el8.s390x.rpm&powerman-2.3.26-4.el8.x86_64.rpmt&powerman-devel-2.3.26-4.el8.x86_64.rpms&powerman-debugsource-2.3.26-4.el8.x86_64.rpmr&powerman-debuginfo-2.3.26-4.el8.x86_64.rpm&powerman-2.3.26-4.el8.src.rpm&powerman-2.3.26-4.el8.aarch64.rpmt&powerman-devel-2.3.26-4.el8.aarch64.rpms&powerman-debugsource-2.3.26-4.el8.aarch64.rpmr&powerman-debuginfo-2.3.26-4.el8.aarch64.rpm&powerman-2.3.26-4.el8.ppc64le.rpmt&powerman-devel-2.3.26-4.el8.ppc64le.rpms&powerman-debugsource-2.3.26-4.el8.ppc64le.rpmr&powerman-debuginfo-2.3.26-4.el8.ppc64le.rpm&powerman-2.3.26-4.el8.s390x.rpmt&powerman-devel-2.3.26-4.el8.s390x.rpms&powerman-debugsource-2.3.26-4.el8.s390x.rpmr&powerman-debuginfo-2.3.26-4.el8.s390x.rpm&powerman-2.3.26-4.el8.x86_64.rpmt&powerman-devel-2.3.26-4.el8.x86_64.rpms&powerman-debugsource-2.3.26-4.el8.x86_64.rpmr&powerman-debuginfo-2.3.26-4.el8.x86_64.rpm)S~BBBBBBBBBBBBBBunspecifiededg-gridftp-client-1.2.9.2-19.el8 ]Uedg-gridftp-client-1.2.9.2-19.el8.src.rpm]Uedg-gridftp-client-1.2.9.2-19.el8.aarch64.rpmBUedg-gridftp-client-debuginfo-1.2.9.2-19.el8.aarch64.rpmCUedg-gridftp-client-debugsource-1.2.9.2-19.el8.aarch64.rpm]Uedg-gridftp-client-1.2.9.2-19.el8.ppc64le.rpmBUedg-gridftp-client-debuginfo-1.2.9.2-19.el8.ppc64le.rpmCUedg-gridftp-client-debugsource-1.2.9.2-19.el8.ppc64le.rpmCUedg-gridftp-client-debugsource-1.2.9.2-19.el8.s390x.rpm]Uedg-gridftp-client-1.2.9.2-19.el8.s390x.rpmBUedg-gridftp-client-debuginfo-1.2.9.2-19.el8.s390x.rpm]Uedg-gridftp-client-1.2.9.2-19.el8.x86_64.rpmCUedg-gridftp-client-debugsource-1.2.9.2-19.el8.x86_64.rpmBUedg-gridftp-client-debuginfo-1.2.9.2-19.el8.x86_64.rpm ]Uedg-gridftp-client-1.2.9.2-19.el8.src.rpm]Uedg-gridftp-client-1.2.9.2-19.el8.aarch64.rpmBUedg-gridftp-client-debuginfo-1.2.9.2-19.el8.aarch64.rpmCUedg-gridftp-client-debugsource-1.2.9.2-19.el8.aarch64.rpm]Uedg-gridftp-client-1.2.9.2-19.el8.ppc64le.rpmBUedg-gridftp-client-debuginfo-1.2.9.2-19.el8.ppc64le.rpmCUedg-gridftp-client-debugsource-1.2.9.2-19.el8.ppc64le.rpmCUedg-gridftp-client-debugsource-1.2.9.2-19.el8.s390x.rpm]Uedg-gridftp-client-1.2.9.2-19.el8.s390x.rpmBUedg-gridftp-client-debuginfo-1.2.9.2-19.el8.s390x.rpm]Uedg-gridftp-client-1.2.9.2-19.el8.x86_64.rpmCUedg-gridftp-client-debugsource-1.2.9.2-19.el8.x86_64.rpmBUedg-gridftp-client-debuginfo-1.2.9.2-19.el8.x86_64.rpml?OBnewpackageperl-XML-TreePP-0.43-14.el86.3https://bugzilla.redhat.com/show_bug.cgi?id=17560361756036[RFE] perl-XML-TreePP build for epel8q1perl-XML-TreePP-0.43-14.el8.src.rpmq1perl-XML-TreePP-0.43-14.el8.noarch.rpmq1perl-XML-TreePP-0.43-14.el8.src.rpmq1perl-XML-TreePP-0.43-14.el8.noarch.rpmsSBnewpackageperl-Apache2-SOAP-0.73-31.el8a7{perl-Apache2-SOAP-0.73-31.el8.src.rpm7{perl-Apache2-SOAP-0.73-31.el8.noarch.rpm7{perl-Apache2-SOAP-0.73-31.el8.src.rpm7{perl-Apache2-SOAP-0.73-31.el8.noarch.rpmЋ*WBunspecifiedperl-Data-Dumper-Names-0.03-32.el8w&2tperl-Data-Dumper-Names-0.03-32.el8.src.rpm2tperl-Data-Dumper-Names-0.03-32.el8.noarch.rpm2tperl-Data-Dumper-Names-0.03-32.el8.src.rpm2tperl-Data-Dumper-Names-0.03-32.el8.noarch.rpmi0[BBBBBBBBBBBBBBBBBBBnewpackageykpers-1.20.0-3.el8jn]ykpers-1.20.0-3.el8.src.rpmb]ykpers-debuginfo-1.20.0-3.el8.aarch64.rpmn]ykpers-1.20.0-3.el8.aarch64.rpmd]ykpers-devel-1.20.0-3.el8.aarch64.rpmc]ykpers-debugsource-1.20.0-3.el8.aarch64.rpmc]ykpers-debugsource-1.20.0-3.el8.ppc64le.rpmd]ykpers-devel-1.20.0-3.el8.ppc64le.rpmn]ykpers-1.20.0-3.el8.ppc64le.rpmb]ykpers-debuginfo-1.20.0-3.el8.ppc64le.rpmn]ykpers-1.20.0-3.el8.s390x.rpmd]ykpers-devel-1.20.0-3.el8.s390x.rpmc]ykpers-debugsource-1.20.0-3.el8.s390x.rpmb]ykpers-debuginfo-1.20.0-3.el8.s390x.rpmd]ykpers-devel-1.20.0-3.el8.x86_64.rpmb]ykpers-debuginfo-1.20.0-3.el8.x86_64.rpmc]ykpers-debugsource-1.20.0-3.el8.x86_64.rpmn]ykpers-1.20.0-3.el8.x86_64.rpmn]ykpers-1.20.0-3.el8.src.rpmb]ykpers-debuginfo-1.20.0-3.el8.aarch64.rpmn]ykpers-1.20.0-3.el8.aarch64.rpmd]ykpers-devel-1.20.0-3.el8.aarch64.rpmc]ykpers-debugsource-1.20.0-3.el8.aarch64.rpmc]ykpers-debugsource-1.20.0-3.el8.ppc64le.rpmd]ykpers-devel-1.20.0-3.el8.ppc64le.rpmn]ykpers-1.20.0-3.el8.ppc64le.rpmb]ykpers-debuginfo-1.20.0-3.el8.ppc64le.rpmn]ykpers-1.20.0-3.el8.s390x.rpmd]ykpers-devel-1.20.0-3.el8.s390x.rpmc]ykpers-debugsource-1.20.0-3.el8.s390x.rpmb]ykpers-debuginfo-1.20.0-3.el8.s390x.rpmd]ykpers-devel-1.20.0-3.el8.x86_64.rpmb]ykpers-debuginfo-1.20.0-3.el8.x86_64.rpmc]ykpers-debugsource-1.20.0-3.el8.x86_64.rpmn]ykpers-1.20.0-3.el8.x86_64.rpmޅ%04qBnewpackageperl-URI-cpan-1.007-4.el86*https://bugzilla.redhat.com/show_bug.cgi?id=18762591876259Review Request: perl-URI-cpan - URLs that refer to things on the CPANSeperl-URI-cpan-1.007-4.el8.src.rpmSeperl-URI-cpan-1.007-4.el8.noarch.rpmSeperl-URI-cpan-1.007-4.el8.src.rpmSeperl-URI-cpan-1.007-4.el8.noarch.rpmZ uBBBBBBBBBBBBBBBBBBBnewpackagelibsocketcan-0.0.12-3.el81jlibsocketcan-0.0.12-3.el8.src.rpmjlibsocketcan-0.0.12-3.el8.aarch64.rpmNjlibsocketcan-devel-0.0.12-3.el8.aarch64.rpmMjlibsocketcan-debugsource-0.0.12-3.el8.aarch64.rpmLjlibsocketcan-debuginfo-0.0.12-3.el8.aarch64.rpmjlibsocketcan-0.0.12-3.el8.ppc64le.rpmNjlibsocketcan-devel-0.0.12-3.el8.ppc64le.rpmMjlibsocketcan-debugsource-0.0.12-3.el8.ppc64le.rpmLjlibsocketcan-debuginfo-0.0.12-3.el8.ppc64le.rpmjlibsocketcan-0.0.12-3.el8.s390x.rpmNjlibsocketcan-devel-0.0.12-3.el8.s390x.rpmMjlibsocketcan-debugsource-0.0.12-3.el8.s390x.rpmLjlibsocketcan-debuginfo-0.0.12-3.el8.s390x.rpmjlibsocketcan-0.0.12-3.el8.x86_64.rpmNjlibsocketcan-devel-0.0.12-3.el8.x86_64.rpmMjlibsocketcan-debugsource-0.0.12-3.el8.x86_64.rpmLjlibsocketcan-debuginfo-0.0.12-3.el8.x86_64.rpmjlibsocketcan-0.0.12-3.el8.src.rpmjlibsocketcan-0.0.12-3.el8.aarch64.rpmNjlibsocketcan-devel-0.0.12-3.el8.aarch64.rpmMjlibsocketcan-debugsource-0.0.12-3.el8.aarch64.rpmLjlibsocketcan-debuginfo-0.0.12-3.el8.aarch64.rpmjlibsocketcan-0.0.12-3.el8.ppc64le.rpmNjlibsocketcan-devel-0.0.12-3.el8.ppc64le.rpmMjlibsocketcan-debugsource-0.0.12-3.el8.ppc64le.rpmLjlibsocketcan-debuginfo-0.0.12-3.el8.ppc64le.rpmjlibsocketcan-0.0.12-3.el8.s390x.rpmNjlibsocketcan-devel-0.0.12-3.el8.s390x.rpmMjlibsocketcan-debugsource-0.0.12-3.el8.s390x.rpmLjlibsocketcan-debuginfo-0.0.12-3.el8.s390x.rpmjlibsocketcan-0.0.12-3.el8.x86_64.rpmNjlibsocketcan-devel-0.0.12-3.el8.x86_64.rpmMjlibsocketcan-debugsource-0.0.12-3.el8.x86_64.rpmLjlibsocketcan-debuginfo-0.0.12-3.el8.x86_64.rpm/ KBunspecifiedpython-scitokens-1.8.1-1.el8D']python-scitokens-1.8.1-1.el8.src.rpm9]python3-scitokens-1.8.1-1.el8.noarch.rpm']python-scitokens-1.8.1-1.el8.src.rpm9]python3-scitokens-1.8.1-1.el8.noarch.rpm1OBBBBBBBBBBBBBBunspecifiedbatctl-2023.2-1.el8Shttps://bugzilla.redhat.com/show_bug.cgi?id=22324082232408batctl-2023.2 is available 1batctl-2023.2-1.el8.src.rpm1batctl-2023.2-1.el8.aarch64.rpm01batctl-debugsource-2023.2-1.el8.aarch64.rpm/1batctl-debuginfo-2023.2-1.el8.aarch64.rpm1batctl-2023.2-1.el8.ppc64le.rpm01batctl-debugsource-2023.2-1.el8.ppc64le.rpm/1batctl-debuginfo-2023.2-1.el8.ppc64le.rpm1batctl-2023.2-1.el8.s390x.rpm01batctl-debugsource-2023.2-1.el8.s390x.rpm/1batctl-debuginfo-2023.2-1.el8.s390x.rpm1batctl-2023.2-1.el8.x86_64.rpm01batctl-debugsource-2023.2-1.el8.x86_64.rpm/1batctl-debuginfo-2023.2-1.el8.x86_64.rpm 1batctl-2023.2-1.el8.src.rpm1batctl-2023.2-1.el8.aarch64.rpm01batctl-debugsource-2023.2-1.el8.aarch64.rpm/1batctl-debuginfo-2023.2-1.el8.aarch64.rpm1batctl-2023.2-1.el8.ppc64le.rpm01batctl-debugsource-2023.2-1.el8.ppc64le.rpm/1batctl-debuginfo-2023.2-1.el8.ppc64le.rpm1batctl-2023.2-1.el8.s390x.rpm01batctl-debugsource-2023.2-1.el8.s390x.rpm/1batctl-debuginfo-2023.2-1.el8.s390x.rpm1batctl-2023.2-1.el8.x86_64.rpm01batctl-debugsource-2023.2-1.el8.x86_64.rpm/1batctl-debuginfo-2023.2-1.el8.x86_64.rpm0{0`BBBBBBBBBBBBBBnewpackageperl-Devel-Refcount-0.10-27.el86c7 mperl-Devel-Refcount-0.10-27.el8.src.rpmmperl-Devel-Refcount-0.10-27.el8.aarch64.rpm)mperl-Devel-Refcount-debugsource-0.10-27.el8.aarch64.rpm(mperl-Devel-Refcount-debuginfo-0.10-27.el8.aarch64.rpmmperl-Devel-Refcount-0.10-27.el8.ppc64le.rpm)mperl-Devel-Refcount-debugsource-0.10-27.el8.ppc64le.rpm(mperl-Devel-Refcount-debuginfo-0.10-27.el8.ppc64le.rpmmperl-Devel-Refcount-0.10-27.el8.s390x.rpm)mperl-Devel-Refcount-debugsource-0.10-27.el8.s390x.rpm(mperl-Devel-Refcount-debuginfo-0.10-27.el8.s390x.rpmmperl-Devel-Refcount-0.10-27.el8.x86_64.rpm)mperl-Devel-Refcount-debugsource-0.10-27.el8.x86_64.rpm(mperl-Devel-Refcount-debuginfo-0.10-27.el8.x86_64.rpm mperl-Devel-Refcount-0.10-27.el8.src.rpmmperl-Devel-Refcount-0.10-27.el8.aarch64.rpm)mperl-Devel-Refcount-debugsource-0.10-27.el8.aarch64.rpm(mperl-Devel-Refcount-debuginfo-0.10-27.el8.aarch64.rpmmperl-Devel-Refcount-0.10-27.el8.ppc64le.rpm)mperl-Devel-Refcount-debugsource-0.10-27.el8.ppc64le.rpm(mperl-Devel-Refcount-debuginfo-0.10-27.el8.ppc64le.rpmmperl-Devel-Refcount-0.10-27.el8.s390x.rpm)mperl-Devel-Refcount-debugsource-0.10-27.el8.s390x.rpm(mperl-Devel-Refcount-debuginfo-0.10-27.el8.s390x.rpmmperl-Devel-Refcount-0.10-27.el8.x86_64.rpm)mperl-Devel-Refcount-debugsource-0.10-27.el8.x86_64.rpm(mperl-Devel-Refcount-debuginfo-0.10-27.el8.x86_64.rpmK4qBnewpackagepython-pep8-naming-0.11.1-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=19680731968073Please build python-pep8-naming for EPEL8 epython-pep8-naming-0.11.1-2.el8.src.rpmepython3-pep8-naming-0.11.1-2.el8.noarch.rpm epython-pep8-naming-0.11.1-2.el8.src.rpmepython3-pep8-naming-0.11.1-2.el8.noarch.rpms:8uBnewpackagepython-progressbar2-3.53.1-1.el8*https://bugzilla.redhat.com/show_bug.cgi?id=19305961930596[RFE][EPEL8] Please build python-progressbar2 for EPEL8python-progressbar2-3.53.1-1.el8.src.rpm0python3-progressbar2-3.53.1-1.el8.noarch.rpmpython-progressbar2-3.53.1-1.el8.src.rpm0python3-progressbar2-3.53.1-1.el8.noarch.rpm2xyBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixperl-Sereal-4.018-1.el8 perl-Sereal-Decoder-4.018-1.el8 perl-Sereal-Encoder-4.018-1.el8A[https://bugzilla.redhat.com/show_bug.cgi?id=18629831862983perl-Sereal-Decoder-4.018 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18629841862984perl-Sereal-4.018 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18629851862985perl-Sereal-Encoder-4.018 is available)perl-Sereal-4.018-1.el8.src.rpm)perl-Sereal-4.018-1.el8.noarch.rpmt)perl-Sereal-Decoder-4.018-1.el8.src.rpm2)perl-Sereal-Decoder-debugsource-4.018-1.el8.aarch64.rpm1)perl-Sereal-Decoder-debuginfo-4.018-1.el8.aarch64.rpmt)perl-Sereal-Decoder-4.018-1.el8.aarch64.rpm2)perl-Sereal-Decoder-debugsource-4.018-1.el8.ppc64le.rpmt)perl-Sereal-Decoder-4.018-1.el8.ppc64le.rpm1)perl-Sereal-Decoder-debuginfo-4.018-1.el8.ppc64le.rpmt)perl-Sereal-Decoder-4.018-1.el8.s390x.rpm2)perl-Sereal-Decoder-debugsource-4.018-1.el8.s390x.rpm1)perl-Sereal-Decoder-debuginfo-4.018-1.el8.s390x.rpmt)perl-Sereal-Decoder-4.018-1.el8.x86_64.rpm2)perl-Sereal-Decoder-debugsource-4.018-1.el8.x86_64.rpm1)perl-Sereal-Decoder-debuginfo-4.018-1.el8.x86_64.rpmu)perl-Sereal-Encoder-4.018-1.el8.src.rpm4)perl-Sereal-Encoder-debugsource-4.018-1.el8.aarch64.rpm3)perl-Sereal-Encoder-debuginfo-4.018-1.el8.aarch64.rpmu)perl-Sereal-Encoder-4.018-1.el8.aarch64.rpm4)perl-Sereal-Encoder-debugsource-4.018-1.el8.ppc64le.rpmu)perl-Sereal-Encoder-4.018-1.el8.ppc64le.rpm3)perl-Sereal-Encoder-debuginfo-4.018-1.el8.ppc64le.rpmu)perl-Sereal-Encoder-4.018-1.el8.s390x.rpm4)perl-Sereal-Encoder-debugsource-4.018-1.el8.s390x.rpm3)perl-Sereal-Encoder-debuginfo-4.018-1.el8.s390x.rpmu)perl-Sereal-Encoder-4.018-1.el8.x86_64.rpm4)perl-Sereal-Encoder-debugsource-4.018-1.el8.x86_64.rpm3)perl-Sereal-Encoder-debuginfo-4.018-1.el8.x86_64.rpm)perl-Sereal-4.018-1.el8.src.rpm)perl-Sereal-4.018-1.el8.noarch.rpmt)perl-Sereal-Decoder-4.018-1.el8.src.rpm2)perl-Sereal-Decoder-debugsource-4.018-1.el8.aarch64.rpm1)perl-Sereal-Decoder-debuginfo-4.018-1.el8.aarch64.rpmt)perl-Sereal-Decoder-4.018-1.el8.aarch64.rpm2)perl-Sereal-Decoder-debugsource-4.018-1.el8.ppc64le.rpmt)perl-Sereal-Decoder-4.018-1.el8.ppc64le.rpm1)perl-Sereal-Decoder-debuginfo-4.018-1.el8.ppc64le.rpmt)perl-Sereal-Decoder-4.018-1.el8.s390x.rpm2)perl-Sereal-Decoder-debugsource-4.018-1.el8.s390x.rpm1)perl-Sereal-Decoder-debuginfo-4.018-1.el8.s390x.rpmt)perl-Sereal-Decoder-4.018-1.el8.x86_64.rpm2)perl-Sereal-Decoder-debugsource-4.018-1.el8.x86_64.rpm1)perl-Sereal-Decoder-debuginfo-4.018-1.el8.x86_64.rpmu)perl-Sereal-Encoder-4.018-1.el8.src.rpm4)perl-Sereal-Encoder-debugsource-4.018-1.el8.aarch64.rpm3)perl-Sereal-Encoder-debuginfo-4.018-1.el8.aarch64.rpmu)perl-Sereal-Encoder-4.018-1.el8.aarch64.rpm4)perl-Sereal-Encoder-debugsource-4.018-1.el8.ppc64le.rpmu)perl-Sereal-Encoder-4.018-1.el8.ppc64le.rpm3)perl-Sereal-Encoder-debuginfo-4.018-1.el8.ppc64le.rpmu)perl-Sereal-Encoder-4.018-1.el8.s390x.rpm4)perl-Sereal-Encoder-debugsource-4.018-1.el8.s390x.rpm3)perl-Sereal-Encoder-debuginfo-4.018-1.el8.s390x.rpmu)perl-Sereal-Encoder-4.018-1.el8.x86_64.rpm4)perl-Sereal-Encoder-debugsource-4.018-1.el8.x86_64.rpm3)perl-Sereal-Encoder-debuginfo-4.018-1.el8.x86_64.rpm &]BBBBBBBenhancementjs-jquery-mousewheel-3.1.13-1.el8 js-jquery-ui-touch-punch-0.2.3-0.7.20141219git4bc0091.el8 js-jsroot-5.8.0-2.el8.]js-jquery-mousewheel-3.1.13-1.el8.src.rpm]js-jquery-mousewheel-3.1.13-1.el8.noarch.rpm-js-jquery-ui-touch-punch-0.2.3-0.7.20141219git4bc0091.el8.src.rpm-js-jquery-ui-touch-punch-0.2.3-0.7.20141219git4bc0091.el8.noarch.rpm<js-jsroot-5.8.0-2.el8.src.rpm<js-jsroot-5.8.0-2.el8.noarch.rpm]js-jquery-mousewheel-3.1.13-1.el8.src.rpm]js-jquery-mousewheel-3.1.13-1.el8.noarch.rpm-js-jquery-ui-touch-punch-0.2.3-0.7.20141219git4bc0091.el8.src.rpm-js-jquery-ui-touch-punch-0.2.3-0.7.20141219git4bc0091.el8.noarch.rpm<js-jsroot-5.8.0-2.el8.src.rpm<js-jsroot-5.8.0-2.el8.noarch.rpm*gBunspecifiedpython-lark-parser-0.8.1-1.el8Jhttps://bugzilla.redhat.com/show_bug.cgi?id=17940331794033python-lark-parser-0.8.1 is availableQpython-lark-parser-0.8.1-1.el8.src.rpm-Qpython3-lark-parser-0.8.1-1.el8.noarch.rpmQpython-lark-parser-0.8.1-1.el8.src.rpm-Qpython3-lark-parser-0.8.1-1.el8.noarch.rpm^f.kBnewpackagepython-holidays-0.9.12-2.el8]'https://bugzilla.redhat.com/show_bug.cgi?id=17869401786940_python-holidays-0.9.12-2.el8.src.rpmcpython3-holidays-0.9.12-2.el8.noarch.rpm_python-holidays-0.9.12-2.el8.src.rpmcpython3-holidays-0.9.12-2.el8.noarch.rpm }2oBnewpackagephp-pear-Net-IDNA2-0.2.0-17.el86#https://bugzilla.redhat.com/show_bug.cgi?id=19110541911054Request to package php-pear-Net-IDNA2 for EPEL 8\php-pear-Net-IDNA2-0.2.0-17.el8.src.rpm\php-pear-Net-IDNA2-0.2.0-17.el8.noarch.rpm\php-pear-Net-IDNA2-0.2.0-17.el8.src.rpm\php-pear-Net-IDNA2-0.2.0-17.el8.noarch.rpmv(6sBnewpackageperl-mime-construct-1.11-38.el8'shttps://bugzilla.redhat.com/show_bug.cgi?id=18605911860591perl-mime-construct missing in EPEL 8,perl-mime-construct-1.11-38.el8.src.rpm,perl-mime-construct-1.11-38.el8.noarch.rpm,perl-mime-construct-1.11-38.el8.src.rpm,perl-mime-construct-1.11-38.el8.noarch.rpmi:wBBBBBBBBBBBBBBenhancementoomd-0.5.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=19755251975525oomd-0.5.0 is available %oomd-0.5.0-1.el8.src.rpm%oomd-0.5.0-1.el8.aarch64.rpmG%oomd-debugsource-0.5.0-1.el8.aarch64.rpmF%oomd-debuginfo-0.5.0-1.el8.aarch64.rpm%oomd-0.5.0-1.el8.ppc64le.rpmG%oomd-debugsource-0.5.0-1.el8.ppc64le.rpmF%oomd-debuginfo-0.5.0-1.el8.ppc64le.rpmG%oomd-debugsource-0.5.0-1.el8.s390x.rpmF%oomd-debuginfo-0.5.0-1.el8.s390x.rpm%oomd-0.5.0-1.el8.s390x.rpm%oomd-0.5.0-1.el8.x86_64.rpmG%oomd-debugsource-0.5.0-1.el8.x86_64.rpmF%oomd-debuginfo-0.5.0-1.el8.x86_64.rpm %oomd-0.5.0-1.el8.src.rpm%oomd-0.5.0-1.el8.aarch64.rpmG%oomd-debugsource-0.5.0-1.el8.aarch64.rpmF%oomd-debuginfo-0.5.0-1.el8.aarch64.rpm%oomd-0.5.0-1.el8.ppc64le.rpmG%oomd-debugsource-0.5.0-1.el8.ppc64le.rpmF%oomd-debuginfo-0.5.0-1.el8.ppc64le.rpmG%oomd-debugsource-0.5.0-1.el8.s390x.rpmF%oomd-debuginfo-0.5.0-1.el8.s390x.rpm%oomd-0.5.0-1.el8.s390x.rpm%oomd-0.5.0-1.el8.x86_64.rpmG%oomd-debugsource-0.5.0-1.el8.x86_64.rpmF%oomd-debuginfo-0.5.0-1.el8.x86_64.rpms# HBnewpackagepython-coronavirus-1.1.1-1.el8*S5python-coronavirus-1.1.1-1.el8.src.rpmO5python3-coronavirus-1.1.1-1.el8.noarch.rpmS5python-coronavirus-1.1.1-1.el8.src.rpmO5python3-coronavirus-1.1.1-1.el8.noarch.rpmfLBbugfixpython-inotify_simple-1.3.4-1.el8Enhttps://bugzilla.redhat.com/show_bug.cgi?id=18058901805890python-inotify_simple-1.3.4 is availablespython-inotify_simple-1.3.4-1.el8.src.rpmvpython3-inotify_simple-1.3.4-1.el8.noarch.rpmspython-inotify_simple-1.3.4-1.el8.src.rpmvpython3-inotify_simple-1.3.4-1.el8.noarch.rpmtPBBnewpackagepython-coapthon3-1.0.1-2.el83 https://bugzilla.redhat.com/show_bug.cgi?id=17330591733059Review Request: python-coapthon3 - A Python library for the CoAP protocol4Bpython-coapthon3-1.0.1-2.el8.src.rpm.Bpython3-coapthon3-1.0.1-2.el8.noarch.rpm!Bcoapthon3-1.0.1-2.el8.noarch.rpm4Bpython-coapthon3-1.0.1-2.el8.src.rpm.Bpython3-coapthon3-1.0.1-2.el8.noarch.rpm!Bcoapthon3-1.0.1-2.el8.noarch.rpm ;UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagegpsd-3.19-4.el8.1?https://bugzilla.redhat.com/show_bug.cgi?id=17625021762502)G@gpsd-3.19-4.el8.1.src.rpmh@gpsd-devel-3.19-4.el8.1.aarch64.rpmf@gpsd-debuginfo-3.19-4.el8.1.aarch64.rpmd@gpsd-clients-3.19-4.el8.1.aarch64.rpme@gpsd-clients-debuginfo-3.19-4.el8.1.aarch64.rpmH@python3-gpsd-debuginfo-3.19-4.el8.1.aarch64.rpmi@gpsd-libs-3.19-4.el8.1.aarch64.rpmg@gpsd-debugsource-3.19-4.el8.1.aarch64.rpmG@python3-gpsd-3.19-4.el8.1.aarch64.rpmG@gpsd-3.19-4.el8.1.aarch64.rpmj@gpsd-libs-debuginfo-3.19-4.el8.1.aarch64.rpmd@gpsd-clients-3.19-4.el8.1.ppc64le.rpmf@gpsd-debuginfo-3.19-4.el8.1.ppc64le.rpmi@gpsd-libs-3.19-4.el8.1.ppc64le.rpmj@gpsd-libs-debuginfo-3.19-4.el8.1.ppc64le.rpmG@gpsd-3.19-4.el8.1.ppc64le.rpmG@python3-gpsd-3.19-4.el8.1.ppc64le.rpmH@python3-gpsd-debuginfo-3.19-4.el8.1.ppc64le.rpme@gpsd-clients-debuginfo-3.19-4.el8.1.ppc64le.rpmg@gpsd-debugsource-3.19-4.el8.1.ppc64le.rpmh@gpsd-devel-3.19-4.el8.1.ppc64le.rpmG@gpsd-3.19-4.el8.1.s390x.rpmf@gpsd-debuginfo-3.19-4.el8.1.s390x.rpmH@python3-gpsd-debuginfo-3.19-4.el8.1.s390x.rpme@gpsd-clients-debuginfo-3.19-4.el8.1.s390x.rpmj@gpsd-libs-debuginfo-3.19-4.el8.1.s390x.rpmg@gpsd-debugsource-3.19-4.el8.1.s390x.rpmh@gpsd-devel-3.19-4.el8.1.s390x.rpmi@gpsd-libs-3.19-4.el8.1.s390x.rpmd@gpsd-clients-3.19-4.el8.1.s390x.rpmG@python3-gpsd-3.19-4.el8.1.s390x.rpmG@gpsd-3.19-4.el8.1.x86_64.rpmi@gpsd-libs-3.19-4.el8.1.x86_64.rpmG@python3-gpsd-3.19-4.el8.1.x86_64.rpmh@gpsd-devel-3.19-4.el8.1.x86_64.rpmd@gpsd-clients-3.19-4.el8.1.x86_64.rpmg@gpsd-debugsource-3.19-4.el8.1.x86_64.rpmf@gpsd-debuginfo-3.19-4.el8.1.x86_64.rpmj@gpsd-libs-debuginfo-3.19-4.el8.1.x86_64.rpmH@python3-gpsd-debuginfo-3.19-4.el8.1.x86_64.rpme@gpsd-clients-debuginfo-3.19-4.el8.1.x86_64.rpm)G@gpsd-3.19-4.el8.1.src.rpmh@gpsd-devel-3.19-4.el8.1.aarch64.rpmf@gpsd-debuginfo-3.19-4.el8.1.aarch64.rpmd@gpsd-clients-3.19-4.el8.1.aarch64.rpme@gpsd-clients-debuginfo-3.19-4.el8.1.aarch64.rpmH@python3-gpsd-debuginfo-3.19-4.el8.1.aarch64.rpmi@gpsd-libs-3.19-4.el8.1.aarch64.rpmg@gpsd-debugsource-3.19-4.el8.1.aarch64.rpmG@python3-gpsd-3.19-4.el8.1.aarch64.rpmG@gpsd-3.19-4.el8.1.aarch64.rpmj@gpsd-libs-debuginfo-3.19-4.el8.1.aarch64.rpmd@gpsd-clients-3.19-4.el8.1.ppc64le.rpmf@gpsd-debuginfo-3.19-4.el8.1.ppc64le.rpmi@gpsd-libs-3.19-4.el8.1.ppc64le.rpmj@gpsd-libs-debuginfo-3.19-4.el8.1.ppc64le.rpmG@gpsd-3.19-4.el8.1.ppc64le.rpmG@python3-gpsd-3.19-4.el8.1.ppc64le.rpmH@python3-gpsd-debuginfo-3.19-4.el8.1.ppc64le.rpme@gpsd-clients-debuginfo-3.19-4.el8.1.ppc64le.rpmg@gpsd-debugsource-3.19-4.el8.1.ppc64le.rpmh@gpsd-devel-3.19-4.el8.1.ppc64le.rpmG@gpsd-3.19-4.el8.1.s390x.rpmf@gpsd-debuginfo-3.19-4.el8.1.s390x.rpmH@python3-gpsd-debuginfo-3.19-4.el8.1.s390x.rpme@gpsd-clients-debuginfo-3.19-4.el8.1.s390x.rpmj@gpsd-libs-debuginfo-3.19-4.el8.1.s390x.rpmg@gpsd-debugsource-3.19-4.el8.1.s390x.rpmh@gpsd-devel-3.19-4.el8.1.s390x.rpmi@gpsd-libs-3.19-4.el8.1.s390x.rpmd@gpsd-clients-3.19-4.el8.1.s390x.rpmG@python3-gpsd-3.19-4.el8.1.s390x.rpmG@gpsd-3.19-4.el8.1.x86_64.rpmi@gpsd-libs-3.19-4.el8.1.x86_64.rpmG@python3-gpsd-3.19-4.el8.1.x86_64.rpmh@gpsd-devel-3.19-4.el8.1.x86_64.rpmd@gpsd-clients-3.19-4.el8.1.x86_64.rpmg@gpsd-debugsource-3.19-4.el8.1.x86_64.rpmf@gpsd-debuginfo-3.19-4.el8.1.x86_64.rpmj@gpsd-libs-debuginfo-3.19-4.el8.1.x86_64.rpmH@python3-gpsd-debuginfo-3.19-4.el8.1.x86_64.rpme@gpsd-clients-debuginfo-3.19-4.el8.1.x86_64.rpml8IBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibqalculate-3.6.0-1.el8 qalculate-gtk-3.6.0-1.el8S2https://bugzilla.redhat.com/show_bug.cgi?id=17625121762512Please build libqalculate in normal EPEL8&o2libqalculate-3.6.0-1.el8.src.rpmo2libqalculate-3.6.0-1.el8.aarch64.rpmu2libqalculate-debuginfo-3.6.0-1.el8.aarch64.rpmm2qalculate-3.6.0-1.el8.aarch64.rpmn2qalculate-debuginfo-3.6.0-1.el8.aarch64.rpmv2libqalculate-debugsource-3.6.0-1.el8.aarch64.rpmw2libqalculate-devel-3.6.0-1.el8.aarch64.rpmv2libqalculate-debugsource-3.6.0-1.el8.ppc64le.rpmm2qalculate-3.6.0-1.el8.ppc64le.rpmw2libqalculate-devel-3.6.0-1.el8.ppc64le.rpmu2libqalculate-debuginfo-3.6.0-1.el8.ppc64le.rpmo2libqalculate-3.6.0-1.el8.ppc64le.rpmn2qalculate-debuginfo-3.6.0-1.el8.ppc64le.rpmv2libqalculate-debugsource-3.6.0-1.el8.s390x.rpmu2libqalculate-debuginfo-3.6.0-1.el8.s390x.rpmn2qalculate-debuginfo-3.6.0-1.el8.s390x.rpmw2libqalculate-devel-3.6.0-1.el8.s390x.rpmo2libqalculate-3.6.0-1.el8.s390x.rpmm2qalculate-3.6.0-1.el8.s390x.rpmw2libqalculate-devel-3.6.0-1.el8.x86_64.rpmn2qalculate-debuginfo-3.6.0-1.el8.x86_64.rpmv2libqalculate-debugsource-3.6.0-1.el8.x86_64.rpmu2libqalculate-debuginfo-3.6.0-1.el8.x86_64.rpmm2qalculate-3.6.0-1.el8.x86_64.rpmo2libqalculate-3.6.0-1.el8.x86_64.rpm42qalculate-gtk-3.6.0-1.el8.src.rpmo2qalculate-gtk-debuginfo-3.6.0-1.el8.aarch64.rpm42qalculate-gtk-3.6.0-1.el8.aarch64.rpmp2qalculate-gtk-debugsource-3.6.0-1.el8.aarch64.rpmo2qalculate-gtk-debuginfo-3.6.0-1.el8.ppc64le.rpmp2qalculate-gtk-debugsource-3.6.0-1.el8.ppc64le.rpm42qalculate-gtk-3.6.0-1.el8.ppc64le.rpm42qalculate-gtk-3.6.0-1.el8.s390x.rpmp2qalculate-gtk-debugsource-3.6.0-1.el8.s390x.rpmo2qalculate-gtk-debuginfo-3.6.0-1.el8.s390x.rpm42qalculate-gtk-3.6.0-1.el8.x86_64.rpmp2qalculate-gtk-debugsource-3.6.0-1.el8.x86_64.rpmo2qalculate-gtk-debuginfo-3.6.0-1.el8.x86_64.rpm&o2libqalculate-3.6.0-1.el8.src.rpmo2libqalculate-3.6.0-1.el8.aarch64.rpmu2libqalculate-debuginfo-3.6.0-1.el8.aarch64.rpmm2qalculate-3.6.0-1.el8.aarch64.rpmn2qalculate-debuginfo-3.6.0-1.el8.aarch64.rpmv2libqalculate-debugsource-3.6.0-1.el8.aarch64.rpmw2libqalculate-devel-3.6.0-1.el8.aarch64.rpmv2libqalculate-debugsource-3.6.0-1.el8.ppc64le.rpmm2qalculate-3.6.0-1.el8.ppc64le.rpmw2libqalculate-devel-3.6.0-1.el8.ppc64le.rpmu2libqalculate-debuginfo-3.6.0-1.el8.ppc64le.rpmo2libqalculate-3.6.0-1.el8.ppc64le.rpmn2qalculate-debuginfo-3.6.0-1.el8.ppc64le.rpmv2libqalculate-debugsource-3.6.0-1.el8.s390x.rpmu2libqalculate-debuginfo-3.6.0-1.el8.s390x.rpmn2qalculate-debuginfo-3.6.0-1.el8.s390x.rpmw2libqalculate-devel-3.6.0-1.el8.s390x.rpmo2libqalculate-3.6.0-1.el8.s390x.rpmm2qalculate-3.6.0-1.el8.s390x.rpmw2libqalculate-devel-3.6.0-1.el8.x86_64.rpmn2qalculate-debuginfo-3.6.0-1.el8.x86_64.rpmv2libqalculate-debugsource-3.6.0-1.el8.x86_64.rpmu2libqalculate-debuginfo-3.6.0-1.el8.x86_64.rpmm2qalculate-3.6.0-1.el8.x86_64.rpmo2libqalculate-3.6.0-1.el8.x86_64.rpm42qalculate-gtk-3.6.0-1.el8.src.rpmo2qalculate-gtk-debuginfo-3.6.0-1.el8.aarch64.rpm42qalculate-gtk-3.6.0-1.el8.aarch64.rpmp2qalculate-gtk-debugsource-3.6.0-1.el8.aarch64.rpmo2qalculate-gtk-debuginfo-3.6.0-1.el8.ppc64le.rpmp2qalculate-gtk-debugsource-3.6.0-1.el8.ppc64le.rpm42qalculate-gtk-3.6.0-1.el8.ppc64le.rpm42qalculate-gtk-3.6.0-1.el8.s390x.rpmp2qalculate-gtk-debugsource-3.6.0-1.el8.s390x.rpmo2qalculate-gtk-debuginfo-3.6.0-1.el8.s390x.rpm42qalculate-gtk-3.6.0-1.el8.x86_64.rpmp2qalculate-gtk-debugsource-3.6.0-1.el8.x86_64.rpmo2qalculate-gtk-debuginfo-3.6.0-1.el8.x86_64.rpm> yBBBBBBBBBBBBBBunspecifiedfreecolor-0.9.3-10.el8 $sfreecolor-0.9.3-10.el8.src.rpm$sfreecolor-0.9.3-10.el8.aarch64.rpmNsfreecolor-debugsource-0.9.3-10.el8.aarch64.rpmMsfreecolor-debuginfo-0.9.3-10.el8.aarch64.rpm$sfreecolor-0.9.3-10.el8.ppc64le.rpmNsfreecolor-debugsource-0.9.3-10.el8.ppc64le.rpmMsfreecolor-debuginfo-0.9.3-10.el8.ppc64le.rpm$sfreecolor-0.9.3-10.el8.s390x.rpmMsfreecolor-debuginfo-0.9.3-10.el8.s390x.rpmNsfreecolor-debugsource-0.9.3-10.el8.s390x.rpmNsfreecolor-debugsource-0.9.3-10.el8.x86_64.rpmMsfreecolor-debuginfo-0.9.3-10.el8.x86_64.rpm$sfreecolor-0.9.3-10.el8.x86_64.rpm $sfreecolor-0.9.3-10.el8.src.rpm$sfreecolor-0.9.3-10.el8.aarch64.rpmNsfreecolor-debugsource-0.9.3-10.el8.aarch64.rpmMsfreecolor-debuginfo-0.9.3-10.el8.aarch64.rpm$sfreecolor-0.9.3-10.el8.ppc64le.rpmNsfreecolor-debugsource-0.9.3-10.el8.ppc64le.rpmMsfreecolor-debuginfo-0.9.3-10.el8.ppc64le.rpm$sfreecolor-0.9.3-10.el8.s390x.rpmMsfreecolor-debuginfo-0.9.3-10.el8.s390x.rpmNsfreecolor-debugsource-0.9.3-10.el8.s390x.rpmNsfreecolor-debugsource-0.9.3-10.el8.x86_64.rpmMsfreecolor-debuginfo-0.9.3-10.el8.x86_64.rpm$sfreecolor-0.9.3-10.el8.x86_64.rpmЋ*PJBBBBBBBBBBBBBBnewpackagealtermime-0.3.10-21.el8" d%altermime-0.3.10-21.el8.src.rpm%altermime-debuginfo-0.3.10-21.el8.aarch64.rpmd%altermime-0.3.10-21.el8.aarch64.rpm%altermime-debugsource-0.3.10-21.el8.aarch64.rpmd%altermime-0.3.10-21.el8.ppc64le.rpm%altermime-debugsource-0.3.10-21.el8.ppc64le.rpm%altermime-debuginfo-0.3.10-21.el8.ppc64le.rpm%altermime-debuginfo-0.3.10-21.el8.s390x.rpm%altermime-debugsource-0.3.10-21.el8.s390x.rpmd%altermime-0.3.10-21.el8.s390x.rpmd%altermime-0.3.10-21.el8.x86_64.rpm%altermime-debuginfo-0.3.10-21.el8.x86_64.rpm%altermime-debugsource-0.3.10-21.el8.x86_64.rpm d%altermime-0.3.10-21.el8.src.rpm%altermime-debuginfo-0.3.10-21.el8.aarch64.rpmd%altermime-0.3.10-21.el8.aarch64.rpm%altermime-debugsource-0.3.10-21.el8.aarch64.rpmd%altermime-0.3.10-21.el8.ppc64le.rpm%altermime-debugsource-0.3.10-21.el8.ppc64le.rpm%altermime-debuginfo-0.3.10-21.el8.ppc64le.rpm%altermime-debuginfo-0.3.10-21.el8.s390x.rpm%altermime-debugsource-0.3.10-21.el8.s390x.rpmd%altermime-0.3.10-21.el8.s390x.rpmd%altermime-0.3.10-21.el8.x86_64.rpm%altermime-debuginfo-0.3.10-21.el8.x86_64.rpm%altermime-debugsource-0.3.10-21.el8.x86_64.rpmq+[BBBBBBBBBBBBBBunspecifiedconverseen-0.11.0.0-2.el8'5  rconverseen-0.11.0.0-2.el8.src.rpm rconverseen-0.11.0.0-2.el8.aarch64.rpmrconverseen-debugsource-0.11.0.0-2.el8.aarch64.rpm rconverseen-debuginfo-0.11.0.0-2.el8.aarch64.rpm rconverseen-0.11.0.0-2.el8.ppc64le.rpmrconverseen-debugsource-0.11.0.0-2.el8.ppc64le.rpm rconverseen-debuginfo-0.11.0.0-2.el8.ppc64le.rpm rconverseen-0.11.0.0-2.el8.s390x.rpmrconverseen-debugsource-0.11.0.0-2.el8.s390x.rpm rconverseen-debuginfo-0.11.0.0-2.el8.s390x.rpm rconverseen-0.11.0.0-2.el8.x86_64.rpmrconverseen-debugsource-0.11.0.0-2.el8.x86_64.rpm rconverseen-debuginfo-0.11.0.0-2.el8.x86_64.rpm  rconverseen-0.11.0.0-2.el8.src.rpm rconverseen-0.11.0.0-2.el8.aarch64.rpmrconverseen-debugsource-0.11.0.0-2.el8.aarch64.rpm rconverseen-debuginfo-0.11.0.0-2.el8.aarch64.rpm rconverseen-0.11.0.0-2.el8.ppc64le.rpmrconverseen-debugsource-0.11.0.0-2.el8.ppc64le.rpm rconverseen-debuginfo-0.11.0.0-2.el8.ppc64le.rpm rconverseen-0.11.0.0-2.el8.s390x.rpmrconverseen-debugsource-0.11.0.0-2.el8.s390x.rpm rconverseen-debuginfo-0.11.0.0-2.el8.s390x.rpm rconverseen-0.11.0.0-2.el8.x86_64.rpmrconverseen-debugsource-0.11.0.0-2.el8.x86_64.rpm rconverseen-debuginfo-0.11.0.0-2.el8.x86_64.rpmi%lBBBBBBBBBBBBBBBBBBBBBBBnewpackagemsitools-0.102-3.el8\,https://bugzilla.redhat.com/show_bug.cgi?id=22268942226894Please branch and build msitools in epel8 and epel9Gmsitools-0.102-3.el8.src.rpmGmsitools-0.102-3.el8.aarch64.rpmSlibmsi1-0.102-3.el8.aarch64.rpmUlibmsi1-devel-0.102-3.el8.aarch64.rpmkmsitools-debugsource-0.102-3.el8.aarch64.rpmjmsitools-debuginfo-0.102-3.el8.aarch64.rpmTlibmsi1-debuginfo-0.102-3.el8.aarch64.rpmGmsitools-0.102-3.el8.ppc64le.rpmSlibmsi1-0.102-3.el8.ppc64le.rpmUlibmsi1-devel-0.102-3.el8.ppc64le.rpmkmsitools-debugsource-0.102-3.el8.ppc64le.rpmjmsitools-debuginfo-0.102-3.el8.ppc64le.rpmTlibmsi1-debuginfo-0.102-3.el8.ppc64le.rpmGmsitools-0.102-3.el8.x86_64.rpmSlibmsi1-0.102-3.el8.x86_64.rpmUlibmsi1-devel-0.102-3.el8.x86_64.rpmkmsitools-debugsource-0.102-3.el8.x86_64.rpmjmsitools-debuginfo-0.102-3.el8.x86_64.rpmTlibmsi1-debuginfo-0.102-3.el8.x86_64.rpmGmsitools-0.102-3.el8.src.rpmGmsitools-0.102-3.el8.aarch64.rpmSlibmsi1-0.102-3.el8.aarch64.rpmUlibmsi1-devel-0.102-3.el8.aarch64.rpmkmsitools-debugsource-0.102-3.el8.aarch64.rpmjmsitools-debuginfo-0.102-3.el8.aarch64.rpmTlibmsi1-debuginfo-0.102-3.el8.aarch64.rpmGmsitools-0.102-3.el8.ppc64le.rpmSlibmsi1-0.102-3.el8.ppc64le.rpmUlibmsi1-devel-0.102-3.el8.ppc64le.rpmkmsitools-debugsource-0.102-3.el8.ppc64le.rpmjmsitools-debuginfo-0.102-3.el8.ppc64le.rpmTlibmsi1-debuginfo-0.102-3.el8.ppc64le.rpmGmsitools-0.102-3.el8.x86_64.rpmSlibmsi1-0.102-3.el8.x86_64.rpmUlibmsi1-devel-0.102-3.el8.x86_64.rpmkmsitools-debugsource-0.102-3.el8.x86_64.rpmjmsitools-debuginfo-0.102-3.el8.x86_64.rpmTlibmsi1-debuginfo-0.102-3.el8.x86_64.rpmP.!FBBBBBBBBBBBBBBBBBBBBBBBBBenhancementpcsc-cyberjack-3.99.5final.SP15-1.el8Thttps://bugzilla.redhat.com/show_bug.cgi?id=20311202031120Changelog file don't contains the change loghttps://bugzilla.redhat.com/show_bug.cgi?id=20349512034951pcsc-cyberjack-3.99.5final.SP15 is availableDpcsc-cyberjack-3.99.5final.SP15-1.el8.src.rpmDpcsc-cyberjack-3.99.5final.SP15-1.el8.aarch64.rpmpcsc-cyberjack-cjflash-3.99.5final.SP15-1.el8.aarch64.rpmpcsc-cyberjack-examples-3.99.5final.SP15-1.el8.noarch.rpmpcsc-cyberjack-debugsource-3.99.5final.SP15-1.el8.aarch64.rpmpcsc-cyberjack-debuginfo-3.99.5final.SP15-1.el8.aarch64.rpmpcsc-cyberjack-cjflash-debuginfo-3.99.5final.SP15-1.el8.aarch64.rpmDpcsc-cyberjack-3.99.5final.SP15-1.el8.ppc64le.rpmpcsc-cyberjack-cjflash-3.99.5final.SP15-1.el8.ppc64le.rpmpcsc-cyberjack-debugsource-3.99.5final.SP15-1.el8.ppc64le.rpmpcsc-cyberjack-debuginfo-3.99.5final.SP15-1.el8.ppc64le.rpmpcsc-cyberjack-cjflash-debuginfo-3.99.5final.SP15-1.el8.ppc64le.rpmpcsc-cyberjack-debuginfo-3.99.5final.SP15-1.el8.s390x.rpmpcsc-cyberjack-cjflash-3.99.5final.SP15-1.el8.s390x.rpmpcsc-cyberjack-debugsource-3.99.5final.SP15-1.el8.s390x.rpmpcsc-cyberjack-cjflash-debuginfo-3.99.5final.SP15-1.el8.s390x.rpmDpcsc-cyberjack-3.99.5final.SP15-1.el8.s390x.rpmDpcsc-cyberjack-3.99.5final.SP15-1.el8.x86_64.rpmpcsc-cyberjack-cjflash-3.99.5final.SP15-1.el8.x86_64.rpmpcsc-cyberjack-debugsource-3.99.5final.SP15-1.el8.x86_64.rpmpcsc-cyberjack-debuginfo-3.99.5final.SP15-1.el8.x86_64.rpmpcsc-cyberjack-cjflash-debuginfo-3.99.5final.SP15-1.el8.x86_64.rpmDpcsc-cyberjack-3.99.5final.SP15-1.el8.src.rpmDpcsc-cyberjack-3.99.5final.SP15-1.el8.aarch64.rpmpcsc-cyberjack-cjflash-3.99.5final.SP15-1.el8.aarch64.rpmpcsc-cyberjack-examples-3.99.5final.SP15-1.el8.noarch.rpmpcsc-cyberjack-debugsource-3.99.5final.SP15-1.el8.aarch64.rpmpcsc-cyberjack-debuginfo-3.99.5final.SP15-1.el8.aarch64.rpmpcsc-cyberjack-cjflash-debuginfo-3.99.5final.SP15-1.el8.aarch64.rpmDpcsc-cyberjack-3.99.5final.SP15-1.el8.ppc64le.rpmpcsc-cyberjack-cjflash-3.99.5final.SP15-1.el8.ppc64le.rpmpcsc-cyberjack-debugsource-3.99.5final.SP15-1.el8.ppc64le.rpmpcsc-cyberjack-debuginfo-3.99.5final.SP15-1.el8.ppc64le.rpmpcsc-cyberjack-cjflash-debuginfo-3.99.5final.SP15-1.el8.ppc64le.rpmpcsc-cyberjack-debuginfo-3.99.5final.SP15-1.el8.s390x.rpmpcsc-cyberjack-cjflash-3.99.5final.SP15-1.el8.s390x.rpmpcsc-cyberjack-debugsource-3.99.5final.SP15-1.el8.s390x.rpmpcsc-cyberjack-cjflash-debuginfo-3.99.5final.SP15-1.el8.s390x.rpmDpcsc-cyberjack-3.99.5final.SP15-1.el8.s390x.rpmDpcsc-cyberjack-3.99.5final.SP15-1.el8.x86_64.rpmpcsc-cyberjack-cjflash-3.99.5final.SP15-1.el8.x86_64.rpmpcsc-cyberjack-debugsource-3.99.5final.SP15-1.el8.x86_64.rpmpcsc-cyberjack-debuginfo-3.99.5final.SP15-1.el8.x86_64.rpmpcsc-cyberjack-cjflash-debuginfo-3.99.5final.SP15-1.el8.x86_64.rpmN`2bBBBBBBBBBBBBBBnewpackagebitlbee-discord-0.4.3-4.el8\B %Jbitlbee-discord-0.4.3-4.el8.src.rpm%Jbitlbee-discord-0.4.3-4.el8.aarch64.rpm$Jbitlbee-discord-debugsource-0.4.3-4.el8.aarch64.rpm#Jbitlbee-discord-debuginfo-0.4.3-4.el8.aarch64.rpm%Jbitlbee-discord-0.4.3-4.el8.ppc64le.rpm$Jbitlbee-discord-debugsource-0.4.3-4.el8.ppc64le.rpm#Jbitlbee-discord-debuginfo-0.4.3-4.el8.ppc64le.rpm$Jbitlbee-discord-debugsource-0.4.3-4.el8.s390x.rpm#Jbitlbee-discord-debuginfo-0.4.3-4.el8.s390x.rpm%Jbitlbee-discord-0.4.3-4.el8.s390x.rpm%Jbitlbee-discord-0.4.3-4.el8.x86_64.rpm$Jbitlbee-discord-debugsource-0.4.3-4.el8.x86_64.rpm#Jbitlbee-discord-debuginfo-0.4.3-4.el8.x86_64.rpm %Jbitlbee-discord-0.4.3-4.el8.src.rpm%Jbitlbee-discord-0.4.3-4.el8.aarch64.rpm$Jbitlbee-discord-debugsource-0.4.3-4.el8.aarch64.rpm#Jbitlbee-discord-debuginfo-0.4.3-4.el8.aarch64.rpm%Jbitlbee-discord-0.4.3-4.el8.ppc64le.rpm$Jbitlbee-discord-debugsource-0.4.3-4.el8.ppc64le.rpm#Jbitlbee-discord-debuginfo-0.4.3-4.el8.ppc64le.rpm$Jbitlbee-discord-debugsource-0.4.3-4.el8.s390x.rpm#Jbitlbee-discord-debuginfo-0.4.3-4.el8.s390x.rpm%Jbitlbee-discord-0.4.3-4.el8.s390x.rpm%Jbitlbee-discord-0.4.3-4.el8.x86_64.rpm$Jbitlbee-discord-debugsource-0.4.3-4.el8.x86_64.rpm#Jbitlbee-discord-debuginfo-0.4.3-4.el8.x86_64.rpmX7sBBnewpackagepython-stem-1.8.0-8.el8(]python-stem-1.8.0-8.el8.src.rpmppython3-stem-1.8.0-8.el8.noarch.rpmvpython-stem-doc-1.8.0-8.el8.noarch.rpm]python-stem-1.8.0-8.el8.src.rpmppython3-stem-1.8.0-8.el8.noarch.rpmvpython-stem-doc-1.8.0-8.el8.noarch.rpmGlogcheck-1.3.18-11.el8.src.rpm>logcheck-1.3.18-11.el8.noarch.rpm>logcheck-1.3.18-11.el8.src.rpm>logcheck-1.3.18-11.el8.noarch.rpmE+eBBBBnewpackagepython-cairocffi-1.2.0-4.el8 python-xcffib-0.11.1-1.el8~https://bugzilla.redhat.com/show_bug.cgi?id=18746611874661Please build python-cairocffi for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=18746621874662Please build python-xcffib for EPEL8 python-cairocffi-1.2.0-4.el8.src.rpmpython3-cairocffi-1.2.0-4.el8.noarch.rpmNdpython-xcffib-0.11.1-1.el8.src.rpmadpython3-xcffib-0.11.1-1.el8.noarch.rpm python-cairocffi-1.2.0-4.el8.src.rpmpython3-cairocffi-1.2.0-4.el8.noarch.rpmNdpython-xcffib-0.11.1-1.el8.src.rpmadpython3-xcffib-0.11.1-1.el8.noarch.rpmWG/lBnewpackagepython-poyo-0.4.1-11.el8 python-poyo-0.4.1-11.el8.src.rpm* python3-poyo-0.4.1-11.el8.noarch.rpm python-poyo-0.4.1-11.el8.src.rpm* python3-poyo-0.4.1-11.el8.noarch.rpmq pBBBBBBBBBBBBBBBBnewpackagepython-pygraphviz-1.6-1.el8.(https://bugzilla.redhat.com/show_bug.cgi?id=19089451908945Please build python-pygraphviz for EPEL 89Zpython-pygraphviz-1.6-1.el8.src.rpm9Zpython3-pygraphviz-1.6-1.el8.aarch64.rpmfZpython-pygraphviz-doc-1.6-1.el8.noarch.rpmFZpython-pygraphviz-debugsource-1.6-1.el8.aarch64.rpm:Zpython3-pygraphviz-debuginfo-1.6-1.el8.aarch64.rpm9Zpython3-pygraphviz-1.6-1.el8.ppc64le.rpmFZpython-pygraphviz-debugsource-1.6-1.el8.ppc64le.rpm:Zpython3-pygraphviz-debuginfo-1.6-1.el8.ppc64le.rpm9Zpython3-pygraphviz-1.6-1.el8.s390x.rpmFZpython-pygraphviz-debugsource-1.6-1.el8.s390x.rpm:Zpython3-pygraphviz-debuginfo-1.6-1.el8.s390x.rpm9Zpython3-pygraphviz-1.6-1.el8.x86_64.rpmFZpython-pygraphviz-debugsource-1.6-1.el8.x86_64.rpm:Zpython3-pygraphviz-debuginfo-1.6-1.el8.x86_64.rpm9Zpython-pygraphviz-1.6-1.el8.src.rpm9Zpython3-pygraphviz-1.6-1.el8.aarch64.rpmfZpython-pygraphviz-doc-1.6-1.el8.noarch.rpmFZpython-pygraphviz-debugsource-1.6-1.el8.aarch64.rpm:Zpython3-pygraphviz-debuginfo-1.6-1.el8.aarch64.rpm9Zpython3-pygraphviz-1.6-1.el8.ppc64le.rpmFZpython-pygraphviz-debugsource-1.6-1.el8.ppc64le.rpm:Zpython3-pygraphviz-debuginfo-1.6-1.el8.ppc64le.rpm9Zpython3-pygraphviz-1.6-1.el8.s390x.rpmFZpython-pygraphviz-debugsource-1.6-1.el8.s390x.rpm:Zpython3-pygraphviz-debuginfo-1.6-1.el8.s390x.rpm9Zpython3-pygraphviz-1.6-1.el8.x86_64.rpmFZpython-pygraphviz-debugsource-1.6-1.el8.x86_64.rpm:Zpython3-pygraphviz-debuginfo-1.6-1.el8.x86_64.rpm2CBbugfixmozilla-noscript-11.0.34-1.el86VLhttps://bugzilla.redhat.com/show_bug.cgi?id=18410911841091mozilla-noscript-11.0.34 is availableimozilla-noscript-11.0.34-1.el8.src.rpmimozilla-noscript-11.0.34-1.el8.noarch.rpmimozilla-noscript-11.0.34-1.el8.src.rpmimozilla-noscript-11.0.34-1.el8.noarch.rpm@ GBunspecifiedpython-passlib-1.7.2-1.el8"https://bugzilla.redhat.com/show_bug.cgi?id=17758271775827python-passlib-1.7.2 is availablepython-passlib-1.7.2-1.el8.src.rpmpython3-passlib-1.7.2-1.el8.noarch.rpmpython-passlib-1.7.2-1.el8.src.rpmpython3-passlib-1.7.2-1.el8.noarch.rpm^ZKBnewpackagepython-confuse-1.0.0-4.el85(JOpython-confuse-1.0.0-4.el8.src.rpmDOpython3-confuse-1.0.0-4.el8.noarch.rpmJOpython-confuse-1.0.0-4.el8.src.rpmDOpython3-confuse-1.0.0-4.el8.noarch.rpm _OBbugfixpast-time-0.2.0-3.el8]9https://bugzilla.redhat.com/show_bug.cgi?id=17726641772664Review Request: past-time - Visualizer for the days of the year"past-time-0.2.0-3.el8.src.rpm"past-time-0.2.0-3.el8.noarch.rpm"past-time-0.2.0-3.el8.src.rpm"past-time-0.2.0-3.el8.noarch.rpmlI,SBBBBBBBBBBBBBBBBBBBBBBBunspecifiedGeoIP-1.6.12-7.el8 GeoIP-GeoLite-data-2018.06-5.el8%vGeoIP-1.6.12-7.el8.src.rpm%vGeoIP-1.6.12-7.el8.aarch64.rpmDvGeoIP-devel-1.6.12-7.el8.aarch64.rpmCvGeoIP-debugsource-1.6.12-7.el8.aarch64.rpmBvGeoIP-debuginfo-1.6.12-7.el8.aarch64.rpmBvGeoIP-debuginfo-1.6.12-7.el8.ppc64le.rpmDvGeoIP-devel-1.6.12-7.el8.ppc64le.rpm%vGeoIP-1.6.12-7.el8.ppc64le.rpmCvGeoIP-debugsource-1.6.12-7.el8.ppc64le.rpmDvGeoIP-devel-1.6.12-7.el8.s390x.rpmBvGeoIP-debuginfo-1.6.12-7.el8.s390x.rpmCvGeoIP-debugsource-1.6.12-7.el8.s390x.rpm%vGeoIP-1.6.12-7.el8.s390x.rpm%vGeoIP-1.6.12-7.el8.x86_64.rpmDvGeoIP-devel-1.6.12-7.el8.x86_64.rpmCvGeoIP-debugsource-1.6.12-7.el8.x86_64.rpmBvGeoIP-debuginfo-1.6.12-7.el8.x86_64.rpmbyGeoIP-GeoLite-data-2018.06-5.el8.src.rpmbyGeoIP-GeoLite-data-2018.06-5.el8.noarch.rpm-yGeoIP-GeoLite-data-extra-2018.06-5.el8.noarch.rpm%vGeoIP-1.6.12-7.el8.src.rpm%vGeoIP-1.6.12-7.el8.aarch64.rpmDvGeoIP-devel-1.6.12-7.el8.aarch64.rpmCvGeoIP-debugsource-1.6.12-7.el8.aarch64.rpmBvGeoIP-debuginfo-1.6.12-7.el8.aarch64.rpmBvGeoIP-debuginfo-1.6.12-7.el8.ppc64le.rpmDvGeoIP-devel-1.6.12-7.el8.ppc64le.rpm%vGeoIP-1.6.12-7.el8.ppc64le.rpmCvGeoIP-debugsource-1.6.12-7.el8.ppc64le.rpmDvGeoIP-devel-1.6.12-7.el8.s390x.rpmBvGeoIP-debuginfo-1.6.12-7.el8.s390x.rpmCvGeoIP-debugsource-1.6.12-7.el8.s390x.rpm%vGeoIP-1.6.12-7.el8.s390x.rpm%vGeoIP-1.6.12-7.el8.x86_64.rpmDvGeoIP-devel-1.6.12-7.el8.x86_64.rpmCvGeoIP-debugsource-1.6.12-7.el8.x86_64.rpmBvGeoIP-debuginfo-1.6.12-7.el8.x86_64.rpmbyGeoIP-GeoLite-data-2018.06-5.el8.src.rpmbyGeoIP-GeoLite-data-2018.06-5.el8.noarch.rpm-yGeoIP-GeoLite-data-extra-2018.06-5.el8.noarch.rpmz=mBBBBBBBBBBBBBBnewpackageperl-Crypt-Cracklib-1.7-24.el86$7 iperl-Crypt-Cracklib-1.7-24.el8.src.rpmsperl-Crypt-Cracklib-debugsource-1.7-24.el8.aarch64.rpmiperl-Crypt-Cracklib-1.7-24.el8.aarch64.rpmrperl-Crypt-Cracklib-debuginfo-1.7-24.el8.aarch64.rpmsperl-Crypt-Cracklib-debugsource-1.7-24.el8.ppc64le.rpmiperl-Crypt-Cracklib-1.7-24.el8.ppc64le.rpmrperl-Crypt-Cracklib-debuginfo-1.7-24.el8.ppc64le.rpmiperl-Crypt-Cracklib-1.7-24.el8.s390x.rpmrperl-Crypt-Cracklib-debuginfo-1.7-24.el8.s390x.rpmsperl-Crypt-Cracklib-debugsource-1.7-24.el8.s390x.rpmiperl-Crypt-Cracklib-1.7-24.el8.x86_64.rpmsperl-Crypt-Cracklib-debugsource-1.7-24.el8.x86_64.rpmrperl-Crypt-Cracklib-debuginfo-1.7-24.el8.x86_64.rpm iperl-Crypt-Cracklib-1.7-24.el8.src.rpmsperl-Crypt-Cracklib-debugsource-1.7-24.el8.aarch64.rpmiperl-Crypt-Cracklib-1.7-24.el8.aarch64.rpmrperl-Crypt-Cracklib-debuginfo-1.7-24.el8.aarch64.rpmsperl-Crypt-Cracklib-debugsource-1.7-24.el8.ppc64le.rpmiperl-Crypt-Cracklib-1.7-24.el8.ppc64le.rpmrperl-Crypt-Cracklib-debuginfo-1.7-24.el8.ppc64le.rpmiperl-Crypt-Cracklib-1.7-24.el8.s390x.rpmrperl-Crypt-Cracklib-debuginfo-1.7-24.el8.s390x.rpmsperl-Crypt-Cracklib-debugsource-1.7-24.el8.s390x.rpmiperl-Crypt-Cracklib-1.7-24.el8.x86_64.rpmsperl-Crypt-Cracklib-debugsource-1.7-24.el8.x86_64.rpmrperl-Crypt-Cracklib-debuginfo-1.7-24.el8.x86_64.rpmЋ*~Bunspecifiedyamllint-1.33.0-1.el8["8yamllint-1.33.0-1.el8.src.rpm8yamllint-1.33.0-1.el8.noarch.rpm8yamllint-1.33.0-1.el8.src.rpm8yamllint-1.33.0-1.el8.noarch.rpm0~BBBBBBBBBBBBBBBBBBBBenhancementhdhomerun-20230719-1.el8}HIhdhomerun-20230719-1.el8.src.rpmHIhdhomerun-20230719-1.el8.aarch64.rpmIhdhomerun-devel-20230719-1.el8.aarch64.rpmIhdhomerun-debugsource-20230719-1.el8.aarch64.rpmIhdhomerun-debuginfo-20230719-1.el8.aarch64.rpmHIhdhomerun-20230719-1.el8.ppc64le.rpmIhdhomerun-devel-20230719-1.el8.ppc64le.rpmIhdhomerun-debugsource-20230719-1.el8.ppc64le.rpmIhdhomerun-debuginfo-20230719-1.el8.ppc64le.rpmHIhdhomerun-20230719-1.el8.s390x.rpmIhdhomerun-devel-20230719-1.el8.s390x.rpmIhdhomerun-debugsource-20230719-1.el8.s390x.rpmIhdhomerun-debuginfo-20230719-1.el8.s390x.rpmHIhdhomerun-20230719-1.el8.x86_64.rpmIhdhomerun-devel-20230719-1.el8.x86_64.rpmIhdhomerun-debugsource-20230719-1.el8.x86_64.rpmIhdhomerun-debuginfo-20230719-1.el8.x86_64.rpmHIhdhomerun-20230719-1.el8.src.rpmHIhdhomerun-20230719-1.el8.aarch64.rpmIhdhomerun-devel-20230719-1.el8.aarch64.rpmIhdhomerun-debugsource-20230719-1.el8.aarch64.rpmIhdhomerun-debuginfo-20230719-1.el8.aarch64.rpmHIhdhomerun-20230719-1.el8.ppc64le.rpmIhdhomerun-devel-20230719-1.el8.ppc64le.rpmIhdhomerun-debugsource-20230719-1.el8.ppc64le.rpmIhdhomerun-debuginfo-20230719-1.el8.ppc64le.rpmHIhdhomerun-20230719-1.el8.s390x.rpmIhdhomerun-devel-20230719-1.el8.s390x.rpmIhdhomerun-debugsource-20230719-1.el8.s390x.rpmIhdhomerun-debuginfo-20230719-1.el8.s390x.rpmHIhdhomerun-20230719-1.el8.x86_64.rpmIhdhomerun-devel-20230719-1.el8.x86_64.rpmIhdhomerun-debugsource-20230719-1.el8.x86_64.rpmIhdhomerun-debuginfo-20230719-1.el8.x86_64.rpmprXBBunspecifiedpython-crochet-1.12.0-4.el8Z/python-crochet-1.12.0-4.el8.src.rpmE/python-crochet-doc-1.12.0-4.el8.noarch.rpmW/python3-crochet-1.12.0-4.el8.noarch.rpmZ/python-crochet-1.12.0-4.el8.src.rpmE/python-crochet-doc-1.12.0-4.el8.noarch.rpmW/python3-crochet-1.12.0-4.el8.noarch.rpm]"]BBBenhancementfedora-messaging-3.0.0-1.el8:39fedora-messaging-3.0.0-1.el8.src.rpm39fedora-messaging-3.0.0-1.el8.noarch.rpm09python3-fedora-messaging-3.0.0-1.el8.noarch.rpm;9fedora-messaging-doc-3.0.0-1.el8.noarch.rpm39fedora-messaging-3.0.0-1.el8.src.rpm39fedora-messaging-3.0.0-1.el8.noarch.rpm09python3-fedora-messaging-3.0.0-1.el8.noarch.rpm;9fedora-messaging-doc-3.0.0-1.el8.noarch.rpmNb3cBBBBBBBBBBBBBBnewpackageelmon-13b1-13.el8W cFelmon-13b1-13.el8.src.rpmcFelmon-13b1-13.el8.aarch64.rpmTFelmon-debugsource-13b1-13.el8.aarch64.rpmSFelmon-debuginfo-13b1-13.el8.aarch64.rpmcFelmon-13b1-13.el8.ppc64le.rpmTFelmon-debugsource-13b1-13.el8.ppc64le.rpmSFelmon-debuginfo-13b1-13.el8.ppc64le.rpmcFelmon-13b1-13.el8.s390x.rpmTFelmon-debugsource-13b1-13.el8.s390x.rpmSFelmon-debuginfo-13b1-13.el8.s390x.rpmcFelmon-13b1-13.el8.x86_64.rpmTFelmon-debugsource-13b1-13.el8.x86_64.rpmSFelmon-debuginfo-13b1-13.el8.x86_64.rpm cFelmon-13b1-13.el8.src.rpmcFelmon-13b1-13.el8.aarch64.rpmTFelmon-debugsource-13b1-13.el8.aarch64.rpmSFelmon-debuginfo-13b1-13.el8.aarch64.rpmcFelmon-13b1-13.el8.ppc64le.rpmTFelmon-debugsource-13b1-13.el8.ppc64le.rpmSFelmon-debuginfo-13b1-13.el8.ppc64le.rpmcFelmon-13b1-13.el8.s390x.rpmTFelmon-debugsource-13b1-13.el8.s390x.rpmSFelmon-debuginfo-13b1-13.el8.s390x.rpmcFelmon-13b1-13.el8.x86_64.rpmTFelmon-debugsource-13b1-13.el8.x86_64.rpmSFelmon-debuginfo-13b1-13.el8.x86_64.rpmB:tBBBBnewpackagepython-cssselect2-0.3.0-6.el8 python-tinycss2-1.0.2-8.el8vhttps://bugzilla.redhat.com/show_bug.cgi?id=18746651874665Please build python-tinycss2 for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=18746691874669Please build python-cssselect2 for EPEL8\Kpython-cssselect2-0.3.0-6.el8.src.rpmYKpython3-cssselect2-0.3.0-6.el8.noarch.rpm~Ppython-tinycss2-1.0.2-8.el8.src.rpmPpython3-tinycss2-1.0.2-8.el8.noarch.rpm\Kpython-cssselect2-0.3.0-6.el8.src.rpmYKpython3-cssselect2-0.3.0-6.el8.noarch.rpm~Ppython-tinycss2-1.0.2-8.el8.src.rpmPpython3-tinycss2-1.0.2-8.el8.noarch.rpmf&>{Bbugfixpython3-py3dns-3.2.1-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=18623111862311request version bump to current py3dns release, v3.2.1 for F32/F33 (edit)Sgpython3-py3dns-3.2.1-1.el8.src.rpmSgpython3-py3dns-3.2.1-1.el8.noarch.rpmSgpython3-py3dns-3.2.1-1.el8.src.rpmSgpython3-py3dns-3.2.1-1.el8.noarch.rpmq&Bnewpackagepython-pypcapkit-0.14.5-1.el8)Jpython-pypcapkit-0.14.5-1.el8.src.rpmZpython3-pypcapkit-0.14.5-1.el8.noarch.rpmJpython-pypcapkit-0.14.5-1.el8.src.rpmZpython3-pypcapkit-0.14.5-1.el8.noarch.rpm aCBnewpackageperl-Authen-Passphrase-0.008-2.el8BBhttps://bugzilla.redhat.com/show_bug.cgi?id=17447001744700[RFE] EPEL8 branch perl-Authen-PassphraseHLperl-Authen-Passphrase-0.008-2.el8.src.rpmHLperl-Authen-Passphrase-0.008-2.el8.noarch.rpmHLperl-Authen-Passphrase-0.008-2.el8.src.rpmHLperl-Authen-Passphrase-0.008-2.el8.noarch.rpmlT GBnewpackageperl-Test2-Tools-Explain-0.02-2.el86Chttps://bugzilla.redhat.com/show_bug.cgi?id=17765091776509Review Request: perl-Test2-Tools-Explain - Explain tools for Perl's Test2 framework,dperl-Test2-Tools-Explain-0.02-2.el8.src.rpm,dperl-Test2-Tools-Explain-0.02-2.el8.noarch.rpm,dperl-Test2-Tools-Explain-0.02-2.el8.src.rpm,dperl-Test2-Tools-Explain-0.02-2.el8.noarch.rpmˮKBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagetesseract-4.1.0-1.el8 tesseract-tessdata-4.0.0-6.el8Ghttps://bugzilla.redhat.com/show_bug.cgi?id=17573831757383tesseract packages for EPEL 8<#/tesseract-4.1.0-1.el8.src.rpm#/tesseract-4.1.0-1.el8.aarch64.rpm!/tesseract-tools-4.1.0-1.el8.aarch64.rpm/tesseract-debugsource-4.1.0-1.el8.aarch64.rpm/tesseract-debuginfo-4.1.0-1.el8.aarch64.rpm"/tesseract-tools-debuginfo-4.1.0-1.el8.aarch64.rpm /tesseract-devel-4.1.0-1.el8.aarch64.rpm"/tesseract-tools-debuginfo-4.1.0-1.el8.ppc64le.rpm#/tesseract-4.1.0-1.el8.ppc64le.rpm/tesseract-debugsource-4.1.0-1.el8.ppc64le.rpm /tesseract-devel-4.1.0-1.el8.ppc64le.rpm!/tesseract-tools-4.1.0-1.el8.ppc64le.rpm/tesseract-debuginfo-4.1.0-1.el8.ppc64le.rpm!/tesseract-tools-4.1.0-1.el8.s390x.rpm#/tesseract-4.1.0-1.el8.s390x.rpm /tesseract-devel-4.1.0-1.el8.s390x.rpm/tesseract-debuginfo-4.1.0-1.el8.s390x.rpm/tesseract-debugsource-4.1.0-1.el8.s390x.rpm"/tesseract-tools-debuginfo-4.1.0-1.el8.s390x.rpm#/tesseract-4.1.0-1.el8.x86_64.rpm"/tesseract-tools-debuginfo-4.1.0-1.el8.x86_64.rpm/tesseract-debuginfo-4.1.0-1.el8.x86_64.rpm /tesseract-devel-4.1.0-1.el8.x86_64.rpm!/tesseract-tools-4.1.0-1.el8.x86_64.rpm/tesseract-debugsource-4.1.0-1.el8.x86_64.rpmk8tesseract-tessdata-4.0.0-6.el8.src.rpm8tesseract-langpack-jpn_vert-4.0.0-6.el8.noarch.rpm08tesseract-langpack-sqi-4.0.0-6.el8.noarch.rpm8tesseract-langpack-nor-4.0.0-6.el8.noarch.rpmL8tesseract-langpack-afr-4.0.0-6.el8.noarch.rpmX8tesseract-script-hans_vert-4.0.0-6.el8.noarch.rpmA8tesseract-langpack-urd-4.0.0-6.el8.noarch.rpm8tesseract-langpack-ita-4.0.0-6.el8.noarch.rpm98tesseract-langpack-tel-4.0.0-6.el8.noarch.rpmi8tesseract-script-thaana-4.0.0-6.el8.noarch.rpm!8tesseract-langpack-ori-4.0.0-6.el8.noarch.rpm=8tesseract-langpack-ton-4.0.0-6.el8.noarch.rpm:8tesseract-langpack-tgk-4.0.0-6.el8.noarch.rpm$8tesseract-langpack-por-4.0.0-6.el8.noarch.rpm\8tesseract-script-japanese-4.0.0-6.el8.noarch.rpmP8tesseract-langpack-aze-4.0.0-6.el8.noarch.rpm[8tesseract-langpack-chi_sim-4.0.0-6.el8.noarch.rpmu8tesseract-langpack-gle-4.0.0-6.el8.noarch.rpmm8tesseract-tessdata-doc-4.0.0-6.el8.noarch.rpm8tesseract-langpack-lat-4.0.0-6.el8.noarch.rpmn8tesseract-langpack-fil-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-kir-4.0.0-6.el8.noarch.rpmo8tesseract-langpack-fin-4.0.0-6.el8.noarch.rpmy8tesseract-langpack-hat-4.0.0-6.el8.noarch.rpme8tesseract-langpack-dzo-4.0.0-6.el8.noarch.rpmm8tesseract-langpack-fas-4.0.0-6.el8.noarch.rpm#8tesseract-langpack-pol-4.0.0-6.el8.noarch.rpmz8tesseract-langpack-heb-4.0.0-6.el8.noarch.rpm_8tesseract-langpack-chr-4.0.0-6.el8.noarch.rpmR8tesseract-script-greek-4.0.0-6.el8.noarch.rpm,8tesseract-langpack-slv-4.0.0-6.el8.noarch.rpmX8tesseract-langpack-cat-4.0.0-6.el8.noarch.rpm-8tesseract-langpack-snd-4.0.0-6.el8.noarch.rpm<8tesseract-langpack-tir-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-kat_old-4.0.0-6.el8.noarch.rpm'8tesseract-langpack-ron-4.0.0-6.el8.noarch.rpm+8tesseract-langpack-slk-4.0.0-6.el8.noarch.rpm]8tesseract-script-japanese_vert-4.0.0-6.el8.noarch.rpmp8tesseract-langpack-fra-4.0.0-6.el8.noarch.rpmE8tesseract-langpack-yid-4.0.0-6.el8.noarch.rpmd8tesseract-langpack-div-4.0.0-6.el8.noarch.rpmV8tesseract-script-hangul_vert-4.0.0-6.el8.noarch.rpmW8tesseract-langpack-bul-4.0.0-6.el8.noarch.rpmw8tesseract-langpack-grc-4.0.0-6.el8.noarch.rpmg8tesseract-script-tamil-4.0.0-6.el8.noarch.rpm)8tesseract-langpack-san-4.0.0-6.el8.noarch.rpmM8tesseract-script-cyrillic-4.0.0-6.el8.noarch.rpmg8tesseract-langpack-eng-4.0.0-6.el8.noarch.rpmL8tesseract-script-cherokee-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-kaz-4.0.0-6.el8.noarch.rpm38tesseract-langpack-sun-4.0.0-6.el8.noarch.rpme8tesseract-script-sinhala-4.0.0-6.el8.noarch.rpm|8tesseract-langpack-hrv-4.0.0-6.el8.noarch.rpmk8tesseract-langpack-eus-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mar-4.0.0-6.el8.noarch.rpm8tesseract-langpack-kor-4.0.0-6.el8.noarch.rpm]8tesseract-langpack-chi_tra-4.0.0-6.el8.noarch.rpmI8tesseract-script-armenian-4.0.0-6.el8.noarch.rpm^8tesseract-script-kannada-4.0.0-6.el8.noarch.rpm68tesseract-langpack-syr-4.0.0-6.el8.noarch.rpmJ8tesseract-script-bengali-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-oci-4.0.0-6.el8.noarch.rpm8tesseract-langpack-lao-4.0.0-6.el8.noarch.rpmC8tesseract-langpack-uzb_cyrl-4.0.0-6.el8.noarch.rpm8tesseract-langpack-lav-4.0.0-6.el8.noarch.rpmY8tesseract-langpack-ceb-4.0.0-6.el8.noarch.rpmj8tesseract-langpack-est-4.0.0-6.el8.noarch.rpmt8tesseract-langpack-gla-4.0.0-6.el8.noarch.rpmk8tesseract-script-tibetan-4.0.0-6.el8.noarch.rpmS8tesseract-langpack-ben-4.0.0-6.el8.noarch.rpmD8tesseract-langpack-vie-4.0.0-6.el8.noarch.rpm48tesseract-langpack-swa-4.0.0-6.el8.noarch.rpmK8tesseract-script-canadian_aboriginal-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mlt-4.0.0-6.el8.noarch.rpm@8tesseract-langpack-ukr-4.0.0-6.el8.noarch.rpm`8tesseract-script-lao-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mkd-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-kmr-4.0.0-6.el8.noarch.rpmb8tesseract-script-malayalam-4.0.0-6.el8.noarch.rpmc8tesseract-langpack-deu-4.0.0-6.el8.noarch.rpm8tesseract-langpack-nld-4.0.0-6.el8.noarch.rpmG8tesseract-osd-4.0.0-6.el8.noarch.rpma8tesseract-script-latin-4.0.0-6.el8.noarch.rpm8tesseract-langpack-ltz-4.0.0-6.el8.noarch.rpmv8tesseract-langpack-glg-4.0.0-6.el8.noarch.rpmf8tesseract-script-syriac-4.0.0-6.el8.noarch.rpmM8tesseract-langpack-amh-4.0.0-6.el8.noarch.rpm8tesseract-langpack-msa-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-khm-4.0.0-6.el8.noarch.rpmR8tesseract-langpack-bel-4.0.0-6.el8.noarch.rpm{8tesseract-langpack-hin-4.0.0-6.el8.noarch.rpmN8tesseract-langpack-ara-4.0.0-6.el8.noarch.rpmN8tesseract-script-devanagari-4.0.0-6.el8.noarch.rpmV8tesseract-langpack-bre-4.0.0-6.el8.noarch.rpmH8tesseract-script-arabic-4.0.0-6.el8.noarch.rpm8tesseract-langpack-kor_vert-4.0.0-6.el8.noarch.rpm8tesseract-langpack-kat-4.0.0-6.el8.noarch.rpmZ8tesseract-script-hant_vert-4.0.0-6.el8.noarch.rpmQ8tesseract-langpack-aze_cyrl-4.0.0-6.el8.noarch.rpm88tesseract-langpack-tat-4.0.0-6.el8.noarch.rpmh8tesseract-langpack-enm-4.0.0-6.el8.noarch.rpmS8tesseract-script-gujarati-4.0.0-6.el8.noarch.rpm}8tesseract-langpack-hun-4.0.0-6.el8.noarch.rpm8tesseract-langpack-kan-4.0.0-6.el8.noarch.rpm18tesseract-langpack-srp-4.0.0-6.el8.noarch.rpm_8tesseract-script-khmer-4.0.0-6.el8.noarch.rpm78tesseract-langpack-tam-4.0.0-6.el8.noarch.rpm8tesseract-langpack-ita_old-4.0.0-6.el8.noarch.rpmj8tesseract-script-thai-4.0.0-6.el8.noarch.rpms8tesseract-langpack-fry-4.0.0-6.el8.noarch.rpmb8tesseract-langpack-dan-4.0.0-6.el8.noarch.rpmW8tesseract-script-hans-4.0.0-6.el8.noarch.rpmO8tesseract-langpack-asm-4.0.0-6.el8.noarch.rpmF8tesseract-langpack-yor-4.0.0-6.el8.noarch.rpm~8tesseract-langpack-hye-4.0.0-6.el8.noarch.rpm%8tesseract-langpack-pus-4.0.0-6.el8.noarch.rpm`8tesseract-langpack-cos-4.0.0-6.el8.noarch.rpmr8tesseract-langpack-frm-4.0.0-6.el8.noarch.rpm>8tesseract-langpack-tur-4.0.0-6.el8.noarch.rpm8tesseract-langpack-isl-4.0.0-6.el8.noarch.rpm.8tesseract-langpack-spa-4.0.0-6.el8.noarch.rpm58tesseract-langpack-swe-4.0.0-6.el8.noarch.rpm8tesseract-langpack-jav-4.0.0-6.el8.noarch.rpmf8tesseract-langpack-ell-4.0.0-6.el8.noarch.rpmc8tesseract-script-myanmar-4.0.0-6.el8.noarch.rpm^8tesseract-langpack-chi_tra_vert-4.0.0-6.el8.noarch.rpm28tesseract-langpack-srp_latn-4.0.0-6.el8.noarch.rpmU8tesseract-script-hangul-4.0.0-6.el8.noarch.rpm8tesseract-langpack-iku-4.0.0-6.el8.noarch.rpmT8tesseract-langpack-bod-4.0.0-6.el8.noarch.rpm&8tesseract-langpack-que-4.0.0-6.el8.noarch.rpmq8tesseract-langpack-frk-4.0.0-6.el8.noarch.rpmU8tesseract-langpack-bos-4.0.0-6.el8.noarch.rpmd8tesseract-script-oriya-4.0.0-6.el8.noarch.rpmY8tesseract-script-hant-4.0.0-6.el8.noarch.rpml8tesseract-script-vietnamese-4.0.0-6.el8.noarch.rpmi8tesseract-langpack-epo-4.0.0-6.el8.noarch.rpm8tesseract-langpack-ind-4.0.0-6.el8.noarch.rpm\8tesseract-langpack-chi_sim_vert-4.0.0-6.el8.noarch.rpm?8tesseract-langpack-uig-4.0.0-6.el8.noarch.rpmQ8tesseract-script-georgian-4.0.0-6.el8.noarch.rpm8tesseract-langpack-nep-4.0.0-6.el8.noarch.rpm"8tesseract-langpack-pan-4.0.0-6.el8.noarch.rpm8tesseract-langpack-lit-4.0.0-6.el8.noarch.rpm;8tesseract-langpack-tha-4.0.0-6.el8.noarch.rpmT8tesseract-script-gurmukhi-4.0.0-6.el8.noarch.rpmx8tesseract-langpack-guj-4.0.0-6.el8.noarch.rpm*8tesseract-langpack-sin-4.0.0-6.el8.noarch.rpm/8tesseract-langpack-spa_old-4.0.0-6.el8.noarch.rpma8tesseract-langpack-cym-4.0.0-6.el8.noarch.rpm[8tesseract-script-hebrew-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mri-4.0.0-6.el8.noarch.rpmZ8tesseract-langpack-ces-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mon-4.0.0-6.el8.noarch.rpm(8tesseract-langpack-rus-4.0.0-6.el8.noarch.rpmP8tesseract-script-fraktur-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mya-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mal-4.0.0-6.el8.noarch.rpm8tesseract-langpack-jpn-4.0.0-6.el8.noarch.rpmh8tesseract-script-telugu-4.0.0-6.el8.noarch.rpml8tesseract-langpack-fao-4.0.0-6.el8.noarch.rpmB8tesseract-langpack-uzb-4.0.0-6.el8.noarch.rpmO8tesseract-script-ethiopic-4.0.0-6.el8.noarch.rpm<#/tesseract-4.1.0-1.el8.src.rpm#/tesseract-4.1.0-1.el8.aarch64.rpm!/tesseract-tools-4.1.0-1.el8.aarch64.rpm/tesseract-debugsource-4.1.0-1.el8.aarch64.rpm/tesseract-debuginfo-4.1.0-1.el8.aarch64.rpm"/tesseract-tools-debuginfo-4.1.0-1.el8.aarch64.rpm /tesseract-devel-4.1.0-1.el8.aarch64.rpm"/tesseract-tools-debuginfo-4.1.0-1.el8.ppc64le.rpm#/tesseract-4.1.0-1.el8.ppc64le.rpm/tesseract-debugsource-4.1.0-1.el8.ppc64le.rpm /tesseract-devel-4.1.0-1.el8.ppc64le.rpm!/tesseract-tools-4.1.0-1.el8.ppc64le.rpm/tesseract-debuginfo-4.1.0-1.el8.ppc64le.rpm!/tesseract-tools-4.1.0-1.el8.s390x.rpm#/tesseract-4.1.0-1.el8.s390x.rpm /tesseract-devel-4.1.0-1.el8.s390x.rpm/tesseract-debuginfo-4.1.0-1.el8.s390x.rpm/tesseract-debugsource-4.1.0-1.el8.s390x.rpm"/tesseract-tools-debuginfo-4.1.0-1.el8.s390x.rpm#/tesseract-4.1.0-1.el8.x86_64.rpm"/tesseract-tools-debuginfo-4.1.0-1.el8.x86_64.rpm/tesseract-debuginfo-4.1.0-1.el8.x86_64.rpm /tesseract-devel-4.1.0-1.el8.x86_64.rpm!/tesseract-tools-4.1.0-1.el8.x86_64.rpm/tesseract-debugsource-4.1.0-1.el8.x86_64.rpmk8tesseract-tessdata-4.0.0-6.el8.src.rpm8tesseract-langpack-jpn_vert-4.0.0-6.el8.noarch.rpm08tesseract-langpack-sqi-4.0.0-6.el8.noarch.rpm8tesseract-langpack-nor-4.0.0-6.el8.noarch.rpmL8tesseract-langpack-afr-4.0.0-6.el8.noarch.rpmX8tesseract-script-hans_vert-4.0.0-6.el8.noarch.rpmA8tesseract-langpack-urd-4.0.0-6.el8.noarch.rpm8tesseract-langpack-ita-4.0.0-6.el8.noarch.rpm98tesseract-langpack-tel-4.0.0-6.el8.noarch.rpmi8tesseract-script-thaana-4.0.0-6.el8.noarch.rpm!8tesseract-langpack-ori-4.0.0-6.el8.noarch.rpm=8tesseract-langpack-ton-4.0.0-6.el8.noarch.rpm:8tesseract-langpack-tgk-4.0.0-6.el8.noarch.rpm$8tesseract-langpack-por-4.0.0-6.el8.noarch.rpm\8tesseract-script-japanese-4.0.0-6.el8.noarch.rpmP8tesseract-langpack-aze-4.0.0-6.el8.noarch.rpm[8tesseract-langpack-chi_sim-4.0.0-6.el8.noarch.rpmu8tesseract-langpack-gle-4.0.0-6.el8.noarch.rpmm8tesseract-tessdata-doc-4.0.0-6.el8.noarch.rpm8tesseract-langpack-lat-4.0.0-6.el8.noarch.rpmn8tesseract-langpack-fil-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-kir-4.0.0-6.el8.noarch.rpmo8tesseract-langpack-fin-4.0.0-6.el8.noarch.rpmy8tesseract-langpack-hat-4.0.0-6.el8.noarch.rpme8tesseract-langpack-dzo-4.0.0-6.el8.noarch.rpmm8tesseract-langpack-fas-4.0.0-6.el8.noarch.rpm#8tesseract-langpack-pol-4.0.0-6.el8.noarch.rpmz8tesseract-langpack-heb-4.0.0-6.el8.noarch.rpm_8tesseract-langpack-chr-4.0.0-6.el8.noarch.rpmR8tesseract-script-greek-4.0.0-6.el8.noarch.rpm,8tesseract-langpack-slv-4.0.0-6.el8.noarch.rpmX8tesseract-langpack-cat-4.0.0-6.el8.noarch.rpm-8tesseract-langpack-snd-4.0.0-6.el8.noarch.rpm<8tesseract-langpack-tir-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-kat_old-4.0.0-6.el8.noarch.rpm'8tesseract-langpack-ron-4.0.0-6.el8.noarch.rpm+8tesseract-langpack-slk-4.0.0-6.el8.noarch.rpm]8tesseract-script-japanese_vert-4.0.0-6.el8.noarch.rpmp8tesseract-langpack-fra-4.0.0-6.el8.noarch.rpmE8tesseract-langpack-yid-4.0.0-6.el8.noarch.rpmd8tesseract-langpack-div-4.0.0-6.el8.noarch.rpmV8tesseract-script-hangul_vert-4.0.0-6.el8.noarch.rpmW8tesseract-langpack-bul-4.0.0-6.el8.noarch.rpmw8tesseract-langpack-grc-4.0.0-6.el8.noarch.rpmg8tesseract-script-tamil-4.0.0-6.el8.noarch.rpm)8tesseract-langpack-san-4.0.0-6.el8.noarch.rpmM8tesseract-script-cyrillic-4.0.0-6.el8.noarch.rpmg8tesseract-langpack-eng-4.0.0-6.el8.noarch.rpmL8tesseract-script-cherokee-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-kaz-4.0.0-6.el8.noarch.rpm38tesseract-langpack-sun-4.0.0-6.el8.noarch.rpme8tesseract-script-sinhala-4.0.0-6.el8.noarch.rpm|8tesseract-langpack-hrv-4.0.0-6.el8.noarch.rpmk8tesseract-langpack-eus-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mar-4.0.0-6.el8.noarch.rpm8tesseract-langpack-kor-4.0.0-6.el8.noarch.rpm]8tesseract-langpack-chi_tra-4.0.0-6.el8.noarch.rpmI8tesseract-script-armenian-4.0.0-6.el8.noarch.rpm^8tesseract-script-kannada-4.0.0-6.el8.noarch.rpm68tesseract-langpack-syr-4.0.0-6.el8.noarch.rpmJ8tesseract-script-bengali-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-oci-4.0.0-6.el8.noarch.rpm8tesseract-langpack-lao-4.0.0-6.el8.noarch.rpmC8tesseract-langpack-uzb_cyrl-4.0.0-6.el8.noarch.rpm8tesseract-langpack-lav-4.0.0-6.el8.noarch.rpmY8tesseract-langpack-ceb-4.0.0-6.el8.noarch.rpmj8tesseract-langpack-est-4.0.0-6.el8.noarch.rpmt8tesseract-langpack-gla-4.0.0-6.el8.noarch.rpmk8tesseract-script-tibetan-4.0.0-6.el8.noarch.rpmS8tesseract-langpack-ben-4.0.0-6.el8.noarch.rpmD8tesseract-langpack-vie-4.0.0-6.el8.noarch.rpm48tesseract-langpack-swa-4.0.0-6.el8.noarch.rpmK8tesseract-script-canadian_aboriginal-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mlt-4.0.0-6.el8.noarch.rpm@8tesseract-langpack-ukr-4.0.0-6.el8.noarch.rpm`8tesseract-script-lao-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mkd-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-kmr-4.0.0-6.el8.noarch.rpmb8tesseract-script-malayalam-4.0.0-6.el8.noarch.rpmc8tesseract-langpack-deu-4.0.0-6.el8.noarch.rpm8tesseract-langpack-nld-4.0.0-6.el8.noarch.rpmG8tesseract-osd-4.0.0-6.el8.noarch.rpma8tesseract-script-latin-4.0.0-6.el8.noarch.rpm8tesseract-langpack-ltz-4.0.0-6.el8.noarch.rpmv8tesseract-langpack-glg-4.0.0-6.el8.noarch.rpmf8tesseract-script-syriac-4.0.0-6.el8.noarch.rpmM8tesseract-langpack-amh-4.0.0-6.el8.noarch.rpm8tesseract-langpack-msa-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-khm-4.0.0-6.el8.noarch.rpmR8tesseract-langpack-bel-4.0.0-6.el8.noarch.rpm{8tesseract-langpack-hin-4.0.0-6.el8.noarch.rpmN8tesseract-langpack-ara-4.0.0-6.el8.noarch.rpmN8tesseract-script-devanagari-4.0.0-6.el8.noarch.rpmV8tesseract-langpack-bre-4.0.0-6.el8.noarch.rpmH8tesseract-script-arabic-4.0.0-6.el8.noarch.rpm8tesseract-langpack-kor_vert-4.0.0-6.el8.noarch.rpm8tesseract-langpack-kat-4.0.0-6.el8.noarch.rpmZ8tesseract-script-hant_vert-4.0.0-6.el8.noarch.rpmQ8tesseract-langpack-aze_cyrl-4.0.0-6.el8.noarch.rpm88tesseract-langpack-tat-4.0.0-6.el8.noarch.rpmh8tesseract-langpack-enm-4.0.0-6.el8.noarch.rpmS8tesseract-script-gujarati-4.0.0-6.el8.noarch.rpm}8tesseract-langpack-hun-4.0.0-6.el8.noarch.rpm8tesseract-langpack-kan-4.0.0-6.el8.noarch.rpm18tesseract-langpack-srp-4.0.0-6.el8.noarch.rpm_8tesseract-script-khmer-4.0.0-6.el8.noarch.rpm78tesseract-langpack-tam-4.0.0-6.el8.noarch.rpm8tesseract-langpack-ita_old-4.0.0-6.el8.noarch.rpmj8tesseract-script-thai-4.0.0-6.el8.noarch.rpms8tesseract-langpack-fry-4.0.0-6.el8.noarch.rpmb8tesseract-langpack-dan-4.0.0-6.el8.noarch.rpmW8tesseract-script-hans-4.0.0-6.el8.noarch.rpmO8tesseract-langpack-asm-4.0.0-6.el8.noarch.rpmF8tesseract-langpack-yor-4.0.0-6.el8.noarch.rpm~8tesseract-langpack-hye-4.0.0-6.el8.noarch.rpm%8tesseract-langpack-pus-4.0.0-6.el8.noarch.rpm`8tesseract-langpack-cos-4.0.0-6.el8.noarch.rpmr8tesseract-langpack-frm-4.0.0-6.el8.noarch.rpm>8tesseract-langpack-tur-4.0.0-6.el8.noarch.rpm8tesseract-langpack-isl-4.0.0-6.el8.noarch.rpm.8tesseract-langpack-spa-4.0.0-6.el8.noarch.rpm58tesseract-langpack-swe-4.0.0-6.el8.noarch.rpm8tesseract-langpack-jav-4.0.0-6.el8.noarch.rpmf8tesseract-langpack-ell-4.0.0-6.el8.noarch.rpmc8tesseract-script-myanmar-4.0.0-6.el8.noarch.rpm^8tesseract-langpack-chi_tra_vert-4.0.0-6.el8.noarch.rpm28tesseract-langpack-srp_latn-4.0.0-6.el8.noarch.rpmU8tesseract-script-hangul-4.0.0-6.el8.noarch.rpm8tesseract-langpack-iku-4.0.0-6.el8.noarch.rpmT8tesseract-langpack-bod-4.0.0-6.el8.noarch.rpm&8tesseract-langpack-que-4.0.0-6.el8.noarch.rpmq8tesseract-langpack-frk-4.0.0-6.el8.noarch.rpmU8tesseract-langpack-bos-4.0.0-6.el8.noarch.rpmd8tesseract-script-oriya-4.0.0-6.el8.noarch.rpmY8tesseract-script-hant-4.0.0-6.el8.noarch.rpml8tesseract-script-vietnamese-4.0.0-6.el8.noarch.rpmi8tesseract-langpack-epo-4.0.0-6.el8.noarch.rpm8tesseract-langpack-ind-4.0.0-6.el8.noarch.rpm\8tesseract-langpack-chi_sim_vert-4.0.0-6.el8.noarch.rpm?8tesseract-langpack-uig-4.0.0-6.el8.noarch.rpmQ8tesseract-script-georgian-4.0.0-6.el8.noarch.rpm8tesseract-langpack-nep-4.0.0-6.el8.noarch.rpm"8tesseract-langpack-pan-4.0.0-6.el8.noarch.rpm8tesseract-langpack-lit-4.0.0-6.el8.noarch.rpm;8tesseract-langpack-tha-4.0.0-6.el8.noarch.rpmT8tesseract-script-gurmukhi-4.0.0-6.el8.noarch.rpmx8tesseract-langpack-guj-4.0.0-6.el8.noarch.rpm*8tesseract-langpack-sin-4.0.0-6.el8.noarch.rpm/8tesseract-langpack-spa_old-4.0.0-6.el8.noarch.rpma8tesseract-langpack-cym-4.0.0-6.el8.noarch.rpm[8tesseract-script-hebrew-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mri-4.0.0-6.el8.noarch.rpmZ8tesseract-langpack-ces-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mon-4.0.0-6.el8.noarch.rpm(8tesseract-langpack-rus-4.0.0-6.el8.noarch.rpmP8tesseract-script-fraktur-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mya-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mal-4.0.0-6.el8.noarch.rpm8tesseract-langpack-jpn-4.0.0-6.el8.noarch.rpmh8tesseract-script-telugu-4.0.0-6.el8.noarch.rpml8tesseract-langpack-fao-4.0.0-6.el8.noarch.rpmB8tesseract-langpack-uzb-4.0.0-6.el8.noarch.rpmO8tesseract-script-ethiopic-4.0.0-6.el8.noarch.rpm2/OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedmate-desktop-1.26.2-1.el8Xc3mate-desktop-1.26.2-1.el8.src.rpmc3mate-desktop-1.26.2-1.el8.aarch64.rpm}3mate-desktop-libs-1.26.2-1.el8.aarch64.rpmy3mate-desktop-configs-1.26.2-1.el8.noarch.rpm|3mate-desktop-devel-1.26.2-1.el8.aarch64.rpm{3mate-desktop-debugsource-1.26.2-1.el8.aarch64.rpmz3mate-desktop-debuginfo-1.26.2-1.el8.aarch64.rpm~3mate-desktop-libs-debuginfo-1.26.2-1.el8.aarch64.rpmc3mate-desktop-1.26.2-1.el8.ppc64le.rpm}3mate-desktop-libs-1.26.2-1.el8.ppc64le.rpm|3mate-desktop-devel-1.26.2-1.el8.ppc64le.rpm{3mate-desktop-debugsource-1.26.2-1.el8.ppc64le.rpmz3mate-desktop-debuginfo-1.26.2-1.el8.ppc64le.rpm~3mate-desktop-libs-debuginfo-1.26.2-1.el8.ppc64le.rpmc3mate-desktop-1.26.2-1.el8.s390x.rpm}3mate-desktop-libs-1.26.2-1.el8.s390x.rpm|3mate-desktop-devel-1.26.2-1.el8.s390x.rpm{3mate-desktop-debugsource-1.26.2-1.el8.s390x.rpmz3mate-desktop-debuginfo-1.26.2-1.el8.s390x.rpm~3mate-desktop-libs-debuginfo-1.26.2-1.el8.s390x.rpmc3mate-desktop-1.26.2-1.el8.x86_64.rpm}3mate-desktop-libs-1.26.2-1.el8.x86_64.rpm|3mate-desktop-devel-1.26.2-1.el8.x86_64.rpm{3mate-desktop-debugsource-1.26.2-1.el8.x86_64.rpmz3mate-desktop-debuginfo-1.26.2-1.el8.x86_64.rpm~3mate-desktop-libs-debuginfo-1.26.2-1.el8.x86_64.rpmc3mate-desktop-1.26.2-1.el8.src.rpmc3mate-desktop-1.26.2-1.el8.aarch64.rpm}3mate-desktop-libs-1.26.2-1.el8.aarch64.rpmy3mate-desktop-configs-1.26.2-1.el8.noarch.rpm|3mate-desktop-devel-1.26.2-1.el8.aarch64.rpm{3mate-desktop-debugsource-1.26.2-1.el8.aarch64.rpmz3mate-desktop-debuginfo-1.26.2-1.el8.aarch64.rpm~3mate-desktop-libs-debuginfo-1.26.2-1.el8.aarch64.rpmc3mate-desktop-1.26.2-1.el8.ppc64le.rpm}3mate-desktop-libs-1.26.2-1.el8.ppc64le.rpm|3mate-desktop-devel-1.26.2-1.el8.ppc64le.rpm{3mate-desktop-debugsource-1.26.2-1.el8.ppc64le.rpmz3mate-desktop-debuginfo-1.26.2-1.el8.ppc64le.rpm~3mate-desktop-libs-debuginfo-1.26.2-1.el8.ppc64le.rpmc3mate-desktop-1.26.2-1.el8.s390x.rpm}3mate-desktop-libs-1.26.2-1.el8.s390x.rpm|3mate-desktop-devel-1.26.2-1.el8.s390x.rpm{3mate-desktop-debugsource-1.26.2-1.el8.s390x.rpmz3mate-desktop-debuginfo-1.26.2-1.el8.s390x.rpm~3mate-desktop-libs-debuginfo-1.26.2-1.el8.s390x.rpmc3mate-desktop-1.26.2-1.el8.x86_64.rpm}3mate-desktop-libs-1.26.2-1.el8.x86_64.rpm|3mate-desktop-devel-1.26.2-1.el8.x86_64.rpm{3mate-desktop-debugsource-1.26.2-1.el8.x86_64.rpmz3mate-desktop-debuginfo-1.26.2-1.el8.x86_64.rpm~3mate-desktop-libs-debuginfo-1.26.2-1.el8.x86_64.rpmpBBBBBBBBBBBBBBnewpackagelibicu50-50.2-5.el8k7 :)libicu50-50.2-5.el8.src.rpm:)libicu50-50.2-5.el8.aarch64.rpm)libicu50-debugsource-50.2-5.el8.aarch64.rpm)libicu50-debuginfo-50.2-5.el8.aarch64.rpm:)libicu50-50.2-5.el8.ppc64le.rpm)libicu50-debugsource-50.2-5.el8.ppc64le.rpm)libicu50-debuginfo-50.2-5.el8.ppc64le.rpm:)libicu50-50.2-5.el8.s390x.rpm)libicu50-debugsource-50.2-5.el8.s390x.rpm)libicu50-debuginfo-50.2-5.el8.s390x.rpm:)libicu50-50.2-5.el8.x86_64.rpm)libicu50-debugsource-50.2-5.el8.x86_64.rpm)libicu50-debuginfo-50.2-5.el8.x86_64.rpm :)libicu50-50.2-5.el8.src.rpm:)libicu50-50.2-5.el8.aarch64.rpm)libicu50-debugsource-50.2-5.el8.aarch64.rpm)libicu50-debuginfo-50.2-5.el8.aarch64.rpm:)libicu50-50.2-5.el8.ppc64le.rpm)libicu50-debugsource-50.2-5.el8.ppc64le.rpm)libicu50-debuginfo-50.2-5.el8.ppc64le.rpm:)libicu50-50.2-5.el8.s390x.rpm)libicu50-debugsource-50.2-5.el8.s390x.rpm)libicu50-debuginfo-50.2-5.el8.s390x.rpm:)libicu50-50.2-5.el8.x86_64.rpm)libicu50-debugsource-50.2-5.el8.x86_64.rpm)libicu50-debuginfo-50.2-5.el8.x86_64.rpmKbABBBBBBBBBBBBBBBBBBBnewpackagefcl-0.6.1-5.el8"%https://bugzilla.redhat.com/show_bug.cgi?id=19719861971986Please build fcl for EPEL 8fcl-0.6.1-5.el8.src.rpmfcl-0.6.1-5.el8.aarch64.rpmfcl-devel-0.6.1-5.el8.aarch64.rpmfcl-debugsource-0.6.1-5.el8.aarch64.rpmfcl-debuginfo-0.6.1-5.el8.aarch64.rpmfcl-0.6.1-5.el8.ppc64le.rpmfcl-devel-0.6.1-5.el8.ppc64le.rpmfcl-debugsource-0.6.1-5.el8.ppc64le.rpmfcl-debuginfo-0.6.1-5.el8.ppc64le.rpmfcl-debuginfo-0.6.1-5.el8.s390x.rpmfcl-debugsource-0.6.1-5.el8.s390x.rpmfcl-devel-0.6.1-5.el8.s390x.rpmfcl-0.6.1-5.el8.s390x.rpmfcl-0.6.1-5.el8.x86_64.rpmfcl-devel-0.6.1-5.el8.x86_64.rpmfcl-debugsource-0.6.1-5.el8.x86_64.rpmfcl-debuginfo-0.6.1-5.el8.x86_64.rpmfcl-0.6.1-5.el8.src.rpmfcl-0.6.1-5.el8.aarch64.rpmfcl-devel-0.6.1-5.el8.aarch64.rpmfcl-debugsource-0.6.1-5.el8.aarch64.rpmfcl-debuginfo-0.6.1-5.el8.aarch64.rpmfcl-0.6.1-5.el8.ppc64le.rpmfcl-devel-0.6.1-5.el8.ppc64le.rpmfcl-debugsource-0.6.1-5.el8.ppc64le.rpmfcl-debuginfo-0.6.1-5.el8.ppc64le.rpmfcl-debuginfo-0.6.1-5.el8.s390x.rpmfcl-debugsource-0.6.1-5.el8.s390x.rpmfcl-devel-0.6.1-5.el8.s390x.rpmfcl-0.6.1-5.el8.s390x.rpmfcl-0.6.1-5.el8.x86_64.rpmfcl-devel-0.6.1-5.el8.x86_64.rpmfcl-debugsource-0.6.1-5.el8.x86_64.rpmfcl-debuginfo-0.6.1-5.el8.x86_64.rpmp'WBBBBBBBBBBBBBBunspecifiedapg-2.3.0b-37.el8G!https://bugzilla.redhat.com/show_bug.cgi?id=17710091771009apg not in EPEL8 o{apg-2.3.0b-37.el8.src.rpmF{apg-debugsource-2.3.0b-37.el8.aarch64.rpmE{apg-debuginfo-2.3.0b-37.el8.aarch64.rpmo{apg-2.3.0b-37.el8.aarch64.rpmE{apg-debuginfo-2.3.0b-37.el8.ppc64le.rpmo{apg-2.3.0b-37.el8.ppc64le.rpmF{apg-debugsource-2.3.0b-37.el8.ppc64le.rpmF{apg-debugsource-2.3.0b-37.el8.s390x.rpmE{apg-debuginfo-2.3.0b-37.el8.s390x.rpmo{apg-2.3.0b-37.el8.s390x.rpmo{apg-2.3.0b-37.el8.x86_64.rpmF{apg-debugsource-2.3.0b-37.el8.x86_64.rpmE{apg-debuginfo-2.3.0b-37.el8.x86_64.rpm o{apg-2.3.0b-37.el8.src.rpmF{apg-debugsource-2.3.0b-37.el8.aarch64.rpmE{apg-debuginfo-2.3.0b-37.el8.aarch64.rpmo{apg-2.3.0b-37.el8.aarch64.rpmE{apg-debuginfo-2.3.0b-37.el8.ppc64le.rpmo{apg-2.3.0b-37.el8.ppc64le.rpmF{apg-debugsource-2.3.0b-37.el8.ppc64le.rpmF{apg-debugsource-2.3.0b-37.el8.s390x.rpmE{apg-debuginfo-2.3.0b-37.el8.s390x.rpmo{apg-2.3.0b-37.el8.s390x.rpmo{apg-2.3.0b-37.el8.x86_64.rpmF{apg-debugsource-2.3.0b-37.el8.x86_64.rpmE{apg-debuginfo-2.3.0b-37.el8.x86_64.rpmq+hBnewpackagepython-django-email-url-0.2.0-2.el8hhttps://bugzilla.redhat.com/show_bug.cgi?id=17868551786855Review Request: python-nose-timer - A timer plugin for nosetests~ypython-django-email-url-0.2.0-2.el8.src.rpmyypython3-django-email-url-0.2.0-2.el8.noarch.rpm~ypython-django-email-url-0.2.0-2.el8.src.rpmyypython3-django-email-url-0.2.0-2.el8.noarch.rpm ?lBBBBBBBBBBBBBBBBBBBBBnewpackagepolkit-qt-0.112.0-15.el8.1@polkit-qt-0.112.0-15.el8.1.src.rpm @polkit-qt-doc-0.112.0-15.el8.1.noarch.rpm2@polkit-qt5-1-devel-0.112.0-15.el8.1.aarch64.rpm]@polkit-qt-debugsource-0.112.0-15.el8.1.aarch64.rpm0@polkit-qt5-1-0.112.0-15.el8.1.aarch64.rpm1@polkit-qt5-1-debuginfo-0.112.0-15.el8.1.aarch64.rpm1@polkit-qt5-1-debuginfo-0.112.0-15.el8.1.ppc64le.rpm0@polkit-qt5-1-0.112.0-15.el8.1.ppc64le.rpm2@polkit-qt5-1-devel-0.112.0-15.el8.1.ppc64le.rpm]@polkit-qt-debugsource-0.112.0-15.el8.1.ppc64le.rpm0@polkit-qt5-1-0.112.0-15.el8.1.s390x.rpm2@polkit-qt5-1-devel-0.112.0-15.el8.1.s390x.rpm]@polkit-qt-debugsource-0.112.0-15.el8.1.s390x.rpm1@polkit-qt5-1-debuginfo-0.112.0-15.el8.1.s390x.rpm1@polkit-qt5-1-debuginfo-0.112.0-15.el8.1.x86_64.rpm0@polkit-qt5-1-0.112.0-15.el8.1.x86_64.rpm]@polkit-qt-debugsource-0.112.0-15.el8.1.x86_64.rpm2@polkit-qt5-1-devel-0.112.0-15.el8.1.x86_64.rpm@polkit-qt-0.112.0-15.el8.1.src.rpm @polkit-qt-doc-0.112.0-15.el8.1.noarch.rpm2@polkit-qt5-1-devel-0.112.0-15.el8.1.aarch64.rpm]@polkit-qt-debugsource-0.112.0-15.el8.1.aarch64.rpm0@polkit-qt5-1-0.112.0-15.el8.1.aarch64.rpm1@polkit-qt5-1-debuginfo-0.112.0-15.el8.1.aarch64.rpm1@polkit-qt5-1-debuginfo-0.112.0-15.el8.1.ppc64le.rpm0@polkit-qt5-1-0.112.0-15.el8.1.ppc64le.rpm2@polkit-qt5-1-devel-0.112.0-15.el8.1.ppc64le.rpm]@polkit-qt-debugsource-0.112.0-15.el8.1.ppc64le.rpm0@polkit-qt5-1-0.112.0-15.el8.1.s390x.rpm2@polkit-qt5-1-devel-0.112.0-15.el8.1.s390x.rpm]@polkit-qt-debugsource-0.112.0-15.el8.1.s390x.rpm1@polkit-qt5-1-debuginfo-0.112.0-15.el8.1.s390x.rpm1@polkit-qt5-1-debuginfo-0.112.0-15.el8.1.x86_64.rpm0@polkit-qt5-1-0.112.0-15.el8.1.x86_64.rpm]@polkit-qt-debugsource-0.112.0-15.el8.1.x86_64.rpm2@polkit-qt5-1-devel-0.112.0-15.el8.1.x86_64.rpml9DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibusbauth-configparser-1.0.1-1.el8 usbauth-1.0.1-1.el8 usbauth-notifier-1.0.2-1.el8/+clibusbauth-configparser-1.0.1-1.el8.src.rpm3clibusbauth-configparser-devel-1.0.1-1.el8.aarch64.rpm1clibusbauth-configparser-debuginfo-1.0.1-1.el8.aarch64.rpm2clibusbauth-configparser-debugsource-1.0.1-1.el8.aarch64.rpmclibusbauth-configparser-1.0.1-1.el8.aarch64.rpm1clibusbauth-configparser-debuginfo-1.0.1-1.el8.ppc64le.rpm2clibusbauth-configparser-debugsource-1.0.1-1.el8.ppc64le.rpm3clibusbauth-configparser-devel-1.0.1-1.el8.ppc64le.rpmclibusbauth-configparser-1.0.1-1.el8.ppc64le.rpmclibusbauth-configparser-1.0.1-1.el8.s390x.rpm3clibusbauth-configparser-devel-1.0.1-1.el8.s390x.rpm2clibusbauth-configparser-debugsource-1.0.1-1.el8.s390x.rpm1clibusbauth-configparser-debuginfo-1.0.1-1.el8.s390x.rpm3clibusbauth-configparser-devel-1.0.1-1.el8.x86_64.rpm2clibusbauth-configparser-debugsource-1.0.1-1.el8.x86_64.rpm1clibusbauth-configparser-debuginfo-1.0.1-1.el8.x86_64.rpmclibusbauth-configparser-1.0.1-1.el8.x86_64.rpmkcusbauth-1.0.1-1.el8.src.rpmkcusbauth-1.0.1-1.el8.aarch64.rpm}cusbauth-debuginfo-1.0.1-1.el8.aarch64.rpm~cusbauth-debugsource-1.0.1-1.el8.aarch64.rpmkcusbauth-1.0.1-1.el8.ppc64le.rpm~cusbauth-debugsource-1.0.1-1.el8.ppc64le.rpm}cusbauth-debuginfo-1.0.1-1.el8.ppc64le.rpmkcusbauth-1.0.1-1.el8.s390x.rpm~cusbauth-debugsource-1.0.1-1.el8.s390x.rpm}cusbauth-debuginfo-1.0.1-1.el8.s390x.rpm~cusbauth-debugsource-1.0.1-1.el8.x86_64.rpmkcusbauth-1.0.1-1.el8.x86_64.rpm}cusbauth-debuginfo-1.0.1-1.el8.x86_64.rpmlousbauth-notifier-1.0.2-1.el8.src.rpmlousbauth-notifier-1.0.2-1.el8.aarch64.rpmousbauth-notifier-debugsource-1.0.2-1.el8.aarch64.rpmousbauth-notifier-debuginfo-1.0.2-1.el8.aarch64.rpmousbauth-notifier-debugsource-1.0.2-1.el8.ppc64le.rpmlousbauth-notifier-1.0.2-1.el8.ppc64le.rpmousbauth-notifier-debuginfo-1.0.2-1.el8.ppc64le.rpmousbauth-notifier-debuginfo-1.0.2-1.el8.s390x.rpmlousbauth-notifier-1.0.2-1.el8.s390x.rpmousbauth-notifier-debugsource-1.0.2-1.el8.s390x.rpmousbauth-notifier-debuginfo-1.0.2-1.el8.x86_64.rpmousbauth-notifier-debugsource-1.0.2-1.el8.x86_64.rpmlousbauth-notifier-1.0.2-1.el8.x86_64.rpm+clibusbauth-configparser-1.0.1-1.el8.src.rpm3clibusbauth-configparser-devel-1.0.1-1.el8.aarch64.rpm1clibusbauth-configparser-debuginfo-1.0.1-1.el8.aarch64.rpm2clibusbauth-configparser-debugsource-1.0.1-1.el8.aarch64.rpmclibusbauth-configparser-1.0.1-1.el8.aarch64.rpm1clibusbauth-configparser-debuginfo-1.0.1-1.el8.ppc64le.rpm2clibusbauth-configparser-debugsource-1.0.1-1.el8.ppc64le.rpm3clibusbauth-configparser-devel-1.0.1-1.el8.ppc64le.rpmclibusbauth-configparser-1.0.1-1.el8.ppc64le.rpmclibusbauth-configparser-1.0.1-1.el8.s390x.rpm3clibusbauth-configparser-devel-1.0.1-1.el8.s390x.rpm2clibusbauth-configparser-debugsource-1.0.1-1.el8.s390x.rpm1clibusbauth-configparser-debuginfo-1.0.1-1.el8.s390x.rpm3clibusbauth-configparser-devel-1.0.1-1.el8.x86_64.rpm2clibusbauth-configparser-debugsource-1.0.1-1.el8.x86_64.rpm1clibusbauth-configparser-debuginfo-1.0.1-1.el8.x86_64.rpmclibusbauth-configparser-1.0.1-1.el8.x86_64.rpmkcusbauth-1.0.1-1.el8.src.rpmkcusbauth-1.0.1-1.el8.aarch64.rpm}cusbauth-debuginfo-1.0.1-1.el8.aarch64.rpm~cusbauth-debugsource-1.0.1-1.el8.aarch64.rpmkcusbauth-1.0.1-1.el8.ppc64le.rpm~cusbauth-debugsource-1.0.1-1.el8.ppc64le.rpm}cusbauth-debuginfo-1.0.1-1.el8.ppc64le.rpmkcusbauth-1.0.1-1.el8.s390x.rpm~cusbauth-debugsource-1.0.1-1.el8.s390x.rpm}cusbauth-debuginfo-1.0.1-1.el8.s390x.rpm~cusbauth-debugsource-1.0.1-1.el8.x86_64.rpmkcusbauth-1.0.1-1.el8.x86_64.rpm}cusbauth-debuginfo-1.0.1-1.el8.x86_64.rpmlousbauth-notifier-1.0.2-1.el8.src.rpmlousbauth-notifier-1.0.2-1.el8.aarch64.rpmousbauth-notifier-debugsource-1.0.2-1.el8.aarch64.rpmousbauth-notifier-debuginfo-1.0.2-1.el8.aarch64.rpmousbauth-notifier-debugsource-1.0.2-1.el8.ppc64le.rpmlousbauth-notifier-1.0.2-1.el8.ppc64le.rpmousbauth-notifier-debuginfo-1.0.2-1.el8.ppc64le.rpmousbauth-notifier-debuginfo-1.0.2-1.el8.s390x.rpmlousbauth-notifier-1.0.2-1.el8.s390x.rpmousbauth-notifier-debugsource-1.0.2-1.el8.s390x.rpmousbauth-notifier-debuginfo-1.0.2-1.el8.x86_64.rpmousbauth-notifier-debugsource-1.0.2-1.el8.x86_64.rpmlousbauth-notifier-1.0.2-1.el8.x86_64.rpmˮ=zBnewpackageperl-HTTP-Cache-Transparent-1.4-9.el8Ehttps://bugzilla.redhat.com/show_bug.cgi?id=17560261756026[RFE] perl-HTTP-Cache-Transparent epel8 build requestC*perl-HTTP-Cache-Transparent-1.4-9.el8.src.rpmC*perl-HTTP-Cache-Transparent-1.4-9.el8.noarch.rpmC*perl-HTTP-Cache-Transparent-1.4-9.el8.src.rpmC*perl-HTTP-Cache-Transparent-1.4-9.el8.noarch.rpm˝r@~BBBBnewpackageperl-Log-Dispatch-2.68-1.el8 perl-Log-Dispatch-FileRotate-1.36-1.el86YXhttps://bugzilla.redhat.com/show_bug.cgi?id=17494131749413[RFE] EPEL8 branch of perl-Log-Dispatchhttps://bugzilla.redhat.com/show_bug.cgi?id=17494151749415[RFE] EPEL8 branch of perl-Log-Dispatch-FileRotateperl-Log-Dispatch-2.68-1.el8.src.rpmperl-Log-Dispatch-2.68-1.el8.noarch.rpm!perl-Log-Dispatch-FileRotate-1.36-1.el8.src.rpm!perl-Log-Dispatch-FileRotate-1.36-1.el8.noarch.rpmperl-Log-Dispatch-2.68-1.el8.src.rpmperl-Log-Dispatch-2.68-1.el8.noarch.rpm!perl-Log-Dispatch-FileRotate-1.36-1.el8.src.rpm!perl-Log-Dispatch-FileRotate-1.36-1.el8.noarch.rpm찃6EBBBBBBBBBBBBBBBBBBBunspecifiedlmfit-8.2.2-1.el81https://bugzilla.redhat.com/show_bug.cgi?id=16733131673313lmfit-8.2.2 is available1lmfit-8.2.2-1.el8.src.rpmAlmfit-debuginfo-8.2.2-1.el8.aarch64.rpmBlmfit-debugsource-8.2.2-1.el8.aarch64.rpmClmfit-devel-8.2.2-1.el8.aarch64.rpm1lmfit-8.2.2-1.el8.aarch64.rpm1lmfit-8.2.2-1.el8.ppc64le.rpmAlmfit-debuginfo-8.2.2-1.el8.ppc64le.rpmBlmfit-debugsource-8.2.2-1.el8.ppc64le.rpmClmfit-devel-8.2.2-1.el8.ppc64le.rpm1lmfit-8.2.2-1.el8.s390x.rpmAlmfit-debuginfo-8.2.2-1.el8.s390x.rpmClmfit-devel-8.2.2-1.el8.s390x.rpmBlmfit-debugsource-8.2.2-1.el8.s390x.rpmClmfit-devel-8.2.2-1.el8.x86_64.rpmBlmfit-debugsource-8.2.2-1.el8.x86_64.rpmAlmfit-debuginfo-8.2.2-1.el8.x86_64.rpm1lmfit-8.2.2-1.el8.x86_64.rpm1lmfit-8.2.2-1.el8.src.rpmAlmfit-debuginfo-8.2.2-1.el8.aarch64.rpmBlmfit-debugsource-8.2.2-1.el8.aarch64.rpmClmfit-devel-8.2.2-1.el8.aarch64.rpm1lmfit-8.2.2-1.el8.aarch64.rpm1lmfit-8.2.2-1.el8.ppc64le.rpmAlmfit-debuginfo-8.2.2-1.el8.ppc64le.rpmBlmfit-debugsource-8.2.2-1.el8.ppc64le.rpmClmfit-devel-8.2.2-1.el8.ppc64le.rpm1lmfit-8.2.2-1.el8.s390x.rpmAlmfit-debuginfo-8.2.2-1.el8.s390x.rpmClmfit-devel-8.2.2-1.el8.s390x.rpmBlmfit-debugsource-8.2.2-1.el8.s390x.rpmClmfit-devel-8.2.2-1.el8.x86_64.rpmBlmfit-debugsource-8.2.2-1.el8.x86_64.rpmAlmfit-debuginfo-8.2.2-1.el8.x86_64.rpm1lmfit-8.2.2-1.el8.x86_64.rpm쑀{+[BBBBBBBBBBBBBBunspecifiedwill-crash-0.12-3.el8F# wwill-crash-0.12-3.el8.src.rpmwwill-crash-0.12-3.el8.aarch64.rpmYwwill-crash-debugsource-0.12-3.el8.aarch64.rpmXwwill-crash-debuginfo-0.12-3.el8.aarch64.rpmYwwill-crash-debugsource-0.12-3.el8.ppc64le.rpmXwwill-crash-debuginfo-0.12-3.el8.ppc64le.rpmwwill-crash-0.12-3.el8.ppc64le.rpmXwwill-crash-debuginfo-0.12-3.el8.s390x.rpmwwill-crash-0.12-3.el8.s390x.rpmYwwill-crash-debugsource-0.12-3.el8.s390x.rpmXwwill-crash-debuginfo-0.12-3.el8.x86_64.rpmYwwill-crash-debugsource-0.12-3.el8.x86_64.rpmwwill-crash-0.12-3.el8.x86_64.rpm wwill-crash-0.12-3.el8.src.rpmwwill-crash-0.12-3.el8.aarch64.rpmYwwill-crash-debugsource-0.12-3.el8.aarch64.rpmXwwill-crash-debuginfo-0.12-3.el8.aarch64.rpmYwwill-crash-debugsource-0.12-3.el8.ppc64le.rpmXwwill-crash-debuginfo-0.12-3.el8.ppc64le.rpmwwill-crash-0.12-3.el8.ppc64le.rpmXwwill-crash-debuginfo-0.12-3.el8.s390x.rpmwwill-crash-0.12-3.el8.s390x.rpmYwwill-crash-debugsource-0.12-3.el8.s390x.rpmXwwill-crash-debuginfo-0.12-3.el8.x86_64.rpmYwwill-crash-debugsource-0.12-3.el8.x86_64.rpmwwill-crash-0.12-3.el8.x86_64.rpmz/lBenhancementdid-0.21-1.el8i8$did-0.21-1.el8.src.rpm$did-0.21-1.el8.noarch.rpm$did-0.21-1.el8.src.rpm$did-0.21-1.el8.noarch.rpms-3pBnewpackageperl-Authen-U2F-0.003-4.el8!L;perl-Authen-U2F-0.003-4.el8.src.rpmL;perl-Authen-U2F-0.003-4.el8.noarch.rpmL;perl-Authen-U2F-0.003-4.el8.src.rpmL;perl-Authen-U2F-0.003-4.el8.noarch.rpmkq-tBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibmediainfo-23.09-1.el8 mediainfo-23.09-1.el81.flibmediainfo-23.09-1.el8.src.rpmflibmediainfo-23.09-1.el8.aarch64.rpmlibmediainfo-devel-23.09-1.el8.aarch64.rpmlibmediainfo-debugsource-23.09-1.el8.aarch64.rpmlibmediainfo-debuginfo-23.09-1.el8.aarch64.rpmflibmediainfo-23.09-1.el8.ppc64le.rpmlibmediainfo-devel-23.09-1.el8.ppc64le.rpmlibmediainfo-debugsource-23.09-1.el8.ppc64le.rpmlibmediainfo-debuginfo-23.09-1.el8.ppc64le.rpmflibmediainfo-23.09-1.el8.s390x.rpmlibmediainfo-devel-23.09-1.el8.s390x.rpmlibmediainfo-debugsource-23.09-1.el8.s390x.rpmlibmediainfo-debuginfo-23.09-1.el8.s390x.rpmflibmediainfo-23.09-1.el8.x86_64.rpmlibmediainfo-devel-23.09-1.el8.x86_64.rpmlibmediainfo-debugsource-23.09-1.el8.x86_64.rpmlibmediainfo-debuginfo-23.09-1.el8.x86_64.rpmhmediainfo-23.09-1.el8.src.rpmhmediainfo-23.09-1.el8.aarch64.rpm mediainfo-gui-23.09-1.el8.aarch64.rpm mediainfo-qt-23.09-1.el8.aarch64.rpmmediainfo-debugsource-23.09-1.el8.aarch64.rpmmediainfo-debuginfo-23.09-1.el8.aarch64.rpm mediainfo-gui-debuginfo-23.09-1.el8.aarch64.rpm mediainfo-qt-debuginfo-23.09-1.el8.aarch64.rpmhmediainfo-23.09-1.el8.ppc64le.rpm mediainfo-gui-23.09-1.el8.ppc64le.rpm mediainfo-qt-23.09-1.el8.ppc64le.rpmmediainfo-debugsource-23.09-1.el8.ppc64le.rpmmediainfo-debuginfo-23.09-1.el8.ppc64le.rpm mediainfo-gui-debuginfo-23.09-1.el8.ppc64le.rpm mediainfo-qt-debuginfo-23.09-1.el8.ppc64le.rpmhmediainfo-23.09-1.el8.s390x.rpm mediainfo-gui-23.09-1.el8.s390x.rpm mediainfo-qt-23.09-1.el8.s390x.rpmmediainfo-debugsource-23.09-1.el8.s390x.rpmmediainfo-debuginfo-23.09-1.el8.s390x.rpm mediainfo-gui-debuginfo-23.09-1.el8.s390x.rpm mediainfo-qt-debuginfo-23.09-1.el8.s390x.rpmhmediainfo-23.09-1.el8.x86_64.rpm mediainfo-gui-23.09-1.el8.x86_64.rpm mediainfo-qt-23.09-1.el8.x86_64.rpmmediainfo-debugsource-23.09-1.el8.x86_64.rpmmediainfo-debuginfo-23.09-1.el8.x86_64.rpm mediainfo-gui-debuginfo-23.09-1.el8.x86_64.rpm mediainfo-qt-debuginfo-23.09-1.el8.x86_64.rpm.flibmediainfo-23.09-1.el8.src.rpmflibmediainfo-23.09-1.el8.aarch64.rpmlibmediainfo-devel-23.09-1.el8.aarch64.rpmlibmediainfo-debugsource-23.09-1.el8.aarch64.rpmlibmediainfo-debuginfo-23.09-1.el8.aarch64.rpmflibmediainfo-23.09-1.el8.ppc64le.rpmlibmediainfo-devel-23.09-1.el8.ppc64le.rpmlibmediainfo-debugsource-23.09-1.el8.ppc64le.rpmlibmediainfo-debuginfo-23.09-1.el8.ppc64le.rpmflibmediainfo-23.09-1.el8.s390x.rpmlibmediainfo-devel-23.09-1.el8.s390x.rpmlibmediainfo-debugsource-23.09-1.el8.s390x.rpmlibmediainfo-debuginfo-23.09-1.el8.s390x.rpmflibmediainfo-23.09-1.el8.x86_64.rpmlibmediainfo-devel-23.09-1.el8.x86_64.rpmlibmediainfo-debugsource-23.09-1.el8.x86_64.rpmlibmediainfo-debuginfo-23.09-1.el8.x86_64.rpmhmediainfo-23.09-1.el8.src.rpmhmediainfo-23.09-1.el8.aarch64.rpm mediainfo-gui-23.09-1.el8.aarch64.rpm mediainfo-qt-23.09-1.el8.aarch64.rpmmediainfo-debugsource-23.09-1.el8.aarch64.rpmmediainfo-debuginfo-23.09-1.el8.aarch64.rpm mediainfo-gui-debuginfo-23.09-1.el8.aarch64.rpm mediainfo-qt-debuginfo-23.09-1.el8.aarch64.rpmhmediainfo-23.09-1.el8.ppc64le.rpm mediainfo-gui-23.09-1.el8.ppc64le.rpm mediainfo-qt-23.09-1.el8.ppc64le.rpmmediainfo-debugsource-23.09-1.el8.ppc64le.rpmmediainfo-debuginfo-23.09-1.el8.ppc64le.rpm mediainfo-gui-debuginfo-23.09-1.el8.ppc64le.rpm mediainfo-qt-debuginfo-23.09-1.el8.ppc64le.rpmhmediainfo-23.09-1.el8.s390x.rpm mediainfo-gui-23.09-1.el8.s390x.rpm mediainfo-qt-23.09-1.el8.s390x.rpmmediainfo-debugsource-23.09-1.el8.s390x.rpmmediainfo-debuginfo-23.09-1.el8.s390x.rpm mediainfo-gui-debuginfo-23.09-1.el8.s390x.rpm mediainfo-qt-debuginfo-23.09-1.el8.s390x.rpmhmediainfo-23.09-1.el8.x86_64.rpm mediainfo-gui-23.09-1.el8.x86_64.rpm mediainfo-qt-23.09-1.el8.x86_64.rpmmediainfo-debugsource-23.09-1.el8.x86_64.rpmmediainfo-debuginfo-23.09-1.el8.x86_64.rpm mediainfo-gui-debuginfo-23.09-1.el8.x86_64.rpm mediainfo-qt-debuginfo-23.09-1.el8.x86_64.rpm??nBBBBBBBBBBBBBBBenhancementxmppc-0.1.2-5.el8BS?xmppc-0.1.2-5.el8.src.rpmS?xmppc-0.1.2-5.el8.aarch64.rpmV?xmppc-doc-0.1.2-5.el8.noarch.rpmw?xmppc-debugsource-0.1.2-5.el8.aarch64.rpmv?xmppc-debuginfo-0.1.2-5.el8.aarch64.rpmS?xmppc-0.1.2-5.el8.ppc64le.rpmw?xmppc-debugsource-0.1.2-5.el8.ppc64le.rpmv?xmppc-debuginfo-0.1.2-5.el8.ppc64le.rpmS?xmppc-0.1.2-5.el8.s390x.rpmw?xmppc-debugsource-0.1.2-5.el8.s390x.rpmv?xmppc-debuginfo-0.1.2-5.el8.s390x.rpmS?xmppc-0.1.2-5.el8.x86_64.rpmw?xmppc-debugsource-0.1.2-5.el8.x86_64.rpmv?xmppc-debuginfo-0.1.2-5.el8.x86_64.rpmS?xmppc-0.1.2-5.el8.src.rpmS?xmppc-0.1.2-5.el8.aarch64.rpmV?xmppc-doc-0.1.2-5.el8.noarch.rpmw?xmppc-debugsource-0.1.2-5.el8.aarch64.rpmv?xmppc-debuginfo-0.1.2-5.el8.aarch64.rpmS?xmppc-0.1.2-5.el8.ppc64le.rpmw?xmppc-debugsource-0.1.2-5.el8.ppc64le.rpmv?xmppc-debuginfo-0.1.2-5.el8.ppc64le.rpmS?xmppc-0.1.2-5.el8.s390x.rpmw?xmppc-debugsource-0.1.2-5.el8.s390x.rpmv?xmppc-debuginfo-0.1.2-5.el8.s390x.rpmS?xmppc-0.1.2-5.el8.x86_64.rpmw?xmppc-debugsource-0.1.2-5.el8.x86_64.rpmv?xmppc-debuginfo-0.1.2-5.el8.x86_64.rpmŒ<I@BBnewpackagerubygem-hrx-1.0.0-5.el8`https://bugzilla.redhat.com/show_bug.cgi?id=17806741780674[RFE] EPEL8 branch of rubygem-hrx"rubygem-hrx-1.0.0-5.el8.src.rpm"rubygem-hrx-1.0.0-5.el8.noarch.rpmf"rubygem-hrx-doc-1.0.0-5.el8.noarch.rpm"rubygem-hrx-1.0.0-5.el8.src.rpm"rubygem-hrx-1.0.0-5.el8.noarch.rpmf"rubygem-hrx-doc-1.0.0-5.el8.noarch.rpmU9 EBBBBnewpackageperl-Crypt-Random-Source-0.14-11.el8 perl-Math-Random-Secure-0.08.0001-14.el8wghttps://bugzilla.redhat.com/show_bug.cgi?id=19724411972441Please build perl-Math-Random-Secure for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=19728971972897Please build perl-Crypt-Random-Source for EPEL8uperl-Crypt-Random-Source-0.14-11.el8.src.rpmuperl-Crypt-Random-Source-0.14-11.el8.noarch.rpm(perl-Math-Random-Secure-0.08.0001-14.el8.src.rpm(perl-Math-Random-Secure-0.08.0001-14.el8.noarch.rpmuperl-Crypt-Random-Source-0.14-11.el8.src.rpmuperl-Crypt-Random-Source-0.14-11.el8.noarch.rpm(perl-Math-Random-Secure-0.08.0001-14.el8.src.rpm(perl-Math-Random-Secure-0.08.0001-14.el8.noarch.rpmMLBnewpackagepython-jinja2-time-0.2.0-13.el8^%python-jinja2-time-0.2.0-13.el8.src.rpm python3-jinja2-time-0.2.0-13.el8.noarch.rpmpython-jinja2-time-0.2.0-13.el8.src.rpm python3-jinja2-time-0.2.0-13.el8.noarch.rpmq5PBnewpackagepython-xmltodict-0.12.0-6.el8Smpython-xmltodict-0.12.0-6.el8.src.rpmempython3-xmltodict-0.12.0-6.el8.noarch.rpmSmpython-xmltodict-0.12.0-6.el8.src.rpmempython3-xmltodict-0.12.0-6.el8.noarch.rpmgX7TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-Cairo-GObject-1.005-1.el8 perl-Glib-Object-Introspection-0.048-1.el8 perl-Gtk3-0.036-1.el8Phttps://bugzilla.redhat.com/show_bug.cgi?id=17598011759801https://bugzilla.redhat.com/show_bug.cgi?id=17855011785501https://bugzilla.redhat.com/show_bug.cgi?id=17877591787759_perl-Cairo-GObject-1.005-1.el8.src.rpmZperl-Cairo-GObject-debuginfo-1.005-1.el8.aarch64.rpm_perl-Cairo-GObject-1.005-1.el8.aarch64.rpm[perl-Cairo-GObject-debugsource-1.005-1.el8.aarch64.rpm_perl-Cairo-GObject-1.005-1.el8.ppc64le.rpm[perl-Cairo-GObject-debugsource-1.005-1.el8.ppc64le.rpmZperl-Cairo-GObject-debuginfo-1.005-1.el8.ppc64le.rpmZperl-Cairo-GObject-debuginfo-1.005-1.el8.s390x.rpm_perl-Cairo-GObject-1.005-1.el8.s390x.rpm[perl-Cairo-GObject-debugsource-1.005-1.el8.s390x.rpmZperl-Cairo-GObject-debuginfo-1.005-1.el8.x86_64.rpm_perl-Cairo-GObject-1.005-1.el8.x86_64.rpm[perl-Cairo-GObject-debugsource-1.005-1.el8.x86_64.rpm_perl-Glib-Object-Introspection-0.048-1.el8.src.rpmN_perl-Glib-Object-Introspection-debuginfo-0.048-1.el8.aarch64.rpm_perl-Glib-Object-Introspection-0.048-1.el8.aarch64.rpmO_perl-Glib-Object-Introspection-debugsource-0.048-1.el8.aarch64.rpmN_perl-Glib-Object-Introspection-debuginfo-0.048-1.el8.ppc64le.rpm_perl-Glib-Object-Introspection-0.048-1.el8.ppc64le.rpmO_perl-Glib-Object-Introspection-debugsource-0.048-1.el8.ppc64le.rpmN_perl-Glib-Object-Introspection-debuginfo-0.048-1.el8.s390x.rpmO_perl-Glib-Object-Introspection-debugsource-0.048-1.el8.s390x.rpm_perl-Glib-Object-Introspection-0.048-1.el8.s390x.rpmO_perl-Glib-Object-Introspection-debugsource-0.048-1.el8.x86_64.rpmN_perl-Glib-Object-Introspection-debuginfo-0.048-1.el8.x86_64.rpm_perl-Glib-Object-Introspection-0.048-1.el8.x86_64.rpm}perl-Gtk3-0.036-1.el8.src.rpm}perl-Gtk3-0.036-1.el8.noarch.rpm_perl-Cairo-GObject-1.005-1.el8.src.rpmZperl-Cairo-GObject-debuginfo-1.005-1.el8.aarch64.rpm_perl-Cairo-GObject-1.005-1.el8.aarch64.rpm[perl-Cairo-GObject-debugsource-1.005-1.el8.aarch64.rpm_perl-Cairo-GObject-1.005-1.el8.ppc64le.rpm[perl-Cairo-GObject-debugsource-1.005-1.el8.ppc64le.rpmZperl-Cairo-GObject-debuginfo-1.005-1.el8.ppc64le.rpmZperl-Cairo-GObject-debuginfo-1.005-1.el8.s390x.rpm_perl-Cairo-GObject-1.005-1.el8.s390x.rpm[perl-Cairo-GObject-debugsource-1.005-1.el8.s390x.rpmZperl-Cairo-GObject-debuginfo-1.005-1.el8.x86_64.rpm_perl-Cairo-GObject-1.005-1.el8.x86_64.rpm[perl-Cairo-GObject-debugsource-1.005-1.el8.x86_64.rpm_perl-Glib-Object-Introspection-0.048-1.el8.src.rpmN_perl-Glib-Object-Introspection-debuginfo-0.048-1.el8.aarch64.rpm_perl-Glib-Object-Introspection-0.048-1.el8.aarch64.rpmO_perl-Glib-Object-Introspection-debugsource-0.048-1.el8.aarch64.rpmN_perl-Glib-Object-Introspection-debuginfo-0.048-1.el8.ppc64le.rpm_perl-Glib-Object-Introspection-0.048-1.el8.ppc64le.rpmO_perl-Glib-Object-Introspection-debugsource-0.048-1.el8.ppc64le.rpmN_perl-Glib-Object-Introspection-debuginfo-0.048-1.el8.s390x.rpmO_perl-Glib-Object-Introspection-debugsource-0.048-1.el8.s390x.rpm_perl-Glib-Object-Introspection-0.048-1.el8.s390x.rpmO_perl-Glib-Object-Introspection-debugsource-0.048-1.el8.x86_64.rpmN_perl-Glib-Object-Introspection-debuginfo-0.048-1.el8.x86_64.rpm_perl-Glib-Object-Introspection-0.048-1.el8.x86_64.rpm}perl-Gtk3-0.036-1.el8.src.rpm}perl-Gtk3-0.036-1.el8.noarch.rpm ZxBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepylint-2.4.4-1.el8 python-wrapt-1.11.2-4.el8ohttps://bugzilla.redhat.com/show_bug.cgi?id=17832951783295https://bugzilla.redhat.com/show_bug.cgi?id=17833201783320Kapylint-2.4.4-1.el8.src.rpmKapylint-2.4.4-1.el8.noarch.rpmQapython3-pylint-2.4.4-1.el8.noarch.rpmC+python-wrapt-1.11.2-4.el8.src.rpm+python3-wrapt-1.11.2-4.el8.aarch64.rpm+python3-wrapt-debuginfo-1.11.2-4.el8.aarch64.rpm0+python-wrapt-doc-1.11.2-4.el8.aarch64.rpmb+python-wrapt-debugsource-1.11.2-4.el8.aarch64.rpm+python3-wrapt-debuginfo-1.11.2-4.el8.ppc64le.rpm0+python-wrapt-doc-1.11.2-4.el8.ppc64le.rpm+python3-wrapt-1.11.2-4.el8.ppc64le.rpmb+python-wrapt-debugsource-1.11.2-4.el8.ppc64le.rpm+python3-wrapt-debuginfo-1.11.2-4.el8.s390x.rpm0+python-wrapt-doc-1.11.2-4.el8.s390x.rpm+python3-wrapt-1.11.2-4.el8.s390x.rpmb+python-wrapt-debugsource-1.11.2-4.el8.s390x.rpmb+python-wrapt-debugsource-1.11.2-4.el8.x86_64.rpm+python3-wrapt-1.11.2-4.el8.x86_64.rpm0+python-wrapt-doc-1.11.2-4.el8.x86_64.rpm+python3-wrapt-debuginfo-1.11.2-4.el8.x86_64.rpmKapylint-2.4.4-1.el8.src.rpmKapylint-2.4.4-1.el8.noarch.rpmQapython3-pylint-2.4.4-1.el8.noarch.rpmC+python-wrapt-1.11.2-4.el8.src.rpm+python3-wrapt-1.11.2-4.el8.aarch64.rpm+python3-wrapt-debuginfo-1.11.2-4.el8.aarch64.rpm0+python-wrapt-doc-1.11.2-4.el8.aarch64.rpmb+python-wrapt-debugsource-1.11.2-4.el8.aarch64.rpm+python3-wrapt-debuginfo-1.11.2-4.el8.ppc64le.rpm0+python-wrapt-doc-1.11.2-4.el8.ppc64le.rpm+python3-wrapt-1.11.2-4.el8.ppc64le.rpmb+python-wrapt-debugsource-1.11.2-4.el8.ppc64le.rpm+python3-wrapt-debuginfo-1.11.2-4.el8.s390x.rpm0+python-wrapt-doc-1.11.2-4.el8.s390x.rpm+python3-wrapt-1.11.2-4.el8.s390x.rpmb+python-wrapt-debugsource-1.11.2-4.el8.s390x.rpmb+python-wrapt-debugsource-1.11.2-4.el8.x86_64.rpm+python3-wrapt-1.11.2-4.el8.x86_64.rpm0+python-wrapt-doc-1.11.2-4.el8.x86_64.rpm+python3-wrapt-debuginfo-1.11.2-4.el8.x86_64.rpml)$SBBBBBBBBBBBBBBBunspecifiedpython-xmlsec-1.3.3-7.el8https://bugzilla.redhat.com/show_bug.cgi?id=17591161759116Branch request: python-xmlsec for epel8 Rpython-xmlsec-1.3.3-7.el8.src.rpmipython-xmlsec-debugsource-1.3.3-7.el8.aarch64.rpm*python3-xmlsec-1.3.3-7.el8.aarch64.rpm+python3-xmlsec-debuginfo-1.3.3-7.el8.aarch64.rpm+python3-xmlsec-debuginfo-1.3.3-7.el8.ppc64le.rpm*python3-xmlsec-1.3.3-7.el8.ppc64le.rpmipython-xmlsec-debugsource-1.3.3-7.el8.ppc64le.rpmipython-xmlsec-debugsource-1.3.3-7.el8.s390x.rpm*python3-xmlsec-1.3.3-7.el8.s390x.rpm+python3-xmlsec-debuginfo-1.3.3-7.el8.s390x.rpm+python3-xmlsec-debuginfo-1.3.3-7.el8.x86_64.rpm*python3-xmlsec-1.3.3-7.el8.x86_64.rpmipython-xmlsec-debugsource-1.3.3-7.el8.x86_64.rpm Rpython-xmlsec-1.3.3-7.el8.src.rpmipython-xmlsec-debugsource-1.3.3-7.el8.aarch64.rpm*python3-xmlsec-1.3.3-7.el8.aarch64.rpm+python3-xmlsec-debuginfo-1.3.3-7.el8.aarch64.rpm+python3-xmlsec-debuginfo-1.3.3-7.el8.ppc64le.rpm*python3-xmlsec-1.3.3-7.el8.ppc64le.rpmipython-xmlsec-debugsource-1.3.3-7.el8.ppc64le.rpmipython-xmlsec-debugsource-1.3.3-7.el8.s390x.rpm*python3-xmlsec-1.3.3-7.el8.s390x.rpm+python3-xmlsec-debuginfo-1.3.3-7.el8.s390x.rpm+python3-xmlsec-debuginfo-1.3.3-7.el8.x86_64.rpm*python3-xmlsec-1.3.3-7.el8.x86_64.rpmipython-xmlsec-debugsource-1.3.3-7.el8.x86_64.rpm8eBBBBBBBBBBBBBBBBBnewpackageperl-Devel-Cover-1.33-4.el8 perl-PPI-HTML-1.08-21.el86+\~jperl-Devel-Cover-1.33-4.el8.src.rpmjperl-Devel-Cover-debugsource-1.33-4.el8.aarch64.rpmjperl-Devel-Cover-debuginfo-1.33-4.el8.aarch64.rpm~jperl-Devel-Cover-1.33-4.el8.aarch64.rpmjperl-Devel-Cover-debuginfo-1.33-4.el8.ppc64le.rpm~jperl-Devel-Cover-1.33-4.el8.ppc64le.rpmjperl-Devel-Cover-debugsource-1.33-4.el8.ppc64le.rpmjperl-Devel-Cover-debugsource-1.33-4.el8.s390x.rpmjperl-Devel-Cover-debuginfo-1.33-4.el8.s390x.rpm~jperl-Devel-Cover-1.33-4.el8.s390x.rpmjperl-Devel-Cover-debuginfo-1.33-4.el8.x86_64.rpm~jperl-Devel-Cover-1.33-4.el8.x86_64.rpmjperl-Devel-Cover-debugsource-1.33-4.el8.x86_64.rpmperl-PPI-HTML-1.08-21.el8.src.rpmperl-PPI-HTML-1.08-21.el8.noarch.rpm~jperl-Devel-Cover-1.33-4.el8.src.rpmjperl-Devel-Cover-debugsource-1.33-4.el8.aarch64.rpmjperl-Devel-Cover-debuginfo-1.33-4.el8.aarch64.rpm~jperl-Devel-Cover-1.33-4.el8.aarch64.rpmjperl-Devel-Cover-debuginfo-1.33-4.el8.ppc64le.rpm~jperl-Devel-Cover-1.33-4.el8.ppc64le.rpmjperl-Devel-Cover-debugsource-1.33-4.el8.ppc64le.rpmjperl-Devel-Cover-debugsource-1.33-4.el8.s390x.rpmjperl-Devel-Cover-debuginfo-1.33-4.el8.s390x.rpm~jperl-Devel-Cover-1.33-4.el8.s390x.rpmjperl-Devel-Cover-debuginfo-1.33-4.el8.x86_64.rpm~jperl-Devel-Cover-1.33-4.el8.x86_64.rpmjperl-Devel-Cover-debugsource-1.33-4.el8.x86_64.rpmperl-PPI-HTML-1.08-21.el8.src.rpmperl-PPI-HTML-1.08-21.el8.noarch.rpmA58passenger-6.0.4-3.el8.src.rpmn8mod_passenger-6.0.4-3.el8.aarch64.rpm>8passenger-6.0.4-3.el8.aarch64.rpmo8mod_passenger-debuginfo-6.0.4-3.el8.aarch64.rpms8passenger-devel-6.0.4-3.el8.aarch64.rpmq8passenger-debuginfo-6.0.4-3.el8.aarch64.rpmr8passenger-debugsource-6.0.4-3.el8.aarch64.rpmo8mod_passenger-debuginfo-6.0.4-3.el8.ppc64le.rpmr8passenger-debugsource-6.0.4-3.el8.ppc64le.rpm>8passenger-6.0.4-3.el8.ppc64le.rpmn8mod_passenger-6.0.4-3.el8.ppc64le.rpms8passenger-devel-6.0.4-3.el8.ppc64le.rpmq8passenger-debuginfo-6.0.4-3.el8.ppc64le.rpm>8passenger-6.0.4-3.el8.s390x.rpmn8mod_passenger-6.0.4-3.el8.s390x.rpms8passenger-devel-6.0.4-3.el8.s390x.rpmr8passenger-debugsource-6.0.4-3.el8.s390x.rpmq8passenger-debuginfo-6.0.4-3.el8.s390x.rpmo8mod_passenger-debuginfo-6.0.4-3.el8.s390x.rpm>8passenger-6.0.4-3.el8.x86_64.rpmn8mod_passenger-6.0.4-3.el8.x86_64.rpms8passenger-devel-6.0.4-3.el8.x86_64.rpmr8passenger-debugsource-6.0.4-3.el8.x86_64.rpmq8passenger-debuginfo-6.0.4-3.el8.x86_64.rpmo8mod_passenger-debuginfo-6.0.4-3.el8.x86_64.rpm>8passenger-6.0.4-3.el8.src.rpmn8mod_passenger-6.0.4-3.el8.aarch64.rpm>8passenger-6.0.4-3.el8.aarch64.rpmo8mod_passenger-debuginfo-6.0.4-3.el8.aarch64.rpms8passenger-devel-6.0.4-3.el8.aarch64.rpmq8passenger-debuginfo-6.0.4-3.el8.aarch64.rpmr8passenger-debugsource-6.0.4-3.el8.aarch64.rpmo8mod_passenger-debuginfo-6.0.4-3.el8.ppc64le.rpmr8passenger-debugsource-6.0.4-3.el8.ppc64le.rpm>8passenger-6.0.4-3.el8.ppc64le.rpmn8mod_passenger-6.0.4-3.el8.ppc64le.rpms8passenger-devel-6.0.4-3.el8.ppc64le.rpmq8passenger-debuginfo-6.0.4-3.el8.ppc64le.rpm>8passenger-6.0.4-3.el8.s390x.rpmn8mod_passenger-6.0.4-3.el8.s390x.rpms8passenger-devel-6.0.4-3.el8.s390x.rpmr8passenger-debugsource-6.0.4-3.el8.s390x.rpmq8passenger-debuginfo-6.0.4-3.el8.s390x.rpmo8mod_passenger-debuginfo-6.0.4-3.el8.s390x.rpm>8passenger-6.0.4-3.el8.x86_64.rpmn8mod_passenger-6.0.4-3.el8.x86_64.rpms8passenger-devel-6.0.4-3.el8.x86_64.rpmr8passenger-debugsource-6.0.4-3.el8.x86_64.rpmq8passenger-debuginfo-6.0.4-3.el8.x86_64.rpmo8mod_passenger-debuginfo-6.0.4-3.el8.x86_64.rpmͱ{'2oBnewpackagelcov-1.14-6.el8!https://bugzilla.redhat.com/show_bug.cgi?id=18857631885763Requesting an EPEL8 version of lcov/Blcov-1.14-6.el8.src.rpm/Blcov-1.14-6.el8.noarch.rpm/Blcov-1.14-6.el8.src.rpm/Blcov-1.14-6.el8.noarch.rpm26sBnewpackagepython-crcelk-1.3-4.el84(Y python-crcelk-1.3-4.el8.src.rpmV python3-crcelk-1.3-4.el8.noarch.rpmY python-crcelk-1.3-4.el8.src.rpmV python3-crcelk-1.3-4.el8.noarch.rpm _:wBnewpackagepython-frozendict-1.2-13.el8\IYpython-frozendict-1.2-13.el8.src.rpmJYpython3-frozendict-1.2-13.el8.noarch.rpmIYpython-frozendict-1.2-13.el8.src.rpmJYpython3-frozendict-1.2-13.el8.noarch.rpml`{BBBBBBBBBBBBBBBBBBBunspecifiedrlog-1.4-27.el8lgnrlog-1.4-27.el8.src.rpmVnrlog-debuginfo-1.4-27.el8.aarch64.rpmWnrlog-debugsource-1.4-27.el8.aarch64.rpmXnrlog-devel-1.4-27.el8.aarch64.rpmgnrlog-1.4-27.el8.aarch64.rpmWnrlog-debugsource-1.4-27.el8.ppc64le.rpmgnrlog-1.4-27.el8.ppc64le.rpmVnrlog-debuginfo-1.4-27.el8.ppc64le.rpmXnrlog-devel-1.4-27.el8.ppc64le.rpmgnrlog-1.4-27.el8.s390x.rpmVnrlog-debuginfo-1.4-27.el8.s390x.rpmWnrlog-debugsource-1.4-27.el8.s390x.rpmXnrlog-devel-1.4-27.el8.s390x.rpmXnrlog-devel-1.4-27.el8.x86_64.rpmWnrlog-debugsource-1.4-27.el8.x86_64.rpmVnrlog-debuginfo-1.4-27.el8.x86_64.rpmgnrlog-1.4-27.el8.x86_64.rpmgnrlog-1.4-27.el8.src.rpmVnrlog-debuginfo-1.4-27.el8.aarch64.rpmWnrlog-debugsource-1.4-27.el8.aarch64.rpmXnrlog-devel-1.4-27.el8.aarch64.rpmgnrlog-1.4-27.el8.aarch64.rpmWnrlog-debugsource-1.4-27.el8.ppc64le.rpmgnrlog-1.4-27.el8.ppc64le.rpmVnrlog-debuginfo-1.4-27.el8.ppc64le.rpmXnrlog-devel-1.4-27.el8.ppc64le.rpmgnrlog-1.4-27.el8.s390x.rpmVnrlog-debuginfo-1.4-27.el8.s390x.rpmWnrlog-debugsource-1.4-27.el8.s390x.rpmXnrlog-devel-1.4-27.el8.s390x.rpmXnrlog-devel-1.4-27.el8.x86_64.rpmWnrlog-debugsource-1.4-27.el8.x86_64.rpmVnrlog-debuginfo-1.4-27.el8.x86_64.rpmgnrlog-1.4-27.el8.x86_64.rpmv!QBBBBBBBBBBBBBBnewpackagepam_yubico-2.26-4.el8 9zpam_yubico-2.26-4.el8.src.rpmUzpam_yubico-debuginfo-2.26-4.el8.aarch64.rpmVzpam_yubico-debugsource-2.26-4.el8.aarch64.rpm9zpam_yubico-2.26-4.el8.aarch64.rpmVzpam_yubico-debugsource-2.26-4.el8.ppc64le.rpmUzpam_yubico-debuginfo-2.26-4.el8.ppc64le.rpm9zpam_yubico-2.26-4.el8.ppc64le.rpm9zpam_yubico-2.26-4.el8.s390x.rpmUzpam_yubico-debuginfo-2.26-4.el8.s390x.rpmVzpam_yubico-debugsource-2.26-4.el8.s390x.rpmVzpam_yubico-debugsource-2.26-4.el8.x86_64.rpmUzpam_yubico-debuginfo-2.26-4.el8.x86_64.rpm9zpam_yubico-2.26-4.el8.x86_64.rpm 9zpam_yubico-2.26-4.el8.src.rpmUzpam_yubico-debuginfo-2.26-4.el8.aarch64.rpmVzpam_yubico-debugsource-2.26-4.el8.aarch64.rpm9zpam_yubico-2.26-4.el8.aarch64.rpmVzpam_yubico-debugsource-2.26-4.el8.ppc64le.rpmUzpam_yubico-debuginfo-2.26-4.el8.ppc64le.rpm9zpam_yubico-2.26-4.el8.ppc64le.rpm9zpam_yubico-2.26-4.el8.s390x.rpmUzpam_yubico-debuginfo-2.26-4.el8.s390x.rpmVzpam_yubico-debugsource-2.26-4.el8.s390x.rpmVzpam_yubico-debugsource-2.26-4.el8.x86_64.rpmUzpam_yubico-debuginfo-2.26-4.el8.x86_64.rpm9zpam_yubico-2.26-4.el8.x86_64.rpmޅ%\%bBnewpackagepython-sseclient-py-1.7-1.el8ZTpython-sseclient-py-1.7-1.el8.src.rpmmTpython3-sseclient-py-1.7-1.el8.noarch.rpmZTpython-sseclient-py-1.7-1.el8.src.rpmmTpython3-sseclient-py-1.7-1.el8.noarch.rpmIV6fBBBBBBBBBBBBBBsecuritydbus-broker-28-4.el80https://bugzilla.redhat.com/show_bug.cgi?id=20947212094721CVE-2022-31212 dbus-broker: a stack buffer over-read if a malicious Exec line is supplied [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=20947242094724CVE-2022-31213 dbus-broker: null pointer reference when supplying a malformed XML config file [epel-8] #7dbus-broker-28-4.el8.src.rpm#7dbus-broker-28-4.el8.aarch64.rpmh7dbus-broker-debugsource-28-4.el8.aarch64.rpmg7dbus-broker-debuginfo-28-4.el8.aarch64.rpm#7dbus-broker-28-4.el8.ppc64le.rpmh7dbus-broker-debugsource-28-4.el8.ppc64le.rpmg7dbus-broker-debuginfo-28-4.el8.ppc64le.rpm#7dbus-broker-28-4.el8.s390x.rpmh7dbus-broker-debugsource-28-4.el8.s390x.rpmg7dbus-broker-debuginfo-28-4.el8.s390x.rpm#7dbus-broker-28-4.el8.x86_64.rpmh7dbus-broker-debugsource-28-4.el8.x86_64.rpmg7dbus-broker-debuginfo-28-4.el8.x86_64.rpm #7dbus-broker-28-4.el8.src.rpm#7dbus-broker-28-4.el8.aarch64.rpmh7dbus-broker-debugsource-28-4.el8.aarch64.rpmg7dbus-broker-debuginfo-28-4.el8.aarch64.rpm#7dbus-broker-28-4.el8.ppc64le.rpmh7dbus-broker-debugsource-28-4.el8.ppc64le.rpmg7dbus-broker-debuginfo-28-4.el8.ppc64le.rpm#7dbus-broker-28-4.el8.s390x.rpmh7dbus-broker-debugsource-28-4.el8.s390x.rpmg7dbus-broker-debuginfo-28-4.el8.s390x.rpm#7dbus-broker-28-4.el8.x86_64.rpmh7dbus-broker-debugsource-28-4.el8.x86_64.rpmg7dbus-broker-debuginfo-28-4.el8.x86_64.rpm?wBBBBBBBBBBbugfixlibxsmm-1.17-1.el8A`76libxsmm-1.17-1.el8.src.rpm76libxsmm-1.17-1.el8.x86_64.rpm_6libxsmm-devel-1.17-1.el8.x86_64.rpm6libxsmm-doc-1.17-1.el8.noarch.rpm^6libxsmm-debugsource-1.17-1.el8.x86_64.rpm]6libxsmm-debuginfo-1.17-1.el8.x86_64.rpm`6libxsmm-devel-debuginfo-1.17-1.el8.x86_64.rpm76libxsmm-1.17-1.el8.src.rpm76libxsmm-1.17-1.el8.x86_64.rpm_6libxsmm-devel-1.17-1.el8.x86_64.rpm6libxsmm-doc-1.17-1.el8.noarch.rpm^6libxsmm-debugsource-1.17-1.el8.x86_64.rpm]6libxsmm-debuginfo-1.17-1.el8.x86_64.rpm`6libxsmm-devel-debuginfo-1.17-1.el8.x86_64.rpmΘ&8DBBBBBBBBBBenhancementtmt-1.26.1-1.el8!? x%tmt-1.26.1-1.el8.src.rpmx%tmt-1.26.1-1.el8.noarch.rpm%python3-tmt-1.26.1-1.el8.noarch.rpm %tmt-provision-container-1.26.1-1.el8.noarch.rpm %tmt-provision-virtual-1.26.1-1.el8.noarch.rpm%tmt-test-convert-1.26.1-1.el8.noarch.rpm %tmt-report-html-1.26.1-1.el8.noarch.rpm%tmt-report-junit-1.26.1-1.el8.noarch.rpm%tmt-report-polarion-1.26.1-1.el8.noarch.rpm%tmt-report-reportportal-1.26.1-1.el8.noarch.rpm %tmt-all-1.26.1-1.el8.noarch.rpm x%tmt-1.26.1-1.el8.src.rpmx%tmt-1.26.1-1.el8.noarch.rpm%python3-tmt-1.26.1-1.el8.noarch.rpm %tmt-provision-container-1.26.1-1.el8.noarch.rpm %tmt-provision-virtual-1.26.1-1.el8.noarch.rpm%tmt-test-convert-1.26.1-1.el8.noarch.rpm %tmt-report-html-1.26.1-1.el8.noarch.rpm%tmt-report-junit-1.26.1-1.el8.noarch.rpm%tmt-report-polarion-1.26.1-1.el8.noarch.rpm%tmt-report-reportportal-1.26.1-1.el8.noarch.rpm %tmt-all-1.26.1-1.el8.noarch.rpm[=QBBBBBbugfixxe-guest-utilities-latest-7.30.0-3.el8b`https://bugzilla.redhat.com/show_bug.cgi?id=20375562037556xe-guest-utilities-latest-7.30.0-1 breaks reporting driver version to XAPI. xe-guest-utilities-latest-7.30.0-3.el8.src.rpm. xe-guest-utilities-latest-7.30.0-3.el8.x86_64.rpm xe-guest-utilities-latest-debugsource-7.30.0-3.el8.x86_64.rpm xe-guest-utilities-latest-debuginfo-7.30.0-3.el8.x86_64.rpm. xe-guest-utilities-latest-7.30.0-3.el8.src.rpm. xe-guest-utilities-latest-7.30.0-3.el8.x86_64.rpm xe-guest-utilities-latest-debugsource-7.30.0-3.el8.x86_64.rpm xe-guest-utilities-latest-debuginfo-7.30.0-3.el8.x86_64.rpmUzYBBBBenhancementsocnetv-2.9-1.el8q Zsocnetv-2.9-1.el8.src.rpmZsocnetv-2.9-1.el8.aarch64.rpmZsocnetv-2.9-1.el8.ppc64le.rpmZsocnetv-2.9-1.el8.s390x.rpmZsocnetv-2.9-1.el8.x86_64.rpmZsocnetv-2.9-1.el8.src.rpmZsocnetv-2.9-1.el8.aarch64.rpmZsocnetv-2.9-1.el8.ppc64le.rpmZsocnetv-2.9-1.el8.s390x.rpmZsocnetv-2.9-1.el8.x86_64.rpme%#`Bnewpackagepython-utils-2.5.6-1.el8~https://bugzilla.redhat.com/show_bug.cgi?id=19305961930596[RFE][EPEL8] Please build python-progressbar2 for EPEL8$%python-utils-2.5.6-1.el8.src.rpm6%python3-utils-2.5.6-1.el8.noarch.rpm$%python-utils-2.5.6-1.el8.src.rpm6%python3-utils-2.5.6-1.el8.noarch.rpm2'dBunspecifiedperl-HTML-Element-Extended-1.18-21.el8https://bugzilla.redhat.com/show_bug.cgi?id=18116181811618[RFE] EPEL8 branch of perl-HTML-Element-Extended1Operl-HTML-Element-Extended-1.18-21.el8.src.rpm1Operl-HTML-Element-Extended-1.18-21.el8.noarch.rpm1Operl-HTML-Element-Extended-1.18-21.el8.src.rpm1Operl-HTML-Element-Extended-1.18-21.el8.noarch.rpmm+hBenhancementproj-datumgrid-north-america-1.4-1.el8*!;proj-datumgrid-north-america-1.4-1.el8.src.rpm;proj-datumgrid-north-america-1.4-1.el8.noarch.rpm;proj-datumgrid-north-america-1.4-1.el8.src.rpm;proj-datumgrid-north-america-1.4-1.el8.noarch.rpm@/lBnewpackagepyhoca-gui-0.6.1.1-1.el8KJ^pyhoca-gui-0.6.1.1-1.el8.src.rpmJ^pyhoca-gui-0.6.1.1-1.el8.noarch.rpmJ^pyhoca-gui-0.6.1.1-1.el8.src.rpmJ^pyhoca-gui-0.6.1.1-1.el8.noarch.rpm^3pBnewpackagepython-nmap-0.6.1-15.el8[']\python-nmap-0.6.1-15.el8.src.rpmr\python3-nmap-0.6.1-15.el8.noarch.rpm]\python-nmap-0.6.1-15.el8.src.rpmr\python3-nmap-0.6.1-15.el8.noarch.rpm R7tBnewpackageperl-Crypt-DES_EDE3-0.01-37.el8https://bugzilla.redhat.com/show_bug.cgi?id=17618491761849perl-Crypt-DES_EDE3 for EL8Rperl-Crypt-DES_EDE3-0.01-37.el8.src.rpmRperl-Crypt-DES_EDE3-0.01-37.el8.noarch.rpmRperl-Crypt-DES_EDE3-0.01-37.el8.src.rpmRperl-Crypt-DES_EDE3-0.01-37.el8.noarch.rpmb,xBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedremmina-1.4.33-1.el8]^Vremmina-1.4.33-1.el8.src.rpm^Vremmina-1.4.33-1.el8.aarch64.rpm'Vremmina-devel-1.4.33-1.el8.aarch64.rpm)Vremmina-plugins-exec-1.4.33-1.el8.aarch64.rpm1Vremmina-plugins-secret-1.4.33-1.el8.aarch64.rpm/Vremmina-plugins-rdp-1.4.33-1.el8.aarch64.rpm5Vremmina-plugins-vnc-1.4.33-1.el8.aarch64.rpm3Vremmina-plugins-spice-1.4.33-1.el8.aarch64.rpm7Vremmina-plugins-www-1.4.33-1.el8.aarch64.rpm+Vremmina-plugins-kwallet-1.4.33-1.el8.aarch64.rpm9Vremmina-plugins-x2go-1.4.33-1.el8.aarch64.rpm-Vremmina-plugins-python-1.4.33-1.el8.aarch64.rpm(Vremmina-gnome-session-1.4.33-1.el8.aarch64.rpm&Vremmina-debugsource-1.4.33-1.el8.aarch64.rpm%Vremmina-debuginfo-1.4.33-1.el8.aarch64.rpm*Vremmina-plugins-exec-debuginfo-1.4.33-1.el8.aarch64.rpm2Vremmina-plugins-secret-debuginfo-1.4.33-1.el8.aarch64.rpm0Vremmina-plugins-rdp-debuginfo-1.4.33-1.el8.aarch64.rpm6Vremmina-plugins-vnc-debuginfo-1.4.33-1.el8.aarch64.rpm4Vremmina-plugins-spice-debuginfo-1.4.33-1.el8.aarch64.rpm8Vremmina-plugins-www-debuginfo-1.4.33-1.el8.aarch64.rpm,Vremmina-plugins-kwallet-debuginfo-1.4.33-1.el8.aarch64.rpm:Vremmina-plugins-x2go-debuginfo-1.4.33-1.el8.aarch64.rpm.Vremmina-plugins-python-debuginfo-1.4.33-1.el8.aarch64.rpm^Vremmina-1.4.33-1.el8.ppc64le.rpm'Vremmina-devel-1.4.33-1.el8.ppc64le.rpm)Vremmina-plugins-exec-1.4.33-1.el8.ppc64le.rpm1Vremmina-plugins-secret-1.4.33-1.el8.ppc64le.rpm/Vremmina-plugins-rdp-1.4.33-1.el8.ppc64le.rpm5Vremmina-plugins-vnc-1.4.33-1.el8.ppc64le.rpm3Vremmina-plugins-spice-1.4.33-1.el8.ppc64le.rpm7Vremmina-plugins-www-1.4.33-1.el8.ppc64le.rpm+Vremmina-plugins-kwallet-1.4.33-1.el8.ppc64le.rpm9Vremmina-plugins-x2go-1.4.33-1.el8.ppc64le.rpm-Vremmina-plugins-python-1.4.33-1.el8.ppc64le.rpm(Vremmina-gnome-session-1.4.33-1.el8.ppc64le.rpm&Vremmina-debugsource-1.4.33-1.el8.ppc64le.rpm%Vremmina-debuginfo-1.4.33-1.el8.ppc64le.rpm*Vremmina-plugins-exec-debuginfo-1.4.33-1.el8.ppc64le.rpm2Vremmina-plugins-secret-debuginfo-1.4.33-1.el8.ppc64le.rpm0Vremmina-plugins-rdp-debuginfo-1.4.33-1.el8.ppc64le.rpm6Vremmina-plugins-vnc-debuginfo-1.4.33-1.el8.ppc64le.rpm4Vremmina-plugins-spice-debuginfo-1.4.33-1.el8.ppc64le.rpm8Vremmina-plugins-www-debuginfo-1.4.33-1.el8.ppc64le.rpm,Vremmina-plugins-kwallet-debuginfo-1.4.33-1.el8.ppc64le.rpm:Vremmina-plugins-x2go-debuginfo-1.4.33-1.el8.ppc64le.rpm.Vremmina-plugins-python-debuginfo-1.4.33-1.el8.ppc64le.rpm^Vremmina-1.4.33-1.el8.s390x.rpm'Vremmina-devel-1.4.33-1.el8.s390x.rpm)Vremmina-plugins-exec-1.4.33-1.el8.s390x.rpm1Vremmina-plugins-secret-1.4.33-1.el8.s390x.rpm/Vremmina-plugins-rdp-1.4.33-1.el8.s390x.rpm5Vremmina-plugins-vnc-1.4.33-1.el8.s390x.rpm3Vremmina-plugins-spice-1.4.33-1.el8.s390x.rpm7Vremmina-plugins-www-1.4.33-1.el8.s390x.rpm+Vremmina-plugins-kwallet-1.4.33-1.el8.s390x.rpm9Vremmina-plugins-x2go-1.4.33-1.el8.s390x.rpm-Vremmina-plugins-python-1.4.33-1.el8.s390x.rpm(Vremmina-gnome-session-1.4.33-1.el8.s390x.rpm&Vremmina-debugsource-1.4.33-1.el8.s390x.rpm%Vremmina-debuginfo-1.4.33-1.el8.s390x.rpm*Vremmina-plugins-exec-debuginfo-1.4.33-1.el8.s390x.rpm2Vremmina-plugins-secret-debuginfo-1.4.33-1.el8.s390x.rpm0Vremmina-plugins-rdp-debuginfo-1.4.33-1.el8.s390x.rpm6Vremmina-plugins-vnc-debuginfo-1.4.33-1.el8.s390x.rpm4Vremmina-plugins-spice-debuginfo-1.4.33-1.el8.s390x.rpm8Vremmina-plugins-www-debuginfo-1.4.33-1.el8.s390x.rpm,Vremmina-plugins-kwallet-debuginfo-1.4.33-1.el8.s390x.rpm:Vremmina-plugins-x2go-debuginfo-1.4.33-1.el8.s390x.rpm.Vremmina-plugins-python-debuginfo-1.4.33-1.el8.s390x.rpm^Vremmina-1.4.33-1.el8.x86_64.rpm'Vremmina-devel-1.4.33-1.el8.x86_64.rpm)Vremmina-plugins-exec-1.4.33-1.el8.x86_64.rpm1Vremmina-plugins-secret-1.4.33-1.el8.x86_64.rpm/Vremmina-plugins-rdp-1.4.33-1.el8.x86_64.rpm5Vremmina-plugins-vnc-1.4.33-1.el8.x86_64.rpm3Vremmina-plugins-spice-1.4.33-1.el8.x86_64.rpm7Vremmina-plugins-www-1.4.33-1.el8.x86_64.rpm+Vremmina-plugins-kwallet-1.4.33-1.el8.x86_64.rpm9Vremmina-plugins-x2go-1.4.33-1.el8.x86_64.rpm-Vremmina-plugins-python-1.4.33-1.el8.x86_64.rpm(Vremmina-gnome-session-1.4.33-1.el8.x86_64.rpm&Vremmina-debugsource-1.4.33-1.el8.x86_64.rpm%Vremmina-debuginfo-1.4.33-1.el8.x86_64.rpm*Vremmina-plugins-exec-debuginfo-1.4.33-1.el8.x86_64.rpm2Vremmina-plugins-secret-debuginfo-1.4.33-1.el8.x86_64.rpm0Vremmina-plugins-rdp-debuginfo-1.4.33-1.el8.x86_64.rpm6Vremmina-plugins-vnc-debuginfo-1.4.33-1.el8.x86_64.rpm4Vremmina-plugins-spice-debuginfo-1.4.33-1.el8.x86_64.rpm8Vremmina-plugins-www-debuginfo-1.4.33-1.el8.x86_64.rpm,Vremmina-plugins-kwallet-debuginfo-1.4.33-1.el8.x86_64.rpm:Vremmina-plugins-x2go-debuginfo-1.4.33-1.el8.x86_64.rpm.Vremmina-plugins-python-debuginfo-1.4.33-1.el8.x86_64.rpm]^Vremmina-1.4.33-1.el8.src.rpm^Vremmina-1.4.33-1.el8.aarch64.rpm'Vremmina-devel-1.4.33-1.el8.aarch64.rpm)Vremmina-plugins-exec-1.4.33-1.el8.aarch64.rpm1Vremmina-plugins-secret-1.4.33-1.el8.aarch64.rpm/Vremmina-plugins-rdp-1.4.33-1.el8.aarch64.rpm5Vremmina-plugins-vnc-1.4.33-1.el8.aarch64.rpm3Vremmina-plugins-spice-1.4.33-1.el8.aarch64.rpm7Vremmina-plugins-www-1.4.33-1.el8.aarch64.rpm+Vremmina-plugins-kwallet-1.4.33-1.el8.aarch64.rpm9Vremmina-plugins-x2go-1.4.33-1.el8.aarch64.rpm-Vremmina-plugins-python-1.4.33-1.el8.aarch64.rpm(Vremmina-gnome-session-1.4.33-1.el8.aarch64.rpm&Vremmina-debugsource-1.4.33-1.el8.aarch64.rpm%Vremmina-debuginfo-1.4.33-1.el8.aarch64.rpm*Vremmina-plugins-exec-debuginfo-1.4.33-1.el8.aarch64.rpm2Vremmina-plugins-secret-debuginfo-1.4.33-1.el8.aarch64.rpm0Vremmina-plugins-rdp-debuginfo-1.4.33-1.el8.aarch64.rpm6Vremmina-plugins-vnc-debuginfo-1.4.33-1.el8.aarch64.rpm4Vremmina-plugins-spice-debuginfo-1.4.33-1.el8.aarch64.rpm8Vremmina-plugins-www-debuginfo-1.4.33-1.el8.aarch64.rpm,Vremmina-plugins-kwallet-debuginfo-1.4.33-1.el8.aarch64.rpm:Vremmina-plugins-x2go-debuginfo-1.4.33-1.el8.aarch64.rpm.Vremmina-plugins-python-debuginfo-1.4.33-1.el8.aarch64.rpm^Vremmina-1.4.33-1.el8.ppc64le.rpm'Vremmina-devel-1.4.33-1.el8.ppc64le.rpm)Vremmina-plugins-exec-1.4.33-1.el8.ppc64le.rpm1Vremmina-plugins-secret-1.4.33-1.el8.ppc64le.rpm/Vremmina-plugins-rdp-1.4.33-1.el8.ppc64le.rpm5Vremmina-plugins-vnc-1.4.33-1.el8.ppc64le.rpm3Vremmina-plugins-spice-1.4.33-1.el8.ppc64le.rpm7Vremmina-plugins-www-1.4.33-1.el8.ppc64le.rpm+Vremmina-plugins-kwallet-1.4.33-1.el8.ppc64le.rpm9Vremmina-plugins-x2go-1.4.33-1.el8.ppc64le.rpm-Vremmina-plugins-python-1.4.33-1.el8.ppc64le.rpm(Vremmina-gnome-session-1.4.33-1.el8.ppc64le.rpm&Vremmina-debugsource-1.4.33-1.el8.ppc64le.rpm%Vremmina-debuginfo-1.4.33-1.el8.ppc64le.rpm*Vremmina-plugins-exec-debuginfo-1.4.33-1.el8.ppc64le.rpm2Vremmina-plugins-secret-debuginfo-1.4.33-1.el8.ppc64le.rpm0Vremmina-plugins-rdp-debuginfo-1.4.33-1.el8.ppc64le.rpm6Vremmina-plugins-vnc-debuginfo-1.4.33-1.el8.ppc64le.rpm4Vremmina-plugins-spice-debuginfo-1.4.33-1.el8.ppc64le.rpm8Vremmina-plugins-www-debuginfo-1.4.33-1.el8.ppc64le.rpm,Vremmina-plugins-kwallet-debuginfo-1.4.33-1.el8.ppc64le.rpm:Vremmina-plugins-x2go-debuginfo-1.4.33-1.el8.ppc64le.rpm.Vremmina-plugins-python-debuginfo-1.4.33-1.el8.ppc64le.rpm^Vremmina-1.4.33-1.el8.s390x.rpm'Vremmina-devel-1.4.33-1.el8.s390x.rpm)Vremmina-plugins-exec-1.4.33-1.el8.s390x.rpm1Vremmina-plugins-secret-1.4.33-1.el8.s390x.rpm/Vremmina-plugins-rdp-1.4.33-1.el8.s390x.rpm5Vremmina-plugins-vnc-1.4.33-1.el8.s390x.rpm3Vremmina-plugins-spice-1.4.33-1.el8.s390x.rpm7Vremmina-plugins-www-1.4.33-1.el8.s390x.rpm+Vremmina-plugins-kwallet-1.4.33-1.el8.s390x.rpm9Vremmina-plugins-x2go-1.4.33-1.el8.s390x.rpm-Vremmina-plugins-python-1.4.33-1.el8.s390x.rpm(Vremmina-gnome-session-1.4.33-1.el8.s390x.rpm&Vremmina-debugsource-1.4.33-1.el8.s390x.rpm%Vremmina-debuginfo-1.4.33-1.el8.s390x.rpm*Vremmina-plugins-exec-debuginfo-1.4.33-1.el8.s390x.rpm2Vremmina-plugins-secret-debuginfo-1.4.33-1.el8.s390x.rpm0Vremmina-plugins-rdp-debuginfo-1.4.33-1.el8.s390x.rpm6Vremmina-plugins-vnc-debuginfo-1.4.33-1.el8.s390x.rpm4Vremmina-plugins-spice-debuginfo-1.4.33-1.el8.s390x.rpm8Vremmina-plugins-www-debuginfo-1.4.33-1.el8.s390x.rpm,Vremmina-plugins-kwallet-debuginfo-1.4.33-1.el8.s390x.rpm:Vremmina-plugins-x2go-debuginfo-1.4.33-1.el8.s390x.rpm.Vremmina-plugins-python-debuginfo-1.4.33-1.el8.s390x.rpm^Vremmina-1.4.33-1.el8.x86_64.rpm'Vremmina-devel-1.4.33-1.el8.x86_64.rpm)Vremmina-plugins-exec-1.4.33-1.el8.x86_64.rpm1Vremmina-plugins-secret-1.4.33-1.el8.x86_64.rpm/Vremmina-plugins-rdp-1.4.33-1.el8.x86_64.rpm5Vremmina-plugins-vnc-1.4.33-1.el8.x86_64.rpm3Vremmina-plugins-spice-1.4.33-1.el8.x86_64.rpm7Vremmina-plugins-www-1.4.33-1.el8.x86_64.rpm+Vremmina-plugins-kwallet-1.4.33-1.el8.x86_64.rpm9Vremmina-plugins-x2go-1.4.33-1.el8.x86_64.rpm-Vremmina-plugins-python-1.4.33-1.el8.x86_64.rpm(Vremmina-gnome-session-1.4.33-1.el8.x86_64.rpm&Vremmina-debugsource-1.4.33-1.el8.x86_64.rpm%Vremmina-debuginfo-1.4.33-1.el8.x86_64.rpm*Vremmina-plugins-exec-debuginfo-1.4.33-1.el8.x86_64.rpm2Vremmina-plugins-secret-debuginfo-1.4.33-1.el8.x86_64.rpm0Vremmina-plugins-rdp-debuginfo-1.4.33-1.el8.x86_64.rpm6Vremmina-plugins-vnc-debuginfo-1.4.33-1.el8.x86_64.rpm4Vremmina-plugins-spice-debuginfo-1.4.33-1.el8.x86_64.rpm8Vremmina-plugins-www-debuginfo-1.4.33-1.el8.x86_64.rpm,Vremmina-plugins-kwallet-debuginfo-1.4.33-1.el8.x86_64.rpm:Vremmina-plugins-x2go-debuginfo-1.4.33-1.el8.x86_64.rpm.Vremmina-plugins-python-debuginfo-1.4.33-1.el8.x86_64.rpmsJ0mBenhancementrpmdistro-repoquery-0^20231102git539d4c0-1.el8'},rpmdistro-repoquery-0^20231102git539d4c0-1.el8.src.rpm},rpmdistro-repoquery-0^20231102git539d4c0-1.el8.noarch.rpm},rpmdistro-repoquery-0^20231102git539d4c0-1.el8.src.rpm},rpmdistro-repoquery-0^20231102git539d4c0-1.el8.noarch.rpmk4qBunspecifiedmate-user-guide-1.26.2-1.el8AS3mate-user-guide-1.26.2-1.el8.src.rpmS3mate-user-guide-1.26.2-1.el8.noarch.rpmS3mate-user-guide-1.26.2-1.el8.src.rpmS3mate-user-guide-1.26.2-1.el8.noarch.rpm\{uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementprofanity-0.14.0-2.el8TOprofanity-0.14.0-2.el8.src.rpmOprofanity-0.14.0-2.el8.aarch64.rpm*Oprofanity-libs-0.14.0-2.el8.aarch64.rpm)Oprofanity-devel-0.14.0-2.el8.aarch64.rpmOprofanity-doc-0.14.0-2.el8.noarch.rpm(Oprofanity-debugsource-0.14.0-2.el8.aarch64.rpm'Oprofanity-debuginfo-0.14.0-2.el8.aarch64.rpm+Oprofanity-libs-debuginfo-0.14.0-2.el8.aarch64.rpmOprofanity-0.14.0-2.el8.ppc64le.rpm*Oprofanity-libs-0.14.0-2.el8.ppc64le.rpm)Oprofanity-devel-0.14.0-2.el8.ppc64le.rpm(Oprofanity-debugsource-0.14.0-2.el8.ppc64le.rpm'Oprofanity-debuginfo-0.14.0-2.el8.ppc64le.rpm+Oprofanity-libs-debuginfo-0.14.0-2.el8.ppc64le.rpmOprofanity-0.14.0-2.el8.s390x.rpm*Oprofanity-libs-0.14.0-2.el8.s390x.rpm)Oprofanity-devel-0.14.0-2.el8.s390x.rpm(Oprofanity-debugsource-0.14.0-2.el8.s390x.rpm'Oprofanity-debuginfo-0.14.0-2.el8.s390x.rpm+Oprofanity-libs-debuginfo-0.14.0-2.el8.s390x.rpmOprofanity-0.14.0-2.el8.x86_64.rpm*Oprofanity-libs-0.14.0-2.el8.x86_64.rpm)Oprofanity-devel-0.14.0-2.el8.x86_64.rpm(Oprofanity-debugsource-0.14.0-2.el8.x86_64.rpm'Oprofanity-debuginfo-0.14.0-2.el8.x86_64.rpm+Oprofanity-libs-debuginfo-0.14.0-2.el8.x86_64.rpmOprofanity-0.14.0-2.el8.src.rpmOprofanity-0.14.0-2.el8.aarch64.rpm*Oprofanity-libs-0.14.0-2.el8.aarch64.rpm)Oprofanity-devel-0.14.0-2.el8.aarch64.rpmOprofanity-doc-0.14.0-2.el8.noarch.rpm(Oprofanity-debugsource-0.14.0-2.el8.aarch64.rpm'Oprofanity-debuginfo-0.14.0-2.el8.aarch64.rpm+Oprofanity-libs-debuginfo-0.14.0-2.el8.aarch64.rpmOprofanity-0.14.0-2.el8.ppc64le.rpm*Oprofanity-libs-0.14.0-2.el8.ppc64le.rpm)Oprofanity-devel-0.14.0-2.el8.ppc64le.rpm(Oprofanity-debugsource-0.14.0-2.el8.ppc64le.rpm'Oprofanity-debuginfo-0.14.0-2.el8.ppc64le.rpm+Oprofanity-libs-debuginfo-0.14.0-2.el8.ppc64le.rpmOprofanity-0.14.0-2.el8.s390x.rpm*Oprofanity-libs-0.14.0-2.el8.s390x.rpm)Oprofanity-devel-0.14.0-2.el8.s390x.rpm(Oprofanity-debugsource-0.14.0-2.el8.s390x.rpm'Oprofanity-debuginfo-0.14.0-2.el8.s390x.rpm+Oprofanity-libs-debuginfo-0.14.0-2.el8.s390x.rpmOprofanity-0.14.0-2.el8.x86_64.rpm*Oprofanity-libs-0.14.0-2.el8.x86_64.rpm)Oprofanity-devel-0.14.0-2.el8.x86_64.rpm(Oprofanity-debugsource-0.14.0-2.el8.x86_64.rpm'Oprofanity-debuginfo-0.14.0-2.el8.x86_64.rpm+Oprofanity-libs-debuginfo-0.14.0-2.el8.x86_64.rpm[:VBnewpackagealacarte-3.36.0-1.el8exalacarte-3.36.0-1.el8.src.rpmxalacarte-3.36.0-1.el8.noarch.rpmxalacarte-3.36.0-1.el8.src.rpmxalacarte-3.36.0-1.el8.noarch.rpm}4ZBBBBBBBBBBBBBBBBBBBBBBBBnewpackagetini-0.19.0-1.el8~https://bugzilla.redhat.com/show_bug.cgi?id=19713861971386Review Request: tini - A tiny but valid init for containers1rtini-0.19.0-1.el8.src.rpm1rtini-0.19.0-1.el8.aarch64.rpm[rtini-static-0.19.0-1.el8.aarch64.rpmZrtini-debugsource-0.19.0-1.el8.aarch64.rpmYrtini-debuginfo-0.19.0-1.el8.aarch64.rpm\rtini-static-debuginfo-0.19.0-1.el8.aarch64.rpm1rtini-0.19.0-1.el8.ppc64le.rpm[rtini-static-0.19.0-1.el8.ppc64le.rpmZrtini-debugsource-0.19.0-1.el8.ppc64le.rpmYrtini-debuginfo-0.19.0-1.el8.ppc64le.rpm\rtini-static-debuginfo-0.19.0-1.el8.ppc64le.rpm[rtini-static-0.19.0-1.el8.s390x.rpmYrtini-debuginfo-0.19.0-1.el8.s390x.rpmZrtini-debugsource-0.19.0-1.el8.s390x.rpm\rtini-static-debuginfo-0.19.0-1.el8.s390x.rpm1rtini-0.19.0-1.el8.s390x.rpm1rtini-0.19.0-1.el8.x86_64.rpm[rtini-static-0.19.0-1.el8.x86_64.rpmZrtini-debugsource-0.19.0-1.el8.x86_64.rpmYrtini-debuginfo-0.19.0-1.el8.x86_64.rpm\rtini-static-debuginfo-0.19.0-1.el8.x86_64.rpm1rtini-0.19.0-1.el8.src.rpm1rtini-0.19.0-1.el8.aarch64.rpm[rtini-static-0.19.0-1.el8.aarch64.rpmZrtini-debugsource-0.19.0-1.el8.aarch64.rpmYrtini-debuginfo-0.19.0-1.el8.aarch64.rpm\rtini-static-debuginfo-0.19.0-1.el8.aarch64.rpm1rtini-0.19.0-1.el8.ppc64le.rpm[rtini-static-0.19.0-1.el8.ppc64le.rpmZrtini-debugsource-0.19.0-1.el8.ppc64le.rpmYrtini-debuginfo-0.19.0-1.el8.ppc64le.rpm\rtini-static-debuginfo-0.19.0-1.el8.ppc64le.rpm[rtini-static-0.19.0-1.el8.s390x.rpmYrtini-debuginfo-0.19.0-1.el8.s390x.rpmZrtini-debugsource-0.19.0-1.el8.s390x.rpm\rtini-static-debuginfo-0.19.0-1.el8.s390x.rpm1rtini-0.19.0-1.el8.s390x.rpm1rtini-0.19.0-1.el8.x86_64.rpm[rtini-static-0.19.0-1.el8.x86_64.rpmZrtini-debugsource-0.19.0-1.el8.x86_64.rpmYrtini-debuginfo-0.19.0-1.el8.x86_64.rpm\rtini-static-debuginfo-0.19.0-1.el8.x86_64.rpme^8uBnewpackagepython-discord-1.4.1-1.el8upython-discord-1.4.1-1.el8.src.rpmppython3-discord-1.4.1-1.el8.noarch.rpmupython-discord-1.4.1-1.el8.src.rpmppython3-discord-1.4.1-1.el8.noarch.rpmfq8blis-serial64-0.7.0-7.el8.aarch64.rpm:8blis-openmp-0.7.0-7.el8.aarch64.rpm<8blis-openmp64-0.7.0-7.el8.aarch64.rpm@8blis-threads-0.7.0-7.el8.aarch64.rpmB8blis-threads64-0.7.0-7.el8.aarch64.rpmk8blis-srpm-macros-0.7.0-7.el8.noarch.rpm88blis-debugsource-0.7.0-7.el8.aarch64.rpm78blis-debuginfo-0.7.0-7.el8.aarch64.rpm?8blis-serial64-debuginfo-0.7.0-7.el8.aarch64.rpm;8blis-openmp-debuginfo-0.7.0-7.el8.aarch64.rpm=8blis-openmp64-debuginfo-0.7.0-7.el8.aarch64.rpmA8blis-threads-debuginfo-0.7.0-7.el8.aarch64.rpmC8blis-threads64-debuginfo-0.7.0-7.el8.aarch64.rpm(8blis-0.7.0-7.el8.ppc64le.rpm98blis-devel-0.7.0-7.el8.ppc64le.rpm>8blis-serial64-0.7.0-7.el8.ppc64le.rpm:8blis-openmp-0.7.0-7.el8.ppc64le.rpm<8blis-openmp64-0.7.0-7.el8.ppc64le.rpm@8blis-threads-0.7.0-7.el8.ppc64le.rpmB8blis-threads64-0.7.0-7.el8.ppc64le.rpm88blis-debugsource-0.7.0-7.el8.ppc64le.rpm78blis-debuginfo-0.7.0-7.el8.ppc64le.rpm?8blis-serial64-debuginfo-0.7.0-7.el8.ppc64le.rpm;8blis-openmp-debuginfo-0.7.0-7.el8.ppc64le.rpm=8blis-openmp64-debuginfo-0.7.0-7.el8.ppc64le.rpmA8blis-threads-debuginfo-0.7.0-7.el8.ppc64le.rpmC8blis-threads64-debuginfo-0.7.0-7.el8.ppc64le.rpm(8blis-0.7.0-7.el8.s390x.rpm98blis-devel-0.7.0-7.el8.s390x.rpm>8blis-serial64-0.7.0-7.el8.s390x.rpm:8blis-openmp-0.7.0-7.el8.s390x.rpm<8blis-openmp64-0.7.0-7.el8.s390x.rpm@8blis-threads-0.7.0-7.el8.s390x.rpmB8blis-threads64-0.7.0-7.el8.s390x.rpm88blis-debugsource-0.7.0-7.el8.s390x.rpm78blis-debuginfo-0.7.0-7.el8.s390x.rpm?8blis-serial64-debuginfo-0.7.0-7.el8.s390x.rpm;8blis-openmp-debuginfo-0.7.0-7.el8.s390x.rpm=8blis-openmp64-debuginfo-0.7.0-7.el8.s390x.rpmA8blis-threads-debuginfo-0.7.0-7.el8.s390x.rpmC8blis-threads64-debuginfo-0.7.0-7.el8.s390x.rpm(8blis-0.7.0-7.el8.x86_64.rpm98blis-devel-0.7.0-7.el8.x86_64.rpm>8blis-serial64-0.7.0-7.el8.x86_64.rpm:8blis-openmp-0.7.0-7.el8.x86_64.rpm<8blis-openmp64-0.7.0-7.el8.x86_64.rpm@8blis-threads-0.7.0-7.el8.x86_64.rpmB8blis-threads64-0.7.0-7.el8.x86_64.rpm88blis-debugsource-0.7.0-7.el8.x86_64.rpm78blis-debuginfo-0.7.0-7.el8.x86_64.rpm?8blis-serial64-debuginfo-0.7.0-7.el8.x86_64.rpm;8blis-openmp-debuginfo-0.7.0-7.el8.x86_64.rpm=8blis-openmp64-debuginfo-0.7.0-7.el8.x86_64.rpmA8blis-threads-debuginfo-0.7.0-7.el8.x86_64.rpmC8blis-threads64-debuginfo-0.7.0-7.el8.x86_64.rpm:(8blis-0.7.0-7.el8.src.rpm(8blis-0.7.0-7.el8.aarch64.rpm98blis-devel-0.7.0-7.el8.aarch64.rpm>8blis-serial64-0.7.0-7.el8.aarch64.rpm:8blis-openmp-0.7.0-7.el8.aarch64.rpm<8blis-openmp64-0.7.0-7.el8.aarch64.rpm@8blis-threads-0.7.0-7.el8.aarch64.rpmB8blis-threads64-0.7.0-7.el8.aarch64.rpmk8blis-srpm-macros-0.7.0-7.el8.noarch.rpm88blis-debugsource-0.7.0-7.el8.aarch64.rpm78blis-debuginfo-0.7.0-7.el8.aarch64.rpm?8blis-serial64-debuginfo-0.7.0-7.el8.aarch64.rpm;8blis-openmp-debuginfo-0.7.0-7.el8.aarch64.rpm=8blis-openmp64-debuginfo-0.7.0-7.el8.aarch64.rpmA8blis-threads-debuginfo-0.7.0-7.el8.aarch64.rpmC8blis-threads64-debuginfo-0.7.0-7.el8.aarch64.rpm(8blis-0.7.0-7.el8.ppc64le.rpm98blis-devel-0.7.0-7.el8.ppc64le.rpm>8blis-serial64-0.7.0-7.el8.ppc64le.rpm:8blis-openmp-0.7.0-7.el8.ppc64le.rpm<8blis-openmp64-0.7.0-7.el8.ppc64le.rpm@8blis-threads-0.7.0-7.el8.ppc64le.rpmB8blis-threads64-0.7.0-7.el8.ppc64le.rpm88blis-debugsource-0.7.0-7.el8.ppc64le.rpm78blis-debuginfo-0.7.0-7.el8.ppc64le.rpm?8blis-serial64-debuginfo-0.7.0-7.el8.ppc64le.rpm;8blis-openmp-debuginfo-0.7.0-7.el8.ppc64le.rpm=8blis-openmp64-debuginfo-0.7.0-7.el8.ppc64le.rpmA8blis-threads-debuginfo-0.7.0-7.el8.ppc64le.rpmC8blis-threads64-debuginfo-0.7.0-7.el8.ppc64le.rpm(8blis-0.7.0-7.el8.s390x.rpm98blis-devel-0.7.0-7.el8.s390x.rpm>8blis-serial64-0.7.0-7.el8.s390x.rpm:8blis-openmp-0.7.0-7.el8.s390x.rpm<8blis-openmp64-0.7.0-7.el8.s390x.rpm@8blis-threads-0.7.0-7.el8.s390x.rpmB8blis-threads64-0.7.0-7.el8.s390x.rpm88blis-debugsource-0.7.0-7.el8.s390x.rpm78blis-debuginfo-0.7.0-7.el8.s390x.rpm?8blis-serial64-debuginfo-0.7.0-7.el8.s390x.rpm;8blis-openmp-debuginfo-0.7.0-7.el8.s390x.rpm=8blis-openmp64-debuginfo-0.7.0-7.el8.s390x.rpmA8blis-threads-debuginfo-0.7.0-7.el8.s390x.rpmC8blis-threads64-debuginfo-0.7.0-7.el8.s390x.rpm(8blis-0.7.0-7.el8.x86_64.rpm98blis-devel-0.7.0-7.el8.x86_64.rpm>8blis-serial64-0.7.0-7.el8.x86_64.rpm:8blis-openmp-0.7.0-7.el8.x86_64.rpm<8blis-openmp64-0.7.0-7.el8.x86_64.rpm@8blis-threads-0.7.0-7.el8.x86_64.rpmB8blis-threads64-0.7.0-7.el8.x86_64.rpm88blis-debugsource-0.7.0-7.el8.x86_64.rpm78blis-debuginfo-0.7.0-7.el8.x86_64.rpm?8blis-serial64-debuginfo-0.7.0-7.el8.x86_64.rpm;8blis-openmp-debuginfo-0.7.0-7.el8.x86_64.rpm=8blis-openmp64-debuginfo-0.7.0-7.el8.x86_64.rpmA8blis-threads-debuginfo-0.7.0-7.el8.x86_64.rpmC8blis-threads64-debuginfo-0.7.0-7.el8.x86_64.rpm,05eBBBBBBBBBBBBBBnewpackagegolang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8) =\golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.src.rpm=\golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.aarch64.rpmG\golang-github-cpuguy83-md2man-debugsource-2.0.0-4.20210612gitaf8da76.el8.aarch64.rpmF\golang-github-cpuguy83-md2man-debuginfo-2.0.0-4.20210612gitaf8da76.el8.aarch64.rpm=\golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.ppc64le.rpmG\golang-github-cpuguy83-md2man-debugsource-2.0.0-4.20210612gitaf8da76.el8.ppc64le.rpmF\golang-github-cpuguy83-md2man-debuginfo-2.0.0-4.20210612gitaf8da76.el8.ppc64le.rpmF\golang-github-cpuguy83-md2man-debuginfo-2.0.0-4.20210612gitaf8da76.el8.s390x.rpmG\golang-github-cpuguy83-md2man-debugsource-2.0.0-4.20210612gitaf8da76.el8.s390x.rpm=\golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.s390x.rpm=\golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.x86_64.rpmG\golang-github-cpuguy83-md2man-debugsource-2.0.0-4.20210612gitaf8da76.el8.x86_64.rpmF\golang-github-cpuguy83-md2man-debuginfo-2.0.0-4.20210612gitaf8da76.el8.x86_64.rpm =\golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.src.rpm=\golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.aarch64.rpmG\golang-github-cpuguy83-md2man-debugsource-2.0.0-4.20210612gitaf8da76.el8.aarch64.rpmF\golang-github-cpuguy83-md2man-debuginfo-2.0.0-4.20210612gitaf8da76.el8.aarch64.rpm=\golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.ppc64le.rpmG\golang-github-cpuguy83-md2man-debugsource-2.0.0-4.20210612gitaf8da76.el8.ppc64le.rpmF\golang-github-cpuguy83-md2man-debuginfo-2.0.0-4.20210612gitaf8da76.el8.ppc64le.rpmF\golang-github-cpuguy83-md2man-debuginfo-2.0.0-4.20210612gitaf8da76.el8.s390x.rpmG\golang-github-cpuguy83-md2man-debugsource-2.0.0-4.20210612gitaf8da76.el8.s390x.rpm=\golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.s390x.rpm=\golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.x86_64.rpmG\golang-github-cpuguy83-md2man-debugsource-2.0.0-4.20210612gitaf8da76.el8.x86_64.rpmF\golang-github-cpuguy83-md2man-debuginfo-2.0.0-4.20210612gitaf8da76.el8.x86_64.rpmT$9vBnewpackagepython-click-completion-0.5.2-3.el8B$https://bugzilla.redhat.com/show_bug.cgi?id=18620881862088[EPEL8] Please build an EPEL8 build for python-click-completion.dpython-click-completion-0.5.2-3.el8.src.rpm(dpython3-click-completion-0.5.2-3.el8.noarch.rpm.dpython-click-completion-0.5.2-3.el8.src.rpm(dpython3-click-completion-0.5.2-3.el8.noarch.rpm[ zBBBBBBBBBBBBBBenhancementdavfs2-1.5.6-1.el86fhttps://bugzilla.redhat.com/show_bug.cgi?id=17869021786902RFE - davfs2 for EPEL8  Odavfs2-1.5.6-1.el8.aarch64.rpm Odavfs2-1.5.6-1.el8.src.rpm]Odavfs2-debugsource-1.5.6-1.el8.aarch64.rpm\Odavfs2-debuginfo-1.5.6-1.el8.aarch64.rpm\Odavfs2-debuginfo-1.5.6-1.el8.ppc64le.rpm]Odavfs2-debugsource-1.5.6-1.el8.ppc64le.rpm Odavfs2-1.5.6-1.el8.ppc64le.rpm Odavfs2-1.5.6-1.el8.s390x.rpm]Odavfs2-debugsource-1.5.6-1.el8.s390x.rpm\Odavfs2-debuginfo-1.5.6-1.el8.s390x.rpm Odavfs2-1.5.6-1.el8.x86_64.rpm]Odavfs2-debugsource-1.5.6-1.el8.x86_64.rpm\Odavfs2-debuginfo-1.5.6-1.el8.x86_64.rpm  Odavfs2-1.5.6-1.el8.aarch64.rpm Odavfs2-1.5.6-1.el8.src.rpm]Odavfs2-debugsource-1.5.6-1.el8.aarch64.rpm\Odavfs2-debuginfo-1.5.6-1.el8.aarch64.rpm\Odavfs2-debuginfo-1.5.6-1.el8.ppc64le.rpm]Odavfs2-debugsource-1.5.6-1.el8.ppc64le.rpm Odavfs2-1.5.6-1.el8.ppc64le.rpm Odavfs2-1.5.6-1.el8.s390x.rpm]Odavfs2-debugsource-1.5.6-1.el8.s390x.rpm\Odavfs2-debuginfo-1.5.6-1.el8.s390x.rpm Odavfs2-1.5.6-1.el8.x86_64.rpm]Odavfs2-debugsource-1.5.6-1.el8.x86_64.rpm\Odavfs2-debuginfo-1.5.6-1.el8.x86_64.rpm !KBBunspecifiedpython-gitlab-1.15.0-1.el8Q2python-gitlab-1.15.0-1.el8.src.rpmT2python3-gitlab-1.15.0-1.el8.noarch.rpmQ2python-gitlab-doc-1.15.0-1.el8.noarch.rpmQ2python-gitlab-1.15.0-1.el8.src.rpmT2python3-gitlab-1.15.0-1.el8.noarch.rpmQ2python-gitlab-doc-1.15.0-1.el8.noarch.rpmlPBBnewpackagecambozola-0.936-9.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17705051770505Plans for EPEL8Mcambozola-0.936-9.el8.src.rpmMcambozola-0.936-9.el8.noarch.rpmcambozola-javadoc-0.936-9.el8.noarch.rpmMcambozola-0.936-9.el8.src.rpmMcambozola-0.936-9.el8.noarch.rpmcambozola-javadoc-0.936-9.el8.noarch.rpmv:4UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibirman-0.5.2-10.el8UA2libirman-0.5.2-10.el8.src.rpm2libirman-devel-0.5.2-10.el8.aarch64.rpm2libirman-debuginfo-0.5.2-10.el8.aarch64.rpm2lirc-drv-irman-0.5.2-10.el8.aarch64.rpm2lirc-drv-irman-debuginfo-0.5.2-10.el8.aarch64.rpmA2libirman-0.5.2-10.el8.aarch64.rpm2libirman-debugsource-0.5.2-10.el8.aarch64.rpm2lirc-drv-irman-0.5.2-10.el8.ppc64le.rpm2lirc-drv-irman-debuginfo-0.5.2-10.el8.ppc64le.rpm2libirman-debugsource-0.5.2-10.el8.ppc64le.rpm2libirman-debuginfo-0.5.2-10.el8.ppc64le.rpm2libirman-devel-0.5.2-10.el8.ppc64le.rpmA2libirman-0.5.2-10.el8.ppc64le.rpmA2libirman-0.5.2-10.el8.s390x.rpm2libirman-devel-0.5.2-10.el8.s390x.rpm2lirc-drv-irman-0.5.2-10.el8.s390x.rpm2libirman-debugsource-0.5.2-10.el8.s390x.rpm2libirman-debuginfo-0.5.2-10.el8.s390x.rpm2lirc-drv-irman-debuginfo-0.5.2-10.el8.s390x.rpm2libirman-debuginfo-0.5.2-10.el8.x86_64.rpm2lirc-drv-irman-0.5.2-10.el8.x86_64.rpm2libirman-debugsource-0.5.2-10.el8.x86_64.rpm2lirc-drv-irman-debuginfo-0.5.2-10.el8.x86_64.rpmA2libirman-0.5.2-10.el8.x86_64.rpm2libirman-devel-0.5.2-10.el8.x86_64.rpmA2libirman-0.5.2-10.el8.src.rpm2libirman-devel-0.5.2-10.el8.aarch64.rpm2libirman-debuginfo-0.5.2-10.el8.aarch64.rpm2lirc-drv-irman-0.5.2-10.el8.aarch64.rpm2lirc-drv-irman-debuginfo-0.5.2-10.el8.aarch64.rpmA2libirman-0.5.2-10.el8.aarch64.rpm2libirman-debugsource-0.5.2-10.el8.aarch64.rpm2lirc-drv-irman-0.5.2-10.el8.ppc64le.rpm2lirc-drv-irman-debuginfo-0.5.2-10.el8.ppc64le.rpm2libirman-debugsource-0.5.2-10.el8.ppc64le.rpm2libirman-debuginfo-0.5.2-10.el8.ppc64le.rpm2libirman-devel-0.5.2-10.el8.ppc64le.rpmA2libirman-0.5.2-10.el8.ppc64le.rpmA2libirman-0.5.2-10.el8.s390x.rpm2libirman-devel-0.5.2-10.el8.s390x.rpm2lirc-drv-irman-0.5.2-10.el8.s390x.rpm2libirman-debugsource-0.5.2-10.el8.s390x.rpm2libirman-debuginfo-0.5.2-10.el8.s390x.rpm2lirc-drv-irman-debuginfo-0.5.2-10.el8.s390x.rpm2libirman-debuginfo-0.5.2-10.el8.x86_64.rpm2lirc-drv-irman-0.5.2-10.el8.x86_64.rpm2libirman-debugsource-0.5.2-10.el8.x86_64.rpm2lirc-drv-irman-debuginfo-0.5.2-10.el8.x86_64.rpmA2libirman-0.5.2-10.el8.x86_64.rpm2libirman-devel-0.5.2-10.el8.x86_64.rpm 43uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlammps-20190807-2.el8h2bplammps-20190807-2.el8.src.rpmdplammps-openmpi-debuginfo-20190807-2.el8.aarch64.rpmcplammps-openmpi-20190807-2.el8.aarch64.rpmeplammps-openmpi-devel-20190807-2.el8.aarch64.rpm]plammps-debugsource-20190807-2.el8.aarch64.rpm\plammps-debuginfo-20190807-2.el8.aarch64.rpm^plammps-devel-20190807-2.el8.aarch64.rpm_plammps-headers-20190807-2.el8.aarch64.rpmNplammps-data-20190807-2.el8.noarch.rpmaplammps-mpich-debuginfo-20190807-2.el8.aarch64.rpm`plammps-mpich-20190807-2.el8.aarch64.rpmRppython3-lammps-20190807-2.el8.aarch64.rpmbplammps-mpich-devel-20190807-2.el8.aarch64.rpmbplammps-20190807-2.el8.aarch64.rpm^plammps-devel-20190807-2.el8.ppc64le.rpmcplammps-openmpi-20190807-2.el8.ppc64le.rpmdplammps-openmpi-debuginfo-20190807-2.el8.ppc64le.rpm_plammps-headers-20190807-2.el8.ppc64le.rpmaplammps-mpich-debuginfo-20190807-2.el8.ppc64le.rpmbplammps-20190807-2.el8.ppc64le.rpmRppython3-lammps-20190807-2.el8.ppc64le.rpm\plammps-debuginfo-20190807-2.el8.ppc64le.rpmbplammps-mpich-devel-20190807-2.el8.ppc64le.rpmeplammps-openmpi-devel-20190807-2.el8.ppc64le.rpm`plammps-mpich-20190807-2.el8.ppc64le.rpm]plammps-debugsource-20190807-2.el8.ppc64le.rpmbplammps-20190807-2.el8.s390x.rpm^plammps-devel-20190807-2.el8.s390x.rpmeplammps-openmpi-devel-20190807-2.el8.s390x.rpmdplammps-openmpi-debuginfo-20190807-2.el8.s390x.rpmbplammps-mpich-devel-20190807-2.el8.s390x.rpm\plammps-debuginfo-20190807-2.el8.s390x.rpmcplammps-openmpi-20190807-2.el8.s390x.rpmRppython3-lammps-20190807-2.el8.s390x.rpm_plammps-headers-20190807-2.el8.s390x.rpm`plammps-mpich-20190807-2.el8.s390x.rpmaplammps-mpich-debuginfo-20190807-2.el8.s390x.rpm]plammps-debugsource-20190807-2.el8.s390x.rpmdplammps-openmpi-debuginfo-20190807-2.el8.x86_64.rpm\plammps-debuginfo-20190807-2.el8.x86_64.rpm^plammps-devel-20190807-2.el8.x86_64.rpm_plammps-headers-20190807-2.el8.x86_64.rpmbplammps-20190807-2.el8.x86_64.rpmaplammps-mpich-debuginfo-20190807-2.el8.x86_64.rpmcplammps-openmpi-20190807-2.el8.x86_64.rpm`plammps-mpich-20190807-2.el8.x86_64.rpmbplammps-mpich-devel-20190807-2.el8.x86_64.rpm]plammps-debugsource-20190807-2.el8.x86_64.rpmeplammps-openmpi-devel-20190807-2.el8.x86_64.rpmRppython3-lammps-20190807-2.el8.x86_64.rpm2bplammps-20190807-2.el8.src.rpmdplammps-openmpi-debuginfo-20190807-2.el8.aarch64.rpmcplammps-openmpi-20190807-2.el8.aarch64.rpmeplammps-openmpi-devel-20190807-2.el8.aarch64.rpm]plammps-debugsource-20190807-2.el8.aarch64.rpm\plammps-debuginfo-20190807-2.el8.aarch64.rpm^plammps-devel-20190807-2.el8.aarch64.rpm_plammps-headers-20190807-2.el8.aarch64.rpmNplammps-data-20190807-2.el8.noarch.rpmaplammps-mpich-debuginfo-20190807-2.el8.aarch64.rpm`plammps-mpich-20190807-2.el8.aarch64.rpmRppython3-lammps-20190807-2.el8.aarch64.rpmbplammps-mpich-devel-20190807-2.el8.aarch64.rpmbplammps-20190807-2.el8.aarch64.rpm^plammps-devel-20190807-2.el8.ppc64le.rpmcplammps-openmpi-20190807-2.el8.ppc64le.rpmdplammps-openmpi-debuginfo-20190807-2.el8.ppc64le.rpm_plammps-headers-20190807-2.el8.ppc64le.rpmaplammps-mpich-debuginfo-20190807-2.el8.ppc64le.rpmbplammps-20190807-2.el8.ppc64le.rpmRppython3-lammps-20190807-2.el8.ppc64le.rpm\plammps-debuginfo-20190807-2.el8.ppc64le.rpmbplammps-mpich-devel-20190807-2.el8.ppc64le.rpmeplammps-openmpi-devel-20190807-2.el8.ppc64le.rpm`plammps-mpich-20190807-2.el8.ppc64le.rpm]plammps-debugsource-20190807-2.el8.ppc64le.rpmbplammps-20190807-2.el8.s390x.rpm^plammps-devel-20190807-2.el8.s390x.rpmeplammps-openmpi-devel-20190807-2.el8.s390x.rpmdplammps-openmpi-debuginfo-20190807-2.el8.s390x.rpmbplammps-mpich-devel-20190807-2.el8.s390x.rpm\plammps-debuginfo-20190807-2.el8.s390x.rpmcplammps-openmpi-20190807-2.el8.s390x.rpmRppython3-lammps-20190807-2.el8.s390x.rpm_plammps-headers-20190807-2.el8.s390x.rpm`plammps-mpich-20190807-2.el8.s390x.rpmaplammps-mpich-debuginfo-20190807-2.el8.s390x.rpm]plammps-debugsource-20190807-2.el8.s390x.rpmdplammps-openmpi-debuginfo-20190807-2.el8.x86_64.rpm\plammps-debuginfo-20190807-2.el8.x86_64.rpm^plammps-devel-20190807-2.el8.x86_64.rpm_plammps-headers-20190807-2.el8.x86_64.rpmbplammps-20190807-2.el8.x86_64.rpmaplammps-mpich-debuginfo-20190807-2.el8.x86_64.rpmcplammps-openmpi-20190807-2.el8.x86_64.rpm`plammps-mpich-20190807-2.el8.x86_64.rpmbplammps-mpich-devel-20190807-2.el8.x86_64.rpm]plammps-debugsource-20190807-2.el8.x86_64.rpmeplammps-openmpi-devel-20190807-2.el8.x86_64.rpmRppython3-lammps-20190807-2.el8.x86_64.rpm쑀{|:tBBBBnewpackageack-3.0.3-1.el8 perl-File-Next-1.16-10.el8,https://bugzilla.redhat.com/show_bug.cgi?id=17417561741756Request to build ack for EPEL 8yJack-3.0.3-1.el8.src.rpmyJack-3.0.3-1.el8.noarch.rpmWperl-File-Next-1.16-10.el8.src.rpmWperl-File-Next-1.16-10.el8.noarch.rpmyJack-3.0.3-1.el8.src.rpmyJack-3.0.3-1.el8.noarch.rpmWperl-File-Next-1.16-10.el8.src.rpmWperl-File-Next-1.16-10.el8.noarch.rpmrA>{Bnewpackagekeychecker-1.0-13.el8,4keychecker-1.0-13.el8.src.rpm4keychecker-1.0-13.el8.noarch.rpm4keychecker-1.0-13.el8.src.rpm4keychecker-1.0-13.el8.noarch.rpml,BBBBBBBBBBBBBBBBnewpackagepython-cbor2-5.1.2-3.el8Cpython-cbor2-5.1.2-3.el8.src.rpm"python3-cbor2-5.1.2-3.el8.aarch64.rpm8python-cbor2-doc-5.1.2-3.el8.noarch.rpmpython-cbor2-debugsource-5.1.2-3.el8.aarch64.rpm#python3-cbor2-debuginfo-5.1.2-3.el8.aarch64.rpm"python3-cbor2-5.1.2-3.el8.ppc64le.rpmpython-cbor2-debugsource-5.1.2-3.el8.ppc64le.rpm#python3-cbor2-debuginfo-5.1.2-3.el8.ppc64le.rpm"python3-cbor2-5.1.2-3.el8.s390x.rpmpython-cbor2-debugsource-5.1.2-3.el8.s390x.rpm#python3-cbor2-debuginfo-5.1.2-3.el8.s390x.rpm"python3-cbor2-5.1.2-3.el8.x86_64.rpmpython-cbor2-debugsource-5.1.2-3.el8.x86_64.rpm#python3-cbor2-debuginfo-5.1.2-3.el8.x86_64.rpmpython-cbor2-5.1.2-3.el8.src.rpm"python3-cbor2-5.1.2-3.el8.aarch64.rpm8python-cbor2-doc-5.1.2-3.el8.noarch.rpmpython-cbor2-debugsource-5.1.2-3.el8.aarch64.rpm#python3-cbor2-debuginfo-5.1.2-3.el8.aarch64.rpm"python3-cbor2-5.1.2-3.el8.ppc64le.rpmpython-cbor2-debugsource-5.1.2-3.el8.ppc64le.rpm#python3-cbor2-debuginfo-5.1.2-3.el8.ppc64le.rpm"python3-cbor2-5.1.2-3.el8.s390x.rpmpython-cbor2-debugsource-5.1.2-3.el8.s390x.rpm#python3-cbor2-debuginfo-5.1.2-3.el8.s390x.rpm"python3-cbor2-5.1.2-3.el8.x86_64.rpmpython-cbor2-debugsource-5.1.2-3.el8.x86_64.rpm#python3-cbor2-debuginfo-5.1.2-3.el8.x86_64.rpm, RBnewpackagepython-whisper-1.1.10-1.el8_https://bugzilla.redhat.com/show_bug.cgi?id=22075452207545python whisper rpm is missing in EPEL 8 and EPEL 9Bpython-whisper-1.1.10-1.el8.src.rpmVpython3-whisper-1.1.10-1.el8.noarch.rpmBpython-whisper-1.1.10-1.el8.src.rpmVpython3-whisper-1.1.10-1.el8.noarch.rpmPVBnewpackageperl-Statistics-ChiSquare-1.0000-2.el86pBhttps://bugzilla.redhat.com/show_bug.cgi?id=19678761967876Review Request: perl-Statistics-ChiSquare - How well-distributed is your data?KUperl-Statistics-ChiSquare-1.0000-2.el8.src.rpmKUperl-Statistics-ChiSquare-1.0000-2.el8.noarch.rpmKUperl-Statistics-ChiSquare-1.0000-2.el8.src.rpmKUperl-Statistics-ChiSquare-1.0000-2.el8.noarch.rpm߱nZBBnewpackagepython-git-url-parse-1.2.2-6.el82!OTpython-git-url-parse-1.2.2-6.el8.src.rpmRTpython3-git-url-parse-1.2.2-6.el8.noarch.rpmPTpython-git-url-parse-doc-1.2.2-6.el8.noarch.rpmOTpython-git-url-parse-1.2.2-6.el8.src.rpmRTpython3-git-url-parse-1.2.2-6.el8.noarch.rpmPTpython-git-url-parse-doc-1.2.2-6.el8.noarch.rpm"_Bnewpackagepython-dictdumper-0.7.1-1.el8S(ppython-dictdumper-0.7.1-1.el8.src.rpmkpython3-dictdumper-0.7.1-1.el8.noarch.rpmppython-dictdumper-0.7.1-1.el8.src.rpmkpython3-dictdumper-0.7.1-1.el8.noarch.rpm r3cBBBBBBBBBBBBBBunspecifiedpython3-typed_ast-1.4.0-4.el8{https://bugzilla.redhat.com/show_bug.cgi?id=17832981783298RFE - build a python3-typed_ast for EPEL8 2fpython3-typed_ast-1.4.0-4.el8.src.rpm2fpython3-typed_ast-1.4.0-4.el8.aarch64.rpmfpython3-typed_ast-debuginfo-1.4.0-4.el8.aarch64.rpmfpython3-typed_ast-debugsource-1.4.0-4.el8.aarch64.rpmfpython3-typed_ast-debugsource-1.4.0-4.el8.ppc64le.rpmfpython3-typed_ast-debuginfo-1.4.0-4.el8.ppc64le.rpm2fpython3-typed_ast-1.4.0-4.el8.ppc64le.rpm2fpython3-typed_ast-1.4.0-4.el8.s390x.rpmfpython3-typed_ast-debuginfo-1.4.0-4.el8.s390x.rpmfpython3-typed_ast-debugsource-1.4.0-4.el8.s390x.rpmfpython3-typed_ast-debugsource-1.4.0-4.el8.x86_64.rpmfpython3-typed_ast-debuginfo-1.4.0-4.el8.x86_64.rpm2fpython3-typed_ast-1.4.0-4.el8.x86_64.rpm 2fpython3-typed_ast-1.4.0-4.el8.src.rpm2fpython3-typed_ast-1.4.0-4.el8.aarch64.rpmfpython3-typed_ast-debuginfo-1.4.0-4.el8.aarch64.rpmfpython3-typed_ast-debugsource-1.4.0-4.el8.aarch64.rpmfpython3-typed_ast-debugsource-1.4.0-4.el8.ppc64le.rpmfpython3-typed_ast-debuginfo-1.4.0-4.el8.ppc64le.rpm2fpython3-typed_ast-1.4.0-4.el8.ppc64le.rpm2fpython3-typed_ast-1.4.0-4.el8.s390x.rpmfpython3-typed_ast-debuginfo-1.4.0-4.el8.s390x.rpmfpython3-typed_ast-debugsource-1.4.0-4.el8.s390x.rpmfpython3-typed_ast-debugsource-1.4.0-4.el8.x86_64.rpmfpython3-typed_ast-debuginfo-1.4.0-4.el8.x86_64.rpm2fpython3-typed_ast-1.4.0-4.el8.x86_64.rpml 7tBbugfixpython-flake8-3.7.7-6.el8 /https://bugzilla.redhat.com/show_bug.cgi?id=17574631757463flake8 fails on epel8 due to missing dependency on mccabe and entrypoints5python-flake8-3.7.7-6.el8.src.rpm5python3-flake8-3.7.7-6.el8.noarch.rpm5python-flake8-3.7.7-6.el8.src.rpm5python3-flake8-3.7.7-6.el8.noarch.rpmg};xBnewpackageperl-XML-Writer-0.625-15.el8;https://bugzilla.redhat.com/show_bug.cgi?id=17560341756034[RFE] perl-XML-Writer build for epel8rmperl-XML-Writer-0.625-15.el8.src.rpmrmperl-XML-Writer-0.625-15.el8.noarch.rpmrmperl-XML-Writer-0.625-15.el8.src.rpmrmperl-XML-Writer-0.625-15.el8.noarch.rpm;e?|Bbugfixpython-pytest-xdist-1.24.1-1.el8ONhttps://bugzilla.redhat.com/show_bug.cgi?id=17428281742828pluggy.PluginValidationError: Plugin 'xdist' could not be loaded: (pytest 3.4.2 (/usr/lib/python3.6/site-packages), Requirement.parse('pytest>=4.4.0'))!npython-pytest-xdist-1.24.1-1.el8.src.rpmpython3-pytest-xdist-1.24.1-1.el8.noarch.rpmnpython-pytest-xdist-1.24.1-1.el8.src.rpmpython3-pytest-xdist-1.24.1-1.el8.noarch.rpm&y@Bunspecifiedpython-intervaltree-3.1.0-10.el8 https://bugzilla.redhat.com/show_bug.cgi?id=22509582250958Please branch and build python-intevaltree in epel9 and epel8tZpython-intervaltree-3.1.0-10.el8.src.rpmwZpython3-intervaltree-3.1.0-10.el8.noarch.rpmtZpython-intervaltree-3.1.0-10.el8.src.rpmwZpython3-intervaltree-3.1.0-10.el8.noarch.rpmDBBBBBBBBBBBBBBBBBBBbugfixopenvpn-2.4.12-2.el86)4https://bugzilla.redhat.com/show_bug.cgi?id=18879841887984systemctl scriptlet errorhttps://bugzilla.redhat.com/show_bug.cgi?id=22397222239722The pre runtime scriptlet returns false exit status on some installations$,openvpn-2.4.12-2.el8.src.rpm$,openvpn-2.4.12-2.el8.aarch64.rpm,openvpn-devel-2.4.12-2.el8.aarch64.rpm,openvpn-debugsource-2.4.12-2.el8.aarch64.rpm,openvpn-debuginfo-2.4.12-2.el8.aarch64.rpm$,openvpn-2.4.12-2.el8.ppc64le.rpm,openvpn-devel-2.4.12-2.el8.ppc64le.rpm,openvpn-debugsource-2.4.12-2.el8.ppc64le.rpm,openvpn-debuginfo-2.4.12-2.el8.ppc64le.rpm$,openvpn-2.4.12-2.el8.s390x.rpm,openvpn-devel-2.4.12-2.el8.s390x.rpm,openvpn-debugsource-2.4.12-2.el8.s390x.rpm,openvpn-debuginfo-2.4.12-2.el8.s390x.rpm$,openvpn-2.4.12-2.el8.x86_64.rpm,openvpn-devel-2.4.12-2.el8.x86_64.rpm,openvpn-debugsource-2.4.12-2.el8.x86_64.rpm,openvpn-debuginfo-2.4.12-2.el8.x86_64.rpm$,openvpn-2.4.12-2.el8.src.rpm$,openvpn-2.4.12-2.el8.aarch64.rpm,openvpn-devel-2.4.12-2.el8.aarch64.rpm,openvpn-debugsource-2.4.12-2.el8.aarch64.rpm,openvpn-debuginfo-2.4.12-2.el8.aarch64.rpm$,openvpn-2.4.12-2.el8.ppc64le.rpm,openvpn-devel-2.4.12-2.el8.ppc64le.rpm,openvpn-debugsource-2.4.12-2.el8.ppc64le.rpm,openvpn-debuginfo-2.4.12-2.el8.ppc64le.rpm$,openvpn-2.4.12-2.el8.s390x.rpm,openvpn-devel-2.4.12-2.el8.s390x.rpm,openvpn-debugsource-2.4.12-2.el8.s390x.rpm,openvpn-debuginfo-2.4.12-2.el8.s390x.rpm$,openvpn-2.4.12-2.el8.x86_64.rpm,openvpn-devel-2.4.12-2.el8.x86_64.rpm,openvpn-debugsource-2.4.12-2.el8.x86_64.rpm,openvpn-debuginfo-2.4.12-2.el8.x86_64.rpmsZBenhancementrpminspect-data-centos-1.4-1.el8]&~ rpminspect-data-centos-1.4-1.el8.src.rpm~ rpminspect-data-centos-1.4-1.el8.noarch.rpm~ rpminspect-data-centos-1.4-1.el8.src.rpm~ rpminspect-data-centos-1.4-1.el8.noarch.rpm$+!^Bunspecifiedperl-File-Share-0.25-20.el8https://bugzilla.redhat.com/show_bug.cgi?id=19632211963221Please build perl-File-Share for EPEL8Mperl-File-Share-0.25-20.el8.src.rpmMperl-File-Share-0.25-20.el8.noarch.rpmMperl-File-Share-0.25-20.el8.src.rpmMperl-File-Share-0.25-20.el8.noarch.rpm߱6 bBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementfpc-3.2.0-1.el8 lazarus-2.0.10-1.el8dhttps://bugzilla.redhat.com/show_bug.cgi?id=17946341794634Adding fpc and lazarus to EPEL 8!Hfpc-3.2.0-1.el8.src.rpm fpc-debugsource-3.2.0-1.el8.aarch64.rpm fpc-debuginfo-3.2.0-1.el8.aarch64.rpm fpc-doc-3.2.0-1.el8.aarch64.rpmHfpc-3.2.0-1.el8.aarch64.rpmWfpc-src-3.2.0-1.el8.noarch.rpm fpc-debuginfo-3.2.0-1.el8.ppc64le.rpm fpc-debugsource-3.2.0-1.el8.ppc64le.rpmHfpc-3.2.0-1.el8.ppc64le.rpm fpc-doc-3.2.0-1.el8.ppc64le.rpmHfpc-3.2.0-1.el8.x86_64.rpm fpc-doc-3.2.0-1.el8.x86_64.rpm fpc-debugsource-3.2.0-1.el8.x86_64.rpm fpc-debuginfo-3.2.0-1.el8.x86_64.rpmE lazarus-2.0.10-1.el8.src.rpm@7qt5pas-2.6-2001001.el8.aarch64.rpmf lazarus-debuginfo-2.0.10-1.el8.aarch64.rpmg lazarus-debugsource-2.0.10-1.el8.aarch64.rpmE lazarus-2.0.10-1.el8.aarch64.rpmA7qt5pas-debuginfo-2.6-2001001.el8.aarch64.rpmB7qt5pas-devel-2.6-2001001.el8.aarch64.rpmf lazarus-debuginfo-2.0.10-1.el8.ppc64le.rpmA7qt5pas-debuginfo-2.6-2001001.el8.ppc64le.rpm@7qt5pas-2.6-2001001.el8.ppc64le.rpmB7qt5pas-devel-2.6-2001001.el8.ppc64le.rpmg lazarus-debugsource-2.0.10-1.el8.ppc64le.rpmE lazarus-2.0.10-1.el8.ppc64le.rpmE lazarus-2.0.10-1.el8.x86_64.rpm@7qt5pas-2.6-2001001.el8.x86_64.rpmB7qt5pas-devel-2.6-2001001.el8.x86_64.rpmg lazarus-debugsource-2.0.10-1.el8.x86_64.rpmf lazarus-debuginfo-2.0.10-1.el8.x86_64.rpmA7qt5pas-debuginfo-2.6-2001001.el8.x86_64.rpm!Hfpc-3.2.0-1.el8.src.rpm fpc-debugsource-3.2.0-1.el8.aarch64.rpm fpc-debuginfo-3.2.0-1.el8.aarch64.rpm fpc-doc-3.2.0-1.el8.aarch64.rpmHfpc-3.2.0-1.el8.aarch64.rpmWfpc-src-3.2.0-1.el8.noarch.rpm fpc-debuginfo-3.2.0-1.el8.ppc64le.rpm fpc-debugsource-3.2.0-1.el8.ppc64le.rpmHfpc-3.2.0-1.el8.ppc64le.rpm fpc-doc-3.2.0-1.el8.ppc64le.rpmHfpc-3.2.0-1.el8.x86_64.rpm fpc-doc-3.2.0-1.el8.x86_64.rpm fpc-debugsource-3.2.0-1.el8.x86_64.rpm fpc-debuginfo-3.2.0-1.el8.x86_64.rpmE lazarus-2.0.10-1.el8.src.rpm@7qt5pas-2.6-2001001.el8.aarch64.rpmf lazarus-debuginfo-2.0.10-1.el8.aarch64.rpmg lazarus-debugsource-2.0.10-1.el8.aarch64.rpmE lazarus-2.0.10-1.el8.aarch64.rpmA7qt5pas-debuginfo-2.6-2001001.el8.aarch64.rpmB7qt5pas-devel-2.6-2001001.el8.aarch64.rpmf lazarus-debuginfo-2.0.10-1.el8.ppc64le.rpmA7qt5pas-debuginfo-2.6-2001001.el8.ppc64le.rpm@7qt5pas-2.6-2001001.el8.ppc64le.rpmB7qt5pas-devel-2.6-2001001.el8.ppc64le.rpmg lazarus-debugsource-2.0.10-1.el8.ppc64le.rpmE lazarus-2.0.10-1.el8.ppc64le.rpmE lazarus-2.0.10-1.el8.x86_64.rpm@7qt5pas-2.6-2001001.el8.x86_64.rpmB7qt5pas-devel-2.6-2001001.el8.x86_64.rpmg lazarus-debugsource-2.0.10-1.el8.x86_64.rpmf lazarus-debuginfo-2.0.10-1.el8.x86_64.rpmA7qt5pas-debuginfo-2.6-2001001.el8.x86_64.rpmXJ.NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementgeany-1.36-3.el8 geany-plugins-1.36-4.el8 geany-themes-1.27-8.el8qhttps://bugzilla.redhat.com/show_bug.cgi?id=17543611754361Request for Geany IDE for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=18201101820110[RFE] : geany : epel8 build requestD+geany-1.36-3.el8.src.rpm8geany-debugsource-1.36-3.el8.aarch64.rpm7geany-debuginfo-1.36-3.el8.aarch64.rpm;geany-libgeany-debuginfo-1.36-3.el8.aarch64.rpm9geany-devel-1.36-3.el8.aarch64.rpm:geany-libgeany-1.36-3.el8.aarch64.rpm+geany-1.36-3.el8.aarch64.rpm;geany-libgeany-debuginfo-1.36-3.el8.ppc64le.rpm9geany-devel-1.36-3.el8.ppc64le.rpm7geany-debuginfo-1.36-3.el8.ppc64le.rpm:geany-libgeany-1.36-3.el8.ppc64le.rpm8geany-debugsource-1.36-3.el8.ppc64le.rpm+geany-1.36-3.el8.ppc64le.rpm+geany-1.36-3.el8.s390x.rpm:geany-libgeany-1.36-3.el8.s390x.rpm9geany-devel-1.36-3.el8.s390x.rpm8geany-debugsource-1.36-3.el8.s390x.rpm7geany-debuginfo-1.36-3.el8.s390x.rpm;geany-libgeany-debuginfo-1.36-3.el8.s390x.rpm+geany-1.36-3.el8.x86_64.rpm:geany-libgeany-1.36-3.el8.x86_64.rpm9geany-devel-1.36-3.el8.x86_64.rpm8geany-debugsource-1.36-3.el8.x86_64.rpm7geany-debuginfo-1.36-3.el8.x86_64.rpm;geany-libgeany-debuginfo-1.36-3.el8.x86_64.rpma2geany-plugins-1.36-4.el8.src.rpma2geany-plugins-geanyprj-1.36-4.el8.ppc64le.rpmS2geany-plugins-geanyextrasel-1.36-4.el8.ppc64le.rpm2geany-plugins-shiftcolumn-1.36-4.el8.ppc64le.rpm^2geany-plugins-geanynumberedbookmarks-debuginfo-1.36-4.el8.ppc64le.rpm=2geany-plugins-addons-1.36-4.el8.ppc64le.rpmP2geany-plugins-geanyctags-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-xmlsnippets-debuginfo-1.36-4.el8.ppc64le.rpmB2geany-plugins-automark-debuginfo-1.36-4.el8.ppc64le.rpm\2geany-plugins-geanyminiscript-debuginfo-1.36-4.el8.ppc64le.rpmi2geany-plugins-keyrecord-1.36-4.el8.ppc64le.rpmd2geany-plugins-geanyvc-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-xmlsnippets-1.36-4.el8.ppc64le.rpmC2geany-plugins-codenav-1.36-4.el8.ppc64le.rpm?2geany-plugins-autoclose-1.36-4.el8.ppc64le.rpml2geany-plugins-latex-debuginfo-1.36-4.el8.ppc64le.rpmO2geany-plugins-geanyctags-1.36-4.el8.ppc64le.rpmM2geany-plugins-defineformat-1.36-4.el8.ppc64le.rpm 2geany-plugins-vimode-1.36-4.el8.ppc64le.rpmX2geany-plugins-geanyinsertnum-debuginfo-1.36-4.el8.ppc64le.rpm{2geany-plugins-projectorganizer-1.36-4.el8.ppc64le.rpm|2geany-plugins-projectorganizer-debuginfo-1.36-4.el8.ppc64le.rpmr2geany-plugins-markdown-debuginfo-1.36-4.el8.ppc64le.rpmz2geany-plugins-pretty-printer-debuginfo-1.36-4.el8.ppc64le.rpmN2geany-plugins-defineformat-debuginfo-1.36-4.el8.ppc64le.rpmn2geany-plugins-lineoperations-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-sendmail-debuginfo-1.36-4.el8.ppc64le.rpmj2geany-plugins-keyrecord-debuginfo-1.36-4.el8.ppc64le.rpmu2geany-plugins-pairtaghighlighter-1.36-4.el8.ppc64le.rpmG2geany-plugins-common-1.36-4.el8.ppc64le.rpm2geany-plugins-tableconvert-1.36-4.el8.ppc64le.rpmL2geany-plugins-debugsource-1.36-4.el8.ppc64le.rpmt2geany-plugins-overview-debuginfo-1.36-4.el8.ppc64le.rpm 2geany-plugins-updatechecker-1.36-4.el8.ppc64le.rpm}2geany-plugins-scope-1.36-4.el8.ppc64le.rpmv2geany-plugins-pairtaghighlighter-debuginfo-1.36-4.el8.ppc64le.rpm~2geany-plugins-scope-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-spellcheck-1.36-4.el8.ppc64le.rpmW2geany-plugins-geanyinsertnum-1.36-4.el8.ppc64le.rpmx2geany-plugins-pohelper-debuginfo-1.36-4.el8.ppc64le.rpmA2geany-plugins-automark-1.36-4.el8.ppc64le.rpmc2geany-plugins-geanyvc-1.36-4.el8.ppc64le.rpm2geany-plugins-sendmail-1.36-4.el8.ppc64le.rpmh2geany-plugins-git-changebar-debuginfo-1.36-4.el8.ppc64le.rpm_2geany-plugins-geanypg-1.36-4.el8.ppc64le.rpms2geany-plugins-overview-1.36-4.el8.ppc64le.rpmk2geany-plugins-latex-1.36-4.el8.ppc64le.rpm>2geany-plugins-addons-debuginfo-1.36-4.el8.ppc64le.rpmm2geany-plugins-lineoperations-1.36-4.el8.ppc64le.rpmI2geany-plugins-debugger-1.36-4.el8.ppc64le.rpmY2geany-plugins-geanymacro-1.36-4.el8.ppc64le.rpmo2geany-plugins-lipsum-1.36-4.el8.ppc64le.rpmH2geany-plugins-common-debuginfo-1.36-4.el8.ppc64le.rpm]2geany-plugins-geanynumberedbookmarks-1.36-4.el8.ppc64le.rpmE2geany-plugins-commander-1.36-4.el8.ppc64le.rpmJ2geany-plugins-debugger-debuginfo-1.36-4.el8.ppc64le.rpm 2geany-plugins-workbench-1.36-4.el8.ppc64le.rpm2geany-plugins-spellcheck-debuginfo-1.36-4.el8.ppc64le.rpmT2geany-plugins-geanyextrasel-debuginfo-1.36-4.el8.ppc64le.rpmb2geany-plugins-geanyprj-debuginfo-1.36-4.el8.ppc64le.rpmV2geany-plugins-geanygendoc-debuginfo-1.36-4.el8.ppc64le.rpmf2geany-plugins-geniuspaste-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-treebrowser-debuginfo-1.36-4.el8.ppc64le.rpmF2geany-plugins-commander-debuginfo-1.36-4.el8.ppc64le.rpme2geany-plugins-geniuspaste-1.36-4.el8.ppc64le.rpm[2geany-plugins-geanyminiscript-1.36-4.el8.ppc64le.rpm2geany-plugins-workbench-debuginfo-1.36-4.el8.ppc64le.rpmw2geany-plugins-pohelper-1.36-4.el8.ppc64le.rpmq2geany-plugins-markdown-1.36-4.el8.ppc64le.rpm@2geany-plugins-autoclose-debuginfo-1.36-4.el8.ppc64le.rpmy2geany-plugins-pretty-printer-1.36-4.el8.ppc64le.rpmR2geany-plugins-geanydoc-debuginfo-1.36-4.el8.ppc64le.rpmQ2geany-plugins-geanydoc-1.36-4.el8.ppc64le.rpmp2geany-plugins-lipsum-debuginfo-1.36-4.el8.ppc64le.rpmU2geany-plugins-geanygendoc-1.36-4.el8.ppc64le.rpm`2geany-plugins-geanypg-debuginfo-1.36-4.el8.ppc64le.rpmD2geany-plugins-codenav-debuginfo-1.36-4.el8.ppc64le.rpmg2geany-plugins-git-changebar-1.36-4.el8.ppc64le.rpm2geany-plugins-tableconvert-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-treebrowser-1.36-4.el8.ppc64le.rpmZ2geany-plugins-geanymacro-debuginfo-1.36-4.el8.ppc64le.rpmK2geany-plugins-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-shiftcolumn-debuginfo-1.36-4.el8.ppc64le.rpm 2geany-plugins-updatechecker-debuginfo-1.36-4.el8.ppc64le.rpm 2geany-plugins-vimode-debuginfo-1.36-4.el8.ppc64le.rpmG2geany-plugins-common-1.36-4.el8.x86_64.rpm=2geany-plugins-addons-1.36-4.el8.x86_64.rpm?2geany-plugins-autoclose-1.36-4.el8.x86_64.rpmA2geany-plugins-automark-1.36-4.el8.x86_64.rpmC2geany-plugins-codenav-1.36-4.el8.x86_64.rpmE2geany-plugins-commander-1.36-4.el8.x86_64.rpmI2geany-plugins-debugger-1.36-4.el8.x86_64.rpmM2geany-plugins-defineformat-1.36-4.el8.x86_64.rpmO2geany-plugins-geanyctags-1.36-4.el8.x86_64.rpmQ2geany-plugins-geanydoc-1.36-4.el8.x86_64.rpmS2geany-plugins-geanyextrasel-1.36-4.el8.x86_64.rpmU2geany-plugins-geanygendoc-1.36-4.el8.x86_64.rpmW2geany-plugins-geanyinsertnum-1.36-4.el8.x86_64.rpmk2geany-plugins-latex-1.36-4.el8.x86_64.rpmo2geany-plugins-lipsum-1.36-4.el8.x86_64.rpmY2geany-plugins-geanymacro-1.36-4.el8.x86_64.rpm[2geany-plugins-geanyminiscript-1.36-4.el8.x86_64.rpm]2geany-plugins-geanynumberedbookmarks-1.36-4.el8.x86_64.rpm_2geany-plugins-geanypg-1.36-4.el8.x86_64.rpma2geany-plugins-geanyprj-1.36-4.el8.x86_64.rpm2geany-plugins-sendmail-1.36-4.el8.x86_64.rpmc2geany-plugins-geanyvc-1.36-4.el8.x86_64.rpmg2geany-plugins-git-changebar-1.36-4.el8.x86_64.rpme2geany-plugins-geniuspaste-1.36-4.el8.x86_64.rpmi2geany-plugins-keyrecord-1.36-4.el8.x86_64.rpmm2geany-plugins-lineoperations-1.36-4.el8.x86_64.rpm{2geany-plugins-projectorganizer-1.36-4.el8.x86_64.rpmq2geany-plugins-markdown-1.36-4.el8.x86_64.rpms2geany-plugins-overview-1.36-4.el8.x86_64.rpmu2geany-plugins-pairtaghighlighter-1.36-4.el8.x86_64.rpmw2geany-plugins-pohelper-1.36-4.el8.x86_64.rpmy2geany-plugins-pretty-printer-1.36-4.el8.x86_64.rpm}2geany-plugins-scope-1.36-4.el8.x86_64.rpm2geany-plugins-shiftcolumn-1.36-4.el8.x86_64.rpm2geany-plugins-spellcheck-1.36-4.el8.x86_64.rpm2geany-plugins-tableconvert-1.36-4.el8.x86_64.rpm2geany-plugins-treebrowser-1.36-4.el8.x86_64.rpm 2geany-plugins-updatechecker-1.36-4.el8.x86_64.rpm 2geany-plugins-vimode-1.36-4.el8.x86_64.rpm 2geany-plugins-workbench-1.36-4.el8.x86_64.rpm2geany-plugins-xmlsnippets-1.36-4.el8.x86_64.rpmL2geany-plugins-debugsource-1.36-4.el8.x86_64.rpmK2geany-plugins-debuginfo-1.36-4.el8.x86_64.rpmH2geany-plugins-common-debuginfo-1.36-4.el8.x86_64.rpm>2geany-plugins-addons-debuginfo-1.36-4.el8.x86_64.rpm@2geany-plugins-autoclose-debuginfo-1.36-4.el8.x86_64.rpmB2geany-plugins-automark-debuginfo-1.36-4.el8.x86_64.rpmD2geany-plugins-codenav-debuginfo-1.36-4.el8.x86_64.rpmF2geany-plugins-commander-debuginfo-1.36-4.el8.x86_64.rpmJ2geany-plugins-debugger-debuginfo-1.36-4.el8.x86_64.rpmN2geany-plugins-defineformat-debuginfo-1.36-4.el8.x86_64.rpmP2geany-plugins-geanyctags-debuginfo-1.36-4.el8.x86_64.rpmR2geany-plugins-geanydoc-debuginfo-1.36-4.el8.x86_64.rpmT2geany-plugins-geanyextrasel-debuginfo-1.36-4.el8.x86_64.rpmV2geany-plugins-geanygendoc-debuginfo-1.36-4.el8.x86_64.rpmX2geany-plugins-geanyinsertnum-debuginfo-1.36-4.el8.x86_64.rpml2geany-plugins-latex-debuginfo-1.36-4.el8.x86_64.rpmp2geany-plugins-lipsum-debuginfo-1.36-4.el8.x86_64.rpmZ2geany-plugins-geanymacro-debuginfo-1.36-4.el8.x86_64.rpm\2geany-plugins-geanyminiscript-debuginfo-1.36-4.el8.x86_64.rpm`2geany-plugins-geanypg-debuginfo-1.36-4.el8.x86_64.rpm^2geany-plugins-geanynumberedbookmarks-debuginfo-1.36-4.el8.x86_64.rpmb2geany-plugins-geanyprj-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-sendmail-debuginfo-1.36-4.el8.x86_64.rpmd2geany-plugins-geanyvc-debuginfo-1.36-4.el8.x86_64.rpmh2geany-plugins-git-changebar-debuginfo-1.36-4.el8.x86_64.rpmf2geany-plugins-geniuspaste-debuginfo-1.36-4.el8.x86_64.rpmj2geany-plugins-keyrecord-debuginfo-1.36-4.el8.x86_64.rpmn2geany-plugins-lineoperations-debuginfo-1.36-4.el8.x86_64.rpm|2geany-plugins-projectorganizer-debuginfo-1.36-4.el8.x86_64.rpmr2geany-plugins-markdown-debuginfo-1.36-4.el8.x86_64.rpmt2geany-plugins-overview-debuginfo-1.36-4.el8.x86_64.rpmv2geany-plugins-pairtaghighlighter-debuginfo-1.36-4.el8.x86_64.rpmx2geany-plugins-pohelper-debuginfo-1.36-4.el8.x86_64.rpmz2geany-plugins-pretty-printer-debuginfo-1.36-4.el8.x86_64.rpm~2geany-plugins-scope-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-shiftcolumn-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-spellcheck-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-tableconvert-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-treebrowser-debuginfo-1.36-4.el8.x86_64.rpm 2geany-plugins-updatechecker-debuginfo-1.36-4.el8.x86_64.rpm 2geany-plugins-vimode-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-workbench-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-xmlsnippets-debuginfo-1.36-4.el8.x86_64.rpmKgeany-themes-1.27-8.el8.src.rpmKgeany-themes-1.27-8.el8.noarch.rpmD+geany-1.36-3.el8.src.rpm8geany-debugsource-1.36-3.el8.aarch64.rpm7geany-debuginfo-1.36-3.el8.aarch64.rpm;geany-libgeany-debuginfo-1.36-3.el8.aarch64.rpm9geany-devel-1.36-3.el8.aarch64.rpm:geany-libgeany-1.36-3.el8.aarch64.rpm+geany-1.36-3.el8.aarch64.rpm;geany-libgeany-debuginfo-1.36-3.el8.ppc64le.rpm9geany-devel-1.36-3.el8.ppc64le.rpm7geany-debuginfo-1.36-3.el8.ppc64le.rpm:geany-libgeany-1.36-3.el8.ppc64le.rpm8geany-debugsource-1.36-3.el8.ppc64le.rpm+geany-1.36-3.el8.ppc64le.rpm+geany-1.36-3.el8.s390x.rpm:geany-libgeany-1.36-3.el8.s390x.rpm9geany-devel-1.36-3.el8.s390x.rpm8geany-debugsource-1.36-3.el8.s390x.rpm7geany-debuginfo-1.36-3.el8.s390x.rpm;geany-libgeany-debuginfo-1.36-3.el8.s390x.rpm+geany-1.36-3.el8.x86_64.rpm:geany-libgeany-1.36-3.el8.x86_64.rpm9geany-devel-1.36-3.el8.x86_64.rpm8geany-debugsource-1.36-3.el8.x86_64.rpm7geany-debuginfo-1.36-3.el8.x86_64.rpm;geany-libgeany-debuginfo-1.36-3.el8.x86_64.rpma2geany-plugins-1.36-4.el8.src.rpma2geany-plugins-geanyprj-1.36-4.el8.ppc64le.rpmS2geany-plugins-geanyextrasel-1.36-4.el8.ppc64le.rpm2geany-plugins-shiftcolumn-1.36-4.el8.ppc64le.rpm^2geany-plugins-geanynumberedbookmarks-debuginfo-1.36-4.el8.ppc64le.rpm=2geany-plugins-addons-1.36-4.el8.ppc64le.rpmP2geany-plugins-geanyctags-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-xmlsnippets-debuginfo-1.36-4.el8.ppc64le.rpmB2geany-plugins-automark-debuginfo-1.36-4.el8.ppc64le.rpm\2geany-plugins-geanyminiscript-debuginfo-1.36-4.el8.ppc64le.rpmi2geany-plugins-keyrecord-1.36-4.el8.ppc64le.rpmd2geany-plugins-geanyvc-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-xmlsnippets-1.36-4.el8.ppc64le.rpmC2geany-plugins-codenav-1.36-4.el8.ppc64le.rpm?2geany-plugins-autoclose-1.36-4.el8.ppc64le.rpml2geany-plugins-latex-debuginfo-1.36-4.el8.ppc64le.rpmO2geany-plugins-geanyctags-1.36-4.el8.ppc64le.rpmM2geany-plugins-defineformat-1.36-4.el8.ppc64le.rpm 2geany-plugins-vimode-1.36-4.el8.ppc64le.rpmX2geany-plugins-geanyinsertnum-debuginfo-1.36-4.el8.ppc64le.rpm{2geany-plugins-projectorganizer-1.36-4.el8.ppc64le.rpm|2geany-plugins-projectorganizer-debuginfo-1.36-4.el8.ppc64le.rpmr2geany-plugins-markdown-debuginfo-1.36-4.el8.ppc64le.rpmz2geany-plugins-pretty-printer-debuginfo-1.36-4.el8.ppc64le.rpmN2geany-plugins-defineformat-debuginfo-1.36-4.el8.ppc64le.rpmn2geany-plugins-lineoperations-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-sendmail-debuginfo-1.36-4.el8.ppc64le.rpmj2geany-plugins-keyrecord-debuginfo-1.36-4.el8.ppc64le.rpmu2geany-plugins-pairtaghighlighter-1.36-4.el8.ppc64le.rpmG2geany-plugins-common-1.36-4.el8.ppc64le.rpm2geany-plugins-tableconvert-1.36-4.el8.ppc64le.rpmL2geany-plugins-debugsource-1.36-4.el8.ppc64le.rpmt2geany-plugins-overview-debuginfo-1.36-4.el8.ppc64le.rpm 2geany-plugins-updatechecker-1.36-4.el8.ppc64le.rpm}2geany-plugins-scope-1.36-4.el8.ppc64le.rpmv2geany-plugins-pairtaghighlighter-debuginfo-1.36-4.el8.ppc64le.rpm~2geany-plugins-scope-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-spellcheck-1.36-4.el8.ppc64le.rpmW2geany-plugins-geanyinsertnum-1.36-4.el8.ppc64le.rpmx2geany-plugins-pohelper-debuginfo-1.36-4.el8.ppc64le.rpmA2geany-plugins-automark-1.36-4.el8.ppc64le.rpmc2geany-plugins-geanyvc-1.36-4.el8.ppc64le.rpm2geany-plugins-sendmail-1.36-4.el8.ppc64le.rpmh2geany-plugins-git-changebar-debuginfo-1.36-4.el8.ppc64le.rpm_2geany-plugins-geanypg-1.36-4.el8.ppc64le.rpms2geany-plugins-overview-1.36-4.el8.ppc64le.rpmk2geany-plugins-latex-1.36-4.el8.ppc64le.rpm>2geany-plugins-addons-debuginfo-1.36-4.el8.ppc64le.rpmm2geany-plugins-lineoperations-1.36-4.el8.ppc64le.rpmI2geany-plugins-debugger-1.36-4.el8.ppc64le.rpmY2geany-plugins-geanymacro-1.36-4.el8.ppc64le.rpmo2geany-plugins-lipsum-1.36-4.el8.ppc64le.rpmH2geany-plugins-common-debuginfo-1.36-4.el8.ppc64le.rpm]2geany-plugins-geanynumberedbookmarks-1.36-4.el8.ppc64le.rpmE2geany-plugins-commander-1.36-4.el8.ppc64le.rpmJ2geany-plugins-debugger-debuginfo-1.36-4.el8.ppc64le.rpm 2geany-plugins-workbench-1.36-4.el8.ppc64le.rpm2geany-plugins-spellcheck-debuginfo-1.36-4.el8.ppc64le.rpmT2geany-plugins-geanyextrasel-debuginfo-1.36-4.el8.ppc64le.rpmb2geany-plugins-geanyprj-debuginfo-1.36-4.el8.ppc64le.rpmV2geany-plugins-geanygendoc-debuginfo-1.36-4.el8.ppc64le.rpmf2geany-plugins-geniuspaste-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-treebrowser-debuginfo-1.36-4.el8.ppc64le.rpmF2geany-plugins-commander-debuginfo-1.36-4.el8.ppc64le.rpme2geany-plugins-geniuspaste-1.36-4.el8.ppc64le.rpm[2geany-plugins-geanyminiscript-1.36-4.el8.ppc64le.rpm2geany-plugins-workbench-debuginfo-1.36-4.el8.ppc64le.rpmw2geany-plugins-pohelper-1.36-4.el8.ppc64le.rpmq2geany-plugins-markdown-1.36-4.el8.ppc64le.rpm@2geany-plugins-autoclose-debuginfo-1.36-4.el8.ppc64le.rpmy2geany-plugins-pretty-printer-1.36-4.el8.ppc64le.rpmR2geany-plugins-geanydoc-debuginfo-1.36-4.el8.ppc64le.rpmQ2geany-plugins-geanydoc-1.36-4.el8.ppc64le.rpmp2geany-plugins-lipsum-debuginfo-1.36-4.el8.ppc64le.rpmU2geany-plugins-geanygendoc-1.36-4.el8.ppc64le.rpm`2geany-plugins-geanypg-debuginfo-1.36-4.el8.ppc64le.rpmD2geany-plugins-codenav-debuginfo-1.36-4.el8.ppc64le.rpmg2geany-plugins-git-changebar-1.36-4.el8.ppc64le.rpm2geany-plugins-tableconvert-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-treebrowser-1.36-4.el8.ppc64le.rpmZ2geany-plugins-geanymacro-debuginfo-1.36-4.el8.ppc64le.rpmK2geany-plugins-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-shiftcolumn-debuginfo-1.36-4.el8.ppc64le.rpm 2geany-plugins-updatechecker-debuginfo-1.36-4.el8.ppc64le.rpm 2geany-plugins-vimode-debuginfo-1.36-4.el8.ppc64le.rpmG2geany-plugins-common-1.36-4.el8.x86_64.rpm=2geany-plugins-addons-1.36-4.el8.x86_64.rpm?2geany-plugins-autoclose-1.36-4.el8.x86_64.rpmA2geany-plugins-automark-1.36-4.el8.x86_64.rpmC2geany-plugins-codenav-1.36-4.el8.x86_64.rpmE2geany-plugins-commander-1.36-4.el8.x86_64.rpmI2geany-plugins-debugger-1.36-4.el8.x86_64.rpmM2geany-plugins-defineformat-1.36-4.el8.x86_64.rpmO2geany-plugins-geanyctags-1.36-4.el8.x86_64.rpmQ2geany-plugins-geanydoc-1.36-4.el8.x86_64.rpmS2geany-plugins-geanyextrasel-1.36-4.el8.x86_64.rpmU2geany-plugins-geanygendoc-1.36-4.el8.x86_64.rpmW2geany-plugins-geanyinsertnum-1.36-4.el8.x86_64.rpmk2geany-plugins-latex-1.36-4.el8.x86_64.rpmo2geany-plugins-lipsum-1.36-4.el8.x86_64.rpmY2geany-plugins-geanymacro-1.36-4.el8.x86_64.rpm[2geany-plugins-geanyminiscript-1.36-4.el8.x86_64.rpm]2geany-plugins-geanynumberedbookmarks-1.36-4.el8.x86_64.rpm_2geany-plugins-geanypg-1.36-4.el8.x86_64.rpma2geany-plugins-geanyprj-1.36-4.el8.x86_64.rpm2geany-plugins-sendmail-1.36-4.el8.x86_64.rpmc2geany-plugins-geanyvc-1.36-4.el8.x86_64.rpmg2geany-plugins-git-changebar-1.36-4.el8.x86_64.rpme2geany-plugins-geniuspaste-1.36-4.el8.x86_64.rpmi2geany-plugins-keyrecord-1.36-4.el8.x86_64.rpmm2geany-plugins-lineoperations-1.36-4.el8.x86_64.rpm{2geany-plugins-projectorganizer-1.36-4.el8.x86_64.rpmq2geany-plugins-markdown-1.36-4.el8.x86_64.rpms2geany-plugins-overview-1.36-4.el8.x86_64.rpmu2geany-plugins-pairtaghighlighter-1.36-4.el8.x86_64.rpmw2geany-plugins-pohelper-1.36-4.el8.x86_64.rpmy2geany-plugins-pretty-printer-1.36-4.el8.x86_64.rpm}2geany-plugins-scope-1.36-4.el8.x86_64.rpm2geany-plugins-shiftcolumn-1.36-4.el8.x86_64.rpm2geany-plugins-spellcheck-1.36-4.el8.x86_64.rpm2geany-plugins-tableconvert-1.36-4.el8.x86_64.rpm2geany-plugins-treebrowser-1.36-4.el8.x86_64.rpm 2geany-plugins-updatechecker-1.36-4.el8.x86_64.rpm 2geany-plugins-vimode-1.36-4.el8.x86_64.rpm 2geany-plugins-workbench-1.36-4.el8.x86_64.rpm2geany-plugins-xmlsnippets-1.36-4.el8.x86_64.rpmL2geany-plugins-debugsource-1.36-4.el8.x86_64.rpmK2geany-plugins-debuginfo-1.36-4.el8.x86_64.rpmH2geany-plugins-common-debuginfo-1.36-4.el8.x86_64.rpm>2geany-plugins-addons-debuginfo-1.36-4.el8.x86_64.rpm@2geany-plugins-autoclose-debuginfo-1.36-4.el8.x86_64.rpmB2geany-plugins-automark-debuginfo-1.36-4.el8.x86_64.rpmD2geany-plugins-codenav-debuginfo-1.36-4.el8.x86_64.rpmF2geany-plugins-commander-debuginfo-1.36-4.el8.x86_64.rpmJ2geany-plugins-debugger-debuginfo-1.36-4.el8.x86_64.rpmN2geany-plugins-defineformat-debuginfo-1.36-4.el8.x86_64.rpmP2geany-plugins-geanyctags-debuginfo-1.36-4.el8.x86_64.rpmR2geany-plugins-geanydoc-debuginfo-1.36-4.el8.x86_64.rpmT2geany-plugins-geanyextrasel-debuginfo-1.36-4.el8.x86_64.rpmV2geany-plugins-geanygendoc-debuginfo-1.36-4.el8.x86_64.rpmX2geany-plugins-geanyinsertnum-debuginfo-1.36-4.el8.x86_64.rpml2geany-plugins-latex-debuginfo-1.36-4.el8.x86_64.rpmp2geany-plugins-lipsum-debuginfo-1.36-4.el8.x86_64.rpmZ2geany-plugins-geanymacro-debuginfo-1.36-4.el8.x86_64.rpm\2geany-plugins-geanyminiscript-debuginfo-1.36-4.el8.x86_64.rpm`2geany-plugins-geanypg-debuginfo-1.36-4.el8.x86_64.rpm^2geany-plugins-geanynumberedbookmarks-debuginfo-1.36-4.el8.x86_64.rpmb2geany-plugins-geanyprj-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-sendmail-debuginfo-1.36-4.el8.x86_64.rpmd2geany-plugins-geanyvc-debuginfo-1.36-4.el8.x86_64.rpmh2geany-plugins-git-changebar-debuginfo-1.36-4.el8.x86_64.rpmf2geany-plugins-geniuspaste-debuginfo-1.36-4.el8.x86_64.rpmj2geany-plugins-keyrecord-debuginfo-1.36-4.el8.x86_64.rpmn2geany-plugins-lineoperations-debuginfo-1.36-4.el8.x86_64.rpm|2geany-plugins-projectorganizer-debuginfo-1.36-4.el8.x86_64.rpmr2geany-plugins-markdown-debuginfo-1.36-4.el8.x86_64.rpmt2geany-plugins-overview-debuginfo-1.36-4.el8.x86_64.rpmv2geany-plugins-pairtaghighlighter-debuginfo-1.36-4.el8.x86_64.rpmx2geany-plugins-pohelper-debuginfo-1.36-4.el8.x86_64.rpmz2geany-plugins-pretty-printer-debuginfo-1.36-4.el8.x86_64.rpm~2geany-plugins-scope-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-shiftcolumn-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-spellcheck-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-tableconvert-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-treebrowser-debuginfo-1.36-4.el8.x86_64.rpm 2geany-plugins-updatechecker-debuginfo-1.36-4.el8.x86_64.rpm 2geany-plugins-vimode-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-workbench-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-xmlsnippets-debuginfo-1.36-4.el8.x86_64.rpmKgeany-themes-1.27-8.el8.src.rpmKgeany-themes-1.27-8.el8.noarch.rpmͱ{]3oBBunspecifiedxemacs-packages-base-20190327-1.el8r/zxemacs-packages-base-20190327-1.el8.src.rpm/zxemacs-packages-base-20190327-1.el8.noarch.rpmOzxemacs-packages-base-el-20190327-1.el8.noarch.rpm/zxemacs-packages-base-20190327-1.el8.src.rpm/zxemacs-packages-base-20190327-1.el8.noarch.rpmOzxemacs-packages-base-el-20190327-1.el8.noarch.rpm z7tBnewpackagepython-should_dsl-2.1.2-1.el865https://bugzilla.redhat.com/show_bug.cgi?id=17853731785373Review Request: python-should_dsl - Should assertions in Python in as clear and readable a way as possible7Hpython-should_dsl-2.1.2-1.el8.src.rpmIHpython3-should_dsl-2.1.2-1.el8.noarch.rpm7Hpython-should_dsl-2.1.2-1.el8.src.rpmIHpython3-should_dsl-2.1.2-1.el8.noarch.rpml;xBnewpackageperl-Array-Utils-0.5-25.el8=A:perl-Array-Utils-0.5-25.el8.src.rpmA:perl-Array-Utils-0.5-25.el8.noarch.rpmA:perl-Array-Utils-0.5-25.el8.src.rpmA:perl-Array-Utils-0.5-25.el8.noarch.rpmg, |BBBBBBBBBBBBBBnewpackageperl-Tk-TableMatrix-1.23-37.el8Rhttps://bugzilla.redhat.com/show_bug.cgi?id=17560321756032[RFE] perl-Tk-TableMatrix build for epel8 X[perl-Tk-TableMatrix-1.23-37.el8.src.rpmX[perl-Tk-TableMatrix-1.23-37.el8.aarch64.rpmW[perl-Tk-TableMatrix-debuginfo-1.23-37.el8.aarch64.rpmX[perl-Tk-TableMatrix-debugsource-1.23-37.el8.aarch64.rpmW[perl-Tk-TableMatrix-debuginfo-1.23-37.el8.ppc64le.rpmX[perl-Tk-TableMatrix-1.23-37.el8.ppc64le.rpmX[perl-Tk-TableMatrix-debugsource-1.23-37.el8.ppc64le.rpmX[perl-Tk-TableMatrix-debugsource-1.23-37.el8.s390x.rpmX[perl-Tk-TableMatrix-1.23-37.el8.s390x.rpmW[perl-Tk-TableMatrix-debuginfo-1.23-37.el8.s390x.rpmX[perl-Tk-TableMatrix-debugsource-1.23-37.el8.x86_64.rpmW[perl-Tk-TableMatrix-debuginfo-1.23-37.el8.x86_64.rpmX[perl-Tk-TableMatrix-1.23-37.el8.x86_64.rpm X[perl-Tk-TableMatrix-1.23-37.el8.src.rpmX[perl-Tk-TableMatrix-1.23-37.el8.aarch64.rpmW[perl-Tk-TableMatrix-debuginfo-1.23-37.el8.aarch64.rpmX[perl-Tk-TableMatrix-debugsource-1.23-37.el8.aarch64.rpmW[perl-Tk-TableMatrix-debuginfo-1.23-37.el8.ppc64le.rpmX[perl-Tk-TableMatrix-1.23-37.el8.ppc64le.rpmX[perl-Tk-TableMatrix-debugsource-1.23-37.el8.ppc64le.rpmX[perl-Tk-TableMatrix-debugsource-1.23-37.el8.s390x.rpmX[perl-Tk-TableMatrix-1.23-37.el8.s390x.rpmW[perl-Tk-TableMatrix-debuginfo-1.23-37.el8.s390x.rpmX[perl-Tk-TableMatrix-debugsource-1.23-37.el8.x86_64.rpmW[perl-Tk-TableMatrix-debuginfo-1.23-37.el8.x86_64.rpmX[perl-Tk-TableMatrix-1.23-37.el8.x86_64.rpm;~'MBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedpam_2fa-1.0-4.el8fq3}pam_2fa-1.0-4.el8.src.rpm3}pam_2fa-1.0-4.el8.aarch64.rpmA}pam_2fa-debuginfo-1.0-4.el8.aarch64.rpmB}pam_2fa-debugsource-1.0-4.el8.aarch64.rpmR}pam_ssh_user_auth-debuginfo-1.0-4.el8.aarch64.rpmQ}pam_ssh_user_auth-1.0-4.el8.aarch64.rpmB}pam_2fa-debugsource-1.0-4.el8.ppc64le.rpmA}pam_2fa-debuginfo-1.0-4.el8.ppc64le.rpm3}pam_2fa-1.0-4.el8.ppc64le.rpmQ}pam_ssh_user_auth-1.0-4.el8.ppc64le.rpmR}pam_ssh_user_auth-debuginfo-1.0-4.el8.ppc64le.rpm3}pam_2fa-1.0-4.el8.s390x.rpmQ}pam_ssh_user_auth-1.0-4.el8.s390x.rpmB}pam_2fa-debugsource-1.0-4.el8.s390x.rpmA}pam_2fa-debuginfo-1.0-4.el8.s390x.rpmR}pam_ssh_user_auth-debuginfo-1.0-4.el8.s390x.rpmB}pam_2fa-debugsource-1.0-4.el8.x86_64.rpmR}pam_ssh_user_auth-debuginfo-1.0-4.el8.x86_64.rpmA}pam_2fa-debuginfo-1.0-4.el8.x86_64.rpm3}pam_2fa-1.0-4.el8.x86_64.rpmQ}pam_ssh_user_auth-1.0-4.el8.x86_64.rpm3}pam_2fa-1.0-4.el8.src.rpm3}pam_2fa-1.0-4.el8.aarch64.rpmA}pam_2fa-debuginfo-1.0-4.el8.aarch64.rpmB}pam_2fa-debugsource-1.0-4.el8.aarch64.rpmR}pam_ssh_user_auth-debuginfo-1.0-4.el8.aarch64.rpmQ}pam_ssh_user_auth-1.0-4.el8.aarch64.rpmB}pam_2fa-debugsource-1.0-4.el8.ppc64le.rpmA}pam_2fa-debuginfo-1.0-4.el8.ppc64le.rpm3}pam_2fa-1.0-4.el8.ppc64le.rpmQ}pam_ssh_user_auth-1.0-4.el8.ppc64le.rpmR}pam_ssh_user_auth-debuginfo-1.0-4.el8.ppc64le.rpm3}pam_2fa-1.0-4.el8.s390x.rpmQ}pam_ssh_user_auth-1.0-4.el8.s390x.rpmB}pam_2fa-debugsource-1.0-4.el8.s390x.rpmA}pam_2fa-debuginfo-1.0-4.el8.s390x.rpmR}pam_ssh_user_auth-debuginfo-1.0-4.el8.s390x.rpmB}pam_2fa-debugsource-1.0-4.el8.x86_64.rpmR}pam_ssh_user_auth-debuginfo-1.0-4.el8.x86_64.rpmA}pam_2fa-debuginfo-1.0-4.el8.x86_64.rpm3}pam_2fa-1.0-4.el8.x86_64.rpmQ}pam_ssh_user_auth-1.0-4.el8.x86_64.rpmޅ%&8hBBBBBBBBBBBBBBnewpackageripmime-1.4.0.10-7.el86W https://bugzilla.redhat.com/show_bug.cgi?id=18834731883473Please build ripmime for EPEL7 eyripmime-1.4.0.10-7.el8.src.rpmeyripmime-1.4.0.10-7.el8.aarch64.rpmRyripmime-debugsource-1.4.0.10-7.el8.aarch64.rpmQyripmime-debuginfo-1.4.0.10-7.el8.aarch64.rpmRyripmime-debugsource-1.4.0.10-7.el8.ppc64le.rpmeyripmime-1.4.0.10-7.el8.ppc64le.rpmQyripmime-debuginfo-1.4.0.10-7.el8.ppc64le.rpmeyripmime-1.4.0.10-7.el8.s390x.rpmRyripmime-debugsource-1.4.0.10-7.el8.s390x.rpmQyripmime-debuginfo-1.4.0.10-7.el8.s390x.rpmeyripmime-1.4.0.10-7.el8.x86_64.rpmRyripmime-debugsource-1.4.0.10-7.el8.x86_64.rpmQyripmime-debuginfo-1.4.0.10-7.el8.x86_64.rpm eyripmime-1.4.0.10-7.el8.src.rpmeyripmime-1.4.0.10-7.el8.aarch64.rpmRyripmime-debugsource-1.4.0.10-7.el8.aarch64.rpmQyripmime-debuginfo-1.4.0.10-7.el8.aarch64.rpmRyripmime-debugsource-1.4.0.10-7.el8.ppc64le.rpmeyripmime-1.4.0.10-7.el8.ppc64le.rpmQyripmime-debuginfo-1.4.0.10-7.el8.ppc64le.rpmeyripmime-1.4.0.10-7.el8.s390x.rpmRyripmime-debugsource-1.4.0.10-7.el8.s390x.rpmQyripmime-debuginfo-1.4.0.10-7.el8.s390x.rpmeyripmime-1.4.0.10-7.el8.x86_64.rpmRyripmime-debugsource-1.4.0.10-7.el8.x86_64.rpmQyripmime-debuginfo-1.4.0.10-7.el8.x86_64.rpmI7?yBBBBbugfixpython-h11-0.13.0-1.el8 python-httpcore-0.12.2-2.el8cXhttps://bugzilla.redhat.com/show_bug.cgi?id=22399772239977python-httpcore: missing dependencies for epel8 package1!python-h11-0.13.0-1.el8.src.rpmi!python3-h11-0.13.0-1.el8.noarch.rpmf<python-httpcore-0.12.2-2.el8.src.rpmj<python3-httpcore-0.12.2-2.el8.noarch.rpm1!python-h11-0.13.0-1.el8.src.rpmi!python3-h11-0.13.0-1.el8.noarch.rpmf<python-httpcore-0.12.2-2.el8.src.rpmj<python3-httpcore-0.12.2-2.el8.noarch.rpm$@@BBbugfixpython-gunicorn-20.0.4-3.el8;]https://bugzilla.redhat.com/show_bug.cgi?id=22348252234825python3-gunicorn is not compatible with RHEL-8 python3-geventYupython-gunicorn-20.0.4-3.el8.src.rpm]upython3-gunicorn-20.0.4-3.el8.noarch.rpmRupython-gunicorn-doc-20.0.4-3.el8.noarch.rpmYupython-gunicorn-20.0.4-3.el8.src.rpm]upython3-gunicorn-20.0.4-3.el8.noarch.rpmRupython-gunicorn-doc-20.0.4-3.el8.noarch.rpmPqEBnewpackagersyntaxtextarea-3.1.3-2.el8B`rsyntaxtextarea-3.1.3-2.el8.src.rpm`rsyntaxtextarea-3.1.3-2.el8.noarch.rpm`rsyntaxtextarea-3.1.3-2.el8.src.rpm`rsyntaxtextarea-3.1.3-2.el8.noarch.rpm}IBBBBBBBBBBBBBBnewpackagekwalletcli-3.03-1.el8Z _Dkwalletcli-3.03-1.el8.src.rpm_Dkwalletcli-3.03-1.el8.aarch64.rpmUDkwalletcli-debugsource-3.03-1.el8.aarch64.rpmTDkwalletcli-debuginfo-3.03-1.el8.aarch64.rpm_Dkwalletcli-3.03-1.el8.ppc64le.rpmUDkwalletcli-debugsource-3.03-1.el8.ppc64le.rpmTDkwalletcli-debuginfo-3.03-1.el8.ppc64le.rpm_Dkwalletcli-3.03-1.el8.s390x.rpmUDkwalletcli-debugsource-3.03-1.el8.s390x.rpmTDkwalletcli-debuginfo-3.03-1.el8.s390x.rpm_Dkwalletcli-3.03-1.el8.x86_64.rpmUDkwalletcli-debugsource-3.03-1.el8.x86_64.rpmTDkwalletcli-debuginfo-3.03-1.el8.x86_64.rpm _Dkwalletcli-3.03-1.el8.src.rpm_Dkwalletcli-3.03-1.el8.aarch64.rpmUDkwalletcli-debugsource-3.03-1.el8.aarch64.rpmTDkwalletcli-debuginfo-3.03-1.el8.aarch64.rpm_Dkwalletcli-3.03-1.el8.ppc64le.rpmUDkwalletcli-debugsource-3.03-1.el8.ppc64le.rpmTDkwalletcli-debuginfo-3.03-1.el8.ppc64le.rpm_Dkwalletcli-3.03-1.el8.s390x.rpmUDkwalletcli-debugsource-3.03-1.el8.s390x.rpmTDkwalletcli-debuginfo-3.03-1.el8.s390x.rpm_Dkwalletcli-3.03-1.el8.x86_64.rpmUDkwalletcli-debugsource-3.03-1.el8.x86_64.rpmTDkwalletcli-debuginfo-3.03-1.el8.x86_64.rpm߱+ZBnewpackagepython-tree-format-0.1.2-10.el8j Bpython-tree-format-0.1.2-10.el8.src.rpm Bpython3-tree-format-0.1.2-10.el8.noarch.rpm Bpython-tree-format-0.1.2-10.el8.src.rpm Bpython3-tree-format-0.1.2-10.el8.noarch.rpm׳K4!^Bnewpackagepssh-2.3.1-29.el8 Axpssh-2.3.1-29.el8.src.rpmAxpssh-2.3.1-29.el8.noarch.rpmAxpssh-2.3.1-29.el8.src.rpmAxpssh-2.3.1-29.el8.noarch.rpm@i2bBBBBBBBBBBBBBBunspecifiedperl-Cache-FastMmap-1.48-4.el8)https://bugzilla.redhat.com/show_bug.cgi?id=18080791808079perl-Cache-FastMmap for EL8 ]perl-Cache-FastMmap-1.48-4.el8.src.rpmXperl-Cache-FastMmap-debuginfo-1.48-4.el8.aarch64.rpmYperl-Cache-FastMmap-debugsource-1.48-4.el8.aarch64.rpm]perl-Cache-FastMmap-1.48-4.el8.aarch64.rpm]perl-Cache-FastMmap-1.48-4.el8.ppc64le.rpmXperl-Cache-FastMmap-debuginfo-1.48-4.el8.ppc64le.rpmYperl-Cache-FastMmap-debugsource-1.48-4.el8.ppc64le.rpm]perl-Cache-FastMmap-1.48-4.el8.s390x.rpmYperl-Cache-FastMmap-debugsource-1.48-4.el8.s390x.rpmXperl-Cache-FastMmap-debuginfo-1.48-4.el8.s390x.rpmYperl-Cache-FastMmap-debugsource-1.48-4.el8.x86_64.rpmXperl-Cache-FastMmap-debuginfo-1.48-4.el8.x86_64.rpm]perl-Cache-FastMmap-1.48-4.el8.x86_64.rpm ]perl-Cache-FastMmap-1.48-4.el8.src.rpmXperl-Cache-FastMmap-debuginfo-1.48-4.el8.aarch64.rpmYperl-Cache-FastMmap-debugsource-1.48-4.el8.aarch64.rpm]perl-Cache-FastMmap-1.48-4.el8.aarch64.rpm]perl-Cache-FastMmap-1.48-4.el8.ppc64le.rpmXperl-Cache-FastMmap-debuginfo-1.48-4.el8.ppc64le.rpmYperl-Cache-FastMmap-debugsource-1.48-4.el8.ppc64le.rpm]perl-Cache-FastMmap-1.48-4.el8.s390x.rpmYperl-Cache-FastMmap-debugsource-1.48-4.el8.s390x.rpmXperl-Cache-FastMmap-debuginfo-1.48-4.el8.s390x.rpmYperl-Cache-FastMmap-debugsource-1.48-4.el8.x86_64.rpmXperl-Cache-FastMmap-debuginfo-1.48-4.el8.x86_64.rpm]perl-Cache-FastMmap-1.48-4.el8.x86_64.rpm^FsBBBBBBBBBBBBBBnewpackagenethogs-0.8.5-9.el8D Oknethogs-0.8.5-9.el8.src.rpmOknethogs-0.8.5-9.el8.aarch64.rpm+knethogs-debugsource-0.8.5-9.el8.aarch64.rpm*knethogs-debuginfo-0.8.5-9.el8.aarch64.rpmOknethogs-0.8.5-9.el8.ppc64le.rpm*knethogs-debuginfo-0.8.5-9.el8.ppc64le.rpm+knethogs-debugsource-0.8.5-9.el8.ppc64le.rpm+knethogs-debugsource-0.8.5-9.el8.s390x.rpmOknethogs-0.8.5-9.el8.s390x.rpm*knethogs-debuginfo-0.8.5-9.el8.s390x.rpm*knethogs-debuginfo-0.8.5-9.el8.x86_64.rpm+knethogs-debugsource-0.8.5-9.el8.x86_64.rpmOknethogs-0.8.5-9.el8.x86_64.rpm Oknethogs-0.8.5-9.el8.src.rpmOknethogs-0.8.5-9.el8.aarch64.rpm+knethogs-debugsource-0.8.5-9.el8.aarch64.rpm*knethogs-debuginfo-0.8.5-9.el8.aarch64.rpmOknethogs-0.8.5-9.el8.ppc64le.rpm*knethogs-debuginfo-0.8.5-9.el8.ppc64le.rpm+knethogs-debugsource-0.8.5-9.el8.ppc64le.rpm+knethogs-debugsource-0.8.5-9.el8.s390x.rpmOknethogs-0.8.5-9.el8.s390x.rpm*knethogs-debuginfo-0.8.5-9.el8.s390x.rpm*knethogs-debuginfo-0.8.5-9.el8.x86_64.rpm+knethogs-debugsource-0.8.5-9.el8.x86_64.rpmOknethogs-0.8.5-9.el8.x86_64.rpm|8DBnewpackagepython-toolz-0.10.0-3.el8I#python-toolz-0.10.0-3.el8.src.rpm#python3-toolz-0.10.0-3.el8.noarch.rpm#python-toolz-0.10.0-3.el8.src.rpm#python3-toolz-0.10.0-3.el8.noarch.rpml HBnewpackagepython-cram-0.7-4.el8Yhttps://bugzilla.redhat.com/show_bug.cgi?id=17754071775407Build python-cram for EPEL8Vqpython-cram-0.7-4.el8.src.rpmSqpython3-cram-0.7-4.el8.noarch.rpmVqpython-cram-0.7-4.el8.src.rpmSqpython3-cram-0.7-4.el8.noarch.rpmDhLBnewpackageperl-Convert-PEM-0.08-31.el8jhttps://bugzilla.redhat.com/show_bug.cgi?id=17618471761847perl-Convert-PEM for EL8 $perl-Convert-PEM-0.08-31.el8.src.rpm $perl-Convert-PEM-0.08-31.el8.noarch.rpm $perl-Convert-PEM-0.08-31.el8.src.rpm $perl-Convert-PEM-0.08-31.el8.noarch.rpmb3!PBBBBBBBBBBBBBBBnewpackagepython-falcon-3.1.1-2.el8~https://bugzilla.redhat.com/show_bug.cgi?id=21793212179321python-falcon: add to EPEL 8 ,2python-falcon-3.1.1-2.el8.src.rpm:2python3-falcon-3.1.1-2.el8.aarch64.rpm$2python-falcon-debugsource-3.1.1-2.el8.aarch64.rpm;2python3-falcon-debuginfo-3.1.1-2.el8.aarch64.rpm:2python3-falcon-3.1.1-2.el8.ppc64le.rpm$2python-falcon-debugsource-3.1.1-2.el8.ppc64le.rpm;2python3-falcon-debuginfo-3.1.1-2.el8.ppc64le.rpm:2python3-falcon-3.1.1-2.el8.s390x.rpm$2python-falcon-debugsource-3.1.1-2.el8.s390x.rpm;2python3-falcon-debuginfo-3.1.1-2.el8.s390x.rpm:2python3-falcon-3.1.1-2.el8.x86_64.rpm$2python-falcon-debugsource-3.1.1-2.el8.x86_64.rpm;2python3-falcon-debuginfo-3.1.1-2.el8.x86_64.rpm ,2python-falcon-3.1.1-2.el8.src.rpm:2python3-falcon-3.1.1-2.el8.aarch64.rpm$2python-falcon-debugsource-3.1.1-2.el8.aarch64.rpm;2python3-falcon-debuginfo-3.1.1-2.el8.aarch64.rpm:2python3-falcon-3.1.1-2.el8.ppc64le.rpm$2python-falcon-debugsource-3.1.1-2.el8.ppc64le.rpm;2python3-falcon-debuginfo-3.1.1-2.el8.ppc64le.rpm:2python3-falcon-3.1.1-2.el8.s390x.rpm$2python-falcon-debugsource-3.1.1-2.el8.s390x.rpm;2python3-falcon-debuginfo-3.1.1-2.el8.s390x.rpm:2python3-falcon-3.1.1-2.el8.x86_64.rpm$2python-falcon-debugsource-3.1.1-2.el8.x86_64.rpm;2python3-falcon-debuginfo-3.1.1-2.el8.x86_64.rpm$&%bBnewpackagepython-patatt-0.4.9-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=20410922041092Branch and build python-patatt for EPEL8cpython-patatt-0.4.9-1.el8.src.rpmcpatatt-0.4.9-1.el8.noarch.rpmcpython-patatt-0.4.9-1.el8.src.rpmcpatatt-0.4.9-1.el8.noarch.rpm}!*fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageparaview-5.9.1-2.el8170geany-plugins-addons-debuginfo-1.38-1.el8.ppc64le.rpm@0geany-plugins-autoclose-debuginfo-1.38-1.el8.ppc64le.rpmB0geany-plugins-automark-debuginfo-1.38-1.el8.ppc64le.rpmD0geany-plugins-codenav-debuginfo-1.38-1.el8.ppc64le.rpmF0geany-plugins-commander-debuginfo-1.38-1.el8.ppc64le.rpmJ0geany-plugins-debugger-debuginfo-1.38-1.el8.ppc64le.rpmN0geany-plugins-defineformat-debuginfo-1.38-1.el8.ppc64le.rpmP0geany-plugins-geanyctags-debuginfo-1.38-1.el8.ppc64le.rpmR0geany-plugins-geanydoc-debuginfo-1.38-1.el8.ppc64le.rpmT0geany-plugins-geanyextrasel-debuginfo-1.38-1.el8.ppc64le.rpmV0geany-plugins-geanygendoc-debuginfo-1.38-1.el8.ppc64le.rpmX0geany-plugins-geanyinsertnum-debuginfo-1.38-1.el8.ppc64le.rpml0geany-plugins-latex-debuginfo-1.38-1.el8.ppc64le.rpmp0geany-plugins-lipsum-debuginfo-1.38-1.el8.ppc64le.rpmZ0geany-plugins-geanymacro-debuginfo-1.38-1.el8.ppc64le.rpm\0geany-plugins-geanyminiscript-debuginfo-1.38-1.el8.ppc64le.rpm^0geany-plugins-geanynumberedbookmarks-debuginfo-1.38-1.el8.ppc64le.rpm`0geany-plugins-geanypg-debuginfo-1.38-1.el8.ppc64le.rpmb0geany-plugins-geanyprj-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-sendmail-debuginfo-1.38-1.el8.ppc64le.rpmd0geany-plugins-geanyvc-debuginfo-1.38-1.el8.ppc64le.rpmh0geany-plugins-git-changebar-debuginfo-1.38-1.el8.ppc64le.rpmf0geany-plugins-geniuspaste-debuginfo-1.38-1.el8.ppc64le.rpmj0geany-plugins-keyrecord-debuginfo-1.38-1.el8.ppc64le.rpmn0geany-plugins-lineoperations-debuginfo-1.38-1.el8.ppc64le.rpm|0geany-plugins-projectorganizer-debuginfo-1.38-1.el8.ppc64le.rpmr0geany-plugins-markdown-debuginfo-1.38-1.el8.ppc64le.rpmt0geany-plugins-overview-debuginfo-1.38-1.el8.ppc64le.rpmv0geany-plugins-pairtaghighlighter-debuginfo-1.38-1.el8.ppc64le.rpmx0geany-plugins-pohelper-debuginfo-1.38-1.el8.ppc64le.rpmz0geany-plugins-pretty-printer-debuginfo-1.38-1.el8.ppc64le.rpm~0geany-plugins-scope-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-shiftcolumn-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-spellcheck-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-tableconvert-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-treebrowser-debuginfo-1.38-1.el8.ppc64le.rpm 0geany-plugins-updatechecker-debuginfo-1.38-1.el8.ppc64le.rpm 0geany-plugins-vimode-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-workbench-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-xmlsnippets-debuginfo-1.38-1.el8.ppc64le.rpmG0geany-plugins-common-1.38-1.el8.x86_64.rpm=0geany-plugins-addons-1.38-1.el8.x86_64.rpm?0geany-plugins-autoclose-1.38-1.el8.x86_64.rpmA0geany-plugins-automark-1.38-1.el8.x86_64.rpmC0geany-plugins-codenav-1.38-1.el8.x86_64.rpmE0geany-plugins-commander-1.38-1.el8.x86_64.rpmI0geany-plugins-debugger-1.38-1.el8.x86_64.rpmM0geany-plugins-defineformat-1.38-1.el8.x86_64.rpmO0geany-plugins-geanyctags-1.38-1.el8.x86_64.rpmQ0geany-plugins-geanydoc-1.38-1.el8.x86_64.rpmS0geany-plugins-geanyextrasel-1.38-1.el8.x86_64.rpmU0geany-plugins-geanygendoc-1.38-1.el8.x86_64.rpmW0geany-plugins-geanyinsertnum-1.38-1.el8.x86_64.rpmk0geany-plugins-latex-1.38-1.el8.x86_64.rpmo0geany-plugins-lipsum-1.38-1.el8.x86_64.rpmY0geany-plugins-geanymacro-1.38-1.el8.x86_64.rpm[0geany-plugins-geanyminiscript-1.38-1.el8.x86_64.rpm]0geany-plugins-geanynumberedbookmarks-1.38-1.el8.x86_64.rpm_0geany-plugins-geanypg-1.38-1.el8.x86_64.rpma0geany-plugins-geanyprj-1.38-1.el8.x86_64.rpm0geany-plugins-sendmail-1.38-1.el8.x86_64.rpmc0geany-plugins-geanyvc-1.38-1.el8.x86_64.rpmg0geany-plugins-git-changebar-1.38-1.el8.x86_64.rpme0geany-plugins-geniuspaste-1.38-1.el8.x86_64.rpmi0geany-plugins-keyrecord-1.38-1.el8.x86_64.rpmm0geany-plugins-lineoperations-1.38-1.el8.x86_64.rpm{0geany-plugins-projectorganizer-1.38-1.el8.x86_64.rpmq0geany-plugins-markdown-1.38-1.el8.x86_64.rpms0geany-plugins-overview-1.38-1.el8.x86_64.rpmu0geany-plugins-pairtaghighlighter-1.38-1.el8.x86_64.rpmw0geany-plugins-pohelper-1.38-1.el8.x86_64.rpmy0geany-plugins-pretty-printer-1.38-1.el8.x86_64.rpm}0geany-plugins-scope-1.38-1.el8.x86_64.rpm0geany-plugins-shiftcolumn-1.38-1.el8.x86_64.rpm0geany-plugins-spellcheck-1.38-1.el8.x86_64.rpm0geany-plugins-tableconvert-1.38-1.el8.x86_64.rpm0geany-plugins-treebrowser-1.38-1.el8.x86_64.rpm 0geany-plugins-updatechecker-1.38-1.el8.x86_64.rpm 0geany-plugins-vimode-1.38-1.el8.x86_64.rpm 0geany-plugins-workbench-1.38-1.el8.x86_64.rpm0geany-plugins-xmlsnippets-1.38-1.el8.x86_64.rpmL0geany-plugins-debugsource-1.38-1.el8.x86_64.rpmK0geany-plugins-debuginfo-1.38-1.el8.x86_64.rpmH0geany-plugins-common-debuginfo-1.38-1.el8.x86_64.rpm>0geany-plugins-addons-debuginfo-1.38-1.el8.x86_64.rpm@0geany-plugins-autoclose-debuginfo-1.38-1.el8.x86_64.rpmB0geany-plugins-automark-debuginfo-1.38-1.el8.x86_64.rpmD0geany-plugins-codenav-debuginfo-1.38-1.el8.x86_64.rpmF0geany-plugins-commander-debuginfo-1.38-1.el8.x86_64.rpmJ0geany-plugins-debugger-debuginfo-1.38-1.el8.x86_64.rpmN0geany-plugins-defineformat-debuginfo-1.38-1.el8.x86_64.rpmP0geany-plugins-geanyctags-debuginfo-1.38-1.el8.x86_64.rpmR0geany-plugins-geanydoc-debuginfo-1.38-1.el8.x86_64.rpmT0geany-plugins-geanyextrasel-debuginfo-1.38-1.el8.x86_64.rpmV0geany-plugins-geanygendoc-debuginfo-1.38-1.el8.x86_64.rpmX0geany-plugins-geanyinsertnum-debuginfo-1.38-1.el8.x86_64.rpml0geany-plugins-latex-debuginfo-1.38-1.el8.x86_64.rpmp0geany-plugins-lipsum-debuginfo-1.38-1.el8.x86_64.rpmZ0geany-plugins-geanymacro-debuginfo-1.38-1.el8.x86_64.rpm\0geany-plugins-geanyminiscript-debuginfo-1.38-1.el8.x86_64.rpm^0geany-plugins-geanynumberedbookmarks-debuginfo-1.38-1.el8.x86_64.rpm`0geany-plugins-geanypg-debuginfo-1.38-1.el8.x86_64.rpmb0geany-plugins-geanyprj-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-sendmail-debuginfo-1.38-1.el8.x86_64.rpmd0geany-plugins-geanyvc-debuginfo-1.38-1.el8.x86_64.rpmh0geany-plugins-git-changebar-debuginfo-1.38-1.el8.x86_64.rpmf0geany-plugins-geniuspaste-debuginfo-1.38-1.el8.x86_64.rpmj0geany-plugins-keyrecord-debuginfo-1.38-1.el8.x86_64.rpmn0geany-plugins-lineoperations-debuginfo-1.38-1.el8.x86_64.rpm|0geany-plugins-projectorganizer-debuginfo-1.38-1.el8.x86_64.rpmr0geany-plugins-markdown-debuginfo-1.38-1.el8.x86_64.rpmt0geany-plugins-overview-debuginfo-1.38-1.el8.x86_64.rpmv0geany-plugins-pairtaghighlighter-debuginfo-1.38-1.el8.x86_64.rpmx0geany-plugins-pohelper-debuginfo-1.38-1.el8.x86_64.rpmz0geany-plugins-pretty-printer-debuginfo-1.38-1.el8.x86_64.rpm~0geany-plugins-scope-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-shiftcolumn-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-spellcheck-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-tableconvert-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-treebrowser-debuginfo-1.38-1.el8.x86_64.rpm 0geany-plugins-updatechecker-debuginfo-1.38-1.el8.x86_64.rpm 0geany-plugins-vimode-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-workbench-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-xmlsnippets-debuginfo-1.38-1.el8.x86_64.rpm)a0geany-plugins-1.38-1.el8.src.rpmG0geany-plugins-common-1.38-1.el8.ppc64le.rpm=0geany-plugins-addons-1.38-1.el8.ppc64le.rpm?0geany-plugins-autoclose-1.38-1.el8.ppc64le.rpmA0geany-plugins-automark-1.38-1.el8.ppc64le.rpmC0geany-plugins-codenav-1.38-1.el8.ppc64le.rpmE0geany-plugins-commander-1.38-1.el8.ppc64le.rpmI0geany-plugins-debugger-1.38-1.el8.ppc64le.rpmM0geany-plugins-defineformat-1.38-1.el8.ppc64le.rpmO0geany-plugins-geanyctags-1.38-1.el8.ppc64le.rpmQ0geany-plugins-geanydoc-1.38-1.el8.ppc64le.rpmS0geany-plugins-geanyextrasel-1.38-1.el8.ppc64le.rpmU0geany-plugins-geanygendoc-1.38-1.el8.ppc64le.rpmW0geany-plugins-geanyinsertnum-1.38-1.el8.ppc64le.rpmk0geany-plugins-latex-1.38-1.el8.ppc64le.rpmo0geany-plugins-lipsum-1.38-1.el8.ppc64le.rpmY0geany-plugins-geanymacro-1.38-1.el8.ppc64le.rpm[0geany-plugins-geanyminiscript-1.38-1.el8.ppc64le.rpm]0geany-plugins-geanynumberedbookmarks-1.38-1.el8.ppc64le.rpm_0geany-plugins-geanypg-1.38-1.el8.ppc64le.rpma0geany-plugins-geanyprj-1.38-1.el8.ppc64le.rpm0geany-plugins-sendmail-1.38-1.el8.ppc64le.rpmc0geany-plugins-geanyvc-1.38-1.el8.ppc64le.rpmg0geany-plugins-git-changebar-1.38-1.el8.ppc64le.rpme0geany-plugins-geniuspaste-1.38-1.el8.ppc64le.rpmi0geany-plugins-keyrecord-1.38-1.el8.ppc64le.rpmm0geany-plugins-lineoperations-1.38-1.el8.ppc64le.rpm{0geany-plugins-projectorganizer-1.38-1.el8.ppc64le.rpmq0geany-plugins-markdown-1.38-1.el8.ppc64le.rpms0geany-plugins-overview-1.38-1.el8.ppc64le.rpmu0geany-plugins-pairtaghighlighter-1.38-1.el8.ppc64le.rpmw0geany-plugins-pohelper-1.38-1.el8.ppc64le.rpmy0geany-plugins-pretty-printer-1.38-1.el8.ppc64le.rpm}0geany-plugins-scope-1.38-1.el8.ppc64le.rpm0geany-plugins-shiftcolumn-1.38-1.el8.ppc64le.rpm0geany-plugins-spellcheck-1.38-1.el8.ppc64le.rpm0geany-plugins-tableconvert-1.38-1.el8.ppc64le.rpm0geany-plugins-treebrowser-1.38-1.el8.ppc64le.rpm 0geany-plugins-updatechecker-1.38-1.el8.ppc64le.rpm 0geany-plugins-vimode-1.38-1.el8.ppc64le.rpm 0geany-plugins-workbench-1.38-1.el8.ppc64le.rpm0geany-plugins-xmlsnippets-1.38-1.el8.ppc64le.rpmL0geany-plugins-debugsource-1.38-1.el8.ppc64le.rpmK0geany-plugins-debuginfo-1.38-1.el8.ppc64le.rpmH0geany-plugins-common-debuginfo-1.38-1.el8.ppc64le.rpm>0geany-plugins-addons-debuginfo-1.38-1.el8.ppc64le.rpm@0geany-plugins-autoclose-debuginfo-1.38-1.el8.ppc64le.rpmB0geany-plugins-automark-debuginfo-1.38-1.el8.ppc64le.rpmD0geany-plugins-codenav-debuginfo-1.38-1.el8.ppc64le.rpmF0geany-plugins-commander-debuginfo-1.38-1.el8.ppc64le.rpmJ0geany-plugins-debugger-debuginfo-1.38-1.el8.ppc64le.rpmN0geany-plugins-defineformat-debuginfo-1.38-1.el8.ppc64le.rpmP0geany-plugins-geanyctags-debuginfo-1.38-1.el8.ppc64le.rpmR0geany-plugins-geanydoc-debuginfo-1.38-1.el8.ppc64le.rpmT0geany-plugins-geanyextrasel-debuginfo-1.38-1.el8.ppc64le.rpmV0geany-plugins-geanygendoc-debuginfo-1.38-1.el8.ppc64le.rpmX0geany-plugins-geanyinsertnum-debuginfo-1.38-1.el8.ppc64le.rpml0geany-plugins-latex-debuginfo-1.38-1.el8.ppc64le.rpmp0geany-plugins-lipsum-debuginfo-1.38-1.el8.ppc64le.rpmZ0geany-plugins-geanymacro-debuginfo-1.38-1.el8.ppc64le.rpm\0geany-plugins-geanyminiscript-debuginfo-1.38-1.el8.ppc64le.rpm^0geany-plugins-geanynumberedbookmarks-debuginfo-1.38-1.el8.ppc64le.rpm`0geany-plugins-geanypg-debuginfo-1.38-1.el8.ppc64le.rpmb0geany-plugins-geanyprj-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-sendmail-debuginfo-1.38-1.el8.ppc64le.rpmd0geany-plugins-geanyvc-debuginfo-1.38-1.el8.ppc64le.rpmh0geany-plugins-git-changebar-debuginfo-1.38-1.el8.ppc64le.rpmf0geany-plugins-geniuspaste-debuginfo-1.38-1.el8.ppc64le.rpmj0geany-plugins-keyrecord-debuginfo-1.38-1.el8.ppc64le.rpmn0geany-plugins-lineoperations-debuginfo-1.38-1.el8.ppc64le.rpm|0geany-plugins-projectorganizer-debuginfo-1.38-1.el8.ppc64le.rpmr0geany-plugins-markdown-debuginfo-1.38-1.el8.ppc64le.rpmt0geany-plugins-overview-debuginfo-1.38-1.el8.ppc64le.rpmv0geany-plugins-pairtaghighlighter-debuginfo-1.38-1.el8.ppc64le.rpmx0geany-plugins-pohelper-debuginfo-1.38-1.el8.ppc64le.rpmz0geany-plugins-pretty-printer-debuginfo-1.38-1.el8.ppc64le.rpm~0geany-plugins-scope-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-shiftcolumn-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-spellcheck-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-tableconvert-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-treebrowser-debuginfo-1.38-1.el8.ppc64le.rpm 0geany-plugins-updatechecker-debuginfo-1.38-1.el8.ppc64le.rpm 0geany-plugins-vimode-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-workbench-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-xmlsnippets-debuginfo-1.38-1.el8.ppc64le.rpmG0geany-plugins-common-1.38-1.el8.x86_64.rpm=0geany-plugins-addons-1.38-1.el8.x86_64.rpm?0geany-plugins-autoclose-1.38-1.el8.x86_64.rpmA0geany-plugins-automark-1.38-1.el8.x86_64.rpmC0geany-plugins-codenav-1.38-1.el8.x86_64.rpmE0geany-plugins-commander-1.38-1.el8.x86_64.rpmI0geany-plugins-debugger-1.38-1.el8.x86_64.rpmM0geany-plugins-defineformat-1.38-1.el8.x86_64.rpmO0geany-plugins-geanyctags-1.38-1.el8.x86_64.rpmQ0geany-plugins-geanydoc-1.38-1.el8.x86_64.rpmS0geany-plugins-geanyextrasel-1.38-1.el8.x86_64.rpmU0geany-plugins-geanygendoc-1.38-1.el8.x86_64.rpmW0geany-plugins-geanyinsertnum-1.38-1.el8.x86_64.rpmk0geany-plugins-latex-1.38-1.el8.x86_64.rpmo0geany-plugins-lipsum-1.38-1.el8.x86_64.rpmY0geany-plugins-geanymacro-1.38-1.el8.x86_64.rpm[0geany-plugins-geanyminiscript-1.38-1.el8.x86_64.rpm]0geany-plugins-geanynumberedbookmarks-1.38-1.el8.x86_64.rpm_0geany-plugins-geanypg-1.38-1.el8.x86_64.rpma0geany-plugins-geanyprj-1.38-1.el8.x86_64.rpm0geany-plugins-sendmail-1.38-1.el8.x86_64.rpmc0geany-plugins-geanyvc-1.38-1.el8.x86_64.rpmg0geany-plugins-git-changebar-1.38-1.el8.x86_64.rpme0geany-plugins-geniuspaste-1.38-1.el8.x86_64.rpmi0geany-plugins-keyrecord-1.38-1.el8.x86_64.rpmm0geany-plugins-lineoperations-1.38-1.el8.x86_64.rpm{0geany-plugins-projectorganizer-1.38-1.el8.x86_64.rpmq0geany-plugins-markdown-1.38-1.el8.x86_64.rpms0geany-plugins-overview-1.38-1.el8.x86_64.rpmu0geany-plugins-pairtaghighlighter-1.38-1.el8.x86_64.rpmw0geany-plugins-pohelper-1.38-1.el8.x86_64.rpmy0geany-plugins-pretty-printer-1.38-1.el8.x86_64.rpm}0geany-plugins-scope-1.38-1.el8.x86_64.rpm0geany-plugins-shiftcolumn-1.38-1.el8.x86_64.rpm0geany-plugins-spellcheck-1.38-1.el8.x86_64.rpm0geany-plugins-tableconvert-1.38-1.el8.x86_64.rpm0geany-plugins-treebrowser-1.38-1.el8.x86_64.rpm 0geany-plugins-updatechecker-1.38-1.el8.x86_64.rpm 0geany-plugins-vimode-1.38-1.el8.x86_64.rpm 0geany-plugins-workbench-1.38-1.el8.x86_64.rpm0geany-plugins-xmlsnippets-1.38-1.el8.x86_64.rpmL0geany-plugins-debugsource-1.38-1.el8.x86_64.rpmK0geany-plugins-debuginfo-1.38-1.el8.x86_64.rpmH0geany-plugins-common-debuginfo-1.38-1.el8.x86_64.rpm>0geany-plugins-addons-debuginfo-1.38-1.el8.x86_64.rpm@0geany-plugins-autoclose-debuginfo-1.38-1.el8.x86_64.rpmB0geany-plugins-automark-debuginfo-1.38-1.el8.x86_64.rpmD0geany-plugins-codenav-debuginfo-1.38-1.el8.x86_64.rpmF0geany-plugins-commander-debuginfo-1.38-1.el8.x86_64.rpmJ0geany-plugins-debugger-debuginfo-1.38-1.el8.x86_64.rpmN0geany-plugins-defineformat-debuginfo-1.38-1.el8.x86_64.rpmP0geany-plugins-geanyctags-debuginfo-1.38-1.el8.x86_64.rpmR0geany-plugins-geanydoc-debuginfo-1.38-1.el8.x86_64.rpmT0geany-plugins-geanyextrasel-debuginfo-1.38-1.el8.x86_64.rpmV0geany-plugins-geanygendoc-debuginfo-1.38-1.el8.x86_64.rpmX0geany-plugins-geanyinsertnum-debuginfo-1.38-1.el8.x86_64.rpml0geany-plugins-latex-debuginfo-1.38-1.el8.x86_64.rpmp0geany-plugins-lipsum-debuginfo-1.38-1.el8.x86_64.rpmZ0geany-plugins-geanymacro-debuginfo-1.38-1.el8.x86_64.rpm\0geany-plugins-geanyminiscript-debuginfo-1.38-1.el8.x86_64.rpm^0geany-plugins-geanynumberedbookmarks-debuginfo-1.38-1.el8.x86_64.rpm`0geany-plugins-geanypg-debuginfo-1.38-1.el8.x86_64.rpmb0geany-plugins-geanyprj-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-sendmail-debuginfo-1.38-1.el8.x86_64.rpmd0geany-plugins-geanyvc-debuginfo-1.38-1.el8.x86_64.rpmh0geany-plugins-git-changebar-debuginfo-1.38-1.el8.x86_64.rpmf0geany-plugins-geniuspaste-debuginfo-1.38-1.el8.x86_64.rpmj0geany-plugins-keyrecord-debuginfo-1.38-1.el8.x86_64.rpmn0geany-plugins-lineoperations-debuginfo-1.38-1.el8.x86_64.rpm|0geany-plugins-projectorganizer-debuginfo-1.38-1.el8.x86_64.rpmr0geany-plugins-markdown-debuginfo-1.38-1.el8.x86_64.rpmt0geany-plugins-overview-debuginfo-1.38-1.el8.x86_64.rpmv0geany-plugins-pairtaghighlighter-debuginfo-1.38-1.el8.x86_64.rpmx0geany-plugins-pohelper-debuginfo-1.38-1.el8.x86_64.rpmz0geany-plugins-pretty-printer-debuginfo-1.38-1.el8.x86_64.rpm~0geany-plugins-scope-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-shiftcolumn-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-spellcheck-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-tableconvert-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-treebrowser-debuginfo-1.38-1.el8.x86_64.rpm 0geany-plugins-updatechecker-debuginfo-1.38-1.el8.x86_64.rpm 0geany-plugins-vimode-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-workbench-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-xmlsnippets-debuginfo-1.38-1.el8.x86_64.rpm/kBBenhancementargparse-manpage-4.5-1.el8hT^argparse-manpage-4.5-1.el8.src.rpm^argparse-manpage-4.5-1.el8.noarch.rpmN^python3-argparse-manpage-4.5-1.el8.noarch.rpm^argparse-manpage-4.5-1.el8.src.rpm^argparse-manpage-4.5-1.el8.noarch.rpmN^python3-argparse-manpage-4.5-1.el8.noarch.rpm;5pBBBBBBBBBBBBBBunspecifiedbeep-1.4.12-9.el8lua-lxc-3.0.2-4.el8.src.rpm}>lua-lxc-debugsource-3.0.2-4.el8.aarch64.rpmC>lua-lxc-3.0.2-4.el8.aarch64.rpm|>lua-lxc-debuginfo-3.0.2-4.el8.aarch64.rpmC>lua-lxc-3.0.2-4.el8.ppc64le.rpm}>lua-lxc-debugsource-3.0.2-4.el8.ppc64le.rpm|>lua-lxc-debuginfo-3.0.2-4.el8.ppc64le.rpm}>lua-lxc-debugsource-3.0.2-4.el8.s390x.rpm|>lua-lxc-debuginfo-3.0.2-4.el8.s390x.rpmC>lua-lxc-3.0.2-4.el8.s390x.rpmC>lua-lxc-3.0.2-4.el8.x86_64.rpm|>lua-lxc-debuginfo-3.0.2-4.el8.x86_64.rpm}>lua-lxc-debugsource-3.0.2-4.el8.x86_64.rpmNIlxc-3.0.4-2.el8.src.rpm)Ilxc-debuginfo-3.0.4-2.el8.aarch64.rpmNIlxc-3.0.4-2.el8.aarch64.rpm.Ilxc-templates-3.0.4-2.el8.aarch64.rpm*Ilxc-debugsource-3.0.4-2.el8.aarch64.rpm+Ilxc-devel-3.0.4-2.el8.aarch64.rpm-Ilxc-libs-debuginfo-3.0.4-2.el8.aarch64.rpmIlxc-doc-3.0.4-2.el8.noarch.rpm,Ilxc-libs-3.0.4-2.el8.aarch64.rpmNIlxc-3.0.4-2.el8.ppc64le.rpm*Ilxc-debugsource-3.0.4-2.el8.ppc64le.rpm.Ilxc-templates-3.0.4-2.el8.ppc64le.rpm+Ilxc-devel-3.0.4-2.el8.ppc64le.rpm)Ilxc-debuginfo-3.0.4-2.el8.ppc64le.rpm-Ilxc-libs-debuginfo-3.0.4-2.el8.ppc64le.rpm,Ilxc-libs-3.0.4-2.el8.ppc64le.rpm-Ilxc-libs-debuginfo-3.0.4-2.el8.s390x.rpm*Ilxc-debugsource-3.0.4-2.el8.s390x.rpm.Ilxc-templates-3.0.4-2.el8.s390x.rpm+Ilxc-devel-3.0.4-2.el8.s390x.rpm)Ilxc-debuginfo-3.0.4-2.el8.s390x.rpmNIlxc-3.0.4-2.el8.s390x.rpm,Ilxc-libs-3.0.4-2.el8.s390x.rpmNIlxc-3.0.4-2.el8.x86_64.rpm,Ilxc-libs-3.0.4-2.el8.x86_64.rpm.Ilxc-templates-3.0.4-2.el8.x86_64.rpm+Ilxc-devel-3.0.4-2.el8.x86_64.rpm*Ilxc-debugsource-3.0.4-2.el8.x86_64.rpm)Ilxc-debuginfo-3.0.4-2.el8.x86_64.rpm-Ilxc-libs-debuginfo-3.0.4-2.el8.x86_64.rpmOIlxcfs-3.0.4-2.el8.src.rpmOIlxcfs-3.0.4-2.el8.aarch64.rpm0Ilxcfs-debugsource-3.0.4-2.el8.aarch64.rpm/Ilxcfs-debuginfo-3.0.4-2.el8.aarch64.rpm/Ilxcfs-debuginfo-3.0.4-2.el8.ppc64le.rpmOIlxcfs-3.0.4-2.el8.ppc64le.rpm0Ilxcfs-debugsource-3.0.4-2.el8.ppc64le.rpmOIlxcfs-3.0.4-2.el8.s390x.rpm/Ilxcfs-debuginfo-3.0.4-2.el8.s390x.rpm0Ilxcfs-debugsource-3.0.4-2.el8.s390x.rpmOIlxcfs-3.0.4-2.el8.x86_64.rpm0Ilxcfs-debugsource-3.0.4-2.el8.x86_64.rpm/Ilxcfs-debuginfo-3.0.4-2.el8.x86_64.rpm1Ipython3-lxc-3.0.4-2.el8.src.rpmfIpython3-lxc-debuginfo-3.0.4-2.el8.aarch64.rpmgIpython3-lxc-debugsource-3.0.4-2.el8.aarch64.rpm1Ipython3-lxc-3.0.4-2.el8.aarch64.rpmfIpython3-lxc-debuginfo-3.0.4-2.el8.ppc64le.rpm1Ipython3-lxc-3.0.4-2.el8.ppc64le.rpmgIpython3-lxc-debugsource-3.0.4-2.el8.ppc64le.rpmfIpython3-lxc-debuginfo-3.0.4-2.el8.s390x.rpm1Ipython3-lxc-3.0.4-2.el8.s390x.rpmgIpython3-lxc-debugsource-3.0.4-2.el8.s390x.rpm1Ipython3-lxc-3.0.4-2.el8.x86_64.rpmgIpython3-lxc-debugsource-3.0.4-2.el8.x86_64.rpmfIpython3-lxc-debuginfo-3.0.4-2.el8.x86_64.rpmEC>lua-lxc-3.0.2-4.el8.src.rpm}>lua-lxc-debugsource-3.0.2-4.el8.aarch64.rpmC>lua-lxc-3.0.2-4.el8.aarch64.rpm|>lua-lxc-debuginfo-3.0.2-4.el8.aarch64.rpmC>lua-lxc-3.0.2-4.el8.ppc64le.rpm}>lua-lxc-debugsource-3.0.2-4.el8.ppc64le.rpm|>lua-lxc-debuginfo-3.0.2-4.el8.ppc64le.rpm}>lua-lxc-debugsource-3.0.2-4.el8.s390x.rpm|>lua-lxc-debuginfo-3.0.2-4.el8.s390x.rpmC>lua-lxc-3.0.2-4.el8.s390x.rpmC>lua-lxc-3.0.2-4.el8.x86_64.rpm|>lua-lxc-debuginfo-3.0.2-4.el8.x86_64.rpm}>lua-lxc-debugsource-3.0.2-4.el8.x86_64.rpmNIlxc-3.0.4-2.el8.src.rpm)Ilxc-debuginfo-3.0.4-2.el8.aarch64.rpmNIlxc-3.0.4-2.el8.aarch64.rpm.Ilxc-templates-3.0.4-2.el8.aarch64.rpm*Ilxc-debugsource-3.0.4-2.el8.aarch64.rpm+Ilxc-devel-3.0.4-2.el8.aarch64.rpm-Ilxc-libs-debuginfo-3.0.4-2.el8.aarch64.rpmIlxc-doc-3.0.4-2.el8.noarch.rpm,Ilxc-libs-3.0.4-2.el8.aarch64.rpmNIlxc-3.0.4-2.el8.ppc64le.rpm*Ilxc-debugsource-3.0.4-2.el8.ppc64le.rpm.Ilxc-templates-3.0.4-2.el8.ppc64le.rpm+Ilxc-devel-3.0.4-2.el8.ppc64le.rpm)Ilxc-debuginfo-3.0.4-2.el8.ppc64le.rpm-Ilxc-libs-debuginfo-3.0.4-2.el8.ppc64le.rpm,Ilxc-libs-3.0.4-2.el8.ppc64le.rpm-Ilxc-libs-debuginfo-3.0.4-2.el8.s390x.rpm*Ilxc-debugsource-3.0.4-2.el8.s390x.rpm.Ilxc-templates-3.0.4-2.el8.s390x.rpm+Ilxc-devel-3.0.4-2.el8.s390x.rpm)Ilxc-debuginfo-3.0.4-2.el8.s390x.rpmNIlxc-3.0.4-2.el8.s390x.rpm,Ilxc-libs-3.0.4-2.el8.s390x.rpmNIlxc-3.0.4-2.el8.x86_64.rpm,Ilxc-libs-3.0.4-2.el8.x86_64.rpm.Ilxc-templates-3.0.4-2.el8.x86_64.rpm+Ilxc-devel-3.0.4-2.el8.x86_64.rpm*Ilxc-debugsource-3.0.4-2.el8.x86_64.rpm)Ilxc-debuginfo-3.0.4-2.el8.x86_64.rpm-Ilxc-libs-debuginfo-3.0.4-2.el8.x86_64.rpmOIlxcfs-3.0.4-2.el8.src.rpmOIlxcfs-3.0.4-2.el8.aarch64.rpm0Ilxcfs-debugsource-3.0.4-2.el8.aarch64.rpm/Ilxcfs-debuginfo-3.0.4-2.el8.aarch64.rpm/Ilxcfs-debuginfo-3.0.4-2.el8.ppc64le.rpmOIlxcfs-3.0.4-2.el8.ppc64le.rpm0Ilxcfs-debugsource-3.0.4-2.el8.ppc64le.rpmOIlxcfs-3.0.4-2.el8.s390x.rpm/Ilxcfs-debuginfo-3.0.4-2.el8.s390x.rpm0Ilxcfs-debugsource-3.0.4-2.el8.s390x.rpmOIlxcfs-3.0.4-2.el8.x86_64.rpm0Ilxcfs-debugsource-3.0.4-2.el8.x86_64.rpm/Ilxcfs-debuginfo-3.0.4-2.el8.x86_64.rpm1Ipython3-lxc-3.0.4-2.el8.src.rpmfIpython3-lxc-debuginfo-3.0.4-2.el8.aarch64.rpmgIpython3-lxc-debugsource-3.0.4-2.el8.aarch64.rpm1Ipython3-lxc-3.0.4-2.el8.aarch64.rpmfIpython3-lxc-debuginfo-3.0.4-2.el8.ppc64le.rpm1Ipython3-lxc-3.0.4-2.el8.ppc64le.rpmgIpython3-lxc-debugsource-3.0.4-2.el8.ppc64le.rpmfIpython3-lxc-debuginfo-3.0.4-2.el8.s390x.rpm1Ipython3-lxc-3.0.4-2.el8.s390x.rpmgIpython3-lxc-debugsource-3.0.4-2.el8.s390x.rpm1Ipython3-lxc-3.0.4-2.el8.x86_64.rpmgIpython3-lxc-debugsource-3.0.4-2.el8.x86_64.rpmfIpython3-lxc-debuginfo-3.0.4-2.el8.x86_64.rpml#DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagehtslib-1.9-5.el8br%htslib-1.9-5.el8.src.rpm%htslib-debugsource-1.9-5.el8.aarch64.rpm%htslib-tools-debuginfo-1.9-5.el8.aarch64.rpm%htslib-tools-1.9-5.el8.aarch64.rpm%htslib-debuginfo-1.9-5.el8.aarch64.rpmr%htslib-1.9-5.el8.aarch64.rpm%htslib-devel-1.9-5.el8.aarch64.rpm%htslib-debuginfo-1.9-5.el8.ppc64le.rpm%htslib-tools-debuginfo-1.9-5.el8.ppc64le.rpm%htslib-tools-1.9-5.el8.ppc64le.rpm%htslib-debugsource-1.9-5.el8.ppc64le.rpmr%htslib-1.9-5.el8.ppc64le.rpm%htslib-devel-1.9-5.el8.ppc64le.rpm%htslib-debuginfo-1.9-5.el8.s390x.rpmr%htslib-1.9-5.el8.s390x.rpm%htslib-debugsource-1.9-5.el8.s390x.rpm%htslib-tools-1.9-5.el8.s390x.rpm%htslib-devel-1.9-5.el8.s390x.rpm%htslib-tools-debuginfo-1.9-5.el8.s390x.rpmr%htslib-1.9-5.el8.x86_64.rpm%htslib-devel-1.9-5.el8.x86_64.rpm%htslib-tools-1.9-5.el8.x86_64.rpm%htslib-debugsource-1.9-5.el8.x86_64.rpm%htslib-debuginfo-1.9-5.el8.x86_64.rpm%htslib-tools-debuginfo-1.9-5.el8.x86_64.rpmr%htslib-1.9-5.el8.src.rpm%htslib-debugsource-1.9-5.el8.aarch64.rpm%htslib-tools-debuginfo-1.9-5.el8.aarch64.rpm%htslib-tools-1.9-5.el8.aarch64.rpm%htslib-debuginfo-1.9-5.el8.aarch64.rpmr%htslib-1.9-5.el8.aarch64.rpm%htslib-devel-1.9-5.el8.aarch64.rpm%htslib-debuginfo-1.9-5.el8.ppc64le.rpm%htslib-tools-debuginfo-1.9-5.el8.ppc64le.rpm%htslib-tools-1.9-5.el8.ppc64le.rpm%htslib-debugsource-1.9-5.el8.ppc64le.rpmr%htslib-1.9-5.el8.ppc64le.rpm%htslib-devel-1.9-5.el8.ppc64le.rpm%htslib-debuginfo-1.9-5.el8.s390x.rpmr%htslib-1.9-5.el8.s390x.rpm%htslib-debugsource-1.9-5.el8.s390x.rpm%htslib-tools-1.9-5.el8.s390x.rpm%htslib-devel-1.9-5.el8.s390x.rpm%htslib-tools-debuginfo-1.9-5.el8.s390x.rpmr%htslib-1.9-5.el8.x86_64.rpm%htslib-devel-1.9-5.el8.x86_64.rpm%htslib-tools-1.9-5.el8.x86_64.rpm%htslib-debugsource-1.9-5.el8.x86_64.rpm%htslib-debuginfo-1.9-5.el8.x86_64.rpm%htslib-tools-debuginfo-1.9-5.el8.x86_64.rpm!9dBBBBBBBBBBBBBBBBBBBnewpackagepolyclipping-6.4.2-13.el8r polyclipping-6.4.2-13.el8.src.rpm polyclipping-6.4.2-13.el8.aarch64.rpmc polyclipping-devel-6.4.2-13.el8.aarch64.rpmb polyclipping-debugsource-6.4.2-13.el8.aarch64.rpma polyclipping-debuginfo-6.4.2-13.el8.aarch64.rpm polyclipping-6.4.2-13.el8.ppc64le.rpmc polyclipping-devel-6.4.2-13.el8.ppc64le.rpmb polyclipping-debugsource-6.4.2-13.el8.ppc64le.rpma polyclipping-debuginfo-6.4.2-13.el8.ppc64le.rpm polyclipping-6.4.2-13.el8.s390x.rpmc polyclipping-devel-6.4.2-13.el8.s390x.rpmb polyclipping-debugsource-6.4.2-13.el8.s390x.rpma polyclipping-debuginfo-6.4.2-13.el8.s390x.rpm polyclipping-6.4.2-13.el8.x86_64.rpmc polyclipping-devel-6.4.2-13.el8.x86_64.rpmb polyclipping-debugsource-6.4.2-13.el8.x86_64.rpma polyclipping-debuginfo-6.4.2-13.el8.x86_64.rpm polyclipping-6.4.2-13.el8.src.rpm polyclipping-6.4.2-13.el8.aarch64.rpmc polyclipping-devel-6.4.2-13.el8.aarch64.rpmb polyclipping-debugsource-6.4.2-13.el8.aarch64.rpma polyclipping-debuginfo-6.4.2-13.el8.aarch64.rpm polyclipping-6.4.2-13.el8.ppc64le.rpmc polyclipping-devel-6.4.2-13.el8.ppc64le.rpmb polyclipping-debugsource-6.4.2-13.el8.ppc64le.rpma polyclipping-debuginfo-6.4.2-13.el8.ppc64le.rpm polyclipping-6.4.2-13.el8.s390x.rpmc polyclipping-devel-6.4.2-13.el8.s390x.rpmb polyclipping-debugsource-6.4.2-13.el8.s390x.rpma polyclipping-debuginfo-6.4.2-13.el8.s390x.rpm polyclipping-6.4.2-13.el8.x86_64.rpmc polyclipping-devel-6.4.2-13.el8.x86_64.rpmb polyclipping-debugsource-6.4.2-13.el8.x86_64.rpma polyclipping-debuginfo-6.4.2-13.el8.x86_64.rpm2*zBBBBBBBBBBnewpackageMySQL-zrm-3.0-23.el8 perl-Data-Report-0.10-30.el8 perl-Text-CSV-2.00-2.el8 perl-XML-RSS-1.61-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17753701775370Build perl-XML-RSS for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17753721775372Build perl-Data-Report for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17753771775377Build perl-Text-CSV for EPEL8gDMySQL-zrm-3.0-23.el8.src.rpmgDMySQL-zrm-3.0-23.el8.noarch.rpm>Operl-Data-Report-0.10-30.el8.src.rpm>Operl-Data-Report-0.10-30.el8.noarch.rpm1:perl-Text-CSV-2.00-2.el8.src.rpm1:perl-Text-CSV-2.00-2.el8.noarch.rpmlperl-XML-RSS-1.61-1.el8.src.rpmlperl-XML-RSS-1.61-1.el8.noarch.rpmgDMySQL-zrm-3.0-23.el8.src.rpmgDMySQL-zrm-3.0-23.el8.noarch.rpm>Operl-Data-Report-0.10-30.el8.src.rpm>Operl-Data-Report-0.10-30.el8.noarch.rpm1:perl-Text-CSV-2.00-2.el8.src.rpm1:perl-Text-CSV-2.00-2.el8.noarch.rpmlperl-XML-RSS-1.61-1.el8.src.rpmlperl-XML-RSS-1.61-1.el8.noarch.rpmﱕMMGBBBBBBBBBBBBBBnewpackagejoe-4.6-6.el86https://bugzilla.redhat.com/show_bug.cgi?id=17417841741784Request to build joe for EPEL8 * joe-4.6-6.el8.src.rpm* joe-4.6-6.el8.aarch64.rpmM joe-debugsource-4.6-6.el8.aarch64.rpmL joe-debuginfo-4.6-6.el8.aarch64.rpm* joe-4.6-6.el8.ppc64le.rpmL joe-debuginfo-4.6-6.el8.ppc64le.rpmM joe-debugsource-4.6-6.el8.ppc64le.rpm* joe-4.6-6.el8.s390x.rpmM joe-debugsource-4.6-6.el8.s390x.rpmL joe-debuginfo-4.6-6.el8.s390x.rpmM joe-debugsource-4.6-6.el8.x86_64.rpmL joe-debuginfo-4.6-6.el8.x86_64.rpm* joe-4.6-6.el8.x86_64.rpm * joe-4.6-6.el8.src.rpm* joe-4.6-6.el8.aarch64.rpmM joe-debugsource-4.6-6.el8.aarch64.rpmL joe-debuginfo-4.6-6.el8.aarch64.rpm* joe-4.6-6.el8.ppc64le.rpmL joe-debuginfo-4.6-6.el8.ppc64le.rpmM joe-debugsource-4.6-6.el8.ppc64le.rpm* joe-4.6-6.el8.s390x.rpmM joe-debugsource-4.6-6.el8.s390x.rpmL joe-debuginfo-4.6-6.el8.s390x.rpmM joe-debugsource-4.6-6.el8.x86_64.rpmL joe-debuginfo-4.6-6.el8.x86_64.rpm* joe-4.6-6.el8.x86_64.rpm; (XBBBBBBBBBBBBBBnewpackagenedit-5.7-7.el81 F nedit-5.7-7.el8.src.rpmt nedit-debuginfo-5.7-7.el8.aarch64.rpmu nedit-debugsource-5.7-7.el8.aarch64.rpmF nedit-5.7-7.el8.aarch64.rpmu nedit-debugsource-5.7-7.el8.ppc64le.rpmF nedit-5.7-7.el8.ppc64le.rpmt nedit-debuginfo-5.7-7.el8.ppc64le.rpmu nedit-debugsource-5.7-7.el8.s390x.rpmt nedit-debuginfo-5.7-7.el8.s390x.rpmF nedit-5.7-7.el8.s390x.rpmt nedit-debuginfo-5.7-7.el8.x86_64.rpmu nedit-debugsource-5.7-7.el8.x86_64.rpmF nedit-5.7-7.el8.x86_64.rpm F nedit-5.7-7.el8.src.rpmt nedit-debuginfo-5.7-7.el8.aarch64.rpmu nedit-debugsource-5.7-7.el8.aarch64.rpmF nedit-5.7-7.el8.aarch64.rpmu nedit-debugsource-5.7-7.el8.ppc64le.rpmF nedit-5.7-7.el8.ppc64le.rpmt nedit-debuginfo-5.7-7.el8.ppc64le.rpmu nedit-debugsource-5.7-7.el8.s390x.rpmt nedit-debuginfo-5.7-7.el8.s390x.rpmF nedit-5.7-7.el8.s390x.rpmt nedit-debuginfo-5.7-7.el8.x86_64.rpmu nedit-debugsource-5.7-7.el8.x86_64.rpmF nedit-5.7-7.el8.x86_64.rpmޅ%F-iBBnewpackagepyserial-asyncio-0.4-1.el8Jpyserial-asyncio-0.4-1.el8.src.rpmmpython-pyserial-asyncio-doc-0.4-1.el8.noarch.rpmapython3-pyserial-asyncio-0.4-1.el8.noarch.rpmpyserial-asyncio-0.4-1.el8.src.rpmmpython-pyserial-asyncio-doc-0.4-1.el8.noarch.rpmapython3-pyserial-asyncio-0.4-1.el8.noarch.rpmIInBBBBBBBBBBBBBBBBBBBBnewpackagetvlsim-1.01.6-1.el86e https://bugzilla.redhat.com/show_bug.cgi?id=890772890772Review Request: tvlsim - Travel Market SimulatorL^tvlsim-1.01.6-1.el8.src.rpmL^tvlsim-1.01.6-1.el8.aarch64.rpm#^tvlsim-devel-1.01.6-1.el8.aarch64.rpm^tvlsim-doc-1.01.6-1.el8.noarch.rpm"^tvlsim-debugsource-1.01.6-1.el8.aarch64.rpm!^tvlsim-debuginfo-1.01.6-1.el8.aarch64.rpmL^tvlsim-1.01.6-1.el8.ppc64le.rpm#^tvlsim-devel-1.01.6-1.el8.ppc64le.rpm"^tvlsim-debugsource-1.01.6-1.el8.ppc64le.rpm!^tvlsim-debuginfo-1.01.6-1.el8.ppc64le.rpmL^tvlsim-1.01.6-1.el8.s390x.rpm#^tvlsim-devel-1.01.6-1.el8.s390x.rpm"^tvlsim-debugsource-1.01.6-1.el8.s390x.rpm!^tvlsim-debuginfo-1.01.6-1.el8.s390x.rpmL^tvlsim-1.01.6-1.el8.x86_64.rpm#^tvlsim-devel-1.01.6-1.el8.x86_64.rpm"^tvlsim-debugsource-1.01.6-1.el8.x86_64.rpm!^tvlsim-debuginfo-1.01.6-1.el8.x86_64.rpmL^tvlsim-1.01.6-1.el8.src.rpmL^tvlsim-1.01.6-1.el8.aarch64.rpm#^tvlsim-devel-1.01.6-1.el8.aarch64.rpm^tvlsim-doc-1.01.6-1.el8.noarch.rpm"^tvlsim-debugsource-1.01.6-1.el8.aarch64.rpm!^tvlsim-debuginfo-1.01.6-1.el8.aarch64.rpmL^tvlsim-1.01.6-1.el8.ppc64le.rpm#^tvlsim-devel-1.01.6-1.el8.ppc64le.rpm"^tvlsim-debugsource-1.01.6-1.el8.ppc64le.rpm!^tvlsim-debuginfo-1.01.6-1.el8.ppc64le.rpmL^tvlsim-1.01.6-1.el8.s390x.rpm#^tvlsim-devel-1.01.6-1.el8.s390x.rpm"^tvlsim-debugsource-1.01.6-1.el8.s390x.rpm!^tvlsim-debuginfo-1.01.6-1.el8.s390x.rpmL^tvlsim-1.01.6-1.el8.x86_64.rpm#^tvlsim-devel-1.01.6-1.el8.x86_64.rpm"^tvlsim-debugsource-1.01.6-1.el8.x86_64.rpm!^tvlsim-debuginfo-1.01.6-1.el8.x86_64.rpm 7)EBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritytacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8bqGhttps://bugzilla.redhat.com/show_bug.cgi?id=22424022242402tacacs: CVE-2023-45239tacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.src.rpmtacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmptacacs-libs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmntacacs-devel-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmotacacs-extra-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmmtacacs-debugsource-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmltacacs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmqtacacs-libs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmtacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmptacacs-libs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmntacacs-devel-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmotacacs-extra-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmmtacacs-debugsource-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmltacacs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmqtacacs-libs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmtacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmptacacs-libs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmntacacs-devel-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmotacacs-extra-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmmtacacs-debugsource-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmltacacs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmqtacacs-libs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmtacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmptacacs-libs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmntacacs-devel-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmotacacs-extra-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmmtacacs-debugsource-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmltacacs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmqtacacs-libs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmtacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.src.rpmtacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmptacacs-libs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmntacacs-devel-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmotacacs-extra-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmmtacacs-debugsource-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmltacacs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmqtacacs-libs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmtacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmptacacs-libs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmntacacs-devel-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmotacacs-extra-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmmtacacs-debugsource-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmltacacs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmqtacacs-libs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmtacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmptacacs-libs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmntacacs-devel-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmotacacs-extra-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmmtacacs-debugsource-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmltacacs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmqtacacs-libs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmtacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmptacacs-libs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmntacacs-devel-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmotacacs-extra-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmmtacacs-debugsource-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmltacacs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmqtacacs-libs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpm-jBenhancementshell-color-prompt-0.1-6.el88-T7shell-color-prompt-0.1-6.el8.src.rpmg7bash-color-prompt-0.1-6.el8.noarch.rpmT7shell-color-prompt-0.1-6.el8.src.rpmg7bash-color-prompt-0.1-6.el8.noarch.rpm|1nBnewpackagepython-unipath-1.1-16.el8e:https://bugzilla.redhat.com/show_bug.cgi?id=19681551968155python-unipath: Request for EPEL buildpython-unipath-1.1-16.el8.src.rpm0python3-unipath-1.1-16.el8.noarch.rpmpython-unipath-1.1-16.el8.src.rpm0python3-unipath-1.1-16.el8.noarch.rpmʉk5rBenhancementperl-DBD-CSV-0.55-1.el86&Mperl-DBD-CSV-0.55-1.el8.src.rpmMperl-DBD-CSV-0.55-1.el8.noarch.rpmMperl-DBD-CSV-0.55-1.el8.src.rpmMperl-DBD-CSV-0.55-1.el8.noarch.rpm͔Oq9vBenhancementcotila-1.2.1-2.el8Evhttps://bugzilla.redhat.com/show_bug.cgi?id=19364141936414Review Request: cotila - Compile-time Linear Algebra Header only librarycZcotila-1.2.1-2.el8.src.rpm)Zcotila-devel-1.2.1-2.el8.noarch.rpmcZcotila-1.2.1-2.el8.src.rpm)Zcotila-devel-1.2.1-2.el8.noarch.rpmuh=zBenhancementproj-datumgrid-europe-1.6-1.el8;!:Zproj-datumgrid-europe-1.6-1.el8.src.rpm:Zproj-datumgrid-europe-1.6-1.el8.noarch.rpm:Zproj-datumgrid-europe-1.6-1.el8.src.rpm:Zproj-datumgrid-europe-1.6-1.el8.noarch.rpm@?~Benhancementdrawing-0.4.12-1.el8\"drawing-0.4.12-1.el8.src.rpm"drawing-0.4.12-1.el8.noarch.rpm"drawing-0.4.12-1.el8.src.rpm"drawing-0.4.12-1.el8.noarch.rpm^fBBBBBBBBBBBBBBBnewpackagencftp-3.2.5-18.el8uhttps://bugzilla.redhat.com/show_bug.cgi?id=17861291786129Package request: ncftp for EPEL 8 =9ncftp-3.2.5-18.el8.src.rpm=9ncftp-3.2.5-18.el8.aarch64.rpm`9ncftp-debugsource-3.2.5-18.el8.aarch64.rpm_9ncftp-debuginfo-3.2.5-18.el8.aarch64.rpm`9ncftp-debugsource-3.2.5-18.el8.ppc64le.rpm=9ncftp-3.2.5-18.el8.ppc64le.rpm_9ncftp-debuginfo-3.2.5-18.el8.ppc64le.rpm_9ncftp-debuginfo-3.2.5-18.el8.s390x.rpm=9ncftp-3.2.5-18.el8.s390x.rpm`9ncftp-debugsource-3.2.5-18.el8.s390x.rpm_9ncftp-debuginfo-3.2.5-18.el8.x86_64.rpm`9ncftp-debugsource-3.2.5-18.el8.x86_64.rpm=9ncftp-3.2.5-18.el8.x86_64.rpm =9ncftp-3.2.5-18.el8.src.rpm=9ncftp-3.2.5-18.el8.aarch64.rpm`9ncftp-debugsource-3.2.5-18.el8.aarch64.rpm_9ncftp-debuginfo-3.2.5-18.el8.aarch64.rpm`9ncftp-debugsource-3.2.5-18.el8.ppc64le.rpm=9ncftp-3.2.5-18.el8.ppc64le.rpm_9ncftp-debuginfo-3.2.5-18.el8.ppc64le.rpm_9ncftp-debuginfo-3.2.5-18.el8.s390x.rpm=9ncftp-3.2.5-18.el8.s390x.rpm`9ncftp-debugsource-3.2.5-18.el8.s390x.rpm_9ncftp-debuginfo-3.2.5-18.el8.x86_64.rpm`9ncftp-debugsource-3.2.5-18.el8.x86_64.rpm=9ncftp-3.2.5-18.el8.x86_64.rpm$V(SBBBBBBBBBBBBBBBBBBBnewpackagelove-11.3-1.el8 [love-11.3-1.el8.src.rpmRliblove-debuginfo-11.3-1.el8.aarch64.rpmclove-debuginfo-11.3-1.el8.aarch64.rpmdlove-debugsource-11.3-1.el8.aarch64.rpm[love-11.3-1.el8.aarch64.rpmQliblove-11.3-1.el8.aarch64.rpmclove-debuginfo-11.3-1.el8.ppc64le.rpmRliblove-debuginfo-11.3-1.el8.ppc64le.rpmQliblove-11.3-1.el8.ppc64le.rpm[love-11.3-1.el8.ppc64le.rpmdlove-debugsource-11.3-1.el8.ppc64le.rpm[love-11.3-1.el8.x86_64.rpmQliblove-11.3-1.el8.x86_64.rpmdlove-debugsource-11.3-1.el8.x86_64.rpmclove-debuginfo-11.3-1.el8.x86_64.rpmRliblove-debuginfo-11.3-1.el8.x86_64.rpm[love-11.3-1.el8.src.rpmRliblove-debuginfo-11.3-1.el8.aarch64.rpmclove-debuginfo-11.3-1.el8.aarch64.rpmdlove-debugsource-11.3-1.el8.aarch64.rpm[love-11.3-1.el8.aarch64.rpmQliblove-11.3-1.el8.aarch64.rpmclove-debuginfo-11.3-1.el8.ppc64le.rpmRliblove-debuginfo-11.3-1.el8.ppc64le.rpmQliblove-11.3-1.el8.ppc64le.rpm[love-11.3-1.el8.ppc64le.rpmdlove-debugsource-11.3-1.el8.ppc64le.rpm[love-11.3-1.el8.x86_64.rpmQliblove-11.3-1.el8.x86_64.rpmdlove-debugsource-11.3-1.el8.x86_64.rpmclove-debuginfo-11.3-1.el8.x86_64.rpmRliblove-debuginfo-11.3-1.el8.x86_64.rpmlhiBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritylibspf2-1.2.11-11.20210922git4915c308.el8-https://bugzilla.redhat.com/show_bug.cgi?id=22415362241536CVE-2023-42118 libspf2: Integer Underflow Remote Code Execution Vulnerability [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22415372241537CVE-2023-42118 libspf2: Integer Underflow Remote Code Execution Vulnerability [fedora-all]"wperl-Mail-SPF_XS-1.2.11-11.20210922git4915c308.el8.aarch64.rpmlibspf2-1.2.11-11.20210922git4915c308.el8.src.rpmlibspf2-1.2.11-11.20210922git4915c308.el8.aarch64.rpm[libspf2-devel-1.2.11-11.20210922git4915c308.el8.aarch64.rpmtlibspf2-apidocs-1.2.11-11.20210922git4915c308.el8.noarch.rpm\libspf2-progs-1.2.11-11.20210922git4915c308.el8.aarch64.rpmZlibspf2-debugsource-1.2.11-11.20210922git4915c308.el8.aarch64.rpmYlibspf2-debuginfo-1.2.11-11.20210922git4915c308.el8.aarch64.rpmxperl-Mail-SPF_XS-debuginfo-1.2.11-11.20210922git4915c308.el8.aarch64.rpm]libspf2-progs-debuginfo-1.2.11-11.20210922git4915c308.el8.aarch64.rpmlibspf2-1.2.11-11.20210922git4915c308.el8.ppc64le.rpm[libspf2-devel-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmwperl-Mail-SPF_XS-1.2.11-11.20210922git4915c308.el8.ppc64le.rpm\libspf2-progs-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmZlibspf2-debugsource-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmYlibspf2-debuginfo-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmxperl-Mail-SPF_XS-debuginfo-1.2.11-11.20210922git4915c308.el8.ppc64le.rpm]libspf2-progs-debuginfo-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmlibspf2-1.2.11-11.20210922git4915c308.el8.s390x.rpm[libspf2-devel-1.2.11-11.20210922git4915c308.el8.s390x.rpmwperl-Mail-SPF_XS-1.2.11-11.20210922git4915c308.el8.s390x.rpm\libspf2-progs-1.2.11-11.20210922git4915c308.el8.s390x.rpmZlibspf2-debugsource-1.2.11-11.20210922git4915c308.el8.s390x.rpmYlibspf2-debuginfo-1.2.11-11.20210922git4915c308.el8.s390x.rpmxperl-Mail-SPF_XS-debuginfo-1.2.11-11.20210922git4915c308.el8.s390x.rpm]libspf2-progs-debuginfo-1.2.11-11.20210922git4915c308.el8.s390x.rpmlibspf2-1.2.11-11.20210922git4915c308.el8.x86_64.rpm[libspf2-devel-1.2.11-11.20210922git4915c308.el8.x86_64.rpmwperl-Mail-SPF_XS-1.2.11-11.20210922git4915c308.el8.x86_64.rpm\libspf2-progs-1.2.11-11.20210922git4915c308.el8.x86_64.rpmZlibspf2-debugsource-1.2.11-11.20210922git4915c308.el8.x86_64.rpmYlibspf2-debuginfo-1.2.11-11.20210922git4915c308.el8.x86_64.rpmxperl-Mail-SPF_XS-debuginfo-1.2.11-11.20210922git4915c308.el8.x86_64.rpm]libspf2-progs-debuginfo-1.2.11-11.20210922git4915c308.el8.x86_64.rpm"wperl-Mail-SPF_XS-1.2.11-11.20210922git4915c308.el8.aarch64.rpmlibspf2-1.2.11-11.20210922git4915c308.el8.src.rpmlibspf2-1.2.11-11.20210922git4915c308.el8.aarch64.rpm[libspf2-devel-1.2.11-11.20210922git4915c308.el8.aarch64.rpmtlibspf2-apidocs-1.2.11-11.20210922git4915c308.el8.noarch.rpm\libspf2-progs-1.2.11-11.20210922git4915c308.el8.aarch64.rpmZlibspf2-debugsource-1.2.11-11.20210922git4915c308.el8.aarch64.rpmYlibspf2-debuginfo-1.2.11-11.20210922git4915c308.el8.aarch64.rpmxperl-Mail-SPF_XS-debuginfo-1.2.11-11.20210922git4915c308.el8.aarch64.rpm]libspf2-progs-debuginfo-1.2.11-11.20210922git4915c308.el8.aarch64.rpmlibspf2-1.2.11-11.20210922git4915c308.el8.ppc64le.rpm[libspf2-devel-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmwperl-Mail-SPF_XS-1.2.11-11.20210922git4915c308.el8.ppc64le.rpm\libspf2-progs-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmZlibspf2-debugsource-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmYlibspf2-debuginfo-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmxperl-Mail-SPF_XS-debuginfo-1.2.11-11.20210922git4915c308.el8.ppc64le.rpm]libspf2-progs-debuginfo-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmlibspf2-1.2.11-11.20210922git4915c308.el8.s390x.rpm[libspf2-devel-1.2.11-11.20210922git4915c308.el8.s390x.rpmwperl-Mail-SPF_XS-1.2.11-11.20210922git4915c308.el8.s390x.rpm\libspf2-progs-1.2.11-11.20210922git4915c308.el8.s390x.rpmZlibspf2-debugsource-1.2.11-11.20210922git4915c308.el8.s390x.rpmYlibspf2-debuginfo-1.2.11-11.20210922git4915c308.el8.s390x.rpmxperl-Mail-SPF_XS-debuginfo-1.2.11-11.20210922git4915c308.el8.s390x.rpm]libspf2-progs-debuginfo-1.2.11-11.20210922git4915c308.el8.s390x.rpmlibspf2-1.2.11-11.20210922git4915c308.el8.x86_64.rpm[libspf2-devel-1.2.11-11.20210922git4915c308.el8.x86_64.rpmwperl-Mail-SPF_XS-1.2.11-11.20210922git4915c308.el8.x86_64.rpm\libspf2-progs-1.2.11-11.20210922git4915c308.el8.x86_64.rpmZlibspf2-debugsource-1.2.11-11.20210922git4915c308.el8.x86_64.rpmYlibspf2-debuginfo-1.2.11-11.20210922git4915c308.el8.x86_64.rpmxperl-Mail-SPF_XS-debuginfo-1.2.11-11.20210922git4915c308.el8.x86_64.rpm]libspf2-progs-debuginfo-1.2.11-11.20210922git4915c308.el8.x86_64.rpmZ.TBenhancementvim-ansible-3.2-1.el8A<https://bugzilla.redhat.com/show_bug.cgi?id=19681451968145vim-ansible-3.2 is availablexvim-ansible-3.2-1.el8.src.rpmxvim-ansible-3.2-1.el8.noarch.rpmxvim-ansible-3.2-1.el8.src.rpmxvim-ansible-3.2-1.el8.noarch.rpmʉb(XBBBBBBBBBBBBBBunspecifiedmg-20200723-1.el8}https://bugzilla.redhat.com/show_bug.cgi?id=18602131860213mg-20200723 is available u+mg-20200723-1.el8.src.rpm+mg-debugsource-20200723-1.el8.aarch64.rpm+mg-debuginfo-20200723-1.el8.aarch64.rpmu+mg-20200723-1.el8.aarch64.rpmu+mg-20200723-1.el8.ppc64le.rpm+mg-debuginfo-20200723-1.el8.ppc64le.rpm+mg-debugsource-20200723-1.el8.ppc64le.rpmu+mg-20200723-1.el8.s390x.rpm+mg-debugsource-20200723-1.el8.s390x.rpm+mg-debuginfo-20200723-1.el8.s390x.rpmu+mg-20200723-1.el8.x86_64.rpm+mg-debugsource-20200723-1.el8.x86_64.rpm+mg-debuginfo-20200723-1.el8.x86_64.rpm u+mg-20200723-1.el8.src.rpm+mg-debugsource-20200723-1.el8.aarch64.rpm+mg-debuginfo-20200723-1.el8.aarch64.rpmu+mg-20200723-1.el8.aarch64.rpmu+mg-20200723-1.el8.ppc64le.rpm+mg-debuginfo-20200723-1.el8.ppc64le.rpm+mg-debugsource-20200723-1.el8.ppc64le.rpmu+mg-20200723-1.el8.s390x.rpm+mg-debugsource-20200723-1.el8.s390x.rpm+mg-debuginfo-20200723-1.el8.s390x.rpmu+mg-20200723-1.el8.x86_64.rpm+mg-debugsource-20200723-1.el8.x86_64.rpm+mg-debuginfo-20200723-1.el8.x86_64.rpmr`iBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixlv2-1.18.0-1.el8Melv2-1.18.0-1.el8.src.rpmMelv2-1.18.0-1.el8.aarch64.rpm'elv2-example-plugins-1.18.0-1.el8.aarch64.rpmelv2-doc-1.18.0-1.el8.noarch.rpm(elv2-example-plugins-debuginfo-1.18.0-1.el8.aarch64.rpm&elv2-devel-debuginfo-1.18.0-1.el8.aarch64.rpm$elv2-debugsource-1.18.0-1.el8.aarch64.rpm%elv2-devel-1.18.0-1.el8.aarch64.rpm#elv2-debuginfo-1.18.0-1.el8.aarch64.rpmMelv2-1.18.0-1.el8.ppc64le.rpm%elv2-devel-1.18.0-1.el8.ppc64le.rpm#elv2-debuginfo-1.18.0-1.el8.ppc64le.rpm$elv2-debugsource-1.18.0-1.el8.ppc64le.rpm&elv2-devel-debuginfo-1.18.0-1.el8.ppc64le.rpm'elv2-example-plugins-1.18.0-1.el8.ppc64le.rpm(elv2-example-plugins-debuginfo-1.18.0-1.el8.ppc64le.rpm#elv2-debuginfo-1.18.0-1.el8.s390x.rpm&elv2-devel-debuginfo-1.18.0-1.el8.s390x.rpm%elv2-devel-1.18.0-1.el8.s390x.rpm'elv2-example-plugins-1.18.0-1.el8.s390x.rpmMelv2-1.18.0-1.el8.s390x.rpm(elv2-example-plugins-debuginfo-1.18.0-1.el8.s390x.rpm$elv2-debugsource-1.18.0-1.el8.s390x.rpmMelv2-1.18.0-1.el8.x86_64.rpm%elv2-devel-1.18.0-1.el8.x86_64.rpm'elv2-example-plugins-1.18.0-1.el8.x86_64.rpm$elv2-debugsource-1.18.0-1.el8.x86_64.rpm#elv2-debuginfo-1.18.0-1.el8.x86_64.rpm&elv2-devel-debuginfo-1.18.0-1.el8.x86_64.rpm(elv2-example-plugins-debuginfo-1.18.0-1.el8.x86_64.rpmMelv2-1.18.0-1.el8.src.rpmMelv2-1.18.0-1.el8.aarch64.rpm'elv2-example-plugins-1.18.0-1.el8.aarch64.rpmelv2-doc-1.18.0-1.el8.noarch.rpm(elv2-example-plugins-debuginfo-1.18.0-1.el8.aarch64.rpm&elv2-devel-debuginfo-1.18.0-1.el8.aarch64.rpm$elv2-debugsource-1.18.0-1.el8.aarch64.rpm%elv2-devel-1.18.0-1.el8.aarch64.rpm#elv2-debuginfo-1.18.0-1.el8.aarch64.rpmMelv2-1.18.0-1.el8.ppc64le.rpm%elv2-devel-1.18.0-1.el8.ppc64le.rpm#elv2-debuginfo-1.18.0-1.el8.ppc64le.rpm$elv2-debugsource-1.18.0-1.el8.ppc64le.rpm&elv2-devel-debuginfo-1.18.0-1.el8.ppc64le.rpm'elv2-example-plugins-1.18.0-1.el8.ppc64le.rpm(elv2-example-plugins-debuginfo-1.18.0-1.el8.ppc64le.rpm#elv2-debuginfo-1.18.0-1.el8.s390x.rpm&elv2-devel-debuginfo-1.18.0-1.el8.s390x.rpm%elv2-devel-1.18.0-1.el8.s390x.rpm'elv2-example-plugins-1.18.0-1.el8.s390x.rpmMelv2-1.18.0-1.el8.s390x.rpm(elv2-example-plugins-debuginfo-1.18.0-1.el8.s390x.rpm$elv2-debugsource-1.18.0-1.el8.s390x.rpmMelv2-1.18.0-1.el8.x86_64.rpm%elv2-devel-1.18.0-1.el8.x86_64.rpm'elv2-example-plugins-1.18.0-1.el8.x86_64.rpm$elv2-debugsource-1.18.0-1.el8.x86_64.rpm#elv2-debuginfo-1.18.0-1.el8.x86_64.rpm&elv2-devel-debuginfo-1.18.0-1.el8.x86_64.rpm(elv2-example-plugins-debuginfo-1.18.0-1.el8.x86_64.rpm@OBBnewpackagegoogle-roboto-fonts-2.138-5.el8" https://bugzilla.redhat.com/show_bug.cgi?id=17861991786199build of google-roboto-fonts for EPEL 8hfgoogle-roboto-fonts-2.138-5.el8.src.rpmhfgoogle-roboto-fonts-2.138-5.el8.noarch.rpm{fgoogle-roboto-condensed-fonts-2.138-5.el8.noarch.rpmhfgoogle-roboto-fonts-2.138-5.el8.src.rpmhfgoogle-roboto-fonts-2.138-5.el8.noarch.rpm{fgoogle-roboto-condensed-fonts-2.138-5.el8.noarch.rpm$iTBBnewpackagerubygem-open4-1.3.4-9.el8.https://bugzilla.redhat.com/show_bug.cgi?id=17853391785339Request to package rubygem-open4 for EPEL 8%>rubygem-open4-1.3.4-9.el8.src.rpm%>rubygem-open4-1.3.4-9.el8.noarch.rpmw>rubygem-open4-doc-1.3.4-9.el8.noarch.rpm%>rubygem-open4-1.3.4-9.el8.src.rpm%>rubygem-open4-1.3.4-9.el8.noarch.rpmw>rubygem-open4-doc-1.3.4-9.el8.noarch.rpmljYBBnewpackagerubygem-net-ssh-5.1.0-2.el8Fhttps://bugzilla.redhat.com/show_bug.cgi?id=17746091774609RFE - please build an epel 8 package of rubygem-net-ssh$rubygem-net-ssh-5.1.0-2.el8.src.rpm$rubygem-net-ssh-5.1.0-2.el8.noarch.rpmvrubygem-net-ssh-doc-5.1.0-2.el8.noarch.rpm$rubygem-net-ssh-5.1.0-2.el8.src.rpm$rubygem-net-ssh-5.1.0-2.el8.noarch.rpmvrubygem-net-ssh-doc-5.1.0-2.el8.noarch.rpmﬔ =)^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlirc-0.10.0-19.el8]https://bugzilla.redhat.com/show_bug.cgi?id=17417771741777Request to build lirc for EPEL8<a.lirc-0.10.0-19.el8.src.rpm".lirc-tools-gui-debuginfo-0.10.0-19.el8.aarch64.rpm.lirc-config-0.10.0-19.el8.noarch.rpm.lirc-devel-0.10.0-19.el8.aarch64.rpm.lirc-drv-portaudio-0.10.0-19.el8.aarch64.rpm.lirc-libs-0.10.0-19.el8.aarch64.rpm.lirc-doc-0.10.0-19.el8.noarch.rpm.lirc-core-0.10.0-19.el8.aarch64.rpm!.lirc-tools-gui-0.10.0-19.el8.aarch64.rpm.lirc-core-debuginfo-0.10.0-19.el8.aarch64.rpm.lirc-debugsource-0.10.0-19.el8.aarch64.rpm .lirc-libs-debuginfo-0.10.0-19.el8.aarch64.rpm.lirc-compat-0.10.0-19.el8.aarch64.rpm.lirc-disable-kernel-rc-0.10.0-19.el8.noarch.rpm.lirc-drv-ftdi-debuginfo-0.10.0-19.el8.aarch64.rpm.lirc-debuginfo-0.10.0-19.el8.aarch64.rpm.lirc-drv-ftdi-0.10.0-19.el8.aarch64.rpm.lirc-drv-portaudio-debuginfo-0.10.0-19.el8.aarch64.rpm!.lirc-tools-gui-0.10.0-19.el8.ppc64le.rpm.lirc-drv-ftdi-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-compat-0.10.0-19.el8.ppc64le.rpm.lirc-devel-0.10.0-19.el8.ppc64le.rpm".lirc-tools-gui-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-libs-0.10.0-19.el8.ppc64le.rpm.lirc-core-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-core-0.10.0-19.el8.ppc64le.rpm.lirc-drv-portaudio-0.10.0-19.el8.ppc64le.rpm.lirc-drv-portaudio-debuginfo-0.10.0-19.el8.ppc64le.rpm .lirc-libs-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-debugsource-0.10.0-19.el8.ppc64le.rpm.lirc-drv-ftdi-0.10.0-19.el8.ppc64le.rpm.lirc-core-0.10.0-19.el8.s390x.rpm.lirc-compat-0.10.0-19.el8.s390x.rpm.lirc-libs-0.10.0-19.el8.s390x.rpm.lirc-devel-0.10.0-19.el8.s390x.rpm!.lirc-tools-gui-0.10.0-19.el8.s390x.rpm.lirc-drv-portaudio-0.10.0-19.el8.s390x.rpm.lirc-drv-ftdi-0.10.0-19.el8.s390x.rpm.lirc-debugsource-0.10.0-19.el8.s390x.rpm.lirc-debuginfo-0.10.0-19.el8.s390x.rpm.lirc-core-debuginfo-0.10.0-19.el8.s390x.rpm .lirc-libs-debuginfo-0.10.0-19.el8.s390x.rpm".lirc-tools-gui-debuginfo-0.10.0-19.el8.s390x.rpm.lirc-drv-portaudio-debuginfo-0.10.0-19.el8.s390x.rpm.lirc-drv-ftdi-debuginfo-0.10.0-19.el8.s390x.rpm".lirc-tools-gui-debuginfo-0.10.0-19.el8.x86_64.rpm .lirc-libs-debuginfo-0.10.0-19.el8.x86_64.rpm.lirc-compat-0.10.0-19.el8.x86_64.rpm.lirc-devel-0.10.0-19.el8.x86_64.rpm.lirc-debugsource-0.10.0-19.el8.x86_64.rpm.lirc-libs-0.10.0-19.el8.x86_64.rpm.lirc-core-debuginfo-0.10.0-19.el8.x86_64.rpm.lirc-drv-portaudio-debuginfo-0.10.0-19.el8.x86_64.rpm!.lirc-tools-gui-0.10.0-19.el8.x86_64.rpm.lirc-drv-ftdi-debuginfo-0.10.0-19.el8.x86_64.rpm.lirc-drv-ftdi-0.10.0-19.el8.x86_64.rpm.lirc-drv-portaudio-0.10.0-19.el8.x86_64.rpm.lirc-core-0.10.0-19.el8.x86_64.rpm.lirc-debuginfo-0.10.0-19.el8.x86_64.rpm<a.lirc-0.10.0-19.el8.src.rpm".lirc-tools-gui-debuginfo-0.10.0-19.el8.aarch64.rpm.lirc-config-0.10.0-19.el8.noarch.rpm.lirc-devel-0.10.0-19.el8.aarch64.rpm.lirc-drv-portaudio-0.10.0-19.el8.aarch64.rpm.lirc-libs-0.10.0-19.el8.aarch64.rpm.lirc-doc-0.10.0-19.el8.noarch.rpm.lirc-core-0.10.0-19.el8.aarch64.rpm!.lirc-tools-gui-0.10.0-19.el8.aarch64.rpm.lirc-core-debuginfo-0.10.0-19.el8.aarch64.rpm.lirc-debugsource-0.10.0-19.el8.aarch64.rpm .lirc-libs-debuginfo-0.10.0-19.el8.aarch64.rpm.lirc-compat-0.10.0-19.el8.aarch64.rpm.lirc-disable-kernel-rc-0.10.0-19.el8.noarch.rpm.lirc-drv-ftdi-debuginfo-0.10.0-19.el8.aarch64.rpm.lirc-debuginfo-0.10.0-19.el8.aarch64.rpm.lirc-drv-ftdi-0.10.0-19.el8.aarch64.rpm.lirc-drv-portaudio-debuginfo-0.10.0-19.el8.aarch64.rpm!.lirc-tools-gui-0.10.0-19.el8.ppc64le.rpm.lirc-drv-ftdi-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-compat-0.10.0-19.el8.ppc64le.rpm.lirc-devel-0.10.0-19.el8.ppc64le.rpm".lirc-tools-gui-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-libs-0.10.0-19.el8.ppc64le.rpm.lirc-core-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-core-0.10.0-19.el8.ppc64le.rpm.lirc-drv-portaudio-0.10.0-19.el8.ppc64le.rpm.lirc-drv-portaudio-debuginfo-0.10.0-19.el8.ppc64le.rpm .lirc-libs-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-debugsource-0.10.0-19.el8.ppc64le.rpm.lirc-drv-ftdi-0.10.0-19.el8.ppc64le.rpm.lirc-core-0.10.0-19.el8.s390x.rpm.lirc-compat-0.10.0-19.el8.s390x.rpm.lirc-libs-0.10.0-19.el8.s390x.rpm.lirc-devel-0.10.0-19.el8.s390x.rpm!.lirc-tools-gui-0.10.0-19.el8.s390x.rpm.lirc-drv-portaudio-0.10.0-19.el8.s390x.rpm.lirc-drv-ftdi-0.10.0-19.el8.s390x.rpm.lirc-debugsource-0.10.0-19.el8.s390x.rpm.lirc-debuginfo-0.10.0-19.el8.s390x.rpm.lirc-core-debuginfo-0.10.0-19.el8.s390x.rpm .lirc-libs-debuginfo-0.10.0-19.el8.s390x.rpm".lirc-tools-gui-debuginfo-0.10.0-19.el8.s390x.rpm.lirc-drv-portaudio-debuginfo-0.10.0-19.el8.s390x.rpm.lirc-drv-ftdi-debuginfo-0.10.0-19.el8.s390x.rpm".lirc-tools-gui-debuginfo-0.10.0-19.el8.x86_64.rpm .lirc-libs-debuginfo-0.10.0-19.el8.x86_64.rpm.lirc-compat-0.10.0-19.el8.x86_64.rpm.lirc-devel-0.10.0-19.el8.x86_64.rpm.lirc-debugsource-0.10.0-19.el8.x86_64.rpm.lirc-libs-0.10.0-19.el8.x86_64.rpm.lirc-core-debuginfo-0.10.0-19.el8.x86_64.rpm.lirc-drv-portaudio-debuginfo-0.10.0-19.el8.x86_64.rpm!.lirc-tools-gui-0.10.0-19.el8.x86_64.rpm.lirc-drv-ftdi-debuginfo-0.10.0-19.el8.x86_64.rpm.lirc-drv-ftdi-0.10.0-19.el8.x86_64.rpm.lirc-drv-portaudio-0.10.0-19.el8.x86_64.rpm.lirc-core-0.10.0-19.el8.x86_64.rpm.lirc-debuginfo-0.10.0-19.el8.x86_64.rpmwz:jBBBBBBBBBBBBBBnewpackagetcping-1.3.5-19.el8oBhttps://bugzilla.redhat.com/show_bug.cgi?id=17417721741772Request to build tcping for EPEL 8 itcping-1.3.5-19.el8.src.rpmitcping-debugsource-1.3.5-19.el8.aarch64.rpmitcping-1.3.5-19.el8.aarch64.rpmitcping-debuginfo-1.3.5-19.el8.aarch64.rpmitcping-debuginfo-1.3.5-19.el8.ppc64le.rpmitcping-1.3.5-19.el8.ppc64le.rpmitcping-debugsource-1.3.5-19.el8.ppc64le.rpmitcping-1.3.5-19.el8.s390x.rpmitcping-debugsource-1.3.5-19.el8.s390x.rpmitcping-debuginfo-1.3.5-19.el8.s390x.rpmitcping-debuginfo-1.3.5-19.el8.x86_64.rpmitcping-debugsource-1.3.5-19.el8.x86_64.rpmitcping-1.3.5-19.el8.x86_64.rpm itcping-1.3.5-19.el8.src.rpmitcping-debugsource-1.3.5-19.el8.aarch64.rpmitcping-1.3.5-19.el8.aarch64.rpmitcping-debuginfo-1.3.5-19.el8.aarch64.rpmitcping-debuginfo-1.3.5-19.el8.ppc64le.rpmitcping-1.3.5-19.el8.ppc64le.rpmitcping-debugsource-1.3.5-19.el8.ppc64le.rpmitcping-1.3.5-19.el8.s390x.rpmitcping-debugsource-1.3.5-19.el8.s390x.rpmitcping-debuginfo-1.3.5-19.el8.s390x.rpmitcping-debuginfo-1.3.5-19.el8.x86_64.rpmitcping-debugsource-1.3.5-19.el8.x86_64.rpmitcping-1.3.5-19.el8.x86_64.rpm>{Benhancementinxi-3.3.30-1.el81uinxi-3.3.30-1.el8.src.rpmuinxi-3.3.30-1.el8.noarch.rpmuinxi-3.3.30-1.el8.src.rpmuinxi-3.3.30-1.el8.noarch.rpmCBnewpackagepython-mujson-1.4-2.el8Chttps://bugzilla.redhat.com/show_bug.cgi?id=22363182236318python-mujson: add to EPEL 8Fmpython-mujson-1.4-2.el8.src.rpm_mpython3-mujson-1.4-2.el8.noarch.rpmFmpython-mujson-1.4-2.el8.src.rpm_mpython3-mujson-1.4-2.el8.noarch.rpm|JCBnewpackageiso-country-flags-0-0.1.20170202git1d382a9.el8_ https://bugzilla.redhat.com/show_bug.cgi?id=19139801913980Review Request: iso-country-flags - Country flags images iso-country-flags-0-0.1.20170202git1d382a9.el8.src.rpm iso-country-flags-0-0.1.20170202git1d382a9.el8.noarch.rpm iso-country-flags-0-0.1.20170202git1d382a9.el8.src.rpm iso-country-flags-0-0.1.20170202git1d382a9.el8.noarch.rpm}GBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepdsh-2.34-5.el8j$https://bugzilla.redhat.com/show_bug.cgi?id=19600061960006Add EPEL8 build of pdshhttps://bugzilla.redhat.com/show_bug.cgi?id=19671841967184Non-responsive maintainer check for dmlb2000=J+pdsh-2.34-5.el8.src.rpmJ+pdsh-2.34-5.el8.aarch64.rpm/+pdsh-rcmd-rsh-2.34-5.el8.aarch64.rpm1+pdsh-rcmd-ssh-2.34-5.el8.aarch64.rpm)+pdsh-mod-genders-2.34-5.el8.aarch64.rpm'+pdsh-mod-dshgroup-2.34-5.el8.aarch64.rpm++pdsh-mod-netgroup-2.34-5.el8.aarch64.rpm-+pdsh-mod-slurm-2.34-5.el8.aarch64.rpm&+pdsh-debugsource-2.34-5.el8.aarch64.rpm%+pdsh-debuginfo-2.34-5.el8.aarch64.rpm0+pdsh-rcmd-rsh-debuginfo-2.34-5.el8.aarch64.rpm2+pdsh-rcmd-ssh-debuginfo-2.34-5.el8.aarch64.rpm*+pdsh-mod-genders-debuginfo-2.34-5.el8.aarch64.rpm(+pdsh-mod-dshgroup-debuginfo-2.34-5.el8.aarch64.rpm,+pdsh-mod-netgroup-debuginfo-2.34-5.el8.aarch64.rpm.+pdsh-mod-slurm-debuginfo-2.34-5.el8.aarch64.rpmJ+pdsh-2.34-5.el8.ppc64le.rpm/+pdsh-rcmd-rsh-2.34-5.el8.ppc64le.rpm1+pdsh-rcmd-ssh-2.34-5.el8.ppc64le.rpm)+pdsh-mod-genders-2.34-5.el8.ppc64le.rpm'+pdsh-mod-dshgroup-2.34-5.el8.ppc64le.rpm++pdsh-mod-netgroup-2.34-5.el8.ppc64le.rpm-+pdsh-mod-slurm-2.34-5.el8.ppc64le.rpm&+pdsh-debugsource-2.34-5.el8.ppc64le.rpm%+pdsh-debuginfo-2.34-5.el8.ppc64le.rpm0+pdsh-rcmd-rsh-debuginfo-2.34-5.el8.ppc64le.rpm2+pdsh-rcmd-ssh-debuginfo-2.34-5.el8.ppc64le.rpm*+pdsh-mod-genders-debuginfo-2.34-5.el8.ppc64le.rpm(+pdsh-mod-dshgroup-debuginfo-2.34-5.el8.ppc64le.rpm,+pdsh-mod-netgroup-debuginfo-2.34-5.el8.ppc64le.rpm.+pdsh-mod-slurm-debuginfo-2.34-5.el8.ppc64le.rpm*+pdsh-mod-genders-debuginfo-2.34-5.el8.s390x.rpm&+pdsh-debugsource-2.34-5.el8.s390x.rpm0+pdsh-rcmd-rsh-debuginfo-2.34-5.el8.s390x.rpm2+pdsh-rcmd-ssh-debuginfo-2.34-5.el8.s390x.rpm/+pdsh-rcmd-rsh-2.34-5.el8.s390x.rpm%+pdsh-debuginfo-2.34-5.el8.s390x.rpm1+pdsh-rcmd-ssh-2.34-5.el8.s390x.rpmJ+pdsh-2.34-5.el8.s390x.rpm.+pdsh-mod-slurm-debuginfo-2.34-5.el8.s390x.rpm,+pdsh-mod-netgroup-debuginfo-2.34-5.el8.s390x.rpm++pdsh-mod-netgroup-2.34-5.el8.s390x.rpm(+pdsh-mod-dshgroup-debuginfo-2.34-5.el8.s390x.rpm)+pdsh-mod-genders-2.34-5.el8.s390x.rpm'+pdsh-mod-dshgroup-2.34-5.el8.s390x.rpm-+pdsh-mod-slurm-2.34-5.el8.s390x.rpmJ+pdsh-2.34-5.el8.x86_64.rpm/+pdsh-rcmd-rsh-2.34-5.el8.x86_64.rpm1+pdsh-rcmd-ssh-2.34-5.el8.x86_64.rpm)+pdsh-mod-genders-2.34-5.el8.x86_64.rpm'+pdsh-mod-dshgroup-2.34-5.el8.x86_64.rpm++pdsh-mod-netgroup-2.34-5.el8.x86_64.rpm-+pdsh-mod-slurm-2.34-5.el8.x86_64.rpm&+pdsh-debugsource-2.34-5.el8.x86_64.rpm%+pdsh-debuginfo-2.34-5.el8.x86_64.rpm0+pdsh-rcmd-rsh-debuginfo-2.34-5.el8.x86_64.rpm2+pdsh-rcmd-ssh-debuginfo-2.34-5.el8.x86_64.rpm*+pdsh-mod-genders-debuginfo-2.34-5.el8.x86_64.rpm(+pdsh-mod-dshgroup-debuginfo-2.34-5.el8.x86_64.rpm,+pdsh-mod-netgroup-debuginfo-2.34-5.el8.x86_64.rpm.+pdsh-mod-slurm-debuginfo-2.34-5.el8.x86_64.rpm=J+pdsh-2.34-5.el8.src.rpmJ+pdsh-2.34-5.el8.aarch64.rpm/+pdsh-rcmd-rsh-2.34-5.el8.aarch64.rpm1+pdsh-rcmd-ssh-2.34-5.el8.aarch64.rpm)+pdsh-mod-genders-2.34-5.el8.aarch64.rpm'+pdsh-mod-dshgroup-2.34-5.el8.aarch64.rpm++pdsh-mod-netgroup-2.34-5.el8.aarch64.rpm-+pdsh-mod-slurm-2.34-5.el8.aarch64.rpm&+pdsh-debugsource-2.34-5.el8.aarch64.rpm%+pdsh-debuginfo-2.34-5.el8.aarch64.rpm0+pdsh-rcmd-rsh-debuginfo-2.34-5.el8.aarch64.rpm2+pdsh-rcmd-ssh-debuginfo-2.34-5.el8.aarch64.rpm*+pdsh-mod-genders-debuginfo-2.34-5.el8.aarch64.rpm(+pdsh-mod-dshgroup-debuginfo-2.34-5.el8.aarch64.rpm,+pdsh-mod-netgroup-debuginfo-2.34-5.el8.aarch64.rpm.+pdsh-mod-slurm-debuginfo-2.34-5.el8.aarch64.rpmJ+pdsh-2.34-5.el8.ppc64le.rpm/+pdsh-rcmd-rsh-2.34-5.el8.ppc64le.rpm1+pdsh-rcmd-ssh-2.34-5.el8.ppc64le.rpm)+pdsh-mod-genders-2.34-5.el8.ppc64le.rpm'+pdsh-mod-dshgroup-2.34-5.el8.ppc64le.rpm++pdsh-mod-netgroup-2.34-5.el8.ppc64le.rpm-+pdsh-mod-slurm-2.34-5.el8.ppc64le.rpm&+pdsh-debugsource-2.34-5.el8.ppc64le.rpm%+pdsh-debuginfo-2.34-5.el8.ppc64le.rpm0+pdsh-rcmd-rsh-debuginfo-2.34-5.el8.ppc64le.rpm2+pdsh-rcmd-ssh-debuginfo-2.34-5.el8.ppc64le.rpm*+pdsh-mod-genders-debuginfo-2.34-5.el8.ppc64le.rpm(+pdsh-mod-dshgroup-debuginfo-2.34-5.el8.ppc64le.rpm,+pdsh-mod-netgroup-debuginfo-2.34-5.el8.ppc64le.rpm.+pdsh-mod-slurm-debuginfo-2.34-5.el8.ppc64le.rpm*+pdsh-mod-genders-debuginfo-2.34-5.el8.s390x.rpm&+pdsh-debugsource-2.34-5.el8.s390x.rpm0+pdsh-rcmd-rsh-debuginfo-2.34-5.el8.s390x.rpm2+pdsh-rcmd-ssh-debuginfo-2.34-5.el8.s390x.rpm/+pdsh-rcmd-rsh-2.34-5.el8.s390x.rpm%+pdsh-debuginfo-2.34-5.el8.s390x.rpm1+pdsh-rcmd-ssh-2.34-5.el8.s390x.rpmJ+pdsh-2.34-5.el8.s390x.rpm.+pdsh-mod-slurm-debuginfo-2.34-5.el8.s390x.rpm,+pdsh-mod-netgroup-debuginfo-2.34-5.el8.s390x.rpm++pdsh-mod-netgroup-2.34-5.el8.s390x.rpm(+pdsh-mod-dshgroup-debuginfo-2.34-5.el8.s390x.rpm)+pdsh-mod-genders-2.34-5.el8.s390x.rpm'+pdsh-mod-dshgroup-2.34-5.el8.s390x.rpm-+pdsh-mod-slurm-2.34-5.el8.s390x.rpmJ+pdsh-2.34-5.el8.x86_64.rpm/+pdsh-rcmd-rsh-2.34-5.el8.x86_64.rpm1+pdsh-rcmd-ssh-2.34-5.el8.x86_64.rpm)+pdsh-mod-genders-2.34-5.el8.x86_64.rpm'+pdsh-mod-dshgroup-2.34-5.el8.x86_64.rpm++pdsh-mod-netgroup-2.34-5.el8.x86_64.rpm-+pdsh-mod-slurm-2.34-5.el8.x86_64.rpm&+pdsh-debugsource-2.34-5.el8.x86_64.rpm%+pdsh-debuginfo-2.34-5.el8.x86_64.rpm0+pdsh-rcmd-rsh-debuginfo-2.34-5.el8.x86_64.rpm2+pdsh-rcmd-ssh-debuginfo-2.34-5.el8.x86_64.rpm*+pdsh-mod-genders-debuginfo-2.34-5.el8.x86_64.rpm(+pdsh-mod-dshgroup-debuginfo-2.34-5.el8.x86_64.rpm,+pdsh-mod-netgroup-debuginfo-2.34-5.el8.x86_64.rpm.+pdsh-mod-slurm-debuginfo-2.34-5.el8.x86_64.rpm:$TBBBBBBBBBBBBBBenhancementhscolour-1.24.2-2.el8 ouhscolour-1.24.2-2.el8.src.rpmouhscolour-1.24.2-2.el8.aarch64.rpmughc-hscolour-devel-1.24.2-2.el8.aarch64.rpmughc-hscolour-1.24.2-2.el8.aarch64.rpmughc-hscolour-1.24.2-2.el8.ppc64le.rpmughc-hscolour-devel-1.24.2-2.el8.ppc64le.rpmouhscolour-1.24.2-2.el8.ppc64le.rpmouhscolour-1.24.2-2.el8.s390x.rpmughc-hscolour-1.24.2-2.el8.s390x.rpmughc-hscolour-devel-1.24.2-2.el8.s390x.rpmouhscolour-1.24.2-2.el8.x86_64.rpmughc-hscolour-1.24.2-2.el8.x86_64.rpmughc-hscolour-devel-1.24.2-2.el8.x86_64.rpm ouhscolour-1.24.2-2.el8.src.rpmouhscolour-1.24.2-2.el8.aarch64.rpmughc-hscolour-devel-1.24.2-2.el8.aarch64.rpmughc-hscolour-1.24.2-2.el8.aarch64.rpmughc-hscolour-1.24.2-2.el8.ppc64le.rpmughc-hscolour-devel-1.24.2-2.el8.ppc64le.rpmouhscolour-1.24.2-2.el8.ppc64le.rpmouhscolour-1.24.2-2.el8.s390x.rpmughc-hscolour-1.24.2-2.el8.s390x.rpmughc-hscolour-devel-1.24.2-2.el8.s390x.rpmouhscolour-1.24.2-2.el8.x86_64.rpmughc-hscolour-1.24.2-2.el8.x86_64.rpmughc-hscolour-devel-1.24.2-2.el8.x86_64.rpmr(eBnewpackageunoconv-0.9.0-2.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17529531752953build unoconv for EPEL 8unoconv-0.9.0-2.el8.src.rpmunoconv-0.9.0-2.el8.noarch.rpmunoconv-0.9.0-2.el8.src.rpmunoconv-0.9.0-2.el8.noarch.rpm$O9iBBBBBBBBBBBBBBnewpackagelua5.1-lpeg-1.0.2-1.el8,https://bugzilla.redhat.com/show_bug.cgi?id=17651021765102Review Request: lua5.1-lpeg - Parsing Expression Grammars for Lua 5.1 (EPEL8) Iolua5.1-lpeg-1.0.2-1.el8.src.rpmIolua5.1-lpeg-1.0.2-1.el8.aarch64.rpmolua5.1-lpeg-debugsource-1.0.2-1.el8.aarch64.rpmolua5.1-lpeg-debuginfo-1.0.2-1.el8.aarch64.rpmIolua5.1-lpeg-1.0.2-1.el8.ppc64le.rpmolua5.1-lpeg-debuginfo-1.0.2-1.el8.ppc64le.rpmolua5.1-lpeg-debugsource-1.0.2-1.el8.ppc64le.rpmolua5.1-lpeg-debuginfo-1.0.2-1.el8.s390x.rpmIolua5.1-lpeg-1.0.2-1.el8.s390x.rpmolua5.1-lpeg-debugsource-1.0.2-1.el8.s390x.rpmolua5.1-lpeg-debugsource-1.0.2-1.el8.x86_64.rpmolua5.1-lpeg-debuginfo-1.0.2-1.el8.x86_64.rpmIolua5.1-lpeg-1.0.2-1.el8.x86_64.rpm Iolua5.1-lpeg-1.0.2-1.el8.src.rpmIolua5.1-lpeg-1.0.2-1.el8.aarch64.rpmolua5.1-lpeg-debugsource-1.0.2-1.el8.aarch64.rpmolua5.1-lpeg-debuginfo-1.0.2-1.el8.aarch64.rpmIolua5.1-lpeg-1.0.2-1.el8.ppc64le.rpmolua5.1-lpeg-debuginfo-1.0.2-1.el8.ppc64le.rpmolua5.1-lpeg-debugsource-1.0.2-1.el8.ppc64le.rpmolua5.1-lpeg-debuginfo-1.0.2-1.el8.s390x.rpmIolua5.1-lpeg-1.0.2-1.el8.s390x.rpmolua5.1-lpeg-debugsource-1.0.2-1.el8.s390x.rpmolua5.1-lpeg-debugsource-1.0.2-1.el8.x86_64.rpmolua5.1-lpeg-debuginfo-1.0.2-1.el8.x86_64.rpmIolua5.1-lpeg-1.0.2-1.el8.x86_64.rpmlt=zBnewpackagepython-parsedatetime-2.5-1.el86D.https://bugzilla.redhat.com/show_bug.cgi?id=17746651774665please package python3-parsedatetime for EPEL 8~8python-parsedatetime-2.5-1.el8.src.rpm8python3-parsedatetime-2.5-1.el8.noarch.rpm~8python-parsedatetime-2.5-1.el8.src.rpm8python3-parsedatetime-2.5-1.el8.noarch.rpmﬔ ~BBBBBBBBBBBBBBBBBBBunspecifiedlibbs2b-3.1.0-23.el8rRlibbs2b-3.1.0-23.el8.src.rpmRlibbs2b-devel-3.1.0-23.el8.aarch64.rpmRlibbs2b-debugsource-3.1.0-23.el8.aarch64.rpmRlibbs2b-3.1.0-23.el8.aarch64.rpmRlibbs2b-debuginfo-3.1.0-23.el8.aarch64.rpmRlibbs2b-debuginfo-3.1.0-23.el8.ppc64le.rpmRlibbs2b-3.1.0-23.el8.ppc64le.rpmRlibbs2b-devel-3.1.0-23.el8.ppc64le.rpmRlibbs2b-debugsource-3.1.0-23.el8.ppc64le.rpmRlibbs2b-3.1.0-23.el8.s390x.rpmRlibbs2b-devel-3.1.0-23.el8.s390x.rpmRlibbs2b-debugsource-3.1.0-23.el8.s390x.rpmRlibbs2b-debuginfo-3.1.0-23.el8.s390x.rpmRlibbs2b-3.1.0-23.el8.x86_64.rpmRlibbs2b-debuginfo-3.1.0-23.el8.x86_64.rpmRlibbs2b-devel-3.1.0-23.el8.x86_64.rpmRlibbs2b-debugsource-3.1.0-23.el8.x86_64.rpmRlibbs2b-3.1.0-23.el8.src.rpmRlibbs2b-devel-3.1.0-23.el8.aarch64.rpmRlibbs2b-debugsource-3.1.0-23.el8.aarch64.rpmRlibbs2b-3.1.0-23.el8.aarch64.rpmRlibbs2b-debuginfo-3.1.0-23.el8.aarch64.rpmRlibbs2b-debuginfo-3.1.0-23.el8.ppc64le.rpmRlibbs2b-3.1.0-23.el8.ppc64le.rpmRlibbs2b-devel-3.1.0-23.el8.ppc64le.rpmRlibbs2b-debugsource-3.1.0-23.el8.ppc64le.rpmRlibbs2b-3.1.0-23.el8.s390x.rpmRlibbs2b-devel-3.1.0-23.el8.s390x.rpmRlibbs2b-debugsource-3.1.0-23.el8.s390x.rpmRlibbs2b-debuginfo-3.1.0-23.el8.s390x.rpmRlibbs2b-3.1.0-23.el8.x86_64.rpmRlibbs2b-debuginfo-3.1.0-23.el8.x86_64.rpmRlibbs2b-devel-3.1.0-23.el8.x86_64.rpmRlibbs2b-debugsource-3.1.0-23.el8.x86_64.rpmwc*TBBBBBBBBBBBBBBBBBBBBunspecifiedvoro++-0.4.6-19.el8Svoro++-0.4.6-19.el8.src.rpmSvoro++-0.4.6-19.el8.aarch64.rpmxSvoro++-debugsource-0.4.6-19.el8.aarch64.rpm*Svoro++-doc-0.4.6-19.el8.noarch.rpmwSvoro++-debuginfo-0.4.6-19.el8.aarch64.rpmySvoro++-devel-0.4.6-19.el8.aarch64.rpmySvoro++-devel-0.4.6-19.el8.ppc64le.rpmwSvoro++-debuginfo-0.4.6-19.el8.ppc64le.rpmxSvoro++-debugsource-0.4.6-19.el8.ppc64le.rpmSvoro++-0.4.6-19.el8.ppc64le.rpmxSvoro++-debugsource-0.4.6-19.el8.s390x.rpmwSvoro++-debuginfo-0.4.6-19.el8.s390x.rpmySvoro++-devel-0.4.6-19.el8.s390x.rpmSvoro++-0.4.6-19.el8.s390x.rpmwSvoro++-debuginfo-0.4.6-19.el8.x86_64.rpmySvoro++-devel-0.4.6-19.el8.x86_64.rpmxSvoro++-debugsource-0.4.6-19.el8.x86_64.rpmSvoro++-0.4.6-19.el8.x86_64.rpmSvoro++-0.4.6-19.el8.src.rpmSvoro++-0.4.6-19.el8.aarch64.rpmxSvoro++-debugsource-0.4.6-19.el8.aarch64.rpm*Svoro++-doc-0.4.6-19.el8.noarch.rpmwSvoro++-debuginfo-0.4.6-19.el8.aarch64.rpmySvoro++-devel-0.4.6-19.el8.aarch64.rpmySvoro++-devel-0.4.6-19.el8.ppc64le.rpmwSvoro++-debuginfo-0.4.6-19.el8.ppc64le.rpmxSvoro++-debugsource-0.4.6-19.el8.ppc64le.rpmSvoro++-0.4.6-19.el8.ppc64le.rpmxSvoro++-debugsource-0.4.6-19.el8.s390x.rpmwSvoro++-debuginfo-0.4.6-19.el8.s390x.rpmySvoro++-devel-0.4.6-19.el8.s390x.rpmSvoro++-0.4.6-19.el8.s390x.rpmwSvoro++-debuginfo-0.4.6-19.el8.x86_64.rpmySvoro++-devel-0.4.6-19.el8.x86_64.rpmxSvoro++-debugsource-0.4.6-19.el8.x86_64.rpmSvoro++-0.4.6-19.el8.x86_64.rpm8.kBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedcaja-extensions-1.26.1-3.el8https://bugzilla.redhat.com/show_bug.cgi?id=22496322249632caja-image-converter Issue #107FVcaja-extensions-1.26.1-3.el8.src.rpmcaja-extensions-common-1.26.1-3.el8.noarch.rpm,caja-image-converter-1.26.1-3.el8.aarch64.rpm.caja-open-terminal-1.26.1-3.el8.aarch64.rpm1caja-sendto-1.26.1-3.el8.aarch64.rpm3caja-sendto-devel-1.26.1-3.el8.aarch64.rpm4caja-share-1.26.1-3.el8.aarch64.rpm#caja-beesu-1.26.1-3.el8.aarch64.rpm6caja-wallpaper-1.26.1-3.el8.aarch64.rpm8caja-xattr-tags-1.26.1-3.el8.aarch64.rpm+caja-extensions-debugsource-1.26.1-3.el8.aarch64.rpm*caja-extensions-debuginfo-1.26.1-3.el8.aarch64.rpm-caja-image-converter-debuginfo-1.26.1-3.el8.aarch64.rpm/caja-open-terminal-debuginfo-1.26.1-3.el8.aarch64.rpm2caja-sendto-debuginfo-1.26.1-3.el8.aarch64.rpm5caja-share-debuginfo-1.26.1-3.el8.aarch64.rpm$caja-beesu-debuginfo-1.26.1-3.el8.aarch64.rpm7caja-wallpaper-debuginfo-1.26.1-3.el8.aarch64.rpm9caja-xattr-tags-debuginfo-1.26.1-3.el8.aarch64.rpm,caja-image-converter-1.26.1-3.el8.ppc64le.rpm.caja-open-terminal-1.26.1-3.el8.ppc64le.rpm1caja-sendto-1.26.1-3.el8.ppc64le.rpm3caja-sendto-devel-1.26.1-3.el8.ppc64le.rpm4caja-share-1.26.1-3.el8.ppc64le.rpm#caja-beesu-1.26.1-3.el8.ppc64le.rpm6caja-wallpaper-1.26.1-3.el8.ppc64le.rpm8caja-xattr-tags-1.26.1-3.el8.ppc64le.rpm+caja-extensions-debugsource-1.26.1-3.el8.ppc64le.rpm*caja-extensions-debuginfo-1.26.1-3.el8.ppc64le.rpm-caja-image-converter-debuginfo-1.26.1-3.el8.ppc64le.rpm/caja-open-terminal-debuginfo-1.26.1-3.el8.ppc64le.rpm2caja-sendto-debuginfo-1.26.1-3.el8.ppc64le.rpm5caja-share-debuginfo-1.26.1-3.el8.ppc64le.rpm$caja-beesu-debuginfo-1.26.1-3.el8.ppc64le.rpm7caja-wallpaper-debuginfo-1.26.1-3.el8.ppc64le.rpm9caja-xattr-tags-debuginfo-1.26.1-3.el8.ppc64le.rpm,caja-image-converter-1.26.1-3.el8.s390x.rpm.caja-open-terminal-1.26.1-3.el8.s390x.rpm1caja-sendto-1.26.1-3.el8.s390x.rpm3caja-sendto-devel-1.26.1-3.el8.s390x.rpm4caja-share-1.26.1-3.el8.s390x.rpm#caja-beesu-1.26.1-3.el8.s390x.rpm6caja-wallpaper-1.26.1-3.el8.s390x.rpm8caja-xattr-tags-1.26.1-3.el8.s390x.rpm+caja-extensions-debugsource-1.26.1-3.el8.s390x.rpm*caja-extensions-debuginfo-1.26.1-3.el8.s390x.rpm-caja-image-converter-debuginfo-1.26.1-3.el8.s390x.rpm/caja-open-terminal-debuginfo-1.26.1-3.el8.s390x.rpm2caja-sendto-debuginfo-1.26.1-3.el8.s390x.rpm5caja-share-debuginfo-1.26.1-3.el8.s390x.rpm$caja-beesu-debuginfo-1.26.1-3.el8.s390x.rpm7caja-wallpaper-debuginfo-1.26.1-3.el8.s390x.rpm9caja-xattr-tags-debuginfo-1.26.1-3.el8.s390x.rpm,caja-image-converter-1.26.1-3.el8.x86_64.rpm.caja-open-terminal-1.26.1-3.el8.x86_64.rpm1caja-sendto-1.26.1-3.el8.x86_64.rpm3caja-sendto-devel-1.26.1-3.el8.x86_64.rpm4caja-share-1.26.1-3.el8.x86_64.rpm#caja-beesu-1.26.1-3.el8.x86_64.rpm6caja-wallpaper-1.26.1-3.el8.x86_64.rpm8caja-xattr-tags-1.26.1-3.el8.x86_64.rpm+caja-extensions-debugsource-1.26.1-3.el8.x86_64.rpm*caja-extensions-debuginfo-1.26.1-3.el8.x86_64.rpm-caja-image-converter-debuginfo-1.26.1-3.el8.x86_64.rpm/caja-open-terminal-debuginfo-1.26.1-3.el8.x86_64.rpm2caja-sendto-debuginfo-1.26.1-3.el8.x86_64.rpm5caja-share-debuginfo-1.26.1-3.el8.x86_64.rpm$caja-beesu-debuginfo-1.26.1-3.el8.x86_64.rpm7caja-wallpaper-debuginfo-1.26.1-3.el8.x86_64.rpm9caja-xattr-tags-debuginfo-1.26.1-3.el8.x86_64.rpmFVcaja-extensions-1.26.1-3.el8.src.rpmcaja-extensions-common-1.26.1-3.el8.noarch.rpm,caja-image-converter-1.26.1-3.el8.aarch64.rpm.caja-open-terminal-1.26.1-3.el8.aarch64.rpm1caja-sendto-1.26.1-3.el8.aarch64.rpm3caja-sendto-devel-1.26.1-3.el8.aarch64.rpm4caja-share-1.26.1-3.el8.aarch64.rpm#caja-beesu-1.26.1-3.el8.aarch64.rpm6caja-wallpaper-1.26.1-3.el8.aarch64.rpm8caja-xattr-tags-1.26.1-3.el8.aarch64.rpm+caja-extensions-debugsource-1.26.1-3.el8.aarch64.rpm*caja-extensions-debuginfo-1.26.1-3.el8.aarch64.rpm-caja-image-converter-debuginfo-1.26.1-3.el8.aarch64.rpm/caja-open-terminal-debuginfo-1.26.1-3.el8.aarch64.rpm2caja-sendto-debuginfo-1.26.1-3.el8.aarch64.rpm5caja-share-debuginfo-1.26.1-3.el8.aarch64.rpm$caja-beesu-debuginfo-1.26.1-3.el8.aarch64.rpm7caja-wallpaper-debuginfo-1.26.1-3.el8.aarch64.rpm9caja-xattr-tags-debuginfo-1.26.1-3.el8.aarch64.rpm,caja-image-converter-1.26.1-3.el8.ppc64le.rpm.caja-open-terminal-1.26.1-3.el8.ppc64le.rpm1caja-sendto-1.26.1-3.el8.ppc64le.rpm3caja-sendto-devel-1.26.1-3.el8.ppc64le.rpm4caja-share-1.26.1-3.el8.ppc64le.rpm#caja-beesu-1.26.1-3.el8.ppc64le.rpm6caja-wallpaper-1.26.1-3.el8.ppc64le.rpm8caja-xattr-tags-1.26.1-3.el8.ppc64le.rpm+caja-extensions-debugsource-1.26.1-3.el8.ppc64le.rpm*caja-extensions-debuginfo-1.26.1-3.el8.ppc64le.rpm-caja-image-converter-debuginfo-1.26.1-3.el8.ppc64le.rpm/caja-open-terminal-debuginfo-1.26.1-3.el8.ppc64le.rpm2caja-sendto-debuginfo-1.26.1-3.el8.ppc64le.rpm5caja-share-debuginfo-1.26.1-3.el8.ppc64le.rpm$caja-beesu-debuginfo-1.26.1-3.el8.ppc64le.rpm7caja-wallpaper-debuginfo-1.26.1-3.el8.ppc64le.rpm9caja-xattr-tags-debuginfo-1.26.1-3.el8.ppc64le.rpm,caja-image-converter-1.26.1-3.el8.s390x.rpm.caja-open-terminal-1.26.1-3.el8.s390x.rpm1caja-sendto-1.26.1-3.el8.s390x.rpm3caja-sendto-devel-1.26.1-3.el8.s390x.rpm4caja-share-1.26.1-3.el8.s390x.rpm#caja-beesu-1.26.1-3.el8.s390x.rpm6caja-wallpaper-1.26.1-3.el8.s390x.rpm8caja-xattr-tags-1.26.1-3.el8.s390x.rpm+caja-extensions-debugsource-1.26.1-3.el8.s390x.rpm*caja-extensions-debuginfo-1.26.1-3.el8.s390x.rpm-caja-image-converter-debuginfo-1.26.1-3.el8.s390x.rpm/caja-open-terminal-debuginfo-1.26.1-3.el8.s390x.rpm2caja-sendto-debuginfo-1.26.1-3.el8.s390x.rpm5caja-share-debuginfo-1.26.1-3.el8.s390x.rpm$caja-beesu-debuginfo-1.26.1-3.el8.s390x.rpm7caja-wallpaper-debuginfo-1.26.1-3.el8.s390x.rpm9caja-xattr-tags-debuginfo-1.26.1-3.el8.s390x.rpm,caja-image-converter-1.26.1-3.el8.x86_64.rpm.caja-open-terminal-1.26.1-3.el8.x86_64.rpm1caja-sendto-1.26.1-3.el8.x86_64.rpm3caja-sendto-devel-1.26.1-3.el8.x86_64.rpm4caja-share-1.26.1-3.el8.x86_64.rpm#caja-beesu-1.26.1-3.el8.x86_64.rpm6caja-wallpaper-1.26.1-3.el8.x86_64.rpm8caja-xattr-tags-1.26.1-3.el8.x86_64.rpm+caja-extensions-debugsource-1.26.1-3.el8.x86_64.rpm*caja-extensions-debuginfo-1.26.1-3.el8.x86_64.rpm-caja-image-converter-debuginfo-1.26.1-3.el8.x86_64.rpm/caja-open-terminal-debuginfo-1.26.1-3.el8.x86_64.rpm2caja-sendto-debuginfo-1.26.1-3.el8.x86_64.rpm5caja-share-debuginfo-1.26.1-3.el8.x86_64.rpm$caja-beesu-debuginfo-1.26.1-3.el8.x86_64.rpm7caja-wallpaper-debuginfo-1.26.1-3.el8.x86_64.rpm9caja-xattr-tags-debuginfo-1.26.1-3.el8.x86_64.rpm kDBBBBBBBBBBBBBBnewpackagers-20200313-4.el862https://bugzilla.redhat.com/show_bug.cgi?id=21108142110814Review Request: rs - Reshape a data array *rs-20200313-4.el8.src.rpm*rs-20200313-4.el8.aarch64.rpmv*rs-debugsource-20200313-4.el8.aarch64.rpmu*rs-debuginfo-20200313-4.el8.aarch64.rpm*rs-20200313-4.el8.ppc64le.rpmv*rs-debugsource-20200313-4.el8.ppc64le.rpmu*rs-debuginfo-20200313-4.el8.ppc64le.rpm*rs-20200313-4.el8.s390x.rpmv*rs-debugsource-20200313-4.el8.s390x.rpmu*rs-debuginfo-20200313-4.el8.s390x.rpm*rs-20200313-4.el8.x86_64.rpmv*rs-debugsource-20200313-4.el8.x86_64.rpmu*rs-debuginfo-20200313-4.el8.x86_64.rpm *rs-20200313-4.el8.src.rpm*rs-20200313-4.el8.aarch64.rpmv*rs-debugsource-20200313-4.el8.aarch64.rpmu*rs-debuginfo-20200313-4.el8.aarch64.rpm*rs-20200313-4.el8.ppc64le.rpmv*rs-debugsource-20200313-4.el8.ppc64le.rpmu*rs-debuginfo-20200313-4.el8.ppc64le.rpm*rs-20200313-4.el8.s390x.rpmv*rs-debugsource-20200313-4.el8.s390x.rpmu*rs-debuginfo-20200313-4.el8.s390x.rpm*rs-20200313-4.el8.x86_64.rpmv*rs-debugsource-20200313-4.el8.x86_64.rpmu*rs-debuginfo-20200313-4.el8.x86_64.rpmkh%UBBBBBBBBBBBBBBenhancementthe_silver_searcher-2.2.0^2020704.5a1c8d8-1.el85g )othe_silver_searcher-2.2.0^2020704.5a1c8d8-1.el8.src.rpm)othe_silver_searcher-2.2.0^2020704.5a1c8d8-1.el8.aarch64.rpm=othe_silver_searcher-debugsource-2.2.0^2020704.5a1c8d8-1.el8.aarch64.rpmpython-botocore-1.13.21-1.el8.src.rpmJ>python3-botocore-1.13.21-1.el8.noarch.rpmDpython-msgpack-0.6.2-1.el8.src.rpm~python3-msgpack-debuginfo-0.6.2-1.el8.aarch64.rpm2python-msgpack-debugsource-0.6.2-1.el8.aarch64.rpm}python3-msgpack-0.6.2-1.el8.aarch64.rpm}python3-msgpack-0.6.2-1.el8.ppc64le.rpm2python-msgpack-debugsource-0.6.2-1.el8.ppc64le.rpm~python3-msgpack-debuginfo-0.6.2-1.el8.ppc64le.rpm~python3-msgpack-debuginfo-0.6.2-1.el8.s390x.rpm2python-msgpack-debugsource-0.6.2-1.el8.s390x.rpm}python3-msgpack-0.6.2-1.el8.s390x.rpm}python3-msgpack-0.6.2-1.el8.x86_64.rpm~python3-msgpack-debuginfo-0.6.2-1.el8.x86_64.rpm2python-msgpack-debugsource-0.6.2-1.el8.x86_64.rpm;python-s3transfer-0.2.1-1.el8.src.rpm;python3-s3transfer-0.2.1-1.el8.noarch.rpmCpython-snappy-0.5.4-5.el8.src.rpm{python3-snappy-0.5.4-5.el8.aarch64.rpm\python-snappy-debugsource-0.5.4-5.el8.aarch64.rpm|python3-snappy-debuginfo-0.5.4-5.el8.aarch64.rpm|python3-snappy-debuginfo-0.5.4-5.el8.ppc64le.rpm{python3-snappy-0.5.4-5.el8.ppc64le.rpm\python-snappy-debugsource-0.5.4-5.el8.ppc64le.rpm|python3-snappy-debuginfo-0.5.4-5.el8.s390x.rpm\python-snappy-debugsource-0.5.4-5.el8.s390x.rpm{python3-snappy-0.5.4-5.el8.s390x.rpm\python-snappy-debugsource-0.5.4-5.el8.x86_64.rpm{python3-snappy-0.5.4-5.el8.x86_64.rpm|python3-snappy-debuginfo-0.5.4-5.el8.x86_64.rpmAVpython-treq-18.6.0-1.el8.src.rpmxVpython3-treq-18.6.0-1.el8.noarch.rpmBVpython-treq-doc-18.6.0-1.el8.noarch.rpm python-ujson-2.0-0.2.20170206git2f1d487.el8.src.rpmc python-ujson-debugsource-2.0-0.2.20170206git2f1d487.el8.aarch64.rpm python3-ujson-2.0-0.2.20170206git2f1d487.el8.aarch64.rpm python3-ujson-debuginfo-2.0-0.2.20170206git2f1d487.el8.aarch64.rpm python3-ujson-2.0-0.2.20170206git2f1d487.el8.ppc64le.rpm python3-ujson-debuginfo-2.0-0.2.20170206git2f1d487.el8.ppc64le.rpmc python-ujson-debugsource-2.0-0.2.20170206git2f1d487.el8.ppc64le.rpm python3-ujson-2.0-0.2.20170206git2f1d487.el8.s390x.rpm python3-ujson-debuginfo-2.0-0.2.20170206git2f1d487.el8.s390x.rpmc python-ujson-debugsource-2.0-0.2.20170206git2f1d487.el8.s390x.rpmc python-ujson-debugsource-2.0-0.2.20170206git2f1d487.el8.x86_64.rpm python3-ujson-debuginfo-2.0-0.2.20170206git2f1d487.el8.x86_64.rpm python3-ujson-2.0-0.2.20170206git2f1d487.el8.x86_64.rpmIpython-wsaccel-0.6.2-20.el8.src.rpmfpython-wsaccel-debugsource-0.6.2-20.el8.aarch64.rpm python3-wsaccel-0.6.2-20.el8.aarch64.rpm!python3-wsaccel-debuginfo-0.6.2-20.el8.aarch64.rpmfpython-wsaccel-debugsource-0.6.2-20.el8.ppc64le.rpm!python3-wsaccel-debuginfo-0.6.2-20.el8.ppc64le.rpm python3-wsaccel-0.6.2-20.el8.ppc64le.rpm!python3-wsaccel-debuginfo-0.6.2-20.el8.s390x.rpm python3-wsaccel-0.6.2-20.el8.s390x.rpmfpython-wsaccel-debugsource-0.6.2-20.el8.s390x.rpm!python3-wsaccel-debuginfo-0.6.2-20.el8.x86_64.rpmfpython-wsaccel-debugsource-0.6.2-20.el8.x86_64.rpm python3-wsaccel-0.6.2-20.el8.x86_64.rpmJpython-blist-1.3.6-23.el8.src.rpmpython3-blist-1.3.6-23.el8.aarch64.rpmpython3-blist-debuginfo-1.3.6-23.el8.aarch64.rpmpython-blist-debugsource-1.3.6-23.el8.aarch64.rpmpython3-blist-1.3.6-23.el8.ppc64le.rpmpython-blist-debugsource-1.3.6-23.el8.ppc64le.rpmpython3-blist-debuginfo-1.3.6-23.el8.ppc64le.rpmpython-blist-debugsource-1.3.6-23.el8.s390x.rpmpython3-blist-debuginfo-1.3.6-23.el8.s390x.rpmpython3-blist-1.3.6-23.el8.s390x.rpmpython-blist-debugsource-1.3.6-23.el8.x86_64.rpmpython3-blist-debuginfo-1.3.6-23.el8.x86_64.rpmpython3-blist-1.3.6-23.el8.x86_64.rpm%python-boto3-1.10.21-1.el8.src.rpmI%python3-boto3-1.10.21-1.el8.noarch.rpm>python-botocore-1.13.21-1.el8.src.rpmJ>python3-botocore-1.13.21-1.el8.noarch.rpmDpython-msgpack-0.6.2-1.el8.src.rpm~python3-msgpack-debuginfo-0.6.2-1.el8.aarch64.rpm2python-msgpack-debugsource-0.6.2-1.el8.aarch64.rpm}python3-msgpack-0.6.2-1.el8.aarch64.rpm}python3-msgpack-0.6.2-1.el8.ppc64le.rpm2python-msgpack-debugsource-0.6.2-1.el8.ppc64le.rpm~python3-msgpack-debuginfo-0.6.2-1.el8.ppc64le.rpm~python3-msgpack-debuginfo-0.6.2-1.el8.s390x.rpm2python-msgpack-debugsource-0.6.2-1.el8.s390x.rpm}python3-msgpack-0.6.2-1.el8.s390x.rpm}python3-msgpack-0.6.2-1.el8.x86_64.rpm~python3-msgpack-debuginfo-0.6.2-1.el8.x86_64.rpm2python-msgpack-debugsource-0.6.2-1.el8.x86_64.rpm;python-s3transfer-0.2.1-1.el8.src.rpm;python3-s3transfer-0.2.1-1.el8.noarch.rpmCpython-snappy-0.5.4-5.el8.src.rpm{python3-snappy-0.5.4-5.el8.aarch64.rpm\python-snappy-debugsource-0.5.4-5.el8.aarch64.rpm|python3-snappy-debuginfo-0.5.4-5.el8.aarch64.rpm|python3-snappy-debuginfo-0.5.4-5.el8.ppc64le.rpm{python3-snappy-0.5.4-5.el8.ppc64le.rpm\python-snappy-debugsource-0.5.4-5.el8.ppc64le.rpm|python3-snappy-debuginfo-0.5.4-5.el8.s390x.rpm\python-snappy-debugsource-0.5.4-5.el8.s390x.rpm{python3-snappy-0.5.4-5.el8.s390x.rpm\python-snappy-debugsource-0.5.4-5.el8.x86_64.rpm{python3-snappy-0.5.4-5.el8.x86_64.rpm|python3-snappy-debuginfo-0.5.4-5.el8.x86_64.rpmAVpython-treq-18.6.0-1.el8.src.rpmxVpython3-treq-18.6.0-1.el8.noarch.rpmBVpython-treq-doc-18.6.0-1.el8.noarch.rpm python-ujson-2.0-0.2.20170206git2f1d487.el8.src.rpmc python-ujson-debugsource-2.0-0.2.20170206git2f1d487.el8.aarch64.rpm python3-ujson-2.0-0.2.20170206git2f1d487.el8.aarch64.rpm python3-ujson-debuginfo-2.0-0.2.20170206git2f1d487.el8.aarch64.rpm python3-ujson-2.0-0.2.20170206git2f1d487.el8.ppc64le.rpm python3-ujson-debuginfo-2.0-0.2.20170206git2f1d487.el8.ppc64le.rpmc python-ujson-debugsource-2.0-0.2.20170206git2f1d487.el8.ppc64le.rpm python3-ujson-2.0-0.2.20170206git2f1d487.el8.s390x.rpm python3-ujson-debuginfo-2.0-0.2.20170206git2f1d487.el8.s390x.rpmc python-ujson-debugsource-2.0-0.2.20170206git2f1d487.el8.s390x.rpmc python-ujson-debugsource-2.0-0.2.20170206git2f1d487.el8.x86_64.rpm python3-ujson-debuginfo-2.0-0.2.20170206git2f1d487.el8.x86_64.rpm python3-ujson-2.0-0.2.20170206git2f1d487.el8.x86_64.rpmIpython-wsaccel-0.6.2-20.el8.src.rpmfpython-wsaccel-debugsource-0.6.2-20.el8.aarch64.rpm python3-wsaccel-0.6.2-20.el8.aarch64.rpm!python3-wsaccel-debuginfo-0.6.2-20.el8.aarch64.rpmfpython-wsaccel-debugsource-0.6.2-20.el8.ppc64le.rpm!python3-wsaccel-debuginfo-0.6.2-20.el8.ppc64le.rpm python3-wsaccel-0.6.2-20.el8.ppc64le.rpm!python3-wsaccel-debuginfo-0.6.2-20.el8.s390x.rpm python3-wsaccel-0.6.2-20.el8.s390x.rpmfpython-wsaccel-debugsource-0.6.2-20.el8.s390x.rpm!python3-wsaccel-debuginfo-0.6.2-20.el8.x86_64.rpmfpython-wsaccel-debugsource-0.6.2-20.el8.x86_64.rpm python3-wsaccel-0.6.2-20.el8.x86_64.rpmﬔ 8oBBBBBBBBBBBBBBBBBBBunspecifiedlibtimidity-0.2.6-3.el8nlibtimidity-0.2.6-3.el8.src.rpmlibtimidity-debugsource-0.2.6-3.el8.aarch64.rpmlibtimidity-devel-0.2.6-3.el8.aarch64.rpmlibtimidity-0.2.6-3.el8.aarch64.rpmlibtimidity-debuginfo-0.2.6-3.el8.aarch64.rpmlibtimidity-debugsource-0.2.6-3.el8.ppc64le.rpmlibtimidity-debuginfo-0.2.6-3.el8.ppc64le.rpmlibtimidity-0.2.6-3.el8.ppc64le.rpmlibtimidity-devel-0.2.6-3.el8.ppc64le.rpmlibtimidity-debugsource-0.2.6-3.el8.s390x.rpmlibtimidity-devel-0.2.6-3.el8.s390x.rpmlibtimidity-debuginfo-0.2.6-3.el8.s390x.rpmlibtimidity-0.2.6-3.el8.s390x.rpmlibtimidity-devel-0.2.6-3.el8.x86_64.rpmlibtimidity-debugsource-0.2.6-3.el8.x86_64.rpmlibtimidity-debuginfo-0.2.6-3.el8.x86_64.rpmlibtimidity-0.2.6-3.el8.x86_64.rpmlibtimidity-0.2.6-3.el8.src.rpmlibtimidity-debugsource-0.2.6-3.el8.aarch64.rpmlibtimidity-devel-0.2.6-3.el8.aarch64.rpmlibtimidity-0.2.6-3.el8.aarch64.rpmlibtimidity-debuginfo-0.2.6-3.el8.aarch64.rpmlibtimidity-debugsource-0.2.6-3.el8.ppc64le.rpmlibtimidity-debuginfo-0.2.6-3.el8.ppc64le.rpmlibtimidity-0.2.6-3.el8.ppc64le.rpmlibtimidity-devel-0.2.6-3.el8.ppc64le.rpmlibtimidity-debugsource-0.2.6-3.el8.s390x.rpmlibtimidity-devel-0.2.6-3.el8.s390x.rpmlibtimidity-debuginfo-0.2.6-3.el8.s390x.rpmlibtimidity-0.2.6-3.el8.s390x.rpmlibtimidity-devel-0.2.6-3.el8.x86_64.rpmlibtimidity-debugsource-0.2.6-3.el8.x86_64.rpmlibtimidity-debuginfo-0.2.6-3.el8.x86_64.rpmlibtimidity-0.2.6-3.el8.x86_64.rpmw>EBBBBBBBBBBBBBBenhancementperl-Convert-Bencode_XS-0.06-27.el8https://bugzilla.redhat.com/show_bug.cgi?id=17655261765526[RFE] EPEL8 branch of perl-Convert-Bencode_XS daperl-Convert-Bencode_XS-0.06-27.el8.src.rpmhaperl-Convert-Bencode_XS-debuginfo-0.06-27.el8.aarch64.rpmiaperl-Convert-Bencode_XS-debugsource-0.06-27.el8.aarch64.rpmdaperl-Convert-Bencode_XS-0.06-27.el8.aarch64.rpmdaperl-Convert-Bencode_XS-0.06-27.el8.ppc64le.rpmiaperl-Convert-Bencode_XS-debugsource-0.06-27.el8.ppc64le.rpmhaperl-Convert-Bencode_XS-debuginfo-0.06-27.el8.ppc64le.rpmdaperl-Convert-Bencode_XS-0.06-27.el8.s390x.rpmhaperl-Convert-Bencode_XS-debuginfo-0.06-27.el8.s390x.rpmiaperl-Convert-Bencode_XS-debugsource-0.06-27.el8.s390x.rpmdaperl-Convert-Bencode_XS-0.06-27.el8.x86_64.rpmhaperl-Convert-Bencode_XS-debuginfo-0.06-27.el8.x86_64.rpmiaperl-Convert-Bencode_XS-debugsource-0.06-27.el8.x86_64.rpm daperl-Convert-Bencode_XS-0.06-27.el8.src.rpmhaperl-Convert-Bencode_XS-debuginfo-0.06-27.el8.aarch64.rpmiaperl-Convert-Bencode_XS-debugsource-0.06-27.el8.aarch64.rpmdaperl-Convert-Bencode_XS-0.06-27.el8.aarch64.rpmdaperl-Convert-Bencode_XS-0.06-27.el8.ppc64le.rpmiaperl-Convert-Bencode_XS-debugsource-0.06-27.el8.ppc64le.rpmhaperl-Convert-Bencode_XS-debuginfo-0.06-27.el8.ppc64le.rpmdaperl-Convert-Bencode_XS-0.06-27.el8.s390x.rpmhaperl-Convert-Bencode_XS-debuginfo-0.06-27.el8.s390x.rpmiaperl-Convert-Bencode_XS-debugsource-0.06-27.el8.s390x.rpmdaperl-Convert-Bencode_XS-0.06-27.el8.x86_64.rpmhaperl-Convert-Bencode_XS-debuginfo-0.06-27.el8.x86_64.rpmiaperl-Convert-Bencode_XS-debugsource-0.06-27.el8.x86_64.rpmA"&VBBBBBBBBBBBBBBunspecifiedfiglet-2.2.5-18.20151018gita565ae1.el8 tfiglet-2.2.5-18.20151018gita565ae1.el8.src.rpmtfiglet-2.2.5-18.20151018gita565ae1.el8.aarch64.rpmtfiglet-debuginfo-2.2.5-18.20151018gita565ae1.el8.aarch64.rpmtfiglet-debugsource-2.2.5-18.20151018gita565ae1.el8.aarch64.rpmtfiglet-debuginfo-2.2.5-18.20151018gita565ae1.el8.ppc64le.rpmtfiglet-2.2.5-18.20151018gita565ae1.el8.ppc64le.rpmtfiglet-debugsource-2.2.5-18.20151018gita565ae1.el8.ppc64le.rpmtfiglet-2.2.5-18.20151018gita565ae1.el8.s390x.rpmtfiglet-debuginfo-2.2.5-18.20151018gita565ae1.el8.s390x.rpmtfiglet-debugsource-2.2.5-18.20151018gita565ae1.el8.s390x.rpmtfiglet-2.2.5-18.20151018gita565ae1.el8.x86_64.rpmtfiglet-debuginfo-2.2.5-18.20151018gita565ae1.el8.x86_64.rpmtfiglet-debugsource-2.2.5-18.20151018gita565ae1.el8.x86_64.rpm tfiglet-2.2.5-18.20151018gita565ae1.el8.src.rpmtfiglet-2.2.5-18.20151018gita565ae1.el8.aarch64.rpmtfiglet-debuginfo-2.2.5-18.20151018gita565ae1.el8.aarch64.rpmtfiglet-debugsource-2.2.5-18.20151018gita565ae1.el8.aarch64.rpmtfiglet-debuginfo-2.2.5-18.20151018gita565ae1.el8.ppc64le.rpmtfiglet-2.2.5-18.20151018gita565ae1.el8.ppc64le.rpmtfiglet-debugsource-2.2.5-18.20151018gita565ae1.el8.ppc64le.rpmtfiglet-2.2.5-18.20151018gita565ae1.el8.s390x.rpmtfiglet-debuginfo-2.2.5-18.20151018gita565ae1.el8.s390x.rpmtfiglet-debugsource-2.2.5-18.20151018gita565ae1.el8.s390x.rpmtfiglet-2.2.5-18.20151018gita565ae1.el8.x86_64.rpmtfiglet-debuginfo-2.2.5-18.20151018gita565ae1.el8.x86_64.rpmtfiglet-debugsource-2.2.5-18.20151018gita565ae1.el8.x86_64.rpm빾5gBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixopenbox-3.6.1-18.el8(%popenbox-3.6.1-18.el8.src.rpmpopenbox-3.6.1-18.el8.aarch64.rpmPpopenbox-devel-3.6.1-18.el8.aarch64.rpmQpopenbox-libs-3.6.1-18.el8.aarch64.rpmpopenbox-kde-3.6.1-18.el8.noarch.rpmOpopenbox-debugsource-3.6.1-18.el8.aarch64.rpmNpopenbox-debuginfo-3.6.1-18.el8.aarch64.rpmRpopenbox-libs-debuginfo-3.6.1-18.el8.aarch64.rpmpopenbox-3.6.1-18.el8.ppc64le.rpmPpopenbox-devel-3.6.1-18.el8.ppc64le.rpmQpopenbox-libs-3.6.1-18.el8.ppc64le.rpmOpopenbox-debugsource-3.6.1-18.el8.ppc64le.rpmNpopenbox-debuginfo-3.6.1-18.el8.ppc64le.rpmRpopenbox-libs-debuginfo-3.6.1-18.el8.ppc64le.rpmpopenbox-3.6.1-18.el8.s390x.rpmPpopenbox-devel-3.6.1-18.el8.s390x.rpmQpopenbox-libs-3.6.1-18.el8.s390x.rpmOpopenbox-debugsource-3.6.1-18.el8.s390x.rpmNpopenbox-debuginfo-3.6.1-18.el8.s390x.rpmRpopenbox-libs-debuginfo-3.6.1-18.el8.s390x.rpmpopenbox-3.6.1-18.el8.x86_64.rpmPpopenbox-devel-3.6.1-18.el8.x86_64.rpmQpopenbox-libs-3.6.1-18.el8.x86_64.rpmOpopenbox-debugsource-3.6.1-18.el8.x86_64.rpmNpopenbox-debuginfo-3.6.1-18.el8.x86_64.rpmRpopenbox-libs-debuginfo-3.6.1-18.el8.x86_64.rpmpopenbox-3.6.1-18.el8.src.rpmpopenbox-3.6.1-18.el8.aarch64.rpmPpopenbox-devel-3.6.1-18.el8.aarch64.rpmQpopenbox-libs-3.6.1-18.el8.aarch64.rpmpopenbox-kde-3.6.1-18.el8.noarch.rpmOpopenbox-debugsource-3.6.1-18.el8.aarch64.rpmNpopenbox-debuginfo-3.6.1-18.el8.aarch64.rpmRpopenbox-libs-debuginfo-3.6.1-18.el8.aarch64.rpmpopenbox-3.6.1-18.el8.ppc64le.rpmPpopenbox-devel-3.6.1-18.el8.ppc64le.rpmQpopenbox-libs-3.6.1-18.el8.ppc64le.rpmOpopenbox-debugsource-3.6.1-18.el8.ppc64le.rpmNpopenbox-debuginfo-3.6.1-18.el8.ppc64le.rpmRpopenbox-libs-debuginfo-3.6.1-18.el8.ppc64le.rpmpopenbox-3.6.1-18.el8.s390x.rpmPpopenbox-devel-3.6.1-18.el8.s390x.rpmQpopenbox-libs-3.6.1-18.el8.s390x.rpmOpopenbox-debugsource-3.6.1-18.el8.s390x.rpmNpopenbox-debuginfo-3.6.1-18.el8.s390x.rpmRpopenbox-libs-debuginfo-3.6.1-18.el8.s390x.rpmpopenbox-3.6.1-18.el8.x86_64.rpmPpopenbox-devel-3.6.1-18.el8.x86_64.rpmQpopenbox-libs-3.6.1-18.el8.x86_64.rpmOpopenbox-debugsource-3.6.1-18.el8.x86_64.rpmNpopenbox-debuginfo-3.6.1-18.el8.x86_64.rpmRpopenbox-libs-debuginfo-3.6.1-18.el8.x86_64.rpm}( HBnewpackagepython-zxcvbn-4.4.28-2.el8Mhttps://bugzilla.redhat.com/show_bug.cgi?id=19651441965144Review Request: python-zxcvbn - Realistic password strength estimator python modulec)python-zxcvbn-4.4.28-2.el8.src.rpmq)python3-zxcvbn-4.4.28-2.el8.noarch.rpmc)python-zxcvbn-4.4.28-2.el8.src.rpmq)python3-zxcvbn-4.4.28-2.el8.noarch.rpm57'LBBBBBBBBBBBBBBBBBBBBBBBBBbugfixCCfits-2.5-14.el86]CCfits-2.5-14.el8.x86_64.rpmCCfits-2.5-14.el8.src.rpmCCfits-2.5-14.el8.aarch64.rpm/CCfits-devel-debuginfo-2.5-14.el8.aarch64.rpm.CCfits-devel-2.5-14.el8.aarch64.rpm(CCfits-doc-2.5-14.el8.noarch.rpm-CCfits-debugsource-2.5-14.el8.aarch64.rpm,CCfits-debuginfo-2.5-14.el8.aarch64.rpm,CCfits-debuginfo-2.5-14.el8.ppc64le.rpm-CCfits-debugsource-2.5-14.el8.ppc64le.rpm/CCfits-devel-debuginfo-2.5-14.el8.ppc64le.rpm.CCfits-devel-2.5-14.el8.ppc64le.rpmCCfits-2.5-14.el8.ppc64le.rpm,CCfits-debuginfo-2.5-14.el8.s390x.rpm-CCfits-debugsource-2.5-14.el8.s390x.rpm/CCfits-devel-debuginfo-2.5-14.el8.s390x.rpm.CCfits-devel-2.5-14.el8.s390x.rpmCCfits-2.5-14.el8.s390x.rpm.CCfits-devel-2.5-14.el8.x86_64.rpm-CCfits-debugsource-2.5-14.el8.x86_64.rpm,CCfits-debuginfo-2.5-14.el8.x86_64.rpm/CCfits-devel-debuginfo-2.5-14.el8.x86_64.rpmCCfits-2.5-14.el8.x86_64.rpmCCfits-2.5-14.el8.src.rpmCCfits-2.5-14.el8.aarch64.rpm/CCfits-devel-debuginfo-2.5-14.el8.aarch64.rpm.CCfits-devel-2.5-14.el8.aarch64.rpm(CCfits-doc-2.5-14.el8.noarch.rpm-CCfits-debugsource-2.5-14.el8.aarch64.rpm,CCfits-debuginfo-2.5-14.el8.aarch64.rpm,CCfits-debuginfo-2.5-14.el8.ppc64le.rpm-CCfits-debugsource-2.5-14.el8.ppc64le.rpm/CCfits-devel-debuginfo-2.5-14.el8.ppc64le.rpm.CCfits-devel-2.5-14.el8.ppc64le.rpmCCfits-2.5-14.el8.ppc64le.rpm,CCfits-debuginfo-2.5-14.el8.s390x.rpm-CCfits-debugsource-2.5-14.el8.s390x.rpm/CCfits-devel-debuginfo-2.5-14.el8.s390x.rpm.CCfits-devel-2.5-14.el8.s390x.rpmCCfits-2.5-14.el8.s390x.rpm.CCfits-devel-2.5-14.el8.x86_64.rpm-CCfits-debugsource-2.5-14.el8.x86_64.rpm,CCfits-debuginfo-2.5-14.el8.x86_64.rpm/CCfits-devel-debuginfo-2.5-14.el8.x86_64.rpmr!hBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlsp-plugins-1.1.13-1.el8y2.:6lsp-plugins-1.1.13-1.el8.src.rpm6lsp-plugins-doc-1.1.13-1.el8.noarch.rpmc6lsp-plugins-lv2-debuginfo-1.1.13-1.el8.aarch64.rpm:6lsp-plugins-1.1.13-1.el8.aarch64.rpmd6lsp-plugins-vst-1.1.13-1.el8.aarch64.rpma6lsp-plugins-ladspa-debuginfo-1.1.13-1.el8.aarch64.rpm`6lsp-plugins-ladspa-1.1.13-1.el8.aarch64.rpm\6lsp-plugins-debuginfo-1.1.13-1.el8.aarch64.rpm^6lsp-plugins-jack-1.1.13-1.el8.aarch64.rpme6lsp-plugins-vst-debuginfo-1.1.13-1.el8.aarch64.rpm]6lsp-plugins-debugsource-1.1.13-1.el8.aarch64.rpm_6lsp-plugins-jack-debuginfo-1.1.13-1.el8.aarch64.rpmb6lsp-plugins-lv2-1.1.13-1.el8.aarch64.rpm\6lsp-plugins-debuginfo-1.1.13-1.el8.ppc64le.rpm]6lsp-plugins-debugsource-1.1.13-1.el8.ppc64le.rpmb6lsp-plugins-lv2-1.1.13-1.el8.ppc64le.rpmc6lsp-plugins-lv2-debuginfo-1.1.13-1.el8.ppc64le.rpmd6lsp-plugins-vst-1.1.13-1.el8.ppc64le.rpm^6lsp-plugins-jack-1.1.13-1.el8.ppc64le.rpm`6lsp-plugins-ladspa-1.1.13-1.el8.ppc64le.rpme6lsp-plugins-vst-debuginfo-1.1.13-1.el8.ppc64le.rpm:6lsp-plugins-1.1.13-1.el8.ppc64le.rpm_6lsp-plugins-jack-debuginfo-1.1.13-1.el8.ppc64le.rpma6lsp-plugins-ladspa-debuginfo-1.1.13-1.el8.ppc64le.rpm]6lsp-plugins-debugsource-1.1.13-1.el8.s390x.rpma6lsp-plugins-ladspa-debuginfo-1.1.13-1.el8.s390x.rpmb6lsp-plugins-lv2-1.1.13-1.el8.s390x.rpmd6lsp-plugins-vst-1.1.13-1.el8.s390x.rpm_6lsp-plugins-jack-debuginfo-1.1.13-1.el8.s390x.rpme6lsp-plugins-vst-debuginfo-1.1.13-1.el8.s390x.rpm\6lsp-plugins-debuginfo-1.1.13-1.el8.s390x.rpm`6lsp-plugins-ladspa-1.1.13-1.el8.s390x.rpm:6lsp-plugins-1.1.13-1.el8.s390x.rpmc6lsp-plugins-lv2-debuginfo-1.1.13-1.el8.s390x.rpm^6lsp-plugins-jack-1.1.13-1.el8.s390x.rpm:6lsp-plugins-1.1.13-1.el8.x86_64.rpm`6lsp-plugins-ladspa-1.1.13-1.el8.x86_64.rpmb6lsp-plugins-lv2-1.1.13-1.el8.x86_64.rpmd6lsp-plugins-vst-1.1.13-1.el8.x86_64.rpm^6lsp-plugins-jack-1.1.13-1.el8.x86_64.rpm]6lsp-plugins-debugsource-1.1.13-1.el8.x86_64.rpm\6lsp-plugins-debuginfo-1.1.13-1.el8.x86_64.rpma6lsp-plugins-ladspa-debuginfo-1.1.13-1.el8.x86_64.rpmc6lsp-plugins-lv2-debuginfo-1.1.13-1.el8.x86_64.rpme6lsp-plugins-vst-debuginfo-1.1.13-1.el8.x86_64.rpm_6lsp-plugins-jack-debuginfo-1.1.13-1.el8.x86_64.rpm.:6lsp-plugins-1.1.13-1.el8.src.rpm6lsp-plugins-doc-1.1.13-1.el8.noarch.rpmc6lsp-plugins-lv2-debuginfo-1.1.13-1.el8.aarch64.rpm:6lsp-plugins-1.1.13-1.el8.aarch64.rpmd6lsp-plugins-vst-1.1.13-1.el8.aarch64.rpma6lsp-plugins-ladspa-debuginfo-1.1.13-1.el8.aarch64.rpm`6lsp-plugins-ladspa-1.1.13-1.el8.aarch64.rpm\6lsp-plugins-debuginfo-1.1.13-1.el8.aarch64.rpm^6lsp-plugins-jack-1.1.13-1.el8.aarch64.rpme6lsp-plugins-vst-debuginfo-1.1.13-1.el8.aarch64.rpm]6lsp-plugins-debugsource-1.1.13-1.el8.aarch64.rpm_6lsp-plugins-jack-debuginfo-1.1.13-1.el8.aarch64.rpmb6lsp-plugins-lv2-1.1.13-1.el8.aarch64.rpm\6lsp-plugins-debuginfo-1.1.13-1.el8.ppc64le.rpm]6lsp-plugins-debugsource-1.1.13-1.el8.ppc64le.rpmb6lsp-plugins-lv2-1.1.13-1.el8.ppc64le.rpmc6lsp-plugins-lv2-debuginfo-1.1.13-1.el8.ppc64le.rpmd6lsp-plugins-vst-1.1.13-1.el8.ppc64le.rpm^6lsp-plugins-jack-1.1.13-1.el8.ppc64le.rpm`6lsp-plugins-ladspa-1.1.13-1.el8.ppc64le.rpme6lsp-plugins-vst-debuginfo-1.1.13-1.el8.ppc64le.rpm:6lsp-plugins-1.1.13-1.el8.ppc64le.rpm_6lsp-plugins-jack-debuginfo-1.1.13-1.el8.ppc64le.rpma6lsp-plugins-ladspa-debuginfo-1.1.13-1.el8.ppc64le.rpm]6lsp-plugins-debugsource-1.1.13-1.el8.s390x.rpma6lsp-plugins-ladspa-debuginfo-1.1.13-1.el8.s390x.rpmb6lsp-plugins-lv2-1.1.13-1.el8.s390x.rpmd6lsp-plugins-vst-1.1.13-1.el8.s390x.rpm_6lsp-plugins-jack-debuginfo-1.1.13-1.el8.s390x.rpme6lsp-plugins-vst-debuginfo-1.1.13-1.el8.s390x.rpm\6lsp-plugins-debuginfo-1.1.13-1.el8.s390x.rpm`6lsp-plugins-ladspa-1.1.13-1.el8.s390x.rpm:6lsp-plugins-1.1.13-1.el8.s390x.rpmc6lsp-plugins-lv2-debuginfo-1.1.13-1.el8.s390x.rpm^6lsp-plugins-jack-1.1.13-1.el8.s390x.rpm:6lsp-plugins-1.1.13-1.el8.x86_64.rpm`6lsp-plugins-ladspa-1.1.13-1.el8.x86_64.rpmb6lsp-plugins-lv2-1.1.13-1.el8.x86_64.rpmd6lsp-plugins-vst-1.1.13-1.el8.x86_64.rpm^6lsp-plugins-jack-1.1.13-1.el8.x86_64.rpm]6lsp-plugins-debugsource-1.1.13-1.el8.x86_64.rpm\6lsp-plugins-debuginfo-1.1.13-1.el8.x86_64.rpma6lsp-plugins-ladspa-debuginfo-1.1.13-1.el8.x86_64.rpmc6lsp-plugins-lv2-debuginfo-1.1.13-1.el8.x86_64.rpme6lsp-plugins-vst-debuginfo-1.1.13-1.el8.x86_64.rpm_6lsp-plugins-jack-debuginfo-1.1.13-1.el8.x86_64.rpm 7bBBBBBBBBBBBBBBBBBBBunspecifiedneXtaw-0.15.1-32.el8+E|neXtaw-0.15.1-32.el8.src.rpmE|neXtaw-0.15.1-32.el8.aarch64.rpmr|neXtaw-debugsource-0.15.1-32.el8.aarch64.rpmq|neXtaw-debuginfo-0.15.1-32.el8.aarch64.rpms|neXtaw-devel-0.15.1-32.el8.aarch64.rpmq|neXtaw-debuginfo-0.15.1-32.el8.ppc64le.rpmE|neXtaw-0.15.1-32.el8.ppc64le.rpmr|neXtaw-debugsource-0.15.1-32.el8.ppc64le.rpms|neXtaw-devel-0.15.1-32.el8.ppc64le.rpmr|neXtaw-debugsource-0.15.1-32.el8.s390x.rpmq|neXtaw-debuginfo-0.15.1-32.el8.s390x.rpmE|neXtaw-0.15.1-32.el8.s390x.rpms|neXtaw-devel-0.15.1-32.el8.s390x.rpmE|neXtaw-0.15.1-32.el8.x86_64.rpms|neXtaw-devel-0.15.1-32.el8.x86_64.rpmr|neXtaw-debugsource-0.15.1-32.el8.x86_64.rpmq|neXtaw-debuginfo-0.15.1-32.el8.x86_64.rpmE|neXtaw-0.15.1-32.el8.src.rpmE|neXtaw-0.15.1-32.el8.aarch64.rpmr|neXtaw-debugsource-0.15.1-32.el8.aarch64.rpmq|neXtaw-debuginfo-0.15.1-32.el8.aarch64.rpms|neXtaw-devel-0.15.1-32.el8.aarch64.rpmq|neXtaw-debuginfo-0.15.1-32.el8.ppc64le.rpmE|neXtaw-0.15.1-32.el8.ppc64le.rpmr|neXtaw-debugsource-0.15.1-32.el8.ppc64le.rpms|neXtaw-devel-0.15.1-32.el8.ppc64le.rpmr|neXtaw-debugsource-0.15.1-32.el8.s390x.rpmq|neXtaw-debuginfo-0.15.1-32.el8.s390x.rpmE|neXtaw-0.15.1-32.el8.s390x.rpms|neXtaw-devel-0.15.1-32.el8.s390x.rpmE|neXtaw-0.15.1-32.el8.x86_64.rpms|neXtaw-devel-0.15.1-32.el8.x86_64.rpmr|neXtaw-debugsource-0.15.1-32.el8.x86_64.rpmq|neXtaw-debuginfo-0.15.1-32.el8.x86_64.rpml;;xBnewpackagepython-requests-mock-1.7.0-1.el8@https://bugzilla.redhat.com/show_bug.cgi?id=17591121759112Branch request: python-requests-mock for epel8{python-requests-mock-1.7.0-1.el8.src.rpm{python3-requests-mock-1.7.0-1.el8.noarch.rpm{python-requests-mock-1.7.0-1.el8.src.rpm{python3-requests-mock-1.7.0-1.el8.noarch.rpmﬔ ,?|Bbugfixpython-winsspi-0.0.9-1.el8Z7https://bugzilla.redhat.com/show_bug.cgi?id=18210921821092python-winsspi-0.0.9 is availableG0python-winsspi-0.0.9-1.el8.src.rpm\0python3-winsspi-0.0.9-1.el8.noarch.rpmG0python-winsspi-0.0.9-1.el8.src.rpm\0python3-winsspi-0.0.9-1.el8.noarch.rpmQ@BBBBunspecifiedfluid-soundfont-3.1-21.el8 fluid-soundfont-3.1-21.el8.src.rpmQ fluid-soundfont-common-3.1-21.el8.noarch.rpmS fluid-soundfont-gs-3.1-21.el8.noarch.rpmR fluid-soundfont-gm-3.1-21.el8.noarch.rpmT fluid-soundfont-lite-patches-3.1-21.el8.noarch.rpm fluid-soundfont-3.1-21.el8.src.rpmQ fluid-soundfont-common-3.1-21.el8.noarch.rpmS fluid-soundfont-gs-3.1-21.el8.noarch.rpmR fluid-soundfont-gm-3.1-21.el8.noarch.rpmT fluid-soundfont-lite-patches-3.1-21.el8.noarch.rpmwH GBBnewpackagejcuber-4.4.2-1.el8#jcuber-4.4.2-1.el8.src.rpm4jcuber-doc-4.4.2-1.el8.noarch.rpmjcuber-4.4.2-1.el8.noarch.rpmjcuber-4.4.2-1.el8.src.rpm4jcuber-doc-4.4.2-1.el8.noarch.rpmjcuber-4.4.2-1.el8.noarch.rpmRLBnewpackageperl-DateTime-Format-Excel-0.31-27.el83Nperl-DateTime-Format-Excel-0.31-27.el8.src.rpmNperl-DateTime-Format-Excel-0.31-27.el8.noarch.rpmNperl-DateTime-Format-Excel-0.31-27.el8.src.rpmNperl-DateTime-Format-Excel-0.31-27.el8.noarch.rpm YPBBBBnewpackageperl-Data-Dumper-Concise-2.023-12.el8 perl-Test-TempDir-0.11-1.el8E2https://bugzilla.redhat.com/show_bug.cgi?id=18707461870746EPEL8 Branch Request: perl-Test-TempDirhttps://bugzilla.redhat.com/show_bug.cgi?id=18707541870754EPEL8 Branch Request: perl-Data-Dumper-Concise1Jperl-Data-Dumper-Concise-2.023-12.el8.src.rpm1Jperl-Data-Dumper-Concise-2.023-12.el8.noarch.rpmbperl-Test-TempDir-0.11-1.el8.src.rpmbperl-Test-TempDir-0.11-1.el8.noarch.rpm1Jperl-Data-Dumper-Concise-2.023-12.el8.src.rpm1Jperl-Data-Dumper-Concise-2.023-12.el8.noarch.rpmbperl-Test-TempDir-0.11-1.el8.src.rpmbperl-Test-TempDir-0.11-1.el8.noarch.rpmI'WBBBBBBBBBBBBBBbugfixnmon-16p-5.el8w& [Hnmon-16p-5.el8.src.rpm[Hnmon-16p-5.el8.aarch64.rpmIHnmon-debugsource-16p-5.el8.aarch64.rpmHHnmon-debuginfo-16p-5.el8.aarch64.rpm[Hnmon-16p-5.el8.ppc64le.rpmIHnmon-debugsource-16p-5.el8.ppc64le.rpmHHnmon-debuginfo-16p-5.el8.ppc64le.rpm[Hnmon-16p-5.el8.s390x.rpmIHnmon-debugsource-16p-5.el8.s390x.rpmHHnmon-debuginfo-16p-5.el8.s390x.rpm[Hnmon-16p-5.el8.x86_64.rpmIHnmon-debugsource-16p-5.el8.x86_64.rpmHHnmon-debuginfo-16p-5.el8.x86_64.rpm [Hnmon-16p-5.el8.src.rpm[Hnmon-16p-5.el8.aarch64.rpmIHnmon-debugsource-16p-5.el8.aarch64.rpmHHnmon-debuginfo-16p-5.el8.aarch64.rpm[Hnmon-16p-5.el8.ppc64le.rpmIHnmon-debugsource-16p-5.el8.ppc64le.rpmHHnmon-debuginfo-16p-5.el8.ppc64le.rpm[Hnmon-16p-5.el8.s390x.rpmIHnmon-debugsource-16p-5.el8.s390x.rpmHHnmon-debuginfo-16p-5.el8.s390x.rpm[Hnmon-16p-5.el8.x86_64.rpmIHnmon-debugsource-16p-5.el8.x86_64.rpmHHnmon-debuginfo-16p-5.el8.x86_64.rpmk hBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementracket-7.4-1.el8e[racket-7.4-1.el8.src.rpm[racket-7.4-1.el8.aarch64.rpm%racket-debugsource-7.4-1.el8.aarch64.rpm'racket-minimal-7.4-1.el8.aarch64.rpm>racket-collects-7.4-1.el8.noarch.rpm@racket-pkgs-7.4-1.el8.noarch.rpm&racket-devel-7.4-1.el8.aarch64.rpm?racket-doc-7.4-1.el8.noarch.rpm$racket-debuginfo-7.4-1.el8.aarch64.rpm(racket-minimal-debuginfo-7.4-1.el8.aarch64.rpm[racket-7.4-1.el8.ppc64le.rpm%racket-debugsource-7.4-1.el8.ppc64le.rpm'racket-minimal-7.4-1.el8.ppc64le.rpm&racket-devel-7.4-1.el8.ppc64le.rpm$racket-debuginfo-7.4-1.el8.ppc64le.rpm(racket-minimal-debuginfo-7.4-1.el8.ppc64le.rpm[racket-7.4-1.el8.x86_64.rpm%racket-debugsource-7.4-1.el8.x86_64.rpm'racket-minimal-7.4-1.el8.x86_64.rpm&racket-devel-7.4-1.el8.x86_64.rpm$racket-debuginfo-7.4-1.el8.x86_64.rpm(racket-minimal-debuginfo-7.4-1.el8.x86_64.rpm[racket-7.4-1.el8.src.rpm[racket-7.4-1.el8.aarch64.rpm%racket-debugsource-7.4-1.el8.aarch64.rpm'racket-minimal-7.4-1.el8.aarch64.rpm>racket-collects-7.4-1.el8.noarch.rpm@racket-pkgs-7.4-1.el8.noarch.rpm&racket-devel-7.4-1.el8.aarch64.rpm?racket-doc-7.4-1.el8.noarch.rpm$racket-debuginfo-7.4-1.el8.aarch64.rpm(racket-minimal-debuginfo-7.4-1.el8.aarch64.rpm[racket-7.4-1.el8.ppc64le.rpm%racket-debugsource-7.4-1.el8.ppc64le.rpm'racket-minimal-7.4-1.el8.ppc64le.rpm&racket-devel-7.4-1.el8.ppc64le.rpm$racket-debuginfo-7.4-1.el8.ppc64le.rpm(racket-minimal-debuginfo-7.4-1.el8.ppc64le.rpm[racket-7.4-1.el8.x86_64.rpm%racket-debugsource-7.4-1.el8.x86_64.rpm'racket-minimal-7.4-1.el8.x86_64.rpm&racket-devel-7.4-1.el8.x86_64.rpm$racket-debuginfo-7.4-1.el8.x86_64.rpm(racket-minimal-debuginfo-7.4-1.el8.x86_64.rpmEBenhancementxpanes-4.1.3-1.el85~xpanes-4.1.3-1.el8.src.rpm5~xpanes-4.1.3-1.el8.noarch.rpm5~xpanes-4.1.3-1.el8.src.rpm5~xpanes-4.1.3-1.el8.noarch.rpm5rIBBBBBBBBBnewpackagepveclib-1.0.4-3.el8%https://bugzilla.redhat.com/show_bug.cgi?id=18550941855094Upgrade pveclib to 1.0.4https://bugzilla.redhat.com/show_bug.cgi?id=18552481855248please build for el7/8E pveclib-1.0.4-3.el8.src.rpm pveclib-debuginfo-1.0.4-3.el8.ppc64le.rpm pveclib-static-1.0.4-3.el8.ppc64le.rpmE pveclib-1.0.4-3.el8.ppc64le.rpm pveclib-debugsource-1.0.4-3.el8.ppc64le.rpm pveclib-devel-1.0.4-3.el8.ppc64le.rpmE pveclib-1.0.4-3.el8.src.rpm pveclib-debuginfo-1.0.4-3.el8.ppc64le.rpm pveclib-static-1.0.4-3.el8.ppc64le.rpmE pveclib-1.0.4-3.el8.ppc64le.rpm pveclib-debugsource-1.0.4-3.el8.ppc64le.rpm pveclib-devel-1.0.4-3.el8.ppc64le.rpmf5UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedOpenColorIO-1.1.1-8.el8=https://bugzilla.redhat.com/show_bug.cgi?id=18554941855494Rebuild against latest OpenImageIO1OOpenColorIO-1.1.1-8.el8.src.rpmOOpenColorIO-debugsource-1.1.1-8.el8.aarch64.rpmOOpenColorIO-debuginfo-1.1.1-8.el8.aarch64.rpmOOpenColorIO-tools-1.1.1-8.el8.aarch64.rpmOOpenColorIO-tools-debuginfo-1.1.1-8.el8.aarch64.rpm1OOpenColorIO-1.1.1-8.el8.aarch64.rpmOOpenColorIO-devel-1.1.1-8.el8.aarch64.rpm3OOpenColorIO-doc-1.1.1-8.el8.noarch.rpmOOpenColorIO-tools-1.1.1-8.el8.ppc64le.rpmOOpenColorIO-tools-debuginfo-1.1.1-8.el8.ppc64le.rpmOOpenColorIO-debuginfo-1.1.1-8.el8.ppc64le.rpmOOpenColorIO-debugsource-1.1.1-8.el8.ppc64le.rpm1OOpenColorIO-1.1.1-8.el8.ppc64le.rpmOOpenColorIO-devel-1.1.1-8.el8.ppc64le.rpm1OOpenColorIO-1.1.1-8.el8.s390x.rpmOOpenColorIO-tools-1.1.1-8.el8.s390x.rpmOOpenColorIO-devel-1.1.1-8.el8.s390x.rpmOOpenColorIO-debugsource-1.1.1-8.el8.s390x.rpmOOpenColorIO-debuginfo-1.1.1-8.el8.s390x.rpmOOpenColorIO-tools-debuginfo-1.1.1-8.el8.s390x.rpm1OOpenColorIO-1.1.1-8.el8.x86_64.rpmOOpenColorIO-tools-1.1.1-8.el8.x86_64.rpmOOpenColorIO-devel-1.1.1-8.el8.x86_64.rpmOOpenColorIO-debugsource-1.1.1-8.el8.x86_64.rpmOOpenColorIO-debuginfo-1.1.1-8.el8.x86_64.rpmOOpenColorIO-tools-debuginfo-1.1.1-8.el8.x86_64.rpm1OOpenColorIO-1.1.1-8.el8.src.rpmOOpenColorIO-debugsource-1.1.1-8.el8.aarch64.rpmOOpenColorIO-debuginfo-1.1.1-8.el8.aarch64.rpmOOpenColorIO-tools-1.1.1-8.el8.aarch64.rpmOOpenColorIO-tools-debuginfo-1.1.1-8.el8.aarch64.rpm1OOpenColorIO-1.1.1-8.el8.aarch64.rpmOOpenColorIO-devel-1.1.1-8.el8.aarch64.rpm3OOpenColorIO-doc-1.1.1-8.el8.noarch.rpmOOpenColorIO-tools-1.1.1-8.el8.ppc64le.rpmOOpenColorIO-tools-debuginfo-1.1.1-8.el8.ppc64le.rpmOOpenColorIO-debuginfo-1.1.1-8.el8.ppc64le.rpmOOpenColorIO-debugsource-1.1.1-8.el8.ppc64le.rpm1OOpenColorIO-1.1.1-8.el8.ppc64le.rpmOOpenColorIO-devel-1.1.1-8.el8.ppc64le.rpm1OOpenColorIO-1.1.1-8.el8.s390x.rpmOOpenColorIO-tools-1.1.1-8.el8.s390x.rpmOOpenColorIO-devel-1.1.1-8.el8.s390x.rpmOOpenColorIO-debugsource-1.1.1-8.el8.s390x.rpmOOpenColorIO-debuginfo-1.1.1-8.el8.s390x.rpmOOpenColorIO-tools-debuginfo-1.1.1-8.el8.s390x.rpm1OOpenColorIO-1.1.1-8.el8.x86_64.rpmOOpenColorIO-tools-1.1.1-8.el8.x86_64.rpmOOpenColorIO-devel-1.1.1-8.el8.x86_64.rpmOOpenColorIO-debugsource-1.1.1-8.el8.x86_64.rpmOOpenColorIO-debuginfo-1.1.1-8.el8.x86_64.rpmOOpenColorIO-tools-debuginfo-1.1.1-8.el8.x86_64.rpm@98vBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixnetcdf-fortran-4.5.2-3.el8YAhttps://bugzilla.redhat.com/show_bug.cgi?id=17385411738541nf-config does not report the location of netcdf.mod5K`netcdf-fortran-4.5.2-3.el8.src.rpm`netcdf-fortran-openmpi-static-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-mpich-devel-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-devel-4.5.2-3.el8.aarch64.rpm `netcdf-fortran-debuginfo-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-openmpi-devel-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-openmpi-debuginfo-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-debugsource-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-openmpi-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-mpich-debuginfo-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-static-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-mpich-static-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-mpich-4.5.2-3.el8.aarch64.rpmK`netcdf-fortran-4.5.2-3.el8.aarch64.rpm `netcdf-fortran-debuginfo-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-mpich-debuginfo-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-openmpi-devel-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-devel-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-mpich-static-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-debugsource-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-mpich-devel-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-openmpi-debuginfo-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-openmpi-static-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-openmpi-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-mpich-4.5.2-3.el8.ppc64le.rpmK`netcdf-fortran-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-static-4.5.2-3.el8.ppc64le.rpmK`netcdf-fortran-4.5.2-3.el8.s390x.rpm`netcdf-fortran-devel-4.5.2-3.el8.s390x.rpm`netcdf-fortran-static-4.5.2-3.el8.s390x.rpm`netcdf-fortran-mpich-4.5.2-3.el8.s390x.rpm`netcdf-fortran-mpich-devel-4.5.2-3.el8.s390x.rpm`netcdf-fortran-mpich-static-4.5.2-3.el8.s390x.rpm`netcdf-fortran-openmpi-4.5.2-3.el8.s390x.rpm`netcdf-fortran-openmpi-devel-4.5.2-3.el8.s390x.rpm`netcdf-fortran-openmpi-static-4.5.2-3.el8.s390x.rpm`netcdf-fortran-debugsource-4.5.2-3.el8.s390x.rpm `netcdf-fortran-debuginfo-4.5.2-3.el8.s390x.rpm`netcdf-fortran-mpich-debuginfo-4.5.2-3.el8.s390x.rpm`netcdf-fortran-openmpi-debuginfo-4.5.2-3.el8.s390x.rpm`netcdf-fortran-openmpi-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-mpich-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-openmpi-devel-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-mpich-devel-4.5.2-3.el8.x86_64.rpm `netcdf-fortran-debuginfo-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-openmpi-debuginfo-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-mpich-debuginfo-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-openmpi-static-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-static-4.5.2-3.el8.x86_64.rpmK`netcdf-fortran-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-mpich-static-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-devel-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-debugsource-4.5.2-3.el8.x86_64.rpm5K`netcdf-fortran-4.5.2-3.el8.src.rpm`netcdf-fortran-openmpi-static-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-mpich-devel-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-devel-4.5.2-3.el8.aarch64.rpm `netcdf-fortran-debuginfo-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-openmpi-devel-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-openmpi-debuginfo-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-debugsource-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-openmpi-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-mpich-debuginfo-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-static-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-mpich-static-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-mpich-4.5.2-3.el8.aarch64.rpmK`netcdf-fortran-4.5.2-3.el8.aarch64.rpm `netcdf-fortran-debuginfo-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-mpich-debuginfo-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-openmpi-devel-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-devel-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-mpich-static-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-debugsource-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-mpich-devel-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-openmpi-debuginfo-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-openmpi-static-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-openmpi-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-mpich-4.5.2-3.el8.ppc64le.rpmK`netcdf-fortran-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-static-4.5.2-3.el8.ppc64le.rpmK`netcdf-fortran-4.5.2-3.el8.s390x.rpm`netcdf-fortran-devel-4.5.2-3.el8.s390x.rpm`netcdf-fortran-static-4.5.2-3.el8.s390x.rpm`netcdf-fortran-mpich-4.5.2-3.el8.s390x.rpm`netcdf-fortran-mpich-devel-4.5.2-3.el8.s390x.rpm`netcdf-fortran-mpich-static-4.5.2-3.el8.s390x.rpm`netcdf-fortran-openmpi-4.5.2-3.el8.s390x.rpm`netcdf-fortran-openmpi-devel-4.5.2-3.el8.s390x.rpm`netcdf-fortran-openmpi-static-4.5.2-3.el8.s390x.rpm`netcdf-fortran-debugsource-4.5.2-3.el8.s390x.rpm `netcdf-fortran-debuginfo-4.5.2-3.el8.s390x.rpm`netcdf-fortran-mpich-debuginfo-4.5.2-3.el8.s390x.rpm`netcdf-fortran-openmpi-debuginfo-4.5.2-3.el8.s390x.rpm`netcdf-fortran-openmpi-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-mpich-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-openmpi-devel-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-mpich-devel-4.5.2-3.el8.x86_64.rpm `netcdf-fortran-debuginfo-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-openmpi-debuginfo-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-mpich-debuginfo-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-openmpi-static-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-static-4.5.2-3.el8.x86_64.rpmK`netcdf-fortran-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-mpich-static-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-devel-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-debugsource-4.5.2-3.el8.x86_64.rpmr4yBBBBBBBBBBBBBBBBBBBBBBBBnewpackagephysfs-3.0.2-7.el8https://bugzilla.redhat.com/show_bug.cgi?id=17982671798267Please build physfs for EPEL 8n]physfs-3.0.2-7.el8.src.rpmn]physfs-3.0.2-7.el8.aarch64.rpm]physfs-devel-3.0.2-7.el8.aarch64.rpm]physfs-debugsource-3.0.2-7.el8.aarch64.rpm ]physfs-debuginfo-3.0.2-7.el8.aarch64.rpm]physfs-devel-debuginfo-3.0.2-7.el8.aarch64.rpmn]physfs-3.0.2-7.el8.ppc64le.rpm]physfs-devel-3.0.2-7.el8.ppc64le.rpm]physfs-debugsource-3.0.2-7.el8.ppc64le.rpm ]physfs-debuginfo-3.0.2-7.el8.ppc64le.rpm]physfs-devel-debuginfo-3.0.2-7.el8.ppc64le.rpmn]physfs-3.0.2-7.el8.s390x.rpm]physfs-devel-3.0.2-7.el8.s390x.rpm]physfs-devel-debuginfo-3.0.2-7.el8.s390x.rpm]physfs-debugsource-3.0.2-7.el8.s390x.rpm ]physfs-debuginfo-3.0.2-7.el8.s390x.rpmn]physfs-3.0.2-7.el8.x86_64.rpm]physfs-devel-3.0.2-7.el8.x86_64.rpm]physfs-debugsource-3.0.2-7.el8.x86_64.rpm ]physfs-debuginfo-3.0.2-7.el8.x86_64.rpm]physfs-devel-debuginfo-3.0.2-7.el8.x86_64.rpmn]physfs-3.0.2-7.el8.src.rpmn]physfs-3.0.2-7.el8.aarch64.rpm]physfs-devel-3.0.2-7.el8.aarch64.rpm]physfs-debugsource-3.0.2-7.el8.aarch64.rpm ]physfs-debuginfo-3.0.2-7.el8.aarch64.rpm]physfs-devel-debuginfo-3.0.2-7.el8.aarch64.rpmn]physfs-3.0.2-7.el8.ppc64le.rpm]physfs-devel-3.0.2-7.el8.ppc64le.rpm]physfs-debugsource-3.0.2-7.el8.ppc64le.rpm ]physfs-debuginfo-3.0.2-7.el8.ppc64le.rpm]physfs-devel-debuginfo-3.0.2-7.el8.ppc64le.rpmn]physfs-3.0.2-7.el8.s390x.rpm]physfs-devel-3.0.2-7.el8.s390x.rpm]physfs-devel-debuginfo-3.0.2-7.el8.s390x.rpm]physfs-debugsource-3.0.2-7.el8.s390x.rpm ]physfs-debuginfo-3.0.2-7.el8.s390x.rpmn]physfs-3.0.2-7.el8.x86_64.rpm]physfs-devel-3.0.2-7.el8.x86_64.rpm]physfs-debugsource-3.0.2-7.el8.x86_64.rpm ]physfs-debuginfo-3.0.2-7.el8.x86_64.rpm]physfs-devel-debuginfo-3.0.2-7.el8.x86_64.rpmYTBnewpackagepython-apipkg-1.5-6.el8*'https://bugzilla.redhat.com/show_bug.cgi?id=17480181748018PYC magic number has changed, all pyc files must be re-createdU^python-apipkg-1.5-6.el8.src.rpmI^python3-apipkg-1.5-6.el8.noarch.rpmU^python-apipkg-1.5-6.el8.src.rpmI^python3-apipkg-1.5-6.el8.noarch.rpm X(XBBBBBBBBBBBBBBnewpackagexsensors-0.80-9.el8Q ^mxsensors-0.80-9.el8.src.rpm^mxsensors-0.80-9.el8.aarch64.rpm4mxsensors-debuginfo-0.80-9.el8.aarch64.rpm5mxsensors-debugsource-0.80-9.el8.aarch64.rpm5mxsensors-debugsource-0.80-9.el8.ppc64le.rpm4mxsensors-debuginfo-0.80-9.el8.ppc64le.rpm^mxsensors-0.80-9.el8.ppc64le.rpm^mxsensors-0.80-9.el8.s390x.rpm5mxsensors-debugsource-0.80-9.el8.s390x.rpm4mxsensors-debuginfo-0.80-9.el8.s390x.rpm^mxsensors-0.80-9.el8.x86_64.rpm5mxsensors-debugsource-0.80-9.el8.x86_64.rpm4mxsensors-debuginfo-0.80-9.el8.x86_64.rpm ^mxsensors-0.80-9.el8.src.rpm^mxsensors-0.80-9.el8.aarch64.rpm4mxsensors-debuginfo-0.80-9.el8.aarch64.rpm5mxsensors-debugsource-0.80-9.el8.aarch64.rpm5mxsensors-debugsource-0.80-9.el8.ppc64le.rpm4mxsensors-debuginfo-0.80-9.el8.ppc64le.rpm^mxsensors-0.80-9.el8.ppc64le.rpm^mxsensors-0.80-9.el8.s390x.rpm5mxsensors-debugsource-0.80-9.el8.s390x.rpm4mxsensors-debuginfo-0.80-9.el8.s390x.rpm^mxsensors-0.80-9.el8.x86_64.rpm5mxsensors-debugsource-0.80-9.el8.x86_64.rpm4mxsensors-debuginfo-0.80-9.el8.x86_64.rpml/,iBnewpackagepython-pyrfc3339-1.1-1.el86]https://bugzilla.redhat.com/show_bug.cgi?id=17746671774667please package python3-pyrfc3339 for EPEL 8Mgpython-pyrfc3339-1.1-1.el8.src.rpm^gpython3-pyrfc3339-1.1-1.el8.noarch.rpmMgpython-pyrfc3339-1.1-1.el8.src.rpm^gpython3-pyrfc3339-1.1-1.el8.noarch.rpmﬔ  0mBnewpackageperl-Data-Password-zxcvbn-1.1.2-1.el8{;4perl-Data-Password-zxcvbn-1.1.2-1.el8.src.rpm;4perl-Data-Password-zxcvbn-1.1.2-1.el8.noarch.rpm;4perl-Data-Password-zxcvbn-1.1.2-1.el8.src.rpm;4perl-Data-Password-zxcvbn-1.1.2-1.el8.noarch.rpmmqBBBBBBBBBBBBBBBBBBBBbugfixairinv-1.00.8-1.el86 <[yairinv-1.00.8-1.el8.s390x.rpm[yairinv-1.00.8-1.el8.src.rpm[yairinv-1.00.8-1.el8.aarch64.rpmyairinv-devel-1.00.8-1.el8.aarch64.rpm;yairinv-doc-1.00.8-1.el8.noarch.rpmyairinv-debugsource-1.00.8-1.el8.aarch64.rpmyairinv-debuginfo-1.00.8-1.el8.aarch64.rpm[yairinv-1.00.8-1.el8.ppc64le.rpmyairinv-devel-1.00.8-1.el8.ppc64le.rpmyairinv-debugsource-1.00.8-1.el8.ppc64le.rpmyairinv-debuginfo-1.00.8-1.el8.ppc64le.rpmyairinv-devel-1.00.8-1.el8.s390x.rpmyairinv-debugsource-1.00.8-1.el8.s390x.rpmyairinv-debuginfo-1.00.8-1.el8.s390x.rpm[yairinv-1.00.8-1.el8.x86_64.rpmyairinv-devel-1.00.8-1.el8.x86_64.rpmyairinv-debugsource-1.00.8-1.el8.x86_64.rpmyairinv-debuginfo-1.00.8-1.el8.x86_64.rpm[yairinv-1.00.8-1.el8.s390x.rpm[yairinv-1.00.8-1.el8.src.rpm[yairinv-1.00.8-1.el8.aarch64.rpmyairinv-devel-1.00.8-1.el8.aarch64.rpm;yairinv-doc-1.00.8-1.el8.noarch.rpmyairinv-debugsource-1.00.8-1.el8.aarch64.rpmyairinv-debuginfo-1.00.8-1.el8.aarch64.rpm[yairinv-1.00.8-1.el8.ppc64le.rpmyairinv-devel-1.00.8-1.el8.ppc64le.rpmyairinv-debugsource-1.00.8-1.el8.ppc64le.rpmyairinv-debuginfo-1.00.8-1.el8.ppc64le.rpmyairinv-devel-1.00.8-1.el8.s390x.rpmyairinv-debugsource-1.00.8-1.el8.s390x.rpmyairinv-debuginfo-1.00.8-1.el8.s390x.rpm[yairinv-1.00.8-1.el8.x86_64.rpmyairinv-devel-1.00.8-1.el8.x86_64.rpmyairinv-debugsource-1.00.8-1.el8.x86_64.rpmyairinv-debuginfo-1.00.8-1.el8.x86_64.rpm $HBBBBBBBBBBBsecuritynetatalk-3.1.18-1.el8bH/https://bugzilla.redhat.com/show_bug.cgi?id=20692982069298CVE-2022-22995 netatalk: default configuration allows the arbitrary writing of fileshttps://bugzilla.redhat.com/show_bug.cgi?id=20693002069300CVE-2022-22995 netatalk: default configuration allows the arbitrary writing of files [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22423052242305netatalk-3.1.18 is available l+netatalk-3.1.18-1.el8.src.rpml+netatalk-3.1.18-1.el8.ppc64le.rpm|+netatalk-devel-3.1.18-1.el8.ppc64le.rpm{+netatalk-debugsource-3.1.18-1.el8.ppc64le.rpmz+netatalk-debuginfo-3.1.18-1.el8.ppc64le.rpml+netatalk-3.1.18-1.el8.x86_64.rpm|+netatalk-devel-3.1.18-1.el8.x86_64.rpm{+netatalk-debugsource-3.1.18-1.el8.x86_64.rpmz+netatalk-debuginfo-3.1.18-1.el8.x86_64.rpm l+netatalk-3.1.18-1.el8.src.rpml+netatalk-3.1.18-1.el8.ppc64le.rpm|+netatalk-devel-3.1.18-1.el8.ppc64le.rpm{+netatalk-debugsource-3.1.18-1.el8.ppc64le.rpmz+netatalk-debuginfo-3.1.18-1.el8.ppc64le.rpml+netatalk-3.1.18-1.el8.x86_64.rpm|+netatalk-devel-3.1.18-1.el8.x86_64.rpm{+netatalk-debugsource-3.1.18-1.el8.x86_64.rpmz+netatalk-debuginfo-3.1.18-1.el8.x86_64.rpmr~&VBBBBBBBBBBBBBBnewpackagemod_markdown-1.0.4-3.20211115git1bf4fb4.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=19435911943591Review Request: mod_markdown - Markdown filter for Apache web-server.  mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.src.rpm mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.aarch64.rpmk mod_markdown-debugsource-1.0.4-3.20211115git1bf4fb4.el8.aarch64.rpmj mod_markdown-debuginfo-1.0.4-3.20211115git1bf4fb4.el8.aarch64.rpm mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.ppc64le.rpmk mod_markdown-debugsource-1.0.4-3.20211115git1bf4fb4.el8.ppc64le.rpmj mod_markdown-debuginfo-1.0.4-3.20211115git1bf4fb4.el8.ppc64le.rpm mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.s390x.rpmk mod_markdown-debugsource-1.0.4-3.20211115git1bf4fb4.el8.s390x.rpmj mod_markdown-debuginfo-1.0.4-3.20211115git1bf4fb4.el8.s390x.rpm mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.x86_64.rpmk mod_markdown-debugsource-1.0.4-3.20211115git1bf4fb4.el8.x86_64.rpmj mod_markdown-debuginfo-1.0.4-3.20211115git1bf4fb4.el8.x86_64.rpm  mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.src.rpm mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.aarch64.rpmk mod_markdown-debugsource-1.0.4-3.20211115git1bf4fb4.el8.aarch64.rpmj mod_markdown-debuginfo-1.0.4-3.20211115git1bf4fb4.el8.aarch64.rpm mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.ppc64le.rpmk mod_markdown-debugsource-1.0.4-3.20211115git1bf4fb4.el8.ppc64le.rpmj mod_markdown-debuginfo-1.0.4-3.20211115git1bf4fb4.el8.ppc64le.rpm mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.s390x.rpmk mod_markdown-debugsource-1.0.4-3.20211115git1bf4fb4.el8.s390x.rpmj mod_markdown-debuginfo-1.0.4-3.20211115git1bf4fb4.el8.s390x.rpm mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.x86_64.rpmk mod_markdown-debugsource-1.0.4-3.20211115git1bf4fb4.el8.x86_64.rpmj mod_markdown-debuginfo-1.0.4-3.20211115git1bf4fb4.el8.x86_64.rpm&*gBnewpackagesmem-1.5-6.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18072761807276smem package missing from EPEL8N^smem-1.5-6.el8.src.rpmN^smem-1.5-6.el8.noarch.rpmN^smem-1.5-6.el8.src.rpmN^smem-1.5-6.el8.noarch.rpm(.kBnewpackagepython-iptools-0.7.0-2.el8#https://bugzilla.redhat.com/show_bug.cgi?id=18686171868617[EPEL8][RFE] python-iptools EPEL8v(python-iptools-0.7.0-2.el8.src.rpmz(python3-iptools-0.7.0-2.el8.noarch.rpmv(python-iptools-0.7.0-2.el8.src.rpmz(python3-iptools-0.7.0-2.el8.noarch.rpm@%oBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixstoken-0.92-1.el83)%Zbstoken-0.92-1.el8.src.rpmbstoken-cli-debuginfo-0.92-1.el8.aarch64.rpmbstoken-libs-debuginfo-0.92-1.el8.aarch64.rpmbstoken-debugsource-0.92-1.el8.aarch64.rpmbstoken-gui-0.92-1.el8.aarch64.rpmbstoken-cli-0.92-1.el8.aarch64.rpmbstoken-devel-0.92-1.el8.aarch64.rpmbstoken-libs-0.92-1.el8.aarch64.rpmbstoken-debuginfo-0.92-1.el8.aarch64.rpmbstoken-gui-debuginfo-0.92-1.el8.aarch64.rpmbstoken-devel-0.92-1.el8.ppc64le.rpmbstoken-cli-debuginfo-0.92-1.el8.ppc64le.rpmbstoken-gui-0.92-1.el8.ppc64le.rpmbstoken-debuginfo-0.92-1.el8.ppc64le.rpmbstoken-gui-debuginfo-0.92-1.el8.ppc64le.rpmbstoken-cli-0.92-1.el8.ppc64le.rpmbstoken-libs-0.92-1.el8.ppc64le.rpmbstoken-debugsource-0.92-1.el8.ppc64le.rpmbstoken-libs-debuginfo-0.92-1.el8.ppc64le.rpmbstoken-debugsource-0.92-1.el8.s390x.rpmbstoken-devel-0.92-1.el8.s390x.rpmbstoken-libs-0.92-1.el8.s390x.rpmbstoken-gui-0.92-1.el8.s390x.rpmbstoken-gui-debuginfo-0.92-1.el8.s390x.rpmbstoken-cli-0.92-1.el8.s390x.rpmbstoken-cli-debuginfo-0.92-1.el8.s390x.rpmbstoken-debuginfo-0.92-1.el8.s390x.rpmbstoken-libs-debuginfo-0.92-1.el8.s390x.rpmbstoken-devel-0.92-1.el8.x86_64.rpmbstoken-libs-0.92-1.el8.x86_64.rpmbstoken-cli-0.92-1.el8.x86_64.rpmbstoken-gui-0.92-1.el8.x86_64.rpmbstoken-debugsource-0.92-1.el8.x86_64.rpmbstoken-debuginfo-0.92-1.el8.x86_64.rpmbstoken-libs-debuginfo-0.92-1.el8.x86_64.rpmbstoken-cli-debuginfo-0.92-1.el8.x86_64.rpmbstoken-gui-debuginfo-0.92-1.el8.x86_64.rpm%Zbstoken-0.92-1.el8.src.rpmbstoken-cli-debuginfo-0.92-1.el8.aarch64.rpmbstoken-libs-debuginfo-0.92-1.el8.aarch64.rpmbstoken-debugsource-0.92-1.el8.aarch64.rpmbstoken-gui-0.92-1.el8.aarch64.rpmbstoken-cli-0.92-1.el8.aarch64.rpmbstoken-devel-0.92-1.el8.aarch64.rpmbstoken-libs-0.92-1.el8.aarch64.rpmbstoken-debuginfo-0.92-1.el8.aarch64.rpmbstoken-gui-debuginfo-0.92-1.el8.aarch64.rpmbstoken-devel-0.92-1.el8.ppc64le.rpmbstoken-cli-debuginfo-0.92-1.el8.ppc64le.rpmbstoken-gui-0.92-1.el8.ppc64le.rpmbstoken-debuginfo-0.92-1.el8.ppc64le.rpmbstoken-gui-debuginfo-0.92-1.el8.ppc64le.rpmbstoken-cli-0.92-1.el8.ppc64le.rpmbstoken-libs-0.92-1.el8.ppc64le.rpmbstoken-debugsource-0.92-1.el8.ppc64le.rpmbstoken-libs-debuginfo-0.92-1.el8.ppc64le.rpmbstoken-debugsource-0.92-1.el8.s390x.rpmbstoken-devel-0.92-1.el8.s390x.rpmbstoken-libs-0.92-1.el8.s390x.rpmbstoken-gui-0.92-1.el8.s390x.rpmbstoken-gui-debuginfo-0.92-1.el8.s390x.rpmbstoken-cli-0.92-1.el8.s390x.rpmbstoken-cli-debuginfo-0.92-1.el8.s390x.rpmbstoken-debuginfo-0.92-1.el8.s390x.rpmbstoken-libs-debuginfo-0.92-1.el8.s390x.rpmbstoken-devel-0.92-1.el8.x86_64.rpmbstoken-libs-0.92-1.el8.x86_64.rpmbstoken-cli-0.92-1.el8.x86_64.rpmbstoken-gui-0.92-1.el8.x86_64.rpmbstoken-debugsource-0.92-1.el8.x86_64.rpmbstoken-debuginfo-0.92-1.el8.x86_64.rpmbstoken-libs-debuginfo-0.92-1.el8.x86_64.rpmbstoken-cli-debuginfo-0.92-1.el8.x86_64.rpmbstoken-gui-debuginfo-0.92-1.el8.x86_64.rpmf1"_Bnewpackagepython-paho-mqtt-1.5.0-2.el8\xVpython-paho-mqtt-1.5.0-2.el8.src.rpm Vpython3-paho-mqtt-1.5.0-2.el8.noarch.rpmxVpython-paho-mqtt-1.5.0-2.el8.src.rpm Vpython3-paho-mqtt-1.5.0-2.el8.noarch.rpm &cBbugfixgolang-x-sys-0-0.29.20191215gitac6580d.el8.1lahttps://bugzilla.redhat.com/show_bug.cgi?id=17836841783684golang-x-sys-0-0.29.20191215gitac6580d.el8.1.src.rpmwgolang-x-sys-devel-0-0.29.20191215gitac6580d.el8.1.noarch.rpmgolang-x-sys-0-0.29.20191215gitac6580d.el8.1.src.rpmwgolang-x-sys-devel-0-0.29.20191215gitac6580d.el8.1.noarch.rpmlK*gBnewpackagepython-ndg_httpsclient-0.5.1-4.el86MUhttps://bugzilla.redhat.com/show_bug.cgi?id=17749021774902python package python-ndg_httpsclient for EPEL8U>python-ndg_httpsclient-0.5.1-4.el8.src.rpmj>python3-ndg_httpsclient-0.5.1-4.el8.noarch.rpmU>python-ndg_httpsclient-0.5.1-4.el8.src.rpmj>python3-ndg_httpsclient-0.5.1-4.el8.noarch.rpmﬔ nkBBBBBBBBBBBBBBBBBBBenhancementerfa-2.0.1-1.el86"#kerfa-2.0.1-1.el8.src.rpmkerfa-2.0.1-1.el8.aarch64.rpmgerfa-devel-2.0.1-1.el8.aarch64.rpmferfa-debugsource-2.0.1-1.el8.aarch64.rpmeerfa-debuginfo-2.0.1-1.el8.aarch64.rpmkerfa-2.0.1-1.el8.ppc64le.rpmgerfa-devel-2.0.1-1.el8.ppc64le.rpmferfa-debugsource-2.0.1-1.el8.ppc64le.rpmeerfa-debuginfo-2.0.1-1.el8.ppc64le.rpmkerfa-2.0.1-1.el8.s390x.rpmgerfa-devel-2.0.1-1.el8.s390x.rpmferfa-debugsource-2.0.1-1.el8.s390x.rpmeerfa-debuginfo-2.0.1-1.el8.s390x.rpmkerfa-2.0.1-1.el8.x86_64.rpmgerfa-devel-2.0.1-1.el8.x86_64.rpmferfa-debugsource-2.0.1-1.el8.x86_64.rpmeerfa-debuginfo-2.0.1-1.el8.x86_64.rpmkerfa-2.0.1-1.el8.src.rpmkerfa-2.0.1-1.el8.aarch64.rpmgerfa-devel-2.0.1-1.el8.aarch64.rpmferfa-debugsource-2.0.1-1.el8.aarch64.rpmeerfa-debuginfo-2.0.1-1.el8.aarch64.rpmkerfa-2.0.1-1.el8.ppc64le.rpmgerfa-devel-2.0.1-1.el8.ppc64le.rpmferfa-debugsource-2.0.1-1.el8.ppc64le.rpmeerfa-debuginfo-2.0.1-1.el8.ppc64le.rpmkerfa-2.0.1-1.el8.s390x.rpmgerfa-devel-2.0.1-1.el8.s390x.rpmferfa-debugsource-2.0.1-1.el8.s390x.rpmeerfa-debuginfo-2.0.1-1.el8.s390x.rpmkerfa-2.0.1-1.el8.x86_64.rpmgerfa-devel-2.0.1-1.el8.x86_64.rpmferfa-debugsource-2.0.1-1.el8.x86_64.rpmeerfa-debuginfo-2.0.1-1.el8.x86_64.rpmjABnewpackageperl-HTTP-BrowserDetect-3.23-1.el8E!https://bugzilla.redhat.com/show_bug.cgi?id=22423222242322perl-HTTP-BrowserDetect for EL8Bpperl-HTTP-BrowserDetect-3.23-1.el8.src.rpmBpperl-HTTP-BrowserDetect-3.23-1.el8.noarch.rpmBpperl-HTTP-BrowserDetect-3.23-1.el8.src.rpmBpperl-HTTP-BrowserDetect-3.23-1.el8.noarch.rpmEEBunspecifiedperl-HTML-FormatText-WithLinks-0.15-26.el8fhttps://bugzilla.redhat.com/show_bug.cgi?id=22361012236101perl-HTML-FormatText-WithLinks for EL8 and EL93perl-HTML-FormatText-WithLinks-0.15-26.el8.src.rpm3perl-HTML-FormatText-WithLinks-0.15-26.el8.noarch.rpm3perl-HTML-FormatText-WithLinks-0.15-26.el8.src.rpm3perl-HTML-FormatText-WithLinks-0.15-26.el8.noarch.rpm2 IBnewpackagesupybot-notify-0.3-1.el8,dsupybot-notify-0.3-1.el8.src.rpmdsupybot-notify-0.3-1.el8.noarch.rpmdsupybot-notify-0.3-1.el8.src.rpmdsupybot-notify-0.3-1.el8.noarch.rpm("8MBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageqr-code-generator-1.6.0-2.el8,"%iqr-code-generator-1.6.0-2.el8.src.rpmzilibqrcodegen-devel-1.6.0-2.el8.aarch64.rpmyilibqrcodegen-debuginfo-1.6.0-2.el8.aarch64.rpmxilibqrcodegen-1.6.0-2.el8.aarch64.rpm|ilibqrcodegencpp-debuginfo-1.6.0-2.el8.aarch64.rpm)iqr-code-generator-debuginfo-1.6.0-2.el8.aarch64.rpmipython3-qrcodegen-1.6.0-2.el8.noarch.rpm{ilibqrcodegencpp-1.6.0-2.el8.aarch64.rpm*iqr-code-generator-debugsource-1.6.0-2.el8.aarch64.rpm}ilibqrcodegencpp-devel-1.6.0-2.el8.aarch64.rpmxilibqrcodegen-1.6.0-2.el8.ppc64le.rpm*iqr-code-generator-debugsource-1.6.0-2.el8.ppc64le.rpm)iqr-code-generator-debuginfo-1.6.0-2.el8.ppc64le.rpm}ilibqrcodegencpp-devel-1.6.0-2.el8.ppc64le.rpm{ilibqrcodegencpp-1.6.0-2.el8.ppc64le.rpm|ilibqrcodegencpp-debuginfo-1.6.0-2.el8.ppc64le.rpmyilibqrcodegen-debuginfo-1.6.0-2.el8.ppc64le.rpmzilibqrcodegen-devel-1.6.0-2.el8.ppc64le.rpm}ilibqrcodegencpp-devel-1.6.0-2.el8.s390x.rpmyilibqrcodegen-debuginfo-1.6.0-2.el8.s390x.rpmzilibqrcodegen-devel-1.6.0-2.el8.s390x.rpmxilibqrcodegen-1.6.0-2.el8.s390x.rpm{ilibqrcodegencpp-1.6.0-2.el8.s390x.rpm)iqr-code-generator-debuginfo-1.6.0-2.el8.s390x.rpm*iqr-code-generator-debugsource-1.6.0-2.el8.s390x.rpm|ilibqrcodegencpp-debuginfo-1.6.0-2.el8.s390x.rpmxilibqrcodegen-1.6.0-2.el8.x86_64.rpmzilibqrcodegen-devel-1.6.0-2.el8.x86_64.rpm{ilibqrcodegencpp-1.6.0-2.el8.x86_64.rpm}ilibqrcodegencpp-devel-1.6.0-2.el8.x86_64.rpm*iqr-code-generator-debugsource-1.6.0-2.el8.x86_64.rpm)iqr-code-generator-debuginfo-1.6.0-2.el8.x86_64.rpmyilibqrcodegen-debuginfo-1.6.0-2.el8.x86_64.rpm|ilibqrcodegencpp-debuginfo-1.6.0-2.el8.x86_64.rpm"%iqr-code-generator-1.6.0-2.el8.src.rpmzilibqrcodegen-devel-1.6.0-2.el8.aarch64.rpmyilibqrcodegen-debuginfo-1.6.0-2.el8.aarch64.rpmxilibqrcodegen-1.6.0-2.el8.aarch64.rpm|ilibqrcodegencpp-debuginfo-1.6.0-2.el8.aarch64.rpm)iqr-code-generator-debuginfo-1.6.0-2.el8.aarch64.rpmipython3-qrcodegen-1.6.0-2.el8.noarch.rpm{ilibqrcodegencpp-1.6.0-2.el8.aarch64.rpm*iqr-code-generator-debugsource-1.6.0-2.el8.aarch64.rpm}ilibqrcodegencpp-devel-1.6.0-2.el8.aarch64.rpmxilibqrcodegen-1.6.0-2.el8.ppc64le.rpm*iqr-code-generator-debugsource-1.6.0-2.el8.ppc64le.rpm)iqr-code-generator-debuginfo-1.6.0-2.el8.ppc64le.rpm}ilibqrcodegencpp-devel-1.6.0-2.el8.ppc64le.rpm{ilibqrcodegencpp-1.6.0-2.el8.ppc64le.rpm|ilibqrcodegencpp-debuginfo-1.6.0-2.el8.ppc64le.rpmyilibqrcodegen-debuginfo-1.6.0-2.el8.ppc64le.rpmzilibqrcodegen-devel-1.6.0-2.el8.ppc64le.rpm}ilibqrcodegencpp-devel-1.6.0-2.el8.s390x.rpmyilibqrcodegen-debuginfo-1.6.0-2.el8.s390x.rpmzilibqrcodegen-devel-1.6.0-2.el8.s390x.rpmxilibqrcodegen-1.6.0-2.el8.s390x.rpm{ilibqrcodegencpp-1.6.0-2.el8.s390x.rpm)iqr-code-generator-debuginfo-1.6.0-2.el8.s390x.rpm*iqr-code-generator-debugsource-1.6.0-2.el8.s390x.rpm|ilibqrcodegencpp-debuginfo-1.6.0-2.el8.s390x.rpmxilibqrcodegen-1.6.0-2.el8.x86_64.rpmzilibqrcodegen-devel-1.6.0-2.el8.x86_64.rpm{ilibqrcodegencpp-1.6.0-2.el8.x86_64.rpm}ilibqrcodegencpp-devel-1.6.0-2.el8.x86_64.rpm*iqr-code-generator-debugsource-1.6.0-2.el8.x86_64.rpm)iqr-code-generator-debuginfo-1.6.0-2.el8.x86_64.rpmyilibqrcodegen-debuginfo-1.6.0-2.el8.x86_64.rpm|ilibqrcodegencpp-debuginfo-1.6.0-2.el8.x86_64.rpm''?yBBBBnewpackagesysusage-5.7-7.el8C>i sysusage-5.7-7.el8.src.rpmF sysusage-common-5.7-7.el8.noarch.rpmG sysusage-httpd-5.7-7.el8.noarch.rpmi sysusage-5.7-7.el8.noarch.rpmH sysusage-rsysusage-5.7-7.el8.noarch.rpmi sysusage-5.7-7.el8.src.rpmF sysusage-common-5.7-7.el8.noarch.rpmG sysusage-httpd-5.7-7.el8.noarch.rpmi sysusage-5.7-7.el8.noarch.rpmH sysusage-rsysusage-5.7-7.el8.noarch.rpm m@BBBBBBBBBBBBBBnewpackagehttpry-0.1.8-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=17824321782432Branch and submit httpry to EPEL8 tjhttpry-0.1.8-1.el8.src.rpmjhttpry-debuginfo-0.1.8-1.el8.aarch64.rpmtjhttpry-0.1.8-1.el8.aarch64.rpmjhttpry-debugsource-0.1.8-1.el8.aarch64.rpmtjhttpry-0.1.8-1.el8.ppc64le.rpmjhttpry-debugsource-0.1.8-1.el8.ppc64le.rpmjhttpry-debuginfo-0.1.8-1.el8.ppc64le.rpmtjhttpry-0.1.8-1.el8.s390x.rpmjhttpry-debugsource-0.1.8-1.el8.s390x.rpmjhttpry-debuginfo-0.1.8-1.el8.s390x.rpmjhttpry-debugsource-0.1.8-1.el8.x86_64.rpmjhttpry-debuginfo-0.1.8-1.el8.x86_64.rpmtjhttpry-0.1.8-1.el8.x86_64.rpm tjhttpry-0.1.8-1.el8.src.rpmjhttpry-debuginfo-0.1.8-1.el8.aarch64.rpmtjhttpry-0.1.8-1.el8.aarch64.rpmjhttpry-debugsource-0.1.8-1.el8.aarch64.rpmtjhttpry-0.1.8-1.el8.ppc64le.rpmjhttpry-debugsource-0.1.8-1.el8.ppc64le.rpmjhttpry-debuginfo-0.1.8-1.el8.ppc64le.rpmtjhttpry-0.1.8-1.el8.s390x.rpmjhttpry-debugsource-0.1.8-1.el8.s390x.rpmjhttpry-debuginfo-0.1.8-1.el8.s390x.rpmjhttpry-debugsource-0.1.8-1.el8.x86_64.rpmjhttpry-debuginfo-0.1.8-1.el8.x86_64.rpmtjhttpry-0.1.8-1.el8.x86_64.rpmlQBnewpackagepython-migrate-0.13.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=17616561761656[RFE] python-migrate build for epel83!python-migrate-0.13.0-1.el8.src.rpmG!python3-migrate-0.13.0-1.el8.noarch.rpm3!python-migrate-0.13.0-1.el8.src.rpmG!python3-migrate-0.13.0-1.el8.noarch.rpmﬔ x*UBBBBBBBBBBBBBBBBBBBunspecifiedopusfile-0.11-3.el8''opusfile-0.11-3.el8.x86_64.rpm'opusfile-0.11-3.el8.src.rpm'opusfile-0.11-3.el8.aarch64.rpmopusfile-debugsource-0.11-3.el8.aarch64.rpmopusfile-devel-0.11-3.el8.aarch64.rpmopusfile-debuginfo-0.11-3.el8.aarch64.rpm'opusfile-0.11-3.el8.ppc64le.rpmopusfile-devel-0.11-3.el8.ppc64le.rpmopusfile-debuginfo-0.11-3.el8.ppc64le.rpmopusfile-debugsource-0.11-3.el8.ppc64le.rpm'opusfile-0.11-3.el8.s390x.rpmopusfile-devel-0.11-3.el8.s390x.rpmopusfile-debugsource-0.11-3.el8.s390x.rpmopusfile-debuginfo-0.11-3.el8.s390x.rpmopusfile-debuginfo-0.11-3.el8.x86_64.rpmopusfile-devel-0.11-3.el8.x86_64.rpmopusfile-debugsource-0.11-3.el8.x86_64.rpm'opusfile-0.11-3.el8.x86_64.rpm'opusfile-0.11-3.el8.src.rpm'opusfile-0.11-3.el8.aarch64.rpmopusfile-debugsource-0.11-3.el8.aarch64.rpmopusfile-devel-0.11-3.el8.aarch64.rpmopusfile-debuginfo-0.11-3.el8.aarch64.rpm'opusfile-0.11-3.el8.ppc64le.rpmopusfile-devel-0.11-3.el8.ppc64le.rpmopusfile-debuginfo-0.11-3.el8.ppc64le.rpmopusfile-debugsource-0.11-3.el8.ppc64le.rpm'opusfile-0.11-3.el8.s390x.rpmopusfile-devel-0.11-3.el8.s390x.rpmopusfile-debugsource-0.11-3.el8.s390x.rpmopusfile-debuginfo-0.11-3.el8.s390x.rpmopusfile-debuginfo-0.11-3.el8.x86_64.rpmopusfile-devel-0.11-3.el8.x86_64.rpmopusfile-debugsource-0.11-3.el8.x86_64.rpm쵥k.kBnewpackageperl-XML-SemanticDiff-1.0007-5.el8699nZperl-XML-SemanticDiff-1.0007-5.el8.src.rpmnZperl-XML-SemanticDiff-1.0007-5.el8.noarch.rpmnZperl-XML-SemanticDiff-1.0007-5.el8.src.rpmnZperl-XML-SemanticDiff-1.0007-5.el8.noarch.rpm8F2oBnewpackagephp-pear-Date-1.4.7-22.el8rZhttps://bugzilla.redhat.com/show_bug.cgi?id=17505151750515build of php-pear-Date for EPEL 85php-pear-Date-1.4.7-22.el8.src.rpm5php-pear-Date-1.4.7-22.el8.noarch.rpm5php-pear-Date-1.4.7-22.el8.src.rpm5php-pear-Date-1.4.7-22.el8.noarch.rpm찃 sBBBBBBBBBBBBBBBnewpackagelibunwind-1.3.1-3.el8LEhttps://bugzilla.redhat.com/show_bug.cgi?id=17435881743588Please build for epel8 -0libunwind-1.3.1-3.el8.src.rpm`0libunwind-debugsource-1.3.1-3.el8.aarch64.rpm_0libunwind-debuginfo-1.3.1-3.el8.aarch64.rpma0libunwind-devel-1.3.1-3.el8.aarch64.rpm-0libunwind-1.3.1-3.el8.aarch64.rpma0libunwind-devel-1.3.1-3.el8.ppc64le.rpm`0libunwind-debugsource-1.3.1-3.el8.ppc64le.rpm_0libunwind-debuginfo-1.3.1-3.el8.ppc64le.rpm-0libunwind-1.3.1-3.el8.ppc64le.rpm_0libunwind-debuginfo-1.3.1-3.el8.x86_64.rpm`0libunwind-debugsource-1.3.1-3.el8.x86_64.rpma0libunwind-devel-1.3.1-3.el8.x86_64.rpm-0libunwind-1.3.1-3.el8.x86_64.rpm -0libunwind-1.3.1-3.el8.src.rpm`0libunwind-debugsource-1.3.1-3.el8.aarch64.rpm_0libunwind-debuginfo-1.3.1-3.el8.aarch64.rpma0libunwind-devel-1.3.1-3.el8.aarch64.rpm-0libunwind-1.3.1-3.el8.aarch64.rpma0libunwind-devel-1.3.1-3.el8.ppc64le.rpm`0libunwind-debugsource-1.3.1-3.el8.ppc64le.rpm_0libunwind-debuginfo-1.3.1-3.el8.ppc64le.rpm-0libunwind-1.3.1-3.el8.ppc64le.rpm_0libunwind-debuginfo-1.3.1-3.el8.x86_64.rpm`0libunwind-debugsource-1.3.1-3.el8.x86_64.rpma0libunwind-devel-1.3.1-3.el8.x86_64.rpm-0libunwind-1.3.1-3.el8.x86_64.rpmzdEBBBBBBBBBBBBBBbugfixmod_qos-11.74-1.el8 Bmod_qos-11.74-1.el8.src.rpmBmod_qos-11.74-1.el8.aarch64.rpmqBmod_qos-debugsource-11.74-1.el8.aarch64.rpmpBmod_qos-debuginfo-11.74-1.el8.aarch64.rpmBmod_qos-11.74-1.el8.ppc64le.rpmqBmod_qos-debugsource-11.74-1.el8.ppc64le.rpmpBmod_qos-debuginfo-11.74-1.el8.ppc64le.rpmBmod_qos-11.74-1.el8.s390x.rpmqBmod_qos-debugsource-11.74-1.el8.s390x.rpmpBmod_qos-debuginfo-11.74-1.el8.s390x.rpmBmod_qos-11.74-1.el8.x86_64.rpmqBmod_qos-debugsource-11.74-1.el8.x86_64.rpmpBmod_qos-debuginfo-11.74-1.el8.x86_64.rpm Bmod_qos-11.74-1.el8.src.rpmBmod_qos-11.74-1.el8.aarch64.rpmqBmod_qos-debugsource-11.74-1.el8.aarch64.rpmpBmod_qos-debuginfo-11.74-1.el8.aarch64.rpmBmod_qos-11.74-1.el8.ppc64le.rpmqBmod_qos-debugsource-11.74-1.el8.ppc64le.rpmpBmod_qos-debuginfo-11.74-1.el8.ppc64le.rpmBmod_qos-11.74-1.el8.s390x.rpmqBmod_qos-debugsource-11.74-1.el8.s390x.rpmpBmod_qos-debuginfo-11.74-1.el8.s390x.rpmBmod_qos-11.74-1.el8.x86_64.rpmqBmod_qos-debugsource-11.74-1.el8.x86_64.rpmpBmod_qos-debuginfo-11.74-1.el8.x86_64.rpmfVBnewpackagesupybot-koji-0.3-1.el8"&bsupybot-koji-0.3-1.el8.src.rpmbsupybot-koji-0.3-1.el8.noarch.rpmbsupybot-koji-0.3-1.el8.src.rpmbsupybot-koji-0.3-1.el8.noarch.rpm(5 ZBBBBbugfixperl-Log-Log4perl-1.50-1.el8Hyhttps://bugzilla.redhat.com/show_bug.cgi?id=18594151859415perl-Log-Log4perl-1.50 is availableperl-Log-Log4perl-1.50-1.el8.src.rpmSperl-Log-Log4perl-Appender-DBI-1.50-1.el8.noarch.rpmTperl-Log-Log4perl-Appender-RRDs-1.50-1.el8.noarch.rpmUperl-Log-Log4perl-Config-DOMConfigurator-1.50-1.el8.noarch.rpmperl-Log-Log4perl-1.50-1.el8.noarch.rpmperl-Log-Log4perl-1.50-1.el8.src.rpmSperl-Log-Log4perl-Appender-DBI-1.50-1.el8.noarch.rpmTperl-Log-Log4perl-Appender-RRDs-1.50-1.el8.noarch.rpmUperl-Log-Log4perl-Config-DOMConfigurator-1.50-1.el8.noarch.rpmperl-Log-Log4perl-1.50-1.el8.noarch.rpm'$%aBBnewpackagetlp-1.2.2-4.el8Aw'tlp-1.2.2-4.el8.src.rpm 'tlp-rdw-1.2.2-4.el8.noarch.rpmw'tlp-1.2.2-4.el8.noarch.rpmw'tlp-1.2.2-4.el8.src.rpm 'tlp-rdw-1.2.2-4.el8.noarch.rpmw'tlp-1.2.2-4.el8.noarch.rpm e6fBBBBBBBBBBBBBBnewpackagegnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8_ 3Fgnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8.src.rpm)Fgnome-monitor-config-debugsource-0-0.1.20190520.gitbc2f76c.el8.aarch64.rpm3Fgnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8.aarch64.rpm(Fgnome-monitor-config-debuginfo-0-0.1.20190520.gitbc2f76c.el8.aarch64.rpm)Fgnome-monitor-config-debugsource-0-0.1.20190520.gitbc2f76c.el8.ppc64le.rpm(Fgnome-monitor-config-debuginfo-0-0.1.20190520.gitbc2f76c.el8.ppc64le.rpm3Fgnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8.ppc64le.rpm3Fgnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8.s390x.rpm)Fgnome-monitor-config-debugsource-0-0.1.20190520.gitbc2f76c.el8.s390x.rpm(Fgnome-monitor-config-debuginfo-0-0.1.20190520.gitbc2f76c.el8.s390x.rpm3Fgnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8.x86_64.rpm(Fgnome-monitor-config-debuginfo-0-0.1.20190520.gitbc2f76c.el8.x86_64.rpm)Fgnome-monitor-config-debugsource-0-0.1.20190520.gitbc2f76c.el8.x86_64.rpm 3Fgnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8.src.rpm)Fgnome-monitor-config-debugsource-0-0.1.20190520.gitbc2f76c.el8.aarch64.rpm3Fgnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8.aarch64.rpm(Fgnome-monitor-config-debuginfo-0-0.1.20190520.gitbc2f76c.el8.aarch64.rpm)Fgnome-monitor-config-debugsource-0-0.1.20190520.gitbc2f76c.el8.ppc64le.rpm(Fgnome-monitor-config-debuginfo-0-0.1.20190520.gitbc2f76c.el8.ppc64le.rpm3Fgnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8.ppc64le.rpm3Fgnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8.s390x.rpm)Fgnome-monitor-config-debugsource-0-0.1.20190520.gitbc2f76c.el8.s390x.rpm(Fgnome-monitor-config-debuginfo-0-0.1.20190520.gitbc2f76c.el8.s390x.rpm3Fgnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8.x86_64.rpm(Fgnome-monitor-config-debuginfo-0-0.1.20190520.gitbc2f76c.el8.x86_64.rpm)Fgnome-monitor-config-debugsource-0-0.1.20190520.gitbc2f76c.el8.x86_64.rpml2:wBbugfixphp-pear-Cache-Lite-1.8.3-1.el8kxxphp-pear-Cache-Lite-1.8.3-1.el8.src.rpmxphp-pear-Cache-Lite-1.8.3-1.el8.noarch.rpmxphp-pear-Cache-Lite-1.8.3-1.el8.src.rpmxphp-pear-Cache-Lite-1.8.3-1.el8.noarch.rpmﬔ !{BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagenetcdf4-python-1.5.2-1.el8 python-cftime-1.0.3.4-5.el8c'https://bugzilla.redhat.com/show_bug.cgi?id=17508241750824Request to build netcdf4-python for EPEL 8L0netcdf4-python-1.5.2-1.el8.src.rpm0python3-netcdf4-1.5.2-1.el8.aarch64.rpm0python3-netcdf4-debuginfo-1.5.2-1.el8.aarch64.rpmL0netcdf4-python-1.5.2-1.el8.aarch64.rpm$0netcdf4-python-debugsource-1.5.2-1.el8.aarch64.rpm0python3-netcdf4-1.5.2-1.el8.ppc64le.rpmL0netcdf4-python-1.5.2-1.el8.ppc64le.rpm$0netcdf4-python-debugsource-1.5.2-1.el8.ppc64le.rpm0python3-netcdf4-debuginfo-1.5.2-1.el8.ppc64le.rpm$0netcdf4-python-debugsource-1.5.2-1.el8.s390x.rpm0python3-netcdf4-debuginfo-1.5.2-1.el8.s390x.rpm0python3-netcdf4-1.5.2-1.el8.s390x.rpmL0netcdf4-python-1.5.2-1.el8.s390x.rpm0python3-netcdf4-1.5.2-1.el8.x86_64.rpm$0netcdf4-python-debugsource-1.5.2-1.el8.x86_64.rpm0python3-netcdf4-debuginfo-1.5.2-1.el8.x86_64.rpmL0netcdf4-python-1.5.2-1.el8.x86_64.rpm( python-cftime-1.0.3.4-5.el8.src.rpm' python3-cftime-debuginfo-1.0.3.4-5.el8.aarch64.rpm python-cftime-debugsource-1.0.3.4-5.el8.aarch64.rpm& python3-cftime-1.0.3.4-5.el8.aarch64.rpm& python3-cftime-1.0.3.4-5.el8.ppc64le.rpm python-cftime-debugsource-1.0.3.4-5.el8.ppc64le.rpm' python3-cftime-debuginfo-1.0.3.4-5.el8.ppc64le.rpm python-cftime-debugsource-1.0.3.4-5.el8.s390x.rpm' python3-cftime-debuginfo-1.0.3.4-5.el8.s390x.rpm& python3-cftime-1.0.3.4-5.el8.s390x.rpm' python3-cftime-debuginfo-1.0.3.4-5.el8.x86_64.rpm python-cftime-debugsource-1.0.3.4-5.el8.x86_64.rpm& python3-cftime-1.0.3.4-5.el8.x86_64.rpmL0netcdf4-python-1.5.2-1.el8.src.rpm0python3-netcdf4-1.5.2-1.el8.aarch64.rpm0python3-netcdf4-debuginfo-1.5.2-1.el8.aarch64.rpmL0netcdf4-python-1.5.2-1.el8.aarch64.rpm$0netcdf4-python-debugsource-1.5.2-1.el8.aarch64.rpm0python3-netcdf4-1.5.2-1.el8.ppc64le.rpmL0netcdf4-python-1.5.2-1.el8.ppc64le.rpm$0netcdf4-python-debugsource-1.5.2-1.el8.ppc64le.rpm0python3-netcdf4-debuginfo-1.5.2-1.el8.ppc64le.rpm$0netcdf4-python-debugsource-1.5.2-1.el8.s390x.rpm0python3-netcdf4-debuginfo-1.5.2-1.el8.s390x.rpm0python3-netcdf4-1.5.2-1.el8.s390x.rpmL0netcdf4-python-1.5.2-1.el8.s390x.rpm0python3-netcdf4-1.5.2-1.el8.x86_64.rpm$0netcdf4-python-debugsource-1.5.2-1.el8.x86_64.rpm0python3-netcdf4-debuginfo-1.5.2-1.el8.x86_64.rpmL0netcdf4-python-1.5.2-1.el8.x86_64.rpm( python-cftime-1.0.3.4-5.el8.src.rpm' python3-cftime-debuginfo-1.0.3.4-5.el8.aarch64.rpm python-cftime-debugsource-1.0.3.4-5.el8.aarch64.rpm& python3-cftime-1.0.3.4-5.el8.aarch64.rpm& python3-cftime-1.0.3.4-5.el8.ppc64le.rpm python-cftime-debugsource-1.0.3.4-5.el8.ppc64le.rpm' python3-cftime-debuginfo-1.0.3.4-5.el8.ppc64le.rpm python-cftime-debugsource-1.0.3.4-5.el8.s390x.rpm' python3-cftime-debuginfo-1.0.3.4-5.el8.s390x.rpm& python3-cftime-1.0.3.4-5.el8.s390x.rpm' python3-cftime-debuginfo-1.0.3.4-5.el8.x86_64.rpm python-cftime-debugsource-1.0.3.4-5.el8.x86_64.rpm& python3-cftime-1.0.3.4-5.el8.x86_64.rpm쵥ku%bBnewpackagepython3-pytest-mock-1.10.4-1.el8 MW&python3-pytest-mock-1.10.4-1.el8.src.rpmW&python3-pytest-mock-1.10.4-1.el8.noarch.rpmW&python3-pytest-mock-1.10.4-1.el8.src.rpmW&python3-pytest-mock-1.10.4-1.el8.noarch.rpmj|)fBnewpackageperl-Class-Accessor-Lite-0.08-16.el86W<https://bugzilla.redhat.com/show_bug.cgi?id=17534011753401[RFE] EPEL8 branch of perl-Class-Accessor-Litec5perl-Class-Accessor-Lite-0.08-16.el8.src.rpmc5perl-Class-Accessor-Lite-0.08-16.el8.noarch.rpmc5perl-Class-Accessor-Lite-0.08-16.el8.src.rpmc5perl-Class-Accessor-Lite-0.08-16.el8.noarch.rpmA%-jBnewpackagepython-pypck-0.7.7-1.el8Ktpython-pypck-0.7.7-1.el8.src.rpm[tpython3-pypck-0.7.7-1.el8.noarch.rpmKtpython-pypck-0.7.7-1.el8.src.rpm[tpython3-pypck-0.7.7-1.el8.noarch.rpm+ 1nBnewpackagewebtech-1.2.7-6.el8."dwebtech-1.2.7-6.el8.src.rpm"dwebtech-1.2.7-6.el8.noarch.rpm"dwebtech-1.2.7-6.el8.src.rpm"dwebtech-1.2.7-6.el8.noarch.rpmǝFBrBBBBBBBBBBBBBBBnewpackagephp-fedora-autoloader-1.0.1-7.el8 php-theseer-autoload-1.27.2-1.el8 php-theseer-directoryscanner-1.3.3-2.el8 php-zetacomponents-base-1.9.3-2.el8 php-zetacomponents-console-tools-1.7.3-1.el8@hhttps://bugzilla.redhat.com/show_bug.cgi?id=18690111869011php-fedora-autoloader missing in EPEL 8 Cphp-fedora-autoloader-1.0.1-7.el8.src.rpmCphp-fedora-autoloader-1.0.1-7.el8.noarch.rpmCphp-fedora-autoloader-devel-1.0.1-7.el8.noarch.rpmphp-theseer-autoload-1.27.2-1.el8.src.rpmphp-theseer-autoload-1.27.2-1.el8.noarch.rpm]php-theseer-directoryscanner-1.3.3-2.el8.src.rpm]php-theseer-directoryscanner-1.3.3-2.el8.noarch.rpm!vphp-zetacomponents-base-1.9.3-2.el8.src.rpm!vphp-zetacomponents-base-1.9.3-2.el8.noarch.rpm"Jphp-zetacomponents-console-tools-1.7.3-1.el8.src.rpm"Jphp-zetacomponents-console-tools-1.7.3-1.el8.noarch.rpmJphp-zetacomponents-console-tools-doc-1.7.3-1.el8.noarch.rpm Cphp-fedora-autoloader-1.0.1-7.el8.src.rpmCphp-fedora-autoloader-1.0.1-7.el8.noarch.rpmCphp-fedora-autoloader-devel-1.0.1-7.el8.noarch.rpmphp-theseer-autoload-1.27.2-1.el8.src.rpmphp-theseer-autoload-1.27.2-1.el8.noarch.rpm]php-theseer-directoryscanner-1.3.3-2.el8.src.rpm]php-theseer-directoryscanner-1.3.3-2.el8.noarch.rpm!vphp-zetacomponents-base-1.9.3-2.el8.src.rpm!vphp-zetacomponents-base-1.9.3-2.el8.noarch.rpm"Jphp-zetacomponents-console-tools-1.7.3-1.el8.src.rpm"Jphp-zetacomponents-console-tools-1.7.3-1.el8.noarch.rpmJphp-zetacomponents-console-tools-doc-1.7.3-1.el8.noarch.rpmODBBBBBBBBBBBBBBBBBBBBsecuritylibtommath-1.1.0-4.el8( https://bugzilla.redhat.com/show_bug.cgi?id=22368772236877CVE-2023-36328 libtommath: Integer Overflow vulnerability in mp_grow in libtomhttps://bugzilla.redhat.com/show_bug.cgi?id=22368782236878CVE-2023-36328 libtommath: Integer Overflow vulnerability in mp_grow in libtom [epel-all]]libtommath-1.1.0-4.el8.src.rpm]libtommath-1.1.0-4.el8.aarch64.rpm^libtommath-devel-1.1.0-4.el8.aarch64.rpmwlibtommath-doc-1.1.0-4.el8.noarch.rpm]libtommath-debugsource-1.1.0-4.el8.aarch64.rpm\libtommath-debuginfo-1.1.0-4.el8.aarch64.rpm]libtommath-1.1.0-4.el8.ppc64le.rpm^libtommath-devel-1.1.0-4.el8.ppc64le.rpm]libtommath-debugsource-1.1.0-4.el8.ppc64le.rpm\libtommath-debuginfo-1.1.0-4.el8.ppc64le.rpm]libtommath-1.1.0-4.el8.s390x.rpm^libtommath-devel-1.1.0-4.el8.s390x.rpm]libtommath-debugsource-1.1.0-4.el8.s390x.rpm\libtommath-debuginfo-1.1.0-4.el8.s390x.rpm]libtommath-1.1.0-4.el8.x86_64.rpm^libtommath-devel-1.1.0-4.el8.x86_64.rpm]libtommath-debugsource-1.1.0-4.el8.x86_64.rpm\libtommath-debuginfo-1.1.0-4.el8.x86_64.rpm]libtommath-1.1.0-4.el8.src.rpm]libtommath-1.1.0-4.el8.aarch64.rpm^libtommath-devel-1.1.0-4.el8.aarch64.rpmwlibtommath-doc-1.1.0-4.el8.noarch.rpm]libtommath-debugsource-1.1.0-4.el8.aarch64.rpm\libtommath-debuginfo-1.1.0-4.el8.aarch64.rpm]libtommath-1.1.0-4.el8.ppc64le.rpm^libtommath-devel-1.1.0-4.el8.ppc64le.rpm]libtommath-debugsource-1.1.0-4.el8.ppc64le.rpm\libtommath-debuginfo-1.1.0-4.el8.ppc64le.rpm]libtommath-1.1.0-4.el8.s390x.rpm^libtommath-devel-1.1.0-4.el8.s390x.rpm]libtommath-debugsource-1.1.0-4.el8.s390x.rpm\libtommath-debuginfo-1.1.0-4.el8.s390x.rpm]libtommath-1.1.0-4.el8.x86_64.rpm^libtommath-devel-1.1.0-4.el8.x86_64.rpm]libtommath-debugsource-1.1.0-4.el8.x86_64.rpm\libtommath-debuginfo-1.1.0-4.el8.x86_64.rpm6h [BBBbugfixsolaar-1.1.1-1.el8HHhttps://bugzilla.redhat.com/show_bug.cgi?id=20356142035614solaar-1.1.1 is availableS5solaar-1.1.1-1.el8.src.rpmS5solaar-1.1.1-1.el8.noarch.rpm65solaar-doc-1.1.1-1.el8.noarch.rpm75solaar-udev-1.1.1-1.el8.noarch.rpmS5solaar-1.1.1-1.el8.src.rpmS5solaar-1.1.1-1.el8.noarch.rpm65solaar-doc-1.1.1-1.el8.noarch.rpm75solaar-udev-1.1.1-1.el8.noarch.rpmgaBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageoctomap-1.9.7-1.el8%https://bugzilla.redhat.com/show_bug.cgi?id=19645851964585Please build octomap for EPEL 8* octomap-1.9.7-1.el8.src.rpm octomap-1.9.7-1.el8.aarch64.rpm octomap-devel-1.9.7-1.el8.aarch64.rpm~ octomap-doc-1.9.7-1.el8.noarch.rpm octomap-octovis-1.9.7-1.el8.aarch64.rpm octomap-octovis-devel-1.9.7-1.el8.aarch64.rpm$ dynamic-edt-3d-1.9.7-1.el8.aarch64.rpm& dynamic-edt-3d-devel-1.9.7-1.el8.aarch64.rpm octomap-debugsource-1.9.7-1.el8.aarch64.rpm octomap-debuginfo-1.9.7-1.el8.aarch64.rpm octomap-octovis-debuginfo-1.9.7-1.el8.aarch64.rpm% dynamic-edt-3d-debuginfo-1.9.7-1.el8.aarch64.rpm octomap-1.9.7-1.el8.ppc64le.rpm octomap-devel-1.9.7-1.el8.ppc64le.rpm octomap-octovis-1.9.7-1.el8.ppc64le.rpm octomap-octovis-devel-1.9.7-1.el8.ppc64le.rpm$ dynamic-edt-3d-1.9.7-1.el8.ppc64le.rpm& dynamic-edt-3d-devel-1.9.7-1.el8.ppc64le.rpm octomap-debugsource-1.9.7-1.el8.ppc64le.rpm octomap-debuginfo-1.9.7-1.el8.ppc64le.rpm octomap-octovis-debuginfo-1.9.7-1.el8.ppc64le.rpm% dynamic-edt-3d-debuginfo-1.9.7-1.el8.ppc64le.rpm% dynamic-edt-3d-debuginfo-1.9.7-1.el8.s390x.rpm octomap-devel-1.9.7-1.el8.s390x.rpm octomap-1.9.7-1.el8.s390x.rpm octomap-debuginfo-1.9.7-1.el8.s390x.rpm$ dynamic-edt-3d-1.9.7-1.el8.s390x.rpm octomap-octovis-debuginfo-1.9.7-1.el8.s390x.rpm octomap-octovis-devel-1.9.7-1.el8.s390x.rpm& dynamic-edt-3d-devel-1.9.7-1.el8.s390x.rpm octomap-octovis-1.9.7-1.el8.s390x.rpm octomap-debugsource-1.9.7-1.el8.s390x.rpm octomap-1.9.7-1.el8.x86_64.rpm octomap-devel-1.9.7-1.el8.x86_64.rpm octomap-octovis-1.9.7-1.el8.x86_64.rpm octomap-octovis-devel-1.9.7-1.el8.x86_64.rpm$ dynamic-edt-3d-1.9.7-1.el8.x86_64.rpm& dynamic-edt-3d-devel-1.9.7-1.el8.x86_64.rpm octomap-debugsource-1.9.7-1.el8.x86_64.rpm octomap-debuginfo-1.9.7-1.el8.x86_64.rpm octomap-octovis-debuginfo-1.9.7-1.el8.x86_64.rpm% dynamic-edt-3d-debuginfo-1.9.7-1.el8.x86_64.rpm* octomap-1.9.7-1.el8.src.rpm octomap-1.9.7-1.el8.aarch64.rpm octomap-devel-1.9.7-1.el8.aarch64.rpm~ octomap-doc-1.9.7-1.el8.noarch.rpm octomap-octovis-1.9.7-1.el8.aarch64.rpm octomap-octovis-devel-1.9.7-1.el8.aarch64.rpm$ dynamic-edt-3d-1.9.7-1.el8.aarch64.rpm& dynamic-edt-3d-devel-1.9.7-1.el8.aarch64.rpm octomap-debugsource-1.9.7-1.el8.aarch64.rpm octomap-debuginfo-1.9.7-1.el8.aarch64.rpm octomap-octovis-debuginfo-1.9.7-1.el8.aarch64.rpm% dynamic-edt-3d-debuginfo-1.9.7-1.el8.aarch64.rpm octomap-1.9.7-1.el8.ppc64le.rpm octomap-devel-1.9.7-1.el8.ppc64le.rpm octomap-octovis-1.9.7-1.el8.ppc64le.rpm octomap-octovis-devel-1.9.7-1.el8.ppc64le.rpm$ dynamic-edt-3d-1.9.7-1.el8.ppc64le.rpm& dynamic-edt-3d-devel-1.9.7-1.el8.ppc64le.rpm octomap-debugsource-1.9.7-1.el8.ppc64le.rpm octomap-debuginfo-1.9.7-1.el8.ppc64le.rpm octomap-octovis-debuginfo-1.9.7-1.el8.ppc64le.rpm% dynamic-edt-3d-debuginfo-1.9.7-1.el8.ppc64le.rpm% dynamic-edt-3d-debuginfo-1.9.7-1.el8.s390x.rpm octomap-devel-1.9.7-1.el8.s390x.rpm octomap-1.9.7-1.el8.s390x.rpm octomap-debuginfo-1.9.7-1.el8.s390x.rpm$ dynamic-edt-3d-1.9.7-1.el8.s390x.rpm octomap-octovis-debuginfo-1.9.7-1.el8.s390x.rpm octomap-octovis-devel-1.9.7-1.el8.s390x.rpm& dynamic-edt-3d-devel-1.9.7-1.el8.s390x.rpm octomap-octovis-1.9.7-1.el8.s390x.rpm octomap-debugsource-1.9.7-1.el8.s390x.rpm octomap-1.9.7-1.el8.x86_64.rpm octomap-devel-1.9.7-1.el8.x86_64.rpm octomap-octovis-1.9.7-1.el8.x86_64.rpm octomap-octovis-devel-1.9.7-1.el8.x86_64.rpm$ dynamic-edt-3d-1.9.7-1.el8.x86_64.rpm& dynamic-edt-3d-devel-1.9.7-1.el8.x86_64.rpm octomap-debugsource-1.9.7-1.el8.x86_64.rpm octomap-debuginfo-1.9.7-1.el8.x86_64.rpm octomap-octovis-debuginfo-1.9.7-1.el8.x86_64.rpm% dynamic-edt-3d-debuginfo-1.9.7-1.el8.x86_64.rpm;ZVBenhancementperl-ExtUtils-HasCompiler-0.022-1.el85hhttps://bugzilla.redhat.com/show_bug.cgi?id=18589511858951perl-ExtUtils-HasCompiler-0.022 is availablejperl-ExtUtils-HasCompiler-0.022-1.el8.src.rpmjperl-ExtUtils-HasCompiler-0.022-1.el8.noarch.rpmjperl-ExtUtils-HasCompiler-0.022-1.el8.src.rpmjperl-ExtUtils-HasCompiler-0.022-1.el8.noarch.rpm@ ,-ZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageThunar-1.8.11-1.el8 exo-0.12.10-1.el8 garcon-0.6.4-3.el8 libxfce4ui-4.14.1-3.el8 libxfce4util-4.14.0-1.el8 mousepad-0.4.2-1.el8 ristretto-0.10.0-2.el8 thunar-volman-0.9.5-1.el8 tumbler-0.2.7-1.el8 xfce-polkit-0.3-3.el8 xfce4-appfinder-4.14.0-1.el8 xfce4-battery-plugin-1.1.3-1.el8 xfce4-datetime-plugin-0.8.0-1.el8 xfce4-netload-plugin-1.3.2-1.el8 xfce4-notifyd-0.4.4-2.el8 xfce4-panel-4.14.1-1.el8 xfce4-places-plugin-1.8.1-1.el8 xfce4-power-manager-1.6.5-2.el8 xfce4-pulseaudio-plugin-0.4.2-1.el8 xfce4-screensaver-0.1.8-2.el8 xfce4-screenshooter-1.9.7-1.el8 xfce4-session-4.14.0-1.el8 xfce4-settings-4.14.1-2.el8 xfce4-smartbookmark-plugin-0.5.1-1.el8 xfce4-systemload-plugin-1.2.3-2.el8 xfce4-terminal-0.8.8-2.el8 xfce4-time-out-plugin-1.1.0-1.el8 xfce4-weather-plugin-0.10.0-2.el8 xfce4-whiskermenu-plugin-2.3.4-1.el8 xfconf-4.14.1-2.el8 xfdashboard-0.7.7-1.el8 xfdesktop-4.14.1-3.el8 xfwm4-4.14.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=17441391744139Request to build xfce for EPEL 8_'$exo-0.12.10-1.el8.src.rpm+$exo-devel-0.12.10-1.el8.aarch64.rpm)$exo-debuginfo-0.12.10-1.el8.aarch64.rpm:$exo-devel-debuginfo-0.12.10-1.el8.aarch64.rpm'$exo-0.12.10-1.el8.aarch64.rpm*$exo-debugsource-0.12.10-1.el8.aarch64.rpm*$exo-debugsource-0.12.10-1.el8.ppc64le.rpm)$exo-debuginfo-0.12.10-1.el8.ppc64le.rpm+$exo-devel-0.12.10-1.el8.ppc64le.rpm:$exo-devel-debuginfo-0.12.10-1.el8.ppc64le.rpm'$exo-0.12.10-1.el8.ppc64le.rpm*$exo-debugsource-0.12.10-1.el8.s390x.rpm+$exo-devel-0.12.10-1.el8.s390x.rpm:$exo-devel-debuginfo-0.12.10-1.el8.s390x.rpm'$exo-0.12.10-1.el8.s390x.rpm)$exo-debuginfo-0.12.10-1.el8.s390x.rpm'$exo-0.12.10-1.el8.x86_64.rpm+$exo-devel-0.12.10-1.el8.x86_64.rpm*$exo-debugsource-0.12.10-1.el8.x86_64.rpm)$exo-debuginfo-0.12.10-1.el8.x86_64.rpm:$exo-devel-debuginfo-0.12.10-1.el8.x86_64.rpm* garcon-0.6.4-3.el8.src.rpm6 garcon-devel-0.6.4-3.el8.aarch64.rpm5 garcon-debugsource-0.6.4-3.el8.aarch64.rpm4 garcon-debuginfo-0.6.4-3.el8.aarch64.rpm* garcon-0.6.4-3.el8.aarch64.rpm5 garcon-debugsource-0.6.4-3.el8.ppc64le.rpm6 garcon-devel-0.6.4-3.el8.ppc64le.rpm* garcon-0.6.4-3.el8.ppc64le.rpm4 garcon-debuginfo-0.6.4-3.el8.ppc64le.rpm4 garcon-debuginfo-0.6.4-3.el8.s390x.rpm* garcon-0.6.4-3.el8.s390x.rpm6 garcon-devel-0.6.4-3.el8.s390x.rpm5 garcon-debugsource-0.6.4-3.el8.s390x.rpm* garcon-0.6.4-3.el8.x86_64.rpm6 garcon-devel-0.6.4-3.el8.x86_64.rpm5 garcon-debugsource-0.6.4-3.el8.x86_64.rpm4 garcon-debuginfo-0.6.4-3.el8.x86_64.rpm_7libxfce4ui-4.14.1-3.el8.src.rpmg7libxfce4ui-debuginfo-4.14.1-3.el8.aarch64.rpmj7libxfce4ui-devel-debuginfo-4.14.1-3.el8.aarch64.rpm@7xfce4-about-debuginfo-4.14.1-3.el8.aarch64.rpm?7xfce4-about-4.14.1-3.el8.aarch64.rpmh7libxfce4ui-debugsource-4.14.1-3.el8.aarch64.rpm_7libxfce4ui-4.14.1-3.el8.aarch64.rpmi7libxfce4ui-devel-4.14.1-3.el8.aarch64.rpmg7libxfce4ui-debuginfo-4.14.1-3.el8.ppc64le.rpmj7libxfce4ui-devel-debuginfo-4.14.1-3.el8.ppc64le.rpm_7libxfce4ui-4.14.1-3.el8.ppc64le.rpmi7libxfce4ui-devel-4.14.1-3.el8.ppc64le.rpm?7xfce4-about-4.14.1-3.el8.ppc64le.rpmh7libxfce4ui-debugsource-4.14.1-3.el8.ppc64le.rpm@7xfce4-about-debuginfo-4.14.1-3.el8.ppc64le.rpmi7libxfce4ui-devel-4.14.1-3.el8.s390x.rpmj7libxfce4ui-devel-debuginfo-4.14.1-3.el8.s390x.rpm_7libxfce4ui-4.14.1-3.el8.s390x.rpmg7libxfce4ui-debuginfo-4.14.1-3.el8.s390x.rpm@7xfce4-about-debuginfo-4.14.1-3.el8.s390x.rpmh7libxfce4ui-debugsource-4.14.1-3.el8.s390x.rpm?7xfce4-about-4.14.1-3.el8.s390x.rpm_7libxfce4ui-4.14.1-3.el8.x86_64.rpm?7xfce4-about-4.14.1-3.el8.x86_64.rpmi7libxfce4ui-devel-4.14.1-3.el8.x86_64.rpmh7libxfce4ui-debugsource-4.14.1-3.el8.x86_64.rpmg7libxfce4ui-debuginfo-4.14.1-3.el8.x86_64.rpm@7xfce4-about-debuginfo-4.14.1-3.el8.x86_64.rpmj7libxfce4ui-devel-debuginfo-4.14.1-3.el8.x86_64.rpm`Jlibxfce4util-4.14.0-1.el8.src.rpm`Jlibxfce4util-4.14.0-1.el8.aarch64.rpmkJlibxfce4util-debuginfo-4.14.0-1.el8.aarch64.rpmmJlibxfce4util-devel-4.14.0-1.el8.aarch64.rpmlJlibxfce4util-debugsource-4.14.0-1.el8.aarch64.rpmkJlibxfce4util-debuginfo-4.14.0-1.el8.ppc64le.rpm`Jlibxfce4util-4.14.0-1.el8.ppc64le.rpmmJlibxfce4util-devel-4.14.0-1.el8.ppc64le.rpmlJlibxfce4util-debugsource-4.14.0-1.el8.ppc64le.rpmkJlibxfce4util-debuginfo-4.14.0-1.el8.s390x.rpmlJlibxfce4util-debugsource-4.14.0-1.el8.s390x.rpmmJlibxfce4util-devel-4.14.0-1.el8.s390x.rpm`Jlibxfce4util-4.14.0-1.el8.s390x.rpm`Jlibxfce4util-4.14.0-1.el8.x86_64.rpmmJlibxfce4util-devel-4.14.0-1.el8.x86_64.rpmkJlibxfce4util-debuginfo-4.14.0-1.el8.x86_64.rpmlJlibxfce4util-debugsource-4.14.0-1.el8.x86_64.rpmg mousepad-0.4.2-1.el8.src.rpm mousepad-debuginfo-0.4.2-1.el8.aarch64.rpm mousepad-debugsource-0.4.2-1.el8.aarch64.rpmg mousepad-0.4.2-1.el8.aarch64.rpm mousepad-debuginfo-0.4.2-1.el8.ppc64le.rpmg mousepad-0.4.2-1.el8.ppc64le.rpm mousepad-debugsource-0.4.2-1.el8.ppc64le.rpmg mousepad-0.4.2-1.el8.s390x.rpm mousepad-debuginfo-0.4.2-1.el8.s390x.rpm mousepad-debugsource-0.4.2-1.el8.s390x.rpmg mousepad-0.4.2-1.el8.x86_64.rpm mousepad-debugsource-0.4.2-1.el8.x86_64.rpm mousepad-debuginfo-0.4.2-1.el8.x86_64.rpm|_ristretto-0.10.0-2.el8.src.rpm|_ristretto-0.10.0-2.el8.aarch64.rpm _ristretto-debugsource-0.10.0-2.el8.aarch64.rpm _ristretto-debuginfo-0.10.0-2.el8.aarch64.rpm _ristretto-debuginfo-0.10.0-2.el8.ppc64le.rpm _ristretto-debugsource-0.10.0-2.el8.ppc64le.rpm|_ristretto-0.10.0-2.el8.ppc64le.rpm _ristretto-debugsource-0.10.0-2.el8.s390x.rpm|_ristretto-0.10.0-2.el8.s390x.rpm _ristretto-debuginfo-0.10.0-2.el8.s390x.rpm|_ristretto-0.10.0-2.el8.x86_64.rpm _ristretto-debugsource-0.10.0-2.el8.x86_64.rpm _ristretto-debuginfo-0.10.0-2.el8.x86_64.rpmAThunar-1.8.11-1.el8.src.rpmAThunar-debuginfo-1.8.11-1.el8.aarch64.rpmAThunar-devel-1.8.11-1.el8.aarch64.rpmAThunar-debugsource-1.8.11-1.el8.aarch64.rpmAThunar-1.8.11-1.el8.aarch64.rpmAThunar-docs-1.8.11-1.el8.aarch64.rpmAThunar-debuginfo-1.8.11-1.el8.ppc64le.rpmAThunar-devel-1.8.11-1.el8.ppc64le.rpmAThunar-1.8.11-1.el8.ppc64le.rpmAThunar-debugsource-1.8.11-1.el8.ppc64le.rpmAThunar-docs-1.8.11-1.el8.ppc64le.rpmAThunar-devel-1.8.11-1.el8.s390x.rpmAThunar-debuginfo-1.8.11-1.el8.s390x.rpmAThunar-1.8.11-1.el8.s390x.rpmAThunar-docs-1.8.11-1.el8.s390x.rpmAThunar-debugsource-1.8.11-1.el8.s390x.rpmAThunar-1.8.11-1.el8.x86_64.rpmAThunar-devel-1.8.11-1.el8.x86_64.rpmAThunar-docs-1.8.11-1.el8.x86_64.rpmAThunar-debugsource-1.8.11-1.el8.x86_64.rpmAThunar-debuginfo-1.8.11-1.el8.x86_64.rpm4thunar-volman-0.9.5-1.el8.src.rpm4thunar-volman-0.9.5-1.el8.aarch64.rpm4thunar-volman-0.9.5-1.el8.ppc64le.rpm4thunar-volman-0.9.5-1.el8.s390x.rpm4thunar-volman-0.9.5-1.el8.x86_64.rpmK/tumbler-0.2.7-1.el8.src.rpm/tumbler-devel-0.2.7-1.el8.aarch64.rpm/tumbler-debugsource-0.2.7-1.el8.aarch64.rpm/tumbler-debuginfo-0.2.7-1.el8.aarch64.rpm /tumbler-extras-debuginfo-0.2.7-1.el8.aarch64.rpmK/tumbler-0.2.7-1.el8.aarch64.rpm/tumbler-extras-0.2.7-1.el8.aarch64.rpm /tumbler-extras-debuginfo-0.2.7-1.el8.ppc64le.rpm/tumbler-devel-0.2.7-1.el8.ppc64le.rpm/tumbler-debugsource-0.2.7-1.el8.ppc64le.rpmK/tumbler-0.2.7-1.el8.ppc64le.rpm/tumbler-extras-0.2.7-1.el8.ppc64le.rpm/tumbler-debuginfo-0.2.7-1.el8.ppc64le.rpm /tumbler-extras-debuginfo-0.2.7-1.el8.s390x.rpm/tumbler-debugsource-0.2.7-1.el8.s390x.rpm/tumbler-devel-0.2.7-1.el8.s390x.rpm/tumbler-debuginfo-0.2.7-1.el8.s390x.rpmK/tumbler-0.2.7-1.el8.s390x.rpm/tumbler-extras-0.2.7-1.el8.s390x.rpmK/tumbler-0.2.7-1.el8.x86_64.rpm/tumbler-extras-0.2.7-1.el8.x86_64.rpm/tumbler-devel-0.2.7-1.el8.x86_64.rpm/tumbler-debugsource-0.2.7-1.el8.x86_64.rpm/tumbler-debuginfo-0.2.7-1.el8.x86_64.rpm /tumbler-extras-debuginfo-0.2.7-1.el8.x86_64.rpm Jxfce4-appfinder-4.14.0-1.el8.src.rpmAJxfce4-appfinder-debuginfo-4.14.0-1.el8.aarch64.rpmBJxfce4-appfinder-debugsource-4.14.0-1.el8.aarch64.rpm Jxfce4-appfinder-4.14.0-1.el8.aarch64.rpmBJxfce4-appfinder-debugsource-4.14.0-1.el8.ppc64le.rpmAJxfce4-appfinder-debuginfo-4.14.0-1.el8.ppc64le.rpm Jxfce4-appfinder-4.14.0-1.el8.ppc64le.rpmAJxfce4-appfinder-debuginfo-4.14.0-1.el8.s390x.rpmBJxfce4-appfinder-debugsource-4.14.0-1.el8.s390x.rpm Jxfce4-appfinder-4.14.0-1.el8.s390x.rpm Jxfce4-appfinder-4.14.0-1.el8.x86_64.rpmBJxfce4-appfinder-debugsource-4.14.0-1.el8.x86_64.rpmAJxfce4-appfinder-debuginfo-4.14.0-1.el8.x86_64.rpmxfce4-battery-plugin-1.1.3-1.el8.src.rpmDxfce4-battery-plugin-debugsource-1.1.3-1.el8.aarch64.rpmCxfce4-battery-plugin-debuginfo-1.1.3-1.el8.aarch64.rpmxfce4-battery-plugin-1.1.3-1.el8.aarch64.rpmCxfce4-battery-plugin-debuginfo-1.1.3-1.el8.ppc64le.rpmxfce4-battery-plugin-1.1.3-1.el8.ppc64le.rpmDxfce4-battery-plugin-debugsource-1.1.3-1.el8.ppc64le.rpmxfce4-battery-plugin-1.1.3-1.el8.s390x.rpmDxfce4-battery-plugin-debugsource-1.1.3-1.el8.s390x.rpmCxfce4-battery-plugin-debuginfo-1.1.3-1.el8.s390x.rpmxfce4-battery-plugin-1.1.3-1.el8.x86_64.rpmDxfce4-battery-plugin-debugsource-1.1.3-1.el8.x86_64.rpmCxfce4-battery-plugin-debuginfo-1.1.3-1.el8.x86_64.rpm9xfce4-datetime-plugin-0.8.0-1.el8.src.rpm9xfce4-datetime-plugin-0.8.0-1.el8.aarch64.rpmE9xfce4-datetime-plugin-debuginfo-0.8.0-1.el8.aarch64.rpmF9xfce4-datetime-plugin-debugsource-0.8.0-1.el8.aarch64.rpmE9xfce4-datetime-plugin-debuginfo-0.8.0-1.el8.ppc64le.rpm9xfce4-datetime-plugin-0.8.0-1.el8.ppc64le.rpmF9xfce4-datetime-plugin-debugsource-0.8.0-1.el8.ppc64le.rpmF9xfce4-datetime-plugin-debugsource-0.8.0-1.el8.s390x.rpm9xfce4-datetime-plugin-0.8.0-1.el8.s390x.rpmE9xfce4-datetime-plugin-debuginfo-0.8.0-1.el8.s390x.rpmF9xfce4-datetime-plugin-debugsource-0.8.0-1.el8.x86_64.rpm9xfce4-datetime-plugin-0.8.0-1.el8.x86_64.rpmE9xfce4-datetime-plugin-debuginfo-0.8.0-1.el8.x86_64.rpm0xfce4-netload-plugin-1.3.2-1.el8.src.rpmG0xfce4-netload-plugin-debuginfo-1.3.2-1.el8.aarch64.rpmH0xfce4-netload-plugin-debugsource-1.3.2-1.el8.aarch64.rpm0xfce4-netload-plugin-1.3.2-1.el8.aarch64.rpm0xfce4-netload-plugin-1.3.2-1.el8.ppc64le.rpmG0xfce4-netload-plugin-debuginfo-1.3.2-1.el8.ppc64le.rpmH0xfce4-netload-plugin-debugsource-1.3.2-1.el8.ppc64le.rpmG0xfce4-netload-plugin-debuginfo-1.3.2-1.el8.s390x.rpmH0xfce4-netload-plugin-debugsource-1.3.2-1.el8.s390x.rpm0xfce4-netload-plugin-1.3.2-1.el8.s390x.rpmG0xfce4-netload-plugin-debuginfo-1.3.2-1.el8.x86_64.rpm0xfce4-netload-plugin-1.3.2-1.el8.x86_64.rpmH0xfce4-netload-plugin-debugsource-1.3.2-1.el8.x86_64.rpm6xfce4-notifyd-0.4.4-2.el8.src.rpmJ6xfce4-notifyd-debugsource-0.4.4-2.el8.aarch64.rpm6xfce4-notifyd-0.4.4-2.el8.aarch64.rpmI6xfce4-notifyd-debuginfo-0.4.4-2.el8.aarch64.rpmJ6xfce4-notifyd-debugsource-0.4.4-2.el8.ppc64le.rpm6xfce4-notifyd-0.4.4-2.el8.ppc64le.rpmI6xfce4-notifyd-debuginfo-0.4.4-2.el8.ppc64le.rpmI6xfce4-notifyd-debuginfo-0.4.4-2.el8.s390x.rpmJ6xfce4-notifyd-debugsource-0.4.4-2.el8.s390x.rpm6xfce4-notifyd-0.4.4-2.el8.s390x.rpm6xfce4-notifyd-0.4.4-2.el8.x86_64.rpmJ6xfce4-notifyd-debugsource-0.4.4-2.el8.x86_64.rpmI6xfce4-notifyd-debuginfo-0.4.4-2.el8.x86_64.rpmvlxfce4-panel-4.14.1-1.el8.src.rpm0lxfce4-panel-devel-4.14.1-1.el8.aarch64.rpmvlxfce4-panel-4.14.1-1.el8.aarch64.rpm/lxfce4-panel-debugsource-4.14.1-1.el8.aarch64.rpm.lxfce4-panel-debuginfo-4.14.1-1.el8.aarch64.rpm0lxfce4-panel-devel-4.14.1-1.el8.ppc64le.rpm/lxfce4-panel-debugsource-4.14.1-1.el8.ppc64le.rpmvlxfce4-panel-4.14.1-1.el8.ppc64le.rpm.lxfce4-panel-debuginfo-4.14.1-1.el8.ppc64le.rpmvlxfce4-panel-4.14.1-1.el8.s390x.rpm0lxfce4-panel-devel-4.14.1-1.el8.s390x.rpm/lxfce4-panel-debugsource-4.14.1-1.el8.s390x.rpm.lxfce4-panel-debuginfo-4.14.1-1.el8.s390x.rpmvlxfce4-panel-4.14.1-1.el8.x86_64.rpm0lxfce4-panel-devel-4.14.1-1.el8.x86_64.rpm/lxfce4-panel-debugsource-4.14.1-1.el8.x86_64.rpm.lxfce4-panel-debuginfo-4.14.1-1.el8.x86_64.rpm]xfce4-places-plugin-1.8.1-1.el8.src.rpm]xfce4-places-plugin-1.8.1-1.el8.aarch64.rpmK]xfce4-places-plugin-debuginfo-1.8.1-1.el8.aarch64.rpmL]xfce4-places-plugin-debugsource-1.8.1-1.el8.aarch64.rpmL]xfce4-places-plugin-debugsource-1.8.1-1.el8.ppc64le.rpm]xfce4-places-plugin-1.8.1-1.el8.ppc64le.rpmK]xfce4-places-plugin-debuginfo-1.8.1-1.el8.ppc64le.rpm]xfce4-places-plugin-1.8.1-1.el8.s390x.rpmL]xfce4-places-plugin-debugsource-1.8.1-1.el8.s390x.rpmK]xfce4-places-plugin-debuginfo-1.8.1-1.el8.s390x.rpm]xfce4-places-plugin-1.8.1-1.el8.x86_64.rpmL]xfce4-places-plugin-debugsource-1.8.1-1.el8.x86_64.rpmK]xfce4-places-plugin-debuginfo-1.8.1-1.el8.x86_64.rpmE+xfce4-power-manager-1.6.5-2.el8.src.rpmP+xfce4-power-manager-debuginfo-1.6.5-2.el8.ppc64le.rpmQ+xfce4-power-manager-debugsource-1.6.5-2.el8.ppc64le.rpmE+xfce4-power-manager-1.6.5-2.el8.ppc64le.rpmE+xfce4-power-manager-1.6.5-2.el8.x86_64.rpmP+xfce4-power-manager-debuginfo-1.6.5-2.el8.x86_64.rpmQ+xfce4-power-manager-debugsource-1.6.5-2.el8.x86_64.rpm xfce4-pulseaudio-plugin-0.4.2-1.el8.src.rpmN xfce4-pulseaudio-plugin-debugsource-0.4.2-1.el8.aarch64.rpm xfce4-pulseaudio-plugin-0.4.2-1.el8.aarch64.rpmM xfce4-pulseaudio-plugin-debuginfo-0.4.2-1.el8.aarch64.rpm xfce4-pulseaudio-plugin-0.4.2-1.el8.ppc64le.rpmN xfce4-pulseaudio-plugin-debugsource-0.4.2-1.el8.ppc64le.rpmM xfce4-pulseaudio-plugin-debuginfo-0.4.2-1.el8.ppc64le.rpmM xfce4-pulseaudio-plugin-debuginfo-0.4.2-1.el8.s390x.rpmN xfce4-pulseaudio-plugin-debugsource-0.4.2-1.el8.s390x.rpm xfce4-pulseaudio-plugin-0.4.2-1.el8.s390x.rpm xfce4-pulseaudio-plugin-0.4.2-1.el8.x86_64.rpmN xfce4-pulseaudio-plugin-debugsource-0.4.2-1.el8.x86_64.rpmM xfce4-pulseaudio-plugin-debuginfo-0.4.2-1.el8.x86_64.rpm:xfce4-screensaver-0.1.8-2.el8.src.rpm:xfce4-screensaver-0.1.8-2.el8.aarch64.rpmP:xfce4-screensaver-debugsource-0.1.8-2.el8.aarch64.rpmO:xfce4-screensaver-debuginfo-0.1.8-2.el8.aarch64.rpm:xfce4-screensaver-0.1.8-2.el8.ppc64le.rpmO:xfce4-screensaver-debuginfo-0.1.8-2.el8.ppc64le.rpmP:xfce4-screensaver-debugsource-0.1.8-2.el8.ppc64le.rpm:xfce4-screensaver-0.1.8-2.el8.s390x.rpmP:xfce4-screensaver-debugsource-0.1.8-2.el8.s390x.rpmO:xfce4-screensaver-debuginfo-0.1.8-2.el8.s390x.rpmP:xfce4-screensaver-debugsource-0.1.8-2.el8.x86_64.rpm:xfce4-screensaver-0.1.8-2.el8.x86_64.rpmO:xfce4-screensaver-debuginfo-0.1.8-2.el8.x86_64.rpm xfce4-screenshooter-1.9.7-1.el8.src.rpmQ xfce4-screenshooter-debuginfo-1.9.7-1.el8.aarch64.rpmR xfce4-screenshooter-debugsource-1.9.7-1.el8.aarch64.rpmT xfce4-screenshooter-plugin-debuginfo-1.9.7-1.el8.aarch64.rpm xfce4-screenshooter-1.9.7-1.el8.aarch64.rpmS xfce4-screenshooter-plugin-1.9.7-1.el8.aarch64.rpm xfce4-screenshooter-1.9.7-1.el8.ppc64le.rpmQ xfce4-screenshooter-debuginfo-1.9.7-1.el8.ppc64le.rpmT xfce4-screenshooter-plugin-debuginfo-1.9.7-1.el8.ppc64le.rpmS xfce4-screenshooter-plugin-1.9.7-1.el8.ppc64le.rpmR xfce4-screenshooter-debugsource-1.9.7-1.el8.ppc64le.rpmT xfce4-screenshooter-plugin-debuginfo-1.9.7-1.el8.s390x.rpm xfce4-screenshooter-1.9.7-1.el8.s390x.rpmS xfce4-screenshooter-plugin-1.9.7-1.el8.s390x.rpmR xfce4-screenshooter-debugsource-1.9.7-1.el8.s390x.rpmQ xfce4-screenshooter-debuginfo-1.9.7-1.el8.s390x.rpm xfce4-screenshooter-1.9.7-1.el8.x86_64.rpmS xfce4-screenshooter-plugin-1.9.7-1.el8.x86_64.rpmR xfce4-screenshooter-debugsource-1.9.7-1.el8.x86_64.rpmQ xfce4-screenshooter-debuginfo-1.9.7-1.el8.x86_64.rpmT xfce4-screenshooter-plugin-debuginfo-1.9.7-1.el8.x86_64.rpmwJxfce4-session-4.14.0-1.el8.src.rpm2Jxfce4-session-debugsource-4.14.0-1.el8.aarch64.rpm1Jxfce4-session-debuginfo-4.14.0-1.el8.aarch64.rpmwJxfce4-session-4.14.0-1.el8.aarch64.rpm2Jxfce4-session-debugsource-4.14.0-1.el8.ppc64le.rpmwJxfce4-session-4.14.0-1.el8.ppc64le.rpm1Jxfce4-session-debuginfo-4.14.0-1.el8.ppc64le.rpmwJxfce4-session-4.14.0-1.el8.s390x.rpm2Jxfce4-session-debugsource-4.14.0-1.el8.s390x.rpm1Jxfce4-session-debuginfo-4.14.0-1.el8.s390x.rpm2Jxfce4-session-debugsource-4.14.0-1.el8.x86_64.rpmwJxfce4-session-4.14.0-1.el8.x86_64.rpm1Jxfce4-session-debuginfo-4.14.0-1.el8.x86_64.rpmepxfce4-settings-4.14.1-2.el8.src.rpmpxfce4-settings-debuginfo-4.14.1-2.el8.aarch64.rpmpxfce4-settings-debugsource-4.14.1-2.el8.aarch64.rpmepxfce4-settings-4.14.1-2.el8.aarch64.rpmpxfce4-settings-debugsource-4.14.1-2.el8.ppc64le.rpmepxfce4-settings-4.14.1-2.el8.ppc64le.rpmpxfce4-settings-debuginfo-4.14.1-2.el8.ppc64le.rpmpxfce4-settings-debugsource-4.14.1-2.el8.s390x.rpmpxfce4-settings-debuginfo-4.14.1-2.el8.s390x.rpmepxfce4-settings-4.14.1-2.el8.s390x.rpmepxfce4-settings-4.14.1-2.el8.x86_64.rpmpxfce4-settings-debugsource-4.14.1-2.el8.x86_64.rpmpxfce4-settings-debuginfo-4.14.1-2.el8.x86_64.rpmVxfce4-smartbookmark-plugin-debugsource-0.5.1-1.el8.x86_64.rpmUxfce4-smartbookmark-plugin-debuginfo-0.5.1-1.el8.x86_64.rpmxfce4-smartbookmark-plugin-0.5.1-1.el8.src.rpmVxfce4-smartbookmark-plugin-debugsource-0.5.1-1.el8.aarch64.rpmUxfce4-smartbookmark-plugin-debuginfo-0.5.1-1.el8.aarch64.rpmxfce4-smartbookmark-plugin-0.5.1-1.el8.aarch64.rpmxfce4-smartbookmark-plugin-0.5.1-1.el8.ppc64le.rpmVxfce4-smartbookmark-plugin-debugsource-0.5.1-1.el8.ppc64le.rpmUxfce4-smartbookmark-plugin-debuginfo-0.5.1-1.el8.ppc64le.rpmUxfce4-smartbookmark-plugin-debuginfo-0.5.1-1.el8.s390x.rpmxfce4-smartbookmark-plugin-0.5.1-1.el8.s390x.rpmVxfce4-smartbookmark-plugin-debugsource-0.5.1-1.el8.s390x.rpmxfce4-smartbookmark-plugin-0.5.1-1.el8.x86_64.rpmGxfce4-systemload-plugin-1.2.3-2.el8.src.rpmRxfce4-systemload-plugin-debuginfo-1.2.3-2.el8.ppc64le.rpmGxfce4-systemload-plugin-1.2.3-2.el8.ppc64le.rpmSxfce4-systemload-plugin-debugsource-1.2.3-2.el8.ppc64le.rpmGxfce4-systemload-plugin-1.2.3-2.el8.x86_64.rpmSxfce4-systemload-plugin-debugsource-1.2.3-2.el8.x86_64.rpmRxfce4-systemload-plugin-debuginfo-1.2.3-2.el8.x86_64.rpmxlxfce4-terminal-0.8.8-2.el8.src.rpm3lxfce4-terminal-debuginfo-0.8.8-2.el8.aarch64.rpm4lxfce4-terminal-debugsource-0.8.8-2.el8.aarch64.rpmxlxfce4-terminal-0.8.8-2.el8.aarch64.rpmxlxfce4-terminal-0.8.8-2.el8.ppc64le.rpm3lxfce4-terminal-debuginfo-0.8.8-2.el8.ppc64le.rpm4lxfce4-terminal-debugsource-0.8.8-2.el8.ppc64le.rpmxlxfce4-terminal-0.8.8-2.el8.s390x.rpm4lxfce4-terminal-debugsource-0.8.8-2.el8.s390x.rpm3lxfce4-terminal-debuginfo-0.8.8-2.el8.s390x.rpmxlxfce4-terminal-0.8.8-2.el8.x86_64.rpm3lxfce4-terminal-debuginfo-0.8.8-2.el8.x86_64.rpm4lxfce4-terminal-debugsource-0.8.8-2.el8.x86_64.rpm=xfce4-time-out-plugin-1.1.0-1.el8.src.rpm=xfce4-time-out-plugin-1.1.0-1.el8.aarch64.rpmX=xfce4-time-out-plugin-debugsource-1.1.0-1.el8.aarch64.rpmW=xfce4-time-out-plugin-debuginfo-1.1.0-1.el8.aarch64.rpmX=xfce4-time-out-plugin-debugsource-1.1.0-1.el8.ppc64le.rpm=xfce4-time-out-plugin-1.1.0-1.el8.ppc64le.rpmW=xfce4-time-out-plugin-debuginfo-1.1.0-1.el8.ppc64le.rpm=xfce4-time-out-plugin-1.1.0-1.el8.s390x.rpmX=xfce4-time-out-plugin-debugsource-1.1.0-1.el8.s390x.rpmW=xfce4-time-out-plugin-debuginfo-1.1.0-1.el8.s390x.rpm=xfce4-time-out-plugin-1.1.0-1.el8.x86_64.rpmW=xfce4-time-out-plugin-debuginfo-1.1.0-1.el8.x86_64.rpmX=xfce4-time-out-plugin-debugsource-1.1.0-1.el8.x86_64.rpmL_xfce4-weather-plugin-0.10.0-2.el8.src.rpmU_xfce4-weather-plugin-debugsource-0.10.0-2.el8.ppc64le.rpmL_xfce4-weather-plugin-0.10.0-2.el8.ppc64le.rpmT_xfce4-weather-plugin-debuginfo-0.10.0-2.el8.ppc64le.rpmL_xfce4-weather-plugin-0.10.0-2.el8.x86_64.rpmU_xfce4-weather-plugin-debugsource-0.10.0-2.el8.x86_64.rpmT_xfce4-weather-plugin-debuginfo-0.10.0-2.el8.x86_64.rpmAxfce4-whiskermenu-plugin-2.3.4-1.el8.src.rpmZAxfce4-whiskermenu-plugin-debugsource-2.3.4-1.el8.aarch64.rpmAxfce4-whiskermenu-plugin-2.3.4-1.el8.aarch64.rpmYAxfce4-whiskermenu-plugin-debuginfo-2.3.4-1.el8.aarch64.rpmZAxfce4-whiskermenu-plugin-debugsource-2.3.4-1.el8.ppc64le.rpmYAxfce4-whiskermenu-plugin-debuginfo-2.3.4-1.el8.ppc64le.rpmAxfce4-whiskermenu-plugin-2.3.4-1.el8.ppc64le.rpmZAxfce4-whiskermenu-plugin-debugsource-2.3.4-1.el8.s390x.rpmYAxfce4-whiskermenu-plugin-debuginfo-2.3.4-1.el8.s390x.rpmAxfce4-whiskermenu-plugin-2.3.4-1.el8.s390x.rpmYAxfce4-whiskermenu-plugin-debuginfo-2.3.4-1.el8.x86_64.rpmZAxfce4-whiskermenu-plugin-debugsource-2.3.4-1.el8.x86_64.rpmAxfce4-whiskermenu-plugin-2.3.4-1.el8.x86_64.rpm7$xfce-polkit-0.3-3.el8.src.rpm:$xfce-polkit-debuginfo-0.3-3.el8.aarch64.rpm7$xfce-polkit-0.3-3.el8.aarch64.rpm;$xfce-polkit-debugsource-0.3-3.el8.aarch64.rpm;$xfce-polkit-debugsource-0.3-3.el8.ppc64le.rpm:$xfce-polkit-debuginfo-0.3-3.el8.ppc64le.rpm7$xfce-polkit-0.3-3.el8.ppc64le.rpm;$xfce-polkit-debugsource-0.3-3.el8.s390x.rpm:$xfce-polkit-debuginfo-0.3-3.el8.s390x.rpm7$xfce-polkit-0.3-3.el8.s390x.rpm7$xfce-polkit-0.3-3.el8.x86_64.rpm;$xfce-polkit-debugsource-0.3-3.el8.x86_64.rpm:$xfce-polkit-debuginfo-0.3-3.el8.x86_64.rpmypxfconf-4.14.1-2.el8.src.rpm6pxfconf-debugsource-4.14.1-2.el8.aarch64.rpm7pxfconf-devel-4.14.1-2.el8.aarch64.rpmypxfconf-4.14.1-2.el8.aarch64.rpm5pxfconf-debuginfo-4.14.1-2.el8.aarch64.rpm5pxfconf-debuginfo-4.14.1-2.el8.ppc64le.rpmypxfconf-4.14.1-2.el8.ppc64le.rpm6pxfconf-debugsource-4.14.1-2.el8.ppc64le.rpm7pxfconf-devel-4.14.1-2.el8.ppc64le.rpmypxfconf-4.14.1-2.el8.s390x.rpm5pxfconf-debuginfo-4.14.1-2.el8.s390x.rpm6pxfconf-debugsource-4.14.1-2.el8.s390x.rpm7pxfconf-devel-4.14.1-2.el8.s390x.rpmypxfconf-4.14.1-2.el8.x86_64.rpm7pxfconf-devel-4.14.1-2.el8.x86_64.rpm6pxfconf-debugsource-4.14.1-2.el8.x86_64.rpm5pxfconf-debuginfo-4.14.1-2.el8.x86_64.rpmtxfdashboard-0.7.7-1.el8.src.rpm]txfdashboard-devel-0.7.7-1.el8.aarch64.rpmtxfdashboard-0.7.7-1.el8.aarch64.rpm^txfdashboard-themes-0.7.7-1.el8.aarch64.rpm\txfdashboard-debugsource-0.7.7-1.el8.aarch64.rpm[txfdashboard-debuginfo-0.7.7-1.el8.aarch64.rpm^txfdashboard-themes-0.7.7-1.el8.ppc64le.rpm\txfdashboard-debugsource-0.7.7-1.el8.ppc64le.rpm[txfdashboard-debuginfo-0.7.7-1.el8.ppc64le.rpmtxfdashboard-0.7.7-1.el8.ppc64le.rpm]txfdashboard-devel-0.7.7-1.el8.ppc64le.rpm]txfdashboard-devel-0.7.7-1.el8.s390x.rpm\txfdashboard-debugsource-0.7.7-1.el8.s390x.rpm^txfdashboard-themes-0.7.7-1.el8.s390x.rpm[txfdashboard-debuginfo-0.7.7-1.el8.s390x.rpmtxfdashboard-0.7.7-1.el8.s390x.rpmtxfdashboard-0.7.7-1.el8.x86_64.rpm^txfdashboard-themes-0.7.7-1.el8.x86_64.rpm]txfdashboard-devel-0.7.7-1.el8.x86_64.rpm\txfdashboard-debugsource-0.7.7-1.el8.x86_64.rpm[txfdashboard-debuginfo-0.7.7-1.el8.x86_64.rpm7xfdesktop-4.14.1-3.el8.src.rpm7xfdesktop-4.14.1-3.el8.aarch64.rpm_7xfdesktop-debuginfo-4.14.1-3.el8.aarch64.rpm`7xfdesktop-debugsource-4.14.1-3.el8.aarch64.rpm_7xfdesktop-debuginfo-4.14.1-3.el8.ppc64le.rpm`7xfdesktop-debugsource-4.14.1-3.el8.ppc64le.rpm7xfdesktop-4.14.1-3.el8.ppc64le.rpm7xfdesktop-4.14.1-3.el8.s390x.rpm_7xfdesktop-debuginfo-4.14.1-3.el8.s390x.rpm`7xfdesktop-debugsource-4.14.1-3.el8.s390x.rpm7xfdesktop-4.14.1-3.el8.x86_64.rpm`7xfdesktop-debugsource-4.14.1-3.el8.x86_64.rpm_7xfdesktop-debuginfo-4.14.1-3.el8.x86_64.rpmzJxfwm4-4.14.0-1.el8.src.rpm8Jxfwm4-debuginfo-4.14.0-1.el8.aarch64.rpmzJxfwm4-4.14.0-1.el8.aarch64.rpm9Jxfwm4-debugsource-4.14.0-1.el8.aarch64.rpm9Jxfwm4-debugsource-4.14.0-1.el8.ppc64le.rpm8Jxfwm4-debuginfo-4.14.0-1.el8.ppc64le.rpmzJxfwm4-4.14.0-1.el8.ppc64le.rpmzJxfwm4-4.14.0-1.el8.s390x.rpm9Jxfwm4-debugsource-4.14.0-1.el8.s390x.rpm8Jxfwm4-debuginfo-4.14.0-1.el8.s390x.rpm9Jxfwm4-debugsource-4.14.0-1.el8.x86_64.rpm8Jxfwm4-debuginfo-4.14.0-1.el8.x86_64.rpmzJxfwm4-4.14.0-1.el8.x86_64.rpm_'$exo-0.12.10-1.el8.src.rpm+$exo-devel-0.12.10-1.el8.aarch64.rpm)$exo-debuginfo-0.12.10-1.el8.aarch64.rpm:$exo-devel-debuginfo-0.12.10-1.el8.aarch64.rpm'$exo-0.12.10-1.el8.aarch64.rpm*$exo-debugsource-0.12.10-1.el8.aarch64.rpm*$exo-debugsource-0.12.10-1.el8.ppc64le.rpm)$exo-debuginfo-0.12.10-1.el8.ppc64le.rpm+$exo-devel-0.12.10-1.el8.ppc64le.rpm:$exo-devel-debuginfo-0.12.10-1.el8.ppc64le.rpm'$exo-0.12.10-1.el8.ppc64le.rpm*$exo-debugsource-0.12.10-1.el8.s390x.rpm+$exo-devel-0.12.10-1.el8.s390x.rpm:$exo-devel-debuginfo-0.12.10-1.el8.s390x.rpm'$exo-0.12.10-1.el8.s390x.rpm)$exo-debuginfo-0.12.10-1.el8.s390x.rpm'$exo-0.12.10-1.el8.x86_64.rpm+$exo-devel-0.12.10-1.el8.x86_64.rpm*$exo-debugsource-0.12.10-1.el8.x86_64.rpm)$exo-debuginfo-0.12.10-1.el8.x86_64.rpm:$exo-devel-debuginfo-0.12.10-1.el8.x86_64.rpm* garcon-0.6.4-3.el8.src.rpm6 garcon-devel-0.6.4-3.el8.aarch64.rpm5 garcon-debugsource-0.6.4-3.el8.aarch64.rpm4 garcon-debuginfo-0.6.4-3.el8.aarch64.rpm* garcon-0.6.4-3.el8.aarch64.rpm5 garcon-debugsource-0.6.4-3.el8.ppc64le.rpm6 garcon-devel-0.6.4-3.el8.ppc64le.rpm* garcon-0.6.4-3.el8.ppc64le.rpm4 garcon-debuginfo-0.6.4-3.el8.ppc64le.rpm4 garcon-debuginfo-0.6.4-3.el8.s390x.rpm* garcon-0.6.4-3.el8.s390x.rpm6 garcon-devel-0.6.4-3.el8.s390x.rpm5 garcon-debugsource-0.6.4-3.el8.s390x.rpm* garcon-0.6.4-3.el8.x86_64.rpm6 garcon-devel-0.6.4-3.el8.x86_64.rpm5 garcon-debugsource-0.6.4-3.el8.x86_64.rpm4 garcon-debuginfo-0.6.4-3.el8.x86_64.rpm_7libxfce4ui-4.14.1-3.el8.src.rpmg7libxfce4ui-debuginfo-4.14.1-3.el8.aarch64.rpmj7libxfce4ui-devel-debuginfo-4.14.1-3.el8.aarch64.rpm@7xfce4-about-debuginfo-4.14.1-3.el8.aarch64.rpm?7xfce4-about-4.14.1-3.el8.aarch64.rpmh7libxfce4ui-debugsource-4.14.1-3.el8.aarch64.rpm_7libxfce4ui-4.14.1-3.el8.aarch64.rpmi7libxfce4ui-devel-4.14.1-3.el8.aarch64.rpmg7libxfce4ui-debuginfo-4.14.1-3.el8.ppc64le.rpmj7libxfce4ui-devel-debuginfo-4.14.1-3.el8.ppc64le.rpm_7libxfce4ui-4.14.1-3.el8.ppc64le.rpmi7libxfce4ui-devel-4.14.1-3.el8.ppc64le.rpm?7xfce4-about-4.14.1-3.el8.ppc64le.rpmh7libxfce4ui-debugsource-4.14.1-3.el8.ppc64le.rpm@7xfce4-about-debuginfo-4.14.1-3.el8.ppc64le.rpmi7libxfce4ui-devel-4.14.1-3.el8.s390x.rpmj7libxfce4ui-devel-debuginfo-4.14.1-3.el8.s390x.rpm_7libxfce4ui-4.14.1-3.el8.s390x.rpmg7libxfce4ui-debuginfo-4.14.1-3.el8.s390x.rpm@7xfce4-about-debuginfo-4.14.1-3.el8.s390x.rpmh7libxfce4ui-debugsource-4.14.1-3.el8.s390x.rpm?7xfce4-about-4.14.1-3.el8.s390x.rpm_7libxfce4ui-4.14.1-3.el8.x86_64.rpm?7xfce4-about-4.14.1-3.el8.x86_64.rpmi7libxfce4ui-devel-4.14.1-3.el8.x86_64.rpmh7libxfce4ui-debugsource-4.14.1-3.el8.x86_64.rpmg7libxfce4ui-debuginfo-4.14.1-3.el8.x86_64.rpm@7xfce4-about-debuginfo-4.14.1-3.el8.x86_64.rpmj7libxfce4ui-devel-debuginfo-4.14.1-3.el8.x86_64.rpm`Jlibxfce4util-4.14.0-1.el8.src.rpm`Jlibxfce4util-4.14.0-1.el8.aarch64.rpmkJlibxfce4util-debuginfo-4.14.0-1.el8.aarch64.rpmmJlibxfce4util-devel-4.14.0-1.el8.aarch64.rpmlJlibxfce4util-debugsource-4.14.0-1.el8.aarch64.rpmkJlibxfce4util-debuginfo-4.14.0-1.el8.ppc64le.rpm`Jlibxfce4util-4.14.0-1.el8.ppc64le.rpmmJlibxfce4util-devel-4.14.0-1.el8.ppc64le.rpmlJlibxfce4util-debugsource-4.14.0-1.el8.ppc64le.rpmkJlibxfce4util-debuginfo-4.14.0-1.el8.s390x.rpmlJlibxfce4util-debugsource-4.14.0-1.el8.s390x.rpmmJlibxfce4util-devel-4.14.0-1.el8.s390x.rpm`Jlibxfce4util-4.14.0-1.el8.s390x.rpm`Jlibxfce4util-4.14.0-1.el8.x86_64.rpmmJlibxfce4util-devel-4.14.0-1.el8.x86_64.rpmkJlibxfce4util-debuginfo-4.14.0-1.el8.x86_64.rpmlJlibxfce4util-debugsource-4.14.0-1.el8.x86_64.rpmg mousepad-0.4.2-1.el8.src.rpm mousepad-debuginfo-0.4.2-1.el8.aarch64.rpm mousepad-debugsource-0.4.2-1.el8.aarch64.rpmg mousepad-0.4.2-1.el8.aarch64.rpm mousepad-debuginfo-0.4.2-1.el8.ppc64le.rpmg mousepad-0.4.2-1.el8.ppc64le.rpm mousepad-debugsource-0.4.2-1.el8.ppc64le.rpmg mousepad-0.4.2-1.el8.s390x.rpm mousepad-debuginfo-0.4.2-1.el8.s390x.rpm mousepad-debugsource-0.4.2-1.el8.s390x.rpmg mousepad-0.4.2-1.el8.x86_64.rpm mousepad-debugsource-0.4.2-1.el8.x86_64.rpm mousepad-debuginfo-0.4.2-1.el8.x86_64.rpm|_ristretto-0.10.0-2.el8.src.rpm|_ristretto-0.10.0-2.el8.aarch64.rpm _ristretto-debugsource-0.10.0-2.el8.aarch64.rpm _ristretto-debuginfo-0.10.0-2.el8.aarch64.rpm _ristretto-debuginfo-0.10.0-2.el8.ppc64le.rpm _ristretto-debugsource-0.10.0-2.el8.ppc64le.rpm|_ristretto-0.10.0-2.el8.ppc64le.rpm _ristretto-debugsource-0.10.0-2.el8.s390x.rpm|_ristretto-0.10.0-2.el8.s390x.rpm _ristretto-debuginfo-0.10.0-2.el8.s390x.rpm|_ristretto-0.10.0-2.el8.x86_64.rpm _ristretto-debugsource-0.10.0-2.el8.x86_64.rpm _ristretto-debuginfo-0.10.0-2.el8.x86_64.rpmAThunar-1.8.11-1.el8.src.rpmAThunar-debuginfo-1.8.11-1.el8.aarch64.rpmAThunar-devel-1.8.11-1.el8.aarch64.rpmAThunar-debugsource-1.8.11-1.el8.aarch64.rpmAThunar-1.8.11-1.el8.aarch64.rpmAThunar-docs-1.8.11-1.el8.aarch64.rpmAThunar-debuginfo-1.8.11-1.el8.ppc64le.rpmAThunar-devel-1.8.11-1.el8.ppc64le.rpmAThunar-1.8.11-1.el8.ppc64le.rpmAThunar-debugsource-1.8.11-1.el8.ppc64le.rpmAThunar-docs-1.8.11-1.el8.ppc64le.rpmAThunar-devel-1.8.11-1.el8.s390x.rpmAThunar-debuginfo-1.8.11-1.el8.s390x.rpmAThunar-1.8.11-1.el8.s390x.rpmAThunar-docs-1.8.11-1.el8.s390x.rpmAThunar-debugsource-1.8.11-1.el8.s390x.rpmAThunar-1.8.11-1.el8.x86_64.rpmAThunar-devel-1.8.11-1.el8.x86_64.rpmAThunar-docs-1.8.11-1.el8.x86_64.rpmAThunar-debugsource-1.8.11-1.el8.x86_64.rpmAThunar-debuginfo-1.8.11-1.el8.x86_64.rpm4thunar-volman-0.9.5-1.el8.src.rpm4thunar-volman-0.9.5-1.el8.aarch64.rpm4thunar-volman-0.9.5-1.el8.ppc64le.rpm4thunar-volman-0.9.5-1.el8.s390x.rpm4thunar-volman-0.9.5-1.el8.x86_64.rpmK/tumbler-0.2.7-1.el8.src.rpm/tumbler-devel-0.2.7-1.el8.aarch64.rpm/tumbler-debugsource-0.2.7-1.el8.aarch64.rpm/tumbler-debuginfo-0.2.7-1.el8.aarch64.rpm /tumbler-extras-debuginfo-0.2.7-1.el8.aarch64.rpmK/tumbler-0.2.7-1.el8.aarch64.rpm/tumbler-extras-0.2.7-1.el8.aarch64.rpm /tumbler-extras-debuginfo-0.2.7-1.el8.ppc64le.rpm/tumbler-devel-0.2.7-1.el8.ppc64le.rpm/tumbler-debugsource-0.2.7-1.el8.ppc64le.rpmK/tumbler-0.2.7-1.el8.ppc64le.rpm/tumbler-extras-0.2.7-1.el8.ppc64le.rpm/tumbler-debuginfo-0.2.7-1.el8.ppc64le.rpm /tumbler-extras-debuginfo-0.2.7-1.el8.s390x.rpm/tumbler-debugsource-0.2.7-1.el8.s390x.rpm/tumbler-devel-0.2.7-1.el8.s390x.rpm/tumbler-debuginfo-0.2.7-1.el8.s390x.rpmK/tumbler-0.2.7-1.el8.s390x.rpm/tumbler-extras-0.2.7-1.el8.s390x.rpmK/tumbler-0.2.7-1.el8.x86_64.rpm/tumbler-extras-0.2.7-1.el8.x86_64.rpm/tumbler-devel-0.2.7-1.el8.x86_64.rpm/tumbler-debugsource-0.2.7-1.el8.x86_64.rpm/tumbler-debuginfo-0.2.7-1.el8.x86_64.rpm /tumbler-extras-debuginfo-0.2.7-1.el8.x86_64.rpm Jxfce4-appfinder-4.14.0-1.el8.src.rpmAJxfce4-appfinder-debuginfo-4.14.0-1.el8.aarch64.rpmBJxfce4-appfinder-debugsource-4.14.0-1.el8.aarch64.rpm Jxfce4-appfinder-4.14.0-1.el8.aarch64.rpmBJxfce4-appfinder-debugsource-4.14.0-1.el8.ppc64le.rpmAJxfce4-appfinder-debuginfo-4.14.0-1.el8.ppc64le.rpm Jxfce4-appfinder-4.14.0-1.el8.ppc64le.rpmAJxfce4-appfinder-debuginfo-4.14.0-1.el8.s390x.rpmBJxfce4-appfinder-debugsource-4.14.0-1.el8.s390x.rpm Jxfce4-appfinder-4.14.0-1.el8.s390x.rpm Jxfce4-appfinder-4.14.0-1.el8.x86_64.rpmBJxfce4-appfinder-debugsource-4.14.0-1.el8.x86_64.rpmAJxfce4-appfinder-debuginfo-4.14.0-1.el8.x86_64.rpmxfce4-battery-plugin-1.1.3-1.el8.src.rpmDxfce4-battery-plugin-debugsource-1.1.3-1.el8.aarch64.rpmCxfce4-battery-plugin-debuginfo-1.1.3-1.el8.aarch64.rpmxfce4-battery-plugin-1.1.3-1.el8.aarch64.rpmCxfce4-battery-plugin-debuginfo-1.1.3-1.el8.ppc64le.rpmxfce4-battery-plugin-1.1.3-1.el8.ppc64le.rpmDxfce4-battery-plugin-debugsource-1.1.3-1.el8.ppc64le.rpmxfce4-battery-plugin-1.1.3-1.el8.s390x.rpmDxfce4-battery-plugin-debugsource-1.1.3-1.el8.s390x.rpmCxfce4-battery-plugin-debuginfo-1.1.3-1.el8.s390x.rpmxfce4-battery-plugin-1.1.3-1.el8.x86_64.rpmDxfce4-battery-plugin-debugsource-1.1.3-1.el8.x86_64.rpmCxfce4-battery-plugin-debuginfo-1.1.3-1.el8.x86_64.rpm9xfce4-datetime-plugin-0.8.0-1.el8.src.rpm9xfce4-datetime-plugin-0.8.0-1.el8.aarch64.rpmE9xfce4-datetime-plugin-debuginfo-0.8.0-1.el8.aarch64.rpmF9xfce4-datetime-plugin-debugsource-0.8.0-1.el8.aarch64.rpmE9xfce4-datetime-plugin-debuginfo-0.8.0-1.el8.ppc64le.rpm9xfce4-datetime-plugin-0.8.0-1.el8.ppc64le.rpmF9xfce4-datetime-plugin-debugsource-0.8.0-1.el8.ppc64le.rpmF9xfce4-datetime-plugin-debugsource-0.8.0-1.el8.s390x.rpm9xfce4-datetime-plugin-0.8.0-1.el8.s390x.rpmE9xfce4-datetime-plugin-debuginfo-0.8.0-1.el8.s390x.rpmF9xfce4-datetime-plugin-debugsource-0.8.0-1.el8.x86_64.rpm9xfce4-datetime-plugin-0.8.0-1.el8.x86_64.rpmE9xfce4-datetime-plugin-debuginfo-0.8.0-1.el8.x86_64.rpm0xfce4-netload-plugin-1.3.2-1.el8.src.rpmG0xfce4-netload-plugin-debuginfo-1.3.2-1.el8.aarch64.rpmH0xfce4-netload-plugin-debugsource-1.3.2-1.el8.aarch64.rpm0xfce4-netload-plugin-1.3.2-1.el8.aarch64.rpm0xfce4-netload-plugin-1.3.2-1.el8.ppc64le.rpmG0xfce4-netload-plugin-debuginfo-1.3.2-1.el8.ppc64le.rpmH0xfce4-netload-plugin-debugsource-1.3.2-1.el8.ppc64le.rpmG0xfce4-netload-plugin-debuginfo-1.3.2-1.el8.s390x.rpmH0xfce4-netload-plugin-debugsource-1.3.2-1.el8.s390x.rpm0xfce4-netload-plugin-1.3.2-1.el8.s390x.rpmG0xfce4-netload-plugin-debuginfo-1.3.2-1.el8.x86_64.rpm0xfce4-netload-plugin-1.3.2-1.el8.x86_64.rpmH0xfce4-netload-plugin-debugsource-1.3.2-1.el8.x86_64.rpm6xfce4-notifyd-0.4.4-2.el8.src.rpmJ6xfce4-notifyd-debugsource-0.4.4-2.el8.aarch64.rpm6xfce4-notifyd-0.4.4-2.el8.aarch64.rpmI6xfce4-notifyd-debuginfo-0.4.4-2.el8.aarch64.rpmJ6xfce4-notifyd-debugsource-0.4.4-2.el8.ppc64le.rpm6xfce4-notifyd-0.4.4-2.el8.ppc64le.rpmI6xfce4-notifyd-debuginfo-0.4.4-2.el8.ppc64le.rpmI6xfce4-notifyd-debuginfo-0.4.4-2.el8.s390x.rpmJ6xfce4-notifyd-debugsource-0.4.4-2.el8.s390x.rpm6xfce4-notifyd-0.4.4-2.el8.s390x.rpm6xfce4-notifyd-0.4.4-2.el8.x86_64.rpmJ6xfce4-notifyd-debugsource-0.4.4-2.el8.x86_64.rpmI6xfce4-notifyd-debuginfo-0.4.4-2.el8.x86_64.rpmvlxfce4-panel-4.14.1-1.el8.src.rpm0lxfce4-panel-devel-4.14.1-1.el8.aarch64.rpmvlxfce4-panel-4.14.1-1.el8.aarch64.rpm/lxfce4-panel-debugsource-4.14.1-1.el8.aarch64.rpm.lxfce4-panel-debuginfo-4.14.1-1.el8.aarch64.rpm0lxfce4-panel-devel-4.14.1-1.el8.ppc64le.rpm/lxfce4-panel-debugsource-4.14.1-1.el8.ppc64le.rpmvlxfce4-panel-4.14.1-1.el8.ppc64le.rpm.lxfce4-panel-debuginfo-4.14.1-1.el8.ppc64le.rpmvlxfce4-panel-4.14.1-1.el8.s390x.rpm0lxfce4-panel-devel-4.14.1-1.el8.s390x.rpm/lxfce4-panel-debugsource-4.14.1-1.el8.s390x.rpm.lxfce4-panel-debuginfo-4.14.1-1.el8.s390x.rpmvlxfce4-panel-4.14.1-1.el8.x86_64.rpm0lxfce4-panel-devel-4.14.1-1.el8.x86_64.rpm/lxfce4-panel-debugsource-4.14.1-1.el8.x86_64.rpm.lxfce4-panel-debuginfo-4.14.1-1.el8.x86_64.rpm]xfce4-places-plugin-1.8.1-1.el8.src.rpm]xfce4-places-plugin-1.8.1-1.el8.aarch64.rpmK]xfce4-places-plugin-debuginfo-1.8.1-1.el8.aarch64.rpmL]xfce4-places-plugin-debugsource-1.8.1-1.el8.aarch64.rpmL]xfce4-places-plugin-debugsource-1.8.1-1.el8.ppc64le.rpm]xfce4-places-plugin-1.8.1-1.el8.ppc64le.rpmK]xfce4-places-plugin-debuginfo-1.8.1-1.el8.ppc64le.rpm]xfce4-places-plugin-1.8.1-1.el8.s390x.rpmL]xfce4-places-plugin-debugsource-1.8.1-1.el8.s390x.rpmK]xfce4-places-plugin-debuginfo-1.8.1-1.el8.s390x.rpm]xfce4-places-plugin-1.8.1-1.el8.x86_64.rpmL]xfce4-places-plugin-debugsource-1.8.1-1.el8.x86_64.rpmK]xfce4-places-plugin-debuginfo-1.8.1-1.el8.x86_64.rpmE+xfce4-power-manager-1.6.5-2.el8.src.rpmP+xfce4-power-manager-debuginfo-1.6.5-2.el8.ppc64le.rpmQ+xfce4-power-manager-debugsource-1.6.5-2.el8.ppc64le.rpmE+xfce4-power-manager-1.6.5-2.el8.ppc64le.rpmE+xfce4-power-manager-1.6.5-2.el8.x86_64.rpmP+xfce4-power-manager-debuginfo-1.6.5-2.el8.x86_64.rpmQ+xfce4-power-manager-debugsource-1.6.5-2.el8.x86_64.rpm xfce4-pulseaudio-plugin-0.4.2-1.el8.src.rpmN xfce4-pulseaudio-plugin-debugsource-0.4.2-1.el8.aarch64.rpm xfce4-pulseaudio-plugin-0.4.2-1.el8.aarch64.rpmM xfce4-pulseaudio-plugin-debuginfo-0.4.2-1.el8.aarch64.rpm xfce4-pulseaudio-plugin-0.4.2-1.el8.ppc64le.rpmN xfce4-pulseaudio-plugin-debugsource-0.4.2-1.el8.ppc64le.rpmM xfce4-pulseaudio-plugin-debuginfo-0.4.2-1.el8.ppc64le.rpmM xfce4-pulseaudio-plugin-debuginfo-0.4.2-1.el8.s390x.rpmN xfce4-pulseaudio-plugin-debugsource-0.4.2-1.el8.s390x.rpm xfce4-pulseaudio-plugin-0.4.2-1.el8.s390x.rpm xfce4-pulseaudio-plugin-0.4.2-1.el8.x86_64.rpmN xfce4-pulseaudio-plugin-debugsource-0.4.2-1.el8.x86_64.rpmM xfce4-pulseaudio-plugin-debuginfo-0.4.2-1.el8.x86_64.rpm:xfce4-screensaver-0.1.8-2.el8.src.rpm:xfce4-screensaver-0.1.8-2.el8.aarch64.rpmP:xfce4-screensaver-debugsource-0.1.8-2.el8.aarch64.rpmO:xfce4-screensaver-debuginfo-0.1.8-2.el8.aarch64.rpm:xfce4-screensaver-0.1.8-2.el8.ppc64le.rpmO:xfce4-screensaver-debuginfo-0.1.8-2.el8.ppc64le.rpmP:xfce4-screensaver-debugsource-0.1.8-2.el8.ppc64le.rpm:xfce4-screensaver-0.1.8-2.el8.s390x.rpmP:xfce4-screensaver-debugsource-0.1.8-2.el8.s390x.rpmO:xfce4-screensaver-debuginfo-0.1.8-2.el8.s390x.rpmP:xfce4-screensaver-debugsource-0.1.8-2.el8.x86_64.rpm:xfce4-screensaver-0.1.8-2.el8.x86_64.rpmO:xfce4-screensaver-debuginfo-0.1.8-2.el8.x86_64.rpm xfce4-screenshooter-1.9.7-1.el8.src.rpmQ xfce4-screenshooter-debuginfo-1.9.7-1.el8.aarch64.rpmR xfce4-screenshooter-debugsource-1.9.7-1.el8.aarch64.rpmT xfce4-screenshooter-plugin-debuginfo-1.9.7-1.el8.aarch64.rpm xfce4-screenshooter-1.9.7-1.el8.aarch64.rpmS xfce4-screenshooter-plugin-1.9.7-1.el8.aarch64.rpm xfce4-screenshooter-1.9.7-1.el8.ppc64le.rpmQ xfce4-screenshooter-debuginfo-1.9.7-1.el8.ppc64le.rpmT xfce4-screenshooter-plugin-debuginfo-1.9.7-1.el8.ppc64le.rpmS xfce4-screenshooter-plugin-1.9.7-1.el8.ppc64le.rpmR xfce4-screenshooter-debugsource-1.9.7-1.el8.ppc64le.rpmT xfce4-screenshooter-plugin-debuginfo-1.9.7-1.el8.s390x.rpm xfce4-screenshooter-1.9.7-1.el8.s390x.rpmS xfce4-screenshooter-plugin-1.9.7-1.el8.s390x.rpmR xfce4-screenshooter-debugsource-1.9.7-1.el8.s390x.rpmQ xfce4-screenshooter-debuginfo-1.9.7-1.el8.s390x.rpm xfce4-screenshooter-1.9.7-1.el8.x86_64.rpmS xfce4-screenshooter-plugin-1.9.7-1.el8.x86_64.rpmR xfce4-screenshooter-debugsource-1.9.7-1.el8.x86_64.rpmQ xfce4-screenshooter-debuginfo-1.9.7-1.el8.x86_64.rpmT xfce4-screenshooter-plugin-debuginfo-1.9.7-1.el8.x86_64.rpmwJxfce4-session-4.14.0-1.el8.src.rpm2Jxfce4-session-debugsource-4.14.0-1.el8.aarch64.rpm1Jxfce4-session-debuginfo-4.14.0-1.el8.aarch64.rpmwJxfce4-session-4.14.0-1.el8.aarch64.rpm2Jxfce4-session-debugsource-4.14.0-1.el8.ppc64le.rpmwJxfce4-session-4.14.0-1.el8.ppc64le.rpm1Jxfce4-session-debuginfo-4.14.0-1.el8.ppc64le.rpmwJxfce4-session-4.14.0-1.el8.s390x.rpm2Jxfce4-session-debugsource-4.14.0-1.el8.s390x.rpm1Jxfce4-session-debuginfo-4.14.0-1.el8.s390x.rpm2Jxfce4-session-debugsource-4.14.0-1.el8.x86_64.rpmwJxfce4-session-4.14.0-1.el8.x86_64.rpm1Jxfce4-session-debuginfo-4.14.0-1.el8.x86_64.rpmepxfce4-settings-4.14.1-2.el8.src.rpmpxfce4-settings-debuginfo-4.14.1-2.el8.aarch64.rpmpxfce4-settings-debugsource-4.14.1-2.el8.aarch64.rpmepxfce4-settings-4.14.1-2.el8.aarch64.rpmpxfce4-settings-debugsource-4.14.1-2.el8.ppc64le.rpmepxfce4-settings-4.14.1-2.el8.ppc64le.rpmpxfce4-settings-debuginfo-4.14.1-2.el8.ppc64le.rpmpxfce4-settings-debugsource-4.14.1-2.el8.s390x.rpmpxfce4-settings-debuginfo-4.14.1-2.el8.s390x.rpmepxfce4-settings-4.14.1-2.el8.s390x.rpmepxfce4-settings-4.14.1-2.el8.x86_64.rpmpxfce4-settings-debugsource-4.14.1-2.el8.x86_64.rpmpxfce4-settings-debuginfo-4.14.1-2.el8.x86_64.rpmVxfce4-smartbookmark-plugin-debugsource-0.5.1-1.el8.x86_64.rpmUxfce4-smartbookmark-plugin-debuginfo-0.5.1-1.el8.x86_64.rpmxfce4-smartbookmark-plugin-0.5.1-1.el8.src.rpmVxfce4-smartbookmark-plugin-debugsource-0.5.1-1.el8.aarch64.rpmUxfce4-smartbookmark-plugin-debuginfo-0.5.1-1.el8.aarch64.rpmxfce4-smartbookmark-plugin-0.5.1-1.el8.aarch64.rpmxfce4-smartbookmark-plugin-0.5.1-1.el8.ppc64le.rpmVxfce4-smartbookmark-plugin-debugsource-0.5.1-1.el8.ppc64le.rpmUxfce4-smartbookmark-plugin-debuginfo-0.5.1-1.el8.ppc64le.rpmUxfce4-smartbookmark-plugin-debuginfo-0.5.1-1.el8.s390x.rpmxfce4-smartbookmark-plugin-0.5.1-1.el8.s390x.rpmVxfce4-smartbookmark-plugin-debugsource-0.5.1-1.el8.s390x.rpmxfce4-smartbookmark-plugin-0.5.1-1.el8.x86_64.rpmGxfce4-systemload-plugin-1.2.3-2.el8.src.rpmRxfce4-systemload-plugin-debuginfo-1.2.3-2.el8.ppc64le.rpmGxfce4-systemload-plugin-1.2.3-2.el8.ppc64le.rpmSxfce4-systemload-plugin-debugsource-1.2.3-2.el8.ppc64le.rpmGxfce4-systemload-plugin-1.2.3-2.el8.x86_64.rpmSxfce4-systemload-plugin-debugsource-1.2.3-2.el8.x86_64.rpmRxfce4-systemload-plugin-debuginfo-1.2.3-2.el8.x86_64.rpmxlxfce4-terminal-0.8.8-2.el8.src.rpm3lxfce4-terminal-debuginfo-0.8.8-2.el8.aarch64.rpm4lxfce4-terminal-debugsource-0.8.8-2.el8.aarch64.rpmxlxfce4-terminal-0.8.8-2.el8.aarch64.rpmxlxfce4-terminal-0.8.8-2.el8.ppc64le.rpm3lxfce4-terminal-debuginfo-0.8.8-2.el8.ppc64le.rpm4lxfce4-terminal-debugsource-0.8.8-2.el8.ppc64le.rpmxlxfce4-terminal-0.8.8-2.el8.s390x.rpm4lxfce4-terminal-debugsource-0.8.8-2.el8.s390x.rpm3lxfce4-terminal-debuginfo-0.8.8-2.el8.s390x.rpmxlxfce4-terminal-0.8.8-2.el8.x86_64.rpm3lxfce4-terminal-debuginfo-0.8.8-2.el8.x86_64.rpm4lxfce4-terminal-debugsource-0.8.8-2.el8.x86_64.rpm=xfce4-time-out-plugin-1.1.0-1.el8.src.rpm=xfce4-time-out-plugin-1.1.0-1.el8.aarch64.rpmX=xfce4-time-out-plugin-debugsource-1.1.0-1.el8.aarch64.rpmW=xfce4-time-out-plugin-debuginfo-1.1.0-1.el8.aarch64.rpmX=xfce4-time-out-plugin-debugsource-1.1.0-1.el8.ppc64le.rpm=xfce4-time-out-plugin-1.1.0-1.el8.ppc64le.rpmW=xfce4-time-out-plugin-debuginfo-1.1.0-1.el8.ppc64le.rpm=xfce4-time-out-plugin-1.1.0-1.el8.s390x.rpmX=xfce4-time-out-plugin-debugsource-1.1.0-1.el8.s390x.rpmW=xfce4-time-out-plugin-debuginfo-1.1.0-1.el8.s390x.rpm=xfce4-time-out-plugin-1.1.0-1.el8.x86_64.rpmW=xfce4-time-out-plugin-debuginfo-1.1.0-1.el8.x86_64.rpmX=xfce4-time-out-plugin-debugsource-1.1.0-1.el8.x86_64.rpmL_xfce4-weather-plugin-0.10.0-2.el8.src.rpmU_xfce4-weather-plugin-debugsource-0.10.0-2.el8.ppc64le.rpmL_xfce4-weather-plugin-0.10.0-2.el8.ppc64le.rpmT_xfce4-weather-plugin-debuginfo-0.10.0-2.el8.ppc64le.rpmL_xfce4-weather-plugin-0.10.0-2.el8.x86_64.rpmU_xfce4-weather-plugin-debugsource-0.10.0-2.el8.x86_64.rpmT_xfce4-weather-plugin-debuginfo-0.10.0-2.el8.x86_64.rpmAxfce4-whiskermenu-plugin-2.3.4-1.el8.src.rpmZAxfce4-whiskermenu-plugin-debugsource-2.3.4-1.el8.aarch64.rpmAxfce4-whiskermenu-plugin-2.3.4-1.el8.aarch64.rpmYAxfce4-whiskermenu-plugin-debuginfo-2.3.4-1.el8.aarch64.rpmZAxfce4-whiskermenu-plugin-debugsource-2.3.4-1.el8.ppc64le.rpmYAxfce4-whiskermenu-plugin-debuginfo-2.3.4-1.el8.ppc64le.rpmAxfce4-whiskermenu-plugin-2.3.4-1.el8.ppc64le.rpmZAxfce4-whiskermenu-plugin-debugsource-2.3.4-1.el8.s390x.rpmYAxfce4-whiskermenu-plugin-debuginfo-2.3.4-1.el8.s390x.rpmAxfce4-whiskermenu-plugin-2.3.4-1.el8.s390x.rpmYAxfce4-whiskermenu-plugin-debuginfo-2.3.4-1.el8.x86_64.rpmZAxfce4-whiskermenu-plugin-debugsource-2.3.4-1.el8.x86_64.rpmAxfce4-whiskermenu-plugin-2.3.4-1.el8.x86_64.rpm7$xfce-polkit-0.3-3.el8.src.rpm:$xfce-polkit-debuginfo-0.3-3.el8.aarch64.rpm7$xfce-polkit-0.3-3.el8.aarch64.rpm;$xfce-polkit-debugsource-0.3-3.el8.aarch64.rpm;$xfce-polkit-debugsource-0.3-3.el8.ppc64le.rpm:$xfce-polkit-debuginfo-0.3-3.el8.ppc64le.rpm7$xfce-polkit-0.3-3.el8.ppc64le.rpm;$xfce-polkit-debugsource-0.3-3.el8.s390x.rpm:$xfce-polkit-debuginfo-0.3-3.el8.s390x.rpm7$xfce-polkit-0.3-3.el8.s390x.rpm7$xfce-polkit-0.3-3.el8.x86_64.rpm;$xfce-polkit-debugsource-0.3-3.el8.x86_64.rpm:$xfce-polkit-debuginfo-0.3-3.el8.x86_64.rpmypxfconf-4.14.1-2.el8.src.rpm6pxfconf-debugsource-4.14.1-2.el8.aarch64.rpm7pxfconf-devel-4.14.1-2.el8.aarch64.rpmypxfconf-4.14.1-2.el8.aarch64.rpm5pxfconf-debuginfo-4.14.1-2.el8.aarch64.rpm5pxfconf-debuginfo-4.14.1-2.el8.ppc64le.rpmypxfconf-4.14.1-2.el8.ppc64le.rpm6pxfconf-debugsource-4.14.1-2.el8.ppc64le.rpm7pxfconf-devel-4.14.1-2.el8.ppc64le.rpmypxfconf-4.14.1-2.el8.s390x.rpm5pxfconf-debuginfo-4.14.1-2.el8.s390x.rpm6pxfconf-debugsource-4.14.1-2.el8.s390x.rpm7pxfconf-devel-4.14.1-2.el8.s390x.rpmypxfconf-4.14.1-2.el8.x86_64.rpm7pxfconf-devel-4.14.1-2.el8.x86_64.rpm6pxfconf-debugsource-4.14.1-2.el8.x86_64.rpm5pxfconf-debuginfo-4.14.1-2.el8.x86_64.rpmtxfdashboard-0.7.7-1.el8.src.rpm]txfdashboard-devel-0.7.7-1.el8.aarch64.rpmtxfdashboard-0.7.7-1.el8.aarch64.rpm^txfdashboard-themes-0.7.7-1.el8.aarch64.rpm\txfdashboard-debugsource-0.7.7-1.el8.aarch64.rpm[txfdashboard-debuginfo-0.7.7-1.el8.aarch64.rpm^txfdashboard-themes-0.7.7-1.el8.ppc64le.rpm\txfdashboard-debugsource-0.7.7-1.el8.ppc64le.rpm[txfdashboard-debuginfo-0.7.7-1.el8.ppc64le.rpmtxfdashboard-0.7.7-1.el8.ppc64le.rpm]txfdashboard-devel-0.7.7-1.el8.ppc64le.rpm]txfdashboard-devel-0.7.7-1.el8.s390x.rpm\txfdashboard-debugsource-0.7.7-1.el8.s390x.rpm^txfdashboard-themes-0.7.7-1.el8.s390x.rpm[txfdashboard-debuginfo-0.7.7-1.el8.s390x.rpmtxfdashboard-0.7.7-1.el8.s390x.rpmtxfdashboard-0.7.7-1.el8.x86_64.rpm^txfdashboard-themes-0.7.7-1.el8.x86_64.rpm]txfdashboard-devel-0.7.7-1.el8.x86_64.rpm\txfdashboard-debugsource-0.7.7-1.el8.x86_64.rpm[txfdashboard-debuginfo-0.7.7-1.el8.x86_64.rpm7xfdesktop-4.14.1-3.el8.src.rpm7xfdesktop-4.14.1-3.el8.aarch64.rpm_7xfdesktop-debuginfo-4.14.1-3.el8.aarch64.rpm`7xfdesktop-debugsource-4.14.1-3.el8.aarch64.rpm_7xfdesktop-debuginfo-4.14.1-3.el8.ppc64le.rpm`7xfdesktop-debugsource-4.14.1-3.el8.ppc64le.rpm7xfdesktop-4.14.1-3.el8.ppc64le.rpm7xfdesktop-4.14.1-3.el8.s390x.rpm_7xfdesktop-debuginfo-4.14.1-3.el8.s390x.rpm`7xfdesktop-debugsource-4.14.1-3.el8.s390x.rpm7xfdesktop-4.14.1-3.el8.x86_64.rpm`7xfdesktop-debugsource-4.14.1-3.el8.x86_64.rpm_7xfdesktop-debuginfo-4.14.1-3.el8.x86_64.rpmzJxfwm4-4.14.0-1.el8.src.rpm8Jxfwm4-debuginfo-4.14.0-1.el8.aarch64.rpmzJxfwm4-4.14.0-1.el8.aarch64.rpm9Jxfwm4-debugsource-4.14.0-1.el8.aarch64.rpm9Jxfwm4-debugsource-4.14.0-1.el8.ppc64le.rpm8Jxfwm4-debuginfo-4.14.0-1.el8.ppc64le.rpmzJxfwm4-4.14.0-1.el8.ppc64le.rpmzJxfwm4-4.14.0-1.el8.s390x.rpm9Jxfwm4-debugsource-4.14.0-1.el8.s390x.rpm8Jxfwm4-debuginfo-4.14.0-1.el8.s390x.rpm9Jxfwm4-debugsource-4.14.0-1.el8.x86_64.rpm8Jxfwm4-debuginfo-4.14.0-1.el8.x86_64.rpmzJxfwm4-4.14.0-1.el8.x86_64.rpmXq1nBunspecifiedgit2cl-2.0-0.16.git8373c9f.el8U-git2cl-2.0-0.16.git8373c9f.el8.src.rpmU-git2cl-2.0-0.16.git8373c9f.el8.noarch.rpmU-git2cl-2.0-0.16.git8373c9f.el8.src.rpmU-git2cl-2.0-0.16.git8373c9f.el8.noarch.rpml>5rBnewpackagepython-dominate-2.5.1-1.el817 python-dominate-2.5.1-1.el8.src.rpm python3-dominate-2.5.1-1.el8.noarch.rpm python-dominate-2.5.1-1.el8.src.rpm python3-dominate-2.5.1-1.el8.noarch.rpmD9vBnewpackageperl-String-Escape-2010.002-29.el8hhttps://bugzilla.redhat.com/show_bug.cgi?id=17749211774921[RFE] EPEL8 branch of perl-String-EscapeN$perl-String-Escape-2010.002-29.el8.src.rpmN$perl-String-Escape-2010.002-29.el8.noarch.rpmN$perl-String-Escape-2010.002-29.el8.src.rpmN$perl-String-Escape-2010.002-29.el8.noarch.rpmﱕM! zBBBBBBBBBBBBBBnewpackageoptipng-0.7.7-3.el8|https://bugzilla.redhat.com/show_bug.cgi?id=17625111762511Please build optipng in normal EPEL8 &^optipng-0.7.7-3.el8.src.rpm^optipng-debuginfo-0.7.7-3.el8.aarch64.rpm^optipng-debugsource-0.7.7-3.el8.aarch64.rpm&^optipng-0.7.7-3.el8.aarch64.rpm^optipng-debuginfo-0.7.7-3.el8.ppc64le.rpm^optipng-debugsource-0.7.7-3.el8.ppc64le.rpm&^optipng-0.7.7-3.el8.ppc64le.rpm&^optipng-0.7.7-3.el8.s390x.rpm^optipng-debugsource-0.7.7-3.el8.s390x.rpm^optipng-debuginfo-0.7.7-3.el8.s390x.rpm&^optipng-0.7.7-3.el8.x86_64.rpm^optipng-debugsource-0.7.7-3.el8.x86_64.rpm^optipng-debuginfo-0.7.7-3.el8.x86_64.rpm &^optipng-0.7.7-3.el8.src.rpm^optipng-debuginfo-0.7.7-3.el8.aarch64.rpm^optipng-debugsource-0.7.7-3.el8.aarch64.rpm&^optipng-0.7.7-3.el8.aarch64.rpm^optipng-debuginfo-0.7.7-3.el8.ppc64le.rpm^optipng-debugsource-0.7.7-3.el8.ppc64le.rpm&^optipng-0.7.7-3.el8.ppc64le.rpm&^optipng-0.7.7-3.el8.s390x.rpm^optipng-debugsource-0.7.7-3.el8.s390x.rpm^optipng-debuginfo-0.7.7-3.el8.s390x.rpm&^optipng-0.7.7-3.el8.x86_64.rpm^optipng-debugsource-0.7.7-3.el8.x86_64.rpm^optipng-debuginfo-0.7.7-3.el8.x86_64.rpmﬔ dKBenhancementtwa-1.10.0-1.el8,}twa-1.10.0-1.el8.src.rpm}twa-1.10.0-1.el8.noarch.rpm}twa-1.10.0-1.el8.src.rpm}twa-1.10.0-1.el8.noarch.rpmʝxWOBBBBBBBBBBBBBBnewpackagelua-term-0.07-9.el8@ GTlua-term-0.07-9.el8.src.rpmGTlua-term-0.07-9.el8.aarch64.rpmTlua-term-debuginfo-0.07-9.el8.aarch64.rpmTlua-term-debugsource-0.07-9.el8.aarch64.rpmTlua-term-debuginfo-0.07-9.el8.ppc64le.rpmGTlua-term-0.07-9.el8.ppc64le.rpmTlua-term-debugsource-0.07-9.el8.ppc64le.rpmGTlua-term-0.07-9.el8.s390x.rpmTlua-term-debugsource-0.07-9.el8.s390x.rpmTlua-term-debuginfo-0.07-9.el8.s390x.rpmGTlua-term-0.07-9.el8.x86_64.rpmTlua-term-debuginfo-0.07-9.el8.x86_64.rpmTlua-term-debugsource-0.07-9.el8.x86_64.rpm GTlua-term-0.07-9.el8.src.rpmGTlua-term-0.07-9.el8.aarch64.rpmTlua-term-debuginfo-0.07-9.el8.aarch64.rpmTlua-term-debugsource-0.07-9.el8.aarch64.rpmTlua-term-debuginfo-0.07-9.el8.ppc64le.rpmGTlua-term-0.07-9.el8.ppc64le.rpmTlua-term-debugsource-0.07-9.el8.ppc64le.rpmGTlua-term-0.07-9.el8.s390x.rpmTlua-term-debugsource-0.07-9.el8.s390x.rpmTlua-term-debuginfo-0.07-9.el8.s390x.rpmGTlua-term-0.07-9.el8.x86_64.rpmTlua-term-debuginfo-0.07-9.el8.x86_64.rpmTlua-term-debugsource-0.07-9.el8.x86_64.rpmޅ%5`BBBBBBBBBBBBBBBBBBBnewpackagelibmms-0.6.4-24.el8[https://bugzilla.redhat.com/show_bug.cgi?id=22479412247941Please branch and build libmms for EPEL 9, 8 and 7Xlibmms-0.6.4-24.el8.src.rpmXlibmms-0.6.4-24.el8.aarch64.rpmlibmms-devel-0.6.4-24.el8.aarch64.rpmlibmms-debugsource-0.6.4-24.el8.aarch64.rpm~libmms-debuginfo-0.6.4-24.el8.aarch64.rpmXlibmms-0.6.4-24.el8.ppc64le.rpmlibmms-devel-0.6.4-24.el8.ppc64le.rpmlibmms-debugsource-0.6.4-24.el8.ppc64le.rpm~libmms-debuginfo-0.6.4-24.el8.ppc64le.rpmXlibmms-0.6.4-24.el8.s390x.rpmlibmms-devel-0.6.4-24.el8.s390x.rpmlibmms-debugsource-0.6.4-24.el8.s390x.rpm~libmms-debuginfo-0.6.4-24.el8.s390x.rpmXlibmms-0.6.4-24.el8.x86_64.rpmlibmms-devel-0.6.4-24.el8.x86_64.rpmlibmms-debugsource-0.6.4-24.el8.x86_64.rpm~libmms-debuginfo-0.6.4-24.el8.x86_64.rpmXlibmms-0.6.4-24.el8.src.rpmXlibmms-0.6.4-24.el8.aarch64.rpmlibmms-devel-0.6.4-24.el8.aarch64.rpmlibmms-debugsource-0.6.4-24.el8.aarch64.rpm~libmms-debuginfo-0.6.4-24.el8.aarch64.rpmXlibmms-0.6.4-24.el8.ppc64le.rpmlibmms-devel-0.6.4-24.el8.ppc64le.rpmlibmms-debugsource-0.6.4-24.el8.ppc64le.rpm~libmms-debuginfo-0.6.4-24.el8.ppc64le.rpmXlibmms-0.6.4-24.el8.s390x.rpmlibmms-devel-0.6.4-24.el8.s390x.rpmlibmms-debugsource-0.6.4-24.el8.s390x.rpm~libmms-debuginfo-0.6.4-24.el8.s390x.rpmXlibmms-0.6.4-24.el8.x86_64.rpmlibmms-devel-0.6.4-24.el8.x86_64.rpmlibmms-debugsource-0.6.4-24.el8.x86_64.rpm~libmms-debuginfo-0.6.4-24.el8.x86_64.rpmtMvBBBBBBBBBBBBBBBBBBBBBBBBbugfixzimg-3.0.5-1.el8r%https://bugzilla.redhat.com/show_bug.cgi?id=20773102077310zimg-3.0.5 is available{^zimg-3.0.5-1.el8.src.rpm{^zimg-3.0.5-1.el8.aarch64.rpm4^zimg-devel-3.0.5-1.el8.aarch64.rpm3^zimg-debugsource-3.0.5-1.el8.aarch64.rpm2^zimg-debuginfo-3.0.5-1.el8.aarch64.rpm5^zimg-devel-debuginfo-3.0.5-1.el8.aarch64.rpm{^zimg-3.0.5-1.el8.ppc64le.rpm4^zimg-devel-3.0.5-1.el8.ppc64le.rpm3^zimg-debugsource-3.0.5-1.el8.ppc64le.rpm2^zimg-debuginfo-3.0.5-1.el8.ppc64le.rpm5^zimg-devel-debuginfo-3.0.5-1.el8.ppc64le.rpm{^zimg-3.0.5-1.el8.s390x.rpm4^zimg-devel-3.0.5-1.el8.s390x.rpm3^zimg-debugsource-3.0.5-1.el8.s390x.rpm2^zimg-debuginfo-3.0.5-1.el8.s390x.rpm5^zimg-devel-debuginfo-3.0.5-1.el8.s390x.rpm{^zimg-3.0.5-1.el8.x86_64.rpm4^zimg-devel-3.0.5-1.el8.x86_64.rpm3^zimg-debugsource-3.0.5-1.el8.x86_64.rpm2^zimg-debuginfo-3.0.5-1.el8.x86_64.rpm5^zimg-devel-debuginfo-3.0.5-1.el8.x86_64.rpm{^zimg-3.0.5-1.el8.src.rpm{^zimg-3.0.5-1.el8.aarch64.rpm4^zimg-devel-3.0.5-1.el8.aarch64.rpm3^zimg-debugsource-3.0.5-1.el8.aarch64.rpm2^zimg-debuginfo-3.0.5-1.el8.aarch64.rpm5^zimg-devel-debuginfo-3.0.5-1.el8.aarch64.rpm{^zimg-3.0.5-1.el8.ppc64le.rpm4^zimg-devel-3.0.5-1.el8.ppc64le.rpm3^zimg-debugsource-3.0.5-1.el8.ppc64le.rpm2^zimg-debuginfo-3.0.5-1.el8.ppc64le.rpm5^zimg-devel-debuginfo-3.0.5-1.el8.ppc64le.rpm{^zimg-3.0.5-1.el8.s390x.rpm4^zimg-devel-3.0.5-1.el8.s390x.rpm3^zimg-debugsource-3.0.5-1.el8.s390x.rpm2^zimg-debuginfo-3.0.5-1.el8.s390x.rpm5^zimg-devel-debuginfo-3.0.5-1.el8.s390x.rpm{^zimg-3.0.5-1.el8.x86_64.rpm4^zimg-devel-3.0.5-1.el8.x86_64.rpm3^zimg-debugsource-3.0.5-1.el8.x86_64.rpm2^zimg-debuginfo-3.0.5-1.el8.x86_64.rpm5^zimg-devel-debuginfo-3.0.5-1.el8.x86_64.rpm8&QBBBBBBBBBBBBBBBBBBBnewpackagelibccd-2.1-4.el8$https://bugzilla.redhat.com/show_bug.cgi?id=19645441964544Please build libccd for EPEL 8libccd-2.1-4.el8.src.rpmlibccd-2.1-4.el8.aarch64.rpmlibccd-devel-2.1-4.el8.aarch64.rpmlibccd-debugsource-2.1-4.el8.aarch64.rpmlibccd-debuginfo-2.1-4.el8.aarch64.rpmlibccd-2.1-4.el8.ppc64le.rpmlibccd-devel-2.1-4.el8.ppc64le.rpmlibccd-debugsource-2.1-4.el8.ppc64le.rpmlibccd-debuginfo-2.1-4.el8.ppc64le.rpmlibccd-debuginfo-2.1-4.el8.s390x.rpmlibccd-debugsource-2.1-4.el8.s390x.rpmlibccd-devel-2.1-4.el8.s390x.rpmlibccd-2.1-4.el8.s390x.rpmlibccd-2.1-4.el8.x86_64.rpmlibccd-devel-2.1-4.el8.x86_64.rpmlibccd-debugsource-2.1-4.el8.x86_64.rpmlibccd-debuginfo-2.1-4.el8.x86_64.rpmlibccd-2.1-4.el8.src.rpmlibccd-2.1-4.el8.aarch64.rpmlibccd-devel-2.1-4.el8.aarch64.rpmlibccd-debugsource-2.1-4.el8.aarch64.rpmlibccd-debuginfo-2.1-4.el8.aarch64.rpmlibccd-2.1-4.el8.ppc64le.rpmlibccd-devel-2.1-4.el8.ppc64le.rpmlibccd-debugsource-2.1-4.el8.ppc64le.rpmlibccd-debuginfo-2.1-4.el8.ppc64le.rpmlibccd-debuginfo-2.1-4.el8.s390x.rpmlibccd-debugsource-2.1-4.el8.s390x.rpmlibccd-devel-2.1-4.el8.s390x.rpmlibccd-2.1-4.el8.s390x.rpmlibccd-2.1-4.el8.x86_64.rpmlibccd-devel-2.1-4.el8.x86_64.rpmlibccd-debugsource-2.1-4.el8.x86_64.rpmlibccd-debuginfo-2.1-4.el8.x86_64.rpm;gHpython3-verboselogs-1.7-5.el8.noarch.rpm,Hpython-verboselogs-1.7-5.el8.src.rpm|Hpython-verboselogs-doc-1.7-5.el8.noarch.rpm>Hpython3-verboselogs-1.7-5.el8.noarch.rpm`1WBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlog4cpp-1.1.3-1.el8Khttps://bugzilla.redhat.com/show_bug.cgi?id=17710351771035Please branch and build log4cpp for EPEL8Nlog4cpp-debuginfo-1.1.3-1.el8.aarch64.rpmOlog4cpp-debugsource-1.1.3-1.el8.aarch64.rpmPlog4cpp-devel-1.1.3-1.el8.aarch64.rpm6log4cpp-1.1.3-1.el8.aarch64.rpmQlog4cpp-doc-1.1.3-1.el8.aarch64.rpmQlog4cpp-doc-1.1.3-1.el8.ppc64le.rpmNlog4cpp-debuginfo-1.1.3-1.el8.ppc64le.rpmOlog4cpp-debugsource-1.1.3-1.el8.ppc64le.rpmPlog4cpp-devel-1.1.3-1.el8.ppc64le.rpm6log4cpp-1.1.3-1.el8.ppc64le.rpmQlog4cpp-doc-1.1.3-1.el8.s390x.rpmNlog4cpp-debuginfo-1.1.3-1.el8.s390x.rpm6log4cpp-1.1.3-1.el8.s390x.rpmPlog4cpp-devel-1.1.3-1.el8.s390x.rpm6log4cpp-1.1.3-1.el8.src.rpmOlog4cpp-debugsource-1.1.3-1.el8.s390x.rpm6log4cpp-1.1.3-1.el8.x86_64.rpmNlog4cpp-debuginfo-1.1.3-1.el8.x86_64.rpmPlog4cpp-devel-1.1.3-1.el8.x86_64.rpmQlog4cpp-doc-1.1.3-1.el8.x86_64.rpmOlog4cpp-debugsource-1.1.3-1.el8.x86_64.rpmNlog4cpp-debuginfo-1.1.3-1.el8.aarch64.rpmOlog4cpp-debugsource-1.1.3-1.el8.aarch64.rpmPlog4cpp-devel-1.1.3-1.el8.aarch64.rpm6log4cpp-1.1.3-1.el8.aarch64.rpmQlog4cpp-doc-1.1.3-1.el8.aarch64.rpmQlog4cpp-doc-1.1.3-1.el8.ppc64le.rpmNlog4cpp-debuginfo-1.1.3-1.el8.ppc64le.rpmOlog4cpp-debugsource-1.1.3-1.el8.ppc64le.rpmPlog4cpp-devel-1.1.3-1.el8.ppc64le.rpm6log4cpp-1.1.3-1.el8.ppc64le.rpmQlog4cpp-doc-1.1.3-1.el8.s390x.rpmNlog4cpp-debuginfo-1.1.3-1.el8.s390x.rpm6log4cpp-1.1.3-1.el8.s390x.rpmPlog4cpp-devel-1.1.3-1.el8.s390x.rpm6log4cpp-1.1.3-1.el8.src.rpmOlog4cpp-debugsource-1.1.3-1.el8.s390x.rpm6log4cpp-1.1.3-1.el8.x86_64.rpmNlog4cpp-debuginfo-1.1.3-1.el8.x86_64.rpmPlog4cpp-devel-1.1.3-1.el8.x86_64.rpmQlog4cpp-doc-1.1.3-1.el8.x86_64.rpmOlog4cpp-debugsource-1.1.3-1.el8.x86_64.rpmﬔ VrBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibsvm-3.23-7.el8`" "libsvm-3.23-7.el8.src.rpmu"libsvm-debugsource-3.23-7.el8.aarch64.rpm "libsvm-3.23-7.el8.aarch64.rpmx"libsvm-svm-toy-qt-3.23-7.el8.aarch64.rpmv"libsvm-devel-3.23-7.el8.aarch64.rpmw"libsvm-javadoc-3.23-7.el8.noarch.rpmy"libsvm-svm-toy-qt-debuginfo-3.23-7.el8.aarch64.rpmw"libsvm-java-3.23-7.el8.aarch64.rpma"python3-libsvm-3.23-7.el8.aarch64.rpmt"libsvm-debuginfo-3.23-7.el8.aarch64.rpmy"libsvm-svm-toy-qt-debuginfo-3.23-7.el8.ppc64le.rpmx"libsvm-svm-toy-qt-3.23-7.el8.ppc64le.rpm "libsvm-3.23-7.el8.ppc64le.rpma"python3-libsvm-3.23-7.el8.ppc64le.rpmv"libsvm-devel-3.23-7.el8.ppc64le.rpmu"libsvm-debugsource-3.23-7.el8.ppc64le.rpmt"libsvm-debuginfo-3.23-7.el8.ppc64le.rpmw"libsvm-java-3.23-7.el8.ppc64le.rpmv"libsvm-devel-3.23-7.el8.s390x.rpmt"libsvm-debuginfo-3.23-7.el8.s390x.rpm "libsvm-3.23-7.el8.s390x.rpmw"libsvm-java-3.23-7.el8.s390x.rpmu"libsvm-debugsource-3.23-7.el8.s390x.rpma"python3-libsvm-3.23-7.el8.s390x.rpmx"libsvm-svm-toy-qt-3.23-7.el8.s390x.rpmy"libsvm-svm-toy-qt-debuginfo-3.23-7.el8.s390x.rpma"python3-libsvm-3.23-7.el8.x86_64.rpm "libsvm-3.23-7.el8.x86_64.rpmu"libsvm-debugsource-3.23-7.el8.x86_64.rpmx"libsvm-svm-toy-qt-3.23-7.el8.x86_64.rpmy"libsvm-svm-toy-qt-debuginfo-3.23-7.el8.x86_64.rpmw"libsvm-java-3.23-7.el8.x86_64.rpmv"libsvm-devel-3.23-7.el8.x86_64.rpmt"libsvm-debuginfo-3.23-7.el8.x86_64.rpm" "libsvm-3.23-7.el8.src.rpmu"libsvm-debugsource-3.23-7.el8.aarch64.rpm "libsvm-3.23-7.el8.aarch64.rpmx"libsvm-svm-toy-qt-3.23-7.el8.aarch64.rpmv"libsvm-devel-3.23-7.el8.aarch64.rpmw"libsvm-javadoc-3.23-7.el8.noarch.rpmy"libsvm-svm-toy-qt-debuginfo-3.23-7.el8.aarch64.rpmw"libsvm-java-3.23-7.el8.aarch64.rpma"python3-libsvm-3.23-7.el8.aarch64.rpmt"libsvm-debuginfo-3.23-7.el8.aarch64.rpmy"libsvm-svm-toy-qt-debuginfo-3.23-7.el8.ppc64le.rpmx"libsvm-svm-toy-qt-3.23-7.el8.ppc64le.rpm "libsvm-3.23-7.el8.ppc64le.rpma"python3-libsvm-3.23-7.el8.ppc64le.rpmv"libsvm-devel-3.23-7.el8.ppc64le.rpmu"libsvm-debugsource-3.23-7.el8.ppc64le.rpmt"libsvm-debuginfo-3.23-7.el8.ppc64le.rpmw"libsvm-java-3.23-7.el8.ppc64le.rpmv"libsvm-devel-3.23-7.el8.s390x.rpmt"libsvm-debuginfo-3.23-7.el8.s390x.rpm "libsvm-3.23-7.el8.s390x.rpmw"libsvm-java-3.23-7.el8.s390x.rpmu"libsvm-debugsource-3.23-7.el8.s390x.rpma"python3-libsvm-3.23-7.el8.s390x.rpmx"libsvm-svm-toy-qt-3.23-7.el8.s390x.rpmy"libsvm-svm-toy-qt-debuginfo-3.23-7.el8.s390x.rpma"python3-libsvm-3.23-7.el8.x86_64.rpm "libsvm-3.23-7.el8.x86_64.rpmu"libsvm-debugsource-3.23-7.el8.x86_64.rpmx"libsvm-svm-toy-qt-3.23-7.el8.x86_64.rpmy"libsvm-svm-toy-qt-debuginfo-3.23-7.el8.x86_64.rpmw"libsvm-java-3.23-7.el8.x86_64.rpmv"libsvm-devel-3.23-7.el8.x86_64.rpmt"libsvm-debuginfo-3.23-7.el8.x86_64.rpm쵥kT7]BBBBBBBBBBBBBBBBBBBBBBBBnewpackageman2html-1.6-24.g.el8rhttps://bugzilla.redhat.com/show_bug.cgi?id=17416601741660RFE: man2html for EPEL8W=man2html-1.6-24.g.el8.src.rpmA=man2html-core-1.6-24.g.el8.aarch64.rpmB=man2html-core-debuginfo-1.6-24.g.el8.aarch64.rpmD=man2html-debugsource-1.6-24.g.el8.aarch64.rpmC=man2html-debuginfo-1.6-24.g.el8.aarch64.rpmW=man2html-1.6-24.g.el8.aarch64.rpmA=man2html-core-1.6-24.g.el8.ppc64le.rpmW=man2html-1.6-24.g.el8.ppc64le.rpmB=man2html-core-debuginfo-1.6-24.g.el8.ppc64le.rpmD=man2html-debugsource-1.6-24.g.el8.ppc64le.rpmC=man2html-debuginfo-1.6-24.g.el8.ppc64le.rpmW=man2html-1.6-24.g.el8.s390x.rpmA=man2html-core-1.6-24.g.el8.s390x.rpmD=man2html-debugsource-1.6-24.g.el8.s390x.rpmC=man2html-debuginfo-1.6-24.g.el8.s390x.rpmB=man2html-core-debuginfo-1.6-24.g.el8.s390x.rpmB=man2html-core-debuginfo-1.6-24.g.el8.x86_64.rpmC=man2html-debuginfo-1.6-24.g.el8.x86_64.rpmA=man2html-core-1.6-24.g.el8.x86_64.rpmD=man2html-debugsource-1.6-24.g.el8.x86_64.rpmW=man2html-1.6-24.g.el8.x86_64.rpmW=man2html-1.6-24.g.el8.src.rpmA=man2html-core-1.6-24.g.el8.aarch64.rpmB=man2html-core-debuginfo-1.6-24.g.el8.aarch64.rpmD=man2html-debugsource-1.6-24.g.el8.aarch64.rpmC=man2html-debuginfo-1.6-24.g.el8.aarch64.rpmW=man2html-1.6-24.g.el8.aarch64.rpmA=man2html-core-1.6-24.g.el8.ppc64le.rpmW=man2html-1.6-24.g.el8.ppc64le.rpmB=man2html-core-debuginfo-1.6-24.g.el8.ppc64le.rpmD=man2html-debugsource-1.6-24.g.el8.ppc64le.rpmC=man2html-debuginfo-1.6-24.g.el8.ppc64le.rpmW=man2html-1.6-24.g.el8.s390x.rpmA=man2html-core-1.6-24.g.el8.s390x.rpmD=man2html-debugsource-1.6-24.g.el8.s390x.rpmC=man2html-debuginfo-1.6-24.g.el8.s390x.rpmB=man2html-core-debuginfo-1.6-24.g.el8.s390x.rpmB=man2html-core-debuginfo-1.6-24.g.el8.x86_64.rpmC=man2html-debuginfo-1.6-24.g.el8.x86_64.rpmA=man2html-core-1.6-24.g.el8.x86_64.rpmD=man2html-debugsource-1.6-24.g.el8.x86_64.rpmW=man2html-1.6-24.g.el8.x86_64.rpmjY xBBBBBBBBBBBBBBBnewpackagex2gokdrive-0.0.0.2-2.el8] qx2gokdrive-0.0.0.2-2.el8.src.rpmxqxorg-x11-server-x2gokdrive-0.0.0.2-2.el8.aarch64.rpmqx2gokdrive-debugsource-0.0.0.2-2.el8.aarch64.rpmyqxorg-x11-server-x2gokdrive-debuginfo-0.0.0.2-2.el8.aarch64.rpmxqxorg-x11-server-x2gokdrive-0.0.0.2-2.el8.ppc64le.rpmqx2gokdrive-debugsource-0.0.0.2-2.el8.ppc64le.rpmyqxorg-x11-server-x2gokdrive-debuginfo-0.0.0.2-2.el8.ppc64le.rpmxqxorg-x11-server-x2gokdrive-0.0.0.2-2.el8.s390x.rpmqx2gokdrive-debugsource-0.0.0.2-2.el8.s390x.rpmyqxorg-x11-server-x2gokdrive-debuginfo-0.0.0.2-2.el8.s390x.rpmxqxorg-x11-server-x2gokdrive-0.0.0.2-2.el8.x86_64.rpmqx2gokdrive-debugsource-0.0.0.2-2.el8.x86_64.rpmyqxorg-x11-server-x2gokdrive-debuginfo-0.0.0.2-2.el8.x86_64.rpm qx2gokdrive-0.0.0.2-2.el8.src.rpmxqxorg-x11-server-x2gokdrive-0.0.0.2-2.el8.aarch64.rpmqx2gokdrive-debugsource-0.0.0.2-2.el8.aarch64.rpmyqxorg-x11-server-x2gokdrive-debuginfo-0.0.0.2-2.el8.aarch64.rpmxqxorg-x11-server-x2gokdrive-0.0.0.2-2.el8.ppc64le.rpmqx2gokdrive-debugsource-0.0.0.2-2.el8.ppc64le.rpmyqxorg-x11-server-x2gokdrive-debuginfo-0.0.0.2-2.el8.ppc64le.rpmxqxorg-x11-server-x2gokdrive-0.0.0.2-2.el8.s390x.rpmqx2gokdrive-debugsource-0.0.0.2-2.el8.s390x.rpmyqxorg-x11-server-x2gokdrive-debuginfo-0.0.0.2-2.el8.s390x.rpmxqxorg-x11-server-x2gokdrive-0.0.0.2-2.el8.x86_64.rpmqx2gokdrive-debugsource-0.0.0.2-2.el8.x86_64.rpmyqxorg-x11-server-x2gokdrive-debuginfo-0.0.0.2-2.el8.x86_64.rpmtWJBBBBBBBBBBBBBBBunspecifiedpython-ruamel-yaml-clib-0.2.8-1.el8e3https://bugzilla.redhat.com/show_bug.cgi?id=22420012242001python-ruamel-yaml-clib-0.2.12 is available >python-ruamel-yaml-clib-0.2.8-1.el8.src.rpm~python3-ruamel-yaml-clib-0.2.8-1.el8.aarch64.rpmapython-ruamel-yaml-clib-debugsource-0.2.8-1.el8.aarch64.rpmpython3-ruamel-yaml-clib-debuginfo-0.2.8-1.el8.aarch64.rpm~python3-ruamel-yaml-clib-0.2.8-1.el8.ppc64le.rpmapython-ruamel-yaml-clib-debugsource-0.2.8-1.el8.ppc64le.rpmpython3-ruamel-yaml-clib-debuginfo-0.2.8-1.el8.ppc64le.rpm~python3-ruamel-yaml-clib-0.2.8-1.el8.s390x.rpmapython-ruamel-yaml-clib-debugsource-0.2.8-1.el8.s390x.rpmpython3-ruamel-yaml-clib-debuginfo-0.2.8-1.el8.s390x.rpm~python3-ruamel-yaml-clib-0.2.8-1.el8.x86_64.rpmapython-ruamel-yaml-clib-debugsource-0.2.8-1.el8.x86_64.rpmpython3-ruamel-yaml-clib-debuginfo-0.2.8-1.el8.x86_64.rpm >python-ruamel-yaml-clib-0.2.8-1.el8.src.rpm~python3-ruamel-yaml-clib-0.2.8-1.el8.aarch64.rpmapython-ruamel-yaml-clib-debugsource-0.2.8-1.el8.aarch64.rpmpython3-ruamel-yaml-clib-debuginfo-0.2.8-1.el8.aarch64.rpm~python3-ruamel-yaml-clib-0.2.8-1.el8.ppc64le.rpmapython-ruamel-yaml-clib-debugsource-0.2.8-1.el8.ppc64le.rpmpython3-ruamel-yaml-clib-debuginfo-0.2.8-1.el8.ppc64le.rpm~python3-ruamel-yaml-clib-0.2.8-1.el8.s390x.rpmapython-ruamel-yaml-clib-debugsource-0.2.8-1.el8.s390x.rpmpython3-ruamel-yaml-clib-debuginfo-0.2.8-1.el8.s390x.rpm~python3-ruamel-yaml-clib-0.2.8-1.el8.x86_64.rpmapython-ruamel-yaml-clib-debugsource-0.2.8-1.el8.x86_64.rpmpython3-ruamel-yaml-clib-debuginfo-0.2.8-1.el8.x86_64.rpmw12\BBBBBBBBBBBBBBBBBBBBsecuritylibssh2-1.10.0-1.el8Dhttps://bugzilla.redhat.com/show_bug.cgi?id=22355422235542CVE-2020-22218 libssh2: use-of-uninitialized-value in _libssh2_transport_readhttps://bugzilla.redhat.com/show_bug.cgi?id=22360382236038CVE-2020-22218 libssh2: use-of-uninitialized-value in _libssh2_transport_read [epel-all]libssh2-1.10.0-1.el8.src.rpmlibssh2-1.10.0-1.el8.aarch64.rpmnlibssh2-devel-1.10.0-1.el8.aarch64.rpmulibssh2-docs-1.10.0-1.el8.noarch.rpmmlibssh2-debugsource-1.10.0-1.el8.aarch64.rpmllibssh2-debuginfo-1.10.0-1.el8.aarch64.rpmlibssh2-1.10.0-1.el8.ppc64le.rpmnlibssh2-devel-1.10.0-1.el8.ppc64le.rpmmlibssh2-debugsource-1.10.0-1.el8.ppc64le.rpmllibssh2-debuginfo-1.10.0-1.el8.ppc64le.rpmlibssh2-1.10.0-1.el8.s390x.rpmnlibssh2-devel-1.10.0-1.el8.s390x.rpmmlibssh2-debugsource-1.10.0-1.el8.s390x.rpmllibssh2-debuginfo-1.10.0-1.el8.s390x.rpmlibssh2-1.10.0-1.el8.x86_64.rpmnlibssh2-devel-1.10.0-1.el8.x86_64.rpmmlibssh2-debugsource-1.10.0-1.el8.x86_64.rpmllibssh2-debuginfo-1.10.0-1.el8.x86_64.rpmlibssh2-1.10.0-1.el8.src.rpmlibssh2-1.10.0-1.el8.aarch64.rpmnlibssh2-devel-1.10.0-1.el8.aarch64.rpmulibssh2-docs-1.10.0-1.el8.noarch.rpmmlibssh2-debugsource-1.10.0-1.el8.aarch64.rpmllibssh2-debuginfo-1.10.0-1.el8.aarch64.rpmlibssh2-1.10.0-1.el8.ppc64le.rpmnlibssh2-devel-1.10.0-1.el8.ppc64le.rpmmlibssh2-debugsource-1.10.0-1.el8.ppc64le.rpmllibssh2-debuginfo-1.10.0-1.el8.ppc64le.rpmlibssh2-1.10.0-1.el8.s390x.rpmnlibssh2-devel-1.10.0-1.el8.s390x.rpmmlibssh2-debugsource-1.10.0-1.el8.s390x.rpmllibssh2-debuginfo-1.10.0-1.el8.s390x.rpmlibssh2-1.10.0-1.el8.x86_64.rpmnlibssh2-devel-1.10.0-1.el8.x86_64.rpmmlibssh2-debugsource-1.10.0-1.el8.x86_64.rpmllibssh2-debuginfo-1.10.0-1.el8.x86_64.rpm96sBbugfixpython-wcwidth-0.2.5-3.el8\8]python-wcwidth-0.2.5-3.el8.src.rpmM]python3-wcwidth-0.2.5-3.el8.noarch.rpm8]python-wcwidth-0.2.5-3.el8.src.rpmM]python3-wcwidth-0.2.5-3.el8.noarch.rpmi:wBbugfixpython-connect-box-0.2.8-1.el8lYhttps://bugzilla.redhat.com/show_bug.cgi?id=18746411874641Review Request: python-connect-box - Python client for interacting with Compal CH7465LG devicesKpython-connect-box-0.2.8-1.el8.src.rpmEpython3-connect-box-0.2.8-1.el8.noarch.rpmKpython-connect-box-0.2.8-1.el8.src.rpmEpython3-connect-box-0.2.8-1.el8.noarch.rpm@{BBBBBBBBBBBBBBBBBBBunspecifiedmatio-1.5.17-3.el8Ehttps://bugzilla.redhat.com/show_bug.cgi?id=17572891757289Please build matio for EPEL-8lqmatio-1.5.17-3.el8.src.rpm qmatio-debuginfo-1.5.17-3.el8.aarch64.rpm qmatio-debugsource-1.5.17-3.el8.aarch64.rpmlqmatio-1.5.17-3.el8.aarch64.rpm qmatio-devel-1.5.17-3.el8.aarch64.rpm qmatio-debuginfo-1.5.17-3.el8.ppc64le.rpmlqmatio-1.5.17-3.el8.ppc64le.rpm qmatio-debugsource-1.5.17-3.el8.ppc64le.rpm qmatio-devel-1.5.17-3.el8.ppc64le.rpmlqmatio-1.5.17-3.el8.s390x.rpm qmatio-devel-1.5.17-3.el8.s390x.rpm qmatio-debugsource-1.5.17-3.el8.s390x.rpm qmatio-debuginfo-1.5.17-3.el8.s390x.rpmlqmatio-1.5.17-3.el8.x86_64.rpm qmatio-devel-1.5.17-3.el8.x86_64.rpm qmatio-debugsource-1.5.17-3.el8.x86_64.rpm qmatio-debuginfo-1.5.17-3.el8.x86_64.rpmlqmatio-1.5.17-3.el8.src.rpm qmatio-debuginfo-1.5.17-3.el8.aarch64.rpm qmatio-debugsource-1.5.17-3.el8.aarch64.rpmlqmatio-1.5.17-3.el8.aarch64.rpm qmatio-devel-1.5.17-3.el8.aarch64.rpm qmatio-debuginfo-1.5.17-3.el8.ppc64le.rpmlqmatio-1.5.17-3.el8.ppc64le.rpm qmatio-debugsource-1.5.17-3.el8.ppc64le.rpm qmatio-devel-1.5.17-3.el8.ppc64le.rpmlqmatio-1.5.17-3.el8.s390x.rpm qmatio-devel-1.5.17-3.el8.s390x.rpm qmatio-debugsource-1.5.17-3.el8.s390x.rpm qmatio-debuginfo-1.5.17-3.el8.s390x.rpmlqmatio-1.5.17-3.el8.x86_64.rpm qmatio-devel-1.5.17-3.el8.x86_64.rpm qmatio-debugsource-1.5.17-3.el8.x86_64.rpm qmatio-debuginfo-1.5.17-3.el8.x86_64.rpm7lQBenhancementpython-pymediainfo-4.2.1-1.el8_https://bugzilla.redhat.com/show_bug.cgi?id=18296041829604python-pymediainfo-4.2.1 is available?#python-pymediainfo-4.2.1-1.el8.src.rpmR#python3-pymediainfo-4.2.1-1.el8.noarch.rpm?#python-pymediainfo-4.2.1-1.el8.src.rpmR#python3-pymediainfo-4.2.1-1.el8.noarch.rpmtUBnewpackageperl-MooseX-Types-Path-Class-0.09-10.el8pIhttps://bugzilla.redhat.com/show_bug.cgi?id=17817521781752Co-maintainer request (to maintain EPEL8 branch)O+perl-MooseX-Types-Path-Class-0.09-10.el8.src.rpmO+perl-MooseX-Types-Path-Class-0.09-10.el8.noarch.rpmO+perl-MooseX-Types-Path-Class-0.09-10.el8.src.rpmO+perl-MooseX-Types-Path-Class-0.09-10.el8.noarch.rpmI/YBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagethrift-0.13.0-2.el89https://bugzilla.redhat.com/show_bug.cgi?id=17710391771039Please branch and build thrift for EPEL8.*thrift-0.13.0-2.el8.src.rpm>thrift-debuginfo-0.13.0-2.el8.aarch64.rpmCthrift-glib-debuginfo-0.13.0-2.el8.aarch64.rpm@thrift-devel-0.13.0-2.el8.aarch64.rpmEthrift-qt-debuginfo-0.13.0-2.el8.aarch64.rpm?thrift-debugsource-0.13.0-2.el8.aarch64.rpm~perl-thrift-0.13.0-2.el8.noarch.rpmpython3-thrift-0.13.0-2.el8.aarch64.rpmBthrift-glib-0.13.0-2.el8.aarch64.rpmAthrift-devel-debuginfo-0.13.0-2.el8.aarch64.rpmpython3-thrift-debuginfo-0.13.0-2.el8.aarch64.rpmDthrift-qt-0.13.0-2.el8.aarch64.rpm*thrift-0.13.0-2.el8.aarch64.rpmAthrift-devel-debuginfo-0.13.0-2.el8.ppc64le.rpmEthrift-qt-debuginfo-0.13.0-2.el8.ppc64le.rpmpython3-thrift-0.13.0-2.el8.ppc64le.rpmpython3-thrift-debuginfo-0.13.0-2.el8.ppc64le.rpmBthrift-glib-0.13.0-2.el8.ppc64le.rpm@thrift-devel-0.13.0-2.el8.ppc64le.rpmDthrift-qt-0.13.0-2.el8.ppc64le.rpm>thrift-debuginfo-0.13.0-2.el8.ppc64le.rpm*thrift-0.13.0-2.el8.ppc64le.rpm?thrift-debugsource-0.13.0-2.el8.ppc64le.rpmCthrift-glib-debuginfo-0.13.0-2.el8.ppc64le.rpm@thrift-devel-0.13.0-2.el8.s390x.rpmDthrift-qt-0.13.0-2.el8.s390x.rpmpython3-thrift-debuginfo-0.13.0-2.el8.s390x.rpmpython3-thrift-0.13.0-2.el8.s390x.rpmAthrift-devel-debuginfo-0.13.0-2.el8.s390x.rpmCthrift-glib-debuginfo-0.13.0-2.el8.s390x.rpmEthrift-qt-debuginfo-0.13.0-2.el8.s390x.rpm*thrift-0.13.0-2.el8.s390x.rpm?thrift-debugsource-0.13.0-2.el8.s390x.rpmBthrift-glib-0.13.0-2.el8.s390x.rpm>thrift-debuginfo-0.13.0-2.el8.s390x.rpm*thrift-0.13.0-2.el8.x86_64.rpm@thrift-devel-0.13.0-2.el8.x86_64.rpmDthrift-qt-0.13.0-2.el8.x86_64.rpmBthrift-glib-0.13.0-2.el8.x86_64.rpmpython3-thrift-0.13.0-2.el8.x86_64.rpm?thrift-debugsource-0.13.0-2.el8.x86_64.rpm>thrift-debuginfo-0.13.0-2.el8.x86_64.rpmAthrift-devel-debuginfo-0.13.0-2.el8.x86_64.rpmEthrift-qt-debuginfo-0.13.0-2.el8.x86_64.rpmCthrift-glib-debuginfo-0.13.0-2.el8.x86_64.rpmpython3-thrift-debuginfo-0.13.0-2.el8.x86_64.rpm.*thrift-0.13.0-2.el8.src.rpm>thrift-debuginfo-0.13.0-2.el8.aarch64.rpmCthrift-glib-debuginfo-0.13.0-2.el8.aarch64.rpm@thrift-devel-0.13.0-2.el8.aarch64.rpmEthrift-qt-debuginfo-0.13.0-2.el8.aarch64.rpm?thrift-debugsource-0.13.0-2.el8.aarch64.rpm~perl-thrift-0.13.0-2.el8.noarch.rpmpython3-thrift-0.13.0-2.el8.aarch64.rpmBthrift-glib-0.13.0-2.el8.aarch64.rpmAthrift-devel-debuginfo-0.13.0-2.el8.aarch64.rpmpython3-thrift-debuginfo-0.13.0-2.el8.aarch64.rpmDthrift-qt-0.13.0-2.el8.aarch64.rpm*thrift-0.13.0-2.el8.aarch64.rpmAthrift-devel-debuginfo-0.13.0-2.el8.ppc64le.rpmEthrift-qt-debuginfo-0.13.0-2.el8.ppc64le.rpmpython3-thrift-0.13.0-2.el8.ppc64le.rpmpython3-thrift-debuginfo-0.13.0-2.el8.ppc64le.rpmBthrift-glib-0.13.0-2.el8.ppc64le.rpm@thrift-devel-0.13.0-2.el8.ppc64le.rpmDthrift-qt-0.13.0-2.el8.ppc64le.rpm>thrift-debuginfo-0.13.0-2.el8.ppc64le.rpm*thrift-0.13.0-2.el8.ppc64le.rpm?thrift-debugsource-0.13.0-2.el8.ppc64le.rpmCthrift-glib-debuginfo-0.13.0-2.el8.ppc64le.rpm@thrift-devel-0.13.0-2.el8.s390x.rpmDthrift-qt-0.13.0-2.el8.s390x.rpmpython3-thrift-debuginfo-0.13.0-2.el8.s390x.rpmpython3-thrift-0.13.0-2.el8.s390x.rpmAthrift-devel-debuginfo-0.13.0-2.el8.s390x.rpmCthrift-glib-debuginfo-0.13.0-2.el8.s390x.rpmEthrift-qt-debuginfo-0.13.0-2.el8.s390x.rpm*thrift-0.13.0-2.el8.s390x.rpm?thrift-debugsource-0.13.0-2.el8.s390x.rpmBthrift-glib-0.13.0-2.el8.s390x.rpm>thrift-debuginfo-0.13.0-2.el8.s390x.rpm*thrift-0.13.0-2.el8.x86_64.rpm@thrift-devel-0.13.0-2.el8.x86_64.rpmDthrift-qt-0.13.0-2.el8.x86_64.rpmBthrift-glib-0.13.0-2.el8.x86_64.rpmpython3-thrift-0.13.0-2.el8.x86_64.rpm?thrift-debugsource-0.13.0-2.el8.x86_64.rpm>thrift-debuginfo-0.13.0-2.el8.x86_64.rpmAthrift-devel-debuginfo-0.13.0-2.el8.x86_64.rpmEthrift-qt-debuginfo-0.13.0-2.el8.x86_64.rpmCthrift-glib-debuginfo-0.13.0-2.el8.x86_64.rpmpython3-thrift-debuginfo-0.13.0-2.el8.x86_64.rpmh)SBBBBBBBBBBBBBBBBBBBBunspecifiedlog4c-1.2.4-20.el8Jhttps://bugzilla.redhat.com/show_bug.cgi?id=17713781771378Request to package log4c for EPEL84clog4c-1.2.4-20.el8.src.rpmJclog4c-devel-1.2.4-20.el8.aarch64.rpmIclog4c-debugsource-1.2.4-20.el8.aarch64.rpmHclog4c-debuginfo-1.2.4-20.el8.aarch64.rpm4clog4c-1.2.4-20.el8.aarch64.rpm clog4c-doc-1.2.4-20.el8.noarch.rpmHclog4c-debuginfo-1.2.4-20.el8.ppc64le.rpmJclog4c-devel-1.2.4-20.el8.ppc64le.rpm4clog4c-1.2.4-20.el8.ppc64le.rpmIclog4c-debugsource-1.2.4-20.el8.ppc64le.rpmJclog4c-devel-1.2.4-20.el8.s390x.rpm4clog4c-1.2.4-20.el8.s390x.rpmIclog4c-debugsource-1.2.4-20.el8.s390x.rpmHclog4c-debuginfo-1.2.4-20.el8.s390x.rpmIclog4c-debugsource-1.2.4-20.el8.x86_64.rpmHclog4c-debuginfo-1.2.4-20.el8.x86_64.rpmJclog4c-devel-1.2.4-20.el8.x86_64.rpm4clog4c-1.2.4-20.el8.x86_64.rpm4clog4c-1.2.4-20.el8.src.rpmJclog4c-devel-1.2.4-20.el8.aarch64.rpmIclog4c-debugsource-1.2.4-20.el8.aarch64.rpmHclog4c-debuginfo-1.2.4-20.el8.aarch64.rpm4clog4c-1.2.4-20.el8.aarch64.rpm clog4c-doc-1.2.4-20.el8.noarch.rpmHclog4c-debuginfo-1.2.4-20.el8.ppc64le.rpmJclog4c-devel-1.2.4-20.el8.ppc64le.rpm4clog4c-1.2.4-20.el8.ppc64le.rpmIclog4c-debugsource-1.2.4-20.el8.ppc64le.rpmJclog4c-devel-1.2.4-20.el8.s390x.rpm4clog4c-1.2.4-20.el8.s390x.rpmIclog4c-debugsource-1.2.4-20.el8.s390x.rpmHclog4c-debuginfo-1.2.4-20.el8.s390x.rpmIclog4c-debugsource-1.2.4-20.el8.x86_64.rpmHclog4c-debuginfo-1.2.4-20.el8.x86_64.rpmJclog4c-devel-1.2.4-20.el8.x86_64.rpm4clog4c-1.2.4-20.el8.x86_64.rpmﬔ *?jBBBBBBBBBBBBBBBBBBBnewpackageaml-0.3.0-2.el8^Bhttps://bugzilla.redhat.com/show_bug.cgi?id=22500802250080Please branch and build WayVNC in EPEL 9 and EPEL 8 if possiblegaml-0.3.0-2.el8.src.rpmgaml-0.3.0-2.el8.aarch64.rpm"aml-devel-0.3.0-2.el8.aarch64.rpm!aml-debugsource-0.3.0-2.el8.aarch64.rpm aml-debuginfo-0.3.0-2.el8.aarch64.rpmgaml-0.3.0-2.el8.ppc64le.rpm"aml-devel-0.3.0-2.el8.ppc64le.rpm!aml-debugsource-0.3.0-2.el8.ppc64le.rpm aml-debuginfo-0.3.0-2.el8.ppc64le.rpmgaml-0.3.0-2.el8.s390x.rpm"aml-devel-0.3.0-2.el8.s390x.rpm!aml-debugsource-0.3.0-2.el8.s390x.rpm aml-debuginfo-0.3.0-2.el8.s390x.rpmgaml-0.3.0-2.el8.x86_64.rpm"aml-devel-0.3.0-2.el8.x86_64.rpm!aml-debugsource-0.3.0-2.el8.x86_64.rpm aml-debuginfo-0.3.0-2.el8.x86_64.rpmgaml-0.3.0-2.el8.src.rpmgaml-0.3.0-2.el8.aarch64.rpm"aml-devel-0.3.0-2.el8.aarch64.rpm!aml-debugsource-0.3.0-2.el8.aarch64.rpm aml-debuginfo-0.3.0-2.el8.aarch64.rpmgaml-0.3.0-2.el8.ppc64le.rpm"aml-devel-0.3.0-2.el8.ppc64le.rpm!aml-debugsource-0.3.0-2.el8.ppc64le.rpm aml-debuginfo-0.3.0-2.el8.ppc64le.rpmgaml-0.3.0-2.el8.s390x.rpm"aml-devel-0.3.0-2.el8.s390x.rpm!aml-debugsource-0.3.0-2.el8.s390x.rpm aml-debuginfo-0.3.0-2.el8.s390x.rpmgaml-0.3.0-2.el8.x86_64.rpm"aml-devel-0.3.0-2.el8.x86_64.rpm!aml-debugsource-0.3.0-2.el8.x86_64.rpm aml-debuginfo-0.3.0-2.el8.x86_64.rpmM@BBBBBBBBBBBBBBBBBBBsecuritylibcue-2.3.0-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=22431682243168CVE-2023-43641 libcue: a out-of-bounds array access leads to RCE [epel-all] libcue-2.3.0-1.el8.src.rpm libcue-2.3.0-1.el8.aarch64.rpmE libcue-devel-2.3.0-1.el8.aarch64.rpmD libcue-debugsource-2.3.0-1.el8.aarch64.rpmC libcue-debuginfo-2.3.0-1.el8.aarch64.rpm libcue-2.3.0-1.el8.ppc64le.rpmE libcue-devel-2.3.0-1.el8.ppc64le.rpmD libcue-debugsource-2.3.0-1.el8.ppc64le.rpmC libcue-debuginfo-2.3.0-1.el8.ppc64le.rpm libcue-2.3.0-1.el8.s390x.rpmE libcue-devel-2.3.0-1.el8.s390x.rpmD libcue-debugsource-2.3.0-1.el8.s390x.rpmC libcue-debuginfo-2.3.0-1.el8.s390x.rpm libcue-2.3.0-1.el8.x86_64.rpmE libcue-devel-2.3.0-1.el8.x86_64.rpmD libcue-debugsource-2.3.0-1.el8.x86_64.rpmC libcue-debuginfo-2.3.0-1.el8.x86_64.rpm libcue-2.3.0-1.el8.src.rpm libcue-2.3.0-1.el8.aarch64.rpmE libcue-devel-2.3.0-1.el8.aarch64.rpmD libcue-debugsource-2.3.0-1.el8.aarch64.rpmC libcue-debuginfo-2.3.0-1.el8.aarch64.rpm libcue-2.3.0-1.el8.ppc64le.rpmE libcue-devel-2.3.0-1.el8.ppc64le.rpmD libcue-debugsource-2.3.0-1.el8.ppc64le.rpmC libcue-debuginfo-2.3.0-1.el8.ppc64le.rpm libcue-2.3.0-1.el8.s390x.rpmE libcue-devel-2.3.0-1.el8.s390x.rpmD libcue-debugsource-2.3.0-1.el8.s390x.rpmC libcue-debuginfo-2.3.0-1.el8.s390x.rpm libcue-2.3.0-1.el8.x86_64.rpmE libcue-devel-2.3.0-1.el8.x86_64.rpmD libcue-debugsource-2.3.0-1.el8.x86_64.rpmC libcue-debuginfo-2.3.0-1.el8.x86_64.rpmǡY3VBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementfreeimage-3.17.0-5.el8=Ofreeimage-3.17.0-5.el8.src.rpmOfreeimage-3.17.0-5.el8.aarch64.rpmfreeimage-devel-3.17.0-5.el8.aarch64.rpmfreeimage-plus-3.17.0-5.el8.aarch64.rpmfreeimage-plus-devel-3.17.0-5.el8.aarch64.rpm freeimage-debugsource-3.17.0-5.el8.aarch64.rpm freeimage-debuginfo-3.17.0-5.el8.aarch64.rpmfreeimage-plus-debuginfo-3.17.0-5.el8.aarch64.rpmOfreeimage-3.17.0-5.el8.ppc64le.rpmfreeimage-devel-3.17.0-5.el8.ppc64le.rpmfreeimage-plus-3.17.0-5.el8.ppc64le.rpmfreeimage-plus-devel-3.17.0-5.el8.ppc64le.rpm freeimage-debugsource-3.17.0-5.el8.ppc64le.rpm freeimage-debuginfo-3.17.0-5.el8.ppc64le.rpmfreeimage-plus-debuginfo-3.17.0-5.el8.ppc64le.rpmOfreeimage-3.17.0-5.el8.x86_64.rpmfreeimage-devel-3.17.0-5.el8.x86_64.rpmfreeimage-plus-3.17.0-5.el8.x86_64.rpmfreeimage-plus-devel-3.17.0-5.el8.x86_64.rpm freeimage-debugsource-3.17.0-5.el8.x86_64.rpm freeimage-debuginfo-3.17.0-5.el8.x86_64.rpmfreeimage-plus-debuginfo-3.17.0-5.el8.x86_64.rpmOfreeimage-3.17.0-5.el8.src.rpmOfreeimage-3.17.0-5.el8.aarch64.rpmfreeimage-devel-3.17.0-5.el8.aarch64.rpmfreeimage-plus-3.17.0-5.el8.aarch64.rpmfreeimage-plus-devel-3.17.0-5.el8.aarch64.rpm freeimage-debugsource-3.17.0-5.el8.aarch64.rpm freeimage-debuginfo-3.17.0-5.el8.aarch64.rpmfreeimage-plus-debuginfo-3.17.0-5.el8.aarch64.rpmOfreeimage-3.17.0-5.el8.ppc64le.rpmfreeimage-devel-3.17.0-5.el8.ppc64le.rpmfreeimage-plus-3.17.0-5.el8.ppc64le.rpmfreeimage-plus-devel-3.17.0-5.el8.ppc64le.rpm freeimage-debugsource-3.17.0-5.el8.ppc64le.rpm freeimage-debuginfo-3.17.0-5.el8.ppc64le.rpmfreeimage-plus-debuginfo-3.17.0-5.el8.ppc64le.rpmOfreeimage-3.17.0-5.el8.x86_64.rpmfreeimage-devel-3.17.0-5.el8.x86_64.rpmfreeimage-plus-3.17.0-5.el8.x86_64.rpmfreeimage-plus-devel-3.17.0-5.el8.x86_64.rpm freeimage-debugsource-3.17.0-5.el8.x86_64.rpm freeimage-debuginfo-3.17.0-5.el8.x86_64.rpmfreeimage-plus-debuginfo-3.17.0-5.el8.x86_64.rpm%tBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementllvm7.0-7.0.1-7.el8S"0(llvm7.0-7.0.1-7.el8.src.rpm0(llvm7.0-7.0.1-7.el8.aarch64.rpm9(llvm7.0-devel-7.0.1-7.el8.aarch64.rpm(llvm7.0-doc-7.0.1-7.el8.noarch.rpm;(llvm7.0-libs-7.0.1-7.el8.aarch64.rpm=(llvm7.0-static-7.0.1-7.el8.aarch64.rpm8(llvm7.0-debugsource-7.0.1-7.el8.aarch64.rpm7(llvm7.0-debuginfo-7.0.1-7.el8.aarch64.rpm:(llvm7.0-devel-debuginfo-7.0.1-7.el8.aarch64.rpm<(llvm7.0-libs-debuginfo-7.0.1-7.el8.aarch64.rpm0(llvm7.0-7.0.1-7.el8.ppc64le.rpm9(llvm7.0-devel-7.0.1-7.el8.ppc64le.rpm;(llvm7.0-libs-7.0.1-7.el8.ppc64le.rpm=(llvm7.0-static-7.0.1-7.el8.ppc64le.rpm8(llvm7.0-debugsource-7.0.1-7.el8.ppc64le.rpm7(llvm7.0-debuginfo-7.0.1-7.el8.ppc64le.rpm:(llvm7.0-devel-debuginfo-7.0.1-7.el8.ppc64le.rpm<(llvm7.0-libs-debuginfo-7.0.1-7.el8.ppc64le.rpm:(llvm7.0-devel-debuginfo-7.0.1-7.el8.s390x.rpm9(llvm7.0-devel-7.0.1-7.el8.s390x.rpm8(llvm7.0-debugsource-7.0.1-7.el8.s390x.rpm=(llvm7.0-static-7.0.1-7.el8.s390x.rpm7(llvm7.0-debuginfo-7.0.1-7.el8.s390x.rpm0(llvm7.0-7.0.1-7.el8.s390x.rpm;(llvm7.0-libs-7.0.1-7.el8.s390x.rpm<(llvm7.0-libs-debuginfo-7.0.1-7.el8.s390x.rpm0(llvm7.0-7.0.1-7.el8.x86_64.rpm9(llvm7.0-devel-7.0.1-7.el8.x86_64.rpm;(llvm7.0-libs-7.0.1-7.el8.x86_64.rpm=(llvm7.0-static-7.0.1-7.el8.x86_64.rpm8(llvm7.0-debugsource-7.0.1-7.el8.x86_64.rpm7(llvm7.0-debuginfo-7.0.1-7.el8.x86_64.rpm:(llvm7.0-devel-debuginfo-7.0.1-7.el8.x86_64.rpm<(llvm7.0-libs-debuginfo-7.0.1-7.el8.x86_64.rpm"0(llvm7.0-7.0.1-7.el8.src.rpm0(llvm7.0-7.0.1-7.el8.aarch64.rpm9(llvm7.0-devel-7.0.1-7.el8.aarch64.rpm(llvm7.0-doc-7.0.1-7.el8.noarch.rpm;(llvm7.0-libs-7.0.1-7.el8.aarch64.rpm=(llvm7.0-static-7.0.1-7.el8.aarch64.rpm8(llvm7.0-debugsource-7.0.1-7.el8.aarch64.rpm7(llvm7.0-debuginfo-7.0.1-7.el8.aarch64.rpm:(llvm7.0-devel-debuginfo-7.0.1-7.el8.aarch64.rpm<(llvm7.0-libs-debuginfo-7.0.1-7.el8.aarch64.rpm0(llvm7.0-7.0.1-7.el8.ppc64le.rpm9(llvm7.0-devel-7.0.1-7.el8.ppc64le.rpm;(llvm7.0-libs-7.0.1-7.el8.ppc64le.rpm=(llvm7.0-static-7.0.1-7.el8.ppc64le.rpm8(llvm7.0-debugsource-7.0.1-7.el8.ppc64le.rpm7(llvm7.0-debuginfo-7.0.1-7.el8.ppc64le.rpm:(llvm7.0-devel-debuginfo-7.0.1-7.el8.ppc64le.rpm<(llvm7.0-libs-debuginfo-7.0.1-7.el8.ppc64le.rpm:(llvm7.0-devel-debuginfo-7.0.1-7.el8.s390x.rpm9(llvm7.0-devel-7.0.1-7.el8.s390x.rpm8(llvm7.0-debugsource-7.0.1-7.el8.s390x.rpm=(llvm7.0-static-7.0.1-7.el8.s390x.rpm7(llvm7.0-debuginfo-7.0.1-7.el8.s390x.rpm0(llvm7.0-7.0.1-7.el8.s390x.rpm;(llvm7.0-libs-7.0.1-7.el8.s390x.rpm<(llvm7.0-libs-debuginfo-7.0.1-7.el8.s390x.rpm0(llvm7.0-7.0.1-7.el8.x86_64.rpm9(llvm7.0-devel-7.0.1-7.el8.x86_64.rpm;(llvm7.0-libs-7.0.1-7.el8.x86_64.rpm=(llvm7.0-static-7.0.1-7.el8.x86_64.rpm8(llvm7.0-debugsource-7.0.1-7.el8.x86_64.rpm7(llvm7.0-debuginfo-7.0.1-7.el8.x86_64.rpm:(llvm7.0-devel-debuginfo-7.0.1-7.el8.x86_64.rpm<(llvm7.0-libs-debuginfo-7.0.1-7.el8.x86_64.rpmik;_BBBBBBBBBBBBBBBBBBBBBBBBBBbugfixncl-6.6.2-12.el8e https://bugzilla.redhat.com/show_bug.cgi?id=18569591856959NCL error while trying to read GRIB2 files>ncl-6.6.2-12.el8.src.rpm>ncl-6.6.2-12.el8.aarch64.rpmYncl-examples-6.6.2-12.el8.noarch.rpmbncl-debugsource-6.6.2-12.el8.aarch64.rpmancl-debuginfo-6.6.2-12.el8.aarch64.rpmdncl-devel-debuginfo-6.6.2-12.el8.aarch64.rpmXncl-common-6.6.2-12.el8.noarch.rpmcncl-devel-6.6.2-12.el8.aarch64.rpmcncl-devel-6.6.2-12.el8.ppc64le.rpmbncl-debugsource-6.6.2-12.el8.ppc64le.rpm>ncl-6.6.2-12.el8.ppc64le.rpmancl-debuginfo-6.6.2-12.el8.ppc64le.rpmdncl-devel-debuginfo-6.6.2-12.el8.ppc64le.rpmancl-debuginfo-6.6.2-12.el8.s390x.rpm>ncl-6.6.2-12.el8.s390x.rpmdncl-devel-debuginfo-6.6.2-12.el8.s390x.rpmbncl-debugsource-6.6.2-12.el8.s390x.rpmcncl-devel-6.6.2-12.el8.s390x.rpm>ncl-6.6.2-12.el8.x86_64.rpmcncl-devel-6.6.2-12.el8.x86_64.rpmbncl-debugsource-6.6.2-12.el8.x86_64.rpmancl-debuginfo-6.6.2-12.el8.x86_64.rpmdncl-devel-debuginfo-6.6.2-12.el8.x86_64.rpm>ncl-6.6.2-12.el8.src.rpm>ncl-6.6.2-12.el8.aarch64.rpmYncl-examples-6.6.2-12.el8.noarch.rpmbncl-debugsource-6.6.2-12.el8.aarch64.rpmancl-debuginfo-6.6.2-12.el8.aarch64.rpmdncl-devel-debuginfo-6.6.2-12.el8.aarch64.rpmXncl-common-6.6.2-12.el8.noarch.rpmcncl-devel-6.6.2-12.el8.aarch64.rpmcncl-devel-6.6.2-12.el8.ppc64le.rpmbncl-debugsource-6.6.2-12.el8.ppc64le.rpm>ncl-6.6.2-12.el8.ppc64le.rpmancl-debuginfo-6.6.2-12.el8.ppc64le.rpmdncl-devel-debuginfo-6.6.2-12.el8.ppc64le.rpmancl-debuginfo-6.6.2-12.el8.s390x.rpm>ncl-6.6.2-12.el8.s390x.rpmdncl-devel-debuginfo-6.6.2-12.el8.s390x.rpmbncl-debugsource-6.6.2-12.el8.s390x.rpmcncl-devel-6.6.2-12.el8.s390x.rpm>ncl-6.6.2-12.el8.x86_64.rpmcncl-devel-6.6.2-12.el8.x86_64.rpmbncl-debugsource-6.6.2-12.el8.x86_64.rpmancl-debuginfo-6.6.2-12.el8.x86_64.rpmdncl-devel-debuginfo-6.6.2-12.el8.x86_64.rpm=W |BBBBBBBBBBBBBBnewpackageperl-HTML-Template-Pro-0.9510-22.el8https://bugzilla.redhat.com/show_bug.cgi?id=17817461781746Co-maintainer request (to maintain EPEL8 branch) |perl-HTML-Template-Pro-0.9510-22.el8.src.rpm|perl-HTML-Template-Pro-0.9510-22.el8.aarch64.rpmX|perl-HTML-Template-Pro-debugsource-0.9510-22.el8.aarch64.rpmW|perl-HTML-Template-Pro-debuginfo-0.9510-22.el8.aarch64.rpm|perl-HTML-Template-Pro-0.9510-22.el8.ppc64le.rpmX|perl-HTML-Template-Pro-debugsource-0.9510-22.el8.ppc64le.rpmW|perl-HTML-Template-Pro-debuginfo-0.9510-22.el8.ppc64le.rpmX|perl-HTML-Template-Pro-debugsource-0.9510-22.el8.s390x.rpmW|perl-HTML-Template-Pro-debuginfo-0.9510-22.el8.s390x.rpm|perl-HTML-Template-Pro-0.9510-22.el8.s390x.rpmW|perl-HTML-Template-Pro-debuginfo-0.9510-22.el8.x86_64.rpm|perl-HTML-Template-Pro-0.9510-22.el8.x86_64.rpmX|perl-HTML-Template-Pro-debugsource-0.9510-22.el8.x86_64.rpm |perl-HTML-Template-Pro-0.9510-22.el8.src.rpm|perl-HTML-Template-Pro-0.9510-22.el8.aarch64.rpmX|perl-HTML-Template-Pro-debugsource-0.9510-22.el8.aarch64.rpmW|perl-HTML-Template-Pro-debuginfo-0.9510-22.el8.aarch64.rpm|perl-HTML-Template-Pro-0.9510-22.el8.ppc64le.rpmX|perl-HTML-Template-Pro-debugsource-0.9510-22.el8.ppc64le.rpmW|perl-HTML-Template-Pro-debuginfo-0.9510-22.el8.ppc64le.rpmX|perl-HTML-Template-Pro-debugsource-0.9510-22.el8.s390x.rpmW|perl-HTML-Template-Pro-debuginfo-0.9510-22.el8.s390x.rpm|perl-HTML-Template-Pro-0.9510-22.el8.s390x.rpmW|perl-HTML-Template-Pro-debuginfo-0.9510-22.el8.x86_64.rpm|perl-HTML-Template-Pro-0.9510-22.el8.x86_64.rpmX|perl-HTML-Template-Pro-debugsource-0.9510-22.el8.x86_64.rpmIeMBnewpackagepython-requests-cache-0.5.1-3.el8https://bugzilla.redhat.com/show_bug.cgi?id=17583291758329[RFE] python-requests-cache for epel8 Upython-requests-cache-0.5.1-3.el8.src.rpmUpython3-requests-cache-0.5.1-3.el8.noarch.rpm Upython-requests-cache-0.5.1-3.el8.src.rpmUpython3-requests-cache-0.5.1-3.el8.noarch.rpmlVQBBBBnewpackagedesktop-backgrounds-31.0.0-1.el8!https://bugzilla.redhat.com/show_bug.cgi?id=17624801762480Please build desktop-backgrounds in normal EPEL8t desktop-backgrounds-31.0.0-1.el8.src.rpmI desktop-backgrounds-compat-31.0.0-1.el8.noarch.rpmH desktop-backgrounds-basic-31.0.0-1.el8.noarch.rpmK desktop-backgrounds-waves-31.0.0-1.el8.noarch.rpmJ desktop-backgrounds-gnome-31.0.0-1.el8.noarch.rpmt desktop-backgrounds-31.0.0-1.el8.src.rpmI desktop-backgrounds-compat-31.0.0-1.el8.noarch.rpmH desktop-backgrounds-basic-31.0.0-1.el8.noarch.rpmK desktop-backgrounds-waves-31.0.0-1.el8.noarch.rpmJ desktop-backgrounds-gnome-31.0.0-1.el8.noarch.rpmﬔ ZXBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageuw-imap-2007f-24.el89 https://bugzilla.redhat.com/show_bug.cgi?id=17495591749559build of uw-imap for EPEL 8%onuw-imap-2007f-24.el8.src.rpm nuw-imap-devel-2007f-24.el8.aarch64.rpmnuw-imap-debugsource-2007f-24.el8.aarch64.rpm nuw-imap-utils-2007f-24.el8.aarch64.rpm nuw-imap-utils-debuginfo-2007f-24.el8.aarch64.rpmnuw-imap-debuginfo-2007f-24.el8.aarch64.rpmnlibc-client-2007f-24.el8.aarch64.rpmonuw-imap-2007f-24.el8.aarch64.rpmnlibc-client-debuginfo-2007f-24.el8.aarch64.rpm nuw-imap-static-2007f-24.el8.aarch64.rpmnuw-imap-debuginfo-2007f-24.el8.ppc64le.rpmnlibc-client-2007f-24.el8.ppc64le.rpm nuw-imap-static-2007f-24.el8.ppc64le.rpm nuw-imap-devel-2007f-24.el8.ppc64le.rpmnlibc-client-debuginfo-2007f-24.el8.ppc64le.rpm nuw-imap-utils-debuginfo-2007f-24.el8.ppc64le.rpmnuw-imap-debugsource-2007f-24.el8.ppc64le.rpm nuw-imap-utils-2007f-24.el8.ppc64le.rpmonuw-imap-2007f-24.el8.ppc64le.rpmonuw-imap-2007f-24.el8.s390x.rpmnlibc-client-2007f-24.el8.s390x.rpm nuw-imap-devel-2007f-24.el8.s390x.rpm nuw-imap-static-2007f-24.el8.s390x.rpm nuw-imap-utils-2007f-24.el8.s390x.rpmnuw-imap-debugsource-2007f-24.el8.s390x.rpmnuw-imap-debuginfo-2007f-24.el8.s390x.rpmnlibc-client-debuginfo-2007f-24.el8.s390x.rpm nuw-imap-utils-debuginfo-2007f-24.el8.s390x.rpm nuw-imap-devel-2007f-24.el8.x86_64.rpm nuw-imap-utils-debuginfo-2007f-24.el8.x86_64.rpm nuw-imap-static-2007f-24.el8.x86_64.rpmnlibc-client-debuginfo-2007f-24.el8.x86_64.rpmnuw-imap-debugsource-2007f-24.el8.x86_64.rpmnuw-imap-debuginfo-2007f-24.el8.x86_64.rpmonuw-imap-2007f-24.el8.x86_64.rpmnlibc-client-2007f-24.el8.x86_64.rpm nuw-imap-utils-2007f-24.el8.x86_64.rpm%onuw-imap-2007f-24.el8.src.rpm nuw-imap-devel-2007f-24.el8.aarch64.rpmnuw-imap-debugsource-2007f-24.el8.aarch64.rpm nuw-imap-utils-2007f-24.el8.aarch64.rpm nuw-imap-utils-debuginfo-2007f-24.el8.aarch64.rpmnuw-imap-debuginfo-2007f-24.el8.aarch64.rpmnlibc-client-2007f-24.el8.aarch64.rpmonuw-imap-2007f-24.el8.aarch64.rpmnlibc-client-debuginfo-2007f-24.el8.aarch64.rpm nuw-imap-static-2007f-24.el8.aarch64.rpmnuw-imap-debuginfo-2007f-24.el8.ppc64le.rpmnlibc-client-2007f-24.el8.ppc64le.rpm nuw-imap-static-2007f-24.el8.ppc64le.rpm nuw-imap-devel-2007f-24.el8.ppc64le.rpmnlibc-client-debuginfo-2007f-24.el8.ppc64le.rpm nuw-imap-utils-debuginfo-2007f-24.el8.ppc64le.rpmnuw-imap-debugsource-2007f-24.el8.ppc64le.rpm nuw-imap-utils-2007f-24.el8.ppc64le.rpmonuw-imap-2007f-24.el8.ppc64le.rpmonuw-imap-2007f-24.el8.s390x.rpmnlibc-client-2007f-24.el8.s390x.rpm nuw-imap-devel-2007f-24.el8.s390x.rpm nuw-imap-static-2007f-24.el8.s390x.rpm nuw-imap-utils-2007f-24.el8.s390x.rpmnuw-imap-debugsource-2007f-24.el8.s390x.rpmnuw-imap-debuginfo-2007f-24.el8.s390x.rpmnlibc-client-debuginfo-2007f-24.el8.s390x.rpm nuw-imap-utils-debuginfo-2007f-24.el8.s390x.rpm nuw-imap-devel-2007f-24.el8.x86_64.rpm nuw-imap-utils-debuginfo-2007f-24.el8.x86_64.rpm nuw-imap-static-2007f-24.el8.x86_64.rpmnlibc-client-debuginfo-2007f-24.el8.x86_64.rpmnuw-imap-debugsource-2007f-24.el8.x86_64.rpmnuw-imap-debuginfo-2007f-24.el8.x86_64.rpmonuw-imap-2007f-24.el8.x86_64.rpmnlibc-client-2007f-24.el8.x86_64.rpm nuw-imap-utils-2007f-24.el8.x86_64.rpm찃Z GBnewpackageperl-Number-Bytes-Human-0.11-10.el8YBhttps://bugzilla.redhat.com/show_bug.cgi?id=17444941744494Request to build perl-Number-Bytes-Human for EPEL 8u]perl-Number-Bytes-Human-0.11-10.el8.src.rpmu]perl-Number-Bytes-Human-0.11-10.el8.noarch.rpmu]perl-Number-Bytes-Human-0.11-10.el8.src.rpmu]perl-Number-Bytes-Human-0.11-10.el8.noarch.rpm8PKBnewpackagephp-pear-Auth-SASL-1.1.0-6.el8https://bugzilla.redhat.com/show_bug.cgi?id=17499461749946build of php-pear-Auth-SASL for EPEL 8Uphp-pear-Auth-SASL-1.1.0-6.el8.src.rpmUphp-pear-Auth-SASL-1.1.0-6.el8.noarch.rpmUphp-pear-Auth-SASL-1.1.0-6.el8.src.rpmUphp-pear-Auth-SASL-1.1.0-6.el8.noarch.rpm찃23OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagehdf-4.2.14-5.el8,ghdf-4.2.14-5.el8.src.rpmfhdf-static-4.2.14-5.el8.aarch64.rpmchdf-debuginfo-4.2.14-5.el8.aarch64.rpmehdf-devel-4.2.14-5.el8.aarch64.rpmghdf-4.2.14-5.el8.aarch64.rpm.java-hdf-debuginfo-4.2.14-5.el8.aarch64.rpm-java-hdf-4.2.14-5.el8.aarch64.rpmdhdf-debugsource-4.2.14-5.el8.aarch64.rpmchdf-debuginfo-4.2.14-5.el8.ppc64le.rpm-java-hdf-4.2.14-5.el8.ppc64le.rpmfhdf-static-4.2.14-5.el8.ppc64le.rpmdhdf-debugsource-4.2.14-5.el8.ppc64le.rpm.java-hdf-debuginfo-4.2.14-5.el8.ppc64le.rpmehdf-devel-4.2.14-5.el8.ppc64le.rpmghdf-4.2.14-5.el8.ppc64le.rpmghdf-4.2.14-5.el8.s390x.rpmehdf-devel-4.2.14-5.el8.s390x.rpmfhdf-static-4.2.14-5.el8.s390x.rpm-java-hdf-4.2.14-5.el8.s390x.rpmdhdf-debugsource-4.2.14-5.el8.s390x.rpmchdf-debuginfo-4.2.14-5.el8.s390x.rpm.java-hdf-debuginfo-4.2.14-5.el8.s390x.rpmghdf-4.2.14-5.el8.x86_64.rpmfhdf-static-4.2.14-5.el8.x86_64.rpmdhdf-debugsource-4.2.14-5.el8.x86_64.rpmehdf-devel-4.2.14-5.el8.x86_64.rpm.java-hdf-debuginfo-4.2.14-5.el8.x86_64.rpm-java-hdf-4.2.14-5.el8.x86_64.rpmchdf-debuginfo-4.2.14-5.el8.x86_64.rpmghdf-4.2.14-5.el8.src.rpmfhdf-static-4.2.14-5.el8.aarch64.rpmchdf-debuginfo-4.2.14-5.el8.aarch64.rpmehdf-devel-4.2.14-5.el8.aarch64.rpmghdf-4.2.14-5.el8.aarch64.rpm.java-hdf-debuginfo-4.2.14-5.el8.aarch64.rpm-java-hdf-4.2.14-5.el8.aarch64.rpmdhdf-debugsource-4.2.14-5.el8.aarch64.rpmchdf-debuginfo-4.2.14-5.el8.ppc64le.rpm-java-hdf-4.2.14-5.el8.ppc64le.rpmfhdf-static-4.2.14-5.el8.ppc64le.rpmdhdf-debugsource-4.2.14-5.el8.ppc64le.rpm.java-hdf-debuginfo-4.2.14-5.el8.ppc64le.rpmehdf-devel-4.2.14-5.el8.ppc64le.rpmghdf-4.2.14-5.el8.ppc64le.rpmghdf-4.2.14-5.el8.s390x.rpmehdf-devel-4.2.14-5.el8.s390x.rpmfhdf-static-4.2.14-5.el8.s390x.rpm-java-hdf-4.2.14-5.el8.s390x.rpmdhdf-debugsource-4.2.14-5.el8.s390x.rpmchdf-debuginfo-4.2.14-5.el8.s390x.rpm.java-hdf-debuginfo-4.2.14-5.el8.s390x.rpmghdf-4.2.14-5.el8.x86_64.rpmfhdf-static-4.2.14-5.el8.x86_64.rpmdhdf-debugsource-4.2.14-5.el8.x86_64.rpmehdf-devel-4.2.14-5.el8.x86_64.rpm.java-hdf-debuginfo-4.2.14-5.el8.x86_64.rpm-java-hdf-4.2.14-5.el8.x86_64.rpmchdf-debuginfo-4.2.14-5.el8.x86_64.rpmztBBBBBBBBBBBBBBenhancementcaddy-2.6.4-2.el82W Icaddy-2.6.4-2.el8.src.rpmIcaddy-2.6.4-2.el8.aarch64.rpmcaddy-debugsource-2.6.4-2.el8.aarch64.rpmcaddy-debuginfo-2.6.4-2.el8.aarch64.rpmIcaddy-2.6.4-2.el8.ppc64le.rpmcaddy-debugsource-2.6.4-2.el8.ppc64le.rpmcaddy-debuginfo-2.6.4-2.el8.ppc64le.rpmIcaddy-2.6.4-2.el8.s390x.rpmcaddy-debugsource-2.6.4-2.el8.s390x.rpmcaddy-debuginfo-2.6.4-2.el8.s390x.rpmIcaddy-2.6.4-2.el8.x86_64.rpmcaddy-debugsource-2.6.4-2.el8.x86_64.rpmcaddy-debuginfo-2.6.4-2.el8.x86_64.rpm Icaddy-2.6.4-2.el8.src.rpmIcaddy-2.6.4-2.el8.aarch64.rpmcaddy-debugsource-2.6.4-2.el8.aarch64.rpmcaddy-debuginfo-2.6.4-2.el8.aarch64.rpmIcaddy-2.6.4-2.el8.ppc64le.rpmcaddy-debugsource-2.6.4-2.el8.ppc64le.rpmcaddy-debuginfo-2.6.4-2.el8.ppc64le.rpmIcaddy-2.6.4-2.el8.s390x.rpmcaddy-debugsource-2.6.4-2.el8.s390x.rpmcaddy-debuginfo-2.6.4-2.el8.s390x.rpmIcaddy-2.6.4-2.el8.x86_64.rpmcaddy-debugsource-2.6.4-2.el8.x86_64.rpmcaddy-debuginfo-2.6.4-2.el8.x86_64.rpmn#EBBBBBBBBBBBBBBnewpackagex2gokdriveclient-0.0.0.1-2.el8  'Jx2gokdriveclient-0.0.0.1-2.el8.src.rpm'Jx2gokdriveclient-0.0.0.1-2.el8.aarch64.rpm Jx2gokdriveclient-debugsource-0.0.0.1-2.el8.aarch64.rpm Jx2gokdriveclient-debuginfo-0.0.0.1-2.el8.aarch64.rpm'Jx2gokdriveclient-0.0.0.1-2.el8.ppc64le.rpm Jx2gokdriveclient-debugsource-0.0.0.1-2.el8.ppc64le.rpm Jx2gokdriveclient-debuginfo-0.0.0.1-2.el8.ppc64le.rpm'Jx2gokdriveclient-0.0.0.1-2.el8.s390x.rpm Jx2gokdriveclient-debugsource-0.0.0.1-2.el8.s390x.rpm Jx2gokdriveclient-debuginfo-0.0.0.1-2.el8.s390x.rpm'Jx2gokdriveclient-0.0.0.1-2.el8.x86_64.rpm Jx2gokdriveclient-debugsource-0.0.0.1-2.el8.x86_64.rpm Jx2gokdriveclient-debuginfo-0.0.0.1-2.el8.x86_64.rpm 'Jx2gokdriveclient-0.0.0.1-2.el8.src.rpm'Jx2gokdriveclient-0.0.0.1-2.el8.aarch64.rpm Jx2gokdriveclient-debugsource-0.0.0.1-2.el8.aarch64.rpm Jx2gokdriveclient-debuginfo-0.0.0.1-2.el8.aarch64.rpm'Jx2gokdriveclient-0.0.0.1-2.el8.ppc64le.rpm Jx2gokdriveclient-debugsource-0.0.0.1-2.el8.ppc64le.rpm Jx2gokdriveclient-debuginfo-0.0.0.1-2.el8.ppc64le.rpm'Jx2gokdriveclient-0.0.0.1-2.el8.s390x.rpm Jx2gokdriveclient-debugsource-0.0.0.1-2.el8.s390x.rpm Jx2gokdriveclient-debuginfo-0.0.0.1-2.el8.s390x.rpm'Jx2gokdriveclient-0.0.0.1-2.el8.x86_64.rpm Jx2gokdriveclient-debugsource-0.0.0.1-2.el8.x86_64.rpm Jx2gokdriveclient-debuginfo-0.0.0.1-2.el8.x86_64.rpmR[VBBBBBunspecifiedrange-v3-0.11.0-4.el8/*@range-v3-0.11.0-4.el8.src.rpm@range-v3-devel-0.11.0-4.el8.aarch64.rpm@range-v3-devel-0.11.0-4.el8.ppc64le.rpm@range-v3-devel-0.11.0-4.el8.s390x.rpm@range-v3-devel-0.11.0-4.el8.x86_64.rpm*@range-v3-0.11.0-4.el8.src.rpm@range-v3-devel-0.11.0-4.el8.aarch64.rpm@range-v3-devel-0.11.0-4.el8.ppc64le.rpm@range-v3-devel-0.11.0-4.el8.s390x.rpm@range-v3-devel-0.11.0-4.el8.x86_64.rpm5R!^Bnewpackagepython-sgmllib3k-1.0.0-3.el8K2hpython-sgmllib3k-1.0.0-3.el8.src.rpmEhpython3-sgmllib3k-1.0.0-3.el8.noarch.rpm2hpython-sgmllib3k-1.0.0-3.el8.src.rpmEhpython3-sgmllib3k-1.0.0-3.el8.noarch.rpmi4%bBnewpackagepython-pytest-doctestplus-0.5.0-1.el8ehttps://bugzilla.redhat.com/show_bug.cgi?id=18395601839560Please build python-pytest-doctestplus for EPEL8apython-pytest-doctestplus-0.5.0-1.el8.src.rpmspython3-pytest-doctestplus-0.5.0-1.el8.noarch.rpmapython-pytest-doctestplus-0.5.0-1.el8.src.rpmspython3-pytest-doctestplus-0.5.0-1.el8.noarch.rpm_)fBnewpackageperl-MooseX-NonMoose-0.26-15.el8{yhttps://bugzilla.redhat.com/show_bug.cgi?id=17817501781750Co-maintainer request (to maintain EPEL8 branch)CPperl-MooseX-NonMoose-0.26-15.el8.src.rpmCPperl-MooseX-NonMoose-0.26-15.el8.noarch.rpmCPperl-MooseX-NonMoose-0.26-15.el8.src.rpmCPperl-MooseX-NonMoose-0.26-15.el8.noarch.rpmI-jBunspecifiedperl-Web-ID-1.927-4.el8thttps://bugzilla.redhat.com/show_bug.cgi?id=17687961768796perl-Web-ID for EL8^}perl-Web-ID-1.927-4.el8.src.rpm^}perl-Web-ID-1.927-4.el8.noarch.rpm^}perl-Web-ID-1.927-4.el8.src.rpm^}perl-Web-ID-1.927-4.el8.noarch.rpmk1nBbugfixakmods-0.5.6-24.el8Khttps://bugzilla.redhat.com/show_bug.cgi?id=17691441769144akmods does not build when systemd-boot is usedBakmods-0.5.6-24.el8.src.rpmBakmods-0.5.6-24.el8.noarch.rpmBakmods-0.5.6-24.el8.src.rpmBakmods-0.5.6-24.el8.noarch.rpmﬔ PrBBBBBBBBBBBBBBBBBBBunspecifieduchardet-0.0.6-9.el8SRYuchardet-0.0.6-9.el8.src.rpm0Yuchardet-debuginfo-0.0.6-9.el8.aarch64.rpmRYuchardet-0.0.6-9.el8.aarch64.rpm2Yuchardet-devel-0.0.6-9.el8.aarch64.rpm1Yuchardet-debugsource-0.0.6-9.el8.aarch64.rpm1Yuchardet-debugsource-0.0.6-9.el8.ppc64le.rpm0Yuchardet-debuginfo-0.0.6-9.el8.ppc64le.rpmRYuchardet-0.0.6-9.el8.ppc64le.rpm2Yuchardet-devel-0.0.6-9.el8.ppc64le.rpmRYuchardet-0.0.6-9.el8.s390x.rpm2Yuchardet-devel-0.0.6-9.el8.s390x.rpm1Yuchardet-debugsource-0.0.6-9.el8.s390x.rpm0Yuchardet-debuginfo-0.0.6-9.el8.s390x.rpmRYuchardet-0.0.6-9.el8.x86_64.rpm0Yuchardet-debuginfo-0.0.6-9.el8.x86_64.rpm1Yuchardet-debugsource-0.0.6-9.el8.x86_64.rpm2Yuchardet-devel-0.0.6-9.el8.x86_64.rpmRYuchardet-0.0.6-9.el8.src.rpm0Yuchardet-debuginfo-0.0.6-9.el8.aarch64.rpmRYuchardet-0.0.6-9.el8.aarch64.rpm2Yuchardet-devel-0.0.6-9.el8.aarch64.rpm1Yuchardet-debugsource-0.0.6-9.el8.aarch64.rpm1Yuchardet-debugsource-0.0.6-9.el8.ppc64le.rpm0Yuchardet-debuginfo-0.0.6-9.el8.ppc64le.rpmRYuchardet-0.0.6-9.el8.ppc64le.rpm2Yuchardet-devel-0.0.6-9.el8.ppc64le.rpmRYuchardet-0.0.6-9.el8.s390x.rpm2Yuchardet-devel-0.0.6-9.el8.s390x.rpm1Yuchardet-debugsource-0.0.6-9.el8.s390x.rpm0Yuchardet-debuginfo-0.0.6-9.el8.s390x.rpmRYuchardet-0.0.6-9.el8.x86_64.rpm0Yuchardet-debuginfo-0.0.6-9.el8.x86_64.rpm1Yuchardet-debugsource-0.0.6-9.el8.x86_64.rpm2Yuchardet-devel-0.0.6-9.el8.x86_64.rpm찃  HBnewpackagepython-d2to1-0.2.12-15.post1.el8e'b"python-d2to1-0.2.12-15.post1.el8.src.rpm^"python3-d2to1-0.2.12-15.post1.el8.noarch.rpmb"python-d2to1-0.2.12-15.post1.el8.src.rpm^"python3-d2to1-0.2.12-15.post1.el8.noarch.rpmP/LBnewpackageperl-CSS-Tiny-1.20-11.el8 'https://bugzilla.redhat.com/show_bug.cgi?id=17650511765051[RFE] EPEL8 branch of perl-CSS-TinyY[perl-CSS-Tiny-1.20-11.el8.src.rpmY[perl-CSS-Tiny-1.20-11.el8.noarch.rpmY[perl-CSS-Tiny-1.20-11.el8.src.rpmY[perl-CSS-Tiny-1.20-11.el8.noarch.rpmAiPBBBBBBBenhancementpython-colcon-bundle-0.1.0-2.el8 python-colcon-lcov-result-0.5.0-1.el8 python-colcon-ros-bundle-0.1.0-1.el83(https://bugzilla.redhat.com/show_bug.cgi?id=19063961906396python-colcon-lcov-result-0.5.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19076921907692python-colcon-bundle-0.1.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19082291908229python-colcon-ros-bundle-0.1.0 is available python-colcon-bundle-0.1.0-2.el8.src.rpm python3-colcon-bundle-0.1.0-2.el8.noarch.rpm%python-colcon-lcov-result-0.5.0-1.el8.src.rpm%python3-colcon-lcov-result-0.5.0-1.el8.noarch.rpm$7python-colcon-ros-bundle-0.1.0-1.el8.src.rpmZ7python3-colcon-ros-bundle-0.1.0-1.el8.noarch.rpm python-colcon-bundle-0.1.0-2.el8.src.rpm python3-colcon-bundle-0.1.0-2.el8.noarch.rpm%python-colcon-lcov-result-0.5.0-1.el8.src.rpm%python3-colcon-lcov-result-0.5.0-1.el8.noarch.rpm$7python-colcon-ros-bundle-0.1.0-1.el8.src.rpmZ7python3-colcon-ros-bundle-0.1.0-1.el8.noarch.rpm*EZBbugfixwafw00f-2.1.0-1.el8[(wafw00f-2.1.0-1.el8.src.rpmwafw00f-2.1.0-1.el8.noarch.rpmwafw00f-2.1.0-1.el8.src.rpmwafw00f-2.1.0-1.el8.noarch.rpmǝFz.^BBBBBBBBBBBBBBnewpackagetoilet-0.3-15.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=22438182243818Please branch and build toilet for EPEL :"toilet-0.3-15.el8.src.rpm:"toilet-0.3-15.el8.aarch64.rpmp"toilet-debugsource-0.3-15.el8.aarch64.rpmo"toilet-debuginfo-0.3-15.el8.aarch64.rpm:"toilet-0.3-15.el8.ppc64le.rpmp"toilet-debugsource-0.3-15.el8.ppc64le.rpmo"toilet-debuginfo-0.3-15.el8.ppc64le.rpm:"toilet-0.3-15.el8.s390x.rpmp"toilet-debugsource-0.3-15.el8.s390x.rpmo"toilet-debuginfo-0.3-15.el8.s390x.rpm:"toilet-0.3-15.el8.x86_64.rpmp"toilet-debugsource-0.3-15.el8.x86_64.rpmo"toilet-debuginfo-0.3-15.el8.x86_64.rpm :"toilet-0.3-15.el8.src.rpm:"toilet-0.3-15.el8.aarch64.rpmp"toilet-debugsource-0.3-15.el8.aarch64.rpmo"toilet-debuginfo-0.3-15.el8.aarch64.rpm:"toilet-0.3-15.el8.ppc64le.rpmp"toilet-debugsource-0.3-15.el8.ppc64le.rpmo"toilet-debuginfo-0.3-15.el8.ppc64le.rpm:"toilet-0.3-15.el8.s390x.rpmp"toilet-debugsource-0.3-15.el8.s390x.rpmo"toilet-debuginfo-0.3-15.el8.s390x.rpm:"toilet-0.3-15.el8.x86_64.rpmp"toilet-debugsource-0.3-15.el8.x86_64.rpmo"toilet-debuginfo-0.3-15.el8.x86_64.rpm׿"5oBBBBnewpackageperl-IPC-Signal-1.00-39.el8 perl-Proc-WaitStat-1.00-39.el8ENhttps://bugzilla.redhat.com/show_bug.cgi?id=18605901860590perl-IPC-Signal missing in EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=18605921860592perl-Proc-WaitStat missing in EPEL 8`Qperl-IPC-Signal-1.00-39.el8.src.rpm`Qperl-IPC-Signal-1.00-39.el8.noarch.rpm(Qperl-Proc-WaitStat-1.00-39.el8.src.rpm(Qperl-Proc-WaitStat-1.00-39.el8.noarch.rpm`Qperl-IPC-Signal-1.00-39.el8.src.rpm`Qperl-IPC-Signal-1.00-39.el8.noarch.rpm(Qperl-Proc-WaitStat-1.00-39.el8.src.rpm(Qperl-Proc-WaitStat-1.00-39.el8.noarch.rpmvBBBBBBBBBBBBBBnewpackageperl-Net-LibIDN2-1.01-7.el8https://bugzilla.redhat.com/show_bug.cgi?id=20379102037910Please build perl-Net-LibIDN2 for EPEL 7 and 8 4perl-Net-LibIDN2-1.01-7.el8.src.rpm4perl-Net-LibIDN2-1.01-7.el8.aarch64.rpmperl-Net-LibIDN2-debugsource-1.01-7.el8.aarch64.rpm perl-Net-LibIDN2-debuginfo-1.01-7.el8.aarch64.rpm4perl-Net-LibIDN2-1.01-7.el8.ppc64le.rpmperl-Net-LibIDN2-debugsource-1.01-7.el8.ppc64le.rpm perl-Net-LibIDN2-debuginfo-1.01-7.el8.ppc64le.rpm4perl-Net-LibIDN2-1.01-7.el8.s390x.rpmperl-Net-LibIDN2-debugsource-1.01-7.el8.s390x.rpm perl-Net-LibIDN2-debuginfo-1.01-7.el8.s390x.rpm4perl-Net-LibIDN2-1.01-7.el8.x86_64.rpmperl-Net-LibIDN2-debugsource-1.01-7.el8.x86_64.rpm perl-Net-LibIDN2-debuginfo-1.01-7.el8.x86_64.rpm 4perl-Net-LibIDN2-1.01-7.el8.src.rpm4perl-Net-LibIDN2-1.01-7.el8.aarch64.rpmperl-Net-LibIDN2-debugsource-1.01-7.el8.aarch64.rpm perl-Net-LibIDN2-debuginfo-1.01-7.el8.aarch64.rpm4perl-Net-LibIDN2-1.01-7.el8.ppc64le.rpmperl-Net-LibIDN2-debugsource-1.01-7.el8.ppc64le.rpm perl-Net-LibIDN2-debuginfo-1.01-7.el8.ppc64le.rpm4perl-Net-LibIDN2-1.01-7.el8.s390x.rpmperl-Net-LibIDN2-debugsource-1.01-7.el8.s390x.rpm perl-Net-LibIDN2-debuginfo-1.01-7.el8.s390x.rpm4perl-Net-LibIDN2-1.01-7.el8.x86_64.rpmperl-Net-LibIDN2-debugsource-1.01-7.el8.x86_64.rpm perl-Net-LibIDN2-debuginfo-1.01-7.el8.x86_64.rpmnGBBBBBBBBBBBBBBBBBBBnewpackageperl-Archive-Extract-0.88-1.el8, https://bugzilla.redhat.com/show_bug.cgi?id=19503831950383please build perl-Archive-Extract for EPEL 8<,perl-Archive-Extract-0.88-1.el8.src.rpm,perl-Archive-Extract-gz-Compress-Zlib-0.88-1.el8.noarch.rpm,perl-Archive-Extract-gz-gzip-0.88-1.el8.noarch.rpm(,perl-Archive-Extract-zip-unzip-0.88-1.el8.noarch.rpm!,perl-Archive-Extract-tbz-tar-bunzip2-0.88-1.el8.noarch.rpm",perl-Archive-Extract-tgz-Archive-Tar-Compress-Zlib-0.88-1.el8.noarch.rpm,perl-Archive-Extract-Z-Compress-Zlib-0.88-1.el8.noarch.rpm,perl-Archive-Extract-bz2-bunzip2-0.88-1.el8.noarch.rpm,perl-Archive-Extract-tar-Archive-Tar-0.88-1.el8.noarch.rpm#,perl-Archive-Extract-tgz-Archive-Tar-IO-Zlib-0.88-1.el8.noarch.rpm',perl-Archive-Extract-zip-Archive-Zip-0.88-1.el8.noarch.rpm,perl-Archive-Extract-bz2-IO-Uncompress-Bunzip2-0.88-1.el8.noarch.rpm$,perl-Archive-Extract-tgz-tar-gzip-0.88-1.el8.noarch.rpm%,perl-Archive-Extract-txz-tar-unxz-0.88-1.el8.noarch.rpm<,perl-Archive-Extract-0.88-1.el8.noarch.rpm,perl-Archive-Extract-lzma-unlzma-0.88-1.el8.noarch.rpm&,perl-Archive-Extract-xz-unxz-0.88-1.el8.noarch.rpm,perl-Archive-Extract-tar-tar-0.88-1.el8.noarch.rpm,perl-Archive-Extract-Z-uncompress-0.88-1.el8.noarch.rpm ,perl-Archive-Extract-tbz-Archive-Tar-IO-Uncompress-Bunzip2-0.88-1.el8.noarch.rpm<,perl-Archive-Extract-0.88-1.el8.src.rpm,perl-Archive-Extract-gz-Compress-Zlib-0.88-1.el8.noarch.rpm,perl-Archive-Extract-gz-gzip-0.88-1.el8.noarch.rpm(,perl-Archive-Extract-zip-unzip-0.88-1.el8.noarch.rpm!,perl-Archive-Extract-tbz-tar-bunzip2-0.88-1.el8.noarch.rpm",perl-Archive-Extract-tgz-Archive-Tar-Compress-Zlib-0.88-1.el8.noarch.rpm,perl-Archive-Extract-Z-Compress-Zlib-0.88-1.el8.noarch.rpm,perl-Archive-Extract-bz2-bunzip2-0.88-1.el8.noarch.rpm,perl-Archive-Extract-tar-Archive-Tar-0.88-1.el8.noarch.rpm#,perl-Archive-Extract-tgz-Archive-Tar-IO-Zlib-0.88-1.el8.noarch.rpm',perl-Archive-Extract-zip-Archive-Zip-0.88-1.el8.noarch.rpm,perl-Archive-Extract-bz2-IO-Uncompress-Bunzip2-0.88-1.el8.noarch.rpm$,perl-Archive-Extract-tgz-tar-gzip-0.88-1.el8.noarch.rpm%,perl-Archive-Extract-txz-tar-unxz-0.88-1.el8.noarch.rpm<,perl-Archive-Extract-0.88-1.el8.noarch.rpm,perl-Archive-Extract-lzma-unlzma-0.88-1.el8.noarch.rpm&,perl-Archive-Extract-xz-unxz-0.88-1.el8.noarch.rpm,perl-Archive-Extract-tar-tar-0.88-1.el8.noarch.rpm,perl-Archive-Extract-Z-uncompress-0.88-1.el8.noarch.rpm ,perl-Archive-Extract-tbz-Archive-Tar-IO-Uncompress-Bunzip2-0.88-1.el8.noarch.rpmi[]BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagehxtools-20150304-10.el8 libHX-3.22-12.el8 pam_mount-2.16-10.el8L?https://bugzilla.redhat.com/show_bug.cgi?id=18316921831692Please build pam_mount for epel 8+v$hxtools-20150304-10.el8.src.rpmv$hxtools-20150304-10.el8.aarch64.rpm$hxtools-debuginfo-20150304-10.el8.aarch64.rpm $hxtools-debugsource-20150304-10.el8.aarch64.rpmv$hxtools-20150304-10.el8.ppc64le.rpm$hxtools-debuginfo-20150304-10.el8.ppc64le.rpm $hxtools-debugsource-20150304-10.el8.ppc64le.rpmv$hxtools-20150304-10.el8.s390x.rpm$hxtools-debuginfo-20150304-10.el8.s390x.rpm $hxtools-debugsource-20150304-10.el8.s390x.rpmv$hxtools-20150304-10.el8.x86_64.rpm $hxtools-debugsource-20150304-10.el8.x86_64.rpm$hxtools-debuginfo-20150304-10.el8.x86_64.rpmqYlibHX-3.22-12.el8.src.rpmYlibHX-devel-3.22-12.el8.aarch64.rpmqYlibHX-3.22-12.el8.aarch64.rpmYlibHX-debugsource-3.22-12.el8.aarch64.rpmYlibHX-debuginfo-3.22-12.el8.aarch64.rpmYlibHX-debugsource-3.22-12.el8.ppc64le.rpmYlibHX-debuginfo-3.22-12.el8.ppc64le.rpmqYlibHX-3.22-12.el8.ppc64le.rpmYlibHX-devel-3.22-12.el8.ppc64le.rpmqYlibHX-3.22-12.el8.s390x.rpmYlibHX-debuginfo-3.22-12.el8.s390x.rpmYlibHX-debugsource-3.22-12.el8.s390x.rpmYlibHX-devel-3.22-12.el8.s390x.rpmqYlibHX-3.22-12.el8.x86_64.rpmYlibHX-devel-3.22-12.el8.x86_64.rpmYlibHX-debugsource-3.22-12.el8.x86_64.rpmYlibHX-debuginfo-3.22-12.el8.x86_64.rpmp}pam_mount-2.16-10.el8.src.rpm'}pam_mount-debugsource-2.16-10.el8.aarch64.rpm&}pam_mount-debuginfo-2.16-10.el8.aarch64.rpmp}pam_mount-2.16-10.el8.aarch64.rpmp}pam_mount-2.16-10.el8.ppc64le.rpm'}pam_mount-debugsource-2.16-10.el8.ppc64le.rpm&}pam_mount-debuginfo-2.16-10.el8.ppc64le.rpmp}pam_mount-2.16-10.el8.s390x.rpm'}pam_mount-debugsource-2.16-10.el8.s390x.rpm&}pam_mount-debuginfo-2.16-10.el8.s390x.rpmp}pam_mount-2.16-10.el8.x86_64.rpm'}pam_mount-debugsource-2.16-10.el8.x86_64.rpm&}pam_mount-debuginfo-2.16-10.el8.x86_64.rpm+v$hxtools-20150304-10.el8.src.rpmv$hxtools-20150304-10.el8.aarch64.rpm$hxtools-debuginfo-20150304-10.el8.aarch64.rpm $hxtools-debugsource-20150304-10.el8.aarch64.rpmv$hxtools-20150304-10.el8.ppc64le.rpm$hxtools-debuginfo-20150304-10.el8.ppc64le.rpm $hxtools-debugsource-20150304-10.el8.ppc64le.rpmv$hxtools-20150304-10.el8.s390x.rpm$hxtools-debuginfo-20150304-10.el8.s390x.rpm $hxtools-debugsource-20150304-10.el8.s390x.rpmv$hxtools-20150304-10.el8.x86_64.rpm $hxtools-debugsource-20150304-10.el8.x86_64.rpm$hxtools-debuginfo-20150304-10.el8.x86_64.rpmqYlibHX-3.22-12.el8.src.rpmYlibHX-devel-3.22-12.el8.aarch64.rpmqYlibHX-3.22-12.el8.aarch64.rpmYlibHX-debugsource-3.22-12.el8.aarch64.rpmYlibHX-debuginfo-3.22-12.el8.aarch64.rpmYlibHX-debugsource-3.22-12.el8.ppc64le.rpmYlibHX-debuginfo-3.22-12.el8.ppc64le.rpmqYlibHX-3.22-12.el8.ppc64le.rpmYlibHX-devel-3.22-12.el8.ppc64le.rpmqYlibHX-3.22-12.el8.s390x.rpmYlibHX-debuginfo-3.22-12.el8.s390x.rpmYlibHX-debugsource-3.22-12.el8.s390x.rpmYlibHX-devel-3.22-12.el8.s390x.rpmqYlibHX-3.22-12.el8.x86_64.rpmYlibHX-devel-3.22-12.el8.x86_64.rpmYlibHX-debugsource-3.22-12.el8.x86_64.rpmYlibHX-debuginfo-3.22-12.el8.x86_64.rpmp}pam_mount-2.16-10.el8.src.rpm'}pam_mount-debugsource-2.16-10.el8.aarch64.rpm&}pam_mount-debuginfo-2.16-10.el8.aarch64.rpmp}pam_mount-2.16-10.el8.aarch64.rpmp}pam_mount-2.16-10.el8.ppc64le.rpm'}pam_mount-debugsource-2.16-10.el8.ppc64le.rpm&}pam_mount-debuginfo-2.16-10.el8.ppc64le.rpmp}pam_mount-2.16-10.el8.s390x.rpm'}pam_mount-debugsource-2.16-10.el8.s390x.rpm&}pam_mount-debuginfo-2.16-10.el8.s390x.rpmp}pam_mount-2.16-10.el8.x86_64.rpm'}pam_mount-debugsource-2.16-10.el8.x86_64.rpm&}pam_mount-debuginfo-2.16-10.el8.x86_64.rpm_ SBnewpackageperl-MooseX-Aliases-0.11-16.el8 khttps://bugzilla.redhat.com/show_bug.cgi?id=17817491781749Co-maintainer request (to maintain EPEL8 branch)>_perl-MooseX-Aliases-0.11-16.el8.src.rpm>_perl-MooseX-Aliases-0.11-16.el8.noarch.rpm>_perl-MooseX-Aliases-0.11-16.el8.src.rpm>_perl-MooseX-Aliases-0.11-16.el8.noarch.rpmIWBnewpackageperl-Data-Integer-0.006-7.el8vBhttps://bugzilla.redhat.com/show_bug.cgi?id=17784621778462[RFE] EPEL-8 branch for perl-Data-Integer9:perl-Data-Integer-0.006-7.el8.src.rpm9:perl-Data-Integer-0.006-7.el8.noarch.rpm9:perl-Data-Integer-0.006-7.el8.src.rpm9:perl-Data-Integer-0.006-7.el8.noarch.rpmj%[BBBBBBBBunspecifiedpython-pvc-0.3.0-5.el8 python-tabulate-0.8.3-8.el8 python-vconnector-0.6.0-1.el88Qhttps://bugzilla.redhat.com/show_bug.cgi?id=17330231733023Review Request: python-pvc - Python vSphere Client with a dialog interface=python-pvc-0.3.0-5.el8.src.rpmq=python-pvc-doc-0.3.0-5.el8.noarch.rpm~=python3-pvc-0.3.0-5.el8.noarch.rpm@ python-tabulate-0.8.3-8.el8.src.rpmw python3-tabulate-0.8.3-8.el8.noarch.rpm&>python-vconnector-0.6.0-1.el8.src.rpm8>python3-vconnector-0.6.0-1.el8.noarch.rpm=python-pvc-0.3.0-5.el8.src.rpmq=python-pvc-doc-0.3.0-5.el8.noarch.rpm~=python3-pvc-0.3.0-5.el8.noarch.rpm@ python-tabulate-0.8.3-8.el8.src.rpmw python3-tabulate-0.8.3-8.el8.noarch.rpm&>python-vconnector-0.6.0-1.el8.src.rpm8>python3-vconnector-0.6.0-1.el8.noarch.rpmjrfBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepylibacl-0.5.4-3.el8 5xpylibacl-0.5.4-3.el8.src.rpm~xpylibacl-debugsource-0.5.4-3.el8.aarch64.rpm}xpylibacl-debuginfo-0.5.4-3.el8.aarch64.rpm{xpython2-pylibacl-0.5.4-3.el8.aarch64.rpm|xpython2-pylibacl-debuginfo-0.5.4-3.el8.aarch64.rpm@xpython3-pylibacl-debuginfo-0.5.4-3.el8.aarch64.rpm?xpython3-pylibacl-0.5.4-3.el8.aarch64.rpm|xpython2-pylibacl-debuginfo-0.5.4-3.el8.ppc64le.rpm?xpython3-pylibacl-0.5.4-3.el8.ppc64le.rpm{xpython2-pylibacl-0.5.4-3.el8.ppc64le.rpm@xpython3-pylibacl-debuginfo-0.5.4-3.el8.ppc64le.rpm}xpylibacl-debuginfo-0.5.4-3.el8.ppc64le.rpm~xpylibacl-debugsource-0.5.4-3.el8.ppc64le.rpm{xpython2-pylibacl-0.5.4-3.el8.s390x.rpm?xpython3-pylibacl-0.5.4-3.el8.s390x.rpm~xpylibacl-debugsource-0.5.4-3.el8.s390x.rpm}xpylibacl-debuginfo-0.5.4-3.el8.s390x.rpm|xpython2-pylibacl-debuginfo-0.5.4-3.el8.s390x.rpm@xpython3-pylibacl-debuginfo-0.5.4-3.el8.s390x.rpm{xpython2-pylibacl-0.5.4-3.el8.x86_64.rpm?xpython3-pylibacl-0.5.4-3.el8.x86_64.rpm~xpylibacl-debugsource-0.5.4-3.el8.x86_64.rpm}xpylibacl-debuginfo-0.5.4-3.el8.x86_64.rpm|xpython2-pylibacl-debuginfo-0.5.4-3.el8.x86_64.rpm@xpython3-pylibacl-debuginfo-0.5.4-3.el8.x86_64.rpmxpylibacl-0.5.4-3.el8.src.rpm~xpylibacl-debugsource-0.5.4-3.el8.aarch64.rpm}xpylibacl-debuginfo-0.5.4-3.el8.aarch64.rpm{xpython2-pylibacl-0.5.4-3.el8.aarch64.rpm|xpython2-pylibacl-debuginfo-0.5.4-3.el8.aarch64.rpm@xpython3-pylibacl-debuginfo-0.5.4-3.el8.aarch64.rpm?xpython3-pylibacl-0.5.4-3.el8.aarch64.rpm|xpython2-pylibacl-debuginfo-0.5.4-3.el8.ppc64le.rpm?xpython3-pylibacl-0.5.4-3.el8.ppc64le.rpm{xpython2-pylibacl-0.5.4-3.el8.ppc64le.rpm@xpython3-pylibacl-debuginfo-0.5.4-3.el8.ppc64le.rpm}xpylibacl-debuginfo-0.5.4-3.el8.ppc64le.rpm~xpylibacl-debugsource-0.5.4-3.el8.ppc64le.rpm{xpython2-pylibacl-0.5.4-3.el8.s390x.rpm?xpython3-pylibacl-0.5.4-3.el8.s390x.rpm~xpylibacl-debugsource-0.5.4-3.el8.s390x.rpm}xpylibacl-debuginfo-0.5.4-3.el8.s390x.rpm|xpython2-pylibacl-debuginfo-0.5.4-3.el8.s390x.rpm@xpython3-pylibacl-debuginfo-0.5.4-3.el8.s390x.rpm{xpython2-pylibacl-0.5.4-3.el8.x86_64.rpm?xpython3-pylibacl-0.5.4-3.el8.x86_64.rpm~xpylibacl-debugsource-0.5.4-3.el8.x86_64.rpm}xpylibacl-debuginfo-0.5.4-3.el8.x86_64.rpm|xpython2-pylibacl-debuginfo-0.5.4-3.el8.x86_64.rpm@xpython3-pylibacl-debuginfo-0.5.4-3.el8.x86_64.rpm?GBBBBBBBBBBBBBBunspecifiedperl-Authen-Krb5-1.9-28.el8>https://bugzilla.redhat.com/show_bug.cgi?id=11748821174882perl-Authen-Krb5 isn't in EPEL 7 ?0perl-Authen-Krb5-debugsource-1.9-28.el8.x86_64.rpmP0perl-Authen-Krb5-1.9-28.el8.src.rpmP0perl-Authen-Krb5-1.9-28.el8.aarch64.rpm>0perl-Authen-Krb5-debuginfo-1.9-28.el8.aarch64.rpm?0perl-Authen-Krb5-debugsource-1.9-28.el8.aarch64.rpm>0perl-Authen-Krb5-debuginfo-1.9-28.el8.ppc64le.rpmP0perl-Authen-Krb5-1.9-28.el8.ppc64le.rpm?0perl-Authen-Krb5-debugsource-1.9-28.el8.ppc64le.rpm?0perl-Authen-Krb5-debugsource-1.9-28.el8.s390x.rpmP0perl-Authen-Krb5-1.9-28.el8.s390x.rpm>0perl-Authen-Krb5-debuginfo-1.9-28.el8.s390x.rpmP0perl-Authen-Krb5-1.9-28.el8.x86_64.rpm>0perl-Authen-Krb5-debuginfo-1.9-28.el8.x86_64.rpm ?0perl-Authen-Krb5-debugsource-1.9-28.el8.x86_64.rpmP0perl-Authen-Krb5-1.9-28.el8.src.rpmP0perl-Authen-Krb5-1.9-28.el8.aarch64.rpm>0perl-Authen-Krb5-debuginfo-1.9-28.el8.aarch64.rpm?0perl-Authen-Krb5-debugsource-1.9-28.el8.aarch64.rpm>0perl-Authen-Krb5-debuginfo-1.9-28.el8.ppc64le.rpmP0perl-Authen-Krb5-1.9-28.el8.ppc64le.rpm?0perl-Authen-Krb5-debugsource-1.9-28.el8.ppc64le.rpm?0perl-Authen-Krb5-debugsource-1.9-28.el8.s390x.rpmP0perl-Authen-Krb5-1.9-28.el8.s390x.rpm>0perl-Authen-Krb5-debuginfo-1.9-28.el8.s390x.rpmP0perl-Authen-Krb5-1.9-28.el8.x86_64.rpm>0perl-Authen-Krb5-debuginfo-1.9-28.el8.x86_64.rpmP-XBBBBBBBBBBBBBBBBBBBnewpackagelibyubikey-1.13-11.el8Tm%Jlibyubikey-1.13-11.el8.src.rpmVJlibyubikey-debuginfo-1.13-11.el8.aarch64.rpmXJlibyubikey-devel-1.13-11.el8.aarch64.rpm%Jlibyubikey-1.13-11.el8.aarch64.rpmWJlibyubikey-debugsource-1.13-11.el8.aarch64.rpmWJlibyubikey-debugsource-1.13-11.el8.ppc64le.rpm%Jlibyubikey-1.13-11.el8.ppc64le.rpmXJlibyubikey-devel-1.13-11.el8.ppc64le.rpmVJlibyubikey-debuginfo-1.13-11.el8.ppc64le.rpm%Jlibyubikey-1.13-11.el8.s390x.rpmXJlibyubikey-devel-1.13-11.el8.s390x.rpmWJlibyubikey-debugsource-1.13-11.el8.s390x.rpmVJlibyubikey-debuginfo-1.13-11.el8.s390x.rpmWJlibyubikey-debugsource-1.13-11.el8.x86_64.rpm%Jlibyubikey-1.13-11.el8.x86_64.rpmXJlibyubikey-devel-1.13-11.el8.x86_64.rpmVJlibyubikey-debuginfo-1.13-11.el8.x86_64.rpm%Jlibyubikey-1.13-11.el8.src.rpmVJlibyubikey-debuginfo-1.13-11.el8.aarch64.rpmXJlibyubikey-devel-1.13-11.el8.aarch64.rpm%Jlibyubikey-1.13-11.el8.aarch64.rpmWJlibyubikey-debugsource-1.13-11.el8.aarch64.rpmWJlibyubikey-debugsource-1.13-11.el8.ppc64le.rpm%Jlibyubikey-1.13-11.el8.ppc64le.rpmXJlibyubikey-devel-1.13-11.el8.ppc64le.rpmVJlibyubikey-debuginfo-1.13-11.el8.ppc64le.rpm%Jlibyubikey-1.13-11.el8.s390x.rpmXJlibyubikey-devel-1.13-11.el8.s390x.rpmWJlibyubikey-debugsource-1.13-11.el8.s390x.rpmVJlibyubikey-debuginfo-1.13-11.el8.s390x.rpmWJlibyubikey-debugsource-1.13-11.el8.x86_64.rpm%Jlibyubikey-1.13-11.el8.x86_64.rpmXJlibyubikey-devel-1.13-11.el8.x86_64.rpmVJlibyubikey-debuginfo-1.13-11.el8.x86_64.rpmޅ%/1nBnewpackagepython-vsure-1.6.0-1.el8A4Ppython-vsure-1.6.0-1.el8.src.rpmIPpython3-vsure-1.6.0-1.el8.noarch.rpm4Ppython-vsure-1.6.0-1.el8.src.rpmIPpython3-vsure-1.6.0-1.el8.noarch.rpmʝxOrBBBBBBBBBBBBBBBBBBBnewpackagelibtbox-1.7.5-1.el8\# libtbox-1.7.5-1.el8.src.rpm libtbox-1.7.5-1.el8.aarch64.rpm|libtbox-devel-1.7.5-1.el8.aarch64.rpm{libtbox-debugsource-1.7.5-1.el8.aarch64.rpmzlibtbox-debuginfo-1.7.5-1.el8.aarch64.rpm libtbox-1.7.5-1.el8.ppc64le.rpm|libtbox-devel-1.7.5-1.el8.ppc64le.rpm{libtbox-debugsource-1.7.5-1.el8.ppc64le.rpmzlibtbox-debuginfo-1.7.5-1.el8.ppc64le.rpm libtbox-1.7.5-1.el8.s390x.rpm|libtbox-devel-1.7.5-1.el8.s390x.rpm{libtbox-debugsource-1.7.5-1.el8.s390x.rpmzlibtbox-debuginfo-1.7.5-1.el8.s390x.rpm libtbox-1.7.5-1.el8.x86_64.rpm|libtbox-devel-1.7.5-1.el8.x86_64.rpm{libtbox-debugsource-1.7.5-1.el8.x86_64.rpmzlibtbox-debuginfo-1.7.5-1.el8.x86_64.rpm libtbox-1.7.5-1.el8.src.rpm libtbox-1.7.5-1.el8.aarch64.rpm|libtbox-devel-1.7.5-1.el8.aarch64.rpm{libtbox-debugsource-1.7.5-1.el8.aarch64.rpmzlibtbox-debuginfo-1.7.5-1.el8.aarch64.rpm libtbox-1.7.5-1.el8.ppc64le.rpm|libtbox-devel-1.7.5-1.el8.ppc64le.rpm{libtbox-debugsource-1.7.5-1.el8.ppc64le.rpmzlibtbox-debuginfo-1.7.5-1.el8.ppc64le.rpm libtbox-1.7.5-1.el8.s390x.rpm|libtbox-devel-1.7.5-1.el8.s390x.rpm{libtbox-debugsource-1.7.5-1.el8.s390x.rpmzlibtbox-debuginfo-1.7.5-1.el8.s390x.rpm libtbox-1.7.5-1.el8.x86_64.rpm|libtbox-devel-1.7.5-1.el8.x86_64.rpm{libtbox-debugsource-1.7.5-1.el8.x86_64.rpmzlibtbox-debuginfo-1.7.5-1.el8.x86_64.rpmuB'HBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementwcslib-7.12-1.el8j \wcslib-7.12-1.el8.src.rpm \wcslib-7.12-1.el8.aarch64.rpm4\wcslib-devel-7.12-1.el8.aarch64.rpm5\wcslib-utils-7.12-1.el8.aarch64.rpm3\wcslib-debugsource-7.12-1.el8.aarch64.rpm2\wcslib-debuginfo-7.12-1.el8.aarch64.rpm6\wcslib-utils-debuginfo-7.12-1.el8.aarch64.rpm \wcslib-7.12-1.el8.ppc64le.rpm4\wcslib-devel-7.12-1.el8.ppc64le.rpm5\wcslib-utils-7.12-1.el8.ppc64le.rpm3\wcslib-debugsource-7.12-1.el8.ppc64le.rpm2\wcslib-debuginfo-7.12-1.el8.ppc64le.rpm6\wcslib-utils-debuginfo-7.12-1.el8.ppc64le.rpm \wcslib-7.12-1.el8.s390x.rpm4\wcslib-devel-7.12-1.el8.s390x.rpm5\wcslib-utils-7.12-1.el8.s390x.rpm3\wcslib-debugsource-7.12-1.el8.s390x.rpm2\wcslib-debuginfo-7.12-1.el8.s390x.rpm6\wcslib-utils-debuginfo-7.12-1.el8.s390x.rpm \wcslib-7.12-1.el8.x86_64.rpm4\wcslib-devel-7.12-1.el8.x86_64.rpm5\wcslib-utils-7.12-1.el8.x86_64.rpm3\wcslib-debugsource-7.12-1.el8.x86_64.rpm2\wcslib-debuginfo-7.12-1.el8.x86_64.rpm6\wcslib-utils-debuginfo-7.12-1.el8.x86_64.rpm \wcslib-7.12-1.el8.src.rpm \wcslib-7.12-1.el8.aarch64.rpm4\wcslib-devel-7.12-1.el8.aarch64.rpm5\wcslib-utils-7.12-1.el8.aarch64.rpm3\wcslib-debugsource-7.12-1.el8.aarch64.rpm2\wcslib-debuginfo-7.12-1.el8.aarch64.rpm6\wcslib-utils-debuginfo-7.12-1.el8.aarch64.rpm \wcslib-7.12-1.el8.ppc64le.rpm4\wcslib-devel-7.12-1.el8.ppc64le.rpm5\wcslib-utils-7.12-1.el8.ppc64le.rpm3\wcslib-debugsource-7.12-1.el8.ppc64le.rpm2\wcslib-debuginfo-7.12-1.el8.ppc64le.rpm6\wcslib-utils-debuginfo-7.12-1.el8.ppc64le.rpm \wcslib-7.12-1.el8.s390x.rpm4\wcslib-devel-7.12-1.el8.s390x.rpm5\wcslib-utils-7.12-1.el8.s390x.rpm3\wcslib-debugsource-7.12-1.el8.s390x.rpm2\wcslib-debuginfo-7.12-1.el8.s390x.rpm6\wcslib-utils-debuginfo-7.12-1.el8.s390x.rpm \wcslib-7.12-1.el8.x86_64.rpm4\wcslib-devel-7.12-1.el8.x86_64.rpm5\wcslib-utils-7.12-1.el8.x86_64.rpm3\wcslib-debugsource-7.12-1.el8.x86_64.rpm2\wcslib-debuginfo-7.12-1.el8.x86_64.rpm6\wcslib-utils-debuginfo-7.12-1.el8.x86_64.rpm->8hBBBBBBBBBBBBBBbugfixunar-1.10.8-1.el8ihttps://bugzilla.redhat.com/show_bug.cgi?id=22436532243653unar-1.10.8 is available  6unar-1.10.8-1.el8.src.rpm 6unar-1.10.8-1.el8.aarch64.rpm26unar-debugsource-1.10.8-1.el8.aarch64.rpm16unar-debuginfo-1.10.8-1.el8.aarch64.rpm 6unar-1.10.8-1.el8.ppc64le.rpm26unar-debugsource-1.10.8-1.el8.ppc64le.rpm16unar-debuginfo-1.10.8-1.el8.ppc64le.rpm 6unar-1.10.8-1.el8.s390x.rpm26unar-debugsource-1.10.8-1.el8.s390x.rpm16unar-debuginfo-1.10.8-1.el8.s390x.rpm 6unar-1.10.8-1.el8.x86_64.rpm26unar-debugsource-1.10.8-1.el8.x86_64.rpm16unar-debuginfo-1.10.8-1.el8.x86_64.rpm  6unar-1.10.8-1.el8.src.rpm 6unar-1.10.8-1.el8.aarch64.rpm26unar-debugsource-1.10.8-1.el8.aarch64.rpm16unar-debuginfo-1.10.8-1.el8.aarch64.rpm 6unar-1.10.8-1.el8.ppc64le.rpm26unar-debugsource-1.10.8-1.el8.ppc64le.rpm16unar-debuginfo-1.10.8-1.el8.ppc64le.rpm 6unar-1.10.8-1.el8.s390x.rpm26unar-debugsource-1.10.8-1.el8.s390x.rpm16unar-debuginfo-1.10.8-1.el8.s390x.rpm 6unar-1.10.8-1.el8.x86_64.rpm26unar-debugsource-1.10.8-1.el8.x86_64.rpm16unar-debuginfo-1.10.8-1.el8.x86_64.rpm׿#yBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementllvm6.0-6.0.1-7.el8https://bugzilla.redhat.com/show_bug.cgi?id=18367271836727[epel8] request for llvm6.0"/'llvm6.0-6.0.1-7.el8.src.rpm/'llvm6.0-6.0.1-7.el8.aarch64.rpm2'llvm6.0-devel-6.0.1-7.el8.aarch64.rpm'llvm6.0-doc-6.0.1-7.el8.noarch.rpm4'llvm6.0-libs-6.0.1-7.el8.aarch64.rpm6'llvm6.0-static-6.0.1-7.el8.aarch64.rpm1'llvm6.0-debugsource-6.0.1-7.el8.aarch64.rpm0'llvm6.0-debuginfo-6.0.1-7.el8.aarch64.rpm3'llvm6.0-devel-debuginfo-6.0.1-7.el8.aarch64.rpm5'llvm6.0-libs-debuginfo-6.0.1-7.el8.aarch64.rpm/'llvm6.0-6.0.1-7.el8.ppc64le.rpm2'llvm6.0-devel-6.0.1-7.el8.ppc64le.rpm4'llvm6.0-libs-6.0.1-7.el8.ppc64le.rpm6'llvm6.0-static-6.0.1-7.el8.ppc64le.rpm1'llvm6.0-debugsource-6.0.1-7.el8.ppc64le.rpm0'llvm6.0-debuginfo-6.0.1-7.el8.ppc64le.rpm3'llvm6.0-devel-debuginfo-6.0.1-7.el8.ppc64le.rpm5'llvm6.0-libs-debuginfo-6.0.1-7.el8.ppc64le.rpm6'llvm6.0-static-6.0.1-7.el8.s390x.rpm5'llvm6.0-libs-debuginfo-6.0.1-7.el8.s390x.rpm3'llvm6.0-devel-debuginfo-6.0.1-7.el8.s390x.rpm1'llvm6.0-debugsource-6.0.1-7.el8.s390x.rpm/'llvm6.0-6.0.1-7.el8.s390x.rpm4'llvm6.0-libs-6.0.1-7.el8.s390x.rpm0'llvm6.0-debuginfo-6.0.1-7.el8.s390x.rpm2'llvm6.0-devel-6.0.1-7.el8.s390x.rpm/'llvm6.0-6.0.1-7.el8.x86_64.rpm2'llvm6.0-devel-6.0.1-7.el8.x86_64.rpm4'llvm6.0-libs-6.0.1-7.el8.x86_64.rpm6'llvm6.0-static-6.0.1-7.el8.x86_64.rpm1'llvm6.0-debugsource-6.0.1-7.el8.x86_64.rpm0'llvm6.0-debuginfo-6.0.1-7.el8.x86_64.rpm3'llvm6.0-devel-debuginfo-6.0.1-7.el8.x86_64.rpm5'llvm6.0-libs-debuginfo-6.0.1-7.el8.x86_64.rpm"/'llvm6.0-6.0.1-7.el8.src.rpm/'llvm6.0-6.0.1-7.el8.aarch64.rpm2'llvm6.0-devel-6.0.1-7.el8.aarch64.rpm'llvm6.0-doc-6.0.1-7.el8.noarch.rpm4'llvm6.0-libs-6.0.1-7.el8.aarch64.rpm6'llvm6.0-static-6.0.1-7.el8.aarch64.rpm1'llvm6.0-debugsource-6.0.1-7.el8.aarch64.rpm0'llvm6.0-debuginfo-6.0.1-7.el8.aarch64.rpm3'llvm6.0-devel-debuginfo-6.0.1-7.el8.aarch64.rpm5'llvm6.0-libs-debuginfo-6.0.1-7.el8.aarch64.rpm/'llvm6.0-6.0.1-7.el8.ppc64le.rpm2'llvm6.0-devel-6.0.1-7.el8.ppc64le.rpm4'llvm6.0-libs-6.0.1-7.el8.ppc64le.rpm6'llvm6.0-static-6.0.1-7.el8.ppc64le.rpm1'llvm6.0-debugsource-6.0.1-7.el8.ppc64le.rpm0'llvm6.0-debuginfo-6.0.1-7.el8.ppc64le.rpm3'llvm6.0-devel-debuginfo-6.0.1-7.el8.ppc64le.rpm5'llvm6.0-libs-debuginfo-6.0.1-7.el8.ppc64le.rpm6'llvm6.0-static-6.0.1-7.el8.s390x.rpm5'llvm6.0-libs-debuginfo-6.0.1-7.el8.s390x.rpm3'llvm6.0-devel-debuginfo-6.0.1-7.el8.s390x.rpm1'llvm6.0-debugsource-6.0.1-7.el8.s390x.rpm/'llvm6.0-6.0.1-7.el8.s390x.rpm4'llvm6.0-libs-6.0.1-7.el8.s390x.rpm0'llvm6.0-debuginfo-6.0.1-7.el8.s390x.rpm2'llvm6.0-devel-6.0.1-7.el8.s390x.rpm/'llvm6.0-6.0.1-7.el8.x86_64.rpm2'llvm6.0-devel-6.0.1-7.el8.x86_64.rpm4'llvm6.0-libs-6.0.1-7.el8.x86_64.rpm6'llvm6.0-static-6.0.1-7.el8.x86_64.rpm1'llvm6.0-debugsource-6.0.1-7.el8.x86_64.rpm0'llvm6.0-debuginfo-6.0.1-7.el8.x86_64.rpm3'llvm6.0-devel-debuginfo-6.0.1-7.el8.x86_64.rpm5'llvm6.0-libs-debuginfo-6.0.1-7.el8.x86_64.rpmi'dBnewpackagepython-pytest-arraydiff-0.3-6.el8+https://bugzilla.redhat.com/show_bug.cgi?id=18395591839559Please build python-pytest-arraydiff for EPEL8]jpython-pytest-arraydiff-0.3-6.el8.src.rpmojpython3-pytest-arraydiff-0.3-6.el8.noarch.rpm]jpython-pytest-arraydiff-0.3-6.el8.src.rpmojpython3-pytest-arraydiff-0.3-6.el8.noarch.rpm__+hBenhancementproj-datumgrid-oceania-1.2-1.el8C!<{proj-datumgrid-oceania-1.2-1.el8.src.rpm<{proj-datumgrid-oceania-1.2-1.el8.noarch.rpm<{proj-datumgrid-oceania-1.2-1.el8.src.rpm<{proj-datumgrid-oceania-1.2-1.el8.noarch.rpm@tlBBBBBBBBBBBBBBBBBBBnewpackagelibjoedog-0.1.2-13.el8d!https://bugzilla.redhat.com/show_bug.cgi?id=17658691765869[RFE] EPEL8 branch of libjoedogErlibjoedog-0.1.2-13.el8.src.rpm$rlibjoedog-devel-0.1.2-13.el8.aarch64.rpm"rlibjoedog-debuginfo-0.1.2-13.el8.aarch64.rpmErlibjoedog-0.1.2-13.el8.aarch64.rpm#rlibjoedog-debugsource-0.1.2-13.el8.aarch64.rpmErlibjoedog-0.1.2-13.el8.ppc64le.rpm$rlibjoedog-devel-0.1.2-13.el8.ppc64le.rpm#rlibjoedog-debugsource-0.1.2-13.el8.ppc64le.rpm"rlibjoedog-debuginfo-0.1.2-13.el8.ppc64le.rpmErlibjoedog-0.1.2-13.el8.s390x.rpm$rlibjoedog-devel-0.1.2-13.el8.s390x.rpm#rlibjoedog-debugsource-0.1.2-13.el8.s390x.rpm"rlibjoedog-debuginfo-0.1.2-13.el8.s390x.rpm$rlibjoedog-devel-0.1.2-13.el8.x86_64.rpmErlibjoedog-0.1.2-13.el8.x86_64.rpm#rlibjoedog-debugsource-0.1.2-13.el8.x86_64.rpm"rlibjoedog-debuginfo-0.1.2-13.el8.x86_64.rpmErlibjoedog-0.1.2-13.el8.src.rpm$rlibjoedog-devel-0.1.2-13.el8.aarch64.rpm"rlibjoedog-debuginfo-0.1.2-13.el8.aarch64.rpmErlibjoedog-0.1.2-13.el8.aarch64.rpm#rlibjoedog-debugsource-0.1.2-13.el8.aarch64.rpmErlibjoedog-0.1.2-13.el8.ppc64le.rpm$rlibjoedog-devel-0.1.2-13.el8.ppc64le.rpm#rlibjoedog-debugsource-0.1.2-13.el8.ppc64le.rpm"rlibjoedog-debuginfo-0.1.2-13.el8.ppc64le.rpmErlibjoedog-0.1.2-13.el8.s390x.rpm$rlibjoedog-devel-0.1.2-13.el8.s390x.rpm#rlibjoedog-debugsource-0.1.2-13.el8.s390x.rpm"rlibjoedog-debuginfo-0.1.2-13.el8.s390x.rpm$rlibjoedog-devel-0.1.2-13.el8.x86_64.rpmErlibjoedog-0.1.2-13.el8.x86_64.rpm#rlibjoedog-debugsource-0.1.2-13.el8.x86_64.rpm"rlibjoedog-debuginfo-0.1.2-13.el8.x86_64.rpmBBBBBBBBBBBBBBBunspecifiedperl-OpenGL-0.7000-16.el8https://bugzilla.redhat.com/show_bug.cgi?id=18905951890595EPEL8 Request: perl-OpenGL 9_perl-OpenGL-0.7000-16.el8.src.rpm9_perl-OpenGL-0.7000-16.el8.aarch64.rpm_perl-OpenGL-debugsource-0.7000-16.el8.aarch64.rpm_perl-OpenGL-debuginfo-0.7000-16.el8.aarch64.rpm9_perl-OpenGL-0.7000-16.el8.ppc64le.rpm_perl-OpenGL-debugsource-0.7000-16.el8.ppc64le.rpm_perl-OpenGL-debuginfo-0.7000-16.el8.ppc64le.rpm_perl-OpenGL-debugsource-0.7000-16.el8.s390x.rpm9_perl-OpenGL-0.7000-16.el8.s390x.rpm_perl-OpenGL-debuginfo-0.7000-16.el8.s390x.rpm9_perl-OpenGL-0.7000-16.el8.x86_64.rpm_perl-OpenGL-debugsource-0.7000-16.el8.x86_64.rpm_perl-OpenGL-debuginfo-0.7000-16.el8.x86_64.rpm 9_perl-OpenGL-0.7000-16.el8.src.rpm9_perl-OpenGL-0.7000-16.el8.aarch64.rpm_perl-OpenGL-debugsource-0.7000-16.el8.aarch64.rpm_perl-OpenGL-debuginfo-0.7000-16.el8.aarch64.rpm9_perl-OpenGL-0.7000-16.el8.ppc64le.rpm_perl-OpenGL-debugsource-0.7000-16.el8.ppc64le.rpm_perl-OpenGL-debuginfo-0.7000-16.el8.ppc64le.rpm_perl-OpenGL-debugsource-0.7000-16.el8.s390x.rpm9_perl-OpenGL-0.7000-16.el8.s390x.rpm_perl-OpenGL-debuginfo-0.7000-16.el8.s390x.rpm9_perl-OpenGL-0.7000-16.el8.x86_64.rpm_perl-OpenGL-debugsource-0.7000-16.el8.x86_64.rpm_perl-OpenGL-debuginfo-0.7000-16.el8.x86_64.rpmMSBnewpackageperl-Net-FTP-RetrHandle-0.2-27.el8!ohttps://bugzilla.redhat.com/show_bug.cgi?id=17807041780704Please support an EPEL 8 branch[perl-Net-FTP-RetrHandle-0.2-27.el8.src.rpm[perl-Net-FTP-RetrHandle-0.2-27.el8.noarch.rpm[perl-Net-FTP-RetrHandle-0.2-27.el8.src.rpm[perl-Net-FTP-RetrHandle-0.2-27.el8.noarch.rpmI?WBBnewpackageperl-Plack-1.0047-7.el8phttps://bugzilla.redhat.com/show_bug.cgi?id=17446901744690[RFE] EPEL8 branch of perl-Plack"perl-Plack-1.0047-7.el8.src.rpm"perl-Plack-1.0047-7.el8.noarch.rpmc"perl-Plack-Test-1.0047-7.el8.noarch.rpm"perl-Plack-1.0047-7.el8.src.rpm"perl-Plack-1.0047-7.el8.noarch.rpmc"perl-Plack-Test-1.0047-7.el8.noarch.rpmjk\BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibtomcrypt-1.18.2-5.el8 libtommath-1.1.0-1.el8(https://bugzilla.redhat.com/show_bug.cgi?id=17556611755661build of libtommath for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=17619341761934Build for EPEL8#Qlibtomcrypt-1.18.2-5.el8.src.rpmQlibtomcrypt-debuginfo-1.18.2-5.el8.aarch64.rpmQlibtomcrypt-debugsource-1.18.2-5.el8.aarch64.rpmQlibtomcrypt-devel-1.18.2-5.el8.aarch64.rpmQlibtomcrypt-1.18.2-5.el8.aarch64.rpmQlibtomcrypt-devel-1.18.2-5.el8.ppc64le.rpmQlibtomcrypt-1.18.2-5.el8.ppc64le.rpmQlibtomcrypt-debugsource-1.18.2-5.el8.ppc64le.rpmQlibtomcrypt-debuginfo-1.18.2-5.el8.ppc64le.rpmQlibtomcrypt-1.18.2-5.el8.s390x.rpmQlibtomcrypt-devel-1.18.2-5.el8.s390x.rpmQlibtomcrypt-debugsource-1.18.2-5.el8.s390x.rpmQlibtomcrypt-debuginfo-1.18.2-5.el8.s390x.rpmQlibtomcrypt-devel-1.18.2-5.el8.x86_64.rpmQlibtomcrypt-debugsource-1.18.2-5.el8.x86_64.rpmQlibtomcrypt-debuginfo-1.18.2-5.el8.x86_64.rpmQlibtomcrypt-1.18.2-5.el8.x86_64.rpm]=libtommath-1.1.0-1.el8.src.rpm^=libtommath-devel-1.1.0-1.el8.aarch64.rpm]=libtommath-debugsource-1.1.0-1.el8.aarch64.rpmw=libtommath-doc-1.1.0-1.el8.noarch.rpm\=libtommath-debuginfo-1.1.0-1.el8.aarch64.rpm]=libtommath-1.1.0-1.el8.aarch64.rpm]=libtommath-1.1.0-1.el8.ppc64le.rpm^=libtommath-devel-1.1.0-1.el8.ppc64le.rpm\=libtommath-debuginfo-1.1.0-1.el8.ppc64le.rpm]=libtommath-debugsource-1.1.0-1.el8.ppc64le.rpm\=libtommath-debuginfo-1.1.0-1.el8.s390x.rpm]=libtommath-debugsource-1.1.0-1.el8.s390x.rpm^=libtommath-devel-1.1.0-1.el8.s390x.rpm]=libtommath-1.1.0-1.el8.s390x.rpm]=libtommath-1.1.0-1.el8.x86_64.rpm\=libtommath-debuginfo-1.1.0-1.el8.x86_64.rpm]=libtommath-debugsource-1.1.0-1.el8.x86_64.rpm^=libtommath-devel-1.1.0-1.el8.x86_64.rpm#Qlibtomcrypt-1.18.2-5.el8.src.rpmQlibtomcrypt-debuginfo-1.18.2-5.el8.aarch64.rpmQlibtomcrypt-debugsource-1.18.2-5.el8.aarch64.rpmQlibtomcrypt-devel-1.18.2-5.el8.aarch64.rpmQlibtomcrypt-1.18.2-5.el8.aarch64.rpmQlibtomcrypt-devel-1.18.2-5.el8.ppc64le.rpmQlibtomcrypt-1.18.2-5.el8.ppc64le.rpmQlibtomcrypt-debugsource-1.18.2-5.el8.ppc64le.rpmQlibtomcrypt-debuginfo-1.18.2-5.el8.ppc64le.rpmQlibtomcrypt-1.18.2-5.el8.s390x.rpmQlibtomcrypt-devel-1.18.2-5.el8.s390x.rpmQlibtomcrypt-debugsource-1.18.2-5.el8.s390x.rpmQlibtomcrypt-debuginfo-1.18.2-5.el8.s390x.rpmQlibtomcrypt-devel-1.18.2-5.el8.x86_64.rpmQlibtomcrypt-debugsource-1.18.2-5.el8.x86_64.rpmQlibtomcrypt-debuginfo-1.18.2-5.el8.x86_64.rpmQlibtomcrypt-1.18.2-5.el8.x86_64.rpm]=libtommath-1.1.0-1.el8.src.rpm^=libtommath-devel-1.1.0-1.el8.aarch64.rpm]=libtommath-debugsource-1.1.0-1.el8.aarch64.rpmw=libtommath-doc-1.1.0-1.el8.noarch.rpm\=libtommath-debuginfo-1.1.0-1.el8.aarch64.rpm]=libtommath-1.1.0-1.el8.aarch64.rpm]=libtommath-1.1.0-1.el8.ppc64le.rpm^=libtommath-devel-1.1.0-1.el8.ppc64le.rpm\=libtommath-debuginfo-1.1.0-1.el8.ppc64le.rpm]=libtommath-debugsource-1.1.0-1.el8.ppc64le.rpm\=libtommath-debuginfo-1.1.0-1.el8.s390x.rpm]=libtommath-debugsource-1.1.0-1.el8.s390x.rpm^=libtommath-devel-1.1.0-1.el8.s390x.rpm]=libtommath-1.1.0-1.el8.s390x.rpm]=libtommath-1.1.0-1.el8.x86_64.rpm\=libtommath-debuginfo-1.1.0-1.el8.x86_64.rpm]=libtommath-debugsource-1.1.0-1.el8.x86_64.rpm^=libtommath-devel-1.1.0-1.el8.x86_64.rpmb[ HBenhancementpython-tinydb-4.5.2-1.el8(0https://bugzilla.redhat.com/show_bug.cgi?id=19832791983279python-tinydb-4.5.2 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=20929562092956Please branch and build python-tinydb in EPEL 9*python-tinydb-4.5.2-1.el8.src.rpm*python3-tinydb-4.5.2-1.el8.noarch.rpm*python-tinydb-4.5.2-1.el8.src.rpm*python3-tinydb-4.5.2-1.el8.noarch.rpm.w+LBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityvirglrenderer-0.8.2-1.20200212git7d204f39.el8X>https://bugzilla.redhat.com/show_bug.cgi?id=17966451796645CVE-2020-8003 virglrenderer: Double-free vulnerability in vrend_renderer.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17966471796647CVE-2020-8002 virglrenderer: NULL pointer dereference in vrend_renderer.c [epel-8]|virglrenderer-0.8.2-1.20200212git7d204f39.el8.src.rpm|virglrenderer-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmlvirglrenderer-devel-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmmvirglrenderer-test-server-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmkvirglrenderer-debugsource-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmjvirglrenderer-debuginfo-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmnvirglrenderer-test-server-debuginfo-0.8.2-1.20200212git7d204f39.el8.aarch64.rpm|virglrenderer-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmlvirglrenderer-devel-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmmvirglrenderer-test-server-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmkvirglrenderer-debugsource-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmjvirglrenderer-debuginfo-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmnvirglrenderer-test-server-debuginfo-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpm|virglrenderer-0.8.2-1.20200212git7d204f39.el8.s390x.rpmlvirglrenderer-devel-0.8.2-1.20200212git7d204f39.el8.s390x.rpmmvirglrenderer-test-server-0.8.2-1.20200212git7d204f39.el8.s390x.rpmkvirglrenderer-debugsource-0.8.2-1.20200212git7d204f39.el8.s390x.rpmjvirglrenderer-debuginfo-0.8.2-1.20200212git7d204f39.el8.s390x.rpmnvirglrenderer-test-server-debuginfo-0.8.2-1.20200212git7d204f39.el8.s390x.rpm|virglrenderer-0.8.2-1.20200212git7d204f39.el8.x86_64.rpmlvirglrenderer-devel-0.8.2-1.20200212git7d204f39.el8.x86_64.rpmmvirglrenderer-test-server-0.8.2-1.20200212git7d204f39.el8.x86_64.rpmkvirglrenderer-debugsource-0.8.2-1.20200212git7d204f39.el8.x86_64.rpmjvirglrenderer-debuginfo-0.8.2-1.20200212git7d204f39.el8.x86_64.rpmnvirglrenderer-test-server-debuginfo-0.8.2-1.20200212git7d204f39.el8.x86_64.rpm|virglrenderer-0.8.2-1.20200212git7d204f39.el8.src.rpm|virglrenderer-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmlvirglrenderer-devel-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmmvirglrenderer-test-server-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmkvirglrenderer-debugsource-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmjvirglrenderer-debuginfo-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmnvirglrenderer-test-server-debuginfo-0.8.2-1.20200212git7d204f39.el8.aarch64.rpm|virglrenderer-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmlvirglrenderer-devel-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmmvirglrenderer-test-server-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmkvirglrenderer-debugsource-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmjvirglrenderer-debuginfo-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmnvirglrenderer-test-server-debuginfo-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpm|virglrenderer-0.8.2-1.20200212git7d204f39.el8.s390x.rpmlvirglrenderer-devel-0.8.2-1.20200212git7d204f39.el8.s390x.rpmmvirglrenderer-test-server-0.8.2-1.20200212git7d204f39.el8.s390x.rpmkvirglrenderer-debugsource-0.8.2-1.20200212git7d204f39.el8.s390x.rpmjvirglrenderer-debuginfo-0.8.2-1.20200212git7d204f39.el8.s390x.rpmnvirglrenderer-test-server-debuginfo-0.8.2-1.20200212git7d204f39.el8.s390x.rpm|virglrenderer-0.8.2-1.20200212git7d204f39.el8.x86_64.rpmlvirglrenderer-devel-0.8.2-1.20200212git7d204f39.el8.x86_64.rpmmvirglrenderer-test-server-0.8.2-1.20200212git7d204f39.el8.x86_64.rpmkvirglrenderer-debugsource-0.8.2-1.20200212git7d204f39.el8.x86_64.rpmjvirglrenderer-debuginfo-0.8.2-1.20200212git7d204f39.el8.x86_64.rpmnvirglrenderer-test-server-debuginfo-0.8.2-1.20200212git7d204f39.el8.x86_64.rpm j{Bunspecifiedperl-XML-Parser-Lite-0.722-4.el8:https://bugzilla.redhat.com/show_bug.cgi?id=17480381748038Please build perl-XML-Parser-Lite for EPEL 8kzperl-XML-Parser-Lite-0.722-4.el8.src.rpmkzperl-XML-Parser-Lite-0.722-4.el8.noarch.rpmkzperl-XML-Parser-Lite-0.722-4.el8.src.rpmkzperl-XML-Parser-Lite-0.722-4.el8.noarch.rpm8xBBBBBBBBBBBBBBBBBBBnewpackagevid.stab-1.1.0-12.20190213gitaeabc8d.el8Khttps://bugzilla.redhat.com/show_bug.cgi?id=17391601739160vid.stab for EPEL8x9vid.stab-1.1.0-12.20190213gitaeabc8d.el8.src.rpmc9vid.stab-devel-1.1.0-12.20190213gitaeabc8d.el8.aarch64.rpma9vid.stab-debuginfo-1.1.0-12.20190213gitaeabc8d.el8.aarch64.rpmx9vid.stab-1.1.0-12.20190213gitaeabc8d.el8.aarch64.rpmb9vid.stab-debugsource-1.1.0-12.20190213gitaeabc8d.el8.aarch64.rpmx9vid.stab-1.1.0-12.20190213gitaeabc8d.el8.ppc64le.rpmb9vid.stab-debugsource-1.1.0-12.20190213gitaeabc8d.el8.ppc64le.rpmc9vid.stab-devel-1.1.0-12.20190213gitaeabc8d.el8.ppc64le.rpma9vid.stab-debuginfo-1.1.0-12.20190213gitaeabc8d.el8.ppc64le.rpmx9vid.stab-1.1.0-12.20190213gitaeabc8d.el8.s390x.rpmc9vid.stab-devel-1.1.0-12.20190213gitaeabc8d.el8.s390x.rpmb9vid.stab-debugsource-1.1.0-12.20190213gitaeabc8d.el8.s390x.rpma9vid.stab-debuginfo-1.1.0-12.20190213gitaeabc8d.el8.s390x.rpma9vid.stab-debuginfo-1.1.0-12.20190213gitaeabc8d.el8.x86_64.rpmx9vid.stab-1.1.0-12.20190213gitaeabc8d.el8.x86_64.rpmb9vid.stab-debugsource-1.1.0-12.20190213gitaeabc8d.el8.x86_64.rpmc9vid.stab-devel-1.1.0-12.20190213gitaeabc8d.el8.x86_64.rpmx9vid.stab-1.1.0-12.20190213gitaeabc8d.el8.src.rpmc9vid.stab-devel-1.1.0-12.20190213gitaeabc8d.el8.aarch64.rpma9vid.stab-debuginfo-1.1.0-12.20190213gitaeabc8d.el8.aarch64.rpmx9vid.stab-1.1.0-12.20190213gitaeabc8d.el8.aarch64.rpmb9vid.stab-debugsource-1.1.0-12.20190213gitaeabc8d.el8.aarch64.rpmx9vid.stab-1.1.0-12.20190213gitaeabc8d.el8.ppc64le.rpmb9vid.stab-debugsource-1.1.0-12.20190213gitaeabc8d.el8.ppc64le.rpmc9vid.stab-devel-1.1.0-12.20190213gitaeabc8d.el8.ppc64le.rpma9vid.stab-debuginfo-1.1.0-12.20190213gitaeabc8d.el8.ppc64le.rpmx9vid.stab-1.1.0-12.20190213gitaeabc8d.el8.s390x.rpmc9vid.stab-devel-1.1.0-12.20190213gitaeabc8d.el8.s390x.rpmb9vid.stab-debugsource-1.1.0-12.20190213gitaeabc8d.el8.s390x.rpma9vid.stab-debuginfo-1.1.0-12.20190213gitaeabc8d.el8.s390x.rpma9vid.stab-debuginfo-1.1.0-12.20190213gitaeabc8d.el8.x86_64.rpmx9vid.stab-1.1.0-12.20190213gitaeabc8d.el8.x86_64.rpmb9vid.stab-debugsource-1.1.0-12.20190213gitaeabc8d.el8.x86_64.rpmc9vid.stab-devel-1.1.0-12.20190213gitaeabc8d.el8.x86_64.rpmz, UBBBBBBBBBnewpackageghc-Diff-0.3.4-6.el8_https://bugzilla.redhat.com/show_bug.cgi?id=22516862251686Please branch and build ghc-Diff in epel8 CWghc-Diff-0.3.4-6.el8.src.rpmCWghc-Diff-0.3.4-6.el8.aarch64.rpm5Wghc-Diff-devel-0.3.4-6.el8.aarch64.rpmCWghc-Diff-0.3.4-6.el8.ppc64le.rpm5Wghc-Diff-devel-0.3.4-6.el8.ppc64le.rpmCWghc-Diff-0.3.4-6.el8.s390x.rpm5Wghc-Diff-devel-0.3.4-6.el8.s390x.rpmCWghc-Diff-0.3.4-6.el8.x86_64.rpm5Wghc-Diff-devel-0.3.4-6.el8.x86_64.rpm CWghc-Diff-0.3.4-6.el8.src.rpmCWghc-Diff-0.3.4-6.el8.aarch64.rpm5Wghc-Diff-devel-0.3.4-6.el8.aarch64.rpmCWghc-Diff-0.3.4-6.el8.ppc64le.rpm5Wghc-Diff-devel-0.3.4-6.el8.ppc64le.rpmCWghc-Diff-0.3.4-6.el8.s390x.rpm5Wghc-Diff-devel-0.3.4-6.el8.s390x.rpmCWghc-Diff-0.3.4-6.el8.x86_64.rpm5Wghc-Diff-devel-0.3.4-6.el8.x86_64.rpmS1$aBnewpackageperl-MooseX-SingleArg-0.09-14.el8tG,perl-MooseX-SingleArg-0.09-14.el8.src.rpmG,perl-MooseX-SingleArg-0.09-14.el8.noarch.rpmG,perl-MooseX-SingleArg-0.09-14.el8.src.rpmG,perl-MooseX-SingleArg-0.09-14.el8.noarch.rpm[f(eBnewpackagepython-pyrpmmd-0.1.1-22.el8N=python-pyrpmmd-0.1.1-22.el8.src.rpm_=python3-pyrpmmd-0.1.1-22.el8.noarch.rpmN=python-pyrpmmd-0.1.1-22.el8.src.rpm_=python3-pyrpmmd-0.1.1-22.el8.noarch.rpm+ ,iBenhancementpython-flask-migrate-2.1.1-10.el86'hhttps://bugzilla.redhat.com/show_bug.cgi?id=19404661940466Audit and modernize spec file for python-flask-modernize;Upython-flask-migrate-2.1.1-10.el8.src.rpm;Upython3-flask-migrate-2.1.1-10.el8.noarch.rpm;Upython-flask-migrate-2.1.1-10.el8.src.rpm;Upython3-flask-migrate-2.1.1-10.el8.noarch.rpm#40mBnewpackagepython-pytest-astropy-0.5.0-4.el8https://bugzilla.redhat.com/show_bug.cgi?id=18395581839558Please build python-pytest-astropy for EPEL8^=python-pytest-astropy-0.5.0-4.el8.src.rpmp=python3-pytest-astropy-0.5.0-4.el8.noarch.rpm^=python-pytest-astropy-0.5.0-4.el8.src.rpmp=python3-pytest-astropy-0.5.0-4.el8.noarch.rpm_CqBBBBBBBBBBBBBBnewpackagerclone-browser-1.7.0-2.el8% Swrclone-browser-1.7.0-2.el8.src.rpmwrclone-browser-debugsource-1.7.0-2.el8.aarch64.rpmSwrclone-browser-1.7.0-2.el8.aarch64.rpm~wrclone-browser-debuginfo-1.7.0-2.el8.aarch64.rpmwrclone-browser-debugsource-1.7.0-2.el8.ppc64le.rpmSwrclone-browser-1.7.0-2.el8.ppc64le.rpm~wrclone-browser-debuginfo-1.7.0-2.el8.ppc64le.rpmwrclone-browser-debugsource-1.7.0-2.el8.s390x.rpmSwrclone-browser-1.7.0-2.el8.s390x.rpm~wrclone-browser-debuginfo-1.7.0-2.el8.s390x.rpmSwrclone-browser-1.7.0-2.el8.x86_64.rpmwrclone-browser-debugsource-1.7.0-2.el8.x86_64.rpm~wrclone-browser-debuginfo-1.7.0-2.el8.x86_64.rpm Swrclone-browser-1.7.0-2.el8.src.rpmwrclone-browser-debugsource-1.7.0-2.el8.aarch64.rpmSwrclone-browser-1.7.0-2.el8.aarch64.rpm~wrclone-browser-debuginfo-1.7.0-2.el8.aarch64.rpmwrclone-browser-debugsource-1.7.0-2.el8.ppc64le.rpmSwrclone-browser-1.7.0-2.el8.ppc64le.rpm~wrclone-browser-debuginfo-1.7.0-2.el8.ppc64le.rpmwrclone-browser-debugsource-1.7.0-2.el8.s390x.rpmSwrclone-browser-1.7.0-2.el8.s390x.rpm~wrclone-browser-debuginfo-1.7.0-2.el8.s390x.rpmSwrclone-browser-1.7.0-2.el8.x86_64.rpmwrclone-browser-debugsource-1.7.0-2.el8.x86_64.rpm~wrclone-browser-debuginfo-1.7.0-2.el8.x86_64.rpmIKBBBBBBBBBBBBBBBnewpackageperl-Crypt-UnixCrypt_XS-0.11-7.el8-Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17784661778466[RFE] EPEL-8 branch for perl-Crypt-UnixCrypt_XS voperl-Crypt-UnixCrypt_XS-0.11-7.el8.src.rpm operl-Crypt-UnixCrypt_XS-debuginfo-0.11-7.el8.aarch64.rpmoperl-Crypt-UnixCrypt_XS-debugsource-0.11-7.el8.aarch64.rpmvoperl-Crypt-UnixCrypt_XS-0.11-7.el8.aarch64.rpmoperl-Crypt-UnixCrypt_XS-debugsource-0.11-7.el8.ppc64le.rpm operl-Crypt-UnixCrypt_XS-debuginfo-0.11-7.el8.ppc64le.rpmvoperl-Crypt-UnixCrypt_XS-0.11-7.el8.ppc64le.rpm operl-Crypt-UnixCrypt_XS-debuginfo-0.11-7.el8.s390x.rpmoperl-Crypt-UnixCrypt_XS-debugsource-0.11-7.el8.s390x.rpmvoperl-Crypt-UnixCrypt_XS-0.11-7.el8.s390x.rpmvoperl-Crypt-UnixCrypt_XS-0.11-7.el8.x86_64.rpmoperl-Crypt-UnixCrypt_XS-debugsource-0.11-7.el8.x86_64.rpm operl-Crypt-UnixCrypt_XS-debuginfo-0.11-7.el8.x86_64.rpm voperl-Crypt-UnixCrypt_XS-0.11-7.el8.src.rpm operl-Crypt-UnixCrypt_XS-debuginfo-0.11-7.el8.aarch64.rpmoperl-Crypt-UnixCrypt_XS-debugsource-0.11-7.el8.aarch64.rpmvoperl-Crypt-UnixCrypt_XS-0.11-7.el8.aarch64.rpmoperl-Crypt-UnixCrypt_XS-debugsource-0.11-7.el8.ppc64le.rpm operl-Crypt-UnixCrypt_XS-debuginfo-0.11-7.el8.ppc64le.rpmvoperl-Crypt-UnixCrypt_XS-0.11-7.el8.ppc64le.rpm operl-Crypt-UnixCrypt_XS-debuginfo-0.11-7.el8.s390x.rpmoperl-Crypt-UnixCrypt_XS-debugsource-0.11-7.el8.s390x.rpmvoperl-Crypt-UnixCrypt_XS-0.11-7.el8.s390x.rpmvoperl-Crypt-UnixCrypt_XS-0.11-7.el8.x86_64.rpmoperl-Crypt-UnixCrypt_XS-debugsource-0.11-7.el8.x86_64.rpm operl-Crypt-UnixCrypt_XS-debuginfo-0.11-7.el8.x86_64.rpmj3&SBBBBBBBBBBBBBBBBBnewpackagemathjax-2.7.4-2.el8ohttps://bugzilla.redhat.com/show_bug.cgi?id=17574391757439mathjax for EPEL 8?https://bugzilla.redhat.com/show_bug.cgi?id=17595871759587[RFE] EPEL8 branch of mathjaxT6mathjax-2.7.4-2.el8.src.rpm#6mathjax-fraktur-fonts-2.7.4-2.el8.noarch.rpm!6mathjax-ams-fonts-2.7.4-2.el8.noarch.rpm/6mathjax-winchrome-fonts-2.7.4-2.el8.noarch.rpm%6mathjax-math-fonts-2.7.4-2.el8.noarch.rpm(6mathjax-size1-fonts-2.7.4-2.el8.noarch.rpm$6mathjax-main-fonts-2.7.4-2.el8.noarch.rpm,6mathjax-stixweb-fonts-2.7.4-2.el8.noarch.rpm"6mathjax-caligraphic-fonts-2.7.4-2.el8.noarch.rpm&6mathjax-sansserif-fonts-2.7.4-2.el8.noarch.rpm*6mathjax-size3-fonts-2.7.4-2.el8.noarch.rpm-6mathjax-typewriter-fonts-2.7.4-2.el8.noarch.rpm06mathjax-winie6-fonts-2.7.4-2.el8.noarch.rpm+6mathjax-size4-fonts-2.7.4-2.el8.noarch.rpm.6mathjax-vector-fonts-2.7.4-2.el8.noarch.rpm'6mathjax-script-fonts-2.7.4-2.el8.noarch.rpmT6mathjax-2.7.4-2.el8.noarch.rpm)6mathjax-size2-fonts-2.7.4-2.el8.noarch.rpmT6mathjax-2.7.4-2.el8.src.rpm#6mathjax-fraktur-fonts-2.7.4-2.el8.noarch.rpm!6mathjax-ams-fonts-2.7.4-2.el8.noarch.rpm/6mathjax-winchrome-fonts-2.7.4-2.el8.noarch.rpm%6mathjax-math-fonts-2.7.4-2.el8.noarch.rpm(6mathjax-size1-fonts-2.7.4-2.el8.noarch.rpm$6mathjax-main-fonts-2.7.4-2.el8.noarch.rpm,6mathjax-stixweb-fonts-2.7.4-2.el8.noarch.rpm"6mathjax-caligraphic-fonts-2.7.4-2.el8.noarch.rpm&6mathjax-sansserif-fonts-2.7.4-2.el8.noarch.rpm*6mathjax-size3-fonts-2.7.4-2.el8.noarch.rpm-6mathjax-typewriter-fonts-2.7.4-2.el8.noarch.rpm06mathjax-winie6-fonts-2.7.4-2.el8.noarch.rpm+6mathjax-size4-fonts-2.7.4-2.el8.noarch.rpm.6mathjax-vector-fonts-2.7.4-2.el8.noarch.rpm'6mathjax-script-fonts-2.7.4-2.el8.noarch.rpmT6mathjax-2.7.4-2.el8.noarch.rpm)6mathjax-size2-fonts-2.7.4-2.el8.noarch.rpmj?*gBnewpackagephp-pear-Net-URL-1.0.15-20.el8<https://bugzilla.redhat.com/show_bug.cgi?id=17505201750520build of php-pear-Net-URL for EPEL 8Aphp-pear-Net-URL-1.0.15-20.el8.src.rpmAphp-pear-Net-URL-1.0.15-20.el8.noarch.rpmAphp-pear-Net-URL-1.0.15-20.el8.src.rpmAphp-pear-Net-URL-1.0.15-20.el8.noarch.rpm찃kBBBBBBBBBBBBBBBBBBBnewpackageudunits2-2.2.26-5.el8?{https://bugzilla.redhat.com/show_bug.cgi?id=17415481741548Request to package udunits2 for EPEL 8Xudunits2-2.2.26-5.el8.src.rpmFudunits2-debugsource-2.2.26-5.el8.aarch64.rpmGudunits2-devel-2.2.26-5.el8.aarch64.rpmEudunits2-debuginfo-2.2.26-5.el8.aarch64.rpmXudunits2-2.2.26-5.el8.aarch64.rpmGudunits2-devel-2.2.26-5.el8.ppc64le.rpmEudunits2-debuginfo-2.2.26-5.el8.ppc64le.rpmXudunits2-2.2.26-5.el8.ppc64le.rpmFudunits2-debugsource-2.2.26-5.el8.ppc64le.rpmEudunits2-debuginfo-2.2.26-5.el8.s390x.rpmGudunits2-devel-2.2.26-5.el8.s390x.rpmXudunits2-2.2.26-5.el8.s390x.rpmFudunits2-debugsource-2.2.26-5.el8.s390x.rpmXudunits2-2.2.26-5.el8.x86_64.rpmGudunits2-devel-2.2.26-5.el8.x86_64.rpmFudunits2-debugsource-2.2.26-5.el8.x86_64.rpmEudunits2-debuginfo-2.2.26-5.el8.x86_64.rpmXudunits2-2.2.26-5.el8.src.rpmFudunits2-debugsource-2.2.26-5.el8.aarch64.rpmGudunits2-devel-2.2.26-5.el8.aarch64.rpmEudunits2-debuginfo-2.2.26-5.el8.aarch64.rpmXudunits2-2.2.26-5.el8.aarch64.rpmGudunits2-devel-2.2.26-5.el8.ppc64le.rpmEudunits2-debuginfo-2.2.26-5.el8.ppc64le.rpmXudunits2-2.2.26-5.el8.ppc64le.rpmFudunits2-debugsource-2.2.26-5.el8.ppc64le.rpmEudunits2-debuginfo-2.2.26-5.el8.s390x.rpmGudunits2-devel-2.2.26-5.el8.s390x.rpmXudunits2-2.2.26-5.el8.s390x.rpmFudunits2-debugsource-2.2.26-5.el8.s390x.rpmXudunits2-2.2.26-5.el8.x86_64.rpmGudunits2-devel-2.2.26-5.el8.x86_64.rpmFudunits2-debugsource-2.2.26-5.el8.x86_64.rpmEudunits2-debuginfo-2.2.26-5.el8.x86_64.rpmz!ABnewpackageperl-Types-DateTime-0.002-5.el8:https://bugzilla.redhat.com/show_bug.cgi?id=17687981768798perl-Types-DateTime for EL8H5perl-Types-DateTime-0.002-5.el8.src.rpmH5perl-Types-DateTime-0.002-5.el8.noarch.rpmH5perl-Types-DateTime-0.002-5.el8.src.rpmH5perl-Types-DateTime-0.002-5.el8.noarch.rpmbEBnewpackagepython-itanium_demangler-1.0-1.el8Nzpython-itanium_demangler-1.0-1.el8.src.rpmpython3-itanium_demangler-1.0-1.el8.noarch.rpmzpython-itanium_demangler-1.0-1.el8.src.rpmpython3-itanium_demangler-1.0-1.el8.noarch.rpmȴnuIBBBBBBBBBBBBBBbugfixt1utils-1.42-1.el8iT t1utils-1.42-1.el8.src.rpmt1utils-1.42-1.el8.aarch64.rpmkt1utils-debugsource-1.42-1.el8.aarch64.rpmjt1utils-debuginfo-1.42-1.el8.aarch64.rpmt1utils-1.42-1.el8.ppc64le.rpmkt1utils-debugsource-1.42-1.el8.ppc64le.rpmjt1utils-debuginfo-1.42-1.el8.ppc64le.rpmt1utils-1.42-1.el8.s390x.rpmkt1utils-debugsource-1.42-1.el8.s390x.rpmjt1utils-debuginfo-1.42-1.el8.s390x.rpmt1utils-1.42-1.el8.x86_64.rpmkt1utils-debugsource-1.42-1.el8.x86_64.rpmjt1utils-debuginfo-1.42-1.el8.x86_64.rpm t1utils-1.42-1.el8.src.rpmt1utils-1.42-1.el8.aarch64.rpmkt1utils-debugsource-1.42-1.el8.aarch64.rpmjt1utils-debuginfo-1.42-1.el8.aarch64.rpmt1utils-1.42-1.el8.ppc64le.rpmkt1utils-debugsource-1.42-1.el8.ppc64le.rpmjt1utils-debuginfo-1.42-1.el8.ppc64le.rpmt1utils-1.42-1.el8.s390x.rpmkt1utils-debugsource-1.42-1.el8.s390x.rpmjt1utils-debuginfo-1.42-1.el8.s390x.rpmt1utils-1.42-1.el8.x86_64.rpmkt1utils-debugsource-1.42-1.el8.x86_64.rpmjt1utils-debuginfo-1.42-1.el8.x86_64.rpm+AZBnewpackagesnmpcheck-1.9-9.el8=BQssnmpcheck-1.9-9.el8.src.rpmQssnmpcheck-1.9-9.el8.noarch.rpmQssnmpcheck-1.9-9.el8.src.rpmQssnmpcheck-1.9-9.el8.noarch.rpmǝF^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibretls-3.8.1-1.el8 netcat-1.225-3.el8 rpki-client-8.6-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=22434502243450libretls-3.8.1 is available/welibretls-3.8.1-1.el8.src.rpmwelibretls-3.8.1-1.el8.aarch64.rpmelibretls-devel-3.8.1-1.el8.aarch64.rpm elibretls-static-3.8.1-1.el8.aarch64.rpmelibretls-debugsource-3.8.1-1.el8.aarch64.rpmelibretls-debuginfo-3.8.1-1.el8.aarch64.rpmwelibretls-3.8.1-1.el8.ppc64le.rpmelibretls-devel-3.8.1-1.el8.ppc64le.rpm elibretls-static-3.8.1-1.el8.ppc64le.rpmelibretls-debugsource-3.8.1-1.el8.ppc64le.rpmelibretls-debuginfo-3.8.1-1.el8.ppc64le.rpmwelibretls-3.8.1-1.el8.s390x.rpmelibretls-devel-3.8.1-1.el8.s390x.rpm elibretls-static-3.8.1-1.el8.s390x.rpmelibretls-debugsource-3.8.1-1.el8.s390x.rpmelibretls-debuginfo-3.8.1-1.el8.s390x.rpmwelibretls-3.8.1-1.el8.x86_64.rpmelibretls-devel-3.8.1-1.el8.x86_64.rpm elibretls-static-3.8.1-1.el8.x86_64.rpmelibretls-debugsource-3.8.1-1.el8.x86_64.rpmelibretls-debuginfo-3.8.1-1.el8.x86_64.rpmiYnetcat-1.225-3.el8.src.rpmiYnetcat-1.225-3.el8.aarch64.rpmYnetcat-debugsource-1.225-3.el8.aarch64.rpmYnetcat-debuginfo-1.225-3.el8.aarch64.rpmiYnetcat-1.225-3.el8.ppc64le.rpmYnetcat-debugsource-1.225-3.el8.ppc64le.rpmYnetcat-debuginfo-1.225-3.el8.ppc64le.rpmiYnetcat-1.225-3.el8.s390x.rpmYnetcat-debugsource-1.225-3.el8.s390x.rpmYnetcat-debuginfo-1.225-3.el8.s390x.rpmiYnetcat-1.225-3.el8.x86_64.rpmYnetcat-debugsource-1.225-3.el8.x86_64.rpmYnetcat-debuginfo-1.225-3.el8.x86_64.rpm~?rpki-client-8.6-2.el8.src.rpm~?rpki-client-8.6-2.el8.aarch64.rpmS?rpki-client-debugsource-8.6-2.el8.aarch64.rpmR?rpki-client-debuginfo-8.6-2.el8.aarch64.rpm~?rpki-client-8.6-2.el8.ppc64le.rpmS?rpki-client-debugsource-8.6-2.el8.ppc64le.rpmR?rpki-client-debuginfo-8.6-2.el8.ppc64le.rpm~?rpki-client-8.6-2.el8.s390x.rpmS?rpki-client-debugsource-8.6-2.el8.s390x.rpmR?rpki-client-debuginfo-8.6-2.el8.s390x.rpm~?rpki-client-8.6-2.el8.x86_64.rpmS?rpki-client-debugsource-8.6-2.el8.x86_64.rpmR?rpki-client-debuginfo-8.6-2.el8.x86_64.rpm/welibretls-3.8.1-1.el8.src.rpmwelibretls-3.8.1-1.el8.aarch64.rpmelibretls-devel-3.8.1-1.el8.aarch64.rpm elibretls-static-3.8.1-1.el8.aarch64.rpmelibretls-debugsource-3.8.1-1.el8.aarch64.rpmelibretls-debuginfo-3.8.1-1.el8.aarch64.rpmwelibretls-3.8.1-1.el8.ppc64le.rpmelibretls-devel-3.8.1-1.el8.ppc64le.rpm elibretls-static-3.8.1-1.el8.ppc64le.rpmelibretls-debugsource-3.8.1-1.el8.ppc64le.rpmelibretls-debuginfo-3.8.1-1.el8.ppc64le.rpmwelibretls-3.8.1-1.el8.s390x.rpmelibretls-devel-3.8.1-1.el8.s390x.rpm elibretls-static-3.8.1-1.el8.s390x.rpmelibretls-debugsource-3.8.1-1.el8.s390x.rpmelibretls-debuginfo-3.8.1-1.el8.s390x.rpmwelibretls-3.8.1-1.el8.x86_64.rpmelibretls-devel-3.8.1-1.el8.x86_64.rpm elibretls-static-3.8.1-1.el8.x86_64.rpmelibretls-debugsource-3.8.1-1.el8.x86_64.rpmelibretls-debuginfo-3.8.1-1.el8.x86_64.rpmiYnetcat-1.225-3.el8.src.rpmiYnetcat-1.225-3.el8.aarch64.rpmYnetcat-debugsource-1.225-3.el8.aarch64.rpmYnetcat-debuginfo-1.225-3.el8.aarch64.rpmiYnetcat-1.225-3.el8.ppc64le.rpmYnetcat-debugsource-1.225-3.el8.ppc64le.rpmYnetcat-debuginfo-1.225-3.el8.ppc64le.rpmiYnetcat-1.225-3.el8.s390x.rpmYnetcat-debugsource-1.225-3.el8.s390x.rpmYnetcat-debuginfo-1.225-3.el8.s390x.rpmiYnetcat-1.225-3.el8.x86_64.rpmYnetcat-debugsource-1.225-3.el8.x86_64.rpmYnetcat-debuginfo-1.225-3.el8.x86_64.rpm~?rpki-client-8.6-2.el8.src.rpm~?rpki-client-8.6-2.el8.aarch64.rpmS?rpki-client-debugsource-8.6-2.el8.aarch64.rpmR?rpki-client-debuginfo-8.6-2.el8.aarch64.rpm~?rpki-client-8.6-2.el8.ppc64le.rpmS?rpki-client-debugsource-8.6-2.el8.ppc64le.rpmR?rpki-client-debuginfo-8.6-2.el8.ppc64le.rpm~?rpki-client-8.6-2.el8.s390x.rpmS?rpki-client-debugsource-8.6-2.el8.s390x.rpmR?rpki-client-debuginfo-8.6-2.el8.s390x.rpm~?rpki-client-8.6-2.el8.x86_64.rpmS?rpki-client-debugsource-8.6-2.el8.x86_64.rpmR?rpki-client-debuginfo-8.6-2.el8.x86_64.rpm˙t*YBBBBBBBBBBBBBBBnewpackagepython-websockets-9.1-2.el8 =Tpython-websockets-9.1-2.el8.src.rpmTpython3-websockets-9.1-2.el8.aarch64.rpmeTpython-websockets-debugsource-9.1-2.el8.aarch64.rpmTpython3-websockets-debuginfo-9.1-2.el8.aarch64.rpmTpython3-websockets-9.1-2.el8.ppc64le.rpmeTpython-websockets-debugsource-9.1-2.el8.ppc64le.rpmTpython3-websockets-debuginfo-9.1-2.el8.ppc64le.rpmTpython3-websockets-9.1-2.el8.s390x.rpmeTpython-websockets-debugsource-9.1-2.el8.s390x.rpmTpython3-websockets-debuginfo-9.1-2.el8.s390x.rpmTpython3-websockets-9.1-2.el8.x86_64.rpmeTpython-websockets-debugsource-9.1-2.el8.x86_64.rpmTpython3-websockets-debuginfo-9.1-2.el8.x86_64.rpm =Tpython-websockets-9.1-2.el8.src.rpmTpython3-websockets-9.1-2.el8.aarch64.rpmeTpython-websockets-debugsource-9.1-2.el8.aarch64.rpmTpython3-websockets-debuginfo-9.1-2.el8.aarch64.rpmTpython3-websockets-9.1-2.el8.ppc64le.rpmeTpython-websockets-debugsource-9.1-2.el8.ppc64le.rpmTpython3-websockets-debuginfo-9.1-2.el8.ppc64le.rpmTpython3-websockets-9.1-2.el8.s390x.rpmeTpython-websockets-debugsource-9.1-2.el8.s390x.rpmTpython3-websockets-debuginfo-9.1-2.el8.s390x.rpmTpython3-websockets-9.1-2.el8.x86_64.rpmeTpython-websockets-debugsource-9.1-2.el8.x86_64.rpmTpython3-websockets-debuginfo-9.1-2.el8.x86_64.rpmlC.kBnewpackagepython-markdown-include-0.6.0-2.el89https://bugzilla.redhat.com/show_bug.cgi?id=19613551961355Review Request: python-markdown-include - Syntax for Python-Markdown to include other Markdown documents)Vpython-markdown-include-0.6.0-2.el8.src.rpm#libwebsockets-debuginfo-4.0.1-2.el8.aarch64.rpm?#libwebsockets-debugsource-4.0.1-2.el8.ppc64le.rpm>#libwebsockets-debuginfo-4.0.1-2.el8.ppc64le.rpm@#libwebsockets-devel-4.0.1-2.el8.ppc64le.rpm#libwebsockets-4.0.1-2.el8.ppc64le.rpm#libwebsockets-4.0.1-2.el8.s390x.rpm@#libwebsockets-devel-4.0.1-2.el8.s390x.rpm?#libwebsockets-debugsource-4.0.1-2.el8.s390x.rpm>#libwebsockets-debuginfo-4.0.1-2.el8.s390x.rpm#libwebsockets-4.0.1-2.el8.x86_64.rpm@#libwebsockets-devel-4.0.1-2.el8.x86_64.rpm>#libwebsockets-debuginfo-4.0.1-2.el8.x86_64.rpm?#libwebsockets-debugsource-4.0.1-2.el8.x86_64.rpm#libwebsockets-4.0.1-2.el8.src.rpm#libwebsockets-4.0.1-2.el8.aarch64.rpm@#libwebsockets-devel-4.0.1-2.el8.aarch64.rpm?#libwebsockets-debugsource-4.0.1-2.el8.aarch64.rpm>#libwebsockets-debuginfo-4.0.1-2.el8.aarch64.rpm?#libwebsockets-debugsource-4.0.1-2.el8.ppc64le.rpm>#libwebsockets-debuginfo-4.0.1-2.el8.ppc64le.rpm@#libwebsockets-devel-4.0.1-2.el8.ppc64le.rpm#libwebsockets-4.0.1-2.el8.ppc64le.rpm#libwebsockets-4.0.1-2.el8.s390x.rpm@#libwebsockets-devel-4.0.1-2.el8.s390x.rpm?#libwebsockets-debugsource-4.0.1-2.el8.s390x.rpm>#libwebsockets-debuginfo-4.0.1-2.el8.s390x.rpm#libwebsockets-4.0.1-2.el8.x86_64.rpm@#libwebsockets-devel-4.0.1-2.el8.x86_64.rpm>#libwebsockets-debuginfo-4.0.1-2.el8.x86_64.rpm?#libwebsockets-debugsource-4.0.1-2.el8.x86_64.rpmI(eBnewpackagepython-libarchive-c-2.8-8.el8_opython-libarchive-c-2.8-8.el8.src.rpm1python3-libarchive-c-2.8-8.el8.noarch.rpmpython-libarchive-c-2.8-8.el8.src.rpm1python3-libarchive-c-2.8-8.el8.noarch.rpmzLiBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecfitsio-3.47-1.el8Nhttps://bugzilla.redhat.com/show_bug.cgi?id=17415611741561Request to package cfitsio for EPEL 8_ocfitsio-3.47-1.el8.src.rpmDofpack-3.47-1.el8.aarch64.rpmocfitsio-debugsource-3.47-1.el8.aarch64.rpmocfitsio-devel-3.47-1.el8.aarch64.rpmocfitsio-docs-3.47-1.el8.noarch.rpmEofpack-debuginfo-3.47-1.el8.aarch64.rpm_ocfitsio-3.47-1.el8.aarch64.rpmocfitsio-static-3.47-1.el8.aarch64.rpm~ocfitsio-debuginfo-3.47-1.el8.aarch64.rpmEofpack-debuginfo-3.47-1.el8.ppc64le.rpmDofpack-3.47-1.el8.ppc64le.rpmocfitsio-debugsource-3.47-1.el8.ppc64le.rpm_ocfitsio-3.47-1.el8.ppc64le.rpm~ocfitsio-debuginfo-3.47-1.el8.ppc64le.rpmocfitsio-static-3.47-1.el8.ppc64le.rpmocfitsio-devel-3.47-1.el8.ppc64le.rpm_ocfitsio-3.47-1.el8.s390x.rpmocfitsio-devel-3.47-1.el8.s390x.rpmocfitsio-static-3.47-1.el8.s390x.rpmDofpack-3.47-1.el8.s390x.rpmocfitsio-debugsource-3.47-1.el8.s390x.rpm~ocfitsio-debuginfo-3.47-1.el8.s390x.rpmEofpack-debuginfo-3.47-1.el8.s390x.rpm_ocfitsio-3.47-1.el8.x86_64.rpmEofpack-debuginfo-3.47-1.el8.x86_64.rpmocfitsio-debugsource-3.47-1.el8.x86_64.rpmDofpack-3.47-1.el8.x86_64.rpm~ocfitsio-debuginfo-3.47-1.el8.x86_64.rpmocfitsio-static-3.47-1.el8.x86_64.rpmocfitsio-devel-3.47-1.el8.x86_64.rpm_ocfitsio-3.47-1.el8.src.rpmDofpack-3.47-1.el8.aarch64.rpmocfitsio-debugsource-3.47-1.el8.aarch64.rpmocfitsio-devel-3.47-1.el8.aarch64.rpmocfitsio-docs-3.47-1.el8.noarch.rpmEofpack-debuginfo-3.47-1.el8.aarch64.rpm_ocfitsio-3.47-1.el8.aarch64.rpmocfitsio-static-3.47-1.el8.aarch64.rpm~ocfitsio-debuginfo-3.47-1.el8.aarch64.rpmEofpack-debuginfo-3.47-1.el8.ppc64le.rpmDofpack-3.47-1.el8.ppc64le.rpmocfitsio-debugsource-3.47-1.el8.ppc64le.rpm_ocfitsio-3.47-1.el8.ppc64le.rpm~ocfitsio-debuginfo-3.47-1.el8.ppc64le.rpmocfitsio-static-3.47-1.el8.ppc64le.rpmocfitsio-devel-3.47-1.el8.ppc64le.rpm_ocfitsio-3.47-1.el8.s390x.rpmocfitsio-devel-3.47-1.el8.s390x.rpmocfitsio-static-3.47-1.el8.s390x.rpmDofpack-3.47-1.el8.s390x.rpmocfitsio-debugsource-3.47-1.el8.s390x.rpm~ocfitsio-debuginfo-3.47-1.el8.s390x.rpmEofpack-debuginfo-3.47-1.el8.s390x.rpm_ocfitsio-3.47-1.el8.x86_64.rpmEofpack-debuginfo-3.47-1.el8.x86_64.rpmocfitsio-debugsource-3.47-1.el8.x86_64.rpmDofpack-3.47-1.el8.x86_64.rpm~ocfitsio-debuginfo-3.47-1.el8.x86_64.rpmocfitsio-static-3.47-1.el8.x86_64.rpmocfitsio-devel-3.47-1.el8.x86_64.rpmޅ%mOBnewpackagepython-aiosasl-0.4.1-2.el8S)https://bugzilla.redhat.com/show_bug.cgi?id=18769011876901Review Request: python-aiosasl - Protocol agnostic SASL Python libraryHRpython-aiosasl-0.4.1-2.el8.src.rpm;Rpython3-aiosasl-0.4.1-2.el8.noarch.rpmHRpython-aiosasl-0.4.1-2.el8.src.rpm;Rpython3-aiosasl-0.4.1-2.el8.noarch.rpmʝx#SBBBBBBBBBBBBBBnewpackagesnapraid-12.2-1.el8| WZsnapraid-12.2-1.el8.src.rpmWZsnapraid-12.2-1.el8.aarch64.rpmjZsnapraid-debugsource-12.2-1.el8.aarch64.rpmiZsnapraid-debuginfo-12.2-1.el8.aarch64.rpmWZsnapraid-12.2-1.el8.ppc64le.rpmjZsnapraid-debugsource-12.2-1.el8.ppc64le.rpmiZsnapraid-debuginfo-12.2-1.el8.ppc64le.rpmWZsnapraid-12.2-1.el8.s390x.rpmjZsnapraid-debugsource-12.2-1.el8.s390x.rpmiZsnapraid-debuginfo-12.2-1.el8.s390x.rpmWZsnapraid-12.2-1.el8.x86_64.rpmjZsnapraid-debugsource-12.2-1.el8.x86_64.rpmiZsnapraid-debuginfo-12.2-1.el8.x86_64.rpm WZsnapraid-12.2-1.el8.src.rpmWZsnapraid-12.2-1.el8.aarch64.rpmjZsnapraid-debugsource-12.2-1.el8.aarch64.rpmiZsnapraid-debuginfo-12.2-1.el8.aarch64.rpmWZsnapraid-12.2-1.el8.ppc64le.rpmjZsnapraid-debugsource-12.2-1.el8.ppc64le.rpmiZsnapraid-debuginfo-12.2-1.el8.ppc64le.rpmWZsnapraid-12.2-1.el8.s390x.rpmjZsnapraid-debugsource-12.2-1.el8.s390x.rpmiZsnapraid-debuginfo-12.2-1.el8.s390x.rpmWZsnapraid-12.2-1.el8.x86_64.rpmjZsnapraid-debugsource-12.2-1.el8.x86_64.rpmiZsnapraid-debuginfo-12.2-1.el8.x86_64.rpm˙t94dBBBBBBBBBBBBBBbugfixatop-2.7.1-1.el86 !https://bugzilla.redhat.com/show_bug.cgi?id=20150272015027atopgpu fails to start because pynvml is not installedhttps://bugzilla.redhat.com/show_bug.cgi?id=20364302036430Wrong information in package description katop-2.7.1-1.el8.src.rpmkatop-2.7.1-1.el8.aarch64.rpmPkatop-debugsource-2.7.1-1.el8.aarch64.rpmOkatop-debuginfo-2.7.1-1.el8.aarch64.rpmkatop-2.7.1-1.el8.ppc64le.rpmPkatop-debugsource-2.7.1-1.el8.ppc64le.rpmOkatop-debuginfo-2.7.1-1.el8.ppc64le.rpmkatop-2.7.1-1.el8.s390x.rpmPkatop-debugsource-2.7.1-1.el8.s390x.rpmOkatop-debuginfo-2.7.1-1.el8.s390x.rpmkatop-2.7.1-1.el8.x86_64.rpmPkatop-debugsource-2.7.1-1.el8.x86_64.rpmOkatop-debuginfo-2.7.1-1.el8.x86_64.rpm katop-2.7.1-1.el8.src.rpmkatop-2.7.1-1.el8.aarch64.rpmPkatop-debugsource-2.7.1-1.el8.aarch64.rpmOkatop-debuginfo-2.7.1-1.el8.aarch64.rpmkatop-2.7.1-1.el8.ppc64le.rpmPkatop-debugsource-2.7.1-1.el8.ppc64le.rpmOkatop-debuginfo-2.7.1-1.el8.ppc64le.rpmkatop-2.7.1-1.el8.s390x.rpmPkatop-debugsource-2.7.1-1.el8.s390x.rpmOkatop-debuginfo-2.7.1-1.el8.s390x.rpmkatop-2.7.1-1.el8.x86_64.rpmPkatop-debugsource-2.7.1-1.el8.x86_64.rpmOkatop-debuginfo-2.7.1-1.el8.x86_64.rpmf8uBnewpackageranger-1.9.3-4.el86,https://bugzilla.redhat.com/show_bug.cgi?id=18724461872446Please branch and build ranger for EPEL8fwranger-1.9.3-4.el8.src.rpmfwranger-1.9.3-4.el8.noarch.rpmfwranger-1.9.3-4.el8.src.rpmfwranger-1.9.3-4.el8.noarch.rpmhttps://bugzilla.redhat.com/show_bug.cgi?id=18562851856285Build python3-pytest-randomly for epel8f}python-pytest-randomly-3.4.1-2.el8.src.rpmx}python3-pytest-randomly-3.4.1-2.el8.noarch.rpmf}python-pytest-randomly-3.4.1-2.el8.src.rpmx}python3-pytest-randomly-3.4.1-2.el8.noarch.rpm|-}Bnewpackageperl-Exception-Class-TryCatch-1.13-16.el8*https://bugzilla.redhat.com/show_bug.cgi?id=17817421781742Co-maintainer request (to maintain EPEL8 branch)y9perl-Exception-Class-TryCatch-1.13-16.el8.src.rpmy9perl-Exception-Class-TryCatch-1.13-16.el8.noarch.rpmy9perl-Exception-Class-TryCatch-1.13-16.el8.src.rpmy9perl-Exception-Class-TryCatch-1.13-16.el8.noarch.rpmIuABBBBBBBBBBBBBBnewpackageperl-Authen-DecHpwd-2.007-8.el8,Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17784681778468[RFE] EPEL-8 branch for perl-Authen-DecHpwd O`perl-Authen-DecHpwd-2.007-8.el8.src.rpm=`perl-Authen-DecHpwd-debugsource-2.007-8.el8.aarch64.rpmO`perl-Authen-DecHpwd-2.007-8.el8.aarch64.rpm<`perl-Authen-DecHpwd-debuginfo-2.007-8.el8.aarch64.rpm<`perl-Authen-DecHpwd-debuginfo-2.007-8.el8.ppc64le.rpm=`perl-Authen-DecHpwd-debugsource-2.007-8.el8.ppc64le.rpmO`perl-Authen-DecHpwd-2.007-8.el8.ppc64le.rpm<`perl-Authen-DecHpwd-debuginfo-2.007-8.el8.s390x.rpmO`perl-Authen-DecHpwd-2.007-8.el8.s390x.rpm=`perl-Authen-DecHpwd-debugsource-2.007-8.el8.s390x.rpmO`perl-Authen-DecHpwd-2.007-8.el8.x86_64.rpm=`perl-Authen-DecHpwd-debugsource-2.007-8.el8.x86_64.rpm<`perl-Authen-DecHpwd-debuginfo-2.007-8.el8.x86_64.rpm O`perl-Authen-DecHpwd-2.007-8.el8.src.rpm=`perl-Authen-DecHpwd-debugsource-2.007-8.el8.aarch64.rpmO`perl-Authen-DecHpwd-2.007-8.el8.aarch64.rpm<`perl-Authen-DecHpwd-debuginfo-2.007-8.el8.aarch64.rpm<`perl-Authen-DecHpwd-debuginfo-2.007-8.el8.ppc64le.rpm=`perl-Authen-DecHpwd-debugsource-2.007-8.el8.ppc64le.rpmO`perl-Authen-DecHpwd-2.007-8.el8.ppc64le.rpm<`perl-Authen-DecHpwd-debuginfo-2.007-8.el8.s390x.rpmO`perl-Authen-DecHpwd-2.007-8.el8.s390x.rpm=`perl-Authen-DecHpwd-debugsource-2.007-8.el8.s390x.rpmO`perl-Authen-DecHpwd-2.007-8.el8.x86_64.rpm=`perl-Authen-DecHpwd-debugsource-2.007-8.el8.x86_64.rpm<`perl-Authen-DecHpwd-debuginfo-2.007-8.el8.x86_64.rpmjMRBnewpackageperl-Time-Duration-Parse-0.15-5.el8nmhttps://bugzilla.redhat.com/show_bug.cgi?id=18507931850793Add perl-Time-Duration-Parse to EPEL8 / co-maintainer request<perl-Time-Duration-Parse-0.15-5.el8.src.rpm<perl-Time-Duration-Parse-0.15-5.el8.noarch.rpm<perl-Time-Duration-Parse-0.15-5.el8.src.rpm<perl-Time-Duration-Parse-0.15-5.el8.noarch.rpm@VBnewpackagepython-pickleshare-0.7.5-2.el8[https://bugzilla.redhat.com/show_bug.cgi?id=17629481762948Branch request: python3-pickleshare for epel8npython-pickleshare-0.7.5-2.el8.src.rpm"npython3-pickleshare-0.7.5-2.el8.noarch.rpmnpython-pickleshare-0.7.5-2.el8.src.rpm"npython3-pickleshare-0.7.5-2.el8.noarch.rpmdF9ZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagesleef-3.5.1-3.el8yhttps://bugzilla.redhat.com/show_bug.cgi?id=19093831909383Review Request: sleef - Vectorized math libraryKfsleef-3.5.1-3.el8.src.rpmKfsleef-3.5.1-3.el8.aarch64.rpmEfsleef-devel-3.5.1-3.el8.aarch64.rpm.fsleef-doc-3.5.1-3.el8.noarch.rpmJfsleef-gnuabi-3.5.1-3.el8.aarch64.rpmLfsleef-gnuabi-devel-3.5.1-3.el8.aarch64.rpmDfsleef-debugsource-3.5.1-3.el8.aarch64.rpmCfsleef-debuginfo-3.5.1-3.el8.aarch64.rpmKfsleef-gnuabi-debuginfo-3.5.1-3.el8.aarch64.rpmKfsleef-3.5.1-3.el8.ppc64le.rpmEfsleef-devel-3.5.1-3.el8.ppc64le.rpmDfsleef-debugsource-3.5.1-3.el8.ppc64le.rpmCfsleef-debuginfo-3.5.1-3.el8.ppc64le.rpmCfsleef-debuginfo-3.5.1-3.el8.s390x.rpmDfsleef-debugsource-3.5.1-3.el8.s390x.rpmEfsleef-devel-3.5.1-3.el8.s390x.rpmKfsleef-3.5.1-3.el8.s390x.rpmKfsleef-3.5.1-3.el8.x86_64.rpmEfsleef-devel-3.5.1-3.el8.x86_64.rpmJfsleef-gnuabi-3.5.1-3.el8.x86_64.rpmLfsleef-gnuabi-devel-3.5.1-3.el8.x86_64.rpmDfsleef-debugsource-3.5.1-3.el8.x86_64.rpmCfsleef-debuginfo-3.5.1-3.el8.x86_64.rpmKfsleef-gnuabi-debuginfo-3.5.1-3.el8.x86_64.rpmKfsleef-3.5.1-3.el8.src.rpmKfsleef-3.5.1-3.el8.aarch64.rpmEfsleef-devel-3.5.1-3.el8.aarch64.rpm.fsleef-doc-3.5.1-3.el8.noarch.rpmJfsleef-gnuabi-3.5.1-3.el8.aarch64.rpmLfsleef-gnuabi-devel-3.5.1-3.el8.aarch64.rpmDfsleef-debugsource-3.5.1-3.el8.aarch64.rpmCfsleef-debuginfo-3.5.1-3.el8.aarch64.rpmKfsleef-gnuabi-debuginfo-3.5.1-3.el8.aarch64.rpmKfsleef-3.5.1-3.el8.ppc64le.rpmEfsleef-devel-3.5.1-3.el8.ppc64le.rpmDfsleef-debugsource-3.5.1-3.el8.ppc64le.rpmCfsleef-debuginfo-3.5.1-3.el8.ppc64le.rpmCfsleef-debuginfo-3.5.1-3.el8.s390x.rpmDfsleef-debugsource-3.5.1-3.el8.s390x.rpmEfsleef-devel-3.5.1-3.el8.s390x.rpmKfsleef-3.5.1-3.el8.s390x.rpmKfsleef-3.5.1-3.el8.x86_64.rpmEfsleef-devel-3.5.1-3.el8.x86_64.rpmJfsleef-gnuabi-3.5.1-3.el8.x86_64.rpmLfsleef-gnuabi-devel-3.5.1-3.el8.x86_64.rpmDfsleef-debugsource-3.5.1-3.el8.x86_64.rpmCfsleef-debuginfo-3.5.1-3.el8.x86_64.rpmKfsleef-gnuabi-debuginfo-3.5.1-3.el8.x86_64.rpm  zBBBBBBBBBBBBBBBBBnewpackageperl-DepGen-Perl-Tests-0.1.2-11.el8 perl-RPM2-1.4-10.el8 Ehttps://bugzilla.redhat.com/show_bug.cgi?id=17728311772831Add perl-RPM2 to EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17728331772833Add perl-DepGen-Perl-Tests to EPEL 8ZCperl-DepGen-Perl-Tests-0.1.2-11.el8.src.rpmZCperl-DepGen-Perl-Tests-0.1.2-11.el8.noarch.rpmArperl-RPM2-1.4-10.el8.src.rpm*rperl-RPM2-debugsource-1.4-10.el8.aarch64.rpm)rperl-RPM2-debuginfo-1.4-10.el8.aarch64.rpmArperl-RPM2-1.4-10.el8.aarch64.rpmArperl-RPM2-1.4-10.el8.ppc64le.rpm*rperl-RPM2-debugsource-1.4-10.el8.ppc64le.rpm)rperl-RPM2-debuginfo-1.4-10.el8.ppc64le.rpm*rperl-RPM2-debugsource-1.4-10.el8.s390x.rpmArperl-RPM2-1.4-10.el8.s390x.rpm)rperl-RPM2-debuginfo-1.4-10.el8.s390x.rpm*rperl-RPM2-debugsource-1.4-10.el8.x86_64.rpmArperl-RPM2-1.4-10.el8.x86_64.rpm)rperl-RPM2-debuginfo-1.4-10.el8.x86_64.rpmZCperl-DepGen-Perl-Tests-0.1.2-11.el8.src.rpmZCperl-DepGen-Perl-Tests-0.1.2-11.el8.noarch.rpmArperl-RPM2-1.4-10.el8.src.rpm*rperl-RPM2-debugsource-1.4-10.el8.aarch64.rpm)rperl-RPM2-debuginfo-1.4-10.el8.aarch64.rpmArperl-RPM2-1.4-10.el8.aarch64.rpmArperl-RPM2-1.4-10.el8.ppc64le.rpm*rperl-RPM2-debugsource-1.4-10.el8.ppc64le.rpm)rperl-RPM2-debuginfo-1.4-10.el8.ppc64le.rpm*rperl-RPM2-debugsource-1.4-10.el8.s390x.rpmArperl-RPM2-1.4-10.el8.s390x.rpm)rperl-RPM2-debuginfo-1.4-10.el8.s390x.rpm*rperl-RPM2-debugsource-1.4-10.el8.x86_64.rpmArperl-RPM2-1.4-10.el8.x86_64.rpm)rperl-RPM2-debuginfo-1.4-10.el8.x86_64.rpm"kNBbugfixperl-Image-ExifTool-12.70-1.el8O#d perl-Image-ExifTool-12.70-1.el8.src.rpmd perl-Image-ExifTool-12.70-1.el8.noarch.rpmd perl-Image-ExifTool-12.70-1.el8.src.rpmd perl-Image-ExifTool-12.70-1.el8.noarch.rpmH"RBBBBBBBBBBBBBBnewpackagendisc6-1.0.7-3.el86rhttps://bugzilla.redhat.com/show_bug.cgi?id=17791341779134[RFE] Need EPEL8 Branch for ndisc6-1.0.3-9 package Bndisc6-1.0.7-3.el8.src.rpmBndisc6-1.0.7-3.el8.aarch64.rpmlndisc6-debugsource-1.0.7-3.el8.aarch64.rpmkndisc6-debuginfo-1.0.7-3.el8.aarch64.rpmBndisc6-1.0.7-3.el8.ppc64le.rpmlndisc6-debugsource-1.0.7-3.el8.ppc64le.rpmkndisc6-debuginfo-1.0.7-3.el8.ppc64le.rpmBndisc6-1.0.7-3.el8.s390x.rpmlndisc6-debugsource-1.0.7-3.el8.s390x.rpmkndisc6-debuginfo-1.0.7-3.el8.s390x.rpmBndisc6-1.0.7-3.el8.x86_64.rpmlndisc6-debugsource-1.0.7-3.el8.x86_64.rpmkndisc6-debuginfo-1.0.7-3.el8.x86_64.rpm Bndisc6-1.0.7-3.el8.src.rpmBndisc6-1.0.7-3.el8.aarch64.rpmlndisc6-debugsource-1.0.7-3.el8.aarch64.rpmkndisc6-debuginfo-1.0.7-3.el8.aarch64.rpmBndisc6-1.0.7-3.el8.ppc64le.rpmlndisc6-debugsource-1.0.7-3.el8.ppc64le.rpmkndisc6-debuginfo-1.0.7-3.el8.ppc64le.rpmBndisc6-1.0.7-3.el8.s390x.rpmlndisc6-debugsource-1.0.7-3.el8.s390x.rpmkndisc6-debuginfo-1.0.7-3.el8.s390x.rpmBndisc6-1.0.7-3.el8.x86_64.rpmlndisc6-debugsource-1.0.7-3.el8.x86_64.rpmkndisc6-debuginfo-1.0.7-3.el8.x86_64.rpmt3cBBBBBBBBBBBBBBenhancementtripwire-2.4.3.7-16.el8  Etripwire-2.4.3.7-16.el8.src.rpmEtripwire-2.4.3.7-16.el8.aarch64.rpmtripwire-debugsource-2.4.3.7-16.el8.aarch64.rpmtripwire-debuginfo-2.4.3.7-16.el8.aarch64.rpmEtripwire-2.4.3.7-16.el8.ppc64le.rpmtripwire-debugsource-2.4.3.7-16.el8.ppc64le.rpmtripwire-debuginfo-2.4.3.7-16.el8.ppc64le.rpmEtripwire-2.4.3.7-16.el8.s390x.rpmtripwire-debugsource-2.4.3.7-16.el8.s390x.rpmtripwire-debuginfo-2.4.3.7-16.el8.s390x.rpmEtripwire-2.4.3.7-16.el8.x86_64.rpmtripwire-debugsource-2.4.3.7-16.el8.x86_64.rpmtripwire-debuginfo-2.4.3.7-16.el8.x86_64.rpm Etripwire-2.4.3.7-16.el8.src.rpmEtripwire-2.4.3.7-16.el8.aarch64.rpmtripwire-debugsource-2.4.3.7-16.el8.aarch64.rpmtripwire-debuginfo-2.4.3.7-16.el8.aarch64.rpmEtripwire-2.4.3.7-16.el8.ppc64le.rpmtripwire-debugsource-2.4.3.7-16.el8.ppc64le.rpmtripwire-debuginfo-2.4.3.7-16.el8.ppc64le.rpmEtripwire-2.4.3.7-16.el8.s390x.rpmtripwire-debugsource-2.4.3.7-16.el8.s390x.rpmtripwire-debuginfo-2.4.3.7-16.el8.s390x.rpmEtripwire-2.4.3.7-16.el8.x86_64.rpmtripwire-debugsource-2.4.3.7-16.el8.x86_64.rpmtripwire-debuginfo-2.4.3.7-16.el8.x86_64.rpm˙t.7tBbugfixpython-freetype-2.3.0-6.el8"https://bugzilla.redhat.com/show_bug.cgi?id=22435972243597python3-freetype is missing for EPEL 9 and 8Gwpython-freetype-2.3.0-6.el8.src.rpmHwpython3-freetype-2.3.0-6.el8.noarch.rpmGwpython-freetype-2.3.0-6.el8.src.rpmHwpython3-freetype-2.3.0-6.el8.noarch.rpmb<;xBnewpackagepython-aiofiles-0.6.0-1.el8:8>python-aiofiles-0.6.0-1.el8.src.rpm,>python3-aiofiles-0.6.0-1.el8.noarch.rpm8>python-aiofiles-0.6.0-1.el8.src.rpm,>python3-aiofiles-0.6.0-1.el8.noarch.rpml ?|Bbugfixlimnoria-20210411-1.el8V 0limnoria-20210411-1.el8.src.rpm 0limnoria-20210411-1.el8.noarch.rpm 0limnoria-20210411-1.el8.src.rpm 0limnoria-20210411-1.el8.noarch.rpm$@Bnewpackagepython-chirpstack-api-3.7.7-1.el8k,python-chirpstack-api-3.7.7-1.el8.src.rpm&python3-chirpstack-api-3.7.7-1.el8.noarch.rpm,python-chirpstack-api-3.7.7-1.el8.src.rpm&python3-chirpstack-api-3.7.7-1.el8.noarch.rpm_]DBbugfixpython-flask-sqlalchemy-2.4.4-1.el8#@apython-flask-sqlalchemy-2.4.4-1.el8.src.rpm@apython3-flask-sqlalchemy-2.4.4-1.el8.noarch.rpm@apython-flask-sqlalchemy-2.4.4-1.el8.src.rpm@apython3-flask-sqlalchemy-2.4.4-1.el8.noarch.rpm|$ HBBnewpackagegedit-color-schemes-0-4.20191019git4f62aae.el8)https://bugzilla.redhat.com/show_bug.cgi?id=17634231763423Review Request: gedit-color-schemes - Color schemes for Gedit and apps to render the syntax highlightLWgedit-color-schemes-0-4.20191019git4f62aae.el8.src.rpmLWgedit-color-schemes-0-4.20191019git4f62aae.el8.noarch.rpmdWgedit-color-schemes-gtksourceview-2-0-4.20191019git4f62aae.el8.noarch.rpmLWgedit-color-schemes-0-4.20191019git4f62aae.el8.src.rpmLWgedit-color-schemes-0-4.20191019git4f62aae.el8.noarch.rpmdWgedit-color-schemes-gtksourceview-2-0-4.20191019git4f62aae.el8.noarch.rpmI@MBnewpackageperl-Algorithm-Loops-1.032-2.el89Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17784641778464[RFE] EPEL-8 branch for perl-Algorithm-Loops)|perl-Algorithm-Loops-1.032-2.el8.src.rpm)|perl-Algorithm-Loops-1.032-2.el8.noarch.rpm)|perl-Algorithm-Loops-1.032-2.el8.src.rpm)|perl-Algorithm-Loops-1.032-2.el8.noarch.rpmjJ!QBBBBBBBBBBBBBBsecuritymonit-5.33.0-1.el8{;https://bugzilla.redhat.com/show_bug.cgi?id=22576352257635CVE-2022-26563 monit: privilege escalation due to improper PAM-authorizationhttps://bugzilla.redhat.com/show_bug.cgi?id=22576362257636CVE-2022-26563 monit: privilege escalation due to improper PAM-authorization [epel-all] !monit-5.33.0-1.el8.src.rpm!monit-5.33.0-1.el8.aarch64.rpm!monit-debugsource-5.33.0-1.el8.aarch64.rpm!monit-debuginfo-5.33.0-1.el8.aarch64.rpm!monit-5.33.0-1.el8.ppc64le.rpm!monit-debugsource-5.33.0-1.el8.ppc64le.rpm!monit-debuginfo-5.33.0-1.el8.ppc64le.rpm!monit-5.33.0-1.el8.s390x.rpm!monit-debugsource-5.33.0-1.el8.s390x.rpm!monit-debuginfo-5.33.0-1.el8.s390x.rpm!monit-5.33.0-1.el8.x86_64.rpm!monit-debugsource-5.33.0-1.el8.x86_64.rpm!monit-debuginfo-5.33.0-1.el8.x86_64.rpm !monit-5.33.0-1.el8.src.rpm!monit-5.33.0-1.el8.aarch64.rpm!monit-debugsource-5.33.0-1.el8.aarch64.rpm!monit-debuginfo-5.33.0-1.el8.aarch64.rpm!monit-5.33.0-1.el8.ppc64le.rpm!monit-debugsource-5.33.0-1.el8.ppc64le.rpm!monit-debuginfo-5.33.0-1.el8.ppc64le.rpm!monit-5.33.0-1.el8.s390x.rpm!monit-debugsource-5.33.0-1.el8.s390x.rpm!monit-debuginfo-5.33.0-1.el8.s390x.rpm!monit-5.33.0-1.el8.x86_64.rpm!monit-debugsource-5.33.0-1.el8.x86_64.rpm!monit-debuginfo-5.33.0-1.el8.x86_64.rpmѬa%bBbugfixpython-tox-3.4.0-2.el86https://bugzilla.redhat.com/show_bug.cgi?id=17989291798929tox runs py39 tests with /usr/bin/python3 Python version [fedora-all]zpython-tox-3.4.0-2.el8.src.rpmzpython3-tox-3.4.0-2.el8.noarch.rpmzpython-tox-3.4.0-2.el8.src.rpmzpython3-tox-3.4.0-2.el8.noarch.rpmYs7fBBBBBBBBBBBBBBBnewpackageperl-IO-AIO-4.72-1.el86U/https://bugzilla.redhat.com/show_bug.cgi?id=18905931890593EPEL8 Request: perl-IO-AIOperl-IO-AIO-4.72-1.el8.src.rpm^perl-IO-AIO-debugsource-4.72-1.el8.aarch64.rpm]perl-IO-AIO-debuginfo-4.72-1.el8.aarch64.rpmperl-IO-AIO-4.72-1.el8.aarch64.rpmtreescan-4.72-1.el8.noarch.rpm^perl-IO-AIO-debugsource-4.72-1.el8.ppc64le.rpmperl-IO-AIO-4.72-1.el8.ppc64le.rpm]perl-IO-AIO-debuginfo-4.72-1.el8.ppc64le.rpm^perl-IO-AIO-debugsource-4.72-1.el8.s390x.rpmperl-IO-AIO-4.72-1.el8.s390x.rpm]perl-IO-AIO-debuginfo-4.72-1.el8.s390x.rpmperl-IO-AIO-4.72-1.el8.x86_64.rpm^perl-IO-AIO-debugsource-4.72-1.el8.x86_64.rpm]perl-IO-AIO-debuginfo-4.72-1.el8.x86_64.rpmperl-IO-AIO-4.72-1.el8.src.rpm^perl-IO-AIO-debugsource-4.72-1.el8.aarch64.rpm]perl-IO-AIO-debuginfo-4.72-1.el8.aarch64.rpmperl-IO-AIO-4.72-1.el8.aarch64.rpmtreescan-4.72-1.el8.noarch.rpm^perl-IO-AIO-debugsource-4.72-1.el8.ppc64le.rpmperl-IO-AIO-4.72-1.el8.ppc64le.rpm]perl-IO-AIO-debuginfo-4.72-1.el8.ppc64le.rpm^perl-IO-AIO-debugsource-4.72-1.el8.s390x.rpmperl-IO-AIO-4.72-1.el8.s390x.rpm]perl-IO-AIO-debuginfo-4.72-1.el8.s390x.rpmperl-IO-AIO-4.72-1.el8.x86_64.rpm^perl-IO-AIO-debugsource-4.72-1.el8.x86_64.rpm]perl-IO-AIO-debuginfo-4.72-1.el8.x86_64.rpm {;xBenhancementperl-Statistics-Descriptive-3.0702-6.el8LYperl-Statistics-Descriptive-3.0702-6.el8.src.rpmLYperl-Statistics-Descriptive-3.0702-6.el8.noarch.rpmLYperl-Statistics-Descriptive-3.0702-6.el8.src.rpmLYperl-Statistics-Descriptive-3.0702-6.el8.noarch.rpmx?|Bnewpackagewapiti-3.0.2-2.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17872251787225Review Request: wapiti - A web application vulnerability scannerwapiti-3.0.2-2.el8.noarch.rpmwapiti-3.0.2-2.el8.src.rpmwapiti-3.0.2-2.el8.noarch.rpmwapiti-3.0.2-2.el8.src.rpm @Bunspecifiedperl-DBIx-RunSQL-0.21-3.el8*'Kperl-DBIx-RunSQL-0.21-3.el8.src.rpm'Kperl-DBIx-RunSQL-0.21-3.el8.noarch.rpm'Kperl-DBIx-RunSQL-0.21-3.el8.src.rpm'Kperl-DBIx-RunSQL-0.21-3.el8.noarch.rpmP;DBBBBBBBBBBBBBBBnewpackagerubygem-rdiscount-2.2.0.1-1.el8Ihttps://bugzilla.redhat.com/show_bug.cgi?id=17625241762524Please build rubygem-rdiscount in normal EPEL8{rubygem-rdiscount-2.2.0.1-1.el8.src.rpm{rubygem-rdiscount-doc-2.2.0.1-1.el8.noarch.rpm${rubygem-rdiscount-debuginfo-2.2.0.1-1.el8.aarch64.rpm%{rubygem-rdiscount-debugsource-2.2.0.1-1.el8.aarch64.rpm{rubygem-rdiscount-2.2.0.1-1.el8.aarch64.rpm%{rubygem-rdiscount-debugsource-2.2.0.1-1.el8.ppc64le.rpm${rubygem-rdiscount-debuginfo-2.2.0.1-1.el8.ppc64le.rpm{rubygem-rdiscount-2.2.0.1-1.el8.ppc64le.rpm%{rubygem-rdiscount-debugsource-2.2.0.1-1.el8.s390x.rpm${rubygem-rdiscount-debuginfo-2.2.0.1-1.el8.s390x.rpm{rubygem-rdiscount-2.2.0.1-1.el8.s390x.rpm{rubygem-rdiscount-2.2.0.1-1.el8.x86_64.rpm${rubygem-rdiscount-debuginfo-2.2.0.1-1.el8.x86_64.rpm%{rubygem-rdiscount-debugsource-2.2.0.1-1.el8.x86_64.rpm{rubygem-rdiscount-2.2.0.1-1.el8.src.rpm{rubygem-rdiscount-doc-2.2.0.1-1.el8.noarch.rpm${rubygem-rdiscount-debuginfo-2.2.0.1-1.el8.aarch64.rpm%{rubygem-rdiscount-debugsource-2.2.0.1-1.el8.aarch64.rpm{rubygem-rdiscount-2.2.0.1-1.el8.aarch64.rpm%{rubygem-rdiscount-debugsource-2.2.0.1-1.el8.ppc64le.rpm${rubygem-rdiscount-debuginfo-2.2.0.1-1.el8.ppc64le.rpm{rubygem-rdiscount-2.2.0.1-1.el8.ppc64le.rpm%{rubygem-rdiscount-debugsource-2.2.0.1-1.el8.s390x.rpm${rubygem-rdiscount-debuginfo-2.2.0.1-1.el8.s390x.rpm{rubygem-rdiscount-2.2.0.1-1.el8.s390x.rpm{rubygem-rdiscount-2.2.0.1-1.el8.x86_64.rpm${rubygem-rdiscount-debuginfo-2.2.0.1-1.el8.x86_64.rpm%{rubygem-rdiscount-debugsource-2.2.0.1-1.el8.x86_64.rpmbYVBnewpackagephp-pear-Net-Socket-1.2.2-6.el8cihttps://bugzilla.redhat.com/show_bug.cgi?id=17505181750518build of php-pear-Net-Socket for EPEL 8Tphp-pear-Net-Socket-1.2.2-6.el8.src.rpmTphp-pear-Net-Socket-1.2.2-6.el8.noarch.rpmTphp-pear-Net-Socket-1.2.2-6.el8.src.rpmTphp-pear-Net-Socket-1.2.2-6.el8.noarch.rpm찃C ZBBBBnewpackageperl-File-Find-Object-Rule-0.0311-1.el8 perl-Test-TrailingSpace-0.0302-1.el86Lizperl-File-Find-Object-Rule-0.0311-1.el8.src.rpmzperl-File-Find-Object-Rule-0.0311-1.el8.noarch.rpmyperl-Test-TrailingSpace-0.0302-1.el8.src.rpmyperl-Test-TrailingSpace-0.0302-1.el8.noarch.rpmzperl-File-Find-Object-Rule-0.0311-1.el8.src.rpmzperl-File-Find-Object-Rule-0.0311-1.el8.noarch.rpmyperl-Test-TrailingSpace-0.0302-1.el8.src.rpmyperl-Test-TrailingSpace-0.0302-1.el8.noarch.rpm8k1aBBBBBBBBBBBBBBenhancementpdfgrep-2.2.0-1.el85https://bugzilla.redhat.com/show_bug.cgi?id=21283462128346Please port your pcre dependency to pcre2. Pcre has been deprecatedhttps://bugzilla.redhat.com/show_bug.cgi?id=22713842271384pdfgrep-2.2.0 is available G:pdfgrep-2.2.0-1.el8.src.rpmG:pdfgrep-2.2.0-1.el8.aarch64.rpm :pdfgrep-debugsource-2.2.0-1.el8.aarch64.rpm :pdfgrep-debuginfo-2.2.0-1.el8.aarch64.rpmG:pdfgrep-2.2.0-1.el8.ppc64le.rpm :pdfgrep-debugsource-2.2.0-1.el8.ppc64le.rpm :pdfgrep-debuginfo-2.2.0-1.el8.ppc64le.rpmG:pdfgrep-2.2.0-1.el8.s390x.rpm :pdfgrep-debugsource-2.2.0-1.el8.s390x.rpm :pdfgrep-debuginfo-2.2.0-1.el8.s390x.rpmG:pdfgrep-2.2.0-1.el8.x86_64.rpm :pdfgrep-debugsource-2.2.0-1.el8.x86_64.rpm :pdfgrep-debuginfo-2.2.0-1.el8.x86_64.rpm G:pdfgrep-2.2.0-1.el8.src.rpmG:pdfgrep-2.2.0-1.el8.aarch64.rpm :pdfgrep-debugsource-2.2.0-1.el8.aarch64.rpm :pdfgrep-debuginfo-2.2.0-1.el8.aarch64.rpmG:pdfgrep-2.2.0-1.el8.ppc64le.rpm :pdfgrep-debugsource-2.2.0-1.el8.ppc64le.rpm :pdfgrep-debuginfo-2.2.0-1.el8.ppc64le.rpmG:pdfgrep-2.2.0-1.el8.s390x.rpm :pdfgrep-debugsource-2.2.0-1.el8.s390x.rpm :pdfgrep-debuginfo-2.2.0-1.el8.s390x.rpmG:pdfgrep-2.2.0-1.el8.x86_64.rpm :pdfgrep-debugsource-2.2.0-1.el8.x86_64.rpm :pdfgrep-debuginfo-2.2.0-1.el8.x86_64.rpm  5rBbugfixmeld-3.20.4-3.el8HThttps://bugzilla.redhat.com/show_bug.cgi?id=22647092264709meld-3.22.1 is available]nmeld-3.20.4-3.el8.src.rpm]nmeld-3.20.4-3.el8.noarch.rpm]nmeld-3.20.4-3.el8.src.rpm]nmeld-3.20.4-3.el8.noarch.rpmy=vBBBBBBBBBBBBBBunspecifieddebugedit-5.0-12.el8 +debugedit-5.0-12.el8.src.rpm+debugedit-5.0-12.el8.aarch64.rpm debugedit-debugsource-5.0-12.el8.aarch64.rpmdebugedit-debuginfo-5.0-12.el8.aarch64.rpm+debugedit-5.0-12.el8.ppc64le.rpm debugedit-debugsource-5.0-12.el8.ppc64le.rpmdebugedit-debuginfo-5.0-12.el8.ppc64le.rpm+debugedit-5.0-12.el8.s390x.rpm debugedit-debugsource-5.0-12.el8.s390x.rpmdebugedit-debuginfo-5.0-12.el8.s390x.rpm+debugedit-5.0-12.el8.x86_64.rpm debugedit-debugsource-5.0-12.el8.x86_64.rpmdebugedit-debuginfo-5.0-12.el8.x86_64.rpm +debugedit-5.0-12.el8.src.rpm+debugedit-5.0-12.el8.aarch64.rpm debugedit-debugsource-5.0-12.el8.aarch64.rpmdebugedit-debuginfo-5.0-12.el8.aarch64.rpm+debugedit-5.0-12.el8.ppc64le.rpm debugedit-debugsource-5.0-12.el8.ppc64le.rpmdebugedit-debuginfo-5.0-12.el8.ppc64le.rpm+debugedit-5.0-12.el8.s390x.rpm debugedit-debugsource-5.0-12.el8.s390x.rpmdebugedit-debuginfo-5.0-12.el8.s390x.rpm+debugedit-5.0-12.el8.x86_64.rpm debugedit-debugsource-5.0-12.el8.x86_64.rpmdebugedit-debuginfo-5.0-12.el8.x86_64.rpmѬa] GBnewpackageperl-IO-Capture-0.05-34.el83https://bugzilla.redhat.com/show_bug.cgi?id=19161531916153[RFE][EPEL8] Please build perl-IO-Capture for EPEL8V perl-IO-Capture-0.05-34.el8.src.rpmV perl-IO-Capture-0.05-34.el8.noarch.rpmV perl-IO-Capture-0.05-34.el8.src.rpmV perl-IO-Capture-0.05-34.el8.noarch.rpmYKBnewpackageperl-Test-Unit-Lite-0.12-33.el86C7!perl-Test-Unit-Lite-0.12-33.el8.src.rpm!perl-Test-Unit-Lite-0.12-33.el8.noarch.rpm!perl-Test-Unit-Lite-0.12-33.el8.src.rpm!perl-Test-Unit-Lite-0.12-33.el8.noarch.rpm pOBunspecifiedperl-boolean-0.46-11.el8z}2perl-boolean-0.46-11.el8.src.rpm}2perl-boolean-0.46-11.el8.noarch.rpm}2perl-boolean-0.46-11.el8.src.rpm}2perl-boolean-0.46-11.el8.noarch.rpmG*SBBnewpackagerubygem-gettext-3.3.2-2.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17695081769508build of rubygem-gettext for EPEL 8 rubygem-gettext-3.3.2-2.el8.src.rpm rubygem-gettext-3.3.2-2.el8.noarch.rpm_rubygem-gettext-doc-3.3.2-2.el8.noarch.rpm rubygem-gettext-3.3.2-2.el8.src.rpm rubygem-gettext-3.3.2-2.el8.noarch.rpm_rubygem-gettext-doc-3.3.2-2.el8.noarch.rpm GXBnewpackageperl-DateTime-Format-Epoch-0.16-9.el86U>MPperl-DateTime-Format-Epoch-0.16-9.el8.src.rpmMPperl-DateTime-Format-Epoch-0.16-9.el8.noarch.rpmMPperl-DateTime-Format-Epoch-0.16-9.el8.src.rpmMPperl-DateTime-Format-Epoch-0.16-9.el8.noarch.rpmP\Bnewpackageperl-Email-Address-1.912-5.el866https://bugzilla.redhat.com/show_bug.cgi?id=17622681762268perl-Email-Address for EL8m{perl-Email-Address-1.912-5.el8.src.rpmm{perl-Email-Address-1.912-5.el8.noarch.rpmm{perl-Email-Address-1.912-5.el8.src.rpmm{perl-Email-Address-1.912-5.el8.noarch.rpm p#`Benhancementperl-MIME-Lite-3.030-16.el8Ibhttps://bugzilla.redhat.com/show_bug.cgi?id=17480371748037Please build perl-MIME-Lite for EPEL 8 Vperl-MIME-Lite-3.030-16.el8.src.rpm Vperl-MIME-Lite-3.030-16.el8.noarch.rpm Vperl-MIME-Lite-3.030-16.el8.src.rpm Vperl-MIME-Lite-3.030-16.el8.noarch.rpm찃$'dBnewpackageautodownloader-0.5.0-2.el8+Bhttps://bugzilla.redhat.com/show_bug.cgi?id=18927621892762Please build and EPEL8 build!autodownloader-0.5.0-2.el8.src.rpm!autodownloader-0.5.0-2.el8.noarch.rpm!autodownloader-0.5.0-2.el8.src.rpm!autodownloader-0.5.0-2.el8.noarch.rpm+ 9hBBBBBBBBBBBBBBBnewpackagerubygem-redcarpet-3.3.2-17.el8mhttps://bugzilla.redhat.com/show_bug.cgi?id=17690491769049rubygem-redcarpet-3.3.2-17.el8.src.rpmrubygem-redcarpet-doc-3.3.2-17.el8.noarch.rpmrubygem-redcarpet-3.3.2-17.el8.aarch64.rpm'rubygem-redcarpet-debugsource-3.3.2-17.el8.aarch64.rpm&rubygem-redcarpet-debuginfo-3.3.2-17.el8.aarch64.rpm&rubygem-redcarpet-debuginfo-3.3.2-17.el8.ppc64le.rpmrubygem-redcarpet-3.3.2-17.el8.ppc64le.rpm'rubygem-redcarpet-debugsource-3.3.2-17.el8.ppc64le.rpmrubygem-redcarpet-3.3.2-17.el8.s390x.rpm&rubygem-redcarpet-debuginfo-3.3.2-17.el8.s390x.rpm'rubygem-redcarpet-debugsource-3.3.2-17.el8.s390x.rpmrubygem-redcarpet-3.3.2-17.el8.x86_64.rpm'rubygem-redcarpet-debugsource-3.3.2-17.el8.x86_64.rpm&rubygem-redcarpet-debuginfo-3.3.2-17.el8.x86_64.rpmrubygem-redcarpet-3.3.2-17.el8.src.rpmrubygem-redcarpet-doc-3.3.2-17.el8.noarch.rpmrubygem-redcarpet-3.3.2-17.el8.aarch64.rpm'rubygem-redcarpet-debugsource-3.3.2-17.el8.aarch64.rpm&rubygem-redcarpet-debuginfo-3.3.2-17.el8.aarch64.rpm&rubygem-redcarpet-debuginfo-3.3.2-17.el8.ppc64le.rpmrubygem-redcarpet-3.3.2-17.el8.ppc64le.rpm'rubygem-redcarpet-debugsource-3.3.2-17.el8.ppc64le.rpmrubygem-redcarpet-3.3.2-17.el8.s390x.rpm&rubygem-redcarpet-debuginfo-3.3.2-17.el8.s390x.rpm'rubygem-redcarpet-debugsource-3.3.2-17.el8.s390x.rpmrubygem-redcarpet-3.3.2-17.el8.x86_64.rpm'rubygem-redcarpet-debugsource-3.3.2-17.el8.x86_64.rpm&rubygem-redcarpet-debuginfo-3.3.2-17.el8.x86_64.rpmǝF`zBBBBBBBBBBBBBBBBBBBBBBBBsecuritygifsicle-1.95-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=22449352244935CVE-2023-46009 gifsicle: floating point exception vulnerability via resize_stream at src/xform.chttps://bugzilla.redhat.com/show_bug.cgi?id=22449362244936CVE-2023-46009 gifsicle: floating point exception vulnerability via resize_stream at src/xform.c [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22500642250064CVE-2023-44821 gifsicle: denial of service in Gif_Realloc callshttps://bugzilla.redhat.com/show_bug.cgi?id=22500652250065CVE-2023-44821 gifsicle: denial of service in Gif_Realloc calls [epel-all] gifsicle-1.95-1.el8.src.rpm gifsicle-1.95-1.el8.aarch64.rpmbgifview-1.95-1.el8.aarch64.rpmagifsicle-debugsource-1.95-1.el8.aarch64.rpm`gifsicle-debuginfo-1.95-1.el8.aarch64.rpmcgifview-debuginfo-1.95-1.el8.aarch64.rpm gifsicle-1.95-1.el8.ppc64le.rpmbgifview-1.95-1.el8.ppc64le.rpmagifsicle-debugsource-1.95-1.el8.ppc64le.rpm`gifsicle-debuginfo-1.95-1.el8.ppc64le.rpmcgifview-debuginfo-1.95-1.el8.ppc64le.rpm gifsicle-1.95-1.el8.s390x.rpmbgifview-1.95-1.el8.s390x.rpmagifsicle-debugsource-1.95-1.el8.s390x.rpm`gifsicle-debuginfo-1.95-1.el8.s390x.rpmcgifview-debuginfo-1.95-1.el8.s390x.rpm gifsicle-1.95-1.el8.x86_64.rpmbgifview-1.95-1.el8.x86_64.rpmagifsicle-debugsource-1.95-1.el8.x86_64.rpm`gifsicle-debuginfo-1.95-1.el8.x86_64.rpmcgifview-debuginfo-1.95-1.el8.x86_64.rpm gifsicle-1.95-1.el8.src.rpm gifsicle-1.95-1.el8.aarch64.rpmbgifview-1.95-1.el8.aarch64.rpmagifsicle-debugsource-1.95-1.el8.aarch64.rpm`gifsicle-debuginfo-1.95-1.el8.aarch64.rpmcgifview-debuginfo-1.95-1.el8.aarch64.rpm gifsicle-1.95-1.el8.ppc64le.rpmbgifview-1.95-1.el8.ppc64le.rpmagifsicle-debugsource-1.95-1.el8.ppc64le.rpm`gifsicle-debuginfo-1.95-1.el8.ppc64le.rpmcgifview-debuginfo-1.95-1.el8.ppc64le.rpm gifsicle-1.95-1.el8.s390x.rpmbgifview-1.95-1.el8.s390x.rpmagifsicle-debugsource-1.95-1.el8.s390x.rpm`gifsicle-debuginfo-1.95-1.el8.s390x.rpmcgifview-debuginfo-1.95-1.el8.s390x.rpm gifsicle-1.95-1.el8.x86_64.rpmbgifview-1.95-1.el8.x86_64.rpmagifsicle-debugsource-1.95-1.el8.x86_64.rpm`gifsicle-debuginfo-1.95-1.el8.x86_64.rpmcgifview-debuginfo-1.95-1.el8.x86_64.rpmsO UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementfldigi-4.2.04-1.el8 fllog-1.2.8-1.el8 flxmlrpc-1.0.1-5.el8https://bugzilla.redhat.com/show_bug.cgi?id=22587282258728fldigi-4.2.04 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22587292258729fllog-1.2.8 is available+)fldigi-4.2.04-1.el8.src.rpm)fldigi-4.2.04-1.el8.aarch64.rpm1fldigi-debugsource-4.2.04-1.el8.aarch64.rpm0fldigi-debuginfo-4.2.04-1.el8.aarch64.rpm)fldigi-4.2.04-1.el8.ppc64le.rpm1fldigi-debugsource-4.2.04-1.el8.ppc64le.rpm0fldigi-debuginfo-4.2.04-1.el8.ppc64le.rpm)fldigi-4.2.04-1.el8.s390x.rpm1fldigi-debugsource-4.2.04-1.el8.s390x.rpm0fldigi-debuginfo-4.2.04-1.el8.s390x.rpm)fldigi-4.2.04-1.el8.x86_64.rpm1fldigi-debugsource-4.2.04-1.el8.x86_64.rpm0fldigi-debuginfo-4.2.04-1.el8.x86_64.rpmSfllog-1.2.8-1.el8.src.rpmSfllog-1.2.8-1.el8.aarch64.rpm2Sfllog-debugsource-1.2.8-1.el8.aarch64.rpm1Sfllog-debuginfo-1.2.8-1.el8.aarch64.rpmSfllog-1.2.8-1.el8.ppc64le.rpm2Sfllog-debugsource-1.2.8-1.el8.ppc64le.rpm1Sfllog-debuginfo-1.2.8-1.el8.ppc64le.rpmSfllog-1.2.8-1.el8.s390x.rpm2Sfllog-debugsource-1.2.8-1.el8.s390x.rpm1Sfllog-debuginfo-1.2.8-1.el8.s390x.rpmSfllog-1.2.8-1.el8.x86_64.rpm2Sfllog-debugsource-1.2.8-1.el8.x86_64.rpm1Sfllog-debuginfo-1.2.8-1.el8.x86_64.rpm flxmlrpc-1.0.1-5.el8.src.rpm flxmlrpc-1.0.1-5.el8.aarch64.rpm> flxmlrpc-devel-1.0.1-5.el8.aarch64.rpm= flxmlrpc-debugsource-1.0.1-5.el8.aarch64.rpm< flxmlrpc-debuginfo-1.0.1-5.el8.aarch64.rpm flxmlrpc-1.0.1-5.el8.ppc64le.rpm> flxmlrpc-devel-1.0.1-5.el8.ppc64le.rpm= flxmlrpc-debugsource-1.0.1-5.el8.ppc64le.rpm< flxmlrpc-debuginfo-1.0.1-5.el8.ppc64le.rpm flxmlrpc-1.0.1-5.el8.s390x.rpm> flxmlrpc-devel-1.0.1-5.el8.s390x.rpm= flxmlrpc-debugsource-1.0.1-5.el8.s390x.rpm< flxmlrpc-debuginfo-1.0.1-5.el8.s390x.rpm flxmlrpc-1.0.1-5.el8.x86_64.rpm> flxmlrpc-devel-1.0.1-5.el8.x86_64.rpm= flxmlrpc-debugsource-1.0.1-5.el8.x86_64.rpm< flxmlrpc-debuginfo-1.0.1-5.el8.x86_64.rpm+)fldigi-4.2.04-1.el8.src.rpm)fldigi-4.2.04-1.el8.aarch64.rpm1fldigi-debugsource-4.2.04-1.el8.aarch64.rpm0fldigi-debuginfo-4.2.04-1.el8.aarch64.rpm)fldigi-4.2.04-1.el8.ppc64le.rpm1fldigi-debugsource-4.2.04-1.el8.ppc64le.rpm0fldigi-debuginfo-4.2.04-1.el8.ppc64le.rpm)fldigi-4.2.04-1.el8.s390x.rpm1fldigi-debugsource-4.2.04-1.el8.s390x.rpm0fldigi-debuginfo-4.2.04-1.el8.s390x.rpm)fldigi-4.2.04-1.el8.x86_64.rpm1fldigi-debugsource-4.2.04-1.el8.x86_64.rpm0fldigi-debuginfo-4.2.04-1.el8.x86_64.rpmSfllog-1.2.8-1.el8.src.rpmSfllog-1.2.8-1.el8.aarch64.rpm2Sfllog-debugsource-1.2.8-1.el8.aarch64.rpm1Sfllog-debuginfo-1.2.8-1.el8.aarch64.rpmSfllog-1.2.8-1.el8.ppc64le.rpm2Sfllog-debugsource-1.2.8-1.el8.ppc64le.rpm1Sfllog-debuginfo-1.2.8-1.el8.ppc64le.rpmSfllog-1.2.8-1.el8.s390x.rpm2Sfllog-debugsource-1.2.8-1.el8.s390x.rpm1Sfllog-debuginfo-1.2.8-1.el8.s390x.rpmSfllog-1.2.8-1.el8.x86_64.rpm2Sfllog-debugsource-1.2.8-1.el8.x86_64.rpm1Sfllog-debuginfo-1.2.8-1.el8.x86_64.rpm flxmlrpc-1.0.1-5.el8.src.rpm flxmlrpc-1.0.1-5.el8.aarch64.rpm> flxmlrpc-devel-1.0.1-5.el8.aarch64.rpm= flxmlrpc-debugsource-1.0.1-5.el8.aarch64.rpm< flxmlrpc-debuginfo-1.0.1-5.el8.aarch64.rpm flxmlrpc-1.0.1-5.el8.ppc64le.rpm> flxmlrpc-devel-1.0.1-5.el8.ppc64le.rpm= flxmlrpc-debugsource-1.0.1-5.el8.ppc64le.rpm< flxmlrpc-debuginfo-1.0.1-5.el8.ppc64le.rpm flxmlrpc-1.0.1-5.el8.s390x.rpm> flxmlrpc-devel-1.0.1-5.el8.s390x.rpm= flxmlrpc-debugsource-1.0.1-5.el8.s390x.rpm< flxmlrpc-debuginfo-1.0.1-5.el8.s390x.rpm flxmlrpc-1.0.1-5.el8.x86_64.rpm> flxmlrpc-devel-1.0.1-5.el8.x86_64.rpm= flxmlrpc-debugsource-1.0.1-5.el8.x86_64.rpm< flxmlrpc-debuginfo-1.0.1-5.el8.x86_64.rpmѬaWKBBBBBBBBBBBBBBnewpackagensntrace-4-2.el8 ipnsntrace-4-2.el8.s390x.rpmipnsntrace-4-2.el8.src.rpm?pnsntrace-debugsource-4-2.el8.aarch64.rpmipnsntrace-4-2.el8.aarch64.rpm>pnsntrace-debuginfo-4-2.el8.aarch64.rpmipnsntrace-4-2.el8.ppc64le.rpm?pnsntrace-debugsource-4-2.el8.ppc64le.rpm>pnsntrace-debuginfo-4-2.el8.ppc64le.rpm?pnsntrace-debugsource-4-2.el8.s390x.rpm>pnsntrace-debuginfo-4-2.el8.s390x.rpmipnsntrace-4-2.el8.x86_64.rpm?pnsntrace-debugsource-4-2.el8.x86_64.rpm>pnsntrace-debuginfo-4-2.el8.x86_64.rpm ipnsntrace-4-2.el8.s390x.rpmipnsntrace-4-2.el8.src.rpm?pnsntrace-debugsource-4-2.el8.aarch64.rpmipnsntrace-4-2.el8.aarch64.rpm>pnsntrace-debuginfo-4-2.el8.aarch64.rpmipnsntrace-4-2.el8.ppc64le.rpm?pnsntrace-debugsource-4-2.el8.ppc64le.rpm>pnsntrace-debuginfo-4-2.el8.ppc64le.rpm?pnsntrace-debugsource-4-2.el8.s390x.rpm>pnsntrace-debuginfo-4-2.el8.s390x.rpmipnsntrace-4-2.el8.x86_64.rpm?pnsntrace-debugsource-4-2.el8.x86_64.rpm>pnsntrace-debuginfo-4-2.el8.x86_64.rpmYN\Bunspecifiedperl-Business-ISBN-3.005-4.el8,https://bugzilla.redhat.com/show_bug.cgi?id=18903101890310EPEL8 Request: perl-Business-ISBNQQperl-Business-ISBN-3.005-4.el8.src.rpmQQperl-Business-ISBN-3.005-4.el8.noarch.rpmQQperl-Business-ISBN-3.005-4.el8.src.rpmQQperl-Business-ISBN-3.005-4.el8.noarch.rpm I0`BBBBBBBBBBBBBBnewpackagepython-django-ipware-2.1.0-4.el8 python-django-rest-framework-3.11.0-2.el8 python-django-rules-2.1.0-4.el8 python-mozilla-django-oidc-1.2.2-4.el8 zezere-0.5-2.el8G' apython-django-ipware-2.1.0-4.el8.src.rpmzapython3-django-ipware-2.1.0-4.el8.noarch.rpm,dpython-django-rest-framework-3.11.0-2.el8.src.rpmbdpython3-django-rest-framework-3.11.0-2.el8.noarch.rpmapython-django-rules-2.1.0-4.el8.src.rpmapython3-django-rules-2.1.0-4.el8.noarch.rpmA'python-mozilla-django-oidc-1.2.2-4.el8.src.rpmT'python3-mozilla-django-oidc-1.2.2-4.el8.noarch.rpm=zezere-0.5-2.el8.src.rpm=zezere-0.5-2.el8.noarch.rpmtzezere-ignition-0.5-2.el8.noarch.rpm apython-django-ipware-2.1.0-4.el8.src.rpmzapython3-django-ipware-2.1.0-4.el8.noarch.rpm,dpython-django-rest-framework-3.11.0-2.el8.src.rpmbdpython3-django-rest-framework-3.11.0-2.el8.noarch.rpmapython-django-rules-2.1.0-4.el8.src.rpmapython3-django-rules-2.1.0-4.el8.noarch.rpmA'python-mozilla-django-oidc-1.2.2-4.el8.src.rpmT'python3-mozilla-django-oidc-1.2.2-4.el8.noarch.rpm=zezere-0.5-2.el8.src.rpm=zezere-0.5-2.el8.noarch.rpmtzezere-ignition-0.5-2.el8.noarch.rpmG14qBnewpackagepython-zope-sqlalchemy-1.3-1.el8na python-zope-sqlalchemy-1.3-1.el8.src.rpmp python3-zope-sqlalchemy-1.3-1.el8.noarch.rpma python-zope-sqlalchemy-1.3-1.el8.src.rpmp python3-zope-sqlalchemy-1.3-1.el8.noarch.rpm.y8uBbugfixfpdns-0.10.0-1.20190131.el8 FQfpdns-0.10.0-1.20190131.el8.src.rpmFQfpdns-0.10.0-1.20190131.el8.noarch.rpmFQfpdns-0.10.0-1.20190131.el8.src.rpmFQfpdns-0.10.0-1.20190131.el8.noarch.rpm `5https://bugzilla.redhat.com/show_bug.cgi?id=17622521762252perl-Email-Simple for EL8roperl-Email-Simple-2.216-6.el8.src.rpmroperl-Email-Simple-2.216-6.el8.noarch.rpmroperl-Email-Simple-2.216-6.el8.src.rpmroperl-Email-Simple-2.216-6.el8.noarch.rpm +ABBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecsnappy-0-16.20181121git973f62f.el8 miniz-2.1.0-3.el8s="gcsnappy-0-16.20181121git973f62f.el8.src.rpmgcsnappy-0-16.20181121git973f62f.el8.aarch64.rpmgcsnappy-debugsource-0-16.20181121git973f62f.el8.aarch64.rpmgcsnappy-debuginfo-0-16.20181121git973f62f.el8.aarch64.rpmgcsnappy-devel-0-16.20181121git973f62f.el8.aarch64.rpmgcsnappy-devel-0-16.20181121git973f62f.el8.ppc64le.rpmgcsnappy-0-16.20181121git973f62f.el8.ppc64le.rpmgcsnappy-debuginfo-0-16.20181121git973f62f.el8.ppc64le.rpmgcsnappy-debugsource-0-16.20181121git973f62f.el8.ppc64le.rpmgcsnappy-0-16.20181121git973f62f.el8.s390x.rpmgcsnappy-devel-0-16.20181121git973f62f.el8.s390x.rpmgcsnappy-debugsource-0-16.20181121git973f62f.el8.s390x.rpmgcsnappy-debuginfo-0-16.20181121git973f62f.el8.s390x.rpmgcsnappy-devel-0-16.20181121git973f62f.el8.x86_64.rpmgcsnappy-debugsource-0-16.20181121git973f62f.el8.x86_64.rpmgcsnappy-0-16.20181121git973f62f.el8.x86_64.rpmgcsnappy-debuginfo-0-16.20181121git973f62f.el8.x86_64.rpmminiz-2.1.0-3.el8.src.rpm8miniz-debuginfo-2.1.0-3.el8.aarch64.rpm9miniz-debugsource-2.1.0-3.el8.aarch64.rpm:miniz-devel-2.1.0-3.el8.aarch64.rpmminiz-2.1.0-3.el8.aarch64.rpmminiz-2.1.0-3.el8.ppc64le.rpm:miniz-devel-2.1.0-3.el8.ppc64le.rpm9miniz-debugsource-2.1.0-3.el8.ppc64le.rpm8miniz-debuginfo-2.1.0-3.el8.ppc64le.rpmminiz-2.1.0-3.el8.s390x.rpm:miniz-devel-2.1.0-3.el8.s390x.rpm9miniz-debugsource-2.1.0-3.el8.s390x.rpm8miniz-debuginfo-2.1.0-3.el8.s390x.rpm9miniz-debugsource-2.1.0-3.el8.x86_64.rpm:miniz-devel-2.1.0-3.el8.x86_64.rpmminiz-2.1.0-3.el8.x86_64.rpm8miniz-debuginfo-2.1.0-3.el8.x86_64.rpm"gcsnappy-0-16.20181121git973f62f.el8.src.rpmgcsnappy-0-16.20181121git973f62f.el8.aarch64.rpmgcsnappy-debugsource-0-16.20181121git973f62f.el8.aarch64.rpmgcsnappy-debuginfo-0-16.20181121git973f62f.el8.aarch64.rpmgcsnappy-devel-0-16.20181121git973f62f.el8.aarch64.rpmgcsnappy-devel-0-16.20181121git973f62f.el8.ppc64le.rpmgcsnappy-0-16.20181121git973f62f.el8.ppc64le.rpmgcsnappy-debuginfo-0-16.20181121git973f62f.el8.ppc64le.rpmgcsnappy-debugsource-0-16.20181121git973f62f.el8.ppc64le.rpmgcsnappy-0-16.20181121git973f62f.el8.s390x.rpmgcsnappy-devel-0-16.20181121git973f62f.el8.s390x.rpmgcsnappy-debugsource-0-16.20181121git973f62f.el8.s390x.rpmgcsnappy-debuginfo-0-16.20181121git973f62f.el8.s390x.rpmgcsnappy-devel-0-16.20181121git973f62f.el8.x86_64.rpmgcsnappy-debugsource-0-16.20181121git973f62f.el8.x86_64.rpmgcsnappy-0-16.20181121git973f62f.el8.x86_64.rpmgcsnappy-debuginfo-0-16.20181121git973f62f.el8.x86_64.rpmminiz-2.1.0-3.el8.src.rpm8miniz-debuginfo-2.1.0-3.el8.aarch64.rpm9miniz-debugsource-2.1.0-3.el8.aarch64.rpm:miniz-devel-2.1.0-3.el8.aarch64.rpmminiz-2.1.0-3.el8.aarch64.rpmminiz-2.1.0-3.el8.ppc64le.rpm:miniz-devel-2.1.0-3.el8.ppc64le.rpm9miniz-debugsource-2.1.0-3.el8.ppc64le.rpm8miniz-debuginfo-2.1.0-3.el8.ppc64le.rpmminiz-2.1.0-3.el8.s390x.rpm:miniz-devel-2.1.0-3.el8.s390x.rpm9miniz-debugsource-2.1.0-3.el8.s390x.rpm8miniz-debuginfo-2.1.0-3.el8.s390x.rpm9miniz-debugsource-2.1.0-3.el8.x86_64.rpm:miniz-devel-2.1.0-3.el8.x86_64.rpmminiz-2.1.0-3.el8.x86_64.rpm8miniz-debuginfo-2.1.0-3.el8.x86_64.rpm찃e/lBnewpackagepython-aioopenssl-0.5.1-1.el80Epython-aioopenssl-0.5.1-1.el8.src.rpm8python3-aioopenssl-0.5.1-1.el8.noarch.rpmEpython-aioopenssl-0.5.1-1.el8.src.rpm8python3-aioopenssl-0.5.1-1.el8.noarch.rpmʝx`3pBbugfixcowsay-3.7.0-10.el86K%m cowsay-3.7.0-10.el8.src.rpmm cowsay-3.7.0-10.el8.noarch.rpmm cowsay-3.7.0-10.el8.src.rpmm cowsay-3.7.0-10.el8.noarch.rpmѬaPtBBBBBBBBBBBBBBnewpackagefswebcam-20200725-1.el8p +,fswebcam-20200725-1.el8.src.rpm+,fswebcam-20200725-1.el8.aarch64.rpmf,fswebcam-debuginfo-20200725-1.el8.aarch64.rpmg,fswebcam-debugsource-20200725-1.el8.aarch64.rpm+,fswebcam-20200725-1.el8.ppc64le.rpmg,fswebcam-debugsource-20200725-1.el8.ppc64le.rpmf,fswebcam-debuginfo-20200725-1.el8.ppc64le.rpm+,fswebcam-20200725-1.el8.s390x.rpmg,fswebcam-debugsource-20200725-1.el8.s390x.rpmf,fswebcam-debuginfo-20200725-1.el8.s390x.rpm+,fswebcam-20200725-1.el8.x86_64.rpmg,fswebcam-debugsource-20200725-1.el8.x86_64.rpmf,fswebcam-debuginfo-20200725-1.el8.x86_64.rpm +,fswebcam-20200725-1.el8.src.rpm+,fswebcam-20200725-1.el8.aarch64.rpmf,fswebcam-debuginfo-20200725-1.el8.aarch64.rpmg,fswebcam-debugsource-20200725-1.el8.aarch64.rpm+,fswebcam-20200725-1.el8.ppc64le.rpmg,fswebcam-debugsource-20200725-1.el8.ppc64le.rpmf,fswebcam-debuginfo-20200725-1.el8.ppc64le.rpm+,fswebcam-20200725-1.el8.s390x.rpmg,fswebcam-debugsource-20200725-1.el8.s390x.rpmf,fswebcam-debuginfo-20200725-1.el8.s390x.rpm+,fswebcam-20200725-1.el8.x86_64.rpmg,fswebcam-debugsource-20200725-1.el8.x86_64.rpmf,fswebcam-debuginfo-20200725-1.el8.x86_64.rpmYoEBunspecifiedperl-PAR-Dist-0.49-23.el8https://bugzilla.redhat.com/show_bug.cgi?id=18903171890317EPEL8 Request: perl-PAR-Dist}6perl-PAR-Dist-0.49-23.el8.src.rpm}6perl-PAR-Dist-0.49-23.el8.noarch.rpm}6perl-PAR-Dist-0.49-23.el8.src.rpm}6perl-PAR-Dist-0.49-23.el8.noarch.rpm ; IBenhancementproj-datumgrid-world-1.0-3.el8"!=Oproj-datumgrid-world-1.0-3.el8.src.rpm=Oproj-datumgrid-world-1.0-3.el8.noarch.rpm=Oproj-datumgrid-world-1.0-3.el8.src.rpm=Oproj-datumgrid-world-1.0-3.el8.noarch.rpm@LMBnewpackagepython-pyfakefs-4.4.0-1.el8C5`python-pyfakefs-4.4.0-1.el8.src.rpmG`python3-pyfakefs-4.4.0-1.el8.noarch.rpm5`python-pyfakefs-4.4.0-1.el8.src.rpmG`python3-pyfakefs-4.4.0-1.el8.noarch.rpmDQBnewpackagepython-asgiref-3.2.10-1.el8Shttps://bugzilla.redhat.com/show_bug.cgi?id=18157981815798Please package python3-asgiref for EPEL-8[lpython-asgiref-3.2.10-1.el8.src.rpmQlpython3-asgiref-3.2.10-1.el8.noarch.rpm[lpython-asgiref-3.2.10-1.el8.src.rpmQlpython3-asgiref-3.2.10-1.el8.noarch.rpmGl%UBBBBBBBBBBBBBBbugfixccache-3.7.7-1.el8k Yccache-3.7.7-1.el8.src.rpmYccache-3.7.7-1.el8.aarch64.rpmlccache-debugsource-3.7.7-1.el8.aarch64.rpmkccache-debuginfo-3.7.7-1.el8.aarch64.rpmYccache-3.7.7-1.el8.ppc64le.rpmkccache-debuginfo-3.7.7-1.el8.ppc64le.rpmlccache-debugsource-3.7.7-1.el8.ppc64le.rpmYccache-3.7.7-1.el8.s390x.rpmlccache-debugsource-3.7.7-1.el8.s390x.rpmkccache-debuginfo-3.7.7-1.el8.s390x.rpmkccache-debuginfo-3.7.7-1.el8.x86_64.rpmlccache-debugsource-3.7.7-1.el8.x86_64.rpmYccache-3.7.7-1.el8.x86_64.rpm Yccache-3.7.7-1.el8.src.rpmYccache-3.7.7-1.el8.aarch64.rpmlccache-debugsource-3.7.7-1.el8.aarch64.rpmkccache-debuginfo-3.7.7-1.el8.aarch64.rpmYccache-3.7.7-1.el8.ppc64le.rpmkccache-debuginfo-3.7.7-1.el8.ppc64le.rpmlccache-debugsource-3.7.7-1.el8.ppc64le.rpmYccache-3.7.7-1.el8.s390x.rpmlccache-debugsource-3.7.7-1.el8.s390x.rpmkccache-debuginfo-3.7.7-1.el8.s390x.rpmkccache-debuginfo-3.7.7-1.el8.x86_64.rpmlccache-debugsource-3.7.7-1.el8.x86_64.rpmYccache-3.7.7-1.el8.x86_64.rpmq)fBnewpackageaiodnsbrute-0.3.2-2.el8{https://bugzilla.redhat.com/show_bug.cgi?id=17626751762675Review Request: aiodnsbrute - DNS asynchronous brute force utilitykaiodnsbrute-0.3.2-2.el8.src.rpmkaiodnsbrute-0.3.2-2.el8.noarch.rpmkaiodnsbrute-0.3.2-2.el8.src.rpmkaiodnsbrute-0.3.2-2.el8.noarch.rpm A jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-Devel-CallParser-0.002-20.el8 perl-Devel-Declare-0.006019-14.el86S}Nperl-Devel-CallParser-0.002-20.el8.src.rpm}Nperl-Devel-CallParser-0.002-20.el8.aarch64.rpmNperl-Devel-CallParser-debugsource-0.002-20.el8.aarch64.rpmNperl-Devel-CallParser-debuginfo-0.002-20.el8.aarch64.rpm}Nperl-Devel-CallParser-0.002-20.el8.ppc64le.rpmNperl-Devel-CallParser-debuginfo-0.002-20.el8.ppc64le.rpmNperl-Devel-CallParser-debugsource-0.002-20.el8.ppc64le.rpm}Nperl-Devel-CallParser-0.002-20.el8.s390x.rpmNperl-Devel-CallParser-debugsource-0.002-20.el8.s390x.rpmNperl-Devel-CallParser-debuginfo-0.002-20.el8.s390x.rpm}Nperl-Devel-CallParser-0.002-20.el8.x86_64.rpmNperl-Devel-CallParser-debuginfo-0.002-20.el8.x86_64.rpmNperl-Devel-CallParser-debugsource-0.002-20.el8.x86_64.rpmQperl-Devel-Declare-0.006019-14.el8.src.rpmQperl-Devel-Declare-debuginfo-0.006019-14.el8.aarch64.rpm Qperl-Devel-Declare-debugsource-0.006019-14.el8.aarch64.rpmQperl-Devel-Declare-0.006019-14.el8.aarch64.rpmQperl-Devel-Declare-0.006019-14.el8.ppc64le.rpmQperl-Devel-Declare-debuginfo-0.006019-14.el8.ppc64le.rpm Qperl-Devel-Declare-debugsource-0.006019-14.el8.ppc64le.rpmQperl-Devel-Declare-0.006019-14.el8.s390x.rpm Qperl-Devel-Declare-debugsource-0.006019-14.el8.s390x.rpmQperl-Devel-Declare-debuginfo-0.006019-14.el8.s390x.rpmQperl-Devel-Declare-0.006019-14.el8.x86_64.rpmQperl-Devel-Declare-debuginfo-0.006019-14.el8.x86_64.rpm Qperl-Devel-Declare-debugsource-0.006019-14.el8.x86_64.rpm}Nperl-Devel-CallParser-0.002-20.el8.src.rpm}Nperl-Devel-CallParser-0.002-20.el8.aarch64.rpmNperl-Devel-CallParser-debugsource-0.002-20.el8.aarch64.rpmNperl-Devel-CallParser-debuginfo-0.002-20.el8.aarch64.rpm}Nperl-Devel-CallParser-0.002-20.el8.ppc64le.rpmNperl-Devel-CallParser-debuginfo-0.002-20.el8.ppc64le.rpmNperl-Devel-CallParser-debugsource-0.002-20.el8.ppc64le.rpm}Nperl-Devel-CallParser-0.002-20.el8.s390x.rpmNperl-Devel-CallParser-debugsource-0.002-20.el8.s390x.rpmNperl-Devel-CallParser-debuginfo-0.002-20.el8.s390x.rpm}Nperl-Devel-CallParser-0.002-20.el8.x86_64.rpmNperl-Devel-CallParser-debuginfo-0.002-20.el8.x86_64.rpmNperl-Devel-CallParser-debugsource-0.002-20.el8.x86_64.rpmQperl-Devel-Declare-0.006019-14.el8.src.rpmQperl-Devel-Declare-debuginfo-0.006019-14.el8.aarch64.rpm Qperl-Devel-Declare-debugsource-0.006019-14.el8.aarch64.rpmQperl-Devel-Declare-0.006019-14.el8.aarch64.rpmQperl-Devel-Declare-0.006019-14.el8.ppc64le.rpmQperl-Devel-Declare-debuginfo-0.006019-14.el8.ppc64le.rpm Qperl-Devel-Declare-debugsource-0.006019-14.el8.ppc64le.rpmQperl-Devel-Declare-0.006019-14.el8.s390x.rpm Qperl-Devel-Declare-debugsource-0.006019-14.el8.s390x.rpmQperl-Devel-Declare-debuginfo-0.006019-14.el8.s390x.rpmQperl-Devel-Declare-0.006019-14.el8.x86_64.rpmQperl-Devel-Declare-debuginfo-0.006019-14.el8.x86_64.rpm Qperl-Devel-Declare-debugsource-0.006019-14.el8.x86_64.rpmP ,KBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-DBM-Deep-2.0016-3.el8 perl-Data-Section-Simple-0.07-17.el8 perl-DateTime-Calendar-Mayan-0.0601-27.el8 perl-DateTime-Format-MySQL-0.06-12.el8 perl-Declare-Constraints-Simple-0.03-36.el8 perl-Devel-OverloadInfo-0.005-7.el8 perl-Devel-PartialDump-0.20-8.el8 perl-Locale-US-3.04-13.el8 perl-Module-Refresh-0.17-25.el8 perl-Test-CleanNamespaces-0.24-6.el8 perl-aliased-0.34-14.el86m&xperl-aliased-0.34-14.el8.src.rpmxperl-aliased-0.34-14.el8.noarch.rpm?perl-Data-Section-Simple-0.07-17.el8.src.rpm?perl-Data-Section-Simple-0.07-17.el8.noarch.rpmIperl-DateTime-Calendar-Mayan-0.0601-27.el8.src.rpmIperl-DateTime-Calendar-Mayan-0.0601-27.el8.noarch.rpmQ2perl-DateTime-Format-MySQL-0.06-12.el8.src.rpmQ2perl-DateTime-Format-MySQL-0.06-12.el8.noarch.rpm+>perl-DBM-Deep-2.0016-3.el8.src.rpm+>perl-DBM-Deep-2.0016-3.el8.noarch.rpmYuperl-Declare-Constraints-Simple-0.03-36.el8.src.rpmYuperl-Declare-Constraints-Simple-0.03-36.el8.noarch.rpm_Gperl-Devel-OverloadInfo-0.005-7.el8.src.rpm_Gperl-Devel-OverloadInfo-0.005-7.el8.noarch.rpm`2perl-Devel-PartialDump-0.20-8.el8.src.rpm`2perl-Devel-PartialDump-0.20-8.el8.noarch.rpm~Wperl-Locale-US-3.04-13.el8.src.rpm~Wperl-Locale-US-3.04-13.el8.noarch.rpm2perl-Module-Refresh-0.17-25.el8.src.rpm2perl-Module-Refresh-0.17-25.el8.noarch.rpmlHperl-Test-CleanNamespaces-0.24-6.el8.src.rpmlHperl-Test-CleanNamespaces-0.24-6.el8.noarch.rpmxperl-aliased-0.34-14.el8.src.rpmxperl-aliased-0.34-14.el8.noarch.rpm?perl-Data-Section-Simple-0.07-17.el8.src.rpm?perl-Data-Section-Simple-0.07-17.el8.noarch.rpmIperl-DateTime-Calendar-Mayan-0.0601-27.el8.src.rpmIperl-DateTime-Calendar-Mayan-0.0601-27.el8.noarch.rpmQ2perl-DateTime-Format-MySQL-0.06-12.el8.src.rpmQ2perl-DateTime-Format-MySQL-0.06-12.el8.noarch.rpm+>perl-DBM-Deep-2.0016-3.el8.src.rpm+>perl-DBM-Deep-2.0016-3.el8.noarch.rpmYuperl-Declare-Constraints-Simple-0.03-36.el8.src.rpmYuperl-Declare-Constraints-Simple-0.03-36.el8.noarch.rpm_Gperl-Devel-OverloadInfo-0.005-7.el8.src.rpm_Gperl-Devel-OverloadInfo-0.005-7.el8.noarch.rpm`2perl-Devel-PartialDump-0.20-8.el8.src.rpm`2perl-Devel-PartialDump-0.20-8.el8.noarch.rpm~Wperl-Locale-US-3.04-13.el8.src.rpm~Wperl-Locale-US-3.04-13.el8.noarch.rpm2perl-Module-Refresh-0.17-25.el8.src.rpm2perl-Module-Refresh-0.17-25.el8.noarch.rpmlHperl-Test-CleanNamespaces-0.24-6.el8.src.rpmlHperl-Test-CleanNamespaces-0.24-6.el8.noarch.rpm ^mBBBBBBBBBBBBBBBBBBBsecuritytinyxml-2.6.2-28.el8https://bugzilla.redhat.com/show_bug.cgi?id=22537172253717CVE-2021-42260 tinyxml: infinite loop causes crash [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22543802254380TRIAGE CVE-2023-34194 tinyxml: reachable assertion may lead to denial of service [epel-all]41tinyxml-2.6.2-28.el8.src.rpm41tinyxml-2.6.2-28.el8.aarch64.rpmc1tinyxml-devel-2.6.2-28.el8.aarch64.rpmb1tinyxml-debugsource-2.6.2-28.el8.aarch64.rpma1tinyxml-debuginfo-2.6.2-28.el8.aarch64.rpm41tinyxml-2.6.2-28.el8.ppc64le.rpmc1tinyxml-devel-2.6.2-28.el8.ppc64le.rpmb1tinyxml-debugsource-2.6.2-28.el8.ppc64le.rpma1tinyxml-debuginfo-2.6.2-28.el8.ppc64le.rpm41tinyxml-2.6.2-28.el8.s390x.rpmc1tinyxml-devel-2.6.2-28.el8.s390x.rpmb1tinyxml-debugsource-2.6.2-28.el8.s390x.rpma1tinyxml-debuginfo-2.6.2-28.el8.s390x.rpm41tinyxml-2.6.2-28.el8.x86_64.rpmc1tinyxml-devel-2.6.2-28.el8.x86_64.rpmb1tinyxml-debugsource-2.6.2-28.el8.x86_64.rpma1tinyxml-debuginfo-2.6.2-28.el8.x86_64.rpm41tinyxml-2.6.2-28.el8.src.rpm41tinyxml-2.6.2-28.el8.aarch64.rpmc1tinyxml-devel-2.6.2-28.el8.aarch64.rpmb1tinyxml-debugsource-2.6.2-28.el8.aarch64.rpma1tinyxml-debuginfo-2.6.2-28.el8.aarch64.rpm41tinyxml-2.6.2-28.el8.ppc64le.rpmc1tinyxml-devel-2.6.2-28.el8.ppc64le.rpmb1tinyxml-debugsource-2.6.2-28.el8.ppc64le.rpma1tinyxml-debuginfo-2.6.2-28.el8.ppc64le.rpm41tinyxml-2.6.2-28.el8.s390x.rpmc1tinyxml-devel-2.6.2-28.el8.s390x.rpmb1tinyxml-debugsource-2.6.2-28.el8.s390x.rpma1tinyxml-debuginfo-2.6.2-28.el8.s390x.rpm41tinyxml-2.6.2-28.el8.x86_64.rpmc1tinyxml-devel-2.6.2-28.el8.x86_64.rpmb1tinyxml-debugsource-2.6.2-28.el8.x86_64.rpma1tinyxml-debuginfo-2.6.2-28.el8.x86_64.rpmA+CBbugfixperl-MIME-EncWords-1.015.0-1.el80lperl-MIME-EncWords-1.015.0-1.el8.src.rpmlperl-MIME-EncWords-1.015.0-1.el8.noarch.rpmlperl-MIME-EncWords-1.015.0-1.el8.src.rpmlperl-MIME-EncWords-1.015.0-1.el8.noarch.rpmse!GBBBBBBBBBBBBBBBBBBBBBBBBnewpackagesimdjson-3.6.3-1.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=22555382255538Please build simdjson for EPEL8 and EPEL9Ddsimdjson-3.6.3-1.el8.src.rpmDdsimdjson-3.6.3-1.el8.aarch64.rpm3dsimdjson-devel-3.6.3-1.el8.aarch64.rpm4dsimdjson-doc-3.6.3-1.el8.aarch64.rpm2dsimdjson-debugsource-3.6.3-1.el8.aarch64.rpm1dsimdjson-debuginfo-3.6.3-1.el8.aarch64.rpmDdsimdjson-3.6.3-1.el8.ppc64le.rpm3dsimdjson-devel-3.6.3-1.el8.ppc64le.rpm4dsimdjson-doc-3.6.3-1.el8.ppc64le.rpm2dsimdjson-debugsource-3.6.3-1.el8.ppc64le.rpm1dsimdjson-debuginfo-3.6.3-1.el8.ppc64le.rpmDdsimdjson-3.6.3-1.el8.s390x.rpm3dsimdjson-devel-3.6.3-1.el8.s390x.rpm4dsimdjson-doc-3.6.3-1.el8.s390x.rpm2dsimdjson-debugsource-3.6.3-1.el8.s390x.rpm1dsimdjson-debuginfo-3.6.3-1.el8.s390x.rpmDdsimdjson-3.6.3-1.el8.x86_64.rpm3dsimdjson-devel-3.6.3-1.el8.x86_64.rpm4dsimdjson-doc-3.6.3-1.el8.x86_64.rpm2dsimdjson-debugsource-3.6.3-1.el8.x86_64.rpm1dsimdjson-debuginfo-3.6.3-1.el8.x86_64.rpmDdsimdjson-3.6.3-1.el8.src.rpmDdsimdjson-3.6.3-1.el8.aarch64.rpm3dsimdjson-devel-3.6.3-1.el8.aarch64.rpm4dsimdjson-doc-3.6.3-1.el8.aarch64.rpm2dsimdjson-debugsource-3.6.3-1.el8.aarch64.rpm1dsimdjson-debuginfo-3.6.3-1.el8.aarch64.rpmDdsimdjson-3.6.3-1.el8.ppc64le.rpm3dsimdjson-devel-3.6.3-1.el8.ppc64le.rpm4dsimdjson-doc-3.6.3-1.el8.ppc64le.rpm2dsimdjson-debugsource-3.6.3-1.el8.ppc64le.rpm1dsimdjson-debuginfo-3.6.3-1.el8.ppc64le.rpmDdsimdjson-3.6.3-1.el8.s390x.rpm3dsimdjson-devel-3.6.3-1.el8.s390x.rpm4dsimdjson-doc-3.6.3-1.el8.s390x.rpm2dsimdjson-debugsource-3.6.3-1.el8.s390x.rpm1dsimdjson-debuginfo-3.6.3-1.el8.s390x.rpmDdsimdjson-3.6.3-1.el8.x86_64.rpm3dsimdjson-devel-3.6.3-1.el8.x86_64.rpm4dsimdjson-doc-3.6.3-1.el8.x86_64.rpm2dsimdjson-debugsource-3.6.3-1.el8.x86_64.rpm1dsimdjson-debuginfo-3.6.3-1.el8.x86_64.rpmJf%bBunspecifiedpreproc-0.5-1.el8Q7+preproc-0.5-1.el8.src.rpm7+preproc-0.5-1.el8.noarch.rpm7+preproc-0.5-1.el8.src.rpm7+preproc-0.5-1.el8.noarch.rpm)k)fBnewpackageperl-Symbol-Util-0.0203-24.el8phttps://bugzilla.redhat.com/show_bug.cgi?id=18905991890599EPEL8 Request: perl-Symbol-UtilWiperl-Symbol-Util-0.0203-24.el8.src.rpmWiperl-Symbol-Util-0.0203-24.el8.noarch.rpmWiperl-Symbol-Util-0.0203-24.el8.src.rpmWiperl-Symbol-Util-0.0203-24.el8.noarch.rpm x-jBunspecifiedperl-POE-Loop-Event-1.305-15.el8w'perl-POE-Loop-Event-1.305-15.el8.src.rpmperl-POE-Loop-Event-1.305-15.el8.noarch.rpmperl-POE-Loop-Event-1.305-15.el8.src.rpmperl-POE-Loop-Event-1.305-15.el8.noarch.rpm_W>nBBBBBBBBBBBBBBunspecifiedpg-semver-0.30.0-2.el8. j-pg-semver-0.30.0-2.el8.src.rpm-pg-semver-debugsource-0.30.0-2.el8.aarch64.rpm-pg-semver-debuginfo-0.30.0-2.el8.aarch64.rpmj-pg-semver-0.30.0-2.el8.aarch64.rpmj-pg-semver-0.30.0-2.el8.ppc64le.rpm-pg-semver-debugsource-0.30.0-2.el8.ppc64le.rpm-pg-semver-debuginfo-0.30.0-2.el8.ppc64le.rpmj-pg-semver-0.30.0-2.el8.s390x.rpm-pg-semver-debugsource-0.30.0-2.el8.s390x.rpm-pg-semver-debuginfo-0.30.0-2.el8.s390x.rpmj-pg-semver-0.30.0-2.el8.x86_64.rpm-pg-semver-debugsource-0.30.0-2.el8.x86_64.rpm-pg-semver-debuginfo-0.30.0-2.el8.x86_64.rpm j-pg-semver-0.30.0-2.el8.src.rpm-pg-semver-debugsource-0.30.0-2.el8.aarch64.rpm-pg-semver-debuginfo-0.30.0-2.el8.aarch64.rpmj-pg-semver-0.30.0-2.el8.aarch64.rpmj-pg-semver-0.30.0-2.el8.ppc64le.rpm-pg-semver-debugsource-0.30.0-2.el8.ppc64le.rpm-pg-semver-debuginfo-0.30.0-2.el8.ppc64le.rpmj-pg-semver-0.30.0-2.el8.s390x.rpm-pg-semver-debugsource-0.30.0-2.el8.s390x.rpm-pg-semver-debuginfo-0.30.0-2.el8.s390x.rpmj-pg-semver-0.30.0-2.el8.x86_64.rpm-pg-semver-debugsource-0.30.0-2.el8.x86_64.rpm-pg-semver-debuginfo-0.30.0-2.el8.x86_64.rpm^8#BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagevile-9.8t-4.el8LBzvile-9.8t-4.el8.src.rpmivile-debugsource-9.8t-4.el8.aarch64.rpmgvile-common-debuginfo-9.8t-4.el8.aarch64.rpmhvile-debuginfo-9.8t-4.el8.aarch64.rpmAxvile-debuginfo-9.8t-4.el8.aarch64.rpmfvile-common-9.8t-4.el8.aarch64.rpm@xvile-9.8t-4.el8.aarch64.rpmzvile-9.8t-4.el8.aarch64.rpmivile-debugsource-9.8t-4.el8.ppc64le.rpmzvile-9.8t-4.el8.ppc64le.rpmgvile-common-debuginfo-9.8t-4.el8.ppc64le.rpm@xvile-9.8t-4.el8.ppc64le.rpmAxvile-debuginfo-9.8t-4.el8.ppc64le.rpmhvile-debuginfo-9.8t-4.el8.ppc64le.rpmfvile-common-9.8t-4.el8.ppc64le.rpmzvile-9.8t-4.el8.s390x.rpmfvile-common-9.8t-4.el8.s390x.rpm@xvile-9.8t-4.el8.s390x.rpmivile-debugsource-9.8t-4.el8.s390x.rpmhvile-debuginfo-9.8t-4.el8.s390x.rpmgvile-common-debuginfo-9.8t-4.el8.s390x.rpmAxvile-debuginfo-9.8t-4.el8.s390x.rpmhvile-debuginfo-9.8t-4.el8.x86_64.rpmzvile-9.8t-4.el8.x86_64.rpmAxvile-debuginfo-9.8t-4.el8.x86_64.rpmgvile-common-debuginfo-9.8t-4.el8.x86_64.rpmfvile-common-9.8t-4.el8.x86_64.rpmivile-debugsource-9.8t-4.el8.x86_64.rpm@xvile-9.8t-4.el8.x86_64.rpmzvile-9.8t-4.el8.src.rpmivile-debugsource-9.8t-4.el8.aarch64.rpmgvile-common-debuginfo-9.8t-4.el8.aarch64.rpmhvile-debuginfo-9.8t-4.el8.aarch64.rpmAxvile-debuginfo-9.8t-4.el8.aarch64.rpmfvile-common-9.8t-4.el8.aarch64.rpm@xvile-9.8t-4.el8.aarch64.rpmzvile-9.8t-4.el8.aarch64.rpmivile-debugsource-9.8t-4.el8.ppc64le.rpmzvile-9.8t-4.el8.ppc64le.rpmgvile-common-debuginfo-9.8t-4.el8.ppc64le.rpm@xvile-9.8t-4.el8.ppc64le.rpmAxvile-debuginfo-9.8t-4.el8.ppc64le.rpmhvile-debuginfo-9.8t-4.el8.ppc64le.rpmfvile-common-9.8t-4.el8.ppc64le.rpmzvile-9.8t-4.el8.s390x.rpmfvile-common-9.8t-4.el8.s390x.rpm@xvile-9.8t-4.el8.s390x.rpmivile-debugsource-9.8t-4.el8.s390x.rpmhvile-debuginfo-9.8t-4.el8.s390x.rpmgvile-common-debuginfo-9.8t-4.el8.s390x.rpmAxvile-debuginfo-9.8t-4.el8.s390x.rpmhvile-debuginfo-9.8t-4.el8.x86_64.rpmzvile-9.8t-4.el8.x86_64.rpmAxvile-debuginfo-9.8t-4.el8.x86_64.rpmgvile-common-debuginfo-9.8t-4.el8.x86_64.rpmfvile-common-9.8t-4.el8.x86_64.rpmivile-debugsource-9.8t-4.el8.x86_64.rpm@xvile-9.8t-4.el8.x86_64.rpmPv'dBnewpackageperl-Object-ID-0.1.2-18.el862yDperl-Object-ID-0.1.2-18.el8.src.rpmyDperl-Object-ID-0.1.2-18.el8.noarch.rpmyDperl-Object-ID-0.1.2-18.el8.src.rpmyDperl-Object-ID-0.1.2-18.el8.noarch.rpmPU.hBBBBnewpackageperl-Test-MockObject-1.20180705-5.el8 perl-UNIVERSAL-can-1.20140328-15.el86@^https://bugzilla.redhat.com/show_bug.cgi?id=17611571761157Plans for EPEL8kperl-Test-MockObject-1.20180705-5.el8.src.rpmkperl-Test-MockObject-1.20180705-5.el8.noarch.rpmLiperl-UNIVERSAL-can-1.20140328-15.el8.src.rpmLiperl-UNIVERSAL-can-1.20140328-15.el8.noarch.rpmkperl-Test-MockObject-1.20180705-5.el8.src.rpmkperl-Test-MockObject-1.20180705-5.el8.noarch.rpmLiperl-UNIVERSAL-can-1.20140328-15.el8.src.rpmLiperl-UNIVERSAL-can-1.20140328-15.el8.noarch.rpm v?oBBBBBBBBBBBBBBbugfixmod_auth_cas-1.2-8.el8qhttps://bugzilla.redhat.com/show_bug.cgi?id=22495322249532Tilde operator is broken in mod_auth_cas.  Gmod_auth_cas-1.2-8.el8.src.rpm Gmod_auth_cas-1.2-8.el8.aarch64.rpm_Gmod_auth_cas-debugsource-1.2-8.el8.aarch64.rpm^Gmod_auth_cas-debuginfo-1.2-8.el8.aarch64.rpm Gmod_auth_cas-1.2-8.el8.ppc64le.rpm_Gmod_auth_cas-debugsource-1.2-8.el8.ppc64le.rpm^Gmod_auth_cas-debuginfo-1.2-8.el8.ppc64le.rpm Gmod_auth_cas-1.2-8.el8.s390x.rpm_Gmod_auth_cas-debugsource-1.2-8.el8.s390x.rpm^Gmod_auth_cas-debuginfo-1.2-8.el8.s390x.rpm Gmod_auth_cas-1.2-8.el8.x86_64.rpm_Gmod_auth_cas-debugsource-1.2-8.el8.x86_64.rpm^Gmod_auth_cas-debuginfo-1.2-8.el8.x86_64.rpm  Gmod_auth_cas-1.2-8.el8.src.rpm Gmod_auth_cas-1.2-8.el8.aarch64.rpm_Gmod_auth_cas-debugsource-1.2-8.el8.aarch64.rpm^Gmod_auth_cas-debuginfo-1.2-8.el8.aarch64.rpm Gmod_auth_cas-1.2-8.el8.ppc64le.rpm_Gmod_auth_cas-debugsource-1.2-8.el8.ppc64le.rpm^Gmod_auth_cas-debuginfo-1.2-8.el8.ppc64le.rpm Gmod_auth_cas-1.2-8.el8.s390x.rpm_Gmod_auth_cas-debugsource-1.2-8.el8.s390x.rpm^Gmod_auth_cas-debuginfo-1.2-8.el8.s390x.rpm Gmod_auth_cas-1.2-8.el8.x86_64.rpm_Gmod_auth_cas-debugsource-1.2-8.el8.x86_64.rpm^Gmod_auth_cas-debuginfo-1.2-8.el8.x86_64.rpmss@BBBBBBBBBBBBBBunspecifiedproxychains-ng-4.17-1.el8< |proxychains-ng-4.17-1.el8.src.rpm|proxychains-ng-4.17-1.el8.aarch64.rpmF|proxychains-ng-debugsource-4.17-1.el8.aarch64.rpmE|proxychains-ng-debuginfo-4.17-1.el8.aarch64.rpm|proxychains-ng-4.17-1.el8.ppc64le.rpmF|proxychains-ng-debugsource-4.17-1.el8.ppc64le.rpmE|proxychains-ng-debuginfo-4.17-1.el8.ppc64le.rpm|proxychains-ng-4.17-1.el8.s390x.rpmF|proxychains-ng-debugsource-4.17-1.el8.s390x.rpmE|proxychains-ng-debuginfo-4.17-1.el8.s390x.rpm|proxychains-ng-4.17-1.el8.x86_64.rpmF|proxychains-ng-debugsource-4.17-1.el8.x86_64.rpmE|proxychains-ng-debuginfo-4.17-1.el8.x86_64.rpm |proxychains-ng-4.17-1.el8.src.rpm|proxychains-ng-4.17-1.el8.aarch64.rpmF|proxychains-ng-debugsource-4.17-1.el8.aarch64.rpmE|proxychains-ng-debuginfo-4.17-1.el8.aarch64.rpm|proxychains-ng-4.17-1.el8.ppc64le.rpmF|proxychains-ng-debugsource-4.17-1.el8.ppc64le.rpmE|proxychains-ng-debuginfo-4.17-1.el8.ppc64le.rpm|proxychains-ng-4.17-1.el8.s390x.rpmF|proxychains-ng-debugsource-4.17-1.el8.s390x.rpmE|proxychains-ng-debuginfo-4.17-1.el8.s390x.rpm|proxychains-ng-4.17-1.el8.x86_64.rpmF|proxychains-ng-debugsource-4.17-1.el8.x86_64.rpmE|proxychains-ng-debuginfo-4.17-1.el8.x86_64.rpmopQBnewpackageperl-HTML-TreeBuilder-XPath-0.14-30.el8Khttps://bugzilla.redhat.com/show_bug.cgi?id=20361222036122Please branch and build perl-HTML-TreeBuilder-XPath for EPEL-8@9perl-HTML-TreeBuilder-XPath-0.14-30.el8.src.rpm@9perl-HTML-TreeBuilder-XPath-0.14-30.el8.noarch.rpm@9perl-HTML-TreeBuilder-XPath-0.14-30.el8.src.rpm@9perl-HTML-TreeBuilder-XPath-0.14-30.el8.noarch.rpm )UBBnewpackagepython-junit_xml-1.9-1.20210114gitba89b41.20210114gitba89b41.el8g4https://bugzilla.redhat.com/show_bug.cgi?id=18428861842886Please create python-junit_xml for EPEL8 Rpython-junit_xml-1.9-1.20210114gitba89b41.20210114gitba89b41.el8.src.rpm Rpython2-junit_xml-1.9-1.20210114gitba89b41.20210114gitba89b41.el8.noarch.rpmRpython3-junit_xml-1.9-1.20210114gitba89b41.20210114gitba89b41.el8.noarch.rpm Rpython-junit_xml-1.9-1.20210114gitba89b41.20210114gitba89b41.el8.src.rpm Rpython2-junit_xml-1.9-1.20210114gitba89b41.20210114gitba89b41.el8.noarch.rpmRpython3-junit_xml-1.9-1.20210114gitba89b41.20210114gitba89b41.el8.noarch.rpm؜d*ZBBBBBBBBBBBBBBnewpackageperl-Guard-1.023-19.el86.https://bugzilla.redhat.com/show_bug.cgi?id=18905921890592EPEL8 Request: perl-Guard perl-Guard-1.023-19.el8.src.rpmUperl-Guard-debuginfo-1.023-19.el8.aarch64.rpmperl-Guard-1.023-19.el8.aarch64.rpmVperl-Guard-debugsource-1.023-19.el8.aarch64.rpmperl-Guard-1.023-19.el8.ppc64le.rpmUperl-Guard-debuginfo-1.023-19.el8.ppc64le.rpmVperl-Guard-debugsource-1.023-19.el8.ppc64le.rpmVperl-Guard-debugsource-1.023-19.el8.s390x.rpmperl-Guard-1.023-19.el8.s390x.rpmUperl-Guard-debuginfo-1.023-19.el8.s390x.rpmperl-Guard-1.023-19.el8.x86_64.rpmVperl-Guard-debugsource-1.023-19.el8.x86_64.rpmUperl-Guard-debuginfo-1.023-19.el8.x86_64.rpm perl-Guard-1.023-19.el8.src.rpmUperl-Guard-debuginfo-1.023-19.el8.aarch64.rpmperl-Guard-1.023-19.el8.aarch64.rpmVperl-Guard-debugsource-1.023-19.el8.aarch64.rpmperl-Guard-1.023-19.el8.ppc64le.rpmUperl-Guard-debuginfo-1.023-19.el8.ppc64le.rpmVperl-Guard-debugsource-1.023-19.el8.ppc64le.rpmVperl-Guard-debugsource-1.023-19.el8.s390x.rpmperl-Guard-1.023-19.el8.s390x.rpmUperl-Guard-debuginfo-1.023-19.el8.s390x.rpmperl-Guard-1.023-19.el8.x86_64.rpmVperl-Guard-debugsource-1.023-19.el8.x86_64.rpmUperl-Guard-debuginfo-1.023-19.el8.x86_64.rpm ;kBBBBBBBBBBBBBBnewpackagejson-table-4.3.3-3.el8I -json-table-4.3.3-3.el8.src.rpmVjson-table-debugsource-4.3.3-3.el8.aarch64.rpm-json-table-4.3.3-3.el8.aarch64.rpmUjson-table-debuginfo-4.3.3-3.el8.aarch64.rpm-json-table-4.3.3-3.el8.ppc64le.rpmVjson-table-debugsource-4.3.3-3.el8.ppc64le.rpmUjson-table-debuginfo-4.3.3-3.el8.ppc64le.rpm-json-table-4.3.3-3.el8.s390x.rpmVjson-table-debugsource-4.3.3-3.el8.s390x.rpmUjson-table-debuginfo-4.3.3-3.el8.s390x.rpm-json-table-4.3.3-3.el8.x86_64.rpmVjson-table-debugsource-4.3.3-3.el8.x86_64.rpmUjson-table-debuginfo-4.3.3-3.el8.x86_64.rpm -json-table-4.3.3-3.el8.src.rpmVjson-table-debugsource-4.3.3-3.el8.aarch64.rpm-json-table-4.3.3-3.el8.aarch64.rpmUjson-table-debuginfo-4.3.3-3.el8.aarch64.rpm-json-table-4.3.3-3.el8.ppc64le.rpmVjson-table-debugsource-4.3.3-3.el8.ppc64le.rpmUjson-table-debuginfo-4.3.3-3.el8.ppc64le.rpm-json-table-4.3.3-3.el8.s390x.rpmVjson-table-debugsource-4.3.3-3.el8.s390x.rpmUjson-table-debuginfo-4.3.3-3.el8.s390x.rpm-json-table-4.3.3-3.el8.x86_64.rpmVjson-table-debugsource-4.3.3-3.el8.x86_64.rpmUjson-table-debuginfo-4.3.3-3.el8.x86_64.rpm^|BBnewpackagerubygem-text-1.3.1-9.el8Thttps://bugzilla.redhat.com/show_bug.cgi?id=17695131769513chance to maintain rubygem-text on EPEL7<rubygem-text-1.3.1-9.el8.src.rpm7<rubygem-text-1.3.1-9.el8.noarch.rpm<rubygem-text-doc-1.3.1-9.el8.noarch.rpm7<rubygem-text-1.3.1-9.el8.src.rpm7<rubygem-text-1.3.1-9.el8.noarch.rpm<rubygem-text-doc-1.3.1-9.el8.noarch.rpmP^ABnewpackageperl-Perl6-Caller-0.100-18.el86f5Uperl-Perl6-Caller-0.100-18.el8.src.rpmUperl-Perl6-Caller-0.100-18.el8.noarch.rpmUperl-Perl6-Caller-0.100-18.el8.src.rpmUperl-Perl6-Caller-0.100-18.el8.noarch.rpmPsEBBBBBBBBBBBBBBnewpackageperl-IPC-ShareLite-0.17-30.el8https://bugzilla.redhat.com/show_bug.cgi?id=17619821761982[RFE] EPEL-8 branch for perl-IPC-ShareLite !perl-IPC-ShareLite-0.17-30.el8.src.rpmeperl-IPC-ShareLite-debuginfo-0.17-30.el8.aarch64.rpm!perl-IPC-ShareLite-0.17-30.el8.aarch64.rpmfperl-IPC-ShareLite-debugsource-0.17-30.el8.aarch64.rpmeperl-IPC-ShareLite-debuginfo-0.17-30.el8.ppc64le.rpmfperl-IPC-ShareLite-debugsource-0.17-30.el8.ppc64le.rpm!perl-IPC-ShareLite-0.17-30.el8.ppc64le.rpm!perl-IPC-ShareLite-0.17-30.el8.s390x.rpmfperl-IPC-ShareLite-debugsource-0.17-30.el8.s390x.rpmeperl-IPC-ShareLite-debuginfo-0.17-30.el8.s390x.rpmeperl-IPC-ShareLite-debuginfo-0.17-30.el8.x86_64.rpm!perl-IPC-ShareLite-0.17-30.el8.x86_64.rpmfperl-IPC-ShareLite-debugsource-0.17-30.el8.x86_64.rpm !perl-IPC-ShareLite-0.17-30.el8.src.rpmeperl-IPC-ShareLite-debuginfo-0.17-30.el8.aarch64.rpm!perl-IPC-ShareLite-0.17-30.el8.aarch64.rpmfperl-IPC-ShareLite-debugsource-0.17-30.el8.aarch64.rpmeperl-IPC-ShareLite-debuginfo-0.17-30.el8.ppc64le.rpmfperl-IPC-ShareLite-debugsource-0.17-30.el8.ppc64le.rpm!perl-IPC-ShareLite-0.17-30.el8.ppc64le.rpm!perl-IPC-ShareLite-0.17-30.el8.s390x.rpmfperl-IPC-ShareLite-debugsource-0.17-30.el8.s390x.rpmeperl-IPC-ShareLite-debuginfo-0.17-30.el8.s390x.rpmeperl-IPC-ShareLite-debuginfo-0.17-30.el8.x86_64.rpm!perl-IPC-ShareLite-0.17-30.el8.x86_64.rpmfperl-IPC-ShareLite-debugsource-0.17-30.el8.x86_64.rpm 3+VBBBBBBBBBBBBBBBBBBBnewpackagelibmcrypt-2.5.8-26.el8/|https://bugzilla.redhat.com/show_bug.cgi?id=17495611749561build of libmcrypt for EPEL 8T-libmcrypt-2.5.8-26.el8.src.rpms-libmcrypt-debugsource-2.5.8-26.el8.aarch64.rpmt-libmcrypt-devel-2.5.8-26.el8.aarch64.rpmT-libmcrypt-2.5.8-26.el8.aarch64.rpmr-libmcrypt-debuginfo-2.5.8-26.el8.aarch64.rpms-libmcrypt-debugsource-2.5.8-26.el8.ppc64le.rpmr-libmcrypt-debuginfo-2.5.8-26.el8.ppc64le.rpmT-libmcrypt-2.5.8-26.el8.ppc64le.rpmt-libmcrypt-devel-2.5.8-26.el8.ppc64le.rpmt-libmcrypt-devel-2.5.8-26.el8.s390x.rpmr-libmcrypt-debuginfo-2.5.8-26.el8.s390x.rpms-libmcrypt-debugsource-2.5.8-26.el8.s390x.rpmT-libmcrypt-2.5.8-26.el8.s390x.rpmt-libmcrypt-devel-2.5.8-26.el8.x86_64.rpms-libmcrypt-debugsource-2.5.8-26.el8.x86_64.rpmr-libmcrypt-debuginfo-2.5.8-26.el8.x86_64.rpmT-libmcrypt-2.5.8-26.el8.x86_64.rpmT-libmcrypt-2.5.8-26.el8.src.rpms-libmcrypt-debugsource-2.5.8-26.el8.aarch64.rpmt-libmcrypt-devel-2.5.8-26.el8.aarch64.rpmT-libmcrypt-2.5.8-26.el8.aarch64.rpmr-libmcrypt-debuginfo-2.5.8-26.el8.aarch64.rpms-libmcrypt-debugsource-2.5.8-26.el8.ppc64le.rpmr-libmcrypt-debuginfo-2.5.8-26.el8.ppc64le.rpmT-libmcrypt-2.5.8-26.el8.ppc64le.rpmt-libmcrypt-devel-2.5.8-26.el8.ppc64le.rpmt-libmcrypt-devel-2.5.8-26.el8.s390x.rpmr-libmcrypt-debuginfo-2.5.8-26.el8.s390x.rpms-libmcrypt-debugsource-2.5.8-26.el8.s390x.rpmT-libmcrypt-2.5.8-26.el8.s390x.rpmt-libmcrypt-devel-2.5.8-26.el8.x86_64.rpms-libmcrypt-debugsource-2.5.8-26.el8.x86_64.rpmr-libmcrypt-debuginfo-2.5.8-26.el8.x86_64.rpmT-libmcrypt-2.5.8-26.el8.x86_64.rpm찃LlBBBBBBBBBBBBBBBBBBBBunspecifiedlibgta-1.2.1-1.el8+https://bugzilla.redhat.com/show_bug.cgi?id=17415651741565Request to package libgta for EPEL 85mlibgta-1.2.1-1.el8.src.rpm5mlibgta-1.2.1-1.el8.aarch64.rpmfmlibgta-doc-1.2.1-1.el8.noarch.rpm`mlibgta-debuginfo-1.2.1-1.el8.aarch64.rpmamlibgta-debugsource-1.2.1-1.el8.aarch64.rpmbmlibgta-devel-1.2.1-1.el8.aarch64.rpm5mlibgta-1.2.1-1.el8.ppc64le.rpm`mlibgta-debuginfo-1.2.1-1.el8.ppc64le.rpmamlibgta-debugsource-1.2.1-1.el8.ppc64le.rpmbmlibgta-devel-1.2.1-1.el8.ppc64le.rpm`mlibgta-debuginfo-1.2.1-1.el8.s390x.rpmamlibgta-debugsource-1.2.1-1.el8.s390x.rpmbmlibgta-devel-1.2.1-1.el8.s390x.rpm5mlibgta-1.2.1-1.el8.s390x.rpm5mlibgta-1.2.1-1.el8.x86_64.rpmamlibgta-debugsource-1.2.1-1.el8.x86_64.rpmbmlibgta-devel-1.2.1-1.el8.x86_64.rpm`mlibgta-debuginfo-1.2.1-1.el8.x86_64.rpm5mlibgta-1.2.1-1.el8.src.rpm5mlibgta-1.2.1-1.el8.aarch64.rpmfmlibgta-doc-1.2.1-1.el8.noarch.rpm`mlibgta-debuginfo-1.2.1-1.el8.aarch64.rpmamlibgta-debugsource-1.2.1-1.el8.aarch64.rpmbmlibgta-devel-1.2.1-1.el8.aarch64.rpm5mlibgta-1.2.1-1.el8.ppc64le.rpm`mlibgta-debuginfo-1.2.1-1.el8.ppc64le.rpmamlibgta-debugsource-1.2.1-1.el8.ppc64le.rpmbmlibgta-devel-1.2.1-1.el8.ppc64le.rpm`mlibgta-debuginfo-1.2.1-1.el8.s390x.rpmamlibgta-debugsource-1.2.1-1.el8.s390x.rpmbmlibgta-devel-1.2.1-1.el8.s390x.rpm5mlibgta-1.2.1-1.el8.s390x.rpm5mlibgta-1.2.1-1.el8.x86_64.rpmamlibgta-debugsource-1.2.1-1.el8.x86_64.rpmbmlibgta-devel-1.2.1-1.el8.x86_64.rpm`mlibgta-debuginfo-1.2.1-1.el8.x86_64.rpm84CBBenhancementpython-prometheus_client-0.13.1-1.el86Hhttps://bugzilla.redhat.com/show_bug.cgi?id=18397551839755python-prometheus_client-0.13.1 is availablepython-prometheus_client-0.13.1-1.el8.src.rpm1python3-prometheus_client-0.13.1-1.el8.noarch.rpm2python3-prometheus_client+twisted-0.13.1-1.el8.noarch.rpmpython-prometheus_client-0.13.1-1.el8.src.rpm1python3-prometheus_client-0.13.1-1.el8.noarch.rpm2python3-prometheus_client+twisted-0.13.1-1.el8.noarch.rpm)u HBunspecifiedpython-markdown2-2.4.13-1.el8Y/*python-markdown2-2.4.13-1.el8.src.rpm=python3-markdown2-2.4.13-1.el8.noarch.rpm*python-markdown2-2.4.13-1.el8.src.rpm=python3-markdown2-2.4.13-1.el8.noarch.rpmOLBbugfixdnf-plugin-perfmetrics-1.0-11.el8x3dnf-plugin-perfmetrics-1.0-11.el8.src.rpm3python3-dnf-plugin-perfmetrics-1.0-11.el8.noarch.rpmx3dnf-plugin-perfmetrics-1.0-11.el8.src.rpm3python3-dnf-plugin-perfmetrics-1.0-11.el8.noarch.rpmswPBBenhancementpython-catkin_pkg-1.0.0-1.el8".https://bugzilla.redhat.com/show_bug.cgi?id=22389882238988python-catkin_pkg-1.0.0 is available`python-catkin_pkg-1.0.0-1.el8.src.rpm7`python-catkin_pkg-doc-1.0.0-1.el8.noarch.rpm`python3-catkin_pkg-1.0.0-1.el8.noarch.rpm`python-catkin_pkg-1.0.0-1.el8.src.rpm7`python-catkin_pkg-doc-1.0.0-1.el8.noarch.rpm`python3-catkin_pkg-1.0.0-1.el8.noarch.rpmoUBenhancementpython-aiodns-2.0.0-6.el8P-https://bugzilla.redhat.com/show_bug.cgi?id=19157461915746Package uninstallable on EL87python-aiodns-2.0.0-6.el8.src.rpm+python3-aiodns-2.0.0-6.el8.noarch.rpm7python-aiodns-2.0.0-6.el8.src.rpm+python3-aiodns-2.0.0-6.el8.noarch.rpmӁRp)YBBBBBBBBBBBBBBenhancementlnav-0.9.0-1.el8}>https://bugzilla.redhat.com/show_bug.cgi?id=17914511791451lnav-0.9.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18224271822427lnav is aborted 2lnav-0.9.0-1.el8.src.rpm2lnav-0.9.0-1.el8.aarch64.rpmElnav-debugsource-0.9.0-1.el8.aarch64.rpmDlnav-debuginfo-0.9.0-1.el8.aarch64.rpmElnav-debugsource-0.9.0-1.el8.ppc64le.rpmDlnav-debuginfo-0.9.0-1.el8.ppc64le.rpm2lnav-0.9.0-1.el8.ppc64le.rpm2lnav-0.9.0-1.el8.s390x.rpmElnav-debugsource-0.9.0-1.el8.s390x.rpmDlnav-debuginfo-0.9.0-1.el8.s390x.rpm2lnav-0.9.0-1.el8.x86_64.rpmElnav-debugsource-0.9.0-1.el8.x86_64.rpmDlnav-debuginfo-0.9.0-1.el8.x86_64.rpm 2lnav-0.9.0-1.el8.src.rpm2lnav-0.9.0-1.el8.aarch64.rpmElnav-debugsource-0.9.0-1.el8.aarch64.rpmDlnav-debuginfo-0.9.0-1.el8.aarch64.rpmElnav-debugsource-0.9.0-1.el8.ppc64le.rpmDlnav-debuginfo-0.9.0-1.el8.ppc64le.rpm2lnav-0.9.0-1.el8.ppc64le.rpm2lnav-0.9.0-1.el8.s390x.rpmElnav-debugsource-0.9.0-1.el8.s390x.rpmDlnav-debuginfo-0.9.0-1.el8.s390x.rpm2lnav-0.9.0-1.el8.x86_64.rpmElnav-debugsource-0.9.0-1.el8.x86_64.rpmDlnav-debuginfo-0.9.0-1.el8.x86_64.rpm , jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecanl-c-3.0.0-8.el8; https://bugzilla.redhat.com/show_bug.cgi?id=17909651790965RFE - build a canl-c package for EPEL8Nlcanl-c-3.0.0-8.el8.src.rpmFlcanl-c-debuginfo-3.0.0-8.el8.aarch64.rpmHlcanl-c-devel-3.0.0-8.el8.aarch64.rpmlcanl-c-doc-3.0.0-8.el8.noarch.rpmIlcanl-c-examples-3.0.0-8.el8.aarch64.rpmNlcanl-c-3.0.0-8.el8.aarch64.rpmGlcanl-c-debugsource-3.0.0-8.el8.aarch64.rpmJlcanl-c-examples-debuginfo-3.0.0-8.el8.aarch64.rpmIlcanl-c-examples-3.0.0-8.el8.ppc64le.rpmNlcanl-c-3.0.0-8.el8.ppc64le.rpmHlcanl-c-devel-3.0.0-8.el8.ppc64le.rpmJlcanl-c-examples-debuginfo-3.0.0-8.el8.ppc64le.rpmGlcanl-c-debugsource-3.0.0-8.el8.ppc64le.rpmFlcanl-c-debuginfo-3.0.0-8.el8.ppc64le.rpmNlcanl-c-3.0.0-8.el8.s390x.rpmHlcanl-c-devel-3.0.0-8.el8.s390x.rpmIlcanl-c-examples-3.0.0-8.el8.s390x.rpmGlcanl-c-debugsource-3.0.0-8.el8.s390x.rpmFlcanl-c-debuginfo-3.0.0-8.el8.s390x.rpmJlcanl-c-examples-debuginfo-3.0.0-8.el8.s390x.rpmNlcanl-c-3.0.0-8.el8.x86_64.rpmHlcanl-c-devel-3.0.0-8.el8.x86_64.rpmIlcanl-c-examples-3.0.0-8.el8.x86_64.rpmGlcanl-c-debugsource-3.0.0-8.el8.x86_64.rpmFlcanl-c-debuginfo-3.0.0-8.el8.x86_64.rpmJlcanl-c-examples-debuginfo-3.0.0-8.el8.x86_64.rpmNlcanl-c-3.0.0-8.el8.src.rpmFlcanl-c-debuginfo-3.0.0-8.el8.aarch64.rpmHlcanl-c-devel-3.0.0-8.el8.aarch64.rpmlcanl-c-doc-3.0.0-8.el8.noarch.rpmIlcanl-c-examples-3.0.0-8.el8.aarch64.rpmNlcanl-c-3.0.0-8.el8.aarch64.rpmGlcanl-c-debugsource-3.0.0-8.el8.aarch64.rpmJlcanl-c-examples-debuginfo-3.0.0-8.el8.aarch64.rpmIlcanl-c-examples-3.0.0-8.el8.ppc64le.rpmNlcanl-c-3.0.0-8.el8.ppc64le.rpmHlcanl-c-devel-3.0.0-8.el8.ppc64le.rpmJlcanl-c-examples-debuginfo-3.0.0-8.el8.ppc64le.rpmGlcanl-c-debugsource-3.0.0-8.el8.ppc64le.rpmFlcanl-c-debuginfo-3.0.0-8.el8.ppc64le.rpmNlcanl-c-3.0.0-8.el8.s390x.rpmHlcanl-c-devel-3.0.0-8.el8.s390x.rpmIlcanl-c-examples-3.0.0-8.el8.s390x.rpmGlcanl-c-debugsource-3.0.0-8.el8.s390x.rpmFlcanl-c-debuginfo-3.0.0-8.el8.s390x.rpmJlcanl-c-examples-debuginfo-3.0.0-8.el8.s390x.rpmNlcanl-c-3.0.0-8.el8.x86_64.rpmHlcanl-c-devel-3.0.0-8.el8.x86_64.rpmIlcanl-c-examples-3.0.0-8.el8.x86_64.rpmGlcanl-c-debugsource-3.0.0-8.el8.x86_64.rpmFlcanl-c-debuginfo-3.0.0-8.el8.x86_64.rpmJlcanl-c-examples-debuginfo-3.0.0-8.el8.x86_64.rpmOdKBBnewpackagerubygem-fast_gettext-1.2.0-9.el8HVhttps://bugzilla.redhat.com/show_bug.cgi?id=17695111769511chance to maintain rubygem-fast_gettext on EPEL Krubygem-fast_gettext-1.2.0-9.el8.src.rpm Krubygem-fast_gettext-1.2.0-9.el8.noarch.rpm]Krubygem-fast_gettext-doc-1.2.0-9.el8.noarch.rpm Krubygem-fast_gettext-1.2.0-9.el8.src.rpm Krubygem-fast_gettext-1.2.0-9.el8.noarch.rpm]Krubygem-fast_gettext-doc-1.2.0-9.el8.noarch.rpmPUPBnewpackagehashid-3.1.4-4.el8(uahashid-3.1.4-4.el8.src.rpmuahashid-3.1.4-4.el8.noarch.rpmuahashid-3.1.4-4.el8.src.rpmuahashid-3.1.4-4.el8.noarch.rpm $TBBBBBBBBBBBBBBnewpackageperl-Hash-StoredIterator-0.008-12.el86F< Rperl-Hash-StoredIterator-0.008-12.el8.src.rpm\Rperl-Hash-StoredIterator-debugsource-0.008-12.el8.aarch64.rpm[Rperl-Hash-StoredIterator-debuginfo-0.008-12.el8.aarch64.rpmRperl-Hash-StoredIterator-0.008-12.el8.aarch64.rpm\Rperl-Hash-StoredIterator-debugsource-0.008-12.el8.ppc64le.rpmRperl-Hash-StoredIterator-0.008-12.el8.ppc64le.rpm[Rperl-Hash-StoredIterator-debuginfo-0.008-12.el8.ppc64le.rpmRperl-Hash-StoredIterator-0.008-12.el8.s390x.rpm\Rperl-Hash-StoredIterator-debugsource-0.008-12.el8.s390x.rpm[Rperl-Hash-StoredIterator-debuginfo-0.008-12.el8.s390x.rpm[Rperl-Hash-StoredIterator-debuginfo-0.008-12.el8.x86_64.rpm\Rperl-Hash-StoredIterator-debugsource-0.008-12.el8.x86_64.rpmRperl-Hash-StoredIterator-0.008-12.el8.x86_64.rpm Rperl-Hash-StoredIterator-0.008-12.el8.src.rpm\Rperl-Hash-StoredIterator-debugsource-0.008-12.el8.aarch64.rpm[Rperl-Hash-StoredIterator-debuginfo-0.008-12.el8.aarch64.rpmRperl-Hash-StoredIterator-0.008-12.el8.aarch64.rpm\Rperl-Hash-StoredIterator-debugsource-0.008-12.el8.ppc64le.rpmRperl-Hash-StoredIterator-0.008-12.el8.ppc64le.rpm[Rperl-Hash-StoredIterator-debuginfo-0.008-12.el8.ppc64le.rpmRperl-Hash-StoredIterator-0.008-12.el8.s390x.rpm\Rperl-Hash-StoredIterator-debugsource-0.008-12.el8.s390x.rpm[Rperl-Hash-StoredIterator-debuginfo-0.008-12.el8.s390x.rpm[Rperl-Hash-StoredIterator-debuginfo-0.008-12.el8.x86_64.rpm\Rperl-Hash-StoredIterator-debugsource-0.008-12.el8.x86_64.rpmRperl-Hash-StoredIterator-0.008-12.el8.x86_64.rpmP05eBBBBBBBBBBBBBBnewpackagemoon-buggy-1.0.51-25.el8A  moon-buggy-1.0.51-25.el8.src.rpm moon-buggy-1.0.51-25.el8.aarch64.rpm moon-buggy-debugsource-1.0.51-25.el8.aarch64.rpm moon-buggy-debuginfo-1.0.51-25.el8.aarch64.rpm moon-buggy-debugsource-1.0.51-25.el8.ppc64le.rpm moon-buggy-1.0.51-25.el8.ppc64le.rpm moon-buggy-debuginfo-1.0.51-25.el8.ppc64le.rpm moon-buggy-debuginfo-1.0.51-25.el8.s390x.rpm moon-buggy-1.0.51-25.el8.s390x.rpm moon-buggy-debugsource-1.0.51-25.el8.s390x.rpm moon-buggy-1.0.51-25.el8.x86_64.rpm moon-buggy-debuginfo-1.0.51-25.el8.x86_64.rpm moon-buggy-debugsource-1.0.51-25.el8.x86_64.rpm  moon-buggy-1.0.51-25.el8.src.rpm moon-buggy-1.0.51-25.el8.aarch64.rpm moon-buggy-debugsource-1.0.51-25.el8.aarch64.rpm moon-buggy-debuginfo-1.0.51-25.el8.aarch64.rpm moon-buggy-debugsource-1.0.51-25.el8.ppc64le.rpm moon-buggy-1.0.51-25.el8.ppc64le.rpm moon-buggy-debuginfo-1.0.51-25.el8.ppc64le.rpm moon-buggy-debuginfo-1.0.51-25.el8.s390x.rpm moon-buggy-1.0.51-25.el8.s390x.rpm moon-buggy-debugsource-1.0.51-25.el8.s390x.rpm moon-buggy-1.0.51-25.el8.x86_64.rpm moon-buggy-debuginfo-1.0.51-25.el8.x86_64.rpm moon-buggy-debugsource-1.0.51-25.el8.x86_64.rpmAi:vBBunspecifiedpython-kubernetes-11.0.0-6.el8C13Ypython-kubernetes-11.0.0-6.el8.src.rpmnYpython3-kubernetes-tests-11.0.0-6.el8.noarch.rpmmYpython3-kubernetes-11.0.0-6.el8.noarch.rpm3Ypython-kubernetes-11.0.0-6.el8.src.rpmnYpython3-kubernetes-tests-11.0.0-6.el8.noarch.rpmmYpython3-kubernetes-11.0.0-6.el8.noarch.rpmP {BBBBBBBBBBBBBBnewpackageruby-augeas-0.5.0-24.el8thttps://bugzilla.redhat.com/show_bug.cgi?id=17495481749548build of ruby-augeas for EPEL 8 Aruby-augeas-0.5.0-24.el8.src.rpmAruby-augeas-debuginfo-0.5.0-24.el8.aarch64.rpmAruby-augeas-0.5.0-24.el8.aarch64.rpmAruby-augeas-debugsource-0.5.0-24.el8.aarch64.rpmAruby-augeas-0.5.0-24.el8.ppc64le.rpmAruby-augeas-debugsource-0.5.0-24.el8.ppc64le.rpmAruby-augeas-debuginfo-0.5.0-24.el8.ppc64le.rpmAruby-augeas-0.5.0-24.el8.s390x.rpmAruby-augeas-debugsource-0.5.0-24.el8.s390x.rpmAruby-augeas-debuginfo-0.5.0-24.el8.s390x.rpmAruby-augeas-0.5.0-24.el8.x86_64.rpmAruby-augeas-debugsource-0.5.0-24.el8.x86_64.rpmAruby-augeas-debuginfo-0.5.0-24.el8.x86_64.rpm Aruby-augeas-0.5.0-24.el8.src.rpmAruby-augeas-debuginfo-0.5.0-24.el8.aarch64.rpmAruby-augeas-0.5.0-24.el8.aarch64.rpmAruby-augeas-debugsource-0.5.0-24.el8.aarch64.rpmAruby-augeas-0.5.0-24.el8.ppc64le.rpmAruby-augeas-debugsource-0.5.0-24.el8.ppc64le.rpmAruby-augeas-debuginfo-0.5.0-24.el8.ppc64le.rpmAruby-augeas-0.5.0-24.el8.s390x.rpmAruby-augeas-debugsource-0.5.0-24.el8.s390x.rpmAruby-augeas-debuginfo-0.5.0-24.el8.s390x.rpmAruby-augeas-0.5.0-24.el8.x86_64.rpmAruby-augeas-debugsource-0.5.0-24.el8.x86_64.rpmAruby-augeas-debuginfo-0.5.0-24.el8.x86_64.rpmǝFr!LBBBBBBBBBBBBBBBBBBBbugfixjemalloc-5.2.1-3.el8+https://bugzilla.redhat.com/show_bug.cgi?id=22737402273740jemalloc-debuginfo rpm is corrupted%xjemalloc-5.2.1-3.el8.src.rpm%xjemalloc-5.2.1-3.el8.aarch64.rpmCxjemalloc-devel-5.2.1-3.el8.aarch64.rpmBxjemalloc-debugsource-5.2.1-3.el8.aarch64.rpmAxjemalloc-debuginfo-5.2.1-3.el8.aarch64.rpm%xjemalloc-5.2.1-3.el8.ppc64le.rpmCxjemalloc-devel-5.2.1-3.el8.ppc64le.rpmBxjemalloc-debugsource-5.2.1-3.el8.ppc64le.rpmAxjemalloc-debuginfo-5.2.1-3.el8.ppc64le.rpm%xjemalloc-5.2.1-3.el8.s390x.rpmCxjemalloc-devel-5.2.1-3.el8.s390x.rpmBxjemalloc-debugsource-5.2.1-3.el8.s390x.rpmAxjemalloc-debuginfo-5.2.1-3.el8.s390x.rpm%xjemalloc-5.2.1-3.el8.x86_64.rpmCxjemalloc-devel-5.2.1-3.el8.x86_64.rpmBxjemalloc-debugsource-5.2.1-3.el8.x86_64.rpmAxjemalloc-debuginfo-5.2.1-3.el8.x86_64.rpm%xjemalloc-5.2.1-3.el8.src.rpm%xjemalloc-5.2.1-3.el8.aarch64.rpmCxjemalloc-devel-5.2.1-3.el8.aarch64.rpmBxjemalloc-debugsource-5.2.1-3.el8.aarch64.rpmAxjemalloc-debuginfo-5.2.1-3.el8.aarch64.rpm%xjemalloc-5.2.1-3.el8.ppc64le.rpmCxjemalloc-devel-5.2.1-3.el8.ppc64le.rpmBxjemalloc-debugsource-5.2.1-3.el8.ppc64le.rpmAxjemalloc-debuginfo-5.2.1-3.el8.ppc64le.rpm%xjemalloc-5.2.1-3.el8.s390x.rpmCxjemalloc-devel-5.2.1-3.el8.s390x.rpmBxjemalloc-debugsource-5.2.1-3.el8.s390x.rpmAxjemalloc-debuginfo-5.2.1-3.el8.s390x.rpm%xjemalloc-5.2.1-3.el8.x86_64.rpmCxjemalloc-devel-5.2.1-3.el8.x86_64.rpmBxjemalloc-debugsource-5.2.1-3.el8.x86_64.rpmAxjemalloc-debuginfo-5.2.1-3.el8.x86_64.rpm8dbBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixlibdicom-1.1.0-2.el81+3libdicom-1.1.0-2.el8.src.rpm3libdicom-1.1.0-2.el8.aarch64.rpmd3libdicom-devel-1.1.0-2.el8.aarch64.rpmd3libdicom-doc-1.1.0-2.el8.noarch.rpme3libdicom-tools-1.1.0-2.el8.aarch64.rpmc3libdicom-debugsource-1.1.0-2.el8.aarch64.rpmb3libdicom-debuginfo-1.1.0-2.el8.aarch64.rpmf3libdicom-tools-debuginfo-1.1.0-2.el8.aarch64.rpm3libdicom-1.1.0-2.el8.ppc64le.rpmd3libdicom-devel-1.1.0-2.el8.ppc64le.rpme3libdicom-tools-1.1.0-2.el8.ppc64le.rpmc3libdicom-debugsource-1.1.0-2.el8.ppc64le.rpmb3libdicom-debuginfo-1.1.0-2.el8.ppc64le.rpmf3libdicom-tools-debuginfo-1.1.0-2.el8.ppc64le.rpm3libdicom-1.1.0-2.el8.s390x.rpmd3libdicom-devel-1.1.0-2.el8.s390x.rpme3libdicom-tools-1.1.0-2.el8.s390x.rpmc3libdicom-debugsource-1.1.0-2.el8.s390x.rpmb3libdicom-debuginfo-1.1.0-2.el8.s390x.rpmf3libdicom-tools-debuginfo-1.1.0-2.el8.s390x.rpm3libdicom-1.1.0-2.el8.x86_64.rpmd3libdicom-devel-1.1.0-2.el8.x86_64.rpme3libdicom-tools-1.1.0-2.el8.x86_64.rpmc3libdicom-debugsource-1.1.0-2.el8.x86_64.rpmb3libdicom-debuginfo-1.1.0-2.el8.x86_64.rpmf3libdicom-tools-debuginfo-1.1.0-2.el8.x86_64.rpm3libdicom-1.1.0-2.el8.src.rpm3libdicom-1.1.0-2.el8.aarch64.rpmd3libdicom-devel-1.1.0-2.el8.aarch64.rpmd3libdicom-doc-1.1.0-2.el8.noarch.rpme3libdicom-tools-1.1.0-2.el8.aarch64.rpmc3libdicom-debugsource-1.1.0-2.el8.aarch64.rpmb3libdicom-debuginfo-1.1.0-2.el8.aarch64.rpmf3libdicom-tools-debuginfo-1.1.0-2.el8.aarch64.rpm3libdicom-1.1.0-2.el8.ppc64le.rpmd3libdicom-devel-1.1.0-2.el8.ppc64le.rpme3libdicom-tools-1.1.0-2.el8.ppc64le.rpmc3libdicom-debugsource-1.1.0-2.el8.ppc64le.rpmb3libdicom-debuginfo-1.1.0-2.el8.ppc64le.rpmf3libdicom-tools-debuginfo-1.1.0-2.el8.ppc64le.rpm3libdicom-1.1.0-2.el8.s390x.rpmd3libdicom-devel-1.1.0-2.el8.s390x.rpme3libdicom-tools-1.1.0-2.el8.s390x.rpmc3libdicom-debugsource-1.1.0-2.el8.s390x.rpmb3libdicom-debuginfo-1.1.0-2.el8.s390x.rpmf3libdicom-tools-debuginfo-1.1.0-2.el8.s390x.rpm3libdicom-1.1.0-2.el8.x86_64.rpmd3libdicom-devel-1.1.0-2.el8.x86_64.rpme3libdicom-tools-1.1.0-2.el8.x86_64.rpmc3libdicom-debugsource-1.1.0-2.el8.x86_64.rpmb3libdicom-debuginfo-1.1.0-2.el8.x86_64.rpmf3libdicom-tools-debuginfo-1.1.0-2.el8.x86_64.rpm9:CBBBBBBBBBBBBBBenhancementlibdeflate-1.9-3.el8\6 vlibdeflate-1.9-3.el8.src.rpmvlibdeflate-1.9-3.el8.aarch64.rpm]vlibdeflate-devel-1.9-3.el8.aarch64.rpm^vlibdeflate-utils-1.9-3.el8.aarch64.rpmvlibdeflate-1.9-3.el8.ppc64le.rpm]vlibdeflate-devel-1.9-3.el8.ppc64le.rpm^vlibdeflate-utils-1.9-3.el8.ppc64le.rpmvlibdeflate-1.9-3.el8.s390x.rpm]vlibdeflate-devel-1.9-3.el8.s390x.rpm^vlibdeflate-utils-1.9-3.el8.s390x.rpmvlibdeflate-1.9-3.el8.x86_64.rpm]vlibdeflate-devel-1.9-3.el8.x86_64.rpm^vlibdeflate-utils-1.9-3.el8.x86_64.rpm vlibdeflate-1.9-3.el8.src.rpmvlibdeflate-1.9-3.el8.aarch64.rpm]vlibdeflate-devel-1.9-3.el8.aarch64.rpm^vlibdeflate-utils-1.9-3.el8.aarch64.rpmvlibdeflate-1.9-3.el8.ppc64le.rpm]vlibdeflate-devel-1.9-3.el8.ppc64le.rpm^vlibdeflate-utils-1.9-3.el8.ppc64le.rpmvlibdeflate-1.9-3.el8.s390x.rpm]vlibdeflate-devel-1.9-3.el8.s390x.rpm^vlibdeflate-utils-1.9-3.el8.s390x.rpmvlibdeflate-1.9-3.el8.x86_64.rpm]vlibdeflate-devel-1.9-3.el8.x86_64.rpm^vlibdeflate-utils-1.9-3.el8.x86_64.rpm )TBBBBBBBBBBBBBBBBBBBnewpackageeditline-1.17.1-2.el8*https://bugzilla.redhat.com/show_bug.cgi?id=18672901867290Review Request: editline - A small compatible replacement for readline^Peditline-1.17.1-2.el8.src.rpmEPeditline-debugsource-1.17.1-2.el8.aarch64.rpm^Peditline-1.17.1-2.el8.aarch64.rpmFPeditline-devel-1.17.1-2.el8.aarch64.rpmDPeditline-debuginfo-1.17.1-2.el8.aarch64.rpm^Peditline-1.17.1-2.el8.ppc64le.rpmEPeditline-debugsource-1.17.1-2.el8.ppc64le.rpmFPeditline-devel-1.17.1-2.el8.ppc64le.rpmDPeditline-debuginfo-1.17.1-2.el8.ppc64le.rpmFPeditline-devel-1.17.1-2.el8.s390x.rpmDPeditline-debuginfo-1.17.1-2.el8.s390x.rpmEPeditline-debugsource-1.17.1-2.el8.s390x.rpm^Peditline-1.17.1-2.el8.s390x.rpm^Peditline-1.17.1-2.el8.x86_64.rpmFPeditline-devel-1.17.1-2.el8.x86_64.rpmEPeditline-debugsource-1.17.1-2.el8.x86_64.rpmDPeditline-debuginfo-1.17.1-2.el8.x86_64.rpm^Peditline-1.17.1-2.el8.src.rpmEPeditline-debugsource-1.17.1-2.el8.aarch64.rpm^Peditline-1.17.1-2.el8.aarch64.rpmFPeditline-devel-1.17.1-2.el8.aarch64.rpmDPeditline-debuginfo-1.17.1-2.el8.aarch64.rpm^Peditline-1.17.1-2.el8.ppc64le.rpmEPeditline-debugsource-1.17.1-2.el8.ppc64le.rpmFPeditline-devel-1.17.1-2.el8.ppc64le.rpmDPeditline-debuginfo-1.17.1-2.el8.ppc64le.rpmFPeditline-devel-1.17.1-2.el8.s390x.rpmDPeditline-debuginfo-1.17.1-2.el8.s390x.rpmEPeditline-debugsource-1.17.1-2.el8.s390x.rpm^Peditline-1.17.1-2.el8.s390x.rpm^Peditline-1.17.1-2.el8.x86_64.rpmFPeditline-devel-1.17.1-2.el8.x86_64.rpmEPeditline-debugsource-1.17.1-2.el8.x86_64.rpmDPeditline-debuginfo-1.17.1-2.el8.x86_64.rpmO|:jBBBBBBBBBBBBBBunspecifiedcgdb-0.6.8-14.el8<https://bugzilla.redhat.com/show_bug.cgi?id=17828031782803RFE - Please build a cgdb for EPEL 8 `Rcgdb-0.6.8-14.el8.src.rpmRcgdb-debuginfo-0.6.8-14.el8.aarch64.rpm`Rcgdb-0.6.8-14.el8.aarch64.rpmRcgdb-debugsource-0.6.8-14.el8.aarch64.rpm`Rcgdb-0.6.8-14.el8.ppc64le.rpmRcgdb-debuginfo-0.6.8-14.el8.ppc64le.rpmRcgdb-debugsource-0.6.8-14.el8.ppc64le.rpm`Rcgdb-0.6.8-14.el8.s390x.rpmRcgdb-debugsource-0.6.8-14.el8.s390x.rpmRcgdb-debuginfo-0.6.8-14.el8.s390x.rpm`Rcgdb-0.6.8-14.el8.x86_64.rpmRcgdb-debugsource-0.6.8-14.el8.x86_64.rpmRcgdb-debuginfo-0.6.8-14.el8.x86_64.rpm `Rcgdb-0.6.8-14.el8.src.rpmRcgdb-debuginfo-0.6.8-14.el8.aarch64.rpm`Rcgdb-0.6.8-14.el8.aarch64.rpmRcgdb-debugsource-0.6.8-14.el8.aarch64.rpm`Rcgdb-0.6.8-14.el8.ppc64le.rpmRcgdb-debuginfo-0.6.8-14.el8.ppc64le.rpmRcgdb-debugsource-0.6.8-14.el8.ppc64le.rpm`Rcgdb-0.6.8-14.el8.s390x.rpmRcgdb-debugsource-0.6.8-14.el8.s390x.rpmRcgdb-debuginfo-0.6.8-14.el8.s390x.rpm`Rcgdb-0.6.8-14.el8.x86_64.rpmRcgdb-debugsource-0.6.8-14.el8.x86_64.rpmRcgdb-debuginfo-0.6.8-14.el8.x86_64.rpmO?{BBunspecifiedrubygem-deep_merge-1.2.1-4.el8Xhttps://bugzilla.redhat.com/show_bug.cgi?id=17932121793212 Rrubygem-deep_merge-1.2.1-4.el8.src.rpm Rrubygem-deep_merge-1.2.1-4.el8.noarch.rpmZRrubygem-deep_merge-doc-1.2.1-4.el8.noarch.rpm Rrubygem-deep_merge-1.2.1-4.el8.src.rpm Rrubygem-deep_merge-1.2.1-4.el8.noarch.rpmZRrubygem-deep_merge-doc-1.2.1-4.el8.noarch.rpmPX@Bnewpackageperl-Text-ASCIITable-0.22-11.el8muhttps://bugzilla.redhat.com/show_bug.cgi?id=18243171824317perl-Text-ASCIITable: please add epel8 branch.?perl-Text-ASCIITable-0.22-11.el8.src.rpm.?perl-Text-ASCIITable-0.22-11.el8.noarch.rpm.?perl-Text-ASCIITable-0.22-11.el8.src.rpm.?perl-Text-ASCIITable-0.22-11.el8.noarch.rpm.DBenhancementperl-Devel-StackTrace-WithLexicals-2.01-15.el8bhttps://bugzilla.redhat.com/show_bug.cgi?id=17699951769995[RFE] EPEL8 branch of perl-Devel-StackTrace-WithLexicalsdEperl-Devel-StackTrace-WithLexicals-2.01-15.el8.src.rpmdEperl-Devel-StackTrace-WithLexicals-2.01-15.el8.noarch.rpmdEperl-Devel-StackTrace-WithLexicals-2.01-15.el8.src.rpmdEperl-Devel-StackTrace-WithLexicals-2.01-15.el8.noarch.rpmPkHBBBBBBBBBBBBBBnewpackageperl-Crypt-DES-2.07-19.1.el8~!https://bugzilla.redhat.com/show_bug.cgi?id=17619881761988perl-Crypt-DES for EL8 kaperl-Crypt-DES-2.07-19.1.el8.src.rpmwaperl-Crypt-DES-debugsource-2.07-19.1.el8.aarch64.rpmkaperl-Crypt-DES-2.07-19.1.el8.aarch64.rpmvaperl-Crypt-DES-debuginfo-2.07-19.1.el8.aarch64.rpmvaperl-Crypt-DES-debuginfo-2.07-19.1.el8.ppc64le.rpmwaperl-Crypt-DES-debugsource-2.07-19.1.el8.ppc64le.rpmkaperl-Crypt-DES-2.07-19.1.el8.ppc64le.rpmkaperl-Crypt-DES-2.07-19.1.el8.s390x.rpmwaperl-Crypt-DES-debugsource-2.07-19.1.el8.s390x.rpmvaperl-Crypt-DES-debuginfo-2.07-19.1.el8.s390x.rpmkaperl-Crypt-DES-2.07-19.1.el8.x86_64.rpmvaperl-Crypt-DES-debuginfo-2.07-19.1.el8.x86_64.rpmwaperl-Crypt-DES-debugsource-2.07-19.1.el8.x86_64.rpm kaperl-Crypt-DES-2.07-19.1.el8.src.rpmwaperl-Crypt-DES-debugsource-2.07-19.1.el8.aarch64.rpmkaperl-Crypt-DES-2.07-19.1.el8.aarch64.rpmvaperl-Crypt-DES-debuginfo-2.07-19.1.el8.aarch64.rpmvaperl-Crypt-DES-debuginfo-2.07-19.1.el8.ppc64le.rpmwaperl-Crypt-DES-debugsource-2.07-19.1.el8.ppc64le.rpmkaperl-Crypt-DES-2.07-19.1.el8.ppc64le.rpmkaperl-Crypt-DES-2.07-19.1.el8.s390x.rpmwaperl-Crypt-DES-debugsource-2.07-19.1.el8.s390x.rpmvaperl-Crypt-DES-debuginfo-2.07-19.1.el8.s390x.rpmkaperl-Crypt-DES-2.07-19.1.el8.x86_64.rpmvaperl-Crypt-DES-debuginfo-2.07-19.1.el8.x86_64.rpmwaperl-Crypt-DES-debugsource-2.07-19.1.el8.x86_64.rpm YBnewpackagephp-pear-HTTP-Request-1.4.4-18.el8thttps://bugzilla.redhat.com/show_bug.cgi?id=17505211750521build of php-pear-HTTP-Request for EPEL 82php-pear-HTTP-Request-1.4.4-18.el8.src.rpm2php-pear-HTTP-Request-1.4.4-18.el8.noarch.rpm2php-pear-HTTP-Request-1.4.4-18.el8.src.rpm2php-pear-HTTP-Request-1.4.4-18.el8.noarch.rpm찃h8]BBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibstrophe-0.13.1-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=22654962265496libstrophe-0.13.1 is available libstrophe-0.13.1-1.el8.src.rpm libstrophe-0.13.1-1.el8.aarch64.rpmrlibstrophe-devel-0.13.1-1.el8.aarch64.rpmvlibstrophe-doc-0.13.1-1.el8.noarch.rpmqlibstrophe-debugsource-0.13.1-1.el8.aarch64.rpmplibstrophe-debuginfo-0.13.1-1.el8.aarch64.rpmslibstrophe-devel-debuginfo-0.13.1-1.el8.aarch64.rpm libstrophe-0.13.1-1.el8.ppc64le.rpmrlibstrophe-devel-0.13.1-1.el8.ppc64le.rpmqlibstrophe-debugsource-0.13.1-1.el8.ppc64le.rpmplibstrophe-debuginfo-0.13.1-1.el8.ppc64le.rpmslibstrophe-devel-debuginfo-0.13.1-1.el8.ppc64le.rpm libstrophe-0.13.1-1.el8.s390x.rpmrlibstrophe-devel-0.13.1-1.el8.s390x.rpmqlibstrophe-debugsource-0.13.1-1.el8.s390x.rpmplibstrophe-debuginfo-0.13.1-1.el8.s390x.rpmslibstrophe-devel-debuginfo-0.13.1-1.el8.s390x.rpm libstrophe-0.13.1-1.el8.x86_64.rpmrlibstrophe-devel-0.13.1-1.el8.x86_64.rpmqlibstrophe-debugsource-0.13.1-1.el8.x86_64.rpmplibstrophe-debuginfo-0.13.1-1.el8.x86_64.rpmslibstrophe-devel-debuginfo-0.13.1-1.el8.x86_64.rpm libstrophe-0.13.1-1.el8.src.rpm libstrophe-0.13.1-1.el8.aarch64.rpmrlibstrophe-devel-0.13.1-1.el8.aarch64.rpmvlibstrophe-doc-0.13.1-1.el8.noarch.rpmqlibstrophe-debugsource-0.13.1-1.el8.aarch64.rpmplibstrophe-debuginfo-0.13.1-1.el8.aarch64.rpmslibstrophe-devel-debuginfo-0.13.1-1.el8.aarch64.rpm libstrophe-0.13.1-1.el8.ppc64le.rpmrlibstrophe-devel-0.13.1-1.el8.ppc64le.rpmqlibstrophe-debugsource-0.13.1-1.el8.ppc64le.rpmplibstrophe-debuginfo-0.13.1-1.el8.ppc64le.rpmslibstrophe-devel-debuginfo-0.13.1-1.el8.ppc64le.rpm libstrophe-0.13.1-1.el8.s390x.rpmrlibstrophe-devel-0.13.1-1.el8.s390x.rpmqlibstrophe-debugsource-0.13.1-1.el8.s390x.rpmplibstrophe-debuginfo-0.13.1-1.el8.s390x.rpmslibstrophe-devel-debuginfo-0.13.1-1.el8.s390x.rpm libstrophe-0.13.1-1.el8.x86_64.rpmrlibstrophe-devel-0.13.1-1.el8.x86_64.rpmqlibstrophe-debugsource-0.13.1-1.el8.x86_64.rpmplibstrophe-debuginfo-0.13.1-1.el8.x86_64.rpmslibstrophe-devel-debuginfo-0.13.1-1.el8.x86_64.rpmn&!nagios-plugins-swap-debuginfo-2.4.9-1.el8.aarch64.rpm@!nagios-plugins-tcp-debuginfo-2.4.9-1.el8.aarch64.rpmB!nagios-plugins-time-debuginfo-2.4.9-1.el8.aarch64.rpmD!nagios-plugins-ups-debuginfo-2.4.9-1.el8.aarch64.rpmF!nagios-plugins-uptime-debuginfo-2.4.9-1.el8.aarch64.rpmH!nagios-plugins-users-debuginfo-2.4.9-1.el8.aarch64.rpm0!nagios-plugins-2.4.9-1.el8.ppc64le.rpmf!nagios-plugins-all-2.4.9-1.el8.ppc64le.rpmg!nagios-plugins-apt-2.4.9-1.el8.ppc64le.rpmi!nagios-plugins-breeze-2.4.9-1.el8.ppc64le.rpmj!nagios-plugins-by_ssh-2.4.9-1.el8.ppc64le.rpml!nagios-plugins-cluster-2.4.9-1.el8.ppc64le.rpmn!nagios-plugins-dbi-2.4.9-1.el8.ppc64le.rpmr!nagios-plugins-dhcp-2.4.9-1.el8.ppc64le.rpmt!nagios-plugins-dig-2.4.9-1.el8.ppc64le.rpmv!nagios-plugins-disk-2.4.9-1.el8.ppc64le.rpmx!nagios-plugins-disk_smb-2.4.9-1.el8.ppc64le.rpmy!nagios-plugins-dns-2.4.9-1.el8.ppc64le.rpm{!nagios-plugins-dummy-2.4.9-1.el8.ppc64le.rpm}!nagios-plugins-file_age-2.4.9-1.el8.ppc64le.rpm~!nagios-plugins-flexlm-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-fping-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-hpjd-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-http-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-icmp-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-ide_smart-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-ifoperstatus-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-ifstatus-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-ircd-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-ldap-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-load-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-log-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-mailq-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-mrtg-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-mrtgtraf-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-mysql-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-nagios-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-nt-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-ntp-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-nwstat-2.4.9-1.el8.ppc64le.rpm"!nagios-plugins-oracle-2.4.9-1.el8.ppc64le.rpm#!nagios-plugins-overcr-2.4.9-1.el8.ppc64le.rpm%!nagios-plugins-perl-2.4.9-1.el8.ppc64le.rpm&!nagios-plugins-pgsql-2.4.9-1.el8.ppc64le.rpm(!nagios-plugins-ping-2.4.9-1.el8.ppc64le.rpm*!nagios-plugins-procs-2.4.9-1.el8.ppc64le.rpm,!nagios-plugins-radius-2.4.9-1.el8.ppc64le.rpm.!nagios-plugins-real-2.4.9-1.el8.ppc64le.rpm0!nagios-plugins-remove_perfdata-2.4.9-1.el8.ppc64le.rpm2!nagios-plugins-rpc-2.4.9-1.el8.ppc64le.rpm3!nagios-plugins-sensors-2.4.9-1.el8.ppc64le.rpm4!nagios-plugins-smtp-2.4.9-1.el8.ppc64le.rpm6!nagios-plugins-snmp-2.4.9-1.el8.ppc64le.rpm:!nagios-plugins-ssh-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-swap-debuginfo-2.4.9-1.el8.ppc64le.rpm@!nagios-plugins-tcp-debuginfo-2.4.9-1.el8.ppc64le.rpmB!nagios-plugins-time-debuginfo-2.4.9-1.el8.ppc64le.rpmD!nagios-plugins-ups-debuginfo-2.4.9-1.el8.ppc64le.rpmF!nagios-plugins-uptime-debuginfo-2.4.9-1.el8.ppc64le.rpmH!nagios-plugins-users-debuginfo-2.4.9-1.el8.ppc64le.rpm0!nagios-plugins-2.4.9-1.el8.s390x.rpmf!nagios-plugins-all-2.4.9-1.el8.s390x.rpmg!nagios-plugins-apt-2.4.9-1.el8.s390x.rpmi!nagios-plugins-breeze-2.4.9-1.el8.s390x.rpmj!nagios-plugins-by_ssh-2.4.9-1.el8.s390x.rpml!nagios-plugins-cluster-2.4.9-1.el8.s390x.rpmn!nagios-plugins-dbi-2.4.9-1.el8.s390x.rpmr!nagios-plugins-dhcp-2.4.9-1.el8.s390x.rpmt!nagios-plugins-dig-2.4.9-1.el8.s390x.rpmv!nagios-plugins-disk-2.4.9-1.el8.s390x.rpmx!nagios-plugins-disk_smb-2.4.9-1.el8.s390x.rpmy!nagios-plugins-dns-2.4.9-1.el8.s390x.rpm{!nagios-plugins-dummy-2.4.9-1.el8.s390x.rpm}!nagios-plugins-file_age-2.4.9-1.el8.s390x.rpm~!nagios-plugins-flexlm-2.4.9-1.el8.s390x.rpm!nagios-plugins-fping-2.4.9-1.el8.s390x.rpm!nagios-plugins-hpjd-2.4.9-1.el8.s390x.rpm!nagios-plugins-http-2.4.9-1.el8.s390x.rpm!nagios-plugins-icmp-2.4.9-1.el8.s390x.rpm!nagios-plugins-ide_smart-2.4.9-1.el8.s390x.rpm !nagios-plugins-ifoperstatus-2.4.9-1.el8.s390x.rpm !nagios-plugins-ifstatus-2.4.9-1.el8.s390x.rpm !nagios-plugins-ircd-2.4.9-1.el8.s390x.rpm !nagios-plugins-ldap-2.4.9-1.el8.s390x.rpm!nagios-plugins-load-2.4.9-1.el8.s390x.rpm!nagios-plugins-log-2.4.9-1.el8.s390x.rpm!nagios-plugins-mailq-2.4.9-1.el8.s390x.rpm!nagios-plugins-mrtg-2.4.9-1.el8.s390x.rpm!nagios-plugins-mrtgtraf-2.4.9-1.el8.s390x.rpm!nagios-plugins-mysql-2.4.9-1.el8.s390x.rpm!nagios-plugins-nagios-2.4.9-1.el8.s390x.rpm!nagios-plugins-nt-2.4.9-1.el8.s390x.rpm!nagios-plugins-ntp-2.4.9-1.el8.s390x.rpm !nagios-plugins-nwstat-2.4.9-1.el8.s390x.rpm"!nagios-plugins-oracle-2.4.9-1.el8.s390x.rpm#!nagios-plugins-overcr-2.4.9-1.el8.s390x.rpm%!nagios-plugins-perl-2.4.9-1.el8.s390x.rpm&!nagios-plugins-pgsql-2.4.9-1.el8.s390x.rpm(!nagios-plugins-ping-2.4.9-1.el8.s390x.rpm*!nagios-plugins-procs-2.4.9-1.el8.s390x.rpm,!nagios-plugins-radius-2.4.9-1.el8.s390x.rpm.!nagios-plugins-real-2.4.9-1.el8.s390x.rpm0!nagios-plugins-remove_perfdata-2.4.9-1.el8.s390x.rpm2!nagios-plugins-rpc-2.4.9-1.el8.s390x.rpm3!nagios-plugins-sensors-2.4.9-1.el8.s390x.rpm4!nagios-plugins-smtp-2.4.9-1.el8.s390x.rpm6!nagios-plugins-snmp-2.4.9-1.el8.s390x.rpm:!nagios-plugins-ssh-2.4.9-1.el8.s390x.rpm!nagios-plugins-swap-debuginfo-2.4.9-1.el8.s390x.rpm@!nagios-plugins-tcp-debuginfo-2.4.9-1.el8.s390x.rpmB!nagios-plugins-time-debuginfo-2.4.9-1.el8.s390x.rpmD!nagios-plugins-ups-debuginfo-2.4.9-1.el8.s390x.rpmF!nagios-plugins-uptime-debuginfo-2.4.9-1.el8.s390x.rpmH!nagios-plugins-users-debuginfo-2.4.9-1.el8.s390x.rpm0!nagios-plugins-2.4.9-1.el8.x86_64.rpmf!nagios-plugins-all-2.4.9-1.el8.x86_64.rpmg!nagios-plugins-apt-2.4.9-1.el8.x86_64.rpmi!nagios-plugins-breeze-2.4.9-1.el8.x86_64.rpmj!nagios-plugins-by_ssh-2.4.9-1.el8.x86_64.rpml!nagios-plugins-cluster-2.4.9-1.el8.x86_64.rpmn!nagios-plugins-dbi-2.4.9-1.el8.x86_64.rpmr!nagios-plugins-dhcp-2.4.9-1.el8.x86_64.rpmt!nagios-plugins-dig-2.4.9-1.el8.x86_64.rpmv!nagios-plugins-disk-2.4.9-1.el8.x86_64.rpmx!nagios-plugins-disk_smb-2.4.9-1.el8.x86_64.rpmy!nagios-plugins-dns-2.4.9-1.el8.x86_64.rpm{!nagios-plugins-dummy-2.4.9-1.el8.x86_64.rpm}!nagios-plugins-file_age-2.4.9-1.el8.x86_64.rpm~!nagios-plugins-flexlm-2.4.9-1.el8.x86_64.rpm!nagios-plugins-fping-2.4.9-1.el8.x86_64.rpm!nagios-plugins-hpjd-2.4.9-1.el8.x86_64.rpm!nagios-plugins-http-2.4.9-1.el8.x86_64.rpm!nagios-plugins-icmp-2.4.9-1.el8.x86_64.rpm!nagios-plugins-ide_smart-2.4.9-1.el8.x86_64.rpm !nagios-plugins-ifoperstatus-2.4.9-1.el8.x86_64.rpm !nagios-plugins-ifstatus-2.4.9-1.el8.x86_64.rpm !nagios-plugins-ircd-2.4.9-1.el8.x86_64.rpm !nagios-plugins-ldap-2.4.9-1.el8.x86_64.rpm!nagios-plugins-load-2.4.9-1.el8.x86_64.rpm!nagios-plugins-log-2.4.9-1.el8.x86_64.rpm!nagios-plugins-mailq-2.4.9-1.el8.x86_64.rpm!nagios-plugins-mrtg-2.4.9-1.el8.x86_64.rpm!nagios-plugins-mrtgtraf-2.4.9-1.el8.x86_64.rpm!nagios-plugins-mysql-2.4.9-1.el8.x86_64.rpm!nagios-plugins-nagios-2.4.9-1.el8.x86_64.rpm!nagios-plugins-nt-2.4.9-1.el8.x86_64.rpm!nagios-plugins-ntp-2.4.9-1.el8.x86_64.rpm !nagios-plugins-nwstat-2.4.9-1.el8.x86_64.rpm"!nagios-plugins-oracle-2.4.9-1.el8.x86_64.rpm#!nagios-plugins-overcr-2.4.9-1.el8.x86_64.rpm%!nagios-plugins-perl-2.4.9-1.el8.x86_64.rpm&!nagios-plugins-pgsql-2.4.9-1.el8.x86_64.rpm(!nagios-plugins-ping-2.4.9-1.el8.x86_64.rpm*!nagios-plugins-procs-2.4.9-1.el8.x86_64.rpm,!nagios-plugins-radius-2.4.9-1.el8.x86_64.rpm.!nagios-plugins-real-2.4.9-1.el8.x86_64.rpm0!nagios-plugins-remove_perfdata-2.4.9-1.el8.x86_64.rpm2!nagios-plugins-rpc-2.4.9-1.el8.x86_64.rpm3!nagios-plugins-sensors-2.4.9-1.el8.x86_64.rpm4!nagios-plugins-smtp-2.4.9-1.el8.x86_64.rpm6!nagios-plugins-snmp-2.4.9-1.el8.x86_64.rpm:!nagios-plugins-ssh-2.4.9-1.el8.x86_64.rpm!nagios-plugins-swap-debuginfo-2.4.9-1.el8.x86_64.rpm@!nagios-plugins-tcp-debuginfo-2.4.9-1.el8.x86_64.rpmB!nagios-plugins-time-debuginfo-2.4.9-1.el8.x86_64.rpmD!nagios-plugins-ups-debuginfo-2.4.9-1.el8.x86_64.rpmF!nagios-plugins-uptime-debuginfo-2.4.9-1.el8.x86_64.rpmH!nagios-plugins-users-debuginfo-2.4.9-1.el8.x86_64.rpm0!nagios-plugins-2.4.9-1.el8.src.rpm0!nagios-plugins-2.4.9-1.el8.aarch64.rpmf!nagios-plugins-all-2.4.9-1.el8.aarch64.rpmg!nagios-plugins-apt-2.4.9-1.el8.aarch64.rpmi!nagios-plugins-breeze-2.4.9-1.el8.aarch64.rpmj!nagios-plugins-by_ssh-2.4.9-1.el8.aarch64.rpml!nagios-plugins-cluster-2.4.9-1.el8.aarch64.rpmn!nagios-plugins-dbi-2.4.9-1.el8.aarch64.rpmr!nagios-plugins-dhcp-2.4.9-1.el8.aarch64.rpmt!nagios-plugins-dig-2.4.9-1.el8.aarch64.rpmv!nagios-plugins-disk-2.4.9-1.el8.aarch64.rpmx!nagios-plugins-disk_smb-2.4.9-1.el8.aarch64.rpmy!nagios-plugins-dns-2.4.9-1.el8.aarch64.rpm{!nagios-plugins-dummy-2.4.9-1.el8.aarch64.rpm}!nagios-plugins-file_age-2.4.9-1.el8.aarch64.rpm~!nagios-plugins-flexlm-2.4.9-1.el8.aarch64.rpm!nagios-plugins-fping-2.4.9-1.el8.aarch64.rpm!nagios-plugins-hpjd-2.4.9-1.el8.aarch64.rpm!nagios-plugins-http-2.4.9-1.el8.aarch64.rpm!nagios-plugins-icmp-2.4.9-1.el8.aarch64.rpm!nagios-plugins-ide_smart-2.4.9-1.el8.aarch64.rpm !nagios-plugins-ifoperstatus-2.4.9-1.el8.aarch64.rpm !nagios-plugins-ifstatus-2.4.9-1.el8.aarch64.rpm !nagios-plugins-ircd-2.4.9-1.el8.aarch64.rpm !nagios-plugins-ldap-2.4.9-1.el8.aarch64.rpm!nagios-plugins-load-2.4.9-1.el8.aarch64.rpm!nagios-plugins-log-2.4.9-1.el8.aarch64.rpm!nagios-plugins-mailq-2.4.9-1.el8.aarch64.rpm!nagios-plugins-mrtg-2.4.9-1.el8.aarch64.rpm!nagios-plugins-mrtgtraf-2.4.9-1.el8.aarch64.rpm!nagios-plugins-mysql-2.4.9-1.el8.aarch64.rpm!nagios-plugins-nagios-2.4.9-1.el8.aarch64.rpm!nagios-plugins-nt-2.4.9-1.el8.aarch64.rpm!nagios-plugins-ntp-2.4.9-1.el8.aarch64.rpm !nagios-plugins-nwstat-2.4.9-1.el8.aarch64.rpm"!nagios-plugins-oracle-2.4.9-1.el8.aarch64.rpm#!nagios-plugins-overcr-2.4.9-1.el8.aarch64.rpm%!nagios-plugins-perl-2.4.9-1.el8.aarch64.rpm&!nagios-plugins-pgsql-2.4.9-1.el8.aarch64.rpm(!nagios-plugins-ping-2.4.9-1.el8.aarch64.rpm*!nagios-plugins-procs-2.4.9-1.el8.aarch64.rpm,!nagios-plugins-radius-2.4.9-1.el8.aarch64.rpm.!nagios-plugins-real-2.4.9-1.el8.aarch64.rpm0!nagios-plugins-remove_perfdata-2.4.9-1.el8.aarch64.rpm2!nagios-plugins-rpc-2.4.9-1.el8.aarch64.rpm3!nagios-plugins-sensors-2.4.9-1.el8.aarch64.rpm4!nagios-plugins-smtp-2.4.9-1.el8.aarch64.rpm6!nagios-plugins-snmp-2.4.9-1.el8.aarch64.rpm:!nagios-plugins-ssh-2.4.9-1.el8.aarch64.rpm!nagios-plugins-swap-debuginfo-2.4.9-1.el8.aarch64.rpm@!nagios-plugins-tcp-debuginfo-2.4.9-1.el8.aarch64.rpmB!nagios-plugins-time-debuginfo-2.4.9-1.el8.aarch64.rpmD!nagios-plugins-ups-debuginfo-2.4.9-1.el8.aarch64.rpmF!nagios-plugins-uptime-debuginfo-2.4.9-1.el8.aarch64.rpmH!nagios-plugins-users-debuginfo-2.4.9-1.el8.aarch64.rpm0!nagios-plugins-2.4.9-1.el8.ppc64le.rpmf!nagios-plugins-all-2.4.9-1.el8.ppc64le.rpmg!nagios-plugins-apt-2.4.9-1.el8.ppc64le.rpmi!nagios-plugins-breeze-2.4.9-1.el8.ppc64le.rpmj!nagios-plugins-by_ssh-2.4.9-1.el8.ppc64le.rpml!nagios-plugins-cluster-2.4.9-1.el8.ppc64le.rpmn!nagios-plugins-dbi-2.4.9-1.el8.ppc64le.rpmr!nagios-plugins-dhcp-2.4.9-1.el8.ppc64le.rpmt!nagios-plugins-dig-2.4.9-1.el8.ppc64le.rpmv!nagios-plugins-disk-2.4.9-1.el8.ppc64le.rpmx!nagios-plugins-disk_smb-2.4.9-1.el8.ppc64le.rpmy!nagios-plugins-dns-2.4.9-1.el8.ppc64le.rpm{!nagios-plugins-dummy-2.4.9-1.el8.ppc64le.rpm}!nagios-plugins-file_age-2.4.9-1.el8.ppc64le.rpm~!nagios-plugins-flexlm-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-fping-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-hpjd-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-http-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-icmp-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-ide_smart-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-ifoperstatus-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-ifstatus-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-ircd-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-ldap-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-load-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-log-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-mailq-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-mrtg-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-mrtgtraf-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-mysql-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-nagios-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-nt-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-ntp-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-nwstat-2.4.9-1.el8.ppc64le.rpm"!nagios-plugins-oracle-2.4.9-1.el8.ppc64le.rpm#!nagios-plugins-overcr-2.4.9-1.el8.ppc64le.rpm%!nagios-plugins-perl-2.4.9-1.el8.ppc64le.rpm&!nagios-plugins-pgsql-2.4.9-1.el8.ppc64le.rpm(!nagios-plugins-ping-2.4.9-1.el8.ppc64le.rpm*!nagios-plugins-procs-2.4.9-1.el8.ppc64le.rpm,!nagios-plugins-radius-2.4.9-1.el8.ppc64le.rpm.!nagios-plugins-real-2.4.9-1.el8.ppc64le.rpm0!nagios-plugins-remove_perfdata-2.4.9-1.el8.ppc64le.rpm2!nagios-plugins-rpc-2.4.9-1.el8.ppc64le.rpm3!nagios-plugins-sensors-2.4.9-1.el8.ppc64le.rpm4!nagios-plugins-smtp-2.4.9-1.el8.ppc64le.rpm6!nagios-plugins-snmp-2.4.9-1.el8.ppc64le.rpm:!nagios-plugins-ssh-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-swap-debuginfo-2.4.9-1.el8.ppc64le.rpm@!nagios-plugins-tcp-debuginfo-2.4.9-1.el8.ppc64le.rpmB!nagios-plugins-time-debuginfo-2.4.9-1.el8.ppc64le.rpmD!nagios-plugins-ups-debuginfo-2.4.9-1.el8.ppc64le.rpmF!nagios-plugins-uptime-debuginfo-2.4.9-1.el8.ppc64le.rpmH!nagios-plugins-users-debuginfo-2.4.9-1.el8.ppc64le.rpm0!nagios-plugins-2.4.9-1.el8.s390x.rpmf!nagios-plugins-all-2.4.9-1.el8.s390x.rpmg!nagios-plugins-apt-2.4.9-1.el8.s390x.rpmi!nagios-plugins-breeze-2.4.9-1.el8.s390x.rpmj!nagios-plugins-by_ssh-2.4.9-1.el8.s390x.rpml!nagios-plugins-cluster-2.4.9-1.el8.s390x.rpmn!nagios-plugins-dbi-2.4.9-1.el8.s390x.rpmr!nagios-plugins-dhcp-2.4.9-1.el8.s390x.rpmt!nagios-plugins-dig-2.4.9-1.el8.s390x.rpmv!nagios-plugins-disk-2.4.9-1.el8.s390x.rpmx!nagios-plugins-disk_smb-2.4.9-1.el8.s390x.rpmy!nagios-plugins-dns-2.4.9-1.el8.s390x.rpm{!nagios-plugins-dummy-2.4.9-1.el8.s390x.rpm}!nagios-plugins-file_age-2.4.9-1.el8.s390x.rpm~!nagios-plugins-flexlm-2.4.9-1.el8.s390x.rpm!nagios-plugins-fping-2.4.9-1.el8.s390x.rpm!nagios-plugins-hpjd-2.4.9-1.el8.s390x.rpm!nagios-plugins-http-2.4.9-1.el8.s390x.rpm!nagios-plugins-icmp-2.4.9-1.el8.s390x.rpm!nagios-plugins-ide_smart-2.4.9-1.el8.s390x.rpm !nagios-plugins-ifoperstatus-2.4.9-1.el8.s390x.rpm !nagios-plugins-ifstatus-2.4.9-1.el8.s390x.rpm !nagios-plugins-ircd-2.4.9-1.el8.s390x.rpm !nagios-plugins-ldap-2.4.9-1.el8.s390x.rpm!nagios-plugins-load-2.4.9-1.el8.s390x.rpm!nagios-plugins-log-2.4.9-1.el8.s390x.rpm!nagios-plugins-mailq-2.4.9-1.el8.s390x.rpm!nagios-plugins-mrtg-2.4.9-1.el8.s390x.rpm!nagios-plugins-mrtgtraf-2.4.9-1.el8.s390x.rpm!nagios-plugins-mysql-2.4.9-1.el8.s390x.rpm!nagios-plugins-nagios-2.4.9-1.el8.s390x.rpm!nagios-plugins-nt-2.4.9-1.el8.s390x.rpm!nagios-plugins-ntp-2.4.9-1.el8.s390x.rpm !nagios-plugins-nwstat-2.4.9-1.el8.s390x.rpm"!nagios-plugins-oracle-2.4.9-1.el8.s390x.rpm#!nagios-plugins-overcr-2.4.9-1.el8.s390x.rpm%!nagios-plugins-perl-2.4.9-1.el8.s390x.rpm&!nagios-plugins-pgsql-2.4.9-1.el8.s390x.rpm(!nagios-plugins-ping-2.4.9-1.el8.s390x.rpm*!nagios-plugins-procs-2.4.9-1.el8.s390x.rpm,!nagios-plugins-radius-2.4.9-1.el8.s390x.rpm.!nagios-plugins-real-2.4.9-1.el8.s390x.rpm0!nagios-plugins-remove_perfdata-2.4.9-1.el8.s390x.rpm2!nagios-plugins-rpc-2.4.9-1.el8.s390x.rpm3!nagios-plugins-sensors-2.4.9-1.el8.s390x.rpm4!nagios-plugins-smtp-2.4.9-1.el8.s390x.rpm6!nagios-plugins-snmp-2.4.9-1.el8.s390x.rpm:!nagios-plugins-ssh-2.4.9-1.el8.s390x.rpm!nagios-plugins-swap-debuginfo-2.4.9-1.el8.s390x.rpm@!nagios-plugins-tcp-debuginfo-2.4.9-1.el8.s390x.rpmB!nagios-plugins-time-debuginfo-2.4.9-1.el8.s390x.rpmD!nagios-plugins-ups-debuginfo-2.4.9-1.el8.s390x.rpmF!nagios-plugins-uptime-debuginfo-2.4.9-1.el8.s390x.rpmH!nagios-plugins-users-debuginfo-2.4.9-1.el8.s390x.rpm0!nagios-plugins-2.4.9-1.el8.x86_64.rpmf!nagios-plugins-all-2.4.9-1.el8.x86_64.rpmg!nagios-plugins-apt-2.4.9-1.el8.x86_64.rpmi!nagios-plugins-breeze-2.4.9-1.el8.x86_64.rpmj!nagios-plugins-by_ssh-2.4.9-1.el8.x86_64.rpml!nagios-plugins-cluster-2.4.9-1.el8.x86_64.rpmn!nagios-plugins-dbi-2.4.9-1.el8.x86_64.rpmr!nagios-plugins-dhcp-2.4.9-1.el8.x86_64.rpmt!nagios-plugins-dig-2.4.9-1.el8.x86_64.rpmv!nagios-plugins-disk-2.4.9-1.el8.x86_64.rpmx!nagios-plugins-disk_smb-2.4.9-1.el8.x86_64.rpmy!nagios-plugins-dns-2.4.9-1.el8.x86_64.rpm{!nagios-plugins-dummy-2.4.9-1.el8.x86_64.rpm}!nagios-plugins-file_age-2.4.9-1.el8.x86_64.rpm~!nagios-plugins-flexlm-2.4.9-1.el8.x86_64.rpm!nagios-plugins-fping-2.4.9-1.el8.x86_64.rpm!nagios-plugins-hpjd-2.4.9-1.el8.x86_64.rpm!nagios-plugins-http-2.4.9-1.el8.x86_64.rpm!nagios-plugins-icmp-2.4.9-1.el8.x86_64.rpm!nagios-plugins-ide_smart-2.4.9-1.el8.x86_64.rpm !nagios-plugins-ifoperstatus-2.4.9-1.el8.x86_64.rpm !nagios-plugins-ifstatus-2.4.9-1.el8.x86_64.rpm !nagios-plugins-ircd-2.4.9-1.el8.x86_64.rpm !nagios-plugins-ldap-2.4.9-1.el8.x86_64.rpm!nagios-plugins-load-2.4.9-1.el8.x86_64.rpm!nagios-plugins-log-2.4.9-1.el8.x86_64.rpm!nagios-plugins-mailq-2.4.9-1.el8.x86_64.rpm!nagios-plugins-mrtg-2.4.9-1.el8.x86_64.rpm!nagios-plugins-mrtgtraf-2.4.9-1.el8.x86_64.rpm!nagios-plugins-mysql-2.4.9-1.el8.x86_64.rpm!nagios-plugins-nagios-2.4.9-1.el8.x86_64.rpm!nagios-plugins-nt-2.4.9-1.el8.x86_64.rpm!nagios-plugins-ntp-2.4.9-1.el8.x86_64.rpm !nagios-plugins-nwstat-2.4.9-1.el8.x86_64.rpm"!nagios-plugins-oracle-2.4.9-1.el8.x86_64.rpm#!nagios-plugins-overcr-2.4.9-1.el8.x86_64.rpm%!nagios-plugins-perl-2.4.9-1.el8.x86_64.rpm&!nagios-plugins-pgsql-2.4.9-1.el8.x86_64.rpm(!nagios-plugins-ping-2.4.9-1.el8.x86_64.rpm*!nagios-plugins-procs-2.4.9-1.el8.x86_64.rpm,!nagios-plugins-radius-2.4.9-1.el8.x86_64.rpm.!nagios-plugins-real-2.4.9-1.el8.x86_64.rpm0!nagios-plugins-remove_perfdata-2.4.9-1.el8.x86_64.rpm2!nagios-plugins-rpc-2.4.9-1.el8.x86_64.rpm3!nagios-plugins-sensors-2.4.9-1.el8.x86_64.rpm4!nagios-plugins-smtp-2.4.9-1.el8.x86_64.rpm6!nagios-plugins-snmp-2.4.9-1.el8.x86_64.rpm:!nagios-plugins-ssh-2.4.9-1.el8.x86_64.rpm!nagios-plugins-swap-debuginfo-2.4.9-1.el8.x86_64.rpm@!nagios-plugins-tcp-debuginfo-2.4.9-1.el8.x86_64.rpmB!nagios-plugins-time-debuginfo-2.4.9-1.el8.x86_64.rpmD!nagios-plugins-ups-debuginfo-2.4.9-1.el8.x86_64.rpmF!nagios-plugins-uptime-debuginfo-2.4.9-1.el8.x86_64.rpmH!nagios-plugins-users-debuginfo-2.4.9-1.el8.x86_64.rpmOQhBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedmate-panel-1.26.4-2.el8, https://bugzilla.redhat.com/show_bug.cgi?id=22661272266127mate-panel custom application launcher broken in latest update (Required gtk+ version 3.24)amate-panel-1.26.4-2.el8.src.rpmamate-panel-1.26.4-2.el8.aarch64.rpmimate-panel-libs-1.26.4-2.el8.aarch64.rpmhmate-panel-devel-1.26.4-2.el8.aarch64.rpmgmate-panel-debugsource-1.26.4-2.el8.aarch64.rpmfmate-panel-debuginfo-1.26.4-2.el8.aarch64.rpmjmate-panel-libs-debuginfo-1.26.4-2.el8.aarch64.rpmamate-panel-1.26.4-2.el8.ppc64le.rpmimate-panel-libs-1.26.4-2.el8.ppc64le.rpmhmate-panel-devel-1.26.4-2.el8.ppc64le.rpmgmate-panel-debugsource-1.26.4-2.el8.ppc64le.rpmfmate-panel-debuginfo-1.26.4-2.el8.ppc64le.rpmjmate-panel-libs-debuginfo-1.26.4-2.el8.ppc64le.rpmamate-panel-1.26.4-2.el8.s390x.rpmimate-panel-libs-1.26.4-2.el8.s390x.rpmhmate-panel-devel-1.26.4-2.el8.s390x.rpmgmate-panel-debugsource-1.26.4-2.el8.s390x.rpmfmate-panel-debuginfo-1.26.4-2.el8.s390x.rpmjmate-panel-libs-debuginfo-1.26.4-2.el8.s390x.rpmamate-panel-1.26.4-2.el8.x86_64.rpmimate-panel-libs-1.26.4-2.el8.x86_64.rpmhmate-panel-devel-1.26.4-2.el8.x86_64.rpmgmate-panel-debugsource-1.26.4-2.el8.x86_64.rpmfmate-panel-debuginfo-1.26.4-2.el8.x86_64.rpmjmate-panel-libs-debuginfo-1.26.4-2.el8.x86_64.rpmamate-panel-1.26.4-2.el8.src.rpmamate-panel-1.26.4-2.el8.aarch64.rpmimate-panel-libs-1.26.4-2.el8.aarch64.rpmhmate-panel-devel-1.26.4-2.el8.aarch64.rpmgmate-panel-debugsource-1.26.4-2.el8.aarch64.rpmfmate-panel-debuginfo-1.26.4-2.el8.aarch64.rpmjmate-panel-libs-debuginfo-1.26.4-2.el8.aarch64.rpmamate-panel-1.26.4-2.el8.ppc64le.rpmimate-panel-libs-1.26.4-2.el8.ppc64le.rpmhmate-panel-devel-1.26.4-2.el8.ppc64le.rpmgmate-panel-debugsource-1.26.4-2.el8.ppc64le.rpmfmate-panel-debuginfo-1.26.4-2.el8.ppc64le.rpmjmate-panel-libs-debuginfo-1.26.4-2.el8.ppc64le.rpmamate-panel-1.26.4-2.el8.s390x.rpmimate-panel-libs-1.26.4-2.el8.s390x.rpmhmate-panel-devel-1.26.4-2.el8.s390x.rpmgmate-panel-debugsource-1.26.4-2.el8.s390x.rpmfmate-panel-debuginfo-1.26.4-2.el8.s390x.rpmjmate-panel-libs-debuginfo-1.26.4-2.el8.s390x.rpmamate-panel-1.26.4-2.el8.x86_64.rpmimate-panel-libs-1.26.4-2.el8.x86_64.rpmhmate-panel-devel-1.26.4-2.el8.x86_64.rpmgmate-panel-debugsource-1.26.4-2.el8.x86_64.rpmfmate-panel-debuginfo-1.26.4-2.el8.x86_64.rpmjmate-panel-libs-debuginfo-1.26.4-2.el8.x86_64.rpmNyHBBBBBBBBBBBBBBBenhancementrust-difftastic-0.54.0-1.el8L|https://bugzilla.redhat.com/show_bug.cgi?id=22571472257147rust-difftastic-0.54.0 is available :rust-difftastic-0.54.0-1.el8.src.rpm+difftastic-0.54.0-1.el8.aarch64.rpm6rust-difftastic-debugsource-0.54.0-1.el8.aarch64.rpm,difftastic-debuginfo-0.54.0-1.el8.aarch64.rpm+difftastic-0.54.0-1.el8.ppc64le.rpm6rust-difftastic-debugsource-0.54.0-1.el8.ppc64le.rpm,difftastic-debuginfo-0.54.0-1.el8.ppc64le.rpm+difftastic-0.54.0-1.el8.s390x.rpm6rust-difftastic-debugsource-0.54.0-1.el8.s390x.rpm,difftastic-debuginfo-0.54.0-1.el8.s390x.rpm+difftastic-0.54.0-1.el8.x86_64.rpm6rust-difftastic-debugsource-0.54.0-1.el8.x86_64.rpm,difftastic-debuginfo-0.54.0-1.el8.x86_64.rpm :rust-difftastic-0.54.0-1.el8.src.rpm+difftastic-0.54.0-1.el8.aarch64.rpm6rust-difftastic-debugsource-0.54.0-1.el8.aarch64.rpm,difftastic-debuginfo-0.54.0-1.el8.aarch64.rpm+difftastic-0.54.0-1.el8.ppc64le.rpm6rust-difftastic-debugsource-0.54.0-1.el8.ppc64le.rpm,difftastic-debuginfo-0.54.0-1.el8.ppc64le.rpm+difftastic-0.54.0-1.el8.s390x.rpm6rust-difftastic-debugsource-0.54.0-1.el8.s390x.rpm,difftastic-debuginfo-0.54.0-1.el8.s390x.rpm+difftastic-0.54.0-1.el8.x86_64.rpm6rust-difftastic-debugsource-0.54.0-1.el8.x86_64.rpm,difftastic-debuginfo-0.54.0-1.el8.x86_64.rpmo'ZBBbugfixpython-bugzilla-3.2.0-1.el8Hvpython-bugzilla-3.2.0-1.el8.src.rpmpython3-bugzilla-3.2.0-1.el8.noarch.rpm4python-bugzilla-cli-3.2.0-1.el8.noarch.rpmpython-bugzilla-3.2.0-1.el8.src.rpmpython3-bugzilla-3.2.0-1.el8.noarch.rpm4python-bugzilla-cli-3.2.0-1.el8.noarch.rpm W6_BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixvotca-csg-1.6.4-1.el8 votca-tools-1.6.4-1.el8 votca-xtp-1.6.4-1.el8>https://bugzilla.redhat.com/show_bug.cgi?id=19155431915543votca-tools-1.6.4 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19155451915545votca-csg-1.6.4 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19155461915546votca-xtp-1.6.4 is availableGvotca-csg-1.6.4-1.el8.src.rpm{votca-csg-debugsource-1.6.4-1.el8.aarch64.rpm}votca-csg-libs-1.6.4-1.el8.aarch64.rpm|votca-csg-devel-1.6.4-1.el8.aarch64.rpm,votca-csg-common-1.6.4-1.el8.noarch.rpm+votca-csg-bash-1.6.4-1.el8.noarch.rpmzvotca-csg-debuginfo-1.6.4-1.el8.aarch64.rpm-votca-csg-doc-1.6.4-1.el8.noarch.rpm~votca-csg-libs-debuginfo-1.6.4-1.el8.aarch64.rpmvotca-csg-1.6.4-1.el8.aarch64.rpmvotca-csg-1.6.4-1.el8.ppc64le.rpm}votca-csg-libs-1.6.4-1.el8.ppc64le.rpm|votca-csg-devel-1.6.4-1.el8.ppc64le.rpm{votca-csg-debugsource-1.6.4-1.el8.ppc64le.rpmzvotca-csg-debuginfo-1.6.4-1.el8.ppc64le.rpm~votca-csg-libs-debuginfo-1.6.4-1.el8.ppc64le.rpm~votca-csg-libs-debuginfo-1.6.4-1.el8.s390x.rpmzvotca-csg-debuginfo-1.6.4-1.el8.s390x.rpmvotca-csg-1.6.4-1.el8.s390x.rpm}votca-csg-libs-1.6.4-1.el8.s390x.rpm|votca-csg-devel-1.6.4-1.el8.s390x.rpm{votca-csg-debugsource-1.6.4-1.el8.s390x.rpmvotca-csg-1.6.4-1.el8.x86_64.rpm}votca-csg-libs-1.6.4-1.el8.x86_64.rpm|votca-csg-devel-1.6.4-1.el8.x86_64.rpm{votca-csg-debugsource-1.6.4-1.el8.x86_64.rpmzvotca-csg-debuginfo-1.6.4-1.el8.x86_64.rpm~votca-csg-libs-debuginfo-1.6.4-1.el8.x86_64.rpmvotca-tools-1.6.4-1.el8.src.rpmvotca-tools-devel-1.6.4-1.el8.aarch64.rpmvotca-tools-debugsource-1.6.4-1.el8.aarch64.rpmvotca-tools-debuginfo-1.6.4-1.el8.aarch64.rpmvotca-tools-1.6.4-1.el8.aarch64.rpmvotca-tools-1.6.4-1.el8.ppc64le.rpmvotca-tools-devel-1.6.4-1.el8.ppc64le.rpmvotca-tools-debugsource-1.6.4-1.el8.ppc64le.rpmvotca-tools-debuginfo-1.6.4-1.el8.ppc64le.rpmvotca-tools-debugsource-1.6.4-1.el8.s390x.rpmvotca-tools-1.6.4-1.el8.s390x.rpmvotca-tools-debuginfo-1.6.4-1.el8.s390x.rpmvotca-tools-devel-1.6.4-1.el8.s390x.rpmvotca-tools-1.6.4-1.el8.x86_64.rpmvotca-tools-devel-1.6.4-1.el8.x86_64.rpmvotca-tools-debugsource-1.6.4-1.el8.x86_64.rpmvotca-tools-debuginfo-1.6.4-1.el8.x86_64.rpmvotca-xtp-1.6.4-1.el8.src.rpmvotca-xtp-libs-debuginfo-1.6.4-1.el8.aarch64.rpmvotca-xtp-debuginfo-1.6.4-1.el8.aarch64.rpmvotca-xtp-1.6.4-1.el8.aarch64.rpmvotca-xtp-devel-1.6.4-1.el8.aarch64.rpmvotca-xtp-libs-1.6.4-1.el8.aarch64.rpm.votca-xtp-common-1.6.4-1.el8.noarch.rpmvotca-xtp-debugsource-1.6.4-1.el8.aarch64.rpmvotca-xtp-1.6.4-1.el8.ppc64le.rpmvotca-xtp-libs-1.6.4-1.el8.ppc64le.rpmvotca-xtp-devel-1.6.4-1.el8.ppc64le.rpmvotca-xtp-debugsource-1.6.4-1.el8.ppc64le.rpmvotca-xtp-debuginfo-1.6.4-1.el8.ppc64le.rpmvotca-xtp-libs-debuginfo-1.6.4-1.el8.ppc64le.rpmvotca-xtp-debugsource-1.6.4-1.el8.s390x.rpmvotca-xtp-devel-1.6.4-1.el8.s390x.rpmvotca-xtp-debuginfo-1.6.4-1.el8.s390x.rpmvotca-xtp-1.6.4-1.el8.s390x.rpmvotca-xtp-libs-debuginfo-1.6.4-1.el8.s390x.rpmvotca-xtp-libs-1.6.4-1.el8.s390x.rpmvotca-xtp-1.6.4-1.el8.x86_64.rpmvotca-xtp-libs-1.6.4-1.el8.x86_64.rpmvotca-xtp-devel-1.6.4-1.el8.x86_64.rpmvotca-xtp-debugsource-1.6.4-1.el8.x86_64.rpmvotca-xtp-debuginfo-1.6.4-1.el8.x86_64.rpmvotca-xtp-libs-debuginfo-1.6.4-1.el8.x86_64.rpmGvotca-csg-1.6.4-1.el8.src.rpm{votca-csg-debugsource-1.6.4-1.el8.aarch64.rpm}votca-csg-libs-1.6.4-1.el8.aarch64.rpm|votca-csg-devel-1.6.4-1.el8.aarch64.rpm,votca-csg-common-1.6.4-1.el8.noarch.rpm+votca-csg-bash-1.6.4-1.el8.noarch.rpmzvotca-csg-debuginfo-1.6.4-1.el8.aarch64.rpm-votca-csg-doc-1.6.4-1.el8.noarch.rpm~votca-csg-libs-debuginfo-1.6.4-1.el8.aarch64.rpmvotca-csg-1.6.4-1.el8.aarch64.rpmvotca-csg-1.6.4-1.el8.ppc64le.rpm}votca-csg-libs-1.6.4-1.el8.ppc64le.rpm|votca-csg-devel-1.6.4-1.el8.ppc64le.rpm{votca-csg-debugsource-1.6.4-1.el8.ppc64le.rpmzvotca-csg-debuginfo-1.6.4-1.el8.ppc64le.rpm~votca-csg-libs-debuginfo-1.6.4-1.el8.ppc64le.rpm~votca-csg-libs-debuginfo-1.6.4-1.el8.s390x.rpmzvotca-csg-debuginfo-1.6.4-1.el8.s390x.rpmvotca-csg-1.6.4-1.el8.s390x.rpm}votca-csg-libs-1.6.4-1.el8.s390x.rpm|votca-csg-devel-1.6.4-1.el8.s390x.rpm{votca-csg-debugsource-1.6.4-1.el8.s390x.rpmvotca-csg-1.6.4-1.el8.x86_64.rpm}votca-csg-libs-1.6.4-1.el8.x86_64.rpm|votca-csg-devel-1.6.4-1.el8.x86_64.rpm{votca-csg-debugsource-1.6.4-1.el8.x86_64.rpmzvotca-csg-debuginfo-1.6.4-1.el8.x86_64.rpm~votca-csg-libs-debuginfo-1.6.4-1.el8.x86_64.rpmvotca-tools-1.6.4-1.el8.src.rpmvotca-tools-devel-1.6.4-1.el8.aarch64.rpmvotca-tools-debugsource-1.6.4-1.el8.aarch64.rpmvotca-tools-debuginfo-1.6.4-1.el8.aarch64.rpmvotca-tools-1.6.4-1.el8.aarch64.rpmvotca-tools-1.6.4-1.el8.ppc64le.rpmvotca-tools-devel-1.6.4-1.el8.ppc64le.rpmvotca-tools-debugsource-1.6.4-1.el8.ppc64le.rpmvotca-tools-debuginfo-1.6.4-1.el8.ppc64le.rpmvotca-tools-debugsource-1.6.4-1.el8.s390x.rpmvotca-tools-1.6.4-1.el8.s390x.rpmvotca-tools-debuginfo-1.6.4-1.el8.s390x.rpmvotca-tools-devel-1.6.4-1.el8.s390x.rpmvotca-tools-1.6.4-1.el8.x86_64.rpmvotca-tools-devel-1.6.4-1.el8.x86_64.rpmvotca-tools-debugsource-1.6.4-1.el8.x86_64.rpmvotca-tools-debuginfo-1.6.4-1.el8.x86_64.rpmvotca-xtp-1.6.4-1.el8.src.rpmvotca-xtp-libs-debuginfo-1.6.4-1.el8.aarch64.rpmvotca-xtp-debuginfo-1.6.4-1.el8.aarch64.rpmvotca-xtp-1.6.4-1.el8.aarch64.rpmvotca-xtp-devel-1.6.4-1.el8.aarch64.rpmvotca-xtp-libs-1.6.4-1.el8.aarch64.rpm.votca-xtp-common-1.6.4-1.el8.noarch.rpmvotca-xtp-debugsource-1.6.4-1.el8.aarch64.rpmvotca-xtp-1.6.4-1.el8.ppc64le.rpmvotca-xtp-libs-1.6.4-1.el8.ppc64le.rpmvotca-xtp-devel-1.6.4-1.el8.ppc64le.rpmvotca-xtp-debugsource-1.6.4-1.el8.ppc64le.rpmvotca-xtp-debuginfo-1.6.4-1.el8.ppc64le.rpmvotca-xtp-libs-debuginfo-1.6.4-1.el8.ppc64le.rpmvotca-xtp-debugsource-1.6.4-1.el8.s390x.rpmvotca-xtp-devel-1.6.4-1.el8.s390x.rpmvotca-xtp-debuginfo-1.6.4-1.el8.s390x.rpmvotca-xtp-1.6.4-1.el8.s390x.rpmvotca-xtp-libs-debuginfo-1.6.4-1.el8.s390x.rpmvotca-xtp-libs-1.6.4-1.el8.s390x.rpmvotca-xtp-1.6.4-1.el8.x86_64.rpmvotca-xtp-libs-1.6.4-1.el8.x86_64.rpmvotca-xtp-devel-1.6.4-1.el8.x86_64.rpmvotca-xtp-debugsource-1.6.4-1.el8.x86_64.rpmvotca-xtp-debuginfo-1.6.4-1.el8.x86_64.rpmvotca-xtp-libs-debuginfo-1.6.4-1.el8.x86_64.rpmȽSlwBBBBBBBBBBBBBBBBBBBBBBBBnewpackagetcp_wrappers-7.6-96.el8[Brtcp_wrappers-7.6-96.el8.src.rpm rtcp_wrappers-debuginfo-7.6-96.el8.aarch64.rpm rtcp_wrappers-debugsource-7.6-96.el8.aarch64.rpm rtcp_wrappers-libs-debuginfo-7.6-96.el8.aarch64.rpmrtcp_wrappers-7.6-96.el8.aarch64.rpm rtcp_wrappers-libs-7.6-96.el8.aarch64.rpm rtcp_wrappers-libs-debuginfo-7.6-96.el8.ppc64le.rpmrtcp_wrappers-7.6-96.el8.ppc64le.rpm rtcp_wrappers-libs-7.6-96.el8.ppc64le.rpm rtcp_wrappers-debugsource-7.6-96.el8.ppc64le.rpm rtcp_wrappers-debuginfo-7.6-96.el8.ppc64le.rpmrtcp_wrappers-7.6-96.el8.s390x.rpm rtcp_wrappers-debuginfo-7.6-96.el8.s390x.rpm rtcp_wrappers-libs-debuginfo-7.6-96.el8.s390x.rpm rtcp_wrappers-libs-7.6-96.el8.s390x.rpm rtcp_wrappers-debugsource-7.6-96.el8.s390x.rpmrtcp_wrappers-7.6-96.el8.x86_64.rpm rtcp_wrappers-libs-7.6-96.el8.x86_64.rpm rtcp_wrappers-debugsource-7.6-96.el8.x86_64.rpm rtcp_wrappers-debuginfo-7.6-96.el8.x86_64.rpm rtcp_wrappers-libs-debuginfo-7.6-96.el8.x86_64.rpmrtcp_wrappers-7.6-96.el8.src.rpm rtcp_wrappers-debuginfo-7.6-96.el8.aarch64.rpm rtcp_wrappers-debugsource-7.6-96.el8.aarch64.rpm rtcp_wrappers-libs-debuginfo-7.6-96.el8.aarch64.rpmrtcp_wrappers-7.6-96.el8.aarch64.rpm rtcp_wrappers-libs-7.6-96.el8.aarch64.rpm rtcp_wrappers-libs-debuginfo-7.6-96.el8.ppc64le.rpmrtcp_wrappers-7.6-96.el8.ppc64le.rpm rtcp_wrappers-libs-7.6-96.el8.ppc64le.rpm rtcp_wrappers-debugsource-7.6-96.el8.ppc64le.rpm rtcp_wrappers-debuginfo-7.6-96.el8.ppc64le.rpmrtcp_wrappers-7.6-96.el8.s390x.rpm rtcp_wrappers-debuginfo-7.6-96.el8.s390x.rpm rtcp_wrappers-libs-debuginfo-7.6-96.el8.s390x.rpm rtcp_wrappers-libs-7.6-96.el8.s390x.rpm rtcp_wrappers-debugsource-7.6-96.el8.s390x.rpmrtcp_wrappers-7.6-96.el8.x86_64.rpm rtcp_wrappers-libs-7.6-96.el8.x86_64.rpm rtcp_wrappers-debugsource-7.6-96.el8.x86_64.rpm rtcp_wrappers-debuginfo-7.6-96.el8.x86_64.rpm rtcp_wrappers-libs-debuginfo-7.6-96.el8.x86_64.rpmlRBnewpackagemenulibre-2.2.1-5.20200831gitmenulibre.2.2.1.el8https://bugzilla.redhat.com/show_bug.cgi?id=17732411773241Request to add menulibre for EPEL8_fmenulibre-2.2.1-5.20200831gitmenulibre.2.2.1.el8.src.rpm_fmenulibre-2.2.1-5.20200831gitmenulibre.2.2.1.el8.noarch.rpm_fmenulibre-2.2.1-5.20200831gitmenulibre.2.2.1.el8.src.rpm_fmenulibre-2.2.1-5.20200831gitmenulibre.2.2.1.el8.noarch.rpmBJ'VBBBBBBBBBBBBBBBnewpackagepython-pendulum-2.0.5-2.el82https://bugzilla.redhat.com/show_bug.cgi?id=17900741790074Review Request: python-pendulum - Python datetimes made easy  #python-pendulum-2.0.5-2.el8.src.rpm#python3-pendulum-2.0.5-2.el8.aarch64.rpm<#python-pendulum-debugsource-2.0.5-2.el8.aarch64.rpm#python3-pendulum-debuginfo-2.0.5-2.el8.aarch64.rpm#python3-pendulum-debuginfo-2.0.5-2.el8.ppc64le.rpm<#python-pendulum-debugsource-2.0.5-2.el8.ppc64le.rpm#python3-pendulum-2.0.5-2.el8.ppc64le.rpm#python3-pendulum-2.0.5-2.el8.s390x.rpm<#python-pendulum-debugsource-2.0.5-2.el8.s390x.rpm#python3-pendulum-debuginfo-2.0.5-2.el8.s390x.rpm#python3-pendulum-2.0.5-2.el8.x86_64.rpm<#python-pendulum-debugsource-2.0.5-2.el8.x86_64.rpm#python3-pendulum-debuginfo-2.0.5-2.el8.x86_64.rpm  #python-pendulum-2.0.5-2.el8.src.rpm#python3-pendulum-2.0.5-2.el8.aarch64.rpm<#python-pendulum-debugsource-2.0.5-2.el8.aarch64.rpm#python3-pendulum-debuginfo-2.0.5-2.el8.aarch64.rpm#python3-pendulum-debuginfo-2.0.5-2.el8.ppc64le.rpm<#python-pendulum-debugsource-2.0.5-2.el8.ppc64le.rpm#python3-pendulum-2.0.5-2.el8.ppc64le.rpm#python3-pendulum-2.0.5-2.el8.s390x.rpm<#python-pendulum-debugsource-2.0.5-2.el8.s390x.rpm#python3-pendulum-debuginfo-2.0.5-2.el8.s390x.rpm#python3-pendulum-2.0.5-2.el8.x86_64.rpm<#python-pendulum-debugsource-2.0.5-2.el8.x86_64.rpm#python3-pendulum-debuginfo-2.0.5-2.el8.x86_64.rpmPD+hBnewpackageperl-Hash-Merge-Simple-0.051-15.el86Q:Qperl-Hash-Merge-Simple-0.051-15.el8.src.rpmQperl-Hash-Merge-Simple-0.051-15.el8.noarch.rpmQperl-Hash-Merge-Simple-0.051-15.el8.src.rpmQperl-Hash-Merge-Simple-0.051-15.el8.noarch.rpmP/lBnewpackageperl-Class-ErrorHandler-0.04-14.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17618481761848perl-Class-ErrorHandler for EL8iperl-Class-ErrorHandler-0.04-14.el8.src.rpmiperl-Class-ErrorHandler-0.04-14.el8.noarch.rpmiperl-Class-ErrorHandler-0.04-14.el8.src.rpmiperl-Class-ErrorHandler-0.04-14.el8.noarch.rpm pBBBBBBBBBBBBBBunspecifiedperl-CBOR-XS-1.71-4.el8 Z%perl-CBOR-XS-1.71-4.el8.src.rpmZ%perl-CBOR-XS-1.71-4.el8.aarch64.rpmR%perl-CBOR-XS-debuginfo-1.71-4.el8.aarch64.rpmS%perl-CBOR-XS-debugsource-1.71-4.el8.aarch64.rpmS%perl-CBOR-XS-debugsource-1.71-4.el8.ppc64le.rpmR%perl-CBOR-XS-debuginfo-1.71-4.el8.ppc64le.rpmZ%perl-CBOR-XS-1.71-4.el8.ppc64le.rpmR%perl-CBOR-XS-debuginfo-1.71-4.el8.s390x.rpmZ%perl-CBOR-XS-1.71-4.el8.s390x.rpmS%perl-CBOR-XS-debugsource-1.71-4.el8.s390x.rpmS%perl-CBOR-XS-debugsource-1.71-4.el8.x86_64.rpmR%perl-CBOR-XS-debuginfo-1.71-4.el8.x86_64.rpmZ%perl-CBOR-XS-1.71-4.el8.x86_64.rpm Z%perl-CBOR-XS-1.71-4.el8.src.rpmZ%perl-CBOR-XS-1.71-4.el8.aarch64.rpmR%perl-CBOR-XS-debuginfo-1.71-4.el8.aarch64.rpmS%perl-CBOR-XS-debugsource-1.71-4.el8.aarch64.rpmS%perl-CBOR-XS-debugsource-1.71-4.el8.ppc64le.rpmR%perl-CBOR-XS-debuginfo-1.71-4.el8.ppc64le.rpmZ%perl-CBOR-XS-1.71-4.el8.ppc64le.rpmR%perl-CBOR-XS-debuginfo-1.71-4.el8.s390x.rpmZ%perl-CBOR-XS-1.71-4.el8.s390x.rpmS%perl-CBOR-XS-debugsource-1.71-4.el8.s390x.rpmS%perl-CBOR-XS-debugsource-1.71-4.el8.x86_64.rpmR%perl-CBOR-XS-debuginfo-1.71-4.el8.x86_64.rpmZ%perl-CBOR-XS-1.71-4.el8.x86_64.rpmլeVABBBBBBBBBBBBBBBBBBBunspecifiedkeydb-6.3.4-3.el8?,https://bugzilla.redhat.com/show_bug.cgi?id=22705922270592Review Request: keydb - keydb is a multi-threaded fork of redisEkeydb-6.3.4-3.el8.src.rpmEkeydb-6.3.4-3.el8.aarch64.rpmkeydb-devel-6.3.4-3.el8.aarch64.rpmkeydb-debugsource-6.3.4-3.el8.aarch64.rpmkeydb-debuginfo-6.3.4-3.el8.aarch64.rpmEkeydb-6.3.4-3.el8.ppc64le.rpmkeydb-devel-6.3.4-3.el8.ppc64le.rpmkeydb-debugsource-6.3.4-3.el8.ppc64le.rpmkeydb-debuginfo-6.3.4-3.el8.ppc64le.rpmEkeydb-6.3.4-3.el8.s390x.rpmkeydb-devel-6.3.4-3.el8.s390x.rpmkeydb-debugsource-6.3.4-3.el8.s390x.rpmkeydb-debuginfo-6.3.4-3.el8.s390x.rpmEkeydb-6.3.4-3.el8.x86_64.rpmkeydb-devel-6.3.4-3.el8.x86_64.rpmkeydb-debugsource-6.3.4-3.el8.x86_64.rpmkeydb-debuginfo-6.3.4-3.el8.x86_64.rpmEkeydb-6.3.4-3.el8.src.rpmEkeydb-6.3.4-3.el8.aarch64.rpmkeydb-devel-6.3.4-3.el8.aarch64.rpmkeydb-debugsource-6.3.4-3.el8.aarch64.rpmkeydb-debuginfo-6.3.4-3.el8.aarch64.rpmEkeydb-6.3.4-3.el8.ppc64le.rpmkeydb-devel-6.3.4-3.el8.ppc64le.rpmkeydb-debugsource-6.3.4-3.el8.ppc64le.rpmkeydb-debuginfo-6.3.4-3.el8.ppc64le.rpmEkeydb-6.3.4-3.el8.s390x.rpmkeydb-devel-6.3.4-3.el8.s390x.rpmkeydb-debugsource-6.3.4-3.el8.s390x.rpmkeydb-debuginfo-6.3.4-3.el8.s390x.rpmEkeydb-6.3.4-3.el8.x86_64.rpmkeydb-devel-6.3.4-3.el8.x86_64.rpmkeydb-debugsource-6.3.4-3.el8.x86_64.rpmkeydb-debuginfo-6.3.4-3.el8.x86_64.rpm9x5WBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementpython-colcon-bash-0.5.0-1.el8 python-colcon-cmake-0.2.28-1.el8 python-colcon-core-0.15.2-1.el8 python-colcon-devtools-0.2.5-1.el8 python-colcon-parallel-executor-0.3.0-1.el8 python-colcon-powershell-0.4.0-1.el8 python-colcon-recursive-crawl-0.2.3-1.el8 python-colcon-ros-0.4.1-1.el8 python-colcon-spawn-shell-0.3.0-1.el8 python-colcon-zsh-0.5.0-1.el8k&https://bugzilla.redhat.com/show_bug.cgi?id=21833772183377python-colcon-ros uses the deprecated pkg_resourceshttps://bugzilla.redhat.com/show_bug.cgi?id=21833822183382python-colcon-core uses the deprecated pkg_resourceshttps://bugzilla.redhat.com/show_bug.cgi?id=21833892183389python-colcon-cmake uses the deprecated pkg_resourceshttps://bugzilla.redhat.com/show_bug.cgi?id=22408712240871python-colcon-bash-0.5.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22408722240872python-colcon-core-0.15.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22408732240873python-colcon-devtools-0.2.5 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22408742240874python-colcon-recursive-crawl-0.2.3 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22408752240875python-colcon-parallel-executor-0.3.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22408762240876python-colcon-ros-0.4.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22424212242421python-colcon-cmake-0.2.28 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22424222242422python-colcon-spawn-shell-0.3.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22426762242676python-colcon-powershell-0.4.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22426772242677python-colcon-zsh-0.5.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22596472259647python-colcon-core FTBFS with python-setuptools 69.0.3 (coming to Fedora Rawhide)%python-colcon-bash-0.5.0-1.el8.src.rpmN%python3-colcon-bash-0.5.0-1.el8.noarch.rpm*python-colcon-cmake-0.2.28-1.el8.src.rpm*python3-colcon-cmake-0.2.28-1.el8.noarch.rpmq;python-colcon-core-0.15.2-1.el8.src.rpmy;python3-colcon-core-0.15.2-1.el8.noarch.rpm<python-colcon-devtools-0.2.5-1.el8.src.rpmt<python3-colcon-devtools-0.2.5-1.el8.noarch.rpm!`python-colcon-parallel-executor-0.3.0-1.el8.src.rpmW`python3-colcon-parallel-executor-0.3.0-1.el8.noarch.rpm"*python-colcon-powershell-0.4.0-1.el8.src.rpmX*python3-colcon-powershell-0.4.0-1.el8.noarch.rpm#python-colcon-recursive-crawl-0.2.3-1.el8.src.rpmYpython3-colcon-recursive-crawl-0.2.3-1.el8.noarch.rpm spython-colcon-ros-0.4.1-1.el8.src.rpmwspython3-colcon-ros-0.4.1-1.el8.noarch.rpm%`python-colcon-spawn-shell-0.3.0-1.el8.src.rpm[`python3-colcon-spawn-shell-0.3.0-1.el8.noarch.rpm&%python-colcon-zsh-0.5.0-1.el8.src.rpm\%python3-colcon-zsh-0.5.0-1.el8.noarch.rpm%python-colcon-bash-0.5.0-1.el8.src.rpmN%python3-colcon-bash-0.5.0-1.el8.noarch.rpm*python-colcon-cmake-0.2.28-1.el8.src.rpm*python3-colcon-cmake-0.2.28-1.el8.noarch.rpmq;python-colcon-core-0.15.2-1.el8.src.rpmy;python3-colcon-core-0.15.2-1.el8.noarch.rpm<python-colcon-devtools-0.2.5-1.el8.src.rpmt<python3-colcon-devtools-0.2.5-1.el8.noarch.rpm!`python-colcon-parallel-executor-0.3.0-1.el8.src.rpmW`python3-colcon-parallel-executor-0.3.0-1.el8.noarch.rpm"*python-colcon-powershell-0.4.0-1.el8.src.rpmX*python3-colcon-powershell-0.4.0-1.el8.noarch.rpm#python-colcon-recursive-crawl-0.2.3-1.el8.src.rpmYpython3-colcon-recursive-crawl-0.2.3-1.el8.noarch.rpm spython-colcon-ros-0.4.1-1.el8.src.rpmwspython3-colcon-ros-0.4.1-1.el8.noarch.rpm%`python-colcon-spawn-shell-0.3.0-1.el8.src.rpm[`python3-colcon-spawn-shell-0.3.0-1.el8.noarch.rpm&%python-colcon-zsh-0.5.0-1.el8.src.rpm\%python3-colcon-zsh-0.5.0-1.el8.noarch.rpmw9vBbugfixpython-cheroot-8.5.2-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=19204611920461cheroot (cherrypy) indefinitely hangs under a moderate rate of requests and never recoversZpython-cheroot-8.5.2-1.el8.src.rpmLZpython3-cheroot-8.5.2-1.el8.noarch.rpmZpython-cheroot-8.5.2-1.el8.src.rpmLZpython3-cheroot-8.5.2-1.el8.noarch.rpmȽS=zBnewpackagepython-subarulink-0.3.6-1.el8!(dCpython-subarulink-0.3.6-1.el8.src.rpmxCpython3-subarulink-0.3.6-1.el8.noarch.rpmdCpython-subarulink-0.3.6-1.el8.src.rpmxCpython3-subarulink-0.3.6-1.el8.noarch.rpm_ ~BBBBBBBenhancementRdRand-2.1.2-2.el8I>tRdRand-2.1.2-2.el8.src.rpmtRdRand-2.1.2-2.el8.x86_64.rpmIRdRand-devel-2.1.2-2.el8.x86_64.rpmHRdRand-debugsource-2.1.2-2.el8.x86_64.rpmGRdRand-debuginfo-2.1.2-2.el8.x86_64.rpmtRdRand-2.1.2-2.el8.src.rpmtRdRand-2.1.2-2.el8.x86_64.rpmIRdRand-devel-2.1.2-2.el8.x86_64.rpmHRdRand-debugsource-2.1.2-2.el8.x86_64.rpmGRdRand-debuginfo-2.1.2-2.el8.x86_64.rpmOHBBBBBnewpackagerubygem-RedCloth-4.3.2-12.el8ahttps://bugzilla.redhat.com/show_bug.cgi?id=17925221792522{rubygem-RedCloth-4.3.2-12.el8.src.rpmS{rubygem-RedCloth-doc-4.3.2-12.el8.noarch.rpm{rubygem-RedCloth-4.3.2-12.el8.aarch64.rpm{rubygem-RedCloth-4.3.2-12.el8.ppc64le.rpm{rubygem-RedCloth-4.3.2-12.el8.s390x.rpm{rubygem-RedCloth-4.3.2-12.el8.x86_64.rpm{rubygem-RedCloth-4.3.2-12.el8.src.rpmS{rubygem-RedCloth-doc-4.3.2-12.el8.noarch.rpm{rubygem-RedCloth-4.3.2-12.el8.aarch64.rpm{rubygem-RedCloth-4.3.2-12.el8.ppc64le.rpm{rubygem-RedCloth-4.3.2-12.el8.s390x.rpm{rubygem-RedCloth-4.3.2-12.el8.x86_64.rpmP[PBBunspecifiedrubygem-hocon-1.3.0-1.el8hhttps://bugzilla.redhat.com/show_bug.cgi?id=17695091769509build of rubygem-hocon for EPEL 8>rubygem-hocon-1.3.0-1.el8.src.rpm>rubygem-hocon-1.3.0-1.el8.noarch.rpmd>rubygem-hocon-doc-1.3.0-1.el8.noarch.rpm>rubygem-hocon-1.3.0-1.el8.src.rpm>rubygem-hocon-1.3.0-1.el8.noarch.rpmd>rubygem-hocon-doc-1.3.0-1.el8.noarch.rpmPTUBnewpackageperl-Cache-Cache-1.08-15.el86~4https://bugzilla.redhat.com/show_bug.cgi?id=17618441761844perl-Cache-Cache for EL8Z perl-Cache-Cache-1.08-15.el8.src.rpmZ perl-Cache-Cache-1.08-15.el8.noarch.rpmZ perl-Cache-Cache-1.08-15.el8.src.rpmZ perl-Cache-Cache-1.08-15.el8.noarch.rpm O"YBBBBBBBnewpackageperl-Test-XML-0.08-16.el8 perl-XML-Filter-BufferText-1.01-32.el8 perl-XML-SAX-Writer-0.57-5.el862yhttps://bugzilla.redhat.com/show_bug.cgi?id=17480391748039Please build perl-Test-XML for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=17481041748104Please build perl-XML-SAX-Writer for EPEL-8)5perl-Test-XML-0.08-16.el8.src.rpm)5perl-Test-XML-0.08-16.el8.noarch.rpmfhperl-XML-Filter-BufferText-1.01-32.el8.src.rpmfhperl-XML-Filter-BufferText-1.01-32.el8.noarch.rpmmRperl-XML-SAX-Writer-0.57-5.el8.src.rpmmRperl-XML-SAX-Writer-0.57-5.el8.noarch.rpm)5perl-Test-XML-0.08-16.el8.src.rpm)5perl-Test-XML-0.08-16.el8.noarch.rpmfhperl-XML-Filter-BufferText-1.01-32.el8.src.rpmfhperl-XML-Filter-BufferText-1.01-32.el8.noarch.rpmmRperl-XML-SAX-Writer-0.57-5.el8.src.rpmmRperl-XML-SAX-Writer-0.57-5.el8.noarch.rpm찃=cBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibmikmod-3.3.11.1-7.el8 mikmod-3.2.8-7.el8+W\libmikmod-3.3.11.1-7.el8.src.rpm|\libmikmod-debugsource-3.3.11.1-7.el8.aarch64.rpm}\libmikmod-devel-3.3.11.1-7.el8.aarch64.rpmW\libmikmod-3.3.11.1-7.el8.aarch64.rpm{\libmikmod-debuginfo-3.3.11.1-7.el8.aarch64.rpm{\libmikmod-debuginfo-3.3.11.1-7.el8.ppc64le.rpm}\libmikmod-devel-3.3.11.1-7.el8.ppc64le.rpm|\libmikmod-debugsource-3.3.11.1-7.el8.ppc64le.rpmW\libmikmod-3.3.11.1-7.el8.ppc64le.rpmW\libmikmod-3.3.11.1-7.el8.s390x.rpm}\libmikmod-devel-3.3.11.1-7.el8.s390x.rpm|\libmikmod-debugsource-3.3.11.1-7.el8.s390x.rpm{\libmikmod-debuginfo-3.3.11.1-7.el8.s390x.rpm|\libmikmod-debugsource-3.3.11.1-7.el8.x86_64.rpm}\libmikmod-devel-3.3.11.1-7.el8.x86_64.rpm{\libmikmod-debuginfo-3.3.11.1-7.el8.x86_64.rpmW\libmikmod-3.3.11.1-7.el8.x86_64.rpmxUmikmod-3.2.8-7.el8.aarch64.rpmxUmikmod-3.2.8-7.el8.src.rpm"Umikmod-debugsource-3.2.8-7.el8.aarch64.rpm!Umikmod-debuginfo-3.2.8-7.el8.aarch64.rpm!Umikmod-debuginfo-3.2.8-7.el8.ppc64le.rpm"Umikmod-debugsource-3.2.8-7.el8.ppc64le.rpmxUmikmod-3.2.8-7.el8.ppc64le.rpmxUmikmod-3.2.8-7.el8.s390x.rpm"Umikmod-debugsource-3.2.8-7.el8.s390x.rpm!Umikmod-debuginfo-3.2.8-7.el8.s390x.rpm"Umikmod-debugsource-3.2.8-7.el8.x86_64.rpm!Umikmod-debuginfo-3.2.8-7.el8.x86_64.rpmxUmikmod-3.2.8-7.el8.x86_64.rpmW\libmikmod-3.3.11.1-7.el8.src.rpm|\libmikmod-debugsource-3.3.11.1-7.el8.aarch64.rpm}\libmikmod-devel-3.3.11.1-7.el8.aarch64.rpmW\libmikmod-3.3.11.1-7.el8.aarch64.rpm{\libmikmod-debuginfo-3.3.11.1-7.el8.aarch64.rpm{\libmikmod-debuginfo-3.3.11.1-7.el8.ppc64le.rpm}\libmikmod-devel-3.3.11.1-7.el8.ppc64le.rpm|\libmikmod-debugsource-3.3.11.1-7.el8.ppc64le.rpmW\libmikmod-3.3.11.1-7.el8.ppc64le.rpmW\libmikmod-3.3.11.1-7.el8.s390x.rpm}\libmikmod-devel-3.3.11.1-7.el8.s390x.rpm|\libmikmod-debugsource-3.3.11.1-7.el8.s390x.rpm{\libmikmod-debuginfo-3.3.11.1-7.el8.s390x.rpm|\libmikmod-debugsource-3.3.11.1-7.el8.x86_64.rpm}\libmikmod-devel-3.3.11.1-7.el8.x86_64.rpm{\libmikmod-debuginfo-3.3.11.1-7.el8.x86_64.rpmW\libmikmod-3.3.11.1-7.el8.x86_64.rpmxUmikmod-3.2.8-7.el8.aarch64.rpmxUmikmod-3.2.8-7.el8.src.rpm"Umikmod-debugsource-3.2.8-7.el8.aarch64.rpm!Umikmod-debuginfo-3.2.8-7.el8.aarch64.rpm!Umikmod-debuginfo-3.2.8-7.el8.ppc64le.rpm"Umikmod-debugsource-3.2.8-7.el8.ppc64le.rpmxUmikmod-3.2.8-7.el8.ppc64le.rpmxUmikmod-3.2.8-7.el8.s390x.rpm"Umikmod-debugsource-3.2.8-7.el8.s390x.rpm!Umikmod-debuginfo-3.2.8-7.el8.s390x.rpm"Umikmod-debugsource-3.2.8-7.el8.x86_64.rpm!Umikmod-debuginfo-3.2.8-7.el8.x86_64.rpmxUmikmod-3.2.8-7.el8.x86_64.rpm찃 IBBnewpackagegoogle-gson-2.8.2-4.el8=grgoogle-gson-2.8.2-4.el8.src.rpmgrgoogle-gson-2.8.2-4.el8.noarch.rpmzrgoogle-gson-javadoc-2.8.2-4.el8.noarch.rpmgrgoogle-gson-2.8.2-4.el8.src.rpmgrgoogle-gson-2.8.2-4.el8.noarch.rpmzrgoogle-gson-javadoc-2.8.2-4.el8.noarch.rpm8hNBBBBBsecuritycpp-jwt-1.4-7.el8Yhttps://bugzilla.redhat.com/show_bug.cgi?id=22633292263329Side-channel in cpp-jwteVcpp-jwt-1.4-7.el8.src.rpm|Vcpp-jwt-devel-1.4-7.el8.aarch64.rpm|Vcpp-jwt-devel-1.4-7.el8.ppc64le.rpm|Vcpp-jwt-devel-1.4-7.el8.s390x.rpm|Vcpp-jwt-devel-1.4-7.el8.x86_64.rpmeVcpp-jwt-1.4-7.el8.src.rpm|Vcpp-jwt-devel-1.4-7.el8.aarch64.rpm|Vcpp-jwt-devel-1.4-7.el8.ppc64le.rpm|Vcpp-jwt-devel-1.4-7.el8.s390x.rpm|Vcpp-jwt-devel-1.4-7.el8.x86_64.rpmVBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityatril-1.26.2-1.el8x4https://bugzilla.redhat.com/show_bug.cgi?id=22583922258392CVE-2023-51698 atril: vulnerable to Command Injection Vulnerability [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22583932258393CVE-2023-51698 atril: vulnerable to Command Injection Vulnerability [fedora-all]%3atril-1.26.2-1.el8.src.rpm3atril-1.26.2-1.el8.aarch64.rpm}3atril-libs-1.26.2-1.el8.aarch64.rpm|3atril-devel-1.26.2-1.el8.aarch64.rpmx3atril-caja-1.26.2-1.el8.aarch64.rpm3atril-thumbnailer-1.26.2-1.el8.aarch64.rpm{3atril-debugsource-1.26.2-1.el8.aarch64.rpmz3atril-debuginfo-1.26.2-1.el8.aarch64.rpm~3atril-libs-debuginfo-1.26.2-1.el8.aarch64.rpmy3atril-caja-debuginfo-1.26.2-1.el8.aarch64.rpm3atril-1.26.2-1.el8.ppc64le.rpm}3atril-libs-1.26.2-1.el8.ppc64le.rpm|3atril-devel-1.26.2-1.el8.ppc64le.rpmx3atril-caja-1.26.2-1.el8.ppc64le.rpm3atril-thumbnailer-1.26.2-1.el8.ppc64le.rpm{3atril-debugsource-1.26.2-1.el8.ppc64le.rpmz3atril-debuginfo-1.26.2-1.el8.ppc64le.rpm~3atril-libs-debuginfo-1.26.2-1.el8.ppc64le.rpmy3atril-caja-debuginfo-1.26.2-1.el8.ppc64le.rpm3atril-1.26.2-1.el8.s390x.rpm}3atril-libs-1.26.2-1.el8.s390x.rpm|3atril-devel-1.26.2-1.el8.s390x.rpmx3atril-caja-1.26.2-1.el8.s390x.rpm3atril-thumbnailer-1.26.2-1.el8.s390x.rpm{3atril-debugsource-1.26.2-1.el8.s390x.rpmz3atril-debuginfo-1.26.2-1.el8.s390x.rpm~3atril-libs-debuginfo-1.26.2-1.el8.s390x.rpmy3atril-caja-debuginfo-1.26.2-1.el8.s390x.rpm3atril-1.26.2-1.el8.x86_64.rpm}3atril-libs-1.26.2-1.el8.x86_64.rpm|3atril-devel-1.26.2-1.el8.x86_64.rpmx3atril-caja-1.26.2-1.el8.x86_64.rpm3atril-thumbnailer-1.26.2-1.el8.x86_64.rpm{3atril-debugsource-1.26.2-1.el8.x86_64.rpmz3atril-debuginfo-1.26.2-1.el8.x86_64.rpm~3atril-libs-debuginfo-1.26.2-1.el8.x86_64.rpmy3atril-caja-debuginfo-1.26.2-1.el8.x86_64.rpm%3atril-1.26.2-1.el8.src.rpm3atril-1.26.2-1.el8.aarch64.rpm}3atril-libs-1.26.2-1.el8.aarch64.rpm|3atril-devel-1.26.2-1.el8.aarch64.rpmx3atril-caja-1.26.2-1.el8.aarch64.rpm3atril-thumbnailer-1.26.2-1.el8.aarch64.rpm{3atril-debugsource-1.26.2-1.el8.aarch64.rpmz3atril-debuginfo-1.26.2-1.el8.aarch64.rpm~3atril-libs-debuginfo-1.26.2-1.el8.aarch64.rpmy3atril-caja-debuginfo-1.26.2-1.el8.aarch64.rpm3atril-1.26.2-1.el8.ppc64le.rpm}3atril-libs-1.26.2-1.el8.ppc64le.rpm|3atril-devel-1.26.2-1.el8.ppc64le.rpmx3atril-caja-1.26.2-1.el8.ppc64le.rpm3atril-thumbnailer-1.26.2-1.el8.ppc64le.rpm{3atril-debugsource-1.26.2-1.el8.ppc64le.rpmz3atril-debuginfo-1.26.2-1.el8.ppc64le.rpm~3atril-libs-debuginfo-1.26.2-1.el8.ppc64le.rpmy3atril-caja-debuginfo-1.26.2-1.el8.ppc64le.rpm3atril-1.26.2-1.el8.s390x.rpm}3atril-libs-1.26.2-1.el8.s390x.rpm|3atril-devel-1.26.2-1.el8.s390x.rpmx3atril-caja-1.26.2-1.el8.s390x.rpm3atril-thumbnailer-1.26.2-1.el8.s390x.rpm{3atril-debugsource-1.26.2-1.el8.s390x.rpmz3atril-debuginfo-1.26.2-1.el8.s390x.rpm~3atril-libs-debuginfo-1.26.2-1.el8.s390x.rpmy3atril-caja-debuginfo-1.26.2-1.el8.s390x.rpm3atril-1.26.2-1.el8.x86_64.rpm}3atril-libs-1.26.2-1.el8.x86_64.rpm|3atril-devel-1.26.2-1.el8.x86_64.rpmx3atril-caja-1.26.2-1.el8.x86_64.rpm3atril-thumbnailer-1.26.2-1.el8.x86_64.rpm{3atril-debugsource-1.26.2-1.el8.x86_64.rpmz3atril-debuginfo-1.26.2-1.el8.x86_64.rpm~3atril-libs-debuginfo-1.26.2-1.el8.x86_64.rpmy3atril-caja-debuginfo-1.26.2-1.el8.x86_64.rpmo3EBnewpackagepython-rfc3987-1.3.7-15.el8, python-rfc3987-1.3.7-15.el8.src.rpm&python3-rfc3987-1.3.7-15.el8.noarch.rpmpython-rfc3987-1.3.7-15.el8.src.rpm&python3-rfc3987-1.3.7-15.el8.noarch.rpm|a IBnewpackagepython-velbus-2.0.46-1.el88+7python-velbus-2.0.46-1.el8.src.rpm=7python3-velbus-2.0.46-1.el8.noarch.rpm+7python-velbus-2.0.46-1.el8.src.rpm=7python3-velbus-2.0.46-1.el8.noarch.rpm_PMBBBBBBBBBBBBBBBnewpackagesmoldyn-2.61-3.el8SSsmoldyn-2.61-3.el8.src.rpmTsmoldyn-debuginfo-2.61-3.el8.aarch64.rpmSsmoldyn-2.61-3.el8.aarch64.rpm2smoldyn-doc-2.61-3.el8.noarch.rpmUsmoldyn-debugsource-2.61-3.el8.aarch64.rpmUsmoldyn-debugsource-2.61-3.el8.ppc64le.rpmTsmoldyn-debuginfo-2.61-3.el8.ppc64le.rpmSsmoldyn-2.61-3.el8.ppc64le.rpmTsmoldyn-debuginfo-2.61-3.el8.s390x.rpmUsmoldyn-debugsource-2.61-3.el8.s390x.rpmSsmoldyn-2.61-3.el8.s390x.rpmSsmoldyn-2.61-3.el8.x86_64.rpmUsmoldyn-debugsource-2.61-3.el8.x86_64.rpmTsmoldyn-debuginfo-2.61-3.el8.x86_64.rpmSsmoldyn-2.61-3.el8.src.rpmTsmoldyn-debuginfo-2.61-3.el8.aarch64.rpmSsmoldyn-2.61-3.el8.aarch64.rpm2smoldyn-doc-2.61-3.el8.noarch.rpmUsmoldyn-debugsource-2.61-3.el8.aarch64.rpmUsmoldyn-debugsource-2.61-3.el8.ppc64le.rpmTsmoldyn-debuginfo-2.61-3.el8.ppc64le.rpmSsmoldyn-2.61-3.el8.ppc64le.rpmTsmoldyn-debuginfo-2.61-3.el8.s390x.rpmUsmoldyn-debugsource-2.61-3.el8.s390x.rpmSsmoldyn-2.61-3.el8.s390x.rpmSsmoldyn-2.61-3.el8.x86_64.rpmUsmoldyn-debugsource-2.61-3.el8.x86_64.rpmTsmoldyn-debuginfo-2.61-3.el8.x86_64.rpm6{"_Bunspecifiedpython-string_utils-0.6.0-10.el8acYpython-string_utils-0.6.0-10.el8.src.rpmwYpython3-string_utils-0.6.0-10.el8.noarch.rpmcYpython-string_utils-0.6.0-10.el8.src.rpmwYpython3-string_utils-0.6.0-10.el8.noarch.rpmP8&cBnewpackageperl-Net-OAuth-0.28-20.el8uUhttps://bugzilla.redhat.com/show_bug.cgi?id=17703121770312perl-Net-OAuth for EL 8dYperl-Net-OAuth-0.28-20.el8.src.rpmdYperl-Net-OAuth-0.28-20.el8.noarch.rpmdYperl-Net-OAuth-0.28-20.el8.src.rpmdYperl-Net-OAuth-0.28-20.el8.noarch.rpmP7gBBBBBBBBBBBBBBnewpackageperl-Net-CUPS-0.64-11.el8Jhttps://bugzilla.redhat.com/show_bug.cgi?id=17615391761539[RFE] Please build for EPEL8 3Uperl-Net-CUPS-0.64-11.el8.src.rpm Uperl-Net-CUPS-debugsource-0.64-11.el8.aarch64.rpm Uperl-Net-CUPS-debuginfo-0.64-11.el8.aarch64.rpm3Uperl-Net-CUPS-0.64-11.el8.aarch64.rpm Uperl-Net-CUPS-debuginfo-0.64-11.el8.ppc64le.rpm Uperl-Net-CUPS-debugsource-0.64-11.el8.ppc64le.rpm3Uperl-Net-CUPS-0.64-11.el8.ppc64le.rpm Uperl-Net-CUPS-debuginfo-0.64-11.el8.s390x.rpm3Uperl-Net-CUPS-0.64-11.el8.s390x.rpm Uperl-Net-CUPS-debugsource-0.64-11.el8.s390x.rpm Uperl-Net-CUPS-debugsource-0.64-11.el8.x86_64.rpm3Uperl-Net-CUPS-0.64-11.el8.x86_64.rpm Uperl-Net-CUPS-debuginfo-0.64-11.el8.x86_64.rpm 3Uperl-Net-CUPS-0.64-11.el8.src.rpm Uperl-Net-CUPS-debugsource-0.64-11.el8.aarch64.rpm Uperl-Net-CUPS-debuginfo-0.64-11.el8.aarch64.rpm3Uperl-Net-CUPS-0.64-11.el8.aarch64.rpm Uperl-Net-CUPS-debuginfo-0.64-11.el8.ppc64le.rpm Uperl-Net-CUPS-debugsource-0.64-11.el8.ppc64le.rpm3Uperl-Net-CUPS-0.64-11.el8.ppc64le.rpm Uperl-Net-CUPS-debuginfo-0.64-11.el8.s390x.rpm3Uperl-Net-CUPS-0.64-11.el8.s390x.rpm Uperl-Net-CUPS-debugsource-0.64-11.el8.s390x.rpm Uperl-Net-CUPS-debugsource-0.64-11.el8.x86_64.rpm3Uperl-Net-CUPS-0.64-11.el8.x86_64.rpm Uperl-Net-CUPS-debuginfo-0.64-11.el8.x86_64.rpm  ;xBnewpackageperl-Test-Needs-0.002006-3.el8ffhttps://bugzilla.redhat.com/show_bug.cgi?id=17488571748857[RFE] EPEL8 branch of perl-Test-Needs6perl-Test-Needs-0.002006-3.el8.src.rpm6perl-Test-Needs-0.002006-3.el8.noarch.rpm6perl-Test-Needs-0.002006-3.el8.src.rpm6perl-Test-Needs-0.002006-3.el8.noarch.rpm찃S|BBBBunspecifiedpython-redis-3.5.3-1.el8 python-rq-1.7.0-1.el8L*python-redis-3.5.3-1.el8.src.rpmpython3-redis-3.5.3-1.el8.noarch.rpm{python-rq-1.7.0-1.el8.src.rpm{python3-rq-1.7.0-1.el8.noarch.rpmpython-redis-3.5.3-1.el8.src.rpmpython3-redis-3.5.3-1.el8.noarch.rpm{python-rq-1.7.0-1.el8.src.rpm{python3-rq-1.7.0-1.el8.noarch.rpmJc CBBBBnewpackagepython-jenkins-1.6.0-1.el8 python-multi_key_dict-2.0.3-2.el8vFhttps://bugzilla.redhat.com/show_bug.cgi?id=18035421803542Please build an EPEL8 build for python-jenkinsPpython-jenkins-1.6.0-1.el8.src.rpm Ppython3-jenkins-1.6.0-1.el8.noarch.rpmH,python-multi_key_dict-2.0.3-2.el8.src.rpma,python3-multi_key_dict-2.0.3-2.el8.noarch.rpmPpython-jenkins-1.6.0-1.el8.src.rpm Ppython3-jenkins-1.6.0-1.el8.noarch.rpmH,python-multi_key_dict-2.0.3-2.el8.src.rpma,python3-multi_key_dict-2.0.3-2.el8.noarch.rpmǝFJBBBBBBBBBBenhancementresalloc-5.3-1.el8 resalloc-aws-1.8-1.el8vgengetopt-2.23-3.el8.s390x.rpm>vgengetopt-2.23-3.el8.src.rpmvgengetopt-debuginfo-2.23-3.el8.aarch64.rpmvgengetopt-debugsource-2.23-3.el8.aarch64.rpm>vgengetopt-2.23-3.el8.aarch64.rpm>vgengetopt-2.23-3.el8.ppc64le.rpmvgengetopt-debugsource-2.23-3.el8.ppc64le.rpmvgengetopt-debuginfo-2.23-3.el8.ppc64le.rpmvgengetopt-debuginfo-2.23-3.el8.s390x.rpmvgengetopt-debugsource-2.23-3.el8.s390x.rpm>vgengetopt-2.23-3.el8.x86_64.rpmvgengetopt-debugsource-2.23-3.el8.x86_64.rpmvgengetopt-debuginfo-2.23-3.el8.x86_64.rpm >vgengetopt-2.23-3.el8.s390x.rpm>vgengetopt-2.23-3.el8.src.rpmvgengetopt-debuginfo-2.23-3.el8.aarch64.rpmvgengetopt-debugsource-2.23-3.el8.aarch64.rpm>vgengetopt-2.23-3.el8.aarch64.rpm>vgengetopt-2.23-3.el8.ppc64le.rpmvgengetopt-debugsource-2.23-3.el8.ppc64le.rpmvgengetopt-debuginfo-2.23-3.el8.ppc64le.rpmvgengetopt-debuginfo-2.23-3.el8.s390x.rpmvgengetopt-debugsource-2.23-3.el8.s390x.rpm>vgengetopt-2.23-3.el8.x86_64.rpmvgengetopt-debugsource-2.23-3.el8.x86_64.rpmvgengetopt-debuginfo-2.23-3.el8.x86_64.rpm|vpBBBBBBBBBBBBBBnewpackageqjackctl-0.6.3-2.el8674https://bugzilla.redhat.com/show_bug.cgi?id=18494021849402Please add qjackctl to EPEL 8/x86_64 9Zqjackctl-0.6.3-2.el8.src.rpm9Zqjackctl-0.6.3-2.el8.aarch64.rpm Zqjackctl-debuginfo-0.6.3-2.el8.aarch64.rpm Zqjackctl-debugsource-0.6.3-2.el8.aarch64.rpm Zqjackctl-debuginfo-0.6.3-2.el8.ppc64le.rpm9Zqjackctl-0.6.3-2.el8.ppc64le.rpm Zqjackctl-debugsource-0.6.3-2.el8.ppc64le.rpm Zqjackctl-debuginfo-0.6.3-2.el8.s390x.rpm Zqjackctl-debugsource-0.6.3-2.el8.s390x.rpm9Zqjackctl-0.6.3-2.el8.s390x.rpm9Zqjackctl-0.6.3-2.el8.x86_64.rpm Zqjackctl-debugsource-0.6.3-2.el8.x86_64.rpm Zqjackctl-debuginfo-0.6.3-2.el8.x86_64.rpm 9Zqjackctl-0.6.3-2.el8.src.rpm9Zqjackctl-0.6.3-2.el8.aarch64.rpm Zqjackctl-debuginfo-0.6.3-2.el8.aarch64.rpm Zqjackctl-debugsource-0.6.3-2.el8.aarch64.rpm Zqjackctl-debuginfo-0.6.3-2.el8.ppc64le.rpm9Zqjackctl-0.6.3-2.el8.ppc64le.rpm Zqjackctl-debugsource-0.6.3-2.el8.ppc64le.rpm Zqjackctl-debuginfo-0.6.3-2.el8.s390x.rpm Zqjackctl-debugsource-0.6.3-2.el8.s390x.rpm9Zqjackctl-0.6.3-2.el8.s390x.rpm9Zqjackctl-0.6.3-2.el8.x86_64.rpm Zqjackctl-debugsource-0.6.3-2.el8.x86_64.rpm Zqjackctl-debuginfo-0.6.3-2.el8.x86_64.rpmSfABbugfixpython-scramp-1.2.0-1.el8k()Xpython-scramp-1.2.0-1.el8.src.rpm;Xpython3-scramp-1.2.0-1.el8.noarch.rpm)Xpython-scramp-1.2.0-1.el8.src.rpm;Xpython3-scramp-1.2.0-1.el8.noarch.rpm65EBnewpackagepython-socks5line-0.0.3-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=17903521790352Review Request: python-socks5line - Helper for socks5-unaware clientsH)python-socks5line-0.0.3-2.el8.src.rpm[)python3-socks5line-0.0.3-2.el8.noarch.rpmH)python-socks5line-0.0.3-2.el8.src.rpm[)python3-socks5line-0.0.3-2.el8.noarch.rpmP IBnewpackageTurboGears2-2.4.3-2.el8J`TurboGears2-2.4.3-2.el8.src.rpm`python3-TurboGears2-2.4.3-2.el8.noarch.rpmJ`TurboGears2-2.4.3-2.el8.src.rpm`python3-TurboGears2-2.4.3-2.el8.noarch.rpm.}MBBBBBenhancementreptyr-0.7.0-1.el834https://bugzilla.redhat.com/show_bug.cgi?id=17445871744587reptyr-0.7.0 is availablemreptyr-0.7.0-1.el8.src.rpm0reptyr-debuginfo-0.7.0-1.el8.x86_64.rpm1reptyr-debugsource-0.7.0-1.el8.x86_64.rpmmreptyr-0.7.0-1.el8.x86_64.rpmmreptyr-0.7.0-1.el8.src.rpm0reptyr-debuginfo-0.7.0-1.el8.x86_64.rpm1reptyr-debugsource-0.7.0-1.el8.x86_64.rpmmreptyr-0.7.0-1.el8.x86_64.rpmP&UBBBBnewpackageperl-Authen-Radius-0.31-1.el8 perl-Data-HexDump-0.02-28.el86g[https://bugzilla.redhat.com/show_bug.cgi?id=17618431761843perl-Authen-Radius for EL8I}perl-Authen-Radius-0.31-1.el8.src.rpmI}perl-Authen-Radius-0.31-1.el8.noarch.rpm7fperl-Data-HexDump-0.02-28.el8.src.rpm7fperl-Data-HexDump-0.02-28.el8.noarch.rpmI}perl-Authen-Radius-0.31-1.el8.src.rpmI}perl-Authen-Radius-0.31-1.el8.noarch.rpm7fperl-Data-HexDump-0.02-28.el8.src.rpm7fperl-Data-HexDump-0.02-28.el8.noarch.rpm #\Bnewpackageperl-MIME-Lite-HTML-1.24-24.el8B xperl-MIME-Lite-HTML-1.24-24.el8.src.rpm xperl-MIME-Lite-HTML-1.24-24.el8.noarch.rpm xperl-MIME-Lite-HTML-1.24-24.el8.src.rpm xperl-MIME-Lite-HTML-1.24-24.el8.noarch.rpm찃1`BBBBBBBBBBBBBBBbugfixwcd-6.0.5-3.el8V1 wcd-6.0.5-3.el8.src.rpm wcd-6.0.5-3.el8.aarch64.rpm3wcd-doc-6.0.5-3.el8.noarch.rpm1wcd-debugsource-6.0.5-3.el8.aarch64.rpm0wcd-debuginfo-6.0.5-3.el8.aarch64.rpm wcd-6.0.5-3.el8.ppc64le.rpm1wcd-debugsource-6.0.5-3.el8.ppc64le.rpm0wcd-debuginfo-6.0.5-3.el8.ppc64le.rpm wcd-6.0.5-3.el8.s390x.rpm1wcd-debugsource-6.0.5-3.el8.s390x.rpm0wcd-debuginfo-6.0.5-3.el8.s390x.rpm wcd-6.0.5-3.el8.x86_64.rpm1wcd-debugsource-6.0.5-3.el8.x86_64.rpm0wcd-debuginfo-6.0.5-3.el8.x86_64.rpm wcd-6.0.5-3.el8.src.rpm wcd-6.0.5-3.el8.aarch64.rpm3wcd-doc-6.0.5-3.el8.noarch.rpm1wcd-debugsource-6.0.5-3.el8.aarch64.rpm0wcd-debuginfo-6.0.5-3.el8.aarch64.rpm wcd-6.0.5-3.el8.ppc64le.rpm1wcd-debugsource-6.0.5-3.el8.ppc64le.rpm0wcd-debuginfo-6.0.5-3.el8.ppc64le.rpm wcd-6.0.5-3.el8.s390x.rpm1wcd-debugsource-6.0.5-3.el8.s390x.rpm0wcd-debuginfo-6.0.5-3.el8.s390x.rpm wcd-6.0.5-3.el8.x86_64.rpm1wcd-debugsource-6.0.5-3.el8.x86_64.rpm0wcd-debuginfo-6.0.5-3.el8.x86_64.rpm#rBBBBBBBBBBBBBBnewpackagexmakemol-5.16-10.el8 Q xmakemol-5.16-10.el8.src.rpmp xmakemol-debuginfo-5.16-10.el8.aarch64.rpmq xmakemol-debugsource-5.16-10.el8.aarch64.rpmQ xmakemol-5.16-10.el8.aarch64.rpmQ xmakemol-5.16-10.el8.ppc64le.rpmq xmakemol-debugsource-5.16-10.el8.ppc64le.rpmp xmakemol-debuginfo-5.16-10.el8.ppc64le.rpmp xmakemol-debuginfo-5.16-10.el8.s390x.rpmq xmakemol-debugsource-5.16-10.el8.s390x.rpmQ xmakemol-5.16-10.el8.s390x.rpmQ xmakemol-5.16-10.el8.x86_64.rpmq xmakemol-debugsource-5.16-10.el8.x86_64.rpmp xmakemol-debuginfo-5.16-10.el8.x86_64.rpm Q xmakemol-5.16-10.el8.src.rpmp xmakemol-debuginfo-5.16-10.el8.aarch64.rpmq xmakemol-debugsource-5.16-10.el8.aarch64.rpmQ xmakemol-5.16-10.el8.aarch64.rpmQ xmakemol-5.16-10.el8.ppc64le.rpmq xmakemol-debugsource-5.16-10.el8.ppc64le.rpmp xmakemol-debuginfo-5.16-10.el8.ppc64le.rpmp xmakemol-debuginfo-5.16-10.el8.s390x.rpmq xmakemol-debugsource-5.16-10.el8.s390x.rpmQ xmakemol-5.16-10.el8.s390x.rpmQ xmakemol-5.16-10.el8.x86_64.rpmq xmakemol-debugsource-5.16-10.el8.x86_64.rpmp xmakemol-debuginfo-5.16-10.el8.x86_64.rpml'CBBBBBBBBBBBBBBbugfixearlyoom-1.6.2-1.el8  %[earlyoom-1.6.2-1.el8.src.rpm%[earlyoom-1.6.2-1.el8.aarch64.rpm#[earlyoom-debugsource-1.6.2-1.el8.aarch64.rpm"[earlyoom-debuginfo-1.6.2-1.el8.aarch64.rpm#[earlyoom-debugsource-1.6.2-1.el8.ppc64le.rpm"[earlyoom-debuginfo-1.6.2-1.el8.ppc64le.rpm%[earlyoom-1.6.2-1.el8.ppc64le.rpm"[earlyoom-debuginfo-1.6.2-1.el8.s390x.rpm%[earlyoom-1.6.2-1.el8.s390x.rpm#[earlyoom-debugsource-1.6.2-1.el8.s390x.rpm%[earlyoom-1.6.2-1.el8.x86_64.rpm#[earlyoom-debugsource-1.6.2-1.el8.x86_64.rpm"[earlyoom-debuginfo-1.6.2-1.el8.x86_64.rpm %[earlyoom-1.6.2-1.el8.src.rpm%[earlyoom-1.6.2-1.el8.aarch64.rpm#[earlyoom-debugsource-1.6.2-1.el8.aarch64.rpm"[earlyoom-debuginfo-1.6.2-1.el8.aarch64.rpm#[earlyoom-debugsource-1.6.2-1.el8.ppc64le.rpm"[earlyoom-debuginfo-1.6.2-1.el8.ppc64le.rpm%[earlyoom-1.6.2-1.el8.ppc64le.rpm"[earlyoom-debuginfo-1.6.2-1.el8.s390x.rpm%[earlyoom-1.6.2-1.el8.s390x.rpm#[earlyoom-debugsource-1.6.2-1.el8.s390x.rpm%[earlyoom-1.6.2-1.el8.x86_64.rpm#[earlyoom-debugsource-1.6.2-1.el8.x86_64.rpm"[earlyoom-debuginfo-1.6.2-1.el8.x86_64.rpm}$TBBBBBBBBBBBBBBunspecifiedvcftools-0.1.16-5.el8:5https://bugzilla.redhat.com/show_bug.cgi?id=18333241833324Build vcftools to EPEL8 tevcftools-0.1.16-5.el8.src.rpmtevcftools-0.1.16-5.el8.aarch64.rpmYevcftools-debuginfo-0.1.16-5.el8.aarch64.rpmZevcftools-debugsource-0.1.16-5.el8.aarch64.rpmZevcftools-debugsource-0.1.16-5.el8.ppc64le.rpmtevcftools-0.1.16-5.el8.ppc64le.rpmYevcftools-debuginfo-0.1.16-5.el8.ppc64le.rpmtevcftools-0.1.16-5.el8.s390x.rpmZevcftools-debugsource-0.1.16-5.el8.s390x.rpmYevcftools-debuginfo-0.1.16-5.el8.s390x.rpmtevcftools-0.1.16-5.el8.x86_64.rpmZevcftools-debugsource-0.1.16-5.el8.x86_64.rpmYevcftools-debuginfo-0.1.16-5.el8.x86_64.rpm tevcftools-0.1.16-5.el8.src.rpmtevcftools-0.1.16-5.el8.aarch64.rpmYevcftools-debuginfo-0.1.16-5.el8.aarch64.rpmZevcftools-debugsource-0.1.16-5.el8.aarch64.rpmZevcftools-debugsource-0.1.16-5.el8.ppc64le.rpmtevcftools-0.1.16-5.el8.ppc64le.rpmYevcftools-debuginfo-0.1.16-5.el8.ppc64le.rpmtevcftools-0.1.16-5.el8.s390x.rpmZevcftools-debugsource-0.1.16-5.el8.s390x.rpmYevcftools-debuginfo-0.1.16-5.el8.s390x.rpmtevcftools-0.1.16-5.el8.x86_64.rpmZevcftools-debugsource-0.1.16-5.el8.x86_64.rpmYevcftools-debuginfo-0.1.16-5.el8.x86_64.rpmOh(eBbugfixedg-mkgridmap-4.0.4-9.el8o edg-mkgridmap-4.0.4-9.el8.src.rpm edg-mkgridmap-4.0.4-9.el8.noarch.rpm edg-mkgridmap-4.0.4-9.el8.src.rpm edg-mkgridmap-4.0.4-9.el8.noarch.rpmZ ,iBnewpackagepython-fido2-0.8.1-5.el8 1python-fido2-0.8.1-5.el8.src.rpm2python3-fido2-0.8.1-5.el8.noarch.rpm1python-fido2-0.8.1-5.el8.src.rpm2python3-fido2-0.8.1-5.el8.noarch.rpmq0mBnewpackagednf-plugin-ovl-0.0.3-1.el8 dnf-plugin-ovl-0.0.3-1.el8.src.rpmdnf-plugin-ovl-0.0.3-1.el8.noarch.rpmdnf-plugin-ovl-0.0.3-1.el8.src.rpmdnf-plugin-ovl-0.0.3-1.el8.noarch.rpm n=qBBBBBBBBBBnewpackagepython-basemap-1.2.1-1.el8%https://bugzilla.redhat.com/show_bug.cgi?id=17415711741571Request to package python-basemap for EPEL 8 nmpython-basemap-1.2.1-1.el8.src.rpmmpython3-basemap-1.2.1-1.el8.aarch64.rpmmpython-basemap-examples-1.2.1-1.el8.aarch64.rpmmpython3-basemap-1.2.1-1.el8.ppc64le.rpmmpython-basemap-examples-1.2.1-1.el8.ppc64le.rpmmpython-basemap-examples-1.2.1-1.el8.s390x.rpmmpython3-basemap-1.2.1-1.el8.s390x.rpmmpython-basemap-examples-1.2.1-1.el8.x86_64.rpmmpython3-basemap-1.2.1-1.el8.x86_64.rpm nmpython-basemap-1.2.1-1.el8.src.rpmmpython3-basemap-1.2.1-1.el8.aarch64.rpmmpython-basemap-examples-1.2.1-1.el8.aarch64.rpmmpython3-basemap-1.2.1-1.el8.ppc64le.rpmmpython-basemap-examples-1.2.1-1.el8.ppc64le.rpmmpython-basemap-examples-1.2.1-1.el8.s390x.rpmmpython3-basemap-1.2.1-1.el8.s390x.rpmmpython-basemap-examples-1.2.1-1.el8.x86_64.rpmmpython3-basemap-1.2.1-1.el8.x86_64.rpmP6~Benhancementperl-Test-LWP-UserAgent-0.033-9.el88https://bugzilla.redhat.com/show_bug.cgi?id=17687991768799perl-Test-LWP-UserAgent for EL8y{perl-Test-LWP-UserAgent-0.033-9.el8.src.rpmy{perl-Test-LWP-UserAgent-0.033-9.el8.noarch.rpmy{perl-Test-LWP-UserAgent-0.033-9.el8.src.rpmy{perl-Test-LWP-UserAgent-0.033-9.el8.noarch.rpmPBBnewpackageperl-FCGI-ProcManager-0.28-9.el8TThttps://bugzilla.redhat.com/show_bug.cgi?id=17618541761854perl-FCGI-ProcManager for EL8 \perl-FCGI-ProcManager-0.28-9.el8.src.rpm \perl-FCGI-ProcManager-0.28-9.el8.noarch.rpm \perl-FCGI-ProcManager-0.28-9.el8.src.rpm \perl-FCGI-ProcManager-0.28-9.el8.noarch.rpmbU FBnewpackagepython3.11-rpmautospec-core-0.1.4-1.el8(D\"python3.11-rpmautospec-core-0.1.4-1.el8.src.rpm\"python3.11-rpmautospec-core-0.1.4-1.el8.noarch.rpm\"python3.11-rpmautospec-core-0.1.4-1.el8.src.rpm\"python3.11-rpmautospec-core-0.1.4-1.el8.noarch.rpm9+JBBBBBBBBBBBBBBenhancementpurple-mm-sms-0.1.7-10.el8l$ %ipurple-mm-sms-0.1.7-10.el8.src.rpm%ipurple-mm-sms-0.1.7-10.el8.aarch64.rpmiipurple-mm-sms-debugsource-0.1.7-10.el8.aarch64.rpmhipurple-mm-sms-debuginfo-0.1.7-10.el8.aarch64.rpm%ipurple-mm-sms-0.1.7-10.el8.ppc64le.rpmiipurple-mm-sms-debugsource-0.1.7-10.el8.ppc64le.rpmhipurple-mm-sms-debuginfo-0.1.7-10.el8.ppc64le.rpm%ipurple-mm-sms-0.1.7-10.el8.s390x.rpmiipurple-mm-sms-debugsource-0.1.7-10.el8.s390x.rpmhipurple-mm-sms-debuginfo-0.1.7-10.el8.s390x.rpm%ipurple-mm-sms-0.1.7-10.el8.x86_64.rpmiipurple-mm-sms-debugsource-0.1.7-10.el8.x86_64.rpmhipurple-mm-sms-debuginfo-0.1.7-10.el8.x86_64.rpm %ipurple-mm-sms-0.1.7-10.el8.src.rpm%ipurple-mm-sms-0.1.7-10.el8.aarch64.rpmiipurple-mm-sms-debugsource-0.1.7-10.el8.aarch64.rpmhipurple-mm-sms-debuginfo-0.1.7-10.el8.aarch64.rpm%ipurple-mm-sms-0.1.7-10.el8.ppc64le.rpmiipurple-mm-sms-debugsource-0.1.7-10.el8.ppc64le.rpmhipurple-mm-sms-debuginfo-0.1.7-10.el8.ppc64le.rpm%ipurple-mm-sms-0.1.7-10.el8.s390x.rpmiipurple-mm-sms-debugsource-0.1.7-10.el8.s390x.rpmhipurple-mm-sms-debuginfo-0.1.7-10.el8.s390x.rpm%ipurple-mm-sms-0.1.7-10.el8.x86_64.rpmiipurple-mm-sms-debugsource-0.1.7-10.el8.x86_64.rpmhipurple-mm-sms-debuginfo-0.1.7-10.el8.x86_64.rpmUs+[BBBBBBBBBBBBBBenhancementlatex2rtf-2.3.18-4.el8https://bugzilla.redhat.com/show_bug.cgi?id=17829121782912RFE - build latex2rtf for EPEL8 e~latex2rtf-2.3.18-4.el8.src.rpmn~latex2rtf-debugsource-2.3.18-4.el8.aarch64.rpme~latex2rtf-2.3.18-4.el8.aarch64.rpmm~latex2rtf-debuginfo-2.3.18-4.el8.aarch64.rpme~latex2rtf-2.3.18-4.el8.ppc64le.rpmn~latex2rtf-debugsource-2.3.18-4.el8.ppc64le.rpmm~latex2rtf-debuginfo-2.3.18-4.el8.ppc64le.rpmm~latex2rtf-debuginfo-2.3.18-4.el8.s390x.rpme~latex2rtf-2.3.18-4.el8.s390x.rpmn~latex2rtf-debugsource-2.3.18-4.el8.s390x.rpme~latex2rtf-2.3.18-4.el8.x86_64.rpmn~latex2rtf-debugsource-2.3.18-4.el8.x86_64.rpmm~latex2rtf-debuginfo-2.3.18-4.el8.x86_64.rpm e~latex2rtf-2.3.18-4.el8.src.rpmn~latex2rtf-debugsource-2.3.18-4.el8.aarch64.rpme~latex2rtf-2.3.18-4.el8.aarch64.rpmm~latex2rtf-debuginfo-2.3.18-4.el8.aarch64.rpme~latex2rtf-2.3.18-4.el8.ppc64le.rpmn~latex2rtf-debugsource-2.3.18-4.el8.ppc64le.rpmm~latex2rtf-debuginfo-2.3.18-4.el8.ppc64le.rpmm~latex2rtf-debuginfo-2.3.18-4.el8.s390x.rpme~latex2rtf-2.3.18-4.el8.s390x.rpmn~latex2rtf-debugsource-2.3.18-4.el8.s390x.rpme~latex2rtf-2.3.18-4.el8.x86_64.rpmn~latex2rtf-debugsource-2.3.18-4.el8.x86_64.rpmm~latex2rtf-debuginfo-2.3.18-4.el8.x86_64.rpmk/lBunspecifiedclitest-0.4.0-2.el8'_Iclitest-0.4.0-2.el8.src.rpm_Iclitest-0.4.0-2.el8.noarch.rpm_Iclitest-0.4.0-2.el8.src.rpm_Iclitest-0.4.0-2.el8.noarch.rpm3pBunspecifiedsshuttle-1.0.4-1.el87phttps://bugzilla.redhat.com/show_bug.cgi?id=18516221851622sshuttle crashes on "from shutil import which"https://bugzilla.redhat.com/show_bug.cgi?id=18560631856063sshuttle-1.0.4 is availableZ9sshuttle-1.0.4-1.el8.src.rpmZ9sshuttle-1.0.4-1.el8.noarch.rpmZ9sshuttle-1.0.4-1.el8.src.rpmZ9sshuttle-1.0.4-1.el8.noarch.rpmB tBBBBBBBBBBBBBBBBnewpackagepython-pyopengl-3.1.5-3.el8'https://bugzilla.redhat.com/show_bug.cgi?id=18477451847745please add python-pyopengl to epel8Hpython-pyopengl-3.1.5-3.el8.src.rpmHpython3-pyopengl-debuginfo-3.1.5-3.el8.aarch64.rpmXpython3-pyopengl-tk-3.1.5-3.el8.noarch.rpmGpython3-pyopengl-3.1.5-3.el8.aarch64.rpmKpython-pyopengl-debugsource-3.1.5-3.el8.aarch64.rpmGpython3-pyopengl-3.1.5-3.el8.ppc64le.rpmKpython-pyopengl-debugsource-3.1.5-3.el8.ppc64le.rpmHpython3-pyopengl-debuginfo-3.1.5-3.el8.ppc64le.rpmHpython3-pyopengl-debuginfo-3.1.5-3.el8.s390x.rpmGpython3-pyopengl-3.1.5-3.el8.s390x.rpmKpython-pyopengl-debugsource-3.1.5-3.el8.s390x.rpmGpython3-pyopengl-3.1.5-3.el8.x86_64.rpmKpython-pyopengl-debugsource-3.1.5-3.el8.x86_64.rpmHpython3-pyopengl-debuginfo-3.1.5-3.el8.x86_64.rpmHpython-pyopengl-3.1.5-3.el8.src.rpmHpython3-pyopengl-debuginfo-3.1.5-3.el8.aarch64.rpmXpython3-pyopengl-tk-3.1.5-3.el8.noarch.rpmGpython3-pyopengl-3.1.5-3.el8.aarch64.rpmKpython-pyopengl-debugsource-3.1.5-3.el8.aarch64.rpmGpython3-pyopengl-3.1.5-3.el8.ppc64le.rpmKpython-pyopengl-debugsource-3.1.5-3.el8.ppc64le.rpmHpython3-pyopengl-debuginfo-3.1.5-3.el8.ppc64le.rpmHpython3-pyopengl-debuginfo-3.1.5-3.el8.s390x.rpmGpython3-pyopengl-3.1.5-3.el8.s390x.rpmKpython-pyopengl-debugsource-3.1.5-3.el8.s390x.rpmGpython3-pyopengl-3.1.5-3.el8.x86_64.rpmKpython-pyopengl-debugsource-3.1.5-3.el8.x86_64.rpmHpython3-pyopengl-debuginfo-3.1.5-3.el8.x86_64.rpmO( GBnewpackagepython-aiosnmp-0.2.2-2.el8> https://bugzilla.redhat.com/show_bug.cgi?id=17900821790082Review Request: python-aiosnmp - Asyncio Python SNMP clientJEpython-aiosnmp-0.2.2-2.el8.src.rpm=Epython3-aiosnmp-0.2.2-2.el8.noarch.rpmJEpython-aiosnmp-0.2.2-2.el8.src.rpm=Epython3-aiosnmp-0.2.2-2.el8.noarch.rpmPKBnewpackageperl-Sentry-Raven-1.11-2.el8^https://bugzilla.redhat.com/show_bug.cgi?id=17687921768792perl-Sentry-Raven for EL8=Vperl-Sentry-Raven-1.11-2.el8.src.rpm=Vperl-Sentry-Raven-1.11-2.el8.noarch.rpm=Vperl-Sentry-Raven-1.11-2.el8.src.rpm=Vperl-Sentry-Raven-1.11-2.el8.noarch.rpmPyOBnewpackageperl-Apache-Session-1.93-15.el86r7https://bugzilla.redhat.com/show_bug.cgi?id=17618411761841perl-Apache-Session for EL84~perl-Apache-Session-1.93-15.el8.src.rpm4~perl-Apache-Session-1.93-15.el8.noarch.rpm4~perl-Apache-Session-1.93-15.el8.src.rpm4~perl-Apache-Session-1.93-15.el8.noarch.rpm b)SBBBBBBBBBBBBBBBBBBBBnewpackageperl-Contextual-Return-0.004014-10.el8 perl-Test-Class-0.50-15.el8 perl-Want-0.29-8.el86)mBperl-Contextual-Return-0.004014-10.el8.src.rpmBperl-Contextual-Return-0.004014-10.el8.noarch.rpmkCperl-Test-Class-0.50-15.el8.src.rpmkCperl-Test-Class-0.50-15.el8.noarch.rpm` perl-Want-0.29-8.el8.src.rpmg perl-Want-debuginfo-0.29-8.el8.aarch64.rpm` perl-Want-0.29-8.el8.aarch64.rpmh perl-Want-debugsource-0.29-8.el8.aarch64.rpmh perl-Want-debugsource-0.29-8.el8.ppc64le.rpmg perl-Want-debuginfo-0.29-8.el8.ppc64le.rpm` perl-Want-0.29-8.el8.ppc64le.rpm` perl-Want-0.29-8.el8.s390x.rpmh perl-Want-debugsource-0.29-8.el8.s390x.rpmg perl-Want-debuginfo-0.29-8.el8.s390x.rpmh perl-Want-debugsource-0.29-8.el8.x86_64.rpmg perl-Want-debuginfo-0.29-8.el8.x86_64.rpm` perl-Want-0.29-8.el8.x86_64.rpmBperl-Contextual-Return-0.004014-10.el8.src.rpmBperl-Contextual-Return-0.004014-10.el8.noarch.rpmkCperl-Test-Class-0.50-15.el8.src.rpmkCperl-Test-Class-0.50-15.el8.noarch.rpm` perl-Want-0.29-8.el8.src.rpmg perl-Want-debuginfo-0.29-8.el8.aarch64.rpm` perl-Want-0.29-8.el8.aarch64.rpmh perl-Want-debugsource-0.29-8.el8.aarch64.rpmh perl-Want-debugsource-0.29-8.el8.ppc64le.rpmg perl-Want-debuginfo-0.29-8.el8.ppc64le.rpm` perl-Want-0.29-8.el8.ppc64le.rpm` perl-Want-0.29-8.el8.s390x.rpmh perl-Want-debugsource-0.29-8.el8.s390x.rpmg perl-Want-debuginfo-0.29-8.el8.s390x.rpmh perl-Want-debugsource-0.29-8.el8.x86_64.rpmg perl-Want-debuginfo-0.29-8.el8.x86_64.rpm` perl-Want-0.29-8.el8.x86_64.rpm즤x:jBBBBBBBBBBBBBBnewpackageocproxy-1.60-1.20190728gitc98f06d.el8https://bugzilla.redhat.com/show_bug.cgi?id=17329851732985Review Request: ocproxy - OpenConnect Proxy ocproxy-1.60-1.20190728gitc98f06d.el8.src.rpmocproxy-1.60-1.20190728gitc98f06d.el8.aarch64.rpmocproxy-debuginfo-1.60-1.20190728gitc98f06d.el8.aarch64.rpmocproxy-debugsource-1.60-1.20190728gitc98f06d.el8.aarch64.rpmocproxy-1.60-1.20190728gitc98f06d.el8.ppc64le.rpmocproxy-debuginfo-1.60-1.20190728gitc98f06d.el8.ppc64le.rpmocproxy-debugsource-1.60-1.20190728gitc98f06d.el8.ppc64le.rpmocproxy-1.60-1.20190728gitc98f06d.el8.s390x.rpmocproxy-debugsource-1.60-1.20190728gitc98f06d.el8.s390x.rpmocproxy-debuginfo-1.60-1.20190728gitc98f06d.el8.s390x.rpmocproxy-debuginfo-1.60-1.20190728gitc98f06d.el8.x86_64.rpmocproxy-debugsource-1.60-1.20190728gitc98f06d.el8.x86_64.rpmocproxy-1.60-1.20190728gitc98f06d.el8.x86_64.rpm ocproxy-1.60-1.20190728gitc98f06d.el8.src.rpmocproxy-1.60-1.20190728gitc98f06d.el8.aarch64.rpmocproxy-debuginfo-1.60-1.20190728gitc98f06d.el8.aarch64.rpmocproxy-debugsource-1.60-1.20190728gitc98f06d.el8.aarch64.rpmocproxy-1.60-1.20190728gitc98f06d.el8.ppc64le.rpmocproxy-debuginfo-1.60-1.20190728gitc98f06d.el8.ppc64le.rpmocproxy-debugsource-1.60-1.20190728gitc98f06d.el8.ppc64le.rpmocproxy-1.60-1.20190728gitc98f06d.el8.s390x.rpmocproxy-debugsource-1.60-1.20190728gitc98f06d.el8.s390x.rpmocproxy-debuginfo-1.60-1.20190728gitc98f06d.el8.s390x.rpmocproxy-debuginfo-1.60-1.20190728gitc98f06d.el8.x86_64.rpmocproxy-debugsource-1.60-1.20190728gitc98f06d.el8.x86_64.rpmocproxy-1.60-1.20190728gitc98f06d.el8.x86_64.rpmլe6>{BnewpackageZim-0.75.2-10.el8&https://bugzilla.redhat.com/show_bug.cgi?id=22579362257936Please branch and build in epel9 (or epel8, etc.)vZim-0.75.2-10.el8.src.rpmvZim-0.75.2-10.el8.noarch.rpmvZim-0.75.2-10.el8.src.rpmvZim-0.75.2-10.el8.noarch.rpmuBBBBBBBBBBBBBBsecurityindent-2.2.13-5.el86;https://bugzilla.redhat.com/show_bug.cgi?id=22603992260399CVE-2024-0911 indent: heap-based buffer overflow in set_buf_break()https://bugzilla.redhat.com/show_bug.cgi?id=22604002260400TRIAGE CVE-2024-0911 indent: heap-based buffer overflow in set_buf_break() [epel-all]  rindent-2.2.13-5.el8.src.rpm rindent-2.2.13-5.el8.aarch64.rpmqrindent-debugsource-2.2.13-5.el8.aarch64.rpmprindent-debuginfo-2.2.13-5.el8.aarch64.rpm rindent-2.2.13-5.el8.ppc64le.rpmqrindent-debugsource-2.2.13-5.el8.ppc64le.rpmprindent-debuginfo-2.2.13-5.el8.ppc64le.rpm rindent-2.2.13-5.el8.s390x.rpmqrindent-debugsource-2.2.13-5.el8.s390x.rpmprindent-debuginfo-2.2.13-5.el8.s390x.rpm rindent-2.2.13-5.el8.x86_64.rpmqrindent-debugsource-2.2.13-5.el8.x86_64.rpmprindent-debuginfo-2.2.13-5.el8.x86_64.rpm  rindent-2.2.13-5.el8.src.rpm rindent-2.2.13-5.el8.aarch64.rpmqrindent-debugsource-2.2.13-5.el8.aarch64.rpmprindent-debuginfo-2.2.13-5.el8.aarch64.rpm rindent-2.2.13-5.el8.ppc64le.rpmqrindent-debugsource-2.2.13-5.el8.ppc64le.rpmprindent-debuginfo-2.2.13-5.el8.ppc64le.rpm rindent-2.2.13-5.el8.s390x.rpmqrindent-debugsource-2.2.13-5.el8.s390x.rpmprindent-debuginfo-2.2.13-5.el8.s390x.rpm rindent-2.2.13-5.el8.x86_64.rpmqrindent-debugsource-2.2.13-5.el8.x86_64.rpmprindent-debuginfo-2.2.13-5.el8.x86_64.rpmoPBBBBbugfixgedit-plugin-editorconfig-0.5.3-9.el8M9https://bugzilla.redhat.com/show_bug.cgi?id=17828231782823gedit-plugin-editorconfig not installable for lack of python3-editconfiglibgearman-debuginfo-1.1.19.1-1.el8.aarch64.rpm:gearmand-1.1.19.1-1.el8.aarch64.rpm=libgearman-1.1.19.1-1.el8.aarch64.rpm?libgearman-devel-1.1.19.1-1.el8.aarch64.rpm=libgearman-1.1.19.1-1.el8.ppc64le.rpm?libgearman-devel-1.1.19.1-1.el8.ppc64le.rpm:gearmand-1.1.19.1-1.el8.ppc64le.rpm>libgearman-debuginfo-1.1.19.1-1.el8.ppc64le.rpmgearmand-debuginfo-1.1.19.1-1.el8.ppc64le.rpmgearmand-debugsource-1.1.19.1-1.el8.ppc64le.rpm?libgearman-devel-1.1.19.1-1.el8.s390x.rpm=libgearman-1.1.19.1-1.el8.s390x.rpm:gearmand-1.1.19.1-1.el8.s390x.rpmgearmand-debugsource-1.1.19.1-1.el8.s390x.rpm>libgearman-debuginfo-1.1.19.1-1.el8.s390x.rpmgearmand-debuginfo-1.1.19.1-1.el8.s390x.rpm:gearmand-1.1.19.1-1.el8.x86_64.rpm=libgearman-1.1.19.1-1.el8.x86_64.rpm?libgearman-devel-1.1.19.1-1.el8.x86_64.rpmgearmand-debugsource-1.1.19.1-1.el8.x86_64.rpmgearmand-debuginfo-1.1.19.1-1.el8.x86_64.rpm>libgearman-debuginfo-1.1.19.1-1.el8.x86_64.rpm:gearmand-1.1.19.1-1.el8.src.rpmgearmand-debugsource-1.1.19.1-1.el8.aarch64.rpmgearmand-debuginfo-1.1.19.1-1.el8.aarch64.rpm>libgearman-debuginfo-1.1.19.1-1.el8.aarch64.rpm:gearmand-1.1.19.1-1.el8.aarch64.rpm=libgearman-1.1.19.1-1.el8.aarch64.rpm?libgearman-devel-1.1.19.1-1.el8.aarch64.rpm=libgearman-1.1.19.1-1.el8.ppc64le.rpm?libgearman-devel-1.1.19.1-1.el8.ppc64le.rpm:gearmand-1.1.19.1-1.el8.ppc64le.rpm>libgearman-debuginfo-1.1.19.1-1.el8.ppc64le.rpmgearmand-debuginfo-1.1.19.1-1.el8.ppc64le.rpmgearmand-debugsource-1.1.19.1-1.el8.ppc64le.rpm?libgearman-devel-1.1.19.1-1.el8.s390x.rpm=libgearman-1.1.19.1-1.el8.s390x.rpm:gearmand-1.1.19.1-1.el8.s390x.rpmgearmand-debugsource-1.1.19.1-1.el8.s390x.rpm>libgearman-debuginfo-1.1.19.1-1.el8.s390x.rpmgearmand-debuginfo-1.1.19.1-1.el8.s390x.rpm:gearmand-1.1.19.1-1.el8.x86_64.rpm=libgearman-1.1.19.1-1.el8.x86_64.rpm?libgearman-devel-1.1.19.1-1.el8.x86_64.rpmgearmand-debugsource-1.1.19.1-1.el8.x86_64.rpmgearmand-debuginfo-1.1.19.1-1.el8.x86_64.rpm>libgearman-debuginfo-1.1.19.1-1.el8.x86_64.rpmTZ8tBBbugfixstow-2.4.0-1.el8>Shttps://bugzilla.redhat.com/show_bug.cgi?id=22738952273895stow-2.4.0 is available_=stow-2.4.0-1.el8.src.rpm_=stow-2.4.0-1.el8.noarch.rpm?=stow-doc-2.4.0-1.el8.noarch.rpm_=stow-2.4.0-1.el8.src.rpm_=stow-2.4.0-1.el8.noarch.rpm?=stow-doc-2.4.0-1.el8.noarch.rpmƝ_yBBBBBbugfixlexertl14-0.1.0-26.20240301git3097246.el897>lexertl14-0.1.0-26.20240301git3097246.el8.src.rpm>lexertl14-devel-0.1.0-26.20240301git3097246.el8.aarch64.rpm>lexertl14-devel-0.1.0-26.20240301git3097246.el8.ppc64le.rpm>lexertl14-devel-0.1.0-26.20240301git3097246.el8.s390x.rpm>lexertl14-devel-0.1.0-26.20240301git3097246.el8.x86_64.rpm7>lexertl14-0.1.0-26.20240301git3097246.el8.src.rpm>lexertl14-devel-0.1.0-26.20240301git3097246.el8.aarch64.rpm>lexertl14-devel-0.1.0-26.20240301git3097246.el8.ppc64le.rpm>lexertl14-devel-0.1.0-26.20240301git3097246.el8.s390x.rpm>lexertl14-devel-0.1.0-26.20240301git3097246.el8.x86_64.rpm9FABnewpackagelinux-sysinfo-snapshot-3.7.6-1.el8J$https://bugzilla.redhat.com/show_bug.cgi?id=22603802260380Review Request: linux-sysinfo-snapshot - System information snapshot tool for Mellanox adapters<linux-sysinfo-snapshot-3.7.6-1.el8.src.rpm<linux-sysinfo-snapshot-3.7.6-1.el8.noarch.rpm<linux-sysinfo-snapshot-3.7.6-1.el8.src.rpm<linux-sysinfo-snapshot-3.7.6-1.el8.noarch.rpmi?EBunspecifiedperl-X11-Protocol-Other-31-6.el8nhttps://bugzilla.redhat.com/show_bug.cgi?id=19128311912831Add perl-X11-Protocol-Other to EPEL8bperl-X11-Protocol-Other-31-6.el8.src.rpmbperl-X11-Protocol-Other-31-6.el8.noarch.rpmbperl-X11-Protocol-Other-31-6.el8.src.rpmbperl-X11-Protocol-Other-31-6.el8.noarch.rpmIBBBBBBBBBBBBBenhancementpython-colcon-bundle-0.0.24-1.el8 python-colcon-core-0.6.1-1.el8 python-colcon-output-0.2.12-1.el8 python-colcon-package-selection-0.2.10-1.el8 python-colcon-python-setup-py-0.2.7-1.el8 'https://bugzilla.redhat.com/show_bug.cgi?id=18854361885436python-colcon-output-0.2.12 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18854371885437python-colcon-core-0.6.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18854381885438python-colcon-python-setup-py-0.2.7 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18858201885820python-colcon-package-selection-0.2.10 is available 'python-colcon-bundle-0.0.24-1.el8.src.rpm'python3-colcon-bundle-0.0.24-1.el8.noarch.rpmqEpython-colcon-core-0.6.1-1.el8.src.rpmyEpython3-colcon-core-0.6.1-1.el8.noarch.rpm!python-colcon-output-0.2.12-1.el8.src.rpm !python3-colcon-output-0.2.12-1.el8.noarch.rpm ?python-colcon-package-selection-0.2.10-1.el8.src.rpmV?python3-colcon-package-selection-0.2.10-1.el8.noarch.rpm /python-colcon-python-setup-py-0.2.7-1.el8.src.rpmv/python3-colcon-python-setup-py-0.2.7-1.el8.noarch.rpm 'python-colcon-bundle-0.0.24-1.el8.src.rpm'python3-colcon-bundle-0.0.24-1.el8.noarch.rpmqEpython-colcon-core-0.6.1-1.el8.src.rpmyEpython3-colcon-core-0.6.1-1.el8.noarch.rpm!python-colcon-output-0.2.12-1.el8.src.rpm !python3-colcon-output-0.2.12-1.el8.noarch.rpm ?python-colcon-package-selection-0.2.10-1.el8.src.rpmV?python3-colcon-package-selection-0.2.10-1.el8.noarch.rpm /python-colcon-python-setup-py-0.2.7-1.el8.src.rpmv/python3-colcon-python-setup-py-0.2.7-1.el8.noarch.rpmFYBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementrtklib-2.4.3.b33-5.el81"rtklib-2.4.3.b33-5.el8.src.rpmrtklib-qt-debuginfo-2.4.3.b33-5.el8.aarch64.rpmrtklib-debuginfo-2.4.3.b33-5.el8.aarch64.rpmrtklib-devel-2.4.3.b33-5.el8.aarch64.rpmrtklib-libs-2.4.3.b33-5.el8.aarch64.rpmrtklib-qt-2.4.3.b33-5.el8.aarch64.rpmrtklib-debugsource-2.4.3.b33-5.el8.aarch64.rpmrtklib-2.4.3.b33-5.el8.aarch64.rpmQrtklib-doc-2.4.3.b33-5.el8.noarch.rpmrtklib-libs-debuginfo-2.4.3.b33-5.el8.aarch64.rpmrtklib-qt-debuginfo-2.4.3.b33-5.el8.ppc64le.rpmrtklib-libs-2.4.3.b33-5.el8.ppc64le.rpmrtklib-debuginfo-2.4.3.b33-5.el8.ppc64le.rpmrtklib-debugsource-2.4.3.b33-5.el8.ppc64le.rpmrtklib-devel-2.4.3.b33-5.el8.ppc64le.rpmrtklib-libs-debuginfo-2.4.3.b33-5.el8.ppc64le.rpmrtklib-2.4.3.b33-5.el8.ppc64le.rpmrtklib-qt-2.4.3.b33-5.el8.ppc64le.rpmrtklib-2.4.3.b33-5.el8.s390x.rpmrtklib-devel-2.4.3.b33-5.el8.s390x.rpmrtklib-libs-2.4.3.b33-5.el8.s390x.rpmrtklib-qt-2.4.3.b33-5.el8.s390x.rpmrtklib-debugsource-2.4.3.b33-5.el8.s390x.rpmrtklib-debuginfo-2.4.3.b33-5.el8.s390x.rpmrtklib-libs-debuginfo-2.4.3.b33-5.el8.s390x.rpmrtklib-qt-debuginfo-2.4.3.b33-5.el8.s390x.rpmrtklib-2.4.3.b33-5.el8.x86_64.rpmrtklib-devel-2.4.3.b33-5.el8.x86_64.rpmrtklib-libs-2.4.3.b33-5.el8.x86_64.rpmrtklib-qt-2.4.3.b33-5.el8.x86_64.rpmrtklib-debugsource-2.4.3.b33-5.el8.x86_64.rpmrtklib-debuginfo-2.4.3.b33-5.el8.x86_64.rpmrtklib-libs-debuginfo-2.4.3.b33-5.el8.x86_64.rpmrtklib-qt-debuginfo-2.4.3.b33-5.el8.x86_64.rpm"rtklib-2.4.3.b33-5.el8.src.rpmrtklib-qt-debuginfo-2.4.3.b33-5.el8.aarch64.rpmrtklib-debuginfo-2.4.3.b33-5.el8.aarch64.rpmrtklib-devel-2.4.3.b33-5.el8.aarch64.rpmrtklib-libs-2.4.3.b33-5.el8.aarch64.rpmrtklib-qt-2.4.3.b33-5.el8.aarch64.rpmrtklib-debugsource-2.4.3.b33-5.el8.aarch64.rpmrtklib-2.4.3.b33-5.el8.aarch64.rpmQrtklib-doc-2.4.3.b33-5.el8.noarch.rpmrtklib-libs-debuginfo-2.4.3.b33-5.el8.aarch64.rpmrtklib-qt-debuginfo-2.4.3.b33-5.el8.ppc64le.rpmrtklib-libs-2.4.3.b33-5.el8.ppc64le.rpmrtklib-debuginfo-2.4.3.b33-5.el8.ppc64le.rpmrtklib-debugsource-2.4.3.b33-5.el8.ppc64le.rpmrtklib-devel-2.4.3.b33-5.el8.ppc64le.rpmrtklib-libs-debuginfo-2.4.3.b33-5.el8.ppc64le.rpmrtklib-2.4.3.b33-5.el8.ppc64le.rpmrtklib-qt-2.4.3.b33-5.el8.ppc64le.rpmrtklib-2.4.3.b33-5.el8.s390x.rpmrtklib-devel-2.4.3.b33-5.el8.s390x.rpmrtklib-libs-2.4.3.b33-5.el8.s390x.rpmrtklib-qt-2.4.3.b33-5.el8.s390x.rpmrtklib-debugsource-2.4.3.b33-5.el8.s390x.rpmrtklib-debuginfo-2.4.3.b33-5.el8.s390x.rpmrtklib-libs-debuginfo-2.4.3.b33-5.el8.s390x.rpmrtklib-qt-debuginfo-2.4.3.b33-5.el8.s390x.rpmrtklib-2.4.3.b33-5.el8.x86_64.rpmrtklib-devel-2.4.3.b33-5.el8.x86_64.rpmrtklib-libs-2.4.3.b33-5.el8.x86_64.rpmrtklib-qt-2.4.3.b33-5.el8.x86_64.rpmrtklib-debugsource-2.4.3.b33-5.el8.x86_64.rpmrtklib-debuginfo-2.4.3.b33-5.el8.x86_64.rpmrtklib-libs-debuginfo-2.4.3.b33-5.el8.x86_64.rpmrtklib-qt-debuginfo-2.4.3.b33-5.el8.x86_64.rpmvDBBBBBBBBBBBBBBBBBBBnewpackageesmtp-1.2-15.el86H https://bugzilla.redhat.com/show_bug.cgi?id=18466761846676Request to add esmtp to EPEL 8mSesmtp-1.2-15.el8.src.rpmmSesmtp-1.2-15.el8.aarch64.rpmSesmtp-debuginfo-1.2-15.el8.aarch64.rpmSesmtp-local-delivery-1.2-15.el8.aarch64.rpmSesmtp-debugsource-1.2-15.el8.aarch64.rpmSesmtp-debuginfo-1.2-15.el8.ppc64le.rpmSesmtp-local-delivery-1.2-15.el8.ppc64le.rpmSesmtp-debugsource-1.2-15.el8.ppc64le.rpmmSesmtp-1.2-15.el8.ppc64le.rpmmSesmtp-1.2-15.el8.s390x.rpmSesmtp-local-delivery-1.2-15.el8.s390x.rpmSesmtp-debugsource-1.2-15.el8.s390x.rpmSesmtp-debuginfo-1.2-15.el8.s390x.rpmmSesmtp-1.2-15.el8.x86_64.rpmSesmtp-local-delivery-1.2-15.el8.x86_64.rpmSesmtp-debugsource-1.2-15.el8.x86_64.rpmSesmtp-debuginfo-1.2-15.el8.x86_64.rpmmSesmtp-1.2-15.el8.src.rpmmSesmtp-1.2-15.el8.aarch64.rpmSesmtp-debuginfo-1.2-15.el8.aarch64.rpmSesmtp-local-delivery-1.2-15.el8.aarch64.rpmSesmtp-debugsource-1.2-15.el8.aarch64.rpmSesmtp-debuginfo-1.2-15.el8.ppc64le.rpmSesmtp-local-delivery-1.2-15.el8.ppc64le.rpmSesmtp-debugsource-1.2-15.el8.ppc64le.rpmmSesmtp-1.2-15.el8.ppc64le.rpmmSesmtp-1.2-15.el8.s390x.rpmSesmtp-local-delivery-1.2-15.el8.s390x.rpmSesmtp-debugsource-1.2-15.el8.s390x.rpmSesmtp-debuginfo-1.2-15.el8.s390x.rpmmSesmtp-1.2-15.el8.x86_64.rpmSesmtp-local-delivery-1.2-15.el8.x86_64.rpmSesmtp-debugsource-1.2-15.el8.x86_64.rpmSesmtp-debuginfo-1.2-15.el8.x86_64.rpmhZBnewpackagemytop-1.7-18.b737f60.el8TBt`mytop-1.7-18.b737f60.el8.src.rpmt`mytop-1.7-18.b737f60.el8.noarch.rpmt`mytop-1.7-18.b737f60.el8.src.rpmt`mytop-1.7-18.b737f60.el8.noarch.rpmP]!^Bnewpackageperl-Types-UUID-0.004-8.el8fhttps://bugzilla.redhat.com/show_bug.cgi?id=17689661768966Add perl-Types-UUID to EPEL8K.perl-Types-UUID-0.004-8.el8.src.rpmK.perl-Types-UUID-0.004-8.el8.noarch.rpmK.perl-Types-UUID-0.004-8.el8.src.rpmK.perl-Types-UUID-0.004-8.el8.noarch.rpmP%bBnewpackageperl-Image-Size-3.300-16.el8|https://bugzilla.redhat.com/show_bug.cgi?id=17611911761191[RFE] perl-Image-Size build for epel8fwperl-Image-Size-3.300-16.el8.src.rpmfwperl-Image-Size-3.300-16.el8.noarch.rpmfwperl-Image-Size-3.300-16.el8.src.rpmfwperl-Image-Size-3.300-16.el8.noarch.rpmޕ[N6fBBBBBBBBBBBBBBnewpackageepstool-3.08-17.el8 jHepstool-3.08-17.el8.src.rpmdHepstool-debugsource-3.08-17.el8.aarch64.rpmjHepstool-3.08-17.el8.aarch64.rpmcHepstool-debuginfo-3.08-17.el8.aarch64.rpmdHepstool-debugsource-3.08-17.el8.ppc64le.rpmcHepstool-debuginfo-3.08-17.el8.ppc64le.rpmjHepstool-3.08-17.el8.ppc64le.rpmjHepstool-3.08-17.el8.s390x.rpmdHepstool-debugsource-3.08-17.el8.s390x.rpmcHepstool-debuginfo-3.08-17.el8.s390x.rpmjHepstool-3.08-17.el8.x86_64.rpmcHepstool-debuginfo-3.08-17.el8.x86_64.rpmdHepstool-debugsource-3.08-17.el8.x86_64.rpm jHepstool-3.08-17.el8.src.rpmdHepstool-debugsource-3.08-17.el8.aarch64.rpmjHepstool-3.08-17.el8.aarch64.rpmcHepstool-debuginfo-3.08-17.el8.aarch64.rpmdHepstool-debugsource-3.08-17.el8.ppc64le.rpmcHepstool-debuginfo-3.08-17.el8.ppc64le.rpmjHepstool-3.08-17.el8.ppc64le.rpmjHepstool-3.08-17.el8.s390x.rpmdHepstool-debugsource-3.08-17.el8.s390x.rpmcHepstool-debuginfo-3.08-17.el8.s390x.rpmjHepstool-3.08-17.el8.x86_64.rpmcHepstool-debuginfo-3.08-17.el8.x86_64.rpmdHepstool-debugsource-3.08-17.el8.x86_64.rpmլe";wBBsecuritypython-paramiko-2.12.0-2.el8 https://bugzilla.redhat.com/show_bug.cgi?id=22542102254210CVE-2023-48795 ssh: Prefix truncation attack on Binary Packet Protocol (BPP)https://bugzilla.redhat.com/show_bug.cgi?id=22559072255907TRIAGE CVE-2023-48795 python-paramiko: ssh: Prefix truncation attack on Binary Packet Protocol (BPP) [epel-all]6epython-paramiko-2.12.0-2.el8.src.rpmpepython3-paramiko-2.12.0-2.el8.noarch.rpm7epython-paramiko-doc-2.12.0-2.el8.noarch.rpm6epython-paramiko-2.12.0-2.el8.src.rpmpepython3-paramiko-2.12.0-2.el8.noarch.rpm7epython-paramiko-doc-2.12.0-2.el8.noarch.rpm {?|Bunspecifiedperl-X11-Protocol-0.56-36.el8?https://bugzilla.redhat.com/show_bug.cgi?id=19125871912587please build an EPEL8 build for perl-X11-Protocol and perl-X11-Protocol-OtheraPperl-X11-Protocol-0.56-36.el8.src.rpmaPperl-X11-Protocol-0.56-36.el8.noarch.rpmaPperl-X11-Protocol-0.56-36.el8.src.rpmaPperl-X11-Protocol-0.56-36.el8.noarch.rpm@BBBBBBBBBBBBBBBBBBBbugfixrlottie-0.2-1.el8[5rlottie-0.2-1.el8.src.rpm3rlottie-debugsource-0.2-1.el8.aarch64.rpm4rlottie-devel-0.2-1.el8.aarch64.rpm5rlottie-0.2-1.el8.aarch64.rpm2rlottie-debuginfo-0.2-1.el8.aarch64.rpm2rlottie-debuginfo-0.2-1.el8.ppc64le.rpm5rlottie-0.2-1.el8.ppc64le.rpm3rlottie-debugsource-0.2-1.el8.ppc64le.rpm4rlottie-devel-0.2-1.el8.ppc64le.rpm3rlottie-debugsource-0.2-1.el8.s390x.rpm2rlottie-debuginfo-0.2-1.el8.s390x.rpm5rlottie-0.2-1.el8.s390x.rpm4rlottie-devel-0.2-1.el8.s390x.rpm5rlottie-0.2-1.el8.x86_64.rpm4rlottie-devel-0.2-1.el8.x86_64.rpm3rlottie-debugsource-0.2-1.el8.x86_64.rpm2rlottie-debuginfo-0.2-1.el8.x86_64.rpm5rlottie-0.2-1.el8.src.rpm3rlottie-debugsource-0.2-1.el8.aarch64.rpm4rlottie-devel-0.2-1.el8.aarch64.rpm5rlottie-0.2-1.el8.aarch64.rpm2rlottie-debuginfo-0.2-1.el8.aarch64.rpm2rlottie-debuginfo-0.2-1.el8.ppc64le.rpm5rlottie-0.2-1.el8.ppc64le.rpm3rlottie-debugsource-0.2-1.el8.ppc64le.rpm4rlottie-devel-0.2-1.el8.ppc64le.rpm3rlottie-debugsource-0.2-1.el8.s390x.rpm2rlottie-debuginfo-0.2-1.el8.s390x.rpm5rlottie-0.2-1.el8.s390x.rpm4rlottie-devel-0.2-1.el8.s390x.rpm5rlottie-0.2-1.el8.x86_64.rpm4rlottie-devel-0.2-1.el8.x86_64.rpm3rlottie-debugsource-0.2-1.el8.x86_64.rpm2rlottie-debuginfo-0.2-1.el8.x86_64.rpm0VBnewpackageperl-DBIx-Safe-1.2.5-37.el86s (aperl-DBIx-Safe-1.2.5-37.el8.src.rpm(aperl-DBIx-Safe-1.2.5-37.el8.noarch.rpm(aperl-DBIx-Safe-1.2.5-37.el8.src.rpm(aperl-DBIx-Safe-1.2.5-37.el8.noarch.rpmh'*ZBBBBBBBBBBBBBBnewpackagemawk-1.3.4-19.20200120.el8) mUmawk-1.3.4-19.20200120.el8.src.rpmmUmawk-1.3.4-19.20200120.el8.aarch64.rpm Umawk-debuginfo-1.3.4-19.20200120.el8.aarch64.rpm Umawk-debugsource-1.3.4-19.20200120.el8.aarch64.rpm Umawk-debugsource-1.3.4-19.20200120.el8.ppc64le.rpm Umawk-debuginfo-1.3.4-19.20200120.el8.ppc64le.rpmmUmawk-1.3.4-19.20200120.el8.ppc64le.rpmmUmawk-1.3.4-19.20200120.el8.s390x.rpm Umawk-debugsource-1.3.4-19.20200120.el8.s390x.rpm Umawk-debuginfo-1.3.4-19.20200120.el8.s390x.rpm Umawk-debuginfo-1.3.4-19.20200120.el8.x86_64.rpmmUmawk-1.3.4-19.20200120.el8.x86_64.rpm Umawk-debugsource-1.3.4-19.20200120.el8.x86_64.rpm mUmawk-1.3.4-19.20200120.el8.src.rpmmUmawk-1.3.4-19.20200120.el8.aarch64.rpm Umawk-debuginfo-1.3.4-19.20200120.el8.aarch64.rpm Umawk-debugsource-1.3.4-19.20200120.el8.aarch64.rpm Umawk-debugsource-1.3.4-19.20200120.el8.ppc64le.rpm Umawk-debuginfo-1.3.4-19.20200120.el8.ppc64le.rpmmUmawk-1.3.4-19.20200120.el8.ppc64le.rpmmUmawk-1.3.4-19.20200120.el8.s390x.rpm Umawk-debugsource-1.3.4-19.20200120.el8.s390x.rpm Umawk-debuginfo-1.3.4-19.20200120.el8.s390x.rpm Umawk-debuginfo-1.3.4-19.20200120.el8.x86_64.rpmmUmawk-1.3.4-19.20200120.el8.x86_64.rpm Umawk-debugsource-1.3.4-19.20200120.el8.x86_64.rpmP';kBBBBBBBBBBBBBBnewpackageperl-perl5i-2.13.2-12.el86(/ gjperl-perl5i-2.13.2-12.el8.src.rpmgjperl-perl5i-2.13.2-12.el8.aarch64.rpm}jperl-perl5i-debuginfo-2.13.2-12.el8.aarch64.rpm~jperl-perl5i-debugsource-2.13.2-12.el8.aarch64.rpm~jperl-perl5i-debugsource-2.13.2-12.el8.ppc64le.rpmgjperl-perl5i-2.13.2-12.el8.ppc64le.rpm}jperl-perl5i-debuginfo-2.13.2-12.el8.ppc64le.rpmgjperl-perl5i-2.13.2-12.el8.s390x.rpm}jperl-perl5i-debuginfo-2.13.2-12.el8.s390x.rpm~jperl-perl5i-debugsource-2.13.2-12.el8.s390x.rpmgjperl-perl5i-2.13.2-12.el8.x86_64.rpm~jperl-perl5i-debugsource-2.13.2-12.el8.x86_64.rpm}jperl-perl5i-debuginfo-2.13.2-12.el8.x86_64.rpm gjperl-perl5i-2.13.2-12.el8.src.rpmgjperl-perl5i-2.13.2-12.el8.aarch64.rpm}jperl-perl5i-debuginfo-2.13.2-12.el8.aarch64.rpm~jperl-perl5i-debugsource-2.13.2-12.el8.aarch64.rpm~jperl-perl5i-debugsource-2.13.2-12.el8.ppc64le.rpmgjperl-perl5i-2.13.2-12.el8.ppc64le.rpm}jperl-perl5i-debuginfo-2.13.2-12.el8.ppc64le.rpmgjperl-perl5i-2.13.2-12.el8.s390x.rpm}jperl-perl5i-debuginfo-2.13.2-12.el8.s390x.rpm~jperl-perl5i-debugsource-2.13.2-12.el8.s390x.rpmgjperl-perl5i-2.13.2-12.el8.x86_64.rpm~jperl-perl5i-debugsource-2.13.2-12.el8.x86_64.rpm}jperl-perl5i-debuginfo-2.13.2-12.el8.x86_64.rpmPd?|Bunspecifiedkmodtool-1-37.el8WD1kmodtool-1-37.el8.src.rpm1kmodtool-1-37.el8.noarch.rpm1kmodtool-1-37.el8.src.rpm1kmodtool-1-37.el8.noarch.rpmޕ[1@BBBBBBBBBBBBBBBBBBBnewpackagegl2ps-1.4.0-7.el8p(ogl2ps-1.4.0-7.el8.src.rpm|ogl2ps-debugsource-1.4.0-7.el8.aarch64.rpm(ogl2ps-1.4.0-7.el8.aarch64.rpm}ogl2ps-devel-1.4.0-7.el8.aarch64.rpm{ogl2ps-debuginfo-1.4.0-7.el8.aarch64.rpm}ogl2ps-devel-1.4.0-7.el8.ppc64le.rpm(ogl2ps-1.4.0-7.el8.ppc64le.rpm|ogl2ps-debugsource-1.4.0-7.el8.ppc64le.rpm{ogl2ps-debuginfo-1.4.0-7.el8.ppc64le.rpm|ogl2ps-debugsource-1.4.0-7.el8.s390x.rpm{ogl2ps-debuginfo-1.4.0-7.el8.s390x.rpm}ogl2ps-devel-1.4.0-7.el8.s390x.rpm(ogl2ps-1.4.0-7.el8.s390x.rpm(ogl2ps-1.4.0-7.el8.x86_64.rpm|ogl2ps-debugsource-1.4.0-7.el8.x86_64.rpm{ogl2ps-debuginfo-1.4.0-7.el8.x86_64.rpm}ogl2ps-devel-1.4.0-7.el8.x86_64.rpm(ogl2ps-1.4.0-7.el8.src.rpm|ogl2ps-debugsource-1.4.0-7.el8.aarch64.rpm(ogl2ps-1.4.0-7.el8.aarch64.rpm}ogl2ps-devel-1.4.0-7.el8.aarch64.rpm{ogl2ps-debuginfo-1.4.0-7.el8.aarch64.rpm}ogl2ps-devel-1.4.0-7.el8.ppc64le.rpm(ogl2ps-1.4.0-7.el8.ppc64le.rpm|ogl2ps-debugsource-1.4.0-7.el8.ppc64le.rpm{ogl2ps-debuginfo-1.4.0-7.el8.ppc64le.rpm|ogl2ps-debugsource-1.4.0-7.el8.s390x.rpm{ogl2ps-debuginfo-1.4.0-7.el8.s390x.rpm}ogl2ps-devel-1.4.0-7.el8.s390x.rpm(ogl2ps-1.4.0-7.el8.s390x.rpm(ogl2ps-1.4.0-7.el8.x86_64.rpm|ogl2ps-debugsource-1.4.0-7.el8.x86_64.rpm{ogl2ps-debuginfo-1.4.0-7.el8.x86_64.rpm}ogl2ps-devel-1.4.0-7.el8.x86_64.rpm즤VBnewpackageclide-0.9-23.20160305git11c0895.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17477591747759Add clide to EPEL 8^clide-0.9-23.20160305git11c0895.el8.src.rpm^clide-0.9-23.20160305git11c0895.el8.noarch.rpm^clide-0.9-23.20160305git11c0895.el8.src.rpm^clide-0.9-23.20160305git11c0895.el8.noarch.rpm8PZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementjs-jsroot-7.5.5-1.el8 root-6.30.06-1.el8& Qjs-jsroot-7.5.5-1.el8.src.rpmQjs-jsroot-7.5.5-1.el8.noarch.rpm}root-6.30.06-1.el8.src.rpm}root-6.30.06-1.el8.aarch64.rpm2root-icons-6.30.06-1.el8.noarch.rpm1root-fonts-6.30.06-1.el8.noarch.rpm4root-tutorial-6.30.06-1.el8.noarch.rpm root-core-6.30.06-1.el8.aarch64.rpmroot-multiproc-6.30.06-1.el8.aarch64.rpm root-cling-6.30.06-1.el8.aarch64.rpm3root-testsupport-6.30.06-1.el8.aarch64.rpm>root-tpython-6.30.06-1.el8.aarch64.rpm|python3-root-6.30.06-1.el8.aarch64.rpmmpython3-jupyroot-6.30.06-1.el8.aarch64.rpmkpython3-jsmva-6.30.06-1.el8.noarch.rpmroot-r-6.30.06-1.el8.aarch64.rpm!root-r-tools-6.30.06-1.el8.aarch64.rpmroot-genetic-6.30.06-1.el8.aarch64.rpmroot-geom-6.30.06-1.el8.aarch64.rpmroot-geom-builder-6.30.06-1.el8.aarch64.rpm!root-geom-painter-6.30.06-1.el8.aarch64.rpmroot-gdml-6.30.06-1.el8.aarch64.rpm%root-graf-6.30.06-1.el8.aarch64.rpm&root-graf-asimage-6.30.06-1.el8.aarch64.rpm)root-graf-fitsio-6.30.06-1.el8.aarch64.rpm+root-graf-gpad-6.30.06-1.el8.aarch64.rpm/root-graf-gviz-6.30.06-1.el8.aarch64.rpm1root-graf-postscript-6.30.06-1.el8.aarch64.rpm5root-graf-x11-6.30.06-1.el8.aarch64.rpm7root-graf3d-6.30.06-1.el8.aarch64.rpm8root-graf3d-csg-6.30.06-1.el8.aarch64.rpm;root-graf3d-eve-6.30.06-1.el8.aarch64.rpm?root-graf3d-gl-6.30.06-1.el8.aarch64.rpmAroot-graf3d-gviz3d-6.30.06-1.el8.aarch64.rpmCroot-graf3d-x3d-6.30.06-1.el8.aarch64.rpmEroot-gui-6.30.06-1.el8.aarch64.rpmUroot-gui-html-6.30.06-1.el8.aarch64.rpmOroot-gui-fitpanel-6.30.06-1.el8.aarch64.rpmSroot-gui-ged-6.30.06-1.el8.aarch64.rpmJroot-gui-builder-6.30.06-1.el8.aarch64.rpmWroot-gui-recorder-6.30.06-1.el8.aarch64.rpm]root-hbook-6.30.06-1.el8.aarch64.rpm_root-hist-6.30.06-1.el8.aarch64.rpmcroot-hist-painter-6.30.06-1.el8.aarch64.rpm%root-spectrum-6.30.06-1.el8.aarch64.rpm'root-spectrum-painter-6.30.06-1.el8.aarch64.rpmgroot-html-6.30.06-1.el8.aarch64.rpmiroot-io-6.30.06-1.el8.aarch64.rpmjroot-io-dcache-6.30.06-1.el8.aarch64.rpmmroot-io-sql-6.30.06-1.el8.aarch64.rpmoroot-io-xml-6.30.06-1.el8.aarch64.rpmqroot-io-xmlparser-6.30.06-1.el8.aarch64.rpmroot-foam-6.30.06-1.el8.aarch64.rpmroot-fftw-6.30.06-1.el8.aarch64.rpmroot-fumili-6.30.06-1.el8.aarch64.rpmroot-genvector-6.30.06-1.el8.aarch64.rpmsroot-mathcore-6.30.06-1.el8.aarch64.rpmuroot-mathmore-6.30.06-1.el8.aarch64.rpmwroot-matrix-6.30.06-1.el8.aarch64.rpmyroot-minuit-6.30.06-1.el8.aarch64.rpm{root-minuit2-6.30.06-1.el8.aarch64.rpm}root-mlp-6.30.06-1.el8.aarch64.rpmroot-physics-6.30.06-1.el8.aarch64.rpmroot-quadp-6.30.06-1.el8.aarch64.rpm#root-smatrix-6.30.06-1.el8.aarch64.rpm)root-splot-6.30.06-1.el8.aarch64.rpmNroot-unuran-6.30.06-1.el8.aarch64.rpmProot-vecops-6.30.06-1.el8.aarch64.rpmroot-montecarlo-eg-6.30.06-1.el8.aarch64.rpmroot-montecarlo-pythia8-6.30.06-1.el8.aarch64.rpmroot-net-6.30.06-1.el8.aarch64.rpmroot-net-rpdutils-6.30.06-1.el8.aarch64.rpmroot-net-auth-6.30.06-1.el8.aarch64.rpmroot-net-davix-6.30.06-1.el8.aarch64.rpm root-net-http-6.30.06-1.el8.aarch64.rpm root-net-httpsniff-6.30.06-1.el8.aarch64.rpmroot-netx-6.30.06-1.el8.aarch64.rpmroot-proof-6.30.06-1.el8.aarch64.rpmroot-proof-bench-6.30.06-1.el8.aarch64.rpmroot-proof-player-6.30.06-1.el8.aarch64.rpmroot-proof-sessionviewer-6.30.06-1.el8.aarch64.rpmproot-roofit-6.30.06-1.el8.aarch64.rpmsroot-roofit-core-6.30.06-1.el8.aarch64.rpm|root-roofit-more-6.30.06-1.el8.aarch64.rpmqroot-roofit-batchcompute-6.30.06-1.el8.aarch64.rpmuroot-roofit-dataframe-helpers-6.30.06-1.el8.aarch64.rpmxroot-roofit-hs3-6.30.06-1.el8.aarch64.rpmzroot-roofit-jsoninterface-6.30.06-1.el8.aarch64.rpm~root-roostats-6.30.06-1.el8.aarch64.rpmnroot-hist-factory-6.30.06-1.el8.aarch64.rpmroot-xroofit-6.30.06-1.el8.aarch64.rpm+root-sql-mysql-6.30.06-1.el8.aarch64.rpm-root-sql-odbc-6.30.06-1.el8.aarch64.rpm1root-sql-sqlite-6.30.06-1.el8.aarch64.rpm/root-sql-pgsql-6.30.06-1.el8.aarch64.rpm4root-tmva-6.30.06-1.el8.aarch64.rpmroot-tmva-utils-6.30.06-1.el8.aarch64.rpm8root-tmva-python-6.30.06-1.el8.aarch64.rpm:root-tmva-r-6.30.06-1.el8.aarch64.rpm<root-tmva-sofie-6.30.06-1.el8.aarch64.rpmroot-tmva-sofie-parser-6.30.06-1.el8.aarch64.rpm6root-tmva-gui-6.30.06-1.el8.aarch64.rpm@root-tree-6.30.06-1.el8.aarch64.rpmroot-tree-dataframe-6.30.06-1.el8.aarch64.rpmFroot-tree-player-6.30.06-1.el8.aarch64.rpmHroot-tree-viewer-6.30.06-1.el8.aarch64.rpmJroot-tree-webviewer-6.30.06-1.el8.aarch64.rpmLroot-unfold-6.30.06-1.el8.aarch64.rpm0root-cli-6.30.06-1.el8.noarch.rpm3root-notebook-6.30.06-1.el8.noarch.rpmYroot-gui-webdisplay-6.30.06-1.el8.aarch64.rpmKroot-gui-qt5webdisplay-6.30.06-1.el8.aarch64.rpm[root-gui-webgui6-6.30.06-1.el8.aarch64.rpm#root-geom-webviewer-6.30.06-1.el8.aarch64.rpm-root-graf-gpadv7-6.30.06-1.el8.aarch64.rpm3root-graf-primitives-6.30.06-1.el8.aarch64.rpm=root-graf3d-eve7-6.30.06-1.el8.aarch64.rpmFroot-gui-browsable-6.30.06-1.el8.aarch64.rpmHroot-gui-browserv7-6.30.06-1.el8.aarch64.rpmLroot-gui-canvaspainter-6.30.06-1.el8.aarch64.rpmQroot-gui-fitpanelv7-6.30.06-1.el8.aarch64.rpmeroot-histv7-6.30.06-1.el8.aarch64.rpmaroot-hist-draw-6.30.06-1.el8.aarch64.rpmBroot-tree-ntuple-6.30.06-1.el8.aarch64.rpmDroot-tree-ntuple-utils-6.30.06-1.el8.aarch64.rpmroot-debugsource-6.30.06-1.el8.aarch64.rpmroot-debuginfo-6.30.06-1.el8.aarch64.rpmroot-core-debuginfo-6.30.06-1.el8.aarch64.rpmroot-multiproc-debuginfo-6.30.06-1.el8.aarch64.rpm root-cling-debuginfo-6.30.06-1.el8.aarch64.rpm?root-tpython-debuginfo-6.30.06-1.el8.aarch64.rpm}python3-root-debuginfo-6.30.06-1.el8.aarch64.rpmnpython3-jupyroot-debuginfo-6.30.06-1.el8.aarch64.rpm root-r-debuginfo-6.30.06-1.el8.aarch64.rpm"root-r-tools-debuginfo-6.30.06-1.el8.aarch64.rpmroot-genetic-debuginfo-6.30.06-1.el8.aarch64.rpm root-geom-debuginfo-6.30.06-1.el8.aarch64.rpmroot-geom-builder-debuginfo-6.30.06-1.el8.aarch64.rpm"root-geom-painter-debuginfo-6.30.06-1.el8.aarch64.rpmroot-gdml-debuginfo-6.30.06-1.el8.aarch64.rpm(root-graf-debuginfo-6.30.06-1.el8.aarch64.rpm'root-graf-asimage-debuginfo-6.30.06-1.el8.aarch64.rpm*root-graf-fitsio-debuginfo-6.30.06-1.el8.aarch64.rpm,root-graf-gpad-debuginfo-6.30.06-1.el8.aarch64.rpm0root-graf-gviz-debuginfo-6.30.06-1.el8.aarch64.rpm2root-graf-postscript-debuginfo-6.30.06-1.el8.aarch64.rpm6root-graf-x11-debuginfo-6.30.06-1.el8.aarch64.rpm:root-graf3d-debuginfo-6.30.06-1.el8.aarch64.rpm9root-graf3d-csg-debuginfo-6.30.06-1.el8.aarch64.rpm<root-graf3d-eve-debuginfo-6.30.06-1.el8.aarch64.rpm@root-graf3d-gl-debuginfo-6.30.06-1.el8.aarch64.rpmBroot-graf3d-gviz3d-debuginfo-6.30.06-1.el8.aarch64.rpmDroot-graf3d-x3d-debuginfo-6.30.06-1.el8.aarch64.rpmNroot-gui-debuginfo-6.30.06-1.el8.aarch64.rpmVroot-gui-html-debuginfo-6.30.06-1.el8.aarch64.rpmProot-gui-fitpanel-debuginfo-6.30.06-1.el8.aarch64.rpmTroot-gui-ged-debuginfo-6.30.06-1.el8.aarch64.rpmKroot-gui-builder-debuginfo-6.30.06-1.el8.aarch64.rpmXroot-gui-recorder-debuginfo-6.30.06-1.el8.aarch64.rpm^root-hbook-debuginfo-6.30.06-1.el8.aarch64.rpm`root-hist-debuginfo-6.30.06-1.el8.aarch64.rpmdroot-hist-painter-debuginfo-6.30.06-1.el8.aarch64.rpm&root-spectrum-debuginfo-6.30.06-1.el8.aarch64.rpm(root-spectrum-painter-debuginfo-6.30.06-1.el8.aarch64.rpmhroot-html-debuginfo-6.30.06-1.el8.aarch64.rpmlroot-io-debuginfo-6.30.06-1.el8.aarch64.rpmkroot-io-dcache-debuginfo-6.30.06-1.el8.aarch64.rpmnroot-io-sql-debuginfo-6.30.06-1.el8.aarch64.rpmproot-io-xml-debuginfo-6.30.06-1.el8.aarch64.rpmrroot-io-xmlparser-debuginfo-6.30.06-1.el8.aarch64.rpmroot-foam-debuginfo-6.30.06-1.el8.aarch64.rpmroot-fftw-debuginfo-6.30.06-1.el8.aarch64.rpmroot-fumili-debuginfo-6.30.06-1.el8.aarch64.rpmroot-genvector-debuginfo-6.30.06-1.el8.aarch64.rpmtroot-mathcore-debuginfo-6.30.06-1.el8.aarch64.rpmvroot-mathmore-debuginfo-6.30.06-1.el8.aarch64.rpmxroot-matrix-debuginfo-6.30.06-1.el8.aarch64.rpmzroot-minuit-debuginfo-6.30.06-1.el8.aarch64.rpm|root-minuit2-debuginfo-6.30.06-1.el8.aarch64.rpm~root-mlp-debuginfo-6.30.06-1.el8.aarch64.rpmroot-physics-debuginfo-6.30.06-1.el8.aarch64.rpmroot-quadp-debuginfo-6.30.06-1.el8.aarch64.rpm$root-smatrix-debuginfo-6.30.06-1.el8.aarch64.rpm*root-splot-debuginfo-6.30.06-1.el8.aarch64.rpmOroot-unuran-debuginfo-6.30.06-1.el8.aarch64.rpmQroot-vecops-debuginfo-6.30.06-1.el8.aarch64.rpmroot-montecarlo-eg-debuginfo-6.30.06-1.el8.aarch64.rpmroot-montecarlo-pythia8-debuginfo-6.30.06-1.el8.aarch64.rpm root-net-debuginfo-6.30.06-1.el8.aarch64.rpmroot-net-rpdutils-debuginfo-6.30.06-1.el8.aarch64.rpmroot-net-auth-debuginfo-6.30.06-1.el8.aarch64.rpm root-net-davix-debuginfo-6.30.06-1.el8.aarch64.rpm root-net-http-debuginfo-6.30.06-1.el8.aarch64.rpmroot-net-httpsniff-debuginfo-6.30.06-1.el8.aarch64.rpmroot-netx-debuginfo-6.30.06-1.el8.aarch64.rpmroot-proof-debuginfo-6.30.06-1.el8.aarch64.rpmroot-proof-bench-debuginfo-6.30.06-1.el8.aarch64.rpmroot-proof-player-debuginfo-6.30.06-1.el8.aarch64.rpmroot-proof-sessionviewer-debuginfo-6.30.06-1.el8.aarch64.rpmwroot-roofit-debuginfo-6.30.06-1.el8.aarch64.rpmtroot-roofit-core-debuginfo-6.30.06-1.el8.aarch64.rpm}root-roofit-more-debuginfo-6.30.06-1.el8.aarch64.rpmrroot-roofit-batchcompute-debuginfo-6.30.06-1.el8.aarch64.rpmvroot-roofit-dataframe-helpers-debuginfo-6.30.06-1.el8.aarch64.rpmyroot-roofit-hs3-debuginfo-6.30.06-1.el8.aarch64.rpm{root-roofit-jsoninterface-debuginfo-6.30.06-1.el8.aarch64.rpmroot-roostats-debuginfo-6.30.06-1.el8.aarch64.rpmoroot-hist-factory-debuginfo-6.30.06-1.el8.aarch64.rpmroot-xroofit-debuginfo-6.30.06-1.el8.aarch64.rpm,root-sql-mysql-debuginfo-6.30.06-1.el8.aarch64.rpm.root-sql-odbc-debuginfo-6.30.06-1.el8.aarch64.rpm2root-sql-sqlite-debuginfo-6.30.06-1.el8.aarch64.rpm0root-sql-pgsql-debuginfo-6.30.06-1.el8.aarch64.rpm5root-tmva-debuginfo-6.30.06-1.el8.aarch64.rpmroot-tmva-utils-debuginfo-6.30.06-1.el8.aarch64.rpm9root-tmva-python-debuginfo-6.30.06-1.el8.aarch64.rpm;root-tmva-r-debuginfo-6.30.06-1.el8.aarch64.rpm=root-tmva-sofie-debuginfo-6.30.06-1.el8.aarch64.rpmroot-tmva-sofie-parser-debuginfo-6.30.06-1.el8.aarch64.rpm7root-tmva-gui-debuginfo-6.30.06-1.el8.aarch64.rpmAroot-tree-debuginfo-6.30.06-1.el8.aarch64.rpmroot-tree-dataframe-debuginfo-6.30.06-1.el8.aarch64.rpmGroot-tree-player-debuginfo-6.30.06-1.el8.aarch64.rpmIroot-tree-viewer-debuginfo-6.30.06-1.el8.aarch64.rpmKroot-tree-webviewer-debuginfo-6.30.06-1.el8.aarch64.rpmMroot-unfold-debuginfo-6.30.06-1.el8.aarch64.rpmZroot-gui-webdisplay-debuginfo-6.30.06-1.el8.aarch64.rpmLroot-gui-qt5webdisplay-debuginfo-6.30.06-1.el8.aarch64.rpm\root-gui-webgui6-debuginfo-6.30.06-1.el8.aarch64.rpm$root-geom-webviewer-debuginfo-6.30.06-1.el8.aarch64.rpm.root-graf-gpadv7-debuginfo-6.30.06-1.el8.aarch64.rpm4root-graf-primitives-debuginfo-6.30.06-1.el8.aarch64.rpm>root-graf3d-eve7-debuginfo-6.30.06-1.el8.aarch64.rpmGroot-gui-browsable-debuginfo-6.30.06-1.el8.aarch64.rpmIroot-gui-browserv7-debuginfo-6.30.06-1.el8.aarch64.rpmMroot-gui-canvaspainter-debuginfo-6.30.06-1.el8.aarch64.rpmRroot-gui-fitpanelv7-debuginfo-6.30.06-1.el8.aarch64.rpmfroot-histv7-debuginfo-6.30.06-1.el8.aarch64.rpmbroot-hist-draw-debuginfo-6.30.06-1.el8.aarch64.rpmCroot-tree-ntuple-debuginfo-6.30.06-1.el8.aarch64.rpmEroot-tree-ntuple-utils-debuginfo-6.30.06-1.el8.aarch64.rpm}root-6.30.06-1.el8.ppc64le.rpm root-core-6.30.06-1.el8.ppc64le.rpmroot-multiproc-6.30.06-1.el8.ppc64le.rpm root-cling-6.30.06-1.el8.ppc64le.rpm3root-testsupport-6.30.06-1.el8.ppc64le.rpm>root-tpython-6.30.06-1.el8.ppc64le.rpm|python3-root-6.30.06-1.el8.ppc64le.rpmmpython3-jupyroot-6.30.06-1.el8.ppc64le.rpmroot-r-6.30.06-1.el8.ppc64le.rpm!root-r-tools-6.30.06-1.el8.ppc64le.rpmroot-genetic-6.30.06-1.el8.ppc64le.rpmroot-geom-6.30.06-1.el8.ppc64le.rpmroot-geom-builder-6.30.06-1.el8.ppc64le.rpm!root-geom-painter-6.30.06-1.el8.ppc64le.rpmroot-gdml-6.30.06-1.el8.ppc64le.rpm%root-graf-6.30.06-1.el8.ppc64le.rpm&root-graf-asimage-6.30.06-1.el8.ppc64le.rpm)root-graf-fitsio-6.30.06-1.el8.ppc64le.rpm+root-graf-gpad-6.30.06-1.el8.ppc64le.rpm/root-graf-gviz-6.30.06-1.el8.ppc64le.rpm1root-graf-postscript-6.30.06-1.el8.ppc64le.rpm5root-graf-x11-6.30.06-1.el8.ppc64le.rpm7root-graf3d-6.30.06-1.el8.ppc64le.rpm8root-graf3d-csg-6.30.06-1.el8.ppc64le.rpm;root-graf3d-eve-6.30.06-1.el8.ppc64le.rpm?root-graf3d-gl-6.30.06-1.el8.ppc64le.rpmAroot-graf3d-gviz3d-6.30.06-1.el8.ppc64le.rpmCroot-graf3d-x3d-6.30.06-1.el8.ppc64le.rpmEroot-gui-6.30.06-1.el8.ppc64le.rpmUroot-gui-html-6.30.06-1.el8.ppc64le.rpmOroot-gui-fitpanel-6.30.06-1.el8.ppc64le.rpmSroot-gui-ged-6.30.06-1.el8.ppc64le.rpmJroot-gui-builder-6.30.06-1.el8.ppc64le.rpmWroot-gui-recorder-6.30.06-1.el8.ppc64le.rpm]root-hbook-6.30.06-1.el8.ppc64le.rpm_root-hist-6.30.06-1.el8.ppc64le.rpmcroot-hist-painter-6.30.06-1.el8.ppc64le.rpm%root-spectrum-6.30.06-1.el8.ppc64le.rpm'root-spectrum-painter-6.30.06-1.el8.ppc64le.rpmgroot-html-6.30.06-1.el8.ppc64le.rpmiroot-io-6.30.06-1.el8.ppc64le.rpmjroot-io-dcache-6.30.06-1.el8.ppc64le.rpmmroot-io-sql-6.30.06-1.el8.ppc64le.rpmoroot-io-xml-6.30.06-1.el8.ppc64le.rpmqroot-io-xmlparser-6.30.06-1.el8.ppc64le.rpmroot-foam-6.30.06-1.el8.ppc64le.rpmroot-fftw-6.30.06-1.el8.ppc64le.rpmroot-fumili-6.30.06-1.el8.ppc64le.rpmroot-genvector-6.30.06-1.el8.ppc64le.rpmsroot-mathcore-6.30.06-1.el8.ppc64le.rpmuroot-mathmore-6.30.06-1.el8.ppc64le.rpmwroot-matrix-6.30.06-1.el8.ppc64le.rpmyroot-minuit-6.30.06-1.el8.ppc64le.rpm{root-minuit2-6.30.06-1.el8.ppc64le.rpm}root-mlp-6.30.06-1.el8.ppc64le.rpmroot-physics-6.30.06-1.el8.ppc64le.rpmroot-quadp-6.30.06-1.el8.ppc64le.rpm#root-smatrix-6.30.06-1.el8.ppc64le.rpm)root-splot-6.30.06-1.el8.ppc64le.rpmNroot-unuran-6.30.06-1.el8.ppc64le.rpmProot-vecops-6.30.06-1.el8.ppc64le.rpmroot-montecarlo-eg-6.30.06-1.el8.ppc64le.rpmroot-montecarlo-pythia8-6.30.06-1.el8.ppc64le.rpmroot-net-6.30.06-1.el8.ppc64le.rpmroot-net-rpdutils-6.30.06-1.el8.ppc64le.rpmroot-net-auth-6.30.06-1.el8.ppc64le.rpmroot-net-davix-6.30.06-1.el8.ppc64le.rpm root-net-http-6.30.06-1.el8.ppc64le.rpm root-net-httpsniff-6.30.06-1.el8.ppc64le.rpmroot-netx-6.30.06-1.el8.ppc64le.rpmroot-proof-6.30.06-1.el8.ppc64le.rpmroot-proof-bench-6.30.06-1.el8.ppc64le.rpmroot-proof-player-6.30.06-1.el8.ppc64le.rpmroot-proof-sessionviewer-6.30.06-1.el8.ppc64le.rpm+root-sql-mysql-6.30.06-1.el8.ppc64le.rpm-root-sql-odbc-6.30.06-1.el8.ppc64le.rpm1root-sql-sqlite-6.30.06-1.el8.ppc64le.rpm/root-sql-pgsql-6.30.06-1.el8.ppc64le.rpm4root-tmva-6.30.06-1.el8.ppc64le.rpm8root-tmva-python-6.30.06-1.el8.ppc64le.rpm:root-tmva-r-6.30.06-1.el8.ppc64le.rpm<root-tmva-sofie-6.30.06-1.el8.ppc64le.rpm6root-tmva-gui-6.30.06-1.el8.ppc64le.rpm@root-tree-6.30.06-1.el8.ppc64le.rpmFroot-tree-player-6.30.06-1.el8.ppc64le.rpmHroot-tree-viewer-6.30.06-1.el8.ppc64le.rpmJroot-tree-webviewer-6.30.06-1.el8.ppc64le.rpmLroot-unfold-6.30.06-1.el8.ppc64le.rpmYroot-gui-webdisplay-6.30.06-1.el8.ppc64le.rpm[root-gui-webgui6-6.30.06-1.el8.ppc64le.rpm#root-geom-webviewer-6.30.06-1.el8.ppc64le.rpm-root-graf-gpadv7-6.30.06-1.el8.ppc64le.rpm3root-graf-primitives-6.30.06-1.el8.ppc64le.rpm=root-graf3d-eve7-6.30.06-1.el8.ppc64le.rpmFroot-gui-browsable-6.30.06-1.el8.ppc64le.rpmHroot-gui-browserv7-6.30.06-1.el8.ppc64le.rpmLroot-gui-canvaspainter-6.30.06-1.el8.ppc64le.rpmQroot-gui-fitpanelv7-6.30.06-1.el8.ppc64le.rpmeroot-histv7-6.30.06-1.el8.ppc64le.rpmaroot-hist-draw-6.30.06-1.el8.ppc64le.rpmBroot-tree-ntuple-6.30.06-1.el8.ppc64le.rpmDroot-tree-ntuple-utils-6.30.06-1.el8.ppc64le.rpmroot-debugsource-6.30.06-1.el8.ppc64le.rpmroot-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-core-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-multiproc-debuginfo-6.30.06-1.el8.ppc64le.rpm root-cling-debuginfo-6.30.06-1.el8.ppc64le.rpm?root-tpython-debuginfo-6.30.06-1.el8.ppc64le.rpm}python3-root-debuginfo-6.30.06-1.el8.ppc64le.rpmnpython3-jupyroot-debuginfo-6.30.06-1.el8.ppc64le.rpm root-r-debuginfo-6.30.06-1.el8.ppc64le.rpm"root-r-tools-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-genetic-debuginfo-6.30.06-1.el8.ppc64le.rpm root-geom-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-geom-builder-debuginfo-6.30.06-1.el8.ppc64le.rpm"root-geom-painter-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-gdml-debuginfo-6.30.06-1.el8.ppc64le.rpm(root-graf-debuginfo-6.30.06-1.el8.ppc64le.rpm'root-graf-asimage-debuginfo-6.30.06-1.el8.ppc64le.rpm*root-graf-fitsio-debuginfo-6.30.06-1.el8.ppc64le.rpm,root-graf-gpad-debuginfo-6.30.06-1.el8.ppc64le.rpm0root-graf-gviz-debuginfo-6.30.06-1.el8.ppc64le.rpm2root-graf-postscript-debuginfo-6.30.06-1.el8.ppc64le.rpm6root-graf-x11-debuginfo-6.30.06-1.el8.ppc64le.rpm:root-graf3d-debuginfo-6.30.06-1.el8.ppc64le.rpm9root-graf3d-csg-debuginfo-6.30.06-1.el8.ppc64le.rpm<root-graf3d-eve-debuginfo-6.30.06-1.el8.ppc64le.rpm@root-graf3d-gl-debuginfo-6.30.06-1.el8.ppc64le.rpmBroot-graf3d-gviz3d-debuginfo-6.30.06-1.el8.ppc64le.rpmDroot-graf3d-x3d-debuginfo-6.30.06-1.el8.ppc64le.rpmNroot-gui-debuginfo-6.30.06-1.el8.ppc64le.rpmVroot-gui-html-debuginfo-6.30.06-1.el8.ppc64le.rpmProot-gui-fitpanel-debuginfo-6.30.06-1.el8.ppc64le.rpmTroot-gui-ged-debuginfo-6.30.06-1.el8.ppc64le.rpmKroot-gui-builder-debuginfo-6.30.06-1.el8.ppc64le.rpmXroot-gui-recorder-debuginfo-6.30.06-1.el8.ppc64le.rpm^root-hbook-debuginfo-6.30.06-1.el8.ppc64le.rpm`root-hist-debuginfo-6.30.06-1.el8.ppc64le.rpmdroot-hist-painter-debuginfo-6.30.06-1.el8.ppc64le.rpm&root-spectrum-debuginfo-6.30.06-1.el8.ppc64le.rpm(root-spectrum-painter-debuginfo-6.30.06-1.el8.ppc64le.rpmhroot-html-debuginfo-6.30.06-1.el8.ppc64le.rpmlroot-io-debuginfo-6.30.06-1.el8.ppc64le.rpmkroot-io-dcache-debuginfo-6.30.06-1.el8.ppc64le.rpmnroot-io-sql-debuginfo-6.30.06-1.el8.ppc64le.rpmproot-io-xml-debuginfo-6.30.06-1.el8.ppc64le.rpmrroot-io-xmlparser-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-foam-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-fftw-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-fumili-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-genvector-debuginfo-6.30.06-1.el8.ppc64le.rpmtroot-mathcore-debuginfo-6.30.06-1.el8.ppc64le.rpmvroot-mathmore-debuginfo-6.30.06-1.el8.ppc64le.rpmxroot-matrix-debuginfo-6.30.06-1.el8.ppc64le.rpmzroot-minuit-debuginfo-6.30.06-1.el8.ppc64le.rpm|root-minuit2-debuginfo-6.30.06-1.el8.ppc64le.rpm~root-mlp-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-physics-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-quadp-debuginfo-6.30.06-1.el8.ppc64le.rpm$root-smatrix-debuginfo-6.30.06-1.el8.ppc64le.rpm*root-splot-debuginfo-6.30.06-1.el8.ppc64le.rpmOroot-unuran-debuginfo-6.30.06-1.el8.ppc64le.rpmQroot-vecops-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-montecarlo-eg-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-montecarlo-pythia8-debuginfo-6.30.06-1.el8.ppc64le.rpm root-net-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-net-rpdutils-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-net-auth-debuginfo-6.30.06-1.el8.ppc64le.rpm root-net-davix-debuginfo-6.30.06-1.el8.ppc64le.rpm root-net-http-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-net-httpsniff-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-netx-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-proof-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-proof-bench-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-proof-player-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-proof-sessionviewer-debuginfo-6.30.06-1.el8.ppc64le.rpm,root-sql-mysql-debuginfo-6.30.06-1.el8.ppc64le.rpm.root-sql-odbc-debuginfo-6.30.06-1.el8.ppc64le.rpm2root-sql-sqlite-debuginfo-6.30.06-1.el8.ppc64le.rpm0root-sql-pgsql-debuginfo-6.30.06-1.el8.ppc64le.rpm5root-tmva-debuginfo-6.30.06-1.el8.ppc64le.rpm9root-tmva-python-debuginfo-6.30.06-1.el8.ppc64le.rpm;root-tmva-r-debuginfo-6.30.06-1.el8.ppc64le.rpm=root-tmva-sofie-debuginfo-6.30.06-1.el8.ppc64le.rpm7root-tmva-gui-debuginfo-6.30.06-1.el8.ppc64le.rpmAroot-tree-debuginfo-6.30.06-1.el8.ppc64le.rpmGroot-tree-player-debuginfo-6.30.06-1.el8.ppc64le.rpmIroot-tree-viewer-debuginfo-6.30.06-1.el8.ppc64le.rpmKroot-tree-webviewer-debuginfo-6.30.06-1.el8.ppc64le.rpmMroot-unfold-debuginfo-6.30.06-1.el8.ppc64le.rpmZroot-gui-webdisplay-debuginfo-6.30.06-1.el8.ppc64le.rpm\root-gui-webgui6-debuginfo-6.30.06-1.el8.ppc64le.rpm$root-geom-webviewer-debuginfo-6.30.06-1.el8.ppc64le.rpm.root-graf-gpadv7-debuginfo-6.30.06-1.el8.ppc64le.rpm4root-graf-primitives-debuginfo-6.30.06-1.el8.ppc64le.rpm>root-graf3d-eve7-debuginfo-6.30.06-1.el8.ppc64le.rpmGroot-gui-browsable-debuginfo-6.30.06-1.el8.ppc64le.rpmIroot-gui-browserv7-debuginfo-6.30.06-1.el8.ppc64le.rpmMroot-gui-canvaspainter-debuginfo-6.30.06-1.el8.ppc64le.rpmRroot-gui-fitpanelv7-debuginfo-6.30.06-1.el8.ppc64le.rpmfroot-histv7-debuginfo-6.30.06-1.el8.ppc64le.rpmbroot-hist-draw-debuginfo-6.30.06-1.el8.ppc64le.rpmCroot-tree-ntuple-debuginfo-6.30.06-1.el8.ppc64le.rpmEroot-tree-ntuple-utils-debuginfo-6.30.06-1.el8.ppc64le.rpm}root-6.30.06-1.el8.s390x.rpm root-core-6.30.06-1.el8.s390x.rpmroot-multiproc-6.30.06-1.el8.s390x.rpm root-cling-6.30.06-1.el8.s390x.rpm3root-testsupport-6.30.06-1.el8.s390x.rpm>root-tpython-6.30.06-1.el8.s390x.rpm|python3-root-6.30.06-1.el8.s390x.rpmmpython3-jupyroot-6.30.06-1.el8.s390x.rpmroot-r-6.30.06-1.el8.s390x.rpm!root-r-tools-6.30.06-1.el8.s390x.rpmroot-genetic-6.30.06-1.el8.s390x.rpmroot-geom-6.30.06-1.el8.s390x.rpmroot-geom-builder-6.30.06-1.el8.s390x.rpm!root-geom-painter-6.30.06-1.el8.s390x.rpmroot-gdml-6.30.06-1.el8.s390x.rpm%root-graf-6.30.06-1.el8.s390x.rpm&root-graf-asimage-6.30.06-1.el8.s390x.rpm)root-graf-fitsio-6.30.06-1.el8.s390x.rpm+root-graf-gpad-6.30.06-1.el8.s390x.rpm/root-graf-gviz-6.30.06-1.el8.s390x.rpm1root-graf-postscript-6.30.06-1.el8.s390x.rpm5root-graf-x11-6.30.06-1.el8.s390x.rpm7root-graf3d-6.30.06-1.el8.s390x.rpm8root-graf3d-csg-6.30.06-1.el8.s390x.rpm;root-graf3d-eve-6.30.06-1.el8.s390x.rpm?root-graf3d-gl-6.30.06-1.el8.s390x.rpmAroot-graf3d-gviz3d-6.30.06-1.el8.s390x.rpmCroot-graf3d-x3d-6.30.06-1.el8.s390x.rpmEroot-gui-6.30.06-1.el8.s390x.rpmUroot-gui-html-6.30.06-1.el8.s390x.rpmOroot-gui-fitpanel-6.30.06-1.el8.s390x.rpmSroot-gui-ged-6.30.06-1.el8.s390x.rpmJroot-gui-builder-6.30.06-1.el8.s390x.rpmWroot-gui-recorder-6.30.06-1.el8.s390x.rpm]root-hbook-6.30.06-1.el8.s390x.rpm_root-hist-6.30.06-1.el8.s390x.rpmcroot-hist-painter-6.30.06-1.el8.s390x.rpm%root-spectrum-6.30.06-1.el8.s390x.rpm'root-spectrum-painter-6.30.06-1.el8.s390x.rpmgroot-html-6.30.06-1.el8.s390x.rpmiroot-io-6.30.06-1.el8.s390x.rpmjroot-io-dcache-6.30.06-1.el8.s390x.rpmmroot-io-sql-6.30.06-1.el8.s390x.rpmoroot-io-xml-6.30.06-1.el8.s390x.rpmqroot-io-xmlparser-6.30.06-1.el8.s390x.rpmroot-foam-6.30.06-1.el8.s390x.rpmroot-fftw-6.30.06-1.el8.s390x.rpmroot-fumili-6.30.06-1.el8.s390x.rpmroot-genvector-6.30.06-1.el8.s390x.rpmsroot-mathcore-6.30.06-1.el8.s390x.rpmuroot-mathmore-6.30.06-1.el8.s390x.rpmwroot-matrix-6.30.06-1.el8.s390x.rpmyroot-minuit-6.30.06-1.el8.s390x.rpm{root-minuit2-6.30.06-1.el8.s390x.rpm}root-mlp-6.30.06-1.el8.s390x.rpmroot-physics-6.30.06-1.el8.s390x.rpmroot-quadp-6.30.06-1.el8.s390x.rpm#root-smatrix-6.30.06-1.el8.s390x.rpm)root-splot-6.30.06-1.el8.s390x.rpmNroot-unuran-6.30.06-1.el8.s390x.rpmProot-vecops-6.30.06-1.el8.s390x.rpmroot-montecarlo-eg-6.30.06-1.el8.s390x.rpmroot-montecarlo-pythia8-6.30.06-1.el8.s390x.rpmroot-net-6.30.06-1.el8.s390x.rpmroot-net-rpdutils-6.30.06-1.el8.s390x.rpmroot-net-auth-6.30.06-1.el8.s390x.rpmroot-net-davix-6.30.06-1.el8.s390x.rpm root-net-http-6.30.06-1.el8.s390x.rpm root-net-httpsniff-6.30.06-1.el8.s390x.rpmroot-netx-6.30.06-1.el8.s390x.rpmroot-proof-6.30.06-1.el8.s390x.rpmroot-proof-bench-6.30.06-1.el8.s390x.rpmroot-proof-player-6.30.06-1.el8.s390x.rpmroot-proof-sessionviewer-6.30.06-1.el8.s390x.rpmproot-roofit-6.30.06-1.el8.s390x.rpmsroot-roofit-core-6.30.06-1.el8.s390x.rpm|root-roofit-more-6.30.06-1.el8.s390x.rpmqroot-roofit-batchcompute-6.30.06-1.el8.s390x.rpmuroot-roofit-dataframe-helpers-6.30.06-1.el8.s390x.rpmxroot-roofit-hs3-6.30.06-1.el8.s390x.rpmzroot-roofit-jsoninterface-6.30.06-1.el8.s390x.rpm~root-roostats-6.30.06-1.el8.s390x.rpmnroot-hist-factory-6.30.06-1.el8.s390x.rpmroot-xroofit-6.30.06-1.el8.s390x.rpm+root-sql-mysql-6.30.06-1.el8.s390x.rpm-root-sql-odbc-6.30.06-1.el8.s390x.rpm1root-sql-sqlite-6.30.06-1.el8.s390x.rpm/root-sql-pgsql-6.30.06-1.el8.s390x.rpm4root-tmva-6.30.06-1.el8.s390x.rpmroot-tmva-utils-6.30.06-1.el8.s390x.rpm8root-tmva-python-6.30.06-1.el8.s390x.rpm:root-tmva-r-6.30.06-1.el8.s390x.rpm<root-tmva-sofie-6.30.06-1.el8.s390x.rpmroot-tmva-sofie-parser-6.30.06-1.el8.s390x.rpm6root-tmva-gui-6.30.06-1.el8.s390x.rpm@root-tree-6.30.06-1.el8.s390x.rpmroot-tree-dataframe-6.30.06-1.el8.s390x.rpmFroot-tree-player-6.30.06-1.el8.s390x.rpmHroot-tree-viewer-6.30.06-1.el8.s390x.rpmJroot-tree-webviewer-6.30.06-1.el8.s390x.rpmLroot-unfold-6.30.06-1.el8.s390x.rpmYroot-gui-webdisplay-6.30.06-1.el8.s390x.rpm[root-gui-webgui6-6.30.06-1.el8.s390x.rpm#root-geom-webviewer-6.30.06-1.el8.s390x.rpm-root-graf-gpadv7-6.30.06-1.el8.s390x.rpm3root-graf-primitives-6.30.06-1.el8.s390x.rpm=root-graf3d-eve7-6.30.06-1.el8.s390x.rpmFroot-gui-browsable-6.30.06-1.el8.s390x.rpmHroot-gui-browserv7-6.30.06-1.el8.s390x.rpmLroot-gui-canvaspainter-6.30.06-1.el8.s390x.rpmQroot-gui-fitpanelv7-6.30.06-1.el8.s390x.rpmeroot-histv7-6.30.06-1.el8.s390x.rpmaroot-hist-draw-6.30.06-1.el8.s390x.rpmBroot-tree-ntuple-6.30.06-1.el8.s390x.rpmDroot-tree-ntuple-utils-6.30.06-1.el8.s390x.rpmroot-debugsource-6.30.06-1.el8.s390x.rpmroot-debuginfo-6.30.06-1.el8.s390x.rpmroot-core-debuginfo-6.30.06-1.el8.s390x.rpmroot-multiproc-debuginfo-6.30.06-1.el8.s390x.rpm root-cling-debuginfo-6.30.06-1.el8.s390x.rpm?root-tpython-debuginfo-6.30.06-1.el8.s390x.rpm}python3-root-debuginfo-6.30.06-1.el8.s390x.rpmnpython3-jupyroot-debuginfo-6.30.06-1.el8.s390x.rpm root-r-debuginfo-6.30.06-1.el8.s390x.rpm"root-r-tools-debuginfo-6.30.06-1.el8.s390x.rpmroot-genetic-debuginfo-6.30.06-1.el8.s390x.rpm root-geom-debuginfo-6.30.06-1.el8.s390x.rpmroot-geom-builder-debuginfo-6.30.06-1.el8.s390x.rpm"root-geom-painter-debuginfo-6.30.06-1.el8.s390x.rpmroot-gdml-debuginfo-6.30.06-1.el8.s390x.rpm(root-graf-debuginfo-6.30.06-1.el8.s390x.rpm'root-graf-asimage-debuginfo-6.30.06-1.el8.s390x.rpm*root-graf-fitsio-debuginfo-6.30.06-1.el8.s390x.rpm,root-graf-gpad-debuginfo-6.30.06-1.el8.s390x.rpm0root-graf-gviz-debuginfo-6.30.06-1.el8.s390x.rpm2root-graf-postscript-debuginfo-6.30.06-1.el8.s390x.rpm6root-graf-x11-debuginfo-6.30.06-1.el8.s390x.rpm:root-graf3d-debuginfo-6.30.06-1.el8.s390x.rpm9root-graf3d-csg-debuginfo-6.30.06-1.el8.s390x.rpm<root-graf3d-eve-debuginfo-6.30.06-1.el8.s390x.rpm@root-graf3d-gl-debuginfo-6.30.06-1.el8.s390x.rpmBroot-graf3d-gviz3d-debuginfo-6.30.06-1.el8.s390x.rpmDroot-graf3d-x3d-debuginfo-6.30.06-1.el8.s390x.rpmNroot-gui-debuginfo-6.30.06-1.el8.s390x.rpmVroot-gui-html-debuginfo-6.30.06-1.el8.s390x.rpmProot-gui-fitpanel-debuginfo-6.30.06-1.el8.s390x.rpmTroot-gui-ged-debuginfo-6.30.06-1.el8.s390x.rpmKroot-gui-builder-debuginfo-6.30.06-1.el8.s390x.rpmXroot-gui-recorder-debuginfo-6.30.06-1.el8.s390x.rpm^root-hbook-debuginfo-6.30.06-1.el8.s390x.rpm`root-hist-debuginfo-6.30.06-1.el8.s390x.rpmdroot-hist-painter-debuginfo-6.30.06-1.el8.s390x.rpm&root-spectrum-debuginfo-6.30.06-1.el8.s390x.rpm(root-spectrum-painter-debuginfo-6.30.06-1.el8.s390x.rpmhroot-html-debuginfo-6.30.06-1.el8.s390x.rpmlroot-io-debuginfo-6.30.06-1.el8.s390x.rpmkroot-io-dcache-debuginfo-6.30.06-1.el8.s390x.rpmnroot-io-sql-debuginfo-6.30.06-1.el8.s390x.rpmproot-io-xml-debuginfo-6.30.06-1.el8.s390x.rpmrroot-io-xmlparser-debuginfo-6.30.06-1.el8.s390x.rpmroot-foam-debuginfo-6.30.06-1.el8.s390x.rpmroot-fftw-debuginfo-6.30.06-1.el8.s390x.rpmroot-fumili-debuginfo-6.30.06-1.el8.s390x.rpmroot-genvector-debuginfo-6.30.06-1.el8.s390x.rpmtroot-mathcore-debuginfo-6.30.06-1.el8.s390x.rpmvroot-mathmore-debuginfo-6.30.06-1.el8.s390x.rpmxroot-matrix-debuginfo-6.30.06-1.el8.s390x.rpmzroot-minuit-debuginfo-6.30.06-1.el8.s390x.rpm|root-minuit2-debuginfo-6.30.06-1.el8.s390x.rpm~root-mlp-debuginfo-6.30.06-1.el8.s390x.rpmroot-physics-debuginfo-6.30.06-1.el8.s390x.rpmroot-quadp-debuginfo-6.30.06-1.el8.s390x.rpm$root-smatrix-debuginfo-6.30.06-1.el8.s390x.rpm*root-splot-debuginfo-6.30.06-1.el8.s390x.rpmOroot-unuran-debuginfo-6.30.06-1.el8.s390x.rpmQroot-vecops-debuginfo-6.30.06-1.el8.s390x.rpmroot-montecarlo-eg-debuginfo-6.30.06-1.el8.s390x.rpmroot-montecarlo-pythia8-debuginfo-6.30.06-1.el8.s390x.rpm root-net-debuginfo-6.30.06-1.el8.s390x.rpmroot-net-rpdutils-debuginfo-6.30.06-1.el8.s390x.rpmroot-net-auth-debuginfo-6.30.06-1.el8.s390x.rpm root-net-davix-debuginfo-6.30.06-1.el8.s390x.rpm root-net-http-debuginfo-6.30.06-1.el8.s390x.rpmroot-net-httpsniff-debuginfo-6.30.06-1.el8.s390x.rpmroot-netx-debuginfo-6.30.06-1.el8.s390x.rpmroot-proof-debuginfo-6.30.06-1.el8.s390x.rpmroot-proof-bench-debuginfo-6.30.06-1.el8.s390x.rpmroot-proof-player-debuginfo-6.30.06-1.el8.s390x.rpmroot-proof-sessionviewer-debuginfo-6.30.06-1.el8.s390x.rpmwroot-roofit-debuginfo-6.30.06-1.el8.s390x.rpmtroot-roofit-core-debuginfo-6.30.06-1.el8.s390x.rpm}root-roofit-more-debuginfo-6.30.06-1.el8.s390x.rpmrroot-roofit-batchcompute-debuginfo-6.30.06-1.el8.s390x.rpmvroot-roofit-dataframe-helpers-debuginfo-6.30.06-1.el8.s390x.rpmyroot-roofit-hs3-debuginfo-6.30.06-1.el8.s390x.rpm{root-roofit-jsoninterface-debuginfo-6.30.06-1.el8.s390x.rpmroot-roostats-debuginfo-6.30.06-1.el8.s390x.rpmoroot-hist-factory-debuginfo-6.30.06-1.el8.s390x.rpmroot-xroofit-debuginfo-6.30.06-1.el8.s390x.rpm,root-sql-mysql-debuginfo-6.30.06-1.el8.s390x.rpm.root-sql-odbc-debuginfo-6.30.06-1.el8.s390x.rpm2root-sql-sqlite-debuginfo-6.30.06-1.el8.s390x.rpm0root-sql-pgsql-debuginfo-6.30.06-1.el8.s390x.rpm5root-tmva-debuginfo-6.30.06-1.el8.s390x.rpmroot-tmva-utils-debuginfo-6.30.06-1.el8.s390x.rpm9root-tmva-python-debuginfo-6.30.06-1.el8.s390x.rpm;root-tmva-r-debuginfo-6.30.06-1.el8.s390x.rpm=root-tmva-sofie-debuginfo-6.30.06-1.el8.s390x.rpmroot-tmva-sofie-parser-debuginfo-6.30.06-1.el8.s390x.rpm7root-tmva-gui-debuginfo-6.30.06-1.el8.s390x.rpmAroot-tree-debuginfo-6.30.06-1.el8.s390x.rpmroot-tree-dataframe-debuginfo-6.30.06-1.el8.s390x.rpmGroot-tree-player-debuginfo-6.30.06-1.el8.s390x.rpmIroot-tree-viewer-debuginfo-6.30.06-1.el8.s390x.rpmKroot-tree-webviewer-debuginfo-6.30.06-1.el8.s390x.rpmMroot-unfold-debuginfo-6.30.06-1.el8.s390x.rpmZroot-gui-webdisplay-debuginfo-6.30.06-1.el8.s390x.rpm\root-gui-webgui6-debuginfo-6.30.06-1.el8.s390x.rpm$root-geom-webviewer-debuginfo-6.30.06-1.el8.s390x.rpm.root-graf-gpadv7-debuginfo-6.30.06-1.el8.s390x.rpm4root-graf-primitives-debuginfo-6.30.06-1.el8.s390x.rpm>root-graf3d-eve7-debuginfo-6.30.06-1.el8.s390x.rpmGroot-gui-browsable-debuginfo-6.30.06-1.el8.s390x.rpmIroot-gui-browserv7-debuginfo-6.30.06-1.el8.s390x.rpmMroot-gui-canvaspainter-debuginfo-6.30.06-1.el8.s390x.rpmRroot-gui-fitpanelv7-debuginfo-6.30.06-1.el8.s390x.rpmfroot-histv7-debuginfo-6.30.06-1.el8.s390x.rpmbroot-hist-draw-debuginfo-6.30.06-1.el8.s390x.rpmCroot-tree-ntuple-debuginfo-6.30.06-1.el8.s390x.rpmEroot-tree-ntuple-utils-debuginfo-6.30.06-1.el8.s390x.rpm}root-6.30.06-1.el8.x86_64.rpm root-core-6.30.06-1.el8.x86_64.rpmroot-multiproc-6.30.06-1.el8.x86_64.rpm root-cling-6.30.06-1.el8.x86_64.rpm3root-testsupport-6.30.06-1.el8.x86_64.rpm>root-tpython-6.30.06-1.el8.x86_64.rpm|python3-root-6.30.06-1.el8.x86_64.rpmmpython3-jupyroot-6.30.06-1.el8.x86_64.rpmroot-r-6.30.06-1.el8.x86_64.rpm!root-r-tools-6.30.06-1.el8.x86_64.rpmroot-genetic-6.30.06-1.el8.x86_64.rpmroot-geom-6.30.06-1.el8.x86_64.rpmroot-geom-builder-6.30.06-1.el8.x86_64.rpm!root-geom-painter-6.30.06-1.el8.x86_64.rpmroot-gdml-6.30.06-1.el8.x86_64.rpm%root-graf-6.30.06-1.el8.x86_64.rpm&root-graf-asimage-6.30.06-1.el8.x86_64.rpm)root-graf-fitsio-6.30.06-1.el8.x86_64.rpm+root-graf-gpad-6.30.06-1.el8.x86_64.rpm/root-graf-gviz-6.30.06-1.el8.x86_64.rpm1root-graf-postscript-6.30.06-1.el8.x86_64.rpm5root-graf-x11-6.30.06-1.el8.x86_64.rpm7root-graf3d-6.30.06-1.el8.x86_64.rpm8root-graf3d-csg-6.30.06-1.el8.x86_64.rpm;root-graf3d-eve-6.30.06-1.el8.x86_64.rpm?root-graf3d-gl-6.30.06-1.el8.x86_64.rpmAroot-graf3d-gviz3d-6.30.06-1.el8.x86_64.rpmCroot-graf3d-x3d-6.30.06-1.el8.x86_64.rpmEroot-gui-6.30.06-1.el8.x86_64.rpmUroot-gui-html-6.30.06-1.el8.x86_64.rpmOroot-gui-fitpanel-6.30.06-1.el8.x86_64.rpmSroot-gui-ged-6.30.06-1.el8.x86_64.rpmJroot-gui-builder-6.30.06-1.el8.x86_64.rpmWroot-gui-recorder-6.30.06-1.el8.x86_64.rpm]root-hbook-6.30.06-1.el8.x86_64.rpm_root-hist-6.30.06-1.el8.x86_64.rpmcroot-hist-painter-6.30.06-1.el8.x86_64.rpm%root-spectrum-6.30.06-1.el8.x86_64.rpm'root-spectrum-painter-6.30.06-1.el8.x86_64.rpmgroot-html-6.30.06-1.el8.x86_64.rpmiroot-io-6.30.06-1.el8.x86_64.rpmjroot-io-dcache-6.30.06-1.el8.x86_64.rpmmroot-io-sql-6.30.06-1.el8.x86_64.rpmoroot-io-xml-6.30.06-1.el8.x86_64.rpmqroot-io-xmlparser-6.30.06-1.el8.x86_64.rpmroot-foam-6.30.06-1.el8.x86_64.rpmroot-fftw-6.30.06-1.el8.x86_64.rpmroot-fumili-6.30.06-1.el8.x86_64.rpmroot-genvector-6.30.06-1.el8.x86_64.rpmsroot-mathcore-6.30.06-1.el8.x86_64.rpmuroot-mathmore-6.30.06-1.el8.x86_64.rpmwroot-matrix-6.30.06-1.el8.x86_64.rpmyroot-minuit-6.30.06-1.el8.x86_64.rpm{root-minuit2-6.30.06-1.el8.x86_64.rpm}root-mlp-6.30.06-1.el8.x86_64.rpmroot-physics-6.30.06-1.el8.x86_64.rpmroot-quadp-6.30.06-1.el8.x86_64.rpm#root-smatrix-6.30.06-1.el8.x86_64.rpm)root-splot-6.30.06-1.el8.x86_64.rpmNroot-unuran-6.30.06-1.el8.x86_64.rpmProot-vecops-6.30.06-1.el8.x86_64.rpmroot-montecarlo-eg-6.30.06-1.el8.x86_64.rpmroot-montecarlo-pythia8-6.30.06-1.el8.x86_64.rpmroot-net-6.30.06-1.el8.x86_64.rpmroot-net-rpdutils-6.30.06-1.el8.x86_64.rpmroot-net-auth-6.30.06-1.el8.x86_64.rpmroot-net-davix-6.30.06-1.el8.x86_64.rpm root-net-http-6.30.06-1.el8.x86_64.rpm root-net-httpsniff-6.30.06-1.el8.x86_64.rpmroot-netx-6.30.06-1.el8.x86_64.rpmroot-proof-6.30.06-1.el8.x86_64.rpmroot-proof-bench-6.30.06-1.el8.x86_64.rpmroot-proof-player-6.30.06-1.el8.x86_64.rpmroot-proof-sessionviewer-6.30.06-1.el8.x86_64.rpmproot-roofit-6.30.06-1.el8.x86_64.rpmsroot-roofit-core-6.30.06-1.el8.x86_64.rpm|root-roofit-more-6.30.06-1.el8.x86_64.rpmqroot-roofit-batchcompute-6.30.06-1.el8.x86_64.rpmuroot-roofit-dataframe-helpers-6.30.06-1.el8.x86_64.rpmxroot-roofit-hs3-6.30.06-1.el8.x86_64.rpmzroot-roofit-jsoninterface-6.30.06-1.el8.x86_64.rpm~root-roostats-6.30.06-1.el8.x86_64.rpmnroot-hist-factory-6.30.06-1.el8.x86_64.rpmroot-xroofit-6.30.06-1.el8.x86_64.rpm+root-sql-mysql-6.30.06-1.el8.x86_64.rpm-root-sql-odbc-6.30.06-1.el8.x86_64.rpm1root-sql-sqlite-6.30.06-1.el8.x86_64.rpm/root-sql-pgsql-6.30.06-1.el8.x86_64.rpm4root-tmva-6.30.06-1.el8.x86_64.rpmroot-tmva-utils-6.30.06-1.el8.x86_64.rpm8root-tmva-python-6.30.06-1.el8.x86_64.rpm:root-tmva-r-6.30.06-1.el8.x86_64.rpm<root-tmva-sofie-6.30.06-1.el8.x86_64.rpmroot-tmva-sofie-parser-6.30.06-1.el8.x86_64.rpm6root-tmva-gui-6.30.06-1.el8.x86_64.rpm@root-tree-6.30.06-1.el8.x86_64.rpmroot-tree-dataframe-6.30.06-1.el8.x86_64.rpmFroot-tree-player-6.30.06-1.el8.x86_64.rpmHroot-tree-viewer-6.30.06-1.el8.x86_64.rpmJroot-tree-webviewer-6.30.06-1.el8.x86_64.rpmLroot-unfold-6.30.06-1.el8.x86_64.rpmYroot-gui-webdisplay-6.30.06-1.el8.x86_64.rpmKroot-gui-qt5webdisplay-6.30.06-1.el8.x86_64.rpm[root-gui-webgui6-6.30.06-1.el8.x86_64.rpm#root-geom-webviewer-6.30.06-1.el8.x86_64.rpm-root-graf-gpadv7-6.30.06-1.el8.x86_64.rpm3root-graf-primitives-6.30.06-1.el8.x86_64.rpm=root-graf3d-eve7-6.30.06-1.el8.x86_64.rpmFroot-gui-browsable-6.30.06-1.el8.x86_64.rpmHroot-gui-browserv7-6.30.06-1.el8.x86_64.rpmLroot-gui-canvaspainter-6.30.06-1.el8.x86_64.rpmQroot-gui-fitpanelv7-6.30.06-1.el8.x86_64.rpmeroot-histv7-6.30.06-1.el8.x86_64.rpmaroot-hist-draw-6.30.06-1.el8.x86_64.rpmBroot-tree-ntuple-6.30.06-1.el8.x86_64.rpmDroot-tree-ntuple-utils-6.30.06-1.el8.x86_64.rpmroot-debugsource-6.30.06-1.el8.x86_64.rpmroot-debuginfo-6.30.06-1.el8.x86_64.rpmroot-core-debuginfo-6.30.06-1.el8.x86_64.rpmroot-multiproc-debuginfo-6.30.06-1.el8.x86_64.rpm root-cling-debuginfo-6.30.06-1.el8.x86_64.rpm?root-tpython-debuginfo-6.30.06-1.el8.x86_64.rpm}python3-root-debuginfo-6.30.06-1.el8.x86_64.rpmnpython3-jupyroot-debuginfo-6.30.06-1.el8.x86_64.rpm root-r-debuginfo-6.30.06-1.el8.x86_64.rpm"root-r-tools-debuginfo-6.30.06-1.el8.x86_64.rpmroot-genetic-debuginfo-6.30.06-1.el8.x86_64.rpm root-geom-debuginfo-6.30.06-1.el8.x86_64.rpmroot-geom-builder-debuginfo-6.30.06-1.el8.x86_64.rpm"root-geom-painter-debuginfo-6.30.06-1.el8.x86_64.rpmroot-gdml-debuginfo-6.30.06-1.el8.x86_64.rpm(root-graf-debuginfo-6.30.06-1.el8.x86_64.rpm'root-graf-asimage-debuginfo-6.30.06-1.el8.x86_64.rpm*root-graf-fitsio-debuginfo-6.30.06-1.el8.x86_64.rpm,root-graf-gpad-debuginfo-6.30.06-1.el8.x86_64.rpm0root-graf-gviz-debuginfo-6.30.06-1.el8.x86_64.rpm2root-graf-postscript-debuginfo-6.30.06-1.el8.x86_64.rpm6root-graf-x11-debuginfo-6.30.06-1.el8.x86_64.rpm:root-graf3d-debuginfo-6.30.06-1.el8.x86_64.rpm9root-graf3d-csg-debuginfo-6.30.06-1.el8.x86_64.rpm<root-graf3d-eve-debuginfo-6.30.06-1.el8.x86_64.rpm@root-graf3d-gl-debuginfo-6.30.06-1.el8.x86_64.rpmBroot-graf3d-gviz3d-debuginfo-6.30.06-1.el8.x86_64.rpmDroot-graf3d-x3d-debuginfo-6.30.06-1.el8.x86_64.rpmNroot-gui-debuginfo-6.30.06-1.el8.x86_64.rpmVroot-gui-html-debuginfo-6.30.06-1.el8.x86_64.rpmProot-gui-fitpanel-debuginfo-6.30.06-1.el8.x86_64.rpmTroot-gui-ged-debuginfo-6.30.06-1.el8.x86_64.rpmKroot-gui-builder-debuginfo-6.30.06-1.el8.x86_64.rpmXroot-gui-recorder-debuginfo-6.30.06-1.el8.x86_64.rpm^root-hbook-debuginfo-6.30.06-1.el8.x86_64.rpm`root-hist-debuginfo-6.30.06-1.el8.x86_64.rpmdroot-hist-painter-debuginfo-6.30.06-1.el8.x86_64.rpm&root-spectrum-debuginfo-6.30.06-1.el8.x86_64.rpm(root-spectrum-painter-debuginfo-6.30.06-1.el8.x86_64.rpmhroot-html-debuginfo-6.30.06-1.el8.x86_64.rpmlroot-io-debuginfo-6.30.06-1.el8.x86_64.rpmkroot-io-dcache-debuginfo-6.30.06-1.el8.x86_64.rpmnroot-io-sql-debuginfo-6.30.06-1.el8.x86_64.rpmproot-io-xml-debuginfo-6.30.06-1.el8.x86_64.rpmrroot-io-xmlparser-debuginfo-6.30.06-1.el8.x86_64.rpmroot-foam-debuginfo-6.30.06-1.el8.x86_64.rpmroot-fftw-debuginfo-6.30.06-1.el8.x86_64.rpmroot-fumili-debuginfo-6.30.06-1.el8.x86_64.rpmroot-genvector-debuginfo-6.30.06-1.el8.x86_64.rpmtroot-mathcore-debuginfo-6.30.06-1.el8.x86_64.rpmvroot-mathmore-debuginfo-6.30.06-1.el8.x86_64.rpmxroot-matrix-debuginfo-6.30.06-1.el8.x86_64.rpmzroot-minuit-debuginfo-6.30.06-1.el8.x86_64.rpm|root-minuit2-debuginfo-6.30.06-1.el8.x86_64.rpm~root-mlp-debuginfo-6.30.06-1.el8.x86_64.rpmroot-physics-debuginfo-6.30.06-1.el8.x86_64.rpmroot-quadp-debuginfo-6.30.06-1.el8.x86_64.rpm$root-smatrix-debuginfo-6.30.06-1.el8.x86_64.rpm*root-splot-debuginfo-6.30.06-1.el8.x86_64.rpmOroot-unuran-debuginfo-6.30.06-1.el8.x86_64.rpmQroot-vecops-debuginfo-6.30.06-1.el8.x86_64.rpmroot-montecarlo-eg-debuginfo-6.30.06-1.el8.x86_64.rpmroot-montecarlo-pythia8-debuginfo-6.30.06-1.el8.x86_64.rpm root-net-debuginfo-6.30.06-1.el8.x86_64.rpmroot-net-rpdutils-debuginfo-6.30.06-1.el8.x86_64.rpmroot-net-auth-debuginfo-6.30.06-1.el8.x86_64.rpm root-net-davix-debuginfo-6.30.06-1.el8.x86_64.rpm root-net-http-debuginfo-6.30.06-1.el8.x86_64.rpmroot-net-httpsniff-debuginfo-6.30.06-1.el8.x86_64.rpmroot-netx-debuginfo-6.30.06-1.el8.x86_64.rpmroot-proof-debuginfo-6.30.06-1.el8.x86_64.rpmroot-proof-bench-debuginfo-6.30.06-1.el8.x86_64.rpmroot-proof-player-debuginfo-6.30.06-1.el8.x86_64.rpmroot-proof-sessionviewer-debuginfo-6.30.06-1.el8.x86_64.rpmwroot-roofit-debuginfo-6.30.06-1.el8.x86_64.rpmtroot-roofit-core-debuginfo-6.30.06-1.el8.x86_64.rpm}root-roofit-more-debuginfo-6.30.06-1.el8.x86_64.rpmrroot-roofit-batchcompute-debuginfo-6.30.06-1.el8.x86_64.rpmvroot-roofit-dataframe-helpers-debuginfo-6.30.06-1.el8.x86_64.rpmyroot-roofit-hs3-debuginfo-6.30.06-1.el8.x86_64.rpm{root-roofit-jsoninterface-debuginfo-6.30.06-1.el8.x86_64.rpmroot-roostats-debuginfo-6.30.06-1.el8.x86_64.rpmoroot-hist-factory-debuginfo-6.30.06-1.el8.x86_64.rpmroot-xroofit-debuginfo-6.30.06-1.el8.x86_64.rpm,root-sql-mysql-debuginfo-6.30.06-1.el8.x86_64.rpm.root-sql-odbc-debuginfo-6.30.06-1.el8.x86_64.rpm2root-sql-sqlite-debuginfo-6.30.06-1.el8.x86_64.rpm0root-sql-pgsql-debuginfo-6.30.06-1.el8.x86_64.rpm5root-tmva-debuginfo-6.30.06-1.el8.x86_64.rpmroot-tmva-utils-debuginfo-6.30.06-1.el8.x86_64.rpm9root-tmva-python-debuginfo-6.30.06-1.el8.x86_64.rpm;root-tmva-r-debuginfo-6.30.06-1.el8.x86_64.rpm=root-tmva-sofie-debuginfo-6.30.06-1.el8.x86_64.rpmroot-tmva-sofie-parser-debuginfo-6.30.06-1.el8.x86_64.rpm7root-tmva-gui-debuginfo-6.30.06-1.el8.x86_64.rpmAroot-tree-debuginfo-6.30.06-1.el8.x86_64.rpmroot-tree-dataframe-debuginfo-6.30.06-1.el8.x86_64.rpmGroot-tree-player-debuginfo-6.30.06-1.el8.x86_64.rpmIroot-tree-viewer-debuginfo-6.30.06-1.el8.x86_64.rpmKroot-tree-webviewer-debuginfo-6.30.06-1.el8.x86_64.rpmMroot-unfold-debuginfo-6.30.06-1.el8.x86_64.rpmZroot-gui-webdisplay-debuginfo-6.30.06-1.el8.x86_64.rpmLroot-gui-qt5webdisplay-debuginfo-6.30.06-1.el8.x86_64.rpm\root-gui-webgui6-debuginfo-6.30.06-1.el8.x86_64.rpm$root-geom-webviewer-debuginfo-6.30.06-1.el8.x86_64.rpm.root-graf-gpadv7-debuginfo-6.30.06-1.el8.x86_64.rpm4root-graf-primitives-debuginfo-6.30.06-1.el8.x86_64.rpm>root-graf3d-eve7-debuginfo-6.30.06-1.el8.x86_64.rpmGroot-gui-browsable-debuginfo-6.30.06-1.el8.x86_64.rpmIroot-gui-browserv7-debuginfo-6.30.06-1.el8.x86_64.rpmMroot-gui-canvaspainter-debuginfo-6.30.06-1.el8.x86_64.rpmRroot-gui-fitpanelv7-debuginfo-6.30.06-1.el8.x86_64.rpmfroot-histv7-debuginfo-6.30.06-1.el8.x86_64.rpmbroot-hist-draw-debuginfo-6.30.06-1.el8.x86_64.rpmCroot-tree-ntuple-debuginfo-6.30.06-1.el8.x86_64.rpmEroot-tree-ntuple-utils-debuginfo-6.30.06-1.el8.x86_64.rpm Qjs-jsroot-7.5.5-1.el8.src.rpmQjs-jsroot-7.5.5-1.el8.noarch.rpm}root-6.30.06-1.el8.src.rpm}root-6.30.06-1.el8.aarch64.rpm2root-icons-6.30.06-1.el8.noarch.rpm1root-fonts-6.30.06-1.el8.noarch.rpm4root-tutorial-6.30.06-1.el8.noarch.rpm root-core-6.30.06-1.el8.aarch64.rpmroot-multiproc-6.30.06-1.el8.aarch64.rpm root-cling-6.30.06-1.el8.aarch64.rpm3root-testsupport-6.30.06-1.el8.aarch64.rpm>root-tpython-6.30.06-1.el8.aarch64.rpm|python3-root-6.30.06-1.el8.aarch64.rpmmpython3-jupyroot-6.30.06-1.el8.aarch64.rpmkpython3-jsmva-6.30.06-1.el8.noarch.rpmroot-r-6.30.06-1.el8.aarch64.rpm!root-r-tools-6.30.06-1.el8.aarch64.rpmroot-genetic-6.30.06-1.el8.aarch64.rpmroot-geom-6.30.06-1.el8.aarch64.rpmroot-geom-builder-6.30.06-1.el8.aarch64.rpm!root-geom-painter-6.30.06-1.el8.aarch64.rpmroot-gdml-6.30.06-1.el8.aarch64.rpm%root-graf-6.30.06-1.el8.aarch64.rpm&root-graf-asimage-6.30.06-1.el8.aarch64.rpm)root-graf-fitsio-6.30.06-1.el8.aarch64.rpm+root-graf-gpad-6.30.06-1.el8.aarch64.rpm/root-graf-gviz-6.30.06-1.el8.aarch64.rpm1root-graf-postscript-6.30.06-1.el8.aarch64.rpm5root-graf-x11-6.30.06-1.el8.aarch64.rpm7root-graf3d-6.30.06-1.el8.aarch64.rpm8root-graf3d-csg-6.30.06-1.el8.aarch64.rpm;root-graf3d-eve-6.30.06-1.el8.aarch64.rpm?root-graf3d-gl-6.30.06-1.el8.aarch64.rpmAroot-graf3d-gviz3d-6.30.06-1.el8.aarch64.rpmCroot-graf3d-x3d-6.30.06-1.el8.aarch64.rpmEroot-gui-6.30.06-1.el8.aarch64.rpmUroot-gui-html-6.30.06-1.el8.aarch64.rpmOroot-gui-fitpanel-6.30.06-1.el8.aarch64.rpmSroot-gui-ged-6.30.06-1.el8.aarch64.rpmJroot-gui-builder-6.30.06-1.el8.aarch64.rpmWroot-gui-recorder-6.30.06-1.el8.aarch64.rpm]root-hbook-6.30.06-1.el8.aarch64.rpm_root-hist-6.30.06-1.el8.aarch64.rpmcroot-hist-painter-6.30.06-1.el8.aarch64.rpm%root-spectrum-6.30.06-1.el8.aarch64.rpm'root-spectrum-painter-6.30.06-1.el8.aarch64.rpmgroot-html-6.30.06-1.el8.aarch64.rpmiroot-io-6.30.06-1.el8.aarch64.rpmjroot-io-dcache-6.30.06-1.el8.aarch64.rpmmroot-io-sql-6.30.06-1.el8.aarch64.rpmoroot-io-xml-6.30.06-1.el8.aarch64.rpmqroot-io-xmlparser-6.30.06-1.el8.aarch64.rpmroot-foam-6.30.06-1.el8.aarch64.rpmroot-fftw-6.30.06-1.el8.aarch64.rpmroot-fumili-6.30.06-1.el8.aarch64.rpmroot-genvector-6.30.06-1.el8.aarch64.rpmsroot-mathcore-6.30.06-1.el8.aarch64.rpmuroot-mathmore-6.30.06-1.el8.aarch64.rpmwroot-matrix-6.30.06-1.el8.aarch64.rpmyroot-minuit-6.30.06-1.el8.aarch64.rpm{root-minuit2-6.30.06-1.el8.aarch64.rpm}root-mlp-6.30.06-1.el8.aarch64.rpmroot-physics-6.30.06-1.el8.aarch64.rpmroot-quadp-6.30.06-1.el8.aarch64.rpm#root-smatrix-6.30.06-1.el8.aarch64.rpm)root-splot-6.30.06-1.el8.aarch64.rpmNroot-unuran-6.30.06-1.el8.aarch64.rpmProot-vecops-6.30.06-1.el8.aarch64.rpmroot-montecarlo-eg-6.30.06-1.el8.aarch64.rpmroot-montecarlo-pythia8-6.30.06-1.el8.aarch64.rpmroot-net-6.30.06-1.el8.aarch64.rpmroot-net-rpdutils-6.30.06-1.el8.aarch64.rpmroot-net-auth-6.30.06-1.el8.aarch64.rpmroot-net-davix-6.30.06-1.el8.aarch64.rpm root-net-http-6.30.06-1.el8.aarch64.rpm root-net-httpsniff-6.30.06-1.el8.aarch64.rpmroot-netx-6.30.06-1.el8.aarch64.rpmroot-proof-6.30.06-1.el8.aarch64.rpmroot-proof-bench-6.30.06-1.el8.aarch64.rpmroot-proof-player-6.30.06-1.el8.aarch64.rpmroot-proof-sessionviewer-6.30.06-1.el8.aarch64.rpmproot-roofit-6.30.06-1.el8.aarch64.rpmsroot-roofit-core-6.30.06-1.el8.aarch64.rpm|root-roofit-more-6.30.06-1.el8.aarch64.rpmqroot-roofit-batchcompute-6.30.06-1.el8.aarch64.rpmuroot-roofit-dataframe-helpers-6.30.06-1.el8.aarch64.rpmxroot-roofit-hs3-6.30.06-1.el8.aarch64.rpmzroot-roofit-jsoninterface-6.30.06-1.el8.aarch64.rpm~root-roostats-6.30.06-1.el8.aarch64.rpmnroot-hist-factory-6.30.06-1.el8.aarch64.rpmroot-xroofit-6.30.06-1.el8.aarch64.rpm+root-sql-mysql-6.30.06-1.el8.aarch64.rpm-root-sql-odbc-6.30.06-1.el8.aarch64.rpm1root-sql-sqlite-6.30.06-1.el8.aarch64.rpm/root-sql-pgsql-6.30.06-1.el8.aarch64.rpm4root-tmva-6.30.06-1.el8.aarch64.rpmroot-tmva-utils-6.30.06-1.el8.aarch64.rpm8root-tmva-python-6.30.06-1.el8.aarch64.rpm:root-tmva-r-6.30.06-1.el8.aarch64.rpm<root-tmva-sofie-6.30.06-1.el8.aarch64.rpmroot-tmva-sofie-parser-6.30.06-1.el8.aarch64.rpm6root-tmva-gui-6.30.06-1.el8.aarch64.rpm@root-tree-6.30.06-1.el8.aarch64.rpmroot-tree-dataframe-6.30.06-1.el8.aarch64.rpmFroot-tree-player-6.30.06-1.el8.aarch64.rpmHroot-tree-viewer-6.30.06-1.el8.aarch64.rpmJroot-tree-webviewer-6.30.06-1.el8.aarch64.rpmLroot-unfold-6.30.06-1.el8.aarch64.rpm0root-cli-6.30.06-1.el8.noarch.rpm3root-notebook-6.30.06-1.el8.noarch.rpmYroot-gui-webdisplay-6.30.06-1.el8.aarch64.rpmKroot-gui-qt5webdisplay-6.30.06-1.el8.aarch64.rpm[root-gui-webgui6-6.30.06-1.el8.aarch64.rpm#root-geom-webviewer-6.30.06-1.el8.aarch64.rpm-root-graf-gpadv7-6.30.06-1.el8.aarch64.rpm3root-graf-primitives-6.30.06-1.el8.aarch64.rpm=root-graf3d-eve7-6.30.06-1.el8.aarch64.rpmFroot-gui-browsable-6.30.06-1.el8.aarch64.rpmHroot-gui-browserv7-6.30.06-1.el8.aarch64.rpmLroot-gui-canvaspainter-6.30.06-1.el8.aarch64.rpmQroot-gui-fitpanelv7-6.30.06-1.el8.aarch64.rpmeroot-histv7-6.30.06-1.el8.aarch64.rpmaroot-hist-draw-6.30.06-1.el8.aarch64.rpmBroot-tree-ntuple-6.30.06-1.el8.aarch64.rpmDroot-tree-ntuple-utils-6.30.06-1.el8.aarch64.rpmroot-debugsource-6.30.06-1.el8.aarch64.rpmroot-debuginfo-6.30.06-1.el8.aarch64.rpmroot-core-debuginfo-6.30.06-1.el8.aarch64.rpmroot-multiproc-debuginfo-6.30.06-1.el8.aarch64.rpm root-cling-debuginfo-6.30.06-1.el8.aarch64.rpm?root-tpython-debuginfo-6.30.06-1.el8.aarch64.rpm}python3-root-debuginfo-6.30.06-1.el8.aarch64.rpmnpython3-jupyroot-debuginfo-6.30.06-1.el8.aarch64.rpm root-r-debuginfo-6.30.06-1.el8.aarch64.rpm"root-r-tools-debuginfo-6.30.06-1.el8.aarch64.rpmroot-genetic-debuginfo-6.30.06-1.el8.aarch64.rpm root-geom-debuginfo-6.30.06-1.el8.aarch64.rpmroot-geom-builder-debuginfo-6.30.06-1.el8.aarch64.rpm"root-geom-painter-debuginfo-6.30.06-1.el8.aarch64.rpmroot-gdml-debuginfo-6.30.06-1.el8.aarch64.rpm(root-graf-debuginfo-6.30.06-1.el8.aarch64.rpm'root-graf-asimage-debuginfo-6.30.06-1.el8.aarch64.rpm*root-graf-fitsio-debuginfo-6.30.06-1.el8.aarch64.rpm,root-graf-gpad-debuginfo-6.30.06-1.el8.aarch64.rpm0root-graf-gviz-debuginfo-6.30.06-1.el8.aarch64.rpm2root-graf-postscript-debuginfo-6.30.06-1.el8.aarch64.rpm6root-graf-x11-debuginfo-6.30.06-1.el8.aarch64.rpm:root-graf3d-debuginfo-6.30.06-1.el8.aarch64.rpm9root-graf3d-csg-debuginfo-6.30.06-1.el8.aarch64.rpm<root-graf3d-eve-debuginfo-6.30.06-1.el8.aarch64.rpm@root-graf3d-gl-debuginfo-6.30.06-1.el8.aarch64.rpmBroot-graf3d-gviz3d-debuginfo-6.30.06-1.el8.aarch64.rpmDroot-graf3d-x3d-debuginfo-6.30.06-1.el8.aarch64.rpmNroot-gui-debuginfo-6.30.06-1.el8.aarch64.rpmVroot-gui-html-debuginfo-6.30.06-1.el8.aarch64.rpmProot-gui-fitpanel-debuginfo-6.30.06-1.el8.aarch64.rpmTroot-gui-ged-debuginfo-6.30.06-1.el8.aarch64.rpmKroot-gui-builder-debuginfo-6.30.06-1.el8.aarch64.rpmXroot-gui-recorder-debuginfo-6.30.06-1.el8.aarch64.rpm^root-hbook-debuginfo-6.30.06-1.el8.aarch64.rpm`root-hist-debuginfo-6.30.06-1.el8.aarch64.rpmdroot-hist-painter-debuginfo-6.30.06-1.el8.aarch64.rpm&root-spectrum-debuginfo-6.30.06-1.el8.aarch64.rpm(root-spectrum-painter-debuginfo-6.30.06-1.el8.aarch64.rpmhroot-html-debuginfo-6.30.06-1.el8.aarch64.rpmlroot-io-debuginfo-6.30.06-1.el8.aarch64.rpmkroot-io-dcache-debuginfo-6.30.06-1.el8.aarch64.rpmnroot-io-sql-debuginfo-6.30.06-1.el8.aarch64.rpmproot-io-xml-debuginfo-6.30.06-1.el8.aarch64.rpmrroot-io-xmlparser-debuginfo-6.30.06-1.el8.aarch64.rpmroot-foam-debuginfo-6.30.06-1.el8.aarch64.rpmroot-fftw-debuginfo-6.30.06-1.el8.aarch64.rpmroot-fumili-debuginfo-6.30.06-1.el8.aarch64.rpmroot-genvector-debuginfo-6.30.06-1.el8.aarch64.rpmtroot-mathcore-debuginfo-6.30.06-1.el8.aarch64.rpmvroot-mathmore-debuginfo-6.30.06-1.el8.aarch64.rpmxroot-matrix-debuginfo-6.30.06-1.el8.aarch64.rpmzroot-minuit-debuginfo-6.30.06-1.el8.aarch64.rpm|root-minuit2-debuginfo-6.30.06-1.el8.aarch64.rpm~root-mlp-debuginfo-6.30.06-1.el8.aarch64.rpmroot-physics-debuginfo-6.30.06-1.el8.aarch64.rpmroot-quadp-debuginfo-6.30.06-1.el8.aarch64.rpm$root-smatrix-debuginfo-6.30.06-1.el8.aarch64.rpm*root-splot-debuginfo-6.30.06-1.el8.aarch64.rpmOroot-unuran-debuginfo-6.30.06-1.el8.aarch64.rpmQroot-vecops-debuginfo-6.30.06-1.el8.aarch64.rpmroot-montecarlo-eg-debuginfo-6.30.06-1.el8.aarch64.rpmroot-montecarlo-pythia8-debuginfo-6.30.06-1.el8.aarch64.rpm root-net-debuginfo-6.30.06-1.el8.aarch64.rpmroot-net-rpdutils-debuginfo-6.30.06-1.el8.aarch64.rpmroot-net-auth-debuginfo-6.30.06-1.el8.aarch64.rpm root-net-davix-debuginfo-6.30.06-1.el8.aarch64.rpm root-net-http-debuginfo-6.30.06-1.el8.aarch64.rpmroot-net-httpsniff-debuginfo-6.30.06-1.el8.aarch64.rpmroot-netx-debuginfo-6.30.06-1.el8.aarch64.rpmroot-proof-debuginfo-6.30.06-1.el8.aarch64.rpmroot-proof-bench-debuginfo-6.30.06-1.el8.aarch64.rpmroot-proof-player-debuginfo-6.30.06-1.el8.aarch64.rpmroot-proof-sessionviewer-debuginfo-6.30.06-1.el8.aarch64.rpmwroot-roofit-debuginfo-6.30.06-1.el8.aarch64.rpmtroot-roofit-core-debuginfo-6.30.06-1.el8.aarch64.rpm}root-roofit-more-debuginfo-6.30.06-1.el8.aarch64.rpmrroot-roofit-batchcompute-debuginfo-6.30.06-1.el8.aarch64.rpmvroot-roofit-dataframe-helpers-debuginfo-6.30.06-1.el8.aarch64.rpmyroot-roofit-hs3-debuginfo-6.30.06-1.el8.aarch64.rpm{root-roofit-jsoninterface-debuginfo-6.30.06-1.el8.aarch64.rpmroot-roostats-debuginfo-6.30.06-1.el8.aarch64.rpmoroot-hist-factory-debuginfo-6.30.06-1.el8.aarch64.rpmroot-xroofit-debuginfo-6.30.06-1.el8.aarch64.rpm,root-sql-mysql-debuginfo-6.30.06-1.el8.aarch64.rpm.root-sql-odbc-debuginfo-6.30.06-1.el8.aarch64.rpm2root-sql-sqlite-debuginfo-6.30.06-1.el8.aarch64.rpm0root-sql-pgsql-debuginfo-6.30.06-1.el8.aarch64.rpm5root-tmva-debuginfo-6.30.06-1.el8.aarch64.rpmroot-tmva-utils-debuginfo-6.30.06-1.el8.aarch64.rpm9root-tmva-python-debuginfo-6.30.06-1.el8.aarch64.rpm;root-tmva-r-debuginfo-6.30.06-1.el8.aarch64.rpm=root-tmva-sofie-debuginfo-6.30.06-1.el8.aarch64.rpmroot-tmva-sofie-parser-debuginfo-6.30.06-1.el8.aarch64.rpm7root-tmva-gui-debuginfo-6.30.06-1.el8.aarch64.rpmAroot-tree-debuginfo-6.30.06-1.el8.aarch64.rpmroot-tree-dataframe-debuginfo-6.30.06-1.el8.aarch64.rpmGroot-tree-player-debuginfo-6.30.06-1.el8.aarch64.rpmIroot-tree-viewer-debuginfo-6.30.06-1.el8.aarch64.rpmKroot-tree-webviewer-debuginfo-6.30.06-1.el8.aarch64.rpmMroot-unfold-debuginfo-6.30.06-1.el8.aarch64.rpmZroot-gui-webdisplay-debuginfo-6.30.06-1.el8.aarch64.rpmLroot-gui-qt5webdisplay-debuginfo-6.30.06-1.el8.aarch64.rpm\root-gui-webgui6-debuginfo-6.30.06-1.el8.aarch64.rpm$root-geom-webviewer-debuginfo-6.30.06-1.el8.aarch64.rpm.root-graf-gpadv7-debuginfo-6.30.06-1.el8.aarch64.rpm4root-graf-primitives-debuginfo-6.30.06-1.el8.aarch64.rpm>root-graf3d-eve7-debuginfo-6.30.06-1.el8.aarch64.rpmGroot-gui-browsable-debuginfo-6.30.06-1.el8.aarch64.rpmIroot-gui-browserv7-debuginfo-6.30.06-1.el8.aarch64.rpmMroot-gui-canvaspainter-debuginfo-6.30.06-1.el8.aarch64.rpmRroot-gui-fitpanelv7-debuginfo-6.30.06-1.el8.aarch64.rpmfroot-histv7-debuginfo-6.30.06-1.el8.aarch64.rpmbroot-hist-draw-debuginfo-6.30.06-1.el8.aarch64.rpmCroot-tree-ntuple-debuginfo-6.30.06-1.el8.aarch64.rpmEroot-tree-ntuple-utils-debuginfo-6.30.06-1.el8.aarch64.rpm}root-6.30.06-1.el8.ppc64le.rpm root-core-6.30.06-1.el8.ppc64le.rpmroot-multiproc-6.30.06-1.el8.ppc64le.rpm root-cling-6.30.06-1.el8.ppc64le.rpm3root-testsupport-6.30.06-1.el8.ppc64le.rpm>root-tpython-6.30.06-1.el8.ppc64le.rpm|python3-root-6.30.06-1.el8.ppc64le.rpmmpython3-jupyroot-6.30.06-1.el8.ppc64le.rpmroot-r-6.30.06-1.el8.ppc64le.rpm!root-r-tools-6.30.06-1.el8.ppc64le.rpmroot-genetic-6.30.06-1.el8.ppc64le.rpmroot-geom-6.30.06-1.el8.ppc64le.rpmroot-geom-builder-6.30.06-1.el8.ppc64le.rpm!root-geom-painter-6.30.06-1.el8.ppc64le.rpmroot-gdml-6.30.06-1.el8.ppc64le.rpm%root-graf-6.30.06-1.el8.ppc64le.rpm&root-graf-asimage-6.30.06-1.el8.ppc64le.rpm)root-graf-fitsio-6.30.06-1.el8.ppc64le.rpm+root-graf-gpad-6.30.06-1.el8.ppc64le.rpm/root-graf-gviz-6.30.06-1.el8.ppc64le.rpm1root-graf-postscript-6.30.06-1.el8.ppc64le.rpm5root-graf-x11-6.30.06-1.el8.ppc64le.rpm7root-graf3d-6.30.06-1.el8.ppc64le.rpm8root-graf3d-csg-6.30.06-1.el8.ppc64le.rpm;root-graf3d-eve-6.30.06-1.el8.ppc64le.rpm?root-graf3d-gl-6.30.06-1.el8.ppc64le.rpmAroot-graf3d-gviz3d-6.30.06-1.el8.ppc64le.rpmCroot-graf3d-x3d-6.30.06-1.el8.ppc64le.rpmEroot-gui-6.30.06-1.el8.ppc64le.rpmUroot-gui-html-6.30.06-1.el8.ppc64le.rpmOroot-gui-fitpanel-6.30.06-1.el8.ppc64le.rpmSroot-gui-ged-6.30.06-1.el8.ppc64le.rpmJroot-gui-builder-6.30.06-1.el8.ppc64le.rpmWroot-gui-recorder-6.30.06-1.el8.ppc64le.rpm]root-hbook-6.30.06-1.el8.ppc64le.rpm_root-hist-6.30.06-1.el8.ppc64le.rpmcroot-hist-painter-6.30.06-1.el8.ppc64le.rpm%root-spectrum-6.30.06-1.el8.ppc64le.rpm'root-spectrum-painter-6.30.06-1.el8.ppc64le.rpmgroot-html-6.30.06-1.el8.ppc64le.rpmiroot-io-6.30.06-1.el8.ppc64le.rpmjroot-io-dcache-6.30.06-1.el8.ppc64le.rpmmroot-io-sql-6.30.06-1.el8.ppc64le.rpmoroot-io-xml-6.30.06-1.el8.ppc64le.rpmqroot-io-xmlparser-6.30.06-1.el8.ppc64le.rpmroot-foam-6.30.06-1.el8.ppc64le.rpmroot-fftw-6.30.06-1.el8.ppc64le.rpmroot-fumili-6.30.06-1.el8.ppc64le.rpmroot-genvector-6.30.06-1.el8.ppc64le.rpmsroot-mathcore-6.30.06-1.el8.ppc64le.rpmuroot-mathmore-6.30.06-1.el8.ppc64le.rpmwroot-matrix-6.30.06-1.el8.ppc64le.rpmyroot-minuit-6.30.06-1.el8.ppc64le.rpm{root-minuit2-6.30.06-1.el8.ppc64le.rpm}root-mlp-6.30.06-1.el8.ppc64le.rpmroot-physics-6.30.06-1.el8.ppc64le.rpmroot-quadp-6.30.06-1.el8.ppc64le.rpm#root-smatrix-6.30.06-1.el8.ppc64le.rpm)root-splot-6.30.06-1.el8.ppc64le.rpmNroot-unuran-6.30.06-1.el8.ppc64le.rpmProot-vecops-6.30.06-1.el8.ppc64le.rpmroot-montecarlo-eg-6.30.06-1.el8.ppc64le.rpmroot-montecarlo-pythia8-6.30.06-1.el8.ppc64le.rpmroot-net-6.30.06-1.el8.ppc64le.rpmroot-net-rpdutils-6.30.06-1.el8.ppc64le.rpmroot-net-auth-6.30.06-1.el8.ppc64le.rpmroot-net-davix-6.30.06-1.el8.ppc64le.rpm root-net-http-6.30.06-1.el8.ppc64le.rpm root-net-httpsniff-6.30.06-1.el8.ppc64le.rpmroot-netx-6.30.06-1.el8.ppc64le.rpmroot-proof-6.30.06-1.el8.ppc64le.rpmroot-proof-bench-6.30.06-1.el8.ppc64le.rpmroot-proof-player-6.30.06-1.el8.ppc64le.rpmroot-proof-sessionviewer-6.30.06-1.el8.ppc64le.rpm+root-sql-mysql-6.30.06-1.el8.ppc64le.rpm-root-sql-odbc-6.30.06-1.el8.ppc64le.rpm1root-sql-sqlite-6.30.06-1.el8.ppc64le.rpm/root-sql-pgsql-6.30.06-1.el8.ppc64le.rpm4root-tmva-6.30.06-1.el8.ppc64le.rpm8root-tmva-python-6.30.06-1.el8.ppc64le.rpm:root-tmva-r-6.30.06-1.el8.ppc64le.rpm<root-tmva-sofie-6.30.06-1.el8.ppc64le.rpm6root-tmva-gui-6.30.06-1.el8.ppc64le.rpm@root-tree-6.30.06-1.el8.ppc64le.rpmFroot-tree-player-6.30.06-1.el8.ppc64le.rpmHroot-tree-viewer-6.30.06-1.el8.ppc64le.rpmJroot-tree-webviewer-6.30.06-1.el8.ppc64le.rpmLroot-unfold-6.30.06-1.el8.ppc64le.rpmYroot-gui-webdisplay-6.30.06-1.el8.ppc64le.rpm[root-gui-webgui6-6.30.06-1.el8.ppc64le.rpm#root-geom-webviewer-6.30.06-1.el8.ppc64le.rpm-root-graf-gpadv7-6.30.06-1.el8.ppc64le.rpm3root-graf-primitives-6.30.06-1.el8.ppc64le.rpm=root-graf3d-eve7-6.30.06-1.el8.ppc64le.rpmFroot-gui-browsable-6.30.06-1.el8.ppc64le.rpmHroot-gui-browserv7-6.30.06-1.el8.ppc64le.rpmLroot-gui-canvaspainter-6.30.06-1.el8.ppc64le.rpmQroot-gui-fitpanelv7-6.30.06-1.el8.ppc64le.rpmeroot-histv7-6.30.06-1.el8.ppc64le.rpmaroot-hist-draw-6.30.06-1.el8.ppc64le.rpmBroot-tree-ntuple-6.30.06-1.el8.ppc64le.rpmDroot-tree-ntuple-utils-6.30.06-1.el8.ppc64le.rpmroot-debugsource-6.30.06-1.el8.ppc64le.rpmroot-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-core-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-multiproc-debuginfo-6.30.06-1.el8.ppc64le.rpm root-cling-debuginfo-6.30.06-1.el8.ppc64le.rpm?root-tpython-debuginfo-6.30.06-1.el8.ppc64le.rpm}python3-root-debuginfo-6.30.06-1.el8.ppc64le.rpmnpython3-jupyroot-debuginfo-6.30.06-1.el8.ppc64le.rpm root-r-debuginfo-6.30.06-1.el8.ppc64le.rpm"root-r-tools-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-genetic-debuginfo-6.30.06-1.el8.ppc64le.rpm root-geom-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-geom-builder-debuginfo-6.30.06-1.el8.ppc64le.rpm"root-geom-painter-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-gdml-debuginfo-6.30.06-1.el8.ppc64le.rpm(root-graf-debuginfo-6.30.06-1.el8.ppc64le.rpm'root-graf-asimage-debuginfo-6.30.06-1.el8.ppc64le.rpm*root-graf-fitsio-debuginfo-6.30.06-1.el8.ppc64le.rpm,root-graf-gpad-debuginfo-6.30.06-1.el8.ppc64le.rpm0root-graf-gviz-debuginfo-6.30.06-1.el8.ppc64le.rpm2root-graf-postscript-debuginfo-6.30.06-1.el8.ppc64le.rpm6root-graf-x11-debuginfo-6.30.06-1.el8.ppc64le.rpm:root-graf3d-debuginfo-6.30.06-1.el8.ppc64le.rpm9root-graf3d-csg-debuginfo-6.30.06-1.el8.ppc64le.rpm<root-graf3d-eve-debuginfo-6.30.06-1.el8.ppc64le.rpm@root-graf3d-gl-debuginfo-6.30.06-1.el8.ppc64le.rpmBroot-graf3d-gviz3d-debuginfo-6.30.06-1.el8.ppc64le.rpmDroot-graf3d-x3d-debuginfo-6.30.06-1.el8.ppc64le.rpmNroot-gui-debuginfo-6.30.06-1.el8.ppc64le.rpmVroot-gui-html-debuginfo-6.30.06-1.el8.ppc64le.rpmProot-gui-fitpanel-debuginfo-6.30.06-1.el8.ppc64le.rpmTroot-gui-ged-debuginfo-6.30.06-1.el8.ppc64le.rpmKroot-gui-builder-debuginfo-6.30.06-1.el8.ppc64le.rpmXroot-gui-recorder-debuginfo-6.30.06-1.el8.ppc64le.rpm^root-hbook-debuginfo-6.30.06-1.el8.ppc64le.rpm`root-hist-debuginfo-6.30.06-1.el8.ppc64le.rpmdroot-hist-painter-debuginfo-6.30.06-1.el8.ppc64le.rpm&root-spectrum-debuginfo-6.30.06-1.el8.ppc64le.rpm(root-spectrum-painter-debuginfo-6.30.06-1.el8.ppc64le.rpmhroot-html-debuginfo-6.30.06-1.el8.ppc64le.rpmlroot-io-debuginfo-6.30.06-1.el8.ppc64le.rpmkroot-io-dcache-debuginfo-6.30.06-1.el8.ppc64le.rpmnroot-io-sql-debuginfo-6.30.06-1.el8.ppc64le.rpmproot-io-xml-debuginfo-6.30.06-1.el8.ppc64le.rpmrroot-io-xmlparser-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-foam-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-fftw-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-fumili-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-genvector-debuginfo-6.30.06-1.el8.ppc64le.rpmtroot-mathcore-debuginfo-6.30.06-1.el8.ppc64le.rpmvroot-mathmore-debuginfo-6.30.06-1.el8.ppc64le.rpmxroot-matrix-debuginfo-6.30.06-1.el8.ppc64le.rpmzroot-minuit-debuginfo-6.30.06-1.el8.ppc64le.rpm|root-minuit2-debuginfo-6.30.06-1.el8.ppc64le.rpm~root-mlp-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-physics-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-quadp-debuginfo-6.30.06-1.el8.ppc64le.rpm$root-smatrix-debuginfo-6.30.06-1.el8.ppc64le.rpm*root-splot-debuginfo-6.30.06-1.el8.ppc64le.rpmOroot-unuran-debuginfo-6.30.06-1.el8.ppc64le.rpmQroot-vecops-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-montecarlo-eg-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-montecarlo-pythia8-debuginfo-6.30.06-1.el8.ppc64le.rpm root-net-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-net-rpdutils-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-net-auth-debuginfo-6.30.06-1.el8.ppc64le.rpm root-net-davix-debuginfo-6.30.06-1.el8.ppc64le.rpm root-net-http-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-net-httpsniff-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-netx-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-proof-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-proof-bench-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-proof-player-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-proof-sessionviewer-debuginfo-6.30.06-1.el8.ppc64le.rpm,root-sql-mysql-debuginfo-6.30.06-1.el8.ppc64le.rpm.root-sql-odbc-debuginfo-6.30.06-1.el8.ppc64le.rpm2root-sql-sqlite-debuginfo-6.30.06-1.el8.ppc64le.rpm0root-sql-pgsql-debuginfo-6.30.06-1.el8.ppc64le.rpm5root-tmva-debuginfo-6.30.06-1.el8.ppc64le.rpm9root-tmva-python-debuginfo-6.30.06-1.el8.ppc64le.rpm;root-tmva-r-debuginfo-6.30.06-1.el8.ppc64le.rpm=root-tmva-sofie-debuginfo-6.30.06-1.el8.ppc64le.rpm7root-tmva-gui-debuginfo-6.30.06-1.el8.ppc64le.rpmAroot-tree-debuginfo-6.30.06-1.el8.ppc64le.rpmGroot-tree-player-debuginfo-6.30.06-1.el8.ppc64le.rpmIroot-tree-viewer-debuginfo-6.30.06-1.el8.ppc64le.rpmKroot-tree-webviewer-debuginfo-6.30.06-1.el8.ppc64le.rpmMroot-unfold-debuginfo-6.30.06-1.el8.ppc64le.rpmZroot-gui-webdisplay-debuginfo-6.30.06-1.el8.ppc64le.rpm\root-gui-webgui6-debuginfo-6.30.06-1.el8.ppc64le.rpm$root-geom-webviewer-debuginfo-6.30.06-1.el8.ppc64le.rpm.root-graf-gpadv7-debuginfo-6.30.06-1.el8.ppc64le.rpm4root-graf-primitives-debuginfo-6.30.06-1.el8.ppc64le.rpm>root-graf3d-eve7-debuginfo-6.30.06-1.el8.ppc64le.rpmGroot-gui-browsable-debuginfo-6.30.06-1.el8.ppc64le.rpmIroot-gui-browserv7-debuginfo-6.30.06-1.el8.ppc64le.rpmMroot-gui-canvaspainter-debuginfo-6.30.06-1.el8.ppc64le.rpmRroot-gui-fitpanelv7-debuginfo-6.30.06-1.el8.ppc64le.rpmfroot-histv7-debuginfo-6.30.06-1.el8.ppc64le.rpmbroot-hist-draw-debuginfo-6.30.06-1.el8.ppc64le.rpmCroot-tree-ntuple-debuginfo-6.30.06-1.el8.ppc64le.rpmEroot-tree-ntuple-utils-debuginfo-6.30.06-1.el8.ppc64le.rpm}root-6.30.06-1.el8.s390x.rpm root-core-6.30.06-1.el8.s390x.rpmroot-multiproc-6.30.06-1.el8.s390x.rpm root-cling-6.30.06-1.el8.s390x.rpm3root-testsupport-6.30.06-1.el8.s390x.rpm>root-tpython-6.30.06-1.el8.s390x.rpm|python3-root-6.30.06-1.el8.s390x.rpmmpython3-jupyroot-6.30.06-1.el8.s390x.rpmroot-r-6.30.06-1.el8.s390x.rpm!root-r-tools-6.30.06-1.el8.s390x.rpmroot-genetic-6.30.06-1.el8.s390x.rpmroot-geom-6.30.06-1.el8.s390x.rpmroot-geom-builder-6.30.06-1.el8.s390x.rpm!root-geom-painter-6.30.06-1.el8.s390x.rpmroot-gdml-6.30.06-1.el8.s390x.rpm%root-graf-6.30.06-1.el8.s390x.rpm&root-graf-asimage-6.30.06-1.el8.s390x.rpm)root-graf-fitsio-6.30.06-1.el8.s390x.rpm+root-graf-gpad-6.30.06-1.el8.s390x.rpm/root-graf-gviz-6.30.06-1.el8.s390x.rpm1root-graf-postscript-6.30.06-1.el8.s390x.rpm5root-graf-x11-6.30.06-1.el8.s390x.rpm7root-graf3d-6.30.06-1.el8.s390x.rpm8root-graf3d-csg-6.30.06-1.el8.s390x.rpm;root-graf3d-eve-6.30.06-1.el8.s390x.rpm?root-graf3d-gl-6.30.06-1.el8.s390x.rpmAroot-graf3d-gviz3d-6.30.06-1.el8.s390x.rpmCroot-graf3d-x3d-6.30.06-1.el8.s390x.rpmEroot-gui-6.30.06-1.el8.s390x.rpmUroot-gui-html-6.30.06-1.el8.s390x.rpmOroot-gui-fitpanel-6.30.06-1.el8.s390x.rpmSroot-gui-ged-6.30.06-1.el8.s390x.rpmJroot-gui-builder-6.30.06-1.el8.s390x.rpmWroot-gui-recorder-6.30.06-1.el8.s390x.rpm]root-hbook-6.30.06-1.el8.s390x.rpm_root-hist-6.30.06-1.el8.s390x.rpmcroot-hist-painter-6.30.06-1.el8.s390x.rpm%root-spectrum-6.30.06-1.el8.s390x.rpm'root-spectrum-painter-6.30.06-1.el8.s390x.rpmgroot-html-6.30.06-1.el8.s390x.rpmiroot-io-6.30.06-1.el8.s390x.rpmjroot-io-dcache-6.30.06-1.el8.s390x.rpmmroot-io-sql-6.30.06-1.el8.s390x.rpmoroot-io-xml-6.30.06-1.el8.s390x.rpmqroot-io-xmlparser-6.30.06-1.el8.s390x.rpmroot-foam-6.30.06-1.el8.s390x.rpmroot-fftw-6.30.06-1.el8.s390x.rpmroot-fumili-6.30.06-1.el8.s390x.rpmroot-genvector-6.30.06-1.el8.s390x.rpmsroot-mathcore-6.30.06-1.el8.s390x.rpmuroot-mathmore-6.30.06-1.el8.s390x.rpmwroot-matrix-6.30.06-1.el8.s390x.rpmyroot-minuit-6.30.06-1.el8.s390x.rpm{root-minuit2-6.30.06-1.el8.s390x.rpm}root-mlp-6.30.06-1.el8.s390x.rpmroot-physics-6.30.06-1.el8.s390x.rpmroot-quadp-6.30.06-1.el8.s390x.rpm#root-smatrix-6.30.06-1.el8.s390x.rpm)root-splot-6.30.06-1.el8.s390x.rpmNroot-unuran-6.30.06-1.el8.s390x.rpmProot-vecops-6.30.06-1.el8.s390x.rpmroot-montecarlo-eg-6.30.06-1.el8.s390x.rpmroot-montecarlo-pythia8-6.30.06-1.el8.s390x.rpmroot-net-6.30.06-1.el8.s390x.rpmroot-net-rpdutils-6.30.06-1.el8.s390x.rpmroot-net-auth-6.30.06-1.el8.s390x.rpmroot-net-davix-6.30.06-1.el8.s390x.rpm root-net-http-6.30.06-1.el8.s390x.rpm root-net-httpsniff-6.30.06-1.el8.s390x.rpmroot-netx-6.30.06-1.el8.s390x.rpmroot-proof-6.30.06-1.el8.s390x.rpmroot-proof-bench-6.30.06-1.el8.s390x.rpmroot-proof-player-6.30.06-1.el8.s390x.rpmroot-proof-sessionviewer-6.30.06-1.el8.s390x.rpmproot-roofit-6.30.06-1.el8.s390x.rpmsroot-roofit-core-6.30.06-1.el8.s390x.rpm|root-roofit-more-6.30.06-1.el8.s390x.rpmqroot-roofit-batchcompute-6.30.06-1.el8.s390x.rpmuroot-roofit-dataframe-helpers-6.30.06-1.el8.s390x.rpmxroot-roofit-hs3-6.30.06-1.el8.s390x.rpmzroot-roofit-jsoninterface-6.30.06-1.el8.s390x.rpm~root-roostats-6.30.06-1.el8.s390x.rpmnroot-hist-factory-6.30.06-1.el8.s390x.rpmroot-xroofit-6.30.06-1.el8.s390x.rpm+root-sql-mysql-6.30.06-1.el8.s390x.rpm-root-sql-odbc-6.30.06-1.el8.s390x.rpm1root-sql-sqlite-6.30.06-1.el8.s390x.rpm/root-sql-pgsql-6.30.06-1.el8.s390x.rpm4root-tmva-6.30.06-1.el8.s390x.rpmroot-tmva-utils-6.30.06-1.el8.s390x.rpm8root-tmva-python-6.30.06-1.el8.s390x.rpm:root-tmva-r-6.30.06-1.el8.s390x.rpm<root-tmva-sofie-6.30.06-1.el8.s390x.rpmroot-tmva-sofie-parser-6.30.06-1.el8.s390x.rpm6root-tmva-gui-6.30.06-1.el8.s390x.rpm@root-tree-6.30.06-1.el8.s390x.rpmroot-tree-dataframe-6.30.06-1.el8.s390x.rpmFroot-tree-player-6.30.06-1.el8.s390x.rpmHroot-tree-viewer-6.30.06-1.el8.s390x.rpmJroot-tree-webviewer-6.30.06-1.el8.s390x.rpmLroot-unfold-6.30.06-1.el8.s390x.rpmYroot-gui-webdisplay-6.30.06-1.el8.s390x.rpm[root-gui-webgui6-6.30.06-1.el8.s390x.rpm#root-geom-webviewer-6.30.06-1.el8.s390x.rpm-root-graf-gpadv7-6.30.06-1.el8.s390x.rpm3root-graf-primitives-6.30.06-1.el8.s390x.rpm=root-graf3d-eve7-6.30.06-1.el8.s390x.rpmFroot-gui-browsable-6.30.06-1.el8.s390x.rpmHroot-gui-browserv7-6.30.06-1.el8.s390x.rpmLroot-gui-canvaspainter-6.30.06-1.el8.s390x.rpmQroot-gui-fitpanelv7-6.30.06-1.el8.s390x.rpmeroot-histv7-6.30.06-1.el8.s390x.rpmaroot-hist-draw-6.30.06-1.el8.s390x.rpmBroot-tree-ntuple-6.30.06-1.el8.s390x.rpmDroot-tree-ntuple-utils-6.30.06-1.el8.s390x.rpmroot-debugsource-6.30.06-1.el8.s390x.rpmroot-debuginfo-6.30.06-1.el8.s390x.rpmroot-core-debuginfo-6.30.06-1.el8.s390x.rpmroot-multiproc-debuginfo-6.30.06-1.el8.s390x.rpm root-cling-debuginfo-6.30.06-1.el8.s390x.rpm?root-tpython-debuginfo-6.30.06-1.el8.s390x.rpm}python3-root-debuginfo-6.30.06-1.el8.s390x.rpmnpython3-jupyroot-debuginfo-6.30.06-1.el8.s390x.rpm root-r-debuginfo-6.30.06-1.el8.s390x.rpm"root-r-tools-debuginfo-6.30.06-1.el8.s390x.rpmroot-genetic-debuginfo-6.30.06-1.el8.s390x.rpm root-geom-debuginfo-6.30.06-1.el8.s390x.rpmroot-geom-builder-debuginfo-6.30.06-1.el8.s390x.rpm"root-geom-painter-debuginfo-6.30.06-1.el8.s390x.rpmroot-gdml-debuginfo-6.30.06-1.el8.s390x.rpm(root-graf-debuginfo-6.30.06-1.el8.s390x.rpm'root-graf-asimage-debuginfo-6.30.06-1.el8.s390x.rpm*root-graf-fitsio-debuginfo-6.30.06-1.el8.s390x.rpm,root-graf-gpad-debuginfo-6.30.06-1.el8.s390x.rpm0root-graf-gviz-debuginfo-6.30.06-1.el8.s390x.rpm2root-graf-postscript-debuginfo-6.30.06-1.el8.s390x.rpm6root-graf-x11-debuginfo-6.30.06-1.el8.s390x.rpm:root-graf3d-debuginfo-6.30.06-1.el8.s390x.rpm9root-graf3d-csg-debuginfo-6.30.06-1.el8.s390x.rpm<root-graf3d-eve-debuginfo-6.30.06-1.el8.s390x.rpm@root-graf3d-gl-debuginfo-6.30.06-1.el8.s390x.rpmBroot-graf3d-gviz3d-debuginfo-6.30.06-1.el8.s390x.rpmDroot-graf3d-x3d-debuginfo-6.30.06-1.el8.s390x.rpmNroot-gui-debuginfo-6.30.06-1.el8.s390x.rpmVroot-gui-html-debuginfo-6.30.06-1.el8.s390x.rpmProot-gui-fitpanel-debuginfo-6.30.06-1.el8.s390x.rpmTroot-gui-ged-debuginfo-6.30.06-1.el8.s390x.rpmKroot-gui-builder-debuginfo-6.30.06-1.el8.s390x.rpmXroot-gui-recorder-debuginfo-6.30.06-1.el8.s390x.rpm^root-hbook-debuginfo-6.30.06-1.el8.s390x.rpm`root-hist-debuginfo-6.30.06-1.el8.s390x.rpmdroot-hist-painter-debuginfo-6.30.06-1.el8.s390x.rpm&root-spectrum-debuginfo-6.30.06-1.el8.s390x.rpm(root-spectrum-painter-debuginfo-6.30.06-1.el8.s390x.rpmhroot-html-debuginfo-6.30.06-1.el8.s390x.rpmlroot-io-debuginfo-6.30.06-1.el8.s390x.rpmkroot-io-dcache-debuginfo-6.30.06-1.el8.s390x.rpmnroot-io-sql-debuginfo-6.30.06-1.el8.s390x.rpmproot-io-xml-debuginfo-6.30.06-1.el8.s390x.rpmrroot-io-xmlparser-debuginfo-6.30.06-1.el8.s390x.rpmroot-foam-debuginfo-6.30.06-1.el8.s390x.rpmroot-fftw-debuginfo-6.30.06-1.el8.s390x.rpmroot-fumili-debuginfo-6.30.06-1.el8.s390x.rpmroot-genvector-debuginfo-6.30.06-1.el8.s390x.rpmtroot-mathcore-debuginfo-6.30.06-1.el8.s390x.rpmvroot-mathmore-debuginfo-6.30.06-1.el8.s390x.rpmxroot-matrix-debuginfo-6.30.06-1.el8.s390x.rpmzroot-minuit-debuginfo-6.30.06-1.el8.s390x.rpm|root-minuit2-debuginfo-6.30.06-1.el8.s390x.rpm~root-mlp-debuginfo-6.30.06-1.el8.s390x.rpmroot-physics-debuginfo-6.30.06-1.el8.s390x.rpmroot-quadp-debuginfo-6.30.06-1.el8.s390x.rpm$root-smatrix-debuginfo-6.30.06-1.el8.s390x.rpm*root-splot-debuginfo-6.30.06-1.el8.s390x.rpmOroot-unuran-debuginfo-6.30.06-1.el8.s390x.rpmQroot-vecops-debuginfo-6.30.06-1.el8.s390x.rpmroot-montecarlo-eg-debuginfo-6.30.06-1.el8.s390x.rpmroot-montecarlo-pythia8-debuginfo-6.30.06-1.el8.s390x.rpm root-net-debuginfo-6.30.06-1.el8.s390x.rpmroot-net-rpdutils-debuginfo-6.30.06-1.el8.s390x.rpmroot-net-auth-debuginfo-6.30.06-1.el8.s390x.rpm root-net-davix-debuginfo-6.30.06-1.el8.s390x.rpm root-net-http-debuginfo-6.30.06-1.el8.s390x.rpmroot-net-httpsniff-debuginfo-6.30.06-1.el8.s390x.rpmroot-netx-debuginfo-6.30.06-1.el8.s390x.rpmroot-proof-debuginfo-6.30.06-1.el8.s390x.rpmroot-proof-bench-debuginfo-6.30.06-1.el8.s390x.rpmroot-proof-player-debuginfo-6.30.06-1.el8.s390x.rpmroot-proof-sessionviewer-debuginfo-6.30.06-1.el8.s390x.rpmwroot-roofit-debuginfo-6.30.06-1.el8.s390x.rpmtroot-roofit-core-debuginfo-6.30.06-1.el8.s390x.rpm}root-roofit-more-debuginfo-6.30.06-1.el8.s390x.rpmrroot-roofit-batchcompute-debuginfo-6.30.06-1.el8.s390x.rpmvroot-roofit-dataframe-helpers-debuginfo-6.30.06-1.el8.s390x.rpmyroot-roofit-hs3-debuginfo-6.30.06-1.el8.s390x.rpm{root-roofit-jsoninterface-debuginfo-6.30.06-1.el8.s390x.rpmroot-roostats-debuginfo-6.30.06-1.el8.s390x.rpmoroot-hist-factory-debuginfo-6.30.06-1.el8.s390x.rpmroot-xroofit-debuginfo-6.30.06-1.el8.s390x.rpm,root-sql-mysql-debuginfo-6.30.06-1.el8.s390x.rpm.root-sql-odbc-debuginfo-6.30.06-1.el8.s390x.rpm2root-sql-sqlite-debuginfo-6.30.06-1.el8.s390x.rpm0root-sql-pgsql-debuginfo-6.30.06-1.el8.s390x.rpm5root-tmva-debuginfo-6.30.06-1.el8.s390x.rpmroot-tmva-utils-debuginfo-6.30.06-1.el8.s390x.rpm9root-tmva-python-debuginfo-6.30.06-1.el8.s390x.rpm;root-tmva-r-debuginfo-6.30.06-1.el8.s390x.rpm=root-tmva-sofie-debuginfo-6.30.06-1.el8.s390x.rpmroot-tmva-sofie-parser-debuginfo-6.30.06-1.el8.s390x.rpm7root-tmva-gui-debuginfo-6.30.06-1.el8.s390x.rpmAroot-tree-debuginfo-6.30.06-1.el8.s390x.rpmroot-tree-dataframe-debuginfo-6.30.06-1.el8.s390x.rpmGroot-tree-player-debuginfo-6.30.06-1.el8.s390x.rpmIroot-tree-viewer-debuginfo-6.30.06-1.el8.s390x.rpmKroot-tree-webviewer-debuginfo-6.30.06-1.el8.s390x.rpmMroot-unfold-debuginfo-6.30.06-1.el8.s390x.rpmZroot-gui-webdisplay-debuginfo-6.30.06-1.el8.s390x.rpm\root-gui-webgui6-debuginfo-6.30.06-1.el8.s390x.rpm$root-geom-webviewer-debuginfo-6.30.06-1.el8.s390x.rpm.root-graf-gpadv7-debuginfo-6.30.06-1.el8.s390x.rpm4root-graf-primitives-debuginfo-6.30.06-1.el8.s390x.rpm>root-graf3d-eve7-debuginfo-6.30.06-1.el8.s390x.rpmGroot-gui-browsable-debuginfo-6.30.06-1.el8.s390x.rpmIroot-gui-browserv7-debuginfo-6.30.06-1.el8.s390x.rpmMroot-gui-canvaspainter-debuginfo-6.30.06-1.el8.s390x.rpmRroot-gui-fitpanelv7-debuginfo-6.30.06-1.el8.s390x.rpmfroot-histv7-debuginfo-6.30.06-1.el8.s390x.rpmbroot-hist-draw-debuginfo-6.30.06-1.el8.s390x.rpmCroot-tree-ntuple-debuginfo-6.30.06-1.el8.s390x.rpmEroot-tree-ntuple-utils-debuginfo-6.30.06-1.el8.s390x.rpm}root-6.30.06-1.el8.x86_64.rpm root-core-6.30.06-1.el8.x86_64.rpmroot-multiproc-6.30.06-1.el8.x86_64.rpm root-cling-6.30.06-1.el8.x86_64.rpm3root-testsupport-6.30.06-1.el8.x86_64.rpm>root-tpython-6.30.06-1.el8.x86_64.rpm|python3-root-6.30.06-1.el8.x86_64.rpmmpython3-jupyroot-6.30.06-1.el8.x86_64.rpmroot-r-6.30.06-1.el8.x86_64.rpm!root-r-tools-6.30.06-1.el8.x86_64.rpmroot-genetic-6.30.06-1.el8.x86_64.rpmroot-geom-6.30.06-1.el8.x86_64.rpmroot-geom-builder-6.30.06-1.el8.x86_64.rpm!root-geom-painter-6.30.06-1.el8.x86_64.rpmroot-gdml-6.30.06-1.el8.x86_64.rpm%root-graf-6.30.06-1.el8.x86_64.rpm&root-graf-asimage-6.30.06-1.el8.x86_64.rpm)root-graf-fitsio-6.30.06-1.el8.x86_64.rpm+root-graf-gpad-6.30.06-1.el8.x86_64.rpm/root-graf-gviz-6.30.06-1.el8.x86_64.rpm1root-graf-postscript-6.30.06-1.el8.x86_64.rpm5root-graf-x11-6.30.06-1.el8.x86_64.rpm7root-graf3d-6.30.06-1.el8.x86_64.rpm8root-graf3d-csg-6.30.06-1.el8.x86_64.rpm;root-graf3d-eve-6.30.06-1.el8.x86_64.rpm?root-graf3d-gl-6.30.06-1.el8.x86_64.rpmAroot-graf3d-gviz3d-6.30.06-1.el8.x86_64.rpmCroot-graf3d-x3d-6.30.06-1.el8.x86_64.rpmEroot-gui-6.30.06-1.el8.x86_64.rpmUroot-gui-html-6.30.06-1.el8.x86_64.rpmOroot-gui-fitpanel-6.30.06-1.el8.x86_64.rpmSroot-gui-ged-6.30.06-1.el8.x86_64.rpmJroot-gui-builder-6.30.06-1.el8.x86_64.rpmWroot-gui-recorder-6.30.06-1.el8.x86_64.rpm]root-hbook-6.30.06-1.el8.x86_64.rpm_root-hist-6.30.06-1.el8.x86_64.rpmcroot-hist-painter-6.30.06-1.el8.x86_64.rpm%root-spectrum-6.30.06-1.el8.x86_64.rpm'root-spectrum-painter-6.30.06-1.el8.x86_64.rpmgroot-html-6.30.06-1.el8.x86_64.rpmiroot-io-6.30.06-1.el8.x86_64.rpmjroot-io-dcache-6.30.06-1.el8.x86_64.rpmmroot-io-sql-6.30.06-1.el8.x86_64.rpmoroot-io-xml-6.30.06-1.el8.x86_64.rpmqroot-io-xmlparser-6.30.06-1.el8.x86_64.rpmroot-foam-6.30.06-1.el8.x86_64.rpmroot-fftw-6.30.06-1.el8.x86_64.rpmroot-fumili-6.30.06-1.el8.x86_64.rpmroot-genvector-6.30.06-1.el8.x86_64.rpmsroot-mathcore-6.30.06-1.el8.x86_64.rpmuroot-mathmore-6.30.06-1.el8.x86_64.rpmwroot-matrix-6.30.06-1.el8.x86_64.rpmyroot-minuit-6.30.06-1.el8.x86_64.rpm{root-minuit2-6.30.06-1.el8.x86_64.rpm}root-mlp-6.30.06-1.el8.x86_64.rpmroot-physics-6.30.06-1.el8.x86_64.rpmroot-quadp-6.30.06-1.el8.x86_64.rpm#root-smatrix-6.30.06-1.el8.x86_64.rpm)root-splot-6.30.06-1.el8.x86_64.rpmNroot-unuran-6.30.06-1.el8.x86_64.rpmProot-vecops-6.30.06-1.el8.x86_64.rpmroot-montecarlo-eg-6.30.06-1.el8.x86_64.rpmroot-montecarlo-pythia8-6.30.06-1.el8.x86_64.rpmroot-net-6.30.06-1.el8.x86_64.rpmroot-net-rpdutils-6.30.06-1.el8.x86_64.rpmroot-net-auth-6.30.06-1.el8.x86_64.rpmroot-net-davix-6.30.06-1.el8.x86_64.rpm root-net-http-6.30.06-1.el8.x86_64.rpm root-net-httpsniff-6.30.06-1.el8.x86_64.rpmroot-netx-6.30.06-1.el8.x86_64.rpmroot-proof-6.30.06-1.el8.x86_64.rpmroot-proof-bench-6.30.06-1.el8.x86_64.rpmroot-proof-player-6.30.06-1.el8.x86_64.rpmroot-proof-sessionviewer-6.30.06-1.el8.x86_64.rpmproot-roofit-6.30.06-1.el8.x86_64.rpmsroot-roofit-core-6.30.06-1.el8.x86_64.rpm|root-roofit-more-6.30.06-1.el8.x86_64.rpmqroot-roofit-batchcompute-6.30.06-1.el8.x86_64.rpmuroot-roofit-dataframe-helpers-6.30.06-1.el8.x86_64.rpmxroot-roofit-hs3-6.30.06-1.el8.x86_64.rpmzroot-roofit-jsoninterface-6.30.06-1.el8.x86_64.rpm~root-roostats-6.30.06-1.el8.x86_64.rpmnroot-hist-factory-6.30.06-1.el8.x86_64.rpmroot-xroofit-6.30.06-1.el8.x86_64.rpm+root-sql-mysql-6.30.06-1.el8.x86_64.rpm-root-sql-odbc-6.30.06-1.el8.x86_64.rpm1root-sql-sqlite-6.30.06-1.el8.x86_64.rpm/root-sql-pgsql-6.30.06-1.el8.x86_64.rpm4root-tmva-6.30.06-1.el8.x86_64.rpmroot-tmva-utils-6.30.06-1.el8.x86_64.rpm8root-tmva-python-6.30.06-1.el8.x86_64.rpm:root-tmva-r-6.30.06-1.el8.x86_64.rpm<root-tmva-sofie-6.30.06-1.el8.x86_64.rpmroot-tmva-sofie-parser-6.30.06-1.el8.x86_64.rpm6root-tmva-gui-6.30.06-1.el8.x86_64.rpm@root-tree-6.30.06-1.el8.x86_64.rpmroot-tree-dataframe-6.30.06-1.el8.x86_64.rpmFroot-tree-player-6.30.06-1.el8.x86_64.rpmHroot-tree-viewer-6.30.06-1.el8.x86_64.rpmJroot-tree-webviewer-6.30.06-1.el8.x86_64.rpmLroot-unfold-6.30.06-1.el8.x86_64.rpmYroot-gui-webdisplay-6.30.06-1.el8.x86_64.rpmKroot-gui-qt5webdisplay-6.30.06-1.el8.x86_64.rpm[root-gui-webgui6-6.30.06-1.el8.x86_64.rpm#root-geom-webviewer-6.30.06-1.el8.x86_64.rpm-root-graf-gpadv7-6.30.06-1.el8.x86_64.rpm3root-graf-primitives-6.30.06-1.el8.x86_64.rpm=root-graf3d-eve7-6.30.06-1.el8.x86_64.rpmFroot-gui-browsable-6.30.06-1.el8.x86_64.rpmHroot-gui-browserv7-6.30.06-1.el8.x86_64.rpmLroot-gui-canvaspainter-6.30.06-1.el8.x86_64.rpmQroot-gui-fitpanelv7-6.30.06-1.el8.x86_64.rpmeroot-histv7-6.30.06-1.el8.x86_64.rpmaroot-hist-draw-6.30.06-1.el8.x86_64.rpmBroot-tree-ntuple-6.30.06-1.el8.x86_64.rpmDroot-tree-ntuple-utils-6.30.06-1.el8.x86_64.rpmroot-debugsource-6.30.06-1.el8.x86_64.rpmroot-debuginfo-6.30.06-1.el8.x86_64.rpmroot-core-debuginfo-6.30.06-1.el8.x86_64.rpmroot-multiproc-debuginfo-6.30.06-1.el8.x86_64.rpm root-cling-debuginfo-6.30.06-1.el8.x86_64.rpm?root-tpython-debuginfo-6.30.06-1.el8.x86_64.rpm}python3-root-debuginfo-6.30.06-1.el8.x86_64.rpmnpython3-jupyroot-debuginfo-6.30.06-1.el8.x86_64.rpm root-r-debuginfo-6.30.06-1.el8.x86_64.rpm"root-r-tools-debuginfo-6.30.06-1.el8.x86_64.rpmroot-genetic-debuginfo-6.30.06-1.el8.x86_64.rpm root-geom-debuginfo-6.30.06-1.el8.x86_64.rpmroot-geom-builder-debuginfo-6.30.06-1.el8.x86_64.rpm"root-geom-painter-debuginfo-6.30.06-1.el8.x86_64.rpmroot-gdml-debuginfo-6.30.06-1.el8.x86_64.rpm(root-graf-debuginfo-6.30.06-1.el8.x86_64.rpm'root-graf-asimage-debuginfo-6.30.06-1.el8.x86_64.rpm*root-graf-fitsio-debuginfo-6.30.06-1.el8.x86_64.rpm,root-graf-gpad-debuginfo-6.30.06-1.el8.x86_64.rpm0root-graf-gviz-debuginfo-6.30.06-1.el8.x86_64.rpm2root-graf-postscript-debuginfo-6.30.06-1.el8.x86_64.rpm6root-graf-x11-debuginfo-6.30.06-1.el8.x86_64.rpm:root-graf3d-debuginfo-6.30.06-1.el8.x86_64.rpm9root-graf3d-csg-debuginfo-6.30.06-1.el8.x86_64.rpm<root-graf3d-eve-debuginfo-6.30.06-1.el8.x86_64.rpm@root-graf3d-gl-debuginfo-6.30.06-1.el8.x86_64.rpmBroot-graf3d-gviz3d-debuginfo-6.30.06-1.el8.x86_64.rpmDroot-graf3d-x3d-debuginfo-6.30.06-1.el8.x86_64.rpmNroot-gui-debuginfo-6.30.06-1.el8.x86_64.rpmVroot-gui-html-debuginfo-6.30.06-1.el8.x86_64.rpmProot-gui-fitpanel-debuginfo-6.30.06-1.el8.x86_64.rpmTroot-gui-ged-debuginfo-6.30.06-1.el8.x86_64.rpmKroot-gui-builder-debuginfo-6.30.06-1.el8.x86_64.rpmXroot-gui-recorder-debuginfo-6.30.06-1.el8.x86_64.rpm^root-hbook-debuginfo-6.30.06-1.el8.x86_64.rpm`root-hist-debuginfo-6.30.06-1.el8.x86_64.rpmdroot-hist-painter-debuginfo-6.30.06-1.el8.x86_64.rpm&root-spectrum-debuginfo-6.30.06-1.el8.x86_64.rpm(root-spectrum-painter-debuginfo-6.30.06-1.el8.x86_64.rpmhroot-html-debuginfo-6.30.06-1.el8.x86_64.rpmlroot-io-debuginfo-6.30.06-1.el8.x86_64.rpmkroot-io-dcache-debuginfo-6.30.06-1.el8.x86_64.rpmnroot-io-sql-debuginfo-6.30.06-1.el8.x86_64.rpmproot-io-xml-debuginfo-6.30.06-1.el8.x86_64.rpmrroot-io-xmlparser-debuginfo-6.30.06-1.el8.x86_64.rpmroot-foam-debuginfo-6.30.06-1.el8.x86_64.rpmroot-fftw-debuginfo-6.30.06-1.el8.x86_64.rpmroot-fumili-debuginfo-6.30.06-1.el8.x86_64.rpmroot-genvector-debuginfo-6.30.06-1.el8.x86_64.rpmtroot-mathcore-debuginfo-6.30.06-1.el8.x86_64.rpmvroot-mathmore-debuginfo-6.30.06-1.el8.x86_64.rpmxroot-matrix-debuginfo-6.30.06-1.el8.x86_64.rpmzroot-minuit-debuginfo-6.30.06-1.el8.x86_64.rpm|root-minuit2-debuginfo-6.30.06-1.el8.x86_64.rpm~root-mlp-debuginfo-6.30.06-1.el8.x86_64.rpmroot-physics-debuginfo-6.30.06-1.el8.x86_64.rpmroot-quadp-debuginfo-6.30.06-1.el8.x86_64.rpm$root-smatrix-debuginfo-6.30.06-1.el8.x86_64.rpm*root-splot-debuginfo-6.30.06-1.el8.x86_64.rpmOroot-unuran-debuginfo-6.30.06-1.el8.x86_64.rpmQroot-vecops-debuginfo-6.30.06-1.el8.x86_64.rpmroot-montecarlo-eg-debuginfo-6.30.06-1.el8.x86_64.rpmroot-montecarlo-pythia8-debuginfo-6.30.06-1.el8.x86_64.rpm root-net-debuginfo-6.30.06-1.el8.x86_64.rpmroot-net-rpdutils-debuginfo-6.30.06-1.el8.x86_64.rpmroot-net-auth-debuginfo-6.30.06-1.el8.x86_64.rpm root-net-davix-debuginfo-6.30.06-1.el8.x86_64.rpm root-net-http-debuginfo-6.30.06-1.el8.x86_64.rpmroot-net-httpsniff-debuginfo-6.30.06-1.el8.x86_64.rpmroot-netx-debuginfo-6.30.06-1.el8.x86_64.rpmroot-proof-debuginfo-6.30.06-1.el8.x86_64.rpmroot-proof-bench-debuginfo-6.30.06-1.el8.x86_64.rpmroot-proof-player-debuginfo-6.30.06-1.el8.x86_64.rpmroot-proof-sessionviewer-debuginfo-6.30.06-1.el8.x86_64.rpmwroot-roofit-debuginfo-6.30.06-1.el8.x86_64.rpmtroot-roofit-core-debuginfo-6.30.06-1.el8.x86_64.rpm}root-roofit-more-debuginfo-6.30.06-1.el8.x86_64.rpmrroot-roofit-batchcompute-debuginfo-6.30.06-1.el8.x86_64.rpmvroot-roofit-dataframe-helpers-debuginfo-6.30.06-1.el8.x86_64.rpmyroot-roofit-hs3-debuginfo-6.30.06-1.el8.x86_64.rpm{root-roofit-jsoninterface-debuginfo-6.30.06-1.el8.x86_64.rpmroot-roostats-debuginfo-6.30.06-1.el8.x86_64.rpmoroot-hist-factory-debuginfo-6.30.06-1.el8.x86_64.rpmroot-xroofit-debuginfo-6.30.06-1.el8.x86_64.rpm,root-sql-mysql-debuginfo-6.30.06-1.el8.x86_64.rpm.root-sql-odbc-debuginfo-6.30.06-1.el8.x86_64.rpm2root-sql-sqlite-debuginfo-6.30.06-1.el8.x86_64.rpm0root-sql-pgsql-debuginfo-6.30.06-1.el8.x86_64.rpm5root-tmva-debuginfo-6.30.06-1.el8.x86_64.rpmroot-tmva-utils-debuginfo-6.30.06-1.el8.x86_64.rpm9root-tmva-python-debuginfo-6.30.06-1.el8.x86_64.rpm;root-tmva-r-debuginfo-6.30.06-1.el8.x86_64.rpm=root-tmva-sofie-debuginfo-6.30.06-1.el8.x86_64.rpmroot-tmva-sofie-parser-debuginfo-6.30.06-1.el8.x86_64.rpm7root-tmva-gui-debuginfo-6.30.06-1.el8.x86_64.rpmAroot-tree-debuginfo-6.30.06-1.el8.x86_64.rpmroot-tree-dataframe-debuginfo-6.30.06-1.el8.x86_64.rpmGroot-tree-player-debuginfo-6.30.06-1.el8.x86_64.rpmIroot-tree-viewer-debuginfo-6.30.06-1.el8.x86_64.rpmKroot-tree-webviewer-debuginfo-6.30.06-1.el8.x86_64.rpmMroot-unfold-debuginfo-6.30.06-1.el8.x86_64.rpmZroot-gui-webdisplay-debuginfo-6.30.06-1.el8.x86_64.rpmLroot-gui-qt5webdisplay-debuginfo-6.30.06-1.el8.x86_64.rpm\root-gui-webgui6-debuginfo-6.30.06-1.el8.x86_64.rpm$root-geom-webviewer-debuginfo-6.30.06-1.el8.x86_64.rpm.root-graf-gpadv7-debuginfo-6.30.06-1.el8.x86_64.rpm4root-graf-primitives-debuginfo-6.30.06-1.el8.x86_64.rpm>root-graf3d-eve7-debuginfo-6.30.06-1.el8.x86_64.rpmGroot-gui-browsable-debuginfo-6.30.06-1.el8.x86_64.rpmIroot-gui-browserv7-debuginfo-6.30.06-1.el8.x86_64.rpmMroot-gui-canvaspainter-debuginfo-6.30.06-1.el8.x86_64.rpmRroot-gui-fitpanelv7-debuginfo-6.30.06-1.el8.x86_64.rpmfroot-histv7-debuginfo-6.30.06-1.el8.x86_64.rpmbroot-hist-draw-debuginfo-6.30.06-1.el8.x86_64.rpmCroot-tree-ntuple-debuginfo-6.30.06-1.el8.x86_64.rpmEroot-tree-ntuple-utils-debuginfo-6.30.06-1.el8.x86_64.rpmP/OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixlibisoburn1-1.5.6-5.el86B@https://bugzilla.redhat.com/show_bug.cgi?id=22226142222614xorriso: symbol lookup error: /lib64/libisoburn.so.1: undefined symbol: iso_write_opts_set_max_ce_entries, version LIBISOFS6YTlibisoburn1-1.5.6-5.el8.src.rpmYTlibisoburn1-1.5.6-5.el8.aarch64.rpmOTlibisoburn1-devel-1.5.6-5.el8.aarch64.rpmvTlibisoburn1-doc-1.5.6-5.el8.noarch.rpmaTxorriso1-1.5.6-5.el8.aarch64.rpmNTlibisoburn1-debugsource-1.5.6-5.el8.aarch64.rpmMTlibisoburn1-debuginfo-1.5.6-5.el8.aarch64.rpmbTxorriso1-debuginfo-1.5.6-5.el8.aarch64.rpmYTlibisoburn1-1.5.6-5.el8.ppc64le.rpmOTlibisoburn1-devel-1.5.6-5.el8.ppc64le.rpmaTxorriso1-1.5.6-5.el8.ppc64le.rpmNTlibisoburn1-debugsource-1.5.6-5.el8.ppc64le.rpmMTlibisoburn1-debuginfo-1.5.6-5.el8.ppc64le.rpmbTxorriso1-debuginfo-1.5.6-5.el8.ppc64le.rpmYTlibisoburn1-1.5.6-5.el8.s390x.rpmOTlibisoburn1-devel-1.5.6-5.el8.s390x.rpmaTxorriso1-1.5.6-5.el8.s390x.rpmNTlibisoburn1-debugsource-1.5.6-5.el8.s390x.rpmMTlibisoburn1-debuginfo-1.5.6-5.el8.s390x.rpmbTxorriso1-debuginfo-1.5.6-5.el8.s390x.rpmYTlibisoburn1-1.5.6-5.el8.x86_64.rpmOTlibisoburn1-devel-1.5.6-5.el8.x86_64.rpmaTxorriso1-1.5.6-5.el8.x86_64.rpmNTlibisoburn1-debugsource-1.5.6-5.el8.x86_64.rpmMTlibisoburn1-debuginfo-1.5.6-5.el8.x86_64.rpmbTxorriso1-debuginfo-1.5.6-5.el8.x86_64.rpmYTlibisoburn1-1.5.6-5.el8.src.rpmYTlibisoburn1-1.5.6-5.el8.aarch64.rpmOTlibisoburn1-devel-1.5.6-5.el8.aarch64.rpmvTlibisoburn1-doc-1.5.6-5.el8.noarch.rpmaTxorriso1-1.5.6-5.el8.aarch64.rpmNTlibisoburn1-debugsource-1.5.6-5.el8.aarch64.rpmMTlibisoburn1-debuginfo-1.5.6-5.el8.aarch64.rpmbTxorriso1-debuginfo-1.5.6-5.el8.aarch64.rpmYTlibisoburn1-1.5.6-5.el8.ppc64le.rpmOTlibisoburn1-devel-1.5.6-5.el8.ppc64le.rpmaTxorriso1-1.5.6-5.el8.ppc64le.rpmNTlibisoburn1-debugsource-1.5.6-5.el8.ppc64le.rpmMTlibisoburn1-debuginfo-1.5.6-5.el8.ppc64le.rpmbTxorriso1-debuginfo-1.5.6-5.el8.ppc64le.rpmYTlibisoburn1-1.5.6-5.el8.s390x.rpmOTlibisoburn1-devel-1.5.6-5.el8.s390x.rpmaTxorriso1-1.5.6-5.el8.s390x.rpmNTlibisoburn1-debugsource-1.5.6-5.el8.s390x.rpmMTlibisoburn1-debuginfo-1.5.6-5.el8.s390x.rpmbTxorriso1-debuginfo-1.5.6-5.el8.s390x.rpmYTlibisoburn1-1.5.6-5.el8.x86_64.rpmOTlibisoburn1-devel-1.5.6-5.el8.x86_64.rpmaTxorriso1-1.5.6-5.el8.x86_64.rpmNTlibisoburn1-debugsource-1.5.6-5.el8.x86_64.rpmMTlibisoburn1-debuginfo-1.5.6-5.el8.x86_64.rpmbTxorriso1-debuginfo-1.5.6-5.el8.x86_64.rpmw 5pBBBenhancementbarman-3.10.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=22601082260108barman-3.10.0 is available(barman-3.10.0-1.el8.src.rpm(barman-3.10.0-1.el8.noarch.rpmfbarman-cli-3.10.0-1.el8.noarch.rpmlpython3-barman-3.10.0-1.el8.noarch.rpm(barman-3.10.0-1.el8.src.rpm(barman-3.10.0-1.el8.noarch.rpmfbarman-cli-3.10.0-1.el8.noarch.rpmlpython3-barman-3.10.0-1.el8.noarch.rpm1:vBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagebibutils-7.2-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=20407232040723Please build bibutils for EPEL 8 and 9]bibutils-7.2-1.el8.src.rpm]bibutils-7.2-1.el8.aarch64.rpmK]bibutils-libs-7.2-1.el8.aarch64.rpmJ]bibutils-devel-7.2-1.el8.aarch64.rpmI]bibutils-debugsource-7.2-1.el8.aarch64.rpmH]bibutils-debuginfo-7.2-1.el8.aarch64.rpmL]bibutils-libs-debuginfo-7.2-1.el8.aarch64.rpm]bibutils-7.2-1.el8.ppc64le.rpmK]bibutils-libs-7.2-1.el8.ppc64le.rpmJ]bibutils-devel-7.2-1.el8.ppc64le.rpmI]bibutils-debugsource-7.2-1.el8.ppc64le.rpmH]bibutils-debuginfo-7.2-1.el8.ppc64le.rpmL]bibutils-libs-debuginfo-7.2-1.el8.ppc64le.rpmJ]bibutils-devel-7.2-1.el8.s390x.rpmK]bibutils-libs-7.2-1.el8.s390x.rpmL]bibutils-libs-debuginfo-7.2-1.el8.s390x.rpmH]bibutils-debuginfo-7.2-1.el8.s390x.rpmI]bibutils-debugsource-7.2-1.el8.s390x.rpm]bibutils-7.2-1.el8.s390x.rpm]bibutils-7.2-1.el8.x86_64.rpmK]bibutils-libs-7.2-1.el8.x86_64.rpmJ]bibutils-devel-7.2-1.el8.x86_64.rpmI]bibutils-debugsource-7.2-1.el8.x86_64.rpmH]bibutils-debuginfo-7.2-1.el8.x86_64.rpmL]bibutils-libs-debuginfo-7.2-1.el8.x86_64.rpm]bibutils-7.2-1.el8.src.rpm]bibutils-7.2-1.el8.aarch64.rpmK]bibutils-libs-7.2-1.el8.aarch64.rpmJ]bibutils-devel-7.2-1.el8.aarch64.rpmI]bibutils-debugsource-7.2-1.el8.aarch64.rpmH]bibutils-debuginfo-7.2-1.el8.aarch64.rpmL]bibutils-libs-debuginfo-7.2-1.el8.aarch64.rpm]bibutils-7.2-1.el8.ppc64le.rpmK]bibutils-libs-7.2-1.el8.ppc64le.rpmJ]bibutils-devel-7.2-1.el8.ppc64le.rpmI]bibutils-debugsource-7.2-1.el8.ppc64le.rpmH]bibutils-debuginfo-7.2-1.el8.ppc64le.rpmL]bibutils-libs-debuginfo-7.2-1.el8.ppc64le.rpmJ]bibutils-devel-7.2-1.el8.s390x.rpmK]bibutils-libs-7.2-1.el8.s390x.rpmL]bibutils-libs-debuginfo-7.2-1.el8.s390x.rpmH]bibutils-debuginfo-7.2-1.el8.s390x.rpmI]bibutils-debugsource-7.2-1.el8.s390x.rpm]bibutils-7.2-1.el8.s390x.rpm]bibutils-7.2-1.el8.x86_64.rpmK]bibutils-libs-7.2-1.el8.x86_64.rpmJ]bibutils-devel-7.2-1.el8.x86_64.rpmI]bibutils-debugsource-7.2-1.el8.x86_64.rpmH]bibutils-debuginfo-7.2-1.el8.x86_64.rpmL]bibutils-libs-debuginfo-7.2-1.el8.x86_64.rpmk &VBBBBBBBBBBBBBBnewpackageprocServ-2.7.0-11.el83* procServ-2.7.0-11.el8.src.rpmprocServ-debuginfo-2.7.0-11.el8.aarch64.rpmprocServ-2.7.0-11.el8.aarch64.rpm procServ-debugsource-2.7.0-11.el8.aarch64.rpmprocServ-2.7.0-11.el8.ppc64le.rpm procServ-debugsource-2.7.0-11.el8.ppc64le.rpmprocServ-debuginfo-2.7.0-11.el8.ppc64le.rpmprocServ-debuginfo-2.7.0-11.el8.s390x.rpm procServ-debugsource-2.7.0-11.el8.s390x.rpmprocServ-2.7.0-11.el8.s390x.rpmprocServ-2.7.0-11.el8.x86_64.rpm procServ-debugsource-2.7.0-11.el8.x86_64.rpmprocServ-debuginfo-2.7.0-11.el8.x86_64.rpm procServ-2.7.0-11.el8.src.rpmprocServ-debuginfo-2.7.0-11.el8.aarch64.rpmprocServ-2.7.0-11.el8.aarch64.rpm procServ-debugsource-2.7.0-11.el8.aarch64.rpmprocServ-2.7.0-11.el8.ppc64le.rpm procServ-debugsource-2.7.0-11.el8.ppc64le.rpmprocServ-debuginfo-2.7.0-11.el8.ppc64le.rpmprocServ-debuginfo-2.7.0-11.el8.s390x.rpm procServ-debugsource-2.7.0-11.el8.s390x.rpmprocServ-2.7.0-11.el8.s390x.rpmprocServ-2.7.0-11.el8.x86_64.rpm procServ-debugsource-2.7.0-11.el8.x86_64.rpmprocServ-debuginfo-2.7.0-11.el8.x86_64.rpmHc2gBBBBBBBBBunspecifiedprewikka-5.2.0-4.el8]e xprewikka-5.2.0-4.el8.src.rpmxprewikka-5.2.0-4.el8.aarch64.rpmypython3-prewikka-5.2.0-4.el8.aarch64.rpmxprewikka-5.2.0-4.el8.ppc64le.rpmypython3-prewikka-5.2.0-4.el8.ppc64le.rpmxprewikka-5.2.0-4.el8.s390x.rpmypython3-prewikka-5.2.0-4.el8.s390x.rpmxprewikka-5.2.0-4.el8.x86_64.rpmypython3-prewikka-5.2.0-4.el8.x86_64.rpm xprewikka-5.2.0-4.el8.src.rpmxprewikka-5.2.0-4.el8.aarch64.rpmypython3-prewikka-5.2.0-4.el8.aarch64.rpmxprewikka-5.2.0-4.el8.ppc64le.rpmypython3-prewikka-5.2.0-4.el8.ppc64le.rpmxprewikka-5.2.0-4.el8.s390x.rpmypython3-prewikka-5.2.0-4.el8.s390x.rpmxprewikka-5.2.0-4.el8.x86_64.rpmypython3-prewikka-5.2.0-4.el8.x86_64.rpm`6sBnewpackagepython-crayons-0.3.1-1.el8B7https://bugzilla.redhat.com/show_bug.cgi?id=17601101760110python-crayons-0.3.1 is availableX^python-crayons-0.3.1-1.el8.src.rpmU^python3-crayons-0.3.1-1.el8.noarch.rpmX^python-crayons-0.3.1-1.el8.src.rpmU^python3-crayons-0.3.1-1.el8.noarch.rpmh;wBBBBBBBBBBBBBBnewpackagekstart-4.2-10.el8yhttps://bugzilla.redhat.com/show_bug.cgi?id=17743871774387https://bugzilla.redhat.com/show_bug.cgi?id=17911681791168 ^~kstart-4.2-10.el8.src.rpm^~kstart-4.2-10.el8.aarch64.rpmS~kstart-debugsource-4.2-10.el8.aarch64.rpmR~kstart-debuginfo-4.2-10.el8.aarch64.rpmR~kstart-debuginfo-4.2-10.el8.ppc64le.rpmS~kstart-debugsource-4.2-10.el8.ppc64le.rpm^~kstart-4.2-10.el8.ppc64le.rpmR~kstart-debuginfo-4.2-10.el8.s390x.rpmS~kstart-debugsource-4.2-10.el8.s390x.rpm^~kstart-4.2-10.el8.s390x.rpm^~kstart-4.2-10.el8.x86_64.rpmS~kstart-debugsource-4.2-10.el8.x86_64.rpmR~kstart-debuginfo-4.2-10.el8.x86_64.rpm ^~kstart-4.2-10.el8.src.rpm^~kstart-4.2-10.el8.aarch64.rpmS~kstart-debugsource-4.2-10.el8.aarch64.rpmR~kstart-debuginfo-4.2-10.el8.aarch64.rpmR~kstart-debuginfo-4.2-10.el8.ppc64le.rpmS~kstart-debugsource-4.2-10.el8.ppc64le.rpm^~kstart-4.2-10.el8.ppc64le.rpmR~kstart-debuginfo-4.2-10.el8.s390x.rpmS~kstart-debugsource-4.2-10.el8.s390x.rpm^~kstart-4.2-10.el8.s390x.rpm^~kstart-4.2-10.el8.x86_64.rpmS~kstart-debugsource-4.2-10.el8.x86_64.rpmR~kstart-debuginfo-4.2-10.el8.x86_64.rpmP- HBnewpackageperl-XML-CommonNS-0.06-12.el8khttps://bugzilla.redhat.com/show_bug.cgi?id=17688091768809perl-XML-CommonNS for EL8c2perl-XML-CommonNS-0.06-12.el8.src.rpmc2perl-XML-CommonNS-0.06-12.el8.noarch.rpmc2perl-XML-CommonNS-0.06-12.el8.src.rpmc2perl-XML-CommonNS-0.06-12.el8.noarch.rpmP&LBBBBBBBBBBBBBBBnewpackagepython-acora-2.2-1.el8y -Upython-acora-2.2-1.el8.src.rpm Upython3-acora-debuginfo-2.2-1.el8.aarch64.rpm Upython3-acora-2.2-1.el8.aarch64.rpmUpython-acora-debugsource-2.2-1.el8.aarch64.rpm Upython3-acora-2.2-1.el8.ppc64le.rpm Upython3-acora-debuginfo-2.2-1.el8.ppc64le.rpmUpython-acora-debugsource-2.2-1.el8.ppc64le.rpm Upython3-acora-debuginfo-2.2-1.el8.s390x.rpm Upython3-acora-2.2-1.el8.s390x.rpmUpython-acora-debugsource-2.2-1.el8.s390x.rpm Upython3-acora-2.2-1.el8.x86_64.rpmUpython-acora-debugsource-2.2-1.el8.x86_64.rpm Upython3-acora-debuginfo-2.2-1.el8.x86_64.rpm -Upython-acora-2.2-1.el8.src.rpm Upython3-acora-debuginfo-2.2-1.el8.aarch64.rpm Upython3-acora-2.2-1.el8.aarch64.rpmUpython-acora-debugsource-2.2-1.el8.aarch64.rpm Upython3-acora-2.2-1.el8.ppc64le.rpm Upython3-acora-debuginfo-2.2-1.el8.ppc64le.rpmUpython-acora-debugsource-2.2-1.el8.ppc64le.rpm Upython3-acora-debuginfo-2.2-1.el8.s390x.rpm Upython3-acora-2.2-1.el8.s390x.rpmUpython-acora-debugsource-2.2-1.el8.s390x.rpm Upython3-acora-2.2-1.el8.x86_64.rpmUpython-acora-debugsource-2.2-1.el8.x86_64.rpm Upython3-acora-debuginfo-2.2-1.el8.x86_64.rpm z3^BBBBBBBBBBBBBBBBBBBnewpackagelibgxim-0.5.0-17.el87libgxim-0.5.0-17.el8.src.rpmtlibgxim-debugsource-0.5.0-17.el8.aarch64.rpm7libgxim-0.5.0-17.el8.aarch64.rpmulibgxim-devel-0.5.0-17.el8.aarch64.rpmslibgxim-debuginfo-0.5.0-17.el8.aarch64.rpm7libgxim-0.5.0-17.el8.ppc64le.rpmtlibgxim-debugsource-0.5.0-17.el8.ppc64le.rpmslibgxim-debuginfo-0.5.0-17.el8.ppc64le.rpmulibgxim-devel-0.5.0-17.el8.ppc64le.rpmslibgxim-debuginfo-0.5.0-17.el8.s390x.rpm7libgxim-0.5.0-17.el8.s390x.rpmulibgxim-devel-0.5.0-17.el8.s390x.rpmtlibgxim-debugsource-0.5.0-17.el8.s390x.rpmtlibgxim-debugsource-0.5.0-17.el8.x86_64.rpm7libgxim-0.5.0-17.el8.x86_64.rpmulibgxim-devel-0.5.0-17.el8.x86_64.rpmslibgxim-debuginfo-0.5.0-17.el8.x86_64.rpm7libgxim-0.5.0-17.el8.src.rpmtlibgxim-debugsource-0.5.0-17.el8.aarch64.rpm7libgxim-0.5.0-17.el8.aarch64.rpmulibgxim-devel-0.5.0-17.el8.aarch64.rpmslibgxim-debuginfo-0.5.0-17.el8.aarch64.rpm7libgxim-0.5.0-17.el8.ppc64le.rpmtlibgxim-debugsource-0.5.0-17.el8.ppc64le.rpmslibgxim-debuginfo-0.5.0-17.el8.ppc64le.rpmulibgxim-devel-0.5.0-17.el8.ppc64le.rpmslibgxim-debuginfo-0.5.0-17.el8.s390x.rpm7libgxim-0.5.0-17.el8.s390x.rpmulibgxim-devel-0.5.0-17.el8.s390x.rpmtlibgxim-debugsource-0.5.0-17.el8.s390x.rpmtlibgxim-debugsource-0.5.0-17.el8.x86_64.rpm7libgxim-0.5.0-17.el8.x86_64.rpmulibgxim-devel-0.5.0-17.el8.x86_64.rpmslibgxim-debuginfo-0.5.0-17.el8.x86_64.rpmA^tBBBBBBBBBBBBBBBBBunspecifiedpython-django-cacheops-5.1-1.el8 python-django-crispy-forms-1.10.0-1.el8 python-django-rq-2.4.0-1.el8 python-django-timezone-field-4.1.1-1.el8 python-funcy-1.15-1.el8 python-inflection-0.5.1-1.el8%https://bugzilla.redhat.com/show_bug.cgi?id=17579151757915python-django-timezone-field-4.1.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=17823051782305python-django-rq-2.4.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18361931836193python-django-cacheops-5.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18993181899318python-django-crispy-forms-1.10.0 is available  Apython-django-cacheops-5.1-1.el8.src.rpmxApython3-django-cacheops-5.1-1.el8.noarch.rpm python-django-crispy-forms-1.10.0-1.el8.src.rpmypython3-django-crispy-forms-1.10.0-1.el8.noarch.rpm-=python-django-rq-2.4.0-1.el8.src.rpmc=python3-django-rq-2.4.0-1.el8.noarch.rpm python-django-timezone-field-4.1.1-1.el8.src.rpm{ python3-django-timezone-field-4.1.1-1.el8.noarch.rpmd python3-django-timezone-field+rest_framework-4.1.1-1.el8.noarch.rpm0\python-funcy-1.15-1.el8.src.rpmh\python3-funcy-1.15-1.el8.noarch.rpm2python-inflection-0.5.1-1.el8.src.rpmjpython3-inflection-0.5.1-1.el8.noarch.rpm  Apython-django-cacheops-5.1-1.el8.src.rpmxApython3-django-cacheops-5.1-1.el8.noarch.rpm python-django-crispy-forms-1.10.0-1.el8.src.rpmypython3-django-crispy-forms-1.10.0-1.el8.noarch.rpm-=python-django-rq-2.4.0-1.el8.src.rpmc=python3-django-rq-2.4.0-1.el8.noarch.rpm python-django-timezone-field-4.1.1-1.el8.src.rpm{ python3-django-timezone-field-4.1.1-1.el8.noarch.rpmd python3-django-timezone-field+rest_framework-4.1.1-1.el8.noarch.rpm0\python-funcy-1.15-1.el8.src.rpmh\python3-funcy-1.15-1.el8.noarch.rpm2python-inflection-0.5.1-1.el8.src.rpmjpython3-inflection-0.5.1-1.el8.noarch.rpm_IHBBBBnewpackagepython-flask-wtf-0.14.2-8.el8 python-wtforms-2.2.1-8.el8D4https://bugzilla.redhat.com/show_bug.cgi?id=17591321759132Branch request: python-flask-wtf for epel8https://bugzilla.redhat.com/show_bug.cgi?id=18035461803546Please build an EPEL8 build for python-flask-wtfhttps://bugzilla.redhat.com/show_bug.cgi?id=18035501803550Please build an EPEL8 build for python-wtformsApython-flask-wtf-0.14.2-8.el8.src.rpmApython3-flask-wtf-0.14.2-8.el8.noarch.rpmJgpython-wtforms-2.2.1-8.el8.src.rpm^gpython3-wtforms-2.2.1-8.el8.noarch.rpmApython-flask-wtf-0.14.2-8.el8.src.rpmApython3-flask-wtf-0.14.2-8.el8.noarch.rpmJgpython-wtforms-2.2.1-8.el8.src.rpm^gpython3-wtforms-2.2.1-8.el8.noarch.rpmǝF0OBBBBBBBBBBBBBBenhancementbitlbee-facebook-1.2.2-9.el86xAhttps://bugzilla.redhat.com/show_bug.cgi?id=22720922272092facebook.so plugin fails to load: undefined symbol: SET_INVALID &qbitlbee-facebook-1.2.2-9.el8.src.rpm&qbitlbee-facebook-1.2.2-9.el8.aarch64.rpm&qbitlbee-facebook-debugsource-1.2.2-9.el8.aarch64.rpm%qbitlbee-facebook-debuginfo-1.2.2-9.el8.aarch64.rpm&qbitlbee-facebook-1.2.2-9.el8.ppc64le.rpm&qbitlbee-facebook-debugsource-1.2.2-9.el8.ppc64le.rpm%qbitlbee-facebook-debuginfo-1.2.2-9.el8.ppc64le.rpm&qbitlbee-facebook-1.2.2-9.el8.s390x.rpm&qbitlbee-facebook-debugsource-1.2.2-9.el8.s390x.rpm%qbitlbee-facebook-debuginfo-1.2.2-9.el8.s390x.rpm&qbitlbee-facebook-1.2.2-9.el8.x86_64.rpm&qbitlbee-facebook-debugsource-1.2.2-9.el8.x86_64.rpm%qbitlbee-facebook-debuginfo-1.2.2-9.el8.x86_64.rpm &qbitlbee-facebook-1.2.2-9.el8.src.rpm&qbitlbee-facebook-1.2.2-9.el8.aarch64.rpm&qbitlbee-facebook-debugsource-1.2.2-9.el8.aarch64.rpm%qbitlbee-facebook-debuginfo-1.2.2-9.el8.aarch64.rpm&qbitlbee-facebook-1.2.2-9.el8.ppc64le.rpm&qbitlbee-facebook-debugsource-1.2.2-9.el8.ppc64le.rpm%qbitlbee-facebook-debuginfo-1.2.2-9.el8.ppc64le.rpm&qbitlbee-facebook-1.2.2-9.el8.s390x.rpm&qbitlbee-facebook-debugsource-1.2.2-9.el8.s390x.rpm%qbitlbee-facebook-debuginfo-1.2.2-9.el8.s390x.rpm&qbitlbee-facebook-1.2.2-9.el8.x86_64.rpm&qbitlbee-facebook-debugsource-1.2.2-9.el8.x86_64.rpm%qbitlbee-facebook-debuginfo-1.2.2-9.el8.x86_64.rpm :`BBBBBBBBBBBBBBBBBBBBBBBBbugfixfakeroot-1.33-1.el89$https://bugzilla.redhat.com/show_bug.cgi?id=22594462259446fakeroot-1.33 is availablew<fakeroot-1.33-1.el8.src.rpmw<fakeroot-1.33-1.el8.aarch64.rpmN<fakeroot-libs-1.33-1.el8.aarch64.rpmM<fakeroot-debugsource-1.33-1.el8.aarch64.rpmL<fakeroot-debuginfo-1.33-1.el8.aarch64.rpmO<fakeroot-libs-debuginfo-1.33-1.el8.aarch64.rpmw<fakeroot-1.33-1.el8.ppc64le.rpmN<fakeroot-libs-1.33-1.el8.ppc64le.rpmM<fakeroot-debugsource-1.33-1.el8.ppc64le.rpmL<fakeroot-debuginfo-1.33-1.el8.ppc64le.rpmO<fakeroot-libs-debuginfo-1.33-1.el8.ppc64le.rpmw<fakeroot-1.33-1.el8.s390x.rpmN<fakeroot-libs-1.33-1.el8.s390x.rpmM<fakeroot-debugsource-1.33-1.el8.s390x.rpmL<fakeroot-debuginfo-1.33-1.el8.s390x.rpmO<fakeroot-libs-debuginfo-1.33-1.el8.s390x.rpmw<fakeroot-1.33-1.el8.x86_64.rpmN<fakeroot-libs-1.33-1.el8.x86_64.rpmM<fakeroot-debugsource-1.33-1.el8.x86_64.rpmL<fakeroot-debuginfo-1.33-1.el8.x86_64.rpmO<fakeroot-libs-debuginfo-1.33-1.el8.x86_64.rpmw<fakeroot-1.33-1.el8.src.rpmw<fakeroot-1.33-1.el8.aarch64.rpmN<fakeroot-libs-1.33-1.el8.aarch64.rpmM<fakeroot-debugsource-1.33-1.el8.aarch64.rpmL<fakeroot-debuginfo-1.33-1.el8.aarch64.rpmO<fakeroot-libs-debuginfo-1.33-1.el8.aarch64.rpmw<fakeroot-1.33-1.el8.ppc64le.rpmN<fakeroot-libs-1.33-1.el8.ppc64le.rpmM<fakeroot-debugsource-1.33-1.el8.ppc64le.rpmL<fakeroot-debuginfo-1.33-1.el8.ppc64le.rpmO<fakeroot-libs-debuginfo-1.33-1.el8.ppc64le.rpmw<fakeroot-1.33-1.el8.s390x.rpmN<fakeroot-libs-1.33-1.el8.s390x.rpmM<fakeroot-debugsource-1.33-1.el8.s390x.rpmL<fakeroot-debuginfo-1.33-1.el8.s390x.rpmO<fakeroot-libs-debuginfo-1.33-1.el8.s390x.rpmw<fakeroot-1.33-1.el8.x86_64.rpmN<fakeroot-libs-1.33-1.el8.x86_64.rpmM<fakeroot-debugsource-1.33-1.el8.x86_64.rpmL<fakeroot-debuginfo-1.33-1.el8.x86_64.rpmO<fakeroot-libs-debuginfo-1.33-1.el8.x86_64.rpmԇa2 {BBBBBBBBBBBBBBenhancementdfuzzer-2.3-2.el8] /hdfuzzer-2.3-2.el8.s390x.rpm/hdfuzzer-2.3-2.el8.src.rpm/hdfuzzer-2.3-2.el8.aarch64.rpmhdfuzzer-debugsource-2.3-2.el8.aarch64.rpmhdfuzzer-debuginfo-2.3-2.el8.aarch64.rpm/hdfuzzer-2.3-2.el8.ppc64le.rpmhdfuzzer-debugsource-2.3-2.el8.ppc64le.rpmhdfuzzer-debuginfo-2.3-2.el8.ppc64le.rpmhdfuzzer-debugsource-2.3-2.el8.s390x.rpmhdfuzzer-debuginfo-2.3-2.el8.s390x.rpm/hdfuzzer-2.3-2.el8.x86_64.rpmhdfuzzer-debugsource-2.3-2.el8.x86_64.rpmhdfuzzer-debuginfo-2.3-2.el8.x86_64.rpm /hdfuzzer-2.3-2.el8.s390x.rpm/hdfuzzer-2.3-2.el8.src.rpm/hdfuzzer-2.3-2.el8.aarch64.rpmhdfuzzer-debugsource-2.3-2.el8.aarch64.rpmhdfuzzer-debuginfo-2.3-2.el8.aarch64.rpm/hdfuzzer-2.3-2.el8.ppc64le.rpmhdfuzzer-debugsource-2.3-2.el8.ppc64le.rpmhdfuzzer-debuginfo-2.3-2.el8.ppc64le.rpmhdfuzzer-debugsource-2.3-2.el8.s390x.rpmhdfuzzer-debuginfo-2.3-2.el8.s390x.rpm/hdfuzzer-2.3-2.el8.x86_64.rpmhdfuzzer-debugsource-2.3-2.el8.x86_64.rpmhdfuzzer-debuginfo-2.3-2.el8.x86_64.rpm16LBBBbugfixpurple-telegram-1.4.6-1.el86z*https://bugzilla.redhat.com/show_bug.cgi?id=18829751882975purple-telegram-1.4.6 is availablel purple-telegram-1.4.6-1.el8.src.rpml purple-telegram-1.4.6-1.el8.aarch64.rpml purple-telegram-1.4.6-1.el8.ppc64le.rpml purple-telegram-1.4.6-1.el8.x86_64.rpml purple-telegram-1.4.6-1.el8.src.rpml purple-telegram-1.4.6-1.el8.aarch64.rpml purple-telegram-1.4.6-1.el8.ppc64le.rpml purple-telegram-1.4.6-1.el8.x86_64.rpmHNRBnewpackagepython-ring-doorbell-0.6.1-1.el8$Epython-ring-doorbell-0.6.1-1.el8.src.rpm'Epython3-ring-doorbell-0.6.1-1.el8.noarch.rpmEpython-ring-doorbell-0.6.1-1.el8.src.rpm'Epython3-ring-doorbell-0.6.1-1.el8.noarch.rpmc3VBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython-colcon-argcomplete-0.3.3-1.el8 python-colcon-bash-0.4.2-1.el8 python-colcon-bazel-0.1.0-2.el8 python-colcon-bundle-0.0.20-1.el8 python-colcon-cd-0.1.1-3.el8 python-colcon-cmake-0.2.22-1.el8 python-colcon-common-extensions-0.2.1-1.el8 python-colcon-core-0.5.10-1.el8 python-colcon-coveragepy-result-0.0.5-1.el8 python-colcon-defaults-0.2.5-1.el8 python-colcon-devtools-0.2.2-1.el8 python-colcon-ed-0.1.0-1.el8 python-colcon-lcov-result-0.4.0-1.el8 python-colcon-library-path-0.2.1-3.el8 python-colcon-metadata-0.2.4-1.el8 python-colcon-mixin-0.1.9-1.el8 python-colcon-notification-0.2.13-1.el8 python-colcon-output-0.2.10-1.el8 python-colcon-package-information-0.3.3-1.el8 python-colcon-package-selection-0.2.7-1.el8 python-colcon-parallel-executor-0.2.4-1.el8 python-colcon-pkg-config-0.1.0-2.el8 python-colcon-powershell-0.3.6-1.el8 python-colcon-python-setup-py-0.2.5-1.el8 python-colcon-recursive-crawl-0.2.1-1.el8 python-colcon-ros-0.3.18-1.el8 python-colcon-ros-bazel-0.0.1-2.el8 python-colcon-ros-bundle-0.0.14-1.el8 python-colcon-spawn-shell-0.2.0-2.el8 python-colcon-test-result-0.3.8-1.el8 python-colcon-zsh-0.4.0-1.el8?5>5Bpython-colcon-argcomplete-0.3.3-1.el8.src.rpm/Bpython3-colcon-argcomplete-0.3.3-1.el8.noarch.rpm python-colcon-bash-0.4.2-1.el8.src.rpmN python3-colcon-bash-0.4.2-1.el8.noarch.rpm6 python-colcon-bazel-0.1.0-2.el8.src.rpm0 python3-colcon-bazel-0.1.0-2.el8.noarch.rpm#python-colcon-bundle-0.0.20-1.el8.src.rpm#python3-colcon-bundle-0.0.20-1.el8.noarch.rpm>python-colcon-cd-0.1.1-3.el8.src.rpmO>python3-colcon-cd-0.1.1-3.el8.noarch.rpm'python-colcon-cmake-0.2.22-1.el8.src.rpm'python3-colcon-cmake-0.2.22-1.el8.noarch.rpm;python-colcon-common-extensions-0.2.1-1.el8.src.rpmP;python3-colcon-common-extensions-0.2.1-1.el8.noarch.rpmq?python-colcon-core-0.5.10-1.el8.src.rpmy?python3-colcon-core-0.5.10-1.el8.noarch.rpm+python-colcon-coveragepy-result-0.0.5-1.el8.src.rpmQ+python3-colcon-coveragepy-result-0.0.5-1.el8.noarch.rpm<python-colcon-defaults-0.2.5-1.el8.src.rpms<python3-colcon-defaults-0.2.5-1.el8.noarch.rpmpython-colcon-devtools-0.2.2-1.el8.src.rpmtpython3-colcon-devtools-0.2.2-1.el8.noarch.rpm7python-colcon-ed-0.1.0-1.el8.src.rpmR7python3-colcon-ed-0.1.0-1.el8.noarch.rpm*python-colcon-lcov-result-0.4.0-1.el8.src.rpm*python3-colcon-lcov-result-0.4.0-1.el8.noarch.rpm8python-colcon-library-path-0.2.1-3.el8.src.rpm2python3-colcon-library-path-0.2.1-3.el8.noarch.rpmSpython-colcon-metadata-0.2.4-1.el8.src.rpmSSpython3-colcon-metadata-0.2.4-1.el8.noarch.rpmVpython-colcon-mixin-0.1.9-1.el8.src.rpmuVpython3-colcon-mixin-0.1.9-1.el8.noarch.rpmRpython-colcon-notification-0.2.13-1.el8.src.rpmTRpython3-colcon-notification-0.2.13-1.el8.noarch.rpm?python-colcon-output-0.2.10-1.el8.src.rpm ?python3-colcon-output-0.2.10-1.el8.noarch.rpmBpython-colcon-package-information-0.3.3-1.el8.src.rpmUBpython3-colcon-package-information-0.3.3-1.el8.noarch.rpm /python-colcon-package-selection-0.2.7-1.el8.src.rpmV/python3-colcon-package-selection-0.2.7-1.el8.noarch.rpm!Spython-colcon-parallel-executor-0.2.4-1.el8.src.rpmWSpython3-colcon-parallel-executor-0.2.4-1.el8.noarch.rpm: python-colcon-pkg-config-0.1.0-2.el8.src.rpm4 python3-colcon-pkg-config-0.1.0-2.el8.noarch.rpm"Cpython-colcon-powershell-0.3.6-1.el8.src.rpmXCpython3-colcon-powershell-0.3.6-1.el8.noarch.rpm <python-colcon-python-setup-py-0.2.5-1.el8.src.rpmv<python3-colcon-python-setup-py-0.2.5-1.el8.noarch.rpm#;python-colcon-recursive-crawl-0.2.1-1.el8.src.rpmY;python3-colcon-recursive-crawl-0.2.1-1.el8.noarch.rpm ipython-colcon-ros-0.3.18-1.el8.src.rpmwipython3-colcon-ros-0.3.18-1.el8.noarch.rpm< python-colcon-ros-bazel-0.0.1-2.el8.src.rpm6 python3-colcon-ros-bazel-0.0.1-2.el8.noarch.rpm$)python-colcon-ros-bundle-0.0.14-1.el8.src.rpmZ)python3-colcon-ros-bundle-0.0.14-1.el8.noarch.rpm%ypython-colcon-spawn-shell-0.2.0-2.el8.src.rpm[ypython3-colcon-spawn-shell-0.2.0-2.el8.noarch.rpm=wpython-colcon-test-result-0.3.8-1.el8.src.rpm7wpython3-colcon-test-result-0.3.8-1.el8.noarch.rpm&*python-colcon-zsh-0.4.0-1.el8.src.rpm\*python3-colcon-zsh-0.4.0-1.el8.noarch.rpm>5Bpython-colcon-argcomplete-0.3.3-1.el8.src.rpm/Bpython3-colcon-argcomplete-0.3.3-1.el8.noarch.rpm python-colcon-bash-0.4.2-1.el8.src.rpmN python3-colcon-bash-0.4.2-1.el8.noarch.rpm6 python-colcon-bazel-0.1.0-2.el8.src.rpm0 python3-colcon-bazel-0.1.0-2.el8.noarch.rpm#python-colcon-bundle-0.0.20-1.el8.src.rpm#python3-colcon-bundle-0.0.20-1.el8.noarch.rpm>python-colcon-cd-0.1.1-3.el8.src.rpmO>python3-colcon-cd-0.1.1-3.el8.noarch.rpm'python-colcon-cmake-0.2.22-1.el8.src.rpm'python3-colcon-cmake-0.2.22-1.el8.noarch.rpm;python-colcon-common-extensions-0.2.1-1.el8.src.rpmP;python3-colcon-common-extensions-0.2.1-1.el8.noarch.rpmq?python-colcon-core-0.5.10-1.el8.src.rpmy?python3-colcon-core-0.5.10-1.el8.noarch.rpm+python-colcon-coveragepy-result-0.0.5-1.el8.src.rpmQ+python3-colcon-coveragepy-result-0.0.5-1.el8.noarch.rpm<python-colcon-defaults-0.2.5-1.el8.src.rpms<python3-colcon-defaults-0.2.5-1.el8.noarch.rpmpython-colcon-devtools-0.2.2-1.el8.src.rpmtpython3-colcon-devtools-0.2.2-1.el8.noarch.rpm7python-colcon-ed-0.1.0-1.el8.src.rpmR7python3-colcon-ed-0.1.0-1.el8.noarch.rpm*python-colcon-lcov-result-0.4.0-1.el8.src.rpm*python3-colcon-lcov-result-0.4.0-1.el8.noarch.rpm8python-colcon-library-path-0.2.1-3.el8.src.rpm2python3-colcon-library-path-0.2.1-3.el8.noarch.rpmSpython-colcon-metadata-0.2.4-1.el8.src.rpmSSpython3-colcon-metadata-0.2.4-1.el8.noarch.rpmVpython-colcon-mixin-0.1.9-1.el8.src.rpmuVpython3-colcon-mixin-0.1.9-1.el8.noarch.rpmRpython-colcon-notification-0.2.13-1.el8.src.rpmTRpython3-colcon-notification-0.2.13-1.el8.noarch.rpm?python-colcon-output-0.2.10-1.el8.src.rpm ?python3-colcon-output-0.2.10-1.el8.noarch.rpmBpython-colcon-package-information-0.3.3-1.el8.src.rpmUBpython3-colcon-package-information-0.3.3-1.el8.noarch.rpm /python-colcon-package-selection-0.2.7-1.el8.src.rpmV/python3-colcon-package-selection-0.2.7-1.el8.noarch.rpm!Spython-colcon-parallel-executor-0.2.4-1.el8.src.rpmWSpython3-colcon-parallel-executor-0.2.4-1.el8.noarch.rpm: python-colcon-pkg-config-0.1.0-2.el8.src.rpm4 python3-colcon-pkg-config-0.1.0-2.el8.noarch.rpm"Cpython-colcon-powershell-0.3.6-1.el8.src.rpmXCpython3-colcon-powershell-0.3.6-1.el8.noarch.rpm <python-colcon-python-setup-py-0.2.5-1.el8.src.rpmv<python3-colcon-python-setup-py-0.2.5-1.el8.noarch.rpm#;python-colcon-recursive-crawl-0.2.1-1.el8.src.rpmY;python3-colcon-recursive-crawl-0.2.1-1.el8.noarch.rpm ipython-colcon-ros-0.3.18-1.el8.src.rpmwipython3-colcon-ros-0.3.18-1.el8.noarch.rpm< python-colcon-ros-bazel-0.0.1-2.el8.src.rpm6 python3-colcon-ros-bazel-0.0.1-2.el8.noarch.rpm$)python-colcon-ros-bundle-0.0.14-1.el8.src.rpmZ)python3-colcon-ros-bundle-0.0.14-1.el8.noarch.rpm%ypython-colcon-spawn-shell-0.2.0-2.el8.src.rpm[ypython3-colcon-spawn-shell-0.2.0-2.el8.noarch.rpm=wpython-colcon-test-result-0.3.8-1.el8.src.rpm7wpython3-colcon-test-result-0.3.8-1.el8.noarch.rpm&*python-colcon-zsh-0.4.0-1.el8.src.rpm\*python3-colcon-zsh-0.4.0-1.el8.noarch.rpm1OtBBBBBBBBBBBBBBnewpackagefex-2.0.0-9.el8tB  fex-2.0.0-9.el8.ppc64le.rpm fex-2.0.0-9.el8.aarch64.rpm fex-2.0.0-9.el8.src.rpmfex-debuginfo-2.0.0-9.el8.aarch64.rpmfex-debugsource-2.0.0-9.el8.aarch64.rpmfex-debugsource-2.0.0-9.el8.ppc64le.rpmfex-debuginfo-2.0.0-9.el8.ppc64le.rpmfex-debugsource-2.0.0-9.el8.s390x.rpmfex-debuginfo-2.0.0-9.el8.s390x.rpm fex-2.0.0-9.el8.s390x.rpm fex-2.0.0-9.el8.x86_64.rpmfex-debugsource-2.0.0-9.el8.x86_64.rpmfex-debuginfo-2.0.0-9.el8.x86_64.rpm  fex-2.0.0-9.el8.ppc64le.rpm fex-2.0.0-9.el8.aarch64.rpm fex-2.0.0-9.el8.src.rpmfex-debuginfo-2.0.0-9.el8.aarch64.rpmfex-debugsource-2.0.0-9.el8.aarch64.rpmfex-debugsource-2.0.0-9.el8.ppc64le.rpmfex-debuginfo-2.0.0-9.el8.ppc64le.rpmfex-debugsource-2.0.0-9.el8.s390x.rpmfex-debuginfo-2.0.0-9.el8.s390x.rpm fex-2.0.0-9.el8.s390x.rpm fex-2.0.0-9.el8.x86_64.rpmfex-debugsource-2.0.0-9.el8.x86_64.rpmfex-debuginfo-2.0.0-9.el8.x86_64.rpmPEBnewpackagepython-repoze-who-plugins-sa-1.0.1-27.20160106gite1a36c5.el86 <python-repoze-who-plugins-sa-1.0.1-27.20160106gite1a36c5.el8.src.rpm<python3-repoze-who-plugins-sa-1.0.1-27.20160106gite1a36c5.el8.noarch.rpm <python-repoze-who-plugins-sa-1.0.1-27.20160106gite1a36c5.el8.src.rpm<python3-repoze-who-plugins-sa-1.0.1-27.20160106gite1a36c5.el8.noarch.rpm6JIBBBnewpackagecomic-neue-fonts-2.3-3.el8QLhcomic-neue-fonts-2.3-3.el8.src.rpmhcomic-neue-fonts-2.3-3.el8.noarch.rpm%comic-neue-angular-fonts-2.3-3.el8.noarch.rpm&comic-neue-fonts-common-2.3-3.el8.noarch.rpmhcomic-neue-fonts-2.3-3.el8.src.rpmhcomic-neue-fonts-2.3-3.el8.noarch.rpm%comic-neue-angular-fonts-2.3-3.el8.noarch.rpm&comic-neue-fonts-common-2.3-3.el8.noarch.rpmPOBenhancementperl-X10-0.04-10.el8B`perl-X10-0.04-10.el8.src.rpm`perl-X10-0.04-10.el8.noarch.rpm`perl-X10-0.04-10.el8.src.rpm`perl-X10-0.04-10.el8.noarch.rpmفSBBenhancementpython-apprise-1.7.5-1.el8_Vpython-apprise-1.7.5-1.el8.src.rpmGapprise-1.7.5-1.el8.noarch.rpmJpython3-apprise-1.7.5-1.el8.noarch.rpmVpython-apprise-1.7.5-1.el8.src.rpmGapprise-1.7.5-1.el8.noarch.rpmJpython3-apprise-1.7.5-1.el8.noarch.rpm@(XBBBBBBBBBBBBBBenhancementtrader-7.20-1.el8qIhttps://bugzilla.redhat.com/show_bug.cgi?id=22619942261994trader-7.20 is available B<trader-7.20-1.el8.src.rpmB<trader-7.20-1.el8.aarch64.rpm<trader-debugsource-7.20-1.el8.aarch64.rpm<trader-debuginfo-7.20-1.el8.aarch64.rpmB<trader-7.20-1.el8.ppc64le.rpm<trader-debugsource-7.20-1.el8.ppc64le.rpm<trader-debuginfo-7.20-1.el8.ppc64le.rpmB<trader-7.20-1.el8.s390x.rpm<trader-debugsource-7.20-1.el8.s390x.rpm<trader-debuginfo-7.20-1.el8.s390x.rpmB<trader-7.20-1.el8.x86_64.rpm<trader-debugsource-7.20-1.el8.x86_64.rpm<trader-debuginfo-7.20-1.el8.x86_64.rpm B<trader-7.20-1.el8.src.rpmB<trader-7.20-1.el8.aarch64.rpm<trader-debugsource-7.20-1.el8.aarch64.rpm<trader-debuginfo-7.20-1.el8.aarch64.rpmB<trader-7.20-1.el8.ppc64le.rpm<trader-debugsource-7.20-1.el8.ppc64le.rpm<trader-debuginfo-7.20-1.el8.ppc64le.rpmB<trader-7.20-1.el8.s390x.rpm<trader-debugsource-7.20-1.el8.s390x.rpm<trader-debuginfo-7.20-1.el8.s390x.rpmB<trader-7.20-1.el8.x86_64.rpm<trader-debugsource-7.20-1.el8.x86_64.rpm<trader-debuginfo-7.20-1.el8.x86_64.rpm_ ,iBnewpackagepython-setuptools_scm_git_archive-1.1-4.el8:1python-setuptools_scm_git_archive-1.1-4.el8.src.rpmDpython3-setuptools_scm_git_archive-1.1-4.el8.noarch.rpm1python-setuptools_scm_git_archive-1.1-4.el8.src.rpmDpython3-setuptools_scm_git_archive-1.1-4.el8.noarch.rpmH0mBnewpackagepython-productivity-0.4.1-1.el8Vspython-productivity-0.4.1-1.el8.src.rpm.spython3-productivity-0.4.1-1.el8.noarch.rpmspython-productivity-0.4.1-1.el8.src.rpm.spython3-productivity-0.4.1-1.el8.noarch.rpmoqBBBBBBBBBBBBBBunspecifiedsrcpd-2.1.5-1.el8q'https://bugzilla.redhat.com/show_bug.cgi?id=18306411830641srcpd-2.1.5 is available t|srcpd-2.1.5-1.el8.src.rpmH|srcpd-debugsource-2.1.5-1.el8.aarch64.rpmG|srcpd-debuginfo-2.1.5-1.el8.aarch64.rpmt|srcpd-2.1.5-1.el8.aarch64.rpmG|srcpd-debuginfo-2.1.5-1.el8.ppc64le.rpmt|srcpd-2.1.5-1.el8.ppc64le.rpmH|srcpd-debugsource-2.1.5-1.el8.ppc64le.rpmt|srcpd-2.1.5-1.el8.s390x.rpmH|srcpd-debugsource-2.1.5-1.el8.s390x.rpmG|srcpd-debuginfo-2.1.5-1.el8.s390x.rpmt|srcpd-2.1.5-1.el8.x86_64.rpmH|srcpd-debugsource-2.1.5-1.el8.x86_64.rpmG|srcpd-debuginfo-2.1.5-1.el8.x86_64.rpm t|srcpd-2.1.5-1.el8.src.rpmH|srcpd-debugsource-2.1.5-1.el8.aarch64.rpmG|srcpd-debuginfo-2.1.5-1.el8.aarch64.rpmt|srcpd-2.1.5-1.el8.aarch64.rpmG|srcpd-debuginfo-2.1.5-1.el8.ppc64le.rpmt|srcpd-2.1.5-1.el8.ppc64le.rpmH|srcpd-debugsource-2.1.5-1.el8.ppc64le.rpmt|srcpd-2.1.5-1.el8.s390x.rpmH|srcpd-debugsource-2.1.5-1.el8.s390x.rpmG|srcpd-debuginfo-2.1.5-1.el8.s390x.rpmt|srcpd-2.1.5-1.el8.x86_64.rpmH|srcpd-debugsource-2.1.5-1.el8.x86_64.rpmG|srcpd-debuginfo-2.1.5-1.el8.x86_64.rpm1[BBunspecifiedperl-Parse-CPAN-Packages-2.40-16.el8https://bugzilla.redhat.com/show_bug.cgi?id=18540781854078perl-Parse-CPAN-Packages required in EPEL 8 perl-Parse-CPAN-Packages-2.40-16.el8.src.rpm perl-Parse-CPAN-Packages-2.40-16.el8.noarch.rpm perl-Parse-CPAN-Packages-2.40-16.el8.src.rpm perl-Parse-CPAN-Packages-2.40-16.el8.noarch.rpm~ FBBBBBBBBBBBBBBBBBBBBBBBnewpackageGeographicLib-1.50.1-1.el84https://bugzilla.redhat.com/show_bug.cgi?id=17900681790068&uGeographicLib-1.50.1-1.el8.src.rpmupython3-GeographicLib-1.50.1-1.el8.noarch.rpm|uoctave-GeographicLib-1.50.1-1.el8.noarch.rpmGuGeographicLib-devel-1.50.1-1.el8.aarch64.rpm.uGeographicLib-doc-1.50.1-1.el8.noarch.rpmdunodejs-GeographicLib-1.50.1-1.el8.noarch.rpmEuGeographicLib-debuginfo-1.50.1-1.el8.aarch64.rpm&uGeographicLib-1.50.1-1.el8.aarch64.rpmFuGeographicLib-debugsource-1.50.1-1.el8.aarch64.rpmFuGeographicLib-debugsource-1.50.1-1.el8.ppc64le.rpmGuGeographicLib-devel-1.50.1-1.el8.ppc64le.rpmEuGeographicLib-debuginfo-1.50.1-1.el8.ppc64le.rpm&uGeographicLib-1.50.1-1.el8.ppc64le.rpmEuGeographicLib-debuginfo-1.50.1-1.el8.s390x.rpm&uGeographicLib-1.50.1-1.el8.s390x.rpmFuGeographicLib-debugsource-1.50.1-1.el8.s390x.rpmGuGeographicLib-devel-1.50.1-1.el8.s390x.rpm&uGeographicLib-1.50.1-1.el8.x86_64.rpmGuGeographicLib-devel-1.50.1-1.el8.x86_64.rpmFuGeographicLib-debugsource-1.50.1-1.el8.x86_64.rpmEuGeographicLib-debuginfo-1.50.1-1.el8.x86_64.rpm&uGeographicLib-1.50.1-1.el8.src.rpmupython3-GeographicLib-1.50.1-1.el8.noarch.rpm|uoctave-GeographicLib-1.50.1-1.el8.noarch.rpmGuGeographicLib-devel-1.50.1-1.el8.aarch64.rpm.uGeographicLib-doc-1.50.1-1.el8.noarch.rpmdunodejs-GeographicLib-1.50.1-1.el8.noarch.rpmEuGeographicLib-debuginfo-1.50.1-1.el8.aarch64.rpm&uGeographicLib-1.50.1-1.el8.aarch64.rpmFuGeographicLib-debugsource-1.50.1-1.el8.aarch64.rpmFuGeographicLib-debugsource-1.50.1-1.el8.ppc64le.rpmGuGeographicLib-devel-1.50.1-1.el8.ppc64le.rpmEuGeographicLib-debuginfo-1.50.1-1.el8.ppc64le.rpm&uGeographicLib-1.50.1-1.el8.ppc64le.rpmEuGeographicLib-debuginfo-1.50.1-1.el8.s390x.rpm&uGeographicLib-1.50.1-1.el8.s390x.rpmFuGeographicLib-debugsource-1.50.1-1.el8.s390x.rpmGuGeographicLib-devel-1.50.1-1.el8.s390x.rpm&uGeographicLib-1.50.1-1.el8.x86_64.rpmGuGeographicLib-devel-1.50.1-1.el8.x86_64.rpmFuGeographicLib-debugsource-1.50.1-1.el8.x86_64.rpmEuGeographicLib-debuginfo-1.50.1-1.el8.x86_64.rpmTm#`Bunspecifiedperl-Test-WWW-Mechanize-1.54-2.el8D:&Operl-Test-WWW-Mechanize-1.54-2.el8.src.rpm&Operl-Test-WWW-Mechanize-1.54-2.el8.noarch.rpm&Operl-Test-WWW-Mechanize-1.54-2.el8.src.rpm&Operl-Test-WWW-Mechanize-1.54-2.el8.noarch.rpmW'dBbugfixemacs-yaml-mode-0.0.14-1.el8~!")emacs-yaml-mode-0.0.14-1.el8.src.rpm")emacs-yaml-mode-0.0.14-1.el8.noarch.rpm")emacs-yaml-mode-0.0.14-1.el8.src.rpm")emacs-yaml-mode-0.0.14-1.el8.noarch.rpmPV,hBBnewpackagerubygem-simplecov-html-0.10.0-8.el8https://bugzilla.redhat.com/show_bug.cgi?id=17690521769052build of rubygem-simplecov-html for EPEL 84;rubygem-simplecov-html-0.10.0-8.el8.src.rpm ;rubygem-simplecov-html-doc-0.10.0-8.el8.noarch.rpm4;rubygem-simplecov-html-0.10.0-8.el8.noarch.rpm4;rubygem-simplecov-html-0.10.0-8.el8.src.rpm ;rubygem-simplecov-html-doc-0.10.0-8.el8.noarch.rpm4;rubygem-simplecov-html-0.10.0-8.el8.noarch.rpm0mBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageatf-0.21-3.el867-https://bugzilla.redhat.com/show_bug.cgi?id=22685582268558atf: please create epel7 and epel8 branches5MKatf-0.21-3.el8.src.rpmLKatf-tests-0.21-3.el8.aarch64.rpm\Klibatf-c-0.21-3.el8.aarch64.rpmaKlibatf-c-devel-0.21-3.el8.aarch64.rpm]Klibatf-c++-0.21-3.el8.aarch64.rpm_Klibatf-c++-devel-0.21-3.el8.aarch64.rpmbKlibatf-sh-0.21-3.el8.aarch64.rpmdKlibatf-sh-devel-0.21-3.el8.aarch64.rpmKKatf-debugsource-0.21-3.el8.aarch64.rpmJKatf-debuginfo-0.21-3.el8.aarch64.rpmMKatf-tests-debuginfo-0.21-3.el8.aarch64.rpm`Klibatf-c-debuginfo-0.21-3.el8.aarch64.rpm^Klibatf-c++-debuginfo-0.21-3.el8.aarch64.rpmcKlibatf-sh-debuginfo-0.21-3.el8.aarch64.rpmLKatf-tests-0.21-3.el8.ppc64le.rpm\Klibatf-c-0.21-3.el8.ppc64le.rpmaKlibatf-c-devel-0.21-3.el8.ppc64le.rpm]Klibatf-c++-0.21-3.el8.ppc64le.rpm_Klibatf-c++-devel-0.21-3.el8.ppc64le.rpmbKlibatf-sh-0.21-3.el8.ppc64le.rpmdKlibatf-sh-devel-0.21-3.el8.ppc64le.rpmKKatf-debugsource-0.21-3.el8.ppc64le.rpmJKatf-debuginfo-0.21-3.el8.ppc64le.rpmMKatf-tests-debuginfo-0.21-3.el8.ppc64le.rpm`Klibatf-c-debuginfo-0.21-3.el8.ppc64le.rpm^Klibatf-c++-debuginfo-0.21-3.el8.ppc64le.rpmcKlibatf-sh-debuginfo-0.21-3.el8.ppc64le.rpmLKatf-tests-0.21-3.el8.s390x.rpm\Klibatf-c-0.21-3.el8.s390x.rpmaKlibatf-c-devel-0.21-3.el8.s390x.rpm]Klibatf-c++-0.21-3.el8.s390x.rpm_Klibatf-c++-devel-0.21-3.el8.s390x.rpmbKlibatf-sh-0.21-3.el8.s390x.rpmdKlibatf-sh-devel-0.21-3.el8.s390x.rpmKKatf-debugsource-0.21-3.el8.s390x.rpmJKatf-debuginfo-0.21-3.el8.s390x.rpmMKatf-tests-debuginfo-0.21-3.el8.s390x.rpm`Klibatf-c-debuginfo-0.21-3.el8.s390x.rpm^Klibatf-c++-debuginfo-0.21-3.el8.s390x.rpmcKlibatf-sh-debuginfo-0.21-3.el8.s390x.rpmLKatf-tests-0.21-3.el8.x86_64.rpm\Klibatf-c-0.21-3.el8.x86_64.rpmaKlibatf-c-devel-0.21-3.el8.x86_64.rpm]Klibatf-c++-0.21-3.el8.x86_64.rpm_Klibatf-c++-devel-0.21-3.el8.x86_64.rpmbKlibatf-sh-0.21-3.el8.x86_64.rpmdKlibatf-sh-devel-0.21-3.el8.x86_64.rpmKKatf-debugsource-0.21-3.el8.x86_64.rpmJKatf-debuginfo-0.21-3.el8.x86_64.rpmMKatf-tests-debuginfo-0.21-3.el8.x86_64.rpm`Klibatf-c-debuginfo-0.21-3.el8.x86_64.rpm^Klibatf-c++-debuginfo-0.21-3.el8.x86_64.rpmcKlibatf-sh-debuginfo-0.21-3.el8.x86_64.rpm5MKatf-0.21-3.el8.src.rpmLKatf-tests-0.21-3.el8.aarch64.rpm\Klibatf-c-0.21-3.el8.aarch64.rpmaKlibatf-c-devel-0.21-3.el8.aarch64.rpm]Klibatf-c++-0.21-3.el8.aarch64.rpm_Klibatf-c++-devel-0.21-3.el8.aarch64.rpmbKlibatf-sh-0.21-3.el8.aarch64.rpmdKlibatf-sh-devel-0.21-3.el8.aarch64.rpmKKatf-debugsource-0.21-3.el8.aarch64.rpmJKatf-debuginfo-0.21-3.el8.aarch64.rpmMKatf-tests-debuginfo-0.21-3.el8.aarch64.rpm`Klibatf-c-debuginfo-0.21-3.el8.aarch64.rpm^Klibatf-c++-debuginfo-0.21-3.el8.aarch64.rpmcKlibatf-sh-debuginfo-0.21-3.el8.aarch64.rpmLKatf-tests-0.21-3.el8.ppc64le.rpm\Klibatf-c-0.21-3.el8.ppc64le.rpmaKlibatf-c-devel-0.21-3.el8.ppc64le.rpm]Klibatf-c++-0.21-3.el8.ppc64le.rpm_Klibatf-c++-devel-0.21-3.el8.ppc64le.rpmbKlibatf-sh-0.21-3.el8.ppc64le.rpmdKlibatf-sh-devel-0.21-3.el8.ppc64le.rpmKKatf-debugsource-0.21-3.el8.ppc64le.rpmJKatf-debuginfo-0.21-3.el8.ppc64le.rpmMKatf-tests-debuginfo-0.21-3.el8.ppc64le.rpm`Klibatf-c-debuginfo-0.21-3.el8.ppc64le.rpm^Klibatf-c++-debuginfo-0.21-3.el8.ppc64le.rpmcKlibatf-sh-debuginfo-0.21-3.el8.ppc64le.rpmLKatf-tests-0.21-3.el8.s390x.rpm\Klibatf-c-0.21-3.el8.s390x.rpmaKlibatf-c-devel-0.21-3.el8.s390x.rpm]Klibatf-c++-0.21-3.el8.s390x.rpm_Klibatf-c++-devel-0.21-3.el8.s390x.rpmbKlibatf-sh-0.21-3.el8.s390x.rpmdKlibatf-sh-devel-0.21-3.el8.s390x.rpmKKatf-debugsource-0.21-3.el8.s390x.rpmJKatf-debuginfo-0.21-3.el8.s390x.rpmMKatf-tests-debuginfo-0.21-3.el8.s390x.rpm`Klibatf-c-debuginfo-0.21-3.el8.s390x.rpm^Klibatf-c++-debuginfo-0.21-3.el8.s390x.rpmcKlibatf-sh-debuginfo-0.21-3.el8.s390x.rpmLKatf-tests-0.21-3.el8.x86_64.rpm\Klibatf-c-0.21-3.el8.x86_64.rpmaKlibatf-c-devel-0.21-3.el8.x86_64.rpm]Klibatf-c++-0.21-3.el8.x86_64.rpm_Klibatf-c++-devel-0.21-3.el8.x86_64.rpmbKlibatf-sh-0.21-3.el8.x86_64.rpmdKlibatf-sh-devel-0.21-3.el8.x86_64.rpmKKatf-debugsource-0.21-3.el8.x86_64.rpmJKatf-debuginfo-0.21-3.el8.x86_64.rpmMKatf-tests-debuginfo-0.21-3.el8.x86_64.rpm`Klibatf-c-debuginfo-0.21-3.el8.x86_64.rpm^Klibatf-c++-debuginfo-0.21-3.el8.x86_64.rpmcKlibatf-sh-debuginfo-0.21-3.el8.x86_64.rpm٦\U7qBBBBenhancementpython-colcon-alias-0.1.0-1.el8 python-colcon-rerun-0.1.1-1.el8d"7python-colcon-alias-0.1.0-1.el8.src.rpmM7python3-colcon-alias-0.1.0-1.el8.noarch.rpm;kpython-colcon-rerun-0.1.1-1.el8.src.rpm5kpython3-colcon-rerun-0.1.1-1.el8.noarch.rpm7python-colcon-alias-0.1.0-1.el8.src.rpmM7python3-colcon-alias-0.1.0-1.el8.noarch.rpm;kpython-colcon-rerun-0.1.1-1.el8.src.rpm5kpython3-colcon-rerun-0.1.1-1.el8.noarch.rpmc xBBBBBBBBBBBBBBBBBBBbugfixlibcec-6.0.2-4.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17561701756170[RFE] libcec build for epel8 libcec-6.0.2-4.el8.src.rpm libcec-6.0.2-4.el8.aarch64.rpm!libcec-devel-6.0.2-4.el8.aarch64.rpm libcec-debugsource-6.0.2-4.el8.aarch64.rpmlibcec-debuginfo-6.0.2-4.el8.aarch64.rpm libcec-6.0.2-4.el8.ppc64le.rpm!libcec-devel-6.0.2-4.el8.ppc64le.rpm libcec-debugsource-6.0.2-4.el8.ppc64le.rpmlibcec-debuginfo-6.0.2-4.el8.ppc64le.rpm libcec-6.0.2-4.el8.s390x.rpm!libcec-devel-6.0.2-4.el8.s390x.rpm libcec-debugsource-6.0.2-4.el8.s390x.rpmlibcec-debuginfo-6.0.2-4.el8.s390x.rpm libcec-6.0.2-4.el8.x86_64.rpm!libcec-devel-6.0.2-4.el8.x86_64.rpm libcec-debugsource-6.0.2-4.el8.x86_64.rpmlibcec-debuginfo-6.0.2-4.el8.x86_64.rpm libcec-6.0.2-4.el8.src.rpm libcec-6.0.2-4.el8.aarch64.rpm!libcec-devel-6.0.2-4.el8.aarch64.rpm libcec-debugsource-6.0.2-4.el8.aarch64.rpmlibcec-debuginfo-6.0.2-4.el8.aarch64.rpm libcec-6.0.2-4.el8.ppc64le.rpm!libcec-devel-6.0.2-4.el8.ppc64le.rpm libcec-debugsource-6.0.2-4.el8.ppc64le.rpmlibcec-debuginfo-6.0.2-4.el8.ppc64le.rpm libcec-6.0.2-4.el8.s390x.rpm!libcec-devel-6.0.2-4.el8.s390x.rpm libcec-debugsource-6.0.2-4.el8.s390x.rpmlibcec-debuginfo-6.0.2-4.el8.s390x.rpm libcec-6.0.2-4.el8.x86_64.rpm!libcec-devel-6.0.2-4.el8.x86_64.rpm libcec-debugsource-6.0.2-4.el8.x86_64.rpmlibcec-debuginfo-6.0.2-4.el8.x86_64.rpm NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityadplug-2.3.3-1.el8 audacious-plugins-4.0.5-3.el86Hhttps://bugzilla.redhat.com/show_bug.cgi?id=17431081743108CVE-2019-15151 adplug: double free in function Cu6mPlayer in u6m.hhttps://bugzilla.redhat.com/show_bug.cgi?id=17431101743110CVE-2019-15151 adplug: double free in function Cu6mPlayer in u6m.h [epel-7]https://bugzilla.redhat.com/show_bug.cgi?id=17702241770224CVE-2019-14692 adplug: heap-based buffer overflow in CmkjPlayer::load() in mkj.cpp leads to arbitrary code executionhttps://bugzilla.redhat.com/show_bug.cgi?id=17702291770229CVE-2019-14692 adplug: heap-based buffer overflow in CmkjPlayer::load() in mkj.cpp leads to arbitrary code execution [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17702431770243CVE-2019-14690 adplug: heap-based buffer overflow in CxadbmfPlayer::__bmf_convert_stream() in bmf.cpp leads to arbitrary code executionhttps://bugzilla.redhat.com/show_bug.cgi?id=17702511770251CVE-2019-14690 adplug: heap-based buffer overflow in CxadbmfPlayer::__bmf_convert_stream() in bmf.cpp leads to arbitrary code execution [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17702571770257CVE-2019-14691 adplug: heap-based buffer overflow in CdtmLoader::load() in dtm.cpp leads to arbitrary code executionhttps://bugzilla.redhat.com/show_bug.cgi?id=17702621770262CVE-2019-14691 adplug: heap-based buffer overflow in CdtmLoader::load() in dtm.cpp leads to arbitrary code execution [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17787101778710CVE-2019-14734 adplug: multiple heap-based buffer overflows in CmtkLoader::load() in mtk.cpphttps://bugzilla.redhat.com/show_bug.cgi?id=17787121778712CVE-2019-14734 adplug: multiple heap-based buffer overflows in CmtkLoader::load() in mtk.cpp [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=17787161778716CVE-2019-14732 adplug: multiple heap-based buffer overflows in Ca2mLoader::load() in a2m.cpphttps://bugzilla.redhat.com/show_bug.cgi?id=17787181778718CVE-2019-14732 adplug: multiple heap-based buffer overflows in Ca2mLoader::load() in a2m.cpp [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=17787201778720CVE-2019-14733 adplug: multiple heap-based buffer overflows in CradLoader::load() in rad.cphttps://bugzilla.redhat.com/show_bug.cgi?id=17787221778722CVE-2019-14733 adplug: multiple heap-based buffer overflows in CradLoader::load() in rad.cp [epel-all]6R'adplug-2.3.3-1.el8.src.rpmR'adplug-2.3.3-1.el8.aarch64.rpmo'adplug-devel-2.3.3-1.el8.aarch64.rpmn'adplug-debugsource-2.3.3-1.el8.aarch64.rpmm'adplug-debuginfo-2.3.3-1.el8.aarch64.rpmR'adplug-2.3.3-1.el8.ppc64le.rpmo'adplug-devel-2.3.3-1.el8.ppc64le.rpmn'adplug-debugsource-2.3.3-1.el8.ppc64le.rpmm'adplug-debuginfo-2.3.3-1.el8.ppc64le.rpmR'adplug-2.3.3-1.el8.s390x.rpmm'adplug-debuginfo-2.3.3-1.el8.s390x.rpmo'adplug-devel-2.3.3-1.el8.s390x.rpmn'adplug-debugsource-2.3.3-1.el8.s390x.rpmR'adplug-2.3.3-1.el8.x86_64.rpmo'adplug-devel-2.3.3-1.el8.x86_64.rpmn'adplug-debugsource-2.3.3-1.el8.x86_64.rpmm'adplug-debuginfo-2.3.3-1.el8.x86_64.rpmpaudacious-plugins-4.0.5-3.el8.src.rpm'paudacious-plugins-jack-4.0.5-3.el8.aarch64.rpm&paudacious-plugins-exotic-debuginfo-4.0.5-3.el8.aarch64.rpm$paudacious-plugins-debugsource-4.0.5-3.el8.aarch64.rpm!paudacious-plugins-amidi-4.0.5-3.el8.aarch64.rpm%paudacious-plugins-exotic-4.0.5-3.el8.aarch64.rpm"paudacious-plugins-amidi-debuginfo-4.0.5-3.el8.aarch64.rpm#paudacious-plugins-debuginfo-4.0.5-3.el8.aarch64.rpmpaudacious-plugins-4.0.5-3.el8.aarch64.rpm(paudacious-plugins-jack-debuginfo-4.0.5-3.el8.aarch64.rpmpaudacious-plugins-4.0.5-3.el8.ppc64le.rpm'paudacious-plugins-jack-4.0.5-3.el8.ppc64le.rpm%paudacious-plugins-exotic-4.0.5-3.el8.ppc64le.rpm!paudacious-plugins-amidi-4.0.5-3.el8.ppc64le.rpm$paudacious-plugins-debugsource-4.0.5-3.el8.ppc64le.rpm#paudacious-plugins-debuginfo-4.0.5-3.el8.ppc64le.rpm(paudacious-plugins-jack-debuginfo-4.0.5-3.el8.ppc64le.rpm&paudacious-plugins-exotic-debuginfo-4.0.5-3.el8.ppc64le.rpm"paudacious-plugins-amidi-debuginfo-4.0.5-3.el8.ppc64le.rpmpaudacious-plugins-4.0.5-3.el8.s390x.rpm!paudacious-plugins-amidi-4.0.5-3.el8.s390x.rpm#paudacious-plugins-debuginfo-4.0.5-3.el8.s390x.rpm%paudacious-plugins-exotic-4.0.5-3.el8.s390x.rpm$paudacious-plugins-debugsource-4.0.5-3.el8.s390x.rpm"paudacious-plugins-amidi-debuginfo-4.0.5-3.el8.s390x.rpm'paudacious-plugins-jack-4.0.5-3.el8.s390x.rpm&paudacious-plugins-exotic-debuginfo-4.0.5-3.el8.s390x.rpm(paudacious-plugins-jack-debuginfo-4.0.5-3.el8.s390x.rpmpaudacious-plugins-4.0.5-3.el8.x86_64.rpm'paudacious-plugins-jack-4.0.5-3.el8.x86_64.rpm%paudacious-plugins-exotic-4.0.5-3.el8.x86_64.rpm!paudacious-plugins-amidi-4.0.5-3.el8.x86_64.rpm$paudacious-plugins-debugsource-4.0.5-3.el8.x86_64.rpm#paudacious-plugins-debuginfo-4.0.5-3.el8.x86_64.rpm(paudacious-plugins-jack-debuginfo-4.0.5-3.el8.x86_64.rpm&paudacious-plugins-exotic-debuginfo-4.0.5-3.el8.x86_64.rpm"paudacious-plugins-amidi-debuginfo-4.0.5-3.el8.x86_64.rpm6R'adplug-2.3.3-1.el8.src.rpmR'adplug-2.3.3-1.el8.aarch64.rpmo'adplug-devel-2.3.3-1.el8.aarch64.rpmn'adplug-debugsource-2.3.3-1.el8.aarch64.rpmm'adplug-debuginfo-2.3.3-1.el8.aarch64.rpmR'adplug-2.3.3-1.el8.ppc64le.rpmo'adplug-devel-2.3.3-1.el8.ppc64le.rpmn'adplug-debugsource-2.3.3-1.el8.ppc64le.rpmm'adplug-debuginfo-2.3.3-1.el8.ppc64le.rpmR'adplug-2.3.3-1.el8.s390x.rpmm'adplug-debuginfo-2.3.3-1.el8.s390x.rpmo'adplug-devel-2.3.3-1.el8.s390x.rpmn'adplug-debugsource-2.3.3-1.el8.s390x.rpmR'adplug-2.3.3-1.el8.x86_64.rpmo'adplug-devel-2.3.3-1.el8.x86_64.rpmn'adplug-debugsource-2.3.3-1.el8.x86_64.rpmm'adplug-debuginfo-2.3.3-1.el8.x86_64.rpmpaudacious-plugins-4.0.5-3.el8.src.rpm'paudacious-plugins-jack-4.0.5-3.el8.aarch64.rpm&paudacious-plugins-exotic-debuginfo-4.0.5-3.el8.aarch64.rpm$paudacious-plugins-debugsource-4.0.5-3.el8.aarch64.rpm!paudacious-plugins-amidi-4.0.5-3.el8.aarch64.rpm%paudacious-plugins-exotic-4.0.5-3.el8.aarch64.rpm"paudacious-plugins-amidi-debuginfo-4.0.5-3.el8.aarch64.rpm#paudacious-plugins-debuginfo-4.0.5-3.el8.aarch64.rpmpaudacious-plugins-4.0.5-3.el8.aarch64.rpm(paudacious-plugins-jack-debuginfo-4.0.5-3.el8.aarch64.rpmpaudacious-plugins-4.0.5-3.el8.ppc64le.rpm'paudacious-plugins-jack-4.0.5-3.el8.ppc64le.rpm%paudacious-plugins-exotic-4.0.5-3.el8.ppc64le.rpm!paudacious-plugins-amidi-4.0.5-3.el8.ppc64le.rpm$paudacious-plugins-debugsource-4.0.5-3.el8.ppc64le.rpm#paudacious-plugins-debuginfo-4.0.5-3.el8.ppc64le.rpm(paudacious-plugins-jack-debuginfo-4.0.5-3.el8.ppc64le.rpm&paudacious-plugins-exotic-debuginfo-4.0.5-3.el8.ppc64le.rpm"paudacious-plugins-amidi-debuginfo-4.0.5-3.el8.ppc64le.rpmpaudacious-plugins-4.0.5-3.el8.s390x.rpm!paudacious-plugins-amidi-4.0.5-3.el8.s390x.rpm#paudacious-plugins-debuginfo-4.0.5-3.el8.s390x.rpm%paudacious-plugins-exotic-4.0.5-3.el8.s390x.rpm$paudacious-plugins-debugsource-4.0.5-3.el8.s390x.rpm"paudacious-plugins-amidi-debuginfo-4.0.5-3.el8.s390x.rpm'paudacious-plugins-jack-4.0.5-3.el8.s390x.rpm&paudacious-plugins-exotic-debuginfo-4.0.5-3.el8.s390x.rpm(paudacious-plugins-jack-debuginfo-4.0.5-3.el8.s390x.rpmpaudacious-plugins-4.0.5-3.el8.x86_64.rpm'paudacious-plugins-jack-4.0.5-3.el8.x86_64.rpm%paudacious-plugins-exotic-4.0.5-3.el8.x86_64.rpm!paudacious-plugins-amidi-4.0.5-3.el8.x86_64.rpm$paudacious-plugins-debugsource-4.0.5-3.el8.x86_64.rpm#paudacious-plugins-debuginfo-4.0.5-3.el8.x86_64.rpm(paudacious-plugins-jack-debuginfo-4.0.5-3.el8.x86_64.rpm&paudacious-plugins-exotic-debuginfo-4.0.5-3.el8.x86_64.rpm"paudacious-plugins-amidi-debuginfo-4.0.5-3.el8.x86_64.rpmH%RBnewpackagepython-omnilogic-0.4.1-1.el8Inspython-omnilogic-0.4.1-1.el8.src.rpmspython3-omnilogic-0.4.1-1.el8.noarch.rpmnspython-omnilogic-0.4.1-1.el8.src.rpmspython3-omnilogic-0.4.1-1.el8.noarch.rpm86VBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixpython-mysql-1.4.6-5.el8d3M{python-mysql-1.4.6-5.el8.src.rpm5{python-mysql-debugsource-1.4.6-5.el8.aarch64.rpm4{python-mysql-debuginfo-1.4.6-5.el8.aarch64.rpm{python3-mysql-debuginfo-1.4.6-5.el8.aarch64.rpm{python3-mysql-1.4.6-5.el8.aarch64.rpm{python3-mysql-debug-1.4.6-5.el8.aarch64.rpm{python3-mysql-debug-debuginfo-1.4.6-5.el8.aarch64.rpm{python3-mysql-debug-1.4.6-5.el8.ppc64le.rpm{python3-mysql-debuginfo-1.4.6-5.el8.ppc64le.rpm5{python-mysql-debugsource-1.4.6-5.el8.ppc64le.rpm4{python-mysql-debuginfo-1.4.6-5.el8.ppc64le.rpm{python3-mysql-1.4.6-5.el8.ppc64le.rpm{python3-mysql-debug-debuginfo-1.4.6-5.el8.ppc64le.rpm{python3-mysql-1.4.6-5.el8.s390x.rpm{python3-mysql-debug-debuginfo-1.4.6-5.el8.s390x.rpm{python3-mysql-debuginfo-1.4.6-5.el8.s390x.rpm4{python-mysql-debuginfo-1.4.6-5.el8.s390x.rpm5{python-mysql-debugsource-1.4.6-5.el8.s390x.rpm{python3-mysql-debug-1.4.6-5.el8.s390x.rpm{python3-mysql-1.4.6-5.el8.x86_64.rpm{python3-mysql-debug-1.4.6-5.el8.x86_64.rpm5{python-mysql-debugsource-1.4.6-5.el8.x86_64.rpm4{python-mysql-debuginfo-1.4.6-5.el8.x86_64.rpm{python3-mysql-debuginfo-1.4.6-5.el8.x86_64.rpm{python3-mysql-debug-debuginfo-1.4.6-5.el8.x86_64.rpmM{python-mysql-1.4.6-5.el8.src.rpm5{python-mysql-debugsource-1.4.6-5.el8.aarch64.rpm4{python-mysql-debuginfo-1.4.6-5.el8.aarch64.rpm{python3-mysql-debuginfo-1.4.6-5.el8.aarch64.rpm{python3-mysql-1.4.6-5.el8.aarch64.rpm{python3-mysql-debug-1.4.6-5.el8.aarch64.rpm{python3-mysql-debug-debuginfo-1.4.6-5.el8.aarch64.rpm{python3-mysql-debug-1.4.6-5.el8.ppc64le.rpm{python3-mysql-debuginfo-1.4.6-5.el8.ppc64le.rpm5{python-mysql-debugsource-1.4.6-5.el8.ppc64le.rpm4{python-mysql-debuginfo-1.4.6-5.el8.ppc64le.rpm{python3-mysql-1.4.6-5.el8.ppc64le.rpm{python3-mysql-debug-debuginfo-1.4.6-5.el8.ppc64le.rpm{python3-mysql-1.4.6-5.el8.s390x.rpm{python3-mysql-debug-debuginfo-1.4.6-5.el8.s390x.rpm{python3-mysql-debuginfo-1.4.6-5.el8.s390x.rpm4{python-mysql-debuginfo-1.4.6-5.el8.s390x.rpm5{python-mysql-debugsource-1.4.6-5.el8.s390x.rpm{python3-mysql-debug-1.4.6-5.el8.s390x.rpm{python3-mysql-1.4.6-5.el8.x86_64.rpm{python3-mysql-debug-1.4.6-5.el8.x86_64.rpm5{python-mysql-debugsource-1.4.6-5.el8.x86_64.rpm4{python-mysql-debuginfo-1.4.6-5.el8.x86_64.rpm{python3-mysql-debuginfo-1.4.6-5.el8.x86_64.rpm{python3-mysql-debug-debuginfo-1.4.6-5.el8.x86_64.rpmv2 wBBBBBBBBBBBBBBBBBBBnewpackagelibglade2-2.6.4-23.el8https://bugzilla.redhat.com/show_bug.cgi?id=18404151840415Please build libglade2 for EPEL 824libglade2-2.6.4-23.el8.src.rpmN4libglade2-devel-2.6.4-23.el8.aarch64.rpm24libglade2-2.6.4-23.el8.aarch64.rpmM4libglade2-debugsource-2.6.4-23.el8.aarch64.rpmL4libglade2-debuginfo-2.6.4-23.el8.aarch64.rpm24libglade2-2.6.4-23.el8.ppc64le.rpmN4libglade2-devel-2.6.4-23.el8.ppc64le.rpmL4libglade2-debuginfo-2.6.4-23.el8.ppc64le.rpmM4libglade2-debugsource-2.6.4-23.el8.ppc64le.rpm24libglade2-2.6.4-23.el8.s390x.rpmN4libglade2-devel-2.6.4-23.el8.s390x.rpmM4libglade2-debugsource-2.6.4-23.el8.s390x.rpmL4libglade2-debuginfo-2.6.4-23.el8.s390x.rpm24libglade2-2.6.4-23.el8.x86_64.rpmN4libglade2-devel-2.6.4-23.el8.x86_64.rpmM4libglade2-debugsource-2.6.4-23.el8.x86_64.rpmL4libglade2-debuginfo-2.6.4-23.el8.x86_64.rpm24libglade2-2.6.4-23.el8.src.rpmN4libglade2-devel-2.6.4-23.el8.aarch64.rpm24libglade2-2.6.4-23.el8.aarch64.rpmM4libglade2-debugsource-2.6.4-23.el8.aarch64.rpmL4libglade2-debuginfo-2.6.4-23.el8.aarch64.rpm24libglade2-2.6.4-23.el8.ppc64le.rpmN4libglade2-devel-2.6.4-23.el8.ppc64le.rpmL4libglade2-debuginfo-2.6.4-23.el8.ppc64le.rpmM4libglade2-debugsource-2.6.4-23.el8.ppc64le.rpm24libglade2-2.6.4-23.el8.s390x.rpmN4libglade2-devel-2.6.4-23.el8.s390x.rpmM4libglade2-debugsource-2.6.4-23.el8.s390x.rpmL4libglade2-debuginfo-2.6.4-23.el8.s390x.rpm24libglade2-2.6.4-23.el8.x86_64.rpmN4libglade2-devel-2.6.4-23.el8.x86_64.rpmM4libglade2-debugsource-2.6.4-23.el8.x86_64.rpmL4libglade2-debuginfo-2.6.4-23.el8.x86_64.rpm1dMBnewpackagee3-2.82-8.el8/Be3-2.82-8.el8.src.rpme3-2.82-8.el8.x86_64.rpme3-2.82-8.el8.src.rpme3-2.82-8.el8.x86_64.rpmPXQBBnewpackagerubygem-parallel-1.12.1-5.el8qhttps://bugzilla.redhat.com/show_bug.cgi?id=17690481769048build of rubygem-parallel for EPEL 8'0rubygem-parallel-1.12.1-5.el8.src.rpmy0rubygem-parallel-doc-1.12.1-5.el8.noarch.rpm'0rubygem-parallel-1.12.1-5.el8.noarch.rpm'0rubygem-parallel-1.12.1-5.el8.src.rpmy0rubygem-parallel-doc-1.12.1-5.el8.noarch.rpm'0rubygem-parallel-1.12.1-5.el8.noarch.rpmVBenhancementperl-Net-SFTP-Foreign-1.90-4.el8 <ixperl-Net-SFTP-Foreign-1.90-4.el8.src.rpmixperl-Net-SFTP-Foreign-1.90-4.el8.noarch.rpmixperl-Net-SFTP-Foreign-1.90-4.el8.src.rpmixperl-Net-SFTP-Foreign-1.90-4.el8.noarch.rpmفi*ZBBBBBBBBBBBBBBenhancementsignify-32-1.el86Ezhttps://bugzilla.redhat.com/show_bug.cgi?id=22683732268373signify-32 is available Ansignify-32-1.el8.src.rpmAnsignify-32-1.el8.aarch64.rpm)nsignify-debugsource-32-1.el8.aarch64.rpm(nsignify-debuginfo-32-1.el8.aarch64.rpmAnsignify-32-1.el8.ppc64le.rpm)nsignify-debugsource-32-1.el8.ppc64le.rpm(nsignify-debuginfo-32-1.el8.ppc64le.rpmAnsignify-32-1.el8.s390x.rpm)nsignify-debugsource-32-1.el8.s390x.rpm(nsignify-debuginfo-32-1.el8.s390x.rpmAnsignify-32-1.el8.x86_64.rpm)nsignify-debugsource-32-1.el8.x86_64.rpm(nsignify-debuginfo-32-1.el8.x86_64.rpm Ansignify-32-1.el8.src.rpmAnsignify-32-1.el8.aarch64.rpm)nsignify-debugsource-32-1.el8.aarch64.rpm(nsignify-debuginfo-32-1.el8.aarch64.rpmAnsignify-32-1.el8.ppc64le.rpm)nsignify-debugsource-32-1.el8.ppc64le.rpm(nsignify-debuginfo-32-1.el8.ppc64le.rpmAnsignify-32-1.el8.s390x.rpm)nsignify-debugsource-32-1.el8.s390x.rpm(nsignify-debuginfo-32-1.el8.s390x.rpmAnsignify-32-1.el8.x86_64.rpm)nsignify-debugsource-32-1.el8.x86_64.rpm(nsignify-debuginfo-32-1.el8.x86_64.rpm^ 2kBBBBBenhancementboxed-cpp-1.2.2-1.el8?Ihttps://bugzilla.redhat.com/show_bug.cgi?id=22621882262188boxed-cpp-1.2.2 is availableTboxed-cpp-1.2.2-1.el8.src.rpmfboxed-cpp-devel-1.2.2-1.el8.aarch64.rpmfboxed-cpp-devel-1.2.2-1.el8.ppc64le.rpmfboxed-cpp-devel-1.2.2-1.el8.s390x.rpmfboxed-cpp-devel-1.2.2-1.el8.x86_64.rpmTboxed-cpp-1.2.2-1.el8.src.rpmfboxed-cpp-devel-1.2.2-1.el8.aarch64.rpmfboxed-cpp-devel-1.2.2-1.el8.ppc64le.rpmfboxed-cpp-devel-1.2.2-1.el8.s390x.rpmfboxed-cpp-devel-1.2.2-1.el8.x86_64.rpm]6sBnewpackageperl-HTML-Selector-XPath-0.26-2.el86<https://bugzilla.redhat.com/show_bug.cgi?id=20361232036123Please branch and build perl-HTML-Selector-XPath for EPEL-87Nperl-HTML-Selector-XPath-0.26-2.el8.src.rpm7Nperl-HTML-Selector-XPath-0.26-2.el8.noarch.rpm7Nperl-HTML-Selector-XPath-0.26-2.el8.src.rpm7Nperl-HTML-Selector-XPath-0.26-2.el8.noarch.rpmkwBBBBBBBBBBBBBBnewpackagetcpick-0.2.1-38.el8D/  tcpick-0.2.1-38.el8.src.rpm tcpick-0.2.1-38.el8.aarch64.rpm tcpick-debuginfo-0.2.1-38.el8.aarch64.rpm tcpick-debugsource-0.2.1-38.el8.aarch64.rpm tcpick-0.2.1-38.el8.ppc64le.rpm tcpick-debugsource-0.2.1-38.el8.ppc64le.rpm tcpick-debuginfo-0.2.1-38.el8.ppc64le.rpm tcpick-debugsource-0.2.1-38.el8.s390x.rpm tcpick-0.2.1-38.el8.s390x.rpm tcpick-debuginfo-0.2.1-38.el8.s390x.rpm tcpick-0.2.1-38.el8.x86_64.rpm tcpick-debugsource-0.2.1-38.el8.x86_64.rpm tcpick-debuginfo-0.2.1-38.el8.x86_64.rpm  tcpick-0.2.1-38.el8.src.rpm tcpick-0.2.1-38.el8.aarch64.rpm tcpick-debuginfo-0.2.1-38.el8.aarch64.rpm tcpick-debugsource-0.2.1-38.el8.aarch64.rpm tcpick-0.2.1-38.el8.ppc64le.rpm tcpick-debugsource-0.2.1-38.el8.ppc64le.rpm tcpick-debuginfo-0.2.1-38.el8.ppc64le.rpm tcpick-debugsource-0.2.1-38.el8.s390x.rpm tcpick-0.2.1-38.el8.s390x.rpm tcpick-debuginfo-0.2.1-38.el8.s390x.rpm tcpick-0.2.1-38.el8.x86_64.rpm tcpick-debugsource-0.2.1-38.el8.x86_64.rpm tcpick-debuginfo-0.2.1-38.el8.x86_64.rpm#b HBnewpackagepython-pybalboa-0.10-1.el8s)?python-pybalboa-0.10-1.el8.src.rpm>?python3-pybalboa-0.10-1.el8.noarch.rpm)?python-pybalboa-0.10-1.el8.src.rpm>?python3-pybalboa-0.10-1.el8.noarch.rpm3&LBBBBBBBBBBBBBBBBBBBBBBBBnewpackagefswatch-1.14.0-3.el8 *5fswatch-1.14.0-3.el8.src.rpmd5fswatch-devel-1.14.0-3.el8.aarch64.rpm*5fswatch-1.14.0-3.el8.aarch64.rpmb5fswatch-debuginfo-1.14.0-3.el8.aarch64.rpme5fswatch-static-1.14.0-3.el8.aarch64.rpmc5fswatch-debugsource-1.14.0-3.el8.aarch64.rpmd5fswatch-devel-1.14.0-3.el8.ppc64le.rpme5fswatch-static-1.14.0-3.el8.ppc64le.rpmc5fswatch-debugsource-1.14.0-3.el8.ppc64le.rpmb5fswatch-debuginfo-1.14.0-3.el8.ppc64le.rpm*5fswatch-1.14.0-3.el8.ppc64le.rpm*5fswatch-1.14.0-3.el8.s390x.rpmd5fswatch-devel-1.14.0-3.el8.s390x.rpme5fswatch-static-1.14.0-3.el8.s390x.rpmc5fswatch-debugsource-1.14.0-3.el8.s390x.rpmb5fswatch-debuginfo-1.14.0-3.el8.s390x.rpmd5fswatch-devel-1.14.0-3.el8.x86_64.rpmb5fswatch-debuginfo-1.14.0-3.el8.x86_64.rpmc5fswatch-debugsource-1.14.0-3.el8.x86_64.rpm*5fswatch-1.14.0-3.el8.x86_64.rpme5fswatch-static-1.14.0-3.el8.x86_64.rpm*5fswatch-1.14.0-3.el8.src.rpmd5fswatch-devel-1.14.0-3.el8.aarch64.rpm*5fswatch-1.14.0-3.el8.aarch64.rpmb5fswatch-debuginfo-1.14.0-3.el8.aarch64.rpme5fswatch-static-1.14.0-3.el8.aarch64.rpmc5fswatch-debugsource-1.14.0-3.el8.aarch64.rpmd5fswatch-devel-1.14.0-3.el8.ppc64le.rpme5fswatch-static-1.14.0-3.el8.ppc64le.rpmc5fswatch-debugsource-1.14.0-3.el8.ppc64le.rpmb5fswatch-debuginfo-1.14.0-3.el8.ppc64le.rpm*5fswatch-1.14.0-3.el8.ppc64le.rpm*5fswatch-1.14.0-3.el8.s390x.rpmd5fswatch-devel-1.14.0-3.el8.s390x.rpme5fswatch-static-1.14.0-3.el8.s390x.rpmc5fswatch-debugsource-1.14.0-3.el8.s390x.rpmb5fswatch-debuginfo-1.14.0-3.el8.s390x.rpmd5fswatch-devel-1.14.0-3.el8.x86_64.rpmb5fswatch-debuginfo-1.14.0-3.el8.x86_64.rpmc5fswatch-debugsource-1.14.0-3.el8.x86_64.rpm*5fswatch-1.14.0-3.el8.x86_64.rpme5fswatch-static-1.14.0-3.el8.x86_64.rpm167gBBBBBBBBBBBBBBunspecifieddash-0.5.10.2-4.el8!https://bugzilla.redhat.com/show_bug.cgi?id=17416541741654RFE: dash for EPEL8 Cdash-0.5.10.2-4.el8.x86_64.rpmCdash-0.5.10.2-4.el8.src.rpmTCdash-debuginfo-0.5.10.2-4.el8.aarch64.rpmUCdash-debugsource-0.5.10.2-4.el8.aarch64.rpmCdash-0.5.10.2-4.el8.aarch64.rpmTCdash-debuginfo-0.5.10.2-4.el8.ppc64le.rpmCdash-0.5.10.2-4.el8.ppc64le.rpmUCdash-debugsource-0.5.10.2-4.el8.ppc64le.rpmTCdash-debuginfo-0.5.10.2-4.el8.s390x.rpmCdash-0.5.10.2-4.el8.s390x.rpmUCdash-debugsource-0.5.10.2-4.el8.s390x.rpmUCdash-debugsource-0.5.10.2-4.el8.x86_64.rpmTCdash-debuginfo-0.5.10.2-4.el8.x86_64.rpm Cdash-0.5.10.2-4.el8.x86_64.rpmCdash-0.5.10.2-4.el8.src.rpmTCdash-debuginfo-0.5.10.2-4.el8.aarch64.rpmUCdash-debugsource-0.5.10.2-4.el8.aarch64.rpmCdash-0.5.10.2-4.el8.aarch64.rpmTCdash-debuginfo-0.5.10.2-4.el8.ppc64le.rpmCdash-0.5.10.2-4.el8.ppc64le.rpmUCdash-debugsource-0.5.10.2-4.el8.ppc64le.rpmTCdash-debuginfo-0.5.10.2-4.el8.s390x.rpmCdash-0.5.10.2-4.el8.s390x.rpmUCdash-debugsource-0.5.10.2-4.el8.s390x.rpmUCdash-debugsource-0.5.10.2-4.el8.x86_64.rpmTCdash-debuginfo-0.5.10.2-4.el8.x86_64.rpmP3 xBBBBBBBBBBBBBBBunspecifiedpython-apsw-3.26.0.r1-1.el8;Phttps://bugzilla.redhat.com/show_bug.cgi?id=17572481757248python-apsw-3.30.1-r1 is available W6python-apsw-3.26.0.r1-1.el8.src.rpm6python-apsw-debugsource-3.26.0.r1-1.el8.aarch64.rpm6python3-apsw-debuginfo-3.26.0.r1-1.el8.aarch64.rpm 6python3-apsw-3.26.0.r1-1.el8.aarch64.rpm 6python3-apsw-3.26.0.r1-1.el8.ppc64le.rpm6python-apsw-debugsource-3.26.0.r1-1.el8.ppc64le.rpm6python3-apsw-debuginfo-3.26.0.r1-1.el8.ppc64le.rpm6python3-apsw-debuginfo-3.26.0.r1-1.el8.s390x.rpm6python-apsw-debugsource-3.26.0.r1-1.el8.s390x.rpm 6python3-apsw-3.26.0.r1-1.el8.s390x.rpm6python-apsw-debugsource-3.26.0.r1-1.el8.x86_64.rpm 6python3-apsw-3.26.0.r1-1.el8.x86_64.rpm6python3-apsw-debuginfo-3.26.0.r1-1.el8.x86_64.rpm W6python-apsw-3.26.0.r1-1.el8.src.rpm6python-apsw-debugsource-3.26.0.r1-1.el8.aarch64.rpm6python3-apsw-debuginfo-3.26.0.r1-1.el8.aarch64.rpm 6python3-apsw-3.26.0.r1-1.el8.aarch64.rpm 6python3-apsw-3.26.0.r1-1.el8.ppc64le.rpm6python-apsw-debugsource-3.26.0.r1-1.el8.ppc64le.rpm6python3-apsw-debuginfo-3.26.0.r1-1.el8.ppc64le.rpm6python3-apsw-debuginfo-3.26.0.r1-1.el8.s390x.rpm6python-apsw-debugsource-3.26.0.r1-1.el8.s390x.rpm 6python3-apsw-3.26.0.r1-1.el8.s390x.rpm6python-apsw-debugsource-3.26.0.r1-1.el8.x86_64.rpm 6python3-apsw-3.26.0.r1-1.el8.x86_64.rpm6python3-apsw-debuginfo-3.26.0.r1-1.el8.x86_64.rpmdJBBBBBBBnewpackageperl-Module-Extract-Use-1.043-10.el8 perl-Test-Manifest-2.021-6.el8 perl-Test-Prereq-2.002-11.el86 xhttps://bugzilla.redhat.com/show_bug.cgi?id=17611131761113Plans for EPEL8'perl-Module-Extract-Use-1.043-10.el8.src.rpm'perl-Module-Extract-Use-1.043-10.el8.noarch.rpmzIperl-Test-Manifest-2.021-6.el8.src.rpmzIperl-Test-Manifest-2.021-6.el8.noarch.rpm@perl-Test-Prereq-2.002-11.el8.src.rpm@perl-Test-Prereq-2.002-11.el8.noarch.rpm'perl-Module-Extract-Use-1.043-10.el8.src.rpm'perl-Module-Extract-Use-1.043-10.el8.noarch.rpmzIperl-Test-Manifest-2.021-6.el8.src.rpmzIperl-Test-Manifest-2.021-6.el8.noarch.rpm@perl-Test-Prereq-2.002-11.el8.src.rpm@perl-Test-Prereq-2.002-11.el8.noarch.rpmفM#TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageerlang-22.0.7-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=17495171749517Summary: build of erlang for EPEL 8Yl.erlang-22.0.7-1.el8.src.rpm .erlang-os_mon-22.0.7-1.el8.aarch64.rpmi.erlang-asn1-debuginfo-22.0.7-1.el8.aarch64.rpm .erlang-odbc-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-runtime_tools-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-sasl-22.0.7-1.el8.aarch64.rpml.erlang-compiler-22.0.7-1.el8.aarch64.rpmv.erlang-eldap-22.0.7-1.el8.aarch64.rpm.erlang-jinterface-22.0.7-1.el8.aarch64.rpmz.erlang-erts-22.0.7-1.el8.aarch64.rpms.erlang-dialyzer-debuginfo-22.0.7-1.el8.aarch64.rpmk.erlang-common_test-debuginfo-22.0.7-1.el8.aarch64.rpmt.erlang-diameter-22.0.7-1.el8.aarch64.rpm.erlang-snmp-22.0.7-1.el8.aarch64.rpm.erlang-ssl-22.0.7-1.el8.aarch64.rpmx.erlang-erl_interface-22.0.7-1.el8.aarch64.rpm.erlang-megaco-22.0.7-1.el8.aarch64.rpm.erlang-syntax_tools-22.0.7-1.el8.aarch64.rpm.erlang-runtime_tools-22.0.7-1.el8.aarch64.rpm.erlang-ftp-22.0.7-1.el8.aarch64.rpmy.erlang-erl_interface-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-wx-22.0.7-1.el8.aarch64.rpm|.erlang-et-22.0.7-1.el8.aarch64.rpm.erlang-stdlib-22.0.7-1.el8.aarch64.rpmn.erlang-crypto-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-reltool-22.0.7-1.el8.aarch64.rpm.erlang-observer-22.0.7-1.el8.aarch64.rpmr.erlang-dialyzer-22.0.7-1.el8.aarch64.rpmo.erlang-debugger-22.0.7-1.el8.aarch64.rpm.erlang-megaco-debuginfo-22.0.7-1.el8.aarch64.rpm}.erlang-eunit-22.0.7-1.el8.aarch64.rpm.erlang-kernel-22.0.7-1.el8.aarch64.rpm .erlang-parsetools-22.0.7-1.el8.aarch64.rpm .erlang-public_key-22.0.7-1.el8.aarch64.rpmp.erlang-debuginfo-22.0.7-1.el8.aarch64.rpm .erlang-os_mon-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-wx-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-odbc-22.0.7-1.el8.aarch64.rpmu.erlang-edoc-22.0.7-1.el8.aarch64.rpmw.erlang-erl_docgen-22.0.7-1.el8.aarch64.rpm.erlang-tools-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-xmerl-22.0.7-1.el8.aarch64.rpm.erlang-tftp-22.0.7-1.el8.aarch64.rpm.erlang-mnesia-22.0.7-1.el8.aarch64.rpm.erlang-hipe-22.0.7-1.el8.aarch64.rpm.erlang-inets-22.0.7-1.el8.aarch64.rpm{.erlang-erts-debuginfo-22.0.7-1.el8.aarch64.rpmm.erlang-crypto-22.0.7-1.el8.aarch64.rpmq.erlang-debugsource-22.0.7-1.el8.aarch64.rpml.erlang-22.0.7-1.el8.aarch64.rpm.erlang-tools-22.0.7-1.el8.aarch64.rpm~.erlang-examples-22.0.7-1.el8.aarch64.rpmj.erlang-common_test-22.0.7-1.el8.aarch64.rpm.erlang-ssh-22.0.7-1.el8.aarch64.rpmh.erlang-asn1-22.0.7-1.el8.aarch64.rpm.erlang-tftp-22.0.7-1.el8.ppc64le.rpm.erlang-megaco-debuginfo-22.0.7-1.el8.ppc64le.rpmw.erlang-erl_docgen-22.0.7-1.el8.ppc64le.rpm.erlang-ftp-22.0.7-1.el8.ppc64le.rpm .erlang-odbc-debuginfo-22.0.7-1.el8.ppc64le.rpmu.erlang-edoc-22.0.7-1.el8.ppc64le.rpmh.erlang-asn1-22.0.7-1.el8.ppc64le.rpm.erlang-ssl-22.0.7-1.el8.ppc64le.rpm{.erlang-erts-debuginfo-22.0.7-1.el8.ppc64le.rpm~.erlang-examples-22.0.7-1.el8.ppc64le.rpm.erlang-runtime_tools-debuginfo-22.0.7-1.el8.ppc64le.rpm.erlang-runtime_tools-22.0.7-1.el8.ppc64le.rpms.erlang-dialyzer-debuginfo-22.0.7-1.el8.ppc64le.rpm|.erlang-et-22.0.7-1.el8.ppc64le.rpmy.erlang-erl_interface-debuginfo-22.0.7-1.el8.ppc64le.rpmk.erlang-common_test-debuginfo-22.0.7-1.el8.ppc64le.rpmr.erlang-dialyzer-22.0.7-1.el8.ppc64le.rpm .erlang-os_mon-debuginfo-22.0.7-1.el8.ppc64le.rpm.erlang-snmp-22.0.7-1.el8.ppc64le.rpmo.erlang-debugger-22.0.7-1.el8.ppc64le.rpml.erlang-22.0.7-1.el8.ppc64le.rpm.erlang-megaco-22.0.7-1.el8.ppc64le.rpm.erlang-hipe-22.0.7-1.el8.ppc64le.rpm.erlang-observer-22.0.7-1.el8.ppc64le.rpm.erlang-syntax_tools-22.0.7-1.el8.ppc64le.rpmi.erlang-asn1-debuginfo-22.0.7-1.el8.ppc64le.rpmt.erlang-diameter-22.0.7-1.el8.ppc64le.rpmm.erlang-crypto-22.0.7-1.el8.ppc64le.rpm.erlang-odbc-22.0.7-1.el8.ppc64le.rpm.erlang-inets-22.0.7-1.el8.ppc64le.rpm}.erlang-eunit-22.0.7-1.el8.ppc64le.rpmz.erlang-erts-22.0.7-1.el8.ppc64le.rpm.erlang-tools-22.0.7-1.el8.ppc64le.rpmn.erlang-crypto-debuginfo-22.0.7-1.el8.ppc64le.rpmp.erlang-debuginfo-22.0.7-1.el8.ppc64le.rpm .erlang-os_mon-22.0.7-1.el8.ppc64le.rpm.erlang-tools-debuginfo-22.0.7-1.el8.ppc64le.rpm .erlang-public_key-22.0.7-1.el8.ppc64le.rpm.erlang-xmerl-22.0.7-1.el8.ppc64le.rpm.erlang-mnesia-22.0.7-1.el8.ppc64le.rpmq.erlang-debugsource-22.0.7-1.el8.ppc64le.rpm.erlang-reltool-22.0.7-1.el8.ppc64le.rpm.erlang-stdlib-22.0.7-1.el8.ppc64le.rpm.erlang-wx-22.0.7-1.el8.ppc64le.rpm.erlang-wx-debuginfo-22.0.7-1.el8.ppc64le.rpmj.erlang-common_test-22.0.7-1.el8.ppc64le.rpm.erlang-ssh-22.0.7-1.el8.ppc64le.rpmx.erlang-erl_interface-22.0.7-1.el8.ppc64le.rpm.erlang-sasl-22.0.7-1.el8.ppc64le.rpmv.erlang-eldap-22.0.7-1.el8.ppc64le.rpm.erlang-kernel-22.0.7-1.el8.ppc64le.rpml.erlang-compiler-22.0.7-1.el8.ppc64le.rpm.erlang-jinterface-22.0.7-1.el8.ppc64le.rpm .erlang-parsetools-22.0.7-1.el8.ppc64le.rpmh.erlang-asn1-22.0.7-1.el8.s390x.rpm.erlang-wx-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-syntax_tools-22.0.7-1.el8.s390x.rpm .erlang-os_mon-22.0.7-1.el8.s390x.rpmr.erlang-dialyzer-22.0.7-1.el8.s390x.rpmn.erlang-crypto-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-ftp-22.0.7-1.el8.s390x.rpm{.erlang-erts-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-megaco-22.0.7-1.el8.s390x.rpm .erlang-os_mon-debuginfo-22.0.7-1.el8.s390x.rpml.erlang-compiler-22.0.7-1.el8.s390x.rpmz.erlang-erts-22.0.7-1.el8.s390x.rpm.erlang-snmp-22.0.7-1.el8.s390x.rpm~.erlang-examples-22.0.7-1.el8.s390x.rpm .erlang-odbc-debuginfo-22.0.7-1.el8.s390x.rpmq.erlang-debugsource-22.0.7-1.el8.s390x.rpm.erlang-reltool-22.0.7-1.el8.s390x.rpm}.erlang-eunit-22.0.7-1.el8.s390x.rpmt.erlang-diameter-22.0.7-1.el8.s390x.rpmp.erlang-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-wx-22.0.7-1.el8.s390x.rpmy.erlang-erl_interface-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-runtime_tools-22.0.7-1.el8.s390x.rpm.erlang-jinterface-22.0.7-1.el8.s390x.rpm.erlang-odbc-22.0.7-1.el8.s390x.rpmo.erlang-debugger-22.0.7-1.el8.s390x.rpm.erlang-runtime_tools-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-megaco-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-mnesia-22.0.7-1.el8.s390x.rpmv.erlang-eldap-22.0.7-1.el8.s390x.rpm.erlang-kernel-22.0.7-1.el8.s390x.rpmu.erlang-edoc-22.0.7-1.el8.s390x.rpmx.erlang-erl_interface-22.0.7-1.el8.s390x.rpm.erlang-hipe-22.0.7-1.el8.s390x.rpm|.erlang-et-22.0.7-1.el8.s390x.rpm.erlang-observer-22.0.7-1.el8.s390x.rpm.erlang-tftp-22.0.7-1.el8.s390x.rpmw.erlang-erl_docgen-22.0.7-1.el8.s390x.rpm.erlang-tools-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-ssl-22.0.7-1.el8.s390x.rpm.erlang-inets-22.0.7-1.el8.s390x.rpml.erlang-22.0.7-1.el8.s390x.rpm.erlang-ssh-22.0.7-1.el8.s390x.rpm.erlang-sasl-22.0.7-1.el8.s390x.rpm.erlang-xmerl-22.0.7-1.el8.s390x.rpmi.erlang-asn1-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-tools-22.0.7-1.el8.s390x.rpmj.erlang-common_test-22.0.7-1.el8.s390x.rpm .erlang-parsetools-22.0.7-1.el8.s390x.rpmm.erlang-crypto-22.0.7-1.el8.s390x.rpms.erlang-dialyzer-debuginfo-22.0.7-1.el8.s390x.rpm .erlang-public_key-22.0.7-1.el8.s390x.rpmk.erlang-common_test-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-stdlib-22.0.7-1.el8.s390x.rpm.erlang-tools-22.0.7-1.el8.x86_64.rpmu.erlang-edoc-22.0.7-1.el8.x86_64.rpms.erlang-dialyzer-debuginfo-22.0.7-1.el8.x86_64.rpmp.erlang-debuginfo-22.0.7-1.el8.x86_64.rpmm.erlang-crypto-22.0.7-1.el8.x86_64.rpm.erlang-inets-22.0.7-1.el8.x86_64.rpm.erlang-reltool-22.0.7-1.el8.x86_64.rpml.erlang-compiler-22.0.7-1.el8.x86_64.rpm.erlang-wx-debuginfo-22.0.7-1.el8.x86_64.rpm.erlang-runtime_tools-22.0.7-1.el8.x86_64.rpm .erlang-odbc-debuginfo-22.0.7-1.el8.x86_64.rpm .erlang-os_mon-22.0.7-1.el8.x86_64.rpm~.erlang-examples-22.0.7-1.el8.x86_64.rpm.erlang-megaco-debuginfo-22.0.7-1.el8.x86_64.rpmk.erlang-common_test-debuginfo-22.0.7-1.el8.x86_64.rpm.erlang-ssh-22.0.7-1.el8.x86_64.rpm.erlang-jinterface-22.0.7-1.el8.x86_64.rpm.erlang-odbc-22.0.7-1.el8.x86_64.rpmx.erlang-erl_interface-22.0.7-1.el8.x86_64.rpm.erlang-stdlib-22.0.7-1.el8.x86_64.rpmv.erlang-eldap-22.0.7-1.el8.x86_64.rpmh.erlang-asn1-22.0.7-1.el8.x86_64.rpm.erlang-megaco-22.0.7-1.el8.x86_64.rpmy.erlang-erl_interface-debuginfo-22.0.7-1.el8.x86_64.rpm|.erlang-et-22.0.7-1.el8.x86_64.rpm}.erlang-eunit-22.0.7-1.el8.x86_64.rpm.erlang-wx-22.0.7-1.el8.x86_64.rpm.erlang-syntax_tools-22.0.7-1.el8.x86_64.rpm.erlang-mnesia-22.0.7-1.el8.x86_64.rpm.erlang-hipe-22.0.7-1.el8.x86_64.rpm .erlang-parsetools-22.0.7-1.el8.x86_64.rpmj.erlang-common_test-22.0.7-1.el8.x86_64.rpm.erlang-snmp-22.0.7-1.el8.x86_64.rpmt.erlang-diameter-22.0.7-1.el8.x86_64.rpmn.erlang-crypto-debuginfo-22.0.7-1.el8.x86_64.rpm.erlang-tftp-22.0.7-1.el8.x86_64.rpm.erlang-sasl-22.0.7-1.el8.x86_64.rpm.erlang-runtime_tools-debuginfo-22.0.7-1.el8.x86_64.rpmr.erlang-dialyzer-22.0.7-1.el8.x86_64.rpmw.erlang-erl_docgen-22.0.7-1.el8.x86_64.rpml.erlang-22.0.7-1.el8.x86_64.rpm.erlang-ftp-22.0.7-1.el8.x86_64.rpm .erlang-os_mon-debuginfo-22.0.7-1.el8.x86_64.rpm .erlang-public_key-22.0.7-1.el8.x86_64.rpmq.erlang-debugsource-22.0.7-1.el8.x86_64.rpm.erlang-observer-22.0.7-1.el8.x86_64.rpm.erlang-kernel-22.0.7-1.el8.x86_64.rpm.erlang-xmerl-22.0.7-1.el8.x86_64.rpmo.erlang-debugger-22.0.7-1.el8.x86_64.rpm{.erlang-erts-debuginfo-22.0.7-1.el8.x86_64.rpmz.erlang-erts-22.0.7-1.el8.x86_64.rpmi.erlang-asn1-debuginfo-22.0.7-1.el8.x86_64.rpm.erlang-tools-debuginfo-22.0.7-1.el8.x86_64.rpm.erlang-ssl-22.0.7-1.el8.x86_64.rpmYl.erlang-22.0.7-1.el8.src.rpm .erlang-os_mon-22.0.7-1.el8.aarch64.rpmi.erlang-asn1-debuginfo-22.0.7-1.el8.aarch64.rpm .erlang-odbc-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-runtime_tools-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-sasl-22.0.7-1.el8.aarch64.rpml.erlang-compiler-22.0.7-1.el8.aarch64.rpmv.erlang-eldap-22.0.7-1.el8.aarch64.rpm.erlang-jinterface-22.0.7-1.el8.aarch64.rpmz.erlang-erts-22.0.7-1.el8.aarch64.rpms.erlang-dialyzer-debuginfo-22.0.7-1.el8.aarch64.rpmk.erlang-common_test-debuginfo-22.0.7-1.el8.aarch64.rpmt.erlang-diameter-22.0.7-1.el8.aarch64.rpm.erlang-snmp-22.0.7-1.el8.aarch64.rpm.erlang-ssl-22.0.7-1.el8.aarch64.rpmx.erlang-erl_interface-22.0.7-1.el8.aarch64.rpm.erlang-megaco-22.0.7-1.el8.aarch64.rpm.erlang-syntax_tools-22.0.7-1.el8.aarch64.rpm.erlang-runtime_tools-22.0.7-1.el8.aarch64.rpm.erlang-ftp-22.0.7-1.el8.aarch64.rpmy.erlang-erl_interface-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-wx-22.0.7-1.el8.aarch64.rpm|.erlang-et-22.0.7-1.el8.aarch64.rpm.erlang-stdlib-22.0.7-1.el8.aarch64.rpmn.erlang-crypto-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-reltool-22.0.7-1.el8.aarch64.rpm.erlang-observer-22.0.7-1.el8.aarch64.rpmr.erlang-dialyzer-22.0.7-1.el8.aarch64.rpmo.erlang-debugger-22.0.7-1.el8.aarch64.rpm.erlang-megaco-debuginfo-22.0.7-1.el8.aarch64.rpm}.erlang-eunit-22.0.7-1.el8.aarch64.rpm.erlang-kernel-22.0.7-1.el8.aarch64.rpm .erlang-parsetools-22.0.7-1.el8.aarch64.rpm .erlang-public_key-22.0.7-1.el8.aarch64.rpmp.erlang-debuginfo-22.0.7-1.el8.aarch64.rpm .erlang-os_mon-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-wx-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-odbc-22.0.7-1.el8.aarch64.rpmu.erlang-edoc-22.0.7-1.el8.aarch64.rpmw.erlang-erl_docgen-22.0.7-1.el8.aarch64.rpm.erlang-tools-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-xmerl-22.0.7-1.el8.aarch64.rpm.erlang-tftp-22.0.7-1.el8.aarch64.rpm.erlang-mnesia-22.0.7-1.el8.aarch64.rpm.erlang-hipe-22.0.7-1.el8.aarch64.rpm.erlang-inets-22.0.7-1.el8.aarch64.rpm{.erlang-erts-debuginfo-22.0.7-1.el8.aarch64.rpmm.erlang-crypto-22.0.7-1.el8.aarch64.rpmq.erlang-debugsource-22.0.7-1.el8.aarch64.rpml.erlang-22.0.7-1.el8.aarch64.rpm.erlang-tools-22.0.7-1.el8.aarch64.rpm~.erlang-examples-22.0.7-1.el8.aarch64.rpmj.erlang-common_test-22.0.7-1.el8.aarch64.rpm.erlang-ssh-22.0.7-1.el8.aarch64.rpmh.erlang-asn1-22.0.7-1.el8.aarch64.rpm.erlang-tftp-22.0.7-1.el8.ppc64le.rpm.erlang-megaco-debuginfo-22.0.7-1.el8.ppc64le.rpmw.erlang-erl_docgen-22.0.7-1.el8.ppc64le.rpm.erlang-ftp-22.0.7-1.el8.ppc64le.rpm .erlang-odbc-debuginfo-22.0.7-1.el8.ppc64le.rpmu.erlang-edoc-22.0.7-1.el8.ppc64le.rpmh.erlang-asn1-22.0.7-1.el8.ppc64le.rpm.erlang-ssl-22.0.7-1.el8.ppc64le.rpm{.erlang-erts-debuginfo-22.0.7-1.el8.ppc64le.rpm~.erlang-examples-22.0.7-1.el8.ppc64le.rpm.erlang-runtime_tools-debuginfo-22.0.7-1.el8.ppc64le.rpm.erlang-runtime_tools-22.0.7-1.el8.ppc64le.rpms.erlang-dialyzer-debuginfo-22.0.7-1.el8.ppc64le.rpm|.erlang-et-22.0.7-1.el8.ppc64le.rpmy.erlang-erl_interface-debuginfo-22.0.7-1.el8.ppc64le.rpmk.erlang-common_test-debuginfo-22.0.7-1.el8.ppc64le.rpmr.erlang-dialyzer-22.0.7-1.el8.ppc64le.rpm .erlang-os_mon-debuginfo-22.0.7-1.el8.ppc64le.rpm.erlang-snmp-22.0.7-1.el8.ppc64le.rpmo.erlang-debugger-22.0.7-1.el8.ppc64le.rpml.erlang-22.0.7-1.el8.ppc64le.rpm.erlang-megaco-22.0.7-1.el8.ppc64le.rpm.erlang-hipe-22.0.7-1.el8.ppc64le.rpm.erlang-observer-22.0.7-1.el8.ppc64le.rpm.erlang-syntax_tools-22.0.7-1.el8.ppc64le.rpmi.erlang-asn1-debuginfo-22.0.7-1.el8.ppc64le.rpmt.erlang-diameter-22.0.7-1.el8.ppc64le.rpmm.erlang-crypto-22.0.7-1.el8.ppc64le.rpm.erlang-odbc-22.0.7-1.el8.ppc64le.rpm.erlang-inets-22.0.7-1.el8.ppc64le.rpm}.erlang-eunit-22.0.7-1.el8.ppc64le.rpmz.erlang-erts-22.0.7-1.el8.ppc64le.rpm.erlang-tools-22.0.7-1.el8.ppc64le.rpmn.erlang-crypto-debuginfo-22.0.7-1.el8.ppc64le.rpmp.erlang-debuginfo-22.0.7-1.el8.ppc64le.rpm .erlang-os_mon-22.0.7-1.el8.ppc64le.rpm.erlang-tools-debuginfo-22.0.7-1.el8.ppc64le.rpm .erlang-public_key-22.0.7-1.el8.ppc64le.rpm.erlang-xmerl-22.0.7-1.el8.ppc64le.rpm.erlang-mnesia-22.0.7-1.el8.ppc64le.rpmq.erlang-debugsource-22.0.7-1.el8.ppc64le.rpm.erlang-reltool-22.0.7-1.el8.ppc64le.rpm.erlang-stdlib-22.0.7-1.el8.ppc64le.rpm.erlang-wx-22.0.7-1.el8.ppc64le.rpm.erlang-wx-debuginfo-22.0.7-1.el8.ppc64le.rpmj.erlang-common_test-22.0.7-1.el8.ppc64le.rpm.erlang-ssh-22.0.7-1.el8.ppc64le.rpmx.erlang-erl_interface-22.0.7-1.el8.ppc64le.rpm.erlang-sasl-22.0.7-1.el8.ppc64le.rpmv.erlang-eldap-22.0.7-1.el8.ppc64le.rpm.erlang-kernel-22.0.7-1.el8.ppc64le.rpml.erlang-compiler-22.0.7-1.el8.ppc64le.rpm.erlang-jinterface-22.0.7-1.el8.ppc64le.rpm .erlang-parsetools-22.0.7-1.el8.ppc64le.rpmh.erlang-asn1-22.0.7-1.el8.s390x.rpm.erlang-wx-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-syntax_tools-22.0.7-1.el8.s390x.rpm .erlang-os_mon-22.0.7-1.el8.s390x.rpmr.erlang-dialyzer-22.0.7-1.el8.s390x.rpmn.erlang-crypto-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-ftp-22.0.7-1.el8.s390x.rpm{.erlang-erts-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-megaco-22.0.7-1.el8.s390x.rpm .erlang-os_mon-debuginfo-22.0.7-1.el8.s390x.rpml.erlang-compiler-22.0.7-1.el8.s390x.rpmz.erlang-erts-22.0.7-1.el8.s390x.rpm.erlang-snmp-22.0.7-1.el8.s390x.rpm~.erlang-examples-22.0.7-1.el8.s390x.rpm .erlang-odbc-debuginfo-22.0.7-1.el8.s390x.rpmq.erlang-debugsource-22.0.7-1.el8.s390x.rpm.erlang-reltool-22.0.7-1.el8.s390x.rpm}.erlang-eunit-22.0.7-1.el8.s390x.rpmt.erlang-diameter-22.0.7-1.el8.s390x.rpmp.erlang-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-wx-22.0.7-1.el8.s390x.rpmy.erlang-erl_interface-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-runtime_tools-22.0.7-1.el8.s390x.rpm.erlang-jinterface-22.0.7-1.el8.s390x.rpm.erlang-odbc-22.0.7-1.el8.s390x.rpmo.erlang-debugger-22.0.7-1.el8.s390x.rpm.erlang-runtime_tools-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-megaco-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-mnesia-22.0.7-1.el8.s390x.rpmv.erlang-eldap-22.0.7-1.el8.s390x.rpm.erlang-kernel-22.0.7-1.el8.s390x.rpmu.erlang-edoc-22.0.7-1.el8.s390x.rpmx.erlang-erl_interface-22.0.7-1.el8.s390x.rpm.erlang-hipe-22.0.7-1.el8.s390x.rpm|.erlang-et-22.0.7-1.el8.s390x.rpm.erlang-observer-22.0.7-1.el8.s390x.rpm.erlang-tftp-22.0.7-1.el8.s390x.rpmw.erlang-erl_docgen-22.0.7-1.el8.s390x.rpm.erlang-tools-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-ssl-22.0.7-1.el8.s390x.rpm.erlang-inets-22.0.7-1.el8.s390x.rpml.erlang-22.0.7-1.el8.s390x.rpm.erlang-ssh-22.0.7-1.el8.s390x.rpm.erlang-sasl-22.0.7-1.el8.s390x.rpm.erlang-xmerl-22.0.7-1.el8.s390x.rpmi.erlang-asn1-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-tools-22.0.7-1.el8.s390x.rpmj.erlang-common_test-22.0.7-1.el8.s390x.rpm .erlang-parsetools-22.0.7-1.el8.s390x.rpmm.erlang-crypto-22.0.7-1.el8.s390x.rpms.erlang-dialyzer-debuginfo-22.0.7-1.el8.s390x.rpm .erlang-public_key-22.0.7-1.el8.s390x.rpmk.erlang-common_test-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-stdlib-22.0.7-1.el8.s390x.rpm.erlang-tools-22.0.7-1.el8.x86_64.rpmu.erlang-edoc-22.0.7-1.el8.x86_64.rpms.erlang-dialyzer-debuginfo-22.0.7-1.el8.x86_64.rpmp.erlang-debuginfo-22.0.7-1.el8.x86_64.rpmm.erlang-crypto-22.0.7-1.el8.x86_64.rpm.erlang-inets-22.0.7-1.el8.x86_64.rpm.erlang-reltool-22.0.7-1.el8.x86_64.rpml.erlang-compiler-22.0.7-1.el8.x86_64.rpm.erlang-wx-debuginfo-22.0.7-1.el8.x86_64.rpm.erlang-runtime_tools-22.0.7-1.el8.x86_64.rpm .erlang-odbc-debuginfo-22.0.7-1.el8.x86_64.rpm .erlang-os_mon-22.0.7-1.el8.x86_64.rpm~.erlang-examples-22.0.7-1.el8.x86_64.rpm.erlang-megaco-debuginfo-22.0.7-1.el8.x86_64.rpmk.erlang-common_test-debuginfo-22.0.7-1.el8.x86_64.rpm.erlang-ssh-22.0.7-1.el8.x86_64.rpm.erlang-jinterface-22.0.7-1.el8.x86_64.rpm.erlang-odbc-22.0.7-1.el8.x86_64.rpmx.erlang-erl_interface-22.0.7-1.el8.x86_64.rpm.erlang-stdlib-22.0.7-1.el8.x86_64.rpmv.erlang-eldap-22.0.7-1.el8.x86_64.rpmh.erlang-asn1-22.0.7-1.el8.x86_64.rpm.erlang-megaco-22.0.7-1.el8.x86_64.rpmy.erlang-erl_interface-debuginfo-22.0.7-1.el8.x86_64.rpm|.erlang-et-22.0.7-1.el8.x86_64.rpm}.erlang-eunit-22.0.7-1.el8.x86_64.rpm.erlang-wx-22.0.7-1.el8.x86_64.rpm.erlang-syntax_tools-22.0.7-1.el8.x86_64.rpm.erlang-mnesia-22.0.7-1.el8.x86_64.rpm.erlang-hipe-22.0.7-1.el8.x86_64.rpm .erlang-parsetools-22.0.7-1.el8.x86_64.rpmj.erlang-common_test-22.0.7-1.el8.x86_64.rpm.erlang-snmp-22.0.7-1.el8.x86_64.rpmt.erlang-diameter-22.0.7-1.el8.x86_64.rpmn.erlang-crypto-debuginfo-22.0.7-1.el8.x86_64.rpm.erlang-tftp-22.0.7-1.el8.x86_64.rpm.erlang-sasl-22.0.7-1.el8.x86_64.rpm.erlang-runtime_tools-debuginfo-22.0.7-1.el8.x86_64.rpmr.erlang-dialyzer-22.0.7-1.el8.x86_64.rpmw.erlang-erl_docgen-22.0.7-1.el8.x86_64.rpml.erlang-22.0.7-1.el8.x86_64.rpm.erlang-ftp-22.0.7-1.el8.x86_64.rpm .erlang-os_mon-debuginfo-22.0.7-1.el8.x86_64.rpm .erlang-public_key-22.0.7-1.el8.x86_64.rpmq.erlang-debugsource-22.0.7-1.el8.x86_64.rpm.erlang-observer-22.0.7-1.el8.x86_64.rpm.erlang-kernel-22.0.7-1.el8.x86_64.rpm.erlang-xmerl-22.0.7-1.el8.x86_64.rpmo.erlang-debugger-22.0.7-1.el8.x86_64.rpm{.erlang-erts-debuginfo-22.0.7-1.el8.x86_64.rpmz.erlang-erts-22.0.7-1.el8.x86_64.rpmi.erlang-asn1-debuginfo-22.0.7-1.el8.x86_64.rpm.erlang-tools-debuginfo-22.0.7-1.el8.x86_64.rpm.erlang-ssl-22.0.7-1.el8.x86_64.rpm즤4dBBBBBBBBBBBBBBnewpackagebannergrab-3.5-14.el8B cbannergrab-3.5-14.el8.src.rpmucbannergrab-debugsource-3.5-14.el8.aarch64.rpmcbannergrab-3.5-14.el8.aarch64.rpmtcbannergrab-debuginfo-3.5-14.el8.aarch64.rpmcbannergrab-3.5-14.el8.ppc64le.rpmtcbannergrab-debuginfo-3.5-14.el8.ppc64le.rpmucbannergrab-debugsource-3.5-14.el8.ppc64le.rpmucbannergrab-debugsource-3.5-14.el8.s390x.rpmtcbannergrab-debuginfo-3.5-14.el8.s390x.rpmcbannergrab-3.5-14.el8.s390x.rpmcbannergrab-3.5-14.el8.x86_64.rpmtcbannergrab-debuginfo-3.5-14.el8.x86_64.rpmucbannergrab-debugsource-3.5-14.el8.x86_64.rpm cbannergrab-3.5-14.el8.src.rpmucbannergrab-debugsource-3.5-14.el8.aarch64.rpmcbannergrab-3.5-14.el8.aarch64.rpmtcbannergrab-debuginfo-3.5-14.el8.aarch64.rpmcbannergrab-3.5-14.el8.ppc64le.rpmtcbannergrab-debuginfo-3.5-14.el8.ppc64le.rpmucbannergrab-debugsource-3.5-14.el8.ppc64le.rpmucbannergrab-debugsource-3.5-14.el8.s390x.rpmtcbannergrab-debuginfo-3.5-14.el8.s390x.rpmcbannergrab-3.5-14.el8.s390x.rpmcbannergrab-3.5-14.el8.x86_64.rpmtcbannergrab-debuginfo-3.5-14.el8.x86_64.rpmucbannergrab-debugsource-3.5-14.el8.x86_64.rpm8d uBBBBBBBBBBBBBBBBBBBnewpackageocaml-menhir-20190626-4.el8V pFocaml-menhir-devel-20190626-4.el8.s390x.rpmxFocaml-menhir-20190626-4.el8.src.rpmnFocaml-menhir-debuginfo-20190626-4.el8.aarch64.rpmxFocaml-menhir-20190626-4.el8.aarch64.rpmoFocaml-menhir-debugsource-20190626-4.el8.aarch64.rpmpFocaml-menhir-devel-20190626-4.el8.aarch64.rpmpFocaml-menhir-devel-20190626-4.el8.ppc64le.rpmnFocaml-menhir-debuginfo-20190626-4.el8.ppc64le.rpmoFocaml-menhir-debugsource-20190626-4.el8.ppc64le.rpmxFocaml-menhir-20190626-4.el8.ppc64le.rpmxFocaml-menhir-20190626-4.el8.s390x.rpmoFocaml-menhir-debugsource-20190626-4.el8.s390x.rpmnFocaml-menhir-debuginfo-20190626-4.el8.s390x.rpmnFocaml-menhir-debuginfo-20190626-4.el8.x86_64.rpmoFocaml-menhir-debugsource-20190626-4.el8.x86_64.rpmpFocaml-menhir-devel-20190626-4.el8.x86_64.rpmxFocaml-menhir-20190626-4.el8.x86_64.rpmpFocaml-menhir-devel-20190626-4.el8.s390x.rpmxFocaml-menhir-20190626-4.el8.src.rpmnFocaml-menhir-debuginfo-20190626-4.el8.aarch64.rpmxFocaml-menhir-20190626-4.el8.aarch64.rpmoFocaml-menhir-debugsource-20190626-4.el8.aarch64.rpmpFocaml-menhir-devel-20190626-4.el8.aarch64.rpmpFocaml-menhir-devel-20190626-4.el8.ppc64le.rpmnFocaml-menhir-debuginfo-20190626-4.el8.ppc64le.rpmoFocaml-menhir-debugsource-20190626-4.el8.ppc64le.rpmxFocaml-menhir-20190626-4.el8.ppc64le.rpmxFocaml-menhir-20190626-4.el8.s390x.rpmoFocaml-menhir-debugsource-20190626-4.el8.s390x.rpmnFocaml-menhir-debuginfo-20190626-4.el8.s390x.rpmnFocaml-menhir-debuginfo-20190626-4.el8.x86_64.rpmoFocaml-menhir-debugsource-20190626-4.el8.x86_64.rpmpFocaml-menhir-devel-20190626-4.el8.x86_64.rpmxFocaml-menhir-20190626-4.el8.x86_64.rpm즤tKBBnewpackageeasyloggingpp-9.97.1-6.el8vhttps://bugzilla.redhat.com/show_bug.cgi?id=22772632277263Please branch and build easyloggingpp in epel8[easyloggingpp-9.97.1-6.el8.src.rpma[easyloggingpp-devel-9.97.1-6.el8.noarch.rpmb[easyloggingpp-doc-9.97.1-6.el8.noarch.rpm[easyloggingpp-9.97.1-6.el8.src.rpma[easyloggingpp-devel-9.97.1-6.el8.noarch.rpmb[easyloggingpp-doc-9.97.1-6.el8.noarch.rpmL.%PBBBBBBBBBBBBBBBBBBBsecuritycjson-1.7.17-1.el86?https://bugzilla.redhat.com/show_bug.cgi?id=22546462254646TRIAGE CVE-2023-50471 cjson: segmentation violation in function cJSON_InsertItemInArray [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22559532255953cjson-1.7.17 is availablejycjson-1.7.17-1.el8.src.rpmjycjson-1.7.17-1.el8.aarch64.rpm ycjson-devel-1.7.17-1.el8.aarch64.rpmycjson-debugsource-1.7.17-1.el8.aarch64.rpmycjson-debuginfo-1.7.17-1.el8.aarch64.rpmjycjson-1.7.17-1.el8.ppc64le.rpm ycjson-devel-1.7.17-1.el8.ppc64le.rpmycjson-debugsource-1.7.17-1.el8.ppc64le.rpmycjson-debuginfo-1.7.17-1.el8.ppc64le.rpmjycjson-1.7.17-1.el8.s390x.rpm ycjson-devel-1.7.17-1.el8.s390x.rpmycjson-debugsource-1.7.17-1.el8.s390x.rpmycjson-debuginfo-1.7.17-1.el8.s390x.rpmjycjson-1.7.17-1.el8.x86_64.rpm ycjson-devel-1.7.17-1.el8.x86_64.rpmycjson-debugsource-1.7.17-1.el8.x86_64.rpmycjson-debuginfo-1.7.17-1.el8.x86_64.rpmjycjson-1.7.17-1.el8.src.rpmjycjson-1.7.17-1.el8.aarch64.rpm ycjson-devel-1.7.17-1.el8.aarch64.rpmycjson-debugsource-1.7.17-1.el8.aarch64.rpmycjson-debuginfo-1.7.17-1.el8.aarch64.rpmjycjson-1.7.17-1.el8.ppc64le.rpm ycjson-devel-1.7.17-1.el8.ppc64le.rpmycjson-debugsource-1.7.17-1.el8.ppc64le.rpmycjson-debuginfo-1.7.17-1.el8.ppc64le.rpmjycjson-1.7.17-1.el8.s390x.rpm ycjson-devel-1.7.17-1.el8.s390x.rpmycjson-debugsource-1.7.17-1.el8.s390x.rpmycjson-debuginfo-1.7.17-1.el8.s390x.rpmjycjson-1.7.17-1.el8.x86_64.rpm ycjson-devel-1.7.17-1.el8.x86_64.rpmycjson-debugsource-1.7.17-1.el8.x86_64.rpmycjson-debuginfo-1.7.17-1.el8.x86_64.rpmjb;fBBBBBBBBBBBBBBBBBBBsecuritylibebml-1.3.9-2.el8O6https://bugzilla.redhat.com/show_bug.cgi?id=22580462258046CVE-2023-52339 libebml: integer overflow in MemIOCallback::readhttps://bugzilla.redhat.com/show_bug.cgi?id=22580482258048CVE-2023-52339 libebml: integer overflow in MemIOCallback::read [epel-all]Xllibebml-1.3.9-2.el8.src.rpmXllibebml-1.3.9-2.el8.aarch64.rpmKllibebml-devel-1.3.9-2.el8.aarch64.rpmJllibebml-debugsource-1.3.9-2.el8.aarch64.rpmIllibebml-debuginfo-1.3.9-2.el8.aarch64.rpmXllibebml-1.3.9-2.el8.ppc64le.rpmKllibebml-devel-1.3.9-2.el8.ppc64le.rpmJllibebml-debugsource-1.3.9-2.el8.ppc64le.rpmIllibebml-debuginfo-1.3.9-2.el8.ppc64le.rpmXllibebml-1.3.9-2.el8.s390x.rpmKllibebml-devel-1.3.9-2.el8.s390x.rpmJllibebml-debugsource-1.3.9-2.el8.s390x.rpmIllibebml-debuginfo-1.3.9-2.el8.s390x.rpmXllibebml-1.3.9-2.el8.x86_64.rpmKllibebml-devel-1.3.9-2.el8.x86_64.rpmJllibebml-debugsource-1.3.9-2.el8.x86_64.rpmIllibebml-debuginfo-1.3.9-2.el8.x86_64.rpmXllibebml-1.3.9-2.el8.src.rpmXllibebml-1.3.9-2.el8.aarch64.rpmKllibebml-devel-1.3.9-2.el8.aarch64.rpmJllibebml-debugsource-1.3.9-2.el8.aarch64.rpmIllibebml-debuginfo-1.3.9-2.el8.aarch64.rpmXllibebml-1.3.9-2.el8.ppc64le.rpmKllibebml-devel-1.3.9-2.el8.ppc64le.rpmJllibebml-debugsource-1.3.9-2.el8.ppc64le.rpmIllibebml-debuginfo-1.3.9-2.el8.ppc64le.rpmXllibebml-1.3.9-2.el8.s390x.rpmKllibebml-devel-1.3.9-2.el8.s390x.rpmJllibebml-debugsource-1.3.9-2.el8.s390x.rpmIllibebml-debuginfo-1.3.9-2.el8.s390x.rpmXllibebml-1.3.9-2.el8.x86_64.rpmKllibebml-devel-1.3.9-2.el8.x86_64.rpmJllibebml-debugsource-1.3.9-2.el8.x86_64.rpmIllibebml-debuginfo-1.3.9-2.el8.x86_64.rpm#o |BBBBBBBBBBBenhancementgolang-github-prometheus-alertmanager-0.23.0-7.el8https://bugzilla.redhat.com/show_bug.cgi?id=20390692039069Provide golang-github-prometheus-alertmanager for EPEL-8 and EPEL-9 Hgolang-github-prometheus-alertmanager-0.23.0-7.el8.src.rpmHgolang-github-prometheus-alertmanager-0.23.0-7.el8.aarch64.rpmgolang-github-prometheus-alertmanager-debugsource-0.23.0-7.el8.aarch64.rpmgolang-github-prometheus-alertmanager-debuginfo-0.23.0-7.el8.aarch64.rpmHgolang-github-prometheus-alertmanager-0.23.0-7.el8.ppc64le.rpmgolang-github-prometheus-alertmanager-debugsource-0.23.0-7.el8.ppc64le.rpmgolang-github-prometheus-alertmanager-debuginfo-0.23.0-7.el8.ppc64le.rpmHgolang-github-prometheus-alertmanager-0.23.0-7.el8.x86_64.rpmgolang-github-prometheus-alertmanager-debugsource-0.23.0-7.el8.x86_64.rpmgolang-github-prometheus-alertmanager-debuginfo-0.23.0-7.el8.x86_64.rpm Hgolang-github-prometheus-alertmanager-0.23.0-7.el8.src.rpmHgolang-github-prometheus-alertmanager-0.23.0-7.el8.aarch64.rpmgolang-github-prometheus-alertmanager-debugsource-0.23.0-7.el8.aarch64.rpmgolang-github-prometheus-alertmanager-debuginfo-0.23.0-7.el8.aarch64.rpmHgolang-github-prometheus-alertmanager-0.23.0-7.el8.ppc64le.rpmgolang-github-prometheus-alertmanager-debugsource-0.23.0-7.el8.ppc64le.rpmgolang-github-prometheus-alertmanager-debuginfo-0.23.0-7.el8.ppc64le.rpmHgolang-github-prometheus-alertmanager-0.23.0-7.el8.x86_64.rpmgolang-github-prometheus-alertmanager-debugsource-0.23.0-7.el8.x86_64.rpmgolang-github-prometheus-alertmanager-debuginfo-0.23.0-7.el8.x86_64.rpm o JBenhancementmhonarc-2.6.24-2.el8 `mhonarc-2.6.24-2.el8.src.rpm`mhonarc-2.6.24-2.el8.noarch.rpm`mhonarc-2.6.24-2.el8.src.rpm`mhonarc-2.6.24-2.el8.noarch.rpm#tNBnewpackagepython-hatasmota-0.0.10-1.el8Z=python-hatasmota-0.0.10-1.el8.src.rpm^=python3-hatasmota-0.0.10-1.el8.noarch.rpmZ=python-hatasmota-0.0.10-1.el8.src.rpm^=python3-hatasmota-0.0.10-1.el8.noarch.rpm~RBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementcube-4.5-1.el87n2^cube-4.5-1.el8.ppc64le.rpm^cube-4.5-1.el8.src.rpm(^cube-libs-debuginfo-4.5-1.el8.aarch64.rpm%^cube-guilib-devel-4.5-1.el8.aarch64.rpm$^cube-guilib-debuginfo-4.5-1.el8.aarch64.rpm!^cube-debugsource-4.5-1.el8.aarch64.rpm"^cube-devel-4.5-1.el8.aarch64.rpm ^cube-debuginfo-4.5-1.el8.aarch64.rpm=^cube-doc-4.5-1.el8.noarch.rpm#^cube-guilib-4.5-1.el8.aarch64.rpm)^cube-libs-devel-4.5-1.el8.aarch64.rpm^cube-4.5-1.el8.aarch64.rpm*^cube-libs-devel-debuginfo-4.5-1.el8.aarch64.rpm&^cube-guilib-devel-debuginfo-4.5-1.el8.aarch64.rpm'^cube-libs-4.5-1.el8.aarch64.rpm ^cube-debuginfo-4.5-1.el8.ppc64le.rpm&^cube-guilib-devel-debuginfo-4.5-1.el8.ppc64le.rpm$^cube-guilib-debuginfo-4.5-1.el8.ppc64le.rpm#^cube-guilib-4.5-1.el8.ppc64le.rpm!^cube-debugsource-4.5-1.el8.ppc64le.rpm%^cube-guilib-devel-4.5-1.el8.ppc64le.rpm"^cube-devel-4.5-1.el8.ppc64le.rpm'^cube-libs-4.5-1.el8.ppc64le.rpm*^cube-libs-devel-debuginfo-4.5-1.el8.ppc64le.rpm(^cube-libs-debuginfo-4.5-1.el8.ppc64le.rpm)^cube-libs-devel-4.5-1.el8.ppc64le.rpm!^cube-debugsource-4.5-1.el8.s390x.rpm"^cube-devel-4.5-1.el8.s390x.rpm*^cube-libs-devel-debuginfo-4.5-1.el8.s390x.rpm$^cube-guilib-debuginfo-4.5-1.el8.s390x.rpm)^cube-libs-devel-4.5-1.el8.s390x.rpm#^cube-guilib-4.5-1.el8.s390x.rpm^cube-4.5-1.el8.s390x.rpm&^cube-guilib-devel-debuginfo-4.5-1.el8.s390x.rpm(^cube-libs-debuginfo-4.5-1.el8.s390x.rpm'^cube-libs-4.5-1.el8.s390x.rpm%^cube-guilib-devel-4.5-1.el8.s390x.rpm ^cube-debuginfo-4.5-1.el8.s390x.rpm^cube-4.5-1.el8.x86_64.rpm'^cube-libs-4.5-1.el8.x86_64.rpm)^cube-libs-devel-4.5-1.el8.x86_64.rpm#^cube-guilib-4.5-1.el8.x86_64.rpm%^cube-guilib-devel-4.5-1.el8.x86_64.rpm"^cube-devel-4.5-1.el8.x86_64.rpm!^cube-debugsource-4.5-1.el8.x86_64.rpm ^cube-debuginfo-4.5-1.el8.x86_64.rpm(^cube-libs-debuginfo-4.5-1.el8.x86_64.rpm*^cube-libs-devel-debuginfo-4.5-1.el8.x86_64.rpm$^cube-guilib-debuginfo-4.5-1.el8.x86_64.rpm&^cube-guilib-devel-debuginfo-4.5-1.el8.x86_64.rpm2^cube-4.5-1.el8.ppc64le.rpm^cube-4.5-1.el8.src.rpm(^cube-libs-debuginfo-4.5-1.el8.aarch64.rpm%^cube-guilib-devel-4.5-1.el8.aarch64.rpm$^cube-guilib-debuginfo-4.5-1.el8.aarch64.rpm!^cube-debugsource-4.5-1.el8.aarch64.rpm"^cube-devel-4.5-1.el8.aarch64.rpm ^cube-debuginfo-4.5-1.el8.aarch64.rpm=^cube-doc-4.5-1.el8.noarch.rpm#^cube-guilib-4.5-1.el8.aarch64.rpm)^cube-libs-devel-4.5-1.el8.aarch64.rpm^cube-4.5-1.el8.aarch64.rpm*^cube-libs-devel-debuginfo-4.5-1.el8.aarch64.rpm&^cube-guilib-devel-debuginfo-4.5-1.el8.aarch64.rpm'^cube-libs-4.5-1.el8.aarch64.rpm ^cube-debuginfo-4.5-1.el8.ppc64le.rpm&^cube-guilib-devel-debuginfo-4.5-1.el8.ppc64le.rpm$^cube-guilib-debuginfo-4.5-1.el8.ppc64le.rpm#^cube-guilib-4.5-1.el8.ppc64le.rpm!^cube-debugsource-4.5-1.el8.ppc64le.rpm%^cube-guilib-devel-4.5-1.el8.ppc64le.rpm"^cube-devel-4.5-1.el8.ppc64le.rpm'^cube-libs-4.5-1.el8.ppc64le.rpm*^cube-libs-devel-debuginfo-4.5-1.el8.ppc64le.rpm(^cube-libs-debuginfo-4.5-1.el8.ppc64le.rpm)^cube-libs-devel-4.5-1.el8.ppc64le.rpm!^cube-debugsource-4.5-1.el8.s390x.rpm"^cube-devel-4.5-1.el8.s390x.rpm*^cube-libs-devel-debuginfo-4.5-1.el8.s390x.rpm$^cube-guilib-debuginfo-4.5-1.el8.s390x.rpm)^cube-libs-devel-4.5-1.el8.s390x.rpm#^cube-guilib-4.5-1.el8.s390x.rpm^cube-4.5-1.el8.s390x.rpm&^cube-guilib-devel-debuginfo-4.5-1.el8.s390x.rpm(^cube-libs-debuginfo-4.5-1.el8.s390x.rpm'^cube-libs-4.5-1.el8.s390x.rpm%^cube-guilib-devel-4.5-1.el8.s390x.rpm ^cube-debuginfo-4.5-1.el8.s390x.rpm^cube-4.5-1.el8.x86_64.rpm'^cube-libs-4.5-1.el8.x86_64.rpm)^cube-libs-devel-4.5-1.el8.x86_64.rpm#^cube-guilib-4.5-1.el8.x86_64.rpm%^cube-guilib-devel-4.5-1.el8.x86_64.rpm"^cube-devel-4.5-1.el8.x86_64.rpm!^cube-debugsource-4.5-1.el8.x86_64.rpm ^cube-debuginfo-4.5-1.el8.x86_64.rpm(^cube-libs-debuginfo-4.5-1.el8.x86_64.rpm*^cube-libs-devel-debuginfo-4.5-1.el8.x86_64.rpm$^cube-guilib-debuginfo-4.5-1.el8.x86_64.rpm&^cube-guilib-devel-debuginfo-4.5-1.el8.x86_64.rpm1L!QBBBBBBBBBBBBBBnewpackagePound-2.8-1.el8%3https://bugzilla.redhat.com/show_bug.cgi?id=17530231753023 5YPound-2.8-1.el8.src.rpmYPound-debuginfo-2.8-1.el8.aarch64.rpmYPound-debugsource-2.8-1.el8.aarch64.rpm5YPound-2.8-1.el8.aarch64.rpmYPound-debuginfo-2.8-1.el8.ppc64le.rpmYPound-debugsource-2.8-1.el8.ppc64le.rpm5YPound-2.8-1.el8.ppc64le.rpmYPound-debugsource-2.8-1.el8.s390x.rpm5YPound-2.8-1.el8.s390x.rpmYPound-debuginfo-2.8-1.el8.s390x.rpmYPound-debugsource-2.8-1.el8.x86_64.rpm5YPound-2.8-1.el8.x86_64.rpmYPound-debuginfo-2.8-1.el8.x86_64.rpm 5YPound-2.8-1.el8.src.rpmYPound-debuginfo-2.8-1.el8.aarch64.rpmYPound-debugsource-2.8-1.el8.aarch64.rpm5YPound-2.8-1.el8.aarch64.rpmYPound-debuginfo-2.8-1.el8.ppc64le.rpmYPound-debugsource-2.8-1.el8.ppc64le.rpm5YPound-2.8-1.el8.ppc64le.rpmYPound-debugsource-2.8-1.el8.s390x.rpm5YPound-2.8-1.el8.s390x.rpmYPound-debuginfo-2.8-1.el8.s390x.rpmYPound-debugsource-2.8-1.el8.x86_64.rpm5YPound-2.8-1.el8.x86_64.rpmYPound-debuginfo-2.8-1.el8.x86_64.rpmPC7bBBBBBBBBBBBBBBBBBBBunspecifiedplatform-2.1.0.1-8.el8Xwplatform-2.1.0.1-8.el8.src.rpm+platform-debuginfo-2.1.0.1-8.el8.aarch64.rpm-platform-devel-2.1.0.1-8.el8.aarch64.rpmwplatform-2.1.0.1-8.el8.aarch64.rpm,platform-debugsource-2.1.0.1-8.el8.aarch64.rpm,platform-debugsource-2.1.0.1-8.el8.ppc64le.rpm-platform-devel-2.1.0.1-8.el8.ppc64le.rpmwplatform-2.1.0.1-8.el8.ppc64le.rpm+platform-debuginfo-2.1.0.1-8.el8.ppc64le.rpm+platform-debuginfo-2.1.0.1-8.el8.s390x.rpm,platform-debugsource-2.1.0.1-8.el8.s390x.rpm-platform-devel-2.1.0.1-8.el8.s390x.rpmwplatform-2.1.0.1-8.el8.s390x.rpm+platform-debuginfo-2.1.0.1-8.el8.x86_64.rpmwplatform-2.1.0.1-8.el8.x86_64.rpm,platform-debugsource-2.1.0.1-8.el8.x86_64.rpm-platform-devel-2.1.0.1-8.el8.x86_64.rpmwplatform-2.1.0.1-8.el8.src.rpm+platform-debuginfo-2.1.0.1-8.el8.aarch64.rpm-platform-devel-2.1.0.1-8.el8.aarch64.rpmwplatform-2.1.0.1-8.el8.aarch64.rpm,platform-debugsource-2.1.0.1-8.el8.aarch64.rpm,platform-debugsource-2.1.0.1-8.el8.ppc64le.rpm-platform-devel-2.1.0.1-8.el8.ppc64le.rpmwplatform-2.1.0.1-8.el8.ppc64le.rpm+platform-debuginfo-2.1.0.1-8.el8.ppc64le.rpm+platform-debuginfo-2.1.0.1-8.el8.s390x.rpm,platform-debugsource-2.1.0.1-8.el8.s390x.rpm-platform-devel-2.1.0.1-8.el8.s390x.rpmwplatform-2.1.0.1-8.el8.s390x.rpm+platform-debuginfo-2.1.0.1-8.el8.x86_64.rpmwplatform-2.1.0.1-8.el8.x86_64.rpm,platform-debugsource-2.1.0.1-8.el8.x86_64.rpm-platform-devel-2.1.0.1-8.el8.x86_64.rpm|xBBBBBBBBBBBBBBenhancementperl-IO-Socket-Multicast-1.12-12.el8jB  nperl-IO-Socket-Multicast-1.12-12.el8.src.rpm nperl-IO-Socket-Multicast-1.12-12.el8.aarch64.rpmcnperl-IO-Socket-Multicast-debuginfo-1.12-12.el8.aarch64.rpmdnperl-IO-Socket-Multicast-debugsource-1.12-12.el8.aarch64.rpmdnperl-IO-Socket-Multicast-debugsource-1.12-12.el8.ppc64le.rpm nperl-IO-Socket-Multicast-1.12-12.el8.ppc64le.rpmcnperl-IO-Socket-Multicast-debuginfo-1.12-12.el8.ppc64le.rpmcnperl-IO-Socket-Multicast-debuginfo-1.12-12.el8.s390x.rpm nperl-IO-Socket-Multicast-1.12-12.el8.s390x.rpmdnperl-IO-Socket-Multicast-debugsource-1.12-12.el8.s390x.rpm nperl-IO-Socket-Multicast-1.12-12.el8.x86_64.rpmdnperl-IO-Socket-Multicast-debugsource-1.12-12.el8.x86_64.rpmcnperl-IO-Socket-Multicast-debuginfo-1.12-12.el8.x86_64.rpm  nperl-IO-Socket-Multicast-1.12-12.el8.src.rpm nperl-IO-Socket-Multicast-1.12-12.el8.aarch64.rpmcnperl-IO-Socket-Multicast-debuginfo-1.12-12.el8.aarch64.rpmdnperl-IO-Socket-Multicast-debugsource-1.12-12.el8.aarch64.rpmdnperl-IO-Socket-Multicast-debugsource-1.12-12.el8.ppc64le.rpm nperl-IO-Socket-Multicast-1.12-12.el8.ppc64le.rpmcnperl-IO-Socket-Multicast-debuginfo-1.12-12.el8.ppc64le.rpmcnperl-IO-Socket-Multicast-debuginfo-1.12-12.el8.s390x.rpm nperl-IO-Socket-Multicast-1.12-12.el8.s390x.rpmdnperl-IO-Socket-Multicast-debugsource-1.12-12.el8.s390x.rpm nperl-IO-Socket-Multicast-1.12-12.el8.x86_64.rpmdnperl-IO-Socket-Multicast-debugsource-1.12-12.el8.x86_64.rpmcnperl-IO-Socket-Multicast-debuginfo-1.12-12.el8.x86_64.rpmف= IBbugfixpython-transaction-3.0.1-1.el8,https://bugzilla.redhat.com/show_bug.cgi?id=19067931906793python-transaction-3.0.1 is available vpython-transaction-3.0.1-1.el8.src.rpmvpython3-transaction-3.0.1-1.el8.noarch.rpm vpython-transaction-3.0.1-1.el8.src.rpmvpython3-transaction-3.0.1-1.el8.noarch.rpm_NMBBnewpackagepython-binaryornot-0.4.4-1.el8@)https://bugzilla.redhat.com/show_bug.cgi?id=18035431803543Please build an EPEL8 build for python-binaryornotvpython-binaryornot-0.4.4-1.el8.src.rpmtpython3-binaryornot-0.4.4-1.el8.noarch.rpm1python-binaryornot-docs-0.4.4-1.el8.noarch.rpmvpython-binaryornot-0.4.4-1.el8.src.rpmtpython3-binaryornot-0.4.4-1.el8.noarch.rpm1python-binaryornot-docs-0.4.4-1.el8.noarch.rpmǝFRBenhancementc4project-0^20230525gita1f9d73-3.el8i:g+c4project-0^20230525gita1f9d73-3.el8.src.rpmg+c4project-0^20230525gita1f9d73-3.el8.noarch.rpmg+c4project-0^20230525gita1f9d73-3.el8.src.rpmg+c4project-0^20230525gita1f9d73-3.el8.noarch.rpm3(VBBbugfixansible-packaging-1-12.el8#/ansible-packaging-1-12.el8.src.rpmansible-packaging-1-12.el8.noarch.rpmEansible-srpm-macros-1-12.el8.noarch.rpmansible-packaging-1-12.el8.src.rpmansible-packaging-1-12.el8.noarch.rpmEansible-srpm-macros-1-12.el8.noarch.rpm(>[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementglobus-authz-4.4-1.el8 globus-authz-callout-error-4.2-1.el8 globus-callout-4.3-1.el8 globus-common-18.9-1.el8 globus-ftp-client-9.5-1.el8 globus-ftp-control-9.6-1.el8 globus-gass-cache-10.2-1.el8 globus-gass-cache-program-7.0-7.el8 globus-gass-copy-10.8-1.el8 globus-gass-server-ez-6.1-6.el8 globus-gass-transfer-9.2-1.el8 globus-gatekeeper-11.3-5.el8 globus-gfork-5.0-7.el8 globus-gram-audit-5.0-6.el8 globus-gram-client-14.4-1.el8 globus-gram-client-tools-12.1-1.el8 globus-gram-job-manager-15.5-1.el8 globus-gram-job-manager-callout-error-4.2-1.el8 globus-gram-job-manager-condor-3.0-9.el8 globus-gram-job-manager-fork-3.1-6.el8 globus-gram-job-manager-lsf-3.0-10.el8 globus-gram-job-manager-pbs-3.1-6.el8 globus-gram-job-manager-scripts-7.3-1.el8 globus-gram-job-manager-sge-3.1-6.el8 globus-gram-job-manager-slurm-3.0-9.el8 globus-gram-protocol-13.4-1.el8 globus-gridftp-server-13.21-1.el8 globus-gridftp-server-control-9.1-1.el8 globus-gridmap-callout-error-3.2-1.el8 globus-gridmap-eppn-callout-2.2-5.el8 globus-gridmap-verify-myproxy-callout-3.2-5.el8 globus-gsi-callback-6.2-1.el8 globus-gsi-cert-utils-10.7-1.el8 globus-gsi-credential-8.2-1.el8 globus-gsi-openssl-error-4.2-1.el8 globus-gsi-proxy-core-9.5-1.el8 globus-gsi-proxy-ssl-6.4-1.el8 globus-gsi-sysconfig-9.3-1.el8 globus-gss-assist-12.4-1.el8 globus-gssapi-error-6.2-1.el8 globus-gssapi-gsi-14.14-1.el8 globus-io-12.3-1.el8 globus-net-manager-1.5-1.el8 globus-openssl-module-5.2-1.el8 globus-proxy-utils-7.1-7.el8 globus-rsl-11.2-1.el8 globus-scheduler-event-generator-6.3-1.el8 globus-simple-ca-5.2-1.el8 globus-xio-6.4-1.el8 globus-xio-gridftp-driver-3.4-1.el8 globus-xio-gridftp-multicast-2.1-5.el8 globus-xio-gsi-driver-5.3-1.el8 globus-xio-pipe-driver-4.1-5.el8 globus-xio-popen-driver-4.1-5.el8 globus-xio-rate-driver-2.1-5.el8 globus-xio-udt-driver-2.2-5.el8 globus-xioperf-5.1-5.el8 myproxy-6.2.6-4.el8R%y!}globus-authz-4.4-1.el8.src.rpm<}globus-authz-debugsource-4.4-1.el8.aarch64.rpm;}globus-authz-debuginfo-4.4-1.el8.aarch64.rpmh}globus-authz-doc-4.4-1.el8.noarch.rpm=}globus-authz-devel-4.4-1.el8.aarch64.rpm!}globus-authz-4.4-1.el8.aarch64.rpm!}globus-authz-4.4-1.el8.ppc64le.rpm=}globus-authz-devel-4.4-1.el8.ppc64le.rpm<}globus-authz-debugsource-4.4-1.el8.ppc64le.rpm;}globus-authz-debuginfo-4.4-1.el8.ppc64le.rpm!}globus-authz-4.4-1.el8.s390x.rpm=}globus-authz-devel-4.4-1.el8.s390x.rpm<}globus-authz-debugsource-4.4-1.el8.s390x.rpm;}globus-authz-debuginfo-4.4-1.el8.s390x.rpm!}globus-authz-4.4-1.el8.x86_64.rpm=}globus-authz-devel-4.4-1.el8.x86_64.rpm<}globus-authz-debugsource-4.4-1.el8.x86_64.rpm;}globus-authz-debuginfo-4.4-1.el8.x86_64.rpm4<globus-authz-callout-error-4.2-1.el8.src.rpmU<globus-authz-callout-error-debuginfo-4.2-1.el8.aarch64.rpmW<globus-authz-callout-error-devel-4.2-1.el8.aarch64.rpm4<globus-authz-callout-error-4.2-1.el8.aarch64.rpmc<globus-authz-callout-error-doc-4.2-1.el8.noarch.rpmV<globus-authz-callout-error-debugsource-4.2-1.el8.aarch64.rpm4<globus-authz-callout-error-4.2-1.el8.ppc64le.rpmW<globus-authz-callout-error-devel-4.2-1.el8.ppc64le.rpmV<globus-authz-callout-error-debugsource-4.2-1.el8.ppc64le.rpmU<globus-authz-callout-error-debuginfo-4.2-1.el8.ppc64le.rpmU<globus-authz-callout-error-debuginfo-4.2-1.el8.s390x.rpm4<globus-authz-callout-error-4.2-1.el8.s390x.rpmW<globus-authz-callout-error-devel-4.2-1.el8.s390x.rpmV<globus-authz-callout-error-debugsource-4.2-1.el8.s390x.rpm4<globus-authz-callout-error-4.2-1.el8.x86_64.rpmW<globus-authz-callout-error-devel-4.2-1.el8.x86_64.rpmV<globus-authz-callout-error-debugsource-4.2-1.el8.x86_64.rpmU<globus-authz-callout-error-debuginfo-4.2-1.el8.x86_64.rpm5|globus-callout-4.3-1.el8.src.rpmY|globus-callout-debugsource-4.3-1.el8.aarch64.rpmd|globus-callout-doc-4.3-1.el8.noarch.rpmZ|globus-callout-devel-4.3-1.el8.aarch64.rpmX|globus-callout-debuginfo-4.3-1.el8.aarch64.rpm5|globus-callout-4.3-1.el8.aarch64.rpm5|globus-callout-4.3-1.el8.ppc64le.rpmZ|globus-callout-devel-4.3-1.el8.ppc64le.rpmY|globus-callout-debugsource-4.3-1.el8.ppc64le.rpmX|globus-callout-debuginfo-4.3-1.el8.ppc64le.rpm5|globus-callout-4.3-1.el8.s390x.rpmZ|globus-callout-devel-4.3-1.el8.s390x.rpmY|globus-callout-debugsource-4.3-1.el8.s390x.rpmX|globus-callout-debuginfo-4.3-1.el8.s390x.rpm5|globus-callout-4.3-1.el8.x86_64.rpmZ|globus-callout-devel-4.3-1.el8.x86_64.rpmY|globus-callout-debugsource-4.3-1.el8.x86_64.rpmX|globus-callout-debuginfo-4.3-1.el8.x86_64.rpm~`globus-common-18.9-1.el8.src.rpm#`globus-common-progs-debuginfo-18.9-1.el8.aarch64.rpm8`globus-common-doc-18.9-1.el8.noarch.rpm!`globus-common-devel-18.9-1.el8.aarch64.rpm~`globus-common-18.9-1.el8.aarch64.rpm`globus-common-debuginfo-18.9-1.el8.aarch64.rpm"`globus-common-progs-18.9-1.el8.aarch64.rpm `globus-common-debugsource-18.9-1.el8.aarch64.rpm~`globus-common-18.9-1.el8.ppc64le.rpm"`globus-common-progs-18.9-1.el8.ppc64le.rpm!`globus-common-devel-18.9-1.el8.ppc64le.rpm `globus-common-debugsource-18.9-1.el8.ppc64le.rpm`globus-common-debuginfo-18.9-1.el8.ppc64le.rpm#`globus-common-progs-debuginfo-18.9-1.el8.ppc64le.rpm~`globus-common-18.9-1.el8.s390x.rpm"`globus-common-progs-18.9-1.el8.s390x.rpm!`globus-common-devel-18.9-1.el8.s390x.rpm `globus-common-debugsource-18.9-1.el8.s390x.rpm`globus-common-debuginfo-18.9-1.el8.s390x.rpm#`globus-common-progs-debuginfo-18.9-1.el8.s390x.rpm~`globus-common-18.9-1.el8.x86_64.rpm"`globus-common-progs-18.9-1.el8.x86_64.rpm!`globus-common-devel-18.9-1.el8.x86_64.rpm `globus-common-debugsource-18.9-1.el8.x86_64.rpm`globus-common-debuginfo-18.9-1.el8.x86_64.rpm#`globus-common-progs-debuginfo-18.9-1.el8.x86_64.rpm%globus-ftp-client-9.5-1.el8.src.rpmmglobus-ftp-client-doc-9.5-1.el8.noarch.rpmmglobus-ftp-client-devel-9.5-1.el8.aarch64.rpmkglobus-ftp-client-debuginfo-9.5-1.el8.aarch64.rpm%globus-ftp-client-9.5-1.el8.aarch64.rpmlglobus-ftp-client-debugsource-9.5-1.el8.aarch64.rpm%globus-ftp-client-9.5-1.el8.ppc64le.rpmmglobus-ftp-client-devel-9.5-1.el8.ppc64le.rpmlglobus-ftp-client-debugsource-9.5-1.el8.ppc64le.rpmkglobus-ftp-client-debuginfo-9.5-1.el8.ppc64le.rpm%globus-ftp-client-9.5-1.el8.s390x.rpmmglobus-ftp-client-devel-9.5-1.el8.s390x.rpmlglobus-ftp-client-debugsource-9.5-1.el8.s390x.rpmkglobus-ftp-client-debuginfo-9.5-1.el8.s390x.rpm%globus-ftp-client-9.5-1.el8.x86_64.rpmmglobus-ftp-client-devel-9.5-1.el8.x86_64.rpmlglobus-ftp-client-debugsource-9.5-1.el8.x86_64.rpmkglobus-ftp-client-debuginfo-9.5-1.el8.x86_64.rpm&globus-ftp-control-9.6-1.el8.src.rpmoglobus-ftp-control-debugsource-9.6-1.el8.aarch64.rpmnglobus-ftp-control-debuginfo-9.6-1.el8.aarch64.rpm&globus-ftp-control-9.6-1.el8.aarch64.rpmnglobus-ftp-control-doc-9.6-1.el8.noarch.rpmpglobus-ftp-control-devel-9.6-1.el8.aarch64.rpm&globus-ftp-control-9.6-1.el8.ppc64le.rpmpglobus-ftp-control-devel-9.6-1.el8.ppc64le.rpmoglobus-ftp-control-debugsource-9.6-1.el8.ppc64le.rpmnglobus-ftp-control-debuginfo-9.6-1.el8.ppc64le.rpmoglobus-ftp-control-debugsource-9.6-1.el8.s390x.rpmnglobus-ftp-control-debuginfo-9.6-1.el8.s390x.rpm&globus-ftp-control-9.6-1.el8.s390x.rpmpglobus-ftp-control-devel-9.6-1.el8.s390x.rpm&globus-ftp-control-9.6-1.el8.x86_64.rpmpglobus-ftp-control-devel-9.6-1.el8.x86_64.rpmoglobus-ftp-control-debugsource-9.6-1.el8.x86_64.rpmnglobus-ftp-control-debuginfo-9.6-1.el8.x86_64.rpm"nglobus-gass-cache-10.2-1.el8.src.rpm>nglobus-gass-cache-debuginfo-10.2-1.el8.aarch64.rpm@nglobus-gass-cache-devel-10.2-1.el8.aarch64.rpminglobus-gass-cache-doc-10.2-1.el8.noarch.rpm?nglobus-gass-cache-debugsource-10.2-1.el8.aarch64.rpm"nglobus-gass-cache-10.2-1.el8.aarch64.rpm"nglobus-gass-cache-10.2-1.el8.ppc64le.rpm@nglobus-gass-cache-devel-10.2-1.el8.ppc64le.rpm?nglobus-gass-cache-debugsource-10.2-1.el8.ppc64le.rpm>nglobus-gass-cache-debuginfo-10.2-1.el8.ppc64le.rpm"nglobus-gass-cache-10.2-1.el8.s390x.rpm@nglobus-gass-cache-devel-10.2-1.el8.s390x.rpm?nglobus-gass-cache-debugsource-10.2-1.el8.s390x.rpm>nglobus-gass-cache-debuginfo-10.2-1.el8.s390x.rpm"nglobus-gass-cache-10.2-1.el8.x86_64.rpm@nglobus-gass-cache-devel-10.2-1.el8.x86_64.rpm?nglobus-gass-cache-debugsource-10.2-1.el8.x86_64.rpm>nglobus-gass-cache-debuginfo-10.2-1.el8.x86_64.rpm67globus-gass-cache-program-7.0-7.el8.src.rpm\7globus-gass-cache-program-debugsource-7.0-7.el8.aarch64.rpm[7globus-gass-cache-program-debuginfo-7.0-7.el8.aarch64.rpm67globus-gass-cache-program-7.0-7.el8.aarch64.rpm67globus-gass-cache-program-7.0-7.el8.ppc64le.rpm\7globus-gass-cache-program-debugsource-7.0-7.el8.ppc64le.rpm[7globus-gass-cache-program-debuginfo-7.0-7.el8.ppc64le.rpm67globus-gass-cache-program-7.0-7.el8.s390x.rpm\7globus-gass-cache-program-debugsource-7.0-7.el8.s390x.rpm[7globus-gass-cache-program-debuginfo-7.0-7.el8.s390x.rpm67globus-gass-cache-program-7.0-7.el8.x86_64.rpm\7globus-gass-cache-program-debugsource-7.0-7.el8.x86_64.rpm[7globus-gass-cache-program-debuginfo-7.0-7.el8.x86_64.rpm#globus-gass-copy-10.8-1.el8.src.rpm'#globus-gass-copy-progs-10.8-1.el8.aarch64.rpm&#globus-gass-copy-devel-10.8-1.el8.aarch64.rpm$#globus-gass-copy-debuginfo-10.8-1.el8.aarch64.rpm9#globus-gass-copy-doc-10.8-1.el8.noarch.rpm(#globus-gass-copy-progs-debuginfo-10.8-1.el8.aarch64.rpm#globus-gass-copy-10.8-1.el8.aarch64.rpm%#globus-gass-copy-debugsource-10.8-1.el8.aarch64.rpm#globus-gass-copy-10.8-1.el8.ppc64le.rpm'#globus-gass-copy-progs-10.8-1.el8.ppc64le.rpm&#globus-gass-copy-devel-10.8-1.el8.ppc64le.rpm%#globus-gass-copy-debugsource-10.8-1.el8.ppc64le.rpm$#globus-gass-copy-debuginfo-10.8-1.el8.ppc64le.rpm(#globus-gass-copy-progs-debuginfo-10.8-1.el8.ppc64le.rpm$#globus-gass-copy-debuginfo-10.8-1.el8.s390x.rpm&#globus-gass-copy-devel-10.8-1.el8.s390x.rpm'#globus-gass-copy-progs-10.8-1.el8.s390x.rpm#globus-gass-copy-10.8-1.el8.s390x.rpm(#globus-gass-copy-progs-debuginfo-10.8-1.el8.s390x.rpm%#globus-gass-copy-debugsource-10.8-1.el8.s390x.rpm#globus-gass-copy-10.8-1.el8.x86_64.rpm'#globus-gass-copy-progs-10.8-1.el8.x86_64.rpm&#globus-gass-copy-devel-10.8-1.el8.x86_64.rpm%#globus-gass-copy-debugsource-10.8-1.el8.x86_64.rpm$#globus-gass-copy-debuginfo-10.8-1.el8.x86_64.rpm(#globus-gass-copy-progs-debuginfo-10.8-1.el8.x86_64.rpm#Yglobus-gass-server-ez-6.1-6.el8.src.rpm#Yglobus-gass-server-ez-6.1-6.el8.aarch64.rpmEYglobus-gass-server-ez-progs-debuginfo-6.1-6.el8.aarch64.rpmAYglobus-gass-server-ez-debuginfo-6.1-6.el8.aarch64.rpmBYglobus-gass-server-ez-debugsource-6.1-6.el8.aarch64.rpmDYglobus-gass-server-ez-progs-6.1-6.el8.aarch64.rpmCYglobus-gass-server-ez-devel-6.1-6.el8.aarch64.rpm#Yglobus-gass-server-ez-6.1-6.el8.ppc64le.rpmDYglobus-gass-server-ez-progs-6.1-6.el8.ppc64le.rpmCYglobus-gass-server-ez-devel-6.1-6.el8.ppc64le.rpmBYglobus-gass-server-ez-debugsource-6.1-6.el8.ppc64le.rpmAYglobus-gass-server-ez-debuginfo-6.1-6.el8.ppc64le.rpmEYglobus-gass-server-ez-progs-debuginfo-6.1-6.el8.ppc64le.rpm#Yglobus-gass-server-ez-6.1-6.el8.s390x.rpmDYglobus-gass-server-ez-progs-6.1-6.el8.s390x.rpmCYglobus-gass-server-ez-devel-6.1-6.el8.s390x.rpmBYglobus-gass-server-ez-debugsource-6.1-6.el8.s390x.rpmAYglobus-gass-server-ez-debuginfo-6.1-6.el8.s390x.rpmEYglobus-gass-server-ez-progs-debuginfo-6.1-6.el8.s390x.rpm#Yglobus-gass-server-ez-6.1-6.el8.x86_64.rpmDYglobus-gass-server-ez-progs-6.1-6.el8.x86_64.rpmCYglobus-gass-server-ez-devel-6.1-6.el8.x86_64.rpmBYglobus-gass-server-ez-debugsource-6.1-6.el8.x86_64.rpmAYglobus-gass-server-ez-debuginfo-6.1-6.el8.x86_64.rpmEYglobus-gass-server-ez-progs-debuginfo-6.1-6.el8.x86_64.rpm' globus-gass-transfer-9.2-1.el8.src.rpm' globus-gass-transfer-9.2-1.el8.aarch64.rpmr globus-gass-transfer-debugsource-9.2-1.el8.aarch64.rpmo globus-gass-transfer-doc-9.2-1.el8.noarch.rpms globus-gass-transfer-devel-9.2-1.el8.aarch64.rpmq globus-gass-transfer-debuginfo-9.2-1.el8.aarch64.rpm' globus-gass-transfer-9.2-1.el8.ppc64le.rpms globus-gass-transfer-devel-9.2-1.el8.ppc64le.rpmr globus-gass-transfer-debugsource-9.2-1.el8.ppc64le.rpmq globus-gass-transfer-debuginfo-9.2-1.el8.ppc64le.rpm' globus-gass-transfer-9.2-1.el8.s390x.rpms globus-gass-transfer-devel-9.2-1.el8.s390x.rpmr globus-gass-transfer-debugsource-9.2-1.el8.s390x.rpmq globus-gass-transfer-debuginfo-9.2-1.el8.s390x.rpm' globus-gass-transfer-9.2-1.el8.x86_64.rpms globus-gass-transfer-devel-9.2-1.el8.x86_64.rpmr globus-gass-transfer-debugsource-9.2-1.el8.x86_64.rpmq globus-gass-transfer-debuginfo-9.2-1.el8.x86_64.rpm$Aglobus-gatekeeper-11.3-5.el8.src.rpmFAglobus-gatekeeper-debuginfo-11.3-5.el8.aarch64.rpm$Aglobus-gatekeeper-11.3-5.el8.aarch64.rpmGAglobus-gatekeeper-debugsource-11.3-5.el8.aarch64.rpm$Aglobus-gatekeeper-11.3-5.el8.ppc64le.rpmGAglobus-gatekeeper-debugsource-11.3-5.el8.ppc64le.rpmFAglobus-gatekeeper-debuginfo-11.3-5.el8.ppc64le.rpm$Aglobus-gatekeeper-11.3-5.el8.s390x.rpmGAglobus-gatekeeper-debugsource-11.3-5.el8.s390x.rpmFAglobus-gatekeeper-debuginfo-11.3-5.el8.s390x.rpm$Aglobus-gatekeeper-11.3-5.el8.x86_64.rpmGAglobus-gatekeeper-debugsource-11.3-5.el8.x86_64.rpmFAglobus-gatekeeper-debuginfo-11.3-5.el8.x86_64.rpm7Uglobus-gfork-5.0-7.el8.src.rpm7Uglobus-gfork-5.0-7.el8.aarch64.rpm_Uglobus-gfork-devel-5.0-7.el8.aarch64.rpm]Uglobus-gfork-debuginfo-5.0-7.el8.aarch64.rpm^Uglobus-gfork-debugsource-5.0-7.el8.aarch64.rpmaUglobus-gfork-progs-debuginfo-5.0-7.el8.aarch64.rpm`Uglobus-gfork-progs-5.0-7.el8.aarch64.rpm7Uglobus-gfork-5.0-7.el8.ppc64le.rpm`Uglobus-gfork-progs-5.0-7.el8.ppc64le.rpm_Uglobus-gfork-devel-5.0-7.el8.ppc64le.rpm^Uglobus-gfork-debugsource-5.0-7.el8.ppc64le.rpm]Uglobus-gfork-debuginfo-5.0-7.el8.ppc64le.rpmaUglobus-gfork-progs-debuginfo-5.0-7.el8.ppc64le.rpm_Uglobus-gfork-devel-5.0-7.el8.s390x.rpm7Uglobus-gfork-5.0-7.el8.s390x.rpm]Uglobus-gfork-debuginfo-5.0-7.el8.s390x.rpmaUglobus-gfork-progs-debuginfo-5.0-7.el8.s390x.rpm^Uglobus-gfork-debugsource-5.0-7.el8.s390x.rpm`Uglobus-gfork-progs-5.0-7.el8.s390x.rpm7Uglobus-gfork-5.0-7.el8.x86_64.rpm`Uglobus-gfork-progs-5.0-7.el8.x86_64.rpm_Uglobus-gfork-devel-5.0-7.el8.x86_64.rpm^Uglobus-gfork-debugsource-5.0-7.el8.x86_64.rpm]Uglobus-gfork-debuginfo-5.0-7.el8.x86_64.rpmaUglobus-gfork-progs-debuginfo-5.0-7.el8.x86_64.rpmo0globus-gram-audit-5.0-6.el8.src.rpmo0globus-gram-audit-5.0-6.el8.noarch.rpm%{globus-gram-client-14.4-1.el8.src.rpmH{globus-gram-client-debuginfo-14.4-1.el8.aarch64.rpmJ{globus-gram-client-devel-14.4-1.el8.aarch64.rpmI{globus-gram-client-debugsource-14.4-1.el8.aarch64.rpm%{globus-gram-client-14.4-1.el8.aarch64.rpmj{globus-gram-client-doc-14.4-1.el8.noarch.rpm%{globus-gram-client-14.4-1.el8.ppc64le.rpmJ{globus-gram-client-devel-14.4-1.el8.ppc64le.rpmI{globus-gram-client-debugsource-14.4-1.el8.ppc64le.rpmH{globus-gram-client-debuginfo-14.4-1.el8.ppc64le.rpmI{globus-gram-client-debugsource-14.4-1.el8.s390x.rpmJ{globus-gram-client-devel-14.4-1.el8.s390x.rpmH{globus-gram-client-debuginfo-14.4-1.el8.s390x.rpm%{globus-gram-client-14.4-1.el8.s390x.rpm%{globus-gram-client-14.4-1.el8.x86_64.rpmJ{globus-gram-client-devel-14.4-1.el8.x86_64.rpmI{globus-gram-client-debugsource-14.4-1.el8.x86_64.rpmH{globus-gram-client-debuginfo-14.4-1.el8.x86_64.rpm&Dglobus-gram-client-tools-12.1-1.el8.src.rpm&Dglobus-gram-client-tools-12.1-1.el8.aarch64.rpmLDglobus-gram-client-tools-debugsource-12.1-1.el8.aarch64.rpmKDglobus-gram-client-tools-debuginfo-12.1-1.el8.aarch64.rpm&Dglobus-gram-client-tools-12.1-1.el8.ppc64le.rpmLDglobus-gram-client-tools-debugsource-12.1-1.el8.ppc64le.rpmKDglobus-gram-client-tools-debuginfo-12.1-1.el8.ppc64le.rpm&Dglobus-gram-client-tools-12.1-1.el8.s390x.rpmLDglobus-gram-client-tools-debugsource-12.1-1.el8.s390x.rpmKDglobus-gram-client-tools-debuginfo-12.1-1.el8.s390x.rpm&Dglobus-gram-client-tools-12.1-1.el8.x86_64.rpmLDglobus-gram-client-tools-debugsource-12.1-1.el8.x86_64.rpmKDglobus-gram-client-tools-debuginfo-12.1-1.el8.x86_64.rpm(Eglobus-gram-job-manager-15.5-1.el8.src.rpmEglobus-seg-job-manager-15.5-1.el8.aarch64.rpmuEglobus-gram-job-manager-debugsource-15.5-1.el8.aarch64.rpmtEglobus-gram-job-manager-debuginfo-15.5-1.el8.aarch64.rpm(Eglobus-gram-job-manager-15.5-1.el8.aarch64.rpmEglobus-seg-job-manager-debuginfo-15.5-1.el8.aarch64.rpm(Eglobus-gram-job-manager-15.5-1.el8.ppc64le.rpmEglobus-seg-job-manager-15.5-1.el8.ppc64le.rpmuEglobus-gram-job-manager-debugsource-15.5-1.el8.ppc64le.rpmtEglobus-gram-job-manager-debuginfo-15.5-1.el8.ppc64le.rpmEglobus-seg-job-manager-debuginfo-15.5-1.el8.ppc64le.rpm(Eglobus-gram-job-manager-15.5-1.el8.s390x.rpmEglobus-seg-job-manager-15.5-1.el8.s390x.rpmuEglobus-gram-job-manager-debugsource-15.5-1.el8.s390x.rpmtEglobus-gram-job-manager-debuginfo-15.5-1.el8.s390x.rpmEglobus-seg-job-manager-debuginfo-15.5-1.el8.s390x.rpm(Eglobus-gram-job-manager-15.5-1.el8.x86_64.rpmEglobus-seg-job-manager-15.5-1.el8.x86_64.rpmuEglobus-gram-job-manager-debugsource-15.5-1.el8.x86_64.rpmtEglobus-gram-job-manager-debuginfo-15.5-1.el8.x86_64.rpmEglobus-seg-job-manager-debuginfo-15.5-1.el8.x86_64.rpm8<globus-gram-job-manager-callout-error-4.2-1.el8.src.rpmd<globus-gram-job-manager-callout-error-devel-4.2-1.el8.aarch64.rpmc<globus-gram-job-manager-callout-error-debugsource-4.2-1.el8.aarch64.rpm8<globus-gram-job-manager-callout-error-4.2-1.el8.aarch64.rpmb<globus-gram-job-manager-callout-error-debuginfo-4.2-1.el8.aarch64.rpme<globus-gram-job-manager-callout-error-doc-4.2-1.el8.noarch.rpm8<globus-gram-job-manager-callout-error-4.2-1.el8.ppc64le.rpmd<globus-gram-job-manager-callout-error-devel-4.2-1.el8.ppc64le.rpmc<globus-gram-job-manager-callout-error-debugsource-4.2-1.el8.ppc64le.rpmb<globus-gram-job-manager-callout-error-debuginfo-4.2-1.el8.ppc64le.rpmc<globus-gram-job-manager-callout-error-debugsource-4.2-1.el8.s390x.rpm8<globus-gram-job-manager-callout-error-4.2-1.el8.s390x.rpmb<globus-gram-job-manager-callout-error-debuginfo-4.2-1.el8.s390x.rpmd<globus-gram-job-manager-callout-error-devel-4.2-1.el8.s390x.rpm8<globus-gram-job-manager-callout-error-4.2-1.el8.x86_64.rpmd<globus-gram-job-manager-callout-error-devel-4.2-1.el8.x86_64.rpmc<globus-gram-job-manager-callout-error-debugsource-4.2-1.el8.x86_64.rpmb<globus-gram-job-manager-callout-error-debuginfo-4.2-1.el8.x86_64.rpmpgglobus-gram-job-manager-condor-3.0-9.el8.src.rpmpgglobus-gram-job-manager-condor-3.0-9.el8.noarch.rpm)Wglobus-gram-job-manager-fork-3.1-6.el8.src.rpmvWglobus-gram-job-manager-fork-debugsource-3.1-6.el8.aarch64.rpmwWglobus-gram-job-manager-fork-setup-seg-3.1-6.el8.aarch64.rpm)Wglobus-gram-job-manager-fork-3.1-6.el8.aarch64.rpmxWglobus-gram-job-manager-fork-setup-seg-debuginfo-3.1-6.el8.aarch64.rpmqWglobus-gram-job-manager-fork-setup-poll-3.1-6.el8.noarch.rpm)Wglobus-gram-job-manager-fork-3.1-6.el8.ppc64le.rpmwWglobus-gram-job-manager-fork-setup-seg-3.1-6.el8.ppc64le.rpmvWglobus-gram-job-manager-fork-debugsource-3.1-6.el8.ppc64le.rpmxWglobus-gram-job-manager-fork-setup-seg-debuginfo-3.1-6.el8.ppc64le.rpm)Wglobus-gram-job-manager-fork-3.1-6.el8.s390x.rpmwWglobus-gram-job-manager-fork-setup-seg-3.1-6.el8.s390x.rpmvWglobus-gram-job-manager-fork-debugsource-3.1-6.el8.s390x.rpmxWglobus-gram-job-manager-fork-setup-seg-debuginfo-3.1-6.el8.s390x.rpm)Wglobus-gram-job-manager-fork-3.1-6.el8.x86_64.rpmwWglobus-gram-job-manager-fork-setup-seg-3.1-6.el8.x86_64.rpmvWglobus-gram-job-manager-fork-debugsource-3.1-6.el8.x86_64.rpmxWglobus-gram-job-manager-fork-setup-seg-debuginfo-3.1-6.el8.x86_64.rpm9globus-gram-job-manager-lsf-3.0-10.el8.src.rpmfglobus-gram-job-manager-lsf-setup-poll-3.0-10.el8.noarch.rpmeglobus-gram-job-manager-lsf-debugsource-3.0-10.el8.aarch64.rpm9globus-gram-job-manager-lsf-3.0-10.el8.aarch64.rpmgglobus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-10.el8.aarch64.rpmfglobus-gram-job-manager-lsf-setup-seg-3.0-10.el8.aarch64.rpm9globus-gram-job-manager-lsf-3.0-10.el8.ppc64le.rpmfglobus-gram-job-manager-lsf-setup-seg-3.0-10.el8.ppc64le.rpmeglobus-gram-job-manager-lsf-debugsource-3.0-10.el8.ppc64le.rpmgglobus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-10.el8.ppc64le.rpm9globus-gram-job-manager-lsf-3.0-10.el8.s390x.rpmfglobus-gram-job-manager-lsf-setup-seg-3.0-10.el8.s390x.rpmeglobus-gram-job-manager-lsf-debugsource-3.0-10.el8.s390x.rpmgglobus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-10.el8.s390x.rpm9globus-gram-job-manager-lsf-3.0-10.el8.x86_64.rpmfglobus-gram-job-manager-lsf-setup-seg-3.0-10.el8.x86_64.rpmeglobus-gram-job-manager-lsf-debugsource-3.0-10.el8.x86_64.rpmgglobus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-10.el8.x86_64.rpm:Wglobus-gram-job-manager-pbs-3.1-6.el8.src.rpmiWglobus-gram-job-manager-pbs-setup-seg-3.1-6.el8.aarch64.rpm:Wglobus-gram-job-manager-pbs-3.1-6.el8.aarch64.rpmhWglobus-gram-job-manager-pbs-debugsource-3.1-6.el8.aarch64.rpmjWglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.1-6.el8.aarch64.rpmgWglobus-gram-job-manager-pbs-setup-poll-3.1-6.el8.noarch.rpm:Wglobus-gram-job-manager-pbs-3.1-6.el8.ppc64le.rpmiWglobus-gram-job-manager-pbs-setup-seg-3.1-6.el8.ppc64le.rpmhWglobus-gram-job-manager-pbs-debugsource-3.1-6.el8.ppc64le.rpmjWglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.1-6.el8.ppc64le.rpm:Wglobus-gram-job-manager-pbs-3.1-6.el8.s390x.rpmiWglobus-gram-job-manager-pbs-setup-seg-3.1-6.el8.s390x.rpmhWglobus-gram-job-manager-pbs-debugsource-3.1-6.el8.s390x.rpmjWglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.1-6.el8.s390x.rpm:Wglobus-gram-job-manager-pbs-3.1-6.el8.x86_64.rpmiWglobus-gram-job-manager-pbs-setup-seg-3.1-6.el8.x86_64.rpmhWglobus-gram-job-manager-pbs-debugsource-3.1-6.el8.x86_64.rpmjWglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.1-6.el8.x86_64.rpmrglobus-gram-job-manager-scripts-7.3-1.el8.src.rpmhglobus-gram-job-manager-scripts-doc-7.3-1.el8.noarch.rpmrglobus-gram-job-manager-scripts-7.3-1.el8.noarch.rpm*Wglobus-gram-job-manager-sge-3.1-6.el8.src.rpmsWglobus-gram-job-manager-sge-setup-poll-3.1-6.el8.noarch.rpmyWglobus-gram-job-manager-sge-debugsource-3.1-6.el8.aarch64.rpm*Wglobus-gram-job-manager-sge-3.1-6.el8.aarch64.rpmzWglobus-gram-job-manager-sge-setup-seg-3.1-6.el8.aarch64.rpm{Wglobus-gram-job-manager-sge-setup-seg-debuginfo-3.1-6.el8.aarch64.rpm*Wglobus-gram-job-manager-sge-3.1-6.el8.ppc64le.rpmzWglobus-gram-job-manager-sge-setup-seg-3.1-6.el8.ppc64le.rpmyWglobus-gram-job-manager-sge-debugsource-3.1-6.el8.ppc64le.rpm{Wglobus-gram-job-manager-sge-setup-seg-debuginfo-3.1-6.el8.ppc64le.rpmyWglobus-gram-job-manager-sge-debugsource-3.1-6.el8.s390x.rpm*Wglobus-gram-job-manager-sge-3.1-6.el8.s390x.rpmzWglobus-gram-job-manager-sge-setup-seg-3.1-6.el8.s390x.rpm{Wglobus-gram-job-manager-sge-setup-seg-debuginfo-3.1-6.el8.s390x.rpm*Wglobus-gram-job-manager-sge-3.1-6.el8.x86_64.rpmzWglobus-gram-job-manager-sge-setup-seg-3.1-6.el8.x86_64.rpmyWglobus-gram-job-manager-sge-debugsource-3.1-6.el8.x86_64.rpm{Wglobus-gram-job-manager-sge-setup-seg-debuginfo-3.1-6.el8.x86_64.rpmtgglobus-gram-job-manager-slurm-3.0-9.el8.src.rpmtgglobus-gram-job-manager-slurm-3.0-9.el8.noarch.rpm+sglobus-gram-protocol-13.4-1.el8.src.rpm+sglobus-gram-protocol-13.4-1.el8.aarch64.rpm}sglobus-gram-protocol-debugsource-13.4-1.el8.aarch64.rpm~sglobus-gram-protocol-devel-13.4-1.el8.aarch64.rpmusglobus-gram-protocol-doc-13.4-1.el8.noarch.rpm|sglobus-gram-protocol-debuginfo-13.4-1.el8.aarch64.rpm+sglobus-gram-protocol-13.4-1.el8.ppc64le.rpm~sglobus-gram-protocol-devel-13.4-1.el8.ppc64le.rpm}sglobus-gram-protocol-debugsource-13.4-1.el8.ppc64le.rpm|sglobus-gram-protocol-debuginfo-13.4-1.el8.ppc64le.rpm+sglobus-gram-protocol-13.4-1.el8.s390x.rpm~sglobus-gram-protocol-devel-13.4-1.el8.s390x.rpm}sglobus-gram-protocol-debugsource-13.4-1.el8.s390x.rpm|sglobus-gram-protocol-debuginfo-13.4-1.el8.s390x.rpm+sglobus-gram-protocol-13.4-1.el8.x86_64.rpm~sglobus-gram-protocol-devel-13.4-1.el8.x86_64.rpm}sglobus-gram-protocol-debugsource-13.4-1.el8.x86_64.rpm|sglobus-gram-protocol-debuginfo-13.4-1.el8.x86_64.rpmC)globus-gridftp-server-13.21-1.el8.src.rpm)globus-gridftp-server-devel-13.21-1.el8.aarch64.rpm )globus-gridftp-server-debuginfo-13.21-1.el8.aarch64.rpmC)globus-gridftp-server-13.21-1.el8.aarch64.rpm )globus-gridftp-server-debugsource-13.21-1.el8.aarch64.rpm)globus-gridftp-server-progs-debuginfo-13.21-1.el8.aarch64.rpm)globus-gridftp-server-progs-13.21-1.el8.aarch64.rpmC)globus-gridftp-server-13.21-1.el8.ppc64le.rpm)globus-gridftp-server-progs-13.21-1.el8.ppc64le.rpm)globus-gridftp-server-devel-13.21-1.el8.ppc64le.rpm )globus-gridftp-server-debugsource-13.21-1.el8.ppc64le.rpm )globus-gridftp-server-debuginfo-13.21-1.el8.ppc64le.rpm)globus-gridftp-server-progs-debuginfo-13.21-1.el8.ppc64le.rpmC)globus-gridftp-server-13.21-1.el8.s390x.rpm)globus-gridftp-server-progs-13.21-1.el8.s390x.rpm)globus-gridftp-server-devel-13.21-1.el8.s390x.rpm )globus-gridftp-server-debugsource-13.21-1.el8.s390x.rpm )globus-gridftp-server-debuginfo-13.21-1.el8.s390x.rpm)globus-gridftp-server-progs-debuginfo-13.21-1.el8.s390x.rpmC)globus-gridftp-server-13.21-1.el8.x86_64.rpm)globus-gridftp-server-progs-13.21-1.el8.x86_64.rpm)globus-gridftp-server-devel-13.21-1.el8.x86_64.rpm )globus-gridftp-server-debugsource-13.21-1.el8.x86_64.rpm )globus-gridftp-server-debuginfo-13.21-1.el8.x86_64.rpm)globus-gridftp-server-progs-debuginfo-13.21-1.el8.x86_64.rpm,aglobus-gridftp-server-control-9.1-1.el8.src.rpm,aglobus-gridftp-server-control-9.1-1.el8.aarch64.rpmaglobus-gridftp-server-control-debugsource-9.1-1.el8.aarch64.rpmaglobus-gridftp-server-control-debuginfo-9.1-1.el8.aarch64.rpmaglobus-gridftp-server-control-devel-9.1-1.el8.aarch64.rpm,aglobus-gridftp-server-control-9.1-1.el8.ppc64le.rpmaglobus-gridftp-server-control-devel-9.1-1.el8.ppc64le.rpmaglobus-gridftp-server-control-debugsource-9.1-1.el8.ppc64le.rpmaglobus-gridftp-server-control-debuginfo-9.1-1.el8.ppc64le.rpmaglobus-gridftp-server-control-debuginfo-9.1-1.el8.s390x.rpm,aglobus-gridftp-server-control-9.1-1.el8.s390x.rpmaglobus-gridftp-server-control-devel-9.1-1.el8.s390x.rpmaglobus-gridftp-server-control-debugsource-9.1-1.el8.s390x.rpm,aglobus-gridftp-server-control-9.1-1.el8.x86_64.rpmaglobus-gridftp-server-control-devel-9.1-1.el8.x86_64.rpmaglobus-gridftp-server-control-debugsource-9.1-1.el8.x86_64.rpmaglobus-gridftp-server-control-debuginfo-9.1-1.el8.x86_64.rpm;xglobus-gridmap-callout-error-3.2-1.el8.src.rpmlxglobus-gridmap-callout-error-debugsource-3.2-1.el8.aarch64.rpmmxglobus-gridmap-callout-error-devel-3.2-1.el8.aarch64.rpm;xglobus-gridmap-callout-error-3.2-1.el8.aarch64.rpmkxglobus-gridmap-callout-error-debuginfo-3.2-1.el8.aarch64.rpmixglobus-gridmap-callout-error-doc-3.2-1.el8.noarch.rpm;xglobus-gridmap-callout-error-3.2-1.el8.ppc64le.rpmmxglobus-gridmap-callout-error-devel-3.2-1.el8.ppc64le.rpmlxglobus-gridmap-callout-error-debugsource-3.2-1.el8.ppc64le.rpmkxglobus-gridmap-callout-error-debuginfo-3.2-1.el8.ppc64le.rpm;xglobus-gridmap-callout-error-3.2-1.el8.s390x.rpmmxglobus-gridmap-callout-error-devel-3.2-1.el8.s390x.rpmkxglobus-gridmap-callout-error-debuginfo-3.2-1.el8.s390x.rpmlxglobus-gridmap-callout-error-debugsource-3.2-1.el8.s390x.rpm;xglobus-gridmap-callout-error-3.2-1.el8.x86_64.rpmmxglobus-gridmap-callout-error-devel-3.2-1.el8.x86_64.rpmlxglobus-gridmap-callout-error-debugsource-3.2-1.el8.x86_64.rpmkxglobus-gridmap-callout-error-debuginfo-3.2-1.el8.x86_64.rpm"globus-gsi-callback-6.2-1.el8.src.rpmj"globus-gsi-callback-doc-6.2-1.el8.noarch.rpmt"globus-gsi-callback-devel-6.2-1.el8.aarch64.rpm>"globus-gsi-callback-6.2-1.el8.aarch64.rpmr"globus-gsi-callback-debuginfo-6.2-1.el8.aarch64.rpms"globus-gsi-callback-debugsource-6.2-1.el8.aarch64.rpm>"globus-gsi-callback-6.2-1.el8.ppc64le.rpmt"globus-gsi-callback-devel-6.2-1.el8.ppc64le.rpms"globus-gsi-callback-debugsource-6.2-1.el8.ppc64le.rpmr"globus-gsi-callback-debuginfo-6.2-1.el8.ppc64le.rpmt"globus-gsi-callback-devel-6.2-1.el8.s390x.rpm>"globus-gsi-callback-6.2-1.el8.s390x.rpmr"globus-gsi-callback-debuginfo-6.2-1.el8.s390x.rpms"globus-gsi-callback-debugsource-6.2-1.el8.s390x.rpm>"globus-gsi-callback-6.2-1.el8.x86_64.rpmt"globus-gsi-callback-devel-6.2-1.el8.x86_64.rpms"globus-gsi-callback-debugsource-6.2-1.el8.x86_64.rpmr"globus-gsi-callback-debuginfo-6.2-1.el8.x86_64.rpmD'globus-gsi-cert-utils-10.7-1.el8.src.rpmD'globus-gsi-cert-utils-10.7-1.el8.aarch64.rpm'globus-gsi-cert-utils-debugsource-10.7-1.el8.aarch64.rpm'globus-gsi-cert-utils-doc-10.7-1.el8.noarch.rpm'globus-gsi-cert-utils-progs-10.7-1.el8.noarch.rpm'globus-gsi-cert-utils-devel-10.7-1.el8.aarch64.rpm'globus-gsi-cert-utils-debuginfo-10.7-1.el8.aarch64.rpmD'globus-gsi-cert-utils-10.7-1.el8.ppc64le.rpm'globus-gsi-cert-utils-devel-10.7-1.el8.ppc64le.rpm'globus-gsi-cert-utils-debugsource-10.7-1.el8.ppc64le.rpm'globus-gsi-cert-utils-debuginfo-10.7-1.el8.ppc64le.rpmD'globus-gsi-cert-utils-10.7-1.el8.s390x.rpm'globus-gsi-cert-utils-debuginfo-10.7-1.el8.s390x.rpm'globus-gsi-cert-utils-devel-10.7-1.el8.s390x.rpm'globus-gsi-cert-utils-debugsource-10.7-1.el8.s390x.rpmD'globus-gsi-cert-utils-10.7-1.el8.x86_64.rpm'globus-gsi-cert-utils-devel-10.7-1.el8.x86_64.rpm'globus-gsi-cert-utils-debugsource-10.7-1.el8.x86_64.rpm'globus-gsi-cert-utils-debuginfo-10.7-1.el8.x86_64.rpm-globus-gsi-credential-8.2-1.el8.src.rpmglobus-gsi-credential-devel-8.2-1.el8.aarch64.rpmglobus-gsi-credential-debuginfo-8.2-1.el8.aarch64.rpmglobus-gsi-credential-debugsource-8.2-1.el8.aarch64.rpmvglobus-gsi-credential-doc-8.2-1.el8.noarch.rpm-globus-gsi-credential-8.2-1.el8.aarch64.rpm-globus-gsi-credential-8.2-1.el8.ppc64le.rpmglobus-gsi-credential-devel-8.2-1.el8.ppc64le.rpmglobus-gsi-credential-debugsource-8.2-1.el8.ppc64le.rpmglobus-gsi-credential-debuginfo-8.2-1.el8.ppc64le.rpmglobus-gsi-credential-devel-8.2-1.el8.s390x.rpm-globus-gsi-credential-8.2-1.el8.s390x.rpmglobus-gsi-credential-debugsource-8.2-1.el8.s390x.rpmglobus-gsi-credential-debuginfo-8.2-1.el8.s390x.rpm-globus-gsi-credential-8.2-1.el8.x86_64.rpmglobus-gsi-credential-devel-8.2-1.el8.x86_64.rpmglobus-gsi-credential-debugsource-8.2-1.el8.x86_64.rpmglobus-gsi-credential-debuginfo-8.2-1.el8.x86_64.rpm.<globus-gsi-openssl-error-4.2-1.el8.src.rpm.<globus-gsi-openssl-error-4.2-1.el8.aarch64.rpm<globus-gsi-openssl-error-devel-4.2-1.el8.aarch64.rpmw<globus-gsi-openssl-error-doc-4.2-1.el8.noarch.rpm<globus-gsi-openssl-error-debugsource-4.2-1.el8.aarch64.rpm<globus-gsi-openssl-error-debuginfo-4.2-1.el8.aarch64.rpm.<globus-gsi-openssl-error-4.2-1.el8.ppc64le.rpm<globus-gsi-openssl-error-devel-4.2-1.el8.ppc64le.rpm<globus-gsi-openssl-error-debugsource-4.2-1.el8.ppc64le.rpm<globus-gsi-openssl-error-debuginfo-4.2-1.el8.ppc64le.rpm<globus-gsi-openssl-error-debugsource-4.2-1.el8.s390x.rpm<globus-gsi-openssl-error-devel-4.2-1.el8.s390x.rpm<globus-gsi-openssl-error-debuginfo-4.2-1.el8.s390x.rpm.<globus-gsi-openssl-error-4.2-1.el8.s390x.rpm.<globus-gsi-openssl-error-4.2-1.el8.x86_64.rpm<globus-gsi-openssl-error-devel-4.2-1.el8.x86_64.rpm<globus-gsi-openssl-error-debugsource-4.2-1.el8.x86_64.rpm<globus-gsi-openssl-error-debuginfo-4.2-1.el8.x86_64.rpm/globus-gsi-proxy-core-9.5-1.el8.src.rpm globus-gsi-proxy-core-debugsource-9.5-1.el8.aarch64.rpmxglobus-gsi-proxy-core-doc-9.5-1.el8.noarch.rpm/globus-gsi-proxy-core-9.5-1.el8.aarch64.rpm globus-gsi-proxy-core-devel-9.5-1.el8.aarch64.rpmglobus-gsi-proxy-core-debuginfo-9.5-1.el8.aarch64.rpm/globus-gsi-proxy-core-9.5-1.el8.ppc64le.rpm globus-gsi-proxy-core-devel-9.5-1.el8.ppc64le.rpm globus-gsi-proxy-core-debugsource-9.5-1.el8.ppc64le.rpmglobus-gsi-proxy-core-debuginfo-9.5-1.el8.ppc64le.rpmglobus-gsi-proxy-core-debuginfo-9.5-1.el8.s390x.rpm globus-gsi-proxy-core-devel-9.5-1.el8.s390x.rpm globus-gsi-proxy-core-debugsource-9.5-1.el8.s390x.rpm/globus-gsi-proxy-core-9.5-1.el8.s390x.rpm/globus-gsi-proxy-core-9.5-1.el8.x86_64.rpm globus-gsi-proxy-core-devel-9.5-1.el8.x86_64.rpm globus-gsi-proxy-core-debugsource-9.5-1.el8.x86_64.rpmglobus-gsi-proxy-core-debuginfo-9.5-1.el8.x86_64.rpm'globus-gsi-proxy-ssl-6.4-1.el8.src.rpmkglobus-gsi-proxy-ssl-doc-6.4-1.el8.noarch.rpmNglobus-gsi-proxy-ssl-debugsource-6.4-1.el8.aarch64.rpmMglobus-gsi-proxy-ssl-debuginfo-6.4-1.el8.aarch64.rpmOglobus-gsi-proxy-ssl-devel-6.4-1.el8.aarch64.rpm'globus-gsi-proxy-ssl-6.4-1.el8.aarch64.rpm'globus-gsi-proxy-ssl-6.4-1.el8.ppc64le.rpmOglobus-gsi-proxy-ssl-devel-6.4-1.el8.ppc64le.rpmNglobus-gsi-proxy-ssl-debugsource-6.4-1.el8.ppc64le.rpmMglobus-gsi-proxy-ssl-debuginfo-6.4-1.el8.ppc64le.rpmNglobus-gsi-proxy-ssl-debugsource-6.4-1.el8.s390x.rpmOglobus-gsi-proxy-ssl-devel-6.4-1.el8.s390x.rpm'globus-gsi-proxy-ssl-6.4-1.el8.s390x.rpmMglobus-gsi-proxy-ssl-debuginfo-6.4-1.el8.s390x.rpm'globus-gsi-proxy-ssl-6.4-1.el8.x86_64.rpmOglobus-gsi-proxy-ssl-devel-6.4-1.el8.x86_64.rpmNglobus-gsi-proxy-ssl-debugsource-6.4-1.el8.x86_64.rpmMglobus-gsi-proxy-ssl-debuginfo-6.4-1.el8.x86_64.rpmEbglobus-gsi-sysconfig-9.3-1.el8.src.rpmbglobus-gsi-sysconfig-debugsource-9.3-1.el8.aarch64.rpmbglobus-gsi-sysconfig-debuginfo-9.3-1.el8.aarch64.rpmEbglobus-gsi-sysconfig-9.3-1.el8.aarch64.rpmbglobus-gsi-sysconfig-doc-9.3-1.el8.noarch.rpmbglobus-gsi-sysconfig-devel-9.3-1.el8.aarch64.rpmEbglobus-gsi-sysconfig-9.3-1.el8.ppc64le.rpmbglobus-gsi-sysconfig-devel-9.3-1.el8.ppc64le.rpmbglobus-gsi-sysconfig-debugsource-9.3-1.el8.ppc64le.rpmbglobus-gsi-sysconfig-debuginfo-9.3-1.el8.ppc64le.rpmEbglobus-gsi-sysconfig-9.3-1.el8.s390x.rpmbglobus-gsi-sysconfig-debugsource-9.3-1.el8.s390x.rpmbglobus-gsi-sysconfig-debuginfo-9.3-1.el8.s390x.rpmbglobus-gsi-sysconfig-devel-9.3-1.el8.s390x.rpmEbglobus-gsi-sysconfig-9.3-1.el8.x86_64.rpmbglobus-gsi-sysconfig-devel-9.3-1.el8.x86_64.rpmbglobus-gsi-sysconfig-debugsource-9.3-1.el8.x86_64.rpmbglobus-gsi-sysconfig-debuginfo-9.3-1.el8.x86_64.rpm("globus-gssapi-error-6.2-1.el8.src.rpm("globus-gssapi-error-6.2-1.el8.aarch64.rpmQ"globus-gssapi-error-debugsource-6.2-1.el8.aarch64.rpml"globus-gssapi-error-doc-6.2-1.el8.noarch.rpmR"globus-gssapi-error-devel-6.2-1.el8.aarch64.rpmP"globus-gssapi-error-debuginfo-6.2-1.el8.aarch64.rpm("globus-gssapi-error-6.2-1.el8.ppc64le.rpmR"globus-gssapi-error-devel-6.2-1.el8.ppc64le.rpmQ"globus-gssapi-error-debugsource-6.2-1.el8.ppc64le.rpmP"globus-gssapi-error-debuginfo-6.2-1.el8.ppc64le.rpm("globus-gssapi-error-6.2-1.el8.s390x.rpmR"globus-gssapi-error-devel-6.2-1.el8.s390x.rpmQ"globus-gssapi-error-debugsource-6.2-1.el8.s390x.rpmP"globus-gssapi-error-debuginfo-6.2-1.el8.s390x.rpm("globus-gssapi-error-6.2-1.el8.x86_64.rpmR"globus-gssapi-error-devel-6.2-1.el8.x86_64.rpmQ"globus-gssapi-error-debugsource-6.2-1.el8.x86_64.rpmP"globus-gssapi-error-debuginfo-6.2-1.el8.x86_64.rpm0wglobus-gssapi-gsi-14.14-1.el8.src.rpm wglobus-gssapi-gsi-debugsource-14.14-1.el8.aarch64.rpm wglobus-gssapi-gsi-debuginfo-14.14-1.el8.aarch64.rpm wglobus-gssapi-gsi-devel-14.14-1.el8.aarch64.rpm0wglobus-gssapi-gsi-14.14-1.el8.aarch64.rpmywglobus-gssapi-gsi-doc-14.14-1.el8.noarch.rpm0wglobus-gssapi-gsi-14.14-1.el8.ppc64le.rpm wglobus-gssapi-gsi-devel-14.14-1.el8.ppc64le.rpm wglobus-gssapi-gsi-debugsource-14.14-1.el8.ppc64le.rpm wglobus-gssapi-gsi-debuginfo-14.14-1.el8.ppc64le.rpm wglobus-gssapi-gsi-devel-14.14-1.el8.s390x.rpm wglobus-gssapi-gsi-debuginfo-14.14-1.el8.s390x.rpm0wglobus-gssapi-gsi-14.14-1.el8.s390x.rpm wglobus-gssapi-gsi-debugsource-14.14-1.el8.s390x.rpm0wglobus-gssapi-gsi-14.14-1.el8.x86_64.rpm wglobus-gssapi-gsi-devel-14.14-1.el8.x86_64.rpm wglobus-gssapi-gsi-debugsource-14.14-1.el8.x86_64.rpm wglobus-gssapi-gsi-debuginfo-14.14-1.el8.x86_64.rpmFzglobus-gss-assist-12.4-1.el8.src.rpmzglobus-gss-assist-debuginfo-12.4-1.el8.aarch64.rpmzglobus-gss-assist-devel-12.4-1.el8.aarch64.rpmzglobus-gss-assist-doc-12.4-1.el8.noarch.rpmzglobus-gss-assist-progs-12.4-1.el8.noarch.rpmzglobus-gss-assist-debugsource-12.4-1.el8.aarch64.rpmFzglobus-gss-assist-12.4-1.el8.aarch64.rpmFzglobus-gss-assist-12.4-1.el8.ppc64le.rpmzglobus-gss-assist-devel-12.4-1.el8.ppc64le.rpmzglobus-gss-assist-debugsource-12.4-1.el8.ppc64le.rpmzglobus-gss-assist-debuginfo-12.4-1.el8.ppc64le.rpmFzglobus-gss-assist-12.4-1.el8.s390x.rpmzglobus-gss-assist-devel-12.4-1.el8.s390x.rpmzglobus-gss-assist-debuginfo-12.4-1.el8.s390x.rpmzglobus-gss-assist-debugsource-12.4-1.el8.s390x.rpmFzglobus-gss-assist-12.4-1.el8.x86_64.rpmzglobus-gss-assist-devel-12.4-1.el8.x86_64.rpmzglobus-gss-assist-debugsource-12.4-1.el8.x86_64.rpmzglobus-gss-assist-debuginfo-12.4-1.el8.x86_64.rpm)globus-io-12.3-1.el8.src.rpm)globus-io-12.3-1.el8.aarch64.rpmUglobus-io-devel-12.3-1.el8.aarch64.rpmTglobus-io-debugsource-12.3-1.el8.aarch64.rpmSglobus-io-debuginfo-12.3-1.el8.aarch64.rpm)globus-io-12.3-1.el8.ppc64le.rpmUglobus-io-devel-12.3-1.el8.ppc64le.rpmTglobus-io-debugsource-12.3-1.el8.ppc64le.rpmSglobus-io-debuginfo-12.3-1.el8.ppc64le.rpmTglobus-io-debugsource-12.3-1.el8.s390x.rpm)globus-io-12.3-1.el8.s390x.rpmSglobus-io-debuginfo-12.3-1.el8.s390x.rpmUglobus-io-devel-12.3-1.el8.s390x.rpm)globus-io-12.3-1.el8.x86_64.rpmUglobus-io-devel-12.3-1.el8.x86_64.rpmTglobus-io-debugsource-12.3-1.el8.x86_64.rpmSglobus-io-debuginfo-12.3-1.el8.x86_64.rpm1~globus-net-manager-1.5-1.el8.src.rpm~globus-net-manager-debuginfo-1.5-1.el8.aarch64.rpm!~globus-xio-net-manager-driver-debuginfo-1.5-1.el8.aarch64.rpm1~globus-net-manager-1.5-1.el8.aarch64.rpm~globus-net-manager-devel-1.5-1.el8.aarch64.rpmz~globus-net-manager-doc-1.5-1.el8.noarch.rpm ~globus-xio-net-manager-driver-1.5-1.el8.aarch64.rpm~globus-net-manager-debugsource-1.5-1.el8.aarch64.rpm"~globus-xio-net-manager-driver-devel-1.5-1.el8.aarch64.rpm1~globus-net-manager-1.5-1.el8.ppc64le.rpm~globus-net-manager-devel-1.5-1.el8.ppc64le.rpm ~globus-xio-net-manager-driver-1.5-1.el8.ppc64le.rpm"~globus-xio-net-manager-driver-devel-1.5-1.el8.ppc64le.rpm~globus-net-manager-debugsource-1.5-1.el8.ppc64le.rpm~globus-net-manager-debuginfo-1.5-1.el8.ppc64le.rpm!~globus-xio-net-manager-driver-debuginfo-1.5-1.el8.ppc64le.rpm1~globus-net-manager-1.5-1.el8.s390x.rpm~globus-net-manager-devel-1.5-1.el8.s390x.rpm ~globus-xio-net-manager-driver-1.5-1.el8.s390x.rpm"~globus-xio-net-manager-driver-devel-1.5-1.el8.s390x.rpm~globus-net-manager-debugsource-1.5-1.el8.s390x.rpm~globus-net-manager-debuginfo-1.5-1.el8.s390x.rpm!~globus-xio-net-manager-driver-debuginfo-1.5-1.el8.s390x.rpm1~globus-net-manager-1.5-1.el8.x86_64.rpm~globus-net-manager-devel-1.5-1.el8.x86_64.rpm ~globus-xio-net-manager-driver-1.5-1.el8.x86_64.rpm"~globus-xio-net-manager-driver-devel-1.5-1.el8.x86_64.rpm~globus-net-manager-debugsource-1.5-1.el8.x86_64.rpm~globus-net-manager-debuginfo-1.5-1.el8.x86_64.rpm!~globus-xio-net-manager-driver-debuginfo-1.5-1.el8.x86_64.rpm? globus-openssl-module-5.2-1.el8.src.rpm? globus-openssl-module-5.2-1.el8.aarch64.rpmv globus-openssl-module-debugsource-5.2-1.el8.aarch64.rpmw globus-openssl-module-devel-5.2-1.el8.aarch64.rpmu globus-openssl-module-debuginfo-5.2-1.el8.aarch64.rpmk globus-openssl-module-doc-5.2-1.el8.noarch.rpm? globus-openssl-module-5.2-1.el8.ppc64le.rpmw globus-openssl-module-devel-5.2-1.el8.ppc64le.rpmv globus-openssl-module-debugsource-5.2-1.el8.ppc64le.rpmu globus-openssl-module-debuginfo-5.2-1.el8.ppc64le.rpmw globus-openssl-module-devel-5.2-1.el8.s390x.rpmv globus-openssl-module-debugsource-5.2-1.el8.s390x.rpm? globus-openssl-module-5.2-1.el8.s390x.rpmu globus-openssl-module-debuginfo-5.2-1.el8.s390x.rpm? globus-openssl-module-5.2-1.el8.x86_64.rpmw globus-openssl-module-devel-5.2-1.el8.x86_64.rpmv globus-openssl-module-debugsource-5.2-1.el8.x86_64.rpmu globus-openssl-module-debuginfo-5.2-1.el8.x86_64.rpm2:globus-proxy-utils-7.1-7.el8.src.rpm2:globus-proxy-utils-7.1-7.el8.aarch64.rpm:globus-proxy-utils-debugsource-7.1-7.el8.aarch64.rpm:globus-proxy-utils-debuginfo-7.1-7.el8.aarch64.rpm2:globus-proxy-utils-7.1-7.el8.ppc64le.rpm:globus-proxy-utils-debugsource-7.1-7.el8.ppc64le.rpm:globus-proxy-utils-debuginfo-7.1-7.el8.ppc64le.rpm2:globus-proxy-utils-7.1-7.el8.s390x.rpm:globus-proxy-utils-debugsource-7.1-7.el8.s390x.rpm:globus-proxy-utils-debuginfo-7.1-7.el8.s390x.rpm2:globus-proxy-utils-7.1-7.el8.x86_64.rpm:globus-proxy-utils-debugsource-7.1-7.el8.x86_64.rpm:globus-proxy-utils-debuginfo-7.1-7.el8.x86_64.rpm3qglobus-rsl-11.2-1.el8.src.rpmqglobus-rsl-debugsource-11.2-1.el8.aarch64.rpm3qglobus-rsl-11.2-1.el8.aarch64.rpmqglobus-rsl-debuginfo-11.2-1.el8.aarch64.rpmqglobus-rsl-devel-11.2-1.el8.aarch64.rpm{qglobus-rsl-doc-11.2-1.el8.noarch.rpm3qglobus-rsl-11.2-1.el8.ppc64le.rpmqglobus-rsl-devel-11.2-1.el8.ppc64le.rpmqglobus-rsl-debugsource-11.2-1.el8.ppc64le.rpmqglobus-rsl-debuginfo-11.2-1.el8.ppc64le.rpm3qglobus-rsl-11.2-1.el8.s390x.rpmqglobus-rsl-devel-11.2-1.el8.s390x.rpmqglobus-rsl-debugsource-11.2-1.el8.s390x.rpmqglobus-rsl-debuginfo-11.2-1.el8.s390x.rpm3qglobus-rsl-11.2-1.el8.x86_64.rpmqglobus-rsl-devel-11.2-1.el8.x86_64.rpmqglobus-rsl-debugsource-11.2-1.el8.x86_64.rpmqglobus-rsl-debuginfo-11.2-1.el8.x86_64.rpm4{globus-scheduler-event-generator-6.3-1.el8.src.rpm|{globus-scheduler-event-generator-doc-6.3-1.el8.noarch.rpm4{globus-scheduler-event-generator-6.3-1.el8.aarch64.rpm{globus-scheduler-event-generator-debuginfo-6.3-1.el8.aarch64.rpm{globus-scheduler-event-generator-debugsource-6.3-1.el8.aarch64.rpm{globus-scheduler-event-generator-progs-6.3-1.el8.aarch64.rpm{globus-scheduler-event-generator-progs-debuginfo-6.3-1.el8.aarch64.rpm{globus-scheduler-event-generator-devel-6.3-1.el8.aarch64.rpm4{globus-scheduler-event-generator-6.3-1.el8.ppc64le.rpm{globus-scheduler-event-generator-progs-6.3-1.el8.ppc64le.rpm{globus-scheduler-event-generator-devel-6.3-1.el8.ppc64le.rpm{globus-scheduler-event-generator-debugsource-6.3-1.el8.ppc64le.rpm{globus-scheduler-event-generator-debuginfo-6.3-1.el8.ppc64le.rpm{globus-scheduler-event-generator-progs-debuginfo-6.3-1.el8.ppc64le.rpm{globus-scheduler-event-generator-debuginfo-6.3-1.el8.s390x.rpm4{globus-scheduler-event-generator-6.3-1.el8.s390x.rpm{globus-scheduler-event-generator-progs-debuginfo-6.3-1.el8.s390x.rpm{globus-scheduler-event-generator-devel-6.3-1.el8.s390x.rpm{globus-scheduler-event-generator-debugsource-6.3-1.el8.s390x.rpm{globus-scheduler-event-generator-progs-6.3-1.el8.s390x.rpm4{globus-scheduler-event-generator-6.3-1.el8.x86_64.rpm{globus-scheduler-event-generator-progs-6.3-1.el8.x86_64.rpm{globus-scheduler-event-generator-devel-6.3-1.el8.x86_64.rpm{globus-scheduler-event-generator-debugsource-6.3-1.el8.x86_64.rpm{globus-scheduler-event-generator-debuginfo-6.3-1.el8.x86_64.rpm{globus-scheduler-event-generator-progs-debuginfo-6.3-1.el8.x86_64.rpm@ globus-simple-ca-5.2-1.el8.src.rpm@ globus-simple-ca-5.2-1.el8.noarch.rpm5globus-xio-6.4-1.el8.src.rpmglobus-xio-devel-6.4-1.el8.aarch64.rpmglobus-xio-debugsource-6.4-1.el8.aarch64.rpm5globus-xio-6.4-1.el8.aarch64.rpmglobus-xio-debuginfo-6.4-1.el8.aarch64.rpm}globus-xio-doc-6.4-1.el8.noarch.rpm5globus-xio-6.4-1.el8.ppc64le.rpmglobus-xio-devel-6.4-1.el8.ppc64le.rpmglobus-xio-debugsource-6.4-1.el8.ppc64le.rpmglobus-xio-debuginfo-6.4-1.el8.ppc64le.rpm5globus-xio-6.4-1.el8.s390x.rpmglobus-xio-devel-6.4-1.el8.s390x.rpmglobus-xio-debugsource-6.4-1.el8.s390x.rpmglobus-xio-debuginfo-6.4-1.el8.s390x.rpm5globus-xio-6.4-1.el8.x86_64.rpmglobus-xio-devel-6.4-1.el8.x86_64.rpmglobus-xio-debugsource-6.4-1.el8.x86_64.rpmglobus-xio-debuginfo-6.4-1.el8.x86_64.rpm* globus-xio-gridftp-driver-3.4-1.el8.src.rpmW globus-xio-gridftp-driver-debugsource-3.4-1.el8.aarch64.rpmV globus-xio-gridftp-driver-debuginfo-3.4-1.el8.aarch64.rpmX globus-xio-gridftp-driver-devel-3.4-1.el8.aarch64.rpmm globus-xio-gridftp-driver-doc-3.4-1.el8.noarch.rpm* globus-xio-gridftp-driver-3.4-1.el8.aarch64.rpm* globus-xio-gridftp-driver-3.4-1.el8.ppc64le.rpmX globus-xio-gridftp-driver-devel-3.4-1.el8.ppc64le.rpmW globus-xio-gridftp-driver-debugsource-3.4-1.el8.ppc64le.rpmV globus-xio-gridftp-driver-debuginfo-3.4-1.el8.ppc64le.rpm* globus-xio-gridftp-driver-3.4-1.el8.s390x.rpmX globus-xio-gridftp-driver-devel-3.4-1.el8.s390x.rpmW globus-xio-gridftp-driver-debugsource-3.4-1.el8.s390x.rpmV globus-xio-gridftp-driver-debuginfo-3.4-1.el8.s390x.rpm* globus-xio-gridftp-driver-3.4-1.el8.x86_64.rpmX globus-xio-gridftp-driver-devel-3.4-1.el8.x86_64.rpmW globus-xio-gridftp-driver-debugsource-3.4-1.el8.x86_64.rpmV globus-xio-gridftp-driver-debuginfo-3.4-1.el8.x86_64.rpm+globus-xio-gridftp-multicast-2.1-5.el8.src.rpmYglobus-xio-gridftp-multicast-debuginfo-2.1-5.el8.aarch64.rpm[globus-xio-gridftp-multicast-devel-2.1-5.el8.aarch64.rpm+globus-xio-gridftp-multicast-2.1-5.el8.aarch64.rpmZglobus-xio-gridftp-multicast-debugsource-2.1-5.el8.aarch64.rpm+globus-xio-gridftp-multicast-2.1-5.el8.ppc64le.rpm[globus-xio-gridftp-multicast-devel-2.1-5.el8.ppc64le.rpmZglobus-xio-gridftp-multicast-debugsource-2.1-5.el8.ppc64le.rpmYglobus-xio-gridftp-multicast-debuginfo-2.1-5.el8.ppc64le.rpm+globus-xio-gridftp-multicast-2.1-5.el8.s390x.rpmYglobus-xio-gridftp-multicast-debuginfo-2.1-5.el8.s390x.rpm[globus-xio-gridftp-multicast-devel-2.1-5.el8.s390x.rpmZglobus-xio-gridftp-multicast-debugsource-2.1-5.el8.s390x.rpm+globus-xio-gridftp-multicast-2.1-5.el8.x86_64.rpm[globus-xio-gridftp-multicast-devel-2.1-5.el8.x86_64.rpmZglobus-xio-gridftp-multicast-debugsource-2.1-5.el8.x86_64.rpmYglobus-xio-gridftp-multicast-debuginfo-2.1-5.el8.x86_64.rpm,-globus-xio-gsi-driver-5.3-1.el8.src.rpm]-globus-xio-gsi-driver-debugsource-5.3-1.el8.aarch64.rpm^-globus-xio-gsi-driver-devel-5.3-1.el8.aarch64.rpmn-globus-xio-gsi-driver-doc-5.3-1.el8.noarch.rpm,-globus-xio-gsi-driver-5.3-1.el8.aarch64.rpm\-globus-xio-gsi-driver-debuginfo-5.3-1.el8.aarch64.rpm,-globus-xio-gsi-driver-5.3-1.el8.ppc64le.rpm^-globus-xio-gsi-driver-devel-5.3-1.el8.ppc64le.rpm]-globus-xio-gsi-driver-debugsource-5.3-1.el8.ppc64le.rpm\-globus-xio-gsi-driver-debuginfo-5.3-1.el8.ppc64le.rpm,-globus-xio-gsi-driver-5.3-1.el8.s390x.rpm^-globus-xio-gsi-driver-devel-5.3-1.el8.s390x.rpm]-globus-xio-gsi-driver-debugsource-5.3-1.el8.s390x.rpm\-globus-xio-gsi-driver-debuginfo-5.3-1.el8.s390x.rpm,-globus-xio-gsi-driver-5.3-1.el8.x86_64.rpm^-globus-xio-gsi-driver-devel-5.3-1.el8.x86_64.rpm]-globus-xio-gsi-driver-debugsource-5.3-1.el8.x86_64.rpm\-globus-xio-gsi-driver-debuginfo-5.3-1.el8.x86_64.rpmCglobus-xioperf-5.1-5.el8.src.rpmCglobus-xioperf-5.1-5.el8.aarch64.rpmglobus-xioperf-debugsource-5.1-5.el8.aarch64.rpmglobus-xioperf-debuginfo-5.1-5.el8.aarch64.rpmCglobus-xioperf-5.1-5.el8.ppc64le.rpmglobus-xioperf-debugsource-5.1-5.el8.ppc64le.rpmglobus-xioperf-debuginfo-5.1-5.el8.ppc64le.rpmCglobus-xioperf-5.1-5.el8.s390x.rpmglobus-xioperf-debugsource-5.1-5.el8.s390x.rpmglobus-xioperf-debuginfo-5.1-5.el8.s390x.rpmCglobus-xioperf-5.1-5.el8.x86_64.rpmglobus-xioperf-debugsource-5.1-5.el8.x86_64.rpmglobus-xioperf-debuginfo-5.1-5.el8.x86_64.rpm@$globus-xio-pipe-driver-4.1-5.el8.src.rpmy$globus-xio-pipe-driver-debugsource-4.1-5.el8.aarch64.rpmx$globus-xio-pipe-driver-debuginfo-4.1-5.el8.aarch64.rpmz$globus-xio-pipe-driver-devel-4.1-5.el8.aarch64.rpm@$globus-xio-pipe-driver-4.1-5.el8.aarch64.rpm@$globus-xio-pipe-driver-4.1-5.el8.ppc64le.rpmz$globus-xio-pipe-driver-devel-4.1-5.el8.ppc64le.rpmy$globus-xio-pipe-driver-debugsource-4.1-5.el8.ppc64le.rpmx$globus-xio-pipe-driver-debuginfo-4.1-5.el8.ppc64le.rpm@$globus-xio-pipe-driver-4.1-5.el8.s390x.rpmz$globus-xio-pipe-driver-devel-4.1-5.el8.s390x.rpmy$globus-xio-pipe-driver-debugsource-4.1-5.el8.s390x.rpmx$globus-xio-pipe-driver-debuginfo-4.1-5.el8.s390x.rpm@$globus-xio-pipe-driver-4.1-5.el8.x86_64.rpmz$globus-xio-pipe-driver-devel-4.1-5.el8.x86_64.rpmy$globus-xio-pipe-driver-debugsource-4.1-5.el8.x86_64.rpmx$globus-xio-pipe-driver-debuginfo-4.1-5.el8.x86_64.rpmA$globus-xio-popen-driver-4.1-5.el8.src.rpmA$globus-xio-popen-driver-4.1-5.el8.aarch64.rpm}$globus-xio-popen-driver-devel-4.1-5.el8.aarch64.rpm{$globus-xio-popen-driver-debuginfo-4.1-5.el8.aarch64.rpm|$globus-xio-popen-driver-debugsource-4.1-5.el8.aarch64.rpmA$globus-xio-popen-driver-4.1-5.el8.ppc64le.rpm}$globus-xio-popen-driver-devel-4.1-5.el8.ppc64le.rpm|$globus-xio-popen-driver-debugsource-4.1-5.el8.ppc64le.rpm{$globus-xio-popen-driver-debuginfo-4.1-5.el8.ppc64le.rpm}$globus-xio-popen-driver-devel-4.1-5.el8.s390x.rpmA$globus-xio-popen-driver-4.1-5.el8.s390x.rpm|$globus-xio-popen-driver-debugsource-4.1-5.el8.s390x.rpm{$globus-xio-popen-driver-debuginfo-4.1-5.el8.s390x.rpmA$globus-xio-popen-driver-4.1-5.el8.x86_64.rpm}$globus-xio-popen-driver-devel-4.1-5.el8.x86_64.rpm|$globus-xio-popen-driver-debugsource-4.1-5.el8.x86_64.rpm{$globus-xio-popen-driver-debuginfo-4.1-5.el8.x86_64.rpmBglobus-xio-rate-driver-2.1-5.el8.src.rpmglobus-xio-rate-driver-debugsource-2.1-5.el8.aarch64.rpmBglobus-xio-rate-driver-2.1-5.el8.aarch64.rpm~globus-xio-rate-driver-debuginfo-2.1-5.el8.aarch64.rpmglobus-xio-rate-driver-devel-2.1-5.el8.aarch64.rpmBglobus-xio-rate-driver-2.1-5.el8.ppc64le.rpmglobus-xio-rate-driver-devel-2.1-5.el8.ppc64le.rpmglobus-xio-rate-driver-debugsource-2.1-5.el8.ppc64le.rpm~globus-xio-rate-driver-debuginfo-2.1-5.el8.ppc64le.rpmBglobus-xio-rate-driver-2.1-5.el8.s390x.rpmglobus-xio-rate-driver-devel-2.1-5.el8.s390x.rpmglobus-xio-rate-driver-debugsource-2.1-5.el8.s390x.rpm~globus-xio-rate-driver-debuginfo-2.1-5.el8.s390x.rpmBglobus-xio-rate-driver-2.1-5.el8.x86_64.rpmglobus-xio-rate-driver-devel-2.1-5.el8.x86_64.rpmglobus-xio-rate-driver-debugsource-2.1-5.el8.x86_64.rpm~globus-xio-rate-driver-debuginfo-2.1-5.el8.x86_64.rpm-lglobus-xio-udt-driver-2.2-5.el8.src.rpm_lglobus-xio-udt-driver-debuginfo-2.2-5.el8.aarch64.rpm`lglobus-xio-udt-driver-debugsource-2.2-5.el8.aarch64.rpmalglobus-xio-udt-driver-devel-2.2-5.el8.aarch64.rpm-lglobus-xio-udt-driver-2.2-5.el8.aarch64.rpm-lglobus-xio-udt-driver-2.2-5.el8.ppc64le.rpmalglobus-xio-udt-driver-devel-2.2-5.el8.ppc64le.rpm`lglobus-xio-udt-driver-debugsource-2.2-5.el8.ppc64le.rpm_lglobus-xio-udt-driver-debuginfo-2.2-5.el8.ppc64le.rpm_lglobus-xio-udt-driver-debuginfo-2.2-5.el8.s390x.rpm`lglobus-xio-udt-driver-debugsource-2.2-5.el8.s390x.rpmalglobus-xio-udt-driver-devel-2.2-5.el8.s390x.rpm-lglobus-xio-udt-driver-2.2-5.el8.s390x.rpm-lglobus-xio-udt-driver-2.2-5.el8.x86_64.rpmalglobus-xio-udt-driver-devel-2.2-5.el8.x86_64.rpm`lglobus-xio-udt-driver-debugsource-2.2-5.el8.x86_64.rpm_lglobus-xio-udt-driver-debuginfo-2.2-5.el8.x86_64.rpmqxmyproxy-6.2.6-4.el8.src.rpm6xmyproxy-libs-6.2.6-4.el8.aarch64.rpm4xmyproxy-debugsource-6.2.6-4.el8.aarch64.rpm3xmyproxy-debuginfo-6.2.6-4.el8.aarch64.rpm8xmyproxy-server-6.2.6-4.el8.aarch64.rpm:xmyproxy-voms-6.2.6-4.el8.aarch64.rpmqxmyproxy-6.2.6-4.el8.aarch64.rpm7xmyproxy-libs-debuginfo-6.2.6-4.el8.aarch64.rpm5xmyproxy-devel-6.2.6-4.el8.aarch64.rpm9xmyproxy-server-debuginfo-6.2.6-4.el8.aarch64.rpm1xmyproxy-admin-6.2.6-4.el8.aarch64.rpm2xmyproxy-admin-debuginfo-6.2.6-4.el8.aarch64.rpm xmyproxy-doc-6.2.6-4.el8.noarch.rpm;xmyproxy-voms-debuginfo-6.2.6-4.el8.aarch64.rpmqxmyproxy-6.2.6-4.el8.ppc64le.rpm6xmyproxy-libs-6.2.6-4.el8.ppc64le.rpm5xmyproxy-devel-6.2.6-4.el8.ppc64le.rpm8xmyproxy-server-6.2.6-4.el8.ppc64le.rpm1xmyproxy-admin-6.2.6-4.el8.ppc64le.rpm:xmyproxy-voms-6.2.6-4.el8.ppc64le.rpm4xmyproxy-debugsource-6.2.6-4.el8.ppc64le.rpm3xmyproxy-debuginfo-6.2.6-4.el8.ppc64le.rpm7xmyproxy-libs-debuginfo-6.2.6-4.el8.ppc64le.rpm9xmyproxy-server-debuginfo-6.2.6-4.el8.ppc64le.rpm2xmyproxy-admin-debuginfo-6.2.6-4.el8.ppc64le.rpm;xmyproxy-voms-debuginfo-6.2.6-4.el8.ppc64le.rpmqxmyproxy-6.2.6-4.el8.s390x.rpm6xmyproxy-libs-6.2.6-4.el8.s390x.rpm5xmyproxy-devel-6.2.6-4.el8.s390x.rpm8xmyproxy-server-6.2.6-4.el8.s390x.rpm1xmyproxy-admin-6.2.6-4.el8.s390x.rpm:xmyproxy-voms-6.2.6-4.el8.s390x.rpm4xmyproxy-debugsource-6.2.6-4.el8.s390x.rpm3xmyproxy-debuginfo-6.2.6-4.el8.s390x.rpm7xmyproxy-libs-debuginfo-6.2.6-4.el8.s390x.rpm9xmyproxy-server-debuginfo-6.2.6-4.el8.s390x.rpm2xmyproxy-admin-debuginfo-6.2.6-4.el8.s390x.rpm;xmyproxy-voms-debuginfo-6.2.6-4.el8.s390x.rpmqxmyproxy-6.2.6-4.el8.x86_64.rpm6xmyproxy-libs-6.2.6-4.el8.x86_64.rpm5xmyproxy-devel-6.2.6-4.el8.x86_64.rpm8xmyproxy-server-6.2.6-4.el8.x86_64.rpm1xmyproxy-admin-6.2.6-4.el8.x86_64.rpm:xmyproxy-voms-6.2.6-4.el8.x86_64.rpm4xmyproxy-debugsource-6.2.6-4.el8.x86_64.rpm3xmyproxy-debuginfo-6.2.6-4.el8.x86_64.rpm7xmyproxy-libs-debuginfo-6.2.6-4.el8.x86_64.rpm9xmyproxy-server-debuginfo-6.2.6-4.el8.x86_64.rpm2xmyproxy-admin-debuginfo-6.2.6-4.el8.x86_64.rpm;xmyproxy-voms-debuginfo-6.2.6-4.el8.x86_64.rpmy!}globus-authz-4.4-1.el8.src.rpm<}globus-authz-debugsource-4.4-1.el8.aarch64.rpm;}globus-authz-debuginfo-4.4-1.el8.aarch64.rpmh}globus-authz-doc-4.4-1.el8.noarch.rpm=}globus-authz-devel-4.4-1.el8.aarch64.rpm!}globus-authz-4.4-1.el8.aarch64.rpm!}globus-authz-4.4-1.el8.ppc64le.rpm=}globus-authz-devel-4.4-1.el8.ppc64le.rpm<}globus-authz-debugsource-4.4-1.el8.ppc64le.rpm;}globus-authz-debuginfo-4.4-1.el8.ppc64le.rpm!}globus-authz-4.4-1.el8.s390x.rpm=}globus-authz-devel-4.4-1.el8.s390x.rpm<}globus-authz-debugsource-4.4-1.el8.s390x.rpm;}globus-authz-debuginfo-4.4-1.el8.s390x.rpm!}globus-authz-4.4-1.el8.x86_64.rpm=}globus-authz-devel-4.4-1.el8.x86_64.rpm<}globus-authz-debugsource-4.4-1.el8.x86_64.rpm;}globus-authz-debuginfo-4.4-1.el8.x86_64.rpm4<globus-authz-callout-error-4.2-1.el8.src.rpmU<globus-authz-callout-error-debuginfo-4.2-1.el8.aarch64.rpmW<globus-authz-callout-error-devel-4.2-1.el8.aarch64.rpm4<globus-authz-callout-error-4.2-1.el8.aarch64.rpmc<globus-authz-callout-error-doc-4.2-1.el8.noarch.rpmV<globus-authz-callout-error-debugsource-4.2-1.el8.aarch64.rpm4<globus-authz-callout-error-4.2-1.el8.ppc64le.rpmW<globus-authz-callout-error-devel-4.2-1.el8.ppc64le.rpmV<globus-authz-callout-error-debugsource-4.2-1.el8.ppc64le.rpmU<globus-authz-callout-error-debuginfo-4.2-1.el8.ppc64le.rpmU<globus-authz-callout-error-debuginfo-4.2-1.el8.s390x.rpm4<globus-authz-callout-error-4.2-1.el8.s390x.rpmW<globus-authz-callout-error-devel-4.2-1.el8.s390x.rpmV<globus-authz-callout-error-debugsource-4.2-1.el8.s390x.rpm4<globus-authz-callout-error-4.2-1.el8.x86_64.rpmW<globus-authz-callout-error-devel-4.2-1.el8.x86_64.rpmV<globus-authz-callout-error-debugsource-4.2-1.el8.x86_64.rpmU<globus-authz-callout-error-debuginfo-4.2-1.el8.x86_64.rpm5|globus-callout-4.3-1.el8.src.rpmY|globus-callout-debugsource-4.3-1.el8.aarch64.rpmd|globus-callout-doc-4.3-1.el8.noarch.rpmZ|globus-callout-devel-4.3-1.el8.aarch64.rpmX|globus-callout-debuginfo-4.3-1.el8.aarch64.rpm5|globus-callout-4.3-1.el8.aarch64.rpm5|globus-callout-4.3-1.el8.ppc64le.rpmZ|globus-callout-devel-4.3-1.el8.ppc64le.rpmY|globus-callout-debugsource-4.3-1.el8.ppc64le.rpmX|globus-callout-debuginfo-4.3-1.el8.ppc64le.rpm5|globus-callout-4.3-1.el8.s390x.rpmZ|globus-callout-devel-4.3-1.el8.s390x.rpmY|globus-callout-debugsource-4.3-1.el8.s390x.rpmX|globus-callout-debuginfo-4.3-1.el8.s390x.rpm5|globus-callout-4.3-1.el8.x86_64.rpmZ|globus-callout-devel-4.3-1.el8.x86_64.rpmY|globus-callout-debugsource-4.3-1.el8.x86_64.rpmX|globus-callout-debuginfo-4.3-1.el8.x86_64.rpm~`globus-common-18.9-1.el8.src.rpm#`globus-common-progs-debuginfo-18.9-1.el8.aarch64.rpm8`globus-common-doc-18.9-1.el8.noarch.rpm!`globus-common-devel-18.9-1.el8.aarch64.rpm~`globus-common-18.9-1.el8.aarch64.rpm`globus-common-debuginfo-18.9-1.el8.aarch64.rpm"`globus-common-progs-18.9-1.el8.aarch64.rpm `globus-common-debugsource-18.9-1.el8.aarch64.rpm~`globus-common-18.9-1.el8.ppc64le.rpm"`globus-common-progs-18.9-1.el8.ppc64le.rpm!`globus-common-devel-18.9-1.el8.ppc64le.rpm `globus-common-debugsource-18.9-1.el8.ppc64le.rpm`globus-common-debuginfo-18.9-1.el8.ppc64le.rpm#`globus-common-progs-debuginfo-18.9-1.el8.ppc64le.rpm~`globus-common-18.9-1.el8.s390x.rpm"`globus-common-progs-18.9-1.el8.s390x.rpm!`globus-common-devel-18.9-1.el8.s390x.rpm `globus-common-debugsource-18.9-1.el8.s390x.rpm`globus-common-debuginfo-18.9-1.el8.s390x.rpm#`globus-common-progs-debuginfo-18.9-1.el8.s390x.rpm~`globus-common-18.9-1.el8.x86_64.rpm"`globus-common-progs-18.9-1.el8.x86_64.rpm!`globus-common-devel-18.9-1.el8.x86_64.rpm `globus-common-debugsource-18.9-1.el8.x86_64.rpm`globus-common-debuginfo-18.9-1.el8.x86_64.rpm#`globus-common-progs-debuginfo-18.9-1.el8.x86_64.rpm%globus-ftp-client-9.5-1.el8.src.rpmmglobus-ftp-client-doc-9.5-1.el8.noarch.rpmmglobus-ftp-client-devel-9.5-1.el8.aarch64.rpmkglobus-ftp-client-debuginfo-9.5-1.el8.aarch64.rpm%globus-ftp-client-9.5-1.el8.aarch64.rpmlglobus-ftp-client-debugsource-9.5-1.el8.aarch64.rpm%globus-ftp-client-9.5-1.el8.ppc64le.rpmmglobus-ftp-client-devel-9.5-1.el8.ppc64le.rpmlglobus-ftp-client-debugsource-9.5-1.el8.ppc64le.rpmkglobus-ftp-client-debuginfo-9.5-1.el8.ppc64le.rpm%globus-ftp-client-9.5-1.el8.s390x.rpmmglobus-ftp-client-devel-9.5-1.el8.s390x.rpmlglobus-ftp-client-debugsource-9.5-1.el8.s390x.rpmkglobus-ftp-client-debuginfo-9.5-1.el8.s390x.rpm%globus-ftp-client-9.5-1.el8.x86_64.rpmmglobus-ftp-client-devel-9.5-1.el8.x86_64.rpmlglobus-ftp-client-debugsource-9.5-1.el8.x86_64.rpmkglobus-ftp-client-debuginfo-9.5-1.el8.x86_64.rpm&globus-ftp-control-9.6-1.el8.src.rpmoglobus-ftp-control-debugsource-9.6-1.el8.aarch64.rpmnglobus-ftp-control-debuginfo-9.6-1.el8.aarch64.rpm&globus-ftp-control-9.6-1.el8.aarch64.rpmnglobus-ftp-control-doc-9.6-1.el8.noarch.rpmpglobus-ftp-control-devel-9.6-1.el8.aarch64.rpm&globus-ftp-control-9.6-1.el8.ppc64le.rpmpglobus-ftp-control-devel-9.6-1.el8.ppc64le.rpmoglobus-ftp-control-debugsource-9.6-1.el8.ppc64le.rpmnglobus-ftp-control-debuginfo-9.6-1.el8.ppc64le.rpmoglobus-ftp-control-debugsource-9.6-1.el8.s390x.rpmnglobus-ftp-control-debuginfo-9.6-1.el8.s390x.rpm&globus-ftp-control-9.6-1.el8.s390x.rpmpglobus-ftp-control-devel-9.6-1.el8.s390x.rpm&globus-ftp-control-9.6-1.el8.x86_64.rpmpglobus-ftp-control-devel-9.6-1.el8.x86_64.rpmoglobus-ftp-control-debugsource-9.6-1.el8.x86_64.rpmnglobus-ftp-control-debuginfo-9.6-1.el8.x86_64.rpm"nglobus-gass-cache-10.2-1.el8.src.rpm>nglobus-gass-cache-debuginfo-10.2-1.el8.aarch64.rpm@nglobus-gass-cache-devel-10.2-1.el8.aarch64.rpminglobus-gass-cache-doc-10.2-1.el8.noarch.rpm?nglobus-gass-cache-debugsource-10.2-1.el8.aarch64.rpm"nglobus-gass-cache-10.2-1.el8.aarch64.rpm"nglobus-gass-cache-10.2-1.el8.ppc64le.rpm@nglobus-gass-cache-devel-10.2-1.el8.ppc64le.rpm?nglobus-gass-cache-debugsource-10.2-1.el8.ppc64le.rpm>nglobus-gass-cache-debuginfo-10.2-1.el8.ppc64le.rpm"nglobus-gass-cache-10.2-1.el8.s390x.rpm@nglobus-gass-cache-devel-10.2-1.el8.s390x.rpm?nglobus-gass-cache-debugsource-10.2-1.el8.s390x.rpm>nglobus-gass-cache-debuginfo-10.2-1.el8.s390x.rpm"nglobus-gass-cache-10.2-1.el8.x86_64.rpm@nglobus-gass-cache-devel-10.2-1.el8.x86_64.rpm?nglobus-gass-cache-debugsource-10.2-1.el8.x86_64.rpm>nglobus-gass-cache-debuginfo-10.2-1.el8.x86_64.rpm67globus-gass-cache-program-7.0-7.el8.src.rpm\7globus-gass-cache-program-debugsource-7.0-7.el8.aarch64.rpm[7globus-gass-cache-program-debuginfo-7.0-7.el8.aarch64.rpm67globus-gass-cache-program-7.0-7.el8.aarch64.rpm67globus-gass-cache-program-7.0-7.el8.ppc64le.rpm\7globus-gass-cache-program-debugsource-7.0-7.el8.ppc64le.rpm[7globus-gass-cache-program-debuginfo-7.0-7.el8.ppc64le.rpm67globus-gass-cache-program-7.0-7.el8.s390x.rpm\7globus-gass-cache-program-debugsource-7.0-7.el8.s390x.rpm[7globus-gass-cache-program-debuginfo-7.0-7.el8.s390x.rpm67globus-gass-cache-program-7.0-7.el8.x86_64.rpm\7globus-gass-cache-program-debugsource-7.0-7.el8.x86_64.rpm[7globus-gass-cache-program-debuginfo-7.0-7.el8.x86_64.rpm#globus-gass-copy-10.8-1.el8.src.rpm'#globus-gass-copy-progs-10.8-1.el8.aarch64.rpm&#globus-gass-copy-devel-10.8-1.el8.aarch64.rpm$#globus-gass-copy-debuginfo-10.8-1.el8.aarch64.rpm9#globus-gass-copy-doc-10.8-1.el8.noarch.rpm(#globus-gass-copy-progs-debuginfo-10.8-1.el8.aarch64.rpm#globus-gass-copy-10.8-1.el8.aarch64.rpm%#globus-gass-copy-debugsource-10.8-1.el8.aarch64.rpm#globus-gass-copy-10.8-1.el8.ppc64le.rpm'#globus-gass-copy-progs-10.8-1.el8.ppc64le.rpm&#globus-gass-copy-devel-10.8-1.el8.ppc64le.rpm%#globus-gass-copy-debugsource-10.8-1.el8.ppc64le.rpm$#globus-gass-copy-debuginfo-10.8-1.el8.ppc64le.rpm(#globus-gass-copy-progs-debuginfo-10.8-1.el8.ppc64le.rpm$#globus-gass-copy-debuginfo-10.8-1.el8.s390x.rpm&#globus-gass-copy-devel-10.8-1.el8.s390x.rpm'#globus-gass-copy-progs-10.8-1.el8.s390x.rpm#globus-gass-copy-10.8-1.el8.s390x.rpm(#globus-gass-copy-progs-debuginfo-10.8-1.el8.s390x.rpm%#globus-gass-copy-debugsource-10.8-1.el8.s390x.rpm#globus-gass-copy-10.8-1.el8.x86_64.rpm'#globus-gass-copy-progs-10.8-1.el8.x86_64.rpm&#globus-gass-copy-devel-10.8-1.el8.x86_64.rpm%#globus-gass-copy-debugsource-10.8-1.el8.x86_64.rpm$#globus-gass-copy-debuginfo-10.8-1.el8.x86_64.rpm(#globus-gass-copy-progs-debuginfo-10.8-1.el8.x86_64.rpm#Yglobus-gass-server-ez-6.1-6.el8.src.rpm#Yglobus-gass-server-ez-6.1-6.el8.aarch64.rpmEYglobus-gass-server-ez-progs-debuginfo-6.1-6.el8.aarch64.rpmAYglobus-gass-server-ez-debuginfo-6.1-6.el8.aarch64.rpmBYglobus-gass-server-ez-debugsource-6.1-6.el8.aarch64.rpmDYglobus-gass-server-ez-progs-6.1-6.el8.aarch64.rpmCYglobus-gass-server-ez-devel-6.1-6.el8.aarch64.rpm#Yglobus-gass-server-ez-6.1-6.el8.ppc64le.rpmDYglobus-gass-server-ez-progs-6.1-6.el8.ppc64le.rpmCYglobus-gass-server-ez-devel-6.1-6.el8.ppc64le.rpmBYglobus-gass-server-ez-debugsource-6.1-6.el8.ppc64le.rpmAYglobus-gass-server-ez-debuginfo-6.1-6.el8.ppc64le.rpmEYglobus-gass-server-ez-progs-debuginfo-6.1-6.el8.ppc64le.rpm#Yglobus-gass-server-ez-6.1-6.el8.s390x.rpmDYglobus-gass-server-ez-progs-6.1-6.el8.s390x.rpmCYglobus-gass-server-ez-devel-6.1-6.el8.s390x.rpmBYglobus-gass-server-ez-debugsource-6.1-6.el8.s390x.rpmAYglobus-gass-server-ez-debuginfo-6.1-6.el8.s390x.rpmEYglobus-gass-server-ez-progs-debuginfo-6.1-6.el8.s390x.rpm#Yglobus-gass-server-ez-6.1-6.el8.x86_64.rpmDYglobus-gass-server-ez-progs-6.1-6.el8.x86_64.rpmCYglobus-gass-server-ez-devel-6.1-6.el8.x86_64.rpmBYglobus-gass-server-ez-debugsource-6.1-6.el8.x86_64.rpmAYglobus-gass-server-ez-debuginfo-6.1-6.el8.x86_64.rpmEYglobus-gass-server-ez-progs-debuginfo-6.1-6.el8.x86_64.rpm' globus-gass-transfer-9.2-1.el8.src.rpm' globus-gass-transfer-9.2-1.el8.aarch64.rpmr globus-gass-transfer-debugsource-9.2-1.el8.aarch64.rpmo globus-gass-transfer-doc-9.2-1.el8.noarch.rpms globus-gass-transfer-devel-9.2-1.el8.aarch64.rpmq globus-gass-transfer-debuginfo-9.2-1.el8.aarch64.rpm' globus-gass-transfer-9.2-1.el8.ppc64le.rpms globus-gass-transfer-devel-9.2-1.el8.ppc64le.rpmr globus-gass-transfer-debugsource-9.2-1.el8.ppc64le.rpmq globus-gass-transfer-debuginfo-9.2-1.el8.ppc64le.rpm' globus-gass-transfer-9.2-1.el8.s390x.rpms globus-gass-transfer-devel-9.2-1.el8.s390x.rpmr globus-gass-transfer-debugsource-9.2-1.el8.s390x.rpmq globus-gass-transfer-debuginfo-9.2-1.el8.s390x.rpm' globus-gass-transfer-9.2-1.el8.x86_64.rpms globus-gass-transfer-devel-9.2-1.el8.x86_64.rpmr globus-gass-transfer-debugsource-9.2-1.el8.x86_64.rpmq globus-gass-transfer-debuginfo-9.2-1.el8.x86_64.rpm$Aglobus-gatekeeper-11.3-5.el8.src.rpmFAglobus-gatekeeper-debuginfo-11.3-5.el8.aarch64.rpm$Aglobus-gatekeeper-11.3-5.el8.aarch64.rpmGAglobus-gatekeeper-debugsource-11.3-5.el8.aarch64.rpm$Aglobus-gatekeeper-11.3-5.el8.ppc64le.rpmGAglobus-gatekeeper-debugsource-11.3-5.el8.ppc64le.rpmFAglobus-gatekeeper-debuginfo-11.3-5.el8.ppc64le.rpm$Aglobus-gatekeeper-11.3-5.el8.s390x.rpmGAglobus-gatekeeper-debugsource-11.3-5.el8.s390x.rpmFAglobus-gatekeeper-debuginfo-11.3-5.el8.s390x.rpm$Aglobus-gatekeeper-11.3-5.el8.x86_64.rpmGAglobus-gatekeeper-debugsource-11.3-5.el8.x86_64.rpmFAglobus-gatekeeper-debuginfo-11.3-5.el8.x86_64.rpm7Uglobus-gfork-5.0-7.el8.src.rpm7Uglobus-gfork-5.0-7.el8.aarch64.rpm_Uglobus-gfork-devel-5.0-7.el8.aarch64.rpm]Uglobus-gfork-debuginfo-5.0-7.el8.aarch64.rpm^Uglobus-gfork-debugsource-5.0-7.el8.aarch64.rpmaUglobus-gfork-progs-debuginfo-5.0-7.el8.aarch64.rpm`Uglobus-gfork-progs-5.0-7.el8.aarch64.rpm7Uglobus-gfork-5.0-7.el8.ppc64le.rpm`Uglobus-gfork-progs-5.0-7.el8.ppc64le.rpm_Uglobus-gfork-devel-5.0-7.el8.ppc64le.rpm^Uglobus-gfork-debugsource-5.0-7.el8.ppc64le.rpm]Uglobus-gfork-debuginfo-5.0-7.el8.ppc64le.rpmaUglobus-gfork-progs-debuginfo-5.0-7.el8.ppc64le.rpm_Uglobus-gfork-devel-5.0-7.el8.s390x.rpm7Uglobus-gfork-5.0-7.el8.s390x.rpm]Uglobus-gfork-debuginfo-5.0-7.el8.s390x.rpmaUglobus-gfork-progs-debuginfo-5.0-7.el8.s390x.rpm^Uglobus-gfork-debugsource-5.0-7.el8.s390x.rpm`Uglobus-gfork-progs-5.0-7.el8.s390x.rpm7Uglobus-gfork-5.0-7.el8.x86_64.rpm`Uglobus-gfork-progs-5.0-7.el8.x86_64.rpm_Uglobus-gfork-devel-5.0-7.el8.x86_64.rpm^Uglobus-gfork-debugsource-5.0-7.el8.x86_64.rpm]Uglobus-gfork-debuginfo-5.0-7.el8.x86_64.rpmaUglobus-gfork-progs-debuginfo-5.0-7.el8.x86_64.rpmo0globus-gram-audit-5.0-6.el8.src.rpmo0globus-gram-audit-5.0-6.el8.noarch.rpm%{globus-gram-client-14.4-1.el8.src.rpmH{globus-gram-client-debuginfo-14.4-1.el8.aarch64.rpmJ{globus-gram-client-devel-14.4-1.el8.aarch64.rpmI{globus-gram-client-debugsource-14.4-1.el8.aarch64.rpm%{globus-gram-client-14.4-1.el8.aarch64.rpmj{globus-gram-client-doc-14.4-1.el8.noarch.rpm%{globus-gram-client-14.4-1.el8.ppc64le.rpmJ{globus-gram-client-devel-14.4-1.el8.ppc64le.rpmI{globus-gram-client-debugsource-14.4-1.el8.ppc64le.rpmH{globus-gram-client-debuginfo-14.4-1.el8.ppc64le.rpmI{globus-gram-client-debugsource-14.4-1.el8.s390x.rpmJ{globus-gram-client-devel-14.4-1.el8.s390x.rpmH{globus-gram-client-debuginfo-14.4-1.el8.s390x.rpm%{globus-gram-client-14.4-1.el8.s390x.rpm%{globus-gram-client-14.4-1.el8.x86_64.rpmJ{globus-gram-client-devel-14.4-1.el8.x86_64.rpmI{globus-gram-client-debugsource-14.4-1.el8.x86_64.rpmH{globus-gram-client-debuginfo-14.4-1.el8.x86_64.rpm&Dglobus-gram-client-tools-12.1-1.el8.src.rpm&Dglobus-gram-client-tools-12.1-1.el8.aarch64.rpmLDglobus-gram-client-tools-debugsource-12.1-1.el8.aarch64.rpmKDglobus-gram-client-tools-debuginfo-12.1-1.el8.aarch64.rpm&Dglobus-gram-client-tools-12.1-1.el8.ppc64le.rpmLDglobus-gram-client-tools-debugsource-12.1-1.el8.ppc64le.rpmKDglobus-gram-client-tools-debuginfo-12.1-1.el8.ppc64le.rpm&Dglobus-gram-client-tools-12.1-1.el8.s390x.rpmLDglobus-gram-client-tools-debugsource-12.1-1.el8.s390x.rpmKDglobus-gram-client-tools-debuginfo-12.1-1.el8.s390x.rpm&Dglobus-gram-client-tools-12.1-1.el8.x86_64.rpmLDglobus-gram-client-tools-debugsource-12.1-1.el8.x86_64.rpmKDglobus-gram-client-tools-debuginfo-12.1-1.el8.x86_64.rpm(Eglobus-gram-job-manager-15.5-1.el8.src.rpmEglobus-seg-job-manager-15.5-1.el8.aarch64.rpmuEglobus-gram-job-manager-debugsource-15.5-1.el8.aarch64.rpmtEglobus-gram-job-manager-debuginfo-15.5-1.el8.aarch64.rpm(Eglobus-gram-job-manager-15.5-1.el8.aarch64.rpmEglobus-seg-job-manager-debuginfo-15.5-1.el8.aarch64.rpm(Eglobus-gram-job-manager-15.5-1.el8.ppc64le.rpmEglobus-seg-job-manager-15.5-1.el8.ppc64le.rpmuEglobus-gram-job-manager-debugsource-15.5-1.el8.ppc64le.rpmtEglobus-gram-job-manager-debuginfo-15.5-1.el8.ppc64le.rpmEglobus-seg-job-manager-debuginfo-15.5-1.el8.ppc64le.rpm(Eglobus-gram-job-manager-15.5-1.el8.s390x.rpmEglobus-seg-job-manager-15.5-1.el8.s390x.rpmuEglobus-gram-job-manager-debugsource-15.5-1.el8.s390x.rpmtEglobus-gram-job-manager-debuginfo-15.5-1.el8.s390x.rpmEglobus-seg-job-manager-debuginfo-15.5-1.el8.s390x.rpm(Eglobus-gram-job-manager-15.5-1.el8.x86_64.rpmEglobus-seg-job-manager-15.5-1.el8.x86_64.rpmuEglobus-gram-job-manager-debugsource-15.5-1.el8.x86_64.rpmtEglobus-gram-job-manager-debuginfo-15.5-1.el8.x86_64.rpmEglobus-seg-job-manager-debuginfo-15.5-1.el8.x86_64.rpm8<globus-gram-job-manager-callout-error-4.2-1.el8.src.rpmd<globus-gram-job-manager-callout-error-devel-4.2-1.el8.aarch64.rpmc<globus-gram-job-manager-callout-error-debugsource-4.2-1.el8.aarch64.rpm8<globus-gram-job-manager-callout-error-4.2-1.el8.aarch64.rpmb<globus-gram-job-manager-callout-error-debuginfo-4.2-1.el8.aarch64.rpme<globus-gram-job-manager-callout-error-doc-4.2-1.el8.noarch.rpm8<globus-gram-job-manager-callout-error-4.2-1.el8.ppc64le.rpmd<globus-gram-job-manager-callout-error-devel-4.2-1.el8.ppc64le.rpmc<globus-gram-job-manager-callout-error-debugsource-4.2-1.el8.ppc64le.rpmb<globus-gram-job-manager-callout-error-debuginfo-4.2-1.el8.ppc64le.rpmc<globus-gram-job-manager-callout-error-debugsource-4.2-1.el8.s390x.rpm8<globus-gram-job-manager-callout-error-4.2-1.el8.s390x.rpmb<globus-gram-job-manager-callout-error-debuginfo-4.2-1.el8.s390x.rpmd<globus-gram-job-manager-callout-error-devel-4.2-1.el8.s390x.rpm8<globus-gram-job-manager-callout-error-4.2-1.el8.x86_64.rpmd<globus-gram-job-manager-callout-error-devel-4.2-1.el8.x86_64.rpmc<globus-gram-job-manager-callout-error-debugsource-4.2-1.el8.x86_64.rpmb<globus-gram-job-manager-callout-error-debuginfo-4.2-1.el8.x86_64.rpmpgglobus-gram-job-manager-condor-3.0-9.el8.src.rpmpgglobus-gram-job-manager-condor-3.0-9.el8.noarch.rpm)Wglobus-gram-job-manager-fork-3.1-6.el8.src.rpmvWglobus-gram-job-manager-fork-debugsource-3.1-6.el8.aarch64.rpmwWglobus-gram-job-manager-fork-setup-seg-3.1-6.el8.aarch64.rpm)Wglobus-gram-job-manager-fork-3.1-6.el8.aarch64.rpmxWglobus-gram-job-manager-fork-setup-seg-debuginfo-3.1-6.el8.aarch64.rpmqWglobus-gram-job-manager-fork-setup-poll-3.1-6.el8.noarch.rpm)Wglobus-gram-job-manager-fork-3.1-6.el8.ppc64le.rpmwWglobus-gram-job-manager-fork-setup-seg-3.1-6.el8.ppc64le.rpmvWglobus-gram-job-manager-fork-debugsource-3.1-6.el8.ppc64le.rpmxWglobus-gram-job-manager-fork-setup-seg-debuginfo-3.1-6.el8.ppc64le.rpm)Wglobus-gram-job-manager-fork-3.1-6.el8.s390x.rpmwWglobus-gram-job-manager-fork-setup-seg-3.1-6.el8.s390x.rpmvWglobus-gram-job-manager-fork-debugsource-3.1-6.el8.s390x.rpmxWglobus-gram-job-manager-fork-setup-seg-debuginfo-3.1-6.el8.s390x.rpm)Wglobus-gram-job-manager-fork-3.1-6.el8.x86_64.rpmwWglobus-gram-job-manager-fork-setup-seg-3.1-6.el8.x86_64.rpmvWglobus-gram-job-manager-fork-debugsource-3.1-6.el8.x86_64.rpmxWglobus-gram-job-manager-fork-setup-seg-debuginfo-3.1-6.el8.x86_64.rpm9globus-gram-job-manager-lsf-3.0-10.el8.src.rpmfglobus-gram-job-manager-lsf-setup-poll-3.0-10.el8.noarch.rpmeglobus-gram-job-manager-lsf-debugsource-3.0-10.el8.aarch64.rpm9globus-gram-job-manager-lsf-3.0-10.el8.aarch64.rpmgglobus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-10.el8.aarch64.rpmfglobus-gram-job-manager-lsf-setup-seg-3.0-10.el8.aarch64.rpm9globus-gram-job-manager-lsf-3.0-10.el8.ppc64le.rpmfglobus-gram-job-manager-lsf-setup-seg-3.0-10.el8.ppc64le.rpmeglobus-gram-job-manager-lsf-debugsource-3.0-10.el8.ppc64le.rpmgglobus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-10.el8.ppc64le.rpm9globus-gram-job-manager-lsf-3.0-10.el8.s390x.rpmfglobus-gram-job-manager-lsf-setup-seg-3.0-10.el8.s390x.rpmeglobus-gram-job-manager-lsf-debugsource-3.0-10.el8.s390x.rpmgglobus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-10.el8.s390x.rpm9globus-gram-job-manager-lsf-3.0-10.el8.x86_64.rpmfglobus-gram-job-manager-lsf-setup-seg-3.0-10.el8.x86_64.rpmeglobus-gram-job-manager-lsf-debugsource-3.0-10.el8.x86_64.rpmgglobus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-10.el8.x86_64.rpm:Wglobus-gram-job-manager-pbs-3.1-6.el8.src.rpmiWglobus-gram-job-manager-pbs-setup-seg-3.1-6.el8.aarch64.rpm:Wglobus-gram-job-manager-pbs-3.1-6.el8.aarch64.rpmhWglobus-gram-job-manager-pbs-debugsource-3.1-6.el8.aarch64.rpmjWglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.1-6.el8.aarch64.rpmgWglobus-gram-job-manager-pbs-setup-poll-3.1-6.el8.noarch.rpm:Wglobus-gram-job-manager-pbs-3.1-6.el8.ppc64le.rpmiWglobus-gram-job-manager-pbs-setup-seg-3.1-6.el8.ppc64le.rpmhWglobus-gram-job-manager-pbs-debugsource-3.1-6.el8.ppc64le.rpmjWglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.1-6.el8.ppc64le.rpm:Wglobus-gram-job-manager-pbs-3.1-6.el8.s390x.rpmiWglobus-gram-job-manager-pbs-setup-seg-3.1-6.el8.s390x.rpmhWglobus-gram-job-manager-pbs-debugsource-3.1-6.el8.s390x.rpmjWglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.1-6.el8.s390x.rpm:Wglobus-gram-job-manager-pbs-3.1-6.el8.x86_64.rpmiWglobus-gram-job-manager-pbs-setup-seg-3.1-6.el8.x86_64.rpmhWglobus-gram-job-manager-pbs-debugsource-3.1-6.el8.x86_64.rpmjWglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.1-6.el8.x86_64.rpmrglobus-gram-job-manager-scripts-7.3-1.el8.src.rpmhglobus-gram-job-manager-scripts-doc-7.3-1.el8.noarch.rpmrglobus-gram-job-manager-scripts-7.3-1.el8.noarch.rpm*Wglobus-gram-job-manager-sge-3.1-6.el8.src.rpmsWglobus-gram-job-manager-sge-setup-poll-3.1-6.el8.noarch.rpmyWglobus-gram-job-manager-sge-debugsource-3.1-6.el8.aarch64.rpm*Wglobus-gram-job-manager-sge-3.1-6.el8.aarch64.rpmzWglobus-gram-job-manager-sge-setup-seg-3.1-6.el8.aarch64.rpm{Wglobus-gram-job-manager-sge-setup-seg-debuginfo-3.1-6.el8.aarch64.rpm*Wglobus-gram-job-manager-sge-3.1-6.el8.ppc64le.rpmzWglobus-gram-job-manager-sge-setup-seg-3.1-6.el8.ppc64le.rpmyWglobus-gram-job-manager-sge-debugsource-3.1-6.el8.ppc64le.rpm{Wglobus-gram-job-manager-sge-setup-seg-debuginfo-3.1-6.el8.ppc64le.rpmyWglobus-gram-job-manager-sge-debugsource-3.1-6.el8.s390x.rpm*Wglobus-gram-job-manager-sge-3.1-6.el8.s390x.rpmzWglobus-gram-job-manager-sge-setup-seg-3.1-6.el8.s390x.rpm{Wglobus-gram-job-manager-sge-setup-seg-debuginfo-3.1-6.el8.s390x.rpm*Wglobus-gram-job-manager-sge-3.1-6.el8.x86_64.rpmzWglobus-gram-job-manager-sge-setup-seg-3.1-6.el8.x86_64.rpmyWglobus-gram-job-manager-sge-debugsource-3.1-6.el8.x86_64.rpm{Wglobus-gram-job-manager-sge-setup-seg-debuginfo-3.1-6.el8.x86_64.rpmtgglobus-gram-job-manager-slurm-3.0-9.el8.src.rpmtgglobus-gram-job-manager-slurm-3.0-9.el8.noarch.rpm+sglobus-gram-protocol-13.4-1.el8.src.rpm+sglobus-gram-protocol-13.4-1.el8.aarch64.rpm}sglobus-gram-protocol-debugsource-13.4-1.el8.aarch64.rpm~sglobus-gram-protocol-devel-13.4-1.el8.aarch64.rpmusglobus-gram-protocol-doc-13.4-1.el8.noarch.rpm|sglobus-gram-protocol-debuginfo-13.4-1.el8.aarch64.rpm+sglobus-gram-protocol-13.4-1.el8.ppc64le.rpm~sglobus-gram-protocol-devel-13.4-1.el8.ppc64le.rpm}sglobus-gram-protocol-debugsource-13.4-1.el8.ppc64le.rpm|sglobus-gram-protocol-debuginfo-13.4-1.el8.ppc64le.rpm+sglobus-gram-protocol-13.4-1.el8.s390x.rpm~sglobus-gram-protocol-devel-13.4-1.el8.s390x.rpm}sglobus-gram-protocol-debugsource-13.4-1.el8.s390x.rpm|sglobus-gram-protocol-debuginfo-13.4-1.el8.s390x.rpm+sglobus-gram-protocol-13.4-1.el8.x86_64.rpm~sglobus-gram-protocol-devel-13.4-1.el8.x86_64.rpm}sglobus-gram-protocol-debugsource-13.4-1.el8.x86_64.rpm|sglobus-gram-protocol-debuginfo-13.4-1.el8.x86_64.rpmC)globus-gridftp-server-13.21-1.el8.src.rpm)globus-gridftp-server-devel-13.21-1.el8.aarch64.rpm )globus-gridftp-server-debuginfo-13.21-1.el8.aarch64.rpmC)globus-gridftp-server-13.21-1.el8.aarch64.rpm )globus-gridftp-server-debugsource-13.21-1.el8.aarch64.rpm)globus-gridftp-server-progs-debuginfo-13.21-1.el8.aarch64.rpm)globus-gridftp-server-progs-13.21-1.el8.aarch64.rpmC)globus-gridftp-server-13.21-1.el8.ppc64le.rpm)globus-gridftp-server-progs-13.21-1.el8.ppc64le.rpm)globus-gridftp-server-devel-13.21-1.el8.ppc64le.rpm )globus-gridftp-server-debugsource-13.21-1.el8.ppc64le.rpm )globus-gridftp-server-debuginfo-13.21-1.el8.ppc64le.rpm)globus-gridftp-server-progs-debuginfo-13.21-1.el8.ppc64le.rpmC)globus-gridftp-server-13.21-1.el8.s390x.rpm)globus-gridftp-server-progs-13.21-1.el8.s390x.rpm)globus-gridftp-server-devel-13.21-1.el8.s390x.rpm )globus-gridftp-server-debugsource-13.21-1.el8.s390x.rpm )globus-gridftp-server-debuginfo-13.21-1.el8.s390x.rpm)globus-gridftp-server-progs-debuginfo-13.21-1.el8.s390x.rpmC)globus-gridftp-server-13.21-1.el8.x86_64.rpm)globus-gridftp-server-progs-13.21-1.el8.x86_64.rpm)globus-gridftp-server-devel-13.21-1.el8.x86_64.rpm )globus-gridftp-server-debugsource-13.21-1.el8.x86_64.rpm )globus-gridftp-server-debuginfo-13.21-1.el8.x86_64.rpm)globus-gridftp-server-progs-debuginfo-13.21-1.el8.x86_64.rpm,aglobus-gridftp-server-control-9.1-1.el8.src.rpm,aglobus-gridftp-server-control-9.1-1.el8.aarch64.rpmaglobus-gridftp-server-control-debugsource-9.1-1.el8.aarch64.rpmaglobus-gridftp-server-control-debuginfo-9.1-1.el8.aarch64.rpmaglobus-gridftp-server-control-devel-9.1-1.el8.aarch64.rpm,aglobus-gridftp-server-control-9.1-1.el8.ppc64le.rpmaglobus-gridftp-server-control-devel-9.1-1.el8.ppc64le.rpmaglobus-gridftp-server-control-debugsource-9.1-1.el8.ppc64le.rpmaglobus-gridftp-server-control-debuginfo-9.1-1.el8.ppc64le.rpmaglobus-gridftp-server-control-debuginfo-9.1-1.el8.s390x.rpm,aglobus-gridftp-server-control-9.1-1.el8.s390x.rpmaglobus-gridftp-server-control-devel-9.1-1.el8.s390x.rpmaglobus-gridftp-server-control-debugsource-9.1-1.el8.s390x.rpm,aglobus-gridftp-server-control-9.1-1.el8.x86_64.rpmaglobus-gridftp-server-control-devel-9.1-1.el8.x86_64.rpmaglobus-gridftp-server-control-debugsource-9.1-1.el8.x86_64.rpmaglobus-gridftp-server-control-debuginfo-9.1-1.el8.x86_64.rpm;xglobus-gridmap-callout-error-3.2-1.el8.src.rpmlxglobus-gridmap-callout-error-debugsource-3.2-1.el8.aarch64.rpmmxglobus-gridmap-callout-error-devel-3.2-1.el8.aarch64.rpm;xglobus-gridmap-callout-error-3.2-1.el8.aarch64.rpmkxglobus-gridmap-callout-error-debuginfo-3.2-1.el8.aarch64.rpmixglobus-gridmap-callout-error-doc-3.2-1.el8.noarch.rpm;xglobus-gridmap-callout-error-3.2-1.el8.ppc64le.rpmmxglobus-gridmap-callout-error-devel-3.2-1.el8.ppc64le.rpmlxglobus-gridmap-callout-error-debugsource-3.2-1.el8.ppc64le.rpmkxglobus-gridmap-callout-error-debuginfo-3.2-1.el8.ppc64le.rpm;xglobus-gridmap-callout-error-3.2-1.el8.s390x.rpmmxglobus-gridmap-callout-error-devel-3.2-1.el8.s390x.rpmkxglobus-gridmap-callout-error-debuginfo-3.2-1.el8.s390x.rpmlxglobus-gridmap-callout-error-debugsource-3.2-1.el8.s390x.rpm;xglobus-gridmap-callout-error-3.2-1.el8.x86_64.rpmmxglobus-gridmap-callout-error-devel-3.2-1.el8.x86_64.rpmlxglobus-gridmap-callout-error-debugsource-3.2-1.el8.x86_64.rpmkxglobus-gridmap-callout-error-debuginfo-3.2-1.el8.x86_64.rpm"globus-gsi-callback-6.2-1.el8.src.rpmj"globus-gsi-callback-doc-6.2-1.el8.noarch.rpmt"globus-gsi-callback-devel-6.2-1.el8.aarch64.rpm>"globus-gsi-callback-6.2-1.el8.aarch64.rpmr"globus-gsi-callback-debuginfo-6.2-1.el8.aarch64.rpms"globus-gsi-callback-debugsource-6.2-1.el8.aarch64.rpm>"globus-gsi-callback-6.2-1.el8.ppc64le.rpmt"globus-gsi-callback-devel-6.2-1.el8.ppc64le.rpms"globus-gsi-callback-debugsource-6.2-1.el8.ppc64le.rpmr"globus-gsi-callback-debuginfo-6.2-1.el8.ppc64le.rpmt"globus-gsi-callback-devel-6.2-1.el8.s390x.rpm>"globus-gsi-callback-6.2-1.el8.s390x.rpmr"globus-gsi-callback-debuginfo-6.2-1.el8.s390x.rpms"globus-gsi-callback-debugsource-6.2-1.el8.s390x.rpm>"globus-gsi-callback-6.2-1.el8.x86_64.rpmt"globus-gsi-callback-devel-6.2-1.el8.x86_64.rpms"globus-gsi-callback-debugsource-6.2-1.el8.x86_64.rpmr"globus-gsi-callback-debuginfo-6.2-1.el8.x86_64.rpmD'globus-gsi-cert-utils-10.7-1.el8.src.rpmD'globus-gsi-cert-utils-10.7-1.el8.aarch64.rpm'globus-gsi-cert-utils-debugsource-10.7-1.el8.aarch64.rpm'globus-gsi-cert-utils-doc-10.7-1.el8.noarch.rpm'globus-gsi-cert-utils-progs-10.7-1.el8.noarch.rpm'globus-gsi-cert-utils-devel-10.7-1.el8.aarch64.rpm'globus-gsi-cert-utils-debuginfo-10.7-1.el8.aarch64.rpmD'globus-gsi-cert-utils-10.7-1.el8.ppc64le.rpm'globus-gsi-cert-utils-devel-10.7-1.el8.ppc64le.rpm'globus-gsi-cert-utils-debugsource-10.7-1.el8.ppc64le.rpm'globus-gsi-cert-utils-debuginfo-10.7-1.el8.ppc64le.rpmD'globus-gsi-cert-utils-10.7-1.el8.s390x.rpm'globus-gsi-cert-utils-debuginfo-10.7-1.el8.s390x.rpm'globus-gsi-cert-utils-devel-10.7-1.el8.s390x.rpm'globus-gsi-cert-utils-debugsource-10.7-1.el8.s390x.rpmD'globus-gsi-cert-utils-10.7-1.el8.x86_64.rpm'globus-gsi-cert-utils-devel-10.7-1.el8.x86_64.rpm'globus-gsi-cert-utils-debugsource-10.7-1.el8.x86_64.rpm'globus-gsi-cert-utils-debuginfo-10.7-1.el8.x86_64.rpm-globus-gsi-credential-8.2-1.el8.src.rpmglobus-gsi-credential-devel-8.2-1.el8.aarch64.rpmglobus-gsi-credential-debuginfo-8.2-1.el8.aarch64.rpmglobus-gsi-credential-debugsource-8.2-1.el8.aarch64.rpmvglobus-gsi-credential-doc-8.2-1.el8.noarch.rpm-globus-gsi-credential-8.2-1.el8.aarch64.rpm-globus-gsi-credential-8.2-1.el8.ppc64le.rpmglobus-gsi-credential-devel-8.2-1.el8.ppc64le.rpmglobus-gsi-credential-debugsource-8.2-1.el8.ppc64le.rpmglobus-gsi-credential-debuginfo-8.2-1.el8.ppc64le.rpmglobus-gsi-credential-devel-8.2-1.el8.s390x.rpm-globus-gsi-credential-8.2-1.el8.s390x.rpmglobus-gsi-credential-debugsource-8.2-1.el8.s390x.rpmglobus-gsi-credential-debuginfo-8.2-1.el8.s390x.rpm-globus-gsi-credential-8.2-1.el8.x86_64.rpmglobus-gsi-credential-devel-8.2-1.el8.x86_64.rpmglobus-gsi-credential-debugsource-8.2-1.el8.x86_64.rpmglobus-gsi-credential-debuginfo-8.2-1.el8.x86_64.rpm.<globus-gsi-openssl-error-4.2-1.el8.src.rpm.<globus-gsi-openssl-error-4.2-1.el8.aarch64.rpm<globus-gsi-openssl-error-devel-4.2-1.el8.aarch64.rpmw<globus-gsi-openssl-error-doc-4.2-1.el8.noarch.rpm<globus-gsi-openssl-error-debugsource-4.2-1.el8.aarch64.rpm<globus-gsi-openssl-error-debuginfo-4.2-1.el8.aarch64.rpm.<globus-gsi-openssl-error-4.2-1.el8.ppc64le.rpm<globus-gsi-openssl-error-devel-4.2-1.el8.ppc64le.rpm<globus-gsi-openssl-error-debugsource-4.2-1.el8.ppc64le.rpm<globus-gsi-openssl-error-debuginfo-4.2-1.el8.ppc64le.rpm<globus-gsi-openssl-error-debugsource-4.2-1.el8.s390x.rpm<globus-gsi-openssl-error-devel-4.2-1.el8.s390x.rpm<globus-gsi-openssl-error-debuginfo-4.2-1.el8.s390x.rpm.<globus-gsi-openssl-error-4.2-1.el8.s390x.rpm.<globus-gsi-openssl-error-4.2-1.el8.x86_64.rpm<globus-gsi-openssl-error-devel-4.2-1.el8.x86_64.rpm<globus-gsi-openssl-error-debugsource-4.2-1.el8.x86_64.rpm<globus-gsi-openssl-error-debuginfo-4.2-1.el8.x86_64.rpm/globus-gsi-proxy-core-9.5-1.el8.src.rpm globus-gsi-proxy-core-debugsource-9.5-1.el8.aarch64.rpmxglobus-gsi-proxy-core-doc-9.5-1.el8.noarch.rpm/globus-gsi-proxy-core-9.5-1.el8.aarch64.rpm globus-gsi-proxy-core-devel-9.5-1.el8.aarch64.rpmglobus-gsi-proxy-core-debuginfo-9.5-1.el8.aarch64.rpm/globus-gsi-proxy-core-9.5-1.el8.ppc64le.rpm globus-gsi-proxy-core-devel-9.5-1.el8.ppc64le.rpm globus-gsi-proxy-core-debugsource-9.5-1.el8.ppc64le.rpmglobus-gsi-proxy-core-debuginfo-9.5-1.el8.ppc64le.rpmglobus-gsi-proxy-core-debuginfo-9.5-1.el8.s390x.rpm globus-gsi-proxy-core-devel-9.5-1.el8.s390x.rpm globus-gsi-proxy-core-debugsource-9.5-1.el8.s390x.rpm/globus-gsi-proxy-core-9.5-1.el8.s390x.rpm/globus-gsi-proxy-core-9.5-1.el8.x86_64.rpm globus-gsi-proxy-core-devel-9.5-1.el8.x86_64.rpm globus-gsi-proxy-core-debugsource-9.5-1.el8.x86_64.rpmglobus-gsi-proxy-core-debuginfo-9.5-1.el8.x86_64.rpm'globus-gsi-proxy-ssl-6.4-1.el8.src.rpmkglobus-gsi-proxy-ssl-doc-6.4-1.el8.noarch.rpmNglobus-gsi-proxy-ssl-debugsource-6.4-1.el8.aarch64.rpmMglobus-gsi-proxy-ssl-debuginfo-6.4-1.el8.aarch64.rpmOglobus-gsi-proxy-ssl-devel-6.4-1.el8.aarch64.rpm'globus-gsi-proxy-ssl-6.4-1.el8.aarch64.rpm'globus-gsi-proxy-ssl-6.4-1.el8.ppc64le.rpmOglobus-gsi-proxy-ssl-devel-6.4-1.el8.ppc64le.rpmNglobus-gsi-proxy-ssl-debugsource-6.4-1.el8.ppc64le.rpmMglobus-gsi-proxy-ssl-debuginfo-6.4-1.el8.ppc64le.rpmNglobus-gsi-proxy-ssl-debugsource-6.4-1.el8.s390x.rpmOglobus-gsi-proxy-ssl-devel-6.4-1.el8.s390x.rpm'globus-gsi-proxy-ssl-6.4-1.el8.s390x.rpmMglobus-gsi-proxy-ssl-debuginfo-6.4-1.el8.s390x.rpm'globus-gsi-proxy-ssl-6.4-1.el8.x86_64.rpmOglobus-gsi-proxy-ssl-devel-6.4-1.el8.x86_64.rpmNglobus-gsi-proxy-ssl-debugsource-6.4-1.el8.x86_64.rpmMglobus-gsi-proxy-ssl-debuginfo-6.4-1.el8.x86_64.rpmEbglobus-gsi-sysconfig-9.3-1.el8.src.rpmbglobus-gsi-sysconfig-debugsource-9.3-1.el8.aarch64.rpmbglobus-gsi-sysconfig-debuginfo-9.3-1.el8.aarch64.rpmEbglobus-gsi-sysconfig-9.3-1.el8.aarch64.rpmbglobus-gsi-sysconfig-doc-9.3-1.el8.noarch.rpmbglobus-gsi-sysconfig-devel-9.3-1.el8.aarch64.rpmEbglobus-gsi-sysconfig-9.3-1.el8.ppc64le.rpmbglobus-gsi-sysconfig-devel-9.3-1.el8.ppc64le.rpmbglobus-gsi-sysconfig-debugsource-9.3-1.el8.ppc64le.rpmbglobus-gsi-sysconfig-debuginfo-9.3-1.el8.ppc64le.rpmEbglobus-gsi-sysconfig-9.3-1.el8.s390x.rpmbglobus-gsi-sysconfig-debugsource-9.3-1.el8.s390x.rpmbglobus-gsi-sysconfig-debuginfo-9.3-1.el8.s390x.rpmbglobus-gsi-sysconfig-devel-9.3-1.el8.s390x.rpmEbglobus-gsi-sysconfig-9.3-1.el8.x86_64.rpmbglobus-gsi-sysconfig-devel-9.3-1.el8.x86_64.rpmbglobus-gsi-sysconfig-debugsource-9.3-1.el8.x86_64.rpmbglobus-gsi-sysconfig-debuginfo-9.3-1.el8.x86_64.rpm("globus-gssapi-error-6.2-1.el8.src.rpm("globus-gssapi-error-6.2-1.el8.aarch64.rpmQ"globus-gssapi-error-debugsource-6.2-1.el8.aarch64.rpml"globus-gssapi-error-doc-6.2-1.el8.noarch.rpmR"globus-gssapi-error-devel-6.2-1.el8.aarch64.rpmP"globus-gssapi-error-debuginfo-6.2-1.el8.aarch64.rpm("globus-gssapi-error-6.2-1.el8.ppc64le.rpmR"globus-gssapi-error-devel-6.2-1.el8.ppc64le.rpmQ"globus-gssapi-error-debugsource-6.2-1.el8.ppc64le.rpmP"globus-gssapi-error-debuginfo-6.2-1.el8.ppc64le.rpm("globus-gssapi-error-6.2-1.el8.s390x.rpmR"globus-gssapi-error-devel-6.2-1.el8.s390x.rpmQ"globus-gssapi-error-debugsource-6.2-1.el8.s390x.rpmP"globus-gssapi-error-debuginfo-6.2-1.el8.s390x.rpm("globus-gssapi-error-6.2-1.el8.x86_64.rpmR"globus-gssapi-error-devel-6.2-1.el8.x86_64.rpmQ"globus-gssapi-error-debugsource-6.2-1.el8.x86_64.rpmP"globus-gssapi-error-debuginfo-6.2-1.el8.x86_64.rpm0wglobus-gssapi-gsi-14.14-1.el8.src.rpm wglobus-gssapi-gsi-debugsource-14.14-1.el8.aarch64.rpm wglobus-gssapi-gsi-debuginfo-14.14-1.el8.aarch64.rpm wglobus-gssapi-gsi-devel-14.14-1.el8.aarch64.rpm0wglobus-gssapi-gsi-14.14-1.el8.aarch64.rpmywglobus-gssapi-gsi-doc-14.14-1.el8.noarch.rpm0wglobus-gssapi-gsi-14.14-1.el8.ppc64le.rpm wglobus-gssapi-gsi-devel-14.14-1.el8.ppc64le.rpm wglobus-gssapi-gsi-debugsource-14.14-1.el8.ppc64le.rpm wglobus-gssapi-gsi-debuginfo-14.14-1.el8.ppc64le.rpm wglobus-gssapi-gsi-devel-14.14-1.el8.s390x.rpm wglobus-gssapi-gsi-debuginfo-14.14-1.el8.s390x.rpm0wglobus-gssapi-gsi-14.14-1.el8.s390x.rpm wglobus-gssapi-gsi-debugsource-14.14-1.el8.s390x.rpm0wglobus-gssapi-gsi-14.14-1.el8.x86_64.rpm wglobus-gssapi-gsi-devel-14.14-1.el8.x86_64.rpm wglobus-gssapi-gsi-debugsource-14.14-1.el8.x86_64.rpm wglobus-gssapi-gsi-debuginfo-14.14-1.el8.x86_64.rpmFzglobus-gss-assist-12.4-1.el8.src.rpmzglobus-gss-assist-debuginfo-12.4-1.el8.aarch64.rpmzglobus-gss-assist-devel-12.4-1.el8.aarch64.rpmzglobus-gss-assist-doc-12.4-1.el8.noarch.rpmzglobus-gss-assist-progs-12.4-1.el8.noarch.rpmzglobus-gss-assist-debugsource-12.4-1.el8.aarch64.rpmFzglobus-gss-assist-12.4-1.el8.aarch64.rpmFzglobus-gss-assist-12.4-1.el8.ppc64le.rpmzglobus-gss-assist-devel-12.4-1.el8.ppc64le.rpmzglobus-gss-assist-debugsource-12.4-1.el8.ppc64le.rpmzglobus-gss-assist-debuginfo-12.4-1.el8.ppc64le.rpmFzglobus-gss-assist-12.4-1.el8.s390x.rpmzglobus-gss-assist-devel-12.4-1.el8.s390x.rpmzglobus-gss-assist-debuginfo-12.4-1.el8.s390x.rpmzglobus-gss-assist-debugsource-12.4-1.el8.s390x.rpmFzglobus-gss-assist-12.4-1.el8.x86_64.rpmzglobus-gss-assist-devel-12.4-1.el8.x86_64.rpmzglobus-gss-assist-debugsource-12.4-1.el8.x86_64.rpmzglobus-gss-assist-debuginfo-12.4-1.el8.x86_64.rpm)globus-io-12.3-1.el8.src.rpm)globus-io-12.3-1.el8.aarch64.rpmUglobus-io-devel-12.3-1.el8.aarch64.rpmTglobus-io-debugsource-12.3-1.el8.aarch64.rpmSglobus-io-debuginfo-12.3-1.el8.aarch64.rpm)globus-io-12.3-1.el8.ppc64le.rpmUglobus-io-devel-12.3-1.el8.ppc64le.rpmTglobus-io-debugsource-12.3-1.el8.ppc64le.rpmSglobus-io-debuginfo-12.3-1.el8.ppc64le.rpmTglobus-io-debugsource-12.3-1.el8.s390x.rpm)globus-io-12.3-1.el8.s390x.rpmSglobus-io-debuginfo-12.3-1.el8.s390x.rpmUglobus-io-devel-12.3-1.el8.s390x.rpm)globus-io-12.3-1.el8.x86_64.rpmUglobus-io-devel-12.3-1.el8.x86_64.rpmTglobus-io-debugsource-12.3-1.el8.x86_64.rpmSglobus-io-debuginfo-12.3-1.el8.x86_64.rpm1~globus-net-manager-1.5-1.el8.src.rpm~globus-net-manager-debuginfo-1.5-1.el8.aarch64.rpm!~globus-xio-net-manager-driver-debuginfo-1.5-1.el8.aarch64.rpm1~globus-net-manager-1.5-1.el8.aarch64.rpm~globus-net-manager-devel-1.5-1.el8.aarch64.rpmz~globus-net-manager-doc-1.5-1.el8.noarch.rpm ~globus-xio-net-manager-driver-1.5-1.el8.aarch64.rpm~globus-net-manager-debugsource-1.5-1.el8.aarch64.rpm"~globus-xio-net-manager-driver-devel-1.5-1.el8.aarch64.rpm1~globus-net-manager-1.5-1.el8.ppc64le.rpm~globus-net-manager-devel-1.5-1.el8.ppc64le.rpm ~globus-xio-net-manager-driver-1.5-1.el8.ppc64le.rpm"~globus-xio-net-manager-driver-devel-1.5-1.el8.ppc64le.rpm~globus-net-manager-debugsource-1.5-1.el8.ppc64le.rpm~globus-net-manager-debuginfo-1.5-1.el8.ppc64le.rpm!~globus-xio-net-manager-driver-debuginfo-1.5-1.el8.ppc64le.rpm1~globus-net-manager-1.5-1.el8.s390x.rpm~globus-net-manager-devel-1.5-1.el8.s390x.rpm ~globus-xio-net-manager-driver-1.5-1.el8.s390x.rpm"~globus-xio-net-manager-driver-devel-1.5-1.el8.s390x.rpm~globus-net-manager-debugsource-1.5-1.el8.s390x.rpm~globus-net-manager-debuginfo-1.5-1.el8.s390x.rpm!~globus-xio-net-manager-driver-debuginfo-1.5-1.el8.s390x.rpm1~globus-net-manager-1.5-1.el8.x86_64.rpm~globus-net-manager-devel-1.5-1.el8.x86_64.rpm ~globus-xio-net-manager-driver-1.5-1.el8.x86_64.rpm"~globus-xio-net-manager-driver-devel-1.5-1.el8.x86_64.rpm~globus-net-manager-debugsource-1.5-1.el8.x86_64.rpm~globus-net-manager-debuginfo-1.5-1.el8.x86_64.rpm!~globus-xio-net-manager-driver-debuginfo-1.5-1.el8.x86_64.rpm? globus-openssl-module-5.2-1.el8.src.rpm? globus-openssl-module-5.2-1.el8.aarch64.rpmv globus-openssl-module-debugsource-5.2-1.el8.aarch64.rpmw globus-openssl-module-devel-5.2-1.el8.aarch64.rpmu globus-openssl-module-debuginfo-5.2-1.el8.aarch64.rpmk globus-openssl-module-doc-5.2-1.el8.noarch.rpm? globus-openssl-module-5.2-1.el8.ppc64le.rpmw globus-openssl-module-devel-5.2-1.el8.ppc64le.rpmv globus-openssl-module-debugsource-5.2-1.el8.ppc64le.rpmu globus-openssl-module-debuginfo-5.2-1.el8.ppc64le.rpmw globus-openssl-module-devel-5.2-1.el8.s390x.rpmv globus-openssl-module-debugsource-5.2-1.el8.s390x.rpm? globus-openssl-module-5.2-1.el8.s390x.rpmu globus-openssl-module-debuginfo-5.2-1.el8.s390x.rpm? globus-openssl-module-5.2-1.el8.x86_64.rpmw globus-openssl-module-devel-5.2-1.el8.x86_64.rpmv globus-openssl-module-debugsource-5.2-1.el8.x86_64.rpmu globus-openssl-module-debuginfo-5.2-1.el8.x86_64.rpm2:globus-proxy-utils-7.1-7.el8.src.rpm2:globus-proxy-utils-7.1-7.el8.aarch64.rpm:globus-proxy-utils-debugsource-7.1-7.el8.aarch64.rpm:globus-proxy-utils-debuginfo-7.1-7.el8.aarch64.rpm2:globus-proxy-utils-7.1-7.el8.ppc64le.rpm:globus-proxy-utils-debugsource-7.1-7.el8.ppc64le.rpm:globus-proxy-utils-debuginfo-7.1-7.el8.ppc64le.rpm2:globus-proxy-utils-7.1-7.el8.s390x.rpm:globus-proxy-utils-debugsource-7.1-7.el8.s390x.rpm:globus-proxy-utils-debuginfo-7.1-7.el8.s390x.rpm2:globus-proxy-utils-7.1-7.el8.x86_64.rpm:globus-proxy-utils-debugsource-7.1-7.el8.x86_64.rpm:globus-proxy-utils-debuginfo-7.1-7.el8.x86_64.rpm3qglobus-rsl-11.2-1.el8.src.rpmqglobus-rsl-debugsource-11.2-1.el8.aarch64.rpm3qglobus-rsl-11.2-1.el8.aarch64.rpmqglobus-rsl-debuginfo-11.2-1.el8.aarch64.rpmqglobus-rsl-devel-11.2-1.el8.aarch64.rpm{qglobus-rsl-doc-11.2-1.el8.noarch.rpm3qglobus-rsl-11.2-1.el8.ppc64le.rpmqglobus-rsl-devel-11.2-1.el8.ppc64le.rpmqglobus-rsl-debugsource-11.2-1.el8.ppc64le.rpmqglobus-rsl-debuginfo-11.2-1.el8.ppc64le.rpm3qglobus-rsl-11.2-1.el8.s390x.rpmqglobus-rsl-devel-11.2-1.el8.s390x.rpmqglobus-rsl-debugsource-11.2-1.el8.s390x.rpmqglobus-rsl-debuginfo-11.2-1.el8.s390x.rpm3qglobus-rsl-11.2-1.el8.x86_64.rpmqglobus-rsl-devel-11.2-1.el8.x86_64.rpmqglobus-rsl-debugsource-11.2-1.el8.x86_64.rpmqglobus-rsl-debuginfo-11.2-1.el8.x86_64.rpm4{globus-scheduler-event-generator-6.3-1.el8.src.rpm|{globus-scheduler-event-generator-doc-6.3-1.el8.noarch.rpm4{globus-scheduler-event-generator-6.3-1.el8.aarch64.rpm{globus-scheduler-event-generator-debuginfo-6.3-1.el8.aarch64.rpm{globus-scheduler-event-generator-debugsource-6.3-1.el8.aarch64.rpm{globus-scheduler-event-generator-progs-6.3-1.el8.aarch64.rpm{globus-scheduler-event-generator-progs-debuginfo-6.3-1.el8.aarch64.rpm{globus-scheduler-event-generator-devel-6.3-1.el8.aarch64.rpm4{globus-scheduler-event-generator-6.3-1.el8.ppc64le.rpm{globus-scheduler-event-generator-progs-6.3-1.el8.ppc64le.rpm{globus-scheduler-event-generator-devel-6.3-1.el8.ppc64le.rpm{globus-scheduler-event-generator-debugsource-6.3-1.el8.ppc64le.rpm{globus-scheduler-event-generator-debuginfo-6.3-1.el8.ppc64le.rpm{globus-scheduler-event-generator-progs-debuginfo-6.3-1.el8.ppc64le.rpm{globus-scheduler-event-generator-debuginfo-6.3-1.el8.s390x.rpm4{globus-scheduler-event-generator-6.3-1.el8.s390x.rpm{globus-scheduler-event-generator-progs-debuginfo-6.3-1.el8.s390x.rpm{globus-scheduler-event-generator-devel-6.3-1.el8.s390x.rpm{globus-scheduler-event-generator-debugsource-6.3-1.el8.s390x.rpm{globus-scheduler-event-generator-progs-6.3-1.el8.s390x.rpm4{globus-scheduler-event-generator-6.3-1.el8.x86_64.rpm{globus-scheduler-event-generator-progs-6.3-1.el8.x86_64.rpm{globus-scheduler-event-generator-devel-6.3-1.el8.x86_64.rpm{globus-scheduler-event-generator-debugsource-6.3-1.el8.x86_64.rpm{globus-scheduler-event-generator-debuginfo-6.3-1.el8.x86_64.rpm{globus-scheduler-event-generator-progs-debuginfo-6.3-1.el8.x86_64.rpm@ globus-simple-ca-5.2-1.el8.src.rpm@ globus-simple-ca-5.2-1.el8.noarch.rpm5globus-xio-6.4-1.el8.src.rpmglobus-xio-devel-6.4-1.el8.aarch64.rpmglobus-xio-debugsource-6.4-1.el8.aarch64.rpm5globus-xio-6.4-1.el8.aarch64.rpmglobus-xio-debuginfo-6.4-1.el8.aarch64.rpm}globus-xio-doc-6.4-1.el8.noarch.rpm5globus-xio-6.4-1.el8.ppc64le.rpmglobus-xio-devel-6.4-1.el8.ppc64le.rpmglobus-xio-debugsource-6.4-1.el8.ppc64le.rpmglobus-xio-debuginfo-6.4-1.el8.ppc64le.rpm5globus-xio-6.4-1.el8.s390x.rpmglobus-xio-devel-6.4-1.el8.s390x.rpmglobus-xio-debugsource-6.4-1.el8.s390x.rpmglobus-xio-debuginfo-6.4-1.el8.s390x.rpm5globus-xio-6.4-1.el8.x86_64.rpmglobus-xio-devel-6.4-1.el8.x86_64.rpmglobus-xio-debugsource-6.4-1.el8.x86_64.rpmglobus-xio-debuginfo-6.4-1.el8.x86_64.rpm* globus-xio-gridftp-driver-3.4-1.el8.src.rpmW globus-xio-gridftp-driver-debugsource-3.4-1.el8.aarch64.rpmV globus-xio-gridftp-driver-debuginfo-3.4-1.el8.aarch64.rpmX globus-xio-gridftp-driver-devel-3.4-1.el8.aarch64.rpmm globus-xio-gridftp-driver-doc-3.4-1.el8.noarch.rpm* globus-xio-gridftp-driver-3.4-1.el8.aarch64.rpm* globus-xio-gridftp-driver-3.4-1.el8.ppc64le.rpmX globus-xio-gridftp-driver-devel-3.4-1.el8.ppc64le.rpmW globus-xio-gridftp-driver-debugsource-3.4-1.el8.ppc64le.rpmV globus-xio-gridftp-driver-debuginfo-3.4-1.el8.ppc64le.rpm* globus-xio-gridftp-driver-3.4-1.el8.s390x.rpmX globus-xio-gridftp-driver-devel-3.4-1.el8.s390x.rpmW globus-xio-gridftp-driver-debugsource-3.4-1.el8.s390x.rpmV globus-xio-gridftp-driver-debuginfo-3.4-1.el8.s390x.rpm* globus-xio-gridftp-driver-3.4-1.el8.x86_64.rpmX globus-xio-gridftp-driver-devel-3.4-1.el8.x86_64.rpmW globus-xio-gridftp-driver-debugsource-3.4-1.el8.x86_64.rpmV globus-xio-gridftp-driver-debuginfo-3.4-1.el8.x86_64.rpm+globus-xio-gridftp-multicast-2.1-5.el8.src.rpmYglobus-xio-gridftp-multicast-debuginfo-2.1-5.el8.aarch64.rpm[globus-xio-gridftp-multicast-devel-2.1-5.el8.aarch64.rpm+globus-xio-gridftp-multicast-2.1-5.el8.aarch64.rpmZglobus-xio-gridftp-multicast-debugsource-2.1-5.el8.aarch64.rpm+globus-xio-gridftp-multicast-2.1-5.el8.ppc64le.rpm[globus-xio-gridftp-multicast-devel-2.1-5.el8.ppc64le.rpmZglobus-xio-gridftp-multicast-debugsource-2.1-5.el8.ppc64le.rpmYglobus-xio-gridftp-multicast-debuginfo-2.1-5.el8.ppc64le.rpm+globus-xio-gridftp-multicast-2.1-5.el8.s390x.rpmYglobus-xio-gridftp-multicast-debuginfo-2.1-5.el8.s390x.rpm[globus-xio-gridftp-multicast-devel-2.1-5.el8.s390x.rpmZglobus-xio-gridftp-multicast-debugsource-2.1-5.el8.s390x.rpm+globus-xio-gridftp-multicast-2.1-5.el8.x86_64.rpm[globus-xio-gridftp-multicast-devel-2.1-5.el8.x86_64.rpmZglobus-xio-gridftp-multicast-debugsource-2.1-5.el8.x86_64.rpmYglobus-xio-gridftp-multicast-debuginfo-2.1-5.el8.x86_64.rpm,-globus-xio-gsi-driver-5.3-1.el8.src.rpm]-globus-xio-gsi-driver-debugsource-5.3-1.el8.aarch64.rpm^-globus-xio-gsi-driver-devel-5.3-1.el8.aarch64.rpmn-globus-xio-gsi-driver-doc-5.3-1.el8.noarch.rpm,-globus-xio-gsi-driver-5.3-1.el8.aarch64.rpm\-globus-xio-gsi-driver-debuginfo-5.3-1.el8.aarch64.rpm,-globus-xio-gsi-driver-5.3-1.el8.ppc64le.rpm^-globus-xio-gsi-driver-devel-5.3-1.el8.ppc64le.rpm]-globus-xio-gsi-driver-debugsource-5.3-1.el8.ppc64le.rpm\-globus-xio-gsi-driver-debuginfo-5.3-1.el8.ppc64le.rpm,-globus-xio-gsi-driver-5.3-1.el8.s390x.rpm^-globus-xio-gsi-driver-devel-5.3-1.el8.s390x.rpm]-globus-xio-gsi-driver-debugsource-5.3-1.el8.s390x.rpm\-globus-xio-gsi-driver-debuginfo-5.3-1.el8.s390x.rpm,-globus-xio-gsi-driver-5.3-1.el8.x86_64.rpm^-globus-xio-gsi-driver-devel-5.3-1.el8.x86_64.rpm]-globus-xio-gsi-driver-debugsource-5.3-1.el8.x86_64.rpm\-globus-xio-gsi-driver-debuginfo-5.3-1.el8.x86_64.rpmCglobus-xioperf-5.1-5.el8.src.rpmCglobus-xioperf-5.1-5.el8.aarch64.rpmglobus-xioperf-debugsource-5.1-5.el8.aarch64.rpmglobus-xioperf-debuginfo-5.1-5.el8.aarch64.rpmCglobus-xioperf-5.1-5.el8.ppc64le.rpmglobus-xioperf-debugsource-5.1-5.el8.ppc64le.rpmglobus-xioperf-debuginfo-5.1-5.el8.ppc64le.rpmCglobus-xioperf-5.1-5.el8.s390x.rpmglobus-xioperf-debugsource-5.1-5.el8.s390x.rpmglobus-xioperf-debuginfo-5.1-5.el8.s390x.rpmCglobus-xioperf-5.1-5.el8.x86_64.rpmglobus-xioperf-debugsource-5.1-5.el8.x86_64.rpmglobus-xioperf-debuginfo-5.1-5.el8.x86_64.rpm@$globus-xio-pipe-driver-4.1-5.el8.src.rpmy$globus-xio-pipe-driver-debugsource-4.1-5.el8.aarch64.rpmx$globus-xio-pipe-driver-debuginfo-4.1-5.el8.aarch64.rpmz$globus-xio-pipe-driver-devel-4.1-5.el8.aarch64.rpm@$globus-xio-pipe-driver-4.1-5.el8.aarch64.rpm@$globus-xio-pipe-driver-4.1-5.el8.ppc64le.rpmz$globus-xio-pipe-driver-devel-4.1-5.el8.ppc64le.rpmy$globus-xio-pipe-driver-debugsource-4.1-5.el8.ppc64le.rpmx$globus-xio-pipe-driver-debuginfo-4.1-5.el8.ppc64le.rpm@$globus-xio-pipe-driver-4.1-5.el8.s390x.rpmz$globus-xio-pipe-driver-devel-4.1-5.el8.s390x.rpmy$globus-xio-pipe-driver-debugsource-4.1-5.el8.s390x.rpmx$globus-xio-pipe-driver-debuginfo-4.1-5.el8.s390x.rpm@$globus-xio-pipe-driver-4.1-5.el8.x86_64.rpmz$globus-xio-pipe-driver-devel-4.1-5.el8.x86_64.rpmy$globus-xio-pipe-driver-debugsource-4.1-5.el8.x86_64.rpmx$globus-xio-pipe-driver-debuginfo-4.1-5.el8.x86_64.rpmA$globus-xio-popen-driver-4.1-5.el8.src.rpmA$globus-xio-popen-driver-4.1-5.el8.aarch64.rpm}$globus-xio-popen-driver-devel-4.1-5.el8.aarch64.rpm{$globus-xio-popen-driver-debuginfo-4.1-5.el8.aarch64.rpm|$globus-xio-popen-driver-debugsource-4.1-5.el8.aarch64.rpmA$globus-xio-popen-driver-4.1-5.el8.ppc64le.rpm}$globus-xio-popen-driver-devel-4.1-5.el8.ppc64le.rpm|$globus-xio-popen-driver-debugsource-4.1-5.el8.ppc64le.rpm{$globus-xio-popen-driver-debuginfo-4.1-5.el8.ppc64le.rpm}$globus-xio-popen-driver-devel-4.1-5.el8.s390x.rpmA$globus-xio-popen-driver-4.1-5.el8.s390x.rpm|$globus-xio-popen-driver-debugsource-4.1-5.el8.s390x.rpm{$globus-xio-popen-driver-debuginfo-4.1-5.el8.s390x.rpmA$globus-xio-popen-driver-4.1-5.el8.x86_64.rpm}$globus-xio-popen-driver-devel-4.1-5.el8.x86_64.rpm|$globus-xio-popen-driver-debugsource-4.1-5.el8.x86_64.rpm{$globus-xio-popen-driver-debuginfo-4.1-5.el8.x86_64.rpmBglobus-xio-rate-driver-2.1-5.el8.src.rpmglobus-xio-rate-driver-debugsource-2.1-5.el8.aarch64.rpmBglobus-xio-rate-driver-2.1-5.el8.aarch64.rpm~globus-xio-rate-driver-debuginfo-2.1-5.el8.aarch64.rpmglobus-xio-rate-driver-devel-2.1-5.el8.aarch64.rpmBglobus-xio-rate-driver-2.1-5.el8.ppc64le.rpmglobus-xio-rate-driver-devel-2.1-5.el8.ppc64le.rpmglobus-xio-rate-driver-debugsource-2.1-5.el8.ppc64le.rpm~globus-xio-rate-driver-debuginfo-2.1-5.el8.ppc64le.rpmBglobus-xio-rate-driver-2.1-5.el8.s390x.rpmglobus-xio-rate-driver-devel-2.1-5.el8.s390x.rpmglobus-xio-rate-driver-debugsource-2.1-5.el8.s390x.rpm~globus-xio-rate-driver-debuginfo-2.1-5.el8.s390x.rpmBglobus-xio-rate-driver-2.1-5.el8.x86_64.rpmglobus-xio-rate-driver-devel-2.1-5.el8.x86_64.rpmglobus-xio-rate-driver-debugsource-2.1-5.el8.x86_64.rpm~globus-xio-rate-driver-debuginfo-2.1-5.el8.x86_64.rpm-lglobus-xio-udt-driver-2.2-5.el8.src.rpm_lglobus-xio-udt-driver-debuginfo-2.2-5.el8.aarch64.rpm`lglobus-xio-udt-driver-debugsource-2.2-5.el8.aarch64.rpmalglobus-xio-udt-driver-devel-2.2-5.el8.aarch64.rpm-lglobus-xio-udt-driver-2.2-5.el8.aarch64.rpm-lglobus-xio-udt-driver-2.2-5.el8.ppc64le.rpmalglobus-xio-udt-driver-devel-2.2-5.el8.ppc64le.rpm`lglobus-xio-udt-driver-debugsource-2.2-5.el8.ppc64le.rpm_lglobus-xio-udt-driver-debuginfo-2.2-5.el8.ppc64le.rpm_lglobus-xio-udt-driver-debuginfo-2.2-5.el8.s390x.rpm`lglobus-xio-udt-driver-debugsource-2.2-5.el8.s390x.rpmalglobus-xio-udt-driver-devel-2.2-5.el8.s390x.rpm-lglobus-xio-udt-driver-2.2-5.el8.s390x.rpm-lglobus-xio-udt-driver-2.2-5.el8.x86_64.rpmalglobus-xio-udt-driver-devel-2.2-5.el8.x86_64.rpm`lglobus-xio-udt-driver-debugsource-2.2-5.el8.x86_64.rpm_lglobus-xio-udt-driver-debuginfo-2.2-5.el8.x86_64.rpmqxmyproxy-6.2.6-4.el8.src.rpm6xmyproxy-libs-6.2.6-4.el8.aarch64.rpm4xmyproxy-debugsource-6.2.6-4.el8.aarch64.rpm3xmyproxy-debuginfo-6.2.6-4.el8.aarch64.rpm8xmyproxy-server-6.2.6-4.el8.aarch64.rpm:xmyproxy-voms-6.2.6-4.el8.aarch64.rpmqxmyproxy-6.2.6-4.el8.aarch64.rpm7xmyproxy-libs-debuginfo-6.2.6-4.el8.aarch64.rpm5xmyproxy-devel-6.2.6-4.el8.aarch64.rpm9xmyproxy-server-debuginfo-6.2.6-4.el8.aarch64.rpm1xmyproxy-admin-6.2.6-4.el8.aarch64.rpm2xmyproxy-admin-debuginfo-6.2.6-4.el8.aarch64.rpm xmyproxy-doc-6.2.6-4.el8.noarch.rpm;xmyproxy-voms-debuginfo-6.2.6-4.el8.aarch64.rpmqxmyproxy-6.2.6-4.el8.ppc64le.rpm6xmyproxy-libs-6.2.6-4.el8.ppc64le.rpm5xmyproxy-devel-6.2.6-4.el8.ppc64le.rpm8xmyproxy-server-6.2.6-4.el8.ppc64le.rpm1xmyproxy-admin-6.2.6-4.el8.ppc64le.rpm:xmyproxy-voms-6.2.6-4.el8.ppc64le.rpm4xmyproxy-debugsource-6.2.6-4.el8.ppc64le.rpm3xmyproxy-debuginfo-6.2.6-4.el8.ppc64le.rpm7xmyproxy-libs-debuginfo-6.2.6-4.el8.ppc64le.rpm9xmyproxy-server-debuginfo-6.2.6-4.el8.ppc64le.rpm2xmyproxy-admin-debuginfo-6.2.6-4.el8.ppc64le.rpm;xmyproxy-voms-debuginfo-6.2.6-4.el8.ppc64le.rpmqxmyproxy-6.2.6-4.el8.s390x.rpm6xmyproxy-libs-6.2.6-4.el8.s390x.rpm5xmyproxy-devel-6.2.6-4.el8.s390x.rpm8xmyproxy-server-6.2.6-4.el8.s390x.rpm1xmyproxy-admin-6.2.6-4.el8.s390x.rpm:xmyproxy-voms-6.2.6-4.el8.s390x.rpm4xmyproxy-debugsource-6.2.6-4.el8.s390x.rpm3xmyproxy-debuginfo-6.2.6-4.el8.s390x.rpm7xmyproxy-libs-debuginfo-6.2.6-4.el8.s390x.rpm9xmyproxy-server-debuginfo-6.2.6-4.el8.s390x.rpm2xmyproxy-admin-debuginfo-6.2.6-4.el8.s390x.rpm;xmyproxy-voms-debuginfo-6.2.6-4.el8.s390x.rpmqxmyproxy-6.2.6-4.el8.x86_64.rpm6xmyproxy-libs-6.2.6-4.el8.x86_64.rpm5xmyproxy-devel-6.2.6-4.el8.x86_64.rpm8xmyproxy-server-6.2.6-4.el8.x86_64.rpm1xmyproxy-admin-6.2.6-4.el8.x86_64.rpm:xmyproxy-voms-6.2.6-4.el8.x86_64.rpm4xmyproxy-debugsource-6.2.6-4.el8.x86_64.rpm3xmyproxy-debuginfo-6.2.6-4.el8.x86_64.rpm7xmyproxy-libs-debuginfo-6.2.6-4.el8.x86_64.rpm9xmyproxy-server-debuginfo-6.2.6-4.el8.x86_64.rpm2xmyproxy-admin-debuginfo-6.2.6-4.el8.x86_64.rpm;xmyproxy-voms-debuginfo-6.2.6-4.el8.x86_64.rpm2BBnewpackageperl-SQL-Abstract-1.87-2.el86w7https://bugzilla.redhat.com/show_bug.cgi?id=18707621870762EPEL8 Branch Request: perl-SQL-Abstract4Qperl-SQL-Abstract-1.87-2.el8.src.rpm-Qperl-DBIx-Class-Storage-Debug-PrettyPrint-1.87-2.el8.noarch.rpm4Qperl-SQL-Abstract-1.87-2.el8.noarch.rpm4Qperl-SQL-Abstract-1.87-2.el8.src.rpm-Qperl-DBIx-Class-Storage-Debug-PrettyPrint-1.87-2.el8.noarch.rpm4Qperl-SQL-Abstract-1.87-2.el8.noarch.rpm2(DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementHepMC-2.06.11-1.el8 HepMC3-3.2.2-1.el8.2P(HepMC-2.06.11-1.el8.src.rpmPHepMC-debuginfo-2.06.11-1.el8.aarch64.rpmRHepMC-devel-2.06.11-1.el8.aarch64.rpmQHepMC-debugsource-2.06.11-1.el8.aarch64.rpm(HepMC-2.06.11-1.el8.aarch64.rpm0HepMC-doc-2.06.11-1.el8.noarch.rpmQHepMC-debugsource-2.06.11-1.el8.ppc64le.rpmRHepMC-devel-2.06.11-1.el8.ppc64le.rpm(HepMC-2.06.11-1.el8.ppc64le.rpmPHepMC-debuginfo-2.06.11-1.el8.ppc64le.rpm(HepMC-2.06.11-1.el8.s390x.rpmRHepMC-devel-2.06.11-1.el8.s390x.rpmQHepMC-debugsource-2.06.11-1.el8.s390x.rpmPHepMC-debuginfo-2.06.11-1.el8.s390x.rpm(HepMC-2.06.11-1.el8.x86_64.rpmRHepMC-devel-2.06.11-1.el8.x86_64.rpmQHepMC-debugsource-2.06.11-1.el8.x86_64.rpmPHepMC-debuginfo-2.06.11-1.el8.x86_64.rpmHepMC3-3.2.2-1.el8.src.rpmZHepMC3-debuginfo-3.2.2-1.el8.aarch64.rpm]HepMC3-search-3.2.2-1.el8.aarch64.rpm}HepMC3-rootIO-3.2.2-1.el8.aarch64.rpmfpython3-HepMC3-search-3.2.2-1.el8.aarch64.rpm~HepMC3-rootIO-debuginfo-3.2.2-1.el8.aarch64.rpm\HepMC3-devel-3.2.2-1.el8.aarch64.rpm^HepMC3-search-debuginfo-3.2.2-1.el8.aarch64.rpmepython3-HepMC3-debuginfo-3.2.2-1.el8.aarch64.rpmgpython3-HepMC3-search-debuginfo-3.2.2-1.el8.aarch64.rpm@HepMC3-doc-3.2.2-1.el8.noarch.rpm+python3-HepMC3-rootIO-3.2.2-1.el8.aarch64.rpmAHepMC3-interfaces-devel-3.2.2-1.el8.noarch.rpm,python3-HepMC3-rootIO-debuginfo-3.2.2-1.el8.aarch64.rpmHepMC3-rootIO-devel-3.2.2-1.el8.aarch64.rpm_HepMC3-search-devel-3.2.2-1.el8.aarch64.rpm[HepMC3-debugsource-3.2.2-1.el8.aarch64.rpmdpython3-HepMC3-3.2.2-1.el8.aarch64.rpmHepMC3-3.2.2-1.el8.aarch64.rpmdpython3-HepMC3-3.2.2-1.el8.ppc64le.rpm+python3-HepMC3-rootIO-3.2.2-1.el8.ppc64le.rpm~HepMC3-rootIO-debuginfo-3.2.2-1.el8.ppc64le.rpmgpython3-HepMC3-search-debuginfo-3.2.2-1.el8.ppc64le.rpmfpython3-HepMC3-search-3.2.2-1.el8.ppc64le.rpmHepMC3-3.2.2-1.el8.ppc64le.rpmepython3-HepMC3-debuginfo-3.2.2-1.el8.ppc64le.rpm,python3-HepMC3-rootIO-debuginfo-3.2.2-1.el8.ppc64le.rpm^HepMC3-search-debuginfo-3.2.2-1.el8.ppc64le.rpm_HepMC3-search-devel-3.2.2-1.el8.ppc64le.rpm}HepMC3-rootIO-3.2.2-1.el8.ppc64le.rpm\HepMC3-devel-3.2.2-1.el8.ppc64le.rpmZHepMC3-debuginfo-3.2.2-1.el8.ppc64le.rpm]HepMC3-search-3.2.2-1.el8.ppc64le.rpmHepMC3-rootIO-devel-3.2.2-1.el8.ppc64le.rpm[HepMC3-debugsource-3.2.2-1.el8.ppc64le.rpmdpython3-HepMC3-3.2.2-1.el8.s390x.rpmZHepMC3-debuginfo-3.2.2-1.el8.s390x.rpmgpython3-HepMC3-search-debuginfo-3.2.2-1.el8.s390x.rpm[HepMC3-debugsource-3.2.2-1.el8.s390x.rpm]HepMC3-search-3.2.2-1.el8.s390x.rpmepython3-HepMC3-debuginfo-3.2.2-1.el8.s390x.rpm_HepMC3-search-devel-3.2.2-1.el8.s390x.rpm\HepMC3-devel-3.2.2-1.el8.s390x.rpm^HepMC3-search-debuginfo-3.2.2-1.el8.s390x.rpmHepMC3-3.2.2-1.el8.s390x.rpmfpython3-HepMC3-search-3.2.2-1.el8.s390x.rpmHepMC3-3.2.2-1.el8.x86_64.rpm\HepMC3-devel-3.2.2-1.el8.x86_64.rpm]HepMC3-search-3.2.2-1.el8.x86_64.rpm_HepMC3-search-devel-3.2.2-1.el8.x86_64.rpm}HepMC3-rootIO-3.2.2-1.el8.x86_64.rpmHepMC3-rootIO-devel-3.2.2-1.el8.x86_64.rpmdpython3-HepMC3-3.2.2-1.el8.x86_64.rpmfpython3-HepMC3-search-3.2.2-1.el8.x86_64.rpm+python3-HepMC3-rootIO-3.2.2-1.el8.x86_64.rpm[HepMC3-debugsource-3.2.2-1.el8.x86_64.rpmZHepMC3-debuginfo-3.2.2-1.el8.x86_64.rpm^HepMC3-search-debuginfo-3.2.2-1.el8.x86_64.rpm~HepMC3-rootIO-debuginfo-3.2.2-1.el8.x86_64.rpmepython3-HepMC3-debuginfo-3.2.2-1.el8.x86_64.rpmgpython3-HepMC3-search-debuginfo-3.2.2-1.el8.x86_64.rpm,python3-HepMC3-rootIO-debuginfo-3.2.2-1.el8.x86_64.rpmP(HepMC-2.06.11-1.el8.src.rpmPHepMC-debuginfo-2.06.11-1.el8.aarch64.rpmRHepMC-devel-2.06.11-1.el8.aarch64.rpmQHepMC-debugsource-2.06.11-1.el8.aarch64.rpm(HepMC-2.06.11-1.el8.aarch64.rpm0HepMC-doc-2.06.11-1.el8.noarch.rpmQHepMC-debugsource-2.06.11-1.el8.ppc64le.rpmRHepMC-devel-2.06.11-1.el8.ppc64le.rpm(HepMC-2.06.11-1.el8.ppc64le.rpmPHepMC-debuginfo-2.06.11-1.el8.ppc64le.rpm(HepMC-2.06.11-1.el8.s390x.rpmRHepMC-devel-2.06.11-1.el8.s390x.rpmQHepMC-debugsource-2.06.11-1.el8.s390x.rpmPHepMC-debuginfo-2.06.11-1.el8.s390x.rpm(HepMC-2.06.11-1.el8.x86_64.rpmRHepMC-devel-2.06.11-1.el8.x86_64.rpmQHepMC-debugsource-2.06.11-1.el8.x86_64.rpmPHepMC-debuginfo-2.06.11-1.el8.x86_64.rpmHepMC3-3.2.2-1.el8.src.rpmZHepMC3-debuginfo-3.2.2-1.el8.aarch64.rpm]HepMC3-search-3.2.2-1.el8.aarch64.rpm}HepMC3-rootIO-3.2.2-1.el8.aarch64.rpmfpython3-HepMC3-search-3.2.2-1.el8.aarch64.rpm~HepMC3-rootIO-debuginfo-3.2.2-1.el8.aarch64.rpm\HepMC3-devel-3.2.2-1.el8.aarch64.rpm^HepMC3-search-debuginfo-3.2.2-1.el8.aarch64.rpmepython3-HepMC3-debuginfo-3.2.2-1.el8.aarch64.rpmgpython3-HepMC3-search-debuginfo-3.2.2-1.el8.aarch64.rpm@HepMC3-doc-3.2.2-1.el8.noarch.rpm+python3-HepMC3-rootIO-3.2.2-1.el8.aarch64.rpmAHepMC3-interfaces-devel-3.2.2-1.el8.noarch.rpm,python3-HepMC3-rootIO-debuginfo-3.2.2-1.el8.aarch64.rpmHepMC3-rootIO-devel-3.2.2-1.el8.aarch64.rpm_HepMC3-search-devel-3.2.2-1.el8.aarch64.rpm[HepMC3-debugsource-3.2.2-1.el8.aarch64.rpmdpython3-HepMC3-3.2.2-1.el8.aarch64.rpmHepMC3-3.2.2-1.el8.aarch64.rpmdpython3-HepMC3-3.2.2-1.el8.ppc64le.rpm+python3-HepMC3-rootIO-3.2.2-1.el8.ppc64le.rpm~HepMC3-rootIO-debuginfo-3.2.2-1.el8.ppc64le.rpmgpython3-HepMC3-search-debuginfo-3.2.2-1.el8.ppc64le.rpmfpython3-HepMC3-search-3.2.2-1.el8.ppc64le.rpmHepMC3-3.2.2-1.el8.ppc64le.rpmepython3-HepMC3-debuginfo-3.2.2-1.el8.ppc64le.rpm,python3-HepMC3-rootIO-debuginfo-3.2.2-1.el8.ppc64le.rpm^HepMC3-search-debuginfo-3.2.2-1.el8.ppc64le.rpm_HepMC3-search-devel-3.2.2-1.el8.ppc64le.rpm}HepMC3-rootIO-3.2.2-1.el8.ppc64le.rpm\HepMC3-devel-3.2.2-1.el8.ppc64le.rpmZHepMC3-debuginfo-3.2.2-1.el8.ppc64le.rpm]HepMC3-search-3.2.2-1.el8.ppc64le.rpmHepMC3-rootIO-devel-3.2.2-1.el8.ppc64le.rpm[HepMC3-debugsource-3.2.2-1.el8.ppc64le.rpmdpython3-HepMC3-3.2.2-1.el8.s390x.rpmZHepMC3-debuginfo-3.2.2-1.el8.s390x.rpmgpython3-HepMC3-search-debuginfo-3.2.2-1.el8.s390x.rpm[HepMC3-debugsource-3.2.2-1.el8.s390x.rpm]HepMC3-search-3.2.2-1.el8.s390x.rpmepython3-HepMC3-debuginfo-3.2.2-1.el8.s390x.rpm_HepMC3-search-devel-3.2.2-1.el8.s390x.rpm\HepMC3-devel-3.2.2-1.el8.s390x.rpm^HepMC3-search-debuginfo-3.2.2-1.el8.s390x.rpmHepMC3-3.2.2-1.el8.s390x.rpmfpython3-HepMC3-search-3.2.2-1.el8.s390x.rpmHepMC3-3.2.2-1.el8.x86_64.rpm\HepMC3-devel-3.2.2-1.el8.x86_64.rpm]HepMC3-search-3.2.2-1.el8.x86_64.rpm_HepMC3-search-devel-3.2.2-1.el8.x86_64.rpm}HepMC3-rootIO-3.2.2-1.el8.x86_64.rpmHepMC3-rootIO-devel-3.2.2-1.el8.x86_64.rpmdpython3-HepMC3-3.2.2-1.el8.x86_64.rpmfpython3-HepMC3-search-3.2.2-1.el8.x86_64.rpm+python3-HepMC3-rootIO-3.2.2-1.el8.x86_64.rpm[HepMC3-debugsource-3.2.2-1.el8.x86_64.rpmZHepMC3-debuginfo-3.2.2-1.el8.x86_64.rpm^HepMC3-search-debuginfo-3.2.2-1.el8.x86_64.rpm~HepMC3-rootIO-debuginfo-3.2.2-1.el8.x86_64.rpmepython3-HepMC3-debuginfo-3.2.2-1.el8.x86_64.rpmgpython3-HepMC3-search-debuginfo-3.2.2-1.el8.x86_64.rpm,python3-HepMC3-rootIO-debuginfo-3.2.2-1.el8.x86_64.rpm1?iBBBBBBBBBBBBBBBBBBBBnewpackagepython-rtmidi-1.3.1-1.el8`https://bugzilla.redhat.com/show_bug.cgi?id=17901081790108Review Request: python-rtmidi - Python binding for the RtMidi C++ library!rpython-rtmidi-1.3.1-1.el8.src.rpmTrpython-rtmidi-debugsource-1.3.1-1.el8.aarch64.rpmUrpython-rtmidi-doc-1.3.1-1.el8.aarch64.rpmmrpython3-rtmidi-debuginfo-1.3.1-1.el8.aarch64.rpmlrpython3-rtmidi-1.3.1-1.el8.aarch64.rpmTrpython-rtmidi-debugsource-1.3.1-1.el8.ppc64le.rpmmrpython3-rtmidi-debuginfo-1.3.1-1.el8.ppc64le.rpmlrpython3-rtmidi-1.3.1-1.el8.ppc64le.rpmUrpython-rtmidi-doc-1.3.1-1.el8.ppc64le.rpmmrpython3-rtmidi-debuginfo-1.3.1-1.el8.s390x.rpmUrpython-rtmidi-doc-1.3.1-1.el8.s390x.rpmTrpython-rtmidi-debugsource-1.3.1-1.el8.s390x.rpmlrpython3-rtmidi-1.3.1-1.el8.s390x.rpmlrpython3-rtmidi-1.3.1-1.el8.x86_64.rpmUrpython-rtmidi-doc-1.3.1-1.el8.x86_64.rpmTrpython-rtmidi-debugsource-1.3.1-1.el8.x86_64.rpmmrpython3-rtmidi-debuginfo-1.3.1-1.el8.x86_64.rpm!rpython-rtmidi-1.3.1-1.el8.src.rpmTrpython-rtmidi-debugsource-1.3.1-1.el8.aarch64.rpmUrpython-rtmidi-doc-1.3.1-1.el8.aarch64.rpmmrpython3-rtmidi-debuginfo-1.3.1-1.el8.aarch64.rpmlrpython3-rtmidi-1.3.1-1.el8.aarch64.rpmTrpython-rtmidi-debugsource-1.3.1-1.el8.ppc64le.rpmmrpython3-rtmidi-debuginfo-1.3.1-1.el8.ppc64le.rpmlrpython3-rtmidi-1.3.1-1.el8.ppc64le.rpmUrpython-rtmidi-doc-1.3.1-1.el8.ppc64le.rpmmrpython3-rtmidi-debuginfo-1.3.1-1.el8.s390x.rpmUrpython-rtmidi-doc-1.3.1-1.el8.s390x.rpmTrpython-rtmidi-debugsource-1.3.1-1.el8.s390x.rpmlrpython3-rtmidi-1.3.1-1.el8.s390x.rpmlrpython3-rtmidi-1.3.1-1.el8.x86_64.rpmUrpython-rtmidi-doc-1.3.1-1.el8.x86_64.rpmTrpython-rtmidi-debugsource-1.3.1-1.el8.x86_64.rpmmrpython3-rtmidi-debuginfo-1.3.1-1.el8.x86_64.rpm`v@BBBBBBBBBBBBBBnewpackageperl-indirect-0.39-3.el86p1 f3perl-indirect-0.39-3.el8.src.rpmf3perl-indirect-0.39-3.el8.aarch64.rpmx3perl-indirect-debugsource-0.39-3.el8.aarch64.rpmw3perl-indirect-debuginfo-0.39-3.el8.aarch64.rpmw3perl-indirect-debuginfo-0.39-3.el8.ppc64le.rpmx3perl-indirect-debugsource-0.39-3.el8.ppc64le.rpmf3perl-indirect-0.39-3.el8.ppc64le.rpmf3perl-indirect-0.39-3.el8.s390x.rpmx3perl-indirect-debugsource-0.39-3.el8.s390x.rpmw3perl-indirect-debuginfo-0.39-3.el8.s390x.rpmf3perl-indirect-0.39-3.el8.x86_64.rpmx3perl-indirect-debugsource-0.39-3.el8.x86_64.rpmw3perl-indirect-debuginfo-0.39-3.el8.x86_64.rpm f3perl-indirect-0.39-3.el8.src.rpmf3perl-indirect-0.39-3.el8.aarch64.rpmx3perl-indirect-debugsource-0.39-3.el8.aarch64.rpmw3perl-indirect-debuginfo-0.39-3.el8.aarch64.rpmw3perl-indirect-debuginfo-0.39-3.el8.ppc64le.rpmx3perl-indirect-debugsource-0.39-3.el8.ppc64le.rpmf3perl-indirect-0.39-3.el8.ppc64le.rpmf3perl-indirect-0.39-3.el8.s390x.rpmx3perl-indirect-debugsource-0.39-3.el8.s390x.rpmw3perl-indirect-debuginfo-0.39-3.el8.s390x.rpmf3perl-indirect-0.39-3.el8.x86_64.rpmx3perl-indirect-debugsource-0.39-3.el8.x86_64.rpmw3perl-indirect-debuginfo-0.39-3.el8.x86_64.rpmFQBenhancementperl-Class-Std-Fast-0.0.8-11.el8!Bo.perl-Class-Std-Fast-0.0.8-11.el8.src.rpmo.perl-Class-Std-Fast-0.0.8-11.el8.noarch.rpmo.perl-Class-Std-Fast-0.0.8-11.el8.src.rpmo.perl-Class-Std-Fast-0.0.8-11.el8.noarch.rpmفUBnewpackagepython-repoze-tm2-2.1-1.el8c |python-repoze-tm2-2.1-1.el8.src.rpm|python3-repoze-tm2-2.1-1.el8.noarch.rpm |python-repoze-tm2-2.1-1.el8.src.rpm|python3-repoze-tm2-2.1-1.el8.noarch.rpm614YBBBBBBBBBBBBBBBBBBBBBBBBBbugfixcoccinelle-1.0.7-8.el8~https://bugzilla.redhat.com/show_bug.cgi?id=16403811640381v coccinelle-1.0.7-8.el8.src.rpmL coccinelle-examples-1.0.7-8.el8.aarch64.rpmK coccinelle-doc-1.0.7-8.el8.aarch64.rpmI coccinelle-debuginfo-1.0.7-8.el8.aarch64.rpm$ coccinelle-bash-completion-1.0.7-8.el8.noarch.rpmv coccinelle-1.0.7-8.el8.aarch64.rpmJ coccinelle-debugsource-1.0.7-8.el8.aarch64.rpmJ coccinelle-debugsource-1.0.7-8.el8.ppc64le.rpmL coccinelle-examples-1.0.7-8.el8.ppc64le.rpmI coccinelle-debuginfo-1.0.7-8.el8.ppc64le.rpmv coccinelle-1.0.7-8.el8.ppc64le.rpmK coccinelle-doc-1.0.7-8.el8.ppc64le.rpmv coccinelle-1.0.7-8.el8.s390x.rpmK coccinelle-doc-1.0.7-8.el8.s390x.rpmL coccinelle-examples-1.0.7-8.el8.s390x.rpmJ coccinelle-debugsource-1.0.7-8.el8.s390x.rpmI coccinelle-debuginfo-1.0.7-8.el8.s390x.rpmK coccinelle-doc-1.0.7-8.el8.x86_64.rpmv coccinelle-1.0.7-8.el8.x86_64.rpmL coccinelle-examples-1.0.7-8.el8.x86_64.rpmJ coccinelle-debugsource-1.0.7-8.el8.x86_64.rpmI coccinelle-debuginfo-1.0.7-8.el8.x86_64.rpmv coccinelle-1.0.7-8.el8.src.rpmL coccinelle-examples-1.0.7-8.el8.aarch64.rpmK coccinelle-doc-1.0.7-8.el8.aarch64.rpmI coccinelle-debuginfo-1.0.7-8.el8.aarch64.rpm$ coccinelle-bash-completion-1.0.7-8.el8.noarch.rpmv coccinelle-1.0.7-8.el8.aarch64.rpmJ coccinelle-debugsource-1.0.7-8.el8.aarch64.rpmJ coccinelle-debugsource-1.0.7-8.el8.ppc64le.rpmL coccinelle-examples-1.0.7-8.el8.ppc64le.rpmI coccinelle-debuginfo-1.0.7-8.el8.ppc64le.rpmv coccinelle-1.0.7-8.el8.ppc64le.rpmK coccinelle-doc-1.0.7-8.el8.ppc64le.rpmv coccinelle-1.0.7-8.el8.s390x.rpmK coccinelle-doc-1.0.7-8.el8.s390x.rpmL coccinelle-examples-1.0.7-8.el8.s390x.rpmJ coccinelle-debugsource-1.0.7-8.el8.s390x.rpmI coccinelle-debuginfo-1.0.7-8.el8.s390x.rpmK coccinelle-doc-1.0.7-8.el8.x86_64.rpmv coccinelle-1.0.7-8.el8.x86_64.rpmL coccinelle-examples-1.0.7-8.el8.x86_64.rpmJ coccinelle-debugsource-1.0.7-8.el8.x86_64.rpmI coccinelle-debuginfo-1.0.7-8.el8.x86_64.rpm즤p uBBBBBBBBBBBBBBBBBBBsecuritylibuev-2.4.1-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=22580502258050CVE-2022-48620 libuev: buffer overflow in epoll_wait() if maxevents is a large numberhttps://bugzilla.redhat.com/show_bug.cgi?id=22580512258051CVE-2022-48620 libuev: buffer overflow in epoll_wait() if maxevents is a large number [epel-8](libuev-2.4.1-1.el8.src.rpm(libuev-2.4.1-1.el8.aarch64.rpm)(libuev-devel-2.4.1-1.el8.aarch64.rpm((libuev-debugsource-2.4.1-1.el8.aarch64.rpm'(libuev-debuginfo-2.4.1-1.el8.aarch64.rpm(libuev-2.4.1-1.el8.ppc64le.rpm)(libuev-devel-2.4.1-1.el8.ppc64le.rpm((libuev-debugsource-2.4.1-1.el8.ppc64le.rpm'(libuev-debuginfo-2.4.1-1.el8.ppc64le.rpm(libuev-2.4.1-1.el8.s390x.rpm)(libuev-devel-2.4.1-1.el8.s390x.rpm((libuev-debugsource-2.4.1-1.el8.s390x.rpm'(libuev-debuginfo-2.4.1-1.el8.s390x.rpm(libuev-2.4.1-1.el8.x86_64.rpm)(libuev-devel-2.4.1-1.el8.x86_64.rpm((libuev-debugsource-2.4.1-1.el8.x86_64.rpm'(libuev-debuginfo-2.4.1-1.el8.x86_64.rpm(libuev-2.4.1-1.el8.src.rpm(libuev-2.4.1-1.el8.aarch64.rpm)(libuev-devel-2.4.1-1.el8.aarch64.rpm((libuev-debugsource-2.4.1-1.el8.aarch64.rpm'(libuev-debuginfo-2.4.1-1.el8.aarch64.rpm(libuev-2.4.1-1.el8.ppc64le.rpm)(libuev-devel-2.4.1-1.el8.ppc64le.rpm((libuev-debugsource-2.4.1-1.el8.ppc64le.rpm'(libuev-debuginfo-2.4.1-1.el8.ppc64le.rpm(libuev-2.4.1-1.el8.s390x.rpm)(libuev-devel-2.4.1-1.el8.s390x.rpm((libuev-debugsource-2.4.1-1.el8.s390x.rpm'(libuev-debuginfo-2.4.1-1.el8.s390x.rpm(libuev-2.4.1-1.el8.x86_64.rpm)(libuev-devel-2.4.1-1.el8.x86_64.rpm((libuev-debugsource-2.4.1-1.el8.x86_64.rpm'(libuev-debuginfo-2.4.1-1.el8.x86_64.rpm*KBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageode-0.16.4-2.el867https://bugzilla.redhat.com/show_bug.cgi?id=20358362035836Please build ode for EPEL 8 ode-0.16.4-2.el8.src.rpm ode-0.16.4-2.el8.aarch64.rpm!ode-double-0.16.4-2.el8.aarch64.rpm ode-devel-0.16.4-2.el8.aarch64.rpmode-debugsource-0.16.4-2.el8.aarch64.rpmode-debuginfo-0.16.4-2.el8.aarch64.rpm"ode-double-debuginfo-0.16.4-2.el8.aarch64.rpm ode-0.16.4-2.el8.ppc64le.rpm!ode-double-0.16.4-2.el8.ppc64le.rpm ode-devel-0.16.4-2.el8.ppc64le.rpmode-debugsource-0.16.4-2.el8.ppc64le.rpmode-debuginfo-0.16.4-2.el8.ppc64le.rpm"ode-double-debuginfo-0.16.4-2.el8.ppc64le.rpm ode-0.16.4-2.el8.s390x.rpm!ode-double-0.16.4-2.el8.s390x.rpm ode-devel-0.16.4-2.el8.s390x.rpmode-debugsource-0.16.4-2.el8.s390x.rpmode-debuginfo-0.16.4-2.el8.s390x.rpm"ode-double-debuginfo-0.16.4-2.el8.s390x.rpm ode-0.16.4-2.el8.x86_64.rpm!ode-double-0.16.4-2.el8.x86_64.rpm ode-devel-0.16.4-2.el8.x86_64.rpmode-debugsource-0.16.4-2.el8.x86_64.rpmode-debuginfo-0.16.4-2.el8.x86_64.rpm"ode-double-debuginfo-0.16.4-2.el8.x86_64.rpm ode-0.16.4-2.el8.src.rpm ode-0.16.4-2.el8.aarch64.rpm!ode-double-0.16.4-2.el8.aarch64.rpm ode-devel-0.16.4-2.el8.aarch64.rpmode-debugsource-0.16.4-2.el8.aarch64.rpmode-debuginfo-0.16.4-2.el8.aarch64.rpm"ode-double-debuginfo-0.16.4-2.el8.aarch64.rpm ode-0.16.4-2.el8.ppc64le.rpm!ode-double-0.16.4-2.el8.ppc64le.rpm ode-devel-0.16.4-2.el8.ppc64le.rpmode-debugsource-0.16.4-2.el8.ppc64le.rpmode-debuginfo-0.16.4-2.el8.ppc64le.rpm"ode-double-debuginfo-0.16.4-2.el8.ppc64le.rpm ode-0.16.4-2.el8.s390x.rpm!ode-double-0.16.4-2.el8.s390x.rpm ode-devel-0.16.4-2.el8.s390x.rpmode-debugsource-0.16.4-2.el8.s390x.rpmode-debuginfo-0.16.4-2.el8.s390x.rpm"ode-double-debuginfo-0.16.4-2.el8.s390x.rpm ode-0.16.4-2.el8.x86_64.rpm!ode-double-0.16.4-2.el8.x86_64.rpm ode-devel-0.16.4-2.el8.x86_64.rpmode-debugsource-0.16.4-2.el8.x86_64.rpmode-debuginfo-0.16.4-2.el8.x86_64.rpm"ode-double-debuginfo-0.16.4-2.el8.x86_64.rpm#v;kBBBBBBBBBBBBBBnewpackagemod_log_post-0.1.0-24.el86J cmod_log_post-0.1.0-24.el8.src.rpmcmod_log_post-0.1.0-24.el8.aarch64.rpmicmod_log_post-debugsource-0.1.0-24.el8.aarch64.rpmhcmod_log_post-debuginfo-0.1.0-24.el8.aarch64.rpmcmod_log_post-0.1.0-24.el8.ppc64le.rpmicmod_log_post-debugsource-0.1.0-24.el8.ppc64le.rpmhcmod_log_post-debuginfo-0.1.0-24.el8.ppc64le.rpmcmod_log_post-0.1.0-24.el8.s390x.rpmicmod_log_post-debugsource-0.1.0-24.el8.s390x.rpmhcmod_log_post-debuginfo-0.1.0-24.el8.s390x.rpmcmod_log_post-0.1.0-24.el8.x86_64.rpmicmod_log_post-debugsource-0.1.0-24.el8.x86_64.rpmhcmod_log_post-debuginfo-0.1.0-24.el8.x86_64.rpm cmod_log_post-0.1.0-24.el8.src.rpmcmod_log_post-0.1.0-24.el8.aarch64.rpmicmod_log_post-debugsource-0.1.0-24.el8.aarch64.rpmhcmod_log_post-debuginfo-0.1.0-24.el8.aarch64.rpmcmod_log_post-0.1.0-24.el8.ppc64le.rpmicmod_log_post-debugsource-0.1.0-24.el8.ppc64le.rpmhcmod_log_post-debuginfo-0.1.0-24.el8.ppc64le.rpmcmod_log_post-0.1.0-24.el8.s390x.rpmicmod_log_post-debugsource-0.1.0-24.el8.s390x.rpmhcmod_log_post-debuginfo-0.1.0-24.el8.s390x.rpmcmod_log_post-0.1.0-24.el8.x86_64.rpmicmod_log_post-debugsource-0.1.0-24.el8.x86_64.rpmhcmod_log_post-debuginfo-0.1.0-24.el8.x86_64.rpm O|BBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementkim-api-2.2.1-1.el8XO<kim-api-2.2.1-1.el8.src.rpm<kim-api-debuginfo-2.2.1-1.el8.aarch64.rpmO<kim-api-2.2.1-1.el8.aarch64.rpm#<kim-api-examples-debuginfo-2.2.1-1.el8.aarch64.rpm!<kim-api-devel-2.2.1-1.el8.aarch64.rpm <kim-api-debugsource-2.2.1-1.el8.aarch64.rpm"<kim-api-examples-2.2.1-1.el8.aarch64.rpmO<kim-api-2.2.1-1.el8.ppc64le.rpm!<kim-api-devel-2.2.1-1.el8.ppc64le.rpm"<kim-api-examples-2.2.1-1.el8.ppc64le.rpm <kim-api-debugsource-2.2.1-1.el8.ppc64le.rpm<kim-api-debuginfo-2.2.1-1.el8.ppc64le.rpm#<kim-api-examples-debuginfo-2.2.1-1.el8.ppc64le.rpm"<kim-api-examples-2.2.1-1.el8.s390x.rpm#<kim-api-examples-debuginfo-2.2.1-1.el8.s390x.rpm!<kim-api-devel-2.2.1-1.el8.s390x.rpm<kim-api-debuginfo-2.2.1-1.el8.s390x.rpm <kim-api-debugsource-2.2.1-1.el8.s390x.rpmO<kim-api-2.2.1-1.el8.s390x.rpmO<kim-api-2.2.1-1.el8.x86_64.rpm!<kim-api-devel-2.2.1-1.el8.x86_64.rpm"<kim-api-examples-2.2.1-1.el8.x86_64.rpm <kim-api-debugsource-2.2.1-1.el8.x86_64.rpm<kim-api-debuginfo-2.2.1-1.el8.x86_64.rpm#<kim-api-examples-debuginfo-2.2.1-1.el8.x86_64.rpmO<kim-api-2.2.1-1.el8.src.rpm<kim-api-debuginfo-2.2.1-1.el8.aarch64.rpmO<kim-api-2.2.1-1.el8.aarch64.rpm#<kim-api-examples-debuginfo-2.2.1-1.el8.aarch64.rpm!<kim-api-devel-2.2.1-1.el8.aarch64.rpm <kim-api-debugsource-2.2.1-1.el8.aarch64.rpm"<kim-api-examples-2.2.1-1.el8.aarch64.rpmO<kim-api-2.2.1-1.el8.ppc64le.rpm!<kim-api-devel-2.2.1-1.el8.ppc64le.rpm"<kim-api-examples-2.2.1-1.el8.ppc64le.rpm <kim-api-debugsource-2.2.1-1.el8.ppc64le.rpm<kim-api-debuginfo-2.2.1-1.el8.ppc64le.rpm#<kim-api-examples-debuginfo-2.2.1-1.el8.ppc64le.rpm"<kim-api-examples-2.2.1-1.el8.s390x.rpm#<kim-api-examples-debuginfo-2.2.1-1.el8.s390x.rpm!<kim-api-devel-2.2.1-1.el8.s390x.rpm<kim-api-debuginfo-2.2.1-1.el8.s390x.rpm <kim-api-debugsource-2.2.1-1.el8.s390x.rpmO<kim-api-2.2.1-1.el8.s390x.rpmO<kim-api-2.2.1-1.el8.x86_64.rpm!<kim-api-devel-2.2.1-1.el8.x86_64.rpm"<kim-api-examples-2.2.1-1.el8.x86_64.rpm <kim-api-debugsource-2.2.1-1.el8.x86_64.rpm<kim-api-debuginfo-2.2.1-1.el8.x86_64.rpm#<kim-api-examples-debuginfo-2.2.1-1.el8.x86_64.rpm^#\BBBBBbugfixmaddy-1.1.2-1.el8px4maddy-1.1.2-1.el8.src.rpmo4maddy-devel-1.1.2-1.el8.aarch64.rpmo4maddy-devel-1.1.2-1.el8.ppc64le.rpmo4maddy-devel-1.1.2-1.el8.s390x.rpmo4maddy-devel-1.1.2-1.el8.x86_64.rpmx4maddy-1.1.2-1.el8.src.rpmo4maddy-devel-1.1.2-1.el8.aarch64.rpmo4maddy-devel-1.1.2-1.el8.ppc64le.rpmo4maddy-devel-1.1.2-1.el8.s390x.rpmo4maddy-devel-1.1.2-1.el8.x86_64.rpm74dBBBBBBBBBBBBBBnewpackagestellarium-0.20.1-1.el86 https://bugzilla.redhat.com/show_bug.cgi?id=18448361844836Request that stellium be added to EPEL 8. _stellarium-0.20.1-1.el8.src.rpm_stellarium-debuginfo-0.20.1-1.el8.aarch64.rpm_stellarium-debugsource-0.20.1-1.el8.aarch64.rpm_stellarium-0.20.1-1.el8.aarch64.rpm_stellarium-debuginfo-0.20.1-1.el8.ppc64le.rpm_stellarium-debugsource-0.20.1-1.el8.ppc64le.rpm_stellarium-0.20.1-1.el8.ppc64le.rpm_stellarium-0.20.1-1.el8.s390x.rpm_stellarium-debugsource-0.20.1-1.el8.s390x.rpm_stellarium-debuginfo-0.20.1-1.el8.s390x.rpm_stellarium-0.20.1-1.el8.x86_64.rpm_stellarium-debuginfo-0.20.1-1.el8.x86_64.rpm_stellarium-debugsource-0.20.1-1.el8.x86_64.rpm _stellarium-0.20.1-1.el8.src.rpm_stellarium-debuginfo-0.20.1-1.el8.aarch64.rpm_stellarium-debugsource-0.20.1-1.el8.aarch64.rpm_stellarium-0.20.1-1.el8.aarch64.rpm_stellarium-debuginfo-0.20.1-1.el8.ppc64le.rpm_stellarium-debugsource-0.20.1-1.el8.ppc64le.rpm_stellarium-0.20.1-1.el8.ppc64le.rpm_stellarium-0.20.1-1.el8.s390x.rpm_stellarium-debugsource-0.20.1-1.el8.s390x.rpm_stellarium-debuginfo-0.20.1-1.el8.s390x.rpm_stellarium-0.20.1-1.el8.x86_64.rpm_stellarium-debuginfo-0.20.1-1.el8.x86_64.rpm_stellarium-debugsource-0.20.1-1.el8.x86_64.rpmթ98uBnewpackageperl-Archive-Peek-0.35-17.el865https://bugzilla.redhat.com/show_bug.cgi?id=18547201854720perl-Archive-Peek required in EPEL 8= perl-Archive-Peek-0.35-17.el8.src.rpm= perl-Archive-Peek-0.35-17.el8.noarch.rpm= perl-Archive-Peek-0.35-17.el8.src.rpm= perl-Archive-Peek-0.35-17.el8.noarch.rpm~* yBBBBBBBBBBBBBBnewpackagepicocom-3.1-9.el8Jhttps://bugzilla.redhat.com/show_bug.cgi?id=19184601918460Please package picocom for EPEL 8 oKpicocom-3.1-9.el8.src.rpmoKpicocom-3.1-9.el8.aarch64.rpmKpicocom-debugsource-3.1-9.el8.aarch64.rpmKpicocom-debuginfo-3.1-9.el8.aarch64.rpmoKpicocom-3.1-9.el8.ppc64le.rpmKpicocom-debugsource-3.1-9.el8.ppc64le.rpmKpicocom-debuginfo-3.1-9.el8.ppc64le.rpmoKpicocom-3.1-9.el8.s390x.rpmKpicocom-debugsource-3.1-9.el8.s390x.rpmKpicocom-debuginfo-3.1-9.el8.s390x.rpmoKpicocom-3.1-9.el8.x86_64.rpmKpicocom-debugsource-3.1-9.el8.x86_64.rpmKpicocom-debuginfo-3.1-9.el8.x86_64.rpm oKpicocom-3.1-9.el8.src.rpmoKpicocom-3.1-9.el8.aarch64.rpmKpicocom-debugsource-3.1-9.el8.aarch64.rpmKpicocom-debuginfo-3.1-9.el8.aarch64.rpmoKpicocom-3.1-9.el8.ppc64le.rpmKpicocom-debugsource-3.1-9.el8.ppc64le.rpmKpicocom-debuginfo-3.1-9.el8.ppc64le.rpmoKpicocom-3.1-9.el8.s390x.rpmKpicocom-debugsource-3.1-9.el8.s390x.rpmKpicocom-debuginfo-3.1-9.el8.s390x.rpmoKpicocom-3.1-9.el8.x86_64.rpmKpicocom-debugsource-3.1-9.el8.x86_64.rpmKpicocom-debuginfo-3.1-9.el8.x86_64.rpm JBnewpackagelua-alt-getopt-0.8.0-1.el86dhttps://bugzilla.redhat.com/show_bug.cgi?id=17498751749875build of lua-alt-getopt for EPEL 8A9lua-alt-getopt-0.8.0-1.el8.src.rpmA9lua-alt-getopt-0.8.0-1.el8.noarch.rpmA9lua-alt-getopt-0.8.0-1.el8.src.rpmA9lua-alt-getopt-0.8.0-1.el8.noarch.rpmMQNBenhancementperl-PPIx-Regexp-0.068-1.el8}}perl-PPIx-Regexp-0.068-1.el8.src.rpmperl-PPIx-Regexp-0.068-1.el8.noarch.rpmperl-PPIx-Regexp-0.068-1.el8.src.rpmperl-PPIx-Regexp-0.068-1.el8.noarch.rpm` RBBBBenhancementpython-colcon-core-0.16.1-1.el8 python-colcon-ed-0.3.0-1.el8z&https://bugzilla.redhat.com/show_bug.cgi?id=22634552263455python-colcon-ed-0.3.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22709532270953python-colcon-core fails to build with Python 3.13: SystemExit: 2 pytest: error: unrecognized arguments: --bar --bazq python-colcon-core-0.16.1-1.el8.src.rpmy python3-colcon-core-0.16.1-1.el8.noarch.rpm`python-colcon-ed-0.3.0-1.el8.src.rpmR`python3-colcon-ed-0.3.0-1.el8.noarch.rpmq python-colcon-core-0.16.1-1.el8.src.rpmy python3-colcon-core-0.16.1-1.el8.noarch.rpm`python-colcon-ed-0.3.0-1.el8.src.rpmR`python3-colcon-ed-0.3.0-1.el8.noarch.rpmijYBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementglobus-common-18.14-1.el8 globus-gass-copy-10.13-1.el8 globus-gridftp-server-13.25-1.el8 globus-gsi-cert-utils-10.11-1.el8 globus-gsi-credential-8.4-1.el8 globus-gsi-sysconfig-9.6-1.el8 globus-rsl-11.4-1.el8 myproxy-6.2.16-1.el8 +H~^globus-common-18.14-1.el8.src.rpm~^globus-common-18.14-1.el8.aarch64.rpm"^globus-common-progs-18.14-1.el8.aarch64.rpm!^globus-common-devel-18.14-1.el8.aarch64.rpm8^globus-common-doc-18.14-1.el8.noarch.rpm ^globus-common-debugsource-18.14-1.el8.aarch64.rpm^globus-common-debuginfo-18.14-1.el8.aarch64.rpm#^globus-common-progs-debuginfo-18.14-1.el8.aarch64.rpm~^globus-common-18.14-1.el8.ppc64le.rpm"^globus-common-progs-18.14-1.el8.ppc64le.rpm!^globus-common-devel-18.14-1.el8.ppc64le.rpm ^globus-common-debugsource-18.14-1.el8.ppc64le.rpm^globus-common-debuginfo-18.14-1.el8.ppc64le.rpm#^globus-common-progs-debuginfo-18.14-1.el8.ppc64le.rpm~^globus-common-18.14-1.el8.s390x.rpm"^globus-common-progs-18.14-1.el8.s390x.rpm!^globus-common-devel-18.14-1.el8.s390x.rpm ^globus-common-debugsource-18.14-1.el8.s390x.rpm^globus-common-debuginfo-18.14-1.el8.s390x.rpm#^globus-common-progs-debuginfo-18.14-1.el8.s390x.rpm~^globus-common-18.14-1.el8.x86_64.rpm"^globus-common-progs-18.14-1.el8.x86_64.rpm!^globus-common-devel-18.14-1.el8.x86_64.rpm ^globus-common-debugsource-18.14-1.el8.x86_64.rpm^globus-common-debuginfo-18.14-1.el8.x86_64.rpm#^globus-common-progs-debuginfo-18.14-1.el8.x86_64.rpmWglobus-gass-copy-10.13-1.el8.src.rpmWglobus-gass-copy-10.13-1.el8.aarch64.rpm'Wglobus-gass-copy-progs-10.13-1.el8.aarch64.rpm&Wglobus-gass-copy-devel-10.13-1.el8.aarch64.rpm9Wglobus-gass-copy-doc-10.13-1.el8.noarch.rpm%Wglobus-gass-copy-debugsource-10.13-1.el8.aarch64.rpm$Wglobus-gass-copy-debuginfo-10.13-1.el8.aarch64.rpm(Wglobus-gass-copy-progs-debuginfo-10.13-1.el8.aarch64.rpmWglobus-gass-copy-10.13-1.el8.ppc64le.rpm'Wglobus-gass-copy-progs-10.13-1.el8.ppc64le.rpm&Wglobus-gass-copy-devel-10.13-1.el8.ppc64le.rpm%Wglobus-gass-copy-debugsource-10.13-1.el8.ppc64le.rpm$Wglobus-gass-copy-debuginfo-10.13-1.el8.ppc64le.rpm(Wglobus-gass-copy-progs-debuginfo-10.13-1.el8.ppc64le.rpmWglobus-gass-copy-10.13-1.el8.s390x.rpm'Wglobus-gass-copy-progs-10.13-1.el8.s390x.rpm&Wglobus-gass-copy-devel-10.13-1.el8.s390x.rpm%Wglobus-gass-copy-debugsource-10.13-1.el8.s390x.rpm$Wglobus-gass-copy-debuginfo-10.13-1.el8.s390x.rpm(Wglobus-gass-copy-progs-debuginfo-10.13-1.el8.s390x.rpmWglobus-gass-copy-10.13-1.el8.x86_64.rpm'Wglobus-gass-copy-progs-10.13-1.el8.x86_64.rpm&Wglobus-gass-copy-devel-10.13-1.el8.x86_64.rpm%Wglobus-gass-copy-debugsource-10.13-1.el8.x86_64.rpm$Wglobus-gass-copy-debuginfo-10.13-1.el8.x86_64.rpm(Wglobus-gass-copy-progs-debuginfo-10.13-1.el8.x86_64.rpmC,globus-gridftp-server-13.25-1.el8.src.rpmC,globus-gridftp-server-13.25-1.el8.aarch64.rpm,globus-gridftp-server-progs-13.25-1.el8.aarch64.rpm,globus-gridftp-server-devel-13.25-1.el8.aarch64.rpm ,globus-gridftp-server-debugsource-13.25-1.el8.aarch64.rpm ,globus-gridftp-server-debuginfo-13.25-1.el8.aarch64.rpm,globus-gridftp-server-progs-debuginfo-13.25-1.el8.aarch64.rpmC,globus-gridftp-server-13.25-1.el8.ppc64le.rpm,globus-gridftp-server-progs-13.25-1.el8.ppc64le.rpm,globus-gridftp-server-devel-13.25-1.el8.ppc64le.rpm ,globus-gridftp-server-debugsource-13.25-1.el8.ppc64le.rpm ,globus-gridftp-server-debuginfo-13.25-1.el8.ppc64le.rpm,globus-gridftp-server-progs-debuginfo-13.25-1.el8.ppc64le.rpmC,globus-gridftp-server-13.25-1.el8.s390x.rpm,globus-gridftp-server-progs-13.25-1.el8.s390x.rpm,globus-gridftp-server-devel-13.25-1.el8.s390x.rpm ,globus-gridftp-server-debugsource-13.25-1.el8.s390x.rpm ,globus-gridftp-server-debuginfo-13.25-1.el8.s390x.rpm,globus-gridftp-server-progs-debuginfo-13.25-1.el8.s390x.rpmC,globus-gridftp-server-13.25-1.el8.x86_64.rpm,globus-gridftp-server-progs-13.25-1.el8.x86_64.rpm,globus-gridftp-server-devel-13.25-1.el8.x86_64.rpm ,globus-gridftp-server-debugsource-13.25-1.el8.x86_64.rpm ,globus-gridftp-server-debuginfo-13.25-1.el8.x86_64.rpm,globus-gridftp-server-progs-debuginfo-13.25-1.el8.x86_64.rpmD%globus-gsi-cert-utils-10.11-1.el8.src.rpmD%globus-gsi-cert-utils-10.11-1.el8.aarch64.rpm%globus-gsi-cert-utils-progs-10.11-1.el8.noarch.rpm%globus-gsi-cert-utils-devel-10.11-1.el8.aarch64.rpm%globus-gsi-cert-utils-doc-10.11-1.el8.noarch.rpm%globus-gsi-cert-utils-debugsource-10.11-1.el8.aarch64.rpm%globus-gsi-cert-utils-debuginfo-10.11-1.el8.aarch64.rpmD%globus-gsi-cert-utils-10.11-1.el8.ppc64le.rpm%globus-gsi-cert-utils-devel-10.11-1.el8.ppc64le.rpm%globus-gsi-cert-utils-debugsource-10.11-1.el8.ppc64le.rpm%globus-gsi-cert-utils-debuginfo-10.11-1.el8.ppc64le.rpmD%globus-gsi-cert-utils-10.11-1.el8.s390x.rpm%globus-gsi-cert-utils-devel-10.11-1.el8.s390x.rpm%globus-gsi-cert-utils-debugsource-10.11-1.el8.s390x.rpm%globus-gsi-cert-utils-debuginfo-10.11-1.el8.s390x.rpmD%globus-gsi-cert-utils-10.11-1.el8.x86_64.rpm%globus-gsi-cert-utils-devel-10.11-1.el8.x86_64.rpm%globus-gsi-cert-utils-debugsource-10.11-1.el8.x86_64.rpm%globus-gsi-cert-utils-debuginfo-10.11-1.el8.x86_64.rpm-globus-gsi-credential-8.4-1.el8.src.rpm-globus-gsi-credential-8.4-1.el8.aarch64.rpmglobus-gsi-credential-devel-8.4-1.el8.aarch64.rpmvglobus-gsi-credential-doc-8.4-1.el8.noarch.rpmglobus-gsi-credential-debugsource-8.4-1.el8.aarch64.rpmglobus-gsi-credential-debuginfo-8.4-1.el8.aarch64.rpm-globus-gsi-credential-8.4-1.el8.ppc64le.rpmglobus-gsi-credential-devel-8.4-1.el8.ppc64le.rpmglobus-gsi-credential-debugsource-8.4-1.el8.ppc64le.rpmglobus-gsi-credential-debuginfo-8.4-1.el8.ppc64le.rpm-globus-gsi-credential-8.4-1.el8.s390x.rpmglobus-gsi-credential-devel-8.4-1.el8.s390x.rpmglobus-gsi-credential-debugsource-8.4-1.el8.s390x.rpmglobus-gsi-credential-debuginfo-8.4-1.el8.s390x.rpm-globus-gsi-credential-8.4-1.el8.x86_64.rpmglobus-gsi-credential-devel-8.4-1.el8.x86_64.rpmglobus-gsi-credential-debugsource-8.4-1.el8.x86_64.rpmglobus-gsi-credential-debuginfo-8.4-1.el8.x86_64.rpmEglobus-gsi-sysconfig-9.6-1.el8.src.rpmEglobus-gsi-sysconfig-9.6-1.el8.aarch64.rpmglobus-gsi-sysconfig-devel-9.6-1.el8.aarch64.rpmglobus-gsi-sysconfig-doc-9.6-1.el8.noarch.rpmglobus-gsi-sysconfig-debugsource-9.6-1.el8.aarch64.rpmglobus-gsi-sysconfig-debuginfo-9.6-1.el8.aarch64.rpmEglobus-gsi-sysconfig-9.6-1.el8.ppc64le.rpmglobus-gsi-sysconfig-devel-9.6-1.el8.ppc64le.rpmglobus-gsi-sysconfig-debugsource-9.6-1.el8.ppc64le.rpmglobus-gsi-sysconfig-debuginfo-9.6-1.el8.ppc64le.rpmEglobus-gsi-sysconfig-9.6-1.el8.s390x.rpmglobus-gsi-sysconfig-devel-9.6-1.el8.s390x.rpmglobus-gsi-sysconfig-debugsource-9.6-1.el8.s390x.rpmglobus-gsi-sysconfig-debuginfo-9.6-1.el8.s390x.rpmEglobus-gsi-sysconfig-9.6-1.el8.x86_64.rpmglobus-gsi-sysconfig-devel-9.6-1.el8.x86_64.rpmglobus-gsi-sysconfig-debugsource-9.6-1.el8.x86_64.rpmglobus-gsi-sysconfig-debuginfo-9.6-1.el8.x86_64.rpm3Vglobus-rsl-11.4-1.el8.src.rpm3Vglobus-rsl-11.4-1.el8.aarch64.rpmVglobus-rsl-devel-11.4-1.el8.aarch64.rpm{Vglobus-rsl-doc-11.4-1.el8.noarch.rpmVglobus-rsl-debugsource-11.4-1.el8.aarch64.rpmVglobus-rsl-debuginfo-11.4-1.el8.aarch64.rpm3Vglobus-rsl-11.4-1.el8.ppc64le.rpmVglobus-rsl-devel-11.4-1.el8.ppc64le.rpmVglobus-rsl-debugsource-11.4-1.el8.ppc64le.rpmVglobus-rsl-debuginfo-11.4-1.el8.ppc64le.rpm3Vglobus-rsl-11.4-1.el8.s390x.rpmVglobus-rsl-devel-11.4-1.el8.s390x.rpmVglobus-rsl-debugsource-11.4-1.el8.s390x.rpmVglobus-rsl-debuginfo-11.4-1.el8.s390x.rpm3Vglobus-rsl-11.4-1.el8.x86_64.rpmVglobus-rsl-devel-11.4-1.el8.x86_64.rpmVglobus-rsl-debugsource-11.4-1.el8.x86_64.rpmVglobus-rsl-debuginfo-11.4-1.el8.x86_64.rpmqumyproxy-6.2.16-1.el8.src.rpmqumyproxy-6.2.16-1.el8.aarch64.rpm6umyproxy-libs-6.2.16-1.el8.aarch64.rpm5umyproxy-devel-6.2.16-1.el8.aarch64.rpm8umyproxy-server-6.2.16-1.el8.aarch64.rpm1umyproxy-admin-6.2.16-1.el8.aarch64.rpm:umyproxy-voms-6.2.16-1.el8.aarch64.rpm umyproxy-doc-6.2.16-1.el8.noarch.rpm4umyproxy-debugsource-6.2.16-1.el8.aarch64.rpm3umyproxy-debuginfo-6.2.16-1.el8.aarch64.rpm7umyproxy-libs-debuginfo-6.2.16-1.el8.aarch64.rpm9umyproxy-server-debuginfo-6.2.16-1.el8.aarch64.rpm2umyproxy-admin-debuginfo-6.2.16-1.el8.aarch64.rpm;umyproxy-voms-debuginfo-6.2.16-1.el8.aarch64.rpmqumyproxy-6.2.16-1.el8.ppc64le.rpm6umyproxy-libs-6.2.16-1.el8.ppc64le.rpm5umyproxy-devel-6.2.16-1.el8.ppc64le.rpm8umyproxy-server-6.2.16-1.el8.ppc64le.rpm1umyproxy-admin-6.2.16-1.el8.ppc64le.rpm:umyproxy-voms-6.2.16-1.el8.ppc64le.rpm4umyproxy-debugsource-6.2.16-1.el8.ppc64le.rpm3umyproxy-debuginfo-6.2.16-1.el8.ppc64le.rpm7umyproxy-libs-debuginfo-6.2.16-1.el8.ppc64le.rpm9umyproxy-server-debuginfo-6.2.16-1.el8.ppc64le.rpm2umyproxy-admin-debuginfo-6.2.16-1.el8.ppc64le.rpm;umyproxy-voms-debuginfo-6.2.16-1.el8.ppc64le.rpmqumyproxy-6.2.16-1.el8.s390x.rpm6umyproxy-libs-6.2.16-1.el8.s390x.rpm5umyproxy-devel-6.2.16-1.el8.s390x.rpm8umyproxy-server-6.2.16-1.el8.s390x.rpm1umyproxy-admin-6.2.16-1.el8.s390x.rpm:umyproxy-voms-6.2.16-1.el8.s390x.rpm4umyproxy-debugsource-6.2.16-1.el8.s390x.rpm3umyproxy-debuginfo-6.2.16-1.el8.s390x.rpm7umyproxy-libs-debuginfo-6.2.16-1.el8.s390x.rpm9umyproxy-server-debuginfo-6.2.16-1.el8.s390x.rpm2umyproxy-admin-debuginfo-6.2.16-1.el8.s390x.rpm;umyproxy-voms-debuginfo-6.2.16-1.el8.s390x.rpmqumyproxy-6.2.16-1.el8.x86_64.rpm6umyproxy-libs-6.2.16-1.el8.x86_64.rpm5umyproxy-devel-6.2.16-1.el8.x86_64.rpm8umyproxy-server-6.2.16-1.el8.x86_64.rpm1umyproxy-admin-6.2.16-1.el8.x86_64.rpm:umyproxy-voms-6.2.16-1.el8.x86_64.rpm4umyproxy-debugsource-6.2.16-1.el8.x86_64.rpm3umyproxy-debuginfo-6.2.16-1.el8.x86_64.rpm7umyproxy-libs-debuginfo-6.2.16-1.el8.x86_64.rpm9umyproxy-server-debuginfo-6.2.16-1.el8.x86_64.rpm2umyproxy-admin-debuginfo-6.2.16-1.el8.x86_64.rpm;umyproxy-voms-debuginfo-6.2.16-1.el8.x86_64.rpmH~^globus-common-18.14-1.el8.src.rpm~^globus-common-18.14-1.el8.aarch64.rpm"^globus-common-progs-18.14-1.el8.aarch64.rpm!^globus-common-devel-18.14-1.el8.aarch64.rpm8^globus-common-doc-18.14-1.el8.noarch.rpm ^globus-common-debugsource-18.14-1.el8.aarch64.rpm^globus-common-debuginfo-18.14-1.el8.aarch64.rpm#^globus-common-progs-debuginfo-18.14-1.el8.aarch64.rpm~^globus-common-18.14-1.el8.ppc64le.rpm"^globus-common-progs-18.14-1.el8.ppc64le.rpm!^globus-common-devel-18.14-1.el8.ppc64le.rpm ^globus-common-debugsource-18.14-1.el8.ppc64le.rpm^globus-common-debuginfo-18.14-1.el8.ppc64le.rpm#^globus-common-progs-debuginfo-18.14-1.el8.ppc64le.rpm~^globus-common-18.14-1.el8.s390x.rpm"^globus-common-progs-18.14-1.el8.s390x.rpm!^globus-common-devel-18.14-1.el8.s390x.rpm ^globus-common-debugsource-18.14-1.el8.s390x.rpm^globus-common-debuginfo-18.14-1.el8.s390x.rpm#^globus-common-progs-debuginfo-18.14-1.el8.s390x.rpm~^globus-common-18.14-1.el8.x86_64.rpm"^globus-common-progs-18.14-1.el8.x86_64.rpm!^globus-common-devel-18.14-1.el8.x86_64.rpm ^globus-common-debugsource-18.14-1.el8.x86_64.rpm^globus-common-debuginfo-18.14-1.el8.x86_64.rpm#^globus-common-progs-debuginfo-18.14-1.el8.x86_64.rpmWglobus-gass-copy-10.13-1.el8.src.rpmWglobus-gass-copy-10.13-1.el8.aarch64.rpm'Wglobus-gass-copy-progs-10.13-1.el8.aarch64.rpm&Wglobus-gass-copy-devel-10.13-1.el8.aarch64.rpm9Wglobus-gass-copy-doc-10.13-1.el8.noarch.rpm%Wglobus-gass-copy-debugsource-10.13-1.el8.aarch64.rpm$Wglobus-gass-copy-debuginfo-10.13-1.el8.aarch64.rpm(Wglobus-gass-copy-progs-debuginfo-10.13-1.el8.aarch64.rpmWglobus-gass-copy-10.13-1.el8.ppc64le.rpm'Wglobus-gass-copy-progs-10.13-1.el8.ppc64le.rpm&Wglobus-gass-copy-devel-10.13-1.el8.ppc64le.rpm%Wglobus-gass-copy-debugsource-10.13-1.el8.ppc64le.rpm$Wglobus-gass-copy-debuginfo-10.13-1.el8.ppc64le.rpm(Wglobus-gass-copy-progs-debuginfo-10.13-1.el8.ppc64le.rpmWglobus-gass-copy-10.13-1.el8.s390x.rpm'Wglobus-gass-copy-progs-10.13-1.el8.s390x.rpm&Wglobus-gass-copy-devel-10.13-1.el8.s390x.rpm%Wglobus-gass-copy-debugsource-10.13-1.el8.s390x.rpm$Wglobus-gass-copy-debuginfo-10.13-1.el8.s390x.rpm(Wglobus-gass-copy-progs-debuginfo-10.13-1.el8.s390x.rpmWglobus-gass-copy-10.13-1.el8.x86_64.rpm'Wglobus-gass-copy-progs-10.13-1.el8.x86_64.rpm&Wglobus-gass-copy-devel-10.13-1.el8.x86_64.rpm%Wglobus-gass-copy-debugsource-10.13-1.el8.x86_64.rpm$Wglobus-gass-copy-debuginfo-10.13-1.el8.x86_64.rpm(Wglobus-gass-copy-progs-debuginfo-10.13-1.el8.x86_64.rpmC,globus-gridftp-server-13.25-1.el8.src.rpmC,globus-gridftp-server-13.25-1.el8.aarch64.rpm,globus-gridftp-server-progs-13.25-1.el8.aarch64.rpm,globus-gridftp-server-devel-13.25-1.el8.aarch64.rpm ,globus-gridftp-server-debugsource-13.25-1.el8.aarch64.rpm ,globus-gridftp-server-debuginfo-13.25-1.el8.aarch64.rpm,globus-gridftp-server-progs-debuginfo-13.25-1.el8.aarch64.rpmC,globus-gridftp-server-13.25-1.el8.ppc64le.rpm,globus-gridftp-server-progs-13.25-1.el8.ppc64le.rpm,globus-gridftp-server-devel-13.25-1.el8.ppc64le.rpm ,globus-gridftp-server-debugsource-13.25-1.el8.ppc64le.rpm ,globus-gridftp-server-debuginfo-13.25-1.el8.ppc64le.rpm,globus-gridftp-server-progs-debuginfo-13.25-1.el8.ppc64le.rpmC,globus-gridftp-server-13.25-1.el8.s390x.rpm,globus-gridftp-server-progs-13.25-1.el8.s390x.rpm,globus-gridftp-server-devel-13.25-1.el8.s390x.rpm ,globus-gridftp-server-debugsource-13.25-1.el8.s390x.rpm ,globus-gridftp-server-debuginfo-13.25-1.el8.s390x.rpm,globus-gridftp-server-progs-debuginfo-13.25-1.el8.s390x.rpmC,globus-gridftp-server-13.25-1.el8.x86_64.rpm,globus-gridftp-server-progs-13.25-1.el8.x86_64.rpm,globus-gridftp-server-devel-13.25-1.el8.x86_64.rpm ,globus-gridftp-server-debugsource-13.25-1.el8.x86_64.rpm ,globus-gridftp-server-debuginfo-13.25-1.el8.x86_64.rpm,globus-gridftp-server-progs-debuginfo-13.25-1.el8.x86_64.rpmD%globus-gsi-cert-utils-10.11-1.el8.src.rpmD%globus-gsi-cert-utils-10.11-1.el8.aarch64.rpm%globus-gsi-cert-utils-progs-10.11-1.el8.noarch.rpm%globus-gsi-cert-utils-devel-10.11-1.el8.aarch64.rpm%globus-gsi-cert-utils-doc-10.11-1.el8.noarch.rpm%globus-gsi-cert-utils-debugsource-10.11-1.el8.aarch64.rpm%globus-gsi-cert-utils-debuginfo-10.11-1.el8.aarch64.rpmD%globus-gsi-cert-utils-10.11-1.el8.ppc64le.rpm%globus-gsi-cert-utils-devel-10.11-1.el8.ppc64le.rpm%globus-gsi-cert-utils-debugsource-10.11-1.el8.ppc64le.rpm%globus-gsi-cert-utils-debuginfo-10.11-1.el8.ppc64le.rpmD%globus-gsi-cert-utils-10.11-1.el8.s390x.rpm%globus-gsi-cert-utils-devel-10.11-1.el8.s390x.rpm%globus-gsi-cert-utils-debugsource-10.11-1.el8.s390x.rpm%globus-gsi-cert-utils-debuginfo-10.11-1.el8.s390x.rpmD%globus-gsi-cert-utils-10.11-1.el8.x86_64.rpm%globus-gsi-cert-utils-devel-10.11-1.el8.x86_64.rpm%globus-gsi-cert-utils-debugsource-10.11-1.el8.x86_64.rpm%globus-gsi-cert-utils-debuginfo-10.11-1.el8.x86_64.rpm-globus-gsi-credential-8.4-1.el8.src.rpm-globus-gsi-credential-8.4-1.el8.aarch64.rpmglobus-gsi-credential-devel-8.4-1.el8.aarch64.rpmvglobus-gsi-credential-doc-8.4-1.el8.noarch.rpmglobus-gsi-credential-debugsource-8.4-1.el8.aarch64.rpmglobus-gsi-credential-debuginfo-8.4-1.el8.aarch64.rpm-globus-gsi-credential-8.4-1.el8.ppc64le.rpmglobus-gsi-credential-devel-8.4-1.el8.ppc64le.rpmglobus-gsi-credential-debugsource-8.4-1.el8.ppc64le.rpmglobus-gsi-credential-debuginfo-8.4-1.el8.ppc64le.rpm-globus-gsi-credential-8.4-1.el8.s390x.rpmglobus-gsi-credential-devel-8.4-1.el8.s390x.rpmglobus-gsi-credential-debugsource-8.4-1.el8.s390x.rpmglobus-gsi-credential-debuginfo-8.4-1.el8.s390x.rpm-globus-gsi-credential-8.4-1.el8.x86_64.rpmglobus-gsi-credential-devel-8.4-1.el8.x86_64.rpmglobus-gsi-credential-debugsource-8.4-1.el8.x86_64.rpmglobus-gsi-credential-debuginfo-8.4-1.el8.x86_64.rpmEglobus-gsi-sysconfig-9.6-1.el8.src.rpmEglobus-gsi-sysconfig-9.6-1.el8.aarch64.rpmglobus-gsi-sysconfig-devel-9.6-1.el8.aarch64.rpmglobus-gsi-sysconfig-doc-9.6-1.el8.noarch.rpmglobus-gsi-sysconfig-debugsource-9.6-1.el8.aarch64.rpmglobus-gsi-sysconfig-debuginfo-9.6-1.el8.aarch64.rpmEglobus-gsi-sysconfig-9.6-1.el8.ppc64le.rpmglobus-gsi-sysconfig-devel-9.6-1.el8.ppc64le.rpmglobus-gsi-sysconfig-debugsource-9.6-1.el8.ppc64le.rpmglobus-gsi-sysconfig-debuginfo-9.6-1.el8.ppc64le.rpmEglobus-gsi-sysconfig-9.6-1.el8.s390x.rpmglobus-gsi-sysconfig-devel-9.6-1.el8.s390x.rpmglobus-gsi-sysconfig-debugsource-9.6-1.el8.s390x.rpmglobus-gsi-sysconfig-debuginfo-9.6-1.el8.s390x.rpmEglobus-gsi-sysconfig-9.6-1.el8.x86_64.rpmglobus-gsi-sysconfig-devel-9.6-1.el8.x86_64.rpmglobus-gsi-sysconfig-debugsource-9.6-1.el8.x86_64.rpmglobus-gsi-sysconfig-debuginfo-9.6-1.el8.x86_64.rpm3Vglobus-rsl-11.4-1.el8.src.rpm3Vglobus-rsl-11.4-1.el8.aarch64.rpmVglobus-rsl-devel-11.4-1.el8.aarch64.rpm{Vglobus-rsl-doc-11.4-1.el8.noarch.rpmVglobus-rsl-debugsource-11.4-1.el8.aarch64.rpmVglobus-rsl-debuginfo-11.4-1.el8.aarch64.rpm3Vglobus-rsl-11.4-1.el8.ppc64le.rpmVglobus-rsl-devel-11.4-1.el8.ppc64le.rpmVglobus-rsl-debugsource-11.4-1.el8.ppc64le.rpmVglobus-rsl-debuginfo-11.4-1.el8.ppc64le.rpm3Vglobus-rsl-11.4-1.el8.s390x.rpmVglobus-rsl-devel-11.4-1.el8.s390x.rpmVglobus-rsl-debugsource-11.4-1.el8.s390x.rpmVglobus-rsl-debuginfo-11.4-1.el8.s390x.rpm3Vglobus-rsl-11.4-1.el8.x86_64.rpmVglobus-rsl-devel-11.4-1.el8.x86_64.rpmVglobus-rsl-debugsource-11.4-1.el8.x86_64.rpmVglobus-rsl-debuginfo-11.4-1.el8.x86_64.rpmqumyproxy-6.2.16-1.el8.src.rpmqumyproxy-6.2.16-1.el8.aarch64.rpm6umyproxy-libs-6.2.16-1.el8.aarch64.rpm5umyproxy-devel-6.2.16-1.el8.aarch64.rpm8umyproxy-server-6.2.16-1.el8.aarch64.rpm1umyproxy-admin-6.2.16-1.el8.aarch64.rpm:umyproxy-voms-6.2.16-1.el8.aarch64.rpm umyproxy-doc-6.2.16-1.el8.noarch.rpm4umyproxy-debugsource-6.2.16-1.el8.aarch64.rpm3umyproxy-debuginfo-6.2.16-1.el8.aarch64.rpm7umyproxy-libs-debuginfo-6.2.16-1.el8.aarch64.rpm9umyproxy-server-debuginfo-6.2.16-1.el8.aarch64.rpm2umyproxy-admin-debuginfo-6.2.16-1.el8.aarch64.rpm;umyproxy-voms-debuginfo-6.2.16-1.el8.aarch64.rpmqumyproxy-6.2.16-1.el8.ppc64le.rpm6umyproxy-libs-6.2.16-1.el8.ppc64le.rpm5umyproxy-devel-6.2.16-1.el8.ppc64le.rpm8umyproxy-server-6.2.16-1.el8.ppc64le.rpm1umyproxy-admin-6.2.16-1.el8.ppc64le.rpm:umyproxy-voms-6.2.16-1.el8.ppc64le.rpm4umyproxy-debugsource-6.2.16-1.el8.ppc64le.rpm3umyproxy-debuginfo-6.2.16-1.el8.ppc64le.rpm7umyproxy-libs-debuginfo-6.2.16-1.el8.ppc64le.rpm9umyproxy-server-debuginfo-6.2.16-1.el8.ppc64le.rpm2umyproxy-admin-debuginfo-6.2.16-1.el8.ppc64le.rpm;umyproxy-voms-debuginfo-6.2.16-1.el8.ppc64le.rpmqumyproxy-6.2.16-1.el8.s390x.rpm6umyproxy-libs-6.2.16-1.el8.s390x.rpm5umyproxy-devel-6.2.16-1.el8.s390x.rpm8umyproxy-server-6.2.16-1.el8.s390x.rpm1umyproxy-admin-6.2.16-1.el8.s390x.rpm:umyproxy-voms-6.2.16-1.el8.s390x.rpm4umyproxy-debugsource-6.2.16-1.el8.s390x.rpm3umyproxy-debuginfo-6.2.16-1.el8.s390x.rpm7umyproxy-libs-debuginfo-6.2.16-1.el8.s390x.rpm9umyproxy-server-debuginfo-6.2.16-1.el8.s390x.rpm2umyproxy-admin-debuginfo-6.2.16-1.el8.s390x.rpm;umyproxy-voms-debuginfo-6.2.16-1.el8.s390x.rpmqumyproxy-6.2.16-1.el8.x86_64.rpm6umyproxy-libs-6.2.16-1.el8.x86_64.rpm5umyproxy-devel-6.2.16-1.el8.x86_64.rpm8umyproxy-server-6.2.16-1.el8.x86_64.rpm1umyproxy-admin-6.2.16-1.el8.x86_64.rpm:umyproxy-voms-6.2.16-1.el8.x86_64.rpm4umyproxy-debugsource-6.2.16-1.el8.x86_64.rpm3umyproxy-debuginfo-6.2.16-1.el8.x86_64.rpm7umyproxy-libs-debuginfo-6.2.16-1.el8.x86_64.rpm9umyproxy-server-debuginfo-6.2.16-1.el8.x86_64.rpm2umyproxy-admin-debuginfo-6.2.16-1.el8.x86_64.rpm;umyproxy-voms-debuginfo-6.2.16-1.el8.x86_64.rpmPBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixplplot-5.14.0-9.el8KkxHplplot-5.14.0-9.el8.src.rpmxHplplot-5.14.0-9.el8.aarch64.rpm8Hplplot-libs-5.14.0-9.el8.aarch64.rpmHplplot-data-5.14.0-9.el8.noarch.rpm2Hplplot-devel-5.14.0-9.el8.aarch64.rpm3Hplplot-doc-5.14.0-9.el8.aarch64.rpm4Hplplot-fortran-devel-5.14.0-9.el8.aarch64.rpm5Hplplot-java-5.14.0-9.el8.aarch64.rpm7Hplplot-java-devel-5.14.0-9.el8.aarch64.rpm:Hplplot-lua-5.14.0-9.el8.aarch64.rpmHocaml-plplot-5.14.0-9.el8.aarch64.rpmHocaml-plplot-devel-5.14.0-9.el8.aarch64.rpmHplplot-qt-5.14.0-9.el8.aarch64.rpm@Hplplot-qt-devel-5.14.0-9.el8.aarch64.rpmAHplplot-tk-5.14.0-9.el8.aarch64.rpmCHplplot-tk-devel-5.14.0-9.el8.aarch64.rpmDHplplot-wxGTK-5.14.0-9.el8.aarch64.rpmFHplplot-wxGTK-devel-5.14.0-9.el8.aarch64.rpm1Hplplot-debugsource-5.14.0-9.el8.aarch64.rpm0Hplplot-debuginfo-5.14.0-9.el8.aarch64.rpm9Hplplot-libs-debuginfo-5.14.0-9.el8.aarch64.rpm6Hplplot-java-debuginfo-5.14.0-9.el8.aarch64.rpm;Hplplot-lua-debuginfo-5.14.0-9.el8.aarch64.rpmHocaml-plplot-debuginfo-5.14.0-9.el8.aarch64.rpm=Hplplot-pyqt-debuginfo-5.14.0-9.el8.aarch64.rpm?Hplplot-qt-debuginfo-5.14.0-9.el8.aarch64.rpmBHplplot-tk-debuginfo-5.14.0-9.el8.aarch64.rpmEHplplot-wxGTK-debuginfo-5.14.0-9.el8.aarch64.rpmxHplplot-5.14.0-9.el8.ppc64le.rpm8Hplplot-libs-5.14.0-9.el8.ppc64le.rpm2Hplplot-devel-5.14.0-9.el8.ppc64le.rpm3Hplplot-doc-5.14.0-9.el8.ppc64le.rpm4Hplplot-fortran-devel-5.14.0-9.el8.ppc64le.rpm5Hplplot-java-5.14.0-9.el8.ppc64le.rpm7Hplplot-java-devel-5.14.0-9.el8.ppc64le.rpm:Hplplot-lua-5.14.0-9.el8.ppc64le.rpmHocaml-plplot-5.14.0-9.el8.ppc64le.rpmHocaml-plplot-devel-5.14.0-9.el8.ppc64le.rpmHplplot-qt-5.14.0-9.el8.ppc64le.rpm@Hplplot-qt-devel-5.14.0-9.el8.ppc64le.rpmAHplplot-tk-5.14.0-9.el8.ppc64le.rpmCHplplot-tk-devel-5.14.0-9.el8.ppc64le.rpmDHplplot-wxGTK-5.14.0-9.el8.ppc64le.rpmFHplplot-wxGTK-devel-5.14.0-9.el8.ppc64le.rpm1Hplplot-debugsource-5.14.0-9.el8.ppc64le.rpm0Hplplot-debuginfo-5.14.0-9.el8.ppc64le.rpm9Hplplot-libs-debuginfo-5.14.0-9.el8.ppc64le.rpm6Hplplot-java-debuginfo-5.14.0-9.el8.ppc64le.rpm;Hplplot-lua-debuginfo-5.14.0-9.el8.ppc64le.rpmHocaml-plplot-debuginfo-5.14.0-9.el8.ppc64le.rpm=Hplplot-pyqt-debuginfo-5.14.0-9.el8.ppc64le.rpm?Hplplot-qt-debuginfo-5.14.0-9.el8.ppc64le.rpmBHplplot-tk-debuginfo-5.14.0-9.el8.ppc64le.rpmEHplplot-wxGTK-debuginfo-5.14.0-9.el8.ppc64le.rpmxHplplot-5.14.0-9.el8.s390x.rpm8Hplplot-libs-5.14.0-9.el8.s390x.rpm2Hplplot-devel-5.14.0-9.el8.s390x.rpm3Hplplot-doc-5.14.0-9.el8.s390x.rpm4Hplplot-fortran-devel-5.14.0-9.el8.s390x.rpm5Hplplot-java-5.14.0-9.el8.s390x.rpm7Hplplot-java-devel-5.14.0-9.el8.s390x.rpm:Hplplot-lua-5.14.0-9.el8.s390x.rpmHplplot-qt-5.14.0-9.el8.s390x.rpm@Hplplot-qt-devel-5.14.0-9.el8.s390x.rpmAHplplot-tk-5.14.0-9.el8.s390x.rpmCHplplot-tk-devel-5.14.0-9.el8.s390x.rpmDHplplot-wxGTK-5.14.0-9.el8.s390x.rpmFHplplot-wxGTK-devel-5.14.0-9.el8.s390x.rpm1Hplplot-debugsource-5.14.0-9.el8.s390x.rpm0Hplplot-debuginfo-5.14.0-9.el8.s390x.rpm9Hplplot-libs-debuginfo-5.14.0-9.el8.s390x.rpm6Hplplot-java-debuginfo-5.14.0-9.el8.s390x.rpm;Hplplot-lua-debuginfo-5.14.0-9.el8.s390x.rpm=Hplplot-pyqt-debuginfo-5.14.0-9.el8.s390x.rpm?Hplplot-qt-debuginfo-5.14.0-9.el8.s390x.rpmBHplplot-tk-debuginfo-5.14.0-9.el8.s390x.rpmEHplplot-wxGTK-debuginfo-5.14.0-9.el8.s390x.rpmxHplplot-5.14.0-9.el8.x86_64.rpm8Hplplot-libs-5.14.0-9.el8.x86_64.rpm2Hplplot-devel-5.14.0-9.el8.x86_64.rpm3Hplplot-doc-5.14.0-9.el8.x86_64.rpm4Hplplot-fortran-devel-5.14.0-9.el8.x86_64.rpm5Hplplot-java-5.14.0-9.el8.x86_64.rpm7Hplplot-java-devel-5.14.0-9.el8.x86_64.rpm:Hplplot-lua-5.14.0-9.el8.x86_64.rpmHocaml-plplot-5.14.0-9.el8.x86_64.rpmHocaml-plplot-devel-5.14.0-9.el8.x86_64.rpmHplplot-qt-5.14.0-9.el8.x86_64.rpm@Hplplot-qt-devel-5.14.0-9.el8.x86_64.rpmAHplplot-tk-5.14.0-9.el8.x86_64.rpmCHplplot-tk-devel-5.14.0-9.el8.x86_64.rpmDHplplot-wxGTK-5.14.0-9.el8.x86_64.rpmFHplplot-wxGTK-devel-5.14.0-9.el8.x86_64.rpm1Hplplot-debugsource-5.14.0-9.el8.x86_64.rpm0Hplplot-debuginfo-5.14.0-9.el8.x86_64.rpm9Hplplot-libs-debuginfo-5.14.0-9.el8.x86_64.rpm6Hplplot-java-debuginfo-5.14.0-9.el8.x86_64.rpm;Hplplot-lua-debuginfo-5.14.0-9.el8.x86_64.rpmHocaml-plplot-debuginfo-5.14.0-9.el8.x86_64.rpm=Hplplot-pyqt-debuginfo-5.14.0-9.el8.x86_64.rpm?Hplplot-qt-debuginfo-5.14.0-9.el8.x86_64.rpmBHplplot-tk-debuginfo-5.14.0-9.el8.x86_64.rpmEHplplot-wxGTK-debuginfo-5.14.0-9.el8.x86_64.rpmkxHplplot-5.14.0-9.el8.src.rpmxHplplot-5.14.0-9.el8.aarch64.rpm8Hplplot-libs-5.14.0-9.el8.aarch64.rpmHplplot-data-5.14.0-9.el8.noarch.rpm2Hplplot-devel-5.14.0-9.el8.aarch64.rpm3Hplplot-doc-5.14.0-9.el8.aarch64.rpm4Hplplot-fortran-devel-5.14.0-9.el8.aarch64.rpm5Hplplot-java-5.14.0-9.el8.aarch64.rpm7Hplplot-java-devel-5.14.0-9.el8.aarch64.rpm:Hplplot-lua-5.14.0-9.el8.aarch64.rpmHocaml-plplot-5.14.0-9.el8.aarch64.rpmHocaml-plplot-devel-5.14.0-9.el8.aarch64.rpmHplplot-qt-5.14.0-9.el8.aarch64.rpm@Hplplot-qt-devel-5.14.0-9.el8.aarch64.rpmAHplplot-tk-5.14.0-9.el8.aarch64.rpmCHplplot-tk-devel-5.14.0-9.el8.aarch64.rpmDHplplot-wxGTK-5.14.0-9.el8.aarch64.rpmFHplplot-wxGTK-devel-5.14.0-9.el8.aarch64.rpm1Hplplot-debugsource-5.14.0-9.el8.aarch64.rpm0Hplplot-debuginfo-5.14.0-9.el8.aarch64.rpm9Hplplot-libs-debuginfo-5.14.0-9.el8.aarch64.rpm6Hplplot-java-debuginfo-5.14.0-9.el8.aarch64.rpm;Hplplot-lua-debuginfo-5.14.0-9.el8.aarch64.rpmHocaml-plplot-debuginfo-5.14.0-9.el8.aarch64.rpm=Hplplot-pyqt-debuginfo-5.14.0-9.el8.aarch64.rpm?Hplplot-qt-debuginfo-5.14.0-9.el8.aarch64.rpmBHplplot-tk-debuginfo-5.14.0-9.el8.aarch64.rpmEHplplot-wxGTK-debuginfo-5.14.0-9.el8.aarch64.rpmxHplplot-5.14.0-9.el8.ppc64le.rpm8Hplplot-libs-5.14.0-9.el8.ppc64le.rpm2Hplplot-devel-5.14.0-9.el8.ppc64le.rpm3Hplplot-doc-5.14.0-9.el8.ppc64le.rpm4Hplplot-fortran-devel-5.14.0-9.el8.ppc64le.rpm5Hplplot-java-5.14.0-9.el8.ppc64le.rpm7Hplplot-java-devel-5.14.0-9.el8.ppc64le.rpm:Hplplot-lua-5.14.0-9.el8.ppc64le.rpmHocaml-plplot-5.14.0-9.el8.ppc64le.rpmHocaml-plplot-devel-5.14.0-9.el8.ppc64le.rpmHplplot-qt-5.14.0-9.el8.ppc64le.rpm@Hplplot-qt-devel-5.14.0-9.el8.ppc64le.rpmAHplplot-tk-5.14.0-9.el8.ppc64le.rpmCHplplot-tk-devel-5.14.0-9.el8.ppc64le.rpmDHplplot-wxGTK-5.14.0-9.el8.ppc64le.rpmFHplplot-wxGTK-devel-5.14.0-9.el8.ppc64le.rpm1Hplplot-debugsource-5.14.0-9.el8.ppc64le.rpm0Hplplot-debuginfo-5.14.0-9.el8.ppc64le.rpm9Hplplot-libs-debuginfo-5.14.0-9.el8.ppc64le.rpm6Hplplot-java-debuginfo-5.14.0-9.el8.ppc64le.rpm;Hplplot-lua-debuginfo-5.14.0-9.el8.ppc64le.rpmHocaml-plplot-debuginfo-5.14.0-9.el8.ppc64le.rpm=Hplplot-pyqt-debuginfo-5.14.0-9.el8.ppc64le.rpm?Hplplot-qt-debuginfo-5.14.0-9.el8.ppc64le.rpmBHplplot-tk-debuginfo-5.14.0-9.el8.ppc64le.rpmEHplplot-wxGTK-debuginfo-5.14.0-9.el8.ppc64le.rpmxHplplot-5.14.0-9.el8.s390x.rpm8Hplplot-libs-5.14.0-9.el8.s390x.rpm2Hplplot-devel-5.14.0-9.el8.s390x.rpm3Hplplot-doc-5.14.0-9.el8.s390x.rpm4Hplplot-fortran-devel-5.14.0-9.el8.s390x.rpm5Hplplot-java-5.14.0-9.el8.s390x.rpm7Hplplot-java-devel-5.14.0-9.el8.s390x.rpm:Hplplot-lua-5.14.0-9.el8.s390x.rpmHplplot-qt-5.14.0-9.el8.s390x.rpm@Hplplot-qt-devel-5.14.0-9.el8.s390x.rpmAHplplot-tk-5.14.0-9.el8.s390x.rpmCHplplot-tk-devel-5.14.0-9.el8.s390x.rpmDHplplot-wxGTK-5.14.0-9.el8.s390x.rpmFHplplot-wxGTK-devel-5.14.0-9.el8.s390x.rpm1Hplplot-debugsource-5.14.0-9.el8.s390x.rpm0Hplplot-debuginfo-5.14.0-9.el8.s390x.rpm9Hplplot-libs-debuginfo-5.14.0-9.el8.s390x.rpm6Hplplot-java-debuginfo-5.14.0-9.el8.s390x.rpm;Hplplot-lua-debuginfo-5.14.0-9.el8.s390x.rpm=Hplplot-pyqt-debuginfo-5.14.0-9.el8.s390x.rpm?Hplplot-qt-debuginfo-5.14.0-9.el8.s390x.rpmBHplplot-tk-debuginfo-5.14.0-9.el8.s390x.rpmEHplplot-wxGTK-debuginfo-5.14.0-9.el8.s390x.rpmxHplplot-5.14.0-9.el8.x86_64.rpm8Hplplot-libs-5.14.0-9.el8.x86_64.rpm2Hplplot-devel-5.14.0-9.el8.x86_64.rpm3Hplplot-doc-5.14.0-9.el8.x86_64.rpm4Hplplot-fortran-devel-5.14.0-9.el8.x86_64.rpm5Hplplot-java-5.14.0-9.el8.x86_64.rpm7Hplplot-java-devel-5.14.0-9.el8.x86_64.rpm:Hplplot-lua-5.14.0-9.el8.x86_64.rpmHocaml-plplot-5.14.0-9.el8.x86_64.rpmHocaml-plplot-devel-5.14.0-9.el8.x86_64.rpmHplplot-qt-5.14.0-9.el8.x86_64.rpm@Hplplot-qt-devel-5.14.0-9.el8.x86_64.rpmAHplplot-tk-5.14.0-9.el8.x86_64.rpmCHplplot-tk-devel-5.14.0-9.el8.x86_64.rpmDHplplot-wxGTK-5.14.0-9.el8.x86_64.rpmFHplplot-wxGTK-devel-5.14.0-9.el8.x86_64.rpm1Hplplot-debugsource-5.14.0-9.el8.x86_64.rpm0Hplplot-debuginfo-5.14.0-9.el8.x86_64.rpm9Hplplot-libs-debuginfo-5.14.0-9.el8.x86_64.rpm6Hplplot-java-debuginfo-5.14.0-9.el8.x86_64.rpm;Hplplot-lua-debuginfo-5.14.0-9.el8.x86_64.rpmHocaml-plplot-debuginfo-5.14.0-9.el8.x86_64.rpm=Hplplot-pyqt-debuginfo-5.14.0-9.el8.x86_64.rpm?Hplplot-qt-debuginfo-5.14.0-9.el8.x86_64.rpmBHplplot-tk-debuginfo-5.14.0-9.el8.x86_64.rpmEHplplot-wxGTK-debuginfo-5.14.0-9.el8.x86_64.rpm v,WBBBBBBBBBBBBBBBBBBBenhancementhaveged-1.9.14-1.el8`dhaveged-1.9.14-1.el8.src.rpm\haveged-debuginfo-1.9.14-1.el8.aarch64.rpm^haveged-devel-1.9.14-1.el8.aarch64.rpmdhaveged-1.9.14-1.el8.aarch64.rpm]haveged-debugsource-1.9.14-1.el8.aarch64.rpmdhaveged-1.9.14-1.el8.ppc64le.rpm^haveged-devel-1.9.14-1.el8.ppc64le.rpm]haveged-debugsource-1.9.14-1.el8.ppc64le.rpm\haveged-debuginfo-1.9.14-1.el8.ppc64le.rpm]haveged-debugsource-1.9.14-1.el8.s390x.rpm^haveged-devel-1.9.14-1.el8.s390x.rpm\haveged-debuginfo-1.9.14-1.el8.s390x.rpmdhaveged-1.9.14-1.el8.s390x.rpmdhaveged-1.9.14-1.el8.x86_64.rpm^haveged-devel-1.9.14-1.el8.x86_64.rpm]haveged-debugsource-1.9.14-1.el8.x86_64.rpm\haveged-debuginfo-1.9.14-1.el8.x86_64.rpmdhaveged-1.9.14-1.el8.src.rpm\haveged-debuginfo-1.9.14-1.el8.aarch64.rpm^haveged-devel-1.9.14-1.el8.aarch64.rpmdhaveged-1.9.14-1.el8.aarch64.rpm]haveged-debugsource-1.9.14-1.el8.aarch64.rpmdhaveged-1.9.14-1.el8.ppc64le.rpm^haveged-devel-1.9.14-1.el8.ppc64le.rpm]haveged-debugsource-1.9.14-1.el8.ppc64le.rpm\haveged-debuginfo-1.9.14-1.el8.ppc64le.rpm]haveged-debugsource-1.9.14-1.el8.s390x.rpm^haveged-devel-1.9.14-1.el8.s390x.rpm\haveged-debuginfo-1.9.14-1.el8.s390x.rpmdhaveged-1.9.14-1.el8.s390x.rpmdhaveged-1.9.14-1.el8.x86_64.rpm^haveged-devel-1.9.14-1.el8.x86_64.rpm]haveged-debugsource-1.9.14-1.el8.x86_64.rpm\haveged-debuginfo-1.9.14-1.el8.x86_64.rpm=mBBBBBBBBBBBBBBenhancementgolie-0.2.1-1.el8q A;golie-0.2.1-1.el8.aarch64.rpmA;golie-0.2.1-1.el8.src.rpmO;golie-debuginfo-0.2.1-1.el8.aarch64.rpmP;golie-debugsource-0.2.1-1.el8.aarch64.rpmP;golie-debugsource-0.2.1-1.el8.ppc64le.rpmA;golie-0.2.1-1.el8.ppc64le.rpmO;golie-debuginfo-0.2.1-1.el8.ppc64le.rpmP;golie-debugsource-0.2.1-1.el8.s390x.rpmA;golie-0.2.1-1.el8.s390x.rpmO;golie-debuginfo-0.2.1-1.el8.s390x.rpmA;golie-0.2.1-1.el8.x86_64.rpmP;golie-debugsource-0.2.1-1.el8.x86_64.rpmO;golie-debuginfo-0.2.1-1.el8.x86_64.rpm A;golie-0.2.1-1.el8.aarch64.rpmA;golie-0.2.1-1.el8.src.rpmO;golie-debuginfo-0.2.1-1.el8.aarch64.rpmP;golie-debugsource-0.2.1-1.el8.aarch64.rpmP;golie-debugsource-0.2.1-1.el8.ppc64le.rpmA;golie-0.2.1-1.el8.ppc64le.rpmO;golie-debuginfo-0.2.1-1.el8.ppc64le.rpmP;golie-debugsource-0.2.1-1.el8.s390x.rpmA;golie-0.2.1-1.el8.s390x.rpmO;golie-debuginfo-0.2.1-1.el8.s390x.rpmA;golie-0.2.1-1.el8.x86_64.rpmP;golie-debugsource-0.2.1-1.el8.x86_64.rpmO;golie-debuginfo-0.2.1-1.el8.x86_64.rpm2~BBBBBBBBBBBBBBnewpackagenoip-2.1.9-30.el8} ^hnoip-2.1.9-30.el8.src.rpm^hnoip-2.1.9-30.el8.aarch64.rpmOhnoip-debugsource-2.1.9-30.el8.aarch64.rpmNhnoip-debuginfo-2.1.9-30.el8.aarch64.rpmOhnoip-debugsource-2.1.9-30.el8.ppc64le.rpm^hnoip-2.1.9-30.el8.ppc64le.rpmNhnoip-debuginfo-2.1.9-30.el8.ppc64le.rpmNhnoip-debuginfo-2.1.9-30.el8.s390x.rpmOhnoip-debugsource-2.1.9-30.el8.s390x.rpm^hnoip-2.1.9-30.el8.s390x.rpm^hnoip-2.1.9-30.el8.x86_64.rpmOhnoip-debugsource-2.1.9-30.el8.x86_64.rpmNhnoip-debuginfo-2.1.9-30.el8.x86_64.rpm ^hnoip-2.1.9-30.el8.src.rpm^hnoip-2.1.9-30.el8.aarch64.rpmOhnoip-debugsource-2.1.9-30.el8.aarch64.rpmNhnoip-debuginfo-2.1.9-30.el8.aarch64.rpmOhnoip-debugsource-2.1.9-30.el8.ppc64le.rpm^hnoip-2.1.9-30.el8.ppc64le.rpmNhnoip-debuginfo-2.1.9-30.el8.ppc64le.rpmNhnoip-debuginfo-2.1.9-30.el8.s390x.rpmOhnoip-debugsource-2.1.9-30.el8.s390x.rpm^hnoip-2.1.9-30.el8.s390x.rpm^hnoip-2.1.9-30.el8.x86_64.rpmOhnoip-debugsource-2.1.9-30.el8.x86_64.rpmNhnoip-debuginfo-2.1.9-30.el8.x86_64.rpmvxOBunspecifiedpython-openshift-0.11.2-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=18383651838365python-openshift-0.11.2 is availablespython-openshift-0.11.2-1.el8.src.rpmpython3-openshift-0.11.2-1.el8.noarch.rpmspython-openshift-0.11.2-1.el8.src.rpmpython3-openshift-0.11.2-1.el8.noarch.rpmթ9-SBBBBBBBBBBBBBBBBBBBBBBBBnewpackagef2c-20190311-2.el86 https://bugzilla.redhat.com/show_bug.cgi?id=17908121790812r[f2c-20190311-2.el8.src.rpmr[f2c-20190311-2.el8.aarch64.rpm;[f2c-debuginfo-20190311-2.el8.aarch64.rpm=[f2c-libs-20190311-2.el8.aarch64.rpm>[f2c-libs-debuginfo-20190311-2.el8.aarch64.rpm<[f2c-debugsource-20190311-2.el8.aarch64.rpm>[f2c-libs-debuginfo-20190311-2.el8.ppc64le.rpmr[f2c-20190311-2.el8.ppc64le.rpm;[f2c-debuginfo-20190311-2.el8.ppc64le.rpm=[f2c-libs-20190311-2.el8.ppc64le.rpm<[f2c-debugsource-20190311-2.el8.ppc64le.rpmr[f2c-20190311-2.el8.s390x.rpm=[f2c-libs-20190311-2.el8.s390x.rpm<[f2c-debugsource-20190311-2.el8.s390x.rpm;[f2c-debuginfo-20190311-2.el8.s390x.rpm>[f2c-libs-debuginfo-20190311-2.el8.s390x.rpmr[f2c-20190311-2.el8.x86_64.rpm=[f2c-libs-20190311-2.el8.x86_64.rpm<[f2c-debugsource-20190311-2.el8.x86_64.rpm;[f2c-debuginfo-20190311-2.el8.x86_64.rpm>[f2c-libs-debuginfo-20190311-2.el8.x86_64.rpmr[f2c-20190311-2.el8.src.rpmr[f2c-20190311-2.el8.aarch64.rpm;[f2c-debuginfo-20190311-2.el8.aarch64.rpm=[f2c-libs-20190311-2.el8.aarch64.rpm>[f2c-libs-debuginfo-20190311-2.el8.aarch64.rpm<[f2c-debugsource-20190311-2.el8.aarch64.rpm>[f2c-libs-debuginfo-20190311-2.el8.ppc64le.rpmr[f2c-20190311-2.el8.ppc64le.rpm;[f2c-debuginfo-20190311-2.el8.ppc64le.rpm=[f2c-libs-20190311-2.el8.ppc64le.rpm<[f2c-debugsource-20190311-2.el8.ppc64le.rpmr[f2c-20190311-2.el8.s390x.rpm=[f2c-libs-20190311-2.el8.s390x.rpm<[f2c-debugsource-20190311-2.el8.s390x.rpm;[f2c-debuginfo-20190311-2.el8.s390x.rpm>[f2c-libs-debuginfo-20190311-2.el8.s390x.rpmr[f2c-20190311-2.el8.x86_64.rpm=[f2c-libs-20190311-2.el8.x86_64.rpm<[f2c-debugsource-20190311-2.el8.x86_64.rpm;[f2c-debuginfo-20190311-2.el8.x86_64.rpm>[f2c-libs-debuginfo-20190311-2.el8.x86_64.rpm`9nBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-autobox-3.0.1-7.el8 perl-autobox-Core-1.33-11.el8 perl-autobox-List-Util-20090629-23.el8 perl-autobox-dump-20090426.1746-23.el86=Gc=perl-autobox-3.0.1-7.el8.src.rpmc=perl-autobox-3.0.1-7.el8.aarch64.rpmo=perl-autobox-debuginfo-3.0.1-7.el8.aarch64.rpmp=perl-autobox-debugsource-3.0.1-7.el8.aarch64.rpmp=perl-autobox-debugsource-3.0.1-7.el8.ppc64le.rpmc=perl-autobox-3.0.1-7.el8.ppc64le.rpmo=perl-autobox-debuginfo-3.0.1-7.el8.ppc64le.rpmc=perl-autobox-3.0.1-7.el8.s390x.rpmo=perl-autobox-debuginfo-3.0.1-7.el8.s390x.rpmp=perl-autobox-debugsource-3.0.1-7.el8.s390x.rpmc=perl-autobox-3.0.1-7.el8.x86_64.rpmo=perl-autobox-debuginfo-3.0.1-7.el8.x86_64.rpmp=perl-autobox-debugsource-3.0.1-7.el8.x86_64.rpmzperl-autobox-Core-1.33-11.el8.src.rpmzperl-autobox-Core-1.33-11.el8.noarch.rpm|"perl-autobox-dump-20090426.1746-23.el8.src.rpm|"perl-autobox-dump-20090426.1746-23.el8.noarch.rpm{#perl-autobox-List-Util-20090629-23.el8.src.rpm{#perl-autobox-List-Util-20090629-23.el8.noarch.rpmc=perl-autobox-3.0.1-7.el8.src.rpmc=perl-autobox-3.0.1-7.el8.aarch64.rpmo=perl-autobox-debuginfo-3.0.1-7.el8.aarch64.rpmp=perl-autobox-debugsource-3.0.1-7.el8.aarch64.rpmp=perl-autobox-debugsource-3.0.1-7.el8.ppc64le.rpmc=perl-autobox-3.0.1-7.el8.ppc64le.rpmo=perl-autobox-debuginfo-3.0.1-7.el8.ppc64le.rpmc=perl-autobox-3.0.1-7.el8.s390x.rpmo=perl-autobox-debuginfo-3.0.1-7.el8.s390x.rpmp=perl-autobox-debugsource-3.0.1-7.el8.s390x.rpmc=perl-autobox-3.0.1-7.el8.x86_64.rpmo=perl-autobox-debuginfo-3.0.1-7.el8.x86_64.rpmp=perl-autobox-debugsource-3.0.1-7.el8.x86_64.rpmzperl-autobox-Core-1.33-11.el8.src.rpmzperl-autobox-Core-1.33-11.el8.noarch.rpm|"perl-autobox-dump-20090426.1746-23.el8.src.rpm|"perl-autobox-dump-20090426.1746-23.el8.noarch.rpm{#perl-autobox-List-Util-20090629-23.el8.src.rpm{#perl-autobox-List-Util-20090629-23.el8.noarch.rpm7HBBBBBBBBBBBBBBenhancementfcgiwrap-1.1.0-12.20181108git99c942c.el8/ %fcgiwrap-1.1.0-12.20181108git99c942c.el8.src.rpmf%fcgiwrap-debuginfo-1.1.0-12.20181108git99c942c.el8.aarch64.rpmg%fcgiwrap-debugsource-1.1.0-12.20181108git99c942c.el8.aarch64.rpm%fcgiwrap-1.1.0-12.20181108git99c942c.el8.aarch64.rpm%fcgiwrap-1.1.0-12.20181108git99c942c.el8.ppc64le.rpmf%fcgiwrap-debuginfo-1.1.0-12.20181108git99c942c.el8.ppc64le.rpmg%fcgiwrap-debugsource-1.1.0-12.20181108git99c942c.el8.ppc64le.rpm%fcgiwrap-1.1.0-12.20181108git99c942c.el8.s390x.rpmg%fcgiwrap-debugsource-1.1.0-12.20181108git99c942c.el8.s390x.rpmf%fcgiwrap-debuginfo-1.1.0-12.20181108git99c942c.el8.s390x.rpm%fcgiwrap-1.1.0-12.20181108git99c942c.el8.x86_64.rpmf%fcgiwrap-debuginfo-1.1.0-12.20181108git99c942c.el8.x86_64.rpmg%fcgiwrap-debugsource-1.1.0-12.20181108git99c942c.el8.x86_64.rpm %fcgiwrap-1.1.0-12.20181108git99c942c.el8.src.rpmf%fcgiwrap-debuginfo-1.1.0-12.20181108git99c942c.el8.aarch64.rpmg%fcgiwrap-debugsource-1.1.0-12.20181108git99c942c.el8.aarch64.rpm%fcgiwrap-1.1.0-12.20181108git99c942c.el8.aarch64.rpm%fcgiwrap-1.1.0-12.20181108git99c942c.el8.ppc64le.rpmf%fcgiwrap-debuginfo-1.1.0-12.20181108git99c942c.el8.ppc64le.rpmg%fcgiwrap-debugsource-1.1.0-12.20181108git99c942c.el8.ppc64le.rpm%fcgiwrap-1.1.0-12.20181108git99c942c.el8.s390x.rpmg%fcgiwrap-debugsource-1.1.0-12.20181108git99c942c.el8.s390x.rpmf%fcgiwrap-debuginfo-1.1.0-12.20181108git99c942c.el8.s390x.rpm%fcgiwrap-1.1.0-12.20181108git99c942c.el8.x86_64.rpmf%fcgiwrap-debuginfo-1.1.0-12.20181108git99c942c.el8.x86_64.rpmg%fcgiwrap-debugsource-1.1.0-12.20181108git99c942c.el8.x86_64.rpmفYBnewpackageperl-Apache-DBI-1.12-19.el8304perl-Apache-DBI-1.12-19.el8.src.rpm04perl-Apache-DBI-1.12-19.el8.noarch.rpm04perl-Apache-DBI-1.12-19.el8.src.rpm04perl-Apache-DBI-1.12-19.el8.noarch.rpmЋ*#']BBBBBBBBenhancementfluent-bit-2.2.2-1.el8Ifluent-bit-2.2.2-1.el8.src.rpmfluent-bit-2.2.2-1.el8.aarch64.rpm@fluent-bit-debugsource-2.2.2-1.el8.aarch64.rpm?fluent-bit-debuginfo-2.2.2-1.el8.aarch64.rpmfluent-bit-2.2.2-1.el8.x86_64.rpm@fluent-bit-debugsource-2.2.2-1.el8.x86_64.rpm?fluent-bit-debuginfo-2.2.2-1.el8.x86_64.rpmfluent-bit-2.2.2-1.el8.src.rpmfluent-bit-2.2.2-1.el8.aarch64.rpm@fluent-bit-debugsource-2.2.2-1.el8.aarch64.rpm?fluent-bit-debuginfo-2.2.2-1.el8.aarch64.rpmfluent-bit-2.2.2-1.el8.x86_64.rpm@fluent-bit-debugsource-2.2.2-1.el8.x86_64.rpm?fluent-bit-debuginfo-2.2.2-1.el8.x86_64.rpmLt.hBBBBsecurityamavis-2.13.1-1.el8bY,amavis-2.13.1-1.el8.src.rpmamavis-2.13.1-1.el8.noarch.rpmperl-Amavis-2.13.1-1.el8.noarch.rpm?amavis-snmp-2.13.1-1.el8.noarch.rpm>amavis-doc-2.13.1-1.el8.noarch.rpmamavis-2.13.1-1.el8.src.rpmamavis-2.13.1-1.el8.noarch.rpmperl-Amavis-2.13.1-1.el8.noarch.rpm?amavis-snmp-2.13.1-1.el8.noarch.rpm>amavis-doc-2.13.1-1.el8.noarch.rpm-?oBBBBBBBBBBBBBBsecurityengrampa-1.26.2-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=22628412262841TRIAGE CVE-2023-52138 engrampa: remote command execution via path traversal vulnerability [epel-all] f3engrampa-1.26.2-1.el8.src.rpmf3engrampa-1.26.2-1.el8.aarch64.rpmZ3engrampa-debugsource-1.26.2-1.el8.aarch64.rpmY3engrampa-debuginfo-1.26.2-1.el8.aarch64.rpmf3engrampa-1.26.2-1.el8.ppc64le.rpmZ3engrampa-debugsource-1.26.2-1.el8.ppc64le.rpmY3engrampa-debuginfo-1.26.2-1.el8.ppc64le.rpmf3engrampa-1.26.2-1.el8.s390x.rpmZ3engrampa-debugsource-1.26.2-1.el8.s390x.rpmY3engrampa-debuginfo-1.26.2-1.el8.s390x.rpmf3engrampa-1.26.2-1.el8.x86_64.rpmZ3engrampa-debugsource-1.26.2-1.el8.x86_64.rpmY3engrampa-debuginfo-1.26.2-1.el8.x86_64.rpm f3engrampa-1.26.2-1.el8.src.rpmf3engrampa-1.26.2-1.el8.aarch64.rpmZ3engrampa-debugsource-1.26.2-1.el8.aarch64.rpmY3engrampa-debuginfo-1.26.2-1.el8.aarch64.rpmf3engrampa-1.26.2-1.el8.ppc64le.rpmZ3engrampa-debugsource-1.26.2-1.el8.ppc64le.rpmY3engrampa-debuginfo-1.26.2-1.el8.ppc64le.rpmf3engrampa-1.26.2-1.el8.s390x.rpmZ3engrampa-debugsource-1.26.2-1.el8.s390x.rpmY3engrampa-debuginfo-1.26.2-1.el8.s390x.rpmf3engrampa-1.26.2-1.el8.x86_64.rpmZ3engrampa-debugsource-1.26.2-1.el8.x86_64.rpmY3engrampa-debuginfo-1.26.2-1.el8.x86_64.rpm$]@BBBnewpackageautojump-22.5.3-3.el86https://bugzilla.redhat.com/show_bug.cgi?id=18997911899791Please branch and build autojump for EPEL 8"autojump-22.5.3-3.el8.src.rpm]autojump-zsh-22.5.3-3.el8.noarch.rpm\autojump-fish-22.5.3-3.el8.noarch.rpm"autojump-22.5.3-3.el8.noarch.rpm"autojump-22.5.3-3.el8.src.rpm]autojump-zsh-22.5.3-3.el8.noarch.rpm\autojump-fish-22.5.3-3.el8.noarch.rpm"autojump-22.5.3-3.el8.noarch.rpm5MFBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageaqbanking-6.1.4-1.el8 gwenhywfar-5.3.0-2.el8 libofx-0.9.13-4.el8.Phttps://bugzilla.redhat.com/show_bug.cgi?id=18280521828052Please build gwenhywfar for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=18280531828053Please build aqbanking for EPEL 8cuaqbanking-6.1.4-1.el8.src.rpmXaqbanking-debugsource-6.1.4-1.el8.aarch64.rpmYaqbanking-devel-6.1.4-1.el8.aarch64.rpmWaqbanking-debuginfo-6.1.4-1.el8.aarch64.rpmuaqbanking-6.1.4-1.el8.aarch64.rpmYaqbanking-devel-6.1.4-1.el8.ppc64le.rpmXaqbanking-debugsource-6.1.4-1.el8.ppc64le.rpmuaqbanking-6.1.4-1.el8.ppc64le.rpmWaqbanking-debuginfo-6.1.4-1.el8.ppc64le.rpmuaqbanking-6.1.4-1.el8.s390x.rpmYaqbanking-devel-6.1.4-1.el8.s390x.rpmWaqbanking-debuginfo-6.1.4-1.el8.s390x.rpmXaqbanking-debugsource-6.1.4-1.el8.s390x.rpmuaqbanking-6.1.4-1.el8.x86_64.rpmYaqbanking-devel-6.1.4-1.el8.x86_64.rpmXaqbanking-debugsource-6.1.4-1.el8.x86_64.rpmWaqbanking-debuginfo-6.1.4-1.el8.x86_64.rpm_Dgwenhywfar-5.3.0-2.el8.src.rpm_Dgwenhywfar-5.3.0-2.el8.aarch64.rpmNDgwenhywfar-gui-cpp-devel-5.3.0-2.el8.aarch64.rpmRDgwenhywfar-gui-qt5-5.3.0-2.el8.aarch64.rpmQDgwenhywfar-gui-gtk3-devel-5.3.0-2.el8.aarch64.rpmMDgwenhywfar-gui-cpp-debuginfo-5.3.0-2.el8.aarch64.rpmJDgwenhywfar-devel-5.3.0-2.el8.aarch64.rpmSDgwenhywfar-gui-qt5-debuginfo-5.3.0-2.el8.aarch64.rpmTDgwenhywfar-gui-qt5-devel-5.3.0-2.el8.aarch64.rpmIDgwenhywfar-debugsource-5.3.0-2.el8.aarch64.rpmLDgwenhywfar-gui-cpp-5.3.0-2.el8.aarch64.rpmODgwenhywfar-gui-gtk3-5.3.0-2.el8.aarch64.rpmPDgwenhywfar-gui-gtk3-debuginfo-5.3.0-2.el8.aarch64.rpmHDgwenhywfar-debuginfo-5.3.0-2.el8.aarch64.rpmKDgwenhywfar-devel-debuginfo-5.3.0-2.el8.aarch64.rpmIDgwenhywfar-debugsource-5.3.0-2.el8.ppc64le.rpmSDgwenhywfar-gui-qt5-debuginfo-5.3.0-2.el8.ppc64le.rpmKDgwenhywfar-devel-debuginfo-5.3.0-2.el8.ppc64le.rpmTDgwenhywfar-gui-qt5-devel-5.3.0-2.el8.ppc64le.rpm_Dgwenhywfar-5.3.0-2.el8.ppc64le.rpmJDgwenhywfar-devel-5.3.0-2.el8.ppc64le.rpmNDgwenhywfar-gui-cpp-devel-5.3.0-2.el8.ppc64le.rpmMDgwenhywfar-gui-cpp-debuginfo-5.3.0-2.el8.ppc64le.rpmRDgwenhywfar-gui-qt5-5.3.0-2.el8.ppc64le.rpmPDgwenhywfar-gui-gtk3-debuginfo-5.3.0-2.el8.ppc64le.rpmODgwenhywfar-gui-gtk3-5.3.0-2.el8.ppc64le.rpmQDgwenhywfar-gui-gtk3-devel-5.3.0-2.el8.ppc64le.rpmHDgwenhywfar-debuginfo-5.3.0-2.el8.ppc64le.rpmLDgwenhywfar-gui-cpp-5.3.0-2.el8.ppc64le.rpmNDgwenhywfar-gui-cpp-devel-5.3.0-2.el8.s390x.rpmLDgwenhywfar-gui-cpp-5.3.0-2.el8.s390x.rpm_Dgwenhywfar-5.3.0-2.el8.s390x.rpmMDgwenhywfar-gui-cpp-debuginfo-5.3.0-2.el8.s390x.rpmKDgwenhywfar-devel-debuginfo-5.3.0-2.el8.s390x.rpmPDgwenhywfar-gui-gtk3-debuginfo-5.3.0-2.el8.s390x.rpmJDgwenhywfar-devel-5.3.0-2.el8.s390x.rpmHDgwenhywfar-debuginfo-5.3.0-2.el8.s390x.rpmODgwenhywfar-gui-gtk3-5.3.0-2.el8.s390x.rpmIDgwenhywfar-debugsource-5.3.0-2.el8.s390x.rpmSDgwenhywfar-gui-qt5-debuginfo-5.3.0-2.el8.s390x.rpmRDgwenhywfar-gui-qt5-5.3.0-2.el8.s390x.rpmTDgwenhywfar-gui-qt5-devel-5.3.0-2.el8.s390x.rpmQDgwenhywfar-gui-gtk3-devel-5.3.0-2.el8.s390x.rpm_Dgwenhywfar-5.3.0-2.el8.x86_64.rpmJDgwenhywfar-devel-5.3.0-2.el8.x86_64.rpmODgwenhywfar-gui-gtk3-5.3.0-2.el8.x86_64.rpmQDgwenhywfar-gui-gtk3-devel-5.3.0-2.el8.x86_64.rpmLDgwenhywfar-gui-cpp-5.3.0-2.el8.x86_64.rpmNDgwenhywfar-gui-cpp-devel-5.3.0-2.el8.x86_64.rpmRDgwenhywfar-gui-qt5-5.3.0-2.el8.x86_64.rpmTDgwenhywfar-gui-qt5-devel-5.3.0-2.el8.x86_64.rpmIDgwenhywfar-debugsource-5.3.0-2.el8.x86_64.rpmHDgwenhywfar-debuginfo-5.3.0-2.el8.x86_64.rpmKDgwenhywfar-devel-debuginfo-5.3.0-2.el8.x86_64.rpmPDgwenhywfar-gui-gtk3-debuginfo-5.3.0-2.el8.x86_64.rpmMDgwenhywfar-gui-cpp-debuginfo-5.3.0-2.el8.x86_64.rpmSDgwenhywfar-gui-qt5-debuginfo-5.3.0-2.el8.x86_64.rpmdlibofx-0.9.13-4.el8.x86_64.rpm+ofx-0.9.13-4.el8.x86_64.rpmdlibofx-0.9.13-4.el8.src.rpm,ofx-debuginfo-0.9.13-4.el8.aarch64.rpm+ofx-0.9.13-4.el8.aarch64.rpmdlibofx-0.9.13-4.el8.aarch64.rpm;libofx-debuginfo-0.9.13-4.el8.aarch64.rpm<libofx-debugsource-0.9.13-4.el8.aarch64.rpm=libofx-devel-0.9.13-4.el8.aarch64.rpmdlibofx-0.9.13-4.el8.ppc64le.rpm+ofx-0.9.13-4.el8.ppc64le.rpm;libofx-debuginfo-0.9.13-4.el8.ppc64le.rpm=libofx-devel-0.9.13-4.el8.ppc64le.rpm<libofx-debugsource-0.9.13-4.el8.ppc64le.rpm,ofx-debuginfo-0.9.13-4.el8.ppc64le.rpmdlibofx-0.9.13-4.el8.s390x.rpm+ofx-0.9.13-4.el8.s390x.rpm=libofx-devel-0.9.13-4.el8.s390x.rpm<libofx-debugsource-0.9.13-4.el8.s390x.rpm;libofx-debuginfo-0.9.13-4.el8.s390x.rpm,ofx-debuginfo-0.9.13-4.el8.s390x.rpm=libofx-devel-0.9.13-4.el8.x86_64.rpm<libofx-debugsource-0.9.13-4.el8.x86_64.rpm;libofx-debuginfo-0.9.13-4.el8.x86_64.rpm,ofx-debuginfo-0.9.13-4.el8.x86_64.rpmcuaqbanking-6.1.4-1.el8.src.rpmXaqbanking-debugsource-6.1.4-1.el8.aarch64.rpmYaqbanking-devel-6.1.4-1.el8.aarch64.rpmWaqbanking-debuginfo-6.1.4-1.el8.aarch64.rpmuaqbanking-6.1.4-1.el8.aarch64.rpmYaqbanking-devel-6.1.4-1.el8.ppc64le.rpmXaqbanking-debugsource-6.1.4-1.el8.ppc64le.rpmuaqbanking-6.1.4-1.el8.ppc64le.rpmWaqbanking-debuginfo-6.1.4-1.el8.ppc64le.rpmuaqbanking-6.1.4-1.el8.s390x.rpmYaqbanking-devel-6.1.4-1.el8.s390x.rpmWaqbanking-debuginfo-6.1.4-1.el8.s390x.rpmXaqbanking-debugsource-6.1.4-1.el8.s390x.rpmuaqbanking-6.1.4-1.el8.x86_64.rpmYaqbanking-devel-6.1.4-1.el8.x86_64.rpmXaqbanking-debugsource-6.1.4-1.el8.x86_64.rpmWaqbanking-debuginfo-6.1.4-1.el8.x86_64.rpm_Dgwenhywfar-5.3.0-2.el8.src.rpm_Dgwenhywfar-5.3.0-2.el8.aarch64.rpmNDgwenhywfar-gui-cpp-devel-5.3.0-2.el8.aarch64.rpmRDgwenhywfar-gui-qt5-5.3.0-2.el8.aarch64.rpmQDgwenhywfar-gui-gtk3-devel-5.3.0-2.el8.aarch64.rpmMDgwenhywfar-gui-cpp-debuginfo-5.3.0-2.el8.aarch64.rpmJDgwenhywfar-devel-5.3.0-2.el8.aarch64.rpmSDgwenhywfar-gui-qt5-debuginfo-5.3.0-2.el8.aarch64.rpmTDgwenhywfar-gui-qt5-devel-5.3.0-2.el8.aarch64.rpmIDgwenhywfar-debugsource-5.3.0-2.el8.aarch64.rpmLDgwenhywfar-gui-cpp-5.3.0-2.el8.aarch64.rpmODgwenhywfar-gui-gtk3-5.3.0-2.el8.aarch64.rpmPDgwenhywfar-gui-gtk3-debuginfo-5.3.0-2.el8.aarch64.rpmHDgwenhywfar-debuginfo-5.3.0-2.el8.aarch64.rpmKDgwenhywfar-devel-debuginfo-5.3.0-2.el8.aarch64.rpmIDgwenhywfar-debugsource-5.3.0-2.el8.ppc64le.rpmSDgwenhywfar-gui-qt5-debuginfo-5.3.0-2.el8.ppc64le.rpmKDgwenhywfar-devel-debuginfo-5.3.0-2.el8.ppc64le.rpmTDgwenhywfar-gui-qt5-devel-5.3.0-2.el8.ppc64le.rpm_Dgwenhywfar-5.3.0-2.el8.ppc64le.rpmJDgwenhywfar-devel-5.3.0-2.el8.ppc64le.rpmNDgwenhywfar-gui-cpp-devel-5.3.0-2.el8.ppc64le.rpmMDgwenhywfar-gui-cpp-debuginfo-5.3.0-2.el8.ppc64le.rpmRDgwenhywfar-gui-qt5-5.3.0-2.el8.ppc64le.rpmPDgwenhywfar-gui-gtk3-debuginfo-5.3.0-2.el8.ppc64le.rpmODgwenhywfar-gui-gtk3-5.3.0-2.el8.ppc64le.rpmQDgwenhywfar-gui-gtk3-devel-5.3.0-2.el8.ppc64le.rpmHDgwenhywfar-debuginfo-5.3.0-2.el8.ppc64le.rpmLDgwenhywfar-gui-cpp-5.3.0-2.el8.ppc64le.rpmNDgwenhywfar-gui-cpp-devel-5.3.0-2.el8.s390x.rpmLDgwenhywfar-gui-cpp-5.3.0-2.el8.s390x.rpm_Dgwenhywfar-5.3.0-2.el8.s390x.rpmMDgwenhywfar-gui-cpp-debuginfo-5.3.0-2.el8.s390x.rpmKDgwenhywfar-devel-debuginfo-5.3.0-2.el8.s390x.rpmPDgwenhywfar-gui-gtk3-debuginfo-5.3.0-2.el8.s390x.rpmJDgwenhywfar-devel-5.3.0-2.el8.s390x.rpmHDgwenhywfar-debuginfo-5.3.0-2.el8.s390x.rpmODgwenhywfar-gui-gtk3-5.3.0-2.el8.s390x.rpmIDgwenhywfar-debugsource-5.3.0-2.el8.s390x.rpmSDgwenhywfar-gui-qt5-debuginfo-5.3.0-2.el8.s390x.rpmRDgwenhywfar-gui-qt5-5.3.0-2.el8.s390x.rpmTDgwenhywfar-gui-qt5-devel-5.3.0-2.el8.s390x.rpmQDgwenhywfar-gui-gtk3-devel-5.3.0-2.el8.s390x.rpm_Dgwenhywfar-5.3.0-2.el8.x86_64.rpmJDgwenhywfar-devel-5.3.0-2.el8.x86_64.rpmODgwenhywfar-gui-gtk3-5.3.0-2.el8.x86_64.rpmQDgwenhywfar-gui-gtk3-devel-5.3.0-2.el8.x86_64.rpmLDgwenhywfar-gui-cpp-5.3.0-2.el8.x86_64.rpmNDgwenhywfar-gui-cpp-devel-5.3.0-2.el8.x86_64.rpmRDgwenhywfar-gui-qt5-5.3.0-2.el8.x86_64.rpmTDgwenhywfar-gui-qt5-devel-5.3.0-2.el8.x86_64.rpmIDgwenhywfar-debugsource-5.3.0-2.el8.x86_64.rpmHDgwenhywfar-debuginfo-5.3.0-2.el8.x86_64.rpmKDgwenhywfar-devel-debuginfo-5.3.0-2.el8.x86_64.rpmPDgwenhywfar-gui-gtk3-debuginfo-5.3.0-2.el8.x86_64.rpmMDgwenhywfar-gui-cpp-debuginfo-5.3.0-2.el8.x86_64.rpmSDgwenhywfar-gui-qt5-debuginfo-5.3.0-2.el8.x86_64.rpmdlibofx-0.9.13-4.el8.x86_64.rpm+ofx-0.9.13-4.el8.x86_64.rpmdlibofx-0.9.13-4.el8.src.rpm,ofx-debuginfo-0.9.13-4.el8.aarch64.rpm+ofx-0.9.13-4.el8.aarch64.rpmdlibofx-0.9.13-4.el8.aarch64.rpm;libofx-debuginfo-0.9.13-4.el8.aarch64.rpm<libofx-debugsource-0.9.13-4.el8.aarch64.rpm=libofx-devel-0.9.13-4.el8.aarch64.rpmdlibofx-0.9.13-4.el8.ppc64le.rpm+ofx-0.9.13-4.el8.ppc64le.rpm;libofx-debuginfo-0.9.13-4.el8.ppc64le.rpm=libofx-devel-0.9.13-4.el8.ppc64le.rpm<libofx-debugsource-0.9.13-4.el8.ppc64le.rpm,ofx-debuginfo-0.9.13-4.el8.ppc64le.rpmdlibofx-0.9.13-4.el8.s390x.rpm+ofx-0.9.13-4.el8.s390x.rpm=libofx-devel-0.9.13-4.el8.s390x.rpm<libofx-debugsource-0.9.13-4.el8.s390x.rpm;libofx-debuginfo-0.9.13-4.el8.s390x.rpm,ofx-debuginfo-0.9.13-4.el8.s390x.rpm=libofx-devel-0.9.13-4.el8.x86_64.rpm<libofx-debugsource-0.9.13-4.el8.x86_64.rpm;libofx-debuginfo-0.9.13-4.el8.x86_64.rpm,ofx-debuginfo-0.9.13-4.el8.x86_64.rpms@BBnewpackageperl-Crypt-PWSafe3-1.22-14.el8~]https://bugzilla.redhat.com/show_bug.cgi?id=18413081841308remove hardcoded requirement for Crypt::Randomqperl-Crypt-PWSafe3-1.22-14.el8.src.rpmqperl-Crypt-PWSafe3-1.22-14.el8.noarch.rpmqperl-Crypt-PWSafe3-1.22-14.el8.src.rpmqperl-Crypt-PWSafe3-1.22-14.el8.noarch.rpmթ97FBBBBBBBBBBBBBBunspecifiedbonnie++-1.98-1.el8[1https://bugzilla.redhat.com/show_bug.cgi?id=17652451765245 ,<bonnie++-1.98-1.el8.src.rpm,<bonnie++-1.98-1.el8.aarch64.rpmK<bonnie++-debuginfo-1.98-1.el8.aarch64.rpmL<bonnie++-debugsource-1.98-1.el8.aarch64.rpmK<bonnie++-debuginfo-1.98-1.el8.ppc64le.rpmL<bonnie++-debugsource-1.98-1.el8.ppc64le.rpm,<bonnie++-1.98-1.el8.ppc64le.rpm,<bonnie++-1.98-1.el8.s390x.rpmL<bonnie++-debugsource-1.98-1.el8.s390x.rpmK<bonnie++-debuginfo-1.98-1.el8.s390x.rpm,<bonnie++-1.98-1.el8.x86_64.rpmL<bonnie++-debugsource-1.98-1.el8.x86_64.rpmK<bonnie++-debuginfo-1.98-1.el8.x86_64.rpm ,<bonnie++-1.98-1.el8.src.rpm,<bonnie++-1.98-1.el8.aarch64.rpmK<bonnie++-debuginfo-1.98-1.el8.aarch64.rpmL<bonnie++-debugsource-1.98-1.el8.aarch64.rpmK<bonnie++-debuginfo-1.98-1.el8.ppc64le.rpmL<bonnie++-debugsource-1.98-1.el8.ppc64le.rpm,<bonnie++-1.98-1.el8.ppc64le.rpm,<bonnie++-1.98-1.el8.s390x.rpmL<bonnie++-debugsource-1.98-1.el8.s390x.rpmK<bonnie++-debuginfo-1.98-1.el8.s390x.rpm,<bonnie++-1.98-1.el8.x86_64.rpmL<bonnie++-debugsource-1.98-1.el8.x86_64.rpmK<bonnie++-debuginfo-1.98-1.el8.x86_64.rpm`,WBnewpackageperl-XML-NamespaceFactory-1.02-12.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17689571768957Add perl-XML-NamespaceFactory to EPEL8joperl-XML-NamespaceFactory-1.02-12.el8.src.rpmjoperl-XML-NamespaceFactory-1.02-12.el8.noarch.rpmjoperl-XML-NamespaceFactory-1.02-12.el8.src.rpmjoperl-XML-NamespaceFactory-1.02-12.el8.noarch.rpm<[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageqscintilla-2.11.2-6.el8&^qscintilla-2.11.2-6.el8.src.rpm1^qscintilla-qt5-debuginfo-2.11.2-6.el8.aarch64.rpmZ^python3-qscintilla-qt5-debuginfo-2.11.2-6.el8.aarch64.rpm0^qscintilla-qt5-2.11.2-6.el8.aarch64.rpmY^python3-qscintilla-qt5-2.11.2-6.el8.aarch64.rpm2^qscintilla-qt5-devel-2.11.2-6.el8.aarch64.rpm.^qscintilla-debuginfo-2.11.2-6.el8.aarch64.rpm^python3-qscintilla-qt5-devel-2.11.2-6.el8.noarch.rpm/^qscintilla-debugsource-2.11.2-6.el8.aarch64.rpm0^qscintilla-qt5-2.11.2-6.el8.ppc64le.rpm1^qscintilla-qt5-debuginfo-2.11.2-6.el8.ppc64le.rpmY^python3-qscintilla-qt5-2.11.2-6.el8.ppc64le.rpmZ^python3-qscintilla-qt5-debuginfo-2.11.2-6.el8.ppc64le.rpm2^qscintilla-qt5-devel-2.11.2-6.el8.ppc64le.rpm.^qscintilla-debuginfo-2.11.2-6.el8.ppc64le.rpm/^qscintilla-debugsource-2.11.2-6.el8.ppc64le.rpm.^qscintilla-debuginfo-2.11.2-6.el8.s390x.rpm/^qscintilla-debugsource-2.11.2-6.el8.s390x.rpmY^python3-qscintilla-qt5-2.11.2-6.el8.s390x.rpm1^qscintilla-qt5-debuginfo-2.11.2-6.el8.s390x.rpm0^qscintilla-qt5-2.11.2-6.el8.s390x.rpm2^qscintilla-qt5-devel-2.11.2-6.el8.s390x.rpmZ^python3-qscintilla-qt5-debuginfo-2.11.2-6.el8.s390x.rpm.^qscintilla-debuginfo-2.11.2-6.el8.x86_64.rpm/^qscintilla-debugsource-2.11.2-6.el8.x86_64.rpmY^python3-qscintilla-qt5-2.11.2-6.el8.x86_64.rpm1^qscintilla-qt5-debuginfo-2.11.2-6.el8.x86_64.rpm2^qscintilla-qt5-devel-2.11.2-6.el8.x86_64.rpm0^qscintilla-qt5-2.11.2-6.el8.x86_64.rpmZ^python3-qscintilla-qt5-debuginfo-2.11.2-6.el8.x86_64.rpm&^qscintilla-2.11.2-6.el8.src.rpm1^qscintilla-qt5-debuginfo-2.11.2-6.el8.aarch64.rpmZ^python3-qscintilla-qt5-debuginfo-2.11.2-6.el8.aarch64.rpm0^qscintilla-qt5-2.11.2-6.el8.aarch64.rpmY^python3-qscintilla-qt5-2.11.2-6.el8.aarch64.rpm2^qscintilla-qt5-devel-2.11.2-6.el8.aarch64.rpm.^qscintilla-debuginfo-2.11.2-6.el8.aarch64.rpm^python3-qscintilla-qt5-devel-2.11.2-6.el8.noarch.rpm/^qscintilla-debugsource-2.11.2-6.el8.aarch64.rpm0^qscintilla-qt5-2.11.2-6.el8.ppc64le.rpm1^qscintilla-qt5-debuginfo-2.11.2-6.el8.ppc64le.rpmY^python3-qscintilla-qt5-2.11.2-6.el8.ppc64le.rpmZ^python3-qscintilla-qt5-debuginfo-2.11.2-6.el8.ppc64le.rpm2^qscintilla-qt5-devel-2.11.2-6.el8.ppc64le.rpm.^qscintilla-debuginfo-2.11.2-6.el8.ppc64le.rpm/^qscintilla-debugsource-2.11.2-6.el8.ppc64le.rpm.^qscintilla-debuginfo-2.11.2-6.el8.s390x.rpm/^qscintilla-debugsource-2.11.2-6.el8.s390x.rpmY^python3-qscintilla-qt5-2.11.2-6.el8.s390x.rpm1^qscintilla-qt5-debuginfo-2.11.2-6.el8.s390x.rpm0^qscintilla-qt5-2.11.2-6.el8.s390x.rpm2^qscintilla-qt5-devel-2.11.2-6.el8.s390x.rpmZ^python3-qscintilla-qt5-debuginfo-2.11.2-6.el8.s390x.rpm.^qscintilla-debuginfo-2.11.2-6.el8.x86_64.rpm/^qscintilla-debugsource-2.11.2-6.el8.x86_64.rpmY^python3-qscintilla-qt5-2.11.2-6.el8.x86_64.rpm1^qscintilla-qt5-debuginfo-2.11.2-6.el8.x86_64.rpm2^qscintilla-qt5-devel-2.11.2-6.el8.x86_64.rpm0^qscintilla-qt5-2.11.2-6.el8.x86_64.rpmZ^python3-qscintilla-qt5-debuginfo-2.11.2-6.el8.x86_64.rpmW]BBBnewpackagerubygem-introspection-0.0.4-6.el8!https://bugzilla.redhat.com/show_bug.cgi?id=17495351749535build of rubygem-introspection for EPEL 8\rubygem-introspection-0.0.4-6.el8.src.rpm\rubygem-introspection-0.0.4-6.el8.noarch.rpmh\rubygem-introspection-doc-0.0.4-6.el8.noarch.rpm\rubygem-introspection-0.0.4-6.el8.src.rpm\rubygem-introspection-0.0.4-6.el8.noarch.rpmh\rubygem-introspection-doc-0.0.4-6.el8.noarch.rpm즤0!GBBBBBBBBBBBBBBBBBBBBBBBBnewpackagenco-4.8.1-1.el855https://bugzilla.redhat.com/show_bug.cgi?id=17496731749673Request to build nco for EPEL 8?jnco-4.8.1-1.el8.src.rpm?jnco-4.8.1-1.el8.aarch64.rpmejnco-debuginfo-4.8.1-1.el8.aarch64.rpmgjnco-devel-4.8.1-1.el8.aarch64.rpmhjnco-static-4.8.1-1.el8.aarch64.rpmfjnco-debugsource-4.8.1-1.el8.aarch64.rpm?jnco-4.8.1-1.el8.ppc64le.rpmhjnco-static-4.8.1-1.el8.ppc64le.rpmejnco-debuginfo-4.8.1-1.el8.ppc64le.rpmfjnco-debugsource-4.8.1-1.el8.ppc64le.rpmgjnco-devel-4.8.1-1.el8.ppc64le.rpm?jnco-4.8.1-1.el8.s390x.rpmgjnco-devel-4.8.1-1.el8.s390x.rpmhjnco-static-4.8.1-1.el8.s390x.rpmfjnco-debugsource-4.8.1-1.el8.s390x.rpmejnco-debuginfo-4.8.1-1.el8.s390x.rpmhjnco-static-4.8.1-1.el8.x86_64.rpmejnco-debuginfo-4.8.1-1.el8.x86_64.rpmfjnco-debugsource-4.8.1-1.el8.x86_64.rpm?jnco-4.8.1-1.el8.x86_64.rpmgjnco-devel-4.8.1-1.el8.x86_64.rpm?jnco-4.8.1-1.el8.src.rpm?jnco-4.8.1-1.el8.aarch64.rpmejnco-debuginfo-4.8.1-1.el8.aarch64.rpmgjnco-devel-4.8.1-1.el8.aarch64.rpmhjnco-static-4.8.1-1.el8.aarch64.rpmfjnco-debugsource-4.8.1-1.el8.aarch64.rpm?jnco-4.8.1-1.el8.ppc64le.rpmhjnco-static-4.8.1-1.el8.ppc64le.rpmejnco-debuginfo-4.8.1-1.el8.ppc64le.rpmfjnco-debugsource-4.8.1-1.el8.ppc64le.rpmgjnco-devel-4.8.1-1.el8.ppc64le.rpm?jnco-4.8.1-1.el8.s390x.rpmgjnco-devel-4.8.1-1.el8.s390x.rpmhjnco-static-4.8.1-1.el8.s390x.rpmfjnco-debugsource-4.8.1-1.el8.s390x.rpmejnco-debuginfo-4.8.1-1.el8.s390x.rpmhjnco-static-4.8.1-1.el8.x86_64.rpmejnco-debuginfo-4.8.1-1.el8.x86_64.rpmfjnco-debugsource-4.8.1-1.el8.x86_64.rpm?jnco-4.8.1-1.el8.x86_64.rpmgjnco-devel-4.8.1-1.el8.x86_64.rpm즤%bBenhancementopenscap-report-0.2.9-1.el8jTopenscap-report-0.2.9-1.el8.src.rpmTopenscap-report-0.2.9-1.el8.noarch.rpmTopenscap-report-0.2.9-1.el8.src.rpmTopenscap-report-0.2.9-1.el8.noarch.rpmѴc)fBbugfixperl-Spreadsheet-XLSX-0.18-1.el8ahttps://bugzilla.redhat.com/show_bug.cgi?id=22687172268717perl-Spreadsheet-XLSX-0.18 is availableI>perl-Spreadsheet-XLSX-0.18-1.el8.src.rpmI>perl-Spreadsheet-XLSX-0.18-1.el8.noarch.rpmI>perl-Spreadsheet-XLSX-0.18-1.el8.src.rpmI>perl-Spreadsheet-XLSX-0.18-1.el8.noarch.rpm  jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixpdns-4.8.4-1.el8ci]HWpdns-4.8.4-1.el8.src.rpmHWpdns-4.8.4-1.el8.aarch64.rpm#Wpdns-tools-4.8.4-1.el8.aarch64.rpmWpdns-backend-mysql-4.8.4-1.el8.aarch64.rpmWpdns-backend-postgresql-4.8.4-1.el8.aarch64.rpmWpdns-backend-pipe-4.8.4-1.el8.aarch64.rpmWpdns-backend-remote-4.8.4-1.el8.aarch64.rpm Wpdns-backend-ldap-4.8.4-1.el8.aarch64.rpmWpdns-backend-lua2-4.8.4-1.el8.aarch64.rpmWpdns-backend-sqlite-4.8.4-1.el8.aarch64.rpmWpdns-backend-tinydns-4.8.4-1.el8.aarch64.rpmWpdns-ixfrdist-4.8.4-1.el8.aarch64.rpmWpdns-debugsource-4.8.4-1.el8.aarch64.rpmWpdns-debuginfo-4.8.4-1.el8.aarch64.rpm$Wpdns-tools-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-backend-mysql-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-backend-postgresql-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-backend-pipe-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-backend-remote-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-backend-ldap-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-backend-lua2-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-backend-sqlite-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-backend-tinydns-debuginfo-4.8.4-1.el8.aarch64.rpm Wpdns-ixfrdist-debuginfo-4.8.4-1.el8.aarch64.rpmHWpdns-4.8.4-1.el8.ppc64le.rpm#Wpdns-tools-4.8.4-1.el8.ppc64le.rpmWpdns-backend-mysql-4.8.4-1.el8.ppc64le.rpmWpdns-backend-postgresql-4.8.4-1.el8.ppc64le.rpmWpdns-backend-pipe-4.8.4-1.el8.ppc64le.rpmWpdns-backend-remote-4.8.4-1.el8.ppc64le.rpm Wpdns-backend-ldap-4.8.4-1.el8.ppc64le.rpmWpdns-backend-lua2-4.8.4-1.el8.ppc64le.rpmWpdns-backend-sqlite-4.8.4-1.el8.ppc64le.rpmWpdns-backend-tinydns-4.8.4-1.el8.ppc64le.rpmWpdns-ixfrdist-4.8.4-1.el8.ppc64le.rpmWpdns-debugsource-4.8.4-1.el8.ppc64le.rpmWpdns-debuginfo-4.8.4-1.el8.ppc64le.rpm$Wpdns-tools-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-backend-mysql-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-backend-postgresql-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-backend-pipe-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-backend-remote-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-backend-ldap-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-backend-lua2-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-backend-sqlite-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-backend-tinydns-debuginfo-4.8.4-1.el8.ppc64le.rpm Wpdns-ixfrdist-debuginfo-4.8.4-1.el8.ppc64le.rpmHWpdns-4.8.4-1.el8.s390x.rpm#Wpdns-tools-4.8.4-1.el8.s390x.rpmWpdns-backend-mysql-4.8.4-1.el8.s390x.rpmWpdns-backend-postgresql-4.8.4-1.el8.s390x.rpmWpdns-backend-pipe-4.8.4-1.el8.s390x.rpmWpdns-backend-remote-4.8.4-1.el8.s390x.rpm Wpdns-backend-ldap-4.8.4-1.el8.s390x.rpmWpdns-backend-lua2-4.8.4-1.el8.s390x.rpmWpdns-backend-sqlite-4.8.4-1.el8.s390x.rpmWpdns-backend-tinydns-4.8.4-1.el8.s390x.rpmWpdns-ixfrdist-4.8.4-1.el8.s390x.rpmWpdns-debugsource-4.8.4-1.el8.s390x.rpmWpdns-debuginfo-4.8.4-1.el8.s390x.rpm$Wpdns-tools-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-backend-mysql-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-backend-postgresql-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-backend-pipe-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-backend-remote-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-backend-ldap-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-backend-lua2-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-backend-sqlite-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-backend-tinydns-debuginfo-4.8.4-1.el8.s390x.rpm Wpdns-ixfrdist-debuginfo-4.8.4-1.el8.s390x.rpmHWpdns-4.8.4-1.el8.x86_64.rpm#Wpdns-tools-4.8.4-1.el8.x86_64.rpmWpdns-backend-mysql-4.8.4-1.el8.x86_64.rpmWpdns-backend-postgresql-4.8.4-1.el8.x86_64.rpmWpdns-backend-pipe-4.8.4-1.el8.x86_64.rpmWpdns-backend-remote-4.8.4-1.el8.x86_64.rpm Wpdns-backend-ldap-4.8.4-1.el8.x86_64.rpmWpdns-backend-lua2-4.8.4-1.el8.x86_64.rpmWpdns-backend-sqlite-4.8.4-1.el8.x86_64.rpmWpdns-backend-tinydns-4.8.4-1.el8.x86_64.rpmWpdns-ixfrdist-4.8.4-1.el8.x86_64.rpmWpdns-debugsource-4.8.4-1.el8.x86_64.rpmWpdns-debuginfo-4.8.4-1.el8.x86_64.rpm$Wpdns-tools-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-backend-mysql-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-backend-postgresql-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-backend-pipe-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-backend-remote-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-backend-ldap-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-backend-lua2-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-backend-sqlite-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-backend-tinydns-debuginfo-4.8.4-1.el8.x86_64.rpm Wpdns-ixfrdist-debuginfo-4.8.4-1.el8.x86_64.rpm]HWpdns-4.8.4-1.el8.src.rpmHWpdns-4.8.4-1.el8.aarch64.rpm#Wpdns-tools-4.8.4-1.el8.aarch64.rpmWpdns-backend-mysql-4.8.4-1.el8.aarch64.rpmWpdns-backend-postgresql-4.8.4-1.el8.aarch64.rpmWpdns-backend-pipe-4.8.4-1.el8.aarch64.rpmWpdns-backend-remote-4.8.4-1.el8.aarch64.rpm Wpdns-backend-ldap-4.8.4-1.el8.aarch64.rpmWpdns-backend-lua2-4.8.4-1.el8.aarch64.rpmWpdns-backend-sqlite-4.8.4-1.el8.aarch64.rpmWpdns-backend-tinydns-4.8.4-1.el8.aarch64.rpmWpdns-ixfrdist-4.8.4-1.el8.aarch64.rpmWpdns-debugsource-4.8.4-1.el8.aarch64.rpmWpdns-debuginfo-4.8.4-1.el8.aarch64.rpm$Wpdns-tools-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-backend-mysql-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-backend-postgresql-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-backend-pipe-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-backend-remote-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-backend-ldap-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-backend-lua2-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-backend-sqlite-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-backend-tinydns-debuginfo-4.8.4-1.el8.aarch64.rpm Wpdns-ixfrdist-debuginfo-4.8.4-1.el8.aarch64.rpmHWpdns-4.8.4-1.el8.ppc64le.rpm#Wpdns-tools-4.8.4-1.el8.ppc64le.rpmWpdns-backend-mysql-4.8.4-1.el8.ppc64le.rpmWpdns-backend-postgresql-4.8.4-1.el8.ppc64le.rpmWpdns-backend-pipe-4.8.4-1.el8.ppc64le.rpmWpdns-backend-remote-4.8.4-1.el8.ppc64le.rpm Wpdns-backend-ldap-4.8.4-1.el8.ppc64le.rpmWpdns-backend-lua2-4.8.4-1.el8.ppc64le.rpmWpdns-backend-sqlite-4.8.4-1.el8.ppc64le.rpmWpdns-backend-tinydns-4.8.4-1.el8.ppc64le.rpmWpdns-ixfrdist-4.8.4-1.el8.ppc64le.rpmWpdns-debugsource-4.8.4-1.el8.ppc64le.rpmWpdns-debuginfo-4.8.4-1.el8.ppc64le.rpm$Wpdns-tools-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-backend-mysql-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-backend-postgresql-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-backend-pipe-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-backend-remote-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-backend-ldap-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-backend-lua2-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-backend-sqlite-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-backend-tinydns-debuginfo-4.8.4-1.el8.ppc64le.rpm Wpdns-ixfrdist-debuginfo-4.8.4-1.el8.ppc64le.rpmHWpdns-4.8.4-1.el8.s390x.rpm#Wpdns-tools-4.8.4-1.el8.s390x.rpmWpdns-backend-mysql-4.8.4-1.el8.s390x.rpmWpdns-backend-postgresql-4.8.4-1.el8.s390x.rpmWpdns-backend-pipe-4.8.4-1.el8.s390x.rpmWpdns-backend-remote-4.8.4-1.el8.s390x.rpm Wpdns-backend-ldap-4.8.4-1.el8.s390x.rpmWpdns-backend-lua2-4.8.4-1.el8.s390x.rpmWpdns-backend-sqlite-4.8.4-1.el8.s390x.rpmWpdns-backend-tinydns-4.8.4-1.el8.s390x.rpmWpdns-ixfrdist-4.8.4-1.el8.s390x.rpmWpdns-debugsource-4.8.4-1.el8.s390x.rpmWpdns-debuginfo-4.8.4-1.el8.s390x.rpm$Wpdns-tools-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-backend-mysql-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-backend-postgresql-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-backend-pipe-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-backend-remote-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-backend-ldap-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-backend-lua2-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-backend-sqlite-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-backend-tinydns-debuginfo-4.8.4-1.el8.s390x.rpm Wpdns-ixfrdist-debuginfo-4.8.4-1.el8.s390x.rpmHWpdns-4.8.4-1.el8.x86_64.rpm#Wpdns-tools-4.8.4-1.el8.x86_64.rpmWpdns-backend-mysql-4.8.4-1.el8.x86_64.rpmWpdns-backend-postgresql-4.8.4-1.el8.x86_64.rpmWpdns-backend-pipe-4.8.4-1.el8.x86_64.rpmWpdns-backend-remote-4.8.4-1.el8.x86_64.rpm Wpdns-backend-ldap-4.8.4-1.el8.x86_64.rpmWpdns-backend-lua2-4.8.4-1.el8.x86_64.rpmWpdns-backend-sqlite-4.8.4-1.el8.x86_64.rpmWpdns-backend-tinydns-4.8.4-1.el8.x86_64.rpmWpdns-ixfrdist-4.8.4-1.el8.x86_64.rpmWpdns-debugsource-4.8.4-1.el8.x86_64.rpmWpdns-debuginfo-4.8.4-1.el8.x86_64.rpm$Wpdns-tools-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-backend-mysql-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-backend-postgresql-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-backend-pipe-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-backend-remote-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-backend-ldap-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-backend-lua2-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-backend-sqlite-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-backend-tinydns-debuginfo-4.8.4-1.el8.x86_64.rpm Wpdns-ixfrdist-debuginfo-4.8.4-1.el8.x86_64.rpm$_/_BBBBBBBBBBBBBBbugfixwsjtx-2.2.2-6.el8Lhttps://bugzilla.redhat.com/show_bug.cgi?id=19115291911529KX3 (Kenwood) cannot set split VFO "Lwsjtx-2.2.2-6.el8.src.rpmtLwsjtx-debugsource-2.2.2-6.el8.aarch64.rpm"Lwsjtx-2.2.2-6.el8.aarch64.rpmsLwsjtx-debuginfo-2.2.2-6.el8.aarch64.rpm"Lwsjtx-2.2.2-6.el8.ppc64le.rpmtLwsjtx-debugsource-2.2.2-6.el8.ppc64le.rpmsLwsjtx-debuginfo-2.2.2-6.el8.ppc64le.rpm"Lwsjtx-2.2.2-6.el8.s390x.rpmsLwsjtx-debuginfo-2.2.2-6.el8.s390x.rpmtLwsjtx-debugsource-2.2.2-6.el8.s390x.rpm"Lwsjtx-2.2.2-6.el8.x86_64.rpmtLwsjtx-debugsource-2.2.2-6.el8.x86_64.rpmsLwsjtx-debuginfo-2.2.2-6.el8.x86_64.rpm "Lwsjtx-2.2.2-6.el8.src.rpmtLwsjtx-debugsource-2.2.2-6.el8.aarch64.rpm"Lwsjtx-2.2.2-6.el8.aarch64.rpmsLwsjtx-debuginfo-2.2.2-6.el8.aarch64.rpm"Lwsjtx-2.2.2-6.el8.ppc64le.rpmtLwsjtx-debugsource-2.2.2-6.el8.ppc64le.rpmsLwsjtx-debuginfo-2.2.2-6.el8.ppc64le.rpm"Lwsjtx-2.2.2-6.el8.s390x.rpmsLwsjtx-debuginfo-2.2.2-6.el8.s390x.rpmtLwsjtx-debugsource-2.2.2-6.el8.s390x.rpm"Lwsjtx-2.2.2-6.el8.x86_64.rpmtLwsjtx-debugsource-2.2.2-6.el8.x86_64.rpmsLwsjtx-debuginfo-2.2.2-6.el8.x86_64.rpm}?pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageopenslide-3.4.1-17.el8hhttps://bugzilla.redhat.com/show_bug.cgi?id=17570191757019Please build openslide for EPEL-8 Nopenslide-3.4.1-17.el8.src.rpmNopenslide-debuginfo-3.4.1-17.el8.aarch64.rpmNopenslide-tools-3.4.1-17.el8.aarch64.rpm Nopenslide-3.4.1-17.el8.aarch64.rpmNopenslide-tools-debuginfo-3.4.1-17.el8.aarch64.rpmNopenslide-devel-3.4.1-17.el8.aarch64.rpmNopenslide-debugsource-3.4.1-17.el8.aarch64.rpm Nopenslide-3.4.1-17.el8.ppc64le.rpmNopenslide-devel-3.4.1-17.el8.ppc64le.rpmNopenslide-debugsource-3.4.1-17.el8.ppc64le.rpmNopenslide-tools-debuginfo-3.4.1-17.el8.ppc64le.rpmNopenslide-tools-3.4.1-17.el8.ppc64le.rpmNopenslide-debuginfo-3.4.1-17.el8.ppc64le.rpmNopenslide-debugsource-3.4.1-17.el8.s390x.rpmNopenslide-tools-debuginfo-3.4.1-17.el8.s390x.rpmNopenslide-debuginfo-3.4.1-17.el8.s390x.rpmNopenslide-tools-3.4.1-17.el8.s390x.rpmNopenslide-devel-3.4.1-17.el8.s390x.rpm Nopenslide-3.4.1-17.el8.s390x.rpm Nopenslide-3.4.1-17.el8.x86_64.rpmNopenslide-devel-3.4.1-17.el8.x86_64.rpmNopenslide-tools-3.4.1-17.el8.x86_64.rpmNopenslide-debugsource-3.4.1-17.el8.x86_64.rpmNopenslide-debuginfo-3.4.1-17.el8.x86_64.rpmNopenslide-tools-debuginfo-3.4.1-17.el8.x86_64.rpm Nopenslide-3.4.1-17.el8.src.rpmNopenslide-debuginfo-3.4.1-17.el8.aarch64.rpmNopenslide-tools-3.4.1-17.el8.aarch64.rpm Nopenslide-3.4.1-17.el8.aarch64.rpmNopenslide-tools-debuginfo-3.4.1-17.el8.aarch64.rpmNopenslide-devel-3.4.1-17.el8.aarch64.rpmNopenslide-debugsource-3.4.1-17.el8.aarch64.rpm Nopenslide-3.4.1-17.el8.ppc64le.rpmNopenslide-devel-3.4.1-17.el8.ppc64le.rpmNopenslide-debugsource-3.4.1-17.el8.ppc64le.rpmNopenslide-tools-debuginfo-3.4.1-17.el8.ppc64le.rpmNopenslide-tools-3.4.1-17.el8.ppc64le.rpmNopenslide-debuginfo-3.4.1-17.el8.ppc64le.rpmNopenslide-debugsource-3.4.1-17.el8.s390x.rpmNopenslide-tools-debuginfo-3.4.1-17.el8.s390x.rpmNopenslide-debuginfo-3.4.1-17.el8.s390x.rpmNopenslide-tools-3.4.1-17.el8.s390x.rpmNopenslide-devel-3.4.1-17.el8.s390x.rpm Nopenslide-3.4.1-17.el8.s390x.rpm Nopenslide-3.4.1-17.el8.x86_64.rpmNopenslide-devel-3.4.1-17.el8.x86_64.rpmNopenslide-tools-3.4.1-17.el8.x86_64.rpmNopenslide-debugsource-3.4.1-17.el8.x86_64.rpmNopenslide-debuginfo-3.4.1-17.el8.x86_64.rpmNopenslide-tools-debuginfo-3.4.1-17.el8.x86_64.rpms* PBBBBBBBBBBBBBBnewpackagemdns-scan-0.5-1.el8|https://bugzilla.redhat.com/show_bug.cgi?id=18305391830539Review Request: mdns-scan - Scan for mDNS/DNS-SD services published on the local network r+mdns-scan-0.5-1.el8.src.rpmr+mdns-scan-0.5-1.el8.aarch64.rpm+mdns-scan-debugsource-0.5-1.el8.aarch64.rpm+mdns-scan-debuginfo-0.5-1.el8.aarch64.rpm+mdns-scan-debugsource-0.5-1.el8.ppc64le.rpmr+mdns-scan-0.5-1.el8.ppc64le.rpm+mdns-scan-debuginfo-0.5-1.el8.ppc64le.rpm+mdns-scan-debuginfo-0.5-1.el8.s390x.rpm+mdns-scan-debugsource-0.5-1.el8.s390x.rpmr+mdns-scan-0.5-1.el8.s390x.rpmr+mdns-scan-0.5-1.el8.x86_64.rpm+mdns-scan-debugsource-0.5-1.el8.x86_64.rpm+mdns-scan-debuginfo-0.5-1.el8.x86_64.rpm r+mdns-scan-0.5-1.el8.src.rpmr+mdns-scan-0.5-1.el8.aarch64.rpm+mdns-scan-debugsource-0.5-1.el8.aarch64.rpm+mdns-scan-debuginfo-0.5-1.el8.aarch64.rpm+mdns-scan-debugsource-0.5-1.el8.ppc64le.rpmr+mdns-scan-0.5-1.el8.ppc64le.rpm+mdns-scan-debuginfo-0.5-1.el8.ppc64le.rpm+mdns-scan-debuginfo-0.5-1.el8.s390x.rpm+mdns-scan-debugsource-0.5-1.el8.s390x.rpmr+mdns-scan-0.5-1.el8.s390x.rpmr+mdns-scan-0.5-1.el8.x86_64.rpm+mdns-scan-debugsource-0.5-1.el8.x86_64.rpm+mdns-scan-debuginfo-0.5-1.el8.x86_64.rpmթ9)$aBunspecifiedabrt-server-info-page-1.8-1.el8|xsabrt-server-info-page-1.8-1.el8.src.rpmxsabrt-server-info-page-1.8-1.el8.noarch.rpmxsabrt-server-info-page-1.8-1.el8.src.rpmxsabrt-server-info-page-1.8-1.el8.noarch.rpm`E(eBnewpackageperl-XML-Namespace-0.02-12.el8qhttps://bugzilla.redhat.com/show_bug.cgi?id=17688101768810perl-XML-Namespace for EL8iMperl-XML-Namespace-0.02-12.el8.src.rpmiMperl-XML-Namespace-0.02-12.el8.noarch.rpmiMperl-XML-Namespace-0.02-12.el8.src.rpmiMperl-XML-Namespace-0.02-12.el8.noarch.rpmB>iBBBBBBBBBBBBBBBBBBBnewpackagepython-paramiko-2.4.3-1.el8 python-pynacl-1.3.0-5.el86Thttps://bugzilla.redhat.com/show_bug.cgi?id=17550351755035[RFE] EPEL8 branch of python-paramikohttps://bugzilla.redhat.com/show_bug.cgi?id=17551171755117[RFE] EPEL-8 branch for python-pynacl6Rpython-paramiko-2.4.3-1.el8.src.rpmpRpython3-paramiko-2.4.3-1.el8.noarch.rpm7Rpython-paramiko-doc-2.4.3-1.el8.noarch.rpmDpython-pynacl-1.3.0-5.el8.src.rpmEpython3-pynacl-1.3.0-5.el8.aarch64.rpmFpython3-pynacl-debuginfo-1.3.0-5.el8.aarch64.rpmJpython-pynacl-debugsource-1.3.0-5.el8.aarch64.rpmJpython-pynacl-debugsource-1.3.0-5.el8.ppc64le.rpmFpython3-pynacl-debuginfo-1.3.0-5.el8.ppc64le.rpmEpython3-pynacl-1.3.0-5.el8.ppc64le.rpmFpython3-pynacl-debuginfo-1.3.0-5.el8.s390x.rpmJpython-pynacl-debugsource-1.3.0-5.el8.s390x.rpmEpython3-pynacl-1.3.0-5.el8.s390x.rpmEpython3-pynacl-1.3.0-5.el8.x86_64.rpmJpython-pynacl-debugsource-1.3.0-5.el8.x86_64.rpmFpython3-pynacl-debuginfo-1.3.0-5.el8.x86_64.rpm6Rpython-paramiko-2.4.3-1.el8.src.rpmpRpython3-paramiko-2.4.3-1.el8.noarch.rpm7Rpython-paramiko-doc-2.4.3-1.el8.noarch.rpmDpython-pynacl-1.3.0-5.el8.src.rpmEpython3-pynacl-1.3.0-5.el8.aarch64.rpmFpython3-pynacl-debuginfo-1.3.0-5.el8.aarch64.rpmJpython-pynacl-debugsource-1.3.0-5.el8.aarch64.rpmJpython-pynacl-debugsource-1.3.0-5.el8.ppc64le.rpmFpython3-pynacl-debuginfo-1.3.0-5.el8.ppc64le.rpmEpython3-pynacl-1.3.0-5.el8.ppc64le.rpmFpython3-pynacl-debuginfo-1.3.0-5.el8.s390x.rpmJpython-pynacl-debugsource-1.3.0-5.el8.s390x.rpmEpython3-pynacl-1.3.0-5.el8.s390x.rpmEpython3-pynacl-1.3.0-5.el8.x86_64.rpmJpython-pynacl-debugsource-1.3.0-5.el8.x86_64.rpmFpython3-pynacl-debuginfo-1.3.0-5.el8.x86_64.rpmWOBBnewpackagerubygem-metaclass-0.0.4-8.el8Yhttps://bugzilla.redhat.com/show_bug.cgi?id=17495371749537build of rubygem-metaclass for EPEL 8]rubygem-metaclass-0.0.4-8.el8.src.rpm]rubygem-metaclass-0.0.4-8.el8.noarch.rpmm]rubygem-metaclass-doc-0.0.4-8.el8.noarch.rpm]rubygem-metaclass-0.0.4-8.el8.src.rpm]rubygem-metaclass-0.0.4-8.el8.noarch.rpmm]rubygem-metaclass-doc-0.0.4-8.el8.noarch.rpm즤DBBBBBBBBBBBBBBnewpackagehddtemp-0.3-0.43.beta15.el8mhttps://bugzilla.redhat.com/show_bug.cgi?id=17640341764034hddtemp needed for epel8 f!hddtemp-0.3-0.43.beta15.el8.src.rpma!hddtemp-debuginfo-0.3-0.43.beta15.el8.aarch64.rpmf!hddtemp-0.3-0.43.beta15.el8.aarch64.rpmb!hddtemp-debugsource-0.3-0.43.beta15.el8.aarch64.rpmb!hddtemp-debugsource-0.3-0.43.beta15.el8.ppc64le.rpmf!hddtemp-0.3-0.43.beta15.el8.ppc64le.rpma!hddtemp-debuginfo-0.3-0.43.beta15.el8.ppc64le.rpmf!hddtemp-0.3-0.43.beta15.el8.s390x.rpmb!hddtemp-debugsource-0.3-0.43.beta15.el8.s390x.rpma!hddtemp-debuginfo-0.3-0.43.beta15.el8.s390x.rpmb!hddtemp-debugsource-0.3-0.43.beta15.el8.x86_64.rpma!hddtemp-debuginfo-0.3-0.43.beta15.el8.x86_64.rpmf!hddtemp-0.3-0.43.beta15.el8.x86_64.rpm f!hddtemp-0.3-0.43.beta15.el8.src.rpma!hddtemp-debuginfo-0.3-0.43.beta15.el8.aarch64.rpmf!hddtemp-0.3-0.43.beta15.el8.aarch64.rpmb!hddtemp-debugsource-0.3-0.43.beta15.el8.aarch64.rpmb!hddtemp-debugsource-0.3-0.43.beta15.el8.ppc64le.rpmf!hddtemp-0.3-0.43.beta15.el8.ppc64le.rpma!hddtemp-debuginfo-0.3-0.43.beta15.el8.ppc64le.rpmf!hddtemp-0.3-0.43.beta15.el8.s390x.rpmb!hddtemp-debugsource-0.3-0.43.beta15.el8.s390x.rpma!hddtemp-debuginfo-0.3-0.43.beta15.el8.s390x.rpmb!hddtemp-debugsource-0.3-0.43.beta15.el8.x86_64.rpma!hddtemp-debuginfo-0.3-0.43.beta15.el8.x86_64.rpmf!hddtemp-0.3-0.43.beta15.el8.x86_64.rpmAHUBBnewpackagepython-losant-rest-1.11.0-1.el8"-python-losant-rest-1.11.0-1.el8.src.rpm7-python3-losant-rest-1.11.0-1.el8.noarch.rpmW-python-losant-rest-doc-1.11.0-1.el8.noarch.rpm"-python-losant-rest-1.11.0-1.el8.src.rpm7-python3-losant-rest-1.11.0-1.el8.noarch.rpmW-python-losant-rest-doc-1.11.0-1.el8.noarch.rpmyZBnewpackageperl-DateTime-Format-RFC3339-1.2.0-13.el8https://bugzilla.redhat.com/show_bug.cgi?id=17889651788965perl-DateTime-Format-RFC3339 for EL8TYperl-DateTime-Format-RFC3339-1.2.0-13.el8.src.rpmTYperl-DateTime-Format-RFC3339-1.2.0-13.el8.noarch.rpmTYperl-DateTime-Format-RFC3339-1.2.0-13.el8.src.rpmTYperl-DateTime-Format-RFC3339-1.2.0-13.el8.noarch.rpmǝF.^BBBBBBBBBBBBBBunspecifiedspeedcrunch-0.12-20.el8* guspeedcrunch-0.12-20.el8.src.rpmguspeedcrunch-0.12-20.el8.aarch64.rpm$uspeedcrunch-debugsource-0.12-20.el8.aarch64.rpm#uspeedcrunch-debuginfo-0.12-20.el8.aarch64.rpmguspeedcrunch-0.12-20.el8.ppc64le.rpm$uspeedcrunch-debugsource-0.12-20.el8.ppc64le.rpm#uspeedcrunch-debuginfo-0.12-20.el8.ppc64le.rpmguspeedcrunch-0.12-20.el8.s390x.rpm$uspeedcrunch-debugsource-0.12-20.el8.s390x.rpm#uspeedcrunch-debuginfo-0.12-20.el8.s390x.rpmguspeedcrunch-0.12-20.el8.x86_64.rpm$uspeedcrunch-debugsource-0.12-20.el8.x86_64.rpm#uspeedcrunch-debuginfo-0.12-20.el8.x86_64.rpm guspeedcrunch-0.12-20.el8.src.rpmguspeedcrunch-0.12-20.el8.aarch64.rpm$uspeedcrunch-debugsource-0.12-20.el8.aarch64.rpm#uspeedcrunch-debuginfo-0.12-20.el8.aarch64.rpmguspeedcrunch-0.12-20.el8.ppc64le.rpm$uspeedcrunch-debugsource-0.12-20.el8.ppc64le.rpm#uspeedcrunch-debuginfo-0.12-20.el8.ppc64le.rpmguspeedcrunch-0.12-20.el8.s390x.rpm$uspeedcrunch-debugsource-0.12-20.el8.s390x.rpm#uspeedcrunch-debuginfo-0.12-20.el8.s390x.rpmguspeedcrunch-0.12-20.el8.x86_64.rpm$uspeedcrunch-debugsource-0.12-20.el8.x86_64.rpm#uspeedcrunch-debuginfo-0.12-20.el8.x86_64.rpmi{oBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlutok-0.4-26.el8squashfuse-libs-debuginfo-0.1.104-1.el8.aarch64.rpmosquashfuse-0.1.104-1.el8.ppc64le.rpm<squashfuse-devel-0.1.104-1.el8.ppc64le.rpm=squashfuse-libs-0.1.104-1.el8.ppc64le.rpm;squashfuse-debugsource-0.1.104-1.el8.ppc64le.rpm:squashfuse-debuginfo-0.1.104-1.el8.ppc64le.rpm>squashfuse-libs-debuginfo-0.1.104-1.el8.ppc64le.rpmosquashfuse-0.1.104-1.el8.s390x.rpm<squashfuse-devel-0.1.104-1.el8.s390x.rpm=squashfuse-libs-0.1.104-1.el8.s390x.rpm;squashfuse-debugsource-0.1.104-1.el8.s390x.rpm:squashfuse-debuginfo-0.1.104-1.el8.s390x.rpm>squashfuse-libs-debuginfo-0.1.104-1.el8.s390x.rpmosquashfuse-0.1.104-1.el8.x86_64.rpm<squashfuse-devel-0.1.104-1.el8.x86_64.rpm=squashfuse-libs-0.1.104-1.el8.x86_64.rpm;squashfuse-debugsource-0.1.104-1.el8.x86_64.rpm:squashfuse-debuginfo-0.1.104-1.el8.x86_64.rpm>squashfuse-libs-debuginfo-0.1.104-1.el8.x86_64.rpmosquashfuse-0.1.104-1.el8.src.rpmosquashfuse-0.1.104-1.el8.aarch64.rpm<squashfuse-devel-0.1.104-1.el8.aarch64.rpm=squashfuse-libs-0.1.104-1.el8.aarch64.rpm;squashfuse-debugsource-0.1.104-1.el8.aarch64.rpm:squashfuse-debuginfo-0.1.104-1.el8.aarch64.rpm>squashfuse-libs-debuginfo-0.1.104-1.el8.aarch64.rpmosquashfuse-0.1.104-1.el8.ppc64le.rpm<squashfuse-devel-0.1.104-1.el8.ppc64le.rpm=squashfuse-libs-0.1.104-1.el8.ppc64le.rpm;squashfuse-debugsource-0.1.104-1.el8.ppc64le.rpm:squashfuse-debuginfo-0.1.104-1.el8.ppc64le.rpm>squashfuse-libs-debuginfo-0.1.104-1.el8.ppc64le.rpmosquashfuse-0.1.104-1.el8.s390x.rpm<squashfuse-devel-0.1.104-1.el8.s390x.rpm=squashfuse-libs-0.1.104-1.el8.s390x.rpm;squashfuse-debugsource-0.1.104-1.el8.s390x.rpm:squashfuse-debuginfo-0.1.104-1.el8.s390x.rpm>squashfuse-libs-debuginfo-0.1.104-1.el8.s390x.rpmosquashfuse-0.1.104-1.el8.x86_64.rpm<squashfuse-devel-0.1.104-1.el8.x86_64.rpm=squashfuse-libs-0.1.104-1.el8.x86_64.rpm;squashfuse-debugsource-0.1.104-1.el8.x86_64.rpm:squashfuse-debuginfo-0.1.104-1.el8.x86_64.rpm>squashfuse-libs-debuginfo-0.1.104-1.el8.x86_64.rpm¹}1ABBBBBBBBBBBBBBenhancementperl-Convert-UUlib-1.8-1.el84| eoperl-Convert-UUlib-1.8-1.el8.src.rpmeoperl-Convert-UUlib-1.8-1.el8.aarch64.rpmjoperl-Convert-UUlib-debuginfo-1.8-1.el8.aarch64.rpmkoperl-Convert-UUlib-debugsource-1.8-1.el8.aarch64.rpmeoperl-Convert-UUlib-1.8-1.el8.ppc64le.rpmkoperl-Convert-UUlib-debugsource-1.8-1.el8.ppc64le.rpmjoperl-Convert-UUlib-debuginfo-1.8-1.el8.ppc64le.rpmeoperl-Convert-UUlib-1.8-1.el8.s390x.rpmkoperl-Convert-UUlib-debugsource-1.8-1.el8.s390x.rpmjoperl-Convert-UUlib-debuginfo-1.8-1.el8.s390x.rpmeoperl-Convert-UUlib-1.8-1.el8.x86_64.rpmkoperl-Convert-UUlib-debugsource-1.8-1.el8.x86_64.rpmjoperl-Convert-UUlib-debuginfo-1.8-1.el8.x86_64.rpm eoperl-Convert-UUlib-1.8-1.el8.src.rpmeoperl-Convert-UUlib-1.8-1.el8.aarch64.rpmjoperl-Convert-UUlib-debuginfo-1.8-1.el8.aarch64.rpmkoperl-Convert-UUlib-debugsource-1.8-1.el8.aarch64.rpmeoperl-Convert-UUlib-1.8-1.el8.ppc64le.rpmkoperl-Convert-UUlib-debugsource-1.8-1.el8.ppc64le.rpmjoperl-Convert-UUlib-debuginfo-1.8-1.el8.ppc64le.rpmeoperl-Convert-UUlib-1.8-1.el8.s390x.rpmkoperl-Convert-UUlib-debugsource-1.8-1.el8.s390x.rpmjoperl-Convert-UUlib-debuginfo-1.8-1.el8.s390x.rpmeoperl-Convert-UUlib-1.8-1.el8.x86_64.rpmkoperl-Convert-UUlib-debugsource-1.8-1.el8.x86_64.rpmjoperl-Convert-UUlib-debuginfo-1.8-1.el8.x86_64.rpm@6RBnewpackagepython-wiffi-1.0.1-1.el80Dcpython-wiffi-1.0.1-1.el8.src.rpmYcpython3-wiffi-1.0.1-1.el8.noarch.rpmDcpython-wiffi-1.0.1-1.el8.src.rpmYcpython3-wiffi-1.0.1-1.el8.noarch.rpmI_&VBBBBBBBBBBBBBBnewpackagemdns-repeater-1.11-1.el8Kshttps://bugzilla.redhat.com/show_bug.cgi?id=18304581830458Review Request: mdns-repeater - Multicast DNS repeater qmdns-repeater-1.11-1.el8.src.rpmmdns-repeater-debuginfo-1.11-1.el8.aarch64.rpmqmdns-repeater-1.11-1.el8.aarch64.rpmmdns-repeater-debugsource-1.11-1.el8.aarch64.rpmmdns-repeater-debugsource-1.11-1.el8.ppc64le.rpmqmdns-repeater-1.11-1.el8.ppc64le.rpmmdns-repeater-debuginfo-1.11-1.el8.ppc64le.rpmmdns-repeater-debugsource-1.11-1.el8.s390x.rpmqmdns-repeater-1.11-1.el8.s390x.rpmmdns-repeater-debuginfo-1.11-1.el8.s390x.rpmmdns-repeater-debuginfo-1.11-1.el8.x86_64.rpmmdns-repeater-debugsource-1.11-1.el8.x86_64.rpmqmdns-repeater-1.11-1.el8.x86_64.rpm qmdns-repeater-1.11-1.el8.src.rpmmdns-repeater-debuginfo-1.11-1.el8.aarch64.rpmqmdns-repeater-1.11-1.el8.aarch64.rpmmdns-repeater-debugsource-1.11-1.el8.aarch64.rpmmdns-repeater-debugsource-1.11-1.el8.ppc64le.rpmqmdns-repeater-1.11-1.el8.ppc64le.rpmmdns-repeater-debuginfo-1.11-1.el8.ppc64le.rpmmdns-repeater-debugsource-1.11-1.el8.s390x.rpmqmdns-repeater-1.11-1.el8.s390x.rpmmdns-repeater-debuginfo-1.11-1.el8.s390x.rpmmdns-repeater-debuginfo-1.11-1.el8.x86_64.rpmmdns-repeater-debugsource-1.11-1.el8.x86_64.rpmqmdns-repeater-1.11-1.el8.x86_64.rpmթ9*gBunspecifiedpython-straight-plugin-1.5.0-10.el8>*`Bpython-straight-plugin-1.5.0-10.el8.src.rpmtBpython3-straight-plugin-1.5.0-10.el8.noarch.rpm`Bpython-straight-plugin-1.5.0-10.el8.src.rpmtBpython3-straight-plugin-1.5.0-10.el8.noarch.rpm]E.kBnewpackageperl-MooseX-ArrayRef-0.005-12.el8hrhttps://bugzilla.redhat.com/show_bug.cgi?id=17688071768807perl-MooseX-ArrayRef for EL8?Eperl-MooseX-ArrayRef-0.005-12.el8.src.rpm?Eperl-MooseX-ArrayRef-0.005-12.el8.noarch.rpm?Eperl-MooseX-ArrayRef-0.005-12.el8.src.rpm?Eperl-MooseX-ArrayRef-0.005-12.el8.noarch.rpmS2oBnewpackagepython-repoze-who-2.3-1.el8Z python-repoze-who-2.3-1.el8.src.rpm python3-repoze-who-2.3-1.el8.noarch.rpm python-repoze-who-2.3-1.el8.src.rpm python3-repoze-who-2.3-1.el8.noarch.rpm6msBBBBBBBBBBBBBBnewpackagepython3.11-pygit2-1.14.0-1.el8uG 3opython3.11-pygit2-1.14.0-1.el8.src.rpm3opython3.11-pygit2-1.14.0-1.el8.aarch64.rpmKopython3.11-pygit2-debugsource-1.14.0-1.el8.aarch64.rpmJopython3.11-pygit2-debuginfo-1.14.0-1.el8.aarch64.rpm3opython3.11-pygit2-1.14.0-1.el8.ppc64le.rpmKopython3.11-pygit2-debugsource-1.14.0-1.el8.ppc64le.rpmJopython3.11-pygit2-debuginfo-1.14.0-1.el8.ppc64le.rpm3opython3.11-pygit2-1.14.0-1.el8.s390x.rpmKopython3.11-pygit2-debugsource-1.14.0-1.el8.s390x.rpmJopython3.11-pygit2-debuginfo-1.14.0-1.el8.s390x.rpm3opython3.11-pygit2-1.14.0-1.el8.x86_64.rpmKopython3.11-pygit2-debugsource-1.14.0-1.el8.x86_64.rpmJopython3.11-pygit2-debuginfo-1.14.0-1.el8.x86_64.rpm 3opython3.11-pygit2-1.14.0-1.el8.src.rpm3opython3.11-pygit2-1.14.0-1.el8.aarch64.rpmKopython3.11-pygit2-debugsource-1.14.0-1.el8.aarch64.rpmJopython3.11-pygit2-debuginfo-1.14.0-1.el8.aarch64.rpm3opython3.11-pygit2-1.14.0-1.el8.ppc64le.rpmKopython3.11-pygit2-debugsource-1.14.0-1.el8.ppc64le.rpmJopython3.11-pygit2-debuginfo-1.14.0-1.el8.ppc64le.rpm3opython3.11-pygit2-1.14.0-1.el8.s390x.rpmKopython3.11-pygit2-debugsource-1.14.0-1.el8.s390x.rpmJopython3.11-pygit2-debuginfo-1.14.0-1.el8.s390x.rpm3opython3.11-pygit2-1.14.0-1.el8.x86_64.rpmKopython3.11-pygit2-debugsource-1.14.0-1.el8.x86_64.rpmJopython3.11-pygit2-debuginfo-1.14.0-1.el8.x86_64.rpm5;DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixcalceph-3.5.5-1.el8 python-calcephpy-3.5.5-1.el8<,Mcalceph-3.5.5-1.el8.src.rpmMcalceph-3.5.5-1.el8.aarch64.rpmDcalceph-libs-3.5.5-1.el8.aarch64.rpmBcalceph-devel-3.5.5-1.el8.aarch64.rpmcalceph-doc-3.5.5-1.el8.noarch.rpmCcalceph-fortran-devel-3.5.5-1.el8.aarch64.rpmAcalceph-debugsource-3.5.5-1.el8.aarch64.rpm@calceph-debuginfo-3.5.5-1.el8.aarch64.rpmEcalceph-libs-debuginfo-3.5.5-1.el8.aarch64.rpmMcalceph-3.5.5-1.el8.ppc64le.rpmDcalceph-libs-3.5.5-1.el8.ppc64le.rpmBcalceph-devel-3.5.5-1.el8.ppc64le.rpmCcalceph-fortran-devel-3.5.5-1.el8.ppc64le.rpmAcalceph-debugsource-3.5.5-1.el8.ppc64le.rpm@calceph-debuginfo-3.5.5-1.el8.ppc64le.rpmEcalceph-libs-debuginfo-3.5.5-1.el8.ppc64le.rpmMcalceph-3.5.5-1.el8.s390x.rpmDcalceph-libs-3.5.5-1.el8.s390x.rpmBcalceph-devel-3.5.5-1.el8.s390x.rpmCcalceph-fortran-devel-3.5.5-1.el8.s390x.rpmAcalceph-debugsource-3.5.5-1.el8.s390x.rpm@calceph-debuginfo-3.5.5-1.el8.s390x.rpmEcalceph-libs-debuginfo-3.5.5-1.el8.s390x.rpmMcalceph-3.5.5-1.el8.x86_64.rpmDcalceph-libs-3.5.5-1.el8.x86_64.rpmBcalceph-devel-3.5.5-1.el8.x86_64.rpmCcalceph-fortran-devel-3.5.5-1.el8.x86_64.rpmAcalceph-debugsource-3.5.5-1.el8.x86_64.rpm@calceph-debuginfo-3.5.5-1.el8.x86_64.rpmEcalceph-libs-debuginfo-3.5.5-1.el8.x86_64.rpm python-calcephpy-3.5.5-1.el8.src.rpmpython3-calcephpy-3.5.5-1.el8.aarch64.rpm5python-calcephpy-doc-3.5.5-1.el8.noarch.rpmpython-calcephpy-debugsource-3.5.5-1.el8.aarch64.rpmpython3-calcephpy-debuginfo-3.5.5-1.el8.aarch64.rpmpython3-calcephpy-3.5.5-1.el8.ppc64le.rpmpython-calcephpy-debugsource-3.5.5-1.el8.ppc64le.rpmpython3-calcephpy-debuginfo-3.5.5-1.el8.ppc64le.rpmpython3-calcephpy-3.5.5-1.el8.s390x.rpmpython-calcephpy-debugsource-3.5.5-1.el8.s390x.rpmpython3-calcephpy-debuginfo-3.5.5-1.el8.s390x.rpmpython3-calcephpy-3.5.5-1.el8.x86_64.rpmpython-calcephpy-debugsource-3.5.5-1.el8.x86_64.rpmpython3-calcephpy-debuginfo-3.5.5-1.el8.x86_64.rpm,Mcalceph-3.5.5-1.el8.src.rpmMcalceph-3.5.5-1.el8.aarch64.rpmDcalceph-libs-3.5.5-1.el8.aarch64.rpmBcalceph-devel-3.5.5-1.el8.aarch64.rpmcalceph-doc-3.5.5-1.el8.noarch.rpmCcalceph-fortran-devel-3.5.5-1.el8.aarch64.rpmAcalceph-debugsource-3.5.5-1.el8.aarch64.rpm@calceph-debuginfo-3.5.5-1.el8.aarch64.rpmEcalceph-libs-debuginfo-3.5.5-1.el8.aarch64.rpmMcalceph-3.5.5-1.el8.ppc64le.rpmDcalceph-libs-3.5.5-1.el8.ppc64le.rpmBcalceph-devel-3.5.5-1.el8.ppc64le.rpmCcalceph-fortran-devel-3.5.5-1.el8.ppc64le.rpmAcalceph-debugsource-3.5.5-1.el8.ppc64le.rpm@calceph-debuginfo-3.5.5-1.el8.ppc64le.rpmEcalceph-libs-debuginfo-3.5.5-1.el8.ppc64le.rpmMcalceph-3.5.5-1.el8.s390x.rpmDcalceph-libs-3.5.5-1.el8.s390x.rpmBcalceph-devel-3.5.5-1.el8.s390x.rpmCcalceph-fortran-devel-3.5.5-1.el8.s390x.rpmAcalceph-debugsource-3.5.5-1.el8.s390x.rpm@calceph-debuginfo-3.5.5-1.el8.s390x.rpmEcalceph-libs-debuginfo-3.5.5-1.el8.s390x.rpmMcalceph-3.5.5-1.el8.x86_64.rpmDcalceph-libs-3.5.5-1.el8.x86_64.rpmBcalceph-devel-3.5.5-1.el8.x86_64.rpmCcalceph-fortran-devel-3.5.5-1.el8.x86_64.rpmAcalceph-debugsource-3.5.5-1.el8.x86_64.rpm@calceph-debuginfo-3.5.5-1.el8.x86_64.rpmEcalceph-libs-debuginfo-3.5.5-1.el8.x86_64.rpm python-calcephpy-3.5.5-1.el8.src.rpmpython3-calcephpy-3.5.5-1.el8.aarch64.rpm5python-calcephpy-doc-3.5.5-1.el8.noarch.rpmpython-calcephpy-debugsource-3.5.5-1.el8.aarch64.rpmpython3-calcephpy-debuginfo-3.5.5-1.el8.aarch64.rpmpython3-calcephpy-3.5.5-1.el8.ppc64le.rpmpython-calcephpy-debugsource-3.5.5-1.el8.ppc64le.rpmpython3-calcephpy-debuginfo-3.5.5-1.el8.ppc64le.rpmpython3-calcephpy-3.5.5-1.el8.s390x.rpmpython-calcephpy-debugsource-3.5.5-1.el8.s390x.rpmpython3-calcephpy-debuginfo-3.5.5-1.el8.s390x.rpmpython3-calcephpy-3.5.5-1.el8.x86_64.rpmpython-calcephpy-debugsource-3.5.5-1.el8.x86_64.rpmpython3-calcephpy-debuginfo-3.5.5-1.el8.x86_64.rpmrS|BBBBBBBBBBBBBBBBBBBnewpackageucview-0.33-19.el8LcUucview-0.33-19.el8.src.rpm<ucview-debuginfo-0.33-19.el8.aarch64.rpm>ucview-devel-0.33-19.el8.aarch64.rpmUucview-0.33-19.el8.aarch64.rpm=ucview-debugsource-0.33-19.el8.aarch64.rpmUucview-0.33-19.el8.ppc64le.rpm>ucview-devel-0.33-19.el8.ppc64le.rpm=ucview-debugsource-0.33-19.el8.ppc64le.rpm<ucview-debuginfo-0.33-19.el8.ppc64le.rpm>ucview-devel-0.33-19.el8.s390x.rpm=ucview-debugsource-0.33-19.el8.s390x.rpm<ucview-debuginfo-0.33-19.el8.s390x.rpmUucview-0.33-19.el8.s390x.rpmUucview-0.33-19.el8.x86_64.rpm>ucview-devel-0.33-19.el8.x86_64.rpm=ucview-debugsource-0.33-19.el8.x86_64.rpm<ucview-debuginfo-0.33-19.el8.x86_64.rpmUucview-0.33-19.el8.src.rpm<ucview-debuginfo-0.33-19.el8.aarch64.rpm>ucview-devel-0.33-19.el8.aarch64.rpmUucview-0.33-19.el8.aarch64.rpm=ucview-debugsource-0.33-19.el8.aarch64.rpmUucview-0.33-19.el8.ppc64le.rpm>ucview-devel-0.33-19.el8.ppc64le.rpm=ucview-debugsource-0.33-19.el8.ppc64le.rpm<ucview-debuginfo-0.33-19.el8.ppc64le.rpm>ucview-devel-0.33-19.el8.s390x.rpm=ucview-debugsource-0.33-19.el8.s390x.rpm<ucview-debuginfo-0.33-19.el8.s390x.rpmUucview-0.33-19.el8.s390x.rpmUucview-0.33-19.el8.x86_64.rpm>ucview-devel-0.33-19.el8.x86_64.rpm=ucview-debugsource-0.33-19.el8.x86_64.rpm<ucview-debuginfo-0.33-19.el8.x86_64.rpm@P'RBBBBBBBBBBBBBBBBBBBnewpackageqmmp-1.4.2-2.el8/:'qmmp-1.4.2-2.el8.src.rpm'qmmp-debugsource-1.4.2-2.el8.aarch64.rpm:'qmmp-1.4.2-2.el8.aarch64.rpm'qmmp-devel-1.4.2-2.el8.aarch64.rpm'qmmp-debuginfo-1.4.2-2.el8.aarch64.rpm:'qmmp-1.4.2-2.el8.ppc64le.rpm'qmmp-debuginfo-1.4.2-2.el8.ppc64le.rpm'qmmp-devel-1.4.2-2.el8.ppc64le.rpm'qmmp-debugsource-1.4.2-2.el8.ppc64le.rpm:'qmmp-1.4.2-2.el8.s390x.rpm'qmmp-devel-1.4.2-2.el8.s390x.rpm'qmmp-debugsource-1.4.2-2.el8.s390x.rpm'qmmp-debuginfo-1.4.2-2.el8.s390x.rpm:'qmmp-1.4.2-2.el8.x86_64.rpm'qmmp-devel-1.4.2-2.el8.x86_64.rpm'qmmp-debugsource-1.4.2-2.el8.x86_64.rpm'qmmp-debuginfo-1.4.2-2.el8.x86_64.rpm:'qmmp-1.4.2-2.el8.src.rpm'qmmp-debugsource-1.4.2-2.el8.aarch64.rpm:'qmmp-1.4.2-2.el8.aarch64.rpm'qmmp-devel-1.4.2-2.el8.aarch64.rpm'qmmp-debuginfo-1.4.2-2.el8.aarch64.rpm:'qmmp-1.4.2-2.el8.ppc64le.rpm'qmmp-debuginfo-1.4.2-2.el8.ppc64le.rpm'qmmp-devel-1.4.2-2.el8.ppc64le.rpm'qmmp-debugsource-1.4.2-2.el8.ppc64le.rpm:'qmmp-1.4.2-2.el8.s390x.rpm'qmmp-devel-1.4.2-2.el8.s390x.rpm'qmmp-debugsource-1.4.2-2.el8.s390x.rpm'qmmp-debuginfo-1.4.2-2.el8.s390x.rpm:'qmmp-1.4.2-2.el8.x86_64.rpm'qmmp-devel-1.4.2-2.el8.x86_64.rpm'qmmp-debugsource-1.4.2-2.el8.x86_64.rpm'qmmp-debuginfo-1.4.2-2.el8.x86_64.rpmo+hBnewpackagefpc-srpm-macros-1.3-1.el8BE fpc-srpm-macros-1.3-1.el8.src.rpmE fpc-srpm-macros-1.3-1.el8.noarch.rpmE fpc-srpm-macros-1.3-1.el8.src.rpmE fpc-srpm-macros-1.3-1.el8.noarch.rpmթ9/lBenhancementperl-CGI-Compile-0.23-1.el8XbTzperl-CGI-Compile-0.23-1.el8.src.rpmTzperl-CGI-Compile-0.23-1.el8.noarch.rpmTzperl-CGI-Compile-0.23-1.el8.src.rpmTzperl-CGI-Compile-0.23-1.el8.noarch.rpmk>$pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibmysofa-1.1-1.el8 libspatialaudio-3.1-1.20200406gitd926a2e.el8:)*Zglibmysofa-1.1-1.el8.src.rpm gmysofa-debuginfo-1.1-1.el8.aarch64.rpmQglibmysofa-debugsource-1.1-1.el8.aarch64.rpmPglibmysofa-debuginfo-1.1-1.el8.aarch64.rpmRglibmysofa-devel-1.1-1.el8.aarch64.rpmZglibmysofa-1.1-1.el8.aarch64.rpm gmysofa-1.1-1.el8.aarch64.rpm gmysofa-1.1-1.el8.ppc64le.rpmQglibmysofa-debugsource-1.1-1.el8.ppc64le.rpmPglibmysofa-debuginfo-1.1-1.el8.ppc64le.rpmZglibmysofa-1.1-1.el8.ppc64le.rpmRglibmysofa-devel-1.1-1.el8.ppc64le.rpm gmysofa-debuginfo-1.1-1.el8.ppc64le.rpm gmysofa-1.1-1.el8.s390x.rpmZglibmysofa-1.1-1.el8.s390x.rpmRglibmysofa-devel-1.1-1.el8.s390x.rpmPglibmysofa-debuginfo-1.1-1.el8.s390x.rpmQglibmysofa-debugsource-1.1-1.el8.s390x.rpm gmysofa-debuginfo-1.1-1.el8.s390x.rpmZglibmysofa-1.1-1.el8.x86_64.rpmRglibmysofa-devel-1.1-1.el8.x86_64.rpm gmysofa-1.1-1.el8.x86_64.rpmQglibmysofa-debugsource-1.1-1.el8.x86_64.rpmPglibmysofa-debuginfo-1.1-1.el8.x86_64.rpm gmysofa-debuginfo-1.1-1.el8.x86_64.rpmOlibspatialaudio-3.1-1.20200406gitd926a2e.el8.src.rpmOlibspatialaudio-3.1-1.20200406gitd926a2e.el8.aarch64.rpmUOlibspatialaudio-devel-3.1-1.20200406gitd926a2e.el8.aarch64.rpmTOlibspatialaudio-debugsource-3.1-1.20200406gitd926a2e.el8.aarch64.rpmSOlibspatialaudio-debuginfo-3.1-1.20200406gitd926a2e.el8.aarch64.rpmTOlibspatialaudio-debugsource-3.1-1.20200406gitd926a2e.el8.ppc64le.rpmOlibspatialaudio-3.1-1.20200406gitd926a2e.el8.ppc64le.rpmSOlibspatialaudio-debuginfo-3.1-1.20200406gitd926a2e.el8.ppc64le.rpmUOlibspatialaudio-devel-3.1-1.20200406gitd926a2e.el8.ppc64le.rpmOlibspatialaudio-3.1-1.20200406gitd926a2e.el8.s390x.rpmUOlibspatialaudio-devel-3.1-1.20200406gitd926a2e.el8.s390x.rpmTOlibspatialaudio-debugsource-3.1-1.20200406gitd926a2e.el8.s390x.rpmSOlibspatialaudio-debuginfo-3.1-1.20200406gitd926a2e.el8.s390x.rpmOlibspatialaudio-3.1-1.20200406gitd926a2e.el8.x86_64.rpmUOlibspatialaudio-devel-3.1-1.20200406gitd926a2e.el8.x86_64.rpmTOlibspatialaudio-debugsource-3.1-1.20200406gitd926a2e.el8.x86_64.rpmSOlibspatialaudio-debuginfo-3.1-1.20200406gitd926a2e.el8.x86_64.rpm*Zglibmysofa-1.1-1.el8.src.rpm gmysofa-debuginfo-1.1-1.el8.aarch64.rpmQglibmysofa-debugsource-1.1-1.el8.aarch64.rpmPglibmysofa-debuginfo-1.1-1.el8.aarch64.rpmRglibmysofa-devel-1.1-1.el8.aarch64.rpmZglibmysofa-1.1-1.el8.aarch64.rpm gmysofa-1.1-1.el8.aarch64.rpm gmysofa-1.1-1.el8.ppc64le.rpmQglibmysofa-debugsource-1.1-1.el8.ppc64le.rpmPglibmysofa-debuginfo-1.1-1.el8.ppc64le.rpmZglibmysofa-1.1-1.el8.ppc64le.rpmRglibmysofa-devel-1.1-1.el8.ppc64le.rpm gmysofa-debuginfo-1.1-1.el8.ppc64le.rpm gmysofa-1.1-1.el8.s390x.rpmZglibmysofa-1.1-1.el8.s390x.rpmRglibmysofa-devel-1.1-1.el8.s390x.rpmPglibmysofa-debuginfo-1.1-1.el8.s390x.rpmQglibmysofa-debugsource-1.1-1.el8.s390x.rpm gmysofa-debuginfo-1.1-1.el8.s390x.rpmZglibmysofa-1.1-1.el8.x86_64.rpmRglibmysofa-devel-1.1-1.el8.x86_64.rpm gmysofa-1.1-1.el8.x86_64.rpmQglibmysofa-debugsource-1.1-1.el8.x86_64.rpmPglibmysofa-debuginfo-1.1-1.el8.x86_64.rpm gmysofa-debuginfo-1.1-1.el8.x86_64.rpmOlibspatialaudio-3.1-1.20200406gitd926a2e.el8.src.rpmOlibspatialaudio-3.1-1.20200406gitd926a2e.el8.aarch64.rpmUOlibspatialaudio-devel-3.1-1.20200406gitd926a2e.el8.aarch64.rpmTOlibspatialaudio-debugsource-3.1-1.20200406gitd926a2e.el8.aarch64.rpmSOlibspatialaudio-debuginfo-3.1-1.20200406gitd926a2e.el8.aarch64.rpmTOlibspatialaudio-debugsource-3.1-1.20200406gitd926a2e.el8.ppc64le.rpmOlibspatialaudio-3.1-1.20200406gitd926a2e.el8.ppc64le.rpmSOlibspatialaudio-debuginfo-3.1-1.20200406gitd926a2e.el8.ppc64le.rpmUOlibspatialaudio-devel-3.1-1.20200406gitd926a2e.el8.ppc64le.rpmOlibspatialaudio-3.1-1.20200406gitd926a2e.el8.s390x.rpmUOlibspatialaudio-devel-3.1-1.20200406gitd926a2e.el8.s390x.rpmTOlibspatialaudio-debugsource-3.1-1.20200406gitd926a2e.el8.s390x.rpmSOlibspatialaudio-debuginfo-3.1-1.20200406gitd926a2e.el8.s390x.rpmOlibspatialaudio-3.1-1.20200406gitd926a2e.el8.x86_64.rpmUOlibspatialaudio-devel-3.1-1.20200406gitd926a2e.el8.x86_64.rpmTOlibspatialaudio-debugsource-3.1-1.20200406gitd926a2e.el8.x86_64.rpmSOlibspatialaudio-debuginfo-3.1-1.20200406gitd926a2e.el8.x86_64.rpm~e(eBunspecifiedbyobu-5.133-1.el8cShttps://bugzilla.redhat.com/show_bug.cgi?id=18009741800974byobu-5.131 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18033801803380byobu-5.132 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18038301803830byobu-5.133 is availableK2byobu-5.133-1.el8.src.rpmK2byobu-5.133-1.el8.noarch.rpmK2byobu-5.133-1.el8.src.rpmK2byobu-5.133-1.el8.noarch.rpmM,iBnewpackageperl-IRI-0.009-5.el86jhttps://bugzilla.redhat.com/show_bug.cgi?id=17688061768806perl-IRI for EL8aNperl-IRI-0.009-5.el8.src.rpmaNperl-IRI-0.009-5.el8.noarch.rpmaNperl-IRI-0.009-5.el8.src.rpmaNperl-IRI-0.009-5.el8.noarch.rpm0mBnewpackageperl-Params-Coerce-0.14-30.el86 6https://bugzilla.redhat.com/show_bug.cgi?id=17601111760111[RFE] EPEL8 branch of perl-Params-Coerce 9perl-Params-Coerce-0.14-30.el8.src.rpm 9perl-Params-Coerce-0.14-30.el8.noarch.rpm 9perl-Params-Coerce-0.14-30.el8.src.rpm 9perl-Params-Coerce-0.14-30.el8.noarch.rpmWq5qBBunspecifiedwaf-2.0.27-1.el8V^waf-2.0.27-1.el8.src.rpm^waf-2.0.27-1.el8.noarch.rpm0^waf-doc-2.0.27-1.el8.noarch.rpm^waf-2.0.27-1.el8.src.rpm^waf-2.0.27-1.el8.noarch.rpm0^waf-doc-2.0.27-1.el8.noarch.rpmO9vBsecuritypython-bleach-3.3.0-1.el8lEhttps://bugzilla.redhat.com/show_bug.cgi?id=19252521925252CVE-2021-23980 python-bleach: Mutation cross-site scripting in bleach.cleanhttps://bugzilla.redhat.com/show_bug.cgi?id=19252541925254CVE-2021-23980 python-bleach: Mutation cross-site scripting in bleach.clean [epel-all]|fpython-bleach-3.3.0-1.el8.src.rpmxfpython3-bleach-3.3.0-1.el8.noarch.rpm|fpython-bleach-3.3.0-1.el8.src.rpmxfpython3-bleach-3.3.0-1.el8.noarch.rpmrzBBBBBBBBBBBBBBBBBBBnewpackagelibunicapgtk-0.9.8-24.el81~%libunicapgtk-0.9.8-24.el8.src.rpm,%libunicapgtk-devel-0.9.8-24.el8.aarch64.rpm*%libunicapgtk-debuginfo-0.9.8-24.el8.aarch64.rpm%libunicapgtk-0.9.8-24.el8.aarch64.rpm+%libunicapgtk-debugsource-0.9.8-24.el8.aarch64.rpm%libunicapgtk-0.9.8-24.el8.ppc64le.rpm,%libunicapgtk-devel-0.9.8-24.el8.ppc64le.rpm+%libunicapgtk-debugsource-0.9.8-24.el8.ppc64le.rpm*%libunicapgtk-debuginfo-0.9.8-24.el8.ppc64le.rpm+%libunicapgtk-debugsource-0.9.8-24.el8.s390x.rpm,%libunicapgtk-devel-0.9.8-24.el8.s390x.rpm*%libunicapgtk-debuginfo-0.9.8-24.el8.s390x.rpm%libunicapgtk-0.9.8-24.el8.s390x.rpm%libunicapgtk-0.9.8-24.el8.x86_64.rpm,%libunicapgtk-devel-0.9.8-24.el8.x86_64.rpm+%libunicapgtk-debugsource-0.9.8-24.el8.x86_64.rpm*%libunicapgtk-debuginfo-0.9.8-24.el8.x86_64.rpm%libunicapgtk-0.9.8-24.el8.src.rpm,%libunicapgtk-devel-0.9.8-24.el8.aarch64.rpm*%libunicapgtk-debuginfo-0.9.8-24.el8.aarch64.rpm%libunicapgtk-0.9.8-24.el8.aarch64.rpm+%libunicapgtk-debugsource-0.9.8-24.el8.aarch64.rpm%libunicapgtk-0.9.8-24.el8.ppc64le.rpm,%libunicapgtk-devel-0.9.8-24.el8.ppc64le.rpm+%libunicapgtk-debugsource-0.9.8-24.el8.ppc64le.rpm*%libunicapgtk-debuginfo-0.9.8-24.el8.ppc64le.rpm+%libunicapgtk-debugsource-0.9.8-24.el8.s390x.rpm,%libunicapgtk-devel-0.9.8-24.el8.s390x.rpm*%libunicapgtk-debuginfo-0.9.8-24.el8.s390x.rpm%libunicapgtk-0.9.8-24.el8.s390x.rpm%libunicapgtk-0.9.8-24.el8.x86_64.rpm,%libunicapgtk-devel-0.9.8-24.el8.x86_64.rpm+%libunicapgtk-debugsource-0.9.8-24.el8.x86_64.rpm*%libunicapgtk-debuginfo-0.9.8-24.el8.x86_64.rpm@YPBnewpackagepython-yattag-1.14.0-1.el8/Zopython-yattag-1.14.0-1.el8.src.rpmiopython3-yattag-1.14.0-1.el8.noarch.rpmZopython-yattag-1.14.0-1.el8.src.rpmiopython3-yattag-1.14.0-1.el8.noarch.rpmo $TBBBBBBBBBBBBBBnewpackageioping-1.1-1.el8J gioping-1.1-1.el8.src.rpmgioping-debuginfo-1.1-1.el8.aarch64.rpmgioping-debugsource-1.1-1.el8.aarch64.rpmgioping-1.1-1.el8.aarch64.rpmgioping-debuginfo-1.1-1.el8.ppc64le.rpmgioping-debugsource-1.1-1.el8.ppc64le.rpmgioping-1.1-1.el8.ppc64le.rpmgioping-debugsource-1.1-1.el8.s390x.rpmgioping-debuginfo-1.1-1.el8.s390x.rpmgioping-1.1-1.el8.s390x.rpmgioping-1.1-1.el8.x86_64.rpmgioping-debuginfo-1.1-1.el8.x86_64.rpmgioping-debugsource-1.1-1.el8.x86_64.rpm gioping-1.1-1.el8.src.rpmgioping-debuginfo-1.1-1.el8.aarch64.rpmgioping-debugsource-1.1-1.el8.aarch64.rpmgioping-1.1-1.el8.aarch64.rpmgioping-debuginfo-1.1-1.el8.ppc64le.rpmgioping-debugsource-1.1-1.el8.ppc64le.rpmgioping-1.1-1.el8.ppc64le.rpmgioping-debugsource-1.1-1.el8.s390x.rpmgioping-debuginfo-1.1-1.el8.s390x.rpmgioping-1.1-1.el8.s390x.rpmgioping-1.1-1.el8.x86_64.rpmgioping-debuginfo-1.1-1.el8.x86_64.rpmgioping-debugsource-1.1-1.el8.x86_64.rpmŽjA(eBbugfixpython-opendata-transport-0.2.1-1.el8gWo;python-opendata-transport-0.2.1-1.el8.src.rpm;python3-opendata-transport-0.2.1-1.el8.noarch.rpmo;python-opendata-transport-0.2.1-1.el8.src.rpm;python3-opendata-transport-0.2.1-1.el8.noarch.rpm2iBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagegdl-0.9.9-20.20190915git2870075.el8>9 gdl-0.9.9-20.20190915git2870075.el8.src.rpm9 gdl-0.9.9-20.20190915git2870075.el8.aarch64.rpmc gdl-common-0.9.9-20.20190915git2870075.el8.noarch.rpmA python3-gdl-0.9.9-20.20190915git2870075.el8.aarch64.rpm gdl-debugsource-0.9.9-20.20190915git2870075.el8.aarch64.rpm gdl-debuginfo-0.9.9-20.20190915git2870075.el8.aarch64.rpmB python3-gdl-debuginfo-0.9.9-20.20190915git2870075.el8.aarch64.rpmB python3-gdl-debuginfo-0.9.9-20.20190915git2870075.el8.ppc64le.rpm9 gdl-0.9.9-20.20190915git2870075.el8.ppc64le.rpm gdl-debugsource-0.9.9-20.20190915git2870075.el8.ppc64le.rpm gdl-debuginfo-0.9.9-20.20190915git2870075.el8.ppc64le.rpmA python3-gdl-0.9.9-20.20190915git2870075.el8.ppc64le.rpm9 gdl-0.9.9-20.20190915git2870075.el8.s390x.rpm gdl-debugsource-0.9.9-20.20190915git2870075.el8.s390x.rpm gdl-debuginfo-0.9.9-20.20190915git2870075.el8.s390x.rpmB python3-gdl-debuginfo-0.9.9-20.20190915git2870075.el8.s390x.rpmA python3-gdl-0.9.9-20.20190915git2870075.el8.s390x.rpm9 gdl-0.9.9-20.20190915git2870075.el8.x86_64.rpmA python3-gdl-0.9.9-20.20190915git2870075.el8.x86_64.rpm gdl-debugsource-0.9.9-20.20190915git2870075.el8.x86_64.rpm gdl-debuginfo-0.9.9-20.20190915git2870075.el8.x86_64.rpmB python3-gdl-debuginfo-0.9.9-20.20190915git2870075.el8.x86_64.rpm9 gdl-0.9.9-20.20190915git2870075.el8.src.rpm9 gdl-0.9.9-20.20190915git2870075.el8.aarch64.rpmc gdl-common-0.9.9-20.20190915git2870075.el8.noarch.rpmA python3-gdl-0.9.9-20.20190915git2870075.el8.aarch64.rpm gdl-debugsource-0.9.9-20.20190915git2870075.el8.aarch64.rpm gdl-debuginfo-0.9.9-20.20190915git2870075.el8.aarch64.rpmB python3-gdl-debuginfo-0.9.9-20.20190915git2870075.el8.aarch64.rpmB python3-gdl-debuginfo-0.9.9-20.20190915git2870075.el8.ppc64le.rpm9 gdl-0.9.9-20.20190915git2870075.el8.ppc64le.rpm gdl-debugsource-0.9.9-20.20190915git2870075.el8.ppc64le.rpm gdl-debuginfo-0.9.9-20.20190915git2870075.el8.ppc64le.rpmA python3-gdl-0.9.9-20.20190915git2870075.el8.ppc64le.rpm9 gdl-0.9.9-20.20190915git2870075.el8.s390x.rpm gdl-debugsource-0.9.9-20.20190915git2870075.el8.s390x.rpm gdl-debuginfo-0.9.9-20.20190915git2870075.el8.s390x.rpmB python3-gdl-debuginfo-0.9.9-20.20190915git2870075.el8.s390x.rpmA python3-gdl-0.9.9-20.20190915git2870075.el8.s390x.rpm9 gdl-0.9.9-20.20190915git2870075.el8.x86_64.rpmA python3-gdl-0.9.9-20.20190915git2870075.el8.x86_64.rpm gdl-debugsource-0.9.9-20.20190915git2870075.el8.x86_64.rpm gdl-debuginfo-0.9.9-20.20190915git2870075.el8.x86_64.rpmB python3-gdl-debuginfo-0.9.9-20.20190915git2870075.el8.x86_64.rpmvNEBnewpackageperl-Const-Fast-0.014-19.el8Nxhttps://bugzilla.redhat.com/show_bug.cgi?id=17689281768928Package perl-Const-Fast for EPEL8^perl-Const-Fast-0.014-19.el8.src.rpm^perl-Const-Fast-0.014-19.el8.noarch.rpm^perl-Const-Fast-0.014-19.el8.src.rpm^perl-Const-Fast-0.014-19.el8.noarch.rpmIBBBBBBBBBBBBBBunspecifiedperl-Time-Moment-0.44-6.el8F$ V;perl-Time-Moment-0.44-6.el8.src.rpmV;perl-Time-Moment-0.44-6.el8.aarch64.rpmT;perl-Time-Moment-debugsource-0.44-6.el8.aarch64.rpmS;perl-Time-Moment-debuginfo-0.44-6.el8.aarch64.rpmT;perl-Time-Moment-debugsource-0.44-6.el8.ppc64le.rpmV;perl-Time-Moment-0.44-6.el8.ppc64le.rpmS;perl-Time-Moment-debuginfo-0.44-6.el8.ppc64le.rpmT;perl-Time-Moment-debugsource-0.44-6.el8.s390x.rpmS;perl-Time-Moment-debuginfo-0.44-6.el8.s390x.rpmV;perl-Time-Moment-0.44-6.el8.s390x.rpmS;perl-Time-Moment-debuginfo-0.44-6.el8.x86_64.rpmT;perl-Time-Moment-debugsource-0.44-6.el8.x86_64.rpmV;perl-Time-Moment-0.44-6.el8.x86_64.rpm V;perl-Time-Moment-0.44-6.el8.src.rpmV;perl-Time-Moment-0.44-6.el8.aarch64.rpmT;perl-Time-Moment-debugsource-0.44-6.el8.aarch64.rpmS;perl-Time-Moment-debuginfo-0.44-6.el8.aarch64.rpmT;perl-Time-Moment-debugsource-0.44-6.el8.ppc64le.rpmV;perl-Time-Moment-0.44-6.el8.ppc64le.rpmS;perl-Time-Moment-debuginfo-0.44-6.el8.ppc64le.rpmT;perl-Time-Moment-debugsource-0.44-6.el8.s390x.rpmS;perl-Time-Moment-debuginfo-0.44-6.el8.s390x.rpmV;perl-Time-Moment-0.44-6.el8.s390x.rpmS;perl-Time-Moment-debuginfo-0.44-6.el8.x86_64.rpmT;perl-Time-Moment-debugsource-0.44-6.el8.x86_64.rpmV;perl-Time-Moment-0.44-6.el8.x86_64.rpmWZBnewpackageperl-Mail-Sendmail-0.80-4.el86j5https://bugzilla.redhat.com/show_bug.cgi?id=17494191749419[RFE] EPEL8 branch of perl-Mail-Sendmailperl-Mail-Sendmail-0.80-4.el8.src.rpmperl-Mail-Sendmail-0.80-4.el8.noarch.rpmperl-Mail-Sendmail-0.80-4.el8.src.rpmperl-Mail-Sendmail-0.80-4.el8.noarch.rpm얊!^Bsecurityperl-Clipboard-0.29-1.el86fhttps://bugzilla.redhat.com/show_bug.cgi?id=22572242257224perl-Clipboard: clipbrowse command execution with multi-line clipboard text including "| sh" [epel-all]r`perl-Clipboard-0.29-1.el8.src.rpmr`perl-Clipboard-0.29-1.el8.noarch.rpmr`perl-Clipboard-0.29-1.el8.src.rpmr`perl-Clipboard-0.29-1.el8.noarch.rpmZ[7bBBBBBBBBBBBBBBBBBBBnewpackagelibgit2_1.7-1.7.2-1.el8J1libgit2_1.7-1.7.2-1.el8.src.rpm1libgit2_1.7-1.7.2-1.el8.aarch64.rpmKlibgit2_1.7-devel-1.7.2-1.el8.aarch64.rpmJlibgit2_1.7-debugsource-1.7.2-1.el8.aarch64.rpmIlibgit2_1.7-debuginfo-1.7.2-1.el8.aarch64.rpm1libgit2_1.7-1.7.2-1.el8.ppc64le.rpmKlibgit2_1.7-devel-1.7.2-1.el8.ppc64le.rpmJlibgit2_1.7-debugsource-1.7.2-1.el8.ppc64le.rpmIlibgit2_1.7-debuginfo-1.7.2-1.el8.ppc64le.rpm1libgit2_1.7-1.7.2-1.el8.s390x.rpmKlibgit2_1.7-devel-1.7.2-1.el8.s390x.rpmJlibgit2_1.7-debugsource-1.7.2-1.el8.s390x.rpmIlibgit2_1.7-debuginfo-1.7.2-1.el8.s390x.rpm1libgit2_1.7-1.7.2-1.el8.x86_64.rpmKlibgit2_1.7-devel-1.7.2-1.el8.x86_64.rpmJlibgit2_1.7-debugsource-1.7.2-1.el8.x86_64.rpmIlibgit2_1.7-debuginfo-1.7.2-1.el8.x86_64.rpm1libgit2_1.7-1.7.2-1.el8.src.rpm1libgit2_1.7-1.7.2-1.el8.aarch64.rpmKlibgit2_1.7-devel-1.7.2-1.el8.aarch64.rpmJlibgit2_1.7-debugsource-1.7.2-1.el8.aarch64.rpmIlibgit2_1.7-debuginfo-1.7.2-1.el8.aarch64.rpm1libgit2_1.7-1.7.2-1.el8.ppc64le.rpmKlibgit2_1.7-devel-1.7.2-1.el8.ppc64le.rpmJlibgit2_1.7-debugsource-1.7.2-1.el8.ppc64le.rpmIlibgit2_1.7-debuginfo-1.7.2-1.el8.ppc64le.rpm1libgit2_1.7-1.7.2-1.el8.s390x.rpmKlibgit2_1.7-devel-1.7.2-1.el8.s390x.rpmJlibgit2_1.7-debugsource-1.7.2-1.el8.s390x.rpmIlibgit2_1.7-debuginfo-1.7.2-1.el8.s390x.rpm1libgit2_1.7-1.7.2-1.el8.x86_64.rpmKlibgit2_1.7-devel-1.7.2-1.el8.x86_64.rpmJlibgit2_1.7-debugsource-1.7.2-1.el8.x86_64.rpmIlibgit2_1.7-debuginfo-1.7.2-1.el8.x86_64.rpm5kxBBBBBBBBBBBBBBnewpackagemmv-2.6-1.el8O https://bugzilla.redhat.com/show_bug.cgi?id=21029442102944Please provide mmv for EPEL8  lmmv-2.6-1.el8.src.rpm lmmv-2.6-1.el8.aarch64.rpmZlmmv-debugsource-2.6-1.el8.aarch64.rpmYlmmv-debuginfo-2.6-1.el8.aarch64.rpm lmmv-2.6-1.el8.ppc64le.rpmZlmmv-debugsource-2.6-1.el8.ppc64le.rpmYlmmv-debuginfo-2.6-1.el8.ppc64le.rpm lmmv-2.6-1.el8.s390x.rpmZlmmv-debugsource-2.6-1.el8.s390x.rpmYlmmv-debuginfo-2.6-1.el8.s390x.rpm lmmv-2.6-1.el8.x86_64.rpmZlmmv-debugsource-2.6-1.el8.x86_64.rpmYlmmv-debuginfo-2.6-1.el8.x86_64.rpm  lmmv-2.6-1.el8.src.rpm lmmv-2.6-1.el8.aarch64.rpmZlmmv-debugsource-2.6-1.el8.aarch64.rpmYlmmv-debuginfo-2.6-1.el8.aarch64.rpm lmmv-2.6-1.el8.ppc64le.rpmZlmmv-debugsource-2.6-1.el8.ppc64le.rpmYlmmv-debuginfo-2.6-1.el8.ppc64le.rpm lmmv-2.6-1.el8.s390x.rpmZlmmv-debugsource-2.6-1.el8.s390x.rpmYlmmv-debuginfo-2.6-1.el8.s390x.rpm lmmv-2.6-1.el8.x86_64.rpmZlmmv-debugsource-2.6-1.el8.x86_64.rpmYlmmv-debuginfo-2.6-1.el8.x86_64.rpmŢ>O IBBbugfixmsoffcrypto-tool-4.11.0-5.el86[}mmsoffcrypto-tool-4.11.0-5.el8.src.rpmmmsoffcrypto-tool-4.11.0-5.el8.noarch.rpm^python3-msoffcrypto-4.11.0-5.el8.noarch.rpmmmsoffcrypto-tool-4.11.0-5.el8.src.rpmmmsoffcrypto-tool-4.11.0-5.el8.noarch.rpm^python3-msoffcrypto-4.11.0-5.el8.noarch.rpm¹}#NBBBBBBBBBBBBBBBBBBBnewpackagelibaesgm-20090429-24.el8Xhttps://bugzilla.redhat.com/show_bug.cgi?id=19089341908934Please build libaesgm for EPEL 8u@libaesgm-20090429-24.el8.src.rpm.@libaesgm-debuginfo-20090429-24.el8.aarch64.rpm0@libaesgm-devel-20090429-24.el8.aarch64.rpm/@libaesgm-debugsource-20090429-24.el8.aarch64.rpmu@libaesgm-20090429-24.el8.aarch64.rpmu@libaesgm-20090429-24.el8.ppc64le.rpm0@libaesgm-devel-20090429-24.el8.ppc64le.rpm/@libaesgm-debugsource-20090429-24.el8.ppc64le.rpm.@libaesgm-debuginfo-20090429-24.el8.ppc64le.rpmu@libaesgm-20090429-24.el8.s390x.rpm0@libaesgm-devel-20090429-24.el8.s390x.rpm.@libaesgm-debuginfo-20090429-24.el8.s390x.rpm/@libaesgm-debugsource-20090429-24.el8.s390x.rpmu@libaesgm-20090429-24.el8.x86_64.rpm0@libaesgm-devel-20090429-24.el8.x86_64.rpm/@libaesgm-debugsource-20090429-24.el8.x86_64.rpm.@libaesgm-debuginfo-20090429-24.el8.x86_64.rpmu@libaesgm-20090429-24.el8.src.rpm.@libaesgm-debuginfo-20090429-24.el8.aarch64.rpm0@libaesgm-devel-20090429-24.el8.aarch64.rpm/@libaesgm-debugsource-20090429-24.el8.aarch64.rpmu@libaesgm-20090429-24.el8.aarch64.rpmu@libaesgm-20090429-24.el8.ppc64le.rpm0@libaesgm-devel-20090429-24.el8.ppc64le.rpm/@libaesgm-debugsource-20090429-24.el8.ppc64le.rpm.@libaesgm-debuginfo-20090429-24.el8.ppc64le.rpmu@libaesgm-20090429-24.el8.s390x.rpm0@libaesgm-devel-20090429-24.el8.s390x.rpm.@libaesgm-debuginfo-20090429-24.el8.s390x.rpm/@libaesgm-debugsource-20090429-24.el8.s390x.rpmu@libaesgm-20090429-24.el8.x86_64.rpm0@libaesgm-devel-20090429-24.el8.x86_64.rpm/@libaesgm-debugsource-20090429-24.el8.x86_64.rpm.@libaesgm-debuginfo-20090429-24.el8.x86_64.rpmCn'dBenhancementpython-pg8000-1.16.6-1.el86hhttps://bugzilla.redhat.com/show_bug.cgi?id=18870831887083python-pg8000-1.16.6 is availableJpython-pg8000-1.16.6-1.el8.src.rpmJpython3-pg8000-1.16.6-1.el8.noarch.rpmJpython-pg8000-1.16.6-1.el8.src.rpmJpython3-pg8000-1.16.6-1.el8.noarch.rpmoGhBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagePDAL-2.1.0-8.el8o9https://bugzilla.redhat.com/show_bug.cgi?id=18386861838686Review Request: PDAL - Point Data Abstraction Library3jPDAL-2.1.0-8.el8.src.rpm jPDAL-libs-2.1.0-8.el8.aarch64.rpm jPDAL-devel-2.1.0-8.el8.aarch64.rpm5jPDAL-doc-2.1.0-8.el8.noarch.rpm jPDAL-debugsource-2.1.0-8.el8.aarch64.rpmjPDAL-debuginfo-2.1.0-8.el8.aarch64.rpm3jPDAL-2.1.0-8.el8.aarch64.rpm jPDAL-libs-debuginfo-2.1.0-8.el8.aarch64.rpm jPDAL-libs-debuginfo-2.1.0-8.el8.ppc64le.rpmjPDAL-debuginfo-2.1.0-8.el8.ppc64le.rpm jPDAL-libs-2.1.0-8.el8.ppc64le.rpm3jPDAL-2.1.0-8.el8.ppc64le.rpm jPDAL-devel-2.1.0-8.el8.ppc64le.rpm jPDAL-debugsource-2.1.0-8.el8.ppc64le.rpm3jPDAL-2.1.0-8.el8.s390x.rpm jPDAL-devel-2.1.0-8.el8.s390x.rpm jPDAL-libs-2.1.0-8.el8.s390x.rpm jPDAL-debugsource-2.1.0-8.el8.s390x.rpmjPDAL-debuginfo-2.1.0-8.el8.s390x.rpm jPDAL-libs-debuginfo-2.1.0-8.el8.s390x.rpmjPDAL-debuginfo-2.1.0-8.el8.x86_64.rpm jPDAL-devel-2.1.0-8.el8.x86_64.rpm jPDAL-debugsource-2.1.0-8.el8.x86_64.rpm jPDAL-libs-debuginfo-2.1.0-8.el8.x86_64.rpm jPDAL-libs-2.1.0-8.el8.x86_64.rpm3jPDAL-2.1.0-8.el8.x86_64.rpm3jPDAL-2.1.0-8.el8.src.rpm jPDAL-libs-2.1.0-8.el8.aarch64.rpm jPDAL-devel-2.1.0-8.el8.aarch64.rpm5jPDAL-doc-2.1.0-8.el8.noarch.rpm jPDAL-debugsource-2.1.0-8.el8.aarch64.rpmjPDAL-debuginfo-2.1.0-8.el8.aarch64.rpm3jPDAL-2.1.0-8.el8.aarch64.rpm jPDAL-libs-debuginfo-2.1.0-8.el8.aarch64.rpm jPDAL-libs-debuginfo-2.1.0-8.el8.ppc64le.rpmjPDAL-debuginfo-2.1.0-8.el8.ppc64le.rpm jPDAL-libs-2.1.0-8.el8.ppc64le.rpm3jPDAL-2.1.0-8.el8.ppc64le.rpm jPDAL-devel-2.1.0-8.el8.ppc64le.rpm jPDAL-debugsource-2.1.0-8.el8.ppc64le.rpm3jPDAL-2.1.0-8.el8.s390x.rpm jPDAL-devel-2.1.0-8.el8.s390x.rpm jPDAL-libs-2.1.0-8.el8.s390x.rpm jPDAL-debugsource-2.1.0-8.el8.s390x.rpmjPDAL-debuginfo-2.1.0-8.el8.s390x.rpm jPDAL-libs-debuginfo-2.1.0-8.el8.s390x.rpmjPDAL-debuginfo-2.1.0-8.el8.x86_64.rpm jPDAL-devel-2.1.0-8.el8.x86_64.rpm jPDAL-debugsource-2.1.0-8.el8.x86_64.rpm jPDAL-libs-debuginfo-2.1.0-8.el8.x86_64.rpm jPDAL-libs-2.1.0-8.el8.x86_64.rpm3jPDAL-2.1.0-8.el8.x86_64.rpmŽj!IBBBBBBBBBBBBBBBBBBbugfixpython-astroid-2.3.3-6.gitace7b29.el8 python-lazy-object-proxy-1.4.3-2.el86(Vhttps://bugzilla.redhat.com/show_bug.cgi?id=17833111783311RFE - build a python-astroid package for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17879111787911Missing dependency on `six~=1.12` and `lazy_object_proxy==1.4.*`https://bugzilla.redhat.com/show_bug.cgi?id=17880841788084python3-astroid-2.3.3-2.gitace7b29.fc31 breaks pylinthttps://bugzilla.redhat.com/show_bug.cgi?id=17881151788115^{python-astroid-2.3.3-6.gitace7b29.el8.src.rpmU{python3-astroid-2.3.3-6.gitace7b29.el8.noarch.rpmpython-lazy-object-proxy-1.4.3-2.el8.src.rpmSpython3-lazy-object-proxy-1.4.3-2.el8.aarch64.rpmTpython3-lazy-object-proxy-debuginfo-1.4.3-2.el8.aarch64.rpm*python-lazy-object-proxy-debugsource-1.4.3-2.el8.aarch64.rpmSpython3-lazy-object-proxy-1.4.3-2.el8.ppc64le.rpmTpython3-lazy-object-proxy-debuginfo-1.4.3-2.el8.ppc64le.rpm*python-lazy-object-proxy-debugsource-1.4.3-2.el8.ppc64le.rpmSpython3-lazy-object-proxy-1.4.3-2.el8.s390x.rpm*python-lazy-object-proxy-debugsource-1.4.3-2.el8.s390x.rpmTpython3-lazy-object-proxy-debuginfo-1.4.3-2.el8.s390x.rpmSpython3-lazy-object-proxy-1.4.3-2.el8.x86_64.rpm*python-lazy-object-proxy-debugsource-1.4.3-2.el8.x86_64.rpmTpython3-lazy-object-proxy-debuginfo-1.4.3-2.el8.x86_64.rpm^{python-astroid-2.3.3-6.gitace7b29.el8.src.rpmU{python3-astroid-2.3.3-6.gitace7b29.el8.noarch.rpmpython-lazy-object-proxy-1.4.3-2.el8.src.rpmSpython3-lazy-object-proxy-1.4.3-2.el8.aarch64.rpmTpython3-lazy-object-proxy-debuginfo-1.4.3-2.el8.aarch64.rpm*python-lazy-object-proxy-debugsource-1.4.3-2.el8.aarch64.rpmSpython3-lazy-object-proxy-1.4.3-2.el8.ppc64le.rpmTpython3-lazy-object-proxy-debuginfo-1.4.3-2.el8.ppc64le.rpm*python-lazy-object-proxy-debugsource-1.4.3-2.el8.ppc64le.rpmSpython3-lazy-object-proxy-1.4.3-2.el8.s390x.rpm*python-lazy-object-proxy-debugsource-1.4.3-2.el8.s390x.rpmTpython3-lazy-object-proxy-debuginfo-1.4.3-2.el8.s390x.rpmSpython3-lazy-object-proxy-1.4.3-2.el8.x86_64.rpm*python-lazy-object-proxy-debugsource-1.4.3-2.el8.x86_64.rpmTpython3-lazy-object-proxy-debuginfo-1.4.3-2.el8.x86_64.rpm,.^BBBBBBBBBBBBBBnewpackageperl-B-Hooks-OP-Check-0.22-8.el86~9 Uperl-B-Hooks-OP-Check-0.22-8.el8.src.rpmHperl-B-Hooks-OP-Check-debuginfo-0.22-8.el8.aarch64.rpmUperl-B-Hooks-OP-Check-0.22-8.el8.aarch64.rpmIperl-B-Hooks-OP-Check-debugsource-0.22-8.el8.aarch64.rpmIperl-B-Hooks-OP-Check-debugsource-0.22-8.el8.ppc64le.rpmUperl-B-Hooks-OP-Check-0.22-8.el8.ppc64le.rpmHperl-B-Hooks-OP-Check-debuginfo-0.22-8.el8.ppc64le.rpmUperl-B-Hooks-OP-Check-0.22-8.el8.s390x.rpmHperl-B-Hooks-OP-Check-debuginfo-0.22-8.el8.s390x.rpmIperl-B-Hooks-OP-Check-debugsource-0.22-8.el8.s390x.rpmHperl-B-Hooks-OP-Check-debuginfo-0.22-8.el8.x86_64.rpmIperl-B-Hooks-OP-Check-debugsource-0.22-8.el8.x86_64.rpmUperl-B-Hooks-OP-Check-0.22-8.el8.x86_64.rpm Uperl-B-Hooks-OP-Check-0.22-8.el8.src.rpmHperl-B-Hooks-OP-Check-debuginfo-0.22-8.el8.aarch64.rpmUperl-B-Hooks-OP-Check-0.22-8.el8.aarch64.rpmIperl-B-Hooks-OP-Check-debugsource-0.22-8.el8.aarch64.rpmIperl-B-Hooks-OP-Check-debugsource-0.22-8.el8.ppc64le.rpmUperl-B-Hooks-OP-Check-0.22-8.el8.ppc64le.rpmHperl-B-Hooks-OP-Check-debuginfo-0.22-8.el8.ppc64le.rpmUperl-B-Hooks-OP-Check-0.22-8.el8.s390x.rpmHperl-B-Hooks-OP-Check-debuginfo-0.22-8.el8.s390x.rpmIperl-B-Hooks-OP-Check-debugsource-0.22-8.el8.s390x.rpmHperl-B-Hooks-OP-Check-debuginfo-0.22-8.el8.x86_64.rpmIperl-B-Hooks-OP-Check-debugsource-0.22-8.el8.x86_64.rpmUperl-B-Hooks-OP-Check-0.22-8.el8.x86_64.rpm 2oBnewpackageperl-Test-Number-Delta-1.06-15.el867:https://bugzilla.redhat.com/show_bug.cgi?id=17601121760112[RFE] EPEL8 branch of perl-Test-Number-Delta perl-Test-Number-Delta-1.06-15.el8.src.rpm perl-Test-Number-Delta-1.06-15.el8.noarch.rpm perl-Test-Number-Delta-1.06-15.el8.src.rpm perl-Test-Number-Delta-1.06-15.el8.noarch.rpmW~sBBBBBBBBBBBBBBBBBBBenhancementlibgeotiff-1.5.1-1.el8qhttps://bugzilla.redhat.com/show_bug.cgi?id=17415451741545Request to package libgeotiff for EPEL 80Jlibgeotiff-1.5.1-1.el8.src.rpmFJlibgeotiff-debuginfo-1.5.1-1.el8.aarch64.rpmHJlibgeotiff-devel-1.5.1-1.el8.aarch64.rpmGJlibgeotiff-debugsource-1.5.1-1.el8.aarch64.rpm0Jlibgeotiff-1.5.1-1.el8.aarch64.rpm0Jlibgeotiff-1.5.1-1.el8.ppc64le.rpmHJlibgeotiff-devel-1.5.1-1.el8.ppc64le.rpmGJlibgeotiff-debugsource-1.5.1-1.el8.ppc64le.rpmFJlibgeotiff-debuginfo-1.5.1-1.el8.ppc64le.rpmFJlibgeotiff-debuginfo-1.5.1-1.el8.s390x.rpm0Jlibgeotiff-1.5.1-1.el8.s390x.rpmGJlibgeotiff-debugsource-1.5.1-1.el8.s390x.rpmHJlibgeotiff-devel-1.5.1-1.el8.s390x.rpmHJlibgeotiff-devel-1.5.1-1.el8.x86_64.rpmFJlibgeotiff-debuginfo-1.5.1-1.el8.x86_64.rpm0Jlibgeotiff-1.5.1-1.el8.x86_64.rpmGJlibgeotiff-debugsource-1.5.1-1.el8.x86_64.rpm0Jlibgeotiff-1.5.1-1.el8.src.rpmFJlibgeotiff-debuginfo-1.5.1-1.el8.aarch64.rpmHJlibgeotiff-devel-1.5.1-1.el8.aarch64.rpmGJlibgeotiff-debugsource-1.5.1-1.el8.aarch64.rpm0Jlibgeotiff-1.5.1-1.el8.aarch64.rpm0Jlibgeotiff-1.5.1-1.el8.ppc64le.rpmHJlibgeotiff-devel-1.5.1-1.el8.ppc64le.rpmGJlibgeotiff-debugsource-1.5.1-1.el8.ppc64le.rpmFJlibgeotiff-debuginfo-1.5.1-1.el8.ppc64le.rpmFJlibgeotiff-debuginfo-1.5.1-1.el8.s390x.rpm0Jlibgeotiff-1.5.1-1.el8.s390x.rpmGJlibgeotiff-debugsource-1.5.1-1.el8.s390x.rpmHJlibgeotiff-devel-1.5.1-1.el8.s390x.rpmHJlibgeotiff-devel-1.5.1-1.el8.x86_64.rpmFJlibgeotiff-debuginfo-1.5.1-1.el8.x86_64.rpm0Jlibgeotiff-1.5.1-1.el8.x86_64.rpmGJlibgeotiff-debugsource-1.5.1-1.el8.x86_64.rpm솢_:IBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageglpk-4.65-4.el8 libiodbc-3.52.13-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=17499651749965RFE: Update to 3.52.13, build for EPEL8.-glpk-4.65-4.el8.src.rpmglpk-devel-4.65-4.el8.aarch64.rpm glpk-debuginfo-4.65-4.el8.aarch64.rpm-glpk-4.65-4.el8.aarch64.rpmglpk-doc-4.65-4.el8.aarch64.rpmglpk-utils-4.65-4.el8.aarch64.rpmglpk-debugsource-4.65-4.el8.aarch64.rpmglpk-utils-debuginfo-4.65-4.el8.aarch64.rpmglpk-utils-4.65-4.el8.ppc64le.rpm-glpk-4.65-4.el8.ppc64le.rpmglpk-doc-4.65-4.el8.ppc64le.rpmglpk-debugsource-4.65-4.el8.ppc64le.rpmglpk-devel-4.65-4.el8.ppc64le.rpm glpk-debuginfo-4.65-4.el8.ppc64le.rpmglpk-utils-debuginfo-4.65-4.el8.ppc64le.rpm-glpk-4.65-4.el8.s390x.rpmglpk-doc-4.65-4.el8.s390x.rpmglpk-devel-4.65-4.el8.s390x.rpmglpk-utils-4.65-4.el8.s390x.rpmglpk-debugsource-4.65-4.el8.s390x.rpm glpk-debuginfo-4.65-4.el8.s390x.rpmglpk-utils-debuginfo-4.65-4.el8.s390x.rpm glpk-debuginfo-4.65-4.el8.x86_64.rpmglpk-debugsource-4.65-4.el8.x86_64.rpmglpk-doc-4.65-4.el8.x86_64.rpmglpk-devel-4.65-4.el8.x86_64.rpmglpk-utils-debuginfo-4.65-4.el8.x86_64.rpmglpk-utils-4.65-4.el8.x86_64.rpm-glpk-4.65-4.el8.x86_64.rpm@blibiodbc-3.52.13-1.el8.src.rpmblibiodbc-debugsource-3.52.13-1.el8.aarch64.rpmblibiodbc-debuginfo-3.52.13-1.el8.aarch64.rpmblibiodbc-devel-3.52.13-1.el8.aarch64.rpm@blibiodbc-3.52.13-1.el8.aarch64.rpmblibiodbc-devel-3.52.13-1.el8.ppc64le.rpmblibiodbc-debuginfo-3.52.13-1.el8.ppc64le.rpmblibiodbc-debugsource-3.52.13-1.el8.ppc64le.rpm@blibiodbc-3.52.13-1.el8.ppc64le.rpm@blibiodbc-3.52.13-1.el8.s390x.rpmblibiodbc-devel-3.52.13-1.el8.s390x.rpmblibiodbc-debugsource-3.52.13-1.el8.s390x.rpmblibiodbc-debuginfo-3.52.13-1.el8.s390x.rpm@blibiodbc-3.52.13-1.el8.x86_64.rpmblibiodbc-debuginfo-3.52.13-1.el8.x86_64.rpmblibiodbc-devel-3.52.13-1.el8.x86_64.rpmblibiodbc-debugsource-3.52.13-1.el8.x86_64.rpm.-glpk-4.65-4.el8.src.rpmglpk-devel-4.65-4.el8.aarch64.rpm glpk-debuginfo-4.65-4.el8.aarch64.rpm-glpk-4.65-4.el8.aarch64.rpmglpk-doc-4.65-4.el8.aarch64.rpmglpk-utils-4.65-4.el8.aarch64.rpmglpk-debugsource-4.65-4.el8.aarch64.rpmglpk-utils-debuginfo-4.65-4.el8.aarch64.rpmglpk-utils-4.65-4.el8.ppc64le.rpm-glpk-4.65-4.el8.ppc64le.rpmglpk-doc-4.65-4.el8.ppc64le.rpmglpk-debugsource-4.65-4.el8.ppc64le.rpmglpk-devel-4.65-4.el8.ppc64le.rpm glpk-debuginfo-4.65-4.el8.ppc64le.rpmglpk-utils-debuginfo-4.65-4.el8.ppc64le.rpm-glpk-4.65-4.el8.s390x.rpmglpk-doc-4.65-4.el8.s390x.rpmglpk-devel-4.65-4.el8.s390x.rpmglpk-utils-4.65-4.el8.s390x.rpmglpk-debugsource-4.65-4.el8.s390x.rpm glpk-debuginfo-4.65-4.el8.s390x.rpmglpk-utils-debuginfo-4.65-4.el8.s390x.rpm glpk-debuginfo-4.65-4.el8.x86_64.rpmglpk-debugsource-4.65-4.el8.x86_64.rpmglpk-doc-4.65-4.el8.x86_64.rpmglpk-devel-4.65-4.el8.x86_64.rpmglpk-utils-debuginfo-4.65-4.el8.x86_64.rpmglpk-utils-4.65-4.el8.x86_64.rpm-glpk-4.65-4.el8.x86_64.rpm@blibiodbc-3.52.13-1.el8.src.rpmblibiodbc-debugsource-3.52.13-1.el8.aarch64.rpmblibiodbc-debuginfo-3.52.13-1.el8.aarch64.rpmblibiodbc-devel-3.52.13-1.el8.aarch64.rpm@blibiodbc-3.52.13-1.el8.aarch64.rpmblibiodbc-devel-3.52.13-1.el8.ppc64le.rpmblibiodbc-debuginfo-3.52.13-1.el8.ppc64le.rpmblibiodbc-debugsource-3.52.13-1.el8.ppc64le.rpm@blibiodbc-3.52.13-1.el8.ppc64le.rpm@blibiodbc-3.52.13-1.el8.s390x.rpmblibiodbc-devel-3.52.13-1.el8.s390x.rpmblibiodbc-debugsource-3.52.13-1.el8.s390x.rpmblibiodbc-debuginfo-3.52.13-1.el8.s390x.rpm@blibiodbc-3.52.13-1.el8.x86_64.rpmblibiodbc-debuginfo-3.52.13-1.el8.x86_64.rpmblibiodbc-devel-3.52.13-1.el8.x86_64.rpmblibiodbc-debugsource-3.52.13-1.el8.x86_64.rpm즤p CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagegnokii-0.6.31-29.el8-91?gnokii-0.6.31-29.el8.src.rpm?gnokii-debuginfo-0.6.31-29.el8.aarch64.rpm"?gnokii-smsd-pgsql-0.6.31-29.el8.aarch64.rpmm?xgnokii-debuginfo-0.6.31-29.el8.aarch64.rpm?gnokii-debugsource-0.6.31-29.el8.aarch64.rpm$?gnokii-smsd-sqlite-0.6.31-29.el8.aarch64.rpm!?gnokii-smsd-mysql-debuginfo-0.6.31-29.el8.aarch64.rpm?gnokii-smsd-debuginfo-0.6.31-29.el8.aarch64.rpm ?gnokii-smsd-mysql-0.6.31-29.el8.aarch64.rpm?gnokii-devel-0.6.31-29.el8.aarch64.rpml?xgnokii-0.6.31-29.el8.aarch64.rpm?gnokii-smsd-0.6.31-29.el8.aarch64.rpm%?gnokii-smsd-sqlite-debuginfo-0.6.31-29.el8.aarch64.rpm#?gnokii-smsd-pgsql-debuginfo-0.6.31-29.el8.aarch64.rpm1?gnokii-0.6.31-29.el8.aarch64.rpm1?gnokii-0.6.31-29.el8.ppc64le.rpml?xgnokii-0.6.31-29.el8.ppc64le.rpm?gnokii-smsd-0.6.31-29.el8.ppc64le.rpm"?gnokii-smsd-pgsql-0.6.31-29.el8.ppc64le.rpm ?gnokii-smsd-mysql-0.6.31-29.el8.ppc64le.rpm$?gnokii-smsd-sqlite-0.6.31-29.el8.ppc64le.rpm?gnokii-devel-0.6.31-29.el8.ppc64le.rpm?gnokii-debugsource-0.6.31-29.el8.ppc64le.rpm?gnokii-debuginfo-0.6.31-29.el8.ppc64le.rpmm?xgnokii-debuginfo-0.6.31-29.el8.ppc64le.rpm?gnokii-smsd-debuginfo-0.6.31-29.el8.ppc64le.rpm#?gnokii-smsd-pgsql-debuginfo-0.6.31-29.el8.ppc64le.rpm!?gnokii-smsd-mysql-debuginfo-0.6.31-29.el8.ppc64le.rpm%?gnokii-smsd-sqlite-debuginfo-0.6.31-29.el8.ppc64le.rpm%?gnokii-smsd-sqlite-debuginfo-0.6.31-29.el8.s390x.rpm?gnokii-smsd-debuginfo-0.6.31-29.el8.s390x.rpm?gnokii-smsd-0.6.31-29.el8.s390x.rpm$?gnokii-smsd-sqlite-0.6.31-29.el8.s390x.rpm"?gnokii-smsd-pgsql-0.6.31-29.el8.s390x.rpm#?gnokii-smsd-pgsql-debuginfo-0.6.31-29.el8.s390x.rpm ?gnokii-smsd-mysql-0.6.31-29.el8.s390x.rpm!?gnokii-smsd-mysql-debuginfo-0.6.31-29.el8.s390x.rpmm?xgnokii-debuginfo-0.6.31-29.el8.s390x.rpm?gnokii-debugsource-0.6.31-29.el8.s390x.rpm?gnokii-debuginfo-0.6.31-29.el8.s390x.rpm1?gnokii-0.6.31-29.el8.s390x.rpm?gnokii-devel-0.6.31-29.el8.s390x.rpml?xgnokii-0.6.31-29.el8.s390x.rpm1?gnokii-0.6.31-29.el8.x86_64.rpml?xgnokii-0.6.31-29.el8.x86_64.rpm?gnokii-smsd-0.6.31-29.el8.x86_64.rpm"?gnokii-smsd-pgsql-0.6.31-29.el8.x86_64.rpm ?gnokii-smsd-mysql-0.6.31-29.el8.x86_64.rpm$?gnokii-smsd-sqlite-0.6.31-29.el8.x86_64.rpm?gnokii-devel-0.6.31-29.el8.x86_64.rpm?gnokii-debugsource-0.6.31-29.el8.x86_64.rpm?gnokii-debuginfo-0.6.31-29.el8.x86_64.rpmm?xgnokii-debuginfo-0.6.31-29.el8.x86_64.rpm?gnokii-smsd-debuginfo-0.6.31-29.el8.x86_64.rpm#?gnokii-smsd-pgsql-debuginfo-0.6.31-29.el8.x86_64.rpm!?gnokii-smsd-mysql-debuginfo-0.6.31-29.el8.x86_64.rpm%?gnokii-smsd-sqlite-debuginfo-0.6.31-29.el8.x86_64.rpm91?gnokii-0.6.31-29.el8.src.rpm?gnokii-debuginfo-0.6.31-29.el8.aarch64.rpm"?gnokii-smsd-pgsql-0.6.31-29.el8.aarch64.rpmm?xgnokii-debuginfo-0.6.31-29.el8.aarch64.rpm?gnokii-debugsource-0.6.31-29.el8.aarch64.rpm$?gnokii-smsd-sqlite-0.6.31-29.el8.aarch64.rpm!?gnokii-smsd-mysql-debuginfo-0.6.31-29.el8.aarch64.rpm?gnokii-smsd-debuginfo-0.6.31-29.el8.aarch64.rpm ?gnokii-smsd-mysql-0.6.31-29.el8.aarch64.rpm?gnokii-devel-0.6.31-29.el8.aarch64.rpml?xgnokii-0.6.31-29.el8.aarch64.rpm?gnokii-smsd-0.6.31-29.el8.aarch64.rpm%?gnokii-smsd-sqlite-debuginfo-0.6.31-29.el8.aarch64.rpm#?gnokii-smsd-pgsql-debuginfo-0.6.31-29.el8.aarch64.rpm1?gnokii-0.6.31-29.el8.aarch64.rpm1?gnokii-0.6.31-29.el8.ppc64le.rpml?xgnokii-0.6.31-29.el8.ppc64le.rpm?gnokii-smsd-0.6.31-29.el8.ppc64le.rpm"?gnokii-smsd-pgsql-0.6.31-29.el8.ppc64le.rpm ?gnokii-smsd-mysql-0.6.31-29.el8.ppc64le.rpm$?gnokii-smsd-sqlite-0.6.31-29.el8.ppc64le.rpm?gnokii-devel-0.6.31-29.el8.ppc64le.rpm?gnokii-debugsource-0.6.31-29.el8.ppc64le.rpm?gnokii-debuginfo-0.6.31-29.el8.ppc64le.rpmm?xgnokii-debuginfo-0.6.31-29.el8.ppc64le.rpm?gnokii-smsd-debuginfo-0.6.31-29.el8.ppc64le.rpm#?gnokii-smsd-pgsql-debuginfo-0.6.31-29.el8.ppc64le.rpm!?gnokii-smsd-mysql-debuginfo-0.6.31-29.el8.ppc64le.rpm%?gnokii-smsd-sqlite-debuginfo-0.6.31-29.el8.ppc64le.rpm%?gnokii-smsd-sqlite-debuginfo-0.6.31-29.el8.s390x.rpm?gnokii-smsd-debuginfo-0.6.31-29.el8.s390x.rpm?gnokii-smsd-0.6.31-29.el8.s390x.rpm$?gnokii-smsd-sqlite-0.6.31-29.el8.s390x.rpm"?gnokii-smsd-pgsql-0.6.31-29.el8.s390x.rpm#?gnokii-smsd-pgsql-debuginfo-0.6.31-29.el8.s390x.rpm ?gnokii-smsd-mysql-0.6.31-29.el8.s390x.rpm!?gnokii-smsd-mysql-debuginfo-0.6.31-29.el8.s390x.rpmm?xgnokii-debuginfo-0.6.31-29.el8.s390x.rpm?gnokii-debugsource-0.6.31-29.el8.s390x.rpm?gnokii-debuginfo-0.6.31-29.el8.s390x.rpm1?gnokii-0.6.31-29.el8.s390x.rpm?gnokii-devel-0.6.31-29.el8.s390x.rpml?xgnokii-0.6.31-29.el8.s390x.rpm1?gnokii-0.6.31-29.el8.x86_64.rpml?xgnokii-0.6.31-29.el8.x86_64.rpm?gnokii-smsd-0.6.31-29.el8.x86_64.rpm"?gnokii-smsd-pgsql-0.6.31-29.el8.x86_64.rpm ?gnokii-smsd-mysql-0.6.31-29.el8.x86_64.rpm$?gnokii-smsd-sqlite-0.6.31-29.el8.x86_64.rpm?gnokii-devel-0.6.31-29.el8.x86_64.rpm?gnokii-debugsource-0.6.31-29.el8.x86_64.rpm?gnokii-debuginfo-0.6.31-29.el8.x86_64.rpmm?xgnokii-debuginfo-0.6.31-29.el8.x86_64.rpm?gnokii-smsd-debuginfo-0.6.31-29.el8.x86_64.rpm#?gnokii-smsd-pgsql-debuginfo-0.6.31-29.el8.x86_64.rpm!?gnokii-smsd-mysql-debuginfo-0.6.31-29.el8.x86_64.rpm%?gnokii-smsd-sqlite-debuginfo-0.6.31-29.el8.x86_64.rpm8aKBnewpackagepython-daikin-2.4.0-1.el8Ld=python-daikin-2.4.0-1.el8.src.rpm`=python3-daikin-2.4.0-1.el8.noarch.rpmd=python-daikin-2.4.0-1.el8.src.rpm`=python3-daikin-2.4.0-1.el8.noarch.rpmoOBBnewpackagepython-beautifultable-0.8.0-2.el8g(https://bugzilla.redhat.com/show_bug.cgi?id=18124351812435Review Request: python-beautifultable - Print ASCII tables for terminalsqpython-beautifultable-0.8.0-2.el8.src.rpmopython3-beautifultable-0.8.0-2.el8.noarch.rpm0python-beautifultable-doc-0.8.0-2.el8.noarch.rpmqpython-beautifultable-0.8.0-2.el8.src.rpmopython3-beautifultable-0.8.0-2.el8.noarch.rpm0python-beautifultable-doc-0.8.0-2.el8.noarch.rpmŽj{"TBBBBBBBBBBBBnewpackagecdbs-0.4.159-3.el8 debconf-1.5.73-2.el8 perl-Font-TTF-1.06-11.el86J P#cdbs-0.4.159-3.el8.src.rpmP#cdbs-0.4.159-3.el8.noarch.rpmlwdebconf-1.5.73-2.el8.src.rpmlwdebconf-1.5.73-2.el8.noarch.rpm^wdebconf-utils-1.5.73-2.el8.noarch.rpm]wdebconf-i18n-1.5.73-2.el8.noarch.rpm\wdebconf-doc-1.5.73-2.el8.noarch.rpm_wpython3-debconf-1.5.73-2.el8.noarch.rpm%perl-Font-TTF-1.06-11.el8.src.rpm%perl-Font-TTF-1.06-11.el8.noarch.rpm@%perl-Font-TTF-XMLparse-1.06-11.el8.noarch.rpm P#cdbs-0.4.159-3.el8.src.rpmP#cdbs-0.4.159-3.el8.noarch.rpmlwdebconf-1.5.73-2.el8.src.rpmlwdebconf-1.5.73-2.el8.noarch.rpm^wdebconf-utils-1.5.73-2.el8.noarch.rpm]wdebconf-i18n-1.5.73-2.el8.noarch.rpm\wdebconf-doc-1.5.73-2.el8.noarch.rpm_wpython3-debconf-1.5.73-2.el8.noarch.rpm%perl-Font-TTF-1.06-11.el8.src.rpm%perl-Font-TTF-1.06-11.el8.noarch.rpm@%perl-Font-TTF-XMLparse-1.06-11.el8.noarch.rpm&cBnewpackageperl-Pod-Readme-1.2.3-1.el86Y3!/perl-Pod-Readme-1.2.3-1.el8.src.rpm!/perl-Pod-Readme-1.2.3-1.el8.noarch.rpm!/perl-Pod-Readme-1.2.3-1.el8.src.rpm!/perl-Pod-Readme-1.2.3-1.el8.noarch.rpmxm*gBnewpackageperl-Test2-Plugin-NoWarnings-0.08-1.el86 @+3perl-Test2-Plugin-NoWarnings-0.08-1.el8.src.rpm+3perl-Test2-Plugin-NoWarnings-0.08-1.el8.noarch.rpm+3perl-Test2-Plugin-NoWarnings-0.08-1.el8.src.rpm+3perl-Test2-Plugin-NoWarnings-0.08-1.el8.noarch.rpmWI.kBnewpackageperl-File-ShareDir-Install-0.13-7.el86L>Iperl-File-ShareDir-Install-0.13-7.el8.src.rpmIperl-File-ShareDir-Install-0.13-7.el8.noarch.rpmIperl-File-ShareDir-Install-0.13-7.el8.src.rpmIperl-File-ShareDir-Install-0.13-7.el8.noarch.rpm얊3oBBnewpackagepython-pymeeus-0.3.6-2.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17871401787140@python-pymeeus-0.3.6-2.el8.src.rpmSpython3-pymeeus-0.3.6-2.el8.noarch.rpmgpython-pymeeus-doc-0.3.6-2.el8.noarch.rpm@python-pymeeus-0.3.6-2.el8.src.rpmSpython3-pymeeus-0.3.6-2.el8.noarch.rpmgpython-pymeeus-doc-0.3.6-2.el8.noarch.rpm <#tBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageesound-0.2.41-22.el8!-%cesound-0.2.41-22.el8.src.rpm%cesound-libs-0.2.41-22.el8.aarch64.rpm#cesound-debugsource-0.2.41-22.el8.aarch64.rpm cesound-daemon-0.2.41-22.el8.aarch64.rpm!cesound-daemon-debuginfo-0.2.41-22.el8.aarch64.rpm&cesound-libs-debuginfo-0.2.41-22.el8.aarch64.rpm$cesound-devel-0.2.41-22.el8.aarch64.rpm(cesound-tools-debuginfo-0.2.41-22.el8.aarch64.rpm'cesound-tools-0.2.41-22.el8.aarch64.rpm"cesound-debuginfo-0.2.41-22.el8.aarch64.rpm$cesound-devel-0.2.41-22.el8.ppc64le.rpm%cesound-libs-0.2.41-22.el8.ppc64le.rpm'cesound-tools-0.2.41-22.el8.ppc64le.rpm"cesound-debuginfo-0.2.41-22.el8.ppc64le.rpm&cesound-libs-debuginfo-0.2.41-22.el8.ppc64le.rpm!cesound-daemon-debuginfo-0.2.41-22.el8.ppc64le.rpm cesound-daemon-0.2.41-22.el8.ppc64le.rpm#cesound-debugsource-0.2.41-22.el8.ppc64le.rpm(cesound-tools-debuginfo-0.2.41-22.el8.ppc64le.rpm%cesound-libs-0.2.41-22.el8.s390x.rpm#cesound-debugsource-0.2.41-22.el8.s390x.rpm(cesound-tools-debuginfo-0.2.41-22.el8.s390x.rpm&cesound-libs-debuginfo-0.2.41-22.el8.s390x.rpm!cesound-daemon-debuginfo-0.2.41-22.el8.s390x.rpm'cesound-tools-0.2.41-22.el8.s390x.rpm$cesound-devel-0.2.41-22.el8.s390x.rpm"cesound-debuginfo-0.2.41-22.el8.s390x.rpm cesound-daemon-0.2.41-22.el8.s390x.rpm$cesound-devel-0.2.41-22.el8.x86_64.rpm!cesound-daemon-debuginfo-0.2.41-22.el8.x86_64.rpm(cesound-tools-debuginfo-0.2.41-22.el8.x86_64.rpm'cesound-tools-0.2.41-22.el8.x86_64.rpm cesound-daemon-0.2.41-22.el8.x86_64.rpm&cesound-libs-debuginfo-0.2.41-22.el8.x86_64.rpm#cesound-debugsource-0.2.41-22.el8.x86_64.rpm%cesound-libs-0.2.41-22.el8.x86_64.rpm"cesound-debuginfo-0.2.41-22.el8.x86_64.rpm%cesound-0.2.41-22.el8.src.rpm%cesound-libs-0.2.41-22.el8.aarch64.rpm#cesound-debugsource-0.2.41-22.el8.aarch64.rpm cesound-daemon-0.2.41-22.el8.aarch64.rpm!cesound-daemon-debuginfo-0.2.41-22.el8.aarch64.rpm&cesound-libs-debuginfo-0.2.41-22.el8.aarch64.rpm$cesound-devel-0.2.41-22.el8.aarch64.rpm(cesound-tools-debuginfo-0.2.41-22.el8.aarch64.rpm'cesound-tools-0.2.41-22.el8.aarch64.rpm"cesound-debuginfo-0.2.41-22.el8.aarch64.rpm$cesound-devel-0.2.41-22.el8.ppc64le.rpm%cesound-libs-0.2.41-22.el8.ppc64le.rpm'cesound-tools-0.2.41-22.el8.ppc64le.rpm"cesound-debuginfo-0.2.41-22.el8.ppc64le.rpm&cesound-libs-debuginfo-0.2.41-22.el8.ppc64le.rpm!cesound-daemon-debuginfo-0.2.41-22.el8.ppc64le.rpm cesound-daemon-0.2.41-22.el8.ppc64le.rpm#cesound-debugsource-0.2.41-22.el8.ppc64le.rpm(cesound-tools-debuginfo-0.2.41-22.el8.ppc64le.rpm%cesound-libs-0.2.41-22.el8.s390x.rpm#cesound-debugsource-0.2.41-22.el8.s390x.rpm(cesound-tools-debuginfo-0.2.41-22.el8.s390x.rpm&cesound-libs-debuginfo-0.2.41-22.el8.s390x.rpm!cesound-daemon-debuginfo-0.2.41-22.el8.s390x.rpm'cesound-tools-0.2.41-22.el8.s390x.rpm$cesound-devel-0.2.41-22.el8.s390x.rpm"cesound-debuginfo-0.2.41-22.el8.s390x.rpm cesound-daemon-0.2.41-22.el8.s390x.rpm$cesound-devel-0.2.41-22.el8.x86_64.rpm!cesound-daemon-debuginfo-0.2.41-22.el8.x86_64.rpm(cesound-tools-debuginfo-0.2.41-22.el8.x86_64.rpm'cesound-tools-0.2.41-22.el8.x86_64.rpm cesound-daemon-0.2.41-22.el8.x86_64.rpm&cesound-libs-debuginfo-0.2.41-22.el8.x86_64.rpm#cesound-debugsource-0.2.41-22.el8.x86_64.rpm%cesound-libs-0.2.41-22.el8.x86_64.rpm"cesound-debuginfo-0.2.41-22.el8.x86_64.rpmA'dBnewpackagepython-pyotgw-1.0b1-1.el8NIpython-pyotgw-1.0b1-1.el8.src.rpmYpython3-pyotgw-1.0b1-1.el8.noarch.rpmIpython-pyotgw-1.0b1-1.el8.src.rpmYpython3-pyotgw-1.0b1-1.el8.noarch.rpmhBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibbsd-0.12.2-1.el8i4https://bugzilla.redhat.com/show_bug.cgi?id=22572172257217libbsd-0.12.2 is available%libbsd-0.12.2-1.el8.src.rpm%libbsd-0.12.2-1.el8.aarch64.rpm %libbsd-devel-0.12.2-1.el8.aarch64.rpm%libbsd-ctor-static-0.12.2-1.el8.aarch64.rpm %libbsd-debugsource-0.12.2-1.el8.aarch64.rpm%libbsd-debuginfo-0.12.2-1.el8.aarch64.rpm%libbsd-0.12.2-1.el8.ppc64le.rpm %libbsd-devel-0.12.2-1.el8.ppc64le.rpm%libbsd-ctor-static-0.12.2-1.el8.ppc64le.rpm %libbsd-debugsource-0.12.2-1.el8.ppc64le.rpm%libbsd-debuginfo-0.12.2-1.el8.ppc64le.rpm%libbsd-0.12.2-1.el8.s390x.rpm %libbsd-devel-0.12.2-1.el8.s390x.rpm%libbsd-ctor-static-0.12.2-1.el8.s390x.rpm %libbsd-debugsource-0.12.2-1.el8.s390x.rpm%libbsd-debuginfo-0.12.2-1.el8.s390x.rpm%libbsd-0.12.2-1.el8.x86_64.rpm %libbsd-devel-0.12.2-1.el8.x86_64.rpm%libbsd-ctor-static-0.12.2-1.el8.x86_64.rpm %libbsd-debugsource-0.12.2-1.el8.x86_64.rpm%libbsd-debuginfo-0.12.2-1.el8.x86_64.rpm%libbsd-0.12.2-1.el8.src.rpm%libbsd-0.12.2-1.el8.aarch64.rpm %libbsd-devel-0.12.2-1.el8.aarch64.rpm%libbsd-ctor-static-0.12.2-1.el8.aarch64.rpm %libbsd-debugsource-0.12.2-1.el8.aarch64.rpm%libbsd-debuginfo-0.12.2-1.el8.aarch64.rpm%libbsd-0.12.2-1.el8.ppc64le.rpm %libbsd-devel-0.12.2-1.el8.ppc64le.rpm%libbsd-ctor-static-0.12.2-1.el8.ppc64le.rpm %libbsd-debugsource-0.12.2-1.el8.ppc64le.rpm%libbsd-debuginfo-0.12.2-1.el8.ppc64le.rpm%libbsd-0.12.2-1.el8.s390x.rpm %libbsd-devel-0.12.2-1.el8.s390x.rpm%libbsd-ctor-static-0.12.2-1.el8.s390x.rpm %libbsd-debugsource-0.12.2-1.el8.s390x.rpm%libbsd-debuginfo-0.12.2-1.el8.s390x.rpm%libbsd-0.12.2-1.el8.x86_64.rpm %libbsd-devel-0.12.2-1.el8.x86_64.rpm%libbsd-ctor-static-0.12.2-1.el8.x86_64.rpm %libbsd-debugsource-0.12.2-1.el8.x86_64.rpm%libbsd-debuginfo-0.12.2-1.el8.x86_64.rpm KCBBBBBBBBBBBBBBBBBBBBBBBBsecurityw3m-0.5.3-63.git20230121.el8https://bugzilla.redhat.com/show_bug.cgi?id=22227752222775CVE-2023-38252 w3m: Out of bounds read in Strnew_size() at w3m/Str.chttps://bugzilla.redhat.com/show_bug.cgi?id=22227772222777CVE-2023-38252 w3m: Out of bounds read in Strnew_size() at w3m/Str.c [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22227792222779CVE-2023-38253 w3m: Out of bounds read in growbuf_to_Str() at w3m/indep.chttps://bugzilla.redhat.com/show_bug.cgi?id=22227812222781CVE-2023-38253 w3m: Out of bounds read in growbuf_to_Str() at w3m/indep.c [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22552072255207CVE-2023-4255 w3m: out-of-bounds write in function checkType() in etc.c (incomplete fix for CVE-2022-38223)https://bugzilla.redhat.com/show_bug.cgi?id=22552092255209CVE-2023-4255 w3m: out-of-bounds write in function checkType() in etc.c (incomplete fix for CVE-2022-38223) [epel-all]+w3m-0.5.3-63.git20230121.el8.src.rpm+w3m-0.5.3-63.git20230121.el8.aarch64.rpm*+w3m-img-0.5.3-63.git20230121.el8.aarch64.rpm)+w3m-debugsource-0.5.3-63.git20230121.el8.aarch64.rpm(+w3m-debuginfo-0.5.3-63.git20230121.el8.aarch64.rpm++w3m-img-debuginfo-0.5.3-63.git20230121.el8.aarch64.rpm+w3m-0.5.3-63.git20230121.el8.ppc64le.rpm*+w3m-img-0.5.3-63.git20230121.el8.ppc64le.rpm)+w3m-debugsource-0.5.3-63.git20230121.el8.ppc64le.rpm(+w3m-debuginfo-0.5.3-63.git20230121.el8.ppc64le.rpm++w3m-img-debuginfo-0.5.3-63.git20230121.el8.ppc64le.rpm+w3m-0.5.3-63.git20230121.el8.s390x.rpm*+w3m-img-0.5.3-63.git20230121.el8.s390x.rpm)+w3m-debugsource-0.5.3-63.git20230121.el8.s390x.rpm(+w3m-debuginfo-0.5.3-63.git20230121.el8.s390x.rpm++w3m-img-debuginfo-0.5.3-63.git20230121.el8.s390x.rpm+w3m-0.5.3-63.git20230121.el8.x86_64.rpm*+w3m-img-0.5.3-63.git20230121.el8.x86_64.rpm)+w3m-debugsource-0.5.3-63.git20230121.el8.x86_64.rpm(+w3m-debuginfo-0.5.3-63.git20230121.el8.x86_64.rpm++w3m-img-debuginfo-0.5.3-63.git20230121.el8.x86_64.rpm+w3m-0.5.3-63.git20230121.el8.src.rpm+w3m-0.5.3-63.git20230121.el8.aarch64.rpm*+w3m-img-0.5.3-63.git20230121.el8.aarch64.rpm)+w3m-debugsource-0.5.3-63.git20230121.el8.aarch64.rpm(+w3m-debuginfo-0.5.3-63.git20230121.el8.aarch64.rpm++w3m-img-debuginfo-0.5.3-63.git20230121.el8.aarch64.rpm+w3m-0.5.3-63.git20230121.el8.ppc64le.rpm*+w3m-img-0.5.3-63.git20230121.el8.ppc64le.rpm)+w3m-debugsource-0.5.3-63.git20230121.el8.ppc64le.rpm(+w3m-debuginfo-0.5.3-63.git20230121.el8.ppc64le.rpm++w3m-img-debuginfo-0.5.3-63.git20230121.el8.ppc64le.rpm+w3m-0.5.3-63.git20230121.el8.s390x.rpm*+w3m-img-0.5.3-63.git20230121.el8.s390x.rpm)+w3m-debugsource-0.5.3-63.git20230121.el8.s390x.rpm(+w3m-debuginfo-0.5.3-63.git20230121.el8.s390x.rpm++w3m-img-debuginfo-0.5.3-63.git20230121.el8.s390x.rpm+w3m-0.5.3-63.git20230121.el8.x86_64.rpm*+w3m-img-0.5.3-63.git20230121.el8.x86_64.rpm)+w3m-debugsource-0.5.3-63.git20230121.el8.x86_64.rpm(+w3m-debuginfo-0.5.3-63.git20230121.el8.x86_64.rpm++w3m-img-debuginfo-0.5.3-63.git20230121.el8.x86_64.rpm5.^BBBBBBBBBBBBBBnewpackagecmrt-1.0.6-16.el8 libva-intel-hybrid-driver-1.0.2-21.el87. dzcmrt-1.0.6-16.el8.src.rpmdzcmrt-1.0.6-16.el8.x86_64.rpm_zcmrt-devel-1.0.6-16.el8.x86_64.rpm^zcmrt-debugsource-1.0.6-16.el8.x86_64.rpm]zcmrt-debuginfo-1.0.6-16.el8.x86_64.rpm5libva-intel-hybrid-driver-1.0.2-21.el8.src.rpm5libva-intel-hybrid-driver-1.0.2-21.el8.x86_64.rpmMlibva-intel-hybrid-driver-debugsource-1.0.2-21.el8.x86_64.rpmLlibva-intel-hybrid-driver-debuginfo-1.0.2-21.el8.x86_64.rpm dzcmrt-1.0.6-16.el8.src.rpmdzcmrt-1.0.6-16.el8.x86_64.rpm_zcmrt-devel-1.0.6-16.el8.x86_64.rpm^zcmrt-debugsource-1.0.6-16.el8.x86_64.rpm]zcmrt-debuginfo-1.0.6-16.el8.x86_64.rpm5libva-intel-hybrid-driver-1.0.2-21.el8.src.rpm5libva-intel-hybrid-driver-1.0.2-21.el8.x86_64.rpmMlibva-intel-hybrid-driver-debugsource-1.0.2-21.el8.x86_64.rpmLlibva-intel-hybrid-driver-debuginfo-1.0.2-21.el8.x86_64.rpmՈ6^?oBBBBBBBBBBBBBBnewpackageglogg-1.1.4-18.el8ehttps://bugzilla.redhat.com/show_bug.cgi?id=18857641885764Requesting an EPEL8 version of glogg +*glogg-1.1.4-18.el8.src.rpm+*glogg-1.1.4-18.el8.aarch64.rpm*glogg-debuginfo-1.1.4-18.el8.aarch64.rpm *glogg-debugsource-1.1.4-18.el8.aarch64.rpm+*glogg-1.1.4-18.el8.ppc64le.rpm *glogg-debugsource-1.1.4-18.el8.ppc64le.rpm*glogg-debuginfo-1.1.4-18.el8.ppc64le.rpm+*glogg-1.1.4-18.el8.s390x.rpm *glogg-debugsource-1.1.4-18.el8.s390x.rpm*glogg-debuginfo-1.1.4-18.el8.s390x.rpm+*glogg-1.1.4-18.el8.x86_64.rpm *glogg-debugsource-1.1.4-18.el8.x86_64.rpm*glogg-debuginfo-1.1.4-18.el8.x86_64.rpm +*glogg-1.1.4-18.el8.src.rpm+*glogg-1.1.4-18.el8.aarch64.rpm*glogg-debuginfo-1.1.4-18.el8.aarch64.rpm *glogg-debugsource-1.1.4-18.el8.aarch64.rpm+*glogg-1.1.4-18.el8.ppc64le.rpm *glogg-debugsource-1.1.4-18.el8.ppc64le.rpm*glogg-debuginfo-1.1.4-18.el8.ppc64le.rpm+*glogg-1.1.4-18.el8.s390x.rpm *glogg-debugsource-1.1.4-18.el8.s390x.rpm*glogg-debuginfo-1.1.4-18.el8.s390x.rpm+*glogg-1.1.4-18.el8.x86_64.rpm *glogg-debugsource-1.1.4-18.el8.x86_64.rpm*glogg-debuginfo-1.1.4-18.el8.x86_64.rpm8G@Bnewpackagepython-cppheaderparser-2.7.4-1.el8uUpython-cppheaderparser-2.7.4-1.el8.src.rpmRpython3-cppheaderparser-2.7.4-1.el8.noarch.rpmUpython-cppheaderparser-2.7.4-1.el8.src.rpmRpython3-cppheaderparser-2.7.4-1.el8.noarch.rpmoKDBBenhancementpython-pvc-0.3.0-9.el861https://bugzilla.redhat.com/show_bug.cgi?id=18157471815747RFE Password input does not visualize active focus neither shows stars for any given input}python-pvc-0.3.0-9.el8.src.rpmq}python-pvc-doc-0.3.0-9.el8.noarch.rpm~}python3-pvc-0.3.0-9.el8.noarch.rpm}python-pvc-0.3.0-9.el8.src.rpmq}python-pvc-doc-0.3.0-9.el8.noarch.rpm~}python3-pvc-0.3.0-9.el8.noarch.rpmŽjjIBBBBnewpackagenagios-plugins-openmanage-3.7.12-1.el8Ahttps://bugzilla.redhat.com/show_bug.cgi?id=17443431744343RFE: nagios-plugins-openmanage for EPEL83 nagios-plugins-openmanage-3.7.12-1.el8.src.rpm3 nagios-plugins-openmanage-3.7.12-1.el8.aarch64.rpm3 nagios-plugins-openmanage-3.7.12-1.el8.ppc64le.rpm3 nagios-plugins-openmanage-3.7.12-1.el8.s390x.rpm3 nagios-plugins-openmanage-3.7.12-1.el8.x86_64.rpm3 nagios-plugins-openmanage-3.7.12-1.el8.src.rpm3 nagios-plugins-openmanage-3.7.12-1.el8.aarch64.rpm3 nagios-plugins-openmanage-3.7.12-1.el8.ppc64le.rpm3 nagios-plugins-openmanage-3.7.12-1.el8.s390x.rpm3 nagios-plugins-openmanage-3.7.12-1.el8.x86_64.rpmǝFePBBnewpackagerubygem-mime-types-3.2.2-1.el8Rhttps://bugzilla.redhat.com/show_bug.cgi?id=17690951769095rubygem-mime-types-3.2.2-1.el8.src.rpmrubygem-mime-types-3.2.2-1.el8.noarch.rpmorubygem-mime-types-doc-3.2.2-1.el8.noarch.rpmrubygem-mime-types-3.2.2-1.el8.src.rpmrubygem-mime-types-3.2.2-1.el8.noarch.rpmorubygem-mime-types-doc-3.2.2-1.el8.noarch.rpmhUBnewpackageperl-Safe-Isa-1.000010-1.el86j1https://bugzilla.redhat.com/show_bug.cgi?id=17687941768794perl-Safe-Isa for EL89Xperl-Safe-Isa-1.000010-1.el8.src.rpm9Xperl-Safe-Isa-1.000010-1.el8.noarch.rpm9Xperl-Safe-Isa-1.000010-1.el8.src.rpm9Xperl-Safe-Isa-1.000010-1.el8.noarch.rpmx.YBnewpackagepython-raven-6.10.0-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=18158491815849please, provide epel8 update{Epython-raven-6.10.0-1.el8.src.rpmEpython3-raven-6.10.0-1.el8.noarch.rpm{Epython-raven-6.10.0-1.el8.src.rpmEpython3-raven-6.10.0-1.el8.noarch.rpm6= ]Benhancementperl-Config-General-2.63-10.el84https://bugzilla.redhat.com/show_bug.cgi?id=17655271765527[RFE] EPEL8 branch of perl-Config-General{perl-Config-General-2.63-10.el8.src.rpm{perl-Config-General-2.63-10.el8.noarch.rpm{perl-Config-General-2.63-10.el8.src.rpm{perl-Config-General-2.63-10.el8.noarch.rpmW%aBBenhancementpython-virt-firmware-24.4-1.el8P.python-virt-firmware-24.4-1.el8.src.rpmBpython3-virt-firmware-24.4-1.el8.noarch.rpmCpython3-virt-firmware-tests-24.4-1.el8.noarch.rpm.python-virt-firmware-24.4-1.el8.src.rpmBpython3-virt-firmware-24.4-1.el8.noarch.rpmCpython3-virt-firmware-tests-24.4-1.el8.noarch.rpmG>fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedwget2-2.1.0-8.el8gjwget2-2.1.0-8.el8.src.rpmjwget2-2.1.0-8.el8.aarch64.rpmEjwget2-libs-2.1.0-8.el8.aarch64.rpmDjwget2-devel-2.1.0-8.el8.aarch64.rpmCjwget2-debugsource-2.1.0-8.el8.aarch64.rpmBjwget2-debuginfo-2.1.0-8.el8.aarch64.rpmFjwget2-libs-debuginfo-2.1.0-8.el8.aarch64.rpmjwget2-2.1.0-8.el8.ppc64le.rpmEjwget2-libs-2.1.0-8.el8.ppc64le.rpmDjwget2-devel-2.1.0-8.el8.ppc64le.rpmCjwget2-debugsource-2.1.0-8.el8.ppc64le.rpmBjwget2-debuginfo-2.1.0-8.el8.ppc64le.rpmFjwget2-libs-debuginfo-2.1.0-8.el8.ppc64le.rpmjwget2-2.1.0-8.el8.s390x.rpmEjwget2-libs-2.1.0-8.el8.s390x.rpmDjwget2-devel-2.1.0-8.el8.s390x.rpmCjwget2-debugsource-2.1.0-8.el8.s390x.rpmBjwget2-debuginfo-2.1.0-8.el8.s390x.rpmFjwget2-libs-debuginfo-2.1.0-8.el8.s390x.rpmjwget2-2.1.0-8.el8.x86_64.rpmEjwget2-libs-2.1.0-8.el8.x86_64.rpmDjwget2-devel-2.1.0-8.el8.x86_64.rpmCjwget2-debugsource-2.1.0-8.el8.x86_64.rpmBjwget2-debuginfo-2.1.0-8.el8.x86_64.rpmFjwget2-libs-debuginfo-2.1.0-8.el8.x86_64.rpmjwget2-2.1.0-8.el8.src.rpmjwget2-2.1.0-8.el8.aarch64.rpmEjwget2-libs-2.1.0-8.el8.aarch64.rpmDjwget2-devel-2.1.0-8.el8.aarch64.rpmCjwget2-debugsource-2.1.0-8.el8.aarch64.rpmBjwget2-debuginfo-2.1.0-8.el8.aarch64.rpmFjwget2-libs-debuginfo-2.1.0-8.el8.aarch64.rpmjwget2-2.1.0-8.el8.ppc64le.rpmEjwget2-libs-2.1.0-8.el8.ppc64le.rpmDjwget2-devel-2.1.0-8.el8.ppc64le.rpmCjwget2-debugsource-2.1.0-8.el8.ppc64le.rpmBjwget2-debuginfo-2.1.0-8.el8.ppc64le.rpmFjwget2-libs-debuginfo-2.1.0-8.el8.ppc64le.rpmjwget2-2.1.0-8.el8.s390x.rpmEjwget2-libs-2.1.0-8.el8.s390x.rpmDjwget2-devel-2.1.0-8.el8.s390x.rpmCjwget2-debugsource-2.1.0-8.el8.s390x.rpmBjwget2-debuginfo-2.1.0-8.el8.s390x.rpmFjwget2-libs-debuginfo-2.1.0-8.el8.s390x.rpmjwget2-2.1.0-8.el8.x86_64.rpmEjwget2-libs-2.1.0-8.el8.x86_64.rpmDjwget2-devel-2.1.0-8.el8.x86_64.rpmCjwget2-debugsource-2.1.0-8.el8.x86_64.rpmBjwget2-debuginfo-2.1.0-8.el8.x86_64.rpmFjwget2-libs-debuginfo-2.1.0-8.el8.x86_64.rpmՈ65FBBBBBBBBBBBBBBnewpackagegkrellm-top-2.2.13-19.el8uS 'qgkrellm-top-2.2.13-19.el8.src.rpm'qgkrellm-top-2.2.13-19.el8.aarch64.rpmzqgkrellm-top-debugsource-2.2.13-19.el8.aarch64.rpmyqgkrellm-top-debuginfo-2.2.13-19.el8.aarch64.rpm'qgkrellm-top-2.2.13-19.el8.ppc64le.rpmzqgkrellm-top-debugsource-2.2.13-19.el8.ppc64le.rpmyqgkrellm-top-debuginfo-2.2.13-19.el8.ppc64le.rpmzqgkrellm-top-debugsource-2.2.13-19.el8.s390x.rpmyqgkrellm-top-debuginfo-2.2.13-19.el8.s390x.rpm'qgkrellm-top-2.2.13-19.el8.s390x.rpm'qgkrellm-top-2.2.13-19.el8.x86_64.rpmzqgkrellm-top-debugsource-2.2.13-19.el8.x86_64.rpmyqgkrellm-top-debuginfo-2.2.13-19.el8.x86_64.rpm 'qgkrellm-top-2.2.13-19.el8.src.rpm'qgkrellm-top-2.2.13-19.el8.aarch64.rpmzqgkrellm-top-debugsource-2.2.13-19.el8.aarch64.rpmyqgkrellm-top-debuginfo-2.2.13-19.el8.aarch64.rpm'qgkrellm-top-2.2.13-19.el8.ppc64le.rpmzqgkrellm-top-debugsource-2.2.13-19.el8.ppc64le.rpmyqgkrellm-top-debuginfo-2.2.13-19.el8.ppc64le.rpmzqgkrellm-top-debugsource-2.2.13-19.el8.s390x.rpmyqgkrellm-top-debuginfo-2.2.13-19.el8.s390x.rpm'qgkrellm-top-2.2.13-19.el8.s390x.rpm'qgkrellm-top-2.2.13-19.el8.x86_64.rpmzqgkrellm-top-debugsource-2.2.13-19.el8.x86_64.rpmyqgkrellm-top-debuginfo-2.2.13-19.el8.x86_64.rpm8WBnewpackagepython-blackbird-0.5-1.el8H{+python-blackbird-0.5-1.el8.src.rpmw+python3-blackbird-0.5-1.el8.noarch.rpm{+python-blackbird-0.5-1.el8.src.rpmw+python3-blackbird-0.5-1.el8.noarch.rpmoT[Benhancementpython-monotonic-1.5-7.el8chttps://bugzilla.redhat.com/show_bug.cgi?id=18438791843879[EPEL8][RFE] python-monotonic for EPEL8?Apython-monotonic-1.5-7.el8.src.rpmRApython3-monotonic-1.5-7.el8.noarch.rpm?Apython-monotonic-1.5-7.el8.src.rpmRApython3-monotonic-1.5-7.el8.noarch.rpm~"_Bnewpackageperl-Net-Facebook-Oauth2-0.11-2.el8s\perl-Net-Facebook-Oauth2-0.11-2.el8.src.rpm\perl-Net-Facebook-Oauth2-0.11-2.el8.noarch.rpm\perl-Net-Facebook-Oauth2-0.11-2.el8.src.rpm\perl-Net-Facebook-Oauth2-0.11-2.el8.noarch.rpmw)cBBBBnewpackageperl-Test-API-0.010-6.el8 perl-Test-Modern-0.013-15.el86Uhttps://bugzilla.redhat.com/show_bug.cgi?id=17688111768811perl-Test-Modern for EL8aUperl-Test-API-0.010-6.el8.src.rpmaUperl-Test-API-0.010-6.el8.noarch.rpm]perl-Test-Modern-0.013-15.el8.src.rpm]perl-Test-Modern-0.013-15.el8.noarch.rpmaUperl-Test-API-0.010-6.el8.src.rpmaUperl-Test-API-0.010-6.el8.noarch.rpm]perl-Test-Modern-0.013-15.el8.src.rpm]perl-Test-Modern-0.013-15.el8.noarch.rpmx.jBBnewpackagepython-journal-brief-1.1.6-1.el8W+python-journal-brief-1.1.6-1.el8.src.rpm+python3-journal-brief-1.1.6-1.el8.noarch.rpm5+journal-brief-1.1.6-1.el8.noarch.rpm+python-journal-brief-1.1.6-1.el8.src.rpm+python3-journal-brief-1.1.6-1.el8.noarch.rpm5+journal-brief-1.1.6-1.el8.noarch.rpmF(3oBBnewpackagevlgothic-fonts-20141206-15.el8.1oxvlgothic-fonts-20141206-15.el8.1.src.rpmxvlgothic-fonts-20141206-15.el8.1.noarch.rpm)xvlgothic-p-fonts-20141206-15.el8.1.noarch.rpmxvlgothic-fonts-20141206-15.el8.1.src.rpmxvlgothic-fonts-20141206-15.el8.1.noarch.rpm)xvlgothic-p-fonts-20141206-15.el8.1.noarch.rpmM67tBunspecifiedperl-IO-Pipely-0.005-16.el8"ZFperl-IO-Pipely-0.005-16.el8.src.rpmZFperl-IO-Pipely-0.005-16.el8.noarch.rpmZFperl-IO-Pipely-0.005-16.el8.src.rpmZFperl-IO-Pipely-0.005-16.el8.noarch.rpmWJ xBBBBBBBBBBBBBBBBBBBenhancementc4core-0.1.10-14.el8'1pc4core-0.1.10-14.el8.src.rpmpc4core-0.1.10-14.el8.aarch64.rpm pc4core-devel-0.1.10-14.el8.aarch64.rpm pc4core-debugsource-0.1.10-14.el8.aarch64.rpmpc4core-debuginfo-0.1.10-14.el8.aarch64.rpmpc4core-0.1.10-14.el8.ppc64le.rpm pc4core-devel-0.1.10-14.el8.ppc64le.rpm pc4core-debugsource-0.1.10-14.el8.ppc64le.rpmpc4core-debuginfo-0.1.10-14.el8.ppc64le.rpmpc4core-0.1.10-14.el8.s390x.rpm pc4core-devel-0.1.10-14.el8.s390x.rpm pc4core-debugsource-0.1.10-14.el8.s390x.rpmpc4core-debuginfo-0.1.10-14.el8.s390x.rpmpc4core-0.1.10-14.el8.x86_64.rpm pc4core-devel-0.1.10-14.el8.x86_64.rpm pc4core-debugsource-0.1.10-14.el8.x86_64.rpmpc4core-debuginfo-0.1.10-14.el8.x86_64.rpmpc4core-0.1.10-14.el8.src.rpmpc4core-0.1.10-14.el8.aarch64.rpm pc4core-devel-0.1.10-14.el8.aarch64.rpm pc4core-debugsource-0.1.10-14.el8.aarch64.rpmpc4core-debuginfo-0.1.10-14.el8.aarch64.rpmpc4core-0.1.10-14.el8.ppc64le.rpm pc4core-devel-0.1.10-14.el8.ppc64le.rpm pc4core-debugsource-0.1.10-14.el8.ppc64le.rpmpc4core-debuginfo-0.1.10-14.el8.ppc64le.rpmpc4core-0.1.10-14.el8.s390x.rpm pc4core-devel-0.1.10-14.el8.s390x.rpm pc4core-debugsource-0.1.10-14.el8.s390x.rpmpc4core-debuginfo-0.1.10-14.el8.s390x.rpmpc4core-0.1.10-14.el8.x86_64.rpm pc4core-devel-0.1.10-14.el8.x86_64.rpm pc4core-debugsource-0.1.10-14.el8.x86_64.rpmpc4core-debuginfo-0.1.10-14.el8.x86_64.rpmLk#NBBBBBBBBBBBBBBBBBBBbugfixopenelp-0.9.3-1.el8X!openelp-0.9.3-1.el8.src.rpm!openelp-0.9.3-1.el8.aarch64.rpmu!openelp-devel-0.9.3-1.el8.aarch64.rpmt!openelp-debugsource-0.9.3-1.el8.aarch64.rpms!openelp-debuginfo-0.9.3-1.el8.aarch64.rpm!openelp-0.9.3-1.el8.ppc64le.rpmu!openelp-devel-0.9.3-1.el8.ppc64le.rpmt!openelp-debugsource-0.9.3-1.el8.ppc64le.rpms!openelp-debuginfo-0.9.3-1.el8.ppc64le.rpm!openelp-0.9.3-1.el8.s390x.rpmu!openelp-devel-0.9.3-1.el8.s390x.rpmt!openelp-debugsource-0.9.3-1.el8.s390x.rpms!openelp-debuginfo-0.9.3-1.el8.s390x.rpm!openelp-0.9.3-1.el8.x86_64.rpmu!openelp-devel-0.9.3-1.el8.x86_64.rpmt!openelp-debugsource-0.9.3-1.el8.x86_64.rpms!openelp-debuginfo-0.9.3-1.el8.x86_64.rpm!openelp-0.9.3-1.el8.src.rpm!openelp-0.9.3-1.el8.aarch64.rpmu!openelp-devel-0.9.3-1.el8.aarch64.rpmt!openelp-debugsource-0.9.3-1.el8.aarch64.rpms!openelp-debuginfo-0.9.3-1.el8.aarch64.rpm!openelp-0.9.3-1.el8.ppc64le.rpmu!openelp-devel-0.9.3-1.el8.ppc64le.rpmt!openelp-debugsource-0.9.3-1.el8.ppc64le.rpms!openelp-debuginfo-0.9.3-1.el8.ppc64le.rpm!openelp-0.9.3-1.el8.s390x.rpmu!openelp-devel-0.9.3-1.el8.s390x.rpmt!openelp-debugsource-0.9.3-1.el8.s390x.rpms!openelp-debuginfo-0.9.3-1.el8.s390x.rpm!openelp-0.9.3-1.el8.x86_64.rpmu!openelp-devel-0.9.3-1.el8.x86_64.rpmt!openelp-debugsource-0.9.3-1.el8.x86_64.rpms!openelp-debuginfo-0.9.3-1.el8.x86_64.rpm5<'dBenhancementpython-img2pdf-0.4.0-3.el8p$https://bugzilla.redhat.com/show_bug.cgi?id=19072261907226Please build python-img2pdf for EPEL8mEpython-img2pdf-0.4.0-3.el8.src.rpmqEpython3-img2pdf-0.4.0-3.el8.noarch.rpmmEpython-img2pdf-0.4.0-3.el8.src.rpmqEpython3-img2pdf-0.4.0-3.el8.noarch.rpm<H+hBunspecifiedperl-DBIx-Class-0.082842-4.el8https://bugzilla.redhat.com/show_bug.cgi?id=18707451870745EPEL8 Branch Request: perl-DBIx-Class#)perl-DBIx-Class-0.082842-4.el8.src.rpm#)perl-DBIx-Class-0.082842-4.el8.noarch.rpm#)perl-DBIx-Class-0.082842-4.el8.src.rpm#)perl-DBIx-Class-0.082842-4.el8.noarch.rpmog1lBBBbugfixpython-shodan-1.23.0-1.el80)6python-shodan-1.23.0-1.el8.src.rpmHpython3-shodan-1.23.0-1.el8.noarch.rpmrpython-shodan-doc-1.23.0-1.el8.noarch.rpm#shodan-1.23.0-1.el8.noarch.rpm6python-shodan-1.23.0-1.el8.src.rpmHpython3-shodan-1.23.0-1.el8.noarch.rpmrpython-shodan-doc-1.23.0-1.el8.noarch.rpm#shodan-1.23.0-1.el8.noarch.rpm5rBnewpackageperl-Time-Fake-0.11-2.el8Y=perl-Time-Fake-0.11-2.el8.src.rpm=perl-Time-Fake-0.11-2.el8.noarch.rpm=perl-Time-Fake-0.11-2.el8.src.rpm=perl-Time-Fake-0.11-2.el8.noarch.rpm,vBBBBBBBBBBBBBBbugfixpatchelf-0.12-1.el8h @)patchelf-0.12-1.el8.src.rpm@)patchelf-0.12-1.el8.aarch64.rpmy)patchelf-debugsource-0.12-1.el8.aarch64.rpmx)patchelf-debuginfo-0.12-1.el8.aarch64.rpm@)patchelf-0.12-1.el8.ppc64le.rpmy)patchelf-debugsource-0.12-1.el8.ppc64le.rpmx)patchelf-debuginfo-0.12-1.el8.ppc64le.rpm@)patchelf-0.12-1.el8.s390x.rpmy)patchelf-debugsource-0.12-1.el8.s390x.rpmx)patchelf-debuginfo-0.12-1.el8.s390x.rpm@)patchelf-0.12-1.el8.x86_64.rpmy)patchelf-debugsource-0.12-1.el8.x86_64.rpmx)patchelf-debuginfo-0.12-1.el8.x86_64.rpm @)patchelf-0.12-1.el8.src.rpm@)patchelf-0.12-1.el8.aarch64.rpmy)patchelf-debugsource-0.12-1.el8.aarch64.rpmx)patchelf-debuginfo-0.12-1.el8.aarch64.rpm@)patchelf-0.12-1.el8.ppc64le.rpmy)patchelf-debugsource-0.12-1.el8.ppc64le.rpmx)patchelf-debuginfo-0.12-1.el8.ppc64le.rpm@)patchelf-0.12-1.el8.s390x.rpmy)patchelf-debugsource-0.12-1.el8.s390x.rpmx)patchelf-debuginfo-0.12-1.el8.s390x.rpm@)patchelf-0.12-1.el8.x86_64.rpmy)patchelf-debugsource-0.12-1.el8.x86_64.rpmx)patchelf-debuginfo-0.12-1.el8.x86_64.rpmmGBBBBBBBBBBBBBBBBBBBnewpackageperl-Crypt-SMIME-0.25-6.el8https://bugzilla.redhat.com/show_bug.cgi?id=17584801758480perl-Crypt-SMIME for EL8r perl-Crypt-SMIME-0.25-6.el8.src.rpm perl-Crypt-SMIME-tests-0.25-6.el8.aarch64.rpm perl-Crypt-SMIME-debuginfo-0.25-6.el8.aarch64.rpm perl-Crypt-SMIME-debugsource-0.25-6.el8.aarch64.rpmr perl-Crypt-SMIME-0.25-6.el8.aarch64.rpm perl-Crypt-SMIME-tests-0.25-6.el8.ppc64le.rpm perl-Crypt-SMIME-debugsource-0.25-6.el8.ppc64le.rpm perl-Crypt-SMIME-debuginfo-0.25-6.el8.ppc64le.rpmr perl-Crypt-SMIME-0.25-6.el8.ppc64le.rpm perl-Crypt-SMIME-tests-0.25-6.el8.s390x.rpm perl-Crypt-SMIME-debuginfo-0.25-6.el8.s390x.rpmr perl-Crypt-SMIME-0.25-6.el8.s390x.rpm perl-Crypt-SMIME-debugsource-0.25-6.el8.s390x.rpm perl-Crypt-SMIME-debugsource-0.25-6.el8.x86_64.rpm perl-Crypt-SMIME-tests-0.25-6.el8.x86_64.rpm perl-Crypt-SMIME-debuginfo-0.25-6.el8.x86_64.rpmr perl-Crypt-SMIME-0.25-6.el8.x86_64.rpmr perl-Crypt-SMIME-0.25-6.el8.src.rpm perl-Crypt-SMIME-tests-0.25-6.el8.aarch64.rpm perl-Crypt-SMIME-debuginfo-0.25-6.el8.aarch64.rpm perl-Crypt-SMIME-debugsource-0.25-6.el8.aarch64.rpmr perl-Crypt-SMIME-0.25-6.el8.aarch64.rpm perl-Crypt-SMIME-tests-0.25-6.el8.ppc64le.rpm perl-Crypt-SMIME-debugsource-0.25-6.el8.ppc64le.rpm perl-Crypt-SMIME-debuginfo-0.25-6.el8.ppc64le.rpmr perl-Crypt-SMIME-0.25-6.el8.ppc64le.rpm perl-Crypt-SMIME-tests-0.25-6.el8.s390x.rpm perl-Crypt-SMIME-debuginfo-0.25-6.el8.s390x.rpmr perl-Crypt-SMIME-0.25-6.el8.s390x.rpm perl-Crypt-SMIME-debugsource-0.25-6.el8.s390x.rpm perl-Crypt-SMIME-debugsource-0.25-6.el8.x86_64.rpm perl-Crypt-SMIME-tests-0.25-6.el8.x86_64.rpm perl-Crypt-SMIME-debuginfo-0.25-6.el8.x86_64.rpmr perl-Crypt-SMIME-0.25-6.el8.x86_64.rpmx ]Bnewpackageperl-Convert-Base32-0.06-5.el8https://bugzilla.redhat.com/show_bug.cgi?id=17618401761840perl-Convert-Base32 for EL8perl-Convert-Base32-0.06-5.el8.src.rpmperl-Convert-Base32-0.06-5.el8.noarch.rpmperl-Convert-Base32-0.06-5.el8.src.rpmperl-Convert-Base32-0.06-5.el8.noarch.rpmW 'aBBBBnewpackageperl-Devel-Cycle-1.12-16.el8 perl-Test-Memory-Cycle-1.06-13.el86,^]2perl-Devel-Cycle-1.12-16.el8.src.rpm]2perl-Devel-Cycle-1.12-16.el8.noarch.rpm{perl-Test-Memory-Cycle-1.06-13.el8.src.rpm{perl-Test-Memory-Cycle-1.06-13.el8.noarch.rpm]2perl-Devel-Cycle-1.12-16.el8.src.rpm]2perl-Devel-Cycle-1.12-16.el8.noarch.rpm{perl-Test-Memory-Cycle-1.06-13.el8.src.rpm{perl-Test-Memory-Cycle-1.06-13.el8.noarch.rpm얊 hBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedgt-0.4-30.el8 T)gt-0.4-30.el8.src.rpm)soundfont-utils-debuginfo-0.4-30.el8.aarch64.rpm)gt-debugsource-0.4-30.el8.aarch64.rpm)soundfont-utils-0.4-30.el8.aarch64.rpm)gt-debuginfo-0.4-30.el8.aarch64.rpmT)gt-0.4-30.el8.aarch64.rpmT)gt-0.4-30.el8.ppc64le.rpm)soundfont-utils-debuginfo-0.4-30.el8.ppc64le.rpm)gt-debugsource-0.4-30.el8.ppc64le.rpm)gt-debuginfo-0.4-30.el8.ppc64le.rpm)soundfont-utils-0.4-30.el8.ppc64le.rpm)gt-debugsource-0.4-30.el8.s390x.rpm)soundfont-utils-0.4-30.el8.s390x.rpmT)gt-0.4-30.el8.s390x.rpm)soundfont-utils-debuginfo-0.4-30.el8.s390x.rpm)gt-debuginfo-0.4-30.el8.s390x.rpmT)gt-0.4-30.el8.x86_64.rpm)soundfont-utils-0.4-30.el8.x86_64.rpm)soundfont-utils-debuginfo-0.4-30.el8.x86_64.rpm)gt-debuginfo-0.4-30.el8.x86_64.rpm)gt-debugsource-0.4-30.el8.x86_64.rpmT)gt-0.4-30.el8.src.rpm)soundfont-utils-debuginfo-0.4-30.el8.aarch64.rpm)gt-debugsource-0.4-30.el8.aarch64.rpm)soundfont-utils-0.4-30.el8.aarch64.rpm)gt-debuginfo-0.4-30.el8.aarch64.rpmT)gt-0.4-30.el8.aarch64.rpmT)gt-0.4-30.el8.ppc64le.rpm)soundfont-utils-debuginfo-0.4-30.el8.ppc64le.rpm)gt-debugsource-0.4-30.el8.ppc64le.rpm)gt-debuginfo-0.4-30.el8.ppc64le.rpm)soundfont-utils-0.4-30.el8.ppc64le.rpm)gt-debugsource-0.4-30.el8.s390x.rpm)soundfont-utils-0.4-30.el8.s390x.rpmT)gt-0.4-30.el8.s390x.rpm)soundfont-utils-debuginfo-0.4-30.el8.s390x.rpm)gt-debuginfo-0.4-30.el8.s390x.rpmT)gt-0.4-30.el8.x86_64.rpm)soundfont-utils-0.4-30.el8.x86_64.rpm)soundfont-utils-debuginfo-0.4-30.el8.x86_64.rpm)gt-debuginfo-0.4-30.el8.x86_64.rpm)gt-debugsource-0.4-30.el8.x86_64.rpmЋ*rCBBBBBBBBBBBBBBBBBBBenhancementgtk-layer-shell-0.8.2-3.el8WSgtk-layer-shell-0.8.2-3.el8.src.rpmWSgtk-layer-shell-0.8.2-3.el8.aarch64.rpm'Sgtk-layer-shell-devel-0.8.2-3.el8.aarch64.rpm&Sgtk-layer-shell-debugsource-0.8.2-3.el8.aarch64.rpm%Sgtk-layer-shell-debuginfo-0.8.2-3.el8.aarch64.rpmWSgtk-layer-shell-0.8.2-3.el8.ppc64le.rpm'Sgtk-layer-shell-devel-0.8.2-3.el8.ppc64le.rpm&Sgtk-layer-shell-debugsource-0.8.2-3.el8.ppc64le.rpm%Sgtk-layer-shell-debuginfo-0.8.2-3.el8.ppc64le.rpmWSgtk-layer-shell-0.8.2-3.el8.s390x.rpm'Sgtk-layer-shell-devel-0.8.2-3.el8.s390x.rpm&Sgtk-layer-shell-debugsource-0.8.2-3.el8.s390x.rpm%Sgtk-layer-shell-debuginfo-0.8.2-3.el8.s390x.rpmWSgtk-layer-shell-0.8.2-3.el8.x86_64.rpm'Sgtk-layer-shell-devel-0.8.2-3.el8.x86_64.rpm&Sgtk-layer-shell-debugsource-0.8.2-3.el8.x86_64.rpm%Sgtk-layer-shell-debuginfo-0.8.2-3.el8.x86_64.rpmWSgtk-layer-shell-0.8.2-3.el8.src.rpmWSgtk-layer-shell-0.8.2-3.el8.aarch64.rpm'Sgtk-layer-shell-devel-0.8.2-3.el8.aarch64.rpm&Sgtk-layer-shell-debugsource-0.8.2-3.el8.aarch64.rpm%Sgtk-layer-shell-debuginfo-0.8.2-3.el8.aarch64.rpmWSgtk-layer-shell-0.8.2-3.el8.ppc64le.rpm'Sgtk-layer-shell-devel-0.8.2-3.el8.ppc64le.rpm&Sgtk-layer-shell-debugsource-0.8.2-3.el8.ppc64le.rpm%Sgtk-layer-shell-debuginfo-0.8.2-3.el8.ppc64le.rpmWSgtk-layer-shell-0.8.2-3.el8.s390x.rpm'Sgtk-layer-shell-devel-0.8.2-3.el8.s390x.rpm&Sgtk-layer-shell-debugsource-0.8.2-3.el8.s390x.rpm%Sgtk-layer-shell-debuginfo-0.8.2-3.el8.s390x.rpmWSgtk-layer-shell-0.8.2-3.el8.x86_64.rpm'Sgtk-layer-shell-devel-0.8.2-3.el8.x86_64.rpm&Sgtk-layer-shell-debugsource-0.8.2-3.el8.x86_64.rpm%Sgtk-layer-shell-debuginfo-0.8.2-3.el8.x86_64.rpmL\YBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageqgis-3.18.3-3.el8/https://bugzilla.redhat.com/show_bug.cgi?id=17894241789424Request to add qgis to EPEL 8-7!qgis-3.18.3-3.el8.src.rpm7!qgis-3.18.3-3.el8.aarch64.rpm}!qgis-devel-3.18.3-3.el8.aarch64.rpm!qgis-grass-3.18.3-3.el8.aarch64.rpmU!python3-qgis-3.18.3-3.el8.aarch64.rpm!qgis-server-3.18.3-3.el8.aarch64.rpm|!qgis-debugsource-3.18.3-3.el8.aarch64.rpm{!qgis-debuginfo-3.18.3-3.el8.aarch64.rpm~!qgis-devel-debuginfo-3.18.3-3.el8.aarch64.rpm!qgis-grass-debuginfo-3.18.3-3.el8.aarch64.rpmV!python3-qgis-debuginfo-3.18.3-3.el8.aarch64.rpm!qgis-server-debuginfo-3.18.3-3.el8.aarch64.rpm7!qgis-3.18.3-3.el8.ppc64le.rpm}!qgis-devel-3.18.3-3.el8.ppc64le.rpm!qgis-grass-3.18.3-3.el8.ppc64le.rpmU!python3-qgis-3.18.3-3.el8.ppc64le.rpm!qgis-server-3.18.3-3.el8.ppc64le.rpm|!qgis-debugsource-3.18.3-3.el8.ppc64le.rpm{!qgis-debuginfo-3.18.3-3.el8.ppc64le.rpm~!qgis-devel-debuginfo-3.18.3-3.el8.ppc64le.rpm!qgis-grass-debuginfo-3.18.3-3.el8.ppc64le.rpmV!python3-qgis-debuginfo-3.18.3-3.el8.ppc64le.rpm!qgis-server-debuginfo-3.18.3-3.el8.ppc64le.rpm7!qgis-3.18.3-3.el8.s390x.rpm}!qgis-devel-3.18.3-3.el8.s390x.rpm!qgis-grass-3.18.3-3.el8.s390x.rpmU!python3-qgis-3.18.3-3.el8.s390x.rpm!qgis-server-3.18.3-3.el8.s390x.rpm|!qgis-debugsource-3.18.3-3.el8.s390x.rpm{!qgis-debuginfo-3.18.3-3.el8.s390x.rpm~!qgis-devel-debuginfo-3.18.3-3.el8.s390x.rpm!qgis-grass-debuginfo-3.18.3-3.el8.s390x.rpmV!python3-qgis-debuginfo-3.18.3-3.el8.s390x.rpm!qgis-server-debuginfo-3.18.3-3.el8.s390x.rpm7!qgis-3.18.3-3.el8.x86_64.rpm}!qgis-devel-3.18.3-3.el8.x86_64.rpm!qgis-grass-3.18.3-3.el8.x86_64.rpmU!python3-qgis-3.18.3-3.el8.x86_64.rpm!qgis-server-3.18.3-3.el8.x86_64.rpm|!qgis-debugsource-3.18.3-3.el8.x86_64.rpm{!qgis-debuginfo-3.18.3-3.el8.x86_64.rpm~!qgis-devel-debuginfo-3.18.3-3.el8.x86_64.rpm!qgis-grass-debuginfo-3.18.3-3.el8.x86_64.rpmV!python3-qgis-debuginfo-3.18.3-3.el8.x86_64.rpm!qgis-server-debuginfo-3.18.3-3.el8.x86_64.rpm-7!qgis-3.18.3-3.el8.src.rpm7!qgis-3.18.3-3.el8.aarch64.rpm}!qgis-devel-3.18.3-3.el8.aarch64.rpm!qgis-grass-3.18.3-3.el8.aarch64.rpmU!python3-qgis-3.18.3-3.el8.aarch64.rpm!qgis-server-3.18.3-3.el8.aarch64.rpm|!qgis-debugsource-3.18.3-3.el8.aarch64.rpm{!qgis-debuginfo-3.18.3-3.el8.aarch64.rpm~!qgis-devel-debuginfo-3.18.3-3.el8.aarch64.rpm!qgis-grass-debuginfo-3.18.3-3.el8.aarch64.rpmV!python3-qgis-debuginfo-3.18.3-3.el8.aarch64.rpm!qgis-server-debuginfo-3.18.3-3.el8.aarch64.rpm7!qgis-3.18.3-3.el8.ppc64le.rpm}!qgis-devel-3.18.3-3.el8.ppc64le.rpm!qgis-grass-3.18.3-3.el8.ppc64le.rpmU!python3-qgis-3.18.3-3.el8.ppc64le.rpm!qgis-server-3.18.3-3.el8.ppc64le.rpm|!qgis-debugsource-3.18.3-3.el8.ppc64le.rpm{!qgis-debuginfo-3.18.3-3.el8.ppc64le.rpm~!qgis-devel-debuginfo-3.18.3-3.el8.ppc64le.rpm!qgis-grass-debuginfo-3.18.3-3.el8.ppc64le.rpmV!python3-qgis-debuginfo-3.18.3-3.el8.ppc64le.rpm!qgis-server-debuginfo-3.18.3-3.el8.ppc64le.rpm7!qgis-3.18.3-3.el8.s390x.rpm}!qgis-devel-3.18.3-3.el8.s390x.rpm!qgis-grass-3.18.3-3.el8.s390x.rpmU!python3-qgis-3.18.3-3.el8.s390x.rpm!qgis-server-3.18.3-3.el8.s390x.rpm|!qgis-debugsource-3.18.3-3.el8.s390x.rpm{!qgis-debuginfo-3.18.3-3.el8.s390x.rpm~!qgis-devel-debuginfo-3.18.3-3.el8.s390x.rpm!qgis-grass-debuginfo-3.18.3-3.el8.s390x.rpmV!python3-qgis-debuginfo-3.18.3-3.el8.s390x.rpm!qgis-server-debuginfo-3.18.3-3.el8.s390x.rpm7!qgis-3.18.3-3.el8.x86_64.rpm}!qgis-devel-3.18.3-3.el8.x86_64.rpm!qgis-grass-3.18.3-3.el8.x86_64.rpmU!python3-qgis-3.18.3-3.el8.x86_64.rpm!qgis-server-3.18.3-3.el8.x86_64.rpm|!qgis-debugsource-3.18.3-3.el8.x86_64.rpm{!qgis-debuginfo-3.18.3-3.el8.x86_64.rpm~!qgis-devel-debuginfo-3.18.3-3.el8.x86_64.rpm!qgis-grass-debuginfo-3.18.3-3.el8.x86_64.rpmV!python3-qgis-debuginfo-3.18.3-3.el8.x86_64.rpm!qgis-server-debuginfo-3.18.3-3.el8.x86_64.rpm4eRBbugfixlua-rpm-macros-1-13.el8?https://bugzilla.redhat.com/show_bug.cgi?id=22638372263837Using %lua_requires changes locale to "C"g/lua-rpm-macros-1-13.el8.src.rpm/lua-srpm-macros-1-13.el8.noarch.rpmg/lua-rpm-macros-1-13.el8.src.rpm/lua-srpm-macros-1-13.el8.noarch.rpmՈ6#5VBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibtelnet-0.23-1.el8Ohttps://bugzilla.redhat.com/show_bug.cgi?id=18963751896375Please build libtelnet for EPEL 8 zlibtelnet-0.23-1.el8.src.rpm~zlibtelnet-debugsource-0.23-1.el8.aarch64.rpm}zlibtelnet-debuginfo-0.23-1.el8.aarch64.rpm zlibtelnet-0.23-1.el8.aarch64.rpmzlibtelnet-utils-debuginfo-0.23-1.el8.aarch64.rpmzlibtelnet-devel-0.23-1.el8.aarch64.rpmzlibtelnet-utils-0.23-1.el8.aarch64.rpm zlibtelnet-0.23-1.el8.ppc64le.rpmzlibtelnet-devel-0.23-1.el8.ppc64le.rpmzlibtelnet-utils-0.23-1.el8.ppc64le.rpm~zlibtelnet-debugsource-0.23-1.el8.ppc64le.rpm}zlibtelnet-debuginfo-0.23-1.el8.ppc64le.rpmzlibtelnet-utils-debuginfo-0.23-1.el8.ppc64le.rpm zlibtelnet-0.23-1.el8.s390x.rpmzlibtelnet-utils-0.23-1.el8.s390x.rpmzlibtelnet-devel-0.23-1.el8.s390x.rpm}zlibtelnet-debuginfo-0.23-1.el8.s390x.rpmzlibtelnet-utils-debuginfo-0.23-1.el8.s390x.rpm~zlibtelnet-debugsource-0.23-1.el8.s390x.rpm zlibtelnet-0.23-1.el8.x86_64.rpmzlibtelnet-devel-0.23-1.el8.x86_64.rpmzlibtelnet-utils-0.23-1.el8.x86_64.rpm~zlibtelnet-debugsource-0.23-1.el8.x86_64.rpm}zlibtelnet-debuginfo-0.23-1.el8.x86_64.rpmzlibtelnet-utils-debuginfo-0.23-1.el8.x86_64.rpm zlibtelnet-0.23-1.el8.src.rpm~zlibtelnet-debugsource-0.23-1.el8.aarch64.rpm}zlibtelnet-debuginfo-0.23-1.el8.aarch64.rpm zlibtelnet-0.23-1.el8.aarch64.rpmzlibtelnet-utils-debuginfo-0.23-1.el8.aarch64.rpmzlibtelnet-devel-0.23-1.el8.aarch64.rpmzlibtelnet-utils-0.23-1.el8.aarch64.rpm zlibtelnet-0.23-1.el8.ppc64le.rpmzlibtelnet-devel-0.23-1.el8.ppc64le.rpmzlibtelnet-utils-0.23-1.el8.ppc64le.rpm~zlibtelnet-debugsource-0.23-1.el8.ppc64le.rpm}zlibtelnet-debuginfo-0.23-1.el8.ppc64le.rpmzlibtelnet-utils-debuginfo-0.23-1.el8.ppc64le.rpm zlibtelnet-0.23-1.el8.s390x.rpmzlibtelnet-utils-0.23-1.el8.s390x.rpmzlibtelnet-devel-0.23-1.el8.s390x.rpm}zlibtelnet-debuginfo-0.23-1.el8.s390x.rpmzlibtelnet-utils-debuginfo-0.23-1.el8.s390x.rpm~zlibtelnet-debugsource-0.23-1.el8.s390x.rpm zlibtelnet-0.23-1.el8.x86_64.rpmzlibtelnet-devel-0.23-1.el8.x86_64.rpmzlibtelnet-utils-0.23-1.el8.x86_64.rpm~zlibtelnet-debugsource-0.23-1.el8.x86_64.rpm}zlibtelnet-debuginfo-0.23-1.el8.x86_64.rpmzlibtelnet-utils-debuginfo-0.23-1.el8.x86_64.rpm vBBBBBBBBBBBBBBbugfixalpine-2.24-1.el8Qhttps://bugzilla.redhat.com/show_bug.cgi?id=18871071887107alpine-2.24 is available c'alpine-2.24-1.el8.ppc64le.rpmc'alpine-2.24-1.el8.s390x.rpmc'alpine-2.24-1.el8.src.rpmc'alpine-2.24-1.el8.aarch64.rpm'alpine-debugsource-2.24-1.el8.aarch64.rpm 'alpine-debuginfo-2.24-1.el8.aarch64.rpm'alpine-debugsource-2.24-1.el8.ppc64le.rpm 'alpine-debuginfo-2.24-1.el8.ppc64le.rpm'alpine-debugsource-2.24-1.el8.s390x.rpm 'alpine-debuginfo-2.24-1.el8.s390x.rpmc'alpine-2.24-1.el8.x86_64.rpm'alpine-debugsource-2.24-1.el8.x86_64.rpm 'alpine-debuginfo-2.24-1.el8.x86_64.rpm c'alpine-2.24-1.el8.ppc64le.rpmc'alpine-2.24-1.el8.s390x.rpmc'alpine-2.24-1.el8.src.rpmc'alpine-2.24-1.el8.aarch64.rpm'alpine-debugsource-2.24-1.el8.aarch64.rpm 'alpine-debuginfo-2.24-1.el8.aarch64.rpm'alpine-debugsource-2.24-1.el8.ppc64le.rpm 'alpine-debuginfo-2.24-1.el8.ppc64le.rpm'alpine-debugsource-2.24-1.el8.s390x.rpm 'alpine-debuginfo-2.24-1.el8.s390x.rpmc'alpine-2.24-1.el8.x86_64.rpm'alpine-debugsource-2.24-1.el8.x86_64.rpm 'alpine-debuginfo-2.24-1.el8.x86_64.rpmoc GBBnewpackagepython-authres-1.2.0-6.el86_rhttps://bugzilla.redhat.com/show_bug.cgi?id=18326321832632Review Request: python-authres - RFC 8601 Authentication-Results Headers generation and parsingf5python-authres-1.2.0-6.el8.src.rpm5python2-authres-1.2.0-6.el8.noarch.rpm[5python3-authres-1.2.0-6.el8.noarch.rpmf5python-authres-1.2.0-6.el8.src.rpm5python2-authres-1.2.0-6.el8.noarch.rpm[5python3-authres-1.2.0-6.el8.noarch.rpmyLBBnewpackagerubygem-mime-types-data-3.2019.0331-1.el8Qhttps://bugzilla.redhat.com/show_bug.cgi?id=17919871791987[RFE][EPEL8] Please build rubygem-mime-types-data for epel8rubygem-mime-types-data-3.2019.0331-1.el8.src.rpmrubygem-mime-types-data-3.2019.0331-1.el8.noarch.rpmnrubygem-mime-types-data-doc-3.2019.0331-1.el8.noarch.rpmrubygem-mime-types-data-3.2019.0331-1.el8.src.rpmrubygem-mime-types-data-3.2019.0331-1.el8.noarch.rpmnrubygem-mime-types-data-doc-3.2019.0331-1.el8.noarch.rpm+QBBnewpackageperl-JSON-Any-1.39-14.el8i https://bugzilla.redhat.com/show_bug.cgi?id=17690091769009perl-Test-JSON for EL8lAperl-JSON-Any-1.39-14.el8.src.rpmlAperl-JSON-Any-1.39-14.el8.noarch.rpmNAperl-JSON-Any-tests-1.39-14.el8.noarch.rpmlAperl-JSON-Any-1.39-14.el8.src.rpmlAperl-JSON-Any-1.39-14.el8.noarch.rpmNAperl-JSON-Any-tests-1.39-14.el8.noarch.rpmx-VBenhancementperl-Class-Std-0.013-12.el8vBhttps://bugzilla.redhat.com/show_bug.cgi?id=17587191758719Plans for EPEL8n\perl-Class-Std-0.013-12.el8.src.rpmn\perl-Class-Std-0.013-12.el8.noarch.rpmn\perl-Class-Std-0.013-12.el8.src.rpmn\perl-Class-Std-0.013-12.el8.noarch.rpmWvZBnewpackageperl-Email-Date-Format-1.005-11.el868:https://bugzilla.redhat.com/show_bug.cgi?id=17489131748913Please build perl-Email-Date-Format for EPEL 8ndperl-Email-Date-Format-1.005-11.el8.src.rpmndperl-Email-Date-Format-1.005-11.el8.noarch.rpmndperl-Email-Date-Format-1.005-11.el8.src.rpmndperl-Email-Date-Format-1.005-11.el8.noarch.rpm얊.^BBBBBBBBBBBBBBnewpackagelzip-1.21-1.el8r RWlzip-1.21-1.el8.src.rpmRWlzip-1.21-1.el8.aarch64.rpm5Wlzip-debuginfo-1.21-1.el8.aarch64.rpm6Wlzip-debugsource-1.21-1.el8.aarch64.rpm5Wlzip-debuginfo-1.21-1.el8.ppc64le.rpmRWlzip-1.21-1.el8.ppc64le.rpm6Wlzip-debugsource-1.21-1.el8.ppc64le.rpmRWlzip-1.21-1.el8.s390x.rpm6Wlzip-debugsource-1.21-1.el8.s390x.rpm5Wlzip-debuginfo-1.21-1.el8.s390x.rpm5Wlzip-debuginfo-1.21-1.el8.x86_64.rpm6Wlzip-debugsource-1.21-1.el8.x86_64.rpmRWlzip-1.21-1.el8.x86_64.rpm RWlzip-1.21-1.el8.src.rpmRWlzip-1.21-1.el8.aarch64.rpm5Wlzip-debuginfo-1.21-1.el8.aarch64.rpm6Wlzip-debugsource-1.21-1.el8.aarch64.rpm5Wlzip-debuginfo-1.21-1.el8.ppc64le.rpmRWlzip-1.21-1.el8.ppc64le.rpm6Wlzip-debugsource-1.21-1.el8.ppc64le.rpmRWlzip-1.21-1.el8.s390x.rpm6Wlzip-debugsource-1.21-1.el8.s390x.rpm5Wlzip-debuginfo-1.21-1.el8.s390x.rpm5Wlzip-debuginfo-1.21-1.el8.x86_64.rpm6Wlzip-debugsource-1.21-1.el8.x86_64.rpmRWlzip-1.21-1.el8.x86_64.rpm즤!oBBBBBBBBBBBBBBBBBBBunspecifiedactivemq-cpp-3.9.5-1.el8Qgactivemq-cpp-3.9.5-1.el8.src.rpmQgactivemq-cpp-3.9.5-1.el8.aarch64.rpmlgactivemq-cpp-devel-3.9.5-1.el8.aarch64.rpmkgactivemq-cpp-debugsource-3.9.5-1.el8.aarch64.rpmjgactivemq-cpp-debuginfo-3.9.5-1.el8.aarch64.rpmQgactivemq-cpp-3.9.5-1.el8.ppc64le.rpmlgactivemq-cpp-devel-3.9.5-1.el8.ppc64le.rpmkgactivemq-cpp-debugsource-3.9.5-1.el8.ppc64le.rpmjgactivemq-cpp-debuginfo-3.9.5-1.el8.ppc64le.rpmQgactivemq-cpp-3.9.5-1.el8.s390x.rpmlgactivemq-cpp-devel-3.9.5-1.el8.s390x.rpmkgactivemq-cpp-debugsource-3.9.5-1.el8.s390x.rpmjgactivemq-cpp-debuginfo-3.9.5-1.el8.s390x.rpmQgactivemq-cpp-3.9.5-1.el8.x86_64.rpmlgactivemq-cpp-devel-3.9.5-1.el8.x86_64.rpmkgactivemq-cpp-debugsource-3.9.5-1.el8.x86_64.rpmjgactivemq-cpp-debuginfo-3.9.5-1.el8.x86_64.rpmQgactivemq-cpp-3.9.5-1.el8.src.rpmQgactivemq-cpp-3.9.5-1.el8.aarch64.rpmlgactivemq-cpp-devel-3.9.5-1.el8.aarch64.rpmkgactivemq-cpp-debugsource-3.9.5-1.el8.aarch64.rpmjgactivemq-cpp-debuginfo-3.9.5-1.el8.aarch64.rpmQgactivemq-cpp-3.9.5-1.el8.ppc64le.rpmlgactivemq-cpp-devel-3.9.5-1.el8.ppc64le.rpmkgactivemq-cpp-debugsource-3.9.5-1.el8.ppc64le.rpmjgactivemq-cpp-debuginfo-3.9.5-1.el8.ppc64le.rpmQgactivemq-cpp-3.9.5-1.el8.s390x.rpmlgactivemq-cpp-devel-3.9.5-1.el8.s390x.rpmkgactivemq-cpp-debugsource-3.9.5-1.el8.s390x.rpmjgactivemq-cpp-debuginfo-3.9.5-1.el8.s390x.rpmQgactivemq-cpp-3.9.5-1.el8.x86_64.rpmlgactivemq-cpp-devel-3.9.5-1.el8.x86_64.rpmkgactivemq-cpp-debugsource-3.9.5-1.el8.x86_64.rpmjgactivemq-cpp-debuginfo-3.9.5-1.el8.x86_64.rpm^8 EBBunspecifiedpapirus-icon-theme-20240201-2.el8|papirus-icon-theme-20240201-2.el8.src.rpm|papirus-icon-theme-20240201-2.el8.noarch.rpmo|epapirus-icon-theme-20240201-2.el8.noarch.rpm|papirus-icon-theme-20240201-2.el8.src.rpm|papirus-icon-theme-20240201-2.el8.noarch.rpmo|epapirus-icon-theme-20240201-2.el8.noarch.rpm( JBnewpackageadobe-source-sans-pro-fonts-3.028-1.el8'6https://bugzilla.redhat.com/show_bug.cgi?id=19095171909517EPEL 8 adobe-source-sans-pro-fonts}Uadobe-source-sans-pro-fonts-3.028-1.el8.src.rpm}Uadobe-source-sans-pro-fonts-3.028-1.el8.noarch.rpm}Uadobe-source-sans-pro-fonts-3.028-1.el8.src.rpm}Uadobe-source-sans-pro-fonts-3.028-1.el8.noarch.rpm,NBnewpackagepython-homeworks-0.0.6-1.el8]aJpython-homeworks-0.0.6-1.el8.src.rpmeJpython3-homeworks-0.0.6-1.el8.noarch.rpmaJpython-homeworks-0.0.6-1.el8.src.rpmeJpython3-homeworks-0.0.6-1.el8.noarch.rpmӪkiRBnewpackageperl-Bytes-Random-Secure-0.29-14.el8x https://bugzilla.redhat.com/show_bug.cgi?id=18415141841514[RFE] EPEL-8 branch for perl-Bytes-Random-SecureS^perl-Bytes-Random-Secure-0.29-14.el8.src.rpmS^perl-Bytes-Random-Secure-0.29-14.el8.noarch.rpmS^perl-Bytes-Random-Secure-0.29-14.el8.src.rpmS^perl-Bytes-Random-Secure-0.29-14.el8.noarch.rpmy6VBBBunspecifiedxemacs-packages-extra-20191207-1.el80xemacs-packages-extra-20191207-1.el8.src.rpm0xemacs-packages-extra-20191207-1.el8.noarch.rpmPxemacs-packages-extra-el-20191207-1.el8.noarch.rpmQxemacs-packages-extra-info-20191207-1.el8.noarch.rpm0xemacs-packages-extra-20191207-1.el8.src.rpm0xemacs-packages-extra-20191207-1.el8.noarch.rpmPxemacs-packages-extra-el-20191207-1.el8.noarch.rpmQxemacs-packages-extra-info-20191207-1.el8.noarch.rpmӴ- \BBnewpackageperl-Test-JSON-0.11-26.el8https://bugzilla.redhat.com/show_bug.cgi?id=17688041768804perl-Test-JSON for EL8wiperl-Test-JSON-0.11-26.el8.src.rpmoiperl-Test-JSON-tests-0.11-26.el8.noarch.rpmwiperl-Test-JSON-0.11-26.el8.noarch.rpmwiperl-Test-JSON-0.11-26.el8.src.rpmoiperl-Test-JSON-tests-0.11-26.el8.noarch.rpmwiperl-Test-JSON-0.11-26.el8.noarch.rpmxD1aBBBBBBBBBBBBBBnewpackageocspd-1.9.0-16.el81B 2ocspd-1.9.0-16.el8.src.rpm2ocspd-1.9.0-16.el8.aarch64.rpm2ocspd-debugsource-1.9.0-16.el8.aarch64.rpm2ocspd-debuginfo-1.9.0-16.el8.aarch64.rpm2ocspd-1.9.0-16.el8.ppc64le.rpm2ocspd-debugsource-1.9.0-16.el8.ppc64le.rpm2ocspd-debuginfo-1.9.0-16.el8.ppc64le.rpm2ocspd-debugsource-1.9.0-16.el8.s390x.rpm2ocspd-1.9.0-16.el8.s390x.rpm2ocspd-debuginfo-1.9.0-16.el8.s390x.rpm2ocspd-1.9.0-16.el8.x86_64.rpm2ocspd-debugsource-1.9.0-16.el8.x86_64.rpm2ocspd-debuginfo-1.9.0-16.el8.x86_64.rpm 2ocspd-1.9.0-16.el8.src.rpm2ocspd-1.9.0-16.el8.aarch64.rpm2ocspd-debugsource-1.9.0-16.el8.aarch64.rpm2ocspd-debuginfo-1.9.0-16.el8.aarch64.rpm2ocspd-1.9.0-16.el8.ppc64le.rpm2ocspd-debugsource-1.9.0-16.el8.ppc64le.rpm2ocspd-debuginfo-1.9.0-16.el8.ppc64le.rpm2ocspd-debugsource-1.9.0-16.el8.s390x.rpm2ocspd-1.9.0-16.el8.s390x.rpm2ocspd-debuginfo-1.9.0-16.el8.s390x.rpm2ocspd-1.9.0-16.el8.x86_64.rpm2ocspd-debugsource-1.9.0-16.el8.x86_64.rpm2ocspd-debuginfo-1.9.0-16.el8.x86_64.rpmWE rBBBBBBBBBBBBBBBBBBBBBBnewpackagemod_perl-2.0.10-17.el8 perl-Apache-Reload-0.13-12.el8sKhttps://bugzilla.redhat.com/show_bug.cgi?id=17383851738385Request mod_perl package for EPEL 8fmod_perl-2.0.10-17.el8.src.rpmmod_perl-devel-2.0.10-17.el8.aarch64.rpmfmod_perl-2.0.10-17.el8.aarch64.rpmmod_perl-debuginfo-2.0.10-17.el8.aarch64.rpmmod_perl-debugsource-2.0.10-17.el8.aarch64.rpmmod_perl-debuginfo-2.0.10-17.el8.ppc64le.rpmmod_perl-debugsource-2.0.10-17.el8.ppc64le.rpmfmod_perl-2.0.10-17.el8.ppc64le.rpmmod_perl-devel-2.0.10-17.el8.ppc64le.rpmfmod_perl-2.0.10-17.el8.s390x.rpmmod_perl-devel-2.0.10-17.el8.s390x.rpmmod_perl-debugsource-2.0.10-17.el8.s390x.rpmmod_perl-debuginfo-2.0.10-17.el8.s390x.rpmfmod_perl-2.0.10-17.el8.x86_64.rpmmod_perl-debugsource-2.0.10-17.el8.x86_64.rpmmod_perl-debuginfo-2.0.10-17.el8.x86_64.rpmmod_perl-devel-2.0.10-17.el8.x86_64.rpm3rperl-Apache-Reload-0.13-12.el8.src.rpm3rperl-Apache-Reload-0.13-12.el8.noarch.rpmfmod_perl-2.0.10-17.el8.src.rpmmod_perl-devel-2.0.10-17.el8.aarch64.rpmfmod_perl-2.0.10-17.el8.aarch64.rpmmod_perl-debuginfo-2.0.10-17.el8.aarch64.rpmmod_perl-debugsource-2.0.10-17.el8.aarch64.rpmmod_perl-debuginfo-2.0.10-17.el8.ppc64le.rpmmod_perl-debugsource-2.0.10-17.el8.ppc64le.rpmfmod_perl-2.0.10-17.el8.ppc64le.rpmmod_perl-devel-2.0.10-17.el8.ppc64le.rpmfmod_perl-2.0.10-17.el8.s390x.rpmmod_perl-devel-2.0.10-17.el8.s390x.rpmmod_perl-debugsource-2.0.10-17.el8.s390x.rpmmod_perl-debuginfo-2.0.10-17.el8.s390x.rpmfmod_perl-2.0.10-17.el8.x86_64.rpmmod_perl-debugsource-2.0.10-17.el8.x86_64.rpmmod_perl-debuginfo-2.0.10-17.el8.x86_64.rpmmod_perl-devel-2.0.10-17.el8.x86_64.rpm3rperl-Apache-Reload-0.13-12.el8.src.rpm3rperl-Apache-Reload-0.13-12.el8.noarch.rpm얊PKBBBBBBBBBBBBBBnewpackagednsmap-0.30-18.el8>B B,dnsmap-0.30-18.el8.src.rpmg,dnsmap-debugsource-0.30-18.el8.aarch64.rpmf,dnsmap-debuginfo-0.30-18.el8.aarch64.rpmB,dnsmap-0.30-18.el8.aarch64.rpmf,dnsmap-debuginfo-0.30-18.el8.ppc64le.rpmB,dnsmap-0.30-18.el8.ppc64le.rpmg,dnsmap-debugsource-0.30-18.el8.ppc64le.rpmB,dnsmap-0.30-18.el8.s390x.rpmf,dnsmap-debuginfo-0.30-18.el8.s390x.rpmg,dnsmap-debugsource-0.30-18.el8.s390x.rpmB,dnsmap-0.30-18.el8.x86_64.rpmg,dnsmap-debugsource-0.30-18.el8.x86_64.rpmf,dnsmap-debuginfo-0.30-18.el8.x86_64.rpm B,dnsmap-0.30-18.el8.src.rpmg,dnsmap-debugsource-0.30-18.el8.aarch64.rpmf,dnsmap-debuginfo-0.30-18.el8.aarch64.rpmB,dnsmap-0.30-18.el8.aarch64.rpmf,dnsmap-debuginfo-0.30-18.el8.ppc64le.rpmB,dnsmap-0.30-18.el8.ppc64le.rpmg,dnsmap-debugsource-0.30-18.el8.ppc64le.rpmB,dnsmap-0.30-18.el8.s390x.rpmf,dnsmap-debuginfo-0.30-18.el8.s390x.rpmg,dnsmap-debugsource-0.30-18.el8.s390x.rpmB,dnsmap-0.30-18.el8.x86_64.rpmg,dnsmap-debugsource-0.30-18.el8.x86_64.rpmf,dnsmap-debuginfo-0.30-18.el8.x86_64.rpm (\BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecombblas-1.6.2-0.6.beta2.el8!`*combblas-1.6.2-0.6.beta2.el8.src.rpm>*combblas-debuginfo-1.6.2-0.6.beta2.el8.aarch64.rpmD*combblas-openmpi-debuginfo-1.6.2-0.6.beta2.el8.aarch64.rpm@*combblas-mpich-1.6.2-0.6.beta2.el8.aarch64.rpmA*combblas-mpich-debuginfo-1.6.2-0.6.beta2.el8.aarch64.rpmE*combblas-openmpi-devel-1.6.2-0.6.beta2.el8.aarch64.rpmB*combblas-mpich-devel-1.6.2-0.6.beta2.el8.aarch64.rpm?*combblas-debugsource-1.6.2-0.6.beta2.el8.aarch64.rpmC*combblas-openmpi-1.6.2-0.6.beta2.el8.aarch64.rpmB*combblas-mpich-devel-1.6.2-0.6.beta2.el8.ppc64le.rpmC*combblas-openmpi-1.6.2-0.6.beta2.el8.ppc64le.rpm?*combblas-debugsource-1.6.2-0.6.beta2.el8.ppc64le.rpm@*combblas-mpich-1.6.2-0.6.beta2.el8.ppc64le.rpmD*combblas-openmpi-debuginfo-1.6.2-0.6.beta2.el8.ppc64le.rpmA*combblas-mpich-debuginfo-1.6.2-0.6.beta2.el8.ppc64le.rpmE*combblas-openmpi-devel-1.6.2-0.6.beta2.el8.ppc64le.rpm>*combblas-debuginfo-1.6.2-0.6.beta2.el8.ppc64le.rpmC*combblas-openmpi-1.6.2-0.6.beta2.el8.s390x.rpmE*combblas-openmpi-devel-1.6.2-0.6.beta2.el8.s390x.rpm?*combblas-debugsource-1.6.2-0.6.beta2.el8.s390x.rpmB*combblas-mpich-devel-1.6.2-0.6.beta2.el8.s390x.rpm>*combblas-debuginfo-1.6.2-0.6.beta2.el8.s390x.rpmD*combblas-openmpi-debuginfo-1.6.2-0.6.beta2.el8.s390x.rpm@*combblas-mpich-1.6.2-0.6.beta2.el8.s390x.rpmA*combblas-mpich-debuginfo-1.6.2-0.6.beta2.el8.s390x.rpmE*combblas-openmpi-devel-1.6.2-0.6.beta2.el8.x86_64.rpmD*combblas-openmpi-debuginfo-1.6.2-0.6.beta2.el8.x86_64.rpm@*combblas-mpich-1.6.2-0.6.beta2.el8.x86_64.rpmB*combblas-mpich-devel-1.6.2-0.6.beta2.el8.x86_64.rpm?*combblas-debugsource-1.6.2-0.6.beta2.el8.x86_64.rpmC*combblas-openmpi-1.6.2-0.6.beta2.el8.x86_64.rpm>*combblas-debuginfo-1.6.2-0.6.beta2.el8.x86_64.rpmA*combblas-mpich-debuginfo-1.6.2-0.6.beta2.el8.x86_64.rpm!`*combblas-1.6.2-0.6.beta2.el8.src.rpm>*combblas-debuginfo-1.6.2-0.6.beta2.el8.aarch64.rpmD*combblas-openmpi-debuginfo-1.6.2-0.6.beta2.el8.aarch64.rpm@*combblas-mpich-1.6.2-0.6.beta2.el8.aarch64.rpmA*combblas-mpich-debuginfo-1.6.2-0.6.beta2.el8.aarch64.rpmE*combblas-openmpi-devel-1.6.2-0.6.beta2.el8.aarch64.rpmB*combblas-mpich-devel-1.6.2-0.6.beta2.el8.aarch64.rpm?*combblas-debugsource-1.6.2-0.6.beta2.el8.aarch64.rpmC*combblas-openmpi-1.6.2-0.6.beta2.el8.aarch64.rpmB*combblas-mpich-devel-1.6.2-0.6.beta2.el8.ppc64le.rpmC*combblas-openmpi-1.6.2-0.6.beta2.el8.ppc64le.rpm?*combblas-debugsource-1.6.2-0.6.beta2.el8.ppc64le.rpm@*combblas-mpich-1.6.2-0.6.beta2.el8.ppc64le.rpmD*combblas-openmpi-debuginfo-1.6.2-0.6.beta2.el8.ppc64le.rpmA*combblas-mpich-debuginfo-1.6.2-0.6.beta2.el8.ppc64le.rpmE*combblas-openmpi-devel-1.6.2-0.6.beta2.el8.ppc64le.rpm>*combblas-debuginfo-1.6.2-0.6.beta2.el8.ppc64le.rpmC*combblas-openmpi-1.6.2-0.6.beta2.el8.s390x.rpmE*combblas-openmpi-devel-1.6.2-0.6.beta2.el8.s390x.rpm?*combblas-debugsource-1.6.2-0.6.beta2.el8.s390x.rpmB*combblas-mpich-devel-1.6.2-0.6.beta2.el8.s390x.rpm>*combblas-debuginfo-1.6.2-0.6.beta2.el8.s390x.rpmD*combblas-openmpi-debuginfo-1.6.2-0.6.beta2.el8.s390x.rpm@*combblas-mpich-1.6.2-0.6.beta2.el8.s390x.rpmA*combblas-mpich-debuginfo-1.6.2-0.6.beta2.el8.s390x.rpmE*combblas-openmpi-devel-1.6.2-0.6.beta2.el8.x86_64.rpmD*combblas-openmpi-debuginfo-1.6.2-0.6.beta2.el8.x86_64.rpm@*combblas-mpich-1.6.2-0.6.beta2.el8.x86_64.rpmB*combblas-mpich-devel-1.6.2-0.6.beta2.el8.x86_64.rpm?*combblas-debugsource-1.6.2-0.6.beta2.el8.x86_64.rpmC*combblas-openmpi-1.6.2-0.6.beta2.el8.x86_64.rpm>*combblas-debuginfo-1.6.2-0.6.beta2.el8.x86_64.rpmA*combblas-mpich-debuginfo-1.6.2-0.6.beta2.el8.x86_64.rpmAz GBenhancementjs-jquery-ui-1.13.3-1.el8?js-jquery-ui-1.13.3-1.el8.src.rpm?js-jquery-ui-1.13.3-1.el8.noarch.rpm?js-jquery-ui-1.13.3-1.el8.src.rpm?js-jquery-ui-1.13.3-1.el8.noarch.rpmFl"KBBBBBBBBBBBBBBBBBBBBBsecurityassimp-5.0.1-7.el8mhttps://bugzilla.redhat.com/show_bug.cgi?id=22461022246102CVE-2023-45661 stb: out of bounds readhttps://bugzilla.redhat.com/show_bug.cgi?id=22461032246103CVE-2023-45662 stb: out of bounds readhttps://bugzilla.redhat.com/show_bug.cgi?id=22461042246104CVE-2023-45663 stb: memory access violationshttps://bugzilla.redhat.com/show_bug.cgi?id=22461052246105CVE-2023-45664 stb: memory access violationshttps://bugzilla.redhat.com/show_bug.cgi?id=22461082246108CVE-2023-45661 CVE-2023-45662 CVE-2023-45663 CVE-2023-45664 assimp: various flaws [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=22461092246109CVE-2023-45666 stb: memory access violationhttps://bugzilla.redhat.com/show_bug.cgi?id=22461102246110CVE-2023-45667 stb: memory access violationhttps://bugzilla.redhat.com/show_bug.cgi?id=22461142246114CVE-2023-45666 CVE-2023-45667 assimp: various flaws [epel-8]cassimp-5.0.1-7.el8.src.rpmcassimp-5.0.1-7.el8.aarch64.rpm|cassimp-devel-5.0.1-7.el8.aarch64.rpmRcpython3-assimp-5.0.1-7.el8.noarch.rpmYcassimp-doc-5.0.1-7.el8.noarch.rpm{cassimp-debugsource-5.0.1-7.el8.aarch64.rpmzcassimp-debuginfo-5.0.1-7.el8.aarch64.rpmcassimp-5.0.1-7.el8.ppc64le.rpm|cassimp-devel-5.0.1-7.el8.ppc64le.rpm{cassimp-debugsource-5.0.1-7.el8.ppc64le.rpmzcassimp-debuginfo-5.0.1-7.el8.ppc64le.rpmcassimp-5.0.1-7.el8.s390x.rpm|cassimp-devel-5.0.1-7.el8.s390x.rpm{cassimp-debugsource-5.0.1-7.el8.s390x.rpmzcassimp-debuginfo-5.0.1-7.el8.s390x.rpmcassimp-5.0.1-7.el8.x86_64.rpm|cassimp-devel-5.0.1-7.el8.x86_64.rpm{cassimp-debugsource-5.0.1-7.el8.x86_64.rpmzcassimp-debuginfo-5.0.1-7.el8.x86_64.rpmcassimp-5.0.1-7.el8.src.rpmcassimp-5.0.1-7.el8.aarch64.rpm|cassimp-devel-5.0.1-7.el8.aarch64.rpmRcpython3-assimp-5.0.1-7.el8.noarch.rpmYcassimp-doc-5.0.1-7.el8.noarch.rpm{cassimp-debugsource-5.0.1-7.el8.aarch64.rpmzcassimp-debuginfo-5.0.1-7.el8.aarch64.rpmcassimp-5.0.1-7.el8.ppc64le.rpm|cassimp-devel-5.0.1-7.el8.ppc64le.rpm{cassimp-debugsource-5.0.1-7.el8.ppc64le.rpmzcassimp-debuginfo-5.0.1-7.el8.ppc64le.rpmcassimp-5.0.1-7.el8.s390x.rpm|cassimp-devel-5.0.1-7.el8.s390x.rpm{cassimp-debugsource-5.0.1-7.el8.s390x.rpmzcassimp-debuginfo-5.0.1-7.el8.s390x.rpmcassimp-5.0.1-7.el8.x86_64.rpm|cassimp-devel-5.0.1-7.el8.x86_64.rpm{cassimp-debugsource-5.0.1-7.el8.x86_64.rpmzcassimp-debuginfo-5.0.1-7.el8.x86_64.rpm | cBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlcmaps-1.6.6-14.el8 ,!i4lcmaps-1.6.6-14.el8.src.rpmi4lcmaps-1.6.6-14.el8.aarch64.rpmu4lcmaps-without-gsi-1.6.6-14.el8.aarch64.rpmt4lcmaps-devel-1.6.6-14.el8.aarch64.rpmq4lcmaps-common-devel-1.6.6-14.el8.aarch64.rpmw4lcmaps-without-gsi-devel-1.6.6-14.el8.aarch64.rpms4lcmaps-debugsource-1.6.6-14.el8.aarch64.rpmr4lcmaps-debuginfo-1.6.6-14.el8.aarch64.rpmv4lcmaps-without-gsi-debuginfo-1.6.6-14.el8.aarch64.rpmi4lcmaps-1.6.6-14.el8.ppc64le.rpmu4lcmaps-without-gsi-1.6.6-14.el8.ppc64le.rpmt4lcmaps-devel-1.6.6-14.el8.ppc64le.rpmq4lcmaps-common-devel-1.6.6-14.el8.ppc64le.rpmw4lcmaps-without-gsi-devel-1.6.6-14.el8.ppc64le.rpms4lcmaps-debugsource-1.6.6-14.el8.ppc64le.rpmr4lcmaps-debuginfo-1.6.6-14.el8.ppc64le.rpmv4lcmaps-without-gsi-debuginfo-1.6.6-14.el8.ppc64le.rpmi4lcmaps-1.6.6-14.el8.s390x.rpmu4lcmaps-without-gsi-1.6.6-14.el8.s390x.rpmt4lcmaps-devel-1.6.6-14.el8.s390x.rpmq4lcmaps-common-devel-1.6.6-14.el8.s390x.rpmw4lcmaps-without-gsi-devel-1.6.6-14.el8.s390x.rpms4lcmaps-debugsource-1.6.6-14.el8.s390x.rpmr4lcmaps-debuginfo-1.6.6-14.el8.s390x.rpmv4lcmaps-without-gsi-debuginfo-1.6.6-14.el8.s390x.rpmi4lcmaps-1.6.6-14.el8.x86_64.rpmu4lcmaps-without-gsi-1.6.6-14.el8.x86_64.rpmt4lcmaps-devel-1.6.6-14.el8.x86_64.rpmq4lcmaps-common-devel-1.6.6-14.el8.x86_64.rpmw4lcmaps-without-gsi-devel-1.6.6-14.el8.x86_64.rpms4lcmaps-debugsource-1.6.6-14.el8.x86_64.rpmr4lcmaps-debuginfo-1.6.6-14.el8.x86_64.rpmv4lcmaps-without-gsi-debuginfo-1.6.6-14.el8.x86_64.rpm!i4lcmaps-1.6.6-14.el8.src.rpmi4lcmaps-1.6.6-14.el8.aarch64.rpmu4lcmaps-without-gsi-1.6.6-14.el8.aarch64.rpmt4lcmaps-devel-1.6.6-14.el8.aarch64.rpmq4lcmaps-common-devel-1.6.6-14.el8.aarch64.rpmw4lcmaps-without-gsi-devel-1.6.6-14.el8.aarch64.rpms4lcmaps-debugsource-1.6.6-14.el8.aarch64.rpmr4lcmaps-debuginfo-1.6.6-14.el8.aarch64.rpmv4lcmaps-without-gsi-debuginfo-1.6.6-14.el8.aarch64.rpmi4lcmaps-1.6.6-14.el8.ppc64le.rpmu4lcmaps-without-gsi-1.6.6-14.el8.ppc64le.rpmt4lcmaps-devel-1.6.6-14.el8.ppc64le.rpmq4lcmaps-common-devel-1.6.6-14.el8.ppc64le.rpmw4lcmaps-without-gsi-devel-1.6.6-14.el8.ppc64le.rpms4lcmaps-debugsource-1.6.6-14.el8.ppc64le.rpmr4lcmaps-debuginfo-1.6.6-14.el8.ppc64le.rpmv4lcmaps-without-gsi-debuginfo-1.6.6-14.el8.ppc64le.rpmi4lcmaps-1.6.6-14.el8.s390x.rpmu4lcmaps-without-gsi-1.6.6-14.el8.s390x.rpmt4lcmaps-devel-1.6.6-14.el8.s390x.rpmq4lcmaps-common-devel-1.6.6-14.el8.s390x.rpmw4lcmaps-without-gsi-devel-1.6.6-14.el8.s390x.rpms4lcmaps-debugsource-1.6.6-14.el8.s390x.rpmr4lcmaps-debuginfo-1.6.6-14.el8.s390x.rpmv4lcmaps-without-gsi-debuginfo-1.6.6-14.el8.s390x.rpmi4lcmaps-1.6.6-14.el8.x86_64.rpmu4lcmaps-without-gsi-1.6.6-14.el8.x86_64.rpmt4lcmaps-devel-1.6.6-14.el8.x86_64.rpmq4lcmaps-common-devel-1.6.6-14.el8.x86_64.rpmw4lcmaps-without-gsi-devel-1.6.6-14.el8.x86_64.rpms4lcmaps-debugsource-1.6.6-14.el8.x86_64.rpmr4lcmaps-debuginfo-1.6.6-14.el8.x86_64.rpmv4lcmaps-without-gsi-debuginfo-1.6.6-14.el8.x86_64.rpmw\MBunspecifiedpython-freeipa-1.0.8-1.el88F/python-freeipa-1.0.8-1.el8.src.rpmG/python3-freeipa-1.0.8-1.el8.noarch.rpmF/python-freeipa-1.0.8-1.el8.src.rpmG/python3-freeipa-1.0.8-1.el8.noarch.rpmbQBBBBunspecifiedperl-Eval-WithLexicals-1.003006-10.el8 perl-Object-Remote-0.004001-4.el8Hhttps://bugzilla.redhat.com/show_bug.cgi?id=19007101900710RFE - build perl-Object-Remote for epel 8https://bugzilla.redhat.com/show_bug.cgi?id=19060521906052Please build perl-Eval-WithLexicals for EPEL8vaperl-Eval-WithLexicals-1.003006-10.el8.src.rpmvaperl-Eval-WithLexicals-1.003006-10.el8.noarch.rpm{Aperl-Object-Remote-0.004001-4.el8.src.rpm{Aperl-Object-Remote-0.004001-4.el8.noarch.rpmvaperl-Eval-WithLexicals-1.003006-10.el8.src.rpmvaperl-Eval-WithLexicals-1.003006-10.el8.noarch.rpm{Aperl-Object-Remote-0.004001-4.el8.src.rpm{Aperl-Object-Remote-0.004001-4.el8.noarch.rpmWXBunspecifiedperl-Net-OpenSSH-0.80-1.el8ehttps://bugzilla.redhat.com/show_bug.cgi?id=17817541781754Co-maintainer request (to maintain EPEL8 branch)https://bugzilla.redhat.com/show_bug.cgi?id=18223981822398Request for perl-Net-OpenSSH for EPEL8h perl-Net-OpenSSH-0.80-1.el8.src.rpmh perl-Net-OpenSSH-0.80-1.el8.noarch.rpmh perl-Net-OpenSSH-0.80-1.el8.src.rpmh perl-Net-OpenSSH-0.80-1.el8.noarch.rpmo9\Bnewpackagepython-deconz-73-1.el8z%lTpython-deconz-73-1.el8.src.rpmgTpython3-deconz-73-1.el8.noarch.rpmlTpython-deconz-73-1.el8.src.rpmgTpython3-deconz-73-1.el8.noarch.rpmӪk#`Bnewpackagemakeself-2.4.2-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=18403801840380please build makeself for EPEL 8Mmakeself-2.4.2-1.el8.noarch.rpmMmakeself-2.4.2-1.el8.src.rpmMmakeself-2.4.2-1.el8.noarch.rpmMmakeself-2.4.2-1.el8.src.rpmy^'dBnewpackagelbd-0.4-8.el85B-lbd-0.4-8.el8.src.rpm-lbd-0.4-8.el8.noarch.rpm-lbd-0.4-8.el8.src.rpm-lbd-0.4-8.el8.noarch.rpmǝFT,hBBnewpackagerubygem-simplecov-0.13.0-7.el8.1whttps://bugzilla.redhat.com/show_bug.cgi?id=17690511769051build of rubygem-simplecov for EPEL 83lrubygem-simplecov-0.13.0-7.el8.1.src.rpm3lrubygem-simplecov-0.13.0-7.el8.1.noarch.rpm lrubygem-simplecov-doc-0.13.0-7.el8.1.noarch.rpm3lrubygem-simplecov-0.13.0-7.el8.1.src.rpm3lrubygem-simplecov-0.13.0-7.el8.1.noarch.rpm lrubygem-simplecov-doc-0.13.0-7.el8.1.noarch.rpmӴ-g0mBnewpackagepython-tw2-forms-2.2.6-6.el8https://bugzilla.redhat.com/show_bug.cgi?id=17429801742980Request to build python-tw2-forms for EPEL 8kpython-tw2-forms-2.2.6-6.el8.src.rpm&kpython3-tw2-forms-2.2.6-6.el8.noarch.rpmkpython-tw2-forms-2.2.6-6.el8.src.rpm&kpython3-tw2-forms-2.2.6-6.el8.noarch.rpm6&qBBBBBBBBBBBBBBBBBBBenhancementmozc-2.23.2815.102-8.el8.2(80mozc-2.23.2815.102-8.el8.2.src.rpmgmozc-debugsource-2.23.2815.102-8.el8.2.aarch64.rpm-ibus-mozc-2.23.2815.102-8.el8.2.aarch64.rpm0mozc-2.23.2815.102-8.el8.2.aarch64.rpm.ibus-mozc-debuginfo-2.23.2815.102-8.el8.2.aarch64.rpmfmozc-debuginfo-2.23.2815.102-8.el8.2.aarch64.rpmfmozc-debuginfo-2.23.2815.102-8.el8.2.ppc64le.rpm.ibus-mozc-debuginfo-2.23.2815.102-8.el8.2.ppc64le.rpm-ibus-mozc-2.23.2815.102-8.el8.2.ppc64le.rpmgmozc-debugsource-2.23.2815.102-8.el8.2.ppc64le.rpm0mozc-2.23.2815.102-8.el8.2.ppc64le.rpmfmozc-debuginfo-2.23.2815.102-8.el8.2.x86_64.rpm-ibus-mozc-2.23.2815.102-8.el8.2.x86_64.rpmgmozc-debugsource-2.23.2815.102-8.el8.2.x86_64.rpm0mozc-2.23.2815.102-8.el8.2.x86_64.rpm.ibus-mozc-debuginfo-2.23.2815.102-8.el8.2.x86_64.rpm0mozc-2.23.2815.102-8.el8.2.src.rpmgmozc-debugsource-2.23.2815.102-8.el8.2.aarch64.rpm-ibus-mozc-2.23.2815.102-8.el8.2.aarch64.rpm0mozc-2.23.2815.102-8.el8.2.aarch64.rpm.ibus-mozc-debuginfo-2.23.2815.102-8.el8.2.aarch64.rpmfmozc-debuginfo-2.23.2815.102-8.el8.2.aarch64.rpmfmozc-debuginfo-2.23.2815.102-8.el8.2.ppc64le.rpm.ibus-mozc-debuginfo-2.23.2815.102-8.el8.2.ppc64le.rpm-ibus-mozc-2.23.2815.102-8.el8.2.ppc64le.rpmgmozc-debugsource-2.23.2815.102-8.el8.2.ppc64le.rpm0mozc-2.23.2815.102-8.el8.2.ppc64le.rpmfmozc-debuginfo-2.23.2815.102-8.el8.2.x86_64.rpm-ibus-mozc-2.23.2815.102-8.el8.2.x86_64.rpmgmozc-debugsource-2.23.2815.102-8.el8.2.x86_64.rpm0mozc-2.23.2815.102-8.el8.2.x86_64.rpm.ibus-mozc-debuginfo-2.23.2815.102-8.el8.2.x86_64.rpm!GBBBBBBBBBBBBBBsecurityet-6.2.8-2.el8`:https://bugzilla.redhat.com/show_bug.cgi?id=21612462161246CVE-2022-48257 et: EternalTerminal: information exposure [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=21612492161249CVE-2022-48258 et: MisterTea/EternalTerminal: information exposure [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=21621552162155et-6.2.8 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22110772211077CVE-2023-26130 et: cpp-httplib: CRLF Injection [epel-all] n/et-6.2.8-2.el8.src.rpmn/et-6.2.8-2.el8.aarch64.rpm*/et-debugsource-6.2.8-2.el8.aarch64.rpm)/et-debuginfo-6.2.8-2.el8.aarch64.rpmn/et-6.2.8-2.el8.ppc64le.rpm*/et-debugsource-6.2.8-2.el8.ppc64le.rpm)/et-debuginfo-6.2.8-2.el8.ppc64le.rpmn/et-6.2.8-2.el8.s390x.rpm*/et-debugsource-6.2.8-2.el8.s390x.rpm)/et-debuginfo-6.2.8-2.el8.s390x.rpmn/et-6.2.8-2.el8.x86_64.rpm*/et-debugsource-6.2.8-2.el8.x86_64.rpm)/et-debuginfo-6.2.8-2.el8.x86_64.rpm n/et-6.2.8-2.el8.src.rpmn/et-6.2.8-2.el8.aarch64.rpm*/et-debugsource-6.2.8-2.el8.aarch64.rpm)/et-debuginfo-6.2.8-2.el8.aarch64.rpmn/et-6.2.8-2.el8.ppc64le.rpm*/et-debugsource-6.2.8-2.el8.ppc64le.rpm)/et-debuginfo-6.2.8-2.el8.ppc64le.rpmn/et-6.2.8-2.el8.s390x.rpm*/et-debugsource-6.2.8-2.el8.s390x.rpm)/et-debuginfo-6.2.8-2.el8.s390x.rpmn/et-6.2.8-2.el8.x86_64.rpm*/et-debugsource-6.2.8-2.el8.x86_64.rpm)/et-debuginfo-6.2.8-2.el8.x86_64.rpmED(XBBBBBBBBBBBBBBbugfixendlessh-1.1-12.el8 d endlessh-1.1-12.el8.src.rpmd endlessh-1.1-12.el8.aarch64.rpmV endlessh-debugsource-1.1-12.el8.aarch64.rpmU endlessh-debuginfo-1.1-12.el8.aarch64.rpmd endlessh-1.1-12.el8.ppc64le.rpmV endlessh-debugsource-1.1-12.el8.ppc64le.rpmU endlessh-debuginfo-1.1-12.el8.ppc64le.rpmd endlessh-1.1-12.el8.s390x.rpmV endlessh-debugsource-1.1-12.el8.s390x.rpmU endlessh-debuginfo-1.1-12.el8.s390x.rpmd endlessh-1.1-12.el8.x86_64.rpmV endlessh-debugsource-1.1-12.el8.x86_64.rpmU endlessh-debuginfo-1.1-12.el8.x86_64.rpm d endlessh-1.1-12.el8.src.rpmd endlessh-1.1-12.el8.aarch64.rpmV endlessh-debugsource-1.1-12.el8.aarch64.rpmU endlessh-debuginfo-1.1-12.el8.aarch64.rpmd endlessh-1.1-12.el8.ppc64le.rpmV endlessh-debugsource-1.1-12.el8.ppc64le.rpmU endlessh-debuginfo-1.1-12.el8.ppc64le.rpmd endlessh-1.1-12.el8.s390x.rpmV endlessh-debugsource-1.1-12.el8.s390x.rpmU endlessh-debuginfo-1.1-12.el8.s390x.rpmd endlessh-1.1-12.el8.x86_64.rpmV endlessh-debugsource-1.1-12.el8.x86_64.rpmU endlessh-debuginfo-1.1-12.el8.x86_64.rpm0iBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementedac-utils-0.18-27.el8.8%[oedac-utils-0.18-27.el8.src.rpm[oedac-utils-0.18-27.el8.aarch64.rpmolibedac-0.18-27.el8.aarch64.rpmolibedac-devel-0.18-27.el8.aarch64.rpm;oedac-util-0.18-27.el8.aarch64.rpm:oedac-ctl-0.18-27.el8.aarch64.rpm>oedac-utils-debugsource-0.18-27.el8.aarch64.rpm=oedac-utils-debuginfo-0.18-27.el8.aarch64.rpmolibedac-debuginfo-0.18-27.el8.aarch64.rpmoedac-utils-debugsource-0.18-27.el8.ppc64le.rpm=oedac-utils-debuginfo-0.18-27.el8.ppc64le.rpmolibedac-debuginfo-0.18-27.el8.ppc64le.rpmoedac-utils-debugsource-0.18-27.el8.s390x.rpm=oedac-utils-debuginfo-0.18-27.el8.s390x.rpmolibedac-debuginfo-0.18-27.el8.s390x.rpmoedac-utils-debugsource-0.18-27.el8.x86_64.rpm=oedac-utils-debuginfo-0.18-27.el8.x86_64.rpmolibedac-debuginfo-0.18-27.el8.x86_64.rpmoedac-utils-debugsource-0.18-27.el8.aarch64.rpm=oedac-utils-debuginfo-0.18-27.el8.aarch64.rpmolibedac-debuginfo-0.18-27.el8.aarch64.rpmoedac-utils-debugsource-0.18-27.el8.ppc64le.rpm=oedac-utils-debuginfo-0.18-27.el8.ppc64le.rpmolibedac-debuginfo-0.18-27.el8.ppc64le.rpmoedac-utils-debugsource-0.18-27.el8.s390x.rpm=oedac-utils-debuginfo-0.18-27.el8.s390x.rpmolibedac-debuginfo-0.18-27.el8.s390x.rpmoedac-utils-debugsource-0.18-27.el8.x86_64.rpm=oedac-utils-debuginfo-0.18-27.el8.x86_64.rpmolibedac-debuginfo-0.18-27.el8.x86_64.rpm{Bnewpackagepython-danfossair-0.1.0-1.el8Qe7python-danfossair-0.1.0-1.el8.src.rpma7python3-danfossair-0.1.0-1.el8.noarch.rpme7python-danfossair-0.1.0-1.el8.src.rpma7python3-danfossair-0.1.0-1.el8.noarch.rpmӪkBBBBBBBBBBBBBBnewpackagestress-1.0.4-24.el86lhttps://bugzilla.redhat.com/show_bug.cgi?id=18426431842643please add stress to epel8  stress-1.0.4-24.el8.src.rpm stress-debugsource-1.0.4-24.el8.aarch64.rpm stress-1.0.4-24.el8.aarch64.rpm stress-debuginfo-1.0.4-24.el8.aarch64.rpm stress-debugsource-1.0.4-24.el8.ppc64le.rpm stress-debuginfo-1.0.4-24.el8.ppc64le.rpm stress-1.0.4-24.el8.ppc64le.rpm stress-1.0.4-24.el8.s390x.rpm stress-debugsource-1.0.4-24.el8.s390x.rpm stress-debuginfo-1.0.4-24.el8.s390x.rpm stress-debugsource-1.0.4-24.el8.x86_64.rpm stress-debuginfo-1.0.4-24.el8.x86_64.rpm stress-1.0.4-24.el8.x86_64.rpm  stress-1.0.4-24.el8.src.rpm stress-debugsource-1.0.4-24.el8.aarch64.rpm stress-1.0.4-24.el8.aarch64.rpm stress-debuginfo-1.0.4-24.el8.aarch64.rpm stress-debugsource-1.0.4-24.el8.ppc64le.rpm stress-debuginfo-1.0.4-24.el8.ppc64le.rpm stress-1.0.4-24.el8.ppc64le.rpm stress-1.0.4-24.el8.s390x.rpm stress-debugsource-1.0.4-24.el8.s390x.rpm stress-debuginfo-1.0.4-24.el8.s390x.rpm stress-debugsource-1.0.4-24.el8.x86_64.rpm stress-debuginfo-1.0.4-24.el8.x86_64.rpm stress-1.0.4-24.el8.x86_64.rpm3"PBBnewpackagerubygem-multi_json-1.13.1-4.el8.1}https://bugzilla.redhat.com/show_bug.cgi?id=17690471769047build of rubygem-multi_json for EPEL 8!0rubygem-multi_json-1.13.1-4.el8.1.src.rpm!0rubygem-multi_json-1.13.1-4.el8.1.noarch.rpms0rubygem-multi_json-doc-1.13.1-4.el8.1.noarch.rpm!0rubygem-multi_json-1.13.1-4.el8.1.src.rpm!0rubygem-multi_json-1.13.1-4.el8.1.noarch.rpms0rubygem-multi_json-doc-1.13.1-4.el8.1.noarch.rpmӴ-?UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedgridsite-3.0.0-0.14.20180202git2fdbc6f.el8https://bugzilla.redhat.com/show_bug.cgi?id=18535831853583RFE - build a gridsite package for EPEL8"M!gridsite-3.0.0-0.14.20180202git2fdbc6f.el8.src.rpm{!gridsite-clients-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpmM!gridsite-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpm|!gridsite-doc-3.0.0-0.14.20180202git2fdbc6f.el8.noarch.rpm|!gridsite-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpm}!gridsite-debugsource-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpm~!gridsite-devel-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpm!gridsite-libs-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpmz!gridsite-clients-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpm!gridsite-libs-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpmz!gridsite-clients-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpm{!gridsite-clients-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpm|!gridsite-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpm~!gridsite-devel-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpm}!gridsite-debugsource-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpm!gridsite-libs-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpm!gridsite-libs-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpmM!gridsite-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpm{!gridsite-clients-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpm!gridsite-libs-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpmz!gridsite-clients-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpm|!gridsite-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpm!gridsite-libs-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpm~!gridsite-devel-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpmM!gridsite-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpm}!gridsite-debugsource-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpmM!gridsite-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpm!gridsite-libs-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpmz!gridsite-clients-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpm~!gridsite-devel-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpm}!gridsite-debugsource-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpm|!gridsite-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpm!gridsite-libs-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpm{!gridsite-clients-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpm"M!gridsite-3.0.0-0.14.20180202git2fdbc6f.el8.src.rpm{!gridsite-clients-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpmM!gridsite-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpm|!gridsite-doc-3.0.0-0.14.20180202git2fdbc6f.el8.noarch.rpm|!gridsite-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpm}!gridsite-debugsource-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpm~!gridsite-devel-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpm!gridsite-libs-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpmz!gridsite-clients-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpm!gridsite-libs-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpmz!gridsite-clients-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpm{!gridsite-clients-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpm|!gridsite-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpm~!gridsite-devel-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpm}!gridsite-debugsource-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpm!gridsite-libs-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpm!gridsite-libs-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpmM!gridsite-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpm{!gridsite-clients-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpm!gridsite-libs-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpmz!gridsite-clients-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpm|!gridsite-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpm!gridsite-libs-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpm~!gridsite-devel-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpmM!gridsite-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpm}!gridsite-debugsource-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpmM!gridsite-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpm!gridsite-libs-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpmz!gridsite-clients-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpm~!gridsite-devel-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpm}!gridsite-debugsource-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpm|!gridsite-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpm!gridsite-libs-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpm{!gridsite-clients-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpmF<.@BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementxapian-bindings-1.4.14-1.el8)%+kxapian-bindings-1.4.14-1.el8.src.rpm(kpython3-xapian-1.4.14-1.el8.aarch64.rpmktcl-xapian-1.4.14-1.el8.aarch64.rpm+kxapian-bindings-1.4.14-1.el8.aarch64.rpmkxapian-bindings-debugsource-1.4.14-1.el8.aarch64.rpm)kpython3-xapian-debuginfo-1.4.14-1.el8.aarch64.rpmkxapian-bindings-debuginfo-1.4.14-1.el8.aarch64.rpmkxapian-bindings-ruby-debuginfo-1.4.14-1.el8.aarch64.rpmktcl-xapian-debuginfo-1.4.14-1.el8.aarch64.rpmkxapian-bindings-ruby-1.4.14-1.el8.aarch64.rpmkxapian-bindings-debugsource-1.4.14-1.el8.ppc64le.rpmktcl-xapian-debuginfo-1.4.14-1.el8.ppc64le.rpmkxapian-bindings-debuginfo-1.4.14-1.el8.ppc64le.rpm)kpython3-xapian-debuginfo-1.4.14-1.el8.ppc64le.rpmkxapian-bindings-ruby-1.4.14-1.el8.ppc64le.rpm(kpython3-xapian-1.4.14-1.el8.ppc64le.rpmktcl-xapian-1.4.14-1.el8.ppc64le.rpm+kxapian-bindings-1.4.14-1.el8.ppc64le.rpmkxapian-bindings-ruby-debuginfo-1.4.14-1.el8.ppc64le.rpm+kxapian-bindings-1.4.14-1.el8.s390x.rpmkxapian-bindings-ruby-debuginfo-1.4.14-1.el8.s390x.rpmkxapian-bindings-debuginfo-1.4.14-1.el8.s390x.rpmktcl-xapian-debuginfo-1.4.14-1.el8.s390x.rpmkxapian-bindings-debugsource-1.4.14-1.el8.s390x.rpmkxapian-bindings-ruby-1.4.14-1.el8.s390x.rpm)kpython3-xapian-debuginfo-1.4.14-1.el8.s390x.rpmktcl-xapian-1.4.14-1.el8.s390x.rpm(kpython3-xapian-1.4.14-1.el8.s390x.rpm)kpython3-xapian-debuginfo-1.4.14-1.el8.x86_64.rpm(kpython3-xapian-1.4.14-1.el8.x86_64.rpmkxapian-bindings-debugsource-1.4.14-1.el8.x86_64.rpmkxapian-bindings-ruby-debuginfo-1.4.14-1.el8.x86_64.rpmktcl-xapian-debuginfo-1.4.14-1.el8.x86_64.rpmktcl-xapian-1.4.14-1.el8.x86_64.rpmkxapian-bindings-debuginfo-1.4.14-1.el8.x86_64.rpm+kxapian-bindings-1.4.14-1.el8.x86_64.rpmkxapian-bindings-ruby-1.4.14-1.el8.x86_64.rpm%+kxapian-bindings-1.4.14-1.el8.src.rpm(kpython3-xapian-1.4.14-1.el8.aarch64.rpmktcl-xapian-1.4.14-1.el8.aarch64.rpm+kxapian-bindings-1.4.14-1.el8.aarch64.rpmkxapian-bindings-debugsource-1.4.14-1.el8.aarch64.rpm)kpython3-xapian-debuginfo-1.4.14-1.el8.aarch64.rpmkxapian-bindings-debuginfo-1.4.14-1.el8.aarch64.rpmkxapian-bindings-ruby-debuginfo-1.4.14-1.el8.aarch64.rpmktcl-xapian-debuginfo-1.4.14-1.el8.aarch64.rpmkxapian-bindings-ruby-1.4.14-1.el8.aarch64.rpmkxapian-bindings-debugsource-1.4.14-1.el8.ppc64le.rpmktcl-xapian-debuginfo-1.4.14-1.el8.ppc64le.rpmkxapian-bindings-debuginfo-1.4.14-1.el8.ppc64le.rpm)kpython3-xapian-debuginfo-1.4.14-1.el8.ppc64le.rpmkxapian-bindings-ruby-1.4.14-1.el8.ppc64le.rpm(kpython3-xapian-1.4.14-1.el8.ppc64le.rpmktcl-xapian-1.4.14-1.el8.ppc64le.rpm+kxapian-bindings-1.4.14-1.el8.ppc64le.rpmkxapian-bindings-ruby-debuginfo-1.4.14-1.el8.ppc64le.rpm+kxapian-bindings-1.4.14-1.el8.s390x.rpmkxapian-bindings-ruby-debuginfo-1.4.14-1.el8.s390x.rpmkxapian-bindings-debuginfo-1.4.14-1.el8.s390x.rpmktcl-xapian-debuginfo-1.4.14-1.el8.s390x.rpmkxapian-bindings-debugsource-1.4.14-1.el8.s390x.rpmkxapian-bindings-ruby-1.4.14-1.el8.s390x.rpm)kpython3-xapian-debuginfo-1.4.14-1.el8.s390x.rpmktcl-xapian-1.4.14-1.el8.s390x.rpm(kpython3-xapian-1.4.14-1.el8.s390x.rpm)kpython3-xapian-debuginfo-1.4.14-1.el8.x86_64.rpm(kpython3-xapian-1.4.14-1.el8.x86_64.rpmkxapian-bindings-debugsource-1.4.14-1.el8.x86_64.rpmkxapian-bindings-ruby-debuginfo-1.4.14-1.el8.x86_64.rpmktcl-xapian-debuginfo-1.4.14-1.el8.x86_64.rpmktcl-xapian-1.4.14-1.el8.x86_64.rpmkxapian-bindings-debuginfo-1.4.14-1.el8.x86_64.rpm+kxapian-bindings-1.4.14-1.el8.x86_64.rpmkxapian-bindings-ruby-1.4.14-1.el8.x86_64.rpm,3oBBsecuritypython-treq-20.4.1-1.el86:ihttps://bugzilla.redhat.com/show_bug.cgi?id=20495792049579CVE-2022-23607 python-treq: Exposure of Sensitive Information to an Unauthorized Actor [epel-8]Avpython-treq-20.4.1-1.el8.src.rpmxvpython3-treq-20.4.1-1.el8.noarch.rpmBvpython-treq-doc-20.4.1-1.el8.noarch.rpmAvpython-treq-20.4.1-1.el8.src.rpmxvpython3-treq-20.4.1-1.el8.noarch.rpmBvpython-treq-doc-20.4.1-1.el8.noarch.rpm tBBBBBBBBBBBBBBBBBBBnewpackagepoly2tri-0.0-21.20130501hg26242d0aa7b8.el8#&https://bugzilla.redhat.com/show_bug.cgi?id=19089331908933Please build poly2tri for EPEL 8ipoly2tri-0.0-21.20130501hg26242d0aa7b8.el8.src.rpm_ipoly2tri-debugsource-0.0-21.20130501hg26242d0aa7b8.el8.aarch64.rpm`ipoly2tri-devel-0.0-21.20130501hg26242d0aa7b8.el8.aarch64.rpmipoly2tri-0.0-21.20130501hg26242d0aa7b8.el8.aarch64.rpm^ipoly2tri-debuginfo-0.0-21.20130501hg26242d0aa7b8.el8.aarch64.rpmipoly2tri-0.0-21.20130501hg26242d0aa7b8.el8.ppc64le.rpm`ipoly2tri-devel-0.0-21.20130501hg26242d0aa7b8.el8.ppc64le.rpm_ipoly2tri-debugsource-0.0-21.20130501hg26242d0aa7b8.el8.ppc64le.rpm^ipoly2tri-debuginfo-0.0-21.20130501hg26242d0aa7b8.el8.ppc64le.rpmipoly2tri-0.0-21.20130501hg26242d0aa7b8.el8.s390x.rpm`ipoly2tri-devel-0.0-21.20130501hg26242d0aa7b8.el8.s390x.rpm_ipoly2tri-debugsource-0.0-21.20130501hg26242d0aa7b8.el8.s390x.rpm^ipoly2tri-debuginfo-0.0-21.20130501hg26242d0aa7b8.el8.s390x.rpmipoly2tri-0.0-21.20130501hg26242d0aa7b8.el8.x86_64.rpm`ipoly2tri-devel-0.0-21.20130501hg26242d0aa7b8.el8.x86_64.rpm_ipoly2tri-debugsource-0.0-21.20130501hg26242d0aa7b8.el8.x86_64.rpm^ipoly2tri-debuginfo-0.0-21.20130501hg26242d0aa7b8.el8.x86_64.rpmipoly2tri-0.0-21.20130501hg26242d0aa7b8.el8.src.rpm_ipoly2tri-debugsource-0.0-21.20130501hg26242d0aa7b8.el8.aarch64.rpm`ipoly2tri-devel-0.0-21.20130501hg26242d0aa7b8.el8.aarch64.rpmipoly2tri-0.0-21.20130501hg26242d0aa7b8.el8.aarch64.rpm^ipoly2tri-debuginfo-0.0-21.20130501hg26242d0aa7b8.el8.aarch64.rpmipoly2tri-0.0-21.20130501hg26242d0aa7b8.el8.ppc64le.rpm`ipoly2tri-devel-0.0-21.20130501hg26242d0aa7b8.el8.ppc64le.rpm_ipoly2tri-debugsource-0.0-21.20130501hg26242d0aa7b8.el8.ppc64le.rpm^ipoly2tri-debuginfo-0.0-21.20130501hg26242d0aa7b8.el8.ppc64le.rpmipoly2tri-0.0-21.20130501hg26242d0aa7b8.el8.s390x.rpm`ipoly2tri-devel-0.0-21.20130501hg26242d0aa7b8.el8.s390x.rpm_ipoly2tri-debugsource-0.0-21.20130501hg26242d0aa7b8.el8.s390x.rpm^ipoly2tri-debuginfo-0.0-21.20130501hg26242d0aa7b8.el8.s390x.rpmipoly2tri-0.0-21.20130501hg26242d0aa7b8.el8.x86_64.rpm`ipoly2tri-devel-0.0-21.20130501hg26242d0aa7b8.el8.x86_64.rpm_ipoly2tri-debugsource-0.0-21.20130501hg26242d0aa7b8.el8.x86_64.rpm^ipoly2tri-debuginfo-0.0-21.20130501hg26242d0aa7b8.el8.x86_64.rpmԮ}JBBBBBBBBBBBBBBenhancementconnect-proxy-1.100-22.el8Ihttps://bugzilla.redhat.com/show_bug.cgi?id=18860391886039Missing connect-proxy package in EPEL8 7connect-proxy-1.100-22.el8.src.rpm[7connect-proxy-debuginfo-1.100-22.el8.aarch64.rpm\7connect-proxy-debugsource-1.100-22.el8.aarch64.rpm7connect-proxy-1.100-22.el8.aarch64.rpm\7connect-proxy-debugsource-1.100-22.el8.ppc64le.rpm7connect-proxy-1.100-22.el8.ppc64le.rpm[7connect-proxy-debuginfo-1.100-22.el8.ppc64le.rpm7connect-proxy-1.100-22.el8.s390x.rpm[7connect-proxy-debuginfo-1.100-22.el8.s390x.rpm\7connect-proxy-debugsource-1.100-22.el8.s390x.rpm7connect-proxy-1.100-22.el8.x86_64.rpm\7connect-proxy-debugsource-1.100-22.el8.x86_64.rpm[7connect-proxy-debuginfo-1.100-22.el8.x86_64.rpm 7connect-proxy-1.100-22.el8.src.rpm[7connect-proxy-debuginfo-1.100-22.el8.aarch64.rpm\7connect-proxy-debugsource-1.100-22.el8.aarch64.rpm7connect-proxy-1.100-22.el8.aarch64.rpm\7connect-proxy-debugsource-1.100-22.el8.ppc64le.rpm7connect-proxy-1.100-22.el8.ppc64le.rpm[7connect-proxy-debuginfo-1.100-22.el8.ppc64le.rpm7connect-proxy-1.100-22.el8.s390x.rpm[7connect-proxy-debuginfo-1.100-22.el8.s390x.rpm\7connect-proxy-debugsource-1.100-22.el8.s390x.rpm7connect-proxy-1.100-22.el8.x86_64.rpm\7connect-proxy-debugsource-1.100-22.el8.x86_64.rpm[7connect-proxy-debuginfo-1.100-22.el8.x86_64.rpmӪkj:[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementstlink-1.6.1-1.el8aZ4stlink-1.6.1-1.el8.src.rpm 4stlink-debugsource-1.6.1-1.el8.aarch64.rpm 4stlink-devel-1.6.1-1.el8.aarch64.rpm4stlink-1.6.1-1.el8.aarch64.rpm4stlink-debuginfo-1.6.1-1.el8.aarch64.rpm 4stlink-gui-1.6.1-1.el8.aarch64.rpm 4stlink-gui-debuginfo-1.6.1-1.el8.aarch64.rpm 4stlink-gui-debuginfo-1.6.1-1.el8.ppc64le.rpm 4stlink-gui-1.6.1-1.el8.ppc64le.rpm4stlink-1.6.1-1.el8.ppc64le.rpm 4stlink-devel-1.6.1-1.el8.ppc64le.rpm 4stlink-debugsource-1.6.1-1.el8.ppc64le.rpm4stlink-debuginfo-1.6.1-1.el8.ppc64le.rpm 4stlink-debugsource-1.6.1-1.el8.s390x.rpm 4stlink-gui-debuginfo-1.6.1-1.el8.s390x.rpm 4stlink-devel-1.6.1-1.el8.s390x.rpm4stlink-debuginfo-1.6.1-1.el8.s390x.rpm4stlink-1.6.1-1.el8.s390x.rpm 4stlink-gui-1.6.1-1.el8.s390x.rpm4stlink-1.6.1-1.el8.x86_64.rpm4stlink-debuginfo-1.6.1-1.el8.x86_64.rpm 4stlink-debugsource-1.6.1-1.el8.x86_64.rpm 4stlink-gui-1.6.1-1.el8.x86_64.rpm 4stlink-devel-1.6.1-1.el8.x86_64.rpm 4stlink-gui-debuginfo-1.6.1-1.el8.x86_64.rpm4stlink-1.6.1-1.el8.src.rpm 4stlink-debugsource-1.6.1-1.el8.aarch64.rpm 4stlink-devel-1.6.1-1.el8.aarch64.rpm4stlink-1.6.1-1.el8.aarch64.rpm4stlink-debuginfo-1.6.1-1.el8.aarch64.rpm 4stlink-gui-1.6.1-1.el8.aarch64.rpm 4stlink-gui-debuginfo-1.6.1-1.el8.aarch64.rpm 4stlink-gui-debuginfo-1.6.1-1.el8.ppc64le.rpm 4stlink-gui-1.6.1-1.el8.ppc64le.rpm4stlink-1.6.1-1.el8.ppc64le.rpm 4stlink-devel-1.6.1-1.el8.ppc64le.rpm 4stlink-debugsource-1.6.1-1.el8.ppc64le.rpm4stlink-debuginfo-1.6.1-1.el8.ppc64le.rpm 4stlink-debugsource-1.6.1-1.el8.s390x.rpm 4stlink-gui-debuginfo-1.6.1-1.el8.s390x.rpm 4stlink-devel-1.6.1-1.el8.s390x.rpm4stlink-debuginfo-1.6.1-1.el8.s390x.rpm4stlink-1.6.1-1.el8.s390x.rpm 4stlink-gui-1.6.1-1.el8.s390x.rpm4stlink-1.6.1-1.el8.x86_64.rpm4stlink-debuginfo-1.6.1-1.el8.x86_64.rpm 4stlink-debugsource-1.6.1-1.el8.x86_64.rpm 4stlink-gui-1.6.1-1.el8.x86_64.rpm 4stlink-devel-1.6.1-1.el8.x86_64.rpm 4stlink-gui-debuginfo-1.6.1-1.el8.x86_64.rpm3?{BBnewpackagerubygem-docile-1.1.5-9.el8.1;https://bugzilla.redhat.com/show_bug.cgi?id=17690461769046build of rubygem-docile for EPEL 8 *rubygem-docile-1.1.5-9.el8.1.src.rpm *rubygem-docile-1.1.5-9.el8.1.noarch.rpm[*rubygem-docile-doc-1.1.5-9.el8.1.noarch.rpm *rubygem-docile-1.1.5-9.el8.1.src.rpm *rubygem-docile-1.1.5-9.el8.1.noarch.rpm[*rubygem-docile-doc-1.1.5-9.el8.1.noarch.rpmӴ-C@Bnewpackageperl-Crypt-X509-0.51-19.el86R3https://bugzilla.redhat.com/show_bug.cgi?id=17688011768801perl-Crypt-X509 for EL8Fperl-Crypt-X509-0.51-19.el8.src.rpmFperl-Crypt-X509-0.51-19.el8.noarch.rpmFperl-Crypt-X509-0.51-19.el8.src.rpmFperl-Crypt-X509-0.51-19.el8.noarch.rpmx~DBBBBBBBBBBBBBBnewpackagehping3-0.0.20051105-33.el8B nLhping3-0.0.20051105-33.el8.src.rpm Lhping3-debugsource-0.0.20051105-33.el8.aarch64.rpmnLhping3-0.0.20051105-33.el8.aarch64.rpm Lhping3-debuginfo-0.0.20051105-33.el8.aarch64.rpm Lhping3-debugsource-0.0.20051105-33.el8.ppc64le.rpm Lhping3-debuginfo-0.0.20051105-33.el8.ppc64le.rpmnLhping3-0.0.20051105-33.el8.ppc64le.rpm Lhping3-debugsource-0.0.20051105-33.el8.s390x.rpm Lhping3-debuginfo-0.0.20051105-33.el8.s390x.rpmnLhping3-0.0.20051105-33.el8.s390x.rpm Lhping3-debugsource-0.0.20051105-33.el8.x86_64.rpm Lhping3-debuginfo-0.0.20051105-33.el8.x86_64.rpmnLhping3-0.0.20051105-33.el8.x86_64.rpm nLhping3-0.0.20051105-33.el8.src.rpm Lhping3-debugsource-0.0.20051105-33.el8.aarch64.rpmnLhping3-0.0.20051105-33.el8.aarch64.rpm Lhping3-debuginfo-0.0.20051105-33.el8.aarch64.rpm Lhping3-debugsource-0.0.20051105-33.el8.ppc64le.rpm Lhping3-debuginfo-0.0.20051105-33.el8.ppc64le.rpmnLhping3-0.0.20051105-33.el8.ppc64le.rpm Lhping3-debugsource-0.0.20051105-33.el8.s390x.rpm Lhping3-debuginfo-0.0.20051105-33.el8.s390x.rpmnLhping3-0.0.20051105-33.el8.s390x.rpm Lhping3-debugsource-0.0.20051105-33.el8.x86_64.rpm Lhping3-debuginfo-0.0.20051105-33.el8.x86_64.rpmnLhping3-0.0.20051105-33.el8.x86_64.rpmWe/UBBBBBBBBBBBBBBBBBBBBBBBBnewpackagegrib_api-1.27.0-6.el8GL9grib_api-1.27.0-6.el8.src.rpmx9grib_api-devel-1.27.0-6.el8.aarch64.rpmy9grib_api-static-1.27.0-6.el8.aarch64.rpmv9grib_api-debuginfo-1.27.0-6.el8.aarch64.rpmL9grib_api-1.27.0-6.el8.aarch64.rpmw9grib_api-debugsource-1.27.0-6.el8.aarch64.rpmy9grib_api-static-1.27.0-6.el8.ppc64le.rpmv9grib_api-debuginfo-1.27.0-6.el8.ppc64le.rpmx9grib_api-devel-1.27.0-6.el8.ppc64le.rpmw9grib_api-debugsource-1.27.0-6.el8.ppc64le.rpmL9grib_api-1.27.0-6.el8.ppc64le.rpmL9grib_api-1.27.0-6.el8.s390x.rpmx9grib_api-devel-1.27.0-6.el8.s390x.rpmy9grib_api-static-1.27.0-6.el8.s390x.rpmw9grib_api-debugsource-1.27.0-6.el8.s390x.rpmv9grib_api-debuginfo-1.27.0-6.el8.s390x.rpmL9grib_api-1.27.0-6.el8.x86_64.rpmx9grib_api-devel-1.27.0-6.el8.x86_64.rpmy9grib_api-static-1.27.0-6.el8.x86_64.rpmw9grib_api-debugsource-1.27.0-6.el8.x86_64.rpmv9grib_api-debuginfo-1.27.0-6.el8.x86_64.rpmL9grib_api-1.27.0-6.el8.src.rpmx9grib_api-devel-1.27.0-6.el8.aarch64.rpmy9grib_api-static-1.27.0-6.el8.aarch64.rpmv9grib_api-debuginfo-1.27.0-6.el8.aarch64.rpmL9grib_api-1.27.0-6.el8.aarch64.rpmw9grib_api-debugsource-1.27.0-6.el8.aarch64.rpmy9grib_api-static-1.27.0-6.el8.ppc64le.rpmv9grib_api-debuginfo-1.27.0-6.el8.ppc64le.rpmx9grib_api-devel-1.27.0-6.el8.ppc64le.rpmw9grib_api-debugsource-1.27.0-6.el8.ppc64le.rpmL9grib_api-1.27.0-6.el8.ppc64le.rpmL9grib_api-1.27.0-6.el8.s390x.rpmx9grib_api-devel-1.27.0-6.el8.s390x.rpmy9grib_api-static-1.27.0-6.el8.s390x.rpmw9grib_api-debugsource-1.27.0-6.el8.s390x.rpmv9grib_api-debuginfo-1.27.0-6.el8.s390x.rpmL9grib_api-1.27.0-6.el8.x86_64.rpmx9grib_api-devel-1.27.0-6.el8.x86_64.rpmy9grib_api-static-1.27.0-6.el8.x86_64.rpmw9grib_api-debugsource-1.27.0-6.el8.x86_64.rpmv9grib_api-debuginfo-1.27.0-6.el8.x86_64.rpmm8 pBBBBBBBBBBBBBBBBBBBBBBBBnewpackageboost-nowide-0-20190813.gitec9672b.el8 leatherman-1.6.1-2.el86Whttps://bugzilla.redhat.com/show_bug.cgi?id=17495301749530build of boost-nowide for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=17495331749533build of leatherman for EPEL 83pboost-nowide-0-20190813.gitec9672b.el8.src.rpm3pboost-nowide-0-20190813.gitec9672b.el8.noarch.rpmnpboost-nowide-devel-0-20190813.gitec9672b.el8.noarch.rpmopboost-nowide-docs-0-20190813.gitec9672b.el8.noarch.rpmkgleatherman-1.6.1-2.el8.src.rpm{gleatherman-debuginfo-1.6.1-2.el8.aarch64.rpm|gleatherman-debugsource-1.6.1-2.el8.aarch64.rpm}gleatherman-devel-1.6.1-2.el8.aarch64.rpmkgleatherman-1.6.1-2.el8.aarch64.rpm{gleatherman-debuginfo-1.6.1-2.el8.ppc64le.rpm}gleatherman-devel-1.6.1-2.el8.ppc64le.rpm|gleatherman-debugsource-1.6.1-2.el8.ppc64le.rpmkgleatherman-1.6.1-2.el8.ppc64le.rpmkgleatherman-1.6.1-2.el8.s390x.rpm}gleatherman-devel-1.6.1-2.el8.s390x.rpm|gleatherman-debugsource-1.6.1-2.el8.s390x.rpm{gleatherman-debuginfo-1.6.1-2.el8.s390x.rpm|gleatherman-debugsource-1.6.1-2.el8.x86_64.rpm}gleatherman-devel-1.6.1-2.el8.x86_64.rpmkgleatherman-1.6.1-2.el8.x86_64.rpm{gleatherman-debuginfo-1.6.1-2.el8.x86_64.rpm3pboost-nowide-0-20190813.gitec9672b.el8.src.rpm3pboost-nowide-0-20190813.gitec9672b.el8.noarch.rpmnpboost-nowide-devel-0-20190813.gitec9672b.el8.noarch.rpmopboost-nowide-docs-0-20190813.gitec9672b.el8.noarch.rpmkgleatherman-1.6.1-2.el8.src.rpm{gleatherman-debuginfo-1.6.1-2.el8.aarch64.rpm|gleatherman-debugsource-1.6.1-2.el8.aarch64.rpm}gleatherman-devel-1.6.1-2.el8.aarch64.rpmkgleatherman-1.6.1-2.el8.aarch64.rpm{gleatherman-debuginfo-1.6.1-2.el8.ppc64le.rpm}gleatherman-devel-1.6.1-2.el8.ppc64le.rpm|gleatherman-debugsource-1.6.1-2.el8.ppc64le.rpmkgleatherman-1.6.1-2.el8.ppc64le.rpmkgleatherman-1.6.1-2.el8.s390x.rpm}gleatherman-devel-1.6.1-2.el8.s390x.rpm|gleatherman-debugsource-1.6.1-2.el8.s390x.rpm{gleatherman-debuginfo-1.6.1-2.el8.s390x.rpm|gleatherman-debugsource-1.6.1-2.el8.x86_64.rpm}gleatherman-devel-1.6.1-2.el8.x86_64.rpmkgleatherman-1.6.1-2.el8.x86_64.rpm{gleatherman-debuginfo-1.6.1-2.el8.x86_64.rpm얊$KBBBBBBBBBBenhancementpython-rosdep-0.23.0-1.el8 python-rosdistro-0.9.1-1.el8 python-rospkg-1.5.1-1.el8h9https://bugzilla.redhat.com/show_bug.cgi?id=22761822276182python-rospkg-1.5.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22767932276793python-rosdep-0.23.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22789712278971python-rosdistro-0.9.1 is available ;ypython-rosdep-0.23.0-1.el8.src.rpmfapolicy-analyzer-1.3.0-1.el8.src.rpmy>fapolicy-analyzer-1.3.0-1.el8.aarch64.rpmT>fapolicy-analyzer-debugsource-1.3.0-1.el8.aarch64.rpmS>fapolicy-analyzer-debuginfo-1.3.0-1.el8.aarch64.rpmy>fapolicy-analyzer-1.3.0-1.el8.ppc64le.rpmT>fapolicy-analyzer-debugsource-1.3.0-1.el8.ppc64le.rpmS>fapolicy-analyzer-debuginfo-1.3.0-1.el8.ppc64le.rpmy>fapolicy-analyzer-1.3.0-1.el8.s390x.rpmT>fapolicy-analyzer-debugsource-1.3.0-1.el8.s390x.rpmS>fapolicy-analyzer-debuginfo-1.3.0-1.el8.s390x.rpmy>fapolicy-analyzer-1.3.0-1.el8.x86_64.rpmT>fapolicy-analyzer-debugsource-1.3.0-1.el8.x86_64.rpmS>fapolicy-analyzer-debuginfo-1.3.0-1.el8.x86_64.rpm y>fapolicy-analyzer-1.3.0-1.el8.src.rpmy>fapolicy-analyzer-1.3.0-1.el8.aarch64.rpmT>fapolicy-analyzer-debugsource-1.3.0-1.el8.aarch64.rpmS>fapolicy-analyzer-debuginfo-1.3.0-1.el8.aarch64.rpmy>fapolicy-analyzer-1.3.0-1.el8.ppc64le.rpmT>fapolicy-analyzer-debugsource-1.3.0-1.el8.ppc64le.rpmS>fapolicy-analyzer-debuginfo-1.3.0-1.el8.ppc64le.rpmy>fapolicy-analyzer-1.3.0-1.el8.s390x.rpmT>fapolicy-analyzer-debugsource-1.3.0-1.el8.s390x.rpmS>fapolicy-analyzer-debuginfo-1.3.0-1.el8.s390x.rpmy>fapolicy-analyzer-1.3.0-1.el8.x86_64.rpmT>fapolicy-analyzer-debugsource-1.3.0-1.el8.x86_64.rpmS>fapolicy-analyzer-debuginfo-1.3.0-1.el8.x86_64.rpmID#SBBBBBBBBBBBBBBnewpackageperl-Search-Xapian-1.2.25.4-4.el82Zhttps://bugzilla.redhat.com/show_bug.cgi?id=20382862038286Please branch and build perl-Search-Xapian for EPEL8 and EPEL9 FOperl-Search-Xapian-1.2.25.4-4.el8.src.rpmFOperl-Search-Xapian-1.2.25.4-4.el8.aarch64.rpm4Operl-Search-Xapian-debugsource-1.2.25.4-4.el8.aarch64.rpm3Operl-Search-Xapian-debuginfo-1.2.25.4-4.el8.aarch64.rpmFOperl-Search-Xapian-1.2.25.4-4.el8.ppc64le.rpm4Operl-Search-Xapian-debugsource-1.2.25.4-4.el8.ppc64le.rpm3Operl-Search-Xapian-debuginfo-1.2.25.4-4.el8.ppc64le.rpmFOperl-Search-Xapian-1.2.25.4-4.el8.s390x.rpm4Operl-Search-Xapian-debugsource-1.2.25.4-4.el8.s390x.rpm3Operl-Search-Xapian-debuginfo-1.2.25.4-4.el8.s390x.rpmFOperl-Search-Xapian-1.2.25.4-4.el8.x86_64.rpm4Operl-Search-Xapian-debugsource-1.2.25.4-4.el8.x86_64.rpm3Operl-Search-Xapian-debuginfo-1.2.25.4-4.el8.x86_64.rpm FOperl-Search-Xapian-1.2.25.4-4.el8.src.rpmFOperl-Search-Xapian-1.2.25.4-4.el8.aarch64.rpm4Operl-Search-Xapian-debugsource-1.2.25.4-4.el8.aarch64.rpm3Operl-Search-Xapian-debuginfo-1.2.25.4-4.el8.aarch64.rpmFOperl-Search-Xapian-1.2.25.4-4.el8.ppc64le.rpm4Operl-Search-Xapian-debugsource-1.2.25.4-4.el8.ppc64le.rpm3Operl-Search-Xapian-debuginfo-1.2.25.4-4.el8.ppc64le.rpmFOperl-Search-Xapian-1.2.25.4-4.el8.s390x.rpm4Operl-Search-Xapian-debugsource-1.2.25.4-4.el8.s390x.rpm3Operl-Search-Xapian-debuginfo-1.2.25.4-4.el8.s390x.rpmFOperl-Search-Xapian-1.2.25.4-4.el8.x86_64.rpm4Operl-Search-Xapian-debugsource-1.2.25.4-4.el8.x86_64.rpm3Operl-Search-Xapian-debuginfo-1.2.25.4-4.el8.x86_64.rpmƛu4dBBBBBBBBBBBBBBnewpackagemac-robber-1.02-19.el8 0 Smac-robber-1.02-19.el8.src.rpm8mac-robber-debuginfo-1.02-19.el8.aarch64.rpm9mac-robber-debugsource-1.02-19.el8.aarch64.rpmSmac-robber-1.02-19.el8.aarch64.rpmSmac-robber-1.02-19.el8.ppc64le.rpm9mac-robber-debugsource-1.02-19.el8.ppc64le.rpm8mac-robber-debuginfo-1.02-19.el8.ppc64le.rpm9mac-robber-debugsource-1.02-19.el8.s390x.rpmSmac-robber-1.02-19.el8.s390x.rpm8mac-robber-debuginfo-1.02-19.el8.s390x.rpmSmac-robber-1.02-19.el8.x86_64.rpm9mac-robber-debugsource-1.02-19.el8.x86_64.rpm8mac-robber-debuginfo-1.02-19.el8.x86_64.rpm Smac-robber-1.02-19.el8.src.rpm8mac-robber-debuginfo-1.02-19.el8.aarch64.rpm9mac-robber-debugsource-1.02-19.el8.aarch64.rpmSmac-robber-1.02-19.el8.aarch64.rpmSmac-robber-1.02-19.el8.ppc64le.rpm9mac-robber-debugsource-1.02-19.el8.ppc64le.rpm8mac-robber-debuginfo-1.02-19.el8.ppc64le.rpm9mac-robber-debugsource-1.02-19.el8.s390x.rpmSmac-robber-1.02-19.el8.s390x.rpm8mac-robber-debuginfo-1.02-19.el8.s390x.rpmSmac-robber-1.02-19.el8.x86_64.rpm9mac-robber-debugsource-1.02-19.el8.x86_64.rpm8mac-robber-debuginfo-1.02-19.el8.x86_64.rpmԮw8uBnewpackagepython-lacrosse-0.4-2.el8<python-lacrosse-0.4-2.el8.src.rpm+python3-lacrosse-0.4-2.el8.noarch.rpmpython-lacrosse-0.4-2.el8.src.rpm+python3-lacrosse-0.4-2.el8.noarch.rpmӪkW https://bugzilla.redhat.com/show_bug.cgi?id=22791862279186ocserv-1.3.0 is available >ocserv-1.3.0-1.el8.src.rpm>ocserv-1.3.0-1.el8.aarch64.rpm>ocserv-debugsource-1.3.0-1.el8.aarch64.rpm>ocserv-debuginfo-1.3.0-1.el8.aarch64.rpm>ocserv-1.3.0-1.el8.ppc64le.rpm>ocserv-debugsource-1.3.0-1.el8.ppc64le.rpm>ocserv-debuginfo-1.3.0-1.el8.ppc64le.rpm>ocserv-1.3.0-1.el8.s390x.rpm>ocserv-debugsource-1.3.0-1.el8.s390x.rpm>ocserv-debuginfo-1.3.0-1.el8.s390x.rpm>ocserv-1.3.0-1.el8.x86_64.rpm>ocserv-debugsource-1.3.0-1.el8.x86_64.rpm>ocserv-debuginfo-1.3.0-1.el8.x86_64.rpm >ocserv-1.3.0-1.el8.src.rpm>ocserv-1.3.0-1.el8.aarch64.rpm>ocserv-debugsource-1.3.0-1.el8.aarch64.rpm>ocserv-debuginfo-1.3.0-1.el8.aarch64.rpm>ocserv-1.3.0-1.el8.ppc64le.rpm>ocserv-debugsource-1.3.0-1.el8.ppc64le.rpm>ocserv-debuginfo-1.3.0-1.el8.ppc64le.rpm>ocserv-1.3.0-1.el8.s390x.rpm>ocserv-debugsource-1.3.0-1.el8.s390x.rpm>ocserv-debuginfo-1.3.0-1.el8.s390x.rpm>ocserv-1.3.0-1.el8.x86_64.rpm>ocserv-debugsource-1.3.0-1.el8.x86_64.rpm>ocserv-debuginfo-1.3.0-1.el8.x86_64.rpmRBnewpackagepython3.11-pytz-2024.1-1.el8I9Z7python3.11-pytz-2024.1-1.el8.src.rpmZ7python3.11-pytz-2024.1-1.el8.noarch.rpmZ7python3.11-pytz-2024.1-1.el8.src.rpmZ7python3.11-pytz-2024.1-1.el8.noarch.rpm o&VBBBBBBBBBBBBBBsecuritydhcpcd-10.0.6-2.el8b!https://bugzilla.redhat.com/show_bug.cgi?id=22362992236299dhcpcd: dhcpcd-base: DoS: zero-length packet cause eventual lease expiration [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22629962262996dhcpcd core dumps every 5 days 0>dhcpcd-10.0.6-2.el8.src.rpm0>dhcpcd-10.0.6-2.el8.aarch64.rpm>dhcpcd-debugsource-10.0.6-2.el8.aarch64.rpm>dhcpcd-debuginfo-10.0.6-2.el8.aarch64.rpm0>dhcpcd-10.0.6-2.el8.ppc64le.rpm>dhcpcd-debugsource-10.0.6-2.el8.ppc64le.rpm>dhcpcd-debuginfo-10.0.6-2.el8.ppc64le.rpm0>dhcpcd-10.0.6-2.el8.s390x.rpm>dhcpcd-debugsource-10.0.6-2.el8.s390x.rpm>dhcpcd-debuginfo-10.0.6-2.el8.s390x.rpm0>dhcpcd-10.0.6-2.el8.x86_64.rpm>dhcpcd-debugsource-10.0.6-2.el8.x86_64.rpm>dhcpcd-debuginfo-10.0.6-2.el8.x86_64.rpm 0>dhcpcd-10.0.6-2.el8.src.rpm0>dhcpcd-10.0.6-2.el8.aarch64.rpm>dhcpcd-debugsource-10.0.6-2.el8.aarch64.rpm>dhcpcd-debuginfo-10.0.6-2.el8.aarch64.rpm0>dhcpcd-10.0.6-2.el8.ppc64le.rpm>dhcpcd-debugsource-10.0.6-2.el8.ppc64le.rpm>dhcpcd-debuginfo-10.0.6-2.el8.ppc64le.rpm0>dhcpcd-10.0.6-2.el8.s390x.rpm>dhcpcd-debugsource-10.0.6-2.el8.s390x.rpm>dhcpcd-debuginfo-10.0.6-2.el8.s390x.rpm0>dhcpcd-10.0.6-2.el8.x86_64.rpm>dhcpcd-debugsource-10.0.6-2.el8.x86_64.rpm>dhcpcd-debuginfo-10.0.6-2.el8.x86_64.rpmIo7gBBBBBBBBBBBBBBunspecifiedperl-Text-Fuzzy-0.29-1.el8#Qhttps://bugzilla.redhat.com/show_bug.cgi?id=19062821906282perl-Text-Fuzzy-0.29 is available S`perl-Text-Fuzzy-0.29-1.el8.src.rpmN`perl-Text-Fuzzy-debugsource-0.29-1.el8.aarch64.rpmM`perl-Text-Fuzzy-debuginfo-0.29-1.el8.aarch64.rpmS`perl-Text-Fuzzy-0.29-1.el8.aarch64.rpmS`perl-Text-Fuzzy-0.29-1.el8.ppc64le.rpmN`perl-Text-Fuzzy-debugsource-0.29-1.el8.ppc64le.rpmM`perl-Text-Fuzzy-debuginfo-0.29-1.el8.ppc64le.rpmS`perl-Text-Fuzzy-0.29-1.el8.s390x.rpmN`perl-Text-Fuzzy-debugsource-0.29-1.el8.s390x.rpmM`perl-Text-Fuzzy-debuginfo-0.29-1.el8.s390x.rpmS`perl-Text-Fuzzy-0.29-1.el8.x86_64.rpmN`perl-Text-Fuzzy-debugsource-0.29-1.el8.x86_64.rpmM`perl-Text-Fuzzy-debuginfo-0.29-1.el8.x86_64.rpm S`perl-Text-Fuzzy-0.29-1.el8.src.rpmN`perl-Text-Fuzzy-debugsource-0.29-1.el8.aarch64.rpmM`perl-Text-Fuzzy-debuginfo-0.29-1.el8.aarch64.rpmS`perl-Text-Fuzzy-0.29-1.el8.aarch64.rpmS`perl-Text-Fuzzy-0.29-1.el8.ppc64le.rpmN`perl-Text-Fuzzy-debugsource-0.29-1.el8.ppc64le.rpmM`perl-Text-Fuzzy-debuginfo-0.29-1.el8.ppc64le.rpmS`perl-Text-Fuzzy-0.29-1.el8.s390x.rpmN`perl-Text-Fuzzy-debugsource-0.29-1.el8.s390x.rpmM`perl-Text-Fuzzy-debuginfo-0.29-1.el8.s390x.rpmS`perl-Text-Fuzzy-0.29-1.el8.x86_64.rpmN`perl-Text-Fuzzy-debugsource-0.29-1.el8.x86_64.rpmM`perl-Text-Fuzzy-debuginfo-0.29-1.el8.x86_64.rpmω_ xBBBBBBBBBBBBBBBBBnewpackagechunkfs-0.8-1.el8 virt-backup-0.2.25-3.el8tg=chunkfs-0.8-1.el8.src.rpm=chunkfs-debugsource-0.8-1.el8.aarch64.rpm=chunkfs-debuginfo-0.8-1.el8.aarch64.rpmg=chunkfs-0.8-1.el8.aarch64.rpmg=chunkfs-0.8-1.el8.ppc64le.rpm=chunkfs-debugsource-0.8-1.el8.ppc64le.rpm=chunkfs-debuginfo-0.8-1.el8.ppc64le.rpm=chunkfs-debugsource-0.8-1.el8.s390x.rpm=chunkfs-debuginfo-0.8-1.el8.s390x.rpmg=chunkfs-0.8-1.el8.s390x.rpmg=chunkfs-0.8-1.el8.x86_64.rpm=chunkfs-debugsource-0.8-1.el8.x86_64.rpm=chunkfs-debuginfo-0.8-1.el8.x86_64.rpm(virt-backup-0.2.25-3.el8.src.rpm(virt-backup-0.2.25-3.el8.noarch.rpmg=chunkfs-0.8-1.el8.src.rpm=chunkfs-debugsource-0.8-1.el8.aarch64.rpm=chunkfs-debuginfo-0.8-1.el8.aarch64.rpmg=chunkfs-0.8-1.el8.aarch64.rpmg=chunkfs-0.8-1.el8.ppc64le.rpm=chunkfs-debugsource-0.8-1.el8.ppc64le.rpm=chunkfs-debuginfo-0.8-1.el8.ppc64le.rpm=chunkfs-debugsource-0.8-1.el8.s390x.rpm=chunkfs-debuginfo-0.8-1.el8.s390x.rpmg=chunkfs-0.8-1.el8.s390x.rpmg=chunkfs-0.8-1.el8.x86_64.rpm=chunkfs-debugsource-0.8-1.el8.x86_64.rpm=chunkfs-debuginfo-0.8-1.el8.x86_64.rpm(virt-backup-0.2.25-3.el8.src.rpm(virt-backup-0.2.25-3.el8.noarch.rpm cLBbugfixpython-tqdm-4.50.2-1.el86Jhttps://bugzilla.redhat.com/show_bug.cgi?id=18581651858165python-tqdm-4.50.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18861321886132python-tqdm-4.50.2 is available,python-tqdm-4.50.2-1.el8.src.rpm,python3-tqdm-4.50.2-1.el8.noarch.rpm,python-tqdm-4.50.2-1.el8.src.rpm,python3-tqdm-4.50.2-1.el8.noarch.rpmӪk)PBnewpackageperl-Statistics-Basic-1.6611-16.el8L|https://bugzilla.redhat.com/show_bug.cgi?id=18415121841512[RFE] EPEL-8 branch for perl-Statistics-BasicJ]perl-Statistics-Basic-1.6611-16.el8.src.rpmJ]perl-Statistics-Basic-1.6611-16.el8.noarch.rpmJ]perl-Statistics-Basic-1.6611-16.el8.src.rpmJ]perl-Statistics-Basic-1.6611-16.el8.noarch.rpm3O)TBBBBBBBBBBBBBBBBBBBnewpackagecpp-hocon-0.2.1-2.el8Hhttps://bugzilla.redhat.com/show_bug.cgi?id=17495311749531build of cpp-hocon for EPEL 8cpp-hocon-0.2.1-2.el8.src.rpmzcpp-hocon-devel-0.2.1-2.el8.aarch64.rpmycpp-hocon-debugsource-0.2.1-2.el8.aarch64.rpmcpp-hocon-0.2.1-2.el8.aarch64.rpmxcpp-hocon-debuginfo-0.2.1-2.el8.aarch64.rpmxcpp-hocon-debuginfo-0.2.1-2.el8.ppc64le.rpmycpp-hocon-debugsource-0.2.1-2.el8.ppc64le.rpmzcpp-hocon-devel-0.2.1-2.el8.ppc64le.rpmcpp-hocon-0.2.1-2.el8.ppc64le.rpmcpp-hocon-0.2.1-2.el8.s390x.rpmzcpp-hocon-devel-0.2.1-2.el8.s390x.rpmycpp-hocon-debugsource-0.2.1-2.el8.s390x.rpmxcpp-hocon-debuginfo-0.2.1-2.el8.s390x.rpmcpp-hocon-0.2.1-2.el8.x86_64.rpmzcpp-hocon-devel-0.2.1-2.el8.x86_64.rpmycpp-hocon-debugsource-0.2.1-2.el8.x86_64.rpmxcpp-hocon-debuginfo-0.2.1-2.el8.x86_64.rpmcpp-hocon-0.2.1-2.el8.src.rpmzcpp-hocon-devel-0.2.1-2.el8.aarch64.rpmycpp-hocon-debugsource-0.2.1-2.el8.aarch64.rpmcpp-hocon-0.2.1-2.el8.aarch64.rpmxcpp-hocon-debuginfo-0.2.1-2.el8.aarch64.rpmxcpp-hocon-debuginfo-0.2.1-2.el8.ppc64le.rpmycpp-hocon-debugsource-0.2.1-2.el8.ppc64le.rpmzcpp-hocon-devel-0.2.1-2.el8.ppc64le.rpmcpp-hocon-0.2.1-2.el8.ppc64le.rpmcpp-hocon-0.2.1-2.el8.s390x.rpmzcpp-hocon-devel-0.2.1-2.el8.s390x.rpmycpp-hocon-debugsource-0.2.1-2.el8.s390x.rpmxcpp-hocon-debuginfo-0.2.1-2.el8.s390x.rpmcpp-hocon-0.2.1-2.el8.x86_64.rpmzcpp-hocon-devel-0.2.1-2.el8.x86_64.rpmycpp-hocon-debugsource-0.2.1-2.el8.x86_64.rpmxcpp-hocon-debuginfo-0.2.1-2.el8.x86_64.rpmǝF :jBBBBBBBBBBBBBBnewpackagepcsc-perl-1.4.14-12.el8[4 E}pcsc-perl-1.4.14-12.el8.src.rpm}pcsc-perl-debugsource-1.4.14-12.el8.aarch64.rpm}pcsc-perl-debuginfo-1.4.14-12.el8.aarch64.rpmE}pcsc-perl-1.4.14-12.el8.aarch64.rpmE}pcsc-perl-1.4.14-12.el8.ppc64le.rpm}pcsc-perl-debuginfo-1.4.14-12.el8.ppc64le.rpm}pcsc-perl-debugsource-1.4.14-12.el8.ppc64le.rpmE}pcsc-perl-1.4.14-12.el8.s390x.rpm}pcsc-perl-debugsource-1.4.14-12.el8.s390x.rpm}pcsc-perl-debuginfo-1.4.14-12.el8.s390x.rpmE}pcsc-perl-1.4.14-12.el8.x86_64.rpm}pcsc-perl-debugsource-1.4.14-12.el8.x86_64.rpm}pcsc-perl-debuginfo-1.4.14-12.el8.x86_64.rpm E}pcsc-perl-1.4.14-12.el8.src.rpm}pcsc-perl-debugsource-1.4.14-12.el8.aarch64.rpm}pcsc-perl-debuginfo-1.4.14-12.el8.aarch64.rpmE}pcsc-perl-1.4.14-12.el8.aarch64.rpmE}pcsc-perl-1.4.14-12.el8.ppc64le.rpm}pcsc-perl-debuginfo-1.4.14-12.el8.ppc64le.rpm}pcsc-perl-debugsource-1.4.14-12.el8.ppc64le.rpmE}pcsc-perl-1.4.14-12.el8.s390x.rpm}pcsc-perl-debugsource-1.4.14-12.el8.s390x.rpm}pcsc-perl-debuginfo-1.4.14-12.el8.s390x.rpmE}pcsc-perl-1.4.14-12.el8.x86_64.rpm}pcsc-perl-debugsource-1.4.14-12.el8.x86_64.rpm}pcsc-perl-debuginfo-1.4.14-12.el8.x86_64.rpmӴ-D${BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibkml-1.3.0-24.el8https://bugzilla.redhat.com/show_bug.cgi?id=17635461763546Please branch and build for EPEL8!J3libkml-1.3.0-24.el8.x86_64.rpmJ3libkml-1.3.0-24.el8.src.rpm@3libkml-java-debuginfo-1.3.0-24.el8.aarch64.rpm<3libkml-debuginfo-1.3.0-24.el8.aarch64.rpm`3python3-libkml-debuginfo-1.3.0-24.el8.aarch64.rpm_3python3-libkml-1.3.0-24.el8.aarch64.rpm>3libkml-devel-1.3.0-24.el8.aarch64.rpmJ3libkml-1.3.0-24.el8.aarch64.rpm=3libkml-debugsource-1.3.0-24.el8.aarch64.rpm?3libkml-java-1.3.0-24.el8.aarch64.rpm=3libkml-debugsource-1.3.0-24.el8.ppc64le.rpm?3libkml-java-1.3.0-24.el8.ppc64le.rpm@3libkml-java-debuginfo-1.3.0-24.el8.ppc64le.rpm_3python3-libkml-1.3.0-24.el8.ppc64le.rpm`3python3-libkml-debuginfo-1.3.0-24.el8.ppc64le.rpm>3libkml-devel-1.3.0-24.el8.ppc64le.rpmJ3libkml-1.3.0-24.el8.ppc64le.rpm<3libkml-debuginfo-1.3.0-24.el8.ppc64le.rpm_3python3-libkml-1.3.0-24.el8.s390x.rpm@3libkml-java-debuginfo-1.3.0-24.el8.s390x.rpm`3python3-libkml-debuginfo-1.3.0-24.el8.s390x.rpm<3libkml-debuginfo-1.3.0-24.el8.s390x.rpm>3libkml-devel-1.3.0-24.el8.s390x.rpmJ3libkml-1.3.0-24.el8.s390x.rpm=3libkml-debugsource-1.3.0-24.el8.s390x.rpm?3libkml-java-1.3.0-24.el8.s390x.rpm=3libkml-debugsource-1.3.0-24.el8.x86_64.rpm>3libkml-devel-1.3.0-24.el8.x86_64.rpm_3python3-libkml-1.3.0-24.el8.x86_64.rpm<3libkml-debuginfo-1.3.0-24.el8.x86_64.rpm@3libkml-java-debuginfo-1.3.0-24.el8.x86_64.rpm`3python3-libkml-debuginfo-1.3.0-24.el8.x86_64.rpm?3libkml-java-1.3.0-24.el8.x86_64.rpm!J3libkml-1.3.0-24.el8.x86_64.rpmJ3libkml-1.3.0-24.el8.src.rpm@3libkml-java-debuginfo-1.3.0-24.el8.aarch64.rpm<3libkml-debuginfo-1.3.0-24.el8.aarch64.rpm`3python3-libkml-debuginfo-1.3.0-24.el8.aarch64.rpm_3python3-libkml-1.3.0-24.el8.aarch64.rpm>3libkml-devel-1.3.0-24.el8.aarch64.rpmJ3libkml-1.3.0-24.el8.aarch64.rpm=3libkml-debugsource-1.3.0-24.el8.aarch64.rpm?3libkml-java-1.3.0-24.el8.aarch64.rpm=3libkml-debugsource-1.3.0-24.el8.ppc64le.rpm?3libkml-java-1.3.0-24.el8.ppc64le.rpm@3libkml-java-debuginfo-1.3.0-24.el8.ppc64le.rpm_3python3-libkml-1.3.0-24.el8.ppc64le.rpm`3python3-libkml-debuginfo-1.3.0-24.el8.ppc64le.rpm>3libkml-devel-1.3.0-24.el8.ppc64le.rpmJ3libkml-1.3.0-24.el8.ppc64le.rpm<3libkml-debuginfo-1.3.0-24.el8.ppc64le.rpm_3python3-libkml-1.3.0-24.el8.s390x.rpm@3libkml-java-debuginfo-1.3.0-24.el8.s390x.rpm`3python3-libkml-debuginfo-1.3.0-24.el8.s390x.rpm<3libkml-debuginfo-1.3.0-24.el8.s390x.rpm>3libkml-devel-1.3.0-24.el8.s390x.rpmJ3libkml-1.3.0-24.el8.s390x.rpm=3libkml-debugsource-1.3.0-24.el8.s390x.rpm?3libkml-java-1.3.0-24.el8.s390x.rpm=3libkml-debugsource-1.3.0-24.el8.x86_64.rpm>3libkml-devel-1.3.0-24.el8.x86_64.rpm_3python3-libkml-1.3.0-24.el8.x86_64.rpm<3libkml-debuginfo-1.3.0-24.el8.x86_64.rpm@3libkml-java-debuginfo-1.3.0-24.el8.x86_64.rpm`3python3-libkml-debuginfo-1.3.0-24.el8.x86_64.rpm?3libkml-java-1.3.0-24.el8.x86_64.rpmx(eBnewpackagepython-pytest-sourceorder-0.5-17.el8https://bugzilla.redhat.com/show_bug.cgi?id=18235851823585Request to add python-pytest-sourceorder to EPELk8python-pytest-sourceorder-0.5-17.el8.src.rpm}8python3-pytest-sourceorder-0.5-17.el8.noarch.rpmk8python-pytest-sourceorder-0.5-17.el8.src.rpm}8python3-pytest-sourceorder-0.5-17.el8.noarch.rpm6,iBnewpackageperl-Data-Perl-0.002009-17.el86:2<7perl-Data-Perl-0.002009-17.el8.src.rpm<7perl-Data-Perl-0.002009-17.el8.noarch.rpm<7perl-Data-Perl-0.002009-17.el8.src.rpm<7perl-Data-Perl-0.002009-17.el8.noarch.rpm=mBBBBBBBBBBBBBBsecurityputty-0.81-1.el86l!https://bugzilla.redhat.com/show_bug.cgi?id=22751792275179putty-0.81 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22751832275183CVE-2024-31497 putty: secret key recovery of NIST P-521 private keys through biased ECDSA nonces in putty clienthttps://bugzilla.redhat.com/show_bug.cgi?id=22751842275184CVE-2024-31497 putty: secret key recovery of NIST P-521 private keys Through Biased ECDSA Nonces in PuTTY Client [epel-all] 'nputty-0.81-1.el8.src.rpm'nputty-0.81-1.el8.aarch64.rpmnnputty-debugsource-0.81-1.el8.aarch64.rpmmnputty-debuginfo-0.81-1.el8.aarch64.rpm'nputty-0.81-1.el8.ppc64le.rpmnnputty-debugsource-0.81-1.el8.ppc64le.rpmmnputty-debuginfo-0.81-1.el8.ppc64le.rpm'nputty-0.81-1.el8.s390x.rpmnnputty-debugsource-0.81-1.el8.s390x.rpmmnputty-debuginfo-0.81-1.el8.s390x.rpm'nputty-0.81-1.el8.x86_64.rpmnnputty-debugsource-0.81-1.el8.x86_64.rpmmnputty-debuginfo-0.81-1.el8.x86_64.rpm 'nputty-0.81-1.el8.src.rpm'nputty-0.81-1.el8.aarch64.rpmnnputty-debugsource-0.81-1.el8.aarch64.rpmmnputty-debuginfo-0.81-1.el8.aarch64.rpm'nputty-0.81-1.el8.ppc64le.rpmnnputty-debugsource-0.81-1.el8.ppc64le.rpmmnputty-debuginfo-0.81-1.el8.ppc64le.rpm'nputty-0.81-1.el8.s390x.rpmnnputty-debugsource-0.81-1.el8.s390x.rpmmnputty-debuginfo-0.81-1.el8.s390x.rpm'nputty-0.81-1.el8.x86_64.rpmnnputty-debugsource-0.81-1.el8.x86_64.rpmmnputty-debuginfo-0.81-1.el8.x86_64.rpm8L~Benhancementvim-devicons-0.11.0-10.20221001git71f239a.15.el8  cvim-devicons-0.11.0-10.20221001git71f239a.15.el8.src.rpm cvim-devicons-0.11.0-10.20221001git71f239a.15.el8.noarch.rpm cvim-devicons-0.11.0-10.20221001git71f239a.15.el8.src.rpm cvim-devicons-0.11.0-10.20221001git71f239a.15.el8.noarch.rpmݓtBBbugfixparsertl14-0^20240215gitf721136-1.el8 -parsertl14-0^20240215gitf721136-1.el8.src.rpm -parsertl14-devel-0^20240215gitf721136-1.el8.noarch.rpm-parsertl14-0^20240215gitf721136-1.el8.src.rpm -parsertl14-devel-0^20240215gitf721136-1.el8.noarch.rpmIF FBunspecifiedperl-File-Edit-Portable-1.25-1.el8?{https://bugzilla.redhat.com/show_bug.cgi?id=19046321904632perl-File-Edit-Portable-1.25 is available zperl-File-Edit-Portable-1.25-1.el8.src.rpm zperl-File-Edit-Portable-1.25-1.el8.noarch.rpm zperl-File-Edit-Portable-1.25-1.el8.src.rpm zperl-File-Edit-Portable-1.25-1.el8.noarch.rpmωJBBBBBBBBBBBBBBnewpackagexcalc-1.1.0-4.el8:https://bugzilla.redhat.com/show_bug.cgi?id=18857681885768Requesting an EPEL8 version of xcalc 0xcalc-1.1.0-4.el8.x86_64.rpm0xcalc-1.1.0-4.el8.src.rpm0xcalc-1.1.0-4.el8.aarch64.rpm#xcalc-debugsource-1.1.0-4.el8.aarch64.rpm"xcalc-debuginfo-1.1.0-4.el8.aarch64.rpm"xcalc-debuginfo-1.1.0-4.el8.ppc64le.rpm#xcalc-debugsource-1.1.0-4.el8.ppc64le.rpm0xcalc-1.1.0-4.el8.ppc64le.rpm"xcalc-debuginfo-1.1.0-4.el8.s390x.rpm#xcalc-debugsource-1.1.0-4.el8.s390x.rpm0xcalc-1.1.0-4.el8.s390x.rpm#xcalc-debugsource-1.1.0-4.el8.x86_64.rpm"xcalc-debuginfo-1.1.0-4.el8.x86_64.rpm 0xcalc-1.1.0-4.el8.x86_64.rpm0xcalc-1.1.0-4.el8.src.rpm0xcalc-1.1.0-4.el8.aarch64.rpm#xcalc-debugsource-1.1.0-4.el8.aarch64.rpm"xcalc-debuginfo-1.1.0-4.el8.aarch64.rpm"xcalc-debuginfo-1.1.0-4.el8.ppc64le.rpm#xcalc-debugsource-1.1.0-4.el8.ppc64le.rpm0xcalc-1.1.0-4.el8.ppc64le.rpm"xcalc-debuginfo-1.1.0-4.el8.s390x.rpm#xcalc-debugsource-1.1.0-4.el8.s390x.rpm0xcalc-1.1.0-4.el8.s390x.rpm#xcalc-debugsource-1.1.0-4.el8.x86_64.rpm"xcalc-debuginfo-1.1.0-4.el8.x86_64.rpmӪk[Bunspecifiedperl-Number-Format-1.75-13.el8Nhttps://bugzilla.redhat.com/show_bug.cgi?id=18415081841508[RFE] EPEL-8 branch for perl-Number-Formatvhperl-Number-Format-1.75-13.el8.src.rpmvhperl-Number-Format-1.75-13.el8.noarch.rpmvhperl-Number-Format-1.75-13.el8.src.rpmvhperl-Number-Format-1.75-13.el8.noarch.rpm3T/_BBBBBBBBBBBBBBnewpackagemilter-greylist-4.6.2-11.el86k3https://bugzilla.redhat.com/show_bug.cgi?id=17748941774894 z milter-greylist-4.6.2-11.el8.src.rpm& milter-greylist-debugsource-4.6.2-11.el8.aarch64.rpmz milter-greylist-4.6.2-11.el8.aarch64.rpm% milter-greylist-debuginfo-4.6.2-11.el8.aarch64.rpm& milter-greylist-debugsource-4.6.2-11.el8.ppc64le.rpm% milter-greylist-debuginfo-4.6.2-11.el8.ppc64le.rpmz milter-greylist-4.6.2-11.el8.ppc64le.rpm% milter-greylist-debuginfo-4.6.2-11.el8.s390x.rpmz milter-greylist-4.6.2-11.el8.s390x.rpm& milter-greylist-debugsource-4.6.2-11.el8.s390x.rpm% milter-greylist-debuginfo-4.6.2-11.el8.x86_64.rpm& milter-greylist-debugsource-4.6.2-11.el8.x86_64.rpmz milter-greylist-4.6.2-11.el8.x86_64.rpm z milter-greylist-4.6.2-11.el8.src.rpm& milter-greylist-debugsource-4.6.2-11.el8.aarch64.rpmz milter-greylist-4.6.2-11.el8.aarch64.rpm% milter-greylist-debuginfo-4.6.2-11.el8.aarch64.rpm& milter-greylist-debugsource-4.6.2-11.el8.ppc64le.rpm% milter-greylist-debuginfo-4.6.2-11.el8.ppc64le.rpmz milter-greylist-4.6.2-11.el8.ppc64le.rpm% milter-greylist-debuginfo-4.6.2-11.el8.s390x.rpmz milter-greylist-4.6.2-11.el8.s390x.rpm& milter-greylist-debugsource-4.6.2-11.el8.s390x.rpm% milter-greylist-debuginfo-4.6.2-11.el8.x86_64.rpm& milter-greylist-debugsource-4.6.2-11.el8.x86_64.rpmz milter-greylist-4.6.2-11.el8.x86_64.rpmӴ-pBBBBBBBBBBBBBBnewpackageperl-Algorithm-Combinatorics-0.27-17.el8https://bugzilla.redhat.com/show_bug.cgi?id=17688171768817perl-Algorithm-Combinatorics for EL8 Mperl-Algorithm-Combinatorics-0.27-17.el8.src.rpm9perl-Algorithm-Combinatorics-debugsource-0.27-17.el8.aarch64.rpmMperl-Algorithm-Combinatorics-0.27-17.el8.aarch64.rpm8perl-Algorithm-Combinatorics-debuginfo-0.27-17.el8.aarch64.rpm9perl-Algorithm-Combinatorics-debugsource-0.27-17.el8.ppc64le.rpmMperl-Algorithm-Combinatorics-0.27-17.el8.ppc64le.rpm8perl-Algorithm-Combinatorics-debuginfo-0.27-17.el8.ppc64le.rpm9perl-Algorithm-Combinatorics-debugsource-0.27-17.el8.s390x.rpm8perl-Algorithm-Combinatorics-debuginfo-0.27-17.el8.s390x.rpmMperl-Algorithm-Combinatorics-0.27-17.el8.s390x.rpm9perl-Algorithm-Combinatorics-debugsource-0.27-17.el8.x86_64.rpm8perl-Algorithm-Combinatorics-debuginfo-0.27-17.el8.x86_64.rpmMperl-Algorithm-Combinatorics-0.27-17.el8.x86_64.rpm Mperl-Algorithm-Combinatorics-0.27-17.el8.src.rpm9perl-Algorithm-Combinatorics-debugsource-0.27-17.el8.aarch64.rpmMperl-Algorithm-Combinatorics-0.27-17.el8.aarch64.rpm8perl-Algorithm-Combinatorics-debuginfo-0.27-17.el8.aarch64.rpm9perl-Algorithm-Combinatorics-debugsource-0.27-17.el8.ppc64le.rpmMperl-Algorithm-Combinatorics-0.27-17.el8.ppc64le.rpm8perl-Algorithm-Combinatorics-debuginfo-0.27-17.el8.ppc64le.rpm9perl-Algorithm-Combinatorics-debugsource-0.27-17.el8.s390x.rpm8perl-Algorithm-Combinatorics-debuginfo-0.27-17.el8.s390x.rpmMperl-Algorithm-Combinatorics-0.27-17.el8.s390x.rpm9perl-Algorithm-Combinatorics-debugsource-0.27-17.el8.x86_64.rpm8perl-Algorithm-Combinatorics-debuginfo-0.27-17.el8.x86_64.rpmMperl-Algorithm-Combinatorics-0.27-17.el8.x86_64.rpmx ABBBBBBBBBBBBBBBBBBBnewpackagesha2-1.0.1-17.el82 https://bugzilla.redhat.com/show_bug.cgi?id=17559681755968Please provide EPEL8 package;+sha2-1.0.1-17.el8.src.rpm;+sha2-1.0.1-17.el8.aarch64.rpm+sha2-debuginfo-1.0.1-17.el8.aarch64.rpm+sha2-devel-1.0.1-17.el8.aarch64.rpm+sha2-debugsource-1.0.1-17.el8.aarch64.rpm+sha2-debugsource-1.0.1-17.el8.ppc64le.rpm+sha2-devel-1.0.1-17.el8.ppc64le.rpm+sha2-debuginfo-1.0.1-17.el8.ppc64le.rpm;+sha2-1.0.1-17.el8.ppc64le.rpm;+sha2-1.0.1-17.el8.s390x.rpm+sha2-devel-1.0.1-17.el8.s390x.rpm+sha2-debugsource-1.0.1-17.el8.s390x.rpm+sha2-debuginfo-1.0.1-17.el8.s390x.rpm;+sha2-1.0.1-17.el8.x86_64.rpm+sha2-devel-1.0.1-17.el8.x86_64.rpm+sha2-debugsource-1.0.1-17.el8.x86_64.rpm+sha2-debuginfo-1.0.1-17.el8.x86_64.rpm;+sha2-1.0.1-17.el8.src.rpm;+sha2-1.0.1-17.el8.aarch64.rpm+sha2-debuginfo-1.0.1-17.el8.aarch64.rpm+sha2-devel-1.0.1-17.el8.aarch64.rpm+sha2-debugsource-1.0.1-17.el8.aarch64.rpm+sha2-debugsource-1.0.1-17.el8.ppc64le.rpm+sha2-devel-1.0.1-17.el8.ppc64le.rpm+sha2-debuginfo-1.0.1-17.el8.ppc64le.rpm;+sha2-1.0.1-17.el8.ppc64le.rpm;+sha2-1.0.1-17.el8.s390x.rpm+sha2-devel-1.0.1-17.el8.s390x.rpm+sha2-debugsource-1.0.1-17.el8.s390x.rpm+sha2-debuginfo-1.0.1-17.el8.s390x.rpm;+sha2-1.0.1-17.el8.x86_64.rpm+sha2-devel-1.0.1-17.el8.x86_64.rpm+sha2-debugsource-1.0.1-17.el8.x86_64.rpm+sha2-debuginfo-1.0.1-17.el8.x86_64.rpmޯgv'WBBBBBBBBBBBBBBunspecifiedverilator-4.028-1.el8> vsverilator-4.028-1.el8.src.rpm]sverilator-debuginfo-4.028-1.el8.aarch64.rpmvsverilator-4.028-1.el8.aarch64.rpm^sverilator-debugsource-4.028-1.el8.aarch64.rpmvsverilator-4.028-1.el8.ppc64le.rpm^sverilator-debugsource-4.028-1.el8.ppc64le.rpm]sverilator-debuginfo-4.028-1.el8.ppc64le.rpmvsverilator-4.028-1.el8.s390x.rpm^sverilator-debugsource-4.028-1.el8.s390x.rpm]sverilator-debuginfo-4.028-1.el8.s390x.rpm^sverilator-debugsource-4.028-1.el8.x86_64.rpm]sverilator-debuginfo-4.028-1.el8.x86_64.rpmvsverilator-4.028-1.el8.x86_64.rpm vsverilator-4.028-1.el8.src.rpm]sverilator-debuginfo-4.028-1.el8.aarch64.rpmvsverilator-4.028-1.el8.aarch64.rpm^sverilator-debugsource-4.028-1.el8.aarch64.rpmvsverilator-4.028-1.el8.ppc64le.rpm^sverilator-debugsource-4.028-1.el8.ppc64le.rpm]sverilator-debuginfo-4.028-1.el8.ppc64le.rpmvsverilator-4.028-1.el8.s390x.rpm^sverilator-debugsource-4.028-1.el8.s390x.rpm]sverilator-debuginfo-4.028-1.el8.s390x.rpm^sverilator-debugsource-4.028-1.el8.x86_64.rpm]sverilator-debuginfo-4.028-1.el8.x86_64.rpmvsverilator-4.028-1.el8.x86_64.rpm8-hBBBenhancementec2-instance-connect-1.1.17-1.el8Q8ec2-instance-connect-1.1.17-1.el8.src.rpmec2-instance-connect-1.1.17-1.el8.noarch.rpmeec2-instance-connect-selinux-1.1.17-1.el8.noarch.rpmdec2-instance-connect-config-1.1.17-1.el8.noarch.rpmec2-instance-connect-1.1.17-1.el8.src.rpmec2-instance-connect-1.1.17-1.el8.noarch.rpmeec2-instance-connect-selinux-1.1.17-1.el8.noarch.rpmdec2-instance-connect-config-1.1.17-1.el8.noarch.rpm31nBnewpackagepython3.11-babel-2.14.0-1.el8 9Y^python3.11-babel-2.14.0-1.el8.src.rpmY^python3.11-babel-2.14.0-1.el8.noarch.rpmY^python3.11-babel-2.14.0-1.el8.src.rpmY^python3.11-babel-2.14.0-1.el8.noarch.rpm V5rBenhancementpython-myrepos-utils-0.0.4.2-1.el8BQL-python-myrepos-utils-0.0.4.2-1.el8.src.rpmS-myrepos-utils-0.0.4.2-1.el8.noarch.rpmL-python-myrepos-utils-0.0.4.2-1.el8.src.rpmS-myrepos-utils-0.0.4.2-1.el8.noarch.rpmI9vBBBBBBBBBBBBBBnewpackageuncrustify-0.72.0-2.el8$https://bugzilla.redhat.com/show_bug.cgi?id=19089361908936Please build uncrustify for EPEL 8 ^auncrustify-0.72.0-2.el8.src.rpm^auncrustify-0.72.0-2.el8.aarch64.rpmZauncrustify-debugsource-0.72.0-2.el8.aarch64.rpmYauncrustify-debuginfo-0.72.0-2.el8.aarch64.rpm^auncrustify-0.72.0-2.el8.ppc64le.rpmZauncrustify-debugsource-0.72.0-2.el8.ppc64le.rpmYauncrustify-debuginfo-0.72.0-2.el8.ppc64le.rpm^auncrustify-0.72.0-2.el8.s390x.rpmZauncrustify-debugsource-0.72.0-2.el8.s390x.rpmYauncrustify-debuginfo-0.72.0-2.el8.s390x.rpm^auncrustify-0.72.0-2.el8.x86_64.rpmZauncrustify-debugsource-0.72.0-2.el8.x86_64.rpmYauncrustify-debuginfo-0.72.0-2.el8.x86_64.rpm ^auncrustify-0.72.0-2.el8.src.rpm^auncrustify-0.72.0-2.el8.aarch64.rpmZauncrustify-debugsource-0.72.0-2.el8.aarch64.rpmYauncrustify-debuginfo-0.72.0-2.el8.aarch64.rpm^auncrustify-0.72.0-2.el8.ppc64le.rpmZauncrustify-debugsource-0.72.0-2.el8.ppc64le.rpmYauncrustify-debuginfo-0.72.0-2.el8.ppc64le.rpm^auncrustify-0.72.0-2.el8.s390x.rpmZauncrustify-debugsource-0.72.0-2.el8.s390x.rpmYauncrustify-debuginfo-0.72.0-2.el8.s390x.rpm^auncrustify-0.72.0-2.el8.x86_64.rpmZauncrustify-debugsource-0.72.0-2.el8.x86_64.rpmYauncrustify-debuginfo-0.72.0-2.el8.x86_64.rpm4 GBnewpackagepython-pyvlx-0.2.17-1.el87o$python-pyvlx-0.2.17-1.el8.src.rpm$python3-pyvlx-0.2.17-1.el8.noarch.rpmo$python-pyvlx-0.2.17-1.el8.src.rpm$python3-pyvlx-0.2.17-1.el8.noarch.rpm͚ZGKBBBBBBBBBBBBBBunspecifiedperl-Net-Pcap-0.18-14.el8Rhttps://bugzilla.redhat.com/show_bug.cgi?id=18415231841523perl-Net-Pcap for EPEL 8 6perl-Net-Pcap-0.18-14.el8.src.rpmperl-Net-Pcap-debugsource-0.18-14.el8.aarch64.rpm6perl-Net-Pcap-0.18-14.el8.aarch64.rpmperl-Net-Pcap-debuginfo-0.18-14.el8.aarch64.rpmperl-Net-Pcap-debuginfo-0.18-14.el8.ppc64le.rpm6perl-Net-Pcap-0.18-14.el8.ppc64le.rpmperl-Net-Pcap-debugsource-0.18-14.el8.ppc64le.rpm6perl-Net-Pcap-0.18-14.el8.s390x.rpmperl-Net-Pcap-debugsource-0.18-14.el8.s390x.rpmperl-Net-Pcap-debuginfo-0.18-14.el8.s390x.rpm6perl-Net-Pcap-0.18-14.el8.x86_64.rpmperl-Net-Pcap-debugsource-0.18-14.el8.x86_64.rpmperl-Net-Pcap-debuginfo-0.18-14.el8.x86_64.rpm 6perl-Net-Pcap-0.18-14.el8.src.rpmperl-Net-Pcap-debugsource-0.18-14.el8.aarch64.rpm6perl-Net-Pcap-0.18-14.el8.aarch64.rpmperl-Net-Pcap-debuginfo-0.18-14.el8.aarch64.rpmperl-Net-Pcap-debuginfo-0.18-14.el8.ppc64le.rpm6perl-Net-Pcap-0.18-14.el8.ppc64le.rpmperl-Net-Pcap-debugsource-0.18-14.el8.ppc64le.rpm6perl-Net-Pcap-0.18-14.el8.s390x.rpmperl-Net-Pcap-debugsource-0.18-14.el8.s390x.rpmperl-Net-Pcap-debuginfo-0.18-14.el8.s390x.rpm6perl-Net-Pcap-0.18-14.el8.x86_64.rpmperl-Net-Pcap-debugsource-0.18-14.el8.x86_64.rpmperl-Net-Pcap-debuginfo-0.18-14.el8.x86_64.rpm3*1\BBBBBBBBBBBBBBBBBBBnewpackageilbc-1.1.1-17.el8m ?ilbc-1.1.1-17.el8.src.rpmQ?ilbc-debugsource-1.1.1-17.el8.aarch64.rpm?ilbc-1.1.1-17.el8.aarch64.rpmP?ilbc-debuginfo-1.1.1-17.el8.aarch64.rpmR?ilbc-devel-1.1.1-17.el8.aarch64.rpmP?ilbc-debuginfo-1.1.1-17.el8.ppc64le.rpm?ilbc-1.1.1-17.el8.ppc64le.rpmR?ilbc-devel-1.1.1-17.el8.ppc64le.rpmQ?ilbc-debugsource-1.1.1-17.el8.ppc64le.rpm?ilbc-1.1.1-17.el8.s390x.rpmR?ilbc-devel-1.1.1-17.el8.s390x.rpmQ?ilbc-debugsource-1.1.1-17.el8.s390x.rpmP?ilbc-debuginfo-1.1.1-17.el8.s390x.rpm?ilbc-1.1.1-17.el8.x86_64.rpmQ?ilbc-debugsource-1.1.1-17.el8.x86_64.rpmP?ilbc-debuginfo-1.1.1-17.el8.x86_64.rpmR?ilbc-devel-1.1.1-17.el8.x86_64.rpm?ilbc-1.1.1-17.el8.src.rpmQ?ilbc-debugsource-1.1.1-17.el8.aarch64.rpm?ilbc-1.1.1-17.el8.aarch64.rpmP?ilbc-debuginfo-1.1.1-17.el8.aarch64.rpmR?ilbc-devel-1.1.1-17.el8.aarch64.rpmP?ilbc-debuginfo-1.1.1-17.el8.ppc64le.rpm?ilbc-1.1.1-17.el8.ppc64le.rpmR?ilbc-devel-1.1.1-17.el8.ppc64le.rpmQ?ilbc-debugsource-1.1.1-17.el8.ppc64le.rpm?ilbc-1.1.1-17.el8.s390x.rpmR?ilbc-devel-1.1.1-17.el8.s390x.rpmQ?ilbc-debugsource-1.1.1-17.el8.s390x.rpmP?ilbc-debuginfo-1.1.1-17.el8.s390x.rpm?ilbc-1.1.1-17.el8.x86_64.rpmQ?ilbc-debugsource-1.1.1-17.el8.x86_64.rpmP?ilbc-debuginfo-1.1.1-17.el8.x86_64.rpmR?ilbc-devel-1.1.1-17.el8.x86_64.rpmӴ-^5rBnewpackageperl-podlinkcheck-15-10.el8zXhttps://bugzilla.redhat.com/show_bug.cgi?id=17665681766568[RFE] EPEL8 branch of perl-podlinkcheck perl-podlinkcheck-15-10.el8.src.rpm perl-podlinkcheck-15-10.el8.noarch.rpm perl-podlinkcheck-15-10.el8.src.rpm perl-podlinkcheck-15-10.el8.noarch.rpm-%9vBnewpackagepython-aiohomekit-0.2.50-1.el8R+https://bugzilla.redhat.com/show_bug.cgi?id=18719081871908Review Request: python-aiohomekit - Python HomeKit client;1python-aiohomekit-0.2.50-1.el8.src.rpm/1python3-aiohomekit-0.2.50-1.el8.noarch.rpm;1python-aiohomekit-0.2.50-1.el8.src.rpm/1python3-aiohomekit-0.2.50-1.el8.noarch.rpmU# zBBBBBBBBBBBBBBnewpackagequotatool-1.6.2-13.el8}Qhttps://bugzilla.redhat.com/show_bug.cgi?id=17569111756911Quotatool missing in epel8 Equotatool-1.6.2-13.el8.src.rpmEquotatool-1.6.2-13.el8.aarch64.rpmVquotatool-debugsource-1.6.2-13.el8.aarch64.rpmUquotatool-debuginfo-1.6.2-13.el8.aarch64.rpmEquotatool-1.6.2-13.el8.ppc64le.rpmVquotatool-debugsource-1.6.2-13.el8.ppc64le.rpmUquotatool-debuginfo-1.6.2-13.el8.ppc64le.rpmVquotatool-debugsource-1.6.2-13.el8.s390x.rpmEquotatool-1.6.2-13.el8.s390x.rpmUquotatool-debuginfo-1.6.2-13.el8.s390x.rpmEquotatool-1.6.2-13.el8.x86_64.rpmUquotatool-debuginfo-1.6.2-13.el8.x86_64.rpmVquotatool-debugsource-1.6.2-13.el8.x86_64.rpm Equotatool-1.6.2-13.el8.src.rpmEquotatool-1.6.2-13.el8.aarch64.rpmVquotatool-debugsource-1.6.2-13.el8.aarch64.rpmUquotatool-debuginfo-1.6.2-13.el8.aarch64.rpmEquotatool-1.6.2-13.el8.ppc64le.rpmVquotatool-debugsource-1.6.2-13.el8.ppc64le.rpmUquotatool-debuginfo-1.6.2-13.el8.ppc64le.rpmVquotatool-debugsource-1.6.2-13.el8.s390x.rpmEquotatool-1.6.2-13.el8.s390x.rpmUquotatool-debuginfo-1.6.2-13.el8.s390x.rpmEquotatool-1.6.2-13.el8.x86_64.rpmUquotatool-debuginfo-1.6.2-13.el8.x86_64.rpmVquotatool-debugsource-1.6.2-13.el8.x86_64.rpmKBBBBunspecifiedytree-2.07-1.el8Nhttps://bugzilla.redhat.com/show_bug.cgi?id=22515522251552ytree-2.07 is availableo9ytree-2.07-1.el8.src.rpmo9ytree-2.07-1.el8.aarch64.rpmo9ytree-2.07-1.el8.ppc64le.rpmo9ytree-2.07-1.el8.s390x.rpmo9ytree-2.07-1.el8.x86_64.rpmo9ytree-2.07-1.el8.src.rpmo9ytree-2.07-1.el8.aarch64.rpmo9ytree-2.07-1.el8.ppc64le.rpmo9ytree-2.07-1.el8.s390x.rpmo9ytree-2.07-1.el8.x86_64.rpmy.RBnewpackageperl-Plack-Middleware-ReverseProxy-0.16-9.el8chttps://bugzilla.redhat.com/show_bug.cgi?id=20382832038283Please branch and build perl-Plack-Middleware-ReverseProxy for EPEL8Pperl-Plack-Middleware-ReverseProxy-0.16-9.el8.src.rpmPperl-Plack-Middleware-ReverseProxy-0.16-9.el8.noarch.rpmPperl-Plack-Middleware-ReverseProxy-0.16-9.el8.src.rpmPperl-Plack-Middleware-ReverseProxy-0.16-9.el8.noarch.rpmƛu}?VBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagebullet-2.87-10.el8h0https://bugzilla.redhat.com/show_bug.cgi?id=19089351908935Please build bullet for EPEL 8!:;bullet-2.87-10.el8.src.rpmv;bullet-debugsource-2.87-10.el8.aarch64.rpm:;bullet-2.87-10.el8.aarch64.rpm{;bullet-extras-devel-2.87-10.el8.aarch64.rpmw;bullet-devel-2.87-10.el8.aarch64.rpmu;bullet-debuginfo-2.87-10.el8.aarch64.rpmz;bullet-extras-debuginfo-2.87-10.el8.aarch64.rpmx;bullet-devel-doc-2.87-10.el8.aarch64.rpmy;bullet-extras-2.87-10.el8.aarch64.rpm:;bullet-2.87-10.el8.ppc64le.rpmw;bullet-devel-2.87-10.el8.ppc64le.rpmx;bullet-devel-doc-2.87-10.el8.ppc64le.rpmy;bullet-extras-2.87-10.el8.ppc64le.rpm{;bullet-extras-devel-2.87-10.el8.ppc64le.rpmv;bullet-debugsource-2.87-10.el8.ppc64le.rpmu;bullet-debuginfo-2.87-10.el8.ppc64le.rpmz;bullet-extras-debuginfo-2.87-10.el8.ppc64le.rpmx;bullet-devel-doc-2.87-10.el8.s390x.rpmw;bullet-devel-2.87-10.el8.s390x.rpm:;bullet-2.87-10.el8.s390x.rpmz;bullet-extras-debuginfo-2.87-10.el8.s390x.rpmv;bullet-debugsource-2.87-10.el8.s390x.rpmy;bullet-extras-2.87-10.el8.s390x.rpmu;bullet-debuginfo-2.87-10.el8.s390x.rpm{;bullet-extras-devel-2.87-10.el8.s390x.rpm:;bullet-2.87-10.el8.x86_64.rpmw;bullet-devel-2.87-10.el8.x86_64.rpmx;bullet-devel-doc-2.87-10.el8.x86_64.rpmy;bullet-extras-2.87-10.el8.x86_64.rpm{;bullet-extras-devel-2.87-10.el8.x86_64.rpmv;bullet-debugsource-2.87-10.el8.x86_64.rpmu;bullet-debuginfo-2.87-10.el8.x86_64.rpmz;bullet-extras-debuginfo-2.87-10.el8.x86_64.rpm!:;bullet-2.87-10.el8.src.rpmv;bullet-debugsource-2.87-10.el8.aarch64.rpm:;bullet-2.87-10.el8.aarch64.rpm{;bullet-extras-devel-2.87-10.el8.aarch64.rpmw;bullet-devel-2.87-10.el8.aarch64.rpmu;bullet-debuginfo-2.87-10.el8.aarch64.rpmz;bullet-extras-debuginfo-2.87-10.el8.aarch64.rpmx;bullet-devel-doc-2.87-10.el8.aarch64.rpmy;bullet-extras-2.87-10.el8.aarch64.rpm:;bullet-2.87-10.el8.ppc64le.rpmw;bullet-devel-2.87-10.el8.ppc64le.rpmx;bullet-devel-doc-2.87-10.el8.ppc64le.rpmy;bullet-extras-2.87-10.el8.ppc64le.rpm{;bullet-extras-devel-2.87-10.el8.ppc64le.rpmv;bullet-debugsource-2.87-10.el8.ppc64le.rpmu;bullet-debuginfo-2.87-10.el8.ppc64le.rpmz;bullet-extras-debuginfo-2.87-10.el8.ppc64le.rpmx;bullet-devel-doc-2.87-10.el8.s390x.rpmw;bullet-devel-2.87-10.el8.s390x.rpm:;bullet-2.87-10.el8.s390x.rpmz;bullet-extras-debuginfo-2.87-10.el8.s390x.rpmv;bullet-debugsource-2.87-10.el8.s390x.rpmy;bullet-extras-2.87-10.el8.s390x.rpmu;bullet-debuginfo-2.87-10.el8.s390x.rpm{;bullet-extras-devel-2.87-10.el8.s390x.rpm:;bullet-2.87-10.el8.x86_64.rpmw;bullet-devel-2.87-10.el8.x86_64.rpmx;bullet-devel-doc-2.87-10.el8.x86_64.rpmy;bullet-extras-2.87-10.el8.x86_64.rpm{;bullet-extras-devel-2.87-10.el8.x86_64.rpmv;bullet-debugsource-2.87-10.el8.x86_64.rpmu;bullet-debuginfo-2.87-10.el8.x86_64.rpmz;bullet-extras-debuginfo-2.87-10.el8.x86_64.rpm-@Bnewpackagepython-webpy-0.61-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=18845501884550[EPEL8][RFE] python-webpy for EPEL8;kpython-webpy-0.61-2.el8.src.rpmPkpython3-webpy-0.61-2.el8.noarch.rpm;kpython-webpy-0.61-2.el8.src.rpmPkpython3-webpy-0.61-2.el8.noarch.rpm͚ZDBBBBBBBBBBBBBBunspecifiedperl-Crypt-Twofish-2.17-22.el82https://bugzilla.redhat.com/show_bug.cgi?id=18412641841264please build perl-Crypt-Twofish for epel8 umperl-Crypt-Twofish-2.17-22.el8.src.rpm mperl-Crypt-Twofish-debugsource-2.17-22.el8.aarch64.rpmumperl-Crypt-Twofish-2.17-22.el8.aarch64.rpm mperl-Crypt-Twofish-debuginfo-2.17-22.el8.aarch64.rpmumperl-Crypt-Twofish-2.17-22.el8.ppc64le.rpm mperl-Crypt-Twofish-debuginfo-2.17-22.el8.ppc64le.rpm mperl-Crypt-Twofish-debugsource-2.17-22.el8.ppc64le.rpmumperl-Crypt-Twofish-2.17-22.el8.s390x.rpm mperl-Crypt-Twofish-debugsource-2.17-22.el8.s390x.rpm mperl-Crypt-Twofish-debuginfo-2.17-22.el8.s390x.rpmumperl-Crypt-Twofish-2.17-22.el8.x86_64.rpm mperl-Crypt-Twofish-debugsource-2.17-22.el8.x86_64.rpm mperl-Crypt-Twofish-debuginfo-2.17-22.el8.x86_64.rpm umperl-Crypt-Twofish-2.17-22.el8.src.rpm mperl-Crypt-Twofish-debugsource-2.17-22.el8.aarch64.rpmumperl-Crypt-Twofish-2.17-22.el8.aarch64.rpm mperl-Crypt-Twofish-debuginfo-2.17-22.el8.aarch64.rpmumperl-Crypt-Twofish-2.17-22.el8.ppc64le.rpm mperl-Crypt-Twofish-debuginfo-2.17-22.el8.ppc64le.rpm mperl-Crypt-Twofish-debugsource-2.17-22.el8.ppc64le.rpmumperl-Crypt-Twofish-2.17-22.el8.s390x.rpm mperl-Crypt-Twofish-debugsource-2.17-22.el8.s390x.rpm mperl-Crypt-Twofish-debuginfo-2.17-22.el8.s390x.rpmumperl-Crypt-Twofish-2.17-22.el8.x86_64.rpm mperl-Crypt-Twofish-debugsource-2.17-22.el8.x86_64.rpm mperl-Crypt-Twofish-debuginfo-2.17-22.el8.x86_64.rpm3h%UBBBBBBBBBBBBBBnewpackagedhtest-1.5-2.el86L 4Ldhtest-1.5-2.el8.src.rpm4Ldhtest-1.5-2.el8.aarch64.rpmLdhtest-debuginfo-1.5-2.el8.aarch64.rpmLdhtest-debugsource-1.5-2.el8.aarch64.rpm4Ldhtest-1.5-2.el8.ppc64le.rpmLdhtest-debuginfo-1.5-2.el8.ppc64le.rpmLdhtest-debugsource-1.5-2.el8.ppc64le.rpmLdhtest-debugsource-1.5-2.el8.s390x.rpmLdhtest-debuginfo-1.5-2.el8.s390x.rpm4Ldhtest-1.5-2.el8.s390x.rpm4Ldhtest-1.5-2.el8.x86_64.rpmLdhtest-debugsource-1.5-2.el8.x86_64.rpmLdhtest-debuginfo-1.5-2.el8.x86_64.rpm 4Ldhtest-1.5-2.el8.src.rpm4Ldhtest-1.5-2.el8.aarch64.rpmLdhtest-debuginfo-1.5-2.el8.aarch64.rpmLdhtest-debugsource-1.5-2.el8.aarch64.rpm4Ldhtest-1.5-2.el8.ppc64le.rpmLdhtest-debuginfo-1.5-2.el8.ppc64le.rpmLdhtest-debugsource-1.5-2.el8.ppc64le.rpmLdhtest-debugsource-1.5-2.el8.s390x.rpmLdhtest-debuginfo-1.5-2.el8.s390x.rpm4Ldhtest-1.5-2.el8.s390x.rpm4Ldhtest-1.5-2.el8.x86_64.rpmLdhtest-debugsource-1.5-2.el8.x86_64.rpmLdhtest-debuginfo-1.5-2.el8.x86_64.rpmӴ-)fBnewpackageperl-constant-defer-6-15.el8blhttps://bugzilla.redhat.com/show_bug.cgi?id=17665611766561[RFE] EPEL8 branch of perl-constant-defer>perl-constant-defer-6-15.el8.src.rpm>perl-constant-defer-6-15.el8.noarch.rpm>perl-constant-defer-6-15.el8.src.rpm>perl-constant-defer-6-15.el8.noarch.rpm-p-jBnewpackagepython-vcstools-0.1.42-1.el8N&)Hpython-vcstools-0.1.42-1.el8.src.rpm;Hpython3-vcstools-0.1.42-1.el8.noarch.rpm)Hpython-vcstools-0.1.42-1.el8.src.rpm;Hpython3-vcstools-0.1.42-1.el8.noarch.rpm91nBnewpackageperl-HTML-StripScripts-Parser-1.03-25.el8t9xperl-HTML-StripScripts-Parser-1.03-25.el8.src.rpm9xperl-HTML-StripScripts-Parser-1.03-25.el8.noarch.rpm9xperl-HTML-StripScripts-Parser-1.03-25.el8.src.rpm9xperl-HTML-StripScripts-Parser-1.03-25.el8.noarch.rpm쑀{LrBBBBBBBBBBBBBBnewpackagetegrarcm-1.8-5.el8 "(tegrarcm-1.8-5.el8.src.rpm(tegrarcm-debugsource-1.8-5.el8.aarch64.rpm(tegrarcm-debuginfo-1.8-5.el8.aarch64.rpm"(tegrarcm-1.8-5.el8.aarch64.rpm(tegrarcm-debuginfo-1.8-5.el8.ppc64le.rpm"(tegrarcm-1.8-5.el8.ppc64le.rpm(tegrarcm-debugsource-1.8-5.el8.ppc64le.rpm(tegrarcm-debugsource-1.8-5.el8.s390x.rpm"(tegrarcm-1.8-5.el8.s390x.rpm(tegrarcm-debuginfo-1.8-5.el8.s390x.rpm"(tegrarcm-1.8-5.el8.x86_64.rpm(tegrarcm-debuginfo-1.8-5.el8.x86_64.rpm(tegrarcm-debugsource-1.8-5.el8.x86_64.rpm "(tegrarcm-1.8-5.el8.src.rpm(tegrarcm-debugsource-1.8-5.el8.aarch64.rpm(tegrarcm-debuginfo-1.8-5.el8.aarch64.rpm"(tegrarcm-1.8-5.el8.aarch64.rpm(tegrarcm-debuginfo-1.8-5.el8.ppc64le.rpm"(tegrarcm-1.8-5.el8.ppc64le.rpm(tegrarcm-debugsource-1.8-5.el8.ppc64le.rpm(tegrarcm-debugsource-1.8-5.el8.s390x.rpm"(tegrarcm-1.8-5.el8.s390x.rpm(tegrarcm-debuginfo-1.8-5.el8.s390x.rpm"(tegrarcm-1.8-5.el8.x86_64.rpm(tegrarcm-debuginfo-1.8-5.el8.x86_64.rpm(tegrarcm-debugsource-1.8-5.el8.x86_64.rpm쁄OCBnewpackageperl-Pod-Spell-1.20-13.el862#eperl-Pod-Spell-1.20-13.el8.src.rpm#eperl-Pod-Spell-1.20-13.el8.noarch.rpm#eperl-Pod-Spell-1.20-13.el8.src.rpm#eperl-Pod-Spell-1.20-13.el8.noarch.rpm즤NGBBBBBBBBBBBBBBenhancementbpfmon-2.53-1.el8O 4bpfmon-2.53-1.el8.src.rpm4bpfmon-2.53-1.el8.aarch64.rpmjbpfmon-debugsource-2.53-1.el8.aarch64.rpmibpfmon-debuginfo-2.53-1.el8.aarch64.rpm4bpfmon-2.53-1.el8.ppc64le.rpmjbpfmon-debugsource-2.53-1.el8.ppc64le.rpmibpfmon-debuginfo-2.53-1.el8.ppc64le.rpm4bpfmon-2.53-1.el8.s390x.rpmjbpfmon-debugsource-2.53-1.el8.s390x.rpmibpfmon-debuginfo-2.53-1.el8.s390x.rpm4bpfmon-2.53-1.el8.x86_64.rpmjbpfmon-debugsource-2.53-1.el8.x86_64.rpmibpfmon-debuginfo-2.53-1.el8.x86_64.rpm 4bpfmon-2.53-1.el8.src.rpm4bpfmon-2.53-1.el8.aarch64.rpmjbpfmon-debugsource-2.53-1.el8.aarch64.rpmibpfmon-debuginfo-2.53-1.el8.aarch64.rpm4bpfmon-2.53-1.el8.ppc64le.rpmjbpfmon-debugsource-2.53-1.el8.ppc64le.rpmibpfmon-debuginfo-2.53-1.el8.ppc64le.rpm4bpfmon-2.53-1.el8.s390x.rpmjbpfmon-debugsource-2.53-1.el8.s390x.rpmibpfmon-debuginfo-2.53-1.el8.s390x.rpm4bpfmon-2.53-1.el8.x86_64.rpmjbpfmon-debugsource-2.53-1.el8.x86_64.rpmibpfmon-debuginfo-2.53-1.el8.x86_64.rpmO\)XBBBBBBBBBBBBBBBenhancementlibdispatch-5.10-1.el8` nlibdispatch-5.10-1.el8.src.rpmnlibdispatch-5.10-1.el8.aarch64.rpmMlibdispatch-devel-5.10-1.el8.aarch64.rpmLlibdispatch-debugsource-5.10-1.el8.aarch64.rpmKlibdispatch-debuginfo-5.10-1.el8.aarch64.rpmnlibdispatch-5.10-1.el8.ppc64le.rpmMlibdispatch-devel-5.10-1.el8.ppc64le.rpmLlibdispatch-debugsource-5.10-1.el8.ppc64le.rpmKlibdispatch-debuginfo-5.10-1.el8.ppc64le.rpmnlibdispatch-5.10-1.el8.x86_64.rpmMlibdispatch-devel-5.10-1.el8.x86_64.rpmLlibdispatch-debugsource-5.10-1.el8.x86_64.rpmKlibdispatch-debuginfo-5.10-1.el8.x86_64.rpm nlibdispatch-5.10-1.el8.src.rpmnlibdispatch-5.10-1.el8.aarch64.rpmMlibdispatch-devel-5.10-1.el8.aarch64.rpmLlibdispatch-debugsource-5.10-1.el8.aarch64.rpmKlibdispatch-debuginfo-5.10-1.el8.aarch64.rpmnlibdispatch-5.10-1.el8.ppc64le.rpmMlibdispatch-devel-5.10-1.el8.ppc64le.rpmLlibdispatch-debugsource-5.10-1.el8.ppc64le.rpmKlibdispatch-debuginfo-5.10-1.el8.ppc64le.rpmnlibdispatch-5.10-1.el8.x86_64.rpmMlibdispatch-devel-5.10-1.el8.x86_64.rpmLlibdispatch-debugsource-5.10-1.el8.x86_64.rpmKlibdispatch-debuginfo-5.10-1.el8.x86_64.rpmp% jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritydjvulibre-3.5.28-5.el8z4https://bugzilla.redhat.com/show_bug.cgi?id=22347362234736CVE-2021-46312 djvulibre: divide by zero in IW44EncodeCodec.cpphttps://bugzilla.redhat.com/show_bug.cgi?id=22347372234737CVE-2021-46312 djvulibre: divide by zero in IW44EncodeCodec.cpp [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=22347392234739CVE-2021-46310 djvulibre: divide by zero in IW44Image.cpphttps://bugzilla.redhat.com/show_bug.cgi?id=22347402234740CVE-2021-46310 djvulibre: divide by zero in IW44Image.cpp [epel-8]?Odjvulibre-3.5.28-5.el8.src.rpm?Odjvulibre-3.5.28-5.el8.aarch64.rpm>Odjvulibre-libs-3.5.28-5.el8.aarch64.rpm=Odjvulibre-devel-3.5.28-5.el8.aarch64.rpmOdjvulibre-libs-3.5.28-5.el8.ppc64le.rpm=Odjvulibre-devel-3.5.28-5.el8.ppc64le.rpmOdjvulibre-libs-3.5.28-5.el8.s390x.rpm=Odjvulibre-devel-3.5.28-5.el8.s390x.rpmOdjvulibre-libs-3.5.28-5.el8.x86_64.rpm=Odjvulibre-devel-3.5.28-5.el8.x86_64.rpmOdjvulibre-libs-3.5.28-5.el8.aarch64.rpm=Odjvulibre-devel-3.5.28-5.el8.aarch64.rpmOdjvulibre-libs-3.5.28-5.el8.ppc64le.rpm=Odjvulibre-devel-3.5.28-5.el8.ppc64le.rpmOdjvulibre-libs-3.5.28-5.el8.s390x.rpm=Odjvulibre-devel-3.5.28-5.el8.s390x.rpmOdjvulibre-libs-3.5.28-5.el8.x86_64.rpm=Odjvulibre-devel-3.5.28-5.el8.x86_64.rpm mpir-doc-3.0.0-14.el8.aarch64.rpm< mpir-debugsource-3.0.0-14.el8.aarch64.rpm9 mpir-c++-3.0.0-14.el8.aarch64.rpm: mpir-c++-debuginfo-3.0.0-14.el8.aarch64.rpm# mpir-3.0.0-14.el8.ppc64le.rpm9 mpir-c++-3.0.0-14.el8.ppc64le.rpm= mpir-devel-3.0.0-14.el8.ppc64le.rpm> mpir-doc-3.0.0-14.el8.ppc64le.rpm< mpir-debugsource-3.0.0-14.el8.ppc64le.rpm; mpir-debuginfo-3.0.0-14.el8.ppc64le.rpm: mpir-c++-debuginfo-3.0.0-14.el8.ppc64le.rpm# mpir-3.0.0-14.el8.s390x.rpm9 mpir-c++-3.0.0-14.el8.s390x.rpm= mpir-devel-3.0.0-14.el8.s390x.rpm> mpir-doc-3.0.0-14.el8.s390x.rpm< mpir-debugsource-3.0.0-14.el8.s390x.rpm; mpir-debuginfo-3.0.0-14.el8.s390x.rpm: mpir-c++-debuginfo-3.0.0-14.el8.s390x.rpm# mpir-3.0.0-14.el8.x86_64.rpm9 mpir-c++-3.0.0-14.el8.x86_64.rpm= mpir-devel-3.0.0-14.el8.x86_64.rpm> mpir-doc-3.0.0-14.el8.x86_64.rpm< mpir-debugsource-3.0.0-14.el8.x86_64.rpm; mpir-debuginfo-3.0.0-14.el8.x86_64.rpm: mpir-c++-debuginfo-3.0.0-14.el8.x86_64.rpm# mpir-3.0.0-14.el8.src.rpm= mpir-devel-3.0.0-14.el8.aarch64.rpm# mpir-3.0.0-14.el8.aarch64.rpm; mpir-debuginfo-3.0.0-14.el8.aarch64.rpm> mpir-doc-3.0.0-14.el8.aarch64.rpm< mpir-debugsource-3.0.0-14.el8.aarch64.rpm9 mpir-c++-3.0.0-14.el8.aarch64.rpm: mpir-c++-debuginfo-3.0.0-14.el8.aarch64.rpm# mpir-3.0.0-14.el8.ppc64le.rpm9 mpir-c++-3.0.0-14.el8.ppc64le.rpm= mpir-devel-3.0.0-14.el8.ppc64le.rpm> mpir-doc-3.0.0-14.el8.ppc64le.rpm< mpir-debugsource-3.0.0-14.el8.ppc64le.rpm; mpir-debuginfo-3.0.0-14.el8.ppc64le.rpm: mpir-c++-debuginfo-3.0.0-14.el8.ppc64le.rpm# mpir-3.0.0-14.el8.s390x.rpm9 mpir-c++-3.0.0-14.el8.s390x.rpm= mpir-devel-3.0.0-14.el8.s390x.rpm> mpir-doc-3.0.0-14.el8.s390x.rpm< mpir-debugsource-3.0.0-14.el8.s390x.rpm; mpir-debuginfo-3.0.0-14.el8.s390x.rpm: mpir-c++-debuginfo-3.0.0-14.el8.s390x.rpm# mpir-3.0.0-14.el8.x86_64.rpm9 mpir-c++-3.0.0-14.el8.x86_64.rpm= mpir-devel-3.0.0-14.el8.x86_64.rpm> mpir-doc-3.0.0-14.el8.x86_64.rpm< mpir-debugsource-3.0.0-14.el8.x86_64.rpm; mpir-debuginfo-3.0.0-14.el8.x86_64.rpm: mpir-c++-debuginfo-3.0.0-14.el8.x86_64.rpm ')eBBnewpackagerubygem-rspec-fire-1.3.0-1.el8O https://bugzilla.redhat.com/show_bug.cgi?id=17942291794229Review Request: rubygem-rspec-fire - More resilient test doubles for RSpec.1>rubygem-rspec-fire-1.3.0-1.el8.src.rpm1>rubygem-rspec-fire-1.3.0-1.el8.noarch.rpm>rubygem-rspec-fire-doc-1.3.0-1.el8.noarch.rpm1>rubygem-rspec-fire-1.3.0-1.el8.src.rpm1>rubygem-rspec-fire-1.3.0-1.el8.noarch.rpm>rubygem-rspec-fire-doc-1.3.0-1.el8.noarch.rpm¦Rn-jBenhancementgit-extras-7.3.0-1.el8[OPgit-extras-7.3.0-1.el8.src.rpmOPgit-extras-7.3.0-1.el8.noarch.rpmOPgit-extras-7.3.0-1.el8.src.rpmOPgit-extras-7.3.0-1.el8.noarch.rpmӿA}1nBsecuritypython-zipp-0.5.1-4.el8w.https://bugzilla.redhat.com/show_bug.cgi?id=22971192297119CVE-2024-5569 python-zipp: Denial of Service (infinite loop) via crafted zip file in jaraco/zipp [epel-8]G>python-zipp-0.5.1-4.el8.src.rpm{>python3-zipp-0.5.1-4.el8.noarch.rpmG>python-zipp-0.5.1-4.el8.src.rpm{>python3-zipp-0.5.1-4.el8.noarch.rpm"?rBBBBBBBBBBBenhancementcpufetch-1.06-1.el8% Fcpufetch-1.06-1.el8.src.rpmFcpufetch-1.06-1.el8.aarch64.rpmpFcpufetch-debugsource-1.06-1.el8.aarch64.rpmoFcpufetch-debuginfo-1.06-1.el8.aarch64.rpmFcpufetch-1.06-1.el8.ppc64le.rpmpFcpufetch-debugsource-1.06-1.el8.ppc64le.rpmoFcpufetch-debuginfo-1.06-1.el8.ppc64le.rpmFcpufetch-1.06-1.el8.x86_64.rpmpFcpufetch-debugsource-1.06-1.el8.x86_64.rpmoFcpufetch-debuginfo-1.06-1.el8.x86_64.rpm Fcpufetch-1.06-1.el8.src.rpmFcpufetch-1.06-1.el8.aarch64.rpmpFcpufetch-debugsource-1.06-1.el8.aarch64.rpmoFcpufetch-debuginfo-1.06-1.el8.aarch64.rpmFcpufetch-1.06-1.el8.ppc64le.rpmpFcpufetch-debugsource-1.06-1.el8.ppc64le.rpmoFcpufetch-debuginfo-1.06-1.el8.ppc64le.rpmFcpufetch-1.06-1.el8.x86_64.rpmpFcpufetch-debugsource-1.06-1.el8.x86_64.rpmoFcpufetch-debuginfo-1.06-1.el8.x86_64.rpmgR@BBBBBBBBBBBBBBBBBBBnewpackagexvidcore-1.3.7-9.el865https://bugzilla.redhat.com/show_bug.cgi?id=22794322279432Please branch and build xvidcore for EPEL8ajxvidcore-1.3.7-9.el8.src.rpmajxvidcore-1.3.7-9.el8.aarch64.rpm?jxvidcore-devel-1.3.7-9.el8.aarch64.rpm>jxvidcore-debugsource-1.3.7-9.el8.aarch64.rpm=jxvidcore-debuginfo-1.3.7-9.el8.aarch64.rpmajxvidcore-1.3.7-9.el8.ppc64le.rpm?jxvidcore-devel-1.3.7-9.el8.ppc64le.rpm>jxvidcore-debugsource-1.3.7-9.el8.ppc64le.rpm=jxvidcore-debuginfo-1.3.7-9.el8.ppc64le.rpmajxvidcore-1.3.7-9.el8.s390x.rpm?jxvidcore-devel-1.3.7-9.el8.s390x.rpm>jxvidcore-debugsource-1.3.7-9.el8.s390x.rpm=jxvidcore-debuginfo-1.3.7-9.el8.s390x.rpmajxvidcore-1.3.7-9.el8.x86_64.rpm?jxvidcore-devel-1.3.7-9.el8.x86_64.rpm>jxvidcore-debugsource-1.3.7-9.el8.x86_64.rpm=jxvidcore-debuginfo-1.3.7-9.el8.x86_64.rpmajxvidcore-1.3.7-9.el8.src.rpmajxvidcore-1.3.7-9.el8.aarch64.rpm?jxvidcore-devel-1.3.7-9.el8.aarch64.rpm>jxvidcore-debugsource-1.3.7-9.el8.aarch64.rpm=jxvidcore-debuginfo-1.3.7-9.el8.aarch64.rpmajxvidcore-1.3.7-9.el8.ppc64le.rpm?jxvidcore-devel-1.3.7-9.el8.ppc64le.rpm>jxvidcore-debugsource-1.3.7-9.el8.ppc64le.rpm=jxvidcore-debuginfo-1.3.7-9.el8.ppc64le.rpmajxvidcore-1.3.7-9.el8.s390x.rpm?jxvidcore-devel-1.3.7-9.el8.s390x.rpm>jxvidcore-debugsource-1.3.7-9.el8.s390x.rpm=jxvidcore-debuginfo-1.3.7-9.el8.s390x.rpmajxvidcore-1.3.7-9.el8.x86_64.rpm?jxvidcore-devel-1.3.7-9.el8.x86_64.rpm>jxvidcore-debugsource-1.3.7-9.el8.x86_64.rpm=jxvidcore-debuginfo-1.3.7-9.el8.x86_64.rpm &VBBBBBBBBBBBBBBbugfixsparse-0.6.4-1.el8O asparse-0.6.4-1.el8.src.rpmasparse-0.6.4-1.el8.aarch64.rpmsparse-debugsource-0.6.4-1.el8.aarch64.rpmsparse-debuginfo-0.6.4-1.el8.aarch64.rpmasparse-0.6.4-1.el8.ppc64le.rpmsparse-debugsource-0.6.4-1.el8.ppc64le.rpmsparse-debuginfo-0.6.4-1.el8.ppc64le.rpmasparse-0.6.4-1.el8.s390x.rpmsparse-debugsource-0.6.4-1.el8.s390x.rpmsparse-debuginfo-0.6.4-1.el8.s390x.rpmasparse-0.6.4-1.el8.x86_64.rpmsparse-debugsource-0.6.4-1.el8.x86_64.rpmsparse-debuginfo-0.6.4-1.el8.x86_64.rpm asparse-0.6.4-1.el8.src.rpmasparse-0.6.4-1.el8.aarch64.rpmsparse-debugsource-0.6.4-1.el8.aarch64.rpmsparse-debuginfo-0.6.4-1.el8.aarch64.rpmasparse-0.6.4-1.el8.ppc64le.rpmsparse-debugsource-0.6.4-1.el8.ppc64le.rpmsparse-debuginfo-0.6.4-1.el8.ppc64le.rpmasparse-0.6.4-1.el8.s390x.rpmsparse-debugsource-0.6.4-1.el8.s390x.rpmsparse-debuginfo-0.6.4-1.el8.s390x.rpmasparse-0.6.4-1.el8.x86_64.rpmsparse-debugsource-0.6.4-1.el8.x86_64.rpmsparse-debuginfo-0.6.4-1.el8.x86_64.rpmrV7gBBBBBBBBBBBBBBunspecifiedlibva-utils-2.5.0-1.el8h ilibva-utils-2.5.0-1.el8.src.rpmilibva-utils-2.5.0-1.el8.aarch64.rpm8ilibva-utils-debugsource-2.5.0-1.el8.aarch64.rpm7ilibva-utils-debuginfo-2.5.0-1.el8.aarch64.rpmilibva-utils-2.5.0-1.el8.ppc64le.rpm8ilibva-utils-debugsource-2.5.0-1.el8.ppc64le.rpm7ilibva-utils-debuginfo-2.5.0-1.el8.ppc64le.rpm7ilibva-utils-debuginfo-2.5.0-1.el8.s390x.rpm8ilibva-utils-debugsource-2.5.0-1.el8.s390x.rpmilibva-utils-2.5.0-1.el8.s390x.rpmilibva-utils-2.5.0-1.el8.x86_64.rpm8ilibva-utils-debugsource-2.5.0-1.el8.x86_64.rpm7ilibva-utils-debuginfo-2.5.0-1.el8.x86_64.rpm ilibva-utils-2.5.0-1.el8.src.rpmilibva-utils-2.5.0-1.el8.aarch64.rpm8ilibva-utils-debugsource-2.5.0-1.el8.aarch64.rpm7ilibva-utils-debuginfo-2.5.0-1.el8.aarch64.rpmilibva-utils-2.5.0-1.el8.ppc64le.rpm8ilibva-utils-debugsource-2.5.0-1.el8.ppc64le.rpm7ilibva-utils-debuginfo-2.5.0-1.el8.ppc64le.rpm7ilibva-utils-debuginfo-2.5.0-1.el8.s390x.rpm8ilibva-utils-debugsource-2.5.0-1.el8.s390x.rpmilibva-utils-2.5.0-1.el8.s390x.rpmilibva-utils-2.5.0-1.el8.x86_64.rpm8ilibva-utils-debugsource-2.5.0-1.el8.x86_64.rpm7ilibva-utils-debuginfo-2.5.0-1.el8.x86_64.rpm4>xBBBBenhancementpython-gitdb-4.0.1-2.el8 python-smmap-3.0.1-2.el8:https://bugzilla.redhat.com/show_bug.cgi?id=18451721845172[EPEL8] Update python-gitdb to 4.x in EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=18452741845274[EPEL8] Please update python-smmap to 3.x in EPEL8P#python-gitdb-4.0.1-2.el8.src.rpmS#python3-gitdb-4.0.1-2.el8.noarch.rpmBHpython-smmap-3.0.1-2.el8.src.rpmUHpython3-smmap-3.0.1-2.el8.noarch.rpmP#python-gitdb-4.0.1-2.el8.src.rpmS#python3-gitdb-4.0.1-2.el8.noarch.rpmBHpython-smmap-3.0.1-2.el8.src.rpmUHpython3-smmap-3.0.1-2.el8.noarch.rpm+Benhancementpython-pymod2pkg-0.17.1-2.el8@3https://bugzilla.redhat.com/show_bug.cgi?id=18243141824314build python-pymod2pkg for EPEL 8Bpython-pymod2pkg-0.17.1-2.el8.src.rpmTpython3-pymod2pkg-0.17.1-2.el8.noarch.rpmBpython-pymod2pkg-0.17.1-2.el8.src.rpmTpython3-pymod2pkg-0.17.1-2.el8.noarch.rpm6[CBBBBBBBBBBBBBBBnewpackageh5py-2.9.0-7.el8s  )h5py-2.9.0-7.el8.src.rpmI)python3-h5py-2.9.0-7.el8.aarch64.rpmW)h5py-debugsource-2.9.0-7.el8.aarch64.rpmJ)python3-h5py-debuginfo-2.9.0-7.el8.aarch64.rpmI)python3-h5py-2.9.0-7.el8.ppc64le.rpmW)h5py-debugsource-2.9.0-7.el8.ppc64le.rpmJ)python3-h5py-debuginfo-2.9.0-7.el8.ppc64le.rpmJ)python3-h5py-debuginfo-2.9.0-7.el8.s390x.rpmW)h5py-debugsource-2.9.0-7.el8.s390x.rpmI)python3-h5py-2.9.0-7.el8.s390x.rpmI)python3-h5py-2.9.0-7.el8.x86_64.rpmJ)python3-h5py-debuginfo-2.9.0-7.el8.x86_64.rpmW)h5py-debugsource-2.9.0-7.el8.x86_64.rpm  )h5py-2.9.0-7.el8.src.rpmI)python3-h5py-2.9.0-7.el8.aarch64.rpmW)h5py-debugsource-2.9.0-7.el8.aarch64.rpmJ)python3-h5py-debuginfo-2.9.0-7.el8.aarch64.rpmI)python3-h5py-2.9.0-7.el8.ppc64le.rpmW)h5py-debugsource-2.9.0-7.el8.ppc64le.rpmJ)python3-h5py-debuginfo-2.9.0-7.el8.ppc64le.rpmJ)python3-h5py-debuginfo-2.9.0-7.el8.s390x.rpmW)h5py-debugsource-2.9.0-7.el8.s390x.rpmI)python3-h5py-2.9.0-7.el8.s390x.rpmI)python3-h5py-2.9.0-7.el8.x86_64.rpmJ)python3-h5py-debuginfo-2.9.0-7.el8.x86_64.rpmW)h5py-debugsource-2.9.0-7.el8.x86_64.rpmi%UBBBBBBBBBBBBBBnewpackageperl-PerlIO-gzip-0.20-10.el864https://bugzilla.redhat.com/show_bug.cgi?id=17560271756027[RFE] perl-PerlIO-gzip build for epel8 >^perl-PerlIO-gzip-0.20-10.el8.src.rpm>^perl-PerlIO-gzip-0.20-10.el8.aarch64.rpm#^perl-PerlIO-gzip-debugsource-0.20-10.el8.aarch64.rpm"^perl-PerlIO-gzip-debuginfo-0.20-10.el8.aarch64.rpm>^perl-PerlIO-gzip-0.20-10.el8.ppc64le.rpm#^perl-PerlIO-gzip-debugsource-0.20-10.el8.ppc64le.rpm"^perl-PerlIO-gzip-debuginfo-0.20-10.el8.ppc64le.rpm>^perl-PerlIO-gzip-0.20-10.el8.s390x.rpm#^perl-PerlIO-gzip-debugsource-0.20-10.el8.s390x.rpm"^perl-PerlIO-gzip-debuginfo-0.20-10.el8.s390x.rpm"^perl-PerlIO-gzip-debuginfo-0.20-10.el8.x86_64.rpm>^perl-PerlIO-gzip-0.20-10.el8.x86_64.rpm#^perl-PerlIO-gzip-debugsource-0.20-10.el8.x86_64.rpm >^perl-PerlIO-gzip-0.20-10.el8.src.rpm>^perl-PerlIO-gzip-0.20-10.el8.aarch64.rpm#^perl-PerlIO-gzip-debugsource-0.20-10.el8.aarch64.rpm"^perl-PerlIO-gzip-debuginfo-0.20-10.el8.aarch64.rpm>^perl-PerlIO-gzip-0.20-10.el8.ppc64le.rpm#^perl-PerlIO-gzip-debugsource-0.20-10.el8.ppc64le.rpm"^perl-PerlIO-gzip-debuginfo-0.20-10.el8.ppc64le.rpm>^perl-PerlIO-gzip-0.20-10.el8.s390x.rpm#^perl-PerlIO-gzip-debugsource-0.20-10.el8.s390x.rpm"^perl-PerlIO-gzip-debuginfo-0.20-10.el8.s390x.rpm"^perl-PerlIO-gzip-debuginfo-0.20-10.el8.x86_64.rpm>^perl-PerlIO-gzip-0.20-10.el8.x86_64.rpm#^perl-PerlIO-gzip-debugsource-0.20-10.el8.x86_64.rpmIlnBBBBBBBBBBBBBBnewpackageabcMIDI-2020.06.29-1.el86;E L)abcMIDI-2020.06.29-1.el8.src.rpm_)abcMIDI-debuginfo-2020.06.29-1.el8.aarch64.rpm`)abcMIDI-debugsource-2020.06.29-1.el8.aarch64.rpmL)abcMIDI-2020.06.29-1.el8.aarch64.rpm`)abcMIDI-debugsource-2020.06.29-1.el8.ppc64le.rpmL)abcMIDI-2020.06.29-1.el8.ppc64le.rpm_)abcMIDI-debuginfo-2020.06.29-1.el8.ppc64le.rpmL)abcMIDI-2020.06.29-1.el8.s390x.rpm`)abcMIDI-debugsource-2020.06.29-1.el8.s390x.rpm_)abcMIDI-debuginfo-2020.06.29-1.el8.s390x.rpmL)abcMIDI-2020.06.29-1.el8.x86_64.rpm`)abcMIDI-debugsource-2020.06.29-1.el8.x86_64.rpm_)abcMIDI-debuginfo-2020.06.29-1.el8.x86_64.rpm L)abcMIDI-2020.06.29-1.el8.src.rpm_)abcMIDI-debuginfo-2020.06.29-1.el8.aarch64.rpm`)abcMIDI-debugsource-2020.06.29-1.el8.aarch64.rpmL)abcMIDI-2020.06.29-1.el8.aarch64.rpm`)abcMIDI-debugsource-2020.06.29-1.el8.ppc64le.rpmL)abcMIDI-2020.06.29-1.el8.ppc64le.rpm_)abcMIDI-debuginfo-2020.06.29-1.el8.ppc64le.rpmL)abcMIDI-2020.06.29-1.el8.s390x.rpm`)abcMIDI-debugsource-2020.06.29-1.el8.s390x.rpm_)abcMIDI-debuginfo-2020.06.29-1.el8.s390x.rpmL)abcMIDI-2020.06.29-1.el8.x86_64.rpm`)abcMIDI-debugsource-2020.06.29-1.el8.x86_64.rpm_)abcMIDI-debuginfo-2020.06.29-1.el8.x86_64.rpmޯgzBnewpackageperl-Crypt-Random-Seed-0.03-16.el8mhttps://bugzilla.redhat.com/show_bug.cgi?id=18415101841510[RFE] EPEL-8 branch for perl-Crypt-Random-Seed1perl-Crypt-Random-Seed-0.03-16.el8.src.rpm1perl-Crypt-Random-Seed-0.03-16.el8.noarch.rpm1perl-Crypt-Random-Seed-0.03-16.el8.src.rpm1perl-Crypt-Random-Seed-0.03-16.el8.noarch.rpm;CBBBBBBBBBBBBBBBBBBBsecurityhiredis-0.13.3-13.el8mQhttps://bugzilla.redhat.com/show_bug.cgi?id=17964761796476CVE-2020-7105 hiredis: NULL pointer dereference in async.c and dict.c in libhiredis.a [epel-all]Izhiredis-0.13.3-13.el8.src.rpmIzhiredis-0.13.3-13.el8.aarch64.rpmzhiredis-debugsource-0.13.3-13.el8.aarch64.rpmzhiredis-debuginfo-0.13.3-13.el8.aarch64.rpmzhiredis-devel-0.13.3-13.el8.aarch64.rpmIzhiredis-0.13.3-13.el8.ppc64le.rpmzhiredis-debuginfo-0.13.3-13.el8.ppc64le.rpmzhiredis-debugsource-0.13.3-13.el8.ppc64le.rpmzhiredis-devel-0.13.3-13.el8.ppc64le.rpmzhiredis-devel-0.13.3-13.el8.s390x.rpmzhiredis-debuginfo-0.13.3-13.el8.s390x.rpmIzhiredis-0.13.3-13.el8.s390x.rpmzhiredis-debugsource-0.13.3-13.el8.s390x.rpmIzhiredis-0.13.3-13.el8.x86_64.rpmzhiredis-devel-0.13.3-13.el8.x86_64.rpmzhiredis-debuginfo-0.13.3-13.el8.x86_64.rpmzhiredis-debugsource-0.13.3-13.el8.x86_64.rpmIzhiredis-0.13.3-13.el8.src.rpmIzhiredis-0.13.3-13.el8.aarch64.rpmzhiredis-debugsource-0.13.3-13.el8.aarch64.rpmzhiredis-debuginfo-0.13.3-13.el8.aarch64.rpmzhiredis-devel-0.13.3-13.el8.aarch64.rpmIzhiredis-0.13.3-13.el8.ppc64le.rpmzhiredis-debuginfo-0.13.3-13.el8.ppc64le.rpmzhiredis-debugsource-0.13.3-13.el8.ppc64le.rpmzhiredis-devel-0.13.3-13.el8.ppc64le.rpmzhiredis-devel-0.13.3-13.el8.s390x.rpmzhiredis-debuginfo-0.13.3-13.el8.s390x.rpmIzhiredis-0.13.3-13.el8.s390x.rpmzhiredis-debugsource-0.13.3-13.el8.s390x.rpmIzhiredis-0.13.3-13.el8.x86_64.rpmzhiredis-devel-0.13.3-13.el8.x86_64.rpmzhiredis-debuginfo-0.13.3-13.el8.x86_64.rpmzhiredis-debugsource-0.13.3-13.el8.x86_64.rpmEX+YBBBBBBBBBBBBBBBBenhancements2n-tls-1.5.10-1.el8>+Js2n-tls-1.5.10-1.el8.src.rpmJs2n-tls-1.5.10-1.el8.aarch64.rpm:s2n-tls-devel-1.5.10-1.el8.aarch64.rpms2n-tls-doc-1.5.10-1.el8.noarch.rpm9s2n-tls-debugsource-1.5.10-1.el8.aarch64.rpm8s2n-tls-debuginfo-1.5.10-1.el8.aarch64.rpmJs2n-tls-1.5.10-1.el8.ppc64le.rpm:s2n-tls-devel-1.5.10-1.el8.ppc64le.rpm9s2n-tls-debugsource-1.5.10-1.el8.ppc64le.rpm8s2n-tls-debuginfo-1.5.10-1.el8.ppc64le.rpmJs2n-tls-1.5.10-1.el8.x86_64.rpm:s2n-tls-devel-1.5.10-1.el8.x86_64.rpm9s2n-tls-debugsource-1.5.10-1.el8.x86_64.rpm8s2n-tls-debuginfo-1.5.10-1.el8.x86_64.rpmJs2n-tls-1.5.10-1.el8.src.rpmJs2n-tls-1.5.10-1.el8.aarch64.rpm:s2n-tls-devel-1.5.10-1.el8.aarch64.rpms2n-tls-doc-1.5.10-1.el8.noarch.rpm9s2n-tls-debugsource-1.5.10-1.el8.aarch64.rpm8s2n-tls-debuginfo-1.5.10-1.el8.aarch64.rpmJs2n-tls-1.5.10-1.el8.ppc64le.rpm:s2n-tls-devel-1.5.10-1.el8.ppc64le.rpm9s2n-tls-debugsource-1.5.10-1.el8.ppc64le.rpm8s2n-tls-debuginfo-1.5.10-1.el8.ppc64le.rpmJs2n-tls-1.5.10-1.el8.x86_64.rpm:s2n-tls-devel-1.5.10-1.el8.x86_64.rpm9s2n-tls-debugsource-1.5.10-1.el8.x86_64.rpm8s2n-tls-debuginfo-1.5.10-1.el8.x86_64.rpm2)lBBBBBBBBBBBBBBBBBBBbugfixliblxi-1.22-1.el8izhttps://bugzilla.redhat.com/show_bug.cgi?id=23249672324967liblxi-1.22 is availableL liblxi-1.22-1.el8.src.rpmL liblxi-1.22-1.el8.aarch64.rpmW liblxi-devel-1.22-1.el8.aarch64.rpmV liblxi-debugsource-1.22-1.el8.aarch64.rpmU liblxi-debuginfo-1.22-1.el8.aarch64.rpmL liblxi-1.22-1.el8.ppc64le.rpmW liblxi-devel-1.22-1.el8.ppc64le.rpmV liblxi-debugsource-1.22-1.el8.ppc64le.rpmU liblxi-debuginfo-1.22-1.el8.ppc64le.rpmL liblxi-1.22-1.el8.s390x.rpmW liblxi-devel-1.22-1.el8.s390x.rpmV liblxi-debugsource-1.22-1.el8.s390x.rpmU liblxi-debuginfo-1.22-1.el8.s390x.rpmL liblxi-1.22-1.el8.x86_64.rpmW liblxi-devel-1.22-1.el8.x86_64.rpmV liblxi-debugsource-1.22-1.el8.x86_64.rpmU liblxi-debuginfo-1.22-1.el8.x86_64.rpmL liblxi-1.22-1.el8.src.rpmL liblxi-1.22-1.el8.aarch64.rpmW liblxi-devel-1.22-1.el8.aarch64.rpmV liblxi-debugsource-1.22-1.el8.aarch64.rpmU liblxi-debuginfo-1.22-1.el8.aarch64.rpmL liblxi-1.22-1.el8.ppc64le.rpmW liblxi-devel-1.22-1.el8.ppc64le.rpmV liblxi-debugsource-1.22-1.el8.ppc64le.rpmU liblxi-debuginfo-1.22-1.el8.ppc64le.rpmL liblxi-1.22-1.el8.s390x.rpmW liblxi-devel-1.22-1.el8.s390x.rpmV liblxi-debugsource-1.22-1.el8.s390x.rpmU liblxi-debuginfo-1.22-1.el8.s390x.rpmL liblxi-1.22-1.el8.x86_64.rpmW liblxi-devel-1.22-1.el8.x86_64.rpmV liblxi-debugsource-1.22-1.el8.x86_64.rpmU liblxi-debuginfo-1.22-1.el8.x86_64.rpmp2BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementdrbd-9.28.0-1.el8c&https://bugzilla.redhat.com/show_bug.cgi?id=22557282255728drbd-9.28.0 is available&JXdrbd-9.28.0-1.el8.src.rpmJXdrbd-9.28.0-1.el8.aarch64.rpm~Xdrbd-debugsource-9.28.0-1.el8.aarch64.rpmXdrbd-utils-9.28.0-1.el8.aarch64.rpmXdrbd-udev-9.28.0-1.el8.aarch64.rpmXdrbd-pacemaker-9.28.0-1.el8.aarch64.rpmXdrbd-rgmanager-9.28.0-1.el8.aarch64.rpm}Xdrbd-bash-completion-9.28.0-1.el8.aarch64.rpmXdrbd-selinux-9.28.0-1.el8.aarch64.rpmXdrbd-utils-debuginfo-9.28.0-1.el8.aarch64.rpmJXdrbd-9.28.0-1.el8.ppc64le.rpm~Xdrbd-debugsource-9.28.0-1.el8.ppc64le.rpmXdrbd-utils-9.28.0-1.el8.ppc64le.rpmXdrbd-udev-9.28.0-1.el8.ppc64le.rpmXdrbd-pacemaker-9.28.0-1.el8.ppc64le.rpmXdrbd-rgmanager-9.28.0-1.el8.ppc64le.rpm}Xdrbd-bash-completion-9.28.0-1.el8.ppc64le.rpmXdrbd-selinux-9.28.0-1.el8.ppc64le.rpmXdrbd-utils-debuginfo-9.28.0-1.el8.ppc64le.rpmJXdrbd-9.28.0-1.el8.s390x.rpm~Xdrbd-debugsource-9.28.0-1.el8.s390x.rpmXdrbd-utils-9.28.0-1.el8.s390x.rpmXdrbd-udev-9.28.0-1.el8.s390x.rpmXdrbd-pacemaker-9.28.0-1.el8.s390x.rpmXdrbd-rgmanager-9.28.0-1.el8.s390x.rpm}Xdrbd-bash-completion-9.28.0-1.el8.s390x.rpmXdrbd-selinux-9.28.0-1.el8.s390x.rpmXdrbd-utils-debuginfo-9.28.0-1.el8.s390x.rpmJXdrbd-9.28.0-1.el8.x86_64.rpm~Xdrbd-debugsource-9.28.0-1.el8.x86_64.rpmXdrbd-utils-9.28.0-1.el8.x86_64.rpm|Xdrbd-xen-9.28.0-1.el8.x86_64.rpmXdrbd-udev-9.28.0-1.el8.x86_64.rpmXdrbd-pacemaker-9.28.0-1.el8.x86_64.rpmXdrbd-rgmanager-9.28.0-1.el8.x86_64.rpm}Xdrbd-bash-completion-9.28.0-1.el8.x86_64.rpmXdrbd-selinux-9.28.0-1.el8.x86_64.rpmXdrbd-utils-debuginfo-9.28.0-1.el8.x86_64.rpm&JXdrbd-9.28.0-1.el8.src.rpmJXdrbd-9.28.0-1.el8.aarch64.rpm~Xdrbd-debugsource-9.28.0-1.el8.aarch64.rpmXdrbd-utils-9.28.0-1.el8.aarch64.rpmXdrbd-udev-9.28.0-1.el8.aarch64.rpmXdrbd-pacemaker-9.28.0-1.el8.aarch64.rpmXdrbd-rgmanager-9.28.0-1.el8.aarch64.rpm}Xdrbd-bash-completion-9.28.0-1.el8.aarch64.rpmXdrbd-selinux-9.28.0-1.el8.aarch64.rpmXdrbd-utils-debuginfo-9.28.0-1.el8.aarch64.rpmJXdrbd-9.28.0-1.el8.ppc64le.rpm~Xdrbd-debugsource-9.28.0-1.el8.ppc64le.rpmXdrbd-utils-9.28.0-1.el8.ppc64le.rpmXdrbd-udev-9.28.0-1.el8.ppc64le.rpmXdrbd-pacemaker-9.28.0-1.el8.ppc64le.rpmXdrbd-rgmanager-9.28.0-1.el8.ppc64le.rpm}Xdrbd-bash-completion-9.28.0-1.el8.ppc64le.rpmXdrbd-selinux-9.28.0-1.el8.ppc64le.rpmXdrbd-utils-debuginfo-9.28.0-1.el8.ppc64le.rpmJXdrbd-9.28.0-1.el8.s390x.rpm~Xdrbd-debugsource-9.28.0-1.el8.s390x.rpmXdrbd-utils-9.28.0-1.el8.s390x.rpmXdrbd-udev-9.28.0-1.el8.s390x.rpmXdrbd-pacemaker-9.28.0-1.el8.s390x.rpmXdrbd-rgmanager-9.28.0-1.el8.s390x.rpm}Xdrbd-bash-completion-9.28.0-1.el8.s390x.rpmXdrbd-selinux-9.28.0-1.el8.s390x.rpmXdrbd-utils-debuginfo-9.28.0-1.el8.s390x.rpmJXdrbd-9.28.0-1.el8.x86_64.rpm~Xdrbd-debugsource-9.28.0-1.el8.x86_64.rpmXdrbd-utils-9.28.0-1.el8.x86_64.rpm|Xdrbd-xen-9.28.0-1.el8.x86_64.rpmXdrbd-udev-9.28.0-1.el8.x86_64.rpmXdrbd-pacemaker-9.28.0-1.el8.x86_64.rpmXdrbd-rgmanager-9.28.0-1.el8.x86_64.rpm}Xdrbd-bash-completion-9.28.0-1.el8.x86_64.rpmXdrbd-selinux-9.28.0-1.el8.x86_64.rpmXdrbd-utils-debuginfo-9.28.0-1.el8.x86_64.rpmԚ-breeze-icon-theme-5.68.0-1.el8.src.rpm>breeze-icon-theme-5.68.0-1.el8.noarch.rpmfbreeze-icon-theme-rcc-5.68.0-1.el8.noarch.rpmO9cantor-19.12.2-2.el8.src.rpmK9cantor-R-19.12.2-2.el8.aarch64.rpm9python3-cantor-debuginfo-19.12.2-2.el8.aarch64.rpmO9cantor-devel-19.12.2-2.el8.aarch64.rpmM9cantor-debuginfo-19.12.2-2.el8.aarch64.rpmQ9cantor-libs-debuginfo-19.12.2-2.el8.aarch64.rpm9python3-cantor-19.12.2-2.el8.aarch64.rpmO9cantor-19.12.2-2.el8.aarch64.rpmL9cantor-R-debuginfo-19.12.2-2.el8.aarch64.rpmN9cantor-debugsource-19.12.2-2.el8.aarch64.rpmP9cantor-libs-19.12.2-2.el8.aarch64.rpmQ9cantor-libs-debuginfo-19.12.2-2.el8.ppc64le.rpmP9cantor-libs-19.12.2-2.el8.ppc64le.rpmK9cantor-R-19.12.2-2.el8.ppc64le.rpmM9cantor-debuginfo-19.12.2-2.el8.ppc64le.rpmO9cantor-19.12.2-2.el8.ppc64le.rpmL9cantor-R-debuginfo-19.12.2-2.el8.ppc64le.rpmO9cantor-devel-19.12.2-2.el8.ppc64le.rpmN9cantor-debugsource-19.12.2-2.el8.ppc64le.rpm9python3-cantor-debuginfo-19.12.2-2.el8.ppc64le.rpm9python3-cantor-19.12.2-2.el8.ppc64le.rpm9python3-cantor-19.12.2-2.el8.s390x.rpmQ9cantor-libs-debuginfo-19.12.2-2.el8.s390x.rpmO9cantor-devel-19.12.2-2.el8.s390x.rpmN9cantor-debugsource-19.12.2-2.el8.s390x.rpm9python3-cantor-debuginfo-19.12.2-2.el8.s390x.rpmO9cantor-19.12.2-2.el8.s390x.rpmP9cantor-libs-19.12.2-2.el8.s390x.rpmK9cantor-R-19.12.2-2.el8.s390x.rpmM9cantor-debuginfo-19.12.2-2.el8.s390x.rpmL9cantor-R-debuginfo-19.12.2-2.el8.s390x.rpmO9cantor-19.12.2-2.el8.x86_64.rpm9python3-cantor-19.12.2-2.el8.x86_64.rpmP9cantor-libs-19.12.2-2.el8.x86_64.rpmK9cantor-R-19.12.2-2.el8.x86_64.rpmO9cantor-devel-19.12.2-2.el8.x86_64.rpmN9cantor-debugsource-19.12.2-2.el8.x86_64.rpmM9cantor-debuginfo-19.12.2-2.el8.x86_64.rpm9python3-cantor-debuginfo-19.12.2-2.el8.x86_64.rpmQ9cantor-libs-debuginfo-19.12.2-2.el8.x86_64.rpmL9cantor-R-debuginfo-19.12.2-2.el8.x86_64.rpm"cervisia-19.12.2-1.el8.src.rpmfcervisia-debugsource-19.12.2-1.el8.aarch64.rpm"cervisia-19.12.2-1.el8.aarch64.rpmecervisia-debuginfo-19.12.2-1.el8.aarch64.rpmfcervisia-debugsource-19.12.2-1.el8.ppc64le.rpm"cervisia-19.12.2-1.el8.ppc64le.rpmecervisia-debuginfo-19.12.2-1.el8.ppc64le.rpm"cervisia-19.12.2-1.el8.s390x.rpmfcervisia-debugsource-19.12.2-1.el8.s390x.rpmecervisia-debuginfo-19.12.2-1.el8.s390x.rpmfcervisia-debugsource-19.12.2-1.el8.x86_64.rpmecervisia-debuginfo-19.12.2-1.el8.x86_64.rpm"cervisia-19.12.2-1.el8.x86_64.rpm#=colord-kde-0.5.0-11.el8.src.rpm#=colord-kde-0.5.0-11.el8.aarch64.rpmg=colord-kde-debuginfo-0.5.0-11.el8.aarch64.rpmh=colord-kde-debugsource-0.5.0-11.el8.aarch64.rpmg=colord-kde-debuginfo-0.5.0-11.el8.ppc64le.rpm#=colord-kde-0.5.0-11.el8.ppc64le.rpmh=colord-kde-debugsource-0.5.0-11.el8.ppc64le.rpmh=colord-kde-debugsource-0.5.0-11.el8.s390x.rpmg=colord-kde-debuginfo-0.5.0-11.el8.s390x.rpm#=colord-kde-0.5.0-11.el8.s390x.rpm#=colord-kde-0.5.0-11.el8.x86_64.rpmh=colord-kde-debugsource-0.5.0-11.el8.x86_64.rpmg=colord-kde-debuginfo-0.5.0-11.el8.x86_64.rpmdolphin-19.12.2-1.el8.src.rpmdolphin-19.12.2-1.el8.aarch64.rpm3dolphin-debugsource-19.12.2-1.el8.aarch64.rpm2dolphin-debuginfo-19.12.2-1.el8.aarch64.rpm6dolphin-libs-debuginfo-19.12.2-1.el8.aarch64.rpm4dolphin-devel-19.12.2-1.el8.aarch64.rpm5dolphin-libs-19.12.2-1.el8.aarch64.rpm3dolphin-debugsource-19.12.2-1.el8.ppc64le.rpmdolphin-19.12.2-1.el8.ppc64le.rpm5dolphin-libs-19.12.2-1.el8.ppc64le.rpm6dolphin-libs-debuginfo-19.12.2-1.el8.ppc64le.rpm2dolphin-debuginfo-19.12.2-1.el8.ppc64le.rpm4dolphin-devel-19.12.2-1.el8.ppc64le.rpm3dolphin-debugsource-19.12.2-1.el8.s390x.rpm6dolphin-libs-debuginfo-19.12.2-1.el8.s390x.rpm5dolphin-libs-19.12.2-1.el8.s390x.rpm2dolphin-debuginfo-19.12.2-1.el8.s390x.rpmdolphin-19.12.2-1.el8.s390x.rpm4dolphin-devel-19.12.2-1.el8.s390x.rpm4dolphin-devel-19.12.2-1.el8.x86_64.rpm3dolphin-debugsource-19.12.2-1.el8.x86_64.rpmdolphin-19.12.2-1.el8.x86_64.rpm5dolphin-libs-19.12.2-1.el8.x86_64.rpm2dolphin-debuginfo-19.12.2-1.el8.x86_64.rpm6dolphin-libs-debuginfo-19.12.2-1.el8.x86_64.rpmdolphin-plugins-19.12.2-1.el8.src.rpm8dolphin-plugins-debugsource-19.12.2-1.el8.aarch64.rpm7dolphin-plugins-debuginfo-19.12.2-1.el8.aarch64.rpmdolphin-plugins-19.12.2-1.el8.aarch64.rpm8dolphin-plugins-debugsource-19.12.2-1.el8.ppc64le.rpmdolphin-plugins-19.12.2-1.el8.ppc64le.rpm7dolphin-plugins-debuginfo-19.12.2-1.el8.ppc64le.rpmdolphin-plugins-19.12.2-1.el8.s390x.rpm8dolphin-plugins-debugsource-19.12.2-1.el8.s390x.rpm7dolphin-plugins-debuginfo-19.12.2-1.el8.s390x.rpmdolphin-plugins-19.12.2-1.el8.x86_64.rpm8dolphin-plugins-debugsource-19.12.2-1.el8.x86_64.rpm7dolphin-plugins-debuginfo-19.12.2-1.el8.x86_64.rpm$dragon-19.12.2-1.el8.src.rpmidragon-debuginfo-19.12.2-1.el8.aarch64.rpm$dragon-19.12.2-1.el8.aarch64.rpmjdragon-debugsource-19.12.2-1.el8.aarch64.rpmidragon-debuginfo-19.12.2-1.el8.ppc64le.rpmjdragon-debugsource-19.12.2-1.el8.ppc64le.rpm$dragon-19.12.2-1.el8.ppc64le.rpm$dragon-19.12.2-1.el8.s390x.rpmjdragon-debugsource-19.12.2-1.el8.s390x.rpmidragon-debuginfo-19.12.2-1.el8.s390x.rpmidragon-debuginfo-19.12.2-1.el8.x86_64.rpmjdragon-debugsource-19.12.2-1.el8.x86_64.rpm$dragon-19.12.2-1.el8.x86_64.rpm?extra-cmake-modules-5.68.0-1.el8.src.rpm?extra-cmake-modules-5.68.0-1.el8.noarch.rpmE grantlee-qt5-5.2.0-5.el8.src.rpm grantlee-qt5-debugsource-5.2.0-5.el8.aarch64.rpm grantlee-qt5-debuginfo-5.2.0-5.el8.aarch64.rpml grantlee-qt5-apidocs-5.2.0-5.el8.noarch.rpmE grantlee-qt5-5.2.0-5.el8.aarch64.rpm grantlee-qt5-devel-5.2.0-5.el8.aarch64.rpm grantlee-qt5-debugsource-5.2.0-5.el8.ppc64le.rpmE grantlee-qt5-5.2.0-5.el8.ppc64le.rpm grantlee-qt5-devel-5.2.0-5.el8.ppc64le.rpm grantlee-qt5-debuginfo-5.2.0-5.el8.ppc64le.rpmE grantlee-qt5-5.2.0-5.el8.s390x.rpm grantlee-qt5-devel-5.2.0-5.el8.s390x.rpm grantlee-qt5-debugsource-5.2.0-5.el8.s390x.rpm grantlee-qt5-debuginfo-5.2.0-5.el8.s390x.rpmE grantlee-qt5-5.2.0-5.el8.x86_64.rpm grantlee-qt5-devel-5.2.0-5.el8.x86_64.rpm grantlee-qt5-debugsource-5.2.0-5.el8.x86_64.rpm grantlee-qt5-debuginfo-5.2.0-5.el8.x86_64.rpm6pgwenview-19.12.2-1.el8.src.rpm$pgwenview-debugsource-19.12.2-1.el8.aarch64.rpm&pgwenview-libs-debuginfo-19.12.2-1.el8.aarch64.rpm#pgwenview-debuginfo-19.12.2-1.el8.aarch64.rpm%pgwenview-libs-19.12.2-1.el8.aarch64.rpm6pgwenview-19.12.2-1.el8.aarch64.rpm$pgwenview-debugsource-19.12.2-1.el8.ppc64le.rpm6pgwenview-19.12.2-1.el8.ppc64le.rpm#pgwenview-debuginfo-19.12.2-1.el8.ppc64le.rpm%pgwenview-libs-19.12.2-1.el8.ppc64le.rpm&pgwenview-libs-debuginfo-19.12.2-1.el8.ppc64le.rpm#pgwenview-debuginfo-19.12.2-1.el8.s390x.rpm&pgwenview-libs-debuginfo-19.12.2-1.el8.s390x.rpm%pgwenview-libs-19.12.2-1.el8.s390x.rpm6pgwenview-19.12.2-1.el8.s390x.rpm$pgwenview-debugsource-19.12.2-1.el8.s390x.rpm#pgwenview-debuginfo-19.12.2-1.el8.x86_64.rpm%pgwenview-libs-19.12.2-1.el8.x86_64.rpm6pgwenview-19.12.2-1.el8.x86_64.rpm$pgwenview-debugsource-19.12.2-1.el8.x86_64.rpm&pgwenview-libs-debuginfo-19.12.2-1.el8.x86_64.rpm7juk-19.12.2-1.el8.src.rpm'juk-debuginfo-19.12.2-1.el8.aarch64.rpm7juk-19.12.2-1.el8.aarch64.rpm(juk-debugsource-19.12.2-1.el8.aarch64.rpm'juk-debuginfo-19.12.2-1.el8.ppc64le.rpm7juk-19.12.2-1.el8.ppc64le.rpm(juk-debugsource-19.12.2-1.el8.ppc64le.rpm(juk-debugsource-19.12.2-1.el8.s390x.rpm7juk-19.12.2-1.el8.s390x.rpm'juk-debuginfo-19.12.2-1.el8.s390x.rpm7juk-19.12.2-1.el8.x86_64.rpm(juk-debugsource-19.12.2-1.el8.x86_64.rpm'juk-debuginfo-19.12.2-1.el8.x86_64.rpm83k3b-19.12.2-1.el8.1.src.rpm83k3b-19.12.2-1.el8.1.aarch64.rpm,3k3b-libs-19.12.2-1.el8.1.aarch64.rpm*3k3b-debugsource-19.12.2-1.el8.1.aarch64.rpm-3k3b-libs-debuginfo-19.12.2-1.el8.1.aarch64.rpm+3k3b-devel-19.12.2-1.el8.1.aarch64.rpm)3k3b-debuginfo-19.12.2-1.el8.1.aarch64.rpm83k3b-19.12.2-1.el8.1.ppc64le.rpm)3k3b-debuginfo-19.12.2-1.el8.1.ppc64le.rpm-3k3b-libs-debuginfo-19.12.2-1.el8.1.ppc64le.rpm,3k3b-libs-19.12.2-1.el8.1.ppc64le.rpm*3k3b-debugsource-19.12.2-1.el8.1.ppc64le.rpm+3k3b-devel-19.12.2-1.el8.1.ppc64le.rpm83k3b-19.12.2-1.el8.1.s390x.rpm,3k3b-libs-19.12.2-1.el8.1.s390x.rpm*3k3b-debugsource-19.12.2-1.el8.1.s390x.rpm)3k3b-debuginfo-19.12.2-1.el8.1.s390x.rpm+3k3b-devel-19.12.2-1.el8.1.s390x.rpm-3k3b-libs-debuginfo-19.12.2-1.el8.1.s390x.rpm+3k3b-devel-19.12.2-1.el8.1.x86_64.rpm)3k3b-debuginfo-19.12.2-1.el8.1.x86_64.rpm-3k3b-libs-debuginfo-19.12.2-1.el8.1.x86_64.rpm83k3b-19.12.2-1.el8.1.x86_64.rpm*3k3b-debugsource-19.12.2-1.el8.1.x86_64.rpm,3k3b-libs-19.12.2-1.el8.1.x86_64.rpm9kaccounts-integration-19.12.2-3.el8.src.rpm.kaccounts-integration-debuginfo-19.12.2-3.el8.aarch64.rpm9kaccounts-integration-19.12.2-3.el8.aarch64.rpm/kaccounts-integration-debugsource-19.12.2-3.el8.aarch64.rpm0kaccounts-integration-devel-19.12.2-3.el8.aarch64.rpm9kaccounts-integration-19.12.2-3.el8.ppc64le.rpm.kaccounts-integration-debuginfo-19.12.2-3.el8.ppc64le.rpm0kaccounts-integration-devel-19.12.2-3.el8.ppc64le.rpm/kaccounts-integration-debugsource-19.12.2-3.el8.ppc64le.rpm9kaccounts-integration-19.12.2-3.el8.s390x.rpm0kaccounts-integration-devel-19.12.2-3.el8.s390x.rpm/kaccounts-integration-debugsource-19.12.2-3.el8.s390x.rpm.kaccounts-integration-debuginfo-19.12.2-3.el8.s390x.rpm9kaccounts-integration-19.12.2-3.el8.x86_64.rpm0kaccounts-integration-devel-19.12.2-3.el8.x86_64.rpm/kaccounts-integration-debugsource-19.12.2-3.el8.x86_64.rpm.kaccounts-integration-debuginfo-19.12.2-3.el8.x86_64.rpmG$kactivitymanagerd-5.18.4-1.el8.src.rpm$kactivitymanagerd-debugsource-5.18.4-1.el8.aarch64.rpm$kactivitymanagerd-debuginfo-5.18.4-1.el8.aarch64.rpmG$kactivitymanagerd-5.18.4-1.el8.aarch64.rpmG$kactivitymanagerd-5.18.4-1.el8.ppc64le.rpm$kactivitymanagerd-debuginfo-5.18.4-1.el8.ppc64le.rpm$kactivitymanagerd-debugsource-5.18.4-1.el8.ppc64le.rpmG$kactivitymanagerd-5.18.4-1.el8.s390x.rpm$kactivitymanagerd-debugsource-5.18.4-1.el8.s390x.rpm$kactivitymanagerd-debuginfo-5.18.4-1.el8.s390x.rpmG$kactivitymanagerd-5.18.4-1.el8.x86_64.rpm$kactivitymanagerd-debugsource-5.18.4-1.el8.x86_64.rpm$kactivitymanagerd-debuginfo-5.18.4-1.el8.x86_64.rpmCkalgebra-19.12.2-1.el8.src.rpmCkalgebra-19.12.2-1.el8.aarch64.rpmkalgebra-debuginfo-19.12.2-1.el8.aarch64.rpmkalgebra-debugsource-19.12.2-1.el8.aarch64.rpmCkalgebra-19.12.2-1.el8.x86_64.rpmkalgebra-debugsource-19.12.2-1.el8.x86_64.rpmkalgebra-debuginfo-19.12.2-1.el8.x86_64.rpm:kamera-19.12.2-1.el8.src.rpm:kamera-19.12.2-1.el8.aarch64.rpm1kamera-debuginfo-19.12.2-1.el8.aarch64.rpm2kamera-debugsource-19.12.2-1.el8.aarch64.rpm1kamera-debuginfo-19.12.2-1.el8.ppc64le.rpm:kamera-19.12.2-1.el8.ppc64le.rpm2kamera-debugsource-19.12.2-1.el8.ppc64le.rpm:kamera-19.12.2-1.el8.s390x.rpm2kamera-debugsource-19.12.2-1.el8.s390x.rpm1kamera-debuginfo-19.12.2-1.el8.s390x.rpm:kamera-19.12.2-1.el8.x86_64.rpm2kamera-debugsource-19.12.2-1.el8.x86_64.rpm1kamera-debuginfo-19.12.2-1.el8.x86_64.rpm;Jkamoso-18.03.80-5.el8.src.rpm4Jkamoso-debugsource-18.03.80-5.el8.aarch64.rpm;Jkamoso-18.03.80-5.el8.aarch64.rpm3Jkamoso-debuginfo-18.03.80-5.el8.aarch64.rpm4Jkamoso-debugsource-18.03.80-5.el8.ppc64le.rpm3Jkamoso-debuginfo-18.03.80-5.el8.ppc64le.rpm;Jkamoso-18.03.80-5.el8.ppc64le.rpm;Jkamoso-18.03.80-5.el8.s390x.rpm4Jkamoso-debugsource-18.03.80-5.el8.s390x.rpm3Jkamoso-debuginfo-18.03.80-5.el8.s390x.rpm;Jkamoso-18.03.80-5.el8.x86_64.rpm4Jkamoso-debugsource-18.03.80-5.el8.x86_64.rpm3Jkamoso-debuginfo-18.03.80-5.el8.x86_64.rpm<kanagram-19.12.2-1.el8.src.rpm6kanagram-debugsource-19.12.2-1.el8.aarch64.rpm5kanagram-debuginfo-19.12.2-1.el8.aarch64.rpm<kanagram-19.12.2-1.el8.aarch64.rpm5kanagram-debuginfo-19.12.2-1.el8.ppc64le.rpm6kanagram-debugsource-19.12.2-1.el8.ppc64le.rpm<kanagram-19.12.2-1.el8.ppc64le.rpm<kanagram-19.12.2-1.el8.s390x.rpm5kanagram-debuginfo-19.12.2-1.el8.s390x.rpm6kanagram-debugsource-19.12.2-1.el8.s390x.rpm<kanagram-19.12.2-1.el8.x86_64.rpm6kanagram-debugsource-19.12.2-1.el8.x86_64.rpm5kanagram-debuginfo-19.12.2-1.el8.x86_64.rpm=kapptemplate-19.12.2-1.el8.src.rpm7kapptemplate-debuginfo-19.12.2-1.el8.aarch64.rpm=kapptemplate-19.12.2-1.el8.aarch64.rpm8kapptemplate-debugsource-19.12.2-1.el8.aarch64.rpm8kapptemplate-debugsource-19.12.2-1.el8.ppc64le.rpm=kapptemplate-19.12.2-1.el8.ppc64le.rpm7kapptemplate-debuginfo-19.12.2-1.el8.ppc64le.rpm7kapptemplate-debuginfo-19.12.2-1.el8.s390x.rpm8kapptemplate-debugsource-19.12.2-1.el8.s390x.rpm=kapptemplate-19.12.2-1.el8.s390x.rpm=kapptemplate-19.12.2-1.el8.x86_64.rpm8kapptemplate-debugsource-19.12.2-1.el8.x86_64.rpm7kapptemplate-debuginfo-19.12.2-1.el8.x86_64.rpm1kate-19.12.2-1.el8.src.rpmzkwrite-debuginfo-19.12.2-1.el8.aarch64.rpmykwrite-19.12.2-1.el8.aarch64.rpmkkate-plugins-19.12.2-1.el8.aarch64.rpmikate-debuginfo-19.12.2-1.el8.aarch64.rpmjkate-debugsource-19.12.2-1.el8.aarch64.rpm1kate-19.12.2-1.el8.aarch64.rpmlkate-plugins-debuginfo-19.12.2-1.el8.aarch64.rpmkkate-plugins-19.12.2-1.el8.ppc64le.rpmykwrite-19.12.2-1.el8.ppc64le.rpmlkate-plugins-debuginfo-19.12.2-1.el8.ppc64le.rpmikate-debuginfo-19.12.2-1.el8.ppc64le.rpmzkwrite-debuginfo-19.12.2-1.el8.ppc64le.rpm1kate-19.12.2-1.el8.ppc64le.rpmjkate-debugsource-19.12.2-1.el8.ppc64le.rpmzkwrite-debuginfo-19.12.2-1.el8.s390x.rpmikate-debuginfo-19.12.2-1.el8.s390x.rpmlkate-plugins-debuginfo-19.12.2-1.el8.s390x.rpmykwrite-19.12.2-1.el8.s390x.rpmjkate-debugsource-19.12.2-1.el8.s390x.rpmkkate-plugins-19.12.2-1.el8.s390x.rpm1kate-19.12.2-1.el8.s390x.rpm1kate-19.12.2-1.el8.x86_64.rpmkkate-plugins-19.12.2-1.el8.x86_64.rpmykwrite-19.12.2-1.el8.x86_64.rpmjkate-debugsource-19.12.2-1.el8.x86_64.rpmikate-debuginfo-19.12.2-1.el8.x86_64.rpmlkate-plugins-debuginfo-19.12.2-1.el8.x86_64.rpmzkwrite-debuginfo-19.12.2-1.el8.x86_64.rpm>kbruch-19.12.2-1.el8.src.rpm:kbruch-debugsource-19.12.2-1.el8.aarch64.rpm9kbruch-debuginfo-19.12.2-1.el8.aarch64.rpm>kbruch-19.12.2-1.el8.aarch64.rpm:kbruch-debugsource-19.12.2-1.el8.ppc64le.rpm>kbruch-19.12.2-1.el8.ppc64le.rpm9kbruch-debuginfo-19.12.2-1.el8.ppc64le.rpm9kbruch-debuginfo-19.12.2-1.el8.s390x.rpm>kbruch-19.12.2-1.el8.s390x.rpm:kbruch-debugsource-19.12.2-1.el8.s390x.rpm:kbruch-debugsource-19.12.2-1.el8.x86_64.rpm9kbruch-debuginfo-19.12.2-1.el8.x86_64.rpm>kbruch-19.12.2-1.el8.x86_64.rpm@kcalc-19.12.2-1.el8.src.rpm>kcalc-debuginfo-19.12.2-1.el8.aarch64.rpm@kcalc-19.12.2-1.el8.aarch64.rpm?kcalc-debugsource-19.12.2-1.el8.aarch64.rpm@kcalc-19.12.2-1.el8.ppc64le.rpm?kcalc-debugsource-19.12.2-1.el8.ppc64le.rpm>kcalc-debuginfo-19.12.2-1.el8.ppc64le.rpm@kcalc-19.12.2-1.el8.s390x.rpm?kcalc-debugsource-19.12.2-1.el8.s390x.rpm>kcalc-debuginfo-19.12.2-1.el8.s390x.rpm@kcalc-19.12.2-1.el8.x86_64.rpm?kcalc-debugsource-19.12.2-1.el8.x86_64.rpm>kcalc-debuginfo-19.12.2-1.el8.x86_64.rpmAkcharselect-19.12.2-1.el8.src.rpmAkcharselect-19.12.2-1.el8.aarch64.rpm@kcharselect-debuginfo-19.12.2-1.el8.aarch64.rpmAkcharselect-debugsource-19.12.2-1.el8.aarch64.rpm@kcharselect-debuginfo-19.12.2-1.el8.ppc64le.rpmAkcharselect-19.12.2-1.el8.ppc64le.rpmAkcharselect-debugsource-19.12.2-1.el8.ppc64le.rpmAkcharselect-debugsource-19.12.2-1.el8.s390x.rpm@kcharselect-debuginfo-19.12.2-1.el8.s390x.rpmAkcharselect-19.12.2-1.el8.s390x.rpmAkcharselect-19.12.2-1.el8.x86_64.rpmAkcharselect-debugsource-19.12.2-1.el8.x86_64.rpm@kcharselect-debuginfo-19.12.2-1.el8.x86_64.rpmBkcm_systemd-1.2.1-16.el8.src.rpmCkcm_systemd-debugsource-1.2.1-16.el8.aarch64.rpmBkcm_systemd-debuginfo-1.2.1-16.el8.aarch64.rpmBkcm_systemd-1.2.1-16.el8.aarch64.rpmBkcm_systemd-debuginfo-1.2.1-16.el8.ppc64le.rpmCkcm_systemd-debugsource-1.2.1-16.el8.ppc64le.rpmBkcm_systemd-1.2.1-16.el8.ppc64le.rpmCkcm_systemd-debugsource-1.2.1-16.el8.s390x.rpmBkcm_systemd-1.2.1-16.el8.s390x.rpmBkcm_systemd-debuginfo-1.2.1-16.el8.s390x.rpmBkcm_systemd-1.2.1-16.el8.x86_64.rpmBkcm_systemd-debuginfo-1.2.1-16.el8.x86_64.rpmCkcm_systemd-debugsource-1.2.1-16.el8.x86_64.rpm~ekcm_wacomtablet-3.1.1-4.el8.src.rpm7ekcm_wacomtablet-debuginfo-3.1.1-4.el8.aarch64.rpm~ekcm_wacomtablet-3.1.1-4.el8.aarch64.rpm8ekcm_wacomtablet-debugsource-3.1.1-4.el8.aarch64.rpm7ekcm_wacomtablet-debuginfo-3.1.1-4.el8.ppc64le.rpm8ekcm_wacomtablet-debugsource-3.1.1-4.el8.ppc64le.rpm~ekcm_wacomtablet-3.1.1-4.el8.ppc64le.rpm~ekcm_wacomtablet-3.1.1-4.el8.x86_64.rpm8ekcm_wacomtablet-debugsource-3.1.1-4.el8.x86_64.rpm7ekcm_wacomtablet-debuginfo-3.1.1-4.el8.x86_64.rpmCkcolorchooser-19.12.2-1.el8.src.rpmEkcolorchooser-debugsource-19.12.2-1.el8.aarch64.rpmCkcolorchooser-19.12.2-1.el8.aarch64.rpmDkcolorchooser-debuginfo-19.12.2-1.el8.aarch64.rpmEkcolorchooser-debugsource-19.12.2-1.el8.ppc64le.rpmDkcolorchooser-debuginfo-19.12.2-1.el8.ppc64le.rpmCkcolorchooser-19.12.2-1.el8.ppc64le.rpmCkcolorchooser-19.12.2-1.el8.s390x.rpmEkcolorchooser-debugsource-19.12.2-1.el8.s390x.rpmDkcolorchooser-debuginfo-19.12.2-1.el8.s390x.rpmCkcolorchooser-19.12.2-1.el8.x86_64.rpmEkcolorchooser-debugsource-19.12.2-1.el8.x86_64.rpmDkcolorchooser-debuginfo-19.12.2-1.el8.x86_64.rpmDkcron-19.12.2-1.el8.src.rpmGkcron-debugsource-19.12.2-1.el8.aarch64.rpmFkcron-debuginfo-19.12.2-1.el8.aarch64.rpmDkcron-19.12.2-1.el8.aarch64.rpmGkcron-debugsource-19.12.2-1.el8.ppc64le.rpmFkcron-debuginfo-19.12.2-1.el8.ppc64le.rpmDkcron-19.12.2-1.el8.ppc64le.rpmDkcron-19.12.2-1.el8.s390x.rpmGkcron-debugsource-19.12.2-1.el8.s390x.rpmFkcron-debuginfo-19.12.2-1.el8.s390x.rpmDkcron-19.12.2-1.el8.x86_64.rpmGkcron-debugsource-19.12.2-1.el8.x86_64.rpmFkcron-debuginfo-19.12.2-1.el8.x86_64.rpmH$kde-cli-tools-5.18.4-1.el8.src.rpm$Pkdesu-debuginfo-5.18.4-1.el8.aarch64.rpmH$kde-cli-tools-5.18.4-1.el8.aarch64.rpm$kde-cli-tools-debuginfo-5.18.4-1.el8.aarch64.rpm$kde-cli-tools-debugsource-5.18.4-1.el8.aarch64.rpm#Pkdesu-5.18.4-1.el8.aarch64.rpm#Pkdesu-5.18.4-1.el8.ppc64le.rpm$kde-cli-tools-debugsource-5.18.4-1.el8.ppc64le.rpmH$kde-cli-tools-5.18.4-1.el8.ppc64le.rpm$kde-cli-tools-debuginfo-5.18.4-1.el8.ppc64le.rpm$Pkdesu-debuginfo-5.18.4-1.el8.ppc64le.rpm$Pkdesu-debuginfo-5.18.4-1.el8.s390x.rpm$kde-cli-tools-debugsource-5.18.4-1.el8.s390x.rpmH$kde-cli-tools-5.18.4-1.el8.s390x.rpm$kde-cli-tools-debuginfo-5.18.4-1.el8.s390x.rpm#Pkdesu-5.18.4-1.el8.s390x.rpmH$kde-cli-tools-5.18.4-1.el8.x86_64.rpm$kde-cli-tools-debugsource-5.18.4-1.el8.x86_64.rpm$Pkdesu-debuginfo-5.18.4-1.el8.x86_64.rpm#Pkdesu-5.18.4-1.el8.x86_64.rpm$kde-cli-tools-debuginfo-5.18.4-1.el8.x86_64.rpmJ$kdecoration-5.18.4-1.el8.src.rpm $kdecoration-debuginfo-5.18.4-1.el8.aarch64.rpmJ$kdecoration-5.18.4-1.el8.aarch64.rpm!$kdecoration-debugsource-5.18.4-1.el8.aarch64.rpm"$kdecoration-devel-5.18.4-1.el8.aarch64.rpmJ$kdecoration-5.18.4-1.el8.ppc64le.rpm"$kdecoration-devel-5.18.4-1.el8.ppc64le.rpm $kdecoration-debuginfo-5.18.4-1.el8.ppc64le.rpm!$kdecoration-debugsource-5.18.4-1.el8.ppc64le.rpmJ$kdecoration-5.18.4-1.el8.s390x.rpm"$kdecoration-devel-5.18.4-1.el8.s390x.rpm!$kdecoration-debugsource-5.18.4-1.el8.s390x.rpm $kdecoration-debuginfo-5.18.4-1.el8.s390x.rpmJ$kdecoration-5.18.4-1.el8.x86_64.rpm"$kdecoration-devel-5.18.4-1.el8.x86_64.rpm!$kdecoration-debugsource-5.18.4-1.el8.x86_64.rpm $kdecoration-debuginfo-5.18.4-1.el8.x86_64.rpmvkde-dev-scripts-19.12.2-1.el8.src.rpmvkde-dev-scripts-19.12.2-1.el8.noarch.rpmEYkde-dev-utils-19.12.2-1.el8.1.src.rpmQYkpartloader-19.12.2-1.el8.1.aarch64.rpmeYkuiviewer-debuginfo-19.12.2-1.el8.1.aarch64.rpmIYkde-dev-utils-debugsource-19.12.2-1.el8.1.aarch64.rpmdYkuiviewer-19.12.2-1.el8.1.aarch64.rpmEYkde-dev-utils-19.12.2-1.el8.1.aarch64.rpmRYkpartloader-debuginfo-19.12.2-1.el8.1.aarch64.rpmYkde-dev-utils-common-19.12.2-1.el8.1.noarch.rpmHYkde-dev-utils-debuginfo-19.12.2-1.el8.1.aarch64.rpmRYkpartloader-debuginfo-19.12.2-1.el8.1.ppc64le.rpmdYkuiviewer-19.12.2-1.el8.1.ppc64le.rpmeYkuiviewer-debuginfo-19.12.2-1.el8.1.ppc64le.rpmIYkde-dev-utils-debugsource-19.12.2-1.el8.1.ppc64le.rpmQYkpartloader-19.12.2-1.el8.1.ppc64le.rpmHYkde-dev-utils-debuginfo-19.12.2-1.el8.1.ppc64le.rpmEYkde-dev-utils-19.12.2-1.el8.1.ppc64le.rpmEYkde-dev-utils-19.12.2-1.el8.1.s390x.rpmQYkpartloader-19.12.2-1.el8.1.s390x.rpmdYkuiviewer-19.12.2-1.el8.1.s390x.rpmIYkde-dev-utils-debugsource-19.12.2-1.el8.1.s390x.rpmHYkde-dev-utils-debuginfo-19.12.2-1.el8.1.s390x.rpmRYkpartloader-debuginfo-19.12.2-1.el8.1.s390x.rpmeYkuiviewer-debuginfo-19.12.2-1.el8.1.s390x.rpmQYkpartloader-19.12.2-1.el8.1.x86_64.rpmEYkde-dev-utils-19.12.2-1.el8.1.x86_64.rpmHYkde-dev-utils-debuginfo-19.12.2-1.el8.1.x86_64.rpmeYkuiviewer-debuginfo-19.12.2-1.el8.1.x86_64.rpmdYkuiviewer-19.12.2-1.el8.1.x86_64.rpmIYkde-dev-utils-debugsource-19.12.2-1.el8.1.x86_64.rpmRYkpartloader-debuginfo-19.12.2-1.el8.1.x86_64.rpmCkdeedu-data-19.12.2-1.el8.src.rpmCkdeedu-data-19.12.2-1.el8.noarch.rpmFkde-filesystem-4-63.el8.src.rpmFkde-filesystem-4-63.el8.aarch64.rpmFkde-filesystem-4-63.el8.ppc64le.rpmFkde-filesystem-4-63.el8.s390x.rpmFkde-filesystem-4-63.el8.x86_64.rpmHkdegraphics-mobipocket-19.12.2-1.el8.src.rpmHkdegraphics-mobipocket-19.12.2-1.el8.aarch64.rpmNkdegraphics-mobipocket-debuginfo-19.12.2-1.el8.aarch64.rpmPkdegraphics-mobipocket-devel-19.12.2-1.el8.aarch64.rpmOkdegraphics-mobipocket-debugsource-19.12.2-1.el8.aarch64.rpmHkdegraphics-mobipocket-19.12.2-1.el8.ppc64le.rpmPkdegraphics-mobipocket-devel-19.12.2-1.el8.ppc64le.rpmNkdegraphics-mobipocket-debuginfo-19.12.2-1.el8.ppc64le.rpmOkdegraphics-mobipocket-debugsource-19.12.2-1.el8.ppc64le.rpmPkdegraphics-mobipocket-devel-19.12.2-1.el8.s390x.rpmHkdegraphics-mobipocket-19.12.2-1.el8.s390x.rpmOkdegraphics-mobipocket-debugsource-19.12.2-1.el8.s390x.rpmNkdegraphics-mobipocket-debuginfo-19.12.2-1.el8.s390x.rpmHkdegraphics-mobipocket-19.12.2-1.el8.x86_64.rpmPkdegraphics-mobipocket-devel-19.12.2-1.el8.x86_64.rpmOkdegraphics-mobipocket-debugsource-19.12.2-1.el8.x86_64.rpmNkdegraphics-mobipocket-debuginfo-19.12.2-1.el8.x86_64.rpmIkdegraphics-thumbnailers-19.12.2-1.el8.src.rpmQkdegraphics-thumbnailers-debuginfo-19.12.2-1.el8.aarch64.rpmRkdegraphics-thumbnailers-debugsource-19.12.2-1.el8.aarch64.rpmIkdegraphics-thumbnailers-19.12.2-1.el8.aarch64.rpmIkdegraphics-thumbnailers-19.12.2-1.el8.ppc64le.rpmRkdegraphics-thumbnailers-debugsource-19.12.2-1.el8.ppc64le.rpmQkdegraphics-thumbnailers-debuginfo-19.12.2-1.el8.ppc64le.rpmIkdegraphics-thumbnailers-19.12.2-1.el8.s390x.rpmRkdegraphics-thumbnailers-debugsource-19.12.2-1.el8.s390x.rpmQkdegraphics-thumbnailers-debuginfo-19.12.2-1.el8.s390x.rpmIkdegraphics-thumbnailers-19.12.2-1.el8.x86_64.rpmRkdegraphics-thumbnailers-debugsource-19.12.2-1.el8.x86_64.rpmQkdegraphics-thumbnailers-debuginfo-19.12.2-1.el8.x86_64.rpmI$kde-gtk-config-5.18.4-1.el8.src.rpm$kde-gtk-config-debugsource-5.18.4-1.el8.aarch64.rpm$kde-gtk-config-debuginfo-5.18.4-1.el8.aarch64.rpmI$kde-gtk-config-5.18.4-1.el8.aarch64.rpm$kde-gtk-config-debugsource-5.18.4-1.el8.ppc64le.rpmI$kde-gtk-config-5.18.4-1.el8.ppc64le.rpm$kde-gtk-config-debuginfo-5.18.4-1.el8.ppc64le.rpmI$kde-gtk-config-5.18.4-1.el8.s390x.rpm$kde-gtk-config-debugsource-5.18.4-1.el8.s390x.rpm$kde-gtk-config-debuginfo-5.18.4-1.el8.s390x.rpmI$kde-gtk-config-5.18.4-1.el8.x86_64.rpm$kde-gtk-config-debuginfo-5.18.4-1.el8.x86_64.rpm$kde-gtk-config-debugsource-5.18.4-1.el8.x86_64.rpm=Zkde-partitionmanager-3.3.1-4.el8.src.rpmZkde-partitionmanager-debugsource-3.3.1-4.el8.aarch64.rpm=Zkde-partitionmanager-3.3.1-4.el8.aarch64.rpmZkde-partitionmanager-debuginfo-3.3.1-4.el8.aarch64.rpmZkde-partitionmanager-debuginfo-3.3.1-4.el8.ppc64le.rpm=Zkde-partitionmanager-3.3.1-4.el8.ppc64le.rpmZkde-partitionmanager-debugsource-3.3.1-4.el8.ppc64le.rpm=Zkde-partitionmanager-3.3.1-4.el8.s390x.rpmZkde-partitionmanager-debuginfo-3.3.1-4.el8.s390x.rpmZkde-partitionmanager-debugsource-3.3.1-4.el8.s390x.rpm=Zkde-partitionmanager-3.3.1-4.el8.x86_64.rpmZkde-partitionmanager-debugsource-3.3.1-4.el8.x86_64.rpmZkde-partitionmanager-debuginfo-3.3.1-4.el8.x86_64.rpm:kdeplasma-addons-5.18.4.1-1.el8.src.rpm+:kdeplasma-addons-devel-5.18.4.1-1.el8.aarch64.rpm*:kdeplasma-addons-debugsource-5.18.4.1-1.el8.aarch64.rpm:kdeplasma-addons-5.18.4.1-1.el8.aarch64.rpm):kdeplasma-addons-debuginfo-5.18.4.1-1.el8.aarch64.rpm+:kdeplasma-addons-devel-5.18.4.1-1.el8.ppc64le.rpm*:kdeplasma-addons-debugsource-5.18.4.1-1.el8.ppc64le.rpm:kdeplasma-addons-5.18.4.1-1.el8.ppc64le.rpm):kdeplasma-addons-debuginfo-5.18.4.1-1.el8.ppc64le.rpm+:kdeplasma-addons-devel-5.18.4.1-1.el8.s390x.rpm:kdeplasma-addons-5.18.4.1-1.el8.s390x.rpm):kdeplasma-addons-debuginfo-5.18.4.1-1.el8.s390x.rpm*:kdeplasma-addons-debugsource-5.18.4.1-1.el8.s390x.rpm:kdeplasma-addons-5.18.4.1-1.el8.x86_64.rpm+:kdeplasma-addons-devel-5.18.4.1-1.el8.x86_64.rpm*:kdeplasma-addons-debugsource-5.18.4.1-1.el8.x86_64.rpm):kdeplasma-addons-debuginfo-5.18.4.1-1.el8.x86_64.rpmGSkde-print-manager-19.12.3-2.el8.src.rpmKSkde-print-manager-debugsource-19.12.3-2.el8.aarch64.rpmMSkde-print-manager-libs-debuginfo-19.12.3-2.el8.aarch64.rpmJSkde-print-manager-debuginfo-19.12.3-2.el8.aarch64.rpmLSkde-print-manager-libs-19.12.3-2.el8.aarch64.rpmGSkde-print-manager-19.12.3-2.el8.aarch64.rpmMSkde-print-manager-libs-debuginfo-19.12.3-2.el8.ppc64le.rpmKSkde-print-manager-debugsource-19.12.3-2.el8.ppc64le.rpmGSkde-print-manager-19.12.3-2.el8.ppc64le.rpmLSkde-print-manager-libs-19.12.3-2.el8.ppc64le.rpmJSkde-print-manager-debuginfo-19.12.3-2.el8.ppc64le.rpmGSkde-print-manager-19.12.3-2.el8.s390x.rpmLSkde-print-manager-libs-19.12.3-2.el8.s390x.rpmKSkde-print-manager-debugsource-19.12.3-2.el8.s390x.rpmJSkde-print-manager-debuginfo-19.12.3-2.el8.s390x.rpmMSkde-print-manager-libs-debuginfo-19.12.3-2.el8.s390x.rpmGSkde-print-manager-19.12.3-2.el8.x86_64.rpmLSkde-print-manager-libs-19.12.3-2.el8.x86_64.rpmKSkde-print-manager-debugsource-19.12.3-2.el8.x86_64.rpmJSkde-print-manager-debuginfo-19.12.3-2.el8.x86_64.rpmMSkde-print-manager-libs-debuginfo-19.12.3-2.el8.x86_64.rpmJkdesdk-kioslaves-19.12.2-1.el8.src.rpmTkdesdk-kioslaves-debugsource-19.12.2-1.el8.aarch64.rpmJkdesdk-kioslaves-19.12.2-1.el8.aarch64.rpmSkdesdk-kioslaves-debuginfo-19.12.2-1.el8.aarch64.rpmJkdesdk-kioslaves-19.12.2-1.el8.ppc64le.rpmTkdesdk-kioslaves-debugsource-19.12.2-1.el8.ppc64le.rpmSkdesdk-kioslaves-debuginfo-19.12.2-1.el8.ppc64le.rpmJkdesdk-kioslaves-19.12.2-1.el8.s390x.rpmTkdesdk-kioslaves-debugsource-19.12.2-1.el8.s390x.rpmSkdesdk-kioslaves-debuginfo-19.12.2-1.el8.s390x.rpmJkdesdk-kioslaves-19.12.2-1.el8.x86_64.rpmTkdesdk-kioslaves-debugsource-19.12.2-1.el8.x86_64.rpmSkdesdk-kioslaves-debuginfo-19.12.2-1.el8.x86_64.rpmKkdesdk-thumbnailers-19.12.2-1.el8.src.rpmVkdesdk-thumbnailers-debugsource-19.12.2-1.el8.aarch64.rpmKkdesdk-thumbnailers-19.12.2-1.el8.aarch64.rpmUkdesdk-thumbnailers-debuginfo-19.12.2-1.el8.aarch64.rpmUkdesdk-thumbnailers-debuginfo-19.12.2-1.el8.ppc64le.rpmVkdesdk-thumbnailers-debugsource-19.12.2-1.el8.ppc64le.rpmKkdesdk-thumbnailers-19.12.2-1.el8.ppc64le.rpmKkdesdk-thumbnailers-19.12.2-1.el8.s390x.rpmVkdesdk-thumbnailers-debugsource-19.12.2-1.el8.s390x.rpmUkdesdk-thumbnailers-debuginfo-19.12.2-1.el8.s390x.rpmKkdesdk-thumbnailers-19.12.2-1.el8.x86_64.rpmVkdesdk-thumbnailers-debugsource-19.12.2-1.el8.x86_64.rpmUkdesdk-thumbnailers-debuginfo-19.12.2-1.el8.x86_64.rpmBkde-settings-32.0-3.el8.src.rpmBkde-settings-32.0-3.el8.noarch.rpm!qt-settings-32.0-3.el8.noarch.rpmkde-settings-plasma-32.0-3.el8.noarch.rpmkde-settings-pulseaudio-32.0-3.el8.noarch.rpmL_kdesvn-2.0.95-5.el8.src.rpm+_kdesvn-debugsource-2.0.95-5.el8.aarch64.rpmL_kdesvn-2.0.95-5.el8.aarch64.rpm*_kdesvn-debuginfo-2.0.95-5.el8.aarch64.rpm*_kdesvn-debuginfo-2.0.95-5.el8.ppc64le.rpmL_kdesvn-2.0.95-5.el8.ppc64le.rpm+_kdesvn-debugsource-2.0.95-5.el8.ppc64le.rpmL_kdesvn-2.0.95-5.el8.s390x.rpm*_kdesvn-debuginfo-2.0.95-5.el8.s390x.rpm+_kdesvn-debugsource-2.0.95-5.el8.s390x.rpmL_kdesvn-2.0.95-5.el8.x86_64.rpm+_kdesvn-debugsource-2.0.95-5.el8.x86_64.rpm*_kdesvn-debuginfo-2.0.95-5.el8.x86_64.rpmLkdevelop-5.5.0-3.el8.src.rpm/kdevelop-libs-5.5.0-3.el8.aarch64.rpm,kdevelop-debuginfo-5.5.0-3.el8.aarch64.rpm.kdevelop-devel-5.5.0-3.el8.aarch64.rpmLkdevelop-5.5.0-3.el8.aarch64.rpm-kdevelop-debugsource-5.5.0-3.el8.aarch64.rpm0kdevelop-libs-debuginfo-5.5.0-3.el8.aarch64.rpm0kdevelop-libs-debuginfo-5.5.0-3.el8.ppc64le.rpm,kdevelop-debuginfo-5.5.0-3.el8.ppc64le.rpm-kdevelop-debugsource-5.5.0-3.el8.ppc64le.rpm/kdevelop-libs-5.5.0-3.el8.ppc64le.rpmLkdevelop-5.5.0-3.el8.ppc64le.rpm.kdevelop-devel-5.5.0-3.el8.ppc64le.rpmLkdevelop-5.5.0-3.el8.x86_64.rpm.kdevelop-devel-5.5.0-3.el8.x86_64.rpm/kdevelop-libs-5.5.0-3.el8.x86_64.rpm-kdevelop-debugsource-5.5.0-3.el8.x86_64.rpm,kdevelop-debuginfo-5.5.0-3.el8.x86_64.rpm0kdevelop-libs-debuginfo-5.5.0-3.el8.x86_64.rpmMkdevelop-pg-qt-2.2.0-3.el8.src.rpm3kdevelop-pg-qt-devel-2.2.0-3.el8.aarch64.rpm1kdevelop-pg-qt-debuginfo-2.2.0-3.el8.aarch64.rpm2kdevelop-pg-qt-debugsource-2.2.0-3.el8.aarch64.rpmMkdevelop-pg-qt-2.2.0-3.el8.aarch64.rpm1kdevelop-pg-qt-debuginfo-2.2.0-3.el8.ppc64le.rpmMkdevelop-pg-qt-2.2.0-3.el8.ppc64le.rpm2kdevelop-pg-qt-debugsource-2.2.0-3.el8.ppc64le.rpm3kdevelop-pg-qt-devel-2.2.0-3.el8.ppc64le.rpmMkdevelop-pg-qt-2.2.0-3.el8.x86_64.rpm3kdevelop-pg-qt-devel-2.2.0-3.el8.x86_64.rpm2kdevelop-pg-qt-debugsource-2.2.0-3.el8.x86_64.rpm1kdevelop-pg-qt-debuginfo-2.2.0-3.el8.x86_64.rpm=kdialog-19.12.2-1.el8.src.rpmkdialog-debuginfo-19.12.2-1.el8.aarch64.rpm=kdialog-19.12.2-1.el8.aarch64.rpmkdialog-debugsource-19.12.2-1.el8.aarch64.rpmkdialog-debugsource-19.12.2-1.el8.ppc64le.rpm=kdialog-19.12.2-1.el8.ppc64le.rpmkdialog-debuginfo-19.12.2-1.el8.ppc64le.rpm=kdialog-19.12.2-1.el8.s390x.rpmkdialog-debugsource-19.12.2-1.el8.s390x.rpmkdialog-debuginfo-19.12.2-1.el8.s390x.rpmkdialog-debugsource-19.12.2-1.el8.x86_64.rpmkdialog-debuginfo-19.12.2-1.el8.x86_64.rpm=kdialog-19.12.2-1.el8.x86_64.rpmLkdnssd-19.12.2-1.el8.src.rpmLkdnssd-19.12.2-1.el8.aarch64.rpmXkdnssd-debugsource-19.12.2-1.el8.aarch64.rpmWkdnssd-debuginfo-19.12.2-1.el8.aarch64.rpmLkdnssd-19.12.2-1.el8.ppc64le.rpmWkdnssd-debuginfo-19.12.2-1.el8.ppc64le.rpmXkdnssd-debugsource-19.12.2-1.el8.ppc64le.rpmWkdnssd-debuginfo-19.12.2-1.el8.s390x.rpmXkdnssd-debugsource-19.12.2-1.el8.s390x.rpmLkdnssd-19.12.2-1.el8.s390x.rpmLkdnssd-19.12.2-1.el8.x86_64.rpmXkdnssd-debugsource-19.12.2-1.el8.x86_64.rpmWkdnssd-debuginfo-19.12.2-1.el8.x86_64.rpm?keditbookmarks-19.12.2-1.el8.src.rpm?keditbookmarks-19.12.2-1.el8.aarch64.rpmkeditbookmarks-libs-19.12.2-1.el8.aarch64.rpmkeditbookmarks-libs-debuginfo-19.12.2-1.el8.aarch64.rpmkeditbookmarks-debuginfo-19.12.2-1.el8.aarch64.rpmkeditbookmarks-debugsource-19.12.2-1.el8.aarch64.rpmkeditbookmarks-libs-19.12.2-1.el8.ppc64le.rpmkeditbookmarks-debuginfo-19.12.2-1.el8.ppc64le.rpmkeditbookmarks-libs-debuginfo-19.12.2-1.el8.ppc64le.rpm?keditbookmarks-19.12.2-1.el8.ppc64le.rpmkeditbookmarks-debugsource-19.12.2-1.el8.ppc64le.rpm?keditbookmarks-19.12.2-1.el8.s390x.rpmkeditbookmarks-libs-19.12.2-1.el8.s390x.rpmkeditbookmarks-debugsource-19.12.2-1.el8.s390x.rpmkeditbookmarks-debuginfo-19.12.2-1.el8.s390x.rpmkeditbookmarks-libs-debuginfo-19.12.2-1.el8.s390x.rpmkeditbookmarks-libs-debuginfo-19.12.2-1.el8.x86_64.rpmkeditbookmarks-debugsource-19.12.2-1.el8.x86_64.rpmkeditbookmarks-libs-19.12.2-1.el8.x86_64.rpmkeditbookmarks-debuginfo-19.12.2-1.el8.x86_64.rpm?keditbookmarks-19.12.2-1.el8.x86_64.rpm;kf5-5.68.0-1.el8.src.rpmskf5-filesystem-5.68.0-1.el8.aarch64.rpmkf5-rpm-macros-5.68.0-1.el8.noarch.rpmskf5-filesystem-5.68.0-1.el8.ppc64le.rpmskf5-filesystem-5.68.0-1.el8.s390x.rpmskf5-filesystem-5.68.0-1.el8.x86_64.rpmDkf5-akonadi-calendar-19.12.2-1.el8.src.rpmDkf5-akonadi-calendar-19.12.2-1.el8.aarch64.rpmkf5-akonadi-calendar-devel-19.12.2-1.el8.aarch64.rpmkf5-akonadi-calendar-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-akonadi-calendar-debugsource-19.12.2-1.el8.aarch64.rpmDkf5-akonadi-calendar-19.12.2-1.el8.x86_64.rpmkf5-akonadi-calendar-devel-19.12.2-1.el8.x86_64.rpmkf5-akonadi-calendar-debugsource-19.12.2-1.el8.x86_64.rpmkf5-akonadi-calendar-debuginfo-19.12.2-1.el8.x86_64.rpmDkf5-akonadi-contacts-19.12.2-1.el8.src.rpm kf5-akonadi-contacts-devel-19.12.2-1.el8.aarch64.rpmkf5-akonadi-contacts-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-akonadi-contacts-debugsource-19.12.2-1.el8.aarch64.rpmDkf5-akonadi-contacts-19.12.2-1.el8.aarch64.rpmkf5-akonadi-contacts-debuginfo-19.12.2-1.el8.x86_64.rpm kf5-akonadi-contacts-devel-19.12.2-1.el8.x86_64.rpm kf5-akonadi-contacts-debugsource-19.12.2-1.el8.x86_64.rpmDkf5-akonadi-contacts-19.12.2-1.el8.x86_64.rpmMkf5-akonadi-mime-19.12.2-1.el8.src.rpmMkf5-akonadi-mime-19.12.2-1.el8.aarch64.rpmZkf5-akonadi-mime-debugsource-19.12.2-1.el8.aarch64.rpmYkf5-akonadi-mime-debuginfo-19.12.2-1.el8.aarch64.rpm\kf5-akonadi-mime-devel-debuginfo-19.12.2-1.el8.aarch64.rpm[kf5-akonadi-mime-devel-19.12.2-1.el8.aarch64.rpm[kf5-akonadi-mime-devel-19.12.2-1.el8.ppc64le.rpmMkf5-akonadi-mime-19.12.2-1.el8.ppc64le.rpmYkf5-akonadi-mime-debuginfo-19.12.2-1.el8.ppc64le.rpm\kf5-akonadi-mime-devel-debuginfo-19.12.2-1.el8.ppc64le.rpmZkf5-akonadi-mime-debugsource-19.12.2-1.el8.ppc64le.rpmMkf5-akonadi-mime-19.12.2-1.el8.s390x.rpm[kf5-akonadi-mime-devel-19.12.2-1.el8.s390x.rpmZkf5-akonadi-mime-debugsource-19.12.2-1.el8.s390x.rpmYkf5-akonadi-mime-debuginfo-19.12.2-1.el8.s390x.rpm\kf5-akonadi-mime-devel-debuginfo-19.12.2-1.el8.s390x.rpmMkf5-akonadi-mime-19.12.2-1.el8.x86_64.rpm[kf5-akonadi-mime-devel-19.12.2-1.el8.x86_64.rpmZkf5-akonadi-mime-debugsource-19.12.2-1.el8.x86_64.rpmYkf5-akonadi-mime-debuginfo-19.12.2-1.el8.x86_64.rpm\kf5-akonadi-mime-devel-debuginfo-19.12.2-1.el8.x86_64.rpmNkf5-akonadi-notes-19.12.2-1.el8.src.rpm]kf5-akonadi-notes-debuginfo-19.12.2-1.el8.aarch64.rpmNkf5-akonadi-notes-19.12.2-1.el8.aarch64.rpm_kf5-akonadi-notes-devel-19.12.2-1.el8.aarch64.rpm^kf5-akonadi-notes-debugsource-19.12.2-1.el8.aarch64.rpm_kf5-akonadi-notes-devel-19.12.2-1.el8.ppc64le.rpm^kf5-akonadi-notes-debugsource-19.12.2-1.el8.ppc64le.rpm]kf5-akonadi-notes-debuginfo-19.12.2-1.el8.ppc64le.rpmNkf5-akonadi-notes-19.12.2-1.el8.ppc64le.rpmNkf5-akonadi-notes-19.12.2-1.el8.s390x.rpm_kf5-akonadi-notes-devel-19.12.2-1.el8.s390x.rpm^kf5-akonadi-notes-debugsource-19.12.2-1.el8.s390x.rpm]kf5-akonadi-notes-debuginfo-19.12.2-1.el8.s390x.rpmNkf5-akonadi-notes-19.12.2-1.el8.x86_64.rpm_kf5-akonadi-notes-devel-19.12.2-1.el8.x86_64.rpm^kf5-akonadi-notes-debugsource-19.12.2-1.el8.x86_64.rpm]kf5-akonadi-notes-debuginfo-19.12.2-1.el8.x86_64.rpm`kf5-akonadi-search-19.12.2-1.el8.src.rpmFkf5-akonadi-search-debugsource-19.12.2-1.el8.aarch64.rpmEkf5-akonadi-search-debuginfo-19.12.2-1.el8.aarch64.rpmGkf5-akonadi-search-devel-19.12.2-1.el8.aarch64.rpm`kf5-akonadi-search-19.12.2-1.el8.aarch64.rpmGkf5-akonadi-search-devel-19.12.2-1.el8.ppc64le.rpmFkf5-akonadi-search-debugsource-19.12.2-1.el8.ppc64le.rpmEkf5-akonadi-search-debuginfo-19.12.2-1.el8.ppc64le.rpm`kf5-akonadi-search-19.12.2-1.el8.ppc64le.rpm`kf5-akonadi-search-19.12.2-1.el8.x86_64.rpmGkf5-akonadi-search-devel-19.12.2-1.el8.x86_64.rpmFkf5-akonadi-search-debugsource-19.12.2-1.el8.x86_64.rpmEkf5-akonadi-search-debuginfo-19.12.2-1.el8.x86_64.rpmOYkf5-akonadi-server-19.12.2-1.el8.1.src.rpmcYkf5-akonadi-server-devel-19.12.2-1.el8.1.aarch64.rpmdYkf5-akonadi-server-devel-debuginfo-19.12.2-1.el8.1.aarch64.rpmeYkf5-akonadi-server-mysql-19.12.2-1.el8.1.aarch64.rpmbYkf5-akonadi-server-debugsource-19.12.2-1.el8.1.aarch64.rpmaYkf5-akonadi-server-debuginfo-19.12.2-1.el8.1.aarch64.rpmOYkf5-akonadi-server-19.12.2-1.el8.1.aarch64.rpmcYkf5-akonadi-server-devel-19.12.2-1.el8.1.ppc64le.rpmOYkf5-akonadi-server-19.12.2-1.el8.1.ppc64le.rpmdYkf5-akonadi-server-devel-debuginfo-19.12.2-1.el8.1.ppc64le.rpmeYkf5-akonadi-server-mysql-19.12.2-1.el8.1.ppc64le.rpmaYkf5-akonadi-server-debuginfo-19.12.2-1.el8.1.ppc64le.rpmbYkf5-akonadi-server-debugsource-19.12.2-1.el8.1.ppc64le.rpmdYkf5-akonadi-server-devel-debuginfo-19.12.2-1.el8.1.s390x.rpmaYkf5-akonadi-server-debuginfo-19.12.2-1.el8.1.s390x.rpmeYkf5-akonadi-server-mysql-19.12.2-1.el8.1.s390x.rpmbYkf5-akonadi-server-debugsource-19.12.2-1.el8.1.s390x.rpmcYkf5-akonadi-server-devel-19.12.2-1.el8.1.s390x.rpmOYkf5-akonadi-server-19.12.2-1.el8.1.s390x.rpmOYkf5-akonadi-server-19.12.2-1.el8.1.x86_64.rpmcYkf5-akonadi-server-devel-19.12.2-1.el8.1.x86_64.rpmeYkf5-akonadi-server-mysql-19.12.2-1.el8.1.x86_64.rpmbYkf5-akonadi-server-debugsource-19.12.2-1.el8.1.x86_64.rpmaYkf5-akonadi-server-debuginfo-19.12.2-1.el8.1.x86_64.rpmdYkf5-akonadi-server-devel-debuginfo-19.12.2-1.el8.1.x86_64.rpmPkf5-attica-5.68.0-1.el8.src.rpmgkf5-attica-debugsource-5.68.0-1.el8.aarch64.rpmhkf5-attica-devel-5.68.0-1.el8.aarch64.rpmPkf5-attica-5.68.0-1.el8.aarch64.rpmfkf5-attica-debuginfo-5.68.0-1.el8.aarch64.rpmPkf5-attica-5.68.0-1.el8.ppc64le.rpmfkf5-attica-debuginfo-5.68.0-1.el8.ppc64le.rpmgkf5-attica-debugsource-5.68.0-1.el8.ppc64le.rpmhkf5-attica-devel-5.68.0-1.el8.ppc64le.rpmPkf5-attica-5.68.0-1.el8.s390x.rpmhkf5-attica-devel-5.68.0-1.el8.s390x.rpmgkf5-attica-debugsource-5.68.0-1.el8.s390x.rpmfkf5-attica-debuginfo-5.68.0-1.el8.s390x.rpmhkf5-attica-devel-5.68.0-1.el8.x86_64.rpmPkf5-attica-5.68.0-1.el8.x86_64.rpmfkf5-attica-debuginfo-5.68.0-1.el8.x86_64.rpmgkf5-attica-debugsource-5.68.0-1.el8.x86_64.rpm|Ykf5-audiocd-kio-19.12.2-1.el8.1.src.rpmOYkf5-audiocd-kio-debugsource-19.12.2-1.el8.1.ppc64le.rpm|Ykf5-audiocd-kio-19.12.2-1.el8.1.ppc64le.rpmYkf5-audiocd-kio-doc-19.12.2-1.el8.1.noarch.rpmNYkf5-audiocd-kio-debuginfo-19.12.2-1.el8.1.ppc64le.rpmPYkf5-audiocd-kio-devel-19.12.2-1.el8.1.ppc64le.rpm|Ykf5-audiocd-kio-19.12.2-1.el8.1.x86_64.rpmPYkf5-audiocd-kio-devel-19.12.2-1.el8.1.x86_64.rpmOYkf5-audiocd-kio-debugsource-19.12.2-1.el8.1.x86_64.rpmNYkf5-audiocd-kio-debuginfo-19.12.2-1.el8.1.x86_64.rpmQkf5-baloo-5.68.0-1.el8.src.rpmnkf5-baloo-libs-5.68.0-1.el8.aarch64.rpmokf5-baloo-libs-debuginfo-5.68.0-1.el8.aarch64.rpmlkf5-baloo-file-5.68.0-1.el8.aarch64.rpmjkf5-baloo-debugsource-5.68.0-1.el8.aarch64.rpmkkf5-baloo-devel-5.68.0-1.el8.aarch64.rpmQkf5-baloo-5.68.0-1.el8.aarch64.rpmikf5-baloo-debuginfo-5.68.0-1.el8.aarch64.rpmmkf5-baloo-file-debuginfo-5.68.0-1.el8.aarch64.rpmkkf5-baloo-devel-5.68.0-1.el8.ppc64le.rpmmkf5-baloo-file-debuginfo-5.68.0-1.el8.ppc64le.rpmokf5-baloo-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmikf5-baloo-debuginfo-5.68.0-1.el8.ppc64le.rpmQkf5-baloo-5.68.0-1.el8.ppc64le.rpmnkf5-baloo-libs-5.68.0-1.el8.ppc64le.rpmlkf5-baloo-file-5.68.0-1.el8.ppc64le.rpmjkf5-baloo-debugsource-5.68.0-1.el8.ppc64le.rpmQkf5-baloo-5.68.0-1.el8.s390x.rpmkkf5-baloo-devel-5.68.0-1.el8.s390x.rpmlkf5-baloo-file-5.68.0-1.el8.s390x.rpmnkf5-baloo-libs-5.68.0-1.el8.s390x.rpmjkf5-baloo-debugsource-5.68.0-1.el8.s390x.rpmikf5-baloo-debuginfo-5.68.0-1.el8.s390x.rpmmkf5-baloo-file-debuginfo-5.68.0-1.el8.s390x.rpmokf5-baloo-libs-debuginfo-5.68.0-1.el8.s390x.rpmnkf5-baloo-libs-5.68.0-1.el8.x86_64.rpmmkf5-baloo-file-debuginfo-5.68.0-1.el8.x86_64.rpmQkf5-baloo-5.68.0-1.el8.x86_64.rpmlkf5-baloo-file-5.68.0-1.el8.x86_64.rpmokf5-baloo-libs-debuginfo-5.68.0-1.el8.x86_64.rpmikf5-baloo-debuginfo-5.68.0-1.el8.x86_64.rpmkkf5-baloo-devel-5.68.0-1.el8.x86_64.rpmjkf5-baloo-debugsource-5.68.0-1.el8.x86_64.rpmRkf5-bluez-qt-5.68.0-1.el8.src.rpmrkf5-bluez-qt-devel-5.68.0-1.el8.aarch64.rpmpkf5-bluez-qt-debuginfo-5.68.0-1.el8.aarch64.rpmRkf5-bluez-qt-5.68.0-1.el8.aarch64.rpmqkf5-bluez-qt-debugsource-5.68.0-1.el8.aarch64.rpmRkf5-bluez-qt-5.68.0-1.el8.ppc64le.rpmqkf5-bluez-qt-debugsource-5.68.0-1.el8.ppc64le.rpmrkf5-bluez-qt-devel-5.68.0-1.el8.ppc64le.rpmpkf5-bluez-qt-debuginfo-5.68.0-1.el8.ppc64le.rpmRkf5-bluez-qt-5.68.0-1.el8.s390x.rpmrkf5-bluez-qt-devel-5.68.0-1.el8.s390x.rpmqkf5-bluez-qt-debugsource-5.68.0-1.el8.s390x.rpmpkf5-bluez-qt-debuginfo-5.68.0-1.el8.s390x.rpmpkf5-bluez-qt-debuginfo-5.68.0-1.el8.x86_64.rpmrkf5-bluez-qt-devel-5.68.0-1.el8.x86_64.rpmqkf5-bluez-qt-debugsource-5.68.0-1.el8.x86_64.rpmRkf5-bluez-qt-5.68.0-1.el8.x86_64.rpmSkf5-frameworkintegration-5.68.0-1.el8.src.rpmxkf5-frameworkintegration-libs-debuginfo-5.68.0-1.el8.aarch64.rpmSkf5-frameworkintegration-5.68.0-1.el8.aarch64.rpmtkf5-frameworkintegration-debuginfo-5.68.0-1.el8.aarch64.rpmwkf5-frameworkintegration-libs-5.68.0-1.el8.aarch64.rpmvkf5-frameworkintegration-devel-5.68.0-1.el8.aarch64.rpmukf5-frameworkintegration-debugsource-5.68.0-1.el8.aarch64.rpmwkf5-frameworkintegration-libs-5.68.0-1.el8.ppc64le.rpmtkf5-frameworkintegration-debuginfo-5.68.0-1.el8.ppc64le.rpmSkf5-frameworkintegration-5.68.0-1.el8.ppc64le.rpmukf5-frameworkintegration-debugsource-5.68.0-1.el8.ppc64le.rpmvkf5-frameworkintegration-devel-5.68.0-1.el8.ppc64le.rpmxkf5-frameworkintegration-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmSkf5-frameworkintegration-5.68.0-1.el8.s390x.rpmukf5-frameworkintegration-debugsource-5.68.0-1.el8.s390x.rpmxkf5-frameworkintegration-libs-debuginfo-5.68.0-1.el8.s390x.rpmvkf5-frameworkintegration-devel-5.68.0-1.el8.s390x.rpmtkf5-frameworkintegration-debuginfo-5.68.0-1.el8.s390x.rpmwkf5-frameworkintegration-libs-5.68.0-1.el8.s390x.rpmSkf5-frameworkintegration-5.68.0-1.el8.x86_64.rpmxkf5-frameworkintegration-libs-debuginfo-5.68.0-1.el8.x86_64.rpmvkf5-frameworkintegration-devel-5.68.0-1.el8.x86_64.rpmukf5-frameworkintegration-debugsource-5.68.0-1.el8.x86_64.rpmwkf5-frameworkintegration-libs-5.68.0-1.el8.x86_64.rpmtkf5-frameworkintegration-debuginfo-5.68.0-1.el8.x86_64.rpmHkf5-gpgmepp-16.08.3-13.el8.src.rpmkf5-gpgmepp-devel-16.08.3-13.el8.aarch64.rpmHkf5-gpgmepp-16.08.3-13.el8.aarch64.rpmkf5-gpgmepp-debuginfo-16.08.3-13.el8.aarch64.rpmkf5-gpgmepp-debugsource-16.08.3-13.el8.aarch64.rpmkf5-gpgmepp-devel-16.08.3-13.el8.ppc64le.rpmkf5-gpgmepp-debuginfo-16.08.3-13.el8.ppc64le.rpmkf5-gpgmepp-debugsource-16.08.3-13.el8.ppc64le.rpmHkf5-gpgmepp-16.08.3-13.el8.ppc64le.rpmHkf5-gpgmepp-16.08.3-13.el8.s390x.rpmkf5-gpgmepp-devel-16.08.3-13.el8.s390x.rpmkf5-gpgmepp-debugsource-16.08.3-13.el8.s390x.rpmkf5-gpgmepp-debuginfo-16.08.3-13.el8.s390x.rpmHkf5-gpgmepp-16.08.3-13.el8.x86_64.rpmkf5-gpgmepp-devel-16.08.3-13.el8.x86_64.rpmkf5-gpgmepp-debugsource-16.08.3-13.el8.x86_64.rpmkf5-gpgmepp-debuginfo-16.08.3-13.el8.x86_64.rpmT9kf5-grantleetheme-19.12.2-2.el8.src.rpmT9kf5-grantleetheme-19.12.2-2.el8.aarch64.rpm{9kf5-grantleetheme-devel-19.12.2-2.el8.aarch64.rpmz9kf5-grantleetheme-debugsource-19.12.2-2.el8.aarch64.rpmy9kf5-grantleetheme-debuginfo-19.12.2-2.el8.aarch64.rpm{9kf5-grantleetheme-devel-19.12.2-2.el8.ppc64le.rpmT9kf5-grantleetheme-19.12.2-2.el8.ppc64le.rpmz9kf5-grantleetheme-debugsource-19.12.2-2.el8.ppc64le.rpmy9kf5-grantleetheme-debuginfo-19.12.2-2.el8.ppc64le.rpmT9kf5-grantleetheme-19.12.2-2.el8.s390x.rpm{9kf5-grantleetheme-devel-19.12.2-2.el8.s390x.rpmz9kf5-grantleetheme-debugsource-19.12.2-2.el8.s390x.rpmy9kf5-grantleetheme-debuginfo-19.12.2-2.el8.s390x.rpmy9kf5-grantleetheme-debuginfo-19.12.2-2.el8.x86_64.rpm{9kf5-grantleetheme-devel-19.12.2-2.el8.x86_64.rpmz9kf5-grantleetheme-debugsource-19.12.2-2.el8.x86_64.rpmT9kf5-grantleetheme-19.12.2-2.el8.x86_64.rpmUkf5-kactivities-5.68.0-1.el8.src.rpm|kf5-kactivities-debuginfo-5.68.0-1.el8.aarch64.rpm}kf5-kactivities-debugsource-5.68.0-1.el8.aarch64.rpmUkf5-kactivities-5.68.0-1.el8.aarch64.rpm~kf5-kactivities-devel-5.68.0-1.el8.aarch64.rpm}kf5-kactivities-debugsource-5.68.0-1.el8.ppc64le.rpmUkf5-kactivities-5.68.0-1.el8.ppc64le.rpm~kf5-kactivities-devel-5.68.0-1.el8.ppc64le.rpm|kf5-kactivities-debuginfo-5.68.0-1.el8.ppc64le.rpm~kf5-kactivities-devel-5.68.0-1.el8.s390x.rpm}kf5-kactivities-debugsource-5.68.0-1.el8.s390x.rpm|kf5-kactivities-debuginfo-5.68.0-1.el8.s390x.rpmUkf5-kactivities-5.68.0-1.el8.s390x.rpmUkf5-kactivities-5.68.0-1.el8.x86_64.rpm|kf5-kactivities-debuginfo-5.68.0-1.el8.x86_64.rpm}kf5-kactivities-debugsource-5.68.0-1.el8.x86_64.rpm~kf5-kactivities-devel-5.68.0-1.el8.x86_64.rpmVkf5-kactivities-stats-5.68.0-1.el8.src.rpmkf5-kactivities-stats-devel-5.68.0-1.el8.aarch64.rpmkf5-kactivities-stats-debugsource-5.68.0-1.el8.aarch64.rpmVkf5-kactivities-stats-5.68.0-1.el8.aarch64.rpmkf5-kactivities-stats-debuginfo-5.68.0-1.el8.aarch64.rpmVkf5-kactivities-stats-5.68.0-1.el8.ppc64le.rpmkf5-kactivities-stats-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kactivities-stats-devel-5.68.0-1.el8.ppc64le.rpmkf5-kactivities-stats-debuginfo-5.68.0-1.el8.ppc64le.rpmVkf5-kactivities-stats-5.68.0-1.el8.s390x.rpmkf5-kactivities-stats-devel-5.68.0-1.el8.s390x.rpmkf5-kactivities-stats-debugsource-5.68.0-1.el8.s390x.rpmkf5-kactivities-stats-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kactivities-stats-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kactivities-stats-devel-5.68.0-1.el8.x86_64.rpmkf5-kactivities-stats-debugsource-5.68.0-1.el8.x86_64.rpmVkf5-kactivities-stats-5.68.0-1.el8.x86_64.rpmkf5-kalarmcal-19.12.2-1.el8.src.rpmEkf5-kalarmcal-debuginfo-19.12.2-1.el8.aarch64.rpmGkf5-kalarmcal-devel-19.12.2-1.el8.aarch64.rpmFkf5-kalarmcal-debugsource-19.12.2-1.el8.aarch64.rpmkf5-kalarmcal-19.12.2-1.el8.aarch64.rpmkf5-kalarmcal-19.12.2-1.el8.ppc64le.rpmGkf5-kalarmcal-devel-19.12.2-1.el8.ppc64le.rpmEkf5-kalarmcal-debuginfo-19.12.2-1.el8.ppc64le.rpmFkf5-kalarmcal-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kalarmcal-19.12.2-1.el8.x86_64.rpmFkf5-kalarmcal-debugsource-19.12.2-1.el8.x86_64.rpmEkf5-kalarmcal-debuginfo-19.12.2-1.el8.x86_64.rpmGkf5-kalarmcal-devel-19.12.2-1.el8.x86_64.rpmwkf5-kapidox-5.68.0-1.el8.src.rpmwkf5-kapidox-5.68.0-1.el8.noarch.rpmWkf5-karchive-5.68.0-1.el8.src.rpmWkf5-karchive-5.68.0-1.el8.aarch64.rpmkf5-karchive-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-karchive-debugsource-5.68.0-1.el8.aarch64.rpmkf5-karchive-devel-5.68.0-1.el8.aarch64.rpmkf5-karchive-debugsource-5.68.0-1.el8.ppc64le.rpmWkf5-karchive-5.68.0-1.el8.ppc64le.rpmkf5-karchive-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-karchive-devel-5.68.0-1.el8.ppc64le.rpmkf5-karchive-debuginfo-5.68.0-1.el8.s390x.rpmkf5-karchive-debugsource-5.68.0-1.el8.s390x.rpmWkf5-karchive-5.68.0-1.el8.s390x.rpmkf5-karchive-devel-5.68.0-1.el8.s390x.rpmWkf5-karchive-5.68.0-1.el8.x86_64.rpmkf5-karchive-devel-5.68.0-1.el8.x86_64.rpmkf5-karchive-debugsource-5.68.0-1.el8.x86_64.rpmkf5-karchive-debuginfo-5.68.0-1.el8.x86_64.rpmXkf5-kauth-5.68.0-1.el8.src.rpmkf5-kauth-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kauth-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kauth-devel-5.68.0-1.el8.aarch64.rpmXkf5-kauth-5.68.0-1.el8.aarch64.rpmkf5-kauth-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kauth-debugsource-5.68.0-1.el8.ppc64le.rpmXkf5-kauth-5.68.0-1.el8.ppc64le.rpmkf5-kauth-devel-5.68.0-1.el8.ppc64le.rpmXkf5-kauth-5.68.0-1.el8.s390x.rpmkf5-kauth-devel-5.68.0-1.el8.s390x.rpmkf5-kauth-debugsource-5.68.0-1.el8.s390x.rpmkf5-kauth-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kauth-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kauth-devel-5.68.0-1.el8.x86_64.rpmkf5-kauth-debugsource-5.68.0-1.el8.x86_64.rpmXkf5-kauth-5.68.0-1.el8.x86_64.rpmkf5-kblog-19.12.2-1.el8.src.rpmHkf5-kblog-debuginfo-19.12.2-1.el8.aarch64.rpmJkf5-kblog-devel-19.12.2-1.el8.aarch64.rpmkf5-kblog-19.12.2-1.el8.aarch64.rpmIkf5-kblog-debugsource-19.12.2-1.el8.aarch64.rpmJkf5-kblog-devel-19.12.2-1.el8.ppc64le.rpmkf5-kblog-19.12.2-1.el8.ppc64le.rpmHkf5-kblog-debuginfo-19.12.2-1.el8.ppc64le.rpmIkf5-kblog-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kblog-19.12.2-1.el8.x86_64.rpmJkf5-kblog-devel-19.12.2-1.el8.x86_64.rpmIkf5-kblog-debugsource-19.12.2-1.el8.x86_64.rpmHkf5-kblog-debuginfo-19.12.2-1.el8.x86_64.rpmYkf5-kbookmarks-5.68.0-1.el8.src.rpm kf5-kbookmarks-debugsource-5.68.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.68.0-1.el8.aarch64.rpmYkf5-kbookmarks-5.68.0-1.el8.aarch64.rpm kf5-kbookmarks-debuginfo-5.68.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.68.0-1.el8.ppc64le.rpmYkf5-kbookmarks-5.68.0-1.el8.ppc64le.rpm kf5-kbookmarks-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-kbookmarks-debugsource-5.68.0-1.el8.ppc64le.rpmYkf5-kbookmarks-5.68.0-1.el8.s390x.rpm kf5-kbookmarks-devel-5.68.0-1.el8.s390x.rpm kf5-kbookmarks-debugsource-5.68.0-1.el8.s390x.rpm kf5-kbookmarks-debuginfo-5.68.0-1.el8.s390x.rpmYkf5-kbookmarks-5.68.0-1.el8.x86_64.rpm kf5-kbookmarks-devel-5.68.0-1.el8.x86_64.rpm kf5-kbookmarks-debugsource-5.68.0-1.el8.x86_64.rpm kf5-kbookmarks-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kcalendarcore-5.68.0-1.el8.src.rpmLkf5-kcalendarcore-debugsource-5.68.0-1.el8.aarch64.rpmKkf5-kcalendarcore-debuginfo-5.68.0-1.el8.aarch64.rpmMkf5-kcalendarcore-devel-5.68.0-1.el8.aarch64.rpm kf5-kcalendarcore-5.68.0-1.el8.aarch64.rpmLkf5-kcalendarcore-debugsource-5.68.0-1.el8.ppc64le.rpmKkf5-kcalendarcore-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-kcalendarcore-5.68.0-1.el8.ppc64le.rpmMkf5-kcalendarcore-devel-5.68.0-1.el8.ppc64le.rpmLkf5-kcalendarcore-debugsource-5.68.0-1.el8.x86_64.rpmMkf5-kcalendarcore-devel-5.68.0-1.el8.x86_64.rpmKkf5-kcalendarcore-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kcalendarcore-5.68.0-1.el8.x86_64.rpm kf5-kcalendarutils-19.12.2-1.el8.src.rpmPkf5-kcalendarutils-devel-19.12.2-1.el8.aarch64.rpmNkf5-kcalendarutils-debuginfo-19.12.2-1.el8.aarch64.rpmOkf5-kcalendarutils-debugsource-19.12.2-1.el8.aarch64.rpm kf5-kcalendarutils-19.12.2-1.el8.aarch64.rpmNkf5-kcalendarutils-debuginfo-19.12.2-1.el8.ppc64le.rpmOkf5-kcalendarutils-debugsource-19.12.2-1.el8.ppc64le.rpmPkf5-kcalendarutils-devel-19.12.2-1.el8.ppc64le.rpm kf5-kcalendarutils-19.12.2-1.el8.ppc64le.rpm kf5-kcalendarutils-19.12.2-1.el8.x86_64.rpmPkf5-kcalendarutils-devel-19.12.2-1.el8.x86_64.rpmOkf5-kcalendarutils-debugsource-19.12.2-1.el8.x86_64.rpmNkf5-kcalendarutils-debuginfo-19.12.2-1.el8.x86_64.rpmZkf5-kcmutils-5.68.0-1.el8.src.rpmZkf5-kcmutils-5.68.0-1.el8.aarch64.rpmkf5-kcmutils-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kcmutils-devel-5.68.0-1.el8.aarch64.rpmkf5-kcmutils-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kcmutils-debuginfo-5.68.0-1.el8.ppc64le.rpmZkf5-kcmutils-5.68.0-1.el8.ppc64le.rpmkf5-kcmutils-devel-5.68.0-1.el8.ppc64le.rpmkf5-kcmutils-debugsource-5.68.0-1.el8.ppc64le.rpmZkf5-kcmutils-5.68.0-1.el8.s390x.rpmkf5-kcmutils-devel-5.68.0-1.el8.s390x.rpmkf5-kcmutils-debugsource-5.68.0-1.el8.s390x.rpmkf5-kcmutils-debuginfo-5.68.0-1.el8.s390x.rpmZkf5-kcmutils-5.68.0-1.el8.x86_64.rpmkf5-kcmutils-devel-5.68.0-1.el8.x86_64.rpmkf5-kcmutils-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kcmutils-debuginfo-5.68.0-1.el8.x86_64.rpm[kf5-kcodecs-5.68.0-1.el8.src.rpmkf5-kcodecs-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kcodecs-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kcodecs-devel-5.68.0-1.el8.aarch64.rpm[kf5-kcodecs-5.68.0-1.el8.aarch64.rpmkf5-kcodecs-devel-5.68.0-1.el8.ppc64le.rpm[kf5-kcodecs-5.68.0-1.el8.ppc64le.rpmkf5-kcodecs-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kcodecs-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kcodecs-debuginfo-5.68.0-1.el8.s390x.rpm[kf5-kcodecs-5.68.0-1.el8.s390x.rpmkf5-kcodecs-devel-5.68.0-1.el8.s390x.rpmkf5-kcodecs-debugsource-5.68.0-1.el8.s390x.rpm[kf5-kcodecs-5.68.0-1.el8.x86_64.rpmkf5-kcodecs-devel-5.68.0-1.el8.x86_64.rpmkf5-kcodecs-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kcodecs-debuginfo-5.68.0-1.el8.x86_64.rpm\kf5-kcompletion-5.68.0-1.el8.src.rpm\kf5-kcompletion-5.68.0-1.el8.aarch64.rpmkf5-kcompletion-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kcompletion-devel-5.68.0-1.el8.aarch64.rpmkf5-kcompletion-debugsource-5.68.0-1.el8.aarch64.rpm\kf5-kcompletion-5.68.0-1.el8.ppc64le.rpmkf5-kcompletion-devel-5.68.0-1.el8.ppc64le.rpmkf5-kcompletion-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kcompletion-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kcompletion-debugsource-5.68.0-1.el8.s390x.rpm\kf5-kcompletion-5.68.0-1.el8.s390x.rpmkf5-kcompletion-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kcompletion-devel-5.68.0-1.el8.s390x.rpmkf5-kcompletion-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kcompletion-devel-5.68.0-1.el8.x86_64.rpm\kf5-kcompletion-5.68.0-1.el8.x86_64.rpmkf5-kcompletion-debugsource-5.68.0-1.el8.x86_64.rpm]kf5-kconfig-5.68.0-1.el8.src.rpm]kf5-kconfig-5.68.0-1.el8.aarch64.rpmkf5-kconfig-gui-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kconfig-core-5.68.0-1.el8.aarch64.rpmkf5-kconfig-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kconfig-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kconfig-devel-5.68.0-1.el8.aarch64.rpmkf5-kconfig-core-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kconfig-gui-5.68.0-1.el8.aarch64.rpmkf5-kconfig-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-devel-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-gui-debuginfo-5.68.0-1.el8.ppc64le.rpm]kf5-kconfig-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-core-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-core-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-gui-5.68.0-1.el8.ppc64le.rpm]kf5-kconfig-5.68.0-1.el8.s390x.rpmkf5-kconfig-devel-5.68.0-1.el8.s390x.rpmkf5-kconfig-core-5.68.0-1.el8.s390x.rpmkf5-kconfig-gui-5.68.0-1.el8.s390x.rpmkf5-kconfig-debugsource-5.68.0-1.el8.s390x.rpmkf5-kconfig-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kconfig-core-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kconfig-gui-debuginfo-5.68.0-1.el8.s390x.rpm]kf5-kconfig-5.68.0-1.el8.x86_64.rpmkf5-kconfig-devel-5.68.0-1.el8.x86_64.rpmkf5-kconfig-core-5.68.0-1.el8.x86_64.rpmkf5-kconfig-gui-5.68.0-1.el8.x86_64.rpmkf5-kconfig-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kconfig-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kconfig-core-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kconfig-gui-debuginfo-5.68.0-1.el8.x86_64.rpm^kf5-kconfigwidgets-5.68.0-1.el8.src.rpmkf5-kconfigwidgets-debuginfo-5.68.0-1.el8.aarch64.rpm kf5-kconfigwidgets-devel-5.68.0-1.el8.aarch64.rpm^kf5-kconfigwidgets-5.68.0-1.el8.aarch64.rpmkf5-kconfigwidgets-debugsource-5.68.0-1.el8.aarch64.rpm kf5-kconfigwidgets-devel-5.68.0-1.el8.ppc64le.rpm^kf5-kconfigwidgets-5.68.0-1.el8.ppc64le.rpmkf5-kconfigwidgets-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kconfigwidgets-debugsource-5.68.0-1.el8.ppc64le.rpm^kf5-kconfigwidgets-5.68.0-1.el8.s390x.rpm kf5-kconfigwidgets-devel-5.68.0-1.el8.s390x.rpmkf5-kconfigwidgets-debugsource-5.68.0-1.el8.s390x.rpmkf5-kconfigwidgets-debuginfo-5.68.0-1.el8.s390x.rpm^kf5-kconfigwidgets-5.68.0-1.el8.x86_64.rpm kf5-kconfigwidgets-devel-5.68.0-1.el8.x86_64.rpmkf5-kconfigwidgets-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kconfigwidgets-debuginfo-5.68.0-1.el8.x86_64.rpm_kf5-kcontacts-5.68.0-1.el8.src.rpm#kf5-kcontacts-devel-5.68.0-1.el8.aarch64.rpm_kf5-kcontacts-5.68.0-1.el8.aarch64.rpm!kf5-kcontacts-debuginfo-5.68.0-1.el8.aarch64.rpm"kf5-kcontacts-debugsource-5.68.0-1.el8.aarch64.rpm#kf5-kcontacts-devel-5.68.0-1.el8.ppc64le.rpm"kf5-kcontacts-debugsource-5.68.0-1.el8.ppc64le.rpm_kf5-kcontacts-5.68.0-1.el8.ppc64le.rpm!kf5-kcontacts-debuginfo-5.68.0-1.el8.ppc64le.rpm!kf5-kcontacts-debuginfo-5.68.0-1.el8.s390x.rpm#kf5-kcontacts-devel-5.68.0-1.el8.s390x.rpm_kf5-kcontacts-5.68.0-1.el8.s390x.rpm"kf5-kcontacts-debugsource-5.68.0-1.el8.s390x.rpm_kf5-kcontacts-5.68.0-1.el8.x86_64.rpm#kf5-kcontacts-devel-5.68.0-1.el8.x86_64.rpm"kf5-kcontacts-debugsource-5.68.0-1.el8.x86_64.rpm!kf5-kcontacts-debuginfo-5.68.0-1.el8.x86_64.rpm`kf5-kcoreaddons-5.68.0-1.el8.src.rpm&kf5-kcoreaddons-devel-5.68.0-1.el8.aarch64.rpm$kf5-kcoreaddons-debuginfo-5.68.0-1.el8.aarch64.rpm%kf5-kcoreaddons-debugsource-5.68.0-1.el8.aarch64.rpm`kf5-kcoreaddons-5.68.0-1.el8.aarch64.rpm`kf5-kcoreaddons-5.68.0-1.el8.ppc64le.rpm&kf5-kcoreaddons-devel-5.68.0-1.el8.ppc64le.rpm%kf5-kcoreaddons-debugsource-5.68.0-1.el8.ppc64le.rpm$kf5-kcoreaddons-debuginfo-5.68.0-1.el8.ppc64le.rpm`kf5-kcoreaddons-5.68.0-1.el8.s390x.rpm&kf5-kcoreaddons-devel-5.68.0-1.el8.s390x.rpm%kf5-kcoreaddons-debugsource-5.68.0-1.el8.s390x.rpm$kf5-kcoreaddons-debuginfo-5.68.0-1.el8.s390x.rpm$kf5-kcoreaddons-debuginfo-5.68.0-1.el8.x86_64.rpm`kf5-kcoreaddons-5.68.0-1.el8.x86_64.rpm%kf5-kcoreaddons-debugsource-5.68.0-1.el8.x86_64.rpm&kf5-kcoreaddons-devel-5.68.0-1.el8.x86_64.rpmakf5-kcrash-5.68.0-1.el8.src.rpm(kf5-kcrash-debugsource-5.68.0-1.el8.aarch64.rpmakf5-kcrash-5.68.0-1.el8.aarch64.rpm'kf5-kcrash-debuginfo-5.68.0-1.el8.aarch64.rpm)kf5-kcrash-devel-5.68.0-1.el8.aarch64.rpm'kf5-kcrash-debuginfo-5.68.0-1.el8.ppc64le.rpm(kf5-kcrash-debugsource-5.68.0-1.el8.ppc64le.rpmakf5-kcrash-5.68.0-1.el8.ppc64le.rpm)kf5-kcrash-devel-5.68.0-1.el8.ppc64le.rpm(kf5-kcrash-debugsource-5.68.0-1.el8.s390x.rpm'kf5-kcrash-debuginfo-5.68.0-1.el8.s390x.rpm)kf5-kcrash-devel-5.68.0-1.el8.s390x.rpmakf5-kcrash-5.68.0-1.el8.s390x.rpmakf5-kcrash-5.68.0-1.el8.x86_64.rpm)kf5-kcrash-devel-5.68.0-1.el8.x86_64.rpm(kf5-kcrash-debugsource-5.68.0-1.el8.x86_64.rpm'kf5-kcrash-debuginfo-5.68.0-1.el8.x86_64.rpmbkf5-kdav-19.12.2-1.el8.src.rpm*kf5-kdav-debuginfo-19.12.2-1.el8.aarch64.rpm,kf5-kdav-devel-19.12.2-1.el8.aarch64.rpmbkf5-kdav-19.12.2-1.el8.aarch64.rpm+kf5-kdav-debugsource-19.12.2-1.el8.aarch64.rpmbkf5-kdav-19.12.2-1.el8.ppc64le.rpm,kf5-kdav-devel-19.12.2-1.el8.ppc64le.rpm+kf5-kdav-debugsource-19.12.2-1.el8.ppc64le.rpm*kf5-kdav-debuginfo-19.12.2-1.el8.ppc64le.rpm+kf5-kdav-debugsource-19.12.2-1.el8.s390x.rpm,kf5-kdav-devel-19.12.2-1.el8.s390x.rpmbkf5-kdav-19.12.2-1.el8.s390x.rpm*kf5-kdav-debuginfo-19.12.2-1.el8.s390x.rpmbkf5-kdav-19.12.2-1.el8.x86_64.rpm,kf5-kdav-devel-19.12.2-1.el8.x86_64.rpm+kf5-kdav-debugsource-19.12.2-1.el8.x86_64.rpm*kf5-kdav-debuginfo-19.12.2-1.el8.x86_64.rpmckf5-kdbusaddons-5.68.0-1.el8.src.rpmckf5-kdbusaddons-5.68.0-1.el8.aarch64.rpm.kf5-kdbusaddons-debugsource-5.68.0-1.el8.aarch64.rpm-kf5-kdbusaddons-debuginfo-5.68.0-1.el8.aarch64.rpm/kf5-kdbusaddons-devel-5.68.0-1.el8.aarch64.rpmckf5-kdbusaddons-5.68.0-1.el8.ppc64le.rpm.kf5-kdbusaddons-debugsource-5.68.0-1.el8.ppc64le.rpm-kf5-kdbusaddons-debuginfo-5.68.0-1.el8.ppc64le.rpm/kf5-kdbusaddons-devel-5.68.0-1.el8.ppc64le.rpm-kf5-kdbusaddons-debuginfo-5.68.0-1.el8.s390x.rpmckf5-kdbusaddons-5.68.0-1.el8.s390x.rpm.kf5-kdbusaddons-debugsource-5.68.0-1.el8.s390x.rpm/kf5-kdbusaddons-devel-5.68.0-1.el8.s390x.rpmckf5-kdbusaddons-5.68.0-1.el8.x86_64.rpm/kf5-kdbusaddons-devel-5.68.0-1.el8.x86_64.rpm.kf5-kdbusaddons-debugsource-5.68.0-1.el8.x86_64.rpm-kf5-kdbusaddons-debuginfo-5.68.0-1.el8.x86_64.rpmdkf5-kdeclarative-5.68.0-1.el8.src.rpm2kf5-kdeclarative-devel-5.68.0-1.el8.aarch64.rpm0kf5-kdeclarative-debuginfo-5.68.0-1.el8.aarch64.rpm1kf5-kdeclarative-debugsource-5.68.0-1.el8.aarch64.rpmdkf5-kdeclarative-5.68.0-1.el8.aarch64.rpm0kf5-kdeclarative-debuginfo-5.68.0-1.el8.ppc64le.rpm2kf5-kdeclarative-devel-5.68.0-1.el8.ppc64le.rpm1kf5-kdeclarative-debugsource-5.68.0-1.el8.ppc64le.rpmdkf5-kdeclarative-5.68.0-1.el8.ppc64le.rpmdkf5-kdeclarative-5.68.0-1.el8.s390x.rpm2kf5-kdeclarative-devel-5.68.0-1.el8.s390x.rpm1kf5-kdeclarative-debugsource-5.68.0-1.el8.s390x.rpm0kf5-kdeclarative-debuginfo-5.68.0-1.el8.s390x.rpmdkf5-kdeclarative-5.68.0-1.el8.x86_64.rpm2kf5-kdeclarative-devel-5.68.0-1.el8.x86_64.rpm1kf5-kdeclarative-debugsource-5.68.0-1.el8.x86_64.rpm0kf5-kdeclarative-debuginfo-5.68.0-1.el8.x86_64.rpmekf5-kded-5.68.0-1.el8.src.rpm3kf5-kded-debuginfo-5.68.0-1.el8.aarch64.rpm4kf5-kded-debugsource-5.68.0-1.el8.aarch64.rpm5kf5-kded-devel-5.68.0-1.el8.aarch64.rpmekf5-kded-5.68.0-1.el8.aarch64.rpm3kf5-kded-debuginfo-5.68.0-1.el8.ppc64le.rpm4kf5-kded-debugsource-5.68.0-1.el8.ppc64le.rpmekf5-kded-5.68.0-1.el8.ppc64le.rpm5kf5-kded-devel-5.68.0-1.el8.ppc64le.rpmekf5-kded-5.68.0-1.el8.s390x.rpm5kf5-kded-devel-5.68.0-1.el8.s390x.rpm4kf5-kded-debugsource-5.68.0-1.el8.s390x.rpm3kf5-kded-debuginfo-5.68.0-1.el8.s390x.rpmekf5-kded-5.68.0-1.el8.x86_64.rpm5kf5-kded-devel-5.68.0-1.el8.x86_64.rpm4kf5-kded-debugsource-5.68.0-1.el8.x86_64.rpm3kf5-kded-debuginfo-5.68.0-1.el8.x86_64.rpmfkf5-kdelibs4support-5.68.0-1.el8.src.rpm6kf5-kdelibs4support-debuginfo-5.68.0-1.el8.aarch64.rpm:kf5-kdelibs4support-libs-debuginfo-5.68.0-1.el8.aarch64.rpm8kf5-kdelibs4support-devel-5.68.0-1.el8.aarch64.rpm9kf5-kdelibs4support-libs-5.68.0-1.el8.aarch64.rpm7kf5-kdelibs4support-debugsource-5.68.0-1.el8.aarch64.rpmfkf5-kdelibs4support-5.68.0-1.el8.aarch64.rpmkf5-kdelibs4support-doc-5.68.0-1.el8.noarch.rpm7kf5-kdelibs4support-debugsource-5.68.0-1.el8.ppc64le.rpmfkf5-kdelibs4support-5.68.0-1.el8.ppc64le.rpm8kf5-kdelibs4support-devel-5.68.0-1.el8.ppc64le.rpm9kf5-kdelibs4support-libs-5.68.0-1.el8.ppc64le.rpm6kf5-kdelibs4support-debuginfo-5.68.0-1.el8.ppc64le.rpm:kf5-kdelibs4support-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmfkf5-kdelibs4support-5.68.0-1.el8.s390x.rpm9kf5-kdelibs4support-libs-5.68.0-1.el8.s390x.rpm8kf5-kdelibs4support-devel-5.68.0-1.el8.s390x.rpm7kf5-kdelibs4support-debugsource-5.68.0-1.el8.s390x.rpm6kf5-kdelibs4support-debuginfo-5.68.0-1.el8.s390x.rpm:kf5-kdelibs4support-libs-debuginfo-5.68.0-1.el8.s390x.rpmfkf5-kdelibs4support-5.68.0-1.el8.x86_64.rpm9kf5-kdelibs4support-libs-5.68.0-1.el8.x86_64.rpm8kf5-kdelibs4support-devel-5.68.0-1.el8.x86_64.rpm7kf5-kdelibs4support-debugsource-5.68.0-1.el8.x86_64.rpm6kf5-kdelibs4support-debuginfo-5.68.0-1.el8.x86_64.rpm:kf5-kdelibs4support-libs-debuginfo-5.68.0-1.el8.x86_64.rpmgkf5-kdesignerplugin-5.68.0-1.el8.src.rpm;kf5-kdesignerplugin-debuginfo-5.68.0-1.el8.aarch64.rpm<kf5-kdesignerplugin-debugsource-5.68.0-1.el8.aarch64.rpmgkf5-kdesignerplugin-5.68.0-1.el8.aarch64.rpmgkf5-kdesignerplugin-5.68.0-1.el8.ppc64le.rpm;kf5-kdesignerplugin-debuginfo-5.68.0-1.el8.ppc64le.rpm<kf5-kdesignerplugin-debugsource-5.68.0-1.el8.ppc64le.rpm;kf5-kdesignerplugin-debuginfo-5.68.0-1.el8.s390x.rpm<kf5-kdesignerplugin-debugsource-5.68.0-1.el8.s390x.rpmgkf5-kdesignerplugin-5.68.0-1.el8.s390x.rpmgkf5-kdesignerplugin-5.68.0-1.el8.x86_64.rpm<kf5-kdesignerplugin-debugsource-5.68.0-1.el8.x86_64.rpm;kf5-kdesignerplugin-debuginfo-5.68.0-1.el8.x86_64.rpmhkf5-kdesu-5.68.0-1.el8.src.rpmhkf5-kdesu-5.68.0-1.el8.aarch64.rpm?kf5-kdesu-devel-5.68.0-1.el8.aarch64.rpm=kf5-kdesu-debuginfo-5.68.0-1.el8.aarch64.rpm>kf5-kdesu-debugsource-5.68.0-1.el8.aarch64.rpm=kf5-kdesu-debuginfo-5.68.0-1.el8.ppc64le.rpm>kf5-kdesu-debugsource-5.68.0-1.el8.ppc64le.rpmhkf5-kdesu-5.68.0-1.el8.ppc64le.rpm?kf5-kdesu-devel-5.68.0-1.el8.ppc64le.rpm=kf5-kdesu-debuginfo-5.68.0-1.el8.s390x.rpmhkf5-kdesu-5.68.0-1.el8.s390x.rpm?kf5-kdesu-devel-5.68.0-1.el8.s390x.rpm>kf5-kdesu-debugsource-5.68.0-1.el8.s390x.rpm?kf5-kdesu-devel-5.68.0-1.el8.x86_64.rpm>kf5-kdesu-debugsource-5.68.0-1.el8.x86_64.rpm=kf5-kdesu-debuginfo-5.68.0-1.el8.x86_64.rpmhkf5-kdesu-5.68.0-1.el8.x86_64.rpmikf5-kdewebkit-5.68.0-1.el8.src.rpmAkf5-kdewebkit-debugsource-5.68.0-1.el8.aarch64.rpm@kf5-kdewebkit-debuginfo-5.68.0-1.el8.aarch64.rpmBkf5-kdewebkit-devel-5.68.0-1.el8.aarch64.rpmikf5-kdewebkit-5.68.0-1.el8.aarch64.rpmAkf5-kdewebkit-debugsource-5.68.0-1.el8.ppc64le.rpm@kf5-kdewebkit-debuginfo-5.68.0-1.el8.ppc64le.rpmikf5-kdewebkit-5.68.0-1.el8.ppc64le.rpmBkf5-kdewebkit-devel-5.68.0-1.el8.ppc64le.rpm@kf5-kdewebkit-debuginfo-5.68.0-1.el8.s390x.rpmBkf5-kdewebkit-devel-5.68.0-1.el8.s390x.rpmikf5-kdewebkit-5.68.0-1.el8.s390x.rpmAkf5-kdewebkit-debugsource-5.68.0-1.el8.s390x.rpmikf5-kdewebkit-5.68.0-1.el8.x86_64.rpmBkf5-kdewebkit-devel-5.68.0-1.el8.x86_64.rpmAkf5-kdewebkit-debugsource-5.68.0-1.el8.x86_64.rpm@kf5-kdewebkit-debuginfo-5.68.0-1.el8.x86_64.rpmJkf5-kdgantt2-16.08.3-9.el8.src.rpmkf5-kdgantt2-devel-16.08.3-9.el8.aarch64.rpmJkf5-kdgantt2-16.08.3-9.el8.aarch64.rpmkf5-kdgantt2-debugsource-16.08.3-9.el8.aarch64.rpmkf5-kdgantt2-debuginfo-16.08.3-9.el8.aarch64.rpmJkf5-kdgantt2-16.08.3-9.el8.ppc64le.rpmkf5-kdgantt2-debugsource-16.08.3-9.el8.ppc64le.rpmkf5-kdgantt2-devel-16.08.3-9.el8.ppc64le.rpmkf5-kdgantt2-debuginfo-16.08.3-9.el8.ppc64le.rpmJkf5-kdgantt2-16.08.3-9.el8.s390x.rpmkf5-kdgantt2-devel-16.08.3-9.el8.s390x.rpmkf5-kdgantt2-debugsource-16.08.3-9.el8.s390x.rpmkf5-kdgantt2-debuginfo-16.08.3-9.el8.s390x.rpmJkf5-kdgantt2-16.08.3-9.el8.x86_64.rpmkf5-kdgantt2-debuginfo-16.08.3-9.el8.x86_64.rpmkf5-kdgantt2-debugsource-16.08.3-9.el8.x86_64.rpmkf5-kdgantt2-devel-16.08.3-9.el8.x86_64.rpmjkf5-kdnssd-5.68.0-1.el8.src.rpmDkf5-kdnssd-debugsource-5.68.0-1.el8.aarch64.rpmEkf5-kdnssd-devel-5.68.0-1.el8.aarch64.rpmjkf5-kdnssd-5.68.0-1.el8.aarch64.rpmCkf5-kdnssd-debuginfo-5.68.0-1.el8.aarch64.rpmjkf5-kdnssd-5.68.0-1.el8.ppc64le.rpmCkf5-kdnssd-debuginfo-5.68.0-1.el8.ppc64le.rpmEkf5-kdnssd-devel-5.68.0-1.el8.ppc64le.rpmDkf5-kdnssd-debugsource-5.68.0-1.el8.ppc64le.rpmjkf5-kdnssd-5.68.0-1.el8.s390x.rpmEkf5-kdnssd-devel-5.68.0-1.el8.s390x.rpmCkf5-kdnssd-debuginfo-5.68.0-1.el8.s390x.rpmDkf5-kdnssd-debugsource-5.68.0-1.el8.s390x.rpmDkf5-kdnssd-debugsource-5.68.0-1.el8.x86_64.rpmCkf5-kdnssd-debuginfo-5.68.0-1.el8.x86_64.rpmEkf5-kdnssd-devel-5.68.0-1.el8.x86_64.rpmjkf5-kdnssd-5.68.0-1.el8.x86_64.rpmkkf5-kdoctools-5.68.0-1.el8.src.rpmFkf5-kdoctools-debuginfo-5.68.0-1.el8.aarch64.rpmHkf5-kdoctools-devel-5.68.0-1.el8.aarch64.rpmkkf5-kdoctools-5.68.0-1.el8.aarch64.rpmGkf5-kdoctools-debugsource-5.68.0-1.el8.aarch64.rpmHkf5-kdoctools-devel-5.68.0-1.el8.ppc64le.rpmGkf5-kdoctools-debugsource-5.68.0-1.el8.ppc64le.rpmkkf5-kdoctools-5.68.0-1.el8.ppc64le.rpmFkf5-kdoctools-debuginfo-5.68.0-1.el8.ppc64le.rpmkkf5-kdoctools-5.68.0-1.el8.s390x.rpmHkf5-kdoctools-devel-5.68.0-1.el8.s390x.rpmGkf5-kdoctools-debugsource-5.68.0-1.el8.s390x.rpmFkf5-kdoctools-debuginfo-5.68.0-1.el8.s390x.rpmkkf5-kdoctools-5.68.0-1.el8.x86_64.rpmHkf5-kdoctools-devel-5.68.0-1.el8.x86_64.rpmGkf5-kdoctools-debugsource-5.68.0-1.el8.x86_64.rpmFkf5-kdoctools-debuginfo-5.68.0-1.el8.x86_64.rpmlkf5-kemoticons-5.68.0-1.el8.src.rpmIkf5-kemoticons-debuginfo-5.68.0-1.el8.aarch64.rpmKkf5-kemoticons-devel-5.68.0-1.el8.aarch64.rpmJkf5-kemoticons-debugsource-5.68.0-1.el8.aarch64.rpmlkf5-kemoticons-5.68.0-1.el8.aarch64.rpmlkf5-kemoticons-5.68.0-1.el8.ppc64le.rpmKkf5-kemoticons-devel-5.68.0-1.el8.ppc64le.rpmJkf5-kemoticons-debugsource-5.68.0-1.el8.ppc64le.rpmIkf5-kemoticons-debuginfo-5.68.0-1.el8.ppc64le.rpmlkf5-kemoticons-5.68.0-1.el8.s390x.rpmKkf5-kemoticons-devel-5.68.0-1.el8.s390x.rpmJkf5-kemoticons-debugsource-5.68.0-1.el8.s390x.rpmIkf5-kemoticons-debuginfo-5.68.0-1.el8.s390x.rpmKkf5-kemoticons-devel-5.68.0-1.el8.x86_64.rpmIkf5-kemoticons-debuginfo-5.68.0-1.el8.x86_64.rpmJkf5-kemoticons-debugsource-5.68.0-1.el8.x86_64.rpmlkf5-kemoticons-5.68.0-1.el8.x86_64.rpmmkf5-kfilemetadata-5.68.0-1.el8.src.rpmMkf5-kfilemetadata-debugsource-5.68.0-1.el8.aarch64.rpmmkf5-kfilemetadata-5.68.0-1.el8.aarch64.rpmLkf5-kfilemetadata-debuginfo-5.68.0-1.el8.aarch64.rpmNkf5-kfilemetadata-devel-5.68.0-1.el8.aarch64.rpmmkf5-kfilemetadata-5.68.0-1.el8.ppc64le.rpmMkf5-kfilemetadata-debugsource-5.68.0-1.el8.ppc64le.rpmLkf5-kfilemetadata-debuginfo-5.68.0-1.el8.ppc64le.rpmNkf5-kfilemetadata-devel-5.68.0-1.el8.ppc64le.rpmmkf5-kfilemetadata-5.68.0-1.el8.s390x.rpmNkf5-kfilemetadata-devel-5.68.0-1.el8.s390x.rpmMkf5-kfilemetadata-debugsource-5.68.0-1.el8.s390x.rpmLkf5-kfilemetadata-debuginfo-5.68.0-1.el8.s390x.rpmmkf5-kfilemetadata-5.68.0-1.el8.x86_64.rpmNkf5-kfilemetadata-devel-5.68.0-1.el8.x86_64.rpmMkf5-kfilemetadata-debugsource-5.68.0-1.el8.x86_64.rpmLkf5-kfilemetadata-debuginfo-5.68.0-1.el8.x86_64.rpmnkf5-kglobalaccel-5.68.0-1.el8.src.rpmSkf5-kglobalaccel-libs-debuginfo-5.68.0-1.el8.aarch64.rpmRkf5-kglobalaccel-libs-5.68.0-1.el8.aarch64.rpmPkf5-kglobalaccel-debugsource-5.68.0-1.el8.aarch64.rpmnkf5-kglobalaccel-5.68.0-1.el8.aarch64.rpmQkf5-kglobalaccel-devel-5.68.0-1.el8.aarch64.rpmOkf5-kglobalaccel-debuginfo-5.68.0-1.el8.aarch64.rpmnkf5-kglobalaccel-5.68.0-1.el8.ppc64le.rpmRkf5-kglobalaccel-libs-5.68.0-1.el8.ppc64le.rpmQkf5-kglobalaccel-devel-5.68.0-1.el8.ppc64le.rpmSkf5-kglobalaccel-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmOkf5-kglobalaccel-debuginfo-5.68.0-1.el8.ppc64le.rpmPkf5-kglobalaccel-debugsource-5.68.0-1.el8.ppc64le.rpmSkf5-kglobalaccel-libs-debuginfo-5.68.0-1.el8.s390x.rpmQkf5-kglobalaccel-devel-5.68.0-1.el8.s390x.rpmOkf5-kglobalaccel-debuginfo-5.68.0-1.el8.s390x.rpmRkf5-kglobalaccel-libs-5.68.0-1.el8.s390x.rpmnkf5-kglobalaccel-5.68.0-1.el8.s390x.rpmPkf5-kglobalaccel-debugsource-5.68.0-1.el8.s390x.rpmnkf5-kglobalaccel-5.68.0-1.el8.x86_64.rpmRkf5-kglobalaccel-libs-5.68.0-1.el8.x86_64.rpmQkf5-kglobalaccel-devel-5.68.0-1.el8.x86_64.rpmPkf5-kglobalaccel-debugsource-5.68.0-1.el8.x86_64.rpmOkf5-kglobalaccel-debuginfo-5.68.0-1.el8.x86_64.rpmSkf5-kglobalaccel-libs-debuginfo-5.68.0-1.el8.x86_64.rpmokf5-kguiaddons-5.68.0-1.el8.src.rpmTkf5-kguiaddons-debuginfo-5.68.0-1.el8.aarch64.rpmokf5-kguiaddons-5.68.0-1.el8.aarch64.rpmVkf5-kguiaddons-devel-5.68.0-1.el8.aarch64.rpmUkf5-kguiaddons-debugsource-5.68.0-1.el8.aarch64.rpmTkf5-kguiaddons-debuginfo-5.68.0-1.el8.ppc64le.rpmUkf5-kguiaddons-debugsource-5.68.0-1.el8.ppc64le.rpmVkf5-kguiaddons-devel-5.68.0-1.el8.ppc64le.rpmokf5-kguiaddons-5.68.0-1.el8.ppc64le.rpmVkf5-kguiaddons-devel-5.68.0-1.el8.s390x.rpmUkf5-kguiaddons-debugsource-5.68.0-1.el8.s390x.rpmokf5-kguiaddons-5.68.0-1.el8.s390x.rpmTkf5-kguiaddons-debuginfo-5.68.0-1.el8.s390x.rpmokf5-kguiaddons-5.68.0-1.el8.x86_64.rpmVkf5-kguiaddons-devel-5.68.0-1.el8.x86_64.rpmUkf5-kguiaddons-debugsource-5.68.0-1.el8.x86_64.rpmTkf5-kguiaddons-debuginfo-5.68.0-1.el8.x86_64.rpmpkf5-kholidays-5.68.0-1.el8.src.rpmXkf5-kholidays-debugsource-5.68.0-1.el8.aarch64.rpmpkf5-kholidays-5.68.0-1.el8.aarch64.rpmWkf5-kholidays-debuginfo-5.68.0-1.el8.aarch64.rpmYkf5-kholidays-devel-5.68.0-1.el8.aarch64.rpmWkf5-kholidays-debuginfo-5.68.0-1.el8.ppc64le.rpmYkf5-kholidays-devel-5.68.0-1.el8.ppc64le.rpmXkf5-kholidays-debugsource-5.68.0-1.el8.ppc64le.rpmpkf5-kholidays-5.68.0-1.el8.ppc64le.rpmpkf5-kholidays-5.68.0-1.el8.s390x.rpmYkf5-kholidays-devel-5.68.0-1.el8.s390x.rpmXkf5-kholidays-debugsource-5.68.0-1.el8.s390x.rpmWkf5-kholidays-debuginfo-5.68.0-1.el8.s390x.rpmYkf5-kholidays-devel-5.68.0-1.el8.x86_64.rpmWkf5-kholidays-debuginfo-5.68.0-1.el8.x86_64.rpmpkf5-kholidays-5.68.0-1.el8.x86_64.rpmXkf5-kholidays-debugsource-5.68.0-1.el8.x86_64.rpmqkf5-khtml-5.68.0-1.el8.src.rpmZkf5-khtml-debuginfo-5.68.0-1.el8.aarch64.rpmqkf5-khtml-5.68.0-1.el8.aarch64.rpm[kf5-khtml-debugsource-5.68.0-1.el8.aarch64.rpm\kf5-khtml-devel-5.68.0-1.el8.aarch64.rpmZkf5-khtml-debuginfo-5.68.0-1.el8.ppc64le.rpmqkf5-khtml-5.68.0-1.el8.ppc64le.rpm[kf5-khtml-debugsource-5.68.0-1.el8.ppc64le.rpm\kf5-khtml-devel-5.68.0-1.el8.ppc64le.rpmqkf5-khtml-5.68.0-1.el8.s390x.rpm\kf5-khtml-devel-5.68.0-1.el8.s390x.rpm[kf5-khtml-debugsource-5.68.0-1.el8.s390x.rpmZkf5-khtml-debuginfo-5.68.0-1.el8.s390x.rpmqkf5-khtml-5.68.0-1.el8.x86_64.rpm\kf5-khtml-devel-5.68.0-1.el8.x86_64.rpm[kf5-khtml-debugsource-5.68.0-1.el8.x86_64.rpmZkf5-khtml-debuginfo-5.68.0-1.el8.x86_64.rpmrkf5-ki18n-5.68.0-1.el8.src.rpmrkf5-ki18n-5.68.0-1.el8.aarch64.rpm]kf5-ki18n-debuginfo-5.68.0-1.el8.aarch64.rpm^kf5-ki18n-debugsource-5.68.0-1.el8.aarch64.rpm_kf5-ki18n-devel-5.68.0-1.el8.aarch64.rpmrkf5-ki18n-5.68.0-1.el8.ppc64le.rpm^kf5-ki18n-debugsource-5.68.0-1.el8.ppc64le.rpm_kf5-ki18n-devel-5.68.0-1.el8.ppc64le.rpm]kf5-ki18n-debuginfo-5.68.0-1.el8.ppc64le.rpmrkf5-ki18n-5.68.0-1.el8.s390x.rpm_kf5-ki18n-devel-5.68.0-1.el8.s390x.rpm^kf5-ki18n-debugsource-5.68.0-1.el8.s390x.rpm]kf5-ki18n-debuginfo-5.68.0-1.el8.s390x.rpm]kf5-ki18n-debuginfo-5.68.0-1.el8.x86_64.rpm^kf5-ki18n-debugsource-5.68.0-1.el8.x86_64.rpmrkf5-ki18n-5.68.0-1.el8.x86_64.rpm_kf5-ki18n-devel-5.68.0-1.el8.x86_64.rpmskf5-kiconthemes-5.68.0-1.el8.src.rpmskf5-kiconthemes-5.68.0-1.el8.aarch64.rpmbkf5-kiconthemes-devel-5.68.0-1.el8.aarch64.rpmakf5-kiconthemes-debugsource-5.68.0-1.el8.aarch64.rpm`kf5-kiconthemes-debuginfo-5.68.0-1.el8.aarch64.rpmakf5-kiconthemes-debugsource-5.68.0-1.el8.ppc64le.rpmbkf5-kiconthemes-devel-5.68.0-1.el8.ppc64le.rpmskf5-kiconthemes-5.68.0-1.el8.ppc64le.rpm`kf5-kiconthemes-debuginfo-5.68.0-1.el8.ppc64le.rpmskf5-kiconthemes-5.68.0-1.el8.s390x.rpmbkf5-kiconthemes-devel-5.68.0-1.el8.s390x.rpmakf5-kiconthemes-debugsource-5.68.0-1.el8.s390x.rpm`kf5-kiconthemes-debuginfo-5.68.0-1.el8.s390x.rpmakf5-kiconthemes-debugsource-5.68.0-1.el8.x86_64.rpmskf5-kiconthemes-5.68.0-1.el8.x86_64.rpm`kf5-kiconthemes-debuginfo-5.68.0-1.el8.x86_64.rpmbkf5-kiconthemes-devel-5.68.0-1.el8.x86_64.rpmtkf5-kidentitymanagement-19.12.2-1.el8.src.rpmckf5-kidentitymanagement-debuginfo-19.12.2-1.el8.aarch64.rpmekf5-kidentitymanagement-devel-19.12.2-1.el8.aarch64.rpmtkf5-kidentitymanagement-19.12.2-1.el8.aarch64.rpmdkf5-kidentitymanagement-debugsource-19.12.2-1.el8.aarch64.rpmdkf5-kidentitymanagement-debugsource-19.12.2-1.el8.ppc64le.rpmckf5-kidentitymanagement-debuginfo-19.12.2-1.el8.ppc64le.rpmtkf5-kidentitymanagement-19.12.2-1.el8.ppc64le.rpmekf5-kidentitymanagement-devel-19.12.2-1.el8.ppc64le.rpmtkf5-kidentitymanagement-19.12.2-1.el8.s390x.rpmdkf5-kidentitymanagement-debugsource-19.12.2-1.el8.s390x.rpmckf5-kidentitymanagement-debuginfo-19.12.2-1.el8.s390x.rpmekf5-kidentitymanagement-devel-19.12.2-1.el8.s390x.rpmtkf5-kidentitymanagement-19.12.2-1.el8.x86_64.rpmekf5-kidentitymanagement-devel-19.12.2-1.el8.x86_64.rpmdkf5-kidentitymanagement-debugsource-19.12.2-1.el8.x86_64.rpmckf5-kidentitymanagement-debuginfo-19.12.2-1.el8.x86_64.rpmukf5-kidletime-5.68.0-1.el8.src.rpmukf5-kidletime-5.68.0-1.el8.aarch64.rpmhkf5-kidletime-devel-5.68.0-1.el8.aarch64.rpmgkf5-kidletime-debugsource-5.68.0-1.el8.aarch64.rpmfkf5-kidletime-debuginfo-5.68.0-1.el8.aarch64.rpmhkf5-kidletime-devel-5.68.0-1.el8.ppc64le.rpmfkf5-kidletime-debuginfo-5.68.0-1.el8.ppc64le.rpmukf5-kidletime-5.68.0-1.el8.ppc64le.rpmgkf5-kidletime-debugsource-5.68.0-1.el8.ppc64le.rpmukf5-kidletime-5.68.0-1.el8.s390x.rpmhkf5-kidletime-devel-5.68.0-1.el8.s390x.rpmgkf5-kidletime-debugsource-5.68.0-1.el8.s390x.rpmfkf5-kidletime-debuginfo-5.68.0-1.el8.s390x.rpmukf5-kidletime-5.68.0-1.el8.x86_64.rpmhkf5-kidletime-devel-5.68.0-1.el8.x86_64.rpmgkf5-kidletime-debugsource-5.68.0-1.el8.x86_64.rpmfkf5-kidletime-debuginfo-5.68.0-1.el8.x86_64.rpmvkf5-kimageformats-5.68.0-1.el8.src.rpmvkf5-kimageformats-5.68.0-1.el8.aarch64.rpmikf5-kimageformats-debuginfo-5.68.0-1.el8.aarch64.rpmjkf5-kimageformats-debugsource-5.68.0-1.el8.aarch64.rpmikf5-kimageformats-debuginfo-5.68.0-1.el8.ppc64le.rpmvkf5-kimageformats-5.68.0-1.el8.ppc64le.rpmjkf5-kimageformats-debugsource-5.68.0-1.el8.ppc64le.rpmvkf5-kimageformats-5.68.0-1.el8.s390x.rpmjkf5-kimageformats-debugsource-5.68.0-1.el8.s390x.rpmikf5-kimageformats-debuginfo-5.68.0-1.el8.s390x.rpmvkf5-kimageformats-5.68.0-1.el8.x86_64.rpmjkf5-kimageformats-debugsource-5.68.0-1.el8.x86_64.rpmikf5-kimageformats-debuginfo-5.68.0-1.el8.x86_64.rpmwkf5-kimap-19.12.2-1.el8.src.rpmmkf5-kimap-devel-19.12.2-1.el8.aarch64.rpmkkf5-kimap-debuginfo-19.12.2-1.el8.aarch64.rpmwkf5-kimap-19.12.2-1.el8.aarch64.rpmlkf5-kimap-debugsource-19.12.2-1.el8.aarch64.rpmlkf5-kimap-debugsource-19.12.2-1.el8.ppc64le.rpmwkf5-kimap-19.12.2-1.el8.ppc64le.rpmkkf5-kimap-debuginfo-19.12.2-1.el8.ppc64le.rpmmkf5-kimap-devel-19.12.2-1.el8.ppc64le.rpmmkf5-kimap-devel-19.12.2-1.el8.s390x.rpmlkf5-kimap-debugsource-19.12.2-1.el8.s390x.rpmkkf5-kimap-debuginfo-19.12.2-1.el8.s390x.rpmwkf5-kimap-19.12.2-1.el8.s390x.rpmwkf5-kimap-19.12.2-1.el8.x86_64.rpmmkf5-kimap-devel-19.12.2-1.el8.x86_64.rpmlkf5-kimap-debugsource-19.12.2-1.el8.x86_64.rpmkkf5-kimap-debuginfo-19.12.2-1.el8.x86_64.rpmxkf5-kinit-5.68.0-1.el8.src.rpmpkf5-kinit-devel-5.68.0-1.el8.aarch64.rpmnkf5-kinit-debuginfo-5.68.0-1.el8.aarch64.rpmxkf5-kinit-5.68.0-1.el8.aarch64.rpmokf5-kinit-debugsource-5.68.0-1.el8.aarch64.rpmokf5-kinit-debugsource-5.68.0-1.el8.ppc64le.rpmxkf5-kinit-5.68.0-1.el8.ppc64le.rpmpkf5-kinit-devel-5.68.0-1.el8.ppc64le.rpmnkf5-kinit-debuginfo-5.68.0-1.el8.ppc64le.rpmokf5-kinit-debugsource-5.68.0-1.el8.s390x.rpmnkf5-kinit-debuginfo-5.68.0-1.el8.s390x.rpmpkf5-kinit-devel-5.68.0-1.el8.s390x.rpmxkf5-kinit-5.68.0-1.el8.s390x.rpmxkf5-kinit-5.68.0-1.el8.x86_64.rpmpkf5-kinit-devel-5.68.0-1.el8.x86_64.rpmokf5-kinit-debugsource-5.68.0-1.el8.x86_64.rpmnkf5-kinit-debuginfo-5.68.0-1.el8.x86_64.rpmykf5-kio-5.68.0-1.el8.src.rpmkf5-kio-widgets-5.68.0-1.el8.aarch64.rpmqkf5-kio-core-5.68.0-1.el8.aarch64.rpmskf5-kio-core-libs-5.68.0-1.el8.aarch64.rpm{kf5-kio-gui-5.68.0-1.el8.aarch64.rpmvkf5-kio-debugsource-5.68.0-1.el8.aarch64.rpm|kf5-kio-gui-debuginfo-5.68.0-1.el8.aarch64.rpmwkf5-kio-devel-5.68.0-1.el8.aarch64.rpmkf5-kio-widgets-libs-5.68.0-1.el8.aarch64.rpm}kf5-kio-ntlm-5.68.0-1.el8.aarch64.rpmkf5-kio-widgets-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kio-doc-5.68.0-1.el8.noarch.rpmzkf5-kio-file-widgets-debuginfo-5.68.0-1.el8.aarch64.rpmykf5-kio-file-widgets-5.68.0-1.el8.aarch64.rpmtkf5-kio-core-libs-debuginfo-5.68.0-1.el8.aarch64.rpm~kf5-kio-ntlm-debuginfo-5.68.0-1.el8.aarch64.rpmykf5-kio-5.68.0-1.el8.aarch64.rpmrkf5-kio-core-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kio-widgets-libs-debuginfo-5.68.0-1.el8.aarch64.rpmukf5-kio-debuginfo-5.68.0-1.el8.aarch64.rpmxkf5-kio-devel-debuginfo-5.68.0-1.el8.aarch64.rpmqkf5-kio-core-5.68.0-1.el8.ppc64le.rpmukf5-kio-debuginfo-5.68.0-1.el8.ppc64le.rpmykf5-kio-5.68.0-1.el8.ppc64le.rpmykf5-kio-file-widgets-5.68.0-1.el8.ppc64le.rpmwkf5-kio-devel-5.68.0-1.el8.ppc64le.rpm}kf5-kio-ntlm-5.68.0-1.el8.ppc64le.rpmrkf5-kio-core-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kio-widgets-debuginfo-5.68.0-1.el8.ppc64le.rpm{kf5-kio-gui-5.68.0-1.el8.ppc64le.rpmtkf5-kio-core-libs-debuginfo-5.68.0-1.el8.ppc64le.rpm~kf5-kio-ntlm-debuginfo-5.68.0-1.el8.ppc64le.rpm|kf5-kio-gui-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kio-widgets-libs-5.68.0-1.el8.ppc64le.rpmvkf5-kio-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kio-widgets-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmskf5-kio-core-libs-5.68.0-1.el8.ppc64le.rpmzkf5-kio-file-widgets-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kio-widgets-5.68.0-1.el8.ppc64le.rpmxkf5-kio-devel-debuginfo-5.68.0-1.el8.ppc64le.rpmwkf5-kio-devel-5.68.0-1.el8.s390x.rpmqkf5-kio-core-5.68.0-1.el8.s390x.rpmykf5-kio-5.68.0-1.el8.s390x.rpmkf5-kio-widgets-libs-5.68.0-1.el8.s390x.rpm}kf5-kio-ntlm-5.68.0-1.el8.s390x.rpmzkf5-kio-file-widgets-debuginfo-5.68.0-1.el8.s390x.rpmtkf5-kio-core-libs-debuginfo-5.68.0-1.el8.s390x.rpmukf5-kio-debuginfo-5.68.0-1.el8.s390x.rpmykf5-kio-file-widgets-5.68.0-1.el8.s390x.rpmvkf5-kio-debugsource-5.68.0-1.el8.s390x.rpmkf5-kio-widgets-debuginfo-5.68.0-1.el8.s390x.rpmskf5-kio-core-libs-5.68.0-1.el8.s390x.rpmkf5-kio-widgets-libs-debuginfo-5.68.0-1.el8.s390x.rpm~kf5-kio-ntlm-debuginfo-5.68.0-1.el8.s390x.rpmrkf5-kio-core-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kio-widgets-5.68.0-1.el8.s390x.rpmxkf5-kio-devel-debuginfo-5.68.0-1.el8.s390x.rpm|kf5-kio-gui-debuginfo-5.68.0-1.el8.s390x.rpm{kf5-kio-gui-5.68.0-1.el8.s390x.rpmykf5-kio-5.68.0-1.el8.x86_64.rpmwkf5-kio-devel-5.68.0-1.el8.x86_64.rpmqkf5-kio-core-5.68.0-1.el8.x86_64.rpmskf5-kio-core-libs-5.68.0-1.el8.x86_64.rpmkf5-kio-widgets-5.68.0-1.el8.x86_64.rpmkf5-kio-widgets-libs-5.68.0-1.el8.x86_64.rpmykf5-kio-file-widgets-5.68.0-1.el8.x86_64.rpm{kf5-kio-gui-5.68.0-1.el8.x86_64.rpm}kf5-kio-ntlm-5.68.0-1.el8.x86_64.rpmvkf5-kio-debugsource-5.68.0-1.el8.x86_64.rpmukf5-kio-debuginfo-5.68.0-1.el8.x86_64.rpmxkf5-kio-devel-debuginfo-5.68.0-1.el8.x86_64.rpmrkf5-kio-core-debuginfo-5.68.0-1.el8.x86_64.rpmtkf5-kio-core-libs-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kio-widgets-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kio-widgets-libs-debuginfo-5.68.0-1.el8.x86_64.rpmzkf5-kio-file-widgets-debuginfo-5.68.0-1.el8.x86_64.rpm|kf5-kio-gui-debuginfo-5.68.0-1.el8.x86_64.rpm~kf5-kio-ntlm-debuginfo-5.68.0-1.el8.x86_64.rpmzkf5-kipi-plugins-5.9.1-4.el8.src.rpmkf5-kipi-plugins-debugsource-5.9.1-4.el8.aarch64.rpmkf5-kipi-plugins-libs-5.9.1-4.el8.aarch64.rpmkf5-kipi-plugins-libs-debuginfo-5.9.1-4.el8.aarch64.rpmzkf5-kipi-plugins-5.9.1-4.el8.aarch64.rpmzkf5-kipi-plugins-5.9.1-4.el8.ppc64le.rpmkf5-kipi-plugins-libs-5.9.1-4.el8.ppc64le.rpmkf5-kipi-plugins-debugsource-5.9.1-4.el8.ppc64le.rpmkf5-kipi-plugins-libs-debuginfo-5.9.1-4.el8.ppc64le.rpmzkf5-kipi-plugins-5.9.1-4.el8.s390x.rpmkf5-kipi-plugins-libs-5.9.1-4.el8.s390x.rpmkf5-kipi-plugins-debugsource-5.9.1-4.el8.s390x.rpmkf5-kipi-plugins-libs-debuginfo-5.9.1-4.el8.s390x.rpmzkf5-kipi-plugins-5.9.1-4.el8.x86_64.rpmkf5-kipi-plugins-libs-5.9.1-4.el8.x86_64.rpmkf5-kipi-plugins-debugsource-5.9.1-4.el8.x86_64.rpmkf5-kipi-plugins-libs-debuginfo-5.9.1-4.el8.x86_64.rpm{;kf5-kirigami-1.1.0-13.el8.src.rpm{;kf5-kirigami-1.1.0-13.el8.aarch64.rpm;kf5-kirigami-debuginfo-1.1.0-13.el8.aarch64.rpm;kf5-kirigami-devel-1.1.0-13.el8.aarch64.rpm;kf5-kirigami-debugsource-1.1.0-13.el8.aarch64.rpm{;kf5-kirigami-1.1.0-13.el8.ppc64le.rpm;kf5-kirigami-debuginfo-1.1.0-13.el8.ppc64le.rpm;kf5-kirigami-debugsource-1.1.0-13.el8.ppc64le.rpm;kf5-kirigami-devel-1.1.0-13.el8.ppc64le.rpm;kf5-kirigami-debugsource-1.1.0-13.el8.s390x.rpm;kf5-kirigami-debuginfo-1.1.0-13.el8.s390x.rpm;kf5-kirigami-devel-1.1.0-13.el8.s390x.rpm{;kf5-kirigami-1.1.0-13.el8.s390x.rpm{;kf5-kirigami-1.1.0-13.el8.x86_64.rpm;kf5-kirigami-devel-1.1.0-13.el8.x86_64.rpm;kf5-kirigami-debugsource-1.1.0-13.el8.x86_64.rpm;kf5-kirigami-debuginfo-1.1.0-13.el8.x86_64.rpm|kf5-kirigami2-5.68.0-1.el8.src.rpm kf5-kirigami2-devel-5.68.0-1.el8.aarch64.rpm kf5-kirigami2-debugsource-5.68.0-1.el8.aarch64.rpm kf5-kirigami2-debuginfo-5.68.0-1.el8.aarch64.rpm|kf5-kirigami2-5.68.0-1.el8.aarch64.rpm kf5-kirigami2-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-kirigami2-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.68.0-1.el8.ppc64le.rpm|kf5-kirigami2-5.68.0-1.el8.ppc64le.rpm|kf5-kirigami2-5.68.0-1.el8.s390x.rpm kf5-kirigami2-devel-5.68.0-1.el8.s390x.rpm kf5-kirigami2-debugsource-5.68.0-1.el8.s390x.rpm kf5-kirigami2-debuginfo-5.68.0-1.el8.s390x.rpm|kf5-kirigami2-5.68.0-1.el8.x86_64.rpm kf5-kirigami2-devel-5.68.0-1.el8.x86_64.rpm kf5-kirigami2-debugsource-5.68.0-1.el8.x86_64.rpm kf5-kirigami2-debuginfo-5.68.0-1.el8.x86_64.rpm}kf5-kitemmodels-5.68.0-1.el8.src.rpm kf5-kitemmodels-debuginfo-5.68.0-1.el8.aarch64.rpm}kf5-kitemmodels-5.68.0-1.el8.aarch64.rpmkf5-kitemmodels-devel-5.68.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.68.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kitemmodels-devel-5.68.0-1.el8.ppc64le.rpm kf5-kitemmodels-debuginfo-5.68.0-1.el8.ppc64le.rpm}kf5-kitemmodels-5.68.0-1.el8.ppc64le.rpm}kf5-kitemmodels-5.68.0-1.el8.s390x.rpm kf5-kitemmodels-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kitemmodels-devel-5.68.0-1.el8.s390x.rpm kf5-kitemmodels-debugsource-5.68.0-1.el8.s390x.rpm}kf5-kitemmodels-5.68.0-1.el8.x86_64.rpmkf5-kitemmodels-devel-5.68.0-1.el8.x86_64.rpm kf5-kitemmodels-debugsource-5.68.0-1.el8.x86_64.rpm kf5-kitemmodels-debuginfo-5.68.0-1.el8.x86_64.rpm~kf5-kitemviews-5.68.0-1.el8.src.rpmkf5-kitemviews-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kitemviews-devel-5.68.0-1.el8.aarch64.rpm~kf5-kitemviews-5.68.0-1.el8.aarch64.rpmkf5-kitemviews-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kitemviews-devel-5.68.0-1.el8.ppc64le.rpmkf5-kitemviews-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kitemviews-debugsource-5.68.0-1.el8.ppc64le.rpm~kf5-kitemviews-5.68.0-1.el8.ppc64le.rpmkf5-kitemviews-debugsource-5.68.0-1.el8.s390x.rpmkf5-kitemviews-devel-5.68.0-1.el8.s390x.rpmkf5-kitemviews-debuginfo-5.68.0-1.el8.s390x.rpm~kf5-kitemviews-5.68.0-1.el8.s390x.rpm~kf5-kitemviews-5.68.0-1.el8.x86_64.rpmkf5-kitemviews-devel-5.68.0-1.el8.x86_64.rpmkf5-kitemviews-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kitemviews-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kitinerary-19.08.3-1.el8.1.src.rpmSkf5-kitinerary-devel-19.08.3-1.el8.1.aarch64.rpmkf5-kitinerary-19.08.3-1.el8.1.aarch64.rpmRkf5-kitinerary-debugsource-19.08.3-1.el8.1.aarch64.rpmQkf5-kitinerary-debuginfo-19.08.3-1.el8.1.aarch64.rpmQkf5-kitinerary-debuginfo-19.08.3-1.el8.1.ppc64le.rpmSkf5-kitinerary-devel-19.08.3-1.el8.1.ppc64le.rpmkf5-kitinerary-19.08.3-1.el8.1.ppc64le.rpmRkf5-kitinerary-debugsource-19.08.3-1.el8.1.ppc64le.rpmkf5-kitinerary-19.08.3-1.el8.1.x86_64.rpmSkf5-kitinerary-devel-19.08.3-1.el8.1.x86_64.rpmRkf5-kitinerary-debugsource-19.08.3-1.el8.1.x86_64.rpmQkf5-kitinerary-debuginfo-19.08.3-1.el8.1.x86_64.rpmkf5-kjobwidgets-5.68.0-1.el8.src.rpmkf5-kjobwidgets-5.68.0-1.el8.aarch64.rpmkf5-kjobwidgets-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kjobwidgets-devel-5.68.0-1.el8.aarch64.rpmkf5-kjobwidgets-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kjobwidgets-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kjobwidgets-devel-5.68.0-1.el8.ppc64le.rpmkf5-kjobwidgets-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kjobwidgets-5.68.0-1.el8.ppc64le.rpmkf5-kjobwidgets-5.68.0-1.el8.s390x.rpmkf5-kjobwidgets-devel-5.68.0-1.el8.s390x.rpmkf5-kjobwidgets-debugsource-5.68.0-1.el8.s390x.rpmkf5-kjobwidgets-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kjobwidgets-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kjobwidgets-devel-5.68.0-1.el8.x86_64.rpmkf5-kjobwidgets-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kjobwidgets-5.68.0-1.el8.x86_64.rpmkf5-kjs-5.68.0-1.el8.src.rpmkf5-kjs-5.68.0-1.el8.aarch64.rpmkf5-kjs-devel-5.68.0-1.el8.aarch64.rpmkf5-kjs-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kjs-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kjs-5.68.0-1.el8.ppc64le.rpmkf5-kjs-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kjs-devel-5.68.0-1.el8.ppc64le.rpmkf5-kjs-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kjs-5.68.0-1.el8.s390x.rpmkf5-kjs-devel-5.68.0-1.el8.s390x.rpmkf5-kjs-debugsource-5.68.0-1.el8.s390x.rpmkf5-kjs-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kjs-devel-5.68.0-1.el8.x86_64.rpmkf5-kjs-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kjs-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kjs-5.68.0-1.el8.x86_64.rpmkf5-kjsembed-5.68.0-1.el8.src.rpmkf5-kjsembed-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kjsembed-5.68.0-1.el8.aarch64.rpmkf5-kjsembed-devel-5.68.0-1.el8.aarch64.rpmkf5-kjsembed-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kjsembed-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kjsembed-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kjsembed-5.68.0-1.el8.ppc64le.rpmkf5-kjsembed-devel-5.68.0-1.el8.ppc64le.rpmkf5-kjsembed-debugsource-5.68.0-1.el8.s390x.rpmkf5-kjsembed-5.68.0-1.el8.s390x.rpmkf5-kjsembed-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kjsembed-devel-5.68.0-1.el8.s390x.rpmkf5-kjsembed-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kjsembed-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kjsembed-devel-5.68.0-1.el8.x86_64.rpmkf5-kjsembed-5.68.0-1.el8.x86_64.rpmkf5-kldap-19.12.2-1.el8.src.rpmkf5-kldap-devel-19.12.2-1.el8.aarch64.rpmkf5-kldap-19.12.2-1.el8.aarch64.rpmkf5-kldap-debugsource-19.12.2-1.el8.aarch64.rpmkf5-kldap-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-kldap-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-kldap-19.12.2-1.el8.ppc64le.rpmkf5-kldap-devel-19.12.2-1.el8.ppc64le.rpmkf5-kldap-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kldap-19.12.2-1.el8.s390x.rpmkf5-kldap-debuginfo-19.12.2-1.el8.s390x.rpmkf5-kldap-devel-19.12.2-1.el8.s390x.rpmkf5-kldap-debugsource-19.12.2-1.el8.s390x.rpmkf5-kldap-19.12.2-1.el8.x86_64.rpmkf5-kldap-devel-19.12.2-1.el8.x86_64.rpmkf5-kldap-debugsource-19.12.2-1.el8.x86_64.rpmkf5-kldap-debuginfo-19.12.2-1.el8.x86_64.rpmTkf5-kmailtransport-19.12.2-1.el8.src.rpmkf5-kmailtransport-devel-19.12.2-1.el8.aarch64.rpmkf5-kmailtransport-debugsource-19.12.2-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-19.12.2-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-kmailtransport-debuginfo-19.12.2-1.el8.aarch64.rpmTkf5-kmailtransport-19.12.2-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kmailtransport-devel-19.12.2-1.el8.x86_64.rpmkf5-kmailtransport-debugsource-19.12.2-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-19.12.2-1.el8.x86_64.rpmTkf5-kmailtransport-19.12.2-1.el8.x86_64.rpm kf5-kmailtransport-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kmbox-19.12.2-1.el8.src.rpm kf5-kmbox-debugsource-19.12.2-1.el8.aarch64.rpm!kf5-kmbox-devel-19.12.2-1.el8.aarch64.rpmkf5-kmbox-19.12.2-1.el8.aarch64.rpmkf5-kmbox-debuginfo-19.12.2-1.el8.aarch64.rpm!kf5-kmbox-devel-19.12.2-1.el8.ppc64le.rpmkf5-kmbox-debuginfo-19.12.2-1.el8.ppc64le.rpm kf5-kmbox-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kmbox-19.12.2-1.el8.ppc64le.rpmkf5-kmbox-debuginfo-19.12.2-1.el8.s390x.rpm!kf5-kmbox-devel-19.12.2-1.el8.s390x.rpm kf5-kmbox-debugsource-19.12.2-1.el8.s390x.rpmkf5-kmbox-19.12.2-1.el8.s390x.rpmkf5-kmbox-19.12.2-1.el8.x86_64.rpm!kf5-kmbox-devel-19.12.2-1.el8.x86_64.rpm kf5-kmbox-debugsource-19.12.2-1.el8.x86_64.rpmkf5-kmbox-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kmediaplayer-5.68.0-1.el8.src.rpm#kf5-kmediaplayer-debugsource-5.68.0-1.el8.aarch64.rpm"kf5-kmediaplayer-debuginfo-5.68.0-1.el8.aarch64.rpm$kf5-kmediaplayer-devel-5.68.0-1.el8.aarch64.rpmkf5-kmediaplayer-5.68.0-1.el8.aarch64.rpm#kf5-kmediaplayer-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kmediaplayer-5.68.0-1.el8.ppc64le.rpm"kf5-kmediaplayer-debuginfo-5.68.0-1.el8.ppc64le.rpm$kf5-kmediaplayer-devel-5.68.0-1.el8.ppc64le.rpm"kf5-kmediaplayer-debuginfo-5.68.0-1.el8.s390x.rpm$kf5-kmediaplayer-devel-5.68.0-1.el8.s390x.rpm#kf5-kmediaplayer-debugsource-5.68.0-1.el8.s390x.rpmkf5-kmediaplayer-5.68.0-1.el8.s390x.rpm#kf5-kmediaplayer-debugsource-5.68.0-1.el8.x86_64.rpm"kf5-kmediaplayer-debuginfo-5.68.0-1.el8.x86_64.rpm$kf5-kmediaplayer-devel-5.68.0-1.el8.x86_64.rpmkf5-kmediaplayer-5.68.0-1.el8.x86_64.rpmkf5-kmime-19.12.2-1.el8.src.rpm&kf5-kmime-debugsource-19.12.2-1.el8.aarch64.rpm'kf5-kmime-devel-19.12.2-1.el8.aarch64.rpm%kf5-kmime-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-kmime-19.12.2-1.el8.aarch64.rpm&kf5-kmime-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kmime-19.12.2-1.el8.ppc64le.rpm%kf5-kmime-debuginfo-19.12.2-1.el8.ppc64le.rpm'kf5-kmime-devel-19.12.2-1.el8.ppc64le.rpm%kf5-kmime-debuginfo-19.12.2-1.el8.s390x.rpmkf5-kmime-19.12.2-1.el8.s390x.rpm&kf5-kmime-debugsource-19.12.2-1.el8.s390x.rpm'kf5-kmime-devel-19.12.2-1.el8.s390x.rpm'kf5-kmime-devel-19.12.2-1.el8.x86_64.rpmkf5-kmime-19.12.2-1.el8.x86_64.rpm%kf5-kmime-debuginfo-19.12.2-1.el8.x86_64.rpm&kf5-kmime-debugsource-19.12.2-1.el8.x86_64.rpmKkf5-knewstuff-5.68.0-1.el8.src.rpmKkf5-knewstuff-5.68.0-1.el8.aarch64.rpm&kf5-knewstuff-debugsource-5.68.0-1.el8.aarch64.rpm%kf5-knewstuff-debuginfo-5.68.0-1.el8.aarch64.rpm'kf5-knewstuff-devel-5.68.0-1.el8.aarch64.rpm&kf5-knewstuff-debugsource-5.68.0-1.el8.ppc64le.rpm'kf5-knewstuff-devel-5.68.0-1.el8.ppc64le.rpmKkf5-knewstuff-5.68.0-1.el8.ppc64le.rpm%kf5-knewstuff-debuginfo-5.68.0-1.el8.ppc64le.rpmKkf5-knewstuff-5.68.0-1.el8.s390x.rpm'kf5-knewstuff-devel-5.68.0-1.el8.s390x.rpm&kf5-knewstuff-debugsource-5.68.0-1.el8.s390x.rpm%kf5-knewstuff-debuginfo-5.68.0-1.el8.s390x.rpmKkf5-knewstuff-5.68.0-1.el8.x86_64.rpm'kf5-knewstuff-devel-5.68.0-1.el8.x86_64.rpm&kf5-knewstuff-debugsource-5.68.0-1.el8.x86_64.rpm%kf5-knewstuff-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-knotifications-5.68.0-1.el8.src.rpm)kf5-knotifications-debugsource-5.68.0-1.el8.aarch64.rpm(kf5-knotifications-debuginfo-5.68.0-1.el8.aarch64.rpm*kf5-knotifications-devel-5.68.0-1.el8.aarch64.rpmkf5-knotifications-5.68.0-1.el8.aarch64.rpmkf5-knotifications-5.68.0-1.el8.ppc64le.rpm(kf5-knotifications-debuginfo-5.68.0-1.el8.ppc64le.rpm)kf5-knotifications-debugsource-5.68.0-1.el8.ppc64le.rpm*kf5-knotifications-devel-5.68.0-1.el8.ppc64le.rpm)kf5-knotifications-debugsource-5.68.0-1.el8.s390x.rpm*kf5-knotifications-devel-5.68.0-1.el8.s390x.rpm(kf5-knotifications-debuginfo-5.68.0-1.el8.s390x.rpmkf5-knotifications-5.68.0-1.el8.s390x.rpmkf5-knotifications-5.68.0-1.el8.x86_64.rpm*kf5-knotifications-devel-5.68.0-1.el8.x86_64.rpm)kf5-knotifications-debugsource-5.68.0-1.el8.x86_64.rpm(kf5-knotifications-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-knotifyconfig-5.68.0-1.el8.src.rpm-kf5-knotifyconfig-devel-5.68.0-1.el8.aarch64.rpmkf5-knotifyconfig-5.68.0-1.el8.aarch64.rpm,kf5-knotifyconfig-debugsource-5.68.0-1.el8.aarch64.rpm+kf5-knotifyconfig-debuginfo-5.68.0-1.el8.aarch64.rpm-kf5-knotifyconfig-devel-5.68.0-1.el8.ppc64le.rpm,kf5-knotifyconfig-debugsource-5.68.0-1.el8.ppc64le.rpm+kf5-knotifyconfig-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-knotifyconfig-5.68.0-1.el8.ppc64le.rpmkf5-knotifyconfig-5.68.0-1.el8.s390x.rpm-kf5-knotifyconfig-devel-5.68.0-1.el8.s390x.rpm,kf5-knotifyconfig-debugsource-5.68.0-1.el8.s390x.rpm+kf5-knotifyconfig-debuginfo-5.68.0-1.el8.s390x.rpmkf5-knotifyconfig-5.68.0-1.el8.x86_64.rpm-kf5-knotifyconfig-devel-5.68.0-1.el8.x86_64.rpm,kf5-knotifyconfig-debugsource-5.68.0-1.el8.x86_64.rpm+kf5-knotifyconfig-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kontactinterface-19.12.2-1.el8.src.rpm0kf5-kontactinterface-devel-19.12.2-1.el8.aarch64.rpm.kf5-kontactinterface-debuginfo-19.12.2-1.el8.aarch64.rpm/kf5-kontactinterface-debugsource-19.12.2-1.el8.aarch64.rpmkf5-kontactinterface-19.12.2-1.el8.aarch64.rpmkf5-kontactinterface-19.12.2-1.el8.ppc64le.rpm/kf5-kontactinterface-debugsource-19.12.2-1.el8.ppc64le.rpm0kf5-kontactinterface-devel-19.12.2-1.el8.ppc64le.rpm.kf5-kontactinterface-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-kontactinterface-19.12.2-1.el8.s390x.rpm0kf5-kontactinterface-devel-19.12.2-1.el8.s390x.rpm/kf5-kontactinterface-debugsource-19.12.2-1.el8.s390x.rpm.kf5-kontactinterface-debuginfo-19.12.2-1.el8.s390x.rpmkf5-kontactinterface-19.12.2-1.el8.x86_64.rpm0kf5-kontactinterface-devel-19.12.2-1.el8.x86_64.rpm/kf5-kontactinterface-debugsource-19.12.2-1.el8.x86_64.rpm.kf5-kontactinterface-debuginfo-19.12.2-1.el8.x86_64.rpm kf5-kpackage-5.68.0-1.el8.src.rpm2kf5-kpackage-debugsource-5.68.0-1.el8.aarch64.rpm1kf5-kpackage-debuginfo-5.68.0-1.el8.aarch64.rpm kf5-kpackage-5.68.0-1.el8.aarch64.rpm3kf5-kpackage-devel-5.68.0-1.el8.aarch64.rpm3kf5-kpackage-devel-5.68.0-1.el8.ppc64le.rpm1kf5-kpackage-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-kpackage-5.68.0-1.el8.ppc64le.rpm2kf5-kpackage-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kpackage-5.68.0-1.el8.s390x.rpm3kf5-kpackage-devel-5.68.0-1.el8.s390x.rpm2kf5-kpackage-debugsource-5.68.0-1.el8.s390x.rpm1kf5-kpackage-debuginfo-5.68.0-1.el8.s390x.rpm kf5-kpackage-5.68.0-1.el8.x86_64.rpm3kf5-kpackage-devel-5.68.0-1.el8.x86_64.rpm2kf5-kpackage-debugsource-5.68.0-1.el8.x86_64.rpm1kf5-kpackage-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kparts-5.68.0-1.el8.src.rpm4kf5-kparts-debuginfo-5.68.0-1.el8.aarch64.rpm6kf5-kparts-devel-5.68.0-1.el8.aarch64.rpm kf5-kparts-5.68.0-1.el8.aarch64.rpm5kf5-kparts-debugsource-5.68.0-1.el8.aarch64.rpm4kf5-kparts-debuginfo-5.68.0-1.el8.ppc64le.rpm6kf5-kparts-devel-5.68.0-1.el8.ppc64le.rpm kf5-kparts-5.68.0-1.el8.ppc64le.rpm5kf5-kparts-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kparts-5.68.0-1.el8.s390x.rpm6kf5-kparts-devel-5.68.0-1.el8.s390x.rpm5kf5-kparts-debugsource-5.68.0-1.el8.s390x.rpm4kf5-kparts-debuginfo-5.68.0-1.el8.s390x.rpm kf5-kparts-5.68.0-1.el8.x86_64.rpm6kf5-kparts-devel-5.68.0-1.el8.x86_64.rpm5kf5-kparts-debugsource-5.68.0-1.el8.x86_64.rpm4kf5-kparts-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kpeople-5.68.0-1.el8.src.rpm kf5-kpeople-5.68.0-1.el8.aarch64.rpm7kf5-kpeople-debuginfo-5.68.0-1.el8.aarch64.rpm8kf5-kpeople-debugsource-5.68.0-1.el8.aarch64.rpm9kf5-kpeople-devel-5.68.0-1.el8.aarch64.rpm8kf5-kpeople-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kpeople-5.68.0-1.el8.ppc64le.rpm9kf5-kpeople-devel-5.68.0-1.el8.ppc64le.rpm7kf5-kpeople-debuginfo-5.68.0-1.el8.ppc64le.rpm9kf5-kpeople-devel-5.68.0-1.el8.s390x.rpm7kf5-kpeople-debuginfo-5.68.0-1.el8.s390x.rpm8kf5-kpeople-debugsource-5.68.0-1.el8.s390x.rpm kf5-kpeople-5.68.0-1.el8.s390x.rpm kf5-kpeople-5.68.0-1.el8.x86_64.rpm9kf5-kpeople-devel-5.68.0-1.el8.x86_64.rpm8kf5-kpeople-debugsource-5.68.0-1.el8.x86_64.rpm7kf5-kpeople-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kpimtextedit-19.12.2-3.el8.src.rpm kf5-kpimtextedit-19.12.2-3.el8.aarch64.rpm:kf5-kpimtextedit-debuginfo-19.12.2-3.el8.aarch64.rpm<kf5-kpimtextedit-devel-19.12.2-3.el8.aarch64.rpm;kf5-kpimtextedit-debugsource-19.12.2-3.el8.aarch64.rpm;kf5-kpimtextedit-debugsource-19.12.2-3.el8.ppc64le.rpm kf5-kpimtextedit-19.12.2-3.el8.ppc64le.rpm<kf5-kpimtextedit-devel-19.12.2-3.el8.ppc64le.rpm:kf5-kpimtextedit-debuginfo-19.12.2-3.el8.ppc64le.rpm kf5-kpimtextedit-19.12.2-3.el8.s390x.rpm<kf5-kpimtextedit-devel-19.12.2-3.el8.s390x.rpm;kf5-kpimtextedit-debugsource-19.12.2-3.el8.s390x.rpm:kf5-kpimtextedit-debuginfo-19.12.2-3.el8.s390x.rpm kf5-kpimtextedit-19.12.2-3.el8.x86_64.rpm<kf5-kpimtextedit-devel-19.12.2-3.el8.x86_64.rpm;kf5-kpimtextedit-debugsource-19.12.2-3.el8.x86_64.rpm:kf5-kpimtextedit-debuginfo-19.12.2-3.el8.x86_64.rpm kf5-kpkpass-19.12.2-1.el8.src.rpm?kf5-kpkpass-devel-19.12.2-1.el8.aarch64.rpm=kf5-kpkpass-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-kpkpass-19.12.2-1.el8.aarch64.rpm>kf5-kpkpass-debugsource-19.12.2-1.el8.aarch64.rpm kf5-kpkpass-19.12.2-1.el8.ppc64le.rpm=kf5-kpkpass-debuginfo-19.12.2-1.el8.ppc64le.rpm>kf5-kpkpass-debugsource-19.12.2-1.el8.ppc64le.rpm?kf5-kpkpass-devel-19.12.2-1.el8.ppc64le.rpm?kf5-kpkpass-devel-19.12.2-1.el8.s390x.rpm>kf5-kpkpass-debugsource-19.12.2-1.el8.s390x.rpm kf5-kpkpass-19.12.2-1.el8.s390x.rpm=kf5-kpkpass-debuginfo-19.12.2-1.el8.s390x.rpm>kf5-kpkpass-debugsource-19.12.2-1.el8.x86_64.rpm=kf5-kpkpass-debuginfo-19.12.2-1.el8.x86_64.rpm kf5-kpkpass-19.12.2-1.el8.x86_64.rpm?kf5-kpkpass-devel-19.12.2-1.el8.x86_64.rpmkf5-kplotting-5.68.0-1.el8.src.rpmBkf5-kplotting-devel-5.68.0-1.el8.aarch64.rpmAkf5-kplotting-debugsource-5.68.0-1.el8.aarch64.rpm@kf5-kplotting-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kplotting-5.68.0-1.el8.aarch64.rpmAkf5-kplotting-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kplotting-5.68.0-1.el8.ppc64le.rpm@kf5-kplotting-debuginfo-5.68.0-1.el8.ppc64le.rpmBkf5-kplotting-devel-5.68.0-1.el8.ppc64le.rpmAkf5-kplotting-debugsource-5.68.0-1.el8.s390x.rpmkf5-kplotting-5.68.0-1.el8.s390x.rpmBkf5-kplotting-devel-5.68.0-1.el8.s390x.rpm@kf5-kplotting-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kplotting-5.68.0-1.el8.x86_64.rpmAkf5-kplotting-debugsource-5.68.0-1.el8.x86_64.rpm@kf5-kplotting-debuginfo-5.68.0-1.el8.x86_64.rpmBkf5-kplotting-devel-5.68.0-1.el8.x86_64.rpm%kf5-kpty-5.68.0-2.el8.src.rpm%kf5-kpty-5.68.0-2.el8.aarch64.rpmC%kf5-kpty-debuginfo-5.68.0-2.el8.aarch64.rpmD%kf5-kpty-debugsource-5.68.0-2.el8.aarch64.rpmE%kf5-kpty-devel-5.68.0-2.el8.aarch64.rpmC%kf5-kpty-debuginfo-5.68.0-2.el8.ppc64le.rpmD%kf5-kpty-debugsource-5.68.0-2.el8.ppc64le.rpm%kf5-kpty-5.68.0-2.el8.ppc64le.rpmE%kf5-kpty-devel-5.68.0-2.el8.ppc64le.rpm%kf5-kpty-5.68.0-2.el8.s390x.rpmE%kf5-kpty-devel-5.68.0-2.el8.s390x.rpmD%kf5-kpty-debugsource-5.68.0-2.el8.s390x.rpmC%kf5-kpty-debuginfo-5.68.0-2.el8.s390x.rpm%kf5-kpty-5.68.0-2.el8.x86_64.rpmE%kf5-kpty-devel-5.68.0-2.el8.x86_64.rpmD%kf5-kpty-debugsource-5.68.0-2.el8.x86_64.rpmC%kf5-kpty-debuginfo-5.68.0-2.el8.x86_64.rpmkf5-kross-5.68.0-1.el8.src.rpmGkf5-kross-core-debuginfo-5.68.0-1.el8.aarch64.rpmQkf5-kross-ui-5.68.0-1.el8.aarch64.rpmHkf5-kross-debuginfo-5.68.0-1.el8.aarch64.rpmRkf5-kross-ui-debuginfo-5.68.0-1.el8.aarch64.rpmFkf5-kross-core-5.68.0-1.el8.aarch64.rpmIkf5-kross-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kross-5.68.0-1.el8.aarch64.rpmJkf5-kross-devel-5.68.0-1.el8.aarch64.rpmIkf5-kross-debugsource-5.68.0-1.el8.ppc64le.rpmFkf5-kross-core-5.68.0-1.el8.ppc64le.rpmHkf5-kross-debuginfo-5.68.0-1.el8.ppc64le.rpmQkf5-kross-ui-5.68.0-1.el8.ppc64le.rpmkf5-kross-5.68.0-1.el8.ppc64le.rpmJkf5-kross-devel-5.68.0-1.el8.ppc64le.rpmGkf5-kross-core-debuginfo-5.68.0-1.el8.ppc64le.rpmRkf5-kross-ui-debuginfo-5.68.0-1.el8.ppc64le.rpmGkf5-kross-core-debuginfo-5.68.0-1.el8.s390x.rpmQkf5-kross-ui-5.68.0-1.el8.s390x.rpmIkf5-kross-debugsource-5.68.0-1.el8.s390x.rpmFkf5-kross-core-5.68.0-1.el8.s390x.rpmRkf5-kross-ui-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kross-5.68.0-1.el8.s390x.rpmJkf5-kross-devel-5.68.0-1.el8.s390x.rpmHkf5-kross-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kross-5.68.0-1.el8.x86_64.rpmJkf5-kross-devel-5.68.0-1.el8.x86_64.rpmFkf5-kross-core-5.68.0-1.el8.x86_64.rpmQkf5-kross-ui-5.68.0-1.el8.x86_64.rpmIkf5-kross-debugsource-5.68.0-1.el8.x86_64.rpmHkf5-kross-debuginfo-5.68.0-1.el8.x86_64.rpmGkf5-kross-core-debuginfo-5.68.0-1.el8.x86_64.rpmRkf5-kross-ui-debuginfo-5.68.0-1.el8.x86_64.rpm<kf5-kross-interpreters-19.12.2-1.el8.src.rpmKkf5-kross-interpreters-debuginfo-19.12.2-1.el8.aarch64.rpmPkf5-kross-ruby-debuginfo-19.12.2-1.el8.aarch64.rpmNkf5-kross-python2-debuginfo-19.12.2-1.el8.aarch64.rpmMkf5-kross-python2-19.12.2-1.el8.aarch64.rpmLkf5-kross-interpreters-debugsource-19.12.2-1.el8.aarch64.rpmOkf5-kross-ruby-19.12.2-1.el8.aarch64.rpmMkf5-kross-python2-19.12.2-1.el8.ppc64le.rpmOkf5-kross-ruby-19.12.2-1.el8.ppc64le.rpmNkf5-kross-python2-debuginfo-19.12.2-1.el8.ppc64le.rpmPkf5-kross-ruby-debuginfo-19.12.2-1.el8.ppc64le.rpmKkf5-kross-interpreters-debuginfo-19.12.2-1.el8.ppc64le.rpmLkf5-kross-interpreters-debugsource-19.12.2-1.el8.ppc64le.rpmKkf5-kross-interpreters-debuginfo-19.12.2-1.el8.s390x.rpmOkf5-kross-ruby-19.12.2-1.el8.s390x.rpmPkf5-kross-ruby-debuginfo-19.12.2-1.el8.s390x.rpmNkf5-kross-python2-debuginfo-19.12.2-1.el8.s390x.rpmMkf5-kross-python2-19.12.2-1.el8.s390x.rpmLkf5-kross-interpreters-debugsource-19.12.2-1.el8.s390x.rpmKkf5-kross-interpreters-debuginfo-19.12.2-1.el8.x86_64.rpmPkf5-kross-ruby-debuginfo-19.12.2-1.el8.x86_64.rpmMkf5-kross-python2-19.12.2-1.el8.x86_64.rpmNkf5-kross-python2-debuginfo-19.12.2-1.el8.x86_64.rpmOkf5-kross-ruby-19.12.2-1.el8.x86_64.rpmLkf5-kross-interpreters-debugsource-19.12.2-1.el8.x86_64.rpmkf5-krunner-5.68.0-1.el8.src.rpmUkf5-krunner-devel-5.68.0-1.el8.aarch64.rpmkf5-krunner-5.68.0-1.el8.aarch64.rpmSkf5-krunner-debuginfo-5.68.0-1.el8.aarch64.rpmTkf5-krunner-debugsource-5.68.0-1.el8.aarch64.rpmUkf5-krunner-devel-5.68.0-1.el8.ppc64le.rpmTkf5-krunner-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-krunner-5.68.0-1.el8.ppc64le.rpmSkf5-krunner-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-krunner-5.68.0-1.el8.s390x.rpmUkf5-krunner-devel-5.68.0-1.el8.s390x.rpmTkf5-krunner-debugsource-5.68.0-1.el8.s390x.rpmSkf5-krunner-debuginfo-5.68.0-1.el8.s390x.rpmkf5-krunner-5.68.0-1.el8.x86_64.rpmUkf5-krunner-devel-5.68.0-1.el8.x86_64.rpmTkf5-krunner-debugsource-5.68.0-1.el8.x86_64.rpmSkf5-krunner-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kservice-5.68.0-1.el8.src.rpmVkf5-kservice-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kservice-5.68.0-1.el8.aarch64.rpmXkf5-kservice-devel-5.68.0-1.el8.aarch64.rpmWkf5-kservice-debugsource-5.68.0-1.el8.aarch64.rpmWkf5-kservice-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kservice-5.68.0-1.el8.ppc64le.rpmXkf5-kservice-devel-5.68.0-1.el8.ppc64le.rpmVkf5-kservice-debuginfo-5.68.0-1.el8.ppc64le.rpmVkf5-kservice-debuginfo-5.68.0-1.el8.s390x.rpmWkf5-kservice-debugsource-5.68.0-1.el8.s390x.rpmXkf5-kservice-devel-5.68.0-1.el8.s390x.rpmkf5-kservice-5.68.0-1.el8.s390x.rpmkf5-kservice-5.68.0-1.el8.x86_64.rpmWkf5-kservice-debugsource-5.68.0-1.el8.x86_64.rpmVkf5-kservice-debuginfo-5.68.0-1.el8.x86_64.rpmXkf5-kservice-devel-5.68.0-1.el8.x86_64.rpmkf5-ksmtp-19.12.2-1.el8.src.rpmkf5-ksmtp-19.12.2-1.el8.aarch64.rpmYkf5-ksmtp-debuginfo-19.12.2-1.el8.aarch64.rpmZkf5-ksmtp-debugsource-19.12.2-1.el8.aarch64.rpm[kf5-ksmtp-devel-19.12.2-1.el8.aarch64.rpmYkf5-ksmtp-debuginfo-19.12.2-1.el8.ppc64le.rpm[kf5-ksmtp-devel-19.12.2-1.el8.ppc64le.rpmkf5-ksmtp-19.12.2-1.el8.ppc64le.rpmZkf5-ksmtp-debugsource-19.12.2-1.el8.ppc64le.rpm[kf5-ksmtp-devel-19.12.2-1.el8.s390x.rpmZkf5-ksmtp-debugsource-19.12.2-1.el8.s390x.rpmYkf5-ksmtp-debuginfo-19.12.2-1.el8.s390x.rpmkf5-ksmtp-19.12.2-1.el8.s390x.rpmkf5-ksmtp-19.12.2-1.el8.x86_64.rpm[kf5-ksmtp-devel-19.12.2-1.el8.x86_64.rpmZkf5-ksmtp-debugsource-19.12.2-1.el8.x86_64.rpmYkf5-ksmtp-debuginfo-19.12.2-1.el8.x86_64.rpm%kf5-ktexteditor-5.68.0-2.el8.src.rpm]%kf5-ktexteditor-debugsource-5.68.0-2.el8.aarch64.rpm%kf5-ktexteditor-5.68.0-2.el8.aarch64.rpm^%kf5-ktexteditor-devel-5.68.0-2.el8.aarch64.rpm\%kf5-ktexteditor-debuginfo-5.68.0-2.el8.aarch64.rpm]%kf5-ktexteditor-debugsource-5.68.0-2.el8.ppc64le.rpm^%kf5-ktexteditor-devel-5.68.0-2.el8.ppc64le.rpm\%kf5-ktexteditor-debuginfo-5.68.0-2.el8.ppc64le.rpm%kf5-ktexteditor-5.68.0-2.el8.ppc64le.rpm%kf5-ktexteditor-5.68.0-2.el8.s390x.rpm^%kf5-ktexteditor-devel-5.68.0-2.el8.s390x.rpm]%kf5-ktexteditor-debugsource-5.68.0-2.el8.s390x.rpm\%kf5-ktexteditor-debuginfo-5.68.0-2.el8.s390x.rpm%kf5-ktexteditor-5.68.0-2.el8.x86_64.rpm^%kf5-ktexteditor-devel-5.68.0-2.el8.x86_64.rpm]%kf5-ktexteditor-debugsource-5.68.0-2.el8.x86_64.rpm\%kf5-ktexteditor-debuginfo-5.68.0-2.el8.x86_64.rpmkf5-ktextwidgets-5.68.0-1.el8.src.rpm_kf5-ktextwidgets-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-ktextwidgets-5.68.0-1.el8.aarch64.rpmakf5-ktextwidgets-devel-5.68.0-1.el8.aarch64.rpm`kf5-ktextwidgets-debugsource-5.68.0-1.el8.aarch64.rpmakf5-ktextwidgets-devel-5.68.0-1.el8.ppc64le.rpm`kf5-ktextwidgets-debugsource-5.68.0-1.el8.ppc64le.rpm_kf5-ktextwidgets-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-ktextwidgets-5.68.0-1.el8.ppc64le.rpmakf5-ktextwidgets-devel-5.68.0-1.el8.s390x.rpm`kf5-ktextwidgets-debugsource-5.68.0-1.el8.s390x.rpm_kf5-ktextwidgets-debuginfo-5.68.0-1.el8.s390x.rpmkf5-ktextwidgets-5.68.0-1.el8.s390x.rpmkf5-ktextwidgets-5.68.0-1.el8.x86_64.rpmakf5-ktextwidgets-devel-5.68.0-1.el8.x86_64.rpm`kf5-ktextwidgets-debugsource-5.68.0-1.el8.x86_64.rpm_kf5-ktextwidgets-debuginfo-5.68.0-1.el8.x86_64.rpmbkf5-ktnef-19.12.2-1.el8.src.rpmWkf5-ktnef-devel-19.12.2-1.el8.aarch64.rpmbkf5-ktnef-19.12.2-1.el8.aarch64.rpmVkf5-ktnef-debugsource-19.12.2-1.el8.aarch64.rpmUkf5-ktnef-debuginfo-19.12.2-1.el8.aarch64.rpmVkf5-ktnef-debugsource-19.12.2-1.el8.ppc64le.rpmWkf5-ktnef-devel-19.12.2-1.el8.ppc64le.rpmUkf5-ktnef-debuginfo-19.12.2-1.el8.ppc64le.rpmbkf5-ktnef-19.12.2-1.el8.ppc64le.rpmbkf5-ktnef-19.12.2-1.el8.x86_64.rpmWkf5-ktnef-devel-19.12.2-1.el8.x86_64.rpmVkf5-ktnef-debugsource-19.12.2-1.el8.x86_64.rpmUkf5-ktnef-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kunitconversion-5.68.0-1.el8.src.rpmekf5-kunitconversion-devel-5.68.0-1.el8.aarch64.rpmckf5-kunitconversion-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kunitconversion-5.68.0-1.el8.aarch64.rpmdkf5-kunitconversion-debugsource-5.68.0-1.el8.aarch64.rpmdkf5-kunitconversion-debugsource-5.68.0-1.el8.ppc64le.rpmekf5-kunitconversion-devel-5.68.0-1.el8.ppc64le.rpmkf5-kunitconversion-5.68.0-1.el8.ppc64le.rpmckf5-kunitconversion-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kunitconversion-5.68.0-1.el8.s390x.rpmekf5-kunitconversion-devel-5.68.0-1.el8.s390x.rpmdkf5-kunitconversion-debugsource-5.68.0-1.el8.s390x.rpmckf5-kunitconversion-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kunitconversion-5.68.0-1.el8.x86_64.rpmekf5-kunitconversion-devel-5.68.0-1.el8.x86_64.rpmdkf5-kunitconversion-debugsource-5.68.0-1.el8.x86_64.rpmckf5-kunitconversion-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwallet-5.68.0-1.el8.src.rpmhkf5-kwallet-devel-5.68.0-1.el8.aarch64.rpmkf5-kwallet-5.68.0-1.el8.aarch64.rpmjkf5-kwallet-libs-debuginfo-5.68.0-1.el8.aarch64.rpmikf5-kwallet-libs-5.68.0-1.el8.aarch64.rpmgkf5-kwallet-debugsource-5.68.0-1.el8.aarch64.rpmfkf5-kwallet-debuginfo-5.68.0-1.el8.aarch64.rpmjkf5-kwallet-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmikf5-kwallet-libs-5.68.0-1.el8.ppc64le.rpmhkf5-kwallet-devel-5.68.0-1.el8.ppc64le.rpmgkf5-kwallet-debugsource-5.68.0-1.el8.ppc64le.rpmfkf5-kwallet-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kwallet-5.68.0-1.el8.ppc64le.rpmjkf5-kwallet-libs-debuginfo-5.68.0-1.el8.s390x.rpmfkf5-kwallet-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kwallet-5.68.0-1.el8.s390x.rpmgkf5-kwallet-debugsource-5.68.0-1.el8.s390x.rpmhkf5-kwallet-devel-5.68.0-1.el8.s390x.rpmikf5-kwallet-libs-5.68.0-1.el8.s390x.rpmkf5-kwallet-5.68.0-1.el8.x86_64.rpmikf5-kwallet-libs-5.68.0-1.el8.x86_64.rpmhkf5-kwallet-devel-5.68.0-1.el8.x86_64.rpmgkf5-kwallet-debugsource-5.68.0-1.el8.x86_64.rpmfkf5-kwallet-debuginfo-5.68.0-1.el8.x86_64.rpmjkf5-kwallet-libs-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwayland-5.68.0-1.el8.src.rpmmkf5-kwayland-devel-5.68.0-1.el8.aarch64.rpmkf5-kwayland-5.68.0-1.el8.aarch64.rpmlkf5-kwayland-debugsource-5.68.0-1.el8.aarch64.rpmkkf5-kwayland-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kwayland-5.68.0-1.el8.ppc64le.rpmlkf5-kwayland-debugsource-5.68.0-1.el8.ppc64le.rpmmkf5-kwayland-devel-5.68.0-1.el8.ppc64le.rpmkkf5-kwayland-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kwayland-5.68.0-1.el8.s390x.rpmmkf5-kwayland-devel-5.68.0-1.el8.s390x.rpmlkf5-kwayland-debugsource-5.68.0-1.el8.s390x.rpmkkf5-kwayland-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kwayland-5.68.0-1.el8.x86_64.rpmmkf5-kwayland-devel-5.68.0-1.el8.x86_64.rpmlkf5-kwayland-debugsource-5.68.0-1.el8.x86_64.rpmkkf5-kwayland-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwidgetsaddons-5.68.0-1.el8.src.rpmkf5-kwidgetsaddons-5.68.0-1.el8.aarch64.rpmnkf5-kwidgetsaddons-debuginfo-5.68.0-1.el8.aarch64.rpmpkf5-kwidgetsaddons-devel-5.68.0-1.el8.aarch64.rpmokf5-kwidgetsaddons-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kwidgetsaddons-5.68.0-1.el8.ppc64le.rpmnkf5-kwidgetsaddons-debuginfo-5.68.0-1.el8.ppc64le.rpmpkf5-kwidgetsaddons-devel-5.68.0-1.el8.ppc64le.rpmokf5-kwidgetsaddons-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kwidgetsaddons-5.68.0-1.el8.s390x.rpmpkf5-kwidgetsaddons-devel-5.68.0-1.el8.s390x.rpmokf5-kwidgetsaddons-debugsource-5.68.0-1.el8.s390x.rpmnkf5-kwidgetsaddons-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kwidgetsaddons-5.68.0-1.el8.x86_64.rpmpkf5-kwidgetsaddons-devel-5.68.0-1.el8.x86_64.rpmokf5-kwidgetsaddons-debugsource-5.68.0-1.el8.x86_64.rpmnkf5-kwidgetsaddons-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwindowsystem-5.68.0-1.el8.src.rpmqkf5-kwindowsystem-debuginfo-5.68.0-1.el8.aarch64.rpmskf5-kwindowsystem-devel-5.68.0-1.el8.aarch64.rpmrkf5-kwindowsystem-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kwindowsystem-5.68.0-1.el8.aarch64.rpmskf5-kwindowsystem-devel-5.68.0-1.el8.ppc64le.rpmqkf5-kwindowsystem-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kwindowsystem-5.68.0-1.el8.ppc64le.rpmrkf5-kwindowsystem-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kwindowsystem-5.68.0-1.el8.s390x.rpmskf5-kwindowsystem-devel-5.68.0-1.el8.s390x.rpmrkf5-kwindowsystem-debugsource-5.68.0-1.el8.s390x.rpmqkf5-kwindowsystem-debuginfo-5.68.0-1.el8.s390x.rpmskf5-kwindowsystem-devel-5.68.0-1.el8.x86_64.rpmrkf5-kwindowsystem-debugsource-5.68.0-1.el8.x86_64.rpmqkf5-kwindowsystem-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwindowsystem-5.68.0-1.el8.x86_64.rpmkf5-kxmlgui-5.68.0-1.el8.src.rpmukf5-kxmlgui-debugsource-5.68.0-1.el8.aarch64.rpmvkf5-kxmlgui-devel-5.68.0-1.el8.aarch64.rpmkf5-kxmlgui-5.68.0-1.el8.aarch64.rpmtkf5-kxmlgui-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kxmlgui-5.68.0-1.el8.ppc64le.rpmtkf5-kxmlgui-debuginfo-5.68.0-1.el8.ppc64le.rpmukf5-kxmlgui-debugsource-5.68.0-1.el8.ppc64le.rpmvkf5-kxmlgui-devel-5.68.0-1.el8.ppc64le.rpmtkf5-kxmlgui-debuginfo-5.68.0-1.el8.s390x.rpmukf5-kxmlgui-debugsource-5.68.0-1.el8.s390x.rpmkf5-kxmlgui-5.68.0-1.el8.s390x.rpmvkf5-kxmlgui-devel-5.68.0-1.el8.s390x.rpmtkf5-kxmlgui-debuginfo-5.68.0-1.el8.x86_64.rpmvkf5-kxmlgui-devel-5.68.0-1.el8.x86_64.rpmkf5-kxmlgui-5.68.0-1.el8.x86_64.rpmukf5-kxmlgui-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kxmlrpcclient-5.68.0-1.el8.src.rpmwkf5-kxmlrpcclient-debuginfo-5.68.0-1.el8.aarch64.rpmxkf5-kxmlrpcclient-debugsource-5.68.0-1.el8.aarch64.rpmykf5-kxmlrpcclient-devel-5.68.0-1.el8.aarch64.rpmkf5-kxmlrpcclient-5.68.0-1.el8.aarch64.rpmwkf5-kxmlrpcclient-debuginfo-5.68.0-1.el8.ppc64le.rpmxkf5-kxmlrpcclient-debugsource-5.68.0-1.el8.ppc64le.rpmykf5-kxmlrpcclient-devel-5.68.0-1.el8.ppc64le.rpmkf5-kxmlrpcclient-5.68.0-1.el8.ppc64le.rpmykf5-kxmlrpcclient-devel-5.68.0-1.el8.s390x.rpmxkf5-kxmlrpcclient-debugsource-5.68.0-1.el8.s390x.rpmwkf5-kxmlrpcclient-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kxmlrpcclient-5.68.0-1.el8.s390x.rpmkf5-kxmlrpcclient-5.68.0-1.el8.x86_64.rpmykf5-kxmlrpcclient-devel-5.68.0-1.el8.x86_64.rpmxkf5-kxmlrpcclient-debugsource-5.68.0-1.el8.x86_64.rpmwkf5-kxmlrpcclient-debuginfo-5.68.0-1.el8.x86_64.rpmXkf5-libgravatar-19.12.2-1.el8.src.rpmXkf5-libgravatar-19.12.2-1.el8.aarch64.rpmkf5-libgravatar-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libgravatar-debugsource-19.12.2-1.el8.aarch64.rpmkf5-libgravatar-devel-19.12.2-1.el8.aarch64.rpmXkf5-libgravatar-19.12.2-1.el8.x86_64.rpmkf5-libgravatar-devel-19.12.2-1.el8.x86_64.rpmkf5-libgravatar-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libgravatar-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-libkcddb-19.12.2-1.el8.src.rpm{kf5-libkcddb-debugsource-19.12.2-1.el8.aarch64.rpm|kf5-libkcddb-devel-19.12.2-1.el8.aarch64.rpmkf5-libkcddb-doc-19.12.2-1.el8.noarch.rpmkf5-libkcddb-19.12.2-1.el8.aarch64.rpmzkf5-libkcddb-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkcddb-19.12.2-1.el8.ppc64le.rpm|kf5-libkcddb-devel-19.12.2-1.el8.ppc64le.rpmzkf5-libkcddb-debuginfo-19.12.2-1.el8.ppc64le.rpm{kf5-libkcddb-debugsource-19.12.2-1.el8.ppc64le.rpm{kf5-libkcddb-debugsource-19.12.2-1.el8.s390x.rpm|kf5-libkcddb-devel-19.12.2-1.el8.s390x.rpmzkf5-libkcddb-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkcddb-19.12.2-1.el8.s390x.rpmkf5-libkcddb-19.12.2-1.el8.x86_64.rpmzkf5-libkcddb-debuginfo-19.12.2-1.el8.x86_64.rpm{kf5-libkcddb-debugsource-19.12.2-1.el8.x86_64.rpm|kf5-libkcddb-devel-19.12.2-1.el8.x86_64.rpmkf5-libkcompactdisc-19.12.2-1.el8.src.rpmkf5-libkcompactdisc-devel-19.12.2-1.el8.aarch64.rpm}kf5-libkcompactdisc-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkcompactdisc-19.12.2-1.el8.aarch64.rpm~kf5-libkcompactdisc-debugsource-19.12.2-1.el8.aarch64.rpm~kf5-libkcompactdisc-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-libkcompactdisc-devel-19.12.2-1.el8.ppc64le.rpm}kf5-libkcompactdisc-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-libkcompactdisc-19.12.2-1.el8.ppc64le.rpmkf5-libkcompactdisc-19.12.2-1.el8.s390x.rpmkf5-libkcompactdisc-devel-19.12.2-1.el8.s390x.rpm~kf5-libkcompactdisc-debugsource-19.12.2-1.el8.s390x.rpm}kf5-libkcompactdisc-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkcompactdisc-19.12.2-1.el8.x86_64.rpmkf5-libkcompactdisc-devel-19.12.2-1.el8.x86_64.rpm~kf5-libkcompactdisc-debugsource-19.12.2-1.el8.x86_64.rpm}kf5-libkcompactdisc-debuginfo-19.12.2-1.el8.x86_64.rpmYYkf5-libkdcraw-19.12.2-1.el8.1.src.rpmYkf5-libkdcraw-devel-19.12.2-1.el8.1.ppc64le.rpmYkf5-libkdcraw-debuginfo-19.12.2-1.el8.1.ppc64le.rpmYkf5-libkdcraw-debugsource-19.12.2-1.el8.1.ppc64le.rpmYYkf5-libkdcraw-19.12.2-1.el8.1.ppc64le.rpmYYkf5-libkdcraw-19.12.2-1.el8.1.x86_64.rpmYkf5-libkdcraw-devel-19.12.2-1.el8.1.x86_64.rpmYkf5-libkdcraw-debugsource-19.12.2-1.el8.1.x86_64.rpmYkf5-libkdcraw-debuginfo-19.12.2-1.el8.1.x86_64.rpmZkf5-libkdepim-19.12.2-1.el8.src.rpmkf5-libkdepim-akonadi-19.12.2-1.el8.aarch64.rpmkf5-libkdepim-akonadi-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkdepim-debugsource-19.12.2-1.el8.aarch64.rpmkf5-libkdepim-debuginfo-19.12.2-1.el8.aarch64.rpmZkf5-libkdepim-19.12.2-1.el8.aarch64.rpmkf5-libkdepim-devel-19.12.2-1.el8.aarch64.rpmZkf5-libkdepim-19.12.2-1.el8.x86_64.rpmkf5-libkdepim-akonadi-19.12.2-1.el8.x86_64.rpmkf5-libkdepim-devel-19.12.2-1.el8.x86_64.rpmkf5-libkdepim-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libkdepim-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-libkdepim-akonadi-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-libkexiv2-19.12.2-1.el8.src.rpmkf5-libkexiv2-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkexiv2-debugsource-19.12.2-1.el8.aarch64.rpmkf5-libkexiv2-19.12.2-1.el8.aarch64.rpmkf5-libkexiv2-devel-19.12.2-1.el8.aarch64.rpmkf5-libkexiv2-19.12.2-1.el8.ppc64le.rpmkf5-libkexiv2-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-libkexiv2-devel-19.12.2-1.el8.ppc64le.rpmkf5-libkexiv2-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-libkexiv2-19.12.2-1.el8.s390x.rpmkf5-libkexiv2-devel-19.12.2-1.el8.s390x.rpmkf5-libkexiv2-debugsource-19.12.2-1.el8.s390x.rpmkf5-libkexiv2-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkexiv2-19.12.2-1.el8.x86_64.rpmkf5-libkexiv2-devel-19.12.2-1.el8.x86_64.rpmkf5-libkexiv2-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libkexiv2-debuginfo-19.12.2-1.el8.x86_64.rpm kf5-libkgeomap-19.12.2-1.el8.src.rpmkf5-libkgeomap-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkgeomap-devel-19.12.2-1.el8.aarch64.rpmkf5-libkgeomap-debugsource-19.12.2-1.el8.aarch64.rpm kf5-libkgeomap-19.12.2-1.el8.aarch64.rpmkf5-libkgeomap-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-libkgeomap-debugsource-19.12.2-1.el8.ppc64le.rpm kf5-libkgeomap-19.12.2-1.el8.ppc64le.rpmkf5-libkgeomap-devel-19.12.2-1.el8.ppc64le.rpm kf5-libkgeomap-19.12.2-1.el8.s390x.rpmkf5-libkgeomap-devel-19.12.2-1.el8.s390x.rpmkf5-libkgeomap-debugsource-19.12.2-1.el8.s390x.rpmkf5-libkgeomap-debuginfo-19.12.2-1.el8.s390x.rpm kf5-libkgeomap-19.12.2-1.el8.x86_64.rpmkf5-libkgeomap-devel-19.12.2-1.el8.x86_64.rpmkf5-libkgeomap-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libkgeomap-debuginfo-19.12.2-1.el8.x86_64.rpm!kf5-libkipi-19.12.2-1.el8.src.rpmkf5-libkipi-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkipi-devel-19.12.2-1.el8.aarch64.rpmkf5-libkipi-debugsource-19.12.2-1.el8.aarch64.rpm!kf5-libkipi-19.12.2-1.el8.aarch64.rpmkf5-libkipi-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-libkipi-devel-19.12.2-1.el8.ppc64le.rpm!kf5-libkipi-19.12.2-1.el8.ppc64le.rpmkf5-libkipi-debugsource-19.12.2-1.el8.ppc64le.rpm!kf5-libkipi-19.12.2-1.el8.s390x.rpmkf5-libkipi-devel-19.12.2-1.el8.s390x.rpmkf5-libkipi-debugsource-19.12.2-1.el8.s390x.rpmkf5-libkipi-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkipi-devel-19.12.2-1.el8.x86_64.rpmkf5-libkipi-debugsource-19.12.2-1.el8.x86_64.rpm!kf5-libkipi-19.12.2-1.el8.x86_64.rpmkf5-libkipi-debuginfo-19.12.2-1.el8.x86_64.rpm"kf5-libksane-19.12.2-1.el8.src.rpm"kf5-libksane-19.12.2-1.el8.aarch64.rpm kf5-libksane-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-libksane-debugsource-19.12.2-1.el8.aarch64.rpm kf5-libksane-devel-19.12.2-1.el8.aarch64.rpm kf5-libksane-debuginfo-19.12.2-1.el8.ppc64le.rpm kf5-libksane-devel-19.12.2-1.el8.ppc64le.rpm"kf5-libksane-19.12.2-1.el8.ppc64le.rpm kf5-libksane-debugsource-19.12.2-1.el8.ppc64le.rpm kf5-libksane-debuginfo-19.12.2-1.el8.s390x.rpm kf5-libksane-debugsource-19.12.2-1.el8.s390x.rpm kf5-libksane-devel-19.12.2-1.el8.s390x.rpm"kf5-libksane-19.12.2-1.el8.s390x.rpm kf5-libksane-debugsource-19.12.2-1.el8.x86_64.rpm kf5-libksane-debuginfo-19.12.2-1.el8.x86_64.rpm"kf5-libksane-19.12.2-1.el8.x86_64.rpm kf5-libksane-devel-19.12.2-1.el8.x86_64.rpm[kf5-libksieve-19.12.2-1.el8.src.rpmkf5-libksieve-devel-19.12.2-1.el8.aarch64.rpm[kf5-libksieve-19.12.2-1.el8.aarch64.rpmkf5-libksieve-debugsource-19.12.2-1.el8.aarch64.rpmkf5-libksieve-debuginfo-19.12.2-1.el8.aarch64.rpm[kf5-libksieve-19.12.2-1.el8.x86_64.rpmkf5-libksieve-devel-19.12.2-1.el8.x86_64.rpmkf5-libksieve-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libksieve-debuginfo-19.12.2-1.el8.x86_64.rpmHkf5-mailimporter-19.12.2-1.el8.src.rpmkf5-mailimporter-akonadi-19.12.2-1.el8.aarch64.rpmkf5-mailimporter-akonadi-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-mailimporter-devel-19.12.2-1.el8.aarch64.rpmHkf5-mailimporter-19.12.2-1.el8.aarch64.rpmkf5-mailimporter-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-mailimporter-debugsource-19.12.2-1.el8.aarch64.rpmHkf5-mailimporter-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-akonadi-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-devel-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-debugsource-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-akonadi-debuginfo-19.12.2-1.el8.x86_64.rpm#kf5-modemmanager-qt-5.68.0-1.el8.src.rpmkf5-modemmanager-qt-devel-5.68.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debugsource-5.68.0-1.el8.aarch64.rpm#kf5-modemmanager-qt-5.68.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debuginfo-5.68.0-1.el8.aarch64.rpm#kf5-modemmanager-qt-5.68.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-modemmanager-qt-devel-5.68.0-1.el8.ppc64le.rpm#kf5-modemmanager-qt-5.68.0-1.el8.s390x.rpmkf5-modemmanager-qt-devel-5.68.0-1.el8.s390x.rpm kf5-modemmanager-qt-debuginfo-5.68.0-1.el8.s390x.rpm kf5-modemmanager-qt-debugsource-5.68.0-1.el8.s390x.rpm#kf5-modemmanager-qt-5.68.0-1.el8.x86_64.rpmkf5-modemmanager-qt-devel-5.68.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debugsource-5.68.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debuginfo-5.68.0-1.el8.x86_64.rpm$kf5-networkmanager-qt-5.68.0-1.el8.src.rpmkf5-networkmanager-qt-debugsource-5.68.0-1.el8.aarch64.rpm$kf5-networkmanager-qt-5.68.0-1.el8.aarch64.rpmkf5-networkmanager-qt-devel-5.68.0-1.el8.aarch64.rpmkf5-networkmanager-qt-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-networkmanager-qt-debugsource-5.68.0-1.el8.ppc64le.rpm$kf5-networkmanager-qt-5.68.0-1.el8.ppc64le.rpmkf5-networkmanager-qt-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-networkmanager-qt-devel-5.68.0-1.el8.ppc64le.rpmkf5-networkmanager-qt-debuginfo-5.68.0-1.el8.s390x.rpmkf5-networkmanager-qt-debugsource-5.68.0-1.el8.s390x.rpm$kf5-networkmanager-qt-5.68.0-1.el8.s390x.rpmkf5-networkmanager-qt-devel-5.68.0-1.el8.s390x.rpm$kf5-networkmanager-qt-5.68.0-1.el8.x86_64.rpmkf5-networkmanager-qt-devel-5.68.0-1.el8.x86_64.rpmkf5-networkmanager-qt-debugsource-5.68.0-1.el8.x86_64.rpmkf5-networkmanager-qt-debuginfo-5.68.0-1.el8.x86_64.rpm\kf5-pimcommon-19.12.2-1.el8.src.rpmkf5-pimcommon-debugsource-19.12.2-1.el8.aarch64.rpm\kf5-pimcommon-19.12.2-1.el8.aarch64.rpmkf5-pimcommon-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-pimcommon-akonadi-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-pimcommon-devel-19.12.2-1.el8.aarch64.rpmkf5-pimcommon-akonadi-19.12.2-1.el8.aarch64.rpm\kf5-pimcommon-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-akonadi-19.12.2-1.el8.x86_64.rpm kf5-pimcommon-devel-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-debugsource-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-akonadi-debuginfo-19.12.2-1.el8.x86_64.rpmLkf5-plasma-5.68.0-1.el8.src.rpmLkf5-plasma-5.68.0-1.el8.aarch64.rpm)kf5-plasma-debugsource-5.68.0-1.el8.aarch64.rpm(kf5-plasma-debuginfo-5.68.0-1.el8.aarch64.rpm*kf5-plasma-devel-5.68.0-1.el8.aarch64.rpm(kf5-plasma-debuginfo-5.68.0-1.el8.ppc64le.rpmLkf5-plasma-5.68.0-1.el8.ppc64le.rpm*kf5-plasma-devel-5.68.0-1.el8.ppc64le.rpm)kf5-plasma-debugsource-5.68.0-1.el8.ppc64le.rpmLkf5-plasma-5.68.0-1.el8.s390x.rpm*kf5-plasma-devel-5.68.0-1.el8.s390x.rpm)kf5-plasma-debugsource-5.68.0-1.el8.s390x.rpm(kf5-plasma-debuginfo-5.68.0-1.el8.s390x.rpmLkf5-plasma-5.68.0-1.el8.x86_64.rpm*kf5-plasma-devel-5.68.0-1.el8.x86_64.rpm)kf5-plasma-debugsource-5.68.0-1.el8.x86_64.rpm(kf5-plasma-debuginfo-5.68.0-1.el8.x86_64.rpm%kf5-prison-5.68.0-1.el8.src.rpmkf5-prison-debugsource-5.68.0-1.el8.aarch64.rpmkf5-prison-devel-5.68.0-1.el8.aarch64.rpm%kf5-prison-5.68.0-1.el8.aarch64.rpmkf5-prison-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-prison-debuginfo-5.68.0-1.el8.ppc64le.rpm%kf5-prison-5.68.0-1.el8.ppc64le.rpmkf5-prison-devel-5.68.0-1.el8.ppc64le.rpmkf5-prison-debugsource-5.68.0-1.el8.ppc64le.rpm%kf5-prison-5.68.0-1.el8.s390x.rpmkf5-prison-devel-5.68.0-1.el8.s390x.rpmkf5-prison-debugsource-5.68.0-1.el8.s390x.rpmkf5-prison-debuginfo-5.68.0-1.el8.s390x.rpm%kf5-prison-5.68.0-1.el8.x86_64.rpmkf5-prison-devel-5.68.0-1.el8.x86_64.rpmkf5-prison-debugsource-5.68.0-1.el8.x86_64.rpmkf5-prison-debuginfo-5.68.0-1.el8.x86_64.rpm&kf5-purpose-5.68.0-1.el8.1.src.rpmkf5-purpose-debugsource-5.68.0-1.el8.1.aarch64.rpmkf5-purpose-devel-5.68.0-1.el8.1.aarch64.rpm&kf5-purpose-5.68.0-1.el8.1.aarch64.rpmkf5-purpose-debuginfo-5.68.0-1.el8.1.aarch64.rpmkf5-purpose-debuginfo-5.68.0-1.el8.1.ppc64le.rpmkf5-purpose-debugsource-5.68.0-1.el8.1.ppc64le.rpmkf5-purpose-devel-5.68.0-1.el8.1.ppc64le.rpm&kf5-purpose-5.68.0-1.el8.1.ppc64le.rpmkf5-purpose-devel-5.68.0-1.el8.1.s390x.rpmkf5-purpose-debuginfo-5.68.0-1.el8.1.s390x.rpm&kf5-purpose-5.68.0-1.el8.1.s390x.rpmkf5-purpose-debugsource-5.68.0-1.el8.1.s390x.rpmkf5-purpose-debugsource-5.68.0-1.el8.1.x86_64.rpmkf5-purpose-debuginfo-5.68.0-1.el8.1.x86_64.rpm&kf5-purpose-5.68.0-1.el8.1.x86_64.rpmkf5-purpose-devel-5.68.0-1.el8.1.x86_64.rpm'kf5-solid-5.68.0-1.el8.src.rpmkf5-solid-debugsource-5.68.0-1.el8.aarch64.rpmkf5-solid-devel-5.68.0-1.el8.aarch64.rpmkf5-solid-debuginfo-5.68.0-1.el8.aarch64.rpm'kf5-solid-5.68.0-1.el8.aarch64.rpmkf5-solid-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-solid-debugsource-5.68.0-1.el8.ppc64le.rpm'kf5-solid-5.68.0-1.el8.ppc64le.rpmkf5-solid-devel-5.68.0-1.el8.ppc64le.rpmkf5-solid-debuginfo-5.68.0-1.el8.s390x.rpm'kf5-solid-5.68.0-1.el8.s390x.rpmkf5-solid-devel-5.68.0-1.el8.s390x.rpmkf5-solid-debugsource-5.68.0-1.el8.s390x.rpm'kf5-solid-5.68.0-1.el8.x86_64.rpmkf5-solid-devel-5.68.0-1.el8.x86_64.rpmkf5-solid-debugsource-5.68.0-1.el8.x86_64.rpmkf5-solid-debuginfo-5.68.0-1.el8.x86_64.rpm(kf5-sonnet-5.68.0-1.el8.src.rpmkf5-sonnet-core-5.68.0-1.el8.aarch64.rpm(kf5-sonnet-5.68.0-1.el8.aarch64.rpmkf5-sonnet-debuginfo-5.68.0-1.el8.aarch64.rpm kf5-sonnet-ui-5.68.0-1.el8.aarch64.rpmkf5-sonnet-core-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-sonnet-devel-5.68.0-1.el8.aarch64.rpm!kf5-sonnet-ui-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-sonnet-debugsource-5.68.0-1.el8.aarch64.rpmkf5-sonnet-devel-5.68.0-1.el8.ppc64le.rpm kf5-sonnet-ui-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-core-debuginfo-5.68.0-1.el8.ppc64le.rpm!kf5-sonnet-ui-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-core-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-debugsource-5.68.0-1.el8.ppc64le.rpm(kf5-sonnet-5.68.0-1.el8.ppc64le.rpm(kf5-sonnet-5.68.0-1.el8.s390x.rpmkf5-sonnet-devel-5.68.0-1.el8.s390x.rpmkf5-sonnet-core-5.68.0-1.el8.s390x.rpm kf5-sonnet-ui-5.68.0-1.el8.s390x.rpmkf5-sonnet-debugsource-5.68.0-1.el8.s390x.rpmkf5-sonnet-debuginfo-5.68.0-1.el8.s390x.rpmkf5-sonnet-core-debuginfo-5.68.0-1.el8.s390x.rpm!kf5-sonnet-ui-debuginfo-5.68.0-1.el8.s390x.rpm(kf5-sonnet-5.68.0-1.el8.x86_64.rpmkf5-sonnet-devel-5.68.0-1.el8.x86_64.rpmkf5-sonnet-core-5.68.0-1.el8.x86_64.rpm kf5-sonnet-ui-5.68.0-1.el8.x86_64.rpmkf5-sonnet-debugsource-5.68.0-1.el8.x86_64.rpmkf5-sonnet-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-sonnet-core-debuginfo-5.68.0-1.el8.x86_64.rpm!kf5-sonnet-ui-debuginfo-5.68.0-1.el8.x86_64.rpm)kf5-syndication-5.68.0-1.el8.src.rpm)kf5-syndication-5.68.0-1.el8.aarch64.rpm"kf5-syndication-debuginfo-5.68.0-1.el8.aarch64.rpm#kf5-syndication-debugsource-5.68.0-1.el8.aarch64.rpm$kf5-syndication-devel-5.68.0-1.el8.aarch64.rpm)kf5-syndication-5.68.0-1.el8.ppc64le.rpm$kf5-syndication-devel-5.68.0-1.el8.ppc64le.rpm"kf5-syndication-debuginfo-5.68.0-1.el8.ppc64le.rpm#kf5-syndication-debugsource-5.68.0-1.el8.ppc64le.rpm)kf5-syndication-5.68.0-1.el8.s390x.rpm$kf5-syndication-devel-5.68.0-1.el8.s390x.rpm#kf5-syndication-debugsource-5.68.0-1.el8.s390x.rpm"kf5-syndication-debuginfo-5.68.0-1.el8.s390x.rpm)kf5-syndication-5.68.0-1.el8.x86_64.rpm$kf5-syndication-devel-5.68.0-1.el8.x86_64.rpm#kf5-syndication-debugsource-5.68.0-1.el8.x86_64.rpm"kf5-syndication-debuginfo-5.68.0-1.el8.x86_64.rpm*kf5-syntax-highlighting-5.68.0-1.el8.src.rpm%kf5-syntax-highlighting-debuginfo-5.68.0-1.el8.aarch64.rpm&kf5-syntax-highlighting-debugsource-5.68.0-1.el8.aarch64.rpm'kf5-syntax-highlighting-devel-5.68.0-1.el8.aarch64.rpm*kf5-syntax-highlighting-5.68.0-1.el8.aarch64.rpm'kf5-syntax-highlighting-devel-5.68.0-1.el8.ppc64le.rpm&kf5-syntax-highlighting-debugsource-5.68.0-1.el8.ppc64le.rpm*kf5-syntax-highlighting-5.68.0-1.el8.ppc64le.rpm%kf5-syntax-highlighting-debuginfo-5.68.0-1.el8.ppc64le.rpm%kf5-syntax-highlighting-debuginfo-5.68.0-1.el8.s390x.rpm*kf5-syntax-highlighting-5.68.0-1.el8.s390x.rpm&kf5-syntax-highlighting-debugsource-5.68.0-1.el8.s390x.rpm'kf5-syntax-highlighting-devel-5.68.0-1.el8.s390x.rpm*kf5-syntax-highlighting-5.68.0-1.el8.x86_64.rpm'kf5-syntax-highlighting-devel-5.68.0-1.el8.x86_64.rpm&kf5-syntax-highlighting-debugsource-5.68.0-1.el8.x86_64.rpm%kf5-syntax-highlighting-debuginfo-5.68.0-1.el8.x86_64.rpm+kf5-threadweaver-5.68.0-1.el8.src.rpm(kf5-threadweaver-debuginfo-5.68.0-1.el8.aarch64.rpm+kf5-threadweaver-5.68.0-1.el8.aarch64.rpm*kf5-threadweaver-devel-5.68.0-1.el8.aarch64.rpm)kf5-threadweaver-debugsource-5.68.0-1.el8.aarch64.rpm*kf5-threadweaver-devel-5.68.0-1.el8.ppc64le.rpm+kf5-threadweaver-5.68.0-1.el8.ppc64le.rpm)kf5-threadweaver-debugsource-5.68.0-1.el8.ppc64le.rpm(kf5-threadweaver-debuginfo-5.68.0-1.el8.ppc64le.rpm+kf5-threadweaver-5.68.0-1.el8.s390x.rpm*kf5-threadweaver-devel-5.68.0-1.el8.s390x.rpm)kf5-threadweaver-debugsource-5.68.0-1.el8.s390x.rpm(kf5-threadweaver-debuginfo-5.68.0-1.el8.s390x.rpm+kf5-threadweaver-5.68.0-1.el8.x86_64.rpm*kf5-threadweaver-devel-5.68.0-1.el8.x86_64.rpm)kf5-threadweaver-debugsource-5.68.0-1.el8.x86_64.rpm(kf5-threadweaver-debuginfo-5.68.0-1.el8.x86_64.rpmCkfind-19.12.2-1.el8.src.rpm%kfind-debugsource-19.12.2-1.el8.aarch64.rpm$kfind-debuginfo-19.12.2-1.el8.aarch64.rpmCkfind-19.12.2-1.el8.aarch64.rpm%kfind-debugsource-19.12.2-1.el8.ppc64le.rpm$kfind-debuginfo-19.12.2-1.el8.ppc64le.rpmCkfind-19.12.2-1.el8.ppc64le.rpm$kfind-debuginfo-19.12.2-1.el8.s390x.rpm%kfind-debugsource-19.12.2-1.el8.s390x.rpmCkfind-19.12.2-1.el8.s390x.rpmCkfind-19.12.2-1.el8.x86_64.rpm%kfind-debugsource-19.12.2-1.el8.x86_64.rpm$kfind-debuginfo-19.12.2-1.el8.x86_64.rpm,kgeography-19.12.2-1.el8.src.rpm,kgeography-19.12.2-1.el8.aarch64.rpm,kgeography-debugsource-19.12.2-1.el8.aarch64.rpm+kgeography-debuginfo-19.12.2-1.el8.aarch64.rpm+kgeography-debuginfo-19.12.2-1.el8.ppc64le.rpm,kgeography-debugsource-19.12.2-1.el8.ppc64le.rpm,kgeography-19.12.2-1.el8.ppc64le.rpm+kgeography-debuginfo-19.12.2-1.el8.s390x.rpm,kgeography-19.12.2-1.el8.s390x.rpm,kgeography-debugsource-19.12.2-1.el8.s390x.rpm,kgeography-debugsource-19.12.2-1.el8.x86_64.rpm,kgeography-19.12.2-1.el8.x86_64.rpm+kgeography-debuginfo-19.12.2-1.el8.x86_64.rpm]kgpg-19.12.2-1.el8.src.rpm]kgpg-19.12.2-1.el8.aarch64.rpm"kgpg-debugsource-19.12.2-1.el8.aarch64.rpm!kgpg-debuginfo-19.12.2-1.el8.aarch64.rpm!kgpg-debuginfo-19.12.2-1.el8.x86_64.rpm"kgpg-debugsource-19.12.2-1.el8.x86_64.rpm]kgpg-19.12.2-1.el8.x86_64.rpm-khangman-19.12.2-1.el8.src.rpm.khangman-debugsource-19.12.2-1.el8.aarch64.rpm-khangman-19.12.2-1.el8.aarch64.rpm-khangman-debuginfo-19.12.2-1.el8.aarch64.rpm.khangman-debugsource-19.12.2-1.el8.ppc64le.rpm-khangman-debuginfo-19.12.2-1.el8.ppc64le.rpm-khangman-19.12.2-1.el8.ppc64le.rpm-khangman-19.12.2-1.el8.s390x.rpm.khangman-debugsource-19.12.2-1.el8.s390x.rpm-khangman-debuginfo-19.12.2-1.el8.s390x.rpm-khangman-19.12.2-1.el8.x86_64.rpm.khangman-debugsource-19.12.2-1.el8.x86_64.rpm-khangman-debuginfo-19.12.2-1.el8.x86_64.rpmGpkhelpcenter-19.12.2-1.el8.src.rpm,pkhelpcenter-debuginfo-19.12.2-1.el8.aarch64.rpm-pkhelpcenter-debugsource-19.12.2-1.el8.aarch64.rpmGpkhelpcenter-19.12.2-1.el8.aarch64.rpm,pkhelpcenter-debuginfo-19.12.2-1.el8.ppc64le.rpmGpkhelpcenter-19.12.2-1.el8.ppc64le.rpm-pkhelpcenter-debugsource-19.12.2-1.el8.ppc64le.rpm,pkhelpcenter-debuginfo-19.12.2-1.el8.s390x.rpm-pkhelpcenter-debugsource-19.12.2-1.el8.s390x.rpmGpkhelpcenter-19.12.2-1.el8.s390x.rpm,pkhelpcenter-debuginfo-19.12.2-1.el8.x86_64.rpm-pkhelpcenter-debugsource-19.12.2-1.el8.x86_64.rpmGpkhelpcenter-19.12.2-1.el8.x86_64.rpmM$khotkeys-5.18.4-1.el8.src.rpm+$khotkeys-debuginfo-5.18.4-1.el8.aarch64.rpm,$khotkeys-debugsource-5.18.4-1.el8.aarch64.rpmM$khotkeys-5.18.4-1.el8.aarch64.rpm-$khotkeys-devel-5.18.4-1.el8.aarch64.rpm+$khotkeys-debuginfo-5.18.4-1.el8.ppc64le.rpmM$khotkeys-5.18.4-1.el8.ppc64le.rpm,$khotkeys-debugsource-5.18.4-1.el8.ppc64le.rpm-$khotkeys-devel-5.18.4-1.el8.ppc64le.rpmM$khotkeys-5.18.4-1.el8.s390x.rpm-$khotkeys-devel-5.18.4-1.el8.s390x.rpm,$khotkeys-debugsource-5.18.4-1.el8.s390x.rpm+$khotkeys-debuginfo-5.18.4-1.el8.s390x.rpmM$khotkeys-5.18.4-1.el8.x86_64.rpm-$khotkeys-devel-5.18.4-1.el8.x86_64.rpm,$khotkeys-debugsource-5.18.4-1.el8.x86_64.rpm+$khotkeys-debuginfo-5.18.4-1.el8.x86_64.rpmN$kinfocenter-5.18.4-1.el8.src.rpm.$kinfocenter-debuginfo-5.18.4-1.el8.aarch64.rpmN$kinfocenter-5.18.4-1.el8.aarch64.rpm/$kinfocenter-debugsource-5.18.4-1.el8.aarch64.rpm.$kinfocenter-debuginfo-5.18.4-1.el8.ppc64le.rpmN$kinfocenter-5.18.4-1.el8.ppc64le.rpm/$kinfocenter-debugsource-5.18.4-1.el8.ppc64le.rpmN$kinfocenter-5.18.4-1.el8.s390x.rpm/$kinfocenter-debugsource-5.18.4-1.el8.s390x.rpm.$kinfocenter-debuginfo-5.18.4-1.el8.s390x.rpmN$kinfocenter-5.18.4-1.el8.x86_64.rpm/$kinfocenter-debugsource-5.18.4-1.el8.x86_64.rpm.$kinfocenter-debuginfo-5.18.4-1.el8.x86_64.rpm.-kiten-19.08.3-2.el8.src.rpm0-kiten-debugsource-19.08.3-2.el8.aarch64.rpm/-kiten-debuginfo-19.08.3-2.el8.aarch64.rpm.-kiten-19.08.3-2.el8.aarch64.rpm1-kiten-devel-19.08.3-2.el8.aarch64.rpm2-kiten-libs-19.08.3-2.el8.aarch64.rpm3-kiten-libs-debuginfo-19.08.3-2.el8.aarch64.rpm3-kiten-libs-debuginfo-19.08.3-2.el8.ppc64le.rpm0-kiten-debugsource-19.08.3-2.el8.ppc64le.rpm.-kiten-19.08.3-2.el8.ppc64le.rpm/-kiten-debuginfo-19.08.3-2.el8.ppc64le.rpm2-kiten-libs-19.08.3-2.el8.ppc64le.rpm1-kiten-devel-19.08.3-2.el8.ppc64le.rpm1-kiten-devel-19.08.3-2.el8.s390x.rpm.-kiten-19.08.3-2.el8.s390x.rpm3-kiten-libs-debuginfo-19.08.3-2.el8.s390x.rpm/-kiten-debuginfo-19.08.3-2.el8.s390x.rpm2-kiten-libs-19.08.3-2.el8.s390x.rpm0-kiten-debugsource-19.08.3-2.el8.s390x.rpm/-kiten-debuginfo-19.08.3-2.el8.x86_64.rpm2-kiten-libs-19.08.3-2.el8.x86_64.rpm1-kiten-devel-19.08.3-2.el8.x86_64.rpm0-kiten-debugsource-19.08.3-2.el8.x86_64.rpm.-kiten-19.08.3-2.el8.x86_64.rpm3-kiten-libs-debuginfo-19.08.3-2.el8.x86_64.rpm/klettres-19.12.2-1.el8.src.rpm4klettres-debuginfo-19.12.2-1.el8.aarch64.rpm5klettres-debugsource-19.12.2-1.el8.aarch64.rpm/klettres-19.12.2-1.el8.aarch64.rpm4klettres-debuginfo-19.12.2-1.el8.ppc64le.rpm5klettres-debugsource-19.12.2-1.el8.ppc64le.rpm/klettres-19.12.2-1.el8.ppc64le.rpm4klettres-debuginfo-19.12.2-1.el8.s390x.rpm5klettres-debugsource-19.12.2-1.el8.s390x.rpm/klettres-19.12.2-1.el8.s390x.rpm4klettres-debuginfo-19.12.2-1.el8.x86_64.rpm5klettres-debugsource-19.12.2-1.el8.x86_64.rpm/klettres-19.12.2-1.el8.x86_64.rpm0kmag-19.12.2-1.el8.src.rpm7kmag-debugsource-19.12.2-1.el8.aarch64.rpm6kmag-debuginfo-19.12.2-1.el8.aarch64.rpm0kmag-19.12.2-1.el8.aarch64.rpm0kmag-19.12.2-1.el8.ppc64le.rpm7kmag-debugsource-19.12.2-1.el8.ppc64le.rpm6kmag-debuginfo-19.12.2-1.el8.ppc64le.rpm0kmag-19.12.2-1.el8.s390x.rpm7kmag-debugsource-19.12.2-1.el8.s390x.rpm6kmag-debuginfo-19.12.2-1.el8.s390x.rpm0kmag-19.12.2-1.el8.x86_64.rpm7kmag-debugsource-19.12.2-1.el8.x86_64.rpm6kmag-debuginfo-19.12.2-1.el8.x86_64.rpm1kmahjongg-19.12.2-1.el8.src.rpm1kmahjongg-19.12.2-1.el8.aarch64.rpm9kmahjongg-debugsource-19.12.2-1.el8.aarch64.rpm8kmahjongg-debuginfo-19.12.2-1.el8.aarch64.rpm8kmahjongg-debuginfo-19.12.2-1.el8.ppc64le.rpm9kmahjongg-debugsource-19.12.2-1.el8.ppc64le.rpm1kmahjongg-19.12.2-1.el8.ppc64le.rpm9kmahjongg-debugsource-19.12.2-1.el8.s390x.rpm8kmahjongg-debuginfo-19.12.2-1.el8.s390x.rpm1kmahjongg-19.12.2-1.el8.s390x.rpm1kmahjongg-19.12.2-1.el8.x86_64.rpm9kmahjongg-debugsource-19.12.2-1.el8.x86_64.rpm8kmahjongg-debuginfo-19.12.2-1.el8.x86_64.rpmO$kmenuedit-5.18.4-1.el8.src.rpm1$kmenuedit-debugsource-5.18.4-1.el8.aarch64.rpm0$kmenuedit-debuginfo-5.18.4-1.el8.aarch64.rpmO$kmenuedit-5.18.4-1.el8.aarch64.rpmO$kmenuedit-5.18.4-1.el8.ppc64le.rpm1$kmenuedit-debugsource-5.18.4-1.el8.ppc64le.rpm0$kmenuedit-debuginfo-5.18.4-1.el8.ppc64le.rpmO$kmenuedit-5.18.4-1.el8.s390x.rpm1$kmenuedit-debugsource-5.18.4-1.el8.s390x.rpm0$kmenuedit-debuginfo-5.18.4-1.el8.s390x.rpmO$kmenuedit-5.18.4-1.el8.x86_64.rpm1$kmenuedit-debugsource-5.18.4-1.el8.x86_64.rpm0$kmenuedit-debuginfo-5.18.4-1.el8.x86_64.rpm2kmines-19.12.2-1.el8.src.rpm2kmines-19.12.2-1.el8.aarch64.rpm:kmines-debuginfo-19.12.2-1.el8.aarch64.rpm;kmines-debugsource-19.12.2-1.el8.aarch64.rpm;kmines-debugsource-19.12.2-1.el8.ppc64le.rpm2kmines-19.12.2-1.el8.ppc64le.rpm:kmines-debuginfo-19.12.2-1.el8.ppc64le.rpm;kmines-debugsource-19.12.2-1.el8.s390x.rpm:kmines-debuginfo-19.12.2-1.el8.s390x.rpm2kmines-19.12.2-1.el8.s390x.rpm2kmines-19.12.2-1.el8.x86_64.rpm;kmines-debugsource-19.12.2-1.el8.x86_64.rpm:kmines-debuginfo-19.12.2-1.el8.x86_64.rpm3kmix-19.12.2-1.el8.src.rpm=kmix-debugsource-19.12.2-1.el8.aarch64.rpm3kmix-19.12.2-1.el8.aarch64.rpm<kmix-debuginfo-19.12.2-1.el8.aarch64.rpm3kmix-19.12.2-1.el8.ppc64le.rpm=kmix-debugsource-19.12.2-1.el8.ppc64le.rpm<kmix-debuginfo-19.12.2-1.el8.ppc64le.rpm3kmix-19.12.2-1.el8.s390x.rpm=kmix-debugsource-19.12.2-1.el8.s390x.rpm<kmix-debuginfo-19.12.2-1.el8.s390x.rpm3kmix-19.12.2-1.el8.x86_64.rpm=kmix-debugsource-19.12.2-1.el8.x86_64.rpm<kmix-debuginfo-19.12.2-1.el8.x86_64.rpm4kmousetool-19.12.2-1.el8.src.rpm>kmousetool-debuginfo-19.12.2-1.el8.aarch64.rpm4kmousetool-19.12.2-1.el8.aarch64.rpm?kmousetool-debugsource-19.12.2-1.el8.aarch64.rpm4kmousetool-19.12.2-1.el8.ppc64le.rpm>kmousetool-debuginfo-19.12.2-1.el8.ppc64le.rpm?kmousetool-debugsource-19.12.2-1.el8.ppc64le.rpm4kmousetool-19.12.2-1.el8.s390x.rpm?kmousetool-debugsource-19.12.2-1.el8.s390x.rpm>kmousetool-debuginfo-19.12.2-1.el8.s390x.rpm4kmousetool-19.12.2-1.el8.x86_64.rpm?kmousetool-debugsource-19.12.2-1.el8.x86_64.rpm>kmousetool-debuginfo-19.12.2-1.el8.x86_64.rpm5kmouth-19.12.2-1.el8.src.rpmAkmouth-debugsource-19.12.2-1.el8.aarch64.rpm5kmouth-19.12.2-1.el8.aarch64.rpm@kmouth-debuginfo-19.12.2-1.el8.aarch64.rpm@kmouth-debuginfo-19.12.2-1.el8.ppc64le.rpmAkmouth-debugsource-19.12.2-1.el8.ppc64le.rpm5kmouth-19.12.2-1.el8.ppc64le.rpm5kmouth-19.12.2-1.el8.s390x.rpmAkmouth-debugsource-19.12.2-1.el8.s390x.rpm@kmouth-debuginfo-19.12.2-1.el8.s390x.rpm5kmouth-19.12.2-1.el8.x86_64.rpmAkmouth-debugsource-19.12.2-1.el8.x86_64.rpm@kmouth-debuginfo-19.12.2-1.el8.x86_64.rpm6kmplot-19.12.2-1.el8.src.rpmBkmplot-debuginfo-19.12.2-1.el8.aarch64.rpm6kmplot-19.12.2-1.el8.aarch64.rpmCkmplot-debugsource-19.12.2-1.el8.aarch64.rpmCkmplot-debugsource-19.12.2-1.el8.ppc64le.rpm6kmplot-19.12.2-1.el8.ppc64le.rpmBkmplot-debuginfo-19.12.2-1.el8.ppc64le.rpm6kmplot-19.12.2-1.el8.s390x.rpmCkmplot-debugsource-19.12.2-1.el8.s390x.rpmBkmplot-debuginfo-19.12.2-1.el8.s390x.rpm6kmplot-19.12.2-1.el8.x86_64.rpmCkmplot-debugsource-19.12.2-1.el8.x86_64.rpmBkmplot-debuginfo-19.12.2-1.el8.x86_64.rpm7kolourpaint-19.12.2-1.el8.src.rpmGkolourpaint-libs-debuginfo-19.12.2-1.el8.aarch64.rpmEkolourpaint-debugsource-19.12.2-1.el8.aarch64.rpmFkolourpaint-libs-19.12.2-1.el8.aarch64.rpmDkolourpaint-debuginfo-19.12.2-1.el8.aarch64.rpm7kolourpaint-19.12.2-1.el8.aarch64.rpmFkolourpaint-libs-19.12.2-1.el8.ppc64le.rpmEkolourpaint-debugsource-19.12.2-1.el8.ppc64le.rpmGkolourpaint-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmDkolourpaint-debuginfo-19.12.2-1.el8.ppc64le.rpm7kolourpaint-19.12.2-1.el8.ppc64le.rpm7kolourpaint-19.12.2-1.el8.s390x.rpmFkolourpaint-libs-19.12.2-1.el8.s390x.rpmEkolourpaint-debugsource-19.12.2-1.el8.s390x.rpmDkolourpaint-debuginfo-19.12.2-1.el8.s390x.rpmGkolourpaint-libs-debuginfo-19.12.2-1.el8.s390x.rpm7kolourpaint-19.12.2-1.el8.x86_64.rpmFkolourpaint-libs-19.12.2-1.el8.x86_64.rpmEkolourpaint-debugsource-19.12.2-1.el8.x86_64.rpmDkolourpaint-debuginfo-19.12.2-1.el8.x86_64.rpmGkolourpaint-libs-debuginfo-19.12.2-1.el8.x86_64.rpm8kompare-19.12.2-1.el8.src.rpmIkompare-debugsource-19.12.2-1.el8.aarch64.rpmKkompare-libs-19.12.2-1.el8.aarch64.rpmHkompare-debuginfo-19.12.2-1.el8.aarch64.rpmLkompare-libs-debuginfo-19.12.2-1.el8.aarch64.rpmJkompare-devel-19.12.2-1.el8.aarch64.rpm8kompare-19.12.2-1.el8.aarch64.rpmJkompare-devel-19.12.2-1.el8.ppc64le.rpmLkompare-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmIkompare-debugsource-19.12.2-1.el8.ppc64le.rpm8kompare-19.12.2-1.el8.ppc64le.rpmHkompare-debuginfo-19.12.2-1.el8.ppc64le.rpmKkompare-libs-19.12.2-1.el8.ppc64le.rpm8kompare-19.12.2-1.el8.s390x.rpmKkompare-libs-19.12.2-1.el8.s390x.rpmJkompare-devel-19.12.2-1.el8.s390x.rpmIkompare-debugsource-19.12.2-1.el8.s390x.rpmHkompare-debuginfo-19.12.2-1.el8.s390x.rpmLkompare-libs-debuginfo-19.12.2-1.el8.s390x.rpm8kompare-19.12.2-1.el8.x86_64.rpmKkompare-libs-19.12.2-1.el8.x86_64.rpmJkompare-devel-19.12.2-1.el8.x86_64.rpmIkompare-debugsource-19.12.2-1.el8.x86_64.rpmHkompare-debuginfo-19.12.2-1.el8.x86_64.rpmLkompare-libs-debuginfo-19.12.2-1.el8.x86_64.rpmTkonqueror-19.12.2-1.el8.src.rpmOkonqueror-devel-19.12.2-1.el8.aarch64.rpmQkonqueror-libs-debuginfo-19.12.2-1.el8.aarch64.rpmNkonqueror-debugsource-19.12.2-1.el8.aarch64.rpmkwebenginepart-19.12.2-1.el8.aarch64.rpmPkonqueror-libs-19.12.2-1.el8.aarch64.rpmkwebenginepart-debuginfo-19.12.2-1.el8.aarch64.rpmTkonqueror-19.12.2-1.el8.aarch64.rpmMkonqueror-debuginfo-19.12.2-1.el8.aarch64.rpmMkonqueror-debuginfo-19.12.2-1.el8.ppc64le.rpmQkonqueror-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmNkonqueror-debugsource-19.12.2-1.el8.ppc64le.rpmTkonqueror-19.12.2-1.el8.ppc64le.rpmPkonqueror-libs-19.12.2-1.el8.ppc64le.rpmOkonqueror-devel-19.12.2-1.el8.ppc64le.rpmTkonqueror-19.12.2-1.el8.s390x.rpmQkonqueror-libs-debuginfo-19.12.2-1.el8.s390x.rpmOkonqueror-devel-19.12.2-1.el8.s390x.rpmPkonqueror-libs-19.12.2-1.el8.s390x.rpmNkonqueror-debugsource-19.12.2-1.el8.s390x.rpmMkonqueror-debuginfo-19.12.2-1.el8.s390x.rpmTkonqueror-19.12.2-1.el8.x86_64.rpmOkonqueror-devel-19.12.2-1.el8.x86_64.rpmPkonqueror-libs-19.12.2-1.el8.x86_64.rpmkwebenginepart-19.12.2-1.el8.x86_64.rpmNkonqueror-debugsource-19.12.2-1.el8.x86_64.rpmMkonqueror-debuginfo-19.12.2-1.el8.x86_64.rpmQkonqueror-libs-debuginfo-19.12.2-1.el8.x86_64.rpmkwebenginepart-debuginfo-19.12.2-1.el8.x86_64.rpm9konsole5-19.12.2-1.el8.src.rpmPkonsole5-part-debuginfo-19.12.2-1.el8.aarch64.rpmMkonsole5-debuginfo-19.12.2-1.el8.aarch64.rpmOkonsole5-part-19.12.2-1.el8.aarch64.rpmNkonsole5-debugsource-19.12.2-1.el8.aarch64.rpm9konsole5-19.12.2-1.el8.aarch64.rpmOkonsole5-part-19.12.2-1.el8.ppc64le.rpmPkonsole5-part-debuginfo-19.12.2-1.el8.ppc64le.rpm9konsole5-19.12.2-1.el8.ppc64le.rpmNkonsole5-debugsource-19.12.2-1.el8.ppc64le.rpmMkonsole5-debuginfo-19.12.2-1.el8.ppc64le.rpm9konsole5-19.12.2-1.el8.s390x.rpmOkonsole5-part-19.12.2-1.el8.s390x.rpmNkonsole5-debugsource-19.12.2-1.el8.s390x.rpmMkonsole5-debuginfo-19.12.2-1.el8.s390x.rpmPkonsole5-part-debuginfo-19.12.2-1.el8.s390x.rpm9konsole5-19.12.2-1.el8.x86_64.rpmOkonsole5-part-19.12.2-1.el8.x86_64.rpmNkonsole5-debugsource-19.12.2-1.el8.x86_64.rpmMkonsole5-debuginfo-19.12.2-1.el8.x86_64.rpmPkonsole5-part-debuginfo-19.12.2-1.el8.x86_64.rpmP"konversation-1.7.5-7.el8.src.rpmP"konversation-1.7.5-7.el8.aarch64.rpm3"konversation-debugsource-1.7.5-7.el8.aarch64.rpm2"konversation-debuginfo-1.7.5-7.el8.aarch64.rpm2"konversation-debuginfo-1.7.5-7.el8.ppc64le.rpm3"konversation-debugsource-1.7.5-7.el8.ppc64le.rpmP"konversation-1.7.5-7.el8.ppc64le.rpm2"konversation-debuginfo-1.7.5-7.el8.s390x.rpm3"konversation-debugsource-1.7.5-7.el8.s390x.rpmP"konversation-1.7.5-7.el8.s390x.rpmP"konversation-1.7.5-7.el8.x86_64.rpm3"konversation-debugsource-1.7.5-7.el8.x86_64.rpm2"konversation-debuginfo-1.7.5-7.el8.x86_64.rpm\[kpmcore-3.3.0-4.el8.src.rpm\[kpmcore-3.3.0-4.el8.aarch64.rpmK[kpmcore-debugsource-3.3.0-4.el8.aarch64.rpmL[kpmcore-devel-3.3.0-4.el8.aarch64.rpmJ[kpmcore-debuginfo-3.3.0-4.el8.aarch64.rpmL[kpmcore-devel-3.3.0-4.el8.ppc64le.rpm\[kpmcore-3.3.0-4.el8.ppc64le.rpmK[kpmcore-debugsource-3.3.0-4.el8.ppc64le.rpmJ[kpmcore-debuginfo-3.3.0-4.el8.ppc64le.rpm\[kpmcore-3.3.0-4.el8.s390x.rpmL[kpmcore-devel-3.3.0-4.el8.s390x.rpmK[kpmcore-debugsource-3.3.0-4.el8.s390x.rpmJ[kpmcore-debuginfo-3.3.0-4.el8.s390x.rpmJ[kpmcore-debuginfo-3.3.0-4.el8.x86_64.rpmL[kpmcore-devel-3.3.0-4.el8.x86_64.rpm\[kpmcore-3.3.0-4.el8.x86_64.rpmK[kpmcore-debugsource-3.3.0-4.el8.x86_64.rpm;krdc-19.12.2-1.el8.src.rpmVkrdc-debugsource-19.12.2-1.el8.aarch64.rpmUkrdc-debuginfo-19.12.2-1.el8.aarch64.rpm;krdc-19.12.2-1.el8.aarch64.rpmXkrdc-libs-19.12.2-1.el8.aarch64.rpmYkrdc-libs-debuginfo-19.12.2-1.el8.aarch64.rpmWkrdc-devel-19.12.2-1.el8.aarch64.rpmYkrdc-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmVkrdc-debugsource-19.12.2-1.el8.ppc64le.rpmWkrdc-devel-19.12.2-1.el8.ppc64le.rpmXkrdc-libs-19.12.2-1.el8.ppc64le.rpmUkrdc-debuginfo-19.12.2-1.el8.ppc64le.rpm;krdc-19.12.2-1.el8.ppc64le.rpmVkrdc-debugsource-19.12.2-1.el8.s390x.rpm;krdc-19.12.2-1.el8.s390x.rpmXkrdc-libs-19.12.2-1.el8.s390x.rpmUkrdc-debuginfo-19.12.2-1.el8.s390x.rpmYkrdc-libs-debuginfo-19.12.2-1.el8.s390x.rpmWkrdc-devel-19.12.2-1.el8.s390x.rpm;krdc-19.12.2-1.el8.x86_64.rpmXkrdc-libs-19.12.2-1.el8.x86_64.rpmWkrdc-devel-19.12.2-1.el8.x86_64.rpmVkrdc-debugsource-19.12.2-1.el8.x86_64.rpmUkrdc-debuginfo-19.12.2-1.el8.x86_64.rpmYkrdc-libs-debuginfo-19.12.2-1.el8.x86_64.rpmoYkrfb-19.12.2-1.el8.1.src.rpmYkrfb-libs-debuginfo-19.12.2-1.el8.1.aarch64.rpm}Ykrfb-debuginfo-19.12.2-1.el8.1.aarch64.rpmoYkrfb-19.12.2-1.el8.1.aarch64.rpmYkrfb-libs-19.12.2-1.el8.1.aarch64.rpm~Ykrfb-debugsource-19.12.2-1.el8.1.aarch64.rpmYkrfb-libs-19.12.2-1.el8.1.ppc64le.rpmoYkrfb-19.12.2-1.el8.1.ppc64le.rpmYkrfb-libs-debuginfo-19.12.2-1.el8.1.ppc64le.rpm}Ykrfb-debuginfo-19.12.2-1.el8.1.ppc64le.rpm~Ykrfb-debugsource-19.12.2-1.el8.1.ppc64le.rpm}Ykrfb-debuginfo-19.12.2-1.el8.1.x86_64.rpmYkrfb-libs-19.12.2-1.el8.1.x86_64.rpmoYkrfb-19.12.2-1.el8.1.x86_64.rpmYkrfb-libs-debuginfo-19.12.2-1.el8.1.x86_64.rpm~Ykrfb-debugsource-19.12.2-1.el8.1.x86_64.rpm<kruler-19.12.2-1.el8.src.rpm[kruler-debugsource-19.12.2-1.el8.aarch64.rpm<kruler-19.12.2-1.el8.aarch64.rpmZkruler-debuginfo-19.12.2-1.el8.aarch64.rpm<kruler-19.12.2-1.el8.ppc64le.rpm[kruler-debugsource-19.12.2-1.el8.ppc64le.rpmZkruler-debuginfo-19.12.2-1.el8.ppc64le.rpm<kruler-19.12.2-1.el8.s390x.rpmZkruler-debuginfo-19.12.2-1.el8.s390x.rpm[kruler-debugsource-19.12.2-1.el8.s390x.rpm<kruler-19.12.2-1.el8.x86_64.rpm[kruler-debugsource-19.12.2-1.el8.x86_64.rpmZkruler-debuginfo-19.12.2-1.el8.x86_64.rpm]krusader-2.7.2-2.el8.src.rpmPkrusader-debuginfo-2.7.2-2.el8.aarch64.rpmQkrusader-debugsource-2.7.2-2.el8.aarch64.rpm]krusader-2.7.2-2.el8.aarch64.rpmQkrusader-debugsource-2.7.2-2.el8.ppc64le.rpmPkrusader-debuginfo-2.7.2-2.el8.ppc64le.rpm]krusader-2.7.2-2.el8.ppc64le.rpm]krusader-2.7.2-2.el8.s390x.rpmQkrusader-debugsource-2.7.2-2.el8.s390x.rpmPkrusader-debuginfo-2.7.2-2.el8.s390x.rpm]krusader-2.7.2-2.el8.x86_64.rpmQkrusader-debugsource-2.7.2-2.el8.x86_64.rpmPkrusader-debuginfo-2.7.2-2.el8.x86_64.rpmQPkscreen-5.18.4-1.el8.src.rpmQPkscreen-5.18.4-1.el8.aarch64.rpm5Pkscreen-debugsource-5.18.4-1.el8.aarch64.rpm4Pkscreen-debuginfo-5.18.4-1.el8.aarch64.rpm5Pkscreen-debugsource-5.18.4-1.el8.ppc64le.rpmQPkscreen-5.18.4-1.el8.ppc64le.rpm4Pkscreen-debuginfo-5.18.4-1.el8.ppc64le.rpmQPkscreen-5.18.4-1.el8.s390x.rpm5Pkscreen-debugsource-5.18.4-1.el8.s390x.rpm4Pkscreen-debuginfo-5.18.4-1.el8.s390x.rpmQPkscreen-5.18.4-1.el8.x86_64.rpm5Pkscreen-debugsource-5.18.4-1.el8.x86_64.rpm4Pkscreen-debuginfo-5.18.4-1.el8.x86_64.rpmR$kscreenlocker-5.18.4-1.el8.src.rpmR$kscreenlocker-5.18.4-1.el8.aarch64.rpm8$kscreenlocker-devel-5.18.4-1.el8.aarch64.rpm6$kscreenlocker-debuginfo-5.18.4-1.el8.aarch64.rpm7$kscreenlocker-debugsource-5.18.4-1.el8.aarch64.rpmR$kscreenlocker-5.18.4-1.el8.ppc64le.rpm6$kscreenlocker-debuginfo-5.18.4-1.el8.ppc64le.rpm7$kscreenlocker-debugsource-5.18.4-1.el8.ppc64le.rpm8$kscreenlocker-devel-5.18.4-1.el8.ppc64le.rpmR$kscreenlocker-5.18.4-1.el8.s390x.rpm6$kscreenlocker-debuginfo-5.18.4-1.el8.s390x.rpm7$kscreenlocker-debugsource-5.18.4-1.el8.s390x.rpm8$kscreenlocker-devel-5.18.4-1.el8.s390x.rpmR$kscreenlocker-5.18.4-1.el8.x86_64.rpm8$kscreenlocker-devel-5.18.4-1.el8.x86_64.rpm7$kscreenlocker-debugsource-5.18.4-1.el8.x86_64.rpm6$kscreenlocker-debuginfo-5.18.4-1.el8.x86_64.rpmS$ksshaskpass-5.18.4-1.el8.src.rpm9$ksshaskpass-debuginfo-5.18.4-1.el8.aarch64.rpmS$ksshaskpass-5.18.4-1.el8.aarch64.rpm:$ksshaskpass-debugsource-5.18.4-1.el8.aarch64.rpmS$ksshaskpass-5.18.4-1.el8.ppc64le.rpm9$ksshaskpass-debuginfo-5.18.4-1.el8.ppc64le.rpm:$ksshaskpass-debugsource-5.18.4-1.el8.ppc64le.rpm:$ksshaskpass-debugsource-5.18.4-1.el8.s390x.rpmS$ksshaskpass-5.18.4-1.el8.s390x.rpm9$ksshaskpass-debuginfo-5.18.4-1.el8.s390x.rpmS$ksshaskpass-5.18.4-1.el8.x86_64.rpm:$ksshaskpass-debugsource-5.18.4-1.el8.x86_64.rpm9$ksshaskpass-debuginfo-5.18.4-1.el8.x86_64.rpm_$ksysguard-5.18.4-1.el8.src.rpmj$ksysguardd-5.18.4-1.el8.aarch64.rpmk$ksysguardd-debuginfo-5.18.4-1.el8.aarch64.rpmh$ksysguard-debuginfo-5.18.4-1.el8.aarch64.rpm_$ksysguard-5.18.4-1.el8.aarch64.rpmi$ksysguard-debugsource-5.18.4-1.el8.aarch64.rpmi$ksysguard-debugsource-5.18.4-1.el8.ppc64le.rpmk$ksysguardd-debuginfo-5.18.4-1.el8.ppc64le.rpm_$ksysguard-5.18.4-1.el8.ppc64le.rpmh$ksysguard-debuginfo-5.18.4-1.el8.ppc64le.rpmj$ksysguardd-5.18.4-1.el8.ppc64le.rpm_$ksysguard-5.18.4-1.el8.s390x.rpmj$ksysguardd-5.18.4-1.el8.s390x.rpmi$ksysguard-debugsource-5.18.4-1.el8.s390x.rpmh$ksysguard-debuginfo-5.18.4-1.el8.s390x.rpmk$ksysguardd-debuginfo-5.18.4-1.el8.s390x.rpm_$ksysguard-5.18.4-1.el8.x86_64.rpmj$ksysguardd-5.18.4-1.el8.x86_64.rpmi$ksysguard-debugsource-5.18.4-1.el8.x86_64.rpmh$ksysguard-debuginfo-5.18.4-1.el8.x86_64.rpmk$ksysguardd-debuginfo-5.18.4-1.el8.x86_64.rpm=ksystemlog-19.12.2-1.el8.src.rpm=ksystemlog-19.12.2-1.el8.aarch64.rpm\ksystemlog-debuginfo-19.12.2-1.el8.aarch64.rpm]ksystemlog-debugsource-19.12.2-1.el8.aarch64.rpm]ksystemlog-debugsource-19.12.2-1.el8.ppc64le.rpm=ksystemlog-19.12.2-1.el8.ppc64le.rpm\ksystemlog-debuginfo-19.12.2-1.el8.ppc64le.rpm]ksystemlog-debugsource-19.12.2-1.el8.s390x.rpm=ksystemlog-19.12.2-1.el8.s390x.rpm\ksystemlog-debuginfo-19.12.2-1.el8.s390x.rpm=ksystemlog-19.12.2-1.el8.x86_64.rpm]ksystemlog-debugsource-19.12.2-1.el8.x86_64.rpm\ksystemlog-debuginfo-19.12.2-1.el8.x86_64.rpmTlktorrent-5.1.2-2.el8.1.src.rpm=lktorrent-debuginfo-5.1.2-2.el8.1.aarch64.rpm?lktorrent-libs-5.1.2-2.el8.1.aarch64.rpm@lktorrent-libs-debuginfo-5.1.2-2.el8.1.aarch64.rpmTlktorrent-5.1.2-2.el8.1.aarch64.rpm>lktorrent-debugsource-5.1.2-2.el8.1.aarch64.rpm>lktorrent-debugsource-5.1.2-2.el8.1.ppc64le.rpm?lktorrent-libs-5.1.2-2.el8.1.ppc64le.rpm@lktorrent-libs-debuginfo-5.1.2-2.el8.1.ppc64le.rpm=lktorrent-debuginfo-5.1.2-2.el8.1.ppc64le.rpmTlktorrent-5.1.2-2.el8.1.ppc64le.rpmTlktorrent-5.1.2-2.el8.1.s390x.rpm?lktorrent-libs-5.1.2-2.el8.1.s390x.rpm>lktorrent-debugsource-5.1.2-2.el8.1.s390x.rpm=lktorrent-debuginfo-5.1.2-2.el8.1.s390x.rpm@lktorrent-libs-debuginfo-5.1.2-2.el8.1.s390x.rpmTlktorrent-5.1.2-2.el8.1.x86_64.rpm?lktorrent-libs-5.1.2-2.el8.1.x86_64.rpm>lktorrent-debugsource-5.1.2-2.el8.1.x86_64.rpm=lktorrent-debuginfo-5.1.2-2.el8.1.x86_64.rpm@lktorrent-libs-debuginfo-5.1.2-2.el8.1.x86_64.rpm?ktouch-19.12.2-1.el8.src.rpm?ktouch-19.12.2-1.el8.aarch64.rpmaktouch-debugsource-19.12.2-1.el8.aarch64.rpm`ktouch-debuginfo-19.12.2-1.el8.aarch64.rpmaktouch-debugsource-19.12.2-1.el8.ppc64le.rpm?ktouch-19.12.2-1.el8.ppc64le.rpm`ktouch-debuginfo-19.12.2-1.el8.ppc64le.rpm?ktouch-19.12.2-1.el8.s390x.rpmaktouch-debugsource-19.12.2-1.el8.s390x.rpm`ktouch-debuginfo-19.12.2-1.el8.s390x.rpm?ktouch-19.12.2-1.el8.x86_64.rpmaktouch-debugsource-19.12.2-1.el8.x86_64.rpm`ktouch-debuginfo-19.12.2-1.el8.x86_64.rpm@kturtle-19.12.2-1.el8.src.rpmbkturtle-debuginfo-19.12.2-1.el8.aarch64.rpmckturtle-debugsource-19.12.2-1.el8.aarch64.rpm@kturtle-19.12.2-1.el8.aarch64.rpmbkturtle-debuginfo-19.12.2-1.el8.ppc64le.rpm@kturtle-19.12.2-1.el8.ppc64le.rpmckturtle-debugsource-19.12.2-1.el8.ppc64le.rpmckturtle-debugsource-19.12.2-1.el8.s390x.rpm@kturtle-19.12.2-1.el8.s390x.rpmbkturtle-debuginfo-19.12.2-1.el8.s390x.rpm@kturtle-19.12.2-1.el8.x86_64.rpmckturtle-debugsource-19.12.2-1.el8.x86_64.rpmbkturtle-debuginfo-19.12.2-1.el8.x86_64.rpmAkwalletmanager5-19.12.2-1.el8.src.rpmgkwalletmanager5-debugsource-19.12.2-1.el8.aarch64.rpmfkwalletmanager5-debuginfo-19.12.2-1.el8.aarch64.rpmAkwalletmanager5-19.12.2-1.el8.aarch64.rpmgkwalletmanager5-debugsource-19.12.2-1.el8.ppc64le.rpmfkwalletmanager5-debuginfo-19.12.2-1.el8.ppc64le.rpmAkwalletmanager5-19.12.2-1.el8.ppc64le.rpmfkwalletmanager5-debuginfo-19.12.2-1.el8.s390x.rpmAkwalletmanager5-19.12.2-1.el8.s390x.rpmgkwalletmanager5-debugsource-19.12.2-1.el8.s390x.rpmfkwalletmanager5-debuginfo-19.12.2-1.el8.x86_64.rpmAkwalletmanager5-19.12.2-1.el8.x86_64.rpmgkwalletmanager5-debugsource-19.12.2-1.el8.x86_64.rpmT$kwayland-integration-5.18.4-1.el8.src.rpm<$kwayland-integration-debugsource-5.18.4-1.el8.aarch64.rpmT$kwayland-integration-5.18.4-1.el8.aarch64.rpm;$kwayland-integration-debuginfo-5.18.4-1.el8.aarch64.rpmT$kwayland-integration-5.18.4-1.el8.ppc64le.rpm;$kwayland-integration-debuginfo-5.18.4-1.el8.ppc64le.rpm<$kwayland-integration-debugsource-5.18.4-1.el8.ppc64le.rpmT$kwayland-integration-5.18.4-1.el8.s390x.rpm;$kwayland-integration-debuginfo-5.18.4-1.el8.s390x.rpm<$kwayland-integration-debugsource-5.18.4-1.el8.s390x.rpm;$kwayland-integration-debuginfo-5.18.4-1.el8.x86_64.rpm<$kwayland-integration-debugsource-5.18.4-1.el8.x86_64.rpmT$kwayland-integration-5.18.4-1.el8.x86_64.rpmCwkwebkitpart-1.4.0-0.6.20190110.el8.src.rpmCwkwebkitpart-1.4.0-0.6.20190110.el8.aarch64.rpmlwkwebkitpart-debugsource-1.4.0-0.6.20190110.el8.aarch64.rpmkwkwebkitpart-debuginfo-1.4.0-0.6.20190110.el8.aarch64.rpmkwkwebkitpart-debuginfo-1.4.0-0.6.20190110.el8.ppc64le.rpmlwkwebkitpart-debugsource-1.4.0-0.6.20190110.el8.ppc64le.rpmCwkwebkitpart-1.4.0-0.6.20190110.el8.ppc64le.rpmkwkwebkitpart-debuginfo-1.4.0-0.6.20190110.el8.s390x.rpmlwkwebkitpart-debugsource-1.4.0-0.6.20190110.el8.s390x.rpmCwkwebkitpart-1.4.0-0.6.20190110.el8.s390x.rpmlwkwebkitpart-debugsource-1.4.0-0.6.20190110.el8.x86_64.rpmkwkwebkitpart-debuginfo-1.4.0-0.6.20190110.el8.x86_64.rpmCwkwebkitpart-1.4.0-0.6.20190110.el8.x86_64.rpmU$kwin-5.18.4-1.el8.src.rpm>$kwin-common-debuginfo-5.18.4-1.el8.aarch64.rpmU$kwin-5.18.4-1.el8.aarch64.rpmD$kwin-wayland-5.18.4-1.el8.aarch64.rpm?$kwin-debuginfo-5.18.4-1.el8.aarch64.rpm@$kwin-debugsource-5.18.4-1.el8.aarch64.rpm$kwin-doc-5.18.4-1.el8.noarch.rpmE$kwin-wayland-debuginfo-5.18.4-1.el8.aarch64.rpm=$kwin-common-5.18.4-1.el8.aarch64.rpmC$kwin-libs-debuginfo-5.18.4-1.el8.aarch64.rpmB$kwin-libs-5.18.4-1.el8.aarch64.rpmA$kwin-devel-5.18.4-1.el8.aarch64.rpm?$kwin-debuginfo-5.18.4-1.el8.ppc64le.rpm@$kwin-debugsource-5.18.4-1.el8.ppc64le.rpmD$kwin-wayland-5.18.4-1.el8.ppc64le.rpm=$kwin-common-5.18.4-1.el8.ppc64le.rpmB$kwin-libs-5.18.4-1.el8.ppc64le.rpmC$kwin-libs-debuginfo-5.18.4-1.el8.ppc64le.rpm>$kwin-common-debuginfo-5.18.4-1.el8.ppc64le.rpmE$kwin-wayland-debuginfo-5.18.4-1.el8.ppc64le.rpmU$kwin-5.18.4-1.el8.ppc64le.rpmA$kwin-devel-5.18.4-1.el8.ppc64le.rpmU$kwin-5.18.4-1.el8.s390x.rpmD$kwin-wayland-5.18.4-1.el8.s390x.rpm=$kwin-common-5.18.4-1.el8.s390x.rpmB$kwin-libs-5.18.4-1.el8.s390x.rpmA$kwin-devel-5.18.4-1.el8.s390x.rpm@$kwin-debugsource-5.18.4-1.el8.s390x.rpm?$kwin-debuginfo-5.18.4-1.el8.s390x.rpmE$kwin-wayland-debuginfo-5.18.4-1.el8.s390x.rpm>$kwin-common-debuginfo-5.18.4-1.el8.s390x.rpmC$kwin-libs-debuginfo-5.18.4-1.el8.s390x.rpmU$kwin-5.18.4-1.el8.x86_64.rpmD$kwin-wayland-5.18.4-1.el8.x86_64.rpm=$kwin-common-5.18.4-1.el8.x86_64.rpmB$kwin-libs-5.18.4-1.el8.x86_64.rpmA$kwin-devel-5.18.4-1.el8.x86_64.rpm@$kwin-debugsource-5.18.4-1.el8.x86_64.rpm?$kwin-debuginfo-5.18.4-1.el8.x86_64.rpmE$kwin-wayland-debuginfo-5.18.4-1.el8.x86_64.rpm>$kwin-common-debuginfo-5.18.4-1.el8.x86_64.rpmC$kwin-libs-debuginfo-5.18.4-1.el8.x86_64.rpmDkwordquiz-19.12.2-1.el8.src.rpmokwordquiz-debuginfo-19.12.2-1.el8.aarch64.rpmDkwordquiz-19.12.2-1.el8.aarch64.rpmpkwordquiz-debugsource-19.12.2-1.el8.aarch64.rpmpkwordquiz-debugsource-19.12.2-1.el8.ppc64le.rpmokwordquiz-debuginfo-19.12.2-1.el8.ppc64le.rpmDkwordquiz-19.12.2-1.el8.ppc64le.rpmDkwordquiz-19.12.2-1.el8.s390x.rpmokwordquiz-debuginfo-19.12.2-1.el8.s390x.rpmpkwordquiz-debugsource-19.12.2-1.el8.s390x.rpmDkwordquiz-19.12.2-1.el8.x86_64.rpmpkwordquiz-debugsource-19.12.2-1.el8.x86_64.rpmokwordquiz-debuginfo-19.12.2-1.el8.x86_64.rpmV$kwrited-5.18.4-1.el8.src.rpmF$kwrited-debuginfo-5.18.4-1.el8.aarch64.rpmG$kwrited-debugsource-5.18.4-1.el8.aarch64.rpmV$kwrited-5.18.4-1.el8.aarch64.rpmF$kwrited-debuginfo-5.18.4-1.el8.ppc64le.rpmV$kwrited-5.18.4-1.el8.ppc64le.rpmG$kwrited-debugsource-5.18.4-1.el8.ppc64le.rpmV$kwrited-5.18.4-1.el8.s390x.rpmG$kwrited-debugsource-5.18.4-1.el8.s390x.rpmF$kwrited-debuginfo-5.18.4-1.el8.s390x.rpmV$kwrited-5.18.4-1.el8.x86_64.rpmG$kwrited-debugsource-5.18.4-1.el8.x86_64.rpmF$kwrited-debuginfo-5.18.4-1.el8.x86_64.rpmBlibaccounts-qt-1.16-1.el8.src.rpmvlibaccounts-qt5-debuginfo-1.16-1.el8.aarch64.rpm libaccounts-qt-doc-1.16-1.el8.noarch.rpmwlibaccounts-qt5-devel-1.16-1.el8.aarch64.rpmtlibaccounts-qt-debugsource-1.16-1.el8.aarch64.rpmulibaccounts-qt5-1.16-1.el8.aarch64.rpmwlibaccounts-qt5-devel-1.16-1.el8.ppc64le.rpmvlibaccounts-qt5-debuginfo-1.16-1.el8.ppc64le.rpmulibaccounts-qt5-1.16-1.el8.ppc64le.rpmtlibaccounts-qt-debugsource-1.16-1.el8.ppc64le.rpmulibaccounts-qt5-1.16-1.el8.s390x.rpmwlibaccounts-qt5-devel-1.16-1.el8.s390x.rpmtlibaccounts-qt-debugsource-1.16-1.el8.s390x.rpmvlibaccounts-qt5-debuginfo-1.16-1.el8.s390x.rpmulibaccounts-qt5-1.16-1.el8.x86_64.rpmwlibaccounts-qt5-devel-1.16-1.el8.x86_64.rpmtlibaccounts-qt-debugsource-1.16-1.el8.x86_64.rpmvlibaccounts-qt5-debuginfo-1.16-1.el8.x86_64.rpmFlibkdegames-19.12.2-1.el8.src.rpmFlibkdegames-19.12.2-1.el8.aarch64.rpmylibkdegames-debugsource-19.12.2-1.el8.aarch64.rpmzlibkdegames-devel-19.12.2-1.el8.aarch64.rpmxlibkdegames-debuginfo-19.12.2-1.el8.aarch64.rpmzlibkdegames-devel-19.12.2-1.el8.ppc64le.rpmxlibkdegames-debuginfo-19.12.2-1.el8.ppc64le.rpmFlibkdegames-19.12.2-1.el8.ppc64le.rpmylibkdegames-debugsource-19.12.2-1.el8.ppc64le.rpmFlibkdegames-19.12.2-1.el8.s390x.rpmzlibkdegames-devel-19.12.2-1.el8.s390x.rpmylibkdegames-debugsource-19.12.2-1.el8.s390x.rpmxlibkdegames-debuginfo-19.12.2-1.el8.s390x.rpmzlibkdegames-devel-19.12.2-1.el8.x86_64.rpmFlibkdegames-19.12.2-1.el8.x86_64.rpmxlibkdegames-debuginfo-19.12.2-1.el8.x86_64.rpmylibkdegames-debugsource-19.12.2-1.el8.x86_64.rpmGlibkeduvocdocument-19.12.2-1.el8.src.rpm{libkeduvocdocument-debuginfo-19.12.2-1.el8.aarch64.rpm|libkeduvocdocument-debugsource-19.12.2-1.el8.aarch64.rpm}libkeduvocdocument-devel-19.12.2-1.el8.aarch64.rpmGlibkeduvocdocument-19.12.2-1.el8.aarch64.rpm|libkeduvocdocument-debugsource-19.12.2-1.el8.ppc64le.rpm}libkeduvocdocument-devel-19.12.2-1.el8.ppc64le.rpm{libkeduvocdocument-debuginfo-19.12.2-1.el8.ppc64le.rpmGlibkeduvocdocument-19.12.2-1.el8.ppc64le.rpm}libkeduvocdocument-devel-19.12.2-1.el8.s390x.rpm{libkeduvocdocument-debuginfo-19.12.2-1.el8.s390x.rpmGlibkeduvocdocument-19.12.2-1.el8.s390x.rpm|libkeduvocdocument-debugsource-19.12.2-1.el8.s390x.rpm}libkeduvocdocument-devel-19.12.2-1.el8.x86_64.rpmGlibkeduvocdocument-19.12.2-1.el8.x86_64.rpm{libkeduvocdocument-debuginfo-19.12.2-1.el8.x86_64.rpm|libkeduvocdocument-debugsource-19.12.2-1.el8.x86_64.rpmlibkgapi-19.12.2-1.el8.src.rpmlibkgapi-19.12.2-1.el8.aarch64.rpm1libkgapi-debuginfo-19.12.2-1.el8.aarch64.rpm2libkgapi-debugsource-19.12.2-1.el8.aarch64.rpm3libkgapi-devel-19.12.2-1.el8.aarch64.rpmlibkgapi-19.12.2-1.el8.x86_64.rpm3libkgapi-devel-19.12.2-1.el8.x86_64.rpm2libkgapi-debugsource-19.12.2-1.el8.x86_64.rpm1libkgapi-debuginfo-19.12.2-1.el8.x86_64.rpmHlibkmahjongg-19.12.2-1.el8.src.rpmHlibkmahjongg-19.12.2-1.el8.aarch64.rpm~libkmahjongg-debuginfo-19.12.2-1.el8.aarch64.rpmlibkmahjongg-devel-19.12.2-1.el8.aarch64.rpm libkmahjongg-data-19.12.2-1.el8.noarch.rpmlibkmahjongg-debugsource-19.12.2-1.el8.aarch64.rpmlibkmahjongg-devel-19.12.2-1.el8.ppc64le.rpmHlibkmahjongg-19.12.2-1.el8.ppc64le.rpm~libkmahjongg-debuginfo-19.12.2-1.el8.ppc64le.rpmlibkmahjongg-debugsource-19.12.2-1.el8.ppc64le.rpmHlibkmahjongg-19.12.2-1.el8.s390x.rpmlibkmahjongg-devel-19.12.2-1.el8.s390x.rpmlibkmahjongg-debugsource-19.12.2-1.el8.s390x.rpm~libkmahjongg-debuginfo-19.12.2-1.el8.s390x.rpmHlibkmahjongg-19.12.2-1.el8.x86_64.rpmlibkmahjongg-devel-19.12.2-1.el8.x86_64.rpmlibkmahjongg-debugsource-19.12.2-1.el8.x86_64.rpm~libkmahjongg-debuginfo-19.12.2-1.el8.x86_64.rpmIlibkomparediff2-19.12.2-1.el8.src.rpmIlibkomparediff2-19.12.2-1.el8.aarch64.rpmlibkomparediff2-debugsource-19.12.2-1.el8.aarch64.rpmlibkomparediff2-debuginfo-19.12.2-1.el8.aarch64.rpmlibkomparediff2-devel-19.12.2-1.el8.aarch64.rpmlibkomparediff2-devel-19.12.2-1.el8.ppc64le.rpmlibkomparediff2-debugsource-19.12.2-1.el8.ppc64le.rpmIlibkomparediff2-19.12.2-1.el8.ppc64le.rpmlibkomparediff2-debuginfo-19.12.2-1.el8.ppc64le.rpmlibkomparediff2-devel-19.12.2-1.el8.s390x.rpmIlibkomparediff2-19.12.2-1.el8.s390x.rpmlibkomparediff2-debuginfo-19.12.2-1.el8.s390x.rpmlibkomparediff2-debugsource-19.12.2-1.el8.s390x.rpmlibkomparediff2-debuginfo-19.12.2-1.el8.x86_64.rpmlibkomparediff2-devel-19.12.2-1.el8.x86_64.rpmlibkomparediff2-debugsource-19.12.2-1.el8.x86_64.rpmIlibkomparediff2-19.12.2-1.el8.x86_64.rpmW$libkscreen-qt5-5.18.4-1.el8.src.rpmI$libkscreen-qt5-debugsource-5.18.4-1.el8.aarch64.rpmW$libkscreen-qt5-5.18.4-1.el8.aarch64.rpmJ$libkscreen-qt5-devel-5.18.4-1.el8.aarch64.rpmH$libkscreen-qt5-debuginfo-5.18.4-1.el8.aarch64.rpmJ$libkscreen-qt5-devel-5.18.4-1.el8.ppc64le.rpmH$libkscreen-qt5-debuginfo-5.18.4-1.el8.ppc64le.rpmW$libkscreen-qt5-5.18.4-1.el8.ppc64le.rpmI$libkscreen-qt5-debugsource-5.18.4-1.el8.ppc64le.rpmW$libkscreen-qt5-5.18.4-1.el8.s390x.rpmJ$libkscreen-qt5-devel-5.18.4-1.el8.s390x.rpmI$libkscreen-qt5-debugsource-5.18.4-1.el8.s390x.rpmH$libkscreen-qt5-debuginfo-5.18.4-1.el8.s390x.rpmW$libkscreen-qt5-5.18.4-1.el8.x86_64.rpmJ$libkscreen-qt5-devel-5.18.4-1.el8.x86_64.rpmI$libkscreen-qt5-debugsource-5.18.4-1.el8.x86_64.rpmH$libkscreen-qt5-debuginfo-5.18.4-1.el8.x86_64.rpmX$libksysguard-5.18.4-1.el8.src.rpmX$libksysguard-5.18.4-1.el8.aarch64.rpmM$libksysguard-debuginfo-5.18.4-1.el8.aarch64.rpmK$libksysguard-common-5.18.4-1.el8.aarch64.rpmN$libksysguard-debugsource-5.18.4-1.el8.aarch64.rpmL$libksysguard-common-debuginfo-5.18.4-1.el8.aarch64.rpmO$libksysguard-devel-5.18.4-1.el8.aarch64.rpmN$libksysguard-debugsource-5.18.4-1.el8.ppc64le.rpmM$libksysguard-debuginfo-5.18.4-1.el8.ppc64le.rpmO$libksysguard-devel-5.18.4-1.el8.ppc64le.rpmK$libksysguard-common-5.18.4-1.el8.ppc64le.rpmX$libksysguard-5.18.4-1.el8.ppc64le.rpmL$libksysguard-common-debuginfo-5.18.4-1.el8.ppc64le.rpmX$libksysguard-5.18.4-1.el8.s390x.rpmO$libksysguard-devel-5.18.4-1.el8.s390x.rpmK$libksysguard-common-5.18.4-1.el8.s390x.rpmN$libksysguard-debugsource-5.18.4-1.el8.s390x.rpmM$libksysguard-debuginfo-5.18.4-1.el8.s390x.rpmL$libksysguard-common-debuginfo-5.18.4-1.el8.s390x.rpmX$libksysguard-5.18.4-1.el8.x86_64.rpmO$libksysguard-devel-5.18.4-1.el8.x86_64.rpmK$libksysguard-common-5.18.4-1.el8.x86_64.rpmN$libksysguard-debugsource-5.18.4-1.el8.x86_64.rpmM$libksysguard-debuginfo-5.18.4-1.el8.x86_64.rpmL$libksysguard-common-debuginfo-5.18.4-1.el8.x86_64.rpmJpmarble-19.12.2-1.el8.src.rpm pmarble-common-19.12.2-1.el8.noarch.rpm pmarble-widget-qt5-debuginfo-19.12.2-1.el8.aarch64.rpmpmarble-widget-data-19.12.2-1.el8.noarch.rpmpmarble-astro-19.12.2-1.el8.aarch64.rpmJpmarble-19.12.2-1.el8.aarch64.rpm pmarble-qt-debuginfo-19.12.2-1.el8.aarch64.rpm pmarble-widget-qt5-devel-19.12.2-1.el8.aarch64.rpm pmarble-qt-19.12.2-1.el8.aarch64.rpmpmarble-astro-devel-19.12.2-1.el8.aarch64.rpm pmarble-widget-qt5-19.12.2-1.el8.aarch64.rpmpmarble-astro-debuginfo-19.12.2-1.el8.aarch64.rpmpmarble-debugsource-19.12.2-1.el8.aarch64.rpmpmarble-debuginfo-19.12.2-1.el8.aarch64.rpm pmarble-qt-19.12.2-1.el8.ppc64le.rpmpmarble-astro-19.12.2-1.el8.ppc64le.rpm pmarble-widget-qt5-devel-19.12.2-1.el8.ppc64le.rpmpmarble-astro-debuginfo-19.12.2-1.el8.ppc64le.rpm pmarble-widget-qt5-19.12.2-1.el8.ppc64le.rpmpmarble-debuginfo-19.12.2-1.el8.ppc64le.rpmpmarble-astro-devel-19.12.2-1.el8.ppc64le.rpmpmarble-debugsource-19.12.2-1.el8.ppc64le.rpm pmarble-widget-qt5-debuginfo-19.12.2-1.el8.ppc64le.rpmJpmarble-19.12.2-1.el8.ppc64le.rpm pmarble-qt-debuginfo-19.12.2-1.el8.ppc64le.rpmpmarble-astro-debuginfo-19.12.2-1.el8.s390x.rpm pmarble-widget-qt5-19.12.2-1.el8.s390x.rpmpmarble-astro-19.12.2-1.el8.s390x.rpm pmarble-widget-qt5-devel-19.12.2-1.el8.s390x.rpm pmarble-widget-qt5-debuginfo-19.12.2-1.el8.s390x.rpm pmarble-qt-19.12.2-1.el8.s390x.rpmpmarble-debuginfo-19.12.2-1.el8.s390x.rpmpmarble-astro-devel-19.12.2-1.el8.s390x.rpmJpmarble-19.12.2-1.el8.s390x.rpm pmarble-qt-debuginfo-19.12.2-1.el8.s390x.rpmpmarble-debugsource-19.12.2-1.el8.s390x.rpmJpmarble-19.12.2-1.el8.x86_64.rpm pmarble-qt-19.12.2-1.el8.x86_64.rpmpmarble-astro-19.12.2-1.el8.x86_64.rpmpmarble-astro-devel-19.12.2-1.el8.x86_64.rpm pmarble-widget-qt5-19.12.2-1.el8.x86_64.rpm pmarble-widget-qt5-devel-19.12.2-1.el8.x86_64.rpmpmarble-debugsource-19.12.2-1.el8.x86_64.rpmpmarble-debuginfo-19.12.2-1.el8.x86_64.rpm pmarble-qt-debuginfo-19.12.2-1.el8.x86_64.rpmpmarble-astro-debuginfo-19.12.2-1.el8.x86_64.rpm pmarble-widget-qt5-debuginfo-19.12.2-1.el8.x86_64.rpmK.okteta-0.26.0-3.el8.1.src.rpmK.okteta-0.26.0-3.el8.1.aarch64.rpm.okteta-devel-0.26.0-3.el8.1.aarch64.rpm.okteta-libs-debuginfo-0.26.0-3.el8.1.aarch64.rpm.okteta-libs-0.26.0-3.el8.1.aarch64.rpm.okteta-debuginfo-0.26.0-3.el8.1.aarch64.rpm.okteta-debugsource-0.26.0-3.el8.1.aarch64.rpm.okteta-debugsource-0.26.0-3.el8.1.ppc64le.rpm.okteta-devel-0.26.0-3.el8.1.ppc64le.rpm.okteta-debuginfo-0.26.0-3.el8.1.ppc64le.rpm.okteta-libs-0.26.0-3.el8.1.ppc64le.rpm.okteta-libs-debuginfo-0.26.0-3.el8.1.ppc64le.rpmK.okteta-0.26.0-3.el8.1.ppc64le.rpm.okteta-devel-0.26.0-3.el8.1.s390x.rpmK.okteta-0.26.0-3.el8.1.s390x.rpm.okteta-debuginfo-0.26.0-3.el8.1.s390x.rpm.okteta-libs-0.26.0-3.el8.1.s390x.rpm.okteta-debugsource-0.26.0-3.el8.1.s390x.rpm.okteta-libs-debuginfo-0.26.0-3.el8.1.s390x.rpm.okteta-devel-0.26.0-3.el8.1.x86_64.rpm.okteta-libs-debuginfo-0.26.0-3.el8.1.x86_64.rpmK.okteta-0.26.0-3.el8.1.x86_64.rpm.okteta-libs-0.26.0-3.el8.1.x86_64.rpm.okteta-debuginfo-0.26.0-3.el8.1.x86_64.rpm.okteta-debugsource-0.26.0-3.el8.1.x86_64.rpmLSokular-19.12.3-2.el8.src.rpmSokular-libs-debuginfo-19.12.3-2.el8.aarch64.rpmSokular-part-debuginfo-19.12.3-2.el8.aarch64.rpmSokular-debugsource-19.12.3-2.el8.aarch64.rpmLSokular-19.12.3-2.el8.aarch64.rpmSokular-libs-19.12.3-2.el8.aarch64.rpmSokular-devel-19.12.3-2.el8.aarch64.rpmSokular-debuginfo-19.12.3-2.el8.aarch64.rpmSokular-part-19.12.3-2.el8.aarch64.rpmSokular-debuginfo-19.12.3-2.el8.ppc64le.rpmSokular-part-19.12.3-2.el8.ppc64le.rpmSokular-debugsource-19.12.3-2.el8.ppc64le.rpmSokular-libs-debuginfo-19.12.3-2.el8.ppc64le.rpmSokular-libs-19.12.3-2.el8.ppc64le.rpmSokular-devel-19.12.3-2.el8.ppc64le.rpmLSokular-19.12.3-2.el8.ppc64le.rpmSokular-part-debuginfo-19.12.3-2.el8.ppc64le.rpmLSokular-19.12.3-2.el8.s390x.rpmSokular-devel-19.12.3-2.el8.s390x.rpmSokular-libs-19.12.3-2.el8.s390x.rpmSokular-part-19.12.3-2.el8.s390x.rpmSokular-debugsource-19.12.3-2.el8.s390x.rpmSokular-debuginfo-19.12.3-2.el8.s390x.rpmSokular-libs-debuginfo-19.12.3-2.el8.s390x.rpmSokular-part-debuginfo-19.12.3-2.el8.s390x.rpmLSokular-19.12.3-2.el8.x86_64.rpmSokular-devel-19.12.3-2.el8.x86_64.rpmSokular-libs-19.12.3-2.el8.x86_64.rpmSokular-part-19.12.3-2.el8.x86_64.rpmSokular-debugsource-19.12.3-2.el8.x86_64.rpmSokular-debuginfo-19.12.3-2.el8.x86_64.rpmSokular-libs-debuginfo-19.12.3-2.el8.x86_64.rpmSokular-part-debuginfo-19.12.3-2.el8.x86_64.rpm" PackageKit-Qt-1.0.1-5.el8.src.rpmZ PackageKit-Qt5-debuginfo-1.0.1-5.el8.aarch64.rpmY PackageKit-Qt5-1.0.1-5.el8.aarch64.rpmX PackageKit-Qt-debugsource-1.0.1-5.el8.aarch64.rpm[ PackageKit-Qt5-devel-1.0.1-5.el8.aarch64.rpmX PackageKit-Qt-debugsource-1.0.1-5.el8.ppc64le.rpmZ PackageKit-Qt5-debuginfo-1.0.1-5.el8.ppc64le.rpm[ PackageKit-Qt5-devel-1.0.1-5.el8.ppc64le.rpmY PackageKit-Qt5-1.0.1-5.el8.ppc64le.rpmY PackageKit-Qt5-1.0.1-5.el8.s390x.rpm[ PackageKit-Qt5-devel-1.0.1-5.el8.s390x.rpmX PackageKit-Qt-debugsource-1.0.1-5.el8.s390x.rpmZ PackageKit-Qt5-debuginfo-1.0.1-5.el8.s390x.rpmY PackageKit-Qt5-1.0.1-5.el8.x86_64.rpm[ PackageKit-Qt5-devel-1.0.1-5.el8.x86_64.rpmX PackageKit-Qt-debugsource-1.0.1-5.el8.x86_64.rpmZ PackageKit-Qt5-debuginfo-1.0.1-5.el8.x86_64.rpmYxpam-kwallet-5.18.4-1.el8.1.src.rpmQxpam-kwallet-debugsource-5.18.4-1.el8.1.aarch64.rpmYxpam-kwallet-5.18.4-1.el8.1.aarch64.rpmPxpam-kwallet-debuginfo-5.18.4-1.el8.1.aarch64.rpmYxpam-kwallet-5.18.4-1.el8.1.ppc64le.rpmQxpam-kwallet-debugsource-5.18.4-1.el8.1.ppc64le.rpmPxpam-kwallet-debuginfo-5.18.4-1.el8.1.ppc64le.rpmYxpam-kwallet-5.18.4-1.el8.1.s390x.rpmQxpam-kwallet-debugsource-5.18.4-1.el8.1.s390x.rpmPxpam-kwallet-debuginfo-5.18.4-1.el8.1.s390x.rpmYxpam-kwallet-5.18.4-1.el8.1.x86_64.rpmQxpam-kwallet-debugsource-5.18.4-1.el8.1.x86_64.rpmPxpam-kwallet-debuginfo-5.18.4-1.el8.1.x86_64.rpm^parley-19.12.2-1.el8.src.rpm)parley-debuginfo-19.12.2-1.el8.aarch64.rpm^parley-19.12.2-1.el8.aarch64.rpm*parley-debugsource-19.12.2-1.el8.aarch64.rpm*parley-debugsource-19.12.2-1.el8.x86_64.rpm)parley-debuginfo-19.12.2-1.el8.x86_64.rpm^parley-19.12.2-1.el8.x86_64.rpm=phonon-4.11.1-3.el8.src.rpm=phonon-debugsource-4.11.1-3.el8.aarch64.rpm=phonon-qt5-4.11.1-3.el8.aarch64.rpm=phonon-qt5-debuginfo-4.11.1-3.el8.aarch64.rpm =phonon-qt5-devel-4.11.1-3.el8.aarch64.rpm=phonon-qt5-4.11.1-3.el8.ppc64le.rpm=phonon-debugsource-4.11.1-3.el8.ppc64le.rpm=phonon-qt5-debuginfo-4.11.1-3.el8.ppc64le.rpm =phonon-qt5-devel-4.11.1-3.el8.ppc64le.rpm=phonon-qt5-4.11.1-3.el8.s390x.rpm =phonon-qt5-devel-4.11.1-3.el8.s390x.rpm=phonon-debugsource-4.11.1-3.el8.s390x.rpm=phonon-qt5-debuginfo-4.11.1-3.el8.s390x.rpm=phonon-debugsource-4.11.1-3.el8.x86_64.rpm =phonon-qt5-devel-4.11.1-3.el8.x86_64.rpm=phonon-qt5-4.11.1-3.el8.x86_64.rpm=phonon-qt5-debuginfo-4.11.1-3.el8.x86_64.rpm.phonon-backend-gstreamer-4.10.0-1.el8.src.rpm.phonon-backend-gstreamer-debugsource-4.10.0-1.el8.aarch64.rpm.phonon-qt5-backend-gstreamer-4.10.0-1.el8.aarch64.rpm.phonon-qt5-backend-gstreamer-debuginfo-4.10.0-1.el8.aarch64.rpm.phonon-backend-gstreamer-debugsource-4.10.0-1.el8.ppc64le.rpm.phonon-qt5-backend-gstreamer-4.10.0-1.el8.ppc64le.rpm.phonon-qt5-backend-gstreamer-debuginfo-4.10.0-1.el8.ppc64le.rpm.phonon-qt5-backend-gstreamer-4.10.0-1.el8.s390x.rpm.phonon-backend-gstreamer-debugsource-4.10.0-1.el8.s390x.rpm.phonon-qt5-backend-gstreamer-debuginfo-4.10.0-1.el8.s390x.rpm.phonon-backend-gstreamer-debugsource-4.10.0-1.el8.x86_64.rpm.phonon-qt5-backend-gstreamer-debuginfo-4.10.0-1.el8.x86_64.rpm.phonon-qt5-backend-gstreamer-4.10.0-1.el8.x86_64.rpmsEplasma-applet-redshift-control-1.0.18-8.el8.src.rpmsEplasma-applet-redshift-control-1.0.18-8.el8.noarch.rpmZ plasma-breeze-5.18.4.1-1.el8.1.src.rpm breeze-cursor-theme-5.18.4.1-1.el8.1.noarch.rpmS plasma-breeze-debugsource-5.18.4.1-1.el8.1.aarch64.rpmR plasma-breeze-debuginfo-5.18.4.1-1.el8.1.aarch64.rpm! plasma-breeze-common-5.18.4.1-1.el8.1.noarch.rpmZ plasma-breeze-5.18.4.1-1.el8.1.aarch64.rpmZ plasma-breeze-5.18.4.1-1.el8.1.ppc64le.rpmS plasma-breeze-debugsource-5.18.4.1-1.el8.1.ppc64le.rpmR plasma-breeze-debuginfo-5.18.4.1-1.el8.1.ppc64le.rpmS plasma-breeze-debugsource-5.18.4.1-1.el8.1.s390x.rpmR plasma-breeze-debuginfo-5.18.4.1-1.el8.1.s390x.rpmZ plasma-breeze-5.18.4.1-1.el8.1.s390x.rpmZ plasma-breeze-5.18.4.1-1.el8.1.x86_64.rpmS plasma-breeze-debugsource-5.18.4.1-1.el8.1.x86_64.rpmR plasma-breeze-debuginfo-5.18.4.1-1.el8.1.x86_64.rpm[:plasma-browser-integration-5.18.4.1-1.el8.src.rpmT:plasma-browser-integration-debuginfo-5.18.4.1-1.el8.aarch64.rpmU:plasma-browser-integration-debugsource-5.18.4.1-1.el8.aarch64.rpm[:plasma-browser-integration-5.18.4.1-1.el8.aarch64.rpm[:plasma-browser-integration-5.18.4.1-1.el8.ppc64le.rpmT:plasma-browser-integration-debuginfo-5.18.4.1-1.el8.ppc64le.rpmU:plasma-browser-integration-debugsource-5.18.4.1-1.el8.ppc64le.rpm[:plasma-browser-integration-5.18.4.1-1.el8.s390x.rpmT:plasma-browser-integration-debuginfo-5.18.4.1-1.el8.s390x.rpmU:plasma-browser-integration-debugsource-5.18.4.1-1.el8.s390x.rpm[:plasma-browser-integration-5.18.4.1-1.el8.x86_64.rpmU:plasma-browser-integration-debugsource-5.18.4.1-1.el8.x86_64.rpmT:plasma-browser-integration-debuginfo-5.18.4.1-1.el8.x86_64.rpmplasma-desktop-5.18.4.1-2.el8.1.src.rpmCplasma-desktop-debugsource-5.18.4.1-2.el8.1.aarch64.rpmplasma-desktop-5.18.4.1-2.el8.1.aarch64.rpmBplasma-desktop-debuginfo-5.18.4.1-2.el8.1.aarch64.rpm"plasma-desktop-doc-5.18.4.1-2.el8.1.noarch.rpmCplasma-desktop-debugsource-5.18.4.1-2.el8.1.ppc64le.rpmBplasma-desktop-debuginfo-5.18.4.1-2.el8.1.ppc64le.rpmplasma-desktop-5.18.4.1-2.el8.1.ppc64le.rpmplasma-desktop-5.18.4.1-2.el8.1.x86_64.rpmCplasma-desktop-debugsource-5.18.4.1-2.el8.1.x86_64.rpmBplasma-desktop-debuginfo-5.18.4.1-2.el8.1.x86_64.rpm\:plasma-drkonqi-5.18.4.1-1.el8.src.rpmW:plasma-drkonqi-debugsource-5.18.4.1-1.el8.aarch64.rpm\:plasma-drkonqi-5.18.4.1-1.el8.aarch64.rpmV:plasma-drkonqi-debuginfo-5.18.4.1-1.el8.aarch64.rpm\:plasma-drkonqi-5.18.4.1-1.el8.ppc64le.rpmV:plasma-drkonqi-debuginfo-5.18.4.1-1.el8.ppc64le.rpmW:plasma-drkonqi-debugsource-5.18.4.1-1.el8.ppc64le.rpm\:plasma-drkonqi-5.18.4.1-1.el8.s390x.rpmW:plasma-drkonqi-debugsource-5.18.4.1-1.el8.s390x.rpmV:plasma-drkonqi-debuginfo-5.18.4.1-1.el8.s390x.rpm\:plasma-drkonqi-5.18.4.1-1.el8.x86_64.rpmV:plasma-drkonqi-debuginfo-5.18.4.1-1.el8.x86_64.rpmW:plasma-drkonqi-debugsource-5.18.4.1-1.el8.x86_64.rpm]:plasma-integration-5.18.4.1-1.el8.src.rpm]:plasma-integration-5.18.4.1-1.el8.aarch64.rpmY:plasma-integration-debugsource-5.18.4.1-1.el8.aarch64.rpmX:plasma-integration-debuginfo-5.18.4.1-1.el8.aarch64.rpmY:plasma-integration-debugsource-5.18.4.1-1.el8.ppc64le.rpm]:plasma-integration-5.18.4.1-1.el8.ppc64le.rpmX:plasma-integration-debuginfo-5.18.4.1-1.el8.ppc64le.rpmX:plasma-integration-debuginfo-5.18.4.1-1.el8.s390x.rpmY:plasma-integration-debugsource-5.18.4.1-1.el8.s390x.rpm]:plasma-integration-5.18.4.1-1.el8.s390x.rpm]:plasma-integration-5.18.4.1-1.el8.x86_64.rpmY:plasma-integration-debugsource-5.18.4.1-1.el8.x86_64.rpmX:plasma-integration-debuginfo-5.18.4.1-1.el8.x86_64.rpmO#plasma-mediacenter-5.7.5-11.el8.src.rpmO#plasma-mediacenter-5.7.5-11.el8.aarch64.rpm'#plasma-mediacenter-debuginfo-5.7.5-11.el8.aarch64.rpm(#plasma-mediacenter-debugsource-5.7.5-11.el8.aarch64.rpmO#plasma-mediacenter-5.7.5-11.el8.ppc64le.rpm(#plasma-mediacenter-debugsource-5.7.5-11.el8.ppc64le.rpm'#plasma-mediacenter-debuginfo-5.7.5-11.el8.ppc64le.rpm'#plasma-mediacenter-debuginfo-5.7.5-11.el8.s390x.rpm(#plasma-mediacenter-debugsource-5.7.5-11.el8.s390x.rpmO#plasma-mediacenter-5.7.5-11.el8.s390x.rpmO#plasma-mediacenter-5.7.5-11.el8.x86_64.rpm(#plasma-mediacenter-debugsource-5.7.5-11.el8.x86_64.rpm'#plasma-mediacenter-debuginfo-5.7.5-11.el8.x86_64.rpm^:plasma-milou-5.18.4.1-1.el8.src.rpm[:plasma-milou-debugsource-5.18.4.1-1.el8.aarch64.rpmZ:plasma-milou-debuginfo-5.18.4.1-1.el8.aarch64.rpm^:plasma-milou-5.18.4.1-1.el8.aarch64.rpm[:plasma-milou-debugsource-5.18.4.1-1.el8.ppc64le.rpm^:plasma-milou-5.18.4.1-1.el8.ppc64le.rpmZ:plasma-milou-debuginfo-5.18.4.1-1.el8.ppc64le.rpm^:plasma-milou-5.18.4.1-1.el8.s390x.rpm[:plasma-milou-debugsource-5.18.4.1-1.el8.s390x.rpmZ:plasma-milou-debuginfo-5.18.4.1-1.el8.s390x.rpm^:plasma-milou-5.18.4.1-1.el8.x86_64.rpmZ:plasma-milou-debuginfo-5.18.4.1-1.el8.x86_64.rpm[:plasma-milou-debugsource-5.18.4.1-1.el8.x86_64.rpm:plasma-oxygen-5.18.4.1-1.el8.src.rpm\:plasma-oxygen-debugsource-5.18.4.1-1.el8.aarch64.rpm :oxygen-sound-theme-5.18.4.1-1.el8.noarch.rpmk:qt5-style-oxygen-debuginfo-5.18.4.1-1.el8.aarch64.rpmj:qt5-style-oxygen-5.18.4.1-1.el8.aarch64.rpmk:qt5-style-oxygen-debuginfo-5.18.4.1-1.el8.ppc64le.rpmj:qt5-style-oxygen-5.18.4.1-1.el8.ppc64le.rpm\:plasma-oxygen-debugsource-5.18.4.1-1.el8.ppc64le.rpmj:qt5-style-oxygen-5.18.4.1-1.el8.s390x.rpm\:plasma-oxygen-debugsource-5.18.4.1-1.el8.s390x.rpmk:qt5-style-oxygen-debuginfo-5.18.4.1-1.el8.s390x.rpm\:plasma-oxygen-debugsource-5.18.4.1-1.el8.x86_64.rpmj:qt5-style-oxygen-5.18.4.1-1.el8.x86_64.rpmk:qt5-style-oxygen-debuginfo-5.18.4.1-1.el8.x86_64.rpm_:plasma-pa-5.18.4.1-1.el8.src.rpm_:plasma-pa-5.18.4.1-1.el8.aarch64.rpm]:plasma-pa-debuginfo-5.18.4.1-1.el8.aarch64.rpm^:plasma-pa-debugsource-5.18.4.1-1.el8.aarch64.rpm]:plasma-pa-debuginfo-5.18.4.1-1.el8.ppc64le.rpm^:plasma-pa-debugsource-5.18.4.1-1.el8.ppc64le.rpm_:plasma-pa-5.18.4.1-1.el8.ppc64le.rpm^:plasma-pa-debugsource-5.18.4.1-1.el8.s390x.rpm]:plasma-pa-debuginfo-5.18.4.1-1.el8.s390x.rpm_:plasma-pa-5.18.4.1-1.el8.s390x.rpm^:plasma-pa-debugsource-5.18.4.1-1.el8.x86_64.rpm_:plasma-pa-5.18.4.1-1.el8.x86_64.rpm]:plasma-pa-debuginfo-5.18.4.1-1.el8.x86_64.rpmP'plasma-pk-updates-0.3.2-5.el8.src.rpm+'plasma-pk-updates-debugsource-0.3.2-5.el8.aarch64.rpmP'plasma-pk-updates-0.3.2-5.el8.aarch64.rpm*'plasma-pk-updates-debuginfo-0.3.2-5.el8.aarch64.rpm+'plasma-pk-updates-debugsource-0.3.2-5.el8.ppc64le.rpmP'plasma-pk-updates-0.3.2-5.el8.ppc64le.rpm*'plasma-pk-updates-debuginfo-0.3.2-5.el8.ppc64le.rpm+'plasma-pk-updates-debugsource-0.3.2-5.el8.s390x.rpm*'plasma-pk-updates-debuginfo-0.3.2-5.el8.s390x.rpmP'plasma-pk-updates-0.3.2-5.el8.s390x.rpmP'plasma-pk-updates-0.3.2-5.el8.x86_64.rpm+'plasma-pk-updates-debugsource-0.3.2-5.el8.x86_64.rpm*'plasma-pk-updates-debuginfo-0.3.2-5.el8.x86_64.rpm_:plasma-sdk-5.18.4.1-1.el8.src.rpm:plasma-sdk-debuginfo-5.18.4.1-1.el8.aarch64.rpm:plasma-sdk-debugsource-5.18.4.1-1.el8.aarch64.rpm_:plasma-sdk-5.18.4.1-1.el8.aarch64.rpm:plasma-sdk-debugsource-5.18.4.1-1.el8.ppc64le.rpm_:plasma-sdk-5.18.4.1-1.el8.ppc64le.rpm:plasma-sdk-debuginfo-5.18.4.1-1.el8.ppc64le.rpm_:plasma-sdk-5.18.4.1-1.el8.x86_64.rpm:plasma-sdk-debugsource-5.18.4.1-1.el8.x86_64.rpm:plasma-sdk-debuginfo-5.18.4.1-1.el8.x86_64.rpm`:plasma-systemsettings-5.18.4.1-1.el8.src.rpm(:plasma-systemsettings-devel-5.18.4.1-1.el8.aarch64.rpma:plasma-systemsettings-debugsource-5.18.4.1-1.el8.aarch64.rpm`:plasma-systemsettings-debuginfo-5.18.4.1-1.el8.aarch64.rpm`:plasma-systemsettings-5.18.4.1-1.el8.aarch64.rpm`:plasma-systemsettings-5.18.4.1-1.el8.ppc64le.rpma:plasma-systemsettings-debugsource-5.18.4.1-1.el8.ppc64le.rpm`:plasma-systemsettings-debuginfo-5.18.4.1-1.el8.ppc64le.rpm(:plasma-systemsettings-devel-5.18.4.1-1.el8.ppc64le.rpm`:plasma-systemsettings-5.18.4.1-1.el8.s390x.rpm(:plasma-systemsettings-devel-5.18.4.1-1.el8.s390x.rpma:plasma-systemsettings-debugsource-5.18.4.1-1.el8.s390x.rpm`:plasma-systemsettings-debuginfo-5.18.4.1-1.el8.s390x.rpm`:plasma-systemsettings-5.18.4.1-1.el8.x86_64.rpm(:plasma-systemsettings-devel-5.18.4.1-1.el8.x86_64.rpma:plasma-systemsettings-debugsource-5.18.4.1-1.el8.x86_64.rpm`:plasma-systemsettings-debuginfo-5.18.4.1-1.el8.x86_64.rpmv:plasma-user-manager-5.18.4.1-1.el8.src.rpm):plasma-user-manager-debuginfo-5.18.4.1-1.el8.aarch64.rpmv:plasma-user-manager-5.18.4.1-1.el8.aarch64.rpm*:plasma-user-manager-debugsource-5.18.4.1-1.el8.aarch64.rpmv:plasma-user-manager-5.18.4.1-1.el8.ppc64le.rpm*:plasma-user-manager-debugsource-5.18.4.1-1.el8.ppc64le.rpm):plasma-user-manager-debuginfo-5.18.4.1-1.el8.ppc64le.rpmv:plasma-user-manager-5.18.4.1-1.el8.s390x.rpm*:plasma-user-manager-debugsource-5.18.4.1-1.el8.s390x.rpm):plasma-user-manager-debuginfo-5.18.4.1-1.el8.s390x.rpmv:plasma-user-manager-5.18.4.1-1.el8.x86_64.rpm*:plasma-user-manager-debugsource-5.18.4.1-1.el8.x86_64.rpm):plasma-user-manager-debuginfo-5.18.4.1-1.el8.x86_64.rpma:plasma-vault-5.18.4.1-1.el8.src.rpmb:plasma-vault-debuginfo-5.18.4.1-1.el8.aarch64.rpma:plasma-vault-5.18.4.1-1.el8.aarch64.rpmc:plasma-vault-debugsource-5.18.4.1-1.el8.aarch64.rpmc:plasma-vault-debugsource-5.18.4.1-1.el8.ppc64le.rpma:plasma-vault-5.18.4.1-1.el8.ppc64le.rpmb:plasma-vault-debuginfo-5.18.4.1-1.el8.ppc64le.rpmb:plasma-vault-debuginfo-5.18.4.1-1.el8.s390x.rpmc:plasma-vault-debugsource-5.18.4.1-1.el8.s390x.rpma:plasma-vault-5.18.4.1-1.el8.s390x.rpma:plasma-vault-5.18.4.1-1.el8.x86_64.rpmc:plasma-vault-debugsource-5.18.4.1-1.el8.x86_64.rpmb:plasma-vault-debuginfo-5.18.4.1-1.el8.x86_64.rpm!plasma-workspace-5.18.4.1-2.el8.src.rpm/!plasma-workspace-debuginfo-5.18.4.1-2.el8.aarch64.rpm9!plasma-workspace-wayland-debuginfo-5.18.4.1-2.el8.aarch64.rpm3!plasma-workspace-geolocation-debuginfo-5.18.4.1-2.el8.aarch64.rpm4!plasma-workspace-geolocation-libs-5.18.4.1-2.el8.aarch64.rpm-!libkworkspace5-debuginfo-5.18.4.1-2.el8.aarch64.rpm0!plasma-workspace-debugsource-5.18.4.1-2.el8.aarch64.rpm7!plasma-workspace-libs-debuginfo-5.18.4.1-2.el8.aarch64.rpm:!plasma-workspace-doc-5.18.4.1-2.el8.noarch.rpm.!plasma-workspace-common-5.18.4.1-2.el8.aarch64.rpm!plasma-workspace-5.18.4.1-2.el8.aarch64.rpm,!libkworkspace5-5.18.4.1-2.el8.aarch64.rpm6!plasma-workspace-libs-5.18.4.1-2.el8.aarch64.rpm1!plasma-workspace-devel-5.18.4.1-2.el8.aarch64.rpm2!plasma-workspace-geolocation-5.18.4.1-2.el8.aarch64.rpm;!sddm-breeze-5.18.4.1-2.el8.noarch.rpm8!plasma-workspace-wayland-5.18.4.1-2.el8.aarch64.rpm5!plasma-workspace-geolocation-libs-debuginfo-5.18.4.1-2.el8.aarch64.rpm9!plasma-workspace-wayland-debuginfo-5.18.4.1-2.el8.ppc64le.rpm2!plasma-workspace-geolocation-5.18.4.1-2.el8.ppc64le.rpm1!plasma-workspace-devel-5.18.4.1-2.el8.ppc64le.rpm8!plasma-workspace-wayland-5.18.4.1-2.el8.ppc64le.rpm6!plasma-workspace-libs-5.18.4.1-2.el8.ppc64le.rpm5!plasma-workspace-geolocation-libs-debuginfo-5.18.4.1-2.el8.ppc64le.rpm,!libkworkspace5-5.18.4.1-2.el8.ppc64le.rpm!plasma-workspace-5.18.4.1-2.el8.ppc64le.rpm3!plasma-workspace-geolocation-debuginfo-5.18.4.1-2.el8.ppc64le.rpm.!plasma-workspace-common-5.18.4.1-2.el8.ppc64le.rpm7!plasma-workspace-libs-debuginfo-5.18.4.1-2.el8.ppc64le.rpm/!plasma-workspace-debuginfo-5.18.4.1-2.el8.ppc64le.rpm-!libkworkspace5-debuginfo-5.18.4.1-2.el8.ppc64le.rpm4!plasma-workspace-geolocation-libs-5.18.4.1-2.el8.ppc64le.rpm0!plasma-workspace-debugsource-5.18.4.1-2.el8.ppc64le.rpm1!plasma-workspace-devel-5.18.4.1-2.el8.s390x.rpm6!plasma-workspace-libs-5.18.4.1-2.el8.s390x.rpm.!plasma-workspace-common-5.18.4.1-2.el8.s390x.rpm3!plasma-workspace-geolocation-debuginfo-5.18.4.1-2.el8.s390x.rpm-!libkworkspace5-debuginfo-5.18.4.1-2.el8.s390x.rpm0!plasma-workspace-debugsource-5.18.4.1-2.el8.s390x.rpm2!plasma-workspace-geolocation-5.18.4.1-2.el8.s390x.rpm8!plasma-workspace-wayland-5.18.4.1-2.el8.s390x.rpm,!libkworkspace5-5.18.4.1-2.el8.s390x.rpm4!plasma-workspace-geolocation-libs-5.18.4.1-2.el8.s390x.rpm/!plasma-workspace-debuginfo-5.18.4.1-2.el8.s390x.rpm!plasma-workspace-5.18.4.1-2.el8.s390x.rpm9!plasma-workspace-wayland-debuginfo-5.18.4.1-2.el8.s390x.rpm5!plasma-workspace-geolocation-libs-debuginfo-5.18.4.1-2.el8.s390x.rpm7!plasma-workspace-libs-debuginfo-5.18.4.1-2.el8.s390x.rpm!plasma-workspace-5.18.4.1-2.el8.x86_64.rpm.!plasma-workspace-common-5.18.4.1-2.el8.x86_64.rpm,!libkworkspace5-5.18.4.1-2.el8.x86_64.rpm6!plasma-workspace-libs-5.18.4.1-2.el8.x86_64.rpm1!plasma-workspace-devel-5.18.4.1-2.el8.x86_64.rpm2!plasma-workspace-geolocation-5.18.4.1-2.el8.x86_64.rpm4!plasma-workspace-geolocation-libs-5.18.4.1-2.el8.x86_64.rpm8!plasma-workspace-wayland-5.18.4.1-2.el8.x86_64.rpm0!plasma-workspace-debugsource-5.18.4.1-2.el8.x86_64.rpm/!plasma-workspace-debuginfo-5.18.4.1-2.el8.x86_64.rpm-!libkworkspace5-debuginfo-5.18.4.1-2.el8.x86_64.rpm7!plasma-workspace-libs-debuginfo-5.18.4.1-2.el8.x86_64.rpm3!plasma-workspace-geolocation-debuginfo-5.18.4.1-2.el8.x86_64.rpm5!plasma-workspace-geolocation-libs-debuginfo-5.18.4.1-2.el8.x86_64.rpm9!plasma-workspace-wayland-debuginfo-5.18.4.1-2.el8.x86_64.rpmx$plasma-workspace-wallpapers-5.18.4-1.el8.src.rpmx$plasma-workspace-wallpapers-5.18.4-1.el8.noarch.rpmb$polkit-kde-5.18.4-1.el8.src.rpmb$polkit-kde-5.18.4-1.el8.aarch64.rpmf$polkit-kde-debuginfo-5.18.4-1.el8.aarch64.rpmg$polkit-kde-debugsource-5.18.4-1.el8.aarch64.rpmb$polkit-kde-5.18.4-1.el8.ppc64le.rpmg$polkit-kde-debugsource-5.18.4-1.el8.ppc64le.rpmf$polkit-kde-debuginfo-5.18.4-1.el8.ppc64le.rpmb$polkit-kde-5.18.4-1.el8.s390x.rpmg$polkit-kde-debugsource-5.18.4-1.el8.s390x.rpmf$polkit-kde-debuginfo-5.18.4-1.el8.s390x.rpmb$polkit-kde-5.18.4-1.el8.x86_64.rpmg$polkit-kde-debugsource-5.18.4-1.el8.x86_64.rpmf$polkit-kde-debuginfo-5.18.4-1.el8.x86_64.rpmc$powerdevil-5.18.4-1.el8.src.rpmh$powerdevil-debuginfo-5.18.4-1.el8.aarch64.rpmc$powerdevil-5.18.4-1.el8.aarch64.rpmi$powerdevil-debugsource-5.18.4-1.el8.aarch64.rpmh$powerdevil-debuginfo-5.18.4-1.el8.ppc64le.rpmc$powerdevil-5.18.4-1.el8.ppc64le.rpmi$powerdevil-debugsource-5.18.4-1.el8.ppc64le.rpmc$powerdevil-5.18.4-1.el8.s390x.rpmi$powerdevil-debugsource-5.18.4-1.el8.s390x.rpmh$powerdevil-debuginfo-5.18.4-1.el8.s390x.rpmc$powerdevil-5.18.4-1.el8.x86_64.rpmi$powerdevil-debugsource-5.18.4-1.el8.x86_64.rpmh$powerdevil-debuginfo-5.18.4-1.el8.x86_64.rpmSpoxml-19.12.2-1.el8.src.rpmSpoxml-19.12.2-1.el8.aarch64.rpm3poxml-debuginfo-19.12.2-1.el8.aarch64.rpm4poxml-debugsource-19.12.2-1.el8.aarch64.rpm4poxml-debugsource-19.12.2-1.el8.ppc64le.rpmSpoxml-19.12.2-1.el8.ppc64le.rpm3poxml-debuginfo-19.12.2-1.el8.ppc64le.rpmSpoxml-19.12.2-1.el8.s390x.rpm4poxml-debugsource-19.12.2-1.el8.s390x.rpm3poxml-debuginfo-19.12.2-1.el8.s390x.rpmSpoxml-19.12.2-1.el8.x86_64.rpm4poxml-debugsource-19.12.2-1.el8.x86_64.rpm3poxml-debuginfo-19.12.2-1.el8.x86_64.rpmIqca-2.2.1-3.el8.src.rpmAIqca-qt5-gnupg-debuginfo-2.2.1-3.el8.aarch64.rpm5Iqca-debuginfo-2.2.1-3.el8.aarch64.rpm>Iqca-qt5-gcrypt-2.2.1-3.el8.aarch64.rpmEIqca-qt5-nss-debuginfo-2.2.1-3.el8.aarch64.rpmGIqca-qt5-ossl-debuginfo-2.2.1-3.el8.aarch64.rpmIqca-qt5-gcrypt-2.2.1-3.el8.ppc64le.rpm5Iqca-debuginfo-2.2.1-3.el8.ppc64le.rpm:Iqca-qt5-cyrus-sasl-2.2.1-3.el8.ppc64le.rpm9Iqca-qt5-botan-debuginfo-2.2.1-3.el8.ppc64le.rpm8Iqca-qt5-botan-2.2.1-3.el8.ppc64le.rpmHIqca-qt5-pkcs11-2.2.1-3.el8.ppc64le.rpm7Iqca-qt5-2.2.1-3.el8.ppc64le.rpmJIqca-qt5-softstore-2.2.1-3.el8.ppc64le.rpmIIqca-qt5-pkcs11-debuginfo-2.2.1-3.el8.ppc64le.rpm@Iqca-qt5-gnupg-2.2.1-3.el8.ppc64le.rpmIqca-qt5-gcrypt-2.2.1-3.el8.s390x.rpm@Iqca-qt5-gnupg-2.2.1-3.el8.s390x.rpmBIqca-qt5-logger-2.2.1-3.el8.s390x.rpmDIqca-qt5-nss-2.2.1-3.el8.s390x.rpmFIqca-qt5-ossl-2.2.1-3.el8.s390x.rpmHIqca-qt5-pkcs11-2.2.1-3.el8.s390x.rpmJIqca-qt5-softstore-2.2.1-3.el8.s390x.rpm6Iqca-debugsource-2.2.1-3.el8.s390x.rpm5Iqca-debuginfo-2.2.1-3.el8.s390x.rpmIqca-qt5-gcrypt-2.2.1-3.el8.x86_64.rpm@Iqca-qt5-gnupg-2.2.1-3.el8.x86_64.rpmBIqca-qt5-logger-2.2.1-3.el8.x86_64.rpmDIqca-qt5-nss-2.2.1-3.el8.x86_64.rpmFIqca-qt5-ossl-2.2.1-3.el8.x86_64.rpmHIqca-qt5-pkcs11-2.2.1-3.el8.x86_64.rpmJIqca-qt5-softstore-2.2.1-3.el8.x86_64.rpm6Iqca-debugsource-2.2.1-3.el8.x86_64.rpm5Iqca-debuginfo-2.2.1-3.el8.x86_64.rpmbreeze-icon-theme-5.68.0-1.el8.src.rpm>breeze-icon-theme-5.68.0-1.el8.noarch.rpmfbreeze-icon-theme-rcc-5.68.0-1.el8.noarch.rpmO9cantor-19.12.2-2.el8.src.rpmK9cantor-R-19.12.2-2.el8.aarch64.rpm9python3-cantor-debuginfo-19.12.2-2.el8.aarch64.rpmO9cantor-devel-19.12.2-2.el8.aarch64.rpmM9cantor-debuginfo-19.12.2-2.el8.aarch64.rpmQ9cantor-libs-debuginfo-19.12.2-2.el8.aarch64.rpm9python3-cantor-19.12.2-2.el8.aarch64.rpmO9cantor-19.12.2-2.el8.aarch64.rpmL9cantor-R-debuginfo-19.12.2-2.el8.aarch64.rpmN9cantor-debugsource-19.12.2-2.el8.aarch64.rpmP9cantor-libs-19.12.2-2.el8.aarch64.rpmQ9cantor-libs-debuginfo-19.12.2-2.el8.ppc64le.rpmP9cantor-libs-19.12.2-2.el8.ppc64le.rpmK9cantor-R-19.12.2-2.el8.ppc64le.rpmM9cantor-debuginfo-19.12.2-2.el8.ppc64le.rpmO9cantor-19.12.2-2.el8.ppc64le.rpmL9cantor-R-debuginfo-19.12.2-2.el8.ppc64le.rpmO9cantor-devel-19.12.2-2.el8.ppc64le.rpmN9cantor-debugsource-19.12.2-2.el8.ppc64le.rpm9python3-cantor-debuginfo-19.12.2-2.el8.ppc64le.rpm9python3-cantor-19.12.2-2.el8.ppc64le.rpm9python3-cantor-19.12.2-2.el8.s390x.rpmQ9cantor-libs-debuginfo-19.12.2-2.el8.s390x.rpmO9cantor-devel-19.12.2-2.el8.s390x.rpmN9cantor-debugsource-19.12.2-2.el8.s390x.rpm9python3-cantor-debuginfo-19.12.2-2.el8.s390x.rpmO9cantor-19.12.2-2.el8.s390x.rpmP9cantor-libs-19.12.2-2.el8.s390x.rpmK9cantor-R-19.12.2-2.el8.s390x.rpmM9cantor-debuginfo-19.12.2-2.el8.s390x.rpmL9cantor-R-debuginfo-19.12.2-2.el8.s390x.rpmO9cantor-19.12.2-2.el8.x86_64.rpm9python3-cantor-19.12.2-2.el8.x86_64.rpmP9cantor-libs-19.12.2-2.el8.x86_64.rpmK9cantor-R-19.12.2-2.el8.x86_64.rpmO9cantor-devel-19.12.2-2.el8.x86_64.rpmN9cantor-debugsource-19.12.2-2.el8.x86_64.rpmM9cantor-debuginfo-19.12.2-2.el8.x86_64.rpm9python3-cantor-debuginfo-19.12.2-2.el8.x86_64.rpmQ9cantor-libs-debuginfo-19.12.2-2.el8.x86_64.rpmL9cantor-R-debuginfo-19.12.2-2.el8.x86_64.rpm"cervisia-19.12.2-1.el8.src.rpmfcervisia-debugsource-19.12.2-1.el8.aarch64.rpm"cervisia-19.12.2-1.el8.aarch64.rpmecervisia-debuginfo-19.12.2-1.el8.aarch64.rpmfcervisia-debugsource-19.12.2-1.el8.ppc64le.rpm"cervisia-19.12.2-1.el8.ppc64le.rpmecervisia-debuginfo-19.12.2-1.el8.ppc64le.rpm"cervisia-19.12.2-1.el8.s390x.rpmfcervisia-debugsource-19.12.2-1.el8.s390x.rpmecervisia-debuginfo-19.12.2-1.el8.s390x.rpmfcervisia-debugsource-19.12.2-1.el8.x86_64.rpmecervisia-debuginfo-19.12.2-1.el8.x86_64.rpm"cervisia-19.12.2-1.el8.x86_64.rpm#=colord-kde-0.5.0-11.el8.src.rpm#=colord-kde-0.5.0-11.el8.aarch64.rpmg=colord-kde-debuginfo-0.5.0-11.el8.aarch64.rpmh=colord-kde-debugsource-0.5.0-11.el8.aarch64.rpmg=colord-kde-debuginfo-0.5.0-11.el8.ppc64le.rpm#=colord-kde-0.5.0-11.el8.ppc64le.rpmh=colord-kde-debugsource-0.5.0-11.el8.ppc64le.rpmh=colord-kde-debugsource-0.5.0-11.el8.s390x.rpmg=colord-kde-debuginfo-0.5.0-11.el8.s390x.rpm#=colord-kde-0.5.0-11.el8.s390x.rpm#=colord-kde-0.5.0-11.el8.x86_64.rpmh=colord-kde-debugsource-0.5.0-11.el8.x86_64.rpmg=colord-kde-debuginfo-0.5.0-11.el8.x86_64.rpmdolphin-19.12.2-1.el8.src.rpmdolphin-19.12.2-1.el8.aarch64.rpm3dolphin-debugsource-19.12.2-1.el8.aarch64.rpm2dolphin-debuginfo-19.12.2-1.el8.aarch64.rpm6dolphin-libs-debuginfo-19.12.2-1.el8.aarch64.rpm4dolphin-devel-19.12.2-1.el8.aarch64.rpm5dolphin-libs-19.12.2-1.el8.aarch64.rpm3dolphin-debugsource-19.12.2-1.el8.ppc64le.rpmdolphin-19.12.2-1.el8.ppc64le.rpm5dolphin-libs-19.12.2-1.el8.ppc64le.rpm6dolphin-libs-debuginfo-19.12.2-1.el8.ppc64le.rpm2dolphin-debuginfo-19.12.2-1.el8.ppc64le.rpm4dolphin-devel-19.12.2-1.el8.ppc64le.rpm3dolphin-debugsource-19.12.2-1.el8.s390x.rpm6dolphin-libs-debuginfo-19.12.2-1.el8.s390x.rpm5dolphin-libs-19.12.2-1.el8.s390x.rpm2dolphin-debuginfo-19.12.2-1.el8.s390x.rpmdolphin-19.12.2-1.el8.s390x.rpm4dolphin-devel-19.12.2-1.el8.s390x.rpm4dolphin-devel-19.12.2-1.el8.x86_64.rpm3dolphin-debugsource-19.12.2-1.el8.x86_64.rpmdolphin-19.12.2-1.el8.x86_64.rpm5dolphin-libs-19.12.2-1.el8.x86_64.rpm2dolphin-debuginfo-19.12.2-1.el8.x86_64.rpm6dolphin-libs-debuginfo-19.12.2-1.el8.x86_64.rpmdolphin-plugins-19.12.2-1.el8.src.rpm8dolphin-plugins-debugsource-19.12.2-1.el8.aarch64.rpm7dolphin-plugins-debuginfo-19.12.2-1.el8.aarch64.rpmdolphin-plugins-19.12.2-1.el8.aarch64.rpm8dolphin-plugins-debugsource-19.12.2-1.el8.ppc64le.rpmdolphin-plugins-19.12.2-1.el8.ppc64le.rpm7dolphin-plugins-debuginfo-19.12.2-1.el8.ppc64le.rpmdolphin-plugins-19.12.2-1.el8.s390x.rpm8dolphin-plugins-debugsource-19.12.2-1.el8.s390x.rpm7dolphin-plugins-debuginfo-19.12.2-1.el8.s390x.rpmdolphin-plugins-19.12.2-1.el8.x86_64.rpm8dolphin-plugins-debugsource-19.12.2-1.el8.x86_64.rpm7dolphin-plugins-debuginfo-19.12.2-1.el8.x86_64.rpm$dragon-19.12.2-1.el8.src.rpmidragon-debuginfo-19.12.2-1.el8.aarch64.rpm$dragon-19.12.2-1.el8.aarch64.rpmjdragon-debugsource-19.12.2-1.el8.aarch64.rpmidragon-debuginfo-19.12.2-1.el8.ppc64le.rpmjdragon-debugsource-19.12.2-1.el8.ppc64le.rpm$dragon-19.12.2-1.el8.ppc64le.rpm$dragon-19.12.2-1.el8.s390x.rpmjdragon-debugsource-19.12.2-1.el8.s390x.rpmidragon-debuginfo-19.12.2-1.el8.s390x.rpmidragon-debuginfo-19.12.2-1.el8.x86_64.rpmjdragon-debugsource-19.12.2-1.el8.x86_64.rpm$dragon-19.12.2-1.el8.x86_64.rpm?extra-cmake-modules-5.68.0-1.el8.src.rpm?extra-cmake-modules-5.68.0-1.el8.noarch.rpmE grantlee-qt5-5.2.0-5.el8.src.rpm grantlee-qt5-debugsource-5.2.0-5.el8.aarch64.rpm grantlee-qt5-debuginfo-5.2.0-5.el8.aarch64.rpml grantlee-qt5-apidocs-5.2.0-5.el8.noarch.rpmE grantlee-qt5-5.2.0-5.el8.aarch64.rpm grantlee-qt5-devel-5.2.0-5.el8.aarch64.rpm grantlee-qt5-debugsource-5.2.0-5.el8.ppc64le.rpmE grantlee-qt5-5.2.0-5.el8.ppc64le.rpm grantlee-qt5-devel-5.2.0-5.el8.ppc64le.rpm grantlee-qt5-debuginfo-5.2.0-5.el8.ppc64le.rpmE grantlee-qt5-5.2.0-5.el8.s390x.rpm grantlee-qt5-devel-5.2.0-5.el8.s390x.rpm grantlee-qt5-debugsource-5.2.0-5.el8.s390x.rpm grantlee-qt5-debuginfo-5.2.0-5.el8.s390x.rpmE grantlee-qt5-5.2.0-5.el8.x86_64.rpm grantlee-qt5-devel-5.2.0-5.el8.x86_64.rpm grantlee-qt5-debugsource-5.2.0-5.el8.x86_64.rpm grantlee-qt5-debuginfo-5.2.0-5.el8.x86_64.rpm6pgwenview-19.12.2-1.el8.src.rpm$pgwenview-debugsource-19.12.2-1.el8.aarch64.rpm&pgwenview-libs-debuginfo-19.12.2-1.el8.aarch64.rpm#pgwenview-debuginfo-19.12.2-1.el8.aarch64.rpm%pgwenview-libs-19.12.2-1.el8.aarch64.rpm6pgwenview-19.12.2-1.el8.aarch64.rpm$pgwenview-debugsource-19.12.2-1.el8.ppc64le.rpm6pgwenview-19.12.2-1.el8.ppc64le.rpm#pgwenview-debuginfo-19.12.2-1.el8.ppc64le.rpm%pgwenview-libs-19.12.2-1.el8.ppc64le.rpm&pgwenview-libs-debuginfo-19.12.2-1.el8.ppc64le.rpm#pgwenview-debuginfo-19.12.2-1.el8.s390x.rpm&pgwenview-libs-debuginfo-19.12.2-1.el8.s390x.rpm%pgwenview-libs-19.12.2-1.el8.s390x.rpm6pgwenview-19.12.2-1.el8.s390x.rpm$pgwenview-debugsource-19.12.2-1.el8.s390x.rpm#pgwenview-debuginfo-19.12.2-1.el8.x86_64.rpm%pgwenview-libs-19.12.2-1.el8.x86_64.rpm6pgwenview-19.12.2-1.el8.x86_64.rpm$pgwenview-debugsource-19.12.2-1.el8.x86_64.rpm&pgwenview-libs-debuginfo-19.12.2-1.el8.x86_64.rpm7juk-19.12.2-1.el8.src.rpm'juk-debuginfo-19.12.2-1.el8.aarch64.rpm7juk-19.12.2-1.el8.aarch64.rpm(juk-debugsource-19.12.2-1.el8.aarch64.rpm'juk-debuginfo-19.12.2-1.el8.ppc64le.rpm7juk-19.12.2-1.el8.ppc64le.rpm(juk-debugsource-19.12.2-1.el8.ppc64le.rpm(juk-debugsource-19.12.2-1.el8.s390x.rpm7juk-19.12.2-1.el8.s390x.rpm'juk-debuginfo-19.12.2-1.el8.s390x.rpm7juk-19.12.2-1.el8.x86_64.rpm(juk-debugsource-19.12.2-1.el8.x86_64.rpm'juk-debuginfo-19.12.2-1.el8.x86_64.rpm83k3b-19.12.2-1.el8.1.src.rpm83k3b-19.12.2-1.el8.1.aarch64.rpm,3k3b-libs-19.12.2-1.el8.1.aarch64.rpm*3k3b-debugsource-19.12.2-1.el8.1.aarch64.rpm-3k3b-libs-debuginfo-19.12.2-1.el8.1.aarch64.rpm+3k3b-devel-19.12.2-1.el8.1.aarch64.rpm)3k3b-debuginfo-19.12.2-1.el8.1.aarch64.rpm83k3b-19.12.2-1.el8.1.ppc64le.rpm)3k3b-debuginfo-19.12.2-1.el8.1.ppc64le.rpm-3k3b-libs-debuginfo-19.12.2-1.el8.1.ppc64le.rpm,3k3b-libs-19.12.2-1.el8.1.ppc64le.rpm*3k3b-debugsource-19.12.2-1.el8.1.ppc64le.rpm+3k3b-devel-19.12.2-1.el8.1.ppc64le.rpm83k3b-19.12.2-1.el8.1.s390x.rpm,3k3b-libs-19.12.2-1.el8.1.s390x.rpm*3k3b-debugsource-19.12.2-1.el8.1.s390x.rpm)3k3b-debuginfo-19.12.2-1.el8.1.s390x.rpm+3k3b-devel-19.12.2-1.el8.1.s390x.rpm-3k3b-libs-debuginfo-19.12.2-1.el8.1.s390x.rpm+3k3b-devel-19.12.2-1.el8.1.x86_64.rpm)3k3b-debuginfo-19.12.2-1.el8.1.x86_64.rpm-3k3b-libs-debuginfo-19.12.2-1.el8.1.x86_64.rpm83k3b-19.12.2-1.el8.1.x86_64.rpm*3k3b-debugsource-19.12.2-1.el8.1.x86_64.rpm,3k3b-libs-19.12.2-1.el8.1.x86_64.rpm9kaccounts-integration-19.12.2-3.el8.src.rpm.kaccounts-integration-debuginfo-19.12.2-3.el8.aarch64.rpm9kaccounts-integration-19.12.2-3.el8.aarch64.rpm/kaccounts-integration-debugsource-19.12.2-3.el8.aarch64.rpm0kaccounts-integration-devel-19.12.2-3.el8.aarch64.rpm9kaccounts-integration-19.12.2-3.el8.ppc64le.rpm.kaccounts-integration-debuginfo-19.12.2-3.el8.ppc64le.rpm0kaccounts-integration-devel-19.12.2-3.el8.ppc64le.rpm/kaccounts-integration-debugsource-19.12.2-3.el8.ppc64le.rpm9kaccounts-integration-19.12.2-3.el8.s390x.rpm0kaccounts-integration-devel-19.12.2-3.el8.s390x.rpm/kaccounts-integration-debugsource-19.12.2-3.el8.s390x.rpm.kaccounts-integration-debuginfo-19.12.2-3.el8.s390x.rpm9kaccounts-integration-19.12.2-3.el8.x86_64.rpm0kaccounts-integration-devel-19.12.2-3.el8.x86_64.rpm/kaccounts-integration-debugsource-19.12.2-3.el8.x86_64.rpm.kaccounts-integration-debuginfo-19.12.2-3.el8.x86_64.rpmG$kactivitymanagerd-5.18.4-1.el8.src.rpm$kactivitymanagerd-debugsource-5.18.4-1.el8.aarch64.rpm$kactivitymanagerd-debuginfo-5.18.4-1.el8.aarch64.rpmG$kactivitymanagerd-5.18.4-1.el8.aarch64.rpmG$kactivitymanagerd-5.18.4-1.el8.ppc64le.rpm$kactivitymanagerd-debuginfo-5.18.4-1.el8.ppc64le.rpm$kactivitymanagerd-debugsource-5.18.4-1.el8.ppc64le.rpmG$kactivitymanagerd-5.18.4-1.el8.s390x.rpm$kactivitymanagerd-debugsource-5.18.4-1.el8.s390x.rpm$kactivitymanagerd-debuginfo-5.18.4-1.el8.s390x.rpmG$kactivitymanagerd-5.18.4-1.el8.x86_64.rpm$kactivitymanagerd-debugsource-5.18.4-1.el8.x86_64.rpm$kactivitymanagerd-debuginfo-5.18.4-1.el8.x86_64.rpmCkalgebra-19.12.2-1.el8.src.rpmCkalgebra-19.12.2-1.el8.aarch64.rpmkalgebra-debuginfo-19.12.2-1.el8.aarch64.rpmkalgebra-debugsource-19.12.2-1.el8.aarch64.rpmCkalgebra-19.12.2-1.el8.x86_64.rpmkalgebra-debugsource-19.12.2-1.el8.x86_64.rpmkalgebra-debuginfo-19.12.2-1.el8.x86_64.rpm:kamera-19.12.2-1.el8.src.rpm:kamera-19.12.2-1.el8.aarch64.rpm1kamera-debuginfo-19.12.2-1.el8.aarch64.rpm2kamera-debugsource-19.12.2-1.el8.aarch64.rpm1kamera-debuginfo-19.12.2-1.el8.ppc64le.rpm:kamera-19.12.2-1.el8.ppc64le.rpm2kamera-debugsource-19.12.2-1.el8.ppc64le.rpm:kamera-19.12.2-1.el8.s390x.rpm2kamera-debugsource-19.12.2-1.el8.s390x.rpm1kamera-debuginfo-19.12.2-1.el8.s390x.rpm:kamera-19.12.2-1.el8.x86_64.rpm2kamera-debugsource-19.12.2-1.el8.x86_64.rpm1kamera-debuginfo-19.12.2-1.el8.x86_64.rpm;Jkamoso-18.03.80-5.el8.src.rpm4Jkamoso-debugsource-18.03.80-5.el8.aarch64.rpm;Jkamoso-18.03.80-5.el8.aarch64.rpm3Jkamoso-debuginfo-18.03.80-5.el8.aarch64.rpm4Jkamoso-debugsource-18.03.80-5.el8.ppc64le.rpm3Jkamoso-debuginfo-18.03.80-5.el8.ppc64le.rpm;Jkamoso-18.03.80-5.el8.ppc64le.rpm;Jkamoso-18.03.80-5.el8.s390x.rpm4Jkamoso-debugsource-18.03.80-5.el8.s390x.rpm3Jkamoso-debuginfo-18.03.80-5.el8.s390x.rpm;Jkamoso-18.03.80-5.el8.x86_64.rpm4Jkamoso-debugsource-18.03.80-5.el8.x86_64.rpm3Jkamoso-debuginfo-18.03.80-5.el8.x86_64.rpm<kanagram-19.12.2-1.el8.src.rpm6kanagram-debugsource-19.12.2-1.el8.aarch64.rpm5kanagram-debuginfo-19.12.2-1.el8.aarch64.rpm<kanagram-19.12.2-1.el8.aarch64.rpm5kanagram-debuginfo-19.12.2-1.el8.ppc64le.rpm6kanagram-debugsource-19.12.2-1.el8.ppc64le.rpm<kanagram-19.12.2-1.el8.ppc64le.rpm<kanagram-19.12.2-1.el8.s390x.rpm5kanagram-debuginfo-19.12.2-1.el8.s390x.rpm6kanagram-debugsource-19.12.2-1.el8.s390x.rpm<kanagram-19.12.2-1.el8.x86_64.rpm6kanagram-debugsource-19.12.2-1.el8.x86_64.rpm5kanagram-debuginfo-19.12.2-1.el8.x86_64.rpm=kapptemplate-19.12.2-1.el8.src.rpm7kapptemplate-debuginfo-19.12.2-1.el8.aarch64.rpm=kapptemplate-19.12.2-1.el8.aarch64.rpm8kapptemplate-debugsource-19.12.2-1.el8.aarch64.rpm8kapptemplate-debugsource-19.12.2-1.el8.ppc64le.rpm=kapptemplate-19.12.2-1.el8.ppc64le.rpm7kapptemplate-debuginfo-19.12.2-1.el8.ppc64le.rpm7kapptemplate-debuginfo-19.12.2-1.el8.s390x.rpm8kapptemplate-debugsource-19.12.2-1.el8.s390x.rpm=kapptemplate-19.12.2-1.el8.s390x.rpm=kapptemplate-19.12.2-1.el8.x86_64.rpm8kapptemplate-debugsource-19.12.2-1.el8.x86_64.rpm7kapptemplate-debuginfo-19.12.2-1.el8.x86_64.rpm1kate-19.12.2-1.el8.src.rpmzkwrite-debuginfo-19.12.2-1.el8.aarch64.rpmykwrite-19.12.2-1.el8.aarch64.rpmkkate-plugins-19.12.2-1.el8.aarch64.rpmikate-debuginfo-19.12.2-1.el8.aarch64.rpmjkate-debugsource-19.12.2-1.el8.aarch64.rpm1kate-19.12.2-1.el8.aarch64.rpmlkate-plugins-debuginfo-19.12.2-1.el8.aarch64.rpmkkate-plugins-19.12.2-1.el8.ppc64le.rpmykwrite-19.12.2-1.el8.ppc64le.rpmlkate-plugins-debuginfo-19.12.2-1.el8.ppc64le.rpmikate-debuginfo-19.12.2-1.el8.ppc64le.rpmzkwrite-debuginfo-19.12.2-1.el8.ppc64le.rpm1kate-19.12.2-1.el8.ppc64le.rpmjkate-debugsource-19.12.2-1.el8.ppc64le.rpmzkwrite-debuginfo-19.12.2-1.el8.s390x.rpmikate-debuginfo-19.12.2-1.el8.s390x.rpmlkate-plugins-debuginfo-19.12.2-1.el8.s390x.rpmykwrite-19.12.2-1.el8.s390x.rpmjkate-debugsource-19.12.2-1.el8.s390x.rpmkkate-plugins-19.12.2-1.el8.s390x.rpm1kate-19.12.2-1.el8.s390x.rpm1kate-19.12.2-1.el8.x86_64.rpmkkate-plugins-19.12.2-1.el8.x86_64.rpmykwrite-19.12.2-1.el8.x86_64.rpmjkate-debugsource-19.12.2-1.el8.x86_64.rpmikate-debuginfo-19.12.2-1.el8.x86_64.rpmlkate-plugins-debuginfo-19.12.2-1.el8.x86_64.rpmzkwrite-debuginfo-19.12.2-1.el8.x86_64.rpm>kbruch-19.12.2-1.el8.src.rpm:kbruch-debugsource-19.12.2-1.el8.aarch64.rpm9kbruch-debuginfo-19.12.2-1.el8.aarch64.rpm>kbruch-19.12.2-1.el8.aarch64.rpm:kbruch-debugsource-19.12.2-1.el8.ppc64le.rpm>kbruch-19.12.2-1.el8.ppc64le.rpm9kbruch-debuginfo-19.12.2-1.el8.ppc64le.rpm9kbruch-debuginfo-19.12.2-1.el8.s390x.rpm>kbruch-19.12.2-1.el8.s390x.rpm:kbruch-debugsource-19.12.2-1.el8.s390x.rpm:kbruch-debugsource-19.12.2-1.el8.x86_64.rpm9kbruch-debuginfo-19.12.2-1.el8.x86_64.rpm>kbruch-19.12.2-1.el8.x86_64.rpm@kcalc-19.12.2-1.el8.src.rpm>kcalc-debuginfo-19.12.2-1.el8.aarch64.rpm@kcalc-19.12.2-1.el8.aarch64.rpm?kcalc-debugsource-19.12.2-1.el8.aarch64.rpm@kcalc-19.12.2-1.el8.ppc64le.rpm?kcalc-debugsource-19.12.2-1.el8.ppc64le.rpm>kcalc-debuginfo-19.12.2-1.el8.ppc64le.rpm@kcalc-19.12.2-1.el8.s390x.rpm?kcalc-debugsource-19.12.2-1.el8.s390x.rpm>kcalc-debuginfo-19.12.2-1.el8.s390x.rpm@kcalc-19.12.2-1.el8.x86_64.rpm?kcalc-debugsource-19.12.2-1.el8.x86_64.rpm>kcalc-debuginfo-19.12.2-1.el8.x86_64.rpmAkcharselect-19.12.2-1.el8.src.rpmAkcharselect-19.12.2-1.el8.aarch64.rpm@kcharselect-debuginfo-19.12.2-1.el8.aarch64.rpmAkcharselect-debugsource-19.12.2-1.el8.aarch64.rpm@kcharselect-debuginfo-19.12.2-1.el8.ppc64le.rpmAkcharselect-19.12.2-1.el8.ppc64le.rpmAkcharselect-debugsource-19.12.2-1.el8.ppc64le.rpmAkcharselect-debugsource-19.12.2-1.el8.s390x.rpm@kcharselect-debuginfo-19.12.2-1.el8.s390x.rpmAkcharselect-19.12.2-1.el8.s390x.rpmAkcharselect-19.12.2-1.el8.x86_64.rpmAkcharselect-debugsource-19.12.2-1.el8.x86_64.rpm@kcharselect-debuginfo-19.12.2-1.el8.x86_64.rpmBkcm_systemd-1.2.1-16.el8.src.rpmCkcm_systemd-debugsource-1.2.1-16.el8.aarch64.rpmBkcm_systemd-debuginfo-1.2.1-16.el8.aarch64.rpmBkcm_systemd-1.2.1-16.el8.aarch64.rpmBkcm_systemd-debuginfo-1.2.1-16.el8.ppc64le.rpmCkcm_systemd-debugsource-1.2.1-16.el8.ppc64le.rpmBkcm_systemd-1.2.1-16.el8.ppc64le.rpmCkcm_systemd-debugsource-1.2.1-16.el8.s390x.rpmBkcm_systemd-1.2.1-16.el8.s390x.rpmBkcm_systemd-debuginfo-1.2.1-16.el8.s390x.rpmBkcm_systemd-1.2.1-16.el8.x86_64.rpmBkcm_systemd-debuginfo-1.2.1-16.el8.x86_64.rpmCkcm_systemd-debugsource-1.2.1-16.el8.x86_64.rpm~ekcm_wacomtablet-3.1.1-4.el8.src.rpm7ekcm_wacomtablet-debuginfo-3.1.1-4.el8.aarch64.rpm~ekcm_wacomtablet-3.1.1-4.el8.aarch64.rpm8ekcm_wacomtablet-debugsource-3.1.1-4.el8.aarch64.rpm7ekcm_wacomtablet-debuginfo-3.1.1-4.el8.ppc64le.rpm8ekcm_wacomtablet-debugsource-3.1.1-4.el8.ppc64le.rpm~ekcm_wacomtablet-3.1.1-4.el8.ppc64le.rpm~ekcm_wacomtablet-3.1.1-4.el8.x86_64.rpm8ekcm_wacomtablet-debugsource-3.1.1-4.el8.x86_64.rpm7ekcm_wacomtablet-debuginfo-3.1.1-4.el8.x86_64.rpmCkcolorchooser-19.12.2-1.el8.src.rpmEkcolorchooser-debugsource-19.12.2-1.el8.aarch64.rpmCkcolorchooser-19.12.2-1.el8.aarch64.rpmDkcolorchooser-debuginfo-19.12.2-1.el8.aarch64.rpmEkcolorchooser-debugsource-19.12.2-1.el8.ppc64le.rpmDkcolorchooser-debuginfo-19.12.2-1.el8.ppc64le.rpmCkcolorchooser-19.12.2-1.el8.ppc64le.rpmCkcolorchooser-19.12.2-1.el8.s390x.rpmEkcolorchooser-debugsource-19.12.2-1.el8.s390x.rpmDkcolorchooser-debuginfo-19.12.2-1.el8.s390x.rpmCkcolorchooser-19.12.2-1.el8.x86_64.rpmEkcolorchooser-debugsource-19.12.2-1.el8.x86_64.rpmDkcolorchooser-debuginfo-19.12.2-1.el8.x86_64.rpmDkcron-19.12.2-1.el8.src.rpmGkcron-debugsource-19.12.2-1.el8.aarch64.rpmFkcron-debuginfo-19.12.2-1.el8.aarch64.rpmDkcron-19.12.2-1.el8.aarch64.rpmGkcron-debugsource-19.12.2-1.el8.ppc64le.rpmFkcron-debuginfo-19.12.2-1.el8.ppc64le.rpmDkcron-19.12.2-1.el8.ppc64le.rpmDkcron-19.12.2-1.el8.s390x.rpmGkcron-debugsource-19.12.2-1.el8.s390x.rpmFkcron-debuginfo-19.12.2-1.el8.s390x.rpmDkcron-19.12.2-1.el8.x86_64.rpmGkcron-debugsource-19.12.2-1.el8.x86_64.rpmFkcron-debuginfo-19.12.2-1.el8.x86_64.rpmH$kde-cli-tools-5.18.4-1.el8.src.rpm$Pkdesu-debuginfo-5.18.4-1.el8.aarch64.rpmH$kde-cli-tools-5.18.4-1.el8.aarch64.rpm$kde-cli-tools-debuginfo-5.18.4-1.el8.aarch64.rpm$kde-cli-tools-debugsource-5.18.4-1.el8.aarch64.rpm#Pkdesu-5.18.4-1.el8.aarch64.rpm#Pkdesu-5.18.4-1.el8.ppc64le.rpm$kde-cli-tools-debugsource-5.18.4-1.el8.ppc64le.rpmH$kde-cli-tools-5.18.4-1.el8.ppc64le.rpm$kde-cli-tools-debuginfo-5.18.4-1.el8.ppc64le.rpm$Pkdesu-debuginfo-5.18.4-1.el8.ppc64le.rpm$Pkdesu-debuginfo-5.18.4-1.el8.s390x.rpm$kde-cli-tools-debugsource-5.18.4-1.el8.s390x.rpmH$kde-cli-tools-5.18.4-1.el8.s390x.rpm$kde-cli-tools-debuginfo-5.18.4-1.el8.s390x.rpm#Pkdesu-5.18.4-1.el8.s390x.rpmH$kde-cli-tools-5.18.4-1.el8.x86_64.rpm$kde-cli-tools-debugsource-5.18.4-1.el8.x86_64.rpm$Pkdesu-debuginfo-5.18.4-1.el8.x86_64.rpm#Pkdesu-5.18.4-1.el8.x86_64.rpm$kde-cli-tools-debuginfo-5.18.4-1.el8.x86_64.rpmJ$kdecoration-5.18.4-1.el8.src.rpm $kdecoration-debuginfo-5.18.4-1.el8.aarch64.rpmJ$kdecoration-5.18.4-1.el8.aarch64.rpm!$kdecoration-debugsource-5.18.4-1.el8.aarch64.rpm"$kdecoration-devel-5.18.4-1.el8.aarch64.rpmJ$kdecoration-5.18.4-1.el8.ppc64le.rpm"$kdecoration-devel-5.18.4-1.el8.ppc64le.rpm $kdecoration-debuginfo-5.18.4-1.el8.ppc64le.rpm!$kdecoration-debugsource-5.18.4-1.el8.ppc64le.rpmJ$kdecoration-5.18.4-1.el8.s390x.rpm"$kdecoration-devel-5.18.4-1.el8.s390x.rpm!$kdecoration-debugsource-5.18.4-1.el8.s390x.rpm $kdecoration-debuginfo-5.18.4-1.el8.s390x.rpmJ$kdecoration-5.18.4-1.el8.x86_64.rpm"$kdecoration-devel-5.18.4-1.el8.x86_64.rpm!$kdecoration-debugsource-5.18.4-1.el8.x86_64.rpm $kdecoration-debuginfo-5.18.4-1.el8.x86_64.rpmvkde-dev-scripts-19.12.2-1.el8.src.rpmvkde-dev-scripts-19.12.2-1.el8.noarch.rpmEYkde-dev-utils-19.12.2-1.el8.1.src.rpmQYkpartloader-19.12.2-1.el8.1.aarch64.rpmeYkuiviewer-debuginfo-19.12.2-1.el8.1.aarch64.rpmIYkde-dev-utils-debugsource-19.12.2-1.el8.1.aarch64.rpmdYkuiviewer-19.12.2-1.el8.1.aarch64.rpmEYkde-dev-utils-19.12.2-1.el8.1.aarch64.rpmRYkpartloader-debuginfo-19.12.2-1.el8.1.aarch64.rpmYkde-dev-utils-common-19.12.2-1.el8.1.noarch.rpmHYkde-dev-utils-debuginfo-19.12.2-1.el8.1.aarch64.rpmRYkpartloader-debuginfo-19.12.2-1.el8.1.ppc64le.rpmdYkuiviewer-19.12.2-1.el8.1.ppc64le.rpmeYkuiviewer-debuginfo-19.12.2-1.el8.1.ppc64le.rpmIYkde-dev-utils-debugsource-19.12.2-1.el8.1.ppc64le.rpmQYkpartloader-19.12.2-1.el8.1.ppc64le.rpmHYkde-dev-utils-debuginfo-19.12.2-1.el8.1.ppc64le.rpmEYkde-dev-utils-19.12.2-1.el8.1.ppc64le.rpmEYkde-dev-utils-19.12.2-1.el8.1.s390x.rpmQYkpartloader-19.12.2-1.el8.1.s390x.rpmdYkuiviewer-19.12.2-1.el8.1.s390x.rpmIYkde-dev-utils-debugsource-19.12.2-1.el8.1.s390x.rpmHYkde-dev-utils-debuginfo-19.12.2-1.el8.1.s390x.rpmRYkpartloader-debuginfo-19.12.2-1.el8.1.s390x.rpmeYkuiviewer-debuginfo-19.12.2-1.el8.1.s390x.rpmQYkpartloader-19.12.2-1.el8.1.x86_64.rpmEYkde-dev-utils-19.12.2-1.el8.1.x86_64.rpmHYkde-dev-utils-debuginfo-19.12.2-1.el8.1.x86_64.rpmeYkuiviewer-debuginfo-19.12.2-1.el8.1.x86_64.rpmdYkuiviewer-19.12.2-1.el8.1.x86_64.rpmIYkde-dev-utils-debugsource-19.12.2-1.el8.1.x86_64.rpmRYkpartloader-debuginfo-19.12.2-1.el8.1.x86_64.rpmCkdeedu-data-19.12.2-1.el8.src.rpmCkdeedu-data-19.12.2-1.el8.noarch.rpmFkde-filesystem-4-63.el8.src.rpmFkde-filesystem-4-63.el8.aarch64.rpmFkde-filesystem-4-63.el8.ppc64le.rpmFkde-filesystem-4-63.el8.s390x.rpmFkde-filesystem-4-63.el8.x86_64.rpmHkdegraphics-mobipocket-19.12.2-1.el8.src.rpmHkdegraphics-mobipocket-19.12.2-1.el8.aarch64.rpmNkdegraphics-mobipocket-debuginfo-19.12.2-1.el8.aarch64.rpmPkdegraphics-mobipocket-devel-19.12.2-1.el8.aarch64.rpmOkdegraphics-mobipocket-debugsource-19.12.2-1.el8.aarch64.rpmHkdegraphics-mobipocket-19.12.2-1.el8.ppc64le.rpmPkdegraphics-mobipocket-devel-19.12.2-1.el8.ppc64le.rpmNkdegraphics-mobipocket-debuginfo-19.12.2-1.el8.ppc64le.rpmOkdegraphics-mobipocket-debugsource-19.12.2-1.el8.ppc64le.rpmPkdegraphics-mobipocket-devel-19.12.2-1.el8.s390x.rpmHkdegraphics-mobipocket-19.12.2-1.el8.s390x.rpmOkdegraphics-mobipocket-debugsource-19.12.2-1.el8.s390x.rpmNkdegraphics-mobipocket-debuginfo-19.12.2-1.el8.s390x.rpmHkdegraphics-mobipocket-19.12.2-1.el8.x86_64.rpmPkdegraphics-mobipocket-devel-19.12.2-1.el8.x86_64.rpmOkdegraphics-mobipocket-debugsource-19.12.2-1.el8.x86_64.rpmNkdegraphics-mobipocket-debuginfo-19.12.2-1.el8.x86_64.rpmIkdegraphics-thumbnailers-19.12.2-1.el8.src.rpmQkdegraphics-thumbnailers-debuginfo-19.12.2-1.el8.aarch64.rpmRkdegraphics-thumbnailers-debugsource-19.12.2-1.el8.aarch64.rpmIkdegraphics-thumbnailers-19.12.2-1.el8.aarch64.rpmIkdegraphics-thumbnailers-19.12.2-1.el8.ppc64le.rpmRkdegraphics-thumbnailers-debugsource-19.12.2-1.el8.ppc64le.rpmQkdegraphics-thumbnailers-debuginfo-19.12.2-1.el8.ppc64le.rpmIkdegraphics-thumbnailers-19.12.2-1.el8.s390x.rpmRkdegraphics-thumbnailers-debugsource-19.12.2-1.el8.s390x.rpmQkdegraphics-thumbnailers-debuginfo-19.12.2-1.el8.s390x.rpmIkdegraphics-thumbnailers-19.12.2-1.el8.x86_64.rpmRkdegraphics-thumbnailers-debugsource-19.12.2-1.el8.x86_64.rpmQkdegraphics-thumbnailers-debuginfo-19.12.2-1.el8.x86_64.rpmI$kde-gtk-config-5.18.4-1.el8.src.rpm$kde-gtk-config-debugsource-5.18.4-1.el8.aarch64.rpm$kde-gtk-config-debuginfo-5.18.4-1.el8.aarch64.rpmI$kde-gtk-config-5.18.4-1.el8.aarch64.rpm$kde-gtk-config-debugsource-5.18.4-1.el8.ppc64le.rpmI$kde-gtk-config-5.18.4-1.el8.ppc64le.rpm$kde-gtk-config-debuginfo-5.18.4-1.el8.ppc64le.rpmI$kde-gtk-config-5.18.4-1.el8.s390x.rpm$kde-gtk-config-debugsource-5.18.4-1.el8.s390x.rpm$kde-gtk-config-debuginfo-5.18.4-1.el8.s390x.rpmI$kde-gtk-config-5.18.4-1.el8.x86_64.rpm$kde-gtk-config-debuginfo-5.18.4-1.el8.x86_64.rpm$kde-gtk-config-debugsource-5.18.4-1.el8.x86_64.rpm=Zkde-partitionmanager-3.3.1-4.el8.src.rpmZkde-partitionmanager-debugsource-3.3.1-4.el8.aarch64.rpm=Zkde-partitionmanager-3.3.1-4.el8.aarch64.rpmZkde-partitionmanager-debuginfo-3.3.1-4.el8.aarch64.rpmZkde-partitionmanager-debuginfo-3.3.1-4.el8.ppc64le.rpm=Zkde-partitionmanager-3.3.1-4.el8.ppc64le.rpmZkde-partitionmanager-debugsource-3.3.1-4.el8.ppc64le.rpm=Zkde-partitionmanager-3.3.1-4.el8.s390x.rpmZkde-partitionmanager-debuginfo-3.3.1-4.el8.s390x.rpmZkde-partitionmanager-debugsource-3.3.1-4.el8.s390x.rpm=Zkde-partitionmanager-3.3.1-4.el8.x86_64.rpmZkde-partitionmanager-debugsource-3.3.1-4.el8.x86_64.rpmZkde-partitionmanager-debuginfo-3.3.1-4.el8.x86_64.rpm:kdeplasma-addons-5.18.4.1-1.el8.src.rpm+:kdeplasma-addons-devel-5.18.4.1-1.el8.aarch64.rpm*:kdeplasma-addons-debugsource-5.18.4.1-1.el8.aarch64.rpm:kdeplasma-addons-5.18.4.1-1.el8.aarch64.rpm):kdeplasma-addons-debuginfo-5.18.4.1-1.el8.aarch64.rpm+:kdeplasma-addons-devel-5.18.4.1-1.el8.ppc64le.rpm*:kdeplasma-addons-debugsource-5.18.4.1-1.el8.ppc64le.rpm:kdeplasma-addons-5.18.4.1-1.el8.ppc64le.rpm):kdeplasma-addons-debuginfo-5.18.4.1-1.el8.ppc64le.rpm+:kdeplasma-addons-devel-5.18.4.1-1.el8.s390x.rpm:kdeplasma-addons-5.18.4.1-1.el8.s390x.rpm):kdeplasma-addons-debuginfo-5.18.4.1-1.el8.s390x.rpm*:kdeplasma-addons-debugsource-5.18.4.1-1.el8.s390x.rpm:kdeplasma-addons-5.18.4.1-1.el8.x86_64.rpm+:kdeplasma-addons-devel-5.18.4.1-1.el8.x86_64.rpm*:kdeplasma-addons-debugsource-5.18.4.1-1.el8.x86_64.rpm):kdeplasma-addons-debuginfo-5.18.4.1-1.el8.x86_64.rpmGSkde-print-manager-19.12.3-2.el8.src.rpmKSkde-print-manager-debugsource-19.12.3-2.el8.aarch64.rpmMSkde-print-manager-libs-debuginfo-19.12.3-2.el8.aarch64.rpmJSkde-print-manager-debuginfo-19.12.3-2.el8.aarch64.rpmLSkde-print-manager-libs-19.12.3-2.el8.aarch64.rpmGSkde-print-manager-19.12.3-2.el8.aarch64.rpmMSkde-print-manager-libs-debuginfo-19.12.3-2.el8.ppc64le.rpmKSkde-print-manager-debugsource-19.12.3-2.el8.ppc64le.rpmGSkde-print-manager-19.12.3-2.el8.ppc64le.rpmLSkde-print-manager-libs-19.12.3-2.el8.ppc64le.rpmJSkde-print-manager-debuginfo-19.12.3-2.el8.ppc64le.rpmGSkde-print-manager-19.12.3-2.el8.s390x.rpmLSkde-print-manager-libs-19.12.3-2.el8.s390x.rpmKSkde-print-manager-debugsource-19.12.3-2.el8.s390x.rpmJSkde-print-manager-debuginfo-19.12.3-2.el8.s390x.rpmMSkde-print-manager-libs-debuginfo-19.12.3-2.el8.s390x.rpmGSkde-print-manager-19.12.3-2.el8.x86_64.rpmLSkde-print-manager-libs-19.12.3-2.el8.x86_64.rpmKSkde-print-manager-debugsource-19.12.3-2.el8.x86_64.rpmJSkde-print-manager-debuginfo-19.12.3-2.el8.x86_64.rpmMSkde-print-manager-libs-debuginfo-19.12.3-2.el8.x86_64.rpmJkdesdk-kioslaves-19.12.2-1.el8.src.rpmTkdesdk-kioslaves-debugsource-19.12.2-1.el8.aarch64.rpmJkdesdk-kioslaves-19.12.2-1.el8.aarch64.rpmSkdesdk-kioslaves-debuginfo-19.12.2-1.el8.aarch64.rpmJkdesdk-kioslaves-19.12.2-1.el8.ppc64le.rpmTkdesdk-kioslaves-debugsource-19.12.2-1.el8.ppc64le.rpmSkdesdk-kioslaves-debuginfo-19.12.2-1.el8.ppc64le.rpmJkdesdk-kioslaves-19.12.2-1.el8.s390x.rpmTkdesdk-kioslaves-debugsource-19.12.2-1.el8.s390x.rpmSkdesdk-kioslaves-debuginfo-19.12.2-1.el8.s390x.rpmJkdesdk-kioslaves-19.12.2-1.el8.x86_64.rpmTkdesdk-kioslaves-debugsource-19.12.2-1.el8.x86_64.rpmSkdesdk-kioslaves-debuginfo-19.12.2-1.el8.x86_64.rpmKkdesdk-thumbnailers-19.12.2-1.el8.src.rpmVkdesdk-thumbnailers-debugsource-19.12.2-1.el8.aarch64.rpmKkdesdk-thumbnailers-19.12.2-1.el8.aarch64.rpmUkdesdk-thumbnailers-debuginfo-19.12.2-1.el8.aarch64.rpmUkdesdk-thumbnailers-debuginfo-19.12.2-1.el8.ppc64le.rpmVkdesdk-thumbnailers-debugsource-19.12.2-1.el8.ppc64le.rpmKkdesdk-thumbnailers-19.12.2-1.el8.ppc64le.rpmKkdesdk-thumbnailers-19.12.2-1.el8.s390x.rpmVkdesdk-thumbnailers-debugsource-19.12.2-1.el8.s390x.rpmUkdesdk-thumbnailers-debuginfo-19.12.2-1.el8.s390x.rpmKkdesdk-thumbnailers-19.12.2-1.el8.x86_64.rpmVkdesdk-thumbnailers-debugsource-19.12.2-1.el8.x86_64.rpmUkdesdk-thumbnailers-debuginfo-19.12.2-1.el8.x86_64.rpmBkde-settings-32.0-3.el8.src.rpmBkde-settings-32.0-3.el8.noarch.rpm!qt-settings-32.0-3.el8.noarch.rpmkde-settings-plasma-32.0-3.el8.noarch.rpmkde-settings-pulseaudio-32.0-3.el8.noarch.rpmL_kdesvn-2.0.95-5.el8.src.rpm+_kdesvn-debugsource-2.0.95-5.el8.aarch64.rpmL_kdesvn-2.0.95-5.el8.aarch64.rpm*_kdesvn-debuginfo-2.0.95-5.el8.aarch64.rpm*_kdesvn-debuginfo-2.0.95-5.el8.ppc64le.rpmL_kdesvn-2.0.95-5.el8.ppc64le.rpm+_kdesvn-debugsource-2.0.95-5.el8.ppc64le.rpmL_kdesvn-2.0.95-5.el8.s390x.rpm*_kdesvn-debuginfo-2.0.95-5.el8.s390x.rpm+_kdesvn-debugsource-2.0.95-5.el8.s390x.rpmL_kdesvn-2.0.95-5.el8.x86_64.rpm+_kdesvn-debugsource-2.0.95-5.el8.x86_64.rpm*_kdesvn-debuginfo-2.0.95-5.el8.x86_64.rpmLkdevelop-5.5.0-3.el8.src.rpm/kdevelop-libs-5.5.0-3.el8.aarch64.rpm,kdevelop-debuginfo-5.5.0-3.el8.aarch64.rpm.kdevelop-devel-5.5.0-3.el8.aarch64.rpmLkdevelop-5.5.0-3.el8.aarch64.rpm-kdevelop-debugsource-5.5.0-3.el8.aarch64.rpm0kdevelop-libs-debuginfo-5.5.0-3.el8.aarch64.rpm0kdevelop-libs-debuginfo-5.5.0-3.el8.ppc64le.rpm,kdevelop-debuginfo-5.5.0-3.el8.ppc64le.rpm-kdevelop-debugsource-5.5.0-3.el8.ppc64le.rpm/kdevelop-libs-5.5.0-3.el8.ppc64le.rpmLkdevelop-5.5.0-3.el8.ppc64le.rpm.kdevelop-devel-5.5.0-3.el8.ppc64le.rpmLkdevelop-5.5.0-3.el8.x86_64.rpm.kdevelop-devel-5.5.0-3.el8.x86_64.rpm/kdevelop-libs-5.5.0-3.el8.x86_64.rpm-kdevelop-debugsource-5.5.0-3.el8.x86_64.rpm,kdevelop-debuginfo-5.5.0-3.el8.x86_64.rpm0kdevelop-libs-debuginfo-5.5.0-3.el8.x86_64.rpmMkdevelop-pg-qt-2.2.0-3.el8.src.rpm3kdevelop-pg-qt-devel-2.2.0-3.el8.aarch64.rpm1kdevelop-pg-qt-debuginfo-2.2.0-3.el8.aarch64.rpm2kdevelop-pg-qt-debugsource-2.2.0-3.el8.aarch64.rpmMkdevelop-pg-qt-2.2.0-3.el8.aarch64.rpm1kdevelop-pg-qt-debuginfo-2.2.0-3.el8.ppc64le.rpmMkdevelop-pg-qt-2.2.0-3.el8.ppc64le.rpm2kdevelop-pg-qt-debugsource-2.2.0-3.el8.ppc64le.rpm3kdevelop-pg-qt-devel-2.2.0-3.el8.ppc64le.rpmMkdevelop-pg-qt-2.2.0-3.el8.x86_64.rpm3kdevelop-pg-qt-devel-2.2.0-3.el8.x86_64.rpm2kdevelop-pg-qt-debugsource-2.2.0-3.el8.x86_64.rpm1kdevelop-pg-qt-debuginfo-2.2.0-3.el8.x86_64.rpm=kdialog-19.12.2-1.el8.src.rpmkdialog-debuginfo-19.12.2-1.el8.aarch64.rpm=kdialog-19.12.2-1.el8.aarch64.rpmkdialog-debugsource-19.12.2-1.el8.aarch64.rpmkdialog-debugsource-19.12.2-1.el8.ppc64le.rpm=kdialog-19.12.2-1.el8.ppc64le.rpmkdialog-debuginfo-19.12.2-1.el8.ppc64le.rpm=kdialog-19.12.2-1.el8.s390x.rpmkdialog-debugsource-19.12.2-1.el8.s390x.rpmkdialog-debuginfo-19.12.2-1.el8.s390x.rpmkdialog-debugsource-19.12.2-1.el8.x86_64.rpmkdialog-debuginfo-19.12.2-1.el8.x86_64.rpm=kdialog-19.12.2-1.el8.x86_64.rpmLkdnssd-19.12.2-1.el8.src.rpmLkdnssd-19.12.2-1.el8.aarch64.rpmXkdnssd-debugsource-19.12.2-1.el8.aarch64.rpmWkdnssd-debuginfo-19.12.2-1.el8.aarch64.rpmLkdnssd-19.12.2-1.el8.ppc64le.rpmWkdnssd-debuginfo-19.12.2-1.el8.ppc64le.rpmXkdnssd-debugsource-19.12.2-1.el8.ppc64le.rpmWkdnssd-debuginfo-19.12.2-1.el8.s390x.rpmXkdnssd-debugsource-19.12.2-1.el8.s390x.rpmLkdnssd-19.12.2-1.el8.s390x.rpmLkdnssd-19.12.2-1.el8.x86_64.rpmXkdnssd-debugsource-19.12.2-1.el8.x86_64.rpmWkdnssd-debuginfo-19.12.2-1.el8.x86_64.rpm?keditbookmarks-19.12.2-1.el8.src.rpm?keditbookmarks-19.12.2-1.el8.aarch64.rpmkeditbookmarks-libs-19.12.2-1.el8.aarch64.rpmkeditbookmarks-libs-debuginfo-19.12.2-1.el8.aarch64.rpmkeditbookmarks-debuginfo-19.12.2-1.el8.aarch64.rpmkeditbookmarks-debugsource-19.12.2-1.el8.aarch64.rpmkeditbookmarks-libs-19.12.2-1.el8.ppc64le.rpmkeditbookmarks-debuginfo-19.12.2-1.el8.ppc64le.rpmkeditbookmarks-libs-debuginfo-19.12.2-1.el8.ppc64le.rpm?keditbookmarks-19.12.2-1.el8.ppc64le.rpmkeditbookmarks-debugsource-19.12.2-1.el8.ppc64le.rpm?keditbookmarks-19.12.2-1.el8.s390x.rpmkeditbookmarks-libs-19.12.2-1.el8.s390x.rpmkeditbookmarks-debugsource-19.12.2-1.el8.s390x.rpmkeditbookmarks-debuginfo-19.12.2-1.el8.s390x.rpmkeditbookmarks-libs-debuginfo-19.12.2-1.el8.s390x.rpmkeditbookmarks-libs-debuginfo-19.12.2-1.el8.x86_64.rpmkeditbookmarks-debugsource-19.12.2-1.el8.x86_64.rpmkeditbookmarks-libs-19.12.2-1.el8.x86_64.rpmkeditbookmarks-debuginfo-19.12.2-1.el8.x86_64.rpm?keditbookmarks-19.12.2-1.el8.x86_64.rpm;kf5-5.68.0-1.el8.src.rpmskf5-filesystem-5.68.0-1.el8.aarch64.rpmkf5-rpm-macros-5.68.0-1.el8.noarch.rpmskf5-filesystem-5.68.0-1.el8.ppc64le.rpmskf5-filesystem-5.68.0-1.el8.s390x.rpmskf5-filesystem-5.68.0-1.el8.x86_64.rpmDkf5-akonadi-calendar-19.12.2-1.el8.src.rpmDkf5-akonadi-calendar-19.12.2-1.el8.aarch64.rpmkf5-akonadi-calendar-devel-19.12.2-1.el8.aarch64.rpmkf5-akonadi-calendar-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-akonadi-calendar-debugsource-19.12.2-1.el8.aarch64.rpmDkf5-akonadi-calendar-19.12.2-1.el8.x86_64.rpmkf5-akonadi-calendar-devel-19.12.2-1.el8.x86_64.rpmkf5-akonadi-calendar-debugsource-19.12.2-1.el8.x86_64.rpmkf5-akonadi-calendar-debuginfo-19.12.2-1.el8.x86_64.rpmDkf5-akonadi-contacts-19.12.2-1.el8.src.rpm kf5-akonadi-contacts-devel-19.12.2-1.el8.aarch64.rpmkf5-akonadi-contacts-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-akonadi-contacts-debugsource-19.12.2-1.el8.aarch64.rpmDkf5-akonadi-contacts-19.12.2-1.el8.aarch64.rpmkf5-akonadi-contacts-debuginfo-19.12.2-1.el8.x86_64.rpm kf5-akonadi-contacts-devel-19.12.2-1.el8.x86_64.rpm kf5-akonadi-contacts-debugsource-19.12.2-1.el8.x86_64.rpmDkf5-akonadi-contacts-19.12.2-1.el8.x86_64.rpmMkf5-akonadi-mime-19.12.2-1.el8.src.rpmMkf5-akonadi-mime-19.12.2-1.el8.aarch64.rpmZkf5-akonadi-mime-debugsource-19.12.2-1.el8.aarch64.rpmYkf5-akonadi-mime-debuginfo-19.12.2-1.el8.aarch64.rpm\kf5-akonadi-mime-devel-debuginfo-19.12.2-1.el8.aarch64.rpm[kf5-akonadi-mime-devel-19.12.2-1.el8.aarch64.rpm[kf5-akonadi-mime-devel-19.12.2-1.el8.ppc64le.rpmMkf5-akonadi-mime-19.12.2-1.el8.ppc64le.rpmYkf5-akonadi-mime-debuginfo-19.12.2-1.el8.ppc64le.rpm\kf5-akonadi-mime-devel-debuginfo-19.12.2-1.el8.ppc64le.rpmZkf5-akonadi-mime-debugsource-19.12.2-1.el8.ppc64le.rpmMkf5-akonadi-mime-19.12.2-1.el8.s390x.rpm[kf5-akonadi-mime-devel-19.12.2-1.el8.s390x.rpmZkf5-akonadi-mime-debugsource-19.12.2-1.el8.s390x.rpmYkf5-akonadi-mime-debuginfo-19.12.2-1.el8.s390x.rpm\kf5-akonadi-mime-devel-debuginfo-19.12.2-1.el8.s390x.rpmMkf5-akonadi-mime-19.12.2-1.el8.x86_64.rpm[kf5-akonadi-mime-devel-19.12.2-1.el8.x86_64.rpmZkf5-akonadi-mime-debugsource-19.12.2-1.el8.x86_64.rpmYkf5-akonadi-mime-debuginfo-19.12.2-1.el8.x86_64.rpm\kf5-akonadi-mime-devel-debuginfo-19.12.2-1.el8.x86_64.rpmNkf5-akonadi-notes-19.12.2-1.el8.src.rpm]kf5-akonadi-notes-debuginfo-19.12.2-1.el8.aarch64.rpmNkf5-akonadi-notes-19.12.2-1.el8.aarch64.rpm_kf5-akonadi-notes-devel-19.12.2-1.el8.aarch64.rpm^kf5-akonadi-notes-debugsource-19.12.2-1.el8.aarch64.rpm_kf5-akonadi-notes-devel-19.12.2-1.el8.ppc64le.rpm^kf5-akonadi-notes-debugsource-19.12.2-1.el8.ppc64le.rpm]kf5-akonadi-notes-debuginfo-19.12.2-1.el8.ppc64le.rpmNkf5-akonadi-notes-19.12.2-1.el8.ppc64le.rpmNkf5-akonadi-notes-19.12.2-1.el8.s390x.rpm_kf5-akonadi-notes-devel-19.12.2-1.el8.s390x.rpm^kf5-akonadi-notes-debugsource-19.12.2-1.el8.s390x.rpm]kf5-akonadi-notes-debuginfo-19.12.2-1.el8.s390x.rpmNkf5-akonadi-notes-19.12.2-1.el8.x86_64.rpm_kf5-akonadi-notes-devel-19.12.2-1.el8.x86_64.rpm^kf5-akonadi-notes-debugsource-19.12.2-1.el8.x86_64.rpm]kf5-akonadi-notes-debuginfo-19.12.2-1.el8.x86_64.rpm`kf5-akonadi-search-19.12.2-1.el8.src.rpmFkf5-akonadi-search-debugsource-19.12.2-1.el8.aarch64.rpmEkf5-akonadi-search-debuginfo-19.12.2-1.el8.aarch64.rpmGkf5-akonadi-search-devel-19.12.2-1.el8.aarch64.rpm`kf5-akonadi-search-19.12.2-1.el8.aarch64.rpmGkf5-akonadi-search-devel-19.12.2-1.el8.ppc64le.rpmFkf5-akonadi-search-debugsource-19.12.2-1.el8.ppc64le.rpmEkf5-akonadi-search-debuginfo-19.12.2-1.el8.ppc64le.rpm`kf5-akonadi-search-19.12.2-1.el8.ppc64le.rpm`kf5-akonadi-search-19.12.2-1.el8.x86_64.rpmGkf5-akonadi-search-devel-19.12.2-1.el8.x86_64.rpmFkf5-akonadi-search-debugsource-19.12.2-1.el8.x86_64.rpmEkf5-akonadi-search-debuginfo-19.12.2-1.el8.x86_64.rpmOYkf5-akonadi-server-19.12.2-1.el8.1.src.rpmcYkf5-akonadi-server-devel-19.12.2-1.el8.1.aarch64.rpmdYkf5-akonadi-server-devel-debuginfo-19.12.2-1.el8.1.aarch64.rpmeYkf5-akonadi-server-mysql-19.12.2-1.el8.1.aarch64.rpmbYkf5-akonadi-server-debugsource-19.12.2-1.el8.1.aarch64.rpmaYkf5-akonadi-server-debuginfo-19.12.2-1.el8.1.aarch64.rpmOYkf5-akonadi-server-19.12.2-1.el8.1.aarch64.rpmcYkf5-akonadi-server-devel-19.12.2-1.el8.1.ppc64le.rpmOYkf5-akonadi-server-19.12.2-1.el8.1.ppc64le.rpmdYkf5-akonadi-server-devel-debuginfo-19.12.2-1.el8.1.ppc64le.rpmeYkf5-akonadi-server-mysql-19.12.2-1.el8.1.ppc64le.rpmaYkf5-akonadi-server-debuginfo-19.12.2-1.el8.1.ppc64le.rpmbYkf5-akonadi-server-debugsource-19.12.2-1.el8.1.ppc64le.rpmdYkf5-akonadi-server-devel-debuginfo-19.12.2-1.el8.1.s390x.rpmaYkf5-akonadi-server-debuginfo-19.12.2-1.el8.1.s390x.rpmeYkf5-akonadi-server-mysql-19.12.2-1.el8.1.s390x.rpmbYkf5-akonadi-server-debugsource-19.12.2-1.el8.1.s390x.rpmcYkf5-akonadi-server-devel-19.12.2-1.el8.1.s390x.rpmOYkf5-akonadi-server-19.12.2-1.el8.1.s390x.rpmOYkf5-akonadi-server-19.12.2-1.el8.1.x86_64.rpmcYkf5-akonadi-server-devel-19.12.2-1.el8.1.x86_64.rpmeYkf5-akonadi-server-mysql-19.12.2-1.el8.1.x86_64.rpmbYkf5-akonadi-server-debugsource-19.12.2-1.el8.1.x86_64.rpmaYkf5-akonadi-server-debuginfo-19.12.2-1.el8.1.x86_64.rpmdYkf5-akonadi-server-devel-debuginfo-19.12.2-1.el8.1.x86_64.rpmPkf5-attica-5.68.0-1.el8.src.rpmgkf5-attica-debugsource-5.68.0-1.el8.aarch64.rpmhkf5-attica-devel-5.68.0-1.el8.aarch64.rpmPkf5-attica-5.68.0-1.el8.aarch64.rpmfkf5-attica-debuginfo-5.68.0-1.el8.aarch64.rpmPkf5-attica-5.68.0-1.el8.ppc64le.rpmfkf5-attica-debuginfo-5.68.0-1.el8.ppc64le.rpmgkf5-attica-debugsource-5.68.0-1.el8.ppc64le.rpmhkf5-attica-devel-5.68.0-1.el8.ppc64le.rpmPkf5-attica-5.68.0-1.el8.s390x.rpmhkf5-attica-devel-5.68.0-1.el8.s390x.rpmgkf5-attica-debugsource-5.68.0-1.el8.s390x.rpmfkf5-attica-debuginfo-5.68.0-1.el8.s390x.rpmhkf5-attica-devel-5.68.0-1.el8.x86_64.rpmPkf5-attica-5.68.0-1.el8.x86_64.rpmfkf5-attica-debuginfo-5.68.0-1.el8.x86_64.rpmgkf5-attica-debugsource-5.68.0-1.el8.x86_64.rpm|Ykf5-audiocd-kio-19.12.2-1.el8.1.src.rpmOYkf5-audiocd-kio-debugsource-19.12.2-1.el8.1.ppc64le.rpm|Ykf5-audiocd-kio-19.12.2-1.el8.1.ppc64le.rpmYkf5-audiocd-kio-doc-19.12.2-1.el8.1.noarch.rpmNYkf5-audiocd-kio-debuginfo-19.12.2-1.el8.1.ppc64le.rpmPYkf5-audiocd-kio-devel-19.12.2-1.el8.1.ppc64le.rpm|Ykf5-audiocd-kio-19.12.2-1.el8.1.x86_64.rpmPYkf5-audiocd-kio-devel-19.12.2-1.el8.1.x86_64.rpmOYkf5-audiocd-kio-debugsource-19.12.2-1.el8.1.x86_64.rpmNYkf5-audiocd-kio-debuginfo-19.12.2-1.el8.1.x86_64.rpmQkf5-baloo-5.68.0-1.el8.src.rpmnkf5-baloo-libs-5.68.0-1.el8.aarch64.rpmokf5-baloo-libs-debuginfo-5.68.0-1.el8.aarch64.rpmlkf5-baloo-file-5.68.0-1.el8.aarch64.rpmjkf5-baloo-debugsource-5.68.0-1.el8.aarch64.rpmkkf5-baloo-devel-5.68.0-1.el8.aarch64.rpmQkf5-baloo-5.68.0-1.el8.aarch64.rpmikf5-baloo-debuginfo-5.68.0-1.el8.aarch64.rpmmkf5-baloo-file-debuginfo-5.68.0-1.el8.aarch64.rpmkkf5-baloo-devel-5.68.0-1.el8.ppc64le.rpmmkf5-baloo-file-debuginfo-5.68.0-1.el8.ppc64le.rpmokf5-baloo-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmikf5-baloo-debuginfo-5.68.0-1.el8.ppc64le.rpmQkf5-baloo-5.68.0-1.el8.ppc64le.rpmnkf5-baloo-libs-5.68.0-1.el8.ppc64le.rpmlkf5-baloo-file-5.68.0-1.el8.ppc64le.rpmjkf5-baloo-debugsource-5.68.0-1.el8.ppc64le.rpmQkf5-baloo-5.68.0-1.el8.s390x.rpmkkf5-baloo-devel-5.68.0-1.el8.s390x.rpmlkf5-baloo-file-5.68.0-1.el8.s390x.rpmnkf5-baloo-libs-5.68.0-1.el8.s390x.rpmjkf5-baloo-debugsource-5.68.0-1.el8.s390x.rpmikf5-baloo-debuginfo-5.68.0-1.el8.s390x.rpmmkf5-baloo-file-debuginfo-5.68.0-1.el8.s390x.rpmokf5-baloo-libs-debuginfo-5.68.0-1.el8.s390x.rpmnkf5-baloo-libs-5.68.0-1.el8.x86_64.rpmmkf5-baloo-file-debuginfo-5.68.0-1.el8.x86_64.rpmQkf5-baloo-5.68.0-1.el8.x86_64.rpmlkf5-baloo-file-5.68.0-1.el8.x86_64.rpmokf5-baloo-libs-debuginfo-5.68.0-1.el8.x86_64.rpmikf5-baloo-debuginfo-5.68.0-1.el8.x86_64.rpmkkf5-baloo-devel-5.68.0-1.el8.x86_64.rpmjkf5-baloo-debugsource-5.68.0-1.el8.x86_64.rpmRkf5-bluez-qt-5.68.0-1.el8.src.rpmrkf5-bluez-qt-devel-5.68.0-1.el8.aarch64.rpmpkf5-bluez-qt-debuginfo-5.68.0-1.el8.aarch64.rpmRkf5-bluez-qt-5.68.0-1.el8.aarch64.rpmqkf5-bluez-qt-debugsource-5.68.0-1.el8.aarch64.rpmRkf5-bluez-qt-5.68.0-1.el8.ppc64le.rpmqkf5-bluez-qt-debugsource-5.68.0-1.el8.ppc64le.rpmrkf5-bluez-qt-devel-5.68.0-1.el8.ppc64le.rpmpkf5-bluez-qt-debuginfo-5.68.0-1.el8.ppc64le.rpmRkf5-bluez-qt-5.68.0-1.el8.s390x.rpmrkf5-bluez-qt-devel-5.68.0-1.el8.s390x.rpmqkf5-bluez-qt-debugsource-5.68.0-1.el8.s390x.rpmpkf5-bluez-qt-debuginfo-5.68.0-1.el8.s390x.rpmpkf5-bluez-qt-debuginfo-5.68.0-1.el8.x86_64.rpmrkf5-bluez-qt-devel-5.68.0-1.el8.x86_64.rpmqkf5-bluez-qt-debugsource-5.68.0-1.el8.x86_64.rpmRkf5-bluez-qt-5.68.0-1.el8.x86_64.rpmSkf5-frameworkintegration-5.68.0-1.el8.src.rpmxkf5-frameworkintegration-libs-debuginfo-5.68.0-1.el8.aarch64.rpmSkf5-frameworkintegration-5.68.0-1.el8.aarch64.rpmtkf5-frameworkintegration-debuginfo-5.68.0-1.el8.aarch64.rpmwkf5-frameworkintegration-libs-5.68.0-1.el8.aarch64.rpmvkf5-frameworkintegration-devel-5.68.0-1.el8.aarch64.rpmukf5-frameworkintegration-debugsource-5.68.0-1.el8.aarch64.rpmwkf5-frameworkintegration-libs-5.68.0-1.el8.ppc64le.rpmtkf5-frameworkintegration-debuginfo-5.68.0-1.el8.ppc64le.rpmSkf5-frameworkintegration-5.68.0-1.el8.ppc64le.rpmukf5-frameworkintegration-debugsource-5.68.0-1.el8.ppc64le.rpmvkf5-frameworkintegration-devel-5.68.0-1.el8.ppc64le.rpmxkf5-frameworkintegration-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmSkf5-frameworkintegration-5.68.0-1.el8.s390x.rpmukf5-frameworkintegration-debugsource-5.68.0-1.el8.s390x.rpmxkf5-frameworkintegration-libs-debuginfo-5.68.0-1.el8.s390x.rpmvkf5-frameworkintegration-devel-5.68.0-1.el8.s390x.rpmtkf5-frameworkintegration-debuginfo-5.68.0-1.el8.s390x.rpmwkf5-frameworkintegration-libs-5.68.0-1.el8.s390x.rpmSkf5-frameworkintegration-5.68.0-1.el8.x86_64.rpmxkf5-frameworkintegration-libs-debuginfo-5.68.0-1.el8.x86_64.rpmvkf5-frameworkintegration-devel-5.68.0-1.el8.x86_64.rpmukf5-frameworkintegration-debugsource-5.68.0-1.el8.x86_64.rpmwkf5-frameworkintegration-libs-5.68.0-1.el8.x86_64.rpmtkf5-frameworkintegration-debuginfo-5.68.0-1.el8.x86_64.rpmHkf5-gpgmepp-16.08.3-13.el8.src.rpmkf5-gpgmepp-devel-16.08.3-13.el8.aarch64.rpmHkf5-gpgmepp-16.08.3-13.el8.aarch64.rpmkf5-gpgmepp-debuginfo-16.08.3-13.el8.aarch64.rpmkf5-gpgmepp-debugsource-16.08.3-13.el8.aarch64.rpmkf5-gpgmepp-devel-16.08.3-13.el8.ppc64le.rpmkf5-gpgmepp-debuginfo-16.08.3-13.el8.ppc64le.rpmkf5-gpgmepp-debugsource-16.08.3-13.el8.ppc64le.rpmHkf5-gpgmepp-16.08.3-13.el8.ppc64le.rpmHkf5-gpgmepp-16.08.3-13.el8.s390x.rpmkf5-gpgmepp-devel-16.08.3-13.el8.s390x.rpmkf5-gpgmepp-debugsource-16.08.3-13.el8.s390x.rpmkf5-gpgmepp-debuginfo-16.08.3-13.el8.s390x.rpmHkf5-gpgmepp-16.08.3-13.el8.x86_64.rpmkf5-gpgmepp-devel-16.08.3-13.el8.x86_64.rpmkf5-gpgmepp-debugsource-16.08.3-13.el8.x86_64.rpmkf5-gpgmepp-debuginfo-16.08.3-13.el8.x86_64.rpmT9kf5-grantleetheme-19.12.2-2.el8.src.rpmT9kf5-grantleetheme-19.12.2-2.el8.aarch64.rpm{9kf5-grantleetheme-devel-19.12.2-2.el8.aarch64.rpmz9kf5-grantleetheme-debugsource-19.12.2-2.el8.aarch64.rpmy9kf5-grantleetheme-debuginfo-19.12.2-2.el8.aarch64.rpm{9kf5-grantleetheme-devel-19.12.2-2.el8.ppc64le.rpmT9kf5-grantleetheme-19.12.2-2.el8.ppc64le.rpmz9kf5-grantleetheme-debugsource-19.12.2-2.el8.ppc64le.rpmy9kf5-grantleetheme-debuginfo-19.12.2-2.el8.ppc64le.rpmT9kf5-grantleetheme-19.12.2-2.el8.s390x.rpm{9kf5-grantleetheme-devel-19.12.2-2.el8.s390x.rpmz9kf5-grantleetheme-debugsource-19.12.2-2.el8.s390x.rpmy9kf5-grantleetheme-debuginfo-19.12.2-2.el8.s390x.rpmy9kf5-grantleetheme-debuginfo-19.12.2-2.el8.x86_64.rpm{9kf5-grantleetheme-devel-19.12.2-2.el8.x86_64.rpmz9kf5-grantleetheme-debugsource-19.12.2-2.el8.x86_64.rpmT9kf5-grantleetheme-19.12.2-2.el8.x86_64.rpmUkf5-kactivities-5.68.0-1.el8.src.rpm|kf5-kactivities-debuginfo-5.68.0-1.el8.aarch64.rpm}kf5-kactivities-debugsource-5.68.0-1.el8.aarch64.rpmUkf5-kactivities-5.68.0-1.el8.aarch64.rpm~kf5-kactivities-devel-5.68.0-1.el8.aarch64.rpm}kf5-kactivities-debugsource-5.68.0-1.el8.ppc64le.rpmUkf5-kactivities-5.68.0-1.el8.ppc64le.rpm~kf5-kactivities-devel-5.68.0-1.el8.ppc64le.rpm|kf5-kactivities-debuginfo-5.68.0-1.el8.ppc64le.rpm~kf5-kactivities-devel-5.68.0-1.el8.s390x.rpm}kf5-kactivities-debugsource-5.68.0-1.el8.s390x.rpm|kf5-kactivities-debuginfo-5.68.0-1.el8.s390x.rpmUkf5-kactivities-5.68.0-1.el8.s390x.rpmUkf5-kactivities-5.68.0-1.el8.x86_64.rpm|kf5-kactivities-debuginfo-5.68.0-1.el8.x86_64.rpm}kf5-kactivities-debugsource-5.68.0-1.el8.x86_64.rpm~kf5-kactivities-devel-5.68.0-1.el8.x86_64.rpmVkf5-kactivities-stats-5.68.0-1.el8.src.rpmkf5-kactivities-stats-devel-5.68.0-1.el8.aarch64.rpmkf5-kactivities-stats-debugsource-5.68.0-1.el8.aarch64.rpmVkf5-kactivities-stats-5.68.0-1.el8.aarch64.rpmkf5-kactivities-stats-debuginfo-5.68.0-1.el8.aarch64.rpmVkf5-kactivities-stats-5.68.0-1.el8.ppc64le.rpmkf5-kactivities-stats-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kactivities-stats-devel-5.68.0-1.el8.ppc64le.rpmkf5-kactivities-stats-debuginfo-5.68.0-1.el8.ppc64le.rpmVkf5-kactivities-stats-5.68.0-1.el8.s390x.rpmkf5-kactivities-stats-devel-5.68.0-1.el8.s390x.rpmkf5-kactivities-stats-debugsource-5.68.0-1.el8.s390x.rpmkf5-kactivities-stats-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kactivities-stats-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kactivities-stats-devel-5.68.0-1.el8.x86_64.rpmkf5-kactivities-stats-debugsource-5.68.0-1.el8.x86_64.rpmVkf5-kactivities-stats-5.68.0-1.el8.x86_64.rpmkf5-kalarmcal-19.12.2-1.el8.src.rpmEkf5-kalarmcal-debuginfo-19.12.2-1.el8.aarch64.rpmGkf5-kalarmcal-devel-19.12.2-1.el8.aarch64.rpmFkf5-kalarmcal-debugsource-19.12.2-1.el8.aarch64.rpmkf5-kalarmcal-19.12.2-1.el8.aarch64.rpmkf5-kalarmcal-19.12.2-1.el8.ppc64le.rpmGkf5-kalarmcal-devel-19.12.2-1.el8.ppc64le.rpmEkf5-kalarmcal-debuginfo-19.12.2-1.el8.ppc64le.rpmFkf5-kalarmcal-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kalarmcal-19.12.2-1.el8.x86_64.rpmFkf5-kalarmcal-debugsource-19.12.2-1.el8.x86_64.rpmEkf5-kalarmcal-debuginfo-19.12.2-1.el8.x86_64.rpmGkf5-kalarmcal-devel-19.12.2-1.el8.x86_64.rpmwkf5-kapidox-5.68.0-1.el8.src.rpmwkf5-kapidox-5.68.0-1.el8.noarch.rpmWkf5-karchive-5.68.0-1.el8.src.rpmWkf5-karchive-5.68.0-1.el8.aarch64.rpmkf5-karchive-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-karchive-debugsource-5.68.0-1.el8.aarch64.rpmkf5-karchive-devel-5.68.0-1.el8.aarch64.rpmkf5-karchive-debugsource-5.68.0-1.el8.ppc64le.rpmWkf5-karchive-5.68.0-1.el8.ppc64le.rpmkf5-karchive-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-karchive-devel-5.68.0-1.el8.ppc64le.rpmkf5-karchive-debuginfo-5.68.0-1.el8.s390x.rpmkf5-karchive-debugsource-5.68.0-1.el8.s390x.rpmWkf5-karchive-5.68.0-1.el8.s390x.rpmkf5-karchive-devel-5.68.0-1.el8.s390x.rpmWkf5-karchive-5.68.0-1.el8.x86_64.rpmkf5-karchive-devel-5.68.0-1.el8.x86_64.rpmkf5-karchive-debugsource-5.68.0-1.el8.x86_64.rpmkf5-karchive-debuginfo-5.68.0-1.el8.x86_64.rpmXkf5-kauth-5.68.0-1.el8.src.rpmkf5-kauth-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kauth-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kauth-devel-5.68.0-1.el8.aarch64.rpmXkf5-kauth-5.68.0-1.el8.aarch64.rpmkf5-kauth-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kauth-debugsource-5.68.0-1.el8.ppc64le.rpmXkf5-kauth-5.68.0-1.el8.ppc64le.rpmkf5-kauth-devel-5.68.0-1.el8.ppc64le.rpmXkf5-kauth-5.68.0-1.el8.s390x.rpmkf5-kauth-devel-5.68.0-1.el8.s390x.rpmkf5-kauth-debugsource-5.68.0-1.el8.s390x.rpmkf5-kauth-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kauth-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kauth-devel-5.68.0-1.el8.x86_64.rpmkf5-kauth-debugsource-5.68.0-1.el8.x86_64.rpmXkf5-kauth-5.68.0-1.el8.x86_64.rpmkf5-kblog-19.12.2-1.el8.src.rpmHkf5-kblog-debuginfo-19.12.2-1.el8.aarch64.rpmJkf5-kblog-devel-19.12.2-1.el8.aarch64.rpmkf5-kblog-19.12.2-1.el8.aarch64.rpmIkf5-kblog-debugsource-19.12.2-1.el8.aarch64.rpmJkf5-kblog-devel-19.12.2-1.el8.ppc64le.rpmkf5-kblog-19.12.2-1.el8.ppc64le.rpmHkf5-kblog-debuginfo-19.12.2-1.el8.ppc64le.rpmIkf5-kblog-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kblog-19.12.2-1.el8.x86_64.rpmJkf5-kblog-devel-19.12.2-1.el8.x86_64.rpmIkf5-kblog-debugsource-19.12.2-1.el8.x86_64.rpmHkf5-kblog-debuginfo-19.12.2-1.el8.x86_64.rpmYkf5-kbookmarks-5.68.0-1.el8.src.rpm kf5-kbookmarks-debugsource-5.68.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.68.0-1.el8.aarch64.rpmYkf5-kbookmarks-5.68.0-1.el8.aarch64.rpm kf5-kbookmarks-debuginfo-5.68.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.68.0-1.el8.ppc64le.rpmYkf5-kbookmarks-5.68.0-1.el8.ppc64le.rpm kf5-kbookmarks-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-kbookmarks-debugsource-5.68.0-1.el8.ppc64le.rpmYkf5-kbookmarks-5.68.0-1.el8.s390x.rpm kf5-kbookmarks-devel-5.68.0-1.el8.s390x.rpm kf5-kbookmarks-debugsource-5.68.0-1.el8.s390x.rpm kf5-kbookmarks-debuginfo-5.68.0-1.el8.s390x.rpmYkf5-kbookmarks-5.68.0-1.el8.x86_64.rpm kf5-kbookmarks-devel-5.68.0-1.el8.x86_64.rpm kf5-kbookmarks-debugsource-5.68.0-1.el8.x86_64.rpm kf5-kbookmarks-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kcalendarcore-5.68.0-1.el8.src.rpmLkf5-kcalendarcore-debugsource-5.68.0-1.el8.aarch64.rpmKkf5-kcalendarcore-debuginfo-5.68.0-1.el8.aarch64.rpmMkf5-kcalendarcore-devel-5.68.0-1.el8.aarch64.rpm kf5-kcalendarcore-5.68.0-1.el8.aarch64.rpmLkf5-kcalendarcore-debugsource-5.68.0-1.el8.ppc64le.rpmKkf5-kcalendarcore-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-kcalendarcore-5.68.0-1.el8.ppc64le.rpmMkf5-kcalendarcore-devel-5.68.0-1.el8.ppc64le.rpmLkf5-kcalendarcore-debugsource-5.68.0-1.el8.x86_64.rpmMkf5-kcalendarcore-devel-5.68.0-1.el8.x86_64.rpmKkf5-kcalendarcore-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kcalendarcore-5.68.0-1.el8.x86_64.rpm kf5-kcalendarutils-19.12.2-1.el8.src.rpmPkf5-kcalendarutils-devel-19.12.2-1.el8.aarch64.rpmNkf5-kcalendarutils-debuginfo-19.12.2-1.el8.aarch64.rpmOkf5-kcalendarutils-debugsource-19.12.2-1.el8.aarch64.rpm kf5-kcalendarutils-19.12.2-1.el8.aarch64.rpmNkf5-kcalendarutils-debuginfo-19.12.2-1.el8.ppc64le.rpmOkf5-kcalendarutils-debugsource-19.12.2-1.el8.ppc64le.rpmPkf5-kcalendarutils-devel-19.12.2-1.el8.ppc64le.rpm kf5-kcalendarutils-19.12.2-1.el8.ppc64le.rpm kf5-kcalendarutils-19.12.2-1.el8.x86_64.rpmPkf5-kcalendarutils-devel-19.12.2-1.el8.x86_64.rpmOkf5-kcalendarutils-debugsource-19.12.2-1.el8.x86_64.rpmNkf5-kcalendarutils-debuginfo-19.12.2-1.el8.x86_64.rpmZkf5-kcmutils-5.68.0-1.el8.src.rpmZkf5-kcmutils-5.68.0-1.el8.aarch64.rpmkf5-kcmutils-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kcmutils-devel-5.68.0-1.el8.aarch64.rpmkf5-kcmutils-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kcmutils-debuginfo-5.68.0-1.el8.ppc64le.rpmZkf5-kcmutils-5.68.0-1.el8.ppc64le.rpmkf5-kcmutils-devel-5.68.0-1.el8.ppc64le.rpmkf5-kcmutils-debugsource-5.68.0-1.el8.ppc64le.rpmZkf5-kcmutils-5.68.0-1.el8.s390x.rpmkf5-kcmutils-devel-5.68.0-1.el8.s390x.rpmkf5-kcmutils-debugsource-5.68.0-1.el8.s390x.rpmkf5-kcmutils-debuginfo-5.68.0-1.el8.s390x.rpmZkf5-kcmutils-5.68.0-1.el8.x86_64.rpmkf5-kcmutils-devel-5.68.0-1.el8.x86_64.rpmkf5-kcmutils-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kcmutils-debuginfo-5.68.0-1.el8.x86_64.rpm[kf5-kcodecs-5.68.0-1.el8.src.rpmkf5-kcodecs-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kcodecs-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kcodecs-devel-5.68.0-1.el8.aarch64.rpm[kf5-kcodecs-5.68.0-1.el8.aarch64.rpmkf5-kcodecs-devel-5.68.0-1.el8.ppc64le.rpm[kf5-kcodecs-5.68.0-1.el8.ppc64le.rpmkf5-kcodecs-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kcodecs-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kcodecs-debuginfo-5.68.0-1.el8.s390x.rpm[kf5-kcodecs-5.68.0-1.el8.s390x.rpmkf5-kcodecs-devel-5.68.0-1.el8.s390x.rpmkf5-kcodecs-debugsource-5.68.0-1.el8.s390x.rpm[kf5-kcodecs-5.68.0-1.el8.x86_64.rpmkf5-kcodecs-devel-5.68.0-1.el8.x86_64.rpmkf5-kcodecs-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kcodecs-debuginfo-5.68.0-1.el8.x86_64.rpm\kf5-kcompletion-5.68.0-1.el8.src.rpm\kf5-kcompletion-5.68.0-1.el8.aarch64.rpmkf5-kcompletion-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kcompletion-devel-5.68.0-1.el8.aarch64.rpmkf5-kcompletion-debugsource-5.68.0-1.el8.aarch64.rpm\kf5-kcompletion-5.68.0-1.el8.ppc64le.rpmkf5-kcompletion-devel-5.68.0-1.el8.ppc64le.rpmkf5-kcompletion-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kcompletion-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kcompletion-debugsource-5.68.0-1.el8.s390x.rpm\kf5-kcompletion-5.68.0-1.el8.s390x.rpmkf5-kcompletion-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kcompletion-devel-5.68.0-1.el8.s390x.rpmkf5-kcompletion-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kcompletion-devel-5.68.0-1.el8.x86_64.rpm\kf5-kcompletion-5.68.0-1.el8.x86_64.rpmkf5-kcompletion-debugsource-5.68.0-1.el8.x86_64.rpm]kf5-kconfig-5.68.0-1.el8.src.rpm]kf5-kconfig-5.68.0-1.el8.aarch64.rpmkf5-kconfig-gui-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kconfig-core-5.68.0-1.el8.aarch64.rpmkf5-kconfig-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kconfig-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kconfig-devel-5.68.0-1.el8.aarch64.rpmkf5-kconfig-core-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kconfig-gui-5.68.0-1.el8.aarch64.rpmkf5-kconfig-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-devel-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-gui-debuginfo-5.68.0-1.el8.ppc64le.rpm]kf5-kconfig-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-core-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-core-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-gui-5.68.0-1.el8.ppc64le.rpm]kf5-kconfig-5.68.0-1.el8.s390x.rpmkf5-kconfig-devel-5.68.0-1.el8.s390x.rpmkf5-kconfig-core-5.68.0-1.el8.s390x.rpmkf5-kconfig-gui-5.68.0-1.el8.s390x.rpmkf5-kconfig-debugsource-5.68.0-1.el8.s390x.rpmkf5-kconfig-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kconfig-core-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kconfig-gui-debuginfo-5.68.0-1.el8.s390x.rpm]kf5-kconfig-5.68.0-1.el8.x86_64.rpmkf5-kconfig-devel-5.68.0-1.el8.x86_64.rpmkf5-kconfig-core-5.68.0-1.el8.x86_64.rpmkf5-kconfig-gui-5.68.0-1.el8.x86_64.rpmkf5-kconfig-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kconfig-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kconfig-core-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kconfig-gui-debuginfo-5.68.0-1.el8.x86_64.rpm^kf5-kconfigwidgets-5.68.0-1.el8.src.rpmkf5-kconfigwidgets-debuginfo-5.68.0-1.el8.aarch64.rpm kf5-kconfigwidgets-devel-5.68.0-1.el8.aarch64.rpm^kf5-kconfigwidgets-5.68.0-1.el8.aarch64.rpmkf5-kconfigwidgets-debugsource-5.68.0-1.el8.aarch64.rpm kf5-kconfigwidgets-devel-5.68.0-1.el8.ppc64le.rpm^kf5-kconfigwidgets-5.68.0-1.el8.ppc64le.rpmkf5-kconfigwidgets-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kconfigwidgets-debugsource-5.68.0-1.el8.ppc64le.rpm^kf5-kconfigwidgets-5.68.0-1.el8.s390x.rpm kf5-kconfigwidgets-devel-5.68.0-1.el8.s390x.rpmkf5-kconfigwidgets-debugsource-5.68.0-1.el8.s390x.rpmkf5-kconfigwidgets-debuginfo-5.68.0-1.el8.s390x.rpm^kf5-kconfigwidgets-5.68.0-1.el8.x86_64.rpm kf5-kconfigwidgets-devel-5.68.0-1.el8.x86_64.rpmkf5-kconfigwidgets-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kconfigwidgets-debuginfo-5.68.0-1.el8.x86_64.rpm_kf5-kcontacts-5.68.0-1.el8.src.rpm#kf5-kcontacts-devel-5.68.0-1.el8.aarch64.rpm_kf5-kcontacts-5.68.0-1.el8.aarch64.rpm!kf5-kcontacts-debuginfo-5.68.0-1.el8.aarch64.rpm"kf5-kcontacts-debugsource-5.68.0-1.el8.aarch64.rpm#kf5-kcontacts-devel-5.68.0-1.el8.ppc64le.rpm"kf5-kcontacts-debugsource-5.68.0-1.el8.ppc64le.rpm_kf5-kcontacts-5.68.0-1.el8.ppc64le.rpm!kf5-kcontacts-debuginfo-5.68.0-1.el8.ppc64le.rpm!kf5-kcontacts-debuginfo-5.68.0-1.el8.s390x.rpm#kf5-kcontacts-devel-5.68.0-1.el8.s390x.rpm_kf5-kcontacts-5.68.0-1.el8.s390x.rpm"kf5-kcontacts-debugsource-5.68.0-1.el8.s390x.rpm_kf5-kcontacts-5.68.0-1.el8.x86_64.rpm#kf5-kcontacts-devel-5.68.0-1.el8.x86_64.rpm"kf5-kcontacts-debugsource-5.68.0-1.el8.x86_64.rpm!kf5-kcontacts-debuginfo-5.68.0-1.el8.x86_64.rpm`kf5-kcoreaddons-5.68.0-1.el8.src.rpm&kf5-kcoreaddons-devel-5.68.0-1.el8.aarch64.rpm$kf5-kcoreaddons-debuginfo-5.68.0-1.el8.aarch64.rpm%kf5-kcoreaddons-debugsource-5.68.0-1.el8.aarch64.rpm`kf5-kcoreaddons-5.68.0-1.el8.aarch64.rpm`kf5-kcoreaddons-5.68.0-1.el8.ppc64le.rpm&kf5-kcoreaddons-devel-5.68.0-1.el8.ppc64le.rpm%kf5-kcoreaddons-debugsource-5.68.0-1.el8.ppc64le.rpm$kf5-kcoreaddons-debuginfo-5.68.0-1.el8.ppc64le.rpm`kf5-kcoreaddons-5.68.0-1.el8.s390x.rpm&kf5-kcoreaddons-devel-5.68.0-1.el8.s390x.rpm%kf5-kcoreaddons-debugsource-5.68.0-1.el8.s390x.rpm$kf5-kcoreaddons-debuginfo-5.68.0-1.el8.s390x.rpm$kf5-kcoreaddons-debuginfo-5.68.0-1.el8.x86_64.rpm`kf5-kcoreaddons-5.68.0-1.el8.x86_64.rpm%kf5-kcoreaddons-debugsource-5.68.0-1.el8.x86_64.rpm&kf5-kcoreaddons-devel-5.68.0-1.el8.x86_64.rpmakf5-kcrash-5.68.0-1.el8.src.rpm(kf5-kcrash-debugsource-5.68.0-1.el8.aarch64.rpmakf5-kcrash-5.68.0-1.el8.aarch64.rpm'kf5-kcrash-debuginfo-5.68.0-1.el8.aarch64.rpm)kf5-kcrash-devel-5.68.0-1.el8.aarch64.rpm'kf5-kcrash-debuginfo-5.68.0-1.el8.ppc64le.rpm(kf5-kcrash-debugsource-5.68.0-1.el8.ppc64le.rpmakf5-kcrash-5.68.0-1.el8.ppc64le.rpm)kf5-kcrash-devel-5.68.0-1.el8.ppc64le.rpm(kf5-kcrash-debugsource-5.68.0-1.el8.s390x.rpm'kf5-kcrash-debuginfo-5.68.0-1.el8.s390x.rpm)kf5-kcrash-devel-5.68.0-1.el8.s390x.rpmakf5-kcrash-5.68.0-1.el8.s390x.rpmakf5-kcrash-5.68.0-1.el8.x86_64.rpm)kf5-kcrash-devel-5.68.0-1.el8.x86_64.rpm(kf5-kcrash-debugsource-5.68.0-1.el8.x86_64.rpm'kf5-kcrash-debuginfo-5.68.0-1.el8.x86_64.rpmbkf5-kdav-19.12.2-1.el8.src.rpm*kf5-kdav-debuginfo-19.12.2-1.el8.aarch64.rpm,kf5-kdav-devel-19.12.2-1.el8.aarch64.rpmbkf5-kdav-19.12.2-1.el8.aarch64.rpm+kf5-kdav-debugsource-19.12.2-1.el8.aarch64.rpmbkf5-kdav-19.12.2-1.el8.ppc64le.rpm,kf5-kdav-devel-19.12.2-1.el8.ppc64le.rpm+kf5-kdav-debugsource-19.12.2-1.el8.ppc64le.rpm*kf5-kdav-debuginfo-19.12.2-1.el8.ppc64le.rpm+kf5-kdav-debugsource-19.12.2-1.el8.s390x.rpm,kf5-kdav-devel-19.12.2-1.el8.s390x.rpmbkf5-kdav-19.12.2-1.el8.s390x.rpm*kf5-kdav-debuginfo-19.12.2-1.el8.s390x.rpmbkf5-kdav-19.12.2-1.el8.x86_64.rpm,kf5-kdav-devel-19.12.2-1.el8.x86_64.rpm+kf5-kdav-debugsource-19.12.2-1.el8.x86_64.rpm*kf5-kdav-debuginfo-19.12.2-1.el8.x86_64.rpmckf5-kdbusaddons-5.68.0-1.el8.src.rpmckf5-kdbusaddons-5.68.0-1.el8.aarch64.rpm.kf5-kdbusaddons-debugsource-5.68.0-1.el8.aarch64.rpm-kf5-kdbusaddons-debuginfo-5.68.0-1.el8.aarch64.rpm/kf5-kdbusaddons-devel-5.68.0-1.el8.aarch64.rpmckf5-kdbusaddons-5.68.0-1.el8.ppc64le.rpm.kf5-kdbusaddons-debugsource-5.68.0-1.el8.ppc64le.rpm-kf5-kdbusaddons-debuginfo-5.68.0-1.el8.ppc64le.rpm/kf5-kdbusaddons-devel-5.68.0-1.el8.ppc64le.rpm-kf5-kdbusaddons-debuginfo-5.68.0-1.el8.s390x.rpmckf5-kdbusaddons-5.68.0-1.el8.s390x.rpm.kf5-kdbusaddons-debugsource-5.68.0-1.el8.s390x.rpm/kf5-kdbusaddons-devel-5.68.0-1.el8.s390x.rpmckf5-kdbusaddons-5.68.0-1.el8.x86_64.rpm/kf5-kdbusaddons-devel-5.68.0-1.el8.x86_64.rpm.kf5-kdbusaddons-debugsource-5.68.0-1.el8.x86_64.rpm-kf5-kdbusaddons-debuginfo-5.68.0-1.el8.x86_64.rpmdkf5-kdeclarative-5.68.0-1.el8.src.rpm2kf5-kdeclarative-devel-5.68.0-1.el8.aarch64.rpm0kf5-kdeclarative-debuginfo-5.68.0-1.el8.aarch64.rpm1kf5-kdeclarative-debugsource-5.68.0-1.el8.aarch64.rpmdkf5-kdeclarative-5.68.0-1.el8.aarch64.rpm0kf5-kdeclarative-debuginfo-5.68.0-1.el8.ppc64le.rpm2kf5-kdeclarative-devel-5.68.0-1.el8.ppc64le.rpm1kf5-kdeclarative-debugsource-5.68.0-1.el8.ppc64le.rpmdkf5-kdeclarative-5.68.0-1.el8.ppc64le.rpmdkf5-kdeclarative-5.68.0-1.el8.s390x.rpm2kf5-kdeclarative-devel-5.68.0-1.el8.s390x.rpm1kf5-kdeclarative-debugsource-5.68.0-1.el8.s390x.rpm0kf5-kdeclarative-debuginfo-5.68.0-1.el8.s390x.rpmdkf5-kdeclarative-5.68.0-1.el8.x86_64.rpm2kf5-kdeclarative-devel-5.68.0-1.el8.x86_64.rpm1kf5-kdeclarative-debugsource-5.68.0-1.el8.x86_64.rpm0kf5-kdeclarative-debuginfo-5.68.0-1.el8.x86_64.rpmekf5-kded-5.68.0-1.el8.src.rpm3kf5-kded-debuginfo-5.68.0-1.el8.aarch64.rpm4kf5-kded-debugsource-5.68.0-1.el8.aarch64.rpm5kf5-kded-devel-5.68.0-1.el8.aarch64.rpmekf5-kded-5.68.0-1.el8.aarch64.rpm3kf5-kded-debuginfo-5.68.0-1.el8.ppc64le.rpm4kf5-kded-debugsource-5.68.0-1.el8.ppc64le.rpmekf5-kded-5.68.0-1.el8.ppc64le.rpm5kf5-kded-devel-5.68.0-1.el8.ppc64le.rpmekf5-kded-5.68.0-1.el8.s390x.rpm5kf5-kded-devel-5.68.0-1.el8.s390x.rpm4kf5-kded-debugsource-5.68.0-1.el8.s390x.rpm3kf5-kded-debuginfo-5.68.0-1.el8.s390x.rpmekf5-kded-5.68.0-1.el8.x86_64.rpm5kf5-kded-devel-5.68.0-1.el8.x86_64.rpm4kf5-kded-debugsource-5.68.0-1.el8.x86_64.rpm3kf5-kded-debuginfo-5.68.0-1.el8.x86_64.rpmfkf5-kdelibs4support-5.68.0-1.el8.src.rpm6kf5-kdelibs4support-debuginfo-5.68.0-1.el8.aarch64.rpm:kf5-kdelibs4support-libs-debuginfo-5.68.0-1.el8.aarch64.rpm8kf5-kdelibs4support-devel-5.68.0-1.el8.aarch64.rpm9kf5-kdelibs4support-libs-5.68.0-1.el8.aarch64.rpm7kf5-kdelibs4support-debugsource-5.68.0-1.el8.aarch64.rpmfkf5-kdelibs4support-5.68.0-1.el8.aarch64.rpmkf5-kdelibs4support-doc-5.68.0-1.el8.noarch.rpm7kf5-kdelibs4support-debugsource-5.68.0-1.el8.ppc64le.rpmfkf5-kdelibs4support-5.68.0-1.el8.ppc64le.rpm8kf5-kdelibs4support-devel-5.68.0-1.el8.ppc64le.rpm9kf5-kdelibs4support-libs-5.68.0-1.el8.ppc64le.rpm6kf5-kdelibs4support-debuginfo-5.68.0-1.el8.ppc64le.rpm:kf5-kdelibs4support-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmfkf5-kdelibs4support-5.68.0-1.el8.s390x.rpm9kf5-kdelibs4support-libs-5.68.0-1.el8.s390x.rpm8kf5-kdelibs4support-devel-5.68.0-1.el8.s390x.rpm7kf5-kdelibs4support-debugsource-5.68.0-1.el8.s390x.rpm6kf5-kdelibs4support-debuginfo-5.68.0-1.el8.s390x.rpm:kf5-kdelibs4support-libs-debuginfo-5.68.0-1.el8.s390x.rpmfkf5-kdelibs4support-5.68.0-1.el8.x86_64.rpm9kf5-kdelibs4support-libs-5.68.0-1.el8.x86_64.rpm8kf5-kdelibs4support-devel-5.68.0-1.el8.x86_64.rpm7kf5-kdelibs4support-debugsource-5.68.0-1.el8.x86_64.rpm6kf5-kdelibs4support-debuginfo-5.68.0-1.el8.x86_64.rpm:kf5-kdelibs4support-libs-debuginfo-5.68.0-1.el8.x86_64.rpmgkf5-kdesignerplugin-5.68.0-1.el8.src.rpm;kf5-kdesignerplugin-debuginfo-5.68.0-1.el8.aarch64.rpm<kf5-kdesignerplugin-debugsource-5.68.0-1.el8.aarch64.rpmgkf5-kdesignerplugin-5.68.0-1.el8.aarch64.rpmgkf5-kdesignerplugin-5.68.0-1.el8.ppc64le.rpm;kf5-kdesignerplugin-debuginfo-5.68.0-1.el8.ppc64le.rpm<kf5-kdesignerplugin-debugsource-5.68.0-1.el8.ppc64le.rpm;kf5-kdesignerplugin-debuginfo-5.68.0-1.el8.s390x.rpm<kf5-kdesignerplugin-debugsource-5.68.0-1.el8.s390x.rpmgkf5-kdesignerplugin-5.68.0-1.el8.s390x.rpmgkf5-kdesignerplugin-5.68.0-1.el8.x86_64.rpm<kf5-kdesignerplugin-debugsource-5.68.0-1.el8.x86_64.rpm;kf5-kdesignerplugin-debuginfo-5.68.0-1.el8.x86_64.rpmhkf5-kdesu-5.68.0-1.el8.src.rpmhkf5-kdesu-5.68.0-1.el8.aarch64.rpm?kf5-kdesu-devel-5.68.0-1.el8.aarch64.rpm=kf5-kdesu-debuginfo-5.68.0-1.el8.aarch64.rpm>kf5-kdesu-debugsource-5.68.0-1.el8.aarch64.rpm=kf5-kdesu-debuginfo-5.68.0-1.el8.ppc64le.rpm>kf5-kdesu-debugsource-5.68.0-1.el8.ppc64le.rpmhkf5-kdesu-5.68.0-1.el8.ppc64le.rpm?kf5-kdesu-devel-5.68.0-1.el8.ppc64le.rpm=kf5-kdesu-debuginfo-5.68.0-1.el8.s390x.rpmhkf5-kdesu-5.68.0-1.el8.s390x.rpm?kf5-kdesu-devel-5.68.0-1.el8.s390x.rpm>kf5-kdesu-debugsource-5.68.0-1.el8.s390x.rpm?kf5-kdesu-devel-5.68.0-1.el8.x86_64.rpm>kf5-kdesu-debugsource-5.68.0-1.el8.x86_64.rpm=kf5-kdesu-debuginfo-5.68.0-1.el8.x86_64.rpmhkf5-kdesu-5.68.0-1.el8.x86_64.rpmikf5-kdewebkit-5.68.0-1.el8.src.rpmAkf5-kdewebkit-debugsource-5.68.0-1.el8.aarch64.rpm@kf5-kdewebkit-debuginfo-5.68.0-1.el8.aarch64.rpmBkf5-kdewebkit-devel-5.68.0-1.el8.aarch64.rpmikf5-kdewebkit-5.68.0-1.el8.aarch64.rpmAkf5-kdewebkit-debugsource-5.68.0-1.el8.ppc64le.rpm@kf5-kdewebkit-debuginfo-5.68.0-1.el8.ppc64le.rpmikf5-kdewebkit-5.68.0-1.el8.ppc64le.rpmBkf5-kdewebkit-devel-5.68.0-1.el8.ppc64le.rpm@kf5-kdewebkit-debuginfo-5.68.0-1.el8.s390x.rpmBkf5-kdewebkit-devel-5.68.0-1.el8.s390x.rpmikf5-kdewebkit-5.68.0-1.el8.s390x.rpmAkf5-kdewebkit-debugsource-5.68.0-1.el8.s390x.rpmikf5-kdewebkit-5.68.0-1.el8.x86_64.rpmBkf5-kdewebkit-devel-5.68.0-1.el8.x86_64.rpmAkf5-kdewebkit-debugsource-5.68.0-1.el8.x86_64.rpm@kf5-kdewebkit-debuginfo-5.68.0-1.el8.x86_64.rpmJkf5-kdgantt2-16.08.3-9.el8.src.rpmkf5-kdgantt2-devel-16.08.3-9.el8.aarch64.rpmJkf5-kdgantt2-16.08.3-9.el8.aarch64.rpmkf5-kdgantt2-debugsource-16.08.3-9.el8.aarch64.rpmkf5-kdgantt2-debuginfo-16.08.3-9.el8.aarch64.rpmJkf5-kdgantt2-16.08.3-9.el8.ppc64le.rpmkf5-kdgantt2-debugsource-16.08.3-9.el8.ppc64le.rpmkf5-kdgantt2-devel-16.08.3-9.el8.ppc64le.rpmkf5-kdgantt2-debuginfo-16.08.3-9.el8.ppc64le.rpmJkf5-kdgantt2-16.08.3-9.el8.s390x.rpmkf5-kdgantt2-devel-16.08.3-9.el8.s390x.rpmkf5-kdgantt2-debugsource-16.08.3-9.el8.s390x.rpmkf5-kdgantt2-debuginfo-16.08.3-9.el8.s390x.rpmJkf5-kdgantt2-16.08.3-9.el8.x86_64.rpmkf5-kdgantt2-debuginfo-16.08.3-9.el8.x86_64.rpmkf5-kdgantt2-debugsource-16.08.3-9.el8.x86_64.rpmkf5-kdgantt2-devel-16.08.3-9.el8.x86_64.rpmjkf5-kdnssd-5.68.0-1.el8.src.rpmDkf5-kdnssd-debugsource-5.68.0-1.el8.aarch64.rpmEkf5-kdnssd-devel-5.68.0-1.el8.aarch64.rpmjkf5-kdnssd-5.68.0-1.el8.aarch64.rpmCkf5-kdnssd-debuginfo-5.68.0-1.el8.aarch64.rpmjkf5-kdnssd-5.68.0-1.el8.ppc64le.rpmCkf5-kdnssd-debuginfo-5.68.0-1.el8.ppc64le.rpmEkf5-kdnssd-devel-5.68.0-1.el8.ppc64le.rpmDkf5-kdnssd-debugsource-5.68.0-1.el8.ppc64le.rpmjkf5-kdnssd-5.68.0-1.el8.s390x.rpmEkf5-kdnssd-devel-5.68.0-1.el8.s390x.rpmCkf5-kdnssd-debuginfo-5.68.0-1.el8.s390x.rpmDkf5-kdnssd-debugsource-5.68.0-1.el8.s390x.rpmDkf5-kdnssd-debugsource-5.68.0-1.el8.x86_64.rpmCkf5-kdnssd-debuginfo-5.68.0-1.el8.x86_64.rpmEkf5-kdnssd-devel-5.68.0-1.el8.x86_64.rpmjkf5-kdnssd-5.68.0-1.el8.x86_64.rpmkkf5-kdoctools-5.68.0-1.el8.src.rpmFkf5-kdoctools-debuginfo-5.68.0-1.el8.aarch64.rpmHkf5-kdoctools-devel-5.68.0-1.el8.aarch64.rpmkkf5-kdoctools-5.68.0-1.el8.aarch64.rpmGkf5-kdoctools-debugsource-5.68.0-1.el8.aarch64.rpmHkf5-kdoctools-devel-5.68.0-1.el8.ppc64le.rpmGkf5-kdoctools-debugsource-5.68.0-1.el8.ppc64le.rpmkkf5-kdoctools-5.68.0-1.el8.ppc64le.rpmFkf5-kdoctools-debuginfo-5.68.0-1.el8.ppc64le.rpmkkf5-kdoctools-5.68.0-1.el8.s390x.rpmHkf5-kdoctools-devel-5.68.0-1.el8.s390x.rpmGkf5-kdoctools-debugsource-5.68.0-1.el8.s390x.rpmFkf5-kdoctools-debuginfo-5.68.0-1.el8.s390x.rpmkkf5-kdoctools-5.68.0-1.el8.x86_64.rpmHkf5-kdoctools-devel-5.68.0-1.el8.x86_64.rpmGkf5-kdoctools-debugsource-5.68.0-1.el8.x86_64.rpmFkf5-kdoctools-debuginfo-5.68.0-1.el8.x86_64.rpmlkf5-kemoticons-5.68.0-1.el8.src.rpmIkf5-kemoticons-debuginfo-5.68.0-1.el8.aarch64.rpmKkf5-kemoticons-devel-5.68.0-1.el8.aarch64.rpmJkf5-kemoticons-debugsource-5.68.0-1.el8.aarch64.rpmlkf5-kemoticons-5.68.0-1.el8.aarch64.rpmlkf5-kemoticons-5.68.0-1.el8.ppc64le.rpmKkf5-kemoticons-devel-5.68.0-1.el8.ppc64le.rpmJkf5-kemoticons-debugsource-5.68.0-1.el8.ppc64le.rpmIkf5-kemoticons-debuginfo-5.68.0-1.el8.ppc64le.rpmlkf5-kemoticons-5.68.0-1.el8.s390x.rpmKkf5-kemoticons-devel-5.68.0-1.el8.s390x.rpmJkf5-kemoticons-debugsource-5.68.0-1.el8.s390x.rpmIkf5-kemoticons-debuginfo-5.68.0-1.el8.s390x.rpmKkf5-kemoticons-devel-5.68.0-1.el8.x86_64.rpmIkf5-kemoticons-debuginfo-5.68.0-1.el8.x86_64.rpmJkf5-kemoticons-debugsource-5.68.0-1.el8.x86_64.rpmlkf5-kemoticons-5.68.0-1.el8.x86_64.rpmmkf5-kfilemetadata-5.68.0-1.el8.src.rpmMkf5-kfilemetadata-debugsource-5.68.0-1.el8.aarch64.rpmmkf5-kfilemetadata-5.68.0-1.el8.aarch64.rpmLkf5-kfilemetadata-debuginfo-5.68.0-1.el8.aarch64.rpmNkf5-kfilemetadata-devel-5.68.0-1.el8.aarch64.rpmmkf5-kfilemetadata-5.68.0-1.el8.ppc64le.rpmMkf5-kfilemetadata-debugsource-5.68.0-1.el8.ppc64le.rpmLkf5-kfilemetadata-debuginfo-5.68.0-1.el8.ppc64le.rpmNkf5-kfilemetadata-devel-5.68.0-1.el8.ppc64le.rpmmkf5-kfilemetadata-5.68.0-1.el8.s390x.rpmNkf5-kfilemetadata-devel-5.68.0-1.el8.s390x.rpmMkf5-kfilemetadata-debugsource-5.68.0-1.el8.s390x.rpmLkf5-kfilemetadata-debuginfo-5.68.0-1.el8.s390x.rpmmkf5-kfilemetadata-5.68.0-1.el8.x86_64.rpmNkf5-kfilemetadata-devel-5.68.0-1.el8.x86_64.rpmMkf5-kfilemetadata-debugsource-5.68.0-1.el8.x86_64.rpmLkf5-kfilemetadata-debuginfo-5.68.0-1.el8.x86_64.rpmnkf5-kglobalaccel-5.68.0-1.el8.src.rpmSkf5-kglobalaccel-libs-debuginfo-5.68.0-1.el8.aarch64.rpmRkf5-kglobalaccel-libs-5.68.0-1.el8.aarch64.rpmPkf5-kglobalaccel-debugsource-5.68.0-1.el8.aarch64.rpmnkf5-kglobalaccel-5.68.0-1.el8.aarch64.rpmQkf5-kglobalaccel-devel-5.68.0-1.el8.aarch64.rpmOkf5-kglobalaccel-debuginfo-5.68.0-1.el8.aarch64.rpmnkf5-kglobalaccel-5.68.0-1.el8.ppc64le.rpmRkf5-kglobalaccel-libs-5.68.0-1.el8.ppc64le.rpmQkf5-kglobalaccel-devel-5.68.0-1.el8.ppc64le.rpmSkf5-kglobalaccel-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmOkf5-kglobalaccel-debuginfo-5.68.0-1.el8.ppc64le.rpmPkf5-kglobalaccel-debugsource-5.68.0-1.el8.ppc64le.rpmSkf5-kglobalaccel-libs-debuginfo-5.68.0-1.el8.s390x.rpmQkf5-kglobalaccel-devel-5.68.0-1.el8.s390x.rpmOkf5-kglobalaccel-debuginfo-5.68.0-1.el8.s390x.rpmRkf5-kglobalaccel-libs-5.68.0-1.el8.s390x.rpmnkf5-kglobalaccel-5.68.0-1.el8.s390x.rpmPkf5-kglobalaccel-debugsource-5.68.0-1.el8.s390x.rpmnkf5-kglobalaccel-5.68.0-1.el8.x86_64.rpmRkf5-kglobalaccel-libs-5.68.0-1.el8.x86_64.rpmQkf5-kglobalaccel-devel-5.68.0-1.el8.x86_64.rpmPkf5-kglobalaccel-debugsource-5.68.0-1.el8.x86_64.rpmOkf5-kglobalaccel-debuginfo-5.68.0-1.el8.x86_64.rpmSkf5-kglobalaccel-libs-debuginfo-5.68.0-1.el8.x86_64.rpmokf5-kguiaddons-5.68.0-1.el8.src.rpmTkf5-kguiaddons-debuginfo-5.68.0-1.el8.aarch64.rpmokf5-kguiaddons-5.68.0-1.el8.aarch64.rpmVkf5-kguiaddons-devel-5.68.0-1.el8.aarch64.rpmUkf5-kguiaddons-debugsource-5.68.0-1.el8.aarch64.rpmTkf5-kguiaddons-debuginfo-5.68.0-1.el8.ppc64le.rpmUkf5-kguiaddons-debugsource-5.68.0-1.el8.ppc64le.rpmVkf5-kguiaddons-devel-5.68.0-1.el8.ppc64le.rpmokf5-kguiaddons-5.68.0-1.el8.ppc64le.rpmVkf5-kguiaddons-devel-5.68.0-1.el8.s390x.rpmUkf5-kguiaddons-debugsource-5.68.0-1.el8.s390x.rpmokf5-kguiaddons-5.68.0-1.el8.s390x.rpmTkf5-kguiaddons-debuginfo-5.68.0-1.el8.s390x.rpmokf5-kguiaddons-5.68.0-1.el8.x86_64.rpmVkf5-kguiaddons-devel-5.68.0-1.el8.x86_64.rpmUkf5-kguiaddons-debugsource-5.68.0-1.el8.x86_64.rpmTkf5-kguiaddons-debuginfo-5.68.0-1.el8.x86_64.rpmpkf5-kholidays-5.68.0-1.el8.src.rpmXkf5-kholidays-debugsource-5.68.0-1.el8.aarch64.rpmpkf5-kholidays-5.68.0-1.el8.aarch64.rpmWkf5-kholidays-debuginfo-5.68.0-1.el8.aarch64.rpmYkf5-kholidays-devel-5.68.0-1.el8.aarch64.rpmWkf5-kholidays-debuginfo-5.68.0-1.el8.ppc64le.rpmYkf5-kholidays-devel-5.68.0-1.el8.ppc64le.rpmXkf5-kholidays-debugsource-5.68.0-1.el8.ppc64le.rpmpkf5-kholidays-5.68.0-1.el8.ppc64le.rpmpkf5-kholidays-5.68.0-1.el8.s390x.rpmYkf5-kholidays-devel-5.68.0-1.el8.s390x.rpmXkf5-kholidays-debugsource-5.68.0-1.el8.s390x.rpmWkf5-kholidays-debuginfo-5.68.0-1.el8.s390x.rpmYkf5-kholidays-devel-5.68.0-1.el8.x86_64.rpmWkf5-kholidays-debuginfo-5.68.0-1.el8.x86_64.rpmpkf5-kholidays-5.68.0-1.el8.x86_64.rpmXkf5-kholidays-debugsource-5.68.0-1.el8.x86_64.rpmqkf5-khtml-5.68.0-1.el8.src.rpmZkf5-khtml-debuginfo-5.68.0-1.el8.aarch64.rpmqkf5-khtml-5.68.0-1.el8.aarch64.rpm[kf5-khtml-debugsource-5.68.0-1.el8.aarch64.rpm\kf5-khtml-devel-5.68.0-1.el8.aarch64.rpmZkf5-khtml-debuginfo-5.68.0-1.el8.ppc64le.rpmqkf5-khtml-5.68.0-1.el8.ppc64le.rpm[kf5-khtml-debugsource-5.68.0-1.el8.ppc64le.rpm\kf5-khtml-devel-5.68.0-1.el8.ppc64le.rpmqkf5-khtml-5.68.0-1.el8.s390x.rpm\kf5-khtml-devel-5.68.0-1.el8.s390x.rpm[kf5-khtml-debugsource-5.68.0-1.el8.s390x.rpmZkf5-khtml-debuginfo-5.68.0-1.el8.s390x.rpmqkf5-khtml-5.68.0-1.el8.x86_64.rpm\kf5-khtml-devel-5.68.0-1.el8.x86_64.rpm[kf5-khtml-debugsource-5.68.0-1.el8.x86_64.rpmZkf5-khtml-debuginfo-5.68.0-1.el8.x86_64.rpmrkf5-ki18n-5.68.0-1.el8.src.rpmrkf5-ki18n-5.68.0-1.el8.aarch64.rpm]kf5-ki18n-debuginfo-5.68.0-1.el8.aarch64.rpm^kf5-ki18n-debugsource-5.68.0-1.el8.aarch64.rpm_kf5-ki18n-devel-5.68.0-1.el8.aarch64.rpmrkf5-ki18n-5.68.0-1.el8.ppc64le.rpm^kf5-ki18n-debugsource-5.68.0-1.el8.ppc64le.rpm_kf5-ki18n-devel-5.68.0-1.el8.ppc64le.rpm]kf5-ki18n-debuginfo-5.68.0-1.el8.ppc64le.rpmrkf5-ki18n-5.68.0-1.el8.s390x.rpm_kf5-ki18n-devel-5.68.0-1.el8.s390x.rpm^kf5-ki18n-debugsource-5.68.0-1.el8.s390x.rpm]kf5-ki18n-debuginfo-5.68.0-1.el8.s390x.rpm]kf5-ki18n-debuginfo-5.68.0-1.el8.x86_64.rpm^kf5-ki18n-debugsource-5.68.0-1.el8.x86_64.rpmrkf5-ki18n-5.68.0-1.el8.x86_64.rpm_kf5-ki18n-devel-5.68.0-1.el8.x86_64.rpmskf5-kiconthemes-5.68.0-1.el8.src.rpmskf5-kiconthemes-5.68.0-1.el8.aarch64.rpmbkf5-kiconthemes-devel-5.68.0-1.el8.aarch64.rpmakf5-kiconthemes-debugsource-5.68.0-1.el8.aarch64.rpm`kf5-kiconthemes-debuginfo-5.68.0-1.el8.aarch64.rpmakf5-kiconthemes-debugsource-5.68.0-1.el8.ppc64le.rpmbkf5-kiconthemes-devel-5.68.0-1.el8.ppc64le.rpmskf5-kiconthemes-5.68.0-1.el8.ppc64le.rpm`kf5-kiconthemes-debuginfo-5.68.0-1.el8.ppc64le.rpmskf5-kiconthemes-5.68.0-1.el8.s390x.rpmbkf5-kiconthemes-devel-5.68.0-1.el8.s390x.rpmakf5-kiconthemes-debugsource-5.68.0-1.el8.s390x.rpm`kf5-kiconthemes-debuginfo-5.68.0-1.el8.s390x.rpmakf5-kiconthemes-debugsource-5.68.0-1.el8.x86_64.rpmskf5-kiconthemes-5.68.0-1.el8.x86_64.rpm`kf5-kiconthemes-debuginfo-5.68.0-1.el8.x86_64.rpmbkf5-kiconthemes-devel-5.68.0-1.el8.x86_64.rpmtkf5-kidentitymanagement-19.12.2-1.el8.src.rpmckf5-kidentitymanagement-debuginfo-19.12.2-1.el8.aarch64.rpmekf5-kidentitymanagement-devel-19.12.2-1.el8.aarch64.rpmtkf5-kidentitymanagement-19.12.2-1.el8.aarch64.rpmdkf5-kidentitymanagement-debugsource-19.12.2-1.el8.aarch64.rpmdkf5-kidentitymanagement-debugsource-19.12.2-1.el8.ppc64le.rpmckf5-kidentitymanagement-debuginfo-19.12.2-1.el8.ppc64le.rpmtkf5-kidentitymanagement-19.12.2-1.el8.ppc64le.rpmekf5-kidentitymanagement-devel-19.12.2-1.el8.ppc64le.rpmtkf5-kidentitymanagement-19.12.2-1.el8.s390x.rpmdkf5-kidentitymanagement-debugsource-19.12.2-1.el8.s390x.rpmckf5-kidentitymanagement-debuginfo-19.12.2-1.el8.s390x.rpmekf5-kidentitymanagement-devel-19.12.2-1.el8.s390x.rpmtkf5-kidentitymanagement-19.12.2-1.el8.x86_64.rpmekf5-kidentitymanagement-devel-19.12.2-1.el8.x86_64.rpmdkf5-kidentitymanagement-debugsource-19.12.2-1.el8.x86_64.rpmckf5-kidentitymanagement-debuginfo-19.12.2-1.el8.x86_64.rpmukf5-kidletime-5.68.0-1.el8.src.rpmukf5-kidletime-5.68.0-1.el8.aarch64.rpmhkf5-kidletime-devel-5.68.0-1.el8.aarch64.rpmgkf5-kidletime-debugsource-5.68.0-1.el8.aarch64.rpmfkf5-kidletime-debuginfo-5.68.0-1.el8.aarch64.rpmhkf5-kidletime-devel-5.68.0-1.el8.ppc64le.rpmfkf5-kidletime-debuginfo-5.68.0-1.el8.ppc64le.rpmukf5-kidletime-5.68.0-1.el8.ppc64le.rpmgkf5-kidletime-debugsource-5.68.0-1.el8.ppc64le.rpmukf5-kidletime-5.68.0-1.el8.s390x.rpmhkf5-kidletime-devel-5.68.0-1.el8.s390x.rpmgkf5-kidletime-debugsource-5.68.0-1.el8.s390x.rpmfkf5-kidletime-debuginfo-5.68.0-1.el8.s390x.rpmukf5-kidletime-5.68.0-1.el8.x86_64.rpmhkf5-kidletime-devel-5.68.0-1.el8.x86_64.rpmgkf5-kidletime-debugsource-5.68.0-1.el8.x86_64.rpmfkf5-kidletime-debuginfo-5.68.0-1.el8.x86_64.rpmvkf5-kimageformats-5.68.0-1.el8.src.rpmvkf5-kimageformats-5.68.0-1.el8.aarch64.rpmikf5-kimageformats-debuginfo-5.68.0-1.el8.aarch64.rpmjkf5-kimageformats-debugsource-5.68.0-1.el8.aarch64.rpmikf5-kimageformats-debuginfo-5.68.0-1.el8.ppc64le.rpmvkf5-kimageformats-5.68.0-1.el8.ppc64le.rpmjkf5-kimageformats-debugsource-5.68.0-1.el8.ppc64le.rpmvkf5-kimageformats-5.68.0-1.el8.s390x.rpmjkf5-kimageformats-debugsource-5.68.0-1.el8.s390x.rpmikf5-kimageformats-debuginfo-5.68.0-1.el8.s390x.rpmvkf5-kimageformats-5.68.0-1.el8.x86_64.rpmjkf5-kimageformats-debugsource-5.68.0-1.el8.x86_64.rpmikf5-kimageformats-debuginfo-5.68.0-1.el8.x86_64.rpmwkf5-kimap-19.12.2-1.el8.src.rpmmkf5-kimap-devel-19.12.2-1.el8.aarch64.rpmkkf5-kimap-debuginfo-19.12.2-1.el8.aarch64.rpmwkf5-kimap-19.12.2-1.el8.aarch64.rpmlkf5-kimap-debugsource-19.12.2-1.el8.aarch64.rpmlkf5-kimap-debugsource-19.12.2-1.el8.ppc64le.rpmwkf5-kimap-19.12.2-1.el8.ppc64le.rpmkkf5-kimap-debuginfo-19.12.2-1.el8.ppc64le.rpmmkf5-kimap-devel-19.12.2-1.el8.ppc64le.rpmmkf5-kimap-devel-19.12.2-1.el8.s390x.rpmlkf5-kimap-debugsource-19.12.2-1.el8.s390x.rpmkkf5-kimap-debuginfo-19.12.2-1.el8.s390x.rpmwkf5-kimap-19.12.2-1.el8.s390x.rpmwkf5-kimap-19.12.2-1.el8.x86_64.rpmmkf5-kimap-devel-19.12.2-1.el8.x86_64.rpmlkf5-kimap-debugsource-19.12.2-1.el8.x86_64.rpmkkf5-kimap-debuginfo-19.12.2-1.el8.x86_64.rpmxkf5-kinit-5.68.0-1.el8.src.rpmpkf5-kinit-devel-5.68.0-1.el8.aarch64.rpmnkf5-kinit-debuginfo-5.68.0-1.el8.aarch64.rpmxkf5-kinit-5.68.0-1.el8.aarch64.rpmokf5-kinit-debugsource-5.68.0-1.el8.aarch64.rpmokf5-kinit-debugsource-5.68.0-1.el8.ppc64le.rpmxkf5-kinit-5.68.0-1.el8.ppc64le.rpmpkf5-kinit-devel-5.68.0-1.el8.ppc64le.rpmnkf5-kinit-debuginfo-5.68.0-1.el8.ppc64le.rpmokf5-kinit-debugsource-5.68.0-1.el8.s390x.rpmnkf5-kinit-debuginfo-5.68.0-1.el8.s390x.rpmpkf5-kinit-devel-5.68.0-1.el8.s390x.rpmxkf5-kinit-5.68.0-1.el8.s390x.rpmxkf5-kinit-5.68.0-1.el8.x86_64.rpmpkf5-kinit-devel-5.68.0-1.el8.x86_64.rpmokf5-kinit-debugsource-5.68.0-1.el8.x86_64.rpmnkf5-kinit-debuginfo-5.68.0-1.el8.x86_64.rpmykf5-kio-5.68.0-1.el8.src.rpmkf5-kio-widgets-5.68.0-1.el8.aarch64.rpmqkf5-kio-core-5.68.0-1.el8.aarch64.rpmskf5-kio-core-libs-5.68.0-1.el8.aarch64.rpm{kf5-kio-gui-5.68.0-1.el8.aarch64.rpmvkf5-kio-debugsource-5.68.0-1.el8.aarch64.rpm|kf5-kio-gui-debuginfo-5.68.0-1.el8.aarch64.rpmwkf5-kio-devel-5.68.0-1.el8.aarch64.rpmkf5-kio-widgets-libs-5.68.0-1.el8.aarch64.rpm}kf5-kio-ntlm-5.68.0-1.el8.aarch64.rpmkf5-kio-widgets-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kio-doc-5.68.0-1.el8.noarch.rpmzkf5-kio-file-widgets-debuginfo-5.68.0-1.el8.aarch64.rpmykf5-kio-file-widgets-5.68.0-1.el8.aarch64.rpmtkf5-kio-core-libs-debuginfo-5.68.0-1.el8.aarch64.rpm~kf5-kio-ntlm-debuginfo-5.68.0-1.el8.aarch64.rpmykf5-kio-5.68.0-1.el8.aarch64.rpmrkf5-kio-core-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kio-widgets-libs-debuginfo-5.68.0-1.el8.aarch64.rpmukf5-kio-debuginfo-5.68.0-1.el8.aarch64.rpmxkf5-kio-devel-debuginfo-5.68.0-1.el8.aarch64.rpmqkf5-kio-core-5.68.0-1.el8.ppc64le.rpmukf5-kio-debuginfo-5.68.0-1.el8.ppc64le.rpmykf5-kio-5.68.0-1.el8.ppc64le.rpmykf5-kio-file-widgets-5.68.0-1.el8.ppc64le.rpmwkf5-kio-devel-5.68.0-1.el8.ppc64le.rpm}kf5-kio-ntlm-5.68.0-1.el8.ppc64le.rpmrkf5-kio-core-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kio-widgets-debuginfo-5.68.0-1.el8.ppc64le.rpm{kf5-kio-gui-5.68.0-1.el8.ppc64le.rpmtkf5-kio-core-libs-debuginfo-5.68.0-1.el8.ppc64le.rpm~kf5-kio-ntlm-debuginfo-5.68.0-1.el8.ppc64le.rpm|kf5-kio-gui-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kio-widgets-libs-5.68.0-1.el8.ppc64le.rpmvkf5-kio-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kio-widgets-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmskf5-kio-core-libs-5.68.0-1.el8.ppc64le.rpmzkf5-kio-file-widgets-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kio-widgets-5.68.0-1.el8.ppc64le.rpmxkf5-kio-devel-debuginfo-5.68.0-1.el8.ppc64le.rpmwkf5-kio-devel-5.68.0-1.el8.s390x.rpmqkf5-kio-core-5.68.0-1.el8.s390x.rpmykf5-kio-5.68.0-1.el8.s390x.rpmkf5-kio-widgets-libs-5.68.0-1.el8.s390x.rpm}kf5-kio-ntlm-5.68.0-1.el8.s390x.rpmzkf5-kio-file-widgets-debuginfo-5.68.0-1.el8.s390x.rpmtkf5-kio-core-libs-debuginfo-5.68.0-1.el8.s390x.rpmukf5-kio-debuginfo-5.68.0-1.el8.s390x.rpmykf5-kio-file-widgets-5.68.0-1.el8.s390x.rpmvkf5-kio-debugsource-5.68.0-1.el8.s390x.rpmkf5-kio-widgets-debuginfo-5.68.0-1.el8.s390x.rpmskf5-kio-core-libs-5.68.0-1.el8.s390x.rpmkf5-kio-widgets-libs-debuginfo-5.68.0-1.el8.s390x.rpm~kf5-kio-ntlm-debuginfo-5.68.0-1.el8.s390x.rpmrkf5-kio-core-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kio-widgets-5.68.0-1.el8.s390x.rpmxkf5-kio-devel-debuginfo-5.68.0-1.el8.s390x.rpm|kf5-kio-gui-debuginfo-5.68.0-1.el8.s390x.rpm{kf5-kio-gui-5.68.0-1.el8.s390x.rpmykf5-kio-5.68.0-1.el8.x86_64.rpmwkf5-kio-devel-5.68.0-1.el8.x86_64.rpmqkf5-kio-core-5.68.0-1.el8.x86_64.rpmskf5-kio-core-libs-5.68.0-1.el8.x86_64.rpmkf5-kio-widgets-5.68.0-1.el8.x86_64.rpmkf5-kio-widgets-libs-5.68.0-1.el8.x86_64.rpmykf5-kio-file-widgets-5.68.0-1.el8.x86_64.rpm{kf5-kio-gui-5.68.0-1.el8.x86_64.rpm}kf5-kio-ntlm-5.68.0-1.el8.x86_64.rpmvkf5-kio-debugsource-5.68.0-1.el8.x86_64.rpmukf5-kio-debuginfo-5.68.0-1.el8.x86_64.rpmxkf5-kio-devel-debuginfo-5.68.0-1.el8.x86_64.rpmrkf5-kio-core-debuginfo-5.68.0-1.el8.x86_64.rpmtkf5-kio-core-libs-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kio-widgets-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kio-widgets-libs-debuginfo-5.68.0-1.el8.x86_64.rpmzkf5-kio-file-widgets-debuginfo-5.68.0-1.el8.x86_64.rpm|kf5-kio-gui-debuginfo-5.68.0-1.el8.x86_64.rpm~kf5-kio-ntlm-debuginfo-5.68.0-1.el8.x86_64.rpmzkf5-kipi-plugins-5.9.1-4.el8.src.rpmkf5-kipi-plugins-debugsource-5.9.1-4.el8.aarch64.rpmkf5-kipi-plugins-libs-5.9.1-4.el8.aarch64.rpmkf5-kipi-plugins-libs-debuginfo-5.9.1-4.el8.aarch64.rpmzkf5-kipi-plugins-5.9.1-4.el8.aarch64.rpmzkf5-kipi-plugins-5.9.1-4.el8.ppc64le.rpmkf5-kipi-plugins-libs-5.9.1-4.el8.ppc64le.rpmkf5-kipi-plugins-debugsource-5.9.1-4.el8.ppc64le.rpmkf5-kipi-plugins-libs-debuginfo-5.9.1-4.el8.ppc64le.rpmzkf5-kipi-plugins-5.9.1-4.el8.s390x.rpmkf5-kipi-plugins-libs-5.9.1-4.el8.s390x.rpmkf5-kipi-plugins-debugsource-5.9.1-4.el8.s390x.rpmkf5-kipi-plugins-libs-debuginfo-5.9.1-4.el8.s390x.rpmzkf5-kipi-plugins-5.9.1-4.el8.x86_64.rpmkf5-kipi-plugins-libs-5.9.1-4.el8.x86_64.rpmkf5-kipi-plugins-debugsource-5.9.1-4.el8.x86_64.rpmkf5-kipi-plugins-libs-debuginfo-5.9.1-4.el8.x86_64.rpm{;kf5-kirigami-1.1.0-13.el8.src.rpm{;kf5-kirigami-1.1.0-13.el8.aarch64.rpm;kf5-kirigami-debuginfo-1.1.0-13.el8.aarch64.rpm;kf5-kirigami-devel-1.1.0-13.el8.aarch64.rpm;kf5-kirigami-debugsource-1.1.0-13.el8.aarch64.rpm{;kf5-kirigami-1.1.0-13.el8.ppc64le.rpm;kf5-kirigami-debuginfo-1.1.0-13.el8.ppc64le.rpm;kf5-kirigami-debugsource-1.1.0-13.el8.ppc64le.rpm;kf5-kirigami-devel-1.1.0-13.el8.ppc64le.rpm;kf5-kirigami-debugsource-1.1.0-13.el8.s390x.rpm;kf5-kirigami-debuginfo-1.1.0-13.el8.s390x.rpm;kf5-kirigami-devel-1.1.0-13.el8.s390x.rpm{;kf5-kirigami-1.1.0-13.el8.s390x.rpm{;kf5-kirigami-1.1.0-13.el8.x86_64.rpm;kf5-kirigami-devel-1.1.0-13.el8.x86_64.rpm;kf5-kirigami-debugsource-1.1.0-13.el8.x86_64.rpm;kf5-kirigami-debuginfo-1.1.0-13.el8.x86_64.rpm|kf5-kirigami2-5.68.0-1.el8.src.rpm kf5-kirigami2-devel-5.68.0-1.el8.aarch64.rpm kf5-kirigami2-debugsource-5.68.0-1.el8.aarch64.rpm kf5-kirigami2-debuginfo-5.68.0-1.el8.aarch64.rpm|kf5-kirigami2-5.68.0-1.el8.aarch64.rpm kf5-kirigami2-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-kirigami2-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.68.0-1.el8.ppc64le.rpm|kf5-kirigami2-5.68.0-1.el8.ppc64le.rpm|kf5-kirigami2-5.68.0-1.el8.s390x.rpm kf5-kirigami2-devel-5.68.0-1.el8.s390x.rpm kf5-kirigami2-debugsource-5.68.0-1.el8.s390x.rpm kf5-kirigami2-debuginfo-5.68.0-1.el8.s390x.rpm|kf5-kirigami2-5.68.0-1.el8.x86_64.rpm kf5-kirigami2-devel-5.68.0-1.el8.x86_64.rpm kf5-kirigami2-debugsource-5.68.0-1.el8.x86_64.rpm kf5-kirigami2-debuginfo-5.68.0-1.el8.x86_64.rpm}kf5-kitemmodels-5.68.0-1.el8.src.rpm kf5-kitemmodels-debuginfo-5.68.0-1.el8.aarch64.rpm}kf5-kitemmodels-5.68.0-1.el8.aarch64.rpmkf5-kitemmodels-devel-5.68.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.68.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kitemmodels-devel-5.68.0-1.el8.ppc64le.rpm kf5-kitemmodels-debuginfo-5.68.0-1.el8.ppc64le.rpm}kf5-kitemmodels-5.68.0-1.el8.ppc64le.rpm}kf5-kitemmodels-5.68.0-1.el8.s390x.rpm kf5-kitemmodels-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kitemmodels-devel-5.68.0-1.el8.s390x.rpm kf5-kitemmodels-debugsource-5.68.0-1.el8.s390x.rpm}kf5-kitemmodels-5.68.0-1.el8.x86_64.rpmkf5-kitemmodels-devel-5.68.0-1.el8.x86_64.rpm kf5-kitemmodels-debugsource-5.68.0-1.el8.x86_64.rpm kf5-kitemmodels-debuginfo-5.68.0-1.el8.x86_64.rpm~kf5-kitemviews-5.68.0-1.el8.src.rpmkf5-kitemviews-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kitemviews-devel-5.68.0-1.el8.aarch64.rpm~kf5-kitemviews-5.68.0-1.el8.aarch64.rpmkf5-kitemviews-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kitemviews-devel-5.68.0-1.el8.ppc64le.rpmkf5-kitemviews-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kitemviews-debugsource-5.68.0-1.el8.ppc64le.rpm~kf5-kitemviews-5.68.0-1.el8.ppc64le.rpmkf5-kitemviews-debugsource-5.68.0-1.el8.s390x.rpmkf5-kitemviews-devel-5.68.0-1.el8.s390x.rpmkf5-kitemviews-debuginfo-5.68.0-1.el8.s390x.rpm~kf5-kitemviews-5.68.0-1.el8.s390x.rpm~kf5-kitemviews-5.68.0-1.el8.x86_64.rpmkf5-kitemviews-devel-5.68.0-1.el8.x86_64.rpmkf5-kitemviews-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kitemviews-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kitinerary-19.08.3-1.el8.1.src.rpmSkf5-kitinerary-devel-19.08.3-1.el8.1.aarch64.rpmkf5-kitinerary-19.08.3-1.el8.1.aarch64.rpmRkf5-kitinerary-debugsource-19.08.3-1.el8.1.aarch64.rpmQkf5-kitinerary-debuginfo-19.08.3-1.el8.1.aarch64.rpmQkf5-kitinerary-debuginfo-19.08.3-1.el8.1.ppc64le.rpmSkf5-kitinerary-devel-19.08.3-1.el8.1.ppc64le.rpmkf5-kitinerary-19.08.3-1.el8.1.ppc64le.rpmRkf5-kitinerary-debugsource-19.08.3-1.el8.1.ppc64le.rpmkf5-kitinerary-19.08.3-1.el8.1.x86_64.rpmSkf5-kitinerary-devel-19.08.3-1.el8.1.x86_64.rpmRkf5-kitinerary-debugsource-19.08.3-1.el8.1.x86_64.rpmQkf5-kitinerary-debuginfo-19.08.3-1.el8.1.x86_64.rpmkf5-kjobwidgets-5.68.0-1.el8.src.rpmkf5-kjobwidgets-5.68.0-1.el8.aarch64.rpmkf5-kjobwidgets-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kjobwidgets-devel-5.68.0-1.el8.aarch64.rpmkf5-kjobwidgets-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kjobwidgets-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kjobwidgets-devel-5.68.0-1.el8.ppc64le.rpmkf5-kjobwidgets-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kjobwidgets-5.68.0-1.el8.ppc64le.rpmkf5-kjobwidgets-5.68.0-1.el8.s390x.rpmkf5-kjobwidgets-devel-5.68.0-1.el8.s390x.rpmkf5-kjobwidgets-debugsource-5.68.0-1.el8.s390x.rpmkf5-kjobwidgets-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kjobwidgets-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kjobwidgets-devel-5.68.0-1.el8.x86_64.rpmkf5-kjobwidgets-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kjobwidgets-5.68.0-1.el8.x86_64.rpmkf5-kjs-5.68.0-1.el8.src.rpmkf5-kjs-5.68.0-1.el8.aarch64.rpmkf5-kjs-devel-5.68.0-1.el8.aarch64.rpmkf5-kjs-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kjs-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kjs-5.68.0-1.el8.ppc64le.rpmkf5-kjs-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kjs-devel-5.68.0-1.el8.ppc64le.rpmkf5-kjs-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kjs-5.68.0-1.el8.s390x.rpmkf5-kjs-devel-5.68.0-1.el8.s390x.rpmkf5-kjs-debugsource-5.68.0-1.el8.s390x.rpmkf5-kjs-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kjs-devel-5.68.0-1.el8.x86_64.rpmkf5-kjs-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kjs-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kjs-5.68.0-1.el8.x86_64.rpmkf5-kjsembed-5.68.0-1.el8.src.rpmkf5-kjsembed-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kjsembed-5.68.0-1.el8.aarch64.rpmkf5-kjsembed-devel-5.68.0-1.el8.aarch64.rpmkf5-kjsembed-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kjsembed-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kjsembed-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kjsembed-5.68.0-1.el8.ppc64le.rpmkf5-kjsembed-devel-5.68.0-1.el8.ppc64le.rpmkf5-kjsembed-debugsource-5.68.0-1.el8.s390x.rpmkf5-kjsembed-5.68.0-1.el8.s390x.rpmkf5-kjsembed-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kjsembed-devel-5.68.0-1.el8.s390x.rpmkf5-kjsembed-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kjsembed-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kjsembed-devel-5.68.0-1.el8.x86_64.rpmkf5-kjsembed-5.68.0-1.el8.x86_64.rpmkf5-kldap-19.12.2-1.el8.src.rpmkf5-kldap-devel-19.12.2-1.el8.aarch64.rpmkf5-kldap-19.12.2-1.el8.aarch64.rpmkf5-kldap-debugsource-19.12.2-1.el8.aarch64.rpmkf5-kldap-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-kldap-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-kldap-19.12.2-1.el8.ppc64le.rpmkf5-kldap-devel-19.12.2-1.el8.ppc64le.rpmkf5-kldap-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kldap-19.12.2-1.el8.s390x.rpmkf5-kldap-debuginfo-19.12.2-1.el8.s390x.rpmkf5-kldap-devel-19.12.2-1.el8.s390x.rpmkf5-kldap-debugsource-19.12.2-1.el8.s390x.rpmkf5-kldap-19.12.2-1.el8.x86_64.rpmkf5-kldap-devel-19.12.2-1.el8.x86_64.rpmkf5-kldap-debugsource-19.12.2-1.el8.x86_64.rpmkf5-kldap-debuginfo-19.12.2-1.el8.x86_64.rpmTkf5-kmailtransport-19.12.2-1.el8.src.rpmkf5-kmailtransport-devel-19.12.2-1.el8.aarch64.rpmkf5-kmailtransport-debugsource-19.12.2-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-19.12.2-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-kmailtransport-debuginfo-19.12.2-1.el8.aarch64.rpmTkf5-kmailtransport-19.12.2-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kmailtransport-devel-19.12.2-1.el8.x86_64.rpmkf5-kmailtransport-debugsource-19.12.2-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-19.12.2-1.el8.x86_64.rpmTkf5-kmailtransport-19.12.2-1.el8.x86_64.rpm kf5-kmailtransport-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kmbox-19.12.2-1.el8.src.rpm kf5-kmbox-debugsource-19.12.2-1.el8.aarch64.rpm!kf5-kmbox-devel-19.12.2-1.el8.aarch64.rpmkf5-kmbox-19.12.2-1.el8.aarch64.rpmkf5-kmbox-debuginfo-19.12.2-1.el8.aarch64.rpm!kf5-kmbox-devel-19.12.2-1.el8.ppc64le.rpmkf5-kmbox-debuginfo-19.12.2-1.el8.ppc64le.rpm kf5-kmbox-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kmbox-19.12.2-1.el8.ppc64le.rpmkf5-kmbox-debuginfo-19.12.2-1.el8.s390x.rpm!kf5-kmbox-devel-19.12.2-1.el8.s390x.rpm kf5-kmbox-debugsource-19.12.2-1.el8.s390x.rpmkf5-kmbox-19.12.2-1.el8.s390x.rpmkf5-kmbox-19.12.2-1.el8.x86_64.rpm!kf5-kmbox-devel-19.12.2-1.el8.x86_64.rpm kf5-kmbox-debugsource-19.12.2-1.el8.x86_64.rpmkf5-kmbox-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kmediaplayer-5.68.0-1.el8.src.rpm#kf5-kmediaplayer-debugsource-5.68.0-1.el8.aarch64.rpm"kf5-kmediaplayer-debuginfo-5.68.0-1.el8.aarch64.rpm$kf5-kmediaplayer-devel-5.68.0-1.el8.aarch64.rpmkf5-kmediaplayer-5.68.0-1.el8.aarch64.rpm#kf5-kmediaplayer-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kmediaplayer-5.68.0-1.el8.ppc64le.rpm"kf5-kmediaplayer-debuginfo-5.68.0-1.el8.ppc64le.rpm$kf5-kmediaplayer-devel-5.68.0-1.el8.ppc64le.rpm"kf5-kmediaplayer-debuginfo-5.68.0-1.el8.s390x.rpm$kf5-kmediaplayer-devel-5.68.0-1.el8.s390x.rpm#kf5-kmediaplayer-debugsource-5.68.0-1.el8.s390x.rpmkf5-kmediaplayer-5.68.0-1.el8.s390x.rpm#kf5-kmediaplayer-debugsource-5.68.0-1.el8.x86_64.rpm"kf5-kmediaplayer-debuginfo-5.68.0-1.el8.x86_64.rpm$kf5-kmediaplayer-devel-5.68.0-1.el8.x86_64.rpmkf5-kmediaplayer-5.68.0-1.el8.x86_64.rpmkf5-kmime-19.12.2-1.el8.src.rpm&kf5-kmime-debugsource-19.12.2-1.el8.aarch64.rpm'kf5-kmime-devel-19.12.2-1.el8.aarch64.rpm%kf5-kmime-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-kmime-19.12.2-1.el8.aarch64.rpm&kf5-kmime-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kmime-19.12.2-1.el8.ppc64le.rpm%kf5-kmime-debuginfo-19.12.2-1.el8.ppc64le.rpm'kf5-kmime-devel-19.12.2-1.el8.ppc64le.rpm%kf5-kmime-debuginfo-19.12.2-1.el8.s390x.rpmkf5-kmime-19.12.2-1.el8.s390x.rpm&kf5-kmime-debugsource-19.12.2-1.el8.s390x.rpm'kf5-kmime-devel-19.12.2-1.el8.s390x.rpm'kf5-kmime-devel-19.12.2-1.el8.x86_64.rpmkf5-kmime-19.12.2-1.el8.x86_64.rpm%kf5-kmime-debuginfo-19.12.2-1.el8.x86_64.rpm&kf5-kmime-debugsource-19.12.2-1.el8.x86_64.rpmKkf5-knewstuff-5.68.0-1.el8.src.rpmKkf5-knewstuff-5.68.0-1.el8.aarch64.rpm&kf5-knewstuff-debugsource-5.68.0-1.el8.aarch64.rpm%kf5-knewstuff-debuginfo-5.68.0-1.el8.aarch64.rpm'kf5-knewstuff-devel-5.68.0-1.el8.aarch64.rpm&kf5-knewstuff-debugsource-5.68.0-1.el8.ppc64le.rpm'kf5-knewstuff-devel-5.68.0-1.el8.ppc64le.rpmKkf5-knewstuff-5.68.0-1.el8.ppc64le.rpm%kf5-knewstuff-debuginfo-5.68.0-1.el8.ppc64le.rpmKkf5-knewstuff-5.68.0-1.el8.s390x.rpm'kf5-knewstuff-devel-5.68.0-1.el8.s390x.rpm&kf5-knewstuff-debugsource-5.68.0-1.el8.s390x.rpm%kf5-knewstuff-debuginfo-5.68.0-1.el8.s390x.rpmKkf5-knewstuff-5.68.0-1.el8.x86_64.rpm'kf5-knewstuff-devel-5.68.0-1.el8.x86_64.rpm&kf5-knewstuff-debugsource-5.68.0-1.el8.x86_64.rpm%kf5-knewstuff-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-knotifications-5.68.0-1.el8.src.rpm)kf5-knotifications-debugsource-5.68.0-1.el8.aarch64.rpm(kf5-knotifications-debuginfo-5.68.0-1.el8.aarch64.rpm*kf5-knotifications-devel-5.68.0-1.el8.aarch64.rpmkf5-knotifications-5.68.0-1.el8.aarch64.rpmkf5-knotifications-5.68.0-1.el8.ppc64le.rpm(kf5-knotifications-debuginfo-5.68.0-1.el8.ppc64le.rpm)kf5-knotifications-debugsource-5.68.0-1.el8.ppc64le.rpm*kf5-knotifications-devel-5.68.0-1.el8.ppc64le.rpm)kf5-knotifications-debugsource-5.68.0-1.el8.s390x.rpm*kf5-knotifications-devel-5.68.0-1.el8.s390x.rpm(kf5-knotifications-debuginfo-5.68.0-1.el8.s390x.rpmkf5-knotifications-5.68.0-1.el8.s390x.rpmkf5-knotifications-5.68.0-1.el8.x86_64.rpm*kf5-knotifications-devel-5.68.0-1.el8.x86_64.rpm)kf5-knotifications-debugsource-5.68.0-1.el8.x86_64.rpm(kf5-knotifications-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-knotifyconfig-5.68.0-1.el8.src.rpm-kf5-knotifyconfig-devel-5.68.0-1.el8.aarch64.rpmkf5-knotifyconfig-5.68.0-1.el8.aarch64.rpm,kf5-knotifyconfig-debugsource-5.68.0-1.el8.aarch64.rpm+kf5-knotifyconfig-debuginfo-5.68.0-1.el8.aarch64.rpm-kf5-knotifyconfig-devel-5.68.0-1.el8.ppc64le.rpm,kf5-knotifyconfig-debugsource-5.68.0-1.el8.ppc64le.rpm+kf5-knotifyconfig-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-knotifyconfig-5.68.0-1.el8.ppc64le.rpmkf5-knotifyconfig-5.68.0-1.el8.s390x.rpm-kf5-knotifyconfig-devel-5.68.0-1.el8.s390x.rpm,kf5-knotifyconfig-debugsource-5.68.0-1.el8.s390x.rpm+kf5-knotifyconfig-debuginfo-5.68.0-1.el8.s390x.rpmkf5-knotifyconfig-5.68.0-1.el8.x86_64.rpm-kf5-knotifyconfig-devel-5.68.0-1.el8.x86_64.rpm,kf5-knotifyconfig-debugsource-5.68.0-1.el8.x86_64.rpm+kf5-knotifyconfig-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kontactinterface-19.12.2-1.el8.src.rpm0kf5-kontactinterface-devel-19.12.2-1.el8.aarch64.rpm.kf5-kontactinterface-debuginfo-19.12.2-1.el8.aarch64.rpm/kf5-kontactinterface-debugsource-19.12.2-1.el8.aarch64.rpmkf5-kontactinterface-19.12.2-1.el8.aarch64.rpmkf5-kontactinterface-19.12.2-1.el8.ppc64le.rpm/kf5-kontactinterface-debugsource-19.12.2-1.el8.ppc64le.rpm0kf5-kontactinterface-devel-19.12.2-1.el8.ppc64le.rpm.kf5-kontactinterface-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-kontactinterface-19.12.2-1.el8.s390x.rpm0kf5-kontactinterface-devel-19.12.2-1.el8.s390x.rpm/kf5-kontactinterface-debugsource-19.12.2-1.el8.s390x.rpm.kf5-kontactinterface-debuginfo-19.12.2-1.el8.s390x.rpmkf5-kontactinterface-19.12.2-1.el8.x86_64.rpm0kf5-kontactinterface-devel-19.12.2-1.el8.x86_64.rpm/kf5-kontactinterface-debugsource-19.12.2-1.el8.x86_64.rpm.kf5-kontactinterface-debuginfo-19.12.2-1.el8.x86_64.rpm kf5-kpackage-5.68.0-1.el8.src.rpm2kf5-kpackage-debugsource-5.68.0-1.el8.aarch64.rpm1kf5-kpackage-debuginfo-5.68.0-1.el8.aarch64.rpm kf5-kpackage-5.68.0-1.el8.aarch64.rpm3kf5-kpackage-devel-5.68.0-1.el8.aarch64.rpm3kf5-kpackage-devel-5.68.0-1.el8.ppc64le.rpm1kf5-kpackage-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-kpackage-5.68.0-1.el8.ppc64le.rpm2kf5-kpackage-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kpackage-5.68.0-1.el8.s390x.rpm3kf5-kpackage-devel-5.68.0-1.el8.s390x.rpm2kf5-kpackage-debugsource-5.68.0-1.el8.s390x.rpm1kf5-kpackage-debuginfo-5.68.0-1.el8.s390x.rpm kf5-kpackage-5.68.0-1.el8.x86_64.rpm3kf5-kpackage-devel-5.68.0-1.el8.x86_64.rpm2kf5-kpackage-debugsource-5.68.0-1.el8.x86_64.rpm1kf5-kpackage-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kparts-5.68.0-1.el8.src.rpm4kf5-kparts-debuginfo-5.68.0-1.el8.aarch64.rpm6kf5-kparts-devel-5.68.0-1.el8.aarch64.rpm kf5-kparts-5.68.0-1.el8.aarch64.rpm5kf5-kparts-debugsource-5.68.0-1.el8.aarch64.rpm4kf5-kparts-debuginfo-5.68.0-1.el8.ppc64le.rpm6kf5-kparts-devel-5.68.0-1.el8.ppc64le.rpm kf5-kparts-5.68.0-1.el8.ppc64le.rpm5kf5-kparts-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kparts-5.68.0-1.el8.s390x.rpm6kf5-kparts-devel-5.68.0-1.el8.s390x.rpm5kf5-kparts-debugsource-5.68.0-1.el8.s390x.rpm4kf5-kparts-debuginfo-5.68.0-1.el8.s390x.rpm kf5-kparts-5.68.0-1.el8.x86_64.rpm6kf5-kparts-devel-5.68.0-1.el8.x86_64.rpm5kf5-kparts-debugsource-5.68.0-1.el8.x86_64.rpm4kf5-kparts-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kpeople-5.68.0-1.el8.src.rpm kf5-kpeople-5.68.0-1.el8.aarch64.rpm7kf5-kpeople-debuginfo-5.68.0-1.el8.aarch64.rpm8kf5-kpeople-debugsource-5.68.0-1.el8.aarch64.rpm9kf5-kpeople-devel-5.68.0-1.el8.aarch64.rpm8kf5-kpeople-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kpeople-5.68.0-1.el8.ppc64le.rpm9kf5-kpeople-devel-5.68.0-1.el8.ppc64le.rpm7kf5-kpeople-debuginfo-5.68.0-1.el8.ppc64le.rpm9kf5-kpeople-devel-5.68.0-1.el8.s390x.rpm7kf5-kpeople-debuginfo-5.68.0-1.el8.s390x.rpm8kf5-kpeople-debugsource-5.68.0-1.el8.s390x.rpm kf5-kpeople-5.68.0-1.el8.s390x.rpm kf5-kpeople-5.68.0-1.el8.x86_64.rpm9kf5-kpeople-devel-5.68.0-1.el8.x86_64.rpm8kf5-kpeople-debugsource-5.68.0-1.el8.x86_64.rpm7kf5-kpeople-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kpimtextedit-19.12.2-3.el8.src.rpm kf5-kpimtextedit-19.12.2-3.el8.aarch64.rpm:kf5-kpimtextedit-debuginfo-19.12.2-3.el8.aarch64.rpm<kf5-kpimtextedit-devel-19.12.2-3.el8.aarch64.rpm;kf5-kpimtextedit-debugsource-19.12.2-3.el8.aarch64.rpm;kf5-kpimtextedit-debugsource-19.12.2-3.el8.ppc64le.rpm kf5-kpimtextedit-19.12.2-3.el8.ppc64le.rpm<kf5-kpimtextedit-devel-19.12.2-3.el8.ppc64le.rpm:kf5-kpimtextedit-debuginfo-19.12.2-3.el8.ppc64le.rpm kf5-kpimtextedit-19.12.2-3.el8.s390x.rpm<kf5-kpimtextedit-devel-19.12.2-3.el8.s390x.rpm;kf5-kpimtextedit-debugsource-19.12.2-3.el8.s390x.rpm:kf5-kpimtextedit-debuginfo-19.12.2-3.el8.s390x.rpm kf5-kpimtextedit-19.12.2-3.el8.x86_64.rpm<kf5-kpimtextedit-devel-19.12.2-3.el8.x86_64.rpm;kf5-kpimtextedit-debugsource-19.12.2-3.el8.x86_64.rpm:kf5-kpimtextedit-debuginfo-19.12.2-3.el8.x86_64.rpm kf5-kpkpass-19.12.2-1.el8.src.rpm?kf5-kpkpass-devel-19.12.2-1.el8.aarch64.rpm=kf5-kpkpass-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-kpkpass-19.12.2-1.el8.aarch64.rpm>kf5-kpkpass-debugsource-19.12.2-1.el8.aarch64.rpm kf5-kpkpass-19.12.2-1.el8.ppc64le.rpm=kf5-kpkpass-debuginfo-19.12.2-1.el8.ppc64le.rpm>kf5-kpkpass-debugsource-19.12.2-1.el8.ppc64le.rpm?kf5-kpkpass-devel-19.12.2-1.el8.ppc64le.rpm?kf5-kpkpass-devel-19.12.2-1.el8.s390x.rpm>kf5-kpkpass-debugsource-19.12.2-1.el8.s390x.rpm kf5-kpkpass-19.12.2-1.el8.s390x.rpm=kf5-kpkpass-debuginfo-19.12.2-1.el8.s390x.rpm>kf5-kpkpass-debugsource-19.12.2-1.el8.x86_64.rpm=kf5-kpkpass-debuginfo-19.12.2-1.el8.x86_64.rpm kf5-kpkpass-19.12.2-1.el8.x86_64.rpm?kf5-kpkpass-devel-19.12.2-1.el8.x86_64.rpmkf5-kplotting-5.68.0-1.el8.src.rpmBkf5-kplotting-devel-5.68.0-1.el8.aarch64.rpmAkf5-kplotting-debugsource-5.68.0-1.el8.aarch64.rpm@kf5-kplotting-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kplotting-5.68.0-1.el8.aarch64.rpmAkf5-kplotting-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kplotting-5.68.0-1.el8.ppc64le.rpm@kf5-kplotting-debuginfo-5.68.0-1.el8.ppc64le.rpmBkf5-kplotting-devel-5.68.0-1.el8.ppc64le.rpmAkf5-kplotting-debugsource-5.68.0-1.el8.s390x.rpmkf5-kplotting-5.68.0-1.el8.s390x.rpmBkf5-kplotting-devel-5.68.0-1.el8.s390x.rpm@kf5-kplotting-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kplotting-5.68.0-1.el8.x86_64.rpmAkf5-kplotting-debugsource-5.68.0-1.el8.x86_64.rpm@kf5-kplotting-debuginfo-5.68.0-1.el8.x86_64.rpmBkf5-kplotting-devel-5.68.0-1.el8.x86_64.rpm%kf5-kpty-5.68.0-2.el8.src.rpm%kf5-kpty-5.68.0-2.el8.aarch64.rpmC%kf5-kpty-debuginfo-5.68.0-2.el8.aarch64.rpmD%kf5-kpty-debugsource-5.68.0-2.el8.aarch64.rpmE%kf5-kpty-devel-5.68.0-2.el8.aarch64.rpmC%kf5-kpty-debuginfo-5.68.0-2.el8.ppc64le.rpmD%kf5-kpty-debugsource-5.68.0-2.el8.ppc64le.rpm%kf5-kpty-5.68.0-2.el8.ppc64le.rpmE%kf5-kpty-devel-5.68.0-2.el8.ppc64le.rpm%kf5-kpty-5.68.0-2.el8.s390x.rpmE%kf5-kpty-devel-5.68.0-2.el8.s390x.rpmD%kf5-kpty-debugsource-5.68.0-2.el8.s390x.rpmC%kf5-kpty-debuginfo-5.68.0-2.el8.s390x.rpm%kf5-kpty-5.68.0-2.el8.x86_64.rpmE%kf5-kpty-devel-5.68.0-2.el8.x86_64.rpmD%kf5-kpty-debugsource-5.68.0-2.el8.x86_64.rpmC%kf5-kpty-debuginfo-5.68.0-2.el8.x86_64.rpmkf5-kross-5.68.0-1.el8.src.rpmGkf5-kross-core-debuginfo-5.68.0-1.el8.aarch64.rpmQkf5-kross-ui-5.68.0-1.el8.aarch64.rpmHkf5-kross-debuginfo-5.68.0-1.el8.aarch64.rpmRkf5-kross-ui-debuginfo-5.68.0-1.el8.aarch64.rpmFkf5-kross-core-5.68.0-1.el8.aarch64.rpmIkf5-kross-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kross-5.68.0-1.el8.aarch64.rpmJkf5-kross-devel-5.68.0-1.el8.aarch64.rpmIkf5-kross-debugsource-5.68.0-1.el8.ppc64le.rpmFkf5-kross-core-5.68.0-1.el8.ppc64le.rpmHkf5-kross-debuginfo-5.68.0-1.el8.ppc64le.rpmQkf5-kross-ui-5.68.0-1.el8.ppc64le.rpmkf5-kross-5.68.0-1.el8.ppc64le.rpmJkf5-kross-devel-5.68.0-1.el8.ppc64le.rpmGkf5-kross-core-debuginfo-5.68.0-1.el8.ppc64le.rpmRkf5-kross-ui-debuginfo-5.68.0-1.el8.ppc64le.rpmGkf5-kross-core-debuginfo-5.68.0-1.el8.s390x.rpmQkf5-kross-ui-5.68.0-1.el8.s390x.rpmIkf5-kross-debugsource-5.68.0-1.el8.s390x.rpmFkf5-kross-core-5.68.0-1.el8.s390x.rpmRkf5-kross-ui-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kross-5.68.0-1.el8.s390x.rpmJkf5-kross-devel-5.68.0-1.el8.s390x.rpmHkf5-kross-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kross-5.68.0-1.el8.x86_64.rpmJkf5-kross-devel-5.68.0-1.el8.x86_64.rpmFkf5-kross-core-5.68.0-1.el8.x86_64.rpmQkf5-kross-ui-5.68.0-1.el8.x86_64.rpmIkf5-kross-debugsource-5.68.0-1.el8.x86_64.rpmHkf5-kross-debuginfo-5.68.0-1.el8.x86_64.rpmGkf5-kross-core-debuginfo-5.68.0-1.el8.x86_64.rpmRkf5-kross-ui-debuginfo-5.68.0-1.el8.x86_64.rpm<kf5-kross-interpreters-19.12.2-1.el8.src.rpmKkf5-kross-interpreters-debuginfo-19.12.2-1.el8.aarch64.rpmPkf5-kross-ruby-debuginfo-19.12.2-1.el8.aarch64.rpmNkf5-kross-python2-debuginfo-19.12.2-1.el8.aarch64.rpmMkf5-kross-python2-19.12.2-1.el8.aarch64.rpmLkf5-kross-interpreters-debugsource-19.12.2-1.el8.aarch64.rpmOkf5-kross-ruby-19.12.2-1.el8.aarch64.rpmMkf5-kross-python2-19.12.2-1.el8.ppc64le.rpmOkf5-kross-ruby-19.12.2-1.el8.ppc64le.rpmNkf5-kross-python2-debuginfo-19.12.2-1.el8.ppc64le.rpmPkf5-kross-ruby-debuginfo-19.12.2-1.el8.ppc64le.rpmKkf5-kross-interpreters-debuginfo-19.12.2-1.el8.ppc64le.rpmLkf5-kross-interpreters-debugsource-19.12.2-1.el8.ppc64le.rpmKkf5-kross-interpreters-debuginfo-19.12.2-1.el8.s390x.rpmOkf5-kross-ruby-19.12.2-1.el8.s390x.rpmPkf5-kross-ruby-debuginfo-19.12.2-1.el8.s390x.rpmNkf5-kross-python2-debuginfo-19.12.2-1.el8.s390x.rpmMkf5-kross-python2-19.12.2-1.el8.s390x.rpmLkf5-kross-interpreters-debugsource-19.12.2-1.el8.s390x.rpmKkf5-kross-interpreters-debuginfo-19.12.2-1.el8.x86_64.rpmPkf5-kross-ruby-debuginfo-19.12.2-1.el8.x86_64.rpmMkf5-kross-python2-19.12.2-1.el8.x86_64.rpmNkf5-kross-python2-debuginfo-19.12.2-1.el8.x86_64.rpmOkf5-kross-ruby-19.12.2-1.el8.x86_64.rpmLkf5-kross-interpreters-debugsource-19.12.2-1.el8.x86_64.rpmkf5-krunner-5.68.0-1.el8.src.rpmUkf5-krunner-devel-5.68.0-1.el8.aarch64.rpmkf5-krunner-5.68.0-1.el8.aarch64.rpmSkf5-krunner-debuginfo-5.68.0-1.el8.aarch64.rpmTkf5-krunner-debugsource-5.68.0-1.el8.aarch64.rpmUkf5-krunner-devel-5.68.0-1.el8.ppc64le.rpmTkf5-krunner-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-krunner-5.68.0-1.el8.ppc64le.rpmSkf5-krunner-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-krunner-5.68.0-1.el8.s390x.rpmUkf5-krunner-devel-5.68.0-1.el8.s390x.rpmTkf5-krunner-debugsource-5.68.0-1.el8.s390x.rpmSkf5-krunner-debuginfo-5.68.0-1.el8.s390x.rpmkf5-krunner-5.68.0-1.el8.x86_64.rpmUkf5-krunner-devel-5.68.0-1.el8.x86_64.rpmTkf5-krunner-debugsource-5.68.0-1.el8.x86_64.rpmSkf5-krunner-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kservice-5.68.0-1.el8.src.rpmVkf5-kservice-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kservice-5.68.0-1.el8.aarch64.rpmXkf5-kservice-devel-5.68.0-1.el8.aarch64.rpmWkf5-kservice-debugsource-5.68.0-1.el8.aarch64.rpmWkf5-kservice-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kservice-5.68.0-1.el8.ppc64le.rpmXkf5-kservice-devel-5.68.0-1.el8.ppc64le.rpmVkf5-kservice-debuginfo-5.68.0-1.el8.ppc64le.rpmVkf5-kservice-debuginfo-5.68.0-1.el8.s390x.rpmWkf5-kservice-debugsource-5.68.0-1.el8.s390x.rpmXkf5-kservice-devel-5.68.0-1.el8.s390x.rpmkf5-kservice-5.68.0-1.el8.s390x.rpmkf5-kservice-5.68.0-1.el8.x86_64.rpmWkf5-kservice-debugsource-5.68.0-1.el8.x86_64.rpmVkf5-kservice-debuginfo-5.68.0-1.el8.x86_64.rpmXkf5-kservice-devel-5.68.0-1.el8.x86_64.rpmkf5-ksmtp-19.12.2-1.el8.src.rpmkf5-ksmtp-19.12.2-1.el8.aarch64.rpmYkf5-ksmtp-debuginfo-19.12.2-1.el8.aarch64.rpmZkf5-ksmtp-debugsource-19.12.2-1.el8.aarch64.rpm[kf5-ksmtp-devel-19.12.2-1.el8.aarch64.rpmYkf5-ksmtp-debuginfo-19.12.2-1.el8.ppc64le.rpm[kf5-ksmtp-devel-19.12.2-1.el8.ppc64le.rpmkf5-ksmtp-19.12.2-1.el8.ppc64le.rpmZkf5-ksmtp-debugsource-19.12.2-1.el8.ppc64le.rpm[kf5-ksmtp-devel-19.12.2-1.el8.s390x.rpmZkf5-ksmtp-debugsource-19.12.2-1.el8.s390x.rpmYkf5-ksmtp-debuginfo-19.12.2-1.el8.s390x.rpmkf5-ksmtp-19.12.2-1.el8.s390x.rpmkf5-ksmtp-19.12.2-1.el8.x86_64.rpm[kf5-ksmtp-devel-19.12.2-1.el8.x86_64.rpmZkf5-ksmtp-debugsource-19.12.2-1.el8.x86_64.rpmYkf5-ksmtp-debuginfo-19.12.2-1.el8.x86_64.rpm%kf5-ktexteditor-5.68.0-2.el8.src.rpm]%kf5-ktexteditor-debugsource-5.68.0-2.el8.aarch64.rpm%kf5-ktexteditor-5.68.0-2.el8.aarch64.rpm^%kf5-ktexteditor-devel-5.68.0-2.el8.aarch64.rpm\%kf5-ktexteditor-debuginfo-5.68.0-2.el8.aarch64.rpm]%kf5-ktexteditor-debugsource-5.68.0-2.el8.ppc64le.rpm^%kf5-ktexteditor-devel-5.68.0-2.el8.ppc64le.rpm\%kf5-ktexteditor-debuginfo-5.68.0-2.el8.ppc64le.rpm%kf5-ktexteditor-5.68.0-2.el8.ppc64le.rpm%kf5-ktexteditor-5.68.0-2.el8.s390x.rpm^%kf5-ktexteditor-devel-5.68.0-2.el8.s390x.rpm]%kf5-ktexteditor-debugsource-5.68.0-2.el8.s390x.rpm\%kf5-ktexteditor-debuginfo-5.68.0-2.el8.s390x.rpm%kf5-ktexteditor-5.68.0-2.el8.x86_64.rpm^%kf5-ktexteditor-devel-5.68.0-2.el8.x86_64.rpm]%kf5-ktexteditor-debugsource-5.68.0-2.el8.x86_64.rpm\%kf5-ktexteditor-debuginfo-5.68.0-2.el8.x86_64.rpmkf5-ktextwidgets-5.68.0-1.el8.src.rpm_kf5-ktextwidgets-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-ktextwidgets-5.68.0-1.el8.aarch64.rpmakf5-ktextwidgets-devel-5.68.0-1.el8.aarch64.rpm`kf5-ktextwidgets-debugsource-5.68.0-1.el8.aarch64.rpmakf5-ktextwidgets-devel-5.68.0-1.el8.ppc64le.rpm`kf5-ktextwidgets-debugsource-5.68.0-1.el8.ppc64le.rpm_kf5-ktextwidgets-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-ktextwidgets-5.68.0-1.el8.ppc64le.rpmakf5-ktextwidgets-devel-5.68.0-1.el8.s390x.rpm`kf5-ktextwidgets-debugsource-5.68.0-1.el8.s390x.rpm_kf5-ktextwidgets-debuginfo-5.68.0-1.el8.s390x.rpmkf5-ktextwidgets-5.68.0-1.el8.s390x.rpmkf5-ktextwidgets-5.68.0-1.el8.x86_64.rpmakf5-ktextwidgets-devel-5.68.0-1.el8.x86_64.rpm`kf5-ktextwidgets-debugsource-5.68.0-1.el8.x86_64.rpm_kf5-ktextwidgets-debuginfo-5.68.0-1.el8.x86_64.rpmbkf5-ktnef-19.12.2-1.el8.src.rpmWkf5-ktnef-devel-19.12.2-1.el8.aarch64.rpmbkf5-ktnef-19.12.2-1.el8.aarch64.rpmVkf5-ktnef-debugsource-19.12.2-1.el8.aarch64.rpmUkf5-ktnef-debuginfo-19.12.2-1.el8.aarch64.rpmVkf5-ktnef-debugsource-19.12.2-1.el8.ppc64le.rpmWkf5-ktnef-devel-19.12.2-1.el8.ppc64le.rpmUkf5-ktnef-debuginfo-19.12.2-1.el8.ppc64le.rpmbkf5-ktnef-19.12.2-1.el8.ppc64le.rpmbkf5-ktnef-19.12.2-1.el8.x86_64.rpmWkf5-ktnef-devel-19.12.2-1.el8.x86_64.rpmVkf5-ktnef-debugsource-19.12.2-1.el8.x86_64.rpmUkf5-ktnef-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kunitconversion-5.68.0-1.el8.src.rpmekf5-kunitconversion-devel-5.68.0-1.el8.aarch64.rpmckf5-kunitconversion-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kunitconversion-5.68.0-1.el8.aarch64.rpmdkf5-kunitconversion-debugsource-5.68.0-1.el8.aarch64.rpmdkf5-kunitconversion-debugsource-5.68.0-1.el8.ppc64le.rpmekf5-kunitconversion-devel-5.68.0-1.el8.ppc64le.rpmkf5-kunitconversion-5.68.0-1.el8.ppc64le.rpmckf5-kunitconversion-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kunitconversion-5.68.0-1.el8.s390x.rpmekf5-kunitconversion-devel-5.68.0-1.el8.s390x.rpmdkf5-kunitconversion-debugsource-5.68.0-1.el8.s390x.rpmckf5-kunitconversion-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kunitconversion-5.68.0-1.el8.x86_64.rpmekf5-kunitconversion-devel-5.68.0-1.el8.x86_64.rpmdkf5-kunitconversion-debugsource-5.68.0-1.el8.x86_64.rpmckf5-kunitconversion-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwallet-5.68.0-1.el8.src.rpmhkf5-kwallet-devel-5.68.0-1.el8.aarch64.rpmkf5-kwallet-5.68.0-1.el8.aarch64.rpmjkf5-kwallet-libs-debuginfo-5.68.0-1.el8.aarch64.rpmikf5-kwallet-libs-5.68.0-1.el8.aarch64.rpmgkf5-kwallet-debugsource-5.68.0-1.el8.aarch64.rpmfkf5-kwallet-debuginfo-5.68.0-1.el8.aarch64.rpmjkf5-kwallet-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmikf5-kwallet-libs-5.68.0-1.el8.ppc64le.rpmhkf5-kwallet-devel-5.68.0-1.el8.ppc64le.rpmgkf5-kwallet-debugsource-5.68.0-1.el8.ppc64le.rpmfkf5-kwallet-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kwallet-5.68.0-1.el8.ppc64le.rpmjkf5-kwallet-libs-debuginfo-5.68.0-1.el8.s390x.rpmfkf5-kwallet-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kwallet-5.68.0-1.el8.s390x.rpmgkf5-kwallet-debugsource-5.68.0-1.el8.s390x.rpmhkf5-kwallet-devel-5.68.0-1.el8.s390x.rpmikf5-kwallet-libs-5.68.0-1.el8.s390x.rpmkf5-kwallet-5.68.0-1.el8.x86_64.rpmikf5-kwallet-libs-5.68.0-1.el8.x86_64.rpmhkf5-kwallet-devel-5.68.0-1.el8.x86_64.rpmgkf5-kwallet-debugsource-5.68.0-1.el8.x86_64.rpmfkf5-kwallet-debuginfo-5.68.0-1.el8.x86_64.rpmjkf5-kwallet-libs-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwayland-5.68.0-1.el8.src.rpmmkf5-kwayland-devel-5.68.0-1.el8.aarch64.rpmkf5-kwayland-5.68.0-1.el8.aarch64.rpmlkf5-kwayland-debugsource-5.68.0-1.el8.aarch64.rpmkkf5-kwayland-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kwayland-5.68.0-1.el8.ppc64le.rpmlkf5-kwayland-debugsource-5.68.0-1.el8.ppc64le.rpmmkf5-kwayland-devel-5.68.0-1.el8.ppc64le.rpmkkf5-kwayland-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kwayland-5.68.0-1.el8.s390x.rpmmkf5-kwayland-devel-5.68.0-1.el8.s390x.rpmlkf5-kwayland-debugsource-5.68.0-1.el8.s390x.rpmkkf5-kwayland-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kwayland-5.68.0-1.el8.x86_64.rpmmkf5-kwayland-devel-5.68.0-1.el8.x86_64.rpmlkf5-kwayland-debugsource-5.68.0-1.el8.x86_64.rpmkkf5-kwayland-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwidgetsaddons-5.68.0-1.el8.src.rpmkf5-kwidgetsaddons-5.68.0-1.el8.aarch64.rpmnkf5-kwidgetsaddons-debuginfo-5.68.0-1.el8.aarch64.rpmpkf5-kwidgetsaddons-devel-5.68.0-1.el8.aarch64.rpmokf5-kwidgetsaddons-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kwidgetsaddons-5.68.0-1.el8.ppc64le.rpmnkf5-kwidgetsaddons-debuginfo-5.68.0-1.el8.ppc64le.rpmpkf5-kwidgetsaddons-devel-5.68.0-1.el8.ppc64le.rpmokf5-kwidgetsaddons-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kwidgetsaddons-5.68.0-1.el8.s390x.rpmpkf5-kwidgetsaddons-devel-5.68.0-1.el8.s390x.rpmokf5-kwidgetsaddons-debugsource-5.68.0-1.el8.s390x.rpmnkf5-kwidgetsaddons-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kwidgetsaddons-5.68.0-1.el8.x86_64.rpmpkf5-kwidgetsaddons-devel-5.68.0-1.el8.x86_64.rpmokf5-kwidgetsaddons-debugsource-5.68.0-1.el8.x86_64.rpmnkf5-kwidgetsaddons-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwindowsystem-5.68.0-1.el8.src.rpmqkf5-kwindowsystem-debuginfo-5.68.0-1.el8.aarch64.rpmskf5-kwindowsystem-devel-5.68.0-1.el8.aarch64.rpmrkf5-kwindowsystem-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kwindowsystem-5.68.0-1.el8.aarch64.rpmskf5-kwindowsystem-devel-5.68.0-1.el8.ppc64le.rpmqkf5-kwindowsystem-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kwindowsystem-5.68.0-1.el8.ppc64le.rpmrkf5-kwindowsystem-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kwindowsystem-5.68.0-1.el8.s390x.rpmskf5-kwindowsystem-devel-5.68.0-1.el8.s390x.rpmrkf5-kwindowsystem-debugsource-5.68.0-1.el8.s390x.rpmqkf5-kwindowsystem-debuginfo-5.68.0-1.el8.s390x.rpmskf5-kwindowsystem-devel-5.68.0-1.el8.x86_64.rpmrkf5-kwindowsystem-debugsource-5.68.0-1.el8.x86_64.rpmqkf5-kwindowsystem-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwindowsystem-5.68.0-1.el8.x86_64.rpmkf5-kxmlgui-5.68.0-1.el8.src.rpmukf5-kxmlgui-debugsource-5.68.0-1.el8.aarch64.rpmvkf5-kxmlgui-devel-5.68.0-1.el8.aarch64.rpmkf5-kxmlgui-5.68.0-1.el8.aarch64.rpmtkf5-kxmlgui-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kxmlgui-5.68.0-1.el8.ppc64le.rpmtkf5-kxmlgui-debuginfo-5.68.0-1.el8.ppc64le.rpmukf5-kxmlgui-debugsource-5.68.0-1.el8.ppc64le.rpmvkf5-kxmlgui-devel-5.68.0-1.el8.ppc64le.rpmtkf5-kxmlgui-debuginfo-5.68.0-1.el8.s390x.rpmukf5-kxmlgui-debugsource-5.68.0-1.el8.s390x.rpmkf5-kxmlgui-5.68.0-1.el8.s390x.rpmvkf5-kxmlgui-devel-5.68.0-1.el8.s390x.rpmtkf5-kxmlgui-debuginfo-5.68.0-1.el8.x86_64.rpmvkf5-kxmlgui-devel-5.68.0-1.el8.x86_64.rpmkf5-kxmlgui-5.68.0-1.el8.x86_64.rpmukf5-kxmlgui-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kxmlrpcclient-5.68.0-1.el8.src.rpmwkf5-kxmlrpcclient-debuginfo-5.68.0-1.el8.aarch64.rpmxkf5-kxmlrpcclient-debugsource-5.68.0-1.el8.aarch64.rpmykf5-kxmlrpcclient-devel-5.68.0-1.el8.aarch64.rpmkf5-kxmlrpcclient-5.68.0-1.el8.aarch64.rpmwkf5-kxmlrpcclient-debuginfo-5.68.0-1.el8.ppc64le.rpmxkf5-kxmlrpcclient-debugsource-5.68.0-1.el8.ppc64le.rpmykf5-kxmlrpcclient-devel-5.68.0-1.el8.ppc64le.rpmkf5-kxmlrpcclient-5.68.0-1.el8.ppc64le.rpmykf5-kxmlrpcclient-devel-5.68.0-1.el8.s390x.rpmxkf5-kxmlrpcclient-debugsource-5.68.0-1.el8.s390x.rpmwkf5-kxmlrpcclient-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kxmlrpcclient-5.68.0-1.el8.s390x.rpmkf5-kxmlrpcclient-5.68.0-1.el8.x86_64.rpmykf5-kxmlrpcclient-devel-5.68.0-1.el8.x86_64.rpmxkf5-kxmlrpcclient-debugsource-5.68.0-1.el8.x86_64.rpmwkf5-kxmlrpcclient-debuginfo-5.68.0-1.el8.x86_64.rpmXkf5-libgravatar-19.12.2-1.el8.src.rpmXkf5-libgravatar-19.12.2-1.el8.aarch64.rpmkf5-libgravatar-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libgravatar-debugsource-19.12.2-1.el8.aarch64.rpmkf5-libgravatar-devel-19.12.2-1.el8.aarch64.rpmXkf5-libgravatar-19.12.2-1.el8.x86_64.rpmkf5-libgravatar-devel-19.12.2-1.el8.x86_64.rpmkf5-libgravatar-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libgravatar-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-libkcddb-19.12.2-1.el8.src.rpm{kf5-libkcddb-debugsource-19.12.2-1.el8.aarch64.rpm|kf5-libkcddb-devel-19.12.2-1.el8.aarch64.rpmkf5-libkcddb-doc-19.12.2-1.el8.noarch.rpmkf5-libkcddb-19.12.2-1.el8.aarch64.rpmzkf5-libkcddb-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkcddb-19.12.2-1.el8.ppc64le.rpm|kf5-libkcddb-devel-19.12.2-1.el8.ppc64le.rpmzkf5-libkcddb-debuginfo-19.12.2-1.el8.ppc64le.rpm{kf5-libkcddb-debugsource-19.12.2-1.el8.ppc64le.rpm{kf5-libkcddb-debugsource-19.12.2-1.el8.s390x.rpm|kf5-libkcddb-devel-19.12.2-1.el8.s390x.rpmzkf5-libkcddb-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkcddb-19.12.2-1.el8.s390x.rpmkf5-libkcddb-19.12.2-1.el8.x86_64.rpmzkf5-libkcddb-debuginfo-19.12.2-1.el8.x86_64.rpm{kf5-libkcddb-debugsource-19.12.2-1.el8.x86_64.rpm|kf5-libkcddb-devel-19.12.2-1.el8.x86_64.rpmkf5-libkcompactdisc-19.12.2-1.el8.src.rpmkf5-libkcompactdisc-devel-19.12.2-1.el8.aarch64.rpm}kf5-libkcompactdisc-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkcompactdisc-19.12.2-1.el8.aarch64.rpm~kf5-libkcompactdisc-debugsource-19.12.2-1.el8.aarch64.rpm~kf5-libkcompactdisc-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-libkcompactdisc-devel-19.12.2-1.el8.ppc64le.rpm}kf5-libkcompactdisc-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-libkcompactdisc-19.12.2-1.el8.ppc64le.rpmkf5-libkcompactdisc-19.12.2-1.el8.s390x.rpmkf5-libkcompactdisc-devel-19.12.2-1.el8.s390x.rpm~kf5-libkcompactdisc-debugsource-19.12.2-1.el8.s390x.rpm}kf5-libkcompactdisc-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkcompactdisc-19.12.2-1.el8.x86_64.rpmkf5-libkcompactdisc-devel-19.12.2-1.el8.x86_64.rpm~kf5-libkcompactdisc-debugsource-19.12.2-1.el8.x86_64.rpm}kf5-libkcompactdisc-debuginfo-19.12.2-1.el8.x86_64.rpmYYkf5-libkdcraw-19.12.2-1.el8.1.src.rpmYkf5-libkdcraw-devel-19.12.2-1.el8.1.ppc64le.rpmYkf5-libkdcraw-debuginfo-19.12.2-1.el8.1.ppc64le.rpmYkf5-libkdcraw-debugsource-19.12.2-1.el8.1.ppc64le.rpmYYkf5-libkdcraw-19.12.2-1.el8.1.ppc64le.rpmYYkf5-libkdcraw-19.12.2-1.el8.1.x86_64.rpmYkf5-libkdcraw-devel-19.12.2-1.el8.1.x86_64.rpmYkf5-libkdcraw-debugsource-19.12.2-1.el8.1.x86_64.rpmYkf5-libkdcraw-debuginfo-19.12.2-1.el8.1.x86_64.rpmZkf5-libkdepim-19.12.2-1.el8.src.rpmkf5-libkdepim-akonadi-19.12.2-1.el8.aarch64.rpmkf5-libkdepim-akonadi-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkdepim-debugsource-19.12.2-1.el8.aarch64.rpmkf5-libkdepim-debuginfo-19.12.2-1.el8.aarch64.rpmZkf5-libkdepim-19.12.2-1.el8.aarch64.rpmkf5-libkdepim-devel-19.12.2-1.el8.aarch64.rpmZkf5-libkdepim-19.12.2-1.el8.x86_64.rpmkf5-libkdepim-akonadi-19.12.2-1.el8.x86_64.rpmkf5-libkdepim-devel-19.12.2-1.el8.x86_64.rpmkf5-libkdepim-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libkdepim-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-libkdepim-akonadi-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-libkexiv2-19.12.2-1.el8.src.rpmkf5-libkexiv2-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkexiv2-debugsource-19.12.2-1.el8.aarch64.rpmkf5-libkexiv2-19.12.2-1.el8.aarch64.rpmkf5-libkexiv2-devel-19.12.2-1.el8.aarch64.rpmkf5-libkexiv2-19.12.2-1.el8.ppc64le.rpmkf5-libkexiv2-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-libkexiv2-devel-19.12.2-1.el8.ppc64le.rpmkf5-libkexiv2-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-libkexiv2-19.12.2-1.el8.s390x.rpmkf5-libkexiv2-devel-19.12.2-1.el8.s390x.rpmkf5-libkexiv2-debugsource-19.12.2-1.el8.s390x.rpmkf5-libkexiv2-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkexiv2-19.12.2-1.el8.x86_64.rpmkf5-libkexiv2-devel-19.12.2-1.el8.x86_64.rpmkf5-libkexiv2-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libkexiv2-debuginfo-19.12.2-1.el8.x86_64.rpm kf5-libkgeomap-19.12.2-1.el8.src.rpmkf5-libkgeomap-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkgeomap-devel-19.12.2-1.el8.aarch64.rpmkf5-libkgeomap-debugsource-19.12.2-1.el8.aarch64.rpm kf5-libkgeomap-19.12.2-1.el8.aarch64.rpmkf5-libkgeomap-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-libkgeomap-debugsource-19.12.2-1.el8.ppc64le.rpm kf5-libkgeomap-19.12.2-1.el8.ppc64le.rpmkf5-libkgeomap-devel-19.12.2-1.el8.ppc64le.rpm kf5-libkgeomap-19.12.2-1.el8.s390x.rpmkf5-libkgeomap-devel-19.12.2-1.el8.s390x.rpmkf5-libkgeomap-debugsource-19.12.2-1.el8.s390x.rpmkf5-libkgeomap-debuginfo-19.12.2-1.el8.s390x.rpm kf5-libkgeomap-19.12.2-1.el8.x86_64.rpmkf5-libkgeomap-devel-19.12.2-1.el8.x86_64.rpmkf5-libkgeomap-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libkgeomap-debuginfo-19.12.2-1.el8.x86_64.rpm!kf5-libkipi-19.12.2-1.el8.src.rpmkf5-libkipi-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkipi-devel-19.12.2-1.el8.aarch64.rpmkf5-libkipi-debugsource-19.12.2-1.el8.aarch64.rpm!kf5-libkipi-19.12.2-1.el8.aarch64.rpmkf5-libkipi-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-libkipi-devel-19.12.2-1.el8.ppc64le.rpm!kf5-libkipi-19.12.2-1.el8.ppc64le.rpmkf5-libkipi-debugsource-19.12.2-1.el8.ppc64le.rpm!kf5-libkipi-19.12.2-1.el8.s390x.rpmkf5-libkipi-devel-19.12.2-1.el8.s390x.rpmkf5-libkipi-debugsource-19.12.2-1.el8.s390x.rpmkf5-libkipi-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkipi-devel-19.12.2-1.el8.x86_64.rpmkf5-libkipi-debugsource-19.12.2-1.el8.x86_64.rpm!kf5-libkipi-19.12.2-1.el8.x86_64.rpmkf5-libkipi-debuginfo-19.12.2-1.el8.x86_64.rpm"kf5-libksane-19.12.2-1.el8.src.rpm"kf5-libksane-19.12.2-1.el8.aarch64.rpm kf5-libksane-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-libksane-debugsource-19.12.2-1.el8.aarch64.rpm kf5-libksane-devel-19.12.2-1.el8.aarch64.rpm kf5-libksane-debuginfo-19.12.2-1.el8.ppc64le.rpm kf5-libksane-devel-19.12.2-1.el8.ppc64le.rpm"kf5-libksane-19.12.2-1.el8.ppc64le.rpm kf5-libksane-debugsource-19.12.2-1.el8.ppc64le.rpm kf5-libksane-debuginfo-19.12.2-1.el8.s390x.rpm kf5-libksane-debugsource-19.12.2-1.el8.s390x.rpm kf5-libksane-devel-19.12.2-1.el8.s390x.rpm"kf5-libksane-19.12.2-1.el8.s390x.rpm kf5-libksane-debugsource-19.12.2-1.el8.x86_64.rpm kf5-libksane-debuginfo-19.12.2-1.el8.x86_64.rpm"kf5-libksane-19.12.2-1.el8.x86_64.rpm kf5-libksane-devel-19.12.2-1.el8.x86_64.rpm[kf5-libksieve-19.12.2-1.el8.src.rpmkf5-libksieve-devel-19.12.2-1.el8.aarch64.rpm[kf5-libksieve-19.12.2-1.el8.aarch64.rpmkf5-libksieve-debugsource-19.12.2-1.el8.aarch64.rpmkf5-libksieve-debuginfo-19.12.2-1.el8.aarch64.rpm[kf5-libksieve-19.12.2-1.el8.x86_64.rpmkf5-libksieve-devel-19.12.2-1.el8.x86_64.rpmkf5-libksieve-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libksieve-debuginfo-19.12.2-1.el8.x86_64.rpmHkf5-mailimporter-19.12.2-1.el8.src.rpmkf5-mailimporter-akonadi-19.12.2-1.el8.aarch64.rpmkf5-mailimporter-akonadi-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-mailimporter-devel-19.12.2-1.el8.aarch64.rpmHkf5-mailimporter-19.12.2-1.el8.aarch64.rpmkf5-mailimporter-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-mailimporter-debugsource-19.12.2-1.el8.aarch64.rpmHkf5-mailimporter-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-akonadi-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-devel-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-debugsource-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-akonadi-debuginfo-19.12.2-1.el8.x86_64.rpm#kf5-modemmanager-qt-5.68.0-1.el8.src.rpmkf5-modemmanager-qt-devel-5.68.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debugsource-5.68.0-1.el8.aarch64.rpm#kf5-modemmanager-qt-5.68.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debuginfo-5.68.0-1.el8.aarch64.rpm#kf5-modemmanager-qt-5.68.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-modemmanager-qt-devel-5.68.0-1.el8.ppc64le.rpm#kf5-modemmanager-qt-5.68.0-1.el8.s390x.rpmkf5-modemmanager-qt-devel-5.68.0-1.el8.s390x.rpm kf5-modemmanager-qt-debuginfo-5.68.0-1.el8.s390x.rpm kf5-modemmanager-qt-debugsource-5.68.0-1.el8.s390x.rpm#kf5-modemmanager-qt-5.68.0-1.el8.x86_64.rpmkf5-modemmanager-qt-devel-5.68.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debugsource-5.68.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debuginfo-5.68.0-1.el8.x86_64.rpm$kf5-networkmanager-qt-5.68.0-1.el8.src.rpmkf5-networkmanager-qt-debugsource-5.68.0-1.el8.aarch64.rpm$kf5-networkmanager-qt-5.68.0-1.el8.aarch64.rpmkf5-networkmanager-qt-devel-5.68.0-1.el8.aarch64.rpmkf5-networkmanager-qt-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-networkmanager-qt-debugsource-5.68.0-1.el8.ppc64le.rpm$kf5-networkmanager-qt-5.68.0-1.el8.ppc64le.rpmkf5-networkmanager-qt-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-networkmanager-qt-devel-5.68.0-1.el8.ppc64le.rpmkf5-networkmanager-qt-debuginfo-5.68.0-1.el8.s390x.rpmkf5-networkmanager-qt-debugsource-5.68.0-1.el8.s390x.rpm$kf5-networkmanager-qt-5.68.0-1.el8.s390x.rpmkf5-networkmanager-qt-devel-5.68.0-1.el8.s390x.rpm$kf5-networkmanager-qt-5.68.0-1.el8.x86_64.rpmkf5-networkmanager-qt-devel-5.68.0-1.el8.x86_64.rpmkf5-networkmanager-qt-debugsource-5.68.0-1.el8.x86_64.rpmkf5-networkmanager-qt-debuginfo-5.68.0-1.el8.x86_64.rpm\kf5-pimcommon-19.12.2-1.el8.src.rpmkf5-pimcommon-debugsource-19.12.2-1.el8.aarch64.rpm\kf5-pimcommon-19.12.2-1.el8.aarch64.rpmkf5-pimcommon-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-pimcommon-akonadi-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-pimcommon-devel-19.12.2-1.el8.aarch64.rpmkf5-pimcommon-akonadi-19.12.2-1.el8.aarch64.rpm\kf5-pimcommon-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-akonadi-19.12.2-1.el8.x86_64.rpm kf5-pimcommon-devel-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-debugsource-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-akonadi-debuginfo-19.12.2-1.el8.x86_64.rpmLkf5-plasma-5.68.0-1.el8.src.rpmLkf5-plasma-5.68.0-1.el8.aarch64.rpm)kf5-plasma-debugsource-5.68.0-1.el8.aarch64.rpm(kf5-plasma-debuginfo-5.68.0-1.el8.aarch64.rpm*kf5-plasma-devel-5.68.0-1.el8.aarch64.rpm(kf5-plasma-debuginfo-5.68.0-1.el8.ppc64le.rpmLkf5-plasma-5.68.0-1.el8.ppc64le.rpm*kf5-plasma-devel-5.68.0-1.el8.ppc64le.rpm)kf5-plasma-debugsource-5.68.0-1.el8.ppc64le.rpmLkf5-plasma-5.68.0-1.el8.s390x.rpm*kf5-plasma-devel-5.68.0-1.el8.s390x.rpm)kf5-plasma-debugsource-5.68.0-1.el8.s390x.rpm(kf5-plasma-debuginfo-5.68.0-1.el8.s390x.rpmLkf5-plasma-5.68.0-1.el8.x86_64.rpm*kf5-plasma-devel-5.68.0-1.el8.x86_64.rpm)kf5-plasma-debugsource-5.68.0-1.el8.x86_64.rpm(kf5-plasma-debuginfo-5.68.0-1.el8.x86_64.rpm%kf5-prison-5.68.0-1.el8.src.rpmkf5-prison-debugsource-5.68.0-1.el8.aarch64.rpmkf5-prison-devel-5.68.0-1.el8.aarch64.rpm%kf5-prison-5.68.0-1.el8.aarch64.rpmkf5-prison-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-prison-debuginfo-5.68.0-1.el8.ppc64le.rpm%kf5-prison-5.68.0-1.el8.ppc64le.rpmkf5-prison-devel-5.68.0-1.el8.ppc64le.rpmkf5-prison-debugsource-5.68.0-1.el8.ppc64le.rpm%kf5-prison-5.68.0-1.el8.s390x.rpmkf5-prison-devel-5.68.0-1.el8.s390x.rpmkf5-prison-debugsource-5.68.0-1.el8.s390x.rpmkf5-prison-debuginfo-5.68.0-1.el8.s390x.rpm%kf5-prison-5.68.0-1.el8.x86_64.rpmkf5-prison-devel-5.68.0-1.el8.x86_64.rpmkf5-prison-debugsource-5.68.0-1.el8.x86_64.rpmkf5-prison-debuginfo-5.68.0-1.el8.x86_64.rpm&kf5-purpose-5.68.0-1.el8.1.src.rpmkf5-purpose-debugsource-5.68.0-1.el8.1.aarch64.rpmkf5-purpose-devel-5.68.0-1.el8.1.aarch64.rpm&kf5-purpose-5.68.0-1.el8.1.aarch64.rpmkf5-purpose-debuginfo-5.68.0-1.el8.1.aarch64.rpmkf5-purpose-debuginfo-5.68.0-1.el8.1.ppc64le.rpmkf5-purpose-debugsource-5.68.0-1.el8.1.ppc64le.rpmkf5-purpose-devel-5.68.0-1.el8.1.ppc64le.rpm&kf5-purpose-5.68.0-1.el8.1.ppc64le.rpmkf5-purpose-devel-5.68.0-1.el8.1.s390x.rpmkf5-purpose-debuginfo-5.68.0-1.el8.1.s390x.rpm&kf5-purpose-5.68.0-1.el8.1.s390x.rpmkf5-purpose-debugsource-5.68.0-1.el8.1.s390x.rpmkf5-purpose-debugsource-5.68.0-1.el8.1.x86_64.rpmkf5-purpose-debuginfo-5.68.0-1.el8.1.x86_64.rpm&kf5-purpose-5.68.0-1.el8.1.x86_64.rpmkf5-purpose-devel-5.68.0-1.el8.1.x86_64.rpm'kf5-solid-5.68.0-1.el8.src.rpmkf5-solid-debugsource-5.68.0-1.el8.aarch64.rpmkf5-solid-devel-5.68.0-1.el8.aarch64.rpmkf5-solid-debuginfo-5.68.0-1.el8.aarch64.rpm'kf5-solid-5.68.0-1.el8.aarch64.rpmkf5-solid-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-solid-debugsource-5.68.0-1.el8.ppc64le.rpm'kf5-solid-5.68.0-1.el8.ppc64le.rpmkf5-solid-devel-5.68.0-1.el8.ppc64le.rpmkf5-solid-debuginfo-5.68.0-1.el8.s390x.rpm'kf5-solid-5.68.0-1.el8.s390x.rpmkf5-solid-devel-5.68.0-1.el8.s390x.rpmkf5-solid-debugsource-5.68.0-1.el8.s390x.rpm'kf5-solid-5.68.0-1.el8.x86_64.rpmkf5-solid-devel-5.68.0-1.el8.x86_64.rpmkf5-solid-debugsource-5.68.0-1.el8.x86_64.rpmkf5-solid-debuginfo-5.68.0-1.el8.x86_64.rpm(kf5-sonnet-5.68.0-1.el8.src.rpmkf5-sonnet-core-5.68.0-1.el8.aarch64.rpm(kf5-sonnet-5.68.0-1.el8.aarch64.rpmkf5-sonnet-debuginfo-5.68.0-1.el8.aarch64.rpm kf5-sonnet-ui-5.68.0-1.el8.aarch64.rpmkf5-sonnet-core-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-sonnet-devel-5.68.0-1.el8.aarch64.rpm!kf5-sonnet-ui-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-sonnet-debugsource-5.68.0-1.el8.aarch64.rpmkf5-sonnet-devel-5.68.0-1.el8.ppc64le.rpm kf5-sonnet-ui-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-core-debuginfo-5.68.0-1.el8.ppc64le.rpm!kf5-sonnet-ui-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-core-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-debugsource-5.68.0-1.el8.ppc64le.rpm(kf5-sonnet-5.68.0-1.el8.ppc64le.rpm(kf5-sonnet-5.68.0-1.el8.s390x.rpmkf5-sonnet-devel-5.68.0-1.el8.s390x.rpmkf5-sonnet-core-5.68.0-1.el8.s390x.rpm kf5-sonnet-ui-5.68.0-1.el8.s390x.rpmkf5-sonnet-debugsource-5.68.0-1.el8.s390x.rpmkf5-sonnet-debuginfo-5.68.0-1.el8.s390x.rpmkf5-sonnet-core-debuginfo-5.68.0-1.el8.s390x.rpm!kf5-sonnet-ui-debuginfo-5.68.0-1.el8.s390x.rpm(kf5-sonnet-5.68.0-1.el8.x86_64.rpmkf5-sonnet-devel-5.68.0-1.el8.x86_64.rpmkf5-sonnet-core-5.68.0-1.el8.x86_64.rpm kf5-sonnet-ui-5.68.0-1.el8.x86_64.rpmkf5-sonnet-debugsource-5.68.0-1.el8.x86_64.rpmkf5-sonnet-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-sonnet-core-debuginfo-5.68.0-1.el8.x86_64.rpm!kf5-sonnet-ui-debuginfo-5.68.0-1.el8.x86_64.rpm)kf5-syndication-5.68.0-1.el8.src.rpm)kf5-syndication-5.68.0-1.el8.aarch64.rpm"kf5-syndication-debuginfo-5.68.0-1.el8.aarch64.rpm#kf5-syndication-debugsource-5.68.0-1.el8.aarch64.rpm$kf5-syndication-devel-5.68.0-1.el8.aarch64.rpm)kf5-syndication-5.68.0-1.el8.ppc64le.rpm$kf5-syndication-devel-5.68.0-1.el8.ppc64le.rpm"kf5-syndication-debuginfo-5.68.0-1.el8.ppc64le.rpm#kf5-syndication-debugsource-5.68.0-1.el8.ppc64le.rpm)kf5-syndication-5.68.0-1.el8.s390x.rpm$kf5-syndication-devel-5.68.0-1.el8.s390x.rpm#kf5-syndication-debugsource-5.68.0-1.el8.s390x.rpm"kf5-syndication-debuginfo-5.68.0-1.el8.s390x.rpm)kf5-syndication-5.68.0-1.el8.x86_64.rpm$kf5-syndication-devel-5.68.0-1.el8.x86_64.rpm#kf5-syndication-debugsource-5.68.0-1.el8.x86_64.rpm"kf5-syndication-debuginfo-5.68.0-1.el8.x86_64.rpm*kf5-syntax-highlighting-5.68.0-1.el8.src.rpm%kf5-syntax-highlighting-debuginfo-5.68.0-1.el8.aarch64.rpm&kf5-syntax-highlighting-debugsource-5.68.0-1.el8.aarch64.rpm'kf5-syntax-highlighting-devel-5.68.0-1.el8.aarch64.rpm*kf5-syntax-highlighting-5.68.0-1.el8.aarch64.rpm'kf5-syntax-highlighting-devel-5.68.0-1.el8.ppc64le.rpm&kf5-syntax-highlighting-debugsource-5.68.0-1.el8.ppc64le.rpm*kf5-syntax-highlighting-5.68.0-1.el8.ppc64le.rpm%kf5-syntax-highlighting-debuginfo-5.68.0-1.el8.ppc64le.rpm%kf5-syntax-highlighting-debuginfo-5.68.0-1.el8.s390x.rpm*kf5-syntax-highlighting-5.68.0-1.el8.s390x.rpm&kf5-syntax-highlighting-debugsource-5.68.0-1.el8.s390x.rpm'kf5-syntax-highlighting-devel-5.68.0-1.el8.s390x.rpm*kf5-syntax-highlighting-5.68.0-1.el8.x86_64.rpm'kf5-syntax-highlighting-devel-5.68.0-1.el8.x86_64.rpm&kf5-syntax-highlighting-debugsource-5.68.0-1.el8.x86_64.rpm%kf5-syntax-highlighting-debuginfo-5.68.0-1.el8.x86_64.rpm+kf5-threadweaver-5.68.0-1.el8.src.rpm(kf5-threadweaver-debuginfo-5.68.0-1.el8.aarch64.rpm+kf5-threadweaver-5.68.0-1.el8.aarch64.rpm*kf5-threadweaver-devel-5.68.0-1.el8.aarch64.rpm)kf5-threadweaver-debugsource-5.68.0-1.el8.aarch64.rpm*kf5-threadweaver-devel-5.68.0-1.el8.ppc64le.rpm+kf5-threadweaver-5.68.0-1.el8.ppc64le.rpm)kf5-threadweaver-debugsource-5.68.0-1.el8.ppc64le.rpm(kf5-threadweaver-debuginfo-5.68.0-1.el8.ppc64le.rpm+kf5-threadweaver-5.68.0-1.el8.s390x.rpm*kf5-threadweaver-devel-5.68.0-1.el8.s390x.rpm)kf5-threadweaver-debugsource-5.68.0-1.el8.s390x.rpm(kf5-threadweaver-debuginfo-5.68.0-1.el8.s390x.rpm+kf5-threadweaver-5.68.0-1.el8.x86_64.rpm*kf5-threadweaver-devel-5.68.0-1.el8.x86_64.rpm)kf5-threadweaver-debugsource-5.68.0-1.el8.x86_64.rpm(kf5-threadweaver-debuginfo-5.68.0-1.el8.x86_64.rpmCkfind-19.12.2-1.el8.src.rpm%kfind-debugsource-19.12.2-1.el8.aarch64.rpm$kfind-debuginfo-19.12.2-1.el8.aarch64.rpmCkfind-19.12.2-1.el8.aarch64.rpm%kfind-debugsource-19.12.2-1.el8.ppc64le.rpm$kfind-debuginfo-19.12.2-1.el8.ppc64le.rpmCkfind-19.12.2-1.el8.ppc64le.rpm$kfind-debuginfo-19.12.2-1.el8.s390x.rpm%kfind-debugsource-19.12.2-1.el8.s390x.rpmCkfind-19.12.2-1.el8.s390x.rpmCkfind-19.12.2-1.el8.x86_64.rpm%kfind-debugsource-19.12.2-1.el8.x86_64.rpm$kfind-debuginfo-19.12.2-1.el8.x86_64.rpm,kgeography-19.12.2-1.el8.src.rpm,kgeography-19.12.2-1.el8.aarch64.rpm,kgeography-debugsource-19.12.2-1.el8.aarch64.rpm+kgeography-debuginfo-19.12.2-1.el8.aarch64.rpm+kgeography-debuginfo-19.12.2-1.el8.ppc64le.rpm,kgeography-debugsource-19.12.2-1.el8.ppc64le.rpm,kgeography-19.12.2-1.el8.ppc64le.rpm+kgeography-debuginfo-19.12.2-1.el8.s390x.rpm,kgeography-19.12.2-1.el8.s390x.rpm,kgeography-debugsource-19.12.2-1.el8.s390x.rpm,kgeography-debugsource-19.12.2-1.el8.x86_64.rpm,kgeography-19.12.2-1.el8.x86_64.rpm+kgeography-debuginfo-19.12.2-1.el8.x86_64.rpm]kgpg-19.12.2-1.el8.src.rpm]kgpg-19.12.2-1.el8.aarch64.rpm"kgpg-debugsource-19.12.2-1.el8.aarch64.rpm!kgpg-debuginfo-19.12.2-1.el8.aarch64.rpm!kgpg-debuginfo-19.12.2-1.el8.x86_64.rpm"kgpg-debugsource-19.12.2-1.el8.x86_64.rpm]kgpg-19.12.2-1.el8.x86_64.rpm-khangman-19.12.2-1.el8.src.rpm.khangman-debugsource-19.12.2-1.el8.aarch64.rpm-khangman-19.12.2-1.el8.aarch64.rpm-khangman-debuginfo-19.12.2-1.el8.aarch64.rpm.khangman-debugsource-19.12.2-1.el8.ppc64le.rpm-khangman-debuginfo-19.12.2-1.el8.ppc64le.rpm-khangman-19.12.2-1.el8.ppc64le.rpm-khangman-19.12.2-1.el8.s390x.rpm.khangman-debugsource-19.12.2-1.el8.s390x.rpm-khangman-debuginfo-19.12.2-1.el8.s390x.rpm-khangman-19.12.2-1.el8.x86_64.rpm.khangman-debugsource-19.12.2-1.el8.x86_64.rpm-khangman-debuginfo-19.12.2-1.el8.x86_64.rpmGpkhelpcenter-19.12.2-1.el8.src.rpm,pkhelpcenter-debuginfo-19.12.2-1.el8.aarch64.rpm-pkhelpcenter-debugsource-19.12.2-1.el8.aarch64.rpmGpkhelpcenter-19.12.2-1.el8.aarch64.rpm,pkhelpcenter-debuginfo-19.12.2-1.el8.ppc64le.rpmGpkhelpcenter-19.12.2-1.el8.ppc64le.rpm-pkhelpcenter-debugsource-19.12.2-1.el8.ppc64le.rpm,pkhelpcenter-debuginfo-19.12.2-1.el8.s390x.rpm-pkhelpcenter-debugsource-19.12.2-1.el8.s390x.rpmGpkhelpcenter-19.12.2-1.el8.s390x.rpm,pkhelpcenter-debuginfo-19.12.2-1.el8.x86_64.rpm-pkhelpcenter-debugsource-19.12.2-1.el8.x86_64.rpmGpkhelpcenter-19.12.2-1.el8.x86_64.rpmM$khotkeys-5.18.4-1.el8.src.rpm+$khotkeys-debuginfo-5.18.4-1.el8.aarch64.rpm,$khotkeys-debugsource-5.18.4-1.el8.aarch64.rpmM$khotkeys-5.18.4-1.el8.aarch64.rpm-$khotkeys-devel-5.18.4-1.el8.aarch64.rpm+$khotkeys-debuginfo-5.18.4-1.el8.ppc64le.rpmM$khotkeys-5.18.4-1.el8.ppc64le.rpm,$khotkeys-debugsource-5.18.4-1.el8.ppc64le.rpm-$khotkeys-devel-5.18.4-1.el8.ppc64le.rpmM$khotkeys-5.18.4-1.el8.s390x.rpm-$khotkeys-devel-5.18.4-1.el8.s390x.rpm,$khotkeys-debugsource-5.18.4-1.el8.s390x.rpm+$khotkeys-debuginfo-5.18.4-1.el8.s390x.rpmM$khotkeys-5.18.4-1.el8.x86_64.rpm-$khotkeys-devel-5.18.4-1.el8.x86_64.rpm,$khotkeys-debugsource-5.18.4-1.el8.x86_64.rpm+$khotkeys-debuginfo-5.18.4-1.el8.x86_64.rpmN$kinfocenter-5.18.4-1.el8.src.rpm.$kinfocenter-debuginfo-5.18.4-1.el8.aarch64.rpmN$kinfocenter-5.18.4-1.el8.aarch64.rpm/$kinfocenter-debugsource-5.18.4-1.el8.aarch64.rpm.$kinfocenter-debuginfo-5.18.4-1.el8.ppc64le.rpmN$kinfocenter-5.18.4-1.el8.ppc64le.rpm/$kinfocenter-debugsource-5.18.4-1.el8.ppc64le.rpmN$kinfocenter-5.18.4-1.el8.s390x.rpm/$kinfocenter-debugsource-5.18.4-1.el8.s390x.rpm.$kinfocenter-debuginfo-5.18.4-1.el8.s390x.rpmN$kinfocenter-5.18.4-1.el8.x86_64.rpm/$kinfocenter-debugsource-5.18.4-1.el8.x86_64.rpm.$kinfocenter-debuginfo-5.18.4-1.el8.x86_64.rpm.-kiten-19.08.3-2.el8.src.rpm0-kiten-debugsource-19.08.3-2.el8.aarch64.rpm/-kiten-debuginfo-19.08.3-2.el8.aarch64.rpm.-kiten-19.08.3-2.el8.aarch64.rpm1-kiten-devel-19.08.3-2.el8.aarch64.rpm2-kiten-libs-19.08.3-2.el8.aarch64.rpm3-kiten-libs-debuginfo-19.08.3-2.el8.aarch64.rpm3-kiten-libs-debuginfo-19.08.3-2.el8.ppc64le.rpm0-kiten-debugsource-19.08.3-2.el8.ppc64le.rpm.-kiten-19.08.3-2.el8.ppc64le.rpm/-kiten-debuginfo-19.08.3-2.el8.ppc64le.rpm2-kiten-libs-19.08.3-2.el8.ppc64le.rpm1-kiten-devel-19.08.3-2.el8.ppc64le.rpm1-kiten-devel-19.08.3-2.el8.s390x.rpm.-kiten-19.08.3-2.el8.s390x.rpm3-kiten-libs-debuginfo-19.08.3-2.el8.s390x.rpm/-kiten-debuginfo-19.08.3-2.el8.s390x.rpm2-kiten-libs-19.08.3-2.el8.s390x.rpm0-kiten-debugsource-19.08.3-2.el8.s390x.rpm/-kiten-debuginfo-19.08.3-2.el8.x86_64.rpm2-kiten-libs-19.08.3-2.el8.x86_64.rpm1-kiten-devel-19.08.3-2.el8.x86_64.rpm0-kiten-debugsource-19.08.3-2.el8.x86_64.rpm.-kiten-19.08.3-2.el8.x86_64.rpm3-kiten-libs-debuginfo-19.08.3-2.el8.x86_64.rpm/klettres-19.12.2-1.el8.src.rpm4klettres-debuginfo-19.12.2-1.el8.aarch64.rpm5klettres-debugsource-19.12.2-1.el8.aarch64.rpm/klettres-19.12.2-1.el8.aarch64.rpm4klettres-debuginfo-19.12.2-1.el8.ppc64le.rpm5klettres-debugsource-19.12.2-1.el8.ppc64le.rpm/klettres-19.12.2-1.el8.ppc64le.rpm4klettres-debuginfo-19.12.2-1.el8.s390x.rpm5klettres-debugsource-19.12.2-1.el8.s390x.rpm/klettres-19.12.2-1.el8.s390x.rpm4klettres-debuginfo-19.12.2-1.el8.x86_64.rpm5klettres-debugsource-19.12.2-1.el8.x86_64.rpm/klettres-19.12.2-1.el8.x86_64.rpm0kmag-19.12.2-1.el8.src.rpm7kmag-debugsource-19.12.2-1.el8.aarch64.rpm6kmag-debuginfo-19.12.2-1.el8.aarch64.rpm0kmag-19.12.2-1.el8.aarch64.rpm0kmag-19.12.2-1.el8.ppc64le.rpm7kmag-debugsource-19.12.2-1.el8.ppc64le.rpm6kmag-debuginfo-19.12.2-1.el8.ppc64le.rpm0kmag-19.12.2-1.el8.s390x.rpm7kmag-debugsource-19.12.2-1.el8.s390x.rpm6kmag-debuginfo-19.12.2-1.el8.s390x.rpm0kmag-19.12.2-1.el8.x86_64.rpm7kmag-debugsource-19.12.2-1.el8.x86_64.rpm6kmag-debuginfo-19.12.2-1.el8.x86_64.rpm1kmahjongg-19.12.2-1.el8.src.rpm1kmahjongg-19.12.2-1.el8.aarch64.rpm9kmahjongg-debugsource-19.12.2-1.el8.aarch64.rpm8kmahjongg-debuginfo-19.12.2-1.el8.aarch64.rpm8kmahjongg-debuginfo-19.12.2-1.el8.ppc64le.rpm9kmahjongg-debugsource-19.12.2-1.el8.ppc64le.rpm1kmahjongg-19.12.2-1.el8.ppc64le.rpm9kmahjongg-debugsource-19.12.2-1.el8.s390x.rpm8kmahjongg-debuginfo-19.12.2-1.el8.s390x.rpm1kmahjongg-19.12.2-1.el8.s390x.rpm1kmahjongg-19.12.2-1.el8.x86_64.rpm9kmahjongg-debugsource-19.12.2-1.el8.x86_64.rpm8kmahjongg-debuginfo-19.12.2-1.el8.x86_64.rpmO$kmenuedit-5.18.4-1.el8.src.rpm1$kmenuedit-debugsource-5.18.4-1.el8.aarch64.rpm0$kmenuedit-debuginfo-5.18.4-1.el8.aarch64.rpmO$kmenuedit-5.18.4-1.el8.aarch64.rpmO$kmenuedit-5.18.4-1.el8.ppc64le.rpm1$kmenuedit-debugsource-5.18.4-1.el8.ppc64le.rpm0$kmenuedit-debuginfo-5.18.4-1.el8.ppc64le.rpmO$kmenuedit-5.18.4-1.el8.s390x.rpm1$kmenuedit-debugsource-5.18.4-1.el8.s390x.rpm0$kmenuedit-debuginfo-5.18.4-1.el8.s390x.rpmO$kmenuedit-5.18.4-1.el8.x86_64.rpm1$kmenuedit-debugsource-5.18.4-1.el8.x86_64.rpm0$kmenuedit-debuginfo-5.18.4-1.el8.x86_64.rpm2kmines-19.12.2-1.el8.src.rpm2kmines-19.12.2-1.el8.aarch64.rpm:kmines-debuginfo-19.12.2-1.el8.aarch64.rpm;kmines-debugsource-19.12.2-1.el8.aarch64.rpm;kmines-debugsource-19.12.2-1.el8.ppc64le.rpm2kmines-19.12.2-1.el8.ppc64le.rpm:kmines-debuginfo-19.12.2-1.el8.ppc64le.rpm;kmines-debugsource-19.12.2-1.el8.s390x.rpm:kmines-debuginfo-19.12.2-1.el8.s390x.rpm2kmines-19.12.2-1.el8.s390x.rpm2kmines-19.12.2-1.el8.x86_64.rpm;kmines-debugsource-19.12.2-1.el8.x86_64.rpm:kmines-debuginfo-19.12.2-1.el8.x86_64.rpm3kmix-19.12.2-1.el8.src.rpm=kmix-debugsource-19.12.2-1.el8.aarch64.rpm3kmix-19.12.2-1.el8.aarch64.rpm<kmix-debuginfo-19.12.2-1.el8.aarch64.rpm3kmix-19.12.2-1.el8.ppc64le.rpm=kmix-debugsource-19.12.2-1.el8.ppc64le.rpm<kmix-debuginfo-19.12.2-1.el8.ppc64le.rpm3kmix-19.12.2-1.el8.s390x.rpm=kmix-debugsource-19.12.2-1.el8.s390x.rpm<kmix-debuginfo-19.12.2-1.el8.s390x.rpm3kmix-19.12.2-1.el8.x86_64.rpm=kmix-debugsource-19.12.2-1.el8.x86_64.rpm<kmix-debuginfo-19.12.2-1.el8.x86_64.rpm4kmousetool-19.12.2-1.el8.src.rpm>kmousetool-debuginfo-19.12.2-1.el8.aarch64.rpm4kmousetool-19.12.2-1.el8.aarch64.rpm?kmousetool-debugsource-19.12.2-1.el8.aarch64.rpm4kmousetool-19.12.2-1.el8.ppc64le.rpm>kmousetool-debuginfo-19.12.2-1.el8.ppc64le.rpm?kmousetool-debugsource-19.12.2-1.el8.ppc64le.rpm4kmousetool-19.12.2-1.el8.s390x.rpm?kmousetool-debugsource-19.12.2-1.el8.s390x.rpm>kmousetool-debuginfo-19.12.2-1.el8.s390x.rpm4kmousetool-19.12.2-1.el8.x86_64.rpm?kmousetool-debugsource-19.12.2-1.el8.x86_64.rpm>kmousetool-debuginfo-19.12.2-1.el8.x86_64.rpm5kmouth-19.12.2-1.el8.src.rpmAkmouth-debugsource-19.12.2-1.el8.aarch64.rpm5kmouth-19.12.2-1.el8.aarch64.rpm@kmouth-debuginfo-19.12.2-1.el8.aarch64.rpm@kmouth-debuginfo-19.12.2-1.el8.ppc64le.rpmAkmouth-debugsource-19.12.2-1.el8.ppc64le.rpm5kmouth-19.12.2-1.el8.ppc64le.rpm5kmouth-19.12.2-1.el8.s390x.rpmAkmouth-debugsource-19.12.2-1.el8.s390x.rpm@kmouth-debuginfo-19.12.2-1.el8.s390x.rpm5kmouth-19.12.2-1.el8.x86_64.rpmAkmouth-debugsource-19.12.2-1.el8.x86_64.rpm@kmouth-debuginfo-19.12.2-1.el8.x86_64.rpm6kmplot-19.12.2-1.el8.src.rpmBkmplot-debuginfo-19.12.2-1.el8.aarch64.rpm6kmplot-19.12.2-1.el8.aarch64.rpmCkmplot-debugsource-19.12.2-1.el8.aarch64.rpmCkmplot-debugsource-19.12.2-1.el8.ppc64le.rpm6kmplot-19.12.2-1.el8.ppc64le.rpmBkmplot-debuginfo-19.12.2-1.el8.ppc64le.rpm6kmplot-19.12.2-1.el8.s390x.rpmCkmplot-debugsource-19.12.2-1.el8.s390x.rpmBkmplot-debuginfo-19.12.2-1.el8.s390x.rpm6kmplot-19.12.2-1.el8.x86_64.rpmCkmplot-debugsource-19.12.2-1.el8.x86_64.rpmBkmplot-debuginfo-19.12.2-1.el8.x86_64.rpm7kolourpaint-19.12.2-1.el8.src.rpmGkolourpaint-libs-debuginfo-19.12.2-1.el8.aarch64.rpmEkolourpaint-debugsource-19.12.2-1.el8.aarch64.rpmFkolourpaint-libs-19.12.2-1.el8.aarch64.rpmDkolourpaint-debuginfo-19.12.2-1.el8.aarch64.rpm7kolourpaint-19.12.2-1.el8.aarch64.rpmFkolourpaint-libs-19.12.2-1.el8.ppc64le.rpmEkolourpaint-debugsource-19.12.2-1.el8.ppc64le.rpmGkolourpaint-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmDkolourpaint-debuginfo-19.12.2-1.el8.ppc64le.rpm7kolourpaint-19.12.2-1.el8.ppc64le.rpm7kolourpaint-19.12.2-1.el8.s390x.rpmFkolourpaint-libs-19.12.2-1.el8.s390x.rpmEkolourpaint-debugsource-19.12.2-1.el8.s390x.rpmDkolourpaint-debuginfo-19.12.2-1.el8.s390x.rpmGkolourpaint-libs-debuginfo-19.12.2-1.el8.s390x.rpm7kolourpaint-19.12.2-1.el8.x86_64.rpmFkolourpaint-libs-19.12.2-1.el8.x86_64.rpmEkolourpaint-debugsource-19.12.2-1.el8.x86_64.rpmDkolourpaint-debuginfo-19.12.2-1.el8.x86_64.rpmGkolourpaint-libs-debuginfo-19.12.2-1.el8.x86_64.rpm8kompare-19.12.2-1.el8.src.rpmIkompare-debugsource-19.12.2-1.el8.aarch64.rpmKkompare-libs-19.12.2-1.el8.aarch64.rpmHkompare-debuginfo-19.12.2-1.el8.aarch64.rpmLkompare-libs-debuginfo-19.12.2-1.el8.aarch64.rpmJkompare-devel-19.12.2-1.el8.aarch64.rpm8kompare-19.12.2-1.el8.aarch64.rpmJkompare-devel-19.12.2-1.el8.ppc64le.rpmLkompare-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmIkompare-debugsource-19.12.2-1.el8.ppc64le.rpm8kompare-19.12.2-1.el8.ppc64le.rpmHkompare-debuginfo-19.12.2-1.el8.ppc64le.rpmKkompare-libs-19.12.2-1.el8.ppc64le.rpm8kompare-19.12.2-1.el8.s390x.rpmKkompare-libs-19.12.2-1.el8.s390x.rpmJkompare-devel-19.12.2-1.el8.s390x.rpmIkompare-debugsource-19.12.2-1.el8.s390x.rpmHkompare-debuginfo-19.12.2-1.el8.s390x.rpmLkompare-libs-debuginfo-19.12.2-1.el8.s390x.rpm8kompare-19.12.2-1.el8.x86_64.rpmKkompare-libs-19.12.2-1.el8.x86_64.rpmJkompare-devel-19.12.2-1.el8.x86_64.rpmIkompare-debugsource-19.12.2-1.el8.x86_64.rpmHkompare-debuginfo-19.12.2-1.el8.x86_64.rpmLkompare-libs-debuginfo-19.12.2-1.el8.x86_64.rpmTkonqueror-19.12.2-1.el8.src.rpmOkonqueror-devel-19.12.2-1.el8.aarch64.rpmQkonqueror-libs-debuginfo-19.12.2-1.el8.aarch64.rpmNkonqueror-debugsource-19.12.2-1.el8.aarch64.rpmkwebenginepart-19.12.2-1.el8.aarch64.rpmPkonqueror-libs-19.12.2-1.el8.aarch64.rpmkwebenginepart-debuginfo-19.12.2-1.el8.aarch64.rpmTkonqueror-19.12.2-1.el8.aarch64.rpmMkonqueror-debuginfo-19.12.2-1.el8.aarch64.rpmMkonqueror-debuginfo-19.12.2-1.el8.ppc64le.rpmQkonqueror-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmNkonqueror-debugsource-19.12.2-1.el8.ppc64le.rpmTkonqueror-19.12.2-1.el8.ppc64le.rpmPkonqueror-libs-19.12.2-1.el8.ppc64le.rpmOkonqueror-devel-19.12.2-1.el8.ppc64le.rpmTkonqueror-19.12.2-1.el8.s390x.rpmQkonqueror-libs-debuginfo-19.12.2-1.el8.s390x.rpmOkonqueror-devel-19.12.2-1.el8.s390x.rpmPkonqueror-libs-19.12.2-1.el8.s390x.rpmNkonqueror-debugsource-19.12.2-1.el8.s390x.rpmMkonqueror-debuginfo-19.12.2-1.el8.s390x.rpmTkonqueror-19.12.2-1.el8.x86_64.rpmOkonqueror-devel-19.12.2-1.el8.x86_64.rpmPkonqueror-libs-19.12.2-1.el8.x86_64.rpmkwebenginepart-19.12.2-1.el8.x86_64.rpmNkonqueror-debugsource-19.12.2-1.el8.x86_64.rpmMkonqueror-debuginfo-19.12.2-1.el8.x86_64.rpmQkonqueror-libs-debuginfo-19.12.2-1.el8.x86_64.rpmkwebenginepart-debuginfo-19.12.2-1.el8.x86_64.rpm9konsole5-19.12.2-1.el8.src.rpmPkonsole5-part-debuginfo-19.12.2-1.el8.aarch64.rpmMkonsole5-debuginfo-19.12.2-1.el8.aarch64.rpmOkonsole5-part-19.12.2-1.el8.aarch64.rpmNkonsole5-debugsource-19.12.2-1.el8.aarch64.rpm9konsole5-19.12.2-1.el8.aarch64.rpmOkonsole5-part-19.12.2-1.el8.ppc64le.rpmPkonsole5-part-debuginfo-19.12.2-1.el8.ppc64le.rpm9konsole5-19.12.2-1.el8.ppc64le.rpmNkonsole5-debugsource-19.12.2-1.el8.ppc64le.rpmMkonsole5-debuginfo-19.12.2-1.el8.ppc64le.rpm9konsole5-19.12.2-1.el8.s390x.rpmOkonsole5-part-19.12.2-1.el8.s390x.rpmNkonsole5-debugsource-19.12.2-1.el8.s390x.rpmMkonsole5-debuginfo-19.12.2-1.el8.s390x.rpmPkonsole5-part-debuginfo-19.12.2-1.el8.s390x.rpm9konsole5-19.12.2-1.el8.x86_64.rpmOkonsole5-part-19.12.2-1.el8.x86_64.rpmNkonsole5-debugsource-19.12.2-1.el8.x86_64.rpmMkonsole5-debuginfo-19.12.2-1.el8.x86_64.rpmPkonsole5-part-debuginfo-19.12.2-1.el8.x86_64.rpmP"konversation-1.7.5-7.el8.src.rpmP"konversation-1.7.5-7.el8.aarch64.rpm3"konversation-debugsource-1.7.5-7.el8.aarch64.rpm2"konversation-debuginfo-1.7.5-7.el8.aarch64.rpm2"konversation-debuginfo-1.7.5-7.el8.ppc64le.rpm3"konversation-debugsource-1.7.5-7.el8.ppc64le.rpmP"konversation-1.7.5-7.el8.ppc64le.rpm2"konversation-debuginfo-1.7.5-7.el8.s390x.rpm3"konversation-debugsource-1.7.5-7.el8.s390x.rpmP"konversation-1.7.5-7.el8.s390x.rpmP"konversation-1.7.5-7.el8.x86_64.rpm3"konversation-debugsource-1.7.5-7.el8.x86_64.rpm2"konversation-debuginfo-1.7.5-7.el8.x86_64.rpm\[kpmcore-3.3.0-4.el8.src.rpm\[kpmcore-3.3.0-4.el8.aarch64.rpmK[kpmcore-debugsource-3.3.0-4.el8.aarch64.rpmL[kpmcore-devel-3.3.0-4.el8.aarch64.rpmJ[kpmcore-debuginfo-3.3.0-4.el8.aarch64.rpmL[kpmcore-devel-3.3.0-4.el8.ppc64le.rpm\[kpmcore-3.3.0-4.el8.ppc64le.rpmK[kpmcore-debugsource-3.3.0-4.el8.ppc64le.rpmJ[kpmcore-debuginfo-3.3.0-4.el8.ppc64le.rpm\[kpmcore-3.3.0-4.el8.s390x.rpmL[kpmcore-devel-3.3.0-4.el8.s390x.rpmK[kpmcore-debugsource-3.3.0-4.el8.s390x.rpmJ[kpmcore-debuginfo-3.3.0-4.el8.s390x.rpmJ[kpmcore-debuginfo-3.3.0-4.el8.x86_64.rpmL[kpmcore-devel-3.3.0-4.el8.x86_64.rpm\[kpmcore-3.3.0-4.el8.x86_64.rpmK[kpmcore-debugsource-3.3.0-4.el8.x86_64.rpm;krdc-19.12.2-1.el8.src.rpmVkrdc-debugsource-19.12.2-1.el8.aarch64.rpmUkrdc-debuginfo-19.12.2-1.el8.aarch64.rpm;krdc-19.12.2-1.el8.aarch64.rpmXkrdc-libs-19.12.2-1.el8.aarch64.rpmYkrdc-libs-debuginfo-19.12.2-1.el8.aarch64.rpmWkrdc-devel-19.12.2-1.el8.aarch64.rpmYkrdc-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmVkrdc-debugsource-19.12.2-1.el8.ppc64le.rpmWkrdc-devel-19.12.2-1.el8.ppc64le.rpmXkrdc-libs-19.12.2-1.el8.ppc64le.rpmUkrdc-debuginfo-19.12.2-1.el8.ppc64le.rpm;krdc-19.12.2-1.el8.ppc64le.rpmVkrdc-debugsource-19.12.2-1.el8.s390x.rpm;krdc-19.12.2-1.el8.s390x.rpmXkrdc-libs-19.12.2-1.el8.s390x.rpmUkrdc-debuginfo-19.12.2-1.el8.s390x.rpmYkrdc-libs-debuginfo-19.12.2-1.el8.s390x.rpmWkrdc-devel-19.12.2-1.el8.s390x.rpm;krdc-19.12.2-1.el8.x86_64.rpmXkrdc-libs-19.12.2-1.el8.x86_64.rpmWkrdc-devel-19.12.2-1.el8.x86_64.rpmVkrdc-debugsource-19.12.2-1.el8.x86_64.rpmUkrdc-debuginfo-19.12.2-1.el8.x86_64.rpmYkrdc-libs-debuginfo-19.12.2-1.el8.x86_64.rpmoYkrfb-19.12.2-1.el8.1.src.rpmYkrfb-libs-debuginfo-19.12.2-1.el8.1.aarch64.rpm}Ykrfb-debuginfo-19.12.2-1.el8.1.aarch64.rpmoYkrfb-19.12.2-1.el8.1.aarch64.rpmYkrfb-libs-19.12.2-1.el8.1.aarch64.rpm~Ykrfb-debugsource-19.12.2-1.el8.1.aarch64.rpmYkrfb-libs-19.12.2-1.el8.1.ppc64le.rpmoYkrfb-19.12.2-1.el8.1.ppc64le.rpmYkrfb-libs-debuginfo-19.12.2-1.el8.1.ppc64le.rpm}Ykrfb-debuginfo-19.12.2-1.el8.1.ppc64le.rpm~Ykrfb-debugsource-19.12.2-1.el8.1.ppc64le.rpm}Ykrfb-debuginfo-19.12.2-1.el8.1.x86_64.rpmYkrfb-libs-19.12.2-1.el8.1.x86_64.rpmoYkrfb-19.12.2-1.el8.1.x86_64.rpmYkrfb-libs-debuginfo-19.12.2-1.el8.1.x86_64.rpm~Ykrfb-debugsource-19.12.2-1.el8.1.x86_64.rpm<kruler-19.12.2-1.el8.src.rpm[kruler-debugsource-19.12.2-1.el8.aarch64.rpm<kruler-19.12.2-1.el8.aarch64.rpmZkruler-debuginfo-19.12.2-1.el8.aarch64.rpm<kruler-19.12.2-1.el8.ppc64le.rpm[kruler-debugsource-19.12.2-1.el8.ppc64le.rpmZkruler-debuginfo-19.12.2-1.el8.ppc64le.rpm<kruler-19.12.2-1.el8.s390x.rpmZkruler-debuginfo-19.12.2-1.el8.s390x.rpm[kruler-debugsource-19.12.2-1.el8.s390x.rpm<kruler-19.12.2-1.el8.x86_64.rpm[kruler-debugsource-19.12.2-1.el8.x86_64.rpmZkruler-debuginfo-19.12.2-1.el8.x86_64.rpm]krusader-2.7.2-2.el8.src.rpmPkrusader-debuginfo-2.7.2-2.el8.aarch64.rpmQkrusader-debugsource-2.7.2-2.el8.aarch64.rpm]krusader-2.7.2-2.el8.aarch64.rpmQkrusader-debugsource-2.7.2-2.el8.ppc64le.rpmPkrusader-debuginfo-2.7.2-2.el8.ppc64le.rpm]krusader-2.7.2-2.el8.ppc64le.rpm]krusader-2.7.2-2.el8.s390x.rpmQkrusader-debugsource-2.7.2-2.el8.s390x.rpmPkrusader-debuginfo-2.7.2-2.el8.s390x.rpm]krusader-2.7.2-2.el8.x86_64.rpmQkrusader-debugsource-2.7.2-2.el8.x86_64.rpmPkrusader-debuginfo-2.7.2-2.el8.x86_64.rpmQPkscreen-5.18.4-1.el8.src.rpmQPkscreen-5.18.4-1.el8.aarch64.rpm5Pkscreen-debugsource-5.18.4-1.el8.aarch64.rpm4Pkscreen-debuginfo-5.18.4-1.el8.aarch64.rpm5Pkscreen-debugsource-5.18.4-1.el8.ppc64le.rpmQPkscreen-5.18.4-1.el8.ppc64le.rpm4Pkscreen-debuginfo-5.18.4-1.el8.ppc64le.rpmQPkscreen-5.18.4-1.el8.s390x.rpm5Pkscreen-debugsource-5.18.4-1.el8.s390x.rpm4Pkscreen-debuginfo-5.18.4-1.el8.s390x.rpmQPkscreen-5.18.4-1.el8.x86_64.rpm5Pkscreen-debugsource-5.18.4-1.el8.x86_64.rpm4Pkscreen-debuginfo-5.18.4-1.el8.x86_64.rpmR$kscreenlocker-5.18.4-1.el8.src.rpmR$kscreenlocker-5.18.4-1.el8.aarch64.rpm8$kscreenlocker-devel-5.18.4-1.el8.aarch64.rpm6$kscreenlocker-debuginfo-5.18.4-1.el8.aarch64.rpm7$kscreenlocker-debugsource-5.18.4-1.el8.aarch64.rpmR$kscreenlocker-5.18.4-1.el8.ppc64le.rpm6$kscreenlocker-debuginfo-5.18.4-1.el8.ppc64le.rpm7$kscreenlocker-debugsource-5.18.4-1.el8.ppc64le.rpm8$kscreenlocker-devel-5.18.4-1.el8.ppc64le.rpmR$kscreenlocker-5.18.4-1.el8.s390x.rpm6$kscreenlocker-debuginfo-5.18.4-1.el8.s390x.rpm7$kscreenlocker-debugsource-5.18.4-1.el8.s390x.rpm8$kscreenlocker-devel-5.18.4-1.el8.s390x.rpmR$kscreenlocker-5.18.4-1.el8.x86_64.rpm8$kscreenlocker-devel-5.18.4-1.el8.x86_64.rpm7$kscreenlocker-debugsource-5.18.4-1.el8.x86_64.rpm6$kscreenlocker-debuginfo-5.18.4-1.el8.x86_64.rpmS$ksshaskpass-5.18.4-1.el8.src.rpm9$ksshaskpass-debuginfo-5.18.4-1.el8.aarch64.rpmS$ksshaskpass-5.18.4-1.el8.aarch64.rpm:$ksshaskpass-debugsource-5.18.4-1.el8.aarch64.rpmS$ksshaskpass-5.18.4-1.el8.ppc64le.rpm9$ksshaskpass-debuginfo-5.18.4-1.el8.ppc64le.rpm:$ksshaskpass-debugsource-5.18.4-1.el8.ppc64le.rpm:$ksshaskpass-debugsource-5.18.4-1.el8.s390x.rpmS$ksshaskpass-5.18.4-1.el8.s390x.rpm9$ksshaskpass-debuginfo-5.18.4-1.el8.s390x.rpmS$ksshaskpass-5.18.4-1.el8.x86_64.rpm:$ksshaskpass-debugsource-5.18.4-1.el8.x86_64.rpm9$ksshaskpass-debuginfo-5.18.4-1.el8.x86_64.rpm_$ksysguard-5.18.4-1.el8.src.rpmj$ksysguardd-5.18.4-1.el8.aarch64.rpmk$ksysguardd-debuginfo-5.18.4-1.el8.aarch64.rpmh$ksysguard-debuginfo-5.18.4-1.el8.aarch64.rpm_$ksysguard-5.18.4-1.el8.aarch64.rpmi$ksysguard-debugsource-5.18.4-1.el8.aarch64.rpmi$ksysguard-debugsource-5.18.4-1.el8.ppc64le.rpmk$ksysguardd-debuginfo-5.18.4-1.el8.ppc64le.rpm_$ksysguard-5.18.4-1.el8.ppc64le.rpmh$ksysguard-debuginfo-5.18.4-1.el8.ppc64le.rpmj$ksysguardd-5.18.4-1.el8.ppc64le.rpm_$ksysguard-5.18.4-1.el8.s390x.rpmj$ksysguardd-5.18.4-1.el8.s390x.rpmi$ksysguard-debugsource-5.18.4-1.el8.s390x.rpmh$ksysguard-debuginfo-5.18.4-1.el8.s390x.rpmk$ksysguardd-debuginfo-5.18.4-1.el8.s390x.rpm_$ksysguard-5.18.4-1.el8.x86_64.rpmj$ksysguardd-5.18.4-1.el8.x86_64.rpmi$ksysguard-debugsource-5.18.4-1.el8.x86_64.rpmh$ksysguard-debuginfo-5.18.4-1.el8.x86_64.rpmk$ksysguardd-debuginfo-5.18.4-1.el8.x86_64.rpm=ksystemlog-19.12.2-1.el8.src.rpm=ksystemlog-19.12.2-1.el8.aarch64.rpm\ksystemlog-debuginfo-19.12.2-1.el8.aarch64.rpm]ksystemlog-debugsource-19.12.2-1.el8.aarch64.rpm]ksystemlog-debugsource-19.12.2-1.el8.ppc64le.rpm=ksystemlog-19.12.2-1.el8.ppc64le.rpm\ksystemlog-debuginfo-19.12.2-1.el8.ppc64le.rpm]ksystemlog-debugsource-19.12.2-1.el8.s390x.rpm=ksystemlog-19.12.2-1.el8.s390x.rpm\ksystemlog-debuginfo-19.12.2-1.el8.s390x.rpm=ksystemlog-19.12.2-1.el8.x86_64.rpm]ksystemlog-debugsource-19.12.2-1.el8.x86_64.rpm\ksystemlog-debuginfo-19.12.2-1.el8.x86_64.rpmTlktorrent-5.1.2-2.el8.1.src.rpm=lktorrent-debuginfo-5.1.2-2.el8.1.aarch64.rpm?lktorrent-libs-5.1.2-2.el8.1.aarch64.rpm@lktorrent-libs-debuginfo-5.1.2-2.el8.1.aarch64.rpmTlktorrent-5.1.2-2.el8.1.aarch64.rpm>lktorrent-debugsource-5.1.2-2.el8.1.aarch64.rpm>lktorrent-debugsource-5.1.2-2.el8.1.ppc64le.rpm?lktorrent-libs-5.1.2-2.el8.1.ppc64le.rpm@lktorrent-libs-debuginfo-5.1.2-2.el8.1.ppc64le.rpm=lktorrent-debuginfo-5.1.2-2.el8.1.ppc64le.rpmTlktorrent-5.1.2-2.el8.1.ppc64le.rpmTlktorrent-5.1.2-2.el8.1.s390x.rpm?lktorrent-libs-5.1.2-2.el8.1.s390x.rpm>lktorrent-debugsource-5.1.2-2.el8.1.s390x.rpm=lktorrent-debuginfo-5.1.2-2.el8.1.s390x.rpm@lktorrent-libs-debuginfo-5.1.2-2.el8.1.s390x.rpmTlktorrent-5.1.2-2.el8.1.x86_64.rpm?lktorrent-libs-5.1.2-2.el8.1.x86_64.rpm>lktorrent-debugsource-5.1.2-2.el8.1.x86_64.rpm=lktorrent-debuginfo-5.1.2-2.el8.1.x86_64.rpm@lktorrent-libs-debuginfo-5.1.2-2.el8.1.x86_64.rpm?ktouch-19.12.2-1.el8.src.rpm?ktouch-19.12.2-1.el8.aarch64.rpmaktouch-debugsource-19.12.2-1.el8.aarch64.rpm`ktouch-debuginfo-19.12.2-1.el8.aarch64.rpmaktouch-debugsource-19.12.2-1.el8.ppc64le.rpm?ktouch-19.12.2-1.el8.ppc64le.rpm`ktouch-debuginfo-19.12.2-1.el8.ppc64le.rpm?ktouch-19.12.2-1.el8.s390x.rpmaktouch-debugsource-19.12.2-1.el8.s390x.rpm`ktouch-debuginfo-19.12.2-1.el8.s390x.rpm?ktouch-19.12.2-1.el8.x86_64.rpmaktouch-debugsource-19.12.2-1.el8.x86_64.rpm`ktouch-debuginfo-19.12.2-1.el8.x86_64.rpm@kturtle-19.12.2-1.el8.src.rpmbkturtle-debuginfo-19.12.2-1.el8.aarch64.rpmckturtle-debugsource-19.12.2-1.el8.aarch64.rpm@kturtle-19.12.2-1.el8.aarch64.rpmbkturtle-debuginfo-19.12.2-1.el8.ppc64le.rpm@kturtle-19.12.2-1.el8.ppc64le.rpmckturtle-debugsource-19.12.2-1.el8.ppc64le.rpmckturtle-debugsource-19.12.2-1.el8.s390x.rpm@kturtle-19.12.2-1.el8.s390x.rpmbkturtle-debuginfo-19.12.2-1.el8.s390x.rpm@kturtle-19.12.2-1.el8.x86_64.rpmckturtle-debugsource-19.12.2-1.el8.x86_64.rpmbkturtle-debuginfo-19.12.2-1.el8.x86_64.rpmAkwalletmanager5-19.12.2-1.el8.src.rpmgkwalletmanager5-debugsource-19.12.2-1.el8.aarch64.rpmfkwalletmanager5-debuginfo-19.12.2-1.el8.aarch64.rpmAkwalletmanager5-19.12.2-1.el8.aarch64.rpmgkwalletmanager5-debugsource-19.12.2-1.el8.ppc64le.rpmfkwalletmanager5-debuginfo-19.12.2-1.el8.ppc64le.rpmAkwalletmanager5-19.12.2-1.el8.ppc64le.rpmfkwalletmanager5-debuginfo-19.12.2-1.el8.s390x.rpmAkwalletmanager5-19.12.2-1.el8.s390x.rpmgkwalletmanager5-debugsource-19.12.2-1.el8.s390x.rpmfkwalletmanager5-debuginfo-19.12.2-1.el8.x86_64.rpmAkwalletmanager5-19.12.2-1.el8.x86_64.rpmgkwalletmanager5-debugsource-19.12.2-1.el8.x86_64.rpmT$kwayland-integration-5.18.4-1.el8.src.rpm<$kwayland-integration-debugsource-5.18.4-1.el8.aarch64.rpmT$kwayland-integration-5.18.4-1.el8.aarch64.rpm;$kwayland-integration-debuginfo-5.18.4-1.el8.aarch64.rpmT$kwayland-integration-5.18.4-1.el8.ppc64le.rpm;$kwayland-integration-debuginfo-5.18.4-1.el8.ppc64le.rpm<$kwayland-integration-debugsource-5.18.4-1.el8.ppc64le.rpmT$kwayland-integration-5.18.4-1.el8.s390x.rpm;$kwayland-integration-debuginfo-5.18.4-1.el8.s390x.rpm<$kwayland-integration-debugsource-5.18.4-1.el8.s390x.rpm;$kwayland-integration-debuginfo-5.18.4-1.el8.x86_64.rpm<$kwayland-integration-debugsource-5.18.4-1.el8.x86_64.rpmT$kwayland-integration-5.18.4-1.el8.x86_64.rpmCwkwebkitpart-1.4.0-0.6.20190110.el8.src.rpmCwkwebkitpart-1.4.0-0.6.20190110.el8.aarch64.rpmlwkwebkitpart-debugsource-1.4.0-0.6.20190110.el8.aarch64.rpmkwkwebkitpart-debuginfo-1.4.0-0.6.20190110.el8.aarch64.rpmkwkwebkitpart-debuginfo-1.4.0-0.6.20190110.el8.ppc64le.rpmlwkwebkitpart-debugsource-1.4.0-0.6.20190110.el8.ppc64le.rpmCwkwebkitpart-1.4.0-0.6.20190110.el8.ppc64le.rpmkwkwebkitpart-debuginfo-1.4.0-0.6.20190110.el8.s390x.rpmlwkwebkitpart-debugsource-1.4.0-0.6.20190110.el8.s390x.rpmCwkwebkitpart-1.4.0-0.6.20190110.el8.s390x.rpmlwkwebkitpart-debugsource-1.4.0-0.6.20190110.el8.x86_64.rpmkwkwebkitpart-debuginfo-1.4.0-0.6.20190110.el8.x86_64.rpmCwkwebkitpart-1.4.0-0.6.20190110.el8.x86_64.rpmU$kwin-5.18.4-1.el8.src.rpm>$kwin-common-debuginfo-5.18.4-1.el8.aarch64.rpmU$kwin-5.18.4-1.el8.aarch64.rpmD$kwin-wayland-5.18.4-1.el8.aarch64.rpm?$kwin-debuginfo-5.18.4-1.el8.aarch64.rpm@$kwin-debugsource-5.18.4-1.el8.aarch64.rpm$kwin-doc-5.18.4-1.el8.noarch.rpmE$kwin-wayland-debuginfo-5.18.4-1.el8.aarch64.rpm=$kwin-common-5.18.4-1.el8.aarch64.rpmC$kwin-libs-debuginfo-5.18.4-1.el8.aarch64.rpmB$kwin-libs-5.18.4-1.el8.aarch64.rpmA$kwin-devel-5.18.4-1.el8.aarch64.rpm?$kwin-debuginfo-5.18.4-1.el8.ppc64le.rpm@$kwin-debugsource-5.18.4-1.el8.ppc64le.rpmD$kwin-wayland-5.18.4-1.el8.ppc64le.rpm=$kwin-common-5.18.4-1.el8.ppc64le.rpmB$kwin-libs-5.18.4-1.el8.ppc64le.rpmC$kwin-libs-debuginfo-5.18.4-1.el8.ppc64le.rpm>$kwin-common-debuginfo-5.18.4-1.el8.ppc64le.rpmE$kwin-wayland-debuginfo-5.18.4-1.el8.ppc64le.rpmU$kwin-5.18.4-1.el8.ppc64le.rpmA$kwin-devel-5.18.4-1.el8.ppc64le.rpmU$kwin-5.18.4-1.el8.s390x.rpmD$kwin-wayland-5.18.4-1.el8.s390x.rpm=$kwin-common-5.18.4-1.el8.s390x.rpmB$kwin-libs-5.18.4-1.el8.s390x.rpmA$kwin-devel-5.18.4-1.el8.s390x.rpm@$kwin-debugsource-5.18.4-1.el8.s390x.rpm?$kwin-debuginfo-5.18.4-1.el8.s390x.rpmE$kwin-wayland-debuginfo-5.18.4-1.el8.s390x.rpm>$kwin-common-debuginfo-5.18.4-1.el8.s390x.rpmC$kwin-libs-debuginfo-5.18.4-1.el8.s390x.rpmU$kwin-5.18.4-1.el8.x86_64.rpmD$kwin-wayland-5.18.4-1.el8.x86_64.rpm=$kwin-common-5.18.4-1.el8.x86_64.rpmB$kwin-libs-5.18.4-1.el8.x86_64.rpmA$kwin-devel-5.18.4-1.el8.x86_64.rpm@$kwin-debugsource-5.18.4-1.el8.x86_64.rpm?$kwin-debuginfo-5.18.4-1.el8.x86_64.rpmE$kwin-wayland-debuginfo-5.18.4-1.el8.x86_64.rpm>$kwin-common-debuginfo-5.18.4-1.el8.x86_64.rpmC$kwin-libs-debuginfo-5.18.4-1.el8.x86_64.rpmDkwordquiz-19.12.2-1.el8.src.rpmokwordquiz-debuginfo-19.12.2-1.el8.aarch64.rpmDkwordquiz-19.12.2-1.el8.aarch64.rpmpkwordquiz-debugsource-19.12.2-1.el8.aarch64.rpmpkwordquiz-debugsource-19.12.2-1.el8.ppc64le.rpmokwordquiz-debuginfo-19.12.2-1.el8.ppc64le.rpmDkwordquiz-19.12.2-1.el8.ppc64le.rpmDkwordquiz-19.12.2-1.el8.s390x.rpmokwordquiz-debuginfo-19.12.2-1.el8.s390x.rpmpkwordquiz-debugsource-19.12.2-1.el8.s390x.rpmDkwordquiz-19.12.2-1.el8.x86_64.rpmpkwordquiz-debugsource-19.12.2-1.el8.x86_64.rpmokwordquiz-debuginfo-19.12.2-1.el8.x86_64.rpmV$kwrited-5.18.4-1.el8.src.rpmF$kwrited-debuginfo-5.18.4-1.el8.aarch64.rpmG$kwrited-debugsource-5.18.4-1.el8.aarch64.rpmV$kwrited-5.18.4-1.el8.aarch64.rpmF$kwrited-debuginfo-5.18.4-1.el8.ppc64le.rpmV$kwrited-5.18.4-1.el8.ppc64le.rpmG$kwrited-debugsource-5.18.4-1.el8.ppc64le.rpmV$kwrited-5.18.4-1.el8.s390x.rpmG$kwrited-debugsource-5.18.4-1.el8.s390x.rpmF$kwrited-debuginfo-5.18.4-1.el8.s390x.rpmV$kwrited-5.18.4-1.el8.x86_64.rpmG$kwrited-debugsource-5.18.4-1.el8.x86_64.rpmF$kwrited-debuginfo-5.18.4-1.el8.x86_64.rpmBlibaccounts-qt-1.16-1.el8.src.rpmvlibaccounts-qt5-debuginfo-1.16-1.el8.aarch64.rpm libaccounts-qt-doc-1.16-1.el8.noarch.rpmwlibaccounts-qt5-devel-1.16-1.el8.aarch64.rpmtlibaccounts-qt-debugsource-1.16-1.el8.aarch64.rpmulibaccounts-qt5-1.16-1.el8.aarch64.rpmwlibaccounts-qt5-devel-1.16-1.el8.ppc64le.rpmvlibaccounts-qt5-debuginfo-1.16-1.el8.ppc64le.rpmulibaccounts-qt5-1.16-1.el8.ppc64le.rpmtlibaccounts-qt-debugsource-1.16-1.el8.ppc64le.rpmulibaccounts-qt5-1.16-1.el8.s390x.rpmwlibaccounts-qt5-devel-1.16-1.el8.s390x.rpmtlibaccounts-qt-debugsource-1.16-1.el8.s390x.rpmvlibaccounts-qt5-debuginfo-1.16-1.el8.s390x.rpmulibaccounts-qt5-1.16-1.el8.x86_64.rpmwlibaccounts-qt5-devel-1.16-1.el8.x86_64.rpmtlibaccounts-qt-debugsource-1.16-1.el8.x86_64.rpmvlibaccounts-qt5-debuginfo-1.16-1.el8.x86_64.rpmFlibkdegames-19.12.2-1.el8.src.rpmFlibkdegames-19.12.2-1.el8.aarch64.rpmylibkdegames-debugsource-19.12.2-1.el8.aarch64.rpmzlibkdegames-devel-19.12.2-1.el8.aarch64.rpmxlibkdegames-debuginfo-19.12.2-1.el8.aarch64.rpmzlibkdegames-devel-19.12.2-1.el8.ppc64le.rpmxlibkdegames-debuginfo-19.12.2-1.el8.ppc64le.rpmFlibkdegames-19.12.2-1.el8.ppc64le.rpmylibkdegames-debugsource-19.12.2-1.el8.ppc64le.rpmFlibkdegames-19.12.2-1.el8.s390x.rpmzlibkdegames-devel-19.12.2-1.el8.s390x.rpmylibkdegames-debugsource-19.12.2-1.el8.s390x.rpmxlibkdegames-debuginfo-19.12.2-1.el8.s390x.rpmzlibkdegames-devel-19.12.2-1.el8.x86_64.rpmFlibkdegames-19.12.2-1.el8.x86_64.rpmxlibkdegames-debuginfo-19.12.2-1.el8.x86_64.rpmylibkdegames-debugsource-19.12.2-1.el8.x86_64.rpmGlibkeduvocdocument-19.12.2-1.el8.src.rpm{libkeduvocdocument-debuginfo-19.12.2-1.el8.aarch64.rpm|libkeduvocdocument-debugsource-19.12.2-1.el8.aarch64.rpm}libkeduvocdocument-devel-19.12.2-1.el8.aarch64.rpmGlibkeduvocdocument-19.12.2-1.el8.aarch64.rpm|libkeduvocdocument-debugsource-19.12.2-1.el8.ppc64le.rpm}libkeduvocdocument-devel-19.12.2-1.el8.ppc64le.rpm{libkeduvocdocument-debuginfo-19.12.2-1.el8.ppc64le.rpmGlibkeduvocdocument-19.12.2-1.el8.ppc64le.rpm}libkeduvocdocument-devel-19.12.2-1.el8.s390x.rpm{libkeduvocdocument-debuginfo-19.12.2-1.el8.s390x.rpmGlibkeduvocdocument-19.12.2-1.el8.s390x.rpm|libkeduvocdocument-debugsource-19.12.2-1.el8.s390x.rpm}libkeduvocdocument-devel-19.12.2-1.el8.x86_64.rpmGlibkeduvocdocument-19.12.2-1.el8.x86_64.rpm{libkeduvocdocument-debuginfo-19.12.2-1.el8.x86_64.rpm|libkeduvocdocument-debugsource-19.12.2-1.el8.x86_64.rpmlibkgapi-19.12.2-1.el8.src.rpmlibkgapi-19.12.2-1.el8.aarch64.rpm1libkgapi-debuginfo-19.12.2-1.el8.aarch64.rpm2libkgapi-debugsource-19.12.2-1.el8.aarch64.rpm3libkgapi-devel-19.12.2-1.el8.aarch64.rpmlibkgapi-19.12.2-1.el8.x86_64.rpm3libkgapi-devel-19.12.2-1.el8.x86_64.rpm2libkgapi-debugsource-19.12.2-1.el8.x86_64.rpm1libkgapi-debuginfo-19.12.2-1.el8.x86_64.rpmHlibkmahjongg-19.12.2-1.el8.src.rpmHlibkmahjongg-19.12.2-1.el8.aarch64.rpm~libkmahjongg-debuginfo-19.12.2-1.el8.aarch64.rpmlibkmahjongg-devel-19.12.2-1.el8.aarch64.rpm libkmahjongg-data-19.12.2-1.el8.noarch.rpmlibkmahjongg-debugsource-19.12.2-1.el8.aarch64.rpmlibkmahjongg-devel-19.12.2-1.el8.ppc64le.rpmHlibkmahjongg-19.12.2-1.el8.ppc64le.rpm~libkmahjongg-debuginfo-19.12.2-1.el8.ppc64le.rpmlibkmahjongg-debugsource-19.12.2-1.el8.ppc64le.rpmHlibkmahjongg-19.12.2-1.el8.s390x.rpmlibkmahjongg-devel-19.12.2-1.el8.s390x.rpmlibkmahjongg-debugsource-19.12.2-1.el8.s390x.rpm~libkmahjongg-debuginfo-19.12.2-1.el8.s390x.rpmHlibkmahjongg-19.12.2-1.el8.x86_64.rpmlibkmahjongg-devel-19.12.2-1.el8.x86_64.rpmlibkmahjongg-debugsource-19.12.2-1.el8.x86_64.rpm~libkmahjongg-debuginfo-19.12.2-1.el8.x86_64.rpmIlibkomparediff2-19.12.2-1.el8.src.rpmIlibkomparediff2-19.12.2-1.el8.aarch64.rpmlibkomparediff2-debugsource-19.12.2-1.el8.aarch64.rpmlibkomparediff2-debuginfo-19.12.2-1.el8.aarch64.rpmlibkomparediff2-devel-19.12.2-1.el8.aarch64.rpmlibkomparediff2-devel-19.12.2-1.el8.ppc64le.rpmlibkomparediff2-debugsource-19.12.2-1.el8.ppc64le.rpmIlibkomparediff2-19.12.2-1.el8.ppc64le.rpmlibkomparediff2-debuginfo-19.12.2-1.el8.ppc64le.rpmlibkomparediff2-devel-19.12.2-1.el8.s390x.rpmIlibkomparediff2-19.12.2-1.el8.s390x.rpmlibkomparediff2-debuginfo-19.12.2-1.el8.s390x.rpmlibkomparediff2-debugsource-19.12.2-1.el8.s390x.rpmlibkomparediff2-debuginfo-19.12.2-1.el8.x86_64.rpmlibkomparediff2-devel-19.12.2-1.el8.x86_64.rpmlibkomparediff2-debugsource-19.12.2-1.el8.x86_64.rpmIlibkomparediff2-19.12.2-1.el8.x86_64.rpmW$libkscreen-qt5-5.18.4-1.el8.src.rpmI$libkscreen-qt5-debugsource-5.18.4-1.el8.aarch64.rpmW$libkscreen-qt5-5.18.4-1.el8.aarch64.rpmJ$libkscreen-qt5-devel-5.18.4-1.el8.aarch64.rpmH$libkscreen-qt5-debuginfo-5.18.4-1.el8.aarch64.rpmJ$libkscreen-qt5-devel-5.18.4-1.el8.ppc64le.rpmH$libkscreen-qt5-debuginfo-5.18.4-1.el8.ppc64le.rpmW$libkscreen-qt5-5.18.4-1.el8.ppc64le.rpmI$libkscreen-qt5-debugsource-5.18.4-1.el8.ppc64le.rpmW$libkscreen-qt5-5.18.4-1.el8.s390x.rpmJ$libkscreen-qt5-devel-5.18.4-1.el8.s390x.rpmI$libkscreen-qt5-debugsource-5.18.4-1.el8.s390x.rpmH$libkscreen-qt5-debuginfo-5.18.4-1.el8.s390x.rpmW$libkscreen-qt5-5.18.4-1.el8.x86_64.rpmJ$libkscreen-qt5-devel-5.18.4-1.el8.x86_64.rpmI$libkscreen-qt5-debugsource-5.18.4-1.el8.x86_64.rpmH$libkscreen-qt5-debuginfo-5.18.4-1.el8.x86_64.rpmX$libksysguard-5.18.4-1.el8.src.rpmX$libksysguard-5.18.4-1.el8.aarch64.rpmM$libksysguard-debuginfo-5.18.4-1.el8.aarch64.rpmK$libksysguard-common-5.18.4-1.el8.aarch64.rpmN$libksysguard-debugsource-5.18.4-1.el8.aarch64.rpmL$libksysguard-common-debuginfo-5.18.4-1.el8.aarch64.rpmO$libksysguard-devel-5.18.4-1.el8.aarch64.rpmN$libksysguard-debugsource-5.18.4-1.el8.ppc64le.rpmM$libksysguard-debuginfo-5.18.4-1.el8.ppc64le.rpmO$libksysguard-devel-5.18.4-1.el8.ppc64le.rpmK$libksysguard-common-5.18.4-1.el8.ppc64le.rpmX$libksysguard-5.18.4-1.el8.ppc64le.rpmL$libksysguard-common-debuginfo-5.18.4-1.el8.ppc64le.rpmX$libksysguard-5.18.4-1.el8.s390x.rpmO$libksysguard-devel-5.18.4-1.el8.s390x.rpmK$libksysguard-common-5.18.4-1.el8.s390x.rpmN$libksysguard-debugsource-5.18.4-1.el8.s390x.rpmM$libksysguard-debuginfo-5.18.4-1.el8.s390x.rpmL$libksysguard-common-debuginfo-5.18.4-1.el8.s390x.rpmX$libksysguard-5.18.4-1.el8.x86_64.rpmO$libksysguard-devel-5.18.4-1.el8.x86_64.rpmK$libksysguard-common-5.18.4-1.el8.x86_64.rpmN$libksysguard-debugsource-5.18.4-1.el8.x86_64.rpmM$libksysguard-debuginfo-5.18.4-1.el8.x86_64.rpmL$libksysguard-common-debuginfo-5.18.4-1.el8.x86_64.rpmJpmarble-19.12.2-1.el8.src.rpm pmarble-common-19.12.2-1.el8.noarch.rpm pmarble-widget-qt5-debuginfo-19.12.2-1.el8.aarch64.rpmpmarble-widget-data-19.12.2-1.el8.noarch.rpmpmarble-astro-19.12.2-1.el8.aarch64.rpmJpmarble-19.12.2-1.el8.aarch64.rpm pmarble-qt-debuginfo-19.12.2-1.el8.aarch64.rpm pmarble-widget-qt5-devel-19.12.2-1.el8.aarch64.rpm pmarble-qt-19.12.2-1.el8.aarch64.rpmpmarble-astro-devel-19.12.2-1.el8.aarch64.rpm pmarble-widget-qt5-19.12.2-1.el8.aarch64.rpmpmarble-astro-debuginfo-19.12.2-1.el8.aarch64.rpmpmarble-debugsource-19.12.2-1.el8.aarch64.rpmpmarble-debuginfo-19.12.2-1.el8.aarch64.rpm pmarble-qt-19.12.2-1.el8.ppc64le.rpmpmarble-astro-19.12.2-1.el8.ppc64le.rpm pmarble-widget-qt5-devel-19.12.2-1.el8.ppc64le.rpmpmarble-astro-debuginfo-19.12.2-1.el8.ppc64le.rpm pmarble-widget-qt5-19.12.2-1.el8.ppc64le.rpmpmarble-debuginfo-19.12.2-1.el8.ppc64le.rpmpmarble-astro-devel-19.12.2-1.el8.ppc64le.rpmpmarble-debugsource-19.12.2-1.el8.ppc64le.rpm pmarble-widget-qt5-debuginfo-19.12.2-1.el8.ppc64le.rpmJpmarble-19.12.2-1.el8.ppc64le.rpm pmarble-qt-debuginfo-19.12.2-1.el8.ppc64le.rpmpmarble-astro-debuginfo-19.12.2-1.el8.s390x.rpm pmarble-widget-qt5-19.12.2-1.el8.s390x.rpmpmarble-astro-19.12.2-1.el8.s390x.rpm pmarble-widget-qt5-devel-19.12.2-1.el8.s390x.rpm pmarble-widget-qt5-debuginfo-19.12.2-1.el8.s390x.rpm pmarble-qt-19.12.2-1.el8.s390x.rpmpmarble-debuginfo-19.12.2-1.el8.s390x.rpmpmarble-astro-devel-19.12.2-1.el8.s390x.rpmJpmarble-19.12.2-1.el8.s390x.rpm pmarble-qt-debuginfo-19.12.2-1.el8.s390x.rpmpmarble-debugsource-19.12.2-1.el8.s390x.rpmJpmarble-19.12.2-1.el8.x86_64.rpm pmarble-qt-19.12.2-1.el8.x86_64.rpmpmarble-astro-19.12.2-1.el8.x86_64.rpmpmarble-astro-devel-19.12.2-1.el8.x86_64.rpm pmarble-widget-qt5-19.12.2-1.el8.x86_64.rpm pmarble-widget-qt5-devel-19.12.2-1.el8.x86_64.rpmpmarble-debugsource-19.12.2-1.el8.x86_64.rpmpmarble-debuginfo-19.12.2-1.el8.x86_64.rpm pmarble-qt-debuginfo-19.12.2-1.el8.x86_64.rpmpmarble-astro-debuginfo-19.12.2-1.el8.x86_64.rpm pmarble-widget-qt5-debuginfo-19.12.2-1.el8.x86_64.rpmK.okteta-0.26.0-3.el8.1.src.rpmK.okteta-0.26.0-3.el8.1.aarch64.rpm.okteta-devel-0.26.0-3.el8.1.aarch64.rpm.okteta-libs-debuginfo-0.26.0-3.el8.1.aarch64.rpm.okteta-libs-0.26.0-3.el8.1.aarch64.rpm.okteta-debuginfo-0.26.0-3.el8.1.aarch64.rpm.okteta-debugsource-0.26.0-3.el8.1.aarch64.rpm.okteta-debugsource-0.26.0-3.el8.1.ppc64le.rpm.okteta-devel-0.26.0-3.el8.1.ppc64le.rpm.okteta-debuginfo-0.26.0-3.el8.1.ppc64le.rpm.okteta-libs-0.26.0-3.el8.1.ppc64le.rpm.okteta-libs-debuginfo-0.26.0-3.el8.1.ppc64le.rpmK.okteta-0.26.0-3.el8.1.ppc64le.rpm.okteta-devel-0.26.0-3.el8.1.s390x.rpmK.okteta-0.26.0-3.el8.1.s390x.rpm.okteta-debuginfo-0.26.0-3.el8.1.s390x.rpm.okteta-libs-0.26.0-3.el8.1.s390x.rpm.okteta-debugsource-0.26.0-3.el8.1.s390x.rpm.okteta-libs-debuginfo-0.26.0-3.el8.1.s390x.rpm.okteta-devel-0.26.0-3.el8.1.x86_64.rpm.okteta-libs-debuginfo-0.26.0-3.el8.1.x86_64.rpmK.okteta-0.26.0-3.el8.1.x86_64.rpm.okteta-libs-0.26.0-3.el8.1.x86_64.rpm.okteta-debuginfo-0.26.0-3.el8.1.x86_64.rpm.okteta-debugsource-0.26.0-3.el8.1.x86_64.rpmLSokular-19.12.3-2.el8.src.rpmSokular-libs-debuginfo-19.12.3-2.el8.aarch64.rpmSokular-part-debuginfo-19.12.3-2.el8.aarch64.rpmSokular-debugsource-19.12.3-2.el8.aarch64.rpmLSokular-19.12.3-2.el8.aarch64.rpmSokular-libs-19.12.3-2.el8.aarch64.rpmSokular-devel-19.12.3-2.el8.aarch64.rpmSokular-debuginfo-19.12.3-2.el8.aarch64.rpmSokular-part-19.12.3-2.el8.aarch64.rpmSokular-debuginfo-19.12.3-2.el8.ppc64le.rpmSokular-part-19.12.3-2.el8.ppc64le.rpmSokular-debugsource-19.12.3-2.el8.ppc64le.rpmSokular-libs-debuginfo-19.12.3-2.el8.ppc64le.rpmSokular-libs-19.12.3-2.el8.ppc64le.rpmSokular-devel-19.12.3-2.el8.ppc64le.rpmLSokular-19.12.3-2.el8.ppc64le.rpmSokular-part-debuginfo-19.12.3-2.el8.ppc64le.rpmLSokular-19.12.3-2.el8.s390x.rpmSokular-devel-19.12.3-2.el8.s390x.rpmSokular-libs-19.12.3-2.el8.s390x.rpmSokular-part-19.12.3-2.el8.s390x.rpmSokular-debugsource-19.12.3-2.el8.s390x.rpmSokular-debuginfo-19.12.3-2.el8.s390x.rpmSokular-libs-debuginfo-19.12.3-2.el8.s390x.rpmSokular-part-debuginfo-19.12.3-2.el8.s390x.rpmLSokular-19.12.3-2.el8.x86_64.rpmSokular-devel-19.12.3-2.el8.x86_64.rpmSokular-libs-19.12.3-2.el8.x86_64.rpmSokular-part-19.12.3-2.el8.x86_64.rpmSokular-debugsource-19.12.3-2.el8.x86_64.rpmSokular-debuginfo-19.12.3-2.el8.x86_64.rpmSokular-libs-debuginfo-19.12.3-2.el8.x86_64.rpmSokular-part-debuginfo-19.12.3-2.el8.x86_64.rpm" PackageKit-Qt-1.0.1-5.el8.src.rpmZ PackageKit-Qt5-debuginfo-1.0.1-5.el8.aarch64.rpmY PackageKit-Qt5-1.0.1-5.el8.aarch64.rpmX PackageKit-Qt-debugsource-1.0.1-5.el8.aarch64.rpm[ PackageKit-Qt5-devel-1.0.1-5.el8.aarch64.rpmX PackageKit-Qt-debugsource-1.0.1-5.el8.ppc64le.rpmZ PackageKit-Qt5-debuginfo-1.0.1-5.el8.ppc64le.rpm[ PackageKit-Qt5-devel-1.0.1-5.el8.ppc64le.rpmY PackageKit-Qt5-1.0.1-5.el8.ppc64le.rpmY PackageKit-Qt5-1.0.1-5.el8.s390x.rpm[ PackageKit-Qt5-devel-1.0.1-5.el8.s390x.rpmX PackageKit-Qt-debugsource-1.0.1-5.el8.s390x.rpmZ PackageKit-Qt5-debuginfo-1.0.1-5.el8.s390x.rpmY PackageKit-Qt5-1.0.1-5.el8.x86_64.rpm[ PackageKit-Qt5-devel-1.0.1-5.el8.x86_64.rpmX PackageKit-Qt-debugsource-1.0.1-5.el8.x86_64.rpmZ PackageKit-Qt5-debuginfo-1.0.1-5.el8.x86_64.rpmYxpam-kwallet-5.18.4-1.el8.1.src.rpmQxpam-kwallet-debugsource-5.18.4-1.el8.1.aarch64.rpmYxpam-kwallet-5.18.4-1.el8.1.aarch64.rpmPxpam-kwallet-debuginfo-5.18.4-1.el8.1.aarch64.rpmYxpam-kwallet-5.18.4-1.el8.1.ppc64le.rpmQxpam-kwallet-debugsource-5.18.4-1.el8.1.ppc64le.rpmPxpam-kwallet-debuginfo-5.18.4-1.el8.1.ppc64le.rpmYxpam-kwallet-5.18.4-1.el8.1.s390x.rpmQxpam-kwallet-debugsource-5.18.4-1.el8.1.s390x.rpmPxpam-kwallet-debuginfo-5.18.4-1.el8.1.s390x.rpmYxpam-kwallet-5.18.4-1.el8.1.x86_64.rpmQxpam-kwallet-debugsource-5.18.4-1.el8.1.x86_64.rpmPxpam-kwallet-debuginfo-5.18.4-1.el8.1.x86_64.rpm^parley-19.12.2-1.el8.src.rpm)parley-debuginfo-19.12.2-1.el8.aarch64.rpm^parley-19.12.2-1.el8.aarch64.rpm*parley-debugsource-19.12.2-1.el8.aarch64.rpm*parley-debugsource-19.12.2-1.el8.x86_64.rpm)parley-debuginfo-19.12.2-1.el8.x86_64.rpm^parley-19.12.2-1.el8.x86_64.rpm=phonon-4.11.1-3.el8.src.rpm=phonon-debugsource-4.11.1-3.el8.aarch64.rpm=phonon-qt5-4.11.1-3.el8.aarch64.rpm=phonon-qt5-debuginfo-4.11.1-3.el8.aarch64.rpm =phonon-qt5-devel-4.11.1-3.el8.aarch64.rpm=phonon-qt5-4.11.1-3.el8.ppc64le.rpm=phonon-debugsource-4.11.1-3.el8.ppc64le.rpm=phonon-qt5-debuginfo-4.11.1-3.el8.ppc64le.rpm =phonon-qt5-devel-4.11.1-3.el8.ppc64le.rpm=phonon-qt5-4.11.1-3.el8.s390x.rpm =phonon-qt5-devel-4.11.1-3.el8.s390x.rpm=phonon-debugsource-4.11.1-3.el8.s390x.rpm=phonon-qt5-debuginfo-4.11.1-3.el8.s390x.rpm=phonon-debugsource-4.11.1-3.el8.x86_64.rpm =phonon-qt5-devel-4.11.1-3.el8.x86_64.rpm=phonon-qt5-4.11.1-3.el8.x86_64.rpm=phonon-qt5-debuginfo-4.11.1-3.el8.x86_64.rpm.phonon-backend-gstreamer-4.10.0-1.el8.src.rpm.phonon-backend-gstreamer-debugsource-4.10.0-1.el8.aarch64.rpm.phonon-qt5-backend-gstreamer-4.10.0-1.el8.aarch64.rpm.phonon-qt5-backend-gstreamer-debuginfo-4.10.0-1.el8.aarch64.rpm.phonon-backend-gstreamer-debugsource-4.10.0-1.el8.ppc64le.rpm.phonon-qt5-backend-gstreamer-4.10.0-1.el8.ppc64le.rpm.phonon-qt5-backend-gstreamer-debuginfo-4.10.0-1.el8.ppc64le.rpm.phonon-qt5-backend-gstreamer-4.10.0-1.el8.s390x.rpm.phonon-backend-gstreamer-debugsource-4.10.0-1.el8.s390x.rpm.phonon-qt5-backend-gstreamer-debuginfo-4.10.0-1.el8.s390x.rpm.phonon-backend-gstreamer-debugsource-4.10.0-1.el8.x86_64.rpm.phonon-qt5-backend-gstreamer-debuginfo-4.10.0-1.el8.x86_64.rpm.phonon-qt5-backend-gstreamer-4.10.0-1.el8.x86_64.rpmsEplasma-applet-redshift-control-1.0.18-8.el8.src.rpmsEplasma-applet-redshift-control-1.0.18-8.el8.noarch.rpmZ plasma-breeze-5.18.4.1-1.el8.1.src.rpm breeze-cursor-theme-5.18.4.1-1.el8.1.noarch.rpmS plasma-breeze-debugsource-5.18.4.1-1.el8.1.aarch64.rpmR plasma-breeze-debuginfo-5.18.4.1-1.el8.1.aarch64.rpm! plasma-breeze-common-5.18.4.1-1.el8.1.noarch.rpmZ plasma-breeze-5.18.4.1-1.el8.1.aarch64.rpmZ plasma-breeze-5.18.4.1-1.el8.1.ppc64le.rpmS plasma-breeze-debugsource-5.18.4.1-1.el8.1.ppc64le.rpmR plasma-breeze-debuginfo-5.18.4.1-1.el8.1.ppc64le.rpmS plasma-breeze-debugsource-5.18.4.1-1.el8.1.s390x.rpmR plasma-breeze-debuginfo-5.18.4.1-1.el8.1.s390x.rpmZ plasma-breeze-5.18.4.1-1.el8.1.s390x.rpmZ plasma-breeze-5.18.4.1-1.el8.1.x86_64.rpmS plasma-breeze-debugsource-5.18.4.1-1.el8.1.x86_64.rpmR plasma-breeze-debuginfo-5.18.4.1-1.el8.1.x86_64.rpm[:plasma-browser-integration-5.18.4.1-1.el8.src.rpmT:plasma-browser-integration-debuginfo-5.18.4.1-1.el8.aarch64.rpmU:plasma-browser-integration-debugsource-5.18.4.1-1.el8.aarch64.rpm[:plasma-browser-integration-5.18.4.1-1.el8.aarch64.rpm[:plasma-browser-integration-5.18.4.1-1.el8.ppc64le.rpmT:plasma-browser-integration-debuginfo-5.18.4.1-1.el8.ppc64le.rpmU:plasma-browser-integration-debugsource-5.18.4.1-1.el8.ppc64le.rpm[:plasma-browser-integration-5.18.4.1-1.el8.s390x.rpmT:plasma-browser-integration-debuginfo-5.18.4.1-1.el8.s390x.rpmU:plasma-browser-integration-debugsource-5.18.4.1-1.el8.s390x.rpm[:plasma-browser-integration-5.18.4.1-1.el8.x86_64.rpmU:plasma-browser-integration-debugsource-5.18.4.1-1.el8.x86_64.rpmT:plasma-browser-integration-debuginfo-5.18.4.1-1.el8.x86_64.rpmplasma-desktop-5.18.4.1-2.el8.1.src.rpmCplasma-desktop-debugsource-5.18.4.1-2.el8.1.aarch64.rpmplasma-desktop-5.18.4.1-2.el8.1.aarch64.rpmBplasma-desktop-debuginfo-5.18.4.1-2.el8.1.aarch64.rpm"plasma-desktop-doc-5.18.4.1-2.el8.1.noarch.rpmCplasma-desktop-debugsource-5.18.4.1-2.el8.1.ppc64le.rpmBplasma-desktop-debuginfo-5.18.4.1-2.el8.1.ppc64le.rpmplasma-desktop-5.18.4.1-2.el8.1.ppc64le.rpmplasma-desktop-5.18.4.1-2.el8.1.x86_64.rpmCplasma-desktop-debugsource-5.18.4.1-2.el8.1.x86_64.rpmBplasma-desktop-debuginfo-5.18.4.1-2.el8.1.x86_64.rpm\:plasma-drkonqi-5.18.4.1-1.el8.src.rpmW:plasma-drkonqi-debugsource-5.18.4.1-1.el8.aarch64.rpm\:plasma-drkonqi-5.18.4.1-1.el8.aarch64.rpmV:plasma-drkonqi-debuginfo-5.18.4.1-1.el8.aarch64.rpm\:plasma-drkonqi-5.18.4.1-1.el8.ppc64le.rpmV:plasma-drkonqi-debuginfo-5.18.4.1-1.el8.ppc64le.rpmW:plasma-drkonqi-debugsource-5.18.4.1-1.el8.ppc64le.rpm\:plasma-drkonqi-5.18.4.1-1.el8.s390x.rpmW:plasma-drkonqi-debugsource-5.18.4.1-1.el8.s390x.rpmV:plasma-drkonqi-debuginfo-5.18.4.1-1.el8.s390x.rpm\:plasma-drkonqi-5.18.4.1-1.el8.x86_64.rpmV:plasma-drkonqi-debuginfo-5.18.4.1-1.el8.x86_64.rpmW:plasma-drkonqi-debugsource-5.18.4.1-1.el8.x86_64.rpm]:plasma-integration-5.18.4.1-1.el8.src.rpm]:plasma-integration-5.18.4.1-1.el8.aarch64.rpmY:plasma-integration-debugsource-5.18.4.1-1.el8.aarch64.rpmX:plasma-integration-debuginfo-5.18.4.1-1.el8.aarch64.rpmY:plasma-integration-debugsource-5.18.4.1-1.el8.ppc64le.rpm]:plasma-integration-5.18.4.1-1.el8.ppc64le.rpmX:plasma-integration-debuginfo-5.18.4.1-1.el8.ppc64le.rpmX:plasma-integration-debuginfo-5.18.4.1-1.el8.s390x.rpmY:plasma-integration-debugsource-5.18.4.1-1.el8.s390x.rpm]:plasma-integration-5.18.4.1-1.el8.s390x.rpm]:plasma-integration-5.18.4.1-1.el8.x86_64.rpmY:plasma-integration-debugsource-5.18.4.1-1.el8.x86_64.rpmX:plasma-integration-debuginfo-5.18.4.1-1.el8.x86_64.rpmO#plasma-mediacenter-5.7.5-11.el8.src.rpmO#plasma-mediacenter-5.7.5-11.el8.aarch64.rpm'#plasma-mediacenter-debuginfo-5.7.5-11.el8.aarch64.rpm(#plasma-mediacenter-debugsource-5.7.5-11.el8.aarch64.rpmO#plasma-mediacenter-5.7.5-11.el8.ppc64le.rpm(#plasma-mediacenter-debugsource-5.7.5-11.el8.ppc64le.rpm'#plasma-mediacenter-debuginfo-5.7.5-11.el8.ppc64le.rpm'#plasma-mediacenter-debuginfo-5.7.5-11.el8.s390x.rpm(#plasma-mediacenter-debugsource-5.7.5-11.el8.s390x.rpmO#plasma-mediacenter-5.7.5-11.el8.s390x.rpmO#plasma-mediacenter-5.7.5-11.el8.x86_64.rpm(#plasma-mediacenter-debugsource-5.7.5-11.el8.x86_64.rpm'#plasma-mediacenter-debuginfo-5.7.5-11.el8.x86_64.rpm^:plasma-milou-5.18.4.1-1.el8.src.rpm[:plasma-milou-debugsource-5.18.4.1-1.el8.aarch64.rpmZ:plasma-milou-debuginfo-5.18.4.1-1.el8.aarch64.rpm^:plasma-milou-5.18.4.1-1.el8.aarch64.rpm[:plasma-milou-debugsource-5.18.4.1-1.el8.ppc64le.rpm^:plasma-milou-5.18.4.1-1.el8.ppc64le.rpmZ:plasma-milou-debuginfo-5.18.4.1-1.el8.ppc64le.rpm^:plasma-milou-5.18.4.1-1.el8.s390x.rpm[:plasma-milou-debugsource-5.18.4.1-1.el8.s390x.rpmZ:plasma-milou-debuginfo-5.18.4.1-1.el8.s390x.rpm^:plasma-milou-5.18.4.1-1.el8.x86_64.rpmZ:plasma-milou-debuginfo-5.18.4.1-1.el8.x86_64.rpm[:plasma-milou-debugsource-5.18.4.1-1.el8.x86_64.rpm:plasma-oxygen-5.18.4.1-1.el8.src.rpm\:plasma-oxygen-debugsource-5.18.4.1-1.el8.aarch64.rpm :oxygen-sound-theme-5.18.4.1-1.el8.noarch.rpmk:qt5-style-oxygen-debuginfo-5.18.4.1-1.el8.aarch64.rpmj:qt5-style-oxygen-5.18.4.1-1.el8.aarch64.rpmk:qt5-style-oxygen-debuginfo-5.18.4.1-1.el8.ppc64le.rpmj:qt5-style-oxygen-5.18.4.1-1.el8.ppc64le.rpm\:plasma-oxygen-debugsource-5.18.4.1-1.el8.ppc64le.rpmj:qt5-style-oxygen-5.18.4.1-1.el8.s390x.rpm\:plasma-oxygen-debugsource-5.18.4.1-1.el8.s390x.rpmk:qt5-style-oxygen-debuginfo-5.18.4.1-1.el8.s390x.rpm\:plasma-oxygen-debugsource-5.18.4.1-1.el8.x86_64.rpmj:qt5-style-oxygen-5.18.4.1-1.el8.x86_64.rpmk:qt5-style-oxygen-debuginfo-5.18.4.1-1.el8.x86_64.rpm_:plasma-pa-5.18.4.1-1.el8.src.rpm_:plasma-pa-5.18.4.1-1.el8.aarch64.rpm]:plasma-pa-debuginfo-5.18.4.1-1.el8.aarch64.rpm^:plasma-pa-debugsource-5.18.4.1-1.el8.aarch64.rpm]:plasma-pa-debuginfo-5.18.4.1-1.el8.ppc64le.rpm^:plasma-pa-debugsource-5.18.4.1-1.el8.ppc64le.rpm_:plasma-pa-5.18.4.1-1.el8.ppc64le.rpm^:plasma-pa-debugsource-5.18.4.1-1.el8.s390x.rpm]:plasma-pa-debuginfo-5.18.4.1-1.el8.s390x.rpm_:plasma-pa-5.18.4.1-1.el8.s390x.rpm^:plasma-pa-debugsource-5.18.4.1-1.el8.x86_64.rpm_:plasma-pa-5.18.4.1-1.el8.x86_64.rpm]:plasma-pa-debuginfo-5.18.4.1-1.el8.x86_64.rpmP'plasma-pk-updates-0.3.2-5.el8.src.rpm+'plasma-pk-updates-debugsource-0.3.2-5.el8.aarch64.rpmP'plasma-pk-updates-0.3.2-5.el8.aarch64.rpm*'plasma-pk-updates-debuginfo-0.3.2-5.el8.aarch64.rpm+'plasma-pk-updates-debugsource-0.3.2-5.el8.ppc64le.rpmP'plasma-pk-updates-0.3.2-5.el8.ppc64le.rpm*'plasma-pk-updates-debuginfo-0.3.2-5.el8.ppc64le.rpm+'plasma-pk-updates-debugsource-0.3.2-5.el8.s390x.rpm*'plasma-pk-updates-debuginfo-0.3.2-5.el8.s390x.rpmP'plasma-pk-updates-0.3.2-5.el8.s390x.rpmP'plasma-pk-updates-0.3.2-5.el8.x86_64.rpm+'plasma-pk-updates-debugsource-0.3.2-5.el8.x86_64.rpm*'plasma-pk-updates-debuginfo-0.3.2-5.el8.x86_64.rpm_:plasma-sdk-5.18.4.1-1.el8.src.rpm:plasma-sdk-debuginfo-5.18.4.1-1.el8.aarch64.rpm:plasma-sdk-debugsource-5.18.4.1-1.el8.aarch64.rpm_:plasma-sdk-5.18.4.1-1.el8.aarch64.rpm:plasma-sdk-debugsource-5.18.4.1-1.el8.ppc64le.rpm_:plasma-sdk-5.18.4.1-1.el8.ppc64le.rpm:plasma-sdk-debuginfo-5.18.4.1-1.el8.ppc64le.rpm_:plasma-sdk-5.18.4.1-1.el8.x86_64.rpm:plasma-sdk-debugsource-5.18.4.1-1.el8.x86_64.rpm:plasma-sdk-debuginfo-5.18.4.1-1.el8.x86_64.rpm`:plasma-systemsettings-5.18.4.1-1.el8.src.rpm(:plasma-systemsettings-devel-5.18.4.1-1.el8.aarch64.rpma:plasma-systemsettings-debugsource-5.18.4.1-1.el8.aarch64.rpm`:plasma-systemsettings-debuginfo-5.18.4.1-1.el8.aarch64.rpm`:plasma-systemsettings-5.18.4.1-1.el8.aarch64.rpm`:plasma-systemsettings-5.18.4.1-1.el8.ppc64le.rpma:plasma-systemsettings-debugsource-5.18.4.1-1.el8.ppc64le.rpm`:plasma-systemsettings-debuginfo-5.18.4.1-1.el8.ppc64le.rpm(:plasma-systemsettings-devel-5.18.4.1-1.el8.ppc64le.rpm`:plasma-systemsettings-5.18.4.1-1.el8.s390x.rpm(:plasma-systemsettings-devel-5.18.4.1-1.el8.s390x.rpma:plasma-systemsettings-debugsource-5.18.4.1-1.el8.s390x.rpm`:plasma-systemsettings-debuginfo-5.18.4.1-1.el8.s390x.rpm`:plasma-systemsettings-5.18.4.1-1.el8.x86_64.rpm(:plasma-systemsettings-devel-5.18.4.1-1.el8.x86_64.rpma:plasma-systemsettings-debugsource-5.18.4.1-1.el8.x86_64.rpm`:plasma-systemsettings-debuginfo-5.18.4.1-1.el8.x86_64.rpmv:plasma-user-manager-5.18.4.1-1.el8.src.rpm):plasma-user-manager-debuginfo-5.18.4.1-1.el8.aarch64.rpmv:plasma-user-manager-5.18.4.1-1.el8.aarch64.rpm*:plasma-user-manager-debugsource-5.18.4.1-1.el8.aarch64.rpmv:plasma-user-manager-5.18.4.1-1.el8.ppc64le.rpm*:plasma-user-manager-debugsource-5.18.4.1-1.el8.ppc64le.rpm):plasma-user-manager-debuginfo-5.18.4.1-1.el8.ppc64le.rpmv:plasma-user-manager-5.18.4.1-1.el8.s390x.rpm*:plasma-user-manager-debugsource-5.18.4.1-1.el8.s390x.rpm):plasma-user-manager-debuginfo-5.18.4.1-1.el8.s390x.rpmv:plasma-user-manager-5.18.4.1-1.el8.x86_64.rpm*:plasma-user-manager-debugsource-5.18.4.1-1.el8.x86_64.rpm):plasma-user-manager-debuginfo-5.18.4.1-1.el8.x86_64.rpma:plasma-vault-5.18.4.1-1.el8.src.rpmb:plasma-vault-debuginfo-5.18.4.1-1.el8.aarch64.rpma:plasma-vault-5.18.4.1-1.el8.aarch64.rpmc:plasma-vault-debugsource-5.18.4.1-1.el8.aarch64.rpmc:plasma-vault-debugsource-5.18.4.1-1.el8.ppc64le.rpma:plasma-vault-5.18.4.1-1.el8.ppc64le.rpmb:plasma-vault-debuginfo-5.18.4.1-1.el8.ppc64le.rpmb:plasma-vault-debuginfo-5.18.4.1-1.el8.s390x.rpmc:plasma-vault-debugsource-5.18.4.1-1.el8.s390x.rpma:plasma-vault-5.18.4.1-1.el8.s390x.rpma:plasma-vault-5.18.4.1-1.el8.x86_64.rpmc:plasma-vault-debugsource-5.18.4.1-1.el8.x86_64.rpmb:plasma-vault-debuginfo-5.18.4.1-1.el8.x86_64.rpm!plasma-workspace-5.18.4.1-2.el8.src.rpm/!plasma-workspace-debuginfo-5.18.4.1-2.el8.aarch64.rpm9!plasma-workspace-wayland-debuginfo-5.18.4.1-2.el8.aarch64.rpm3!plasma-workspace-geolocation-debuginfo-5.18.4.1-2.el8.aarch64.rpm4!plasma-workspace-geolocation-libs-5.18.4.1-2.el8.aarch64.rpm-!libkworkspace5-debuginfo-5.18.4.1-2.el8.aarch64.rpm0!plasma-workspace-debugsource-5.18.4.1-2.el8.aarch64.rpm7!plasma-workspace-libs-debuginfo-5.18.4.1-2.el8.aarch64.rpm:!plasma-workspace-doc-5.18.4.1-2.el8.noarch.rpm.!plasma-workspace-common-5.18.4.1-2.el8.aarch64.rpm!plasma-workspace-5.18.4.1-2.el8.aarch64.rpm,!libkworkspace5-5.18.4.1-2.el8.aarch64.rpm6!plasma-workspace-libs-5.18.4.1-2.el8.aarch64.rpm1!plasma-workspace-devel-5.18.4.1-2.el8.aarch64.rpm2!plasma-workspace-geolocation-5.18.4.1-2.el8.aarch64.rpm;!sddm-breeze-5.18.4.1-2.el8.noarch.rpm8!plasma-workspace-wayland-5.18.4.1-2.el8.aarch64.rpm5!plasma-workspace-geolocation-libs-debuginfo-5.18.4.1-2.el8.aarch64.rpm9!plasma-workspace-wayland-debuginfo-5.18.4.1-2.el8.ppc64le.rpm2!plasma-workspace-geolocation-5.18.4.1-2.el8.ppc64le.rpm1!plasma-workspace-devel-5.18.4.1-2.el8.ppc64le.rpm8!plasma-workspace-wayland-5.18.4.1-2.el8.ppc64le.rpm6!plasma-workspace-libs-5.18.4.1-2.el8.ppc64le.rpm5!plasma-workspace-geolocation-libs-debuginfo-5.18.4.1-2.el8.ppc64le.rpm,!libkworkspace5-5.18.4.1-2.el8.ppc64le.rpm!plasma-workspace-5.18.4.1-2.el8.ppc64le.rpm3!plasma-workspace-geolocation-debuginfo-5.18.4.1-2.el8.ppc64le.rpm.!plasma-workspace-common-5.18.4.1-2.el8.ppc64le.rpm7!plasma-workspace-libs-debuginfo-5.18.4.1-2.el8.ppc64le.rpm/!plasma-workspace-debuginfo-5.18.4.1-2.el8.ppc64le.rpm-!libkworkspace5-debuginfo-5.18.4.1-2.el8.ppc64le.rpm4!plasma-workspace-geolocation-libs-5.18.4.1-2.el8.ppc64le.rpm0!plasma-workspace-debugsource-5.18.4.1-2.el8.ppc64le.rpm1!plasma-workspace-devel-5.18.4.1-2.el8.s390x.rpm6!plasma-workspace-libs-5.18.4.1-2.el8.s390x.rpm.!plasma-workspace-common-5.18.4.1-2.el8.s390x.rpm3!plasma-workspace-geolocation-debuginfo-5.18.4.1-2.el8.s390x.rpm-!libkworkspace5-debuginfo-5.18.4.1-2.el8.s390x.rpm0!plasma-workspace-debugsource-5.18.4.1-2.el8.s390x.rpm2!plasma-workspace-geolocation-5.18.4.1-2.el8.s390x.rpm8!plasma-workspace-wayland-5.18.4.1-2.el8.s390x.rpm,!libkworkspace5-5.18.4.1-2.el8.s390x.rpm4!plasma-workspace-geolocation-libs-5.18.4.1-2.el8.s390x.rpm/!plasma-workspace-debuginfo-5.18.4.1-2.el8.s390x.rpm!plasma-workspace-5.18.4.1-2.el8.s390x.rpm9!plasma-workspace-wayland-debuginfo-5.18.4.1-2.el8.s390x.rpm5!plasma-workspace-geolocation-libs-debuginfo-5.18.4.1-2.el8.s390x.rpm7!plasma-workspace-libs-debuginfo-5.18.4.1-2.el8.s390x.rpm!plasma-workspace-5.18.4.1-2.el8.x86_64.rpm.!plasma-workspace-common-5.18.4.1-2.el8.x86_64.rpm,!libkworkspace5-5.18.4.1-2.el8.x86_64.rpm6!plasma-workspace-libs-5.18.4.1-2.el8.x86_64.rpm1!plasma-workspace-devel-5.18.4.1-2.el8.x86_64.rpm2!plasma-workspace-geolocation-5.18.4.1-2.el8.x86_64.rpm4!plasma-workspace-geolocation-libs-5.18.4.1-2.el8.x86_64.rpm8!plasma-workspace-wayland-5.18.4.1-2.el8.x86_64.rpm0!plasma-workspace-debugsource-5.18.4.1-2.el8.x86_64.rpm/!plasma-workspace-debuginfo-5.18.4.1-2.el8.x86_64.rpm-!libkworkspace5-debuginfo-5.18.4.1-2.el8.x86_64.rpm7!plasma-workspace-libs-debuginfo-5.18.4.1-2.el8.x86_64.rpm3!plasma-workspace-geolocation-debuginfo-5.18.4.1-2.el8.x86_64.rpm5!plasma-workspace-geolocation-libs-debuginfo-5.18.4.1-2.el8.x86_64.rpm9!plasma-workspace-wayland-debuginfo-5.18.4.1-2.el8.x86_64.rpmx$plasma-workspace-wallpapers-5.18.4-1.el8.src.rpmx$plasma-workspace-wallpapers-5.18.4-1.el8.noarch.rpmb$polkit-kde-5.18.4-1.el8.src.rpmb$polkit-kde-5.18.4-1.el8.aarch64.rpmf$polkit-kde-debuginfo-5.18.4-1.el8.aarch64.rpmg$polkit-kde-debugsource-5.18.4-1.el8.aarch64.rpmb$polkit-kde-5.18.4-1.el8.ppc64le.rpmg$polkit-kde-debugsource-5.18.4-1.el8.ppc64le.rpmf$polkit-kde-debuginfo-5.18.4-1.el8.ppc64le.rpmb$polkit-kde-5.18.4-1.el8.s390x.rpmg$polkit-kde-debugsource-5.18.4-1.el8.s390x.rpmf$polkit-kde-debuginfo-5.18.4-1.el8.s390x.rpmb$polkit-kde-5.18.4-1.el8.x86_64.rpmg$polkit-kde-debugsource-5.18.4-1.el8.x86_64.rpmf$polkit-kde-debuginfo-5.18.4-1.el8.x86_64.rpmc$powerdevil-5.18.4-1.el8.src.rpmh$powerdevil-debuginfo-5.18.4-1.el8.aarch64.rpmc$powerdevil-5.18.4-1.el8.aarch64.rpmi$powerdevil-debugsource-5.18.4-1.el8.aarch64.rpmh$powerdevil-debuginfo-5.18.4-1.el8.ppc64le.rpmc$powerdevil-5.18.4-1.el8.ppc64le.rpmi$powerdevil-debugsource-5.18.4-1.el8.ppc64le.rpmc$powerdevil-5.18.4-1.el8.s390x.rpmi$powerdevil-debugsource-5.18.4-1.el8.s390x.rpmh$powerdevil-debuginfo-5.18.4-1.el8.s390x.rpmc$powerdevil-5.18.4-1.el8.x86_64.rpmi$powerdevil-debugsource-5.18.4-1.el8.x86_64.rpmh$powerdevil-debuginfo-5.18.4-1.el8.x86_64.rpmSpoxml-19.12.2-1.el8.src.rpmSpoxml-19.12.2-1.el8.aarch64.rpm3poxml-debuginfo-19.12.2-1.el8.aarch64.rpm4poxml-debugsource-19.12.2-1.el8.aarch64.rpm4poxml-debugsource-19.12.2-1.el8.ppc64le.rpmSpoxml-19.12.2-1.el8.ppc64le.rpm3poxml-debuginfo-19.12.2-1.el8.ppc64le.rpmSpoxml-19.12.2-1.el8.s390x.rpm4poxml-debugsource-19.12.2-1.el8.s390x.rpm3poxml-debuginfo-19.12.2-1.el8.s390x.rpmSpoxml-19.12.2-1.el8.x86_64.rpm4poxml-debugsource-19.12.2-1.el8.x86_64.rpm3poxml-debuginfo-19.12.2-1.el8.x86_64.rpmIqca-2.2.1-3.el8.src.rpmAIqca-qt5-gnupg-debuginfo-2.2.1-3.el8.aarch64.rpm5Iqca-debuginfo-2.2.1-3.el8.aarch64.rpm>Iqca-qt5-gcrypt-2.2.1-3.el8.aarch64.rpmEIqca-qt5-nss-debuginfo-2.2.1-3.el8.aarch64.rpmGIqca-qt5-ossl-debuginfo-2.2.1-3.el8.aarch64.rpmIqca-qt5-gcrypt-2.2.1-3.el8.ppc64le.rpm5Iqca-debuginfo-2.2.1-3.el8.ppc64le.rpm:Iqca-qt5-cyrus-sasl-2.2.1-3.el8.ppc64le.rpm9Iqca-qt5-botan-debuginfo-2.2.1-3.el8.ppc64le.rpm8Iqca-qt5-botan-2.2.1-3.el8.ppc64le.rpmHIqca-qt5-pkcs11-2.2.1-3.el8.ppc64le.rpm7Iqca-qt5-2.2.1-3.el8.ppc64le.rpmJIqca-qt5-softstore-2.2.1-3.el8.ppc64le.rpmIIqca-qt5-pkcs11-debuginfo-2.2.1-3.el8.ppc64le.rpm@Iqca-qt5-gnupg-2.2.1-3.el8.ppc64le.rpmIqca-qt5-gcrypt-2.2.1-3.el8.s390x.rpm@Iqca-qt5-gnupg-2.2.1-3.el8.s390x.rpmBIqca-qt5-logger-2.2.1-3.el8.s390x.rpmDIqca-qt5-nss-2.2.1-3.el8.s390x.rpmFIqca-qt5-ossl-2.2.1-3.el8.s390x.rpmHIqca-qt5-pkcs11-2.2.1-3.el8.s390x.rpmJIqca-qt5-softstore-2.2.1-3.el8.s390x.rpm6Iqca-debugsource-2.2.1-3.el8.s390x.rpm5Iqca-debuginfo-2.2.1-3.el8.s390x.rpmIqca-qt5-gcrypt-2.2.1-3.el8.x86_64.rpm@Iqca-qt5-gnupg-2.2.1-3.el8.x86_64.rpmBIqca-qt5-logger-2.2.1-3.el8.x86_64.rpmDIqca-qt5-nss-2.2.1-3.el8.x86_64.rpmFIqca-qt5-ossl-2.2.1-3.el8.x86_64.rpmHIqca-qt5-pkcs11-2.2.1-3.el8.x86_64.rpmJIqca-qt5-softstore-2.2.1-3.el8.x86_64.rpm6Iqca-debugsource-2.2.1-3.el8.x86_64.rpm5Iqca-debuginfo-2.2.1-3.el8.x86_64.rpmaudacious-4.4.2-1.el8.src.rpmaudacious-4.4.2-1.el8.aarch64.rpmTaudacious-libs-4.4.2-1.el8.aarch64.rpmSaudacious-devel-4.4.2-1.el8.aarch64.rpmRaudacious-debugsource-4.4.2-1.el8.aarch64.rpmQaudacious-debuginfo-4.4.2-1.el8.aarch64.rpmUaudacious-libs-debuginfo-4.4.2-1.el8.aarch64.rpmaudacious-4.4.2-1.el8.ppc64le.rpmTaudacious-libs-4.4.2-1.el8.ppc64le.rpmSaudacious-devel-4.4.2-1.el8.ppc64le.rpmRaudacious-debugsource-4.4.2-1.el8.ppc64le.rpmQaudacious-debuginfo-4.4.2-1.el8.ppc64le.rpmUaudacious-libs-debuginfo-4.4.2-1.el8.ppc64le.rpmaudacious-4.4.2-1.el8.s390x.rpmTaudacious-libs-4.4.2-1.el8.s390x.rpmSaudacious-devel-4.4.2-1.el8.s390x.rpmRaudacious-debugsource-4.4.2-1.el8.s390x.rpmQaudacious-debuginfo-4.4.2-1.el8.s390x.rpmUaudacious-libs-debuginfo-4.4.2-1.el8.s390x.rpmaudacious-4.4.2-1.el8.x86_64.rpmTaudacious-libs-4.4.2-1.el8.x86_64.rpmSaudacious-devel-4.4.2-1.el8.x86_64.rpmRaudacious-debugsource-4.4.2-1.el8.x86_64.rpmQaudacious-debuginfo-4.4.2-1.el8.x86_64.rpmUaudacious-libs-debuginfo-4.4.2-1.el8.x86_64.rpmaudacious-plugins-4.4.2-1.el8.src.rpmaudacious-plugins-4.4.2-1.el8.aarch64.rpm'audacious-plugins-jack-4.4.2-1.el8.aarch64.rpm%audacious-plugins-exotic-4.4.2-1.el8.aarch64.rpm!audacious-plugins-amidi-4.4.2-1.el8.aarch64.rpm$audacious-plugins-debugsource-4.4.2-1.el8.aarch64.rpm#audacious-plugins-debuginfo-4.4.2-1.el8.aarch64.rpm(audacious-plugins-jack-debuginfo-4.4.2-1.el8.aarch64.rpm&audacious-plugins-exotic-debuginfo-4.4.2-1.el8.aarch64.rpm"audacious-plugins-amidi-debuginfo-4.4.2-1.el8.aarch64.rpmaudacious-plugins-4.4.2-1.el8.ppc64le.rpm'audacious-plugins-jack-4.4.2-1.el8.ppc64le.rpm%audacious-plugins-exotic-4.4.2-1.el8.ppc64le.rpm!audacious-plugins-amidi-4.4.2-1.el8.ppc64le.rpm$audacious-plugins-debugsource-4.4.2-1.el8.ppc64le.rpm#audacious-plugins-debuginfo-4.4.2-1.el8.ppc64le.rpm(audacious-plugins-jack-debuginfo-4.4.2-1.el8.ppc64le.rpm&audacious-plugins-exotic-debuginfo-4.4.2-1.el8.ppc64le.rpm"audacious-plugins-amidi-debuginfo-4.4.2-1.el8.ppc64le.rpmaudacious-plugins-4.4.2-1.el8.s390x.rpm'audacious-plugins-jack-4.4.2-1.el8.s390x.rpm%audacious-plugins-exotic-4.4.2-1.el8.s390x.rpm!audacious-plugins-amidi-4.4.2-1.el8.s390x.rpm$audacious-plugins-debugsource-4.4.2-1.el8.s390x.rpm#audacious-plugins-debuginfo-4.4.2-1.el8.s390x.rpm(audacious-plugins-jack-debuginfo-4.4.2-1.el8.s390x.rpm&audacious-plugins-exotic-debuginfo-4.4.2-1.el8.s390x.rpm"audacious-plugins-amidi-debuginfo-4.4.2-1.el8.s390x.rpmaudacious-plugins-4.4.2-1.el8.x86_64.rpm'audacious-plugins-jack-4.4.2-1.el8.x86_64.rpm%audacious-plugins-exotic-4.4.2-1.el8.x86_64.rpm!audacious-plugins-amidi-4.4.2-1.el8.x86_64.rpm$audacious-plugins-debugsource-4.4.2-1.el8.x86_64.rpm#audacious-plugins-debuginfo-4.4.2-1.el8.x86_64.rpm(audacious-plugins-jack-debuginfo-4.4.2-1.el8.x86_64.rpm&audacious-plugins-exotic-debuginfo-4.4.2-1.el8.x86_64.rpm"audacious-plugins-amidi-debuginfo-4.4.2-1.el8.x86_64.rpm>audacious-4.4.2-1.el8.src.rpmaudacious-4.4.2-1.el8.aarch64.rpmTaudacious-libs-4.4.2-1.el8.aarch64.rpmSaudacious-devel-4.4.2-1.el8.aarch64.rpmRaudacious-debugsource-4.4.2-1.el8.aarch64.rpmQaudacious-debuginfo-4.4.2-1.el8.aarch64.rpmUaudacious-libs-debuginfo-4.4.2-1.el8.aarch64.rpmaudacious-4.4.2-1.el8.ppc64le.rpmTaudacious-libs-4.4.2-1.el8.ppc64le.rpmSaudacious-devel-4.4.2-1.el8.ppc64le.rpmRaudacious-debugsource-4.4.2-1.el8.ppc64le.rpmQaudacious-debuginfo-4.4.2-1.el8.ppc64le.rpmUaudacious-libs-debuginfo-4.4.2-1.el8.ppc64le.rpmaudacious-4.4.2-1.el8.s390x.rpmTaudacious-libs-4.4.2-1.el8.s390x.rpmSaudacious-devel-4.4.2-1.el8.s390x.rpmRaudacious-debugsource-4.4.2-1.el8.s390x.rpmQaudacious-debuginfo-4.4.2-1.el8.s390x.rpmUaudacious-libs-debuginfo-4.4.2-1.el8.s390x.rpmaudacious-4.4.2-1.el8.x86_64.rpmTaudacious-libs-4.4.2-1.el8.x86_64.rpmSaudacious-devel-4.4.2-1.el8.x86_64.rpmRaudacious-debugsource-4.4.2-1.el8.x86_64.rpmQaudacious-debuginfo-4.4.2-1.el8.x86_64.rpmUaudacious-libs-debuginfo-4.4.2-1.el8.x86_64.rpmaudacious-plugins-4.4.2-1.el8.src.rpmaudacious-plugins-4.4.2-1.el8.aarch64.rpm'audacious-plugins-jack-4.4.2-1.el8.aarch64.rpm%audacious-plugins-exotic-4.4.2-1.el8.aarch64.rpm!audacious-plugins-amidi-4.4.2-1.el8.aarch64.rpm$audacious-plugins-debugsource-4.4.2-1.el8.aarch64.rpm#audacious-plugins-debuginfo-4.4.2-1.el8.aarch64.rpm(audacious-plugins-jack-debuginfo-4.4.2-1.el8.aarch64.rpm&audacious-plugins-exotic-debuginfo-4.4.2-1.el8.aarch64.rpm"audacious-plugins-amidi-debuginfo-4.4.2-1.el8.aarch64.rpmaudacious-plugins-4.4.2-1.el8.ppc64le.rpm'audacious-plugins-jack-4.4.2-1.el8.ppc64le.rpm%audacious-plugins-exotic-4.4.2-1.el8.ppc64le.rpm!audacious-plugins-amidi-4.4.2-1.el8.ppc64le.rpm$audacious-plugins-debugsource-4.4.2-1.el8.ppc64le.rpm#audacious-plugins-debuginfo-4.4.2-1.el8.ppc64le.rpm(audacious-plugins-jack-debuginfo-4.4.2-1.el8.ppc64le.rpm&audacious-plugins-exotic-debuginfo-4.4.2-1.el8.ppc64le.rpm"audacious-plugins-amidi-debuginfo-4.4.2-1.el8.ppc64le.rpmaudacious-plugins-4.4.2-1.el8.s390x.rpm'audacious-plugins-jack-4.4.2-1.el8.s390x.rpm%audacious-plugins-exotic-4.4.2-1.el8.s390x.rpm!audacious-plugins-amidi-4.4.2-1.el8.s390x.rpm$audacious-plugins-debugsource-4.4.2-1.el8.s390x.rpm#audacious-plugins-debuginfo-4.4.2-1.el8.s390x.rpm(audacious-plugins-jack-debuginfo-4.4.2-1.el8.s390x.rpm&audacious-plugins-exotic-debuginfo-4.4.2-1.el8.s390x.rpm"audacious-plugins-amidi-debuginfo-4.4.2-1.el8.s390x.rpmaudacious-plugins-4.4.2-1.el8.x86_64.rpm'audacious-plugins-jack-4.4.2-1.el8.x86_64.rpm%audacious-plugins-exotic-4.4.2-1.el8.x86_64.rpm!audacious-plugins-amidi-4.4.2-1.el8.x86_64.rpm$audacious-plugins-debugsource-4.4.2-1.el8.x86_64.rpm#audacious-plugins-debuginfo-4.4.2-1.el8.x86_64.rpm(audacious-plugins-jack-debuginfo-4.4.2-1.el8.x86_64.rpm&audacious-plugins-exotic-debuginfo-4.4.2-1.el8.x86_64.rpm"audacious-plugins-amidi-debuginfo-4.4.2-1.el8.x86_64.rpm^CBBBBBBBBBBBBBBBBBBBBBBbugfixperl-Tk-Canvas-GradientColor-1.06-32.el8 perl-Tk-ColoredButton-1.05-38.el8 perl-Tk-EntryCheck-0.04-39.el8 perl-Tk-Getopt-0.52-1.el8 perl-Tk-Pod-0.9943-28.el8 perl-perlindex-1.606-33.el8Ihttps://bugzilla.redhat.com/show_bug.cgi?id=23139172313917perl-PAR-Packer-Tk: fails to install from epel8/epel9Eperl-perlindex-1.606-33.el8.src.rpmEperl-perlindex-1.606-33.el8.noarch.rpm}Eperl-perlindex-tests-1.606-33.el8.noarch.rpmA&perl-Tk-Canvas-GradientColor-1.06-32.el8.src.rpmA&perl-Tk-Canvas-GradientColor-1.06-32.el8.noarch.rpmv&perl-Tk-Canvas-GradientColor-tests-1.06-32.el8.noarch.rpmB$perl-Tk-ColoredButton-1.05-38.el8.src.rpmB$perl-Tk-ColoredButton-1.05-38.el8.noarch.rpmw$perl-Tk-ColoredButton-tests-1.05-38.el8.noarch.rpmC_perl-Tk-EntryCheck-0.04-39.el8.src.rpmC_perl-Tk-EntryCheck-0.04-39.el8.noarch.rpmx_perl-Tk-EntryCheck-tests-0.04-39.el8.noarch.rpmDperl-Tk-Getopt-0.52-1.el8.src.rpmDperl-Tk-Getopt-0.52-1.el8.noarch.rpmyperl-Tk-Getopt-tests-0.52-1.el8.noarch.rpmEperl-Tk-Pod-0.9943-28.el8.src.rpmEperl-Tk-Pod-0.9943-28.el8.noarch.rpmzperl-Tk-Pod-tests-0.9943-28.el8.noarch.rpmEperl-perlindex-1.606-33.el8.src.rpmEperl-perlindex-1.606-33.el8.noarch.rpm}Eperl-perlindex-tests-1.606-33.el8.noarch.rpmA&perl-Tk-Canvas-GradientColor-1.06-32.el8.src.rpmA&perl-Tk-Canvas-GradientColor-1.06-32.el8.noarch.rpmv&perl-Tk-Canvas-GradientColor-tests-1.06-32.el8.noarch.rpmB$perl-Tk-ColoredButton-1.05-38.el8.src.rpmB$perl-Tk-ColoredButton-1.05-38.el8.noarch.rpmw$perl-Tk-ColoredButton-tests-1.05-38.el8.noarch.rpmC_perl-Tk-EntryCheck-0.04-39.el8.src.rpmC_perl-Tk-EntryCheck-0.04-39.el8.noarch.rpmx_perl-Tk-EntryCheck-tests-0.04-39.el8.noarch.rpmDperl-Tk-Getopt-0.52-1.el8.src.rpmDperl-Tk-Getopt-0.52-1.el8.noarch.rpmyperl-Tk-Getopt-tests-0.52-1.el8.noarch.rpmEperl-Tk-Pod-0.9943-28.el8.src.rpmEperl-Tk-Pod-0.9943-28.el8.noarch.rpmzperl-Tk-Pod-tests-0.9943-28.el8.noarch.rpm9|\Bunspecifiedamazon-ec2-utils-2.2.0-1.el8Y)https://bugzilla.redhat.com/show_bug.cgi?id=22943952294395Please branch and build amazon-ec2-utils for epel8:amazon-ec2-utils-2.2.0-1.el8.src.rpm:amazon-ec2-utils-2.2.0-1.el8.noarch.rpm:amazon-ec2-utils-2.2.0-1.el8.src.rpm:amazon-ec2-utils-2.2.0-1.el8.noarch.rpm 2`BBBBBBBBBBBBBBBBnewpackagepython39-pyrsistent-epel-0.17.3-1.el8python39-pyrsistent-epel-0.17.3-1.el8.src.rpmhpython39-pyrsistent-0.17.3-1.el8.aarch64.rpm(python39-pyrsistent-epel-doc-0.17.3-1.el8.noarch.rpmjpython39-pyrsistent-epel-debugsource-0.17.3-1.el8.aarch64.rpmipython39-pyrsistent-debuginfo-0.17.3-1.el8.aarch64.rpmhpython39-pyrsistent-0.17.3-1.el8.ppc64le.rpmjpython39-pyrsistent-epel-debugsource-0.17.3-1.el8.ppc64le.rpmipython39-pyrsistent-debuginfo-0.17.3-1.el8.ppc64le.rpmhpython39-pyrsistent-0.17.3-1.el8.s390x.rpmjpython39-pyrsistent-epel-debugsource-0.17.3-1.el8.s390x.rpmipython39-pyrsistent-debuginfo-0.17.3-1.el8.s390x.rpmhpython39-pyrsistent-0.17.3-1.el8.x86_64.rpmjpython39-pyrsistent-epel-debugsource-0.17.3-1.el8.x86_64.rpmipython39-pyrsistent-debuginfo-0.17.3-1.el8.x86_64.rpmpython39-pyrsistent-epel-0.17.3-1.el8.src.rpmhpython39-pyrsistent-0.17.3-1.el8.aarch64.rpm(python39-pyrsistent-epel-doc-0.17.3-1.el8.noarch.rpmjpython39-pyrsistent-epel-debugsource-0.17.3-1.el8.aarch64.rpmipython39-pyrsistent-debuginfo-0.17.3-1.el8.aarch64.rpmhpython39-pyrsistent-0.17.3-1.el8.ppc64le.rpmjpython39-pyrsistent-epel-debugsource-0.17.3-1.el8.ppc64le.rpmipython39-pyrsistent-debuginfo-0.17.3-1.el8.ppc64le.rpmhpython39-pyrsistent-0.17.3-1.el8.s390x.rpmjpython39-pyrsistent-epel-debugsource-0.17.3-1.el8.s390x.rpmipython39-pyrsistent-debuginfo-0.17.3-1.el8.s390x.rpmhpython39-pyrsistent-0.17.3-1.el8.x86_64.rpmjpython39-pyrsistent-epel-debugsource-0.17.3-1.el8.x86_64.rpmipython39-pyrsistent-debuginfo-0.17.3-1.el8.x86_64.rpm+ :sBBBBBnewpackagedebugbreak-1.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=19748211974821Review Request: debugbreak - Break into the debugger programmaticallyrdebugbreak-1.0-1.el8.src.rpmdebugbreak-devel-1.0-1.el8.aarch64.rpmdebugbreak-devel-1.0-1.el8.ppc64le.rpmdebugbreak-devel-1.0-1.el8.s390x.rpmdebugbreak-devel-1.0-1.el8.x86_64.rpmrdebugbreak-1.0-1.el8.src.rpmdebugbreak-devel-1.0-1.el8.aarch64.rpmdebugbreak-devel-1.0-1.el8.ppc64le.rpmdebugbreak-devel-1.0-1.el8.s390x.rpmdebugbreak-devel-1.0-1.el8.x86_64.rpmT0>{Bnewpackageperl-File-KeePass-2.03-21.el8"BMperl-File-KeePass-2.03-21.el8.src.rpmMperl-File-KeePass-2.03-21.el8.noarch.rpmMperl-File-KeePass-2.03-21.el8.src.rpmMperl-File-KeePass-2.03-21.el8.noarch.rpm|Bnewpackageperl-Test-Without-Module-0.20-10.el8d#https://bugzilla.redhat.com/show_bug.cgi?id=17612121761212[RFE] EPEL-8 branch for perl-Test-Without-Module(^perl-Test-Without-Module-0.20-10.el8.src.rpm(^perl-Test-Without-Module-0.20-10.el8.noarch.rpm(^perl-Test-Without-Module-0.20-10.el8.src.rpm(^perl-Test-Without-Module-0.20-10.el8.noarch.rpm<KCBBBBBBBBBBBBBBBBBBBunspecifiedid3lib-3.8.3-47.el82fid3lib-3.8.3-47.el8.src.rpmDfid3lib-devel-3.8.3-47.el8.aarch64.rpmCfid3lib-debugsource-3.8.3-47.el8.aarch64.rpmBfid3lib-debuginfo-3.8.3-47.el8.aarch64.rpmfid3lib-3.8.3-47.el8.aarch64.rpmDfid3lib-devel-3.8.3-47.el8.ppc64le.rpmBfid3lib-debuginfo-3.8.3-47.el8.ppc64le.rpmCfid3lib-debugsource-3.8.3-47.el8.ppc64le.rpmfid3lib-3.8.3-47.el8.ppc64le.rpmBfid3lib-debuginfo-3.8.3-47.el8.s390x.rpmfid3lib-3.8.3-47.el8.s390x.rpmDfid3lib-devel-3.8.3-47.el8.s390x.rpmCfid3lib-debugsource-3.8.3-47.el8.s390x.rpmCfid3lib-debugsource-3.8.3-47.el8.x86_64.rpmBfid3lib-debuginfo-3.8.3-47.el8.x86_64.rpmfid3lib-3.8.3-47.el8.x86_64.rpmDfid3lib-devel-3.8.3-47.el8.x86_64.rpmfid3lib-3.8.3-47.el8.src.rpmDfid3lib-devel-3.8.3-47.el8.aarch64.rpmCfid3lib-debugsource-3.8.3-47.el8.aarch64.rpmBfid3lib-debuginfo-3.8.3-47.el8.aarch64.rpmfid3lib-3.8.3-47.el8.aarch64.rpmDfid3lib-devel-3.8.3-47.el8.ppc64le.rpmBfid3lib-debuginfo-3.8.3-47.el8.ppc64le.rpmCfid3lib-debugsource-3.8.3-47.el8.ppc64le.rpmfid3lib-3.8.3-47.el8.ppc64le.rpmBfid3lib-debuginfo-3.8.3-47.el8.s390x.rpmfid3lib-3.8.3-47.el8.s390x.rpmDfid3lib-devel-3.8.3-47.el8.s390x.rpmCfid3lib-debugsource-3.8.3-47.el8.s390x.rpmCfid3lib-debugsource-3.8.3-47.el8.x86_64.rpmBfid3lib-debuginfo-3.8.3-47.el8.x86_64.rpmfid3lib-3.8.3-47.el8.x86_64.rpmDfid3lib-devel-3.8.3-47.el8.x86_64.rpmI")YBBBBBBBBBBBBBBnewpackagedisktype-9-29.el89https://bugzilla.redhat.com/show_bug.cgi?id=17477611747761Add disktype to EPEL 8 Esasutils-0.6.1-1.el8.src.rpm>Esasutils-0.6.1-1.el8.noarch.rpm>Esasutils-0.6.1-1.el8.src.rpm>Esasutils-0.6.1-1.el8.noarch.rpmj$zBBBBBBBBBBBBBBBBBBBBBbugfixeccodes-2.36.0-1.el8~https://bugzilla.redhat.com/show_bug.cgi?id=22939222293922eccodes-2.36.0 is availableY.eccodes-2.36.0-1.el8.src.rpmY.eccodes-2.36.0-1.el8.aarch64.rpm4.eccodes-devel-2.36.0-1.el8.aarch64.rpmf.eccodes-data-2.36.0-1.el8.noarch.rpmg.eccodes-doc-2.36.0-1.el8.noarch.rpm3.eccodes-debugsource-2.36.0-1.el8.aarch64.rpm2.eccodes-debuginfo-2.36.0-1.el8.aarch64.rpmY.eccodes-2.36.0-1.el8.ppc64le.rpm4.eccodes-devel-2.36.0-1.el8.ppc64le.rpm3.eccodes-debugsource-2.36.0-1.el8.ppc64le.rpm2.eccodes-debuginfo-2.36.0-1.el8.ppc64le.rpmY.eccodes-2.36.0-1.el8.s390x.rpm4.eccodes-devel-2.36.0-1.el8.s390x.rpm3.eccodes-debugsource-2.36.0-1.el8.s390x.rpm2.eccodes-debuginfo-2.36.0-1.el8.s390x.rpmY.eccodes-2.36.0-1.el8.x86_64.rpm4.eccodes-devel-2.36.0-1.el8.x86_64.rpm3.eccodes-debugsource-2.36.0-1.el8.x86_64.rpm2.eccodes-debuginfo-2.36.0-1.el8.x86_64.rpmY.eccodes-2.36.0-1.el8.src.rpmY.eccodes-2.36.0-1.el8.aarch64.rpm4.eccodes-devel-2.36.0-1.el8.aarch64.rpmf.eccodes-data-2.36.0-1.el8.noarch.rpmg.eccodes-doc-2.36.0-1.el8.noarch.rpm3.eccodes-debugsource-2.36.0-1.el8.aarch64.rpm2.eccodes-debuginfo-2.36.0-1.el8.aarch64.rpmY.eccodes-2.36.0-1.el8.ppc64le.rpm4.eccodes-devel-2.36.0-1.el8.ppc64le.rpm3.eccodes-debugsource-2.36.0-1.el8.ppc64le.rpm2.eccodes-debuginfo-2.36.0-1.el8.ppc64le.rpmY.eccodes-2.36.0-1.el8.s390x.rpm4.eccodes-devel-2.36.0-1.el8.s390x.rpm3.eccodes-debugsource-2.36.0-1.el8.s390x.rpm2.eccodes-debuginfo-2.36.0-1.el8.s390x.rpmY.eccodes-2.36.0-1.el8.x86_64.rpm4.eccodes-devel-2.36.0-1.el8.x86_64.rpm3.eccodes-debugsource-2.36.0-1.el8.x86_64.rpm2.eccodes-debuginfo-2.36.0-1.el8.x86_64.rpmsbRBbugfixpython-nitrate-1.9.0-1.el8/\Ipython-nitrate-1.9.0-1.el8.src.rpmqIpython3-nitrate-1.9.0-1.el8.noarch.rpm\Ipython-nitrate-1.9.0-1.el8.src.rpmqIpython3-nitrate-1.9.0-1.el8.noarch.rpm~>VBbugfixpython-mirrors-countme-0.1.4-1.el8>+https://bugzilla.redhat.com/show_bug.cgi?id=22745052274505python-mirrors-countme: FTBFS in Fedora Rawhide8"python-mirrors-countme-0.1.4-1.el8.src.rpmt"python3.11-mirrors-countme-0.1.4-1.el8.noarch.rpm8"python-mirrors-countme-0.1.4-1.el8.src.rpmt"python3.11-mirrors-countme-0.1.4-1.el8.noarch.rpm .ZBnewpackagepython-pamela-0.3.0-17.el8ihttps://bugzilla.redhat.com/show_bug.cgi?id=20028132002813Please build python-pamela for EPEL 8zepython-pamela-0.3.0-17.el8.src.rpmepython3-pamela-0.3.0-17.el8.noarch.rpmzepython-pamela-0.3.0-17.el8.src.rpmepython3-pamela-0.3.0-17.el8.noarch.rpme1!^Bnewpackagepython-et_xmlfile-1.0.1-22.el8y #:python-et_xmlfile-1.0.1-22.el8.src.rpm :python3-et_xmlfile-1.0.1-22.el8.noarch.rpm#:python-et_xmlfile-1.0.1-22.el8.src.rpm :python3-et_xmlfile-1.0.1-22.el8.noarch.rpm:(bBBBBunspecifiedperl-POE-1.368-5.el8 perl-POE-Test-Loops-1.360-18.el8https://bugzilla.redhat.com/show_bug.cgi?id=18313221831322perl-POE-Test-Loops: please add epel8 branchhttps://bugzilla.redhat.com/show_bug.cgi?id=18313241831324perl-POE: please add epel8 branch#perl-POE-1.368-5.el8.src.rpm#perl-POE-1.368-5.el8.noarch.rpm"perl-POE-Test-Loops-1.360-18.el8.src.rpm"perl-POE-Test-Loops-1.360-18.el8.noarch.rpm#perl-POE-1.368-5.el8.src.rpm#perl-POE-1.368-5.el8.noarch.rpm"perl-POE-Test-Loops-1.360-18.el8.src.rpm"perl-POE-Test-Loops-1.360-18.el8.noarch.rpmUm,iBnewpackageperl-Crypt-ECB-2.22-1.el8dperl-Crypt-ECB-2.22-1.el8.src.rpmdperl-Crypt-ECB-2.22-1.el8.noarch.rpmdperl-Crypt-ECB-2.22-1.el8.src.rpmdperl-Crypt-ECB-2.22-1.el8.noarch.rpma0mBnewpackageperl-Cache-Memcached-1.30-21.el8.Yhttps://bugzilla.redhat.com/show_bug.cgi?id=17618451761845perl-Cache-Memcached for EL8\perl-Cache-Memcached-1.30-21.el8.src.rpm\perl-Cache-Memcached-1.30-21.el8.noarch.rpm\perl-Cache-Memcached-1.30-21.el8.src.rpm\perl-Cache-Memcached-1.30-21.el8.noarch.rpmbmqBBBBBBBBBBBBBBunspecifiedperl-Crypt-ScryptKDF-0.010-14.el8( tUperl-Crypt-ScryptKDF-0.010-14.el8.src.rpmtUperl-Crypt-ScryptKDF-0.010-14.el8.aarch64.rpm Uperl-Crypt-ScryptKDF-debuginfo-0.010-14.el8.aarch64.rpm Uperl-Crypt-ScryptKDF-debugsource-0.010-14.el8.aarch64.rpm Uperl-Crypt-ScryptKDF-debuginfo-0.010-14.el8.ppc64le.rpm Uperl-Crypt-ScryptKDF-debugsource-0.010-14.el8.ppc64le.rpmtUperl-Crypt-ScryptKDF-0.010-14.el8.ppc64le.rpm Uperl-Crypt-ScryptKDF-debuginfo-0.010-14.el8.s390x.rpm Uperl-Crypt-ScryptKDF-debugsource-0.010-14.el8.s390x.rpmtUperl-Crypt-ScryptKDF-0.010-14.el8.s390x.rpm Uperl-Crypt-ScryptKDF-debugsource-0.010-14.el8.x86_64.rpmtUperl-Crypt-ScryptKDF-0.010-14.el8.x86_64.rpm Uperl-Crypt-ScryptKDF-debuginfo-0.010-14.el8.x86_64.rpm tUperl-Crypt-ScryptKDF-0.010-14.el8.src.rpmtUperl-Crypt-ScryptKDF-0.010-14.el8.aarch64.rpm Uperl-Crypt-ScryptKDF-debuginfo-0.010-14.el8.aarch64.rpm Uperl-Crypt-ScryptKDF-debugsource-0.010-14.el8.aarch64.rpm Uperl-Crypt-ScryptKDF-debuginfo-0.010-14.el8.ppc64le.rpm Uperl-Crypt-ScryptKDF-debugsource-0.010-14.el8.ppc64le.rpmtUperl-Crypt-ScryptKDF-0.010-14.el8.ppc64le.rpm Uperl-Crypt-ScryptKDF-debuginfo-0.010-14.el8.s390x.rpm Uperl-Crypt-ScryptKDF-debugsource-0.010-14.el8.s390x.rpmtUperl-Crypt-ScryptKDF-0.010-14.el8.s390x.rpm Uperl-Crypt-ScryptKDF-debugsource-0.010-14.el8.x86_64.rpmtUperl-Crypt-ScryptKDF-0.010-14.el8.x86_64.rpm Uperl-Crypt-ScryptKDF-debuginfo-0.010-14.el8.x86_64.rpmЋ*CBBBbugfixpython-OWSLib-0.28.1-7.el8/N$|python-OWSLib-0.28.1-7.el8.src.rpm|python3-OWSLib-0.28.1-7.el8.noarch.rpm&|python-OWSLib-doc-0.28.1-7.el8.noarch.rpm$|python-OWSLib-0.28.1-7.el8.src.rpm|python3-OWSLib-0.28.1-7.el8.noarch.rpm&|python-OWSLib-doc-0.28.1-7.el8.noarch.rpm y GBunspecifieddistgen-1.19-1.el8}Tdistgen-1.19-1.el8.src.rpmTdistgen-1.19-1.el8.noarch.rpmTdistgen-1.19-1.el8.src.rpmTdistgen-1.19-1.el8.noarch.rpm]KBBenhancementplantuml-1.2024.6-1.el8 (Xplantuml-1.2024.6-1.el8.src.rpm(Xplantuml-1.2024.6-1.el8.noarch.rpmXplantuml-javadoc-1.2024.6-1.el8.noarch.rpm(Xplantuml-1.2024.6-1.el8.src.rpm(Xplantuml-1.2024.6-1.el8.noarch.rpmXplantuml-javadoc-1.2024.6-1.el8.noarch.rpm׷PBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageqcustomplot-2.1.1-7.el8 qhexedit2-0.8.9-11.el8 sqlitebrowser-3.13.0-0.7.gita302128.el8'https://bugzilla.redhat.com/show_bug.cgi?id=22420292242029Please branch and build sqlitebrowser in epel89 Gqcustomplot-2.1.1-7.el8.src.rpmvGqcustomplot-qt5-2.1.1-7.el8.aarch64.rpmxGqcustomplot-qt5-devel-2.1.1-7.el8.aarch64.rpm/Gqcustomplot-doc-2.1.1-7.el8.noarch.rpmuGqcustomplot-debugsource-2.1.1-7.el8.aarch64.rpmwGqcustomplot-qt5-debuginfo-2.1.1-7.el8.aarch64.rpmvGqcustomplot-qt5-2.1.1-7.el8.ppc64le.rpmxGqcustomplot-qt5-devel-2.1.1-7.el8.ppc64le.rpmuGqcustomplot-debugsource-2.1.1-7.el8.ppc64le.rpmwGqcustomplot-qt5-debuginfo-2.1.1-7.el8.ppc64le.rpmvGqcustomplot-qt5-2.1.1-7.el8.s390x.rpmxGqcustomplot-qt5-devel-2.1.1-7.el8.s390x.rpmuGqcustomplot-debugsource-2.1.1-7.el8.s390x.rpmwGqcustomplot-qt5-debuginfo-2.1.1-7.el8.s390x.rpmvGqcustomplot-qt5-2.1.1-7.el8.x86_64.rpmxGqcustomplot-qt5-devel-2.1.1-7.el8.x86_64.rpmuGqcustomplot-debugsource-2.1.1-7.el8.x86_64.rpmwGqcustomplot-qt5-debuginfo-2.1.1-7.el8.x86_64.rpm8Kqhexedit2-0.8.9-11.el8.src.rpm8Kqhexedit2-0.8.9-11.el8.aarch64.rpm Kqhexedit2-qt5-libs-0.8.9-11.el8.aarch64.rpm Kqhexedit2-qt5-devel-0.8.9-11.el8.aarch64.rpm1Kqhexedit2-doc-0.8.9-11.el8.noarch.rpmKqhexedit2-debugsource-0.8.9-11.el8.aarch64.rpmKqhexedit2-debuginfo-0.8.9-11.el8.aarch64.rpm Kqhexedit2-qt5-libs-debuginfo-0.8.9-11.el8.aarch64.rpm8Kqhexedit2-0.8.9-11.el8.ppc64le.rpm Kqhexedit2-qt5-libs-0.8.9-11.el8.ppc64le.rpm Kqhexedit2-qt5-devel-0.8.9-11.el8.ppc64le.rpmKqhexedit2-debugsource-0.8.9-11.el8.ppc64le.rpmKqhexedit2-debuginfo-0.8.9-11.el8.ppc64le.rpm Kqhexedit2-qt5-libs-debuginfo-0.8.9-11.el8.ppc64le.rpm8Kqhexedit2-0.8.9-11.el8.s390x.rpm Kqhexedit2-qt5-libs-0.8.9-11.el8.s390x.rpm Kqhexedit2-qt5-devel-0.8.9-11.el8.s390x.rpmKqhexedit2-debugsource-0.8.9-11.el8.s390x.rpmKqhexedit2-debuginfo-0.8.9-11.el8.s390x.rpm Kqhexedit2-qt5-libs-debuginfo-0.8.9-11.el8.s390x.rpm8Kqhexedit2-0.8.9-11.el8.x86_64.rpm Kqhexedit2-qt5-libs-0.8.9-11.el8.x86_64.rpm Kqhexedit2-qt5-devel-0.8.9-11.el8.x86_64.rpmKqhexedit2-debugsource-0.8.9-11.el8.x86_64.rpmKqhexedit2-debuginfo-0.8.9-11.el8.x86_64.rpm Kqhexedit2-qt5-libs-debuginfo-0.8.9-11.el8.x86_64.rpmmOsqlitebrowser-3.13.0-0.7.gita302128.el8.src.rpmmOsqlitebrowser-3.13.0-0.7.gita302128.el8.aarch64.rpm4Osqlitebrowser-debugsource-3.13.0-0.7.gita302128.el8.aarch64.rpm3Osqlitebrowser-debuginfo-3.13.0-0.7.gita302128.el8.aarch64.rpmmOsqlitebrowser-3.13.0-0.7.gita302128.el8.ppc64le.rpm4Osqlitebrowser-debugsource-3.13.0-0.7.gita302128.el8.ppc64le.rpm3Osqlitebrowser-debuginfo-3.13.0-0.7.gita302128.el8.ppc64le.rpmmOsqlitebrowser-3.13.0-0.7.gita302128.el8.s390x.rpm4Osqlitebrowser-debugsource-3.13.0-0.7.gita302128.el8.s390x.rpm3Osqlitebrowser-debuginfo-3.13.0-0.7.gita302128.el8.s390x.rpmmOsqlitebrowser-3.13.0-0.7.gita302128.el8.x86_64.rpm4Osqlitebrowser-debugsource-3.13.0-0.7.gita302128.el8.x86_64.rpm3Osqlitebrowser-debuginfo-3.13.0-0.7.gita302128.el8.x86_64.rpm9 Gqcustomplot-2.1.1-7.el8.src.rpmvGqcustomplot-qt5-2.1.1-7.el8.aarch64.rpmxGqcustomplot-qt5-devel-2.1.1-7.el8.aarch64.rpm/Gqcustomplot-doc-2.1.1-7.el8.noarch.rpmuGqcustomplot-debugsource-2.1.1-7.el8.aarch64.rpmwGqcustomplot-qt5-debuginfo-2.1.1-7.el8.aarch64.rpmvGqcustomplot-qt5-2.1.1-7.el8.ppc64le.rpmxGqcustomplot-qt5-devel-2.1.1-7.el8.ppc64le.rpmuGqcustomplot-debugsource-2.1.1-7.el8.ppc64le.rpmwGqcustomplot-qt5-debuginfo-2.1.1-7.el8.ppc64le.rpmvGqcustomplot-qt5-2.1.1-7.el8.s390x.rpmxGqcustomplot-qt5-devel-2.1.1-7.el8.s390x.rpmuGqcustomplot-debugsource-2.1.1-7.el8.s390x.rpmwGqcustomplot-qt5-debuginfo-2.1.1-7.el8.s390x.rpmvGqcustomplot-qt5-2.1.1-7.el8.x86_64.rpmxGqcustomplot-qt5-devel-2.1.1-7.el8.x86_64.rpmuGqcustomplot-debugsource-2.1.1-7.el8.x86_64.rpmwGqcustomplot-qt5-debuginfo-2.1.1-7.el8.x86_64.rpm8Kqhexedit2-0.8.9-11.el8.src.rpm8Kqhexedit2-0.8.9-11.el8.aarch64.rpm Kqhexedit2-qt5-libs-0.8.9-11.el8.aarch64.rpm Kqhexedit2-qt5-devel-0.8.9-11.el8.aarch64.rpm1Kqhexedit2-doc-0.8.9-11.el8.noarch.rpmKqhexedit2-debugsource-0.8.9-11.el8.aarch64.rpmKqhexedit2-debuginfo-0.8.9-11.el8.aarch64.rpm Kqhexedit2-qt5-libs-debuginfo-0.8.9-11.el8.aarch64.rpm8Kqhexedit2-0.8.9-11.el8.ppc64le.rpm Kqhexedit2-qt5-libs-0.8.9-11.el8.ppc64le.rpm Kqhexedit2-qt5-devel-0.8.9-11.el8.ppc64le.rpmKqhexedit2-debugsource-0.8.9-11.el8.ppc64le.rpmKqhexedit2-debuginfo-0.8.9-11.el8.ppc64le.rpm Kqhexedit2-qt5-libs-debuginfo-0.8.9-11.el8.ppc64le.rpm8Kqhexedit2-0.8.9-11.el8.s390x.rpm Kqhexedit2-qt5-libs-0.8.9-11.el8.s390x.rpm Kqhexedit2-qt5-devel-0.8.9-11.el8.s390x.rpmKqhexedit2-debugsource-0.8.9-11.el8.s390x.rpmKqhexedit2-debuginfo-0.8.9-11.el8.s390x.rpm Kqhexedit2-qt5-libs-debuginfo-0.8.9-11.el8.s390x.rpm8Kqhexedit2-0.8.9-11.el8.x86_64.rpm Kqhexedit2-qt5-libs-0.8.9-11.el8.x86_64.rpm Kqhexedit2-qt5-devel-0.8.9-11.el8.x86_64.rpmKqhexedit2-debugsource-0.8.9-11.el8.x86_64.rpmKqhexedit2-debuginfo-0.8.9-11.el8.x86_64.rpm Kqhexedit2-qt5-libs-debuginfo-0.8.9-11.el8.x86_64.rpmmOsqlitebrowser-3.13.0-0.7.gita302128.el8.src.rpmmOsqlitebrowser-3.13.0-0.7.gita302128.el8.aarch64.rpm4Osqlitebrowser-debugsource-3.13.0-0.7.gita302128.el8.aarch64.rpm3Osqlitebrowser-debuginfo-3.13.0-0.7.gita302128.el8.aarch64.rpmmOsqlitebrowser-3.13.0-0.7.gita302128.el8.ppc64le.rpm4Osqlitebrowser-debugsource-3.13.0-0.7.gita302128.el8.ppc64le.rpm3Osqlitebrowser-debuginfo-3.13.0-0.7.gita302128.el8.ppc64le.rpmmOsqlitebrowser-3.13.0-0.7.gita302128.el8.s390x.rpm4Osqlitebrowser-debugsource-3.13.0-0.7.gita302128.el8.s390x.rpm3Osqlitebrowser-debuginfo-3.13.0-0.7.gita302128.el8.s390x.rpmmOsqlitebrowser-3.13.0-0.7.gita302128.el8.x86_64.rpm4Osqlitebrowser-debugsource-3.13.0-0.7.gita302128.el8.x86_64.rpm3Osqlitebrowser-debuginfo-3.13.0-0.7.gita302128.el8.x86_64.rpm !XBbugfixpython-remoto-1.2.1-1.el89F:mpython-remoto-1.2.1-1.el8.src.rpmrmpython3-remoto-1.2.1-1.el8.noarch.rpm:mpython-remoto-1.2.1-1.el8.src.rpmrmpython3-remoto-1.2.1-1.el8.noarch.rpme\Bnewpackageperl-Term-ShellUI-0.92-18.el8https://bugzilla.redhat.com/show_bug.cgi?id=18412691841269please build perl-Term-ShellUI for epel8`#perl-Term-ShellUI-0.92-18.el8.src.rpm`#perl-Term-ShellUI-0.92-18.el8.noarch.rpm`#perl-Term-ShellUI-0.92-18.el8.src.rpm`#perl-Term-ShellUI-0.92-18.el8.noarch.rpmt`BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-Compress-LZF-3.8-14.el8 perl-Cpanel-JSON-XS-4.14-1.el8 perl-JSON-MaybeXS-1.004000-6.el86uhttps://bugzilla.redhat.com/show_bug.cgi?id=17542821754282[RFE] EPEL-8 branch for perl-Compress-LZFhttps://bugzilla.redhat.com/show_bug.cgi?id=17640411764041perl-Cpanel-JSON-XS needed for epel8bhperl-Compress-LZF-3.8-14.el8.src.rpmdhperl-Compress-LZF-debuginfo-3.8-14.el8.aarch64.rpmbhperl-Compress-LZF-3.8-14.el8.aarch64.rpmehperl-Compress-LZF-debugsource-3.8-14.el8.aarch64.rpmdhperl-Compress-LZF-debuginfo-3.8-14.el8.ppc64le.rpmbhperl-Compress-LZF-3.8-14.el8.ppc64le.rpmehperl-Compress-LZF-debugsource-3.8-14.el8.ppc64le.rpmehperl-Compress-LZF-debugsource-3.8-14.el8.s390x.rpmbhperl-Compress-LZF-3.8-14.el8.s390x.rpmdhperl-Compress-LZF-debuginfo-3.8-14.el8.s390x.rpmbhperl-Compress-LZF-3.8-14.el8.x86_64.rpmehperl-Compress-LZF-debugsource-3.8-14.el8.x86_64.rpmdhperl-Compress-LZF-debuginfo-3.8-14.el8.x86_64.rpmgxperl-Cpanel-JSON-XS-4.14-1.el8.src.rpmoxperl-Cpanel-JSON-XS-debugsource-4.14-1.el8.aarch64.rpmnxperl-Cpanel-JSON-XS-debuginfo-4.14-1.el8.aarch64.rpmgxperl-Cpanel-JSON-XS-4.14-1.el8.aarch64.rpmgxperl-Cpanel-JSON-XS-4.14-1.el8.ppc64le.rpmoxperl-Cpanel-JSON-XS-debugsource-4.14-1.el8.ppc64le.rpmnxperl-Cpanel-JSON-XS-debuginfo-4.14-1.el8.ppc64le.rpmgxperl-Cpanel-JSON-XS-4.14-1.el8.s390x.rpmnxperl-Cpanel-JSON-XS-debuginfo-4.14-1.el8.s390x.rpmoxperl-Cpanel-JSON-XS-debugsource-4.14-1.el8.s390x.rpmgxperl-Cpanel-JSON-XS-4.14-1.el8.x86_64.rpmnxperl-Cpanel-JSON-XS-debuginfo-4.14-1.el8.x86_64.rpmoxperl-Cpanel-JSON-XS-debugsource-4.14-1.el8.x86_64.rpmncperl-JSON-MaybeXS-1.004000-6.el8.src.rpmncperl-JSON-MaybeXS-1.004000-6.el8.noarch.rpmbhperl-Compress-LZF-3.8-14.el8.src.rpmdhperl-Compress-LZF-debuginfo-3.8-14.el8.aarch64.rpmbhperl-Compress-LZF-3.8-14.el8.aarch64.rpmehperl-Compress-LZF-debugsource-3.8-14.el8.aarch64.rpmdhperl-Compress-LZF-debuginfo-3.8-14.el8.ppc64le.rpmbhperl-Compress-LZF-3.8-14.el8.ppc64le.rpmehperl-Compress-LZF-debugsource-3.8-14.el8.ppc64le.rpmehperl-Compress-LZF-debugsource-3.8-14.el8.s390x.rpmbhperl-Compress-LZF-3.8-14.el8.s390x.rpmdhperl-Compress-LZF-debuginfo-3.8-14.el8.s390x.rpmbhperl-Compress-LZF-3.8-14.el8.x86_64.rpmehperl-Compress-LZF-debugsource-3.8-14.el8.x86_64.rpmdhperl-Compress-LZF-debuginfo-3.8-14.el8.x86_64.rpmgxperl-Cpanel-JSON-XS-4.14-1.el8.src.rpmoxperl-Cpanel-JSON-XS-debugsource-4.14-1.el8.aarch64.rpmnxperl-Cpanel-JSON-XS-debuginfo-4.14-1.el8.aarch64.rpmgxperl-Cpanel-JSON-XS-4.14-1.el8.aarch64.rpmgxperl-Cpanel-JSON-XS-4.14-1.el8.ppc64le.rpmoxperl-Cpanel-JSON-XS-debugsource-4.14-1.el8.ppc64le.rpmnxperl-Cpanel-JSON-XS-debuginfo-4.14-1.el8.ppc64le.rpmgxperl-Cpanel-JSON-XS-4.14-1.el8.s390x.rpmnxperl-Cpanel-JSON-XS-debuginfo-4.14-1.el8.s390x.rpmoxperl-Cpanel-JSON-XS-debugsource-4.14-1.el8.s390x.rpmgxperl-Cpanel-JSON-XS-4.14-1.el8.x86_64.rpmnxperl-Cpanel-JSON-XS-debuginfo-4.14-1.el8.x86_64.rpmoxperl-Cpanel-JSON-XS-debugsource-4.14-1.el8.x86_64.rpmncperl-JSON-MaybeXS-1.004000-6.el8.src.rpmncperl-JSON-MaybeXS-1.004000-6.el8.noarch.rpmbDBBBBBBBBBBBBBBnewpackagex2godesktopsharing-3.2.0.0-4.el8https://bugzilla.redhat.com/show_bug.cgi?id=17583771758377EPEL8 x2goserver uninstallable due to missing dependencies &Sx2godesktopsharing-3.2.0.0-4.el8.src.rpmSx2godesktopsharing-debuginfo-3.2.0.0-4.el8.aarch64.rpm&Sx2godesktopsharing-3.2.0.0-4.el8.aarch64.rpmSx2godesktopsharing-debugsource-3.2.0.0-4.el8.aarch64.rpmSx2godesktopsharing-debugsource-3.2.0.0-4.el8.ppc64le.rpmSx2godesktopsharing-debuginfo-3.2.0.0-4.el8.ppc64le.rpm&Sx2godesktopsharing-3.2.0.0-4.el8.ppc64le.rpmSx2godesktopsharing-debuginfo-3.2.0.0-4.el8.s390x.rpm&Sx2godesktopsharing-3.2.0.0-4.el8.s390x.rpmSx2godesktopsharing-debugsource-3.2.0.0-4.el8.s390x.rpm&Sx2godesktopsharing-3.2.0.0-4.el8.x86_64.rpmSx2godesktopsharing-debuginfo-3.2.0.0-4.el8.x86_64.rpmSx2godesktopsharing-debugsource-3.2.0.0-4.el8.x86_64.rpm &Sx2godesktopsharing-3.2.0.0-4.el8.src.rpmSx2godesktopsharing-debuginfo-3.2.0.0-4.el8.aarch64.rpm&Sx2godesktopsharing-3.2.0.0-4.el8.aarch64.rpmSx2godesktopsharing-debugsource-3.2.0.0-4.el8.aarch64.rpmSx2godesktopsharing-debugsource-3.2.0.0-4.el8.ppc64le.rpmSx2godesktopsharing-debuginfo-3.2.0.0-4.el8.ppc64le.rpm&Sx2godesktopsharing-3.2.0.0-4.el8.ppc64le.rpmSx2godesktopsharing-debuginfo-3.2.0.0-4.el8.s390x.rpm&Sx2godesktopsharing-3.2.0.0-4.el8.s390x.rpmSx2godesktopsharing-debugsource-3.2.0.0-4.el8.s390x.rpm&Sx2godesktopsharing-3.2.0.0-4.el8.x86_64.rpmSx2godesktopsharing-debuginfo-3.2.0.0-4.el8.x86_64.rpmSx2godesktopsharing-debugsource-3.2.0.0-4.el8.x86_64.rpmM+UBBBBBBBBBBBBBBBBBBBBunspecifiedtng-1.8.2-4.el88itng-1.8.2-4.el8.src.rpmkitng-debugsource-1.8.2-4.el8.aarch64.rpmlitng-devel-1.8.2-4.el8.aarch64.rpm8itng-1.8.2-4.el8.aarch64.rpmjitng-debuginfo-1.8.2-4.el8.aarch64.rpmitng-doc-1.8.2-4.el8.noarch.rpmjitng-debuginfo-1.8.2-4.el8.ppc64le.rpmlitng-devel-1.8.2-4.el8.ppc64le.rpm8itng-1.8.2-4.el8.ppc64le.rpmkitng-debugsource-1.8.2-4.el8.ppc64le.rpmlitng-devel-1.8.2-4.el8.s390x.rpmjitng-debuginfo-1.8.2-4.el8.s390x.rpmkitng-debugsource-1.8.2-4.el8.s390x.rpm8itng-1.8.2-4.el8.s390x.rpmlitng-devel-1.8.2-4.el8.x86_64.rpmkitng-debugsource-1.8.2-4.el8.x86_64.rpm8itng-1.8.2-4.el8.x86_64.rpmjitng-debuginfo-1.8.2-4.el8.x86_64.rpm8itng-1.8.2-4.el8.src.rpmkitng-debugsource-1.8.2-4.el8.aarch64.rpmlitng-devel-1.8.2-4.el8.aarch64.rpm8itng-1.8.2-4.el8.aarch64.rpmjitng-debuginfo-1.8.2-4.el8.aarch64.rpmitng-doc-1.8.2-4.el8.noarch.rpmjitng-debuginfo-1.8.2-4.el8.ppc64le.rpmlitng-devel-1.8.2-4.el8.ppc64le.rpm8itng-1.8.2-4.el8.ppc64le.rpmkitng-debugsource-1.8.2-4.el8.ppc64le.rpmlitng-devel-1.8.2-4.el8.s390x.rpmjitng-debuginfo-1.8.2-4.el8.s390x.rpmkitng-debugsource-1.8.2-4.el8.s390x.rpm8itng-1.8.2-4.el8.s390x.rpmlitng-devel-1.8.2-4.el8.x86_64.rpmkitng-debugsource-1.8.2-4.el8.x86_64.rpm8itng-1.8.2-4.el8.x86_64.rpmjitng-debuginfo-1.8.2-4.el8.x86_64.rpmKPlBBBBBBBBBBBBBBBBBBBBBBBBnewpackageftgl-2.1.3-0.21.rc5.el8)m,Uftgl-2.1.3-0.21.rc5.el8.src.rpmhUftgl-debuginfo-2.1.3-0.21.rc5.el8.aarch64.rpmjUftgl-devel-2.1.3-0.21.rc5.el8.aarch64.rpm,Uftgl-2.1.3-0.21.rc5.el8.aarch64.rpmkUftgl-docs-2.1.3-0.21.rc5.el8.aarch64.rpmiUftgl-debugsource-2.1.3-0.21.rc5.el8.aarch64.rpmiUftgl-debugsource-2.1.3-0.21.rc5.el8.ppc64le.rpmhUftgl-debuginfo-2.1.3-0.21.rc5.el8.ppc64le.rpmjUftgl-devel-2.1.3-0.21.rc5.el8.ppc64le.rpmkUftgl-docs-2.1.3-0.21.rc5.el8.ppc64le.rpm,Uftgl-2.1.3-0.21.rc5.el8.ppc64le.rpmhUftgl-debuginfo-2.1.3-0.21.rc5.el8.s390x.rpmkUftgl-docs-2.1.3-0.21.rc5.el8.s390x.rpmiUftgl-debugsource-2.1.3-0.21.rc5.el8.s390x.rpm,Uftgl-2.1.3-0.21.rc5.el8.s390x.rpmjUftgl-devel-2.1.3-0.21.rc5.el8.s390x.rpmjUftgl-devel-2.1.3-0.21.rc5.el8.x86_64.rpmhUftgl-debuginfo-2.1.3-0.21.rc5.el8.x86_64.rpm,Uftgl-2.1.3-0.21.rc5.el8.x86_64.rpmkUftgl-docs-2.1.3-0.21.rc5.el8.x86_64.rpmiUftgl-debugsource-2.1.3-0.21.rc5.el8.x86_64.rpm,Uftgl-2.1.3-0.21.rc5.el8.src.rpmhUftgl-debuginfo-2.1.3-0.21.rc5.el8.aarch64.rpmjUftgl-devel-2.1.3-0.21.rc5.el8.aarch64.rpm,Uftgl-2.1.3-0.21.rc5.el8.aarch64.rpmkUftgl-docs-2.1.3-0.21.rc5.el8.aarch64.rpmiUftgl-debugsource-2.1.3-0.21.rc5.el8.aarch64.rpmiUftgl-debugsource-2.1.3-0.21.rc5.el8.ppc64le.rpmhUftgl-debuginfo-2.1.3-0.21.rc5.el8.ppc64le.rpmjUftgl-devel-2.1.3-0.21.rc5.el8.ppc64le.rpmkUftgl-docs-2.1.3-0.21.rc5.el8.ppc64le.rpm,Uftgl-2.1.3-0.21.rc5.el8.ppc64le.rpmhUftgl-debuginfo-2.1.3-0.21.rc5.el8.s390x.rpmkUftgl-docs-2.1.3-0.21.rc5.el8.s390x.rpmiUftgl-debugsource-2.1.3-0.21.rc5.el8.s390x.rpm,Uftgl-2.1.3-0.21.rc5.el8.s390x.rpmjUftgl-devel-2.1.3-0.21.rc5.el8.s390x.rpmjUftgl-devel-2.1.3-0.21.rc5.el8.x86_64.rpmhUftgl-debuginfo-2.1.3-0.21.rc5.el8.x86_64.rpm,Uftgl-2.1.3-0.21.rc5.el8.x86_64.rpmkUftgl-docs-2.1.3-0.21.rc5.el8.x86_64.rpmiUftgl-debugsource-2.1.3-0.21.rc5.el8.x86_64.rpm즤oGBBBBBBBBBBBBBBBBBBBenhancementlibcsv-3.0.3^20210820gitb1d5212-4.el8Mlibcsv-3.0.3^20210820gitb1d5212-4.el8.src.rpmMlibcsv-3.0.3^20210820gitb1d5212-4.el8.aarch64.rpmBMlibcsv-devel-3.0.3^20210820gitb1d5212-4.el8.aarch64.rpmAMlibcsv-debugsource-3.0.3^20210820gitb1d5212-4.el8.aarch64.rpm@Mlibcsv-debuginfo-3.0.3^20210820gitb1d5212-4.el8.aarch64.rpmMlibcsv-3.0.3^20210820gitb1d5212-4.el8.ppc64le.rpmBMlibcsv-devel-3.0.3^20210820gitb1d5212-4.el8.ppc64le.rpmAMlibcsv-debugsource-3.0.3^20210820gitb1d5212-4.el8.ppc64le.rpm@Mlibcsv-debuginfo-3.0.3^20210820gitb1d5212-4.el8.ppc64le.rpmMlibcsv-3.0.3^20210820gitb1d5212-4.el8.s390x.rpmBMlibcsv-devel-3.0.3^20210820gitb1d5212-4.el8.s390x.rpmAMlibcsv-debugsource-3.0.3^20210820gitb1d5212-4.el8.s390x.rpm@Mlibcsv-debuginfo-3.0.3^20210820gitb1d5212-4.el8.s390x.rpmMlibcsv-3.0.3^20210820gitb1d5212-4.el8.x86_64.rpmBMlibcsv-devel-3.0.3^20210820gitb1d5212-4.el8.x86_64.rpmAMlibcsv-debugsource-3.0.3^20210820gitb1d5212-4.el8.x86_64.rpm@Mlibcsv-debuginfo-3.0.3^20210820gitb1d5212-4.el8.x86_64.rpmMlibcsv-3.0.3^20210820gitb1d5212-4.el8.src.rpmMlibcsv-3.0.3^20210820gitb1d5212-4.el8.aarch64.rpmBMlibcsv-devel-3.0.3^20210820gitb1d5212-4.el8.aarch64.rpmAMlibcsv-debugsource-3.0.3^20210820gitb1d5212-4.el8.aarch64.rpm@Mlibcsv-debuginfo-3.0.3^20210820gitb1d5212-4.el8.aarch64.rpmMlibcsv-3.0.3^20210820gitb1d5212-4.el8.ppc64le.rpmBMlibcsv-devel-3.0.3^20210820gitb1d5212-4.el8.ppc64le.rpmAMlibcsv-debugsource-3.0.3^20210820gitb1d5212-4.el8.ppc64le.rpm@Mlibcsv-debuginfo-3.0.3^20210820gitb1d5212-4.el8.ppc64le.rpmMlibcsv-3.0.3^20210820gitb1d5212-4.el8.s390x.rpmBMlibcsv-devel-3.0.3^20210820gitb1d5212-4.el8.s390x.rpmAMlibcsv-debugsource-3.0.3^20210820gitb1d5212-4.el8.s390x.rpm@Mlibcsv-debuginfo-3.0.3^20210820gitb1d5212-4.el8.s390x.rpmMlibcsv-3.0.3^20210820gitb1d5212-4.el8.x86_64.rpmBMlibcsv-devel-3.0.3^20210820gitb1d5212-4.el8.x86_64.rpmAMlibcsv-debugsource-3.0.3^20210820gitb1d5212-4.el8.x86_64.rpm@Mlibcsv-debuginfo-3.0.3^20210820gitb1d5212-4.el8.x86_64.rpm@4 ]Bbugfixfetch-crl-3.0.22-2.el81Ihttps://bugzilla.redhat.com/show_bug.cgi?id=19833911983391fetch-crl systemd timer unit broken;Lfetch-crl-3.0.22-2.el8.src.rpm;Lfetch-crl-3.0.22-2.el8.noarch.rpm;Lfetch-crl-3.0.22-2.el8.src.rpm;Lfetch-crl-3.0.22-2.el8.noarch.rpm |2aBBBBBBBBBBBBBBBnewpackagerust-tokei-12.1.2-1.el8z Grust-tokei-12.1.2-1.el8.src.rpmqtokei-12.1.2-1.el8.aarch64.rpmCrust-tokei-debugsource-12.1.2-1.el8.aarch64.rpmrtokei-debuginfo-12.1.2-1.el8.aarch64.rpmqtokei-12.1.2-1.el8.ppc64le.rpmCrust-tokei-debugsource-12.1.2-1.el8.ppc64le.rpmrtokei-debuginfo-12.1.2-1.el8.ppc64le.rpmqtokei-12.1.2-1.el8.s390x.rpmCrust-tokei-debugsource-12.1.2-1.el8.s390x.rpmrtokei-debuginfo-12.1.2-1.el8.s390x.rpmqtokei-12.1.2-1.el8.x86_64.rpmCrust-tokei-debugsource-12.1.2-1.el8.x86_64.rpmrtokei-debuginfo-12.1.2-1.el8.x86_64.rpm Grust-tokei-12.1.2-1.el8.src.rpmqtokei-12.1.2-1.el8.aarch64.rpmCrust-tokei-debugsource-12.1.2-1.el8.aarch64.rpmrtokei-debuginfo-12.1.2-1.el8.aarch64.rpmqtokei-12.1.2-1.el8.ppc64le.rpmCrust-tokei-debugsource-12.1.2-1.el8.ppc64le.rpmrtokei-debuginfo-12.1.2-1.el8.ppc64le.rpmqtokei-12.1.2-1.el8.s390x.rpmCrust-tokei-debugsource-12.1.2-1.el8.s390x.rpmrtokei-debuginfo-12.1.2-1.el8.s390x.rpmqtokei-12.1.2-1.el8.x86_64.rpmCrust-tokei-debugsource-12.1.2-1.el8.x86_64.rpmrtokei-debuginfo-12.1.2-1.el8.x86_64.rpm~ 6sBnewpackagednsviz-0.10.0-1.el8-_dnsviz-0.10.0-1.el8.src.rpm_dnsviz-0.10.0-1.el8.noarch.rpm_dnsviz-0.10.0-1.el8.src.rpm_dnsviz-0.10.0-1.el8.noarch.rpmZwBBBBBBBBBBBBBBenhancementbgpq4-1.15-1.el86B \bgpq4-1.15-1.el8.src.rpm\bgpq4-1.15-1.el8.aarch64.rpmG\bgpq4-debugsource-1.15-1.el8.aarch64.rpmF\bgpq4-debuginfo-1.15-1.el8.aarch64.rpm\bgpq4-1.15-1.el8.ppc64le.rpmG\bgpq4-debugsource-1.15-1.el8.ppc64le.rpmF\bgpq4-debuginfo-1.15-1.el8.ppc64le.rpm\bgpq4-1.15-1.el8.s390x.rpmG\bgpq4-debugsource-1.15-1.el8.s390x.rpmF\bgpq4-debuginfo-1.15-1.el8.s390x.rpm\bgpq4-1.15-1.el8.x86_64.rpmG\bgpq4-debugsource-1.15-1.el8.x86_64.rpmF\bgpq4-debuginfo-1.15-1.el8.x86_64.rpm \bgpq4-1.15-1.el8.src.rpm\bgpq4-1.15-1.el8.aarch64.rpmG\bgpq4-debugsource-1.15-1.el8.aarch64.rpmF\bgpq4-debuginfo-1.15-1.el8.aarch64.rpm\bgpq4-1.15-1.el8.ppc64le.rpmG\bgpq4-debugsource-1.15-1.el8.ppc64le.rpmF\bgpq4-debuginfo-1.15-1.el8.ppc64le.rpm\bgpq4-1.15-1.el8.s390x.rpmG\bgpq4-debugsource-1.15-1.el8.s390x.rpmF\bgpq4-debuginfo-1.15-1.el8.s390x.rpm\bgpq4-1.15-1.el8.x86_64.rpmG\bgpq4-debugsource-1.15-1.el8.x86_64.rpmF\bgpq4-debuginfo-1.15-1.el8.x86_64.rpmphHBBBBBBBBBBBBBBBBBBBBnewpackageTeXmacs-2.1-1.el8QI|TeXmacs-2.1-1.el8.src.rpmI|TeXmacs-2.1-1.el8.aarch64.rpmV|TeXmacs-devel-2.1-1.el8.aarch64.rpm|texmacs-fedora-fonts-2.1-1.el8.noarch.rpmU|TeXmacs-debugsource-2.1-1.el8.aarch64.rpmT|TeXmacs-debuginfo-2.1-1.el8.aarch64.rpmI|TeXmacs-2.1-1.el8.ppc64le.rpmV|TeXmacs-devel-2.1-1.el8.ppc64le.rpmU|TeXmacs-debugsource-2.1-1.el8.ppc64le.rpmT|TeXmacs-debuginfo-2.1-1.el8.ppc64le.rpmU|TeXmacs-debugsource-2.1-1.el8.s390x.rpmT|TeXmacs-debuginfo-2.1-1.el8.s390x.rpmV|TeXmacs-devel-2.1-1.el8.s390x.rpmI|TeXmacs-2.1-1.el8.s390x.rpmI|TeXmacs-2.1-1.el8.x86_64.rpmV|TeXmacs-devel-2.1-1.el8.x86_64.rpmU|TeXmacs-debugsource-2.1-1.el8.x86_64.rpmT|TeXmacs-debuginfo-2.1-1.el8.x86_64.rpmI|TeXmacs-2.1-1.el8.src.rpmI|TeXmacs-2.1-1.el8.aarch64.rpmV|TeXmacs-devel-2.1-1.el8.aarch64.rpm|texmacs-fedora-fonts-2.1-1.el8.noarch.rpmU|TeXmacs-debugsource-2.1-1.el8.aarch64.rpmT|TeXmacs-debuginfo-2.1-1.el8.aarch64.rpmI|TeXmacs-2.1-1.el8.ppc64le.rpmV|TeXmacs-devel-2.1-1.el8.ppc64le.rpmU|TeXmacs-debugsource-2.1-1.el8.ppc64le.rpmT|TeXmacs-debuginfo-2.1-1.el8.ppc64le.rpmU|TeXmacs-debugsource-2.1-1.el8.s390x.rpmT|TeXmacs-debuginfo-2.1-1.el8.s390x.rpmV|TeXmacs-devel-2.1-1.el8.s390x.rpmI|TeXmacs-2.1-1.el8.s390x.rpmI|TeXmacs-2.1-1.el8.x86_64.rpmV|TeXmacs-devel-2.1-1.el8.x86_64.rpmU|TeXmacs-debugsource-2.1-1.el8.x86_64.rpmT|TeXmacs-debuginfo-2.1-1.el8.x86_64.rpml"_Bnewpackagepython-tablib-3.0.0-1.el8a https://bugzilla.redhat.com/show_bug.cgi?id=19506621950662EPEL8 Branch Request: python-tablibk9python-tablib-3.0.0-1.el8.src.rpm~9python3-tablib-3.0.0-1.el8.noarch.rpmk9python-tablib-3.0.0-1.el8.src.rpm~9python3-tablib-3.0.0-1.el8.noarch.rpm&&cBenhancementchecksec-2.2.2-1.el8nhttps://bugzilla.redhat.com/show_bug.cgi?id=18408071840807checksec-2.2.2 is availableVchecksec-2.2.2-1.el8.src.rpmVchecksec-2.2.2-1.el8.noarch.rpmVchecksec-2.2.2-1.el8.src.rpmVchecksec-2.2.2-1.el8.noarch.rpmw*gBnewpackageperl-Config-IniFiles-3.000002-3.el8https://bugzilla.redhat.com/show_bug.cgi?id=17618461761846perl-Config-IniFiles for EL8Nperl-Config-IniFiles-3.000002-3.el8.src.rpmNperl-Config-IniFiles-3.000002-3.el8.noarch.rpmNperl-Config-IniFiles-3.000002-3.el8.src.rpmNperl-Config-IniFiles-3.000002-3.el8.noarch.rpmb kBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagedieharder-3.31.1-25.el86Mdieharder-3.31.1-25.el8.src.rpm#Mdieharder-devel-3.31.1-25.el8.aarch64.rpm"Mdieharder-debugsource-3.31.1-25.el8.aarch64.rpm$Mdieharder-libs-3.31.1-25.el8.aarch64.rpm!Mdieharder-debuginfo-3.31.1-25.el8.aarch64.rpm6Mdieharder-3.31.1-25.el8.aarch64.rpm%Mdieharder-libs-debuginfo-3.31.1-25.el8.aarch64.rpm$Mdieharder-libs-3.31.1-25.el8.ppc64le.rpm6Mdieharder-3.31.1-25.el8.ppc64le.rpm%Mdieharder-libs-debuginfo-3.31.1-25.el8.ppc64le.rpm#Mdieharder-devel-3.31.1-25.el8.ppc64le.rpm"Mdieharder-debugsource-3.31.1-25.el8.ppc64le.rpm!Mdieharder-debuginfo-3.31.1-25.el8.ppc64le.rpm$Mdieharder-libs-3.31.1-25.el8.s390x.rpm6Mdieharder-3.31.1-25.el8.s390x.rpm"Mdieharder-debugsource-3.31.1-25.el8.s390x.rpm#Mdieharder-devel-3.31.1-25.el8.s390x.rpm!Mdieharder-debuginfo-3.31.1-25.el8.s390x.rpm%Mdieharder-libs-debuginfo-3.31.1-25.el8.s390x.rpm#Mdieharder-devel-3.31.1-25.el8.x86_64.rpm$Mdieharder-libs-3.31.1-25.el8.x86_64.rpm%Mdieharder-libs-debuginfo-3.31.1-25.el8.x86_64.rpm6Mdieharder-3.31.1-25.el8.x86_64.rpm!Mdieharder-debuginfo-3.31.1-25.el8.x86_64.rpm"Mdieharder-debugsource-3.31.1-25.el8.x86_64.rpm6Mdieharder-3.31.1-25.el8.src.rpm#Mdieharder-devel-3.31.1-25.el8.aarch64.rpm"Mdieharder-debugsource-3.31.1-25.el8.aarch64.rpm$Mdieharder-libs-3.31.1-25.el8.aarch64.rpm!Mdieharder-debuginfo-3.31.1-25.el8.aarch64.rpm6Mdieharder-3.31.1-25.el8.aarch64.rpm%Mdieharder-libs-debuginfo-3.31.1-25.el8.aarch64.rpm$Mdieharder-libs-3.31.1-25.el8.ppc64le.rpm6Mdieharder-3.31.1-25.el8.ppc64le.rpm%Mdieharder-libs-debuginfo-3.31.1-25.el8.ppc64le.rpm#Mdieharder-devel-3.31.1-25.el8.ppc64le.rpm"Mdieharder-debugsource-3.31.1-25.el8.ppc64le.rpm!Mdieharder-debuginfo-3.31.1-25.el8.ppc64le.rpm$Mdieharder-libs-3.31.1-25.el8.s390x.rpm6Mdieharder-3.31.1-25.el8.s390x.rpm"Mdieharder-debugsource-3.31.1-25.el8.s390x.rpm#Mdieharder-devel-3.31.1-25.el8.s390x.rpm!Mdieharder-debuginfo-3.31.1-25.el8.s390x.rpm%Mdieharder-libs-debuginfo-3.31.1-25.el8.s390x.rpm#Mdieharder-devel-3.31.1-25.el8.x86_64.rpm$Mdieharder-libs-3.31.1-25.el8.x86_64.rpm%Mdieharder-libs-debuginfo-3.31.1-25.el8.x86_64.rpm6Mdieharder-3.31.1-25.el8.x86_64.rpm!Mdieharder-debuginfo-3.31.1-25.el8.x86_64.rpm"Mdieharder-debugsource-3.31.1-25.el8.x86_64.rpmG8KBBBBBBBBBBBBBBnewpackagedhcping-1.2-23.el8,B 3Fdhcping-1.2-23.el8.src.rpm3Fdhcping-1.2-23.el8.aarch64.rpmFdhcping-debuginfo-1.2-23.el8.aarch64.rpmFdhcping-debugsource-1.2-23.el8.aarch64.rpm3Fdhcping-1.2-23.el8.ppc64le.rpmFdhcping-debugsource-1.2-23.el8.ppc64le.rpmFdhcping-debuginfo-1.2-23.el8.ppc64le.rpmFdhcping-debugsource-1.2-23.el8.s390x.rpmFdhcping-debuginfo-1.2-23.el8.s390x.rpm3Fdhcping-1.2-23.el8.s390x.rpm3Fdhcping-1.2-23.el8.x86_64.rpmFdhcping-debugsource-1.2-23.el8.x86_64.rpmFdhcping-debuginfo-1.2-23.el8.x86_64.rpm 3Fdhcping-1.2-23.el8.src.rpm3Fdhcping-1.2-23.el8.aarch64.rpmFdhcping-debuginfo-1.2-23.el8.aarch64.rpmFdhcping-debugsource-1.2-23.el8.aarch64.rpm3Fdhcping-1.2-23.el8.ppc64le.rpmFdhcping-debugsource-1.2-23.el8.ppc64le.rpmFdhcping-debuginfo-1.2-23.el8.ppc64le.rpmFdhcping-debugsource-1.2-23.el8.s390x.rpmFdhcping-debuginfo-1.2-23.el8.s390x.rpm3Fdhcping-1.2-23.el8.s390x.rpm3Fdhcping-1.2-23.el8.x86_64.rpmFdhcping-debugsource-1.2-23.el8.x86_64.rpmFdhcping-debuginfo-1.2-23.el8.x86_64.rpm 1\BBBBBBBBBBBBBBBBBBBnewpackagecln-1.3.4-11.el8nhttps://bugzilla.redhat.com/show_bug.cgi?id=17624811762481Please build cln in normal EPEL8shcln-1.3.4-11.el8.src.rpmshcln-1.3.4-11.el8.aarch64.rpm@hcln-devel-1.3.4-11.el8.aarch64.rpm?hcln-debugsource-1.3.4-11.el8.aarch64.rpm>hcln-debuginfo-1.3.4-11.el8.aarch64.rpm@hcln-devel-1.3.4-11.el8.ppc64le.rpm?hcln-debugsource-1.3.4-11.el8.ppc64le.rpmshcln-1.3.4-11.el8.ppc64le.rpm>hcln-debuginfo-1.3.4-11.el8.ppc64le.rpmshcln-1.3.4-11.el8.s390x.rpm@hcln-devel-1.3.4-11.el8.s390x.rpm?hcln-debugsource-1.3.4-11.el8.s390x.rpm>hcln-debuginfo-1.3.4-11.el8.s390x.rpmshcln-1.3.4-11.el8.x86_64.rpm@hcln-devel-1.3.4-11.el8.x86_64.rpm>hcln-debuginfo-1.3.4-11.el8.x86_64.rpm?hcln-debugsource-1.3.4-11.el8.x86_64.rpmshcln-1.3.4-11.el8.src.rpmshcln-1.3.4-11.el8.aarch64.rpm@hcln-devel-1.3.4-11.el8.aarch64.rpm?hcln-debugsource-1.3.4-11.el8.aarch64.rpm>hcln-debuginfo-1.3.4-11.el8.aarch64.rpm@hcln-devel-1.3.4-11.el8.ppc64le.rpm?hcln-debugsource-1.3.4-11.el8.ppc64le.rpmshcln-1.3.4-11.el8.ppc64le.rpm>hcln-debuginfo-1.3.4-11.el8.ppc64le.rpmshcln-1.3.4-11.el8.s390x.rpm@hcln-devel-1.3.4-11.el8.s390x.rpm?hcln-debugsource-1.3.4-11.el8.s390x.rpm>hcln-debuginfo-1.3.4-11.el8.s390x.rpmshcln-1.3.4-11.el8.x86_64.rpm@hcln-devel-1.3.4-11.el8.x86_64.rpm>hcln-debuginfo-1.3.4-11.el8.x86_64.rpm?hcln-debugsource-1.3.4-11.el8.x86_64.rpmAbrBBBBBBBBBBBBBBBBBBBBenhancementsourcextractor++-0.12-1.el86)sourcextractor++-0.12-1.el8.src.rpm9)sourcextractor++-doc-0.12-1.el8.noarch.rpm)sourcextractor++-debuginfo-0.12-1.el8.aarch64.rpm)sourcextractor++-devel-0.12-1.el8.aarch64.rpm)sourcextractor++-debugsource-0.12-1.el8.aarch64.rpm)sourcextractor++-0.12-1.el8.aarch64.rpm)sourcextractor++-0.12-1.el8.ppc64le.rpm)sourcextractor++-devel-0.12-1.el8.ppc64le.rpm)sourcextractor++-debugsource-0.12-1.el8.ppc64le.rpm)sourcextractor++-debuginfo-0.12-1.el8.ppc64le.rpm)sourcextractor++-devel-0.12-1.el8.s390x.rpm)sourcextractor++-debuginfo-0.12-1.el8.s390x.rpm)sourcextractor++-debugsource-0.12-1.el8.s390x.rpm)sourcextractor++-0.12-1.el8.s390x.rpm)sourcextractor++-0.12-1.el8.x86_64.rpm)sourcextractor++-devel-0.12-1.el8.x86_64.rpm)sourcextractor++-debugsource-0.12-1.el8.x86_64.rpm)sourcextractor++-debuginfo-0.12-1.el8.x86_64.rpm)sourcextractor++-0.12-1.el8.src.rpm9)sourcextractor++-doc-0.12-1.el8.noarch.rpm)sourcextractor++-debuginfo-0.12-1.el8.aarch64.rpm)sourcextractor++-devel-0.12-1.el8.aarch64.rpm)sourcextractor++-debugsource-0.12-1.el8.aarch64.rpm)sourcextractor++-0.12-1.el8.aarch64.rpm)sourcextractor++-0.12-1.el8.ppc64le.rpm)sourcextractor++-devel-0.12-1.el8.ppc64le.rpm)sourcextractor++-debugsource-0.12-1.el8.ppc64le.rpm)sourcextractor++-debuginfo-0.12-1.el8.ppc64le.rpm)sourcextractor++-devel-0.12-1.el8.s390x.rpm)sourcextractor++-debuginfo-0.12-1.el8.s390x.rpm)sourcextractor++-debugsource-0.12-1.el8.s390x.rpm)sourcextractor++-0.12-1.el8.s390x.rpm)sourcextractor++-0.12-1.el8.x86_64.rpm)sourcextractor++-devel-0.12-1.el8.x86_64.rpm)sourcextractor++-debugsource-0.12-1.el8.x86_64.rpm)sourcextractor++-debuginfo-0.12-1.el8.x86_64.rpmGFIBBBBBBBBBBBBBBBBBBBnewpackagegamemode-1.5-2.el8 !https://bugzilla.redhat.com/show_bug.cgi?id=17668311766831Request to package gamemode over to EPEL 85Lgamemode-1.5-2.el8.src.rpmLgamemode-debugsource-1.5-2.el8.aarch64.rpmLgamemode-debuginfo-1.5-2.el8.aarch64.rpm5Lgamemode-1.5-2.el8.aarch64.rpmLgamemode-devel-1.5-2.el8.aarch64.rpmLgamemode-debuginfo-1.5-2.el8.ppc64le.rpmLgamemode-debugsource-1.5-2.el8.ppc64le.rpmLgamemode-devel-1.5-2.el8.ppc64le.rpm5Lgamemode-1.5-2.el8.ppc64le.rpm5Lgamemode-1.5-2.el8.s390x.rpmLgamemode-devel-1.5-2.el8.s390x.rpmLgamemode-debugsource-1.5-2.el8.s390x.rpmLgamemode-debuginfo-1.5-2.el8.s390x.rpmLgamemode-debugsource-1.5-2.el8.x86_64.rpm5Lgamemode-1.5-2.el8.x86_64.rpmLgamemode-debuginfo-1.5-2.el8.x86_64.rpmLgamemode-devel-1.5-2.el8.x86_64.rpm5Lgamemode-1.5-2.el8.src.rpmLgamemode-debugsource-1.5-2.el8.aarch64.rpmLgamemode-debuginfo-1.5-2.el8.aarch64.rpm5Lgamemode-1.5-2.el8.aarch64.rpmLgamemode-devel-1.5-2.el8.aarch64.rpmLgamemode-debuginfo-1.5-2.el8.ppc64le.rpmLgamemode-debugsource-1.5-2.el8.ppc64le.rpmLgamemode-devel-1.5-2.el8.ppc64le.rpm5Lgamemode-1.5-2.el8.ppc64le.rpm5Lgamemode-1.5-2.el8.s390x.rpmLgamemode-devel-1.5-2.el8.s390x.rpmLgamemode-debugsource-1.5-2.el8.s390x.rpmLgamemode-debuginfo-1.5-2.el8.s390x.rpmLgamemode-debugsource-1.5-2.el8.x86_64.rpm5Lgamemode-1.5-2.el8.x86_64.rpmLgamemode-debuginfo-1.5-2.el8.x86_64.rpmLgamemode-devel-1.5-2.el8.x86_64.rpm¦RO"_Benhancementiscan-firmware-20241112-14.el8A2https://bugzilla.redhat.com/show_bug.cgi?id=22259292225929iscan-firmware: FTBFS in Fedora rawhide/f39 :iscan-firmware-20241112-14.el8.src.rpm :iscan-firmware-20241112-14.el8.noarch.rpm :iscan-firmware-20241112-14.el8.src.rpm :iscan-firmware-20241112-14.el8.noarch.rpmv8cBBBBBBBBBBBBBBBBBBBnewpackagearibb25-0.2.7-4.el8s https://bugzilla.redhat.com/show_bug.cgi?id=23076952307695Review Request: aribb25 - Basic implementation of the ARIB STD-B25 public standardyaribb25-0.2.7-4.el8.src.rpmyaribb25-0.2.7-4.el8.aarch64.rpmcaribb25-devel-0.2.7-4.el8.aarch64.rpmbaribb25-debugsource-0.2.7-4.el8.aarch64.rpmaaribb25-debuginfo-0.2.7-4.el8.aarch64.rpmyaribb25-0.2.7-4.el8.ppc64le.rpmcaribb25-devel-0.2.7-4.el8.ppc64le.rpmbaribb25-debugsource-0.2.7-4.el8.ppc64le.rpmaaribb25-debuginfo-0.2.7-4.el8.ppc64le.rpmyaribb25-0.2.7-4.el8.s390x.rpmcaribb25-devel-0.2.7-4.el8.s390x.rpmbaribb25-debugsource-0.2.7-4.el8.s390x.rpmaaribb25-debuginfo-0.2.7-4.el8.s390x.rpmyaribb25-0.2.7-4.el8.x86_64.rpmcaribb25-devel-0.2.7-4.el8.x86_64.rpmbaribb25-debugsource-0.2.7-4.el8.x86_64.rpmaaribb25-debuginfo-0.2.7-4.el8.x86_64.rpmyaribb25-0.2.7-4.el8.src.rpmyaribb25-0.2.7-4.el8.aarch64.rpmcaribb25-devel-0.2.7-4.el8.aarch64.rpmbaribb25-debugsource-0.2.7-4.el8.aarch64.rpmaaribb25-debuginfo-0.2.7-4.el8.aarch64.rpmyaribb25-0.2.7-4.el8.ppc64le.rpmcaribb25-devel-0.2.7-4.el8.ppc64le.rpmbaribb25-debugsource-0.2.7-4.el8.ppc64le.rpmaaribb25-debuginfo-0.2.7-4.el8.ppc64le.rpmyaribb25-0.2.7-4.el8.s390x.rpmcaribb25-devel-0.2.7-4.el8.s390x.rpmbaribb25-debugsource-0.2.7-4.el8.s390x.rpmaaribb25-debuginfo-0.2.7-4.el8.s390x.rpmyaribb25-0.2.7-4.el8.x86_64.rpmcaribb25-devel-0.2.7-4.el8.x86_64.rpmbaribb25-debugsource-0.2.7-4.el8.x86_64.rpmaaribb25-debuginfo-0.2.7-4.el8.x86_64.rpm]4yBBBBBBBBBBBBBBBBBBBbugfixlibwbxml-0.11.10-1.el8Dhttps://bugzilla.redhat.com/show_bug.cgi?id=22930422293042libwbxml-0.11.10 is availablelibwbxml-0.11.10-1.el8.src.rpmlibwbxml-0.11.10-1.el8.aarch64.rpm=libwbxml-devel-0.11.10-1.el8.aarch64.rpm<libwbxml-debugsource-0.11.10-1.el8.aarch64.rpm;libwbxml-debuginfo-0.11.10-1.el8.aarch64.rpmlibwbxml-0.11.10-1.el8.ppc64le.rpm=libwbxml-devel-0.11.10-1.el8.ppc64le.rpm<libwbxml-debugsource-0.11.10-1.el8.ppc64le.rpm;libwbxml-debuginfo-0.11.10-1.el8.ppc64le.rpmlibwbxml-0.11.10-1.el8.s390x.rpm=libwbxml-devel-0.11.10-1.el8.s390x.rpm<libwbxml-debugsource-0.11.10-1.el8.s390x.rpm;libwbxml-debuginfo-0.11.10-1.el8.s390x.rpmlibwbxml-0.11.10-1.el8.x86_64.rpm=libwbxml-devel-0.11.10-1.el8.x86_64.rpm<libwbxml-debugsource-0.11.10-1.el8.x86_64.rpm;libwbxml-debuginfo-0.11.10-1.el8.x86_64.rpmlibwbxml-0.11.10-1.el8.src.rpmlibwbxml-0.11.10-1.el8.aarch64.rpm=libwbxml-devel-0.11.10-1.el8.aarch64.rpm<libwbxml-debugsource-0.11.10-1.el8.aarch64.rpm;libwbxml-debuginfo-0.11.10-1.el8.aarch64.rpmlibwbxml-0.11.10-1.el8.ppc64le.rpm=libwbxml-devel-0.11.10-1.el8.ppc64le.rpm<libwbxml-debugsource-0.11.10-1.el8.ppc64le.rpm;libwbxml-debuginfo-0.11.10-1.el8.ppc64le.rpmlibwbxml-0.11.10-1.el8.s390x.rpm=libwbxml-devel-0.11.10-1.el8.s390x.rpm<libwbxml-debugsource-0.11.10-1.el8.s390x.rpm;libwbxml-debuginfo-0.11.10-1.el8.s390x.rpmlibwbxml-0.11.10-1.el8.x86_64.rpm=libwbxml-devel-0.11.10-1.el8.x86_64.rpm<libwbxml-debugsource-0.11.10-1.el8.x86_64.rpm;libwbxml-debuginfo-0.11.10-1.el8.x86_64.rpmKa-OBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixfilezilla-3.55.1-1.el8 libfilezilla-0.32.0-1.el86D"https://bugzilla.redhat.com/show_bug.cgi?id=22807032280703New Version of Filezilla for RHEL8 in EPEL/filezilla-3.55.1-1.el8.src.rpm/filezilla-3.55.1-1.el8.aarch64.rpmfilezilla-debugsource-3.55.1-1.el8.aarch64.rpmfilezilla-debuginfo-3.55.1-1.el8.aarch64.rpm/filezilla-3.55.1-1.el8.ppc64le.rpmfilezilla-debugsource-3.55.1-1.el8.ppc64le.rpmfilezilla-debuginfo-3.55.1-1.el8.ppc64le.rpm/filezilla-3.55.1-1.el8.x86_64.rpmfilezilla-debugsource-3.55.1-1.el8.x86_64.rpmfilezilla-debuginfo-3.55.1-1.el8.x86_64.rpmLlibfilezilla-0.32.0-1.el8.src.rpmLlibfilezilla-0.32.0-1.el8.aarch64.rpm+libfilezilla-devel-0.32.0-1.el8.aarch64.rpm*libfilezilla-debugsource-0.32.0-1.el8.aarch64.rpm)libfilezilla-debuginfo-0.32.0-1.el8.aarch64.rpmLlibfilezilla-0.32.0-1.el8.ppc64le.rpm+libfilezilla-devel-0.32.0-1.el8.ppc64le.rpm*libfilezilla-debugsource-0.32.0-1.el8.ppc64le.rpm)libfilezilla-debuginfo-0.32.0-1.el8.ppc64le.rpmLlibfilezilla-0.32.0-1.el8.x86_64.rpm+libfilezilla-devel-0.32.0-1.el8.x86_64.rpm*libfilezilla-debugsource-0.32.0-1.el8.x86_64.rpm)libfilezilla-debuginfo-0.32.0-1.el8.x86_64.rpm/filezilla-3.55.1-1.el8.src.rpm/filezilla-3.55.1-1.el8.aarch64.rpmfilezilla-debugsource-3.55.1-1.el8.aarch64.rpmfilezilla-debuginfo-3.55.1-1.el8.aarch64.rpm/filezilla-3.55.1-1.el8.ppc64le.rpmfilezilla-debugsource-3.55.1-1.el8.ppc64le.rpmfilezilla-debuginfo-3.55.1-1.el8.ppc64le.rpm/filezilla-3.55.1-1.el8.x86_64.rpmfilezilla-debugsource-3.55.1-1.el8.x86_64.rpmfilezilla-debuginfo-3.55.1-1.el8.x86_64.rpmLlibfilezilla-0.32.0-1.el8.src.rpmLlibfilezilla-0.32.0-1.el8.aarch64.rpm+libfilezilla-devel-0.32.0-1.el8.aarch64.rpm*libfilezilla-debugsource-0.32.0-1.el8.aarch64.rpm)libfilezilla-debuginfo-0.32.0-1.el8.aarch64.rpmLlibfilezilla-0.32.0-1.el8.ppc64le.rpm+libfilezilla-devel-0.32.0-1.el8.ppc64le.rpm*libfilezilla-debugsource-0.32.0-1.el8.ppc64le.rpm)libfilezilla-debuginfo-0.32.0-1.el8.ppc64le.rpmLlibfilezilla-0.32.0-1.el8.x86_64.rpm+libfilezilla-devel-0.32.0-1.el8.x86_64.rpm*libfilezilla-debugsource-0.32.0-1.el8.x86_64.rpm)libfilezilla-debuginfo-0.32.0-1.el8.x86_64.rpmpl1nBenhancementpython-django-taggit-1.5.1-1.el8fhttps://bugzilla.redhat.com/show_bug.cgi?id=19778431977843python-django-taggit-1.5.1 is available Jpython-django-taggit-1.5.1-1.el8.src.rpmzJpython3-django-taggit-1.5.1-1.el8.noarch.rpm Jpython-django-taggit-1.5.1-1.el8.src.rpmzJpython3-django-taggit-1.5.1-1.el8.noarch.rpm6rBBnewpackagepython-whitenoise-5.1.0-1.el8v+https://bugzilla.redhat.com/show_bug.cgi?id=16970771697077python-whitenoise-5.1.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18459661845966Please build an EPEL8 build for python-whitenoiseCpython-whitenoise-5.1.0-1.el8.src.rpmXpython3-whitenoise-doc-5.1.0-1.el8.noarch.rpmWpython3-whitenoise-5.1.0-1.el8.noarch.rpmCpython-whitenoise-5.1.0-1.el8.src.rpmXpython3-whitenoise-doc-5.1.0-1.el8.noarch.rpmWpython3-whitenoise-5.1.0-1.el8.noarch.rpm-wBBBBBBBBnewpackagepython-google-auth-1.1.1-10.el8 python-kubernetes-10.0.1-1.el8 python-rsa-3.4.2-12.el8!FUpython-google-auth-1.1.1-10.el8.src.rpmYpython3-google-auth-1.1.1-10.el8.noarch.rpm3Upython-kubernetes-10.0.1-1.el8.src.rpmnUpython3-kubernetes-tests-10.0.1-1.el8.noarch.rpmmUpython3-kubernetes-10.0.1-1.el8.noarch.rpm=~python-rsa-3.4.2-12.el8.src.rpmu~python3-rsa-3.4.2-12.el8.noarch.rpmUpython-google-auth-1.1.1-10.el8.src.rpmYpython3-google-auth-1.1.1-10.el8.noarch.rpm3Upython-kubernetes-10.0.1-1.el8.src.rpmnUpython3-kubernetes-tests-10.0.1-1.el8.noarch.rpmmUpython3-kubernetes-10.0.1-1.el8.noarch.rpm=~python-rsa-3.4.2-12.el8.src.rpmu~python3-rsa-3.4.2-12.el8.noarch.rpmj&BBnewpackageperl-Crypt-PasswdMD5-1.4.0-17.el86g8https://bugzilla.redhat.com/show_bug.cgi?id=17629691762969[RFE] EPEL8 branch of perl-Crypt-PasswdMD5,perl-Crypt-PasswdMD5-1.4.0-17.el8.src.rpm,perl-Crypt-PasswdMD5-1.4.0-17.el8.noarch.rpm,perl-Crypt-PasswdMD5-1.4.0-17.el8.src.rpm,perl-Crypt-PasswdMD5-1.4.0-17.el8.noarch.rpmb= FBnewpackagepython-tambo-0.4.0-14.el8lpython-tambo-0.4.0-14.el8.src.rpmpython3-tambo-0.4.0-14.el8.noarch.rpmlpython-tambo-0.4.0-14.el8.src.rpmpython3-tambo-0.4.0-14.el8.noarch.rpm6# JBnewpackagepython-urllib-gssapi-1.0.1-8.el83*https://bugzilla.redhat.com/show_bug.cgi?id=17550101755010RFE - build python-urllib-gssapi for epel#>python-urllib-gssapi-1.0.1-8.el8.src.rpm5>python3-urllib-gssapi-1.0.1-8.el8.noarch.rpm#>python-urllib-gssapi-1.0.1-8.el8.src.rpm5>python3-urllib-gssapi-1.0.1-8.el8.noarch.rpmD$NBBBBBBBBBBBBBBBBBBBBunspecifiedstdair-1.00.8-1.el8]ystdair-1.00.8-1.el8.src.rpmystdair-1.00.8-1.el8.aarch64.rpmystdair-devel-1.00.8-1.el8.aarch64.rpm>ystdair-doc-1.00.8-1.el8.noarch.rpmystdair-debugsource-1.00.8-1.el8.aarch64.rpmystdair-debuginfo-1.00.8-1.el8.aarch64.rpmystdair-1.00.8-1.el8.ppc64le.rpmystdair-devel-1.00.8-1.el8.ppc64le.rpmystdair-debuginfo-1.00.8-1.el8.ppc64le.rpmystdair-debugsource-1.00.8-1.el8.ppc64le.rpmystdair-1.00.8-1.el8.s390x.rpmystdair-debugsource-1.00.8-1.el8.s390x.rpmystdair-devel-1.00.8-1.el8.s390x.rpmystdair-debuginfo-1.00.8-1.el8.s390x.rpmystdair-debuginfo-1.00.8-1.el8.x86_64.rpmystdair-debugsource-1.00.8-1.el8.x86_64.rpmystdair-devel-1.00.8-1.el8.x86_64.rpmystdair-1.00.8-1.el8.x86_64.rpmystdair-1.00.8-1.el8.src.rpmystdair-1.00.8-1.el8.aarch64.rpmystdair-devel-1.00.8-1.el8.aarch64.rpm>ystdair-doc-1.00.8-1.el8.noarch.rpmystdair-debugsource-1.00.8-1.el8.aarch64.rpmystdair-debuginfo-1.00.8-1.el8.aarch64.rpmystdair-1.00.8-1.el8.ppc64le.rpmystdair-devel-1.00.8-1.el8.ppc64le.rpmystdair-debuginfo-1.00.8-1.el8.ppc64le.rpmystdair-debugsource-1.00.8-1.el8.ppc64le.rpmystdair-1.00.8-1.el8.s390x.rpmystdair-debugsource-1.00.8-1.el8.s390x.rpmystdair-devel-1.00.8-1.el8.s390x.rpmystdair-debuginfo-1.00.8-1.el8.s390x.rpmystdair-debuginfo-1.00.8-1.el8.x86_64.rpmystdair-debugsource-1.00.8-1.el8.x86_64.rpmystdair-devel-1.00.8-1.el8.x86_64.rpmystdair-1.00.8-1.el8.x86_64.rpm:eBBBBBBBBBBBBBBBBBBBenhancementiml-1.0.5-37.el8s52iml-1.0.5-37.el8.src.rpm2iml-1.0.5-37.el8.aarch64.rpm[2iml-devel-1.0.5-37.el8.aarch64.rpmZ2iml-debugsource-1.0.5-37.el8.aarch64.rpmY2iml-debuginfo-1.0.5-37.el8.aarch64.rpm2iml-1.0.5-37.el8.ppc64le.rpm[2iml-devel-1.0.5-37.el8.ppc64le.rpmZ2iml-debugsource-1.0.5-37.el8.ppc64le.rpmY2iml-debuginfo-1.0.5-37.el8.ppc64le.rpm2iml-1.0.5-37.el8.s390x.rpm[2iml-devel-1.0.5-37.el8.s390x.rpmZ2iml-debugsource-1.0.5-37.el8.s390x.rpmY2iml-debuginfo-1.0.5-37.el8.s390x.rpm2iml-1.0.5-37.el8.x86_64.rpm[2iml-devel-1.0.5-37.el8.x86_64.rpmZ2iml-debugsource-1.0.5-37.el8.x86_64.rpmY2iml-debuginfo-1.0.5-37.el8.x86_64.rpm2iml-1.0.5-37.el8.src.rpm2iml-1.0.5-37.el8.aarch64.rpm[2iml-devel-1.0.5-37.el8.aarch64.rpmZ2iml-debugsource-1.0.5-37.el8.aarch64.rpmY2iml-debuginfo-1.0.5-37.el8.aarch64.rpm2iml-1.0.5-37.el8.ppc64le.rpm[2iml-devel-1.0.5-37.el8.ppc64le.rpmZ2iml-debugsource-1.0.5-37.el8.ppc64le.rpmY2iml-debuginfo-1.0.5-37.el8.ppc64le.rpm2iml-1.0.5-37.el8.s390x.rpm[2iml-devel-1.0.5-37.el8.s390x.rpmZ2iml-debugsource-1.0.5-37.el8.s390x.rpmY2iml-debuginfo-1.0.5-37.el8.s390x.rpm2iml-1.0.5-37.el8.x86_64.rpm[2iml-devel-1.0.5-37.el8.x86_64.rpmZ2iml-debugsource-1.0.5-37.el8.x86_64.rpmY2iml-debuginfo-1.0.5-37.el8.x86_64.rpm@_>{Bsecurityneedrestart-3.8-1.el8(https://bugzilla.redhat.com/show_bug.cgi?id=23275312327531CVE-2024-48990 needrestart: arbitrary code execution via PYTHONPATH environment variable [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23275372327537CVE-2024-11003 needrestart: local privilege escalation via unsanitized input [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23275422327542CVE-2024-48992 needrestart: arbitrary code execution via RUBYLIB environment variable [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23275492327549CVE-2024-48991 needrestart: arbitrary code execution via race condition [epel-8]wneedrestart-3.8-1.el8.src.rpmwneedrestart-3.8-1.el8.noarch.rpmwneedrestart-3.8-1.el8.src.rpmwneedrestart-3.8-1.el8.noarch.rpmxx#BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementgsi-openssh-8.0p1-16.el8<Qgsi-openssh-8.0p1-16.el8.src.rpmQgsi-openssh-8.0p1-16.el8.aarch64.rpmgsi-openssh-clients-8.0p1-16.el8.aarch64.rpmgsi-openssh-server-8.0p1-16.el8.aarch64.rpmgsi-openssh-debugsource-8.0p1-16.el8.aarch64.rpmgsi-openssh-debuginfo-8.0p1-16.el8.aarch64.rpmgsi-openssh-clients-debuginfo-8.0p1-16.el8.aarch64.rpmgsi-openssh-server-debuginfo-8.0p1-16.el8.aarch64.rpmQgsi-openssh-8.0p1-16.el8.ppc64le.rpmgsi-openssh-clients-8.0p1-16.el8.ppc64le.rpmgsi-openssh-server-8.0p1-16.el8.ppc64le.rpmgsi-openssh-debugsource-8.0p1-16.el8.ppc64le.rpmgsi-openssh-debuginfo-8.0p1-16.el8.ppc64le.rpmgsi-openssh-clients-debuginfo-8.0p1-16.el8.ppc64le.rpmgsi-openssh-server-debuginfo-8.0p1-16.el8.ppc64le.rpmQgsi-openssh-8.0p1-16.el8.s390x.rpmgsi-openssh-clients-8.0p1-16.el8.s390x.rpmgsi-openssh-server-8.0p1-16.el8.s390x.rpmgsi-openssh-debugsource-8.0p1-16.el8.s390x.rpmgsi-openssh-debuginfo-8.0p1-16.el8.s390x.rpmgsi-openssh-clients-debuginfo-8.0p1-16.el8.s390x.rpmgsi-openssh-server-debuginfo-8.0p1-16.el8.s390x.rpmQgsi-openssh-8.0p1-16.el8.x86_64.rpmgsi-openssh-clients-8.0p1-16.el8.x86_64.rpmgsi-openssh-server-8.0p1-16.el8.x86_64.rpmgsi-openssh-debugsource-8.0p1-16.el8.x86_64.rpmgsi-openssh-debuginfo-8.0p1-16.el8.x86_64.rpmgsi-openssh-clients-debuginfo-8.0p1-16.el8.x86_64.rpmgsi-openssh-server-debuginfo-8.0p1-16.el8.x86_64.rpmQgsi-openssh-8.0p1-16.el8.src.rpmQgsi-openssh-8.0p1-16.el8.aarch64.rpmgsi-openssh-clients-8.0p1-16.el8.aarch64.rpmgsi-openssh-server-8.0p1-16.el8.aarch64.rpmgsi-openssh-debugsource-8.0p1-16.el8.aarch64.rpmgsi-openssh-debuginfo-8.0p1-16.el8.aarch64.rpmgsi-openssh-clients-debuginfo-8.0p1-16.el8.aarch64.rpmgsi-openssh-server-debuginfo-8.0p1-16.el8.aarch64.rpmQgsi-openssh-8.0p1-16.el8.ppc64le.rpmgsi-openssh-clients-8.0p1-16.el8.ppc64le.rpmgsi-openssh-server-8.0p1-16.el8.ppc64le.rpmgsi-openssh-debugsource-8.0p1-16.el8.ppc64le.rpmgsi-openssh-debuginfo-8.0p1-16.el8.ppc64le.rpmgsi-openssh-clients-debuginfo-8.0p1-16.el8.ppc64le.rpmgsi-openssh-server-debuginfo-8.0p1-16.el8.ppc64le.rpmQgsi-openssh-8.0p1-16.el8.s390x.rpmgsi-openssh-clients-8.0p1-16.el8.s390x.rpmgsi-openssh-server-8.0p1-16.el8.s390x.rpmgsi-openssh-debugsource-8.0p1-16.el8.s390x.rpmgsi-openssh-debuginfo-8.0p1-16.el8.s390x.rpmgsi-openssh-clients-debuginfo-8.0p1-16.el8.s390x.rpmgsi-openssh-server-debuginfo-8.0p1-16.el8.s390x.rpmQgsi-openssh-8.0p1-16.el8.x86_64.rpmgsi-openssh-clients-8.0p1-16.el8.x86_64.rpmgsi-openssh-server-8.0p1-16.el8.x86_64.rpmgsi-openssh-debugsource-8.0p1-16.el8.x86_64.rpmgsi-openssh-debuginfo-8.0p1-16.el8.x86_64.rpmgsi-openssh-clients-debuginfo-8.0p1-16.el8.x86_64.rpmgsi-openssh-server-debuginfo-8.0p1-16.el8.x86_64.rpm]}5dBBBBBBBBBBBBBBBnewpackagerust-zoxide-0.9.4-2.el8Xhttps://bugzilla.redhat.com/show_bug.cgi?id=22846502284650Request to build the "zoxide" package for RHEL 8 in EPEL H rust-zoxide-0.9.4-2.el8.src.rpmV zoxide-0.9.4-2.el8.aarch64.rpmD rust-zoxide-debugsource-0.9.4-2.el8.aarch64.rpmW zoxide-debuginfo-0.9.4-2.el8.aarch64.rpmV zoxide-0.9.4-2.el8.ppc64le.rpmD rust-zoxide-debugsource-0.9.4-2.el8.ppc64le.rpmW zoxide-debuginfo-0.9.4-2.el8.ppc64le.rpmV zoxide-0.9.4-2.el8.s390x.rpmD rust-zoxide-debugsource-0.9.4-2.el8.s390x.rpmW zoxide-debuginfo-0.9.4-2.el8.s390x.rpmV zoxide-0.9.4-2.el8.x86_64.rpmD rust-zoxide-debugsource-0.9.4-2.el8.x86_64.rpmW zoxide-debuginfo-0.9.4-2.el8.x86_64.rpm H rust-zoxide-0.9.4-2.el8.src.rpmV zoxide-0.9.4-2.el8.aarch64.rpmD rust-zoxide-debugsource-0.9.4-2.el8.aarch64.rpmW zoxide-debuginfo-0.9.4-2.el8.aarch64.rpmV zoxide-0.9.4-2.el8.ppc64le.rpmD rust-zoxide-debugsource-0.9.4-2.el8.ppc64le.rpmW zoxide-debuginfo-0.9.4-2.el8.ppc64le.rpmV zoxide-0.9.4-2.el8.s390x.rpmD rust-zoxide-debugsource-0.9.4-2.el8.s390x.rpmW zoxide-debuginfo-0.9.4-2.el8.s390x.rpmV zoxide-0.9.4-2.el8.x86_64.rpmD rust-zoxide-debugsource-0.9.4-2.el8.x86_64.rpmW zoxide-debuginfo-0.9.4-2.el8.x86_64.rpm~q9vBsecurityperl-Email-MIME-1.954-1.el8s+https://bugzilla.redhat.com/show_bug.cgi?id=22806442280644Upgrade perl-Email-MIME to 1.954rperl-Email-MIME-1.954-1.el8.src.rpmrperl-Email-MIME-1.954-1.el8.noarch.rpmrperl-Email-MIME-1.954-1.el8.src.rpmrperl-Email-MIME-1.954-1.el8.noarch.rpmp=zBbugfixpython-xvfbwrapper-0.2.9-2.el87https://bugzilla.redhat.com/show_bug.cgi?id=20041642004164Missing dependency on xorg-x11-server-XvfbUspython-xvfbwrapper-0.2.9-2.el8.src.rpmgspython3-xvfbwrapper-0.2.9-2.el8.noarch.rpmUspython-xvfbwrapper-0.2.9-2.el8.src.rpmgspython3-xvfbwrapper-0.2.9-2.el8.noarch.rpmy~Bnewpackagepython-promise-2.3.0-3.el8Uvpython-promise-2.3.0-3.el8.src.rpm3vpython3-promise-2.3.0-3.el8.noarch.rpmvpython-promise-2.3.0-3.el8.src.rpm3vpython3-promise-2.3.0-3.el8.noarch.rpm;6BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixThunar-1.8.15-1.el8 xfce4-notifyd-0.6.1-1.el8 xfce4-panel-4.14.4-1.el8 xfce4-settings-4.14.3-1.el8 xfconf-4.14.3-1.el8 xfwm4-4.14.2-1.el8i ^BThunar-1.8.15-1.el8.src.rpmBThunar-devel-1.8.15-1.el8.aarch64.rpmBThunar-docs-1.8.15-1.el8.aarch64.rpmBThunar-1.8.15-1.el8.aarch64.rpmBThunar-debuginfo-1.8.15-1.el8.aarch64.rpmBThunar-debugsource-1.8.15-1.el8.aarch64.rpmBThunar-debugsource-1.8.15-1.el8.ppc64le.rpmBThunar-debuginfo-1.8.15-1.el8.ppc64le.rpmBThunar-devel-1.8.15-1.el8.ppc64le.rpmBThunar-docs-1.8.15-1.el8.ppc64le.rpmBThunar-1.8.15-1.el8.ppc64le.rpmBThunar-1.8.15-1.el8.s390x.rpmBThunar-devel-1.8.15-1.el8.s390x.rpmBThunar-docs-1.8.15-1.el8.s390x.rpmBThunar-debugsource-1.8.15-1.el8.s390x.rpmBThunar-debuginfo-1.8.15-1.el8.s390x.rpmBThunar-docs-1.8.15-1.el8.x86_64.rpmBThunar-debuginfo-1.8.15-1.el8.x86_64.rpmBThunar-1.8.15-1.el8.x86_64.rpmBThunar-debugsource-1.8.15-1.el8.x86_64.rpmBThunar-devel-1.8.15-1.el8.x86_64.rpmExfce4-notifyd-0.6.1-1.el8.src.rpmJExfce4-notifyd-debugsource-0.6.1-1.el8.aarch64.rpmIExfce4-notifyd-debuginfo-0.6.1-1.el8.aarch64.rpmExfce4-notifyd-0.6.1-1.el8.aarch64.rpmJExfce4-notifyd-debugsource-0.6.1-1.el8.ppc64le.rpmExfce4-notifyd-0.6.1-1.el8.ppc64le.rpmIExfce4-notifyd-debuginfo-0.6.1-1.el8.ppc64le.rpmJExfce4-notifyd-debugsource-0.6.1-1.el8.s390x.rpmIExfce4-notifyd-debuginfo-0.6.1-1.el8.s390x.rpmExfce4-notifyd-0.6.1-1.el8.s390x.rpmExfce4-notifyd-0.6.1-1.el8.x86_64.rpmJExfce4-notifyd-debugsource-0.6.1-1.el8.x86_64.rpmIExfce4-notifyd-debuginfo-0.6.1-1.el8.x86_64.rpmvmxfce4-panel-4.14.4-1.el8.src.rpm.mxfce4-panel-debuginfo-4.14.4-1.el8.aarch64.rpm/mxfce4-panel-debugsource-4.14.4-1.el8.aarch64.rpm0mxfce4-panel-devel-4.14.4-1.el8.aarch64.rpmvmxfce4-panel-4.14.4-1.el8.aarch64.rpm.mxfce4-panel-debuginfo-4.14.4-1.el8.ppc64le.rpm0mxfce4-panel-devel-4.14.4-1.el8.ppc64le.rpm/mxfce4-panel-debugsource-4.14.4-1.el8.ppc64le.rpmvmxfce4-panel-4.14.4-1.el8.ppc64le.rpmvmxfce4-panel-4.14.4-1.el8.s390x.rpm0mxfce4-panel-devel-4.14.4-1.el8.s390x.rpm/mxfce4-panel-debugsource-4.14.4-1.el8.s390x.rpm.mxfce4-panel-debuginfo-4.14.4-1.el8.s390x.rpm/mxfce4-panel-debugsource-4.14.4-1.el8.x86_64.rpm.mxfce4-panel-debuginfo-4.14.4-1.el8.x86_64.rpmvmxfce4-panel-4.14.4-1.el8.x86_64.rpm0mxfce4-panel-devel-4.14.4-1.el8.x86_64.rpmeqxfce4-settings-4.14.3-1.el8.src.rpmqxfce4-settings-debugsource-4.14.3-1.el8.aarch64.rpmeqxfce4-settings-4.14.3-1.el8.aarch64.rpmqxfce4-settings-debuginfo-4.14.3-1.el8.aarch64.rpmqxfce4-settings-debugsource-4.14.3-1.el8.ppc64le.rpmqxfce4-settings-debuginfo-4.14.3-1.el8.ppc64le.rpmeqxfce4-settings-4.14.3-1.el8.ppc64le.rpmeqxfce4-settings-4.14.3-1.el8.s390x.rpmqxfce4-settings-debugsource-4.14.3-1.el8.s390x.rpmqxfce4-settings-debuginfo-4.14.3-1.el8.s390x.rpmeqxfce4-settings-4.14.3-1.el8.x86_64.rpmqxfce4-settings-debugsource-4.14.3-1.el8.x86_64.rpmqxfce4-settings-debuginfo-4.14.3-1.el8.x86_64.rpmyqxfconf-4.14.3-1.el8.src.rpm7qxfconf-devel-4.14.3-1.el8.aarch64.rpm6qxfconf-debugsource-4.14.3-1.el8.aarch64.rpm5qxfconf-debuginfo-4.14.3-1.el8.aarch64.rpmyqxfconf-4.14.3-1.el8.aarch64.rpm5qxfconf-debuginfo-4.14.3-1.el8.ppc64le.rpm6qxfconf-debugsource-4.14.3-1.el8.ppc64le.rpmyqxfconf-4.14.3-1.el8.ppc64le.rpm7qxfconf-devel-4.14.3-1.el8.ppc64le.rpmyqxfconf-4.14.3-1.el8.s390x.rpm7qxfconf-devel-4.14.3-1.el8.s390x.rpm6qxfconf-debugsource-4.14.3-1.el8.s390x.rpm5qxfconf-debuginfo-4.14.3-1.el8.s390x.rpmyqxfconf-4.14.3-1.el8.x86_64.rpm7qxfconf-devel-4.14.3-1.el8.x86_64.rpm6qxfconf-debugsource-4.14.3-1.el8.x86_64.rpm5qxfconf-debuginfo-4.14.3-1.el8.x86_64.rpmzyxfwm4-4.14.2-1.el8.src.rpm9yxfwm4-debugsource-4.14.2-1.el8.aarch64.rpmzyxfwm4-4.14.2-1.el8.aarch64.rpm8yxfwm4-debuginfo-4.14.2-1.el8.aarch64.rpm8yxfwm4-debuginfo-4.14.2-1.el8.ppc64le.rpmzyxfwm4-4.14.2-1.el8.ppc64le.rpm9yxfwm4-debugsource-4.14.2-1.el8.ppc64le.rpmzyxfwm4-4.14.2-1.el8.s390x.rpm9yxfwm4-debugsource-4.14.2-1.el8.s390x.rpm8yxfwm4-debuginfo-4.14.2-1.el8.s390x.rpmzyxfwm4-4.14.2-1.el8.x86_64.rpm9yxfwm4-debugsource-4.14.2-1.el8.x86_64.rpm8yxfwm4-debuginfo-4.14.2-1.el8.x86_64.rpm^BThunar-1.8.15-1.el8.src.rpmBThunar-devel-1.8.15-1.el8.aarch64.rpmBThunar-docs-1.8.15-1.el8.aarch64.rpmBThunar-1.8.15-1.el8.aarch64.rpmBThunar-debuginfo-1.8.15-1.el8.aarch64.rpmBThunar-debugsource-1.8.15-1.el8.aarch64.rpmBThunar-debugsource-1.8.15-1.el8.ppc64le.rpmBThunar-debuginfo-1.8.15-1.el8.ppc64le.rpmBThunar-devel-1.8.15-1.el8.ppc64le.rpmBThunar-docs-1.8.15-1.el8.ppc64le.rpmBThunar-1.8.15-1.el8.ppc64le.rpmBThunar-1.8.15-1.el8.s390x.rpmBThunar-devel-1.8.15-1.el8.s390x.rpmBThunar-docs-1.8.15-1.el8.s390x.rpmBThunar-debugsource-1.8.15-1.el8.s390x.rpmBThunar-debuginfo-1.8.15-1.el8.s390x.rpmBThunar-docs-1.8.15-1.el8.x86_64.rpmBThunar-debuginfo-1.8.15-1.el8.x86_64.rpmBThunar-1.8.15-1.el8.x86_64.rpmBThunar-debugsource-1.8.15-1.el8.x86_64.rpmBThunar-devel-1.8.15-1.el8.x86_64.rpmExfce4-notifyd-0.6.1-1.el8.src.rpmJExfce4-notifyd-debugsource-0.6.1-1.el8.aarch64.rpmIExfce4-notifyd-debuginfo-0.6.1-1.el8.aarch64.rpmExfce4-notifyd-0.6.1-1.el8.aarch64.rpmJExfce4-notifyd-debugsource-0.6.1-1.el8.ppc64le.rpmExfce4-notifyd-0.6.1-1.el8.ppc64le.rpmIExfce4-notifyd-debuginfo-0.6.1-1.el8.ppc64le.rpmJExfce4-notifyd-debugsource-0.6.1-1.el8.s390x.rpmIExfce4-notifyd-debuginfo-0.6.1-1.el8.s390x.rpmExfce4-notifyd-0.6.1-1.el8.s390x.rpmExfce4-notifyd-0.6.1-1.el8.x86_64.rpmJExfce4-notifyd-debugsource-0.6.1-1.el8.x86_64.rpmIExfce4-notifyd-debuginfo-0.6.1-1.el8.x86_64.rpmvmxfce4-panel-4.14.4-1.el8.src.rpm.mxfce4-panel-debuginfo-4.14.4-1.el8.aarch64.rpm/mxfce4-panel-debugsource-4.14.4-1.el8.aarch64.rpm0mxfce4-panel-devel-4.14.4-1.el8.aarch64.rpmvmxfce4-panel-4.14.4-1.el8.aarch64.rpm.mxfce4-panel-debuginfo-4.14.4-1.el8.ppc64le.rpm0mxfce4-panel-devel-4.14.4-1.el8.ppc64le.rpm/mxfce4-panel-debugsource-4.14.4-1.el8.ppc64le.rpmvmxfce4-panel-4.14.4-1.el8.ppc64le.rpmvmxfce4-panel-4.14.4-1.el8.s390x.rpm0mxfce4-panel-devel-4.14.4-1.el8.s390x.rpm/mxfce4-panel-debugsource-4.14.4-1.el8.s390x.rpm.mxfce4-panel-debuginfo-4.14.4-1.el8.s390x.rpm/mxfce4-panel-debugsource-4.14.4-1.el8.x86_64.rpm.mxfce4-panel-debuginfo-4.14.4-1.el8.x86_64.rpmvmxfce4-panel-4.14.4-1.el8.x86_64.rpm0mxfce4-panel-devel-4.14.4-1.el8.x86_64.rpmeqxfce4-settings-4.14.3-1.el8.src.rpmqxfce4-settings-debugsource-4.14.3-1.el8.aarch64.rpmeqxfce4-settings-4.14.3-1.el8.aarch64.rpmqxfce4-settings-debuginfo-4.14.3-1.el8.aarch64.rpmqxfce4-settings-debugsource-4.14.3-1.el8.ppc64le.rpmqxfce4-settings-debuginfo-4.14.3-1.el8.ppc64le.rpmeqxfce4-settings-4.14.3-1.el8.ppc64le.rpmeqxfce4-settings-4.14.3-1.el8.s390x.rpmqxfce4-settings-debugsource-4.14.3-1.el8.s390x.rpmqxfce4-settings-debuginfo-4.14.3-1.el8.s390x.rpmeqxfce4-settings-4.14.3-1.el8.x86_64.rpmqxfce4-settings-debugsource-4.14.3-1.el8.x86_64.rpmqxfce4-settings-debuginfo-4.14.3-1.el8.x86_64.rpmyqxfconf-4.14.3-1.el8.src.rpm7qxfconf-devel-4.14.3-1.el8.aarch64.rpm6qxfconf-debugsource-4.14.3-1.el8.aarch64.rpm5qxfconf-debuginfo-4.14.3-1.el8.aarch64.rpmyqxfconf-4.14.3-1.el8.aarch64.rpm5qxfconf-debuginfo-4.14.3-1.el8.ppc64le.rpm6qxfconf-debugsource-4.14.3-1.el8.ppc64le.rpmyqxfconf-4.14.3-1.el8.ppc64le.rpm7qxfconf-devel-4.14.3-1.el8.ppc64le.rpmyqxfconf-4.14.3-1.el8.s390x.rpm7qxfconf-devel-4.14.3-1.el8.s390x.rpm6qxfconf-debugsource-4.14.3-1.el8.s390x.rpm5qxfconf-debuginfo-4.14.3-1.el8.s390x.rpmyqxfconf-4.14.3-1.el8.x86_64.rpm7qxfconf-devel-4.14.3-1.el8.x86_64.rpm6qxfconf-debugsource-4.14.3-1.el8.x86_64.rpm5qxfconf-debuginfo-4.14.3-1.el8.x86_64.rpmzyxfwm4-4.14.2-1.el8.src.rpm9yxfwm4-debugsource-4.14.2-1.el8.aarch64.rpmzyxfwm4-4.14.2-1.el8.aarch64.rpm8yxfwm4-debuginfo-4.14.2-1.el8.aarch64.rpm8yxfwm4-debuginfo-4.14.2-1.el8.ppc64le.rpmzyxfwm4-4.14.2-1.el8.ppc64le.rpm9yxfwm4-debugsource-4.14.2-1.el8.ppc64le.rpmzyxfwm4-4.14.2-1.el8.s390x.rpm9yxfwm4-debugsource-4.14.2-1.el8.s390x.rpm8yxfwm4-debuginfo-4.14.2-1.el8.s390x.rpmzyxfwm4-4.14.2-1.el8.x86_64.rpm9yxfwm4-debugsource-4.14.2-1.el8.x86_64.rpm8yxfwm4-debuginfo-4.14.2-1.el8.x86_64.rpm wBBBBBBBBBBBBBBnewpackageperl-Term-ReadLine-Gnu-1.36-7.el8rhttps://bugzilla.redhat.com/show_bug.cgi?id=18029681802968EPEL8 Build Ooperl-Term-ReadLine-Gnu-1.36-7.el8.src.rpmDoperl-Term-ReadLine-Gnu-debugsource-1.36-7.el8.aarch64.rpmCoperl-Term-ReadLine-Gnu-debuginfo-1.36-7.el8.aarch64.rpmOoperl-Term-ReadLine-Gnu-1.36-7.el8.aarch64.rpmOoperl-Term-ReadLine-Gnu-1.36-7.el8.ppc64le.rpmCoperl-Term-ReadLine-Gnu-debuginfo-1.36-7.el8.ppc64le.rpmDoperl-Term-ReadLine-Gnu-debugsource-1.36-7.el8.ppc64le.rpmOoperl-Term-ReadLine-Gnu-1.36-7.el8.s390x.rpmDoperl-Term-ReadLine-Gnu-debugsource-1.36-7.el8.s390x.rpmCoperl-Term-ReadLine-Gnu-debuginfo-1.36-7.el8.s390x.rpmOoperl-Term-ReadLine-Gnu-1.36-7.el8.x86_64.rpmDoperl-Term-ReadLine-Gnu-debugsource-1.36-7.el8.x86_64.rpmCoperl-Term-ReadLine-Gnu-debuginfo-1.36-7.el8.x86_64.rpm Ooperl-Term-ReadLine-Gnu-1.36-7.el8.src.rpmDoperl-Term-ReadLine-Gnu-debugsource-1.36-7.el8.aarch64.rpmCoperl-Term-ReadLine-Gnu-debuginfo-1.36-7.el8.aarch64.rpmOoperl-Term-ReadLine-Gnu-1.36-7.el8.aarch64.rpmOoperl-Term-ReadLine-Gnu-1.36-7.el8.ppc64le.rpmCoperl-Term-ReadLine-Gnu-debuginfo-1.36-7.el8.ppc64le.rpmDoperl-Term-ReadLine-Gnu-debugsource-1.36-7.el8.ppc64le.rpmOoperl-Term-ReadLine-Gnu-1.36-7.el8.s390x.rpmDoperl-Term-ReadLine-Gnu-debugsource-1.36-7.el8.s390x.rpmCoperl-Term-ReadLine-Gnu-debuginfo-1.36-7.el8.s390x.rpmOoperl-Term-ReadLine-Gnu-1.36-7.el8.x86_64.rpmDoperl-Term-ReadLine-Gnu-debugsource-1.36-7.el8.x86_64.rpmCoperl-Term-ReadLine-Gnu-debuginfo-1.36-7.el8.x86_64.rpmQHBBBBBBBBBBnewpackageperl-Cwd-Guard-0.05-11.el8 perl-Devel-CheckCompiler-0.07-11.el8 perl-File-Copy-Recursive-Reduced-0.006-6.el8 perl-Module-Build-XSUtil-0.19-7.el86zW!Rperl-Cwd-Guard-0.05-11.el8.src.rpm!Rperl-Cwd-Guard-0.05-11.el8.noarch.rpm\perl-Devel-CheckCompiler-0.07-11.el8.src.rpm\perl-Devel-CheckCompiler-0.07-11.el8.noarch.rpm Iperl-File-Copy-Recursive-Reduced-0.006-6.el8.src.rpm Iperl-File-Copy-Recursive-Reduced-0.006-6.el8.noarch.rpm$perl-Module-Build-XSUtil-0.19-7.el8.src.rpm$perl-Module-Build-XSUtil-0.19-7.el8.noarch.rpm!Rperl-Cwd-Guard-0.05-11.el8.src.rpm!Rperl-Cwd-Guard-0.05-11.el8.noarch.rpm\perl-Devel-CheckCompiler-0.07-11.el8.src.rpm\perl-Devel-CheckCompiler-0.07-11.el8.noarch.rpm Iperl-File-Copy-Recursive-Reduced-0.006-6.el8.src.rpm Iperl-File-Copy-Recursive-Reduced-0.006-6.el8.noarch.rpm$perl-Module-Build-XSUtil-0.19-7.el8.src.rpm$perl-Module-Build-XSUtil-0.19-7.el8.noarch.rpmbL4UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixdante-1.4.4-1.el8Q^Ldante-1.4.4-1.el8.src.rpmLdante-1.4.4-1.el8.aarch64.rpmKLdante-server-1.4.4-1.el8.aarch64.rpmJLdante-devel-1.4.4-1.el8.aarch64.rpmILdante-debugsource-1.4.4-1.el8.aarch64.rpmHLdante-debuginfo-1.4.4-1.el8.aarch64.rpmLLdante-server-debuginfo-1.4.4-1.el8.aarch64.rpmLdante-1.4.4-1.el8.ppc64le.rpmKLdante-server-1.4.4-1.el8.ppc64le.rpmJLdante-devel-1.4.4-1.el8.ppc64le.rpmILdante-debugsource-1.4.4-1.el8.ppc64le.rpmHLdante-debuginfo-1.4.4-1.el8.ppc64le.rpmLLdante-server-debuginfo-1.4.4-1.el8.ppc64le.rpmLdante-1.4.4-1.el8.s390x.rpmKLdante-server-1.4.4-1.el8.s390x.rpmJLdante-devel-1.4.4-1.el8.s390x.rpmILdante-debugsource-1.4.4-1.el8.s390x.rpmHLdante-debuginfo-1.4.4-1.el8.s390x.rpmLLdante-server-debuginfo-1.4.4-1.el8.s390x.rpmLdante-1.4.4-1.el8.x86_64.rpmKLdante-server-1.4.4-1.el8.x86_64.rpmJLdante-devel-1.4.4-1.el8.x86_64.rpmILdante-debugsource-1.4.4-1.el8.x86_64.rpmHLdante-debuginfo-1.4.4-1.el8.x86_64.rpmLLdante-server-debuginfo-1.4.4-1.el8.x86_64.rpmLdante-1.4.4-1.el8.src.rpmLdante-1.4.4-1.el8.aarch64.rpmKLdante-server-1.4.4-1.el8.aarch64.rpmJLdante-devel-1.4.4-1.el8.aarch64.rpmILdante-debugsource-1.4.4-1.el8.aarch64.rpmHLdante-debuginfo-1.4.4-1.el8.aarch64.rpmLLdante-server-debuginfo-1.4.4-1.el8.aarch64.rpmLdante-1.4.4-1.el8.ppc64le.rpmKLdante-server-1.4.4-1.el8.ppc64le.rpmJLdante-devel-1.4.4-1.el8.ppc64le.rpmILdante-debugsource-1.4.4-1.el8.ppc64le.rpmHLdante-debuginfo-1.4.4-1.el8.ppc64le.rpmLLdante-server-debuginfo-1.4.4-1.el8.ppc64le.rpmLdante-1.4.4-1.el8.s390x.rpmKLdante-server-1.4.4-1.el8.s390x.rpmJLdante-devel-1.4.4-1.el8.s390x.rpmILdante-debugsource-1.4.4-1.el8.s390x.rpmHLdante-debuginfo-1.4.4-1.el8.s390x.rpmLLdante-server-debuginfo-1.4.4-1.el8.s390x.rpmLdante-1.4.4-1.el8.x86_64.rpmKLdante-server-1.4.4-1.el8.x86_64.rpmJLdante-devel-1.4.4-1.el8.x86_64.rpmILdante-debugsource-1.4.4-1.el8.x86_64.rpmHLdante-debuginfo-1.4.4-1.el8.x86_64.rpmLLdante-server-debuginfo-1.4.4-1.el8.x86_64.rpmKc9uBBenhancementconda-4.10.3-2.el8/https://bugzilla.redhat.com/show_bug.cgi?id=23262232326223conda fails on RHEL8 system in FIPS mode.iconda-4.10.3-2.el8.src.rpmiconda-4.10.3-2.el8.noarch.rpm]python3-conda-4.10.3-2.el8.noarch.rpmiconda-4.10.3-2.el8.src.rpmiconda-4.10.3-2.el8.noarch.rpm]python3-conda-4.10.3-2.el8.noarch.rpmPzBBBBBBBBBBBBBBBBBBBBsecurityp7zip-16.02-31.el8M2https://bugzilla.redhat.com/show_bug.cgi?id=15474841547484Encryption password disclosurehttps://bugzilla.redhat.com/show_bug.cgi?id=231607323160737z wrapper jeopardizing the effort to hide password from commandline parameterso~p7zip-16.02-31.el8.src.rpmo~p7zip-16.02-31.el8.aarch64.rpm$~p7zip-plugins-16.02-31.el8.aarch64.rpm}~p7zip-doc-16.02-31.el8.noarch.rpm#~p7zip-debugsource-16.02-31.el8.aarch64.rpm%~p7zip-plugins-debuginfo-16.02-31.el8.aarch64.rpmo~p7zip-16.02-31.el8.ppc64le.rpm$~p7zip-plugins-16.02-31.el8.ppc64le.rpm#~p7zip-debugsource-16.02-31.el8.ppc64le.rpm%~p7zip-plugins-debuginfo-16.02-31.el8.ppc64le.rpmo~p7zip-16.02-31.el8.s390x.rpm$~p7zip-plugins-16.02-31.el8.s390x.rpm#~p7zip-debugsource-16.02-31.el8.s390x.rpm%~p7zip-plugins-debuginfo-16.02-31.el8.s390x.rpmo~p7zip-16.02-31.el8.x86_64.rpm$~p7zip-plugins-16.02-31.el8.x86_64.rpm#~p7zip-debugsource-16.02-31.el8.x86_64.rpm%~p7zip-plugins-debuginfo-16.02-31.el8.x86_64.rpmo~p7zip-16.02-31.el8.src.rpmo~p7zip-16.02-31.el8.aarch64.rpm$~p7zip-plugins-16.02-31.el8.aarch64.rpm}~p7zip-doc-16.02-31.el8.noarch.rpm#~p7zip-debugsource-16.02-31.el8.aarch64.rpm%~p7zip-plugins-debuginfo-16.02-31.el8.aarch64.rpmo~p7zip-16.02-31.el8.ppc64le.rpm$~p7zip-plugins-16.02-31.el8.ppc64le.rpm#~p7zip-debugsource-16.02-31.el8.ppc64le.rpm%~p7zip-plugins-debuginfo-16.02-31.el8.ppc64le.rpmo~p7zip-16.02-31.el8.s390x.rpm$~p7zip-plugins-16.02-31.el8.s390x.rpm#~p7zip-debugsource-16.02-31.el8.s390x.rpm%~p7zip-plugins-debuginfo-16.02-31.el8.s390x.rpmo~p7zip-16.02-31.el8.x86_64.rpm$~p7zip-plugins-16.02-31.el8.x86_64.rpm#~p7zip-debugsource-16.02-31.el8.x86_64.rpm%~p7zip-plugins-debuginfo-16.02-31.el8.x86_64.rpmA~&QBBBBBBBBBBBBBBBBBBBunspecifiedlibjodycode-3.1.1-1.el8)DWlibjodycode-3.1.1-1.el8.src.rpmDWlibjodycode-3.1.1-1.el8.aarch64.rpm!Wlibjodycode-devel-3.1.1-1.el8.aarch64.rpm Wlibjodycode-debugsource-3.1.1-1.el8.aarch64.rpmWlibjodycode-debuginfo-3.1.1-1.el8.aarch64.rpmDWlibjodycode-3.1.1-1.el8.ppc64le.rpm!Wlibjodycode-devel-3.1.1-1.el8.ppc64le.rpm Wlibjodycode-debugsource-3.1.1-1.el8.ppc64le.rpmWlibjodycode-debuginfo-3.1.1-1.el8.ppc64le.rpmDWlibjodycode-3.1.1-1.el8.s390x.rpm!Wlibjodycode-devel-3.1.1-1.el8.s390x.rpm Wlibjodycode-debugsource-3.1.1-1.el8.s390x.rpmWlibjodycode-debuginfo-3.1.1-1.el8.s390x.rpmDWlibjodycode-3.1.1-1.el8.x86_64.rpm!Wlibjodycode-devel-3.1.1-1.el8.x86_64.rpm Wlibjodycode-debugsource-3.1.1-1.el8.x86_64.rpmWlibjodycode-debuginfo-3.1.1-1.el8.x86_64.rpmDWlibjodycode-3.1.1-1.el8.src.rpmDWlibjodycode-3.1.1-1.el8.aarch64.rpm!Wlibjodycode-devel-3.1.1-1.el8.aarch64.rpm Wlibjodycode-debugsource-3.1.1-1.el8.aarch64.rpmWlibjodycode-debuginfo-3.1.1-1.el8.aarch64.rpmDWlibjodycode-3.1.1-1.el8.ppc64le.rpm!Wlibjodycode-devel-3.1.1-1.el8.ppc64le.rpm Wlibjodycode-debugsource-3.1.1-1.el8.ppc64le.rpmWlibjodycode-debuginfo-3.1.1-1.el8.ppc64le.rpmDWlibjodycode-3.1.1-1.el8.s390x.rpm!Wlibjodycode-devel-3.1.1-1.el8.s390x.rpm Wlibjodycode-debugsource-3.1.1-1.el8.s390x.rpmWlibjodycode-debuginfo-3.1.1-1.el8.s390x.rpmDWlibjodycode-3.1.1-1.el8.x86_64.rpm!Wlibjodycode-devel-3.1.1-1.el8.x86_64.rpm Wlibjodycode-debugsource-3.1.1-1.el8.x86_64.rpmWlibjodycode-debuginfo-3.1.1-1.el8.x86_64.rpm~FgBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedklt-1.3.4-30.el8(https://bugzilla.redhat.com/show_bug.cgi?id=22946132294613Please branch and build klt in epel9Tklt-1.3.4-30.el8.src.rpmTklt-1.3.4-30.el8.aarch64.rpm3klt-devel-1.3.4-30.el8.aarch64.rpm5klt-static-1.3.4-30.el8.aarch64.rpm4klt-doc-1.3.4-30.el8.aarch64.rpm2klt-debugsource-1.3.4-30.el8.aarch64.rpm1klt-debuginfo-1.3.4-30.el8.aarch64.rpmTklt-1.3.4-30.el8.ppc64le.rpm3klt-devel-1.3.4-30.el8.ppc64le.rpm5klt-static-1.3.4-30.el8.ppc64le.rpm4klt-doc-1.3.4-30.el8.ppc64le.rpm2klt-debugsource-1.3.4-30.el8.ppc64le.rpm1klt-debuginfo-1.3.4-30.el8.ppc64le.rpmTklt-1.3.4-30.el8.s390x.rpm3klt-devel-1.3.4-30.el8.s390x.rpm5klt-static-1.3.4-30.el8.s390x.rpm4klt-doc-1.3.4-30.el8.s390x.rpm2klt-debugsource-1.3.4-30.el8.s390x.rpm1klt-debuginfo-1.3.4-30.el8.s390x.rpmTklt-1.3.4-30.el8.x86_64.rpm3klt-devel-1.3.4-30.el8.x86_64.rpm5klt-static-1.3.4-30.el8.x86_64.rpm4klt-doc-1.3.4-30.el8.x86_64.rpm2klt-debugsource-1.3.4-30.el8.x86_64.rpm1klt-debuginfo-1.3.4-30.el8.x86_64.rpmTklt-1.3.4-30.el8.src.rpmTklt-1.3.4-30.el8.aarch64.rpm3klt-devel-1.3.4-30.el8.aarch64.rpm5klt-static-1.3.4-30.el8.aarch64.rpm4klt-doc-1.3.4-30.el8.aarch64.rpm2klt-debugsource-1.3.4-30.el8.aarch64.rpm1klt-debuginfo-1.3.4-30.el8.aarch64.rpmTklt-1.3.4-30.el8.ppc64le.rpm3klt-devel-1.3.4-30.el8.ppc64le.rpm5klt-static-1.3.4-30.el8.ppc64le.rpm4klt-doc-1.3.4-30.el8.ppc64le.rpm2klt-debugsource-1.3.4-30.el8.ppc64le.rpm1klt-debuginfo-1.3.4-30.el8.ppc64le.rpmTklt-1.3.4-30.el8.s390x.rpm3klt-devel-1.3.4-30.el8.s390x.rpm5klt-static-1.3.4-30.el8.s390x.rpm4klt-doc-1.3.4-30.el8.s390x.rpm2klt-debugsource-1.3.4-30.el8.s390x.rpm1klt-debuginfo-1.3.4-30.el8.s390x.rpmTklt-1.3.4-30.el8.x86_64.rpm3klt-devel-1.3.4-30.el8.x86_64.rpm5klt-static-1.3.4-30.el8.x86_64.rpm4klt-doc-1.3.4-30.el8.x86_64.rpm2klt-debugsource-1.3.4-30.el8.x86_64.rpm1klt-debuginfo-1.3.4-30.el8.x86_64.rpm(& GBunspecifiedansible-collection-awx-awx-24.3.1-1.el8@ =ansible-collection-awx-awx-24.3.1-1.el8.src.rpm =ansible-collection-awx-awx-24.3.1-1.el8.noarch.rpm =ansible-collection-awx-awx-24.3.1-1.el8.src.rpm =ansible-collection-awx-awx-24.3.1-1.el8.noarch.rpmʢj"KBbugfixpython-aiomqtt-0.1.3-1.el86Qshttps://bugzilla.redhat.com/show_bug.cgi?id=18999551899955python-aiomqtt fails to build with Python 3.10: pytest.PytestDeprecationWarning: Passing arguments to pytest.fixture() as positional arguments is deprecated - pass them as a keyword argument instead.https://bugzilla.redhat.com/show_bug.cgi?id=19233301923330python-aiomqtt: FTBFS in Fedora rawhide/f34https://bugzilla.redhat.com/show_bug.cgi?id=19623931962393License problemshttps://bugzilla.redhat.com/show_bug.cgi?id=19634341963434python-aiomqtt-0.1.3 is availableBjpython-aiomqtt-0.1.3-1.el8.src.rpm5jpython3-aiomqtt-0.1.3-1.el8.noarch.rpmBjpython-aiomqtt-0.1.3-1.el8.src.rpm5jpython3-aiomqtt-0.1.3-1.el8.noarch.rpm"WOBBBBBBBBBBBBBBunspecifiedslowhttptest-1.8.2-1.el8D%https://bugzilla.redhat.com/show_bug.cgi?id=18724611872461slowhttptest: 1.8.2 release Ohslowhttptest-1.8.2-1.el8.src.rpmOhslowhttptest-1.8.2-1.el8.aarch64.rpmMhslowhttptest-debugsource-1.8.2-1.el8.aarch64.rpmLhslowhttptest-debuginfo-1.8.2-1.el8.aarch64.rpmOhslowhttptest-1.8.2-1.el8.ppc64le.rpmLhslowhttptest-debuginfo-1.8.2-1.el8.ppc64le.rpmMhslowhttptest-debugsource-1.8.2-1.el8.ppc64le.rpmOhslowhttptest-1.8.2-1.el8.s390x.rpmMhslowhttptest-debugsource-1.8.2-1.el8.s390x.rpmLhslowhttptest-debuginfo-1.8.2-1.el8.s390x.rpmOhslowhttptest-1.8.2-1.el8.x86_64.rpmMhslowhttptest-debugsource-1.8.2-1.el8.x86_64.rpmLhslowhttptest-debuginfo-1.8.2-1.el8.x86_64.rpm Ohslowhttptest-1.8.2-1.el8.src.rpmOhslowhttptest-1.8.2-1.el8.aarch64.rpmMhslowhttptest-debugsource-1.8.2-1.el8.aarch64.rpmLhslowhttptest-debuginfo-1.8.2-1.el8.aarch64.rpmOhslowhttptest-1.8.2-1.el8.ppc64le.rpmLhslowhttptest-debuginfo-1.8.2-1.el8.ppc64le.rpmMhslowhttptest-debugsource-1.8.2-1.el8.ppc64le.rpmOhslowhttptest-1.8.2-1.el8.s390x.rpmMhslowhttptest-debugsource-1.8.2-1.el8.s390x.rpmLhslowhttptest-debuginfo-1.8.2-1.el8.s390x.rpmOhslowhttptest-1.8.2-1.el8.x86_64.rpmMhslowhttptest-debugsource-1.8.2-1.el8.x86_64.rpmLhslowhttptest-debuginfo-1.8.2-1.el8.x86_64.rpmU:`BBBBBBBBBBBBBBBBBBBBBBBBenhancementqbittorrent-4.2.5-2.el8i#https://bugzilla.redhat.com/show_bug.cgi?id=17846841784684Please add qbittorrent-nox to epel85Oqbittorrent-4.2.5-2.el8.src.rpmrOqbittorrent-debugsource-4.2.5-2.el8.aarch64.rpm5Oqbittorrent-4.2.5-2.el8.aarch64.rpmtOqbittorrent-nox-debuginfo-4.2.5-2.el8.aarch64.rpmsOqbittorrent-nox-4.2.5-2.el8.aarch64.rpmqOqbittorrent-debuginfo-4.2.5-2.el8.aarch64.rpm5Oqbittorrent-4.2.5-2.el8.ppc64le.rpmqOqbittorrent-debuginfo-4.2.5-2.el8.ppc64le.rpmrOqbittorrent-debugsource-4.2.5-2.el8.ppc64le.rpmsOqbittorrent-nox-4.2.5-2.el8.ppc64le.rpmtOqbittorrent-nox-debuginfo-4.2.5-2.el8.ppc64le.rpmtOqbittorrent-nox-debuginfo-4.2.5-2.el8.s390x.rpm5Oqbittorrent-4.2.5-2.el8.s390x.rpmsOqbittorrent-nox-4.2.5-2.el8.s390x.rpmqOqbittorrent-debuginfo-4.2.5-2.el8.s390x.rpmrOqbittorrent-debugsource-4.2.5-2.el8.s390x.rpm5Oqbittorrent-4.2.5-2.el8.x86_64.rpmsOqbittorrent-nox-4.2.5-2.el8.x86_64.rpmrOqbittorrent-debugsource-4.2.5-2.el8.x86_64.rpmqOqbittorrent-debuginfo-4.2.5-2.el8.x86_64.rpmtOqbittorrent-nox-debuginfo-4.2.5-2.el8.x86_64.rpm5Oqbittorrent-4.2.5-2.el8.src.rpmrOqbittorrent-debugsource-4.2.5-2.el8.aarch64.rpm5Oqbittorrent-4.2.5-2.el8.aarch64.rpmtOqbittorrent-nox-debuginfo-4.2.5-2.el8.aarch64.rpmsOqbittorrent-nox-4.2.5-2.el8.aarch64.rpmqOqbittorrent-debuginfo-4.2.5-2.el8.aarch64.rpm5Oqbittorrent-4.2.5-2.el8.ppc64le.rpmqOqbittorrent-debuginfo-4.2.5-2.el8.ppc64le.rpmrOqbittorrent-debugsource-4.2.5-2.el8.ppc64le.rpmsOqbittorrent-nox-4.2.5-2.el8.ppc64le.rpmtOqbittorrent-nox-debuginfo-4.2.5-2.el8.ppc64le.rpmtOqbittorrent-nox-debuginfo-4.2.5-2.el8.s390x.rpm5Oqbittorrent-4.2.5-2.el8.s390x.rpmsOqbittorrent-nox-4.2.5-2.el8.s390x.rpmqOqbittorrent-debuginfo-4.2.5-2.el8.s390x.rpmrOqbittorrent-debugsource-4.2.5-2.el8.s390x.rpm5Oqbittorrent-4.2.5-2.el8.x86_64.rpmsOqbittorrent-nox-4.2.5-2.el8.x86_64.rpmrOqbittorrent-debugsource-4.2.5-2.el8.x86_64.rpmqOqbittorrent-debuginfo-4.2.5-2.el8.x86_64.rpmtOqbittorrent-nox-debuginfo-4.2.5-2.el8.x86_64.rpmS{BBBBnewpackageperl-Data-Compare-1.26-1.el8 perl-Scalar-Properties-1.100860-20.el86 e.5perl-Data-Compare-1.26-1.el8.src.rpm.5perl-Data-Compare-1.26-1.el8.noarch.rpm:'perl-Scalar-Properties-1.100860-20.el8.src.rpm:'perl-Scalar-Properties-1.100860-20.el8.noarch.rpm.5perl-Data-Compare-1.26-1.el8.src.rpm.5perl-Data-Compare-1.26-1.el8.noarch.rpm:'perl-Scalar-Properties-1.100860-20.el8.src.rpm:'perl-Scalar-Properties-1.100860-20.el8.noarch.rpmbXBBenhancementpython-setuptools-gettext-0.1.14-3.el8q0Apython-setuptools-gettext-0.1.14-3.el8.src.rpmCApython3-setuptools-gettext-0.1.14-3.el8.noarch.rpm0Apython-setuptools-gettext-0.1.14-3.el8.src.rpmCApython3-setuptools-gettext-0.1.14-3.el8.noarch.rpmPY&FBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixfreetds-1.4.23-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=23169722316972Embedded Sybase login failure / Update from 1.3 to 1.4.16 breaks connection (RHEL 8)&Sfreetds-1.4.23-1.el8.src.rpm&Sfreetds-1.4.23-1.el8.aarch64.rpmXSfreetds-libs-1.4.23-1.el8.aarch64.rpmWSfreetds-devel-1.4.23-1.el8.aarch64.rpmXSfreetds-doc-1.4.23-1.el8.noarch.rpmVSfreetds-debugsource-1.4.23-1.el8.aarch64.rpmUSfreetds-debuginfo-1.4.23-1.el8.aarch64.rpmYSfreetds-libs-debuginfo-1.4.23-1.el8.aarch64.rpm&Sfreetds-1.4.23-1.el8.ppc64le.rpmXSfreetds-libs-1.4.23-1.el8.ppc64le.rpmWSfreetds-devel-1.4.23-1.el8.ppc64le.rpmVSfreetds-debugsource-1.4.23-1.el8.ppc64le.rpmUSfreetds-debuginfo-1.4.23-1.el8.ppc64le.rpmYSfreetds-libs-debuginfo-1.4.23-1.el8.ppc64le.rpm&Sfreetds-1.4.23-1.el8.s390x.rpmXSfreetds-libs-1.4.23-1.el8.s390x.rpmWSfreetds-devel-1.4.23-1.el8.s390x.rpmVSfreetds-debugsource-1.4.23-1.el8.s390x.rpmUSfreetds-debuginfo-1.4.23-1.el8.s390x.rpmYSfreetds-libs-debuginfo-1.4.23-1.el8.s390x.rpm&Sfreetds-1.4.23-1.el8.x86_64.rpmXSfreetds-libs-1.4.23-1.el8.x86_64.rpmWSfreetds-devel-1.4.23-1.el8.x86_64.rpmVSfreetds-debugsource-1.4.23-1.el8.x86_64.rpmUSfreetds-debuginfo-1.4.23-1.el8.x86_64.rpmYSfreetds-libs-debuginfo-1.4.23-1.el8.x86_64.rpm&Sfreetds-1.4.23-1.el8.src.rpm&Sfreetds-1.4.23-1.el8.aarch64.rpmXSfreetds-libs-1.4.23-1.el8.aarch64.rpmWSfreetds-devel-1.4.23-1.el8.aarch64.rpmXSfreetds-doc-1.4.23-1.el8.noarch.rpmVSfreetds-debugsource-1.4.23-1.el8.aarch64.rpmUSfreetds-debuginfo-1.4.23-1.el8.aarch64.rpmYSfreetds-libs-debuginfo-1.4.23-1.el8.aarch64.rpm&Sfreetds-1.4.23-1.el8.ppc64le.rpmXSfreetds-libs-1.4.23-1.el8.ppc64le.rpmWSfreetds-devel-1.4.23-1.el8.ppc64le.rpmVSfreetds-debugsource-1.4.23-1.el8.ppc64le.rpmUSfreetds-debuginfo-1.4.23-1.el8.ppc64le.rpmYSfreetds-libs-debuginfo-1.4.23-1.el8.ppc64le.rpm&Sfreetds-1.4.23-1.el8.s390x.rpmXSfreetds-libs-1.4.23-1.el8.s390x.rpmWSfreetds-devel-1.4.23-1.el8.s390x.rpmVSfreetds-debugsource-1.4.23-1.el8.s390x.rpmUSfreetds-debuginfo-1.4.23-1.el8.s390x.rpmYSfreetds-libs-debuginfo-1.4.23-1.el8.s390x.rpm&Sfreetds-1.4.23-1.el8.x86_64.rpmXSfreetds-libs-1.4.23-1.el8.x86_64.rpmWSfreetds-devel-1.4.23-1.el8.x86_64.rpmVSfreetds-debugsource-1.4.23-1.el8.x86_64.rpmUSfreetds-debuginfo-1.4.23-1.el8.x86_64.rpmYSfreetds-libs-debuginfo-1.4.23-1.el8.x86_64.rpm1{Bnewpackageperl-URI-FromHash-0.05-12.el83hhttps://bugzilla.redhat.com/show_bug.cgi?id=17689731768973Add perl-URI-FromHash to EPEL8Rperl-URI-FromHash-0.05-12.el8.src.rpmRperl-URI-FromHash-0.05-12.el8.noarch.rpmRperl-URI-FromHash-0.05-12.el8.src.rpmRperl-URI-FromHash-0.05-12.el8.noarch.rpmxBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagetomoe-0.6.0-43.el8 zinnia-0.06-46.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17569971756997Request package for EPEL8C=tomoe-0.6.0-43.el8.src.rpm|tomoe-devel-0.6.0-43.el8.aarch64.rpm{tomoe-debugsource-0.6.0-43.el8.aarch64.rpmztomoe-debuginfo-0.6.0-43.el8.aarch64.rpm=tomoe-0.6.0-43.el8.aarch64.rpm|tomoe-devel-0.6.0-43.el8.ppc64le.rpm{tomoe-debugsource-0.6.0-43.el8.ppc64le.rpm=tomoe-0.6.0-43.el8.ppc64le.rpmztomoe-debuginfo-0.6.0-43.el8.ppc64le.rpm{tomoe-debugsource-0.6.0-43.el8.s390x.rpm|tomoe-devel-0.6.0-43.el8.s390x.rpmztomoe-debuginfo-0.6.0-43.el8.s390x.rpm=tomoe-0.6.0-43.el8.s390x.rpm=tomoe-0.6.0-43.el8.x86_64.rpm|tomoe-devel-0.6.0-43.el8.x86_64.rpm{tomoe-debugsource-0.6.0-43.el8.x86_64.rpmztomoe-debuginfo-0.6.0-43.el8.x86_64.rpm|nzinnia-0.06-46.el8.src.rpm>nzinnia-utils-debuginfo-0.06-46.el8.aarch64.rpmnzinnia-utils-debuginfo-0.06-46.el8.ppc64le.rpm=nzinnia-utils-0.06-46.el8.ppc64le.rpm6npython3-zinnia-0.06-46.el8.ppc64le.rpm;nzinnia-tomoe-ja-0.06-46.el8.ppc64le.rpm7npython3-zinnia-debuginfo-0.06-46.el8.ppc64le.rpm:nzinnia-perl-debuginfo-0.06-46.el8.ppc64le.rpmnzinnia-utils-debuginfo-0.06-46.el8.s390x.rpm8nzinnia-devel-0.06-46.el8.s390x.rpmnzinnia-utils-debuginfo-0.06-46.el8.x86_64.rpmC=tomoe-0.6.0-43.el8.src.rpm|tomoe-devel-0.6.0-43.el8.aarch64.rpm{tomoe-debugsource-0.6.0-43.el8.aarch64.rpmztomoe-debuginfo-0.6.0-43.el8.aarch64.rpm=tomoe-0.6.0-43.el8.aarch64.rpm|tomoe-devel-0.6.0-43.el8.ppc64le.rpm{tomoe-debugsource-0.6.0-43.el8.ppc64le.rpm=tomoe-0.6.0-43.el8.ppc64le.rpmztomoe-debuginfo-0.6.0-43.el8.ppc64le.rpm{tomoe-debugsource-0.6.0-43.el8.s390x.rpm|tomoe-devel-0.6.0-43.el8.s390x.rpmztomoe-debuginfo-0.6.0-43.el8.s390x.rpm=tomoe-0.6.0-43.el8.s390x.rpm=tomoe-0.6.0-43.el8.x86_64.rpm|tomoe-devel-0.6.0-43.el8.x86_64.rpm{tomoe-debugsource-0.6.0-43.el8.x86_64.rpmztomoe-debuginfo-0.6.0-43.el8.x86_64.rpm|nzinnia-0.06-46.el8.src.rpm>nzinnia-utils-debuginfo-0.06-46.el8.aarch64.rpmnzinnia-utils-debuginfo-0.06-46.el8.ppc64le.rpm=nzinnia-utils-0.06-46.el8.ppc64le.rpm6npython3-zinnia-0.06-46.el8.ppc64le.rpm;nzinnia-tomoe-ja-0.06-46.el8.ppc64le.rpm7npython3-zinnia-debuginfo-0.06-46.el8.ppc64le.rpm:nzinnia-perl-debuginfo-0.06-46.el8.ppc64le.rpmnzinnia-utils-debuginfo-0.06-46.el8.s390x.rpm8nzinnia-devel-0.06-46.el8.s390x.rpmnzinnia-utils-debuginfo-0.06-46.el8.x86_64.rpmiSBnewpackagepython-webcolors-1.11.1-3.el8; 9$python-webcolors-1.11.1-3.el8.src.rpmN$python3-webcolors-1.11.1-3.el8.noarch.rpm9$python-webcolors-1.11.1-3.el8.src.rpmN$python3-webcolors-1.11.1-3.el8.noarch.rpmG+7WBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementtkrzw-1.0.32-1.el8G Ntkrzw-1.0.32-1.el8.src.rpmNtkrzw-1.0.32-1.el8.aarch64.rpm#Ntkrzw-libs-1.0.32-1.el8.aarch64.rpm"Ntkrzw-devel-1.0.32-1.el8.aarch64.rpm:Ntkrzw-doc-1.0.32-1.el8.noarch.rpm!Ntkrzw-debugsource-1.0.32-1.el8.aarch64.rpm Ntkrzw-debuginfo-1.0.32-1.el8.aarch64.rpm$Ntkrzw-libs-debuginfo-1.0.32-1.el8.aarch64.rpmNtkrzw-1.0.32-1.el8.ppc64le.rpm#Ntkrzw-libs-1.0.32-1.el8.ppc64le.rpm"Ntkrzw-devel-1.0.32-1.el8.ppc64le.rpm!Ntkrzw-debugsource-1.0.32-1.el8.ppc64le.rpm Ntkrzw-debuginfo-1.0.32-1.el8.ppc64le.rpm$Ntkrzw-libs-debuginfo-1.0.32-1.el8.ppc64le.rpmNtkrzw-1.0.32-1.el8.s390x.rpm#Ntkrzw-libs-1.0.32-1.el8.s390x.rpm"Ntkrzw-devel-1.0.32-1.el8.s390x.rpm!Ntkrzw-debugsource-1.0.32-1.el8.s390x.rpm Ntkrzw-debuginfo-1.0.32-1.el8.s390x.rpm$Ntkrzw-libs-debuginfo-1.0.32-1.el8.s390x.rpmNtkrzw-1.0.32-1.el8.x86_64.rpm#Ntkrzw-libs-1.0.32-1.el8.x86_64.rpm"Ntkrzw-devel-1.0.32-1.el8.x86_64.rpm!Ntkrzw-debugsource-1.0.32-1.el8.x86_64.rpm Ntkrzw-debuginfo-1.0.32-1.el8.x86_64.rpm$Ntkrzw-libs-debuginfo-1.0.32-1.el8.x86_64.rpmNtkrzw-1.0.32-1.el8.src.rpmNtkrzw-1.0.32-1.el8.aarch64.rpm#Ntkrzw-libs-1.0.32-1.el8.aarch64.rpm"Ntkrzw-devel-1.0.32-1.el8.aarch64.rpm:Ntkrzw-doc-1.0.32-1.el8.noarch.rpm!Ntkrzw-debugsource-1.0.32-1.el8.aarch64.rpm Ntkrzw-debuginfo-1.0.32-1.el8.aarch64.rpm$Ntkrzw-libs-debuginfo-1.0.32-1.el8.aarch64.rpmNtkrzw-1.0.32-1.el8.ppc64le.rpm#Ntkrzw-libs-1.0.32-1.el8.ppc64le.rpm"Ntkrzw-devel-1.0.32-1.el8.ppc64le.rpm!Ntkrzw-debugsource-1.0.32-1.el8.ppc64le.rpm Ntkrzw-debuginfo-1.0.32-1.el8.ppc64le.rpm$Ntkrzw-libs-debuginfo-1.0.32-1.el8.ppc64le.rpmNtkrzw-1.0.32-1.el8.s390x.rpm#Ntkrzw-libs-1.0.32-1.el8.s390x.rpm"Ntkrzw-devel-1.0.32-1.el8.s390x.rpm!Ntkrzw-debugsource-1.0.32-1.el8.s390x.rpm Ntkrzw-debuginfo-1.0.32-1.el8.s390x.rpm$Ntkrzw-libs-debuginfo-1.0.32-1.el8.s390x.rpmNtkrzw-1.0.32-1.el8.x86_64.rpm#Ntkrzw-libs-1.0.32-1.el8.x86_64.rpm"Ntkrzw-devel-1.0.32-1.el8.x86_64.rpm!Ntkrzw-debugsource-1.0.32-1.el8.x86_64.rpm Ntkrzw-debuginfo-1.0.32-1.el8.x86_64.rpm$Ntkrzw-libs-debuginfo-1.0.32-1.el8.x86_64.rpmPxBBBBBBBBenhancementgitqlient-1.6.3-1.el8T5https://bugzilla.redhat.com/show_bug.cgi?id=23171152317115gitqlient-1.6.3 is available*gitqlient-1.6.3-1.el8.src.rpm*gitqlient-1.6.3-1.el8.aarch64.rpmX*gitqlient-debugsource-1.6.3-1.el8.aarch64.rpmW*gitqlient-debuginfo-1.6.3-1.el8.aarch64.rpm*gitqlient-1.6.3-1.el8.x86_64.rpmX*gitqlient-debugsource-1.6.3-1.el8.x86_64.rpmW*gitqlient-debuginfo-1.6.3-1.el8.x86_64.rpm*gitqlient-1.6.3-1.el8.src.rpm*gitqlient-1.6.3-1.el8.aarch64.rpmX*gitqlient-debugsource-1.6.3-1.el8.aarch64.rpmW*gitqlient-debuginfo-1.6.3-1.el8.aarch64.rpm*gitqlient-1.6.3-1.el8.x86_64.rpmX*gitqlient-debugsource-1.6.3-1.el8.x86_64.rpmW*gitqlient-debuginfo-1.6.3-1.el8.x86_64.rpm[P,CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedchafa-1.14.1-2.el8 !c1chafa-1.14.1-2.el8.src.rpmc1chafa-1.14.1-2.el8.aarch64.rpm 1chafa-libs-1.14.1-2.el8.aarch64.rpm1chafa-static-1.14.1-2.el8.aarch64.rpm 1chafa-devel-1.14.1-2.el8.aarch64.rpm 1chafa-doc-1.14.1-2.el8.aarch64.rpm 1chafa-debugsource-1.14.1-2.el8.aarch64.rpm 1chafa-debuginfo-1.14.1-2.el8.aarch64.rpm1chafa-libs-debuginfo-1.14.1-2.el8.aarch64.rpmc1chafa-1.14.1-2.el8.ppc64le.rpm 1chafa-libs-1.14.1-2.el8.ppc64le.rpm1chafa-static-1.14.1-2.el8.ppc64le.rpm 1chafa-devel-1.14.1-2.el8.ppc64le.rpm 1chafa-doc-1.14.1-2.el8.ppc64le.rpm 1chafa-debugsource-1.14.1-2.el8.ppc64le.rpm 1chafa-debuginfo-1.14.1-2.el8.ppc64le.rpm1chafa-libs-debuginfo-1.14.1-2.el8.ppc64le.rpmc1chafa-1.14.1-2.el8.s390x.rpm 1chafa-libs-1.14.1-2.el8.s390x.rpm1chafa-static-1.14.1-2.el8.s390x.rpm 1chafa-devel-1.14.1-2.el8.s390x.rpm 1chafa-doc-1.14.1-2.el8.s390x.rpm 1chafa-debugsource-1.14.1-2.el8.s390x.rpm 1chafa-debuginfo-1.14.1-2.el8.s390x.rpm1chafa-libs-debuginfo-1.14.1-2.el8.s390x.rpmc1chafa-1.14.1-2.el8.x86_64.rpm 1chafa-libs-1.14.1-2.el8.x86_64.rpm1chafa-static-1.14.1-2.el8.x86_64.rpm 1chafa-devel-1.14.1-2.el8.x86_64.rpm 1chafa-doc-1.14.1-2.el8.x86_64.rpm 1chafa-debugsource-1.14.1-2.el8.x86_64.rpm 1chafa-debuginfo-1.14.1-2.el8.x86_64.rpm1chafa-libs-debuginfo-1.14.1-2.el8.x86_64.rpm!c1chafa-1.14.1-2.el8.src.rpmc1chafa-1.14.1-2.el8.aarch64.rpm 1chafa-libs-1.14.1-2.el8.aarch64.rpm1chafa-static-1.14.1-2.el8.aarch64.rpm 1chafa-devel-1.14.1-2.el8.aarch64.rpm 1chafa-doc-1.14.1-2.el8.aarch64.rpm 1chafa-debugsource-1.14.1-2.el8.aarch64.rpm 1chafa-debuginfo-1.14.1-2.el8.aarch64.rpm1chafa-libs-debuginfo-1.14.1-2.el8.aarch64.rpmc1chafa-1.14.1-2.el8.ppc64le.rpm 1chafa-libs-1.14.1-2.el8.ppc64le.rpm1chafa-static-1.14.1-2.el8.ppc64le.rpm 1chafa-devel-1.14.1-2.el8.ppc64le.rpm 1chafa-doc-1.14.1-2.el8.ppc64le.rpm 1chafa-debugsource-1.14.1-2.el8.ppc64le.rpm 1chafa-debuginfo-1.14.1-2.el8.ppc64le.rpm1chafa-libs-debuginfo-1.14.1-2.el8.ppc64le.rpmc1chafa-1.14.1-2.el8.s390x.rpm 1chafa-libs-1.14.1-2.el8.s390x.rpm1chafa-static-1.14.1-2.el8.s390x.rpm 1chafa-devel-1.14.1-2.el8.s390x.rpm 1chafa-doc-1.14.1-2.el8.s390x.rpm 1chafa-debugsource-1.14.1-2.el8.s390x.rpm 1chafa-debuginfo-1.14.1-2.el8.s390x.rpm1chafa-libs-debuginfo-1.14.1-2.el8.s390x.rpmc1chafa-1.14.1-2.el8.x86_64.rpm 1chafa-libs-1.14.1-2.el8.x86_64.rpm1chafa-static-1.14.1-2.el8.x86_64.rpm 1chafa-devel-1.14.1-2.el8.x86_64.rpm 1chafa-doc-1.14.1-2.el8.x86_64.rpm 1chafa-debugsource-1.14.1-2.el8.x86_64.rpm 1chafa-debuginfo-1.14.1-2.el8.x86_64.rpm1chafa-libs-debuginfo-1.14.1-2.el8.x86_64.rpmx0mBnewpackagedia-gnomeDIAicons-0.1-24.el86Q5dia-gnomeDIAicons-0.1-24.el8.src.rpm5dia-gnomeDIAicons-0.1-24.el8.noarch.rpm5dia-gnomeDIAicons-0.1-24.el8.src.rpm5dia-gnomeDIAicons-0.1-24.el8.noarch.rpmqBBBBBBBBBBBBBBnewpackageflamethrower-0.11.0-7.el8m! qflamethrower-0.11.0-7.el8.src.rpmqflamethrower-0.11.0-7.el8.aarch64.rpm+qflamethrower-debugsource-0.11.0-7.el8.aarch64.rpm*qflamethrower-debuginfo-0.11.0-7.el8.aarch64.rpmqflamethrower-0.11.0-7.el8.ppc64le.rpm+qflamethrower-debugsource-0.11.0-7.el8.ppc64le.rpm*qflamethrower-debuginfo-0.11.0-7.el8.ppc64le.rpmqflamethrower-0.11.0-7.el8.s390x.rpm+qflamethrower-debugsource-0.11.0-7.el8.s390x.rpm*qflamethrower-debuginfo-0.11.0-7.el8.s390x.rpmqflamethrower-0.11.0-7.el8.x86_64.rpm+qflamethrower-debugsource-0.11.0-7.el8.x86_64.rpm*qflamethrower-debuginfo-0.11.0-7.el8.x86_64.rpm qflamethrower-0.11.0-7.el8.src.rpmqflamethrower-0.11.0-7.el8.aarch64.rpm+qflamethrower-debugsource-0.11.0-7.el8.aarch64.rpm*qflamethrower-debuginfo-0.11.0-7.el8.aarch64.rpmqflamethrower-0.11.0-7.el8.ppc64le.rpm+qflamethrower-debugsource-0.11.0-7.el8.ppc64le.rpm*qflamethrower-debuginfo-0.11.0-7.el8.ppc64le.rpmqflamethrower-0.11.0-7.el8.s390x.rpm+qflamethrower-debugsource-0.11.0-7.el8.s390x.rpm*qflamethrower-debuginfo-0.11.0-7.el8.s390x.rpmqflamethrower-0.11.0-7.el8.x86_64.rpm+qflamethrower-debugsource-0.11.0-7.el8.x86_64.rpm*qflamethrower-debuginfo-0.11.0-7.el8.x86_64.rpm]mBBBBBBBBBBBBBBBbugfixfortune-mod-3.6.1-2.el8`https://bugzilla.redhat.com/show_bug.cgi?id=19820491982049Please branch and build fortune-mod for EPEL8  Ifortune-mod-3.6.1-2.el8.src.rpm Ifortune-mod-3.6.1-2.el8.aarch64.rpmCIfortune-mod-debugsource-3.6.1-2.el8.aarch64.rpmBIfortune-mod-debuginfo-3.6.1-2.el8.aarch64.rpm Ifortune-mod-3.6.1-2.el8.ppc64le.rpmCIfortune-mod-debugsource-3.6.1-2.el8.ppc64le.rpmBIfortune-mod-debuginfo-3.6.1-2.el8.ppc64le.rpmBIfortune-mod-debuginfo-3.6.1-2.el8.s390x.rpmCIfortune-mod-debugsource-3.6.1-2.el8.s390x.rpm Ifortune-mod-3.6.1-2.el8.s390x.rpm Ifortune-mod-3.6.1-2.el8.x86_64.rpmCIfortune-mod-debugsource-3.6.1-2.el8.x86_64.rpmBIfortune-mod-debuginfo-3.6.1-2.el8.x86_64.rpm  Ifortune-mod-3.6.1-2.el8.src.rpm Ifortune-mod-3.6.1-2.el8.aarch64.rpmCIfortune-mod-debugsource-3.6.1-2.el8.aarch64.rpmBIfortune-mod-debuginfo-3.6.1-2.el8.aarch64.rpm Ifortune-mod-3.6.1-2.el8.ppc64le.rpmCIfortune-mod-debugsource-3.6.1-2.el8.ppc64le.rpmBIfortune-mod-debuginfo-3.6.1-2.el8.ppc64le.rpmBIfortune-mod-debuginfo-3.6.1-2.el8.s390x.rpmCIfortune-mod-debugsource-3.6.1-2.el8.s390x.rpm Ifortune-mod-3.6.1-2.el8.s390x.rpm Ifortune-mod-3.6.1-2.el8.x86_64.rpmCIfortune-mod-debugsource-3.6.1-2.el8.x86_64.rpmBIfortune-mod-debuginfo-3.6.1-2.el8.x86_64.rpmD(SBBBBBBBBBBBBBBBBBBBnewpackagegloox-1.0.23-1.el8n,gloox-1.0.23-1.el8.src.rpm gloox-devel-1.0.23-1.el8.aarch64.rpm gloox-debuginfo-1.0.23-1.el8.aarch64.rpm gloox-debugsource-1.0.23-1.el8.aarch64.rpm,gloox-1.0.23-1.el8.aarch64.rpm,gloox-1.0.23-1.el8.ppc64le.rpm gloox-devel-1.0.23-1.el8.ppc64le.rpm gloox-debuginfo-1.0.23-1.el8.ppc64le.rpm gloox-debugsource-1.0.23-1.el8.ppc64le.rpm,gloox-1.0.23-1.el8.s390x.rpm gloox-devel-1.0.23-1.el8.s390x.rpm gloox-debugsource-1.0.23-1.el8.s390x.rpm gloox-debuginfo-1.0.23-1.el8.s390x.rpm,gloox-1.0.23-1.el8.x86_64.rpm gloox-devel-1.0.23-1.el8.x86_64.rpm gloox-debugsource-1.0.23-1.el8.x86_64.rpm gloox-debuginfo-1.0.23-1.el8.x86_64.rpm,gloox-1.0.23-1.el8.src.rpm gloox-devel-1.0.23-1.el8.aarch64.rpm gloox-debuginfo-1.0.23-1.el8.aarch64.rpm gloox-debugsource-1.0.23-1.el8.aarch64.rpm,gloox-1.0.23-1.el8.aarch64.rpm,gloox-1.0.23-1.el8.ppc64le.rpm gloox-devel-1.0.23-1.el8.ppc64le.rpm gloox-debuginfo-1.0.23-1.el8.ppc64le.rpm gloox-debugsource-1.0.23-1.el8.ppc64le.rpm,gloox-1.0.23-1.el8.s390x.rpm gloox-devel-1.0.23-1.el8.s390x.rpm gloox-debugsource-1.0.23-1.el8.s390x.rpm gloox-debuginfo-1.0.23-1.el8.s390x.rpm,gloox-1.0.23-1.el8.x86_64.rpm gloox-devel-1.0.23-1.el8.x86_64.rpm gloox-debugsource-1.0.23-1.el8.x86_64.rpm gloox-debuginfo-1.0.23-1.el8.x86_64.rpm@6iBBBBBBBBBBBnewpackagexar-1.8.0.417.1-2.el8 \#xar-1.8.0.417.1-2.el8.src.rpm\#xar-1.8.0.417.1-2.el8.s390x.rpm-#xar-devel-1.8.0.417.1-2.el8.s390x.rpm,#xar-debugsource-1.8.0.417.1-2.el8.s390x.rpm+#xar-debuginfo-1.8.0.417.1-2.el8.s390x.rpm\#xar-1.8.0.417.1-2.el8.x86_64.rpm-#xar-devel-1.8.0.417.1-2.el8.x86_64.rpm,#xar-debugsource-1.8.0.417.1-2.el8.x86_64.rpm+#xar-debuginfo-1.8.0.417.1-2.el8.x86_64.rpm \#xar-1.8.0.417.1-2.el8.src.rpm\#xar-1.8.0.417.1-2.el8.s390x.rpm-#xar-devel-1.8.0.417.1-2.el8.s390x.rpm,#xar-debugsource-1.8.0.417.1-2.el8.s390x.rpm+#xar-debuginfo-1.8.0.417.1-2.el8.s390x.rpm\#xar-1.8.0.417.1-2.el8.x86_64.rpm-#xar-devel-1.8.0.417.1-2.el8.x86_64.rpm,#xar-debugsource-1.8.0.417.1-2.el8.x86_64.rpm+#xar-debuginfo-1.8.0.417.1-2.el8.x86_64.rpm0:wBbugfixperl-utf8-all-0.024-7.el8$https://bugzilla.redhat.com/show_bug.cgi?id=17619141761914nagios-plugins-disk_smb is missing perl(utf8::all)https://bugzilla.redhat.com/show_bug.cgi?id=17633131763313perfl-utf8-all not available in EPEL8 kperl-utf8-all-0.024-7.el8.src.rpm kperl-utf8-all-0.024-7.el8.noarch.rpm kperl-utf8-all-0.024-7.el8.src.rpm kperl-utf8-all-0.024-7.el8.noarch.rpmbQ>{Bnewpackagepython-pytest-multihost-3.0-10.el87https://bugzilla.redhat.com/show_bug.cgi?id=18235841823584Request to add python-pytest-multihost to EPELdpython-pytest-multihost-3.0-10.el8.src.rpmvpython3-pytest-multihost-3.0-10.el8.noarch.rpmdpython-pytest-multihost-3.0-10.el8.src.rpmvpython3-pytest-multihost-3.0-10.el8.noarch.rpm6BBBBBBBBBBBBBBBBBBBBunspecifiedtravelccm-1.00.4-1.el8RC&travelccm-1.00.4-1.el8.src.rpm &travelccm-devel-1.00.4-1.el8.aarch64.rpm&travelccm-doc-1.00.4-1.el8.noarch.rpm &travelccm-debuginfo-1.00.4-1.el8.aarch64.rpmC&travelccm-1.00.4-1.el8.aarch64.rpm &travelccm-debugsource-1.00.4-1.el8.aarch64.rpmC&travelccm-1.00.4-1.el8.ppc64le.rpm &travelccm-devel-1.00.4-1.el8.ppc64le.rpm &travelccm-debugsource-1.00.4-1.el8.ppc64le.rpm &travelccm-debuginfo-1.00.4-1.el8.ppc64le.rpm &travelccm-debuginfo-1.00.4-1.el8.s390x.rpmC&travelccm-1.00.4-1.el8.s390x.rpm &travelccm-debugsource-1.00.4-1.el8.s390x.rpm &travelccm-devel-1.00.4-1.el8.s390x.rpmC&travelccm-1.00.4-1.el8.x86_64.rpm &travelccm-debugsource-1.00.4-1.el8.x86_64.rpm &travelccm-debuginfo-1.00.4-1.el8.x86_64.rpm &travelccm-devel-1.00.4-1.el8.x86_64.rpmC&travelccm-1.00.4-1.el8.src.rpm &travelccm-devel-1.00.4-1.el8.aarch64.rpm&travelccm-doc-1.00.4-1.el8.noarch.rpm &travelccm-debuginfo-1.00.4-1.el8.aarch64.rpmC&travelccm-1.00.4-1.el8.aarch64.rpm &travelccm-debugsource-1.00.4-1.el8.aarch64.rpmC&travelccm-1.00.4-1.el8.ppc64le.rpm &travelccm-devel-1.00.4-1.el8.ppc64le.rpm &travelccm-debugsource-1.00.4-1.el8.ppc64le.rpm &travelccm-debuginfo-1.00.4-1.el8.ppc64le.rpm &travelccm-debuginfo-1.00.4-1.el8.s390x.rpmC&travelccm-1.00.4-1.el8.s390x.rpm &travelccm-debugsource-1.00.4-1.el8.s390x.rpm &travelccm-devel-1.00.4-1.el8.s390x.rpmC&travelccm-1.00.4-1.el8.x86_64.rpm &travelccm-debugsource-1.00.4-1.el8.x86_64.rpm &travelccm-debuginfo-1.00.4-1.el8.x86_64.rpm &travelccm-devel-1.00.4-1.el8.x86_64.rpmVVBBBBBsecuritydr_libs-0-0.27.20241217git660795b.el8i{Vdr_libs-0-0.27.20241217git660795b.el8.src.rpmXVdr_libs-devel-0-0.27.20241217git660795b.el8.noarch.rpmWdr_flac-devel-0.12.43-0.27.20241217git660795b.el8.noarch.rpmZ dr_mp3-devel-0.6.40-0.27.20241217git660795b.el8.noarch.rpm[dr_wav-devel-0.13.17-0.27.20241217git660795b.el8.noarch.rpmYVdr_libs-doc-0-0.27.20241217git660795b.el8.noarch.rpm{Vdr_libs-0-0.27.20241217git660795b.el8.src.rpmXVdr_libs-devel-0-0.27.20241217git660795b.el8.noarch.rpmWdr_flac-devel-0.12.43-0.27.20241217git660795b.el8.noarch.rpmZ dr_mp3-devel-0.6.40-0.27.20241217git660795b.el8.noarch.rpm[dr_wav-devel-0.13.17-0.27.20241217git660795b.el8.noarch.rpmYVdr_libs-doc-0-0.27.20241217git660795b.el8.noarch.rpmKi(^BBBBBBBBenhancementkobo-0.38.0-1.el8$https://bugzilla.redhat.com/show_bug.cgi?id=23272112327211kobo-0.38.0 is available 3=kobo-0.38.0-1.el8.src.rpm@=kobo-admin-0.38.0-1.el8.noarch.rpm=python3-kobo-0.38.0-1.el8.noarch.rpm =python3-kobo-django-0.38.0-1.el8.noarch.rpm=python3-kobo-client-0.38.0-1.el8.noarch.rpm#=python3-kobo-worker-0.38.0-1.el8.noarch.rpm!=python3-kobo-hub-0.38.0-1.el8.noarch.rpm"=python3-kobo-rpmlib-0.38.0-1.el8.noarch.rpm=python3-kobo-admin-0.38.0-1.el8.noarch.rpm 3=kobo-0.38.0-1.el8.src.rpm@=kobo-admin-0.38.0-1.el8.noarch.rpm=python3-kobo-0.38.0-1.el8.noarch.rpm =python3-kobo-django-0.38.0-1.el8.noarch.rpm=python3-kobo-client-0.38.0-1.el8.noarch.rpm#=python3-kobo-worker-0.38.0-1.el8.noarch.rpm!=python3-kobo-hub-0.38.0-1.el8.noarch.rpm"=python3-kobo-rpmlib-0.38.0-1.el8.noarch.rpm=python3-kobo-admin-0.38.0-1.el8.noarch.rpm,9iBBBBBBBBBBBBBBenhancementtorrent-file-editor-1.0.0-1.el8+ ?`torrent-file-editor-1.0.0-1.el8.src.rpm?`torrent-file-editor-1.0.0-1.el8.aarch64.rpm`torrent-file-editor-debugsource-1.0.0-1.el8.aarch64.rpm`torrent-file-editor-debuginfo-1.0.0-1.el8.aarch64.rpm?`torrent-file-editor-1.0.0-1.el8.ppc64le.rpm`torrent-file-editor-debugsource-1.0.0-1.el8.ppc64le.rpm`torrent-file-editor-debuginfo-1.0.0-1.el8.ppc64le.rpm?`torrent-file-editor-1.0.0-1.el8.s390x.rpm`torrent-file-editor-debugsource-1.0.0-1.el8.s390x.rpm`torrent-file-editor-debuginfo-1.0.0-1.el8.s390x.rpm?`torrent-file-editor-1.0.0-1.el8.x86_64.rpm`torrent-file-editor-debugsource-1.0.0-1.el8.x86_64.rpm`torrent-file-editor-debuginfo-1.0.0-1.el8.x86_64.rpm ?`torrent-file-editor-1.0.0-1.el8.src.rpm?`torrent-file-editor-1.0.0-1.el8.aarch64.rpm`torrent-file-editor-debugsource-1.0.0-1.el8.aarch64.rpm`torrent-file-editor-debuginfo-1.0.0-1.el8.aarch64.rpm?`torrent-file-editor-1.0.0-1.el8.ppc64le.rpm`torrent-file-editor-debugsource-1.0.0-1.el8.ppc64le.rpm`torrent-file-editor-debuginfo-1.0.0-1.el8.ppc64le.rpm?`torrent-file-editor-1.0.0-1.el8.s390x.rpm`torrent-file-editor-debugsource-1.0.0-1.el8.s390x.rpm`torrent-file-editor-debuginfo-1.0.0-1.el8.s390x.rpm?`torrent-file-editor-1.0.0-1.el8.x86_64.rpm`torrent-file-editor-debugsource-1.0.0-1.el8.x86_64.rpm`torrent-file-editor-debuginfo-1.0.0-1.el8.x86_64.rpm[3zBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementpam_mount-2.20-2.el8:7https://bugzilla.redhat.com/show_bug.cgi?id=21043322104332pam_mount-2.20 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21451532145153Please branch and build pam_mount in epel9.p>pam_mount-2.20-2.el8.src.rpmp>pam_mount-2.20-2.el8.aarch64.rpm'>pam_mount-debugsource-2.20-2.el8.aarch64.rpm9>libcryptmount-2.20-2.el8.aarch64.rpm;>libcryptmount-devel-2.20-2.el8.aarch64.rpm&>pam_mount-debuginfo-2.20-2.el8.aarch64.rpm:>libcryptmount-debuginfo-2.20-2.el8.aarch64.rpmp>pam_mount-2.20-2.el8.ppc64le.rpm'>pam_mount-debugsource-2.20-2.el8.ppc64le.rpm9>libcryptmount-2.20-2.el8.ppc64le.rpm;>libcryptmount-devel-2.20-2.el8.ppc64le.rpm&>pam_mount-debuginfo-2.20-2.el8.ppc64le.rpm:>libcryptmount-debuginfo-2.20-2.el8.ppc64le.rpmp>pam_mount-2.20-2.el8.s390x.rpm'>pam_mount-debugsource-2.20-2.el8.s390x.rpm9>libcryptmount-2.20-2.el8.s390x.rpm;>libcryptmount-devel-2.20-2.el8.s390x.rpm&>pam_mount-debuginfo-2.20-2.el8.s390x.rpm:>libcryptmount-debuginfo-2.20-2.el8.s390x.rpmp>pam_mount-2.20-2.el8.x86_64.rpm'>pam_mount-debugsource-2.20-2.el8.x86_64.rpm9>libcryptmount-2.20-2.el8.x86_64.rpm;>libcryptmount-devel-2.20-2.el8.x86_64.rpm&>pam_mount-debuginfo-2.20-2.el8.x86_64.rpm:>libcryptmount-debuginfo-2.20-2.el8.x86_64.rpmp>pam_mount-2.20-2.el8.src.rpmp>pam_mount-2.20-2.el8.aarch64.rpm'>pam_mount-debugsource-2.20-2.el8.aarch64.rpm9>libcryptmount-2.20-2.el8.aarch64.rpm;>libcryptmount-devel-2.20-2.el8.aarch64.rpm&>pam_mount-debuginfo-2.20-2.el8.aarch64.rpm:>libcryptmount-debuginfo-2.20-2.el8.aarch64.rpmp>pam_mount-2.20-2.el8.ppc64le.rpm'>pam_mount-debugsource-2.20-2.el8.ppc64le.rpm9>libcryptmount-2.20-2.el8.ppc64le.rpm;>libcryptmount-devel-2.20-2.el8.ppc64le.rpm&>pam_mount-debuginfo-2.20-2.el8.ppc64le.rpm:>libcryptmount-debuginfo-2.20-2.el8.ppc64le.rpmp>pam_mount-2.20-2.el8.s390x.rpm'>pam_mount-debugsource-2.20-2.el8.s390x.rpm9>libcryptmount-2.20-2.el8.s390x.rpm;>libcryptmount-devel-2.20-2.el8.s390x.rpm&>pam_mount-debuginfo-2.20-2.el8.s390x.rpm:>libcryptmount-debuginfo-2.20-2.el8.s390x.rpmp>pam_mount-2.20-2.el8.x86_64.rpm'>pam_mount-debugsource-2.20-2.el8.x86_64.rpm9>libcryptmount-2.20-2.el8.x86_64.rpm;>libcryptmount-devel-2.20-2.el8.x86_64.rpm&>pam_mount-debuginfo-2.20-2.el8.x86_64.rpm:>libcryptmount-debuginfo-2.20-2.el8.x86_64.rpm~g+ZBBBBBBBBBBBBBBBenhancementrust-pore-0.1.17-1.el8qhttps://bugzilla.redhat.com/show_bug.cgi?id=22972492297249rust-pore-0.1.17 is available ?srust-pore-0.1.17-1.el8.src.rpmdspore-0.1.17-1.el8.aarch64.rpm;srust-pore-debugsource-0.1.17-1.el8.aarch64.rpmespore-debuginfo-0.1.17-1.el8.aarch64.rpmdspore-0.1.17-1.el8.ppc64le.rpm;srust-pore-debugsource-0.1.17-1.el8.ppc64le.rpmespore-debuginfo-0.1.17-1.el8.ppc64le.rpmdspore-0.1.17-1.el8.s390x.rpm;srust-pore-debugsource-0.1.17-1.el8.s390x.rpmespore-debuginfo-0.1.17-1.el8.s390x.rpmdspore-0.1.17-1.el8.x86_64.rpm;srust-pore-debugsource-0.1.17-1.el8.x86_64.rpmespore-debuginfo-0.1.17-1.el8.x86_64.rpm ?srust-pore-0.1.17-1.el8.src.rpmdspore-0.1.17-1.el8.aarch64.rpm;srust-pore-debugsource-0.1.17-1.el8.aarch64.rpmespore-debuginfo-0.1.17-1.el8.aarch64.rpmdspore-0.1.17-1.el8.ppc64le.rpm;srust-pore-debugsource-0.1.17-1.el8.ppc64le.rpmespore-debuginfo-0.1.17-1.el8.ppc64le.rpmdspore-0.1.17-1.el8.s390x.rpm;srust-pore-debugsource-0.1.17-1.el8.s390x.rpmespore-debuginfo-0.1.17-1.el8.s390x.rpmdspore-0.1.17-1.el8.x86_64.rpm;srust-pore-debugsource-0.1.17-1.el8.x86_64.rpmespore-debuginfo-0.1.17-1.el8.x86_64.rpm_/lBnewpackageperl-Authen-DigestMD5-0.04-48.el86 9https://bugzilla.redhat.com/show_bug.cgi?id=22818652281865Please branch and build perl-Authen-DigestMD5 for EPEL 8Gperl-Authen-DigestMD5-0.04-48.el8.src.rpmGperl-Authen-DigestMD5-0.04-48.el8.noarch.rpmGperl-Authen-DigestMD5-0.04-48.el8.src.rpmGperl-Authen-DigestMD5-0.04-48.el8.noarch.rpmߑSZ3pBnewpackagefig2ps-1.5-16.el8Chttps://bugzilla.redhat.com/show_bug.cgi?id=20084582008458texmacs cant be installed on el8 due to missing dependency (fig2ps)<>fig2ps-1.5-16.el8.src.rpm<>fig2ps-1.5-16.el8.noarch.rpm<>fig2ps-1.5-16.el8.src.rpm<>fig2ps-1.5-16.el8.noarch.rpmԉ+QtBBBBBBBBBBBBBBnewpackageautossh-1.4g-2.el8Shttps://bugzilla.redhat.com/show_bug.cgi?id=17557931755793[RFE] : autossh epel8 build requesthttps://bugzilla.redhat.com/show_bug.cgi?id=18115751811575autossh EPEL8  autossh-1.4g-2.el8.ppc64le.rpm autossh-1.4g-2.el8.src.rpm^autossh-debugsource-1.4g-2.el8.aarch64.rpm]autossh-debuginfo-1.4g-2.el8.aarch64.rpm autossh-1.4g-2.el8.aarch64.rpm]autossh-debuginfo-1.4g-2.el8.ppc64le.rpm^autossh-debugsource-1.4g-2.el8.ppc64le.rpm autossh-1.4g-2.el8.s390x.rpm^autossh-debugsource-1.4g-2.el8.s390x.rpm]autossh-debuginfo-1.4g-2.el8.s390x.rpm autossh-1.4g-2.el8.x86_64.rpm^autossh-debugsource-1.4g-2.el8.x86_64.rpm]autossh-debuginfo-1.4g-2.el8.x86_64.rpm  autossh-1.4g-2.el8.ppc64le.rpm autossh-1.4g-2.el8.src.rpm^autossh-debugsource-1.4g-2.el8.aarch64.rpm]autossh-debuginfo-1.4g-2.el8.aarch64.rpm autossh-1.4g-2.el8.aarch64.rpm]autossh-debuginfo-1.4g-2.el8.ppc64le.rpm^autossh-debugsource-1.4g-2.el8.ppc64le.rpm autossh-1.4g-2.el8.s390x.rpm^autossh-debugsource-1.4g-2.el8.s390x.rpm]autossh-debuginfo-1.4g-2.el8.s390x.rpm autossh-1.4g-2.el8.x86_64.rpm^autossh-debugsource-1.4g-2.el8.x86_64.rpm]autossh-debuginfo-1.4g-2.el8.x86_64.rpmHEBBBBBBBBBBBBBBunspecifiedpython2-psutil-5.6.3-6.el8hWhttps://bugzilla.redhat.com/show_bug.cgi?id=17971741797174python3-psutil is in RHEL 8, therefore needs to be removed from EPEL 4"python2-psutil-5.6.3-6.el8.src.rpmx"python2-psutil-debugsource-5.6.3-6.el8.aarch64.rpm4"python2-psutil-5.6.3-6.el8.aarch64.rpmc"python2-psutil-debuginfo-5.6.3-6.el8.aarch64.rpm4"python2-psutil-5.6.3-6.el8.ppc64le.rpmx"python2-psutil-debugsource-5.6.3-6.el8.ppc64le.rpmc"python2-psutil-debuginfo-5.6.3-6.el8.ppc64le.rpm4"python2-psutil-5.6.3-6.el8.s390x.rpmx"python2-psutil-debugsource-5.6.3-6.el8.s390x.rpmc"python2-psutil-debuginfo-5.6.3-6.el8.s390x.rpm4"python2-psutil-5.6.3-6.el8.x86_64.rpmx"python2-psutil-debugsource-5.6.3-6.el8.x86_64.rpmc"python2-psutil-debuginfo-5.6.3-6.el8.x86_64.rpm 4"python2-psutil-5.6.3-6.el8.src.rpmx"python2-psutil-debugsource-5.6.3-6.el8.aarch64.rpm4"python2-psutil-5.6.3-6.el8.aarch64.rpmc"python2-psutil-debuginfo-5.6.3-6.el8.aarch64.rpm4"python2-psutil-5.6.3-6.el8.ppc64le.rpmx"python2-psutil-debugsource-5.6.3-6.el8.ppc64le.rpmc"python2-psutil-debuginfo-5.6.3-6.el8.ppc64le.rpm4"python2-psutil-5.6.3-6.el8.s390x.rpmx"python2-psutil-debugsource-5.6.3-6.el8.s390x.rpmc"python2-psutil-debuginfo-5.6.3-6.el8.s390x.rpm4"python2-psutil-5.6.3-6.el8.x86_64.rpmx"python2-psutil-debugsource-5.6.3-6.el8.x86_64.rpmc"python2-psutil-debuginfo-5.6.3-6.el8.x86_64.rpm{0VBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedunittest-cpp-2.0.0-9.el8?https://bugzilla.redhat.com/show_bug.cgi?id=18029711802971RFE: Add epel8 branchaunittest-cpp-2.0.0-9.el8.src.rpmaunittest-cpp-2.0.0-9.el8.aarch64.rpmbunittest-cpp-devel-2.0.0-9.el8.aarch64.rpmaunittest-cpp-debugsource-2.0.0-9.el8.aarch64.rpm`unittest-cpp-debuginfo-2.0.0-9.el8.aarch64.rpmcunittest-cpp-static-2.0.0-9.el8.aarch64.rpmaunittest-cpp-debugsource-2.0.0-9.el8.ppc64le.rpmbunittest-cpp-devel-2.0.0-9.el8.ppc64le.rpmcunittest-cpp-static-2.0.0-9.el8.ppc64le.rpmaunittest-cpp-2.0.0-9.el8.ppc64le.rpm`unittest-cpp-debuginfo-2.0.0-9.el8.ppc64le.rpmcunittest-cpp-static-2.0.0-9.el8.s390x.rpmaunittest-cpp-2.0.0-9.el8.s390x.rpm`unittest-cpp-debuginfo-2.0.0-9.el8.s390x.rpmbunittest-cpp-devel-2.0.0-9.el8.s390x.rpmaunittest-cpp-debugsource-2.0.0-9.el8.s390x.rpmaunittest-cpp-2.0.0-9.el8.x86_64.rpmbunittest-cpp-devel-2.0.0-9.el8.x86_64.rpmcunittest-cpp-static-2.0.0-9.el8.x86_64.rpmaunittest-cpp-debugsource-2.0.0-9.el8.x86_64.rpm`unittest-cpp-debuginfo-2.0.0-9.el8.x86_64.rpmaunittest-cpp-2.0.0-9.el8.src.rpmaunittest-cpp-2.0.0-9.el8.aarch64.rpmbunittest-cpp-devel-2.0.0-9.el8.aarch64.rpmaunittest-cpp-debugsource-2.0.0-9.el8.aarch64.rpm`unittest-cpp-debuginfo-2.0.0-9.el8.aarch64.rpmcunittest-cpp-static-2.0.0-9.el8.aarch64.rpmaunittest-cpp-debugsource-2.0.0-9.el8.ppc64le.rpmbunittest-cpp-devel-2.0.0-9.el8.ppc64le.rpmcunittest-cpp-static-2.0.0-9.el8.ppc64le.rpmaunittest-cpp-2.0.0-9.el8.ppc64le.rpm`unittest-cpp-debuginfo-2.0.0-9.el8.ppc64le.rpmcunittest-cpp-static-2.0.0-9.el8.s390x.rpmaunittest-cpp-2.0.0-9.el8.s390x.rpm`unittest-cpp-debuginfo-2.0.0-9.el8.s390x.rpmbunittest-cpp-devel-2.0.0-9.el8.s390x.rpmaunittest-cpp-debugsource-2.0.0-9.el8.s390x.rpmaunittest-cpp-2.0.0-9.el8.x86_64.rpmbunittest-cpp-devel-2.0.0-9.el8.x86_64.rpmcunittest-cpp-static-2.0.0-9.el8.x86_64.rpmaunittest-cpp-debugsource-2.0.0-9.el8.x86_64.rpm`unittest-cpp-debuginfo-2.0.0-9.el8.x86_64.rpm5qBBbugfixperl-DateTimeX-Easy-0.092-1.el8Yhhttps://bugzilla.redhat.com/show_bug.cgi?id=23352032335203perl-DateTimeX-Easy-0.092 is availableXbperl-DateTimeX-Easy-0.092-1.el8.src.rpmXbperl-DateTimeX-Easy-0.092-1.el8.noarch.rpm1bperl-DateTimeX-Easy-tests-0.092-1.el8.noarch.rpmXbperl-DateTimeX-Easy-0.092-1.el8.src.rpmXbperl-DateTimeX-Easy-0.092-1.el8.noarch.rpm1bperl-DateTimeX-Easy-tests-0.092-1.el8.noarch.rpm;vBBBsecuritycobbler3.2-3.2.3-2.el8bA"https://bugzilla.redhat.com/show_bug.cgi?id=23270752327075CVE-2024-47533 cobbler3.2: Cobbler allows anyone to connect to cobbler XML-RPC server with a known password and make changes [epel-8]ecobbler3.2-3.2.3-2.el8.src.rpmecobbler3.2-3.2.3-2.el8.noarch.rpm#cobbler3.2-web-3.2.3-2.el8.noarch.rpm"cobbler3.2-tests-3.2.3-2.el8.noarch.rpmecobbler3.2-3.2.3-2.el8.src.rpmecobbler3.2-3.2.3-2.el8.noarch.rpm#cobbler3.2-web-3.2.3-2.el8.noarch.rpm"cobbler3.2-tests-3.2.3-2.el8.noarch.rpm:?|Bunspecifiedperl-Net-MQTT-Simple-1.28-7.el8chttps://bugzilla.redhat.com/show_bug.cgi?id=23144472314447Please branch and build perl-Net-MQTT-Simple for EPEL 8, 9 and 10aperl-Net-MQTT-Simple-1.28-7.el8.src.rpmaperl-Net-MQTT-Simple-1.28-7.el8.noarch.rpmaperl-Net-MQTT-Simple-1.28-7.el8.src.rpmaperl-Net-MQTT-Simple-1.28-7.el8.noarch.rpm[@BBBBBBBBBBBBBBnewpackageibus-chewing-1.6.1-26.el8v8https://bugzilla.redhat.com/show_bug.cgi?id=23094782309478Please branch and build ibus-chewing 1.6.1 for EPEL8 and EPEL9 {ibus-chewing-1.6.1-26.el8.src.rpm{ibus-chewing-1.6.1-26.el8.aarch64.rpm:ibus-chewing-debugsource-1.6.1-26.el8.aarch64.rpm9ibus-chewing-debuginfo-1.6.1-26.el8.aarch64.rpm{ibus-chewing-1.6.1-26.el8.ppc64le.rpm:ibus-chewing-debugsource-1.6.1-26.el8.ppc64le.rpm9ibus-chewing-debuginfo-1.6.1-26.el8.ppc64le.rpm{ibus-chewing-1.6.1-26.el8.s390x.rpm:ibus-chewing-debugsource-1.6.1-26.el8.s390x.rpm9ibus-chewing-debuginfo-1.6.1-26.el8.s390x.rpm{ibus-chewing-1.6.1-26.el8.x86_64.rpm:ibus-chewing-debugsource-1.6.1-26.el8.x86_64.rpm9ibus-chewing-debuginfo-1.6.1-26.el8.x86_64.rpm {ibus-chewing-1.6.1-26.el8.src.rpm{ibus-chewing-1.6.1-26.el8.aarch64.rpm:ibus-chewing-debugsource-1.6.1-26.el8.aarch64.rpm9ibus-chewing-debuginfo-1.6.1-26.el8.aarch64.rpm{ibus-chewing-1.6.1-26.el8.ppc64le.rpm:ibus-chewing-debugsource-1.6.1-26.el8.ppc64le.rpm9ibus-chewing-debuginfo-1.6.1-26.el8.ppc64le.rpm{ibus-chewing-1.6.1-26.el8.s390x.rpm:ibus-chewing-debugsource-1.6.1-26.el8.s390x.rpm9ibus-chewing-debuginfo-1.6.1-26.el8.s390x.rpm{ibus-chewing-1.6.1-26.el8.x86_64.rpm:ibus-chewing-debugsource-1.6.1-26.el8.x86_64.rpm9ibus-chewing-debuginfo-1.6.1-26.el8.x86_64.rpmfD!QBBBBBBBBBBBBBBsecuritytcpreplay-4.5.1-1.el86.dhttps://bugzilla.redhat.com/show_bug.cgi?id=22719912271991CVE-2024-3024 tcpreplay: heap-based buffer overflow [epel-all]  tcpreplay-4.5.1-1.el8.src.rpm tcpreplay-4.5.1-1.el8.aarch64.rpmtcpreplay-debugsource-4.5.1-1.el8.aarch64.rpmtcpreplay-debuginfo-4.5.1-1.el8.aarch64.rpm tcpreplay-4.5.1-1.el8.ppc64le.rpmtcpreplay-debugsource-4.5.1-1.el8.ppc64le.rpmtcpreplay-debuginfo-4.5.1-1.el8.ppc64le.rpm tcpreplay-4.5.1-1.el8.s390x.rpmtcpreplay-debugsource-4.5.1-1.el8.s390x.rpmtcpreplay-debuginfo-4.5.1-1.el8.s390x.rpm tcpreplay-4.5.1-1.el8.x86_64.rpmtcpreplay-debugsource-4.5.1-1.el8.x86_64.rpmtcpreplay-debuginfo-4.5.1-1.el8.x86_64.rpm  tcpreplay-4.5.1-1.el8.src.rpm tcpreplay-4.5.1-1.el8.aarch64.rpmtcpreplay-debugsource-4.5.1-1.el8.aarch64.rpmtcpreplay-debuginfo-4.5.1-1.el8.aarch64.rpm tcpreplay-4.5.1-1.el8.ppc64le.rpmtcpreplay-debugsource-4.5.1-1.el8.ppc64le.rpmtcpreplay-debuginfo-4.5.1-1.el8.ppc64le.rpm tcpreplay-4.5.1-1.el8.s390x.rpmtcpreplay-debugsource-4.5.1-1.el8.s390x.rpmtcpreplay-debuginfo-4.5.1-1.el8.s390x.rpm tcpreplay-4.5.1-1.el8.x86_64.rpmtcpreplay-debugsource-4.5.1-1.el8.x86_64.rpmtcpreplay-debuginfo-4.5.1-1.el8.x86_64.rpm2bBBBBBBBBBBBBBBbugfixupx-4.2.4-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=22821002282100upx v4.2.4 was released  upx-4.2.4-1.el8.src.rpm upx-4.2.4-1.el8.aarch64.rpm4upx-debugsource-4.2.4-1.el8.aarch64.rpm3upx-debuginfo-4.2.4-1.el8.aarch64.rpm upx-4.2.4-1.el8.ppc64le.rpm4upx-debugsource-4.2.4-1.el8.ppc64le.rpm3upx-debuginfo-4.2.4-1.el8.ppc64le.rpm upx-4.2.4-1.el8.s390x.rpm4upx-debugsource-4.2.4-1.el8.s390x.rpm3upx-debuginfo-4.2.4-1.el8.s390x.rpm upx-4.2.4-1.el8.x86_64.rpm4upx-debugsource-4.2.4-1.el8.x86_64.rpm3upx-debuginfo-4.2.4-1.el8.x86_64.rpm  upx-4.2.4-1.el8.src.rpm upx-4.2.4-1.el8.aarch64.rpm4upx-debugsource-4.2.4-1.el8.aarch64.rpm3upx-debuginfo-4.2.4-1.el8.aarch64.rpm upx-4.2.4-1.el8.ppc64le.rpm4upx-debugsource-4.2.4-1.el8.ppc64le.rpm3upx-debuginfo-4.2.4-1.el8.ppc64le.rpm upx-4.2.4-1.el8.s390x.rpm4upx-debugsource-4.2.4-1.el8.s390x.rpm3upx-debuginfo-4.2.4-1.el8.s390x.rpm upx-4.2.4-1.el8.x86_64.rpm4upx-debugsource-4.2.4-1.el8.x86_64.rpm3upx-debuginfo-4.2.4-1.el8.x86_64.rpmߑSd6sBbugfixsupybot-meetbot-0.4-1.el86csupybot-meetbot-0.4-1.el8.src.rpmcsupybot-meetbot-0.4-1.el8.noarch.rpmcsupybot-meetbot-0.4-1.el8.src.rpmcsupybot-meetbot-0.4-1.el8.noarch.rpmԉ+#:wBnewpackagepython-flask-cors-3.0.10-4.el8(https://bugzilla.redhat.com/show_bug.cgi?id=19860801986080Please build python-flask-cors for EPEL 88Jpython-flask-cors-3.0.10-4.el8.src.rpm8Jpython3-flask-cors-3.0.10-4.el8.noarch.rpm8Jpython-flask-cors-3.0.10-4.el8.src.rpm8Jpython3-flask-cors-3.0.10-4.el8.noarch.rpmD>{Bnewpackagepython-whichcraft-0.6.1-1.el8?AEpython-whichcraft-0.6.1-1.el8.src.rpmUEpython3-whichcraft-0.6.1-1.el8.noarch.rpmAEpython-whichcraft-0.6.1-1.el8.src.rpmUEpython3-whichcraft-0.6.1-1.el8.noarch.rpmm:Bunspecifiedpython-empy-3.3.4-6.el8Ohttps://bugzilla.redhat.com/show_bug.cgi?id=18093571809357Please build an EPEL8 build for python-empyvpython-empy-3.3.4-6.el8.src.rpmvpython3-empy-3.3.4-6.el8.noarch.rpmvpython-empy-3.3.4-6.el8.src.rpmvpython3-empy-3.3.4-6.el8.noarch.rpm{YCBunspecifiedperl-Crypt-Salsa20-0.03-13.el8g&pperl-Crypt-Salsa20-0.03-13.el8.src.rpmpperl-Crypt-Salsa20-0.03-13.el8.noarch.rpmpperl-Crypt-Salsa20-0.03-13.el8.src.rpmpperl-Crypt-Salsa20-0.03-13.el8.noarch.rpmЋ*f GBBenhancementpython-osrf-pycommon-2.1.5-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=23329542332954python-osrf-pycommon-2.1.5 is available4|python-osrf-pycommon-2.1.5-1.el8.src.rpm5|python-osrf-pycommon-doc-2.1.5-1.el8.noarch.rpmo|python3-osrf-pycommon-2.1.5-1.el8.noarch.rpm4|python-osrf-pycommon-2.1.5-1.el8.src.rpm5|python-osrf-pycommon-doc-2.1.5-1.el8.noarch.rpmo|python3-osrf-pycommon-2.1.5-1.el8.noarch.rpm9LBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityarm-none-eabi-binutils-cs-2.43-1.el8 arm-none-eabi-gcc-cs-12.4.0-1.el8 arm-none-eabi-newlib-4.4.0.20231231-1.el8-`https://bugzilla.redhat.com/show_bug.cgi?id=23061422306142CVE-2024-30949 arm-none-eabi-newlib: From NVD collector [epel-all]$zXarm-none-eabi-binutils-cs-2.43-1.el8.src.rpmzXarm-none-eabi-binutils-cs-2.43-1.el8.aarch64.rpmeXarm-none-eabi-binutils-cs-debugsource-2.43-1.el8.aarch64.rpmdXarm-none-eabi-binutils-cs-debuginfo-2.43-1.el8.aarch64.rpmzXarm-none-eabi-binutils-cs-2.43-1.el8.ppc64le.rpmeXarm-none-eabi-binutils-cs-debugsource-2.43-1.el8.ppc64le.rpmdXarm-none-eabi-binutils-cs-debuginfo-2.43-1.el8.ppc64le.rpmzXarm-none-eabi-binutils-cs-2.43-1.el8.s390x.rpmeXarm-none-eabi-binutils-cs-debugsource-2.43-1.el8.s390x.rpmdXarm-none-eabi-binutils-cs-debuginfo-2.43-1.el8.s390x.rpmzXarm-none-eabi-binutils-cs-2.43-1.el8.x86_64.rpmeXarm-none-eabi-binutils-cs-debugsource-2.43-1.el8.x86_64.rpmdXarm-none-eabi-binutils-cs-debuginfo-2.43-1.el8.x86_64.rpm{Marm-none-eabi-gcc-cs-12.4.0-1.el8.src.rpm{Marm-none-eabi-gcc-cs-12.4.0-1.el8.aarch64.rpmfMarm-none-eabi-gcc-cs-c++-12.4.0-1.el8.aarch64.rpmiMarm-none-eabi-gcc-cs-debugsource-12.4.0-1.el8.aarch64.rpmhMarm-none-eabi-gcc-cs-debuginfo-12.4.0-1.el8.aarch64.rpmgMarm-none-eabi-gcc-cs-c++-debuginfo-12.4.0-1.el8.aarch64.rpm{Marm-none-eabi-gcc-cs-12.4.0-1.el8.ppc64le.rpmfMarm-none-eabi-gcc-cs-c++-12.4.0-1.el8.ppc64le.rpmiMarm-none-eabi-gcc-cs-debugsource-12.4.0-1.el8.ppc64le.rpmhMarm-none-eabi-gcc-cs-debuginfo-12.4.0-1.el8.ppc64le.rpmgMarm-none-eabi-gcc-cs-c++-debuginfo-12.4.0-1.el8.ppc64le.rpm{Marm-none-eabi-gcc-cs-12.4.0-1.el8.s390x.rpmfMarm-none-eabi-gcc-cs-c++-12.4.0-1.el8.s390x.rpmiMarm-none-eabi-gcc-cs-debugsource-12.4.0-1.el8.s390x.rpmhMarm-none-eabi-gcc-cs-debuginfo-12.4.0-1.el8.s390x.rpmgMarm-none-eabi-gcc-cs-c++-debuginfo-12.4.0-1.el8.s390x.rpm{Marm-none-eabi-gcc-cs-12.4.0-1.el8.x86_64.rpmfMarm-none-eabi-gcc-cs-c++-12.4.0-1.el8.x86_64.rpmiMarm-none-eabi-gcc-cs-debugsource-12.4.0-1.el8.x86_64.rpmhMarm-none-eabi-gcc-cs-debuginfo-12.4.0-1.el8.x86_64.rpmgMarm-none-eabi-gcc-cs-c++-debuginfo-12.4.0-1.el8.x86_64.rpm'arm-none-eabi-newlib-4.4.0.20231231-1.el8.src.rpm'arm-none-eabi-newlib-4.4.0.20231231-1.el8.noarch.rpm$zXarm-none-eabi-binutils-cs-2.43-1.el8.src.rpmzXarm-none-eabi-binutils-cs-2.43-1.el8.aarch64.rpmeXarm-none-eabi-binutils-cs-debugsource-2.43-1.el8.aarch64.rpmdXarm-none-eabi-binutils-cs-debuginfo-2.43-1.el8.aarch64.rpmzXarm-none-eabi-binutils-cs-2.43-1.el8.ppc64le.rpmeXarm-none-eabi-binutils-cs-debugsource-2.43-1.el8.ppc64le.rpmdXarm-none-eabi-binutils-cs-debuginfo-2.43-1.el8.ppc64le.rpmzXarm-none-eabi-binutils-cs-2.43-1.el8.s390x.rpmeXarm-none-eabi-binutils-cs-debugsource-2.43-1.el8.s390x.rpmdXarm-none-eabi-binutils-cs-debuginfo-2.43-1.el8.s390x.rpmzXarm-none-eabi-binutils-cs-2.43-1.el8.x86_64.rpmeXarm-none-eabi-binutils-cs-debugsource-2.43-1.el8.x86_64.rpmdXarm-none-eabi-binutils-cs-debuginfo-2.43-1.el8.x86_64.rpm{Marm-none-eabi-gcc-cs-12.4.0-1.el8.src.rpm{Marm-none-eabi-gcc-cs-12.4.0-1.el8.aarch64.rpmfMarm-none-eabi-gcc-cs-c++-12.4.0-1.el8.aarch64.rpmiMarm-none-eabi-gcc-cs-debugsource-12.4.0-1.el8.aarch64.rpmhMarm-none-eabi-gcc-cs-debuginfo-12.4.0-1.el8.aarch64.rpmgMarm-none-eabi-gcc-cs-c++-debuginfo-12.4.0-1.el8.aarch64.rpm{Marm-none-eabi-gcc-cs-12.4.0-1.el8.ppc64le.rpmfMarm-none-eabi-gcc-cs-c++-12.4.0-1.el8.ppc64le.rpmiMarm-none-eabi-gcc-cs-debugsource-12.4.0-1.el8.ppc64le.rpmhMarm-none-eabi-gcc-cs-debuginfo-12.4.0-1.el8.ppc64le.rpmgMarm-none-eabi-gcc-cs-c++-debuginfo-12.4.0-1.el8.ppc64le.rpm{Marm-none-eabi-gcc-cs-12.4.0-1.el8.s390x.rpmfMarm-none-eabi-gcc-cs-c++-12.4.0-1.el8.s390x.rpmiMarm-none-eabi-gcc-cs-debugsource-12.4.0-1.el8.s390x.rpmhMarm-none-eabi-gcc-cs-debuginfo-12.4.0-1.el8.s390x.rpmgMarm-none-eabi-gcc-cs-c++-debuginfo-12.4.0-1.el8.s390x.rpm{Marm-none-eabi-gcc-cs-12.4.0-1.el8.x86_64.rpmfMarm-none-eabi-gcc-cs-c++-12.4.0-1.el8.x86_64.rpmiMarm-none-eabi-gcc-cs-debugsource-12.4.0-1.el8.x86_64.rpmhMarm-none-eabi-gcc-cs-debuginfo-12.4.0-1.el8.x86_64.rpmgMarm-none-eabi-gcc-cs-c++-debuginfo-12.4.0-1.el8.x86_64.rpm'arm-none-eabi-newlib-4.4.0.20231231-1.el8.src.rpm'arm-none-eabi-newlib-4.4.0.20231231-1.el8.noarch.rpmL=zBenhancementpython-colcon-python-setup-py-0.2.9-1.el8 )https://bugzilla.redhat.com/show_bug.cgi?id=23174432317443python-colcon-python-setup-py-0.2.9 is available Tpython-colcon-python-setup-py-0.2.9-1.el8.src.rpmvTpython3-colcon-python-setup-py-0.2.9-1.el8.noarch.rpm Tpython-colcon-python-setup-py-0.2.9-1.el8.src.rpmvTpython3-colcon-python-setup-py-0.2.9-1.el8.noarch.rpmnj!$UjBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedcharliecloud-0.38-1.el86dHcharliecloud-0.38-1.el8.src.rpmdHcharliecloud-0.38-1.el8.aarch64.rpmHcharliecloud-builder-0.38-1.el8.aarch64.rpmHcharliecloud-doc-0.38-1.el8.noarch.rpmHcharliecloud-test-0.38-1.el8.aarch64.rpmHcharliecloud-debugsource-0.38-1.el8.aarch64.rpmHcharliecloud-debuginfo-0.38-1.el8.aarch64.rpmHcharliecloud-test-debuginfo-0.38-1.el8.aarch64.rpmdHcharliecloud-0.38-1.el8.ppc64le.rpmHcharliecloud-builder-0.38-1.el8.ppc64le.rpmHcharliecloud-test-0.38-1.el8.ppc64le.rpmHcharliecloud-debugsource-0.38-1.el8.ppc64le.rpmHcharliecloud-debuginfo-0.38-1.el8.ppc64le.rpmHcharliecloud-test-debuginfo-0.38-1.el8.ppc64le.rpmdHcharliecloud-0.38-1.el8.s390x.rpmHcharliecloud-builder-0.38-1.el8.s390x.rpmHcharliecloud-test-0.38-1.el8.s390x.rpmHcharliecloud-debugsource-0.38-1.el8.s390x.rpmHcharliecloud-debuginfo-0.38-1.el8.s390x.rpmHcharliecloud-test-debuginfo-0.38-1.el8.s390x.rpmdHcharliecloud-0.38-1.el8.x86_64.rpmHcharliecloud-builder-0.38-1.el8.x86_64.rpmHcharliecloud-test-0.38-1.el8.x86_64.rpmHcharliecloud-debugsource-0.38-1.el8.x86_64.rpmHcharliecloud-debuginfo-0.38-1.el8.x86_64.rpmHcharliecloud-test-debuginfo-0.38-1.el8.x86_64.rpmdHcharliecloud-0.38-1.el8.src.rpmdHcharliecloud-0.38-1.el8.aarch64.rpmHcharliecloud-builder-0.38-1.el8.aarch64.rpmHcharliecloud-doc-0.38-1.el8.noarch.rpmHcharliecloud-test-0.38-1.el8.aarch64.rpmHcharliecloud-debugsource-0.38-1.el8.aarch64.rpmHcharliecloud-debuginfo-0.38-1.el8.aarch64.rpmHcharliecloud-test-debuginfo-0.38-1.el8.aarch64.rpmdHcharliecloud-0.38-1.el8.ppc64le.rpmHcharliecloud-builder-0.38-1.el8.ppc64le.rpmHcharliecloud-test-0.38-1.el8.ppc64le.rpmHcharliecloud-debugsource-0.38-1.el8.ppc64le.rpmHcharliecloud-debuginfo-0.38-1.el8.ppc64le.rpmHcharliecloud-test-debuginfo-0.38-1.el8.ppc64le.rpmdHcharliecloud-0.38-1.el8.s390x.rpmHcharliecloud-builder-0.38-1.el8.s390x.rpmHcharliecloud-test-0.38-1.el8.s390x.rpmHcharliecloud-debugsource-0.38-1.el8.s390x.rpmHcharliecloud-debuginfo-0.38-1.el8.s390x.rpmHcharliecloud-test-debuginfo-0.38-1.el8.s390x.rpmdHcharliecloud-0.38-1.el8.x86_64.rpmHcharliecloud-builder-0.38-1.el8.x86_64.rpmHcharliecloud-test-0.38-1.el8.x86_64.rpmHcharliecloud-debugsource-0.38-1.el8.x86_64.rpmHcharliecloud-debuginfo-0.38-1.el8.x86_64.rpmHcharliecloud-test-debuginfo-0.38-1.el8.x86_64.rpmv4.^BBBBBBBBBBBBBBunspecifiedgnupg-pkcs11-scd-0.10.0-8.el8Uhttps://bugzilla.redhat.com/show_bug.cgi?id=22822042282204Please branch and build gnupg-pkcs11-scd in epel9, epel8 6;gnupg-pkcs11-scd-0.10.0-8.el8.src.rpm6;gnupg-pkcs11-scd-0.10.0-8.el8.aarch64.rpm2;gnupg-pkcs11-scd-debugsource-0.10.0-8.el8.aarch64.rpm1;gnupg-pkcs11-scd-debuginfo-0.10.0-8.el8.aarch64.rpm6;gnupg-pkcs11-scd-0.10.0-8.el8.ppc64le.rpm2;gnupg-pkcs11-scd-debugsource-0.10.0-8.el8.ppc64le.rpm1;gnupg-pkcs11-scd-debuginfo-0.10.0-8.el8.ppc64le.rpm6;gnupg-pkcs11-scd-0.10.0-8.el8.s390x.rpm2;gnupg-pkcs11-scd-debugsource-0.10.0-8.el8.s390x.rpm1;gnupg-pkcs11-scd-debuginfo-0.10.0-8.el8.s390x.rpm6;gnupg-pkcs11-scd-0.10.0-8.el8.x86_64.rpm2;gnupg-pkcs11-scd-debugsource-0.10.0-8.el8.x86_64.rpm1;gnupg-pkcs11-scd-debuginfo-0.10.0-8.el8.x86_64.rpm 6;gnupg-pkcs11-scd-0.10.0-8.el8.src.rpm6;gnupg-pkcs11-scd-0.10.0-8.el8.aarch64.rpm2;gnupg-pkcs11-scd-debugsource-0.10.0-8.el8.aarch64.rpm1;gnupg-pkcs11-scd-debuginfo-0.10.0-8.el8.aarch64.rpm6;gnupg-pkcs11-scd-0.10.0-8.el8.ppc64le.rpm2;gnupg-pkcs11-scd-debugsource-0.10.0-8.el8.ppc64le.rpm1;gnupg-pkcs11-scd-debuginfo-0.10.0-8.el8.ppc64le.rpm6;gnupg-pkcs11-scd-0.10.0-8.el8.s390x.rpm2;gnupg-pkcs11-scd-debugsource-0.10.0-8.el8.s390x.rpm1;gnupg-pkcs11-scd-debuginfo-0.10.0-8.el8.s390x.rpm6;gnupg-pkcs11-scd-0.10.0-8.el8.x86_64.rpm2;gnupg-pkcs11-scd-debugsource-0.10.0-8.el8.x86_64.rpm1;gnupg-pkcs11-scd-debuginfo-0.10.0-8.el8.x86_64.rpmߑSQ?oBBBBBBBBBBBBBBenhancementwireguard-tools-1.0.20210914-1.el8ghttps://bugzilla.redhat.com/show_bug.cgi?id=20038482003848wireguard-tools-1.0.20210914 is available wireguard-tools-1.0.20210914-1.el8.src.rpmwireguard-tools-1.0.20210914-1.el8.aarch64.rpm`wireguard-tools-debugsource-1.0.20210914-1.el8.aarch64.rpm_wireguard-tools-debuginfo-1.0.20210914-1.el8.aarch64.rpmwireguard-tools-1.0.20210914-1.el8.ppc64le.rpm`wireguard-tools-debugsource-1.0.20210914-1.el8.ppc64le.rpm_wireguard-tools-debuginfo-1.0.20210914-1.el8.ppc64le.rpmwireguard-tools-1.0.20210914-1.el8.s390x.rpm`wireguard-tools-debugsource-1.0.20210914-1.el8.s390x.rpm_wireguard-tools-debuginfo-1.0.20210914-1.el8.s390x.rpmwireguard-tools-1.0.20210914-1.el8.x86_64.rpm`wireguard-tools-debugsource-1.0.20210914-1.el8.x86_64.rpm_wireguard-tools-debuginfo-1.0.20210914-1.el8.x86_64.rpm wireguard-tools-1.0.20210914-1.el8.src.rpmwireguard-tools-1.0.20210914-1.el8.aarch64.rpm`wireguard-tools-debugsource-1.0.20210914-1.el8.aarch64.rpm_wireguard-tools-debuginfo-1.0.20210914-1.el8.aarch64.rpmwireguard-tools-1.0.20210914-1.el8.ppc64le.rpm`wireguard-tools-debugsource-1.0.20210914-1.el8.ppc64le.rpm_wireguard-tools-debuginfo-1.0.20210914-1.el8.ppc64le.rpmwireguard-tools-1.0.20210914-1.el8.s390x.rpm`wireguard-tools-debugsource-1.0.20210914-1.el8.s390x.rpm_wireguard-tools-debuginfo-1.0.20210914-1.el8.s390x.rpmwireguard-tools-1.0.20210914-1.el8.x86_64.rpm`wireguard-tools-debugsource-1.0.20210914-1.el8.x86_64.rpm_wireguard-tools-debuginfo-1.0.20210914-1.el8.x86_64.rpmԉ+}@BBBBBBBBBBBBBBnewpackageperl-Text-Iconv-1.7-42.el86~2https://bugzilla.redhat.com/show_bug.cgi?id=18141071814107Please make perl-Text-Iconv available on EPEL8 Tperl-Text-Iconv-1.7-42.el8.src.rpmTperl-Text-Iconv-1.7-42.el8.aarch64.rpmPperl-Text-Iconv-debugsource-1.7-42.el8.aarch64.rpmOperl-Text-Iconv-debuginfo-1.7-42.el8.aarch64.rpmTperl-Text-Iconv-1.7-42.el8.ppc64le.rpmPperl-Text-Iconv-debugsource-1.7-42.el8.ppc64le.rpmOperl-Text-Iconv-debuginfo-1.7-42.el8.ppc64le.rpmOperl-Text-Iconv-debuginfo-1.7-42.el8.s390x.rpmTperl-Text-Iconv-1.7-42.el8.s390x.rpmPperl-Text-Iconv-debugsource-1.7-42.el8.s390x.rpmTperl-Text-Iconv-1.7-42.el8.x86_64.rpmPperl-Text-Iconv-debugsource-1.7-42.el8.x86_64.rpmOperl-Text-Iconv-debuginfo-1.7-42.el8.x86_64.rpm Tperl-Text-Iconv-1.7-42.el8.src.rpmTperl-Text-Iconv-1.7-42.el8.aarch64.rpmPperl-Text-Iconv-debugsource-1.7-42.el8.aarch64.rpmOperl-Text-Iconv-debuginfo-1.7-42.el8.aarch64.rpmTperl-Text-Iconv-1.7-42.el8.ppc64le.rpmPperl-Text-Iconv-debugsource-1.7-42.el8.ppc64le.rpmOperl-Text-Iconv-debuginfo-1.7-42.el8.ppc64le.rpmOperl-Text-Iconv-debuginfo-1.7-42.el8.s390x.rpmTperl-Text-Iconv-1.7-42.el8.s390x.rpmPperl-Text-Iconv-debugsource-1.7-42.el8.s390x.rpmTperl-Text-Iconv-1.7-42.el8.x86_64.rpmPperl-Text-Iconv-debugsource-1.7-42.el8.x86_64.rpmOperl-Text-Iconv-debuginfo-1.7-42.el8.x86_64.rpmD$"QBBBBBBBBBBBBBBBnewpackagepython-cchardet-2.1.6-2.el80https://bugzilla.redhat.com/show_bug.cgi?id=18349771834977Review Request: python-cchardet - High speed universal character encoding detector Bpython-cchardet-2.1.6-2.el8.src.rpm$Bpython3-cchardet-2.1.6-2.el8.aarch64.rpm%Bpython3-cchardet-debuginfo-2.1.6-2.el8.aarch64.rpmBpython-cchardet-debugsource-2.1.6-2.el8.aarch64.rpm%Bpython3-cchardet-debuginfo-2.1.6-2.el8.ppc64le.rpm$Bpython3-cchardet-2.1.6-2.el8.ppc64le.rpmBpython-cchardet-debugsource-2.1.6-2.el8.ppc64le.rpm$Bpython3-cchardet-2.1.6-2.el8.s390x.rpmBpython-cchardet-debugsource-2.1.6-2.el8.s390x.rpm%Bpython3-cchardet-debuginfo-2.1.6-2.el8.s390x.rpmBpython-cchardet-debugsource-2.1.6-2.el8.x86_64.rpm%Bpython3-cchardet-debuginfo-2.1.6-2.el8.x86_64.rpm$Bpython3-cchardet-2.1.6-2.el8.x86_64.rpm Bpython-cchardet-2.1.6-2.el8.src.rpm$Bpython3-cchardet-2.1.6-2.el8.aarch64.rpm%Bpython3-cchardet-debuginfo-2.1.6-2.el8.aarch64.rpmBpython-cchardet-debugsource-2.1.6-2.el8.aarch64.rpm%Bpython3-cchardet-debuginfo-2.1.6-2.el8.ppc64le.rpm$Bpython3-cchardet-2.1.6-2.el8.ppc64le.rpmBpython-cchardet-debugsource-2.1.6-2.el8.ppc64le.rpm$Bpython3-cchardet-2.1.6-2.el8.s390x.rpmBpython-cchardet-debugsource-2.1.6-2.el8.s390x.rpm%Bpython3-cchardet-debuginfo-2.1.6-2.el8.s390x.rpmBpython-cchardet-debugsource-2.1.6-2.el8.x86_64.rpm%Bpython3-cchardet-debuginfo-2.1.6-2.el8.x86_64.rpm$Bpython3-cchardet-2.1.6-2.el8.x86_64.rpm{o&cBnewpackageperl-Any-URI-Escape-0.01-19.el8Guhttps://bugzilla.redhat.com/show_bug.cgi?id=17625101762510Please build perl-Any-URI-Escape in normal EPEL8+Pperl-Any-URI-Escape-0.01-19.el8.src.rpm+Pperl-Any-URI-Escape-0.01-19.el8.noarch.rpm+Pperl-Any-URI-Escape-0.01-19.el8.src.rpm+Pperl-Any-URI-Escape-0.01-19.el8.noarch.rpmbT.gBBBBBnewpackageperl-Coro-Multicore-1.03-3.el8<1https://bugzilla.redhat.com/show_bug.cgi?id=17542811754281[RFE] EPEL-8 branch for perl-Coro-Multicore%perl-Coro-Multicore-1.03-3.el8.src.rpm%perlmulticore-devel-1.03-3.el8.aarch64.rpm%perlmulticore-devel-1.03-3.el8.ppc64le.rpm%perlmulticore-devel-1.03-3.el8.s390x.rpm%perlmulticore-devel-1.03-3.el8.x86_64.rpm%perl-Coro-Multicore-1.03-3.el8.src.rpm%perlmulticore-devel-1.03-3.el8.aarch64.rpm%perlmulticore-devel-1.03-3.el8.ppc64le.rpm%perlmulticore-devel-1.03-3.el8.s390x.rpm%perlmulticore-devel-1.03-3.el8.x86_64.rpm5oBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementfreeradius-client-1.1.7-20.el8m%freeradius-client-1.1.7-20.el8.src.rpmRfreeradius-client-devel-1.1.7-20.el8.aarch64.rpmPfreeradius-client-debuginfo-1.1.7-20.el8.aarch64.rpm%freeradius-client-1.1.7-20.el8.aarch64.rpmQfreeradius-client-debugsource-1.1.7-20.el8.aarch64.rpmTfreeradius-client-utils-debuginfo-1.1.7-20.el8.aarch64.rpmSfreeradius-client-utils-1.1.7-20.el8.aarch64.rpmTfreeradius-client-utils-debuginfo-1.1.7-20.el8.ppc64le.rpmRfreeradius-client-devel-1.1.7-20.el8.ppc64le.rpmSfreeradius-client-utils-1.1.7-20.el8.ppc64le.rpmPfreeradius-client-debuginfo-1.1.7-20.el8.ppc64le.rpm%freeradius-client-1.1.7-20.el8.ppc64le.rpmQfreeradius-client-debugsource-1.1.7-20.el8.ppc64le.rpmRfreeradius-client-devel-1.1.7-20.el8.s390x.rpm%freeradius-client-1.1.7-20.el8.s390x.rpmPfreeradius-client-debuginfo-1.1.7-20.el8.s390x.rpmTfreeradius-client-utils-debuginfo-1.1.7-20.el8.s390x.rpmQfreeradius-client-debugsource-1.1.7-20.el8.s390x.rpmSfreeradius-client-utils-1.1.7-20.el8.s390x.rpmSfreeradius-client-utils-1.1.7-20.el8.x86_64.rpmTfreeradius-client-utils-debuginfo-1.1.7-20.el8.x86_64.rpmQfreeradius-client-debugsource-1.1.7-20.el8.x86_64.rpmPfreeradius-client-debuginfo-1.1.7-20.el8.x86_64.rpmRfreeradius-client-devel-1.1.7-20.el8.x86_64.rpm%freeradius-client-1.1.7-20.el8.x86_64.rpm%freeradius-client-1.1.7-20.el8.src.rpmRfreeradius-client-devel-1.1.7-20.el8.aarch64.rpmPfreeradius-client-debuginfo-1.1.7-20.el8.aarch64.rpm%freeradius-client-1.1.7-20.el8.aarch64.rpmQfreeradius-client-debugsource-1.1.7-20.el8.aarch64.rpmTfreeradius-client-utils-debuginfo-1.1.7-20.el8.aarch64.rpmSfreeradius-client-utils-1.1.7-20.el8.aarch64.rpmTfreeradius-client-utils-debuginfo-1.1.7-20.el8.ppc64le.rpmRfreeradius-client-devel-1.1.7-20.el8.ppc64le.rpmSfreeradius-client-utils-1.1.7-20.el8.ppc64le.rpmPfreeradius-client-debuginfo-1.1.7-20.el8.ppc64le.rpm%freeradius-client-1.1.7-20.el8.ppc64le.rpmQfreeradius-client-debugsource-1.1.7-20.el8.ppc64le.rpmRfreeradius-client-devel-1.1.7-20.el8.s390x.rpm%freeradius-client-1.1.7-20.el8.s390x.rpmPfreeradius-client-debuginfo-1.1.7-20.el8.s390x.rpmTfreeradius-client-utils-debuginfo-1.1.7-20.el8.s390x.rpmQfreeradius-client-debugsource-1.1.7-20.el8.s390x.rpmSfreeradius-client-utils-1.1.7-20.el8.s390x.rpmSfreeradius-client-utils-1.1.7-20.el8.x86_64.rpmTfreeradius-client-utils-debuginfo-1.1.7-20.el8.x86_64.rpmQfreeradius-client-debugsource-1.1.7-20.el8.x86_64.rpmPfreeradius-client-debuginfo-1.1.7-20.el8.x86_64.rpmRfreeradius-client-devel-1.1.7-20.el8.x86_64.rpm%freeradius-client-1.1.7-20.el8.x86_64.rpmK:OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlhapdf-6.5.5-1.el8 pythia8-8.3.12-4.el8} >nslhapdf-6.5.5-1.el8.src.rpmnslhapdf-6.5.5-1.el8.aarch64.rpmslhapdf-devel-6.5.5-1.el8.aarch64.rpmUspython3-lhapdf-6.5.5-1.el8.aarch64.rpm\slhapdf-doc-6.5.5-1.el8.noarch.rpmslhapdf-debugsource-6.5.5-1.el8.aarch64.rpmslhapdf-debuginfo-6.5.5-1.el8.aarch64.rpmVspython3-lhapdf-debuginfo-6.5.5-1.el8.aarch64.rpmnslhapdf-6.5.5-1.el8.ppc64le.rpmslhapdf-devel-6.5.5-1.el8.ppc64le.rpmUspython3-lhapdf-6.5.5-1.el8.ppc64le.rpmslhapdf-debugsource-6.5.5-1.el8.ppc64le.rpmslhapdf-debuginfo-6.5.5-1.el8.ppc64le.rpmVspython3-lhapdf-debuginfo-6.5.5-1.el8.ppc64le.rpmnslhapdf-6.5.5-1.el8.s390x.rpmslhapdf-devel-6.5.5-1.el8.s390x.rpmUspython3-lhapdf-6.5.5-1.el8.s390x.rpmslhapdf-debugsource-6.5.5-1.el8.s390x.rpmslhapdf-debuginfo-6.5.5-1.el8.s390x.rpmVspython3-lhapdf-debuginfo-6.5.5-1.el8.s390x.rpmnslhapdf-6.5.5-1.el8.x86_64.rpmslhapdf-devel-6.5.5-1.el8.x86_64.rpmUspython3-lhapdf-6.5.5-1.el8.x86_64.rpmslhapdf-debugsource-6.5.5-1.el8.x86_64.rpmslhapdf-debuginfo-6.5.5-1.el8.x86_64.rpmVspython3-lhapdf-debuginfo-6.5.5-1.el8.x86_64.rpm/pythia8-8.3.12-4.el8.src.rpm/pythia8-8.3.12-4.el8.aarch64.rpmpythia8-devel-8.3.12-4.el8.aarch64.rpm pythia8-lhapdf-8.3.12-4.el8.aarch64.rpmSpython3-pythia8-8.3.12-4.el8.aarch64.rpm!pythia8-data-8.3.12-4.el8.noarch.rpm#pythia8-examples-8.3.12-4.el8.noarch.rpm"pythia8-doc-8.3.12-4.el8.noarch.rpmpythia8-debugsource-8.3.12-4.el8.aarch64.rpmpythia8-debuginfo-8.3.12-4.el8.aarch64.rpm pythia8-lhapdf-debuginfo-8.3.12-4.el8.aarch64.rpmTpython3-pythia8-debuginfo-8.3.12-4.el8.aarch64.rpm/pythia8-8.3.12-4.el8.ppc64le.rpmpythia8-devel-8.3.12-4.el8.ppc64le.rpm pythia8-lhapdf-8.3.12-4.el8.ppc64le.rpmSpython3-pythia8-8.3.12-4.el8.ppc64le.rpmpythia8-debugsource-8.3.12-4.el8.ppc64le.rpmpythia8-debuginfo-8.3.12-4.el8.ppc64le.rpm pythia8-lhapdf-debuginfo-8.3.12-4.el8.ppc64le.rpmTpython3-pythia8-debuginfo-8.3.12-4.el8.ppc64le.rpm/pythia8-8.3.12-4.el8.s390x.rpmpythia8-devel-8.3.12-4.el8.s390x.rpm pythia8-lhapdf-8.3.12-4.el8.s390x.rpmSpython3-pythia8-8.3.12-4.el8.s390x.rpmpythia8-debugsource-8.3.12-4.el8.s390x.rpmpythia8-debuginfo-8.3.12-4.el8.s390x.rpm pythia8-lhapdf-debuginfo-8.3.12-4.el8.s390x.rpmTpython3-pythia8-debuginfo-8.3.12-4.el8.s390x.rpm/pythia8-8.3.12-4.el8.x86_64.rpmpythia8-devel-8.3.12-4.el8.x86_64.rpm pythia8-lhapdf-8.3.12-4.el8.x86_64.rpmSpython3-pythia8-8.3.12-4.el8.x86_64.rpmpythia8-debugsource-8.3.12-4.el8.x86_64.rpmpythia8-debuginfo-8.3.12-4.el8.x86_64.rpm pythia8-lhapdf-debuginfo-8.3.12-4.el8.x86_64.rpmTpython3-pythia8-debuginfo-8.3.12-4.el8.x86_64.rpm>nslhapdf-6.5.5-1.el8.src.rpmnslhapdf-6.5.5-1.el8.aarch64.rpmslhapdf-devel-6.5.5-1.el8.aarch64.rpmUspython3-lhapdf-6.5.5-1.el8.aarch64.rpm\slhapdf-doc-6.5.5-1.el8.noarch.rpmslhapdf-debugsource-6.5.5-1.el8.aarch64.rpmslhapdf-debuginfo-6.5.5-1.el8.aarch64.rpmVspython3-lhapdf-debuginfo-6.5.5-1.el8.aarch64.rpmnslhapdf-6.5.5-1.el8.ppc64le.rpmslhapdf-devel-6.5.5-1.el8.ppc64le.rpmUspython3-lhapdf-6.5.5-1.el8.ppc64le.rpmslhapdf-debugsource-6.5.5-1.el8.ppc64le.rpmslhapdf-debuginfo-6.5.5-1.el8.ppc64le.rpmVspython3-lhapdf-debuginfo-6.5.5-1.el8.ppc64le.rpmnslhapdf-6.5.5-1.el8.s390x.rpmslhapdf-devel-6.5.5-1.el8.s390x.rpmUspython3-lhapdf-6.5.5-1.el8.s390x.rpmslhapdf-debugsource-6.5.5-1.el8.s390x.rpmslhapdf-debuginfo-6.5.5-1.el8.s390x.rpmVspython3-lhapdf-debuginfo-6.5.5-1.el8.s390x.rpmnslhapdf-6.5.5-1.el8.x86_64.rpmslhapdf-devel-6.5.5-1.el8.x86_64.rpmUspython3-lhapdf-6.5.5-1.el8.x86_64.rpmslhapdf-debugsource-6.5.5-1.el8.x86_64.rpmslhapdf-debuginfo-6.5.5-1.el8.x86_64.rpmVspython3-lhapdf-debuginfo-6.5.5-1.el8.x86_64.rpm/pythia8-8.3.12-4.el8.src.rpm/pythia8-8.3.12-4.el8.aarch64.rpmpythia8-devel-8.3.12-4.el8.aarch64.rpm pythia8-lhapdf-8.3.12-4.el8.aarch64.rpmSpython3-pythia8-8.3.12-4.el8.aarch64.rpm!pythia8-data-8.3.12-4.el8.noarch.rpm#pythia8-examples-8.3.12-4.el8.noarch.rpm"pythia8-doc-8.3.12-4.el8.noarch.rpmpythia8-debugsource-8.3.12-4.el8.aarch64.rpmpythia8-debuginfo-8.3.12-4.el8.aarch64.rpm pythia8-lhapdf-debuginfo-8.3.12-4.el8.aarch64.rpmTpython3-pythia8-debuginfo-8.3.12-4.el8.aarch64.rpm/pythia8-8.3.12-4.el8.ppc64le.rpmpythia8-devel-8.3.12-4.el8.ppc64le.rpm pythia8-lhapdf-8.3.12-4.el8.ppc64le.rpmSpython3-pythia8-8.3.12-4.el8.ppc64le.rpmpythia8-debugsource-8.3.12-4.el8.ppc64le.rpmpythia8-debuginfo-8.3.12-4.el8.ppc64le.rpm pythia8-lhapdf-debuginfo-8.3.12-4.el8.ppc64le.rpmTpython3-pythia8-debuginfo-8.3.12-4.el8.ppc64le.rpm/pythia8-8.3.12-4.el8.s390x.rpmpythia8-devel-8.3.12-4.el8.s390x.rpm pythia8-lhapdf-8.3.12-4.el8.s390x.rpmSpython3-pythia8-8.3.12-4.el8.s390x.rpmpythia8-debugsource-8.3.12-4.el8.s390x.rpmpythia8-debuginfo-8.3.12-4.el8.s390x.rpm pythia8-lhapdf-debuginfo-8.3.12-4.el8.s390x.rpmTpython3-pythia8-debuginfo-8.3.12-4.el8.s390x.rpm/pythia8-8.3.12-4.el8.x86_64.rpmpythia8-devel-8.3.12-4.el8.x86_64.rpm pythia8-lhapdf-8.3.12-4.el8.x86_64.rpmSpython3-pythia8-8.3.12-4.el8.x86_64.rpmpythia8-debugsource-8.3.12-4.el8.x86_64.rpmpythia8-debuginfo-8.3.12-4.el8.x86_64.rpm pythia8-lhapdf-debuginfo-8.3.12-4.el8.x86_64.rpmTpython3-pythia8-debuginfo-8.3.12-4.el8.x86_64.rpmX\Benhancementfast_float-3.5.1-4.el8 ' fast_float-3.5.1-4.el8.src.rpm5fast_float-devel-3.5.1-4.el8.noarch.rpm fast_float-3.5.1-4.el8.src.rpm5fast_float-devel-3.5.1-4.el8.noarch.rpmv$`BBbugfixpython-ncclient-0.6.16-1.el81Lhttps://bugzilla.redhat.com/show_bug.cgi?id=23175482317548python-ncclient-0.6.16 is availableT python-ncclient-0.6.16-1.el8.src.rpmi python3-ncclient-0.6.16-1.el8.noarch.rpmZ python-ncclient-doc-0.6.16-1.el8.noarch.rpmT python-ncclient-0.6.16-1.el8.src.rpmi python3-ncclient-0.6.16-1.el8.noarch.rpmZ python-ncclient-doc-0.6.16-1.el8.noarch.rpm̎,6eBBBBBBBBBBBBBBBnewpackagerust-bat-0.24.0-1.el8}https://bugzilla.redhat.com/show_bug.cgi?id=22846472284647Request to build the "bat" package for RHEL 8 in EPEL 6rust-bat-0.24.0-1.el8.src.rpm-bat-0.24.0-1.el8.aarch64.rpm2rust-bat-debugsource-0.24.0-1.el8.aarch64.rpm.bat-debuginfo-0.24.0-1.el8.aarch64.rpm-bat-0.24.0-1.el8.ppc64le.rpm2rust-bat-debugsource-0.24.0-1.el8.ppc64le.rpm.bat-debuginfo-0.24.0-1.el8.ppc64le.rpm-bat-0.24.0-1.el8.s390x.rpm2rust-bat-debugsource-0.24.0-1.el8.s390x.rpm.bat-debuginfo-0.24.0-1.el8.s390x.rpm-bat-0.24.0-1.el8.x86_64.rpm2rust-bat-debugsource-0.24.0-1.el8.x86_64.rpm.bat-debuginfo-0.24.0-1.el8.x86_64.rpm 6rust-bat-0.24.0-1.el8.src.rpm-bat-0.24.0-1.el8.aarch64.rpm2rust-bat-debugsource-0.24.0-1.el8.aarch64.rpm.bat-debuginfo-0.24.0-1.el8.aarch64.rpm-bat-0.24.0-1.el8.ppc64le.rpm2rust-bat-debugsource-0.24.0-1.el8.ppc64le.rpm.bat-debuginfo-0.24.0-1.el8.ppc64le.rpm-bat-0.24.0-1.el8.s390x.rpm2rust-bat-debugsource-0.24.0-1.el8.s390x.rpm.bat-debuginfo-0.24.0-1.el8.s390x.rpm-bat-0.24.0-1.el8.x86_64.rpm2rust-bat-debugsource-0.24.0-1.el8.x86_64.rpm.bat-debuginfo-0.24.0-1.el8.x86_64.rpmfQ;wBBbugfixpython3.11-rpmautospec-0.6.5-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=22982202298220Please branch and build rpmautospec in epel8.[python3.11-rpmautospec-0.6.5-1.el8.src.rpm[python3.11-rpmautospec-0.6.5-1.el8.noarch.rpmOrpmautospec-0.6.5-1.el8.noarch.rpm[python3.11-rpmautospec-0.6.5-1.el8.src.rpm[python3.11-rpmautospec-0.6.5-1.el8.noarch.rpmOrpmautospec-0.6.5-1.el8.noarch.rpm{ |BBBnewpackagepython39-pyasn1-epel-0.4.8-2.el8Ospython39-pyasn1-epel-0.4.8-2.el8.src.rpmspython39-pyasn1-0.4.8-2.el8.noarch.rpmspython39-pyasn1-modules-0.4.8-2.el8.noarch.rpmspython39-pyasn1-epel-doc-0.4.8-2.el8.noarch.rpmspython39-pyasn1-epel-0.4.8-2.el8.src.rpmspython39-pyasn1-0.4.8-2.el8.noarch.rpmspython39-pyasn1-modules-0.4.8-2.el8.noarch.rpmspython39-pyasn1-epel-doc-0.4.8-2.el8.noarch.rpmjBBbugfixgnome-shell-extension-appindicator-29-8.el8_-https://bugzilla.redhat.com/show_bug.cgi?id=20074082007408Offered package is version 30 but supported is only 29.]'gnome-shell-extension-appindicator-29-8.el8.src.rpm]'gnome-shell-extension-appindicator-29-8.el8.noarch.rpm]'gnome-shell-extension-appindicator-29-8.el8.src.rpm]'gnome-shell-extension-appindicator-29-8.el8.noarch.rpm@f FBunspecifiedpython-anyjson-0.3.3-26.el8 $Tnpython-anyjson-0.3.3-26.el8.src.rpmHnpython3-anyjson-0.3.3-26.el8.noarch.rpmTnpython-anyjson-0.3.3-26.el8.src.rpmHnpython3-anyjson-0.3.3-26.el8.noarch.rpm{e JBBBBBBBBBBBBBBBBBBBBnewpackagejsoncpp-1.8.4-6.el80https://bugzilla.redhat.com/show_bug.cgi?id=17533761753376We need jsoncpp package for EPEL 8/jsoncpp-1.8.4-6.el8.src.rpm[jsoncpp-debugsource-1.8.4-6.el8.aarch64.rpm\jsoncpp-devel-1.8.4-6.el8.aarch64.rpm/jsoncpp-1.8.4-6.el8.aarch64.rpm9jsoncpp-doc-1.8.4-6.el8.noarch.rpmZjsoncpp-debuginfo-1.8.4-6.el8.aarch64.rpm[jsoncpp-debugsource-1.8.4-6.el8.ppc64le.rpm\jsoncpp-devel-1.8.4-6.el8.ppc64le.rpm/jsoncpp-1.8.4-6.el8.ppc64le.rpmZjsoncpp-debuginfo-1.8.4-6.el8.ppc64le.rpmZjsoncpp-debuginfo-1.8.4-6.el8.s390x.rpm/jsoncpp-1.8.4-6.el8.s390x.rpm\jsoncpp-devel-1.8.4-6.el8.s390x.rpm[jsoncpp-debugsource-1.8.4-6.el8.s390x.rpm/jsoncpp-1.8.4-6.el8.x86_64.rpmZjsoncpp-debuginfo-1.8.4-6.el8.x86_64.rpm\jsoncpp-devel-1.8.4-6.el8.x86_64.rpm[jsoncpp-debugsource-1.8.4-6.el8.x86_64.rpm/jsoncpp-1.8.4-6.el8.src.rpm[jsoncpp-debugsource-1.8.4-6.el8.aarch64.rpm\jsoncpp-devel-1.8.4-6.el8.aarch64.rpm/jsoncpp-1.8.4-6.el8.aarch64.rpm9jsoncpp-doc-1.8.4-6.el8.noarch.rpmZjsoncpp-debuginfo-1.8.4-6.el8.aarch64.rpm[jsoncpp-debugsource-1.8.4-6.el8.ppc64le.rpm\jsoncpp-devel-1.8.4-6.el8.ppc64le.rpm/jsoncpp-1.8.4-6.el8.ppc64le.rpmZjsoncpp-debuginfo-1.8.4-6.el8.ppc64le.rpmZjsoncpp-debuginfo-1.8.4-6.el8.s390x.rpm/jsoncpp-1.8.4-6.el8.s390x.rpm\jsoncpp-devel-1.8.4-6.el8.s390x.rpm[jsoncpp-debugsource-1.8.4-6.el8.s390x.rpm/jsoncpp-1.8.4-6.el8.x86_64.rpmZjsoncpp-debuginfo-1.8.4-6.el8.x86_64.rpm\jsoncpp-devel-1.8.4-6.el8.x86_64.rpm[jsoncpp-debugsource-1.8.4-6.el8.x86_64.rpmbU$aBunspecifiedperl-Array-Diff-0.09-1.el86G5?perl-Array-Diff-0.09-1.el8.src.rpm?perl-Array-Diff-0.09-1.el8.noarch.rpm?perl-Array-Diff-0.09-1.el8.src.rpm?perl-Array-Diff-0.09-1.el8.noarch.rpm(eBnewpackagepython-batinfo-0.4.2-14.el8|'p$python-batinfo-0.4.2-14.el8.src.rpmn$python3-batinfo-0.4.2-14.el8.noarch.rpmp$python-batinfo-0.4.2-14.el8.src.rpmn$python3-batinfo-0.4.2-14.el8.noarch.rpm o,iBenhancementperl-DateTime-Format-W3CDTF-0.07-9.el8#https://bugzilla.redhat.com/show_bug.cgi?id=17687971768797perl-DateTime-Format-W3CDTF for EL8VTperl-DateTime-Format-W3CDTF-0.07-9.el8.src.rpmVTperl-DateTime-Format-W3CDTF-0.07-9.el8.noarch.rpmVTperl-DateTime-Format-W3CDTF-0.07-9.el8.src.rpmVTperl-DateTime-Format-W3CDTF-0.07-9.el8.noarch.rpmxL=mBBBBBBBBBBBBBBnewpackagesslh-1.20-1.el8? {tsslh-1.20-1.el8.src.rpm`tsslh-debugsource-1.20-1.el8.aarch64.rpm{tsslh-1.20-1.el8.aarch64.rpm_tsslh-debuginfo-1.20-1.el8.aarch64.rpm_tsslh-debuginfo-1.20-1.el8.ppc64le.rpm{tsslh-1.20-1.el8.ppc64le.rpm`tsslh-debugsource-1.20-1.el8.ppc64le.rpm`tsslh-debugsource-1.20-1.el8.s390x.rpm{tsslh-1.20-1.el8.s390x.rpm_tsslh-debuginfo-1.20-1.el8.s390x.rpm`tsslh-debugsource-1.20-1.el8.x86_64.rpm{tsslh-1.20-1.el8.x86_64.rpm_tsslh-debuginfo-1.20-1.el8.x86_64.rpm {tsslh-1.20-1.el8.src.rpm`tsslh-debugsource-1.20-1.el8.aarch64.rpm{tsslh-1.20-1.el8.aarch64.rpm_tsslh-debuginfo-1.20-1.el8.aarch64.rpm_tsslh-debuginfo-1.20-1.el8.ppc64le.rpm{tsslh-1.20-1.el8.ppc64le.rpm`tsslh-debugsource-1.20-1.el8.ppc64le.rpm`tsslh-debugsource-1.20-1.el8.s390x.rpm{tsslh-1.20-1.el8.s390x.rpm_tsslh-debuginfo-1.20-1.el8.s390x.rpm`tsslh-debugsource-1.20-1.el8.x86_64.rpm{tsslh-1.20-1.el8.x86_64.rpm_tsslh-debuginfo-1.20-1.el8.x86_64.rpmi~BBBBBBBBBBBBBBBBnewpackagepython-pycares-3.1.1-4.el8Shttps://bugzilla.redhat.com/show_bug.cgi?id=18361031836103Please provide a EL8 build*epython-pycares-3.1.1-4.el8.src.rpm+epython3-pycares-3.1.1-4.el8.aarch64.rpm?epython-pycares-debugsource-3.1.1-4.el8.aarch64.rpm,epython3-pycares-debuginfo-3.1.1-4.el8.aarch64.rpmcepython-pycares-doc-3.1.1-4.el8.noarch.rpm+epython3-pycares-3.1.1-4.el8.ppc64le.rpm?epython-pycares-debugsource-3.1.1-4.el8.ppc64le.rpm,epython3-pycares-debuginfo-3.1.1-4.el8.ppc64le.rpm,epython3-pycares-debuginfo-3.1.1-4.el8.s390x.rpm+epython3-pycares-3.1.1-4.el8.s390x.rpm?epython-pycares-debugsource-3.1.1-4.el8.s390x.rpm+epython3-pycares-3.1.1-4.el8.x86_64.rpm?epython-pycares-debugsource-3.1.1-4.el8.x86_64.rpm,epython3-pycares-debuginfo-3.1.1-4.el8.x86_64.rpm*epython-pycares-3.1.1-4.el8.src.rpm+epython3-pycares-3.1.1-4.el8.aarch64.rpm?epython-pycares-debugsource-3.1.1-4.el8.aarch64.rpm,epython3-pycares-debuginfo-3.1.1-4.el8.aarch64.rpmcepython-pycares-doc-3.1.1-4.el8.noarch.rpm+epython3-pycares-3.1.1-4.el8.ppc64le.rpm?epython-pycares-debugsource-3.1.1-4.el8.ppc64le.rpm,epython3-pycares-debuginfo-3.1.1-4.el8.ppc64le.rpm,epython3-pycares-debuginfo-3.1.1-4.el8.s390x.rpm+epython3-pycares-3.1.1-4.el8.s390x.rpm?epython-pycares-debugsource-3.1.1-4.el8.s390x.rpm+epython3-pycares-3.1.1-4.el8.x86_64.rpm?epython-pycares-debugsource-3.1.1-4.el8.x86_64.rpm,epython3-pycares-debuginfo-3.1.1-4.el8.x86_64.rpmGGQBBBBBBBBBBBBsecuritypython-aiohttp-3.7.4-7.el86qDhttps://bugzilla.redhat.com/show_bug.cgi?id=23271512327151CVE-2024-52304 python-aiohttp: aiohttp vulnerable to request smuggling due to incorrect parsing of chunk extensions [epel-8] <python-aiohttp-3.7.4-7.el8.src.rpmpython3-aiohttp-3.7.4-7.el8.aarch64.rpm python-aiohttp-debugsource-3.7.4-7.el8.aarch64.rpmpython3-aiohttp-debuginfo-3.7.4-7.el8.aarch64.rpmpython3-aiohttp-3.7.4-7.el8.ppc64le.rpm python-aiohttp-debugsource-3.7.4-7.el8.ppc64le.rpmpython3-aiohttp-debuginfo-3.7.4-7.el8.ppc64le.rpmpython3-aiohttp-3.7.4-7.el8.x86_64.rpm python-aiohttp-debugsource-3.7.4-7.el8.x86_64.rpmpython3-aiohttp-debuginfo-3.7.4-7.el8.x86_64.rpm <python-aiohttp-3.7.4-7.el8.src.rpmpython3-aiohttp-3.7.4-7.el8.aarch64.rpm python-aiohttp-debugsource-3.7.4-7.el8.aarch64.rpmpython3-aiohttp-debuginfo-3.7.4-7.el8.aarch64.rpmpython3-aiohttp-3.7.4-7.el8.ppc64le.rpm python-aiohttp-debugsource-3.7.4-7.el8.ppc64le.rpmpython3-aiohttp-debuginfo-3.7.4-7.el8.ppc64le.rpmpython3-aiohttp-3.7.4-7.el8.x86_64.rpm python-aiohttp-debugsource-3.7.4-7.el8.x86_64.rpmpython3-aiohttp-debuginfo-3.7.4-7.el8.x86_64.rpmk&`BBBBenhancementkeepass-2.57.1-3.el85$Dkeepass-2.57.1-3.el8.src.rpmDkeepass-2.57.1-3.el8.aarch64.rpmDkeepass-2.57.1-3.el8.ppc64le.rpmDkeepass-2.57.1-3.el8.s390x.rpmDkeepass-2.57.1-3.el8.x86_64.rpmDkeepass-2.57.1-3.el8.src.rpmDkeepass-2.57.1-3.el8.aarch64.rpmDkeepass-2.57.1-3.el8.ppc64le.rpmDkeepass-2.57.1-3.el8.s390x.rpmDkeepass-2.57.1-3.el8.x86_64.rpm̎,7gBBBBBBBBBBBBBBsecuritytinyproxy-1.11.2-1.el8bY2https://bugzilla.redhat.com/show_bug.cgi?id=22783972278397CVE-2023-49606 tinyproxy: HTTP connection headers use-after-free vulnerability [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22982982298298tinyproxy-1.11.2 is available 3%tinyproxy-1.11.2-1.el8.src.rpm3%tinyproxy-1.11.2-1.el8.aarch64.rpm`%tinyproxy-debugsource-1.11.2-1.el8.aarch64.rpm_%tinyproxy-debuginfo-1.11.2-1.el8.aarch64.rpm3%tinyproxy-1.11.2-1.el8.ppc64le.rpm`%tinyproxy-debugsource-1.11.2-1.el8.ppc64le.rpm_%tinyproxy-debuginfo-1.11.2-1.el8.ppc64le.rpm3%tinyproxy-1.11.2-1.el8.s390x.rpm`%tinyproxy-debugsource-1.11.2-1.el8.s390x.rpm_%tinyproxy-debuginfo-1.11.2-1.el8.s390x.rpm3%tinyproxy-1.11.2-1.el8.x86_64.rpm`%tinyproxy-debugsource-1.11.2-1.el8.x86_64.rpm_%tinyproxy-debuginfo-1.11.2-1.el8.x86_64.rpm 3%tinyproxy-1.11.2-1.el8.src.rpm3%tinyproxy-1.11.2-1.el8.aarch64.rpm`%tinyproxy-debugsource-1.11.2-1.el8.aarch64.rpm_%tinyproxy-debuginfo-1.11.2-1.el8.aarch64.rpm3%tinyproxy-1.11.2-1.el8.ppc64le.rpm`%tinyproxy-debugsource-1.11.2-1.el8.ppc64le.rpm_%tinyproxy-debuginfo-1.11.2-1.el8.ppc64le.rpm3%tinyproxy-1.11.2-1.el8.s390x.rpm`%tinyproxy-debugsource-1.11.2-1.el8.s390x.rpm_%tinyproxy-debuginfo-1.11.2-1.el8.s390x.rpm3%tinyproxy-1.11.2-1.el8.x86_64.rpm`%tinyproxy-debugsource-1.11.2-1.el8.x86_64.rpm_%tinyproxy-debuginfo-1.11.2-1.el8.x86_64.rpm{xBBBBBBBBBBBBBBunspecifiedperl-Fuse-0.16.1-27.el8 https://bugzilla.redhat.com/show_bug.cgi?id=22773752277375Please branch and build perl-Fuse for EPEL8 perl-Fuse-0.16.1-27.el8.src.rpmperl-Fuse-0.16.1-27.el8.aarch64.rpmEperl-Fuse-debugsource-0.16.1-27.el8.aarch64.rpmDperl-Fuse-debuginfo-0.16.1-27.el8.aarch64.rpmperl-Fuse-0.16.1-27.el8.ppc64le.rpmEperl-Fuse-debugsource-0.16.1-27.el8.ppc64le.rpmDperl-Fuse-debuginfo-0.16.1-27.el8.ppc64le.rpmperl-Fuse-0.16.1-27.el8.s390x.rpmEperl-Fuse-debugsource-0.16.1-27.el8.s390x.rpmDperl-Fuse-debuginfo-0.16.1-27.el8.s390x.rpmperl-Fuse-0.16.1-27.el8.x86_64.rpmEperl-Fuse-debugsource-0.16.1-27.el8.x86_64.rpmDperl-Fuse-debuginfo-0.16.1-27.el8.x86_64.rpm perl-Fuse-0.16.1-27.el8.src.rpmperl-Fuse-0.16.1-27.el8.aarch64.rpmEperl-Fuse-debugsource-0.16.1-27.el8.aarch64.rpmDperl-Fuse-debuginfo-0.16.1-27.el8.aarch64.rpmperl-Fuse-0.16.1-27.el8.ppc64le.rpmEperl-Fuse-debugsource-0.16.1-27.el8.ppc64le.rpmDperl-Fuse-debuginfo-0.16.1-27.el8.ppc64le.rpmperl-Fuse-0.16.1-27.el8.s390x.rpmEperl-Fuse-debugsource-0.16.1-27.el8.s390x.rpmDperl-Fuse-debuginfo-0.16.1-27.el8.s390x.rpmperl-Fuse-0.16.1-27.el8.x86_64.rpmEperl-Fuse-debugsource-0.16.1-27.el8.x86_64.rpmDperl-Fuse-debuginfo-0.16.1-27.el8.x86_64.rpmj! IBbugfixnetbox-2.11.10-1.el8%https://bugzilla.redhat.com/show_bug.cgi?id=19488791948879netbox-2.11.10 is availablep[netbox-2.11.10-1.el8.src.rpmp[netbox-2.11.10-1.el8.noarch.rpmp[netbox-2.11.10-1.el8.src.rpmp[netbox-2.11.10-1.el8.noarch.rpmDMBBBnewpackagemarked-1.1.0-3.el867JNmarked-1.1.0-3.el8.src.rpmNmarked-1.1.0-3.el8.noarch.rpmenodejs-marked-1.1.0-3.el8.noarch.rpm7js-marked-1.1.0-3.el8.noarch.rpmNmarked-1.1.0-3.el8.src.rpmNmarked-1.1.0-3.el8.noarch.rpmenodejs-marked-1.1.0-3.el8.noarch.rpm7js-marked-1.1.0-3.el8.noarch.rpm{K#SBBBBBBBBBBBBBBnewpackagescanssh-2.1.2-6.el8 +Ascanssh-2.1.2-6.el8.src.rpm+Ascanssh-2.1.2-6.el8.aarch64.rpmgAscanssh-debugsource-2.1.2-6.el8.aarch64.rpmfAscanssh-debuginfo-2.1.2-6.el8.aarch64.rpmfAscanssh-debuginfo-2.1.2-6.el8.ppc64le.rpmgAscanssh-debugsource-2.1.2-6.el8.ppc64le.rpm+Ascanssh-2.1.2-6.el8.ppc64le.rpm+Ascanssh-2.1.2-6.el8.s390x.rpmgAscanssh-debugsource-2.1.2-6.el8.s390x.rpmfAscanssh-debuginfo-2.1.2-6.el8.s390x.rpmfAscanssh-debuginfo-2.1.2-6.el8.x86_64.rpmgAscanssh-debugsource-2.1.2-6.el8.x86_64.rpm+Ascanssh-2.1.2-6.el8.x86_64.rpm +Ascanssh-2.1.2-6.el8.src.rpm+Ascanssh-2.1.2-6.el8.aarch64.rpmgAscanssh-debugsource-2.1.2-6.el8.aarch64.rpmfAscanssh-debuginfo-2.1.2-6.el8.aarch64.rpmfAscanssh-debuginfo-2.1.2-6.el8.ppc64le.rpmgAscanssh-debugsource-2.1.2-6.el8.ppc64le.rpm+Ascanssh-2.1.2-6.el8.ppc64le.rpm+Ascanssh-2.1.2-6.el8.s390x.rpmgAscanssh-debugsource-2.1.2-6.el8.s390x.rpmfAscanssh-debuginfo-2.1.2-6.el8.s390x.rpmfAscanssh-debuginfo-2.1.2-6.el8.x86_64.rpmgAscanssh-debugsource-2.1.2-6.el8.x86_64.rpm+Ascanssh-2.1.2-6.el8.x86_64.rpm,'dBnewpackageperl-Crypt-DH-0.07-22.el861https://bugzilla.redhat.com/show_bug.cgi?id=17626501762650perl-Crypt-DH for EL 8perl-Crypt-DH-0.07-22.el8.src.rpmperl-Crypt-DH-0.07-22.el8.noarch.rpmperl-Crypt-DH-0.07-22.el8.src.rpmperl-Crypt-DH-0.07-22.el8.noarch.rpmb8+hBnewpackageperl-Convert-Bencode-1.03-26.el86?8yperl-Convert-Bencode-1.03-26.el8.src.rpmyperl-Convert-Bencode-1.03-26.el8.noarch.rpmyperl-Convert-Bencode-1.03-26.el8.src.rpmyperl-Convert-Bencode-1.03-26.el8.noarch.rpmZ/lBbugfixpython-msldap-0.2.13-1.el8w8https://bugzilla.redhat.com/show_bug.cgi?id=18150021815002python-msldap-0.2.13 is availableERpython-msldap-0.2.13-1.el8.src.rpm]Rpython3-msldap-0.2.13-1.el8.noarch.rpmERpython-msldap-0.2.13-1.el8.src.rpm]Rpython3-msldap-0.2.13-1.el8.noarch.rpm6XpBBBBBBBBBBBBBBnewpackageincron-0.5.12-12.el8/!https://bugzilla.redhat.com/show_bug.cgi?id=17630771763077incron missing in EPEL8  Dincron-0.5.12-12.el8.src.rpmoDincron-debugsource-0.5.12-12.el8.aarch64.rpm Dincron-0.5.12-12.el8.aarch64.rpmnDincron-debuginfo-0.5.12-12.el8.aarch64.rpmoDincron-debugsource-0.5.12-12.el8.ppc64le.rpm Dincron-0.5.12-12.el8.ppc64le.rpmnDincron-debuginfo-0.5.12-12.el8.ppc64le.rpm Dincron-0.5.12-12.el8.s390x.rpmoDincron-debugsource-0.5.12-12.el8.s390x.rpmnDincron-debuginfo-0.5.12-12.el8.s390x.rpmoDincron-debugsource-0.5.12-12.el8.x86_64.rpm Dincron-0.5.12-12.el8.x86_64.rpmnDincron-debuginfo-0.5.12-12.el8.x86_64.rpm  Dincron-0.5.12-12.el8.src.rpmoDincron-debugsource-0.5.12-12.el8.aarch64.rpm Dincron-0.5.12-12.el8.aarch64.rpmnDincron-debuginfo-0.5.12-12.el8.aarch64.rpmoDincron-debugsource-0.5.12-12.el8.ppc64le.rpm Dincron-0.5.12-12.el8.ppc64le.rpmnDincron-debuginfo-0.5.12-12.el8.ppc64le.rpm Dincron-0.5.12-12.el8.s390x.rpmoDincron-debugsource-0.5.12-12.el8.s390x.rpmnDincron-debuginfo-0.5.12-12.el8.s390x.rpmoDincron-debugsource-0.5.12-12.el8.x86_64.rpm Dincron-0.5.12-12.el8.x86_64.rpmnDincron-debuginfo-0.5.12-12.el8.x86_64.rpmu%ABBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementdislocker-0.7.3-17.el8P#dislocker-0.7.3-17.el8.src.rpm#dislocker-0.7.3-17.el8.aarch64.rpmdislocker-libs-0.7.3-17.el8.aarch64.rpm2fuse-dislocker-0.7.3-17.el8.aarch64.rpmdislocker-debugsource-0.7.3-17.el8.aarch64.rpmdislocker-debuginfo-0.7.3-17.el8.aarch64.rpmdislocker-libs-debuginfo-0.7.3-17.el8.aarch64.rpm3fuse-dislocker-debuginfo-0.7.3-17.el8.aarch64.rpm#dislocker-0.7.3-17.el8.ppc64le.rpmdislocker-libs-0.7.3-17.el8.ppc64le.rpm2fuse-dislocker-0.7.3-17.el8.ppc64le.rpmdislocker-debugsource-0.7.3-17.el8.ppc64le.rpmdislocker-debuginfo-0.7.3-17.el8.ppc64le.rpmdislocker-libs-debuginfo-0.7.3-17.el8.ppc64le.rpm3fuse-dislocker-debuginfo-0.7.3-17.el8.ppc64le.rpm#dislocker-0.7.3-17.el8.s390x.rpmdislocker-libs-0.7.3-17.el8.s390x.rpm2fuse-dislocker-0.7.3-17.el8.s390x.rpmdislocker-debugsource-0.7.3-17.el8.s390x.rpmdislocker-debuginfo-0.7.3-17.el8.s390x.rpmdislocker-libs-debuginfo-0.7.3-17.el8.s390x.rpm3fuse-dislocker-debuginfo-0.7.3-17.el8.s390x.rpm#dislocker-0.7.3-17.el8.x86_64.rpmdislocker-libs-0.7.3-17.el8.x86_64.rpm2fuse-dislocker-0.7.3-17.el8.x86_64.rpmdislocker-debugsource-0.7.3-17.el8.x86_64.rpmdislocker-debuginfo-0.7.3-17.el8.x86_64.rpmdislocker-libs-debuginfo-0.7.3-17.el8.x86_64.rpm3fuse-dislocker-debuginfo-0.7.3-17.el8.x86_64.rpm#dislocker-0.7.3-17.el8.src.rpm#dislocker-0.7.3-17.el8.aarch64.rpmdislocker-libs-0.7.3-17.el8.aarch64.rpm2fuse-dislocker-0.7.3-17.el8.aarch64.rpmdislocker-debugsource-0.7.3-17.el8.aarch64.rpmdislocker-debuginfo-0.7.3-17.el8.aarch64.rpmdislocker-libs-debuginfo-0.7.3-17.el8.aarch64.rpm3fuse-dislocker-debuginfo-0.7.3-17.el8.aarch64.rpm#dislocker-0.7.3-17.el8.ppc64le.rpmdislocker-libs-0.7.3-17.el8.ppc64le.rpm2fuse-dislocker-0.7.3-17.el8.ppc64le.rpmdislocker-debugsource-0.7.3-17.el8.ppc64le.rpmdislocker-debuginfo-0.7.3-17.el8.ppc64le.rpmdislocker-libs-debuginfo-0.7.3-17.el8.ppc64le.rpm3fuse-dislocker-debuginfo-0.7.3-17.el8.ppc64le.rpm#dislocker-0.7.3-17.el8.s390x.rpmdislocker-libs-0.7.3-17.el8.s390x.rpm2fuse-dislocker-0.7.3-17.el8.s390x.rpmdislocker-debugsource-0.7.3-17.el8.s390x.rpmdislocker-debuginfo-0.7.3-17.el8.s390x.rpmdislocker-libs-debuginfo-0.7.3-17.el8.s390x.rpm3fuse-dislocker-debuginfo-0.7.3-17.el8.s390x.rpm#dislocker-0.7.3-17.el8.x86_64.rpmdislocker-libs-0.7.3-17.el8.x86_64.rpm2fuse-dislocker-0.7.3-17.el8.x86_64.rpmdislocker-debugsource-0.7.3-17.el8.x86_64.rpmdislocker-debuginfo-0.7.3-17.el8.x86_64.rpmdislocker-libs-debuginfo-0.7.3-17.el8.x86_64.rpm3fuse-dislocker-debuginfo-0.7.3-17.el8.x86_64.rpm'9fBBBBBBBBBBBBBBBBBunspecifiedwasmedge-0.14.0-2.el8R"https://bugzilla.redhat.com/show_bug.cgi?id=23290612329061wasmedge: rebuild against llvm 18 [Owasmedge-0.14.0-2.el8.src.rpm[Owasmedge-0.14.0-2.el8.aarch64.rpmOwasmedge-rt-0.14.0-2.el8.aarch64.rpmOwasmedge-devel-0.14.0-2.el8.aarch64.rpmOwasmedge-debugsource-0.14.0-2.el8.aarch64.rpmOwasmedge-debuginfo-0.14.0-2.el8.aarch64.rpmOwasmedge-rt-debuginfo-0.14.0-2.el8.aarch64.rpm[Owasmedge-0.14.0-2.el8.x86_64.rpmOwasmedge-rt-0.14.0-2.el8.x86_64.rpmOwasmedge-devel-0.14.0-2.el8.x86_64.rpmOwasmedge-debugsource-0.14.0-2.el8.x86_64.rpmOwasmedge-debuginfo-0.14.0-2.el8.x86_64.rpmOwasmedge-rt-debuginfo-0.14.0-2.el8.x86_64.rpm [Owasmedge-0.14.0-2.el8.src.rpm[Owasmedge-0.14.0-2.el8.aarch64.rpmOwasmedge-rt-0.14.0-2.el8.aarch64.rpmOwasmedge-devel-0.14.0-2.el8.aarch64.rpmOwasmedge-debugsource-0.14.0-2.el8.aarch64.rpmOwasmedge-debuginfo-0.14.0-2.el8.aarch64.rpmOwasmedge-rt-debuginfo-0.14.0-2.el8.aarch64.rpm[Owasmedge-0.14.0-2.el8.x86_64.rpmOwasmedge-rt-0.14.0-2.el8.x86_64.rpmOwasmedge-devel-0.14.0-2.el8.x86_64.rpmOwasmedge-debugsource-0.14.0-2.el8.x86_64.rpmOwasmedge-debuginfo-0.14.0-2.el8.x86_64.rpmOwasmedge-rt-debuginfo-0.14.0-2.el8.x86_64.rpmk/zBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityoath-toolkit-2.6.12-1.el8t@https://bugzilla.redhat.com/show_bug.cgi?id=23164472316447oath-toolkit-2.6.12 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23164882316488CVE-2024-47191 oath-toolkit: Local root exploit in a PAM modulehttps://bugzilla.redhat.com/show_bug.cgi?id=23164922316492CVE-2024-47191 oath-toolkit: Local root exploit in a PAM module [epel-all];x3oath-toolkit-2.6.12-1.el8.src.rpm)3liboath-2.6.12-1.el8.aarch64.rpm+3liboath-devel-2.6.12-1.el8.aarch64.rpmk3liboath-doc-2.6.12-1.el8.noarch.rpmo3libpskc-2.6.12-1.el8.aarch64.rpmq3libpskc-devel-2.6.12-1.el8.aarch64.rpmo3libpskc-doc-2.6.12-1.el8.noarch.rpm^3oathtool-2.6.12-1.el8.aarch64.rpmP3pskctool-2.6.12-1.el8.aarch64.rpmG3pam_oath-2.6.12-1.el8.aarch64.rpm]3oath-toolkit-debugsource-2.6.12-1.el8.aarch64.rpm\3oath-toolkit-debuginfo-2.6.12-1.el8.aarch64.rpm*3liboath-debuginfo-2.6.12-1.el8.aarch64.rpmp3libpskc-debuginfo-2.6.12-1.el8.aarch64.rpm_3oathtool-debuginfo-2.6.12-1.el8.aarch64.rpmQ3pskctool-debuginfo-2.6.12-1.el8.aarch64.rpmH3pam_oath-debuginfo-2.6.12-1.el8.aarch64.rpm)3liboath-2.6.12-1.el8.ppc64le.rpm+3liboath-devel-2.6.12-1.el8.ppc64le.rpmo3libpskc-2.6.12-1.el8.ppc64le.rpmq3libpskc-devel-2.6.12-1.el8.ppc64le.rpm^3oathtool-2.6.12-1.el8.ppc64le.rpmP3pskctool-2.6.12-1.el8.ppc64le.rpmG3pam_oath-2.6.12-1.el8.ppc64le.rpm]3oath-toolkit-debugsource-2.6.12-1.el8.ppc64le.rpm\3oath-toolkit-debuginfo-2.6.12-1.el8.ppc64le.rpm*3liboath-debuginfo-2.6.12-1.el8.ppc64le.rpmp3libpskc-debuginfo-2.6.12-1.el8.ppc64le.rpm_3oathtool-debuginfo-2.6.12-1.el8.ppc64le.rpmQ3pskctool-debuginfo-2.6.12-1.el8.ppc64le.rpmH3pam_oath-debuginfo-2.6.12-1.el8.ppc64le.rpm)3liboath-2.6.12-1.el8.s390x.rpm+3liboath-devel-2.6.12-1.el8.s390x.rpmo3libpskc-2.6.12-1.el8.s390x.rpmq3libpskc-devel-2.6.12-1.el8.s390x.rpm^3oathtool-2.6.12-1.el8.s390x.rpmP3pskctool-2.6.12-1.el8.s390x.rpmG3pam_oath-2.6.12-1.el8.s390x.rpm]3oath-toolkit-debugsource-2.6.12-1.el8.s390x.rpm\3oath-toolkit-debuginfo-2.6.12-1.el8.s390x.rpm*3liboath-debuginfo-2.6.12-1.el8.s390x.rpmp3libpskc-debuginfo-2.6.12-1.el8.s390x.rpm_3oathtool-debuginfo-2.6.12-1.el8.s390x.rpmQ3pskctool-debuginfo-2.6.12-1.el8.s390x.rpmH3pam_oath-debuginfo-2.6.12-1.el8.s390x.rpm)3liboath-2.6.12-1.el8.x86_64.rpm+3liboath-devel-2.6.12-1.el8.x86_64.rpmo3libpskc-2.6.12-1.el8.x86_64.rpmq3libpskc-devel-2.6.12-1.el8.x86_64.rpm^3oathtool-2.6.12-1.el8.x86_64.rpmP3pskctool-2.6.12-1.el8.x86_64.rpmG3pam_oath-2.6.12-1.el8.x86_64.rpm]3oath-toolkit-debugsource-2.6.12-1.el8.x86_64.rpm\3oath-toolkit-debuginfo-2.6.12-1.el8.x86_64.rpm*3liboath-debuginfo-2.6.12-1.el8.x86_64.rpmp3libpskc-debuginfo-2.6.12-1.el8.x86_64.rpm_3oathtool-debuginfo-2.6.12-1.el8.x86_64.rpmQ3pskctool-debuginfo-2.6.12-1.el8.x86_64.rpmH3pam_oath-debuginfo-2.6.12-1.el8.x86_64.rpm;x3oath-toolkit-2.6.12-1.el8.src.rpm)3liboath-2.6.12-1.el8.aarch64.rpm+3liboath-devel-2.6.12-1.el8.aarch64.rpmk3liboath-doc-2.6.12-1.el8.noarch.rpmo3libpskc-2.6.12-1.el8.aarch64.rpmq3libpskc-devel-2.6.12-1.el8.aarch64.rpmo3libpskc-doc-2.6.12-1.el8.noarch.rpm^3oathtool-2.6.12-1.el8.aarch64.rpmP3pskctool-2.6.12-1.el8.aarch64.rpmG3pam_oath-2.6.12-1.el8.aarch64.rpm]3oath-toolkit-debugsource-2.6.12-1.el8.aarch64.rpm\3oath-toolkit-debuginfo-2.6.12-1.el8.aarch64.rpm*3liboath-debuginfo-2.6.12-1.el8.aarch64.rpmp3libpskc-debuginfo-2.6.12-1.el8.aarch64.rpm_3oathtool-debuginfo-2.6.12-1.el8.aarch64.rpmQ3pskctool-debuginfo-2.6.12-1.el8.aarch64.rpmH3pam_oath-debuginfo-2.6.12-1.el8.aarch64.rpm)3liboath-2.6.12-1.el8.ppc64le.rpm+3liboath-devel-2.6.12-1.el8.ppc64le.rpmo3libpskc-2.6.12-1.el8.ppc64le.rpmq3libpskc-devel-2.6.12-1.el8.ppc64le.rpm^3oathtool-2.6.12-1.el8.ppc64le.rpmP3pskctool-2.6.12-1.el8.ppc64le.rpmG3pam_oath-2.6.12-1.el8.ppc64le.rpm]3oath-toolkit-debugsource-2.6.12-1.el8.ppc64le.rpm\3oath-toolkit-debuginfo-2.6.12-1.el8.ppc64le.rpm*3liboath-debuginfo-2.6.12-1.el8.ppc64le.rpmp3libpskc-debuginfo-2.6.12-1.el8.ppc64le.rpm_3oathtool-debuginfo-2.6.12-1.el8.ppc64le.rpmQ3pskctool-debuginfo-2.6.12-1.el8.ppc64le.rpmH3pam_oath-debuginfo-2.6.12-1.el8.ppc64le.rpm)3liboath-2.6.12-1.el8.s390x.rpm+3liboath-devel-2.6.12-1.el8.s390x.rpmo3libpskc-2.6.12-1.el8.s390x.rpmq3libpskc-devel-2.6.12-1.el8.s390x.rpm^3oathtool-2.6.12-1.el8.s390x.rpmP3pskctool-2.6.12-1.el8.s390x.rpmG3pam_oath-2.6.12-1.el8.s390x.rpm]3oath-toolkit-debugsource-2.6.12-1.el8.s390x.rpm\3oath-toolkit-debuginfo-2.6.12-1.el8.s390x.rpm*3liboath-debuginfo-2.6.12-1.el8.s390x.rpmp3libpskc-debuginfo-2.6.12-1.el8.s390x.rpm_3oathtool-debuginfo-2.6.12-1.el8.s390x.rpmQ3pskctool-debuginfo-2.6.12-1.el8.s390x.rpmH3pam_oath-debuginfo-2.6.12-1.el8.s390x.rpm)3liboath-2.6.12-1.el8.x86_64.rpm+3liboath-devel-2.6.12-1.el8.x86_64.rpmo3libpskc-2.6.12-1.el8.x86_64.rpmq3libpskc-devel-2.6.12-1.el8.x86_64.rpm^3oathtool-2.6.12-1.el8.x86_64.rpmP3pskctool-2.6.12-1.el8.x86_64.rpmG3pam_oath-2.6.12-1.el8.x86_64.rpm]3oath-toolkit-debugsource-2.6.12-1.el8.x86_64.rpm\3oath-toolkit-debuginfo-2.6.12-1.el8.x86_64.rpm*3liboath-debuginfo-2.6.12-1.el8.x86_64.rpmp3libpskc-debuginfo-2.6.12-1.el8.x86_64.rpm_3oathtool-debuginfo-2.6.12-1.el8.x86_64.rpmQ3pskctool-debuginfo-2.6.12-1.el8.x86_64.rpmH3pam_oath-debuginfo-2.6.12-1.el8.x86_64.rpm̎,)EBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementrpminspect-2.0-1.el84 rpminspect-2.0-1.el8.src.rpm rpminspect-2.0-1.el8.aarch64.rpm)librpminspect-2.0-1.el8.aarch64.rpm+librpminspect-devel-2.0-1.el8.aarch64.rpmprpminspect-data-generic-2.0-1.el8.aarch64.rpmrrpminspect-debugsource-2.0-1.el8.aarch64.rpmqrpminspect-debuginfo-2.0-1.el8.aarch64.rpm*librpminspect-debuginfo-2.0-1.el8.aarch64.rpm rpminspect-2.0-1.el8.ppc64le.rpm)librpminspect-2.0-1.el8.ppc64le.rpm+librpminspect-devel-2.0-1.el8.ppc64le.rpmprpminspect-data-generic-2.0-1.el8.ppc64le.rpmrrpminspect-debugsource-2.0-1.el8.ppc64le.rpmqrpminspect-debuginfo-2.0-1.el8.ppc64le.rpm*librpminspect-debuginfo-2.0-1.el8.ppc64le.rpm rpminspect-2.0-1.el8.s390x.rpm)librpminspect-2.0-1.el8.s390x.rpm+librpminspect-devel-2.0-1.el8.s390x.rpmprpminspect-data-generic-2.0-1.el8.s390x.rpmrrpminspect-debugsource-2.0-1.el8.s390x.rpmqrpminspect-debuginfo-2.0-1.el8.s390x.rpm*librpminspect-debuginfo-2.0-1.el8.s390x.rpm rpminspect-2.0-1.el8.x86_64.rpm)librpminspect-2.0-1.el8.x86_64.rpm+librpminspect-devel-2.0-1.el8.x86_64.rpmprpminspect-data-generic-2.0-1.el8.x86_64.rpmrrpminspect-debugsource-2.0-1.el8.x86_64.rpmqrpminspect-debuginfo-2.0-1.el8.x86_64.rpm*librpminspect-debuginfo-2.0-1.el8.x86_64.rpm rpminspect-2.0-1.el8.src.rpm rpminspect-2.0-1.el8.aarch64.rpm)librpminspect-2.0-1.el8.aarch64.rpm+librpminspect-devel-2.0-1.el8.aarch64.rpmprpminspect-data-generic-2.0-1.el8.aarch64.rpmrrpminspect-debugsource-2.0-1.el8.aarch64.rpmqrpminspect-debuginfo-2.0-1.el8.aarch64.rpm*librpminspect-debuginfo-2.0-1.el8.aarch64.rpm rpminspect-2.0-1.el8.ppc64le.rpm)librpminspect-2.0-1.el8.ppc64le.rpm+librpminspect-devel-2.0-1.el8.ppc64le.rpmprpminspect-data-generic-2.0-1.el8.ppc64le.rpmrrpminspect-debugsource-2.0-1.el8.ppc64le.rpmqrpminspect-debuginfo-2.0-1.el8.ppc64le.rpm*librpminspect-debuginfo-2.0-1.el8.ppc64le.rpm rpminspect-2.0-1.el8.s390x.rpm)librpminspect-2.0-1.el8.s390x.rpm+librpminspect-devel-2.0-1.el8.s390x.rpmprpminspect-data-generic-2.0-1.el8.s390x.rpmrrpminspect-debugsource-2.0-1.el8.s390x.rpmqrpminspect-debuginfo-2.0-1.el8.s390x.rpm*librpminspect-debuginfo-2.0-1.el8.s390x.rpm rpminspect-2.0-1.el8.x86_64.rpm)librpminspect-2.0-1.el8.x86_64.rpm+librpminspect-devel-2.0-1.el8.x86_64.rpmprpminspect-data-generic-2.0-1.el8.x86_64.rpmrrpminspect-debugsource-2.0-1.el8.x86_64.rpmqrpminspect-debuginfo-2.0-1.el8.x86_64.rpm*librpminspect-debuginfo-2.0-1.el8.x86_64.rpmf1jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementdcap-2.47.14-7.el8N&9%Cdcap-2.47.14-7.el8.src.rpm%Cdcap-2.47.14-7.el8.aarch64.rpmrCdcap-libs-2.47.14-7.el8.aarch64.rpmqCdcap-devel-2.47.14-7.el8.aarch64.rpmtCdcap-tunnel-gsi-2.47.14-7.el8.aarch64.rpmvCdcap-tunnel-krb-2.47.14-7.el8.aarch64.rpmxCdcap-tunnel-ssl-2.47.14-7.el8.aarch64.rpmzCdcap-tunnel-telnet-2.47.14-7.el8.aarch64.rpmpCdcap-debugsource-2.47.14-7.el8.aarch64.rpmoCdcap-debuginfo-2.47.14-7.el8.aarch64.rpmsCdcap-libs-debuginfo-2.47.14-7.el8.aarch64.rpmuCdcap-tunnel-gsi-debuginfo-2.47.14-7.el8.aarch64.rpmwCdcap-tunnel-krb-debuginfo-2.47.14-7.el8.aarch64.rpmyCdcap-tunnel-ssl-debuginfo-2.47.14-7.el8.aarch64.rpm{Cdcap-tunnel-telnet-debuginfo-2.47.14-7.el8.aarch64.rpm%Cdcap-2.47.14-7.el8.ppc64le.rpmrCdcap-libs-2.47.14-7.el8.ppc64le.rpmqCdcap-devel-2.47.14-7.el8.ppc64le.rpmtCdcap-tunnel-gsi-2.47.14-7.el8.ppc64le.rpmvCdcap-tunnel-krb-2.47.14-7.el8.ppc64le.rpmxCdcap-tunnel-ssl-2.47.14-7.el8.ppc64le.rpmzCdcap-tunnel-telnet-2.47.14-7.el8.ppc64le.rpmpCdcap-debugsource-2.47.14-7.el8.ppc64le.rpmoCdcap-debuginfo-2.47.14-7.el8.ppc64le.rpmsCdcap-libs-debuginfo-2.47.14-7.el8.ppc64le.rpmuCdcap-tunnel-gsi-debuginfo-2.47.14-7.el8.ppc64le.rpmwCdcap-tunnel-krb-debuginfo-2.47.14-7.el8.ppc64le.rpmyCdcap-tunnel-ssl-debuginfo-2.47.14-7.el8.ppc64le.rpm{Cdcap-tunnel-telnet-debuginfo-2.47.14-7.el8.ppc64le.rpm%Cdcap-2.47.14-7.el8.s390x.rpmrCdcap-libs-2.47.14-7.el8.s390x.rpmqCdcap-devel-2.47.14-7.el8.s390x.rpmtCdcap-tunnel-gsi-2.47.14-7.el8.s390x.rpmvCdcap-tunnel-krb-2.47.14-7.el8.s390x.rpmxCdcap-tunnel-ssl-2.47.14-7.el8.s390x.rpmzCdcap-tunnel-telnet-2.47.14-7.el8.s390x.rpmpCdcap-debugsource-2.47.14-7.el8.s390x.rpmoCdcap-debuginfo-2.47.14-7.el8.s390x.rpmsCdcap-libs-debuginfo-2.47.14-7.el8.s390x.rpmuCdcap-tunnel-gsi-debuginfo-2.47.14-7.el8.s390x.rpmwCdcap-tunnel-krb-debuginfo-2.47.14-7.el8.s390x.rpmyCdcap-tunnel-ssl-debuginfo-2.47.14-7.el8.s390x.rpm{Cdcap-tunnel-telnet-debuginfo-2.47.14-7.el8.s390x.rpm%Cdcap-2.47.14-7.el8.x86_64.rpmrCdcap-libs-2.47.14-7.el8.x86_64.rpmqCdcap-devel-2.47.14-7.el8.x86_64.rpmtCdcap-tunnel-gsi-2.47.14-7.el8.x86_64.rpmvCdcap-tunnel-krb-2.47.14-7.el8.x86_64.rpmxCdcap-tunnel-ssl-2.47.14-7.el8.x86_64.rpmzCdcap-tunnel-telnet-2.47.14-7.el8.x86_64.rpmpCdcap-debugsource-2.47.14-7.el8.x86_64.rpmoCdcap-debuginfo-2.47.14-7.el8.x86_64.rpmsCdcap-libs-debuginfo-2.47.14-7.el8.x86_64.rpmuCdcap-tunnel-gsi-debuginfo-2.47.14-7.el8.x86_64.rpmwCdcap-tunnel-krb-debuginfo-2.47.14-7.el8.x86_64.rpmyCdcap-tunnel-ssl-debuginfo-2.47.14-7.el8.x86_64.rpm{Cdcap-tunnel-telnet-debuginfo-2.47.14-7.el8.x86_64.rpm9%Cdcap-2.47.14-7.el8.src.rpm%Cdcap-2.47.14-7.el8.aarch64.rpmrCdcap-libs-2.47.14-7.el8.aarch64.rpmqCdcap-devel-2.47.14-7.el8.aarch64.rpmtCdcap-tunnel-gsi-2.47.14-7.el8.aarch64.rpmvCdcap-tunnel-krb-2.47.14-7.el8.aarch64.rpmxCdcap-tunnel-ssl-2.47.14-7.el8.aarch64.rpmzCdcap-tunnel-telnet-2.47.14-7.el8.aarch64.rpmpCdcap-debugsource-2.47.14-7.el8.aarch64.rpmoCdcap-debuginfo-2.47.14-7.el8.aarch64.rpmsCdcap-libs-debuginfo-2.47.14-7.el8.aarch64.rpmuCdcap-tunnel-gsi-debuginfo-2.47.14-7.el8.aarch64.rpmwCdcap-tunnel-krb-debuginfo-2.47.14-7.el8.aarch64.rpmyCdcap-tunnel-ssl-debuginfo-2.47.14-7.el8.aarch64.rpm{Cdcap-tunnel-telnet-debuginfo-2.47.14-7.el8.aarch64.rpm%Cdcap-2.47.14-7.el8.ppc64le.rpmrCdcap-libs-2.47.14-7.el8.ppc64le.rpmqCdcap-devel-2.47.14-7.el8.ppc64le.rpmtCdcap-tunnel-gsi-2.47.14-7.el8.ppc64le.rpmvCdcap-tunnel-krb-2.47.14-7.el8.ppc64le.rpmxCdcap-tunnel-ssl-2.47.14-7.el8.ppc64le.rpmzCdcap-tunnel-telnet-2.47.14-7.el8.ppc64le.rpmpCdcap-debugsource-2.47.14-7.el8.ppc64le.rpmoCdcap-debuginfo-2.47.14-7.el8.ppc64le.rpmsCdcap-libs-debuginfo-2.47.14-7.el8.ppc64le.rpmuCdcap-tunnel-gsi-debuginfo-2.47.14-7.el8.ppc64le.rpmwCdcap-tunnel-krb-debuginfo-2.47.14-7.el8.ppc64le.rpmyCdcap-tunnel-ssl-debuginfo-2.47.14-7.el8.ppc64le.rpm{Cdcap-tunnel-telnet-debuginfo-2.47.14-7.el8.ppc64le.rpm%Cdcap-2.47.14-7.el8.s390x.rpmrCdcap-libs-2.47.14-7.el8.s390x.rpmqCdcap-devel-2.47.14-7.el8.s390x.rpmtCdcap-tunnel-gsi-2.47.14-7.el8.s390x.rpmvCdcap-tunnel-krb-2.47.14-7.el8.s390x.rpmxCdcap-tunnel-ssl-2.47.14-7.el8.s390x.rpmzCdcap-tunnel-telnet-2.47.14-7.el8.s390x.rpmpCdcap-debugsource-2.47.14-7.el8.s390x.rpmoCdcap-debuginfo-2.47.14-7.el8.s390x.rpmsCdcap-libs-debuginfo-2.47.14-7.el8.s390x.rpmuCdcap-tunnel-gsi-debuginfo-2.47.14-7.el8.s390x.rpmwCdcap-tunnel-krb-debuginfo-2.47.14-7.el8.s390x.rpmyCdcap-tunnel-ssl-debuginfo-2.47.14-7.el8.s390x.rpm{Cdcap-tunnel-telnet-debuginfo-2.47.14-7.el8.s390x.rpm%Cdcap-2.47.14-7.el8.x86_64.rpmrCdcap-libs-2.47.14-7.el8.x86_64.rpmqCdcap-devel-2.47.14-7.el8.x86_64.rpmtCdcap-tunnel-gsi-2.47.14-7.el8.x86_64.rpmvCdcap-tunnel-krb-2.47.14-7.el8.x86_64.rpmxCdcap-tunnel-ssl-2.47.14-7.el8.x86_64.rpmzCdcap-tunnel-telnet-2.47.14-7.el8.x86_64.rpmpCdcap-debugsource-2.47.14-7.el8.x86_64.rpmoCdcap-debuginfo-2.47.14-7.el8.x86_64.rpmsCdcap-libs-debuginfo-2.47.14-7.el8.x86_64.rpmuCdcap-tunnel-gsi-debuginfo-2.47.14-7.el8.x86_64.rpmwCdcap-tunnel-krb-debuginfo-2.47.14-7.el8.x86_64.rpmyCdcap-tunnel-ssl-debuginfo-2.47.14-7.el8.x86_64.rpm{Cdcap-tunnel-telnet-debuginfo-2.47.14-7.el8.x86_64.rpmkrBBBBBBBBBBBBBBnewpackagesassc-3.4.5-2.el8tC )bsassc-3.4.5-2.el8.src.rpm)bsassc-3.4.5-2.el8.aarch64.rpmTbsassc-debugsource-3.4.5-2.el8.aarch64.rpmSbsassc-debuginfo-3.4.5-2.el8.aarch64.rpm)bsassc-3.4.5-2.el8.ppc64le.rpmTbsassc-debugsource-3.4.5-2.el8.ppc64le.rpmSbsassc-debuginfo-3.4.5-2.el8.ppc64le.rpm)bsassc-3.4.5-2.el8.s390x.rpmTbsassc-debugsource-3.4.5-2.el8.s390x.rpmSbsassc-debuginfo-3.4.5-2.el8.s390x.rpm)bsassc-3.4.5-2.el8.x86_64.rpmTbsassc-debugsource-3.4.5-2.el8.x86_64.rpmSbsassc-debuginfo-3.4.5-2.el8.x86_64.rpm )bsassc-3.4.5-2.el8.src.rpm)bsassc-3.4.5-2.el8.aarch64.rpmTbsassc-debugsource-3.4.5-2.el8.aarch64.rpmSbsassc-debuginfo-3.4.5-2.el8.aarch64.rpm)bsassc-3.4.5-2.el8.ppc64le.rpmTbsassc-debugsource-3.4.5-2.el8.ppc64le.rpmSbsassc-debuginfo-3.4.5-2.el8.ppc64le.rpm)bsassc-3.4.5-2.el8.s390x.rpmTbsassc-debugsource-3.4.5-2.el8.s390x.rpmSbsassc-debuginfo-3.4.5-2.el8.s390x.rpm)bsassc-3.4.5-2.el8.x86_64.rpmTbsassc-debugsource-3.4.5-2.el8.x86_64.rpmSbsassc-debuginfo-3.4.5-2.el8.x86_64.rpm@CBBBBBBBBBBBBBBenhancementlua-unbound-1.0.0-1.el87https://bugzilla.redhat.com/show_bug.cgi?id=19822221982222lua-unbound-1.0.0 is available H`lua-unbound-1.0.0-1.el8.src.rpmH`lua-unbound-1.0.0-1.el8.aarch64.rpm `lua-unbound-debugsource-1.0.0-1.el8.aarch64.rpm`lua-unbound-debuginfo-1.0.0-1.el8.aarch64.rpmH`lua-unbound-1.0.0-1.el8.ppc64le.rpm `lua-unbound-debugsource-1.0.0-1.el8.ppc64le.rpm`lua-unbound-debuginfo-1.0.0-1.el8.ppc64le.rpmH`lua-unbound-1.0.0-1.el8.s390x.rpm `lua-unbound-debugsource-1.0.0-1.el8.s390x.rpm`lua-unbound-debuginfo-1.0.0-1.el8.s390x.rpmH`lua-unbound-1.0.0-1.el8.x86_64.rpm `lua-unbound-debugsource-1.0.0-1.el8.x86_64.rpm`lua-unbound-debuginfo-1.0.0-1.el8.x86_64.rpm H`lua-unbound-1.0.0-1.el8.src.rpmH`lua-unbound-1.0.0-1.el8.aarch64.rpm `lua-unbound-debugsource-1.0.0-1.el8.aarch64.rpm`lua-unbound-debuginfo-1.0.0-1.el8.aarch64.rpmH`lua-unbound-1.0.0-1.el8.ppc64le.rpm `lua-unbound-debugsource-1.0.0-1.el8.ppc64le.rpm`lua-unbound-debuginfo-1.0.0-1.el8.ppc64le.rpmH`lua-unbound-1.0.0-1.el8.s390x.rpm `lua-unbound-debugsource-1.0.0-1.el8.s390x.rpm`lua-unbound-debuginfo-1.0.0-1.el8.s390x.rpmH`lua-unbound-1.0.0-1.el8.x86_64.rpm `lua-unbound-debugsource-1.0.0-1.el8.x86_64.rpm`lua-unbound-debuginfo-1.0.0-1.el8.x86_64.rpmB)TBBBBBBBBBBBBBBBBBBBnewpackageloudmouth-1.5.3-9.el8Uhttps://bugzilla.redhat.com/show_bug.cgi?id=17666801766680loudmouth package build for EPEL89sloudmouth-1.5.3-9.el8.src.rpmYsloudmouth-debugsource-1.5.3-9.el8.aarch64.rpmZsloudmouth-devel-1.5.3-9.el8.aarch64.rpmXsloudmouth-debuginfo-1.5.3-9.el8.aarch64.rpm9sloudmouth-1.5.3-9.el8.aarch64.rpm9sloudmouth-1.5.3-9.el8.ppc64le.rpmZsloudmouth-devel-1.5.3-9.el8.ppc64le.rpmYsloudmouth-debugsource-1.5.3-9.el8.ppc64le.rpmXsloudmouth-debuginfo-1.5.3-9.el8.ppc64le.rpm9sloudmouth-1.5.3-9.el8.s390x.rpmZsloudmouth-devel-1.5.3-9.el8.s390x.rpmYsloudmouth-debugsource-1.5.3-9.el8.s390x.rpmXsloudmouth-debuginfo-1.5.3-9.el8.s390x.rpm9sloudmouth-1.5.3-9.el8.x86_64.rpmZsloudmouth-devel-1.5.3-9.el8.x86_64.rpmYsloudmouth-debugsource-1.5.3-9.el8.x86_64.rpmXsloudmouth-debuginfo-1.5.3-9.el8.x86_64.rpm9sloudmouth-1.5.3-9.el8.src.rpmYsloudmouth-debugsource-1.5.3-9.el8.aarch64.rpmZsloudmouth-devel-1.5.3-9.el8.aarch64.rpmXsloudmouth-debuginfo-1.5.3-9.el8.aarch64.rpm9sloudmouth-1.5.3-9.el8.aarch64.rpm9sloudmouth-1.5.3-9.el8.ppc64le.rpmZsloudmouth-devel-1.5.3-9.el8.ppc64le.rpmYsloudmouth-debugsource-1.5.3-9.el8.ppc64le.rpmXsloudmouth-debuginfo-1.5.3-9.el8.ppc64le.rpm9sloudmouth-1.5.3-9.el8.s390x.rpmZsloudmouth-devel-1.5.3-9.el8.s390x.rpmYsloudmouth-debugsource-1.5.3-9.el8.s390x.rpmXsloudmouth-debuginfo-1.5.3-9.el8.s390x.rpm9sloudmouth-1.5.3-9.el8.x86_64.rpmZsloudmouth-devel-1.5.3-9.el8.x86_64.rpmYsloudmouth-debugsource-1.5.3-9.el8.x86_64.rpmXsloudmouth-debuginfo-1.5.3-9.el8.x86_64.rpmK?jBBBBBBBBBBBBBBBBBBBnewpackagelibsquish-1.15-4.el86lNlibsquish-1.15-4.el8.src.rpmgNlibsquish-debugsource-1.15-4.el8.aarch64.rpmNlibsquish-1.15-4.el8.aarch64.rpmhNlibsquish-devel-1.15-4.el8.aarch64.rpmfNlibsquish-debuginfo-1.15-4.el8.aarch64.rpmNlibsquish-1.15-4.el8.ppc64le.rpmfNlibsquish-debuginfo-1.15-4.el8.ppc64le.rpmhNlibsquish-devel-1.15-4.el8.ppc64le.rpmgNlibsquish-debugsource-1.15-4.el8.ppc64le.rpmhNlibsquish-devel-1.15-4.el8.s390x.rpmNlibsquish-1.15-4.el8.s390x.rpmgNlibsquish-debugsource-1.15-4.el8.s390x.rpmfNlibsquish-debuginfo-1.15-4.el8.s390x.rpmfNlibsquish-debuginfo-1.15-4.el8.x86_64.rpmhNlibsquish-devel-1.15-4.el8.x86_64.rpmgNlibsquish-debugsource-1.15-4.el8.x86_64.rpmNlibsquish-1.15-4.el8.x86_64.rpmNlibsquish-1.15-4.el8.src.rpmgNlibsquish-debugsource-1.15-4.el8.aarch64.rpmNlibsquish-1.15-4.el8.aarch64.rpmhNlibsquish-devel-1.15-4.el8.aarch64.rpmfNlibsquish-debuginfo-1.15-4.el8.aarch64.rpmNlibsquish-1.15-4.el8.ppc64le.rpmfNlibsquish-debuginfo-1.15-4.el8.ppc64le.rpmhNlibsquish-devel-1.15-4.el8.ppc64le.rpmgNlibsquish-debugsource-1.15-4.el8.ppc64le.rpmhNlibsquish-devel-1.15-4.el8.s390x.rpmNlibsquish-1.15-4.el8.s390x.rpmgNlibsquish-debugsource-1.15-4.el8.s390x.rpmfNlibsquish-debuginfo-1.15-4.el8.s390x.rpmfNlibsquish-debuginfo-1.15-4.el8.x86_64.rpmhNlibsquish-devel-1.15-4.el8.x86_64.rpmgNlibsquish-debugsource-1.15-4.el8.x86_64.rpmNlibsquish-1.15-4.el8.x86_64.rpm{@Bnewpackageperl-REST-Client-273-15.el8zhttps://bugzilla.redhat.com/show_bug.cgi?id=17573181757318+@perl-REST-Client-273-15.el8.src.rpm+@perl-REST-Client-273-15.el8.noarch.rpm+@perl-REST-Client-273-15.el8.src.rpm+@perl-REST-Client-273-15.el8.noarch.rpmv!DBnewpackagenodejs-codemirror-5.51.0-1.el8y:nodejs-codemirror-5.51.0-1.el8.src.rpm:nodejs-codemirror-5.51.0-1.el8.noarch.rpm:nodejs-codemirror-5.51.0-1.el8.src.rpm:nodejs-codemirror-5.51.0-1.el8.noarch.rpmPhHBBBBBBBBBBBBBBBBBBBenhancementaime-8.20241231-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=23337052333705aime-8.20241228 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23351002335100aime-8.20241231 is availableZaime-8.20241231-1.el8.src.rpmZaime-8.20241231-1.el8.aarch64.rpmaime-devel-8.20241231-1.el8.aarch64.rpmaime-debugsource-8.20241231-1.el8.aarch64.rpmaime-debuginfo-8.20241231-1.el8.aarch64.rpmZaime-8.20241231-1.el8.ppc64le.rpmaime-devel-8.20241231-1.el8.ppc64le.rpmaime-debugsource-8.20241231-1.el8.ppc64le.rpmaime-debuginfo-8.20241231-1.el8.ppc64le.rpmZaime-8.20241231-1.el8.s390x.rpmaime-devel-8.20241231-1.el8.s390x.rpmaime-debugsource-8.20241231-1.el8.s390x.rpmaime-debuginfo-8.20241231-1.el8.s390x.rpmZaime-8.20241231-1.el8.x86_64.rpmaime-devel-8.20241231-1.el8.x86_64.rpmaime-debugsource-8.20241231-1.el8.x86_64.rpmaime-debuginfo-8.20241231-1.el8.x86_64.rpmZaime-8.20241231-1.el8.src.rpmZaime-8.20241231-1.el8.aarch64.rpmaime-devel-8.20241231-1.el8.aarch64.rpmaime-debugsource-8.20241231-1.el8.aarch64.rpmaime-debuginfo-8.20241231-1.el8.aarch64.rpmZaime-8.20241231-1.el8.ppc64le.rpmaime-devel-8.20241231-1.el8.ppc64le.rpmaime-debugsource-8.20241231-1.el8.ppc64le.rpmaime-debuginfo-8.20241231-1.el8.ppc64le.rpmZaime-8.20241231-1.el8.s390x.rpmaime-devel-8.20241231-1.el8.s390x.rpmaime-debugsource-8.20241231-1.el8.s390x.rpmaime-debuginfo-8.20241231-1.el8.s390x.rpmZaime-8.20241231-1.el8.x86_64.rpmaime-devel-8.20241231-1.el8.x86_64.rpmaime-debugsource-8.20241231-1.el8.x86_64.rpmaime-debuginfo-8.20241231-1.el8.x86_64.rpm'"^BBsecuritypython-django3-3.2.25-1.el8 "https://bugzilla.redhat.com/show_bug.cgi?id=22410462241046CVE-2023-43665 python-django: Denial-of-service possibility in django.utils.text.Truncatorhttps://bugzilla.redhat.com/show_bug.cgi?id=22421802242180CVE-2023-43665 python-django3: python-django: Denial-of-service possibility in django.utils.text.Truncator [epel-8]python-django3-3.2.25-1.el8.src.rpmppython-django3-bash-completion-3.2.25-1.el8.noarch.rpm|python3-django3-3.2.25-1.el8.noarch.rpmpython-django3-3.2.25-1.el8.src.rpmppython-django3-bash-completion-3.2.25-1.el8.noarch.rpm|python3-django3-3.2.25-1.el8.noarch.rpmk -cBBBBBBBBbugfixplayonlinux-4.4-13.el8-Qhttps://bugzilla.redhat.com/show_bug.cgi?id=23184352318435playonlinux aborts on start with error ModuleNotFoundError: No module named 'pipes' /playonlinux-4.4-13.el8.src.rpm /playonlinux-4.4-13.el8.aarch64.rpm*/playonlinux-debugsource-4.4-13.el8.aarch64.rpm)/playonlinux-debuginfo-4.4-13.el8.aarch64.rpm /playonlinux-4.4-13.el8.x86_64.rpm*/playonlinux-debugsource-4.4-13.el8.x86_64.rpm)/playonlinux-debuginfo-4.4-13.el8.x86_64.rpm /playonlinux-4.4-13.el8.src.rpm /playonlinux-4.4-13.el8.aarch64.rpm*/playonlinux-debugsource-4.4-13.el8.aarch64.rpm)/playonlinux-debuginfo-4.4-13.el8.aarch64.rpm /playonlinux-4.4-13.el8.x86_64.rpm*/playonlinux-debugsource-4.4-13.el8.x86_64.rpm)/playonlinux-debuginfo-4.4-13.el8.x86_64.rpm3nBBBBBBBBBBBBBBBBBBBnewpackagelibaribcaption-1.1.1-1.el8~ https://bugzilla.redhat.com/show_bug.cgi?id=23076962307696Review Request: libaribcaption - Portable ARIB STD-B24 Caption Decoder/Rendererx5libaribcaption-1.1.1-1.el8.src.rpmx5libaribcaption-1.1.1-1.el8.aarch64.rpmA5libaribcaption-devel-1.1.1-1.el8.aarch64.rpm@5libaribcaption-debugsource-1.1.1-1.el8.aarch64.rpm?5libaribcaption-debuginfo-1.1.1-1.el8.aarch64.rpmx5libaribcaption-1.1.1-1.el8.ppc64le.rpmA5libaribcaption-devel-1.1.1-1.el8.ppc64le.rpm@5libaribcaption-debugsource-1.1.1-1.el8.ppc64le.rpm?5libaribcaption-debuginfo-1.1.1-1.el8.ppc64le.rpmx5libaribcaption-1.1.1-1.el8.s390x.rpmA5libaribcaption-devel-1.1.1-1.el8.s390x.rpm@5libaribcaption-debugsource-1.1.1-1.el8.s390x.rpm?5libaribcaption-debuginfo-1.1.1-1.el8.s390x.rpmx5libaribcaption-1.1.1-1.el8.x86_64.rpmA5libaribcaption-devel-1.1.1-1.el8.x86_64.rpm@5libaribcaption-debugsource-1.1.1-1.el8.x86_64.rpm?5libaribcaption-debuginfo-1.1.1-1.el8.x86_64.rpmx5libaribcaption-1.1.1-1.el8.src.rpmx5libaribcaption-1.1.1-1.el8.aarch64.rpmA5libaribcaption-devel-1.1.1-1.el8.aarch64.rpm@5libaribcaption-debugsource-1.1.1-1.el8.aarch64.rpm?5libaribcaption-debuginfo-1.1.1-1.el8.aarch64.rpmx5libaribcaption-1.1.1-1.el8.ppc64le.rpmA5libaribcaption-devel-1.1.1-1.el8.ppc64le.rpm@5libaribcaption-debugsource-1.1.1-1.el8.ppc64le.rpm?5libaribcaption-debuginfo-1.1.1-1.el8.ppc64le.rpmx5libaribcaption-1.1.1-1.el8.s390x.rpmA5libaribcaption-devel-1.1.1-1.el8.s390x.rpm@5libaribcaption-debugsource-1.1.1-1.el8.s390x.rpm?5libaribcaption-debuginfo-1.1.1-1.el8.s390x.rpmx5libaribcaption-1.1.1-1.el8.x86_64.rpmA5libaribcaption-devel-1.1.1-1.el8.x86_64.rpm@5libaribcaption-debugsource-1.1.1-1.el8.x86_64.rpm?5libaribcaption-debuginfo-1.1.1-1.el8.x86_64.rpm~TDBBBBBBBBBBBBBBBBBBBBbugfixcorosync-epel-3.1.8-0.1.el8.1 'b<corosync-epel-3.1.8-0.1.el8.1.src.rpmm<corosync-epel-debugsource-3.1.8-0.1.el8.1.aarch64.rpmk<corosync-3.1.8-0.1.el8.1.aarch64.rpmn<corosynclib-devel-3.1.8-0.1.el8.1.aarch64.rpml<corosync-debuginfo-3.1.8-0.1.el8.1.aarch64.rpmm<corosync-epel-debugsource-3.1.8-0.1.el8.1.ppc64le.rpmk<corosync-3.1.8-0.1.el8.1.ppc64le.rpmn<corosynclib-devel-3.1.8-0.1.el8.1.ppc64le.rpml<corosync-debuginfo-3.1.8-0.1.el8.1.ppc64le.rpmm<corosync-epel-debugsource-3.1.8-0.1.el8.1.s390x.rpmk<corosync-3.1.8-0.1.el8.1.s390x.rpmn<corosynclib-devel-3.1.8-0.1.el8.1.s390x.rpml<corosync-debuginfo-3.1.8-0.1.el8.1.s390x.rpmm<corosync-epel-debugsource-3.1.8-0.1.el8.1.x86_64.rpmk<corosync-3.1.8-0.1.el8.1.x86_64.rpmn<corosynclib-devel-3.1.8-0.1.el8.1.x86_64.rpml<corosync-debuginfo-3.1.8-0.1.el8.1.x86_64.rpmb<corosync-epel-3.1.8-0.1.el8.1.src.rpmm<corosync-epel-debugsource-3.1.8-0.1.el8.1.aarch64.rpmk<corosync-3.1.8-0.1.el8.1.aarch64.rpmn<corosynclib-devel-3.1.8-0.1.el8.1.aarch64.rpml<corosync-debuginfo-3.1.8-0.1.el8.1.aarch64.rpmm<corosync-epel-debugsource-3.1.8-0.1.el8.1.ppc64le.rpmk<corosync-3.1.8-0.1.el8.1.ppc64le.rpmn<corosynclib-devel-3.1.8-0.1.el8.1.ppc64le.rpml<corosync-debuginfo-3.1.8-0.1.el8.1.ppc64le.rpmm<corosync-epel-debugsource-3.1.8-0.1.el8.1.s390x.rpmk<corosync-3.1.8-0.1.el8.1.s390x.rpmn<corosynclib-devel-3.1.8-0.1.el8.1.s390x.rpml<corosync-debuginfo-3.1.8-0.1.el8.1.s390x.rpmm<corosync-epel-debugsource-3.1.8-0.1.el8.1.x86_64.rpmk<corosync-3.1.8-0.1.el8.1.x86_64.rpmn<corosynclib-devel-3.1.8-0.1.el8.1.x86_64.rpml<corosync-debuginfo-3.1.8-0.1.el8.1.x86_64.rpmt[Bbugfixclamav-unofficial-sigs-7.2.5-11.el818https://bugzilla.redhat.com/show_bug.cgi?id=19494141949414Failed connection to urlhaus.abuse.ch\Nclamav-unofficial-sigs-7.2.5-11.el8.src.rpm\Nclamav-unofficial-sigs-7.2.5-11.el8.noarch.rpm\Nclamav-unofficial-sigs-7.2.5-11.el8.src.rpm\Nclamav-unofficial-sigs-7.2.5-11.el8.noarch.rpmj/_BBBBBBBBBBBBBBnewpackagereg-0.16.1-5.el8i \reg-0.16.1-5.el8.src.rpm\reg-0.16.1-5.el8.aarch64.rpmreg-debugsource-0.16.1-5.el8.aarch64.rpmreg-debuginfo-0.16.1-5.el8.aarch64.rpm\reg-0.16.1-5.el8.ppc64le.rpmreg-debugsource-0.16.1-5.el8.ppc64le.rpmreg-debuginfo-0.16.1-5.el8.ppc64le.rpm\reg-0.16.1-5.el8.s390x.rpmreg-debugsource-0.16.1-5.el8.s390x.rpmreg-debuginfo-0.16.1-5.el8.s390x.rpm\reg-0.16.1-5.el8.x86_64.rpmreg-debugsource-0.16.1-5.el8.x86_64.rpmreg-debuginfo-0.16.1-5.el8.x86_64.rpm \reg-0.16.1-5.el8.src.rpm\reg-0.16.1-5.el8.aarch64.rpmreg-debugsource-0.16.1-5.el8.aarch64.rpmreg-debuginfo-0.16.1-5.el8.aarch64.rpm\reg-0.16.1-5.el8.ppc64le.rpmreg-debugsource-0.16.1-5.el8.ppc64le.rpmreg-debuginfo-0.16.1-5.el8.ppc64le.rpm\reg-0.16.1-5.el8.s390x.rpmreg-debugsource-0.16.1-5.el8.s390x.rpmreg-debuginfo-0.16.1-5.el8.s390x.rpm\reg-0.16.1-5.el8.x86_64.rpmreg-debugsource-0.16.1-5.el8.x86_64.rpmreg-debuginfo-0.16.1-5.el8.x86_64.rpm$33pBnewpackagepython-serpent-1.30.2-1.el8.python-serpent-1.30.2-1.el8.src.rpmBpython3-serpent-1.30.2-1.el8.noarch.rpm.python-serpent-1.30.2-1.el8.src.rpmBpython3-serpent-1.30.2-1.el8.noarch.rpmmtBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixblosc-1.17.0-2.el86https://bugzilla.redhat.com/show_bug.cgi?id=18390691839069blosc uninstallable on EPEL 8blosc-1.17.0-2.el8.src.rpmblosc-devel-1.17.0-2.el8.aarch64.rpmblosc-bench-1.17.0-2.el8.aarch64.rpmblosc-bench-debuginfo-1.17.0-2.el8.aarch64.rpmblosc-debuginfo-1.17.0-2.el8.aarch64.rpmblosc-debugsource-1.17.0-2.el8.aarch64.rpmblosc-1.17.0-2.el8.aarch64.rpmblosc-1.17.0-2.el8.ppc64le.rpmblosc-bench-debuginfo-1.17.0-2.el8.ppc64le.rpmblosc-bench-1.17.0-2.el8.ppc64le.rpmblosc-devel-1.17.0-2.el8.ppc64le.rpmblosc-debugsource-1.17.0-2.el8.ppc64le.rpmblosc-debuginfo-1.17.0-2.el8.ppc64le.rpmblosc-debugsource-1.17.0-2.el8.s390x.rpmblosc-1.17.0-2.el8.s390x.rpmblosc-bench-1.17.0-2.el8.s390x.rpmblosc-debuginfo-1.17.0-2.el8.s390x.rpmblosc-bench-debuginfo-1.17.0-2.el8.s390x.rpmblosc-devel-1.17.0-2.el8.s390x.rpmblosc-1.17.0-2.el8.x86_64.rpmblosc-devel-1.17.0-2.el8.x86_64.rpmblosc-bench-1.17.0-2.el8.x86_64.rpmblosc-debugsource-1.17.0-2.el8.x86_64.rpmblosc-debuginfo-1.17.0-2.el8.x86_64.rpmblosc-bench-debuginfo-1.17.0-2.el8.x86_64.rpmblosc-1.17.0-2.el8.src.rpmblosc-devel-1.17.0-2.el8.aarch64.rpmblosc-bench-1.17.0-2.el8.aarch64.rpmblosc-bench-debuginfo-1.17.0-2.el8.aarch64.rpmblosc-debuginfo-1.17.0-2.el8.aarch64.rpmblosc-debugsource-1.17.0-2.el8.aarch64.rpmblosc-1.17.0-2.el8.aarch64.rpmblosc-1.17.0-2.el8.ppc64le.rpmblosc-bench-debuginfo-1.17.0-2.el8.ppc64le.rpmblosc-bench-1.17.0-2.el8.ppc64le.rpmblosc-devel-1.17.0-2.el8.ppc64le.rpmblosc-debugsource-1.17.0-2.el8.ppc64le.rpmblosc-debuginfo-1.17.0-2.el8.ppc64le.rpmblosc-debugsource-1.17.0-2.el8.s390x.rpmblosc-1.17.0-2.el8.s390x.rpmblosc-bench-1.17.0-2.el8.s390x.rpmblosc-debuginfo-1.17.0-2.el8.s390x.rpmblosc-bench-debuginfo-1.17.0-2.el8.s390x.rpmblosc-devel-1.17.0-2.el8.s390x.rpmblosc-1.17.0-2.el8.x86_64.rpmblosc-devel-1.17.0-2.el8.x86_64.rpmblosc-bench-1.17.0-2.el8.x86_64.rpmblosc-debugsource-1.17.0-2.el8.x86_64.rpmblosc-debuginfo-1.17.0-2.el8.x86_64.rpmblosc-bench-debuginfo-1.17.0-2.el8.x86_64.rpm{q TBBBBBBBBBBnewpackageperl-Email-MIME-1.946-8.el8 perl-Email-MIME-ContentType-1.022-8.el8 perl-Email-MIME-Encodings-1.315-17.el8 perl-Email-MessageID-1.406-14.el868https://bugzilla.redhat.com/show_bug.cgi?id=17622721762272perl-Email-MIME for EL8p7perl-Email-MessageID-1.406-14.el8.src.rpmp7perl-Email-MessageID-1.406-14.el8.noarch.rpmrperl-Email-MIME-1.946-8.el8.src.rpmrperl-Email-MIME-1.946-8.el8.noarch.rpmrperl-Email-MIME-ContentType-1.022-8.el8.src.rpmrperl-Email-MIME-ContentType-1.022-8.el8.noarch.rpmoperl-Email-MIME-Encodings-1.315-17.el8.src.rpmoperl-Email-MIME-Encodings-1.315-17.el8.noarch.rpmp7perl-Email-MessageID-1.406-14.el8.src.rpmp7perl-Email-MessageID-1.406-14.el8.noarch.rpmrperl-Email-MIME-1.946-8.el8.src.rpmrperl-Email-MIME-1.946-8.el8.noarch.rpmrperl-Email-MIME-ContentType-1.022-8.el8.src.rpmrperl-Email-MIME-ContentType-1.022-8.el8.noarch.rpmoperl-Email-MIME-Encodings-1.315-17.el8.src.rpmoperl-Email-MIME-Encodings-1.315-17.el8.noarch.rpmb% aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixpython3-rpm-4.14.3-32.1.el8P2https://bugzilla.redhat.com/show_bug.cgi?id=23335572333557Rebuild needed / python3.11-rpm forces a downgrade of rpm!d,python3-rpm-4.14.3-32.1.el8.src.rpmk,python39-rpm-4.14.3-32.1.el8.aarch64.rpmL,python3.11-rpm-4.14.3-32.1.el8.aarch64.rpmW,python3.12-rpm-4.14.3-32.1.el8.aarch64.rpmj,python3-rpm-debugsource-4.14.3-32.1.el8.aarch64.rpmi,python3-rpm-debuginfo-4.14.3-32.1.el8.aarch64.rpml,python39-rpm-debuginfo-4.14.3-32.1.el8.aarch64.rpmM,python3.11-rpm-debuginfo-4.14.3-32.1.el8.aarch64.rpmX,python3.12-rpm-debuginfo-4.14.3-32.1.el8.aarch64.rpmk,python39-rpm-4.14.3-32.1.el8.ppc64le.rpmL,python3.11-rpm-4.14.3-32.1.el8.ppc64le.rpmW,python3.12-rpm-4.14.3-32.1.el8.ppc64le.rpmj,python3-rpm-debugsource-4.14.3-32.1.el8.ppc64le.rpmi,python3-rpm-debuginfo-4.14.3-32.1.el8.ppc64le.rpml,python39-rpm-debuginfo-4.14.3-32.1.el8.ppc64le.rpmM,python3.11-rpm-debuginfo-4.14.3-32.1.el8.ppc64le.rpmX,python3.12-rpm-debuginfo-4.14.3-32.1.el8.ppc64le.rpmk,python39-rpm-4.14.3-32.1.el8.s390x.rpmL,python3.11-rpm-4.14.3-32.1.el8.s390x.rpmW,python3.12-rpm-4.14.3-32.1.el8.s390x.rpmj,python3-rpm-debugsource-4.14.3-32.1.el8.s390x.rpmi,python3-rpm-debuginfo-4.14.3-32.1.el8.s390x.rpml,python39-rpm-debuginfo-4.14.3-32.1.el8.s390x.rpmM,python3.11-rpm-debuginfo-4.14.3-32.1.el8.s390x.rpmX,python3.12-rpm-debuginfo-4.14.3-32.1.el8.s390x.rpmk,python39-rpm-4.14.3-32.1.el8.x86_64.rpmL,python3.11-rpm-4.14.3-32.1.el8.x86_64.rpmW,python3.12-rpm-4.14.3-32.1.el8.x86_64.rpmj,python3-rpm-debugsource-4.14.3-32.1.el8.x86_64.rpmi,python3-rpm-debuginfo-4.14.3-32.1.el8.x86_64.rpml,python39-rpm-debuginfo-4.14.3-32.1.el8.x86_64.rpmM,python3.11-rpm-debuginfo-4.14.3-32.1.el8.x86_64.rpmX,python3.12-rpm-debuginfo-4.14.3-32.1.el8.x86_64.rpm!d,python3-rpm-4.14.3-32.1.el8.src.rpmk,python39-rpm-4.14.3-32.1.el8.aarch64.rpmL,python3.11-rpm-4.14.3-32.1.el8.aarch64.rpmW,python3.12-rpm-4.14.3-32.1.el8.aarch64.rpmj,python3-rpm-debugsource-4.14.3-32.1.el8.aarch64.rpmi,python3-rpm-debuginfo-4.14.3-32.1.el8.aarch64.rpml,python39-rpm-debuginfo-4.14.3-32.1.el8.aarch64.rpmM,python3.11-rpm-debuginfo-4.14.3-32.1.el8.aarch64.rpmX,python3.12-rpm-debuginfo-4.14.3-32.1.el8.aarch64.rpmk,python39-rpm-4.14.3-32.1.el8.ppc64le.rpmL,python3.11-rpm-4.14.3-32.1.el8.ppc64le.rpmW,python3.12-rpm-4.14.3-32.1.el8.ppc64le.rpmj,python3-rpm-debugsource-4.14.3-32.1.el8.ppc64le.rpmi,python3-rpm-debuginfo-4.14.3-32.1.el8.ppc64le.rpml,python39-rpm-debuginfo-4.14.3-32.1.el8.ppc64le.rpmM,python3.11-rpm-debuginfo-4.14.3-32.1.el8.ppc64le.rpmX,python3.12-rpm-debuginfo-4.14.3-32.1.el8.ppc64le.rpmk,python39-rpm-4.14.3-32.1.el8.s390x.rpmL,python3.11-rpm-4.14.3-32.1.el8.s390x.rpmW,python3.12-rpm-4.14.3-32.1.el8.s390x.rpmj,python3-rpm-debugsource-4.14.3-32.1.el8.s390x.rpmi,python3-rpm-debuginfo-4.14.3-32.1.el8.s390x.rpml,python39-rpm-debuginfo-4.14.3-32.1.el8.s390x.rpmM,python3.11-rpm-debuginfo-4.14.3-32.1.el8.s390x.rpmX,python3.12-rpm-debuginfo-4.14.3-32.1.el8.s390x.rpmk,python39-rpm-4.14.3-32.1.el8.x86_64.rpmL,python3.11-rpm-4.14.3-32.1.el8.x86_64.rpmW,python3.12-rpm-4.14.3-32.1.el8.x86_64.rpmj,python3-rpm-debugsource-4.14.3-32.1.el8.x86_64.rpmi,python3-rpm-debuginfo-4.14.3-32.1.el8.x86_64.rpml,python39-rpm-debuginfo-4.14.3-32.1.el8.x86_64.rpmM,python3.11-rpm-debuginfo-4.14.3-32.1.el8.x86_64.rpmX,python3.12-rpm-debuginfo-4.14.3-32.1.el8.x86_64.rpm2W"LBBBBBBBBBBBBBBBBBBBBbugfixpython-zmq-19.0.2-1.el8X_4python-zmq-19.0.2-1.el8.src.rpm84python3-zmq-19.0.2-1.el8.aarch64.rpm:4python3-zmq-tests-19.0.2-1.el8.aarch64.rpmm4python-zmq-debugsource-19.0.2-1.el8.aarch64.rpm94python3-zmq-debuginfo-19.0.2-1.el8.aarch64.rpm84python3-zmq-19.0.2-1.el8.ppc64le.rpm:4python3-zmq-tests-19.0.2-1.el8.ppc64le.rpmm4python-zmq-debugsource-19.0.2-1.el8.ppc64le.rpm94python3-zmq-debuginfo-19.0.2-1.el8.ppc64le.rpm84python3-zmq-19.0.2-1.el8.s390x.rpm:4python3-zmq-tests-19.0.2-1.el8.s390x.rpmm4python-zmq-debugsource-19.0.2-1.el8.s390x.rpm94python3-zmq-debuginfo-19.0.2-1.el8.s390x.rpm84python3-zmq-19.0.2-1.el8.x86_64.rpm:4python3-zmq-tests-19.0.2-1.el8.x86_64.rpmm4python-zmq-debugsource-19.0.2-1.el8.x86_64.rpm94python3-zmq-debuginfo-19.0.2-1.el8.x86_64.rpm_4python-zmq-19.0.2-1.el8.src.rpm84python3-zmq-19.0.2-1.el8.aarch64.rpm:4python3-zmq-tests-19.0.2-1.el8.aarch64.rpmm4python-zmq-debugsource-19.0.2-1.el8.aarch64.rpm94python3-zmq-debuginfo-19.0.2-1.el8.aarch64.rpm84python3-zmq-19.0.2-1.el8.ppc64le.rpm:4python3-zmq-tests-19.0.2-1.el8.ppc64le.rpmm4python-zmq-debugsource-19.0.2-1.el8.ppc64le.rpm94python3-zmq-debuginfo-19.0.2-1.el8.ppc64le.rpm84python3-zmq-19.0.2-1.el8.s390x.rpm:4python3-zmq-tests-19.0.2-1.el8.s390x.rpmm4python-zmq-debugsource-19.0.2-1.el8.s390x.rpm94python3-zmq-debuginfo-19.0.2-1.el8.s390x.rpm84python3-zmq-19.0.2-1.el8.x86_64.rpm:4python3-zmq-tests-19.0.2-1.el8.x86_64.rpmm4python-zmq-debugsource-19.0.2-1.el8.x86_64.rpm94python3-zmq-debuginfo-19.0.2-1.el8.x86_64.rpmkc)cBBBBenhancementnagios-plugins-check-updates-2.0.6-1.el8Zhttps://bugzilla.redhat.com/show_bug.cgi?id=23185612318561Check_updates needs update for DNF52Wnagios-plugins-check-updates-2.0.6-1.el8.src.rpm2Wnagios-plugins-check-updates-2.0.6-1.el8.aarch64.rpm2Wnagios-plugins-check-updates-2.0.6-1.el8.ppc64le.rpm2Wnagios-plugins-check-updates-2.0.6-1.el8.s390x.rpm2Wnagios-plugins-check-updates-2.0.6-1.el8.x86_64.rpm2Wnagios-plugins-check-updates-2.0.6-1.el8.src.rpm2Wnagios-plugins-check-updates-2.0.6-1.el8.aarch64.rpm2Wnagios-plugins-check-updates-2.0.6-1.el8.ppc64le.rpm2Wnagios-plugins-check-updates-2.0.6-1.el8.s390x.rpm2Wnagios-plugins-check-updates-2.0.6-1.el8.x86_64.rpm3< jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixzchunk-1.5.1-1.el86jUxJzchunk-1.5.1-1.el8.src.rpmxJzchunk-1.5.1-1.el8.aarch64.rpmJzchunk-libs-1.5.1-1.el8.aarch64.rpmJzchunk-devel-1.5.1-1.el8.aarch64.rpmJzchunk-debugsource-1.5.1-1.el8.aarch64.rpmJzchunk-debuginfo-1.5.1-1.el8.aarch64.rpmJzchunk-libs-debuginfo-1.5.1-1.el8.aarch64.rpmxJzchunk-1.5.1-1.el8.ppc64le.rpmJzchunk-libs-1.5.1-1.el8.ppc64le.rpmJzchunk-devel-1.5.1-1.el8.ppc64le.rpmJzchunk-debugsource-1.5.1-1.el8.ppc64le.rpmJzchunk-debuginfo-1.5.1-1.el8.ppc64le.rpmJzchunk-libs-debuginfo-1.5.1-1.el8.ppc64le.rpmxJzchunk-1.5.1-1.el8.s390x.rpmJzchunk-libs-1.5.1-1.el8.s390x.rpmJzchunk-devel-1.5.1-1.el8.s390x.rpmJzchunk-debugsource-1.5.1-1.el8.s390x.rpmJzchunk-debuginfo-1.5.1-1.el8.s390x.rpmJzchunk-libs-debuginfo-1.5.1-1.el8.s390x.rpmxJzchunk-1.5.1-1.el8.x86_64.rpmJzchunk-libs-1.5.1-1.el8.x86_64.rpmJzchunk-devel-1.5.1-1.el8.x86_64.rpmJzchunk-debugsource-1.5.1-1.el8.x86_64.rpmJzchunk-debuginfo-1.5.1-1.el8.x86_64.rpmJzchunk-libs-debuginfo-1.5.1-1.el8.x86_64.rpmxJzchunk-1.5.1-1.el8.src.rpmxJzchunk-1.5.1-1.el8.aarch64.rpmJzchunk-libs-1.5.1-1.el8.aarch64.rpmJzchunk-devel-1.5.1-1.el8.aarch64.rpmJzchunk-debugsource-1.5.1-1.el8.aarch64.rpmJzchunk-debuginfo-1.5.1-1.el8.aarch64.rpmJzchunk-libs-debuginfo-1.5.1-1.el8.aarch64.rpmxJzchunk-1.5.1-1.el8.ppc64le.rpmJzchunk-libs-1.5.1-1.el8.ppc64le.rpmJzchunk-devel-1.5.1-1.el8.ppc64le.rpmJzchunk-debugsource-1.5.1-1.el8.ppc64le.rpmJzchunk-debuginfo-1.5.1-1.el8.ppc64le.rpmJzchunk-libs-debuginfo-1.5.1-1.el8.ppc64le.rpmxJzchunk-1.5.1-1.el8.s390x.rpmJzchunk-libs-1.5.1-1.el8.s390x.rpmJzchunk-devel-1.5.1-1.el8.s390x.rpmJzchunk-debugsource-1.5.1-1.el8.s390x.rpmJzchunk-debuginfo-1.5.1-1.el8.s390x.rpmJzchunk-libs-debuginfo-1.5.1-1.el8.s390x.rpmxJzchunk-1.5.1-1.el8.x86_64.rpmJzchunk-libs-1.5.1-1.el8.x86_64.rpmJzchunk-devel-1.5.1-1.el8.x86_64.rpmJzchunk-debugsource-1.5.1-1.el8.x86_64.rpmJzchunk-debuginfo-1.5.1-1.el8.x86_64.rpmJzchunk-libs-debuginfo-1.5.1-1.el8.x86_64.rpmJBBBBBBBBBBBBBBenhancementprocenv-0.60-1.el8?, Sprocenv-0.60-1.el8.src.rpmSprocenv-0.60-1.el8.aarch64.rpm$Sprocenv-debugsource-0.60-1.el8.aarch64.rpm#Sprocenv-debuginfo-0.60-1.el8.aarch64.rpmSprocenv-0.60-1.el8.ppc64le.rpm$Sprocenv-debugsource-0.60-1.el8.ppc64le.rpm#Sprocenv-debuginfo-0.60-1.el8.ppc64le.rpm$Sprocenv-debugsource-0.60-1.el8.s390x.rpm#Sprocenv-debuginfo-0.60-1.el8.s390x.rpmSprocenv-0.60-1.el8.s390x.rpmSprocenv-0.60-1.el8.x86_64.rpm$Sprocenv-debugsource-0.60-1.el8.x86_64.rpm#Sprocenv-debuginfo-0.60-1.el8.x86_64.rpm Sprocenv-0.60-1.el8.src.rpmSprocenv-0.60-1.el8.aarch64.rpm$Sprocenv-debugsource-0.60-1.el8.aarch64.rpm#Sprocenv-debuginfo-0.60-1.el8.aarch64.rpmSprocenv-0.60-1.el8.ppc64le.rpm$Sprocenv-debugsource-0.60-1.el8.ppc64le.rpm#Sprocenv-debuginfo-0.60-1.el8.ppc64le.rpm$Sprocenv-debugsource-0.60-1.el8.s390x.rpm#Sprocenv-debuginfo-0.60-1.el8.s390x.rpmSprocenv-0.60-1.el8.s390x.rpmSprocenv-0.60-1.el8.x86_64.rpm$Sprocenv-debugsource-0.60-1.el8.x86_64.rpm#Sprocenv-debuginfo-0.60-1.el8.x86_64.rpmB|1[BBBBBBBBBBBBBBBBBBBBenhancementpercolator-3.05-1.el8kLpercolator-3.05-1.el8.src.rpm6percolator-debugsource-3.05-1.el8.aarch64.rpm7percolator-static-3.05-1.el8.aarch64.rpmpercolator-data-3.05-1.el8.noarch.rpmLpercolator-3.05-1.el8.aarch64.rpm5percolator-debuginfo-3.05-1.el8.aarch64.rpmLpercolator-3.05-1.el8.ppc64le.rpm6percolator-debugsource-3.05-1.el8.ppc64le.rpm5percolator-debuginfo-3.05-1.el8.ppc64le.rpm7percolator-static-3.05-1.el8.ppc64le.rpm5percolator-debuginfo-3.05-1.el8.s390x.rpm7percolator-static-3.05-1.el8.s390x.rpm6percolator-debugsource-3.05-1.el8.s390x.rpmLpercolator-3.05-1.el8.s390x.rpmLpercolator-3.05-1.el8.x86_64.rpm7percolator-static-3.05-1.el8.x86_64.rpm6percolator-debugsource-3.05-1.el8.x86_64.rpm5percolator-debuginfo-3.05-1.el8.x86_64.rpmLpercolator-3.05-1.el8.src.rpm6percolator-debugsource-3.05-1.el8.aarch64.rpm7percolator-static-3.05-1.el8.aarch64.rpmpercolator-data-3.05-1.el8.noarch.rpmLpercolator-3.05-1.el8.aarch64.rpm5percolator-debuginfo-3.05-1.el8.aarch64.rpmLpercolator-3.05-1.el8.ppc64le.rpm6percolator-debugsource-3.05-1.el8.ppc64le.rpm5percolator-debuginfo-3.05-1.el8.ppc64le.rpm7percolator-static-3.05-1.el8.ppc64le.rpm5percolator-debuginfo-3.05-1.el8.s390x.rpm7percolator-static-3.05-1.el8.s390x.rpm6percolator-debugsource-3.05-1.el8.s390x.rpmLpercolator-3.05-1.el8.s390x.rpmLpercolator-3.05-1.el8.x86_64.rpm7percolator-static-3.05-1.el8.x86_64.rpm6percolator-debugsource-3.05-1.el8.x86_64.rpm5percolator-debuginfo-3.05-1.el8.x86_64.rpmzrrBBBBBBBBBBBBBBnewpackageperl-Unicode-Map8-0.13-33.el86z5https://bugzilla.redhat.com/show_bug.cgi?id=17622461762246perl-Unicode-Map8 for EL 8 ]yperl-Unicode-Map8-0.13-33.el8.src.rpmbyperl-Unicode-Map8-debugsource-0.13-33.el8.aarch64.rpm]yperl-Unicode-Map8-0.13-33.el8.aarch64.rpmayperl-Unicode-Map8-debuginfo-0.13-33.el8.aarch64.rpm]yperl-Unicode-Map8-0.13-33.el8.ppc64le.rpmbyperl-Unicode-Map8-debugsource-0.13-33.el8.ppc64le.rpmayperl-Unicode-Map8-debuginfo-0.13-33.el8.ppc64le.rpm]yperl-Unicode-Map8-0.13-33.el8.s390x.rpmbyperl-Unicode-Map8-debugsource-0.13-33.el8.s390x.rpmayperl-Unicode-Map8-debuginfo-0.13-33.el8.s390x.rpm]yperl-Unicode-Map8-0.13-33.el8.x86_64.rpmayperl-Unicode-Map8-debuginfo-0.13-33.el8.x86_64.rpmbyperl-Unicode-Map8-debugsource-0.13-33.el8.x86_64.rpm ]yperl-Unicode-Map8-0.13-33.el8.src.rpmbyperl-Unicode-Map8-debugsource-0.13-33.el8.aarch64.rpm]yperl-Unicode-Map8-0.13-33.el8.aarch64.rpmayperl-Unicode-Map8-debuginfo-0.13-33.el8.aarch64.rpm]yperl-Unicode-Map8-0.13-33.el8.ppc64le.rpmbyperl-Unicode-Map8-debugsource-0.13-33.el8.ppc64le.rpmayperl-Unicode-Map8-debuginfo-0.13-33.el8.ppc64le.rpm]yperl-Unicode-Map8-0.13-33.el8.s390x.rpmbyperl-Unicode-Map8-debugsource-0.13-33.el8.s390x.rpmayperl-Unicode-Map8-debuginfo-0.13-33.el8.s390x.rpm]yperl-Unicode-Map8-0.13-33.el8.x86_64.rpmayperl-Unicode-Map8-debuginfo-0.13-33.el8.x86_64.rpmbyperl-Unicode-Map8-debugsource-0.13-33.el8.x86_64.rpmbLCBbugfixpython-emoji-0.5.4-1.el8/*.Fpython-emoji-0.5.4-1.el8.src.rpmfFpython3-emoji-0.5.4-1.el8.noarch.rpm.Fpython-emoji-0.5.4-1.el8.src.rpmfFpython3-emoji-0.5.4-1.el8.noarch.rpmj'GBBBBBBBBBBBBBBBBBBBnewpackageschroedinger-1.0.11-21.el8Y.-schroedinger-1.0.11-21.el8.src.rpmm-schroedinger-debugsource-1.0.11-21.el8.aarch64.rpml-schroedinger-debuginfo-1.0.11-21.el8.aarch64.rpmn-schroedinger-devel-1.0.11-21.el8.aarch64.rpm.-schroedinger-1.0.11-21.el8.aarch64.rpmn-schroedinger-devel-1.0.11-21.el8.ppc64le.rpm.-schroedinger-1.0.11-21.el8.ppc64le.rpml-schroedinger-debuginfo-1.0.11-21.el8.ppc64le.rpmm-schroedinger-debugsource-1.0.11-21.el8.ppc64le.rpml-schroedinger-debuginfo-1.0.11-21.el8.s390x.rpm.-schroedinger-1.0.11-21.el8.s390x.rpmm-schroedinger-debugsource-1.0.11-21.el8.s390x.rpmn-schroedinger-devel-1.0.11-21.el8.s390x.rpm.-schroedinger-1.0.11-21.el8.x86_64.rpmn-schroedinger-devel-1.0.11-21.el8.x86_64.rpml-schroedinger-debuginfo-1.0.11-21.el8.x86_64.rpmm-schroedinger-debugsource-1.0.11-21.el8.x86_64.rpm.-schroedinger-1.0.11-21.el8.src.rpmm-schroedinger-debugsource-1.0.11-21.el8.aarch64.rpml-schroedinger-debuginfo-1.0.11-21.el8.aarch64.rpmn-schroedinger-devel-1.0.11-21.el8.aarch64.rpm.-schroedinger-1.0.11-21.el8.aarch64.rpmn-schroedinger-devel-1.0.11-21.el8.ppc64le.rpm.-schroedinger-1.0.11-21.el8.ppc64le.rpml-schroedinger-debuginfo-1.0.11-21.el8.ppc64le.rpmm-schroedinger-debugsource-1.0.11-21.el8.ppc64le.rpml-schroedinger-debuginfo-1.0.11-21.el8.s390x.rpm.-schroedinger-1.0.11-21.el8.s390x.rpmm-schroedinger-debugsource-1.0.11-21.el8.s390x.rpmn-schroedinger-devel-1.0.11-21.el8.s390x.rpm.-schroedinger-1.0.11-21.el8.x86_64.rpmn-schroedinger-devel-1.0.11-21.el8.x86_64.rpml-schroedinger-debuginfo-1.0.11-21.el8.x86_64.rpmm-schroedinger-debugsource-1.0.11-21.el8.x86_64.rpmH2]BBBBBBBBBBBBBBBBBBBnewpackageqrupdate-1.1.2-18.el8i=Aqrupdate-1.1.2-18.el8.src.rpm-Aqrupdate-devel-1.1.2-18.el8.aarch64.rpm+Aqrupdate-debuginfo-1.1.2-18.el8.aarch64.rpm,Aqrupdate-debugsource-1.1.2-18.el8.aarch64.rpm=Aqrupdate-1.1.2-18.el8.aarch64.rpm+Aqrupdate-debuginfo-1.1.2-18.el8.ppc64le.rpm=Aqrupdate-1.1.2-18.el8.ppc64le.rpm,Aqrupdate-debugsource-1.1.2-18.el8.ppc64le.rpm-Aqrupdate-devel-1.1.2-18.el8.ppc64le.rpm=Aqrupdate-1.1.2-18.el8.s390x.rpm,Aqrupdate-debugsource-1.1.2-18.el8.s390x.rpm-Aqrupdate-devel-1.1.2-18.el8.s390x.rpm+Aqrupdate-debuginfo-1.1.2-18.el8.s390x.rpm+Aqrupdate-debuginfo-1.1.2-18.el8.x86_64.rpm=Aqrupdate-1.1.2-18.el8.x86_64.rpm-Aqrupdate-devel-1.1.2-18.el8.x86_64.rpm,Aqrupdate-debugsource-1.1.2-18.el8.x86_64.rpm=Aqrupdate-1.1.2-18.el8.src.rpm-Aqrupdate-devel-1.1.2-18.el8.aarch64.rpm+Aqrupdate-debuginfo-1.1.2-18.el8.aarch64.rpm,Aqrupdate-debugsource-1.1.2-18.el8.aarch64.rpm=Aqrupdate-1.1.2-18.el8.aarch64.rpm+Aqrupdate-debuginfo-1.1.2-18.el8.ppc64le.rpm=Aqrupdate-1.1.2-18.el8.ppc64le.rpm,Aqrupdate-debugsource-1.1.2-18.el8.ppc64le.rpm-Aqrupdate-devel-1.1.2-18.el8.ppc64le.rpm=Aqrupdate-1.1.2-18.el8.s390x.rpm,Aqrupdate-debugsource-1.1.2-18.el8.s390x.rpm-Aqrupdate-devel-1.1.2-18.el8.s390x.rpm+Aqrupdate-debuginfo-1.1.2-18.el8.s390x.rpm+Aqrupdate-debuginfo-1.1.2-18.el8.x86_64.rpm=Aqrupdate-1.1.2-18.el8.x86_64.rpm-Aqrupdate-devel-1.1.2-18.el8.x86_64.rpm,Aqrupdate-debugsource-1.1.2-18.el8.x86_64.rpm즤6sBenhancementmonitorix-3.16.0-1.el8ymghmonitorix-3.16.0-1.el8.src.rpmghmonitorix-3.16.0-1.el8.noarch.rpmghmonitorix-3.16.0-1.el8.src.rpmghmonitorix-3.16.0-1.el8.noarch.rpmWg:wBbugfixvcs-diff-lint-6.4-1.el8ffvcs-diff-lint-6.4-1.el8.src.rpmvcs-diff-lint-6.4-1.el8.noarch.rpmvcs-diff-lint-6.4-1.el8.src.rpmvcs-diff-lint-6.4-1.el8.noarch.rpmkB{BBBBBBBBenhancementpowerline-2.8.4-1.el8Lhttps://bugzilla.redhat.com/show_bug.cgi?id=23095732309573powerline-2.8.4 is available Apowerline-2.8.4-1.el8.src.rpmApowerline-2.8.4-1.el8.aarch64.rpmApowerline-docs-2.8.4-1.el8.noarch.rpmApowerline-fonts-2.8.4-1.el8.noarch.rpm(Avim-powerline-2.8.4-1.el8.noarch.rpmAtmux-powerline-2.8.4-1.el8.noarch.rpmApowerline-2.8.4-1.el8.ppc64le.rpmApowerline-2.8.4-1.el8.s390x.rpmApowerline-2.8.4-1.el8.x86_64.rpm Apowerline-2.8.4-1.el8.src.rpmApowerline-2.8.4-1.el8.aarch64.rpmApowerline-docs-2.8.4-1.el8.noarch.rpmApowerline-fonts-2.8.4-1.el8.noarch.rpm(Avim-powerline-2.8.4-1.el8.noarch.rpmAtmux-powerline-2.8.4-1.el8.noarch.rpmApowerline-2.8.4-1.el8.ppc64le.rpmApowerline-2.8.4-1.el8.s390x.rpmApowerline-2.8.4-1.el8.x86_64.rpm~/ FBBBBBenhancementpython-rpm-head-signing-1.5.1-1.el8gLJpython-rpm-head-signing-1.5.1-1.el8.src.rpmkJpython3-rpm-head-signing-1.5.1-1.el8.aarch64.rpmkJpython3-rpm-head-signing-1.5.1-1.el8.ppc64le.rpmkJpython3-rpm-head-signing-1.5.1-1.el8.s390x.rpmkJpython3-rpm-head-signing-1.5.1-1.el8.x86_64.rpmJpython-rpm-head-signing-1.5.1-1.el8.src.rpmkJpython3-rpm-head-signing-1.5.1-1.el8.aarch64.rpmkJpython3-rpm-head-signing-1.5.1-1.el8.ppc64le.rpmkJpython3-rpm-head-signing-1.5.1-1.el8.s390x.rpmkJpython3-rpm-head-signing-1.5.1-1.el8.x86_64.rpmbd#NBBBBBBBBBBBBBBBBBBBbugfixlaszip-3.4.3-2.el83d`laszip-3.4.3-2.el8.src.rpmk`laszip-debugsource-3.4.3-2.el8.aarch64.rpmd`laszip-3.4.3-2.el8.aarch64.rpml`laszip-devel-3.4.3-2.el8.aarch64.rpmj`laszip-debuginfo-3.4.3-2.el8.aarch64.rpmk`laszip-debugsource-3.4.3-2.el8.ppc64le.rpmd`laszip-3.4.3-2.el8.ppc64le.rpml`laszip-devel-3.4.3-2.el8.ppc64le.rpmj`laszip-debuginfo-3.4.3-2.el8.ppc64le.rpmd`laszip-3.4.3-2.el8.s390x.rpml`laszip-devel-3.4.3-2.el8.s390x.rpmj`laszip-debuginfo-3.4.3-2.el8.s390x.rpmk`laszip-debugsource-3.4.3-2.el8.s390x.rpmd`laszip-3.4.3-2.el8.x86_64.rpml`laszip-devel-3.4.3-2.el8.x86_64.rpmk`laszip-debugsource-3.4.3-2.el8.x86_64.rpmj`laszip-debuginfo-3.4.3-2.el8.x86_64.rpmd`laszip-3.4.3-2.el8.src.rpmk`laszip-debugsource-3.4.3-2.el8.aarch64.rpmd`laszip-3.4.3-2.el8.aarch64.rpml`laszip-devel-3.4.3-2.el8.aarch64.rpmj`laszip-debuginfo-3.4.3-2.el8.aarch64.rpmk`laszip-debugsource-3.4.3-2.el8.ppc64le.rpmd`laszip-3.4.3-2.el8.ppc64le.rpml`laszip-devel-3.4.3-2.el8.ppc64le.rpmj`laszip-debuginfo-3.4.3-2.el8.ppc64le.rpmd`laszip-3.4.3-2.el8.s390x.rpml`laszip-devel-3.4.3-2.el8.s390x.rpmj`laszip-debuginfo-3.4.3-2.el8.s390x.rpmk`laszip-debugsource-3.4.3-2.el8.s390x.rpmd`laszip-3.4.3-2.el8.x86_64.rpml`laszip-devel-3.4.3-2.el8.x86_64.rpmk`laszip-debugsource-3.4.3-2.el8.x86_64.rpmj`laszip-debuginfo-3.4.3-2.el8.x86_64.rpmz'dBnewpackageperl-Throwable-0.200013-12.el8Hhttps://bugzilla.redhat.com/show_bug.cgi?id=17622561762256perl-Throwable for EL873perl-Throwable-0.200013-12.el8.src.rpm73perl-Throwable-0.200013-12.el8.noarch.rpm73perl-Throwable-0.200013-12.el8.src.rpm73perl-Throwable-0.200013-12.el8.noarch.rpmbS+hBnewpackageperl-Config-Simple-4.59-32.el8Zhttps://bugzilla.redhat.com/show_bug.cgi?id=17583771758377EPEL8 x2goserver uninstallable due to missing dependencies.perl-Config-Simple-4.59-32.el8.src.rpm.perl-Config-Simple-4.59-32.el8.noarch.rpm.perl-Config-Simple-4.59-32.el8.src.rpm.perl-Config-Simple-4.59-32.el8.noarch.rpmjI/lBnewpackagepython-asciitree-0.3.3-14.el8jYmpython-asciitree-0.3.3-14.el8.src.rpmOmpython3-asciitree-0.3.3-14.el8.noarch.rpmYmpython-asciitree-0.3.3-14.el8.src.rpmOmpython3-asciitree-0.3.3-14.el8.noarch.rpm ipBBBBBBBBBBBBBBnewpackagerakudo-0.2019.07.1-1.el8{/ Lrakudo-0.2019.07.1-1.el8.src.rpmLrakudo-0.2019.07.1-1.el8.aarch64.rpmirakudo-debuginfo-0.2019.07.1-1.el8.aarch64.rpmjrakudo-debugsource-0.2019.07.1-1.el8.aarch64.rpmLrakudo-0.2019.07.1-1.el8.ppc64le.rpmirakudo-debuginfo-0.2019.07.1-1.el8.ppc64le.rpmjrakudo-debugsource-0.2019.07.1-1.el8.ppc64le.rpmLrakudo-0.2019.07.1-1.el8.s390x.rpmjrakudo-debugsource-0.2019.07.1-1.el8.s390x.rpmirakudo-debuginfo-0.2019.07.1-1.el8.s390x.rpmirakudo-debuginfo-0.2019.07.1-1.el8.x86_64.rpmLrakudo-0.2019.07.1-1.el8.x86_64.rpmjrakudo-debugsource-0.2019.07.1-1.el8.x86_64.rpm Lrakudo-0.2019.07.1-1.el8.src.rpmLrakudo-0.2019.07.1-1.el8.aarch64.rpmirakudo-debuginfo-0.2019.07.1-1.el8.aarch64.rpmjrakudo-debugsource-0.2019.07.1-1.el8.aarch64.rpmLrakudo-0.2019.07.1-1.el8.ppc64le.rpmirakudo-debuginfo-0.2019.07.1-1.el8.ppc64le.rpmjrakudo-debugsource-0.2019.07.1-1.el8.ppc64le.rpmLrakudo-0.2019.07.1-1.el8.s390x.rpmjrakudo-debugsource-0.2019.07.1-1.el8.s390x.rpmirakudo-debuginfo-0.2019.07.1-1.el8.s390x.rpmirakudo-debuginfo-0.2019.07.1-1.el8.x86_64.rpmLrakudo-0.2019.07.1-1.el8.x86_64.rpmjrakudo-debugsource-0.2019.07.1-1.el8.x86_64.rpmi)ABunspecifiedpython-sphinxcontrib-apidoc-0.5.0-1.el8*4S%python-sphinxcontrib-apidoc-0.5.0-1.el8.src.rpmf%python3-sphinxcontrib-apidoc-0.5.0-1.el8.noarch.rpmS%python-sphinxcontrib-apidoc-0.5.0-1.el8.src.rpmf%python3-sphinxcontrib-apidoc-0.5.0-1.el8.noarch.rpmb@.EBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiednut-2.8.2-1.el8^https://bugzilla.redhat.com/show_bug.cgi?id=21518102151810NUT - Missing dep (libneon)K$nut-2.8.2-1.el8.src.rpmK$nut-2.8.2-1.el8.aarch64.rpmt$nut-client-2.8.2-1.el8.aarch64.rpmr$nut-cgi-2.8.2-1.el8.aarch64.rpmy$nut-xml-2.8.2-1.el8.aarch64.rpmx$nut-devel-2.8.2-1.el8.aarch64.rpmw$nut-debugsource-2.8.2-1.el8.aarch64.rpmv$nut-debuginfo-2.8.2-1.el8.aarch64.rpmu$nut-client-debuginfo-2.8.2-1.el8.aarch64.rpms$nut-cgi-debuginfo-2.8.2-1.el8.aarch64.rpmz$nut-xml-debuginfo-2.8.2-1.el8.aarch64.rpmK$nut-2.8.2-1.el8.ppc64le.rpmt$nut-client-2.8.2-1.el8.ppc64le.rpmr$nut-cgi-2.8.2-1.el8.ppc64le.rpmy$nut-xml-2.8.2-1.el8.ppc64le.rpmx$nut-devel-2.8.2-1.el8.ppc64le.rpmw$nut-debugsource-2.8.2-1.el8.ppc64le.rpmv$nut-debuginfo-2.8.2-1.el8.ppc64le.rpmu$nut-client-debuginfo-2.8.2-1.el8.ppc64le.rpms$nut-cgi-debuginfo-2.8.2-1.el8.ppc64le.rpmz$nut-xml-debuginfo-2.8.2-1.el8.ppc64le.rpmK$nut-2.8.2-1.el8.x86_64.rpmt$nut-client-2.8.2-1.el8.x86_64.rpmr$nut-cgi-2.8.2-1.el8.x86_64.rpmy$nut-xml-2.8.2-1.el8.x86_64.rpmx$nut-devel-2.8.2-1.el8.x86_64.rpmw$nut-debugsource-2.8.2-1.el8.x86_64.rpmv$nut-debuginfo-2.8.2-1.el8.x86_64.rpmu$nut-client-debuginfo-2.8.2-1.el8.x86_64.rpms$nut-cgi-debuginfo-2.8.2-1.el8.x86_64.rpmz$nut-xml-debuginfo-2.8.2-1.el8.x86_64.rpmK$nut-2.8.2-1.el8.src.rpmK$nut-2.8.2-1.el8.aarch64.rpmt$nut-client-2.8.2-1.el8.aarch64.rpmr$nut-cgi-2.8.2-1.el8.aarch64.rpmy$nut-xml-2.8.2-1.el8.aarch64.rpmx$nut-devel-2.8.2-1.el8.aarch64.rpmw$nut-debugsource-2.8.2-1.el8.aarch64.rpmv$nut-debuginfo-2.8.2-1.el8.aarch64.rpmu$nut-client-debuginfo-2.8.2-1.el8.aarch64.rpms$nut-cgi-debuginfo-2.8.2-1.el8.aarch64.rpmz$nut-xml-debuginfo-2.8.2-1.el8.aarch64.rpmK$nut-2.8.2-1.el8.ppc64le.rpmt$nut-client-2.8.2-1.el8.ppc64le.rpmr$nut-cgi-2.8.2-1.el8.ppc64le.rpmy$nut-xml-2.8.2-1.el8.ppc64le.rpmx$nut-devel-2.8.2-1.el8.ppc64le.rpmw$nut-debugsource-2.8.2-1.el8.ppc64le.rpmv$nut-debuginfo-2.8.2-1.el8.ppc64le.rpmu$nut-client-debuginfo-2.8.2-1.el8.ppc64le.rpms$nut-cgi-debuginfo-2.8.2-1.el8.ppc64le.rpmz$nut-xml-debuginfo-2.8.2-1.el8.ppc64le.rpmK$nut-2.8.2-1.el8.x86_64.rpmt$nut-client-2.8.2-1.el8.x86_64.rpmr$nut-cgi-2.8.2-1.el8.x86_64.rpmy$nut-xml-2.8.2-1.el8.x86_64.rpmx$nut-devel-2.8.2-1.el8.x86_64.rpmw$nut-debugsource-2.8.2-1.el8.x86_64.rpmv$nut-debuginfo-2.8.2-1.el8.x86_64.rpmu$nut-client-debuginfo-2.8.2-1.el8.x86_64.rpms$nut-cgi-debuginfo-2.8.2-1.el8.x86_64.rpmz$nut-xml-debuginfo-2.8.2-1.el8.x86_64.rpmW04oBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixuwsgi-2.0.27-4.el8o*https://bugzilla.redhat.com/show_bug.cgi?id=23177822317782reload bug in uwsgi 2.0.27 leads to hanging application processesQpuwsgi-2.0.27-4.el8.src.rpmpuwsgi-2.0.27-4.el8.aarch64.rpmuwsgi-devel-2.0.27-4.el8.aarch64.rpmpython3-uwsgidecorators-2.0.27-4.el8.aarch64.rpmuwsgi-docs-2.0.27-4.el8.aarch64.rpm9uwsgi-plugin-common-2.0.27-4.el8.aarch64.rpm+uwsgi-stats-pusher-file-2.0.27-4.el8.aarch64.rpm-uwsgi-stats-pusher-socket-2.0.27-4.el8.aarch64.rpm/uwsgi-stats-pusher-statsd-2.0.27-4.el8.aarch64.rpm1uwsgi-stats-pusher-zabbix-2.0.27-4.el8.aarch64.rpm uwsgi-alarm-curl-2.0.27-4.el8.aarch64.rpmuwsgi-alarm-xmpp-2.0.27-4.el8.aarch64.rpm3uwsgi-transformation-chunked-2.0.27-4.el8.aarch64.rpm5uwsgi-transformation-gzip-2.0.27-4.el8.aarch64.rpm7uwsgi-transformation-offload-2.0.27-4.el8.aarch64.rpm9uwsgi-transformation-template-2.0.27-4.el8.aarch64.rpm;uwsgi-transformation-tofile-2.0.27-4.el8.aarch64.rpm=uwsgi-transformation-toupper-2.0.27-4.el8.aarch64.rpmuwsgi-log-encoder-msgpack-2.0.27-4.el8.aarch64.rpmuwsgi-logger-crypto-2.0.27-4.el8.aarch64.rpmuwsgi-logger-file-2.0.27-4.el8.aarch64.rpm!uwsgi-logger-graylog2-2.0.27-4.el8.aarch64.rpm#uwsgi-logger-pipe-2.0.27-4.el8.aarch64.rpm%uwsgi-logger-redis-2.0.27-4.el8.aarch64.rpm'uwsgi-logger-rsyslog-2.0.27-4.el8.aarch64.rpm)uwsgi-logger-socket-2.0.27-4.el8.aarch64.rpm+uwsgi-logger-syslog-2.0.27-4.el8.aarch64.rpm-uwsgi-logger-systemd-2.0.27-4.el8.aarch64.rpm/uwsgi-logger-zeromq-2.0.27-4.el8.aarch64.rpm1uwsgi-plugin-airbrake-2.0.27-4.el8.aarch64.rpm3uwsgi-plugin-cache-2.0.27-4.el8.aarch64.rpm5uwsgi-plugin-carbon-2.0.27-4.el8.aarch64.rpm]uwsgi-plugin-psgi-2.0.27-4.el8.aarch64.rpm;uwsgi-plugin-coroae-2.0.27-4.el8.aarch64.rpm7uwsgi-plugin-cheaper-busyness-2.0.27-4.el8.aarch64.rpm=uwsgi-plugin-cplusplus-2.0.27-4.el8.aarch64.rpm?uwsgi-plugin-curl-cron-2.0.27-4.el8.aarch64.rpmAuwsgi-plugin-dumbloop-2.0.27-4.el8.aarch64.rpmCuwsgi-plugin-dummy-2.0.27-4.el8.aarch64.rpmEuwsgi-plugin-fiber-2.0.27-4.el8.aarch64.rpmGuwsgi-plugin-gccgo-2.0.27-4.el8.aarch64.rpmIuwsgi-plugin-geoip-2.0.27-4.el8.aarch64.rpmcuwsgi-plugin-python3-gevent-2.0.27-4.el8.aarch64.rpmKuwsgi-plugin-glusterfs-2.0.27-4.el8.aarch64.rpmeuwsgi-plugin-python3-greenlet-2.0.27-4.el8.aarch64.rpmMuwsgi-plugin-ldap-2.0.27-4.el8.aarch64.rpmOuwsgi-plugin-lua-2.0.27-4.el8.aarch64.rpmQuwsgi-plugin-mongrel2-2.0.27-4.el8.aarch64.rpmSuwsgi-plugin-mono-2.0.27-4.el8.aarch64.rpmUuwsgi-plugin-nagios-2.0.27-4.el8.aarch64.rpmWuwsgi-plugin-notfound-2.0.27-4.el8.aarch64.rpmYuwsgi-plugin-pam-2.0.27-4.el8.aarch64.rpm[uwsgi-plugin-php-2.0.27-4.el8.aarch64.rpm_uwsgi-plugin-pty-2.0.27-4.el8.aarch64.rpmauwsgi-plugin-python3-2.0.27-4.el8.aarch64.rpmiuwsgi-plugin-rack-2.0.27-4.el8.aarch64.rpmkuwsgi-plugin-rbthreads-2.0.27-4.el8.aarch64.rpmmuwsgi-plugin-rpc-2.0.27-4.el8.aarch64.rpmouwsgi-plugin-rrdtool-2.0.27-4.el8.aarch64.rpmquwsgi-plugin-ruby-2.0.27-4.el8.aarch64.rpmsuwsgi-plugin-spooler-2.0.27-4.el8.aarch64.rpmuuwsgi-plugin-sqlite3-2.0.27-4.el8.aarch64.rpmwuwsgi-plugin-ssi-2.0.27-4.el8.aarch64.rpmguwsgi-plugin-python3-tornado-2.0.27-4.el8.aarch64.rpmyuwsgi-plugin-ugreen-2.0.27-4.el8.aarch64.rpm{uwsgi-plugin-webdav-2.0.27-4.el8.aarch64.rpm}uwsgi-plugin-xattr-2.0.27-4.el8.aarch64.rpmuwsgi-plugin-xslt-2.0.27-4.el8.aarch64.rpmuwsgi-plugin-zergpool-2.0.27-4.el8.aarch64.rpmuwsgi-router-basicauth-2.0.27-4.el8.aarch64.rpmuwsgi-router-cache-2.0.27-4.el8.aarch64.rpmuwsgi-router-expires-2.0.27-4.el8.aarch64.rpm uwsgi-router-fast-2.0.27-4.el8.aarch64.rpm uwsgi-router-forkpty-2.0.27-4.el8.aarch64.rpm uwsgi-router-hash-2.0.27-4.el8.aarch64.rpmuwsgi-router-http-2.0.27-4.el8.aarch64.rpmuwsgi-router-memcached-2.0.27-4.el8.aarch64.rpmuwsgi-router-metrics-2.0.27-4.el8.aarch64.rpmuwsgi-router-radius-2.0.27-4.el8.aarch64.rpmuwsgi-router-raw-2.0.27-4.el8.aarch64.rpmuwsgi-router-redirect-2.0.27-4.el8.aarch64.rpmuwsgi-router-redis-2.0.27-4.el8.aarch64.rpmuwsgi-router-rewrite-2.0.27-4.el8.aarch64.rpmuwsgi-router-spnego-2.0.27-4.el8.aarch64.rpm!uwsgi-router-ssl-2.0.27-4.el8.aarch64.rpm#uwsgi-router-static-2.0.27-4.el8.aarch64.rpm%uwsgi-router-tuntap-2.0.27-4.el8.aarch64.rpm'uwsgi-router-uwsgi-2.0.27-4.el8.aarch64.rpm)uwsgi-router-xmldir-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-amqp-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-pg-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-zeromq-2.0.27-4.el8.aarch64.rpmuwsgi-debugsource-2.0.27-4.el8.aarch64.rpmuwsgi-debuginfo-2.0.27-4.el8.aarch64.rpm:uwsgi-plugin-common-debuginfo-2.0.27-4.el8.aarch64.rpm,uwsgi-stats-pusher-file-debuginfo-2.0.27-4.el8.aarch64.rpm.uwsgi-stats-pusher-socket-debuginfo-2.0.27-4.el8.aarch64.rpm0uwsgi-stats-pusher-statsd-debuginfo-2.0.27-4.el8.aarch64.rpm2uwsgi-stats-pusher-zabbix-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-alarm-curl-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-alarm-xmpp-debuginfo-2.0.27-4.el8.aarch64.rpm4uwsgi-transformation-chunked-debuginfo-2.0.27-4.el8.aarch64.rpm6uwsgi-transformation-gzip-debuginfo-2.0.27-4.el8.aarch64.rpm8uwsgi-transformation-offload-debuginfo-2.0.27-4.el8.aarch64.rpm:uwsgi-transformation-template-debuginfo-2.0.27-4.el8.aarch64.rpm<uwsgi-transformation-tofile-debuginfo-2.0.27-4.el8.aarch64.rpm>uwsgi-transformation-toupper-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-log-encoder-msgpack-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-logger-crypto-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-logger-file-debuginfo-2.0.27-4.el8.aarch64.rpm"uwsgi-logger-graylog2-debuginfo-2.0.27-4.el8.aarch64.rpm$uwsgi-logger-pipe-debuginfo-2.0.27-4.el8.aarch64.rpm&uwsgi-logger-redis-debuginfo-2.0.27-4.el8.aarch64.rpm(uwsgi-logger-rsyslog-debuginfo-2.0.27-4.el8.aarch64.rpm*uwsgi-logger-socket-debuginfo-2.0.27-4.el8.aarch64.rpm,uwsgi-logger-syslog-debuginfo-2.0.27-4.el8.aarch64.rpm.uwsgi-logger-systemd-debuginfo-2.0.27-4.el8.aarch64.rpm0uwsgi-logger-zeromq-debuginfo-2.0.27-4.el8.aarch64.rpm2uwsgi-plugin-airbrake-debuginfo-2.0.27-4.el8.aarch64.rpm4uwsgi-plugin-cache-debuginfo-2.0.27-4.el8.aarch64.rpm6uwsgi-plugin-carbon-debuginfo-2.0.27-4.el8.aarch64.rpm^uwsgi-plugin-psgi-debuginfo-2.0.27-4.el8.aarch64.rpm<uwsgi-plugin-coroae-debuginfo-2.0.27-4.el8.aarch64.rpm8uwsgi-plugin-cheaper-busyness-debuginfo-2.0.27-4.el8.aarch64.rpm>uwsgi-plugin-cplusplus-debuginfo-2.0.27-4.el8.aarch64.rpm@uwsgi-plugin-curl-cron-debuginfo-2.0.27-4.el8.aarch64.rpmBuwsgi-plugin-dumbloop-debuginfo-2.0.27-4.el8.aarch64.rpmDuwsgi-plugin-dummy-debuginfo-2.0.27-4.el8.aarch64.rpmFuwsgi-plugin-fiber-debuginfo-2.0.27-4.el8.aarch64.rpmHuwsgi-plugin-gccgo-debuginfo-2.0.27-4.el8.aarch64.rpmJuwsgi-plugin-geoip-debuginfo-2.0.27-4.el8.aarch64.rpmduwsgi-plugin-python3-gevent-debuginfo-2.0.27-4.el8.aarch64.rpmLuwsgi-plugin-glusterfs-debuginfo-2.0.27-4.el8.aarch64.rpmfuwsgi-plugin-python3-greenlet-debuginfo-2.0.27-4.el8.aarch64.rpmNuwsgi-plugin-ldap-debuginfo-2.0.27-4.el8.aarch64.rpmPuwsgi-plugin-lua-debuginfo-2.0.27-4.el8.aarch64.rpmRuwsgi-plugin-mongrel2-debuginfo-2.0.27-4.el8.aarch64.rpmTuwsgi-plugin-mono-debuginfo-2.0.27-4.el8.aarch64.rpmVuwsgi-plugin-nagios-debuginfo-2.0.27-4.el8.aarch64.rpmXuwsgi-plugin-notfound-debuginfo-2.0.27-4.el8.aarch64.rpmZuwsgi-plugin-pam-debuginfo-2.0.27-4.el8.aarch64.rpm\uwsgi-plugin-php-debuginfo-2.0.27-4.el8.aarch64.rpm`uwsgi-plugin-pty-debuginfo-2.0.27-4.el8.aarch64.rpmbuwsgi-plugin-python3-debuginfo-2.0.27-4.el8.aarch64.rpmjuwsgi-plugin-rack-debuginfo-2.0.27-4.el8.aarch64.rpmluwsgi-plugin-rbthreads-debuginfo-2.0.27-4.el8.aarch64.rpmnuwsgi-plugin-rpc-debuginfo-2.0.27-4.el8.aarch64.rpmpuwsgi-plugin-rrdtool-debuginfo-2.0.27-4.el8.aarch64.rpmruwsgi-plugin-ruby-debuginfo-2.0.27-4.el8.aarch64.rpmtuwsgi-plugin-spooler-debuginfo-2.0.27-4.el8.aarch64.rpmvuwsgi-plugin-sqlite3-debuginfo-2.0.27-4.el8.aarch64.rpmxuwsgi-plugin-ssi-debuginfo-2.0.27-4.el8.aarch64.rpmhuwsgi-plugin-python3-tornado-debuginfo-2.0.27-4.el8.aarch64.rpmzuwsgi-plugin-ugreen-debuginfo-2.0.27-4.el8.aarch64.rpm|uwsgi-plugin-webdav-debuginfo-2.0.27-4.el8.aarch64.rpm~uwsgi-plugin-xattr-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-plugin-xslt-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-plugin-zergpool-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-basicauth-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-cache-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-expires-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-router-fast-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-router-forkpty-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-hash-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-http-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-memcached-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-metrics-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-radius-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-raw-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-redirect-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-redis-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-rewrite-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-router-spnego-debuginfo-2.0.27-4.el8.aarch64.rpm"uwsgi-router-ssl-debuginfo-2.0.27-4.el8.aarch64.rpm$uwsgi-router-static-debuginfo-2.0.27-4.el8.aarch64.rpm&uwsgi-router-tuntap-debuginfo-2.0.27-4.el8.aarch64.rpm(uwsgi-router-uwsgi-debuginfo-2.0.27-4.el8.aarch64.rpm*uwsgi-router-xmldir-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-amqp-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-pg-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-zeromq-debuginfo-2.0.27-4.el8.aarch64.rpmpuwsgi-2.0.27-4.el8.ppc64le.rpmuwsgi-devel-2.0.27-4.el8.ppc64le.rpmpython3-uwsgidecorators-2.0.27-4.el8.ppc64le.rpmuwsgi-docs-2.0.27-4.el8.ppc64le.rpm9uwsgi-plugin-common-2.0.27-4.el8.ppc64le.rpm+uwsgi-stats-pusher-file-2.0.27-4.el8.ppc64le.rpm-uwsgi-stats-pusher-socket-2.0.27-4.el8.ppc64le.rpm/uwsgi-stats-pusher-statsd-2.0.27-4.el8.ppc64le.rpm1uwsgi-stats-pusher-zabbix-2.0.27-4.el8.ppc64le.rpm uwsgi-alarm-curl-2.0.27-4.el8.ppc64le.rpmuwsgi-alarm-xmpp-2.0.27-4.el8.ppc64le.rpm3uwsgi-transformation-chunked-2.0.27-4.el8.ppc64le.rpm5uwsgi-transformation-gzip-2.0.27-4.el8.ppc64le.rpm7uwsgi-transformation-offload-2.0.27-4.el8.ppc64le.rpm9uwsgi-transformation-template-2.0.27-4.el8.ppc64le.rpm;uwsgi-transformation-tofile-2.0.27-4.el8.ppc64le.rpm=uwsgi-transformation-toupper-2.0.27-4.el8.ppc64le.rpmuwsgi-log-encoder-msgpack-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-crypto-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-file-2.0.27-4.el8.ppc64le.rpm!uwsgi-logger-graylog2-2.0.27-4.el8.ppc64le.rpm#uwsgi-logger-pipe-2.0.27-4.el8.ppc64le.rpm%uwsgi-logger-redis-2.0.27-4.el8.ppc64le.rpm'uwsgi-logger-rsyslog-2.0.27-4.el8.ppc64le.rpm)uwsgi-logger-socket-2.0.27-4.el8.ppc64le.rpm+uwsgi-logger-syslog-2.0.27-4.el8.ppc64le.rpm-uwsgi-logger-systemd-2.0.27-4.el8.ppc64le.rpm/uwsgi-logger-zeromq-2.0.27-4.el8.ppc64le.rpm1uwsgi-plugin-airbrake-2.0.27-4.el8.ppc64le.rpm3uwsgi-plugin-cache-2.0.27-4.el8.ppc64le.rpm5uwsgi-plugin-carbon-2.0.27-4.el8.ppc64le.rpm]uwsgi-plugin-psgi-2.0.27-4.el8.ppc64le.rpm;uwsgi-plugin-coroae-2.0.27-4.el8.ppc64le.rpm7uwsgi-plugin-cheaper-busyness-2.0.27-4.el8.ppc64le.rpm=uwsgi-plugin-cplusplus-2.0.27-4.el8.ppc64le.rpm?uwsgi-plugin-curl-cron-2.0.27-4.el8.ppc64le.rpmAuwsgi-plugin-dumbloop-2.0.27-4.el8.ppc64le.rpmCuwsgi-plugin-dummy-2.0.27-4.el8.ppc64le.rpmEuwsgi-plugin-fiber-2.0.27-4.el8.ppc64le.rpmGuwsgi-plugin-gccgo-2.0.27-4.el8.ppc64le.rpmIuwsgi-plugin-geoip-2.0.27-4.el8.ppc64le.rpmcuwsgi-plugin-python3-gevent-2.0.27-4.el8.ppc64le.rpmKuwsgi-plugin-glusterfs-2.0.27-4.el8.ppc64le.rpmeuwsgi-plugin-python3-greenlet-2.0.27-4.el8.ppc64le.rpmMuwsgi-plugin-ldap-2.0.27-4.el8.ppc64le.rpmOuwsgi-plugin-lua-2.0.27-4.el8.ppc64le.rpmQuwsgi-plugin-mongrel2-2.0.27-4.el8.ppc64le.rpmSuwsgi-plugin-mono-2.0.27-4.el8.ppc64le.rpmUuwsgi-plugin-nagios-2.0.27-4.el8.ppc64le.rpmWuwsgi-plugin-notfound-2.0.27-4.el8.ppc64le.rpmYuwsgi-plugin-pam-2.0.27-4.el8.ppc64le.rpm[uwsgi-plugin-php-2.0.27-4.el8.ppc64le.rpm_uwsgi-plugin-pty-2.0.27-4.el8.ppc64le.rpmauwsgi-plugin-python3-2.0.27-4.el8.ppc64le.rpmiuwsgi-plugin-rack-2.0.27-4.el8.ppc64le.rpmkuwsgi-plugin-rbthreads-2.0.27-4.el8.ppc64le.rpmmuwsgi-plugin-rpc-2.0.27-4.el8.ppc64le.rpmouwsgi-plugin-rrdtool-2.0.27-4.el8.ppc64le.rpmquwsgi-plugin-ruby-2.0.27-4.el8.ppc64le.rpmsuwsgi-plugin-spooler-2.0.27-4.el8.ppc64le.rpmuuwsgi-plugin-sqlite3-2.0.27-4.el8.ppc64le.rpmwuwsgi-plugin-ssi-2.0.27-4.el8.ppc64le.rpmguwsgi-plugin-python3-tornado-2.0.27-4.el8.ppc64le.rpmyuwsgi-plugin-ugreen-2.0.27-4.el8.ppc64le.rpm{uwsgi-plugin-webdav-2.0.27-4.el8.ppc64le.rpm}uwsgi-plugin-xattr-2.0.27-4.el8.ppc64le.rpmuwsgi-plugin-xslt-2.0.27-4.el8.ppc64le.rpmuwsgi-plugin-zergpool-2.0.27-4.el8.ppc64le.rpmuwsgi-router-basicauth-2.0.27-4.el8.ppc64le.rpmuwsgi-router-cache-2.0.27-4.el8.ppc64le.rpmuwsgi-router-expires-2.0.27-4.el8.ppc64le.rpm uwsgi-router-fast-2.0.27-4.el8.ppc64le.rpm uwsgi-router-forkpty-2.0.27-4.el8.ppc64le.rpm uwsgi-router-hash-2.0.27-4.el8.ppc64le.rpmuwsgi-router-http-2.0.27-4.el8.ppc64le.rpmuwsgi-router-memcached-2.0.27-4.el8.ppc64le.rpmuwsgi-router-metrics-2.0.27-4.el8.ppc64le.rpmuwsgi-router-radius-2.0.27-4.el8.ppc64le.rpmuwsgi-router-raw-2.0.27-4.el8.ppc64le.rpmuwsgi-router-redirect-2.0.27-4.el8.ppc64le.rpmuwsgi-router-redis-2.0.27-4.el8.ppc64le.rpmuwsgi-router-rewrite-2.0.27-4.el8.ppc64le.rpmuwsgi-router-spnego-2.0.27-4.el8.ppc64le.rpm!uwsgi-router-ssl-2.0.27-4.el8.ppc64le.rpm#uwsgi-router-static-2.0.27-4.el8.ppc64le.rpm%uwsgi-router-tuntap-2.0.27-4.el8.ppc64le.rpm'uwsgi-router-uwsgi-2.0.27-4.el8.ppc64le.rpm)uwsgi-router-xmldir-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-amqp-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-pg-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-zeromq-2.0.27-4.el8.ppc64le.rpmuwsgi-debugsource-2.0.27-4.el8.ppc64le.rpmuwsgi-debuginfo-2.0.27-4.el8.ppc64le.rpm:uwsgi-plugin-common-debuginfo-2.0.27-4.el8.ppc64le.rpm,uwsgi-stats-pusher-file-debuginfo-2.0.27-4.el8.ppc64le.rpm.uwsgi-stats-pusher-socket-debuginfo-2.0.27-4.el8.ppc64le.rpm0uwsgi-stats-pusher-statsd-debuginfo-2.0.27-4.el8.ppc64le.rpm2uwsgi-stats-pusher-zabbix-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-alarm-curl-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-alarm-xmpp-debuginfo-2.0.27-4.el8.ppc64le.rpm4uwsgi-transformation-chunked-debuginfo-2.0.27-4.el8.ppc64le.rpm6uwsgi-transformation-gzip-debuginfo-2.0.27-4.el8.ppc64le.rpm8uwsgi-transformation-offload-debuginfo-2.0.27-4.el8.ppc64le.rpm:uwsgi-transformation-template-debuginfo-2.0.27-4.el8.ppc64le.rpm<uwsgi-transformation-tofile-debuginfo-2.0.27-4.el8.ppc64le.rpm>uwsgi-transformation-toupper-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-log-encoder-msgpack-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-crypto-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-logger-file-debuginfo-2.0.27-4.el8.ppc64le.rpm"uwsgi-logger-graylog2-debuginfo-2.0.27-4.el8.ppc64le.rpm$uwsgi-logger-pipe-debuginfo-2.0.27-4.el8.ppc64le.rpm&uwsgi-logger-redis-debuginfo-2.0.27-4.el8.ppc64le.rpm(uwsgi-logger-rsyslog-debuginfo-2.0.27-4.el8.ppc64le.rpm*uwsgi-logger-socket-debuginfo-2.0.27-4.el8.ppc64le.rpm,uwsgi-logger-syslog-debuginfo-2.0.27-4.el8.ppc64le.rpm.uwsgi-logger-systemd-debuginfo-2.0.27-4.el8.ppc64le.rpm0uwsgi-logger-zeromq-debuginfo-2.0.27-4.el8.ppc64le.rpm2uwsgi-plugin-airbrake-debuginfo-2.0.27-4.el8.ppc64le.rpm4uwsgi-plugin-cache-debuginfo-2.0.27-4.el8.ppc64le.rpm6uwsgi-plugin-carbon-debuginfo-2.0.27-4.el8.ppc64le.rpm^uwsgi-plugin-psgi-debuginfo-2.0.27-4.el8.ppc64le.rpm<uwsgi-plugin-coroae-debuginfo-2.0.27-4.el8.ppc64le.rpm8uwsgi-plugin-cheaper-busyness-debuginfo-2.0.27-4.el8.ppc64le.rpm>uwsgi-plugin-cplusplus-debuginfo-2.0.27-4.el8.ppc64le.rpm@uwsgi-plugin-curl-cron-debuginfo-2.0.27-4.el8.ppc64le.rpmBuwsgi-plugin-dumbloop-debuginfo-2.0.27-4.el8.ppc64le.rpmDuwsgi-plugin-dummy-debuginfo-2.0.27-4.el8.ppc64le.rpmFuwsgi-plugin-fiber-debuginfo-2.0.27-4.el8.ppc64le.rpmHuwsgi-plugin-gccgo-debuginfo-2.0.27-4.el8.ppc64le.rpmJuwsgi-plugin-geoip-debuginfo-2.0.27-4.el8.ppc64le.rpmduwsgi-plugin-python3-gevent-debuginfo-2.0.27-4.el8.ppc64le.rpmLuwsgi-plugin-glusterfs-debuginfo-2.0.27-4.el8.ppc64le.rpmfuwsgi-plugin-python3-greenlet-debuginfo-2.0.27-4.el8.ppc64le.rpmNuwsgi-plugin-ldap-debuginfo-2.0.27-4.el8.ppc64le.rpmPuwsgi-plugin-lua-debuginfo-2.0.27-4.el8.ppc64le.rpmRuwsgi-plugin-mongrel2-debuginfo-2.0.27-4.el8.ppc64le.rpmTuwsgi-plugin-mono-debuginfo-2.0.27-4.el8.ppc64le.rpmVuwsgi-plugin-nagios-debuginfo-2.0.27-4.el8.ppc64le.rpmXuwsgi-plugin-notfound-debuginfo-2.0.27-4.el8.ppc64le.rpmZuwsgi-plugin-pam-debuginfo-2.0.27-4.el8.ppc64le.rpm\uwsgi-plugin-php-debuginfo-2.0.27-4.el8.ppc64le.rpm`uwsgi-plugin-pty-debuginfo-2.0.27-4.el8.ppc64le.rpmbuwsgi-plugin-python3-debuginfo-2.0.27-4.el8.ppc64le.rpmjuwsgi-plugin-rack-debuginfo-2.0.27-4.el8.ppc64le.rpmluwsgi-plugin-rbthreads-debuginfo-2.0.27-4.el8.ppc64le.rpmnuwsgi-plugin-rpc-debuginfo-2.0.27-4.el8.ppc64le.rpmpuwsgi-plugin-rrdtool-debuginfo-2.0.27-4.el8.ppc64le.rpmruwsgi-plugin-ruby-debuginfo-2.0.27-4.el8.ppc64le.rpmtuwsgi-plugin-spooler-debuginfo-2.0.27-4.el8.ppc64le.rpmvuwsgi-plugin-sqlite3-debuginfo-2.0.27-4.el8.ppc64le.rpmxuwsgi-plugin-ssi-debuginfo-2.0.27-4.el8.ppc64le.rpmhuwsgi-plugin-python3-tornado-debuginfo-2.0.27-4.el8.ppc64le.rpmzuwsgi-plugin-ugreen-debuginfo-2.0.27-4.el8.ppc64le.rpm|uwsgi-plugin-webdav-debuginfo-2.0.27-4.el8.ppc64le.rpm~uwsgi-plugin-xattr-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-plugin-xslt-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-plugin-zergpool-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-basicauth-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-cache-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-expires-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-router-fast-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-router-forkpty-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-hash-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-http-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-memcached-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-metrics-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-radius-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-raw-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-redirect-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-redis-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-rewrite-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-router-spnego-debuginfo-2.0.27-4.el8.ppc64le.rpm"uwsgi-router-ssl-debuginfo-2.0.27-4.el8.ppc64le.rpm$uwsgi-router-static-debuginfo-2.0.27-4.el8.ppc64le.rpm&uwsgi-router-tuntap-debuginfo-2.0.27-4.el8.ppc64le.rpm(uwsgi-router-uwsgi-debuginfo-2.0.27-4.el8.ppc64le.rpm*uwsgi-router-xmldir-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-amqp-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-pg-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-zeromq-debuginfo-2.0.27-4.el8.ppc64le.rpmpuwsgi-2.0.27-4.el8.s390x.rpmuwsgi-devel-2.0.27-4.el8.s390x.rpmpython3-uwsgidecorators-2.0.27-4.el8.s390x.rpmuwsgi-docs-2.0.27-4.el8.s390x.rpm9uwsgi-plugin-common-2.0.27-4.el8.s390x.rpm+uwsgi-stats-pusher-file-2.0.27-4.el8.s390x.rpm-uwsgi-stats-pusher-socket-2.0.27-4.el8.s390x.rpm/uwsgi-stats-pusher-statsd-2.0.27-4.el8.s390x.rpm1uwsgi-stats-pusher-zabbix-2.0.27-4.el8.s390x.rpm uwsgi-alarm-curl-2.0.27-4.el8.s390x.rpmuwsgi-alarm-xmpp-2.0.27-4.el8.s390x.rpm3uwsgi-transformation-chunked-2.0.27-4.el8.s390x.rpm5uwsgi-transformation-gzip-2.0.27-4.el8.s390x.rpm7uwsgi-transformation-offload-2.0.27-4.el8.s390x.rpm9uwsgi-transformation-template-2.0.27-4.el8.s390x.rpm;uwsgi-transformation-tofile-2.0.27-4.el8.s390x.rpm=uwsgi-transformation-toupper-2.0.27-4.el8.s390x.rpmuwsgi-log-encoder-msgpack-2.0.27-4.el8.s390x.rpmuwsgi-logger-crypto-2.0.27-4.el8.s390x.rpmuwsgi-logger-file-2.0.27-4.el8.s390x.rpm!uwsgi-logger-graylog2-2.0.27-4.el8.s390x.rpm#uwsgi-logger-pipe-2.0.27-4.el8.s390x.rpm%uwsgi-logger-redis-2.0.27-4.el8.s390x.rpm'uwsgi-logger-rsyslog-2.0.27-4.el8.s390x.rpm)uwsgi-logger-socket-2.0.27-4.el8.s390x.rpm+uwsgi-logger-syslog-2.0.27-4.el8.s390x.rpm-uwsgi-logger-systemd-2.0.27-4.el8.s390x.rpm/uwsgi-logger-zeromq-2.0.27-4.el8.s390x.rpm1uwsgi-plugin-airbrake-2.0.27-4.el8.s390x.rpm3uwsgi-plugin-cache-2.0.27-4.el8.s390x.rpm5uwsgi-plugin-carbon-2.0.27-4.el8.s390x.rpm]uwsgi-plugin-psgi-2.0.27-4.el8.s390x.rpm;uwsgi-plugin-coroae-2.0.27-4.el8.s390x.rpm7uwsgi-plugin-cheaper-busyness-2.0.27-4.el8.s390x.rpm=uwsgi-plugin-cplusplus-2.0.27-4.el8.s390x.rpm?uwsgi-plugin-curl-cron-2.0.27-4.el8.s390x.rpmAuwsgi-plugin-dumbloop-2.0.27-4.el8.s390x.rpmCuwsgi-plugin-dummy-2.0.27-4.el8.s390x.rpmEuwsgi-plugin-fiber-2.0.27-4.el8.s390x.rpmGuwsgi-plugin-gccgo-2.0.27-4.el8.s390x.rpmIuwsgi-plugin-geoip-2.0.27-4.el8.s390x.rpmcuwsgi-plugin-python3-gevent-2.0.27-4.el8.s390x.rpmKuwsgi-plugin-glusterfs-2.0.27-4.el8.s390x.rpmeuwsgi-plugin-python3-greenlet-2.0.27-4.el8.s390x.rpmMuwsgi-plugin-ldap-2.0.27-4.el8.s390x.rpmOuwsgi-plugin-lua-2.0.27-4.el8.s390x.rpmQuwsgi-plugin-mongrel2-2.0.27-4.el8.s390x.rpmSuwsgi-plugin-mono-2.0.27-4.el8.s390x.rpmUuwsgi-plugin-nagios-2.0.27-4.el8.s390x.rpmWuwsgi-plugin-notfound-2.0.27-4.el8.s390x.rpmYuwsgi-plugin-pam-2.0.27-4.el8.s390x.rpm[uwsgi-plugin-php-2.0.27-4.el8.s390x.rpm_uwsgi-plugin-pty-2.0.27-4.el8.s390x.rpmauwsgi-plugin-python3-2.0.27-4.el8.s390x.rpmiuwsgi-plugin-rack-2.0.27-4.el8.s390x.rpmkuwsgi-plugin-rbthreads-2.0.27-4.el8.s390x.rpmmuwsgi-plugin-rpc-2.0.27-4.el8.s390x.rpmouwsgi-plugin-rrdtool-2.0.27-4.el8.s390x.rpmquwsgi-plugin-ruby-2.0.27-4.el8.s390x.rpmsuwsgi-plugin-spooler-2.0.27-4.el8.s390x.rpmuuwsgi-plugin-sqlite3-2.0.27-4.el8.s390x.rpmwuwsgi-plugin-ssi-2.0.27-4.el8.s390x.rpmguwsgi-plugin-python3-tornado-2.0.27-4.el8.s390x.rpmyuwsgi-plugin-ugreen-2.0.27-4.el8.s390x.rpm{uwsgi-plugin-webdav-2.0.27-4.el8.s390x.rpm}uwsgi-plugin-xattr-2.0.27-4.el8.s390x.rpmuwsgi-plugin-xslt-2.0.27-4.el8.s390x.rpmuwsgi-plugin-zergpool-2.0.27-4.el8.s390x.rpmuwsgi-router-basicauth-2.0.27-4.el8.s390x.rpmuwsgi-router-cache-2.0.27-4.el8.s390x.rpmuwsgi-router-expires-2.0.27-4.el8.s390x.rpm uwsgi-router-fast-2.0.27-4.el8.s390x.rpm uwsgi-router-forkpty-2.0.27-4.el8.s390x.rpm uwsgi-router-hash-2.0.27-4.el8.s390x.rpmuwsgi-router-http-2.0.27-4.el8.s390x.rpmuwsgi-router-memcached-2.0.27-4.el8.s390x.rpmuwsgi-router-metrics-2.0.27-4.el8.s390x.rpmuwsgi-router-radius-2.0.27-4.el8.s390x.rpmuwsgi-router-raw-2.0.27-4.el8.s390x.rpmuwsgi-router-redirect-2.0.27-4.el8.s390x.rpmuwsgi-router-redis-2.0.27-4.el8.s390x.rpmuwsgi-router-rewrite-2.0.27-4.el8.s390x.rpmuwsgi-router-spnego-2.0.27-4.el8.s390x.rpm!uwsgi-router-ssl-2.0.27-4.el8.s390x.rpm#uwsgi-router-static-2.0.27-4.el8.s390x.rpm%uwsgi-router-tuntap-2.0.27-4.el8.s390x.rpm'uwsgi-router-uwsgi-2.0.27-4.el8.s390x.rpm)uwsgi-router-xmldir-2.0.27-4.el8.s390x.rpmuwsgi-emperor-amqp-2.0.27-4.el8.s390x.rpmuwsgi-emperor-pg-2.0.27-4.el8.s390x.rpmuwsgi-emperor-zeromq-2.0.27-4.el8.s390x.rpmuwsgi-debugsource-2.0.27-4.el8.s390x.rpmuwsgi-debuginfo-2.0.27-4.el8.s390x.rpm:uwsgi-plugin-common-debuginfo-2.0.27-4.el8.s390x.rpm,uwsgi-stats-pusher-file-debuginfo-2.0.27-4.el8.s390x.rpm.uwsgi-stats-pusher-socket-debuginfo-2.0.27-4.el8.s390x.rpm0uwsgi-stats-pusher-statsd-debuginfo-2.0.27-4.el8.s390x.rpm2uwsgi-stats-pusher-zabbix-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-alarm-curl-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-alarm-xmpp-debuginfo-2.0.27-4.el8.s390x.rpm4uwsgi-transformation-chunked-debuginfo-2.0.27-4.el8.s390x.rpm6uwsgi-transformation-gzip-debuginfo-2.0.27-4.el8.s390x.rpm8uwsgi-transformation-offload-debuginfo-2.0.27-4.el8.s390x.rpm:uwsgi-transformation-template-debuginfo-2.0.27-4.el8.s390x.rpm<uwsgi-transformation-tofile-debuginfo-2.0.27-4.el8.s390x.rpm>uwsgi-transformation-toupper-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-log-encoder-msgpack-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-logger-crypto-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-logger-file-debuginfo-2.0.27-4.el8.s390x.rpm"uwsgi-logger-graylog2-debuginfo-2.0.27-4.el8.s390x.rpm$uwsgi-logger-pipe-debuginfo-2.0.27-4.el8.s390x.rpm&uwsgi-logger-redis-debuginfo-2.0.27-4.el8.s390x.rpm(uwsgi-logger-rsyslog-debuginfo-2.0.27-4.el8.s390x.rpm*uwsgi-logger-socket-debuginfo-2.0.27-4.el8.s390x.rpm,uwsgi-logger-syslog-debuginfo-2.0.27-4.el8.s390x.rpm.uwsgi-logger-systemd-debuginfo-2.0.27-4.el8.s390x.rpm0uwsgi-logger-zeromq-debuginfo-2.0.27-4.el8.s390x.rpm2uwsgi-plugin-airbrake-debuginfo-2.0.27-4.el8.s390x.rpm4uwsgi-plugin-cache-debuginfo-2.0.27-4.el8.s390x.rpm6uwsgi-plugin-carbon-debuginfo-2.0.27-4.el8.s390x.rpm^uwsgi-plugin-psgi-debuginfo-2.0.27-4.el8.s390x.rpm<uwsgi-plugin-coroae-debuginfo-2.0.27-4.el8.s390x.rpm8uwsgi-plugin-cheaper-busyness-debuginfo-2.0.27-4.el8.s390x.rpm>uwsgi-plugin-cplusplus-debuginfo-2.0.27-4.el8.s390x.rpm@uwsgi-plugin-curl-cron-debuginfo-2.0.27-4.el8.s390x.rpmBuwsgi-plugin-dumbloop-debuginfo-2.0.27-4.el8.s390x.rpmDuwsgi-plugin-dummy-debuginfo-2.0.27-4.el8.s390x.rpmFuwsgi-plugin-fiber-debuginfo-2.0.27-4.el8.s390x.rpmHuwsgi-plugin-gccgo-debuginfo-2.0.27-4.el8.s390x.rpmJuwsgi-plugin-geoip-debuginfo-2.0.27-4.el8.s390x.rpmduwsgi-plugin-python3-gevent-debuginfo-2.0.27-4.el8.s390x.rpmLuwsgi-plugin-glusterfs-debuginfo-2.0.27-4.el8.s390x.rpmfuwsgi-plugin-python3-greenlet-debuginfo-2.0.27-4.el8.s390x.rpmNuwsgi-plugin-ldap-debuginfo-2.0.27-4.el8.s390x.rpmPuwsgi-plugin-lua-debuginfo-2.0.27-4.el8.s390x.rpmRuwsgi-plugin-mongrel2-debuginfo-2.0.27-4.el8.s390x.rpmTuwsgi-plugin-mono-debuginfo-2.0.27-4.el8.s390x.rpmVuwsgi-plugin-nagios-debuginfo-2.0.27-4.el8.s390x.rpmXuwsgi-plugin-notfound-debuginfo-2.0.27-4.el8.s390x.rpmZuwsgi-plugin-pam-debuginfo-2.0.27-4.el8.s390x.rpm\uwsgi-plugin-php-debuginfo-2.0.27-4.el8.s390x.rpm`uwsgi-plugin-pty-debuginfo-2.0.27-4.el8.s390x.rpmbuwsgi-plugin-python3-debuginfo-2.0.27-4.el8.s390x.rpmjuwsgi-plugin-rack-debuginfo-2.0.27-4.el8.s390x.rpmluwsgi-plugin-rbthreads-debuginfo-2.0.27-4.el8.s390x.rpmnuwsgi-plugin-rpc-debuginfo-2.0.27-4.el8.s390x.rpmpuwsgi-plugin-rrdtool-debuginfo-2.0.27-4.el8.s390x.rpmruwsgi-plugin-ruby-debuginfo-2.0.27-4.el8.s390x.rpmtuwsgi-plugin-spooler-debuginfo-2.0.27-4.el8.s390x.rpmvuwsgi-plugin-sqlite3-debuginfo-2.0.27-4.el8.s390x.rpmxuwsgi-plugin-ssi-debuginfo-2.0.27-4.el8.s390x.rpmhuwsgi-plugin-python3-tornado-debuginfo-2.0.27-4.el8.s390x.rpmzuwsgi-plugin-ugreen-debuginfo-2.0.27-4.el8.s390x.rpm|uwsgi-plugin-webdav-debuginfo-2.0.27-4.el8.s390x.rpm~uwsgi-plugin-xattr-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-plugin-xslt-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-plugin-zergpool-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-basicauth-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-cache-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-expires-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-router-fast-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-router-forkpty-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-hash-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-http-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-memcached-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-metrics-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-radius-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-raw-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-redirect-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-redis-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-rewrite-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-router-spnego-debuginfo-2.0.27-4.el8.s390x.rpm"uwsgi-router-ssl-debuginfo-2.0.27-4.el8.s390x.rpm$uwsgi-router-static-debuginfo-2.0.27-4.el8.s390x.rpm&uwsgi-router-tuntap-debuginfo-2.0.27-4.el8.s390x.rpm(uwsgi-router-uwsgi-debuginfo-2.0.27-4.el8.s390x.rpm*uwsgi-router-xmldir-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-emperor-amqp-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-emperor-pg-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-emperor-zeromq-debuginfo-2.0.27-4.el8.s390x.rpmpuwsgi-2.0.27-4.el8.x86_64.rpmuwsgi-devel-2.0.27-4.el8.x86_64.rpmpython3-uwsgidecorators-2.0.27-4.el8.x86_64.rpmuwsgi-docs-2.0.27-4.el8.x86_64.rpm9uwsgi-plugin-common-2.0.27-4.el8.x86_64.rpm+uwsgi-stats-pusher-file-2.0.27-4.el8.x86_64.rpm-uwsgi-stats-pusher-socket-2.0.27-4.el8.x86_64.rpm/uwsgi-stats-pusher-statsd-2.0.27-4.el8.x86_64.rpm1uwsgi-stats-pusher-zabbix-2.0.27-4.el8.x86_64.rpm uwsgi-alarm-curl-2.0.27-4.el8.x86_64.rpmuwsgi-alarm-xmpp-2.0.27-4.el8.x86_64.rpm3uwsgi-transformation-chunked-2.0.27-4.el8.x86_64.rpm5uwsgi-transformation-gzip-2.0.27-4.el8.x86_64.rpm7uwsgi-transformation-offload-2.0.27-4.el8.x86_64.rpm9uwsgi-transformation-template-2.0.27-4.el8.x86_64.rpm;uwsgi-transformation-tofile-2.0.27-4.el8.x86_64.rpm=uwsgi-transformation-toupper-2.0.27-4.el8.x86_64.rpmuwsgi-log-encoder-msgpack-2.0.27-4.el8.x86_64.rpmuwsgi-logger-crypto-2.0.27-4.el8.x86_64.rpmuwsgi-logger-file-2.0.27-4.el8.x86_64.rpm!uwsgi-logger-graylog2-2.0.27-4.el8.x86_64.rpm#uwsgi-logger-pipe-2.0.27-4.el8.x86_64.rpm%uwsgi-logger-redis-2.0.27-4.el8.x86_64.rpm'uwsgi-logger-rsyslog-2.0.27-4.el8.x86_64.rpm)uwsgi-logger-socket-2.0.27-4.el8.x86_64.rpm+uwsgi-logger-syslog-2.0.27-4.el8.x86_64.rpm-uwsgi-logger-systemd-2.0.27-4.el8.x86_64.rpm/uwsgi-logger-zeromq-2.0.27-4.el8.x86_64.rpm1uwsgi-plugin-airbrake-2.0.27-4.el8.x86_64.rpm3uwsgi-plugin-cache-2.0.27-4.el8.x86_64.rpm5uwsgi-plugin-carbon-2.0.27-4.el8.x86_64.rpm]uwsgi-plugin-psgi-2.0.27-4.el8.x86_64.rpm;uwsgi-plugin-coroae-2.0.27-4.el8.x86_64.rpm7uwsgi-plugin-cheaper-busyness-2.0.27-4.el8.x86_64.rpm=uwsgi-plugin-cplusplus-2.0.27-4.el8.x86_64.rpm?uwsgi-plugin-curl-cron-2.0.27-4.el8.x86_64.rpmAuwsgi-plugin-dumbloop-2.0.27-4.el8.x86_64.rpmCuwsgi-plugin-dummy-2.0.27-4.el8.x86_64.rpmEuwsgi-plugin-fiber-2.0.27-4.el8.x86_64.rpmGuwsgi-plugin-gccgo-2.0.27-4.el8.x86_64.rpmIuwsgi-plugin-geoip-2.0.27-4.el8.x86_64.rpmcuwsgi-plugin-python3-gevent-2.0.27-4.el8.x86_64.rpmKuwsgi-plugin-glusterfs-2.0.27-4.el8.x86_64.rpmeuwsgi-plugin-python3-greenlet-2.0.27-4.el8.x86_64.rpmMuwsgi-plugin-ldap-2.0.27-4.el8.x86_64.rpmOuwsgi-plugin-lua-2.0.27-4.el8.x86_64.rpmQuwsgi-plugin-mongrel2-2.0.27-4.el8.x86_64.rpmSuwsgi-plugin-mono-2.0.27-4.el8.x86_64.rpmUuwsgi-plugin-nagios-2.0.27-4.el8.x86_64.rpmWuwsgi-plugin-notfound-2.0.27-4.el8.x86_64.rpmYuwsgi-plugin-pam-2.0.27-4.el8.x86_64.rpm[uwsgi-plugin-php-2.0.27-4.el8.x86_64.rpm_uwsgi-plugin-pty-2.0.27-4.el8.x86_64.rpmauwsgi-plugin-python3-2.0.27-4.el8.x86_64.rpmiuwsgi-plugin-rack-2.0.27-4.el8.x86_64.rpmkuwsgi-plugin-rbthreads-2.0.27-4.el8.x86_64.rpmmuwsgi-plugin-rpc-2.0.27-4.el8.x86_64.rpmouwsgi-plugin-rrdtool-2.0.27-4.el8.x86_64.rpmquwsgi-plugin-ruby-2.0.27-4.el8.x86_64.rpmsuwsgi-plugin-spooler-2.0.27-4.el8.x86_64.rpmuuwsgi-plugin-sqlite3-2.0.27-4.el8.x86_64.rpmwuwsgi-plugin-ssi-2.0.27-4.el8.x86_64.rpmguwsgi-plugin-python3-tornado-2.0.27-4.el8.x86_64.rpmyuwsgi-plugin-ugreen-2.0.27-4.el8.x86_64.rpm{uwsgi-plugin-webdav-2.0.27-4.el8.x86_64.rpm}uwsgi-plugin-xattr-2.0.27-4.el8.x86_64.rpmuwsgi-plugin-xslt-2.0.27-4.el8.x86_64.rpmuwsgi-plugin-zergpool-2.0.27-4.el8.x86_64.rpmuwsgi-router-basicauth-2.0.27-4.el8.x86_64.rpmuwsgi-router-cache-2.0.27-4.el8.x86_64.rpmuwsgi-router-expires-2.0.27-4.el8.x86_64.rpm uwsgi-router-fast-2.0.27-4.el8.x86_64.rpm uwsgi-router-forkpty-2.0.27-4.el8.x86_64.rpm uwsgi-router-hash-2.0.27-4.el8.x86_64.rpmuwsgi-router-http-2.0.27-4.el8.x86_64.rpmuwsgi-router-memcached-2.0.27-4.el8.x86_64.rpmuwsgi-router-metrics-2.0.27-4.el8.x86_64.rpmuwsgi-router-radius-2.0.27-4.el8.x86_64.rpmuwsgi-router-raw-2.0.27-4.el8.x86_64.rpmuwsgi-router-redirect-2.0.27-4.el8.x86_64.rpmuwsgi-router-redis-2.0.27-4.el8.x86_64.rpmuwsgi-router-rewrite-2.0.27-4.el8.x86_64.rpmuwsgi-router-spnego-2.0.27-4.el8.x86_64.rpm!uwsgi-router-ssl-2.0.27-4.el8.x86_64.rpm#uwsgi-router-static-2.0.27-4.el8.x86_64.rpm%uwsgi-router-tuntap-2.0.27-4.el8.x86_64.rpm'uwsgi-router-uwsgi-2.0.27-4.el8.x86_64.rpm)uwsgi-router-xmldir-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-amqp-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-pg-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-zeromq-2.0.27-4.el8.x86_64.rpmuwsgi-debugsource-2.0.27-4.el8.x86_64.rpmuwsgi-debuginfo-2.0.27-4.el8.x86_64.rpm:uwsgi-plugin-common-debuginfo-2.0.27-4.el8.x86_64.rpm,uwsgi-stats-pusher-file-debuginfo-2.0.27-4.el8.x86_64.rpm.uwsgi-stats-pusher-socket-debuginfo-2.0.27-4.el8.x86_64.rpm0uwsgi-stats-pusher-statsd-debuginfo-2.0.27-4.el8.x86_64.rpm2uwsgi-stats-pusher-zabbix-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-alarm-curl-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-alarm-xmpp-debuginfo-2.0.27-4.el8.x86_64.rpm4uwsgi-transformation-chunked-debuginfo-2.0.27-4.el8.x86_64.rpm6uwsgi-transformation-gzip-debuginfo-2.0.27-4.el8.x86_64.rpm8uwsgi-transformation-offload-debuginfo-2.0.27-4.el8.x86_64.rpm:uwsgi-transformation-template-debuginfo-2.0.27-4.el8.x86_64.rpm<uwsgi-transformation-tofile-debuginfo-2.0.27-4.el8.x86_64.rpm>uwsgi-transformation-toupper-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-log-encoder-msgpack-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-logger-crypto-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-logger-file-debuginfo-2.0.27-4.el8.x86_64.rpm"uwsgi-logger-graylog2-debuginfo-2.0.27-4.el8.x86_64.rpm$uwsgi-logger-pipe-debuginfo-2.0.27-4.el8.x86_64.rpm&uwsgi-logger-redis-debuginfo-2.0.27-4.el8.x86_64.rpm(uwsgi-logger-rsyslog-debuginfo-2.0.27-4.el8.x86_64.rpm*uwsgi-logger-socket-debuginfo-2.0.27-4.el8.x86_64.rpm,uwsgi-logger-syslog-debuginfo-2.0.27-4.el8.x86_64.rpm.uwsgi-logger-systemd-debuginfo-2.0.27-4.el8.x86_64.rpm0uwsgi-logger-zeromq-debuginfo-2.0.27-4.el8.x86_64.rpm2uwsgi-plugin-airbrake-debuginfo-2.0.27-4.el8.x86_64.rpm4uwsgi-plugin-cache-debuginfo-2.0.27-4.el8.x86_64.rpm6uwsgi-plugin-carbon-debuginfo-2.0.27-4.el8.x86_64.rpm^uwsgi-plugin-psgi-debuginfo-2.0.27-4.el8.x86_64.rpm<uwsgi-plugin-coroae-debuginfo-2.0.27-4.el8.x86_64.rpm8uwsgi-plugin-cheaper-busyness-debuginfo-2.0.27-4.el8.x86_64.rpm>uwsgi-plugin-cplusplus-debuginfo-2.0.27-4.el8.x86_64.rpm@uwsgi-plugin-curl-cron-debuginfo-2.0.27-4.el8.x86_64.rpmBuwsgi-plugin-dumbloop-debuginfo-2.0.27-4.el8.x86_64.rpmDuwsgi-plugin-dummy-debuginfo-2.0.27-4.el8.x86_64.rpmFuwsgi-plugin-fiber-debuginfo-2.0.27-4.el8.x86_64.rpmHuwsgi-plugin-gccgo-debuginfo-2.0.27-4.el8.x86_64.rpmJuwsgi-plugin-geoip-debuginfo-2.0.27-4.el8.x86_64.rpmduwsgi-plugin-python3-gevent-debuginfo-2.0.27-4.el8.x86_64.rpmLuwsgi-plugin-glusterfs-debuginfo-2.0.27-4.el8.x86_64.rpmfuwsgi-plugin-python3-greenlet-debuginfo-2.0.27-4.el8.x86_64.rpmNuwsgi-plugin-ldap-debuginfo-2.0.27-4.el8.x86_64.rpmPuwsgi-plugin-lua-debuginfo-2.0.27-4.el8.x86_64.rpmRuwsgi-plugin-mongrel2-debuginfo-2.0.27-4.el8.x86_64.rpmTuwsgi-plugin-mono-debuginfo-2.0.27-4.el8.x86_64.rpmVuwsgi-plugin-nagios-debuginfo-2.0.27-4.el8.x86_64.rpmXuwsgi-plugin-notfound-debuginfo-2.0.27-4.el8.x86_64.rpmZuwsgi-plugin-pam-debuginfo-2.0.27-4.el8.x86_64.rpm\uwsgi-plugin-php-debuginfo-2.0.27-4.el8.x86_64.rpm`uwsgi-plugin-pty-debuginfo-2.0.27-4.el8.x86_64.rpmbuwsgi-plugin-python3-debuginfo-2.0.27-4.el8.x86_64.rpmjuwsgi-plugin-rack-debuginfo-2.0.27-4.el8.x86_64.rpmluwsgi-plugin-rbthreads-debuginfo-2.0.27-4.el8.x86_64.rpmnuwsgi-plugin-rpc-debuginfo-2.0.27-4.el8.x86_64.rpmpuwsgi-plugin-rrdtool-debuginfo-2.0.27-4.el8.x86_64.rpmruwsgi-plugin-ruby-debuginfo-2.0.27-4.el8.x86_64.rpmtuwsgi-plugin-spooler-debuginfo-2.0.27-4.el8.x86_64.rpmvuwsgi-plugin-sqlite3-debuginfo-2.0.27-4.el8.x86_64.rpmxuwsgi-plugin-ssi-debuginfo-2.0.27-4.el8.x86_64.rpmhuwsgi-plugin-python3-tornado-debuginfo-2.0.27-4.el8.x86_64.rpmzuwsgi-plugin-ugreen-debuginfo-2.0.27-4.el8.x86_64.rpm|uwsgi-plugin-webdav-debuginfo-2.0.27-4.el8.x86_64.rpm~uwsgi-plugin-xattr-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-plugin-xslt-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-plugin-zergpool-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-basicauth-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-cache-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-expires-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-router-fast-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-router-forkpty-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-hash-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-http-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-memcached-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-metrics-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-radius-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-raw-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-redirect-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-redis-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-rewrite-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-router-spnego-debuginfo-2.0.27-4.el8.x86_64.rpm"uwsgi-router-ssl-debuginfo-2.0.27-4.el8.x86_64.rpm$uwsgi-router-static-debuginfo-2.0.27-4.el8.x86_64.rpm&uwsgi-router-tuntap-debuginfo-2.0.27-4.el8.x86_64.rpm(uwsgi-router-uwsgi-debuginfo-2.0.27-4.el8.x86_64.rpm*uwsgi-router-xmldir-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-amqp-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-pg-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-zeromq-debuginfo-2.0.27-4.el8.x86_64.rpmQpuwsgi-2.0.27-4.el8.src.rpmpuwsgi-2.0.27-4.el8.aarch64.rpmuwsgi-devel-2.0.27-4.el8.aarch64.rpmpython3-uwsgidecorators-2.0.27-4.el8.aarch64.rpmuwsgi-docs-2.0.27-4.el8.aarch64.rpm9uwsgi-plugin-common-2.0.27-4.el8.aarch64.rpm+uwsgi-stats-pusher-file-2.0.27-4.el8.aarch64.rpm-uwsgi-stats-pusher-socket-2.0.27-4.el8.aarch64.rpm/uwsgi-stats-pusher-statsd-2.0.27-4.el8.aarch64.rpm1uwsgi-stats-pusher-zabbix-2.0.27-4.el8.aarch64.rpm uwsgi-alarm-curl-2.0.27-4.el8.aarch64.rpmuwsgi-alarm-xmpp-2.0.27-4.el8.aarch64.rpm3uwsgi-transformation-chunked-2.0.27-4.el8.aarch64.rpm5uwsgi-transformation-gzip-2.0.27-4.el8.aarch64.rpm7uwsgi-transformation-offload-2.0.27-4.el8.aarch64.rpm9uwsgi-transformation-template-2.0.27-4.el8.aarch64.rpm;uwsgi-transformation-tofile-2.0.27-4.el8.aarch64.rpm=uwsgi-transformation-toupper-2.0.27-4.el8.aarch64.rpmuwsgi-log-encoder-msgpack-2.0.27-4.el8.aarch64.rpmuwsgi-logger-crypto-2.0.27-4.el8.aarch64.rpmuwsgi-logger-file-2.0.27-4.el8.aarch64.rpm!uwsgi-logger-graylog2-2.0.27-4.el8.aarch64.rpm#uwsgi-logger-pipe-2.0.27-4.el8.aarch64.rpm%uwsgi-logger-redis-2.0.27-4.el8.aarch64.rpm'uwsgi-logger-rsyslog-2.0.27-4.el8.aarch64.rpm)uwsgi-logger-socket-2.0.27-4.el8.aarch64.rpm+uwsgi-logger-syslog-2.0.27-4.el8.aarch64.rpm-uwsgi-logger-systemd-2.0.27-4.el8.aarch64.rpm/uwsgi-logger-zeromq-2.0.27-4.el8.aarch64.rpm1uwsgi-plugin-airbrake-2.0.27-4.el8.aarch64.rpm3uwsgi-plugin-cache-2.0.27-4.el8.aarch64.rpm5uwsgi-plugin-carbon-2.0.27-4.el8.aarch64.rpm]uwsgi-plugin-psgi-2.0.27-4.el8.aarch64.rpm;uwsgi-plugin-coroae-2.0.27-4.el8.aarch64.rpm7uwsgi-plugin-cheaper-busyness-2.0.27-4.el8.aarch64.rpm=uwsgi-plugin-cplusplus-2.0.27-4.el8.aarch64.rpm?uwsgi-plugin-curl-cron-2.0.27-4.el8.aarch64.rpmAuwsgi-plugin-dumbloop-2.0.27-4.el8.aarch64.rpmCuwsgi-plugin-dummy-2.0.27-4.el8.aarch64.rpmEuwsgi-plugin-fiber-2.0.27-4.el8.aarch64.rpmGuwsgi-plugin-gccgo-2.0.27-4.el8.aarch64.rpmIuwsgi-plugin-geoip-2.0.27-4.el8.aarch64.rpmcuwsgi-plugin-python3-gevent-2.0.27-4.el8.aarch64.rpmKuwsgi-plugin-glusterfs-2.0.27-4.el8.aarch64.rpmeuwsgi-plugin-python3-greenlet-2.0.27-4.el8.aarch64.rpmMuwsgi-plugin-ldap-2.0.27-4.el8.aarch64.rpmOuwsgi-plugin-lua-2.0.27-4.el8.aarch64.rpmQuwsgi-plugin-mongrel2-2.0.27-4.el8.aarch64.rpmSuwsgi-plugin-mono-2.0.27-4.el8.aarch64.rpmUuwsgi-plugin-nagios-2.0.27-4.el8.aarch64.rpmWuwsgi-plugin-notfound-2.0.27-4.el8.aarch64.rpmYuwsgi-plugin-pam-2.0.27-4.el8.aarch64.rpm[uwsgi-plugin-php-2.0.27-4.el8.aarch64.rpm_uwsgi-plugin-pty-2.0.27-4.el8.aarch64.rpmauwsgi-plugin-python3-2.0.27-4.el8.aarch64.rpmiuwsgi-plugin-rack-2.0.27-4.el8.aarch64.rpmkuwsgi-plugin-rbthreads-2.0.27-4.el8.aarch64.rpmmuwsgi-plugin-rpc-2.0.27-4.el8.aarch64.rpmouwsgi-plugin-rrdtool-2.0.27-4.el8.aarch64.rpmquwsgi-plugin-ruby-2.0.27-4.el8.aarch64.rpmsuwsgi-plugin-spooler-2.0.27-4.el8.aarch64.rpmuuwsgi-plugin-sqlite3-2.0.27-4.el8.aarch64.rpmwuwsgi-plugin-ssi-2.0.27-4.el8.aarch64.rpmguwsgi-plugin-python3-tornado-2.0.27-4.el8.aarch64.rpmyuwsgi-plugin-ugreen-2.0.27-4.el8.aarch64.rpm{uwsgi-plugin-webdav-2.0.27-4.el8.aarch64.rpm}uwsgi-plugin-xattr-2.0.27-4.el8.aarch64.rpmuwsgi-plugin-xslt-2.0.27-4.el8.aarch64.rpmuwsgi-plugin-zergpool-2.0.27-4.el8.aarch64.rpmuwsgi-router-basicauth-2.0.27-4.el8.aarch64.rpmuwsgi-router-cache-2.0.27-4.el8.aarch64.rpmuwsgi-router-expires-2.0.27-4.el8.aarch64.rpm uwsgi-router-fast-2.0.27-4.el8.aarch64.rpm uwsgi-router-forkpty-2.0.27-4.el8.aarch64.rpm uwsgi-router-hash-2.0.27-4.el8.aarch64.rpmuwsgi-router-http-2.0.27-4.el8.aarch64.rpmuwsgi-router-memcached-2.0.27-4.el8.aarch64.rpmuwsgi-router-metrics-2.0.27-4.el8.aarch64.rpmuwsgi-router-radius-2.0.27-4.el8.aarch64.rpmuwsgi-router-raw-2.0.27-4.el8.aarch64.rpmuwsgi-router-redirect-2.0.27-4.el8.aarch64.rpmuwsgi-router-redis-2.0.27-4.el8.aarch64.rpmuwsgi-router-rewrite-2.0.27-4.el8.aarch64.rpmuwsgi-router-spnego-2.0.27-4.el8.aarch64.rpm!uwsgi-router-ssl-2.0.27-4.el8.aarch64.rpm#uwsgi-router-static-2.0.27-4.el8.aarch64.rpm%uwsgi-router-tuntap-2.0.27-4.el8.aarch64.rpm'uwsgi-router-uwsgi-2.0.27-4.el8.aarch64.rpm)uwsgi-router-xmldir-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-amqp-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-pg-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-zeromq-2.0.27-4.el8.aarch64.rpmuwsgi-debugsource-2.0.27-4.el8.aarch64.rpmuwsgi-debuginfo-2.0.27-4.el8.aarch64.rpm:uwsgi-plugin-common-debuginfo-2.0.27-4.el8.aarch64.rpm,uwsgi-stats-pusher-file-debuginfo-2.0.27-4.el8.aarch64.rpm.uwsgi-stats-pusher-socket-debuginfo-2.0.27-4.el8.aarch64.rpm0uwsgi-stats-pusher-statsd-debuginfo-2.0.27-4.el8.aarch64.rpm2uwsgi-stats-pusher-zabbix-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-alarm-curl-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-alarm-xmpp-debuginfo-2.0.27-4.el8.aarch64.rpm4uwsgi-transformation-chunked-debuginfo-2.0.27-4.el8.aarch64.rpm6uwsgi-transformation-gzip-debuginfo-2.0.27-4.el8.aarch64.rpm8uwsgi-transformation-offload-debuginfo-2.0.27-4.el8.aarch64.rpm:uwsgi-transformation-template-debuginfo-2.0.27-4.el8.aarch64.rpm<uwsgi-transformation-tofile-debuginfo-2.0.27-4.el8.aarch64.rpm>uwsgi-transformation-toupper-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-log-encoder-msgpack-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-logger-crypto-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-logger-file-debuginfo-2.0.27-4.el8.aarch64.rpm"uwsgi-logger-graylog2-debuginfo-2.0.27-4.el8.aarch64.rpm$uwsgi-logger-pipe-debuginfo-2.0.27-4.el8.aarch64.rpm&uwsgi-logger-redis-debuginfo-2.0.27-4.el8.aarch64.rpm(uwsgi-logger-rsyslog-debuginfo-2.0.27-4.el8.aarch64.rpm*uwsgi-logger-socket-debuginfo-2.0.27-4.el8.aarch64.rpm,uwsgi-logger-syslog-debuginfo-2.0.27-4.el8.aarch64.rpm.uwsgi-logger-systemd-debuginfo-2.0.27-4.el8.aarch64.rpm0uwsgi-logger-zeromq-debuginfo-2.0.27-4.el8.aarch64.rpm2uwsgi-plugin-airbrake-debuginfo-2.0.27-4.el8.aarch64.rpm4uwsgi-plugin-cache-debuginfo-2.0.27-4.el8.aarch64.rpm6uwsgi-plugin-carbon-debuginfo-2.0.27-4.el8.aarch64.rpm^uwsgi-plugin-psgi-debuginfo-2.0.27-4.el8.aarch64.rpm<uwsgi-plugin-coroae-debuginfo-2.0.27-4.el8.aarch64.rpm8uwsgi-plugin-cheaper-busyness-debuginfo-2.0.27-4.el8.aarch64.rpm>uwsgi-plugin-cplusplus-debuginfo-2.0.27-4.el8.aarch64.rpm@uwsgi-plugin-curl-cron-debuginfo-2.0.27-4.el8.aarch64.rpmBuwsgi-plugin-dumbloop-debuginfo-2.0.27-4.el8.aarch64.rpmDuwsgi-plugin-dummy-debuginfo-2.0.27-4.el8.aarch64.rpmFuwsgi-plugin-fiber-debuginfo-2.0.27-4.el8.aarch64.rpmHuwsgi-plugin-gccgo-debuginfo-2.0.27-4.el8.aarch64.rpmJuwsgi-plugin-geoip-debuginfo-2.0.27-4.el8.aarch64.rpmduwsgi-plugin-python3-gevent-debuginfo-2.0.27-4.el8.aarch64.rpmLuwsgi-plugin-glusterfs-debuginfo-2.0.27-4.el8.aarch64.rpmfuwsgi-plugin-python3-greenlet-debuginfo-2.0.27-4.el8.aarch64.rpmNuwsgi-plugin-ldap-debuginfo-2.0.27-4.el8.aarch64.rpmPuwsgi-plugin-lua-debuginfo-2.0.27-4.el8.aarch64.rpmRuwsgi-plugin-mongrel2-debuginfo-2.0.27-4.el8.aarch64.rpmTuwsgi-plugin-mono-debuginfo-2.0.27-4.el8.aarch64.rpmVuwsgi-plugin-nagios-debuginfo-2.0.27-4.el8.aarch64.rpmXuwsgi-plugin-notfound-debuginfo-2.0.27-4.el8.aarch64.rpmZuwsgi-plugin-pam-debuginfo-2.0.27-4.el8.aarch64.rpm\uwsgi-plugin-php-debuginfo-2.0.27-4.el8.aarch64.rpm`uwsgi-plugin-pty-debuginfo-2.0.27-4.el8.aarch64.rpmbuwsgi-plugin-python3-debuginfo-2.0.27-4.el8.aarch64.rpmjuwsgi-plugin-rack-debuginfo-2.0.27-4.el8.aarch64.rpmluwsgi-plugin-rbthreads-debuginfo-2.0.27-4.el8.aarch64.rpmnuwsgi-plugin-rpc-debuginfo-2.0.27-4.el8.aarch64.rpmpuwsgi-plugin-rrdtool-debuginfo-2.0.27-4.el8.aarch64.rpmruwsgi-plugin-ruby-debuginfo-2.0.27-4.el8.aarch64.rpmtuwsgi-plugin-spooler-debuginfo-2.0.27-4.el8.aarch64.rpmvuwsgi-plugin-sqlite3-debuginfo-2.0.27-4.el8.aarch64.rpmxuwsgi-plugin-ssi-debuginfo-2.0.27-4.el8.aarch64.rpmhuwsgi-plugin-python3-tornado-debuginfo-2.0.27-4.el8.aarch64.rpmzuwsgi-plugin-ugreen-debuginfo-2.0.27-4.el8.aarch64.rpm|uwsgi-plugin-webdav-debuginfo-2.0.27-4.el8.aarch64.rpm~uwsgi-plugin-xattr-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-plugin-xslt-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-plugin-zergpool-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-basicauth-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-cache-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-expires-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-router-fast-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-router-forkpty-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-hash-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-http-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-memcached-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-metrics-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-radius-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-raw-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-redirect-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-redis-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-rewrite-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-router-spnego-debuginfo-2.0.27-4.el8.aarch64.rpm"uwsgi-router-ssl-debuginfo-2.0.27-4.el8.aarch64.rpm$uwsgi-router-static-debuginfo-2.0.27-4.el8.aarch64.rpm&uwsgi-router-tuntap-debuginfo-2.0.27-4.el8.aarch64.rpm(uwsgi-router-uwsgi-debuginfo-2.0.27-4.el8.aarch64.rpm*uwsgi-router-xmldir-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-amqp-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-pg-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-zeromq-debuginfo-2.0.27-4.el8.aarch64.rpmpuwsgi-2.0.27-4.el8.ppc64le.rpmuwsgi-devel-2.0.27-4.el8.ppc64le.rpmpython3-uwsgidecorators-2.0.27-4.el8.ppc64le.rpmuwsgi-docs-2.0.27-4.el8.ppc64le.rpm9uwsgi-plugin-common-2.0.27-4.el8.ppc64le.rpm+uwsgi-stats-pusher-file-2.0.27-4.el8.ppc64le.rpm-uwsgi-stats-pusher-socket-2.0.27-4.el8.ppc64le.rpm/uwsgi-stats-pusher-statsd-2.0.27-4.el8.ppc64le.rpm1uwsgi-stats-pusher-zabbix-2.0.27-4.el8.ppc64le.rpm uwsgi-alarm-curl-2.0.27-4.el8.ppc64le.rpmuwsgi-alarm-xmpp-2.0.27-4.el8.ppc64le.rpm3uwsgi-transformation-chunked-2.0.27-4.el8.ppc64le.rpm5uwsgi-transformation-gzip-2.0.27-4.el8.ppc64le.rpm7uwsgi-transformation-offload-2.0.27-4.el8.ppc64le.rpm9uwsgi-transformation-template-2.0.27-4.el8.ppc64le.rpm;uwsgi-transformation-tofile-2.0.27-4.el8.ppc64le.rpm=uwsgi-transformation-toupper-2.0.27-4.el8.ppc64le.rpmuwsgi-log-encoder-msgpack-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-crypto-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-file-2.0.27-4.el8.ppc64le.rpm!uwsgi-logger-graylog2-2.0.27-4.el8.ppc64le.rpm#uwsgi-logger-pipe-2.0.27-4.el8.ppc64le.rpm%uwsgi-logger-redis-2.0.27-4.el8.ppc64le.rpm'uwsgi-logger-rsyslog-2.0.27-4.el8.ppc64le.rpm)uwsgi-logger-socket-2.0.27-4.el8.ppc64le.rpm+uwsgi-logger-syslog-2.0.27-4.el8.ppc64le.rpm-uwsgi-logger-systemd-2.0.27-4.el8.ppc64le.rpm/uwsgi-logger-zeromq-2.0.27-4.el8.ppc64le.rpm1uwsgi-plugin-airbrake-2.0.27-4.el8.ppc64le.rpm3uwsgi-plugin-cache-2.0.27-4.el8.ppc64le.rpm5uwsgi-plugin-carbon-2.0.27-4.el8.ppc64le.rpm]uwsgi-plugin-psgi-2.0.27-4.el8.ppc64le.rpm;uwsgi-plugin-coroae-2.0.27-4.el8.ppc64le.rpm7uwsgi-plugin-cheaper-busyness-2.0.27-4.el8.ppc64le.rpm=uwsgi-plugin-cplusplus-2.0.27-4.el8.ppc64le.rpm?uwsgi-plugin-curl-cron-2.0.27-4.el8.ppc64le.rpmAuwsgi-plugin-dumbloop-2.0.27-4.el8.ppc64le.rpmCuwsgi-plugin-dummy-2.0.27-4.el8.ppc64le.rpmEuwsgi-plugin-fiber-2.0.27-4.el8.ppc64le.rpmGuwsgi-plugin-gccgo-2.0.27-4.el8.ppc64le.rpmIuwsgi-plugin-geoip-2.0.27-4.el8.ppc64le.rpmcuwsgi-plugin-python3-gevent-2.0.27-4.el8.ppc64le.rpmKuwsgi-plugin-glusterfs-2.0.27-4.el8.ppc64le.rpmeuwsgi-plugin-python3-greenlet-2.0.27-4.el8.ppc64le.rpmMuwsgi-plugin-ldap-2.0.27-4.el8.ppc64le.rpmOuwsgi-plugin-lua-2.0.27-4.el8.ppc64le.rpmQuwsgi-plugin-mongrel2-2.0.27-4.el8.ppc64le.rpmSuwsgi-plugin-mono-2.0.27-4.el8.ppc64le.rpmUuwsgi-plugin-nagios-2.0.27-4.el8.ppc64le.rpmWuwsgi-plugin-notfound-2.0.27-4.el8.ppc64le.rpmYuwsgi-plugin-pam-2.0.27-4.el8.ppc64le.rpm[uwsgi-plugin-php-2.0.27-4.el8.ppc64le.rpm_uwsgi-plugin-pty-2.0.27-4.el8.ppc64le.rpmauwsgi-plugin-python3-2.0.27-4.el8.ppc64le.rpmiuwsgi-plugin-rack-2.0.27-4.el8.ppc64le.rpmkuwsgi-plugin-rbthreads-2.0.27-4.el8.ppc64le.rpmmuwsgi-plugin-rpc-2.0.27-4.el8.ppc64le.rpmouwsgi-plugin-rrdtool-2.0.27-4.el8.ppc64le.rpmquwsgi-plugin-ruby-2.0.27-4.el8.ppc64le.rpmsuwsgi-plugin-spooler-2.0.27-4.el8.ppc64le.rpmuuwsgi-plugin-sqlite3-2.0.27-4.el8.ppc64le.rpmwuwsgi-plugin-ssi-2.0.27-4.el8.ppc64le.rpmguwsgi-plugin-python3-tornado-2.0.27-4.el8.ppc64le.rpmyuwsgi-plugin-ugreen-2.0.27-4.el8.ppc64le.rpm{uwsgi-plugin-webdav-2.0.27-4.el8.ppc64le.rpm}uwsgi-plugin-xattr-2.0.27-4.el8.ppc64le.rpmuwsgi-plugin-xslt-2.0.27-4.el8.ppc64le.rpmuwsgi-plugin-zergpool-2.0.27-4.el8.ppc64le.rpmuwsgi-router-basicauth-2.0.27-4.el8.ppc64le.rpmuwsgi-router-cache-2.0.27-4.el8.ppc64le.rpmuwsgi-router-expires-2.0.27-4.el8.ppc64le.rpm uwsgi-router-fast-2.0.27-4.el8.ppc64le.rpm uwsgi-router-forkpty-2.0.27-4.el8.ppc64le.rpm uwsgi-router-hash-2.0.27-4.el8.ppc64le.rpmuwsgi-router-http-2.0.27-4.el8.ppc64le.rpmuwsgi-router-memcached-2.0.27-4.el8.ppc64le.rpmuwsgi-router-metrics-2.0.27-4.el8.ppc64le.rpmuwsgi-router-radius-2.0.27-4.el8.ppc64le.rpmuwsgi-router-raw-2.0.27-4.el8.ppc64le.rpmuwsgi-router-redirect-2.0.27-4.el8.ppc64le.rpmuwsgi-router-redis-2.0.27-4.el8.ppc64le.rpmuwsgi-router-rewrite-2.0.27-4.el8.ppc64le.rpmuwsgi-router-spnego-2.0.27-4.el8.ppc64le.rpm!uwsgi-router-ssl-2.0.27-4.el8.ppc64le.rpm#uwsgi-router-static-2.0.27-4.el8.ppc64le.rpm%uwsgi-router-tuntap-2.0.27-4.el8.ppc64le.rpm'uwsgi-router-uwsgi-2.0.27-4.el8.ppc64le.rpm)uwsgi-router-xmldir-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-amqp-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-pg-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-zeromq-2.0.27-4.el8.ppc64le.rpmuwsgi-debugsource-2.0.27-4.el8.ppc64le.rpmuwsgi-debuginfo-2.0.27-4.el8.ppc64le.rpm:uwsgi-plugin-common-debuginfo-2.0.27-4.el8.ppc64le.rpm,uwsgi-stats-pusher-file-debuginfo-2.0.27-4.el8.ppc64le.rpm.uwsgi-stats-pusher-socket-debuginfo-2.0.27-4.el8.ppc64le.rpm0uwsgi-stats-pusher-statsd-debuginfo-2.0.27-4.el8.ppc64le.rpm2uwsgi-stats-pusher-zabbix-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-alarm-curl-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-alarm-xmpp-debuginfo-2.0.27-4.el8.ppc64le.rpm4uwsgi-transformation-chunked-debuginfo-2.0.27-4.el8.ppc64le.rpm6uwsgi-transformation-gzip-debuginfo-2.0.27-4.el8.ppc64le.rpm8uwsgi-transformation-offload-debuginfo-2.0.27-4.el8.ppc64le.rpm:uwsgi-transformation-template-debuginfo-2.0.27-4.el8.ppc64le.rpm<uwsgi-transformation-tofile-debuginfo-2.0.27-4.el8.ppc64le.rpm>uwsgi-transformation-toupper-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-log-encoder-msgpack-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-crypto-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-logger-file-debuginfo-2.0.27-4.el8.ppc64le.rpm"uwsgi-logger-graylog2-debuginfo-2.0.27-4.el8.ppc64le.rpm$uwsgi-logger-pipe-debuginfo-2.0.27-4.el8.ppc64le.rpm&uwsgi-logger-redis-debuginfo-2.0.27-4.el8.ppc64le.rpm(uwsgi-logger-rsyslog-debuginfo-2.0.27-4.el8.ppc64le.rpm*uwsgi-logger-socket-debuginfo-2.0.27-4.el8.ppc64le.rpm,uwsgi-logger-syslog-debuginfo-2.0.27-4.el8.ppc64le.rpm.uwsgi-logger-systemd-debuginfo-2.0.27-4.el8.ppc64le.rpm0uwsgi-logger-zeromq-debuginfo-2.0.27-4.el8.ppc64le.rpm2uwsgi-plugin-airbrake-debuginfo-2.0.27-4.el8.ppc64le.rpm4uwsgi-plugin-cache-debuginfo-2.0.27-4.el8.ppc64le.rpm6uwsgi-plugin-carbon-debuginfo-2.0.27-4.el8.ppc64le.rpm^uwsgi-plugin-psgi-debuginfo-2.0.27-4.el8.ppc64le.rpm<uwsgi-plugin-coroae-debuginfo-2.0.27-4.el8.ppc64le.rpm8uwsgi-plugin-cheaper-busyness-debuginfo-2.0.27-4.el8.ppc64le.rpm>uwsgi-plugin-cplusplus-debuginfo-2.0.27-4.el8.ppc64le.rpm@uwsgi-plugin-curl-cron-debuginfo-2.0.27-4.el8.ppc64le.rpmBuwsgi-plugin-dumbloop-debuginfo-2.0.27-4.el8.ppc64le.rpmDuwsgi-plugin-dummy-debuginfo-2.0.27-4.el8.ppc64le.rpmFuwsgi-plugin-fiber-debuginfo-2.0.27-4.el8.ppc64le.rpmHuwsgi-plugin-gccgo-debuginfo-2.0.27-4.el8.ppc64le.rpmJuwsgi-plugin-geoip-debuginfo-2.0.27-4.el8.ppc64le.rpmduwsgi-plugin-python3-gevent-debuginfo-2.0.27-4.el8.ppc64le.rpmLuwsgi-plugin-glusterfs-debuginfo-2.0.27-4.el8.ppc64le.rpmfuwsgi-plugin-python3-greenlet-debuginfo-2.0.27-4.el8.ppc64le.rpmNuwsgi-plugin-ldap-debuginfo-2.0.27-4.el8.ppc64le.rpmPuwsgi-plugin-lua-debuginfo-2.0.27-4.el8.ppc64le.rpmRuwsgi-plugin-mongrel2-debuginfo-2.0.27-4.el8.ppc64le.rpmTuwsgi-plugin-mono-debuginfo-2.0.27-4.el8.ppc64le.rpmVuwsgi-plugin-nagios-debuginfo-2.0.27-4.el8.ppc64le.rpmXuwsgi-plugin-notfound-debuginfo-2.0.27-4.el8.ppc64le.rpmZuwsgi-plugin-pam-debuginfo-2.0.27-4.el8.ppc64le.rpm\uwsgi-plugin-php-debuginfo-2.0.27-4.el8.ppc64le.rpm`uwsgi-plugin-pty-debuginfo-2.0.27-4.el8.ppc64le.rpmbuwsgi-plugin-python3-debuginfo-2.0.27-4.el8.ppc64le.rpmjuwsgi-plugin-rack-debuginfo-2.0.27-4.el8.ppc64le.rpmluwsgi-plugin-rbthreads-debuginfo-2.0.27-4.el8.ppc64le.rpmnuwsgi-plugin-rpc-debuginfo-2.0.27-4.el8.ppc64le.rpmpuwsgi-plugin-rrdtool-debuginfo-2.0.27-4.el8.ppc64le.rpmruwsgi-plugin-ruby-debuginfo-2.0.27-4.el8.ppc64le.rpmtuwsgi-plugin-spooler-debuginfo-2.0.27-4.el8.ppc64le.rpmvuwsgi-plugin-sqlite3-debuginfo-2.0.27-4.el8.ppc64le.rpmxuwsgi-plugin-ssi-debuginfo-2.0.27-4.el8.ppc64le.rpmhuwsgi-plugin-python3-tornado-debuginfo-2.0.27-4.el8.ppc64le.rpmzuwsgi-plugin-ugreen-debuginfo-2.0.27-4.el8.ppc64le.rpm|uwsgi-plugin-webdav-debuginfo-2.0.27-4.el8.ppc64le.rpm~uwsgi-plugin-xattr-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-plugin-xslt-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-plugin-zergpool-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-basicauth-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-cache-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-expires-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-router-fast-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-router-forkpty-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-hash-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-http-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-memcached-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-metrics-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-radius-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-raw-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-redirect-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-redis-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-rewrite-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-router-spnego-debuginfo-2.0.27-4.el8.ppc64le.rpm"uwsgi-router-ssl-debuginfo-2.0.27-4.el8.ppc64le.rpm$uwsgi-router-static-debuginfo-2.0.27-4.el8.ppc64le.rpm&uwsgi-router-tuntap-debuginfo-2.0.27-4.el8.ppc64le.rpm(uwsgi-router-uwsgi-debuginfo-2.0.27-4.el8.ppc64le.rpm*uwsgi-router-xmldir-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-amqp-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-pg-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-zeromq-debuginfo-2.0.27-4.el8.ppc64le.rpmpuwsgi-2.0.27-4.el8.s390x.rpmuwsgi-devel-2.0.27-4.el8.s390x.rpmpython3-uwsgidecorators-2.0.27-4.el8.s390x.rpmuwsgi-docs-2.0.27-4.el8.s390x.rpm9uwsgi-plugin-common-2.0.27-4.el8.s390x.rpm+uwsgi-stats-pusher-file-2.0.27-4.el8.s390x.rpm-uwsgi-stats-pusher-socket-2.0.27-4.el8.s390x.rpm/uwsgi-stats-pusher-statsd-2.0.27-4.el8.s390x.rpm1uwsgi-stats-pusher-zabbix-2.0.27-4.el8.s390x.rpm uwsgi-alarm-curl-2.0.27-4.el8.s390x.rpmuwsgi-alarm-xmpp-2.0.27-4.el8.s390x.rpm3uwsgi-transformation-chunked-2.0.27-4.el8.s390x.rpm5uwsgi-transformation-gzip-2.0.27-4.el8.s390x.rpm7uwsgi-transformation-offload-2.0.27-4.el8.s390x.rpm9uwsgi-transformation-template-2.0.27-4.el8.s390x.rpm;uwsgi-transformation-tofile-2.0.27-4.el8.s390x.rpm=uwsgi-transformation-toupper-2.0.27-4.el8.s390x.rpmuwsgi-log-encoder-msgpack-2.0.27-4.el8.s390x.rpmuwsgi-logger-crypto-2.0.27-4.el8.s390x.rpmuwsgi-logger-file-2.0.27-4.el8.s390x.rpm!uwsgi-logger-graylog2-2.0.27-4.el8.s390x.rpm#uwsgi-logger-pipe-2.0.27-4.el8.s390x.rpm%uwsgi-logger-redis-2.0.27-4.el8.s390x.rpm'uwsgi-logger-rsyslog-2.0.27-4.el8.s390x.rpm)uwsgi-logger-socket-2.0.27-4.el8.s390x.rpm+uwsgi-logger-syslog-2.0.27-4.el8.s390x.rpm-uwsgi-logger-systemd-2.0.27-4.el8.s390x.rpm/uwsgi-logger-zeromq-2.0.27-4.el8.s390x.rpm1uwsgi-plugin-airbrake-2.0.27-4.el8.s390x.rpm3uwsgi-plugin-cache-2.0.27-4.el8.s390x.rpm5uwsgi-plugin-carbon-2.0.27-4.el8.s390x.rpm]uwsgi-plugin-psgi-2.0.27-4.el8.s390x.rpm;uwsgi-plugin-coroae-2.0.27-4.el8.s390x.rpm7uwsgi-plugin-cheaper-busyness-2.0.27-4.el8.s390x.rpm=uwsgi-plugin-cplusplus-2.0.27-4.el8.s390x.rpm?uwsgi-plugin-curl-cron-2.0.27-4.el8.s390x.rpmAuwsgi-plugin-dumbloop-2.0.27-4.el8.s390x.rpmCuwsgi-plugin-dummy-2.0.27-4.el8.s390x.rpmEuwsgi-plugin-fiber-2.0.27-4.el8.s390x.rpmGuwsgi-plugin-gccgo-2.0.27-4.el8.s390x.rpmIuwsgi-plugin-geoip-2.0.27-4.el8.s390x.rpmcuwsgi-plugin-python3-gevent-2.0.27-4.el8.s390x.rpmKuwsgi-plugin-glusterfs-2.0.27-4.el8.s390x.rpmeuwsgi-plugin-python3-greenlet-2.0.27-4.el8.s390x.rpmMuwsgi-plugin-ldap-2.0.27-4.el8.s390x.rpmOuwsgi-plugin-lua-2.0.27-4.el8.s390x.rpmQuwsgi-plugin-mongrel2-2.0.27-4.el8.s390x.rpmSuwsgi-plugin-mono-2.0.27-4.el8.s390x.rpmUuwsgi-plugin-nagios-2.0.27-4.el8.s390x.rpmWuwsgi-plugin-notfound-2.0.27-4.el8.s390x.rpmYuwsgi-plugin-pam-2.0.27-4.el8.s390x.rpm[uwsgi-plugin-php-2.0.27-4.el8.s390x.rpm_uwsgi-plugin-pty-2.0.27-4.el8.s390x.rpmauwsgi-plugin-python3-2.0.27-4.el8.s390x.rpmiuwsgi-plugin-rack-2.0.27-4.el8.s390x.rpmkuwsgi-plugin-rbthreads-2.0.27-4.el8.s390x.rpmmuwsgi-plugin-rpc-2.0.27-4.el8.s390x.rpmouwsgi-plugin-rrdtool-2.0.27-4.el8.s390x.rpmquwsgi-plugin-ruby-2.0.27-4.el8.s390x.rpmsuwsgi-plugin-spooler-2.0.27-4.el8.s390x.rpmuuwsgi-plugin-sqlite3-2.0.27-4.el8.s390x.rpmwuwsgi-plugin-ssi-2.0.27-4.el8.s390x.rpmguwsgi-plugin-python3-tornado-2.0.27-4.el8.s390x.rpmyuwsgi-plugin-ugreen-2.0.27-4.el8.s390x.rpm{uwsgi-plugin-webdav-2.0.27-4.el8.s390x.rpm}uwsgi-plugin-xattr-2.0.27-4.el8.s390x.rpmuwsgi-plugin-xslt-2.0.27-4.el8.s390x.rpmuwsgi-plugin-zergpool-2.0.27-4.el8.s390x.rpmuwsgi-router-basicauth-2.0.27-4.el8.s390x.rpmuwsgi-router-cache-2.0.27-4.el8.s390x.rpmuwsgi-router-expires-2.0.27-4.el8.s390x.rpm uwsgi-router-fast-2.0.27-4.el8.s390x.rpm uwsgi-router-forkpty-2.0.27-4.el8.s390x.rpm uwsgi-router-hash-2.0.27-4.el8.s390x.rpmuwsgi-router-http-2.0.27-4.el8.s390x.rpmuwsgi-router-memcached-2.0.27-4.el8.s390x.rpmuwsgi-router-metrics-2.0.27-4.el8.s390x.rpmuwsgi-router-radius-2.0.27-4.el8.s390x.rpmuwsgi-router-raw-2.0.27-4.el8.s390x.rpmuwsgi-router-redirect-2.0.27-4.el8.s390x.rpmuwsgi-router-redis-2.0.27-4.el8.s390x.rpmuwsgi-router-rewrite-2.0.27-4.el8.s390x.rpmuwsgi-router-spnego-2.0.27-4.el8.s390x.rpm!uwsgi-router-ssl-2.0.27-4.el8.s390x.rpm#uwsgi-router-static-2.0.27-4.el8.s390x.rpm%uwsgi-router-tuntap-2.0.27-4.el8.s390x.rpm'uwsgi-router-uwsgi-2.0.27-4.el8.s390x.rpm)uwsgi-router-xmldir-2.0.27-4.el8.s390x.rpmuwsgi-emperor-amqp-2.0.27-4.el8.s390x.rpmuwsgi-emperor-pg-2.0.27-4.el8.s390x.rpmuwsgi-emperor-zeromq-2.0.27-4.el8.s390x.rpmuwsgi-debugsource-2.0.27-4.el8.s390x.rpmuwsgi-debuginfo-2.0.27-4.el8.s390x.rpm:uwsgi-plugin-common-debuginfo-2.0.27-4.el8.s390x.rpm,uwsgi-stats-pusher-file-debuginfo-2.0.27-4.el8.s390x.rpm.uwsgi-stats-pusher-socket-debuginfo-2.0.27-4.el8.s390x.rpm0uwsgi-stats-pusher-statsd-debuginfo-2.0.27-4.el8.s390x.rpm2uwsgi-stats-pusher-zabbix-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-alarm-curl-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-alarm-xmpp-debuginfo-2.0.27-4.el8.s390x.rpm4uwsgi-transformation-chunked-debuginfo-2.0.27-4.el8.s390x.rpm6uwsgi-transformation-gzip-debuginfo-2.0.27-4.el8.s390x.rpm8uwsgi-transformation-offload-debuginfo-2.0.27-4.el8.s390x.rpm:uwsgi-transformation-template-debuginfo-2.0.27-4.el8.s390x.rpm<uwsgi-transformation-tofile-debuginfo-2.0.27-4.el8.s390x.rpm>uwsgi-transformation-toupper-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-log-encoder-msgpack-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-logger-crypto-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-logger-file-debuginfo-2.0.27-4.el8.s390x.rpm"uwsgi-logger-graylog2-debuginfo-2.0.27-4.el8.s390x.rpm$uwsgi-logger-pipe-debuginfo-2.0.27-4.el8.s390x.rpm&uwsgi-logger-redis-debuginfo-2.0.27-4.el8.s390x.rpm(uwsgi-logger-rsyslog-debuginfo-2.0.27-4.el8.s390x.rpm*uwsgi-logger-socket-debuginfo-2.0.27-4.el8.s390x.rpm,uwsgi-logger-syslog-debuginfo-2.0.27-4.el8.s390x.rpm.uwsgi-logger-systemd-debuginfo-2.0.27-4.el8.s390x.rpm0uwsgi-logger-zeromq-debuginfo-2.0.27-4.el8.s390x.rpm2uwsgi-plugin-airbrake-debuginfo-2.0.27-4.el8.s390x.rpm4uwsgi-plugin-cache-debuginfo-2.0.27-4.el8.s390x.rpm6uwsgi-plugin-carbon-debuginfo-2.0.27-4.el8.s390x.rpm^uwsgi-plugin-psgi-debuginfo-2.0.27-4.el8.s390x.rpm<uwsgi-plugin-coroae-debuginfo-2.0.27-4.el8.s390x.rpm8uwsgi-plugin-cheaper-busyness-debuginfo-2.0.27-4.el8.s390x.rpm>uwsgi-plugin-cplusplus-debuginfo-2.0.27-4.el8.s390x.rpm@uwsgi-plugin-curl-cron-debuginfo-2.0.27-4.el8.s390x.rpmBuwsgi-plugin-dumbloop-debuginfo-2.0.27-4.el8.s390x.rpmDuwsgi-plugin-dummy-debuginfo-2.0.27-4.el8.s390x.rpmFuwsgi-plugin-fiber-debuginfo-2.0.27-4.el8.s390x.rpmHuwsgi-plugin-gccgo-debuginfo-2.0.27-4.el8.s390x.rpmJuwsgi-plugin-geoip-debuginfo-2.0.27-4.el8.s390x.rpmduwsgi-plugin-python3-gevent-debuginfo-2.0.27-4.el8.s390x.rpmLuwsgi-plugin-glusterfs-debuginfo-2.0.27-4.el8.s390x.rpmfuwsgi-plugin-python3-greenlet-debuginfo-2.0.27-4.el8.s390x.rpmNuwsgi-plugin-ldap-debuginfo-2.0.27-4.el8.s390x.rpmPuwsgi-plugin-lua-debuginfo-2.0.27-4.el8.s390x.rpmRuwsgi-plugin-mongrel2-debuginfo-2.0.27-4.el8.s390x.rpmTuwsgi-plugin-mono-debuginfo-2.0.27-4.el8.s390x.rpmVuwsgi-plugin-nagios-debuginfo-2.0.27-4.el8.s390x.rpmXuwsgi-plugin-notfound-debuginfo-2.0.27-4.el8.s390x.rpmZuwsgi-plugin-pam-debuginfo-2.0.27-4.el8.s390x.rpm\uwsgi-plugin-php-debuginfo-2.0.27-4.el8.s390x.rpm`uwsgi-plugin-pty-debuginfo-2.0.27-4.el8.s390x.rpmbuwsgi-plugin-python3-debuginfo-2.0.27-4.el8.s390x.rpmjuwsgi-plugin-rack-debuginfo-2.0.27-4.el8.s390x.rpmluwsgi-plugin-rbthreads-debuginfo-2.0.27-4.el8.s390x.rpmnuwsgi-plugin-rpc-debuginfo-2.0.27-4.el8.s390x.rpmpuwsgi-plugin-rrdtool-debuginfo-2.0.27-4.el8.s390x.rpmruwsgi-plugin-ruby-debuginfo-2.0.27-4.el8.s390x.rpmtuwsgi-plugin-spooler-debuginfo-2.0.27-4.el8.s390x.rpmvuwsgi-plugin-sqlite3-debuginfo-2.0.27-4.el8.s390x.rpmxuwsgi-plugin-ssi-debuginfo-2.0.27-4.el8.s390x.rpmhuwsgi-plugin-python3-tornado-debuginfo-2.0.27-4.el8.s390x.rpmzuwsgi-plugin-ugreen-debuginfo-2.0.27-4.el8.s390x.rpm|uwsgi-plugin-webdav-debuginfo-2.0.27-4.el8.s390x.rpm~uwsgi-plugin-xattr-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-plugin-xslt-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-plugin-zergpool-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-basicauth-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-cache-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-expires-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-router-fast-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-router-forkpty-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-hash-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-http-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-memcached-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-metrics-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-radius-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-raw-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-redirect-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-redis-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-rewrite-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-router-spnego-debuginfo-2.0.27-4.el8.s390x.rpm"uwsgi-router-ssl-debuginfo-2.0.27-4.el8.s390x.rpm$uwsgi-router-static-debuginfo-2.0.27-4.el8.s390x.rpm&uwsgi-router-tuntap-debuginfo-2.0.27-4.el8.s390x.rpm(uwsgi-router-uwsgi-debuginfo-2.0.27-4.el8.s390x.rpm*uwsgi-router-xmldir-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-emperor-amqp-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-emperor-pg-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-emperor-zeromq-debuginfo-2.0.27-4.el8.s390x.rpmpuwsgi-2.0.27-4.el8.x86_64.rpmuwsgi-devel-2.0.27-4.el8.x86_64.rpmpython3-uwsgidecorators-2.0.27-4.el8.x86_64.rpmuwsgi-docs-2.0.27-4.el8.x86_64.rpm9uwsgi-plugin-common-2.0.27-4.el8.x86_64.rpm+uwsgi-stats-pusher-file-2.0.27-4.el8.x86_64.rpm-uwsgi-stats-pusher-socket-2.0.27-4.el8.x86_64.rpm/uwsgi-stats-pusher-statsd-2.0.27-4.el8.x86_64.rpm1uwsgi-stats-pusher-zabbix-2.0.27-4.el8.x86_64.rpm uwsgi-alarm-curl-2.0.27-4.el8.x86_64.rpmuwsgi-alarm-xmpp-2.0.27-4.el8.x86_64.rpm3uwsgi-transformation-chunked-2.0.27-4.el8.x86_64.rpm5uwsgi-transformation-gzip-2.0.27-4.el8.x86_64.rpm7uwsgi-transformation-offload-2.0.27-4.el8.x86_64.rpm9uwsgi-transformation-template-2.0.27-4.el8.x86_64.rpm;uwsgi-transformation-tofile-2.0.27-4.el8.x86_64.rpm=uwsgi-transformation-toupper-2.0.27-4.el8.x86_64.rpmuwsgi-log-encoder-msgpack-2.0.27-4.el8.x86_64.rpmuwsgi-logger-crypto-2.0.27-4.el8.x86_64.rpmuwsgi-logger-file-2.0.27-4.el8.x86_64.rpm!uwsgi-logger-graylog2-2.0.27-4.el8.x86_64.rpm#uwsgi-logger-pipe-2.0.27-4.el8.x86_64.rpm%uwsgi-logger-redis-2.0.27-4.el8.x86_64.rpm'uwsgi-logger-rsyslog-2.0.27-4.el8.x86_64.rpm)uwsgi-logger-socket-2.0.27-4.el8.x86_64.rpm+uwsgi-logger-syslog-2.0.27-4.el8.x86_64.rpm-uwsgi-logger-systemd-2.0.27-4.el8.x86_64.rpm/uwsgi-logger-zeromq-2.0.27-4.el8.x86_64.rpm1uwsgi-plugin-airbrake-2.0.27-4.el8.x86_64.rpm3uwsgi-plugin-cache-2.0.27-4.el8.x86_64.rpm5uwsgi-plugin-carbon-2.0.27-4.el8.x86_64.rpm]uwsgi-plugin-psgi-2.0.27-4.el8.x86_64.rpm;uwsgi-plugin-coroae-2.0.27-4.el8.x86_64.rpm7uwsgi-plugin-cheaper-busyness-2.0.27-4.el8.x86_64.rpm=uwsgi-plugin-cplusplus-2.0.27-4.el8.x86_64.rpm?uwsgi-plugin-curl-cron-2.0.27-4.el8.x86_64.rpmAuwsgi-plugin-dumbloop-2.0.27-4.el8.x86_64.rpmCuwsgi-plugin-dummy-2.0.27-4.el8.x86_64.rpmEuwsgi-plugin-fiber-2.0.27-4.el8.x86_64.rpmGuwsgi-plugin-gccgo-2.0.27-4.el8.x86_64.rpmIuwsgi-plugin-geoip-2.0.27-4.el8.x86_64.rpmcuwsgi-plugin-python3-gevent-2.0.27-4.el8.x86_64.rpmKuwsgi-plugin-glusterfs-2.0.27-4.el8.x86_64.rpmeuwsgi-plugin-python3-greenlet-2.0.27-4.el8.x86_64.rpmMuwsgi-plugin-ldap-2.0.27-4.el8.x86_64.rpmOuwsgi-plugin-lua-2.0.27-4.el8.x86_64.rpmQuwsgi-plugin-mongrel2-2.0.27-4.el8.x86_64.rpmSuwsgi-plugin-mono-2.0.27-4.el8.x86_64.rpmUuwsgi-plugin-nagios-2.0.27-4.el8.x86_64.rpmWuwsgi-plugin-notfound-2.0.27-4.el8.x86_64.rpmYuwsgi-plugin-pam-2.0.27-4.el8.x86_64.rpm[uwsgi-plugin-php-2.0.27-4.el8.x86_64.rpm_uwsgi-plugin-pty-2.0.27-4.el8.x86_64.rpmauwsgi-plugin-python3-2.0.27-4.el8.x86_64.rpmiuwsgi-plugin-rack-2.0.27-4.el8.x86_64.rpmkuwsgi-plugin-rbthreads-2.0.27-4.el8.x86_64.rpmmuwsgi-plugin-rpc-2.0.27-4.el8.x86_64.rpmouwsgi-plugin-rrdtool-2.0.27-4.el8.x86_64.rpmquwsgi-plugin-ruby-2.0.27-4.el8.x86_64.rpmsuwsgi-plugin-spooler-2.0.27-4.el8.x86_64.rpmuuwsgi-plugin-sqlite3-2.0.27-4.el8.x86_64.rpmwuwsgi-plugin-ssi-2.0.27-4.el8.x86_64.rpmguwsgi-plugin-python3-tornado-2.0.27-4.el8.x86_64.rpmyuwsgi-plugin-ugreen-2.0.27-4.el8.x86_64.rpm{uwsgi-plugin-webdav-2.0.27-4.el8.x86_64.rpm}uwsgi-plugin-xattr-2.0.27-4.el8.x86_64.rpmuwsgi-plugin-xslt-2.0.27-4.el8.x86_64.rpmuwsgi-plugin-zergpool-2.0.27-4.el8.x86_64.rpmuwsgi-router-basicauth-2.0.27-4.el8.x86_64.rpmuwsgi-router-cache-2.0.27-4.el8.x86_64.rpmuwsgi-router-expires-2.0.27-4.el8.x86_64.rpm uwsgi-router-fast-2.0.27-4.el8.x86_64.rpm uwsgi-router-forkpty-2.0.27-4.el8.x86_64.rpm uwsgi-router-hash-2.0.27-4.el8.x86_64.rpmuwsgi-router-http-2.0.27-4.el8.x86_64.rpmuwsgi-router-memcached-2.0.27-4.el8.x86_64.rpmuwsgi-router-metrics-2.0.27-4.el8.x86_64.rpmuwsgi-router-radius-2.0.27-4.el8.x86_64.rpmuwsgi-router-raw-2.0.27-4.el8.x86_64.rpmuwsgi-router-redirect-2.0.27-4.el8.x86_64.rpmuwsgi-router-redis-2.0.27-4.el8.x86_64.rpmuwsgi-router-rewrite-2.0.27-4.el8.x86_64.rpmuwsgi-router-spnego-2.0.27-4.el8.x86_64.rpm!uwsgi-router-ssl-2.0.27-4.el8.x86_64.rpm#uwsgi-router-static-2.0.27-4.el8.x86_64.rpm%uwsgi-router-tuntap-2.0.27-4.el8.x86_64.rpm'uwsgi-router-uwsgi-2.0.27-4.el8.x86_64.rpm)uwsgi-router-xmldir-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-amqp-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-pg-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-zeromq-2.0.27-4.el8.x86_64.rpmuwsgi-debugsource-2.0.27-4.el8.x86_64.rpmuwsgi-debuginfo-2.0.27-4.el8.x86_64.rpm:uwsgi-plugin-common-debuginfo-2.0.27-4.el8.x86_64.rpm,uwsgi-stats-pusher-file-debuginfo-2.0.27-4.el8.x86_64.rpm.uwsgi-stats-pusher-socket-debuginfo-2.0.27-4.el8.x86_64.rpm0uwsgi-stats-pusher-statsd-debuginfo-2.0.27-4.el8.x86_64.rpm2uwsgi-stats-pusher-zabbix-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-alarm-curl-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-alarm-xmpp-debuginfo-2.0.27-4.el8.x86_64.rpm4uwsgi-transformation-chunked-debuginfo-2.0.27-4.el8.x86_64.rpm6uwsgi-transformation-gzip-debuginfo-2.0.27-4.el8.x86_64.rpm8uwsgi-transformation-offload-debuginfo-2.0.27-4.el8.x86_64.rpm:uwsgi-transformation-template-debuginfo-2.0.27-4.el8.x86_64.rpm<uwsgi-transformation-tofile-debuginfo-2.0.27-4.el8.x86_64.rpm>uwsgi-transformation-toupper-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-log-encoder-msgpack-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-logger-crypto-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-logger-file-debuginfo-2.0.27-4.el8.x86_64.rpm"uwsgi-logger-graylog2-debuginfo-2.0.27-4.el8.x86_64.rpm$uwsgi-logger-pipe-debuginfo-2.0.27-4.el8.x86_64.rpm&uwsgi-logger-redis-debuginfo-2.0.27-4.el8.x86_64.rpm(uwsgi-logger-rsyslog-debuginfo-2.0.27-4.el8.x86_64.rpm*uwsgi-logger-socket-debuginfo-2.0.27-4.el8.x86_64.rpm,uwsgi-logger-syslog-debuginfo-2.0.27-4.el8.x86_64.rpm.uwsgi-logger-systemd-debuginfo-2.0.27-4.el8.x86_64.rpm0uwsgi-logger-zeromq-debuginfo-2.0.27-4.el8.x86_64.rpm2uwsgi-plugin-airbrake-debuginfo-2.0.27-4.el8.x86_64.rpm4uwsgi-plugin-cache-debuginfo-2.0.27-4.el8.x86_64.rpm6uwsgi-plugin-carbon-debuginfo-2.0.27-4.el8.x86_64.rpm^uwsgi-plugin-psgi-debuginfo-2.0.27-4.el8.x86_64.rpm<uwsgi-plugin-coroae-debuginfo-2.0.27-4.el8.x86_64.rpm8uwsgi-plugin-cheaper-busyness-debuginfo-2.0.27-4.el8.x86_64.rpm>uwsgi-plugin-cplusplus-debuginfo-2.0.27-4.el8.x86_64.rpm@uwsgi-plugin-curl-cron-debuginfo-2.0.27-4.el8.x86_64.rpmBuwsgi-plugin-dumbloop-debuginfo-2.0.27-4.el8.x86_64.rpmDuwsgi-plugin-dummy-debuginfo-2.0.27-4.el8.x86_64.rpmFuwsgi-plugin-fiber-debuginfo-2.0.27-4.el8.x86_64.rpmHuwsgi-plugin-gccgo-debuginfo-2.0.27-4.el8.x86_64.rpmJuwsgi-plugin-geoip-debuginfo-2.0.27-4.el8.x86_64.rpmduwsgi-plugin-python3-gevent-debuginfo-2.0.27-4.el8.x86_64.rpmLuwsgi-plugin-glusterfs-debuginfo-2.0.27-4.el8.x86_64.rpmfuwsgi-plugin-python3-greenlet-debuginfo-2.0.27-4.el8.x86_64.rpmNuwsgi-plugin-ldap-debuginfo-2.0.27-4.el8.x86_64.rpmPuwsgi-plugin-lua-debuginfo-2.0.27-4.el8.x86_64.rpmRuwsgi-plugin-mongrel2-debuginfo-2.0.27-4.el8.x86_64.rpmTuwsgi-plugin-mono-debuginfo-2.0.27-4.el8.x86_64.rpmVuwsgi-plugin-nagios-debuginfo-2.0.27-4.el8.x86_64.rpmXuwsgi-plugin-notfound-debuginfo-2.0.27-4.el8.x86_64.rpmZuwsgi-plugin-pam-debuginfo-2.0.27-4.el8.x86_64.rpm\uwsgi-plugin-php-debuginfo-2.0.27-4.el8.x86_64.rpm`uwsgi-plugin-pty-debuginfo-2.0.27-4.el8.x86_64.rpmbuwsgi-plugin-python3-debuginfo-2.0.27-4.el8.x86_64.rpmjuwsgi-plugin-rack-debuginfo-2.0.27-4.el8.x86_64.rpmluwsgi-plugin-rbthreads-debuginfo-2.0.27-4.el8.x86_64.rpmnuwsgi-plugin-rpc-debuginfo-2.0.27-4.el8.x86_64.rpmpuwsgi-plugin-rrdtool-debuginfo-2.0.27-4.el8.x86_64.rpmruwsgi-plugin-ruby-debuginfo-2.0.27-4.el8.x86_64.rpmtuwsgi-plugin-spooler-debuginfo-2.0.27-4.el8.x86_64.rpmvuwsgi-plugin-sqlite3-debuginfo-2.0.27-4.el8.x86_64.rpmxuwsgi-plugin-ssi-debuginfo-2.0.27-4.el8.x86_64.rpmhuwsgi-plugin-python3-tornado-debuginfo-2.0.27-4.el8.x86_64.rpmzuwsgi-plugin-ugreen-debuginfo-2.0.27-4.el8.x86_64.rpm|uwsgi-plugin-webdav-debuginfo-2.0.27-4.el8.x86_64.rpm~uwsgi-plugin-xattr-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-plugin-xslt-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-plugin-zergpool-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-basicauth-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-cache-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-expires-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-router-fast-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-router-forkpty-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-hash-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-http-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-memcached-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-metrics-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-radius-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-raw-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-redirect-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-redis-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-rewrite-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-router-spnego-debuginfo-2.0.27-4.el8.x86_64.rpm"uwsgi-router-ssl-debuginfo-2.0.27-4.el8.x86_64.rpm$uwsgi-router-static-debuginfo-2.0.27-4.el8.x86_64.rpm&uwsgi-router-tuntap-debuginfo-2.0.27-4.el8.x86_64.rpm(uwsgi-router-uwsgi-debuginfo-2.0.27-4.el8.x86_64.rpm*uwsgi-router-xmldir-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-amqp-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-pg-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-zeromq-debuginfo-2.0.27-4.el8.x86_64.rpm.*uBBBBBBBBBBBBBBBnewpackageperl-Graphics-TIFF-21-1.el8Zhttps://bugzilla.redhat.com/show_bug.cgi?id=23108632310863Please branch and build perl-Graphics-TIFF in epel8perl-Graphics-TIFF-21-1.el8.src.rpmperl-Graphics-TIFF-21-1.el8.aarch64.rpmHperl-Graphics-TIFF-tests-21-1.el8.noarch.rpmTperl-Graphics-TIFF-debugsource-21-1.el8.aarch64.rpmSperl-Graphics-TIFF-debuginfo-21-1.el8.aarch64.rpmperl-Graphics-TIFF-21-1.el8.ppc64le.rpmTperl-Graphics-TIFF-debugsource-21-1.el8.ppc64le.rpmSperl-Graphics-TIFF-debuginfo-21-1.el8.ppc64le.rpmperl-Graphics-TIFF-21-1.el8.s390x.rpmTperl-Graphics-TIFF-debugsource-21-1.el8.s390x.rpmSperl-Graphics-TIFF-debuginfo-21-1.el8.s390x.rpmperl-Graphics-TIFF-21-1.el8.x86_64.rpmTperl-Graphics-TIFF-debugsource-21-1.el8.x86_64.rpmSperl-Graphics-TIFF-debuginfo-21-1.el8.x86_64.rpmperl-Graphics-TIFF-21-1.el8.src.rpmperl-Graphics-TIFF-21-1.el8.aarch64.rpmHperl-Graphics-TIFF-tests-21-1.el8.noarch.rpmTperl-Graphics-TIFF-debugsource-21-1.el8.aarch64.rpmSperl-Graphics-TIFF-debuginfo-21-1.el8.aarch64.rpmperl-Graphics-TIFF-21-1.el8.ppc64le.rpmTperl-Graphics-TIFF-debugsource-21-1.el8.ppc64le.rpmSperl-Graphics-TIFF-debuginfo-21-1.el8.ppc64le.rpmperl-Graphics-TIFF-21-1.el8.s390x.rpmTperl-Graphics-TIFF-debugsource-21-1.el8.s390x.rpmSperl-Graphics-TIFF-debuginfo-21-1.el8.s390x.rpmperl-Graphics-TIFF-21-1.el8.x86_64.rpmTperl-Graphics-TIFF-debugsource-21-1.el8.x86_64.rpmSperl-Graphics-TIFF-debuginfo-21-1.el8.x86_64.rpmZGBBBBBBBBBBBBenhancementholland-1.2.12-2.el8s# yGholland-1.2.12-2.el8.src.rpmyGholland-1.2.12-2.el8.noarch.rpmGholland-common-1.2.12-2.el8.noarch.rpm Gholland-mysql-1.2.12-2.el8.noarch.rpm Gholland-mysqldump-1.2.12-2.el8.noarch.rpmGholland-lvm-1.2.12-2.el8.noarch.rpm Gholland-mysqllvm-1.2.12-2.el8.noarch.rpm Gholland-pgdump-1.2.12-2.el8.noarch.rpm Gholland-pg_basebackup-1.2.12-2.el8.noarch.rpmGholland-xtrabackup-1.2.12-2.el8.noarch.rpmGholland-mongodump-1.2.12-2.el8.noarch.rpmGholland-mariabackup-1.2.12-2.el8.noarch.rpmGholland-commvault-1.2.12-2.el8.noarch.rpm yGholland-1.2.12-2.el8.src.rpmyGholland-1.2.12-2.el8.noarch.rpmGholland-common-1.2.12-2.el8.noarch.rpm Gholland-mysql-1.2.12-2.el8.noarch.rpm Gholland-mysqldump-1.2.12-2.el8.noarch.rpmGholland-lvm-1.2.12-2.el8.noarch.rpm Gholland-mysqllvm-1.2.12-2.el8.noarch.rpm Gholland-pgdump-1.2.12-2.el8.noarch.rpm Gholland-pg_basebackup-1.2.12-2.el8.noarch.rpmGholland-xtrabackup-1.2.12-2.el8.noarch.rpmGholland-mongodump-1.2.12-2.el8.noarch.rpmGholland-mariabackup-1.2.12-2.el8.noarch.rpmGholland-commvault-1.2.12-2.el8.noarch.rpm]SVBunspecifiedansible-9.2.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=22829962282996yum update of ansible-core blocked by ansible version dependency in RHEL 8.10https://bugzilla.redhat.com/show_bug.cgi?id=22830312283031ansible EPEL package incompatible with RHEL ansible-core packagingn_ansible-9.2.0-1.el8.src.rpmn_ansible-9.2.0-1.el8.noarch.rpmn_ansible-9.2.0-1.el8.src.rpmn_ansible-9.2.0-1.el8.noarch.rpm`Q/ZBBBBBBBBBBBBBBBBBBBnewpackageliboping-1.10.0-19.el8$'https://bugzilla.redhat.com/show_bug.cgi?id=17647351764735Please build liboping for EPEL-8fEliboping-1.10.0-19.el8.src.rpmfEliboping-1.10.0-19.el8.aarch64.rpmREliboping-devel-1.10.0-19.el8.aarch64.rpmQEliboping-debugsource-1.10.0-19.el8.aarch64.rpmPEliboping-debuginfo-1.10.0-19.el8.aarch64.rpmfEliboping-1.10.0-19.el8.ppc64le.rpmREliboping-devel-1.10.0-19.el8.ppc64le.rpmQEliboping-debugsource-1.10.0-19.el8.ppc64le.rpmPEliboping-debuginfo-1.10.0-19.el8.ppc64le.rpmfEliboping-1.10.0-19.el8.s390x.rpmREliboping-devel-1.10.0-19.el8.s390x.rpmQEliboping-debugsource-1.10.0-19.el8.s390x.rpmPEliboping-debuginfo-1.10.0-19.el8.s390x.rpmfEliboping-1.10.0-19.el8.x86_64.rpmREliboping-devel-1.10.0-19.el8.x86_64.rpmQEliboping-debugsource-1.10.0-19.el8.x86_64.rpmPEliboping-debuginfo-1.10.0-19.el8.x86_64.rpmfEliboping-1.10.0-19.el8.src.rpmfEliboping-1.10.0-19.el8.aarch64.rpmREliboping-devel-1.10.0-19.el8.aarch64.rpmQEliboping-debugsource-1.10.0-19.el8.aarch64.rpmPEliboping-debuginfo-1.10.0-19.el8.aarch64.rpmfEliboping-1.10.0-19.el8.ppc64le.rpmREliboping-devel-1.10.0-19.el8.ppc64le.rpmQEliboping-debugsource-1.10.0-19.el8.ppc64le.rpmPEliboping-debuginfo-1.10.0-19.el8.ppc64le.rpmfEliboping-1.10.0-19.el8.s390x.rpmREliboping-devel-1.10.0-19.el8.s390x.rpmQEliboping-debugsource-1.10.0-19.el8.s390x.rpmPEliboping-debuginfo-1.10.0-19.el8.s390x.rpmfEliboping-1.10.0-19.el8.x86_64.rpmREliboping-devel-1.10.0-19.el8.x86_64.rpmQEliboping-debugsource-1.10.0-19.el8.x86_64.rpmPEliboping-debuginfo-1.10.0-19.el8.x86_64.rpm53pBenhancementsupervisor-4.2.2-1.el8K`$supervisor-4.2.2-1.el8.src.rpm`$supervisor-4.2.2-1.el8.noarch.rpm`$supervisor-4.2.2-1.el8.src.rpm`$supervisor-4.2.2-1.el8.noarch.rpmB=tBBBBBBBBBBBBBBnewpackagesslscan-2.0.6-1.el8f( |Wsslscan-2.0.6-1.el8.src.rpmaWsslscan-debuginfo-2.0.6-1.el8.aarch64.rpm|Wsslscan-2.0.6-1.el8.aarch64.rpmbWsslscan-debugsource-2.0.6-1.el8.aarch64.rpm|Wsslscan-2.0.6-1.el8.ppc64le.rpmbWsslscan-debugsource-2.0.6-1.el8.ppc64le.rpmaWsslscan-debuginfo-2.0.6-1.el8.ppc64le.rpm|Wsslscan-2.0.6-1.el8.s390x.rpmaWsslscan-debuginfo-2.0.6-1.el8.s390x.rpmbWsslscan-debugsource-2.0.6-1.el8.s390x.rpm|Wsslscan-2.0.6-1.el8.x86_64.rpmbWsslscan-debugsource-2.0.6-1.el8.x86_64.rpmaWsslscan-debuginfo-2.0.6-1.el8.x86_64.rpm |Wsslscan-2.0.6-1.el8.src.rpmaWsslscan-debuginfo-2.0.6-1.el8.aarch64.rpm|Wsslscan-2.0.6-1.el8.aarch64.rpmbWsslscan-debugsource-2.0.6-1.el8.aarch64.rpm|Wsslscan-2.0.6-1.el8.ppc64le.rpmbWsslscan-debugsource-2.0.6-1.el8.ppc64le.rpmaWsslscan-debuginfo-2.0.6-1.el8.ppc64le.rpm|Wsslscan-2.0.6-1.el8.s390x.rpmaWsslscan-debuginfo-2.0.6-1.el8.s390x.rpmbWsslscan-debugsource-2.0.6-1.el8.s390x.rpm|Wsslscan-2.0.6-1.el8.x86_64.rpmbWsslscan-debugsource-2.0.6-1.el8.x86_64.rpmaWsslscan-debuginfo-2.0.6-1.el8.x86_64.rpmf}EBBBBBBBBBBBBBBBBBBBunspecifiedcolm-0.13.0.7-1.el86yxcolm-0.13.0.7-1.el8.src.rpm;xcolm-debuginfo-0.13.0.7-1.el8.aarch64.rpm=xcolm-devel-0.13.0.7-1.el8.aarch64.rpmpython-wrapt-1.16.0-1.el8.src.rpm>python3-wrapt-1.16.0-1.el8.aarch64.rpm0>python-wrapt-doc-1.16.0-1.el8.noarch.rpmb>python-wrapt-debugsource-1.16.0-1.el8.aarch64.rpm>python3-wrapt-debuginfo-1.16.0-1.el8.aarch64.rpm>python3-wrapt-1.16.0-1.el8.ppc64le.rpmb>python-wrapt-debugsource-1.16.0-1.el8.ppc64le.rpm>python3-wrapt-debuginfo-1.16.0-1.el8.ppc64le.rpm>python3-wrapt-1.16.0-1.el8.s390x.rpmb>python-wrapt-debugsource-1.16.0-1.el8.s390x.rpm>python3-wrapt-debuginfo-1.16.0-1.el8.s390x.rpm>python3-wrapt-1.16.0-1.el8.x86_64.rpmb>python-wrapt-debugsource-1.16.0-1.el8.x86_64.rpm>python3-wrapt-debuginfo-1.16.0-1.el8.x86_64.rpmC>python-wrapt-1.16.0-1.el8.src.rpm>python3-wrapt-1.16.0-1.el8.aarch64.rpm0>python-wrapt-doc-1.16.0-1.el8.noarch.rpmb>python-wrapt-debugsource-1.16.0-1.el8.aarch64.rpm>python3-wrapt-debuginfo-1.16.0-1.el8.aarch64.rpm>python3-wrapt-1.16.0-1.el8.ppc64le.rpmb>python-wrapt-debugsource-1.16.0-1.el8.ppc64le.rpm>python3-wrapt-debuginfo-1.16.0-1.el8.ppc64le.rpm>python3-wrapt-1.16.0-1.el8.s390x.rpmb>python-wrapt-debugsource-1.16.0-1.el8.s390x.rpm>python3-wrapt-debuginfo-1.16.0-1.el8.s390x.rpm>python3-wrapt-1.16.0-1.el8.x86_64.rpmb>python-wrapt-debugsource-1.16.0-1.el8.x86_64.rpm>python3-wrapt-debuginfo-1.16.0-1.el8.x86_64.rpmW7IBBBBBBBBBBBBBBunspecifiedansible-collection-ansible-netcommon-5.3.0-1.el8 ansible-collection-ansible-utils-2.12.0-1.el8 ansible-collection-chocolatey-chocolatey-1.5.1-1.el8 ansible-collection-community-docker-3.7.0-1.el8 ansible-collection-community-general-8.3.0-1.el8D3  Hansible-collection-ansible-netcommon-5.3.0-1.el8.src.rpm Hansible-collection-ansible-netcommon-5.3.0-1.el8.noarch.rpmCHansible-collection-ansible-netcommon-doc-5.3.0-1.el8.noarch.rpm |ansible-collection-ansible-utils-2.12.0-1.el8.src.rpm |ansible-collection-ansible-utils-2.12.0-1.el8.noarch.rpm Jansible-collection-chocolatey-chocolatey-1.5.1-1.el8.src.rpm Jansible-collection-chocolatey-chocolatey-1.5.1-1.el8.noarch.rpmhansible-collection-community-docker-3.7.0-1.el8.src.rpmhansible-collection-community-docker-3.7.0-1.el8.noarch.rpmYansible-collection-community-general-8.3.0-1.el8.src.rpmYansible-collection-community-general-8.3.0-1.el8.noarch.rpm  Hansible-collection-ansible-netcommon-5.3.0-1.el8.src.rpm Hansible-collection-ansible-netcommon-5.3.0-1.el8.noarch.rpmCHansible-collection-ansible-netcommon-doc-5.3.0-1.el8.noarch.rpm |ansible-collection-ansible-utils-2.12.0-1.el8.src.rpm |ansible-collection-ansible-utils-2.12.0-1.el8.noarch.rpm Jansible-collection-chocolatey-chocolatey-1.5.1-1.el8.src.rpm Jansible-collection-chocolatey-chocolatey-1.5.1-1.el8.noarch.rpmhansible-collection-community-docker-3.7.0-1.el8.src.rpmhansible-collection-community-docker-3.7.0-1.el8.noarch.rpmYansible-collection-community-general-8.3.0-1.el8.src.rpmYansible-collection-community-general-8.3.0-1.el8.noarch.rpm~MZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementmyproxy-6.2.16-4.el8w)2qvmyproxy-6.2.16-4.el8.src.rpmqvmyproxy-6.2.16-4.el8.aarch64.rpm6vmyproxy-libs-6.2.16-4.el8.aarch64.rpm5vmyproxy-devel-6.2.16-4.el8.aarch64.rpm8vmyproxy-server-6.2.16-4.el8.aarch64.rpm1vmyproxy-admin-6.2.16-4.el8.aarch64.rpm:vmyproxy-voms-6.2.16-4.el8.aarch64.rpm vmyproxy-doc-6.2.16-4.el8.noarch.rpm4vmyproxy-debugsource-6.2.16-4.el8.aarch64.rpm3vmyproxy-debuginfo-6.2.16-4.el8.aarch64.rpm7vmyproxy-libs-debuginfo-6.2.16-4.el8.aarch64.rpm9vmyproxy-server-debuginfo-6.2.16-4.el8.aarch64.rpm2vmyproxy-admin-debuginfo-6.2.16-4.el8.aarch64.rpm;vmyproxy-voms-debuginfo-6.2.16-4.el8.aarch64.rpmqvmyproxy-6.2.16-4.el8.ppc64le.rpm6vmyproxy-libs-6.2.16-4.el8.ppc64le.rpm5vmyproxy-devel-6.2.16-4.el8.ppc64le.rpm8vmyproxy-server-6.2.16-4.el8.ppc64le.rpm1vmyproxy-admin-6.2.16-4.el8.ppc64le.rpm:vmyproxy-voms-6.2.16-4.el8.ppc64le.rpm4vmyproxy-debugsource-6.2.16-4.el8.ppc64le.rpm3vmyproxy-debuginfo-6.2.16-4.el8.ppc64le.rpm7vmyproxy-libs-debuginfo-6.2.16-4.el8.ppc64le.rpm9vmyproxy-server-debuginfo-6.2.16-4.el8.ppc64le.rpm2vmyproxy-admin-debuginfo-6.2.16-4.el8.ppc64le.rpm;vmyproxy-voms-debuginfo-6.2.16-4.el8.ppc64le.rpmqvmyproxy-6.2.16-4.el8.s390x.rpm6vmyproxy-libs-6.2.16-4.el8.s390x.rpm5vmyproxy-devel-6.2.16-4.el8.s390x.rpm8vmyproxy-server-6.2.16-4.el8.s390x.rpm1vmyproxy-admin-6.2.16-4.el8.s390x.rpm:vmyproxy-voms-6.2.16-4.el8.s390x.rpm4vmyproxy-debugsource-6.2.16-4.el8.s390x.rpm3vmyproxy-debuginfo-6.2.16-4.el8.s390x.rpm7vmyproxy-libs-debuginfo-6.2.16-4.el8.s390x.rpm9vmyproxy-server-debuginfo-6.2.16-4.el8.s390x.rpm2vmyproxy-admin-debuginfo-6.2.16-4.el8.s390x.rpm;vmyproxy-voms-debuginfo-6.2.16-4.el8.s390x.rpmqvmyproxy-6.2.16-4.el8.x86_64.rpm6vmyproxy-libs-6.2.16-4.el8.x86_64.rpm5vmyproxy-devel-6.2.16-4.el8.x86_64.rpm8vmyproxy-server-6.2.16-4.el8.x86_64.rpm1vmyproxy-admin-6.2.16-4.el8.x86_64.rpm:vmyproxy-voms-6.2.16-4.el8.x86_64.rpm4vmyproxy-debugsource-6.2.16-4.el8.x86_64.rpm3vmyproxy-debuginfo-6.2.16-4.el8.x86_64.rpm7vmyproxy-libs-debuginfo-6.2.16-4.el8.x86_64.rpm9vmyproxy-server-debuginfo-6.2.16-4.el8.x86_64.rpm2vmyproxy-admin-debuginfo-6.2.16-4.el8.x86_64.rpm;vmyproxy-voms-debuginfo-6.2.16-4.el8.x86_64.rpm2qvmyproxy-6.2.16-4.el8.src.rpmqvmyproxy-6.2.16-4.el8.aarch64.rpm6vmyproxy-libs-6.2.16-4.el8.aarch64.rpm5vmyproxy-devel-6.2.16-4.el8.aarch64.rpm8vmyproxy-server-6.2.16-4.el8.aarch64.rpm1vmyproxy-admin-6.2.16-4.el8.aarch64.rpm:vmyproxy-voms-6.2.16-4.el8.aarch64.rpm vmyproxy-doc-6.2.16-4.el8.noarch.rpm4vmyproxy-debugsource-6.2.16-4.el8.aarch64.rpm3vmyproxy-debuginfo-6.2.16-4.el8.aarch64.rpm7vmyproxy-libs-debuginfo-6.2.16-4.el8.aarch64.rpm9vmyproxy-server-debuginfo-6.2.16-4.el8.aarch64.rpm2vmyproxy-admin-debuginfo-6.2.16-4.el8.aarch64.rpm;vmyproxy-voms-debuginfo-6.2.16-4.el8.aarch64.rpmqvmyproxy-6.2.16-4.el8.ppc64le.rpm6vmyproxy-libs-6.2.16-4.el8.ppc64le.rpm5vmyproxy-devel-6.2.16-4.el8.ppc64le.rpm8vmyproxy-server-6.2.16-4.el8.ppc64le.rpm1vmyproxy-admin-6.2.16-4.el8.ppc64le.rpm:vmyproxy-voms-6.2.16-4.el8.ppc64le.rpm4vmyproxy-debugsource-6.2.16-4.el8.ppc64le.rpm3vmyproxy-debuginfo-6.2.16-4.el8.ppc64le.rpm7vmyproxy-libs-debuginfo-6.2.16-4.el8.ppc64le.rpm9vmyproxy-server-debuginfo-6.2.16-4.el8.ppc64le.rpm2vmyproxy-admin-debuginfo-6.2.16-4.el8.ppc64le.rpm;vmyproxy-voms-debuginfo-6.2.16-4.el8.ppc64le.rpmqvmyproxy-6.2.16-4.el8.s390x.rpm6vmyproxy-libs-6.2.16-4.el8.s390x.rpm5vmyproxy-devel-6.2.16-4.el8.s390x.rpm8vmyproxy-server-6.2.16-4.el8.s390x.rpm1vmyproxy-admin-6.2.16-4.el8.s390x.rpm:vmyproxy-voms-6.2.16-4.el8.s390x.rpm4vmyproxy-debugsource-6.2.16-4.el8.s390x.rpm3vmyproxy-debuginfo-6.2.16-4.el8.s390x.rpm7vmyproxy-libs-debuginfo-6.2.16-4.el8.s390x.rpm9vmyproxy-server-debuginfo-6.2.16-4.el8.s390x.rpm2vmyproxy-admin-debuginfo-6.2.16-4.el8.s390x.rpm;vmyproxy-voms-debuginfo-6.2.16-4.el8.s390x.rpmqvmyproxy-6.2.16-4.el8.x86_64.rpm6vmyproxy-libs-6.2.16-4.el8.x86_64.rpm5vmyproxy-devel-6.2.16-4.el8.x86_64.rpm8vmyproxy-server-6.2.16-4.el8.x86_64.rpm1vmyproxy-admin-6.2.16-4.el8.x86_64.rpm:vmyproxy-voms-6.2.16-4.el8.x86_64.rpm4vmyproxy-debugsource-6.2.16-4.el8.x86_64.rpm3vmyproxy-debuginfo-6.2.16-4.el8.x86_64.rpm7vmyproxy-libs-debuginfo-6.2.16-4.el8.x86_64.rpm9vmyproxy-server-debuginfo-6.2.16-4.el8.x86_64.rpm2vmyproxy-admin-debuginfo-6.2.16-4.el8.x86_64.rpm;vmyproxy-voms-debuginfo-6.2.16-4.el8.x86_64.rpm]A)YBBBBBBBBBBBBBBunspecifiedclazy-1.11-11.el8  n9clazy-1.11-11.el8.src.rpmn9clazy-1.11-11.el8.aarch64.rpm29clazy-debugsource-1.11-11.el8.aarch64.rpm19clazy-debuginfo-1.11-11.el8.aarch64.rpmn9clazy-1.11-11.el8.ppc64le.rpm29clazy-debugsource-1.11-11.el8.ppc64le.rpm19clazy-debuginfo-1.11-11.el8.ppc64le.rpmn9clazy-1.11-11.el8.s390x.rpm29clazy-debugsource-1.11-11.el8.s390x.rpm19clazy-debuginfo-1.11-11.el8.s390x.rpmn9clazy-1.11-11.el8.x86_64.rpm29clazy-debugsource-1.11-11.el8.x86_64.rpm19clazy-debuginfo-1.11-11.el8.x86_64.rpm n9clazy-1.11-11.el8.src.rpmn9clazy-1.11-11.el8.aarch64.rpm29clazy-debugsource-1.11-11.el8.aarch64.rpm19clazy-debuginfo-1.11-11.el8.aarch64.rpmn9clazy-1.11-11.el8.ppc64le.rpm29clazy-debugsource-1.11-11.el8.ppc64le.rpm19clazy-debuginfo-1.11-11.el8.ppc64le.rpmn9clazy-1.11-11.el8.s390x.rpm29clazy-debugsource-1.11-11.el8.s390x.rpm19clazy-debuginfo-1.11-11.el8.s390x.rpmn9clazy-1.11-11.el8.x86_64.rpm29clazy-debugsource-1.11-11.el8.x86_64.rpm19clazy-debuginfo-1.11-11.el8.x86_64.rpm`njBBBBBBBBBBBBBBBBBBBBenhancementpython-sysv_ipc-1.0.1-1.el866icpython-sysv_ipc-1.0.1-1.el8.src.rpm_cpython-sysv_ipc-examples-1.0.1-1.el8.aarch64.rpmcpython3-sysv_ipc-1.0.1-1.el8.aarch64.rpm^cpython-sysv_ipc-debugsource-1.0.1-1.el8.aarch64.rpmcpython3-sysv_ipc-debuginfo-1.0.1-1.el8.aarch64.rpm_cpython-sysv_ipc-examples-1.0.1-1.el8.ppc64le.rpmcpython3-sysv_ipc-1.0.1-1.el8.ppc64le.rpm^cpython-sysv_ipc-debugsource-1.0.1-1.el8.ppc64le.rpmcpython3-sysv_ipc-debuginfo-1.0.1-1.el8.ppc64le.rpm^cpython-sysv_ipc-debugsource-1.0.1-1.el8.s390x.rpm_cpython-sysv_ipc-examples-1.0.1-1.el8.s390x.rpmcpython3-sysv_ipc-debuginfo-1.0.1-1.el8.s390x.rpmcpython3-sysv_ipc-1.0.1-1.el8.s390x.rpm_cpython-sysv_ipc-examples-1.0.1-1.el8.x86_64.rpmcpython3-sysv_ipc-1.0.1-1.el8.x86_64.rpm^cpython-sysv_ipc-debugsource-1.0.1-1.el8.x86_64.rpmcpython3-sysv_ipc-debuginfo-1.0.1-1.el8.x86_64.rpmicpython-sysv_ipc-1.0.1-1.el8.src.rpm_cpython-sysv_ipc-examples-1.0.1-1.el8.aarch64.rpmcpython3-sysv_ipc-1.0.1-1.el8.aarch64.rpm^cpython-sysv_ipc-debugsource-1.0.1-1.el8.aarch64.rpmcpython3-sysv_ipc-debuginfo-1.0.1-1.el8.aarch64.rpm_cpython-sysv_ipc-examples-1.0.1-1.el8.ppc64le.rpmcpython3-sysv_ipc-1.0.1-1.el8.ppc64le.rpm^cpython-sysv_ipc-debugsource-1.0.1-1.el8.ppc64le.rpmcpython3-sysv_ipc-debuginfo-1.0.1-1.el8.ppc64le.rpm^cpython-sysv_ipc-debugsource-1.0.1-1.el8.s390x.rpm_cpython-sysv_ipc-examples-1.0.1-1.el8.s390x.rpmcpython3-sysv_ipc-debuginfo-1.0.1-1.el8.s390x.rpmcpython3-sysv_ipc-1.0.1-1.el8.s390x.rpm_cpython-sysv_ipc-examples-1.0.1-1.el8.x86_64.rpmcpython3-sysv_ipc-1.0.1-1.el8.x86_64.rpm^cpython-sysv_ipc-debugsource-1.0.1-1.el8.x86_64.rpmcpython3-sysv_ipc-debuginfo-1.0.1-1.el8.x86_64.rpm`hABunspecifiedpython-flufl-lock-3.2-9.el8OCjpython-flufl-lock-3.2-9.el8.src.rpmCjpython3-flufl-lock-3.2-9.el8.noarch.rpmCjpython-flufl-lock-3.2-9.el8.src.rpmCjpython3-flufl-lock-3.2-9.el8.noarch.rpmNsEBnewpackageperl-ExtUtils-XSBuilder-0.28-34.el86b;https://bugzilla.redhat.com/show_bug.cgi?id=17617381761738Please build perl-ExtUtils-XSBuilder for EPEL 8Zperl-ExtUtils-XSBuilder-0.28-34.el8.src.rpmZperl-ExtUtils-XSBuilder-0.28-34.el8.noarch.rpmZperl-ExtUtils-XSBuilder-0.28-34.el8.src.rpmZperl-ExtUtils-XSBuilder-0.28-34.el8.noarch.rpmb` IBunspecifiedpython-pyngus-2.3.0-1.el8F python-pyngus-2.3.0-1.el8.src.rpmV python3-pyngus-2.3.0-1.el8.noarch.rpmF python-pyngus-2.3.0-1.el8.src.rpmV python3-pyngus-2.3.0-1.el8.noarch.rpmߠ^lMBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixtransmission-3.00-1.el86.https://bugzilla.redhat.com/show_bug.cgi?id=18256051825605transmission-3.00 is available5\transmission-3.00-1.el8.src.rpm%\transmission-cli-3.00-1.el8.aarch64.rpm/\transmission-qt-debuginfo-3.00-1.el8.aarch64.rpm(\transmission-common-debuginfo-3.00-1.el8.aarch64.rpm*\transmission-daemon-debuginfo-3.00-1.el8.aarch64.rpm,\transmission-gtk-3.00-1.el8.aarch64.rpm-\transmission-gtk-debuginfo-3.00-1.el8.aarch64.rpm&\transmission-cli-debuginfo-3.00-1.el8.aarch64.rpm+\transmission-debugsource-3.00-1.el8.aarch64.rpm.\transmission-qt-3.00-1.el8.aarch64.rpm)\transmission-daemon-3.00-1.el8.aarch64.rpm'\transmission-common-3.00-1.el8.aarch64.rpm\transmission-3.00-1.el8.aarch64.rpm5\transmission-debuginfo-3.00-1.el8.aarch64.rpm\transmission-3.00-1.el8.ppc64le.rpm+\transmission-debugsource-3.00-1.el8.ppc64le.rpm*\transmission-daemon-debuginfo-3.00-1.el8.ppc64le.rpm%\transmission-cli-3.00-1.el8.ppc64le.rpm/\transmission-qt-debuginfo-3.00-1.el8.ppc64le.rpm&\transmission-cli-debuginfo-3.00-1.el8.ppc64le.rpm'\transmission-common-3.00-1.el8.ppc64le.rpm-\transmission-gtk-debuginfo-3.00-1.el8.ppc64le.rpm,\transmission-gtk-3.00-1.el8.ppc64le.rpm)\transmission-daemon-3.00-1.el8.ppc64le.rpm5\transmission-debuginfo-3.00-1.el8.ppc64le.rpm(\transmission-common-debuginfo-3.00-1.el8.ppc64le.rpm.\transmission-qt-3.00-1.el8.ppc64le.rpm*\transmission-daemon-debuginfo-3.00-1.el8.s390x.rpm+\transmission-debugsource-3.00-1.el8.s390x.rpm&\transmission-cli-debuginfo-3.00-1.el8.s390x.rpm)\transmission-daemon-3.00-1.el8.s390x.rpm\transmission-3.00-1.el8.s390x.rpm.\transmission-qt-3.00-1.el8.s390x.rpm(\transmission-common-debuginfo-3.00-1.el8.s390x.rpm5\transmission-debuginfo-3.00-1.el8.s390x.rpm%\transmission-cli-3.00-1.el8.s390x.rpm,\transmission-gtk-3.00-1.el8.s390x.rpm-\transmission-gtk-debuginfo-3.00-1.el8.s390x.rpm/\transmission-qt-debuginfo-3.00-1.el8.s390x.rpm'\transmission-common-3.00-1.el8.s390x.rpm\transmission-3.00-1.el8.x86_64.rpm'\transmission-common-3.00-1.el8.x86_64.rpm%\transmission-cli-3.00-1.el8.x86_64.rpm)\transmission-daemon-3.00-1.el8.x86_64.rpm,\transmission-gtk-3.00-1.el8.x86_64.rpm.\transmission-qt-3.00-1.el8.x86_64.rpm+\transmission-debugsource-3.00-1.el8.x86_64.rpm5\transmission-debuginfo-3.00-1.el8.x86_64.rpm(\transmission-common-debuginfo-3.00-1.el8.x86_64.rpm&\transmission-cli-debuginfo-3.00-1.el8.x86_64.rpm*\transmission-daemon-debuginfo-3.00-1.el8.x86_64.rpm-\transmission-gtk-debuginfo-3.00-1.el8.x86_64.rpm/\transmission-qt-debuginfo-3.00-1.el8.x86_64.rpm5\transmission-3.00-1.el8.src.rpm%\transmission-cli-3.00-1.el8.aarch64.rpm/\transmission-qt-debuginfo-3.00-1.el8.aarch64.rpm(\transmission-common-debuginfo-3.00-1.el8.aarch64.rpm*\transmission-daemon-debuginfo-3.00-1.el8.aarch64.rpm,\transmission-gtk-3.00-1.el8.aarch64.rpm-\transmission-gtk-debuginfo-3.00-1.el8.aarch64.rpm&\transmission-cli-debuginfo-3.00-1.el8.aarch64.rpm+\transmission-debugsource-3.00-1.el8.aarch64.rpm.\transmission-qt-3.00-1.el8.aarch64.rpm)\transmission-daemon-3.00-1.el8.aarch64.rpm'\transmission-common-3.00-1.el8.aarch64.rpm\transmission-3.00-1.el8.aarch64.rpm5\transmission-debuginfo-3.00-1.el8.aarch64.rpm\transmission-3.00-1.el8.ppc64le.rpm+\transmission-debugsource-3.00-1.el8.ppc64le.rpm*\transmission-daemon-debuginfo-3.00-1.el8.ppc64le.rpm%\transmission-cli-3.00-1.el8.ppc64le.rpm/\transmission-qt-debuginfo-3.00-1.el8.ppc64le.rpm&\transmission-cli-debuginfo-3.00-1.el8.ppc64le.rpm'\transmission-common-3.00-1.el8.ppc64le.rpm-\transmission-gtk-debuginfo-3.00-1.el8.ppc64le.rpm,\transmission-gtk-3.00-1.el8.ppc64le.rpm)\transmission-daemon-3.00-1.el8.ppc64le.rpm5\transmission-debuginfo-3.00-1.el8.ppc64le.rpm(\transmission-common-debuginfo-3.00-1.el8.ppc64le.rpm.\transmission-qt-3.00-1.el8.ppc64le.rpm*\transmission-daemon-debuginfo-3.00-1.el8.s390x.rpm+\transmission-debugsource-3.00-1.el8.s390x.rpm&\transmission-cli-debuginfo-3.00-1.el8.s390x.rpm)\transmission-daemon-3.00-1.el8.s390x.rpm\transmission-3.00-1.el8.s390x.rpm.\transmission-qt-3.00-1.el8.s390x.rpm(\transmission-common-debuginfo-3.00-1.el8.s390x.rpm5\transmission-debuginfo-3.00-1.el8.s390x.rpm%\transmission-cli-3.00-1.el8.s390x.rpm,\transmission-gtk-3.00-1.el8.s390x.rpm-\transmission-gtk-debuginfo-3.00-1.el8.s390x.rpm/\transmission-qt-debuginfo-3.00-1.el8.s390x.rpm'\transmission-common-3.00-1.el8.s390x.rpm\transmission-3.00-1.el8.x86_64.rpm'\transmission-common-3.00-1.el8.x86_64.rpm%\transmission-cli-3.00-1.el8.x86_64.rpm)\transmission-daemon-3.00-1.el8.x86_64.rpm,\transmission-gtk-3.00-1.el8.x86_64.rpm.\transmission-qt-3.00-1.el8.x86_64.rpm+\transmission-debugsource-3.00-1.el8.x86_64.rpm5\transmission-debuginfo-3.00-1.el8.x86_64.rpm(\transmission-common-debuginfo-3.00-1.el8.x86_64.rpm&\transmission-cli-debuginfo-3.00-1.el8.x86_64.rpm*\transmission-daemon-debuginfo-3.00-1.el8.x86_64.rpm-\transmission-gtk-debuginfo-3.00-1.el8.x86_64.rpm/\transmission-qt-debuginfo-3.00-1.el8.x86_64.rpmɨ PBBnewpackagerubygem-yard-0.9.12-8.el83https://bugzilla.redhat.com/show_bug.cgi?id=17690531769053build of rubygem-yard for EPEL 8:rubygem-yard-0.9.12-8.el8.src.rpmrubygem-yard-doc-0.9.12-8.el8.noarch.rpm:rubygem-yard-0.9.12-8.el8.noarch.rpm:rubygem-yard-0.9.12-8.el8.src.rpmrubygem-yard-doc-0.9.12-8.el8.noarch.rpm:rubygem-yard-0.9.12-8.el8.noarch.rpmvw&UBBBBBBBBBBBBBBBunspecifiedrust-hyperfine-1.19.0-1.el8F =Orust-hyperfine-1.19.0-1.el8.src.rpm%Ohyperfine-1.19.0-1.el8.aarch64.rpm9Orust-hyperfine-debugsource-1.19.0-1.el8.aarch64.rpm&Ohyperfine-debuginfo-1.19.0-1.el8.aarch64.rpm%Ohyperfine-1.19.0-1.el8.ppc64le.rpm9Orust-hyperfine-debugsource-1.19.0-1.el8.ppc64le.rpm&Ohyperfine-debuginfo-1.19.0-1.el8.ppc64le.rpm%Ohyperfine-1.19.0-1.el8.s390x.rpm9Orust-hyperfine-debugsource-1.19.0-1.el8.s390x.rpm&Ohyperfine-debuginfo-1.19.0-1.el8.s390x.rpm%Ohyperfine-1.19.0-1.el8.x86_64.rpm9Orust-hyperfine-debugsource-1.19.0-1.el8.x86_64.rpm&Ohyperfine-debuginfo-1.19.0-1.el8.x86_64.rpm =Orust-hyperfine-1.19.0-1.el8.src.rpm%Ohyperfine-1.19.0-1.el8.aarch64.rpm9Orust-hyperfine-debugsource-1.19.0-1.el8.aarch64.rpm&Ohyperfine-debuginfo-1.19.0-1.el8.aarch64.rpm%Ohyperfine-1.19.0-1.el8.ppc64le.rpm9Orust-hyperfine-debugsource-1.19.0-1.el8.ppc64le.rpm&Ohyperfine-debuginfo-1.19.0-1.el8.ppc64le.rpm%Ohyperfine-1.19.0-1.el8.s390x.rpm9Orust-hyperfine-debugsource-1.19.0-1.el8.s390x.rpm&Ohyperfine-debuginfo-1.19.0-1.el8.s390x.rpm%Ohyperfine-1.19.0-1.el8.x86_64.rpm9Orust-hyperfine-debugsource-1.19.0-1.el8.x86_64.rpm&Ohyperfine-debuginfo-1.19.0-1.el8.x86_64.rpmO>gBBBBBBBBBBBBBBBBBBBBBenhancementloguru-2.2.0^20230406git4adaa18-6.el8`78-loguru-2.2.0^20230406git4adaa18-6.el8.src.rpm8-loguru-2.2.0^20230406git4adaa18-6.el8.aarch64.rpmW-loguru-devel-2.2.0^20230406git4adaa18-6.el8.aarch64.rpm-loguru-lnav-2.2.0^20230406git4adaa18-6.el8.noarch.rpm -loguru-doc-2.2.0^20230406git4adaa18-6.el8.noarch.rpmV-loguru-debugsource-2.2.0^20230406git4adaa18-6.el8.aarch64.rpmU-loguru-debuginfo-2.2.0^20230406git4adaa18-6.el8.aarch64.rpm8-loguru-2.2.0^20230406git4adaa18-6.el8.ppc64le.rpmW-loguru-devel-2.2.0^20230406git4adaa18-6.el8.ppc64le.rpmV-loguru-debugsource-2.2.0^20230406git4adaa18-6.el8.ppc64le.rpmU-loguru-debuginfo-2.2.0^20230406git4adaa18-6.el8.ppc64le.rpm8-loguru-2.2.0^20230406git4adaa18-6.el8.s390x.rpmW-loguru-devel-2.2.0^20230406git4adaa18-6.el8.s390x.rpmV-loguru-debugsource-2.2.0^20230406git4adaa18-6.el8.s390x.rpmU-loguru-debuginfo-2.2.0^20230406git4adaa18-6.el8.s390x.rpm8-loguru-2.2.0^20230406git4adaa18-6.el8.x86_64.rpmW-loguru-devel-2.2.0^20230406git4adaa18-6.el8.x86_64.rpmV-loguru-debugsource-2.2.0^20230406git4adaa18-6.el8.x86_64.rpmU-loguru-debuginfo-2.2.0^20230406git4adaa18-6.el8.x86_64.rpm8-loguru-2.2.0^20230406git4adaa18-6.el8.src.rpm8-loguru-2.2.0^20230406git4adaa18-6.el8.aarch64.rpmW-loguru-devel-2.2.0^20230406git4adaa18-6.el8.aarch64.rpm-loguru-lnav-2.2.0^20230406git4adaa18-6.el8.noarch.rpm -loguru-doc-2.2.0^20230406git4adaa18-6.el8.noarch.rpmV-loguru-debugsource-2.2.0^20230406git4adaa18-6.el8.aarch64.rpmU-loguru-debuginfo-2.2.0^20230406git4adaa18-6.el8.aarch64.rpm8-loguru-2.2.0^20230406git4adaa18-6.el8.ppc64le.rpmW-loguru-devel-2.2.0^20230406git4adaa18-6.el8.ppc64le.rpmV-loguru-debugsource-2.2.0^20230406git4adaa18-6.el8.ppc64le.rpmU-loguru-debuginfo-2.2.0^20230406git4adaa18-6.el8.ppc64le.rpm8-loguru-2.2.0^20230406git4adaa18-6.el8.s390x.rpmW-loguru-devel-2.2.0^20230406git4adaa18-6.el8.s390x.rpmV-loguru-debugsource-2.2.0^20230406git4adaa18-6.el8.s390x.rpmU-loguru-debuginfo-2.2.0^20230406git4adaa18-6.el8.s390x.rpm8-loguru-2.2.0^20230406git4adaa18-6.el8.x86_64.rpmW-loguru-devel-2.2.0^20230406git4adaa18-6.el8.x86_64.rpmV-loguru-debugsource-2.2.0^20230406git4adaa18-6.el8.x86_64.rpmU-loguru-debuginfo-2.2.0^20230406git4adaa18-6.el8.x86_64.rpmFSBBenhancementuglify-js3-3.19.3-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=23091322309132uglify-js-3.19.3 is availableuglify-js3-3.19.3-1.el8.src.rpmuglify-js3-3.19.3-1.el8.noarch.rpm8js-uglify3-3.19.3-1.el8.noarch.rpmuglify-js3-3.19.3-1.el8.src.rpmuglify-js3-3.19.3-1.el8.noarch.rpm8js-uglify3-3.19.3-1.el8.noarch.rpmEDBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixscorep-6.0-21.el8';t-scorep-6.0-21.el8.src.rpmt-scorep-6.0-21.el8.aarch64.rpm-scorep-doc-6.0-21.el8.noarch.rpm?-scorep-libs-6.0-21.el8.aarch64.rpm;-scorep-config-6.0-21.el8.aarch64.rpmA-scorep-mpich-6.0-21.el8.aarch64.rpmE-scorep-mpich-libs-6.0-21.el8.aarch64.rpmB-scorep-mpich-config-6.0-21.el8.aarch64.rpmG-scorep-openmpi-6.0-21.el8.aarch64.rpmK-scorep-openmpi-libs-6.0-21.el8.aarch64.rpmH-scorep-openmpi-config-6.0-21.el8.aarch64.rpm>-scorep-debugsource-6.0-21.el8.aarch64.rpm=-scorep-debuginfo-6.0-21.el8.aarch64.rpm@-scorep-libs-debuginfo-6.0-21.el8.aarch64.rpm<-scorep-config-debuginfo-6.0-21.el8.aarch64.rpmD-scorep-mpich-debuginfo-6.0-21.el8.aarch64.rpmF-scorep-mpich-libs-debuginfo-6.0-21.el8.aarch64.rpmC-scorep-mpich-config-debuginfo-6.0-21.el8.aarch64.rpmJ-scorep-openmpi-debuginfo-6.0-21.el8.aarch64.rpmL-scorep-openmpi-libs-debuginfo-6.0-21.el8.aarch64.rpmI-scorep-openmpi-config-debuginfo-6.0-21.el8.aarch64.rpmt-scorep-6.0-21.el8.ppc64le.rpm?-scorep-libs-6.0-21.el8.ppc64le.rpm;-scorep-config-6.0-21.el8.ppc64le.rpmA-scorep-mpich-6.0-21.el8.ppc64le.rpmE-scorep-mpich-libs-6.0-21.el8.ppc64le.rpmB-scorep-mpich-config-6.0-21.el8.ppc64le.rpmG-scorep-openmpi-6.0-21.el8.ppc64le.rpmK-scorep-openmpi-libs-6.0-21.el8.ppc64le.rpmH-scorep-openmpi-config-6.0-21.el8.ppc64le.rpm>-scorep-debugsource-6.0-21.el8.ppc64le.rpm=-scorep-debuginfo-6.0-21.el8.ppc64le.rpm@-scorep-libs-debuginfo-6.0-21.el8.ppc64le.rpm<-scorep-config-debuginfo-6.0-21.el8.ppc64le.rpmD-scorep-mpich-debuginfo-6.0-21.el8.ppc64le.rpmF-scorep-mpich-libs-debuginfo-6.0-21.el8.ppc64le.rpmC-scorep-mpich-config-debuginfo-6.0-21.el8.ppc64le.rpmJ-scorep-openmpi-debuginfo-6.0-21.el8.ppc64le.rpmL-scorep-openmpi-libs-debuginfo-6.0-21.el8.ppc64le.rpmI-scorep-openmpi-config-debuginfo-6.0-21.el8.ppc64le.rpmt-scorep-6.0-21.el8.x86_64.rpm?-scorep-libs-6.0-21.el8.x86_64.rpm;-scorep-config-6.0-21.el8.x86_64.rpmA-scorep-mpich-6.0-21.el8.x86_64.rpmE-scorep-mpich-libs-6.0-21.el8.x86_64.rpmB-scorep-mpich-config-6.0-21.el8.x86_64.rpmG-scorep-openmpi-6.0-21.el8.x86_64.rpmK-scorep-openmpi-libs-6.0-21.el8.x86_64.rpmH-scorep-openmpi-config-6.0-21.el8.x86_64.rpm>-scorep-debugsource-6.0-21.el8.x86_64.rpm=-scorep-debuginfo-6.0-21.el8.x86_64.rpm@-scorep-libs-debuginfo-6.0-21.el8.x86_64.rpm<-scorep-config-debuginfo-6.0-21.el8.x86_64.rpmD-scorep-mpich-debuginfo-6.0-21.el8.x86_64.rpmF-scorep-mpich-libs-debuginfo-6.0-21.el8.x86_64.rpmC-scorep-mpich-config-debuginfo-6.0-21.el8.x86_64.rpmJ-scorep-openmpi-debuginfo-6.0-21.el8.x86_64.rpmL-scorep-openmpi-libs-debuginfo-6.0-21.el8.x86_64.rpmI-scorep-openmpi-config-debuginfo-6.0-21.el8.x86_64.rpm;t-scorep-6.0-21.el8.src.rpmt-scorep-6.0-21.el8.aarch64.rpm-scorep-doc-6.0-21.el8.noarch.rpm?-scorep-libs-6.0-21.el8.aarch64.rpm;-scorep-config-6.0-21.el8.aarch64.rpmA-scorep-mpich-6.0-21.el8.aarch64.rpmE-scorep-mpich-libs-6.0-21.el8.aarch64.rpmB-scorep-mpich-config-6.0-21.el8.aarch64.rpmG-scorep-openmpi-6.0-21.el8.aarch64.rpmK-scorep-openmpi-libs-6.0-21.el8.aarch64.rpmH-scorep-openmpi-config-6.0-21.el8.aarch64.rpm>-scorep-debugsource-6.0-21.el8.aarch64.rpm=-scorep-debuginfo-6.0-21.el8.aarch64.rpm@-scorep-libs-debuginfo-6.0-21.el8.aarch64.rpm<-scorep-config-debuginfo-6.0-21.el8.aarch64.rpmD-scorep-mpich-debuginfo-6.0-21.el8.aarch64.rpmF-scorep-mpich-libs-debuginfo-6.0-21.el8.aarch64.rpmC-scorep-mpich-config-debuginfo-6.0-21.el8.aarch64.rpmJ-scorep-openmpi-debuginfo-6.0-21.el8.aarch64.rpmL-scorep-openmpi-libs-debuginfo-6.0-21.el8.aarch64.rpmI-scorep-openmpi-config-debuginfo-6.0-21.el8.aarch64.rpmt-scorep-6.0-21.el8.ppc64le.rpm?-scorep-libs-6.0-21.el8.ppc64le.rpm;-scorep-config-6.0-21.el8.ppc64le.rpmA-scorep-mpich-6.0-21.el8.ppc64le.rpmE-scorep-mpich-libs-6.0-21.el8.ppc64le.rpmB-scorep-mpich-config-6.0-21.el8.ppc64le.rpmG-scorep-openmpi-6.0-21.el8.ppc64le.rpmK-scorep-openmpi-libs-6.0-21.el8.ppc64le.rpmH-scorep-openmpi-config-6.0-21.el8.ppc64le.rpm>-scorep-debugsource-6.0-21.el8.ppc64le.rpm=-scorep-debuginfo-6.0-21.el8.ppc64le.rpm@-scorep-libs-debuginfo-6.0-21.el8.ppc64le.rpm<-scorep-config-debuginfo-6.0-21.el8.ppc64le.rpmD-scorep-mpich-debuginfo-6.0-21.el8.ppc64le.rpmF-scorep-mpich-libs-debuginfo-6.0-21.el8.ppc64le.rpmC-scorep-mpich-config-debuginfo-6.0-21.el8.ppc64le.rpmJ-scorep-openmpi-debuginfo-6.0-21.el8.ppc64le.rpmL-scorep-openmpi-libs-debuginfo-6.0-21.el8.ppc64le.rpmI-scorep-openmpi-config-debuginfo-6.0-21.el8.ppc64le.rpmt-scorep-6.0-21.el8.x86_64.rpm?-scorep-libs-6.0-21.el8.x86_64.rpm;-scorep-config-6.0-21.el8.x86_64.rpmA-scorep-mpich-6.0-21.el8.x86_64.rpmE-scorep-mpich-libs-6.0-21.el8.x86_64.rpmB-scorep-mpich-config-6.0-21.el8.x86_64.rpmG-scorep-openmpi-6.0-21.el8.x86_64.rpmK-scorep-openmpi-libs-6.0-21.el8.x86_64.rpmH-scorep-openmpi-config-6.0-21.el8.x86_64.rpm>-scorep-debugsource-6.0-21.el8.x86_64.rpm=-scorep-debuginfo-6.0-21.el8.x86_64.rpm@-scorep-libs-debuginfo-6.0-21.el8.x86_64.rpm<-scorep-config-debuginfo-6.0-21.el8.x86_64.rpmD-scorep-mpich-debuginfo-6.0-21.el8.x86_64.rpmF-scorep-mpich-libs-debuginfo-6.0-21.el8.x86_64.rpmC-scorep-mpich-config-debuginfo-6.0-21.el8.x86_64.rpmJ-scorep-openmpi-debuginfo-6.0-21.el8.x86_64.rpmL-scorep-openmpi-libs-debuginfo-6.0-21.el8.x86_64.rpmI-scorep-openmpi-config-debuginfo-6.0-21.el8.x86_64.rpm3 #SBBBBBBBBBBBBBBenhancementp0f-3.09b-20.el8<https://bugzilla.redhat.com/show_bug.cgi?id=22823652282365EPEL9/EPEL8 - please branch and build for epel9 and epel8 ,Ip0f-3.09b-20.el8.src.rpm,Ip0f-3.09b-20.el8.aarch64.rpm1Ip0f-debugsource-3.09b-20.el8.aarch64.rpm0Ip0f-debuginfo-3.09b-20.el8.aarch64.rpm,Ip0f-3.09b-20.el8.ppc64le.rpm1Ip0f-debugsource-3.09b-20.el8.ppc64le.rpm0Ip0f-debuginfo-3.09b-20.el8.ppc64le.rpm,Ip0f-3.09b-20.el8.s390x.rpm1Ip0f-debugsource-3.09b-20.el8.s390x.rpm0Ip0f-debuginfo-3.09b-20.el8.s390x.rpm,Ip0f-3.09b-20.el8.x86_64.rpm1Ip0f-debugsource-3.09b-20.el8.x86_64.rpm0Ip0f-debuginfo-3.09b-20.el8.x86_64.rpm ,Ip0f-3.09b-20.el8.src.rpm,Ip0f-3.09b-20.el8.aarch64.rpm1Ip0f-debugsource-3.09b-20.el8.aarch64.rpm0Ip0f-debuginfo-3.09b-20.el8.aarch64.rpm,Ip0f-3.09b-20.el8.ppc64le.rpm1Ip0f-debugsource-3.09b-20.el8.ppc64le.rpm0Ip0f-debuginfo-3.09b-20.el8.ppc64le.rpm,Ip0f-3.09b-20.el8.s390x.rpm1Ip0f-debugsource-3.09b-20.el8.s390x.rpm0Ip0f-debuginfo-3.09b-20.el8.s390x.rpm,Ip0f-3.09b-20.el8.x86_64.rpm1Ip0f-debugsource-3.09b-20.el8.x86_64.rpm0Ip0f-debuginfo-3.09b-20.el8.x86_64.rpm >dBBBBBBBBBBBBBBBBBBBBBBBBenhancementknock-0.8-1.el8W4https://bugzilla.redhat.com/show_bug.cgi?id=19433861943386knockd: pcap: can't parse filter expression: syntax errorW=knock-0.8-1.el8.src.rpmW=knock-0.8-1.el8.aarch64.rpm8=knock-server-0.8-1.el8.aarch64.rpm7=knock-debugsource-0.8-1.el8.aarch64.rpm6=knock-debuginfo-0.8-1.el8.aarch64.rpm9=knock-server-debuginfo-0.8-1.el8.aarch64.rpmW=knock-0.8-1.el8.ppc64le.rpm8=knock-server-0.8-1.el8.ppc64le.rpm7=knock-debugsource-0.8-1.el8.ppc64le.rpm6=knock-debuginfo-0.8-1.el8.ppc64le.rpm9=knock-server-debuginfo-0.8-1.el8.ppc64le.rpmW=knock-0.8-1.el8.s390x.rpm8=knock-server-0.8-1.el8.s390x.rpm7=knock-debugsource-0.8-1.el8.s390x.rpm6=knock-debuginfo-0.8-1.el8.s390x.rpm9=knock-server-debuginfo-0.8-1.el8.s390x.rpmW=knock-0.8-1.el8.x86_64.rpm8=knock-server-0.8-1.el8.x86_64.rpm7=knock-debugsource-0.8-1.el8.x86_64.rpm6=knock-debuginfo-0.8-1.el8.x86_64.rpm9=knock-server-debuginfo-0.8-1.el8.x86_64.rpmW=knock-0.8-1.el8.src.rpmW=knock-0.8-1.el8.aarch64.rpm8=knock-server-0.8-1.el8.aarch64.rpm7=knock-debugsource-0.8-1.el8.aarch64.rpm6=knock-debuginfo-0.8-1.el8.aarch64.rpm9=knock-server-debuginfo-0.8-1.el8.aarch64.rpmW=knock-0.8-1.el8.ppc64le.rpm8=knock-server-0.8-1.el8.ppc64le.rpm7=knock-debugsource-0.8-1.el8.ppc64le.rpm6=knock-debuginfo-0.8-1.el8.ppc64le.rpm9=knock-server-debuginfo-0.8-1.el8.ppc64le.rpmW=knock-0.8-1.el8.s390x.rpm8=knock-server-0.8-1.el8.s390x.rpm7=knock-debugsource-0.8-1.el8.s390x.rpm6=knock-debuginfo-0.8-1.el8.s390x.rpm9=knock-server-debuginfo-0.8-1.el8.s390x.rpmW=knock-0.8-1.el8.x86_64.rpm8=knock-server-0.8-1.el8.x86_64.rpm7=knock-debugsource-0.8-1.el8.x86_64.rpm6=knock-debuginfo-0.8-1.el8.x86_64.rpm9=knock-server-debuginfo-0.8-1.el8.x86_64.rpmP,Bnewpackagepython-cooldict-1.04-1.el8 ORpython-cooldict-1.04-1.el8.src.rpmIRpython3-cooldict-1.04-1.el8.noarch.rpmORpython-cooldict-1.04-1.el8.src.rpmIRpython3-cooldict-1.04-1.el8.noarch.rpmNCBBunspecifiedperl-SQL-Translator-1.61-3.el8&https://bugzilla.redhat.com/show_bug.cgi?id=18707631870763EPEL8 Branch Request: perl-SQL-Translator8Fperl-SQL-Translator-1.61-3.el8.src.rpm8Fperl-SQL-Translator-1.61-3.el8.noarch.rpmkFperl-SQL-Translator-Producer-Diagram-1.61-3.el8.noarch.rpm8Fperl-SQL-Translator-1.61-3.el8.src.rpm8Fperl-SQL-Translator-1.61-3.el8.noarch.rpmkFperl-SQL-Translator-Producer-Diagram-1.61-3.el8.noarch.rpmmf HBnewpackageperl-Text-Reform-1.20-25.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17629361762936[RFE] EPEL-8 branch for perl-Text-Reform4fperl-Text-Reform-1.20-25.el8.src.rpm4fperl-Text-Reform-1.20-25.el8.noarch.rpm4fperl-Text-Reform-1.20-25.el8.src.rpm4fperl-Text-Reform-1.20-25.el8.noarch.rpmb>LBBBBBBBBBBBBBBnewpackagepwgen-2.08-3.el8Vhttps://bugzilla.redhat.com/show_bug.cgi?id=17583771758377EPEL8 x2goserver uninstallable due to missing dependencies +bpwgen-2.08-3.el8.src.rpmubpwgen-debuginfo-2.08-3.el8.aarch64.rpm+bpwgen-2.08-3.el8.aarch64.rpmvbpwgen-debugsource-2.08-3.el8.aarch64.rpmvbpwgen-debugsource-2.08-3.el8.ppc64le.rpmubpwgen-debuginfo-2.08-3.el8.ppc64le.rpm+bpwgen-2.08-3.el8.ppc64le.rpmubpwgen-debuginfo-2.08-3.el8.s390x.rpm+bpwgen-2.08-3.el8.s390x.rpmvbpwgen-debugsource-2.08-3.el8.s390x.rpm+bpwgen-2.08-3.el8.x86_64.rpmvbpwgen-debugsource-2.08-3.el8.x86_64.rpmubpwgen-debuginfo-2.08-3.el8.x86_64.rpm +bpwgen-2.08-3.el8.src.rpmubpwgen-debuginfo-2.08-3.el8.aarch64.rpm+bpwgen-2.08-3.el8.aarch64.rpmvbpwgen-debugsource-2.08-3.el8.aarch64.rpmvbpwgen-debugsource-2.08-3.el8.ppc64le.rpmubpwgen-debuginfo-2.08-3.el8.ppc64le.rpm+bpwgen-2.08-3.el8.ppc64le.rpmubpwgen-debuginfo-2.08-3.el8.s390x.rpm+bpwgen-2.08-3.el8.s390x.rpmvbpwgen-debugsource-2.08-3.el8.s390x.rpm+bpwgen-2.08-3.el8.x86_64.rpmvbpwgen-debugsource-2.08-3.el8.x86_64.rpmubpwgen-debuginfo-2.08-3.el8.x86_64.rpmߠ^ ]Bnewpackageperl-Lingua-Preferred-0.2.4-32.el8ghttps://bugzilla.redhat.com/show_bug.cgi?id=17565271756527[RFE] perl-Lingua-Preferred build for epel8x.perl-Lingua-Preferred-0.2.4-32.el8.src.rpmx.perl-Lingua-Preferred-0.2.4-32.el8.noarch.rpmx.perl-Lingua-Preferred-0.2.4-32.el8.src.rpmx.perl-Lingua-Preferred-0.2.4-32.el8.noarch.rpm˝r*7aBBBBBBBBBBBBBBBBBBBBnewpackagecucumber-messages-27.0.2-2.el8{)https://bugzilla.redhat.com/show_bug.cgi?id=23293532329353Review Request: cucumber-messages - A message protocol for representing results and other information from Cucumbero:cucumber-messages-27.0.2-2.el8.src.rpm,:cucumber-messages-cpp-libs-27.0.2-2.el8.aarch64.rpm+:cucumber-messages-cpp-devel-27.0.2-2.el8.aarch64.rpm.:cucumber-messages-debugsource-27.0.2-2.el8.aarch64.rpm-:cucumber-messages-cpp-libs-debuginfo-27.0.2-2.el8.aarch64.rpm,:cucumber-messages-cpp-libs-27.0.2-2.el8.ppc64le.rpm+:cucumber-messages-cpp-devel-27.0.2-2.el8.ppc64le.rpm.:cucumber-messages-debugsource-27.0.2-2.el8.ppc64le.rpm-:cucumber-messages-cpp-libs-debuginfo-27.0.2-2.el8.ppc64le.rpm,:cucumber-messages-cpp-libs-27.0.2-2.el8.s390x.rpm+:cucumber-messages-cpp-devel-27.0.2-2.el8.s390x.rpm.:cucumber-messages-debugsource-27.0.2-2.el8.s390x.rpm-:cucumber-messages-cpp-libs-debuginfo-27.0.2-2.el8.s390x.rpm,:cucumber-messages-cpp-libs-27.0.2-2.el8.x86_64.rpm+:cucumber-messages-cpp-devel-27.0.2-2.el8.x86_64.rpm.:cucumber-messages-debugsource-27.0.2-2.el8.x86_64.rpm-:cucumber-messages-cpp-libs-debuginfo-27.0.2-2.el8.x86_64.rpmo:cucumber-messages-27.0.2-2.el8.src.rpm,:cucumber-messages-cpp-libs-27.0.2-2.el8.aarch64.rpm+:cucumber-messages-cpp-devel-27.0.2-2.el8.aarch64.rpm.:cucumber-messages-debugsource-27.0.2-2.el8.aarch64.rpm-:cucumber-messages-cpp-libs-debuginfo-27.0.2-2.el8.aarch64.rpm,:cucumber-messages-cpp-libs-27.0.2-2.el8.ppc64le.rpm+:cucumber-messages-cpp-devel-27.0.2-2.el8.ppc64le.rpm.:cucumber-messages-debugsource-27.0.2-2.el8.ppc64le.rpm-:cucumber-messages-cpp-libs-debuginfo-27.0.2-2.el8.ppc64le.rpm,:cucumber-messages-cpp-libs-27.0.2-2.el8.s390x.rpm+:cucumber-messages-cpp-devel-27.0.2-2.el8.s390x.rpm.:cucumber-messages-debugsource-27.0.2-2.el8.s390x.rpm-:cucumber-messages-cpp-libs-debuginfo-27.0.2-2.el8.s390x.rpm,:cucumber-messages-cpp-libs-27.0.2-2.el8.x86_64.rpm+:cucumber-messages-cpp-devel-27.0.2-2.el8.x86_64.rpm.:cucumber-messages-debugsource-27.0.2-2.el8.x86_64.rpm-:cucumber-messages-cpp-libs-debuginfo-27.0.2-2.el8.x86_64.rpmBE;xBbugfixfonts-compare-1.5.3-1.el8$JC_fonts-compare-1.5.3-1.el8.src.rpmC_fonts-compare-1.5.3-1.el8.noarch.rpmC_fonts-compare-1.5.3-1.el8.src.rpmC_fonts-compare-1.5.3-1.el8.noarch.rpmF2|BBBBBBBBBBBBBBBBBBBenhancementrtl-433-23.11-1.20240826gitf0ba153.el8nKrtl-433-23.11-1.20240826gitf0ba153.el8.src.rpmKrtl-433-23.11-1.20240826gitf0ba153.el8.aarch64.rpm Krtl-433-devel-23.11-1.20240826gitf0ba153.el8.aarch64.rpm Krtl-433-debugsource-23.11-1.20240826gitf0ba153.el8.aarch64.rpmKrtl-433-debuginfo-23.11-1.20240826gitf0ba153.el8.aarch64.rpmKrtl-433-23.11-1.20240826gitf0ba153.el8.ppc64le.rpm Krtl-433-devel-23.11-1.20240826gitf0ba153.el8.ppc64le.rpm Krtl-433-debugsource-23.11-1.20240826gitf0ba153.el8.ppc64le.rpmKrtl-433-debuginfo-23.11-1.20240826gitf0ba153.el8.ppc64le.rpmKrtl-433-23.11-1.20240826gitf0ba153.el8.s390x.rpm Krtl-433-devel-23.11-1.20240826gitf0ba153.el8.s390x.rpm Krtl-433-debugsource-23.11-1.20240826gitf0ba153.el8.s390x.rpmKrtl-433-debuginfo-23.11-1.20240826gitf0ba153.el8.s390x.rpmKrtl-433-23.11-1.20240826gitf0ba153.el8.x86_64.rpm Krtl-433-devel-23.11-1.20240826gitf0ba153.el8.x86_64.rpm Krtl-433-debugsource-23.11-1.20240826gitf0ba153.el8.x86_64.rpmKrtl-433-debuginfo-23.11-1.20240826gitf0ba153.el8.x86_64.rpmKrtl-433-23.11-1.20240826gitf0ba153.el8.src.rpmKrtl-433-23.11-1.20240826gitf0ba153.el8.aarch64.rpm Krtl-433-devel-23.11-1.20240826gitf0ba153.el8.aarch64.rpm Krtl-433-debugsource-23.11-1.20240826gitf0ba153.el8.aarch64.rpmKrtl-433-debuginfo-23.11-1.20240826gitf0ba153.el8.aarch64.rpmKrtl-433-23.11-1.20240826gitf0ba153.el8.ppc64le.rpm Krtl-433-devel-23.11-1.20240826gitf0ba153.el8.ppc64le.rpm Krtl-433-debugsource-23.11-1.20240826gitf0ba153.el8.ppc64le.rpmKrtl-433-debuginfo-23.11-1.20240826gitf0ba153.el8.ppc64le.rpmKrtl-433-23.11-1.20240826gitf0ba153.el8.s390x.rpm Krtl-433-devel-23.11-1.20240826gitf0ba153.el8.s390x.rpm Krtl-433-debugsource-23.11-1.20240826gitf0ba153.el8.s390x.rpmKrtl-433-debuginfo-23.11-1.20240826gitf0ba153.el8.s390x.rpmKrtl-433-23.11-1.20240826gitf0ba153.el8.x86_64.rpm Krtl-433-devel-23.11-1.20240826gitf0ba153.el8.x86_64.rpm Krtl-433-debugsource-23.11-1.20240826gitf0ba153.el8.x86_64.rpmKrtl-433-debuginfo-23.11-1.20240826gitf0ba153.el8.x86_64.rpm'RBBBBBBBBBBBBBBBBBBBbugfixsrm-ifce-1.24.7-1.el8 vasrm-ifce-1.24.7-1.el8.src.rpmvasrm-ifce-1.24.7-1.el8.aarch64.rpmMasrm-ifce-devel-1.24.7-1.el8.aarch64.rpmLasrm-ifce-debugsource-1.24.7-1.el8.aarch64.rpmKasrm-ifce-debuginfo-1.24.7-1.el8.aarch64.rpmvasrm-ifce-1.24.7-1.el8.ppc64le.rpmMasrm-ifce-devel-1.24.7-1.el8.ppc64le.rpmLasrm-ifce-debugsource-1.24.7-1.el8.ppc64le.rpmKasrm-ifce-debuginfo-1.24.7-1.el8.ppc64le.rpmvasrm-ifce-1.24.7-1.el8.s390x.rpmMasrm-ifce-devel-1.24.7-1.el8.s390x.rpmLasrm-ifce-debugsource-1.24.7-1.el8.s390x.rpmKasrm-ifce-debuginfo-1.24.7-1.el8.s390x.rpmvasrm-ifce-1.24.7-1.el8.x86_64.rpmMasrm-ifce-devel-1.24.7-1.el8.x86_64.rpmLasrm-ifce-debugsource-1.24.7-1.el8.x86_64.rpmKasrm-ifce-debuginfo-1.24.7-1.el8.x86_64.rpmvasrm-ifce-1.24.7-1.el8.src.rpmvasrm-ifce-1.24.7-1.el8.aarch64.rpmMasrm-ifce-devel-1.24.7-1.el8.aarch64.rpmLasrm-ifce-debugsource-1.24.7-1.el8.aarch64.rpmKasrm-ifce-debuginfo-1.24.7-1.el8.aarch64.rpmvasrm-ifce-1.24.7-1.el8.ppc64le.rpmMasrm-ifce-devel-1.24.7-1.el8.ppc64le.rpmLasrm-ifce-debugsource-1.24.7-1.el8.ppc64le.rpmKasrm-ifce-debuginfo-1.24.7-1.el8.ppc64le.rpmvasrm-ifce-1.24.7-1.el8.s390x.rpmMasrm-ifce-devel-1.24.7-1.el8.s390x.rpmLasrm-ifce-debugsource-1.24.7-1.el8.s390x.rpmKasrm-ifce-debuginfo-1.24.7-1.el8.s390x.rpmvasrm-ifce-1.24.7-1.el8.x86_64.rpmMasrm-ifce-devel-1.24.7-1.el8.x86_64.rpmLasrm-ifce-debugsource-1.24.7-1.el8.x86_64.rpmKasrm-ifce-debuginfo-1.24.7-1.el8.x86_64.rpm3NhBBBBBBBBBBBBBBBBBBBBBBBBenhancementxalan-c-1.12.0-10.el8&s*3xalan-c-1.12.0-10.el8.src.rpm*3xalan-c-1.12.0-10.el8.aarch64.rpm3xalan-c-devel-1.12.0-10.el8.aarch64.rpm3xalan-c-doc-1.12.0-10.el8.aarch64.rpm3xalan-c-debugsource-1.12.0-10.el8.aarch64.rpm3xalan-c-debuginfo-1.12.0-10.el8.aarch64.rpm*3xalan-c-1.12.0-10.el8.ppc64le.rpm3xalan-c-devel-1.12.0-10.el8.ppc64le.rpm3xalan-c-doc-1.12.0-10.el8.ppc64le.rpm3xalan-c-debugsource-1.12.0-10.el8.ppc64le.rpm3xalan-c-debuginfo-1.12.0-10.el8.ppc64le.rpm3xalan-c-devel-1.12.0-10.el8.s390x.rpm3xalan-c-debugsource-1.12.0-10.el8.s390x.rpm3xalan-c-debuginfo-1.12.0-10.el8.s390x.rpm3xalan-c-doc-1.12.0-10.el8.s390x.rpm*3xalan-c-1.12.0-10.el8.s390x.rpm*3xalan-c-1.12.0-10.el8.x86_64.rpm3xalan-c-devel-1.12.0-10.el8.x86_64.rpm3xalan-c-doc-1.12.0-10.el8.x86_64.rpm3xalan-c-debugsource-1.12.0-10.el8.x86_64.rpm3xalan-c-debuginfo-1.12.0-10.el8.x86_64.rpm*3xalan-c-1.12.0-10.el8.src.rpm*3xalan-c-1.12.0-10.el8.aarch64.rpm3xalan-c-devel-1.12.0-10.el8.aarch64.rpm3xalan-c-doc-1.12.0-10.el8.aarch64.rpm3xalan-c-debugsource-1.12.0-10.el8.aarch64.rpm3xalan-c-debuginfo-1.12.0-10.el8.aarch64.rpm*3xalan-c-1.12.0-10.el8.ppc64le.rpm3xalan-c-devel-1.12.0-10.el8.ppc64le.rpm3xalan-c-doc-1.12.0-10.el8.ppc64le.rpm3xalan-c-debugsource-1.12.0-10.el8.ppc64le.rpm3xalan-c-debuginfo-1.12.0-10.el8.ppc64le.rpm3xalan-c-devel-1.12.0-10.el8.s390x.rpm3xalan-c-debugsource-1.12.0-10.el8.s390x.rpm3xalan-c-debuginfo-1.12.0-10.el8.s390x.rpm3xalan-c-doc-1.12.0-10.el8.s390x.rpm*3xalan-c-1.12.0-10.el8.s390x.rpm*3xalan-c-1.12.0-10.el8.x86_64.rpm3xalan-c-devel-1.12.0-10.el8.x86_64.rpm3xalan-c-doc-1.12.0-10.el8.x86_64.rpm3xalan-c-debugsource-1.12.0-10.el8.x86_64.rpm3xalan-c-debuginfo-1.12.0-10.el8.x86_64.rpmor#CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixpcl-1.11.1-4.el8<https://bugzilla.redhat.com/show_bug.cgi?id=19616481961648pcl_viewer binary does not get installedrQpcl-1.11.1-4.el8.src.rpmrQpcl-1.11.1-4.el8.aarch64.rpm,Qpcl-devel-1.11.1-4.el8.aarch64.rpm-Qpcl-tools-1.11.1-4.el8.aarch64.rpm Qpcl-doc-1.11.1-4.el8.noarch.rpm+Qpcl-debugsource-1.11.1-4.el8.aarch64.rpm*Qpcl-debuginfo-1.11.1-4.el8.aarch64.rpm.Qpcl-tools-debuginfo-1.11.1-4.el8.aarch64.rpmrQpcl-1.11.1-4.el8.ppc64le.rpm,Qpcl-devel-1.11.1-4.el8.ppc64le.rpm-Qpcl-tools-1.11.1-4.el8.ppc64le.rpm+Qpcl-debugsource-1.11.1-4.el8.ppc64le.rpm*Qpcl-debuginfo-1.11.1-4.el8.ppc64le.rpm.Qpcl-tools-debuginfo-1.11.1-4.el8.ppc64le.rpmrQpcl-1.11.1-4.el8.s390x.rpm,Qpcl-devel-1.11.1-4.el8.s390x.rpm-Qpcl-tools-1.11.1-4.el8.s390x.rpm+Qpcl-debugsource-1.11.1-4.el8.s390x.rpm*Qpcl-debuginfo-1.11.1-4.el8.s390x.rpm.Qpcl-tools-debuginfo-1.11.1-4.el8.s390x.rpmrQpcl-1.11.1-4.el8.x86_64.rpm,Qpcl-devel-1.11.1-4.el8.x86_64.rpm-Qpcl-tools-1.11.1-4.el8.x86_64.rpm+Qpcl-debugsource-1.11.1-4.el8.x86_64.rpm*Qpcl-debuginfo-1.11.1-4.el8.x86_64.rpm.Qpcl-tools-debuginfo-1.11.1-4.el8.x86_64.rpmrQpcl-1.11.1-4.el8.src.rpmrQpcl-1.11.1-4.el8.aarch64.rpm,Qpcl-devel-1.11.1-4.el8.aarch64.rpm-Qpcl-tools-1.11.1-4.el8.aarch64.rpm Qpcl-doc-1.11.1-4.el8.noarch.rpm+Qpcl-debugsource-1.11.1-4.el8.aarch64.rpm*Qpcl-debuginfo-1.11.1-4.el8.aarch64.rpm.Qpcl-tools-debuginfo-1.11.1-4.el8.aarch64.rpmrQpcl-1.11.1-4.el8.ppc64le.rpm,Qpcl-devel-1.11.1-4.el8.ppc64le.rpm-Qpcl-tools-1.11.1-4.el8.ppc64le.rpm+Qpcl-debugsource-1.11.1-4.el8.ppc64le.rpm*Qpcl-debuginfo-1.11.1-4.el8.ppc64le.rpm.Qpcl-tools-debuginfo-1.11.1-4.el8.ppc64le.rpmrQpcl-1.11.1-4.el8.s390x.rpm,Qpcl-devel-1.11.1-4.el8.s390x.rpm-Qpcl-tools-1.11.1-4.el8.s390x.rpm+Qpcl-debugsource-1.11.1-4.el8.s390x.rpm*Qpcl-debuginfo-1.11.1-4.el8.s390x.rpm.Qpcl-tools-debuginfo-1.11.1-4.el8.s390x.rpmrQpcl-1.11.1-4.el8.x86_64.rpm,Qpcl-devel-1.11.1-4.el8.x86_64.rpm-Qpcl-tools-1.11.1-4.el8.x86_64.rpm+Qpcl-debugsource-1.11.1-4.el8.x86_64.rpm*Qpcl-debuginfo-1.11.1-4.el8.x86_64.rpm.Qpcl-tools-debuginfo-1.11.1-4.el8.x86_64.rpm["?dBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedproj-6.3.2-4.el8Uqproj-6.3.2-4.el8.src.rpm=qproj-devel-6.3.2-4.el8.aarch64.rpmqproj-6.3.2-4.el8.aarch64.rpm;qproj-debuginfo-6.3.2-4.el8.aarch64.rpm>qproj-static-6.3.2-4.el8.aarch64.rpm!proj-datumgrid-1.8-6.3.2.4.el8.noarch.rpmqproj-static-6.3.2-4.el8.ppc64le.rpm=qproj-devel-6.3.2-4.el8.ppc64le.rpmqproj-static-6.3.2-4.el8.s390x.rpm=qproj-devel-6.3.2-4.el8.s390x.rpm;qproj-debuginfo-6.3.2-4.el8.s390x.rpmqproj-6.3.2-4.el8.s390x.rpmqproj-6.3.2-4.el8.x86_64.rpm=qproj-devel-6.3.2-4.el8.x86_64.rpm>qproj-static-6.3.2-4.el8.x86_64.rpmqproj-static-6.3.2-4.el8.aarch64.rpm!proj-datumgrid-1.8-6.3.2.4.el8.noarch.rpmqproj-static-6.3.2-4.el8.ppc64le.rpm=qproj-devel-6.3.2-4.el8.ppc64le.rpmqproj-static-6.3.2-4.el8.s390x.rpm=qproj-devel-6.3.2-4.el8.s390x.rpm;qproj-debuginfo-6.3.2-4.el8.s390x.rpmqproj-6.3.2-4.el8.s390x.rpmqproj-6.3.2-4.el8.x86_64.rpm=qproj-devel-6.3.2-4.el8.x86_64.rpm>qproj-static-6.3.2-4.el8.x86_64.rpmpython-xlwt-1.3.0-1.el8.src.rpmd>python3-xlwt-1.3.0-1.el8.noarch.rpmQ>python-xlwt-1.3.0-1.el8.src.rpmd>python3-xlwt-1.3.0-1.el8.noarch.rpm[oCGAL-5.6.2-1.el8.src.rpm0>CGAL-devel-5.6.2-1.el8.aarch64.rpm1>CGAL-qt5-devel-5.6.2-1.el8.aarch64.rpm*>CGAL-demos-source-5.6.2-1.el8.noarch.rpm0>CGAL-devel-5.6.2-1.el8.ppc64le.rpm1>CGAL-qt5-devel-5.6.2-1.el8.ppc64le.rpm0>CGAL-devel-5.6.2-1.el8.s390x.rpm1>CGAL-qt5-devel-5.6.2-1.el8.s390x.rpm0>CGAL-devel-5.6.2-1.el8.x86_64.rpm1>CGAL-qt5-devel-5.6.2-1.el8.x86_64.rpm A>CGAL-5.6.2-1.el8.src.rpm0>CGAL-devel-5.6.2-1.el8.aarch64.rpm1>CGAL-qt5-devel-5.6.2-1.el8.aarch64.rpm*>CGAL-demos-source-5.6.2-1.el8.noarch.rpm0>CGAL-devel-5.6.2-1.el8.ppc64le.rpm1>CGAL-qt5-devel-5.6.2-1.el8.ppc64le.rpm0>CGAL-devel-5.6.2-1.el8.s390x.rpm1>CGAL-qt5-devel-5.6.2-1.el8.s390x.rpm0>CGAL-devel-5.6.2-1.el8.x86_64.rpm1>CGAL-qt5-devel-5.6.2-1.el8.x86_64.rpm] )YBBBBBBBBBBBBBBbugfixnwipe-0.37-4.el8 )https://bugzilla.redhat.com/show_bug.cgi?id=23121942312194nwipe cannot be installed q2nwipe-0.37-4.el8.src.rpmq2nwipe-0.37-4.el8.aarch64.rpmR2nwipe-debugsource-0.37-4.el8.aarch64.rpmQ2nwipe-debuginfo-0.37-4.el8.aarch64.rpmq2nwipe-0.37-4.el8.ppc64le.rpmR2nwipe-debugsource-0.37-4.el8.ppc64le.rpmQ2nwipe-debuginfo-0.37-4.el8.ppc64le.rpmq2nwipe-0.37-4.el8.s390x.rpmR2nwipe-debugsource-0.37-4.el8.s390x.rpmQ2nwipe-debuginfo-0.37-4.el8.s390x.rpmq2nwipe-0.37-4.el8.x86_64.rpmR2nwipe-debugsource-0.37-4.el8.x86_64.rpmQ2nwipe-debuginfo-0.37-4.el8.x86_64.rpm q2nwipe-0.37-4.el8.src.rpmq2nwipe-0.37-4.el8.aarch64.rpmR2nwipe-debugsource-0.37-4.el8.aarch64.rpmQ2nwipe-debuginfo-0.37-4.el8.aarch64.rpmq2nwipe-0.37-4.el8.ppc64le.rpmR2nwipe-debugsource-0.37-4.el8.ppc64le.rpmQ2nwipe-debuginfo-0.37-4.el8.ppc64le.rpmq2nwipe-0.37-4.el8.s390x.rpmR2nwipe-debugsource-0.37-4.el8.s390x.rpmQ2nwipe-debuginfo-0.37-4.el8.s390x.rpmq2nwipe-0.37-4.el8.x86_64.rpmR2nwipe-debugsource-0.37-4.el8.x86_64.rpmQ2nwipe-debuginfo-0.37-4.el8.x86_64.rpmȡLx-jBenhancementpython-scp-0.14.1-1.el85https://bugzilla.redhat.com/show_bug.cgi?id=20033342003334python-scp-0.14.1 is available(|python-scp-0.14.1-1.el8.src.rpm:|python3-scp-0.14.1-1.el8.noarch.rpm(|python-scp-0.14.1-1.el8.src.rpm:|python3-scp-0.14.1-1.el8.noarch.rpmoN1nBbugfixpython-aexpect-1.6.2-1.el86N22[python-aexpect-1.6.2-1.el8.src.rpm%[python3-aexpect-1.6.2-1.el8.noarch.rpm2[python-aexpect-1.6.2-1.el8.src.rpm%[python3-aexpect-1.6.2-1.el8.noarch.rpmF%5rBnewpackagepython-jsonpickle-1.4.1-4.el86https://bugzilla.redhat.com/show_bug.cgi?id=18289141828914python-jsonpickle: provide Python 3 package for EPEL 8 0python-jsonpickle-1.4.1-4.el8.src.rpm0python3-jsonpickle-1.4.1-4.el8.noarch.rpm 0python-jsonpickle-1.4.1-4.el8.src.rpm0python3-jsonpickle-1.4.1-4.el8.noarch.rpmNcvBBBBBBBBBBBBBBnewpackageperl-GTop-0.18-27.el8https://bugzilla.redhat.com/show_bug.cgi?id=17626611762661[RFE] EPEL8 branch of perl-GTop operl-GTop-0.18-27.el8.src.rpmoperl-GTop-0.18-27.el8.aarch64.rpmJoperl-GTop-debuginfo-0.18-27.el8.aarch64.rpmKoperl-GTop-debugsource-0.18-27.el8.aarch64.rpmJoperl-GTop-debuginfo-0.18-27.el8.ppc64le.rpmKoperl-GTop-debugsource-0.18-27.el8.ppc64le.rpmoperl-GTop-0.18-27.el8.ppc64le.rpmKoperl-GTop-debugsource-0.18-27.el8.s390x.rpmoperl-GTop-0.18-27.el8.s390x.rpmJoperl-GTop-debuginfo-0.18-27.el8.s390x.rpmoperl-GTop-0.18-27.el8.x86_64.rpmJoperl-GTop-debuginfo-0.18-27.el8.x86_64.rpmKoperl-GTop-debugsource-0.18-27.el8.x86_64.rpm operl-GTop-0.18-27.el8.src.rpmoperl-GTop-0.18-27.el8.aarch64.rpmJoperl-GTop-debuginfo-0.18-27.el8.aarch64.rpmKoperl-GTop-debugsource-0.18-27.el8.aarch64.rpmJoperl-GTop-debuginfo-0.18-27.el8.ppc64le.rpmKoperl-GTop-debugsource-0.18-27.el8.ppc64le.rpmoperl-GTop-0.18-27.el8.ppc64le.rpmKoperl-GTop-debugsource-0.18-27.el8.s390x.rpmoperl-GTop-0.18-27.el8.s390x.rpmJoperl-GTop-debuginfo-0.18-27.el8.s390x.rpmoperl-GTop-0.18-27.el8.x86_64.rpmJoperl-GTop-debuginfo-0.18-27.el8.x86_64.rpmKoperl-GTop-debugsource-0.18-27.el8.x86_64.rpmb GBnewpackageperl-Test-CPAN-Meta-0.25-19.el8.https://bugzilla.redhat.com/show_bug.cgi?id=17535451753545perl-Test-CPAN-Meta for EL8fLperl-Test-CPAN-Meta-0.25-19.el8.src.rpmfLperl-Test-CPAN-Meta-0.25-19.el8.noarch.rpmfLperl-Test-CPAN-Meta-0.25-19.el8.src.rpmfLperl-Test-CPAN-Meta-0.25-19.el8.noarch.rpmߠ^tKBnewpackagepython-aiohue-2.2.0-2.el8J9https://bugzilla.redhat.com/show_bug.cgi?id=18494571849457Review Request: python-aiohue - Python module to talk to Philips Hue>python-aiohue-2.2.0-2.el8.src.rpm1python3-aiohue-2.2.0-2.el8.noarch.rpm>python-aiohue-2.2.0-2.el8.src.rpm1python3-aiohue-2.2.0-2.el8.noarch.rpmɨpOBnewpackagehiera-3.6.0-2.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17495321749532x'hiera-3.6.0-2.el8.src.rpmx'hiera-3.6.0-2.el8.noarch.rpmx'hiera-3.6.0-2.el8.src.rpmx'hiera-3.6.0-2.el8.noarch.rpmveSBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixlibarrow-8.0.1-3.el86#GfyLlibarrow-8.0.1-3.el8.src.rpmyLlibarrow-8.0.1-3.el8.aarch64.rpm`Llibarrow-doc-8.0.1-3.el8.noarch.rpmKLlibarrow-devel-8.0.1-3.el8.aarch64.rpmGLlibarrow-dataset-libs-8.0.1-3.el8.aarch64.rpmBLlibarrow-dataset-devel-8.0.1-3.el8.aarch64.rpmQLlibarrow-python-libs-8.0.1-3.el8.aarch64.rpmPLlibarrow-python-devel-8.0.1-3.el8.aarch64.rpmnLparquet-libs-8.0.1-3.el8.aarch64.rpmpLparquet-libs-devel-8.0.1-3.el8.aarch64.rpmNLlibarrow-glib-libs-8.0.1-3.el8.aarch64.rpmLLlibarrow-glib-devel-8.0.1-3.el8.aarch64.rpmMLlibarrow-glib-doc-8.0.1-3.el8.aarch64.rpmELlibarrow-dataset-glib-libs-8.0.1-3.el8.aarch64.rpmCLlibarrow-dataset-glib-devel-8.0.1-3.el8.aarch64.rpmDLlibarrow-dataset-glib-doc-8.0.1-3.el8.aarch64.rpmlLparquet-glib-libs-8.0.1-3.el8.aarch64.rpmjLparquet-glib-devel-8.0.1-3.el8.aarch64.rpmkLparquet-glib-doc-8.0.1-3.el8.aarch64.rpmJLlibarrow-debugsource-8.0.1-3.el8.aarch64.rpmILlibarrow-debuginfo-8.0.1-3.el8.aarch64.rpmHLlibarrow-dataset-libs-debuginfo-8.0.1-3.el8.aarch64.rpmRLlibarrow-python-libs-debuginfo-8.0.1-3.el8.aarch64.rpmoLparquet-libs-debuginfo-8.0.1-3.el8.aarch64.rpmOLlibarrow-glib-libs-debuginfo-8.0.1-3.el8.aarch64.rpmFLlibarrow-dataset-glib-libs-debuginfo-8.0.1-3.el8.aarch64.rpmmLparquet-glib-libs-debuginfo-8.0.1-3.el8.aarch64.rpmyLlibarrow-8.0.1-3.el8.ppc64le.rpmKLlibarrow-devel-8.0.1-3.el8.ppc64le.rpmGLlibarrow-dataset-libs-8.0.1-3.el8.ppc64le.rpmBLlibarrow-dataset-devel-8.0.1-3.el8.ppc64le.rpmQLlibarrow-python-libs-8.0.1-3.el8.ppc64le.rpmPLlibarrow-python-devel-8.0.1-3.el8.ppc64le.rpmnLparquet-libs-8.0.1-3.el8.ppc64le.rpmpLparquet-libs-devel-8.0.1-3.el8.ppc64le.rpmNLlibarrow-glib-libs-8.0.1-3.el8.ppc64le.rpmLLlibarrow-glib-devel-8.0.1-3.el8.ppc64le.rpmMLlibarrow-glib-doc-8.0.1-3.el8.ppc64le.rpmELlibarrow-dataset-glib-libs-8.0.1-3.el8.ppc64le.rpmCLlibarrow-dataset-glib-devel-8.0.1-3.el8.ppc64le.rpmDLlibarrow-dataset-glib-doc-8.0.1-3.el8.ppc64le.rpmlLparquet-glib-libs-8.0.1-3.el8.ppc64le.rpmjLparquet-glib-devel-8.0.1-3.el8.ppc64le.rpmkLparquet-glib-doc-8.0.1-3.el8.ppc64le.rpmJLlibarrow-debugsource-8.0.1-3.el8.ppc64le.rpmILlibarrow-debuginfo-8.0.1-3.el8.ppc64le.rpmHLlibarrow-dataset-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmRLlibarrow-python-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmoLparquet-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmOLlibarrow-glib-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmFLlibarrow-dataset-glib-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmmLparquet-glib-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmyLlibarrow-8.0.1-3.el8.s390x.rpmKLlibarrow-devel-8.0.1-3.el8.s390x.rpmGLlibarrow-dataset-libs-8.0.1-3.el8.s390x.rpmBLlibarrow-dataset-devel-8.0.1-3.el8.s390x.rpmQLlibarrow-python-libs-8.0.1-3.el8.s390x.rpmPLlibarrow-python-devel-8.0.1-3.el8.s390x.rpmnLparquet-libs-8.0.1-3.el8.s390x.rpmpLparquet-libs-devel-8.0.1-3.el8.s390x.rpmNLlibarrow-glib-libs-8.0.1-3.el8.s390x.rpmLLlibarrow-glib-devel-8.0.1-3.el8.s390x.rpmMLlibarrow-glib-doc-8.0.1-3.el8.s390x.rpmELlibarrow-dataset-glib-libs-8.0.1-3.el8.s390x.rpmCLlibarrow-dataset-glib-devel-8.0.1-3.el8.s390x.rpmDLlibarrow-dataset-glib-doc-8.0.1-3.el8.s390x.rpmlLparquet-glib-libs-8.0.1-3.el8.s390x.rpmjLparquet-glib-devel-8.0.1-3.el8.s390x.rpmkLparquet-glib-doc-8.0.1-3.el8.s390x.rpmJLlibarrow-debugsource-8.0.1-3.el8.s390x.rpmILlibarrow-debuginfo-8.0.1-3.el8.s390x.rpmHLlibarrow-dataset-libs-debuginfo-8.0.1-3.el8.s390x.rpmRLlibarrow-python-libs-debuginfo-8.0.1-3.el8.s390x.rpmoLparquet-libs-debuginfo-8.0.1-3.el8.s390x.rpmOLlibarrow-glib-libs-debuginfo-8.0.1-3.el8.s390x.rpmFLlibarrow-dataset-glib-libs-debuginfo-8.0.1-3.el8.s390x.rpmmLparquet-glib-libs-debuginfo-8.0.1-3.el8.s390x.rpmyLlibarrow-8.0.1-3.el8.x86_64.rpmKLlibarrow-devel-8.0.1-3.el8.x86_64.rpmGLlibarrow-dataset-libs-8.0.1-3.el8.x86_64.rpmBLlibarrow-dataset-devel-8.0.1-3.el8.x86_64.rpmQLlibarrow-python-libs-8.0.1-3.el8.x86_64.rpmPLlibarrow-python-devel-8.0.1-3.el8.x86_64.rpmnLparquet-libs-8.0.1-3.el8.x86_64.rpmpLparquet-libs-devel-8.0.1-3.el8.x86_64.rpmNLlibarrow-glib-libs-8.0.1-3.el8.x86_64.rpmLLlibarrow-glib-devel-8.0.1-3.el8.x86_64.rpmMLlibarrow-glib-doc-8.0.1-3.el8.x86_64.rpmELlibarrow-dataset-glib-libs-8.0.1-3.el8.x86_64.rpmCLlibarrow-dataset-glib-devel-8.0.1-3.el8.x86_64.rpmDLlibarrow-dataset-glib-doc-8.0.1-3.el8.x86_64.rpmlLparquet-glib-libs-8.0.1-3.el8.x86_64.rpmjLparquet-glib-devel-8.0.1-3.el8.x86_64.rpmkLparquet-glib-doc-8.0.1-3.el8.x86_64.rpmJLlibarrow-debugsource-8.0.1-3.el8.x86_64.rpmILlibarrow-debuginfo-8.0.1-3.el8.x86_64.rpmHLlibarrow-dataset-libs-debuginfo-8.0.1-3.el8.x86_64.rpmRLlibarrow-python-libs-debuginfo-8.0.1-3.el8.x86_64.rpmoLparquet-libs-debuginfo-8.0.1-3.el8.x86_64.rpmOLlibarrow-glib-libs-debuginfo-8.0.1-3.el8.x86_64.rpmFLlibarrow-dataset-glib-libs-debuginfo-8.0.1-3.el8.x86_64.rpmmLparquet-glib-libs-debuginfo-8.0.1-3.el8.x86_64.rpmfyLlibarrow-8.0.1-3.el8.src.rpmyLlibarrow-8.0.1-3.el8.aarch64.rpm`Llibarrow-doc-8.0.1-3.el8.noarch.rpmKLlibarrow-devel-8.0.1-3.el8.aarch64.rpmGLlibarrow-dataset-libs-8.0.1-3.el8.aarch64.rpmBLlibarrow-dataset-devel-8.0.1-3.el8.aarch64.rpmQLlibarrow-python-libs-8.0.1-3.el8.aarch64.rpmPLlibarrow-python-devel-8.0.1-3.el8.aarch64.rpmnLparquet-libs-8.0.1-3.el8.aarch64.rpmpLparquet-libs-devel-8.0.1-3.el8.aarch64.rpmNLlibarrow-glib-libs-8.0.1-3.el8.aarch64.rpmLLlibarrow-glib-devel-8.0.1-3.el8.aarch64.rpmMLlibarrow-glib-doc-8.0.1-3.el8.aarch64.rpmELlibarrow-dataset-glib-libs-8.0.1-3.el8.aarch64.rpmCLlibarrow-dataset-glib-devel-8.0.1-3.el8.aarch64.rpmDLlibarrow-dataset-glib-doc-8.0.1-3.el8.aarch64.rpmlLparquet-glib-libs-8.0.1-3.el8.aarch64.rpmjLparquet-glib-devel-8.0.1-3.el8.aarch64.rpmkLparquet-glib-doc-8.0.1-3.el8.aarch64.rpmJLlibarrow-debugsource-8.0.1-3.el8.aarch64.rpmILlibarrow-debuginfo-8.0.1-3.el8.aarch64.rpmHLlibarrow-dataset-libs-debuginfo-8.0.1-3.el8.aarch64.rpmRLlibarrow-python-libs-debuginfo-8.0.1-3.el8.aarch64.rpmoLparquet-libs-debuginfo-8.0.1-3.el8.aarch64.rpmOLlibarrow-glib-libs-debuginfo-8.0.1-3.el8.aarch64.rpmFLlibarrow-dataset-glib-libs-debuginfo-8.0.1-3.el8.aarch64.rpmmLparquet-glib-libs-debuginfo-8.0.1-3.el8.aarch64.rpmyLlibarrow-8.0.1-3.el8.ppc64le.rpmKLlibarrow-devel-8.0.1-3.el8.ppc64le.rpmGLlibarrow-dataset-libs-8.0.1-3.el8.ppc64le.rpmBLlibarrow-dataset-devel-8.0.1-3.el8.ppc64le.rpmQLlibarrow-python-libs-8.0.1-3.el8.ppc64le.rpmPLlibarrow-python-devel-8.0.1-3.el8.ppc64le.rpmnLparquet-libs-8.0.1-3.el8.ppc64le.rpmpLparquet-libs-devel-8.0.1-3.el8.ppc64le.rpmNLlibarrow-glib-libs-8.0.1-3.el8.ppc64le.rpmLLlibarrow-glib-devel-8.0.1-3.el8.ppc64le.rpmMLlibarrow-glib-doc-8.0.1-3.el8.ppc64le.rpmELlibarrow-dataset-glib-libs-8.0.1-3.el8.ppc64le.rpmCLlibarrow-dataset-glib-devel-8.0.1-3.el8.ppc64le.rpmDLlibarrow-dataset-glib-doc-8.0.1-3.el8.ppc64le.rpmlLparquet-glib-libs-8.0.1-3.el8.ppc64le.rpmjLparquet-glib-devel-8.0.1-3.el8.ppc64le.rpmkLparquet-glib-doc-8.0.1-3.el8.ppc64le.rpmJLlibarrow-debugsource-8.0.1-3.el8.ppc64le.rpmILlibarrow-debuginfo-8.0.1-3.el8.ppc64le.rpmHLlibarrow-dataset-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmRLlibarrow-python-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmoLparquet-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmOLlibarrow-glib-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmFLlibarrow-dataset-glib-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmmLparquet-glib-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmyLlibarrow-8.0.1-3.el8.s390x.rpmKLlibarrow-devel-8.0.1-3.el8.s390x.rpmGLlibarrow-dataset-libs-8.0.1-3.el8.s390x.rpmBLlibarrow-dataset-devel-8.0.1-3.el8.s390x.rpmQLlibarrow-python-libs-8.0.1-3.el8.s390x.rpmPLlibarrow-python-devel-8.0.1-3.el8.s390x.rpmnLparquet-libs-8.0.1-3.el8.s390x.rpmpLparquet-libs-devel-8.0.1-3.el8.s390x.rpmNLlibarrow-glib-libs-8.0.1-3.el8.s390x.rpmLLlibarrow-glib-devel-8.0.1-3.el8.s390x.rpmMLlibarrow-glib-doc-8.0.1-3.el8.s390x.rpmELlibarrow-dataset-glib-libs-8.0.1-3.el8.s390x.rpmCLlibarrow-dataset-glib-devel-8.0.1-3.el8.s390x.rpmDLlibarrow-dataset-glib-doc-8.0.1-3.el8.s390x.rpmlLparquet-glib-libs-8.0.1-3.el8.s390x.rpmjLparquet-glib-devel-8.0.1-3.el8.s390x.rpmkLparquet-glib-doc-8.0.1-3.el8.s390x.rpmJLlibarrow-debugsource-8.0.1-3.el8.s390x.rpmILlibarrow-debuginfo-8.0.1-3.el8.s390x.rpmHLlibarrow-dataset-libs-debuginfo-8.0.1-3.el8.s390x.rpmRLlibarrow-python-libs-debuginfo-8.0.1-3.el8.s390x.rpmoLparquet-libs-debuginfo-8.0.1-3.el8.s390x.rpmOLlibarrow-glib-libs-debuginfo-8.0.1-3.el8.s390x.rpmFLlibarrow-dataset-glib-libs-debuginfo-8.0.1-3.el8.s390x.rpmmLparquet-glib-libs-debuginfo-8.0.1-3.el8.s390x.rpmyLlibarrow-8.0.1-3.el8.x86_64.rpmKLlibarrow-devel-8.0.1-3.el8.x86_64.rpmGLlibarrow-dataset-libs-8.0.1-3.el8.x86_64.rpmBLlibarrow-dataset-devel-8.0.1-3.el8.x86_64.rpmQLlibarrow-python-libs-8.0.1-3.el8.x86_64.rpmPLlibarrow-python-devel-8.0.1-3.el8.x86_64.rpmnLparquet-libs-8.0.1-3.el8.x86_64.rpmpLparquet-libs-devel-8.0.1-3.el8.x86_64.rpmNLlibarrow-glib-libs-8.0.1-3.el8.x86_64.rpmLLlibarrow-glib-devel-8.0.1-3.el8.x86_64.rpmMLlibarrow-glib-doc-8.0.1-3.el8.x86_64.rpmELlibarrow-dataset-glib-libs-8.0.1-3.el8.x86_64.rpmCLlibarrow-dataset-glib-devel-8.0.1-3.el8.x86_64.rpmDLlibarrow-dataset-glib-doc-8.0.1-3.el8.x86_64.rpmlLparquet-glib-libs-8.0.1-3.el8.x86_64.rpmjLparquet-glib-devel-8.0.1-3.el8.x86_64.rpmkLparquet-glib-doc-8.0.1-3.el8.x86_64.rpmJLlibarrow-debugsource-8.0.1-3.el8.x86_64.rpmILlibarrow-debuginfo-8.0.1-3.el8.x86_64.rpmHLlibarrow-dataset-libs-debuginfo-8.0.1-3.el8.x86_64.rpmRLlibarrow-python-libs-debuginfo-8.0.1-3.el8.x86_64.rpmoLparquet-libs-debuginfo-8.0.1-3.el8.x86_64.rpmOLlibarrow-glib-libs-debuginfo-8.0.1-3.el8.x86_64.rpmFLlibarrow-dataset-glib-libs-debuginfo-8.0.1-3.el8.x86_64.rpmmLparquet-glib-libs-debuginfo-8.0.1-3.el8.x86_64.rpmK(9SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityiaito-5.9.9-2.el8 radare2-5.9.8-5.el86jWhttps://bugzilla.redhat.com/show_bug.cgi?id=23138912313891iaito: fails to install from epel9https://bugzilla.redhat.com/show_bug.cgi?id=23184842318484iaito-5.9.6 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23190762319076radare2-5.9.6 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23227912322791CVE-2024-48241 radare2: OOB write via __bf_div function may lead to denial of service [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23227922322792CVE-2024-48241 radare2: OOB write via __bf_div function may lead to denial of service [epel-9]https://bugzilla.redhat.com/show_bug.cgi?id=23227932322793CVE-2024-48241 radare2: OOB write via __bf_div function may lead to denial of service [fedora-39]https://bugzilla.redhat.com/show_bug.cgi?id=23227942322794CVE-2024-48241 radare2: OOB write via __bf_div function may lead to denial of service [fedora-40]https://bugzilla.redhat.com/show_bug.cgi?id=23227952322795CVE-2024-48241 radare2: OOB write via __bf_div function may lead to denial of service [fedora-41]https://bugzilla.redhat.com/show_bug.cgi?id=23272862327286iaito-5.9.9 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23273082327308radare2-5.9.8 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23291042329104CVE-2024-11858 radare2: Command Injection via Pebble Application Files in Radare2 [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23291052329105CVE-2024-11858 radare2: Command Injection via Pebble Application Files in Radare2 [epel-9]https://bugzilla.redhat.com/show_bug.cgi?id=23291072329107CVE-2024-11858 radare2: Command Injection via Pebble Application Files in Radare2 [fedora-40]https://bugzilla.redhat.com/show_bug.cgi?id=23291082329108CVE-2024-11858 radare2: Command Injection via Pebble Application Files in Radare2 [fedora-41]https://bugzilla.redhat.com/show_bug.cgi?id=23296222329622F41FailsToInstall: iaitohttps://bugzilla.redhat.com/show_bug.cgi?id=23296232329623F40FailsToInstall: iaitoy(iaito-5.9.9-2.el8.src.rpmy(iaito-5.9.9-2.el8.aarch64.rpm1(iaito-debugsource-5.9.9-2.el8.aarch64.rpm0(iaito-debuginfo-5.9.9-2.el8.aarch64.rpmy(iaito-5.9.9-2.el8.ppc64le.rpm1(iaito-debugsource-5.9.9-2.el8.ppc64le.rpm0(iaito-debuginfo-5.9.9-2.el8.ppc64le.rpmy(iaito-5.9.9-2.el8.s390x.rpm1(iaito-debugsource-5.9.9-2.el8.s390x.rpm0(iaito-debuginfo-5.9.9-2.el8.s390x.rpmy(iaito-5.9.9-2.el8.x86_64.rpm1(iaito-debugsource-5.9.9-2.el8.x86_64.rpm0(iaito-debuginfo-5.9.9-2.el8.x86_64.rpm{radare2-5.9.8-5.el8.src.rpm{radare2-5.9.8-5.el8.aarch64.rpmradare2-devel-5.9.8-5.el8.aarch64.rpm%radare2-common-5.9.8-5.el8.noarch.rpmradare2-debugsource-5.9.8-5.el8.aarch64.rpmradare2-debuginfo-5.9.8-5.el8.aarch64.rpm{radare2-5.9.8-5.el8.ppc64le.rpmradare2-devel-5.9.8-5.el8.ppc64le.rpmradare2-debugsource-5.9.8-5.el8.ppc64le.rpmradare2-debuginfo-5.9.8-5.el8.ppc64le.rpm{radare2-5.9.8-5.el8.s390x.rpmradare2-devel-5.9.8-5.el8.s390x.rpmradare2-debugsource-5.9.8-5.el8.s390x.rpmradare2-debuginfo-5.9.8-5.el8.s390x.rpm{radare2-5.9.8-5.el8.x86_64.rpmradare2-devel-5.9.8-5.el8.x86_64.rpmradare2-debugsource-5.9.8-5.el8.x86_64.rpmradare2-debuginfo-5.9.8-5.el8.x86_64.rpmy(iaito-5.9.9-2.el8.src.rpmy(iaito-5.9.9-2.el8.aarch64.rpm1(iaito-debugsource-5.9.9-2.el8.aarch64.rpm0(iaito-debuginfo-5.9.9-2.el8.aarch64.rpmy(iaito-5.9.9-2.el8.ppc64le.rpm1(iaito-debugsource-5.9.9-2.el8.ppc64le.rpm0(iaito-debuginfo-5.9.9-2.el8.ppc64le.rpmy(iaito-5.9.9-2.el8.s390x.rpm1(iaito-debugsource-5.9.9-2.el8.s390x.rpm0(iaito-debuginfo-5.9.9-2.el8.s390x.rpmy(iaito-5.9.9-2.el8.x86_64.rpm1(iaito-debugsource-5.9.9-2.el8.x86_64.rpm0(iaito-debuginfo-5.9.9-2.el8.x86_64.rpm{radare2-5.9.8-5.el8.src.rpm{radare2-5.9.8-5.el8.aarch64.rpmradare2-devel-5.9.8-5.el8.aarch64.rpm%radare2-common-5.9.8-5.el8.noarch.rpmradare2-debugsource-5.9.8-5.el8.aarch64.rpmradare2-debuginfo-5.9.8-5.el8.aarch64.rpm{radare2-5.9.8-5.el8.ppc64le.rpmradare2-devel-5.9.8-5.el8.ppc64le.rpmradare2-debugsource-5.9.8-5.el8.ppc64le.rpmradare2-debuginfo-5.9.8-5.el8.ppc64le.rpm{radare2-5.9.8-5.el8.s390x.rpmradare2-devel-5.9.8-5.el8.s390x.rpmradare2-debugsource-5.9.8-5.el8.s390x.rpmradare2-debuginfo-5.9.8-5.el8.s390x.rpm{radare2-5.9.8-5.el8.x86_64.rpmradare2-devel-5.9.8-5.el8.x86_64.rpmradare2-debugsource-5.9.8-5.el8.x86_64.rpmradare2-debuginfo-5.9.8-5.el8.x86_64.rpmzBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedjava-latest-openjdk-23.0.1.0.11-1.rolling.el8 java-latest-openjdk-portable-23.0.1.0.11-1.rolling.el8A-J4java-latest-openjdk-23.0.1.0.11-1.rolling.el8.src.rpmJ4java-latest-openjdk-23.0.1.0.11-1.rolling.el8.x86_64.rpm#4java-latest-openjdk-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-headless-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-headless-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-headless-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-devel-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-devel-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-devel-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm&4java-latest-openjdk-static-libs-23.0.1.0.11-1.rolling.el8.x86_64.rpm'4java-latest-openjdk-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm#4java-latest-openjdk-static-libs-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm!4java-latest-openjdk-jmods-23.0.1.0.11-1.rolling.el8.x86_64.rpm"4java-latest-openjdk-jmods-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm 4java-latest-openjdk-jmods-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-demo-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-demo-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-demo-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm$4java-latest-openjdk-src-23.0.1.0.11-1.rolling.el8.x86_64.rpm%4java-latest-openjdk-src-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm"4java-latest-openjdk-src-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-javadoc-23.0.1.0.11-1.rolling.el8.x86_64.rpm 4java-latest-openjdk-javadoc-zip-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-debugsource-23.0.1.0.11-1.rolling.el8.x86_64.rpm14java-latest-openjdk-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm>4java-latest-openjdk-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm24java-latest-openjdk-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-headless-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm44java-latest-openjdk-headless-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm34java-latest-openjdk-headless-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm24java-latest-openjdk-devel-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm34java-latest-openjdk-devel-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm14java-latest-openjdk-devel-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpmJ4java-latest-openjdk-23.0.1.0.11-1.rolling.el8.aarch64.rpm#4java-latest-openjdk-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-headless-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-headless-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-headless-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-devel-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-devel-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-devel-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm&4java-latest-openjdk-static-libs-23.0.1.0.11-1.rolling.el8.aarch64.rpm'4java-latest-openjdk-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm#4java-latest-openjdk-static-libs-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm!4java-latest-openjdk-jmods-23.0.1.0.11-1.rolling.el8.aarch64.rpm"4java-latest-openjdk-jmods-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm 4java-latest-openjdk-jmods-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-demo-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-demo-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-demo-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm$4java-latest-openjdk-src-23.0.1.0.11-1.rolling.el8.aarch64.rpm%4java-latest-openjdk-src-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm"4java-latest-openjdk-src-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-javadoc-23.0.1.0.11-1.rolling.el8.aarch64.rpm 4java-latest-openjdk-javadoc-zip-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-debugsource-23.0.1.0.11-1.rolling.el8.aarch64.rpm14java-latest-openjdk-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm>4java-latest-openjdk-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm24java-latest-openjdk-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-headless-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm44java-latest-openjdk-headless-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm34java-latest-openjdk-headless-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm24java-latest-openjdk-devel-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm34java-latest-openjdk-devel-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm14java-latest-openjdk-devel-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpmJ4java-latest-openjdk-23.0.1.0.11-1.rolling.el8.ppc64le.rpm#4java-latest-openjdk-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-headless-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-headless-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-headless-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-devel-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-devel-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-devel-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm&4java-latest-openjdk-static-libs-23.0.1.0.11-1.rolling.el8.ppc64le.rpm'4java-latest-openjdk-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm#4java-latest-openjdk-static-libs-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm!4java-latest-openjdk-jmods-23.0.1.0.11-1.rolling.el8.ppc64le.rpm"4java-latest-openjdk-jmods-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm 4java-latest-openjdk-jmods-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-demo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-demo-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-demo-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm$4java-latest-openjdk-src-23.0.1.0.11-1.rolling.el8.ppc64le.rpm%4java-latest-openjdk-src-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm"4java-latest-openjdk-src-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-javadoc-23.0.1.0.11-1.rolling.el8.ppc64le.rpm 4java-latest-openjdk-javadoc-zip-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-debugsource-23.0.1.0.11-1.rolling.el8.ppc64le.rpm14java-latest-openjdk-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm>4java-latest-openjdk-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm24java-latest-openjdk-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-headless-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm44java-latest-openjdk-headless-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm34java-latest-openjdk-headless-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm24java-latest-openjdk-devel-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm34java-latest-openjdk-devel-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm14java-latest-openjdk-devel-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpmJ4java-latest-openjdk-23.0.1.0.11-1.rolling.el8.s390x.rpm#4java-latest-openjdk-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-headless-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-headless-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-devel-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-devel-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm&4java-latest-openjdk-static-libs-23.0.1.0.11-1.rolling.el8.s390x.rpm'4java-latest-openjdk-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm!4java-latest-openjdk-jmods-23.0.1.0.11-1.rolling.el8.s390x.rpm"4java-latest-openjdk-jmods-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-demo-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-demo-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm$4java-latest-openjdk-src-23.0.1.0.11-1.rolling.el8.s390x.rpm%4java-latest-openjdk-src-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-javadoc-23.0.1.0.11-1.rolling.el8.s390x.rpm 4java-latest-openjdk-javadoc-zip-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-debugsource-23.0.1.0.11-1.rolling.el8.s390x.rpm14java-latest-openjdk-debuginfo-23.0.1.0.11-1.rolling.el8.s390x.rpm>4java-latest-openjdk-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-headless-debuginfo-23.0.1.0.11-1.rolling.el8.s390x.rpm44java-latest-openjdk-headless-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.s390x.rpm24java-latest-openjdk-devel-debuginfo-23.0.1.0.11-1.rolling.el8.s390x.rpm34java-latest-openjdk-devel-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.s390x.rpm!4java-latest-openjdk-portable-23.0.1.0.11-1.rolling.el8.src.rpm!4java-latest-openjdk-portable-23.0.1.0.11-1.rolling.el8.aarch64.rpm94java-latest-openjdk-portable-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm54java-latest-openjdk-portable-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm54java-latest-openjdk-portable-devel-23.0.1.0.11-1.rolling.el8.aarch64.rpm64java-latest-openjdk-portable-devel-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm44java-latest-openjdk-portable-devel-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm;4java-latest-openjdk-portable-static-libs-23.0.1.0.11-1.rolling.el8.aarch64.rpm<4java-latest-openjdk-portable-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm64java-latest-openjdk-portable-static-libs-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm=4java-latest-openjdk-portable-unstripped-23.0.1.0.11-1.rolling.el8.aarch64.rpm74java-latest-openjdk-portable-docs-23.0.1.0.11-1.rolling.el8.aarch64.rpm84java-latest-openjdk-portable-misc-23.0.1.0.11-1.rolling.el8.aarch64.rpm:4java-latest-openjdk-portable-sources-23.0.1.0.11-1.rolling.el8.aarch64.rpm!4java-latest-openjdk-portable-23.0.1.0.11-1.rolling.el8.ppc64le.rpm94java-latest-openjdk-portable-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm54java-latest-openjdk-portable-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm54java-latest-openjdk-portable-devel-23.0.1.0.11-1.rolling.el8.ppc64le.rpm64java-latest-openjdk-portable-devel-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm44java-latest-openjdk-portable-devel-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm;4java-latest-openjdk-portable-static-libs-23.0.1.0.11-1.rolling.el8.ppc64le.rpm<4java-latest-openjdk-portable-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm64java-latest-openjdk-portable-static-libs-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm=4java-latest-openjdk-portable-unstripped-23.0.1.0.11-1.rolling.el8.ppc64le.rpm74java-latest-openjdk-portable-docs-23.0.1.0.11-1.rolling.el8.ppc64le.rpm84java-latest-openjdk-portable-misc-23.0.1.0.11-1.rolling.el8.ppc64le.rpm:4java-latest-openjdk-portable-sources-23.0.1.0.11-1.rolling.el8.ppc64le.rpm!4java-latest-openjdk-portable-23.0.1.0.11-1.rolling.el8.s390x.rpm94java-latest-openjdk-portable-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm54java-latest-openjdk-portable-devel-23.0.1.0.11-1.rolling.el8.s390x.rpm64java-latest-openjdk-portable-devel-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm;4java-latest-openjdk-portable-static-libs-23.0.1.0.11-1.rolling.el8.s390x.rpm<4java-latest-openjdk-portable-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm=4java-latest-openjdk-portable-unstripped-23.0.1.0.11-1.rolling.el8.s390x.rpm74java-latest-openjdk-portable-docs-23.0.1.0.11-1.rolling.el8.s390x.rpm84java-latest-openjdk-portable-misc-23.0.1.0.11-1.rolling.el8.s390x.rpm:4java-latest-openjdk-portable-sources-23.0.1.0.11-1.rolling.el8.s390x.rpm!4java-latest-openjdk-portable-23.0.1.0.11-1.rolling.el8.x86_64.rpm94java-latest-openjdk-portable-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm54java-latest-openjdk-portable-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm54java-latest-openjdk-portable-devel-23.0.1.0.11-1.rolling.el8.x86_64.rpm64java-latest-openjdk-portable-devel-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm44java-latest-openjdk-portable-devel-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm;4java-latest-openjdk-portable-static-libs-23.0.1.0.11-1.rolling.el8.x86_64.rpm<4java-latest-openjdk-portable-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm64java-latest-openjdk-portable-static-libs-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm=4java-latest-openjdk-portable-unstripped-23.0.1.0.11-1.rolling.el8.x86_64.rpm74java-latest-openjdk-portable-docs-23.0.1.0.11-1.rolling.el8.x86_64.rpm84java-latest-openjdk-portable-misc-23.0.1.0.11-1.rolling.el8.x86_64.rpm:4java-latest-openjdk-portable-sources-23.0.1.0.11-1.rolling.el8.x86_64.rpm-J4java-latest-openjdk-23.0.1.0.11-1.rolling.el8.src.rpmJ4java-latest-openjdk-23.0.1.0.11-1.rolling.el8.x86_64.rpm#4java-latest-openjdk-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-headless-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-headless-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-headless-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-devel-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-devel-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-devel-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm&4java-latest-openjdk-static-libs-23.0.1.0.11-1.rolling.el8.x86_64.rpm'4java-latest-openjdk-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm#4java-latest-openjdk-static-libs-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm!4java-latest-openjdk-jmods-23.0.1.0.11-1.rolling.el8.x86_64.rpm"4java-latest-openjdk-jmods-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm 4java-latest-openjdk-jmods-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-demo-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-demo-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-demo-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm$4java-latest-openjdk-src-23.0.1.0.11-1.rolling.el8.x86_64.rpm%4java-latest-openjdk-src-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm"4java-latest-openjdk-src-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-javadoc-23.0.1.0.11-1.rolling.el8.x86_64.rpm 4java-latest-openjdk-javadoc-zip-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-debugsource-23.0.1.0.11-1.rolling.el8.x86_64.rpm14java-latest-openjdk-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm>4java-latest-openjdk-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm24java-latest-openjdk-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-headless-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm44java-latest-openjdk-headless-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm34java-latest-openjdk-headless-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm24java-latest-openjdk-devel-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm34java-latest-openjdk-devel-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm14java-latest-openjdk-devel-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpmJ4java-latest-openjdk-23.0.1.0.11-1.rolling.el8.aarch64.rpm#4java-latest-openjdk-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-headless-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-headless-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-headless-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-devel-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-devel-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-devel-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm&4java-latest-openjdk-static-libs-23.0.1.0.11-1.rolling.el8.aarch64.rpm'4java-latest-openjdk-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm#4java-latest-openjdk-static-libs-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm!4java-latest-openjdk-jmods-23.0.1.0.11-1.rolling.el8.aarch64.rpm"4java-latest-openjdk-jmods-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm 4java-latest-openjdk-jmods-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-demo-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-demo-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-demo-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm$4java-latest-openjdk-src-23.0.1.0.11-1.rolling.el8.aarch64.rpm%4java-latest-openjdk-src-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm"4java-latest-openjdk-src-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-javadoc-23.0.1.0.11-1.rolling.el8.aarch64.rpm 4java-latest-openjdk-javadoc-zip-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-debugsource-23.0.1.0.11-1.rolling.el8.aarch64.rpm14java-latest-openjdk-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm>4java-latest-openjdk-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm24java-latest-openjdk-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-headless-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm44java-latest-openjdk-headless-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm34java-latest-openjdk-headless-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm24java-latest-openjdk-devel-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm34java-latest-openjdk-devel-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm14java-latest-openjdk-devel-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpmJ4java-latest-openjdk-23.0.1.0.11-1.rolling.el8.ppc64le.rpm#4java-latest-openjdk-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-headless-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-headless-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-headless-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-devel-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-devel-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-devel-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm&4java-latest-openjdk-static-libs-23.0.1.0.11-1.rolling.el8.ppc64le.rpm'4java-latest-openjdk-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm#4java-latest-openjdk-static-libs-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm!4java-latest-openjdk-jmods-23.0.1.0.11-1.rolling.el8.ppc64le.rpm"4java-latest-openjdk-jmods-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm 4java-latest-openjdk-jmods-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-demo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-demo-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-demo-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm$4java-latest-openjdk-src-23.0.1.0.11-1.rolling.el8.ppc64le.rpm%4java-latest-openjdk-src-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm"4java-latest-openjdk-src-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-javadoc-23.0.1.0.11-1.rolling.el8.ppc64le.rpm 4java-latest-openjdk-javadoc-zip-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-debugsource-23.0.1.0.11-1.rolling.el8.ppc64le.rpm14java-latest-openjdk-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm>4java-latest-openjdk-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm24java-latest-openjdk-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-headless-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm44java-latest-openjdk-headless-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm34java-latest-openjdk-headless-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm24java-latest-openjdk-devel-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm34java-latest-openjdk-devel-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm14java-latest-openjdk-devel-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpmJ4java-latest-openjdk-23.0.1.0.11-1.rolling.el8.s390x.rpm#4java-latest-openjdk-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-headless-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-headless-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-devel-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-devel-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm&4java-latest-openjdk-static-libs-23.0.1.0.11-1.rolling.el8.s390x.rpm'4java-latest-openjdk-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm!4java-latest-openjdk-jmods-23.0.1.0.11-1.rolling.el8.s390x.rpm"4java-latest-openjdk-jmods-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-demo-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-demo-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm$4java-latest-openjdk-src-23.0.1.0.11-1.rolling.el8.s390x.rpm%4java-latest-openjdk-src-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-javadoc-23.0.1.0.11-1.rolling.el8.s390x.rpm 4java-latest-openjdk-javadoc-zip-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-debugsource-23.0.1.0.11-1.rolling.el8.s390x.rpm14java-latest-openjdk-debuginfo-23.0.1.0.11-1.rolling.el8.s390x.rpm>4java-latest-openjdk-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-headless-debuginfo-23.0.1.0.11-1.rolling.el8.s390x.rpm44java-latest-openjdk-headless-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.s390x.rpm24java-latest-openjdk-devel-debuginfo-23.0.1.0.11-1.rolling.el8.s390x.rpm34java-latest-openjdk-devel-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.s390x.rpm!4java-latest-openjdk-portable-23.0.1.0.11-1.rolling.el8.src.rpm!4java-latest-openjdk-portable-23.0.1.0.11-1.rolling.el8.aarch64.rpm94java-latest-openjdk-portable-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm54java-latest-openjdk-portable-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm54java-latest-openjdk-portable-devel-23.0.1.0.11-1.rolling.el8.aarch64.rpm64java-latest-openjdk-portable-devel-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm44java-latest-openjdk-portable-devel-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm;4java-latest-openjdk-portable-static-libs-23.0.1.0.11-1.rolling.el8.aarch64.rpm<4java-latest-openjdk-portable-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm64java-latest-openjdk-portable-static-libs-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm=4java-latest-openjdk-portable-unstripped-23.0.1.0.11-1.rolling.el8.aarch64.rpm74java-latest-openjdk-portable-docs-23.0.1.0.11-1.rolling.el8.aarch64.rpm84java-latest-openjdk-portable-misc-23.0.1.0.11-1.rolling.el8.aarch64.rpm:4java-latest-openjdk-portable-sources-23.0.1.0.11-1.rolling.el8.aarch64.rpm!4java-latest-openjdk-portable-23.0.1.0.11-1.rolling.el8.ppc64le.rpm94java-latest-openjdk-portable-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm54java-latest-openjdk-portable-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm54java-latest-openjdk-portable-devel-23.0.1.0.11-1.rolling.el8.ppc64le.rpm64java-latest-openjdk-portable-devel-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm44java-latest-openjdk-portable-devel-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm;4java-latest-openjdk-portable-static-libs-23.0.1.0.11-1.rolling.el8.ppc64le.rpm<4java-latest-openjdk-portable-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm64java-latest-openjdk-portable-static-libs-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm=4java-latest-openjdk-portable-unstripped-23.0.1.0.11-1.rolling.el8.ppc64le.rpm74java-latest-openjdk-portable-docs-23.0.1.0.11-1.rolling.el8.ppc64le.rpm84java-latest-openjdk-portable-misc-23.0.1.0.11-1.rolling.el8.ppc64le.rpm:4java-latest-openjdk-portable-sources-23.0.1.0.11-1.rolling.el8.ppc64le.rpm!4java-latest-openjdk-portable-23.0.1.0.11-1.rolling.el8.s390x.rpm94java-latest-openjdk-portable-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm54java-latest-openjdk-portable-devel-23.0.1.0.11-1.rolling.el8.s390x.rpm64java-latest-openjdk-portable-devel-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm;4java-latest-openjdk-portable-static-libs-23.0.1.0.11-1.rolling.el8.s390x.rpm<4java-latest-openjdk-portable-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm=4java-latest-openjdk-portable-unstripped-23.0.1.0.11-1.rolling.el8.s390x.rpm74java-latest-openjdk-portable-docs-23.0.1.0.11-1.rolling.el8.s390x.rpm84java-latest-openjdk-portable-misc-23.0.1.0.11-1.rolling.el8.s390x.rpm:4java-latest-openjdk-portable-sources-23.0.1.0.11-1.rolling.el8.s390x.rpm!4java-latest-openjdk-portable-23.0.1.0.11-1.rolling.el8.x86_64.rpm94java-latest-openjdk-portable-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm54java-latest-openjdk-portable-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm54java-latest-openjdk-portable-devel-23.0.1.0.11-1.rolling.el8.x86_64.rpm64java-latest-openjdk-portable-devel-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm44java-latest-openjdk-portable-devel-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm;4java-latest-openjdk-portable-static-libs-23.0.1.0.11-1.rolling.el8.x86_64.rpm<4java-latest-openjdk-portable-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm64java-latest-openjdk-portable-static-libs-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm=4java-latest-openjdk-portable-unstripped-23.0.1.0.11-1.rolling.el8.x86_64.rpm74java-latest-openjdk-portable-docs-23.0.1.0.11-1.rolling.el8.x86_64.rpm84java-latest-openjdk-portable-misc-23.0.1.0.11-1.rolling.el8.x86_64.rpm:4java-latest-openjdk-portable-sources-23.0.1.0.11-1.rolling.el8.x86_64.rpm lVBBBBBenhancementvoms-api-java-3.3.3-1.el8 voms-clients-java-3.3.3-1.el8T#&voms-api-java-3.3.3-1.el8.src.rpm&voms-api-java-3.3.3-1.el8.noarch.rpm>voms-api-java-javadoc-3.3.3-1.el8.noarch.rpm'voms-clients-java-3.3.3-1.el8.src.rpm'voms-clients-java-3.3.3-1.el8.noarch.rpm&voms-api-java-3.3.3-1.el8.src.rpm&voms-api-java-3.3.3-1.el8.noarch.rpm>voms-api-java-javadoc-3.3.3-1.el8.noarch.rpm'voms-clients-java-3.3.3-1.el8.src.rpm'voms-clients-java-3.3.3-1.el8.noarch.rpm0r^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython3.12-dns-epel-2.3.0-1.el8 python3.12-jinja2-epel-3.1.3-1.el8 python3.12-jmespath-epel-1.0.1-1.el8 python3.12-kerberos-epel-1.3.1-1.el8 python3.12-markupsafe-epel-2.1.5-1.el8 python3.12-netaddr-epel-1.2.1-1.el8 python3.12-ntlm-auth-epel-1.5.0-1.el8 python3.12-requests_ntlm-epel-1.2.0-1.el8 python3.12-six-epel-1.16.0-1.el8 python3.12-spnego-epel-0.10.2-1.el8 python3.12-winrm-epel-0.4.3-1.el8 python3.12-xmltodict-epel-0.13.0-1.el8w%.r python3.12-dns-epel-2.3.0-1.el8.src.rpm~ python3.12-dns-2.3.0-1.el8.noarch.rpmt!python3.12-jinja2-epel-3.1.3-1.el8.src.rpm!python3.12-jinja2-3.1.3-1.el8.noarch.rpmucpython3.12-jmespath-epel-1.0.1-1.el8.src.rpmcpython3.12-jmespath-1.0.1-1.el8.noarch.rpmvrpython3.12-kerberos-epel-1.3.1-1.el8.src.rpmQrpython3.12-kerberos-1.3.1-1.el8.aarch64.rpmSrpython3.12-kerberos-epel-debugsource-1.3.1-1.el8.aarch64.rpmRrpython3.12-kerberos-debuginfo-1.3.1-1.el8.aarch64.rpmQrpython3.12-kerberos-1.3.1-1.el8.ppc64le.rpmSrpython3.12-kerberos-epel-debugsource-1.3.1-1.el8.ppc64le.rpmRrpython3.12-kerberos-debuginfo-1.3.1-1.el8.ppc64le.rpmQrpython3.12-kerberos-1.3.1-1.el8.s390x.rpmSrpython3.12-kerberos-epel-debugsource-1.3.1-1.el8.s390x.rpmRrpython3.12-kerberos-debuginfo-1.3.1-1.el8.s390x.rpmQrpython3.12-kerberos-1.3.1-1.el8.x86_64.rpmSrpython3.12-kerberos-epel-debugsource-1.3.1-1.el8.x86_64.rpmRrpython3.12-kerberos-debuginfo-1.3.1-1.el8.x86_64.rpmw|python3.12-markupsafe-epel-2.1.5-1.el8.src.rpmT|python3.12-markupsafe-2.1.5-1.el8.aarch64.rpmV|python3.12-markupsafe-epel-debugsource-2.1.5-1.el8.aarch64.rpmU|python3.12-markupsafe-debuginfo-2.1.5-1.el8.aarch64.rpmT|python3.12-markupsafe-2.1.5-1.el8.ppc64le.rpmV|python3.12-markupsafe-epel-debugsource-2.1.5-1.el8.ppc64le.rpmU|python3.12-markupsafe-debuginfo-2.1.5-1.el8.ppc64le.rpmT|python3.12-markupsafe-2.1.5-1.el8.s390x.rpmV|python3.12-markupsafe-epel-debugsource-2.1.5-1.el8.s390x.rpmU|python3.12-markupsafe-debuginfo-2.1.5-1.el8.s390x.rpmT|python3.12-markupsafe-2.1.5-1.el8.x86_64.rpmV|python3.12-markupsafe-epel-debugsource-2.1.5-1.el8.x86_64.rpmU|python3.12-markupsafe-debuginfo-2.1.5-1.el8.x86_64.rpmxmpython3.12-netaddr-epel-1.2.1-1.el8.src.rpmmpython3.12-netaddr-1.2.1-1.el8.noarch.rpmybpython3.12-ntlm-auth-epel-1.5.0-1.el8.src.rpmbpython3.12-ntlm-auth-1.5.0-1.el8.noarch.rpmzXpython3.12-requests_ntlm-epel-1.2.0-1.el8.src.rpmXpython3.12-requests_ntlm-1.2.0-1.el8.noarch.rpm{>python3.12-six-epel-1.16.0-1.el8.src.rpm>python3.12-six-1.16.0-1.el8.noarch.rpm|7python3.12-spnego-epel-0.10.2-1.el8.src.rpm7python3.12-spnego-0.10.2-1.el8.noarch.rpm}>python3.12-winrm-epel-0.4.3-1.el8.src.rpm>python3.12-winrm-0.4.3-1.el8.noarch.rpm~!python3.12-xmltodict-epel-0.13.0-1.el8.src.rpm!python3.12-xmltodict-0.13.0-1.el8.noarch.rpm.r python3.12-dns-epel-2.3.0-1.el8.src.rpm~ python3.12-dns-2.3.0-1.el8.noarch.rpmt!python3.12-jinja2-epel-3.1.3-1.el8.src.rpm!python3.12-jinja2-3.1.3-1.el8.noarch.rpmucpython3.12-jmespath-epel-1.0.1-1.el8.src.rpmcpython3.12-jmespath-1.0.1-1.el8.noarch.rpmvrpython3.12-kerberos-epel-1.3.1-1.el8.src.rpmQrpython3.12-kerberos-1.3.1-1.el8.aarch64.rpmSrpython3.12-kerberos-epel-debugsource-1.3.1-1.el8.aarch64.rpmRrpython3.12-kerberos-debuginfo-1.3.1-1.el8.aarch64.rpmQrpython3.12-kerberos-1.3.1-1.el8.ppc64le.rpmSrpython3.12-kerberos-epel-debugsource-1.3.1-1.el8.ppc64le.rpmRrpython3.12-kerberos-debuginfo-1.3.1-1.el8.ppc64le.rpmQrpython3.12-kerberos-1.3.1-1.el8.s390x.rpmSrpython3.12-kerberos-epel-debugsource-1.3.1-1.el8.s390x.rpmRrpython3.12-kerberos-debuginfo-1.3.1-1.el8.s390x.rpmQrpython3.12-kerberos-1.3.1-1.el8.x86_64.rpmSrpython3.12-kerberos-epel-debugsource-1.3.1-1.el8.x86_64.rpmRrpython3.12-kerberos-debuginfo-1.3.1-1.el8.x86_64.rpmw|python3.12-markupsafe-epel-2.1.5-1.el8.src.rpmT|python3.12-markupsafe-2.1.5-1.el8.aarch64.rpmV|python3.12-markupsafe-epel-debugsource-2.1.5-1.el8.aarch64.rpmU|python3.12-markupsafe-debuginfo-2.1.5-1.el8.aarch64.rpmT|python3.12-markupsafe-2.1.5-1.el8.ppc64le.rpmV|python3.12-markupsafe-epel-debugsource-2.1.5-1.el8.ppc64le.rpmU|python3.12-markupsafe-debuginfo-2.1.5-1.el8.ppc64le.rpmT|python3.12-markupsafe-2.1.5-1.el8.s390x.rpmV|python3.12-markupsafe-epel-debugsource-2.1.5-1.el8.s390x.rpmU|python3.12-markupsafe-debuginfo-2.1.5-1.el8.s390x.rpmT|python3.12-markupsafe-2.1.5-1.el8.x86_64.rpmV|python3.12-markupsafe-epel-debugsource-2.1.5-1.el8.x86_64.rpmU|python3.12-markupsafe-debuginfo-2.1.5-1.el8.x86_64.rpmxmpython3.12-netaddr-epel-1.2.1-1.el8.src.rpmmpython3.12-netaddr-1.2.1-1.el8.noarch.rpmybpython3.12-ntlm-auth-epel-1.5.0-1.el8.src.rpmbpython3.12-ntlm-auth-1.5.0-1.el8.noarch.rpmzXpython3.12-requests_ntlm-epel-1.2.0-1.el8.src.rpmXpython3.12-requests_ntlm-1.2.0-1.el8.noarch.rpm{>python3.12-six-epel-1.16.0-1.el8.src.rpm>python3.12-six-1.16.0-1.el8.noarch.rpm|7python3.12-spnego-epel-0.10.2-1.el8.src.rpm7python3.12-spnego-0.10.2-1.el8.noarch.rpm}>python3.12-winrm-epel-0.4.3-1.el8.src.rpm>python3.12-winrm-0.4.3-1.el8.noarch.rpm~!python3.12-xmltodict-epel-0.13.0-1.el8.src.rpm!python3.12-xmltodict-0.13.0-1.el8.noarch.rpm W"_Bnewpackagepython-lrparsing-1.0.16-4.el8s#Bpython-lrparsing-1.0.16-4.el8.src.rpm8Bpython3-lrparsing-1.0.16-4.el8.noarch.rpm#Bpython-lrparsing-1.0.16-4.el8.src.rpm8Bpython3-lrparsing-1.0.16-4.el8.noarch.rpmN;)cBBBBnewpackageperl-Geography-Countries-2009041301-27.el8 perl-User-Identity-0.99-8.el86b*!perl-Geography-Countries-2009041301-27.el8.src.rpm*!perl-Geography-Countries-2009041301-27.el8.noarch.rpm(perl-User-Identity-0.99-8.el8.src.rpm(perl-User-Identity-0.99-8.el8.noarch.rpm*!perl-Geography-Countries-2009041301-27.el8.src.rpm*!perl-Geography-Countries-2009041301-27.el8.noarch.rpm(perl-User-Identity-0.99-8.el8.src.rpm(perl-User-Identity-0.99-8.el8.noarch.rpmb-jBunspecifiedperl-Pod-Snippets-0.14-16.el8q%"vperl-Pod-Snippets-0.14-16.el8.src.rpm"vperl-Pod-Snippets-0.14-16.el8.noarch.rpm"vperl-Pod-Snippets-0.14-16.el8.src.rpm"vperl-Pod-Snippets-0.14-16.el8.noarch.rpmߠ^i1nBnewpackageperl-MetaCPAN-Client-2.028000-1.el868Kperl-MetaCPAN-Client-2.028000-1.el8.src.rpmKperl-MetaCPAN-Client-2.028000-1.el8.noarch.rpmKperl-MetaCPAN-Client-2.028000-1.el8.src.rpmKperl-MetaCPAN-Client-2.028000-1.el8.noarch.rpmm15rBbugfixperl-OLE-Storage_Lite-0.20-1.el86N}cperl-OLE-Storage_Lite-0.20-1.el8.src.rpmcperl-OLE-Storage_Lite-0.20-1.el8.noarch.rpmcperl-OLE-Storage_Lite-0.20-1.el8.src.rpmcperl-OLE-Storage_Lite-0.20-1.el8.noarch.rpm{9vBnewpackagepython3-mypy-0.921-1.el86Khttps://bugzilla.redhat.com/show_bug.cgi?id=21411442141144Please branch and build python3-mypy for EPEL 8R$python3-mypy-0.921-1.el8.src.rpmR$python3-mypy-0.921-1.el8.noarch.rpmR$python3-mypy-0.921-1.el8.src.rpmR$python3-mypy-0.921-1.el8.noarch.rpm=,zBBBBBBBBBBBBBBBBBBBnewpackagearibb24-1.0.3^20160216git5e9be27-1.el8Yghttps://bugzilla.redhat.com/show_bug.cgi?id=23076942307694Review Request: aribb24 - A library for ARIB STD-B24x/aribb24-1.0.3^20160216git5e9be27-1.el8.src.rpmx/aribb24-1.0.3^20160216git5e9be27-1.el8.aarch64.rpm`/aribb24-devel-1.0.3^20160216git5e9be27-1.el8.aarch64.rpm_/aribb24-debugsource-1.0.3^20160216git5e9be27-1.el8.aarch64.rpm^/aribb24-debuginfo-1.0.3^20160216git5e9be27-1.el8.aarch64.rpmx/aribb24-1.0.3^20160216git5e9be27-1.el8.ppc64le.rpm`/aribb24-devel-1.0.3^20160216git5e9be27-1.el8.ppc64le.rpm_/aribb24-debugsource-1.0.3^20160216git5e9be27-1.el8.ppc64le.rpm^/aribb24-debuginfo-1.0.3^20160216git5e9be27-1.el8.ppc64le.rpmx/aribb24-1.0.3^20160216git5e9be27-1.el8.s390x.rpm`/aribb24-devel-1.0.3^20160216git5e9be27-1.el8.s390x.rpm_/aribb24-debugsource-1.0.3^20160216git5e9be27-1.el8.s390x.rpm^/aribb24-debuginfo-1.0.3^20160216git5e9be27-1.el8.s390x.rpmx/aribb24-1.0.3^20160216git5e9be27-1.el8.x86_64.rpm`/aribb24-devel-1.0.3^20160216git5e9be27-1.el8.x86_64.rpm_/aribb24-debugsource-1.0.3^20160216git5e9be27-1.el8.x86_64.rpm^/aribb24-debuginfo-1.0.3^20160216git5e9be27-1.el8.x86_64.rpmx/aribb24-1.0.3^20160216git5e9be27-1.el8.src.rpmx/aribb24-1.0.3^20160216git5e9be27-1.el8.aarch64.rpm`/aribb24-devel-1.0.3^20160216git5e9be27-1.el8.aarch64.rpm_/aribb24-debugsource-1.0.3^20160216git5e9be27-1.el8.aarch64.rpm^/aribb24-debuginfo-1.0.3^20160216git5e9be27-1.el8.aarch64.rpmx/aribb24-1.0.3^20160216git5e9be27-1.el8.ppc64le.rpm`/aribb24-devel-1.0.3^20160216git5e9be27-1.el8.ppc64le.rpm_/aribb24-debugsource-1.0.3^20160216git5e9be27-1.el8.ppc64le.rpm^/aribb24-debuginfo-1.0.3^20160216git5e9be27-1.el8.ppc64le.rpmx/aribb24-1.0.3^20160216git5e9be27-1.el8.s390x.rpm`/aribb24-devel-1.0.3^20160216git5e9be27-1.el8.s390x.rpm_/aribb24-debugsource-1.0.3^20160216git5e9be27-1.el8.s390x.rpm^/aribb24-debuginfo-1.0.3^20160216git5e9be27-1.el8.s390x.rpmx/aribb24-1.0.3^20160216git5e9be27-1.el8.x86_64.rpm`/aribb24-devel-1.0.3^20160216git5e9be27-1.el8.x86_64.rpm_/aribb24-debugsource-1.0.3^20160216git5e9be27-1.el8.x86_64.rpm^/aribb24-debuginfo-1.0.3^20160216git5e9be27-1.el8.x86_64.rpm+C%PBBBBBBBBBBBBBBBBBBBenhancementCGSI-gSOAP-1.3.12-1.el8@fCGSI-gSOAP-1.3.12-1.el8.src.rpmfCGSI-gSOAP-1.3.12-1.el8.aarch64.rpmYfCGSI-gSOAP-devel-1.3.12-1.el8.aarch64.rpmXfCGSI-gSOAP-debugsource-1.3.12-1.el8.aarch64.rpmWfCGSI-gSOAP-debuginfo-1.3.12-1.el8.aarch64.rpmfCGSI-gSOAP-1.3.12-1.el8.ppc64le.rpmYfCGSI-gSOAP-devel-1.3.12-1.el8.ppc64le.rpmXfCGSI-gSOAP-debugsource-1.3.12-1.el8.ppc64le.rpmWfCGSI-gSOAP-debuginfo-1.3.12-1.el8.ppc64le.rpmfCGSI-gSOAP-1.3.12-1.el8.s390x.rpmYfCGSI-gSOAP-devel-1.3.12-1.el8.s390x.rpmXfCGSI-gSOAP-debugsource-1.3.12-1.el8.s390x.rpmWfCGSI-gSOAP-debuginfo-1.3.12-1.el8.s390x.rpmfCGSI-gSOAP-1.3.12-1.el8.x86_64.rpmYfCGSI-gSOAP-devel-1.3.12-1.el8.x86_64.rpmXfCGSI-gSOAP-debugsource-1.3.12-1.el8.x86_64.rpmWfCGSI-gSOAP-debuginfo-1.3.12-1.el8.x86_64.rpmfCGSI-gSOAP-1.3.12-1.el8.src.rpmfCGSI-gSOAP-1.3.12-1.el8.aarch64.rpmYfCGSI-gSOAP-devel-1.3.12-1.el8.aarch64.rpmXfCGSI-gSOAP-debugsource-1.3.12-1.el8.aarch64.rpmWfCGSI-gSOAP-debuginfo-1.3.12-1.el8.aarch64.rpmfCGSI-gSOAP-1.3.12-1.el8.ppc64le.rpmYfCGSI-gSOAP-devel-1.3.12-1.el8.ppc64le.rpmXfCGSI-gSOAP-debugsource-1.3.12-1.el8.ppc64le.rpmWfCGSI-gSOAP-debuginfo-1.3.12-1.el8.ppc64le.rpmfCGSI-gSOAP-1.3.12-1.el8.s390x.rpmYfCGSI-gSOAP-devel-1.3.12-1.el8.s390x.rpmXfCGSI-gSOAP-debugsource-1.3.12-1.el8.s390x.rpmWfCGSI-gSOAP-debuginfo-1.3.12-1.el8.s390x.rpmfCGSI-gSOAP-1.3.12-1.el8.x86_64.rpmYfCGSI-gSOAP-devel-1.3.12-1.el8.x86_64.rpmXfCGSI-gSOAP-debugsource-1.3.12-1.el8.x86_64.rpmWfCGSI-gSOAP-debuginfo-1.3.12-1.el8.x86_64.rpmB5fBBBBBBBBBBBBBbugfixpagure-5.14.1-2.el8Rfhttps://bugzilla.redhat.com/show_bug.cgi?id=22771212277121https://bugzilla.redhat.com/show_bug.cgi?id=22787452278745https://bugzilla.redhat.com/show_bug.cgi?id=22794112279411https://bugzilla.redhat.com/show_bug.cgi?id=22807232280723https://bugzilla.redhat.com/show_bug.cgi?id=22807252280725https://bugzilla.redhat.com/show_bug.cgi?id=22807262280726https://bugzilla.redhat.com/show_bug.cgi?id=22807282280728<pagure-5.14.1-2.el8.src.rpm<pagure-5.14.1-2.el8.noarch.rpm<pagure-web-apache-httpd-5.14.1-2.el8.noarch.rpm<pagure-web-nginx-5.14.1-2.el8.noarch.rpm<pagure-theme-pagureio-5.14.1-2.el8.noarch.rpm<pagure-theme-srcfpo-5.14.1-2.el8.noarch.rpm<pagure-theme-chameleon-5.14.1-2.el8.noarch.rpm<pagure-milters-5.14.1-2.el8.noarch.rpm<pagure-ev-5.14.1-2.el8.noarch.rpm <pagure-webhook-5.14.1-2.el8.noarch.rpm~<pagure-ci-5.14.1-2.el8.noarch.rpm<pagure-logcom-5.14.1-2.el8.noarch.rpm<pagure-loadjson-5.14.1-2.el8.noarch.rpm<pagure-mirror-5.14.1-2.el8.noarch.rpm<pagure-5.14.1-2.el8.src.rpm<pagure-5.14.1-2.el8.noarch.rpm<pagure-web-apache-httpd-5.14.1-2.el8.noarch.rpm<pagure-web-nginx-5.14.1-2.el8.noarch.rpm<pagure-theme-pagureio-5.14.1-2.el8.noarch.rpm<pagure-theme-srcfpo-5.14.1-2.el8.noarch.rpm<pagure-theme-chameleon-5.14.1-2.el8.noarch.rpm<pagure-milters-5.14.1-2.el8.noarch.rpm<pagure-ev-5.14.1-2.el8.noarch.rpm <pagure-webhook-5.14.1-2.el8.noarch.rpm~<pagure-ci-5.14.1-2.el8.noarch.rpm<pagure-logcom-5.14.1-2.el8.noarch.rpm<pagure-loadjson-5.14.1-2.el8.noarch.rpm<pagure-mirror-5.14.1-2.el8.noarch.rpm/8vBBBBBBBBBBBBBBBBenhancementpython-pyrsistent-0.17.3-6.el88(Opython-pyrsistent-0.17.3-6.el8.src.rpmKpython3-pyrsistent-0.17.3-6.el8.aarch64.rpmkpython-pyrsistent-doc-0.17.3-6.el8.noarch.rpmLpython-pyrsistent-debugsource-0.17.3-6.el8.aarch64.rpmLpython3-pyrsistent-debuginfo-0.17.3-6.el8.aarch64.rpmKpython3-pyrsistent-0.17.3-6.el8.ppc64le.rpmLpython-pyrsistent-debugsource-0.17.3-6.el8.ppc64le.rpmLpython3-pyrsistent-debuginfo-0.17.3-6.el8.ppc64le.rpmLpython-pyrsistent-debugsource-0.17.3-6.el8.s390x.rpmKpython3-pyrsistent-0.17.3-6.el8.s390x.rpmLpython3-pyrsistent-debuginfo-0.17.3-6.el8.s390x.rpmKpython3-pyrsistent-0.17.3-6.el8.x86_64.rpmLpython-pyrsistent-debugsource-0.17.3-6.el8.x86_64.rpmLpython3-pyrsistent-debuginfo-0.17.3-6.el8.x86_64.rpmOpython-pyrsistent-0.17.3-6.el8.src.rpmKpython3-pyrsistent-0.17.3-6.el8.aarch64.rpmkpython-pyrsistent-doc-0.17.3-6.el8.noarch.rpmLpython-pyrsistent-debugsource-0.17.3-6.el8.aarch64.rpmLpython3-pyrsistent-debuginfo-0.17.3-6.el8.aarch64.rpmKpython3-pyrsistent-0.17.3-6.el8.ppc64le.rpmLpython-pyrsistent-debugsource-0.17.3-6.el8.ppc64le.rpmLpython3-pyrsistent-debuginfo-0.17.3-6.el8.ppc64le.rpmLpython-pyrsistent-debugsource-0.17.3-6.el8.s390x.rpmKpython3-pyrsistent-0.17.3-6.el8.s390x.rpmLpython3-pyrsistent-debuginfo-0.17.3-6.el8.s390x.rpmKpython3-pyrsistent-0.17.3-6.el8.x86_64.rpmLpython-pyrsistent-debugsource-0.17.3-6.el8.x86_64.rpmLpython3-pyrsistent-debuginfo-0.17.3-6.el8.x86_64.rpmosYqBBBBBBBBBBBnewpackagepython-avocado-82.0-2.el86`f hKpython-avocado-82.0-2.el8.src.rpm^Kpython3-avocado-82.0-2.el8.noarch.rpm.Kpython-avocado-common-82.0-2.el8.noarch.rpmbKpython3-avocado-plugins-output-html-82.0-2.el8.noarch.rpmfKpython3-avocado-plugins-varianter-yaml-to-mux-82.0-2.el8.noarch.rpmaKpython3-avocado-plugins-loader-yaml-82.0-2.el8.noarch.rpm`Kpython3-avocado-plugins-golang-82.0-2.el8.noarch.rpmeKpython3-avocado-plugins-varianter-pict-82.0-2.el8.noarch.rpmdKpython3-avocado-plugins-varianter-cit-82.0-2.el8.noarch.rpmcKpython3-avocado-plugins-result-upload-82.0-2.el8.noarch.rpm_Kpython3-avocado-plugins-glib-82.0-2.el8.noarch.rpm/Kpython-avocado-examples-82.0-2.el8.noarch.rpm-Kpython-avocado-bash-82.0-2.el8.noarch.rpm hKpython-avocado-82.0-2.el8.src.rpm^Kpython3-avocado-82.0-2.el8.noarch.rpm.Kpython-avocado-common-82.0-2.el8.noarch.rpmbKpython3-avocado-plugins-output-html-82.0-2.el8.noarch.rpmfKpython3-avocado-plugins-varianter-yaml-to-mux-82.0-2.el8.noarch.rpmaKpython3-avocado-plugins-loader-yaml-82.0-2.el8.noarch.rpm`Kpython3-avocado-plugins-golang-82.0-2.el8.noarch.rpmeKpython3-avocado-plugins-varianter-pict-82.0-2.el8.noarch.rpmdKpython3-avocado-plugins-varianter-cit-82.0-2.el8.noarch.rpmcKpython3-avocado-plugins-result-upload-82.0-2.el8.noarch.rpm_Kpython3-avocado-plugins-glib-82.0-2.el8.noarch.rpm/Kpython-avocado-examples-82.0-2.el8.noarch.rpm-Kpython-avocado-bash-82.0-2.el8.noarch.rpmF(WBBBBBBBBBBBBBBBunspecifiedpython-atpublic-1.0-3.el8F dOpython-atpublic-1.0-3.el8.src.rpmOpython-atpublic-debugsource-1.0-3.el8.aarch64.rpmOpython3-atpublic-debuginfo-1.0-3.el8.aarch64.rpmOpython3-atpublic-1.0-3.el8.aarch64.rpmOpython3-atpublic-debuginfo-1.0-3.el8.ppc64le.rpmOpython3-atpublic-1.0-3.el8.ppc64le.rpmOpython-atpublic-debugsource-1.0-3.el8.ppc64le.rpmOpython3-atpublic-debuginfo-1.0-3.el8.s390x.rpmOpython3-atpublic-1.0-3.el8.s390x.rpmOpython-atpublic-debugsource-1.0-3.el8.s390x.rpmOpython3-atpublic-1.0-3.el8.x86_64.rpmOpython-atpublic-debugsource-1.0-3.el8.x86_64.rpmOpython3-atpublic-debuginfo-1.0-3.el8.x86_64.rpm dOpython-atpublic-1.0-3.el8.src.rpmOpython-atpublic-debugsource-1.0-3.el8.aarch64.rpmOpython3-atpublic-debuginfo-1.0-3.el8.aarch64.rpmOpython3-atpublic-1.0-3.el8.aarch64.rpmOpython3-atpublic-debuginfo-1.0-3.el8.ppc64le.rpmOpython3-atpublic-1.0-3.el8.ppc64le.rpmOpython-atpublic-debugsource-1.0-3.el8.ppc64le.rpmOpython3-atpublic-debuginfo-1.0-3.el8.s390x.rpmOpython3-atpublic-1.0-3.el8.s390x.rpmOpython-atpublic-debugsource-1.0-3.el8.s390x.rpmOpython3-atpublic-1.0-3.el8.x86_64.rpmOpython-atpublic-debugsource-1.0-3.el8.x86_64.rpmOpython3-atpublic-debuginfo-1.0-3.el8.x86_64.rpmNA,iBnewpackagepython-backcall-0.1.0-8.el8Yhttps://bugzilla.redhat.com/show_bug.cgi?id=17629471762947Branch request: python3-backcall for epel8j:python-backcall-0.1.0-8.el8.src.rpmg:python3-backcall-0.1.0-8.el8.noarch.rpmj:python-backcall-0.1.0-8.el8.src.rpmg:python3-backcall-0.1.0-8.el8.noarch.rpmb90mBunspecifiedperl-Sort-MergeSort-0.31-13.el8i'C~perl-Sort-MergeSort-0.31-13.el8.src.rpmC~perl-Sort-MergeSort-0.31-13.el8.noarch.rpmC~perl-Sort-MergeSort-0.31-13.el8.src.rpmC~perl-Sort-MergeSort-0.31-13.el8.noarch.rpmߠ^ 5qBBnewpackagerubygem-builder-3.2.3-6.el8https://bugzilla.redhat.com/show_bug.cgi?id=17495341749534build of rubygem-builder for EPEL 8rubygem-builder-3.2.3-6.el8.src.rpmrubygem-builder-3.2.3-6.el8.noarch.rpmWrubygem-builder-doc-3.2.3-6.el8.noarch.rpmrubygem-builder-3.2.3-6.el8.src.rpmrubygem-builder-3.2.3-6.el8.noarch.rpmWrubygem-builder-doc-3.2.3-6.el8.noarch.rpm즤~vBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixnrpe-4.1.2-2.el8$eRnrpe-4.1.2-2.el8.src.rpmeRnrpe-4.1.2-2.el8.aarch64.rpmRnagios-plugins-nrpe-4.1.2-2.el8.aarch64.rpm/Rnrpe-selinux-4.1.2-2.el8.aarch64.rpm.Rnrpe-debugsource-4.1.2-2.el8.aarch64.rpm-Rnrpe-debuginfo-4.1.2-2.el8.aarch64.rpmRnagios-plugins-nrpe-debuginfo-4.1.2-2.el8.aarch64.rpmeRnrpe-4.1.2-2.el8.ppc64le.rpmRnagios-plugins-nrpe-4.1.2-2.el8.ppc64le.rpm/Rnrpe-selinux-4.1.2-2.el8.ppc64le.rpm.Rnrpe-debugsource-4.1.2-2.el8.ppc64le.rpm-Rnrpe-debuginfo-4.1.2-2.el8.ppc64le.rpmRnagios-plugins-nrpe-debuginfo-4.1.2-2.el8.ppc64le.rpmeRnrpe-4.1.2-2.el8.s390x.rpmRnagios-plugins-nrpe-4.1.2-2.el8.s390x.rpm/Rnrpe-selinux-4.1.2-2.el8.s390x.rpm.Rnrpe-debugsource-4.1.2-2.el8.s390x.rpm-Rnrpe-debuginfo-4.1.2-2.el8.s390x.rpmRnagios-plugins-nrpe-debuginfo-4.1.2-2.el8.s390x.rpmeRnrpe-4.1.2-2.el8.x86_64.rpmRnagios-plugins-nrpe-4.1.2-2.el8.x86_64.rpm/Rnrpe-selinux-4.1.2-2.el8.x86_64.rpm.Rnrpe-debugsource-4.1.2-2.el8.x86_64.rpm-Rnrpe-debuginfo-4.1.2-2.el8.x86_64.rpmRnagios-plugins-nrpe-debuginfo-4.1.2-2.el8.x86_64.rpmeRnrpe-4.1.2-2.el8.src.rpmeRnrpe-4.1.2-2.el8.aarch64.rpmRnagios-plugins-nrpe-4.1.2-2.el8.aarch64.rpm/Rnrpe-selinux-4.1.2-2.el8.aarch64.rpm.Rnrpe-debugsource-4.1.2-2.el8.aarch64.rpm-Rnrpe-debuginfo-4.1.2-2.el8.aarch64.rpmRnagios-plugins-nrpe-debuginfo-4.1.2-2.el8.aarch64.rpmeRnrpe-4.1.2-2.el8.ppc64le.rpmRnagios-plugins-nrpe-4.1.2-2.el8.ppc64le.rpm/Rnrpe-selinux-4.1.2-2.el8.ppc64le.rpm.Rnrpe-debugsource-4.1.2-2.el8.ppc64le.rpm-Rnrpe-debuginfo-4.1.2-2.el8.ppc64le.rpmRnagios-plugins-nrpe-debuginfo-4.1.2-2.el8.ppc64le.rpmeRnrpe-4.1.2-2.el8.s390x.rpmRnagios-plugins-nrpe-4.1.2-2.el8.s390x.rpm/Rnrpe-selinux-4.1.2-2.el8.s390x.rpm.Rnrpe-debugsource-4.1.2-2.el8.s390x.rpm-Rnrpe-debuginfo-4.1.2-2.el8.s390x.rpmRnagios-plugins-nrpe-debuginfo-4.1.2-2.el8.s390x.rpmeRnrpe-4.1.2-2.el8.x86_64.rpmRnagios-plugins-nrpe-4.1.2-2.el8.x86_64.rpm/Rnrpe-selinux-4.1.2-2.el8.x86_64.rpm.Rnrpe-debugsource-4.1.2-2.el8.x86_64.rpm-Rnrpe-debuginfo-4.1.2-2.el8.x86_64.rpmRnagios-plugins-nrpe-debuginfo-4.1.2-2.el8.x86_64.rpm/GVBunspecifiedadoptium-temurin-java-repository-1-3.el88n~0adoptium-temurin-java-repository-1-3.el8.src.rpm~0adoptium-temurin-java-repository-1-3.el8.noarch.rpm~0adoptium-temurin-java-repository-1-3.el8.src.rpm~0adoptium-temurin-java-repository-1-3.el8.noarch.rpm^HZBnewpackageperl-Auth-Yubikey_WebClient-4.02-1.el8&https://bugzilla.redhat.com/show_bug.cgi?id=23108472310847Review Request: perl-Auth-Yubikey_WebClient - Authenticating the Yubikey against the Yubico Web APICperl-Auth-Yubikey_WebClient-4.02-1.el8.src.rpmCperl-Auth-Yubikey_WebClient-4.02-1.el8.noarch.rpmCperl-Auth-Yubikey_WebClient-4.02-1.el8.src.rpmCperl-Auth-Yubikey_WebClient-4.02-1.el8.noarch.rpmӴNY/^BBBBBBBBBBBBBBBenhancementgfal2-python-1.13.0-1.el85 tgfal2-python-1.13.0-1.el8.src.rpmCtpython3-gfal2-1.13.0-1.el8.aarch64.rpm,tgfal2-python-debugsource-1.13.0-1.el8.aarch64.rpmDtpython3-gfal2-debuginfo-1.13.0-1.el8.aarch64.rpmCtpython3-gfal2-1.13.0-1.el8.ppc64le.rpm,tgfal2-python-debugsource-1.13.0-1.el8.ppc64le.rpmDtpython3-gfal2-debuginfo-1.13.0-1.el8.ppc64le.rpmCtpython3-gfal2-1.13.0-1.el8.s390x.rpm,tgfal2-python-debugsource-1.13.0-1.el8.s390x.rpmDtpython3-gfal2-debuginfo-1.13.0-1.el8.s390x.rpmCtpython3-gfal2-1.13.0-1.el8.x86_64.rpm,tgfal2-python-debugsource-1.13.0-1.el8.x86_64.rpmDtpython3-gfal2-debuginfo-1.13.0-1.el8.x86_64.rpm tgfal2-python-1.13.0-1.el8.src.rpmCtpython3-gfal2-1.13.0-1.el8.aarch64.rpm,tgfal2-python-debugsource-1.13.0-1.el8.aarch64.rpmDtpython3-gfal2-debuginfo-1.13.0-1.el8.aarch64.rpmCtpython3-gfal2-1.13.0-1.el8.ppc64le.rpm,tgfal2-python-debugsource-1.13.0-1.el8.ppc64le.rpmDtpython3-gfal2-debuginfo-1.13.0-1.el8.ppc64le.rpmCtpython3-gfal2-1.13.0-1.el8.s390x.rpm,tgfal2-python-debugsource-1.13.0-1.el8.s390x.rpmDtpython3-gfal2-debuginfo-1.13.0-1.el8.s390x.rpmCtpython3-gfal2-1.13.0-1.el8.x86_64.rpm,tgfal2-python-debugsource-1.13.0-1.el8.x86_64.rpmDtpython3-gfal2-debuginfo-1.13.0-1.el8.x86_64.rpmB'pBBBBBBBBBBBBBBBBBBnewpackagepython3.12-ansible-pylibssh-epel-1.1.0-1.el8 python3.12-expandvars-epel-0.11.0-1.el8Rq=python3.12-ansible-pylibssh-epel-1.1.0-1.el8.src.rpmN=python3.12-ansible-pylibssh-1.1.0-1.el8.aarch64.rpmP=python3.12-ansible-pylibssh-epel-debugsource-1.1.0-1.el8.aarch64.rpmO=python3.12-ansible-pylibssh-debuginfo-1.1.0-1.el8.aarch64.rpmN=python3.12-ansible-pylibssh-1.1.0-1.el8.ppc64le.rpmP=python3.12-ansible-pylibssh-epel-debugsource-1.1.0-1.el8.ppc64le.rpmO=python3.12-ansible-pylibssh-debuginfo-1.1.0-1.el8.ppc64le.rpmN=python3.12-ansible-pylibssh-1.1.0-1.el8.s390x.rpmP=python3.12-ansible-pylibssh-epel-debugsource-1.1.0-1.el8.s390x.rpmO=python3.12-ansible-pylibssh-debuginfo-1.1.0-1.el8.s390x.rpmN=python3.12-ansible-pylibssh-1.1.0-1.el8.x86_64.rpmP=python3.12-ansible-pylibssh-epel-debugsource-1.1.0-1.el8.x86_64.rpmO=python3.12-ansible-pylibssh-debuginfo-1.1.0-1.el8.x86_64.rpms[python3.12-expandvars-epel-0.11.0-1.el8.src.rpm[python3.12-expandvars-0.11.0-1.el8.noarch.rpmq=python3.12-ansible-pylibssh-epel-1.1.0-1.el8.src.rpmN=python3.12-ansible-pylibssh-1.1.0-1.el8.aarch64.rpmP=python3.12-ansible-pylibssh-epel-debugsource-1.1.0-1.el8.aarch64.rpmO=python3.12-ansible-pylibssh-debuginfo-1.1.0-1.el8.aarch64.rpmN=python3.12-ansible-pylibssh-1.1.0-1.el8.ppc64le.rpmP=python3.12-ansible-pylibssh-epel-debugsource-1.1.0-1.el8.ppc64le.rpmO=python3.12-ansible-pylibssh-debuginfo-1.1.0-1.el8.ppc64le.rpmN=python3.12-ansible-pylibssh-1.1.0-1.el8.s390x.rpmP=python3.12-ansible-pylibssh-epel-debugsource-1.1.0-1.el8.s390x.rpmO=python3.12-ansible-pylibssh-debuginfo-1.1.0-1.el8.s390x.rpmN=python3.12-ansible-pylibssh-1.1.0-1.el8.x86_64.rpmP=python3.12-ansible-pylibssh-epel-debugsource-1.1.0-1.el8.x86_64.rpmO=python3.12-ansible-pylibssh-debuginfo-1.1.0-1.el8.x86_64.rpms[python3.12-expandvars-epel-0.11.0-1.el8.src.rpm[python3.12-expandvars-0.11.0-1.el8.noarch.rpm/ EBnewpackagepython-flask-oidc-1.4.0-12.el86ihttps://bugzilla.redhat.com/show_bug.cgi?id=20038582003858Please branch and build python-flask-oidc for EPEL 8<+python-flask-oidc-1.4.0-12.el8.src.rpm<+python3-flask-oidc-1.4.0-12.el8.noarch.rpm<+python-flask-oidc-1.4.0-12.el8.src.rpm<+python3-flask-oidc-1.4.0-12.el8.noarch.rpmrJ IBnewpackagepython-paste-script-3.2.0-2.el8{]https://bugzilla.redhat.com/show_bug.cgi?id=18252781825278Request to build paste-script for EPEL8Bpython-paste-script-3.2.0-2.el8.src.rpmBpython3-paste-script-3.2.0-2.el8.noarch.rpmBpython-paste-script-3.2.0-2.el8.src.rpmBpython3-paste-script-3.2.0-2.el8.noarch.rpm܋tMBnewpackageperl-IPC-SharedCache-1.3-40.el86X8_ perl-IPC-SharedCache-1.3-40.el8.src.rpm_ perl-IPC-SharedCache-1.3-40.el8.noarch.rpm_ perl-IPC-SharedCache-1.3-40.el8.src.rpm_ perl-IPC-SharedCache-1.3-40.el8.noarch.rpmb4QBnewpackageperl-File-Slurper-0.012-6.el8https://bugzilla.redhat.com/show_bug.cgi?id=17534251753425[RFE] EPEL8 branch of perl-File-SlurperYperl-File-Slurper-0.012-6.el8.src.rpmYperl-File-Slurper-0.012-6.el8.noarch.rpmYperl-File-Slurper-0.012-6.el8.src.rpmYperl-File-Slurper-0.012-6.el8.noarch.rpmߠ^rUBBunspecifiedrubygem-jgrep-1.5.1-2.el8,Jrubygem-jgrep-1.5.1-2.el8.src.rpmrubygem-jgrep-1.5.1-2.el8.noarch.rpmirubygem-jgrep-doc-1.5.1-2.el8.noarch.rpmrubygem-jgrep-1.5.1-2.el8.src.rpmrubygem-jgrep-1.5.1-2.el8.noarch.rpmirubygem-jgrep-doc-1.5.1-2.el8.noarch.rpm HZBnewpackageperl-GD-SecurityImage-1.75-4.el8vxhttps://bugzilla.redhat.com/show_bug.cgi?id=17618551761855perl-GD-SecurityImage for EL8$iperl-GD-SecurityImage-1.75-4.el8.src.rpm$iperl-GD-SecurityImage-1.75-4.el8.noarch.rpm$iperl-GD-SecurityImage-1.75-4.el8.src.rpm$iperl-GD-SecurityImage-1.75-4.el8.noarch.rpmiv%^BBBBBenhancementensmallen-2.22.1-1.el8n._ensmallen-2.22.1-1.el8.src.rpm[_ensmallen-devel-2.22.1-1.el8.aarch64.rpm[_ensmallen-devel-2.22.1-1.el8.ppc64le.rpm[_ensmallen-devel-2.22.1-1.el8.s390x.rpm[_ensmallen-devel-2.22.1-1.el8.x86_64.rpm_ensmallen-2.22.1-1.el8.src.rpm[_ensmallen-devel-2.22.1-1.el8.aarch64.rpm[_ensmallen-devel-2.22.1-1.el8.ppc64le.rpm[_ensmallen-devel-2.22.1-1.el8.s390x.rpm[_ensmallen-devel-2.22.1-1.el8.x86_64.rpmYfBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementoidc-agent-5.2.3-1.el8%znoidc-agent-5.2.3-1.el8.src.rpm4noidc-agent-cli-5.2.3-1.el8.aarch64.rpm8noidc-agent-desktop-5.2.3-1.el8.aarch64.rpm;noidc-agent-libs-5.2.3-1.el8.aarch64.rpm:noidc-agent-devel-5.2.3-1.el8.aarch64.rpm7noidc-agent-debugsource-5.2.3-1.el8.aarch64.rpm6noidc-agent-debuginfo-5.2.3-1.el8.aarch64.rpm5noidc-agent-cli-debuginfo-5.2.3-1.el8.aarch64.rpm9noidc-agent-desktop-debuginfo-5.2.3-1.el8.aarch64.rpmgnustep-base-debugsource-1.28.0-3.el8.aarch64.rpm=gnustep-base-debuginfo-1.28.0-3.el8.aarch64.rpmBgnustep-base-libs-debuginfo-1.28.0-3.el8.aarch64.rpm:gnustep-base-1.28.0-3.el8.ppc64le.rpmAgnustep-base-libs-1.28.0-3.el8.ppc64le.rpm?gnustep-base-devel-1.28.0-3.el8.ppc64le.rpm@gnustep-base-doc-1.28.0-3.el8.ppc64le.rpm>gnustep-base-debugsource-1.28.0-3.el8.ppc64le.rpm=gnustep-base-debuginfo-1.28.0-3.el8.ppc64le.rpmBgnustep-base-libs-debuginfo-1.28.0-3.el8.ppc64le.rpm:gnustep-base-1.28.0-3.el8.s390x.rpmAgnustep-base-libs-1.28.0-3.el8.s390x.rpm?gnustep-base-devel-1.28.0-3.el8.s390x.rpm@gnustep-base-doc-1.28.0-3.el8.s390x.rpm>gnustep-base-debugsource-1.28.0-3.el8.s390x.rpm=gnustep-base-debuginfo-1.28.0-3.el8.s390x.rpmBgnustep-base-libs-debuginfo-1.28.0-3.el8.s390x.rpm:gnustep-base-1.28.0-3.el8.x86_64.rpmAgnustep-base-libs-1.28.0-3.el8.x86_64.rpm?gnustep-base-devel-1.28.0-3.el8.x86_64.rpm@gnustep-base-doc-1.28.0-3.el8.x86_64.rpm>gnustep-base-debugsource-1.28.0-3.el8.x86_64.rpm=gnustep-base-debuginfo-1.28.0-3.el8.x86_64.rpmBgnustep-base-libs-debuginfo-1.28.0-3.el8.x86_64.rpm;gnustep-make-2.9.0-3.el8.src.rpm;gnustep-make-2.9.0-3.el8.aarch64.rpmCgnustep-filesystem-2.9.0-3.el8.aarch64.rpmsgnustep-make-doc-2.9.0-3.el8.noarch.rpm;gnustep-make-2.9.0-3.el8.ppc64le.rpmCgnustep-filesystem-2.9.0-3.el8.ppc64le.rpm;gnustep-make-2.9.0-3.el8.s390x.rpmCgnustep-filesystem-2.9.0-3.el8.s390x.rpm;gnustep-make-2.9.0-3.el8.x86_64.rpmCgnustep-filesystem-2.9.0-3.el8.x86_64.rpm%^openvpn-auth-ldap-2.0.4-6.el8.src.rpm%^openvpn-auth-ldap-2.0.4-6.el8.aarch64.rpm^openvpn-auth-ldap-debugsource-2.0.4-6.el8.aarch64.rpm^openvpn-auth-ldap-debuginfo-2.0.4-6.el8.aarch64.rpm%^openvpn-auth-ldap-2.0.4-6.el8.ppc64le.rpm^openvpn-auth-ldap-debugsource-2.0.4-6.el8.ppc64le.rpm^openvpn-auth-ldap-debuginfo-2.0.4-6.el8.ppc64le.rpm^openvpn-auth-ldap-debugsource-2.0.4-6.el8.s390x.rpm^openvpn-auth-ldap-debuginfo-2.0.4-6.el8.s390x.rpm%^openvpn-auth-ldap-2.0.4-6.el8.s390x.rpm%^openvpn-auth-ldap-2.0.4-6.el8.x86_64.rpm^openvpn-auth-ldap-debugsource-2.0.4-6.el8.x86_64.rpm^openvpn-auth-ldap-debuginfo-2.0.4-6.el8.x86_64.rpm 4unar-1.10.1-24.el8.s390x.rpm 4unar-1.10.1-24.el8.src.rpm 4unar-1.10.1-24.el8.aarch64.rpm24unar-debugsource-1.10.1-24.el8.aarch64.rpm14unar-debuginfo-1.10.1-24.el8.aarch64.rpm 4unar-1.10.1-24.el8.ppc64le.rpm24unar-debugsource-1.10.1-24.el8.ppc64le.rpm14unar-debuginfo-1.10.1-24.el8.ppc64le.rpm14unar-debuginfo-1.10.1-24.el8.s390x.rpm24unar-debugsource-1.10.1-24.el8.s390x.rpm 4unar-1.10.1-24.el8.x86_64.rpm24unar-debugsource-1.10.1-24.el8.x86_64.rpm14unar-debuginfo-1.10.1-24.el8.x86_64.rpmA:gnustep-base-1.28.0-3.el8.src.rpm:gnustep-base-1.28.0-3.el8.aarch64.rpmAgnustep-base-libs-1.28.0-3.el8.aarch64.rpm?gnustep-base-devel-1.28.0-3.el8.aarch64.rpm@gnustep-base-doc-1.28.0-3.el8.aarch64.rpm>gnustep-base-debugsource-1.28.0-3.el8.aarch64.rpm=gnustep-base-debuginfo-1.28.0-3.el8.aarch64.rpmBgnustep-base-libs-debuginfo-1.28.0-3.el8.aarch64.rpm:gnustep-base-1.28.0-3.el8.ppc64le.rpmAgnustep-base-libs-1.28.0-3.el8.ppc64le.rpm?gnustep-base-devel-1.28.0-3.el8.ppc64le.rpm@gnustep-base-doc-1.28.0-3.el8.ppc64le.rpm>gnustep-base-debugsource-1.28.0-3.el8.ppc64le.rpm=gnustep-base-debuginfo-1.28.0-3.el8.ppc64le.rpmBgnustep-base-libs-debuginfo-1.28.0-3.el8.ppc64le.rpm:gnustep-base-1.28.0-3.el8.s390x.rpmAgnustep-base-libs-1.28.0-3.el8.s390x.rpm?gnustep-base-devel-1.28.0-3.el8.s390x.rpm@gnustep-base-doc-1.28.0-3.el8.s390x.rpm>gnustep-base-debugsource-1.28.0-3.el8.s390x.rpm=gnustep-base-debuginfo-1.28.0-3.el8.s390x.rpmBgnustep-base-libs-debuginfo-1.28.0-3.el8.s390x.rpm:gnustep-base-1.28.0-3.el8.x86_64.rpmAgnustep-base-libs-1.28.0-3.el8.x86_64.rpm?gnustep-base-devel-1.28.0-3.el8.x86_64.rpm@gnustep-base-doc-1.28.0-3.el8.x86_64.rpm>gnustep-base-debugsource-1.28.0-3.el8.x86_64.rpm=gnustep-base-debuginfo-1.28.0-3.el8.x86_64.rpmBgnustep-base-libs-debuginfo-1.28.0-3.el8.x86_64.rpm;gnustep-make-2.9.0-3.el8.src.rpm;gnustep-make-2.9.0-3.el8.aarch64.rpmCgnustep-filesystem-2.9.0-3.el8.aarch64.rpmsgnustep-make-doc-2.9.0-3.el8.noarch.rpm;gnustep-make-2.9.0-3.el8.ppc64le.rpmCgnustep-filesystem-2.9.0-3.el8.ppc64le.rpm;gnustep-make-2.9.0-3.el8.s390x.rpmCgnustep-filesystem-2.9.0-3.el8.s390x.rpm;gnustep-make-2.9.0-3.el8.x86_64.rpmCgnustep-filesystem-2.9.0-3.el8.x86_64.rpm%^openvpn-auth-ldap-2.0.4-6.el8.src.rpm%^openvpn-auth-ldap-2.0.4-6.el8.aarch64.rpm^openvpn-auth-ldap-debugsource-2.0.4-6.el8.aarch64.rpm^openvpn-auth-ldap-debuginfo-2.0.4-6.el8.aarch64.rpm%^openvpn-auth-ldap-2.0.4-6.el8.ppc64le.rpm^openvpn-auth-ldap-debugsource-2.0.4-6.el8.ppc64le.rpm^openvpn-auth-ldap-debuginfo-2.0.4-6.el8.ppc64le.rpm^openvpn-auth-ldap-debugsource-2.0.4-6.el8.s390x.rpm^openvpn-auth-ldap-debuginfo-2.0.4-6.el8.s390x.rpm%^openvpn-auth-ldap-2.0.4-6.el8.s390x.rpm%^openvpn-auth-ldap-2.0.4-6.el8.x86_64.rpm^openvpn-auth-ldap-debugsource-2.0.4-6.el8.x86_64.rpm^openvpn-auth-ldap-debuginfo-2.0.4-6.el8.x86_64.rpm 4unar-1.10.1-24.el8.s390x.rpm 4unar-1.10.1-24.el8.src.rpm 4unar-1.10.1-24.el8.aarch64.rpm24unar-debugsource-1.10.1-24.el8.aarch64.rpm14unar-debuginfo-1.10.1-24.el8.aarch64.rpm 4unar-1.10.1-24.el8.ppc64le.rpm24unar-debugsource-1.10.1-24.el8.ppc64le.rpm14unar-debuginfo-1.10.1-24.el8.ppc64le.rpm14unar-debuginfo-1.10.1-24.el8.s390x.rpm24unar-debugsource-1.10.1-24.el8.s390x.rpm 4unar-1.10.1-24.el8.x86_64.rpm24unar-debugsource-1.10.1-24.el8.x86_64.rpm14unar-debuginfo-1.10.1-24.el8.x86_64.rpmoi@BBnewpackagepython-opentracing-2.4.0-2.el80https://bugzilla.redhat.com/show_bug.cgi?id=19085261908526Review Request: python-opentracing - OpenTracing interface for PythonuFpython-opentracing-2.4.0-2.el8.src.rpmFpython3-opentracing-2.4.0-2.el8.noarch.rpm^Fpython-opentracing-doc-2.4.0-2.el8.noarch.rpmuFpython-opentracing-2.4.0-2.el8.src.rpmFpython3-opentracing-2.4.0-2.el8.noarch.rpm^Fpython-opentracing-doc-2.4.0-2.el8.noarch.rpmREBnewpackagepython-pystalk-0.5.1-4.el8EX>python-pystalk-0.5.1-4.el8.src.rpmk>python3-pystalk-0.5.1-4.el8.noarch.rpmX>python-pystalk-0.5.1-4.el8.src.rpmk>python3-pystalk-0.5.1-4.el8.noarch.rpmN2IBBBBBBBBBBBBBBnewpackageperl-Math-BigInt-GMP-1.6004-5.el8U *perl-Math-BigInt-GMP-1.6004-5.el8.src.rpmzperl-Math-BigInt-GMP-debugsource-1.6004-5.el8.aarch64.rpm*perl-Math-BigInt-GMP-1.6004-5.el8.aarch64.rpmyperl-Math-BigInt-GMP-debuginfo-1.6004-5.el8.aarch64.rpm*perl-Math-BigInt-GMP-1.6004-5.el8.ppc64le.rpmyperl-Math-BigInt-GMP-debuginfo-1.6004-5.el8.ppc64le.rpmzperl-Math-BigInt-GMP-debugsource-1.6004-5.el8.ppc64le.rpm*perl-Math-BigInt-GMP-1.6004-5.el8.s390x.rpmzperl-Math-BigInt-GMP-debugsource-1.6004-5.el8.s390x.rpmyperl-Math-BigInt-GMP-debuginfo-1.6004-5.el8.s390x.rpmyperl-Math-BigInt-GMP-debuginfo-1.6004-5.el8.x86_64.rpmzperl-Math-BigInt-GMP-debugsource-1.6004-5.el8.x86_64.rpm*perl-Math-BigInt-GMP-1.6004-5.el8.x86_64.rpm *perl-Math-BigInt-GMP-1.6004-5.el8.src.rpmzperl-Math-BigInt-GMP-debugsource-1.6004-5.el8.aarch64.rpm*perl-Math-BigInt-GMP-1.6004-5.el8.aarch64.rpmyperl-Math-BigInt-GMP-debuginfo-1.6004-5.el8.aarch64.rpm*perl-Math-BigInt-GMP-1.6004-5.el8.ppc64le.rpmyperl-Math-BigInt-GMP-debuginfo-1.6004-5.el8.ppc64le.rpmzperl-Math-BigInt-GMP-debugsource-1.6004-5.el8.ppc64le.rpm*perl-Math-BigInt-GMP-1.6004-5.el8.s390x.rpmzperl-Math-BigInt-GMP-debugsource-1.6004-5.el8.s390x.rpmyperl-Math-BigInt-GMP-debuginfo-1.6004-5.el8.s390x.rpmyperl-Math-BigInt-GMP-debuginfo-1.6004-5.el8.x86_64.rpmzperl-Math-BigInt-GMP-debugsource-1.6004-5.el8.x86_64.rpm*perl-Math-BigInt-GMP-1.6004-5.el8.x86_64.rpmbT*ZBBBBBBBBBBBBBBnewpackagemp3gain-1.6.2-2.el8q https://bugzilla.redhat.com/show_bug.cgi?id=16643991664399Review Request: mp3gain - Lossless MP3 volume adjustment tool "mp3gain-1.6.2-2.el8.src.rpm"mp3gain-1.6.2-2.el8.aarch64.rpm4mp3gain-debugsource-1.6.2-2.el8.aarch64.rpm3mp3gain-debuginfo-1.6.2-2.el8.aarch64.rpm3mp3gain-debuginfo-1.6.2-2.el8.ppc64le.rpm4mp3gain-debugsource-1.6.2-2.el8.ppc64le.rpm"mp3gain-1.6.2-2.el8.ppc64le.rpm"mp3gain-1.6.2-2.el8.s390x.rpm4mp3gain-debugsource-1.6.2-2.el8.s390x.rpm3mp3gain-debuginfo-1.6.2-2.el8.s390x.rpm"mp3gain-1.6.2-2.el8.x86_64.rpm3mp3gain-debuginfo-1.6.2-2.el8.x86_64.rpm4mp3gain-debugsource-1.6.2-2.el8.x86_64.rpm "mp3gain-1.6.2-2.el8.src.rpm"mp3gain-1.6.2-2.el8.aarch64.rpm4mp3gain-debugsource-1.6.2-2.el8.aarch64.rpm3mp3gain-debuginfo-1.6.2-2.el8.aarch64.rpm3mp3gain-debuginfo-1.6.2-2.el8.ppc64le.rpm4mp3gain-debugsource-1.6.2-2.el8.ppc64le.rpm"mp3gain-1.6.2-2.el8.ppc64le.rpm"mp3gain-1.6.2-2.el8.s390x.rpm4mp3gain-debugsource-1.6.2-2.el8.s390x.rpm3mp3gain-debuginfo-1.6.2-2.el8.s390x.rpm"mp3gain-1.6.2-2.el8.x86_64.rpm3mp3gain-debuginfo-1.6.2-2.el8.x86_64.rpm4mp3gain-debugsource-1.6.2-2.el8.x86_64.rpmߠ^y;kBBBBBBBBBBBBBBunspecifiedzmap-4.3.1-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=23292782329278zmap-4.3.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23314822331482zmap-4.3.1 is available ~zmap-4.3.1-1.el8.src.rpm~zmap-4.3.1-1.el8.aarch64.rpmFzmap-debugsource-4.3.1-1.el8.aarch64.rpmEzmap-debuginfo-4.3.1-1.el8.aarch64.rpm~zmap-4.3.1-1.el8.ppc64le.rpmFzmap-debugsource-4.3.1-1.el8.ppc64le.rpmEzmap-debuginfo-4.3.1-1.el8.ppc64le.rpm~zmap-4.3.1-1.el8.s390x.rpmFzmap-debugsource-4.3.1-1.el8.s390x.rpmEzmap-debuginfo-4.3.1-1.el8.s390x.rpm~zmap-4.3.1-1.el8.x86_64.rpmFzmap-debugsource-4.3.1-1.el8.x86_64.rpmEzmap-debuginfo-4.3.1-1.el8.x86_64.rpm ~zmap-4.3.1-1.el8.src.rpm~zmap-4.3.1-1.el8.aarch64.rpmFzmap-debugsource-4.3.1-1.el8.aarch64.rpmEzmap-debuginfo-4.3.1-1.el8.aarch64.rpm~zmap-4.3.1-1.el8.ppc64le.rpmFzmap-debugsource-4.3.1-1.el8.ppc64le.rpmEzmap-debuginfo-4.3.1-1.el8.ppc64le.rpm~zmap-4.3.1-1.el8.s390x.rpmFzmap-debugsource-4.3.1-1.el8.s390x.rpmEzmap-debuginfo-4.3.1-1.el8.s390x.rpm~zmap-4.3.1-1.el8.x86_64.rpmFzmap-debugsource-4.3.1-1.el8.x86_64.rpmEzmap-debuginfo-4.3.1-1.el8.x86_64.rpm_!|BBBBBbugfixgaupol-1.15-7.el8G@7ugaupol-1.15-7.el8.src.rpm7ugaupol-1.15-7.el8.aarch64.rpm#upython3-aeidon-1.15-7.el8.noarch.rpm7ugaupol-1.15-7.el8.ppc64le.rpm7ugaupol-1.15-7.el8.s390x.rpm7ugaupol-1.15-7.el8.x86_64.rpm7ugaupol-1.15-7.el8.src.rpm7ugaupol-1.15-7.el8.aarch64.rpm#upython3-aeidon-1.15-7.el8.noarch.rpm7ugaupol-1.15-7.el8.ppc64le.rpm7ugaupol-1.15-7.el8.s390x.rpm7ugaupol-1.15-7.el8.x86_64.rpmyhDBBunspecifiedperl-PDF-API2-2.047-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=23108652310865Please branch and build perl-PDF-API2 in epel8~`perl-PDF-API2-2.047-2.el8.src.rpm~`perl-PDF-API2-2.047-2.el8.noarch.rpma`perl-PDF-API2-tests-2.047-2.el8.noarch.rpm~`perl-PDF-API2-2.047-2.el8.src.rpm~`perl-PDF-API2-2.047-2.el8.noarch.rpma`perl-PDF-API2-tests-2.047-2.el8.noarch.rpmӴN1IBBBBBBBBBBBBBBbugfixperl-CDB_File-1.05-15.el8https://bugzilla.redhat.com/show_bug.cgi?id=20283532028353Request to update perl-CDB_File to 1.03 (or newer) [jperl-CDB_File-1.05-15.el8.src.rpm[jperl-CDB_File-1.05-15.el8.aarch64.rpmUjperl-CDB_File-debugsource-1.05-15.el8.aarch64.rpmTjperl-CDB_File-debuginfo-1.05-15.el8.aarch64.rpm[jperl-CDB_File-1.05-15.el8.ppc64le.rpmUjperl-CDB_File-debugsource-1.05-15.el8.ppc64le.rpmTjperl-CDB_File-debuginfo-1.05-15.el8.ppc64le.rpm[jperl-CDB_File-1.05-15.el8.s390x.rpmUjperl-CDB_File-debugsource-1.05-15.el8.s390x.rpmTjperl-CDB_File-debuginfo-1.05-15.el8.s390x.rpm[jperl-CDB_File-1.05-15.el8.x86_64.rpmUjperl-CDB_File-debugsource-1.05-15.el8.x86_64.rpmTjperl-CDB_File-debuginfo-1.05-15.el8.x86_64.rpm [jperl-CDB_File-1.05-15.el8.src.rpm[jperl-CDB_File-1.05-15.el8.aarch64.rpmUjperl-CDB_File-debugsource-1.05-15.el8.aarch64.rpmTjperl-CDB_File-debuginfo-1.05-15.el8.aarch64.rpm[jperl-CDB_File-1.05-15.el8.ppc64le.rpmUjperl-CDB_File-debugsource-1.05-15.el8.ppc64le.rpmTjperl-CDB_File-debuginfo-1.05-15.el8.ppc64le.rpm[jperl-CDB_File-1.05-15.el8.s390x.rpmUjperl-CDB_File-debugsource-1.05-15.el8.s390x.rpmTjperl-CDB_File-debuginfo-1.05-15.el8.s390x.rpm[jperl-CDB_File-1.05-15.el8.x86_64.rpmUjperl-CDB_File-debugsource-1.05-15.el8.x86_64.rpmTjperl-CDB_File-debuginfo-1.05-15.el8.x86_64.rpmtJ*ZBBBBBBBBBBBBBBnewpackageperl-Net-ARP-1.0.12-9.el8'https://bugzilla.redhat.com/show_bug.cgi?id=22911172291117Please branch and build perl-Net-ARP in epel8 and epel9 2perl-Net-ARP-1.0.12-9.el8.src.rpm2perl-Net-ARP-1.0.12-9.el8.aarch64.rpm perl-Net-ARP-debugsource-1.0.12-9.el8.aarch64.rpm perl-Net-ARP-debuginfo-1.0.12-9.el8.aarch64.rpm2perl-Net-ARP-1.0.12-9.el8.ppc64le.rpm perl-Net-ARP-debugsource-1.0.12-9.el8.ppc64le.rpm perl-Net-ARP-debuginfo-1.0.12-9.el8.ppc64le.rpm2perl-Net-ARP-1.0.12-9.el8.s390x.rpm perl-Net-ARP-debugsource-1.0.12-9.el8.s390x.rpm perl-Net-ARP-debuginfo-1.0.12-9.el8.s390x.rpm2perl-Net-ARP-1.0.12-9.el8.x86_64.rpm perl-Net-ARP-debugsource-1.0.12-9.el8.x86_64.rpm perl-Net-ARP-debuginfo-1.0.12-9.el8.x86_64.rpm 2perl-Net-ARP-1.0.12-9.el8.src.rpm2perl-Net-ARP-1.0.12-9.el8.aarch64.rpm perl-Net-ARP-debugsource-1.0.12-9.el8.aarch64.rpm perl-Net-ARP-debuginfo-1.0.12-9.el8.aarch64.rpm2perl-Net-ARP-1.0.12-9.el8.ppc64le.rpm perl-Net-ARP-debugsource-1.0.12-9.el8.ppc64le.rpm perl-Net-ARP-debuginfo-1.0.12-9.el8.ppc64le.rpm2perl-Net-ARP-1.0.12-9.el8.s390x.rpm perl-Net-ARP-debugsource-1.0.12-9.el8.s390x.rpm perl-Net-ARP-debuginfo-1.0.12-9.el8.s390x.rpm2perl-Net-ARP-1.0.12-9.el8.x86_64.rpm perl-Net-ARP-debugsource-1.0.12-9.el8.x86_64.rpm perl-Net-ARP-debuginfo-1.0.12-9.el8.x86_64.rpml+.kBunspecifiedpython-flask-login-0.4.1-10.el8>:python-flask-login-0.4.1-10.el8.src.rpm:python3-flask-login-0.4.1-10.el8.noarch.rpm:python-flask-login-0.4.1-10.el8.src.rpm:python3-flask-login-0.4.1-10.el8.noarch.rpm܋t2oBnewpackageperl-Module-Runtime-Conflicts-0.003-10.el8Qwhttps://bugzilla.redhat.com/show_bug.cgi?id=17622611762261[RFE] EPEL8 branch of perl-Module-Runtime-Conflicts38perl-Module-Runtime-Conflicts-0.003-10.el8.src.rpm38perl-Module-Runtime-Conflicts-0.003-10.el8.noarch.rpm38perl-Module-Runtime-Conflicts-0.003-10.el8.src.rpm38perl-Module-Runtime-Conflicts-0.003-10.el8.noarch.rpmbv sBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibsafec-3.3-5.el8H{blibsafec-3.3-5.el8.x86_64.rpm{blibsafec-3.3-5.el8.src.rpm{blibsafec-3.3-5.el8.aarch64.rpm6blibsafec-debuginfo-3.3-5.el8.aarch64.rpm8blibsafec-devel-3.3-5.el8.aarch64.rpm5blibsafec-check-3.3-5.el8.aarch64.rpm7blibsafec-debugsource-3.3-5.el8.aarch64.rpm8blibsafec-devel-3.3-5.el8.ppc64le.rpm5blibsafec-check-3.3-5.el8.ppc64le.rpm7blibsafec-debugsource-3.3-5.el8.ppc64le.rpm{blibsafec-3.3-5.el8.ppc64le.rpm6blibsafec-debuginfo-3.3-5.el8.ppc64le.rpm{blibsafec-3.3-5.el8.s390x.rpm8blibsafec-devel-3.3-5.el8.s390x.rpm5blibsafec-check-3.3-5.el8.s390x.rpm7blibsafec-debugsource-3.3-5.el8.s390x.rpm6blibsafec-debuginfo-3.3-5.el8.s390x.rpm8blibsafec-devel-3.3-5.el8.x86_64.rpm5blibsafec-check-3.3-5.el8.x86_64.rpm6blibsafec-debuginfo-3.3-5.el8.x86_64.rpm7blibsafec-debugsource-3.3-5.el8.x86_64.rpm{blibsafec-3.3-5.el8.x86_64.rpm{blibsafec-3.3-5.el8.src.rpm{blibsafec-3.3-5.el8.aarch64.rpm6blibsafec-debuginfo-3.3-5.el8.aarch64.rpm8blibsafec-devel-3.3-5.el8.aarch64.rpm5blibsafec-check-3.3-5.el8.aarch64.rpm7blibsafec-debugsource-3.3-5.el8.aarch64.rpm8blibsafec-devel-3.3-5.el8.ppc64le.rpm5blibsafec-check-3.3-5.el8.ppc64le.rpm7blibsafec-debugsource-3.3-5.el8.ppc64le.rpm{blibsafec-3.3-5.el8.ppc64le.rpm6blibsafec-debuginfo-3.3-5.el8.ppc64le.rpm{blibsafec-3.3-5.el8.s390x.rpm8blibsafec-devel-3.3-5.el8.s390x.rpm5blibsafec-check-3.3-5.el8.s390x.rpm7blibsafec-debugsource-3.3-5.el8.s390x.rpm6blibsafec-debuginfo-3.3-5.el8.s390x.rpm8blibsafec-devel-3.3-5.el8.x86_64.rpm5blibsafec-check-3.3-5.el8.x86_64.rpm6blibsafec-debuginfo-3.3-5.el8.x86_64.rpm7blibsafec-debugsource-3.3-5.el8.x86_64.rpmߠ^(NBBBBnewpackageabi-compliance-checker-2.3-4.el8 abi-dumper-1.1-10.el86]wuabi-compliance-checker-2.3-4.el8.src.rpmwuabi-compliance-checker-2.3-4.el8.noarch.rpmcabi-dumper-1.1-10.el8.src.rpmcabi-dumper-1.1-10.el8.noarch.rpmwuabi-compliance-checker-2.3-4.el8.src.rpmwuabi-compliance-checker-2.3-4.el8.noarch.rpmcabi-dumper-1.1-10.el8.src.rpmcabi-dumper-1.1-10.el8.noarch.rpm˝rUBnewpackageperl-Time-Duration-1.21-3.el8uOhttps://bugzilla.redhat.com/show_bug.cgi?id=17465531746553build of perl-Time-Duration for EPEL 8;operl-Time-Duration-1.21-3.el8.src.rpm;operl-Time-Duration-1.21-3.el8.noarch.rpm;operl-Time-Duration-1.21-3.el8.src.rpm;operl-Time-Duration-1.21-3.el8.noarch.rpmUYBenhancementdrbdlinks-1.29-1.el86DUdrbdlinks-1.29-1.el8.src.rpmUdrbdlinks-1.29-1.el8.noarch.rpmUdrbdlinks-1.29-1.el8.src.rpmUdrbdlinks-1.29-1.el8.noarch.rpmGp2]BBBBBBBBBBBBBBBBBBBnewpackagecgnslib-3.4.0-3.el8Db^cgnslib-3.4.0-3.el8.src.rpm^cgnslib-debuginfo-3.4.0-3.el8.aarch64.rpm^cgnslib-debugsource-3.4.0-3.el8.aarch64.rpm^cgnslib-devel-3.4.0-3.el8.aarch64.rpmb^cgnslib-3.4.0-3.el8.aarch64.rpm^cgnslib-debuginfo-3.4.0-3.el8.ppc64le.rpm^cgnslib-debugsource-3.4.0-3.el8.ppc64le.rpmb^cgnslib-3.4.0-3.el8.ppc64le.rpm^cgnslib-devel-3.4.0-3.el8.ppc64le.rpmb^cgnslib-3.4.0-3.el8.s390x.rpm^cgnslib-devel-3.4.0-3.el8.s390x.rpm^cgnslib-debugsource-3.4.0-3.el8.s390x.rpm^cgnslib-debuginfo-3.4.0-3.el8.s390x.rpm^cgnslib-debugsource-3.4.0-3.el8.x86_64.rpm^cgnslib-debuginfo-3.4.0-3.el8.x86_64.rpmb^cgnslib-3.4.0-3.el8.x86_64.rpm^cgnslib-devel-3.4.0-3.el8.x86_64.rpmb^cgnslib-3.4.0-3.el8.src.rpm^cgnslib-debuginfo-3.4.0-3.el8.aarch64.rpm^cgnslib-debugsource-3.4.0-3.el8.aarch64.rpm^cgnslib-devel-3.4.0-3.el8.aarch64.rpmb^cgnslib-3.4.0-3.el8.aarch64.rpm^cgnslib-debuginfo-3.4.0-3.el8.ppc64le.rpm^cgnslib-debugsource-3.4.0-3.el8.ppc64le.rpmb^cgnslib-3.4.0-3.el8.ppc64le.rpm^cgnslib-devel-3.4.0-3.el8.ppc64le.rpmb^cgnslib-3.4.0-3.el8.s390x.rpm^cgnslib-devel-3.4.0-3.el8.s390x.rpm^cgnslib-debugsource-3.4.0-3.el8.s390x.rpm^cgnslib-debuginfo-3.4.0-3.el8.s390x.rpm^cgnslib-debugsource-3.4.0-3.el8.x86_64.rpm^cgnslib-debuginfo-3.4.0-3.el8.x86_64.rpmb^cgnslib-3.4.0-3.el8.x86_64.rpm^cgnslib-devel-3.4.0-3.el8.x86_64.rpm즤-7sBBbugfixaggregate6-1.0.14-1.el86T"https://bugzilla.redhat.com/show_bug.cgi?id=23328192332819aggregate6-1.0.14 is availableaggregate6-1.0.14-1.el8.src.rpmaggregate6-1.0.14-1.el8.noarch.rpm'python3-aggregate6-1.0.14-1.el8.noarch.rpmaggregate6-1.0.14-1.el8.src.rpmaggregate6-1.0.14-1.el8.noarch.rpm'python3-aggregate6-1.0.14-1.el8.noarch.rpmK*oxBBBBBBBBBBBBBBsecurityretsnoop-0.10.1-1.el8Mhttps://bugzilla.redhat.com/show_bug.cgi?id=23294782329478retsnoop: `ruzstd` uninit and out-of-bounds memory reads [epel-8] anretsnoop-0.10.1-1.el8.src.rpmanretsnoop-0.10.1-1.el8.aarch64.rpmFnretsnoop-debugsource-0.10.1-1.el8.aarch64.rpmEnretsnoop-debuginfo-0.10.1-1.el8.aarch64.rpmanretsnoop-0.10.1-1.el8.ppc64le.rpmFnretsnoop-debugsource-0.10.1-1.el8.ppc64le.rpmEnretsnoop-debuginfo-0.10.1-1.el8.ppc64le.rpmanretsnoop-0.10.1-1.el8.s390x.rpmFnretsnoop-debugsource-0.10.1-1.el8.s390x.rpmEnretsnoop-debuginfo-0.10.1-1.el8.s390x.rpmanretsnoop-0.10.1-1.el8.x86_64.rpmFnretsnoop-debugsource-0.10.1-1.el8.x86_64.rpmEnretsnoop-debuginfo-0.10.1-1.el8.x86_64.rpm anretsnoop-0.10.1-1.el8.src.rpmanretsnoop-0.10.1-1.el8.aarch64.rpmFnretsnoop-debugsource-0.10.1-1.el8.aarch64.rpmEnretsnoop-debuginfo-0.10.1-1.el8.aarch64.rpmanretsnoop-0.10.1-1.el8.ppc64le.rpmFnretsnoop-debugsource-0.10.1-1.el8.ppc64le.rpmEnretsnoop-debuginfo-0.10.1-1.el8.ppc64le.rpmanretsnoop-0.10.1-1.el8.s390x.rpmFnretsnoop-debugsource-0.10.1-1.el8.s390x.rpmEnretsnoop-debuginfo-0.10.1-1.el8.s390x.rpmanretsnoop-0.10.1-1.el8.x86_64.rpmFnretsnoop-debugsource-0.10.1-1.el8.x86_64.rpmEnretsnoop-debuginfo-0.10.1-1.el8.x86_64.rpm_iIBBBBBBBBBBBBBBBunspecifiedrust-git-delta-0.18.2-1.el8j <|rust-git-delta-0.18.2-1.el8.src.rpmk|git-delta-0.18.2-1.el8.aarch64.rpm8|rust-git-delta-debugsource-0.18.2-1.el8.aarch64.rpml|git-delta-debuginfo-0.18.2-1.el8.aarch64.rpmk|git-delta-0.18.2-1.el8.ppc64le.rpm8|rust-git-delta-debugsource-0.18.2-1.el8.ppc64le.rpml|git-delta-debuginfo-0.18.2-1.el8.ppc64le.rpmk|git-delta-0.18.2-1.el8.s390x.rpm8|rust-git-delta-debugsource-0.18.2-1.el8.s390x.rpml|git-delta-debuginfo-0.18.2-1.el8.s390x.rpmk|git-delta-0.18.2-1.el8.x86_64.rpm8|rust-git-delta-debugsource-0.18.2-1.el8.x86_64.rpml|git-delta-debuginfo-0.18.2-1.el8.x86_64.rpm <|rust-git-delta-0.18.2-1.el8.src.rpmk|git-delta-0.18.2-1.el8.aarch64.rpm8|rust-git-delta-debugsource-0.18.2-1.el8.aarch64.rpml|git-delta-debuginfo-0.18.2-1.el8.aarch64.rpmk|git-delta-0.18.2-1.el8.ppc64le.rpm8|rust-git-delta-debugsource-0.18.2-1.el8.ppc64le.rpml|git-delta-debuginfo-0.18.2-1.el8.ppc64le.rpmk|git-delta-0.18.2-1.el8.s390x.rpm8|rust-git-delta-debugsource-0.18.2-1.el8.s390x.rpml|git-delta-debuginfo-0.18.2-1.el8.s390x.rpmk|git-delta-0.18.2-1.el8.x86_64.rpm8|rust-git-delta-debugsource-0.18.2-1.el8.x86_64.rpml|git-delta-debuginfo-0.18.2-1.el8.x86_64.rpmس4a0[BBBBBBBBBBBBBBBBBBBunspecifiedSDL_sound-1.0.3-37.el8 https://bugzilla.redhat.com/show_bug.cgi?id=22942422294242Please branch and build SDL_sound in epel8/epel9D.SDL_sound-1.0.3-37.el8.src.rpmD.SDL_sound-1.0.3-37.el8.aarch64.rpm;.SDL_sound-devel-1.0.3-37.el8.aarch64.rpm:.SDL_sound-debugsource-1.0.3-37.el8.aarch64.rpm9.SDL_sound-debuginfo-1.0.3-37.el8.aarch64.rpmD.SDL_sound-1.0.3-37.el8.ppc64le.rpm;.SDL_sound-devel-1.0.3-37.el8.ppc64le.rpm:.SDL_sound-debugsource-1.0.3-37.el8.ppc64le.rpm9.SDL_sound-debuginfo-1.0.3-37.el8.ppc64le.rpmD.SDL_sound-1.0.3-37.el8.s390x.rpm;.SDL_sound-devel-1.0.3-37.el8.s390x.rpm:.SDL_sound-debugsource-1.0.3-37.el8.s390x.rpm9.SDL_sound-debuginfo-1.0.3-37.el8.s390x.rpmD.SDL_sound-1.0.3-37.el8.x86_64.rpm;.SDL_sound-devel-1.0.3-37.el8.x86_64.rpm:.SDL_sound-debugsource-1.0.3-37.el8.x86_64.rpm9.SDL_sound-debuginfo-1.0.3-37.el8.x86_64.rpmD.SDL_sound-1.0.3-37.el8.src.rpmD.SDL_sound-1.0.3-37.el8.aarch64.rpm;.SDL_sound-devel-1.0.3-37.el8.aarch64.rpm:.SDL_sound-debugsource-1.0.3-37.el8.aarch64.rpm9.SDL_sound-debuginfo-1.0.3-37.el8.aarch64.rpmD.SDL_sound-1.0.3-37.el8.ppc64le.rpm;.SDL_sound-devel-1.0.3-37.el8.ppc64le.rpm:.SDL_sound-debugsource-1.0.3-37.el8.ppc64le.rpm9.SDL_sound-debuginfo-1.0.3-37.el8.ppc64le.rpmD.SDL_sound-1.0.3-37.el8.s390x.rpm;.SDL_sound-devel-1.0.3-37.el8.s390x.rpm:.SDL_sound-debugsource-1.0.3-37.el8.s390x.rpm9.SDL_sound-debuginfo-1.0.3-37.el8.s390x.rpmD.SDL_sound-1.0.3-37.el8.x86_64.rpm;.SDL_sound-devel-1.0.3-37.el8.x86_64.rpm:.SDL_sound-debugsource-1.0.3-37.el8.x86_64.rpm9.SDL_sound-debuginfo-1.0.3-37.el8.x86_64.rpmt7qBBBBenhancementgedit-control-your-tabs-0.4.1-2.el8;Rgedit-control-your-tabs-0.4.1-2.el8.src.rpm;Rgedit-control-your-tabs-0.4.1-2.el8.aarch64.rpm;Rgedit-control-your-tabs-0.4.1-2.el8.ppc64le.rpm;Rgedit-control-your-tabs-0.4.1-2.el8.s390x.rpm;Rgedit-control-your-tabs-0.4.1-2.el8.x86_64.rpm;Rgedit-control-your-tabs-0.4.1-2.el8.src.rpm;Rgedit-control-your-tabs-0.4.1-2.el8.aarch64.rpm;Rgedit-control-your-tabs-0.4.1-2.el8.ppc64le.rpm;Rgedit-control-your-tabs-0.4.1-2.el8.s390x.rpm;Rgedit-control-your-tabs-0.4.1-2.el8.x86_64.rpmq;knot-dnssecutils-debuginfo-3.3.10-1.el8.aarch64.rpmB;knot-module-dnstap-debuginfo-3.3.10-1.el8.aarch64.rpmD;knot-module-geoip-debuginfo-3.3.10-1.el8.aarch64.rpmX;knot-3.3.10-1.el8.ppc64le.rpm?;knot-libs-3.3.10-1.el8.ppc64le.rpm<;knot-devel-3.3.10-1.el8.ppc64le.rpmE;knot-utils-3.3.10-1.el8.ppc64le.rpm=;knot-dnssecutils-3.3.10-1.el8.ppc64le.rpmA;knot-module-dnstap-3.3.10-1.el8.ppc64le.rpmC;knot-module-geoip-3.3.10-1.el8.ppc64le.rpm;;knot-debugsource-3.3.10-1.el8.ppc64le.rpm:;knot-debuginfo-3.3.10-1.el8.ppc64le.rpm@;knot-libs-debuginfo-3.3.10-1.el8.ppc64le.rpmF;knot-utils-debuginfo-3.3.10-1.el8.ppc64le.rpm>;knot-dnssecutils-debuginfo-3.3.10-1.el8.ppc64le.rpmB;knot-module-dnstap-debuginfo-3.3.10-1.el8.ppc64le.rpmD;knot-module-geoip-debuginfo-3.3.10-1.el8.ppc64le.rpmX;knot-3.3.10-1.el8.s390x.rpm?;knot-libs-3.3.10-1.el8.s390x.rpm<;knot-devel-3.3.10-1.el8.s390x.rpmE;knot-utils-3.3.10-1.el8.s390x.rpm=;knot-dnssecutils-3.3.10-1.el8.s390x.rpmA;knot-module-dnstap-3.3.10-1.el8.s390x.rpmC;knot-module-geoip-3.3.10-1.el8.s390x.rpm;;knot-debugsource-3.3.10-1.el8.s390x.rpm:;knot-debuginfo-3.3.10-1.el8.s390x.rpm@;knot-libs-debuginfo-3.3.10-1.el8.s390x.rpmF;knot-utils-debuginfo-3.3.10-1.el8.s390x.rpm>;knot-dnssecutils-debuginfo-3.3.10-1.el8.s390x.rpmB;knot-module-dnstap-debuginfo-3.3.10-1.el8.s390x.rpmD;knot-module-geoip-debuginfo-3.3.10-1.el8.s390x.rpmX;knot-3.3.10-1.el8.x86_64.rpm?;knot-libs-3.3.10-1.el8.x86_64.rpm<;knot-devel-3.3.10-1.el8.x86_64.rpmE;knot-utils-3.3.10-1.el8.x86_64.rpm=;knot-dnssecutils-3.3.10-1.el8.x86_64.rpmA;knot-module-dnstap-3.3.10-1.el8.x86_64.rpmC;knot-module-geoip-3.3.10-1.el8.x86_64.rpm;;knot-debugsource-3.3.10-1.el8.x86_64.rpm:;knot-debuginfo-3.3.10-1.el8.x86_64.rpm@;knot-libs-debuginfo-3.3.10-1.el8.x86_64.rpmF;knot-utils-debuginfo-3.3.10-1.el8.x86_64.rpm>;knot-dnssecutils-debuginfo-3.3.10-1.el8.x86_64.rpmB;knot-module-dnstap-debuginfo-3.3.10-1.el8.x86_64.rpmD;knot-module-geoip-debuginfo-3.3.10-1.el8.x86_64.rpm:X;knot-3.3.10-1.el8.src.rpmX;knot-3.3.10-1.el8.aarch64.rpm?;knot-libs-3.3.10-1.el8.aarch64.rpm<;knot-devel-3.3.10-1.el8.aarch64.rpmE;knot-utils-3.3.10-1.el8.aarch64.rpm=;knot-dnssecutils-3.3.10-1.el8.aarch64.rpmA;knot-module-dnstap-3.3.10-1.el8.aarch64.rpmC;knot-module-geoip-3.3.10-1.el8.aarch64.rpm?;knot-doc-3.3.10-1.el8.noarch.rpm;;knot-debugsource-3.3.10-1.el8.aarch64.rpm:;knot-debuginfo-3.3.10-1.el8.aarch64.rpm@;knot-libs-debuginfo-3.3.10-1.el8.aarch64.rpmF;knot-utils-debuginfo-3.3.10-1.el8.aarch64.rpm>;knot-dnssecutils-debuginfo-3.3.10-1.el8.aarch64.rpmB;knot-module-dnstap-debuginfo-3.3.10-1.el8.aarch64.rpmD;knot-module-geoip-debuginfo-3.3.10-1.el8.aarch64.rpmX;knot-3.3.10-1.el8.ppc64le.rpm?;knot-libs-3.3.10-1.el8.ppc64le.rpm<;knot-devel-3.3.10-1.el8.ppc64le.rpmE;knot-utils-3.3.10-1.el8.ppc64le.rpm=;knot-dnssecutils-3.3.10-1.el8.ppc64le.rpmA;knot-module-dnstap-3.3.10-1.el8.ppc64le.rpmC;knot-module-geoip-3.3.10-1.el8.ppc64le.rpm;;knot-debugsource-3.3.10-1.el8.ppc64le.rpm:;knot-debuginfo-3.3.10-1.el8.ppc64le.rpm@;knot-libs-debuginfo-3.3.10-1.el8.ppc64le.rpmF;knot-utils-debuginfo-3.3.10-1.el8.ppc64le.rpm>;knot-dnssecutils-debuginfo-3.3.10-1.el8.ppc64le.rpmB;knot-module-dnstap-debuginfo-3.3.10-1.el8.ppc64le.rpmD;knot-module-geoip-debuginfo-3.3.10-1.el8.ppc64le.rpmX;knot-3.3.10-1.el8.s390x.rpm?;knot-libs-3.3.10-1.el8.s390x.rpm<;knot-devel-3.3.10-1.el8.s390x.rpmE;knot-utils-3.3.10-1.el8.s390x.rpm=;knot-dnssecutils-3.3.10-1.el8.s390x.rpmA;knot-module-dnstap-3.3.10-1.el8.s390x.rpmC;knot-module-geoip-3.3.10-1.el8.s390x.rpm;;knot-debugsource-3.3.10-1.el8.s390x.rpm:;knot-debuginfo-3.3.10-1.el8.s390x.rpm@;knot-libs-debuginfo-3.3.10-1.el8.s390x.rpmF;knot-utils-debuginfo-3.3.10-1.el8.s390x.rpm>;knot-dnssecutils-debuginfo-3.3.10-1.el8.s390x.rpmB;knot-module-dnstap-debuginfo-3.3.10-1.el8.s390x.rpmD;knot-module-geoip-debuginfo-3.3.10-1.el8.s390x.rpmX;knot-3.3.10-1.el8.x86_64.rpm?;knot-libs-3.3.10-1.el8.x86_64.rpm<;knot-devel-3.3.10-1.el8.x86_64.rpmE;knot-utils-3.3.10-1.el8.x86_64.rpm=;knot-dnssecutils-3.3.10-1.el8.x86_64.rpmA;knot-module-dnstap-3.3.10-1.el8.x86_64.rpmC;knot-module-geoip-3.3.10-1.el8.x86_64.rpm;;knot-debugsource-3.3.10-1.el8.x86_64.rpm:;knot-debuginfo-3.3.10-1.el8.x86_64.rpm@;knot-libs-debuginfo-3.3.10-1.el8.x86_64.rpmF;knot-utils-debuginfo-3.3.10-1.el8.x86_64.rpm>;knot-dnssecutils-debuginfo-3.3.10-1.el8.x86_64.rpmB;knot-module-dnstap-debuginfo-3.3.10-1.el8.x86_64.rpmD;knot-module-geoip-debuginfo-3.3.10-1.el8.x86_64.rpm_T@BBBBBBBBBBBBBBBBBBBenhancementlibinstpatch-1.1.6-11.el8$G>Clibinstpatch-1.1.6-11.el8.src.rpm>Clibinstpatch-1.1.6-11.el8.aarch64.rpmClibinstpatch-devel-1.1.6-11.el8.aarch64.rpmClibinstpatch-debugsource-1.1.6-11.el8.aarch64.rpm Clibinstpatch-debuginfo-1.1.6-11.el8.aarch64.rpm>Clibinstpatch-1.1.6-11.el8.ppc64le.rpmClibinstpatch-devel-1.1.6-11.el8.ppc64le.rpmClibinstpatch-debugsource-1.1.6-11.el8.ppc64le.rpm Clibinstpatch-debuginfo-1.1.6-11.el8.ppc64le.rpm>Clibinstpatch-1.1.6-11.el8.s390x.rpmClibinstpatch-devel-1.1.6-11.el8.s390x.rpmClibinstpatch-debugsource-1.1.6-11.el8.s390x.rpm Clibinstpatch-debuginfo-1.1.6-11.el8.s390x.rpm>Clibinstpatch-1.1.6-11.el8.x86_64.rpmClibinstpatch-devel-1.1.6-11.el8.x86_64.rpmClibinstpatch-debugsource-1.1.6-11.el8.x86_64.rpm Clibinstpatch-debuginfo-1.1.6-11.el8.x86_64.rpm>Clibinstpatch-1.1.6-11.el8.src.rpm>Clibinstpatch-1.1.6-11.el8.aarch64.rpmClibinstpatch-devel-1.1.6-11.el8.aarch64.rpmClibinstpatch-debugsource-1.1.6-11.el8.aarch64.rpm Clibinstpatch-debuginfo-1.1.6-11.el8.aarch64.rpm>Clibinstpatch-1.1.6-11.el8.ppc64le.rpmClibinstpatch-devel-1.1.6-11.el8.ppc64le.rpmClibinstpatch-debugsource-1.1.6-11.el8.ppc64le.rpm Clibinstpatch-debuginfo-1.1.6-11.el8.ppc64le.rpm>Clibinstpatch-1.1.6-11.el8.s390x.rpmClibinstpatch-devel-1.1.6-11.el8.s390x.rpmClibinstpatch-debugsource-1.1.6-11.el8.s390x.rpm Clibinstpatch-debuginfo-1.1.6-11.el8.s390x.rpm>Clibinstpatch-1.1.6-11.el8.x86_64.rpmClibinstpatch-devel-1.1.6-11.el8.x86_64.rpmClibinstpatch-debugsource-1.1.6-11.el8.x86_64.rpm Clibinstpatch-debuginfo-1.1.6-11.el8.x86_64.rpmPA&VBBBBBBBBBBBBBBbugfixpdns-recursor-4.8.9-1.el8khttps://bugzilla.redhat.com/show_bug.cgi?id=22905362290536pdns-recursor-5.0.6 is available Ipdns-recursor-4.8.9-1.el8.src.rpmIpdns-recursor-4.8.9-1.el8.aarch64.rpm"pdns-recursor-debugsource-4.8.9-1.el8.aarch64.rpm!pdns-recursor-debuginfo-4.8.9-1.el8.aarch64.rpmIpdns-recursor-4.8.9-1.el8.ppc64le.rpm"pdns-recursor-debugsource-4.8.9-1.el8.ppc64le.rpm!pdns-recursor-debuginfo-4.8.9-1.el8.ppc64le.rpmIpdns-recursor-4.8.9-1.el8.s390x.rpm"pdns-recursor-debugsource-4.8.9-1.el8.s390x.rpm!pdns-recursor-debuginfo-4.8.9-1.el8.s390x.rpmIpdns-recursor-4.8.9-1.el8.x86_64.rpm"pdns-recursor-debugsource-4.8.9-1.el8.x86_64.rpm!pdns-recursor-debuginfo-4.8.9-1.el8.x86_64.rpm Ipdns-recursor-4.8.9-1.el8.src.rpmIpdns-recursor-4.8.9-1.el8.aarch64.rpm"pdns-recursor-debugsource-4.8.9-1.el8.aarch64.rpm!pdns-recursor-debuginfo-4.8.9-1.el8.aarch64.rpmIpdns-recursor-4.8.9-1.el8.ppc64le.rpm"pdns-recursor-debugsource-4.8.9-1.el8.ppc64le.rpm!pdns-recursor-debuginfo-4.8.9-1.el8.ppc64le.rpmIpdns-recursor-4.8.9-1.el8.s390x.rpm"pdns-recursor-debugsource-4.8.9-1.el8.s390x.rpm!pdns-recursor-debuginfo-4.8.9-1.el8.s390x.rpmIpdns-recursor-4.8.9-1.el8.x86_64.rpm"pdns-recursor-debugsource-4.8.9-1.el8.x86_64.rpm!pdns-recursor-debuginfo-4.8.9-1.el8.x86_64.rpmγY7gBBBBBBBBBBBBBBbugfixno-more-secrets-1.0.1-1.el8 ]cno-more-secrets-1.0.1-1.el8.src.rpm]cno-more-secrets-1.0.1-1.el8.aarch64.rpmMcno-more-secrets-debugsource-1.0.1-1.el8.aarch64.rpmLcno-more-secrets-debuginfo-1.0.1-1.el8.aarch64.rpm]cno-more-secrets-1.0.1-1.el8.ppc64le.rpmMcno-more-secrets-debugsource-1.0.1-1.el8.ppc64le.rpmLcno-more-secrets-debuginfo-1.0.1-1.el8.ppc64le.rpm]cno-more-secrets-1.0.1-1.el8.s390x.rpmLcno-more-secrets-debuginfo-1.0.1-1.el8.s390x.rpmMcno-more-secrets-debugsource-1.0.1-1.el8.s390x.rpm]cno-more-secrets-1.0.1-1.el8.x86_64.rpmMcno-more-secrets-debugsource-1.0.1-1.el8.x86_64.rpmLcno-more-secrets-debuginfo-1.0.1-1.el8.x86_64.rpm ]cno-more-secrets-1.0.1-1.el8.src.rpm]cno-more-secrets-1.0.1-1.el8.aarch64.rpmMcno-more-secrets-debugsource-1.0.1-1.el8.aarch64.rpmLcno-more-secrets-debuginfo-1.0.1-1.el8.aarch64.rpm]cno-more-secrets-1.0.1-1.el8.ppc64le.rpmMcno-more-secrets-debugsource-1.0.1-1.el8.ppc64le.rpmLcno-more-secrets-debuginfo-1.0.1-1.el8.ppc64le.rpm]cno-more-secrets-1.0.1-1.el8.s390x.rpmLcno-more-secrets-debuginfo-1.0.1-1.el8.s390x.rpmMcno-more-secrets-debugsource-1.0.1-1.el8.s390x.rpm]cno-more-secrets-1.0.1-1.el8.x86_64.rpmMcno-more-secrets-debugsource-1.0.1-1.el8.x86_64.rpmLcno-more-secrets-debuginfo-1.0.1-1.el8.x86_64.rpmsN xBBBBBBBBBBBBBBBbugfixsvt-av1-0.8.7-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=19834841983484svt-av1-0.8.7 is available e{svt-av1-0.8.7-1.el8.src.rpme{svt-av1-0.8.7-1.el8.x86_64.rpm`{svt-av1-libs-0.8.7-1.el8.x86_64.rpm_{svt-av1-devel-0.8.7-1.el8.x86_64.rpm{gstreamer1-svt-av1-0.8.7-1.el8.x86_64.rpm^{svt-av1-debugsource-0.8.7-1.el8.x86_64.rpm]{svt-av1-debuginfo-0.8.7-1.el8.x86_64.rpma{svt-av1-libs-debuginfo-0.8.7-1.el8.x86_64.rpm{gstreamer1-svt-av1-debuginfo-0.8.7-1.el8.x86_64.rpm e{svt-av1-0.8.7-1.el8.src.rpme{svt-av1-0.8.7-1.el8.x86_64.rpm`{svt-av1-libs-0.8.7-1.el8.x86_64.rpm_{svt-av1-devel-0.8.7-1.el8.x86_64.rpm{gstreamer1-svt-av1-0.8.7-1.el8.x86_64.rpm^{svt-av1-debugsource-0.8.7-1.el8.x86_64.rpm]{svt-av1-debuginfo-0.8.7-1.el8.x86_64.rpma{svt-av1-libs-debuginfo-0.8.7-1.el8.x86_64.rpm{gstreamer1-svt-av1-debuginfo-0.8.7-1.el8.x86_64.rpmǭrKJBBBBBBBBBBBBBBnewpackagemultiwatch-1.0.0-3.el8https://bugzilla.redhat.com/show_bug.cgi?id=18290701829070Review Request: multiwatch - Forks and watches multiple instances of a program in the same context +hmultiwatch-1.0.0-3.el8.src.rpm+hmultiwatch-1.0.0-3.el8.aarch64.rpmRhmultiwatch-debugsource-1.0.0-3.el8.aarch64.rpmQhmultiwatch-debuginfo-1.0.0-3.el8.aarch64.rpmRhmultiwatch-debugsource-1.0.0-3.el8.ppc64le.rpmQhmultiwatch-debuginfo-1.0.0-3.el8.ppc64le.rpm+hmultiwatch-1.0.0-3.el8.ppc64le.rpmRhmultiwatch-debugsource-1.0.0-3.el8.s390x.rpm+hmultiwatch-1.0.0-3.el8.s390x.rpmQhmultiwatch-debuginfo-1.0.0-3.el8.s390x.rpm+hmultiwatch-1.0.0-3.el8.x86_64.rpmRhmultiwatch-debugsource-1.0.0-3.el8.x86_64.rpmQhmultiwatch-debuginfo-1.0.0-3.el8.x86_64.rpm +hmultiwatch-1.0.0-3.el8.src.rpm+hmultiwatch-1.0.0-3.el8.aarch64.rpmRhmultiwatch-debugsource-1.0.0-3.el8.aarch64.rpmQhmultiwatch-debuginfo-1.0.0-3.el8.aarch64.rpmRhmultiwatch-debugsource-1.0.0-3.el8.ppc64le.rpmQhmultiwatch-debuginfo-1.0.0-3.el8.ppc64le.rpm+hmultiwatch-1.0.0-3.el8.ppc64le.rpmRhmultiwatch-debugsource-1.0.0-3.el8.s390x.rpm+hmultiwatch-1.0.0-3.el8.s390x.rpmQhmultiwatch-debuginfo-1.0.0-3.el8.s390x.rpm+hmultiwatch-1.0.0-3.el8.x86_64.rpmRhmultiwatch-debugsource-1.0.0-3.el8.x86_64.rpmQhmultiwatch-debuginfo-1.0.0-3.el8.x86_64.rpmF*[Bnewpackageperl-String-Random-0.30-6.el8,ihttps://bugzilla.redhat.com/show_bug.cgi?id=17618601761860perl-String-Random for EL8P{perl-String-Random-0.30-6.el8.src.rpmP{perl-String-Random-0.30-6.el8.noarch.rpmP{perl-String-Random-0.30-6.el8.src.rpmP{perl-String-Random-0.30-6.el8.noarch.rpmb/"_Bunspecifiedperl-Text-Aligner-0.13-11.el8%/qperl-Text-Aligner-0.13-11.el8.src.rpm/qperl-Text-Aligner-0.13-11.el8.noarch.rpm/qperl-Text-Aligner-0.13-11.el8.src.rpm/qperl-Text-Aligner-0.13-11.el8.noarch.rpmլe(cBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibimagequant-2.12.5-1.el8 pngquant-2.12.5-1.el8:%https://bugzilla.redhat.com/show_bug.cgi?id=17509311750931build of pngquant for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=17509361750936chance to maintain libimagequant on EPEL{Bnewpackagerpl-1.5.7-6.el8VzLrpl-1.5.7-6.el8.src.rpmzLrpl-1.5.7-6.el8.noarch.rpmzLrpl-1.5.7-6.el8.src.rpmzLrpl-1.5.7-6.el8.noarch.rpmEeBunspecifieddgit-9.10-1.el8n%https://bugzilla.redhat.com/show_bug.cgi?id=17974981797498dgit-9.10 is available~ dgit-9.10-1.el8.src.rpm~ dgit-9.10-1.el8.noarch.rpm~ dgit-9.10-1.el8.src.rpm~ dgit-9.10-1.el8.noarch.rpm9CBnewpackagepython-parso-0.5.1-4.el8https://bugzilla.redhat.com/show_bug.cgi?id=17628991762899python-parso: build for epel8>python-parso-0.5.1-4.el8.src.rpm>python3-parso-0.5.1-4.el8.noarch.rpm>python-parso-0.5.1-4.el8.src.rpm>python3-parso-0.5.1-4.el8.noarch.rpmbY GBnewpackagepython-cached_property-1.5.1-7.el8'nhttps://bugzilla.redhat.com/show_bug.cgi?id=17591141759114Branch request: python-cached_property for epel8Epython-cached_property-1.5.1-7.el8.src.rpmEpython3-cached_property-1.5.1-7.el8.noarch.rpmEpython-cached_property-1.5.1-7.el8.src.rpmEpython3-cached_property-1.5.1-7.el8.noarch.rpm8EKBenhancementpybind11-json-0.2.15-1.el8#pybind11-json-0.2.15-1.el8.src.rpm#pybind11-json-devel-0.2.15-1.el8.noarch.rpm#pybind11-json-0.2.15-1.el8.src.rpm#pybind11-json-devel-0.2.15-1.el8.noarch.rpm5[$OBBBBBBBBBBBBBBBBBBBenhancementedflib-1.21-4.el84\_edflib-1.21-4.el8.src.rpm\_edflib-1.21-4.el8.aarch64.rpmA_edflib-devel-1.21-4.el8.aarch64.rpm@_edflib-debugsource-1.21-4.el8.aarch64.rpm?_edflib-debuginfo-1.21-4.el8.aarch64.rpm\_edflib-1.21-4.el8.ppc64le.rpmA_edflib-devel-1.21-4.el8.ppc64le.rpm@_edflib-debugsource-1.21-4.el8.ppc64le.rpm?_edflib-debuginfo-1.21-4.el8.ppc64le.rpm\_edflib-1.21-4.el8.s390x.rpmA_edflib-devel-1.21-4.el8.s390x.rpm@_edflib-debugsource-1.21-4.el8.s390x.rpm?_edflib-debuginfo-1.21-4.el8.s390x.rpm\_edflib-1.21-4.el8.x86_64.rpmA_edflib-devel-1.21-4.el8.x86_64.rpm@_edflib-debugsource-1.21-4.el8.x86_64.rpm?_edflib-debuginfo-1.21-4.el8.x86_64.rpm\_edflib-1.21-4.el8.src.rpm\_edflib-1.21-4.el8.aarch64.rpmA_edflib-devel-1.21-4.el8.aarch64.rpm@_edflib-debugsource-1.21-4.el8.aarch64.rpm?_edflib-debuginfo-1.21-4.el8.aarch64.rpm\_edflib-1.21-4.el8.ppc64le.rpmA_edflib-devel-1.21-4.el8.ppc64le.rpm@_edflib-debugsource-1.21-4.el8.ppc64le.rpm?_edflib-debuginfo-1.21-4.el8.ppc64le.rpm\_edflib-1.21-4.el8.s390x.rpmA_edflib-devel-1.21-4.el8.s390x.rpm@_edflib-debugsource-1.21-4.el8.s390x.rpm?_edflib-debuginfo-1.21-4.el8.s390x.rpm\_edflib-1.21-4.el8.x86_64.rpmA_edflib-devel-1.21-4.el8.x86_64.rpm@_edflib-debugsource-1.21-4.el8.x86_64.rpm?_edflib-debuginfo-1.21-4.el8.x86_64.rpm_^(eBenhancementsec-2.9.3-1.el8KBsec-2.9.3-1.el8.src.rpmBsec-2.9.3-1.el8.noarch.rpmBsec-2.9.3-1.el8.src.rpmBsec-2.9.3-1.el8.noarch.rpmƎ8>iBBBBBBBBBBBBBBBBBBBenhancementre2-20190801-17.el8`~WGre2-20190801-17.el8.src.rpmWGre2-20190801-17.el8.aarch64.rpmGre2-devel-20190801-17.el8.aarch64.rpm Gre2-debugsource-20190801-17.el8.aarch64.rpm Gre2-debuginfo-20190801-17.el8.aarch64.rpmWGre2-20190801-17.el8.ppc64le.rpmGre2-devel-20190801-17.el8.ppc64le.rpm Gre2-debugsource-20190801-17.el8.ppc64le.rpm Gre2-debuginfo-20190801-17.el8.ppc64le.rpmWGre2-20190801-17.el8.s390x.rpmGre2-devel-20190801-17.el8.s390x.rpm Gre2-debugsource-20190801-17.el8.s390x.rpm Gre2-debuginfo-20190801-17.el8.s390x.rpmWGre2-20190801-17.el8.x86_64.rpmGre2-devel-20190801-17.el8.x86_64.rpm Gre2-debugsource-20190801-17.el8.x86_64.rpm Gre2-debuginfo-20190801-17.el8.x86_64.rpmWGre2-20190801-17.el8.src.rpmWGre2-20190801-17.el8.aarch64.rpmGre2-devel-20190801-17.el8.aarch64.rpm Gre2-debugsource-20190801-17.el8.aarch64.rpm Gre2-debuginfo-20190801-17.el8.aarch64.rpmWGre2-20190801-17.el8.ppc64le.rpmGre2-devel-20190801-17.el8.ppc64le.rpm Gre2-debugsource-20190801-17.el8.ppc64le.rpm Gre2-debuginfo-20190801-17.el8.ppc64le.rpmWGre2-20190801-17.el8.s390x.rpmGre2-devel-20190801-17.el8.s390x.rpm Gre2-debugsource-20190801-17.el8.s390x.rpm Gre2-debuginfo-20190801-17.el8.s390x.rpmWGre2-20190801-17.el8.x86_64.rpmGre2-devel-20190801-17.el8.x86_64.rpm Gre2-debugsource-20190801-17.el8.x86_64.rpm Gre2-debuginfo-20190801-17.el8.x86_64.rpmobBunspecifiedpython-mmtf-1.1.2-1.el8^6https://bugzilla.redhat.com/show_bug.cgi?id=22911672291167python3-mmtf 1.1.3 has dependency on python3-msgpack >= 1.0.0 which is not available in EPEL89python-mmtf-1.1.2-1.el8.src.rpmLpython3-mmtf-1.1.2-1.el8.noarch.rpm9python-mmtf-1.1.2-1.el8.src.rpmLpython3-mmtf-1.1.2-1.el8.noarch.rpmaCBBenhancementmxparser-1.2.2-1.el8Xpmxparser-1.2.2-1.el8.src.rpmRmxparser-javadoc-1.2.2-1.el8.noarch.rpmpmxparser-1.2.2-1.el8.noarch.rpmpmxparser-1.2.2-1.el8.src.rpmRmxparser-javadoc-1.2.2-1.el8.noarch.rpmpmxparser-1.2.2-1.el8.noarch.rpmHBBBBBBBBBBBBBBBBBBBnewpackagemonocypher-3.1.2-2.el8lBnmonocypher-3.1.2-2.el8.src.rpmnmonocypher-3.1.2-2.el8.aarch64.rpmnmonocypher-devel-3.1.2-2.el8.aarch64.rpmnmonocypher-debugsource-3.1.2-2.el8.aarch64.rpmnmonocypher-debuginfo-3.1.2-2.el8.aarch64.rpmnmonocypher-3.1.2-2.el8.ppc64le.rpmnmonocypher-devel-3.1.2-2.el8.ppc64le.rpmnmonocypher-debugsource-3.1.2-2.el8.ppc64le.rpmnmonocypher-debuginfo-3.1.2-2.el8.ppc64le.rpmnmonocypher-3.1.2-2.el8.s390x.rpmnmonocypher-devel-3.1.2-2.el8.s390x.rpmnmonocypher-debugsource-3.1.2-2.el8.s390x.rpmnmonocypher-debuginfo-3.1.2-2.el8.s390x.rpmnmonocypher-3.1.2-2.el8.x86_64.rpmnmonocypher-devel-3.1.2-2.el8.x86_64.rpmnmonocypher-debugsource-3.1.2-2.el8.x86_64.rpmnmonocypher-debuginfo-3.1.2-2.el8.x86_64.rpmnmonocypher-3.1.2-2.el8.src.rpmnmonocypher-3.1.2-2.el8.aarch64.rpmnmonocypher-devel-3.1.2-2.el8.aarch64.rpmnmonocypher-debugsource-3.1.2-2.el8.aarch64.rpmnmonocypher-debuginfo-3.1.2-2.el8.aarch64.rpmnmonocypher-3.1.2-2.el8.ppc64le.rpmnmonocypher-devel-3.1.2-2.el8.ppc64le.rpmnmonocypher-debugsource-3.1.2-2.el8.ppc64le.rpmnmonocypher-debuginfo-3.1.2-2.el8.ppc64le.rpmnmonocypher-3.1.2-2.el8.s390x.rpmnmonocypher-devel-3.1.2-2.el8.s390x.rpmnmonocypher-debugsource-3.1.2-2.el8.s390x.rpmnmonocypher-debuginfo-3.1.2-2.el8.s390x.rpmnmonocypher-3.1.2-2.el8.x86_64.rpmnmonocypher-devel-3.1.2-2.el8.x86_64.rpmnmonocypher-debugsource-3.1.2-2.el8.x86_64.rpmnmonocypher-debuginfo-3.1.2-2.el8.x86_64.rpmz"^BBnewpackageroca-detect-1.2.12-12.el86. s7roca-detect-1.2.12-12.el8.src.rpms7roca-detect-1.2.12-12.el8.noarch.rpm7python3-pgpdump-1.2.12-12.el8.noarch.rpms7roca-detect-1.2.12-12.el8.src.rpms7roca-detect-1.2.12-12.el8.noarch.rpm7python3-pgpdump-1.2.12-12.el8.noarch.rpmEH&cBnewpackageperl-MooseX-AttributeHelpers-0.25-12.el8NVhttps://bugzilla.redhat.com/show_bug.cgi?id=17636641763664[RFE] EPEL-8 branch for perl-MooseX-AttributeHelpers@Jperl-MooseX-AttributeHelpers-0.25-12.el8.src.rpm@Jperl-MooseX-AttributeHelpers-0.25-12.el8.noarch.rpm@Jperl-MooseX-AttributeHelpers-0.25-12.el8.src.rpm@Jperl-MooseX-AttributeHelpers-0.25-12.el8.noarch.rpmGI=gBBBBBBBBBBBBBBBBBBBBunspecifiedqtlockedfile-2.4-30.20150629git5a07df5.el8$(7qtlockedfile-2.4-30.20150629git5a07df5.el8.src.rpm?7qtlockedfile-qt5-2.4-30.20150629git5a07df5.el8.aarch64.rpm@7qtlockedfile-qt5-debuginfo-2.4-30.20150629git5a07df5.el8.aarch64.rpm>7qtlockedfile-debugsource-2.4-30.20150629git5a07df5.el8.aarch64.rpmA7qtlockedfile-qt5-devel-2.4-30.20150629git5a07df5.el8.aarch64.rpmA7qtlockedfile-qt5-devel-2.4-30.20150629git5a07df5.el8.ppc64le.rpm@7qtlockedfile-qt5-debuginfo-2.4-30.20150629git5a07df5.el8.ppc64le.rpm>7qtlockedfile-debugsource-2.4-30.20150629git5a07df5.el8.ppc64le.rpm?7qtlockedfile-qt5-2.4-30.20150629git5a07df5.el8.ppc64le.rpmA7qtlockedfile-qt5-devel-2.4-30.20150629git5a07df5.el8.s390x.rpm?7qtlockedfile-qt5-2.4-30.20150629git5a07df5.el8.s390x.rpm@7qtlockedfile-qt5-debuginfo-2.4-30.20150629git5a07df5.el8.s390x.rpm>7qtlockedfile-debugsource-2.4-30.20150629git5a07df5.el8.s390x.rpm?7qtlockedfile-qt5-2.4-30.20150629git5a07df5.el8.x86_64.rpm>7qtlockedfile-debugsource-2.4-30.20150629git5a07df5.el8.x86_64.rpmA7qtlockedfile-qt5-devel-2.4-30.20150629git5a07df5.el8.x86_64.rpm@7qtlockedfile-qt5-debuginfo-2.4-30.20150629git5a07df5.el8.x86_64.rpm(7qtlockedfile-2.4-30.20150629git5a07df5.el8.src.rpm?7qtlockedfile-qt5-2.4-30.20150629git5a07df5.el8.aarch64.rpm@7qtlockedfile-qt5-debuginfo-2.4-30.20150629git5a07df5.el8.aarch64.rpm>7qtlockedfile-debugsource-2.4-30.20150629git5a07df5.el8.aarch64.rpmA7qtlockedfile-qt5-devel-2.4-30.20150629git5a07df5.el8.aarch64.rpmA7qtlockedfile-qt5-devel-2.4-30.20150629git5a07df5.el8.ppc64le.rpm@7qtlockedfile-qt5-debuginfo-2.4-30.20150629git5a07df5.el8.ppc64le.rpm>7qtlockedfile-debugsource-2.4-30.20150629git5a07df5.el8.ppc64le.rpm?7qtlockedfile-qt5-2.4-30.20150629git5a07df5.el8.ppc64le.rpmA7qtlockedfile-qt5-devel-2.4-30.20150629git5a07df5.el8.s390x.rpm?7qtlockedfile-qt5-2.4-30.20150629git5a07df5.el8.s390x.rpm@7qtlockedfile-qt5-debuginfo-2.4-30.20150629git5a07df5.el8.s390x.rpm>7qtlockedfile-debugsource-2.4-30.20150629git5a07df5.el8.s390x.rpm?7qtlockedfile-qt5-2.4-30.20150629git5a07df5.el8.x86_64.rpm>7qtlockedfile-debugsource-2.4-30.20150629git5a07df5.el8.x86_64.rpmA7qtlockedfile-qt5-devel-2.4-30.20150629git5a07df5.el8.x86_64.rpm@7qtlockedfile-qt5-debuginfo-2.4-30.20150629git5a07df5.el8.x86_64.rpmb ~BBbugfixblivet-gui-2.1.15-1.el863https://bugzilla.redhat.com/show_bug.cgi?id=18465171846517AttributeError: 'RawFormatDevice' object has no attribute 'setup'https://bugzilla.redhat.com/show_bug.cgi?id=18512191851219Anaconda in F32 server netinstall: LUKS password match / mismatch is not adequately highlightedhttps://bugzilla.redhat.com/show_bug.cgi?id=18517791851779Advanced partitioning ignores request to use btrfs raid1, uses raid0 instead1cblivet-gui-2.1.15-1.el8.src.rpm1cblivet-gui-2.1.15-1.el8.noarch.rpmlcblivet-gui-runtime-2.1.15-1.el8.noarch.rpm1cblivet-gui-2.1.15-1.el8.src.rpm1cblivet-gui-2.1.15-1.el8.noarch.rpmlcblivet-gui-runtime-2.1.15-1.el8.noarch.rpmɨgCBBBBBBBBBBBBBBnewpackagesl-5.02-1.el8ihttps://bugzilla.redhat.com/show_bug.cgi?id=17584841758484Please build sl for EPEL-8 Jsl-5.02-1.el8.src.rpmAsl-debuginfo-5.02-1.el8.aarch64.rpmBsl-debugsource-5.02-1.el8.aarch64.rpmJsl-5.02-1.el8.aarch64.rpmBsl-debugsource-5.02-1.el8.ppc64le.rpmJsl-5.02-1.el8.ppc64le.rpmAsl-debuginfo-5.02-1.el8.ppc64le.rpmJsl-5.02-1.el8.s390x.rpmBsl-debugsource-5.02-1.el8.s390x.rpmAsl-debuginfo-5.02-1.el8.s390x.rpmJsl-5.02-1.el8.x86_64.rpmBsl-debugsource-5.02-1.el8.x86_64.rpmAsl-debuginfo-5.02-1.el8.x86_64.rpm Jsl-5.02-1.el8.src.rpmAsl-debuginfo-5.02-1.el8.aarch64.rpmBsl-debugsource-5.02-1.el8.aarch64.rpmJsl-5.02-1.el8.aarch64.rpmBsl-debugsource-5.02-1.el8.ppc64le.rpmJsl-5.02-1.el8.ppc64le.rpmAsl-debuginfo-5.02-1.el8.ppc64le.rpmJsl-5.02-1.el8.s390x.rpmBsl-debugsource-5.02-1.el8.s390x.rpmAsl-debuginfo-5.02-1.el8.s390x.rpmJsl-5.02-1.el8.x86_64.rpmBsl-debugsource-5.02-1.el8.x86_64.rpmAsl-debuginfo-5.02-1.el8.x86_64.rpmi&$TBBBBBBBBBBBBBBnewpackageiotools-1.7~pre0-3.el8 'iotools-1.7~pre0-3.el8.src.rpm'iotools-1.7~pre0-3.el8.aarch64.rpm 'iotools-debugsource-1.7~pre0-3.el8.aarch64.rpm'iotools-debuginfo-1.7~pre0-3.el8.aarch64.rpm'iotools-1.7~pre0-3.el8.ppc64le.rpm 'iotools-debugsource-1.7~pre0-3.el8.ppc64le.rpm'iotools-debuginfo-1.7~pre0-3.el8.ppc64le.rpm'iotools-1.7~pre0-3.el8.s390x.rpm 'iotools-debugsource-1.7~pre0-3.el8.s390x.rpm'iotools-debuginfo-1.7~pre0-3.el8.s390x.rpm'iotools-1.7~pre0-3.el8.x86_64.rpm 'iotools-debugsource-1.7~pre0-3.el8.x86_64.rpm'iotools-debuginfo-1.7~pre0-3.el8.x86_64.rpm 'iotools-1.7~pre0-3.el8.src.rpm'iotools-1.7~pre0-3.el8.aarch64.rpm 'iotools-debugsource-1.7~pre0-3.el8.aarch64.rpm'iotools-debuginfo-1.7~pre0-3.el8.aarch64.rpm'iotools-1.7~pre0-3.el8.ppc64le.rpm 'iotools-debugsource-1.7~pre0-3.el8.ppc64le.rpm'iotools-debuginfo-1.7~pre0-3.el8.ppc64le.rpm'iotools-1.7~pre0-3.el8.s390x.rpm 'iotools-debugsource-1.7~pre0-3.el8.s390x.rpm'iotools-debuginfo-1.7~pre0-3.el8.s390x.rpm'iotools-1.7~pre0-3.el8.x86_64.rpm 'iotools-debugsource-1.7~pre0-3.el8.x86_64.rpm'iotools-debuginfo-1.7~pre0-3.el8.x86_64.rpm<::eBBBBBBBBBBBBBBBBBBBnewpackageapriltag-3.4.2-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=21737582173758Review Request: apriltag - Visual fiducial system popular for robotics researchs_apriltag-3.4.2-2.el8.src.rpms_apriltag-3.4.2-2.el8.aarch64.rpmT_apriltag-devel-3.4.2-2.el8.aarch64.rpmS_apriltag-debugsource-3.4.2-2.el8.aarch64.rpmR_apriltag-debuginfo-3.4.2-2.el8.aarch64.rpms_apriltag-3.4.2-2.el8.ppc64le.rpmT_apriltag-devel-3.4.2-2.el8.ppc64le.rpmS_apriltag-debugsource-3.4.2-2.el8.ppc64le.rpmR_apriltag-debuginfo-3.4.2-2.el8.ppc64le.rpms_apriltag-3.4.2-2.el8.s390x.rpmT_apriltag-devel-3.4.2-2.el8.s390x.rpmS_apriltag-debugsource-3.4.2-2.el8.s390x.rpmR_apriltag-debuginfo-3.4.2-2.el8.s390x.rpms_apriltag-3.4.2-2.el8.x86_64.rpmT_apriltag-devel-3.4.2-2.el8.x86_64.rpmS_apriltag-debugsource-3.4.2-2.el8.x86_64.rpmR_apriltag-debuginfo-3.4.2-2.el8.x86_64.rpms_apriltag-3.4.2-2.el8.src.rpms_apriltag-3.4.2-2.el8.aarch64.rpmT_apriltag-devel-3.4.2-2.el8.aarch64.rpmS_apriltag-debugsource-3.4.2-2.el8.aarch64.rpmR_apriltag-debuginfo-3.4.2-2.el8.aarch64.rpms_apriltag-3.4.2-2.el8.ppc64le.rpmT_apriltag-devel-3.4.2-2.el8.ppc64le.rpmS_apriltag-debugsource-3.4.2-2.el8.ppc64le.rpmR_apriltag-debuginfo-3.4.2-2.el8.ppc64le.rpms_apriltag-3.4.2-2.el8.s390x.rpmT_apriltag-devel-3.4.2-2.el8.s390x.rpmS_apriltag-debugsource-3.4.2-2.el8.s390x.rpmR_apriltag-debuginfo-3.4.2-2.el8.s390x.rpms_apriltag-3.4.2-2.el8.x86_64.rpmT_apriltag-devel-3.4.2-2.el8.x86_64.rpmS_apriltag-debugsource-3.4.2-2.el8.x86_64.rpmR_apriltag-debuginfo-3.4.2-2.el8.x86_64.rpmOq?{BBenhancementpython-editorconfig-0.12.4-4.el83jpython-editorconfig-0.12.4-4.el8.src.rpmjpython3-editorconfig-0.12.4-4.el8.noarch.rpmIjpython-editorconfig-doc-0.12.4-4.el8.noarch.rpmjpython-editorconfig-0.12.4-4.el8.src.rpmjpython3-editorconfig-0.12.4-4.el8.noarch.rpmIjpython-editorconfig-doc-0.12.4-4.el8.noarch.rpm_@BBBBBBBBBBBBbugfixcros-guest-tools-126-3.el8P[https://bugzilla.redhat.com/show_bug.cgi?id=22642832264283Review Request: cros-guest-tools - Chromium OS integration meta package qHcros-guest-tools-126-3.el8.src.rpmqHcros-guest-tools-126-3.el8.noarch.rpm3Hcros-systemd-overrides-126-3.el8.noarch.rpm-Hcros-logging-126-3.el8.noarch.rpm+Hcros-garcon-126-3.el8.noarch.rpm,Hcros-host-fonts-126-3.el8.noarch.rpm.Hcros-notificationd-126-3.el8.noarch.rpm/Hcros-pulse-config-126-3.el8.noarch.rpm0Hcros-sommelier-126-3.el8.noarch.rpm1Hcros-sommelier-config-126-3.el8.noarch.rpm2Hcros-sudo-config-126-3.el8.noarch.rpm4Hcros-ui-config-126-3.el8.noarch.rpm5Hcros-wayland-126-3.el8.noarch.rpm qHcros-guest-tools-126-3.el8.src.rpmqHcros-guest-tools-126-3.el8.noarch.rpm3Hcros-systemd-overrides-126-3.el8.noarch.rpm-Hcros-logging-126-3.el8.noarch.rpm+Hcros-garcon-126-3.el8.noarch.rpm,Hcros-host-fonts-126-3.el8.noarch.rpm.Hcros-notificationd-126-3.el8.noarch.rpm/Hcros-pulse-config-126-3.el8.noarch.rpm0Hcros-sommelier-126-3.el8.noarch.rpm1Hcros-sommelier-config-126-3.el8.noarch.rpm2Hcros-sudo-config-126-3.el8.noarch.rpm4Hcros-ui-config-126-3.el8.noarch.rpm5Hcros-wayland-126-3.el8.noarch.rpmo/OBsecuritypython-webob-1.8.8-2.el8+https://bugzilla.redhat.com/show_bug.cgi?id=23050652305065CVE-2024-42353 python-webob: WebOb's location header normalization during redirect leads to open redirect [epel-all]:opython-webob-1.8.8-2.el8.src.rpmOopython3-webob-1.8.8-2.el8.noarch.rpm:opython-webob-1.8.8-2.el8.src.rpmOopython3-webob-1.8.8-2.el8.noarch.rpm)TSBbugfixpython-hstspreload-2024.6.1-3.el8@"b8python-hstspreload-2024.6.1-3.el8.src.rpmf8python3-hstspreload-2024.6.1-3.el8.noarch.rpmb8python-hstspreload-2024.6.1-3.el8.src.rpmf8python3-hstspreload-2024.6.1-3.el8.noarch.rpm1WBnewpackagejaxb-api-2.3.3-5.el8bhttps://bugzilla.redhat.com/show_bug.cgi?id=20103162010316Provide jaxb-api for EPEL-8zjaxb-api-2.3.3-5.el8.src.rpmzjaxb-api-2.3.3-5.el8.noarch.rpmzjaxb-api-2.3.3-5.el8.src.rpmzjaxb-api-2.3.3-5.el8.noarch.rpm5[BBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibresample-0.1.3-33.el8uBv"libresample-0.1.3-33.el8.src.rpm"libresample-debuginfo-0.1.3-33.el8.aarch64.rpm"libresample-debugsource-0.1.3-33.el8.aarch64.rpmv"libresample-0.1.3-33.el8.aarch64.rpm"libresample-devel-debuginfo-0.1.3-33.el8.aarch64.rpm"libresample-devel-0.1.3-33.el8.aarch64.rpm"libresample-devel-debuginfo-0.1.3-33.el8.ppc64le.rpm"libresample-debugsource-0.1.3-33.el8.ppc64le.rpmv"libresample-0.1.3-33.el8.ppc64le.rpm"libresample-devel-0.1.3-33.el8.ppc64le.rpm"libresample-debuginfo-0.1.3-33.el8.ppc64le.rpmv"libresample-0.1.3-33.el8.s390x.rpm"libresample-devel-0.1.3-33.el8.s390x.rpm"libresample-debugsource-0.1.3-33.el8.s390x.rpm"libresample-debuginfo-0.1.3-33.el8.s390x.rpm"libresample-devel-debuginfo-0.1.3-33.el8.s390x.rpmv"libresample-0.1.3-33.el8.x86_64.rpm"libresample-devel-0.1.3-33.el8.x86_64.rpm"libresample-debugsource-0.1.3-33.el8.x86_64.rpm"libresample-debuginfo-0.1.3-33.el8.x86_64.rpm"libresample-devel-debuginfo-0.1.3-33.el8.x86_64.rpmv"libresample-0.1.3-33.el8.src.rpm"libresample-debuginfo-0.1.3-33.el8.aarch64.rpm"libresample-debugsource-0.1.3-33.el8.aarch64.rpmv"libresample-0.1.3-33.el8.aarch64.rpm"libresample-devel-debuginfo-0.1.3-33.el8.aarch64.rpm"libresample-devel-0.1.3-33.el8.aarch64.rpm"libresample-devel-debuginfo-0.1.3-33.el8.ppc64le.rpm"libresample-debugsource-0.1.3-33.el8.ppc64le.rpmv"libresample-0.1.3-33.el8.ppc64le.rpm"libresample-devel-0.1.3-33.el8.ppc64le.rpm"libresample-debuginfo-0.1.3-33.el8.ppc64le.rpmv"libresample-0.1.3-33.el8.s390x.rpm"libresample-devel-0.1.3-33.el8.s390x.rpm"libresample-debugsource-0.1.3-33.el8.s390x.rpm"libresample-debuginfo-0.1.3-33.el8.s390x.rpm"libresample-devel-debuginfo-0.1.3-33.el8.s390x.rpmv"libresample-0.1.3-33.el8.x86_64.rpm"libresample-devel-0.1.3-33.el8.x86_64.rpm"libresample-debugsource-0.1.3-33.el8.x86_64.rpm"libresample-debuginfo-0.1.3-33.el8.x86_64.rpm"libresample-devel-debuginfo-0.1.3-33.el8.x86_64.rpmE9vBnewpackageperl-TeX-Hyphen-1.18-10.1.el87%https://bugzilla.redhat.com/show_bug.cgi?id=17629281762928[Mperl-TeX-Hyphen-1.18-10.1.el8.src.rpm[Mperl-TeX-Hyphen-1.18-10.1.el8.noarch.rpm[Mperl-TeX-Hyphen-1.18-10.1.el8.src.rpm[Mperl-TeX-Hyphen-1.18-10.1.el8.noarch.rpmbEzBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython-kiwisolver-1.1.0-3.el8\python-kiwisolver-1.1.0-3.el8.src.rpmtpython2-kiwisolver-1.1.0-3.el8.aarch64.rpmPpython3-kiwisolver-1.1.0-3.el8.aarch64.rpmQpython3-kiwisolver-debuginfo-1.1.0-3.el8.aarch64.rpmupython2-kiwisolver-debuginfo-1.1.0-3.el8.aarch64.rpm)python-kiwisolver-debugsource-1.1.0-3.el8.aarch64.rpm(python-kiwisolver-debuginfo-1.1.0-3.el8.aarch64.rpm(python-kiwisolver-debuginfo-1.1.0-3.el8.ppc64le.rpm)python-kiwisolver-debugsource-1.1.0-3.el8.ppc64le.rpmtpython2-kiwisolver-1.1.0-3.el8.ppc64le.rpmQpython3-kiwisolver-debuginfo-1.1.0-3.el8.ppc64le.rpmupython2-kiwisolver-debuginfo-1.1.0-3.el8.ppc64le.rpmPpython3-kiwisolver-1.1.0-3.el8.ppc64le.rpmtpython2-kiwisolver-1.1.0-3.el8.s390x.rpmPpython3-kiwisolver-1.1.0-3.el8.s390x.rpm)python-kiwisolver-debugsource-1.1.0-3.el8.s390x.rpm(python-kiwisolver-debuginfo-1.1.0-3.el8.s390x.rpmupython2-kiwisolver-debuginfo-1.1.0-3.el8.s390x.rpmQpython3-kiwisolver-debuginfo-1.1.0-3.el8.s390x.rpmupython2-kiwisolver-debuginfo-1.1.0-3.el8.x86_64.rpmtpython2-kiwisolver-1.1.0-3.el8.x86_64.rpmPpython3-kiwisolver-1.1.0-3.el8.x86_64.rpm)python-kiwisolver-debugsource-1.1.0-3.el8.x86_64.rpmQpython3-kiwisolver-debuginfo-1.1.0-3.el8.x86_64.rpm(python-kiwisolver-debuginfo-1.1.0-3.el8.x86_64.rpmpython-kiwisolver-1.1.0-3.el8.src.rpmtpython2-kiwisolver-1.1.0-3.el8.aarch64.rpmPpython3-kiwisolver-1.1.0-3.el8.aarch64.rpmQpython3-kiwisolver-debuginfo-1.1.0-3.el8.aarch64.rpmupython2-kiwisolver-debuginfo-1.1.0-3.el8.aarch64.rpm)python-kiwisolver-debugsource-1.1.0-3.el8.aarch64.rpm(python-kiwisolver-debuginfo-1.1.0-3.el8.aarch64.rpm(python-kiwisolver-debuginfo-1.1.0-3.el8.ppc64le.rpm)python-kiwisolver-debugsource-1.1.0-3.el8.ppc64le.rpmtpython2-kiwisolver-1.1.0-3.el8.ppc64le.rpmQpython3-kiwisolver-debuginfo-1.1.0-3.el8.ppc64le.rpmupython2-kiwisolver-debuginfo-1.1.0-3.el8.ppc64le.rpmPpython3-kiwisolver-1.1.0-3.el8.ppc64le.rpmtpython2-kiwisolver-1.1.0-3.el8.s390x.rpmPpython3-kiwisolver-1.1.0-3.el8.s390x.rpm)python-kiwisolver-debugsource-1.1.0-3.el8.s390x.rpm(python-kiwisolver-debuginfo-1.1.0-3.el8.s390x.rpmupython2-kiwisolver-debuginfo-1.1.0-3.el8.s390x.rpmQpython3-kiwisolver-debuginfo-1.1.0-3.el8.s390x.rpmupython2-kiwisolver-debuginfo-1.1.0-3.el8.x86_64.rpmtpython2-kiwisolver-1.1.0-3.el8.x86_64.rpmPpython3-kiwisolver-1.1.0-3.el8.x86_64.rpm)python-kiwisolver-debugsource-1.1.0-3.el8.x86_64.rpmQpython3-kiwisolver-debuginfo-1.1.0-3.el8.x86_64.rpm(python-kiwisolver-debuginfo-1.1.0-3.el8.x86_64.rpmլeE[Benhancementpython-catkin-sphinx-0.3.2-1.el8lPpython-catkin-sphinx-0.3.2-1.el8.src.rpm Ppython3-catkin-sphinx-0.3.2-1.el8.noarch.rpmPpython-catkin-sphinx-0.3.2-1.el8.src.rpm Ppython3-catkin-sphinx-0.3.2-1.el8.noarch.rpm5&5_BBBBBBBBBBBBBBBBBBBBenhancementlibdxflib-3.26.4-9.el8 libdxflib-3.26.4-9.el8.src.rpmlibdxflib-3.26.4-9.el8.aarch64.rpm|libdxflib-devel-3.26.4-9.el8.aarch64.rpmelibdxflib-doc-3.26.4-9.el8.noarch.rpm{libdxflib-debugsource-3.26.4-9.el8.aarch64.rpmzlibdxflib-debuginfo-3.26.4-9.el8.aarch64.rpmlibdxflib-3.26.4-9.el8.ppc64le.rpm|libdxflib-devel-3.26.4-9.el8.ppc64le.rpm{libdxflib-debugsource-3.26.4-9.el8.ppc64le.rpmzlibdxflib-debuginfo-3.26.4-9.el8.ppc64le.rpmlibdxflib-3.26.4-9.el8.s390x.rpm|libdxflib-devel-3.26.4-9.el8.s390x.rpm{libdxflib-debugsource-3.26.4-9.el8.s390x.rpmzlibdxflib-debuginfo-3.26.4-9.el8.s390x.rpmlibdxflib-3.26.4-9.el8.x86_64.rpm|libdxflib-devel-3.26.4-9.el8.x86_64.rpm{libdxflib-debugsource-3.26.4-9.el8.x86_64.rpmzlibdxflib-debuginfo-3.26.4-9.el8.x86_64.rpmlibdxflib-3.26.4-9.el8.src.rpmlibdxflib-3.26.4-9.el8.aarch64.rpm|libdxflib-devel-3.26.4-9.el8.aarch64.rpmelibdxflib-doc-3.26.4-9.el8.noarch.rpm{libdxflib-debugsource-3.26.4-9.el8.aarch64.rpmzlibdxflib-debuginfo-3.26.4-9.el8.aarch64.rpmlibdxflib-3.26.4-9.el8.ppc64le.rpm|libdxflib-devel-3.26.4-9.el8.ppc64le.rpm{libdxflib-debugsource-3.26.4-9.el8.ppc64le.rpmzlibdxflib-debuginfo-3.26.4-9.el8.ppc64le.rpmlibdxflib-3.26.4-9.el8.s390x.rpm|libdxflib-devel-3.26.4-9.el8.s390x.rpm{libdxflib-debugsource-3.26.4-9.el8.s390x.rpmzlibdxflib-debuginfo-3.26.4-9.el8.s390x.rpmlibdxflib-3.26.4-9.el8.x86_64.rpm|libdxflib-devel-3.26.4-9.el8.x86_64.rpm{libdxflib-debugsource-3.26.4-9.el8.x86_64.rpmzlibdxflib-debuginfo-3.26.4-9.el8.x86_64.rpm@ vBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlagrange-1.18.3-1.el8 the_foundation-1.9.1-1.el8!-https://bugzilla.redhat.com/show_bug.cgi?id=23139792313979lagrange-1.18.3 is availableUBlagrange-1.18.3-1.el8.src.rpmUBlagrange-1.18.3-1.el8.aarch64.rpmBBlagrange-debugsource-1.18.3-1.el8.aarch64.rpmABlagrange-debuginfo-1.18.3-1.el8.aarch64.rpmUBlagrange-1.18.3-1.el8.ppc64le.rpmBBlagrange-debugsource-1.18.3-1.el8.ppc64le.rpmABlagrange-debuginfo-1.18.3-1.el8.ppc64le.rpmUBlagrange-1.18.3-1.el8.s390x.rpmBBlagrange-debugsource-1.18.3-1.el8.s390x.rpmABlagrange-debuginfo-1.18.3-1.el8.s390x.rpmUBlagrange-1.18.3-1.el8.x86_64.rpmBBlagrange-debugsource-1.18.3-1.el8.x86_64.rpmABlagrange-debuginfo-1.18.3-1.el8.x86_64.rpm(*the_foundation-1.9.1-1.el8.src.rpm(*the_foundation-1.9.1-1.el8.aarch64.rpm;*the_foundation-devel-1.9.1-1.el8.aarch64.rpm*the_foundation-doc-1.9.1-1.el8.noarch.rpm:*the_foundation-debugsource-1.9.1-1.el8.aarch64.rpm9*the_foundation-debuginfo-1.9.1-1.el8.aarch64.rpm(*the_foundation-1.9.1-1.el8.ppc64le.rpm;*the_foundation-devel-1.9.1-1.el8.ppc64le.rpm:*the_foundation-debugsource-1.9.1-1.el8.ppc64le.rpm9*the_foundation-debuginfo-1.9.1-1.el8.ppc64le.rpm(*the_foundation-1.9.1-1.el8.s390x.rpm;*the_foundation-devel-1.9.1-1.el8.s390x.rpm:*the_foundation-debugsource-1.9.1-1.el8.s390x.rpm9*the_foundation-debuginfo-1.9.1-1.el8.s390x.rpm(*the_foundation-1.9.1-1.el8.x86_64.rpm;*the_foundation-devel-1.9.1-1.el8.x86_64.rpm:*the_foundation-debugsource-1.9.1-1.el8.x86_64.rpm9*the_foundation-debuginfo-1.9.1-1.el8.x86_64.rpmUBlagrange-1.18.3-1.el8.src.rpmUBlagrange-1.18.3-1.el8.aarch64.rpmBBlagrange-debugsource-1.18.3-1.el8.aarch64.rpmABlagrange-debuginfo-1.18.3-1.el8.aarch64.rpmUBlagrange-1.18.3-1.el8.ppc64le.rpmBBlagrange-debugsource-1.18.3-1.el8.ppc64le.rpmABlagrange-debuginfo-1.18.3-1.el8.ppc64le.rpmUBlagrange-1.18.3-1.el8.s390x.rpmBBlagrange-debugsource-1.18.3-1.el8.s390x.rpmABlagrange-debuginfo-1.18.3-1.el8.s390x.rpmUBlagrange-1.18.3-1.el8.x86_64.rpmBBlagrange-debugsource-1.18.3-1.el8.x86_64.rpmABlagrange-debuginfo-1.18.3-1.el8.x86_64.rpm(*the_foundation-1.9.1-1.el8.src.rpm(*the_foundation-1.9.1-1.el8.aarch64.rpm;*the_foundation-devel-1.9.1-1.el8.aarch64.rpm*the_foundation-doc-1.9.1-1.el8.noarch.rpm:*the_foundation-debugsource-1.9.1-1.el8.aarch64.rpm9*the_foundation-debuginfo-1.9.1-1.el8.aarch64.rpm(*the_foundation-1.9.1-1.el8.ppc64le.rpm;*the_foundation-devel-1.9.1-1.el8.ppc64le.rpm:*the_foundation-debugsource-1.9.1-1.el8.ppc64le.rpm9*the_foundation-debuginfo-1.9.1-1.el8.ppc64le.rpm(*the_foundation-1.9.1-1.el8.s390x.rpm;*the_foundation-devel-1.9.1-1.el8.s390x.rpm:*the_foundation-debugsource-1.9.1-1.el8.s390x.rpm9*the_foundation-debuginfo-1.9.1-1.el8.s390x.rpm(*the_foundation-1.9.1-1.el8.x86_64.rpm;*the_foundation-devel-1.9.1-1.el8.x86_64.rpm:*the_foundation-debugsource-1.9.1-1.el8.x86_64.rpm9*the_foundation-debuginfo-1.9.1-1.el8.x86_64.rpmƎ8 ]Bnewpackageperl-Sort-Versions-1.62-29.el8N EZperl-Sort-Versions-1.62-29.el8.src.rpmEZperl-Sort-Versions-1.62-29.el8.noarch.rpmEZperl-Sort-Versions-1.62-29.el8.src.rpmEZperl-Sort-Versions-1.62-29.el8.noarch.rpml7aBBBBBBBBBBBBBBBBBBBBnewpackagepython-reflink-0.2.2-1.el8[python-reflink-0.2.2-1.el8.src.rpm_python3-reflink-0.2.2-1.el8.aarch64.rpmQpython-reflink-doc-0.2.2-1.el8.aarch64.rpmPpython-reflink-debugsource-0.2.2-1.el8.aarch64.rpm`python3-reflink-debuginfo-0.2.2-1.el8.aarch64.rpm_python3-reflink-0.2.2-1.el8.ppc64le.rpmQpython-reflink-doc-0.2.2-1.el8.ppc64le.rpmPpython-reflink-debugsource-0.2.2-1.el8.ppc64le.rpm`python3-reflink-debuginfo-0.2.2-1.el8.ppc64le.rpm_python3-reflink-0.2.2-1.el8.s390x.rpmQpython-reflink-doc-0.2.2-1.el8.s390x.rpmPpython-reflink-debugsource-0.2.2-1.el8.s390x.rpm`python3-reflink-debuginfo-0.2.2-1.el8.s390x.rpm_python3-reflink-0.2.2-1.el8.x86_64.rpmQpython-reflink-doc-0.2.2-1.el8.x86_64.rpmPpython-reflink-debugsource-0.2.2-1.el8.x86_64.rpm`python3-reflink-debuginfo-0.2.2-1.el8.x86_64.rpmpython-reflink-0.2.2-1.el8.src.rpm_python3-reflink-0.2.2-1.el8.aarch64.rpmQpython-reflink-doc-0.2.2-1.el8.aarch64.rpmPpython-reflink-debugsource-0.2.2-1.el8.aarch64.rpm`python3-reflink-debuginfo-0.2.2-1.el8.aarch64.rpm_python3-reflink-0.2.2-1.el8.ppc64le.rpmQpython-reflink-doc-0.2.2-1.el8.ppc64le.rpmPpython-reflink-debugsource-0.2.2-1.el8.ppc64le.rpm`python3-reflink-debuginfo-0.2.2-1.el8.ppc64le.rpm_python3-reflink-0.2.2-1.el8.s390x.rpmQpython-reflink-doc-0.2.2-1.el8.s390x.rpmPpython-reflink-debugsource-0.2.2-1.el8.s390x.rpm`python3-reflink-debuginfo-0.2.2-1.el8.s390x.rpm_python3-reflink-0.2.2-1.el8.x86_64.rpmQpython-reflink-doc-0.2.2-1.el8.x86_64.rpmPpython-reflink-debugsource-0.2.2-1.el8.x86_64.rpm`python3-reflink-debuginfo-0.2.2-1.el8.x86_64.rpm)[;xBnewpackagedummy-package-canary-2-1.el8v$https://bugzilla.redhat.com/show_bug.cgi?id=20755832075583Review Request: dummy-package-canary - Dummy package to exercise the packaging stack,dummy-package-canary-2-1.el8.src.rpm,dummy-package-canary-2-1.el8.noarch.rpm,dummy-package-canary-2-1.el8.src.rpm,dummy-package-canary-2-1.el8.noarch.rpmp_ |BBBBBBBBBBBnewpackagesimple-scan-3.36.2.1-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=17558161755816[RFE] : simple-scan : epel8 build request ;simple-scan-3.36.2.1-1.el8.src.rpmPsimple-scan-debugsource-3.36.2.1-1.el8.aarch64.rpmOsimple-scan-debuginfo-3.36.2.1-1.el8.aarch64.rpm;simple-scan-3.36.2.1-1.el8.aarch64.rpm;simple-scan-3.36.2.1-1.el8.ppc64le.rpmOsimple-scan-debuginfo-3.36.2.1-1.el8.ppc64le.rpmPsimple-scan-debugsource-3.36.2.1-1.el8.ppc64le.rpm;simple-scan-3.36.2.1-1.el8.x86_64.rpmPsimple-scan-debugsource-3.36.2.1-1.el8.x86_64.rpmOsimple-scan-debuginfo-3.36.2.1-1.el8.x86_64.rpm ;simple-scan-3.36.2.1-1.el8.src.rpmPsimple-scan-debugsource-3.36.2.1-1.el8.aarch64.rpmOsimple-scan-debuginfo-3.36.2.1-1.el8.aarch64.rpm;simple-scan-3.36.2.1-1.el8.aarch64.rpm;simple-scan-3.36.2.1-1.el8.ppc64le.rpmOsimple-scan-debuginfo-3.36.2.1-1.el8.ppc64le.rpmPsimple-scan-debugsource-3.36.2.1-1.el8.ppc64le.rpm;simple-scan-3.36.2.1-1.el8.x86_64.rpmPsimple-scan-debugsource-3.36.2.1-1.el8.x86_64.rpmOsimple-scan-debuginfo-3.36.2.1-1.el8.x86_64.rpm4JBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedqtsingleapplication-2.6.1-37.el80https://bugzilla.redhat.com/show_bug.cgi?id=17559671755967Please provide EPEL8 package!)+qtsingleapplication-2.6.1-37.el8.src.rpmE+qtsingleapplication-qt5-debuginfo-2.6.1-37.el8.aarch64.rpmD+qtsingleapplication-qt5-2.6.1-37.el8.aarch64.rpmC+qtsingleapplication-debugsource-2.6.1-37.el8.aarch64.rpmH+qtsinglecoreapplication-qt5-debuginfo-2.6.1-37.el8.aarch64.rpmB+qtsingleapplication-debuginfo-2.6.1-37.el8.aarch64.rpmI+qtsinglecoreapplication-qt5-devel-2.6.1-37.el8.aarch64.rpmF+qtsingleapplication-qt5-devel-2.6.1-37.el8.aarch64.rpmG+qtsinglecoreapplication-qt5-2.6.1-37.el8.aarch64.rpmE+qtsingleapplication-qt5-debuginfo-2.6.1-37.el8.ppc64le.rpmD+qtsingleapplication-qt5-2.6.1-37.el8.ppc64le.rpmH+qtsinglecoreapplication-qt5-debuginfo-2.6.1-37.el8.ppc64le.rpmB+qtsingleapplication-debuginfo-2.6.1-37.el8.ppc64le.rpmF+qtsingleapplication-qt5-devel-2.6.1-37.el8.ppc64le.rpmC+qtsingleapplication-debugsource-2.6.1-37.el8.ppc64le.rpmI+qtsinglecoreapplication-qt5-devel-2.6.1-37.el8.ppc64le.rpmG+qtsinglecoreapplication-qt5-2.6.1-37.el8.ppc64le.rpmH+qtsinglecoreapplication-qt5-debuginfo-2.6.1-37.el8.s390x.rpmF+qtsingleapplication-qt5-devel-2.6.1-37.el8.s390x.rpmB+qtsingleapplication-debuginfo-2.6.1-37.el8.s390x.rpmI+qtsinglecoreapplication-qt5-devel-2.6.1-37.el8.s390x.rpmD+qtsingleapplication-qt5-2.6.1-37.el8.s390x.rpmG+qtsinglecoreapplication-qt5-2.6.1-37.el8.s390x.rpmC+qtsingleapplication-debugsource-2.6.1-37.el8.s390x.rpmE+qtsingleapplication-qt5-debuginfo-2.6.1-37.el8.s390x.rpmE+qtsingleapplication-qt5-debuginfo-2.6.1-37.el8.x86_64.rpmG+qtsinglecoreapplication-qt5-2.6.1-37.el8.x86_64.rpmB+qtsingleapplication-debuginfo-2.6.1-37.el8.x86_64.rpmH+qtsinglecoreapplication-qt5-debuginfo-2.6.1-37.el8.x86_64.rpmC+qtsingleapplication-debugsource-2.6.1-37.el8.x86_64.rpmD+qtsingleapplication-qt5-2.6.1-37.el8.x86_64.rpmF+qtsingleapplication-qt5-devel-2.6.1-37.el8.x86_64.rpmI+qtsinglecoreapplication-qt5-devel-2.6.1-37.el8.x86_64.rpm!)+qtsingleapplication-2.6.1-37.el8.src.rpmE+qtsingleapplication-qt5-debuginfo-2.6.1-37.el8.aarch64.rpmD+qtsingleapplication-qt5-2.6.1-37.el8.aarch64.rpmC+qtsingleapplication-debugsource-2.6.1-37.el8.aarch64.rpmH+qtsinglecoreapplication-qt5-debuginfo-2.6.1-37.el8.aarch64.rpmB+qtsingleapplication-debuginfo-2.6.1-37.el8.aarch64.rpmI+qtsinglecoreapplication-qt5-devel-2.6.1-37.el8.aarch64.rpmF+qtsingleapplication-qt5-devel-2.6.1-37.el8.aarch64.rpmG+qtsinglecoreapplication-qt5-2.6.1-37.el8.aarch64.rpmE+qtsingleapplication-qt5-debuginfo-2.6.1-37.el8.ppc64le.rpmD+qtsingleapplication-qt5-2.6.1-37.el8.ppc64le.rpmH+qtsinglecoreapplication-qt5-debuginfo-2.6.1-37.el8.ppc64le.rpmB+qtsingleapplication-debuginfo-2.6.1-37.el8.ppc64le.rpmF+qtsingleapplication-qt5-devel-2.6.1-37.el8.ppc64le.rpmC+qtsingleapplication-debugsource-2.6.1-37.el8.ppc64le.rpmI+qtsinglecoreapplication-qt5-devel-2.6.1-37.el8.ppc64le.rpmG+qtsinglecoreapplication-qt5-2.6.1-37.el8.ppc64le.rpmH+qtsinglecoreapplication-qt5-debuginfo-2.6.1-37.el8.s390x.rpmF+qtsingleapplication-qt5-devel-2.6.1-37.el8.s390x.rpmB+qtsingleapplication-debuginfo-2.6.1-37.el8.s390x.rpmI+qtsinglecoreapplication-qt5-devel-2.6.1-37.el8.s390x.rpmD+qtsingleapplication-qt5-2.6.1-37.el8.s390x.rpmG+qtsinglecoreapplication-qt5-2.6.1-37.el8.s390x.rpmC+qtsingleapplication-debugsource-2.6.1-37.el8.s390x.rpmE+qtsingleapplication-qt5-debuginfo-2.6.1-37.el8.s390x.rpmE+qtsingleapplication-qt5-debuginfo-2.6.1-37.el8.x86_64.rpmG+qtsinglecoreapplication-qt5-2.6.1-37.el8.x86_64.rpmB+qtsingleapplication-debuginfo-2.6.1-37.el8.x86_64.rpmH+qtsinglecoreapplication-qt5-debuginfo-2.6.1-37.el8.x86_64.rpmC+qtsingleapplication-debugsource-2.6.1-37.el8.x86_64.rpmD+qtsingleapplication-qt5-2.6.1-37.el8.x86_64.rpmF+qtsingleapplication-qt5-devel-2.6.1-37.el8.x86_64.rpmI+qtsinglecoreapplication-qt5-devel-2.6.1-37.el8.x86_64.rpmb 8uBnewpackageperl-IO-SessionData-1.03-16.el8B$https://bugzilla.redhat.com/show_bug.cgi?id=17447111744711[RFE] EPEL8 branch of perl-IO-SessionData[vperl-IO-SessionData-1.03-16.el8.src.rpm[vperl-IO-SessionData-1.03-16.el8.noarch.rpm[vperl-IO-SessionData-1.03-16.el8.src.rpm[vperl-IO-SessionData-1.03-16.el8.noarch.rpmլenSDL_ttf-devel-2.0.11-29.el8.aarch64.rpm=SDL_ttf-debugsource-2.0.11-29.el8.aarch64.rpm<SDL_ttf-debuginfo-2.0.11-29.el8.aarch64.rpmESDL_ttf-2.0.11-29.el8.ppc64le.rpm>SDL_ttf-devel-2.0.11-29.el8.ppc64le.rpm=SDL_ttf-debugsource-2.0.11-29.el8.ppc64le.rpm<SDL_ttf-debuginfo-2.0.11-29.el8.ppc64le.rpmESDL_ttf-2.0.11-29.el8.s390x.rpm>SDL_ttf-devel-2.0.11-29.el8.s390x.rpm=SDL_ttf-debugsource-2.0.11-29.el8.s390x.rpm<SDL_ttf-debuginfo-2.0.11-29.el8.s390x.rpmESDL_ttf-2.0.11-29.el8.x86_64.rpm>SDL_ttf-devel-2.0.11-29.el8.x86_64.rpm=SDL_ttf-debugsource-2.0.11-29.el8.x86_64.rpm<SDL_ttf-debuginfo-2.0.11-29.el8.x86_64.rpmESDL_ttf-2.0.11-29.el8.src.rpmESDL_ttf-2.0.11-29.el8.aarch64.rpm>SDL_ttf-devel-2.0.11-29.el8.aarch64.rpm=SDL_ttf-debugsource-2.0.11-29.el8.aarch64.rpm<SDL_ttf-debuginfo-2.0.11-29.el8.aarch64.rpmESDL_ttf-2.0.11-29.el8.ppc64le.rpm>SDL_ttf-devel-2.0.11-29.el8.ppc64le.rpm=SDL_ttf-debugsource-2.0.11-29.el8.ppc64le.rpm<SDL_ttf-debuginfo-2.0.11-29.el8.ppc64le.rpmESDL_ttf-2.0.11-29.el8.s390x.rpm>SDL_ttf-devel-2.0.11-29.el8.s390x.rpm=SDL_ttf-debugsource-2.0.11-29.el8.s390x.rpm<SDL_ttf-debuginfo-2.0.11-29.el8.s390x.rpmESDL_ttf-2.0.11-29.el8.x86_64.rpm>SDL_ttf-devel-2.0.11-29.el8.x86_64.rpm=SDL_ttf-debugsource-2.0.11-29.el8.x86_64.rpm<SDL_ttf-debuginfo-2.0.11-29.el8.x86_64.rpmp@Bnewpackageperl-Mail-RFC822-Address-0.3-36.el8`https://bugzilla.redhat.com/show_bug.cgi?id=20101072010107Provide perl-Mail-RFC822-Address for EPEL-8dperl-Mail-RFC822-Address-0.3-36.el8.src.rpmdperl-Mail-RFC822-Address-0.3-36.el8.noarch.rpmdperl-Mail-RFC822-Address-0.3-36.el8.src.rpmdperl-Mail-RFC822-Address-0.3-36.el8.noarch.rpmv4DBbugfixbpytop-1.0.54-3.el8p$https://bugzilla.redhat.com/show_bug.cgi?id=19320991932099psutil version 5.7.0 or later requiredFbpytop-1.0.54-3.el8.src.rpmFbpytop-1.0.54-3.el8.noarch.rpmFbpytop-1.0.54-3.el8.src.rpmFbpytop-1.0.54-3.el8.noarch.rpmܝy] HBnewpackagepython-distlib-0.3.0-1.el8%https://bugzilla.redhat.com/show_bug.cgi?id=18093581809358Please build an EPEL8 build for python-distlibv`python-distlib-0.3.0-1.el8.src.rpmq`python3-distlib-0.3.0-1.el8.noarch.rpmv`python-distlib-0.3.0-1.el8.src.rpmq`python3-distlib-0.3.0-1.el8.noarch.rpmz LBBnewpackagerubygem-mustache-1.0.2-8.el89https://bugzilla.redhat.com/show_bug.cgi?id=17625291762529Please build rubygem-mustache in normal EPEL8"Prubygem-mustache-1.0.2-8.el8.src.rpmtPrubygem-mustache-doc-1.0.2-8.el8.noarch.rpm"Prubygem-mustache-1.0.2-8.el8.noarch.rpm"Prubygem-mustache-1.0.2-8.el8.src.rpmtPrubygem-mustache-doc-1.0.2-8.el8.noarch.rpm"Prubygem-mustache-1.0.2-8.el8.noarch.rpmbF!QBBBBBBBBBBBBBBnewpackageshc-4.0.3-1.el8Rhttps://bugzilla.redhat.com/show_bug.cgi?id=14406871440687Review Request: shc - Shell script compiler >Xshc-4.0.3-1.el8.aarch64.rpm>Xshc-4.0.3-1.el8.src.rpm"Xshc-debuginfo-4.0.3-1.el8.aarch64.rpm#Xshc-debugsource-4.0.3-1.el8.aarch64.rpm"Xshc-debuginfo-4.0.3-1.el8.ppc64le.rpm#Xshc-debugsource-4.0.3-1.el8.ppc64le.rpm>Xshc-4.0.3-1.el8.ppc64le.rpm>Xshc-4.0.3-1.el8.s390x.rpm#Xshc-debugsource-4.0.3-1.el8.s390x.rpm"Xshc-debuginfo-4.0.3-1.el8.s390x.rpm"Xshc-debuginfo-4.0.3-1.el8.x86_64.rpm>Xshc-4.0.3-1.el8.x86_64.rpm#Xshc-debugsource-4.0.3-1.el8.x86_64.rpm >Xshc-4.0.3-1.el8.aarch64.rpm>Xshc-4.0.3-1.el8.src.rpm"Xshc-debuginfo-4.0.3-1.el8.aarch64.rpm#Xshc-debugsource-4.0.3-1.el8.aarch64.rpm"Xshc-debuginfo-4.0.3-1.el8.ppc64le.rpm#Xshc-debugsource-4.0.3-1.el8.ppc64le.rpm>Xshc-4.0.3-1.el8.ppc64le.rpm>Xshc-4.0.3-1.el8.s390x.rpm#Xshc-debugsource-4.0.3-1.el8.s390x.rpm"Xshc-debuginfo-4.0.3-1.el8.s390x.rpm"Xshc-debuginfo-4.0.3-1.el8.x86_64.rpm>Xshc-4.0.3-1.el8.x86_64.rpm#Xshc-debugsource-4.0.3-1.el8.x86_64.rpmլeW%bBnewpackagepython-requests-futures-1.0.0-2.el8Z PNpython-requests-futures-1.0.0-2.el8.src.rpmPNpython-requests-futures-1.0.0-2.el8.noarch.rpmPNpython-requests-futures-1.0.0-2.el8.src.rpmPNpython-requests-futures-1.0.0-2.el8.noarch.rpm 9)fBnewpackageperl-Net-OpenID-Common-1.20-11.el8zhttps://bugzilla.redhat.com/show_bug.cgi?id=17620211762021perl-Net-OpenID-Common for EL8e[perl-Net-OpenID-Common-1.20-11.el8.src.rpme[perl-Net-OpenID-Common-1.20-11.el8.noarch.rpme[perl-Net-OpenID-Common-1.20-11.el8.src.rpme[perl-Net-OpenID-Common-1.20-11.el8.noarch.rpmi.-jBnewpackagepython-strict-rfc3339-0.7-1.el8 a python-strict-rfc3339-0.7-1.el8.src.rpmu python3-strict-rfc3339-0.7-1.el8.noarch.rpma python-strict-rfc3339-0.7-1.el8.src.rpmu python3-strict-rfc3339-0.7-1.el8.noarch.rpmY[3nBBBsecuritylua-http-0.3-6.el8"https://bugzilla.redhat.com/show_bug.cgi?id=22374192237419CVE-2023-4540 lua-http: lua-http library allows Excessive Allocation and a denial of service (DoS) attackhttps://bugzilla.redhat.com/show_bug.cgi?id=22374212237421CVE-2023-4540 lua-http: lua-http: lua-http library allows Excessive Allocation and a denial of service (DoS) attack [epel-all]Ejlua-http-0.3-6.el8.src.rpmEjlua-http-0.3-6.el8.noarch.rpmjlua5.1-http-0.3-6.el8.noarch.rpmjlua-http-doc-0.3-6.el8.noarch.rpmEjlua-http-0.3-6.el8.src.rpmEjlua-http-0.3-6.el8.noarch.rpmjlua5.1-http-0.3-6.el8.noarch.rpmjlua-http-doc-0.3-6.el8.noarch.rpm__'tBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityznc-1.8.2-16.el8@https://bugzilla.redhat.com/show_bug.cgi?id=22988022298802CVE-2024-39844 znc: remote code execution via modtcl [epel-all])>znc-1.8.2-16.el8.src.rpm>znc-1.8.2-16.el8.aarch64.rpmK>znc-devel-1.8.2-16.el8.aarch64.rpmP>znc-modtcl-1.8.2-16.el8.aarch64.rpmL>znc-modperl-1.8.2-16.el8.aarch64.rpmN>znc-modpython-1.8.2-16.el8.aarch64.rpmJ>znc-debugsource-1.8.2-16.el8.aarch64.rpmI>znc-debuginfo-1.8.2-16.el8.aarch64.rpmQ>znc-modtcl-debuginfo-1.8.2-16.el8.aarch64.rpmM>znc-modperl-debuginfo-1.8.2-16.el8.aarch64.rpmO>znc-modpython-debuginfo-1.8.2-16.el8.aarch64.rpm>znc-1.8.2-16.el8.ppc64le.rpmK>znc-devel-1.8.2-16.el8.ppc64le.rpmP>znc-modtcl-1.8.2-16.el8.ppc64le.rpmL>znc-modperl-1.8.2-16.el8.ppc64le.rpmN>znc-modpython-1.8.2-16.el8.ppc64le.rpmJ>znc-debugsource-1.8.2-16.el8.ppc64le.rpmI>znc-debuginfo-1.8.2-16.el8.ppc64le.rpmQ>znc-modtcl-debuginfo-1.8.2-16.el8.ppc64le.rpmM>znc-modperl-debuginfo-1.8.2-16.el8.ppc64le.rpmO>znc-modpython-debuginfo-1.8.2-16.el8.ppc64le.rpm>znc-1.8.2-16.el8.s390x.rpmK>znc-devel-1.8.2-16.el8.s390x.rpmP>znc-modtcl-1.8.2-16.el8.s390x.rpmL>znc-modperl-1.8.2-16.el8.s390x.rpmN>znc-modpython-1.8.2-16.el8.s390x.rpmJ>znc-debugsource-1.8.2-16.el8.s390x.rpmI>znc-debuginfo-1.8.2-16.el8.s390x.rpmQ>znc-modtcl-debuginfo-1.8.2-16.el8.s390x.rpmM>znc-modperl-debuginfo-1.8.2-16.el8.s390x.rpmO>znc-modpython-debuginfo-1.8.2-16.el8.s390x.rpm>znc-1.8.2-16.el8.x86_64.rpmK>znc-devel-1.8.2-16.el8.x86_64.rpmP>znc-modtcl-1.8.2-16.el8.x86_64.rpmL>znc-modperl-1.8.2-16.el8.x86_64.rpmN>znc-modpython-1.8.2-16.el8.x86_64.rpmJ>znc-debugsource-1.8.2-16.el8.x86_64.rpmI>znc-debuginfo-1.8.2-16.el8.x86_64.rpmQ>znc-modtcl-debuginfo-1.8.2-16.el8.x86_64.rpmM>znc-modperl-debuginfo-1.8.2-16.el8.x86_64.rpmO>znc-modpython-debuginfo-1.8.2-16.el8.x86_64.rpm)>znc-1.8.2-16.el8.src.rpm>znc-1.8.2-16.el8.aarch64.rpmK>znc-devel-1.8.2-16.el8.aarch64.rpmP>znc-modtcl-1.8.2-16.el8.aarch64.rpmL>znc-modperl-1.8.2-16.el8.aarch64.rpmN>znc-modpython-1.8.2-16.el8.aarch64.rpmJ>znc-debugsource-1.8.2-16.el8.aarch64.rpmI>znc-debuginfo-1.8.2-16.el8.aarch64.rpmQ>znc-modtcl-debuginfo-1.8.2-16.el8.aarch64.rpmM>znc-modperl-debuginfo-1.8.2-16.el8.aarch64.rpmO>znc-modpython-debuginfo-1.8.2-16.el8.aarch64.rpm>znc-1.8.2-16.el8.ppc64le.rpmK>znc-devel-1.8.2-16.el8.ppc64le.rpmP>znc-modtcl-1.8.2-16.el8.ppc64le.rpmL>znc-modperl-1.8.2-16.el8.ppc64le.rpmN>znc-modpython-1.8.2-16.el8.ppc64le.rpmJ>znc-debugsource-1.8.2-16.el8.ppc64le.rpmI>znc-debuginfo-1.8.2-16.el8.ppc64le.rpmQ>znc-modtcl-debuginfo-1.8.2-16.el8.ppc64le.rpmM>znc-modperl-debuginfo-1.8.2-16.el8.ppc64le.rpmO>znc-modpython-debuginfo-1.8.2-16.el8.ppc64le.rpm>znc-1.8.2-16.el8.s390x.rpmK>znc-devel-1.8.2-16.el8.s390x.rpmP>znc-modtcl-1.8.2-16.el8.s390x.rpmL>znc-modperl-1.8.2-16.el8.s390x.rpmN>znc-modpython-1.8.2-16.el8.s390x.rpmJ>znc-debugsource-1.8.2-16.el8.s390x.rpmI>znc-debuginfo-1.8.2-16.el8.s390x.rpmQ>znc-modtcl-debuginfo-1.8.2-16.el8.s390x.rpmM>znc-modperl-debuginfo-1.8.2-16.el8.s390x.rpmO>znc-modpython-debuginfo-1.8.2-16.el8.s390x.rpm>znc-1.8.2-16.el8.x86_64.rpmK>znc-devel-1.8.2-16.el8.x86_64.rpmP>znc-modtcl-1.8.2-16.el8.x86_64.rpmL>znc-modperl-1.8.2-16.el8.x86_64.rpmN>znc-modpython-1.8.2-16.el8.x86_64.rpmJ>znc-debugsource-1.8.2-16.el8.x86_64.rpmI>znc-debuginfo-1.8.2-16.el8.x86_64.rpmQ>znc-modtcl-debuginfo-1.8.2-16.el8.x86_64.rpmM>znc-modperl-debuginfo-1.8.2-16.el8.x86_64.rpmO>znc-modpython-debuginfo-1.8.2-16.el8.x86_64.rpm1.4hBBBBBBBBBBenhancementchez-scheme-10.1.0-4.el8O echez-scheme-10.1.0-4.el8.src.rpmechez-scheme-10.1.0-4.el8.aarch64.rpmchez-scheme-examples-10.1.0-4.el8.noarch.rpmchez-scheme-devel-10.1.0-4.el8.aarch64.rpmechez-scheme-10.1.0-4.el8.ppc64le.rpmchez-scheme-devel-10.1.0-4.el8.ppc64le.rpmechez-scheme-10.1.0-4.el8.s390x.rpmchez-scheme-devel-10.1.0-4.el8.s390x.rpmechez-scheme-10.1.0-4.el8.x86_64.rpmchez-scheme-devel-10.1.0-4.el8.x86_64.rpm echez-scheme-10.1.0-4.el8.src.rpmechez-scheme-10.1.0-4.el8.aarch64.rpmchez-scheme-examples-10.1.0-4.el8.noarch.rpmchez-scheme-devel-10.1.0-4.el8.aarch64.rpmechez-scheme-10.1.0-4.el8.ppc64le.rpmchez-scheme-devel-10.1.0-4.el8.ppc64le.rpmechez-scheme-10.1.0-4.el8.s390x.rpmchez-scheme-devel-10.1.0-4.el8.s390x.rpmechez-scheme-10.1.0-4.el8.x86_64.rpmchez-scheme-devel-10.1.0-4.el8.x86_64.rpm~JuBBBBBBBBBBBBBBenhancementfdupes-2.4.0-1.el8[https://bugzilla.redhat.com/show_bug.cgi?id=23561222356122fdupes-2.4.0 is available  Wfdupes-2.4.0-1.el8.src.rpm Wfdupes-2.4.0-1.el8.aarch64.rpm Wfdupes-debugsource-2.4.0-1.el8.aarch64.rpm Wfdupes-debuginfo-2.4.0-1.el8.aarch64.rpm Wfdupes-2.4.0-1.el8.ppc64le.rpm Wfdupes-debugsource-2.4.0-1.el8.ppc64le.rpm Wfdupes-debuginfo-2.4.0-1.el8.ppc64le.rpm Wfdupes-2.4.0-1.el8.s390x.rpm Wfdupes-debugsource-2.4.0-1.el8.s390x.rpm Wfdupes-debuginfo-2.4.0-1.el8.s390x.rpm Wfdupes-2.4.0-1.el8.x86_64.rpm Wfdupes-debugsource-2.4.0-1.el8.x86_64.rpm Wfdupes-debuginfo-2.4.0-1.el8.x86_64.rpm  Wfdupes-2.4.0-1.el8.src.rpm Wfdupes-2.4.0-1.el8.aarch64.rpm Wfdupes-debugsource-2.4.0-1.el8.aarch64.rpm Wfdupes-debuginfo-2.4.0-1.el8.aarch64.rpm Wfdupes-2.4.0-1.el8.ppc64le.rpm Wfdupes-debugsource-2.4.0-1.el8.ppc64le.rpm Wfdupes-debuginfo-2.4.0-1.el8.ppc64le.rpm Wfdupes-2.4.0-1.el8.s390x.rpm Wfdupes-debugsource-2.4.0-1.el8.s390x.rpm Wfdupes-debuginfo-2.4.0-1.el8.s390x.rpm Wfdupes-2.4.0-1.el8.x86_64.rpm Wfdupes-debugsource-2.4.0-1.el8.x86_64.rpm Wfdupes-debuginfo-2.4.0-1.el8.x86_64.rpm)I FBenhancementnagelfar-1.3.5-1.el8nunagelfar-1.3.5-1.el8.src.rpmunagelfar-1.3.5-1.el8.noarch.rpmunagelfar-1.3.5-1.el8.src.rpmunagelfar-1.3.5-1.el8.noarch.rpm&JBBBBBBBBBBBBBBBBBBBsecurityredict-7.3.2-1.el8 Yredict-7.3.2-1.el8.src.rpmYredict-7.3.2-1.el8.aarch64.rpmredict-devel-7.3.2-1.el8.aarch64.rpmredict-debugsource-7.3.2-1.el8.aarch64.rpmredict-debuginfo-7.3.2-1.el8.aarch64.rpmYredict-7.3.2-1.el8.ppc64le.rpmredict-devel-7.3.2-1.el8.ppc64le.rpmredict-debugsource-7.3.2-1.el8.ppc64le.rpmredict-debuginfo-7.3.2-1.el8.ppc64le.rpmYredict-7.3.2-1.el8.s390x.rpmredict-devel-7.3.2-1.el8.s390x.rpmredict-debugsource-7.3.2-1.el8.s390x.rpmredict-debuginfo-7.3.2-1.el8.s390x.rpmYredict-7.3.2-1.el8.x86_64.rpmredict-devel-7.3.2-1.el8.x86_64.rpmredict-debugsource-7.3.2-1.el8.x86_64.rpmredict-debuginfo-7.3.2-1.el8.x86_64.rpmYredict-7.3.2-1.el8.src.rpmYredict-7.3.2-1.el8.aarch64.rpmredict-devel-7.3.2-1.el8.aarch64.rpmredict-debugsource-7.3.2-1.el8.aarch64.rpmredict-debuginfo-7.3.2-1.el8.aarch64.rpmYredict-7.3.2-1.el8.ppc64le.rpmredict-devel-7.3.2-1.el8.ppc64le.rpmredict-debugsource-7.3.2-1.el8.ppc64le.rpmredict-debuginfo-7.3.2-1.el8.ppc64le.rpmYredict-7.3.2-1.el8.s390x.rpmredict-devel-7.3.2-1.el8.s390x.rpmredict-debugsource-7.3.2-1.el8.s390x.rpmredict-debuginfo-7.3.2-1.el8.s390x.rpmYredict-7.3.2-1.el8.x86_64.rpmredict-devel-7.3.2-1.el8.x86_64.rpmredict-debugsource-7.3.2-1.el8.x86_64.rpmredict-debuginfo-7.3.2-1.el8.x86_64.rpm5#`Bunspecifiedpython-colored-traceback-0.3.0-7.el8 https://bugzilla.redhat.com/show_bug.cgi?id=22509592250959Please branch and build python-colored-traceback for epel9 and epel8,DHpython-colored-traceback-0.3.0-7.el8.src.rpm>Hpython3-colored-traceback-0.3.0-7.el8.noarch.rpmDHpython-colored-traceback-0.3.0-7.el8.src.rpm>Hpython3-colored-traceback-0.3.0-7.el8.noarch.rpmK'dBnewpackageprename-1.11-5.el8 6/prename-1.11-5.el8.src.rpm6/prename-1.11-5.el8.noarch.rpm6/prename-1.11-5.el8.src.rpm6/prename-1.11-5.el8.noarch.rpmQj9hBBBBBBBBBBBBBBBsecurityhalibut-1.3-3.el8%Ihttps://bugzilla.redhat.com/show_bug.cgi?id=20928962092896CVE-2021-42612 halibut: use-after-free in cleanup_index() in index.chttps://bugzilla.redhat.com/show_bug.cgi?id=20928972092897CVE-2021-42612 halibut: use-after-free in cleanup_index() in index.c [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=20928992092899CVE-2021-42613 halibut: double free in cleanup_index() in index.chttps://bugzilla.redhat.com/show_bug.cgi?id=20929002092900CVE-2021-42613 halibut: double free in cleanup_index() in index.c [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=20929022092902CVE-2021-42614 halibut: use-after-free in info_width_internal() in bk_info.chttps://bugzilla.redhat.com/show_bug.cgi?id=20929032092903CVE-2021-42614 halibut: use-after-free in info_width_internal() in bk_info.c [epel-all]aGhalibut-1.3-3.el8.src.rpmaGhalibut-1.3-3.el8.aarch64.rpm'Gvim-halibut-1.3-3.el8.noarch.rpmYGhalibut-debugsource-1.3-3.el8.aarch64.rpmXGhalibut-debuginfo-1.3-3.el8.aarch64.rpmaGhalibut-1.3-3.el8.ppc64le.rpmYGhalibut-debugsource-1.3-3.el8.ppc64le.rpmXGhalibut-debuginfo-1.3-3.el8.ppc64le.rpmaGhalibut-1.3-3.el8.s390x.rpmYGhalibut-debugsource-1.3-3.el8.s390x.rpmXGhalibut-debuginfo-1.3-3.el8.s390x.rpmaGhalibut-1.3-3.el8.x86_64.rpmYGhalibut-debugsource-1.3-3.el8.x86_64.rpmXGhalibut-debuginfo-1.3-3.el8.x86_64.rpmaGhalibut-1.3-3.el8.src.rpmaGhalibut-1.3-3.el8.aarch64.rpm'Gvim-halibut-1.3-3.el8.noarch.rpmYGhalibut-debugsource-1.3-3.el8.aarch64.rpmXGhalibut-debuginfo-1.3-3.el8.aarch64.rpmaGhalibut-1.3-3.el8.ppc64le.rpmYGhalibut-debugsource-1.3-3.el8.ppc64le.rpmXGhalibut-debuginfo-1.3-3.el8.ppc64le.rpmaGhalibut-1.3-3.el8.s390x.rpmYGhalibut-debugsource-1.3-3.el8.s390x.rpmXGhalibut-debuginfo-1.3-3.el8.s390x.rpmaGhalibut-1.3-3.el8.x86_64.rpmYGhalibut-debugsource-1.3-3.el8.x86_64.rpmXGhalibut-debuginfo-1.3-3.el8.x86_64.rpm @zBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityecdsautils-0.4.1-1.el8nhttps://bugzilla.redhat.com/show_bug.cgi?id=20824262082426CVE-2022-24884 ecdsautils: Improper Verification of ECDSA Signatures [epel-all]Zsecdsautils-0.4.1-1.el8.src.rpmZsecdsautils-0.4.1-1.el8.aarch64.rpm8secdsautils-libs-0.4.1-1.el8.aarch64.rpm7secdsautils-devel-0.4.1-1.el8.aarch64.rpm6secdsautils-debugsource-0.4.1-1.el8.aarch64.rpm5secdsautils-debuginfo-0.4.1-1.el8.aarch64.rpm9secdsautils-libs-debuginfo-0.4.1-1.el8.aarch64.rpmZsecdsautils-0.4.1-1.el8.ppc64le.rpm8secdsautils-libs-0.4.1-1.el8.ppc64le.rpm7secdsautils-devel-0.4.1-1.el8.ppc64le.rpm6secdsautils-debugsource-0.4.1-1.el8.ppc64le.rpm5secdsautils-debuginfo-0.4.1-1.el8.ppc64le.rpm9secdsautils-libs-debuginfo-0.4.1-1.el8.ppc64le.rpmZsecdsautils-0.4.1-1.el8.s390x.rpm8secdsautils-libs-0.4.1-1.el8.s390x.rpm7secdsautils-devel-0.4.1-1.el8.s390x.rpm6secdsautils-debugsource-0.4.1-1.el8.s390x.rpm5secdsautils-debuginfo-0.4.1-1.el8.s390x.rpm9secdsautils-libs-debuginfo-0.4.1-1.el8.s390x.rpmZsecdsautils-0.4.1-1.el8.x86_64.rpm8secdsautils-libs-0.4.1-1.el8.x86_64.rpm7secdsautils-devel-0.4.1-1.el8.x86_64.rpm6secdsautils-debugsource-0.4.1-1.el8.x86_64.rpm5secdsautils-debuginfo-0.4.1-1.el8.x86_64.rpm9secdsautils-libs-debuginfo-0.4.1-1.el8.x86_64.rpmZsecdsautils-0.4.1-1.el8.src.rpmZsecdsautils-0.4.1-1.el8.aarch64.rpm8secdsautils-libs-0.4.1-1.el8.aarch64.rpm7secdsautils-devel-0.4.1-1.el8.aarch64.rpm6secdsautils-debugsource-0.4.1-1.el8.aarch64.rpm5secdsautils-debuginfo-0.4.1-1.el8.aarch64.rpm9secdsautils-libs-debuginfo-0.4.1-1.el8.aarch64.rpmZsecdsautils-0.4.1-1.el8.ppc64le.rpm8secdsautils-libs-0.4.1-1.el8.ppc64le.rpm7secdsautils-devel-0.4.1-1.el8.ppc64le.rpm6secdsautils-debugsource-0.4.1-1.el8.ppc64le.rpm5secdsautils-debuginfo-0.4.1-1.el8.ppc64le.rpm9secdsautils-libs-debuginfo-0.4.1-1.el8.ppc64le.rpmZsecdsautils-0.4.1-1.el8.s390x.rpm8secdsautils-libs-0.4.1-1.el8.s390x.rpm7secdsautils-devel-0.4.1-1.el8.s390x.rpm6secdsautils-debugsource-0.4.1-1.el8.s390x.rpm5secdsautils-debuginfo-0.4.1-1.el8.s390x.rpm9secdsautils-libs-debuginfo-0.4.1-1.el8.s390x.rpmZsecdsautils-0.4.1-1.el8.x86_64.rpm8secdsautils-libs-0.4.1-1.el8.x86_64.rpm7secdsautils-devel-0.4.1-1.el8.x86_64.rpm6secdsautils-debugsource-0.4.1-1.el8.x86_64.rpm5secdsautils-debuginfo-0.4.1-1.el8.x86_64.rpm9secdsautils-libs-debuginfo-0.4.1-1.el8.x86_64.rpm^4ZBBBBBBBBBBBBBBBBBBBBBBBBbugfixNetworkManager-fortisslvpn-1.2.10-4.el8)https://bugzilla.redhat.com/show_bug.cgi?id=18209061820906NetworkManager-fortisslvpn overwrites /etc/resolv.conf,7NetworkManager-fortisslvpn-1.2.10-4.el8.src.rpmq7NetworkManager-fortisslvpn-debugsource-1.2.10-4.el8.aarch64.rpm,7NetworkManager-fortisslvpn-1.2.10-4.el8.aarch64.rpmr7NetworkManager-fortisslvpn-gnome-1.2.10-4.el8.aarch64.rpms7NetworkManager-fortisslvpn-gnome-debuginfo-1.2.10-4.el8.aarch64.rpmp7NetworkManager-fortisslvpn-debuginfo-1.2.10-4.el8.aarch64.rpmr7NetworkManager-fortisslvpn-gnome-1.2.10-4.el8.ppc64le.rpmq7NetworkManager-fortisslvpn-debugsource-1.2.10-4.el8.ppc64le.rpmp7NetworkManager-fortisslvpn-debuginfo-1.2.10-4.el8.ppc64le.rpms7NetworkManager-fortisslvpn-gnome-debuginfo-1.2.10-4.el8.ppc64le.rpm,7NetworkManager-fortisslvpn-1.2.10-4.el8.ppc64le.rpm,7NetworkManager-fortisslvpn-1.2.10-4.el8.s390x.rpmq7NetworkManager-fortisslvpn-debugsource-1.2.10-4.el8.s390x.rpms7NetworkManager-fortisslvpn-gnome-debuginfo-1.2.10-4.el8.s390x.rpmr7NetworkManager-fortisslvpn-gnome-1.2.10-4.el8.s390x.rpmp7NetworkManager-fortisslvpn-debuginfo-1.2.10-4.el8.s390x.rpm,7NetworkManager-fortisslvpn-1.2.10-4.el8.x86_64.rpmr7NetworkManager-fortisslvpn-gnome-1.2.10-4.el8.x86_64.rpmq7NetworkManager-fortisslvpn-debugsource-1.2.10-4.el8.x86_64.rpmp7NetworkManager-fortisslvpn-debuginfo-1.2.10-4.el8.x86_64.rpms7NetworkManager-fortisslvpn-gnome-debuginfo-1.2.10-4.el8.x86_64.rpm,7NetworkManager-fortisslvpn-1.2.10-4.el8.src.rpmq7NetworkManager-fortisslvpn-debugsource-1.2.10-4.el8.aarch64.rpm,7NetworkManager-fortisslvpn-1.2.10-4.el8.aarch64.rpmr7NetworkManager-fortisslvpn-gnome-1.2.10-4.el8.aarch64.rpms7NetworkManager-fortisslvpn-gnome-debuginfo-1.2.10-4.el8.aarch64.rpmp7NetworkManager-fortisslvpn-debuginfo-1.2.10-4.el8.aarch64.rpmr7NetworkManager-fortisslvpn-gnome-1.2.10-4.el8.ppc64le.rpmq7NetworkManager-fortisslvpn-debugsource-1.2.10-4.el8.ppc64le.rpmp7NetworkManager-fortisslvpn-debuginfo-1.2.10-4.el8.ppc64le.rpms7NetworkManager-fortisslvpn-gnome-debuginfo-1.2.10-4.el8.ppc64le.rpm,7NetworkManager-fortisslvpn-1.2.10-4.el8.ppc64le.rpm,7NetworkManager-fortisslvpn-1.2.10-4.el8.s390x.rpmq7NetworkManager-fortisslvpn-debugsource-1.2.10-4.el8.s390x.rpms7NetworkManager-fortisslvpn-gnome-debuginfo-1.2.10-4.el8.s390x.rpmr7NetworkManager-fortisslvpn-gnome-1.2.10-4.el8.s390x.rpmp7NetworkManager-fortisslvpn-debuginfo-1.2.10-4.el8.s390x.rpm,7NetworkManager-fortisslvpn-1.2.10-4.el8.x86_64.rpmr7NetworkManager-fortisslvpn-gnome-1.2.10-4.el8.x86_64.rpmq7NetworkManager-fortisslvpn-debugsource-1.2.10-4.el8.x86_64.rpmp7NetworkManager-fortisslvpn-debuginfo-1.2.10-4.el8.x86_64.rpms7NetworkManager-fortisslvpn-gnome-debuginfo-1.2.10-4.el8.x86_64.rpm8V8uBnewpackageperl-LockFile-Simple-0.208-17.el86+8https://bugzilla.redhat.com/show_bug.cgi?id=17658861765886Please provide EPEL8 package5perl-LockFile-Simple-0.208-17.el8.src.rpm5perl-LockFile-Simple-0.208-17.el8.noarch.rpm5perl-LockFile-Simple-0.208-17.el8.src.rpm5perl-LockFile-Simple-0.208-17.el8.noarch.rpmGByBBBBBBBBBBBBBBBBBBBenhancementgoogle-benchmark-1.5.6-11.el8c5Dtgoogle-benchmark-1.5.6-11.el8.src.rpmDtgoogle-benchmark-1.5.6-11.el8.aarch64.rpmtgoogle-benchmark-devel-1.5.6-11.el8.aarch64.rpmtgoogle-benchmark-debugsource-1.5.6-11.el8.aarch64.rpmtgoogle-benchmark-debuginfo-1.5.6-11.el8.aarch64.rpmDtgoogle-benchmark-1.5.6-11.el8.ppc64le.rpmtgoogle-benchmark-devel-1.5.6-11.el8.ppc64le.rpmtgoogle-benchmark-debugsource-1.5.6-11.el8.ppc64le.rpmtgoogle-benchmark-debuginfo-1.5.6-11.el8.ppc64le.rpmDtgoogle-benchmark-1.5.6-11.el8.s390x.rpmtgoogle-benchmark-devel-1.5.6-11.el8.s390x.rpmtgoogle-benchmark-debugsource-1.5.6-11.el8.s390x.rpmtgoogle-benchmark-debuginfo-1.5.6-11.el8.s390x.rpmDtgoogle-benchmark-1.5.6-11.el8.x86_64.rpmtgoogle-benchmark-devel-1.5.6-11.el8.x86_64.rpmtgoogle-benchmark-debugsource-1.5.6-11.el8.x86_64.rpmtgoogle-benchmark-debuginfo-1.5.6-11.el8.x86_64.rpmDtgoogle-benchmark-1.5.6-11.el8.src.rpmDtgoogle-benchmark-1.5.6-11.el8.aarch64.rpmtgoogle-benchmark-devel-1.5.6-11.el8.aarch64.rpmtgoogle-benchmark-debugsource-1.5.6-11.el8.aarch64.rpmtgoogle-benchmark-debuginfo-1.5.6-11.el8.aarch64.rpmDtgoogle-benchmark-1.5.6-11.el8.ppc64le.rpmtgoogle-benchmark-devel-1.5.6-11.el8.ppc64le.rpmtgoogle-benchmark-debugsource-1.5.6-11.el8.ppc64le.rpmtgoogle-benchmark-debuginfo-1.5.6-11.el8.ppc64le.rpmDtgoogle-benchmark-1.5.6-11.el8.s390x.rpmtgoogle-benchmark-devel-1.5.6-11.el8.s390x.rpmtgoogle-benchmark-debugsource-1.5.6-11.el8.s390x.rpmtgoogle-benchmark-debuginfo-1.5.6-11.el8.s390x.rpmDtgoogle-benchmark-1.5.6-11.el8.x86_64.rpmtgoogle-benchmark-devel-1.5.6-11.el8.x86_64.rpmtgoogle-benchmark-debugsource-1.5.6-11.el8.x86_64.rpmtgoogle-benchmark-debuginfo-1.5.6-11.el8.x86_64.rpm")OBBBBBBBBBBBBBBBBBBBBBBBBsecuritylibmodsecurity-3.0.14-8.el8([\libmodsecurity-3.0.14-8.el8.src.rpm[\libmodsecurity-3.0.14-8.el8.aarch64.rpm \libmodsecurity-devel-3.0.14-8.el8.aarch64.rpm \libmodsecurity-static-3.0.14-8.el8.aarch64.rpm\libmodsecurity-debugsource-3.0.14-8.el8.aarch64.rpm\libmodsecurity-debuginfo-3.0.14-8.el8.aarch64.rpm[\libmodsecurity-3.0.14-8.el8.ppc64le.rpm \libmodsecurity-devel-3.0.14-8.el8.ppc64le.rpm \libmodsecurity-static-3.0.14-8.el8.ppc64le.rpm\libmodsecurity-debugsource-3.0.14-8.el8.ppc64le.rpm\libmodsecurity-debuginfo-3.0.14-8.el8.ppc64le.rpm[\libmodsecurity-3.0.14-8.el8.s390x.rpm \libmodsecurity-devel-3.0.14-8.el8.s390x.rpm \libmodsecurity-static-3.0.14-8.el8.s390x.rpm\libmodsecurity-debugsource-3.0.14-8.el8.s390x.rpm\libmodsecurity-debuginfo-3.0.14-8.el8.s390x.rpm[\libmodsecurity-3.0.14-8.el8.x86_64.rpm \libmodsecurity-devel-3.0.14-8.el8.x86_64.rpm \libmodsecurity-static-3.0.14-8.el8.x86_64.rpm\libmodsecurity-debugsource-3.0.14-8.el8.x86_64.rpm\libmodsecurity-debuginfo-3.0.14-8.el8.x86_64.rpm[\libmodsecurity-3.0.14-8.el8.src.rpm[\libmodsecurity-3.0.14-8.el8.aarch64.rpm \libmodsecurity-devel-3.0.14-8.el8.aarch64.rpm \libmodsecurity-static-3.0.14-8.el8.aarch64.rpm\libmodsecurity-debugsource-3.0.14-8.el8.aarch64.rpm\libmodsecurity-debuginfo-3.0.14-8.el8.aarch64.rpm[\libmodsecurity-3.0.14-8.el8.ppc64le.rpm \libmodsecurity-devel-3.0.14-8.el8.ppc64le.rpm \libmodsecurity-static-3.0.14-8.el8.ppc64le.rpm\libmodsecurity-debugsource-3.0.14-8.el8.ppc64le.rpm\libmodsecurity-debuginfo-3.0.14-8.el8.ppc64le.rpm[\libmodsecurity-3.0.14-8.el8.s390x.rpm \libmodsecurity-devel-3.0.14-8.el8.s390x.rpm \libmodsecurity-static-3.0.14-8.el8.s390x.rpm\libmodsecurity-debugsource-3.0.14-8.el8.s390x.rpm\libmodsecurity-debuginfo-3.0.14-8.el8.s390x.rpm[\libmodsecurity-3.0.14-8.el8.x86_64.rpm \libmodsecurity-devel-3.0.14-8.el8.x86_64.rpm \libmodsecurity-static-3.0.14-8.el8.x86_64.rpm\libmodsecurity-debugsource-3.0.14-8.el8.x86_64.rpm\libmodsecurity-debuginfo-3.0.14-8.el8.x86_64.rpm_QjBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixstb-0-0.52.20250512git802cd45.el8@~ZYgstb-0-0.52.20250512git802cd45.el8.src.rpmmgstb-devel-0-0.52.20250512git802cd45.el8.aarch64.rpmnrstb_c_lexer-devel-0.12-0.52.20250512git802cd45.el8.aarch64.rpmozstb_connected_components-devel-0.96-0.52.20250512git802cd45.el8.aarch64.rpmpystb_divide-devel-0.94-0.52.20250512git802cd45.el8.aarch64.rpmqvstb_ds-devel-0.67-0.52.20250512git802cd45.el8.aarch64.rpmrstb_dxt-devel-1.12-0.52.20250512git802cd45.el8.aarch64.rpmsstb_easy_font-devel-1.1-0.52.20250512git802cd45.el8.aarch64.rpmtwstb_herringbone_wang_tile-devel-0.7-0.52.20250512git802cd45.el8.aarch64.rpmustb_hexwave-devel-0.5-0.52.20250512git802cd45.el8.aarch64.rpmvstb_image-devel-2.30-0.52.20250512git802cd45.el8.aarch64.rpmw|stb_image_resize-devel-0.97-0.52.20250512git802cd45.el8.aarch64.rpmxstb_image_resize2-devel-2.14-0.52.20250512git802cd45.el8.aarch64.rpmystb_image_write-devel-1.16-0.52.20250512git802cd45.el8.aarch64.rpmzustb_leakcheck-devel-0.6-0.52.20250512git802cd45.el8.aarch64.rpm{stb_perlin-devel-0.5-0.52.20250512git802cd45.el8.aarch64.rpm|stb_rect_pack-devel-1.1-0.52.20250512git802cd45.el8.aarch64.rpm}stb_sprintf-devel-1.10-0.52.20250512git802cd45.el8.aarch64.rpm~stb_textedit-devel-1.14-0.52.20250512git802cd45.el8.aarch64.rpmtstb_tilemap_editor-devel-0.42-0.52.20250512git802cd45.el8.aarch64.rpm stb_truetype-devel-1.26-0.52.20250512git802cd45.el8.aarch64.rpmstb_vorbis-devel-1.22-0.52.20250512git802cd45.el8.aarch64.rpmxstb_voxel_render-devel-0.89-0.52.20250512git802cd45.el8.aarch64.rpm=gstb-doc-0-0.52.20250512git802cd45.el8.noarch.rpmmgstb-devel-0-0.52.20250512git802cd45.el8.ppc64le.rpmnrstb_c_lexer-devel-0.12-0.52.20250512git802cd45.el8.ppc64le.rpmozstb_connected_components-devel-0.96-0.52.20250512git802cd45.el8.ppc64le.rpmpystb_divide-devel-0.94-0.52.20250512git802cd45.el8.ppc64le.rpmqvstb_ds-devel-0.67-0.52.20250512git802cd45.el8.ppc64le.rpmrstb_dxt-devel-1.12-0.52.20250512git802cd45.el8.ppc64le.rpmsstb_easy_font-devel-1.1-0.52.20250512git802cd45.el8.ppc64le.rpmtwstb_herringbone_wang_tile-devel-0.7-0.52.20250512git802cd45.el8.ppc64le.rpmustb_hexwave-devel-0.5-0.52.20250512git802cd45.el8.ppc64le.rpmvstb_image-devel-2.30-0.52.20250512git802cd45.el8.ppc64le.rpmw|stb_image_resize-devel-0.97-0.52.20250512git802cd45.el8.ppc64le.rpmxstb_image_resize2-devel-2.14-0.52.20250512git802cd45.el8.ppc64le.rpmystb_image_write-devel-1.16-0.52.20250512git802cd45.el8.ppc64le.rpmzustb_leakcheck-devel-0.6-0.52.20250512git802cd45.el8.ppc64le.rpm{stb_perlin-devel-0.5-0.52.20250512git802cd45.el8.ppc64le.rpm|stb_rect_pack-devel-1.1-0.52.20250512git802cd45.el8.ppc64le.rpm}stb_sprintf-devel-1.10-0.52.20250512git802cd45.el8.ppc64le.rpm~stb_textedit-devel-1.14-0.52.20250512git802cd45.el8.ppc64le.rpmtstb_tilemap_editor-devel-0.42-0.52.20250512git802cd45.el8.ppc64le.rpm stb_truetype-devel-1.26-0.52.20250512git802cd45.el8.ppc64le.rpmstb_vorbis-devel-1.22-0.52.20250512git802cd45.el8.ppc64le.rpmxstb_voxel_render-devel-0.89-0.52.20250512git802cd45.el8.ppc64le.rpmmgstb-devel-0-0.52.20250512git802cd45.el8.s390x.rpmnrstb_c_lexer-devel-0.12-0.52.20250512git802cd45.el8.s390x.rpmozstb_connected_components-devel-0.96-0.52.20250512git802cd45.el8.s390x.rpmpystb_divide-devel-0.94-0.52.20250512git802cd45.el8.s390x.rpmqvstb_ds-devel-0.67-0.52.20250512git802cd45.el8.s390x.rpmrstb_dxt-devel-1.12-0.52.20250512git802cd45.el8.s390x.rpmsstb_easy_font-devel-1.1-0.52.20250512git802cd45.el8.s390x.rpmtwstb_herringbone_wang_tile-devel-0.7-0.52.20250512git802cd45.el8.s390x.rpmustb_hexwave-devel-0.5-0.52.20250512git802cd45.el8.s390x.rpmvstb_image-devel-2.30-0.52.20250512git802cd45.el8.s390x.rpmw|stb_image_resize-devel-0.97-0.52.20250512git802cd45.el8.s390x.rpmxstb_image_resize2-devel-2.14-0.52.20250512git802cd45.el8.s390x.rpmystb_image_write-devel-1.16-0.52.20250512git802cd45.el8.s390x.rpmzustb_leakcheck-devel-0.6-0.52.20250512git802cd45.el8.s390x.rpm{stb_perlin-devel-0.5-0.52.20250512git802cd45.el8.s390x.rpm|stb_rect_pack-devel-1.1-0.52.20250512git802cd45.el8.s390x.rpm}stb_sprintf-devel-1.10-0.52.20250512git802cd45.el8.s390x.rpm~stb_textedit-devel-1.14-0.52.20250512git802cd45.el8.s390x.rpmtstb_tilemap_editor-devel-0.42-0.52.20250512git802cd45.el8.s390x.rpm stb_truetype-devel-1.26-0.52.20250512git802cd45.el8.s390x.rpmstb_vorbis-devel-1.22-0.52.20250512git802cd45.el8.s390x.rpmxstb_voxel_render-devel-0.89-0.52.20250512git802cd45.el8.s390x.rpmmgstb-devel-0-0.52.20250512git802cd45.el8.x86_64.rpmnrstb_c_lexer-devel-0.12-0.52.20250512git802cd45.el8.x86_64.rpmozstb_connected_components-devel-0.96-0.52.20250512git802cd45.el8.x86_64.rpmpystb_divide-devel-0.94-0.52.20250512git802cd45.el8.x86_64.rpmqvstb_ds-devel-0.67-0.52.20250512git802cd45.el8.x86_64.rpmrstb_dxt-devel-1.12-0.52.20250512git802cd45.el8.x86_64.rpmsstb_easy_font-devel-1.1-0.52.20250512git802cd45.el8.x86_64.rpmtwstb_herringbone_wang_tile-devel-0.7-0.52.20250512git802cd45.el8.x86_64.rpmustb_hexwave-devel-0.5-0.52.20250512git802cd45.el8.x86_64.rpmvstb_image-devel-2.30-0.52.20250512git802cd45.el8.x86_64.rpmw|stb_image_resize-devel-0.97-0.52.20250512git802cd45.el8.x86_64.rpmxstb_image_resize2-devel-2.14-0.52.20250512git802cd45.el8.x86_64.rpmystb_image_write-devel-1.16-0.52.20250512git802cd45.el8.x86_64.rpmzustb_leakcheck-devel-0.6-0.52.20250512git802cd45.el8.x86_64.rpm{stb_perlin-devel-0.5-0.52.20250512git802cd45.el8.x86_64.rpm|stb_rect_pack-devel-1.1-0.52.20250512git802cd45.el8.x86_64.rpm}stb_sprintf-devel-1.10-0.52.20250512git802cd45.el8.x86_64.rpm~stb_textedit-devel-1.14-0.52.20250512git802cd45.el8.x86_64.rpmtstb_tilemap_editor-devel-0.42-0.52.20250512git802cd45.el8.x86_64.rpm stb_truetype-devel-1.26-0.52.20250512git802cd45.el8.x86_64.rpmstb_vorbis-devel-1.22-0.52.20250512git802cd45.el8.x86_64.rpmxstb_voxel_render-devel-0.89-0.52.20250512git802cd45.el8.x86_64.rpmZYgstb-0-0.52.20250512git802cd45.el8.src.rpmmgstb-devel-0-0.52.20250512git802cd45.el8.aarch64.rpmnrstb_c_lexer-devel-0.12-0.52.20250512git802cd45.el8.aarch64.rpmozstb_connected_components-devel-0.96-0.52.20250512git802cd45.el8.aarch64.rpmpystb_divide-devel-0.94-0.52.20250512git802cd45.el8.aarch64.rpmqvstb_ds-devel-0.67-0.52.20250512git802cd45.el8.aarch64.rpmrstb_dxt-devel-1.12-0.52.20250512git802cd45.el8.aarch64.rpmsstb_easy_font-devel-1.1-0.52.20250512git802cd45.el8.aarch64.rpmtwstb_herringbone_wang_tile-devel-0.7-0.52.20250512git802cd45.el8.aarch64.rpmustb_hexwave-devel-0.5-0.52.20250512git802cd45.el8.aarch64.rpmvstb_image-devel-2.30-0.52.20250512git802cd45.el8.aarch64.rpmw|stb_image_resize-devel-0.97-0.52.20250512git802cd45.el8.aarch64.rpmxstb_image_resize2-devel-2.14-0.52.20250512git802cd45.el8.aarch64.rpmystb_image_write-devel-1.16-0.52.20250512git802cd45.el8.aarch64.rpmzustb_leakcheck-devel-0.6-0.52.20250512git802cd45.el8.aarch64.rpm{stb_perlin-devel-0.5-0.52.20250512git802cd45.el8.aarch64.rpm|stb_rect_pack-devel-1.1-0.52.20250512git802cd45.el8.aarch64.rpm}stb_sprintf-devel-1.10-0.52.20250512git802cd45.el8.aarch64.rpm~stb_textedit-devel-1.14-0.52.20250512git802cd45.el8.aarch64.rpmtstb_tilemap_editor-devel-0.42-0.52.20250512git802cd45.el8.aarch64.rpm stb_truetype-devel-1.26-0.52.20250512git802cd45.el8.aarch64.rpmstb_vorbis-devel-1.22-0.52.20250512git802cd45.el8.aarch64.rpmxstb_voxel_render-devel-0.89-0.52.20250512git802cd45.el8.aarch64.rpm=gstb-doc-0-0.52.20250512git802cd45.el8.noarch.rpmmgstb-devel-0-0.52.20250512git802cd45.el8.ppc64le.rpmnrstb_c_lexer-devel-0.12-0.52.20250512git802cd45.el8.ppc64le.rpmozstb_connected_components-devel-0.96-0.52.20250512git802cd45.el8.ppc64le.rpmpystb_divide-devel-0.94-0.52.20250512git802cd45.el8.ppc64le.rpmqvstb_ds-devel-0.67-0.52.20250512git802cd45.el8.ppc64le.rpmrstb_dxt-devel-1.12-0.52.20250512git802cd45.el8.ppc64le.rpmsstb_easy_font-devel-1.1-0.52.20250512git802cd45.el8.ppc64le.rpmtwstb_herringbone_wang_tile-devel-0.7-0.52.20250512git802cd45.el8.ppc64le.rpmustb_hexwave-devel-0.5-0.52.20250512git802cd45.el8.ppc64le.rpmvstb_image-devel-2.30-0.52.20250512git802cd45.el8.ppc64le.rpmw|stb_image_resize-devel-0.97-0.52.20250512git802cd45.el8.ppc64le.rpmxstb_image_resize2-devel-2.14-0.52.20250512git802cd45.el8.ppc64le.rpmystb_image_write-devel-1.16-0.52.20250512git802cd45.el8.ppc64le.rpmzustb_leakcheck-devel-0.6-0.52.20250512git802cd45.el8.ppc64le.rpm{stb_perlin-devel-0.5-0.52.20250512git802cd45.el8.ppc64le.rpm|stb_rect_pack-devel-1.1-0.52.20250512git802cd45.el8.ppc64le.rpm}stb_sprintf-devel-1.10-0.52.20250512git802cd45.el8.ppc64le.rpm~stb_textedit-devel-1.14-0.52.20250512git802cd45.el8.ppc64le.rpmtstb_tilemap_editor-devel-0.42-0.52.20250512git802cd45.el8.ppc64le.rpm stb_truetype-devel-1.26-0.52.20250512git802cd45.el8.ppc64le.rpmstb_vorbis-devel-1.22-0.52.20250512git802cd45.el8.ppc64le.rpmxstb_voxel_render-devel-0.89-0.52.20250512git802cd45.el8.ppc64le.rpmmgstb-devel-0-0.52.20250512git802cd45.el8.s390x.rpmnrstb_c_lexer-devel-0.12-0.52.20250512git802cd45.el8.s390x.rpmozstb_connected_components-devel-0.96-0.52.20250512git802cd45.el8.s390x.rpmpystb_divide-devel-0.94-0.52.20250512git802cd45.el8.s390x.rpmqvstb_ds-devel-0.67-0.52.20250512git802cd45.el8.s390x.rpmrstb_dxt-devel-1.12-0.52.20250512git802cd45.el8.s390x.rpmsstb_easy_font-devel-1.1-0.52.20250512git802cd45.el8.s390x.rpmtwstb_herringbone_wang_tile-devel-0.7-0.52.20250512git802cd45.el8.s390x.rpmustb_hexwave-devel-0.5-0.52.20250512git802cd45.el8.s390x.rpmvstb_image-devel-2.30-0.52.20250512git802cd45.el8.s390x.rpmw|stb_image_resize-devel-0.97-0.52.20250512git802cd45.el8.s390x.rpmxstb_image_resize2-devel-2.14-0.52.20250512git802cd45.el8.s390x.rpmystb_image_write-devel-1.16-0.52.20250512git802cd45.el8.s390x.rpmzustb_leakcheck-devel-0.6-0.52.20250512git802cd45.el8.s390x.rpm{stb_perlin-devel-0.5-0.52.20250512git802cd45.el8.s390x.rpm|stb_rect_pack-devel-1.1-0.52.20250512git802cd45.el8.s390x.rpm}stb_sprintf-devel-1.10-0.52.20250512git802cd45.el8.s390x.rpm~stb_textedit-devel-1.14-0.52.20250512git802cd45.el8.s390x.rpmtstb_tilemap_editor-devel-0.42-0.52.20250512git802cd45.el8.s390x.rpm stb_truetype-devel-1.26-0.52.20250512git802cd45.el8.s390x.rpmstb_vorbis-devel-1.22-0.52.20250512git802cd45.el8.s390x.rpmxstb_voxel_render-devel-0.89-0.52.20250512git802cd45.el8.s390x.rpmmgstb-devel-0-0.52.20250512git802cd45.el8.x86_64.rpmnrstb_c_lexer-devel-0.12-0.52.20250512git802cd45.el8.x86_64.rpmozstb_connected_components-devel-0.96-0.52.20250512git802cd45.el8.x86_64.rpmpystb_divide-devel-0.94-0.52.20250512git802cd45.el8.x86_64.rpmqvstb_ds-devel-0.67-0.52.20250512git802cd45.el8.x86_64.rpmrstb_dxt-devel-1.12-0.52.20250512git802cd45.el8.x86_64.rpmsstb_easy_font-devel-1.1-0.52.20250512git802cd45.el8.x86_64.rpmtwstb_herringbone_wang_tile-devel-0.7-0.52.20250512git802cd45.el8.x86_64.rpmustb_hexwave-devel-0.5-0.52.20250512git802cd45.el8.x86_64.rpmvstb_image-devel-2.30-0.52.20250512git802cd45.el8.x86_64.rpmw|stb_image_resize-devel-0.97-0.52.20250512git802cd45.el8.x86_64.rpmxstb_image_resize2-devel-2.14-0.52.20250512git802cd45.el8.x86_64.rpmystb_image_write-devel-1.16-0.52.20250512git802cd45.el8.x86_64.rpmzustb_leakcheck-devel-0.6-0.52.20250512git802cd45.el8.x86_64.rpm{stb_perlin-devel-0.5-0.52.20250512git802cd45.el8.x86_64.rpm|stb_rect_pack-devel-1.1-0.52.20250512git802cd45.el8.x86_64.rpm}stb_sprintf-devel-1.10-0.52.20250512git802cd45.el8.x86_64.rpm~stb_textedit-devel-1.14-0.52.20250512git802cd45.el8.x86_64.rpmtstb_tilemap_editor-devel-0.42-0.52.20250512git802cd45.el8.x86_64.rpm stb_truetype-devel-1.26-0.52.20250512git802cd45.el8.x86_64.rpmstb_vorbis-devel-1.22-0.52.20250512git802cd45.el8.x86_64.rpmxstb_voxel_render-devel-0.89-0.52.20250512git802cd45.el8.x86_64.rpm1,\BBBBBBBBBBBBBBenhancementtio-3.9-1.el8>/https://bugzilla.redhat.com/show_bug.cgi?id=23592182359218tio-3.9 is available 5ltio-3.9-1.el8.src.rpm5ltio-3.9-1.el8.aarch64.rpmeltio-debugsource-3.9-1.el8.aarch64.rpmdltio-debuginfo-3.9-1.el8.aarch64.rpm5ltio-3.9-1.el8.ppc64le.rpmeltio-debugsource-3.9-1.el8.ppc64le.rpmdltio-debuginfo-3.9-1.el8.ppc64le.rpm5ltio-3.9-1.el8.s390x.rpmeltio-debugsource-3.9-1.el8.s390x.rpmdltio-debuginfo-3.9-1.el8.s390x.rpm5ltio-3.9-1.el8.x86_64.rpmeltio-debugsource-3.9-1.el8.x86_64.rpmdltio-debuginfo-3.9-1.el8.x86_64.rpm 5ltio-3.9-1.el8.src.rpm5ltio-3.9-1.el8.aarch64.rpmeltio-debugsource-3.9-1.el8.aarch64.rpmdltio-debuginfo-3.9-1.el8.aarch64.rpm5ltio-3.9-1.el8.ppc64le.rpmeltio-debugsource-3.9-1.el8.ppc64le.rpmdltio-debuginfo-3.9-1.el8.ppc64le.rpm5ltio-3.9-1.el8.s390x.rpmeltio-debugsource-3.9-1.el8.s390x.rpmdltio-debuginfo-3.9-1.el8.s390x.rpm5ltio-3.9-1.el8.x86_64.rpmeltio-debugsource-3.9-1.el8.x86_64.rpmdltio-debuginfo-3.9-1.el8.x86_64.rpmCP0mBenhancementprunerepo-1.26-1.el8m @5prunerepo-1.26-1.el8.src.rpm@5prunerepo-1.26-1.el8.noarch.rpm@5prunerepo-1.26-1.el8.src.rpm@5prunerepo-1.26-1.el8.noarch.rpms4qBunspecifiedbitcoin-core-selinux-0-11.20231127git4505616.el8zhttps://bugzilla.redhat.com/show_bug.cgi?id=22462552246255SELinux denial of bitcoind reading /etc/bitcoin/bitcoin.conf/bitcoin-core-selinux-0-11.20231127git4505616.el8.src.rpm/bitcoin-core-selinux-0-11.20231127git4505616.el8.noarch.rpm/bitcoin-core-selinux-0-11.20231127git4505616.el8.src.rpm/bitcoin-core-selinux-0-11.20231127git4505616.el8.noarch.rpmVmuBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixnextcloud-client-3.2.4-4.el8https://bugzilla.redhat.com/show_bug.cgi?id=21426552142655Rebuild nextcloud-client package for RH8.7 and new Qt versionq|nextcloud-client-3.2.4-4.el8.src.rpmq|nextcloud-client-3.2.4-4.el8.aarch64.rpm|nextcloud-client-libs-3.2.4-4.el8.aarch64.rpm|nextcloud-client-devel-3.2.4-4.el8.aarch64.rpm|nextcloud-client-nautilus-3.2.4-4.el8.aarch64.rpm|nextcloud-client-dolphin-3.2.4-4.el8.aarch64.rpm~|nextcloud-client-debugsource-3.2.4-4.el8.aarch64.rpm}|nextcloud-client-debuginfo-3.2.4-4.el8.aarch64.rpm|nextcloud-client-libs-debuginfo-3.2.4-4.el8.aarch64.rpm|nextcloud-client-dolphin-debuginfo-3.2.4-4.el8.aarch64.rpmq|nextcloud-client-3.2.4-4.el8.x86_64.rpm|nextcloud-client-libs-3.2.4-4.el8.x86_64.rpm|nextcloud-client-devel-3.2.4-4.el8.x86_64.rpm|nextcloud-client-nautilus-3.2.4-4.el8.x86_64.rpm|nextcloud-client-dolphin-3.2.4-4.el8.x86_64.rpm~|nextcloud-client-debugsource-3.2.4-4.el8.x86_64.rpm}|nextcloud-client-debuginfo-3.2.4-4.el8.x86_64.rpm|nextcloud-client-libs-debuginfo-3.2.4-4.el8.x86_64.rpm|nextcloud-client-dolphin-debuginfo-3.2.4-4.el8.x86_64.rpmq|nextcloud-client-3.2.4-4.el8.src.rpmq|nextcloud-client-3.2.4-4.el8.aarch64.rpm|nextcloud-client-libs-3.2.4-4.el8.aarch64.rpm|nextcloud-client-devel-3.2.4-4.el8.aarch64.rpm|nextcloud-client-nautilus-3.2.4-4.el8.aarch64.rpm|nextcloud-client-dolphin-3.2.4-4.el8.aarch64.rpm~|nextcloud-client-debugsource-3.2.4-4.el8.aarch64.rpm}|nextcloud-client-debuginfo-3.2.4-4.el8.aarch64.rpm|nextcloud-client-libs-debuginfo-3.2.4-4.el8.aarch64.rpm|nextcloud-client-dolphin-debuginfo-3.2.4-4.el8.aarch64.rpmq|nextcloud-client-3.2.4-4.el8.x86_64.rpm|nextcloud-client-libs-3.2.4-4.el8.x86_64.rpm|nextcloud-client-devel-3.2.4-4.el8.x86_64.rpm|nextcloud-client-nautilus-3.2.4-4.el8.x86_64.rpm|nextcloud-client-dolphin-3.2.4-4.el8.x86_64.rpm~|nextcloud-client-debugsource-3.2.4-4.el8.x86_64.rpm}|nextcloud-client-debuginfo-3.2.4-4.el8.x86_64.rpm|nextcloud-client-libs-debuginfo-3.2.4-4.el8.x86_64.rpm|nextcloud-client-dolphin-debuginfo-3.2.4-4.el8.x86_64.rpmxRBbugfixphp-pear-CodeGen-1.0.7-24.el86):Lphp-pear-CodeGen-1.0.7-24.el8.src.rpmLphp-pear-CodeGen-1.0.7-24.el8.noarch.rpmLphp-pear-CodeGen-1.0.7-24.el8.src.rpmLphp-pear-CodeGen-1.0.7-24.el8.noarch.rpmٳz8VBnewpackageperl-Parse-Distname-0.05-2.el86c0https://bugzilla.redhat.com/show_bug.cgi?id=20733772073377Review Request: perl-Parse-Distname - Parse a distribution name perl-Parse-Distname-0.05-2.el8.src.rpm perl-Parse-Distname-0.05-2.el8.noarch.rpm perl-Parse-Distname-0.05-2.el8.src.rpm perl-Parse-Distname-0.05-2.el8.noarch.rpm`9'ZBBBBBBBBBBBnewpackagegnucash-4.9-2.el86https://bugzilla.redhat.com/show_bug.cgi?id=17941611794161Request to package gnucash for EPEL 8 * gnucash-4.9-2.el8.src.rpm* gnucash-4.9-2.el8.aarch64.rpm gnucash-debugsource-4.9-2.el8.aarch64.rpm gnucash-debuginfo-4.9-2.el8.aarch64.rpm* gnucash-4.9-2.el8.ppc64le.rpm gnucash-debugsource-4.9-2.el8.ppc64le.rpm gnucash-debuginfo-4.9-2.el8.ppc64le.rpm* gnucash-4.9-2.el8.x86_64.rpm gnucash-debugsource-4.9-2.el8.x86_64.rpm gnucash-debuginfo-4.9-2.el8.x86_64.rpm * gnucash-4.9-2.el8.src.rpm* gnucash-4.9-2.el8.aarch64.rpm gnucash-debugsource-4.9-2.el8.aarch64.rpm gnucash-debuginfo-4.9-2.el8.aarch64.rpm* gnucash-4.9-2.el8.ppc64le.rpm gnucash-debugsource-4.9-2.el8.ppc64le.rpm gnucash-debuginfo-4.9-2.el8.ppc64le.rpm* gnucash-4.9-2.el8.x86_64.rpm gnucash-debugsource-4.9-2.el8.x86_64.rpm gnucash-debuginfo-4.9-2.el8.x86_64.rpmƦ:E8hBBBBBBBBBBBBBBbugfixperl-Template-Toolkit-2.29-4.el8$Fhttps://bugzilla.redhat.com/show_bug.cgi?id=18528561852856perl-Template-Toolkit depends on mod_perl, which eventually installs httpd Ngperl-Template-Toolkit-2.29-4.el8.src.rpmNgperl-Template-Toolkit-2.29-4.el8.aarch64.rpmBgperl-Template-Toolkit-debugsource-2.29-4.el8.aarch64.rpmAgperl-Template-Toolkit-debuginfo-2.29-4.el8.aarch64.rpmNgperl-Template-Toolkit-2.29-4.el8.ppc64le.rpmBgperl-Template-Toolkit-debugsource-2.29-4.el8.ppc64le.rpmAgperl-Template-Toolkit-debuginfo-2.29-4.el8.ppc64le.rpmBgperl-Template-Toolkit-debugsource-2.29-4.el8.s390x.rpmNgperl-Template-Toolkit-2.29-4.el8.s390x.rpmAgperl-Template-Toolkit-debuginfo-2.29-4.el8.s390x.rpmNgperl-Template-Toolkit-2.29-4.el8.x86_64.rpmBgperl-Template-Toolkit-debugsource-2.29-4.el8.x86_64.rpmAgperl-Template-Toolkit-debuginfo-2.29-4.el8.x86_64.rpm Ngperl-Template-Toolkit-2.29-4.el8.src.rpmNgperl-Template-Toolkit-2.29-4.el8.aarch64.rpmBgperl-Template-Toolkit-debugsource-2.29-4.el8.aarch64.rpmAgperl-Template-Toolkit-debuginfo-2.29-4.el8.aarch64.rpmNgperl-Template-Toolkit-2.29-4.el8.ppc64le.rpmBgperl-Template-Toolkit-debugsource-2.29-4.el8.ppc64le.rpmAgperl-Template-Toolkit-debuginfo-2.29-4.el8.ppc64le.rpmBgperl-Template-Toolkit-debugsource-2.29-4.el8.s390x.rpmNgperl-Template-Toolkit-2.29-4.el8.s390x.rpmAgperl-Template-Toolkit-debuginfo-2.29-4.el8.s390x.rpmNgperl-Template-Toolkit-2.29-4.el8.x86_64.rpmBgperl-Template-Toolkit-debugsource-2.29-4.el8.x86_64.rpmAgperl-Template-Toolkit-debuginfo-2.29-4.el8.x86_64.rpmhhttps://bugzilla.redhat.com/show_bug.cgi?id=22504882250488libkdumpfile-0.5.4 is available"HFlibkdumpfile-0.5.4-1.el8.src.rpmHFlibkdumpfile-0.5.4-1.el8.aarch64.rpm6Flibkdumpfile-devel-0.5.4-1.el8.aarch64.rpmiFlibkdumpfile-doc-0.5.4-1.el8.noarch.rpm]Fpython3-libkdumpfile-0.5.4-1.el8.aarch64.rpm7Flibkdumpfile-util-0.5.4-1.el8.aarch64.rpm5Flibkdumpfile-debugsource-0.5.4-1.el8.aarch64.rpm4Flibkdumpfile-debuginfo-0.5.4-1.el8.aarch64.rpm^Fpython3-libkdumpfile-debuginfo-0.5.4-1.el8.aarch64.rpm8Flibkdumpfile-util-debuginfo-0.5.4-1.el8.aarch64.rpmHFlibkdumpfile-0.5.4-1.el8.ppc64le.rpm6Flibkdumpfile-devel-0.5.4-1.el8.ppc64le.rpm]Fpython3-libkdumpfile-0.5.4-1.el8.ppc64le.rpm7Flibkdumpfile-util-0.5.4-1.el8.ppc64le.rpm5Flibkdumpfile-debugsource-0.5.4-1.el8.ppc64le.rpm4Flibkdumpfile-debuginfo-0.5.4-1.el8.ppc64le.rpm^Fpython3-libkdumpfile-debuginfo-0.5.4-1.el8.ppc64le.rpm8Flibkdumpfile-util-debuginfo-0.5.4-1.el8.ppc64le.rpmHFlibkdumpfile-0.5.4-1.el8.s390x.rpm6Flibkdumpfile-devel-0.5.4-1.el8.s390x.rpm]Fpython3-libkdumpfile-0.5.4-1.el8.s390x.rpm7Flibkdumpfile-util-0.5.4-1.el8.s390x.rpm5Flibkdumpfile-debugsource-0.5.4-1.el8.s390x.rpm4Flibkdumpfile-debuginfo-0.5.4-1.el8.s390x.rpm^Fpython3-libkdumpfile-debuginfo-0.5.4-1.el8.s390x.rpm8Flibkdumpfile-util-debuginfo-0.5.4-1.el8.s390x.rpmHFlibkdumpfile-0.5.4-1.el8.x86_64.rpm6Flibkdumpfile-devel-0.5.4-1.el8.x86_64.rpm]Fpython3-libkdumpfile-0.5.4-1.el8.x86_64.rpm7Flibkdumpfile-util-0.5.4-1.el8.x86_64.rpm5Flibkdumpfile-debugsource-0.5.4-1.el8.x86_64.rpm4Flibkdumpfile-debuginfo-0.5.4-1.el8.x86_64.rpm^Fpython3-libkdumpfile-debuginfo-0.5.4-1.el8.x86_64.rpm8Flibkdumpfile-util-debuginfo-0.5.4-1.el8.x86_64.rpm"HFlibkdumpfile-0.5.4-1.el8.src.rpmHFlibkdumpfile-0.5.4-1.el8.aarch64.rpm6Flibkdumpfile-devel-0.5.4-1.el8.aarch64.rpmiFlibkdumpfile-doc-0.5.4-1.el8.noarch.rpm]Fpython3-libkdumpfile-0.5.4-1.el8.aarch64.rpm7Flibkdumpfile-util-0.5.4-1.el8.aarch64.rpm5Flibkdumpfile-debugsource-0.5.4-1.el8.aarch64.rpm4Flibkdumpfile-debuginfo-0.5.4-1.el8.aarch64.rpm^Fpython3-libkdumpfile-debuginfo-0.5.4-1.el8.aarch64.rpm8Flibkdumpfile-util-debuginfo-0.5.4-1.el8.aarch64.rpmHFlibkdumpfile-0.5.4-1.el8.ppc64le.rpm6Flibkdumpfile-devel-0.5.4-1.el8.ppc64le.rpm]Fpython3-libkdumpfile-0.5.4-1.el8.ppc64le.rpm7Flibkdumpfile-util-0.5.4-1.el8.ppc64le.rpm5Flibkdumpfile-debugsource-0.5.4-1.el8.ppc64le.rpm4Flibkdumpfile-debuginfo-0.5.4-1.el8.ppc64le.rpm^Fpython3-libkdumpfile-debuginfo-0.5.4-1.el8.ppc64le.rpm8Flibkdumpfile-util-debuginfo-0.5.4-1.el8.ppc64le.rpmHFlibkdumpfile-0.5.4-1.el8.s390x.rpm6Flibkdumpfile-devel-0.5.4-1.el8.s390x.rpm]Fpython3-libkdumpfile-0.5.4-1.el8.s390x.rpm7Flibkdumpfile-util-0.5.4-1.el8.s390x.rpm5Flibkdumpfile-debugsource-0.5.4-1.el8.s390x.rpm4Flibkdumpfile-debuginfo-0.5.4-1.el8.s390x.rpm^Fpython3-libkdumpfile-debuginfo-0.5.4-1.el8.s390x.rpm8Flibkdumpfile-util-debuginfo-0.5.4-1.el8.s390x.rpmHFlibkdumpfile-0.5.4-1.el8.x86_64.rpm6Flibkdumpfile-devel-0.5.4-1.el8.x86_64.rpm]Fpython3-libkdumpfile-0.5.4-1.el8.x86_64.rpm7Flibkdumpfile-util-0.5.4-1.el8.x86_64.rpm5Flibkdumpfile-debugsource-0.5.4-1.el8.x86_64.rpm4Flibkdumpfile-debuginfo-0.5.4-1.el8.x86_64.rpm^Fpython3-libkdumpfile-debuginfo-0.5.4-1.el8.x86_64.rpm8Flibkdumpfile-util-debuginfo-0.5.4-1.el8.x86_64.rpmvwBBBBBBBBBBBBBBBunspecifiedrxvt-unicode-9.31-1.el8j# rxvt-unicode-9.31-1.el8.src.rpm# rxvt-unicode-9.31-1.el8.aarch64.rpm rxvt-unicode-terminfo-9.31-1.el8.noarch.rpmG rxvt-unicode-debugsource-9.31-1.el8.aarch64.rpmF rxvt-unicode-debuginfo-9.31-1.el8.aarch64.rpm# rxvt-unicode-9.31-1.el8.ppc64le.rpmG rxvt-unicode-debugsource-9.31-1.el8.ppc64le.rpmF rxvt-unicode-debuginfo-9.31-1.el8.ppc64le.rpm# rxvt-unicode-9.31-1.el8.s390x.rpmG rxvt-unicode-debugsource-9.31-1.el8.s390x.rpmF rxvt-unicode-debuginfo-9.31-1.el8.s390x.rpm# rxvt-unicode-9.31-1.el8.x86_64.rpmG rxvt-unicode-debugsource-9.31-1.el8.x86_64.rpmF rxvt-unicode-debuginfo-9.31-1.el8.x86_64.rpm# rxvt-unicode-9.31-1.el8.src.rpm# rxvt-unicode-9.31-1.el8.aarch64.rpm rxvt-unicode-terminfo-9.31-1.el8.noarch.rpmG rxvt-unicode-debugsource-9.31-1.el8.aarch64.rpmF rxvt-unicode-debuginfo-9.31-1.el8.aarch64.rpm# rxvt-unicode-9.31-1.el8.ppc64le.rpmG rxvt-unicode-debugsource-9.31-1.el8.ppc64le.rpmF rxvt-unicode-debuginfo-9.31-1.el8.ppc64le.rpm# rxvt-unicode-9.31-1.el8.s390x.rpmG rxvt-unicode-debugsource-9.31-1.el8.s390x.rpmF rxvt-unicode-debuginfo-9.31-1.el8.s390x.rpm# rxvt-unicode-9.31-1.el8.x86_64.rpmG rxvt-unicode-debugsource-9.31-1.el8.x86_64.rpmF rxvt-unicode-debuginfo-9.31-1.el8.x86_64.rpm/ IBbugfixphp-pear-CodeGen-PECL-1.1.3-26.el86:php-pear-CodeGen-PECL-1.1.3-26.el8.src.rpmphp-pear-CodeGen-PECL-1.1.3-26.el8.noarch.rpmphp-pear-CodeGen-PECL-1.1.3-26.el8.src.rpmphp-pear-CodeGen-PECL-1.1.3-26.el8.noarch.rpmٳzKMBBnewpackageperl-MaxMind-DB-Common-0.040001-7.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=20768922076892Add perl-MaxMind-DB-Common to EPEL 8`perl-MaxMind-DB-Common-0.040001-7.el8.src.rpm`perl-MaxMind-DB-Common-0.040001-7.el8.noarch.rpmX`perl-MaxMind-DB-Common-tests-0.040001-7.el8.noarch.rpm`perl-MaxMind-DB-Common-0.040001-7.el8.src.rpm`perl-MaxMind-DB-Common-0.040001-7.el8.noarch.rpmX`perl-MaxMind-DB-Common-tests-0.040001-7.el8.noarch.rpmll"RBBBBBBBBBBBBBBenhancementxfce4-terminal-1.0.4-1.el8A$https://bugzilla.redhat.com/show_bug.cgi?id=21526862152686Update Xfce4-terminal in epel8 x9xfce4-terminal-1.0.4-1.el8.src.rpmx9xfce4-terminal-1.0.4-1.el8.aarch64.rpm49xfce4-terminal-debugsource-1.0.4-1.el8.aarch64.rpm39xfce4-terminal-debuginfo-1.0.4-1.el8.aarch64.rpmx9xfce4-terminal-1.0.4-1.el8.ppc64le.rpm49xfce4-terminal-debugsource-1.0.4-1.el8.ppc64le.rpm39xfce4-terminal-debuginfo-1.0.4-1.el8.ppc64le.rpmx9xfce4-terminal-1.0.4-1.el8.s390x.rpm49xfce4-terminal-debugsource-1.0.4-1.el8.s390x.rpm39xfce4-terminal-debuginfo-1.0.4-1.el8.s390x.rpmx9xfce4-terminal-1.0.4-1.el8.x86_64.rpm49xfce4-terminal-debugsource-1.0.4-1.el8.x86_64.rpm39xfce4-terminal-debuginfo-1.0.4-1.el8.x86_64.rpm x9xfce4-terminal-1.0.4-1.el8.src.rpmx9xfce4-terminal-1.0.4-1.el8.aarch64.rpm49xfce4-terminal-debugsource-1.0.4-1.el8.aarch64.rpm39xfce4-terminal-debuginfo-1.0.4-1.el8.aarch64.rpmx9xfce4-terminal-1.0.4-1.el8.ppc64le.rpm49xfce4-terminal-debugsource-1.0.4-1.el8.ppc64le.rpm39xfce4-terminal-debuginfo-1.0.4-1.el8.ppc64le.rpmx9xfce4-terminal-1.0.4-1.el8.s390x.rpm49xfce4-terminal-debugsource-1.0.4-1.el8.s390x.rpm39xfce4-terminal-debuginfo-1.0.4-1.el8.s390x.rpmx9xfce4-terminal-1.0.4-1.el8.x86_64.rpm49xfce4-terminal-debugsource-1.0.4-1.el8.x86_64.rpm39xfce4-terminal-debuginfo-1.0.4-1.el8.x86_64.rpmw&cBenhancementdkms-3.2.1-1.el8e https://bugzilla.redhat.com/show_bug.cgi?id=23649742364974dkms-3.2.0 is available gdkms-3.2.1-1.el8.src.rpm gdkms-3.2.1-1.el8.noarch.rpm gdkms-3.2.1-1.el8.src.rpm gdkms-3.2.1-1.el8.noarch.rpm1k:gBBBBBBBBBBBBBBBBBsecuritycacti-1.2.30-1.el8 cacti-spine-1.2.30-1.el8bq https://bugzilla.redhat.com/show_bug.cgi?id=23170982317098CVE-2024-43363 cacti: Remote code execution via Log Poisoning in Cacti [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23171012317101CVE-2024-43362 cacti: Stored Cross-site Scripting (XSS) when creating external links in Cacti [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23171052317105CVE-2024-43364 cacti: Stored Cross-site Scripting (XSS) when creating external links in Cacti [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23171082317108CVE-2024-43365 cacti: Stored Cross-site Scripting (XSS) when creating external links in Cacti [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23423332342333CVE-2024-45598 cacti: Cacti has a Local File Inclusion (LFI) Vulnerability via Poller Standard Error Log Path [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23423392342339CVE-2025-24367 cacti: Cacti allows Arbitrary File Creation leading to RCE [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23423542342354CVE-2025-24368 cacti: Cacti has a SQL Injection vulnerability when using tree rules through Automation API [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23423572342357CVE-2025-22604 cacti: Cacti has Authenticated RCE via multi-line SNMP responses [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23423592342359CVE-2024-54146 cacti: Cacti has a SQL Injection vulnerability when view host template [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23423612342361CVE-2024-54145 cacti: Cacti has a SQL Injection vulnerability when request automation devices [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23451602345160CVE-2025-26520 cacti: SQL Injection in Cacti [epel-8]hrcacti-1.2.30-1.el8.src.rpmhrcacti-1.2.30-1.el8.noarch.rpmGrcacti-spine-1.2.30-1.el8.src.rpmGrcacti-spine-1.2.30-1.el8.aarch64.rpmrcacti-spine-debugsource-1.2.30-1.el8.aarch64.rpmrcacti-spine-debuginfo-1.2.30-1.el8.aarch64.rpmGrcacti-spine-1.2.30-1.el8.ppc64le.rpmrcacti-spine-debugsource-1.2.30-1.el8.ppc64le.rpmrcacti-spine-debuginfo-1.2.30-1.el8.ppc64le.rpmGrcacti-spine-1.2.30-1.el8.s390x.rpmrcacti-spine-debugsource-1.2.30-1.el8.s390x.rpmrcacti-spine-debuginfo-1.2.30-1.el8.s390x.rpmGrcacti-spine-1.2.30-1.el8.x86_64.rpmrcacti-spine-debugsource-1.2.30-1.el8.x86_64.rpmrcacti-spine-debuginfo-1.2.30-1.el8.x86_64.rpmhrcacti-1.2.30-1.el8.src.rpmhrcacti-1.2.30-1.el8.noarch.rpmGrcacti-spine-1.2.30-1.el8.src.rpmGrcacti-spine-1.2.30-1.el8.aarch64.rpmrcacti-spine-debugsource-1.2.30-1.el8.aarch64.rpmrcacti-spine-debuginfo-1.2.30-1.el8.aarch64.rpmGrcacti-spine-1.2.30-1.el8.ppc64le.rpmrcacti-spine-debugsource-1.2.30-1.el8.ppc64le.rpmrcacti-spine-debuginfo-1.2.30-1.el8.ppc64le.rpmGrcacti-spine-1.2.30-1.el8.s390x.rpmrcacti-spine-debugsource-1.2.30-1.el8.s390x.rpmrcacti-spine-debuginfo-1.2.30-1.el8.s390x.rpmGrcacti-spine-1.2.30-1.el8.x86_64.rpmrcacti-spine-debugsource-1.2.30-1.el8.x86_64.rpmrcacti-spine-debuginfo-1.2.30-1.el8.x86_64.rpmC {BBBBBBBBBBBBBBBbugfixrust-ripgrep-14.1.1-1.el8w Frust-ripgrep-14.1.1-1.el8.src.rpmOripgrep-14.1.1-1.el8.aarch64.rpmBrust-ripgrep-debugsource-14.1.1-1.el8.aarch64.rpmPripgrep-debuginfo-14.1.1-1.el8.aarch64.rpmOripgrep-14.1.1-1.el8.ppc64le.rpmBrust-ripgrep-debugsource-14.1.1-1.el8.ppc64le.rpmPripgrep-debuginfo-14.1.1-1.el8.ppc64le.rpmOripgrep-14.1.1-1.el8.s390x.rpmBrust-ripgrep-debugsource-14.1.1-1.el8.s390x.rpmPripgrep-debuginfo-14.1.1-1.el8.s390x.rpmOripgrep-14.1.1-1.el8.x86_64.rpmBrust-ripgrep-debugsource-14.1.1-1.el8.x86_64.rpmPripgrep-debuginfo-14.1.1-1.el8.x86_64.rpm Frust-ripgrep-14.1.1-1.el8.src.rpmOripgrep-14.1.1-1.el8.aarch64.rpmBrust-ripgrep-debugsource-14.1.1-1.el8.aarch64.rpmPripgrep-debuginfo-14.1.1-1.el8.aarch64.rpmOripgrep-14.1.1-1.el8.ppc64le.rpmBrust-ripgrep-debugsource-14.1.1-1.el8.ppc64le.rpmPripgrep-debuginfo-14.1.1-1.el8.ppc64le.rpmOripgrep-14.1.1-1.el8.s390x.rpmBrust-ripgrep-debugsource-14.1.1-1.el8.s390x.rpmPripgrep-debuginfo-14.1.1-1.el8.s390x.rpmOripgrep-14.1.1-1.el8.x86_64.rpmBrust-ripgrep-debugsource-14.1.1-1.el8.x86_64.rpmPripgrep-debuginfo-14.1.1-1.el8.x86_64.rpm/xMBBBBBBBBBBBBBBbugfixboinc-tui-2.7.1-1.el8wFhttps://bugzilla.redhat.com/show_bug.cgi?id=22546042254604boinc-tui-2.7.1 is available +kboinc-tui-2.7.1-1.el8.src.rpm+kboinc-tui-2.7.1-1.el8.aarch64.rpmJkboinc-tui-debugsource-2.7.1-1.el8.aarch64.rpmIkboinc-tui-debuginfo-2.7.1-1.el8.aarch64.rpm+kboinc-tui-2.7.1-1.el8.ppc64le.rpmJkboinc-tui-debugsource-2.7.1-1.el8.ppc64le.rpmIkboinc-tui-debuginfo-2.7.1-1.el8.ppc64le.rpm+kboinc-tui-2.7.1-1.el8.s390x.rpmJkboinc-tui-debugsource-2.7.1-1.el8.s390x.rpmIkboinc-tui-debuginfo-2.7.1-1.el8.s390x.rpm+kboinc-tui-2.7.1-1.el8.x86_64.rpmJkboinc-tui-debugsource-2.7.1-1.el8.x86_64.rpmIkboinc-tui-debuginfo-2.7.1-1.el8.x86_64.rpm +kboinc-tui-2.7.1-1.el8.src.rpm+kboinc-tui-2.7.1-1.el8.aarch64.rpmJkboinc-tui-debugsource-2.7.1-1.el8.aarch64.rpmIkboinc-tui-debuginfo-2.7.1-1.el8.aarch64.rpm+kboinc-tui-2.7.1-1.el8.ppc64le.rpmJkboinc-tui-debugsource-2.7.1-1.el8.ppc64le.rpmIkboinc-tui-debuginfo-2.7.1-1.el8.ppc64le.rpm+kboinc-tui-2.7.1-1.el8.s390x.rpmJkboinc-tui-debugsource-2.7.1-1.el8.s390x.rpmIkboinc-tui-debuginfo-2.7.1-1.el8.s390x.rpm+kboinc-tui-2.7.1-1.el8.x86_64.rpmJkboinc-tui-debugsource-2.7.1-1.el8.x86_64.rpmIkboinc-tui-debuginfo-2.7.1-1.el8.x86_64.rpmx!^Bnewpackagephp-smarty-gettext-1.7.0-2.el8=wphp-smarty-gettext-1.7.0-2.el8.src.rpmwphp-smarty-gettext-1.7.0-2.el8.noarch.rpmwphp-smarty-gettext-1.7.0-2.el8.src.rpmwphp-smarty-gettext-1.7.0-2.el8.noarch.rpmv%bBenhancementpython-dataclasses-0.8-4.el8Q2fLpython-dataclasses-0.8-4.el8.src.rpmbLpython3-dataclasses-0.8-4.el8.noarch.rpmfLpython-dataclasses-0.8-4.el8.src.rpmbLpython3-dataclasses-0.8-4.el8.noarch.rpm <3fBBBBBBBBBBBsecurityrestic-0.13.1-1.el8khttps://bugzilla.redhat.com/show_bug.cgi?id=20742512074251CVE-2022-27191 restic: golang: crash in a golang.org/x/crypto/ssh server [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=20846942084694CVE-2022-24675 restic: golang: encoding/pem: fix stack overflow in Decode [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=20848742084874CVE-2022-28327 restic: golang: crypto/elliptic: panic caused by oversized scalar [epel-8] Drestic-0.13.1-1.el8.src.rpmDrestic-0.13.1-1.el8.aarch64.rpm*restic-debugsource-0.13.1-1.el8.aarch64.rpm)restic-debuginfo-0.13.1-1.el8.aarch64.rpmDrestic-0.13.1-1.el8.ppc64le.rpm*restic-debugsource-0.13.1-1.el8.ppc64le.rpm)restic-debuginfo-0.13.1-1.el8.ppc64le.rpmDrestic-0.13.1-1.el8.x86_64.rpm*restic-debugsource-0.13.1-1.el8.x86_64.rpm)restic-debuginfo-0.13.1-1.el8.x86_64.rpm Drestic-0.13.1-1.el8.src.rpmDrestic-0.13.1-1.el8.aarch64.rpm*restic-debugsource-0.13.1-1.el8.aarch64.rpm)restic-debuginfo-0.13.1-1.el8.aarch64.rpmDrestic-0.13.1-1.el8.ppc64le.rpm*restic-debugsource-0.13.1-1.el8.ppc64le.rpm)restic-debuginfo-0.13.1-1.el8.ppc64le.rpmDrestic-0.13.1-1.el8.x86_64.rpm*restic-debugsource-0.13.1-1.el8.x86_64.rpm)restic-debuginfo-0.13.1-1.el8.x86_64.rpmٳzu7tBunspecifiedperl-List-Compare-0.55-5.el8n'https://bugzilla.redhat.com/show_bug.cgi?id=20815412081541Please branch and build perl-List-Compare for epel8 and epel9{Nperl-List-Compare-0.55-5.el8.src.rpm{Nperl-List-Compare-0.55-5.el8.noarch.rpm{Nperl-List-Compare-0.55-5.el8.src.rpm{Nperl-List-Compare-0.55-5.el8.noarch.rpmlX xBBBBBBBBBBBBBBBBBBBnewpackagelibcorrect-0-8.20181010gitf5a28c7.el8https://bugzilla.redhat.com/show_bug.cgi?id=20543832054383Please build libcorrect for EPEL 8hlibcorrect-0-8.20181010gitf5a28c7.el8.src.rpmhlibcorrect-0-8.20181010gitf5a28c7.el8.aarch64.rpm8hlibcorrect-devel-0-8.20181010gitf5a28c7.el8.aarch64.rpm7hlibcorrect-debugsource-0-8.20181010gitf5a28c7.el8.aarch64.rpm6hlibcorrect-debuginfo-0-8.20181010gitf5a28c7.el8.aarch64.rpmhlibcorrect-0-8.20181010gitf5a28c7.el8.ppc64le.rpm8hlibcorrect-devel-0-8.20181010gitf5a28c7.el8.ppc64le.rpm7hlibcorrect-debugsource-0-8.20181010gitf5a28c7.el8.ppc64le.rpm6hlibcorrect-debuginfo-0-8.20181010gitf5a28c7.el8.ppc64le.rpmhlibcorrect-0-8.20181010gitf5a28c7.el8.s390x.rpm8hlibcorrect-devel-0-8.20181010gitf5a28c7.el8.s390x.rpm7hlibcorrect-debugsource-0-8.20181010gitf5a28c7.el8.s390x.rpm6hlibcorrect-debuginfo-0-8.20181010gitf5a28c7.el8.s390x.rpmhlibcorrect-0-8.20181010gitf5a28c7.el8.x86_64.rpm8hlibcorrect-devel-0-8.20181010gitf5a28c7.el8.x86_64.rpm7hlibcorrect-debugsource-0-8.20181010gitf5a28c7.el8.x86_64.rpm6hlibcorrect-debuginfo-0-8.20181010gitf5a28c7.el8.x86_64.rpmhlibcorrect-0-8.20181010gitf5a28c7.el8.src.rpmhlibcorrect-0-8.20181010gitf5a28c7.el8.aarch64.rpm8hlibcorrect-devel-0-8.20181010gitf5a28c7.el8.aarch64.rpm7hlibcorrect-debugsource-0-8.20181010gitf5a28c7.el8.aarch64.rpm6hlibcorrect-debuginfo-0-8.20181010gitf5a28c7.el8.aarch64.rpmhlibcorrect-0-8.20181010gitf5a28c7.el8.ppc64le.rpm8hlibcorrect-devel-0-8.20181010gitf5a28c7.el8.ppc64le.rpm7hlibcorrect-debugsource-0-8.20181010gitf5a28c7.el8.ppc64le.rpm6hlibcorrect-debuginfo-0-8.20181010gitf5a28c7.el8.ppc64le.rpmhlibcorrect-0-8.20181010gitf5a28c7.el8.s390x.rpm8hlibcorrect-devel-0-8.20181010gitf5a28c7.el8.s390x.rpm7hlibcorrect-debugsource-0-8.20181010gitf5a28c7.el8.s390x.rpm6hlibcorrect-debuginfo-0-8.20181010gitf5a28c7.el8.s390x.rpmhlibcorrect-0-8.20181010gitf5a28c7.el8.x86_64.rpm8hlibcorrect-devel-0-8.20181010gitf5a28c7.el8.x86_64.rpm7hlibcorrect-debugsource-0-8.20181010gitf5a28c7.el8.x86_64.rpm6hlibcorrect-debuginfo-0-8.20181010gitf5a28c7.el8.x86_64.rpm<NBBBBBBBBBBBBBBnewpackagebmon-4.0-1.el8-https://bugzilla.redhat.com/show_bug.cgi?id=17876171787617RFE - build bmon for EPEL 8 *Dbmon-4.0-1.el8.src.rpm*Dbmon-4.0-1.el8.aarch64.rpmGDbmon-debugsource-4.0-1.el8.aarch64.rpmFDbmon-debuginfo-4.0-1.el8.aarch64.rpmFDbmon-debuginfo-4.0-1.el8.ppc64le.rpmGDbmon-debugsource-4.0-1.el8.ppc64le.rpm*Dbmon-4.0-1.el8.ppc64le.rpmGDbmon-debugsource-4.0-1.el8.s390x.rpm*Dbmon-4.0-1.el8.s390x.rpmFDbmon-debuginfo-4.0-1.el8.s390x.rpm*Dbmon-4.0-1.el8.x86_64.rpmGDbmon-debugsource-4.0-1.el8.x86_64.rpmFDbmon-debuginfo-4.0-1.el8.x86_64.rpm *Dbmon-4.0-1.el8.src.rpm*Dbmon-4.0-1.el8.aarch64.rpmGDbmon-debugsource-4.0-1.el8.aarch64.rpmFDbmon-debuginfo-4.0-1.el8.aarch64.rpmFDbmon-debuginfo-4.0-1.el8.ppc64le.rpmGDbmon-debugsource-4.0-1.el8.ppc64le.rpm*Dbmon-4.0-1.el8.ppc64le.rpmGDbmon-debugsource-4.0-1.el8.s390x.rpm*Dbmon-4.0-1.el8.s390x.rpmFDbmon-debuginfo-4.0-1.el8.s390x.rpm*Dbmon-4.0-1.el8.x86_64.rpmGDbmon-debugsource-4.0-1.el8.x86_64.rpmFDbmon-debuginfo-4.0-1.el8.x86_64.rpmHl/_BBBBBBBBBBBBBBunspecifiedprwd-1.9.1-1.el8C}https://bugzilla.redhat.com/show_bug.cgi?id=17457441745744prwd: update to 1.9.1 release *prwd-1.9.1-1.el8.src.rpm*prwd-1.9.1-1.el8.aarch64.rpmI*prwd-debuginfo-1.9.1-1.el8.aarch64.rpmJ*prwd-debugsource-1.9.1-1.el8.aarch64.rpm*prwd-1.9.1-1.el8.ppc64le.rpmJ*prwd-debugsource-1.9.1-1.el8.ppc64le.rpmI*prwd-debuginfo-1.9.1-1.el8.ppc64le.rpmJ*prwd-debugsource-1.9.1-1.el8.s390x.rpm*prwd-1.9.1-1.el8.s390x.rpmI*prwd-debuginfo-1.9.1-1.el8.s390x.rpmJ*prwd-debugsource-1.9.1-1.el8.x86_64.rpmI*prwd-debuginfo-1.9.1-1.el8.x86_64.rpm*prwd-1.9.1-1.el8.x86_64.rpm *prwd-1.9.1-1.el8.src.rpm*prwd-1.9.1-1.el8.aarch64.rpmI*prwd-debuginfo-1.9.1-1.el8.aarch64.rpmJ*prwd-debugsource-1.9.1-1.el8.aarch64.rpm*prwd-1.9.1-1.el8.ppc64le.rpmJ*prwd-debugsource-1.9.1-1.el8.ppc64le.rpmI*prwd-debuginfo-1.9.1-1.el8.ppc64le.rpmJ*prwd-debugsource-1.9.1-1.el8.s390x.rpm*prwd-1.9.1-1.el8.s390x.rpmI*prwd-debuginfo-1.9.1-1.el8.s390x.rpmJ*prwd-debugsource-1.9.1-1.el8.x86_64.rpmI*prwd-debuginfo-1.9.1-1.el8.x86_64.rpm*prwd-1.9.1-1.el8.x86_64.rpm3pBnewpackageperl-Term-ProgressBar-2.22-7.el8@\pperl-Term-ProgressBar-2.22-7.el8.src.rpm\pperl-Term-ProgressBar-2.22-7.el8.noarch.rpm\pperl-Term-ProgressBar-2.22-7.el8.src.rpm\pperl-Term-ProgressBar-2.22-7.el8.noarch.rpm얊a7tBunspecifiedpython-pwntools-4.9.0-1.el8T#6python-pwntools-4.9.0-1.el8.src.rpm76python3-pwntools-4.9.0-1.el8.noarch.rpm#6python-pwntools-4.9.0-1.el8.src.rpm76python3-pwntools-4.9.0-1.el8.noarch.rpmy;xBunspecifiedpython-ROPGadget-7.3-4.el8l https://bugzilla.redhat.com/show_bug.cgi?id=22509612250961Please branch and build python-ROPGadget in epel9 and epel8'Opython-ROPGadget-7.3-4.el8.src.rpmOpython3-ROPGadget-7.3-4.el8.noarch.rpm'Opython-ROPGadget-7.3-4.el8.src.rpmOpython3-ROPGadget-7.3-4.el8.noarch.rpmg |BBBBBBBBBBBnewpackageirda-utils-0.9.18-41.el8x  irda-utils-0.9.18-41.el8.src.rpm irda-utils-0.9.18-41.el8.aarch64.rpm0 irda-utils-debugsource-0.9.18-41.el8.aarch64.rpm/ irda-utils-debuginfo-0.9.18-41.el8.aarch64.rpm irda-utils-0.9.18-41.el8.ppc64le.rpm0 irda-utils-debugsource-0.9.18-41.el8.ppc64le.rpm/ irda-utils-debuginfo-0.9.18-41.el8.ppc64le.rpm irda-utils-0.9.18-41.el8.x86_64.rpm0 irda-utils-debugsource-0.9.18-41.el8.x86_64.rpm/ irda-utils-debuginfo-0.9.18-41.el8.x86_64.rpm  irda-utils-0.9.18-41.el8.src.rpm irda-utils-0.9.18-41.el8.aarch64.rpm0 irda-utils-debugsource-0.9.18-41.el8.aarch64.rpm/ irda-utils-debuginfo-0.9.18-41.el8.aarch64.rpm irda-utils-0.9.18-41.el8.ppc64le.rpm0 irda-utils-debugsource-0.9.18-41.el8.ppc64le.rpm/ irda-utils-debuginfo-0.9.18-41.el8.ppc64le.rpm irda-utils-0.9.18-41.el8.x86_64.rpm0 irda-utils-debugsource-0.9.18-41.el8.x86_64.rpm/ irda-utils-debuginfo-0.9.18-41.el8.x86_64.rpmÂ" 7$JBBBBBBBBBBBBBBBBBBBBBBBBbugfixsyncthing-1.29.6-1.el8:syncthing-1.29.6-1.el8.src.rpm:syncthing-1.29.6-1.el8.aarch64.rpmV:syncthing-tools-1.29.6-1.el8.aarch64.rpmU:syncthing-debugsource-1.29.6-1.el8.aarch64.rpmT:syncthing-debuginfo-1.29.6-1.el8.aarch64.rpmW:syncthing-tools-debuginfo-1.29.6-1.el8.aarch64.rpm:syncthing-1.29.6-1.el8.ppc64le.rpmV:syncthing-tools-1.29.6-1.el8.ppc64le.rpmU:syncthing-debugsource-1.29.6-1.el8.ppc64le.rpmT:syncthing-debuginfo-1.29.6-1.el8.ppc64le.rpmW:syncthing-tools-debuginfo-1.29.6-1.el8.ppc64le.rpm:syncthing-1.29.6-1.el8.s390x.rpmV:syncthing-tools-1.29.6-1.el8.s390x.rpmU:syncthing-debugsource-1.29.6-1.el8.s390x.rpmT:syncthing-debuginfo-1.29.6-1.el8.s390x.rpmW:syncthing-tools-debuginfo-1.29.6-1.el8.s390x.rpm:syncthing-1.29.6-1.el8.x86_64.rpmV:syncthing-tools-1.29.6-1.el8.x86_64.rpmU:syncthing-debugsource-1.29.6-1.el8.x86_64.rpmT:syncthing-debuginfo-1.29.6-1.el8.x86_64.rpmW:syncthing-tools-debuginfo-1.29.6-1.el8.x86_64.rpm:syncthing-1.29.6-1.el8.src.rpm:syncthing-1.29.6-1.el8.aarch64.rpmV:syncthing-tools-1.29.6-1.el8.aarch64.rpmU:syncthing-debugsource-1.29.6-1.el8.aarch64.rpmT:syncthing-debuginfo-1.29.6-1.el8.aarch64.rpmW:syncthing-tools-debuginfo-1.29.6-1.el8.aarch64.rpm:syncthing-1.29.6-1.el8.ppc64le.rpmV:syncthing-tools-1.29.6-1.el8.ppc64le.rpmU:syncthing-debugsource-1.29.6-1.el8.ppc64le.rpmT:syncthing-debuginfo-1.29.6-1.el8.ppc64le.rpmW:syncthing-tools-debuginfo-1.29.6-1.el8.ppc64le.rpm:syncthing-1.29.6-1.el8.s390x.rpmV:syncthing-tools-1.29.6-1.el8.s390x.rpmU:syncthing-debugsource-1.29.6-1.el8.s390x.rpmT:syncthing-debuginfo-1.29.6-1.el8.s390x.rpmW:syncthing-tools-debuginfo-1.29.6-1.el8.s390x.rpm:syncthing-1.29.6-1.el8.x86_64.rpmV:syncthing-tools-1.29.6-1.el8.x86_64.rpmU:syncthing-debugsource-1.29.6-1.el8.x86_64.rpmT:syncthing-debuginfo-1.29.6-1.el8.x86_64.rpmW:syncthing-tools-debuginfo-1.29.6-1.el8.x86_64.rpm_e5eBBBBBBBBBBBBBBbugfixpspg-5.8.11-1.el8 d 'pspg-5.8.11-1.el8.src.rpm'pspg-5.8.11-1.el8.aarch64.rpmV'pspg-debugsource-5.8.11-1.el8.aarch64.rpmU'pspg-debuginfo-5.8.11-1.el8.aarch64.rpm'pspg-5.8.11-1.el8.ppc64le.rpmV'pspg-debugsource-5.8.11-1.el8.ppc64le.rpmU'pspg-debuginfo-5.8.11-1.el8.ppc64le.rpm'pspg-5.8.11-1.el8.s390x.rpmV'pspg-debugsource-5.8.11-1.el8.s390x.rpmU'pspg-debuginfo-5.8.11-1.el8.s390x.rpm'pspg-5.8.11-1.el8.x86_64.rpmV'pspg-debugsource-5.8.11-1.el8.x86_64.rpmU'pspg-debuginfo-5.8.11-1.el8.x86_64.rpm 'pspg-5.8.11-1.el8.src.rpm'pspg-5.8.11-1.el8.aarch64.rpmV'pspg-debugsource-5.8.11-1.el8.aarch64.rpmU'pspg-debuginfo-5.8.11-1.el8.aarch64.rpm'pspg-5.8.11-1.el8.ppc64le.rpmV'pspg-debugsource-5.8.11-1.el8.ppc64le.rpmU'pspg-debuginfo-5.8.11-1.el8.ppc64le.rpm'pspg-5.8.11-1.el8.s390x.rpmV'pspg-debugsource-5.8.11-1.el8.s390x.rpmU'pspg-debuginfo-5.8.11-1.el8.s390x.rpm'pspg-5.8.11-1.el8.x86_64.rpmV'pspg-debugsource-5.8.11-1.el8.x86_64.rpmU'pspg-debuginfo-5.8.11-1.el8.x86_64.rpmID9vBsecurityGitPython-3.1.18-3.el80https://bugzilla.redhat.com/show_bug.cgi?id=22486992248699TRIAGE CVE-2023-41040 GitPython: Blind local file inclusion [epel-all]C^GitPython-3.1.18-3.el8.src.rpm^python3-GitPython-3.1.18-3.el8.noarch.rpmC^GitPython-3.1.18-3.el8.src.rpm^python3-GitPython-3.1.18-3.el8.noarch.rpm)L zBBBBBBBBBBBBBBenhancementhardinfo2-2.2.10-1.el84- cphardinfo2-2.2.10-1.el8.src.rpmcphardinfo2-2.2.10-1.el8.aarch64.rpm[phardinfo2-debugsource-2.2.10-1.el8.aarch64.rpmZphardinfo2-debuginfo-2.2.10-1.el8.aarch64.rpmcphardinfo2-2.2.10-1.el8.ppc64le.rpm[phardinfo2-debugsource-2.2.10-1.el8.ppc64le.rpmZphardinfo2-debuginfo-2.2.10-1.el8.ppc64le.rpmcphardinfo2-2.2.10-1.el8.s390x.rpm[phardinfo2-debugsource-2.2.10-1.el8.s390x.rpmZphardinfo2-debuginfo-2.2.10-1.el8.s390x.rpmcphardinfo2-2.2.10-1.el8.x86_64.rpm[phardinfo2-debugsource-2.2.10-1.el8.x86_64.rpmZphardinfo2-debuginfo-2.2.10-1.el8.x86_64.rpm cphardinfo2-2.2.10-1.el8.src.rpmcphardinfo2-2.2.10-1.el8.aarch64.rpm[phardinfo2-debugsource-2.2.10-1.el8.aarch64.rpmZphardinfo2-debuginfo-2.2.10-1.el8.aarch64.rpmcphardinfo2-2.2.10-1.el8.ppc64le.rpm[phardinfo2-debugsource-2.2.10-1.el8.ppc64le.rpmZphardinfo2-debuginfo-2.2.10-1.el8.ppc64le.rpmcphardinfo2-2.2.10-1.el8.s390x.rpm[phardinfo2-debugsource-2.2.10-1.el8.s390x.rpmZphardinfo2-debuginfo-2.2.10-1.el8.s390x.rpmcphardinfo2-2.2.10-1.el8.x86_64.rpm[phardinfo2-debugsource-2.2.10-1.el8.x86_64.rpmZphardinfo2-debuginfo-2.2.10-1.el8.x86_64.rpm)'6KBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritycutter-re-2.3.4-6.el8 rizin-0.7.4-5.el86ahttps://bugzilla.redhat.com/show_bug.cgi?id=22351642235164CVE-2023-40022 rizin: Integer Overflow in C++ demangler logic [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23299762329976CVE-2024-31669 rizin: Uncontrolled Resource Consumption via bin_pe_parse_imports [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=23321492332149CVE-2024-31670 rizin: buffer overflow via create_cache_bins [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23329352332935CVE-2024-31668 rizin: improper neutralization of special elements via meta_set function [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23336552333655rizin-0.7.4 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23339322333932CVE-2024-53256 rizin: Rizin has a command injection via RzBinInfo bclass due legacy code [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23462532346253Non-responsive maintainer check for ret2libc#)cutter-re-2.3.4-6.el8.src.rpm)cutter-re-2.3.4-6.el8.aarch64.rpm3)cutter-re-devel-2.3.4-6.el8.aarch64.rpm2)cutter-re-debugsource-2.3.4-6.el8.aarch64.rpm1)cutter-re-debuginfo-2.3.4-6.el8.aarch64.rpm)cutter-re-2.3.4-6.el8.ppc64le.rpm3)cutter-re-devel-2.3.4-6.el8.ppc64le.rpm2)cutter-re-debugsource-2.3.4-6.el8.ppc64le.rpm1)cutter-re-debuginfo-2.3.4-6.el8.ppc64le.rpm)cutter-re-2.3.4-6.el8.s390x.rpm3)cutter-re-devel-2.3.4-6.el8.s390x.rpm2)cutter-re-debugsource-2.3.4-6.el8.s390x.rpm1)cutter-re-debuginfo-2.3.4-6.el8.s390x.rpm)cutter-re-2.3.4-6.el8.x86_64.rpm3)cutter-re-devel-2.3.4-6.el8.x86_64.rpm2)cutter-re-debugsource-2.3.4-6.el8.x86_64.rpm1)cutter-re-debuginfo-2.3.4-6.el8.x86_64.rpmfVrizin-0.7.4-5.el8.src.rpmfVrizin-0.7.4-5.el8.aarch64.rpmUVrizin-devel-0.7.4-5.el8.aarch64.rpmKVrizin-common-0.7.4-5.el8.noarch.rpmTVrizin-debugsource-0.7.4-5.el8.aarch64.rpmSVrizin-debuginfo-0.7.4-5.el8.aarch64.rpmfVrizin-0.7.4-5.el8.ppc64le.rpmUVrizin-devel-0.7.4-5.el8.ppc64le.rpmTVrizin-debugsource-0.7.4-5.el8.ppc64le.rpmSVrizin-debuginfo-0.7.4-5.el8.ppc64le.rpmfVrizin-0.7.4-5.el8.s390x.rpmUVrizin-devel-0.7.4-5.el8.s390x.rpmTVrizin-debugsource-0.7.4-5.el8.s390x.rpmSVrizin-debuginfo-0.7.4-5.el8.s390x.rpmfVrizin-0.7.4-5.el8.x86_64.rpmUVrizin-devel-0.7.4-5.el8.x86_64.rpmTVrizin-debugsource-0.7.4-5.el8.x86_64.rpmSVrizin-debuginfo-0.7.4-5.el8.x86_64.rpm#)cutter-re-2.3.4-6.el8.src.rpm)cutter-re-2.3.4-6.el8.aarch64.rpm3)cutter-re-devel-2.3.4-6.el8.aarch64.rpm2)cutter-re-debugsource-2.3.4-6.el8.aarch64.rpm1)cutter-re-debuginfo-2.3.4-6.el8.aarch64.rpm)cutter-re-2.3.4-6.el8.ppc64le.rpm3)cutter-re-devel-2.3.4-6.el8.ppc64le.rpm2)cutter-re-debugsource-2.3.4-6.el8.ppc64le.rpm1)cutter-re-debuginfo-2.3.4-6.el8.ppc64le.rpm)cutter-re-2.3.4-6.el8.s390x.rpm3)cutter-re-devel-2.3.4-6.el8.s390x.rpm2)cutter-re-debugsource-2.3.4-6.el8.s390x.rpm1)cutter-re-debuginfo-2.3.4-6.el8.s390x.rpm)cutter-re-2.3.4-6.el8.x86_64.rpm3)cutter-re-devel-2.3.4-6.el8.x86_64.rpm2)cutter-re-debugsource-2.3.4-6.el8.x86_64.rpm1)cutter-re-debuginfo-2.3.4-6.el8.x86_64.rpmfVrizin-0.7.4-5.el8.src.rpmfVrizin-0.7.4-5.el8.aarch64.rpmUVrizin-devel-0.7.4-5.el8.aarch64.rpmKVrizin-common-0.7.4-5.el8.noarch.rpmTVrizin-debugsource-0.7.4-5.el8.aarch64.rpmSVrizin-debuginfo-0.7.4-5.el8.aarch64.rpmfVrizin-0.7.4-5.el8.ppc64le.rpmUVrizin-devel-0.7.4-5.el8.ppc64le.rpmTVrizin-debugsource-0.7.4-5.el8.ppc64le.rpmSVrizin-debuginfo-0.7.4-5.el8.ppc64le.rpmfVrizin-0.7.4-5.el8.s390x.rpmUVrizin-devel-0.7.4-5.el8.s390x.rpmTVrizin-debugsource-0.7.4-5.el8.s390x.rpmSVrizin-debuginfo-0.7.4-5.el8.s390x.rpmfVrizin-0.7.4-5.el8.x86_64.rpmUVrizin-devel-0.7.4-5.el8.x86_64.rpmTVrizin-debugsource-0.7.4-5.el8.x86_64.rpmSVrizin-debuginfo-0.7.4-5.el8.x86_64.rpm/!wBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiednotcurses-3.0.13-2.el8qb notcurses-3.0.13-2.el8.src.rpmb notcurses-3.0.13-2.el8.aarch64.rpm% notcurses-devel-3.0.13-2.el8.aarch64.rpm& notcurses-static-3.0.13-2.el8.aarch64.rpm' notcurses-utils-3.0.13-2.el8.aarch64.rpm$ notcurses-debugsource-3.0.13-2.el8.aarch64.rpm# notcurses-debuginfo-3.0.13-2.el8.aarch64.rpm( notcurses-utils-debuginfo-3.0.13-2.el8.aarch64.rpmb notcurses-3.0.13-2.el8.ppc64le.rpm% notcurses-devel-3.0.13-2.el8.ppc64le.rpm& notcurses-static-3.0.13-2.el8.ppc64le.rpm' notcurses-utils-3.0.13-2.el8.ppc64le.rpm$ notcurses-debugsource-3.0.13-2.el8.ppc64le.rpm# notcurses-debuginfo-3.0.13-2.el8.ppc64le.rpm( notcurses-utils-debuginfo-3.0.13-2.el8.ppc64le.rpmb notcurses-3.0.13-2.el8.s390x.rpm% notcurses-devel-3.0.13-2.el8.s390x.rpm& notcurses-static-3.0.13-2.el8.s390x.rpm' notcurses-utils-3.0.13-2.el8.s390x.rpm$ notcurses-debugsource-3.0.13-2.el8.s390x.rpm# notcurses-debuginfo-3.0.13-2.el8.s390x.rpm( notcurses-utils-debuginfo-3.0.13-2.el8.s390x.rpmb notcurses-3.0.13-2.el8.x86_64.rpm% notcurses-devel-3.0.13-2.el8.x86_64.rpm& notcurses-static-3.0.13-2.el8.x86_64.rpm' notcurses-utils-3.0.13-2.el8.x86_64.rpm$ notcurses-debugsource-3.0.13-2.el8.x86_64.rpm# notcurses-debuginfo-3.0.13-2.el8.x86_64.rpm( notcurses-utils-debuginfo-3.0.13-2.el8.x86_64.rpmb notcurses-3.0.13-2.el8.src.rpmb notcurses-3.0.13-2.el8.aarch64.rpm% notcurses-devel-3.0.13-2.el8.aarch64.rpm& notcurses-static-3.0.13-2.el8.aarch64.rpm' notcurses-utils-3.0.13-2.el8.aarch64.rpm$ notcurses-debugsource-3.0.13-2.el8.aarch64.rpm# notcurses-debuginfo-3.0.13-2.el8.aarch64.rpm( notcurses-utils-debuginfo-3.0.13-2.el8.aarch64.rpmb notcurses-3.0.13-2.el8.ppc64le.rpm% notcurses-devel-3.0.13-2.el8.ppc64le.rpm& notcurses-static-3.0.13-2.el8.ppc64le.rpm' notcurses-utils-3.0.13-2.el8.ppc64le.rpm$ notcurses-debugsource-3.0.13-2.el8.ppc64le.rpm# notcurses-debuginfo-3.0.13-2.el8.ppc64le.rpm( notcurses-utils-debuginfo-3.0.13-2.el8.ppc64le.rpmb notcurses-3.0.13-2.el8.s390x.rpm% notcurses-devel-3.0.13-2.el8.s390x.rpm& notcurses-static-3.0.13-2.el8.s390x.rpm' notcurses-utils-3.0.13-2.el8.s390x.rpm$ notcurses-debugsource-3.0.13-2.el8.s390x.rpm# notcurses-debuginfo-3.0.13-2.el8.s390x.rpm( notcurses-utils-debuginfo-3.0.13-2.el8.s390x.rpmb notcurses-3.0.13-2.el8.x86_64.rpm% notcurses-devel-3.0.13-2.el8.x86_64.rpm& notcurses-static-3.0.13-2.el8.x86_64.rpm' notcurses-utils-3.0.13-2.el8.x86_64.rpm$ notcurses-debugsource-3.0.13-2.el8.x86_64.rpm# notcurses-debuginfo-3.0.13-2.el8.x86_64.rpm( notcurses-utils-debuginfo-3.0.13-2.el8.x86_64.rpm[\Benhancementgit-secret-0.5.0-1.el8R%git-secret-0.5.0-1.el8.src.rpmR%git-secret-0.5.0-1.el8.noarch.rpmR%git-secret-0.5.0-1.el8.src.rpmR%git-secret-0.5.0-1.el8.noarch.rpm Y#`Bnewpackageioc-writer-0.3.3-5.el8 (pioc-writer-0.3.3-5.el8.src.rpmpioc-writer-0.3.3-5.el8.noarch.rpmpioc-writer-0.3.3-5.el8.src.rpmpioc-writer-0.3.3-5.el8.noarch.rpm  4dBBBBBBBBBBBBBBnewpackageperl-Email-Address-XS-1.04-6.el84https://bugzilla.redhat.com/show_bug.cgi?id=17629181762918[RFE] EPEL-8 branch for perl-Email-Address-XS perl-Email-Address-XS-1.04-6.el8.src.rpm0perl-Email-Address-XS-debuginfo-1.04-6.el8.aarch64.rpmperl-Email-Address-XS-1.04-6.el8.aarch64.rpm1perl-Email-Address-XS-debugsource-1.04-6.el8.aarch64.rpm1perl-Email-Address-XS-debugsource-1.04-6.el8.ppc64le.rpm0perl-Email-Address-XS-debuginfo-1.04-6.el8.ppc64le.rpmperl-Email-Address-XS-1.04-6.el8.ppc64le.rpmperl-Email-Address-XS-1.04-6.el8.s390x.rpm0perl-Email-Address-XS-debuginfo-1.04-6.el8.s390x.rpm1perl-Email-Address-XS-debugsource-1.04-6.el8.s390x.rpm1perl-Email-Address-XS-debugsource-1.04-6.el8.x86_64.rpm0perl-Email-Address-XS-debuginfo-1.04-6.el8.x86_64.rpmperl-Email-Address-XS-1.04-6.el8.x86_64.rpm perl-Email-Address-XS-1.04-6.el8.src.rpm0perl-Email-Address-XS-debuginfo-1.04-6.el8.aarch64.rpmperl-Email-Address-XS-1.04-6.el8.aarch64.rpm1perl-Email-Address-XS-debugsource-1.04-6.el8.aarch64.rpm1perl-Email-Address-XS-debugsource-1.04-6.el8.ppc64le.rpm0perl-Email-Address-XS-debuginfo-1.04-6.el8.ppc64le.rpmperl-Email-Address-XS-1.04-6.el8.ppc64le.rpmperl-Email-Address-XS-1.04-6.el8.s390x.rpm0perl-Email-Address-XS-debuginfo-1.04-6.el8.s390x.rpm1perl-Email-Address-XS-debugsource-1.04-6.el8.s390x.rpm1perl-Email-Address-XS-debugsource-1.04-6.el8.x86_64.rpm0perl-Email-Address-XS-debuginfo-1.04-6.el8.x86_64.rpmperl-Email-Address-XS-1.04-6.el8.x86_64.rpmi$uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementotf2-2.3-3.el8Qw+otf2-2.3-3.el8.src.rpm+otf2-2.3-3.el8.aarch64.rpm.otf2-devel-2.3-3.el8.aarch64.rpmotf2-doc-2.3-3.el8.noarch.rpmpython3-otf2-2.3-3.el8.aarch64.rpm-otf2-debugsource-2.3-3.el8.aarch64.rpm,otf2-debuginfo-2.3-3.el8.aarch64.rpm/otf2-devel-debuginfo-2.3-3.el8.aarch64.rpmpython3-otf2-debuginfo-2.3-3.el8.aarch64.rpm+otf2-2.3-3.el8.ppc64le.rpm.otf2-devel-2.3-3.el8.ppc64le.rpmpython3-otf2-2.3-3.el8.ppc64le.rpm-otf2-debugsource-2.3-3.el8.ppc64le.rpm,otf2-debuginfo-2.3-3.el8.ppc64le.rpm/otf2-devel-debuginfo-2.3-3.el8.ppc64le.rpmpython3-otf2-debuginfo-2.3-3.el8.ppc64le.rpm+otf2-2.3-3.el8.s390x.rpm.otf2-devel-2.3-3.el8.s390x.rpmpython3-otf2-2.3-3.el8.s390x.rpm-otf2-debugsource-2.3-3.el8.s390x.rpm,otf2-debuginfo-2.3-3.el8.s390x.rpm/otf2-devel-debuginfo-2.3-3.el8.s390x.rpmpython3-otf2-debuginfo-2.3-3.el8.s390x.rpm+otf2-2.3-3.el8.x86_64.rpm.otf2-devel-2.3-3.el8.x86_64.rpmpython3-otf2-2.3-3.el8.x86_64.rpm-otf2-debugsource-2.3-3.el8.x86_64.rpm,otf2-debuginfo-2.3-3.el8.x86_64.rpm/otf2-devel-debuginfo-2.3-3.el8.x86_64.rpmpython3-otf2-debuginfo-2.3-3.el8.x86_64.rpm+otf2-2.3-3.el8.src.rpm+otf2-2.3-3.el8.aarch64.rpm.otf2-devel-2.3-3.el8.aarch64.rpmotf2-doc-2.3-3.el8.noarch.rpmpython3-otf2-2.3-3.el8.aarch64.rpm-otf2-debugsource-2.3-3.el8.aarch64.rpm,otf2-debuginfo-2.3-3.el8.aarch64.rpm/otf2-devel-debuginfo-2.3-3.el8.aarch64.rpmpython3-otf2-debuginfo-2.3-3.el8.aarch64.rpm+otf2-2.3-3.el8.ppc64le.rpm.otf2-devel-2.3-3.el8.ppc64le.rpmpython3-otf2-2.3-3.el8.ppc64le.rpm-otf2-debugsource-2.3-3.el8.ppc64le.rpm,otf2-debuginfo-2.3-3.el8.ppc64le.rpm/otf2-devel-debuginfo-2.3-3.el8.ppc64le.rpmpython3-otf2-debuginfo-2.3-3.el8.ppc64le.rpm+otf2-2.3-3.el8.s390x.rpm.otf2-devel-2.3-3.el8.s390x.rpmpython3-otf2-2.3-3.el8.s390x.rpm-otf2-debugsource-2.3-3.el8.s390x.rpm,otf2-debuginfo-2.3-3.el8.s390x.rpm/otf2-devel-debuginfo-2.3-3.el8.s390x.rpmpython3-otf2-debuginfo-2.3-3.el8.s390x.rpm+otf2-2.3-3.el8.x86_64.rpm.otf2-devel-2.3-3.el8.x86_64.rpmpython3-otf2-2.3-3.el8.x86_64.rpm-otf2-debugsource-2.3-3.el8.x86_64.rpm,otf2-debuginfo-2.3-3.el8.x86_64.rpm/otf2-devel-debuginfo-2.3-3.el8.x86_64.rpmpython3-otf2-debuginfo-2.3-3.el8.x86_64.rpmb%[BBBBBBBBenhancementmrack-1.23.4-1.el8H6 l@mrack-1.23.4-1.el8.src.rpml@mrack-1.23.4-1.el8.noarch.rpmJ@mrack-cli-1.23.4-1.el8.noarch.rpmZ@python3-mracklib-1.23.4-1.el8.noarch.rpmU@python3-mrack-aws-1.23.4-1.el8.noarch.rpmV@python3-mrack-beaker-1.23.4-1.el8.noarch.rpmW@python3-mrack-openstack-1.23.4-1.el8.noarch.rpmX@python3-mrack-podman-1.23.4-1.el8.noarch.rpmY@python3-mrack-virt-1.23.4-1.el8.noarch.rpm l@mrack-1.23.4-1.el8.src.rpml@mrack-1.23.4-1.el8.noarch.rpmJ@mrack-cli-1.23.4-1.el8.noarch.rpmZ@python3-mracklib-1.23.4-1.el8.noarch.rpmU@python3-mrack-aws-1.23.4-1.el8.noarch.rpmV@python3-mrack-beaker-1.23.4-1.el8.noarch.rpmW@python3-mrack-openstack-1.23.4-1.el8.noarch.rpmX@python3-mrack-podman-1.23.4-1.el8.noarch.rpmY@python3-mrack-virt-1.23.4-1.el8.noarch.rpm‰S;fBBBBBBBBBBBBBBBBBBBenhancementglfw-3.3-3.el8~https://bugzilla.redhat.com/show_bug.cgi?id=23104012310401use BR vulkan-loader-devel*glfw-3.3-3.el8.src.rpm*glfw-3.3-3.el8.aarch64.rpmglfw-devel-3.3-3.el8.aarch64.rpmglfw-debugsource-3.3-3.el8.aarch64.rpmglfw-debuginfo-3.3-3.el8.aarch64.rpm*glfw-3.3-3.el8.ppc64le.rpmglfw-devel-3.3-3.el8.ppc64le.rpmglfw-debugsource-3.3-3.el8.ppc64le.rpmglfw-debuginfo-3.3-3.el8.ppc64le.rpm*glfw-3.3-3.el8.s390x.rpmglfw-devel-3.3-3.el8.s390x.rpmglfw-debugsource-3.3-3.el8.s390x.rpmglfw-debuginfo-3.3-3.el8.s390x.rpm*glfw-3.3-3.el8.x86_64.rpmglfw-devel-3.3-3.el8.x86_64.rpmglfw-debugsource-3.3-3.el8.x86_64.rpmglfw-debuginfo-3.3-3.el8.x86_64.rpm*glfw-3.3-3.el8.src.rpm*glfw-3.3-3.el8.aarch64.rpmglfw-devel-3.3-3.el8.aarch64.rpmglfw-debugsource-3.3-3.el8.aarch64.rpmglfw-debuginfo-3.3-3.el8.aarch64.rpm*glfw-3.3-3.el8.ppc64le.rpmglfw-devel-3.3-3.el8.ppc64le.rpmglfw-debugsource-3.3-3.el8.ppc64le.rpmglfw-debuginfo-3.3-3.el8.ppc64le.rpm*glfw-3.3-3.el8.s390x.rpmglfw-devel-3.3-3.el8.s390x.rpmglfw-debugsource-3.3-3.el8.s390x.rpmglfw-debuginfo-3.3-3.el8.s390x.rpm*glfw-3.3-3.el8.x86_64.rpmglfw-devel-3.3-3.el8.x86_64.rpmglfw-debugsource-3.3-3.el8.x86_64.rpmglfw-debuginfo-3.3-3.el8.x86_64.rpmħ&4/|BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedbitcoin-core-29.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=23591402359140bitcoin-core-29.0 is available(RHbitcoin-core-29.0-1.el8.src.rpmHbitcoin-core-desktop-29.0-1.el8.aarch64.rpmHbitcoin-core-devel-29.0-1.el8.aarch64.rpmHbitcoin-core-utils-29.0-1.el8.aarch64.rpmHbitcoin-core-server-29.0-1.el8.aarch64.rpmHbitcoin-core-debugsource-29.0-1.el8.aarch64.rpmHbitcoin-core-desktop-debuginfo-29.0-1.el8.aarch64.rpmHbitcoin-core-devel-debuginfo-29.0-1.el8.aarch64.rpmHbitcoin-core-utils-debuginfo-29.0-1.el8.aarch64.rpmHbitcoin-core-server-debuginfo-29.0-1.el8.aarch64.rpmHbitcoin-core-desktop-29.0-1.el8.ppc64le.rpmHbitcoin-core-devel-29.0-1.el8.ppc64le.rpmHbitcoin-core-utils-29.0-1.el8.ppc64le.rpmHbitcoin-core-server-29.0-1.el8.ppc64le.rpmHbitcoin-core-debugsource-29.0-1.el8.ppc64le.rpmUHbitcoin-core-debuginfo-29.0-1.el8.ppc64le.rpmHbitcoin-core-desktop-debuginfo-29.0-1.el8.ppc64le.rpmHbitcoin-core-devel-debuginfo-29.0-1.el8.ppc64le.rpmHbitcoin-core-utils-debuginfo-29.0-1.el8.ppc64le.rpmHbitcoin-core-server-debuginfo-29.0-1.el8.ppc64le.rpmHbitcoin-core-desktop-29.0-1.el8.s390x.rpmHbitcoin-core-devel-29.0-1.el8.s390x.rpmHbitcoin-core-utils-29.0-1.el8.s390x.rpmHbitcoin-core-server-29.0-1.el8.s390x.rpmHbitcoin-core-debugsource-29.0-1.el8.s390x.rpmUHbitcoin-core-debuginfo-29.0-1.el8.s390x.rpmHbitcoin-core-desktop-debuginfo-29.0-1.el8.s390x.rpmHbitcoin-core-devel-debuginfo-29.0-1.el8.s390x.rpmHbitcoin-core-utils-debuginfo-29.0-1.el8.s390x.rpmHbitcoin-core-server-debuginfo-29.0-1.el8.s390x.rpmHbitcoin-core-desktop-29.0-1.el8.x86_64.rpmHbitcoin-core-devel-29.0-1.el8.x86_64.rpmHbitcoin-core-utils-29.0-1.el8.x86_64.rpmHbitcoin-core-server-29.0-1.el8.x86_64.rpmHbitcoin-core-debugsource-29.0-1.el8.x86_64.rpmUHbitcoin-core-debuginfo-29.0-1.el8.x86_64.rpmHbitcoin-core-desktop-debuginfo-29.0-1.el8.x86_64.rpmHbitcoin-core-devel-debuginfo-29.0-1.el8.x86_64.rpmHbitcoin-core-utils-debuginfo-29.0-1.el8.x86_64.rpmHbitcoin-core-server-debuginfo-29.0-1.el8.x86_64.rpm(RHbitcoin-core-29.0-1.el8.src.rpmHbitcoin-core-desktop-29.0-1.el8.aarch64.rpmHbitcoin-core-devel-29.0-1.el8.aarch64.rpmHbitcoin-core-utils-29.0-1.el8.aarch64.rpmHbitcoin-core-server-29.0-1.el8.aarch64.rpmHbitcoin-core-debugsource-29.0-1.el8.aarch64.rpmHbitcoin-core-desktop-debuginfo-29.0-1.el8.aarch64.rpmHbitcoin-core-devel-debuginfo-29.0-1.el8.aarch64.rpmHbitcoin-core-utils-debuginfo-29.0-1.el8.aarch64.rpmHbitcoin-core-server-debuginfo-29.0-1.el8.aarch64.rpmHbitcoin-core-desktop-29.0-1.el8.ppc64le.rpmHbitcoin-core-devel-29.0-1.el8.ppc64le.rpmHbitcoin-core-utils-29.0-1.el8.ppc64le.rpmHbitcoin-core-server-29.0-1.el8.ppc64le.rpmHbitcoin-core-debugsource-29.0-1.el8.ppc64le.rpmUHbitcoin-core-debuginfo-29.0-1.el8.ppc64le.rpmHbitcoin-core-desktop-debuginfo-29.0-1.el8.ppc64le.rpmHbitcoin-core-devel-debuginfo-29.0-1.el8.ppc64le.rpmHbitcoin-core-utils-debuginfo-29.0-1.el8.ppc64le.rpmHbitcoin-core-server-debuginfo-29.0-1.el8.ppc64le.rpmHbitcoin-core-desktop-29.0-1.el8.s390x.rpmHbitcoin-core-devel-29.0-1.el8.s390x.rpmHbitcoin-core-utils-29.0-1.el8.s390x.rpmHbitcoin-core-server-29.0-1.el8.s390x.rpmHbitcoin-core-debugsource-29.0-1.el8.s390x.rpmUHbitcoin-core-debuginfo-29.0-1.el8.s390x.rpmHbitcoin-core-desktop-debuginfo-29.0-1.el8.s390x.rpmHbitcoin-core-devel-debuginfo-29.0-1.el8.s390x.rpmHbitcoin-core-utils-debuginfo-29.0-1.el8.s390x.rpmHbitcoin-core-server-debuginfo-29.0-1.el8.s390x.rpmHbitcoin-core-desktop-29.0-1.el8.x86_64.rpmHbitcoin-core-devel-29.0-1.el8.x86_64.rpmHbitcoin-core-utils-29.0-1.el8.x86_64.rpmHbitcoin-core-server-29.0-1.el8.x86_64.rpmHbitcoin-core-debugsource-29.0-1.el8.x86_64.rpmUHbitcoin-core-debuginfo-29.0-1.el8.x86_64.rpmHbitcoin-core-desktop-debuginfo-29.0-1.el8.x86_64.rpmHbitcoin-core-devel-debuginfo-29.0-1.el8.x86_64.rpmHbitcoin-core-utils-debuginfo-29.0-1.el8.x86_64.rpmHbitcoin-core-server-debuginfo-29.0-1.el8.x86_64.rpm)>pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityopenssl3-3.2.2-7.1.el8(9https://bugzilla.redhat.com/show_bug.cgi?id=22599502259950TRIAGE CVE-2024-0727 openssl3: openssl: denial of service via null dereference [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22740212274021TRIAGE CVE-2024-2511 openssl3: openssl: Unbounded memory growth with session handling in TLSv1.3 [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22810322281032CVE-2024-4603 openssl3: openssl: Excessive time spent checking DSA keys and parameters [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=22949282294928CVE-2024-5535 openssl3: SSL_select_next_proto buffer overread [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=23450702345070[Minor Incident] CVE-2024-12797 openssl3: RFC7250 handshakes with unauthenticated servers don't abort as expected [epel-8]!Kopenssl3-3.2.2-7.1.el8.src.rpm!Kopenssl3-3.2.2-7.1.el8.aarch64.rpm Kopenssl3-libs-3.2.2-7.1.el8.aarch64.rpm Kopenssl3-devel-3.2.2-7.1.el8.aarch64.rpm Kopenssl3-debugsource-3.2.2-7.1.el8.aarch64.rpmKopenssl3-debuginfo-3.2.2-7.1.el8.aarch64.rpm Kopenssl3-libs-debuginfo-3.2.2-7.1.el8.aarch64.rpm!Kopenssl3-3.2.2-7.1.el8.ppc64le.rpm Kopenssl3-libs-3.2.2-7.1.el8.ppc64le.rpm Kopenssl3-devel-3.2.2-7.1.el8.ppc64le.rpm Kopenssl3-debugsource-3.2.2-7.1.el8.ppc64le.rpmKopenssl3-debuginfo-3.2.2-7.1.el8.ppc64le.rpm Kopenssl3-libs-debuginfo-3.2.2-7.1.el8.ppc64le.rpm!Kopenssl3-3.2.2-7.1.el8.s390x.rpm Kopenssl3-libs-3.2.2-7.1.el8.s390x.rpm Kopenssl3-devel-3.2.2-7.1.el8.s390x.rpm Kopenssl3-debugsource-3.2.2-7.1.el8.s390x.rpmKopenssl3-debuginfo-3.2.2-7.1.el8.s390x.rpm Kopenssl3-libs-debuginfo-3.2.2-7.1.el8.s390x.rpm!Kopenssl3-3.2.2-7.1.el8.x86_64.rpm Kopenssl3-libs-3.2.2-7.1.el8.x86_64.rpm Kopenssl3-devel-3.2.2-7.1.el8.x86_64.rpm Kopenssl3-debugsource-3.2.2-7.1.el8.x86_64.rpmKopenssl3-debuginfo-3.2.2-7.1.el8.x86_64.rpm Kopenssl3-libs-debuginfo-3.2.2-7.1.el8.x86_64.rpm!Kopenssl3-3.2.2-7.1.el8.src.rpm!Kopenssl3-3.2.2-7.1.el8.aarch64.rpm Kopenssl3-libs-3.2.2-7.1.el8.aarch64.rpm Kopenssl3-devel-3.2.2-7.1.el8.aarch64.rpm Kopenssl3-debugsource-3.2.2-7.1.el8.aarch64.rpmKopenssl3-debuginfo-3.2.2-7.1.el8.aarch64.rpm Kopenssl3-libs-debuginfo-3.2.2-7.1.el8.aarch64.rpm!Kopenssl3-3.2.2-7.1.el8.ppc64le.rpm Kopenssl3-libs-3.2.2-7.1.el8.ppc64le.rpm Kopenssl3-devel-3.2.2-7.1.el8.ppc64le.rpm Kopenssl3-debugsource-3.2.2-7.1.el8.ppc64le.rpmKopenssl3-debuginfo-3.2.2-7.1.el8.ppc64le.rpm Kopenssl3-libs-debuginfo-3.2.2-7.1.el8.ppc64le.rpm!Kopenssl3-3.2.2-7.1.el8.s390x.rpm Kopenssl3-libs-3.2.2-7.1.el8.s390x.rpm Kopenssl3-devel-3.2.2-7.1.el8.s390x.rpm Kopenssl3-debugsource-3.2.2-7.1.el8.s390x.rpmKopenssl3-debuginfo-3.2.2-7.1.el8.s390x.rpm Kopenssl3-libs-debuginfo-3.2.2-7.1.el8.s390x.rpm!Kopenssl3-3.2.2-7.1.el8.x86_64.rpm Kopenssl3-libs-3.2.2-7.1.el8.x86_64.rpm Kopenssl3-devel-3.2.2-7.1.el8.x86_64.rpm Kopenssl3-debugsource-3.2.2-7.1.el8.x86_64.rpmKopenssl3-debuginfo-3.2.2-7.1.el8.x86_64.rpm Kopenssl3-libs-debuginfo-3.2.2-7.1.el8.x86_64.rpm+PBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedopendbx-1.4.6-38.el8a https://bugzilla.redhat.com/show_bug.cgi?id=22614202261420opendbx: FTBFS in Fedora rawhide/f40https://bugzilla.redhat.com/show_bug.cgi?id=23010102301010opendbx: FTBFS in Fedora rawhide/f41I|opendbx-1.4.6-38.el8.src.rpm|opendbx-1.4.6-38.el8.aarch64.rpm^|opendbx-devel-1.4.6-38.el8.aarch64.rpmc|opendbx-mysql-1.4.6-38.el8.aarch64.rpme|opendbx-postgresql-1.4.6-38.el8.aarch64.rpmg|opendbx-sqlite-1.4.6-38.el8.aarch64.rpm_|opendbx-firebird-1.4.6-38.el8.aarch64.rpma|opendbx-mssql-1.4.6-38.el8.aarch64.rpmi|opendbx-sybase-1.4.6-38.el8.aarch64.rpmk|opendbx-utils-1.4.6-38.el8.aarch64.rpm]|opendbx-debugsource-1.4.6-38.el8.aarch64.rpm\|opendbx-debuginfo-1.4.6-38.el8.aarch64.rpmd|opendbx-mysql-debuginfo-1.4.6-38.el8.aarch64.rpmf|opendbx-postgresql-debuginfo-1.4.6-38.el8.aarch64.rpmh|opendbx-sqlite-debuginfo-1.4.6-38.el8.aarch64.rpm`|opendbx-firebird-debuginfo-1.4.6-38.el8.aarch64.rpmb|opendbx-mssql-debuginfo-1.4.6-38.el8.aarch64.rpmj|opendbx-sybase-debuginfo-1.4.6-38.el8.aarch64.rpml|opendbx-utils-debuginfo-1.4.6-38.el8.aarch64.rpm|opendbx-1.4.6-38.el8.ppc64le.rpm^|opendbx-devel-1.4.6-38.el8.ppc64le.rpmc|opendbx-mysql-1.4.6-38.el8.ppc64le.rpme|opendbx-postgresql-1.4.6-38.el8.ppc64le.rpmg|opendbx-sqlite-1.4.6-38.el8.ppc64le.rpm_|opendbx-firebird-1.4.6-38.el8.ppc64le.rpma|opendbx-mssql-1.4.6-38.el8.ppc64le.rpmi|opendbx-sybase-1.4.6-38.el8.ppc64le.rpmk|opendbx-utils-1.4.6-38.el8.ppc64le.rpm]|opendbx-debugsource-1.4.6-38.el8.ppc64le.rpm\|opendbx-debuginfo-1.4.6-38.el8.ppc64le.rpmd|opendbx-mysql-debuginfo-1.4.6-38.el8.ppc64le.rpmf|opendbx-postgresql-debuginfo-1.4.6-38.el8.ppc64le.rpmh|opendbx-sqlite-debuginfo-1.4.6-38.el8.ppc64le.rpm`|opendbx-firebird-debuginfo-1.4.6-38.el8.ppc64le.rpmb|opendbx-mssql-debuginfo-1.4.6-38.el8.ppc64le.rpmj|opendbx-sybase-debuginfo-1.4.6-38.el8.ppc64le.rpml|opendbx-utils-debuginfo-1.4.6-38.el8.ppc64le.rpm|opendbx-1.4.6-38.el8.s390x.rpm^|opendbx-devel-1.4.6-38.el8.s390x.rpmc|opendbx-mysql-1.4.6-38.el8.s390x.rpme|opendbx-postgresql-1.4.6-38.el8.s390x.rpmg|opendbx-sqlite-1.4.6-38.el8.s390x.rpm_|opendbx-firebird-1.4.6-38.el8.s390x.rpma|opendbx-mssql-1.4.6-38.el8.s390x.rpmi|opendbx-sybase-1.4.6-38.el8.s390x.rpmk|opendbx-utils-1.4.6-38.el8.s390x.rpm]|opendbx-debugsource-1.4.6-38.el8.s390x.rpm\|opendbx-debuginfo-1.4.6-38.el8.s390x.rpmd|opendbx-mysql-debuginfo-1.4.6-38.el8.s390x.rpmf|opendbx-postgresql-debuginfo-1.4.6-38.el8.s390x.rpmh|opendbx-sqlite-debuginfo-1.4.6-38.el8.s390x.rpm`|opendbx-firebird-debuginfo-1.4.6-38.el8.s390x.rpmb|opendbx-mssql-debuginfo-1.4.6-38.el8.s390x.rpmj|opendbx-sybase-debuginfo-1.4.6-38.el8.s390x.rpml|opendbx-utils-debuginfo-1.4.6-38.el8.s390x.rpm|opendbx-1.4.6-38.el8.x86_64.rpm^|opendbx-devel-1.4.6-38.el8.x86_64.rpmc|opendbx-mysql-1.4.6-38.el8.x86_64.rpme|opendbx-postgresql-1.4.6-38.el8.x86_64.rpmg|opendbx-sqlite-1.4.6-38.el8.x86_64.rpm_|opendbx-firebird-1.4.6-38.el8.x86_64.rpma|opendbx-mssql-1.4.6-38.el8.x86_64.rpmi|opendbx-sybase-1.4.6-38.el8.x86_64.rpmk|opendbx-utils-1.4.6-38.el8.x86_64.rpm]|opendbx-debugsource-1.4.6-38.el8.x86_64.rpm\|opendbx-debuginfo-1.4.6-38.el8.x86_64.rpmd|opendbx-mysql-debuginfo-1.4.6-38.el8.x86_64.rpmf|opendbx-postgresql-debuginfo-1.4.6-38.el8.x86_64.rpmh|opendbx-sqlite-debuginfo-1.4.6-38.el8.x86_64.rpm`|opendbx-firebird-debuginfo-1.4.6-38.el8.x86_64.rpmb|opendbx-mssql-debuginfo-1.4.6-38.el8.x86_64.rpmj|opendbx-sybase-debuginfo-1.4.6-38.el8.x86_64.rpml|opendbx-utils-debuginfo-1.4.6-38.el8.x86_64.rpmI|opendbx-1.4.6-38.el8.src.rpm|opendbx-1.4.6-38.el8.aarch64.rpm^|opendbx-devel-1.4.6-38.el8.aarch64.rpmc|opendbx-mysql-1.4.6-38.el8.aarch64.rpme|opendbx-postgresql-1.4.6-38.el8.aarch64.rpmg|opendbx-sqlite-1.4.6-38.el8.aarch64.rpm_|opendbx-firebird-1.4.6-38.el8.aarch64.rpma|opendbx-mssql-1.4.6-38.el8.aarch64.rpmi|opendbx-sybase-1.4.6-38.el8.aarch64.rpmk|opendbx-utils-1.4.6-38.el8.aarch64.rpm]|opendbx-debugsource-1.4.6-38.el8.aarch64.rpm\|opendbx-debuginfo-1.4.6-38.el8.aarch64.rpmd|opendbx-mysql-debuginfo-1.4.6-38.el8.aarch64.rpmf|opendbx-postgresql-debuginfo-1.4.6-38.el8.aarch64.rpmh|opendbx-sqlite-debuginfo-1.4.6-38.el8.aarch64.rpm`|opendbx-firebird-debuginfo-1.4.6-38.el8.aarch64.rpmb|opendbx-mssql-debuginfo-1.4.6-38.el8.aarch64.rpmj|opendbx-sybase-debuginfo-1.4.6-38.el8.aarch64.rpml|opendbx-utils-debuginfo-1.4.6-38.el8.aarch64.rpm|opendbx-1.4.6-38.el8.ppc64le.rpm^|opendbx-devel-1.4.6-38.el8.ppc64le.rpmc|opendbx-mysql-1.4.6-38.el8.ppc64le.rpme|opendbx-postgresql-1.4.6-38.el8.ppc64le.rpmg|opendbx-sqlite-1.4.6-38.el8.ppc64le.rpm_|opendbx-firebird-1.4.6-38.el8.ppc64le.rpma|opendbx-mssql-1.4.6-38.el8.ppc64le.rpmi|opendbx-sybase-1.4.6-38.el8.ppc64le.rpmk|opendbx-utils-1.4.6-38.el8.ppc64le.rpm]|opendbx-debugsource-1.4.6-38.el8.ppc64le.rpm\|opendbx-debuginfo-1.4.6-38.el8.ppc64le.rpmd|opendbx-mysql-debuginfo-1.4.6-38.el8.ppc64le.rpmf|opendbx-postgresql-debuginfo-1.4.6-38.el8.ppc64le.rpmh|opendbx-sqlite-debuginfo-1.4.6-38.el8.ppc64le.rpm`|opendbx-firebird-debuginfo-1.4.6-38.el8.ppc64le.rpmb|opendbx-mssql-debuginfo-1.4.6-38.el8.ppc64le.rpmj|opendbx-sybase-debuginfo-1.4.6-38.el8.ppc64le.rpml|opendbx-utils-debuginfo-1.4.6-38.el8.ppc64le.rpm|opendbx-1.4.6-38.el8.s390x.rpm^|opendbx-devel-1.4.6-38.el8.s390x.rpmc|opendbx-mysql-1.4.6-38.el8.s390x.rpme|opendbx-postgresql-1.4.6-38.el8.s390x.rpmg|opendbx-sqlite-1.4.6-38.el8.s390x.rpm_|opendbx-firebird-1.4.6-38.el8.s390x.rpma|opendbx-mssql-1.4.6-38.el8.s390x.rpmi|opendbx-sybase-1.4.6-38.el8.s390x.rpmk|opendbx-utils-1.4.6-38.el8.s390x.rpm]|opendbx-debugsource-1.4.6-38.el8.s390x.rpm\|opendbx-debuginfo-1.4.6-38.el8.s390x.rpmd|opendbx-mysql-debuginfo-1.4.6-38.el8.s390x.rpmf|opendbx-postgresql-debuginfo-1.4.6-38.el8.s390x.rpmh|opendbx-sqlite-debuginfo-1.4.6-38.el8.s390x.rpm`|opendbx-firebird-debuginfo-1.4.6-38.el8.s390x.rpmb|opendbx-mssql-debuginfo-1.4.6-38.el8.s390x.rpmj|opendbx-sybase-debuginfo-1.4.6-38.el8.s390x.rpml|opendbx-utils-debuginfo-1.4.6-38.el8.s390x.rpm|opendbx-1.4.6-38.el8.x86_64.rpm^|opendbx-devel-1.4.6-38.el8.x86_64.rpmc|opendbx-mysql-1.4.6-38.el8.x86_64.rpme|opendbx-postgresql-1.4.6-38.el8.x86_64.rpmg|opendbx-sqlite-1.4.6-38.el8.x86_64.rpm_|opendbx-firebird-1.4.6-38.el8.x86_64.rpma|opendbx-mssql-1.4.6-38.el8.x86_64.rpmi|opendbx-sybase-1.4.6-38.el8.x86_64.rpmk|opendbx-utils-1.4.6-38.el8.x86_64.rpm]|opendbx-debugsource-1.4.6-38.el8.x86_64.rpm\|opendbx-debuginfo-1.4.6-38.el8.x86_64.rpmd|opendbx-mysql-debuginfo-1.4.6-38.el8.x86_64.rpmf|opendbx-postgresql-debuginfo-1.4.6-38.el8.x86_64.rpmh|opendbx-sqlite-debuginfo-1.4.6-38.el8.x86_64.rpm`|opendbx-firebird-debuginfo-1.4.6-38.el8.x86_64.rpmb|opendbx-mssql-debuginfo-1.4.6-38.el8.x86_64.rpmj|opendbx-sybase-debuginfo-1.4.6-38.el8.x86_64.rpml|opendbx-utils-debuginfo-1.4.6-38.el8.x86_64.rpm\p/lBnewpackagephp-Smarty-3.1.48-2.el8khttps://bugzilla.redhat.com/show_bug.cgi?id=18189711818971Please package php-Smarty for EPEL-8 bphp-Smarty-3.1.48-2.el8.src.rpm bphp-Smarty-3.1.48-2.el8.noarch.rpm bphp-Smarty-3.1.48-2.el8.src.rpm bphp-Smarty-3.1.48-2.el8.noarch.rpmvt4pBBbugfixswift-lang-5.6.2-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=19520251952025swift-lang-5.6.2-RELEASE is availableS>swift-lang-5.6.2-1.el8.src.rpmS>swift-lang-5.6.2-1.el8.aarch64.rpmS>swift-lang-5.6.2-1.el8.x86_64.rpmS>swift-lang-5.6.2-1.el8.src.rpmS>swift-lang-5.6.2-1.el8.aarch64.rpmS>swift-lang-5.6.2-1.el8.x86_64.rpm uBBBBBBBBBBBBBBBBBBBunspecifiedrocksdb-6.26.1-3.el8<https://bugzilla.redhat.com/show_bug.cgi?id=20584482058448rocksdb: rebuild for gflags update in c8smrocksdb-6.26.1-3.el8.src.rpmmrocksdb-6.26.1-3.el8.aarch64.rpmgrocksdb-devel-6.26.1-3.el8.aarch64.rpmfrocksdb-debugsource-6.26.1-3.el8.aarch64.rpmerocksdb-debuginfo-6.26.1-3.el8.aarch64.rpmmrocksdb-6.26.1-3.el8.ppc64le.rpmgrocksdb-devel-6.26.1-3.el8.ppc64le.rpmfrocksdb-debugsource-6.26.1-3.el8.ppc64le.rpmerocksdb-debuginfo-6.26.1-3.el8.ppc64le.rpmmrocksdb-6.26.1-3.el8.s390x.rpmgrocksdb-devel-6.26.1-3.el8.s390x.rpmfrocksdb-debugsource-6.26.1-3.el8.s390x.rpmerocksdb-debuginfo-6.26.1-3.el8.s390x.rpmmrocksdb-6.26.1-3.el8.x86_64.rpmgrocksdb-devel-6.26.1-3.el8.x86_64.rpmfrocksdb-debugsource-6.26.1-3.el8.x86_64.rpmerocksdb-debuginfo-6.26.1-3.el8.x86_64.rpmmrocksdb-6.26.1-3.el8.src.rpmmrocksdb-6.26.1-3.el8.aarch64.rpmgrocksdb-devel-6.26.1-3.el8.aarch64.rpmfrocksdb-debugsource-6.26.1-3.el8.aarch64.rpmerocksdb-debuginfo-6.26.1-3.el8.aarch64.rpmmrocksdb-6.26.1-3.el8.ppc64le.rpmgrocksdb-devel-6.26.1-3.el8.ppc64le.rpmfrocksdb-debugsource-6.26.1-3.el8.ppc64le.rpmerocksdb-debuginfo-6.26.1-3.el8.ppc64le.rpmmrocksdb-6.26.1-3.el8.s390x.rpmgrocksdb-devel-6.26.1-3.el8.s390x.rpmfrocksdb-debugsource-6.26.1-3.el8.s390x.rpmerocksdb-debuginfo-6.26.1-3.el8.s390x.rpmmrocksdb-6.26.1-3.el8.x86_64.rpmgrocksdb-devel-6.26.1-3.el8.x86_64.rpmfrocksdb-debugsource-6.26.1-3.el8.x86_64.rpmerocksdb-debuginfo-6.26.1-3.el8.x86_64.rpmKBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagenotmuch-0.35-2.el8Zhttps://bugzilla.redhat.com/show_bug.cgi?id=15398771539877please create an epel8 package for notmuch+c.notmuch-0.35-2.el8.src.rpmc.notmuch-0.35-2.el8.aarch64.rpm+.notmuch-devel-0.35-2.el8.aarch64.rpml.emacs-notmuch-0.35-2.el8.noarch.rpm .python3-notmuch-0.35-2.el8.aarch64.rpm.python3-notmuch2-0.35-2.el8.aarch64.rpm.ruby-notmuch-0.35-2.el8.aarch64.rpmv.notmuch-mutt-0.35-2.el8.noarch.rpm,.notmuch-vim-0.35-2.el8.aarch64.rpm*.notmuch-debugsource-0.35-2.el8.aarch64.rpm).notmuch-debuginfo-0.35-2.el8.aarch64.rpm.python3-notmuch2-debuginfo-0.35-2.el8.aarch64.rpm.ruby-notmuch-debuginfo-0.35-2.el8.aarch64.rpmc.notmuch-0.35-2.el8.ppc64le.rpm+.notmuch-devel-0.35-2.el8.ppc64le.rpm .python3-notmuch-0.35-2.el8.ppc64le.rpm.python3-notmuch2-0.35-2.el8.ppc64le.rpm.ruby-notmuch-0.35-2.el8.ppc64le.rpm,.notmuch-vim-0.35-2.el8.ppc64le.rpm*.notmuch-debugsource-0.35-2.el8.ppc64le.rpm).notmuch-debuginfo-0.35-2.el8.ppc64le.rpm.python3-notmuch2-debuginfo-0.35-2.el8.ppc64le.rpm.ruby-notmuch-debuginfo-0.35-2.el8.ppc64le.rpmc.notmuch-0.35-2.el8.s390x.rpm+.notmuch-devel-0.35-2.el8.s390x.rpm .python3-notmuch-0.35-2.el8.s390x.rpm.python3-notmuch2-0.35-2.el8.s390x.rpm.ruby-notmuch-0.35-2.el8.s390x.rpm,.notmuch-vim-0.35-2.el8.s390x.rpm*.notmuch-debugsource-0.35-2.el8.s390x.rpm).notmuch-debuginfo-0.35-2.el8.s390x.rpm.python3-notmuch2-debuginfo-0.35-2.el8.s390x.rpm.ruby-notmuch-debuginfo-0.35-2.el8.s390x.rpmc.notmuch-0.35-2.el8.x86_64.rpm+.notmuch-devel-0.35-2.el8.x86_64.rpm .python3-notmuch-0.35-2.el8.x86_64.rpm.python3-notmuch2-0.35-2.el8.x86_64.rpm.ruby-notmuch-0.35-2.el8.x86_64.rpm,.notmuch-vim-0.35-2.el8.x86_64.rpm*.notmuch-debugsource-0.35-2.el8.x86_64.rpm).notmuch-debuginfo-0.35-2.el8.x86_64.rpm.python3-notmuch2-debuginfo-0.35-2.el8.x86_64.rpm.ruby-notmuch-debuginfo-0.35-2.el8.x86_64.rpm+c.notmuch-0.35-2.el8.src.rpmc.notmuch-0.35-2.el8.aarch64.rpm+.notmuch-devel-0.35-2.el8.aarch64.rpml.emacs-notmuch-0.35-2.el8.noarch.rpm .python3-notmuch-0.35-2.el8.aarch64.rpm.python3-notmuch2-0.35-2.el8.aarch64.rpm.ruby-notmuch-0.35-2.el8.aarch64.rpmv.notmuch-mutt-0.35-2.el8.noarch.rpm,.notmuch-vim-0.35-2.el8.aarch64.rpm*.notmuch-debugsource-0.35-2.el8.aarch64.rpm).notmuch-debuginfo-0.35-2.el8.aarch64.rpm.python3-notmuch2-debuginfo-0.35-2.el8.aarch64.rpm.ruby-notmuch-debuginfo-0.35-2.el8.aarch64.rpmc.notmuch-0.35-2.el8.ppc64le.rpm+.notmuch-devel-0.35-2.el8.ppc64le.rpm .python3-notmuch-0.35-2.el8.ppc64le.rpm.python3-notmuch2-0.35-2.el8.ppc64le.rpm.ruby-notmuch-0.35-2.el8.ppc64le.rpm,.notmuch-vim-0.35-2.el8.ppc64le.rpm*.notmuch-debugsource-0.35-2.el8.ppc64le.rpm).notmuch-debuginfo-0.35-2.el8.ppc64le.rpm.python3-notmuch2-debuginfo-0.35-2.el8.ppc64le.rpm.ruby-notmuch-debuginfo-0.35-2.el8.ppc64le.rpmc.notmuch-0.35-2.el8.s390x.rpm+.notmuch-devel-0.35-2.el8.s390x.rpm .python3-notmuch-0.35-2.el8.s390x.rpm.python3-notmuch2-0.35-2.el8.s390x.rpm.ruby-notmuch-0.35-2.el8.s390x.rpm,.notmuch-vim-0.35-2.el8.s390x.rpm*.notmuch-debugsource-0.35-2.el8.s390x.rpm).notmuch-debuginfo-0.35-2.el8.s390x.rpm.python3-notmuch2-debuginfo-0.35-2.el8.s390x.rpm.ruby-notmuch-debuginfo-0.35-2.el8.s390x.rpmc.notmuch-0.35-2.el8.x86_64.rpm+.notmuch-devel-0.35-2.el8.x86_64.rpm .python3-notmuch-0.35-2.el8.x86_64.rpm.python3-notmuch2-0.35-2.el8.x86_64.rpm.ruby-notmuch-0.35-2.el8.x86_64.rpm,.notmuch-vim-0.35-2.el8.x86_64.rpm*.notmuch-debugsource-0.35-2.el8.x86_64.rpm).notmuch-debuginfo-0.35-2.el8.x86_64.rpm.python3-notmuch2-debuginfo-0.35-2.el8.x86_64.rpm.ruby-notmuch-debuginfo-0.35-2.el8.x86_64.rpm:ABBBBBenhancementgwe-0.14.1-2.el8 python-py3nvml-0.2.6-1.el8q~}gwe-0.14.1-2.el8.src.rpm~}gwe-0.14.1-2.el8.noarch.rpm%Apython-py3nvml-0.2.6-1.el8.src.rpm:Apython3-py3nvml-doc-0.2.6-1.el8.noarch.rpm9Apython3-py3nvml-0.2.6-1.el8.noarch.rpm~}gwe-0.14.1-2.el8.src.rpm~}gwe-0.14.1-2.el8.noarch.rpm%Apython-py3nvml-0.2.6-1.el8.src.rpm:Apython3-py3nvml-doc-0.2.6-1.el8.noarch.rpm9Apython3-py3nvml-0.2.6-1.el8.noarch.rpmoQ IBnewpackageperl-Set-Scalar-1.29-15.el86 3?perl-Set-Scalar-1.29-15.el8.src.rpm?perl-Set-Scalar-1.29-15.el8.noarch.rpm?perl-Set-Scalar-1.29-15.el8.src.rpm?perl-Set-Scalar-1.29-15.el8.noarch.rpmGcMBsecurityphoronix-test-suite-10.8.4-2.el8> https://bugzilla.redhat.com/show_bug.cgi?id=21507762150776CVE-2022-40704 phoronix-test-suite: XSS in phoromatic_r_add_test_details.phphttps://bugzilla.redhat.com/show_bug.cgi?id=21507782150778CVE-2022-40704 phoronix-test-suite: XSS in phoromatic_r_add_test_details.php [epel-all] phoronix-test-suite-10.8.4-2.el8.src.rpm phoronix-test-suite-10.8.4-2.el8.noarch.rpm phoronix-test-suite-10.8.4-2.el8.src.rpm phoronix-test-suite-10.8.4-2.el8.noarch.rpmU&QBBBBBBBBBBBBBBBBBBBnewpackagereproc-14.2.4-1.20230609git1c07bdb.el8^https://bugzilla.redhat.com/show_bug.cgi?id=22523172252317Please branch and build reproc for EPEL8 and EPEL9`reproc-14.2.4-1.20230609git1c07bdb.el8.src.rpm`reproc-14.2.4-1.20230609git1c07bdb.el8.aarch64.rpm?reproc-devel-14.2.4-1.20230609git1c07bdb.el8.aarch64.rpm>reproc-debugsource-14.2.4-1.20230609git1c07bdb.el8.aarch64.rpm=reproc-debuginfo-14.2.4-1.20230609git1c07bdb.el8.aarch64.rpm`reproc-14.2.4-1.20230609git1c07bdb.el8.ppc64le.rpm?reproc-devel-14.2.4-1.20230609git1c07bdb.el8.ppc64le.rpm>reproc-debugsource-14.2.4-1.20230609git1c07bdb.el8.ppc64le.rpm=reproc-debuginfo-14.2.4-1.20230609git1c07bdb.el8.ppc64le.rpm`reproc-14.2.4-1.20230609git1c07bdb.el8.s390x.rpm?reproc-devel-14.2.4-1.20230609git1c07bdb.el8.s390x.rpm>reproc-debugsource-14.2.4-1.20230609git1c07bdb.el8.s390x.rpm=reproc-debuginfo-14.2.4-1.20230609git1c07bdb.el8.s390x.rpm`reproc-14.2.4-1.20230609git1c07bdb.el8.x86_64.rpm?reproc-devel-14.2.4-1.20230609git1c07bdb.el8.x86_64.rpm>reproc-debugsource-14.2.4-1.20230609git1c07bdb.el8.x86_64.rpm=reproc-debuginfo-14.2.4-1.20230609git1c07bdb.el8.x86_64.rpm`reproc-14.2.4-1.20230609git1c07bdb.el8.src.rpm`reproc-14.2.4-1.20230609git1c07bdb.el8.aarch64.rpm?reproc-devel-14.2.4-1.20230609git1c07bdb.el8.aarch64.rpm>reproc-debugsource-14.2.4-1.20230609git1c07bdb.el8.aarch64.rpm=reproc-debuginfo-14.2.4-1.20230609git1c07bdb.el8.aarch64.rpm`reproc-14.2.4-1.20230609git1c07bdb.el8.ppc64le.rpm?reproc-devel-14.2.4-1.20230609git1c07bdb.el8.ppc64le.rpm>reproc-debugsource-14.2.4-1.20230609git1c07bdb.el8.ppc64le.rpm=reproc-debuginfo-14.2.4-1.20230609git1c07bdb.el8.ppc64le.rpm`reproc-14.2.4-1.20230609git1c07bdb.el8.s390x.rpm?reproc-devel-14.2.4-1.20230609git1c07bdb.el8.s390x.rpm>reproc-debugsource-14.2.4-1.20230609git1c07bdb.el8.s390x.rpm=reproc-debuginfo-14.2.4-1.20230609git1c07bdb.el8.s390x.rpm`reproc-14.2.4-1.20230609git1c07bdb.el8.x86_64.rpm?reproc-devel-14.2.4-1.20230609git1c07bdb.el8.x86_64.rpm>reproc-debugsource-14.2.4-1.20230609git1c07bdb.el8.x86_64.rpm=reproc-debuginfo-14.2.4-1.20230609git1c07bdb.el8.x86_64.rpmϸ.]weechat-devel-3.4-3.el8.aarch64.rpm=]weechat-debugsource-3.4-3.el8.aarch64.rpm<]weechat-debuginfo-3.4-3.el8.aarch64.rpm ]weechat-3.4-3.el8.ppc64le.rpm>]weechat-devel-3.4-3.el8.ppc64le.rpm=]weechat-debugsource-3.4-3.el8.ppc64le.rpm<]weechat-debuginfo-3.4-3.el8.ppc64le.rpm ]weechat-3.4-3.el8.s390x.rpm>]weechat-devel-3.4-3.el8.s390x.rpm=]weechat-debugsource-3.4-3.el8.s390x.rpm<]weechat-debuginfo-3.4-3.el8.s390x.rpm ]weechat-3.4-3.el8.x86_64.rpm>]weechat-devel-3.4-3.el8.x86_64.rpm=]weechat-debugsource-3.4-3.el8.x86_64.rpm<]weechat-debuginfo-3.4-3.el8.x86_64.rpmgDcpputest-4.0-1.el8.src.rpmDcpputest-devel-4.0-1.el8.aarch64.rpmDcpputest-debugsource-4.0-1.el8.aarch64.rpmDcpputest-devel-debuginfo-4.0-1.el8.aarch64.rpmDcpputest-devel-4.0-1.el8.ppc64le.rpmDcpputest-debugsource-4.0-1.el8.ppc64le.rpmDcpputest-devel-debuginfo-4.0-1.el8.ppc64le.rpmDcpputest-devel-4.0-1.el8.s390x.rpmDcpputest-debugsource-4.0-1.el8.s390x.rpmDcpputest-devel-debuginfo-4.0-1.el8.s390x.rpmDcpputest-devel-4.0-1.el8.x86_64.rpmDcpputest-debugsource-4.0-1.el8.x86_64.rpmDcpputest-devel-debuginfo-4.0-1.el8.x86_64.rpm ]weechat-3.4-3.el8.src.rpm ]weechat-3.4-3.el8.aarch64.rpm>]weechat-devel-3.4-3.el8.aarch64.rpm=]weechat-debugsource-3.4-3.el8.aarch64.rpm<]weechat-debuginfo-3.4-3.el8.aarch64.rpm ]weechat-3.4-3.el8.ppc64le.rpm>]weechat-devel-3.4-3.el8.ppc64le.rpm=]weechat-debugsource-3.4-3.el8.ppc64le.rpm<]weechat-debuginfo-3.4-3.el8.ppc64le.rpm ]weechat-3.4-3.el8.s390x.rpm>]weechat-devel-3.4-3.el8.s390x.rpm=]weechat-debugsource-3.4-3.el8.s390x.rpm<]weechat-debuginfo-3.4-3.el8.s390x.rpm ]weechat-3.4-3.el8.x86_64.rpm>]weechat-devel-3.4-3.el8.x86_64.rpm=]weechat-debugsource-3.4-3.el8.x86_64.rpm<]weechat-debuginfo-3.4-3.el8.x86_64.rpmƛuA3^BBBBBBBBBBBBBBBBBBBbugfixlibptytty-2.0-3.el8h"nqlibptytty-2.0-3.el8.src.rpmnqlibptytty-2.0-3.el8.aarch64.rpmtqlibptytty-devel-2.0-3.el8.aarch64.rpmsqlibptytty-debugsource-2.0-3.el8.aarch64.rpmrqlibptytty-debuginfo-2.0-3.el8.aarch64.rpmnqlibptytty-2.0-3.el8.ppc64le.rpmtqlibptytty-devel-2.0-3.el8.ppc64le.rpmsqlibptytty-debugsource-2.0-3.el8.ppc64le.rpmrqlibptytty-debuginfo-2.0-3.el8.ppc64le.rpmnqlibptytty-2.0-3.el8.s390x.rpmtqlibptytty-devel-2.0-3.el8.s390x.rpmsqlibptytty-debugsource-2.0-3.el8.s390x.rpmrqlibptytty-debuginfo-2.0-3.el8.s390x.rpmnqlibptytty-2.0-3.el8.x86_64.rpmtqlibptytty-devel-2.0-3.el8.x86_64.rpmsqlibptytty-debugsource-2.0-3.el8.x86_64.rpmrqlibptytty-debuginfo-2.0-3.el8.x86_64.rpmnqlibptytty-2.0-3.el8.src.rpmnqlibptytty-2.0-3.el8.aarch64.rpmtqlibptytty-devel-2.0-3.el8.aarch64.rpmsqlibptytty-debugsource-2.0-3.el8.aarch64.rpmrqlibptytty-debuginfo-2.0-3.el8.aarch64.rpmnqlibptytty-2.0-3.el8.ppc64le.rpmtqlibptytty-devel-2.0-3.el8.ppc64le.rpmsqlibptytty-debugsource-2.0-3.el8.ppc64le.rpmrqlibptytty-debuginfo-2.0-3.el8.ppc64le.rpmnqlibptytty-2.0-3.el8.s390x.rpmtqlibptytty-devel-2.0-3.el8.s390x.rpmsqlibptytty-debugsource-2.0-3.el8.s390x.rpmrqlibptytty-debuginfo-2.0-3.el8.s390x.rpmnqlibptytty-2.0-3.el8.x86_64.rpmtqlibptytty-devel-2.0-3.el8.x86_64.rpmsqlibptytty-debugsource-2.0-3.el8.x86_64.rpmrqlibptytty-debuginfo-2.0-3.el8.x86_64.rpmtBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagefaad2-2.11.2-3.el8 $https://bugzilla.redhat.com/show_bug.cgi?id=23709732370973Review Request: faad2 - Library and frontend for decoding MPEG2/4 AACt4faad2-2.11.2-3.el8.src.rpmt4faad2-2.11.2-3.el8.aarch64.rpmD4faad2-libs-2.11.2-3.el8.aarch64.rpmC4faad2-devel-2.11.2-3.el8.aarch64.rpmB4faad2-debugsource-2.11.2-3.el8.aarch64.rpmA4faad2-debuginfo-2.11.2-3.el8.aarch64.rpmE4faad2-libs-debuginfo-2.11.2-3.el8.aarch64.rpmt4faad2-2.11.2-3.el8.ppc64le.rpmD4faad2-libs-2.11.2-3.el8.ppc64le.rpmC4faad2-devel-2.11.2-3.el8.ppc64le.rpmB4faad2-debugsource-2.11.2-3.el8.ppc64le.rpmA4faad2-debuginfo-2.11.2-3.el8.ppc64le.rpmE4faad2-libs-debuginfo-2.11.2-3.el8.ppc64le.rpmt4faad2-2.11.2-3.el8.s390x.rpmD4faad2-libs-2.11.2-3.el8.s390x.rpmC4faad2-devel-2.11.2-3.el8.s390x.rpmB4faad2-debugsource-2.11.2-3.el8.s390x.rpmA4faad2-debuginfo-2.11.2-3.el8.s390x.rpmE4faad2-libs-debuginfo-2.11.2-3.el8.s390x.rpmt4faad2-2.11.2-3.el8.x86_64.rpmD4faad2-libs-2.11.2-3.el8.x86_64.rpmC4faad2-devel-2.11.2-3.el8.x86_64.rpmB4faad2-debugsource-2.11.2-3.el8.x86_64.rpmA4faad2-debuginfo-2.11.2-3.el8.x86_64.rpmE4faad2-libs-debuginfo-2.11.2-3.el8.x86_64.rpmt4faad2-2.11.2-3.el8.src.rpmt4faad2-2.11.2-3.el8.aarch64.rpmD4faad2-libs-2.11.2-3.el8.aarch64.rpmC4faad2-devel-2.11.2-3.el8.aarch64.rpmB4faad2-debugsource-2.11.2-3.el8.aarch64.rpmA4faad2-debuginfo-2.11.2-3.el8.aarch64.rpmE4faad2-libs-debuginfo-2.11.2-3.el8.aarch64.rpmt4faad2-2.11.2-3.el8.ppc64le.rpmD4faad2-libs-2.11.2-3.el8.ppc64le.rpmC4faad2-devel-2.11.2-3.el8.ppc64le.rpmB4faad2-debugsource-2.11.2-3.el8.ppc64le.rpmA4faad2-debuginfo-2.11.2-3.el8.ppc64le.rpmE4faad2-libs-debuginfo-2.11.2-3.el8.ppc64le.rpmt4faad2-2.11.2-3.el8.s390x.rpmD4faad2-libs-2.11.2-3.el8.s390x.rpmC4faad2-devel-2.11.2-3.el8.s390x.rpmB4faad2-debugsource-2.11.2-3.el8.s390x.rpmA4faad2-debuginfo-2.11.2-3.el8.s390x.rpmE4faad2-libs-debuginfo-2.11.2-3.el8.s390x.rpmt4faad2-2.11.2-3.el8.x86_64.rpmD4faad2-libs-2.11.2-3.el8.x86_64.rpmC4faad2-devel-2.11.2-3.el8.x86_64.rpmB4faad2-debugsource-2.11.2-3.el8.x86_64.rpmA4faad2-debuginfo-2.11.2-3.el8.x86_64.rpmE4faad2-libs-debuginfo-2.11.2-3.el8.x86_64.rpmÂ"W$TBBBBBBBBBBBBBBbugfixprosody-13.0.2-1.el8.&https://bugzilla.redhat.com/show_bug.cgi?id=23692682369268prosody-13.0.2 is available Eprosody-13.0.2-1.el8.src.rpmEprosody-13.0.2-1.el8.aarch64.rpmDEprosody-debugsource-13.0.2-1.el8.aarch64.rpmCEprosody-debuginfo-13.0.2-1.el8.aarch64.rpmEprosody-13.0.2-1.el8.ppc64le.rpmDEprosody-debugsource-13.0.2-1.el8.ppc64le.rpmCEprosody-debuginfo-13.0.2-1.el8.ppc64le.rpmEprosody-13.0.2-1.el8.s390x.rpmDEprosody-debugsource-13.0.2-1.el8.s390x.rpmCEprosody-debuginfo-13.0.2-1.el8.s390x.rpmEprosody-13.0.2-1.el8.x86_64.rpmDEprosody-debugsource-13.0.2-1.el8.x86_64.rpmCEprosody-debuginfo-13.0.2-1.el8.x86_64.rpm Eprosody-13.0.2-1.el8.src.rpmEprosody-13.0.2-1.el8.aarch64.rpmDEprosody-debugsource-13.0.2-1.el8.aarch64.rpmCEprosody-debuginfo-13.0.2-1.el8.aarch64.rpmEprosody-13.0.2-1.el8.ppc64le.rpmDEprosody-debugsource-13.0.2-1.el8.ppc64le.rpmCEprosody-debuginfo-13.0.2-1.el8.ppc64le.rpmEprosody-13.0.2-1.el8.s390x.rpmDEprosody-debugsource-13.0.2-1.el8.s390x.rpmCEprosody-debuginfo-13.0.2-1.el8.s390x.rpmEprosody-13.0.2-1.el8.x86_64.rpmDEprosody-debugsource-13.0.2-1.el8.x86_64.rpmCEprosody-debuginfo-13.0.2-1.el8.x86_64.rpm“5%5eBBBBBBBBBBBBBBbugfixpgbouncer-1.24.1-3.el8Thttps://bugzilla.redhat.com/show_bug.cgi?id=23641122364112pgbouncer log file not deleted on rotation l\pgbouncer-1.24.1-3.el8.src.rpml\pgbouncer-1.24.1-3.el8.aarch64.rpm \pgbouncer-debugsource-1.24.1-3.el8.aarch64.rpm \pgbouncer-debuginfo-1.24.1-3.el8.aarch64.rpml\pgbouncer-1.24.1-3.el8.ppc64le.rpm \pgbouncer-debugsource-1.24.1-3.el8.ppc64le.rpm \pgbouncer-debuginfo-1.24.1-3.el8.ppc64le.rpml\pgbouncer-1.24.1-3.el8.s390x.rpm \pgbouncer-debugsource-1.24.1-3.el8.s390x.rpm \pgbouncer-debuginfo-1.24.1-3.el8.s390x.rpml\pgbouncer-1.24.1-3.el8.x86_64.rpm \pgbouncer-debugsource-1.24.1-3.el8.x86_64.rpm \pgbouncer-debuginfo-1.24.1-3.el8.x86_64.rpm l\pgbouncer-1.24.1-3.el8.src.rpml\pgbouncer-1.24.1-3.el8.aarch64.rpm \pgbouncer-debugsource-1.24.1-3.el8.aarch64.rpm \pgbouncer-debuginfo-1.24.1-3.el8.aarch64.rpml\pgbouncer-1.24.1-3.el8.ppc64le.rpm \pgbouncer-debugsource-1.24.1-3.el8.ppc64le.rpm \pgbouncer-debuginfo-1.24.1-3.el8.ppc64le.rpml\pgbouncer-1.24.1-3.el8.s390x.rpm \pgbouncer-debugsource-1.24.1-3.el8.s390x.rpm \pgbouncer-debuginfo-1.24.1-3.el8.s390x.rpml\pgbouncer-1.24.1-3.el8.x86_64.rpm \pgbouncer-debugsource-1.24.1-3.el8.x86_64.rpm \pgbouncer-debuginfo-1.24.1-3.el8.x86_64.rpmħ&_"vBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementaws-c-auth-0.9.0-2.el8 aws-c-cal-0.9.0-2.el8 aws-c-common-0.12.2-2.el8 aws-c-compression-0.3.1-2.el8 aws-c-event-stream-0.5.4-2.el8 aws-c-http-0.9.7-2.el8 aws-c-io-0.18.1-1.el8 aws-c-mqtt-0.12.3-2.el8 aws-c-s3-0.7.15-2.el8 aws-c-sdkutils-0.2.3-2.el8 aws-checksums-0.2.7-2.el8fM https://bugzilla.redhat.com/show_bug.cgi?id=23375542337554aws-c-s3-0.7.15 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23393902339390aws-c-auth-0.9.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23418742341874aws-c-common-0.12.2 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23427152342715aws-c-compression-0.3.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23427162342716aws-checksums-0.2.7 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23427172342717aws-c-event-stream-0.5.4 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23427182342718aws-c-cal-0.9.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23427192342719aws-c-http-0.9.7 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23427202342720aws-c-io-0.18.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23427212342721aws-c-mqtt-0.12.3 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23427222342722aws-c-sdkutils-0.2.3 is available4eaws-c-auth-0.9.0-2.el8.src.rpmeaws-c-auth-0.9.0-2.el8.aarch64.rpm(aws-c-auth-devel-0.9.0-2.el8.aarch64.rpm'aws-c-auth-debugsource-0.9.0-2.el8.aarch64.rpm&aws-c-auth-debuginfo-0.9.0-2.el8.aarch64.rpmeaws-c-auth-0.9.0-2.el8.ppc64le.rpm(aws-c-auth-devel-0.9.0-2.el8.ppc64le.rpm'aws-c-auth-debugsource-0.9.0-2.el8.ppc64le.rpm&aws-c-auth-debuginfo-0.9.0-2.el8.ppc64le.rpmeaws-c-auth-0.9.0-2.el8.x86_64.rpm(aws-c-auth-devel-0.9.0-2.el8.x86_64.rpm'aws-c-auth-debugsource-0.9.0-2.el8.x86_64.rpm&aws-c-auth-debuginfo-0.9.0-2.el8.x86_64.rpmfaws-c-cal-0.9.0-2.el8.src.rpmfaws-c-cal-0.9.0-2.el8.aarch64.rpm+aws-c-cal-libs-0.9.0-2.el8.aarch64.rpm*aws-c-cal-devel-0.9.0-2.el8.aarch64.rpm)aws-c-cal-debugsource-0.9.0-2.el8.aarch64.rpm,aws-c-cal-libs-debuginfo-0.9.0-2.el8.aarch64.rpmfaws-c-cal-0.9.0-2.el8.ppc64le.rpm+aws-c-cal-libs-0.9.0-2.el8.ppc64le.rpm*aws-c-cal-devel-0.9.0-2.el8.ppc64le.rpm)aws-c-cal-debugsource-0.9.0-2.el8.ppc64le.rpm,aws-c-cal-libs-debuginfo-0.9.0-2.el8.ppc64le.rpmfaws-c-cal-0.9.0-2.el8.x86_64.rpm+aws-c-cal-libs-0.9.0-2.el8.x86_64.rpm*aws-c-cal-devel-0.9.0-2.el8.x86_64.rpm)aws-c-cal-debugsource-0.9.0-2.el8.x86_64.rpm,aws-c-cal-libs-debuginfo-0.9.0-2.el8.x86_64.rpmg<aws-c-common-0.12.2-2.el8.src.rpmg<aws-c-common-0.12.2-2.el8.aarch64.rpm/<aws-c-common-libs-0.12.2-2.el8.aarch64.rpm.<aws-c-common-devel-0.12.2-2.el8.aarch64.rpm-<aws-c-common-debugsource-0.12.2-2.el8.aarch64.rpm0<aws-c-common-libs-debuginfo-0.12.2-2.el8.aarch64.rpmg<aws-c-common-0.12.2-2.el8.ppc64le.rpm/<aws-c-common-libs-0.12.2-2.el8.ppc64le.rpm.<aws-c-common-devel-0.12.2-2.el8.ppc64le.rpm-<aws-c-common-debugsource-0.12.2-2.el8.ppc64le.rpm0<aws-c-common-libs-debuginfo-0.12.2-2.el8.ppc64le.rpmg<aws-c-common-0.12.2-2.el8.x86_64.rpm/<aws-c-common-libs-0.12.2-2.el8.x86_64.rpm.<aws-c-common-devel-0.12.2-2.el8.x86_64.rpm-<aws-c-common-debugsource-0.12.2-2.el8.x86_64.rpm0<aws-c-common-libs-debuginfo-0.12.2-2.el8.x86_64.rpmh=aws-c-compression-0.3.1-2.el8.src.rpmh=aws-c-compression-0.3.1-2.el8.aarch64.rpm3=aws-c-compression-libs-0.3.1-2.el8.aarch64.rpm2=aws-c-compression-devel-0.3.1-2.el8.aarch64.rpm1=aws-c-compression-debugsource-0.3.1-2.el8.aarch64.rpm4=aws-c-compression-libs-debuginfo-0.3.1-2.el8.aarch64.rpmh=aws-c-compression-0.3.1-2.el8.ppc64le.rpm3=aws-c-compression-libs-0.3.1-2.el8.ppc64le.rpm2=aws-c-compression-devel-0.3.1-2.el8.ppc64le.rpm1=aws-c-compression-debugsource-0.3.1-2.el8.ppc64le.rpm4=aws-c-compression-libs-debuginfo-0.3.1-2.el8.ppc64le.rpmh=aws-c-compression-0.3.1-2.el8.x86_64.rpm3=aws-c-compression-libs-0.3.1-2.el8.x86_64.rpm2=aws-c-compression-devel-0.3.1-2.el8.x86_64.rpm1=aws-c-compression-debugsource-0.3.1-2.el8.x86_64.rpm4=aws-c-compression-libs-debuginfo-0.3.1-2.el8.x86_64.rpmiaws-c-event-stream-0.5.4-2.el8.src.rpmiaws-c-event-stream-0.5.4-2.el8.aarch64.rpm7aws-c-event-stream-devel-0.5.4-2.el8.aarch64.rpm6aws-c-event-stream-debugsource-0.5.4-2.el8.aarch64.rpm5aws-c-event-stream-debuginfo-0.5.4-2.el8.aarch64.rpmiaws-c-event-stream-0.5.4-2.el8.ppc64le.rpm7aws-c-event-stream-devel-0.5.4-2.el8.ppc64le.rpm6aws-c-event-stream-debugsource-0.5.4-2.el8.ppc64le.rpm5aws-c-event-stream-debuginfo-0.5.4-2.el8.ppc64le.rpmiaws-c-event-stream-0.5.4-2.el8.x86_64.rpm7aws-c-event-stream-devel-0.5.4-2.el8.x86_64.rpm6aws-c-event-stream-debugsource-0.5.4-2.el8.x86_64.rpm5aws-c-event-stream-debuginfo-0.5.4-2.el8.x86_64.rpmoaws-checksums-0.2.7-2.el8.src.rpmoaws-checksums-0.2.7-2.el8.aarch64.rpmQaws-checksums-libs-0.2.7-2.el8.aarch64.rpmPaws-checksums-devel-0.2.7-2.el8.aarch64.rpmOaws-checksums-debugsource-0.2.7-2.el8.aarch64.rpmNaws-checksums-debuginfo-0.2.7-2.el8.aarch64.rpmRaws-checksums-libs-debuginfo-0.2.7-2.el8.aarch64.rpmoaws-checksums-0.2.7-2.el8.ppc64le.rpmQaws-checksums-libs-0.2.7-2.el8.ppc64le.rpmPaws-checksums-devel-0.2.7-2.el8.ppc64le.rpmOaws-checksums-debugsource-0.2.7-2.el8.ppc64le.rpmNaws-checksums-debuginfo-0.2.7-2.el8.ppc64le.rpmRaws-checksums-libs-debuginfo-0.2.7-2.el8.ppc64le.rpmoaws-checksums-0.2.7-2.el8.x86_64.rpmQaws-checksums-libs-0.2.7-2.el8.x86_64.rpmPaws-checksums-devel-0.2.7-2.el8.x86_64.rpmOaws-checksums-debugsource-0.2.7-2.el8.x86_64.rpmNaws-checksums-debuginfo-0.2.7-2.el8.x86_64.rpmRaws-checksums-libs-debuginfo-0.2.7-2.el8.x86_64.rpmjaws-c-http-0.9.7-2.el8.src.rpmjaws-c-http-0.9.7-2.el8.aarch64.rpm;aws-c-http-libs-0.9.7-2.el8.aarch64.rpm:aws-c-http-devel-0.9.7-2.el8.aarch64.rpm9aws-c-http-debugsource-0.9.7-2.el8.aarch64.rpm8aws-c-http-debuginfo-0.9.7-2.el8.aarch64.rpm<aws-c-http-libs-debuginfo-0.9.7-2.el8.aarch64.rpmjaws-c-http-0.9.7-2.el8.ppc64le.rpm;aws-c-http-libs-0.9.7-2.el8.ppc64le.rpm:aws-c-http-devel-0.9.7-2.el8.ppc64le.rpm9aws-c-http-debugsource-0.9.7-2.el8.ppc64le.rpm8aws-c-http-debuginfo-0.9.7-2.el8.ppc64le.rpm<aws-c-http-libs-debuginfo-0.9.7-2.el8.ppc64le.rpmjaws-c-http-0.9.7-2.el8.x86_64.rpm;aws-c-http-libs-0.9.7-2.el8.x86_64.rpm:aws-c-http-devel-0.9.7-2.el8.x86_64.rpm9aws-c-http-debugsource-0.9.7-2.el8.x86_64.rpm8aws-c-http-debuginfo-0.9.7-2.el8.x86_64.rpm<aws-c-http-libs-debuginfo-0.9.7-2.el8.x86_64.rpmk{aws-c-io-0.18.1-1.el8.src.rpmk{aws-c-io-0.18.1-1.el8.aarch64.rpm?{aws-c-io-devel-0.18.1-1.el8.aarch64.rpm>{aws-c-io-debugsource-0.18.1-1.el8.aarch64.rpm={aws-c-io-debuginfo-0.18.1-1.el8.aarch64.rpmk{aws-c-io-0.18.1-1.el8.ppc64le.rpm?{aws-c-io-devel-0.18.1-1.el8.ppc64le.rpm>{aws-c-io-debugsource-0.18.1-1.el8.ppc64le.rpm={aws-c-io-debuginfo-0.18.1-1.el8.ppc64le.rpmk{aws-c-io-0.18.1-1.el8.x86_64.rpm?{aws-c-io-devel-0.18.1-1.el8.x86_64.rpm>{aws-c-io-debugsource-0.18.1-1.el8.x86_64.rpm={aws-c-io-debuginfo-0.18.1-1.el8.x86_64.rpmlaws-c-mqtt-0.12.3-2.el8.src.rpmlaws-c-mqtt-0.12.3-2.el8.aarch64.rpmCaws-c-mqtt-libs-0.12.3-2.el8.aarch64.rpmBaws-c-mqtt-devel-0.12.3-2.el8.aarch64.rpmAaws-c-mqtt-debugsource-0.12.3-2.el8.aarch64.rpm@aws-c-mqtt-debuginfo-0.12.3-2.el8.aarch64.rpmDaws-c-mqtt-libs-debuginfo-0.12.3-2.el8.aarch64.rpmlaws-c-mqtt-0.12.3-2.el8.ppc64le.rpmCaws-c-mqtt-libs-0.12.3-2.el8.ppc64le.rpmBaws-c-mqtt-devel-0.12.3-2.el8.ppc64le.rpmAaws-c-mqtt-debugsource-0.12.3-2.el8.ppc64le.rpm@aws-c-mqtt-debuginfo-0.12.3-2.el8.ppc64le.rpmDaws-c-mqtt-libs-debuginfo-0.12.3-2.el8.ppc64le.rpmlaws-c-mqtt-0.12.3-2.el8.x86_64.rpmCaws-c-mqtt-libs-0.12.3-2.el8.x86_64.rpmBaws-c-mqtt-devel-0.12.3-2.el8.x86_64.rpmAaws-c-mqtt-debugsource-0.12.3-2.el8.x86_64.rpm@aws-c-mqtt-debuginfo-0.12.3-2.el8.x86_64.rpmDaws-c-mqtt-libs-debuginfo-0.12.3-2.el8.x86_64.rpmmyaws-c-s3-0.7.15-2.el8.src.rpmmyaws-c-s3-0.7.15-2.el8.aarch64.rpmHyaws-c-s3-libs-0.7.15-2.el8.aarch64.rpmGyaws-c-s3-devel-0.7.15-2.el8.aarch64.rpmayaws-c-s3-doc-0.7.15-2.el8.noarch.rpmFyaws-c-s3-debugsource-0.7.15-2.el8.aarch64.rpmEyaws-c-s3-debuginfo-0.7.15-2.el8.aarch64.rpmIyaws-c-s3-libs-debuginfo-0.7.15-2.el8.aarch64.rpmmyaws-c-s3-0.7.15-2.el8.ppc64le.rpmHyaws-c-s3-libs-0.7.15-2.el8.ppc64le.rpmGyaws-c-s3-devel-0.7.15-2.el8.ppc64le.rpmFyaws-c-s3-debugsource-0.7.15-2.el8.ppc64le.rpmEyaws-c-s3-debuginfo-0.7.15-2.el8.ppc64le.rpmIyaws-c-s3-libs-debuginfo-0.7.15-2.el8.ppc64le.rpmmyaws-c-s3-0.7.15-2.el8.x86_64.rpmHyaws-c-s3-libs-0.7.15-2.el8.x86_64.rpmGyaws-c-s3-devel-0.7.15-2.el8.x86_64.rpmFyaws-c-s3-debugsource-0.7.15-2.el8.x86_64.rpmEyaws-c-s3-debuginfo-0.7.15-2.el8.x86_64.rpmIyaws-c-s3-libs-debuginfo-0.7.15-2.el8.x86_64.rpmnaws-c-sdkutils-0.2.3-2.el8.src.rpmnaws-c-sdkutils-0.2.3-2.el8.aarch64.rpmLaws-c-sdkutils-libs-0.2.3-2.el8.aarch64.rpmKaws-c-sdkutils-devel-0.2.3-2.el8.aarch64.rpmJaws-c-sdkutils-debugsource-0.2.3-2.el8.aarch64.rpmMaws-c-sdkutils-libs-debuginfo-0.2.3-2.el8.aarch64.rpmnaws-c-sdkutils-0.2.3-2.el8.ppc64le.rpmLaws-c-sdkutils-libs-0.2.3-2.el8.ppc64le.rpmKaws-c-sdkutils-devel-0.2.3-2.el8.ppc64le.rpmJaws-c-sdkutils-debugsource-0.2.3-2.el8.ppc64le.rpmMaws-c-sdkutils-libs-debuginfo-0.2.3-2.el8.ppc64le.rpmnaws-c-sdkutils-0.2.3-2.el8.x86_64.rpmLaws-c-sdkutils-libs-0.2.3-2.el8.x86_64.rpmKaws-c-sdkutils-devel-0.2.3-2.el8.x86_64.rpmJaws-c-sdkutils-debugsource-0.2.3-2.el8.x86_64.rpmMaws-c-sdkutils-libs-debuginfo-0.2.3-2.el8.x86_64.rpm4eaws-c-auth-0.9.0-2.el8.src.rpmeaws-c-auth-0.9.0-2.el8.aarch64.rpm(aws-c-auth-devel-0.9.0-2.el8.aarch64.rpm'aws-c-auth-debugsource-0.9.0-2.el8.aarch64.rpm&aws-c-auth-debuginfo-0.9.0-2.el8.aarch64.rpmeaws-c-auth-0.9.0-2.el8.ppc64le.rpm(aws-c-auth-devel-0.9.0-2.el8.ppc64le.rpm'aws-c-auth-debugsource-0.9.0-2.el8.ppc64le.rpm&aws-c-auth-debuginfo-0.9.0-2.el8.ppc64le.rpmeaws-c-auth-0.9.0-2.el8.x86_64.rpm(aws-c-auth-devel-0.9.0-2.el8.x86_64.rpm'aws-c-auth-debugsource-0.9.0-2.el8.x86_64.rpm&aws-c-auth-debuginfo-0.9.0-2.el8.x86_64.rpmfaws-c-cal-0.9.0-2.el8.src.rpmfaws-c-cal-0.9.0-2.el8.aarch64.rpm+aws-c-cal-libs-0.9.0-2.el8.aarch64.rpm*aws-c-cal-devel-0.9.0-2.el8.aarch64.rpm)aws-c-cal-debugsource-0.9.0-2.el8.aarch64.rpm,aws-c-cal-libs-debuginfo-0.9.0-2.el8.aarch64.rpmfaws-c-cal-0.9.0-2.el8.ppc64le.rpm+aws-c-cal-libs-0.9.0-2.el8.ppc64le.rpm*aws-c-cal-devel-0.9.0-2.el8.ppc64le.rpm)aws-c-cal-debugsource-0.9.0-2.el8.ppc64le.rpm,aws-c-cal-libs-debuginfo-0.9.0-2.el8.ppc64le.rpmfaws-c-cal-0.9.0-2.el8.x86_64.rpm+aws-c-cal-libs-0.9.0-2.el8.x86_64.rpm*aws-c-cal-devel-0.9.0-2.el8.x86_64.rpm)aws-c-cal-debugsource-0.9.0-2.el8.x86_64.rpm,aws-c-cal-libs-debuginfo-0.9.0-2.el8.x86_64.rpmg<aws-c-common-0.12.2-2.el8.src.rpmg<aws-c-common-0.12.2-2.el8.aarch64.rpm/<aws-c-common-libs-0.12.2-2.el8.aarch64.rpm.<aws-c-common-devel-0.12.2-2.el8.aarch64.rpm-<aws-c-common-debugsource-0.12.2-2.el8.aarch64.rpm0<aws-c-common-libs-debuginfo-0.12.2-2.el8.aarch64.rpmg<aws-c-common-0.12.2-2.el8.ppc64le.rpm/<aws-c-common-libs-0.12.2-2.el8.ppc64le.rpm.<aws-c-common-devel-0.12.2-2.el8.ppc64le.rpm-<aws-c-common-debugsource-0.12.2-2.el8.ppc64le.rpm0<aws-c-common-libs-debuginfo-0.12.2-2.el8.ppc64le.rpmg<aws-c-common-0.12.2-2.el8.x86_64.rpm/<aws-c-common-libs-0.12.2-2.el8.x86_64.rpm.<aws-c-common-devel-0.12.2-2.el8.x86_64.rpm-<aws-c-common-debugsource-0.12.2-2.el8.x86_64.rpm0<aws-c-common-libs-debuginfo-0.12.2-2.el8.x86_64.rpmh=aws-c-compression-0.3.1-2.el8.src.rpmh=aws-c-compression-0.3.1-2.el8.aarch64.rpm3=aws-c-compression-libs-0.3.1-2.el8.aarch64.rpm2=aws-c-compression-devel-0.3.1-2.el8.aarch64.rpm1=aws-c-compression-debugsource-0.3.1-2.el8.aarch64.rpm4=aws-c-compression-libs-debuginfo-0.3.1-2.el8.aarch64.rpmh=aws-c-compression-0.3.1-2.el8.ppc64le.rpm3=aws-c-compression-libs-0.3.1-2.el8.ppc64le.rpm2=aws-c-compression-devel-0.3.1-2.el8.ppc64le.rpm1=aws-c-compression-debugsource-0.3.1-2.el8.ppc64le.rpm4=aws-c-compression-libs-debuginfo-0.3.1-2.el8.ppc64le.rpmh=aws-c-compression-0.3.1-2.el8.x86_64.rpm3=aws-c-compression-libs-0.3.1-2.el8.x86_64.rpm2=aws-c-compression-devel-0.3.1-2.el8.x86_64.rpm1=aws-c-compression-debugsource-0.3.1-2.el8.x86_64.rpm4=aws-c-compression-libs-debuginfo-0.3.1-2.el8.x86_64.rpmiaws-c-event-stream-0.5.4-2.el8.src.rpmiaws-c-event-stream-0.5.4-2.el8.aarch64.rpm7aws-c-event-stream-devel-0.5.4-2.el8.aarch64.rpm6aws-c-event-stream-debugsource-0.5.4-2.el8.aarch64.rpm5aws-c-event-stream-debuginfo-0.5.4-2.el8.aarch64.rpmiaws-c-event-stream-0.5.4-2.el8.ppc64le.rpm7aws-c-event-stream-devel-0.5.4-2.el8.ppc64le.rpm6aws-c-event-stream-debugsource-0.5.4-2.el8.ppc64le.rpm5aws-c-event-stream-debuginfo-0.5.4-2.el8.ppc64le.rpmiaws-c-event-stream-0.5.4-2.el8.x86_64.rpm7aws-c-event-stream-devel-0.5.4-2.el8.x86_64.rpm6aws-c-event-stream-debugsource-0.5.4-2.el8.x86_64.rpm5aws-c-event-stream-debuginfo-0.5.4-2.el8.x86_64.rpmoaws-checksums-0.2.7-2.el8.src.rpmoaws-checksums-0.2.7-2.el8.aarch64.rpmQaws-checksums-libs-0.2.7-2.el8.aarch64.rpmPaws-checksums-devel-0.2.7-2.el8.aarch64.rpmOaws-checksums-debugsource-0.2.7-2.el8.aarch64.rpmNaws-checksums-debuginfo-0.2.7-2.el8.aarch64.rpmRaws-checksums-libs-debuginfo-0.2.7-2.el8.aarch64.rpmoaws-checksums-0.2.7-2.el8.ppc64le.rpmQaws-checksums-libs-0.2.7-2.el8.ppc64le.rpmPaws-checksums-devel-0.2.7-2.el8.ppc64le.rpmOaws-checksums-debugsource-0.2.7-2.el8.ppc64le.rpmNaws-checksums-debuginfo-0.2.7-2.el8.ppc64le.rpmRaws-checksums-libs-debuginfo-0.2.7-2.el8.ppc64le.rpmoaws-checksums-0.2.7-2.el8.x86_64.rpmQaws-checksums-libs-0.2.7-2.el8.x86_64.rpmPaws-checksums-devel-0.2.7-2.el8.x86_64.rpmOaws-checksums-debugsource-0.2.7-2.el8.x86_64.rpmNaws-checksums-debuginfo-0.2.7-2.el8.x86_64.rpmRaws-checksums-libs-debuginfo-0.2.7-2.el8.x86_64.rpmjaws-c-http-0.9.7-2.el8.src.rpmjaws-c-http-0.9.7-2.el8.aarch64.rpm;aws-c-http-libs-0.9.7-2.el8.aarch64.rpm:aws-c-http-devel-0.9.7-2.el8.aarch64.rpm9aws-c-http-debugsource-0.9.7-2.el8.aarch64.rpm8aws-c-http-debuginfo-0.9.7-2.el8.aarch64.rpm<aws-c-http-libs-debuginfo-0.9.7-2.el8.aarch64.rpmjaws-c-http-0.9.7-2.el8.ppc64le.rpm;aws-c-http-libs-0.9.7-2.el8.ppc64le.rpm:aws-c-http-devel-0.9.7-2.el8.ppc64le.rpm9aws-c-http-debugsource-0.9.7-2.el8.ppc64le.rpm8aws-c-http-debuginfo-0.9.7-2.el8.ppc64le.rpm<aws-c-http-libs-debuginfo-0.9.7-2.el8.ppc64le.rpmjaws-c-http-0.9.7-2.el8.x86_64.rpm;aws-c-http-libs-0.9.7-2.el8.x86_64.rpm:aws-c-http-devel-0.9.7-2.el8.x86_64.rpm9aws-c-http-debugsource-0.9.7-2.el8.x86_64.rpm8aws-c-http-debuginfo-0.9.7-2.el8.x86_64.rpm<aws-c-http-libs-debuginfo-0.9.7-2.el8.x86_64.rpmk{aws-c-io-0.18.1-1.el8.src.rpmk{aws-c-io-0.18.1-1.el8.aarch64.rpm?{aws-c-io-devel-0.18.1-1.el8.aarch64.rpm>{aws-c-io-debugsource-0.18.1-1.el8.aarch64.rpm={aws-c-io-debuginfo-0.18.1-1.el8.aarch64.rpmk{aws-c-io-0.18.1-1.el8.ppc64le.rpm?{aws-c-io-devel-0.18.1-1.el8.ppc64le.rpm>{aws-c-io-debugsource-0.18.1-1.el8.ppc64le.rpm={aws-c-io-debuginfo-0.18.1-1.el8.ppc64le.rpmk{aws-c-io-0.18.1-1.el8.x86_64.rpm?{aws-c-io-devel-0.18.1-1.el8.x86_64.rpm>{aws-c-io-debugsource-0.18.1-1.el8.x86_64.rpm={aws-c-io-debuginfo-0.18.1-1.el8.x86_64.rpmlaws-c-mqtt-0.12.3-2.el8.src.rpmlaws-c-mqtt-0.12.3-2.el8.aarch64.rpmCaws-c-mqtt-libs-0.12.3-2.el8.aarch64.rpmBaws-c-mqtt-devel-0.12.3-2.el8.aarch64.rpmAaws-c-mqtt-debugsource-0.12.3-2.el8.aarch64.rpm@aws-c-mqtt-debuginfo-0.12.3-2.el8.aarch64.rpmDaws-c-mqtt-libs-debuginfo-0.12.3-2.el8.aarch64.rpmlaws-c-mqtt-0.12.3-2.el8.ppc64le.rpmCaws-c-mqtt-libs-0.12.3-2.el8.ppc64le.rpmBaws-c-mqtt-devel-0.12.3-2.el8.ppc64le.rpmAaws-c-mqtt-debugsource-0.12.3-2.el8.ppc64le.rpm@aws-c-mqtt-debuginfo-0.12.3-2.el8.ppc64le.rpmDaws-c-mqtt-libs-debuginfo-0.12.3-2.el8.ppc64le.rpmlaws-c-mqtt-0.12.3-2.el8.x86_64.rpmCaws-c-mqtt-libs-0.12.3-2.el8.x86_64.rpmBaws-c-mqtt-devel-0.12.3-2.el8.x86_64.rpmAaws-c-mqtt-debugsource-0.12.3-2.el8.x86_64.rpm@aws-c-mqtt-debuginfo-0.12.3-2.el8.x86_64.rpmDaws-c-mqtt-libs-debuginfo-0.12.3-2.el8.x86_64.rpmmyaws-c-s3-0.7.15-2.el8.src.rpmmyaws-c-s3-0.7.15-2.el8.aarch64.rpmHyaws-c-s3-libs-0.7.15-2.el8.aarch64.rpmGyaws-c-s3-devel-0.7.15-2.el8.aarch64.rpmayaws-c-s3-doc-0.7.15-2.el8.noarch.rpmFyaws-c-s3-debugsource-0.7.15-2.el8.aarch64.rpmEyaws-c-s3-debuginfo-0.7.15-2.el8.aarch64.rpmIyaws-c-s3-libs-debuginfo-0.7.15-2.el8.aarch64.rpmmyaws-c-s3-0.7.15-2.el8.ppc64le.rpmHyaws-c-s3-libs-0.7.15-2.el8.ppc64le.rpmGyaws-c-s3-devel-0.7.15-2.el8.ppc64le.rpmFyaws-c-s3-debugsource-0.7.15-2.el8.ppc64le.rpmEyaws-c-s3-debuginfo-0.7.15-2.el8.ppc64le.rpmIyaws-c-s3-libs-debuginfo-0.7.15-2.el8.ppc64le.rpmmyaws-c-s3-0.7.15-2.el8.x86_64.rpmHyaws-c-s3-libs-0.7.15-2.el8.x86_64.rpmGyaws-c-s3-devel-0.7.15-2.el8.x86_64.rpmFyaws-c-s3-debugsource-0.7.15-2.el8.x86_64.rpmEyaws-c-s3-debuginfo-0.7.15-2.el8.x86_64.rpmIyaws-c-s3-libs-debuginfo-0.7.15-2.el8.x86_64.rpmnaws-c-sdkutils-0.2.3-2.el8.src.rpmnaws-c-sdkutils-0.2.3-2.el8.aarch64.rpmLaws-c-sdkutils-libs-0.2.3-2.el8.aarch64.rpmKaws-c-sdkutils-devel-0.2.3-2.el8.aarch64.rpmJaws-c-sdkutils-debugsource-0.2.3-2.el8.aarch64.rpmMaws-c-sdkutils-libs-debuginfo-0.2.3-2.el8.aarch64.rpmnaws-c-sdkutils-0.2.3-2.el8.ppc64le.rpmLaws-c-sdkutils-libs-0.2.3-2.el8.ppc64le.rpmKaws-c-sdkutils-devel-0.2.3-2.el8.ppc64le.rpmJaws-c-sdkutils-debugsource-0.2.3-2.el8.ppc64le.rpmMaws-c-sdkutils-libs-debuginfo-0.2.3-2.el8.ppc64le.rpmnaws-c-sdkutils-0.2.3-2.el8.x86_64.rpmLaws-c-sdkutils-libs-0.2.3-2.el8.x86_64.rpmKaws-c-sdkutils-devel-0.2.3-2.el8.x86_64.rpmJaws-c-sdkutils-debugsource-0.2.3-2.el8.x86_64.rpmMaws-c-sdkutils-libs-debuginfo-0.2.3-2.el8.x86_64.rpm)K&cBbugfixperl-Sys-SigAction-0.24-1.el83ahttps://bugzilla.redhat.com/show_bug.cgi?id=23561922356192Upgrade perl-Sys-SigAction to 0.24X%perl-Sys-SigAction-0.24-1.el8.src.rpmX%perl-Sys-SigAction-0.24-1.el8.noarch.rpmX%perl-Sys-SigAction-0.24-1.el8.src.rpmX%perl-Sys-SigAction-0.24-1.el8.noarch.rpm݊i?7gBBBBBBBBBBBBBBenhancementgxkb-0.9.6-2.el8 `ugxkb-0.9.6-2.el8.src.rpm`ugxkb-0.9.6-2.el8.aarch64.rpmVugxkb-debugsource-0.9.6-2.el8.aarch64.rpmUugxkb-debuginfo-0.9.6-2.el8.aarch64.rpm`ugxkb-0.9.6-2.el8.ppc64le.rpmVugxkb-debugsource-0.9.6-2.el8.ppc64le.rpmUugxkb-debuginfo-0.9.6-2.el8.ppc64le.rpm`ugxkb-0.9.6-2.el8.s390x.rpmVugxkb-debugsource-0.9.6-2.el8.s390x.rpmUugxkb-debuginfo-0.9.6-2.el8.s390x.rpm`ugxkb-0.9.6-2.el8.x86_64.rpmVugxkb-debugsource-0.9.6-2.el8.x86_64.rpmUugxkb-debuginfo-0.9.6-2.el8.x86_64.rpm `ugxkb-0.9.6-2.el8.src.rpm`ugxkb-0.9.6-2.el8.aarch64.rpmVugxkb-debugsource-0.9.6-2.el8.aarch64.rpmUugxkb-debuginfo-0.9.6-2.el8.aarch64.rpm`ugxkb-0.9.6-2.el8.ppc64le.rpmVugxkb-debugsource-0.9.6-2.el8.ppc64le.rpmUugxkb-debuginfo-0.9.6-2.el8.ppc64le.rpm`ugxkb-0.9.6-2.el8.s390x.rpmVugxkb-debugsource-0.9.6-2.el8.s390x.rpmUugxkb-debuginfo-0.9.6-2.el8.s390x.rpm`ugxkb-0.9.6-2.el8.x86_64.rpmVugxkb-debugsource-0.9.6-2.el8.x86_64.rpmUugxkb-debuginfo-0.9.6-2.el8.x86_64.rpmbxBBBBBBBenhancementresalloc-5.9-1.el8'o$ resalloc-5.9-1.el8.src.rpm$ resalloc-5.9-1.el8.noarch.rpm. resalloc-server-5.9-1.el8.noarch.rpm, resalloc-helpers-5.9-1.el8.noarch.rpm/ resalloc-webui-5.9-1.el8.noarch.rpm+ resalloc-agent-spawner-5.9-1.el8.noarch.rpms python3-resalloc-5.9-1.el8.noarch.rpm- resalloc-selinux-5.9-1.el8.noarch.rpm$ resalloc-5.9-1.el8.src.rpm$ resalloc-5.9-1.el8.noarch.rpm. resalloc-server-5.9-1.el8.noarch.rpm, resalloc-helpers-5.9-1.el8.noarch.rpm/ resalloc-webui-5.9-1.el8.noarch.rpm+ resalloc-agent-spawner-5.9-1.el8.noarch.rpms python3-resalloc-5.9-1.el8.noarch.rpm- resalloc-selinux-5.9-1.el8.noarch.rpm/BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagebrise-0.38.20180515-1.el8 ibus-rime-1.3.0-1.el8 librime-1.3.2-1.el8 opencc-1.0.5-3.el8https://bugzilla.redhat.com/show_bug.cgi?id=21350792135079Please branch and build ibus-rime in epel8H7wbrise-0.38.20180515-1.el8.src.rpm7wbrise-0.38.20180515-1.el8.aarch64.rpm7wbrise-0.38.20180515-1.el8.ppc64le.rpm7wbrise-0.38.20180515-1.el8.s390x.rpm7wbrise-0.38.20180515-1.el8.x86_64.rpm|>ibus-rime-1.3.0-1.el8.src.rpm|>ibus-rime-1.3.0-1.el8.aarch64.rpm<>ibus-rime-debugsource-1.3.0-1.el8.aarch64.rpm;>ibus-rime-debuginfo-1.3.0-1.el8.aarch64.rpm|>ibus-rime-1.3.0-1.el8.ppc64le.rpm<>ibus-rime-debugsource-1.3.0-1.el8.ppc64le.rpm;>ibus-rime-debuginfo-1.3.0-1.el8.ppc64le.rpm|>ibus-rime-1.3.0-1.el8.s390x.rpm<>ibus-rime-debugsource-1.3.0-1.el8.s390x.rpm;>ibus-rime-debuginfo-1.3.0-1.el8.s390x.rpm|>ibus-rime-1.3.0-1.el8.x86_64.rpm<>ibus-rime-debugsource-1.3.0-1.el8.x86_64.rpm;>ibus-rime-debuginfo-1.3.0-1.el8.x86_64.rpmx0librime-1.3.2-1.el8.src.rpmx0librime-1.3.2-1.el8.aarch64.rpm#0librime-devel-1.3.2-1.el8.aarch64.rpm$0librime-tools-1.3.2-1.el8.aarch64.rpm"0librime-debugsource-1.3.2-1.el8.aarch64.rpm!0librime-debuginfo-1.3.2-1.el8.aarch64.rpm%0librime-tools-debuginfo-1.3.2-1.el8.aarch64.rpmx0librime-1.3.2-1.el8.ppc64le.rpm#0librime-devel-1.3.2-1.el8.ppc64le.rpm$0librime-tools-1.3.2-1.el8.ppc64le.rpm"0librime-debugsource-1.3.2-1.el8.ppc64le.rpm!0librime-debuginfo-1.3.2-1.el8.ppc64le.rpm%0librime-tools-debuginfo-1.3.2-1.el8.ppc64le.rpmx0librime-1.3.2-1.el8.s390x.rpm#0librime-devel-1.3.2-1.el8.s390x.rpm$0librime-tools-1.3.2-1.el8.s390x.rpm"0librime-debugsource-1.3.2-1.el8.s390x.rpm!0librime-debuginfo-1.3.2-1.el8.s390x.rpm%0librime-tools-debuginfo-1.3.2-1.el8.s390x.rpmx0librime-1.3.2-1.el8.x86_64.rpm#0librime-devel-1.3.2-1.el8.x86_64.rpm$0librime-tools-1.3.2-1.el8.x86_64.rpm"0librime-debugsource-1.3.2-1.el8.x86_64.rpm!0librime-debuginfo-1.3.2-1.el8.x86_64.rpm%0librime-tools-debuginfo-1.3.2-1.el8.x86_64.rpmopencc-1.0.5-3.el8.src.rpmopencc-1.0.5-3.el8.aarch64.rpmVopencc-doc-1.0.5-3.el8.aarch64.rpmWopencc-tools-1.0.5-3.el8.aarch64.rpmUopencc-devel-1.0.5-3.el8.aarch64.rpmTopencc-debugsource-1.0.5-3.el8.aarch64.rpmSopencc-debuginfo-1.0.5-3.el8.aarch64.rpmXopencc-tools-debuginfo-1.0.5-3.el8.aarch64.rpmopencc-1.0.5-3.el8.ppc64le.rpmVopencc-doc-1.0.5-3.el8.ppc64le.rpmWopencc-tools-1.0.5-3.el8.ppc64le.rpmUopencc-devel-1.0.5-3.el8.ppc64le.rpmTopencc-debugsource-1.0.5-3.el8.ppc64le.rpmSopencc-debuginfo-1.0.5-3.el8.ppc64le.rpmXopencc-tools-debuginfo-1.0.5-3.el8.ppc64le.rpmopencc-1.0.5-3.el8.s390x.rpmVopencc-doc-1.0.5-3.el8.s390x.rpmWopencc-tools-1.0.5-3.el8.s390x.rpmUopencc-devel-1.0.5-3.el8.s390x.rpmTopencc-debugsource-1.0.5-3.el8.s390x.rpmSopencc-debuginfo-1.0.5-3.el8.s390x.rpmXopencc-tools-debuginfo-1.0.5-3.el8.s390x.rpmopencc-1.0.5-3.el8.x86_64.rpmVopencc-doc-1.0.5-3.el8.x86_64.rpmWopencc-tools-1.0.5-3.el8.x86_64.rpmUopencc-devel-1.0.5-3.el8.x86_64.rpmTopencc-debugsource-1.0.5-3.el8.x86_64.rpmSopencc-debuginfo-1.0.5-3.el8.x86_64.rpmXopencc-tools-debuginfo-1.0.5-3.el8.x86_64.rpmH7wbrise-0.38.20180515-1.el8.src.rpm7wbrise-0.38.20180515-1.el8.aarch64.rpm7wbrise-0.38.20180515-1.el8.ppc64le.rpm7wbrise-0.38.20180515-1.el8.s390x.rpm7wbrise-0.38.20180515-1.el8.x86_64.rpm|>ibus-rime-1.3.0-1.el8.src.rpm|>ibus-rime-1.3.0-1.el8.aarch64.rpm<>ibus-rime-debugsource-1.3.0-1.el8.aarch64.rpm;>ibus-rime-debuginfo-1.3.0-1.el8.aarch64.rpm|>ibus-rime-1.3.0-1.el8.ppc64le.rpm<>ibus-rime-debugsource-1.3.0-1.el8.ppc64le.rpm;>ibus-rime-debuginfo-1.3.0-1.el8.ppc64le.rpm|>ibus-rime-1.3.0-1.el8.s390x.rpm<>ibus-rime-debugsource-1.3.0-1.el8.s390x.rpm;>ibus-rime-debuginfo-1.3.0-1.el8.s390x.rpm|>ibus-rime-1.3.0-1.el8.x86_64.rpm<>ibus-rime-debugsource-1.3.0-1.el8.x86_64.rpm;>ibus-rime-debuginfo-1.3.0-1.el8.x86_64.rpmx0librime-1.3.2-1.el8.src.rpmx0librime-1.3.2-1.el8.aarch64.rpm#0librime-devel-1.3.2-1.el8.aarch64.rpm$0librime-tools-1.3.2-1.el8.aarch64.rpm"0librime-debugsource-1.3.2-1.el8.aarch64.rpm!0librime-debuginfo-1.3.2-1.el8.aarch64.rpm%0librime-tools-debuginfo-1.3.2-1.el8.aarch64.rpmx0librime-1.3.2-1.el8.ppc64le.rpm#0librime-devel-1.3.2-1.el8.ppc64le.rpm$0librime-tools-1.3.2-1.el8.ppc64le.rpm"0librime-debugsource-1.3.2-1.el8.ppc64le.rpm!0librime-debuginfo-1.3.2-1.el8.ppc64le.rpm%0librime-tools-debuginfo-1.3.2-1.el8.ppc64le.rpmx0librime-1.3.2-1.el8.s390x.rpm#0librime-devel-1.3.2-1.el8.s390x.rpm$0librime-tools-1.3.2-1.el8.s390x.rpm"0librime-debugsource-1.3.2-1.el8.s390x.rpm!0librime-debuginfo-1.3.2-1.el8.s390x.rpm%0librime-tools-debuginfo-1.3.2-1.el8.s390x.rpmx0librime-1.3.2-1.el8.x86_64.rpm#0librime-devel-1.3.2-1.el8.x86_64.rpm$0librime-tools-1.3.2-1.el8.x86_64.rpm"0librime-debugsource-1.3.2-1.el8.x86_64.rpm!0librime-debuginfo-1.3.2-1.el8.x86_64.rpm%0librime-tools-debuginfo-1.3.2-1.el8.x86_64.rpmopencc-1.0.5-3.el8.src.rpmopencc-1.0.5-3.el8.aarch64.rpmVopencc-doc-1.0.5-3.el8.aarch64.rpmWopencc-tools-1.0.5-3.el8.aarch64.rpmUopencc-devel-1.0.5-3.el8.aarch64.rpmTopencc-debugsource-1.0.5-3.el8.aarch64.rpmSopencc-debuginfo-1.0.5-3.el8.aarch64.rpmXopencc-tools-debuginfo-1.0.5-3.el8.aarch64.rpmopencc-1.0.5-3.el8.ppc64le.rpmVopencc-doc-1.0.5-3.el8.ppc64le.rpmWopencc-tools-1.0.5-3.el8.ppc64le.rpmUopencc-devel-1.0.5-3.el8.ppc64le.rpmTopencc-debugsource-1.0.5-3.el8.ppc64le.rpmSopencc-debuginfo-1.0.5-3.el8.ppc64le.rpmXopencc-tools-debuginfo-1.0.5-3.el8.ppc64le.rpmopencc-1.0.5-3.el8.s390x.rpmVopencc-doc-1.0.5-3.el8.s390x.rpmWopencc-tools-1.0.5-3.el8.s390x.rpmUopencc-devel-1.0.5-3.el8.s390x.rpmTopencc-debugsource-1.0.5-3.el8.s390x.rpmSopencc-debuginfo-1.0.5-3.el8.s390x.rpmXopencc-tools-debuginfo-1.0.5-3.el8.s390x.rpmopencc-1.0.5-3.el8.x86_64.rpmVopencc-doc-1.0.5-3.el8.x86_64.rpmWopencc-tools-1.0.5-3.el8.x86_64.rpmUopencc-devel-1.0.5-3.el8.x86_64.rpmTopencc-debugsource-1.0.5-3.el8.x86_64.rpmSopencc-debuginfo-1.0.5-3.el8.x86_64.rpmXopencc-tools-debuginfo-1.0.5-3.el8.x86_64.rpm*O\BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecourier-unicode-2.2.4-1.el8 maildrop-3.0.8-1.el84https://bugzilla.redhat.com/show_bug.cgi?id=20912722091272Request for maildrop rpm for EPEL-8 (and courier-unicode-devel dependencies-courier-unicode-2.2.4-1.el8.src.rpm-courier-unicode-2.2.4-1.el8.aarch64.rpmw-courier-unicode-devel-2.2.4-1.el8.aarch64.rpmv-courier-unicode-debugsource-2.2.4-1.el8.aarch64.rpmu-courier-unicode-debuginfo-2.2.4-1.el8.aarch64.rpm-courier-unicode-2.2.4-1.el8.ppc64le.rpmw-courier-unicode-devel-2.2.4-1.el8.ppc64le.rpmv-courier-unicode-debugsource-2.2.4-1.el8.ppc64le.rpmu-courier-unicode-debuginfo-2.2.4-1.el8.ppc64le.rpm-courier-unicode-2.2.4-1.el8.s390x.rpmw-courier-unicode-devel-2.2.4-1.el8.s390x.rpmv-courier-unicode-debugsource-2.2.4-1.el8.s390x.rpmu-courier-unicode-debuginfo-2.2.4-1.el8.s390x.rpm-courier-unicode-2.2.4-1.el8.x86_64.rpmw-courier-unicode-devel-2.2.4-1.el8.x86_64.rpmv-courier-unicode-debugsource-2.2.4-1.el8.x86_64.rpmu-courier-unicode-debuginfo-2.2.4-1.el8.x86_64.rpmUBmaildrop-3.0.8-1.el8.src.rpmUBmaildrop-3.0.8-1.el8.aarch64.rpm>Bmaildrop-debugsource-3.0.8-1.el8.aarch64.rpm=Bmaildrop-debuginfo-3.0.8-1.el8.aarch64.rpmUBmaildrop-3.0.8-1.el8.ppc64le.rpm>Bmaildrop-debugsource-3.0.8-1.el8.ppc64le.rpm=Bmaildrop-debuginfo-3.0.8-1.el8.ppc64le.rpmUBmaildrop-3.0.8-1.el8.s390x.rpm>Bmaildrop-debugsource-3.0.8-1.el8.s390x.rpm=Bmaildrop-debuginfo-3.0.8-1.el8.s390x.rpmUBmaildrop-3.0.8-1.el8.x86_64.rpm>Bmaildrop-debugsource-3.0.8-1.el8.x86_64.rpm=Bmaildrop-debuginfo-3.0.8-1.el8.x86_64.rpm-courier-unicode-2.2.4-1.el8.src.rpm-courier-unicode-2.2.4-1.el8.aarch64.rpmw-courier-unicode-devel-2.2.4-1.el8.aarch64.rpmv-courier-unicode-debugsource-2.2.4-1.el8.aarch64.rpmu-courier-unicode-debuginfo-2.2.4-1.el8.aarch64.rpm-courier-unicode-2.2.4-1.el8.ppc64le.rpmw-courier-unicode-devel-2.2.4-1.el8.ppc64le.rpmv-courier-unicode-debugsource-2.2.4-1.el8.ppc64le.rpmu-courier-unicode-debuginfo-2.2.4-1.el8.ppc64le.rpm-courier-unicode-2.2.4-1.el8.s390x.rpmw-courier-unicode-devel-2.2.4-1.el8.s390x.rpmv-courier-unicode-debugsource-2.2.4-1.el8.s390x.rpmu-courier-unicode-debuginfo-2.2.4-1.el8.s390x.rpm-courier-unicode-2.2.4-1.el8.x86_64.rpmw-courier-unicode-devel-2.2.4-1.el8.x86_64.rpmv-courier-unicode-debugsource-2.2.4-1.el8.x86_64.rpmu-courier-unicode-debuginfo-2.2.4-1.el8.x86_64.rpmUBmaildrop-3.0.8-1.el8.src.rpmUBmaildrop-3.0.8-1.el8.aarch64.rpm>Bmaildrop-debugsource-3.0.8-1.el8.aarch64.rpm=Bmaildrop-debuginfo-3.0.8-1.el8.aarch64.rpmUBmaildrop-3.0.8-1.el8.ppc64le.rpm>Bmaildrop-debugsource-3.0.8-1.el8.ppc64le.rpm=Bmaildrop-debuginfo-3.0.8-1.el8.ppc64le.rpmUBmaildrop-3.0.8-1.el8.s390x.rpm>Bmaildrop-debugsource-3.0.8-1.el8.s390x.rpm=Bmaildrop-debuginfo-3.0.8-1.el8.s390x.rpmUBmaildrop-3.0.8-1.el8.x86_64.rpm>Bmaildrop-debugsource-3.0.8-1.el8.x86_64.rpm=Bmaildrop-debuginfo-3.0.8-1.el8.x86_64.rpmDBBunspecifiedperl-XML-Entities-1.0002-12.el8M#https://bugzilla.redhat.com/show_bug.cgi?id=17446921744692[RFE] EPEL8 branch of perl-XML-EntitieseYperl-XML-Entities-1.0002-12.el8.src.rpmeYperl-XML-Entities-1.0002-12.el8.noarch.rpmeYperl-XML-Entities-1.0002-12.el8.src.rpmeYperl-XML-Entities-1.0002-12.el8.noarch.rpmE FBnewpackageperl-Net-CIDR-0.20-1.el86p1https://bugzilla.redhat.com/show_bug.cgi?id=17492291749229perl-Net-CIDR for EL8Wcperl-Net-CIDR-0.20-1.el8.src.rpmWcperl-Net-CIDR-0.20-1.el8.noarch.rpmWcperl-Net-CIDR-0.20-1.el8.src.rpmWcperl-Net-CIDR-0.20-1.el8.noarch.rpm얊  JBunspecifiedpython-spur-0.3.22-2.el8!https://bugzilla.redhat.com/show_bug.cgi?id=21580112158011Please branch and build python-spur in epel9Wlpython-spur-0.3.22-2.el8.src.rpmjlpython3-spur-0.3.22-2.el8.noarch.rpmWlpython-spur-0.3.22-2.el8.src.rpmjlpython3-spur-0.3.22-2.el8.noarch.rpmNBunspecifiedpython-pylero-0.1.1-1.el89>kpython-pylero-0.1.1-1.el8.src.rpmPkpython3-pylero-0.1.1-1.el8.noarch.rpm>kpython-pylero-0.1.1-1.el8.src.rpmPkpython3-pylero-0.1.1-1.el8.noarch.rpm“5%RBBBBBBBBBBBBBBBBBunspecifiedqt-creator-8.0.2-5.el8Ohttps://bugzilla.redhat.com/show_bug.cgi?id=23668082366808qt-creator rebuild needed for RHEL8.10 due to conflicting packages?Mqt-creator-8.0.2-5.el8.src.rpm?Mqt-creator-8.0.2-5.el8.aarch64.rpm9Mqt-creator-data-8.0.2-5.el8.noarch.rpm;Mqt-creator-translations-8.0.2-5.el8.noarch.rpm:Mqt-creator-doc-8.0.2-5.el8.noarch.rpm6Mqt-creator-debugsource-8.0.2-5.el8.aarch64.rpm5Mqt-creator-debuginfo-8.0.2-5.el8.aarch64.rpm?Mqt-creator-8.0.2-5.el8.ppc64le.rpm6Mqt-creator-debugsource-8.0.2-5.el8.ppc64le.rpm5Mqt-creator-debuginfo-8.0.2-5.el8.ppc64le.rpm?Mqt-creator-8.0.2-5.el8.s390x.rpm6Mqt-creator-debugsource-8.0.2-5.el8.s390x.rpm5Mqt-creator-debuginfo-8.0.2-5.el8.s390x.rpm?Mqt-creator-8.0.2-5.el8.x86_64.rpm6Mqt-creator-debugsource-8.0.2-5.el8.x86_64.rpm5Mqt-creator-debuginfo-8.0.2-5.el8.x86_64.rpm?Mqt-creator-8.0.2-5.el8.src.rpm?Mqt-creator-8.0.2-5.el8.aarch64.rpm9Mqt-creator-data-8.0.2-5.el8.noarch.rpm;Mqt-creator-translations-8.0.2-5.el8.noarch.rpm:Mqt-creator-doc-8.0.2-5.el8.noarch.rpm6Mqt-creator-debugsource-8.0.2-5.el8.aarch64.rpm5Mqt-creator-debuginfo-8.0.2-5.el8.aarch64.rpm?Mqt-creator-8.0.2-5.el8.ppc64le.rpm6Mqt-creator-debugsource-8.0.2-5.el8.ppc64le.rpm5Mqt-creator-debuginfo-8.0.2-5.el8.ppc64le.rpm?Mqt-creator-8.0.2-5.el8.s390x.rpm6Mqt-creator-debugsource-8.0.2-5.el8.s390x.rpm5Mqt-creator-debuginfo-8.0.2-5.el8.s390x.rpm?Mqt-creator-8.0.2-5.el8.x86_64.rpm6Mqt-creator-debugsource-8.0.2-5.el8.x86_64.rpm5Mqt-creator-debuginfo-8.0.2-5.el8.x86_64.rpm)*fBBenhancementperl-IO-Interactive-1.027-1.el8cAhttps://bugzilla.redhat.com/show_bug.cgi?id=23606772360677perl-IO-Interactive-1.027 is availableY#perl-IO-Interactive-1.027-1.el8.src.rpmY#perl-IO-Interactive-1.027-1.el8.noarch.rpmL#perl-IO-Interactive-tests-1.027-1.el8.noarch.rpmY#perl-IO-Interactive-1.027-1.el8.src.rpmY#perl-IO-Interactive-1.027-1.el8.noarch.rpmL#perl-IO-Interactive-tests-1.027-1.el8.noarch.rpmc1%kBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritystrongswan-5.9.10-2.el8$5https://bugzilla.redhat.com/show_bug.cgi?id=22545622254562CVE-2023-41913 strongswan: buffer overflow [epel-all]/strongswan-5.9.10-2.el8.src.rpmstrongswan-5.9.10-2.el8.aarch64.rpm strongswan-libipsec-5.9.10-2.el8.aarch64.rpmstrongswan-charon-nm-5.9.10-2.el8.aarch64.rpm"strongswan-sqlite-5.9.10-2.el8.aarch64.rpm$strongswan-tnc-imcvs-5.9.10-2.el8.aarch64.rpm@python3-vici-5.9.10-2.el8.noarch.rpmperl-vici-5.9.10-2.el8.noarch.rpmstrongswan-debugsource-5.9.10-2.el8.aarch64.rpmstrongswan-debuginfo-5.9.10-2.el8.aarch64.rpm!strongswan-libipsec-debuginfo-5.9.10-2.el8.aarch64.rpmstrongswan-charon-nm-debuginfo-5.9.10-2.el8.aarch64.rpm#strongswan-sqlite-debuginfo-5.9.10-2.el8.aarch64.rpm%strongswan-tnc-imcvs-debuginfo-5.9.10-2.el8.aarch64.rpmstrongswan-5.9.10-2.el8.ppc64le.rpm strongswan-libipsec-5.9.10-2.el8.ppc64le.rpmstrongswan-charon-nm-5.9.10-2.el8.ppc64le.rpm"strongswan-sqlite-5.9.10-2.el8.ppc64le.rpm$strongswan-tnc-imcvs-5.9.10-2.el8.ppc64le.rpmstrongswan-debugsource-5.9.10-2.el8.ppc64le.rpmstrongswan-debuginfo-5.9.10-2.el8.ppc64le.rpm!strongswan-libipsec-debuginfo-5.9.10-2.el8.ppc64le.rpmstrongswan-charon-nm-debuginfo-5.9.10-2.el8.ppc64le.rpm#strongswan-sqlite-debuginfo-5.9.10-2.el8.ppc64le.rpm%strongswan-tnc-imcvs-debuginfo-5.9.10-2.el8.ppc64le.rpmstrongswan-5.9.10-2.el8.s390x.rpm strongswan-libipsec-5.9.10-2.el8.s390x.rpmstrongswan-charon-nm-5.9.10-2.el8.s390x.rpm"strongswan-sqlite-5.9.10-2.el8.s390x.rpm$strongswan-tnc-imcvs-5.9.10-2.el8.s390x.rpmstrongswan-debugsource-5.9.10-2.el8.s390x.rpmstrongswan-debuginfo-5.9.10-2.el8.s390x.rpm!strongswan-libipsec-debuginfo-5.9.10-2.el8.s390x.rpmstrongswan-charon-nm-debuginfo-5.9.10-2.el8.s390x.rpm#strongswan-sqlite-debuginfo-5.9.10-2.el8.s390x.rpm%strongswan-tnc-imcvs-debuginfo-5.9.10-2.el8.s390x.rpmstrongswan-5.9.10-2.el8.x86_64.rpm strongswan-libipsec-5.9.10-2.el8.x86_64.rpmstrongswan-charon-nm-5.9.10-2.el8.x86_64.rpm"strongswan-sqlite-5.9.10-2.el8.x86_64.rpm$strongswan-tnc-imcvs-5.9.10-2.el8.x86_64.rpmstrongswan-debugsource-5.9.10-2.el8.x86_64.rpmstrongswan-debuginfo-5.9.10-2.el8.x86_64.rpm!strongswan-libipsec-debuginfo-5.9.10-2.el8.x86_64.rpmstrongswan-charon-nm-debuginfo-5.9.10-2.el8.x86_64.rpm#strongswan-sqlite-debuginfo-5.9.10-2.el8.x86_64.rpm%strongswan-tnc-imcvs-debuginfo-5.9.10-2.el8.x86_64.rpm/strongswan-5.9.10-2.el8.src.rpmstrongswan-5.9.10-2.el8.aarch64.rpm strongswan-libipsec-5.9.10-2.el8.aarch64.rpmstrongswan-charon-nm-5.9.10-2.el8.aarch64.rpm"strongswan-sqlite-5.9.10-2.el8.aarch64.rpm$strongswan-tnc-imcvs-5.9.10-2.el8.aarch64.rpm@python3-vici-5.9.10-2.el8.noarch.rpmperl-vici-5.9.10-2.el8.noarch.rpmstrongswan-debugsource-5.9.10-2.el8.aarch64.rpmstrongswan-debuginfo-5.9.10-2.el8.aarch64.rpm!strongswan-libipsec-debuginfo-5.9.10-2.el8.aarch64.rpmstrongswan-charon-nm-debuginfo-5.9.10-2.el8.aarch64.rpm#strongswan-sqlite-debuginfo-5.9.10-2.el8.aarch64.rpm%strongswan-tnc-imcvs-debuginfo-5.9.10-2.el8.aarch64.rpmstrongswan-5.9.10-2.el8.ppc64le.rpm strongswan-libipsec-5.9.10-2.el8.ppc64le.rpmstrongswan-charon-nm-5.9.10-2.el8.ppc64le.rpm"strongswan-sqlite-5.9.10-2.el8.ppc64le.rpm$strongswan-tnc-imcvs-5.9.10-2.el8.ppc64le.rpmstrongswan-debugsource-5.9.10-2.el8.ppc64le.rpmstrongswan-debuginfo-5.9.10-2.el8.ppc64le.rpm!strongswan-libipsec-debuginfo-5.9.10-2.el8.ppc64le.rpmstrongswan-charon-nm-debuginfo-5.9.10-2.el8.ppc64le.rpm#strongswan-sqlite-debuginfo-5.9.10-2.el8.ppc64le.rpm%strongswan-tnc-imcvs-debuginfo-5.9.10-2.el8.ppc64le.rpmstrongswan-5.9.10-2.el8.s390x.rpm strongswan-libipsec-5.9.10-2.el8.s390x.rpmstrongswan-charon-nm-5.9.10-2.el8.s390x.rpm"strongswan-sqlite-5.9.10-2.el8.s390x.rpm$strongswan-tnc-imcvs-5.9.10-2.el8.s390x.rpmstrongswan-debugsource-5.9.10-2.el8.s390x.rpmstrongswan-debuginfo-5.9.10-2.el8.s390x.rpm!strongswan-libipsec-debuginfo-5.9.10-2.el8.s390x.rpmstrongswan-charon-nm-debuginfo-5.9.10-2.el8.s390x.rpm#strongswan-sqlite-debuginfo-5.9.10-2.el8.s390x.rpm%strongswan-tnc-imcvs-debuginfo-5.9.10-2.el8.s390x.rpmstrongswan-5.9.10-2.el8.x86_64.rpm strongswan-libipsec-5.9.10-2.el8.x86_64.rpmstrongswan-charon-nm-5.9.10-2.el8.x86_64.rpm"strongswan-sqlite-5.9.10-2.el8.x86_64.rpm$strongswan-tnc-imcvs-5.9.10-2.el8.x86_64.rpmstrongswan-debugsource-5.9.10-2.el8.x86_64.rpmstrongswan-debuginfo-5.9.10-2.el8.x86_64.rpm!strongswan-libipsec-debuginfo-5.9.10-2.el8.x86_64.rpmstrongswan-charon-nm-debuginfo-5.9.10-2.el8.x86_64.rpm#strongswan-sqlite-debuginfo-5.9.10-2.el8.x86_64.rpm%strongswan-tnc-imcvs-debuginfo-5.9.10-2.el8.x86_64.rpm=$6fBBBBBBBBBBBBBBenhancementeggdrop-1.10.0-1.el8Yhttps://bugzilla.redhat.com/show_bug.cgi?id=23380182338018eggdrop-1.10.0 is available _eggdrop-1.10.0-1.el8.src.rpm_eggdrop-1.10.0-1.el8.aarch64.rpmIeggdrop-debugsource-1.10.0-1.el8.aarch64.rpmHeggdrop-debuginfo-1.10.0-1.el8.aarch64.rpm_eggdrop-1.10.0-1.el8.ppc64le.rpmIeggdrop-debugsource-1.10.0-1.el8.ppc64le.rpmHeggdrop-debuginfo-1.10.0-1.el8.ppc64le.rpm_eggdrop-1.10.0-1.el8.s390x.rpmIeggdrop-debugsource-1.10.0-1.el8.s390x.rpmHeggdrop-debuginfo-1.10.0-1.el8.s390x.rpm_eggdrop-1.10.0-1.el8.x86_64.rpmIeggdrop-debugsource-1.10.0-1.el8.x86_64.rpmHeggdrop-debuginfo-1.10.0-1.el8.x86_64.rpm _eggdrop-1.10.0-1.el8.src.rpm_eggdrop-1.10.0-1.el8.aarch64.rpmIeggdrop-debugsource-1.10.0-1.el8.aarch64.rpmHeggdrop-debuginfo-1.10.0-1.el8.aarch64.rpm_eggdrop-1.10.0-1.el8.ppc64le.rpmIeggdrop-debugsource-1.10.0-1.el8.ppc64le.rpmHeggdrop-debuginfo-1.10.0-1.el8.ppc64le.rpm_eggdrop-1.10.0-1.el8.s390x.rpmIeggdrop-debugsource-1.10.0-1.el8.s390x.rpmHeggdrop-debuginfo-1.10.0-1.el8.s390x.rpm_eggdrop-1.10.0-1.el8.x86_64.rpmIeggdrop-debugsource-1.10.0-1.el8.x86_64.rpmHeggdrop-debuginfo-1.10.0-1.el8.x86_64.rpm[{wBBBBBBBBBBBBBBunspecifiedmate-system-monitor-1.26.2-1.el8` h3mate-system-monitor-1.26.2-1.el8.src.rpmh3mate-system-monitor-1.26.2-1.el8.aarch64.rpm3mate-system-monitor-debugsource-1.26.2-1.el8.aarch64.rpm3mate-system-monitor-debuginfo-1.26.2-1.el8.aarch64.rpmh3mate-system-monitor-1.26.2-1.el8.ppc64le.rpm3mate-system-monitor-debugsource-1.26.2-1.el8.ppc64le.rpm3mate-system-monitor-debuginfo-1.26.2-1.el8.ppc64le.rpmh3mate-system-monitor-1.26.2-1.el8.s390x.rpm3mate-system-monitor-debugsource-1.26.2-1.el8.s390x.rpm3mate-system-monitor-debuginfo-1.26.2-1.el8.s390x.rpmh3mate-system-monitor-1.26.2-1.el8.x86_64.rpm3mate-system-monitor-debugsource-1.26.2-1.el8.x86_64.rpm3mate-system-monitor-debuginfo-1.26.2-1.el8.x86_64.rpm h3mate-system-monitor-1.26.2-1.el8.src.rpmh3mate-system-monitor-1.26.2-1.el8.aarch64.rpm3mate-system-monitor-debugsource-1.26.2-1.el8.aarch64.rpm3mate-system-monitor-debuginfo-1.26.2-1.el8.aarch64.rpmh3mate-system-monitor-1.26.2-1.el8.ppc64le.rpm3mate-system-monitor-debugsource-1.26.2-1.el8.ppc64le.rpm3mate-system-monitor-debuginfo-1.26.2-1.el8.ppc64le.rpmh3mate-system-monitor-1.26.2-1.el8.s390x.rpm3mate-system-monitor-debugsource-1.26.2-1.el8.s390x.rpm3mate-system-monitor-debuginfo-1.26.2-1.el8.s390x.rpmh3mate-system-monitor-1.26.2-1.el8.x86_64.rpm3mate-system-monitor-debugsource-1.26.2-1.el8.x86_64.rpm3mate-system-monitor-debuginfo-1.26.2-1.el8.x86_64.rpm**HBBBBsecuritygolang-x-net-0-0.60.20200807gitab34263.el8 golang-x-text-0.3.7-1.el8s(https://bugzilla.redhat.com/show_bug.cgi?id=19457611945761golang-x-text-0.3.7 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21004952100495CVE-2021-38561 golang: out-of-bounds read in golang.org/x/text/language leads to DoSgolang-x-net-0-0.60.20200807gitab34263.el8.src.rpmvgolang-x-net-devel-0-0.60.20200807gitab34263.el8.noarch.rpmvgolang-x-text-0.3.7-1.el8.src.rpmxvgolang-x-text-devel-0.3.7-1.el8.noarch.rpmgolang-x-net-0-0.60.20200807gitab34263.el8.src.rpmvgolang-x-net-devel-0-0.60.20200807gitab34263.el8.noarch.rpmvgolang-x-text-0.3.7-1.el8.src.rpmxvgolang-x-text-devel-0.3.7-1.el8.noarch.rpm dOBenhancementpython-unidiff-0.7.3-1.el8?python-unidiff-0.7.3-1.el8.src.rpm/?python3-unidiff-0.7.3-1.el8.noarch.rpm?python-unidiff-0.7.3-1.el8.src.rpm/?python3-unidiff-0.7.3-1.el8.noarch.rpm^kSBBnewpackageuClibc-0.9.33.2-25.el87https://bugzilla.redhat.com/show_bug.cgi?id=20527372052737Please branch and build uClibc in epel8 and epel9suClibc-0.9.33.2-25.el8.src.rpmtuClibc-devel-0.9.33.2-25.el8.x86_64.rpmsuClibc-0.9.33.2-25.el8.src.rpmtuClibc-devel-0.9.33.2-25.el8.x86_64.rpmpN(XBBBBBBBBBBBBBBnewpackageperl-Crypt-DH-GMP-0.00012-16.el8Khttps://bugzilla.redhat.com/show_bug.cgi?id=17620221762022perl-Crypt-DH-GMP for EL 8 lMperl-Crypt-DH-GMP-0.00012-16.el8.src.rpmyMperl-Crypt-DH-GMP-debugsource-0.00012-16.el8.aarch64.rpmlMperl-Crypt-DH-GMP-0.00012-16.el8.aarch64.rpmxMperl-Crypt-DH-GMP-debuginfo-0.00012-16.el8.aarch64.rpmyMperl-Crypt-DH-GMP-debugsource-0.00012-16.el8.ppc64le.rpmlMperl-Crypt-DH-GMP-0.00012-16.el8.ppc64le.rpmxMperl-Crypt-DH-GMP-debuginfo-0.00012-16.el8.ppc64le.rpmyMperl-Crypt-DH-GMP-debugsource-0.00012-16.el8.s390x.rpmlMperl-Crypt-DH-GMP-0.00012-16.el8.s390x.rpmxMperl-Crypt-DH-GMP-debuginfo-0.00012-16.el8.s390x.rpmyMperl-Crypt-DH-GMP-debugsource-0.00012-16.el8.x86_64.rpmxMperl-Crypt-DH-GMP-debuginfo-0.00012-16.el8.x86_64.rpmlMperl-Crypt-DH-GMP-0.00012-16.el8.x86_64.rpm lMperl-Crypt-DH-GMP-0.00012-16.el8.src.rpmyMperl-Crypt-DH-GMP-debugsource-0.00012-16.el8.aarch64.rpmlMperl-Crypt-DH-GMP-0.00012-16.el8.aarch64.rpmxMperl-Crypt-DH-GMP-debuginfo-0.00012-16.el8.aarch64.rpmyMperl-Crypt-DH-GMP-debugsource-0.00012-16.el8.ppc64le.rpmlMperl-Crypt-DH-GMP-0.00012-16.el8.ppc64le.rpmxMperl-Crypt-DH-GMP-debuginfo-0.00012-16.el8.ppc64le.rpmyMperl-Crypt-DH-GMP-debugsource-0.00012-16.el8.s390x.rpmlMperl-Crypt-DH-GMP-0.00012-16.el8.s390x.rpmxMperl-Crypt-DH-GMP-debuginfo-0.00012-16.el8.s390x.rpmyMperl-Crypt-DH-GMP-debugsource-0.00012-16.el8.x86_64.rpmxMperl-Crypt-DH-GMP-debuginfo-0.00012-16.el8.x86_64.rpmlMperl-Crypt-DH-GMP-0.00012-16.el8.x86_64.rpmi,iBunspecifiedpython-snuggs-1.4.7-11.el8hhttps://bugzilla.redhat.com/show_bug.cgi?id=21580282158028Please branch and build python-snuggs in epel9G4python-snuggs-1.4.7-11.el8.src.rpmY4python3-snuggs-1.4.7-11.el8.noarch.rpmG4python-snuggs-1.4.7-11.el8.src.rpmY4python3-snuggs-1.4.7-11.el8.noarch.rpmH4mBBBBBsecurityseamonkey-2.53.21-1.el8|A seamonkey-2.53.21-1.el8.src.rpmA seamonkey-2.53.21-1.el8.x86_64.rpmR seamonkey-debugsource-2.53.21-1.el8.x86_64.rpmQ seamonkey-debuginfo-2.53.21-1.el8.x86_64.rpmA seamonkey-2.53.21-1.el8.src.rpmA seamonkey-2.53.21-1.el8.x86_64.rpmR seamonkey-debugsource-2.53.21-1.el8.x86_64.rpmQ seamonkey-debuginfo-2.53.21-1.el8.x86_64.rpm£~uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementsleuthkit-4.14.0-4.el8Ssleuthkit-4.14.0-4.el8.src.rpmSsleuthkit-4.14.0-4.el8.aarch64.rpmaSsleuthkit-libs-4.14.0-4.el8.aarch64.rpm`Ssleuthkit-devel-4.14.0-4.el8.aarch64.rpm_Ssleuthkit-debugsource-4.14.0-4.el8.aarch64.rpm^Ssleuthkit-debuginfo-4.14.0-4.el8.aarch64.rpmbSsleuthkit-libs-debuginfo-4.14.0-4.el8.aarch64.rpmSsleuthkit-4.14.0-4.el8.ppc64le.rpmaSsleuthkit-libs-4.14.0-4.el8.ppc64le.rpm`Ssleuthkit-devel-4.14.0-4.el8.ppc64le.rpm_Ssleuthkit-debugsource-4.14.0-4.el8.ppc64le.rpm^Ssleuthkit-debuginfo-4.14.0-4.el8.ppc64le.rpmbSsleuthkit-libs-debuginfo-4.14.0-4.el8.ppc64le.rpmSsleuthkit-4.14.0-4.el8.s390x.rpmaSsleuthkit-libs-4.14.0-4.el8.s390x.rpm`Ssleuthkit-devel-4.14.0-4.el8.s390x.rpm_Ssleuthkit-debugsource-4.14.0-4.el8.s390x.rpm^Ssleuthkit-debuginfo-4.14.0-4.el8.s390x.rpmbSsleuthkit-libs-debuginfo-4.14.0-4.el8.s390x.rpmSsleuthkit-4.14.0-4.el8.x86_64.rpmaSsleuthkit-libs-4.14.0-4.el8.x86_64.rpm`Ssleuthkit-devel-4.14.0-4.el8.x86_64.rpm_Ssleuthkit-debugsource-4.14.0-4.el8.x86_64.rpm^Ssleuthkit-debuginfo-4.14.0-4.el8.x86_64.rpmbSsleuthkit-libs-debuginfo-4.14.0-4.el8.x86_64.rpmSsleuthkit-4.14.0-4.el8.src.rpmSsleuthkit-4.14.0-4.el8.aarch64.rpmaSsleuthkit-libs-4.14.0-4.el8.aarch64.rpm`Ssleuthkit-devel-4.14.0-4.el8.aarch64.rpm_Ssleuthkit-debugsource-4.14.0-4.el8.aarch64.rpm^Ssleuthkit-debuginfo-4.14.0-4.el8.aarch64.rpmbSsleuthkit-libs-debuginfo-4.14.0-4.el8.aarch64.rpmSsleuthkit-4.14.0-4.el8.ppc64le.rpmaSsleuthkit-libs-4.14.0-4.el8.ppc64le.rpm`Ssleuthkit-devel-4.14.0-4.el8.ppc64le.rpm_Ssleuthkit-debugsource-4.14.0-4.el8.ppc64le.rpm^Ssleuthkit-debuginfo-4.14.0-4.el8.ppc64le.rpmbSsleuthkit-libs-debuginfo-4.14.0-4.el8.ppc64le.rpmSsleuthkit-4.14.0-4.el8.s390x.rpmaSsleuthkit-libs-4.14.0-4.el8.s390x.rpm`Ssleuthkit-devel-4.14.0-4.el8.s390x.rpm_Ssleuthkit-debugsource-4.14.0-4.el8.s390x.rpm^Ssleuthkit-debuginfo-4.14.0-4.el8.s390x.rpmbSsleuthkit-libs-debuginfo-4.14.0-4.el8.s390x.rpmSsleuthkit-4.14.0-4.el8.x86_64.rpmaSsleuthkit-libs-4.14.0-4.el8.x86_64.rpm`Ssleuthkit-devel-4.14.0-4.el8.x86_64.rpm_Ssleuthkit-debugsource-4.14.0-4.el8.x86_64.rpm^Ssleuthkit-debuginfo-4.14.0-4.el8.x86_64.rpmbSsleuthkit-libs-debuginfo-4.14.0-4.el8.x86_64.rpmRUBenhancementdh-make-2.202503-1.el87https://bugzilla.redhat.com/show_bug.cgi?id=23509962350996dh-make-2.202502 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23560822356082dh-make-2.202503 is availablemdh-make-2.202503-1.el8.src.rpmmdh-make-2.202503-1.el8.noarch.rpmmdh-make-2.202503-1.el8.src.rpmmdh-make-2.202503-1.el8.noarch.rpmx)YBBBBBBBBBBBBBBenhancementprinter-driver-brlaser-6.2.7-1.el8Vhttps://bugzilla.redhat.com/show_bug.cgi?id=22384582238458duplex printing always flips on the short edge .printer-driver-brlaser-6.2.7-1.el8.src.rpm.printer-driver-brlaser-6.2.7-1.el8.aarch64.rpm.printer-driver-brlaser-debugsource-6.2.7-1.el8.aarch64.rpm.printer-driver-brlaser-debuginfo-6.2.7-1.el8.aarch64.rpm.printer-driver-brlaser-6.2.7-1.el8.ppc64le.rpm.printer-driver-brlaser-debugsource-6.2.7-1.el8.ppc64le.rpm.printer-driver-brlaser-debuginfo-6.2.7-1.el8.ppc64le.rpm.printer-driver-brlaser-6.2.7-1.el8.s390x.rpm.printer-driver-brlaser-debugsource-6.2.7-1.el8.s390x.rpm.printer-driver-brlaser-debuginfo-6.2.7-1.el8.s390x.rpm.printer-driver-brlaser-6.2.7-1.el8.x86_64.rpm.printer-driver-brlaser-debugsource-6.2.7-1.el8.x86_64.rpm.printer-driver-brlaser-debuginfo-6.2.7-1.el8.x86_64.rpm .printer-driver-brlaser-6.2.7-1.el8.src.rpm.printer-driver-brlaser-6.2.7-1.el8.aarch64.rpm.printer-driver-brlaser-debugsource-6.2.7-1.el8.aarch64.rpm.printer-driver-brlaser-debuginfo-6.2.7-1.el8.aarch64.rpm.printer-driver-brlaser-6.2.7-1.el8.ppc64le.rpm.printer-driver-brlaser-debugsource-6.2.7-1.el8.ppc64le.rpm.printer-driver-brlaser-debuginfo-6.2.7-1.el8.ppc64le.rpm.printer-driver-brlaser-6.2.7-1.el8.s390x.rpm.printer-driver-brlaser-debugsource-6.2.7-1.el8.s390x.rpm.printer-driver-brlaser-debuginfo-6.2.7-1.el8.s390x.rpm.printer-driver-brlaser-6.2.7-1.el8.x86_64.rpm.printer-driver-brlaser-debugsource-6.2.7-1.el8.x86_64.rpm.printer-driver-brlaser-debuginfo-6.2.7-1.el8.x86_64.rpm=i:jBBBBBBBBBBBBBBbugfixperl-DBD-Firebird-1.39-1.el86hNhttps://bugzilla.redhat.com/show_bug.cgi?id=23388112338811perl-DBD-Firebird-1.39 is available ypperl-DBD-Firebird-1.39-1.el8.src.rpmypperl-DBD-Firebird-1.39-1.el8.aarch64.rpmpperl-DBD-Firebird-debugsource-1.39-1.el8.aarch64.rpmpperl-DBD-Firebird-debuginfo-1.39-1.el8.aarch64.rpmypperl-DBD-Firebird-1.39-1.el8.ppc64le.rpmpperl-DBD-Firebird-debugsource-1.39-1.el8.ppc64le.rpmpperl-DBD-Firebird-debuginfo-1.39-1.el8.ppc64le.rpmypperl-DBD-Firebird-1.39-1.el8.s390x.rpmpperl-DBD-Firebird-debugsource-1.39-1.el8.s390x.rpmpperl-DBD-Firebird-debuginfo-1.39-1.el8.s390x.rpmypperl-DBD-Firebird-1.39-1.el8.x86_64.rpmpperl-DBD-Firebird-debugsource-1.39-1.el8.x86_64.rpmpperl-DBD-Firebird-debuginfo-1.39-1.el8.x86_64.rpm ypperl-DBD-Firebird-1.39-1.el8.src.rpmypperl-DBD-Firebird-1.39-1.el8.aarch64.rpmpperl-DBD-Firebird-debugsource-1.39-1.el8.aarch64.rpmpperl-DBD-Firebird-debuginfo-1.39-1.el8.aarch64.rpmypperl-DBD-Firebird-1.39-1.el8.ppc64le.rpmpperl-DBD-Firebird-debugsource-1.39-1.el8.ppc64le.rpmpperl-DBD-Firebird-debuginfo-1.39-1.el8.ppc64le.rpmypperl-DBD-Firebird-1.39-1.el8.s390x.rpmpperl-DBD-Firebird-debugsource-1.39-1.el8.s390x.rpmpperl-DBD-Firebird-debuginfo-1.39-1.el8.s390x.rpmypperl-DBD-Firebird-1.39-1.el8.x86_64.rpmpperl-DBD-Firebird-debugsource-1.39-1.el8.x86_64.rpmpperl-DBD-Firebird-debuginfo-1.39-1.el8.x86_64.rpm[>{Bnewpackageexpected-1.1.0-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=22523232252323Please branch and build expected for EPEL8 and EPEL9=expected-1.1.0-1.el8.src.rpmt=expected-devel-1.1.0-1.el8.noarch.rpm=expected-1.1.0-1.el8.src.rpmt=expected-devel-1.1.0-1.el8.noarch.rpm>BBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifieddar-2.7.6-2.el8H2https://bugzilla.redhat.com/show_bug.cgi?id=20365232036523dar-2.7.6 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=20529652052965FEATURE REQUEST:enable Remote repository backups, requires libcurlBdar-2.7.6-2.el8.src.rpmBdar-2.7.6-2.el8.aarch64.rpmIBlibdar-2.7.6-2.el8.aarch64.rpmKBlibdar-devel-2.7.6-2.el8.aarch64.rpmSBdar-debugsource-2.7.6-2.el8.aarch64.rpmRBdar-debuginfo-2.7.6-2.el8.aarch64.rpmJBlibdar-debuginfo-2.7.6-2.el8.aarch64.rpmBdar-2.7.6-2.el8.ppc64le.rpmIBlibdar-2.7.6-2.el8.ppc64le.rpmKBlibdar-devel-2.7.6-2.el8.ppc64le.rpmSBdar-debugsource-2.7.6-2.el8.ppc64le.rpmRBdar-debuginfo-2.7.6-2.el8.ppc64le.rpmJBlibdar-debuginfo-2.7.6-2.el8.ppc64le.rpmBdar-2.7.6-2.el8.s390x.rpmIBlibdar-2.7.6-2.el8.s390x.rpmKBlibdar-devel-2.7.6-2.el8.s390x.rpmSBdar-debugsource-2.7.6-2.el8.s390x.rpmRBdar-debuginfo-2.7.6-2.el8.s390x.rpmJBlibdar-debuginfo-2.7.6-2.el8.s390x.rpmBdar-2.7.6-2.el8.x86_64.rpmIBlibdar-2.7.6-2.el8.x86_64.rpmKBlibdar-devel-2.7.6-2.el8.x86_64.rpmSBdar-debugsource-2.7.6-2.el8.x86_64.rpmRBdar-debuginfo-2.7.6-2.el8.x86_64.rpmJBlibdar-debuginfo-2.7.6-2.el8.x86_64.rpmBdar-2.7.6-2.el8.src.rpmBdar-2.7.6-2.el8.aarch64.rpmIBlibdar-2.7.6-2.el8.aarch64.rpmKBlibdar-devel-2.7.6-2.el8.aarch64.rpmSBdar-debugsource-2.7.6-2.el8.aarch64.rpmRBdar-debuginfo-2.7.6-2.el8.aarch64.rpmJBlibdar-debuginfo-2.7.6-2.el8.aarch64.rpmBdar-2.7.6-2.el8.ppc64le.rpmIBlibdar-2.7.6-2.el8.ppc64le.rpmKBlibdar-devel-2.7.6-2.el8.ppc64le.rpmSBdar-debugsource-2.7.6-2.el8.ppc64le.rpmRBdar-debuginfo-2.7.6-2.el8.ppc64le.rpmJBlibdar-debuginfo-2.7.6-2.el8.ppc64le.rpmBdar-2.7.6-2.el8.s390x.rpmIBlibdar-2.7.6-2.el8.s390x.rpmKBlibdar-devel-2.7.6-2.el8.s390x.rpmSBdar-debugsource-2.7.6-2.el8.s390x.rpmRBdar-debuginfo-2.7.6-2.el8.s390x.rpmJBlibdar-debuginfo-2.7.6-2.el8.s390x.rpmBdar-2.7.6-2.el8.x86_64.rpmIBlibdar-2.7.6-2.el8.x86_64.rpmKBlibdar-devel-2.7.6-2.el8.x86_64.rpmSBdar-debugsource-2.7.6-2.el8.x86_64.rpmRBdar-debuginfo-2.7.6-2.el8.x86_64.rpmJBlibdar-debuginfo-2.7.6-2.el8.x86_64.rpm,S#_BBunspecifiedperl-App-CSV-0.08-25.el8zhttps://bugzilla.redhat.com/show_bug.cgi?id=20781272078127Please build csv for EPEL88aperl-App-CSV-0.08-25.el8.src.rpm8aperl-App-CSV-0.08-25.el8.noarch.rpm;acsv-0.08-25.el8.noarch.rpm8aperl-App-CSV-0.08-25.el8.src.rpm8aperl-App-CSV-0.08-25.el8.noarch.rpm;acsv-0.08-25.el8.noarch.rpm^4dBBBBBBBBBBBBBBsecuritybarrier-2.4.0-1.el8=https://bugzilla.redhat.com/show_bug.cgi?id=20220962022096CVE-2021-42072 barrier: server-side implementation does not sufficiently verify the identify of connecting clients [epel-8] =barrier-2.4.0-1.el8.src.rpm=barrier-2.4.0-1.el8.aarch64.rpm*=barrier-debugsource-2.4.0-1.el8.aarch64.rpm)=barrier-debuginfo-2.4.0-1.el8.aarch64.rpm=barrier-2.4.0-1.el8.ppc64le.rpm*=barrier-debugsource-2.4.0-1.el8.ppc64le.rpm)=barrier-debuginfo-2.4.0-1.el8.ppc64le.rpm=barrier-2.4.0-1.el8.s390x.rpm*=barrier-debugsource-2.4.0-1.el8.s390x.rpm)=barrier-debuginfo-2.4.0-1.el8.s390x.rpm=barrier-2.4.0-1.el8.x86_64.rpm*=barrier-debugsource-2.4.0-1.el8.x86_64.rpm)=barrier-debuginfo-2.4.0-1.el8.x86_64.rpm =barrier-2.4.0-1.el8.src.rpm=barrier-2.4.0-1.el8.aarch64.rpm*=barrier-debugsource-2.4.0-1.el8.aarch64.rpm)=barrier-debuginfo-2.4.0-1.el8.aarch64.rpm=barrier-2.4.0-1.el8.ppc64le.rpm*=barrier-debugsource-2.4.0-1.el8.ppc64le.rpm)=barrier-debuginfo-2.4.0-1.el8.ppc64le.rpm=barrier-2.4.0-1.el8.s390x.rpm*=barrier-debugsource-2.4.0-1.el8.s390x.rpm)=barrier-debuginfo-2.4.0-1.el8.s390x.rpm=barrier-2.4.0-1.el8.x86_64.rpm*=barrier-debugsource-2.4.0-1.el8.x86_64.rpm)=barrier-debuginfo-2.4.0-1.el8.x86_64.rpm;T8uBnewpackagepython-mimeparse-1.6.0-13.el8Shttps://bugzilla.redhat.com/show_bug.cgi?id=18158281815828Please branch and build python-mimeparse for EPEL 84Upython-mimeparse-1.6.0-13.el8.src.rpmHUpython3-mimeparse-1.6.0-13.el8.noarch.rpm4Upython-mimeparse-1.6.0-13.el8.src.rpmHUpython3-mimeparse-1.6.0-13.el8.noarch.rpmo%wBBBBBbugfixcpuid-20230614-3.el8j"o cpuid-20230614-3.el8.src.rpmo cpuid-20230614-3.el8.x86_64.rpmj cpuid-debugsource-20230614-3.el8.x86_64.rpmi cpuid-debuginfo-20230614-3.el8.x86_64.rpmo cpuid-20230614-3.el8.src.rpmo cpuid-20230614-3.el8.x86_64.rpmj cpuid-debugsource-20230614-3.el8.x86_64.rpmi cpuid-debuginfo-20230614-3.el8.x86_64.rpmt(Bbugfixrkhunter-1.4.6-7.el8 -https://bugzilla.redhat.com/show_bug.cgi?id=20633102063310rkhunter reports libkeyutils.so.1.9 as spam tool componentq3rkhunter-1.4.6-7.el8.src.rpmq3rkhunter-1.4.6-7.el8.noarch.rpmq3rkhunter-1.4.6-7.el8.src.rpmq3rkhunter-1.4.6-7.el8.noarch.rpmhn$CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityslurm-20.11.9-1.el89mhttps://bugzilla.redhat.com/show_bug.cgi?id=20818982081898Slurm version 20.11.9https://bugzilla.redhat.com/show_bug.cgi?id=20822852082285CVE-2022-29500 slurm: SchedMD has Incorrect Access Control that leads to Information Disclosure. [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=20822882082288CVE-2022-29501 slurm: usage leads to unprivileged access to send arbritary unix socket as root [epel-all]@slurm-20.11.9-1.el8.src.rpm@slurm-20.11.9-1.el8.aarch64.rpmf@slurm-devel-20.11.9-1.el8.aarch64.rpmg@slurm-doc-20.11.9-1.el8.aarch64.rpmh@slurm-gui-20.11.9-1.el8.aarch64.rpmj@slurm-libs-20.11.9-1.el8.aarch64.rpms@slurm-pmi-20.11.9-1.el8.aarch64.rpmu@slurm-pmi-devel-20.11.9-1.el8.aarch64.rpmv@slurm-rrdtool-20.11.9-1.el8.aarch64.rpmx@slurm-slurmctld-20.11.9-1.el8.aarch64.rpmz@slurm-slurmd-20.11.9-1.el8.aarch64.rpm|@slurm-slurmdbd-20.11.9-1.el8.aarch64.rpm~@slurm-slurmrestd-20.11.9-1.el8.aarch64.rpmc@slurm-contribs-20.11.9-1.el8.aarch64.rpml@slurm-nss_slurm-20.11.9-1.el8.aarch64.rpmn@slurm-openlava-20.11.9-1.el8.aarch64.rpmo@slurm-pam_slurm-20.11.9-1.el8.aarch64.rpmq@slurm-perlapi-20.11.9-1.el8.aarch64.rpm@slurm-torque-20.11.9-1.el8.aarch64.rpme@slurm-debugsource-20.11.9-1.el8.aarch64.rpmd@slurm-debuginfo-20.11.9-1.el8.aarch64.rpmi@slurm-gui-debuginfo-20.11.9-1.el8.aarch64.rpmk@slurm-libs-debuginfo-20.11.9-1.el8.aarch64.rpmt@slurm-pmi-debuginfo-20.11.9-1.el8.aarch64.rpmw@slurm-rrdtool-debuginfo-20.11.9-1.el8.aarch64.rpmy@slurm-slurmctld-debuginfo-20.11.9-1.el8.aarch64.rpm{@slurm-slurmd-debuginfo-20.11.9-1.el8.aarch64.rpm}@slurm-slurmdbd-debuginfo-20.11.9-1.el8.aarch64.rpm@slurm-slurmrestd-debuginfo-20.11.9-1.el8.aarch64.rpmm@slurm-nss_slurm-debuginfo-20.11.9-1.el8.aarch64.rpmp@slurm-pam_slurm-debuginfo-20.11.9-1.el8.aarch64.rpmr@slurm-perlapi-debuginfo-20.11.9-1.el8.aarch64.rpm@slurm-torque-debuginfo-20.11.9-1.el8.aarch64.rpm@slurm-20.11.9-1.el8.ppc64le.rpmf@slurm-devel-20.11.9-1.el8.ppc64le.rpmg@slurm-doc-20.11.9-1.el8.ppc64le.rpmh@slurm-gui-20.11.9-1.el8.ppc64le.rpmj@slurm-libs-20.11.9-1.el8.ppc64le.rpms@slurm-pmi-20.11.9-1.el8.ppc64le.rpmu@slurm-pmi-devel-20.11.9-1.el8.ppc64le.rpmv@slurm-rrdtool-20.11.9-1.el8.ppc64le.rpmx@slurm-slurmctld-20.11.9-1.el8.ppc64le.rpmz@slurm-slurmd-20.11.9-1.el8.ppc64le.rpm|@slurm-slurmdbd-20.11.9-1.el8.ppc64le.rpm~@slurm-slurmrestd-20.11.9-1.el8.ppc64le.rpmc@slurm-contribs-20.11.9-1.el8.ppc64le.rpml@slurm-nss_slurm-20.11.9-1.el8.ppc64le.rpmn@slurm-openlava-20.11.9-1.el8.ppc64le.rpmo@slurm-pam_slurm-20.11.9-1.el8.ppc64le.rpmq@slurm-perlapi-20.11.9-1.el8.ppc64le.rpm@slurm-torque-20.11.9-1.el8.ppc64le.rpme@slurm-debugsource-20.11.9-1.el8.ppc64le.rpmd@slurm-debuginfo-20.11.9-1.el8.ppc64le.rpmi@slurm-gui-debuginfo-20.11.9-1.el8.ppc64le.rpmk@slurm-libs-debuginfo-20.11.9-1.el8.ppc64le.rpmt@slurm-pmi-debuginfo-20.11.9-1.el8.ppc64le.rpmw@slurm-rrdtool-debuginfo-20.11.9-1.el8.ppc64le.rpmy@slurm-slurmctld-debuginfo-20.11.9-1.el8.ppc64le.rpm{@slurm-slurmd-debuginfo-20.11.9-1.el8.ppc64le.rpm}@slurm-slurmdbd-debuginfo-20.11.9-1.el8.ppc64le.rpm@slurm-slurmrestd-debuginfo-20.11.9-1.el8.ppc64le.rpmm@slurm-nss_slurm-debuginfo-20.11.9-1.el8.ppc64le.rpmp@slurm-pam_slurm-debuginfo-20.11.9-1.el8.ppc64le.rpmr@slurm-perlapi-debuginfo-20.11.9-1.el8.ppc64le.rpm@slurm-torque-debuginfo-20.11.9-1.el8.ppc64le.rpm@slurm-20.11.9-1.el8.s390x.rpmf@slurm-devel-20.11.9-1.el8.s390x.rpmg@slurm-doc-20.11.9-1.el8.s390x.rpmh@slurm-gui-20.11.9-1.el8.s390x.rpmj@slurm-libs-20.11.9-1.el8.s390x.rpms@slurm-pmi-20.11.9-1.el8.s390x.rpmu@slurm-pmi-devel-20.11.9-1.el8.s390x.rpmv@slurm-rrdtool-20.11.9-1.el8.s390x.rpmx@slurm-slurmctld-20.11.9-1.el8.s390x.rpmz@slurm-slurmd-20.11.9-1.el8.s390x.rpm|@slurm-slurmdbd-20.11.9-1.el8.s390x.rpm~@slurm-slurmrestd-20.11.9-1.el8.s390x.rpmc@slurm-contribs-20.11.9-1.el8.s390x.rpml@slurm-nss_slurm-20.11.9-1.el8.s390x.rpmn@slurm-openlava-20.11.9-1.el8.s390x.rpmo@slurm-pam_slurm-20.11.9-1.el8.s390x.rpmq@slurm-perlapi-20.11.9-1.el8.s390x.rpm@slurm-torque-20.11.9-1.el8.s390x.rpme@slurm-debugsource-20.11.9-1.el8.s390x.rpmd@slurm-debuginfo-20.11.9-1.el8.s390x.rpmi@slurm-gui-debuginfo-20.11.9-1.el8.s390x.rpmk@slurm-libs-debuginfo-20.11.9-1.el8.s390x.rpmt@slurm-pmi-debuginfo-20.11.9-1.el8.s390x.rpmw@slurm-rrdtool-debuginfo-20.11.9-1.el8.s390x.rpmy@slurm-slurmctld-debuginfo-20.11.9-1.el8.s390x.rpm{@slurm-slurmd-debuginfo-20.11.9-1.el8.s390x.rpm}@slurm-slurmdbd-debuginfo-20.11.9-1.el8.s390x.rpm@slurm-slurmrestd-debuginfo-20.11.9-1.el8.s390x.rpmm@slurm-nss_slurm-debuginfo-20.11.9-1.el8.s390x.rpmp@slurm-pam_slurm-debuginfo-20.11.9-1.el8.s390x.rpmr@slurm-perlapi-debuginfo-20.11.9-1.el8.s390x.rpm@slurm-torque-debuginfo-20.11.9-1.el8.s390x.rpm@slurm-20.11.9-1.el8.x86_64.rpmf@slurm-devel-20.11.9-1.el8.x86_64.rpmg@slurm-doc-20.11.9-1.el8.x86_64.rpmh@slurm-gui-20.11.9-1.el8.x86_64.rpmj@slurm-libs-20.11.9-1.el8.x86_64.rpms@slurm-pmi-20.11.9-1.el8.x86_64.rpmu@slurm-pmi-devel-20.11.9-1.el8.x86_64.rpmv@slurm-rrdtool-20.11.9-1.el8.x86_64.rpmx@slurm-slurmctld-20.11.9-1.el8.x86_64.rpmz@slurm-slurmd-20.11.9-1.el8.x86_64.rpm|@slurm-slurmdbd-20.11.9-1.el8.x86_64.rpm~@slurm-slurmrestd-20.11.9-1.el8.x86_64.rpmc@slurm-contribs-20.11.9-1.el8.x86_64.rpml@slurm-nss_slurm-20.11.9-1.el8.x86_64.rpmn@slurm-openlava-20.11.9-1.el8.x86_64.rpmo@slurm-pam_slurm-20.11.9-1.el8.x86_64.rpmq@slurm-perlapi-20.11.9-1.el8.x86_64.rpm@slurm-torque-20.11.9-1.el8.x86_64.rpme@slurm-debugsource-20.11.9-1.el8.x86_64.rpmd@slurm-debuginfo-20.11.9-1.el8.x86_64.rpmi@slurm-gui-debuginfo-20.11.9-1.el8.x86_64.rpmk@slurm-libs-debuginfo-20.11.9-1.el8.x86_64.rpmt@slurm-pmi-debuginfo-20.11.9-1.el8.x86_64.rpmw@slurm-rrdtool-debuginfo-20.11.9-1.el8.x86_64.rpmy@slurm-slurmctld-debuginfo-20.11.9-1.el8.x86_64.rpm{@slurm-slurmd-debuginfo-20.11.9-1.el8.x86_64.rpm}@slurm-slurmdbd-debuginfo-20.11.9-1.el8.x86_64.rpm@slurm-slurmrestd-debuginfo-20.11.9-1.el8.x86_64.rpmm@slurm-nss_slurm-debuginfo-20.11.9-1.el8.x86_64.rpmp@slurm-pam_slurm-debuginfo-20.11.9-1.el8.x86_64.rpmr@slurm-perlapi-debuginfo-20.11.9-1.el8.x86_64.rpm@slurm-torque-debuginfo-20.11.9-1.el8.x86_64.rpm@slurm-20.11.9-1.el8.src.rpm@slurm-20.11.9-1.el8.aarch64.rpmf@slurm-devel-20.11.9-1.el8.aarch64.rpmg@slurm-doc-20.11.9-1.el8.aarch64.rpmh@slurm-gui-20.11.9-1.el8.aarch64.rpmj@slurm-libs-20.11.9-1.el8.aarch64.rpms@slurm-pmi-20.11.9-1.el8.aarch64.rpmu@slurm-pmi-devel-20.11.9-1.el8.aarch64.rpmv@slurm-rrdtool-20.11.9-1.el8.aarch64.rpmx@slurm-slurmctld-20.11.9-1.el8.aarch64.rpmz@slurm-slurmd-20.11.9-1.el8.aarch64.rpm|@slurm-slurmdbd-20.11.9-1.el8.aarch64.rpm~@slurm-slurmrestd-20.11.9-1.el8.aarch64.rpmc@slurm-contribs-20.11.9-1.el8.aarch64.rpml@slurm-nss_slurm-20.11.9-1.el8.aarch64.rpmn@slurm-openlava-20.11.9-1.el8.aarch64.rpmo@slurm-pam_slurm-20.11.9-1.el8.aarch64.rpmq@slurm-perlapi-20.11.9-1.el8.aarch64.rpm@slurm-torque-20.11.9-1.el8.aarch64.rpme@slurm-debugsource-20.11.9-1.el8.aarch64.rpmd@slurm-debuginfo-20.11.9-1.el8.aarch64.rpmi@slurm-gui-debuginfo-20.11.9-1.el8.aarch64.rpmk@slurm-libs-debuginfo-20.11.9-1.el8.aarch64.rpmt@slurm-pmi-debuginfo-20.11.9-1.el8.aarch64.rpmw@slurm-rrdtool-debuginfo-20.11.9-1.el8.aarch64.rpmy@slurm-slurmctld-debuginfo-20.11.9-1.el8.aarch64.rpm{@slurm-slurmd-debuginfo-20.11.9-1.el8.aarch64.rpm}@slurm-slurmdbd-debuginfo-20.11.9-1.el8.aarch64.rpm@slurm-slurmrestd-debuginfo-20.11.9-1.el8.aarch64.rpmm@slurm-nss_slurm-debuginfo-20.11.9-1.el8.aarch64.rpmp@slurm-pam_slurm-debuginfo-20.11.9-1.el8.aarch64.rpmr@slurm-perlapi-debuginfo-20.11.9-1.el8.aarch64.rpm@slurm-torque-debuginfo-20.11.9-1.el8.aarch64.rpm@slurm-20.11.9-1.el8.ppc64le.rpmf@slurm-devel-20.11.9-1.el8.ppc64le.rpmg@slurm-doc-20.11.9-1.el8.ppc64le.rpmh@slurm-gui-20.11.9-1.el8.ppc64le.rpmj@slurm-libs-20.11.9-1.el8.ppc64le.rpms@slurm-pmi-20.11.9-1.el8.ppc64le.rpmu@slurm-pmi-devel-20.11.9-1.el8.ppc64le.rpmv@slurm-rrdtool-20.11.9-1.el8.ppc64le.rpmx@slurm-slurmctld-20.11.9-1.el8.ppc64le.rpmz@slurm-slurmd-20.11.9-1.el8.ppc64le.rpm|@slurm-slurmdbd-20.11.9-1.el8.ppc64le.rpm~@slurm-slurmrestd-20.11.9-1.el8.ppc64le.rpmc@slurm-contribs-20.11.9-1.el8.ppc64le.rpml@slurm-nss_slurm-20.11.9-1.el8.ppc64le.rpmn@slurm-openlava-20.11.9-1.el8.ppc64le.rpmo@slurm-pam_slurm-20.11.9-1.el8.ppc64le.rpmq@slurm-perlapi-20.11.9-1.el8.ppc64le.rpm@slurm-torque-20.11.9-1.el8.ppc64le.rpme@slurm-debugsource-20.11.9-1.el8.ppc64le.rpmd@slurm-debuginfo-20.11.9-1.el8.ppc64le.rpmi@slurm-gui-debuginfo-20.11.9-1.el8.ppc64le.rpmk@slurm-libs-debuginfo-20.11.9-1.el8.ppc64le.rpmt@slurm-pmi-debuginfo-20.11.9-1.el8.ppc64le.rpmw@slurm-rrdtool-debuginfo-20.11.9-1.el8.ppc64le.rpmy@slurm-slurmctld-debuginfo-20.11.9-1.el8.ppc64le.rpm{@slurm-slurmd-debuginfo-20.11.9-1.el8.ppc64le.rpm}@slurm-slurmdbd-debuginfo-20.11.9-1.el8.ppc64le.rpm@slurm-slurmrestd-debuginfo-20.11.9-1.el8.ppc64le.rpmm@slurm-nss_slurm-debuginfo-20.11.9-1.el8.ppc64le.rpmp@slurm-pam_slurm-debuginfo-20.11.9-1.el8.ppc64le.rpmr@slurm-perlapi-debuginfo-20.11.9-1.el8.ppc64le.rpm@slurm-torque-debuginfo-20.11.9-1.el8.ppc64le.rpm@slurm-20.11.9-1.el8.s390x.rpmf@slurm-devel-20.11.9-1.el8.s390x.rpmg@slurm-doc-20.11.9-1.el8.s390x.rpmh@slurm-gui-20.11.9-1.el8.s390x.rpmj@slurm-libs-20.11.9-1.el8.s390x.rpms@slurm-pmi-20.11.9-1.el8.s390x.rpmu@slurm-pmi-devel-20.11.9-1.el8.s390x.rpmv@slurm-rrdtool-20.11.9-1.el8.s390x.rpmx@slurm-slurmctld-20.11.9-1.el8.s390x.rpmz@slurm-slurmd-20.11.9-1.el8.s390x.rpm|@slurm-slurmdbd-20.11.9-1.el8.s390x.rpm~@slurm-slurmrestd-20.11.9-1.el8.s390x.rpmc@slurm-contribs-20.11.9-1.el8.s390x.rpml@slurm-nss_slurm-20.11.9-1.el8.s390x.rpmn@slurm-openlava-20.11.9-1.el8.s390x.rpmo@slurm-pam_slurm-20.11.9-1.el8.s390x.rpmq@slurm-perlapi-20.11.9-1.el8.s390x.rpm@slurm-torque-20.11.9-1.el8.s390x.rpme@slurm-debugsource-20.11.9-1.el8.s390x.rpmd@slurm-debuginfo-20.11.9-1.el8.s390x.rpmi@slurm-gui-debuginfo-20.11.9-1.el8.s390x.rpmk@slurm-libs-debuginfo-20.11.9-1.el8.s390x.rpmt@slurm-pmi-debuginfo-20.11.9-1.el8.s390x.rpmw@slurm-rrdtool-debuginfo-20.11.9-1.el8.s390x.rpmy@slurm-slurmctld-debuginfo-20.11.9-1.el8.s390x.rpm{@slurm-slurmd-debuginfo-20.11.9-1.el8.s390x.rpm}@slurm-slurmdbd-debuginfo-20.11.9-1.el8.s390x.rpm@slurm-slurmrestd-debuginfo-20.11.9-1.el8.s390x.rpmm@slurm-nss_slurm-debuginfo-20.11.9-1.el8.s390x.rpmp@slurm-pam_slurm-debuginfo-20.11.9-1.el8.s390x.rpmr@slurm-perlapi-debuginfo-20.11.9-1.el8.s390x.rpm@slurm-torque-debuginfo-20.11.9-1.el8.s390x.rpm@slurm-20.11.9-1.el8.x86_64.rpmf@slurm-devel-20.11.9-1.el8.x86_64.rpmg@slurm-doc-20.11.9-1.el8.x86_64.rpmh@slurm-gui-20.11.9-1.el8.x86_64.rpmj@slurm-libs-20.11.9-1.el8.x86_64.rpms@slurm-pmi-20.11.9-1.el8.x86_64.rpmu@slurm-pmi-devel-20.11.9-1.el8.x86_64.rpmv@slurm-rrdtool-20.11.9-1.el8.x86_64.rpmx@slurm-slurmctld-20.11.9-1.el8.x86_64.rpmz@slurm-slurmd-20.11.9-1.el8.x86_64.rpm|@slurm-slurmdbd-20.11.9-1.el8.x86_64.rpm~@slurm-slurmrestd-20.11.9-1.el8.x86_64.rpmc@slurm-contribs-20.11.9-1.el8.x86_64.rpml@slurm-nss_slurm-20.11.9-1.el8.x86_64.rpmn@slurm-openlava-20.11.9-1.el8.x86_64.rpmo@slurm-pam_slurm-20.11.9-1.el8.x86_64.rpmq@slurm-perlapi-20.11.9-1.el8.x86_64.rpm@slurm-torque-20.11.9-1.el8.x86_64.rpme@slurm-debugsource-20.11.9-1.el8.x86_64.rpmd@slurm-debuginfo-20.11.9-1.el8.x86_64.rpmi@slurm-gui-debuginfo-20.11.9-1.el8.x86_64.rpmk@slurm-libs-debuginfo-20.11.9-1.el8.x86_64.rpmt@slurm-pmi-debuginfo-20.11.9-1.el8.x86_64.rpmw@slurm-rrdtool-debuginfo-20.11.9-1.el8.x86_64.rpmy@slurm-slurmctld-debuginfo-20.11.9-1.el8.x86_64.rpm{@slurm-slurmd-debuginfo-20.11.9-1.el8.x86_64.rpm}@slurm-slurmdbd-debuginfo-20.11.9-1.el8.x86_64.rpm@slurm-slurmrestd-debuginfo-20.11.9-1.el8.x86_64.rpmm@slurm-nss_slurm-debuginfo-20.11.9-1.el8.x86_64.rpmp@slurm-pam_slurm-debuginfo-20.11.9-1.el8.x86_64.rpmr@slurm-perlapi-debuginfo-20.11.9-1.el8.x86_64.rpm@slurm-torque-debuginfo-20.11.9-1.el8.x86_64.rpm^N5eBBBBBBBBBBBBBBenhancementmicro-2.0.6-1.el8&2https://bugzilla.redhat.com/show_bug.cgi?id=18230421823042micro-2.0.4 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18491321849132micro-2.0.6 is available wWmicro-2.0.6-1.el8.src.rpmwWmicro-2.0.6-1.el8.aarch64.rpm Wmicro-debugsource-2.0.6-1.el8.aarch64.rpmWmicro-debuginfo-2.0.6-1.el8.aarch64.rpmwWmicro-2.0.6-1.el8.ppc64le.rpmWmicro-debuginfo-2.0.6-1.el8.ppc64le.rpm Wmicro-debugsource-2.0.6-1.el8.ppc64le.rpmwWmicro-2.0.6-1.el8.s390x.rpm Wmicro-debugsource-2.0.6-1.el8.s390x.rpmWmicro-debuginfo-2.0.6-1.el8.s390x.rpmwWmicro-2.0.6-1.el8.x86_64.rpm Wmicro-debugsource-2.0.6-1.el8.x86_64.rpmWmicro-debuginfo-2.0.6-1.el8.x86_64.rpm wWmicro-2.0.6-1.el8.src.rpmwWmicro-2.0.6-1.el8.aarch64.rpm Wmicro-debugsource-2.0.6-1.el8.aarch64.rpmWmicro-debuginfo-2.0.6-1.el8.aarch64.rpmwWmicro-2.0.6-1.el8.ppc64le.rpmWmicro-debuginfo-2.0.6-1.el8.ppc64le.rpm Wmicro-debugsource-2.0.6-1.el8.ppc64le.rpmwWmicro-2.0.6-1.el8.s390x.rpm Wmicro-debugsource-2.0.6-1.el8.s390x.rpmWmicro-debuginfo-2.0.6-1.el8.s390x.rpmwWmicro-2.0.6-1.el8.x86_64.rpm Wmicro-debugsource-2.0.6-1.el8.x86_64.rpmWmicro-debuginfo-2.0.6-1.el8.x86_64.rpmvBBBBBBBBBBBBBBBnewpackagepython-multidict-4.7.4-1.el8X1https://bugzilla.redhat.com/show_bug.cgi?id=17742561774256python-multidict-4.7.4 is available I:python-multidict-4.7.4-1.el8.src.rpm3:python-multidict-debugsource-4.7.4-1.el8.aarch64.rpm:python3-multidict-4.7.4-1.el8.aarch64.rpm:python3-multidict-debuginfo-4.7.4-1.el8.aarch64.rpm3:python-multidict-debugsource-4.7.4-1.el8.ppc64le.rpm:python3-multidict-4.7.4-1.el8.ppc64le.rpm:python3-multidict-debuginfo-4.7.4-1.el8.ppc64le.rpm3:python-multidict-debugsource-4.7.4-1.el8.s390x.rpm:python3-multidict-debuginfo-4.7.4-1.el8.s390x.rpm:python3-multidict-4.7.4-1.el8.s390x.rpm:python3-multidict-debuginfo-4.7.4-1.el8.x86_64.rpm3:python-multidict-debugsource-4.7.4-1.el8.x86_64.rpm:python3-multidict-4.7.4-1.el8.x86_64.rpm I:python-multidict-4.7.4-1.el8.src.rpm3:python-multidict-debugsource-4.7.4-1.el8.aarch64.rpm:python3-multidict-4.7.4-1.el8.aarch64.rpm:python3-multidict-debuginfo-4.7.4-1.el8.aarch64.rpm3:python-multidict-debugsource-4.7.4-1.el8.ppc64le.rpm:python3-multidict-4.7.4-1.el8.ppc64le.rpm:python3-multidict-debuginfo-4.7.4-1.el8.ppc64le.rpm3:python-multidict-debugsource-4.7.4-1.el8.s390x.rpm:python3-multidict-debuginfo-4.7.4-1.el8.s390x.rpm:python3-multidict-4.7.4-1.el8.s390x.rpm:python3-multidict-debuginfo-4.7.4-1.el8.x86_64.rpm3:python-multidict-debugsource-4.7.4-1.el8.x86_64.rpm:python3-multidict-4.7.4-1.el8.x86_64.rpmRRHBBBBBBBBBBBBBBBunspecifiedqelectrotech-0.90-1.el8 6:qelectrotech-0.90-1.el8.src.rpm6:qelectrotech-0.90-1.el8.aarch64.rpm0:qelectrotech-symbols-0.90-1.el8.noarch.rpmz:qelectrotech-debugsource-0.90-1.el8.aarch64.rpmy:qelectrotech-debuginfo-0.90-1.el8.aarch64.rpm6:qelectrotech-0.90-1.el8.ppc64le.rpmz:qelectrotech-debugsource-0.90-1.el8.ppc64le.rpmy:qelectrotech-debuginfo-0.90-1.el8.ppc64le.rpm6:qelectrotech-0.90-1.el8.s390x.rpmz:qelectrotech-debugsource-0.90-1.el8.s390x.rpmy:qelectrotech-debuginfo-0.90-1.el8.s390x.rpm6:qelectrotech-0.90-1.el8.x86_64.rpmz:qelectrotech-debugsource-0.90-1.el8.x86_64.rpmy:qelectrotech-debuginfo-0.90-1.el8.x86_64.rpm6:qelectrotech-0.90-1.el8.src.rpm6:qelectrotech-0.90-1.el8.aarch64.rpm0:qelectrotech-symbols-0.90-1.el8.noarch.rpmz:qelectrotech-debugsource-0.90-1.el8.aarch64.rpmy:qelectrotech-debuginfo-0.90-1.el8.aarch64.rpm6:qelectrotech-0.90-1.el8.ppc64le.rpmz:qelectrotech-debugsource-0.90-1.el8.ppc64le.rpmy:qelectrotech-debuginfo-0.90-1.el8.ppc64le.rpm6:qelectrotech-0.90-1.el8.s390x.rpmz:qelectrotech-debugsource-0.90-1.el8.s390x.rpmy:qelectrotech-debuginfo-0.90-1.el8.s390x.rpm6:qelectrotech-0.90-1.el8.x86_64.rpmz:qelectrotech-debugsource-0.90-1.el8.x86_64.rpmy:qelectrotech-debuginfo-0.90-1.el8.x86_64.rpmt@9ZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixopenjph-0.21.3-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=23691222369122openjph-0.21.3 is availableopenjph-0.21.3-1.el8.src.rpmopenjph-0.21.3-1.el8.aarch64.rpmIlibopenjph-0.21.3-1.el8.aarch64.rpmKlibopenjph-devel-0.21.3-1.el8.aarch64.rpm{openjph-debugsource-0.21.3-1.el8.aarch64.rpmzopenjph-debuginfo-0.21.3-1.el8.aarch64.rpmJlibopenjph-debuginfo-0.21.3-1.el8.aarch64.rpmopenjph-0.21.3-1.el8.ppc64le.rpmIlibopenjph-0.21.3-1.el8.ppc64le.rpmKlibopenjph-devel-0.21.3-1.el8.ppc64le.rpm{openjph-debugsource-0.21.3-1.el8.ppc64le.rpmzopenjph-debuginfo-0.21.3-1.el8.ppc64le.rpmJlibopenjph-debuginfo-0.21.3-1.el8.ppc64le.rpmopenjph-0.21.3-1.el8.s390x.rpmIlibopenjph-0.21.3-1.el8.s390x.rpmKlibopenjph-devel-0.21.3-1.el8.s390x.rpm{openjph-debugsource-0.21.3-1.el8.s390x.rpmzopenjph-debuginfo-0.21.3-1.el8.s390x.rpmJlibopenjph-debuginfo-0.21.3-1.el8.s390x.rpmopenjph-0.21.3-1.el8.x86_64.rpmIlibopenjph-0.21.3-1.el8.x86_64.rpmKlibopenjph-devel-0.21.3-1.el8.x86_64.rpm{openjph-debugsource-0.21.3-1.el8.x86_64.rpmzopenjph-debuginfo-0.21.3-1.el8.x86_64.rpmJlibopenjph-debuginfo-0.21.3-1.el8.x86_64.rpmopenjph-0.21.3-1.el8.src.rpmopenjph-0.21.3-1.el8.aarch64.rpmIlibopenjph-0.21.3-1.el8.aarch64.rpmKlibopenjph-devel-0.21.3-1.el8.aarch64.rpm{openjph-debugsource-0.21.3-1.el8.aarch64.rpmzopenjph-debuginfo-0.21.3-1.el8.aarch64.rpmJlibopenjph-debuginfo-0.21.3-1.el8.aarch64.rpmopenjph-0.21.3-1.el8.ppc64le.rpmIlibopenjph-0.21.3-1.el8.ppc64le.rpmKlibopenjph-devel-0.21.3-1.el8.ppc64le.rpm{openjph-debugsource-0.21.3-1.el8.ppc64le.rpmzopenjph-debuginfo-0.21.3-1.el8.ppc64le.rpmJlibopenjph-debuginfo-0.21.3-1.el8.ppc64le.rpmopenjph-0.21.3-1.el8.s390x.rpmIlibopenjph-0.21.3-1.el8.s390x.rpmKlibopenjph-devel-0.21.3-1.el8.s390x.rpm{openjph-debugsource-0.21.3-1.el8.s390x.rpmzopenjph-debuginfo-0.21.3-1.el8.s390x.rpmJlibopenjph-debuginfo-0.21.3-1.el8.s390x.rpmopenjph-0.21.3-1.el8.x86_64.rpmIlibopenjph-0.21.3-1.el8.x86_64.rpmKlibopenjph-devel-0.21.3-1.el8.x86_64.rpm{openjph-debugsource-0.21.3-1.el8.x86_64.rpmzopenjph-debuginfo-0.21.3-1.el8.x86_64.rpmJlibopenjph-debuginfo-0.21.3-1.el8.x86_64.rpmÂ"( zBBBBBBBBBBBBBBbugfixpam_radius-2.0.0-4.el8Yhttps://bugzilla.redhat.com/show_bug.cgi?id=23691372369137BlastRADIUS vulnerability fix is not available in EPEL8 (for RHEL 8) 5pam_radius-2.0.0-4.el8.src.rpm5pam_radius-2.0.0-4.el8.aarch64.rpmLpam_radius-debugsource-2.0.0-4.el8.aarch64.rpmKpam_radius-debuginfo-2.0.0-4.el8.aarch64.rpm5pam_radius-2.0.0-4.el8.ppc64le.rpmLpam_radius-debugsource-2.0.0-4.el8.ppc64le.rpmKpam_radius-debuginfo-2.0.0-4.el8.ppc64le.rpm5pam_radius-2.0.0-4.el8.s390x.rpmLpam_radius-debugsource-2.0.0-4.el8.s390x.rpmKpam_radius-debuginfo-2.0.0-4.el8.s390x.rpm5pam_radius-2.0.0-4.el8.x86_64.rpmLpam_radius-debugsource-2.0.0-4.el8.x86_64.rpmKpam_radius-debuginfo-2.0.0-4.el8.x86_64.rpm 5pam_radius-2.0.0-4.el8.src.rpm5pam_radius-2.0.0-4.el8.aarch64.rpmLpam_radius-debugsource-2.0.0-4.el8.aarch64.rpmKpam_radius-debuginfo-2.0.0-4.el8.aarch64.rpm5pam_radius-2.0.0-4.el8.ppc64le.rpmLpam_radius-debugsource-2.0.0-4.el8.ppc64le.rpmKpam_radius-debuginfo-2.0.0-4.el8.ppc64le.rpm5pam_radius-2.0.0-4.el8.s390x.rpmLpam_radius-debugsource-2.0.0-4.el8.s390x.rpmKpam_radius-debuginfo-2.0.0-4.el8.s390x.rpm5pam_radius-2.0.0-4.el8.x86_64.rpmLpam_radius-debugsource-2.0.0-4.el8.x86_64.rpmKpam_radius-debuginfo-2.0.0-4.el8.x86_64.rpm£~KBBBbugfixperl-Net-Amazon-S3-0.991-3.el8tTU}perl-Net-Amazon-S3-0.991-3.el8.src.rpmU}perl-Net-Amazon-S3-0.991-3.el8.noarch.rpml}perl-Shared-Examples-Net-Amazon-S3-0.991-3.el8.noarch.rpm^}perl-Net-Amazon-S3-tests-0.991-3.el8.noarch.rpmU}perl-Net-Amazon-S3-0.991-3.el8.src.rpmU}perl-Net-Amazon-S3-0.991-3.el8.noarch.rpml}perl-Shared-Examples-Net-Amazon-S3-0.991-3.el8.noarch.rpm^}perl-Net-Amazon-S3-tests-0.991-3.el8.noarch.rpmԹjroot-graf3d-eve7-debuginfo-6.30.08-2.el8.ppc64le.rpmGroot-gui-browsable-debuginfo-6.30.08-2.el8.ppc64le.rpmIroot-gui-browserv7-debuginfo-6.30.08-2.el8.ppc64le.rpmMroot-gui-canvaspainter-debuginfo-6.30.08-2.el8.ppc64le.rpmRroot-gui-fitpanelv7-debuginfo-6.30.08-2.el8.ppc64le.rpmfroot-histv7-debuginfo-6.30.08-2.el8.ppc64le.rpmbroot-hist-draw-debuginfo-6.30.08-2.el8.ppc64le.rpmCroot-tree-ntuple-debuginfo-6.30.08-2.el8.ppc64le.rpmEroot-tree-ntuple-utils-debuginfo-6.30.08-2.el8.ppc64le.rpm}root-6.30.08-2.el8.s390x.rpm root-core-6.30.08-2.el8.s390x.rpmroot-multiproc-6.30.08-2.el8.s390x.rpm root-cling-6.30.08-2.el8.s390x.rpm3root-testsupport-6.30.08-2.el8.s390x.rpm>root-tpython-6.30.08-2.el8.s390x.rpm|python3-root-6.30.08-2.el8.s390x.rpmmpython3-jupyroot-6.30.08-2.el8.s390x.rpmroot-r-6.30.08-2.el8.s390x.rpm!root-r-tools-6.30.08-2.el8.s390x.rpmroot-genetic-6.30.08-2.el8.s390x.rpmroot-geom-6.30.08-2.el8.s390x.rpmroot-geom-builder-6.30.08-2.el8.s390x.rpm!root-geom-painter-6.30.08-2.el8.s390x.rpmroot-gdml-6.30.08-2.el8.s390x.rpm%root-graf-6.30.08-2.el8.s390x.rpm&root-graf-asimage-6.30.08-2.el8.s390x.rpm)root-graf-fitsio-6.30.08-2.el8.s390x.rpm+root-graf-gpad-6.30.08-2.el8.s390x.rpm/root-graf-gviz-6.30.08-2.el8.s390x.rpm1root-graf-postscript-6.30.08-2.el8.s390x.rpm5root-graf-x11-6.30.08-2.el8.s390x.rpm7root-graf3d-6.30.08-2.el8.s390x.rpm8root-graf3d-csg-6.30.08-2.el8.s390x.rpm;root-graf3d-eve-6.30.08-2.el8.s390x.rpm?root-graf3d-gl-6.30.08-2.el8.s390x.rpmAroot-graf3d-gviz3d-6.30.08-2.el8.s390x.rpmCroot-graf3d-x3d-6.30.08-2.el8.s390x.rpmEroot-gui-6.30.08-2.el8.s390x.rpmUroot-gui-html-6.30.08-2.el8.s390x.rpmOroot-gui-fitpanel-6.30.08-2.el8.s390x.rpmSroot-gui-ged-6.30.08-2.el8.s390x.rpmJroot-gui-builder-6.30.08-2.el8.s390x.rpmWroot-gui-recorder-6.30.08-2.el8.s390x.rpm]root-hbook-6.30.08-2.el8.s390x.rpm_root-hist-6.30.08-2.el8.s390x.rpmcroot-hist-painter-6.30.08-2.el8.s390x.rpm%root-spectrum-6.30.08-2.el8.s390x.rpm'root-spectrum-painter-6.30.08-2.el8.s390x.rpmgroot-html-6.30.08-2.el8.s390x.rpmiroot-io-6.30.08-2.el8.s390x.rpmjroot-io-dcache-6.30.08-2.el8.s390x.rpmmroot-io-sql-6.30.08-2.el8.s390x.rpmoroot-io-xml-6.30.08-2.el8.s390x.rpmqroot-io-xmlparser-6.30.08-2.el8.s390x.rpmroot-foam-6.30.08-2.el8.s390x.rpmroot-fftw-6.30.08-2.el8.s390x.rpmroot-fumili-6.30.08-2.el8.s390x.rpmroot-genvector-6.30.08-2.el8.s390x.rpmsroot-mathcore-6.30.08-2.el8.s390x.rpmuroot-mathmore-6.30.08-2.el8.s390x.rpmwroot-matrix-6.30.08-2.el8.s390x.rpmyroot-minuit-6.30.08-2.el8.s390x.rpm{root-minuit2-6.30.08-2.el8.s390x.rpm}root-mlp-6.30.08-2.el8.s390x.rpmroot-physics-6.30.08-2.el8.s390x.rpmroot-quadp-6.30.08-2.el8.s390x.rpm#root-smatrix-6.30.08-2.el8.s390x.rpm)root-splot-6.30.08-2.el8.s390x.rpmNroot-unuran-6.30.08-2.el8.s390x.rpmProot-vecops-6.30.08-2.el8.s390x.rpmroot-montecarlo-eg-6.30.08-2.el8.s390x.rpmroot-montecarlo-pythia8-6.30.08-2.el8.s390x.rpmroot-net-6.30.08-2.el8.s390x.rpmroot-net-rpdutils-6.30.08-2.el8.s390x.rpmroot-net-auth-6.30.08-2.el8.s390x.rpmroot-net-davix-6.30.08-2.el8.s390x.rpm root-net-http-6.30.08-2.el8.s390x.rpm root-net-httpsniff-6.30.08-2.el8.s390x.rpmroot-netx-6.30.08-2.el8.s390x.rpmroot-proof-6.30.08-2.el8.s390x.rpmroot-proof-bench-6.30.08-2.el8.s390x.rpmroot-proof-player-6.30.08-2.el8.s390x.rpmroot-proof-sessionviewer-6.30.08-2.el8.s390x.rpmproot-roofit-6.30.08-2.el8.s390x.rpmsroot-roofit-core-6.30.08-2.el8.s390x.rpm|root-roofit-more-6.30.08-2.el8.s390x.rpmqroot-roofit-batchcompute-6.30.08-2.el8.s390x.rpmuroot-roofit-dataframe-helpers-6.30.08-2.el8.s390x.rpmxroot-roofit-hs3-6.30.08-2.el8.s390x.rpmzroot-roofit-jsoninterface-6.30.08-2.el8.s390x.rpm~root-roostats-6.30.08-2.el8.s390x.rpmnroot-hist-factory-6.30.08-2.el8.s390x.rpmroot-xroofit-6.30.08-2.el8.s390x.rpm+root-sql-mysql-6.30.08-2.el8.s390x.rpm-root-sql-odbc-6.30.08-2.el8.s390x.rpm1root-sql-sqlite-6.30.08-2.el8.s390x.rpm/root-sql-pgsql-6.30.08-2.el8.s390x.rpm4root-tmva-6.30.08-2.el8.s390x.rpmroot-tmva-utils-6.30.08-2.el8.s390x.rpm8root-tmva-python-6.30.08-2.el8.s390x.rpm:root-tmva-r-6.30.08-2.el8.s390x.rpm<root-tmva-sofie-6.30.08-2.el8.s390x.rpmroot-tmva-sofie-parser-6.30.08-2.el8.s390x.rpm6root-tmva-gui-6.30.08-2.el8.s390x.rpm@root-tree-6.30.08-2.el8.s390x.rpmroot-tree-dataframe-6.30.08-2.el8.s390x.rpmFroot-tree-player-6.30.08-2.el8.s390x.rpmHroot-tree-viewer-6.30.08-2.el8.s390x.rpmJroot-tree-webviewer-6.30.08-2.el8.s390x.rpmLroot-unfold-6.30.08-2.el8.s390x.rpmYroot-gui-webdisplay-6.30.08-2.el8.s390x.rpm[root-gui-webgui6-6.30.08-2.el8.s390x.rpm#root-geom-webviewer-6.30.08-2.el8.s390x.rpm-root-graf-gpadv7-6.30.08-2.el8.s390x.rpm3root-graf-primitives-6.30.08-2.el8.s390x.rpm=root-graf3d-eve7-6.30.08-2.el8.s390x.rpmFroot-gui-browsable-6.30.08-2.el8.s390x.rpmHroot-gui-browserv7-6.30.08-2.el8.s390x.rpmLroot-gui-canvaspainter-6.30.08-2.el8.s390x.rpmQroot-gui-fitpanelv7-6.30.08-2.el8.s390x.rpmeroot-histv7-6.30.08-2.el8.s390x.rpmaroot-hist-draw-6.30.08-2.el8.s390x.rpmBroot-tree-ntuple-6.30.08-2.el8.s390x.rpmDroot-tree-ntuple-utils-6.30.08-2.el8.s390x.rpmroot-debugsource-6.30.08-2.el8.s390x.rpmroot-debuginfo-6.30.08-2.el8.s390x.rpmroot-core-debuginfo-6.30.08-2.el8.s390x.rpmroot-multiproc-debuginfo-6.30.08-2.el8.s390x.rpm root-cling-debuginfo-6.30.08-2.el8.s390x.rpm?root-tpython-debuginfo-6.30.08-2.el8.s390x.rpm}python3-root-debuginfo-6.30.08-2.el8.s390x.rpmnpython3-jupyroot-debuginfo-6.30.08-2.el8.s390x.rpm root-r-debuginfo-6.30.08-2.el8.s390x.rpm"root-r-tools-debuginfo-6.30.08-2.el8.s390x.rpmroot-genetic-debuginfo-6.30.08-2.el8.s390x.rpm root-geom-debuginfo-6.30.08-2.el8.s390x.rpmroot-geom-builder-debuginfo-6.30.08-2.el8.s390x.rpm"root-geom-painter-debuginfo-6.30.08-2.el8.s390x.rpmroot-gdml-debuginfo-6.30.08-2.el8.s390x.rpm(root-graf-debuginfo-6.30.08-2.el8.s390x.rpm'root-graf-asimage-debuginfo-6.30.08-2.el8.s390x.rpm*root-graf-fitsio-debuginfo-6.30.08-2.el8.s390x.rpm,root-graf-gpad-debuginfo-6.30.08-2.el8.s390x.rpm0root-graf-gviz-debuginfo-6.30.08-2.el8.s390x.rpm2root-graf-postscript-debuginfo-6.30.08-2.el8.s390x.rpm6root-graf-x11-debuginfo-6.30.08-2.el8.s390x.rpm:root-graf3d-debuginfo-6.30.08-2.el8.s390x.rpm9root-graf3d-csg-debuginfo-6.30.08-2.el8.s390x.rpm<root-graf3d-eve-debuginfo-6.30.08-2.el8.s390x.rpm@root-graf3d-gl-debuginfo-6.30.08-2.el8.s390x.rpmBroot-graf3d-gviz3d-debuginfo-6.30.08-2.el8.s390x.rpmDroot-graf3d-x3d-debuginfo-6.30.08-2.el8.s390x.rpmNroot-gui-debuginfo-6.30.08-2.el8.s390x.rpmVroot-gui-html-debuginfo-6.30.08-2.el8.s390x.rpmProot-gui-fitpanel-debuginfo-6.30.08-2.el8.s390x.rpmTroot-gui-ged-debuginfo-6.30.08-2.el8.s390x.rpmKroot-gui-builder-debuginfo-6.30.08-2.el8.s390x.rpmXroot-gui-recorder-debuginfo-6.30.08-2.el8.s390x.rpm^root-hbook-debuginfo-6.30.08-2.el8.s390x.rpm`root-hist-debuginfo-6.30.08-2.el8.s390x.rpmdroot-hist-painter-debuginfo-6.30.08-2.el8.s390x.rpm&root-spectrum-debuginfo-6.30.08-2.el8.s390x.rpm(root-spectrum-painter-debuginfo-6.30.08-2.el8.s390x.rpmhroot-html-debuginfo-6.30.08-2.el8.s390x.rpmlroot-io-debuginfo-6.30.08-2.el8.s390x.rpmkroot-io-dcache-debuginfo-6.30.08-2.el8.s390x.rpmnroot-io-sql-debuginfo-6.30.08-2.el8.s390x.rpmproot-io-xml-debuginfo-6.30.08-2.el8.s390x.rpmrroot-io-xmlparser-debuginfo-6.30.08-2.el8.s390x.rpmroot-foam-debuginfo-6.30.08-2.el8.s390x.rpmroot-fftw-debuginfo-6.30.08-2.el8.s390x.rpmroot-fumili-debuginfo-6.30.08-2.el8.s390x.rpmroot-genvector-debuginfo-6.30.08-2.el8.s390x.rpmtroot-mathcore-debuginfo-6.30.08-2.el8.s390x.rpmvroot-mathmore-debuginfo-6.30.08-2.el8.s390x.rpmxroot-matrix-debuginfo-6.30.08-2.el8.s390x.rpmzroot-minuit-debuginfo-6.30.08-2.el8.s390x.rpm|root-minuit2-debuginfo-6.30.08-2.el8.s390x.rpm~root-mlp-debuginfo-6.30.08-2.el8.s390x.rpmroot-physics-debuginfo-6.30.08-2.el8.s390x.rpmroot-quadp-debuginfo-6.30.08-2.el8.s390x.rpm$root-smatrix-debuginfo-6.30.08-2.el8.s390x.rpm*root-splot-debuginfo-6.30.08-2.el8.s390x.rpmOroot-unuran-debuginfo-6.30.08-2.el8.s390x.rpmQroot-vecops-debuginfo-6.30.08-2.el8.s390x.rpmroot-montecarlo-eg-debuginfo-6.30.08-2.el8.s390x.rpmroot-montecarlo-pythia8-debuginfo-6.30.08-2.el8.s390x.rpm root-net-debuginfo-6.30.08-2.el8.s390x.rpmroot-net-rpdutils-debuginfo-6.30.08-2.el8.s390x.rpmroot-net-auth-debuginfo-6.30.08-2.el8.s390x.rpm root-net-davix-debuginfo-6.30.08-2.el8.s390x.rpm root-net-http-debuginfo-6.30.08-2.el8.s390x.rpmroot-net-httpsniff-debuginfo-6.30.08-2.el8.s390x.rpmroot-netx-debuginfo-6.30.08-2.el8.s390x.rpmroot-proof-debuginfo-6.30.08-2.el8.s390x.rpmroot-proof-bench-debuginfo-6.30.08-2.el8.s390x.rpmroot-proof-player-debuginfo-6.30.08-2.el8.s390x.rpmroot-proof-sessionviewer-debuginfo-6.30.08-2.el8.s390x.rpmwroot-roofit-debuginfo-6.30.08-2.el8.s390x.rpmtroot-roofit-core-debuginfo-6.30.08-2.el8.s390x.rpm}root-roofit-more-debuginfo-6.30.08-2.el8.s390x.rpmrroot-roofit-batchcompute-debuginfo-6.30.08-2.el8.s390x.rpmvroot-roofit-dataframe-helpers-debuginfo-6.30.08-2.el8.s390x.rpmyroot-roofit-hs3-debuginfo-6.30.08-2.el8.s390x.rpm{root-roofit-jsoninterface-debuginfo-6.30.08-2.el8.s390x.rpmroot-roostats-debuginfo-6.30.08-2.el8.s390x.rpmoroot-hist-factory-debuginfo-6.30.08-2.el8.s390x.rpmroot-xroofit-debuginfo-6.30.08-2.el8.s390x.rpm,root-sql-mysql-debuginfo-6.30.08-2.el8.s390x.rpm.root-sql-odbc-debuginfo-6.30.08-2.el8.s390x.rpm2root-sql-sqlite-debuginfo-6.30.08-2.el8.s390x.rpm0root-sql-pgsql-debuginfo-6.30.08-2.el8.s390x.rpm5root-tmva-debuginfo-6.30.08-2.el8.s390x.rpmroot-tmva-utils-debuginfo-6.30.08-2.el8.s390x.rpm9root-tmva-python-debuginfo-6.30.08-2.el8.s390x.rpm;root-tmva-r-debuginfo-6.30.08-2.el8.s390x.rpm=root-tmva-sofie-debuginfo-6.30.08-2.el8.s390x.rpmroot-tmva-sofie-parser-debuginfo-6.30.08-2.el8.s390x.rpm7root-tmva-gui-debuginfo-6.30.08-2.el8.s390x.rpmAroot-tree-debuginfo-6.30.08-2.el8.s390x.rpmroot-tree-dataframe-debuginfo-6.30.08-2.el8.s390x.rpmGroot-tree-player-debuginfo-6.30.08-2.el8.s390x.rpmIroot-tree-viewer-debuginfo-6.30.08-2.el8.s390x.rpmKroot-tree-webviewer-debuginfo-6.30.08-2.el8.s390x.rpmMroot-unfold-debuginfo-6.30.08-2.el8.s390x.rpmZroot-gui-webdisplay-debuginfo-6.30.08-2.el8.s390x.rpm\root-gui-webgui6-debuginfo-6.30.08-2.el8.s390x.rpm$root-geom-webviewer-debuginfo-6.30.08-2.el8.s390x.rpm.root-graf-gpadv7-debuginfo-6.30.08-2.el8.s390x.rpm4root-graf-primitives-debuginfo-6.30.08-2.el8.s390x.rpm>root-graf3d-eve7-debuginfo-6.30.08-2.el8.s390x.rpmGroot-gui-browsable-debuginfo-6.30.08-2.el8.s390x.rpmIroot-gui-browserv7-debuginfo-6.30.08-2.el8.s390x.rpmMroot-gui-canvaspainter-debuginfo-6.30.08-2.el8.s390x.rpmRroot-gui-fitpanelv7-debuginfo-6.30.08-2.el8.s390x.rpmfroot-histv7-debuginfo-6.30.08-2.el8.s390x.rpmbroot-hist-draw-debuginfo-6.30.08-2.el8.s390x.rpmCroot-tree-ntuple-debuginfo-6.30.08-2.el8.s390x.rpmEroot-tree-ntuple-utils-debuginfo-6.30.08-2.el8.s390x.rpm}root-6.30.08-2.el8.x86_64.rpm root-core-6.30.08-2.el8.x86_64.rpmroot-multiproc-6.30.08-2.el8.x86_64.rpm root-cling-6.30.08-2.el8.x86_64.rpm3root-testsupport-6.30.08-2.el8.x86_64.rpm>root-tpython-6.30.08-2.el8.x86_64.rpm|python3-root-6.30.08-2.el8.x86_64.rpmmpython3-jupyroot-6.30.08-2.el8.x86_64.rpmroot-r-6.30.08-2.el8.x86_64.rpm!root-r-tools-6.30.08-2.el8.x86_64.rpmroot-genetic-6.30.08-2.el8.x86_64.rpmroot-geom-6.30.08-2.el8.x86_64.rpmroot-geom-builder-6.30.08-2.el8.x86_64.rpm!root-geom-painter-6.30.08-2.el8.x86_64.rpmroot-gdml-6.30.08-2.el8.x86_64.rpm%root-graf-6.30.08-2.el8.x86_64.rpm&root-graf-asimage-6.30.08-2.el8.x86_64.rpm)root-graf-fitsio-6.30.08-2.el8.x86_64.rpm+root-graf-gpad-6.30.08-2.el8.x86_64.rpm/root-graf-gviz-6.30.08-2.el8.x86_64.rpm1root-graf-postscript-6.30.08-2.el8.x86_64.rpm5root-graf-x11-6.30.08-2.el8.x86_64.rpm7root-graf3d-6.30.08-2.el8.x86_64.rpm8root-graf3d-csg-6.30.08-2.el8.x86_64.rpm;root-graf3d-eve-6.30.08-2.el8.x86_64.rpm?root-graf3d-gl-6.30.08-2.el8.x86_64.rpmAroot-graf3d-gviz3d-6.30.08-2.el8.x86_64.rpmCroot-graf3d-x3d-6.30.08-2.el8.x86_64.rpmEroot-gui-6.30.08-2.el8.x86_64.rpmUroot-gui-html-6.30.08-2.el8.x86_64.rpmOroot-gui-fitpanel-6.30.08-2.el8.x86_64.rpmSroot-gui-ged-6.30.08-2.el8.x86_64.rpmJroot-gui-builder-6.30.08-2.el8.x86_64.rpmWroot-gui-recorder-6.30.08-2.el8.x86_64.rpm]root-hbook-6.30.08-2.el8.x86_64.rpm_root-hist-6.30.08-2.el8.x86_64.rpmcroot-hist-painter-6.30.08-2.el8.x86_64.rpm%root-spectrum-6.30.08-2.el8.x86_64.rpm'root-spectrum-painter-6.30.08-2.el8.x86_64.rpmgroot-html-6.30.08-2.el8.x86_64.rpmiroot-io-6.30.08-2.el8.x86_64.rpmjroot-io-dcache-6.30.08-2.el8.x86_64.rpmmroot-io-sql-6.30.08-2.el8.x86_64.rpmoroot-io-xml-6.30.08-2.el8.x86_64.rpmqroot-io-xmlparser-6.30.08-2.el8.x86_64.rpmroot-foam-6.30.08-2.el8.x86_64.rpmroot-fftw-6.30.08-2.el8.x86_64.rpmroot-fumili-6.30.08-2.el8.x86_64.rpmroot-genvector-6.30.08-2.el8.x86_64.rpmsroot-mathcore-6.30.08-2.el8.x86_64.rpmuroot-mathmore-6.30.08-2.el8.x86_64.rpmwroot-matrix-6.30.08-2.el8.x86_64.rpmyroot-minuit-6.30.08-2.el8.x86_64.rpm{root-minuit2-6.30.08-2.el8.x86_64.rpm}root-mlp-6.30.08-2.el8.x86_64.rpmroot-physics-6.30.08-2.el8.x86_64.rpmroot-quadp-6.30.08-2.el8.x86_64.rpm#root-smatrix-6.30.08-2.el8.x86_64.rpm)root-splot-6.30.08-2.el8.x86_64.rpmNroot-unuran-6.30.08-2.el8.x86_64.rpmProot-vecops-6.30.08-2.el8.x86_64.rpmroot-montecarlo-eg-6.30.08-2.el8.x86_64.rpmroot-montecarlo-pythia8-6.30.08-2.el8.x86_64.rpmroot-net-6.30.08-2.el8.x86_64.rpmroot-net-rpdutils-6.30.08-2.el8.x86_64.rpmroot-net-auth-6.30.08-2.el8.x86_64.rpmroot-net-davix-6.30.08-2.el8.x86_64.rpm root-net-http-6.30.08-2.el8.x86_64.rpm root-net-httpsniff-6.30.08-2.el8.x86_64.rpmroot-netx-6.30.08-2.el8.x86_64.rpmroot-proof-6.30.08-2.el8.x86_64.rpmroot-proof-bench-6.30.08-2.el8.x86_64.rpmroot-proof-player-6.30.08-2.el8.x86_64.rpmroot-proof-sessionviewer-6.30.08-2.el8.x86_64.rpmproot-roofit-6.30.08-2.el8.x86_64.rpmsroot-roofit-core-6.30.08-2.el8.x86_64.rpm|root-roofit-more-6.30.08-2.el8.x86_64.rpmqroot-roofit-batchcompute-6.30.08-2.el8.x86_64.rpmuroot-roofit-dataframe-helpers-6.30.08-2.el8.x86_64.rpmxroot-roofit-hs3-6.30.08-2.el8.x86_64.rpmzroot-roofit-jsoninterface-6.30.08-2.el8.x86_64.rpm~root-roostats-6.30.08-2.el8.x86_64.rpmnroot-hist-factory-6.30.08-2.el8.x86_64.rpmroot-xroofit-6.30.08-2.el8.x86_64.rpm+root-sql-mysql-6.30.08-2.el8.x86_64.rpm-root-sql-odbc-6.30.08-2.el8.x86_64.rpm1root-sql-sqlite-6.30.08-2.el8.x86_64.rpm/root-sql-pgsql-6.30.08-2.el8.x86_64.rpm4root-tmva-6.30.08-2.el8.x86_64.rpmroot-tmva-utils-6.30.08-2.el8.x86_64.rpm8root-tmva-python-6.30.08-2.el8.x86_64.rpm:root-tmva-r-6.30.08-2.el8.x86_64.rpm<root-tmva-sofie-6.30.08-2.el8.x86_64.rpmroot-tmva-sofie-parser-6.30.08-2.el8.x86_64.rpm6root-tmva-gui-6.30.08-2.el8.x86_64.rpm@root-tree-6.30.08-2.el8.x86_64.rpmroot-tree-dataframe-6.30.08-2.el8.x86_64.rpmFroot-tree-player-6.30.08-2.el8.x86_64.rpmHroot-tree-viewer-6.30.08-2.el8.x86_64.rpmJroot-tree-webviewer-6.30.08-2.el8.x86_64.rpmLroot-unfold-6.30.08-2.el8.x86_64.rpmYroot-gui-webdisplay-6.30.08-2.el8.x86_64.rpmKroot-gui-qt5webdisplay-6.30.08-2.el8.x86_64.rpm[root-gui-webgui6-6.30.08-2.el8.x86_64.rpm#root-geom-webviewer-6.30.08-2.el8.x86_64.rpm-root-graf-gpadv7-6.30.08-2.el8.x86_64.rpm3root-graf-primitives-6.30.08-2.el8.x86_64.rpm=root-graf3d-eve7-6.30.08-2.el8.x86_64.rpmFroot-gui-browsable-6.30.08-2.el8.x86_64.rpmHroot-gui-browserv7-6.30.08-2.el8.x86_64.rpmLroot-gui-canvaspainter-6.30.08-2.el8.x86_64.rpmQroot-gui-fitpanelv7-6.30.08-2.el8.x86_64.rpmeroot-histv7-6.30.08-2.el8.x86_64.rpmaroot-hist-draw-6.30.08-2.el8.x86_64.rpmBroot-tree-ntuple-6.30.08-2.el8.x86_64.rpmDroot-tree-ntuple-utils-6.30.08-2.el8.x86_64.rpmroot-debugsource-6.30.08-2.el8.x86_64.rpmroot-debuginfo-6.30.08-2.el8.x86_64.rpmroot-core-debuginfo-6.30.08-2.el8.x86_64.rpmroot-multiproc-debuginfo-6.30.08-2.el8.x86_64.rpm root-cling-debuginfo-6.30.08-2.el8.x86_64.rpm?root-tpython-debuginfo-6.30.08-2.el8.x86_64.rpm}python3-root-debuginfo-6.30.08-2.el8.x86_64.rpmnpython3-jupyroot-debuginfo-6.30.08-2.el8.x86_64.rpm root-r-debuginfo-6.30.08-2.el8.x86_64.rpm"root-r-tools-debuginfo-6.30.08-2.el8.x86_64.rpmroot-genetic-debuginfo-6.30.08-2.el8.x86_64.rpm root-geom-debuginfo-6.30.08-2.el8.x86_64.rpmroot-geom-builder-debuginfo-6.30.08-2.el8.x86_64.rpm"root-geom-painter-debuginfo-6.30.08-2.el8.x86_64.rpmroot-gdml-debuginfo-6.30.08-2.el8.x86_64.rpm(root-graf-debuginfo-6.30.08-2.el8.x86_64.rpm'root-graf-asimage-debuginfo-6.30.08-2.el8.x86_64.rpm*root-graf-fitsio-debuginfo-6.30.08-2.el8.x86_64.rpm,root-graf-gpad-debuginfo-6.30.08-2.el8.x86_64.rpm0root-graf-gviz-debuginfo-6.30.08-2.el8.x86_64.rpm2root-graf-postscript-debuginfo-6.30.08-2.el8.x86_64.rpm6root-graf-x11-debuginfo-6.30.08-2.el8.x86_64.rpm:root-graf3d-debuginfo-6.30.08-2.el8.x86_64.rpm9root-graf3d-csg-debuginfo-6.30.08-2.el8.x86_64.rpm<root-graf3d-eve-debuginfo-6.30.08-2.el8.x86_64.rpm@root-graf3d-gl-debuginfo-6.30.08-2.el8.x86_64.rpmBroot-graf3d-gviz3d-debuginfo-6.30.08-2.el8.x86_64.rpmDroot-graf3d-x3d-debuginfo-6.30.08-2.el8.x86_64.rpmNroot-gui-debuginfo-6.30.08-2.el8.x86_64.rpmVroot-gui-html-debuginfo-6.30.08-2.el8.x86_64.rpmProot-gui-fitpanel-debuginfo-6.30.08-2.el8.x86_64.rpmTroot-gui-ged-debuginfo-6.30.08-2.el8.x86_64.rpmKroot-gui-builder-debuginfo-6.30.08-2.el8.x86_64.rpmXroot-gui-recorder-debuginfo-6.30.08-2.el8.x86_64.rpm^root-hbook-debuginfo-6.30.08-2.el8.x86_64.rpm`root-hist-debuginfo-6.30.08-2.el8.x86_64.rpmdroot-hist-painter-debuginfo-6.30.08-2.el8.x86_64.rpm&root-spectrum-debuginfo-6.30.08-2.el8.x86_64.rpm(root-spectrum-painter-debuginfo-6.30.08-2.el8.x86_64.rpmhroot-html-debuginfo-6.30.08-2.el8.x86_64.rpmlroot-io-debuginfo-6.30.08-2.el8.x86_64.rpmkroot-io-dcache-debuginfo-6.30.08-2.el8.x86_64.rpmnroot-io-sql-debuginfo-6.30.08-2.el8.x86_64.rpmproot-io-xml-debuginfo-6.30.08-2.el8.x86_64.rpmrroot-io-xmlparser-debuginfo-6.30.08-2.el8.x86_64.rpmroot-foam-debuginfo-6.30.08-2.el8.x86_64.rpmroot-fftw-debuginfo-6.30.08-2.el8.x86_64.rpmroot-fumili-debuginfo-6.30.08-2.el8.x86_64.rpmroot-genvector-debuginfo-6.30.08-2.el8.x86_64.rpmtroot-mathcore-debuginfo-6.30.08-2.el8.x86_64.rpmvroot-mathmore-debuginfo-6.30.08-2.el8.x86_64.rpmxroot-matrix-debuginfo-6.30.08-2.el8.x86_64.rpmzroot-minuit-debuginfo-6.30.08-2.el8.x86_64.rpm|root-minuit2-debuginfo-6.30.08-2.el8.x86_64.rpm~root-mlp-debuginfo-6.30.08-2.el8.x86_64.rpmroot-physics-debuginfo-6.30.08-2.el8.x86_64.rpmroot-quadp-debuginfo-6.30.08-2.el8.x86_64.rpm$root-smatrix-debuginfo-6.30.08-2.el8.x86_64.rpm*root-splot-debuginfo-6.30.08-2.el8.x86_64.rpmOroot-unuran-debuginfo-6.30.08-2.el8.x86_64.rpmQroot-vecops-debuginfo-6.30.08-2.el8.x86_64.rpmroot-montecarlo-eg-debuginfo-6.30.08-2.el8.x86_64.rpmroot-montecarlo-pythia8-debuginfo-6.30.08-2.el8.x86_64.rpm root-net-debuginfo-6.30.08-2.el8.x86_64.rpmroot-net-rpdutils-debuginfo-6.30.08-2.el8.x86_64.rpmroot-net-auth-debuginfo-6.30.08-2.el8.x86_64.rpm root-net-davix-debuginfo-6.30.08-2.el8.x86_64.rpm root-net-http-debuginfo-6.30.08-2.el8.x86_64.rpmroot-net-httpsniff-debuginfo-6.30.08-2.el8.x86_64.rpmroot-netx-debuginfo-6.30.08-2.el8.x86_64.rpmroot-proof-debuginfo-6.30.08-2.el8.x86_64.rpmroot-proof-bench-debuginfo-6.30.08-2.el8.x86_64.rpmroot-proof-player-debuginfo-6.30.08-2.el8.x86_64.rpmroot-proof-sessionviewer-debuginfo-6.30.08-2.el8.x86_64.rpmwroot-roofit-debuginfo-6.30.08-2.el8.x86_64.rpmtroot-roofit-core-debuginfo-6.30.08-2.el8.x86_64.rpm}root-roofit-more-debuginfo-6.30.08-2.el8.x86_64.rpmrroot-roofit-batchcompute-debuginfo-6.30.08-2.el8.x86_64.rpmvroot-roofit-dataframe-helpers-debuginfo-6.30.08-2.el8.x86_64.rpmyroot-roofit-hs3-debuginfo-6.30.08-2.el8.x86_64.rpm{root-roofit-jsoninterface-debuginfo-6.30.08-2.el8.x86_64.rpmroot-roostats-debuginfo-6.30.08-2.el8.x86_64.rpmoroot-hist-factory-debuginfo-6.30.08-2.el8.x86_64.rpmroot-xroofit-debuginfo-6.30.08-2.el8.x86_64.rpm,root-sql-mysql-debuginfo-6.30.08-2.el8.x86_64.rpm.root-sql-odbc-debuginfo-6.30.08-2.el8.x86_64.rpm2root-sql-sqlite-debuginfo-6.30.08-2.el8.x86_64.rpm0root-sql-pgsql-debuginfo-6.30.08-2.el8.x86_64.rpm5root-tmva-debuginfo-6.30.08-2.el8.x86_64.rpmroot-tmva-utils-debuginfo-6.30.08-2.el8.x86_64.rpm9root-tmva-python-debuginfo-6.30.08-2.el8.x86_64.rpm;root-tmva-r-debuginfo-6.30.08-2.el8.x86_64.rpm=root-tmva-sofie-debuginfo-6.30.08-2.el8.x86_64.rpmroot-tmva-sofie-parser-debuginfo-6.30.08-2.el8.x86_64.rpm7root-tmva-gui-debuginfo-6.30.08-2.el8.x86_64.rpmAroot-tree-debuginfo-6.30.08-2.el8.x86_64.rpmroot-tree-dataframe-debuginfo-6.30.08-2.el8.x86_64.rpmGroot-tree-player-debuginfo-6.30.08-2.el8.x86_64.rpmIroot-tree-viewer-debuginfo-6.30.08-2.el8.x86_64.rpmKroot-tree-webviewer-debuginfo-6.30.08-2.el8.x86_64.rpmMroot-unfold-debuginfo-6.30.08-2.el8.x86_64.rpmZroot-gui-webdisplay-debuginfo-6.30.08-2.el8.x86_64.rpmLroot-gui-qt5webdisplay-debuginfo-6.30.08-2.el8.x86_64.rpm\root-gui-webgui6-debuginfo-6.30.08-2.el8.x86_64.rpm$root-geom-webviewer-debuginfo-6.30.08-2.el8.x86_64.rpm.root-graf-gpadv7-debuginfo-6.30.08-2.el8.x86_64.rpm4root-graf-primitives-debuginfo-6.30.08-2.el8.x86_64.rpm>root-graf3d-eve7-debuginfo-6.30.08-2.el8.x86_64.rpmGroot-gui-browsable-debuginfo-6.30.08-2.el8.x86_64.rpmIroot-gui-browserv7-debuginfo-6.30.08-2.el8.x86_64.rpmMroot-gui-canvaspainter-debuginfo-6.30.08-2.el8.x86_64.rpmRroot-gui-fitpanelv7-debuginfo-6.30.08-2.el8.x86_64.rpmfroot-histv7-debuginfo-6.30.08-2.el8.x86_64.rpmbroot-hist-draw-debuginfo-6.30.08-2.el8.x86_64.rpmCroot-tree-ntuple-debuginfo-6.30.08-2.el8.x86_64.rpmEroot-tree-ntuple-utils-debuginfo-6.30.08-2.el8.x86_64.rpm}root-6.30.08-2.el8.src.rpm}root-6.30.08-2.el8.aarch64.rpm2root-icons-6.30.08-2.el8.noarch.rpm1root-fonts-6.30.08-2.el8.noarch.rpm4root-tutorial-6.30.08-2.el8.noarch.rpm root-core-6.30.08-2.el8.aarch64.rpmroot-multiproc-6.30.08-2.el8.aarch64.rpm root-cling-6.30.08-2.el8.aarch64.rpm3root-testsupport-6.30.08-2.el8.aarch64.rpm>root-tpython-6.30.08-2.el8.aarch64.rpm|python3-root-6.30.08-2.el8.aarch64.rpmmpython3-jupyroot-6.30.08-2.el8.aarch64.rpmkpython3-jsmva-6.30.08-2.el8.noarch.rpmroot-r-6.30.08-2.el8.aarch64.rpm!root-r-tools-6.30.08-2.el8.aarch64.rpmroot-genetic-6.30.08-2.el8.aarch64.rpmroot-geom-6.30.08-2.el8.aarch64.rpmroot-geom-builder-6.30.08-2.el8.aarch64.rpm!root-geom-painter-6.30.08-2.el8.aarch64.rpmroot-gdml-6.30.08-2.el8.aarch64.rpm%root-graf-6.30.08-2.el8.aarch64.rpm&root-graf-asimage-6.30.08-2.el8.aarch64.rpm)root-graf-fitsio-6.30.08-2.el8.aarch64.rpm+root-graf-gpad-6.30.08-2.el8.aarch64.rpm/root-graf-gviz-6.30.08-2.el8.aarch64.rpm1root-graf-postscript-6.30.08-2.el8.aarch64.rpm5root-graf-x11-6.30.08-2.el8.aarch64.rpm7root-graf3d-6.30.08-2.el8.aarch64.rpm8root-graf3d-csg-6.30.08-2.el8.aarch64.rpm;root-graf3d-eve-6.30.08-2.el8.aarch64.rpm?root-graf3d-gl-6.30.08-2.el8.aarch64.rpmAroot-graf3d-gviz3d-6.30.08-2.el8.aarch64.rpmCroot-graf3d-x3d-6.30.08-2.el8.aarch64.rpmEroot-gui-6.30.08-2.el8.aarch64.rpmUroot-gui-html-6.30.08-2.el8.aarch64.rpmOroot-gui-fitpanel-6.30.08-2.el8.aarch64.rpmSroot-gui-ged-6.30.08-2.el8.aarch64.rpmJroot-gui-builder-6.30.08-2.el8.aarch64.rpmWroot-gui-recorder-6.30.08-2.el8.aarch64.rpm]root-hbook-6.30.08-2.el8.aarch64.rpm_root-hist-6.30.08-2.el8.aarch64.rpmcroot-hist-painter-6.30.08-2.el8.aarch64.rpm%root-spectrum-6.30.08-2.el8.aarch64.rpm'root-spectrum-painter-6.30.08-2.el8.aarch64.rpmgroot-html-6.30.08-2.el8.aarch64.rpmiroot-io-6.30.08-2.el8.aarch64.rpmjroot-io-dcache-6.30.08-2.el8.aarch64.rpmmroot-io-sql-6.30.08-2.el8.aarch64.rpmoroot-io-xml-6.30.08-2.el8.aarch64.rpmqroot-io-xmlparser-6.30.08-2.el8.aarch64.rpmroot-foam-6.30.08-2.el8.aarch64.rpmroot-fftw-6.30.08-2.el8.aarch64.rpmroot-fumili-6.30.08-2.el8.aarch64.rpmroot-genvector-6.30.08-2.el8.aarch64.rpmsroot-mathcore-6.30.08-2.el8.aarch64.rpmuroot-mathmore-6.30.08-2.el8.aarch64.rpmwroot-matrix-6.30.08-2.el8.aarch64.rpmyroot-minuit-6.30.08-2.el8.aarch64.rpm{root-minuit2-6.30.08-2.el8.aarch64.rpm}root-mlp-6.30.08-2.el8.aarch64.rpmroot-physics-6.30.08-2.el8.aarch64.rpmroot-quadp-6.30.08-2.el8.aarch64.rpm#root-smatrix-6.30.08-2.el8.aarch64.rpm)root-splot-6.30.08-2.el8.aarch64.rpmNroot-unuran-6.30.08-2.el8.aarch64.rpmProot-vecops-6.30.08-2.el8.aarch64.rpmroot-montecarlo-eg-6.30.08-2.el8.aarch64.rpmroot-montecarlo-pythia8-6.30.08-2.el8.aarch64.rpmroot-net-6.30.08-2.el8.aarch64.rpmroot-net-rpdutils-6.30.08-2.el8.aarch64.rpmroot-net-auth-6.30.08-2.el8.aarch64.rpmroot-net-davix-6.30.08-2.el8.aarch64.rpm root-net-http-6.30.08-2.el8.aarch64.rpm root-net-httpsniff-6.30.08-2.el8.aarch64.rpmroot-netx-6.30.08-2.el8.aarch64.rpmroot-proof-6.30.08-2.el8.aarch64.rpmroot-proof-bench-6.30.08-2.el8.aarch64.rpmroot-proof-player-6.30.08-2.el8.aarch64.rpmroot-proof-sessionviewer-6.30.08-2.el8.aarch64.rpmproot-roofit-6.30.08-2.el8.aarch64.rpmsroot-roofit-core-6.30.08-2.el8.aarch64.rpm|root-roofit-more-6.30.08-2.el8.aarch64.rpmqroot-roofit-batchcompute-6.30.08-2.el8.aarch64.rpmuroot-roofit-dataframe-helpers-6.30.08-2.el8.aarch64.rpmxroot-roofit-hs3-6.30.08-2.el8.aarch64.rpmzroot-roofit-jsoninterface-6.30.08-2.el8.aarch64.rpm~root-roostats-6.30.08-2.el8.aarch64.rpmnroot-hist-factory-6.30.08-2.el8.aarch64.rpmroot-xroofit-6.30.08-2.el8.aarch64.rpm+root-sql-mysql-6.30.08-2.el8.aarch64.rpm-root-sql-odbc-6.30.08-2.el8.aarch64.rpm1root-sql-sqlite-6.30.08-2.el8.aarch64.rpm/root-sql-pgsql-6.30.08-2.el8.aarch64.rpm4root-tmva-6.30.08-2.el8.aarch64.rpmroot-tmva-utils-6.30.08-2.el8.aarch64.rpm8root-tmva-python-6.30.08-2.el8.aarch64.rpm:root-tmva-r-6.30.08-2.el8.aarch64.rpm<root-tmva-sofie-6.30.08-2.el8.aarch64.rpmroot-tmva-sofie-parser-6.30.08-2.el8.aarch64.rpm6root-tmva-gui-6.30.08-2.el8.aarch64.rpm@root-tree-6.30.08-2.el8.aarch64.rpmroot-tree-dataframe-6.30.08-2.el8.aarch64.rpmFroot-tree-player-6.30.08-2.el8.aarch64.rpmHroot-tree-viewer-6.30.08-2.el8.aarch64.rpmJroot-tree-webviewer-6.30.08-2.el8.aarch64.rpmLroot-unfold-6.30.08-2.el8.aarch64.rpm0root-cli-6.30.08-2.el8.noarch.rpm3root-notebook-6.30.08-2.el8.noarch.rpmYroot-gui-webdisplay-6.30.08-2.el8.aarch64.rpmKroot-gui-qt5webdisplay-6.30.08-2.el8.aarch64.rpm[root-gui-webgui6-6.30.08-2.el8.aarch64.rpm#root-geom-webviewer-6.30.08-2.el8.aarch64.rpm-root-graf-gpadv7-6.30.08-2.el8.aarch64.rpm3root-graf-primitives-6.30.08-2.el8.aarch64.rpm=root-graf3d-eve7-6.30.08-2.el8.aarch64.rpmFroot-gui-browsable-6.30.08-2.el8.aarch64.rpmHroot-gui-browserv7-6.30.08-2.el8.aarch64.rpmLroot-gui-canvaspainter-6.30.08-2.el8.aarch64.rpmQroot-gui-fitpanelv7-6.30.08-2.el8.aarch64.rpmeroot-histv7-6.30.08-2.el8.aarch64.rpmaroot-hist-draw-6.30.08-2.el8.aarch64.rpmBroot-tree-ntuple-6.30.08-2.el8.aarch64.rpmDroot-tree-ntuple-utils-6.30.08-2.el8.aarch64.rpmroot-debugsource-6.30.08-2.el8.aarch64.rpmroot-debuginfo-6.30.08-2.el8.aarch64.rpmroot-core-debuginfo-6.30.08-2.el8.aarch64.rpmroot-multiproc-debuginfo-6.30.08-2.el8.aarch64.rpm root-cling-debuginfo-6.30.08-2.el8.aarch64.rpm?root-tpython-debuginfo-6.30.08-2.el8.aarch64.rpm}python3-root-debuginfo-6.30.08-2.el8.aarch64.rpmnpython3-jupyroot-debuginfo-6.30.08-2.el8.aarch64.rpm root-r-debuginfo-6.30.08-2.el8.aarch64.rpm"root-r-tools-debuginfo-6.30.08-2.el8.aarch64.rpmroot-genetic-debuginfo-6.30.08-2.el8.aarch64.rpm root-geom-debuginfo-6.30.08-2.el8.aarch64.rpmroot-geom-builder-debuginfo-6.30.08-2.el8.aarch64.rpm"root-geom-painter-debuginfo-6.30.08-2.el8.aarch64.rpmroot-gdml-debuginfo-6.30.08-2.el8.aarch64.rpm(root-graf-debuginfo-6.30.08-2.el8.aarch64.rpm'root-graf-asimage-debuginfo-6.30.08-2.el8.aarch64.rpm*root-graf-fitsio-debuginfo-6.30.08-2.el8.aarch64.rpm,root-graf-gpad-debuginfo-6.30.08-2.el8.aarch64.rpm0root-graf-gviz-debuginfo-6.30.08-2.el8.aarch64.rpm2root-graf-postscript-debuginfo-6.30.08-2.el8.aarch64.rpm6root-graf-x11-debuginfo-6.30.08-2.el8.aarch64.rpm:root-graf3d-debuginfo-6.30.08-2.el8.aarch64.rpm9root-graf3d-csg-debuginfo-6.30.08-2.el8.aarch64.rpm<root-graf3d-eve-debuginfo-6.30.08-2.el8.aarch64.rpm@root-graf3d-gl-debuginfo-6.30.08-2.el8.aarch64.rpmBroot-graf3d-gviz3d-debuginfo-6.30.08-2.el8.aarch64.rpmDroot-graf3d-x3d-debuginfo-6.30.08-2.el8.aarch64.rpmNroot-gui-debuginfo-6.30.08-2.el8.aarch64.rpmVroot-gui-html-debuginfo-6.30.08-2.el8.aarch64.rpmProot-gui-fitpanel-debuginfo-6.30.08-2.el8.aarch64.rpmTroot-gui-ged-debuginfo-6.30.08-2.el8.aarch64.rpmKroot-gui-builder-debuginfo-6.30.08-2.el8.aarch64.rpmXroot-gui-recorder-debuginfo-6.30.08-2.el8.aarch64.rpm^root-hbook-debuginfo-6.30.08-2.el8.aarch64.rpm`root-hist-debuginfo-6.30.08-2.el8.aarch64.rpmdroot-hist-painter-debuginfo-6.30.08-2.el8.aarch64.rpm&root-spectrum-debuginfo-6.30.08-2.el8.aarch64.rpm(root-spectrum-painter-debuginfo-6.30.08-2.el8.aarch64.rpmhroot-html-debuginfo-6.30.08-2.el8.aarch64.rpmlroot-io-debuginfo-6.30.08-2.el8.aarch64.rpmkroot-io-dcache-debuginfo-6.30.08-2.el8.aarch64.rpmnroot-io-sql-debuginfo-6.30.08-2.el8.aarch64.rpmproot-io-xml-debuginfo-6.30.08-2.el8.aarch64.rpmrroot-io-xmlparser-debuginfo-6.30.08-2.el8.aarch64.rpmroot-foam-debuginfo-6.30.08-2.el8.aarch64.rpmroot-fftw-debuginfo-6.30.08-2.el8.aarch64.rpmroot-fumili-debuginfo-6.30.08-2.el8.aarch64.rpmroot-genvector-debuginfo-6.30.08-2.el8.aarch64.rpmtroot-mathcore-debuginfo-6.30.08-2.el8.aarch64.rpmvroot-mathmore-debuginfo-6.30.08-2.el8.aarch64.rpmxroot-matrix-debuginfo-6.30.08-2.el8.aarch64.rpmzroot-minuit-debuginfo-6.30.08-2.el8.aarch64.rpm|root-minuit2-debuginfo-6.30.08-2.el8.aarch64.rpm~root-mlp-debuginfo-6.30.08-2.el8.aarch64.rpmroot-physics-debuginfo-6.30.08-2.el8.aarch64.rpmroot-quadp-debuginfo-6.30.08-2.el8.aarch64.rpm$root-smatrix-debuginfo-6.30.08-2.el8.aarch64.rpm*root-splot-debuginfo-6.30.08-2.el8.aarch64.rpmOroot-unuran-debuginfo-6.30.08-2.el8.aarch64.rpmQroot-vecops-debuginfo-6.30.08-2.el8.aarch64.rpmroot-montecarlo-eg-debuginfo-6.30.08-2.el8.aarch64.rpmroot-montecarlo-pythia8-debuginfo-6.30.08-2.el8.aarch64.rpm root-net-debuginfo-6.30.08-2.el8.aarch64.rpmroot-net-rpdutils-debuginfo-6.30.08-2.el8.aarch64.rpmroot-net-auth-debuginfo-6.30.08-2.el8.aarch64.rpm root-net-davix-debuginfo-6.30.08-2.el8.aarch64.rpm root-net-http-debuginfo-6.30.08-2.el8.aarch64.rpmroot-net-httpsniff-debuginfo-6.30.08-2.el8.aarch64.rpmroot-netx-debuginfo-6.30.08-2.el8.aarch64.rpmroot-proof-debuginfo-6.30.08-2.el8.aarch64.rpmroot-proof-bench-debuginfo-6.30.08-2.el8.aarch64.rpmroot-proof-player-debuginfo-6.30.08-2.el8.aarch64.rpmroot-proof-sessionviewer-debuginfo-6.30.08-2.el8.aarch64.rpmwroot-roofit-debuginfo-6.30.08-2.el8.aarch64.rpmtroot-roofit-core-debuginfo-6.30.08-2.el8.aarch64.rpm}root-roofit-more-debuginfo-6.30.08-2.el8.aarch64.rpmrroot-roofit-batchcompute-debuginfo-6.30.08-2.el8.aarch64.rpmvroot-roofit-dataframe-helpers-debuginfo-6.30.08-2.el8.aarch64.rpmyroot-roofit-hs3-debuginfo-6.30.08-2.el8.aarch64.rpm{root-roofit-jsoninterface-debuginfo-6.30.08-2.el8.aarch64.rpmroot-roostats-debuginfo-6.30.08-2.el8.aarch64.rpmoroot-hist-factory-debuginfo-6.30.08-2.el8.aarch64.rpmroot-xroofit-debuginfo-6.30.08-2.el8.aarch64.rpm,root-sql-mysql-debuginfo-6.30.08-2.el8.aarch64.rpm.root-sql-odbc-debuginfo-6.30.08-2.el8.aarch64.rpm2root-sql-sqlite-debuginfo-6.30.08-2.el8.aarch64.rpm0root-sql-pgsql-debuginfo-6.30.08-2.el8.aarch64.rpm5root-tmva-debuginfo-6.30.08-2.el8.aarch64.rpmroot-tmva-utils-debuginfo-6.30.08-2.el8.aarch64.rpm9root-tmva-python-debuginfo-6.30.08-2.el8.aarch64.rpm;root-tmva-r-debuginfo-6.30.08-2.el8.aarch64.rpm=root-tmva-sofie-debuginfo-6.30.08-2.el8.aarch64.rpmroot-tmva-sofie-parser-debuginfo-6.30.08-2.el8.aarch64.rpm7root-tmva-gui-debuginfo-6.30.08-2.el8.aarch64.rpmAroot-tree-debuginfo-6.30.08-2.el8.aarch64.rpmroot-tree-dataframe-debuginfo-6.30.08-2.el8.aarch64.rpmGroot-tree-player-debuginfo-6.30.08-2.el8.aarch64.rpmIroot-tree-viewer-debuginfo-6.30.08-2.el8.aarch64.rpmKroot-tree-webviewer-debuginfo-6.30.08-2.el8.aarch64.rpmMroot-unfold-debuginfo-6.30.08-2.el8.aarch64.rpmZroot-gui-webdisplay-debuginfo-6.30.08-2.el8.aarch64.rpmLroot-gui-qt5webdisplay-debuginfo-6.30.08-2.el8.aarch64.rpm\root-gui-webgui6-debuginfo-6.30.08-2.el8.aarch64.rpm$root-geom-webviewer-debuginfo-6.30.08-2.el8.aarch64.rpm.root-graf-gpadv7-debuginfo-6.30.08-2.el8.aarch64.rpm4root-graf-primitives-debuginfo-6.30.08-2.el8.aarch64.rpm>root-graf3d-eve7-debuginfo-6.30.08-2.el8.aarch64.rpmGroot-gui-browsable-debuginfo-6.30.08-2.el8.aarch64.rpmIroot-gui-browserv7-debuginfo-6.30.08-2.el8.aarch64.rpmMroot-gui-canvaspainter-debuginfo-6.30.08-2.el8.aarch64.rpmRroot-gui-fitpanelv7-debuginfo-6.30.08-2.el8.aarch64.rpmfroot-histv7-debuginfo-6.30.08-2.el8.aarch64.rpmbroot-hist-draw-debuginfo-6.30.08-2.el8.aarch64.rpmCroot-tree-ntuple-debuginfo-6.30.08-2.el8.aarch64.rpmEroot-tree-ntuple-utils-debuginfo-6.30.08-2.el8.aarch64.rpm}root-6.30.08-2.el8.ppc64le.rpm root-core-6.30.08-2.el8.ppc64le.rpmroot-multiproc-6.30.08-2.el8.ppc64le.rpm root-cling-6.30.08-2.el8.ppc64le.rpm3root-testsupport-6.30.08-2.el8.ppc64le.rpm>root-tpython-6.30.08-2.el8.ppc64le.rpm|python3-root-6.30.08-2.el8.ppc64le.rpmmpython3-jupyroot-6.30.08-2.el8.ppc64le.rpmroot-r-6.30.08-2.el8.ppc64le.rpm!root-r-tools-6.30.08-2.el8.ppc64le.rpmroot-genetic-6.30.08-2.el8.ppc64le.rpmroot-geom-6.30.08-2.el8.ppc64le.rpmroot-geom-builder-6.30.08-2.el8.ppc64le.rpm!root-geom-painter-6.30.08-2.el8.ppc64le.rpmroot-gdml-6.30.08-2.el8.ppc64le.rpm%root-graf-6.30.08-2.el8.ppc64le.rpm&root-graf-asimage-6.30.08-2.el8.ppc64le.rpm)root-graf-fitsio-6.30.08-2.el8.ppc64le.rpm+root-graf-gpad-6.30.08-2.el8.ppc64le.rpm/root-graf-gviz-6.30.08-2.el8.ppc64le.rpm1root-graf-postscript-6.30.08-2.el8.ppc64le.rpm5root-graf-x11-6.30.08-2.el8.ppc64le.rpm7root-graf3d-6.30.08-2.el8.ppc64le.rpm8root-graf3d-csg-6.30.08-2.el8.ppc64le.rpm;root-graf3d-eve-6.30.08-2.el8.ppc64le.rpm?root-graf3d-gl-6.30.08-2.el8.ppc64le.rpmAroot-graf3d-gviz3d-6.30.08-2.el8.ppc64le.rpmCroot-graf3d-x3d-6.30.08-2.el8.ppc64le.rpmEroot-gui-6.30.08-2.el8.ppc64le.rpmUroot-gui-html-6.30.08-2.el8.ppc64le.rpmOroot-gui-fitpanel-6.30.08-2.el8.ppc64le.rpmSroot-gui-ged-6.30.08-2.el8.ppc64le.rpmJroot-gui-builder-6.30.08-2.el8.ppc64le.rpm9$R-qtl-1.70-4.el8.src.rpm9$R-qtl-1.70-4.el8.aarch64.rpm$R-qtl-debugsource-1.70-4.el8.aarch64.rpm$R-qtl-debuginfo-1.70-4.el8.aarch64.rpm9$R-qtl-1.70-4.el8.ppc64le.rpm$R-qtl-debugsource-1.70-4.el8.ppc64le.rpm$R-qtl-debuginfo-1.70-4.el8.ppc64le.rpm9$R-qtl-1.70-4.el8.s390x.rpm$R-qtl-debugsource-1.70-4.el8.s390x.rpm$R-qtl-debuginfo-1.70-4.el8.s390x.rpm9$R-qtl-1.70-4.el8.x86_64.rpm$R-qtl-debugsource-1.70-4.el8.x86_64.rpm$R-qtl-debuginfo-1.70-4.el8.x86_64.rpm/R-Rcpp-1.0.14-3.el8.src.rpm/R-Rcpp-1.0.14-3.el8.aarch64.rpmo/R-Rcpp-devel-1.0.14-3.el8.aarch64.rpmp/R-Rcpp-examples-1.0.14-3.el8.aarch64.rpmn/R-Rcpp-debugsource-1.0.14-3.el8.aarch64.rpmm/R-Rcpp-debuginfo-1.0.14-3.el8.aarch64.rpm/R-Rcpp-1.0.14-3.el8.ppc64le.rpmo/R-Rcpp-devel-1.0.14-3.el8.ppc64le.rpmp/R-Rcpp-examples-1.0.14-3.el8.ppc64le.rpmn/R-Rcpp-debugsource-1.0.14-3.el8.ppc64le.rpmm/R-Rcpp-debuginfo-1.0.14-3.el8.ppc64le.rpm/R-Rcpp-1.0.14-3.el8.s390x.rpmo/R-Rcpp-devel-1.0.14-3.el8.s390x.rpmp/R-Rcpp-examples-1.0.14-3.el8.s390x.rpmn/R-Rcpp-debugsource-1.0.14-3.el8.s390x.rpmm/R-Rcpp-debuginfo-1.0.14-3.el8.s390x.rpm/R-Rcpp-1.0.14-3.el8.x86_64.rpmo/R-Rcpp-devel-1.0.14-3.el8.x86_64.rpmp/R-Rcpp-examples-1.0.14-3.el8.x86_64.rpmn/R-Rcpp-debugsource-1.0.14-3.el8.x86_64.rpmm/R-Rcpp-debuginfo-1.0.14-3.el8.x86_64.rpm6(R-RInside-0.2.18-11.el8.src.rpm6(R-RInside-0.2.18-11.el8.aarch64.rpm(R-RInside-devel-0.2.18-11.el8.aarch64.rpm(R-RInside-examples-0.2.18-11.el8.aarch64.rpm(R-RInside-debugsource-0.2.18-11.el8.aarch64.rpm(R-RInside-debuginfo-0.2.18-11.el8.aarch64.rpm6(R-RInside-0.2.18-11.el8.ppc64le.rpm(R-RInside-devel-0.2.18-11.el8.ppc64le.rpm(R-RInside-examples-0.2.18-11.el8.ppc64le.rpm(R-RInside-debugsource-0.2.18-11.el8.ppc64le.rpm(R-RInside-debuginfo-0.2.18-11.el8.ppc64le.rpm6(R-RInside-0.2.18-11.el8.s390x.rpm(R-RInside-devel-0.2.18-11.el8.s390x.rpm(R-RInside-examples-0.2.18-11.el8.s390x.rpm(R-RInside-debugsource-0.2.18-11.el8.s390x.rpm(R-RInside-debuginfo-0.2.18-11.el8.s390x.rpm6(R-RInside-0.2.18-11.el8.x86_64.rpm(R-RInside-devel-0.2.18-11.el8.x86_64.rpm(R-RInside-examples-0.2.18-11.el8.x86_64.rpm(R-RInside-debugsource-0.2.18-11.el8.x86_64.rpm(R-RInside-debuginfo-0.2.18-11.el8.x86_64.rpm:R-rJava-1.0.11-6.el8.src.rpm:R-rJava-1.0.11-6.el8.aarch64.rpmR-rJava-debugsource-1.0.11-6.el8.aarch64.rpmR-rJava-debuginfo-1.0.11-6.el8.aarch64.rpm:R-rJava-1.0.11-6.el8.ppc64le.rpmR-rJava-debugsource-1.0.11-6.el8.ppc64le.rpmR-rJava-debuginfo-1.0.11-6.el8.ppc64le.rpm:R-rJava-1.0.11-6.el8.s390x.rpmR-rJava-debugsource-1.0.11-6.el8.s390x.rpmR-rJava-debuginfo-1.0.11-6.el8.s390x.rpm:R-rJava-1.0.11-6.el8.x86_64.rpmR-rJava-debugsource-1.0.11-6.el8.x86_64.rpmR-rJava-debuginfo-1.0.11-6.el8.x86_64.rpm;)R-rlecuyer-0.3.5-22.el8.src.rpm;)R-rlecuyer-0.3.5-22.el8.aarch64.rpm )R-rlecuyer-debugsource-0.3.5-22.el8.aarch64.rpm)R-rlecuyer-debuginfo-0.3.5-22.el8.aarch64.rpm;)R-rlecuyer-0.3.5-22.el8.ppc64le.rpm )R-rlecuyer-debugsource-0.3.5-22.el8.ppc64le.rpm)R-rlecuyer-debuginfo-0.3.5-22.el8.ppc64le.rpm;)R-rlecuyer-0.3.5-22.el8.s390x.rpm )R-rlecuyer-debugsource-0.3.5-22.el8.s390x.rpm)R-rlecuyer-debuginfo-0.3.5-22.el8.s390x.rpm;)R-rlecuyer-0.3.5-22.el8.x86_64.rpm )R-rlecuyer-debugsource-0.3.5-22.el8.x86_64.rpm)R-rlecuyer-debuginfo-0.3.5-22.el8.x86_64.rpmp(R-RUnit-0.4.32-27.el8.src.rpmp(R-RUnit-0.4.32-27.el8.noarch.rpmRpHpicosat-965-26.el8.src.rpmpHpicosat-965-26.el8.aarch64.rpmHpicosat-R-965-26.el8.aarch64.rpmHpicosat-libs-965-26.el8.aarch64.rpmHpicosat-devel-965-26.el8.aarch64.rpmHpicosat-debugsource-965-26.el8.aarch64.rpmHpicosat-debuginfo-965-26.el8.aarch64.rpmHpicosat-R-debuginfo-965-26.el8.aarch64.rpmHpicosat-libs-debuginfo-965-26.el8.aarch64.rpmpHpicosat-965-26.el8.ppc64le.rpmHpicosat-R-965-26.el8.ppc64le.rpmHpicosat-libs-965-26.el8.ppc64le.rpmHpicosat-devel-965-26.el8.ppc64le.rpmHpicosat-debugsource-965-26.el8.ppc64le.rpmHpicosat-debuginfo-965-26.el8.ppc64le.rpmHpicosat-R-debuginfo-965-26.el8.ppc64le.rpmHpicosat-libs-debuginfo-965-26.el8.ppc64le.rpmpHpicosat-965-26.el8.s390x.rpmHpicosat-R-965-26.el8.s390x.rpmHpicosat-libs-965-26.el8.s390x.rpmHpicosat-devel-965-26.el8.s390x.rpmHpicosat-debugsource-965-26.el8.s390x.rpmHpicosat-debuginfo-965-26.el8.s390x.rpmHpicosat-R-debuginfo-965-26.el8.s390x.rpmHpicosat-libs-debuginfo-965-26.el8.s390x.rpmpHpicosat-965-26.el8.x86_64.rpmHpicosat-R-965-26.el8.x86_64.rpmHpicosat-libs-965-26.el8.x86_64.rpmHpicosat-devel-965-26.el8.x86_64.rpmHpicosat-debugsource-965-26.el8.x86_64.rpmHpicosat-debuginfo-965-26.el8.x86_64.rpmHpicosat-R-debuginfo-965-26.el8.x86_64.rpmHpicosat-libs-debuginfo-965-26.el8.x86_64.rpm_R-4.5.0-3.el8.src.rpm_R-4.5.0-3.el8.aarch64.rpm_R-core-4.5.0-3.el8.aarch64.rpm_R-core-devel-4.5.0-3.el8.aarch64.rpm_R-devel-4.5.0-3.el8.aarch64.rpm_R-java-4.5.0-3.el8.aarch64.rpm_R-java-devel-4.5.0-3.el8.aarch64.rpm{_libRmath-4.5.0-3.el8.aarch64.rpm}_libRmath-devel-4.5.0-3.el8.aarch64.rpm~_libRmath-static-4.5.0-3.el8.aarch64.rpm_R-debugsource-4.5.0-3.el8.aarch64.rpm_R-debuginfo-4.5.0-3.el8.aarch64.rpm_R-core-debuginfo-4.5.0-3.el8.aarch64.rpm|_libRmath-debuginfo-4.5.0-3.el8.aarch64.rpm_R-4.5.0-3.el8.ppc64le.rpm_R-core-4.5.0-3.el8.ppc64le.rpm_R-core-devel-4.5.0-3.el8.ppc64le.rpm_R-devel-4.5.0-3.el8.ppc64le.rpm_R-java-4.5.0-3.el8.ppc64le.rpm_R-java-devel-4.5.0-3.el8.ppc64le.rpm{_libRmath-4.5.0-3.el8.ppc64le.rpm}_libRmath-devel-4.5.0-3.el8.ppc64le.rpm~_libRmath-static-4.5.0-3.el8.ppc64le.rpm_R-debugsource-4.5.0-3.el8.ppc64le.rpm_R-debuginfo-4.5.0-3.el8.ppc64le.rpm_R-core-debuginfo-4.5.0-3.el8.ppc64le.rpm|_libRmath-debuginfo-4.5.0-3.el8.ppc64le.rpm_R-4.5.0-3.el8.s390x.rpm_R-core-4.5.0-3.el8.s390x.rpm_R-core-devel-4.5.0-3.el8.s390x.rpm_R-devel-4.5.0-3.el8.s390x.rpm_R-java-4.5.0-3.el8.s390x.rpm_R-java-devel-4.5.0-3.el8.s390x.rpm{_libRmath-4.5.0-3.el8.s390x.rpm}_libRmath-devel-4.5.0-3.el8.s390x.rpm~_libRmath-static-4.5.0-3.el8.s390x.rpm_R-debugsource-4.5.0-3.el8.s390x.rpm_R-debuginfo-4.5.0-3.el8.s390x.rpm_R-core-debuginfo-4.5.0-3.el8.s390x.rpm|_libRmath-debuginfo-4.5.0-3.el8.s390x.rpm_R-4.5.0-3.el8.x86_64.rpm_R-core-4.5.0-3.el8.x86_64.rpm_R-core-devel-4.5.0-3.el8.x86_64.rpm_R-devel-4.5.0-3.el8.x86_64.rpm_R-java-4.5.0-3.el8.x86_64.rpm_R-java-devel-4.5.0-3.el8.x86_64.rpm{_libRmath-4.5.0-3.el8.x86_64.rpm}_libRmath-devel-4.5.0-3.el8.x86_64.rpm~_libRmath-static-4.5.0-3.el8.x86_64.rpm_R-debugsource-4.5.0-3.el8.x86_64.rpm_R-debuginfo-4.5.0-3.el8.x86_64.rpm_R-core-debuginfo-4.5.0-3.el8.x86_64.rpm|_libRmath-debuginfo-4.5.0-3.el8.x86_64.rpm7cR-highlight-0.5.1-11.el8.src.rpm7cR-highlight-0.5.1-11.el8.aarch64.rpmcR-highlight-debugsource-0.5.1-11.el8.aarch64.rpmcR-highlight-debuginfo-0.5.1-11.el8.aarch64.rpm7cR-highlight-0.5.1-11.el8.ppc64le.rpmcR-highlight-debugsource-0.5.1-11.el8.ppc64le.rpmcR-highlight-debuginfo-0.5.1-11.el8.ppc64le.rpm7cR-highlight-0.5.1-11.el8.s390x.rpmcR-highlight-debugsource-0.5.1-11.el8.s390x.rpmcR-highlight-debuginfo-0.5.1-11.el8.s390x.rpm7cR-highlight-0.5.1-11.el8.x86_64.rpmcR-highlight-debugsource-0.5.1-11.el8.x86_64.rpmcR-highlight-debuginfo-0.5.1-11.el8.x86_64.rpmqjR-inline-0.3.19-16.el8.src.rpmqjR-inline-0.3.19-16.el8.noarch.rpm8 R-littler-0.3.19-8.el8.src.rpm8 R-littler-0.3.19-8.el8.aarch64.rpm R-littler-examples-0.3.19-8.el8.aarch64.rpm R-littler-debugsource-0.3.19-8.el8.aarch64.rpm R-littler-debuginfo-0.3.19-8.el8.aarch64.rpm8 R-littler-0.3.19-8.el8.ppc64le.rpm R-littler-examples-0.3.19-8.el8.ppc64le.rpm R-littler-debugsource-0.3.19-8.el8.ppc64le.rpm R-littler-debuginfo-0.3.19-8.el8.ppc64le.rpm8 R-littler-0.3.19-8.el8.s390x.rpm R-littler-examples-0.3.19-8.el8.s390x.rpm R-littler-debugsource-0.3.19-8.el8.s390x.rpm R-littler-debuginfo-0.3.19-8.el8.s390x.rpm8 R-littler-0.3.19-8.el8.x86_64.rpm R-littler-examples-0.3.19-8.el8.x86_64.rpm R-littler-debugsource-0.3.19-8.el8.x86_64.rpm R-littler-debuginfo-0.3.19-8.el8.x86_64.rpmWroot-gui-recorder-6.30.08-2.el8.ppc64le.rpm]root-hbook-6.30.08-2.el8.ppc64le.rpm_root-hist-6.30.08-2.el8.ppc64le.rpmcroot-hist-painter-6.30.08-2.el8.ppc64le.rpm%root-spectrum-6.30.08-2.el8.ppc64le.rpm'root-spectrum-painter-6.30.08-2.el8.ppc64le.rpmgroot-html-6.30.08-2.el8.ppc64le.rpmiroot-io-6.30.08-2.el8.ppc64le.rpmjroot-io-dcache-6.30.08-2.el8.ppc64le.rpmmroot-io-sql-6.30.08-2.el8.ppc64le.rpmoroot-io-xml-6.30.08-2.el8.ppc64le.rpmqroot-io-xmlparser-6.30.08-2.el8.ppc64le.rpmroot-foam-6.30.08-2.el8.ppc64le.rpmroot-fftw-6.30.08-2.el8.ppc64le.rpmroot-fumili-6.30.08-2.el8.ppc64le.rpmroot-genvector-6.30.08-2.el8.ppc64le.rpmsroot-mathcore-6.30.08-2.el8.ppc64le.rpmuroot-mathmore-6.30.08-2.el8.ppc64le.rpmwroot-matrix-6.30.08-2.el8.ppc64le.rpmyroot-minuit-6.30.08-2.el8.ppc64le.rpm{root-minuit2-6.30.08-2.el8.ppc64le.rpm}root-mlp-6.30.08-2.el8.ppc64le.rpmroot-physics-6.30.08-2.el8.ppc64le.rpmroot-quadp-6.30.08-2.el8.ppc64le.rpm#root-smatrix-6.30.08-2.el8.ppc64le.rpm)root-splot-6.30.08-2.el8.ppc64le.rpmNroot-unuran-6.30.08-2.el8.ppc64le.rpmProot-vecops-6.30.08-2.el8.ppc64le.rpmroot-montecarlo-eg-6.30.08-2.el8.ppc64le.rpmroot-montecarlo-pythia8-6.30.08-2.el8.ppc64le.rpmroot-net-6.30.08-2.el8.ppc64le.rpmroot-net-rpdutils-6.30.08-2.el8.ppc64le.rpmroot-net-auth-6.30.08-2.el8.ppc64le.rpmroot-net-davix-6.30.08-2.el8.ppc64le.rpm root-net-http-6.30.08-2.el8.ppc64le.rpm root-net-httpsniff-6.30.08-2.el8.ppc64le.rpmroot-netx-6.30.08-2.el8.ppc64le.rpmroot-proof-6.30.08-2.el8.ppc64le.rpmroot-proof-bench-6.30.08-2.el8.ppc64le.rpmroot-proof-player-6.30.08-2.el8.ppc64le.rpmroot-proof-sessionviewer-6.30.08-2.el8.ppc64le.rpm+root-sql-mysql-6.30.08-2.el8.ppc64le.rpm-root-sql-odbc-6.30.08-2.el8.ppc64le.rpm1root-sql-sqlite-6.30.08-2.el8.ppc64le.rpm/root-sql-pgsql-6.30.08-2.el8.ppc64le.rpm4root-tmva-6.30.08-2.el8.ppc64le.rpm8root-tmva-python-6.30.08-2.el8.ppc64le.rpm:root-tmva-r-6.30.08-2.el8.ppc64le.rpm<root-tmva-sofie-6.30.08-2.el8.ppc64le.rpm6root-tmva-gui-6.30.08-2.el8.ppc64le.rpm@root-tree-6.30.08-2.el8.ppc64le.rpmFroot-tree-player-6.30.08-2.el8.ppc64le.rpmHroot-tree-viewer-6.30.08-2.el8.ppc64le.rpmJroot-tree-webviewer-6.30.08-2.el8.ppc64le.rpmLroot-unfold-6.30.08-2.el8.ppc64le.rpmYroot-gui-webdisplay-6.30.08-2.el8.ppc64le.rpm[root-gui-webgui6-6.30.08-2.el8.ppc64le.rpm#root-geom-webviewer-6.30.08-2.el8.ppc64le.rpm-root-graf-gpadv7-6.30.08-2.el8.ppc64le.rpm3root-graf-primitives-6.30.08-2.el8.ppc64le.rpm=root-graf3d-eve7-6.30.08-2.el8.ppc64le.rpmFroot-gui-browsable-6.30.08-2.el8.ppc64le.rpmHroot-gui-browserv7-6.30.08-2.el8.ppc64le.rpmLroot-gui-canvaspainter-6.30.08-2.el8.ppc64le.rpmQroot-gui-fitpanelv7-6.30.08-2.el8.ppc64le.rpmeroot-histv7-6.30.08-2.el8.ppc64le.rpmaroot-hist-draw-6.30.08-2.el8.ppc64le.rpmBroot-tree-ntuple-6.30.08-2.el8.ppc64le.rpmDroot-tree-ntuple-utils-6.30.08-2.el8.ppc64le.rpmroot-debugsource-6.30.08-2.el8.ppc64le.rpmroot-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-core-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-multiproc-debuginfo-6.30.08-2.el8.ppc64le.rpm root-cling-debuginfo-6.30.08-2.el8.ppc64le.rpm?root-tpython-debuginfo-6.30.08-2.el8.ppc64le.rpm}python3-root-debuginfo-6.30.08-2.el8.ppc64le.rpmnpython3-jupyroot-debuginfo-6.30.08-2.el8.ppc64le.rpm root-r-debuginfo-6.30.08-2.el8.ppc64le.rpm"root-r-tools-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-genetic-debuginfo-6.30.08-2.el8.ppc64le.rpm root-geom-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-geom-builder-debuginfo-6.30.08-2.el8.ppc64le.rpm"root-geom-painter-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-gdml-debuginfo-6.30.08-2.el8.ppc64le.rpm(root-graf-debuginfo-6.30.08-2.el8.ppc64le.rpm'root-graf-asimage-debuginfo-6.30.08-2.el8.ppc64le.rpm*root-graf-fitsio-debuginfo-6.30.08-2.el8.ppc64le.rpm,root-graf-gpad-debuginfo-6.30.08-2.el8.ppc64le.rpm0root-graf-gviz-debuginfo-6.30.08-2.el8.ppc64le.rpm2root-graf-postscript-debuginfo-6.30.08-2.el8.ppc64le.rpm6root-graf-x11-debuginfo-6.30.08-2.el8.ppc64le.rpm:root-graf3d-debuginfo-6.30.08-2.el8.ppc64le.rpm9root-graf3d-csg-debuginfo-6.30.08-2.el8.ppc64le.rpm<root-graf3d-eve-debuginfo-6.30.08-2.el8.ppc64le.rpm@root-graf3d-gl-debuginfo-6.30.08-2.el8.ppc64le.rpmBroot-graf3d-gviz3d-debuginfo-6.30.08-2.el8.ppc64le.rpmDroot-graf3d-x3d-debuginfo-6.30.08-2.el8.ppc64le.rpmNroot-gui-debuginfo-6.30.08-2.el8.ppc64le.rpmVroot-gui-html-debuginfo-6.30.08-2.el8.ppc64le.rpmProot-gui-fitpanel-debuginfo-6.30.08-2.el8.ppc64le.rpmTroot-gui-ged-debuginfo-6.30.08-2.el8.ppc64le.rpmKroot-gui-builder-debuginfo-6.30.08-2.el8.ppc64le.rpmXroot-gui-recorder-debuginfo-6.30.08-2.el8.ppc64le.rpm^root-hbook-debuginfo-6.30.08-2.el8.ppc64le.rpm`root-hist-debuginfo-6.30.08-2.el8.ppc64le.rpmdroot-hist-painter-debuginfo-6.30.08-2.el8.ppc64le.rpm&root-spectrum-debuginfo-6.30.08-2.el8.ppc64le.rpm(root-spectrum-painter-debuginfo-6.30.08-2.el8.ppc64le.rpmhroot-html-debuginfo-6.30.08-2.el8.ppc64le.rpmlroot-io-debuginfo-6.30.08-2.el8.ppc64le.rpmkroot-io-dcache-debuginfo-6.30.08-2.el8.ppc64le.rpmnroot-io-sql-debuginfo-6.30.08-2.el8.ppc64le.rpmproot-io-xml-debuginfo-6.30.08-2.el8.ppc64le.rpmrroot-io-xmlparser-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-foam-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-fftw-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-fumili-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-genvector-debuginfo-6.30.08-2.el8.ppc64le.rpmtroot-mathcore-debuginfo-6.30.08-2.el8.ppc64le.rpmvroot-mathmore-debuginfo-6.30.08-2.el8.ppc64le.rpmxroot-matrix-debuginfo-6.30.08-2.el8.ppc64le.rpmzroot-minuit-debuginfo-6.30.08-2.el8.ppc64le.rpm|root-minuit2-debuginfo-6.30.08-2.el8.ppc64le.rpm~root-mlp-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-physics-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-quadp-debuginfo-6.30.08-2.el8.ppc64le.rpm$root-smatrix-debuginfo-6.30.08-2.el8.ppc64le.rpm*root-splot-debuginfo-6.30.08-2.el8.ppc64le.rpmOroot-unuran-debuginfo-6.30.08-2.el8.ppc64le.rpmQroot-vecops-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-montecarlo-eg-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-montecarlo-pythia8-debuginfo-6.30.08-2.el8.ppc64le.rpm root-net-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-net-rpdutils-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-net-auth-debuginfo-6.30.08-2.el8.ppc64le.rpm root-net-davix-debuginfo-6.30.08-2.el8.ppc64le.rpm root-net-http-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-net-httpsniff-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-netx-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-proof-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-proof-bench-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-proof-player-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-proof-sessionviewer-debuginfo-6.30.08-2.el8.ppc64le.rpm,root-sql-mysql-debuginfo-6.30.08-2.el8.ppc64le.rpm.root-sql-odbc-debuginfo-6.30.08-2.el8.ppc64le.rpm2root-sql-sqlite-debuginfo-6.30.08-2.el8.ppc64le.rpm0root-sql-pgsql-debuginfo-6.30.08-2.el8.ppc64le.rpm5root-tmva-debuginfo-6.30.08-2.el8.ppc64le.rpm9root-tmva-python-debuginfo-6.30.08-2.el8.ppc64le.rpm;root-tmva-r-debuginfo-6.30.08-2.el8.ppc64le.rpm=root-tmva-sofie-debuginfo-6.30.08-2.el8.ppc64le.rpm7root-tmva-gui-debuginfo-6.30.08-2.el8.ppc64le.rpmAroot-tree-debuginfo-6.30.08-2.el8.ppc64le.rpmGroot-tree-player-debuginfo-6.30.08-2.el8.ppc64le.rpmIroot-tree-viewer-debuginfo-6.30.08-2.el8.ppc64le.rpmKroot-tree-webviewer-debuginfo-6.30.08-2.el8.ppc64le.rpmMroot-unfold-debuginfo-6.30.08-2.el8.ppc64le.rpmZroot-gui-webdisplay-debuginfo-6.30.08-2.el8.ppc64le.rpm\root-gui-webgui6-debuginfo-6.30.08-2.el8.ppc64le.rpm$root-geom-webviewer-debuginfo-6.30.08-2.el8.ppc64le.rpm.root-graf-gpadv7-debuginfo-6.30.08-2.el8.ppc64le.rpm4root-graf-primitives-debuginfo-6.30.08-2.el8.ppc64le.rpm>root-graf3d-eve7-debuginfo-6.30.08-2.el8.ppc64le.rpmGroot-gui-browsable-debuginfo-6.30.08-2.el8.ppc64le.rpmIroot-gui-browserv7-debuginfo-6.30.08-2.el8.ppc64le.rpmMroot-gui-canvaspainter-debuginfo-6.30.08-2.el8.ppc64le.rpmRroot-gui-fitpanelv7-debuginfo-6.30.08-2.el8.ppc64le.rpmfroot-histv7-debuginfo-6.30.08-2.el8.ppc64le.rpmbroot-hist-draw-debuginfo-6.30.08-2.el8.ppc64le.rpmCroot-tree-ntuple-debuginfo-6.30.08-2.el8.ppc64le.rpmEroot-tree-ntuple-utils-debuginfo-6.30.08-2.el8.ppc64le.rpm}root-6.30.08-2.el8.s390x.rpm root-core-6.30.08-2.el8.s390x.rpmroot-multiproc-6.30.08-2.el8.s390x.rpm root-cling-6.30.08-2.el8.s390x.rpm3root-testsupport-6.30.08-2.el8.s390x.rpm>root-tpython-6.30.08-2.el8.s390x.rpm|python3-root-6.30.08-2.el8.s390x.rpmmpython3-jupyroot-6.30.08-2.el8.s390x.rpmroot-r-6.30.08-2.el8.s390x.rpm!root-r-tools-6.30.08-2.el8.s390x.rpmroot-genetic-6.30.08-2.el8.s390x.rpmroot-geom-6.30.08-2.el8.s390x.rpmroot-geom-builder-6.30.08-2.el8.s390x.rpm!root-geom-painter-6.30.08-2.el8.s390x.rpmroot-gdml-6.30.08-2.el8.s390x.rpm%root-graf-6.30.08-2.el8.s390x.rpm&root-graf-asimage-6.30.08-2.el8.s390x.rpm)root-graf-fitsio-6.30.08-2.el8.s390x.rpm+root-graf-gpad-6.30.08-2.el8.s390x.rpm/root-graf-gviz-6.30.08-2.el8.s390x.rpm1root-graf-postscript-6.30.08-2.el8.s390x.rpm5root-graf-x11-6.30.08-2.el8.s390x.rpm7root-graf3d-6.30.08-2.el8.s390x.rpm8root-graf3d-csg-6.30.08-2.el8.s390x.rpm;root-graf3d-eve-6.30.08-2.el8.s390x.rpm?root-graf3d-gl-6.30.08-2.el8.s390x.rpmAroot-graf3d-gviz3d-6.30.08-2.el8.s390x.rpmCroot-graf3d-x3d-6.30.08-2.el8.s390x.rpmEroot-gui-6.30.08-2.el8.s390x.rpmUroot-gui-html-6.30.08-2.el8.s390x.rpmOroot-gui-fitpanel-6.30.08-2.el8.s390x.rpmSroot-gui-ged-6.30.08-2.el8.s390x.rpmJroot-gui-builder-6.30.08-2.el8.s390x.rpmWroot-gui-recorder-6.30.08-2.el8.s390x.rpm]root-hbook-6.30.08-2.el8.s390x.rpm_root-hist-6.30.08-2.el8.s390x.rpmcroot-hist-painter-6.30.08-2.el8.s390x.rpm%root-spectrum-6.30.08-2.el8.s390x.rpm'root-spectrum-painter-6.30.08-2.el8.s390x.rpmgroot-html-6.30.08-2.el8.s390x.rpmiroot-io-6.30.08-2.el8.s390x.rpmjroot-io-dcache-6.30.08-2.el8.s390x.rpmmroot-io-sql-6.30.08-2.el8.s390x.rpmoroot-io-xml-6.30.08-2.el8.s390x.rpmqroot-io-xmlparser-6.30.08-2.el8.s390x.rpmroot-foam-6.30.08-2.el8.s390x.rpmroot-fftw-6.30.08-2.el8.s390x.rpmroot-fumili-6.30.08-2.el8.s390x.rpmroot-genvector-6.30.08-2.el8.s390x.rpmsroot-mathcore-6.30.08-2.el8.s390x.rpmuroot-mathmore-6.30.08-2.el8.s390x.rpmwroot-matrix-6.30.08-2.el8.s390x.rpmyroot-minuit-6.30.08-2.el8.s390x.rpm{root-minuit2-6.30.08-2.el8.s390x.rpm}root-mlp-6.30.08-2.el8.s390x.rpmroot-physics-6.30.08-2.el8.s390x.rpmroot-quadp-6.30.08-2.el8.s390x.rpm#root-smatrix-6.30.08-2.el8.s390x.rpm)root-splot-6.30.08-2.el8.s390x.rpmNroot-unuran-6.30.08-2.el8.s390x.rpmProot-vecops-6.30.08-2.el8.s390x.rpmroot-montecarlo-eg-6.30.08-2.el8.s390x.rpmroot-montecarlo-pythia8-6.30.08-2.el8.s390x.rpmroot-net-6.30.08-2.el8.s390x.rpmroot-net-rpdutils-6.30.08-2.el8.s390x.rpmroot-net-auth-6.30.08-2.el8.s390x.rpmroot-net-davix-6.30.08-2.el8.s390x.rpm root-net-http-6.30.08-2.el8.s390x.rpm root-net-httpsniff-6.30.08-2.el8.s390x.rpmroot-netx-6.30.08-2.el8.s390x.rpmroot-proof-6.30.08-2.el8.s390x.rpmroot-proof-bench-6.30.08-2.el8.s390x.rpmroot-proof-player-6.30.08-2.el8.s390x.rpmroot-proof-sessionviewer-6.30.08-2.el8.s390x.rpmproot-roofit-6.30.08-2.el8.s390x.rpmsroot-roofit-core-6.30.08-2.el8.s390x.rpm|root-roofit-more-6.30.08-2.el8.s390x.rpmqroot-roofit-batchcompute-6.30.08-2.el8.s390x.rpmuroot-roofit-dataframe-helpers-6.30.08-2.el8.s390x.rpmxroot-roofit-hs3-6.30.08-2.el8.s390x.rpmzroot-roofit-jsoninterface-6.30.08-2.el8.s390x.rpm~root-roostats-6.30.08-2.el8.s390x.rpmnroot-hist-factory-6.30.08-2.el8.s390x.rpmroot-xroofit-6.30.08-2.el8.s390x.rpm+root-sql-mysql-6.30.08-2.el8.s390x.rpm-root-sql-odbc-6.30.08-2.el8.s390x.rpm1root-sql-sqlite-6.30.08-2.el8.s390x.rpm/root-sql-pgsql-6.30.08-2.el8.s390x.rpm4root-tmva-6.30.08-2.el8.s390x.rpmroot-tmva-utils-6.30.08-2.el8.s390x.rpm8root-tmva-python-6.30.08-2.el8.s390x.rpm:root-tmva-r-6.30.08-2.el8.s390x.rpm<root-tmva-sofie-6.30.08-2.el8.s390x.rpmroot-tmva-sofie-parser-6.30.08-2.el8.s390x.rpm6root-tmva-gui-6.30.08-2.el8.s390x.rpm@root-tree-6.30.08-2.el8.s390x.rpmroot-tree-dataframe-6.30.08-2.el8.s390x.rpmFroot-tree-player-6.30.08-2.el8.s390x.rpmHroot-tree-viewer-6.30.08-2.el8.s390x.rpmJroot-tree-webviewer-6.30.08-2.el8.s390x.rpmLroot-unfold-6.30.08-2.el8.s390x.rpmYroot-gui-webdisplay-6.30.08-2.el8.s390x.rpm[root-gui-webgui6-6.30.08-2.el8.s390x.rpm#root-geom-webviewer-6.30.08-2.el8.s390x.rpm-root-graf-gpadv7-6.30.08-2.el8.s390x.rpm3root-graf-primitives-6.30.08-2.el8.s390x.rpm=root-graf3d-eve7-6.30.08-2.el8.s390x.rpmFroot-gui-browsable-6.30.08-2.el8.s390x.rpmHroot-gui-browserv7-6.30.08-2.el8.s390x.rpmLroot-gui-canvaspainter-6.30.08-2.el8.s390x.rpmQroot-gui-fitpanelv7-6.30.08-2.el8.s390x.rpmeroot-histv7-6.30.08-2.el8.s390x.rpmaroot-hist-draw-6.30.08-2.el8.s390x.rpmBroot-tree-ntuple-6.30.08-2.el8.s390x.rpmDroot-tree-ntuple-utils-6.30.08-2.el8.s390x.rpmroot-debugsource-6.30.08-2.el8.s390x.rpmroot-debuginfo-6.30.08-2.el8.s390x.rpmroot-core-debuginfo-6.30.08-2.el8.s390x.rpmroot-multiproc-debuginfo-6.30.08-2.el8.s390x.rpm root-cling-debuginfo-6.30.08-2.el8.s390x.rpm?root-tpython-debuginfo-6.30.08-2.el8.s390x.rpm}python3-root-debuginfo-6.30.08-2.el8.s390x.rpmnpython3-jupyroot-debuginfo-6.30.08-2.el8.s390x.rpm root-r-debuginfo-6.30.08-2.el8.s390x.rpm"root-r-tools-debuginfo-6.30.08-2.el8.s390x.rpmroot-genetic-debuginfo-6.30.08-2.el8.s390x.rpm root-geom-debuginfo-6.30.08-2.el8.s390x.rpmroot-geom-builder-debuginfo-6.30.08-2.el8.s390x.rpm"root-geom-painter-debuginfo-6.30.08-2.el8.s390x.rpmroot-gdml-debuginfo-6.30.08-2.el8.s390x.rpm(root-graf-debuginfo-6.30.08-2.el8.s390x.rpm'root-graf-asimage-debuginfo-6.30.08-2.el8.s390x.rpm*root-graf-fitsio-debuginfo-6.30.08-2.el8.s390x.rpm,root-graf-gpad-debuginfo-6.30.08-2.el8.s390x.rpm0root-graf-gviz-debuginfo-6.30.08-2.el8.s390x.rpm2root-graf-postscript-debuginfo-6.30.08-2.el8.s390x.rpm6root-graf-x11-debuginfo-6.30.08-2.el8.s390x.rpm:root-graf3d-debuginfo-6.30.08-2.el8.s390x.rpm9root-graf3d-csg-debuginfo-6.30.08-2.el8.s390x.rpm<root-graf3d-eve-debuginfo-6.30.08-2.el8.s390x.rpm@root-graf3d-gl-debuginfo-6.30.08-2.el8.s390x.rpmBroot-graf3d-gviz3d-debuginfo-6.30.08-2.el8.s390x.rpmDroot-graf3d-x3d-debuginfo-6.30.08-2.el8.s390x.rpmNroot-gui-debuginfo-6.30.08-2.el8.s390x.rpmVroot-gui-html-debuginfo-6.30.08-2.el8.s390x.rpmProot-gui-fitpanel-debuginfo-6.30.08-2.el8.s390x.rpmTroot-gui-ged-debuginfo-6.30.08-2.el8.s390x.rpmKroot-gui-builder-debuginfo-6.30.08-2.el8.s390x.rpmXroot-gui-recorder-debuginfo-6.30.08-2.el8.s390x.rpm^root-hbook-debuginfo-6.30.08-2.el8.s390x.rpm`root-hist-debuginfo-6.30.08-2.el8.s390x.rpmdroot-hist-painter-debuginfo-6.30.08-2.el8.s390x.rpm&root-spectrum-debuginfo-6.30.08-2.el8.s390x.rpm(root-spectrum-painter-debuginfo-6.30.08-2.el8.s390x.rpmhroot-html-debuginfo-6.30.08-2.el8.s390x.rpmlroot-io-debuginfo-6.30.08-2.el8.s390x.rpmkroot-io-dcache-debuginfo-6.30.08-2.el8.s390x.rpmnroot-io-sql-debuginfo-6.30.08-2.el8.s390x.rpmproot-io-xml-debuginfo-6.30.08-2.el8.s390x.rpmrroot-io-xmlparser-debuginfo-6.30.08-2.el8.s390x.rpmroot-foam-debuginfo-6.30.08-2.el8.s390x.rpmroot-fftw-debuginfo-6.30.08-2.el8.s390x.rpmroot-fumili-debuginfo-6.30.08-2.el8.s390x.rpmroot-genvector-debuginfo-6.30.08-2.el8.s390x.rpmtroot-mathcore-debuginfo-6.30.08-2.el8.s390x.rpmvroot-mathmore-debuginfo-6.30.08-2.el8.s390x.rpmxroot-matrix-debuginfo-6.30.08-2.el8.s390x.rpmzroot-minuit-debuginfo-6.30.08-2.el8.s390x.rpm|root-minuit2-debuginfo-6.30.08-2.el8.s390x.rpm~root-mlp-debuginfo-6.30.08-2.el8.s390x.rpmroot-physics-debuginfo-6.30.08-2.el8.s390x.rpmroot-quadp-debuginfo-6.30.08-2.el8.s390x.rpm$root-smatrix-debuginfo-6.30.08-2.el8.s390x.rpm*root-splot-debuginfo-6.30.08-2.el8.s390x.rpmOroot-unuran-debuginfo-6.30.08-2.el8.s390x.rpmQroot-vecops-debuginfo-6.30.08-2.el8.s390x.rpmroot-montecarlo-eg-debuginfo-6.30.08-2.el8.s390x.rpmroot-montecarlo-pythia8-debuginfo-6.30.08-2.el8.s390x.rpm root-net-debuginfo-6.30.08-2.el8.s390x.rpmroot-net-rpdutils-debuginfo-6.30.08-2.el8.s390x.rpmroot-net-auth-debuginfo-6.30.08-2.el8.s390x.rpm root-net-davix-debuginfo-6.30.08-2.el8.s390x.rpm root-net-http-debuginfo-6.30.08-2.el8.s390x.rpmroot-net-httpsniff-debuginfo-6.30.08-2.el8.s390x.rpmroot-netx-debuginfo-6.30.08-2.el8.s390x.rpmroot-proof-debuginfo-6.30.08-2.el8.s390x.rpmroot-proof-bench-debuginfo-6.30.08-2.el8.s390x.rpmroot-proof-player-debuginfo-6.30.08-2.el8.s390x.rpmroot-proof-sessionviewer-debuginfo-6.30.08-2.el8.s390x.rpmwroot-roofit-debuginfo-6.30.08-2.el8.s390x.rpmtroot-roofit-core-debuginfo-6.30.08-2.el8.s390x.rpm}root-roofit-more-debuginfo-6.30.08-2.el8.s390x.rpmrroot-roofit-batchcompute-debuginfo-6.30.08-2.el8.s390x.rpmvroot-roofit-dataframe-helpers-debuginfo-6.30.08-2.el8.s390x.rpmyroot-roofit-hs3-debuginfo-6.30.08-2.el8.s390x.rpm{root-roofit-jsoninterface-debuginfo-6.30.08-2.el8.s390x.rpmroot-roostats-debuginfo-6.30.08-2.el8.s390x.rpmoroot-hist-factory-debuginfo-6.30.08-2.el8.s390x.rpmroot-xroofit-debuginfo-6.30.08-2.el8.s390x.rpm,root-sql-mysql-debuginfo-6.30.08-2.el8.s390x.rpm.root-sql-odbc-debuginfo-6.30.08-2.el8.s390x.rpm2root-sql-sqlite-debuginfo-6.30.08-2.el8.s390x.rpm0root-sql-pgsql-debuginfo-6.30.08-2.el8.s390x.rpm5root-tmva-debuginfo-6.30.08-2.el8.s390x.rpmroot-tmva-utils-debuginfo-6.30.08-2.el8.s390x.rpm9root-tmva-python-debuginfo-6.30.08-2.el8.s390x.rpm;root-tmva-r-debuginfo-6.30.08-2.el8.s390x.rpm=root-tmva-sofie-debuginfo-6.30.08-2.el8.s390x.rpmroot-tmva-sofie-parser-debuginfo-6.30.08-2.el8.s390x.rpm7root-tmva-gui-debuginfo-6.30.08-2.el8.s390x.rpmAroot-tree-debuginfo-6.30.08-2.el8.s390x.rpmroot-tree-dataframe-debuginfo-6.30.08-2.el8.s390x.rpmGroot-tree-player-debuginfo-6.30.08-2.el8.s390x.rpmIroot-tree-viewer-debuginfo-6.30.08-2.el8.s390x.rpmKroot-tree-webviewer-debuginfo-6.30.08-2.el8.s390x.rpmMroot-unfold-debuginfo-6.30.08-2.el8.s390x.rpmZroot-gui-webdisplay-debuginfo-6.30.08-2.el8.s390x.rpm\root-gui-webgui6-debuginfo-6.30.08-2.el8.s390x.rpm$root-geom-webviewer-debuginfo-6.30.08-2.el8.s390x.rpm.root-graf-gpadv7-debuginfo-6.30.08-2.el8.s390x.rpm4root-graf-primitives-debuginfo-6.30.08-2.el8.s390x.rpm>root-graf3d-eve7-debuginfo-6.30.08-2.el8.s390x.rpmGroot-gui-browsable-debuginfo-6.30.08-2.el8.s390x.rpmIroot-gui-browserv7-debuginfo-6.30.08-2.el8.s390x.rpmMroot-gui-canvaspainter-debuginfo-6.30.08-2.el8.s390x.rpmRroot-gui-fitpanelv7-debuginfo-6.30.08-2.el8.s390x.rpmfroot-histv7-debuginfo-6.30.08-2.el8.s390x.rpmbroot-hist-draw-debuginfo-6.30.08-2.el8.s390x.rpmCroot-tree-ntuple-debuginfo-6.30.08-2.el8.s390x.rpmEroot-tree-ntuple-utils-debuginfo-6.30.08-2.el8.s390x.rpm}root-6.30.08-2.el8.x86_64.rpm root-core-6.30.08-2.el8.x86_64.rpmroot-multiproc-6.30.08-2.el8.x86_64.rpm root-cling-6.30.08-2.el8.x86_64.rpm3root-testsupport-6.30.08-2.el8.x86_64.rpm>root-tpython-6.30.08-2.el8.x86_64.rpm|python3-root-6.30.08-2.el8.x86_64.rpmmpython3-jupyroot-6.30.08-2.el8.x86_64.rpmroot-r-6.30.08-2.el8.x86_64.rpm!root-r-tools-6.30.08-2.el8.x86_64.rpmroot-genetic-6.30.08-2.el8.x86_64.rpmroot-geom-6.30.08-2.el8.x86_64.rpmroot-geom-builder-6.30.08-2.el8.x86_64.rpm!root-geom-painter-6.30.08-2.el8.x86_64.rpmroot-gdml-6.30.08-2.el8.x86_64.rpm%root-graf-6.30.08-2.el8.x86_64.rpm&root-graf-asimage-6.30.08-2.el8.x86_64.rpm)root-graf-fitsio-6.30.08-2.el8.x86_64.rpm+root-graf-gpad-6.30.08-2.el8.x86_64.rpm/root-graf-gviz-6.30.08-2.el8.x86_64.rpm1root-graf-postscript-6.30.08-2.el8.x86_64.rpm5root-graf-x11-6.30.08-2.el8.x86_64.rpm7root-graf3d-6.30.08-2.el8.x86_64.rpm8root-graf3d-csg-6.30.08-2.el8.x86_64.rpm;root-graf3d-eve-6.30.08-2.el8.x86_64.rpm?root-graf3d-gl-6.30.08-2.el8.x86_64.rpmAroot-graf3d-gviz3d-6.30.08-2.el8.x86_64.rpmCroot-graf3d-x3d-6.30.08-2.el8.x86_64.rpmEroot-gui-6.30.08-2.el8.x86_64.rpmUroot-gui-html-6.30.08-2.el8.x86_64.rpmOroot-gui-fitpanel-6.30.08-2.el8.x86_64.rpmSroot-gui-ged-6.30.08-2.el8.x86_64.rpmJroot-gui-builder-6.30.08-2.el8.x86_64.rpmWroot-gui-recorder-6.30.08-2.el8.x86_64.rpm]root-hbook-6.30.08-2.el8.x86_64.rpm_root-hist-6.30.08-2.el8.x86_64.rpmcroot-hist-painter-6.30.08-2.el8.x86_64.rpm%root-spectrum-6.30.08-2.el8.x86_64.rpm'root-spectrum-painter-6.30.08-2.el8.x86_64.rpmgroot-html-6.30.08-2.el8.x86_64.rpmiroot-io-6.30.08-2.el8.x86_64.rpmjroot-io-dcache-6.30.08-2.el8.x86_64.rpmmroot-io-sql-6.30.08-2.el8.x86_64.rpmoroot-io-xml-6.30.08-2.el8.x86_64.rpmqroot-io-xmlparser-6.30.08-2.el8.x86_64.rpmroot-foam-6.30.08-2.el8.x86_64.rpmroot-fftw-6.30.08-2.el8.x86_64.rpmroot-fumili-6.30.08-2.el8.x86_64.rpmroot-genvector-6.30.08-2.el8.x86_64.rpmsroot-mathcore-6.30.08-2.el8.x86_64.rpmuroot-mathmore-6.30.08-2.el8.x86_64.rpmwroot-matrix-6.30.08-2.el8.x86_64.rpmyroot-minuit-6.30.08-2.el8.x86_64.rpm{root-minuit2-6.30.08-2.el8.x86_64.rpm}root-mlp-6.30.08-2.el8.x86_64.rpmroot-physics-6.30.08-2.el8.x86_64.rpmroot-quadp-6.30.08-2.el8.x86_64.rpm#root-smatrix-6.30.08-2.el8.x86_64.rpm)root-splot-6.30.08-2.el8.x86_64.rpmNroot-unuran-6.30.08-2.el8.x86_64.rpmProot-vecops-6.30.08-2.el8.x86_64.rpmroot-montecarlo-eg-6.30.08-2.el8.x86_64.rpmroot-montecarlo-pythia8-6.30.08-2.el8.x86_64.rpmroot-net-6.30.08-2.el8.x86_64.rpmroot-net-rpdutils-6.30.08-2.el8.x86_64.rpmroot-net-auth-6.30.08-2.el8.x86_64.rpmroot-net-davix-6.30.08-2.el8.x86_64.rpm root-net-http-6.30.08-2.el8.x86_64.rpm root-net-httpsniff-6.30.08-2.el8.x86_64.rpmroot-netx-6.30.08-2.el8.x86_64.rpmroot-proof-6.30.08-2.el8.x86_64.rpmroot-proof-bench-6.30.08-2.el8.x86_64.rpmroot-proof-player-6.30.08-2.el8.x86_64.rpmroot-proof-sessionviewer-6.30.08-2.el8.x86_64.rpmproot-roofit-6.30.08-2.el8.x86_64.rpmsroot-roofit-core-6.30.08-2.el8.x86_64.rpm|root-roofit-more-6.30.08-2.el8.x86_64.rpmqroot-roofit-batchcompute-6.30.08-2.el8.x86_64.rpmuroot-roofit-dataframe-helpers-6.30.08-2.el8.x86_64.rpmxroot-roofit-hs3-6.30.08-2.el8.x86_64.rpmzroot-roofit-jsoninterface-6.30.08-2.el8.x86_64.rpm~root-roostats-6.30.08-2.el8.x86_64.rpmnroot-hist-factory-6.30.08-2.el8.x86_64.rpmroot-xroofit-6.30.08-2.el8.x86_64.rpm+root-sql-mysql-6.30.08-2.el8.x86_64.rpm-root-sql-odbc-6.30.08-2.el8.x86_64.rpm1root-sql-sqlite-6.30.08-2.el8.x86_64.rpm/root-sql-pgsql-6.30.08-2.el8.x86_64.rpm4root-tmva-6.30.08-2.el8.x86_64.rpmroot-tmva-utils-6.30.08-2.el8.x86_64.rpm8root-tmva-python-6.30.08-2.el8.x86_64.rpm:root-tmva-r-6.30.08-2.el8.x86_64.rpm<root-tmva-sofie-6.30.08-2.el8.x86_64.rpmroot-tmva-sofie-parser-6.30.08-2.el8.x86_64.rpm6root-tmva-gui-6.30.08-2.el8.x86_64.rpm@root-tree-6.30.08-2.el8.x86_64.rpmroot-tree-dataframe-6.30.08-2.el8.x86_64.rpmFroot-tree-player-6.30.08-2.el8.x86_64.rpmHroot-tree-viewer-6.30.08-2.el8.x86_64.rpmJroot-tree-webviewer-6.30.08-2.el8.x86_64.rpmLroot-unfold-6.30.08-2.el8.x86_64.rpmYroot-gui-webdisplay-6.30.08-2.el8.x86_64.rpmKroot-gui-qt5webdisplay-6.30.08-2.el8.x86_64.rpm[root-gui-webgui6-6.30.08-2.el8.x86_64.rpm#root-geom-webviewer-6.30.08-2.el8.x86_64.rpm-root-graf-gpadv7-6.30.08-2.el8.x86_64.rpm3root-graf-primitives-6.30.08-2.el8.x86_64.rpm=root-graf3d-eve7-6.30.08-2.el8.x86_64.rpmFroot-gui-browsable-6.30.08-2.el8.x86_64.rpmHroot-gui-browserv7-6.30.08-2.el8.x86_64.rpmLroot-gui-canvaspainter-6.30.08-2.el8.x86_64.rpmQroot-gui-fitpanelv7-6.30.08-2.el8.x86_64.rpmeroot-histv7-6.30.08-2.el8.x86_64.rpmaroot-hist-draw-6.30.08-2.el8.x86_64.rpmBroot-tree-ntuple-6.30.08-2.el8.x86_64.rpmDroot-tree-ntuple-utils-6.30.08-2.el8.x86_64.rpmroot-debugsource-6.30.08-2.el8.x86_64.rpmroot-debuginfo-6.30.08-2.el8.x86_64.rpmroot-core-debuginfo-6.30.08-2.el8.x86_64.rpmroot-multiproc-debuginfo-6.30.08-2.el8.x86_64.rpm root-cling-debuginfo-6.30.08-2.el8.x86_64.rpm?root-tpython-debuginfo-6.30.08-2.el8.x86_64.rpm}python3-root-debuginfo-6.30.08-2.el8.x86_64.rpmnpython3-jupyroot-debuginfo-6.30.08-2.el8.x86_64.rpm root-r-debuginfo-6.30.08-2.el8.x86_64.rpm"root-r-tools-debuginfo-6.30.08-2.el8.x86_64.rpmroot-genetic-debuginfo-6.30.08-2.el8.x86_64.rpm root-geom-debuginfo-6.30.08-2.el8.x86_64.rpmroot-geom-builder-debuginfo-6.30.08-2.el8.x86_64.rpm"root-geom-painter-debuginfo-6.30.08-2.el8.x86_64.rpmroot-gdml-debuginfo-6.30.08-2.el8.x86_64.rpm(root-graf-debuginfo-6.30.08-2.el8.x86_64.rpm'root-graf-asimage-debuginfo-6.30.08-2.el8.x86_64.rpm*root-graf-fitsio-debuginfo-6.30.08-2.el8.x86_64.rpm,root-graf-gpad-debuginfo-6.30.08-2.el8.x86_64.rpm0root-graf-gviz-debuginfo-6.30.08-2.el8.x86_64.rpm2root-graf-postscript-debuginfo-6.30.08-2.el8.x86_64.rpm6root-graf-x11-debuginfo-6.30.08-2.el8.x86_64.rpm:root-graf3d-debuginfo-6.30.08-2.el8.x86_64.rpm9root-graf3d-csg-debuginfo-6.30.08-2.el8.x86_64.rpm<root-graf3d-eve-debuginfo-6.30.08-2.el8.x86_64.rpm@root-graf3d-gl-debuginfo-6.30.08-2.el8.x86_64.rpmBroot-graf3d-gviz3d-debuginfo-6.30.08-2.el8.x86_64.rpmDroot-graf3d-x3d-debuginfo-6.30.08-2.el8.x86_64.rpmNroot-gui-debuginfo-6.30.08-2.el8.x86_64.rpmVroot-gui-html-debuginfo-6.30.08-2.el8.x86_64.rpmProot-gui-fitpanel-debuginfo-6.30.08-2.el8.x86_64.rpmTroot-gui-ged-debuginfo-6.30.08-2.el8.x86_64.rpmKroot-gui-builder-debuginfo-6.30.08-2.el8.x86_64.rpmXroot-gui-recorder-debuginfo-6.30.08-2.el8.x86_64.rpm^root-hbook-debuginfo-6.30.08-2.el8.x86_64.rpm`root-hist-debuginfo-6.30.08-2.el8.x86_64.rpmdroot-hist-painter-debuginfo-6.30.08-2.el8.x86_64.rpm&root-spectrum-debuginfo-6.30.08-2.el8.x86_64.rpm(root-spectrum-painter-debuginfo-6.30.08-2.el8.x86_64.rpmhroot-html-debuginfo-6.30.08-2.el8.x86_64.rpmlroot-io-debuginfo-6.30.08-2.el8.x86_64.rpmkroot-io-dcache-debuginfo-6.30.08-2.el8.x86_64.rpmnroot-io-sql-debuginfo-6.30.08-2.el8.x86_64.rpmproot-io-xml-debuginfo-6.30.08-2.el8.x86_64.rpmrroot-io-xmlparser-debuginfo-6.30.08-2.el8.x86_64.rpmroot-foam-debuginfo-6.30.08-2.el8.x86_64.rpmroot-fftw-debuginfo-6.30.08-2.el8.x86_64.rpmroot-fumili-debuginfo-6.30.08-2.el8.x86_64.rpmroot-genvector-debuginfo-6.30.08-2.el8.x86_64.rpmtroot-mathcore-debuginfo-6.30.08-2.el8.x86_64.rpmvroot-mathmore-debuginfo-6.30.08-2.el8.x86_64.rpmxroot-matrix-debuginfo-6.30.08-2.el8.x86_64.rpmzroot-minuit-debuginfo-6.30.08-2.el8.x86_64.rpm|root-minuit2-debuginfo-6.30.08-2.el8.x86_64.rpm~root-mlp-debuginfo-6.30.08-2.el8.x86_64.rpmroot-physics-debuginfo-6.30.08-2.el8.x86_64.rpmroot-quadp-debuginfo-6.30.08-2.el8.x86_64.rpm$root-smatrix-debuginfo-6.30.08-2.el8.x86_64.rpm*root-splot-debuginfo-6.30.08-2.el8.x86_64.rpmOroot-unuran-debuginfo-6.30.08-2.el8.x86_64.rpmQroot-vecops-debuginfo-6.30.08-2.el8.x86_64.rpmroot-montecarlo-eg-debuginfo-6.30.08-2.el8.x86_64.rpmroot-montecarlo-pythia8-debuginfo-6.30.08-2.el8.x86_64.rpm root-net-debuginfo-6.30.08-2.el8.x86_64.rpmroot-net-rpdutils-debuginfo-6.30.08-2.el8.x86_64.rpmroot-net-auth-debuginfo-6.30.08-2.el8.x86_64.rpm root-net-davix-debuginfo-6.30.08-2.el8.x86_64.rpm root-net-http-debuginfo-6.30.08-2.el8.x86_64.rpmroot-net-httpsniff-debuginfo-6.30.08-2.el8.x86_64.rpmroot-netx-debuginfo-6.30.08-2.el8.x86_64.rpmroot-proof-debuginfo-6.30.08-2.el8.x86_64.rpmroot-proof-bench-debuginfo-6.30.08-2.el8.x86_64.rpmroot-proof-player-debuginfo-6.30.08-2.el8.x86_64.rpmroot-proof-sessionviewer-debuginfo-6.30.08-2.el8.x86_64.rpmwroot-roofit-debuginfo-6.30.08-2.el8.x86_64.rpmtroot-roofit-core-debuginfo-6.30.08-2.el8.x86_64.rpm}root-roofit-more-debuginfo-6.30.08-2.el8.x86_64.rpmrroot-roofit-batchcompute-debuginfo-6.30.08-2.el8.x86_64.rpmvroot-roofit-dataframe-helpers-debuginfo-6.30.08-2.el8.x86_64.rpmyroot-roofit-hs3-debuginfo-6.30.08-2.el8.x86_64.rpm{root-roofit-jsoninterface-debuginfo-6.30.08-2.el8.x86_64.rpmroot-roostats-debuginfo-6.30.08-2.el8.x86_64.rpmoroot-hist-factory-debuginfo-6.30.08-2.el8.x86_64.rpmroot-xroofit-debuginfo-6.30.08-2.el8.x86_64.rpm,root-sql-mysql-debuginfo-6.30.08-2.el8.x86_64.rpm.root-sql-odbc-debuginfo-6.30.08-2.el8.x86_64.rpm2root-sql-sqlite-debuginfo-6.30.08-2.el8.x86_64.rpm0root-sql-pgsql-debuginfo-6.30.08-2.el8.x86_64.rpm5root-tmva-debuginfo-6.30.08-2.el8.x86_64.rpmroot-tmva-utils-debuginfo-6.30.08-2.el8.x86_64.rpm9root-tmva-python-debuginfo-6.30.08-2.el8.x86_64.rpm;root-tmva-r-debuginfo-6.30.08-2.el8.x86_64.rpm=root-tmva-sofie-debuginfo-6.30.08-2.el8.x86_64.rpmroot-tmva-sofie-parser-debuginfo-6.30.08-2.el8.x86_64.rpm7root-tmva-gui-debuginfo-6.30.08-2.el8.x86_64.rpmAroot-tree-debuginfo-6.30.08-2.el8.x86_64.rpmroot-tree-dataframe-debuginfo-6.30.08-2.el8.x86_64.rpmGroot-tree-player-debuginfo-6.30.08-2.el8.x86_64.rpmIroot-tree-viewer-debuginfo-6.30.08-2.el8.x86_64.rpmKroot-tree-webviewer-debuginfo-6.30.08-2.el8.x86_64.rpmMroot-unfold-debuginfo-6.30.08-2.el8.x86_64.rpmZroot-gui-webdisplay-debuginfo-6.30.08-2.el8.x86_64.rpmLroot-gui-qt5webdisplay-debuginfo-6.30.08-2.el8.x86_64.rpm\root-gui-webgui6-debuginfo-6.30.08-2.el8.x86_64.rpm$root-geom-webviewer-debuginfo-6.30.08-2.el8.x86_64.rpm.root-graf-gpadv7-debuginfo-6.30.08-2.el8.x86_64.rpm4root-graf-primitives-debuginfo-6.30.08-2.el8.x86_64.rpm>root-graf3d-eve7-debuginfo-6.30.08-2.el8.x86_64.rpmGroot-gui-browsable-debuginfo-6.30.08-2.el8.x86_64.rpmIroot-gui-browserv7-debuginfo-6.30.08-2.el8.x86_64.rpmMroot-gui-canvaspainter-debuginfo-6.30.08-2.el8.x86_64.rpmRroot-gui-fitpanelv7-debuginfo-6.30.08-2.el8.x86_64.rpmfroot-histv7-debuginfo-6.30.08-2.el8.x86_64.rpmbroot-hist-draw-debuginfo-6.30.08-2.el8.x86_64.rpmCroot-tree-ntuple-debuginfo-6.30.08-2.el8.x86_64.rpmEroot-tree-ntuple-utils-debuginfo-6.30.08-2.el8.x86_64.rpm}root-6.30.08-2.el8.src.rpm}root-6.30.08-2.el8.aarch64.rpm2root-icons-6.30.08-2.el8.noarch.rpm1root-fonts-6.30.08-2.el8.noarch.rpm4root-tutorial-6.30.08-2.el8.noarch.rpm root-core-6.30.08-2.el8.aarch64.rpmroot-multiproc-6.30.08-2.el8.aarch64.rpm root-cling-6.30.08-2.el8.aarch64.rpm3root-testsupport-6.30.08-2.el8.aarch64.rpm>root-tpython-6.30.08-2.el8.aarch64.rpm|python3-root-6.30.08-2.el8.aarch64.rpmmpython3-jupyroot-6.30.08-2.el8.aarch64.rpmkpython3-jsmva-6.30.08-2.el8.noarch.rpmroot-r-6.30.08-2.el8.aarch64.rpm!root-r-tools-6.30.08-2.el8.aarch64.rpmroot-genetic-6.30.08-2.el8.aarch64.rpmroot-geom-6.30.08-2.el8.aarch64.rpmroot-geom-builder-6.30.08-2.el8.aarch64.rpm!root-geom-painter-6.30.08-2.el8.aarch64.rpmroot-gdml-6.30.08-2.el8.aarch64.rpm%root-graf-6.30.08-2.el8.aarch64.rpm&root-graf-asimage-6.30.08-2.el8.aarch64.rpm)root-graf-fitsio-6.30.08-2.el8.aarch64.rpm+root-graf-gpad-6.30.08-2.el8.aarch64.rpm/root-graf-gviz-6.30.08-2.el8.aarch64.rpm1root-graf-postscript-6.30.08-2.el8.aarch64.rpm5root-graf-x11-6.30.08-2.el8.aarch64.rpm7root-graf3d-6.30.08-2.el8.aarch64.rpm8root-graf3d-csg-6.30.08-2.el8.aarch64.rpm;root-graf3d-eve-6.30.08-2.el8.aarch64.rpm?root-graf3d-gl-6.30.08-2.el8.aarch64.rpmAroot-graf3d-gviz3d-6.30.08-2.el8.aarch64.rpmCroot-graf3d-x3d-6.30.08-2.el8.aarch64.rpmEroot-gui-6.30.08-2.el8.aarch64.rpmUroot-gui-html-6.30.08-2.el8.aarch64.rpmOroot-gui-fitpanel-6.30.08-2.el8.aarch64.rpmSroot-gui-ged-6.30.08-2.el8.aarch64.rpmJroot-gui-builder-6.30.08-2.el8.aarch64.rpmWroot-gui-recorder-6.30.08-2.el8.aarch64.rpm]root-hbook-6.30.08-2.el8.aarch64.rpm_root-hist-6.30.08-2.el8.aarch64.rpmcroot-hist-painter-6.30.08-2.el8.aarch64.rpm%root-spectrum-6.30.08-2.el8.aarch64.rpm'root-spectrum-painter-6.30.08-2.el8.aarch64.rpmgroot-html-6.30.08-2.el8.aarch64.rpmiroot-io-6.30.08-2.el8.aarch64.rpmjroot-io-dcache-6.30.08-2.el8.aarch64.rpmmroot-io-sql-6.30.08-2.el8.aarch64.rpmoroot-io-xml-6.30.08-2.el8.aarch64.rpmqroot-io-xmlparser-6.30.08-2.el8.aarch64.rpmroot-foam-6.30.08-2.el8.aarch64.rpmroot-fftw-6.30.08-2.el8.aarch64.rpmroot-fumili-6.30.08-2.el8.aarch64.rpmroot-genvector-6.30.08-2.el8.aarch64.rpmsroot-mathcore-6.30.08-2.el8.aarch64.rpmuroot-mathmore-6.30.08-2.el8.aarch64.rpmwroot-matrix-6.30.08-2.el8.aarch64.rpmyroot-minuit-6.30.08-2.el8.aarch64.rpm{root-minuit2-6.30.08-2.el8.aarch64.rpm}root-mlp-6.30.08-2.el8.aarch64.rpmroot-physics-6.30.08-2.el8.aarch64.rpmroot-quadp-6.30.08-2.el8.aarch64.rpm#root-smatrix-6.30.08-2.el8.aarch64.rpm)root-splot-6.30.08-2.el8.aarch64.rpmNroot-unuran-6.30.08-2.el8.aarch64.rpmProot-vecops-6.30.08-2.el8.aarch64.rpmroot-montecarlo-eg-6.30.08-2.el8.aarch64.rpmroot-montecarlo-pythia8-6.30.08-2.el8.aarch64.rpmroot-net-6.30.08-2.el8.aarch64.rpmroot-net-rpdutils-6.30.08-2.el8.aarch64.rpmroot-net-auth-6.30.08-2.el8.aarch64.rpmroot-net-davix-6.30.08-2.el8.aarch64.rpm root-net-http-6.30.08-2.el8.aarch64.rpm root-net-httpsniff-6.30.08-2.el8.aarch64.rpmroot-netx-6.30.08-2.el8.aarch64.rpmroot-proof-6.30.08-2.el8.aarch64.rpmroot-proof-bench-6.30.08-2.el8.aarch64.rpmroot-proof-player-6.30.08-2.el8.aarch64.rpmroot-proof-sessionviewer-6.30.08-2.el8.aarch64.rpmproot-roofit-6.30.08-2.el8.aarch64.rpmsroot-roofit-core-6.30.08-2.el8.aarch64.rpm|root-roofit-more-6.30.08-2.el8.aarch64.rpmqroot-roofit-batchcompute-6.30.08-2.el8.aarch64.rpmuroot-roofit-dataframe-helpers-6.30.08-2.el8.aarch64.rpmxroot-roofit-hs3-6.30.08-2.el8.aarch64.rpmzroot-roofit-jsoninterface-6.30.08-2.el8.aarch64.rpm~root-roostats-6.30.08-2.el8.aarch64.rpmnroot-hist-factory-6.30.08-2.el8.aarch64.rpmroot-xroofit-6.30.08-2.el8.aarch64.rpm+root-sql-mysql-6.30.08-2.el8.aarch64.rpm-root-sql-odbc-6.30.08-2.el8.aarch64.rpm1root-sql-sqlite-6.30.08-2.el8.aarch64.rpm/root-sql-pgsql-6.30.08-2.el8.aarch64.rpm4root-tmva-6.30.08-2.el8.aarch64.rpmroot-tmva-utils-6.30.08-2.el8.aarch64.rpm8root-tmva-python-6.30.08-2.el8.aarch64.rpm:root-tmva-r-6.30.08-2.el8.aarch64.rpm<root-tmva-sofie-6.30.08-2.el8.aarch64.rpmroot-tmva-sofie-parser-6.30.08-2.el8.aarch64.rpm6root-tmva-gui-6.30.08-2.el8.aarch64.rpm@root-tree-6.30.08-2.el8.aarch64.rpmroot-tree-dataframe-6.30.08-2.el8.aarch64.rpmFroot-tree-player-6.30.08-2.el8.aarch64.rpmHroot-tree-viewer-6.30.08-2.el8.aarch64.rpmJroot-tree-webviewer-6.30.08-2.el8.aarch64.rpmLroot-unfold-6.30.08-2.el8.aarch64.rpm0root-cli-6.30.08-2.el8.noarch.rpm3root-notebook-6.30.08-2.el8.noarch.rpmYroot-gui-webdisplay-6.30.08-2.el8.aarch64.rpmKroot-gui-qt5webdisplay-6.30.08-2.el8.aarch64.rpm[root-gui-webgui6-6.30.08-2.el8.aarch64.rpm#root-geom-webviewer-6.30.08-2.el8.aarch64.rpm-root-graf-gpadv7-6.30.08-2.el8.aarch64.rpm3root-graf-primitives-6.30.08-2.el8.aarch64.rpm=root-graf3d-eve7-6.30.08-2.el8.aarch64.rpmFroot-gui-browsable-6.30.08-2.el8.aarch64.rpmHroot-gui-browserv7-6.30.08-2.el8.aarch64.rpmLroot-gui-canvaspainter-6.30.08-2.el8.aarch64.rpmQroot-gui-fitpanelv7-6.30.08-2.el8.aarch64.rpmeroot-histv7-6.30.08-2.el8.aarch64.rpmaroot-hist-draw-6.30.08-2.el8.aarch64.rpmBroot-tree-ntuple-6.30.08-2.el8.aarch64.rpmDroot-tree-ntuple-utils-6.30.08-2.el8.aarch64.rpmroot-debugsource-6.30.08-2.el8.aarch64.rpmroot-debuginfo-6.30.08-2.el8.aarch64.rpmroot-core-debuginfo-6.30.08-2.el8.aarch64.rpmroot-multiproc-debuginfo-6.30.08-2.el8.aarch64.rpm root-cling-debuginfo-6.30.08-2.el8.aarch64.rpm?root-tpython-debuginfo-6.30.08-2.el8.aarch64.rpm}python3-root-debuginfo-6.30.08-2.el8.aarch64.rpmnpython3-jupyroot-debuginfo-6.30.08-2.el8.aarch64.rpm root-r-debuginfo-6.30.08-2.el8.aarch64.rpm"root-r-tools-debuginfo-6.30.08-2.el8.aarch64.rpmroot-genetic-debuginfo-6.30.08-2.el8.aarch64.rpm root-geom-debuginfo-6.30.08-2.el8.aarch64.rpmroot-geom-builder-debuginfo-6.30.08-2.el8.aarch64.rpm"root-geom-painter-debuginfo-6.30.08-2.el8.aarch64.rpmroot-gdml-debuginfo-6.30.08-2.el8.aarch64.rpm(root-graf-debuginfo-6.30.08-2.el8.aarch64.rpm'root-graf-asimage-debuginfo-6.30.08-2.el8.aarch64.rpm*root-graf-fitsio-debuginfo-6.30.08-2.el8.aarch64.rpm,root-graf-gpad-debuginfo-6.30.08-2.el8.aarch64.rpm0root-graf-gviz-debuginfo-6.30.08-2.el8.aarch64.rpm2root-graf-postscript-debuginfo-6.30.08-2.el8.aarch64.rpm6root-graf-x11-debuginfo-6.30.08-2.el8.aarch64.rpm:root-graf3d-debuginfo-6.30.08-2.el8.aarch64.rpm9root-graf3d-csg-debuginfo-6.30.08-2.el8.aarch64.rpm<root-graf3d-eve-debuginfo-6.30.08-2.el8.aarch64.rpm@root-graf3d-gl-debuginfo-6.30.08-2.el8.aarch64.rpmBroot-graf3d-gviz3d-debuginfo-6.30.08-2.el8.aarch64.rpmDroot-graf3d-x3d-debuginfo-6.30.08-2.el8.aarch64.rpmNroot-gui-debuginfo-6.30.08-2.el8.aarch64.rpmVroot-gui-html-debuginfo-6.30.08-2.el8.aarch64.rpmProot-gui-fitpanel-debuginfo-6.30.08-2.el8.aarch64.rpmTroot-gui-ged-debuginfo-6.30.08-2.el8.aarch64.rpmKroot-gui-builder-debuginfo-6.30.08-2.el8.aarch64.rpmXroot-gui-recorder-debuginfo-6.30.08-2.el8.aarch64.rpm^root-hbook-debuginfo-6.30.08-2.el8.aarch64.rpm`root-hist-debuginfo-6.30.08-2.el8.aarch64.rpmdroot-hist-painter-debuginfo-6.30.08-2.el8.aarch64.rpm&root-spectrum-debuginfo-6.30.08-2.el8.aarch64.rpm(root-spectrum-painter-debuginfo-6.30.08-2.el8.aarch64.rpmhroot-html-debuginfo-6.30.08-2.el8.aarch64.rpmlroot-io-debuginfo-6.30.08-2.el8.aarch64.rpmkroot-io-dcache-debuginfo-6.30.08-2.el8.aarch64.rpmnroot-io-sql-debuginfo-6.30.08-2.el8.aarch64.rpmproot-io-xml-debuginfo-6.30.08-2.el8.aarch64.rpmrroot-io-xmlparser-debuginfo-6.30.08-2.el8.aarch64.rpmroot-foam-debuginfo-6.30.08-2.el8.aarch64.rpmroot-fftw-debuginfo-6.30.08-2.el8.aarch64.rpmroot-fumili-debuginfo-6.30.08-2.el8.aarch64.rpmroot-genvector-debuginfo-6.30.08-2.el8.aarch64.rpmtroot-mathcore-debuginfo-6.30.08-2.el8.aarch64.rpmvroot-mathmore-debuginfo-6.30.08-2.el8.aarch64.rpmxroot-matrix-debuginfo-6.30.08-2.el8.aarch64.rpmzroot-minuit-debuginfo-6.30.08-2.el8.aarch64.rpm|root-minuit2-debuginfo-6.30.08-2.el8.aarch64.rpm~root-mlp-debuginfo-6.30.08-2.el8.aarch64.rpmroot-physics-debuginfo-6.30.08-2.el8.aarch64.rpmroot-quadp-debuginfo-6.30.08-2.el8.aarch64.rpm$root-smatrix-debuginfo-6.30.08-2.el8.aarch64.rpm*root-splot-debuginfo-6.30.08-2.el8.aarch64.rpmOroot-unuran-debuginfo-6.30.08-2.el8.aarch64.rpmQroot-vecops-debuginfo-6.30.08-2.el8.aarch64.rpmroot-montecarlo-eg-debuginfo-6.30.08-2.el8.aarch64.rpmroot-montecarlo-pythia8-debuginfo-6.30.08-2.el8.aarch64.rpm root-net-debuginfo-6.30.08-2.el8.aarch64.rpmroot-net-rpdutils-debuginfo-6.30.08-2.el8.aarch64.rpmroot-net-auth-debuginfo-6.30.08-2.el8.aarch64.rpm root-net-davix-debuginfo-6.30.08-2.el8.aarch64.rpm root-net-http-debuginfo-6.30.08-2.el8.aarch64.rpmroot-net-httpsniff-debuginfo-6.30.08-2.el8.aarch64.rpmroot-netx-debuginfo-6.30.08-2.el8.aarch64.rpmroot-proof-debuginfo-6.30.08-2.el8.aarch64.rpmroot-proof-bench-debuginfo-6.30.08-2.el8.aarch64.rpmroot-proof-player-debuginfo-6.30.08-2.el8.aarch64.rpmroot-proof-sessionviewer-debuginfo-6.30.08-2.el8.aarch64.rpmwroot-roofit-debuginfo-6.30.08-2.el8.aarch64.rpmtroot-roofit-core-debuginfo-6.30.08-2.el8.aarch64.rpm}root-roofit-more-debuginfo-6.30.08-2.el8.aarch64.rpmrroot-roofit-batchcompute-debuginfo-6.30.08-2.el8.aarch64.rpmvroot-roofit-dataframe-helpers-debuginfo-6.30.08-2.el8.aarch64.rpmyroot-roofit-hs3-debuginfo-6.30.08-2.el8.aarch64.rpm{root-roofit-jsoninterface-debuginfo-6.30.08-2.el8.aarch64.rpmroot-roostats-debuginfo-6.30.08-2.el8.aarch64.rpmoroot-hist-factory-debuginfo-6.30.08-2.el8.aarch64.rpmroot-xroofit-debuginfo-6.30.08-2.el8.aarch64.rpm,root-sql-mysql-debuginfo-6.30.08-2.el8.aarch64.rpm.root-sql-odbc-debuginfo-6.30.08-2.el8.aarch64.rpm2root-sql-sqlite-debuginfo-6.30.08-2.el8.aarch64.rpm0root-sql-pgsql-debuginfo-6.30.08-2.el8.aarch64.rpm5root-tmva-debuginfo-6.30.08-2.el8.aarch64.rpmroot-tmva-utils-debuginfo-6.30.08-2.el8.aarch64.rpm9root-tmva-python-debuginfo-6.30.08-2.el8.aarch64.rpm;root-tmva-r-debuginfo-6.30.08-2.el8.aarch64.rpm=root-tmva-sofie-debuginfo-6.30.08-2.el8.aarch64.rpmroot-tmva-sofie-parser-debuginfo-6.30.08-2.el8.aarch64.rpm7root-tmva-gui-debuginfo-6.30.08-2.el8.aarch64.rpmAroot-tree-debuginfo-6.30.08-2.el8.aarch64.rpmroot-tree-dataframe-debuginfo-6.30.08-2.el8.aarch64.rpmGroot-tree-player-debuginfo-6.30.08-2.el8.aarch64.rpmIroot-tree-viewer-debuginfo-6.30.08-2.el8.aarch64.rpmKroot-tree-webviewer-debuginfo-6.30.08-2.el8.aarch64.rpmMroot-unfold-debuginfo-6.30.08-2.el8.aarch64.rpmZroot-gui-webdisplay-debuginfo-6.30.08-2.el8.aarch64.rpmLroot-gui-qt5webdisplay-debuginfo-6.30.08-2.el8.aarch64.rpm\root-gui-webgui6-debuginfo-6.30.08-2.el8.aarch64.rpm$root-geom-webviewer-debuginfo-6.30.08-2.el8.aarch64.rpm.root-graf-gpadv7-debuginfo-6.30.08-2.el8.aarch64.rpm4root-graf-primitives-debuginfo-6.30.08-2.el8.aarch64.rpm>root-graf3d-eve7-debuginfo-6.30.08-2.el8.aarch64.rpmGroot-gui-browsable-debuginfo-6.30.08-2.el8.aarch64.rpmIroot-gui-browserv7-debuginfo-6.30.08-2.el8.aarch64.rpmMroot-gui-canvaspainter-debuginfo-6.30.08-2.el8.aarch64.rpmRroot-gui-fitpanelv7-debuginfo-6.30.08-2.el8.aarch64.rpmfroot-histv7-debuginfo-6.30.08-2.el8.aarch64.rpmbroot-hist-draw-debuginfo-6.30.08-2.el8.aarch64.rpmCroot-tree-ntuple-debuginfo-6.30.08-2.el8.aarch64.rpmEroot-tree-ntuple-utils-debuginfo-6.30.08-2.el8.aarch64.rpm}root-6.30.08-2.el8.ppc64le.rpm root-core-6.30.08-2.el8.ppc64le.rpmroot-multiproc-6.30.08-2.el8.ppc64le.rpm root-cling-6.30.08-2.el8.ppc64le.rpm3root-testsupport-6.30.08-2.el8.ppc64le.rpm>root-tpython-6.30.08-2.el8.ppc64le.rpm|python3-root-6.30.08-2.el8.ppc64le.rpmmpython3-jupyroot-6.30.08-2.el8.ppc64le.rpmroot-r-6.30.08-2.el8.ppc64le.rpm!root-r-tools-6.30.08-2.el8.ppc64le.rpmroot-genetic-6.30.08-2.el8.ppc64le.rpmroot-geom-6.30.08-2.el8.ppc64le.rpmroot-geom-builder-6.30.08-2.el8.ppc64le.rpm!root-geom-painter-6.30.08-2.el8.ppc64le.rpmroot-gdml-6.30.08-2.el8.ppc64le.rpm%root-graf-6.30.08-2.el8.ppc64le.rpm&root-graf-asimage-6.30.08-2.el8.ppc64le.rpm)root-graf-fitsio-6.30.08-2.el8.ppc64le.rpm+root-graf-gpad-6.30.08-2.el8.ppc64le.rpm/root-graf-gviz-6.30.08-2.el8.ppc64le.rpm1root-graf-postscript-6.30.08-2.el8.ppc64le.rpm5root-graf-x11-6.30.08-2.el8.ppc64le.rpm7root-graf3d-6.30.08-2.el8.ppc64le.rpm8root-graf3d-csg-6.30.08-2.el8.ppc64le.rpm;root-graf3d-eve-6.30.08-2.el8.ppc64le.rpm?root-graf3d-gl-6.30.08-2.el8.ppc64le.rpmAroot-graf3d-gviz3d-6.30.08-2.el8.ppc64le.rpmCroot-graf3d-x3d-6.30.08-2.el8.ppc64le.rpmEroot-gui-6.30.08-2.el8.ppc64le.rpmUroot-gui-html-6.30.08-2.el8.ppc64le.rpmOroot-gui-fitpanel-6.30.08-2.el8.ppc64le.rpmSroot-gui-ged-6.30.08-2.el8.ppc64le.rpmJroot-gui-builder-6.30.08-2.el8.ppc64le.rpm9$R-qtl-1.70-4.el8.src.rpm9$R-qtl-1.70-4.el8.aarch64.rpm$R-qtl-debugsource-1.70-4.el8.aarch64.rpm$R-qtl-debuginfo-1.70-4.el8.aarch64.rpm9$R-qtl-1.70-4.el8.ppc64le.rpm$R-qtl-debugsource-1.70-4.el8.ppc64le.rpm$R-qtl-debuginfo-1.70-4.el8.ppc64le.rpm9$R-qtl-1.70-4.el8.s390x.rpm$R-qtl-debugsource-1.70-4.el8.s390x.rpm$R-qtl-debuginfo-1.70-4.el8.s390x.rpm9$R-qtl-1.70-4.el8.x86_64.rpm$R-qtl-debugsource-1.70-4.el8.x86_64.rpm$R-qtl-debuginfo-1.70-4.el8.x86_64.rpm/R-Rcpp-1.0.14-3.el8.src.rpm/R-Rcpp-1.0.14-3.el8.aarch64.rpmo/R-Rcpp-devel-1.0.14-3.el8.aarch64.rpmp/R-Rcpp-examples-1.0.14-3.el8.aarch64.rpmn/R-Rcpp-debugsource-1.0.14-3.el8.aarch64.rpmm/R-Rcpp-debuginfo-1.0.14-3.el8.aarch64.rpm/R-Rcpp-1.0.14-3.el8.ppc64le.rpmo/R-Rcpp-devel-1.0.14-3.el8.ppc64le.rpmp/R-Rcpp-examples-1.0.14-3.el8.ppc64le.rpmn/R-Rcpp-debugsource-1.0.14-3.el8.ppc64le.rpmm/R-Rcpp-debuginfo-1.0.14-3.el8.ppc64le.rpm/R-Rcpp-1.0.14-3.el8.s390x.rpmo/R-Rcpp-devel-1.0.14-3.el8.s390x.rpmp/R-Rcpp-examples-1.0.14-3.el8.s390x.rpmn/R-Rcpp-debugsource-1.0.14-3.el8.s390x.rpmm/R-Rcpp-debuginfo-1.0.14-3.el8.s390x.rpm/R-Rcpp-1.0.14-3.el8.x86_64.rpmo/R-Rcpp-devel-1.0.14-3.el8.x86_64.rpmp/R-Rcpp-examples-1.0.14-3.el8.x86_64.rpmn/R-Rcpp-debugsource-1.0.14-3.el8.x86_64.rpmm/R-Rcpp-debuginfo-1.0.14-3.el8.x86_64.rpm6(R-RInside-0.2.18-11.el8.src.rpm6(R-RInside-0.2.18-11.el8.aarch64.rpm(R-RInside-devel-0.2.18-11.el8.aarch64.rpm(R-RInside-examples-0.2.18-11.el8.aarch64.rpm(R-RInside-debugsource-0.2.18-11.el8.aarch64.rpm(R-RInside-debuginfo-0.2.18-11.el8.aarch64.rpm6(R-RInside-0.2.18-11.el8.ppc64le.rpm(R-RInside-devel-0.2.18-11.el8.ppc64le.rpm(R-RInside-examples-0.2.18-11.el8.ppc64le.rpm(R-RInside-debugsource-0.2.18-11.el8.ppc64le.rpm(R-RInside-debuginfo-0.2.18-11.el8.ppc64le.rpm6(R-RInside-0.2.18-11.el8.s390x.rpm(R-RInside-devel-0.2.18-11.el8.s390x.rpm(R-RInside-examples-0.2.18-11.el8.s390x.rpm(R-RInside-debugsource-0.2.18-11.el8.s390x.rpm(R-RInside-debuginfo-0.2.18-11.el8.s390x.rpm6(R-RInside-0.2.18-11.el8.x86_64.rpm(R-RInside-devel-0.2.18-11.el8.x86_64.rpm(R-RInside-examples-0.2.18-11.el8.x86_64.rpm(R-RInside-debugsource-0.2.18-11.el8.x86_64.rpm(R-RInside-debuginfo-0.2.18-11.el8.x86_64.rpm:R-rJava-1.0.11-6.el8.src.rpm:R-rJava-1.0.11-6.el8.aarch64.rpmR-rJava-debugsource-1.0.11-6.el8.aarch64.rpmR-rJava-debuginfo-1.0.11-6.el8.aarch64.rpm:R-rJava-1.0.11-6.el8.ppc64le.rpmR-rJava-debugsource-1.0.11-6.el8.ppc64le.rpmR-rJava-debuginfo-1.0.11-6.el8.ppc64le.rpm:R-rJava-1.0.11-6.el8.s390x.rpmR-rJava-debugsource-1.0.11-6.el8.s390x.rpmR-rJava-debuginfo-1.0.11-6.el8.s390x.rpm:R-rJava-1.0.11-6.el8.x86_64.rpmR-rJava-debugsource-1.0.11-6.el8.x86_64.rpmR-rJava-debuginfo-1.0.11-6.el8.x86_64.rpm;)R-rlecuyer-0.3.5-22.el8.src.rpm;)R-rlecuyer-0.3.5-22.el8.aarch64.rpm )R-rlecuyer-debugsource-0.3.5-22.el8.aarch64.rpm)R-rlecuyer-debuginfo-0.3.5-22.el8.aarch64.rpm;)R-rlecuyer-0.3.5-22.el8.ppc64le.rpm )R-rlecuyer-debugsource-0.3.5-22.el8.ppc64le.rpm)R-rlecuyer-debuginfo-0.3.5-22.el8.ppc64le.rpm;)R-rlecuyer-0.3.5-22.el8.s390x.rpm )R-rlecuyer-debugsource-0.3.5-22.el8.s390x.rpm)R-rlecuyer-debuginfo-0.3.5-22.el8.s390x.rpm;)R-rlecuyer-0.3.5-22.el8.x86_64.rpm )R-rlecuyer-debugsource-0.3.5-22.el8.x86_64.rpm)R-rlecuyer-debuginfo-0.3.5-22.el8.x86_64.rpmp(R-RUnit-0.4.32-27.el8.src.rpmp(R-RUnit-0.4.32-27.el8.noarch.rpm7U}BBBBBBBBBBBBBBBBBBBbugfixscitokens-cpp-1.1.3-2.el8Z'0Bscitokens-cpp-1.1.3-2.el8.src.rpm0Bscitokens-cpp-1.1.3-2.el8.aarch64.rpmsBscitokens-cpp-devel-1.1.3-2.el8.aarch64.rpmrBscitokens-cpp-debugsource-1.1.3-2.el8.aarch64.rpmqBscitokens-cpp-debuginfo-1.1.3-2.el8.aarch64.rpm0Bscitokens-cpp-1.1.3-2.el8.ppc64le.rpmsBscitokens-cpp-devel-1.1.3-2.el8.ppc64le.rpmrBscitokens-cpp-debugsource-1.1.3-2.el8.ppc64le.rpmqBscitokens-cpp-debuginfo-1.1.3-2.el8.ppc64le.rpm0Bscitokens-cpp-1.1.3-2.el8.s390x.rpmsBscitokens-cpp-devel-1.1.3-2.el8.s390x.rpmrBscitokens-cpp-debugsource-1.1.3-2.el8.s390x.rpmqBscitokens-cpp-debuginfo-1.1.3-2.el8.s390x.rpm0Bscitokens-cpp-1.1.3-2.el8.x86_64.rpmsBscitokens-cpp-devel-1.1.3-2.el8.x86_64.rpmrBscitokens-cpp-debugsource-1.1.3-2.el8.x86_64.rpmqBscitokens-cpp-debuginfo-1.1.3-2.el8.x86_64.rpm0Bscitokens-cpp-1.1.3-2.el8.src.rpm0Bscitokens-cpp-1.1.3-2.el8.aarch64.rpmsBscitokens-cpp-devel-1.1.3-2.el8.aarch64.rpmrBscitokens-cpp-debugsource-1.1.3-2.el8.aarch64.rpmqBscitokens-cpp-debuginfo-1.1.3-2.el8.aarch64.rpm0Bscitokens-cpp-1.1.3-2.el8.ppc64le.rpmsBscitokens-cpp-devel-1.1.3-2.el8.ppc64le.rpmrBscitokens-cpp-debugsource-1.1.3-2.el8.ppc64le.rpmqBscitokens-cpp-debuginfo-1.1.3-2.el8.ppc64le.rpm0Bscitokens-cpp-1.1.3-2.el8.s390x.rpmsBscitokens-cpp-devel-1.1.3-2.el8.s390x.rpmrBscitokens-cpp-debugsource-1.1.3-2.el8.s390x.rpmqBscitokens-cpp-debuginfo-1.1.3-2.el8.s390x.rpm0Bscitokens-cpp-1.1.3-2.el8.x86_64.rpmsBscitokens-cpp-devel-1.1.3-2.el8.x86_64.rpmrBscitokens-cpp-debugsource-1.1.3-2.el8.x86_64.rpmqBscitokens-cpp-debuginfo-1.1.3-2.el8.x86_64.rpm="#SBBBBBBBBBBBBBBbugfixmsktutil-1.2.2-1.el8' 'msktutil-1.2.2-1.el8.src.rpm'msktutil-1.2.2-1.el8.aarch64.rpmImsktutil-debugsource-1.2.2-1.el8.aarch64.rpmHmsktutil-debuginfo-1.2.2-1.el8.aarch64.rpm'msktutil-1.2.2-1.el8.ppc64le.rpmImsktutil-debugsource-1.2.2-1.el8.ppc64le.rpmHmsktutil-debuginfo-1.2.2-1.el8.ppc64le.rpm'msktutil-1.2.2-1.el8.s390x.rpmImsktutil-debugsource-1.2.2-1.el8.s390x.rpmHmsktutil-debuginfo-1.2.2-1.el8.s390x.rpm'msktutil-1.2.2-1.el8.x86_64.rpmImsktutil-debugsource-1.2.2-1.el8.x86_64.rpmHmsktutil-debuginfo-1.2.2-1.el8.x86_64.rpm 'msktutil-1.2.2-1.el8.src.rpm'msktutil-1.2.2-1.el8.aarch64.rpmImsktutil-debugsource-1.2.2-1.el8.aarch64.rpmHmsktutil-debuginfo-1.2.2-1.el8.aarch64.rpm'msktutil-1.2.2-1.el8.ppc64le.rpmImsktutil-debugsource-1.2.2-1.el8.ppc64le.rpmHmsktutil-debuginfo-1.2.2-1.el8.ppc64le.rpm'msktutil-1.2.2-1.el8.s390x.rpmImsktutil-debugsource-1.2.2-1.el8.s390x.rpmHmsktutil-debuginfo-1.2.2-1.el8.s390x.rpm'msktutil-1.2.2-1.el8.x86_64.rpmImsktutil-debugsource-1.2.2-1.el8.x86_64.rpmHmsktutil-debuginfo-1.2.2-1.el8.x86_64.rpm4dBBBBBBBBBBBBBBbugfixnbtscan-1.7.2-1.el8( ;nbtscan-1.7.2-1.el8.src.rpm;nbtscan-1.7.2-1.el8.aarch64.rpm\nbtscan-debugsource-1.7.2-1.el8.aarch64.rpm[nbtscan-debuginfo-1.7.2-1.el8.aarch64.rpm;nbtscan-1.7.2-1.el8.ppc64le.rpm\nbtscan-debugsource-1.7.2-1.el8.ppc64le.rpm[nbtscan-debuginfo-1.7.2-1.el8.ppc64le.rpm;nbtscan-1.7.2-1.el8.s390x.rpm\nbtscan-debugsource-1.7.2-1.el8.s390x.rpm[nbtscan-debuginfo-1.7.2-1.el8.s390x.rpm;nbtscan-1.7.2-1.el8.x86_64.rpm\nbtscan-debugsource-1.7.2-1.el8.x86_64.rpm[nbtscan-debuginfo-1.7.2-1.el8.x86_64.rpm ;nbtscan-1.7.2-1.el8.src.rpm;nbtscan-1.7.2-1.el8.aarch64.rpm\nbtscan-debugsource-1.7.2-1.el8.aarch64.rpm[nbtscan-debuginfo-1.7.2-1.el8.aarch64.rpm;nbtscan-1.7.2-1.el8.ppc64le.rpm\nbtscan-debugsource-1.7.2-1.el8.ppc64le.rpm[nbtscan-debuginfo-1.7.2-1.el8.ppc64le.rpm;nbtscan-1.7.2-1.el8.s390x.rpm\nbtscan-debugsource-1.7.2-1.el8.s390x.rpm[nbtscan-debuginfo-1.7.2-1.el8.s390x.rpm;nbtscan-1.7.2-1.el8.x86_64.rpm\nbtscan-debugsource-1.7.2-1.el8.x86_64.rpm[nbtscan-debuginfo-1.7.2-1.el8.x86_64.rpmt uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixiec16022-0.3.1-1.el86B https://bugzilla.redhat.com/show_bug.cgi?id=20959392095939iec16022-0.3.1 is available^iec16022-0.3.1-1.el8.src.rpm^iec16022-0.3.1-1.el8.aarch64.rpmH^iec16022-libs-0.3.1-1.el8.aarch64.rpmG^iec16022-devel-0.3.1-1.el8.aarch64.rpmF^iec16022-debugsource-0.3.1-1.el8.aarch64.rpmE^iec16022-debuginfo-0.3.1-1.el8.aarch64.rpmI^iec16022-libs-debuginfo-0.3.1-1.el8.aarch64.rpm^iec16022-0.3.1-1.el8.ppc64le.rpmH^iec16022-libs-0.3.1-1.el8.ppc64le.rpmG^iec16022-devel-0.3.1-1.el8.ppc64le.rpmF^iec16022-debugsource-0.3.1-1.el8.ppc64le.rpmE^iec16022-debuginfo-0.3.1-1.el8.ppc64le.rpmI^iec16022-libs-debuginfo-0.3.1-1.el8.ppc64le.rpm^iec16022-0.3.1-1.el8.s390x.rpmH^iec16022-libs-0.3.1-1.el8.s390x.rpmG^iec16022-devel-0.3.1-1.el8.s390x.rpmF^iec16022-debugsource-0.3.1-1.el8.s390x.rpmE^iec16022-debuginfo-0.3.1-1.el8.s390x.rpmI^iec16022-libs-debuginfo-0.3.1-1.el8.s390x.rpm^iec16022-0.3.1-1.el8.x86_64.rpmH^iec16022-libs-0.3.1-1.el8.x86_64.rpmG^iec16022-devel-0.3.1-1.el8.x86_64.rpmF^iec16022-debugsource-0.3.1-1.el8.x86_64.rpmE^iec16022-debuginfo-0.3.1-1.el8.x86_64.rpmI^iec16022-libs-debuginfo-0.3.1-1.el8.x86_64.rpm^iec16022-0.3.1-1.el8.src.rpm^iec16022-0.3.1-1.el8.aarch64.rpmH^iec16022-libs-0.3.1-1.el8.aarch64.rpmG^iec16022-devel-0.3.1-1.el8.aarch64.rpmF^iec16022-debugsource-0.3.1-1.el8.aarch64.rpmE^iec16022-debuginfo-0.3.1-1.el8.aarch64.rpmI^iec16022-libs-debuginfo-0.3.1-1.el8.aarch64.rpm^iec16022-0.3.1-1.el8.ppc64le.rpmH^iec16022-libs-0.3.1-1.el8.ppc64le.rpmG^iec16022-devel-0.3.1-1.el8.ppc64le.rpmF^iec16022-debugsource-0.3.1-1.el8.ppc64le.rpmE^iec16022-debuginfo-0.3.1-1.el8.ppc64le.rpmI^iec16022-libs-debuginfo-0.3.1-1.el8.ppc64le.rpm^iec16022-0.3.1-1.el8.s390x.rpmH^iec16022-libs-0.3.1-1.el8.s390x.rpmG^iec16022-devel-0.3.1-1.el8.s390x.rpmF^iec16022-debugsource-0.3.1-1.el8.s390x.rpmE^iec16022-debuginfo-0.3.1-1.el8.s390x.rpmI^iec16022-libs-debuginfo-0.3.1-1.el8.s390x.rpm^iec16022-0.3.1-1.el8.x86_64.rpmH^iec16022-libs-0.3.1-1.el8.x86_64.rpmG^iec16022-devel-0.3.1-1.el8.x86_64.rpmF^iec16022-debugsource-0.3.1-1.el8.x86_64.rpmE^iec16022-debuginfo-0.3.1-1.el8.x86_64.rpmI^iec16022-libs-debuginfo-0.3.1-1.el8.x86_64.rpmh=UBnewpackagepython-flake8-docstrings-1.6.0-1.el8M-6Ppython-flake8-docstrings-1.6.0-1.el8.src.rpm6Ppython3-flake8-docstrings-1.6.0-1.el8.noarch.rpm6Ppython-flake8-docstrings-1.6.0-1.el8.src.rpm6Ppython3-flake8-docstrings-1.6.0-1.el8.noarch.rpmp#)YBBBBBBBBBBBBBBnewpackagedmenu-5.1-1.el86z @Admenu-5.1-1.el8.src.rpm@Admenu-5.1-1.el8.aarch64.rpmGAdmenu-debugsource-5.1-1.el8.aarch64.rpmFAdmenu-debuginfo-5.1-1.el8.aarch64.rpm@Admenu-5.1-1.el8.ppc64le.rpmGAdmenu-debugsource-5.1-1.el8.ppc64le.rpmFAdmenu-debuginfo-5.1-1.el8.ppc64le.rpm@Admenu-5.1-1.el8.s390x.rpmGAdmenu-debugsource-5.1-1.el8.s390x.rpmFAdmenu-debuginfo-5.1-1.el8.s390x.rpm@Admenu-5.1-1.el8.x86_64.rpmGAdmenu-debugsource-5.1-1.el8.x86_64.rpmFAdmenu-debuginfo-5.1-1.el8.x86_64.rpm @Admenu-5.1-1.el8.src.rpm@Admenu-5.1-1.el8.aarch64.rpmGAdmenu-debugsource-5.1-1.el8.aarch64.rpmFAdmenu-debuginfo-5.1-1.el8.aarch64.rpm@Admenu-5.1-1.el8.ppc64le.rpmGAdmenu-debugsource-5.1-1.el8.ppc64le.rpmFAdmenu-debuginfo-5.1-1.el8.ppc64le.rpm@Admenu-5.1-1.el8.s390x.rpmGAdmenu-debugsource-5.1-1.el8.s390x.rpmFAdmenu-debuginfo-5.1-1.el8.s390x.rpm@Admenu-5.1-1.el8.x86_64.rpmGAdmenu-debugsource-5.1-1.el8.x86_64.rpmFAdmenu-debuginfo-5.1-1.el8.x86_64.rpmǞu-jBenhancementfedora-license-data-1.68-1.el82^fedora-license-data-1.68-1.el8.src.rpm2^fedora-license-data-1.68-1.el8.noarch.rpm2^fedora-license-data-1.68-1.el8.src.rpm2^fedora-license-data-1.68-1.el8.noarch.rpm¨I|>nBBBBBBBBBBBBBBenhancementcastxml-0.6.11-3.el8,$ TOcastxml-0.6.11-3.el8.src.rpmTOcastxml-0.6.11-3.el8.aarch64.rpm_Ocastxml-debugsource-0.6.11-3.el8.aarch64.rpm^Ocastxml-debuginfo-0.6.11-3.el8.aarch64.rpmTOcastxml-0.6.11-3.el8.ppc64le.rpm_Ocastxml-debugsource-0.6.11-3.el8.ppc64le.rpm^Ocastxml-debuginfo-0.6.11-3.el8.ppc64le.rpmTOcastxml-0.6.11-3.el8.s390x.rpm_Ocastxml-debugsource-0.6.11-3.el8.s390x.rpm^Ocastxml-debuginfo-0.6.11-3.el8.s390x.rpmTOcastxml-0.6.11-3.el8.x86_64.rpm_Ocastxml-debugsource-0.6.11-3.el8.x86_64.rpm^Ocastxml-debuginfo-0.6.11-3.el8.x86_64.rpm TOcastxml-0.6.11-3.el8.src.rpmTOcastxml-0.6.11-3.el8.aarch64.rpm_Ocastxml-debugsource-0.6.11-3.el8.aarch64.rpm^Ocastxml-debuginfo-0.6.11-3.el8.aarch64.rpmTOcastxml-0.6.11-3.el8.ppc64le.rpm_Ocastxml-debugsource-0.6.11-3.el8.ppc64le.rpm^Ocastxml-debuginfo-0.6.11-3.el8.ppc64le.rpmTOcastxml-0.6.11-3.el8.s390x.rpm_Ocastxml-debugsource-0.6.11-3.el8.s390x.rpm^Ocastxml-debuginfo-0.6.11-3.el8.s390x.rpmTOcastxml-0.6.11-3.el8.x86_64.rpm_Ocastxml-debugsource-0.6.11-3.el8.x86_64.rpm^Ocastxml-debuginfo-0.6.11-3.el8.x86_64.rpmCBBBBBBBBBBBBBBBBBBBenhancementblake3-1.8.2-1.el8Phttps://bugzilla.redhat.com/show_bug.cgi?id=23612962361296blake3-1.8.2 is available'hblake3-1.8.2-1.el8.src.rpm'hblake3-1.8.2-1.el8.aarch64.rpm6hblake3-devel-1.8.2-1.el8.aarch64.rpm5hblake3-debugsource-1.8.2-1.el8.aarch64.rpm4hblake3-debuginfo-1.8.2-1.el8.aarch64.rpm'hblake3-1.8.2-1.el8.ppc64le.rpm6hblake3-devel-1.8.2-1.el8.ppc64le.rpm5hblake3-debugsource-1.8.2-1.el8.ppc64le.rpm4hblake3-debuginfo-1.8.2-1.el8.ppc64le.rpm'hblake3-1.8.2-1.el8.s390x.rpm6hblake3-devel-1.8.2-1.el8.s390x.rpm5hblake3-debugsource-1.8.2-1.el8.s390x.rpm4hblake3-debuginfo-1.8.2-1.el8.s390x.rpm'hblake3-1.8.2-1.el8.x86_64.rpm6hblake3-devel-1.8.2-1.el8.x86_64.rpm5hblake3-debugsource-1.8.2-1.el8.x86_64.rpm4hblake3-debuginfo-1.8.2-1.el8.x86_64.rpm'hblake3-1.8.2-1.el8.src.rpm'hblake3-1.8.2-1.el8.aarch64.rpm6hblake3-devel-1.8.2-1.el8.aarch64.rpm5hblake3-debugsource-1.8.2-1.el8.aarch64.rpm4hblake3-debuginfo-1.8.2-1.el8.aarch64.rpm'hblake3-1.8.2-1.el8.ppc64le.rpm6hblake3-devel-1.8.2-1.el8.ppc64le.rpm5hblake3-debugsource-1.8.2-1.el8.ppc64le.rpm4hblake3-debuginfo-1.8.2-1.el8.ppc64le.rpm'hblake3-1.8.2-1.el8.s390x.rpm6hblake3-devel-1.8.2-1.el8.s390x.rpm5hblake3-debugsource-1.8.2-1.el8.s390x.rpm4hblake3-debuginfo-1.8.2-1.el8.s390x.rpm'hblake3-1.8.2-1.el8.x86_64.rpm6hblake3-devel-1.8.2-1.el8.x86_64.rpm5hblake3-debugsource-1.8.2-1.el8.x86_64.rpm4hblake3-debuginfo-1.8.2-1.el8.x86_64.rpmƘYUBenhancementfennel-1.5.3-2.el8khttps://bugzilla.redhat.com/show_bug.cgi?id=23460382346038fennel-1.5.3 is available8Hfennel-1.5.3-2.el8.src.rpm8Hfennel-1.5.3-2.el8.noarch.rpm8Hfennel-1.5.3-2.el8.src.rpm8Hfennel-1.5.3-2.el8.noarch.rpm:YBunspecifiedpython-mrcfile-1.5.4-1.el8%B`python-mrcfile-1.5.4-1.el8.src.rpm[`python3-mrcfile-1.5.4-1.el8.noarch.rpmB`python-mrcfile-1.5.4-1.el8.src.rpm[`python3-mrcfile-1.5.4-1.el8.noarch.rpmG-]BBBBBBBBBBBBBBsecurityrdiff-backup-2.2.6-3.el8%/https://bugzilla.redhat.com/show_bug.cgi?id=22538432253843CVE-2023-49797 pyinstaller: unauthorized deletion of fileshttps://bugzilla.redhat.com/show_bug.cgi?id=22538442253844CVE-2023-49797 rdiff-backup: pyinstaller: unauthorized deletion of files [fedora-all] Vurdiff-backup-2.2.6-3.el8.src.rpmVurdiff-backup-2.2.6-3.el8.aarch64.rpm urdiff-backup-debugsource-2.2.6-3.el8.aarch64.rpm urdiff-backup-debuginfo-2.2.6-3.el8.aarch64.rpmVurdiff-backup-2.2.6-3.el8.ppc64le.rpm urdiff-backup-debugsource-2.2.6-3.el8.ppc64le.rpm urdiff-backup-debuginfo-2.2.6-3.el8.ppc64le.rpmVurdiff-backup-2.2.6-3.el8.s390x.rpm urdiff-backup-debugsource-2.2.6-3.el8.s390x.rpm urdiff-backup-debuginfo-2.2.6-3.el8.s390x.rpmVurdiff-backup-2.2.6-3.el8.x86_64.rpm urdiff-backup-debugsource-2.2.6-3.el8.x86_64.rpm urdiff-backup-debuginfo-2.2.6-3.el8.x86_64.rpm Vurdiff-backup-2.2.6-3.el8.src.rpmVurdiff-backup-2.2.6-3.el8.aarch64.rpm urdiff-backup-debugsource-2.2.6-3.el8.aarch64.rpm urdiff-backup-debuginfo-2.2.6-3.el8.aarch64.rpmVurdiff-backup-2.2.6-3.el8.ppc64le.rpm urdiff-backup-debugsource-2.2.6-3.el8.ppc64le.rpm urdiff-backup-debuginfo-2.2.6-3.el8.ppc64le.rpmVurdiff-backup-2.2.6-3.el8.s390x.rpm urdiff-backup-debugsource-2.2.6-3.el8.s390x.rpm urdiff-backup-debuginfo-2.2.6-3.el8.s390x.rpmVurdiff-backup-2.2.6-3.el8.x86_64.rpm urdiff-backup-debugsource-2.2.6-3.el8.x86_64.rpm urdiff-backup-debuginfo-2.2.6-3.el8.x86_64.rpmtq?nBBBBBBBBBBBBBBBenhancementcabal-rpm-0.13.3-1.el8 ghc-simple-cmd-0.1.3.1-1.el8TE}cabal-rpm-0.13.3-1.el8.src.rpmE}cabal-rpm-0.13.3-1.el8.aarch64.rpmE}cabal-rpm-0.13.3-1.el8.ppc64le.rpmE}cabal-rpm-0.13.3-1.el8.s390x.rpmE}cabal-rpm-0.13.3-1.el8.x86_64.rpm Eghc-simple-cmd-0.1.3.1-1.el8.src.rpm Eghc-simple-cmd-0.1.3.1-1.el8.aarch64.rpm=Eghc-simple-cmd-devel-0.1.3.1-1.el8.aarch64.rpm Eghc-simple-cmd-0.1.3.1-1.el8.ppc64le.rpm=Eghc-simple-cmd-devel-0.1.3.1-1.el8.ppc64le.rpm Eghc-simple-cmd-0.1.3.1-1.el8.s390x.rpm=Eghc-simple-cmd-devel-0.1.3.1-1.el8.s390x.rpm Eghc-simple-cmd-0.1.3.1-1.el8.x86_64.rpm=Eghc-simple-cmd-devel-0.1.3.1-1.el8.x86_64.rpmE}cabal-rpm-0.13.3-1.el8.src.rpmE}cabal-rpm-0.13.3-1.el8.aarch64.rpmE}cabal-rpm-0.13.3-1.el8.ppc64le.rpmE}cabal-rpm-0.13.3-1.el8.s390x.rpmE}cabal-rpm-0.13.3-1.el8.x86_64.rpm Eghc-simple-cmd-0.1.3.1-1.el8.src.rpm Eghc-simple-cmd-0.1.3.1-1.el8.aarch64.rpm=Eghc-simple-cmd-devel-0.1.3.1-1.el8.aarch64.rpm Eghc-simple-cmd-0.1.3.1-1.el8.ppc64le.rpm=Eghc-simple-cmd-devel-0.1.3.1-1.el8.ppc64le.rpm Eghc-simple-cmd-0.1.3.1-1.el8.s390x.rpm=Eghc-simple-cmd-devel-0.1.3.1-1.el8.s390x.rpm Eghc-simple-cmd-0.1.3.1-1.el8.x86_64.rpm=Eghc-simple-cmd-devel-0.1.3.1-1.el8.x86_64.rpmTt@BBsecuritypython-django-filter-22.1-1.el8Xhttps://bugzilla.redhat.com/show_bug.cgi?id=19557721955772CVE-2020-15225 python-django-filter: Maliciously input using exponential format may cause denial of servicehttps://bugzilla.redhat.com/show_bug.cgi?id=20982322098232python-django-filter-22.1 is available)~python-django-filter-22.1-1.el8.src.rpm`~python3-django-filter-22.1-1.el8.noarch.rpm*~python-django-filter-doc-22.1-1.el8.noarch.rpm)~python-django-filter-22.1-1.el8.src.rpm`~python3-django-filter-22.1-1.el8.noarch.rpm*~python-django-filter-doc-22.1-1.el8.noarch.rpm,uEBenhancementpython-colcon-common-extensions-0.3.0-1.el8n+https://bugzilla.redhat.com/show_bug.cgi?id=20743342074334python-colcon-common-extensions-0.3.0 is available`python-colcon-common-extensions-0.3.0-1.el8.src.rpmP`python3-colcon-common-extensions-0.3.0-1.el8.noarch.rpm`python-colcon-common-extensions-0.3.0-1.el8.src.rpmP`python3-colcon-common-extensions-0.3.0-1.el8.noarch.rpmp> IBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedpetsc-3.16.0-4.el8.1https://bugzilla.redhat.com/show_bug.cgi?id=20888992088899Please rebuild petsc for EPEL 8Fvpetsc-3.16.0-4.el8.1.src.rpmvpetsc-3.16.0-4.el8.1.aarch64.rpm;petsc-devel-3.16.0-4.el8.1.aarch64.rpm petsc-doc-3.16.0-4.el8.1.noarch.rpmBpetsc64-3.16.0-4.el8.1.aarch64.rpmDpetsc64-devel-3.16.0-4.el8.1.aarch64.rpm?petsc-openmpi-3.16.0-4.el8.1.aarch64.rpmApetsc-openmpi-devel-3.16.0-4.el8.1.aarch64.rpmwpython3-petsc-openmpi-3.16.0-4.el8.1.aarch64.rpmupython3-petsc-mpich-3.16.0-4.el8.1.aarch64.rpm<petsc-mpich-3.16.0-4.el8.1.aarch64.rpm>petsc-mpich-devel-3.16.0-4.el8.1.aarch64.rpm:petsc-debugsource-3.16.0-4.el8.1.aarch64.rpm9petsc-debuginfo-3.16.0-4.el8.1.aarch64.rpmCpetsc64-debuginfo-3.16.0-4.el8.1.aarch64.rpm@petsc-openmpi-debuginfo-3.16.0-4.el8.1.aarch64.rpmxpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.1.aarch64.rpmvpython3-petsc-mpich-debuginfo-3.16.0-4.el8.1.aarch64.rpm=petsc-mpich-debuginfo-3.16.0-4.el8.1.aarch64.rpmvpetsc-3.16.0-4.el8.1.ppc64le.rpm;petsc-devel-3.16.0-4.el8.1.ppc64le.rpmBpetsc64-3.16.0-4.el8.1.ppc64le.rpmDpetsc64-devel-3.16.0-4.el8.1.ppc64le.rpm?petsc-openmpi-3.16.0-4.el8.1.ppc64le.rpmApetsc-openmpi-devel-3.16.0-4.el8.1.ppc64le.rpmwpython3-petsc-openmpi-3.16.0-4.el8.1.ppc64le.rpmupython3-petsc-mpich-3.16.0-4.el8.1.ppc64le.rpm<petsc-mpich-3.16.0-4.el8.1.ppc64le.rpm>petsc-mpich-devel-3.16.0-4.el8.1.ppc64le.rpm:petsc-debugsource-3.16.0-4.el8.1.ppc64le.rpm9petsc-debuginfo-3.16.0-4.el8.1.ppc64le.rpmCpetsc64-debuginfo-3.16.0-4.el8.1.ppc64le.rpm@petsc-openmpi-debuginfo-3.16.0-4.el8.1.ppc64le.rpmxpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.1.ppc64le.rpmvpython3-petsc-mpich-debuginfo-3.16.0-4.el8.1.ppc64le.rpm=petsc-mpich-debuginfo-3.16.0-4.el8.1.ppc64le.rpmvpetsc-3.16.0-4.el8.1.s390x.rpm;petsc-devel-3.16.0-4.el8.1.s390x.rpmBpetsc64-3.16.0-4.el8.1.s390x.rpmDpetsc64-devel-3.16.0-4.el8.1.s390x.rpm?petsc-openmpi-3.16.0-4.el8.1.s390x.rpmApetsc-openmpi-devel-3.16.0-4.el8.1.s390x.rpmwpython3-petsc-openmpi-3.16.0-4.el8.1.s390x.rpmupython3-petsc-mpich-3.16.0-4.el8.1.s390x.rpm<petsc-mpich-3.16.0-4.el8.1.s390x.rpm>petsc-mpich-devel-3.16.0-4.el8.1.s390x.rpm:petsc-debugsource-3.16.0-4.el8.1.s390x.rpm9petsc-debuginfo-3.16.0-4.el8.1.s390x.rpmCpetsc64-debuginfo-3.16.0-4.el8.1.s390x.rpm@petsc-openmpi-debuginfo-3.16.0-4.el8.1.s390x.rpmxpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.1.s390x.rpmvpython3-petsc-mpich-debuginfo-3.16.0-4.el8.1.s390x.rpm=petsc-mpich-debuginfo-3.16.0-4.el8.1.s390x.rpmvpetsc-3.16.0-4.el8.1.x86_64.rpm;petsc-devel-3.16.0-4.el8.1.x86_64.rpmBpetsc64-3.16.0-4.el8.1.x86_64.rpmDpetsc64-devel-3.16.0-4.el8.1.x86_64.rpm?petsc-openmpi-3.16.0-4.el8.1.x86_64.rpmApetsc-openmpi-devel-3.16.0-4.el8.1.x86_64.rpmwpython3-petsc-openmpi-3.16.0-4.el8.1.x86_64.rpmupython3-petsc-mpich-3.16.0-4.el8.1.x86_64.rpm<petsc-mpich-3.16.0-4.el8.1.x86_64.rpm>petsc-mpich-devel-3.16.0-4.el8.1.x86_64.rpm:petsc-debugsource-3.16.0-4.el8.1.x86_64.rpm9petsc-debuginfo-3.16.0-4.el8.1.x86_64.rpmCpetsc64-debuginfo-3.16.0-4.el8.1.x86_64.rpm@petsc-openmpi-debuginfo-3.16.0-4.el8.1.x86_64.rpmxpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.1.x86_64.rpmvpython3-petsc-mpich-debuginfo-3.16.0-4.el8.1.x86_64.rpm=petsc-mpich-debuginfo-3.16.0-4.el8.1.x86_64.rpmFvpetsc-3.16.0-4.el8.1.src.rpmvpetsc-3.16.0-4.el8.1.aarch64.rpm;petsc-devel-3.16.0-4.el8.1.aarch64.rpm petsc-doc-3.16.0-4.el8.1.noarch.rpmBpetsc64-3.16.0-4.el8.1.aarch64.rpmDpetsc64-devel-3.16.0-4.el8.1.aarch64.rpm?petsc-openmpi-3.16.0-4.el8.1.aarch64.rpmApetsc-openmpi-devel-3.16.0-4.el8.1.aarch64.rpmwpython3-petsc-openmpi-3.16.0-4.el8.1.aarch64.rpmupython3-petsc-mpich-3.16.0-4.el8.1.aarch64.rpm<petsc-mpich-3.16.0-4.el8.1.aarch64.rpm>petsc-mpich-devel-3.16.0-4.el8.1.aarch64.rpm:petsc-debugsource-3.16.0-4.el8.1.aarch64.rpm9petsc-debuginfo-3.16.0-4.el8.1.aarch64.rpmCpetsc64-debuginfo-3.16.0-4.el8.1.aarch64.rpm@petsc-openmpi-debuginfo-3.16.0-4.el8.1.aarch64.rpmxpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.1.aarch64.rpmvpython3-petsc-mpich-debuginfo-3.16.0-4.el8.1.aarch64.rpm=petsc-mpich-debuginfo-3.16.0-4.el8.1.aarch64.rpmvpetsc-3.16.0-4.el8.1.ppc64le.rpm;petsc-devel-3.16.0-4.el8.1.ppc64le.rpmBpetsc64-3.16.0-4.el8.1.ppc64le.rpmDpetsc64-devel-3.16.0-4.el8.1.ppc64le.rpm?petsc-openmpi-3.16.0-4.el8.1.ppc64le.rpmApetsc-openmpi-devel-3.16.0-4.el8.1.ppc64le.rpmwpython3-petsc-openmpi-3.16.0-4.el8.1.ppc64le.rpmupython3-petsc-mpich-3.16.0-4.el8.1.ppc64le.rpm<petsc-mpich-3.16.0-4.el8.1.ppc64le.rpm>petsc-mpich-devel-3.16.0-4.el8.1.ppc64le.rpm:petsc-debugsource-3.16.0-4.el8.1.ppc64le.rpm9petsc-debuginfo-3.16.0-4.el8.1.ppc64le.rpmCpetsc64-debuginfo-3.16.0-4.el8.1.ppc64le.rpm@petsc-openmpi-debuginfo-3.16.0-4.el8.1.ppc64le.rpmxpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.1.ppc64le.rpmvpython3-petsc-mpich-debuginfo-3.16.0-4.el8.1.ppc64le.rpm=petsc-mpich-debuginfo-3.16.0-4.el8.1.ppc64le.rpmvpetsc-3.16.0-4.el8.1.s390x.rpm;petsc-devel-3.16.0-4.el8.1.s390x.rpmBpetsc64-3.16.0-4.el8.1.s390x.rpmDpetsc64-devel-3.16.0-4.el8.1.s390x.rpm?petsc-openmpi-3.16.0-4.el8.1.s390x.rpmApetsc-openmpi-devel-3.16.0-4.el8.1.s390x.rpmwpython3-petsc-openmpi-3.16.0-4.el8.1.s390x.rpmupython3-petsc-mpich-3.16.0-4.el8.1.s390x.rpm<petsc-mpich-3.16.0-4.el8.1.s390x.rpm>petsc-mpich-devel-3.16.0-4.el8.1.s390x.rpm:petsc-debugsource-3.16.0-4.el8.1.s390x.rpm9petsc-debuginfo-3.16.0-4.el8.1.s390x.rpmCpetsc64-debuginfo-3.16.0-4.el8.1.s390x.rpm@petsc-openmpi-debuginfo-3.16.0-4.el8.1.s390x.rpmxpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.1.s390x.rpmvpython3-petsc-mpich-debuginfo-3.16.0-4.el8.1.s390x.rpm=petsc-mpich-debuginfo-3.16.0-4.el8.1.s390x.rpmvpetsc-3.16.0-4.el8.1.x86_64.rpm;petsc-devel-3.16.0-4.el8.1.x86_64.rpmBpetsc64-3.16.0-4.el8.1.x86_64.rpmDpetsc64-devel-3.16.0-4.el8.1.x86_64.rpm?petsc-openmpi-3.16.0-4.el8.1.x86_64.rpmApetsc-openmpi-devel-3.16.0-4.el8.1.x86_64.rpmwpython3-petsc-openmpi-3.16.0-4.el8.1.x86_64.rpmupython3-petsc-mpich-3.16.0-4.el8.1.x86_64.rpm<petsc-mpich-3.16.0-4.el8.1.x86_64.rpm>petsc-mpich-devel-3.16.0-4.el8.1.x86_64.rpm:petsc-debugsource-3.16.0-4.el8.1.x86_64.rpm9petsc-debuginfo-3.16.0-4.el8.1.x86_64.rpmCpetsc64-debuginfo-3.16.0-4.el8.1.x86_64.rpm@petsc-openmpi-debuginfo-3.16.0-4.el8.1.x86_64.rpmxpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.1.x86_64.rpmvpython3-petsc-mpich-debuginfo-3.16.0-4.el8.1.x86_64.rpm=petsc-mpich-debuginfo-3.16.0-4.el8.1.x86_64.rpmt2aBBBBBBBBBBBBBBBenhancementpython-drgn-0.0.32-1.el85 rpython-drgn-0.0.32-1.el8.src.rpmrdrgn-0.0.32-1.el8.aarch64.rpm!rpython-drgn-debugsource-0.0.32-1.el8.aarch64.rpmrdrgn-debuginfo-0.0.32-1.el8.aarch64.rpmrdrgn-0.0.32-1.el8.ppc64le.rpm!rpython-drgn-debugsource-0.0.32-1.el8.ppc64le.rpmrdrgn-debuginfo-0.0.32-1.el8.ppc64le.rpmrdrgn-0.0.32-1.el8.s390x.rpm!rpython-drgn-debugsource-0.0.32-1.el8.s390x.rpmrdrgn-debuginfo-0.0.32-1.el8.s390x.rpmrdrgn-0.0.32-1.el8.x86_64.rpm!rpython-drgn-debugsource-0.0.32-1.el8.x86_64.rpmrdrgn-debuginfo-0.0.32-1.el8.x86_64.rpm rpython-drgn-0.0.32-1.el8.src.rpmrdrgn-0.0.32-1.el8.aarch64.rpm!rpython-drgn-debugsource-0.0.32-1.el8.aarch64.rpmrdrgn-debuginfo-0.0.32-1.el8.aarch64.rpmrdrgn-0.0.32-1.el8.ppc64le.rpm!rpython-drgn-debugsource-0.0.32-1.el8.ppc64le.rpmrdrgn-debuginfo-0.0.32-1.el8.ppc64le.rpmrdrgn-0.0.32-1.el8.s390x.rpm!rpython-drgn-debugsource-0.0.32-1.el8.s390x.rpmrdrgn-debuginfo-0.0.32-1.el8.s390x.rpmrdrgn-0.0.32-1.el8.x86_64.rpm!rpython-drgn-debugsource-0.0.32-1.el8.x86_64.rpmrdrgn-debuginfo-0.0.32-1.el8.x86_64.rpmÂ"esBBBBBBBBBBBBBBunspecifiedperl-Devel-Hexdump-0.02-36.el8Fhttps://bugzilla.redhat.com/show_bug.cgi?id=23700092370009Please branch and build perl-Devel-Hexdump for EPEL 8,9,10 Xperl-Devel-Hexdump-0.02-36.el8.src.rpmXperl-Devel-Hexdump-0.02-36.el8.aarch64.rpm"Xperl-Devel-Hexdump-debugsource-0.02-36.el8.aarch64.rpm!Xperl-Devel-Hexdump-debuginfo-0.02-36.el8.aarch64.rpmXperl-Devel-Hexdump-0.02-36.el8.ppc64le.rpm"Xperl-Devel-Hexdump-debugsource-0.02-36.el8.ppc64le.rpm!Xperl-Devel-Hexdump-debuginfo-0.02-36.el8.ppc64le.rpmXperl-Devel-Hexdump-0.02-36.el8.s390x.rpm"Xperl-Devel-Hexdump-debugsource-0.02-36.el8.s390x.rpm!Xperl-Devel-Hexdump-debuginfo-0.02-36.el8.s390x.rpmXperl-Devel-Hexdump-0.02-36.el8.x86_64.rpm"Xperl-Devel-Hexdump-debugsource-0.02-36.el8.x86_64.rpm!Xperl-Devel-Hexdump-debuginfo-0.02-36.el8.x86_64.rpm Xperl-Devel-Hexdump-0.02-36.el8.src.rpmXperl-Devel-Hexdump-0.02-36.el8.aarch64.rpm"Xperl-Devel-Hexdump-debugsource-0.02-36.el8.aarch64.rpm!Xperl-Devel-Hexdump-debuginfo-0.02-36.el8.aarch64.rpmXperl-Devel-Hexdump-0.02-36.el8.ppc64le.rpm"Xperl-Devel-Hexdump-debugsource-0.02-36.el8.ppc64le.rpm!Xperl-Devel-Hexdump-debuginfo-0.02-36.el8.ppc64le.rpmXperl-Devel-Hexdump-0.02-36.el8.s390x.rpm"Xperl-Devel-Hexdump-debugsource-0.02-36.el8.s390x.rpm!Xperl-Devel-Hexdump-debuginfo-0.02-36.el8.s390x.rpmXperl-Devel-Hexdump-0.02-36.el8.x86_64.rpm"Xperl-Devel-Hexdump-debugsource-0.02-36.el8.x86_64.rpm!Xperl-Devel-Hexdump-debuginfo-0.02-36.el8.x86_64.rpm­dDBBBBBBBBBBBbugfixsuricata-7.0.10-2.el8V0https://bugzilla.redhat.com/show_bug.cgi?id=23678042367804sysuser.d is used but that is only valid for rawhide - instead requires sysusers_compat Csuricata-7.0.10-2.el8.src.rpmCsuricata-7.0.10-2.el8.aarch64.rpmRsuricata-debugsource-7.0.10-2.el8.aarch64.rpmQsuricata-debuginfo-7.0.10-2.el8.aarch64.rpmCsuricata-7.0.10-2.el8.s390x.rpmRsuricata-debugsource-7.0.10-2.el8.s390x.rpmQsuricata-debuginfo-7.0.10-2.el8.s390x.rpmCsuricata-7.0.10-2.el8.x86_64.rpmRsuricata-debugsource-7.0.10-2.el8.x86_64.rpmQsuricata-debuginfo-7.0.10-2.el8.x86_64.rpm Csuricata-7.0.10-2.el8.src.rpmCsuricata-7.0.10-2.el8.aarch64.rpmRsuricata-debugsource-7.0.10-2.el8.aarch64.rpmQsuricata-debuginfo-7.0.10-2.el8.aarch64.rpmCsuricata-7.0.10-2.el8.s390x.rpmRsuricata-debugsource-7.0.10-2.el8.s390x.rpmQsuricata-debuginfo-7.0.10-2.el8.s390x.rpmCsuricata-7.0.10-2.el8.x86_64.rpmRsuricata-debugsource-7.0.10-2.el8.x86_64.rpmQsuricata-debuginfo-7.0.10-2.el8.x86_64.rpmGRBbugfixepel-release-8-22.el8'#Vepel-release-8-22.el8.src.rpm#Vepel-release-8-22.el8.noarch.rpm#Vepel-release-8-22.el8.src.rpm#Vepel-release-8-22.el8.noarch.rpm(+VBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityzabbix6.0-6.0.39-1.el8-https://bugzilla.redhat.com/show_bug.cgi?id=23568562356856CVE-2024-36469 zabbix6.0: User enumeration via timing attack in Zabbix web interface [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23568642356864CVE-2024-42325 zabbix6.0: Excessive information returned by user.get [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23568712356871CVE-2024-45700 zabbix6.0: DoS vulnerability due to uncontrolled resource exhaustion [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23568782356878CVE-2024-45699 zabbix6.0: Reflected XSS vulnerability in /zabbix.php?action=export.valuemaps [epel-8]Fu zabbix6.0-6.0.39-1.el8.src.rpmu zabbix6.0-6.0.39-1.el8.aarch64.rpma zabbix6.0-dbfiles-mysql-6.0.39-1.el8.noarch.rpmb zabbix6.0-dbfiles-pgsql-6.0.39-1.el8.noarch.rpmc zabbix6.0-dbfiles-sqlite3-6.0.39-1.el8.noarch.rpmf zabbix6.0-server-6.0.39-1.el8.noarch.rpm| zabbix6.0-server-mysql-6.0.39-1.el8.aarch64.rpm~ zabbix6.0-server-pgsql-6.0.39-1.el8.aarch64.rpmr zabbix6.0-agent-6.0.39-1.el8.aarch64.rpmd zabbix6.0-proxy-6.0.39-1.el8.noarch.rpmv zabbix6.0-proxy-mysql-6.0.39-1.el8.aarch64.rpmx zabbix6.0-proxy-pgsql-6.0.39-1.el8.aarch64.rpmz zabbix6.0-proxy-sqlite3-6.0.39-1.el8.aarch64.rpmg zabbix6.0-web-6.0.39-1.el8.noarch.rpmh zabbix6.0-web-mysql-6.0.39-1.el8.noarch.rpmi zabbix6.0-web-pgsql-6.0.39-1.el8.noarch.rpme zabbix6.0-selinux-6.0.39-1.el8.noarch.rpmu zabbix6.0-debugsource-6.0.39-1.el8.aarch64.rpmt zabbix6.0-debuginfo-6.0.39-1.el8.aarch64.rpm} zabbix6.0-server-mysql-debuginfo-6.0.39-1.el8.aarch64.rpm zabbix6.0-server-pgsql-debuginfo-6.0.39-1.el8.aarch64.rpms zabbix6.0-agent-debuginfo-6.0.39-1.el8.aarch64.rpmw zabbix6.0-proxy-mysql-debuginfo-6.0.39-1.el8.aarch64.rpmy zabbix6.0-proxy-pgsql-debuginfo-6.0.39-1.el8.aarch64.rpm{ zabbix6.0-proxy-sqlite3-debuginfo-6.0.39-1.el8.aarch64.rpmu zabbix6.0-6.0.39-1.el8.ppc64le.rpm| zabbix6.0-server-mysql-6.0.39-1.el8.ppc64le.rpm~ zabbix6.0-server-pgsql-6.0.39-1.el8.ppc64le.rpmr zabbix6.0-agent-6.0.39-1.el8.ppc64le.rpmv zabbix6.0-proxy-mysql-6.0.39-1.el8.ppc64le.rpmx zabbix6.0-proxy-pgsql-6.0.39-1.el8.ppc64le.rpmz zabbix6.0-proxy-sqlite3-6.0.39-1.el8.ppc64le.rpmu zabbix6.0-debugsource-6.0.39-1.el8.ppc64le.rpmt zabbix6.0-debuginfo-6.0.39-1.el8.ppc64le.rpm} zabbix6.0-server-mysql-debuginfo-6.0.39-1.el8.ppc64le.rpm zabbix6.0-server-pgsql-debuginfo-6.0.39-1.el8.ppc64le.rpms zabbix6.0-agent-debuginfo-6.0.39-1.el8.ppc64le.rpmw zabbix6.0-proxy-mysql-debuginfo-6.0.39-1.el8.ppc64le.rpmy zabbix6.0-proxy-pgsql-debuginfo-6.0.39-1.el8.ppc64le.rpm{ zabbix6.0-proxy-sqlite3-debuginfo-6.0.39-1.el8.ppc64le.rpmu zabbix6.0-6.0.39-1.el8.s390x.rpm| zabbix6.0-server-mysql-6.0.39-1.el8.s390x.rpm~ zabbix6.0-server-pgsql-6.0.39-1.el8.s390x.rpmr zabbix6.0-agent-6.0.39-1.el8.s390x.rpmv zabbix6.0-proxy-mysql-6.0.39-1.el8.s390x.rpmx zabbix6.0-proxy-pgsql-6.0.39-1.el8.s390x.rpmz zabbix6.0-proxy-sqlite3-6.0.39-1.el8.s390x.rpmu zabbix6.0-debugsource-6.0.39-1.el8.s390x.rpmt zabbix6.0-debuginfo-6.0.39-1.el8.s390x.rpm} zabbix6.0-server-mysql-debuginfo-6.0.39-1.el8.s390x.rpm zabbix6.0-server-pgsql-debuginfo-6.0.39-1.el8.s390x.rpms zabbix6.0-agent-debuginfo-6.0.39-1.el8.s390x.rpmw zabbix6.0-proxy-mysql-debuginfo-6.0.39-1.el8.s390x.rpmy zabbix6.0-proxy-pgsql-debuginfo-6.0.39-1.el8.s390x.rpm{ zabbix6.0-proxy-sqlite3-debuginfo-6.0.39-1.el8.s390x.rpmu zabbix6.0-6.0.39-1.el8.x86_64.rpm| zabbix6.0-server-mysql-6.0.39-1.el8.x86_64.rpm~ zabbix6.0-server-pgsql-6.0.39-1.el8.x86_64.rpmr zabbix6.0-agent-6.0.39-1.el8.x86_64.rpmv zabbix6.0-proxy-mysql-6.0.39-1.el8.x86_64.rpmx zabbix6.0-proxy-pgsql-6.0.39-1.el8.x86_64.rpmz zabbix6.0-proxy-sqlite3-6.0.39-1.el8.x86_64.rpmu zabbix6.0-debugsource-6.0.39-1.el8.x86_64.rpmt zabbix6.0-debuginfo-6.0.39-1.el8.x86_64.rpm} zabbix6.0-server-mysql-debuginfo-6.0.39-1.el8.x86_64.rpm zabbix6.0-server-pgsql-debuginfo-6.0.39-1.el8.x86_64.rpms zabbix6.0-agent-debuginfo-6.0.39-1.el8.x86_64.rpmw zabbix6.0-proxy-mysql-debuginfo-6.0.39-1.el8.x86_64.rpmy zabbix6.0-proxy-pgsql-debuginfo-6.0.39-1.el8.x86_64.rpm{ zabbix6.0-proxy-sqlite3-debuginfo-6.0.39-1.el8.x86_64.rpmFu zabbix6.0-6.0.39-1.el8.src.rpmu zabbix6.0-6.0.39-1.el8.aarch64.rpma zabbix6.0-dbfiles-mysql-6.0.39-1.el8.noarch.rpmb zabbix6.0-dbfiles-pgsql-6.0.39-1.el8.noarch.rpmc zabbix6.0-dbfiles-sqlite3-6.0.39-1.el8.noarch.rpmf zabbix6.0-server-6.0.39-1.el8.noarch.rpm| zabbix6.0-server-mysql-6.0.39-1.el8.aarch64.rpm~ zabbix6.0-server-pgsql-6.0.39-1.el8.aarch64.rpmr zabbix6.0-agent-6.0.39-1.el8.aarch64.rpmd zabbix6.0-proxy-6.0.39-1.el8.noarch.rpmv zabbix6.0-proxy-mysql-6.0.39-1.el8.aarch64.rpmx zabbix6.0-proxy-pgsql-6.0.39-1.el8.aarch64.rpmz zabbix6.0-proxy-sqlite3-6.0.39-1.el8.aarch64.rpmg zabbix6.0-web-6.0.39-1.el8.noarch.rpmh zabbix6.0-web-mysql-6.0.39-1.el8.noarch.rpmi zabbix6.0-web-pgsql-6.0.39-1.el8.noarch.rpme zabbix6.0-selinux-6.0.39-1.el8.noarch.rpmu zabbix6.0-debugsource-6.0.39-1.el8.aarch64.rpmt zabbix6.0-debuginfo-6.0.39-1.el8.aarch64.rpm} zabbix6.0-server-mysql-debuginfo-6.0.39-1.el8.aarch64.rpm zabbix6.0-server-pgsql-debuginfo-6.0.39-1.el8.aarch64.rpms zabbix6.0-agent-debuginfo-6.0.39-1.el8.aarch64.rpmw zabbix6.0-proxy-mysql-debuginfo-6.0.39-1.el8.aarch64.rpmy zabbix6.0-proxy-pgsql-debuginfo-6.0.39-1.el8.aarch64.rpm{ zabbix6.0-proxy-sqlite3-debuginfo-6.0.39-1.el8.aarch64.rpmu zabbix6.0-6.0.39-1.el8.ppc64le.rpm| zabbix6.0-server-mysql-6.0.39-1.el8.ppc64le.rpm~ zabbix6.0-server-pgsql-6.0.39-1.el8.ppc64le.rpmr zabbix6.0-agent-6.0.39-1.el8.ppc64le.rpmv zabbix6.0-proxy-mysql-6.0.39-1.el8.ppc64le.rpmx zabbix6.0-proxy-pgsql-6.0.39-1.el8.ppc64le.rpmz zabbix6.0-proxy-sqlite3-6.0.39-1.el8.ppc64le.rpmu zabbix6.0-debugsource-6.0.39-1.el8.ppc64le.rpmt zabbix6.0-debuginfo-6.0.39-1.el8.ppc64le.rpm} zabbix6.0-server-mysql-debuginfo-6.0.39-1.el8.ppc64le.rpm zabbix6.0-server-pgsql-debuginfo-6.0.39-1.el8.ppc64le.rpms zabbix6.0-agent-debuginfo-6.0.39-1.el8.ppc64le.rpmw zabbix6.0-proxy-mysql-debuginfo-6.0.39-1.el8.ppc64le.rpmy zabbix6.0-proxy-pgsql-debuginfo-6.0.39-1.el8.ppc64le.rpm{ zabbix6.0-proxy-sqlite3-debuginfo-6.0.39-1.el8.ppc64le.rpmu zabbix6.0-6.0.39-1.el8.s390x.rpm| zabbix6.0-server-mysql-6.0.39-1.el8.s390x.rpm~ zabbix6.0-server-pgsql-6.0.39-1.el8.s390x.rpmr zabbix6.0-agent-6.0.39-1.el8.s390x.rpmv zabbix6.0-proxy-mysql-6.0.39-1.el8.s390x.rpmx zabbix6.0-proxy-pgsql-6.0.39-1.el8.s390x.rpmz zabbix6.0-proxy-sqlite3-6.0.39-1.el8.s390x.rpmu zabbix6.0-debugsource-6.0.39-1.el8.s390x.rpmt zabbix6.0-debuginfo-6.0.39-1.el8.s390x.rpm} zabbix6.0-server-mysql-debuginfo-6.0.39-1.el8.s390x.rpm zabbix6.0-server-pgsql-debuginfo-6.0.39-1.el8.s390x.rpms zabbix6.0-agent-debuginfo-6.0.39-1.el8.s390x.rpmw zabbix6.0-proxy-mysql-debuginfo-6.0.39-1.el8.s390x.rpmy zabbix6.0-proxy-pgsql-debuginfo-6.0.39-1.el8.s390x.rpm{ zabbix6.0-proxy-sqlite3-debuginfo-6.0.39-1.el8.s390x.rpmu zabbix6.0-6.0.39-1.el8.x86_64.rpm| zabbix6.0-server-mysql-6.0.39-1.el8.x86_64.rpm~ zabbix6.0-server-pgsql-6.0.39-1.el8.x86_64.rpmr zabbix6.0-agent-6.0.39-1.el8.x86_64.rpmv zabbix6.0-proxy-mysql-6.0.39-1.el8.x86_64.rpmx zabbix6.0-proxy-pgsql-6.0.39-1.el8.x86_64.rpmz zabbix6.0-proxy-sqlite3-6.0.39-1.el8.x86_64.rpmu zabbix6.0-debugsource-6.0.39-1.el8.x86_64.rpmt zabbix6.0-debuginfo-6.0.39-1.el8.x86_64.rpm} zabbix6.0-server-mysql-debuginfo-6.0.39-1.el8.x86_64.rpm zabbix6.0-server-pgsql-debuginfo-6.0.39-1.el8.x86_64.rpms zabbix6.0-agent-debuginfo-6.0.39-1.el8.x86_64.rpmw zabbix6.0-proxy-mysql-debuginfo-6.0.39-1.el8.x86_64.rpmy zabbix6.0-proxy-pgsql-debuginfo-6.0.39-1.el8.x86_64.rpm{ zabbix6.0-proxy-sqlite3-debuginfo-6.0.39-1.el8.x86_64.rpmfTlBBBBBBBBBBBBBBBBBBBsecurityiniparser-4.1-7.el82*https://bugzilla.redhat.com/show_bug.cgi?id=23464742346474CVE-2025-0633 iniparser: Heap Overflow in iniparser.c iiniparser-4.1-7.el8.src.rpm iiniparser-4.1-7.el8.aarch64.rpm{iiniparser-devel-4.1-7.el8.aarch64.rpmziiniparser-debugsource-4.1-7.el8.aarch64.rpmyiiniparser-debuginfo-4.1-7.el8.aarch64.rpm iiniparser-4.1-7.el8.ppc64le.rpm{iiniparser-devel-4.1-7.el8.ppc64le.rpmziiniparser-debugsource-4.1-7.el8.ppc64le.rpmyiiniparser-debuginfo-4.1-7.el8.ppc64le.rpm iiniparser-4.1-7.el8.s390x.rpm{iiniparser-devel-4.1-7.el8.s390x.rpmziiniparser-debugsource-4.1-7.el8.s390x.rpmyiiniparser-debuginfo-4.1-7.el8.s390x.rpm iiniparser-4.1-7.el8.x86_64.rpm{iiniparser-devel-4.1-7.el8.x86_64.rpmziiniparser-debugsource-4.1-7.el8.x86_64.rpmyiiniparser-debuginfo-4.1-7.el8.x86_64.rpm iiniparser-4.1-7.el8.src.rpm iiniparser-4.1-7.el8.aarch64.rpm{iiniparser-devel-4.1-7.el8.aarch64.rpmziiniparser-debugsource-4.1-7.el8.aarch64.rpmyiiniparser-debuginfo-4.1-7.el8.aarch64.rpm iiniparser-4.1-7.el8.ppc64le.rpm{iiniparser-devel-4.1-7.el8.ppc64le.rpmziiniparser-debugsource-4.1-7.el8.ppc64le.rpmyiiniparser-debuginfo-4.1-7.el8.ppc64le.rpm iiniparser-4.1-7.el8.s390x.rpm{iiniparser-devel-4.1-7.el8.s390x.rpmziiniparser-debugsource-4.1-7.el8.s390x.rpmyiiniparser-debuginfo-4.1-7.el8.s390x.rpm iiniparser-4.1-7.el8.x86_64.rpm{iiniparser-devel-4.1-7.el8.x86_64.rpmziiniparser-debugsource-4.1-7.el8.x86_64.rpmyiiniparser-debuginfo-4.1-7.el8.x86_64.rpm'BBenhancementrpminspect-data-fedora-1.15-1.el8\'rpminspect-data-fedora-1.15-1.el8.src.rpmrpminspect-data-fedora-1.15-1.el8.noarch.rpmrpminspect-data-fedora-1.15-1.el8.src.rpmrpminspect-data-fedora-1.15-1.el8.noarch.rpm FBenhancementpython-opensearch-py-2.4.2-2.el89https://bugzilla.redhat.com/show_bug.cgi?id=22539632253963Release opensearch-py 2.4.2 for EL 7/8/9qpython-opensearch-py-2.4.2-2.el8.src.rpmpython3-opensearch-py-2.4.2-2.el8.noarch.rpmqpython-opensearch-py-2.4.2-2.el8.src.rpmpython3-opensearch-py-2.4.2-2.el8.noarch.rpmNQ JBsecuritypython-bottle-0.12.21-2.el81sip6-debugsource-6.5.1-1.el8.aarch64.rpm=1sip6-debuginfo-6.5.1-1.el8.aarch64.rpmH1sip6-6.5.1-1.el8.ppc64le.rpm>1sip6-debugsource-6.5.1-1.el8.ppc64le.rpm=1sip6-debuginfo-6.5.1-1.el8.ppc64le.rpmH1sip6-6.5.1-1.el8.s390x.rpm>1sip6-debugsource-6.5.1-1.el8.s390x.rpm=1sip6-debuginfo-6.5.1-1.el8.s390x.rpmH1sip6-6.5.1-1.el8.x86_64.rpm>1sip6-debugsource-6.5.1-1.el8.x86_64.rpm=1sip6-debuginfo-6.5.1-1.el8.x86_64.rpm H1sip6-6.5.1-1.el8.src.rpmH1sip6-6.5.1-1.el8.aarch64.rpm>1sip6-debugsource-6.5.1-1.el8.aarch64.rpm=1sip6-debuginfo-6.5.1-1.el8.aarch64.rpmH1sip6-6.5.1-1.el8.ppc64le.rpm>1sip6-debugsource-6.5.1-1.el8.ppc64le.rpm=1sip6-debuginfo-6.5.1-1.el8.ppc64le.rpmH1sip6-6.5.1-1.el8.s390x.rpm>1sip6-debugsource-6.5.1-1.el8.s390x.rpm=1sip6-debuginfo-6.5.1-1.el8.s390x.rpmH1sip6-6.5.1-1.el8.x86_64.rpm>1sip6-debugsource-6.5.1-1.el8.x86_64.rpm=1sip6-debuginfo-6.5.1-1.el8.x86_64.rpmF.OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementrnp-0.18.0-1.el85?krnp-0.18.0-1.el8.src.rpmkrnp-0.18.0-1.el8.aarch64.rpm&librnp-0.18.0-1.el8.aarch64.rpm(librnp-devel-0.18.0-1.el8.aarch64.rpmbrnp-debugsource-0.18.0-1.el8.aarch64.rpmarnp-debuginfo-0.18.0-1.el8.aarch64.rpm'librnp-debuginfo-0.18.0-1.el8.aarch64.rpmkrnp-0.18.0-1.el8.ppc64le.rpm&librnp-0.18.0-1.el8.ppc64le.rpm(librnp-devel-0.18.0-1.el8.ppc64le.rpmbrnp-debugsource-0.18.0-1.el8.ppc64le.rpmarnp-debuginfo-0.18.0-1.el8.ppc64le.rpm'librnp-debuginfo-0.18.0-1.el8.ppc64le.rpmkrnp-0.18.0-1.el8.s390x.rpm&librnp-0.18.0-1.el8.s390x.rpm(librnp-devel-0.18.0-1.el8.s390x.rpmbrnp-debugsource-0.18.0-1.el8.s390x.rpmarnp-debuginfo-0.18.0-1.el8.s390x.rpm'librnp-debuginfo-0.18.0-1.el8.s390x.rpmkrnp-0.18.0-1.el8.x86_64.rpm&librnp-0.18.0-1.el8.x86_64.rpm(librnp-devel-0.18.0-1.el8.x86_64.rpmbrnp-debugsource-0.18.0-1.el8.x86_64.rpmarnp-debuginfo-0.18.0-1.el8.x86_64.rpm'librnp-debuginfo-0.18.0-1.el8.x86_64.rpmkrnp-0.18.0-1.el8.src.rpmkrnp-0.18.0-1.el8.aarch64.rpm&librnp-0.18.0-1.el8.aarch64.rpm(librnp-devel-0.18.0-1.el8.aarch64.rpmbrnp-debugsource-0.18.0-1.el8.aarch64.rpmarnp-debuginfo-0.18.0-1.el8.aarch64.rpm'librnp-debuginfo-0.18.0-1.el8.aarch64.rpmkrnp-0.18.0-1.el8.ppc64le.rpm&librnp-0.18.0-1.el8.ppc64le.rpm(librnp-devel-0.18.0-1.el8.ppc64le.rpmbrnp-debugsource-0.18.0-1.el8.ppc64le.rpmarnp-debuginfo-0.18.0-1.el8.ppc64le.rpm'librnp-debuginfo-0.18.0-1.el8.ppc64le.rpmkrnp-0.18.0-1.el8.s390x.rpm&librnp-0.18.0-1.el8.s390x.rpm(librnp-devel-0.18.0-1.el8.s390x.rpmbrnp-debugsource-0.18.0-1.el8.s390x.rpmarnp-debuginfo-0.18.0-1.el8.s390x.rpm'librnp-debuginfo-0.18.0-1.el8.s390x.rpmkrnp-0.18.0-1.el8.x86_64.rpm&librnp-0.18.0-1.el8.x86_64.rpm(librnp-devel-0.18.0-1.el8.x86_64.rpmbrnp-debugsource-0.18.0-1.el8.x86_64.rpmarnp-debuginfo-0.18.0-1.el8.x86_64.rpm'librnp-debuginfo-0.18.0-1.el8.x86_64.rpmÂ"2oBenhancementpython-specfile-0.36.0-1.el8tBL python-specfile-0.36.0-1.el8.src.rpm_ python3-specfile-0.36.0-1.el8.noarch.rpmL python-specfile-0.36.0-1.el8.src.rpm_ python3-specfile-0.36.0-1.el8.noarch.rpm­/6sBnewpackagepython-roman-4.2-2.1.el866J"python-roman-4.2-2.1.el8.src.rpm)"python3-roman-4.2-2.1.el8.noarch.rpm"python-roman-4.2-2.1.el8.src.rpm)"python3-roman-4.2-2.1.el8.noarch.rpmGP'wBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixgcc-epel-8.5.0-27.el86https://bugzilla.redhat.com/show_bug.cgi?id=23621472362147gcc-gnat is not installable due to newer gcc in main reposY\gcc-epel-8.5.0-27.el8.src.rpmp\gcc-objc-8.5.0-27.el8.aarch64.rpmq\gcc-objc++-8.5.0-27.el8.aarch64.rpm,\libobjc-8.5.0-27.el8.aarch64.rpm7\libgccjit-8.5.0-27.el8.aarch64.rpm9\libgccjit-devel-8.5.0-27.el8.aarch64.rpmZ\gcc-gnat-8.5.0-27.el8.aarch64.rpmO\libgnat-8.5.0-27.el8.aarch64.rpmQ\libgnat-devel-8.5.0-27.el8.aarch64.rpmR\libgnat-static-8.5.0-27.el8.aarch64.rpm\\gcc-go-8.5.0-27.el8.aarch64.rpmS\libgo-8.5.0-27.el8.aarch64.rpmT\libgo-devel-8.5.0-27.el8.aarch64.rpmU\libgo-static-8.5.0-27.el8.aarch64.rpmW\gcc-epel-debugsource-8.5.0-27.el8.aarch64.rpmV\gcc-epel-debuginfo-8.5.0-27.el8.aarch64.rpms\gcc-objc-debuginfo-8.5.0-27.el8.aarch64.rpmr\gcc-objc++-debuginfo-8.5.0-27.el8.aarch64.rpm-\libobjc-debuginfo-8.5.0-27.el8.aarch64.rpm8\libgccjit-debuginfo-8.5.0-27.el8.aarch64.rpm[\gcc-gnat-debuginfo-8.5.0-27.el8.aarch64.rpmP\libgnat-debuginfo-8.5.0-27.el8.aarch64.rpm]\gcc-go-debuginfo-8.5.0-27.el8.aarch64.rpmp\gcc-objc-8.5.0-27.el8.ppc64le.rpmq\gcc-objc++-8.5.0-27.el8.ppc64le.rpm,\libobjc-8.5.0-27.el8.ppc64le.rpm7\libgccjit-8.5.0-27.el8.ppc64le.rpm9\libgccjit-devel-8.5.0-27.el8.ppc64le.rpmZ\gcc-gnat-8.5.0-27.el8.ppc64le.rpmO\libgnat-8.5.0-27.el8.ppc64le.rpmQ\libgnat-devel-8.5.0-27.el8.ppc64le.rpmR\libgnat-static-8.5.0-27.el8.ppc64le.rpm\\gcc-go-8.5.0-27.el8.ppc64le.rpmS\libgo-8.5.0-27.el8.ppc64le.rpmT\libgo-devel-8.5.0-27.el8.ppc64le.rpmU\libgo-static-8.5.0-27.el8.ppc64le.rpmW\gcc-epel-debugsource-8.5.0-27.el8.ppc64le.rpmV\gcc-epel-debuginfo-8.5.0-27.el8.ppc64le.rpms\gcc-objc-debuginfo-8.5.0-27.el8.ppc64le.rpmr\gcc-objc++-debuginfo-8.5.0-27.el8.ppc64le.rpm-\libobjc-debuginfo-8.5.0-27.el8.ppc64le.rpm8\libgccjit-debuginfo-8.5.0-27.el8.ppc64le.rpm[\gcc-gnat-debuginfo-8.5.0-27.el8.ppc64le.rpmP\libgnat-debuginfo-8.5.0-27.el8.ppc64le.rpm]\gcc-go-debuginfo-8.5.0-27.el8.ppc64le.rpmp\gcc-objc-8.5.0-27.el8.s390x.rpmq\gcc-objc++-8.5.0-27.el8.s390x.rpm,\libobjc-8.5.0-27.el8.s390x.rpm7\libgccjit-8.5.0-27.el8.s390x.rpm9\libgccjit-devel-8.5.0-27.el8.s390x.rpmZ\gcc-gnat-8.5.0-27.el8.s390x.rpmO\libgnat-8.5.0-27.el8.s390x.rpmQ\libgnat-devel-8.5.0-27.el8.s390x.rpmR\libgnat-static-8.5.0-27.el8.s390x.rpm\\gcc-go-8.5.0-27.el8.s390x.rpmS\libgo-8.5.0-27.el8.s390x.rpmT\libgo-devel-8.5.0-27.el8.s390x.rpmU\libgo-static-8.5.0-27.el8.s390x.rpmW\gcc-epel-debugsource-8.5.0-27.el8.s390x.rpmV\gcc-epel-debuginfo-8.5.0-27.el8.s390x.rpms\gcc-objc-debuginfo-8.5.0-27.el8.s390x.rpmr\gcc-objc++-debuginfo-8.5.0-27.el8.s390x.rpm-\libobjc-debuginfo-8.5.0-27.el8.s390x.rpm8\libgccjit-debuginfo-8.5.0-27.el8.s390x.rpm[\gcc-gnat-debuginfo-8.5.0-27.el8.s390x.rpmP\libgnat-debuginfo-8.5.0-27.el8.s390x.rpm]\gcc-go-debuginfo-8.5.0-27.el8.s390x.rpmp\gcc-objc-8.5.0-27.el8.x86_64.rpmq\gcc-objc++-8.5.0-27.el8.x86_64.rpm,\libobjc-8.5.0-27.el8.x86_64.rpm7\libgccjit-8.5.0-27.el8.x86_64.rpm9\libgccjit-devel-8.5.0-27.el8.x86_64.rpmZ\gcc-gnat-8.5.0-27.el8.x86_64.rpmO\libgnat-8.5.0-27.el8.x86_64.rpmQ\libgnat-devel-8.5.0-27.el8.x86_64.rpmR\libgnat-static-8.5.0-27.el8.x86_64.rpm\\gcc-go-8.5.0-27.el8.x86_64.rpmS\libgo-8.5.0-27.el8.x86_64.rpmT\libgo-devel-8.5.0-27.el8.x86_64.rpmU\libgo-static-8.5.0-27.el8.x86_64.rpmW\gcc-epel-debugsource-8.5.0-27.el8.x86_64.rpmV\gcc-epel-debuginfo-8.5.0-27.el8.x86_64.rpms\gcc-objc-debuginfo-8.5.0-27.el8.x86_64.rpmr\gcc-objc++-debuginfo-8.5.0-27.el8.x86_64.rpm-\libobjc-debuginfo-8.5.0-27.el8.x86_64.rpm8\libgccjit-debuginfo-8.5.0-27.el8.x86_64.rpm[\gcc-gnat-debuginfo-8.5.0-27.el8.x86_64.rpmP\libgnat-debuginfo-8.5.0-27.el8.x86_64.rpm]\gcc-go-debuginfo-8.5.0-27.el8.x86_64.rpmY\gcc-epel-8.5.0-27.el8.src.rpmp\gcc-objc-8.5.0-27.el8.aarch64.rpmq\gcc-objc++-8.5.0-27.el8.aarch64.rpm,\libobjc-8.5.0-27.el8.aarch64.rpm7\libgccjit-8.5.0-27.el8.aarch64.rpm9\libgccjit-devel-8.5.0-27.el8.aarch64.rpmZ\gcc-gnat-8.5.0-27.el8.aarch64.rpmO\libgnat-8.5.0-27.el8.aarch64.rpmQ\libgnat-devel-8.5.0-27.el8.aarch64.rpmR\libgnat-static-8.5.0-27.el8.aarch64.rpm\\gcc-go-8.5.0-27.el8.aarch64.rpmS\libgo-8.5.0-27.el8.aarch64.rpmT\libgo-devel-8.5.0-27.el8.aarch64.rpmU\libgo-static-8.5.0-27.el8.aarch64.rpmW\gcc-epel-debugsource-8.5.0-27.el8.aarch64.rpmV\gcc-epel-debuginfo-8.5.0-27.el8.aarch64.rpms\gcc-objc-debuginfo-8.5.0-27.el8.aarch64.rpmr\gcc-objc++-debuginfo-8.5.0-27.el8.aarch64.rpm-\libobjc-debuginfo-8.5.0-27.el8.aarch64.rpm8\libgccjit-debuginfo-8.5.0-27.el8.aarch64.rpm[\gcc-gnat-debuginfo-8.5.0-27.el8.aarch64.rpmP\libgnat-debuginfo-8.5.0-27.el8.aarch64.rpm]\gcc-go-debuginfo-8.5.0-27.el8.aarch64.rpmp\gcc-objc-8.5.0-27.el8.ppc64le.rpmq\gcc-objc++-8.5.0-27.el8.ppc64le.rpm,\libobjc-8.5.0-27.el8.ppc64le.rpm7\libgccjit-8.5.0-27.el8.ppc64le.rpm9\libgccjit-devel-8.5.0-27.el8.ppc64le.rpmZ\gcc-gnat-8.5.0-27.el8.ppc64le.rpmO\libgnat-8.5.0-27.el8.ppc64le.rpmQ\libgnat-devel-8.5.0-27.el8.ppc64le.rpmR\libgnat-static-8.5.0-27.el8.ppc64le.rpm\\gcc-go-8.5.0-27.el8.ppc64le.rpmS\libgo-8.5.0-27.el8.ppc64le.rpmT\libgo-devel-8.5.0-27.el8.ppc64le.rpmU\libgo-static-8.5.0-27.el8.ppc64le.rpmW\gcc-epel-debugsource-8.5.0-27.el8.ppc64le.rpmV\gcc-epel-debuginfo-8.5.0-27.el8.ppc64le.rpms\gcc-objc-debuginfo-8.5.0-27.el8.ppc64le.rpmr\gcc-objc++-debuginfo-8.5.0-27.el8.ppc64le.rpm-\libobjc-debuginfo-8.5.0-27.el8.ppc64le.rpm8\libgccjit-debuginfo-8.5.0-27.el8.ppc64le.rpm[\gcc-gnat-debuginfo-8.5.0-27.el8.ppc64le.rpmP\libgnat-debuginfo-8.5.0-27.el8.ppc64le.rpm]\gcc-go-debuginfo-8.5.0-27.el8.ppc64le.rpmp\gcc-objc-8.5.0-27.el8.s390x.rpmq\gcc-objc++-8.5.0-27.el8.s390x.rpm,\libobjc-8.5.0-27.el8.s390x.rpm7\libgccjit-8.5.0-27.el8.s390x.rpm9\libgccjit-devel-8.5.0-27.el8.s390x.rpmZ\gcc-gnat-8.5.0-27.el8.s390x.rpmO\libgnat-8.5.0-27.el8.s390x.rpmQ\libgnat-devel-8.5.0-27.el8.s390x.rpmR\libgnat-static-8.5.0-27.el8.s390x.rpm\\gcc-go-8.5.0-27.el8.s390x.rpmS\libgo-8.5.0-27.el8.s390x.rpmT\libgo-devel-8.5.0-27.el8.s390x.rpmU\libgo-static-8.5.0-27.el8.s390x.rpmW\gcc-epel-debugsource-8.5.0-27.el8.s390x.rpmV\gcc-epel-debuginfo-8.5.0-27.el8.s390x.rpms\gcc-objc-debuginfo-8.5.0-27.el8.s390x.rpmr\gcc-objc++-debuginfo-8.5.0-27.el8.s390x.rpm-\libobjc-debuginfo-8.5.0-27.el8.s390x.rpm8\libgccjit-debuginfo-8.5.0-27.el8.s390x.rpm[\gcc-gnat-debuginfo-8.5.0-27.el8.s390x.rpmP\libgnat-debuginfo-8.5.0-27.el8.s390x.rpm]\gcc-go-debuginfo-8.5.0-27.el8.s390x.rpmp\gcc-objc-8.5.0-27.el8.x86_64.rpmq\gcc-objc++-8.5.0-27.el8.x86_64.rpm,\libobjc-8.5.0-27.el8.x86_64.rpm7\libgccjit-8.5.0-27.el8.x86_64.rpm9\libgccjit-devel-8.5.0-27.el8.x86_64.rpmZ\gcc-gnat-8.5.0-27.el8.x86_64.rpmO\libgnat-8.5.0-27.el8.x86_64.rpmQ\libgnat-devel-8.5.0-27.el8.x86_64.rpmR\libgnat-static-8.5.0-27.el8.x86_64.rpm\\gcc-go-8.5.0-27.el8.x86_64.rpmS\libgo-8.5.0-27.el8.x86_64.rpmT\libgo-devel-8.5.0-27.el8.x86_64.rpmU\libgo-static-8.5.0-27.el8.x86_64.rpmW\gcc-epel-debugsource-8.5.0-27.el8.x86_64.rpmV\gcc-epel-debuginfo-8.5.0-27.el8.x86_64.rpms\gcc-objc-debuginfo-8.5.0-27.el8.x86_64.rpmr\gcc-objc++-debuginfo-8.5.0-27.el8.x86_64.rpm-\libobjc-debuginfo-8.5.0-27.el8.x86_64.rpm8\libgccjit-debuginfo-8.5.0-27.el8.x86_64.rpm[\gcc-gnat-debuginfo-8.5.0-27.el8.x86_64.rpmP\libgnat-debuginfo-8.5.0-27.el8.x86_64.rpm]\gcc-go-debuginfo-8.5.0-27.el8.x86_64.rpmۙ,w8hBBBBBBBBBBBBBBenhancementmimedefang-3.6-1.el8ihttps://bugzilla.redhat.com/show_bug.cgi?id=23016472301647mimedefang-3.6 is available }mimedefang-3.6-1.el8.src.rpm}mimedefang-3.6-1.el8.aarch64.rpm-mimedefang-debugsource-3.6-1.el8.aarch64.rpm,mimedefang-debuginfo-3.6-1.el8.aarch64.rpm}mimedefang-3.6-1.el8.ppc64le.rpm-mimedefang-debugsource-3.6-1.el8.ppc64le.rpm,mimedefang-debuginfo-3.6-1.el8.ppc64le.rpm}mimedefang-3.6-1.el8.s390x.rpm-mimedefang-debugsource-3.6-1.el8.s390x.rpm,mimedefang-debuginfo-3.6-1.el8.s390x.rpm}mimedefang-3.6-1.el8.x86_64.rpm-mimedefang-debugsource-3.6-1.el8.x86_64.rpm,mimedefang-debuginfo-3.6-1.el8.x86_64.rpm }mimedefang-3.6-1.el8.src.rpm}mimedefang-3.6-1.el8.aarch64.rpm-mimedefang-debugsource-3.6-1.el8.aarch64.rpm,mimedefang-debuginfo-3.6-1.el8.aarch64.rpm}mimedefang-3.6-1.el8.ppc64le.rpm-mimedefang-debugsource-3.6-1.el8.ppc64le.rpm,mimedefang-debuginfo-3.6-1.el8.ppc64le.rpm}mimedefang-3.6-1.el8.s390x.rpm-mimedefang-debugsource-3.6-1.el8.s390x.rpm,mimedefang-debuginfo-3.6-1.el8.s390x.rpm}mimedefang-3.6-1.el8.x86_64.rpm-mimedefang-debugsource-3.6-1.el8.x86_64.rpm,mimedefang-debuginfo-3.6-1.el8.x86_64.rpm&nBBBBBBBBBBBBBBbugfixprivoxy-3.0.33-1.el86+https://bugzilla.redhat.com/show_bug.cgi?id=20304572030457privoxy-3.0.33 is available @privoxy-3.0.33-1.el8.src.rpm@privoxy-3.0.33-1.el8.aarch64.rpm@privoxy-debugsource-3.0.33-1.el8.aarch64.rpm@privoxy-debuginfo-3.0.33-1.el8.aarch64.rpm@privoxy-3.0.33-1.el8.ppc64le.rpm@privoxy-debugsource-3.0.33-1.el8.ppc64le.rpm@privoxy-debuginfo-3.0.33-1.el8.ppc64le.rpm@privoxy-3.0.33-1.el8.s390x.rpm@privoxy-debugsource-3.0.33-1.el8.s390x.rpm@privoxy-debuginfo-3.0.33-1.el8.s390x.rpm@privoxy-3.0.33-1.el8.x86_64.rpm@privoxy-debugsource-3.0.33-1.el8.x86_64.rpm@privoxy-debuginfo-3.0.33-1.el8.x86_64.rpm @privoxy-3.0.33-1.el8.src.rpm@privoxy-3.0.33-1.el8.aarch64.rpm@privoxy-debugsource-3.0.33-1.el8.aarch64.rpm@privoxy-debuginfo-3.0.33-1.el8.aarch64.rpm@privoxy-3.0.33-1.el8.ppc64le.rpm@privoxy-debugsource-3.0.33-1.el8.ppc64le.rpm@privoxy-debuginfo-3.0.33-1.el8.ppc64le.rpm@privoxy-3.0.33-1.el8.s390x.rpm@privoxy-debugsource-3.0.33-1.el8.s390x.rpm@privoxy-debuginfo-3.0.33-1.el8.s390x.rpm@privoxy-3.0.33-1.el8.x86_64.rpm@privoxy-debugsource-3.0.33-1.el8.x86_64.rpm@privoxy-debuginfo-3.0.33-1.el8.x86_64.rpm*lBBBBBBBBBBBBBBBnewpackagepyscard-1.9.7-10.el82https://bugzilla.redhat.com/show_bug.cgi?id=19270861927086Please build pyscard for EPEL8 pyscard-1.9.7-10.el8.src.rpmMpython3-pyscard-1.9.7-10.el8.aarch64.rpmpyscard-debugsource-1.9.7-10.el8.aarch64.rpmNpython3-pyscard-debuginfo-1.9.7-10.el8.aarch64.rpmMpython3-pyscard-1.9.7-10.el8.ppc64le.rpmpyscard-debugsource-1.9.7-10.el8.ppc64le.rpmNpython3-pyscard-debuginfo-1.9.7-10.el8.ppc64le.rpmMpython3-pyscard-1.9.7-10.el8.s390x.rpmpyscard-debugsource-1.9.7-10.el8.s390x.rpmNpython3-pyscard-debuginfo-1.9.7-10.el8.s390x.rpmMpython3-pyscard-1.9.7-10.el8.x86_64.rpmpyscard-debugsource-1.9.7-10.el8.x86_64.rpmNpython3-pyscard-debuginfo-1.9.7-10.el8.x86_64.rpm pyscard-1.9.7-10.el8.src.rpmMpython3-pyscard-1.9.7-10.el8.aarch64.rpmpyscard-debugsource-1.9.7-10.el8.aarch64.rpmNpython3-pyscard-debuginfo-1.9.7-10.el8.aarch64.rpmMpython3-pyscard-1.9.7-10.el8.ppc64le.rpmpyscard-debugsource-1.9.7-10.el8.ppc64le.rpmNpython3-pyscard-debuginfo-1.9.7-10.el8.ppc64le.rpmMpython3-pyscard-1.9.7-10.el8.s390x.rpmpyscard-debugsource-1.9.7-10.el8.s390x.rpmNpython3-pyscard-debuginfo-1.9.7-10.el8.s390x.rpmMpython3-pyscard-1.9.7-10.el8.x86_64.rpmpyscard-debugsource-1.9.7-10.el8.x86_64.rpmNpython3-pyscard-debuginfo-1.9.7-10.el8.x86_64.rpmx5QBunspecifiedperl-DateTime-Event-Recurrence-0.19-11.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=18507571850757Add perl-DateTime-Event-Recurrence to EPEL8Kperl-DateTime-Event-Recurrence-0.19-11.el8.src.rpmKperl-DateTime-Event-Recurrence-0.19-11.el8.noarch.rpmKperl-DateTime-Event-Recurrence-0.19-11.el8.src.rpmKperl-DateTime-Event-Recurrence-0.19-11.el8.noarch.rpmV%UBBBBBBBBBBBBBBbugfixspacenavd-0.7.1-1.el86^ ^spacenavd-0.7.1-1.el8.src.rpm^spacenavd-0.7.1-1.el8.aarch64.rpmspacenavd-debuginfo-0.7.1-1.el8.aarch64.rpm spacenavd-debugsource-0.7.1-1.el8.aarch64.rpm^spacenavd-0.7.1-1.el8.ppc64le.rpm spacenavd-debugsource-0.7.1-1.el8.ppc64le.rpmspacenavd-debuginfo-0.7.1-1.el8.ppc64le.rpm^spacenavd-0.7.1-1.el8.s390x.rpm spacenavd-debugsource-0.7.1-1.el8.s390x.rpmspacenavd-debuginfo-0.7.1-1.el8.s390x.rpm^spacenavd-0.7.1-1.el8.x86_64.rpm spacenavd-debugsource-0.7.1-1.el8.x86_64.rpmspacenavd-debuginfo-0.7.1-1.el8.x86_64.rpm ^spacenavd-0.7.1-1.el8.src.rpm^spacenavd-0.7.1-1.el8.aarch64.rpmspacenavd-debuginfo-0.7.1-1.el8.aarch64.rpm spacenavd-debugsource-0.7.1-1.el8.aarch64.rpm^spacenavd-0.7.1-1.el8.ppc64le.rpm spacenavd-debugsource-0.7.1-1.el8.ppc64le.rpmspacenavd-debuginfo-0.7.1-1.el8.ppc64le.rpm^spacenavd-0.7.1-1.el8.s390x.rpm spacenavd-debugsource-0.7.1-1.el8.s390x.rpmspacenavd-debuginfo-0.7.1-1.el8.s390x.rpm^spacenavd-0.7.1-1.el8.x86_64.rpm spacenavd-debugsource-0.7.1-1.el8.x86_64.rpmspacenavd-debuginfo-0.7.1-1.el8.x86_64.rpmRb6fBBBBBBBBBBBBBBnewpackagestressapptest-1.0.9-1.20220222git6714c57.el8`$https://bugzilla.redhat.com/show_bug.cgi?id=20570182057018Review Request: stressapptest - Stressful Application Test - userspace memory and IO test stressapptest-1.0.9-1.20220222git6714c57.el8.src.rpmstressapptest-1.0.9-1.20220222git6714c57.el8.aarch64.rpmstressapptest-debugsource-1.0.9-1.20220222git6714c57.el8.aarch64.rpmstressapptest-debuginfo-1.0.9-1.20220222git6714c57.el8.aarch64.rpmstressapptest-1.0.9-1.20220222git6714c57.el8.ppc64le.rpmstressapptest-debugsource-1.0.9-1.20220222git6714c57.el8.ppc64le.rpmstressapptest-debuginfo-1.0.9-1.20220222git6714c57.el8.ppc64le.rpmstressapptest-1.0.9-1.20220222git6714c57.el8.s390x.rpmstressapptest-debugsource-1.0.9-1.20220222git6714c57.el8.s390x.rpmstressapptest-debuginfo-1.0.9-1.20220222git6714c57.el8.s390x.rpmstressapptest-1.0.9-1.20220222git6714c57.el8.x86_64.rpmstressapptest-debugsource-1.0.9-1.20220222git6714c57.el8.x86_64.rpmstressapptest-debuginfo-1.0.9-1.20220222git6714c57.el8.x86_64.rpm stressapptest-1.0.9-1.20220222git6714c57.el8.src.rpmstressapptest-1.0.9-1.20220222git6714c57.el8.aarch64.rpmstressapptest-debugsource-1.0.9-1.20220222git6714c57.el8.aarch64.rpmstressapptest-debuginfo-1.0.9-1.20220222git6714c57.el8.aarch64.rpmstressapptest-1.0.9-1.20220222git6714c57.el8.ppc64le.rpmstressapptest-debugsource-1.0.9-1.20220222git6714c57.el8.ppc64le.rpmstressapptest-debuginfo-1.0.9-1.20220222git6714c57.el8.ppc64le.rpmstressapptest-1.0.9-1.20220222git6714c57.el8.s390x.rpmstressapptest-debugsource-1.0.9-1.20220222git6714c57.el8.s390x.rpmstressapptest-debuginfo-1.0.9-1.20220222git6714c57.el8.s390x.rpmstressapptest-1.0.9-1.20220222git6714c57.el8.x86_64.rpmstressapptest-debugsource-1.0.9-1.20220222git6714c57.el8.x86_64.rpmstressapptest-debuginfo-1.0.9-1.20220222git6714c57.el8.x86_64.rpm:jwBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixlibolm-3.2.14-1.el8[Jlibolm-3.2.14-1.el8.src.rpm[Jlibolm-3.2.14-1.el8.aarch64.rpmUJlibolm-devel-3.2.14-1.el8.aarch64.rpm>Jlibolm-python3-3.2.14-1.el8.aarch64.rpmTJlibolm-debugsource-3.2.14-1.el8.aarch64.rpmSJlibolm-debuginfo-3.2.14-1.el8.aarch64.rpm?Jlibolm-python3-debuginfo-3.2.14-1.el8.aarch64.rpm[Jlibolm-3.2.14-1.el8.ppc64le.rpmUJlibolm-devel-3.2.14-1.el8.ppc64le.rpm>Jlibolm-python3-3.2.14-1.el8.ppc64le.rpmTJlibolm-debugsource-3.2.14-1.el8.ppc64le.rpmSJlibolm-debuginfo-3.2.14-1.el8.ppc64le.rpm?Jlibolm-python3-debuginfo-3.2.14-1.el8.ppc64le.rpm[Jlibolm-3.2.14-1.el8.s390x.rpmUJlibolm-devel-3.2.14-1.el8.s390x.rpm>Jlibolm-python3-3.2.14-1.el8.s390x.rpmTJlibolm-debugsource-3.2.14-1.el8.s390x.rpmSJlibolm-debuginfo-3.2.14-1.el8.s390x.rpm?Jlibolm-python3-debuginfo-3.2.14-1.el8.s390x.rpm[Jlibolm-3.2.14-1.el8.x86_64.rpmUJlibolm-devel-3.2.14-1.el8.x86_64.rpm>Jlibolm-python3-3.2.14-1.el8.x86_64.rpmTJlibolm-debugsource-3.2.14-1.el8.x86_64.rpmSJlibolm-debuginfo-3.2.14-1.el8.x86_64.rpm?Jlibolm-python3-debuginfo-3.2.14-1.el8.x86_64.rpm[Jlibolm-3.2.14-1.el8.src.rpm[Jlibolm-3.2.14-1.el8.aarch64.rpmUJlibolm-devel-3.2.14-1.el8.aarch64.rpm>Jlibolm-python3-3.2.14-1.el8.aarch64.rpmTJlibolm-debugsource-3.2.14-1.el8.aarch64.rpmSJlibolm-debuginfo-3.2.14-1.el8.aarch64.rpm?Jlibolm-python3-debuginfo-3.2.14-1.el8.aarch64.rpm[Jlibolm-3.2.14-1.el8.ppc64le.rpmUJlibolm-devel-3.2.14-1.el8.ppc64le.rpm>Jlibolm-python3-3.2.14-1.el8.ppc64le.rpmTJlibolm-debugsource-3.2.14-1.el8.ppc64le.rpmSJlibolm-debuginfo-3.2.14-1.el8.ppc64le.rpm?Jlibolm-python3-debuginfo-3.2.14-1.el8.ppc64le.rpm[Jlibolm-3.2.14-1.el8.s390x.rpmUJlibolm-devel-3.2.14-1.el8.s390x.rpm>Jlibolm-python3-3.2.14-1.el8.s390x.rpmTJlibolm-debugsource-3.2.14-1.el8.s390x.rpmSJlibolm-debuginfo-3.2.14-1.el8.s390x.rpm?Jlibolm-python3-debuginfo-3.2.14-1.el8.s390x.rpm[Jlibolm-3.2.14-1.el8.x86_64.rpmUJlibolm-devel-3.2.14-1.el8.x86_64.rpm>Jlibolm-python3-3.2.14-1.el8.x86_64.rpmTJlibolm-debugsource-3.2.14-1.el8.x86_64.rpmSJlibolm-debuginfo-3.2.14-1.el8.x86_64.rpm?Jlibolm-python3-debuginfo-3.2.14-1.el8.x86_64.rpm^h"WBBBBBBBBBenhancementsingularity-ce-4.3.2-1.el8# Gxsingularity-ce-4.3.2-1.el8.src.rpmGxsingularity-ce-4.3.2-1.el8.aarch64.rpm:SDL2_mixer-2.8.1-1.el8.src.rpm>:SDL2_mixer-2.8.1-1.el8.aarch64.rpm):SDL2_mixer-devel-2.8.1-1.el8.aarch64.rpm(:SDL2_mixer-debugsource-2.8.1-1.el8.aarch64.rpm':SDL2_mixer-debuginfo-2.8.1-1.el8.aarch64.rpm>:SDL2_mixer-2.8.1-1.el8.ppc64le.rpm):SDL2_mixer-devel-2.8.1-1.el8.ppc64le.rpm(:SDL2_mixer-debugsource-2.8.1-1.el8.ppc64le.rpm':SDL2_mixer-debuginfo-2.8.1-1.el8.ppc64le.rpm>:SDL2_mixer-2.8.1-1.el8.s390x.rpm):SDL2_mixer-devel-2.8.1-1.el8.s390x.rpm(:SDL2_mixer-debugsource-2.8.1-1.el8.s390x.rpm':SDL2_mixer-debuginfo-2.8.1-1.el8.s390x.rpm>:SDL2_mixer-2.8.1-1.el8.x86_64.rpm):SDL2_mixer-devel-2.8.1-1.el8.x86_64.rpm(:SDL2_mixer-debugsource-2.8.1-1.el8.x86_64.rpm':SDL2_mixer-debuginfo-2.8.1-1.el8.x86_64.rpm>:SDL2_mixer-2.8.1-1.el8.src.rpm>:SDL2_mixer-2.8.1-1.el8.aarch64.rpm):SDL2_mixer-devel-2.8.1-1.el8.aarch64.rpm(:SDL2_mixer-debugsource-2.8.1-1.el8.aarch64.rpm':SDL2_mixer-debuginfo-2.8.1-1.el8.aarch64.rpm>:SDL2_mixer-2.8.1-1.el8.ppc64le.rpm):SDL2_mixer-devel-2.8.1-1.el8.ppc64le.rpm(:SDL2_mixer-debugsource-2.8.1-1.el8.ppc64le.rpm':SDL2_mixer-debuginfo-2.8.1-1.el8.ppc64le.rpm>:SDL2_mixer-2.8.1-1.el8.s390x.rpm):SDL2_mixer-devel-2.8.1-1.el8.s390x.rpm(:SDL2_mixer-debugsource-2.8.1-1.el8.s390x.rpm':SDL2_mixer-debuginfo-2.8.1-1.el8.s390x.rpm>:SDL2_mixer-2.8.1-1.el8.x86_64.rpm):SDL2_mixer-devel-2.8.1-1.el8.x86_64.rpm(:SDL2_mixer-debugsource-2.8.1-1.el8.x86_64.rpm':SDL2_mixer-debuginfo-2.8.1-1.el8.x86_64.rpmɗ(#7sBBenhancementclustershell-1.9.3-1.el83kbTclustershell-1.9.3-1.el8.src.rpmbTclustershell-1.9.3-1.el8.noarch.rpm-Tpython3-clustershell-1.9.3-1.el8.noarch.rpmbTclustershell-1.9.3-1.el8.src.rpmbTclustershell-1.9.3-1.el8.noarch.rpm-Tpython3-clustershell-1.9.3-1.el8.noarch.rpm0l'xBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementgtkdatabox-1.0.0-5.el8 klavaro-3.14-2.el8(&["gtkdatabox-1.0.0-5.el8.src.rpm["gtkdatabox-1.0.0-5.el8.aarch64.rpm/"gtkdatabox-devel-1.0.0-5.el8.aarch64.rpm0"gtkdatabox-glade-1.0.0-5.el8.aarch64.rpm."gtkdatabox-debugsource-1.0.0-5.el8.aarch64.rpm-"gtkdatabox-debuginfo-1.0.0-5.el8.aarch64.rpm1"gtkdatabox-glade-debuginfo-1.0.0-5.el8.aarch64.rpm["gtkdatabox-1.0.0-5.el8.ppc64le.rpm/"gtkdatabox-devel-1.0.0-5.el8.ppc64le.rpm0"gtkdatabox-glade-1.0.0-5.el8.ppc64le.rpm."gtkdatabox-debugsource-1.0.0-5.el8.ppc64le.rpm-"gtkdatabox-debuginfo-1.0.0-5.el8.ppc64le.rpm1"gtkdatabox-glade-debuginfo-1.0.0-5.el8.ppc64le.rpm["gtkdatabox-1.0.0-5.el8.s390x.rpm/"gtkdatabox-devel-1.0.0-5.el8.s390x.rpm0"gtkdatabox-glade-1.0.0-5.el8.s390x.rpm."gtkdatabox-debugsource-1.0.0-5.el8.s390x.rpm-"gtkdatabox-debuginfo-1.0.0-5.el8.s390x.rpm1"gtkdatabox-glade-debuginfo-1.0.0-5.el8.s390x.rpm["gtkdatabox-1.0.0-5.el8.x86_64.rpm/"gtkdatabox-devel-1.0.0-5.el8.x86_64.rpm0"gtkdatabox-glade-1.0.0-5.el8.x86_64.rpm."gtkdatabox-debugsource-1.0.0-5.el8.x86_64.rpm-"gtkdatabox-debuginfo-1.0.0-5.el8.x86_64.rpm1"gtkdatabox-glade-debuginfo-1.0.0-5.el8.x86_64.rpmSPklavaro-3.14-2.el8.src.rpmSPklavaro-3.14-2.el8.aarch64.rpm0Pklavaro-debugsource-3.14-2.el8.aarch64.rpm/Pklavaro-debuginfo-3.14-2.el8.aarch64.rpmSPklavaro-3.14-2.el8.ppc64le.rpm0Pklavaro-debugsource-3.14-2.el8.ppc64le.rpm/Pklavaro-debuginfo-3.14-2.el8.ppc64le.rpmSPklavaro-3.14-2.el8.s390x.rpm0Pklavaro-debugsource-3.14-2.el8.s390x.rpm/Pklavaro-debuginfo-3.14-2.el8.s390x.rpmSPklavaro-3.14-2.el8.x86_64.rpm0Pklavaro-debugsource-3.14-2.el8.x86_64.rpm/Pklavaro-debuginfo-3.14-2.el8.x86_64.rpm&["gtkdatabox-1.0.0-5.el8.src.rpm["gtkdatabox-1.0.0-5.el8.aarch64.rpm/"gtkdatabox-devel-1.0.0-5.el8.aarch64.rpm0"gtkdatabox-glade-1.0.0-5.el8.aarch64.rpm."gtkdatabox-debugsource-1.0.0-5.el8.aarch64.rpm-"gtkdatabox-debuginfo-1.0.0-5.el8.aarch64.rpm1"gtkdatabox-glade-debuginfo-1.0.0-5.el8.aarch64.rpm["gtkdatabox-1.0.0-5.el8.ppc64le.rpm/"gtkdatabox-devel-1.0.0-5.el8.ppc64le.rpm0"gtkdatabox-glade-1.0.0-5.el8.ppc64le.rpm."gtkdatabox-debugsource-1.0.0-5.el8.ppc64le.rpm-"gtkdatabox-debuginfo-1.0.0-5.el8.ppc64le.rpm1"gtkdatabox-glade-debuginfo-1.0.0-5.el8.ppc64le.rpm["gtkdatabox-1.0.0-5.el8.s390x.rpm/"gtkdatabox-devel-1.0.0-5.el8.s390x.rpm0"gtkdatabox-glade-1.0.0-5.el8.s390x.rpm."gtkdatabox-debugsource-1.0.0-5.el8.s390x.rpm-"gtkdatabox-debuginfo-1.0.0-5.el8.s390x.rpm1"gtkdatabox-glade-debuginfo-1.0.0-5.el8.s390x.rpm["gtkdatabox-1.0.0-5.el8.x86_64.rpm/"gtkdatabox-devel-1.0.0-5.el8.x86_64.rpm0"gtkdatabox-glade-1.0.0-5.el8.x86_64.rpm."gtkdatabox-debugsource-1.0.0-5.el8.x86_64.rpm-"gtkdatabox-debuginfo-1.0.0-5.el8.x86_64.rpm1"gtkdatabox-glade-debuginfo-1.0.0-5.el8.x86_64.rpmSPklavaro-3.14-2.el8.src.rpmSPklavaro-3.14-2.el8.aarch64.rpm0Pklavaro-debugsource-3.14-2.el8.aarch64.rpm/Pklavaro-debuginfo-3.14-2.el8.aarch64.rpmSPklavaro-3.14-2.el8.ppc64le.rpm0Pklavaro-debugsource-3.14-2.el8.ppc64le.rpm/Pklavaro-debuginfo-3.14-2.el8.ppc64le.rpmSPklavaro-3.14-2.el8.s390x.rpm0Pklavaro-debugsource-3.14-2.el8.s390x.rpm/Pklavaro-debuginfo-3.14-2.el8.s390x.rpmSPklavaro-3.14-2.el8.x86_64.rpm0Pklavaro-debugsource-3.14-2.el8.x86_64.rpm/Pklavaro-debuginfo-3.14-2.el8.x86_64.rpm?T.hBBBBnewpackagevim-go-1.26-1.el8Fhttps://bugzilla.redhat.com/show_bug.cgi?id=21006092100609Please branch and build vim-go in epel8 and epel9.{5vim-go-1.26-1.el8.src.rpm{5vim-go-1.26-1.el8.aarch64.rpm{5vim-go-1.26-1.el8.ppc64le.rpm{5vim-go-1.26-1.el8.s390x.rpm{5vim-go-1.26-1.el8.x86_64.rpm{5vim-go-1.26-1.el8.src.rpm{5vim-go-1.26-1.el8.aarch64.rpm{5vim-go-1.26-1.el8.ppc64le.rpm{5vim-go-1.26-1.el8.s390x.rpm{5vim-go-1.26-1.el8.x86_64.rpm,AoBBBBBBBBBBBBBBBenhancementgthumb-3.11.4-2.el8dL "gthumb-3.11.4-2.el8.src.rpm"gthumb-3.11.4-2.el8.aarch64.rpm$gthumb-devel-3.11.4-2.el8.aarch64.rpm#gthumb-debugsource-3.11.4-2.el8.aarch64.rpm"gthumb-debuginfo-3.11.4-2.el8.aarch64.rpm"gthumb-3.11.4-2.el8.ppc64le.rpm$gthumb-devel-3.11.4-2.el8.ppc64le.rpm#gthumb-debugsource-3.11.4-2.el8.ppc64le.rpm"gthumb-debuginfo-3.11.4-2.el8.ppc64le.rpm"gthumb-3.11.4-2.el8.x86_64.rpm$gthumb-devel-3.11.4-2.el8.x86_64.rpm#gthumb-debugsource-3.11.4-2.el8.x86_64.rpm"gthumb-debuginfo-3.11.4-2.el8.x86_64.rpm "gthumb-3.11.4-2.el8.src.rpm"gthumb-3.11.4-2.el8.aarch64.rpm$gthumb-devel-3.11.4-2.el8.aarch64.rpm#gthumb-debugsource-3.11.4-2.el8.aarch64.rpm"gthumb-debuginfo-3.11.4-2.el8.aarch64.rpm"gthumb-3.11.4-2.el8.ppc64le.rpm$gthumb-devel-3.11.4-2.el8.ppc64le.rpm#gthumb-debugsource-3.11.4-2.el8.ppc64le.rpm"gthumb-debuginfo-3.11.4-2.el8.ppc64le.rpm"gthumb-3.11.4-2.el8.x86_64.rpm$gthumb-devel-3.11.4-2.el8.x86_64.rpm#gthumb-debugsource-3.11.4-2.el8.x86_64.rpm"gthumb-debuginfo-3.11.4-2.el8.x86_64.rpm6ABBBBBBBBBBBBBBBBBBBBnewpackageldc-1.30.0-3.el80https://bugzilla.redhat.com/show_bug.cgi?id=21304252130425Please branch and build ldc in epel 8z5ldc-1.30.0-3.el8.src.rpmz5ldc-1.30.0-3.el8.aarch64.rpm@5ldc-libs-1.30.0-3.el8.aarch64.rpmP5ldc-phobos-geany-tags-1.30.0-3.el8.noarch.rpm?5ldc-debugsource-1.30.0-3.el8.aarch64.rpm>5ldc-debuginfo-1.30.0-3.el8.aarch64.rpmA5ldc-libs-debuginfo-1.30.0-3.el8.aarch64.rpmz5ldc-1.30.0-3.el8.ppc64le.rpm@5ldc-libs-1.30.0-3.el8.ppc64le.rpm?5ldc-debugsource-1.30.0-3.el8.ppc64le.rpm>5ldc-debuginfo-1.30.0-3.el8.ppc64le.rpmA5ldc-libs-debuginfo-1.30.0-3.el8.ppc64le.rpmz5ldc-1.30.0-3.el8.x86_64.rpm@5ldc-libs-1.30.0-3.el8.x86_64.rpm?5ldc-debugsource-1.30.0-3.el8.x86_64.rpm>5ldc-debuginfo-1.30.0-3.el8.x86_64.rpmA5ldc-libs-debuginfo-1.30.0-3.el8.x86_64.rpmz5ldc-1.30.0-3.el8.src.rpmz5ldc-1.30.0-3.el8.aarch64.rpm@5ldc-libs-1.30.0-3.el8.aarch64.rpmP5ldc-phobos-geany-tags-1.30.0-3.el8.noarch.rpm?5ldc-debugsource-1.30.0-3.el8.aarch64.rpm>5ldc-debuginfo-1.30.0-3.el8.aarch64.rpmA5ldc-libs-debuginfo-1.30.0-3.el8.aarch64.rpmz5ldc-1.30.0-3.el8.ppc64le.rpm@5ldc-libs-1.30.0-3.el8.ppc64le.rpm?5ldc-debugsource-1.30.0-3.el8.ppc64le.rpm>5ldc-debuginfo-1.30.0-3.el8.ppc64le.rpmA5ldc-libs-debuginfo-1.30.0-3.el8.ppc64le.rpmz5ldc-1.30.0-3.el8.x86_64.rpm@5ldc-libs-1.30.0-3.el8.x86_64.rpm?5ldc-debugsource-1.30.0-3.el8.x86_64.rpm>5ldc-debuginfo-1.30.0-3.el8.x86_64.rpmA5ldc-libs-debuginfo-1.30.0-3.el8.x86_64.rpm^vXBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedobjfw-1.3.2-2.el8O.bsCobjfw-1.3.2-2.el8.src.rpmsCobjfw-1.3.2-2.el8.aarch64.rpm.Clibobjfw-1.3.2-2.el8.aarch64.rpm0Clibobjfw-devel-1.3.2-2.el8.aarch64.rpm5Clibobjfwrt-1.3.2-2.el8.aarch64.rpm7Clibobjfwrt-devel-1.3.2-2.el8.aarch64.rpm8Clibobjfwtls-1.3.2-2.el8.aarch64.rpm:Clibobjfwtls-devel-1.3.2-2.el8.aarch64.rpm2Clibobjfwhid-1.3.2-2.el8.aarch64.rpm4Clibobjfwhid-devel-1.3.2-2.el8.aarch64.rpm#Cofarc-1.3.2-2.el8.aarch64.rpm%Cofdns-1.3.2-2.el8.aarch64.rpm'Cofhash-1.3.2-2.el8.aarch64.rpm)Cofhttp-1.3.2-2.el8.aarch64.rpmzCobjfw-doc-1.3.2-2.el8.noarch.rpmaCobjfw-debugsource-1.3.2-2.el8.aarch64.rpm`Cobjfw-debuginfo-1.3.2-2.el8.aarch64.rpm/Clibobjfw-debuginfo-1.3.2-2.el8.aarch64.rpm1Clibobjfw-devel-debuginfo-1.3.2-2.el8.aarch64.rpm6Clibobjfwrt-debuginfo-1.3.2-2.el8.aarch64.rpm9Clibobjfwtls-debuginfo-1.3.2-2.el8.aarch64.rpm3Clibobjfwhid-debuginfo-1.3.2-2.el8.aarch64.rpm$Cofarc-debuginfo-1.3.2-2.el8.aarch64.rpm&Cofdns-debuginfo-1.3.2-2.el8.aarch64.rpm(Cofhash-debuginfo-1.3.2-2.el8.aarch64.rpm*Cofhttp-debuginfo-1.3.2-2.el8.aarch64.rpmsCobjfw-1.3.2-2.el8.ppc64le.rpm.Clibobjfw-1.3.2-2.el8.ppc64le.rpm0Clibobjfw-devel-1.3.2-2.el8.ppc64le.rpm5Clibobjfwrt-1.3.2-2.el8.ppc64le.rpm7Clibobjfwrt-devel-1.3.2-2.el8.ppc64le.rpm8Clibobjfwtls-1.3.2-2.el8.ppc64le.rpm:Clibobjfwtls-devel-1.3.2-2.el8.ppc64le.rpm2Clibobjfwhid-1.3.2-2.el8.ppc64le.rpm4Clibobjfwhid-devel-1.3.2-2.el8.ppc64le.rpm#Cofarc-1.3.2-2.el8.ppc64le.rpm%Cofdns-1.3.2-2.el8.ppc64le.rpm'Cofhash-1.3.2-2.el8.ppc64le.rpm)Cofhttp-1.3.2-2.el8.ppc64le.rpmaCobjfw-debugsource-1.3.2-2.el8.ppc64le.rpm`Cobjfw-debuginfo-1.3.2-2.el8.ppc64le.rpm/Clibobjfw-debuginfo-1.3.2-2.el8.ppc64le.rpm1Clibobjfw-devel-debuginfo-1.3.2-2.el8.ppc64le.rpm6Clibobjfwrt-debuginfo-1.3.2-2.el8.ppc64le.rpm9Clibobjfwtls-debuginfo-1.3.2-2.el8.ppc64le.rpm3Clibobjfwhid-debuginfo-1.3.2-2.el8.ppc64le.rpm$Cofarc-debuginfo-1.3.2-2.el8.ppc64le.rpm&Cofdns-debuginfo-1.3.2-2.el8.ppc64le.rpm(Cofhash-debuginfo-1.3.2-2.el8.ppc64le.rpm*Cofhttp-debuginfo-1.3.2-2.el8.ppc64le.rpmsCobjfw-1.3.2-2.el8.s390x.rpm.Clibobjfw-1.3.2-2.el8.s390x.rpm0Clibobjfw-devel-1.3.2-2.el8.s390x.rpm5Clibobjfwrt-1.3.2-2.el8.s390x.rpm7Clibobjfwrt-devel-1.3.2-2.el8.s390x.rpm8Clibobjfwtls-1.3.2-2.el8.s390x.rpm:Clibobjfwtls-devel-1.3.2-2.el8.s390x.rpm2Clibobjfwhid-1.3.2-2.el8.s390x.rpm4Clibobjfwhid-devel-1.3.2-2.el8.s390x.rpm#Cofarc-1.3.2-2.el8.s390x.rpm%Cofdns-1.3.2-2.el8.s390x.rpm'Cofhash-1.3.2-2.el8.s390x.rpm)Cofhttp-1.3.2-2.el8.s390x.rpmaCobjfw-debugsource-1.3.2-2.el8.s390x.rpm`Cobjfw-debuginfo-1.3.2-2.el8.s390x.rpm/Clibobjfw-debuginfo-1.3.2-2.el8.s390x.rpm1Clibobjfw-devel-debuginfo-1.3.2-2.el8.s390x.rpm6Clibobjfwrt-debuginfo-1.3.2-2.el8.s390x.rpm9Clibobjfwtls-debuginfo-1.3.2-2.el8.s390x.rpm3Clibobjfwhid-debuginfo-1.3.2-2.el8.s390x.rpm$Cofarc-debuginfo-1.3.2-2.el8.s390x.rpm&Cofdns-debuginfo-1.3.2-2.el8.s390x.rpm(Cofhash-debuginfo-1.3.2-2.el8.s390x.rpm*Cofhttp-debuginfo-1.3.2-2.el8.s390x.rpmsCobjfw-1.3.2-2.el8.x86_64.rpm.Clibobjfw-1.3.2-2.el8.x86_64.rpm0Clibobjfw-devel-1.3.2-2.el8.x86_64.rpm5Clibobjfwrt-1.3.2-2.el8.x86_64.rpm7Clibobjfwrt-devel-1.3.2-2.el8.x86_64.rpm8Clibobjfwtls-1.3.2-2.el8.x86_64.rpm:Clibobjfwtls-devel-1.3.2-2.el8.x86_64.rpm2Clibobjfwhid-1.3.2-2.el8.x86_64.rpm4Clibobjfwhid-devel-1.3.2-2.el8.x86_64.rpm#Cofarc-1.3.2-2.el8.x86_64.rpm%Cofdns-1.3.2-2.el8.x86_64.rpm'Cofhash-1.3.2-2.el8.x86_64.rpm)Cofhttp-1.3.2-2.el8.x86_64.rpmaCobjfw-debugsource-1.3.2-2.el8.x86_64.rpm`Cobjfw-debuginfo-1.3.2-2.el8.x86_64.rpm/Clibobjfw-debuginfo-1.3.2-2.el8.x86_64.rpm1Clibobjfw-devel-debuginfo-1.3.2-2.el8.x86_64.rpm6Clibobjfwrt-debuginfo-1.3.2-2.el8.x86_64.rpm9Clibobjfwtls-debuginfo-1.3.2-2.el8.x86_64.rpm3Clibobjfwhid-debuginfo-1.3.2-2.el8.x86_64.rpm$Cofarc-debuginfo-1.3.2-2.el8.x86_64.rpm&Cofdns-debuginfo-1.3.2-2.el8.x86_64.rpm(Cofhash-debuginfo-1.3.2-2.el8.x86_64.rpm*Cofhttp-debuginfo-1.3.2-2.el8.x86_64.rpmbsCobjfw-1.3.2-2.el8.src.rpmsCobjfw-1.3.2-2.el8.aarch64.rpm.Clibobjfw-1.3.2-2.el8.aarch64.rpm0Clibobjfw-devel-1.3.2-2.el8.aarch64.rpm5Clibobjfwrt-1.3.2-2.el8.aarch64.rpm7Clibobjfwrt-devel-1.3.2-2.el8.aarch64.rpm8Clibobjfwtls-1.3.2-2.el8.aarch64.rpm:Clibobjfwtls-devel-1.3.2-2.el8.aarch64.rpm2Clibobjfwhid-1.3.2-2.el8.aarch64.rpm4Clibobjfwhid-devel-1.3.2-2.el8.aarch64.rpm#Cofarc-1.3.2-2.el8.aarch64.rpm%Cofdns-1.3.2-2.el8.aarch64.rpm'Cofhash-1.3.2-2.el8.aarch64.rpm)Cofhttp-1.3.2-2.el8.aarch64.rpmzCobjfw-doc-1.3.2-2.el8.noarch.rpmaCobjfw-debugsource-1.3.2-2.el8.aarch64.rpm`Cobjfw-debuginfo-1.3.2-2.el8.aarch64.rpm/Clibobjfw-debuginfo-1.3.2-2.el8.aarch64.rpm1Clibobjfw-devel-debuginfo-1.3.2-2.el8.aarch64.rpm6Clibobjfwrt-debuginfo-1.3.2-2.el8.aarch64.rpm9Clibobjfwtls-debuginfo-1.3.2-2.el8.aarch64.rpm3Clibobjfwhid-debuginfo-1.3.2-2.el8.aarch64.rpm$Cofarc-debuginfo-1.3.2-2.el8.aarch64.rpm&Cofdns-debuginfo-1.3.2-2.el8.aarch64.rpm(Cofhash-debuginfo-1.3.2-2.el8.aarch64.rpm*Cofhttp-debuginfo-1.3.2-2.el8.aarch64.rpmsCobjfw-1.3.2-2.el8.ppc64le.rpm.Clibobjfw-1.3.2-2.el8.ppc64le.rpm0Clibobjfw-devel-1.3.2-2.el8.ppc64le.rpm5Clibobjfwrt-1.3.2-2.el8.ppc64le.rpm7Clibobjfwrt-devel-1.3.2-2.el8.ppc64le.rpm8Clibobjfwtls-1.3.2-2.el8.ppc64le.rpm:Clibobjfwtls-devel-1.3.2-2.el8.ppc64le.rpm2Clibobjfwhid-1.3.2-2.el8.ppc64le.rpm4Clibobjfwhid-devel-1.3.2-2.el8.ppc64le.rpm#Cofarc-1.3.2-2.el8.ppc64le.rpm%Cofdns-1.3.2-2.el8.ppc64le.rpm'Cofhash-1.3.2-2.el8.ppc64le.rpm)Cofhttp-1.3.2-2.el8.ppc64le.rpmaCobjfw-debugsource-1.3.2-2.el8.ppc64le.rpm`Cobjfw-debuginfo-1.3.2-2.el8.ppc64le.rpm/Clibobjfw-debuginfo-1.3.2-2.el8.ppc64le.rpm1Clibobjfw-devel-debuginfo-1.3.2-2.el8.ppc64le.rpm6Clibobjfwrt-debuginfo-1.3.2-2.el8.ppc64le.rpm9Clibobjfwtls-debuginfo-1.3.2-2.el8.ppc64le.rpm3Clibobjfwhid-debuginfo-1.3.2-2.el8.ppc64le.rpm$Cofarc-debuginfo-1.3.2-2.el8.ppc64le.rpm&Cofdns-debuginfo-1.3.2-2.el8.ppc64le.rpm(Cofhash-debuginfo-1.3.2-2.el8.ppc64le.rpm*Cofhttp-debuginfo-1.3.2-2.el8.ppc64le.rpmsCobjfw-1.3.2-2.el8.s390x.rpm.Clibobjfw-1.3.2-2.el8.s390x.rpm0Clibobjfw-devel-1.3.2-2.el8.s390x.rpm5Clibobjfwrt-1.3.2-2.el8.s390x.rpm7Clibobjfwrt-devel-1.3.2-2.el8.s390x.rpm8Clibobjfwtls-1.3.2-2.el8.s390x.rpm:Clibobjfwtls-devel-1.3.2-2.el8.s390x.rpm2Clibobjfwhid-1.3.2-2.el8.s390x.rpm4Clibobjfwhid-devel-1.3.2-2.el8.s390x.rpm#Cofarc-1.3.2-2.el8.s390x.rpm%Cofdns-1.3.2-2.el8.s390x.rpm'Cofhash-1.3.2-2.el8.s390x.rpm)Cofhttp-1.3.2-2.el8.s390x.rpmaCobjfw-debugsource-1.3.2-2.el8.s390x.rpm`Cobjfw-debuginfo-1.3.2-2.el8.s390x.rpm/Clibobjfw-debuginfo-1.3.2-2.el8.s390x.rpm1Clibobjfw-devel-debuginfo-1.3.2-2.el8.s390x.rpm6Clibobjfwrt-debuginfo-1.3.2-2.el8.s390x.rpm9Clibobjfwtls-debuginfo-1.3.2-2.el8.s390x.rpm3Clibobjfwhid-debuginfo-1.3.2-2.el8.s390x.rpm$Cofarc-debuginfo-1.3.2-2.el8.s390x.rpm&Cofdns-debuginfo-1.3.2-2.el8.s390x.rpm(Cofhash-debuginfo-1.3.2-2.el8.s390x.rpm*Cofhttp-debuginfo-1.3.2-2.el8.s390x.rpmsCobjfw-1.3.2-2.el8.x86_64.rpm.Clibobjfw-1.3.2-2.el8.x86_64.rpm0Clibobjfw-devel-1.3.2-2.el8.x86_64.rpm5Clibobjfwrt-1.3.2-2.el8.x86_64.rpm7Clibobjfwrt-devel-1.3.2-2.el8.x86_64.rpm8Clibobjfwtls-1.3.2-2.el8.x86_64.rpm:Clibobjfwtls-devel-1.3.2-2.el8.x86_64.rpm2Clibobjfwhid-1.3.2-2.el8.x86_64.rpm4Clibobjfwhid-devel-1.3.2-2.el8.x86_64.rpm#Cofarc-1.3.2-2.el8.x86_64.rpm%Cofdns-1.3.2-2.el8.x86_64.rpm'Cofhash-1.3.2-2.el8.x86_64.rpm)Cofhttp-1.3.2-2.el8.x86_64.rpmaCobjfw-debugsource-1.3.2-2.el8.x86_64.rpm`Cobjfw-debuginfo-1.3.2-2.el8.x86_64.rpm/Clibobjfw-debuginfo-1.3.2-2.el8.x86_64.rpm1Clibobjfw-devel-debuginfo-1.3.2-2.el8.x86_64.rpm6Clibobjfwrt-debuginfo-1.3.2-2.el8.x86_64.rpm9Clibobjfwtls-debuginfo-1.3.2-2.el8.x86_64.rpm3Clibobjfwhid-debuginfo-1.3.2-2.el8.x86_64.rpm$Cofarc-debuginfo-1.3.2-2.el8.x86_64.rpm&Cofdns-debuginfo-1.3.2-2.el8.x86_64.rpm(Cofhash-debuginfo-1.3.2-2.el8.x86_64.rpm*Cofhttp-debuginfo-1.3.2-2.el8.x86_64.rpm)#SBBBBBBBBBBBBBBbugfixpartclone-0.3.37-1.el8}chttps://bugzilla.redhat.com/show_bug.cgi?id=23702032370203partclone-0.3.37 is available q(partclone-0.3.37-1.el8.src.rpmq(partclone-0.3.37-1.el8.aarch64.rpm)(partclone-debugsource-0.3.37-1.el8.aarch64.rpm((partclone-debuginfo-0.3.37-1.el8.aarch64.rpmq(partclone-0.3.37-1.el8.ppc64le.rpm)(partclone-debugsource-0.3.37-1.el8.ppc64le.rpm((partclone-debuginfo-0.3.37-1.el8.ppc64le.rpmq(partclone-0.3.37-1.el8.s390x.rpm)(partclone-debugsource-0.3.37-1.el8.s390x.rpm((partclone-debuginfo-0.3.37-1.el8.s390x.rpmq(partclone-0.3.37-1.el8.x86_64.rpm)(partclone-debugsource-0.3.37-1.el8.x86_64.rpm((partclone-debuginfo-0.3.37-1.el8.x86_64.rpm q(partclone-0.3.37-1.el8.src.rpmq(partclone-0.3.37-1.el8.aarch64.rpm)(partclone-debugsource-0.3.37-1.el8.aarch64.rpm((partclone-debuginfo-0.3.37-1.el8.aarch64.rpmq(partclone-0.3.37-1.el8.ppc64le.rpm)(partclone-debugsource-0.3.37-1.el8.ppc64le.rpm((partclone-debuginfo-0.3.37-1.el8.ppc64le.rpmq(partclone-0.3.37-1.el8.s390x.rpm)(partclone-debugsource-0.3.37-1.el8.s390x.rpm((partclone-debuginfo-0.3.37-1.el8.s390x.rpmq(partclone-0.3.37-1.el8.x86_64.rpm)(partclone-debugsource-0.3.37-1.el8.x86_64.rpm((partclone-debuginfo-0.3.37-1.el8.x86_64.rpm³Ra>dBBBBBBBBBBBBBBBBBBBBBBBBenhancementmlpack-4.6.2-1.el8`!{mlpack-4.6.2-1.el8.src.rpm'mlpack-licenses-4.6.2-1.el8.aarch64.rpm#mlpack-bin-4.6.2-1.el8.aarch64.rpm&mlpack-devel-4.6.2-1.el8.aarch64.rpm(mlpack-python3-4.6.2-1.el8.aarch64.rpm%mlpack-debugsource-4.6.2-1.el8.aarch64.rpm$mlpack-bin-debuginfo-4.6.2-1.el8.aarch64.rpm'mlpack-licenses-4.6.2-1.el8.ppc64le.rpm#mlpack-bin-4.6.2-1.el8.ppc64le.rpm&mlpack-devel-4.6.2-1.el8.ppc64le.rpm(mlpack-python3-4.6.2-1.el8.ppc64le.rpm%mlpack-debugsource-4.6.2-1.el8.ppc64le.rpm$mlpack-bin-debuginfo-4.6.2-1.el8.ppc64le.rpm'mlpack-licenses-4.6.2-1.el8.x86_64.rpm#mlpack-bin-4.6.2-1.el8.x86_64.rpm&mlpack-devel-4.6.2-1.el8.x86_64.rpm(mlpack-python3-4.6.2-1.el8.x86_64.rpm%mlpack-debugsource-4.6.2-1.el8.x86_64.rpm$mlpack-bin-debuginfo-4.6.2-1.el8.x86_64.rpm{mlpack-4.6.2-1.el8.src.rpm'mlpack-licenses-4.6.2-1.el8.aarch64.rpm#mlpack-bin-4.6.2-1.el8.aarch64.rpm&mlpack-devel-4.6.2-1.el8.aarch64.rpm(mlpack-python3-4.6.2-1.el8.aarch64.rpm%mlpack-debugsource-4.6.2-1.el8.aarch64.rpm$mlpack-bin-debuginfo-4.6.2-1.el8.aarch64.rpm'mlpack-licenses-4.6.2-1.el8.ppc64le.rpm#mlpack-bin-4.6.2-1.el8.ppc64le.rpm&mlpack-devel-4.6.2-1.el8.ppc64le.rpm(mlpack-python3-4.6.2-1.el8.ppc64le.rpm%mlpack-debugsource-4.6.2-1.el8.ppc64le.rpm$mlpack-bin-debuginfo-4.6.2-1.el8.ppc64le.rpm'mlpack-licenses-4.6.2-1.el8.x86_64.rpm#mlpack-bin-4.6.2-1.el8.x86_64.rpm&mlpack-devel-4.6.2-1.el8.x86_64.rpm(mlpack-python3-4.6.2-1.el8.x86_64.rpm%mlpack-debugsource-4.6.2-1.el8.x86_64.rpm$mlpack-bin-debuginfo-4.6.2-1.el8.x86_64.rpm]fBBBBBBBBBBBBBBBBBBBBBBBunspecifiedknot-resolver-5.7.5-1.el8=Kknot-resolver-5.7.5-1.el8.src.rpm=Kknot-resolver-5.7.5-1.el8.aarch64.rpm"Kknot-resolver-devel-5.7.5-1.el8.aarch64.rpm#Kknot-resolver-module-dnstap-5.7.5-1.el8.aarch64.rpm%Kknot-resolver-module-http-5.7.5-1.el8.aarch64.rpm!Kknot-resolver-debugsource-5.7.5-1.el8.aarch64.rpm Kknot-resolver-debuginfo-5.7.5-1.el8.aarch64.rpm$Kknot-resolver-module-dnstap-debuginfo-5.7.5-1.el8.aarch64.rpm&Kknot-resolver-module-http-debuginfo-5.7.5-1.el8.aarch64.rpm=Kknot-resolver-5.7.5-1.el8.x86_64.rpm"Kknot-resolver-devel-5.7.5-1.el8.x86_64.rpm#Kknot-resolver-module-dnstap-5.7.5-1.el8.x86_64.rpm%Kknot-resolver-module-http-5.7.5-1.el8.x86_64.rpm!Kknot-resolver-debugsource-5.7.5-1.el8.x86_64.rpm Kknot-resolver-debuginfo-5.7.5-1.el8.x86_64.rpm$Kknot-resolver-module-dnstap-debuginfo-5.7.5-1.el8.x86_64.rpm&Kknot-resolver-module-http-debuginfo-5.7.5-1.el8.x86_64.rpm=Kknot-resolver-5.7.5-1.el8.src.rpm=Kknot-resolver-5.7.5-1.el8.aarch64.rpm"Kknot-resolver-devel-5.7.5-1.el8.aarch64.rpm#Kknot-resolver-module-dnstap-5.7.5-1.el8.aarch64.rpm%Kknot-resolver-module-http-5.7.5-1.el8.aarch64.rpm!Kknot-resolver-debugsource-5.7.5-1.el8.aarch64.rpm Kknot-resolver-debuginfo-5.7.5-1.el8.aarch64.rpm$Kknot-resolver-module-dnstap-debuginfo-5.7.5-1.el8.aarch64.rpm&Kknot-resolver-module-http-debuginfo-5.7.5-1.el8.aarch64.rpm=Kknot-resolver-5.7.5-1.el8.x86_64.rpm"Kknot-resolver-devel-5.7.5-1.el8.x86_64.rpm#Kknot-resolver-module-dnstap-5.7.5-1.el8.x86_64.rpm%Kknot-resolver-module-http-5.7.5-1.el8.x86_64.rpm!Kknot-resolver-debugsource-5.7.5-1.el8.x86_64.rpm Kknot-resolver-debuginfo-5.7.5-1.el8.x86_64.rpm$Kknot-resolver-module-dnstap-debuginfo-5.7.5-1.el8.x86_64.rpm&Kknot-resolver-module-http-debuginfo-5.7.5-1.el8.x86_64.rpmۙ,YBnewpackagecmrc-2.0.1-7.el8B\2cmrc-2.0.1-7.el8.src.rpm 2cmrc-devel-2.0.1-7.el8.noarch.rpm\2cmrc-2.0.1-7.el8.src.rpm 2cmrc-devel-2.0.1-7.el8.noarch.rpmΊ ]Bbugfixdistrobox-1.8.1.2-1.el8WBhttps://bugzilla.redhat.com/show_bug.cgi?id=23417272341727distrobox-1.8.1.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23420772342077distrobox-1.8.1.2 is available mdistrobox-1.8.1.2-1.el8.src.rpm mdistrobox-1.8.1.2-1.el8.noarch.rpm mdistrobox-1.8.1.2-1.el8.src.rpm mdistrobox-1.8.1.2-1.el8.noarch.rpm07aBBBBBBBBBBBBBBBBBBBBnewpackagepython3.11-ldap-epel-3.4.4-1.el8 python3.11-pyasn1-epel-0.5.1-1.el8h9python3.11-ldap-epel-3.4.4-1.el8.src.rpmD9python3.11-ldap-3.4.4-1.el8.aarch64.rpmF9python3.11-ldap-epel-debugsource-3.4.4-1.el8.aarch64.rpmE9python3.11-ldap-debuginfo-3.4.4-1.el8.aarch64.rpmD9python3.11-ldap-3.4.4-1.el8.ppc64le.rpmF9python3.11-ldap-epel-debugsource-3.4.4-1.el8.ppc64le.rpmE9python3.11-ldap-debuginfo-3.4.4-1.el8.ppc64le.rpmD9python3.11-ldap-3.4.4-1.el8.s390x.rpmF9python3.11-ldap-epel-debugsource-3.4.4-1.el8.s390x.rpmE9python3.11-ldap-debuginfo-3.4.4-1.el8.s390x.rpmD9python3.11-ldap-3.4.4-1.el8.x86_64.rpmF9python3.11-ldap-epel-debugsource-3.4.4-1.el8.x86_64.rpmE9python3.11-ldap-debuginfo-3.4.4-1.el8.x86_64.rpmlpython3.11-pyasn1-epel-0.5.1-1.el8.src.rpmwpython3.11-pyasn1-0.5.1-1.el8.noarch.rpmypython3.11-pyasn1-modules-0.5.1-1.el8.noarch.rpmxpython3.11-pyasn1-epel-doc-0.5.1-1.el8.noarch.rpmh9python3.11-ldap-epel-3.4.4-1.el8.src.rpmD9python3.11-ldap-3.4.4-1.el8.aarch64.rpmF9python3.11-ldap-epel-debugsource-3.4.4-1.el8.aarch64.rpmE9python3.11-ldap-debuginfo-3.4.4-1.el8.aarch64.rpmD9python3.11-ldap-3.4.4-1.el8.ppc64le.rpmF9python3.11-ldap-epel-debugsource-3.4.4-1.el8.ppc64le.rpmE9python3.11-ldap-debuginfo-3.4.4-1.el8.ppc64le.rpmD9python3.11-ldap-3.4.4-1.el8.s390x.rpmF9python3.11-ldap-epel-debugsource-3.4.4-1.el8.s390x.rpmE9python3.11-ldap-debuginfo-3.4.4-1.el8.s390x.rpmD9python3.11-ldap-3.4.4-1.el8.x86_64.rpmF9python3.11-ldap-epel-debugsource-3.4.4-1.el8.x86_64.rpmE9python3.11-ldap-debuginfo-3.4.4-1.el8.x86_64.rpmlpython3.11-pyasn1-epel-0.5.1-1.el8.src.rpmwpython3.11-pyasn1-0.5.1-1.el8.noarch.rpmypython3.11-pyasn1-modules-0.5.1-1.el8.noarch.rpmxpython3.11-pyasn1-epel-doc-0.5.1-1.el8.noarch.rpmFE;xBbugfixglances-3.3.1-2.el8681https://bugzilla.redhat.com/show_bug.cgi?id=21609282160928glances-3.3.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21626272162627[abrt] glances: module(): globals.py:16::ModuleNotFoundError: No module named 'ujson'Yglances-3.3.1-2.el8.src.rpmYglances-3.3.1-2.el8.noarch.rpmYglances-3.3.1-2.el8.src.rpmYglances-3.3.1-2.el8.noarch.rpmܮ+' |BBBBBBBBBBBBBBunspecifiedfpart-1.5.1-1.el8i !Jfpart-1.5.1-1.el8.src.rpm!Jfpart-1.5.1-1.el8.aarch64.rpmGJfpart-debugsource-1.5.1-1.el8.aarch64.rpmFJfpart-debuginfo-1.5.1-1.el8.aarch64.rpm!Jfpart-1.5.1-1.el8.ppc64le.rpmGJfpart-debugsource-1.5.1-1.el8.ppc64le.rpmFJfpart-debuginfo-1.5.1-1.el8.ppc64le.rpm!Jfpart-1.5.1-1.el8.s390x.rpmGJfpart-debugsource-1.5.1-1.el8.s390x.rpmFJfpart-debuginfo-1.5.1-1.el8.s390x.rpm!Jfpart-1.5.1-1.el8.x86_64.rpmGJfpart-debugsource-1.5.1-1.el8.x86_64.rpmFJfpart-debuginfo-1.5.1-1.el8.x86_64.rpm !Jfpart-1.5.1-1.el8.src.rpm!Jfpart-1.5.1-1.el8.aarch64.rpmGJfpart-debugsource-1.5.1-1.el8.aarch64.rpmFJfpart-debuginfo-1.5.1-1.el8.aarch64.rpm!Jfpart-1.5.1-1.el8.ppc64le.rpmGJfpart-debugsource-1.5.1-1.el8.ppc64le.rpmFJfpart-debuginfo-1.5.1-1.el8.ppc64le.rpm!Jfpart-1.5.1-1.el8.s390x.rpmGJfpart-debugsource-1.5.1-1.el8.s390x.rpmFJfpart-debuginfo-1.5.1-1.el8.s390x.rpm!Jfpart-1.5.1-1.el8.x86_64.rpmGJfpart-debugsource-1.5.1-1.el8.x86_64.rpmFJfpart-debuginfo-1.5.1-1.el8.x86_64.rpm$nMBBBBBBBBBBBBBBnewpackageperl-File-LibMagic-1.16-9.el868https://bugzilla.redhat.com/show_bug.cgi?id=17465341746534Please build perl-File-LibMagic for EPEL 8  ?perl-File-LibMagic-1.16-9.el8.src.rpm:?perl-File-LibMagic-debuginfo-1.16-9.el8.aarch64.rpm;?perl-File-LibMagic-debugsource-1.16-9.el8.aarch64.rpm ?perl-File-LibMagic-1.16-9.el8.aarch64.rpm;?perl-File-LibMagic-debugsource-1.16-9.el8.ppc64le.rpm ?perl-File-LibMagic-1.16-9.el8.ppc64le.rpm:?perl-File-LibMagic-debuginfo-1.16-9.el8.ppc64le.rpm;?perl-File-LibMagic-debugsource-1.16-9.el8.s390x.rpm:?perl-File-LibMagic-debuginfo-1.16-9.el8.s390x.rpm ?perl-File-LibMagic-1.16-9.el8.s390x.rpm;?perl-File-LibMagic-debugsource-1.16-9.el8.x86_64.rpm:?perl-File-LibMagic-debuginfo-1.16-9.el8.x86_64.rpm ?perl-File-LibMagic-1.16-9.el8.x86_64.rpm  ?perl-File-LibMagic-1.16-9.el8.src.rpm:?perl-File-LibMagic-debuginfo-1.16-9.el8.aarch64.rpm;?perl-File-LibMagic-debugsource-1.16-9.el8.aarch64.rpm ?perl-File-LibMagic-1.16-9.el8.aarch64.rpm;?perl-File-LibMagic-debugsource-1.16-9.el8.ppc64le.rpm ?perl-File-LibMagic-1.16-9.el8.ppc64le.rpm:?perl-File-LibMagic-debuginfo-1.16-9.el8.ppc64le.rpm;?perl-File-LibMagic-debugsource-1.16-9.el8.s390x.rpm:?perl-File-LibMagic-debuginfo-1.16-9.el8.s390x.rpm ?perl-File-LibMagic-1.16-9.el8.s390x.rpm;?perl-File-LibMagic-debugsource-1.16-9.el8.x86_64.rpm:?perl-File-LibMagic-debuginfo-1.16-9.el8.x86_64.rpm ?perl-File-LibMagic-1.16-9.el8.x86_64.rpm9^BBBBBBBBBBBBBBBBBBBBBBBBBbugfixlua-cqueues-20190813-3.el8:%>lua-cqueues-20190813-3.el8.src.rpmplua-cqueues-debugsource-20190813-3.el8.aarch64.rpmlua5.1-cqueues-20190813-3.el8.aarch64.rpmolua-cqueues-debuginfo-20190813-3.el8.aarch64.rpmlua5.1-cqueues-debuginfo-20190813-3.el8.aarch64.rpmlua-cqueues-doc-20190813-3.el8.noarch.rpm>lua-cqueues-20190813-3.el8.aarch64.rpm>lua-cqueues-20190813-3.el8.ppc64le.rpmlua5.1-cqueues-20190813-3.el8.ppc64le.rpmlua5.1-cqueues-debuginfo-20190813-3.el8.ppc64le.rpmplua-cqueues-debugsource-20190813-3.el8.ppc64le.rpmolua-cqueues-debuginfo-20190813-3.el8.ppc64le.rpm>lua-cqueues-20190813-3.el8.s390x.rpmlua5.1-cqueues-20190813-3.el8.s390x.rpmplua-cqueues-debugsource-20190813-3.el8.s390x.rpmolua-cqueues-debuginfo-20190813-3.el8.s390x.rpmlua5.1-cqueues-debuginfo-20190813-3.el8.s390x.rpmplua-cqueues-debugsource-20190813-3.el8.x86_64.rpm>lua-cqueues-20190813-3.el8.x86_64.rpmlua5.1-cqueues-20190813-3.el8.x86_64.rpmlua5.1-cqueues-debuginfo-20190813-3.el8.x86_64.rpmolua-cqueues-debuginfo-20190813-3.el8.x86_64.rpm>lua-cqueues-20190813-3.el8.src.rpmplua-cqueues-debugsource-20190813-3.el8.aarch64.rpmlua5.1-cqueues-20190813-3.el8.aarch64.rpmolua-cqueues-debuginfo-20190813-3.el8.aarch64.rpmlua5.1-cqueues-debuginfo-20190813-3.el8.aarch64.rpmlua-cqueues-doc-20190813-3.el8.noarch.rpm>lua-cqueues-20190813-3.el8.aarch64.rpm>lua-cqueues-20190813-3.el8.ppc64le.rpmlua5.1-cqueues-20190813-3.el8.ppc64le.rpmlua5.1-cqueues-debuginfo-20190813-3.el8.ppc64le.rpmplua-cqueues-debugsource-20190813-3.el8.ppc64le.rpmolua-cqueues-debuginfo-20190813-3.el8.ppc64le.rpm>lua-cqueues-20190813-3.el8.s390x.rpmlua5.1-cqueues-20190813-3.el8.s390x.rpmplua-cqueues-debugsource-20190813-3.el8.s390x.rpmolua-cqueues-debuginfo-20190813-3.el8.s390x.rpmlua5.1-cqueues-debuginfo-20190813-3.el8.s390x.rpmplua-cqueues-debugsource-20190813-3.el8.x86_64.rpm>lua-cqueues-20190813-3.el8.x86_64.rpmlua5.1-cqueues-20190813-3.el8.x86_64.rpmlua5.1-cqueues-debuginfo-20190813-3.el8.x86_64.rpmolua-cqueues-debuginfo-20190813-3.el8.x86_64.rpm zBBBBBBBBBBBBBBBBnewpackageperl-Hook-LexWrap-0.26-6.el8 perl-Lingua-EN-Inflect-1.904-1.el8 perl-PPI-1.270-1.el8 perl-String-Format-1.18-1.el8 perl-Test-Object-0.08-4.el8 perl-Test-SubCalls-1.10-2.el86_Zhttps://bugzilla.redhat.com/show_bug.cgi?id=17490831749083RFE: EPEL-8 builds of perl-Test-Object and other PPI dependencies UTperl-Hook-LexWrap-0.26-6.el8.src.rpmUTperl-Hook-LexWrap-0.26-6.el8.noarch.rpmwyperl-Lingua-EN-Inflect-1.904-1.el8.src.rpmwyperl-Lingua-EN-Inflect-1.904-1.el8.noarch.rpmperl-PPI-1.270-1.el8.src.rpmperl-PPI-1.270-1.el8.noarch.rpmOXperl-String-Format-1.18-1.el8.src.rpmOXperl-String-Format-1.18-1.el8.noarch.rpm 'perl-Test-Object-0.08-4.el8.src.rpm 'perl-Test-Object-0.08-4.el8.noarch.rpmmperl-Test-SubCalls-1.10-2.el8.src.rpmmperl-Test-SubCalls-1.10-2.el8.noarch.rpm UTperl-Hook-LexWrap-0.26-6.el8.src.rpmUTperl-Hook-LexWrap-0.26-6.el8.noarch.rpmwyperl-Lingua-EN-Inflect-1.904-1.el8.src.rpmwyperl-Lingua-EN-Inflect-1.904-1.el8.noarch.rpmperl-PPI-1.270-1.el8.src.rpmperl-PPI-1.270-1.el8.noarch.rpmOXperl-String-Format-1.18-1.el8.src.rpmOXperl-String-Format-1.18-1.el8.noarch.rpm 'perl-Test-Object-0.08-4.el8.src.rpm 'perl-Test-Object-0.08-4.el8.noarch.rpmmperl-Test-SubCalls-1.10-2.el8.src.rpmmperl-Test-SubCalls-1.10-2.el8.noarch.rpm얊"MBBBBBBBBBBBBBBBBBBBnewpackagelibxo-1.6.0-2.el89$$ilibxo-1.6.0-2.el8.src.rpm$ilibxo-1.6.0-2.el8.aarch64.rpmUilibxo-devel-1.6.0-2.el8.aarch64.rpmTilibxo-debugsource-1.6.0-2.el8.aarch64.rpmSilibxo-debuginfo-1.6.0-2.el8.aarch64.rpm$ilibxo-1.6.0-2.el8.ppc64le.rpmUilibxo-devel-1.6.0-2.el8.ppc64le.rpmTilibxo-debugsource-1.6.0-2.el8.ppc64le.rpmSilibxo-debuginfo-1.6.0-2.el8.ppc64le.rpm$ilibxo-1.6.0-2.el8.s390x.rpmUilibxo-devel-1.6.0-2.el8.s390x.rpmTilibxo-debugsource-1.6.0-2.el8.s390x.rpmSilibxo-debuginfo-1.6.0-2.el8.s390x.rpm$ilibxo-1.6.0-2.el8.x86_64.rpmUilibxo-devel-1.6.0-2.el8.x86_64.rpmTilibxo-debugsource-1.6.0-2.el8.x86_64.rpmSilibxo-debuginfo-1.6.0-2.el8.x86_64.rpm$ilibxo-1.6.0-2.el8.src.rpm$ilibxo-1.6.0-2.el8.aarch64.rpmUilibxo-devel-1.6.0-2.el8.aarch64.rpmTilibxo-debugsource-1.6.0-2.el8.aarch64.rpmSilibxo-debuginfo-1.6.0-2.el8.aarch64.rpm$ilibxo-1.6.0-2.el8.ppc64le.rpmUilibxo-devel-1.6.0-2.el8.ppc64le.rpmTilibxo-debugsource-1.6.0-2.el8.ppc64le.rpmSilibxo-debuginfo-1.6.0-2.el8.ppc64le.rpm$ilibxo-1.6.0-2.el8.s390x.rpmUilibxo-devel-1.6.0-2.el8.s390x.rpmTilibxo-debugsource-1.6.0-2.el8.s390x.rpmSilibxo-debuginfo-1.6.0-2.el8.s390x.rpm$ilibxo-1.6.0-2.el8.x86_64.rpmUilibxo-devel-1.6.0-2.el8.x86_64.rpmTilibxo-debugsource-1.6.0-2.el8.x86_64.rpmSilibxo-debuginfo-1.6.0-2.el8.x86_64.rpm?c3cBBBBBBBBBBBBBBbugfixrlwrap-0.46.2-3.el8]qhttps://bugzilla.redhat.com/show_bug.cgi?id=23640922364092rlwrap-0.46.2 is available h<rlwrap-0.46.2-3.el8.src.rpmh<rlwrap-0.46.2-3.el8.aarch64.rpmZ<rlwrap-debugsource-0.46.2-3.el8.aarch64.rpmY<rlwrap-debuginfo-0.46.2-3.el8.aarch64.rpmh<rlwrap-0.46.2-3.el8.ppc64le.rpmZ<rlwrap-debugsource-0.46.2-3.el8.ppc64le.rpmY<rlwrap-debuginfo-0.46.2-3.el8.ppc64le.rpmh<rlwrap-0.46.2-3.el8.s390x.rpmZ<rlwrap-debugsource-0.46.2-3.el8.s390x.rpmY<rlwrap-debuginfo-0.46.2-3.el8.s390x.rpmh<rlwrap-0.46.2-3.el8.x86_64.rpmZ<rlwrap-debugsource-0.46.2-3.el8.x86_64.rpmY<rlwrap-debuginfo-0.46.2-3.el8.x86_64.rpm h<rlwrap-0.46.2-3.el8.src.rpmh<rlwrap-0.46.2-3.el8.aarch64.rpmZ<rlwrap-debugsource-0.46.2-3.el8.aarch64.rpmY<rlwrap-debuginfo-0.46.2-3.el8.aarch64.rpmh<rlwrap-0.46.2-3.el8.ppc64le.rpmZ<rlwrap-debugsource-0.46.2-3.el8.ppc64le.rpmY<rlwrap-debuginfo-0.46.2-3.el8.ppc64le.rpmh<rlwrap-0.46.2-3.el8.s390x.rpmZ<rlwrap-debugsource-0.46.2-3.el8.s390x.rpmY<rlwrap-debuginfo-0.46.2-3.el8.s390x.rpmh<rlwrap-0.46.2-3.el8.x86_64.rpmZ<rlwrap-debugsource-0.46.2-3.el8.x86_64.rpmY<rlwrap-debuginfo-0.46.2-3.el8.x86_64.rpm]~tBBBBBBBBBBBBBBbugfixlagrange-1.18.5-1.el8Nehttps://bugzilla.redhat.com/show_bug.cgi?id=23509552350955lagrange-1.18.5 is available URlagrange-1.18.5-1.el8.src.rpmURlagrange-1.18.5-1.el8.aarch64.rpmBRlagrange-debugsource-1.18.5-1.el8.aarch64.rpmARlagrange-debuginfo-1.18.5-1.el8.aarch64.rpmURlagrange-1.18.5-1.el8.ppc64le.rpmBRlagrange-debugsource-1.18.5-1.el8.ppc64le.rpmARlagrange-debuginfo-1.18.5-1.el8.ppc64le.rpmURlagrange-1.18.5-1.el8.s390x.rpmBRlagrange-debugsource-1.18.5-1.el8.s390x.rpmARlagrange-debuginfo-1.18.5-1.el8.s390x.rpmURlagrange-1.18.5-1.el8.x86_64.rpmBRlagrange-debugsource-1.18.5-1.el8.x86_64.rpmARlagrange-debuginfo-1.18.5-1.el8.x86_64.rpm URlagrange-1.18.5-1.el8.src.rpmURlagrange-1.18.5-1.el8.aarch64.rpmBRlagrange-debugsource-1.18.5-1.el8.aarch64.rpmARlagrange-debuginfo-1.18.5-1.el8.aarch64.rpmURlagrange-1.18.5-1.el8.ppc64le.rpmBRlagrange-debugsource-1.18.5-1.el8.ppc64le.rpmARlagrange-debuginfo-1.18.5-1.el8.ppc64le.rpmURlagrange-1.18.5-1.el8.s390x.rpmBRlagrange-debugsource-1.18.5-1.el8.s390x.rpmARlagrange-debuginfo-1.18.5-1.el8.s390x.rpmURlagrange-1.18.5-1.el8.x86_64.rpmBRlagrange-debugsource-1.18.5-1.el8.x86_64.rpmARlagrange-debuginfo-1.18.5-1.el8.x86_64.rpmaBEBBBBBBBBBBBBBBenhancementcabextract-1.11-7.el83w F:cabextract-1.11-7.el8.src.rpmF:cabextract-1.11-7.el8.aarch64.rpm:cabextract-debugsource-1.11-7.el8.aarch64.rpm:cabextract-debuginfo-1.11-7.el8.aarch64.rpmF:cabextract-1.11-7.el8.ppc64le.rpm:cabextract-debugsource-1.11-7.el8.ppc64le.rpm:cabextract-debuginfo-1.11-7.el8.ppc64le.rpmF:cabextract-1.11-7.el8.s390x.rpm:cabextract-debugsource-1.11-7.el8.s390x.rpm:cabextract-debuginfo-1.11-7.el8.s390x.rpmF:cabextract-1.11-7.el8.x86_64.rpm:cabextract-debugsource-1.11-7.el8.x86_64.rpm:cabextract-debuginfo-1.11-7.el8.x86_64.rpm F:cabextract-1.11-7.el8.src.rpmF:cabextract-1.11-7.el8.aarch64.rpm:cabextract-debugsource-1.11-7.el8.aarch64.rpm:cabextract-debuginfo-1.11-7.el8.aarch64.rpmF:cabextract-1.11-7.el8.ppc64le.rpm:cabextract-debugsource-1.11-7.el8.ppc64le.rpm:cabextract-debuginfo-1.11-7.el8.ppc64le.rpmF:cabextract-1.11-7.el8.s390x.rpm:cabextract-debugsource-1.11-7.el8.s390x.rpm:cabextract-debuginfo-1.11-7.el8.s390x.rpmF:cabextract-1.11-7.el8.x86_64.rpm:cabextract-debugsource-1.11-7.el8.x86_64.rpm:cabextract-debuginfo-1.11-7.el8.x86_64.rpmԌ=;VBBenhancementpython-rospkg-1.6.0-1.el8*https://bugzilla.redhat.com/show_bug.cgi?id=23420352342035python-rospkg-1.6.0 is availablePpython-rospkg-1.6.0-1.el8.src.rpmrPpython-rospkg-doc-1.6.0-1.el8.noarch.rpmPpython3-rospkg-1.6.0-1.el8.noarch.rpmPpython-rospkg-1.6.0-1.el8.src.rpmrPpython-rospkg-doc-1.6.0-1.el8.noarch.rpmPpython3-rospkg-1.6.0-1.el8.noarch.rpm0H[Bnewpackagepython-colcon-override-check-0.0.1-1.el8B6https://bugzilla.redhat.com/show_bug.cgi?id=21430712143071Review Request: python-colcon-override-check - Extension for colcon to check for problems overriding installed packages9python-colcon-override-check-0.0.1-1.el8.src.rpm3python3-colcon-override-check-0.0.1-1.el8.noarch.rpm9python-colcon-override-check-0.0.1-1.el8.src.rpm3python3-colcon-override-check-0.0.1-1.el8.noarch.rpmF"_Bunspecifiednova-agent-2.1.25-1.el8x Wnova-agent-2.1.25-1.el8.src.rpm Wnova-agent-2.1.25-1.el8.noarch.rpm Wnova-agent-2.1.25-1.el8.src.rpm Wnova-agent-2.1.25-1.el8.noarch.rpm&cBbugfixpython-events-0.4-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=20828902082890Please branch and build python3-events in epel8&python-events-0.4-1.el8.src.rpm$python3-events-0.4-1.el8.noarch.rpm&python-events-0.4-1.el8.src.rpm$python3-events-0.4-1.el8.noarch.rpmf4gBBBBBBBBBBBnewpackageheaptrack-1.2.0-7.el8!https://bugzilla.redhat.com/show_bug.cgi?id=19897551989755Please branch and build heaptrack for EPEL8 and EPEL9 s heaptrack-1.2.0-7.el8.src.rpms heaptrack-1.2.0-7.el8.aarch64.rpm( heaptrack-debugsource-1.2.0-7.el8.aarch64.rpm' heaptrack-debuginfo-1.2.0-7.el8.aarch64.rpms heaptrack-1.2.0-7.el8.ppc64le.rpm( heaptrack-debugsource-1.2.0-7.el8.ppc64le.rpm' heaptrack-debuginfo-1.2.0-7.el8.ppc64le.rpms heaptrack-1.2.0-7.el8.x86_64.rpm( heaptrack-debugsource-1.2.0-7.el8.x86_64.rpm' heaptrack-debuginfo-1.2.0-7.el8.x86_64.rpm s heaptrack-1.2.0-7.el8.src.rpms heaptrack-1.2.0-7.el8.aarch64.rpm( heaptrack-debugsource-1.2.0-7.el8.aarch64.rpm' heaptrack-debuginfo-1.2.0-7.el8.aarch64.rpms heaptrack-1.2.0-7.el8.ppc64le.rpm( heaptrack-debugsource-1.2.0-7.el8.ppc64le.rpm' heaptrack-debuginfo-1.2.0-7.el8.ppc64le.rpms heaptrack-1.2.0-7.el8.x86_64.rpm( heaptrack-debugsource-1.2.0-7.el8.x86_64.rpm' heaptrack-debuginfo-1.2.0-7.el8.x86_64.rpmTXuBBBBBBBBBBBBBBBnewpackagemonitor-edid-3.4-2.el8 ocsinventory-agent-2.9.1-1.el85 .monitor-edid-3.4-2.el8.src.rpm.monitor-edid-3.4-2.el8.aarch64.rpm.monitor-edid-3.4-2.el8.ppc64le.rpm.monitor-edid-3.4-2.el8.s390x.rpm.monitor-edid-3.4-2.el8.x86_64.rpmo.monitor-edid-debugsource-3.4-2.el8.x86_64.rpmn.monitor-edid-debuginfo-3.4-2.el8.x86_64.rpmk/ocsinventory-agent-2.9.1-1.el8.src.rpmk/ocsinventory-agent-2.9.1-1.el8.aarch64.rpm /perl-Ocsinventory-Agent-2.9.1-1.el8.noarch.rpmk/ocsinventory-agent-2.9.1-1.el8.ppc64le.rpmk/ocsinventory-agent-2.9.1-1.el8.s390x.rpmk/ocsinventory-agent-2.9.1-1.el8.x86_64.rpm .monitor-edid-3.4-2.el8.src.rpm.monitor-edid-3.4-2.el8.aarch64.rpm.monitor-edid-3.4-2.el8.ppc64le.rpm.monitor-edid-3.4-2.el8.s390x.rpm.monitor-edid-3.4-2.el8.x86_64.rpmo.monitor-edid-debugsource-3.4-2.el8.x86_64.rpmn.monitor-edid-debuginfo-3.4-2.el8.x86_64.rpmk/ocsinventory-agent-2.9.1-1.el8.src.rpmk/ocsinventory-agent-2.9.1-1.el8.aarch64.rpm /perl-Ocsinventory-Agent-2.9.1-1.el8.noarch.rpmk/ocsinventory-agent-2.9.1-1.el8.ppc64le.rpmk/ocsinventory-agent-2.9.1-1.el8.s390x.rpmk/ocsinventory-agent-2.9.1-1.el8.x86_64.rpm<x!GBBBBBBBBBBBBBBBBBBBBBBBBnewpackagemoreutils-0.63-1.el8MLhttps://bugzilla.redhat.com/show_bug.cgi?id=17443441744344RFE: moreutils for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17609351760935The epel repository is missing this RPM,moreutils-0.63-1.el8.src.rpm#,moreutils-parallel-0.63-1.el8.aarch64.rpm!,moreutils-debuginfo-0.63-1.el8.aarch64.rpm$,moreutils-parallel-debuginfo-0.63-1.el8.aarch64.rpm,moreutils-0.63-1.el8.aarch64.rpm",moreutils-debugsource-0.63-1.el8.aarch64.rpm!,moreutils-debuginfo-0.63-1.el8.ppc64le.rpm$,moreutils-parallel-debuginfo-0.63-1.el8.ppc64le.rpm,moreutils-0.63-1.el8.ppc64le.rpm",moreutils-debugsource-0.63-1.el8.ppc64le.rpm#,moreutils-parallel-0.63-1.el8.ppc64le.rpm",moreutils-debugsource-0.63-1.el8.s390x.rpm#,moreutils-parallel-0.63-1.el8.s390x.rpm,moreutils-0.63-1.el8.s390x.rpm$,moreutils-parallel-debuginfo-0.63-1.el8.s390x.rpm!,moreutils-debuginfo-0.63-1.el8.s390x.rpm$,moreutils-parallel-debuginfo-0.63-1.el8.x86_64.rpm!,moreutils-debuginfo-0.63-1.el8.x86_64.rpm,moreutils-0.63-1.el8.x86_64.rpm",moreutils-debugsource-0.63-1.el8.x86_64.rpm#,moreutils-parallel-0.63-1.el8.x86_64.rpm,moreutils-0.63-1.el8.src.rpm#,moreutils-parallel-0.63-1.el8.aarch64.rpm!,moreutils-debuginfo-0.63-1.el8.aarch64.rpm$,moreutils-parallel-debuginfo-0.63-1.el8.aarch64.rpm,moreutils-0.63-1.el8.aarch64.rpm",moreutils-debugsource-0.63-1.el8.aarch64.rpm!,moreutils-debuginfo-0.63-1.el8.ppc64le.rpm$,moreutils-parallel-debuginfo-0.63-1.el8.ppc64le.rpm,moreutils-0.63-1.el8.ppc64le.rpm",moreutils-debugsource-0.63-1.el8.ppc64le.rpm#,moreutils-parallel-0.63-1.el8.ppc64le.rpm",moreutils-debugsource-0.63-1.el8.s390x.rpm#,moreutils-parallel-0.63-1.el8.s390x.rpm,moreutils-0.63-1.el8.s390x.rpm$,moreutils-parallel-debuginfo-0.63-1.el8.s390x.rpm!,moreutils-debuginfo-0.63-1.el8.s390x.rpm$,moreutils-parallel-debuginfo-0.63-1.el8.x86_64.rpm!,moreutils-debuginfo-0.63-1.el8.x86_64.rpm,moreutils-0.63-1.el8.x86_64.rpm",moreutils-debugsource-0.63-1.el8.x86_64.rpm#,moreutils-parallel-0.63-1.el8.x86_64.rpmiYpython-winrm-0.4.3-1.el8.src.rpm[>python3-winrm-0.4.3-1.el8.noarch.rpmeCpython-ntlm-auth-1.5.0-8.el8.src.rpmzCpython3-ntlm-auth-1.5.0-8.el8.noarch.rpmpython-requests_ntlm-1.1.0-17.el8.src.rpm#python3-requests_ntlm-1.1.0-17.el8.noarch.rpmF>python-winrm-0.4.3-1.el8.src.rpm[>python3-winrm-0.4.3-1.el8.noarch.rpm?OBBBBBBBBBBBBBBbugfixnetsniff-ng-0.6.8-11.el87https://bugzilla.redhat.com/show_bug.cgi?id=20961362096136[EPEL8]Please enalbe mausezahn for epel branch TQnetsniff-ng-0.6.8-11.el8.src.rpmTQnetsniff-ng-0.6.8-11.el8.aarch64.rpm8Qnetsniff-ng-debugsource-0.6.8-11.el8.aarch64.rpm7Qnetsniff-ng-debuginfo-0.6.8-11.el8.aarch64.rpmTQnetsniff-ng-0.6.8-11.el8.ppc64le.rpm8Qnetsniff-ng-debugsource-0.6.8-11.el8.ppc64le.rpm7Qnetsniff-ng-debuginfo-0.6.8-11.el8.ppc64le.rpmTQnetsniff-ng-0.6.8-11.el8.s390x.rpm8Qnetsniff-ng-debugsource-0.6.8-11.el8.s390x.rpm7Qnetsniff-ng-debuginfo-0.6.8-11.el8.s390x.rpmTQnetsniff-ng-0.6.8-11.el8.x86_64.rpm8Qnetsniff-ng-debugsource-0.6.8-11.el8.x86_64.rpm7Qnetsniff-ng-debuginfo-0.6.8-11.el8.x86_64.rpm TQnetsniff-ng-0.6.8-11.el8.src.rpmTQnetsniff-ng-0.6.8-11.el8.aarch64.rpm8Qnetsniff-ng-debugsource-0.6.8-11.el8.aarch64.rpm7Qnetsniff-ng-debuginfo-0.6.8-11.el8.aarch64.rpmTQnetsniff-ng-0.6.8-11.el8.ppc64le.rpm8Qnetsniff-ng-debugsource-0.6.8-11.el8.ppc64le.rpm7Qnetsniff-ng-debuginfo-0.6.8-11.el8.ppc64le.rpmTQnetsniff-ng-0.6.8-11.el8.s390x.rpm8Qnetsniff-ng-debugsource-0.6.8-11.el8.s390x.rpm7Qnetsniff-ng-debuginfo-0.6.8-11.el8.s390x.rpmTQnetsniff-ng-0.6.8-11.el8.x86_64.rpm8Qnetsniff-ng-debugsource-0.6.8-11.el8.x86_64.rpm7Qnetsniff-ng-debuginfo-0.6.8-11.el8.x86_64.rpmϡve!`BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImageMagick-6.9.12.48-2.el8 converseen-0.9.8.1-2.el8 digikam-6.4.0-5.el8 dvdauthor-0.7.2-16.el8Q4Qhttps://bugzilla.redhat.com/show_bug.cgi?id=17678041767804CVE-2019-15141 ImageMagick: heap-based buffer overflow in WriteTIFFImage in coders/tiff.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17678141767814CVE-2019-15139 ImageMagick: out-of-bounds read in ReadXWDImage in coders/xwd.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17678301767830CVE-2019-15140 ImageMagick: use-after-free in ReadImage in MagickCore/constitute.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17726451772645CVE-2017-11166 ImageMagick: memory leak vulnerability in ReadXWDImage function in coders/xwd.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17775451777545CVE-2014-8561 ImageMagick: convert +profile regression enters infinite loop exhausting memory [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17924701792470CVE-2019-19952 ImageMagick: use-after-free in MngInfoDiscardObject in coders/png.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17924821792482CVE-2019-19949 ImageMagick: heap-based buffer over-read in WritePNGImage in coders/png.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17931781793178CVE-2019-19948 ImageMagick: heap-based buffer overflow in WriteSGIImage in coders/sgi.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=18016641801664CVE-2019-16709 ImageMagick: memory leak in coders/dps.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=18016691801669CVE-2019-16708 ImageMagick: memory leak in magick/xwindow.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=18016711801671CVE-2019-16710 ImageMagick: memory leak in coders/dot.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=18016781801678CVE-2019-16711 ImageMagick: memory leak in Huffman2DEncodeImage in coders/ps2.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=18016791801679CVE-2019-16712 ImageMagick: memory leak in Huffman2DEncodeImage in coders/ps3.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=18016831801683CVE-2019-16713 ImageMagick: memory leak in coders/dot.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=18205891820589CVE-2019-18853 ImageMagick: XML_PARSE_HUGE not properly restricted in coders/svg.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=18906901890690CVE-2020-27560 ImageMagick: division by zero in OptimizeLayerFrames function in MagickCore/layer.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012251901225CVE-2020-25664 ImageMagick: heap-based buffer overflow in PopShortPixel in MagickCore/quantum-private.h [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012271901227CVE-2020-25665 ImageMagick: heap-based buffer overflow in WritePALMImage in coders/palm.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012291901229CVE-2020-25666 ImageMagick: outside the range of representable values of type int and signed integer overflow in MagickCore/histogram.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012311901231CVE-2020-25667 ImageMagick: heap-based buffer overflow in TIFFGetProfiles in coders/tiff.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012331901233CVE-2020-25674 ImageMagick: heap-based buffer overflow in WriteOnePNGImage in coders/png.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012361901236CVE-2020-25675 ImageMagick: outside the range of representable values of type 'long' and integer overflow at MagickCore/transform.c and MagickCore/image.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012391901239CVE-2020-25676 ImageMagick: outside the range of representable values of type 'long' and integer overflow at MagickCore/pixel.c and MagickCore/cache.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012411901241CVE-2020-27750 ImageMagick: division by zero in MagickCore/colorspace-private.h [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012431901243CVE-2020-27751 ImageMagick: integer overflow in MagickCore/quantum-export.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012451901245CVE-2020-25663 ImageMagick: use-after-free, heap-buffer-overflow triggered by GetPixelRed, GetPixelBlue in MagickCore/pixel-accessor.h [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012471901247CVE-2020-27752 ImageMagick: heap-based buffer overflow in PopShortPixel in MagickCore/quantum-private.h [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012491901249CVE-2020-27753 ImageMagick: memory leaks in AcquireMagickMemory function [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012511901251CVE-2020-27754 ImageMagick: outside the range of representable values of type 'long' and signed integer overflow at MagickCore/quantize.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012531901253CVE-2020-27755 ImageMagick: memory leaks in ResizeMagickMemory function in ImageMagick/MagickCore/memory.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012571901257CVE-2020-27756 ImageMagick: division by zero at MagickCore/geometry.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012591901259CVE-2020-27757 ImageMagick: outside the range of representable values of type 'unsigned long long' at MagickCore/quantum-private.h [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012611901261CVE-2020-27758 ImageMagick: outside the range of representable values of type 'unsigned long long' at coders/txt.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012631901263CVE-2020-27759 ImageMagick: outside the range of representable values of type 'int' at MagickCore/quantize.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012651901265CVE-2020-27760 ImageMagick: division by zero at MagickCore/enhance.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012671901267CVE-2020-27761 ImageMagick: outside the range of representable values of type 'unsigned long' at coders/palm.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012691901269CVE-2020-27762 ImageMagick: outside the range of representable values of type 'unsigned char' at coders/hdr.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012711901271CVE-2020-27763 ImageMagick: division by zero at MagickCore/resize.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012731901273CVE-2020-27764 ImageMagick: outside the range of representable values of type 'unsigned long' at MagickCore/statistic.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012751901275CVE-2020-27765 ImageMagick: division by zero at MagickCore/segment.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012771901277CVE-2020-27766 ImageMagick: outside the range of representable values of type 'unsigned long' at MagickCore/statistic.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012791901279CVE-2020-27767 ImageMagick: outside the range of representable values of type 'float' at MagickCore/quantum.h [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012811901281CVE-2020-27768 ImageMagick: outside the range of representable values of type 'unsigned int' at MagickCore/quantum-private.h [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012831901283CVE-2020-27769 ImageMagick: outside the range of representable values of type 'float' at MagickCore/quantize.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012851901285CVE-2020-27770 ImageMagick: unsigned offset overflowed at MagickCore/string.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012871901287CVE-2020-27771 ImageMagick: outside the range of representable values of type 'unsigned char' at coders/pdf.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012891901289CVE-2020-27772 ImageMagick: outside the range of representable values of type 'unsigned int' at coders/bmp.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012911901291CVE-2020-27773 ImageMagick: division by zero at MagickCore/gem-private.h [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012931901293CVE-2020-27774 ImageMagick: integer overflow at MagickCore/statistic.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012951901295CVE-2020-27775 ImageMagick: outside the range of representable values of type 'unsigned char' at MagickCore/quantum.h [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012971901297CVE-2020-27776 ImageMagick: outside the range of representable values of type 'unsigned long' at MagickCore/statistic.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19074571907457CVE-2020-29599 ImageMagick: Shell injection via PDF password could result in arbitrary code execution [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19225261922526CVE-2020-27829 ImageMagick: heap buffer overflow in coders/tiff.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19298861929886CVE-2021-20246 ImageMagick: Division by zero in ScaleResampleFilter in MagickCore/resample.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19298891929889CVE-2021-20245 ImageMagick: Division by zero in WriteAnimatedWEBPImage() in coders/webp.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19298941929894CVE-2021-20241 ImageMagick: Division by zero in WriteJP2Image() in coders/jp2.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19299321929932CVE-2021-20244 ImageMagick: Division by zero in ImplodeImage in MagickCore/visual-effects.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19320091932009CVE-2021-20243 ImageMagick: Division by zero in GetResizeFilterWeight in MagickCore/resize.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19467231946723CVE-2021-20309 ImageMagick: ImagemMagick: Division by zero in WaveImage() of MagickCore/visual-effects.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19467291946729CVE-2021-20310 ImageMagick: Division by zero in ConvertXYZToJzazbz() of MagickCore/colorspace.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19467401946740CVE-2021-20311 ImageMagick: Division by zero in sRGBTransformImage() in MagickCore/colorspace.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19467431946743CVE-2021-20312 ImageMagick: Integer overflow in WriteTHUMBNAILImage of coders/thumbnail.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19470201947020CVE-2021-20313 ImageMagick: Cipher leak when the calculating signatures in TransformSignatureof MagickCore/signature.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508411950841ImageMagick: division by zero vulnerability in ConvertRGBToHSV() in MagickCore/gem.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508451950845ImageMagick: division by zero vulnerability in ConvertRGBToHSL() in MagickCore/gem.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508481950848ImageMagick: division by zero vulnerability in DrawGradientImage() in MagickCore/draw.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508511950851ImageMagick: division by zero vulnerability in XTextViewWidget() in MagickCore/widget.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508541950854ImageMagick: division by zero vulnerability in XListBrowserWidget() in MagickCore/widget.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508581950858ImageMagick: division by zero vulnerability in XFontBrowserWidget() in MagickCore/widget.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508621950862ImageMagick: division by zero vulnerability in XFileBrowserWidget() in MagickCore/widget.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508651950865ImageMagick: division by zero vulnerability in XColorBrowserWidget() in MagickCore/widget.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508681950868ImageMagick: division by zero vulnerability in ApplyFunction() in MagickCore/statistic.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508711950871ImageMagick: division by zero vulnerability in DistortImage() in MagickCore/distort.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508741950874ImageMagick: division by zero vulnerability in ConvertLuvToXYZ() in MagickCore/gem-private.h [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508771950877ImageMagick: division by zero vulnerability in TraceStrokePolygon() in MagickCore/draw.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19705711970571CVE-2021-3596 ImageMagick: NULL pointer dereference in ReadSVGImage() in coders/svg.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19736911973691CVE-2021-3610 ImageMagick: heap-based buffer overflow in ReadTIFFImage() in coders/tiff.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19769761976976CVE-2021-34183 ImageMagick: memory leak in AcquireSemaphoreMemory() in semaphore.c and AcquireMagickMemory() in memory.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=20093932009393CVE-2021-39212 ImageMagick: possible read or write in postscript files [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=20234112023411CVE-2021-3962 ImageMagick: heap-use-after-free in at dcm.c RelinquishDCMMemory [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=20546122054612CVE-2021-4219 ImageMagick: remote DoS in MagicCore/draw.c via crafted SVG file [epel-8]g yconverseen-0.9.8.1-2.el8.src.rpm yconverseen-0.9.8.1-2.el8.aarch64.rpmyconverseen-debugsource-0.9.8.1-2.el8.aarch64.rpm yconverseen-debuginfo-0.9.8.1-2.el8.aarch64.rpm yconverseen-0.9.8.1-2.el8.ppc64le.rpmyconverseen-debugsource-0.9.8.1-2.el8.ppc64le.rpm yconverseen-debuginfo-0.9.8.1-2.el8.ppc64le.rpm yconverseen-0.9.8.1-2.el8.s390x.rpmyconverseen-debugsource-0.9.8.1-2.el8.s390x.rpm yconverseen-debuginfo-0.9.8.1-2.el8.s390x.rpm yconverseen-0.9.8.1-2.el8.x86_64.rpmyconverseen-debugsource-0.9.8.1-2.el8.x86_64.rpm yconverseen-debuginfo-0.9.8.1-2.el8.x86_64.rpm0}digikam-6.4.0-5.el8.src.rpm0}digikam-6.4.0-5.el8.aarch64.rpm}digikam-libs-6.4.0-5.el8.aarch64.rpm}digikam-devel-6.4.0-5.el8.aarch64.rpm_}digikam-doc-6.4.0-5.el8.noarch.rpm}digikam-debugsource-6.4.0-5.el8.aarch64.rpm}digikam-debuginfo-6.4.0-5.el8.aarch64.rpm}digikam-libs-debuginfo-6.4.0-5.el8.aarch64.rpm0}digikam-6.4.0-5.el8.ppc64le.rpm}digikam-libs-6.4.0-5.el8.ppc64le.rpm}digikam-devel-6.4.0-5.el8.ppc64le.rpm}digikam-debugsource-6.4.0-5.el8.ppc64le.rpm}digikam-debuginfo-6.4.0-5.el8.ppc64le.rpm}digikam-libs-debuginfo-6.4.0-5.el8.ppc64le.rpm0}digikam-6.4.0-5.el8.x86_64.rpm}digikam-libs-6.4.0-5.el8.x86_64.rpm}digikam-devel-6.4.0-5.el8.x86_64.rpm}digikam-debugsource-6.4.0-5.el8.x86_64.rpm}digikam-debuginfo-6.4.0-5.el8.x86_64.rpm}digikam-libs-debuginfo-6.4.0-5.el8.x86_64.rpmU[dvdauthor-0.7.2-16.el8.src.rpmU[dvdauthor-0.7.2-16.el8.aarch64.rpm![dvdauthor-debugsource-0.7.2-16.el8.aarch64.rpm [dvdauthor-debuginfo-0.7.2-16.el8.aarch64.rpmU[dvdauthor-0.7.2-16.el8.ppc64le.rpm![dvdauthor-debugsource-0.7.2-16.el8.ppc64le.rpm [dvdauthor-debuginfo-0.7.2-16.el8.ppc64le.rpmU[dvdauthor-0.7.2-16.el8.s390x.rpm![dvdauthor-debugsource-0.7.2-16.el8.s390x.rpm [dvdauthor-debuginfo-0.7.2-16.el8.s390x.rpmU[dvdauthor-0.7.2-16.el8.x86_64.rpm![dvdauthor-debugsource-0.7.2-16.el8.x86_64.rpm [dvdauthor-debuginfo-0.7.2-16.el8.x86_64.rpmEImageMagick-6.9.12.48-2.el8.src.rpmEImageMagick-6.9.12.48-2.el8.aarch64.rpmeEImageMagick-devel-6.9.12.48-2.el8.aarch64.rpmiEImageMagick-libs-6.9.12.48-2.el8.aarch64.rpmfEImageMagick-djvu-6.9.12.48-2.el8.aarch64.rpmhEImageMagick-doc-6.9.12.48-2.el8.aarch64.rpmkEImageMagick-perl-6.9.12.48-2.el8.aarch64.rpm`EImageMagick-c++-6.9.12.48-2.el8.aarch64.rpmbEImageMagick-c++-devel-6.9.12.48-2.el8.aarch64.rpmdEImageMagick-debugsource-6.9.12.48-2.el8.aarch64.rpmcEImageMagick-debuginfo-6.9.12.48-2.el8.aarch64.rpmjEImageMagick-libs-debuginfo-6.9.12.48-2.el8.aarch64.rpmgEImageMagick-djvu-debuginfo-6.9.12.48-2.el8.aarch64.rpmlEImageMagick-perl-debuginfo-6.9.12.48-2.el8.aarch64.rpmaEImageMagick-c++-debuginfo-6.9.12.48-2.el8.aarch64.rpmEImageMagick-6.9.12.48-2.el8.ppc64le.rpmeEImageMagick-devel-6.9.12.48-2.el8.ppc64le.rpmiEImageMagick-libs-6.9.12.48-2.el8.ppc64le.rpmfEImageMagick-djvu-6.9.12.48-2.el8.ppc64le.rpmhEImageMagick-doc-6.9.12.48-2.el8.ppc64le.rpmkEImageMagick-perl-6.9.12.48-2.el8.ppc64le.rpm`EImageMagick-c++-6.9.12.48-2.el8.ppc64le.rpmbEImageMagick-c++-devel-6.9.12.48-2.el8.ppc64le.rpmdEImageMagick-debugsource-6.9.12.48-2.el8.ppc64le.rpmcEImageMagick-debuginfo-6.9.12.48-2.el8.ppc64le.rpmjEImageMagick-libs-debuginfo-6.9.12.48-2.el8.ppc64le.rpmgEImageMagick-djvu-debuginfo-6.9.12.48-2.el8.ppc64le.rpmlEImageMagick-perl-debuginfo-6.9.12.48-2.el8.ppc64le.rpmaEImageMagick-c++-debuginfo-6.9.12.48-2.el8.ppc64le.rpmEImageMagick-6.9.12.48-2.el8.s390x.rpmeEImageMagick-devel-6.9.12.48-2.el8.s390x.rpmiEImageMagick-libs-6.9.12.48-2.el8.s390x.rpmfEImageMagick-djvu-6.9.12.48-2.el8.s390x.rpmhEImageMagick-doc-6.9.12.48-2.el8.s390x.rpmkEImageMagick-perl-6.9.12.48-2.el8.s390x.rpm`EImageMagick-c++-6.9.12.48-2.el8.s390x.rpmbEImageMagick-c++-devel-6.9.12.48-2.el8.s390x.rpmdEImageMagick-debugsource-6.9.12.48-2.el8.s390x.rpmcEImageMagick-debuginfo-6.9.12.48-2.el8.s390x.rpmjEImageMagick-libs-debuginfo-6.9.12.48-2.el8.s390x.rpmgEImageMagick-djvu-debuginfo-6.9.12.48-2.el8.s390x.rpmlEImageMagick-perl-debuginfo-6.9.12.48-2.el8.s390x.rpmaEImageMagick-c++-debuginfo-6.9.12.48-2.el8.s390x.rpmEImageMagick-6.9.12.48-2.el8.x86_64.rpmeEImageMagick-devel-6.9.12.48-2.el8.x86_64.rpmiEImageMagick-libs-6.9.12.48-2.el8.x86_64.rpmfEImageMagick-djvu-6.9.12.48-2.el8.x86_64.rpmhEImageMagick-doc-6.9.12.48-2.el8.x86_64.rpmkEImageMagick-perl-6.9.12.48-2.el8.x86_64.rpm`EImageMagick-c++-6.9.12.48-2.el8.x86_64.rpmbEImageMagick-c++-devel-6.9.12.48-2.el8.x86_64.rpmdEImageMagick-debugsource-6.9.12.48-2.el8.x86_64.rpmcEImageMagick-debuginfo-6.9.12.48-2.el8.x86_64.rpmjEImageMagick-libs-debuginfo-6.9.12.48-2.el8.x86_64.rpmgEImageMagick-djvu-debuginfo-6.9.12.48-2.el8.x86_64.rpmlEImageMagick-perl-debuginfo-6.9.12.48-2.el8.x86_64.rpmaEImageMagick-c++-debuginfo-6.9.12.48-2.el8.x86_64.rpmg yconverseen-0.9.8.1-2.el8.src.rpm yconverseen-0.9.8.1-2.el8.aarch64.rpmyconverseen-debugsource-0.9.8.1-2.el8.aarch64.rpm yconverseen-debuginfo-0.9.8.1-2.el8.aarch64.rpm yconverseen-0.9.8.1-2.el8.ppc64le.rpmyconverseen-debugsource-0.9.8.1-2.el8.ppc64le.rpm yconverseen-debuginfo-0.9.8.1-2.el8.ppc64le.rpm yconverseen-0.9.8.1-2.el8.s390x.rpmyconverseen-debugsource-0.9.8.1-2.el8.s390x.rpm yconverseen-debuginfo-0.9.8.1-2.el8.s390x.rpm yconverseen-0.9.8.1-2.el8.x86_64.rpmyconverseen-debugsource-0.9.8.1-2.el8.x86_64.rpm yconverseen-debuginfo-0.9.8.1-2.el8.x86_64.rpm0}digikam-6.4.0-5.el8.src.rpm0}digikam-6.4.0-5.el8.aarch64.rpm}digikam-libs-6.4.0-5.el8.aarch64.rpm}digikam-devel-6.4.0-5.el8.aarch64.rpm_}digikam-doc-6.4.0-5.el8.noarch.rpm}digikam-debugsource-6.4.0-5.el8.aarch64.rpm}digikam-debuginfo-6.4.0-5.el8.aarch64.rpm}digikam-libs-debuginfo-6.4.0-5.el8.aarch64.rpm0}digikam-6.4.0-5.el8.ppc64le.rpm}digikam-libs-6.4.0-5.el8.ppc64le.rpm}digikam-devel-6.4.0-5.el8.ppc64le.rpm}digikam-debugsource-6.4.0-5.el8.ppc64le.rpm}digikam-debuginfo-6.4.0-5.el8.ppc64le.rpm}digikam-libs-debuginfo-6.4.0-5.el8.ppc64le.rpm0}digikam-6.4.0-5.el8.x86_64.rpm}digikam-libs-6.4.0-5.el8.x86_64.rpm}digikam-devel-6.4.0-5.el8.x86_64.rpm}digikam-debugsource-6.4.0-5.el8.x86_64.rpm}digikam-debuginfo-6.4.0-5.el8.x86_64.rpm}digikam-libs-debuginfo-6.4.0-5.el8.x86_64.rpmU[dvdauthor-0.7.2-16.el8.src.rpmU[dvdauthor-0.7.2-16.el8.aarch64.rpm![dvdauthor-debugsource-0.7.2-16.el8.aarch64.rpm [dvdauthor-debuginfo-0.7.2-16.el8.aarch64.rpmU[dvdauthor-0.7.2-16.el8.ppc64le.rpm![dvdauthor-debugsource-0.7.2-16.el8.ppc64le.rpm [dvdauthor-debuginfo-0.7.2-16.el8.ppc64le.rpmU[dvdauthor-0.7.2-16.el8.s390x.rpm![dvdauthor-debugsource-0.7.2-16.el8.s390x.rpm [dvdauthor-debuginfo-0.7.2-16.el8.s390x.rpmU[dvdauthor-0.7.2-16.el8.x86_64.rpm![dvdauthor-debugsource-0.7.2-16.el8.x86_64.rpm [dvdauthor-debuginfo-0.7.2-16.el8.x86_64.rpmEImageMagick-6.9.12.48-2.el8.src.rpmEImageMagick-6.9.12.48-2.el8.aarch64.rpmeEImageMagick-devel-6.9.12.48-2.el8.aarch64.rpmiEImageMagick-libs-6.9.12.48-2.el8.aarch64.rpmfEImageMagick-djvu-6.9.12.48-2.el8.aarch64.rpmhEImageMagick-doc-6.9.12.48-2.el8.aarch64.rpmkEImageMagick-perl-6.9.12.48-2.el8.aarch64.rpm`EImageMagick-c++-6.9.12.48-2.el8.aarch64.rpmbEImageMagick-c++-devel-6.9.12.48-2.el8.aarch64.rpmdEImageMagick-debugsource-6.9.12.48-2.el8.aarch64.rpmcEImageMagick-debuginfo-6.9.12.48-2.el8.aarch64.rpmjEImageMagick-libs-debuginfo-6.9.12.48-2.el8.aarch64.rpmgEImageMagick-djvu-debuginfo-6.9.12.48-2.el8.aarch64.rpmlEImageMagick-perl-debuginfo-6.9.12.48-2.el8.aarch64.rpmaEImageMagick-c++-debuginfo-6.9.12.48-2.el8.aarch64.rpmEImageMagick-6.9.12.48-2.el8.ppc64le.rpmeEImageMagick-devel-6.9.12.48-2.el8.ppc64le.rpmiEImageMagick-libs-6.9.12.48-2.el8.ppc64le.rpmfEImageMagick-djvu-6.9.12.48-2.el8.ppc64le.rpmhEImageMagick-doc-6.9.12.48-2.el8.ppc64le.rpmkEImageMagick-perl-6.9.12.48-2.el8.ppc64le.rpm`EImageMagick-c++-6.9.12.48-2.el8.ppc64le.rpmbEImageMagick-c++-devel-6.9.12.48-2.el8.ppc64le.rpmdEImageMagick-debugsource-6.9.12.48-2.el8.ppc64le.rpmcEImageMagick-debuginfo-6.9.12.48-2.el8.ppc64le.rpmjEImageMagick-libs-debuginfo-6.9.12.48-2.el8.ppc64le.rpmgEImageMagick-djvu-debuginfo-6.9.12.48-2.el8.ppc64le.rpmlEImageMagick-perl-debuginfo-6.9.12.48-2.el8.ppc64le.rpmaEImageMagick-c++-debuginfo-6.9.12.48-2.el8.ppc64le.rpmEImageMagick-6.9.12.48-2.el8.s390x.rpmeEImageMagick-devel-6.9.12.48-2.el8.s390x.rpmiEImageMagick-libs-6.9.12.48-2.el8.s390x.rpmfEImageMagick-djvu-6.9.12.48-2.el8.s390x.rpmhEImageMagick-doc-6.9.12.48-2.el8.s390x.rpmkEImageMagick-perl-6.9.12.48-2.el8.s390x.rpm`EImageMagick-c++-6.9.12.48-2.el8.s390x.rpmbEImageMagick-c++-devel-6.9.12.48-2.el8.s390x.rpmdEImageMagick-debugsource-6.9.12.48-2.el8.s390x.rpmcEImageMagick-debuginfo-6.9.12.48-2.el8.s390x.rpmjEImageMagick-libs-debuginfo-6.9.12.48-2.el8.s390x.rpmgEImageMagick-djvu-debuginfo-6.9.12.48-2.el8.s390x.rpmlEImageMagick-perl-debuginfo-6.9.12.48-2.el8.s390x.rpmaEImageMagick-c++-debuginfo-6.9.12.48-2.el8.s390x.rpmEImageMagick-6.9.12.48-2.el8.x86_64.rpmeEImageMagick-devel-6.9.12.48-2.el8.x86_64.rpmiEImageMagick-libs-6.9.12.48-2.el8.x86_64.rpmfEImageMagick-djvu-6.9.12.48-2.el8.x86_64.rpmhEImageMagick-doc-6.9.12.48-2.el8.x86_64.rpmkEImageMagick-perl-6.9.12.48-2.el8.x86_64.rpm`EImageMagick-c++-6.9.12.48-2.el8.x86_64.rpmbEImageMagick-c++-devel-6.9.12.48-2.el8.x86_64.rpmdEImageMagick-debugsource-6.9.12.48-2.el8.x86_64.rpmcEImageMagick-debuginfo-6.9.12.48-2.el8.x86_64.rpmjEImageMagick-libs-debuginfo-6.9.12.48-2.el8.x86_64.rpmgEImageMagick-djvu-debuginfo-6.9.12.48-2.el8.x86_64.rpmlEImageMagick-perl-debuginfo-6.9.12.48-2.el8.x86_64.rpmaEImageMagick-c++-debuginfo-6.9.12.48-2.el8.x86_64.rpmB18bBBBBBBBBBBBBBBBBBBBBbugfixavogadro2-libs-1.95.1-8.el8 https://bugzilla.redhat.com/show_bug.cgi?id=20033422003342Crashes during initial molecule drawing; on restart atoms not visiblelavogadro2-libs-1.95.1-8.el8.src.rpmlavogadro2-libs-1.95.1-8.el8.aarch64.rpmlavogadro2-libs-devel-1.95.1-8.el8.aarch64.rpmClavogadro2-libs-doc-1.95.1-8.el8.noarch.rpmlavogadro2-libs-debugsource-1.95.1-8.el8.aarch64.rpmlavogadro2-libs-debuginfo-1.95.1-8.el8.aarch64.rpmlavogadro2-libs-1.95.1-8.el8.ppc64le.rpmlavogadro2-libs-devel-1.95.1-8.el8.ppc64le.rpmlavogadro2-libs-debugsource-1.95.1-8.el8.ppc64le.rpmlavogadro2-libs-debuginfo-1.95.1-8.el8.ppc64le.rpmlavogadro2-libs-1.95.1-8.el8.s390x.rpmlavogadro2-libs-devel-1.95.1-8.el8.s390x.rpmlavogadro2-libs-debugsource-1.95.1-8.el8.s390x.rpmlavogadro2-libs-debuginfo-1.95.1-8.el8.s390x.rpmlavogadro2-libs-1.95.1-8.el8.x86_64.rpmlavogadro2-libs-devel-1.95.1-8.el8.x86_64.rpmlavogadro2-libs-debugsource-1.95.1-8.el8.x86_64.rpmlavogadro2-libs-debuginfo-1.95.1-8.el8.x86_64.rpmlavogadro2-libs-1.95.1-8.el8.src.rpmlavogadro2-libs-1.95.1-8.el8.aarch64.rpmlavogadro2-libs-devel-1.95.1-8.el8.aarch64.rpmClavogadro2-libs-doc-1.95.1-8.el8.noarch.rpmlavogadro2-libs-debugsource-1.95.1-8.el8.aarch64.rpmlavogadro2-libs-debuginfo-1.95.1-8.el8.aarch64.rpmlavogadro2-libs-1.95.1-8.el8.ppc64le.rpmlavogadro2-libs-devel-1.95.1-8.el8.ppc64le.rpmlavogadro2-libs-debugsource-1.95.1-8.el8.ppc64le.rpmlavogadro2-libs-debuginfo-1.95.1-8.el8.ppc64le.rpmlavogadro2-libs-1.95.1-8.el8.s390x.rpmlavogadro2-libs-devel-1.95.1-8.el8.s390x.rpmlavogadro2-libs-debugsource-1.95.1-8.el8.s390x.rpmlavogadro2-libs-debuginfo-1.95.1-8.el8.s390x.rpmlavogadro2-libs-1.95.1-8.el8.x86_64.rpmlavogadro2-libs-devel-1.95.1-8.el8.x86_64.rpmlavogadro2-libs-debugsource-1.95.1-8.el8.x86_64.rpmlavogadro2-libs-debuginfo-1.95.1-8.el8.x86_64.rpmXw?yBBBBunspecifiedperl-DateTime-Event-ICal-0.13-14.el8 perl-DateTime-Format-ICal-0.09-33.el8https://bugzilla.redhat.com/show_bug.cgi?id=18514531851453Add perl-DateTime-Format-ICal to EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=18514571851457Add perl-DateTime-Event-ICal into EPEL8Jsperl-DateTime-Event-ICal-0.13-14.el8.src.rpmJsperl-DateTime-Event-ICal-0.13-14.el8.noarch.rpmP.perl-DateTime-Format-ICal-0.09-33.el8.src.rpmP.perl-DateTime-Format-ICal-0.09-33.el8.noarch.rpmJsperl-DateTime-Event-ICal-0.13-14.el8.src.rpmJsperl-DateTime-Event-ICal-0.13-14.el8.noarch.rpmP.perl-DateTime-Format-ICal-0.09-33.el8.src.rpmP.perl-DateTime-Format-ICal-0.09-33.el8.noarch.rpm @BBBBBBBBBBBBBBnewpackagesdparm-1.10-10.el8!https://bugzilla.redhat.com/show_bug.cgi?id=18014001801400sdparm: build for epel8 51sdparm-1.10-10.el8.src.rpm1sdparm-debugsource-1.10-10.el8.aarch64.rpm1sdparm-debuginfo-1.10-10.el8.aarch64.rpm51sdparm-1.10-10.el8.aarch64.rpm51sdparm-1.10-10.el8.ppc64le.rpm1sdparm-debugsource-1.10-10.el8.ppc64le.rpm1sdparm-debuginfo-1.10-10.el8.ppc64le.rpm51sdparm-1.10-10.el8.s390x.rpm1sdparm-debugsource-1.10-10.el8.s390x.rpm1sdparm-debuginfo-1.10-10.el8.s390x.rpm51sdparm-1.10-10.el8.x86_64.rpm1sdparm-debugsource-1.10-10.el8.x86_64.rpm1sdparm-debuginfo-1.10-10.el8.x86_64.rpm 51sdparm-1.10-10.el8.src.rpm1sdparm-debugsource-1.10-10.el8.aarch64.rpm1sdparm-debuginfo-1.10-10.el8.aarch64.rpm51sdparm-1.10-10.el8.aarch64.rpm51sdparm-1.10-10.el8.ppc64le.rpm1sdparm-debugsource-1.10-10.el8.ppc64le.rpm1sdparm-debuginfo-1.10-10.el8.ppc64le.rpm51sdparm-1.10-10.el8.s390x.rpm1sdparm-debugsource-1.10-10.el8.s390x.rpm1sdparm-debuginfo-1.10-10.el8.s390x.rpm51sdparm-1.10-10.el8.x86_64.rpm1sdparm-debugsource-1.10-10.el8.x86_64.rpm1sdparm-debuginfo-1.10-10.el8.x86_64.rpmRqQBenhancementpython-collectd_puppet-2.0.1-1.el87%https://bugzilla.redhat.com/show_bug.cgi?id=23745512374551python-collectd_puppet-2.0.1 is available@python-collectd_puppet-2.0.1-1.el8.src.rpm:python3-collectd_puppet-2.0.1-1.el8.noarch.rpm@python-collectd_puppet-2.0.1-1.el8.src.rpm:python3-collectd_puppet-2.0.1-1.el8.noarch.rpmÜ=UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementxrootd-5.8.3-1.el8\ oYGxrootd-5.8.3-1.el8.src.rpmYGxrootd-5.8.3-1.el8.aarch64.rpmGxrootd-server-5.8.3-1.el8.aarch64.rpm\Gxrootd-selinux-5.8.3-1.el8.noarch.rpmGxrootd-libs-5.8.3-1.el8.aarch64.rpmGxrootd-devel-5.8.3-1.el8.aarch64.rpm Gxrootd-client-libs-5.8.3-1.el8.aarch64.rpm Gxrootd-client-devel-5.8.3-1.el8.aarch64.rpmGxrootd-server-libs-5.8.3-1.el8.aarch64.rpmGxrootd-server-devel-5.8.3-1.el8.aarch64.rpmGxrootd-private-devel-5.8.3-1.el8.aarch64.rpm Gxrootd-client-5.8.3-1.el8.aarch64.rpmGxrootd-fuse-5.8.3-1.el8.aarch64.rpmGxrootd-voms-5.8.3-1.el8.aarch64.rpmGxrootd-scitokens-5.8.3-1.el8.aarch64.rpmGxrdcl-http-5.8.3-1.el8.aarch64.rpm,Gpython3-xrootd-5.8.3-1.el8.aarch64.rpm[Gxrootd-doc-5.8.3-1.el8.noarch.rpmGxrootd-debugsource-5.8.3-1.el8.aarch64.rpmGxrootd-debuginfo-5.8.3-1.el8.aarch64.rpmGxrootd-server-debuginfo-5.8.3-1.el8.aarch64.rpmGxrootd-libs-debuginfo-5.8.3-1.el8.aarch64.rpmGxrootd-client-libs-debuginfo-5.8.3-1.el8.aarch64.rpmGxrootd-server-libs-debuginfo-5.8.3-1.el8.aarch64.rpm Gxrootd-client-debuginfo-5.8.3-1.el8.aarch64.rpmGxrootd-fuse-debuginfo-5.8.3-1.el8.aarch64.rpmGxrootd-voms-debuginfo-5.8.3-1.el8.aarch64.rpmGxrootd-scitokens-debuginfo-5.8.3-1.el8.aarch64.rpm Gxrdcl-http-debuginfo-5.8.3-1.el8.aarch64.rpm-Gpython3-xrootd-debuginfo-5.8.3-1.el8.aarch64.rpmYGxrootd-5.8.3-1.el8.ppc64le.rpmGxrootd-server-5.8.3-1.el8.ppc64le.rpmGxrootd-libs-5.8.3-1.el8.ppc64le.rpmGxrootd-devel-5.8.3-1.el8.ppc64le.rpm Gxrootd-client-libs-5.8.3-1.el8.ppc64le.rpm Gxrootd-client-devel-5.8.3-1.el8.ppc64le.rpmGxrootd-server-libs-5.8.3-1.el8.ppc64le.rpmGxrootd-server-devel-5.8.3-1.el8.ppc64le.rpmGxrootd-private-devel-5.8.3-1.el8.ppc64le.rpm Gxrootd-client-5.8.3-1.el8.ppc64le.rpmGxrootd-fuse-5.8.3-1.el8.ppc64le.rpmGxrootd-voms-5.8.3-1.el8.ppc64le.rpmGxrootd-scitokens-5.8.3-1.el8.ppc64le.rpmGxrdcl-http-5.8.3-1.el8.ppc64le.rpm,Gpython3-xrootd-5.8.3-1.el8.ppc64le.rpmGxrootd-debugsource-5.8.3-1.el8.ppc64le.rpmGxrootd-debuginfo-5.8.3-1.el8.ppc64le.rpmGxrootd-server-debuginfo-5.8.3-1.el8.ppc64le.rpmGxrootd-libs-debuginfo-5.8.3-1.el8.ppc64le.rpmGxrootd-client-libs-debuginfo-5.8.3-1.el8.ppc64le.rpmGxrootd-server-libs-debuginfo-5.8.3-1.el8.ppc64le.rpm Gxrootd-client-debuginfo-5.8.3-1.el8.ppc64le.rpmGxrootd-fuse-debuginfo-5.8.3-1.el8.ppc64le.rpmGxrootd-voms-debuginfo-5.8.3-1.el8.ppc64le.rpmGxrootd-scitokens-debuginfo-5.8.3-1.el8.ppc64le.rpm Gxrdcl-http-debuginfo-5.8.3-1.el8.ppc64le.rpm-Gpython3-xrootd-debuginfo-5.8.3-1.el8.ppc64le.rpmYGxrootd-5.8.3-1.el8.s390x.rpmGxrootd-server-5.8.3-1.el8.s390x.rpmGxrootd-libs-5.8.3-1.el8.s390x.rpmGxrootd-devel-5.8.3-1.el8.s390x.rpm Gxrootd-client-libs-5.8.3-1.el8.s390x.rpm Gxrootd-client-devel-5.8.3-1.el8.s390x.rpmGxrootd-server-libs-5.8.3-1.el8.s390x.rpmGxrootd-server-devel-5.8.3-1.el8.s390x.rpmGxrootd-private-devel-5.8.3-1.el8.s390x.rpm Gxrootd-client-5.8.3-1.el8.s390x.rpmGxrootd-fuse-5.8.3-1.el8.s390x.rpmGxrootd-voms-5.8.3-1.el8.s390x.rpmGxrootd-scitokens-5.8.3-1.el8.s390x.rpmGxrdcl-http-5.8.3-1.el8.s390x.rpm,Gpython3-xrootd-5.8.3-1.el8.s390x.rpmGxrootd-debugsource-5.8.3-1.el8.s390x.rpmGxrootd-debuginfo-5.8.3-1.el8.s390x.rpmGxrootd-server-debuginfo-5.8.3-1.el8.s390x.rpmGxrootd-libs-debuginfo-5.8.3-1.el8.s390x.rpmGxrootd-client-libs-debuginfo-5.8.3-1.el8.s390x.rpmGxrootd-server-libs-debuginfo-5.8.3-1.el8.s390x.rpm Gxrootd-client-debuginfo-5.8.3-1.el8.s390x.rpmGxrootd-fuse-debuginfo-5.8.3-1.el8.s390x.rpmGxrootd-voms-debuginfo-5.8.3-1.el8.s390x.rpmGxrootd-scitokens-debuginfo-5.8.3-1.el8.s390x.rpm Gxrdcl-http-debuginfo-5.8.3-1.el8.s390x.rpm-Gpython3-xrootd-debuginfo-5.8.3-1.el8.s390x.rpmYGxrootd-5.8.3-1.el8.x86_64.rpmGxrootd-server-5.8.3-1.el8.x86_64.rpmGxrootd-libs-5.8.3-1.el8.x86_64.rpmGxrootd-devel-5.8.3-1.el8.x86_64.rpm Gxrootd-client-libs-5.8.3-1.el8.x86_64.rpm Gxrootd-client-devel-5.8.3-1.el8.x86_64.rpmGxrootd-server-libs-5.8.3-1.el8.x86_64.rpmGxrootd-server-devel-5.8.3-1.el8.x86_64.rpmGxrootd-private-devel-5.8.3-1.el8.x86_64.rpm Gxrootd-client-5.8.3-1.el8.x86_64.rpmGxrootd-fuse-5.8.3-1.el8.x86_64.rpmGxrootd-voms-5.8.3-1.el8.x86_64.rpmGxrootd-scitokens-5.8.3-1.el8.x86_64.rpmGxrdcl-http-5.8.3-1.el8.x86_64.rpm,Gpython3-xrootd-5.8.3-1.el8.x86_64.rpmGxrootd-debugsource-5.8.3-1.el8.x86_64.rpmGxrootd-debuginfo-5.8.3-1.el8.x86_64.rpmGxrootd-server-debuginfo-5.8.3-1.el8.x86_64.rpmGxrootd-libs-debuginfo-5.8.3-1.el8.x86_64.rpmGxrootd-client-libs-debuginfo-5.8.3-1.el8.x86_64.rpmGxrootd-server-libs-debuginfo-5.8.3-1.el8.x86_64.rpm Gxrootd-client-debuginfo-5.8.3-1.el8.x86_64.rpmGxrootd-fuse-debuginfo-5.8.3-1.el8.x86_64.rpmGxrootd-voms-debuginfo-5.8.3-1.el8.x86_64.rpmGxrootd-scitokens-debuginfo-5.8.3-1.el8.x86_64.rpm Gxrdcl-http-debuginfo-5.8.3-1.el8.x86_64.rpm-Gpython3-xrootd-debuginfo-5.8.3-1.el8.x86_64.rpmoYGxrootd-5.8.3-1.el8.src.rpmYGxrootd-5.8.3-1.el8.aarch64.rpmGxrootd-server-5.8.3-1.el8.aarch64.rpm\Gxrootd-selinux-5.8.3-1.el8.noarch.rpmGxrootd-libs-5.8.3-1.el8.aarch64.rpmGxrootd-devel-5.8.3-1.el8.aarch64.rpm Gxrootd-client-libs-5.8.3-1.el8.aarch64.rpm Gxrootd-client-devel-5.8.3-1.el8.aarch64.rpmGxrootd-server-libs-5.8.3-1.el8.aarch64.rpmGxrootd-server-devel-5.8.3-1.el8.aarch64.rpmGxrootd-private-devel-5.8.3-1.el8.aarch64.rpm Gxrootd-client-5.8.3-1.el8.aarch64.rpmGxrootd-fuse-5.8.3-1.el8.aarch64.rpmGxrootd-voms-5.8.3-1.el8.aarch64.rpmGxrootd-scitokens-5.8.3-1.el8.aarch64.rpmGxrdcl-http-5.8.3-1.el8.aarch64.rpm,Gpython3-xrootd-5.8.3-1.el8.aarch64.rpm[Gxrootd-doc-5.8.3-1.el8.noarch.rpmGxrootd-debugsource-5.8.3-1.el8.aarch64.rpmGxrootd-debuginfo-5.8.3-1.el8.aarch64.rpmGxrootd-server-debuginfo-5.8.3-1.el8.aarch64.rpmGxrootd-libs-debuginfo-5.8.3-1.el8.aarch64.rpmGxrootd-client-libs-debuginfo-5.8.3-1.el8.aarch64.rpmGxrootd-server-libs-debuginfo-5.8.3-1.el8.aarch64.rpm Gxrootd-client-debuginfo-5.8.3-1.el8.aarch64.rpmGxrootd-fuse-debuginfo-5.8.3-1.el8.aarch64.rpmGxrootd-voms-debuginfo-5.8.3-1.el8.aarch64.rpmGxrootd-scitokens-debuginfo-5.8.3-1.el8.aarch64.rpm Gxrdcl-http-debuginfo-5.8.3-1.el8.aarch64.rpm-Gpython3-xrootd-debuginfo-5.8.3-1.el8.aarch64.rpmYGxrootd-5.8.3-1.el8.ppc64le.rpmGxrootd-server-5.8.3-1.el8.ppc64le.rpmGxrootd-libs-5.8.3-1.el8.ppc64le.rpmGxrootd-devel-5.8.3-1.el8.ppc64le.rpm Gxrootd-client-libs-5.8.3-1.el8.ppc64le.rpm Gxrootd-client-devel-5.8.3-1.el8.ppc64le.rpmGxrootd-server-libs-5.8.3-1.el8.ppc64le.rpmGxrootd-server-devel-5.8.3-1.el8.ppc64le.rpmGxrootd-private-devel-5.8.3-1.el8.ppc64le.rpm Gxrootd-client-5.8.3-1.el8.ppc64le.rpmGxrootd-fuse-5.8.3-1.el8.ppc64le.rpmGxrootd-voms-5.8.3-1.el8.ppc64le.rpmGxrootd-scitokens-5.8.3-1.el8.ppc64le.rpmGxrdcl-http-5.8.3-1.el8.ppc64le.rpm,Gpython3-xrootd-5.8.3-1.el8.ppc64le.rpmGxrootd-debugsource-5.8.3-1.el8.ppc64le.rpmGxrootd-debuginfo-5.8.3-1.el8.ppc64le.rpmGxrootd-server-debuginfo-5.8.3-1.el8.ppc64le.rpmGxrootd-libs-debuginfo-5.8.3-1.el8.ppc64le.rpmGxrootd-client-libs-debuginfo-5.8.3-1.el8.ppc64le.rpmGxrootd-server-libs-debuginfo-5.8.3-1.el8.ppc64le.rpm Gxrootd-client-debuginfo-5.8.3-1.el8.ppc64le.rpmGxrootd-fuse-debuginfo-5.8.3-1.el8.ppc64le.rpmGxrootd-voms-debuginfo-5.8.3-1.el8.ppc64le.rpmGxrootd-scitokens-debuginfo-5.8.3-1.el8.ppc64le.rpm Gxrdcl-http-debuginfo-5.8.3-1.el8.ppc64le.rpm-Gpython3-xrootd-debuginfo-5.8.3-1.el8.ppc64le.rpmYGxrootd-5.8.3-1.el8.s390x.rpmGxrootd-server-5.8.3-1.el8.s390x.rpmGxrootd-libs-5.8.3-1.el8.s390x.rpmGxrootd-devel-5.8.3-1.el8.s390x.rpm Gxrootd-client-libs-5.8.3-1.el8.s390x.rpm Gxrootd-client-devel-5.8.3-1.el8.s390x.rpmGxrootd-server-libs-5.8.3-1.el8.s390x.rpmGxrootd-server-devel-5.8.3-1.el8.s390x.rpmGxrootd-private-devel-5.8.3-1.el8.s390x.rpm Gxrootd-client-5.8.3-1.el8.s390x.rpmGxrootd-fuse-5.8.3-1.el8.s390x.rpmGxrootd-voms-5.8.3-1.el8.s390x.rpmGxrootd-scitokens-5.8.3-1.el8.s390x.rpmGxrdcl-http-5.8.3-1.el8.s390x.rpm,Gpython3-xrootd-5.8.3-1.el8.s390x.rpmGxrootd-debugsource-5.8.3-1.el8.s390x.rpmGxrootd-debuginfo-5.8.3-1.el8.s390x.rpmGxrootd-server-debuginfo-5.8.3-1.el8.s390x.rpmGxrootd-libs-debuginfo-5.8.3-1.el8.s390x.rpmGxrootd-client-libs-debuginfo-5.8.3-1.el8.s390x.rpmGxrootd-server-libs-debuginfo-5.8.3-1.el8.s390x.rpm Gxrootd-client-debuginfo-5.8.3-1.el8.s390x.rpmGxrootd-fuse-debuginfo-5.8.3-1.el8.s390x.rpmGxrootd-voms-debuginfo-5.8.3-1.el8.s390x.rpmGxrootd-scitokens-debuginfo-5.8.3-1.el8.s390x.rpm Gxrdcl-http-debuginfo-5.8.3-1.el8.s390x.rpm-Gpython3-xrootd-debuginfo-5.8.3-1.el8.s390x.rpmYGxrootd-5.8.3-1.el8.x86_64.rpmGxrootd-server-5.8.3-1.el8.x86_64.rpmGxrootd-libs-5.8.3-1.el8.x86_64.rpmGxrootd-devel-5.8.3-1.el8.x86_64.rpm Gxrootd-client-libs-5.8.3-1.el8.x86_64.rpm Gxrootd-client-devel-5.8.3-1.el8.x86_64.rpmGxrootd-server-libs-5.8.3-1.el8.x86_64.rpmGxrootd-server-devel-5.8.3-1.el8.x86_64.rpmGxrootd-private-devel-5.8.3-1.el8.x86_64.rpm Gxrootd-client-5.8.3-1.el8.x86_64.rpmGxrootd-fuse-5.8.3-1.el8.x86_64.rpmGxrootd-voms-5.8.3-1.el8.x86_64.rpmGxrootd-scitokens-5.8.3-1.el8.x86_64.rpmGxrdcl-http-5.8.3-1.el8.x86_64.rpm,Gpython3-xrootd-5.8.3-1.el8.x86_64.rpmGxrootd-debugsource-5.8.3-1.el8.x86_64.rpmGxrootd-debuginfo-5.8.3-1.el8.x86_64.rpmGxrootd-server-debuginfo-5.8.3-1.el8.x86_64.rpmGxrootd-libs-debuginfo-5.8.3-1.el8.x86_64.rpmGxrootd-client-libs-debuginfo-5.8.3-1.el8.x86_64.rpmGxrootd-server-libs-debuginfo-5.8.3-1.el8.x86_64.rpm Gxrootd-client-debuginfo-5.8.3-1.el8.x86_64.rpmGxrootd-fuse-debuginfo-5.8.3-1.el8.x86_64.rpmGxrootd-voms-debuginfo-5.8.3-1.el8.x86_64.rpmGxrootd-scitokens-debuginfo-5.8.3-1.el8.x86_64.rpm Gxrdcl-http-debuginfo-5.8.3-1.el8.x86_64.rpm-Gpython3-xrootd-debuginfo-5.8.3-1.el8.x86_64.rpm¸g,`BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementnordugrid-arc6-6.21.1-2.el8 nordugrid-arc7-7.0.0-3.el8is`1nordugrid-arc6-6.21.1-2.el8.src.rpm`1nordugrid-arc6-6.21.1-2.el8.aarch64.rpmU1nordugrid-arc6-client-6.21.1-2.el8.aarch64.rpm`1nordugrid-arc6-hed-6.21.1-2.el8.aarch64.rpm^1nordugrid-arc6-gridftpd-6.21.1-2.el8.aarch64.rpmX1nordugrid-arc6-datadelivery-service-6.21.1-2.el8.aarch64.rpmn1nordugrid-arc6-infosys-ldap-6.21.1-2.el8.noarch.rpmo1nordugrid-arc6-monitor-6.21.1-2.el8.noarch.rpmP1nordugrid-arc6-arcctl-6.21.1-2.el8.aarch64.rpmQ1nordugrid-arc6-arcctl-service-6.21.1-2.el8.aarch64.rpmR1nordugrid-arc6-arex-6.21.1-2.el8.aarch64.rpmT1nordugrid-arc6-arex-python-lrms-6.21.1-2.el8.aarch64.rpmW1nordugrid-arc6-community-rtes-6.21.1-2.el8.aarch64.rpmq1nordugrid-arc6-plugins-needed-6.21.1-2.el8.aarch64.rpmf1nordugrid-arc6-plugins-globus-6.21.1-2.el8.aarch64.rpmg1nordugrid-arc6-plugins-globus-common-6.21.1-2.el8.aarch64.rpmi1nordugrid-arc6-plugins-gridftp-6.21.1-2.el8.aarch64.rpmo1nordugrid-arc6-plugins-lcas-lcmaps-6.21.1-2.el8.aarch64.rpmk1nordugrid-arc6-plugins-gridftpjob-6.21.1-2.el8.aarch64.rpmw1nordugrid-arc6-plugins-xrootd-6.21.1-2.el8.aarch64.rpmd1nordugrid-arc6-plugins-gfal-6.21.1-2.el8.aarch64.rpmu1nordugrid-arc6-plugins-s3-6.21.1-2.el8.aarch64.rpmm1nordugrid-arc6-plugins-internal-6.21.1-2.el8.aarch64.rpmb1nordugrid-arc6-plugins-arcrest-6.21.1-2.el8.aarch64.rpms1nordugrid-arc6-plugins-python-6.21.1-2.el8.aarch64.rpmj1nordugrid-arc6-acix-core-6.21.1-2.el8.noarch.rpml1nordugrid-arc6-acix-scanner-6.21.1-2.el8.noarch.rpmk1nordugrid-arc6-acix-index-6.21.1-2.el8.noarch.rpm\1nordugrid-arc6-devel-6.21.1-2.el8.aarch64.rpm 1python3-nordugrid-arc6-6.21.1-2.el8.aarch64.rpmp1nordugrid-arc6-nordugridmap-6.21.1-2.el8.noarch.rpmy1nordugrid-arc6-test-utils-6.21.1-2.el8.aarch64.rpmm1nordugrid-arc6-archery-manage-6.21.1-2.el8.noarch.rpm{1nordugrid-arc6-wn-6.21.1-2.el8.aarch64.rpm[1nordugrid-arc6-debugsource-6.21.1-2.el8.aarch64.rpmZ1nordugrid-arc6-debuginfo-6.21.1-2.el8.aarch64.rpmV1nordugrid-arc6-client-debuginfo-6.21.1-2.el8.aarch64.rpma1nordugrid-arc6-hed-debuginfo-6.21.1-2.el8.aarch64.rpm_1nordugrid-arc6-gridftpd-debuginfo-6.21.1-2.el8.aarch64.rpmY1nordugrid-arc6-datadelivery-service-debuginfo-6.21.1-2.el8.aarch64.rpmS1nordugrid-arc6-arex-debuginfo-6.21.1-2.el8.aarch64.rpmr1nordugrid-arc6-plugins-needed-debuginfo-6.21.1-2.el8.aarch64.rpmh1nordugrid-arc6-plugins-globus-common-debuginfo-6.21.1-2.el8.aarch64.rpmj1nordugrid-arc6-plugins-gridftp-debuginfo-6.21.1-2.el8.aarch64.rpmp1nordugrid-arc6-plugins-lcas-lcmaps-debuginfo-6.21.1-2.el8.aarch64.rpml1nordugrid-arc6-plugins-gridftpjob-debuginfo-6.21.1-2.el8.aarch64.rpmx1nordugrid-arc6-plugins-xrootd-debuginfo-6.21.1-2.el8.aarch64.rpme1nordugrid-arc6-plugins-gfal-debuginfo-6.21.1-2.el8.aarch64.rpmv1nordugrid-arc6-plugins-s3-debuginfo-6.21.1-2.el8.aarch64.rpmn1nordugrid-arc6-plugins-internal-debuginfo-6.21.1-2.el8.aarch64.rpmc1nordugrid-arc6-plugins-arcrest-debuginfo-6.21.1-2.el8.aarch64.rpmt1nordugrid-arc6-plugins-python-debuginfo-6.21.1-2.el8.aarch64.rpm]1nordugrid-arc6-devel-debuginfo-6.21.1-2.el8.aarch64.rpm 1python3-nordugrid-arc6-debuginfo-6.21.1-2.el8.aarch64.rpmz1nordugrid-arc6-test-utils-debuginfo-6.21.1-2.el8.aarch64.rpm|1nordugrid-arc6-wn-debuginfo-6.21.1-2.el8.aarch64.rpm`1nordugrid-arc6-6.21.1-2.el8.ppc64le.rpmU1nordugrid-arc6-client-6.21.1-2.el8.ppc64le.rpm`1nordugrid-arc6-hed-6.21.1-2.el8.ppc64le.rpm^1nordugrid-arc6-gridftpd-6.21.1-2.el8.ppc64le.rpmX1nordugrid-arc6-datadelivery-service-6.21.1-2.el8.ppc64le.rpmP1nordugrid-arc6-arcctl-6.21.1-2.el8.ppc64le.rpmQ1nordugrid-arc6-arcctl-service-6.21.1-2.el8.ppc64le.rpmR1nordugrid-arc6-arex-6.21.1-2.el8.ppc64le.rpmT1nordugrid-arc6-arex-python-lrms-6.21.1-2.el8.ppc64le.rpmW1nordugrid-arc6-community-rtes-6.21.1-2.el8.ppc64le.rpmq1nordugrid-arc6-plugins-needed-6.21.1-2.el8.ppc64le.rpmf1nordugrid-arc6-plugins-globus-6.21.1-2.el8.ppc64le.rpmg1nordugrid-arc6-plugins-globus-common-6.21.1-2.el8.ppc64le.rpmi1nordugrid-arc6-plugins-gridftp-6.21.1-2.el8.ppc64le.rpmo1nordugrid-arc6-plugins-lcas-lcmaps-6.21.1-2.el8.ppc64le.rpmk1nordugrid-arc6-plugins-gridftpjob-6.21.1-2.el8.ppc64le.rpmw1nordugrid-arc6-plugins-xrootd-6.21.1-2.el8.ppc64le.rpmd1nordugrid-arc6-plugins-gfal-6.21.1-2.el8.ppc64le.rpmu1nordugrid-arc6-plugins-s3-6.21.1-2.el8.ppc64le.rpmm1nordugrid-arc6-plugins-internal-6.21.1-2.el8.ppc64le.rpmb1nordugrid-arc6-plugins-arcrest-6.21.1-2.el8.ppc64le.rpms1nordugrid-arc6-plugins-python-6.21.1-2.el8.ppc64le.rpm\1nordugrid-arc6-devel-6.21.1-2.el8.ppc64le.rpm 1python3-nordugrid-arc6-6.21.1-2.el8.ppc64le.rpmy1nordugrid-arc6-test-utils-6.21.1-2.el8.ppc64le.rpm{1nordugrid-arc6-wn-6.21.1-2.el8.ppc64le.rpm[1nordugrid-arc6-debugsource-6.21.1-2.el8.ppc64le.rpmZ1nordugrid-arc6-debuginfo-6.21.1-2.el8.ppc64le.rpmV1nordugrid-arc6-client-debuginfo-6.21.1-2.el8.ppc64le.rpma1nordugrid-arc6-hed-debuginfo-6.21.1-2.el8.ppc64le.rpm_1nordugrid-arc6-gridftpd-debuginfo-6.21.1-2.el8.ppc64le.rpmY1nordugrid-arc6-datadelivery-service-debuginfo-6.21.1-2.el8.ppc64le.rpmS1nordugrid-arc6-arex-debuginfo-6.21.1-2.el8.ppc64le.rpmr1nordugrid-arc6-plugins-needed-debuginfo-6.21.1-2.el8.ppc64le.rpmh1nordugrid-arc6-plugins-globus-common-debuginfo-6.21.1-2.el8.ppc64le.rpmj1nordugrid-arc6-plugins-gridftp-debuginfo-6.21.1-2.el8.ppc64le.rpmp1nordugrid-arc6-plugins-lcas-lcmaps-debuginfo-6.21.1-2.el8.ppc64le.rpml1nordugrid-arc6-plugins-gridftpjob-debuginfo-6.21.1-2.el8.ppc64le.rpmx1nordugrid-arc6-plugins-xrootd-debuginfo-6.21.1-2.el8.ppc64le.rpme1nordugrid-arc6-plugins-gfal-debuginfo-6.21.1-2.el8.ppc64le.rpmv1nordugrid-arc6-plugins-s3-debuginfo-6.21.1-2.el8.ppc64le.rpmn1nordugrid-arc6-plugins-internal-debuginfo-6.21.1-2.el8.ppc64le.rpmc1nordugrid-arc6-plugins-arcrest-debuginfo-6.21.1-2.el8.ppc64le.rpmt1nordugrid-arc6-plugins-python-debuginfo-6.21.1-2.el8.ppc64le.rpm]1nordugrid-arc6-devel-debuginfo-6.21.1-2.el8.ppc64le.rpm 1python3-nordugrid-arc6-debuginfo-6.21.1-2.el8.ppc64le.rpmz1nordugrid-arc6-test-utils-debuginfo-6.21.1-2.el8.ppc64le.rpm|1nordugrid-arc6-wn-debuginfo-6.21.1-2.el8.ppc64le.rpm`1nordugrid-arc6-6.21.1-2.el8.s390x.rpmU1nordugrid-arc6-client-6.21.1-2.el8.s390x.rpm`1nordugrid-arc6-hed-6.21.1-2.el8.s390x.rpm^1nordugrid-arc6-gridftpd-6.21.1-2.el8.s390x.rpmX1nordugrid-arc6-datadelivery-service-6.21.1-2.el8.s390x.rpmP1nordugrid-arc6-arcctl-6.21.1-2.el8.s390x.rpmQ1nordugrid-arc6-arcctl-service-6.21.1-2.el8.s390x.rpmR1nordugrid-arc6-arex-6.21.1-2.el8.s390x.rpmT1nordugrid-arc6-arex-python-lrms-6.21.1-2.el8.s390x.rpmW1nordugrid-arc6-community-rtes-6.21.1-2.el8.s390x.rpmq1nordugrid-arc6-plugins-needed-6.21.1-2.el8.s390x.rpmf1nordugrid-arc6-plugins-globus-6.21.1-2.el8.s390x.rpmg1nordugrid-arc6-plugins-globus-common-6.21.1-2.el8.s390x.rpmi1nordugrid-arc6-plugins-gridftp-6.21.1-2.el8.s390x.rpmo1nordugrid-arc6-plugins-lcas-lcmaps-6.21.1-2.el8.s390x.rpmk1nordugrid-arc6-plugins-gridftpjob-6.21.1-2.el8.s390x.rpmw1nordugrid-arc6-plugins-xrootd-6.21.1-2.el8.s390x.rpmd1nordugrid-arc6-plugins-gfal-6.21.1-2.el8.s390x.rpmu1nordugrid-arc6-plugins-s3-6.21.1-2.el8.s390x.rpmm1nordugrid-arc6-plugins-internal-6.21.1-2.el8.s390x.rpmb1nordugrid-arc6-plugins-arcrest-6.21.1-2.el8.s390x.rpms1nordugrid-arc6-plugins-python-6.21.1-2.el8.s390x.rpm\1nordugrid-arc6-devel-6.21.1-2.el8.s390x.rpm 1python3-nordugrid-arc6-6.21.1-2.el8.s390x.rpmy1nordugrid-arc6-test-utils-6.21.1-2.el8.s390x.rpm{1nordugrid-arc6-wn-6.21.1-2.el8.s390x.rpm[1nordugrid-arc6-debugsource-6.21.1-2.el8.s390x.rpmZ1nordugrid-arc6-debuginfo-6.21.1-2.el8.s390x.rpmV1nordugrid-arc6-client-debuginfo-6.21.1-2.el8.s390x.rpma1nordugrid-arc6-hed-debuginfo-6.21.1-2.el8.s390x.rpm_1nordugrid-arc6-gridftpd-debuginfo-6.21.1-2.el8.s390x.rpmY1nordugrid-arc6-datadelivery-service-debuginfo-6.21.1-2.el8.s390x.rpmS1nordugrid-arc6-arex-debuginfo-6.21.1-2.el8.s390x.rpmr1nordugrid-arc6-plugins-needed-debuginfo-6.21.1-2.el8.s390x.rpmh1nordugrid-arc6-plugins-globus-common-debuginfo-6.21.1-2.el8.s390x.rpmj1nordugrid-arc6-plugins-gridftp-debuginfo-6.21.1-2.el8.s390x.rpmp1nordugrid-arc6-plugins-lcas-lcmaps-debuginfo-6.21.1-2.el8.s390x.rpml1nordugrid-arc6-plugins-gridftpjob-debuginfo-6.21.1-2.el8.s390x.rpmx1nordugrid-arc6-plugins-xrootd-debuginfo-6.21.1-2.el8.s390x.rpme1nordugrid-arc6-plugins-gfal-debuginfo-6.21.1-2.el8.s390x.rpmv1nordugrid-arc6-plugins-s3-debuginfo-6.21.1-2.el8.s390x.rpmn1nordugrid-arc6-plugins-internal-debuginfo-6.21.1-2.el8.s390x.rpmc1nordugrid-arc6-plugins-arcrest-debuginfo-6.21.1-2.el8.s390x.rpmt1nordugrid-arc6-plugins-python-debuginfo-6.21.1-2.el8.s390x.rpm]1nordugrid-arc6-devel-debuginfo-6.21.1-2.el8.s390x.rpm 1python3-nordugrid-arc6-debuginfo-6.21.1-2.el8.s390x.rpmz1nordugrid-arc6-test-utils-debuginfo-6.21.1-2.el8.s390x.rpm|1nordugrid-arc6-wn-debuginfo-6.21.1-2.el8.s390x.rpm`1nordugrid-arc6-6.21.1-2.el8.x86_64.rpmU1nordugrid-arc6-client-6.21.1-2.el8.x86_64.rpm`1nordugrid-arc6-hed-6.21.1-2.el8.x86_64.rpm^1nordugrid-arc6-gridftpd-6.21.1-2.el8.x86_64.rpmX1nordugrid-arc6-datadelivery-service-6.21.1-2.el8.x86_64.rpmP1nordugrid-arc6-arcctl-6.21.1-2.el8.x86_64.rpmQ1nordugrid-arc6-arcctl-service-6.21.1-2.el8.x86_64.rpmR1nordugrid-arc6-arex-6.21.1-2.el8.x86_64.rpmT1nordugrid-arc6-arex-python-lrms-6.21.1-2.el8.x86_64.rpmW1nordugrid-arc6-community-rtes-6.21.1-2.el8.x86_64.rpmq1nordugrid-arc6-plugins-needed-6.21.1-2.el8.x86_64.rpmf1nordugrid-arc6-plugins-globus-6.21.1-2.el8.x86_64.rpmg1nordugrid-arc6-plugins-globus-common-6.21.1-2.el8.x86_64.rpmi1nordugrid-arc6-plugins-gridftp-6.21.1-2.el8.x86_64.rpmo1nordugrid-arc6-plugins-lcas-lcmaps-6.21.1-2.el8.x86_64.rpmk1nordugrid-arc6-plugins-gridftpjob-6.21.1-2.el8.x86_64.rpmw1nordugrid-arc6-plugins-xrootd-6.21.1-2.el8.x86_64.rpmd1nordugrid-arc6-plugins-gfal-6.21.1-2.el8.x86_64.rpmu1nordugrid-arc6-plugins-s3-6.21.1-2.el8.x86_64.rpmm1nordugrid-arc6-plugins-internal-6.21.1-2.el8.x86_64.rpmb1nordugrid-arc6-plugins-arcrest-6.21.1-2.el8.x86_64.rpms1nordugrid-arc6-plugins-python-6.21.1-2.el8.x86_64.rpm\1nordugrid-arc6-devel-6.21.1-2.el8.x86_64.rpm 1python3-nordugrid-arc6-6.21.1-2.el8.x86_64.rpmy1nordugrid-arc6-test-utils-6.21.1-2.el8.x86_64.rpm{1nordugrid-arc6-wn-6.21.1-2.el8.x86_64.rpm[1nordugrid-arc6-debugsource-6.21.1-2.el8.x86_64.rpmZ1nordugrid-arc6-debuginfo-6.21.1-2.el8.x86_64.rpmV1nordugrid-arc6-client-debuginfo-6.21.1-2.el8.x86_64.rpma1nordugrid-arc6-hed-debuginfo-6.21.1-2.el8.x86_64.rpm_1nordugrid-arc6-gridftpd-debuginfo-6.21.1-2.el8.x86_64.rpmY1nordugrid-arc6-datadelivery-service-debuginfo-6.21.1-2.el8.x86_64.rpmS1nordugrid-arc6-arex-debuginfo-6.21.1-2.el8.x86_64.rpmr1nordugrid-arc6-plugins-needed-debuginfo-6.21.1-2.el8.x86_64.rpmh1nordugrid-arc6-plugins-globus-common-debuginfo-6.21.1-2.el8.x86_64.rpmj1nordugrid-arc6-plugins-gridftp-debuginfo-6.21.1-2.el8.x86_64.rpmp1nordugrid-arc6-plugins-lcas-lcmaps-debuginfo-6.21.1-2.el8.x86_64.rpml1nordugrid-arc6-plugins-gridftpjob-debuginfo-6.21.1-2.el8.x86_64.rpmx1nordugrid-arc6-plugins-xrootd-debuginfo-6.21.1-2.el8.x86_64.rpme1nordugrid-arc6-plugins-gfal-debuginfo-6.21.1-2.el8.x86_64.rpmv1nordugrid-arc6-plugins-s3-debuginfo-6.21.1-2.el8.x86_64.rpmn1nordugrid-arc6-plugins-internal-debuginfo-6.21.1-2.el8.x86_64.rpmc1nordugrid-arc6-plugins-arcrest-debuginfo-6.21.1-2.el8.x86_64.rpmt1nordugrid-arc6-plugins-python-debuginfo-6.21.1-2.el8.x86_64.rpm]1nordugrid-arc6-devel-debuginfo-6.21.1-2.el8.x86_64.rpm 1python3-nordugrid-arc6-debuginfo-6.21.1-2.el8.x86_64.rpmz1nordugrid-arc6-test-utils-debuginfo-6.21.1-2.el8.x86_64.rpm|1nordugrid-arc6-wn-debuginfo-6.21.1-2.el8.x86_64.rpma5nordugrid-arc7-7.0.0-3.el8.src.rpma5nordugrid-arc7-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-client-7.0.0-3.el8.aarch64.rpm 5nordugrid-arc7-hed-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-datadelivery-service-7.0.0-3.el8.aarch64.rpmt5nordugrid-arc7-infosys-ldap-7.0.0-3.el8.noarch.rpmu5nordugrid-arc7-monitor-7.0.0-3.el8.noarch.rpm}5nordugrid-arc7-arcctl-7.0.0-3.el8.aarch64.rpm~5nordugrid-arc7-arcctl-service-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-arex-7.0.0-3.el8.aarch64.rpms5nordugrid-arc7-arex-lrms-contrib-7.0.0-3.el8.noarch.rpm5nordugrid-arc7-community-rtes-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-needed-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-globus-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-globus-common-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-gridftp-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-lcas-lcmaps-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-xrootd-7.0.0-3.el8.aarch64.rpm 5nordugrid-arc7-plugins-gfal-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-s3-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-internal-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-python-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-devel-7.0.0-3.el8.aarch64.rpm 5python3-nordugrid-arc7-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-test-utils-7.0.0-3.el8.aarch64.rpmr5nordugrid-arc7-archery-manage-7.0.0-3.el8.noarch.rpm!5nordugrid-arc7-wn-7.0.0-3.el8.aarch64.rpmM5python3-arcrest-7.0.0-3.el8.noarch.rpmq5nordugrid-arc7-arc-exporter-7.0.0-3.el8.noarch.rpm5nordugrid-arc7-debugsource-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-client-debuginfo-7.0.0-3.el8.aarch64.rpm 5nordugrid-arc7-hed-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-datadelivery-service-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-arex-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-needed-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-globus-common-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-gridftp-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-lcas-lcmaps-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-xrootd-debuginfo-7.0.0-3.el8.aarch64.rpm 5nordugrid-arc7-plugins-gfal-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-s3-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-internal-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-python-debuginfo-7.0.0-3.el8.aarch64.rpm 5nordugrid-arc7-devel-debuginfo-7.0.0-3.el8.aarch64.rpm 5python3-nordugrid-arc7-debuginfo-7.0.0-3.el8.aarch64.rpm 5nordugrid-arc7-test-utils-debuginfo-7.0.0-3.el8.aarch64.rpm"5nordugrid-arc7-wn-debuginfo-7.0.0-3.el8.aarch64.rpma5nordugrid-arc7-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-client-7.0.0-3.el8.ppc64le.rpm 5nordugrid-arc7-hed-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-datadelivery-service-7.0.0-3.el8.ppc64le.rpm}5nordugrid-arc7-arcctl-7.0.0-3.el8.ppc64le.rpm~5nordugrid-arc7-arcctl-service-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-arex-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-community-rtes-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-needed-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-globus-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-globus-common-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-gridftp-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-lcas-lcmaps-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-xrootd-7.0.0-3.el8.ppc64le.rpm 5nordugrid-arc7-plugins-gfal-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-s3-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-internal-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-python-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-devel-7.0.0-3.el8.ppc64le.rpm 5python3-nordugrid-arc7-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-test-utils-7.0.0-3.el8.ppc64le.rpm!5nordugrid-arc7-wn-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-debugsource-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-client-debuginfo-7.0.0-3.el8.ppc64le.rpm 5nordugrid-arc7-hed-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-datadelivery-service-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-arex-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-needed-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-globus-common-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-gridftp-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-lcas-lcmaps-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-xrootd-debuginfo-7.0.0-3.el8.ppc64le.rpm 5nordugrid-arc7-plugins-gfal-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-s3-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-internal-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-python-debuginfo-7.0.0-3.el8.ppc64le.rpm 5nordugrid-arc7-devel-debuginfo-7.0.0-3.el8.ppc64le.rpm 5python3-nordugrid-arc7-debuginfo-7.0.0-3.el8.ppc64le.rpm 5nordugrid-arc7-test-utils-debuginfo-7.0.0-3.el8.ppc64le.rpm"5nordugrid-arc7-wn-debuginfo-7.0.0-3.el8.ppc64le.rpma5nordugrid-arc7-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-client-7.0.0-3.el8.s390x.rpm 5nordugrid-arc7-hed-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-datadelivery-service-7.0.0-3.el8.s390x.rpm}5nordugrid-arc7-arcctl-7.0.0-3.el8.s390x.rpm~5nordugrid-arc7-arcctl-service-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-arex-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-community-rtes-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-needed-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-globus-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-globus-common-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-gridftp-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-lcas-lcmaps-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-xrootd-7.0.0-3.el8.s390x.rpm 5nordugrid-arc7-plugins-gfal-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-s3-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-internal-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-python-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-devel-7.0.0-3.el8.s390x.rpm 5python3-nordugrid-arc7-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-test-utils-7.0.0-3.el8.s390x.rpm!5nordugrid-arc7-wn-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-debugsource-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-client-debuginfo-7.0.0-3.el8.s390x.rpm 5nordugrid-arc7-hed-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-datadelivery-service-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-arex-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-needed-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-globus-common-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-gridftp-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-lcas-lcmaps-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-xrootd-debuginfo-7.0.0-3.el8.s390x.rpm 5nordugrid-arc7-plugins-gfal-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-s3-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-internal-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-python-debuginfo-7.0.0-3.el8.s390x.rpm 5nordugrid-arc7-devel-debuginfo-7.0.0-3.el8.s390x.rpm 5python3-nordugrid-arc7-debuginfo-7.0.0-3.el8.s390x.rpm 5nordugrid-arc7-test-utils-debuginfo-7.0.0-3.el8.s390x.rpm"5nordugrid-arc7-wn-debuginfo-7.0.0-3.el8.s390x.rpma5nordugrid-arc7-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-client-7.0.0-3.el8.x86_64.rpm 5nordugrid-arc7-hed-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-datadelivery-service-7.0.0-3.el8.x86_64.rpm}5nordugrid-arc7-arcctl-7.0.0-3.el8.x86_64.rpm~5nordugrid-arc7-arcctl-service-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-arex-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-community-rtes-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-needed-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-globus-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-globus-common-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-gridftp-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-lcas-lcmaps-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-xrootd-7.0.0-3.el8.x86_64.rpm 5nordugrid-arc7-plugins-gfal-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-s3-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-internal-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-python-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-devel-7.0.0-3.el8.x86_64.rpm 5python3-nordugrid-arc7-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-test-utils-7.0.0-3.el8.x86_64.rpm!5nordugrid-arc7-wn-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-debugsource-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-client-debuginfo-7.0.0-3.el8.x86_64.rpm 5nordugrid-arc7-hed-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-datadelivery-service-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-arex-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-needed-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-globus-common-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-gridftp-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-lcas-lcmaps-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-xrootd-debuginfo-7.0.0-3.el8.x86_64.rpm 5nordugrid-arc7-plugins-gfal-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-s3-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-internal-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-python-debuginfo-7.0.0-3.el8.x86_64.rpm 5nordugrid-arc7-devel-debuginfo-7.0.0-3.el8.x86_64.rpm 5python3-nordugrid-arc7-debuginfo-7.0.0-3.el8.x86_64.rpm 5nordugrid-arc7-test-utils-debuginfo-7.0.0-3.el8.x86_64.rpm"5nordugrid-arc7-wn-debuginfo-7.0.0-3.el8.x86_64.rpms`1nordugrid-arc6-6.21.1-2.el8.src.rpm`1nordugrid-arc6-6.21.1-2.el8.aarch64.rpmU1nordugrid-arc6-client-6.21.1-2.el8.aarch64.rpm`1nordugrid-arc6-hed-6.21.1-2.el8.aarch64.rpm^1nordugrid-arc6-gridftpd-6.21.1-2.el8.aarch64.rpmX1nordugrid-arc6-datadelivery-service-6.21.1-2.el8.aarch64.rpmn1nordugrid-arc6-infosys-ldap-6.21.1-2.el8.noarch.rpmo1nordugrid-arc6-monitor-6.21.1-2.el8.noarch.rpmP1nordugrid-arc6-arcctl-6.21.1-2.el8.aarch64.rpmQ1nordugrid-arc6-arcctl-service-6.21.1-2.el8.aarch64.rpmR1nordugrid-arc6-arex-6.21.1-2.el8.aarch64.rpmT1nordugrid-arc6-arex-python-lrms-6.21.1-2.el8.aarch64.rpmW1nordugrid-arc6-community-rtes-6.21.1-2.el8.aarch64.rpmq1nordugrid-arc6-plugins-needed-6.21.1-2.el8.aarch64.rpmf1nordugrid-arc6-plugins-globus-6.21.1-2.el8.aarch64.rpmg1nordugrid-arc6-plugins-globus-common-6.21.1-2.el8.aarch64.rpmi1nordugrid-arc6-plugins-gridftp-6.21.1-2.el8.aarch64.rpmo1nordugrid-arc6-plugins-lcas-lcmaps-6.21.1-2.el8.aarch64.rpmk1nordugrid-arc6-plugins-gridftpjob-6.21.1-2.el8.aarch64.rpmw1nordugrid-arc6-plugins-xrootd-6.21.1-2.el8.aarch64.rpmd1nordugrid-arc6-plugins-gfal-6.21.1-2.el8.aarch64.rpmu1nordugrid-arc6-plugins-s3-6.21.1-2.el8.aarch64.rpmm1nordugrid-arc6-plugins-internal-6.21.1-2.el8.aarch64.rpmb1nordugrid-arc6-plugins-arcrest-6.21.1-2.el8.aarch64.rpms1nordugrid-arc6-plugins-python-6.21.1-2.el8.aarch64.rpmj1nordugrid-arc6-acix-core-6.21.1-2.el8.noarch.rpml1nordugrid-arc6-acix-scanner-6.21.1-2.el8.noarch.rpmk1nordugrid-arc6-acix-index-6.21.1-2.el8.noarch.rpm\1nordugrid-arc6-devel-6.21.1-2.el8.aarch64.rpm 1python3-nordugrid-arc6-6.21.1-2.el8.aarch64.rpmp1nordugrid-arc6-nordugridmap-6.21.1-2.el8.noarch.rpmy1nordugrid-arc6-test-utils-6.21.1-2.el8.aarch64.rpmm1nordugrid-arc6-archery-manage-6.21.1-2.el8.noarch.rpm{1nordugrid-arc6-wn-6.21.1-2.el8.aarch64.rpm[1nordugrid-arc6-debugsource-6.21.1-2.el8.aarch64.rpmZ1nordugrid-arc6-debuginfo-6.21.1-2.el8.aarch64.rpmV1nordugrid-arc6-client-debuginfo-6.21.1-2.el8.aarch64.rpma1nordugrid-arc6-hed-debuginfo-6.21.1-2.el8.aarch64.rpm_1nordugrid-arc6-gridftpd-debuginfo-6.21.1-2.el8.aarch64.rpmY1nordugrid-arc6-datadelivery-service-debuginfo-6.21.1-2.el8.aarch64.rpmS1nordugrid-arc6-arex-debuginfo-6.21.1-2.el8.aarch64.rpmr1nordugrid-arc6-plugins-needed-debuginfo-6.21.1-2.el8.aarch64.rpmh1nordugrid-arc6-plugins-globus-common-debuginfo-6.21.1-2.el8.aarch64.rpmj1nordugrid-arc6-plugins-gridftp-debuginfo-6.21.1-2.el8.aarch64.rpmp1nordugrid-arc6-plugins-lcas-lcmaps-debuginfo-6.21.1-2.el8.aarch64.rpml1nordugrid-arc6-plugins-gridftpjob-debuginfo-6.21.1-2.el8.aarch64.rpmx1nordugrid-arc6-plugins-xrootd-debuginfo-6.21.1-2.el8.aarch64.rpme1nordugrid-arc6-plugins-gfal-debuginfo-6.21.1-2.el8.aarch64.rpmv1nordugrid-arc6-plugins-s3-debuginfo-6.21.1-2.el8.aarch64.rpmn1nordugrid-arc6-plugins-internal-debuginfo-6.21.1-2.el8.aarch64.rpmc1nordugrid-arc6-plugins-arcrest-debuginfo-6.21.1-2.el8.aarch64.rpmt1nordugrid-arc6-plugins-python-debuginfo-6.21.1-2.el8.aarch64.rpm]1nordugrid-arc6-devel-debuginfo-6.21.1-2.el8.aarch64.rpm 1python3-nordugrid-arc6-debuginfo-6.21.1-2.el8.aarch64.rpmz1nordugrid-arc6-test-utils-debuginfo-6.21.1-2.el8.aarch64.rpm|1nordugrid-arc6-wn-debuginfo-6.21.1-2.el8.aarch64.rpm`1nordugrid-arc6-6.21.1-2.el8.ppc64le.rpmU1nordugrid-arc6-client-6.21.1-2.el8.ppc64le.rpm`1nordugrid-arc6-hed-6.21.1-2.el8.ppc64le.rpm^1nordugrid-arc6-gridftpd-6.21.1-2.el8.ppc64le.rpmX1nordugrid-arc6-datadelivery-service-6.21.1-2.el8.ppc64le.rpmP1nordugrid-arc6-arcctl-6.21.1-2.el8.ppc64le.rpmQ1nordugrid-arc6-arcctl-service-6.21.1-2.el8.ppc64le.rpmR1nordugrid-arc6-arex-6.21.1-2.el8.ppc64le.rpmT1nordugrid-arc6-arex-python-lrms-6.21.1-2.el8.ppc64le.rpmW1nordugrid-arc6-community-rtes-6.21.1-2.el8.ppc64le.rpmq1nordugrid-arc6-plugins-needed-6.21.1-2.el8.ppc64le.rpmf1nordugrid-arc6-plugins-globus-6.21.1-2.el8.ppc64le.rpmg1nordugrid-arc6-plugins-globus-common-6.21.1-2.el8.ppc64le.rpmi1nordugrid-arc6-plugins-gridftp-6.21.1-2.el8.ppc64le.rpmo1nordugrid-arc6-plugins-lcas-lcmaps-6.21.1-2.el8.ppc64le.rpmk1nordugrid-arc6-plugins-gridftpjob-6.21.1-2.el8.ppc64le.rpmw1nordugrid-arc6-plugins-xrootd-6.21.1-2.el8.ppc64le.rpmd1nordugrid-arc6-plugins-gfal-6.21.1-2.el8.ppc64le.rpmu1nordugrid-arc6-plugins-s3-6.21.1-2.el8.ppc64le.rpmm1nordugrid-arc6-plugins-internal-6.21.1-2.el8.ppc64le.rpmb1nordugrid-arc6-plugins-arcrest-6.21.1-2.el8.ppc64le.rpms1nordugrid-arc6-plugins-python-6.21.1-2.el8.ppc64le.rpm\1nordugrid-arc6-devel-6.21.1-2.el8.ppc64le.rpm 1python3-nordugrid-arc6-6.21.1-2.el8.ppc64le.rpmy1nordugrid-arc6-test-utils-6.21.1-2.el8.ppc64le.rpm{1nordugrid-arc6-wn-6.21.1-2.el8.ppc64le.rpm[1nordugrid-arc6-debugsource-6.21.1-2.el8.ppc64le.rpmZ1nordugrid-arc6-debuginfo-6.21.1-2.el8.ppc64le.rpmV1nordugrid-arc6-client-debuginfo-6.21.1-2.el8.ppc64le.rpma1nordugrid-arc6-hed-debuginfo-6.21.1-2.el8.ppc64le.rpm_1nordugrid-arc6-gridftpd-debuginfo-6.21.1-2.el8.ppc64le.rpmY1nordugrid-arc6-datadelivery-service-debuginfo-6.21.1-2.el8.ppc64le.rpmS1nordugrid-arc6-arex-debuginfo-6.21.1-2.el8.ppc64le.rpmr1nordugrid-arc6-plugins-needed-debuginfo-6.21.1-2.el8.ppc64le.rpmh1nordugrid-arc6-plugins-globus-common-debuginfo-6.21.1-2.el8.ppc64le.rpmj1nordugrid-arc6-plugins-gridftp-debuginfo-6.21.1-2.el8.ppc64le.rpmp1nordugrid-arc6-plugins-lcas-lcmaps-debuginfo-6.21.1-2.el8.ppc64le.rpml1nordugrid-arc6-plugins-gridftpjob-debuginfo-6.21.1-2.el8.ppc64le.rpmx1nordugrid-arc6-plugins-xrootd-debuginfo-6.21.1-2.el8.ppc64le.rpme1nordugrid-arc6-plugins-gfal-debuginfo-6.21.1-2.el8.ppc64le.rpmv1nordugrid-arc6-plugins-s3-debuginfo-6.21.1-2.el8.ppc64le.rpmn1nordugrid-arc6-plugins-internal-debuginfo-6.21.1-2.el8.ppc64le.rpmc1nordugrid-arc6-plugins-arcrest-debuginfo-6.21.1-2.el8.ppc64le.rpmt1nordugrid-arc6-plugins-python-debuginfo-6.21.1-2.el8.ppc64le.rpm]1nordugrid-arc6-devel-debuginfo-6.21.1-2.el8.ppc64le.rpm 1python3-nordugrid-arc6-debuginfo-6.21.1-2.el8.ppc64le.rpmz1nordugrid-arc6-test-utils-debuginfo-6.21.1-2.el8.ppc64le.rpm|1nordugrid-arc6-wn-debuginfo-6.21.1-2.el8.ppc64le.rpm`1nordugrid-arc6-6.21.1-2.el8.s390x.rpmU1nordugrid-arc6-client-6.21.1-2.el8.s390x.rpm`1nordugrid-arc6-hed-6.21.1-2.el8.s390x.rpm^1nordugrid-arc6-gridftpd-6.21.1-2.el8.s390x.rpmX1nordugrid-arc6-datadelivery-service-6.21.1-2.el8.s390x.rpmP1nordugrid-arc6-arcctl-6.21.1-2.el8.s390x.rpmQ1nordugrid-arc6-arcctl-service-6.21.1-2.el8.s390x.rpmR1nordugrid-arc6-arex-6.21.1-2.el8.s390x.rpmT1nordugrid-arc6-arex-python-lrms-6.21.1-2.el8.s390x.rpmW1nordugrid-arc6-community-rtes-6.21.1-2.el8.s390x.rpmq1nordugrid-arc6-plugins-needed-6.21.1-2.el8.s390x.rpmf1nordugrid-arc6-plugins-globus-6.21.1-2.el8.s390x.rpmg1nordugrid-arc6-plugins-globus-common-6.21.1-2.el8.s390x.rpmi1nordugrid-arc6-plugins-gridftp-6.21.1-2.el8.s390x.rpmo1nordugrid-arc6-plugins-lcas-lcmaps-6.21.1-2.el8.s390x.rpmk1nordugrid-arc6-plugins-gridftpjob-6.21.1-2.el8.s390x.rpmw1nordugrid-arc6-plugins-xrootd-6.21.1-2.el8.s390x.rpmd1nordugrid-arc6-plugins-gfal-6.21.1-2.el8.s390x.rpmu1nordugrid-arc6-plugins-s3-6.21.1-2.el8.s390x.rpmm1nordugrid-arc6-plugins-internal-6.21.1-2.el8.s390x.rpmb1nordugrid-arc6-plugins-arcrest-6.21.1-2.el8.s390x.rpms1nordugrid-arc6-plugins-python-6.21.1-2.el8.s390x.rpm\1nordugrid-arc6-devel-6.21.1-2.el8.s390x.rpm 1python3-nordugrid-arc6-6.21.1-2.el8.s390x.rpmy1nordugrid-arc6-test-utils-6.21.1-2.el8.s390x.rpm{1nordugrid-arc6-wn-6.21.1-2.el8.s390x.rpm[1nordugrid-arc6-debugsource-6.21.1-2.el8.s390x.rpmZ1nordugrid-arc6-debuginfo-6.21.1-2.el8.s390x.rpmV1nordugrid-arc6-client-debuginfo-6.21.1-2.el8.s390x.rpma1nordugrid-arc6-hed-debuginfo-6.21.1-2.el8.s390x.rpm_1nordugrid-arc6-gridftpd-debuginfo-6.21.1-2.el8.s390x.rpmY1nordugrid-arc6-datadelivery-service-debuginfo-6.21.1-2.el8.s390x.rpmS1nordugrid-arc6-arex-debuginfo-6.21.1-2.el8.s390x.rpmr1nordugrid-arc6-plugins-needed-debuginfo-6.21.1-2.el8.s390x.rpmh1nordugrid-arc6-plugins-globus-common-debuginfo-6.21.1-2.el8.s390x.rpmj1nordugrid-arc6-plugins-gridftp-debuginfo-6.21.1-2.el8.s390x.rpmp1nordugrid-arc6-plugins-lcas-lcmaps-debuginfo-6.21.1-2.el8.s390x.rpml1nordugrid-arc6-plugins-gridftpjob-debuginfo-6.21.1-2.el8.s390x.rpmx1nordugrid-arc6-plugins-xrootd-debuginfo-6.21.1-2.el8.s390x.rpme1nordugrid-arc6-plugins-gfal-debuginfo-6.21.1-2.el8.s390x.rpmv1nordugrid-arc6-plugins-s3-debuginfo-6.21.1-2.el8.s390x.rpmn1nordugrid-arc6-plugins-internal-debuginfo-6.21.1-2.el8.s390x.rpmc1nordugrid-arc6-plugins-arcrest-debuginfo-6.21.1-2.el8.s390x.rpmt1nordugrid-arc6-plugins-python-debuginfo-6.21.1-2.el8.s390x.rpm]1nordugrid-arc6-devel-debuginfo-6.21.1-2.el8.s390x.rpm 1python3-nordugrid-arc6-debuginfo-6.21.1-2.el8.s390x.rpmz1nordugrid-arc6-test-utils-debuginfo-6.21.1-2.el8.s390x.rpm|1nordugrid-arc6-wn-debuginfo-6.21.1-2.el8.s390x.rpm`1nordugrid-arc6-6.21.1-2.el8.x86_64.rpmU1nordugrid-arc6-client-6.21.1-2.el8.x86_64.rpm`1nordugrid-arc6-hed-6.21.1-2.el8.x86_64.rpm^1nordugrid-arc6-gridftpd-6.21.1-2.el8.x86_64.rpmX1nordugrid-arc6-datadelivery-service-6.21.1-2.el8.x86_64.rpmP1nordugrid-arc6-arcctl-6.21.1-2.el8.x86_64.rpmQ1nordugrid-arc6-arcctl-service-6.21.1-2.el8.x86_64.rpmR1nordugrid-arc6-arex-6.21.1-2.el8.x86_64.rpmT1nordugrid-arc6-arex-python-lrms-6.21.1-2.el8.x86_64.rpmW1nordugrid-arc6-community-rtes-6.21.1-2.el8.x86_64.rpmq1nordugrid-arc6-plugins-needed-6.21.1-2.el8.x86_64.rpmf1nordugrid-arc6-plugins-globus-6.21.1-2.el8.x86_64.rpmg1nordugrid-arc6-plugins-globus-common-6.21.1-2.el8.x86_64.rpmi1nordugrid-arc6-plugins-gridftp-6.21.1-2.el8.x86_64.rpmo1nordugrid-arc6-plugins-lcas-lcmaps-6.21.1-2.el8.x86_64.rpmk1nordugrid-arc6-plugins-gridftpjob-6.21.1-2.el8.x86_64.rpmw1nordugrid-arc6-plugins-xrootd-6.21.1-2.el8.x86_64.rpmd1nordugrid-arc6-plugins-gfal-6.21.1-2.el8.x86_64.rpmu1nordugrid-arc6-plugins-s3-6.21.1-2.el8.x86_64.rpmm1nordugrid-arc6-plugins-internal-6.21.1-2.el8.x86_64.rpmb1nordugrid-arc6-plugins-arcrest-6.21.1-2.el8.x86_64.rpms1nordugrid-arc6-plugins-python-6.21.1-2.el8.x86_64.rpm\1nordugrid-arc6-devel-6.21.1-2.el8.x86_64.rpm 1python3-nordugrid-arc6-6.21.1-2.el8.x86_64.rpmy1nordugrid-arc6-test-utils-6.21.1-2.el8.x86_64.rpm{1nordugrid-arc6-wn-6.21.1-2.el8.x86_64.rpm[1nordugrid-arc6-debugsource-6.21.1-2.el8.x86_64.rpmZ1nordugrid-arc6-debuginfo-6.21.1-2.el8.x86_64.rpmV1nordugrid-arc6-client-debuginfo-6.21.1-2.el8.x86_64.rpma1nordugrid-arc6-hed-debuginfo-6.21.1-2.el8.x86_64.rpm_1nordugrid-arc6-gridftpd-debuginfo-6.21.1-2.el8.x86_64.rpmY1nordugrid-arc6-datadelivery-service-debuginfo-6.21.1-2.el8.x86_64.rpmS1nordugrid-arc6-arex-debuginfo-6.21.1-2.el8.x86_64.rpmr1nordugrid-arc6-plugins-needed-debuginfo-6.21.1-2.el8.x86_64.rpmh1nordugrid-arc6-plugins-globus-common-debuginfo-6.21.1-2.el8.x86_64.rpmj1nordugrid-arc6-plugins-gridftp-debuginfo-6.21.1-2.el8.x86_64.rpmp1nordugrid-arc6-plugins-lcas-lcmaps-debuginfo-6.21.1-2.el8.x86_64.rpml1nordugrid-arc6-plugins-gridftpjob-debuginfo-6.21.1-2.el8.x86_64.rpmx1nordugrid-arc6-plugins-xrootd-debuginfo-6.21.1-2.el8.x86_64.rpme1nordugrid-arc6-plugins-gfal-debuginfo-6.21.1-2.el8.x86_64.rpmv1nordugrid-arc6-plugins-s3-debuginfo-6.21.1-2.el8.x86_64.rpmn1nordugrid-arc6-plugins-internal-debuginfo-6.21.1-2.el8.x86_64.rpmc1nordugrid-arc6-plugins-arcrest-debuginfo-6.21.1-2.el8.x86_64.rpmt1nordugrid-arc6-plugins-python-debuginfo-6.21.1-2.el8.x86_64.rpm]1nordugrid-arc6-devel-debuginfo-6.21.1-2.el8.x86_64.rpm 1python3-nordugrid-arc6-debuginfo-6.21.1-2.el8.x86_64.rpmz1nordugrid-arc6-test-utils-debuginfo-6.21.1-2.el8.x86_64.rpm|1nordugrid-arc6-wn-debuginfo-6.21.1-2.el8.x86_64.rpma5nordugrid-arc7-7.0.0-3.el8.src.rpma5nordugrid-arc7-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-client-7.0.0-3.el8.aarch64.rpm 5nordugrid-arc7-hed-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-datadelivery-service-7.0.0-3.el8.aarch64.rpmt5nordugrid-arc7-infosys-ldap-7.0.0-3.el8.noarch.rpmu5nordugrid-arc7-monitor-7.0.0-3.el8.noarch.rpm}5nordugrid-arc7-arcctl-7.0.0-3.el8.aarch64.rpm~5nordugrid-arc7-arcctl-service-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-arex-7.0.0-3.el8.aarch64.rpms5nordugrid-arc7-arex-lrms-contrib-7.0.0-3.el8.noarch.rpm5nordugrid-arc7-community-rtes-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-needed-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-globus-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-globus-common-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-gridftp-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-lcas-lcmaps-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-xrootd-7.0.0-3.el8.aarch64.rpm 5nordugrid-arc7-plugins-gfal-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-s3-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-internal-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-python-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-devel-7.0.0-3.el8.aarch64.rpm 5python3-nordugrid-arc7-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-test-utils-7.0.0-3.el8.aarch64.rpmr5nordugrid-arc7-archery-manage-7.0.0-3.el8.noarch.rpm!5nordugrid-arc7-wn-7.0.0-3.el8.aarch64.rpmM5python3-arcrest-7.0.0-3.el8.noarch.rpmq5nordugrid-arc7-arc-exporter-7.0.0-3.el8.noarch.rpm5nordugrid-arc7-debugsource-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-client-debuginfo-7.0.0-3.el8.aarch64.rpm 5nordugrid-arc7-hed-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-datadelivery-service-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-arex-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-needed-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-globus-common-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-gridftp-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-lcas-lcmaps-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-xrootd-debuginfo-7.0.0-3.el8.aarch64.rpm 5nordugrid-arc7-plugins-gfal-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-s3-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-internal-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-python-debuginfo-7.0.0-3.el8.aarch64.rpm 5nordugrid-arc7-devel-debuginfo-7.0.0-3.el8.aarch64.rpm 5python3-nordugrid-arc7-debuginfo-7.0.0-3.el8.aarch64.rpm 5nordugrid-arc7-test-utils-debuginfo-7.0.0-3.el8.aarch64.rpm"5nordugrid-arc7-wn-debuginfo-7.0.0-3.el8.aarch64.rpma5nordugrid-arc7-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-client-7.0.0-3.el8.ppc64le.rpm 5nordugrid-arc7-hed-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-datadelivery-service-7.0.0-3.el8.ppc64le.rpm}5nordugrid-arc7-arcctl-7.0.0-3.el8.ppc64le.rpm~5nordugrid-arc7-arcctl-service-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-arex-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-community-rtes-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-needed-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-globus-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-globus-common-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-gridftp-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-lcas-lcmaps-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-xrootd-7.0.0-3.el8.ppc64le.rpm 5nordugrid-arc7-plugins-gfal-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-s3-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-internal-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-python-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-devel-7.0.0-3.el8.ppc64le.rpm 5python3-nordugrid-arc7-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-test-utils-7.0.0-3.el8.ppc64le.rpm!5nordugrid-arc7-wn-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-debugsource-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-client-debuginfo-7.0.0-3.el8.ppc64le.rpm 5nordugrid-arc7-hed-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-datadelivery-service-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-arex-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-needed-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-globus-common-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-gridftp-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-lcas-lcmaps-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-xrootd-debuginfo-7.0.0-3.el8.ppc64le.rpm 5nordugrid-arc7-plugins-gfal-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-s3-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-internal-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-python-debuginfo-7.0.0-3.el8.ppc64le.rpm 5nordugrid-arc7-devel-debuginfo-7.0.0-3.el8.ppc64le.rpm 5python3-nordugrid-arc7-debuginfo-7.0.0-3.el8.ppc64le.rpm 5nordugrid-arc7-test-utils-debuginfo-7.0.0-3.el8.ppc64le.rpm"5nordugrid-arc7-wn-debuginfo-7.0.0-3.el8.ppc64le.rpma5nordugrid-arc7-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-client-7.0.0-3.el8.s390x.rpm 5nordugrid-arc7-hed-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-datadelivery-service-7.0.0-3.el8.s390x.rpm}5nordugrid-arc7-arcctl-7.0.0-3.el8.s390x.rpm~5nordugrid-arc7-arcctl-service-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-arex-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-community-rtes-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-needed-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-globus-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-globus-common-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-gridftp-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-lcas-lcmaps-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-xrootd-7.0.0-3.el8.s390x.rpm 5nordugrid-arc7-plugins-gfal-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-s3-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-internal-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-python-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-devel-7.0.0-3.el8.s390x.rpm 5python3-nordugrid-arc7-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-test-utils-7.0.0-3.el8.s390x.rpm!5nordugrid-arc7-wn-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-debugsource-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-client-debuginfo-7.0.0-3.el8.s390x.rpm 5nordugrid-arc7-hed-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-datadelivery-service-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-arex-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-needed-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-globus-common-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-gridftp-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-lcas-lcmaps-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-xrootd-debuginfo-7.0.0-3.el8.s390x.rpm 5nordugrid-arc7-plugins-gfal-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-s3-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-internal-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-python-debuginfo-7.0.0-3.el8.s390x.rpm 5nordugrid-arc7-devel-debuginfo-7.0.0-3.el8.s390x.rpm 5python3-nordugrid-arc7-debuginfo-7.0.0-3.el8.s390x.rpm 5nordugrid-arc7-test-utils-debuginfo-7.0.0-3.el8.s390x.rpm"5nordugrid-arc7-wn-debuginfo-7.0.0-3.el8.s390x.rpma5nordugrid-arc7-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-client-7.0.0-3.el8.x86_64.rpm 5nordugrid-arc7-hed-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-datadelivery-service-7.0.0-3.el8.x86_64.rpm}5nordugrid-arc7-arcctl-7.0.0-3.el8.x86_64.rpm~5nordugrid-arc7-arcctl-service-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-arex-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-community-rtes-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-needed-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-globus-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-globus-common-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-gridftp-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-lcas-lcmaps-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-xrootd-7.0.0-3.el8.x86_64.rpm 5nordugrid-arc7-plugins-gfal-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-s3-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-internal-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-python-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-devel-7.0.0-3.el8.x86_64.rpm 5python3-nordugrid-arc7-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-test-utils-7.0.0-3.el8.x86_64.rpm!5nordugrid-arc7-wn-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-debugsource-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-client-debuginfo-7.0.0-3.el8.x86_64.rpm 5nordugrid-arc7-hed-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-datadelivery-service-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-arex-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-needed-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-globus-common-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-gridftp-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-lcas-lcmaps-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-xrootd-debuginfo-7.0.0-3.el8.x86_64.rpm 5nordugrid-arc7-plugins-gfal-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-s3-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-internal-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-python-debuginfo-7.0.0-3.el8.x86_64.rpm 5nordugrid-arc7-devel-debuginfo-7.0.0-3.el8.x86_64.rpm 5python3-nordugrid-arc7-debuginfo-7.0.0-3.el8.x86_64.rpm 5nordugrid-arc7-test-utils-debuginfo-7.0.0-3.el8.x86_64.rpm"5nordugrid-arc7-wn-debuginfo-7.0.0-3.el8.x86_64.rpmjmBBBBBBBBBBBBBBBBBBBBBBBBenhancementunrealircd-6.1.10-1.el8Phttps://bugzilla.redhat.com/show_bug.cgi?id=23459582345958unrealircd-6.1.10 is availablecpunrealircd-6.1.10-1.el8.src.rpmcpunrealircd-6.1.10-1.el8.aarch64.rpmipunrealircd-maxmind-6.1.10-1.el8.aarch64.rpmhpunrealircd-debugsource-6.1.10-1.el8.aarch64.rpmgpunrealircd-debuginfo-6.1.10-1.el8.aarch64.rpmjpunrealircd-maxmind-debuginfo-6.1.10-1.el8.aarch64.rpmcpunrealircd-6.1.10-1.el8.ppc64le.rpmipunrealircd-maxmind-6.1.10-1.el8.ppc64le.rpmhpunrealircd-debugsource-6.1.10-1.el8.ppc64le.rpmgpunrealircd-debuginfo-6.1.10-1.el8.ppc64le.rpmjpunrealircd-maxmind-debuginfo-6.1.10-1.el8.ppc64le.rpmcpunrealircd-6.1.10-1.el8.s390x.rpmipunrealircd-maxmind-6.1.10-1.el8.s390x.rpmhpunrealircd-debugsource-6.1.10-1.el8.s390x.rpmgpunrealircd-debuginfo-6.1.10-1.el8.s390x.rpmjpunrealircd-maxmind-debuginfo-6.1.10-1.el8.s390x.rpmcpunrealircd-6.1.10-1.el8.x86_64.rpmipunrealircd-maxmind-6.1.10-1.el8.x86_64.rpmhpunrealircd-debugsource-6.1.10-1.el8.x86_64.rpmgpunrealircd-debuginfo-6.1.10-1.el8.x86_64.rpmjpunrealircd-maxmind-debuginfo-6.1.10-1.el8.x86_64.rpmcpunrealircd-6.1.10-1.el8.src.rpmcpunrealircd-6.1.10-1.el8.aarch64.rpmipunrealircd-maxmind-6.1.10-1.el8.aarch64.rpmhpunrealircd-debugsource-6.1.10-1.el8.aarch64.rpmgpunrealircd-debuginfo-6.1.10-1.el8.aarch64.rpmjpunrealircd-maxmind-debuginfo-6.1.10-1.el8.aarch64.rpmcpunrealircd-6.1.10-1.el8.ppc64le.rpmipunrealircd-maxmind-6.1.10-1.el8.ppc64le.rpmhpunrealircd-debugsource-6.1.10-1.el8.ppc64le.rpmgpunrealircd-debuginfo-6.1.10-1.el8.ppc64le.rpmjpunrealircd-maxmind-debuginfo-6.1.10-1.el8.ppc64le.rpmcpunrealircd-6.1.10-1.el8.s390x.rpmipunrealircd-maxmind-6.1.10-1.el8.s390x.rpmhpunrealircd-debugsource-6.1.10-1.el8.s390x.rpmgpunrealircd-debuginfo-6.1.10-1.el8.s390x.rpmjpunrealircd-maxmind-debuginfo-6.1.10-1.el8.s390x.rpmcpunrealircd-6.1.10-1.el8.x86_64.rpmipunrealircd-maxmind-6.1.10-1.el8.x86_64.rpmhpunrealircd-debugsource-6.1.10-1.el8.x86_64.rpmgpunrealircd-debuginfo-6.1.10-1.el8.x86_64.rpmjpunrealircd-maxmind-debuginfo-6.1.10-1.el8.x86_64.rpmފO{HBBBBBBBBBBBBBBbugfixlastpass-cli-1.6.1-2.el8V"https://bugzilla.redhat.com/show_bug.cgi?id=22752182275218lastpass-cli-1.6.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23328182332818lastpass-cli version 1.3.6 commands fail with 'Error: Unable to fetch blob' Vglastpass-cli-1.6.1-2.el8.src.rpmVglastpass-cli-1.6.1-2.el8.aarch64.rpmDglastpass-cli-debugsource-1.6.1-2.el8.aarch64.rpmCglastpass-cli-debuginfo-1.6.1-2.el8.aarch64.rpmVglastpass-cli-1.6.1-2.el8.ppc64le.rpmDglastpass-cli-debugsource-1.6.1-2.el8.ppc64le.rpmCglastpass-cli-debuginfo-1.6.1-2.el8.ppc64le.rpmVglastpass-cli-1.6.1-2.el8.s390x.rpmDglastpass-cli-debugsource-1.6.1-2.el8.s390x.rpmCglastpass-cli-debuginfo-1.6.1-2.el8.s390x.rpmVglastpass-cli-1.6.1-2.el8.x86_64.rpmDglastpass-cli-debugsource-1.6.1-2.el8.x86_64.rpmCglastpass-cli-debuginfo-1.6.1-2.el8.x86_64.rpm Vglastpass-cli-1.6.1-2.el8.src.rpmVglastpass-cli-1.6.1-2.el8.aarch64.rpmDglastpass-cli-debugsource-1.6.1-2.el8.aarch64.rpmCglastpass-cli-debuginfo-1.6.1-2.el8.aarch64.rpmVglastpass-cli-1.6.1-2.el8.ppc64le.rpmDglastpass-cli-debugsource-1.6.1-2.el8.ppc64le.rpmCglastpass-cli-debuginfo-1.6.1-2.el8.ppc64le.rpmVglastpass-cli-1.6.1-2.el8.s390x.rpmDglastpass-cli-debugsource-1.6.1-2.el8.s390x.rpmCglastpass-cli-debuginfo-1.6.1-2.el8.s390x.rpmVglastpass-cli-1.6.1-2.el8.x86_64.rpmDglastpass-cli-debugsource-1.6.1-2.el8.x86_64.rpmCglastpass-cli-debuginfo-1.6.1-2.el8.x86_64.rpms9/YBBBBBBBBBBBBBBBBBBBBsecurityxerces-c-3.2.5-1.el8x9https://bugzilla.redhat.com/show_bug.cgi?id=17884721788472CVE-2018-1311 xerces-c: XML parser contains a use-after-free error triggered during the scanning of external DTDshttps://bugzilla.redhat.com/show_bug.cgi?id=17884751788475CVE-2018-1311 xerces-c: XML parser contains a use-after-free error triggered during the scanning of external DTDs [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=21355212135521xerces-c-3.2.5 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22434262243426CVE-2023-37536 xerces-c: An integer overflow issue that allows remote attackers to cause out-of-bound access via HTTP requesthttps://bugzilla.redhat.com/show_bug.cgi?id=22434272243427xerces-c: integer overflow [epel-all]6xerces-c-3.2.5-1.el8.aarch64.rpm9xerces-c-devel-3.2.5-1.el8.aarch64.rpm6xerces-c-3.2.5-1.el8.src.rpmRxerces-c-doc-3.2.5-1.el8.noarch.rpm8xerces-c-debugsource-3.2.5-1.el8.aarch64.rpm7xerces-c-debuginfo-3.2.5-1.el8.aarch64.rpm6xerces-c-3.2.5-1.el8.ppc64le.rpm9xerces-c-devel-3.2.5-1.el8.ppc64le.rpm8xerces-c-debugsource-3.2.5-1.el8.ppc64le.rpm7xerces-c-debuginfo-3.2.5-1.el8.ppc64le.rpm6xerces-c-3.2.5-1.el8.s390x.rpm9xerces-c-devel-3.2.5-1.el8.s390x.rpm8xerces-c-debugsource-3.2.5-1.el8.s390x.rpm7xerces-c-debuginfo-3.2.5-1.el8.s390x.rpm6xerces-c-3.2.5-1.el8.x86_64.rpm9xerces-c-devel-3.2.5-1.el8.x86_64.rpm8xerces-c-debugsource-3.2.5-1.el8.x86_64.rpm7xerces-c-debuginfo-3.2.5-1.el8.x86_64.rpm6xerces-c-3.2.5-1.el8.aarch64.rpm9xerces-c-devel-3.2.5-1.el8.aarch64.rpm6xerces-c-3.2.5-1.el8.src.rpmRxerces-c-doc-3.2.5-1.el8.noarch.rpm8xerces-c-debugsource-3.2.5-1.el8.aarch64.rpm7xerces-c-debuginfo-3.2.5-1.el8.aarch64.rpm6xerces-c-3.2.5-1.el8.ppc64le.rpm9xerces-c-devel-3.2.5-1.el8.ppc64le.rpm8xerces-c-debugsource-3.2.5-1.el8.ppc64le.rpm7xerces-c-debuginfo-3.2.5-1.el8.ppc64le.rpm6xerces-c-3.2.5-1.el8.s390x.rpm9xerces-c-devel-3.2.5-1.el8.s390x.rpm8xerces-c-debugsource-3.2.5-1.el8.s390x.rpm7xerces-c-debuginfo-3.2.5-1.el8.s390x.rpm6xerces-c-3.2.5-1.el8.x86_64.rpm9xerces-c-devel-3.2.5-1.el8.x86_64.rpm8xerces-c-debugsource-3.2.5-1.el8.x86_64.rpm7xerces-c-debuginfo-3.2.5-1.el8.x86_64.rpmf_3pBnewpackageperl-Net-GitHub-1.05-2.el81https://bugzilla.redhat.com/show_bug.cgi?id=21618942161894Branch Request: perl-Net-GitHub for epel8]perl-Net-GitHub-1.05-2.el8.src.rpm]perl-Net-GitHub-1.05-2.el8.noarch.rpm]perl-Net-GitHub-1.05-2.el8.src.rpm]perl-Net-GitHub-1.05-2.el8.noarch.rpmܮ+"tBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagezeek-4.2.0-1.el8Phttps://bugzilla.redhat.com/show_bug.cgi?id=20758502075850Review Request: zeek - network analysis frameworkJyzeek-4.2.0-1.el8.src.rpmyzeek-core-4.2.0-1.el8.aarch64.rpm#yzeek-devel-4.2.0-1.el8.aarch64.rpm%yzeek-libcaf-4.2.0-1.el8.aarch64.rpm'yzeek-libcaf-devel-4.2.0-1.el8.aarch64.rpmylibbroker-4.2.0-1.el8.aarch64.rpmylibbroker-devel-4.2.0-1.el8.aarch64.rpmzylibbinpac-4.2.0-1.el8.aarch64.rpm)yzeekctl-4.2.0-1.el8.aarch64.rpm(yzeek-zkg-4.2.0-1.el8.aarch64.rpmyzeek-btest-4.2.0-1.el8.aarch64.rpmsyzeek-btest-data-4.2.0-1.el8.noarch.rpm"yzeek-debugsource-4.2.0-1.el8.aarch64.rpm!yzeek-debuginfo-4.2.0-1.el8.aarch64.rpm yzeek-core-debuginfo-4.2.0-1.el8.aarch64.rpm$yzeek-devel-debuginfo-4.2.0-1.el8.aarch64.rpm&yzeek-libcaf-debuginfo-4.2.0-1.el8.aarch64.rpmylibbroker-debuginfo-4.2.0-1.el8.aarch64.rpm{ylibbinpac-debuginfo-4.2.0-1.el8.aarch64.rpm*yzeekctl-debuginfo-4.2.0-1.el8.aarch64.rpmyzeek-core-4.2.0-1.el8.ppc64le.rpm#yzeek-devel-4.2.0-1.el8.ppc64le.rpm%yzeek-libcaf-4.2.0-1.el8.ppc64le.rpm'yzeek-libcaf-devel-4.2.0-1.el8.ppc64le.rpmylibbroker-4.2.0-1.el8.ppc64le.rpmylibbroker-devel-4.2.0-1.el8.ppc64le.rpmzylibbinpac-4.2.0-1.el8.ppc64le.rpm)yzeekctl-4.2.0-1.el8.ppc64le.rpm(yzeek-zkg-4.2.0-1.el8.ppc64le.rpmyzeek-btest-4.2.0-1.el8.ppc64le.rpm"yzeek-debugsource-4.2.0-1.el8.ppc64le.rpm!yzeek-debuginfo-4.2.0-1.el8.ppc64le.rpm yzeek-core-debuginfo-4.2.0-1.el8.ppc64le.rpm$yzeek-devel-debuginfo-4.2.0-1.el8.ppc64le.rpm&yzeek-libcaf-debuginfo-4.2.0-1.el8.ppc64le.rpmylibbroker-debuginfo-4.2.0-1.el8.ppc64le.rpm{ylibbinpac-debuginfo-4.2.0-1.el8.ppc64le.rpm*yzeekctl-debuginfo-4.2.0-1.el8.ppc64le.rpmyzeek-core-4.2.0-1.el8.s390x.rpm#yzeek-devel-4.2.0-1.el8.s390x.rpm%yzeek-libcaf-4.2.0-1.el8.s390x.rpm'yzeek-libcaf-devel-4.2.0-1.el8.s390x.rpmylibbroker-4.2.0-1.el8.s390x.rpmylibbroker-devel-4.2.0-1.el8.s390x.rpmzylibbinpac-4.2.0-1.el8.s390x.rpm)yzeekctl-4.2.0-1.el8.s390x.rpm(yzeek-zkg-4.2.0-1.el8.s390x.rpmyzeek-btest-4.2.0-1.el8.s390x.rpm"yzeek-debugsource-4.2.0-1.el8.s390x.rpm!yzeek-debuginfo-4.2.0-1.el8.s390x.rpm yzeek-core-debuginfo-4.2.0-1.el8.s390x.rpm$yzeek-devel-debuginfo-4.2.0-1.el8.s390x.rpm&yzeek-libcaf-debuginfo-4.2.0-1.el8.s390x.rpmylibbroker-debuginfo-4.2.0-1.el8.s390x.rpm{ylibbinpac-debuginfo-4.2.0-1.el8.s390x.rpm*yzeekctl-debuginfo-4.2.0-1.el8.s390x.rpmyzeek-core-4.2.0-1.el8.x86_64.rpm#yzeek-devel-4.2.0-1.el8.x86_64.rpm%yzeek-libcaf-4.2.0-1.el8.x86_64.rpm'yzeek-libcaf-devel-4.2.0-1.el8.x86_64.rpmylibbroker-4.2.0-1.el8.x86_64.rpmylibbroker-devel-4.2.0-1.el8.x86_64.rpmzylibbinpac-4.2.0-1.el8.x86_64.rpm)yzeekctl-4.2.0-1.el8.x86_64.rpm(yzeek-zkg-4.2.0-1.el8.x86_64.rpmyzeek-btest-4.2.0-1.el8.x86_64.rpm"yzeek-debugsource-4.2.0-1.el8.x86_64.rpm!yzeek-debuginfo-4.2.0-1.el8.x86_64.rpm yzeek-core-debuginfo-4.2.0-1.el8.x86_64.rpm$yzeek-devel-debuginfo-4.2.0-1.el8.x86_64.rpm&yzeek-libcaf-debuginfo-4.2.0-1.el8.x86_64.rpmylibbroker-debuginfo-4.2.0-1.el8.x86_64.rpm{ylibbinpac-debuginfo-4.2.0-1.el8.x86_64.rpm*yzeekctl-debuginfo-4.2.0-1.el8.x86_64.rpmJyzeek-4.2.0-1.el8.src.rpmyzeek-core-4.2.0-1.el8.aarch64.rpm#yzeek-devel-4.2.0-1.el8.aarch64.rpm%yzeek-libcaf-4.2.0-1.el8.aarch64.rpm'yzeek-libcaf-devel-4.2.0-1.el8.aarch64.rpmylibbroker-4.2.0-1.el8.aarch64.rpmylibbroker-devel-4.2.0-1.el8.aarch64.rpmzylibbinpac-4.2.0-1.el8.aarch64.rpm)yzeekctl-4.2.0-1.el8.aarch64.rpm(yzeek-zkg-4.2.0-1.el8.aarch64.rpmyzeek-btest-4.2.0-1.el8.aarch64.rpmsyzeek-btest-data-4.2.0-1.el8.noarch.rpm"yzeek-debugsource-4.2.0-1.el8.aarch64.rpm!yzeek-debuginfo-4.2.0-1.el8.aarch64.rpm yzeek-core-debuginfo-4.2.0-1.el8.aarch64.rpm$yzeek-devel-debuginfo-4.2.0-1.el8.aarch64.rpm&yzeek-libcaf-debuginfo-4.2.0-1.el8.aarch64.rpmylibbroker-debuginfo-4.2.0-1.el8.aarch64.rpm{ylibbinpac-debuginfo-4.2.0-1.el8.aarch64.rpm*yzeekctl-debuginfo-4.2.0-1.el8.aarch64.rpmyzeek-core-4.2.0-1.el8.ppc64le.rpm#yzeek-devel-4.2.0-1.el8.ppc64le.rpm%yzeek-libcaf-4.2.0-1.el8.ppc64le.rpm'yzeek-libcaf-devel-4.2.0-1.el8.ppc64le.rpmylibbroker-4.2.0-1.el8.ppc64le.rpmylibbroker-devel-4.2.0-1.el8.ppc64le.rpmzylibbinpac-4.2.0-1.el8.ppc64le.rpm)yzeekctl-4.2.0-1.el8.ppc64le.rpm(yzeek-zkg-4.2.0-1.el8.ppc64le.rpmyzeek-btest-4.2.0-1.el8.ppc64le.rpm"yzeek-debugsource-4.2.0-1.el8.ppc64le.rpm!yzeek-debuginfo-4.2.0-1.el8.ppc64le.rpm yzeek-core-debuginfo-4.2.0-1.el8.ppc64le.rpm$yzeek-devel-debuginfo-4.2.0-1.el8.ppc64le.rpm&yzeek-libcaf-debuginfo-4.2.0-1.el8.ppc64le.rpmylibbroker-debuginfo-4.2.0-1.el8.ppc64le.rpm{ylibbinpac-debuginfo-4.2.0-1.el8.ppc64le.rpm*yzeekctl-debuginfo-4.2.0-1.el8.ppc64le.rpmyzeek-core-4.2.0-1.el8.s390x.rpm#yzeek-devel-4.2.0-1.el8.s390x.rpm%yzeek-libcaf-4.2.0-1.el8.s390x.rpm'yzeek-libcaf-devel-4.2.0-1.el8.s390x.rpmylibbroker-4.2.0-1.el8.s390x.rpmylibbroker-devel-4.2.0-1.el8.s390x.rpmzylibbinpac-4.2.0-1.el8.s390x.rpm)yzeekctl-4.2.0-1.el8.s390x.rpm(yzeek-zkg-4.2.0-1.el8.s390x.rpmyzeek-btest-4.2.0-1.el8.s390x.rpm"yzeek-debugsource-4.2.0-1.el8.s390x.rpm!yzeek-debuginfo-4.2.0-1.el8.s390x.rpm yzeek-core-debuginfo-4.2.0-1.el8.s390x.rpm$yzeek-devel-debuginfo-4.2.0-1.el8.s390x.rpm&yzeek-libcaf-debuginfo-4.2.0-1.el8.s390x.rpmylibbroker-debuginfo-4.2.0-1.el8.s390x.rpm{ylibbinpac-debuginfo-4.2.0-1.el8.s390x.rpm*yzeekctl-debuginfo-4.2.0-1.el8.s390x.rpmyzeek-core-4.2.0-1.el8.x86_64.rpm#yzeek-devel-4.2.0-1.el8.x86_64.rpm%yzeek-libcaf-4.2.0-1.el8.x86_64.rpm'yzeek-libcaf-devel-4.2.0-1.el8.x86_64.rpmylibbroker-4.2.0-1.el8.x86_64.rpmylibbroker-devel-4.2.0-1.el8.x86_64.rpmzylibbinpac-4.2.0-1.el8.x86_64.rpm)yzeekctl-4.2.0-1.el8.x86_64.rpm(yzeek-zkg-4.2.0-1.el8.x86_64.rpmyzeek-btest-4.2.0-1.el8.x86_64.rpm"yzeek-debugsource-4.2.0-1.el8.x86_64.rpm!yzeek-debuginfo-4.2.0-1.el8.x86_64.rpm yzeek-core-debuginfo-4.2.0-1.el8.x86_64.rpm$yzeek-devel-debuginfo-4.2.0-1.el8.x86_64.rpm&yzeek-libcaf-debuginfo-4.2.0-1.el8.x86_64.rpmylibbroker-debuginfo-4.2.0-1.el8.x86_64.rpm{ylibbinpac-debuginfo-4.2.0-1.el8.x86_64.rpm*yzeekctl-debuginfo-4.2.0-1.el8.x86_64.rpmIRBBBBBnewpackagexsimd-8.0.5-2.el86g@https://bugzilla.redhat.com/show_bug.cgi?id=20846362084636[xsimd][epel]: please build xsimd in EPEL8mxsimd-8.0.5-2.el8.src.rpm8mxsimd-devel-8.0.5-2.el8.aarch64.rpm8mxsimd-devel-8.0.5-2.el8.ppc64le.rpm8mxsimd-devel-8.0.5-2.el8.s390x.rpm8mxsimd-devel-8.0.5-2.el8.x86_64.rpmmxsimd-8.0.5-2.el8.src.rpm8mxsimd-devel-8.0.5-2.el8.aarch64.rpm8mxsimd-devel-8.0.5-2.el8.ppc64le.rpm8mxsimd-devel-8.0.5-2.el8.s390x.rpm8mxsimd-devel-8.0.5-2.el8.x86_64.rpm%E+ZBBBBBBBBBBBBBBBsecuritypython-rencode-1.0.6-17.el8'bhttps://bugzilla.redhat.com/show_bug.cgi?id=20037542003754python-rencode: rencode 3-byte packet DoS [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=20041102004110CVE-2021-40839 python-rencode: an infinite loop in typecode decoding allowing a remote DoS [epel-all] python-rencode-1.0.6-17.el8.src.rpmepython3-rencode-1.0.6-17.el8.aarch64.rpmSpython-rencode-debugsource-1.0.6-17.el8.aarch64.rpmfpython3-rencode-debuginfo-1.0.6-17.el8.aarch64.rpmepython3-rencode-1.0.6-17.el8.ppc64le.rpmSpython-rencode-debugsource-1.0.6-17.el8.ppc64le.rpmfpython3-rencode-debuginfo-1.0.6-17.el8.ppc64le.rpmepython3-rencode-1.0.6-17.el8.s390x.rpmSpython-rencode-debugsource-1.0.6-17.el8.s390x.rpmfpython3-rencode-debuginfo-1.0.6-17.el8.s390x.rpmepython3-rencode-1.0.6-17.el8.x86_64.rpmSpython-rencode-debugsource-1.0.6-17.el8.x86_64.rpmfpython3-rencode-debuginfo-1.0.6-17.el8.x86_64.rpm python-rencode-1.0.6-17.el8.src.rpmepython3-rencode-1.0.6-17.el8.aarch64.rpmSpython-rencode-debugsource-1.0.6-17.el8.aarch64.rpmfpython3-rencode-debuginfo-1.0.6-17.el8.aarch64.rpmepython3-rencode-1.0.6-17.el8.ppc64le.rpmSpython-rencode-debugsource-1.0.6-17.el8.ppc64le.rpmfpython3-rencode-debuginfo-1.0.6-17.el8.ppc64le.rpmepython3-rencode-1.0.6-17.el8.s390x.rpmSpython-rencode-debugsource-1.0.6-17.el8.s390x.rpmfpython3-rencode-debuginfo-1.0.6-17.el8.s390x.rpmepython3-rencode-1.0.6-17.el8.x86_64.rpmSpython-rencode-debugsource-1.0.6-17.el8.x86_64.rpmfpython3-rencode-debuginfo-1.0.6-17.el8.x86_64.rpm3K fedpkg-stage-1.46-4.el8.noarch.rpm= fedpkg-completion-1.46-4.el8.noarch.rpm4Grpkg-1.68-3.el8.src.rpm-Gpython3-rpkg-1.68-3.el8.noarch.rpmNGrpkg-common-1.68-3.el8.noarch.rpm6 fedpkg-1.46-4.el8.src.rpm6 fedpkg-1.46-4.el8.noarch.rpm> fedpkg-stage-1.46-4.el8.noarch.rpm= fedpkg-completion-1.46-4.el8.noarch.rpm4Grpkg-1.68-3.el8.src.rpm-Gpython3-rpkg-1.68-3.el8.noarch.rpmNGrpkg-common-1.68-3.el8.noarch.rpmÜM&GBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibquicktime-1.2.4-62.20240202git2213b76.el8MGhttps://bugzilla.redhat.com/show_bug.cgi?id=22671272267127Review Request: libquicktime - Library for reading and writing Quicktime filesplibquicktime-1.2.4-62.20240202git2213b76.el8.src.rpmplibquicktime-1.2.4-62.20240202git2213b76.el8.aarch64.rpmlibquicktime-utils-1.2.4-62.20240202git2213b76.el8.aarch64.rpmlibquicktime-devel-1.2.4-62.20240202git2213b76.el8.aarch64.rpmlibquicktime-debugsource-1.2.4-62.20240202git2213b76.el8.aarch64.rpm~libquicktime-debuginfo-1.2.4-62.20240202git2213b76.el8.aarch64.rpmlibquicktime-utils-debuginfo-1.2.4-62.20240202git2213b76.el8.aarch64.rpmplibquicktime-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmlibquicktime-utils-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmlibquicktime-devel-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmlibquicktime-debugsource-1.2.4-62.20240202git2213b76.el8.ppc64le.rpm~libquicktime-debuginfo-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmlibquicktime-utils-debuginfo-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmplibquicktime-1.2.4-62.20240202git2213b76.el8.s390x.rpmlibquicktime-utils-1.2.4-62.20240202git2213b76.el8.s390x.rpmlibquicktime-devel-1.2.4-62.20240202git2213b76.el8.s390x.rpmlibquicktime-debugsource-1.2.4-62.20240202git2213b76.el8.s390x.rpm~libquicktime-debuginfo-1.2.4-62.20240202git2213b76.el8.s390x.rpmlibquicktime-utils-debuginfo-1.2.4-62.20240202git2213b76.el8.s390x.rpmplibquicktime-1.2.4-62.20240202git2213b76.el8.x86_64.rpmlibquicktime-utils-1.2.4-62.20240202git2213b76.el8.x86_64.rpmlibquicktime-devel-1.2.4-62.20240202git2213b76.el8.x86_64.rpmlibquicktime-debugsource-1.2.4-62.20240202git2213b76.el8.x86_64.rpm~libquicktime-debuginfo-1.2.4-62.20240202git2213b76.el8.x86_64.rpmlibquicktime-utils-debuginfo-1.2.4-62.20240202git2213b76.el8.x86_64.rpmplibquicktime-1.2.4-62.20240202git2213b76.el8.src.rpmplibquicktime-1.2.4-62.20240202git2213b76.el8.aarch64.rpmlibquicktime-utils-1.2.4-62.20240202git2213b76.el8.aarch64.rpmlibquicktime-devel-1.2.4-62.20240202git2213b76.el8.aarch64.rpmlibquicktime-debugsource-1.2.4-62.20240202git2213b76.el8.aarch64.rpm~libquicktime-debuginfo-1.2.4-62.20240202git2213b76.el8.aarch64.rpmlibquicktime-utils-debuginfo-1.2.4-62.20240202git2213b76.el8.aarch64.rpmplibquicktime-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmlibquicktime-utils-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmlibquicktime-devel-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmlibquicktime-debugsource-1.2.4-62.20240202git2213b76.el8.ppc64le.rpm~libquicktime-debuginfo-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmlibquicktime-utils-debuginfo-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmplibquicktime-1.2.4-62.20240202git2213b76.el8.s390x.rpmlibquicktime-utils-1.2.4-62.20240202git2213b76.el8.s390x.rpmlibquicktime-devel-1.2.4-62.20240202git2213b76.el8.s390x.rpmlibquicktime-debugsource-1.2.4-62.20240202git2213b76.el8.s390x.rpm~libquicktime-debuginfo-1.2.4-62.20240202git2213b76.el8.s390x.rpmlibquicktime-utils-debuginfo-1.2.4-62.20240202git2213b76.el8.s390x.rpmplibquicktime-1.2.4-62.20240202git2213b76.el8.x86_64.rpmlibquicktime-utils-1.2.4-62.20240202git2213b76.el8.x86_64.rpmlibquicktime-devel-1.2.4-62.20240202git2213b76.el8.x86_64.rpmlibquicktime-debugsource-1.2.4-62.20240202git2213b76.el8.x86_64.rpm~libquicktime-debuginfo-1.2.4-62.20240202git2213b76.el8.x86_64.rpmlibquicktime-utils-debuginfo-1.2.4-62.20240202git2213b76.el8.x86_64.rpm½pW*gBbugfixhash-slinger-3.4-1.el8t hash-slinger-3.4-1.el8.src.rpmt hash-slinger-3.4-1.el8.noarch.rpmt hash-slinger-3.4-1.el8.src.rpmt hash-slinger-3.4-1.el8.noarch.rpm2s.kBbugfixperl-Data-Entropy-0.008-2.el8#K3Lperl-Data-Entropy-0.008-2.el8.src.rpm3Lperl-Data-Entropy-0.008-2.el8.noarch.rpm3Lperl-Data-Entropy-0.008-2.el8.src.rpm3Lperl-Data-Entropy-0.008-2.el8.noarch.rpmj oBBBBBBBBBBBBBBBunspecifiedpython-regex-2024.11.6-1.el8n' -python-regex-2024.11.6-1.el8.src.rpma-python3-regex-2024.11.6-1.el8.aarch64.rpmR-python-regex-debugsource-2024.11.6-1.el8.aarch64.rpmb-python3-regex-debuginfo-2024.11.6-1.el8.aarch64.rpma-python3-regex-2024.11.6-1.el8.ppc64le.rpmR-python-regex-debugsource-2024.11.6-1.el8.ppc64le.rpmb-python3-regex-debuginfo-2024.11.6-1.el8.ppc64le.rpma-python3-regex-2024.11.6-1.el8.s390x.rpmR-python-regex-debugsource-2024.11.6-1.el8.s390x.rpmb-python3-regex-debuginfo-2024.11.6-1.el8.s390x.rpma-python3-regex-2024.11.6-1.el8.x86_64.rpmR-python-regex-debugsource-2024.11.6-1.el8.x86_64.rpmb-python3-regex-debuginfo-2024.11.6-1.el8.x86_64.rpm -python-regex-2024.11.6-1.el8.src.rpma-python3-regex-2024.11.6-1.el8.aarch64.rpmR-python-regex-debugsource-2024.11.6-1.el8.aarch64.rpmb-python3-regex-debuginfo-2024.11.6-1.el8.aarch64.rpma-python3-regex-2024.11.6-1.el8.ppc64le.rpmR-python-regex-debugsource-2024.11.6-1.el8.ppc64le.rpmb-python3-regex-debuginfo-2024.11.6-1.el8.ppc64le.rpma-python3-regex-2024.11.6-1.el8.s390x.rpmR-python-regex-debugsource-2024.11.6-1.el8.s390x.rpmb-python3-regex-debuginfo-2024.11.6-1.el8.s390x.rpma-python3-regex-2024.11.6-1.el8.x86_64.rpmR-python-regex-debugsource-2024.11.6-1.el8.x86_64.rpmb-python3-regex-debuginfo-2024.11.6-1.el8.x86_64.rpmwDABBBBBBBBBBBBBBBBBBnewpackagepython3.11-jinja2-epel-3.1.2-1.el8 python3.11-markupsafe-epel-2.1.3-1.el8!}Bpython3.11-jinja2-epel-3.1.2-1.el8.src.rpm|Bpython3.11-jinja2-3.1.2-1.el8.noarch.rpmiPpython3.11-markupsafe-epel-2.1.3-1.el8.src.rpmGPpython3.11-markupsafe-2.1.3-1.el8.aarch64.rpmIPpython3.11-markupsafe-epel-debugsource-2.1.3-1.el8.aarch64.rpmHPpython3.11-markupsafe-debuginfo-2.1.3-1.el8.aarch64.rpmGPpython3.11-markupsafe-2.1.3-1.el8.ppc64le.rpmIPpython3.11-markupsafe-epel-debugsource-2.1.3-1.el8.ppc64le.rpmHPpython3.11-markupsafe-debuginfo-2.1.3-1.el8.ppc64le.rpmGPpython3.11-markupsafe-2.1.3-1.el8.s390x.rpmIPpython3.11-markupsafe-epel-debugsource-2.1.3-1.el8.s390x.rpmHPpython3.11-markupsafe-debuginfo-2.1.3-1.el8.s390x.rpmGPpython3.11-markupsafe-2.1.3-1.el8.x86_64.rpmIPpython3.11-markupsafe-epel-debugsource-2.1.3-1.el8.x86_64.rpmHPpython3.11-markupsafe-debuginfo-2.1.3-1.el8.x86_64.rpm}Bpython3.11-jinja2-epel-3.1.2-1.el8.src.rpm|Bpython3.11-jinja2-3.1.2-1.el8.noarch.rpmiPpython3.11-markupsafe-epel-2.1.3-1.el8.src.rpmGPpython3.11-markupsafe-2.1.3-1.el8.aarch64.rpmIPpython3.11-markupsafe-epel-debugsource-2.1.3-1.el8.aarch64.rpmHPpython3.11-markupsafe-debuginfo-2.1.3-1.el8.aarch64.rpmGPpython3.11-markupsafe-2.1.3-1.el8.ppc64le.rpmIPpython3.11-markupsafe-epel-debugsource-2.1.3-1.el8.ppc64le.rpmHPpython3.11-markupsafe-debuginfo-2.1.3-1.el8.ppc64le.rpmGPpython3.11-markupsafe-2.1.3-1.el8.s390x.rpmIPpython3.11-markupsafe-epel-debugsource-2.1.3-1.el8.s390x.rpmHPpython3.11-markupsafe-debuginfo-2.1.3-1.el8.s390x.rpmGPpython3.11-markupsafe-2.1.3-1.el8.x86_64.rpmIPpython3.11-markupsafe-epel-debugsource-2.1.3-1.el8.x86_64.rpmHPpython3.11-markupsafe-debuginfo-2.1.3-1.el8.x86_64.rpmfBVBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedatril-1.26.0-1.el8 beesu-2.7-41.el862Ratril-1.26.0-1.el8.src.rpmRatril-1.26.0-1.el8.aarch64.rpm}Ratril-libs-1.26.0-1.el8.aarch64.rpm|Ratril-devel-1.26.0-1.el8.aarch64.rpmxRatril-caja-1.26.0-1.el8.aarch64.rpmRatril-thumbnailer-1.26.0-1.el8.aarch64.rpm{Ratril-debugsource-1.26.0-1.el8.aarch64.rpmzRatril-debuginfo-1.26.0-1.el8.aarch64.rpm~Ratril-libs-debuginfo-1.26.0-1.el8.aarch64.rpmyRatril-caja-debuginfo-1.26.0-1.el8.aarch64.rpmRatril-1.26.0-1.el8.ppc64le.rpm}Ratril-libs-1.26.0-1.el8.ppc64le.rpm|Ratril-devel-1.26.0-1.el8.ppc64le.rpmxRatril-caja-1.26.0-1.el8.ppc64le.rpmRatril-thumbnailer-1.26.0-1.el8.ppc64le.rpm{Ratril-debugsource-1.26.0-1.el8.ppc64le.rpmzRatril-debuginfo-1.26.0-1.el8.ppc64le.rpm~Ratril-libs-debuginfo-1.26.0-1.el8.ppc64le.rpmyRatril-caja-debuginfo-1.26.0-1.el8.ppc64le.rpmRatril-1.26.0-1.el8.s390x.rpm}Ratril-libs-1.26.0-1.el8.s390x.rpm|Ratril-devel-1.26.0-1.el8.s390x.rpmxRatril-caja-1.26.0-1.el8.s390x.rpmRatril-thumbnailer-1.26.0-1.el8.s390x.rpm{Ratril-debugsource-1.26.0-1.el8.s390x.rpmzRatril-debuginfo-1.26.0-1.el8.s390x.rpm~Ratril-libs-debuginfo-1.26.0-1.el8.s390x.rpmyRatril-caja-debuginfo-1.26.0-1.el8.s390x.rpmRatril-1.26.0-1.el8.x86_64.rpm}Ratril-libs-1.26.0-1.el8.x86_64.rpm|Ratril-devel-1.26.0-1.el8.x86_64.rpmxRatril-caja-1.26.0-1.el8.x86_64.rpmRatril-thumbnailer-1.26.0-1.el8.x86_64.rpm{Ratril-debugsource-1.26.0-1.el8.x86_64.rpmzRatril-debuginfo-1.26.0-1.el8.x86_64.rpm~Ratril-libs-debuginfo-1.26.0-1.el8.x86_64.rpmyRatril-caja-debuginfo-1.26.0-1.el8.x86_64.rpmbeesu-2.7-41.el8.src.rpmbeesu-2.7-41.el8.aarch64.rpm?beesu-debugsource-2.7-41.el8.aarch64.rpm>beesu-debuginfo-2.7-41.el8.aarch64.rpmbeesu-2.7-41.el8.ppc64le.rpm?beesu-debugsource-2.7-41.el8.ppc64le.rpm>beesu-debuginfo-2.7-41.el8.ppc64le.rpmbeesu-2.7-41.el8.s390x.rpm?beesu-debugsource-2.7-41.el8.s390x.rpm>beesu-debuginfo-2.7-41.el8.s390x.rpmbeesu-2.7-41.el8.x86_64.rpm?beesu-debugsource-2.7-41.el8.x86_64.rpm>beesu-debuginfo-2.7-41.el8.x86_64.rpm2Ratril-1.26.0-1.el8.src.rpmRatril-1.26.0-1.el8.aarch64.rpm}Ratril-libs-1.26.0-1.el8.aarch64.rpm|Ratril-devel-1.26.0-1.el8.aarch64.rpmxRatril-caja-1.26.0-1.el8.aarch64.rpmRatril-thumbnailer-1.26.0-1.el8.aarch64.rpm{Ratril-debugsource-1.26.0-1.el8.aarch64.rpmzRatril-debuginfo-1.26.0-1.el8.aarch64.rpm~Ratril-libs-debuginfo-1.26.0-1.el8.aarch64.rpmyRatril-caja-debuginfo-1.26.0-1.el8.aarch64.rpmRatril-1.26.0-1.el8.ppc64le.rpm}Ratril-libs-1.26.0-1.el8.ppc64le.rpm|Ratril-devel-1.26.0-1.el8.ppc64le.rpmxRatril-caja-1.26.0-1.el8.ppc64le.rpmRatril-thumbnailer-1.26.0-1.el8.ppc64le.rpm{Ratril-debugsource-1.26.0-1.el8.ppc64le.rpmzRatril-debuginfo-1.26.0-1.el8.ppc64le.rpm~Ratril-libs-debuginfo-1.26.0-1.el8.ppc64le.rpmyRatril-caja-debuginfo-1.26.0-1.el8.ppc64le.rpmRatril-1.26.0-1.el8.s390x.rpm}Ratril-libs-1.26.0-1.el8.s390x.rpm|Ratril-devel-1.26.0-1.el8.s390x.rpmxRatril-caja-1.26.0-1.el8.s390x.rpmRatril-thumbnailer-1.26.0-1.el8.s390x.rpm{Ratril-debugsource-1.26.0-1.el8.s390x.rpmzRatril-debuginfo-1.26.0-1.el8.s390x.rpm~Ratril-libs-debuginfo-1.26.0-1.el8.s390x.rpmyRatril-caja-debuginfo-1.26.0-1.el8.s390x.rpmRatril-1.26.0-1.el8.x86_64.rpm}Ratril-libs-1.26.0-1.el8.x86_64.rpm|Ratril-devel-1.26.0-1.el8.x86_64.rpmxRatril-caja-1.26.0-1.el8.x86_64.rpmRatril-thumbnailer-1.26.0-1.el8.x86_64.rpm{Ratril-debugsource-1.26.0-1.el8.x86_64.rpmzRatril-debuginfo-1.26.0-1.el8.x86_64.rpm~Ratril-libs-debuginfo-1.26.0-1.el8.x86_64.rpmyRatril-caja-debuginfo-1.26.0-1.el8.x86_64.rpmbeesu-2.7-41.el8.src.rpmbeesu-2.7-41.el8.aarch64.rpm?beesu-debugsource-2.7-41.el8.aarch64.rpm>beesu-debuginfo-2.7-41.el8.aarch64.rpmbeesu-2.7-41.el8.ppc64le.rpm?beesu-debugsource-2.7-41.el8.ppc64le.rpm>beesu-debuginfo-2.7-41.el8.ppc64le.rpmbeesu-2.7-41.el8.s390x.rpm?beesu-debugsource-2.7-41.el8.s390x.rpm>beesu-debuginfo-2.7-41.el8.s390x.rpmbeesu-2.7-41.el8.x86_64.rpm?beesu-debugsource-2.7-41.el8.x86_64.rpm>beesu-debuginfo-2.7-41.el8.x86_64.rpmi%UBBBBBBBBBBBBBBsecurityyubihsm-connector-3.0.2-2.el8P&https://bugzilla.redhat.com/show_bug.cgi?id=20776882077688CVE-2022-24675 golang: encoding/pem: fix stack overflow in Decodehttps://bugzilla.redhat.com/show_bug.cgi?id=20846972084697CVE-2022-24675 yubihsm-connector: golang: encoding/pem: fix stack overflow in Decode [epel-8] qyubihsm-connector-3.0.2-2.el8.src.rpmqyubihsm-connector-3.0.2-2.el8.aarch64.rpmiyubihsm-connector-debugsource-3.0.2-2.el8.aarch64.rpmhyubihsm-connector-debuginfo-3.0.2-2.el8.aarch64.rpmqyubihsm-connector-3.0.2-2.el8.ppc64le.rpmiyubihsm-connector-debugsource-3.0.2-2.el8.ppc64le.rpmhyubihsm-connector-debuginfo-3.0.2-2.el8.ppc64le.rpmqyubihsm-connector-3.0.2-2.el8.s390x.rpmiyubihsm-connector-debugsource-3.0.2-2.el8.s390x.rpmhyubihsm-connector-debuginfo-3.0.2-2.el8.s390x.rpmqyubihsm-connector-3.0.2-2.el8.x86_64.rpmiyubihsm-connector-debugsource-3.0.2-2.el8.x86_64.rpmhyubihsm-connector-debuginfo-3.0.2-2.el8.x86_64.rpm qyubihsm-connector-3.0.2-2.el8.src.rpmqyubihsm-connector-3.0.2-2.el8.aarch64.rpmiyubihsm-connector-debugsource-3.0.2-2.el8.aarch64.rpmhyubihsm-connector-debuginfo-3.0.2-2.el8.aarch64.rpmqyubihsm-connector-3.0.2-2.el8.ppc64le.rpmiyubihsm-connector-debugsource-3.0.2-2.el8.ppc64le.rpmhyubihsm-connector-debuginfo-3.0.2-2.el8.ppc64le.rpmqyubihsm-connector-3.0.2-2.el8.s390x.rpmiyubihsm-connector-debugsource-3.0.2-2.el8.s390x.rpmhyubihsm-connector-debuginfo-3.0.2-2.el8.s390x.rpmqyubihsm-connector-3.0.2-2.el8.x86_64.rpmiyubihsm-connector-debugsource-3.0.2-2.el8.x86_64.rpmhyubihsm-connector-debuginfo-3.0.2-2.el8.x86_64.rpm%])fBbugfixpython-Rtree-0.9.7-4.el8vqhttps://bugzilla.redhat.com/show_bug.cgi?id=20552492055249Test failures on s390x: suspected endianness bug( python-Rtree-0.9.7-4.el8.src.rpm3 python3-rtree-0.9.7-4.el8.noarch.rpm( python-Rtree-0.9.7-4.el8.src.rpm3 python3-rtree-0.9.7-4.el8.noarch.rpmX)jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibrcc-0.2.12-15.el8g!s.librcc-0.2.12-15.el8.src.rpm.librcc-gtk2-0.2.12-15.el8.aarch64.rpm.librcc-devel-0.2.12-15.el8.aarch64.rpm.librcc-gtk3-debuginfo-0.2.12-15.el8.aarch64.rpms.librcc-0.2.12-15.el8.aarch64.rpm .librcc-debugsource-0.2.12-15.el8.aarch64.rpm.librcc-gtk2-debuginfo-0.2.12-15.el8.aarch64.rpm .librcc-debuginfo-0.2.12-15.el8.aarch64.rpm.librcc-gtk3-0.2.12-15.el8.aarch64.rpm .librcc-debuginfo-0.2.12-15.el8.ppc64le.rpms.librcc-0.2.12-15.el8.ppc64le.rpm .librcc-debugsource-0.2.12-15.el8.ppc64le.rpm.librcc-gtk2-debuginfo-0.2.12-15.el8.ppc64le.rpm.librcc-gtk3-debuginfo-0.2.12-15.el8.ppc64le.rpm.librcc-devel-0.2.12-15.el8.ppc64le.rpm.librcc-gtk2-0.2.12-15.el8.ppc64le.rpm.librcc-gtk3-0.2.12-15.el8.ppc64le.rpm.librcc-gtk3-debuginfo-0.2.12-15.el8.s390x.rpm .librcc-debugsource-0.2.12-15.el8.s390x.rpm.librcc-devel-0.2.12-15.el8.s390x.rpm .librcc-debuginfo-0.2.12-15.el8.s390x.rpms.librcc-0.2.12-15.el8.s390x.rpm.librcc-gtk3-0.2.12-15.el8.s390x.rpm.librcc-gtk2-debuginfo-0.2.12-15.el8.s390x.rpm.librcc-gtk2-0.2.12-15.el8.s390x.rpm.librcc-gtk3-0.2.12-15.el8.x86_64.rpm .librcc-debugsource-0.2.12-15.el8.x86_64.rpms.librcc-0.2.12-15.el8.x86_64.rpm.librcc-gtk3-debuginfo-0.2.12-15.el8.x86_64.rpm.librcc-devel-0.2.12-15.el8.x86_64.rpm .librcc-debuginfo-0.2.12-15.el8.x86_64.rpm.librcc-gtk2-0.2.12-15.el8.x86_64.rpm.librcc-gtk2-debuginfo-0.2.12-15.el8.x86_64.rpm!s.librcc-0.2.12-15.el8.src.rpm.librcc-gtk2-0.2.12-15.el8.aarch64.rpm.librcc-devel-0.2.12-15.el8.aarch64.rpm.librcc-gtk3-debuginfo-0.2.12-15.el8.aarch64.rpms.librcc-0.2.12-15.el8.aarch64.rpm .librcc-debugsource-0.2.12-15.el8.aarch64.rpm.librcc-gtk2-debuginfo-0.2.12-15.el8.aarch64.rpm .librcc-debuginfo-0.2.12-15.el8.aarch64.rpm.librcc-gtk3-0.2.12-15.el8.aarch64.rpm .librcc-debuginfo-0.2.12-15.el8.ppc64le.rpms.librcc-0.2.12-15.el8.ppc64le.rpm .librcc-debugsource-0.2.12-15.el8.ppc64le.rpm.librcc-gtk2-debuginfo-0.2.12-15.el8.ppc64le.rpm.librcc-gtk3-debuginfo-0.2.12-15.el8.ppc64le.rpm.librcc-devel-0.2.12-15.el8.ppc64le.rpm.librcc-gtk2-0.2.12-15.el8.ppc64le.rpm.librcc-gtk3-0.2.12-15.el8.ppc64le.rpm.librcc-gtk3-debuginfo-0.2.12-15.el8.s390x.rpm .librcc-debugsource-0.2.12-15.el8.s390x.rpm.librcc-devel-0.2.12-15.el8.s390x.rpm .librcc-debuginfo-0.2.12-15.el8.s390x.rpms.librcc-0.2.12-15.el8.s390x.rpm.librcc-gtk3-0.2.12-15.el8.s390x.rpm.librcc-gtk2-debuginfo-0.2.12-15.el8.s390x.rpm.librcc-gtk2-0.2.12-15.el8.s390x.rpm.librcc-gtk3-0.2.12-15.el8.x86_64.rpm .librcc-debugsource-0.2.12-15.el8.x86_64.rpms.librcc-0.2.12-15.el8.x86_64.rpm.librcc-gtk3-debuginfo-0.2.12-15.el8.x86_64.rpm.librcc-devel-0.2.12-15.el8.x86_64.rpm .librcc-debuginfo-0.2.12-15.el8.x86_64.rpm.librcc-gtk2-0.2.12-15.el8.x86_64.rpm.librcc-gtk2-debuginfo-0.2.12-15.el8.x86_64.rpm;`$TBBBBBBBBBBBBBBunspecifiedperl-Authen-PAM-0.16-37.el8zhttps://bugzilla.redhat.com/show_bug.cgi?id=17447011744701[RFE] EPEL8 branch of perl-Authen-PAM Qperl-Authen-PAM-0.16-37.el8.src.rpm@perl-Authen-PAM-debuginfo-0.16-37.el8.aarch64.rpmQperl-Authen-PAM-0.16-37.el8.aarch64.rpmAperl-Authen-PAM-debugsource-0.16-37.el8.aarch64.rpmQperl-Authen-PAM-0.16-37.el8.ppc64le.rpm@perl-Authen-PAM-debuginfo-0.16-37.el8.ppc64le.rpmAperl-Authen-PAM-debugsource-0.16-37.el8.ppc64le.rpmQperl-Authen-PAM-0.16-37.el8.s390x.rpmAperl-Authen-PAM-debugsource-0.16-37.el8.s390x.rpm@perl-Authen-PAM-debuginfo-0.16-37.el8.s390x.rpmAperl-Authen-PAM-debugsource-0.16-37.el8.x86_64.rpm@perl-Authen-PAM-debuginfo-0.16-37.el8.x86_64.rpmQperl-Authen-PAM-0.16-37.el8.x86_64.rpm Qperl-Authen-PAM-0.16-37.el8.src.rpm@perl-Authen-PAM-debuginfo-0.16-37.el8.aarch64.rpmQperl-Authen-PAM-0.16-37.el8.aarch64.rpmAperl-Authen-PAM-debugsource-0.16-37.el8.aarch64.rpmQperl-Authen-PAM-0.16-37.el8.ppc64le.rpm@perl-Authen-PAM-debuginfo-0.16-37.el8.ppc64le.rpmAperl-Authen-PAM-debugsource-0.16-37.el8.ppc64le.rpmQperl-Authen-PAM-0.16-37.el8.s390x.rpmAperl-Authen-PAM-debugsource-0.16-37.el8.s390x.rpm@perl-Authen-PAM-debuginfo-0.16-37.el8.s390x.rpmAperl-Authen-PAM-debugsource-0.16-37.el8.x86_64.rpm@perl-Authen-PAM-debuginfo-0.16-37.el8.x86_64.rpmQperl-Authen-PAM-0.16-37.el8.x86_64.rpmA?eBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedfacter-3.14.24-1.el8u`facter-3.14.24-1.el8.src.rpmu`facter-3.14.24-1.el8.aarch64.rpmH`facter-devel-3.14.24-1.el8.aarch64.rpm`ruby-facter-3.14.24-1.el8.aarch64.rpmG`facter-debugsource-3.14.24-1.el8.aarch64.rpmF`facter-debuginfo-3.14.24-1.el8.aarch64.rpmu`facter-3.14.24-1.el8.ppc64le.rpmH`facter-devel-3.14.24-1.el8.ppc64le.rpm`ruby-facter-3.14.24-1.el8.ppc64le.rpmG`facter-debugsource-3.14.24-1.el8.ppc64le.rpmF`facter-debuginfo-3.14.24-1.el8.ppc64le.rpmu`facter-3.14.24-1.el8.s390x.rpmH`facter-devel-3.14.24-1.el8.s390x.rpm`ruby-facter-3.14.24-1.el8.s390x.rpmG`facter-debugsource-3.14.24-1.el8.s390x.rpmF`facter-debuginfo-3.14.24-1.el8.s390x.rpmu`facter-3.14.24-1.el8.x86_64.rpmH`facter-devel-3.14.24-1.el8.x86_64.rpm`ruby-facter-3.14.24-1.el8.x86_64.rpmG`facter-debugsource-3.14.24-1.el8.x86_64.rpmF`facter-debuginfo-3.14.24-1.el8.x86_64.rpmu`facter-3.14.24-1.el8.src.rpmu`facter-3.14.24-1.el8.aarch64.rpmH`facter-devel-3.14.24-1.el8.aarch64.rpm`ruby-facter-3.14.24-1.el8.aarch64.rpmG`facter-debugsource-3.14.24-1.el8.aarch64.rpmF`facter-debuginfo-3.14.24-1.el8.aarch64.rpmu`facter-3.14.24-1.el8.ppc64le.rpmH`facter-devel-3.14.24-1.el8.ppc64le.rpm`ruby-facter-3.14.24-1.el8.ppc64le.rpmG`facter-debugsource-3.14.24-1.el8.ppc64le.rpmF`facter-debuginfo-3.14.24-1.el8.ppc64le.rpmu`facter-3.14.24-1.el8.s390x.rpmH`facter-devel-3.14.24-1.el8.s390x.rpm`ruby-facter-3.14.24-1.el8.s390x.rpmG`facter-debugsource-3.14.24-1.el8.s390x.rpmF`facter-debuginfo-3.14.24-1.el8.s390x.rpmu`facter-3.14.24-1.el8.x86_64.rpmH`facter-devel-3.14.24-1.el8.x86_64.rpm`ruby-facter-3.14.24-1.el8.x86_64.rpmG`facter-debugsource-3.14.24-1.el8.x86_64.rpmF`facter-debuginfo-3.14.24-1.el8.x86_64.rpmw@Benhancementawesome-vim-colorschemes-0-15.20220504git9f96bbd.14.el8(#awesome-vim-colorschemes-0-15.20220504git9f96bbd.14.el8.src.rpm#awesome-vim-colorschemes-0-15.20220504git9f96bbd.14.el8.noarch.rpm#awesome-vim-colorschemes-0-15.20220504git9f96bbd.14.el8.src.rpm#awesome-vim-colorschemes-0-15.20220504git9f96bbd.14.el8.noarch.rpm DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementbaresip-3.23.0-1.el8 libre-3.23.0-1.el8Ahttps://bugzilla.redhat.com/show_bug.cgi?id=23702042370204baresip-3.23.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23702242370224libre-3.23.0 is availableV/baresip-3.23.0-1.el8.src.rpm/baresip-3.23.0-1.el8.aarch64.rpm/baresip-devel-3.23.0-1.el8.aarch64.rpmy/baresip-alsa-3.23.0-1.el8.aarch64.rpm{/baresip-av1-3.23.0-1.el8.aarch64.rpm}/baresip-codec2-3.23.0-1.el8.aarch64.rpm/baresip-ctrl_dbus-3.23.0-1.el8.aarch64.rpm/baresip-g722-3.23.0-1.el8.aarch64.rpm/baresip-g726-3.23.0-1.el8.aarch64.rpm/baresip-gst-3.23.0-1.el8.aarch64.rpm /baresip-gtk-3.23.0-1.el8.aarch64.rpm /baresip-jack-3.23.0-1.el8.aarch64.rpm/baresip-mpa-3.23.0-1.el8.aarch64.rpm/baresip-mqtt-3.23.0-1.el8.aarch64.rpm/baresip-opus-3.23.0-1.el8.aarch64.rpm/baresip-plc-3.23.0-1.el8.aarch64.rpm/baresip-portaudio-3.23.0-1.el8.aarch64.rpm/baresip-pulse-3.23.0-1.el8.aarch64.rpm/baresip-sdl-3.23.0-1.el8.aarch64.rpm/baresip-snapshot-3.23.0-1.el8.aarch64.rpm/baresip-sndfile-3.23.0-1.el8.aarch64.rpm /baresip-tools-3.23.0-1.el8.aarch64.rpm#/baresip-vp8-3.23.0-1.el8.aarch64.rpm%/baresip-vp9-3.23.0-1.el8.aarch64.rpm!/baresip-v4l2-3.23.0-1.el8.aarch64.rpm'/baresip-x11-3.23.0-1.el8.aarch64.rpm/baresip-debugsource-3.23.0-1.el8.aarch64.rpm/baresip-debuginfo-3.23.0-1.el8.aarch64.rpmz/baresip-alsa-debuginfo-3.23.0-1.el8.aarch64.rpm|/baresip-av1-debuginfo-3.23.0-1.el8.aarch64.rpm~/baresip-codec2-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-ctrl_dbus-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-g722-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-g726-debuginfo-3.23.0-1.el8.aarch64.rpm /baresip-gst-debuginfo-3.23.0-1.el8.aarch64.rpm /baresip-gtk-debuginfo-3.23.0-1.el8.aarch64.rpm /baresip-jack-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-mpa-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-mqtt-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-opus-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-plc-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-portaudio-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-pulse-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-sdl-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-snapshot-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-sndfile-debuginfo-3.23.0-1.el8.aarch64.rpm$/baresip-vp8-debuginfo-3.23.0-1.el8.aarch64.rpm&/baresip-vp9-debuginfo-3.23.0-1.el8.aarch64.rpm"/baresip-v4l2-debuginfo-3.23.0-1.el8.aarch64.rpm(/baresip-x11-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-3.23.0-1.el8.ppc64le.rpm/baresip-devel-3.23.0-1.el8.ppc64le.rpmy/baresip-alsa-3.23.0-1.el8.ppc64le.rpm{/baresip-av1-3.23.0-1.el8.ppc64le.rpm}/baresip-codec2-3.23.0-1.el8.ppc64le.rpm/baresip-ctrl_dbus-3.23.0-1.el8.ppc64le.rpm/baresip-g722-3.23.0-1.el8.ppc64le.rpm/baresip-g726-3.23.0-1.el8.ppc64le.rpm/baresip-gst-3.23.0-1.el8.ppc64le.rpm /baresip-gtk-3.23.0-1.el8.ppc64le.rpm /baresip-jack-3.23.0-1.el8.ppc64le.rpm/baresip-mpa-3.23.0-1.el8.ppc64le.rpm/baresip-mqtt-3.23.0-1.el8.ppc64le.rpm/baresip-opus-3.23.0-1.el8.ppc64le.rpm/baresip-plc-3.23.0-1.el8.ppc64le.rpm/baresip-portaudio-3.23.0-1.el8.ppc64le.rpm/baresip-pulse-3.23.0-1.el8.ppc64le.rpm/baresip-sdl-3.23.0-1.el8.ppc64le.rpm/baresip-snapshot-3.23.0-1.el8.ppc64le.rpm/baresip-sndfile-3.23.0-1.el8.ppc64le.rpm /baresip-tools-3.23.0-1.el8.ppc64le.rpm#/baresip-vp8-3.23.0-1.el8.ppc64le.rpm%/baresip-vp9-3.23.0-1.el8.ppc64le.rpm!/baresip-v4l2-3.23.0-1.el8.ppc64le.rpm'/baresip-x11-3.23.0-1.el8.ppc64le.rpm/baresip-debugsource-3.23.0-1.el8.ppc64le.rpm/baresip-debuginfo-3.23.0-1.el8.ppc64le.rpmz/baresip-alsa-debuginfo-3.23.0-1.el8.ppc64le.rpm|/baresip-av1-debuginfo-3.23.0-1.el8.ppc64le.rpm~/baresip-codec2-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-ctrl_dbus-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-g722-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-g726-debuginfo-3.23.0-1.el8.ppc64le.rpm /baresip-gst-debuginfo-3.23.0-1.el8.ppc64le.rpm /baresip-gtk-debuginfo-3.23.0-1.el8.ppc64le.rpm /baresip-jack-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-mpa-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-mqtt-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-opus-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-plc-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-portaudio-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-pulse-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-sdl-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-snapshot-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-sndfile-debuginfo-3.23.0-1.el8.ppc64le.rpm$/baresip-vp8-debuginfo-3.23.0-1.el8.ppc64le.rpm&/baresip-vp9-debuginfo-3.23.0-1.el8.ppc64le.rpm"/baresip-v4l2-debuginfo-3.23.0-1.el8.ppc64le.rpm(/baresip-x11-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-3.23.0-1.el8.s390x.rpm/baresip-devel-3.23.0-1.el8.s390x.rpmy/baresip-alsa-3.23.0-1.el8.s390x.rpm{/baresip-av1-3.23.0-1.el8.s390x.rpm}/baresip-codec2-3.23.0-1.el8.s390x.rpm/baresip-ctrl_dbus-3.23.0-1.el8.s390x.rpm/baresip-g722-3.23.0-1.el8.s390x.rpm/baresip-g726-3.23.0-1.el8.s390x.rpm/baresip-gst-3.23.0-1.el8.s390x.rpm /baresip-gtk-3.23.0-1.el8.s390x.rpm /baresip-jack-3.23.0-1.el8.s390x.rpm/baresip-mpa-3.23.0-1.el8.s390x.rpm/baresip-mqtt-3.23.0-1.el8.s390x.rpm/baresip-opus-3.23.0-1.el8.s390x.rpm/baresip-plc-3.23.0-1.el8.s390x.rpm/baresip-portaudio-3.23.0-1.el8.s390x.rpm/baresip-pulse-3.23.0-1.el8.s390x.rpm/baresip-sdl-3.23.0-1.el8.s390x.rpm/baresip-snapshot-3.23.0-1.el8.s390x.rpm/baresip-sndfile-3.23.0-1.el8.s390x.rpm /baresip-tools-3.23.0-1.el8.s390x.rpm#/baresip-vp8-3.23.0-1.el8.s390x.rpm%/baresip-vp9-3.23.0-1.el8.s390x.rpm!/baresip-v4l2-3.23.0-1.el8.s390x.rpm'/baresip-x11-3.23.0-1.el8.s390x.rpm/baresip-debugsource-3.23.0-1.el8.s390x.rpm/baresip-debuginfo-3.23.0-1.el8.s390x.rpmz/baresip-alsa-debuginfo-3.23.0-1.el8.s390x.rpm|/baresip-av1-debuginfo-3.23.0-1.el8.s390x.rpm~/baresip-codec2-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-ctrl_dbus-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-g722-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-g726-debuginfo-3.23.0-1.el8.s390x.rpm /baresip-gst-debuginfo-3.23.0-1.el8.s390x.rpm /baresip-gtk-debuginfo-3.23.0-1.el8.s390x.rpm /baresip-jack-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-mpa-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-mqtt-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-opus-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-plc-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-portaudio-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-pulse-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-sdl-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-snapshot-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-sndfile-debuginfo-3.23.0-1.el8.s390x.rpm$/baresip-vp8-debuginfo-3.23.0-1.el8.s390x.rpm&/baresip-vp9-debuginfo-3.23.0-1.el8.s390x.rpm"/baresip-v4l2-debuginfo-3.23.0-1.el8.s390x.rpm(/baresip-x11-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-3.23.0-1.el8.x86_64.rpm/baresip-devel-3.23.0-1.el8.x86_64.rpmy/baresip-alsa-3.23.0-1.el8.x86_64.rpm{/baresip-av1-3.23.0-1.el8.x86_64.rpm}/baresip-codec2-3.23.0-1.el8.x86_64.rpm/baresip-ctrl_dbus-3.23.0-1.el8.x86_64.rpm/baresip-g722-3.23.0-1.el8.x86_64.rpm/baresip-g726-3.23.0-1.el8.x86_64.rpm/baresip-gst-3.23.0-1.el8.x86_64.rpm /baresip-gtk-3.23.0-1.el8.x86_64.rpm /baresip-jack-3.23.0-1.el8.x86_64.rpm/baresip-mpa-3.23.0-1.el8.x86_64.rpm/baresip-mqtt-3.23.0-1.el8.x86_64.rpm/baresip-opus-3.23.0-1.el8.x86_64.rpm/baresip-plc-3.23.0-1.el8.x86_64.rpm/baresip-portaudio-3.23.0-1.el8.x86_64.rpm/baresip-pulse-3.23.0-1.el8.x86_64.rpm/baresip-sdl-3.23.0-1.el8.x86_64.rpm/baresip-snapshot-3.23.0-1.el8.x86_64.rpm/baresip-sndfile-3.23.0-1.el8.x86_64.rpm /baresip-tools-3.23.0-1.el8.x86_64.rpm#/baresip-vp8-3.23.0-1.el8.x86_64.rpm%/baresip-vp9-3.23.0-1.el8.x86_64.rpm!/baresip-v4l2-3.23.0-1.el8.x86_64.rpm'/baresip-x11-3.23.0-1.el8.x86_64.rpm/baresip-debugsource-3.23.0-1.el8.x86_64.rpm/baresip-debuginfo-3.23.0-1.el8.x86_64.rpmz/baresip-alsa-debuginfo-3.23.0-1.el8.x86_64.rpm|/baresip-av1-debuginfo-3.23.0-1.el8.x86_64.rpm~/baresip-codec2-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-ctrl_dbus-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-g722-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-g726-debuginfo-3.23.0-1.el8.x86_64.rpm /baresip-gst-debuginfo-3.23.0-1.el8.x86_64.rpm /baresip-gtk-debuginfo-3.23.0-1.el8.x86_64.rpm /baresip-jack-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-mpa-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-mqtt-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-opus-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-plc-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-portaudio-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-pulse-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-sdl-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-snapshot-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-sndfile-debuginfo-3.23.0-1.el8.x86_64.rpm$/baresip-vp8-debuginfo-3.23.0-1.el8.x86_64.rpm&/baresip-vp9-debuginfo-3.23.0-1.el8.x86_64.rpm"/baresip-v4l2-debuginfo-3.23.0-1.el8.x86_64.rpm(/baresip-x11-debuginfo-3.23.0-1.el8.x86_64.rpmu/libre-3.23.0-1.el8.src.rpmu/libre-3.23.0-1.el8.aarch64.rpm/libre-devel-3.23.0-1.el8.aarch64.rpm/libre-debugsource-3.23.0-1.el8.aarch64.rpm/libre-debuginfo-3.23.0-1.el8.aarch64.rpmu/libre-3.23.0-1.el8.ppc64le.rpm/libre-devel-3.23.0-1.el8.ppc64le.rpm/libre-debugsource-3.23.0-1.el8.ppc64le.rpm/libre-debuginfo-3.23.0-1.el8.ppc64le.rpmu/libre-3.23.0-1.el8.s390x.rpm/libre-devel-3.23.0-1.el8.s390x.rpm/libre-debugsource-3.23.0-1.el8.s390x.rpm/libre-debuginfo-3.23.0-1.el8.s390x.rpmu/libre-3.23.0-1.el8.x86_64.rpm/libre-devel-3.23.0-1.el8.x86_64.rpm/libre-debugsource-3.23.0-1.el8.x86_64.rpm/libre-debuginfo-3.23.0-1.el8.x86_64.rpmV/baresip-3.23.0-1.el8.src.rpm/baresip-3.23.0-1.el8.aarch64.rpm/baresip-devel-3.23.0-1.el8.aarch64.rpmy/baresip-alsa-3.23.0-1.el8.aarch64.rpm{/baresip-av1-3.23.0-1.el8.aarch64.rpm}/baresip-codec2-3.23.0-1.el8.aarch64.rpm/baresip-ctrl_dbus-3.23.0-1.el8.aarch64.rpm/baresip-g722-3.23.0-1.el8.aarch64.rpm/baresip-g726-3.23.0-1.el8.aarch64.rpm/baresip-gst-3.23.0-1.el8.aarch64.rpm /baresip-gtk-3.23.0-1.el8.aarch64.rpm /baresip-jack-3.23.0-1.el8.aarch64.rpm/baresip-mpa-3.23.0-1.el8.aarch64.rpm/baresip-mqtt-3.23.0-1.el8.aarch64.rpm/baresip-opus-3.23.0-1.el8.aarch64.rpm/baresip-plc-3.23.0-1.el8.aarch64.rpm/baresip-portaudio-3.23.0-1.el8.aarch64.rpm/baresip-pulse-3.23.0-1.el8.aarch64.rpm/baresip-sdl-3.23.0-1.el8.aarch64.rpm/baresip-snapshot-3.23.0-1.el8.aarch64.rpm/baresip-sndfile-3.23.0-1.el8.aarch64.rpm /baresip-tools-3.23.0-1.el8.aarch64.rpm#/baresip-vp8-3.23.0-1.el8.aarch64.rpm%/baresip-vp9-3.23.0-1.el8.aarch64.rpm!/baresip-v4l2-3.23.0-1.el8.aarch64.rpm'/baresip-x11-3.23.0-1.el8.aarch64.rpm/baresip-debugsource-3.23.0-1.el8.aarch64.rpm/baresip-debuginfo-3.23.0-1.el8.aarch64.rpmz/baresip-alsa-debuginfo-3.23.0-1.el8.aarch64.rpm|/baresip-av1-debuginfo-3.23.0-1.el8.aarch64.rpm~/baresip-codec2-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-ctrl_dbus-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-g722-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-g726-debuginfo-3.23.0-1.el8.aarch64.rpm /baresip-gst-debuginfo-3.23.0-1.el8.aarch64.rpm /baresip-gtk-debuginfo-3.23.0-1.el8.aarch64.rpm /baresip-jack-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-mpa-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-mqtt-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-opus-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-plc-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-portaudio-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-pulse-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-sdl-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-snapshot-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-sndfile-debuginfo-3.23.0-1.el8.aarch64.rpm$/baresip-vp8-debuginfo-3.23.0-1.el8.aarch64.rpm&/baresip-vp9-debuginfo-3.23.0-1.el8.aarch64.rpm"/baresip-v4l2-debuginfo-3.23.0-1.el8.aarch64.rpm(/baresip-x11-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-3.23.0-1.el8.ppc64le.rpm/baresip-devel-3.23.0-1.el8.ppc64le.rpmy/baresip-alsa-3.23.0-1.el8.ppc64le.rpm{/baresip-av1-3.23.0-1.el8.ppc64le.rpm}/baresip-codec2-3.23.0-1.el8.ppc64le.rpm/baresip-ctrl_dbus-3.23.0-1.el8.ppc64le.rpm/baresip-g722-3.23.0-1.el8.ppc64le.rpm/baresip-g726-3.23.0-1.el8.ppc64le.rpm/baresip-gst-3.23.0-1.el8.ppc64le.rpm /baresip-gtk-3.23.0-1.el8.ppc64le.rpm /baresip-jack-3.23.0-1.el8.ppc64le.rpm/baresip-mpa-3.23.0-1.el8.ppc64le.rpm/baresip-mqtt-3.23.0-1.el8.ppc64le.rpm/baresip-opus-3.23.0-1.el8.ppc64le.rpm/baresip-plc-3.23.0-1.el8.ppc64le.rpm/baresip-portaudio-3.23.0-1.el8.ppc64le.rpm/baresip-pulse-3.23.0-1.el8.ppc64le.rpm/baresip-sdl-3.23.0-1.el8.ppc64le.rpm/baresip-snapshot-3.23.0-1.el8.ppc64le.rpm/baresip-sndfile-3.23.0-1.el8.ppc64le.rpm /baresip-tools-3.23.0-1.el8.ppc64le.rpm#/baresip-vp8-3.23.0-1.el8.ppc64le.rpm%/baresip-vp9-3.23.0-1.el8.ppc64le.rpm!/baresip-v4l2-3.23.0-1.el8.ppc64le.rpm'/baresip-x11-3.23.0-1.el8.ppc64le.rpm/baresip-debugsource-3.23.0-1.el8.ppc64le.rpm/baresip-debuginfo-3.23.0-1.el8.ppc64le.rpmz/baresip-alsa-debuginfo-3.23.0-1.el8.ppc64le.rpm|/baresip-av1-debuginfo-3.23.0-1.el8.ppc64le.rpm~/baresip-codec2-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-ctrl_dbus-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-g722-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-g726-debuginfo-3.23.0-1.el8.ppc64le.rpm /baresip-gst-debuginfo-3.23.0-1.el8.ppc64le.rpm /baresip-gtk-debuginfo-3.23.0-1.el8.ppc64le.rpm /baresip-jack-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-mpa-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-mqtt-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-opus-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-plc-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-portaudio-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-pulse-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-sdl-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-snapshot-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-sndfile-debuginfo-3.23.0-1.el8.ppc64le.rpm$/baresip-vp8-debuginfo-3.23.0-1.el8.ppc64le.rpm&/baresip-vp9-debuginfo-3.23.0-1.el8.ppc64le.rpm"/baresip-v4l2-debuginfo-3.23.0-1.el8.ppc64le.rpm(/baresip-x11-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-3.23.0-1.el8.s390x.rpm/baresip-devel-3.23.0-1.el8.s390x.rpmy/baresip-alsa-3.23.0-1.el8.s390x.rpm{/baresip-av1-3.23.0-1.el8.s390x.rpm}/baresip-codec2-3.23.0-1.el8.s390x.rpm/baresip-ctrl_dbus-3.23.0-1.el8.s390x.rpm/baresip-g722-3.23.0-1.el8.s390x.rpm/baresip-g726-3.23.0-1.el8.s390x.rpm/baresip-gst-3.23.0-1.el8.s390x.rpm /baresip-gtk-3.23.0-1.el8.s390x.rpm /baresip-jack-3.23.0-1.el8.s390x.rpm/baresip-mpa-3.23.0-1.el8.s390x.rpm/baresip-mqtt-3.23.0-1.el8.s390x.rpm/baresip-opus-3.23.0-1.el8.s390x.rpm/baresip-plc-3.23.0-1.el8.s390x.rpm/baresip-portaudio-3.23.0-1.el8.s390x.rpm/baresip-pulse-3.23.0-1.el8.s390x.rpm/baresip-sdl-3.23.0-1.el8.s390x.rpm/baresip-snapshot-3.23.0-1.el8.s390x.rpm/baresip-sndfile-3.23.0-1.el8.s390x.rpm /baresip-tools-3.23.0-1.el8.s390x.rpm#/baresip-vp8-3.23.0-1.el8.s390x.rpm%/baresip-vp9-3.23.0-1.el8.s390x.rpm!/baresip-v4l2-3.23.0-1.el8.s390x.rpm'/baresip-x11-3.23.0-1.el8.s390x.rpm/baresip-debugsource-3.23.0-1.el8.s390x.rpm/baresip-debuginfo-3.23.0-1.el8.s390x.rpmz/baresip-alsa-debuginfo-3.23.0-1.el8.s390x.rpm|/baresip-av1-debuginfo-3.23.0-1.el8.s390x.rpm~/baresip-codec2-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-ctrl_dbus-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-g722-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-g726-debuginfo-3.23.0-1.el8.s390x.rpm /baresip-gst-debuginfo-3.23.0-1.el8.s390x.rpm /baresip-gtk-debuginfo-3.23.0-1.el8.s390x.rpm /baresip-jack-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-mpa-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-mqtt-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-opus-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-plc-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-portaudio-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-pulse-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-sdl-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-snapshot-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-sndfile-debuginfo-3.23.0-1.el8.s390x.rpm$/baresip-vp8-debuginfo-3.23.0-1.el8.s390x.rpm&/baresip-vp9-debuginfo-3.23.0-1.el8.s390x.rpm"/baresip-v4l2-debuginfo-3.23.0-1.el8.s390x.rpm(/baresip-x11-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-3.23.0-1.el8.x86_64.rpm/baresip-devel-3.23.0-1.el8.x86_64.rpmy/baresip-alsa-3.23.0-1.el8.x86_64.rpm{/baresip-av1-3.23.0-1.el8.x86_64.rpm}/baresip-codec2-3.23.0-1.el8.x86_64.rpm/baresip-ctrl_dbus-3.23.0-1.el8.x86_64.rpm/baresip-g722-3.23.0-1.el8.x86_64.rpm/baresip-g726-3.23.0-1.el8.x86_64.rpm/baresip-gst-3.23.0-1.el8.x86_64.rpm /baresip-gtk-3.23.0-1.el8.x86_64.rpm /baresip-jack-3.23.0-1.el8.x86_64.rpm/baresip-mpa-3.23.0-1.el8.x86_64.rpm/baresip-mqtt-3.23.0-1.el8.x86_64.rpm/baresip-opus-3.23.0-1.el8.x86_64.rpm/baresip-plc-3.23.0-1.el8.x86_64.rpm/baresip-portaudio-3.23.0-1.el8.x86_64.rpm/baresip-pulse-3.23.0-1.el8.x86_64.rpm/baresip-sdl-3.23.0-1.el8.x86_64.rpm/baresip-snapshot-3.23.0-1.el8.x86_64.rpm/baresip-sndfile-3.23.0-1.el8.x86_64.rpm /baresip-tools-3.23.0-1.el8.x86_64.rpm#/baresip-vp8-3.23.0-1.el8.x86_64.rpm%/baresip-vp9-3.23.0-1.el8.x86_64.rpm!/baresip-v4l2-3.23.0-1.el8.x86_64.rpm'/baresip-x11-3.23.0-1.el8.x86_64.rpm/baresip-debugsource-3.23.0-1.el8.x86_64.rpm/baresip-debuginfo-3.23.0-1.el8.x86_64.rpmz/baresip-alsa-debuginfo-3.23.0-1.el8.x86_64.rpm|/baresip-av1-debuginfo-3.23.0-1.el8.x86_64.rpm~/baresip-codec2-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-ctrl_dbus-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-g722-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-g726-debuginfo-3.23.0-1.el8.x86_64.rpm /baresip-gst-debuginfo-3.23.0-1.el8.x86_64.rpm /baresip-gtk-debuginfo-3.23.0-1.el8.x86_64.rpm /baresip-jack-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-mpa-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-mqtt-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-opus-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-plc-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-portaudio-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-pulse-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-sdl-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-snapshot-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-sndfile-debuginfo-3.23.0-1.el8.x86_64.rpm$/baresip-vp8-debuginfo-3.23.0-1.el8.x86_64.rpm&/baresip-vp9-debuginfo-3.23.0-1.el8.x86_64.rpm"/baresip-v4l2-debuginfo-3.23.0-1.el8.x86_64.rpm(/baresip-x11-debuginfo-3.23.0-1.el8.x86_64.rpmu/libre-3.23.0-1.el8.src.rpmu/libre-3.23.0-1.el8.aarch64.rpm/libre-devel-3.23.0-1.el8.aarch64.rpm/libre-debugsource-3.23.0-1.el8.aarch64.rpm/libre-debuginfo-3.23.0-1.el8.aarch64.rpmu/libre-3.23.0-1.el8.ppc64le.rpm/libre-devel-3.23.0-1.el8.ppc64le.rpm/libre-debugsource-3.23.0-1.el8.ppc64le.rpm/libre-debuginfo-3.23.0-1.el8.ppc64le.rpmu/libre-3.23.0-1.el8.s390x.rpm/libre-devel-3.23.0-1.el8.s390x.rpm/libre-debugsource-3.23.0-1.el8.s390x.rpm/libre-debuginfo-3.23.0-1.el8.s390x.rpmu/libre-3.23.0-1.el8.x86_64.rpm/libre-devel-3.23.0-1.el8.x86_64.rpm/libre-debugsource-3.23.0-1.el8.x86_64.rpm/libre-debuginfo-3.23.0-1.el8.x86_64.rpm½pj/PBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixbzip3-1.3.1-4.el8Dg?[bzip3-1.3.1-4.el8.src.rpm?[bzip3-1.3.1-4.el8.aarch64.rpm [bzip3-libs-1.3.1-4.el8.aarch64.rpm[bzip3-devel-1.3.1-4.el8.aarch64.rpm[bzip3-debugsource-1.3.1-4.el8.aarch64.rpm[bzip3-debuginfo-1.3.1-4.el8.aarch64.rpm [bzip3-libs-debuginfo-1.3.1-4.el8.aarch64.rpm?[bzip3-1.3.1-4.el8.ppc64le.rpm [bzip3-libs-1.3.1-4.el8.ppc64le.rpm[bzip3-devel-1.3.1-4.el8.ppc64le.rpm[bzip3-debugsource-1.3.1-4.el8.ppc64le.rpm[bzip3-debuginfo-1.3.1-4.el8.ppc64le.rpm [bzip3-libs-debuginfo-1.3.1-4.el8.ppc64le.rpm?[bzip3-1.3.1-4.el8.s390x.rpm [bzip3-libs-1.3.1-4.el8.s390x.rpm[bzip3-devel-1.3.1-4.el8.s390x.rpm[bzip3-debugsource-1.3.1-4.el8.s390x.rpm[bzip3-debuginfo-1.3.1-4.el8.s390x.rpm [bzip3-libs-debuginfo-1.3.1-4.el8.s390x.rpm?[bzip3-1.3.1-4.el8.x86_64.rpm [bzip3-libs-1.3.1-4.el8.x86_64.rpm[bzip3-devel-1.3.1-4.el8.x86_64.rpm[bzip3-debugsource-1.3.1-4.el8.x86_64.rpm[bzip3-debuginfo-1.3.1-4.el8.x86_64.rpm [bzip3-libs-debuginfo-1.3.1-4.el8.x86_64.rpm?[bzip3-1.3.1-4.el8.src.rpm?[bzip3-1.3.1-4.el8.aarch64.rpm [bzip3-libs-1.3.1-4.el8.aarch64.rpm[bzip3-devel-1.3.1-4.el8.aarch64.rpm[bzip3-debugsource-1.3.1-4.el8.aarch64.rpm[bzip3-debuginfo-1.3.1-4.el8.aarch64.rpm [bzip3-libs-debuginfo-1.3.1-4.el8.aarch64.rpm?[bzip3-1.3.1-4.el8.ppc64le.rpm [bzip3-libs-1.3.1-4.el8.ppc64le.rpm[bzip3-devel-1.3.1-4.el8.ppc64le.rpm[bzip3-debugsource-1.3.1-4.el8.ppc64le.rpm[bzip3-debuginfo-1.3.1-4.el8.ppc64le.rpm [bzip3-libs-debuginfo-1.3.1-4.el8.ppc64le.rpm?[bzip3-1.3.1-4.el8.s390x.rpm [bzip3-libs-1.3.1-4.el8.s390x.rpm[bzip3-devel-1.3.1-4.el8.s390x.rpm[bzip3-debugsource-1.3.1-4.el8.s390x.rpm[bzip3-debuginfo-1.3.1-4.el8.s390x.rpm [bzip3-libs-debuginfo-1.3.1-4.el8.s390x.rpm?[bzip3-1.3.1-4.el8.x86_64.rpm [bzip3-libs-1.3.1-4.el8.x86_64.rpm[bzip3-devel-1.3.1-4.el8.x86_64.rpm[bzip3-debugsource-1.3.1-4.el8.x86_64.rpm[bzip3-debuginfo-1.3.1-4.el8.x86_64.rpm [bzip3-libs-debuginfo-1.3.1-4.el8.x86_64.rpm?p$pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixxorgxrdp-0.10.4-1.el8 xrdp-0.10.3-1.el8+https://bugzilla.redhat.com/show_bug.cgi?id=23560742356074xorgxrdp-0.10.4 is available*T#xorgxrdp-0.10.4-1.el8.src.rpmT#xorgxrdp-0.10.4-1.el8.aarch64.rpm|#xorgxrdp-glamor-0.10.4-1.el8.aarch64.rpm{#xorgxrdp-debugsource-0.10.4-1.el8.aarch64.rpmz#xorgxrdp-debuginfo-0.10.4-1.el8.aarch64.rpm}#xorgxrdp-glamor-debuginfo-0.10.4-1.el8.aarch64.rpmT#xorgxrdp-0.10.4-1.el8.ppc64le.rpm|#xorgxrdp-glamor-0.10.4-1.el8.ppc64le.rpm{#xorgxrdp-debugsource-0.10.4-1.el8.ppc64le.rpmz#xorgxrdp-debuginfo-0.10.4-1.el8.ppc64le.rpm}#xorgxrdp-glamor-debuginfo-0.10.4-1.el8.ppc64le.rpmT#xorgxrdp-0.10.4-1.el8.s390x.rpm|#xorgxrdp-glamor-0.10.4-1.el8.s390x.rpm{#xorgxrdp-debugsource-0.10.4-1.el8.s390x.rpmz#xorgxrdp-debuginfo-0.10.4-1.el8.s390x.rpm}#xorgxrdp-glamor-debuginfo-0.10.4-1.el8.s390x.rpmT#xorgxrdp-0.10.4-1.el8.x86_64.rpm|#xorgxrdp-glamor-0.10.4-1.el8.x86_64.rpm{#xorgxrdp-debugsource-0.10.4-1.el8.x86_64.rpmz#xorgxrdp-debuginfo-0.10.4-1.el8.x86_64.rpm}#xorgxrdp-glamor-debuginfo-0.10.4-1.el8.x86_64.rpmHxrdp-0.10.3-1.el8.src.rpmHxrdp-0.10.3-1.el8.aarch64.rpmeHxrdp-devel-0.10.3-1.el8.aarch64.rpmfHxrdp-selinux-0.10.3-1.el8.aarch64.rpmdHxrdp-debugsource-0.10.3-1.el8.aarch64.rpmcHxrdp-debuginfo-0.10.3-1.el8.aarch64.rpmHxrdp-0.10.3-1.el8.ppc64le.rpmeHxrdp-devel-0.10.3-1.el8.ppc64le.rpmfHxrdp-selinux-0.10.3-1.el8.ppc64le.rpmdHxrdp-debugsource-0.10.3-1.el8.ppc64le.rpmcHxrdp-debuginfo-0.10.3-1.el8.ppc64le.rpmHxrdp-0.10.3-1.el8.s390x.rpmeHxrdp-devel-0.10.3-1.el8.s390x.rpmfHxrdp-selinux-0.10.3-1.el8.s390x.rpmdHxrdp-debugsource-0.10.3-1.el8.s390x.rpmcHxrdp-debuginfo-0.10.3-1.el8.s390x.rpmHxrdp-0.10.3-1.el8.x86_64.rpmeHxrdp-devel-0.10.3-1.el8.x86_64.rpmfHxrdp-selinux-0.10.3-1.el8.x86_64.rpmdHxrdp-debugsource-0.10.3-1.el8.x86_64.rpmcHxrdp-debuginfo-0.10.3-1.el8.x86_64.rpm*T#xorgxrdp-0.10.4-1.el8.src.rpmT#xorgxrdp-0.10.4-1.el8.aarch64.rpm|#xorgxrdp-glamor-0.10.4-1.el8.aarch64.rpm{#xorgxrdp-debugsource-0.10.4-1.el8.aarch64.rpmz#xorgxrdp-debuginfo-0.10.4-1.el8.aarch64.rpm}#xorgxrdp-glamor-debuginfo-0.10.4-1.el8.aarch64.rpmT#xorgxrdp-0.10.4-1.el8.ppc64le.rpm|#xorgxrdp-glamor-0.10.4-1.el8.ppc64le.rpm{#xorgxrdp-debugsource-0.10.4-1.el8.ppc64le.rpmz#xorgxrdp-debuginfo-0.10.4-1.el8.ppc64le.rpm}#xorgxrdp-glamor-debuginfo-0.10.4-1.el8.ppc64le.rpmT#xorgxrdp-0.10.4-1.el8.s390x.rpm|#xorgxrdp-glamor-0.10.4-1.el8.s390x.rpm{#xorgxrdp-debugsource-0.10.4-1.el8.s390x.rpmz#xorgxrdp-debuginfo-0.10.4-1.el8.s390x.rpm}#xorgxrdp-glamor-debuginfo-0.10.4-1.el8.s390x.rpmT#xorgxrdp-0.10.4-1.el8.x86_64.rpm|#xorgxrdp-glamor-0.10.4-1.el8.x86_64.rpm{#xorgxrdp-debugsource-0.10.4-1.el8.x86_64.rpmz#xorgxrdp-debuginfo-0.10.4-1.el8.x86_64.rpm}#xorgxrdp-glamor-debuginfo-0.10.4-1.el8.x86_64.rpmHxrdp-0.10.3-1.el8.src.rpmHxrdp-0.10.3-1.el8.aarch64.rpmeHxrdp-devel-0.10.3-1.el8.aarch64.rpmfHxrdp-selinux-0.10.3-1.el8.aarch64.rpmdHxrdp-debugsource-0.10.3-1.el8.aarch64.rpmcHxrdp-debuginfo-0.10.3-1.el8.aarch64.rpmHxrdp-0.10.3-1.el8.ppc64le.rpmeHxrdp-devel-0.10.3-1.el8.ppc64le.rpmfHxrdp-selinux-0.10.3-1.el8.ppc64le.rpmdHxrdp-debugsource-0.10.3-1.el8.ppc64le.rpmcHxrdp-debuginfo-0.10.3-1.el8.ppc64le.rpmHxrdp-0.10.3-1.el8.s390x.rpmeHxrdp-devel-0.10.3-1.el8.s390x.rpmfHxrdp-selinux-0.10.3-1.el8.s390x.rpmdHxrdp-debugsource-0.10.3-1.el8.s390x.rpmcHxrdp-debuginfo-0.10.3-1.el8.s390x.rpmHxrdp-0.10.3-1.el8.x86_64.rpmeHxrdp-devel-0.10.3-1.el8.x86_64.rpmfHxrdp-selinux-0.10.3-1.el8.x86_64.rpmdHxrdp-debugsource-0.10.3-1.el8.x86_64.rpmcHxrdp-debuginfo-0.10.3-1.el8.x86_64.rpmf,-eBBBBBBenhancementmingw-libidn2-2.3.8-1.el8;Chttps://bugzilla.redhat.com/show_bug.cgi?id=23509252350925mingw-libidn2-2.3.8 is availablej<mingw-libidn2-2.3.8-1.el8.src.rpm4<mingw32-libidn2-2.3.8-1.el8.noarch.rpm6<mingw32-libidn2-static-2.3.8-1.el8.noarch.rpm7<mingw64-libidn2-2.3.8-1.el8.noarch.rpm9<mingw64-libidn2-static-2.3.8-1.el8.noarch.rpm5<mingw32-libidn2-debuginfo-2.3.8-1.el8.noarch.rpm8<mingw64-libidn2-debuginfo-2.3.8-1.el8.noarch.rpmj<mingw-libidn2-2.3.8-1.el8.src.rpm4<mingw32-libidn2-2.3.8-1.el8.noarch.rpm6<mingw32-libidn2-static-2.3.8-1.el8.noarch.rpm7<mingw64-libidn2-2.3.8-1.el8.noarch.rpm9<mingw64-libidn2-static-2.3.8-1.el8.noarch.rpm5<mingw32-libidn2-debuginfo-2.3.8-1.el8.noarch.rpm8<mingw64-libidn2-debuginfo-2.3.8-1.el8.noarch.rpmw81nBnewpackageddgr-2.2-2.el8~"w~ddgr-2.2-2.el8.src.rpmw~ddgr-2.2-2.el8.noarch.rpmw~ddgr-2.2-2.el8.src.rpmw~ddgr-2.2-2.el8.noarch.rpmsrBBBBBBBBBBBBBBBnewpackagelasso-epel-2.6.0-13.el8.1 B 5'lasso-epel-2.6.0-13.el8.1.src.rpmy'perl-lasso-2.6.0-13.el8.1.aarch64.rpmi'lasso-epel-debugsource-2.6.0-13.el8.1.aarch64.rpmz'perl-lasso-debuginfo-2.6.0-13.el8.1.aarch64.rpmy'perl-lasso-2.6.0-13.el8.1.ppc64le.rpmi'lasso-epel-debugsource-2.6.0-13.el8.1.ppc64le.rpmz'perl-lasso-debuginfo-2.6.0-13.el8.1.ppc64le.rpmy'perl-lasso-2.6.0-13.el8.1.s390x.rpmi'lasso-epel-debugsource-2.6.0-13.el8.1.s390x.rpmz'perl-lasso-debuginfo-2.6.0-13.el8.1.s390x.rpmy'perl-lasso-2.6.0-13.el8.1.x86_64.rpmi'lasso-epel-debugsource-2.6.0-13.el8.1.x86_64.rpmz'perl-lasso-debuginfo-2.6.0-13.el8.1.x86_64.rpm 5'lasso-epel-2.6.0-13.el8.1.src.rpmy'perl-lasso-2.6.0-13.el8.1.aarch64.rpmi'lasso-epel-debugsource-2.6.0-13.el8.1.aarch64.rpmz'perl-lasso-debuginfo-2.6.0-13.el8.1.aarch64.rpmy'perl-lasso-2.6.0-13.el8.1.ppc64le.rpmi'lasso-epel-debugsource-2.6.0-13.el8.1.ppc64le.rpmz'perl-lasso-debuginfo-2.6.0-13.el8.1.ppc64le.rpmy'perl-lasso-2.6.0-13.el8.1.s390x.rpmi'lasso-epel-debugsource-2.6.0-13.el8.1.s390x.rpmz'perl-lasso-debuginfo-2.6.0-13.el8.1.s390x.rpmy'perl-lasso-2.6.0-13.el8.1.x86_64.rpmi'lasso-epel-debugsource-2.6.0-13.el8.1.x86_64.rpmz'perl-lasso-debuginfo-2.6.0-13.el8.1.x86_64.rpmf!DBBBBBBBBBBBBBBBBBBBunspecifiedlibXpresent-1.0.0-14.el8bhttps://bugzilla.redhat.com/show_bug.cgi?id=21011762101176Please branch and build libXpresent in epel 8r*libXpresent-1.0.0-14.el8.src.rpmr*libXpresent-1.0.0-14.el8.aarch64.rpm&*libXpresent-devel-1.0.0-14.el8.aarch64.rpm%*libXpresent-debugsource-1.0.0-14.el8.aarch64.rpm$*libXpresent-debuginfo-1.0.0-14.el8.aarch64.rpmr*libXpresent-1.0.0-14.el8.ppc64le.rpm&*libXpresent-devel-1.0.0-14.el8.ppc64le.rpm%*libXpresent-debugsource-1.0.0-14.el8.ppc64le.rpm$*libXpresent-debuginfo-1.0.0-14.el8.ppc64le.rpmr*libXpresent-1.0.0-14.el8.s390x.rpm&*libXpresent-devel-1.0.0-14.el8.s390x.rpm%*libXpresent-debugsource-1.0.0-14.el8.s390x.rpm$*libXpresent-debuginfo-1.0.0-14.el8.s390x.rpmr*libXpresent-1.0.0-14.el8.x86_64.rpm&*libXpresent-devel-1.0.0-14.el8.x86_64.rpm%*libXpresent-debugsource-1.0.0-14.el8.x86_64.rpm$*libXpresent-debuginfo-1.0.0-14.el8.x86_64.rpmr*libXpresent-1.0.0-14.el8.src.rpmr*libXpresent-1.0.0-14.el8.aarch64.rpm&*libXpresent-devel-1.0.0-14.el8.aarch64.rpm%*libXpresent-debugsource-1.0.0-14.el8.aarch64.rpm$*libXpresent-debuginfo-1.0.0-14.el8.aarch64.rpmr*libXpresent-1.0.0-14.el8.ppc64le.rpm&*libXpresent-devel-1.0.0-14.el8.ppc64le.rpm%*libXpresent-debugsource-1.0.0-14.el8.ppc64le.rpm$*libXpresent-debuginfo-1.0.0-14.el8.ppc64le.rpmr*libXpresent-1.0.0-14.el8.s390x.rpm&*libXpresent-devel-1.0.0-14.el8.s390x.rpm%*libXpresent-debugsource-1.0.0-14.el8.s390x.rpm$*libXpresent-debuginfo-1.0.0-14.el8.s390x.rpmr*libXpresent-1.0.0-14.el8.x86_64.rpm&*libXpresent-devel-1.0.0-14.el8.x86_64.rpm%*libXpresent-debugsource-1.0.0-14.el8.x86_64.rpm$*libXpresent-debuginfo-1.0.0-14.el8.x86_64.rpm&ZBnewpackageperl-Data-Printer-1.000004-4.el8}https://bugzilla.redhat.com/show_bug.cgi?id=20768982076898Add perl-Data-Printer to EPEL8=Wperl-Data-Printer-1.000004-4.el8.src.rpm=Wperl-Data-Printer-1.000004-4.el8.noarch.rpm=Wperl-Data-Printer-1.000004-4.el8.src.rpm=Wperl-Data-Printer-1.000004-4.el8.noarch.rpmNq!^Bnewpackagepython-yaswfp-0.9.3-2.el8'https://bugzilla.redhat.com/show_bug.cgi?id=17872241787224Review Request: python-yaswfp - Yet Another SWF Parser in PythonYpython-yaswfp-0.9.3-2.el8.src.rpmhpython3-yaswfp-0.9.3-2.el8.noarch.rpmYpython-yaswfp-0.9.3-2.el8.src.rpmhpython3-yaswfp-0.9.3-2.el8.noarch.rpm r=bBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelua-luaossl-20190731-1.el8*'Alua-luaossl-20190731-1.el8.src.rpmlua5.1-luaossl-debuginfo-20190731-1.el8.aarch64.rpmAlua-luaossl-20190731-1.el8.aarch64.rpmlua-luaossl-doc-20190731-1.el8.noarch.rpmxlua-luaossl-debugsource-20190731-1.el8.aarch64.rpmlua5.1-luaossl-20190731-1.el8.aarch64.rpmwlua-luaossl-debuginfo-20190731-1.el8.aarch64.rpmlua5.1-luaossl-debuginfo-20190731-1.el8.ppc64le.rpmAlua-luaossl-20190731-1.el8.ppc64le.rpmlua5.1-luaossl-20190731-1.el8.ppc64le.rpmxlua-luaossl-debugsource-20190731-1.el8.ppc64le.rpmwlua-luaossl-debuginfo-20190731-1.el8.ppc64le.rpmAlua-luaossl-20190731-1.el8.s390x.rpmlua5.1-luaossl-debuginfo-20190731-1.el8.s390x.rpmlua5.1-luaossl-20190731-1.el8.s390x.rpmwlua-luaossl-debuginfo-20190731-1.el8.s390x.rpmxlua-luaossl-debugsource-20190731-1.el8.s390x.rpmlua5.1-luaossl-debuginfo-20190731-1.el8.x86_64.rpmxlua-luaossl-debugsource-20190731-1.el8.x86_64.rpmwlua-luaossl-debuginfo-20190731-1.el8.x86_64.rpmAlua-luaossl-20190731-1.el8.x86_64.rpmlua5.1-luaossl-20190731-1.el8.x86_64.rpmAlua-luaossl-20190731-1.el8.src.rpmlua5.1-luaossl-debuginfo-20190731-1.el8.aarch64.rpmAlua-luaossl-20190731-1.el8.aarch64.rpmlua-luaossl-doc-20190731-1.el8.noarch.rpmxlua-luaossl-debugsource-20190731-1.el8.aarch64.rpmlua5.1-luaossl-20190731-1.el8.aarch64.rpmwlua-luaossl-debuginfo-20190731-1.el8.aarch64.rpmlua5.1-luaossl-debuginfo-20190731-1.el8.ppc64le.rpmAlua-luaossl-20190731-1.el8.ppc64le.rpmlua5.1-luaossl-20190731-1.el8.ppc64le.rpmxlua-luaossl-debugsource-20190731-1.el8.ppc64le.rpmwlua-luaossl-debuginfo-20190731-1.el8.ppc64le.rpmAlua-luaossl-20190731-1.el8.s390x.rpmlua5.1-luaossl-debuginfo-20190731-1.el8.s390x.rpmlua5.1-luaossl-20190731-1.el8.s390x.rpmwlua-luaossl-debuginfo-20190731-1.el8.s390x.rpmxlua-luaossl-debugsource-20190731-1.el8.s390x.rpmlua5.1-luaossl-debuginfo-20190731-1.el8.x86_64.rpmxlua-luaossl-debugsource-20190731-1.el8.x86_64.rpmwlua-luaossl-debuginfo-20190731-1.el8.x86_64.rpmAlua-luaossl-20190731-1.el8.x86_64.rpmlua5.1-luaossl-20190731-1.el8.x86_64.rpmi~Bbugfixpython-prefixed-0.6.0-1.el8Q>python-prefixed-0.6.0-1.el8.src.rpm+>python3-prefixed-0.6.0-1.el8.noarch.rpm>python-prefixed-0.6.0-1.el8.src.rpm+>python3-prefixed-0.6.0-1.el8.noarch.rpmܮ+bBBBBBBBBBBBBBBBBBBBBbugfixumr-1.0.5-1.el8aAhttps://bugzilla.redhat.com/show_bug.cgi?id=21550822155082umr-1.0.5 is available]umr-1.0.5-1.el8.src.rpm]umr-1.0.5-1.el8.aarch64.rpmXumr-devel-1.0.5-1.el8.aarch64.rpmWumr-debugsource-1.0.5-1.el8.aarch64.rpmVumr-debuginfo-1.0.5-1.el8.aarch64.rpm]umr-1.0.5-1.el8.ppc64le.rpmXumr-devel-1.0.5-1.el8.ppc64le.rpmWumr-debugsource-1.0.5-1.el8.ppc64le.rpmVumr-debuginfo-1.0.5-1.el8.ppc64le.rpm]umr-1.0.5-1.el8.s390x.rpmXumr-devel-1.0.5-1.el8.s390x.rpmWumr-debugsource-1.0.5-1.el8.s390x.rpmVumr-debuginfo-1.0.5-1.el8.s390x.rpm]umr-1.0.5-1.el8.x86_64.rpmXumr-devel-1.0.5-1.el8.x86_64.rpmWumr-debugsource-1.0.5-1.el8.x86_64.rpmVumr-debuginfo-1.0.5-1.el8.x86_64.rpm]umr-1.0.5-1.el8.src.rpm]umr-1.0.5-1.el8.aarch64.rpmXumr-devel-1.0.5-1.el8.aarch64.rpmWumr-debugsource-1.0.5-1.el8.aarch64.rpmVumr-debuginfo-1.0.5-1.el8.aarch64.rpm]umr-1.0.5-1.el8.ppc64le.rpmXumr-devel-1.0.5-1.el8.ppc64le.rpmWumr-debugsource-1.0.5-1.el8.ppc64le.rpmVumr-debuginfo-1.0.5-1.el8.ppc64le.rpm]umr-1.0.5-1.el8.s390x.rpmXumr-devel-1.0.5-1.el8.s390x.rpmWumr-debugsource-1.0.5-1.el8.s390x.rpmVumr-debuginfo-1.0.5-1.el8.s390x.rpm]umr-1.0.5-1.el8.x86_64.rpmXumr-devel-1.0.5-1.el8.x86_64.rpmWumr-debugsource-1.0.5-1.el8.x86_64.rpmVumr-debuginfo-1.0.5-1.el8.x86_64.rpmuXBenhancementdebmirror-2.46-1.el8"&https://bugzilla.redhat.com/show_bug.cgi?id=23626072362607debmirror-2.46 is available{ debmirror-2.46-1.el8.src.rpm{ debmirror-2.46-1.el8.noarch.rpm{ debmirror-2.46-1.el8.src.rpm{ debmirror-2.46-1.el8.noarch.rpmâ)\BBBBBBBBBBBbugfixkeepassxc-2.7.10-1.el8Hhttps://bugzilla.redhat.com/show_bug.cgi?id=23493082349308keepassxc-2.7.10 is available keepassxc-2.7.10-1.el8.src.rpmkeepassxc-2.7.10-1.el8.aarch64.rpm:keepassxc-debugsource-2.7.10-1.el8.aarch64.rpm9keepassxc-debuginfo-2.7.10-1.el8.aarch64.rpmkeepassxc-2.7.10-1.el8.ppc64le.rpm:keepassxc-debugsource-2.7.10-1.el8.ppc64le.rpm9keepassxc-debuginfo-2.7.10-1.el8.ppc64le.rpmkeepassxc-2.7.10-1.el8.x86_64.rpm:keepassxc-debugsource-2.7.10-1.el8.x86_64.rpm9keepassxc-debuginfo-2.7.10-1.el8.x86_64.rpm keepassxc-2.7.10-1.el8.src.rpmkeepassxc-2.7.10-1.el8.aarch64.rpm:keepassxc-debugsource-2.7.10-1.el8.aarch64.rpm9keepassxc-debuginfo-2.7.10-1.el8.aarch64.rpmkeepassxc-2.7.10-1.el8.ppc64le.rpm:keepassxc-debugsource-2.7.10-1.el8.ppc64le.rpm9keepassxc-debuginfo-2.7.10-1.el8.ppc64le.rpmkeepassxc-2.7.10-1.el8.x86_64.rpm:keepassxc-debugsource-2.7.10-1.el8.x86_64.rpm9keepassxc-debuginfo-2.7.10-1.el8.x86_64.rpm{v:jBBBBBBBBBBBBBBnewpackagebcal-2.4-11.el8Whttps://bugzilla.redhat.com/show_bug.cgi?id=23399262339926bcal: FTBFS in Fedora rawhide/f42 bcal-2.4-11.el8.src.rpmbcal-2.4-11.el8.aarch64.rpm2bcal-debugsource-2.4-11.el8.aarch64.rpm1bcal-debuginfo-2.4-11.el8.aarch64.rpmbcal-2.4-11.el8.ppc64le.rpm2bcal-debugsource-2.4-11.el8.ppc64le.rpm1bcal-debuginfo-2.4-11.el8.ppc64le.rpmbcal-2.4-11.el8.s390x.rpm2bcal-debugsource-2.4-11.el8.s390x.rpm1bcal-debuginfo-2.4-11.el8.s390x.rpmbcal-2.4-11.el8.x86_64.rpm2bcal-debugsource-2.4-11.el8.x86_64.rpm1bcal-debuginfo-2.4-11.el8.x86_64.rpm bcal-2.4-11.el8.src.rpmbcal-2.4-11.el8.aarch64.rpm2bcal-debugsource-2.4-11.el8.aarch64.rpm1bcal-debuginfo-2.4-11.el8.aarch64.rpmbcal-2.4-11.el8.ppc64le.rpm2bcal-debugsource-2.4-11.el8.ppc64le.rpm1bcal-debuginfo-2.4-11.el8.ppc64le.rpmbcal-2.4-11.el8.s390x.rpm2bcal-debugsource-2.4-11.el8.s390x.rpm1bcal-debuginfo-2.4-11.el8.s390x.rpmbcal-2.4-11.el8.x86_64.rpm2bcal-debugsource-2.4-11.el8.x86_64.rpm1bcal-debuginfo-2.4-11.el8.x86_64.rpms!?{BBbugfixcentpkg-0.10.0-3.el8v&R#centpkg-0.10.0-3.el8.src.rpmR#centpkg-0.10.0-3.el8.noarch.rpm #centpkg-sig-0.10.0-3.el8.noarch.rpmR#centpkg-0.10.0-3.el8.src.rpmR#centpkg-0.10.0-3.el8.noarch.rpm #centpkg-sig-0.10.0-3.el8.noarch.rpmzu@BBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepaho-c-1.3.13-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=21080362108036Please release it for EPEL81 paho-c-1.3.13-2.el8.src.rpm1 paho-c-1.3.13-2.el8.aarch64.rpm< paho-c-devel-1.3.13-2.el8.aarch64.rpm paho-c-doc-1.3.13-2.el8.noarch.rpm; paho-c-debugsource-1.3.13-2.el8.aarch64.rpm: paho-c-debuginfo-1.3.13-2.el8.aarch64.rpm= paho-c-devel-debuginfo-1.3.13-2.el8.aarch64.rpm1 paho-c-1.3.13-2.el8.ppc64le.rpm< paho-c-devel-1.3.13-2.el8.ppc64le.rpm; paho-c-debugsource-1.3.13-2.el8.ppc64le.rpm: paho-c-debuginfo-1.3.13-2.el8.ppc64le.rpm= paho-c-devel-debuginfo-1.3.13-2.el8.ppc64le.rpm1 paho-c-1.3.13-2.el8.s390x.rpm< paho-c-devel-1.3.13-2.el8.s390x.rpm; paho-c-debugsource-1.3.13-2.el8.s390x.rpm: paho-c-debuginfo-1.3.13-2.el8.s390x.rpm= paho-c-devel-debuginfo-1.3.13-2.el8.s390x.rpm1 paho-c-1.3.13-2.el8.x86_64.rpm< paho-c-devel-1.3.13-2.el8.x86_64.rpm; paho-c-debugsource-1.3.13-2.el8.x86_64.rpm: paho-c-debuginfo-1.3.13-2.el8.x86_64.rpm= paho-c-devel-debuginfo-1.3.13-2.el8.x86_64.rpm1 paho-c-1.3.13-2.el8.src.rpm1 paho-c-1.3.13-2.el8.aarch64.rpm< paho-c-devel-1.3.13-2.el8.aarch64.rpm paho-c-doc-1.3.13-2.el8.noarch.rpm; paho-c-debugsource-1.3.13-2.el8.aarch64.rpm: paho-c-debuginfo-1.3.13-2.el8.aarch64.rpm= paho-c-devel-debuginfo-1.3.13-2.el8.aarch64.rpm1 paho-c-1.3.13-2.el8.ppc64le.rpm< paho-c-devel-1.3.13-2.el8.ppc64le.rpm; paho-c-debugsource-1.3.13-2.el8.ppc64le.rpm: paho-c-debuginfo-1.3.13-2.el8.ppc64le.rpm= paho-c-devel-debuginfo-1.3.13-2.el8.ppc64le.rpm1 paho-c-1.3.13-2.el8.s390x.rpm< paho-c-devel-1.3.13-2.el8.s390x.rpm; paho-c-debugsource-1.3.13-2.el8.s390x.rpm: paho-c-debuginfo-1.3.13-2.el8.s390x.rpm= paho-c-devel-debuginfo-1.3.13-2.el8.s390x.rpm1 paho-c-1.3.13-2.el8.x86_64.rpm< paho-c-devel-1.3.13-2.el8.x86_64.rpm; paho-c-debugsource-1.3.13-2.el8.x86_64.rpm: paho-c-debuginfo-1.3.13-2.el8.x86_64.rpm= paho-c-devel-debuginfo-1.3.13-2.el8.x86_64.rpmͿ2`\Bunspecifiedvertica-python-1.0.5-1.el8#yvertica-python-1.0.5-1.el8.src.rpm?python3-vertica-1.0.5-1.el8.noarch.rpmyvertica-python-1.0.5-1.el8.src.rpm?python3-vertica-1.0.5-1.el8.noarch.rpmr#`Bnewpackagenodejs-less-4.1.2-1.el8:https://bugzilla.redhat.com/show_bug.cgi?id=18288271828827EPEL8 build of nodejs-lessJnodejs-less-4.1.2-1.el8.src.rpmJnodejs-less-4.1.2-1.el8.noarch.rpmJnodejs-less-4.1.2-1.el8.src.rpmJnodejs-less-4.1.2-1.el8.noarch.rpmRJdBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixmlt-6.24.0-4.el8T')eCmlt-6.24.0-4.el8.src.rpmeCmlt-6.24.0-4.el8.aarch64.rpmCmlt-devel-6.24.0-4.el8.aarch64.rpmoCpython3-mlt-6.24.0-4.el8.aarch64.rpmSCmlt-ruby-6.24.0-4.el8.aarch64.rpmQCmlt-php-6.24.0-4.el8.aarch64.rpmCmlt-debugsource-6.24.0-4.el8.aarch64.rpmCmlt-debuginfo-6.24.0-4.el8.aarch64.rpmpCpython3-mlt-debuginfo-6.24.0-4.el8.aarch64.rpmTCmlt-ruby-debuginfo-6.24.0-4.el8.aarch64.rpmRCmlt-php-debuginfo-6.24.0-4.el8.aarch64.rpmeCmlt-6.24.0-4.el8.ppc64le.rpmCmlt-devel-6.24.0-4.el8.ppc64le.rpmoCpython3-mlt-6.24.0-4.el8.ppc64le.rpmSCmlt-ruby-6.24.0-4.el8.ppc64le.rpmQCmlt-php-6.24.0-4.el8.ppc64le.rpmCmlt-debugsource-6.24.0-4.el8.ppc64le.rpmCmlt-debuginfo-6.24.0-4.el8.ppc64le.rpmpCpython3-mlt-debuginfo-6.24.0-4.el8.ppc64le.rpmTCmlt-ruby-debuginfo-6.24.0-4.el8.ppc64le.rpmRCmlt-php-debuginfo-6.24.0-4.el8.ppc64le.rpmeCmlt-6.24.0-4.el8.s390x.rpmCmlt-devel-6.24.0-4.el8.s390x.rpmoCpython3-mlt-6.24.0-4.el8.s390x.rpmSCmlt-ruby-6.24.0-4.el8.s390x.rpmQCmlt-php-6.24.0-4.el8.s390x.rpmCmlt-debugsource-6.24.0-4.el8.s390x.rpmCmlt-debuginfo-6.24.0-4.el8.s390x.rpmpCpython3-mlt-debuginfo-6.24.0-4.el8.s390x.rpmTCmlt-ruby-debuginfo-6.24.0-4.el8.s390x.rpmRCmlt-php-debuginfo-6.24.0-4.el8.s390x.rpmeCmlt-6.24.0-4.el8.x86_64.rpmCmlt-devel-6.24.0-4.el8.x86_64.rpmoCpython3-mlt-6.24.0-4.el8.x86_64.rpmSCmlt-ruby-6.24.0-4.el8.x86_64.rpmQCmlt-php-6.24.0-4.el8.x86_64.rpmCmlt-debugsource-6.24.0-4.el8.x86_64.rpmCmlt-debuginfo-6.24.0-4.el8.x86_64.rpmpCpython3-mlt-debuginfo-6.24.0-4.el8.x86_64.rpmTCmlt-ruby-debuginfo-6.24.0-4.el8.x86_64.rpmRCmlt-php-debuginfo-6.24.0-4.el8.x86_64.rpm)eCmlt-6.24.0-4.el8.src.rpmeCmlt-6.24.0-4.el8.aarch64.rpmCmlt-devel-6.24.0-4.el8.aarch64.rpmoCpython3-mlt-6.24.0-4.el8.aarch64.rpmSCmlt-ruby-6.24.0-4.el8.aarch64.rpmQCmlt-php-6.24.0-4.el8.aarch64.rpmCmlt-debugsource-6.24.0-4.el8.aarch64.rpmCmlt-debuginfo-6.24.0-4.el8.aarch64.rpmpCpython3-mlt-debuginfo-6.24.0-4.el8.aarch64.rpmTCmlt-ruby-debuginfo-6.24.0-4.el8.aarch64.rpmRCmlt-php-debuginfo-6.24.0-4.el8.aarch64.rpmeCmlt-6.24.0-4.el8.ppc64le.rpmCmlt-devel-6.24.0-4.el8.ppc64le.rpmoCpython3-mlt-6.24.0-4.el8.ppc64le.rpmSCmlt-ruby-6.24.0-4.el8.ppc64le.rpmQCmlt-php-6.24.0-4.el8.ppc64le.rpmCmlt-debugsource-6.24.0-4.el8.ppc64le.rpmCmlt-debuginfo-6.24.0-4.el8.ppc64le.rpmpCpython3-mlt-debuginfo-6.24.0-4.el8.ppc64le.rpmTCmlt-ruby-debuginfo-6.24.0-4.el8.ppc64le.rpmRCmlt-php-debuginfo-6.24.0-4.el8.ppc64le.rpmeCmlt-6.24.0-4.el8.s390x.rpmCmlt-devel-6.24.0-4.el8.s390x.rpmoCpython3-mlt-6.24.0-4.el8.s390x.rpmSCmlt-ruby-6.24.0-4.el8.s390x.rpmQCmlt-php-6.24.0-4.el8.s390x.rpmCmlt-debugsource-6.24.0-4.el8.s390x.rpmCmlt-debuginfo-6.24.0-4.el8.s390x.rpmpCpython3-mlt-debuginfo-6.24.0-4.el8.s390x.rpmTCmlt-ruby-debuginfo-6.24.0-4.el8.s390x.rpmRCmlt-php-debuginfo-6.24.0-4.el8.s390x.rpmeCmlt-6.24.0-4.el8.x86_64.rpmCmlt-devel-6.24.0-4.el8.x86_64.rpmoCpython3-mlt-6.24.0-4.el8.x86_64.rpmSCmlt-ruby-6.24.0-4.el8.x86_64.rpmQCmlt-php-6.24.0-4.el8.x86_64.rpmCmlt-debugsource-6.24.0-4.el8.x86_64.rpmCmlt-debuginfo-6.24.0-4.el8.x86_64.rpmpCpython3-mlt-debuginfo-6.24.0-4.el8.x86_64.rpmTCmlt-ruby-debuginfo-6.24.0-4.el8.x86_64.rpmRCmlt-php-debuginfo-6.24.0-4.el8.x86_64.rpmB (XBBBBBBBBBBBBBBnewpackagewebalizer-2.23_08-15.el8{&https://bugzilla.redhat.com/show_bug.cgi?id=18922901892290RFE please build an EPEL 8 package for webalizer wwebalizer-2.23_08-15.el8.src.rpmwwebalizer-2.23_08-15.el8.aarch64.rpm?wwebalizer-debugsource-2.23_08-15.el8.aarch64.rpm>wwebalizer-debuginfo-2.23_08-15.el8.aarch64.rpm?wwebalizer-debugsource-2.23_08-15.el8.ppc64le.rpm>wwebalizer-debuginfo-2.23_08-15.el8.ppc64le.rpmwwebalizer-2.23_08-15.el8.ppc64le.rpmwwebalizer-2.23_08-15.el8.s390x.rpm?wwebalizer-debugsource-2.23_08-15.el8.s390x.rpm>wwebalizer-debuginfo-2.23_08-15.el8.s390x.rpmwwebalizer-2.23_08-15.el8.x86_64.rpm?wwebalizer-debugsource-2.23_08-15.el8.x86_64.rpm>wwebalizer-debuginfo-2.23_08-15.el8.x86_64.rpm wwebalizer-2.23_08-15.el8.src.rpmwwebalizer-2.23_08-15.el8.aarch64.rpm?wwebalizer-debugsource-2.23_08-15.el8.aarch64.rpm>wwebalizer-debuginfo-2.23_08-15.el8.aarch64.rpm?wwebalizer-debugsource-2.23_08-15.el8.ppc64le.rpm>wwebalizer-debuginfo-2.23_08-15.el8.ppc64le.rpmwwebalizer-2.23_08-15.el8.ppc64le.rpmwwebalizer-2.23_08-15.el8.s390x.rpm?wwebalizer-debugsource-2.23_08-15.el8.s390x.rpm>wwebalizer-debuginfo-2.23_08-15.el8.s390x.rpmwwebalizer-2.23_08-15.el8.x86_64.rpm?wwebalizer-debugsource-2.23_08-15.el8.x86_64.rpm>wwebalizer-debuginfo-2.23_08-15.el8.x86_64.rpmH#iBBBBBBBBBBBBBBBBBBBBBBBBnewpackagespandsp-0.0.6-9.el8!`Yspandsp-0.0.6-9.el8.src.rpm Yspandsp-apidoc-0.0.6-9.el8.aarch64.rpmYspandsp-devel-0.0.6-9.el8.aarch64.rpm Yspandsp-debuginfo-0.0.6-9.el8.aarch64.rpm`Yspandsp-0.0.6-9.el8.aarch64.rpmYspandsp-debugsource-0.0.6-9.el8.aarch64.rpm Yspandsp-debuginfo-0.0.6-9.el8.ppc64le.rpm`Yspandsp-0.0.6-9.el8.ppc64le.rpmYspandsp-devel-0.0.6-9.el8.ppc64le.rpmYspandsp-debugsource-0.0.6-9.el8.ppc64le.rpm Yspandsp-apidoc-0.0.6-9.el8.ppc64le.rpm`Yspandsp-0.0.6-9.el8.s390x.rpmYspandsp-devel-0.0.6-9.el8.s390x.rpm Yspandsp-apidoc-0.0.6-9.el8.s390x.rpmYspandsp-debugsource-0.0.6-9.el8.s390x.rpm Yspandsp-debuginfo-0.0.6-9.el8.s390x.rpm`Yspandsp-0.0.6-9.el8.x86_64.rpmYspandsp-devel-0.0.6-9.el8.x86_64.rpm Yspandsp-apidoc-0.0.6-9.el8.x86_64.rpmYspandsp-debugsource-0.0.6-9.el8.x86_64.rpm Yspandsp-debuginfo-0.0.6-9.el8.x86_64.rpm`Yspandsp-0.0.6-9.el8.src.rpm Yspandsp-apidoc-0.0.6-9.el8.aarch64.rpmYspandsp-devel-0.0.6-9.el8.aarch64.rpm Yspandsp-debuginfo-0.0.6-9.el8.aarch64.rpm`Yspandsp-0.0.6-9.el8.aarch64.rpmYspandsp-debugsource-0.0.6-9.el8.aarch64.rpm Yspandsp-debuginfo-0.0.6-9.el8.ppc64le.rpm`Yspandsp-0.0.6-9.el8.ppc64le.rpmYspandsp-devel-0.0.6-9.el8.ppc64le.rpmYspandsp-debugsource-0.0.6-9.el8.ppc64le.rpm Yspandsp-apidoc-0.0.6-9.el8.ppc64le.rpm`Yspandsp-0.0.6-9.el8.s390x.rpmYspandsp-devel-0.0.6-9.el8.s390x.rpm Yspandsp-apidoc-0.0.6-9.el8.s390x.rpmYspandsp-debugsource-0.0.6-9.el8.s390x.rpm Yspandsp-debuginfo-0.0.6-9.el8.s390x.rpm`Yspandsp-0.0.6-9.el8.x86_64.rpmYspandsp-devel-0.0.6-9.el8.x86_64.rpm Yspandsp-apidoc-0.0.6-9.el8.x86_64.rpmYspandsp-debugsource-0.0.6-9.el8.x86_64.rpm Yspandsp-debuginfo-0.0.6-9.el8.x86_64.rpm\DBBsecurityrubygem-git-1.13.0-1.el8<https://bugzilla.redhat.com/show_bug.cgi?id=21596732159673rubygem-git: ruby-git: multiple code injection vulnerabilities [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=21596742159674rubygem-git: ruby-git: multiple code injection vulnerabilities [fedora-36]https://bugzilla.redhat.com/show_bug.cgi?id=21616432161643CVE-2022-47318 rubygem-git: ruby-git: code injection vulnerabilities in ruby-git [epel-8]trubygem-git-1.13.0-1.el8.src.rpmtrubygem-git-1.13.0-1.el8.noarch.rpm`trubygem-git-doc-1.13.0-1.el8.noarch.rpmtrubygem-git-1.13.0-1.el8.src.rpmtrubygem-git-1.13.0-1.el8.noarch.rpm`trubygem-git-doc-1.13.0-1.el8.noarch.rpmܮ+MIBBBBBBBBBBBBBBunspecifiedpackmol-20.11.1-1.el8Mhttps://bugzilla.redhat.com/show_bug.cgi?id=21512502151250packmol-20.11.1 is available 0packmol-20.11.1-1.el8.src.rpm0packmol-20.11.1-1.el8.aarch64.rpm9packmol-debugsource-20.11.1-1.el8.aarch64.rpm8packmol-debuginfo-20.11.1-1.el8.aarch64.rpm0packmol-20.11.1-1.el8.ppc64le.rpm9packmol-debugsource-20.11.1-1.el8.ppc64le.rpm8packmol-debuginfo-20.11.1-1.el8.ppc64le.rpm0packmol-20.11.1-1.el8.s390x.rpm9packmol-debugsource-20.11.1-1.el8.s390x.rpm8packmol-debuginfo-20.11.1-1.el8.s390x.rpm0packmol-20.11.1-1.el8.x86_64.rpm9packmol-debugsource-20.11.1-1.el8.x86_64.rpm8packmol-debuginfo-20.11.1-1.el8.x86_64.rpm 0packmol-20.11.1-1.el8.src.rpm0packmol-20.11.1-1.el8.aarch64.rpm9packmol-debugsource-20.11.1-1.el8.aarch64.rpm8packmol-debuginfo-20.11.1-1.el8.aarch64.rpm0packmol-20.11.1-1.el8.ppc64le.rpm9packmol-debugsource-20.11.1-1.el8.ppc64le.rpm8packmol-debuginfo-20.11.1-1.el8.ppc64le.rpm0packmol-20.11.1-1.el8.s390x.rpm9packmol-debugsource-20.11.1-1.el8.s390x.rpm8packmol-debuginfo-20.11.1-1.el8.s390x.rpm0packmol-20.11.1-1.el8.x86_64.rpm9packmol-debugsource-20.11.1-1.el8.x86_64.rpm8packmol-debuginfo-20.11.1-1.el8.x86_64.rpmvVZBsecurityphp-adodb-5.22.9-1.el8`https://bugzilla.redhat.com/show_bug.cgi?id=23636272363627CVE-2025-46337 php-adodb: SQL injection in ADOdb PostgreSQL driver pg_insert_id() method [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23636282363628CVE-2025-46337 php-adodb: SQL injection in ADOdb PostgreSQL driver pg_insert_id() method [fedora-40]https://bugzilla.redhat.com/show_bug.cgi?id=23636292363629CVE-2025-46337 php-adodb: SQL injection in ADOdb PostgreSQL driver pg_insert_id() method [fedora-41]https://bugzilla.redhat.com/show_bug.cgi?id=23636302363630CVE-2025-46337 php-adodb: SQL injection in ADOdb PostgreSQL driver pg_insert_id() method [fedora-42]5php-adodb-5.22.9-1.el8.src.rpm5php-adodb-5.22.9-1.el8.noarch.rpm5php-adodb-5.22.9-1.el8.src.rpm5php-adodb-5.22.9-1.el8.noarch.rpm"c ZEbugfixsteam-devices-1.0.0.101^git20240522.e2971e4-2.el8g2https://bugzilla.redhat.com/show_bug.cgi?id=23525002352500Your package has broken steam\9steam-devices-1.0.0.101^git20240522.e2971e4-2.el8.src.rpm\9steam-devices-1.0.0.101^git20240522.e2971e4-2.el8.noarch.rpm\9steam-devices-1.0.0.101^git20240522.e2971e4-2.el8.src.rpm\9steam-devices-1.0.0.101^git20240522.e2971e4-2.el8.noarch.rpmux6aBBBBBBBBBBBBBBBBBBBnewpackageftxui-5.0.0-3.el8-uftxui-5.0.0-3.el8.src.rpm-uftxui-5.0.0-3.el8.aarch64.rpmnuftxui-devel-5.0.0-3.el8.aarch64.rpmmuftxui-debugsource-5.0.0-3.el8.aarch64.rpmluftxui-debuginfo-5.0.0-3.el8.aarch64.rpm-uftxui-5.0.0-3.el8.ppc64le.rpmnuftxui-devel-5.0.0-3.el8.ppc64le.rpmmuftxui-debugsource-5.0.0-3.el8.ppc64le.rpmluftxui-debuginfo-5.0.0-3.el8.ppc64le.rpm-uftxui-5.0.0-3.el8.s390x.rpmnuftxui-devel-5.0.0-3.el8.s390x.rpmmuftxui-debugsource-5.0.0-3.el8.s390x.rpmluftxui-debuginfo-5.0.0-3.el8.s390x.rpm-uftxui-5.0.0-3.el8.x86_64.rpmnuftxui-devel-5.0.0-3.el8.x86_64.rpmmuftxui-debugsource-5.0.0-3.el8.x86_64.rpmluftxui-debuginfo-5.0.0-3.el8.x86_64.rpm-uftxui-5.0.0-3.el8.src.rpm-uftxui-5.0.0-3.el8.aarch64.rpmnuftxui-devel-5.0.0-3.el8.aarch64.rpmmuftxui-debugsource-5.0.0-3.el8.aarch64.rpmluftxui-debuginfo-5.0.0-3.el8.aarch64.rpm-uftxui-5.0.0-3.el8.ppc64le.rpmnuftxui-devel-5.0.0-3.el8.ppc64le.rpmmuftxui-debugsource-5.0.0-3.el8.ppc64le.rpmluftxui-debuginfo-5.0.0-3.el8.ppc64le.rpm-uftxui-5.0.0-3.el8.s390x.rpmnuftxui-devel-5.0.0-3.el8.s390x.rpmmuftxui-debugsource-5.0.0-3.el8.s390x.rpmluftxui-debuginfo-5.0.0-3.el8.s390x.rpm-uftxui-5.0.0-3.el8.x86_64.rpmnuftxui-devel-5.0.0-3.el8.x86_64.rpmmuftxui-debugsource-5.0.0-3.el8.x86_64.rpmluftxui-debuginfo-5.0.0-3.el8.x86_64.rpmӓ:wBbugfixperl-Finance-Quote-1.52-1.el86 Bhttps://bugzilla.redhat.com/show_bug.cgi?id=21035112103511perl-Finance-Quote-1.52 is availableMperl-Finance-Quote-1.52-1.el8.src.rpmMperl-Finance-Quote-1.52-1.el8.noarch.rpmMperl-Finance-Quote-1.52-1.el8.src.rpmMperl-Finance-Quote-1.52-1.el8.noarch.rpm2c>{Benhancementpython-grokmirror-2.0.11-1.el8bX3python-grokmirror-2.0.11-1.el8.src.rpm\3python3-grokmirror-2.0.11-1.el8.noarch.rpmX3python-grokmirror-2.0.11-1.el8.src.rpm\3python3-grokmirror-2.0.11-1.el8.noarch.rpm}JBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibmpeg2-0.5.1-18.el8s"https://bugzilla.redhat.com/show_bug.cgi?id=20583912058391Please branch and build libmpeg2 in epel8_ libmpeg2-0.5.1-18.el8.src.rpm_ libmpeg2-0.5.1-18.el8.aarch64.rpm6 mpeg2dec-0.5.1-18.el8.aarch64.rpm libmpeg2-devel-0.5.1-18.el8.aarch64.rpm libmpeg2-debugsource-0.5.1-18.el8.aarch64.rpm libmpeg2-debuginfo-0.5.1-18.el8.aarch64.rpm7 mpeg2dec-debuginfo-0.5.1-18.el8.aarch64.rpm_ libmpeg2-0.5.1-18.el8.ppc64le.rpm6 mpeg2dec-0.5.1-18.el8.ppc64le.rpm libmpeg2-devel-0.5.1-18.el8.ppc64le.rpm libmpeg2-debugsource-0.5.1-18.el8.ppc64le.rpm libmpeg2-debuginfo-0.5.1-18.el8.ppc64le.rpm7 mpeg2dec-debuginfo-0.5.1-18.el8.ppc64le.rpm_ libmpeg2-0.5.1-18.el8.s390x.rpm6 mpeg2dec-0.5.1-18.el8.s390x.rpm libmpeg2-devel-0.5.1-18.el8.s390x.rpm libmpeg2-debugsource-0.5.1-18.el8.s390x.rpm libmpeg2-debuginfo-0.5.1-18.el8.s390x.rpm7 mpeg2dec-debuginfo-0.5.1-18.el8.s390x.rpm_ libmpeg2-0.5.1-18.el8.x86_64.rpm6 mpeg2dec-0.5.1-18.el8.x86_64.rpm libmpeg2-devel-0.5.1-18.el8.x86_64.rpm libmpeg2-debugsource-0.5.1-18.el8.x86_64.rpm libmpeg2-debuginfo-0.5.1-18.el8.x86_64.rpm7 mpeg2dec-debuginfo-0.5.1-18.el8.x86_64.rpm_ libmpeg2-0.5.1-18.el8.src.rpm_ libmpeg2-0.5.1-18.el8.aarch64.rpm6 mpeg2dec-0.5.1-18.el8.aarch64.rpm libmpeg2-devel-0.5.1-18.el8.aarch64.rpm libmpeg2-debugsource-0.5.1-18.el8.aarch64.rpm libmpeg2-debuginfo-0.5.1-18.el8.aarch64.rpm7 mpeg2dec-debuginfo-0.5.1-18.el8.aarch64.rpm_ libmpeg2-0.5.1-18.el8.ppc64le.rpm6 mpeg2dec-0.5.1-18.el8.ppc64le.rpm libmpeg2-devel-0.5.1-18.el8.ppc64le.rpm libmpeg2-debugsource-0.5.1-18.el8.ppc64le.rpm libmpeg2-debuginfo-0.5.1-18.el8.ppc64le.rpm7 mpeg2dec-debuginfo-0.5.1-18.el8.ppc64le.rpm_ libmpeg2-0.5.1-18.el8.s390x.rpm6 mpeg2dec-0.5.1-18.el8.s390x.rpm libmpeg2-devel-0.5.1-18.el8.s390x.rpm libmpeg2-debugsource-0.5.1-18.el8.s390x.rpm libmpeg2-debuginfo-0.5.1-18.el8.s390x.rpm7 mpeg2dec-debuginfo-0.5.1-18.el8.s390x.rpm_ libmpeg2-0.5.1-18.el8.x86_64.rpm6 mpeg2dec-0.5.1-18.el8.x86_64.rpm libmpeg2-devel-0.5.1-18.el8.x86_64.rpm libmpeg2-debugsource-0.5.1-18.el8.x86_64.rpm libmpeg2-debuginfo-0.5.1-18.el8.x86_64.rpm7 mpeg2dec-debuginfo-0.5.1-18.el8.x86_64.rpmR-/_BBBBBBBBBBBBBBbugfixgolang-github-prometheus-node-exporter-1.3.1-4.el8 ?[golang-github-prometheus-node-exporter-1.3.1-4.el8.src.rpm?[golang-github-prometheus-node-exporter-1.3.1-4.el8.aarch64.rpmL[golang-github-prometheus-node-exporter-debugsource-1.3.1-4.el8.aarch64.rpmK[golang-github-prometheus-node-exporter-debuginfo-1.3.1-4.el8.aarch64.rpm?[golang-github-prometheus-node-exporter-1.3.1-4.el8.ppc64le.rpmL[golang-github-prometheus-node-exporter-debugsource-1.3.1-4.el8.ppc64le.rpmK[golang-github-prometheus-node-exporter-debuginfo-1.3.1-4.el8.ppc64le.rpm?[golang-github-prometheus-node-exporter-1.3.1-4.el8.s390x.rpmL[golang-github-prometheus-node-exporter-debugsource-1.3.1-4.el8.s390x.rpmK[golang-github-prometheus-node-exporter-debuginfo-1.3.1-4.el8.s390x.rpm?[golang-github-prometheus-node-exporter-1.3.1-4.el8.x86_64.rpmL[golang-github-prometheus-node-exporter-debugsource-1.3.1-4.el8.x86_64.rpmK[golang-github-prometheus-node-exporter-debuginfo-1.3.1-4.el8.x86_64.rpm ?[golang-github-prometheus-node-exporter-1.3.1-4.el8.src.rpm?[golang-github-prometheus-node-exporter-1.3.1-4.el8.aarch64.rpmL[golang-github-prometheus-node-exporter-debugsource-1.3.1-4.el8.aarch64.rpmK[golang-github-prometheus-node-exporter-debuginfo-1.3.1-4.el8.aarch64.rpm?[golang-github-prometheus-node-exporter-1.3.1-4.el8.ppc64le.rpmL[golang-github-prometheus-node-exporter-debugsource-1.3.1-4.el8.ppc64le.rpmK[golang-github-prometheus-node-exporter-debuginfo-1.3.1-4.el8.ppc64le.rpm?[golang-github-prometheus-node-exporter-1.3.1-4.el8.s390x.rpmL[golang-github-prometheus-node-exporter-debugsource-1.3.1-4.el8.s390x.rpmK[golang-github-prometheus-node-exporter-debuginfo-1.3.1-4.el8.s390x.rpm?[golang-github-prometheus-node-exporter-1.3.1-4.el8.x86_64.rpmL[golang-github-prometheus-node-exporter-debugsource-1.3.1-4.el8.x86_64.rpmK[golang-github-prometheus-node-exporter-debuginfo-1.3.1-4.el8.x86_64.rpm8ApBBBBBBBBBBBBBBnewpackagepmount-0.9.23-19.el84Bhttps://bugzilla.redhat.com/show_bug.cgi?id=19411591941159plans for EPEL 8 {rpmount-0.9.23-19.el8.src.rpm{rpmount-0.9.23-19.el8.aarch64.rpmMrpmount-debugsource-0.9.23-19.el8.aarch64.rpmLrpmount-debuginfo-0.9.23-19.el8.aarch64.rpm{rpmount-0.9.23-19.el8.ppc64le.rpmMrpmount-debugsource-0.9.23-19.el8.ppc64le.rpmLrpmount-debuginfo-0.9.23-19.el8.ppc64le.rpm{rpmount-0.9.23-19.el8.s390x.rpmMrpmount-debugsource-0.9.23-19.el8.s390x.rpmLrpmount-debuginfo-0.9.23-19.el8.s390x.rpm{rpmount-0.9.23-19.el8.x86_64.rpmMrpmount-debugsource-0.9.23-19.el8.x86_64.rpmLrpmount-debuginfo-0.9.23-19.el8.x86_64.rpm {rpmount-0.9.23-19.el8.src.rpm{rpmount-0.9.23-19.el8.aarch64.rpmMrpmount-debugsource-0.9.23-19.el8.aarch64.rpmLrpmount-debuginfo-0.9.23-19.el8.aarch64.rpm{rpmount-0.9.23-19.el8.ppc64le.rpmMrpmount-debugsource-0.9.23-19.el8.ppc64le.rpmLrpmount-debuginfo-0.9.23-19.el8.ppc64le.rpm{rpmount-0.9.23-19.el8.s390x.rpmMrpmount-debugsource-0.9.23-19.el8.s390x.rpmLrpmount-debuginfo-0.9.23-19.el8.s390x.rpm{rpmount-0.9.23-19.el8.x86_64.rpmMrpmount-debugsource-0.9.23-19.el8.x86_64.rpmLrpmount-debuginfo-0.9.23-19.el8.x86_64.rpmB)ABenhancementpython-ifcfg-0.21-1.el8v,https://bugzilla.redhat.com/show_bug.cgi?id=18525611852561python-ifcfg-0.21 is availablel$python-ifcfg-0.21-1.el8.src.rpmp$python3-ifcfg-0.21-1.el8.noarch.rpml$python-ifcfg-0.21-1.el8.src.rpmp$python3-ifcfg-0.21-1.el8.noarch.rpm EBBnewpackagerubygem-locale-2.1.2-3.el8.2"https://bugzilla.redhat.com/show_bug.cgi?id=17695101769510drubygem-locale-2.1.2-3.el8.2.src.rpmdrubygem-locale-2.1.2-3.el8.2.noarch.rpmkdrubygem-locale-doc-2.1.2-3.el8.2.noarch.rpmdrubygem-locale-2.1.2-3.el8.2.src.rpmdrubygem-locale-2.1.2-3.el8.2.noarch.rpmkdrubygem-locale-doc-2.1.2-3.el8.2.noarch.rpmRIJBBbugfixperl-Test-PostgreSQL-1.29-1.el85Jhttps://bugzilla.redhat.com/show_bug.cgi?id=20559422055942perl-Test-PostgreSQL-1.29 is availableUperl-Test-PostgreSQL-1.29-1.el8.src.rpmUperl-Test-PostgreSQL-1.29-1.el8.noarch.rpmrUperl-Test-PostgreSQL-tests-1.29-1.el8.noarch.rpmUperl-Test-PostgreSQL-1.29-1.el8.src.rpmUperl-Test-PostgreSQL-1.29-1.el8.noarch.rpmrUperl-Test-PostgreSQL-tests-1.29-1.el8.noarch.rpmpfOBBBBBBBBBBBBBBenhancementmold-2.40.1-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=23710582371058mold-2.40.1 is available  mold-2.40.1-1.el8.src.rpm mold-2.40.1-1.el8.aarch64.rpmw mold-debugsource-2.40.1-1.el8.aarch64.rpmv mold-debuginfo-2.40.1-1.el8.aarch64.rpm mold-2.40.1-1.el8.ppc64le.rpmw mold-debugsource-2.40.1-1.el8.ppc64le.rpmv mold-debuginfo-2.40.1-1.el8.ppc64le.rpm mold-2.40.1-1.el8.s390x.rpmw mold-debugsource-2.40.1-1.el8.s390x.rpmv mold-debuginfo-2.40.1-1.el8.s390x.rpm mold-2.40.1-1.el8.x86_64.rpmw mold-debugsource-2.40.1-1.el8.x86_64.rpmv mold-debuginfo-2.40.1-1.el8.x86_64.rpm  mold-2.40.1-1.el8.src.rpm mold-2.40.1-1.el8.aarch64.rpmw mold-debugsource-2.40.1-1.el8.aarch64.rpmv mold-debuginfo-2.40.1-1.el8.aarch64.rpm mold-2.40.1-1.el8.ppc64le.rpmw mold-debugsource-2.40.1-1.el8.ppc64le.rpmv mold-debuginfo-2.40.1-1.el8.ppc64le.rpm mold-2.40.1-1.el8.s390x.rpmw mold-debugsource-2.40.1-1.el8.s390x.rpmv mold-debuginfo-2.40.1-1.el8.s390x.rpm mold-2.40.1-1.el8.x86_64.rpmw mold-debugsource-2.40.1-1.el8.x86_64.rpmv mold-debuginfo-2.40.1-1.el8.x86_64.rpmzb1`BBBBBBBBBBBBBBBsecurityrust-below-0.9.0-1.el8.https://bugzilla.redhat.com/show_bug.cgi?id=23515892351589CVE-2025-27591 rust-below: Privilege Escalation in Below via World-Writable Directory [epel-8] 7rust-below-0.9.0-1.el8.src.rpm@below-0.9.0-1.el8.aarch64.rpm3rust-below-debugsource-0.9.0-1.el8.aarch64.rpmAbelow-debuginfo-0.9.0-1.el8.aarch64.rpm@below-0.9.0-1.el8.ppc64le.rpm3rust-below-debugsource-0.9.0-1.el8.ppc64le.rpmAbelow-debuginfo-0.9.0-1.el8.ppc64le.rpm@below-0.9.0-1.el8.s390x.rpm3rust-below-debugsource-0.9.0-1.el8.s390x.rpmAbelow-debuginfo-0.9.0-1.el8.s390x.rpm@below-0.9.0-1.el8.x86_64.rpm3rust-below-debugsource-0.9.0-1.el8.x86_64.rpmAbelow-debuginfo-0.9.0-1.el8.x86_64.rpm 7rust-below-0.9.0-1.el8.src.rpm@below-0.9.0-1.el8.aarch64.rpm3rust-below-debugsource-0.9.0-1.el8.aarch64.rpmAbelow-debuginfo-0.9.0-1.el8.aarch64.rpm@below-0.9.0-1.el8.ppc64le.rpm3rust-below-debugsource-0.9.0-1.el8.ppc64le.rpmAbelow-debuginfo-0.9.0-1.el8.ppc64le.rpm@below-0.9.0-1.el8.s390x.rpm3rust-below-debugsource-0.9.0-1.el8.s390x.rpmAbelow-debuginfo-0.9.0-1.el8.s390x.rpm@below-0.9.0-1.el8.x86_64.rpm3rust-below-debugsource-0.9.0-1.el8.x86_64.rpmAbelow-debuginfo-0.9.0-1.el8.x86_64.rpmCrBBBBBBBBBBBBBBBBBBBBsecurityradare2-5.9.8-8.el86I` https://bugzilla.redhat.com/show_bug.cgi?id=23347742334774CVE-2024-56737 radare2: heap-based buffer overflow [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23347752334775CVE-2024-56737 radare2: heap-based buffer overflow [epel-9]https://bugzilla.redhat.com/show_bug.cgi?id=23347772334777CVE-2024-56737 radare2: heap-based buffer overflow [fedora-40]https://bugzilla.redhat.com/show_bug.cgi?id=23347792334779CVE-2024-56737 radare2: heap-based buffer overflow [fedora-41]https://bugzilla.redhat.com/show_bug.cgi?id=23489762348976CVE-2025-1744 radare2: Out-of-bounds Write in radare2 [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23489772348977CVE-2025-1744 radare2: Out-of-bounds Write in radare2 [epel-9]https://bugzilla.redhat.com/show_bug.cgi?id=23489782348978CVE-2025-1744 radare2: Out-of-bounds Write in radare2 [fedora-40]https://bugzilla.redhat.com/show_bug.cgi?id=23489792348979CVE-2025-1744 radare2: Out-of-bounds Write in radare2 [fedora-41]https://bugzilla.redhat.com/show_bug.cgi?id=23495082349508CVE-2025-1864 radare2: Buffer Overflow and Potential Code Execution in Radare2 [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23495092349509CVE-2025-1864 radare2: Buffer Overflow and Potential Code Execution in Radare2 [epel-9]https://bugzilla.redhat.com/show_bug.cgi?id=23495102349510CVE-2025-1864 radare2: Buffer Overflow and Potential Code Execution in Radare2 [fedora-40]https://bugzilla.redhat.com/show_bug.cgi?id=23495112349511CVE-2025-1864 radare2: Buffer Overflow and Potential Code Execution in Radare2 [fedora-41]{radare2-5.9.8-8.el8.src.rpm{radare2-5.9.8-8.el8.aarch64.rpmradare2-devel-5.9.8-8.el8.aarch64.rpm%radare2-common-5.9.8-8.el8.noarch.rpmradare2-debugsource-5.9.8-8.el8.aarch64.rpmradare2-debuginfo-5.9.8-8.el8.aarch64.rpm{radare2-5.9.8-8.el8.ppc64le.rpmradare2-devel-5.9.8-8.el8.ppc64le.rpmradare2-debugsource-5.9.8-8.el8.ppc64le.rpmradare2-debuginfo-5.9.8-8.el8.ppc64le.rpm{radare2-5.9.8-8.el8.s390x.rpmradare2-devel-5.9.8-8.el8.s390x.rpmradare2-debugsource-5.9.8-8.el8.s390x.rpmradare2-debuginfo-5.9.8-8.el8.s390x.rpm{radare2-5.9.8-8.el8.x86_64.rpmradare2-devel-5.9.8-8.el8.x86_64.rpmradare2-debugsource-5.9.8-8.el8.x86_64.rpmradare2-debuginfo-5.9.8-8.el8.x86_64.rpm{radare2-5.9.8-8.el8.src.rpm{radare2-5.9.8-8.el8.aarch64.rpmradare2-devel-5.9.8-8.el8.aarch64.rpm%radare2-common-5.9.8-8.el8.noarch.rpmradare2-debugsource-5.9.8-8.el8.aarch64.rpmradare2-debuginfo-5.9.8-8.el8.aarch64.rpm{radare2-5.9.8-8.el8.ppc64le.rpmradare2-devel-5.9.8-8.el8.ppc64le.rpmradare2-debugsource-5.9.8-8.el8.ppc64le.rpmradare2-debuginfo-5.9.8-8.el8.ppc64le.rpm{radare2-5.9.8-8.el8.s390x.rpmradare2-devel-5.9.8-8.el8.s390x.rpmradare2-debugsource-5.9.8-8.el8.s390x.rpmradare2-debuginfo-5.9.8-8.el8.s390x.rpm{radare2-5.9.8-8.el8.x86_64.rpmradare2-devel-5.9.8-8.el8.x86_64.rpmradare2-debugsource-5.9.8-8.el8.x86_64.rpmradare2-debuginfo-5.9.8-8.el8.x86_64.rpmul IBbugfixlynis-3.1.4-1.el86)https://bugzilla.redhat.com/show_bug.cgi?id=23327302332730Lynis 3.1.3 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23425872342587lynis-3.1.4 is availableL"lynis-3.1.4-1.el8.src.rpmL"lynis-3.1.4-1.el8.noarch.rpmL"lynis-3.1.4-1.el8.src.rpmL"lynis-3.1.4-1.el8.noarch.rpm5tMBBBBBBBBBBBBBBunspecifiedmate-media-1.26.2-1.el8/, ^3mate-media-1.26.2-1.el8.src.rpm^3mate-media-1.26.2-1.el8.aarch64.rpm^3mate-media-debugsource-1.26.2-1.el8.aarch64.rpm]3mate-media-debuginfo-1.26.2-1.el8.aarch64.rpm^3mate-media-1.26.2-1.el8.ppc64le.rpm^3mate-media-debugsource-1.26.2-1.el8.ppc64le.rpm]3mate-media-debuginfo-1.26.2-1.el8.ppc64le.rpm^3mate-media-1.26.2-1.el8.s390x.rpm^3mate-media-debugsource-1.26.2-1.el8.s390x.rpm]3mate-media-debuginfo-1.26.2-1.el8.s390x.rpm^3mate-media-1.26.2-1.el8.x86_64.rpm^3mate-media-debugsource-1.26.2-1.el8.x86_64.rpm]3mate-media-debuginfo-1.26.2-1.el8.x86_64.rpm ^3mate-media-1.26.2-1.el8.src.rpm^3mate-media-1.26.2-1.el8.aarch64.rpm^3mate-media-debugsource-1.26.2-1.el8.aarch64.rpm]3mate-media-debuginfo-1.26.2-1.el8.aarch64.rpm^3mate-media-1.26.2-1.el8.ppc64le.rpm^3mate-media-debugsource-1.26.2-1.el8.ppc64le.rpm]3mate-media-debuginfo-1.26.2-1.el8.ppc64le.rpm^3mate-media-1.26.2-1.el8.s390x.rpm^3mate-media-debugsource-1.26.2-1.el8.s390x.rpm]3mate-media-debuginfo-1.26.2-1.el8.s390x.rpm^3mate-media-1.26.2-1.el8.x86_64.rpm^3mate-media-debugsource-1.26.2-1.el8.x86_64.rpm]3mate-media-debuginfo-1.26.2-1.el8.x86_64.rpmӓS.^BBBBBBBBBBBBBBnewpackagetimeshift-22.11.2-1.el86[https://bugzilla.redhat.com/show_bug.cgi?id=21314662131466Please branch and build timeshift in epel8 and epel9 /4timeshift-22.11.2-1.el8.src.rpm/4timeshift-22.11.2-1.el8.aarch64.rpmV4timeshift-debugsource-22.11.2-1.el8.aarch64.rpmU4timeshift-debuginfo-22.11.2-1.el8.aarch64.rpm/4timeshift-22.11.2-1.el8.ppc64le.rpmV4timeshift-debugsource-22.11.2-1.el8.ppc64le.rpmU4timeshift-debuginfo-22.11.2-1.el8.ppc64le.rpm/4timeshift-22.11.2-1.el8.s390x.rpmV4timeshift-debugsource-22.11.2-1.el8.s390x.rpmU4timeshift-debuginfo-22.11.2-1.el8.s390x.rpm/4timeshift-22.11.2-1.el8.x86_64.rpmV4timeshift-debugsource-22.11.2-1.el8.x86_64.rpmU4timeshift-debuginfo-22.11.2-1.el8.x86_64.rpm /4timeshift-22.11.2-1.el8.src.rpm/4timeshift-22.11.2-1.el8.aarch64.rpmV4timeshift-debugsource-22.11.2-1.el8.aarch64.rpmU4timeshift-debuginfo-22.11.2-1.el8.aarch64.rpm/4timeshift-22.11.2-1.el8.ppc64le.rpmV4timeshift-debugsource-22.11.2-1.el8.ppc64le.rpmU4timeshift-debuginfo-22.11.2-1.el8.ppc64le.rpm/4timeshift-22.11.2-1.el8.s390x.rpmV4timeshift-debugsource-22.11.2-1.el8.s390x.rpmU4timeshift-debuginfo-22.11.2-1.el8.s390x.rpm/4timeshift-22.11.2-1.el8.x86_64.rpmV4timeshift-debugsource-22.11.2-1.el8.x86_64.rpmU4timeshift-debuginfo-22.11.2-1.el8.x86_64.rpmqY2oBbugfixansible-collection-netbox-netbox-3.7.1-1.el8q%https://bugzilla.redhat.com/show_bug.cgi?id=20794022079402ansible-collection-netbox-netbox-3.7.1 is availableiansible-collection-netbox-netbox-3.7.1-1.el8.src.rpmiansible-collection-netbox-netbox-3.7.1-1.el8.noarch.rpmiansible-collection-netbox-netbox-3.7.1-1.el8.src.rpmiansible-collection-netbox-netbox-3.7.1-1.el8.noarch.rpm2e6sBnewpackagepython-rx-3.2.0-3.el8https://bugzilla.redhat.com/show_bug.cgi?id=20847782084778Please branch and build python3-rx in epel8#python-rx-3.2.0-3.el8.src.rpm4python3-rx-3.2.0-3.el8.noarch.rpm#python-rx-3.2.0-3.el8.src.rpm4python3-rx-3.2.0-3.el8.noarch.rpm} wBBBBBBBBBBBBBBnewpackageopenni-1.5.7.10-26.el8& openni-1.5.7.10-26.el8.src.rpmopenni-1.5.7.10-26.el8.x86_64.rpm}openni-devel-1.5.7.10-26.el8.x86_64.rpmopenni-java-1.5.7.10-26.el8.x86_64.rpmopenni-doc-1.5.7.10-26.el8.noarch.rpm~openni-examples-1.5.7.10-26.el8.x86_64.rpm|openni-debugsource-1.5.7.10-26.el8.x86_64.rpm{openni-debuginfo-1.5.7.10-26.el8.x86_64.rpmopenni-examples-debuginfo-1.5.7.10-26.el8.x86_64.rpm openni-1.5.7.10-26.el8.src.rpmopenni-1.5.7.10-26.el8.x86_64.rpm}openni-devel-1.5.7.10-26.el8.x86_64.rpmopenni-java-1.5.7.10-26.el8.x86_64.rpmopenni-doc-1.5.7.10-26.el8.noarch.rpm~openni-examples-1.5.7.10-26.el8.x86_64.rpm|openni-debugsource-1.5.7.10-26.el8.x86_64.rpm{openni-debuginfo-1.5.7.10-26.el8.x86_64.rpmopenni-examples-debuginfo-1.5.7.10-26.el8.x86_64.rpmRC HBenhancementfira-code-fonts-6.2-1.el8F$https://bugzilla.redhat.com/show_bug.cgi?id=20275332027533fira-code-fonts-6 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=20290532029053fira-code-fonts-6.1 is available="fira-code-fonts-6.2-1.el8.src.rpm="fira-code-fonts-6.2-1.el8.noarch.rpm="fira-code-fonts-6.2-1.el8.src.rpm="fira-code-fonts-6.2-1.el8.noarch.rpm/LBsecuritypython-rq-1.12.0-1.el8j https://bugzilla.redhat.com/show_bug.cgi?id=21631332163133CVE-2022-35977 redis: Integer overflow in the Redis SETRANGE and SORT/SORT_RO commands may result with false OOM panichttps://bugzilla.redhat.com/show_bug.cgi?id=21631902163190CVE-2022-35977 python-rq: redis: Integer overflow in the Redis SETRANGE and SORT/SORT_RO commands may result with false OOM panic [epel-8]5python-rq-1.12.0-1.el8.src.rpm5python3-rq-1.12.0-1.el8.noarch.rpm5python-rq-1.12.0-1.el8.src.rpm5python3-rq-1.12.0-1.el8.noarch.rpmqS#PBBBBBBBBBBBBBBBBBenhancementicewm-3.8.0-2.el8 }Licewm-3.8.0-2.el8.src.rpm}Licewm-3.8.0-2.el8.aarch64.rpmLicewm-data-3.8.0-2.el8.noarch.rpmLicewm-themes-3.8.0-2.el8.noarch.rpmLicewm-minimal-session-3.8.0-2.el8.noarch.rpm>Licewm-debugsource-3.8.0-2.el8.aarch64.rpm=Licewm-debuginfo-3.8.0-2.el8.aarch64.rpm}Licewm-3.8.0-2.el8.ppc64le.rpm>Licewm-debugsource-3.8.0-2.el8.ppc64le.rpm=Licewm-debuginfo-3.8.0-2.el8.ppc64le.rpm}Licewm-3.8.0-2.el8.s390x.rpm>Licewm-debugsource-3.8.0-2.el8.s390x.rpm=Licewm-debuginfo-3.8.0-2.el8.s390x.rpm}Licewm-3.8.0-2.el8.x86_64.rpm>Licewm-debugsource-3.8.0-2.el8.x86_64.rpm=Licewm-debuginfo-3.8.0-2.el8.x86_64.rpm}Licewm-3.8.0-2.el8.src.rpm}Licewm-3.8.0-2.el8.aarch64.rpmLicewm-data-3.8.0-2.el8.noarch.rpmLicewm-themes-3.8.0-2.el8.noarch.rpmLicewm-minimal-session-3.8.0-2.el8.noarch.rpm>Licewm-debugsource-3.8.0-2.el8.aarch64.rpm=Licewm-debuginfo-3.8.0-2.el8.aarch64.rpm}Licewm-3.8.0-2.el8.ppc64le.rpm>Licewm-debugsource-3.8.0-2.el8.ppc64le.rpm=Licewm-debuginfo-3.8.0-2.el8.ppc64le.rpm}Licewm-3.8.0-2.el8.s390x.rpm>Licewm-debugsource-3.8.0-2.el8.s390x.rpm=Licewm-debuginfo-3.8.0-2.el8.s390x.rpm}Licewm-3.8.0-2.el8.x86_64.rpm>Licewm-debugsource-3.8.0-2.el8.x86_64.rpm=Licewm-debuginfo-3.8.0-2.el8.x86_64.rpmÜR1dBBBBBBBBBBBbugfixlemonldap-ng-2.21.1-1.el8]https://bugzilla.redhat.com/show_bug.cgi?id=23722782372278lemonldap-ng-2.21.1 is available 2Slemonldap-ng-2.21.1-1.el8.src.rpm2Slemonldap-ng-2.21.1-1.el8.noarch.rpmRSlemonldap-ng-common-2.21.1-1.el8.noarch.rpmSSlemonldap-ng-doc-2.21.1-1.el8.noarch.rpmUSlemonldap-ng-handler-2.21.1-1.el8.noarch.rpmVSlemonldap-ng-manager-2.21.1-1.el8.noarch.rpmWSlemonldap-ng-portal-2.21.1-1.el8.noarch.rpmYSlemonldap-ng-test-2.21.1-1.el8.noarch.rpmTSlemonldap-ng-fastcgi-server-2.21.1-1.el8.noarch.rpmZSlemonldap-ng-uwsgi-app-2.21.1-1.el8.noarch.rpmXSlemonldap-ng-selinux-2.21.1-1.el8.noarch.rpmRSperl-Lemonldap-NG-SSOaaS-Apache-Client-2.21.1-1.el8.noarch.rpm 2Slemonldap-ng-2.21.1-1.el8.src.rpm2Slemonldap-ng-2.21.1-1.el8.noarch.rpmRSlemonldap-ng-common-2.21.1-1.el8.noarch.rpmSSlemonldap-ng-doc-2.21.1-1.el8.noarch.rpmUSlemonldap-ng-handler-2.21.1-1.el8.noarch.rpmVSlemonldap-ng-manager-2.21.1-1.el8.noarch.rpmWSlemonldap-ng-portal-2.21.1-1.el8.noarch.rpmYSlemonldap-ng-test-2.21.1-1.el8.noarch.rpmTSlemonldap-ng-fastcgi-server-2.21.1-1.el8.noarch.rpmZSlemonldap-ng-uwsgi-app-2.21.1-1.el8.noarch.rpmXSlemonldap-ng-selinux-2.21.1-1.el8.noarch.rpmRSperl-Lemonldap-NG-SSOaaS-Apache-Client-2.21.1-1.el8.noarch.rpm6rBBBBBBBBBBBBBBenhancementdhcpd-pools-3.3-1.el8zhttps://bugzilla.redhat.com/show_bug.cgi?id=23627012362701dhcpd-pools-3.3 is available 1odhcpd-pools-3.3-1.el8.src.rpm1odhcpd-pools-3.3-1.el8.aarch64.rpmodhcpd-pools-debugsource-3.3-1.el8.aarch64.rpmodhcpd-pools-debuginfo-3.3-1.el8.aarch64.rpm1odhcpd-pools-3.3-1.el8.ppc64le.rpmodhcpd-pools-debugsource-3.3-1.el8.ppc64le.rpmodhcpd-pools-debuginfo-3.3-1.el8.ppc64le.rpm1odhcpd-pools-3.3-1.el8.s390x.rpmodhcpd-pools-debugsource-3.3-1.el8.s390x.rpmodhcpd-pools-debuginfo-3.3-1.el8.s390x.rpm1odhcpd-pools-3.3-1.el8.x86_64.rpmodhcpd-pools-debugsource-3.3-1.el8.x86_64.rpmodhcpd-pools-debuginfo-3.3-1.el8.x86_64.rpm 1odhcpd-pools-3.3-1.el8.src.rpm1odhcpd-pools-3.3-1.el8.aarch64.rpmodhcpd-pools-debugsource-3.3-1.el8.aarch64.rpmodhcpd-pools-debuginfo-3.3-1.el8.aarch64.rpm1odhcpd-pools-3.3-1.el8.ppc64le.rpmodhcpd-pools-debugsource-3.3-1.el8.ppc64le.rpmodhcpd-pools-debuginfo-3.3-1.el8.ppc64le.rpm1odhcpd-pools-3.3-1.el8.s390x.rpmodhcpd-pools-debugsource-3.3-1.el8.s390x.rpmodhcpd-pools-debuginfo-3.3-1.el8.s390x.rpm1odhcpd-pools-3.3-1.el8.x86_64.rpmodhcpd-pools-debugsource-3.3-1.el8.x86_64.rpmodhcpd-pools-debuginfo-3.3-1.el8.x86_64.rpm"|1CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixgnuradio-3.8.0.0-8.el8"https://bugzilla.redhat.com/show_bug.cgi?id=23468252346825License incorrect%8ognuradio-3.8.0.0-8.el8.src.rpm8ognuradio-3.8.0.0-8.el8.aarch64.rpmEopython3-gnuradio-3.8.0.0-8.el8.aarch64.rpm7ognuradio-devel-3.8.0.0-8.el8.aarch64.rpm8ognuradio-doc-3.8.0.0-8.el8.aarch64.rpm9ognuradio-examples-3.8.0.0-8.el8.aarch64.rpm6ognuradio-debugsource-3.8.0.0-8.el8.aarch64.rpm5ognuradio-debuginfo-3.8.0.0-8.el8.aarch64.rpmFopython3-gnuradio-debuginfo-3.8.0.0-8.el8.aarch64.rpm:ognuradio-examples-debuginfo-3.8.0.0-8.el8.aarch64.rpm8ognuradio-3.8.0.0-8.el8.ppc64le.rpmEopython3-gnuradio-3.8.0.0-8.el8.ppc64le.rpm7ognuradio-devel-3.8.0.0-8.el8.ppc64le.rpm8ognuradio-doc-3.8.0.0-8.el8.ppc64le.rpm9ognuradio-examples-3.8.0.0-8.el8.ppc64le.rpm6ognuradio-debugsource-3.8.0.0-8.el8.ppc64le.rpm5ognuradio-debuginfo-3.8.0.0-8.el8.ppc64le.rpmFopython3-gnuradio-debuginfo-3.8.0.0-8.el8.ppc64le.rpm:ognuradio-examples-debuginfo-3.8.0.0-8.el8.ppc64le.rpm8ognuradio-3.8.0.0-8.el8.s390x.rpmEopython3-gnuradio-3.8.0.0-8.el8.s390x.rpm7ognuradio-devel-3.8.0.0-8.el8.s390x.rpm8ognuradio-doc-3.8.0.0-8.el8.s390x.rpm9ognuradio-examples-3.8.0.0-8.el8.s390x.rpm6ognuradio-debugsource-3.8.0.0-8.el8.s390x.rpm5ognuradio-debuginfo-3.8.0.0-8.el8.s390x.rpmFopython3-gnuradio-debuginfo-3.8.0.0-8.el8.s390x.rpm:ognuradio-examples-debuginfo-3.8.0.0-8.el8.s390x.rpm8ognuradio-3.8.0.0-8.el8.x86_64.rpmEopython3-gnuradio-3.8.0.0-8.el8.x86_64.rpm7ognuradio-devel-3.8.0.0-8.el8.x86_64.rpm8ognuradio-doc-3.8.0.0-8.el8.x86_64.rpm9ognuradio-examples-3.8.0.0-8.el8.x86_64.rpm6ognuradio-debugsource-3.8.0.0-8.el8.x86_64.rpm5ognuradio-debuginfo-3.8.0.0-8.el8.x86_64.rpmFopython3-gnuradio-debuginfo-3.8.0.0-8.el8.x86_64.rpm:ognuradio-examples-debuginfo-3.8.0.0-8.el8.x86_64.rpm%8ognuradio-3.8.0.0-8.el8.src.rpm8ognuradio-3.8.0.0-8.el8.aarch64.rpmEopython3-gnuradio-3.8.0.0-8.el8.aarch64.rpm7ognuradio-devel-3.8.0.0-8.el8.aarch64.rpm8ognuradio-doc-3.8.0.0-8.el8.aarch64.rpm9ognuradio-examples-3.8.0.0-8.el8.aarch64.rpm6ognuradio-debugsource-3.8.0.0-8.el8.aarch64.rpm5ognuradio-debuginfo-3.8.0.0-8.el8.aarch64.rpmFopython3-gnuradio-debuginfo-3.8.0.0-8.el8.aarch64.rpm:ognuradio-examples-debuginfo-3.8.0.0-8.el8.aarch64.rpm8ognuradio-3.8.0.0-8.el8.ppc64le.rpmEopython3-gnuradio-3.8.0.0-8.el8.ppc64le.rpm7ognuradio-devel-3.8.0.0-8.el8.ppc64le.rpm8ognuradio-doc-3.8.0.0-8.el8.ppc64le.rpm9ognuradio-examples-3.8.0.0-8.el8.ppc64le.rpm6ognuradio-debugsource-3.8.0.0-8.el8.ppc64le.rpm5ognuradio-debuginfo-3.8.0.0-8.el8.ppc64le.rpmFopython3-gnuradio-debuginfo-3.8.0.0-8.el8.ppc64le.rpm:ognuradio-examples-debuginfo-3.8.0.0-8.el8.ppc64le.rpm8ognuradio-3.8.0.0-8.el8.s390x.rpmEopython3-gnuradio-3.8.0.0-8.el8.s390x.rpm7ognuradio-devel-3.8.0.0-8.el8.s390x.rpm8ognuradio-doc-3.8.0.0-8.el8.s390x.rpm9ognuradio-examples-3.8.0.0-8.el8.s390x.rpm6ognuradio-debugsource-3.8.0.0-8.el8.s390x.rpm5ognuradio-debuginfo-3.8.0.0-8.el8.s390x.rpmFopython3-gnuradio-debuginfo-3.8.0.0-8.el8.s390x.rpm:ognuradio-examples-debuginfo-3.8.0.0-8.el8.s390x.rpm8ognuradio-3.8.0.0-8.el8.x86_64.rpmEopython3-gnuradio-3.8.0.0-8.el8.x86_64.rpm7ognuradio-devel-3.8.0.0-8.el8.x86_64.rpm8ognuradio-doc-3.8.0.0-8.el8.x86_64.rpm9ognuradio-examples-3.8.0.0-8.el8.x86_64.rpm6ognuradio-debugsource-3.8.0.0-8.el8.x86_64.rpm5ognuradio-debuginfo-3.8.0.0-8.el8.x86_64.rpmFopython3-gnuradio-debuginfo-3.8.0.0-8.el8.x86_64.rpm:ognuradio-examples-debuginfo-3.8.0.0-8.el8.x86_64.rpmx#rBBBBBBBBBBBBBBBBBBBBunspecifiedlibmateweather-1.26.3-1.el81Relibmateweather-1.26.3-1.el8.src.rpmRelibmateweather-1.26.3-1.el8.aarch64.rpmjelibmateweather-data-1.26.3-1.el8.noarch.rpmnelibmateweather-devel-1.26.3-1.el8.aarch64.rpmmelibmateweather-debugsource-1.26.3-1.el8.aarch64.rpmlelibmateweather-debuginfo-1.26.3-1.el8.aarch64.rpmRelibmateweather-1.26.3-1.el8.ppc64le.rpmnelibmateweather-devel-1.26.3-1.el8.ppc64le.rpmmelibmateweather-debugsource-1.26.3-1.el8.ppc64le.rpmlelibmateweather-debuginfo-1.26.3-1.el8.ppc64le.rpmRelibmateweather-1.26.3-1.el8.s390x.rpmnelibmateweather-devel-1.26.3-1.el8.s390x.rpmmelibmateweather-debugsource-1.26.3-1.el8.s390x.rpmlelibmateweather-debuginfo-1.26.3-1.el8.s390x.rpmRelibmateweather-1.26.3-1.el8.x86_64.rpmnelibmateweather-devel-1.26.3-1.el8.x86_64.rpmmelibmateweather-debugsource-1.26.3-1.el8.x86_64.rpmlelibmateweather-debuginfo-1.26.3-1.el8.x86_64.rpmRelibmateweather-1.26.3-1.el8.src.rpmRelibmateweather-1.26.3-1.el8.aarch64.rpmjelibmateweather-data-1.26.3-1.el8.noarch.rpmnelibmateweather-devel-1.26.3-1.el8.aarch64.rpmmelibmateweather-debugsource-1.26.3-1.el8.aarch64.rpmlelibmateweather-debuginfo-1.26.3-1.el8.aarch64.rpmRelibmateweather-1.26.3-1.el8.ppc64le.rpmnelibmateweather-devel-1.26.3-1.el8.ppc64le.rpmmelibmateweather-debugsource-1.26.3-1.el8.ppc64le.rpmlelibmateweather-debuginfo-1.26.3-1.el8.ppc64le.rpmRelibmateweather-1.26.3-1.el8.s390x.rpmnelibmateweather-devel-1.26.3-1.el8.s390x.rpmmelibmateweather-debugsource-1.26.3-1.el8.s390x.rpmlelibmateweather-debuginfo-1.26.3-1.el8.s390x.rpmRelibmateweather-1.26.3-1.el8.x86_64.rpmnelibmateweather-devel-1.26.3-1.el8.x86_64.rpmmelibmateweather-debugsource-1.26.3-1.el8.x86_64.rpmlelibmateweather-debuginfo-1.26.3-1.el8.x86_64.rpm؟oTIBBBBBBBBBBBBBBBBBBBenhancementlibguess-1.2-11.el8L)6Rlibguess-1.2-11.el8.src.rpm6Rlibguess-1.2-11.el8.aarch64.rpmrRlibguess-devel-1.2-11.el8.aarch64.rpmqRlibguess-debugsource-1.2-11.el8.aarch64.rpmpRlibguess-debuginfo-1.2-11.el8.aarch64.rpm6Rlibguess-1.2-11.el8.ppc64le.rpmrRlibguess-devel-1.2-11.el8.ppc64le.rpmqRlibguess-debugsource-1.2-11.el8.ppc64le.rpmpRlibguess-debuginfo-1.2-11.el8.ppc64le.rpm6Rlibguess-1.2-11.el8.s390x.rpmrRlibguess-devel-1.2-11.el8.s390x.rpmqRlibguess-debugsource-1.2-11.el8.s390x.rpmpRlibguess-debuginfo-1.2-11.el8.s390x.rpm6Rlibguess-1.2-11.el8.x86_64.rpmrRlibguess-devel-1.2-11.el8.x86_64.rpmqRlibguess-debugsource-1.2-11.el8.x86_64.rpmpRlibguess-debuginfo-1.2-11.el8.x86_64.rpm6Rlibguess-1.2-11.el8.src.rpm6Rlibguess-1.2-11.el8.aarch64.rpmrRlibguess-devel-1.2-11.el8.aarch64.rpmqRlibguess-debugsource-1.2-11.el8.aarch64.rpmpRlibguess-debuginfo-1.2-11.el8.aarch64.rpm6Rlibguess-1.2-11.el8.ppc64le.rpmrRlibguess-devel-1.2-11.el8.ppc64le.rpmqRlibguess-debugsource-1.2-11.el8.ppc64le.rpmpRlibguess-debuginfo-1.2-11.el8.ppc64le.rpm6Rlibguess-1.2-11.el8.s390x.rpmrRlibguess-devel-1.2-11.el8.s390x.rpmqRlibguess-debugsource-1.2-11.el8.s390x.rpmpRlibguess-debuginfo-1.2-11.el8.s390x.rpm6Rlibguess-1.2-11.el8.x86_64.rpmrRlibguess-devel-1.2-11.el8.x86_64.rpmqRlibguess-debugsource-1.2-11.el8.x86_64.rpmpRlibguess-debuginfo-1.2-11.el8.x86_64.rpmG?4_BBBBBBBBBBBBBBBBBBBnewpackageperl-MaxMind-DB-Reader-1.000014-6.el8 perl-MaxMind-DB-Reader-XS-1.000009-1.el8uehttps://bugzilla.redhat.com/show_bug.cgi?id=20768932076893Add perl-MaxMind-DB-Reader to EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=20769052076905Add perl-MaxMind-DB-Reader-XS to EPEL8 perl-MaxMind-DB-Reader-1.000014-6.el8.src.rpm perl-MaxMind-DB-Reader-1.000014-6.el8.noarch.rpmZ perl-MaxMind-DB-Reader-tests-1.000014-6.el8.noarch.rpm.operl-MaxMind-DB-Reader-XS-1.000009-1.el8.src.rpm.operl-MaxMind-DB-Reader-XS-1.000009-1.el8.aarch64.rpmYoperl-MaxMind-DB-Reader-XS-tests-1.000009-1.el8.noarch.rpmoperl-MaxMind-DB-Reader-XS-debugsource-1.000009-1.el8.aarch64.rpmoperl-MaxMind-DB-Reader-XS-debuginfo-1.000009-1.el8.aarch64.rpm.operl-MaxMind-DB-Reader-XS-1.000009-1.el8.ppc64le.rpmoperl-MaxMind-DB-Reader-XS-debugsource-1.000009-1.el8.ppc64le.rpmoperl-MaxMind-DB-Reader-XS-debuginfo-1.000009-1.el8.ppc64le.rpm.operl-MaxMind-DB-Reader-XS-1.000009-1.el8.s390x.rpmoperl-MaxMind-DB-Reader-XS-debugsource-1.000009-1.el8.s390x.rpmoperl-MaxMind-DB-Reader-XS-debuginfo-1.000009-1.el8.s390x.rpm.operl-MaxMind-DB-Reader-XS-1.000009-1.el8.x86_64.rpmoperl-MaxMind-DB-Reader-XS-debugsource-1.000009-1.el8.x86_64.rpmoperl-MaxMind-DB-Reader-XS-debuginfo-1.000009-1.el8.x86_64.rpm perl-MaxMind-DB-Reader-1.000014-6.el8.src.rpm perl-MaxMind-DB-Reader-1.000014-6.el8.noarch.rpmZ perl-MaxMind-DB-Reader-tests-1.000014-6.el8.noarch.rpm.operl-MaxMind-DB-Reader-XS-1.000009-1.el8.src.rpm.operl-MaxMind-DB-Reader-XS-1.000009-1.el8.aarch64.rpmYoperl-MaxMind-DB-Reader-XS-tests-1.000009-1.el8.noarch.rpmoperl-MaxMind-DB-Reader-XS-debugsource-1.000009-1.el8.aarch64.rpmoperl-MaxMind-DB-Reader-XS-debuginfo-1.000009-1.el8.aarch64.rpm.operl-MaxMind-DB-Reader-XS-1.000009-1.el8.ppc64le.rpmoperl-MaxMind-DB-Reader-XS-debugsource-1.000009-1.el8.ppc64le.rpmoperl-MaxMind-DB-Reader-XS-debuginfo-1.000009-1.el8.ppc64le.rpm.operl-MaxMind-DB-Reader-XS-1.000009-1.el8.s390x.rpmoperl-MaxMind-DB-Reader-XS-debugsource-1.000009-1.el8.s390x.rpmoperl-MaxMind-DB-Reader-XS-debuginfo-1.000009-1.el8.s390x.rpm.operl-MaxMind-DB-Reader-XS-1.000009-1.el8.x86_64.rpmoperl-MaxMind-DB-Reader-XS-debugsource-1.000009-1.el8.x86_64.rpmoperl-MaxMind-DB-Reader-XS-debuginfo-1.000009-1.el8.x86_64.rpm>uBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-Crypt-DSA-1.17-28.el8 perl-Data-Buffer-0.04-32.el8 perl-IO-Socket-Socks-0.74-2.el8 perl-Math-GMP-2.24-1.el86ZbLperl-Crypt-DSA-1.17-28.el8.src.rpmLperl-Crypt-DSA-1.17-28.el8.noarch.rpm-perl-Data-Buffer-0.04-32.el8.src.rpm-perl-Data-Buffer-0.04-32.el8.noarch.rpm\|perl-IO-Socket-Socks-0.74-2.el8.src.rpm\|perl-IO-Socket-Socks-0.74-2.el8.noarch.rpm+'perl-Math-GMP-2.24-1.el8.src.rpm+'perl-Math-GMP-2.24-1.el8.aarch64.rpm|'perl-Math-GMP-debugsource-2.24-1.el8.aarch64.rpm{'perl-Math-GMP-debuginfo-2.24-1.el8.aarch64.rpm+'perl-Math-GMP-2.24-1.el8.ppc64le.rpm|'perl-Math-GMP-debugsource-2.24-1.el8.ppc64le.rpm{'perl-Math-GMP-debuginfo-2.24-1.el8.ppc64le.rpm+'perl-Math-GMP-2.24-1.el8.s390x.rpm|'perl-Math-GMP-debugsource-2.24-1.el8.s390x.rpm{'perl-Math-GMP-debuginfo-2.24-1.el8.s390x.rpm+'perl-Math-GMP-2.24-1.el8.x86_64.rpm|'perl-Math-GMP-debugsource-2.24-1.el8.x86_64.rpm{'perl-Math-GMP-debuginfo-2.24-1.el8.x86_64.rpmLperl-Crypt-DSA-1.17-28.el8.src.rpmLperl-Crypt-DSA-1.17-28.el8.noarch.rpm-perl-Data-Buffer-0.04-32.el8.src.rpm-perl-Data-Buffer-0.04-32.el8.noarch.rpm\|perl-IO-Socket-Socks-0.74-2.el8.src.rpm\|perl-IO-Socket-Socks-0.74-2.el8.noarch.rpm+'perl-Math-GMP-2.24-1.el8.src.rpm+'perl-Math-GMP-2.24-1.el8.aarch64.rpm|'perl-Math-GMP-debugsource-2.24-1.el8.aarch64.rpm{'perl-Math-GMP-debuginfo-2.24-1.el8.aarch64.rpm+'perl-Math-GMP-2.24-1.el8.ppc64le.rpm|'perl-Math-GMP-debugsource-2.24-1.el8.ppc64le.rpm{'perl-Math-GMP-debuginfo-2.24-1.el8.ppc64le.rpm+'perl-Math-GMP-2.24-1.el8.s390x.rpm|'perl-Math-GMP-debugsource-2.24-1.el8.s390x.rpm{'perl-Math-GMP-debuginfo-2.24-1.el8.s390x.rpm+'perl-Math-GMP-2.24-1.el8.x86_64.rpm|'perl-Math-GMP-debugsource-2.24-1.el8.x86_64.rpm{'perl-Math-GMP-debuginfo-2.24-1.el8.x86_64.rpm2GOBBBBBBBBBBBBBBenhancementfctxpd-0.2-4.20210326gitc4dba7f.el8Pguacd-1.6.0-1.el8.aarch64.rpm=Pguacamole-server-debugsource-1.6.0-1.el8.aarch64.rpmPguacd-1.6.0-1.el8.ppc64le.rpm=Pguacamole-server-debugsource-1.6.0-1.el8.ppc64le.rpmPguacd-1.6.0-1.el8.s390x.rpm=Pguacamole-server-debugsource-1.6.0-1.el8.s390x.rpmPguacd-1.6.0-1.el8.x86_64.rpm=Pguacamole-server-debugsource-1.6.0-1.el8.x86_64.rpmPguacd-1.6.0-1.el8.aarch64.rpm=Pguacamole-server-debugsource-1.6.0-1.el8.aarch64.rpmPguacd-1.6.0-1.el8.ppc64le.rpm=Pguacamole-server-debugsource-1.6.0-1.el8.ppc64le.rpmPguacd-1.6.0-1.el8.s390x.rpm=Pguacamole-server-debugsource-1.6.0-1.el8.s390x.rpmPguacd-1.6.0-1.el8.x86_64.rpm=Pguacamole-server-debugsource-1.6.0-1.el8.x86_64.rpmnBBBBBBBBBBBBBBnewpackageapt-cacher-ng-3.6.4-1.el8\3 teapt-cacher-ng-3.6.4-1.el8.src.rpmteapt-cacher-ng-3.6.4-1.el8.aarch64.rpmVeapt-cacher-ng-debugsource-3.6.4-1.el8.aarch64.rpmUeapt-cacher-ng-debuginfo-3.6.4-1.el8.aarch64.rpmteapt-cacher-ng-3.6.4-1.el8.ppc64le.rpmVeapt-cacher-ng-debugsource-3.6.4-1.el8.ppc64le.rpmUeapt-cacher-ng-debuginfo-3.6.4-1.el8.ppc64le.rpmteapt-cacher-ng-3.6.4-1.el8.s390x.rpmVeapt-cacher-ng-debugsource-3.6.4-1.el8.s390x.rpmUeapt-cacher-ng-debuginfo-3.6.4-1.el8.s390x.rpmteapt-cacher-ng-3.6.4-1.el8.x86_64.rpmVeapt-cacher-ng-debugsource-3.6.4-1.el8.x86_64.rpmUeapt-cacher-ng-debuginfo-3.6.4-1.el8.x86_64.rpm teapt-cacher-ng-3.6.4-1.el8.src.rpmteapt-cacher-ng-3.6.4-1.el8.aarch64.rpmVeapt-cacher-ng-debugsource-3.6.4-1.el8.aarch64.rpmUeapt-cacher-ng-debuginfo-3.6.4-1.el8.aarch64.rpmteapt-cacher-ng-3.6.4-1.el8.ppc64le.rpmVeapt-cacher-ng-debugsource-3.6.4-1.el8.ppc64le.rpmUeapt-cacher-ng-debuginfo-3.6.4-1.el8.ppc64le.rpmteapt-cacher-ng-3.6.4-1.el8.s390x.rpmVeapt-cacher-ng-debugsource-3.6.4-1.el8.s390x.rpmUeapt-cacher-ng-debuginfo-3.6.4-1.el8.s390x.rpmteapt-cacher-ng-3.6.4-1.el8.x86_64.rpmVeapt-cacher-ng-debugsource-3.6.4-1.el8.x86_64.rpmUeapt-cacher-ng-debuginfo-3.6.4-1.el8.x86_64.rpmqyBBBBBBBBBBBBBBBBBBBBBBBBenhancementR-Rcpp-1.1.0-1.el8 =R-Rcpp-1.1.0-1.el8.src.rpm=R-Rcpp-1.1.0-1.el8.aarch64.rpmo=R-Rcpp-devel-1.1.0-1.el8.aarch64.rpmp=R-Rcpp-examples-1.1.0-1.el8.aarch64.rpmn=R-Rcpp-debugsource-1.1.0-1.el8.aarch64.rpmm=R-Rcpp-debuginfo-1.1.0-1.el8.aarch64.rpm=R-Rcpp-1.1.0-1.el8.ppc64le.rpmo=R-Rcpp-devel-1.1.0-1.el8.ppc64le.rpmp=R-Rcpp-examples-1.1.0-1.el8.ppc64le.rpmn=R-Rcpp-debugsource-1.1.0-1.el8.ppc64le.rpmm=R-Rcpp-debuginfo-1.1.0-1.el8.ppc64le.rpm=R-Rcpp-1.1.0-1.el8.s390x.rpmo=R-Rcpp-devel-1.1.0-1.el8.s390x.rpmp=R-Rcpp-examples-1.1.0-1.el8.s390x.rpmn=R-Rcpp-debugsource-1.1.0-1.el8.s390x.rpmm=R-Rcpp-debuginfo-1.1.0-1.el8.s390x.rpm=R-Rcpp-1.1.0-1.el8.x86_64.rpmo=R-Rcpp-devel-1.1.0-1.el8.x86_64.rpmp=R-Rcpp-examples-1.1.0-1.el8.x86_64.rpmn=R-Rcpp-debugsource-1.1.0-1.el8.x86_64.rpmm=R-Rcpp-debuginfo-1.1.0-1.el8.x86_64.rpm=R-Rcpp-1.1.0-1.el8.src.rpm=R-Rcpp-1.1.0-1.el8.aarch64.rpmo=R-Rcpp-devel-1.1.0-1.el8.aarch64.rpmp=R-Rcpp-examples-1.1.0-1.el8.aarch64.rpmn=R-Rcpp-debugsource-1.1.0-1.el8.aarch64.rpmm=R-Rcpp-debuginfo-1.1.0-1.el8.aarch64.rpm=R-Rcpp-1.1.0-1.el8.ppc64le.rpmo=R-Rcpp-devel-1.1.0-1.el8.ppc64le.rpmp=R-Rcpp-examples-1.1.0-1.el8.ppc64le.rpmn=R-Rcpp-debugsource-1.1.0-1.el8.ppc64le.rpmm=R-Rcpp-debuginfo-1.1.0-1.el8.ppc64le.rpm=R-Rcpp-1.1.0-1.el8.s390x.rpmo=R-Rcpp-devel-1.1.0-1.el8.s390x.rpmp=R-Rcpp-examples-1.1.0-1.el8.s390x.rpmn=R-Rcpp-debugsource-1.1.0-1.el8.s390x.rpmm=R-Rcpp-debuginfo-1.1.0-1.el8.s390x.rpm=R-Rcpp-1.1.0-1.el8.x86_64.rpmo=R-Rcpp-devel-1.1.0-1.el8.x86_64.rpmp=R-Rcpp-examples-1.1.0-1.el8.x86_64.rpmn=R-Rcpp-debugsource-1.1.0-1.el8.x86_64.rpmm=R-Rcpp-debuginfo-1.1.0-1.el8.x86_64.rpmu 4ZBBBBBBBBBBBBBBBBBBBBBBBBsecuritykonsole5-22.04.1-2.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=23716552371655CVE-2025-49091 konsole5: Konsole Remote Code Execution Vulnerability [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23716562371656CVE-2025-49091 konsole5: Konsole Remote Code Execution Vulnerability [epel-9]9Ekonsole5-22.04.1-2.el8.src.rpm9Ekonsole5-22.04.1-2.el8.aarch64.rpmOEkonsole5-part-22.04.1-2.el8.aarch64.rpmNEkonsole5-debugsource-22.04.1-2.el8.aarch64.rpmMEkonsole5-debuginfo-22.04.1-2.el8.aarch64.rpmPEkonsole5-part-debuginfo-22.04.1-2.el8.aarch64.rpm9Ekonsole5-22.04.1-2.el8.ppc64le.rpmOEkonsole5-part-22.04.1-2.el8.ppc64le.rpmNEkonsole5-debugsource-22.04.1-2.el8.ppc64le.rpmMEkonsole5-debuginfo-22.04.1-2.el8.ppc64le.rpmPEkonsole5-part-debuginfo-22.04.1-2.el8.ppc64le.rpm9Ekonsole5-22.04.1-2.el8.s390x.rpmOEkonsole5-part-22.04.1-2.el8.s390x.rpmNEkonsole5-debugsource-22.04.1-2.el8.s390x.rpmMEkonsole5-debuginfo-22.04.1-2.el8.s390x.rpmPEkonsole5-part-debuginfo-22.04.1-2.el8.s390x.rpm9Ekonsole5-22.04.1-2.el8.x86_64.rpmOEkonsole5-part-22.04.1-2.el8.x86_64.rpmNEkonsole5-debugsource-22.04.1-2.el8.x86_64.rpmMEkonsole5-debuginfo-22.04.1-2.el8.x86_64.rpmPEkonsole5-part-debuginfo-22.04.1-2.el8.x86_64.rpm9Ekonsole5-22.04.1-2.el8.src.rpm9Ekonsole5-22.04.1-2.el8.aarch64.rpmOEkonsole5-part-22.04.1-2.el8.aarch64.rpmNEkonsole5-debugsource-22.04.1-2.el8.aarch64.rpmMEkonsole5-debuginfo-22.04.1-2.el8.aarch64.rpmPEkonsole5-part-debuginfo-22.04.1-2.el8.aarch64.rpm9Ekonsole5-22.04.1-2.el8.ppc64le.rpmOEkonsole5-part-22.04.1-2.el8.ppc64le.rpmNEkonsole5-debugsource-22.04.1-2.el8.ppc64le.rpmMEkonsole5-debuginfo-22.04.1-2.el8.ppc64le.rpmPEkonsole5-part-debuginfo-22.04.1-2.el8.ppc64le.rpm9Ekonsole5-22.04.1-2.el8.s390x.rpmOEkonsole5-part-22.04.1-2.el8.s390x.rpmNEkonsole5-debugsource-22.04.1-2.el8.s390x.rpmMEkonsole5-debuginfo-22.04.1-2.el8.s390x.rpmPEkonsole5-part-debuginfo-22.04.1-2.el8.s390x.rpm9Ekonsole5-22.04.1-2.el8.x86_64.rpmOEkonsole5-part-22.04.1-2.el8.x86_64.rpmNEkonsole5-debugsource-22.04.1-2.el8.x86_64.rpmMEkonsole5-debuginfo-22.04.1-2.el8.x86_64.rpmPEkonsole5-part-debuginfo-22.04.1-2.el8.x86_64.rpmX8uBsecuritypython-h11-0.13.0-2.el8\)https://bugzilla.redhat.com/show_bug.cgi?id=23622822362282CVE-2025-43859 python-h11: h11 accepts some malformed Chunked-Encoding bodies [epel-8]1python-h11-0.13.0-2.el8.src.rpmipython3-h11-0.13.0-2.el8.noarch.rpm1python-h11-0.13.0-2.el8.src.rpmipython3-h11-0.13.0-2.el8.noarch.rpm"=yBBBBBBBBBBBBBunspecifiedkoji-1.35.2-1.el8-https://bugzilla.redhat.com/show_bug.cgi?id=23407002340700koji: FTBFS in Fedora rawhide/f42https://bugzilla.redhat.com/show_bug.cgi?id=23462492346249koji-1.35.2 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23502192350219latest symlink generation stopped working in 1.35(koji-1.35.2-1.el8.src.rpm(koji-1.35.2-1.el8.noarch.rpm$python3-koji-1.35.2-1.el8.noarch.rpm%python3-koji-cli-plugins-1.35.2-1.el8.noarch.rpmCkoji-hub-1.35.2-1.el8.noarch.rpm&python3-koji-hub-1.35.2-1.el8.noarch.rpmDkoji-hub-plugins-1.35.2-1.el8.noarch.rpm'python3-koji-hub-plugins-1.35.2-1.el8.noarch.rpmBkoji-builder-plugins-1.35.2-1.el8.noarch.rpmAkoji-builder-1.35.2-1.el8.noarch.rpmLkoji-vm-1.35.2-1.el8.noarch.rpmKkoji-utils-1.35.2-1.el8.noarch.rpmMkoji-web-1.35.2-1.el8.noarch.rpm(python3-koji-web-1.35.2-1.el8.noarch.rpm(koji-1.35.2-1.el8.src.rpm(koji-1.35.2-1.el8.noarch.rpm$python3-koji-1.35.2-1.el8.noarch.rpm%python3-koji-cli-plugins-1.35.2-1.el8.noarch.rpmCkoji-hub-1.35.2-1.el8.noarch.rpm&python3-koji-hub-1.35.2-1.el8.noarch.rpmDkoji-hub-plugins-1.35.2-1.el8.noarch.rpm'python3-koji-hub-plugins-1.35.2-1.el8.noarch.rpmBkoji-builder-plugins-1.35.2-1.el8.noarch.rpmAkoji-builder-1.35.2-1.el8.noarch.rpmLkoji-vm-1.35.2-1.el8.noarch.rpmKkoji-utils-1.35.2-1.el8.noarch.rpmMkoji-web-1.35.2-1.el8.noarch.rpm(python3-koji-web-1.35.2-1.el8.noarch.rpm IBbugfixansible-collection-containers-podman-1.16.3-7.el82https://bugzilla.redhat.com/show_bug.cgi?id=22739802273980ansible-collection-containers-podman-1.16.3 is availableIansible-collection-containers-podman-1.16.3-7.el8.src.rpmIansible-collection-containers-podman-1.16.3-7.el8.noarch.rpmIansible-collection-containers-podman-1.16.3-7.el8.src.rpmIansible-collection-containers-podman-1.16.3-7.el8.noarch.rpmKKMBBBBBBBBBBBBBBnewpackagensnake-3.0.1-17.el8A hmnsnake-3.0.1-17.el8.src.rpmhmnsnake-3.0.1-17.el8.aarch64.rpm=mnsnake-debugsource-3.0.1-17.el8.aarch64.rpmmod_maxminddb-1.3.0-1.el8.src.rpm>mod_maxminddb-1.3.0-1.el8.aarch64.rpmm>mod_maxminddb-debugsource-1.3.0-1.el8.aarch64.rpml>mod_maxminddb-debuginfo-1.3.0-1.el8.aarch64.rpm>mod_maxminddb-1.3.0-1.el8.ppc64le.rpmm>mod_maxminddb-debugsource-1.3.0-1.el8.ppc64le.rpml>mod_maxminddb-debuginfo-1.3.0-1.el8.ppc64le.rpm>mod_maxminddb-1.3.0-1.el8.s390x.rpmm>mod_maxminddb-debugsource-1.3.0-1.el8.s390x.rpml>mod_maxminddb-debuginfo-1.3.0-1.el8.s390x.rpm>mod_maxminddb-1.3.0-1.el8.x86_64.rpmm>mod_maxminddb-debugsource-1.3.0-1.el8.x86_64.rpml>mod_maxminddb-debuginfo-1.3.0-1.el8.x86_64.rpm >mod_maxminddb-1.3.0-1.el8.src.rpm>mod_maxminddb-1.3.0-1.el8.aarch64.rpmm>mod_maxminddb-debugsource-1.3.0-1.el8.aarch64.rpml>mod_maxminddb-debuginfo-1.3.0-1.el8.aarch64.rpm>mod_maxminddb-1.3.0-1.el8.ppc64le.rpmm>mod_maxminddb-debugsource-1.3.0-1.el8.ppc64le.rpml>mod_maxminddb-debuginfo-1.3.0-1.el8.ppc64le.rpm>mod_maxminddb-1.3.0-1.el8.s390x.rpmm>mod_maxminddb-debugsource-1.3.0-1.el8.s390x.rpml>mod_maxminddb-debuginfo-1.3.0-1.el8.s390x.rpm>mod_maxminddb-1.3.0-1.el8.x86_64.rpmm>mod_maxminddb-debugsource-1.3.0-1.el8.x86_64.rpml>mod_maxminddb-debuginfo-1.3.0-1.el8.x86_64.rpmx7gBBBBBBBBBBBBBBenhancementnvtop-3.2.0-4.el8~https://bugzilla.redhat.com/show_bug.cgi?id=23559332355933nvtop-3.2.0 is available pfnvtop-3.2.0-4.el8.src.rpmpfnvtop-3.2.0-4.el8.aarch64.rpmOfnvtop-debugsource-3.2.0-4.el8.aarch64.rpmNfnvtop-debuginfo-3.2.0-4.el8.aarch64.rpmpfnvtop-3.2.0-4.el8.ppc64le.rpmOfnvtop-debugsource-3.2.0-4.el8.ppc64le.rpmNfnvtop-debuginfo-3.2.0-4.el8.ppc64le.rpmpfnvtop-3.2.0-4.el8.s390x.rpmOfnvtop-debugsource-3.2.0-4.el8.s390x.rpmNfnvtop-debuginfo-3.2.0-4.el8.s390x.rpmpfnvtop-3.2.0-4.el8.x86_64.rpmOfnvtop-debugsource-3.2.0-4.el8.x86_64.rpmNfnvtop-debuginfo-3.2.0-4.el8.x86_64.rpm pfnvtop-3.2.0-4.el8.src.rpmpfnvtop-3.2.0-4.el8.aarch64.rpmOfnvtop-debugsource-3.2.0-4.el8.aarch64.rpmNfnvtop-debuginfo-3.2.0-4.el8.aarch64.rpmpfnvtop-3.2.0-4.el8.ppc64le.rpmOfnvtop-debugsource-3.2.0-4.el8.ppc64le.rpmNfnvtop-debuginfo-3.2.0-4.el8.ppc64le.rpmpfnvtop-3.2.0-4.el8.s390x.rpmOfnvtop-debugsource-3.2.0-4.el8.s390x.rpmNfnvtop-debuginfo-3.2.0-4.el8.s390x.rpmpfnvtop-3.2.0-4.el8.x86_64.rpmOfnvtop-debugsource-3.2.0-4.el8.x86_64.rpmNfnvtop-debuginfo-3.2.0-4.el8.x86_64.rpmCO-xBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixkronosnet-epel-1.28-0.1.el8.1~(]4Ukronosnet-epel-1.28-0.1.el8.1.src.rpmMUkronosnet-epel-debugsource-1.28-0.1.el8.1.aarch64.rpm!Ulibnozzle1-1.28-0.1.el8.1.aarch64.rpm#Ulibnozzle1-devel-1.28-0.1.el8.1.aarch64.rpmLUlibknet1-crypto-nss-plugin-1.28-0.1.el8.1.aarch64.rpmNUlibknet1-crypto-openssl-plugin-1.28-0.1.el8.1.aarch64.rpmJUlibknet1-compress-zlib-plugin-1.28-0.1.el8.1.aarch64.rpmCUlibknet1-compress-lz4-plugin-1.28-0.1.el8.1.aarch64.rpmGUlibknet1-compress-lzo2-plugin-1.28-0.1.el8.1.aarch64.rpmEUlibknet1-compress-lzma-plugin-1.28-0.1.el8.1.aarch64.rpmAUlibknet1-compress-bzip2-plugin-1.28-0.1.el8.1.aarch64.rpmPUlibknet1-crypto-plugins-all-1.28-0.1.el8.1.aarch64.rpmIUlibknet1-compress-plugins-all-1.28-0.1.el8.1.aarch64.rpmQUlibknet1-plugins-all-1.28-0.1.el8.1.aarch64.rpmNUkronosnet-tests-1.28-0.1.el8.1.aarch64.rpm"Ulibnozzle1-debuginfo-1.28-0.1.el8.1.aarch64.rpmMUlibknet1-crypto-nss-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmOUlibknet1-crypto-openssl-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmKUlibknet1-compress-zlib-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmDUlibknet1-compress-lz4-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmHUlibknet1-compress-lzo2-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmFUlibknet1-compress-lzma-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmBUlibknet1-compress-bzip2-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmOUkronosnet-tests-debuginfo-1.28-0.1.el8.1.aarch64.rpmMUkronosnet-epel-debugsource-1.28-0.1.el8.1.ppc64le.rpm!Ulibnozzle1-1.28-0.1.el8.1.ppc64le.rpm#Ulibnozzle1-devel-1.28-0.1.el8.1.ppc64le.rpmLUlibknet1-crypto-nss-plugin-1.28-0.1.el8.1.ppc64le.rpmNUlibknet1-crypto-openssl-plugin-1.28-0.1.el8.1.ppc64le.rpmJUlibknet1-compress-zlib-plugin-1.28-0.1.el8.1.ppc64le.rpmCUlibknet1-compress-lz4-plugin-1.28-0.1.el8.1.ppc64le.rpmGUlibknet1-compress-lzo2-plugin-1.28-0.1.el8.1.ppc64le.rpmEUlibknet1-compress-lzma-plugin-1.28-0.1.el8.1.ppc64le.rpmAUlibknet1-compress-bzip2-plugin-1.28-0.1.el8.1.ppc64le.rpmPUlibknet1-crypto-plugins-all-1.28-0.1.el8.1.ppc64le.rpmIUlibknet1-compress-plugins-all-1.28-0.1.el8.1.ppc64le.rpmQUlibknet1-plugins-all-1.28-0.1.el8.1.ppc64le.rpmNUkronosnet-tests-1.28-0.1.el8.1.ppc64le.rpm"Ulibnozzle1-debuginfo-1.28-0.1.el8.1.ppc64le.rpmMUlibknet1-crypto-nss-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmOUlibknet1-crypto-openssl-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmKUlibknet1-compress-zlib-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmDUlibknet1-compress-lz4-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmHUlibknet1-compress-lzo2-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmFUlibknet1-compress-lzma-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmBUlibknet1-compress-bzip2-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmOUkronosnet-tests-debuginfo-1.28-0.1.el8.1.ppc64le.rpmMUkronosnet-epel-debugsource-1.28-0.1.el8.1.s390x.rpm!Ulibnozzle1-1.28-0.1.el8.1.s390x.rpm#Ulibnozzle1-devel-1.28-0.1.el8.1.s390x.rpmLUlibknet1-crypto-nss-plugin-1.28-0.1.el8.1.s390x.rpmNUlibknet1-crypto-openssl-plugin-1.28-0.1.el8.1.s390x.rpmJUlibknet1-compress-zlib-plugin-1.28-0.1.el8.1.s390x.rpmCUlibknet1-compress-lz4-plugin-1.28-0.1.el8.1.s390x.rpmGUlibknet1-compress-lzo2-plugin-1.28-0.1.el8.1.s390x.rpmEUlibknet1-compress-lzma-plugin-1.28-0.1.el8.1.s390x.rpmAUlibknet1-compress-bzip2-plugin-1.28-0.1.el8.1.s390x.rpmPUlibknet1-crypto-plugins-all-1.28-0.1.el8.1.s390x.rpmIUlibknet1-compress-plugins-all-1.28-0.1.el8.1.s390x.rpmQUlibknet1-plugins-all-1.28-0.1.el8.1.s390x.rpmNUkronosnet-tests-1.28-0.1.el8.1.s390x.rpm"Ulibnozzle1-debuginfo-1.28-0.1.el8.1.s390x.rpmMUlibknet1-crypto-nss-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmOUlibknet1-crypto-openssl-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmKUlibknet1-compress-zlib-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmDUlibknet1-compress-lz4-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmHUlibknet1-compress-lzo2-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmFUlibknet1-compress-lzma-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmBUlibknet1-compress-bzip2-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmOUkronosnet-tests-debuginfo-1.28-0.1.el8.1.s390x.rpmMUkronosnet-epel-debugsource-1.28-0.1.el8.1.x86_64.rpm!Ulibnozzle1-1.28-0.1.el8.1.x86_64.rpm#Ulibnozzle1-devel-1.28-0.1.el8.1.x86_64.rpmLUlibknet1-crypto-nss-plugin-1.28-0.1.el8.1.x86_64.rpmNUlibknet1-crypto-openssl-plugin-1.28-0.1.el8.1.x86_64.rpmJUlibknet1-compress-zlib-plugin-1.28-0.1.el8.1.x86_64.rpmCUlibknet1-compress-lz4-plugin-1.28-0.1.el8.1.x86_64.rpmGUlibknet1-compress-lzo2-plugin-1.28-0.1.el8.1.x86_64.rpmEUlibknet1-compress-lzma-plugin-1.28-0.1.el8.1.x86_64.rpmAUlibknet1-compress-bzip2-plugin-1.28-0.1.el8.1.x86_64.rpmPUlibknet1-crypto-plugins-all-1.28-0.1.el8.1.x86_64.rpmIUlibknet1-compress-plugins-all-1.28-0.1.el8.1.x86_64.rpmQUlibknet1-plugins-all-1.28-0.1.el8.1.x86_64.rpmNUkronosnet-tests-1.28-0.1.el8.1.x86_64.rpm"Ulibnozzle1-debuginfo-1.28-0.1.el8.1.x86_64.rpmMUlibknet1-crypto-nss-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmOUlibknet1-crypto-openssl-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmKUlibknet1-compress-zlib-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmDUlibknet1-compress-lz4-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmHUlibknet1-compress-lzo2-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmFUlibknet1-compress-lzma-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmBUlibknet1-compress-bzip2-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmOUkronosnet-tests-debuginfo-1.28-0.1.el8.1.x86_64.rpm]4Ukronosnet-epel-1.28-0.1.el8.1.src.rpmMUkronosnet-epel-debugsource-1.28-0.1.el8.1.aarch64.rpm!Ulibnozzle1-1.28-0.1.el8.1.aarch64.rpm#Ulibnozzle1-devel-1.28-0.1.el8.1.aarch64.rpmLUlibknet1-crypto-nss-plugin-1.28-0.1.el8.1.aarch64.rpmNUlibknet1-crypto-openssl-plugin-1.28-0.1.el8.1.aarch64.rpmJUlibknet1-compress-zlib-plugin-1.28-0.1.el8.1.aarch64.rpmCUlibknet1-compress-lz4-plugin-1.28-0.1.el8.1.aarch64.rpmGUlibknet1-compress-lzo2-plugin-1.28-0.1.el8.1.aarch64.rpmEUlibknet1-compress-lzma-plugin-1.28-0.1.el8.1.aarch64.rpmAUlibknet1-compress-bzip2-plugin-1.28-0.1.el8.1.aarch64.rpmPUlibknet1-crypto-plugins-all-1.28-0.1.el8.1.aarch64.rpmIUlibknet1-compress-plugins-all-1.28-0.1.el8.1.aarch64.rpmQUlibknet1-plugins-all-1.28-0.1.el8.1.aarch64.rpmNUkronosnet-tests-1.28-0.1.el8.1.aarch64.rpm"Ulibnozzle1-debuginfo-1.28-0.1.el8.1.aarch64.rpmMUlibknet1-crypto-nss-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmOUlibknet1-crypto-openssl-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmKUlibknet1-compress-zlib-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmDUlibknet1-compress-lz4-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmHUlibknet1-compress-lzo2-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmFUlibknet1-compress-lzma-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmBUlibknet1-compress-bzip2-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmOUkronosnet-tests-debuginfo-1.28-0.1.el8.1.aarch64.rpmMUkronosnet-epel-debugsource-1.28-0.1.el8.1.ppc64le.rpm!Ulibnozzle1-1.28-0.1.el8.1.ppc64le.rpm#Ulibnozzle1-devel-1.28-0.1.el8.1.ppc64le.rpmLUlibknet1-crypto-nss-plugin-1.28-0.1.el8.1.ppc64le.rpmNUlibknet1-crypto-openssl-plugin-1.28-0.1.el8.1.ppc64le.rpmJUlibknet1-compress-zlib-plugin-1.28-0.1.el8.1.ppc64le.rpmCUlibknet1-compress-lz4-plugin-1.28-0.1.el8.1.ppc64le.rpmGUlibknet1-compress-lzo2-plugin-1.28-0.1.el8.1.ppc64le.rpmEUlibknet1-compress-lzma-plugin-1.28-0.1.el8.1.ppc64le.rpmAUlibknet1-compress-bzip2-plugin-1.28-0.1.el8.1.ppc64le.rpmPUlibknet1-crypto-plugins-all-1.28-0.1.el8.1.ppc64le.rpmIUlibknet1-compress-plugins-all-1.28-0.1.el8.1.ppc64le.rpmQUlibknet1-plugins-all-1.28-0.1.el8.1.ppc64le.rpmNUkronosnet-tests-1.28-0.1.el8.1.ppc64le.rpm"Ulibnozzle1-debuginfo-1.28-0.1.el8.1.ppc64le.rpmMUlibknet1-crypto-nss-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmOUlibknet1-crypto-openssl-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmKUlibknet1-compress-zlib-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmDUlibknet1-compress-lz4-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmHUlibknet1-compress-lzo2-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmFUlibknet1-compress-lzma-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmBUlibknet1-compress-bzip2-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmOUkronosnet-tests-debuginfo-1.28-0.1.el8.1.ppc64le.rpmMUkronosnet-epel-debugsource-1.28-0.1.el8.1.s390x.rpm!Ulibnozzle1-1.28-0.1.el8.1.s390x.rpm#Ulibnozzle1-devel-1.28-0.1.el8.1.s390x.rpmLUlibknet1-crypto-nss-plugin-1.28-0.1.el8.1.s390x.rpmNUlibknet1-crypto-openssl-plugin-1.28-0.1.el8.1.s390x.rpmJUlibknet1-compress-zlib-plugin-1.28-0.1.el8.1.s390x.rpmCUlibknet1-compress-lz4-plugin-1.28-0.1.el8.1.s390x.rpmGUlibknet1-compress-lzo2-plugin-1.28-0.1.el8.1.s390x.rpmEUlibknet1-compress-lzma-plugin-1.28-0.1.el8.1.s390x.rpmAUlibknet1-compress-bzip2-plugin-1.28-0.1.el8.1.s390x.rpmPUlibknet1-crypto-plugins-all-1.28-0.1.el8.1.s390x.rpmIUlibknet1-compress-plugins-all-1.28-0.1.el8.1.s390x.rpmQUlibknet1-plugins-all-1.28-0.1.el8.1.s390x.rpmNUkronosnet-tests-1.28-0.1.el8.1.s390x.rpm"Ulibnozzle1-debuginfo-1.28-0.1.el8.1.s390x.rpmMUlibknet1-crypto-nss-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmOUlibknet1-crypto-openssl-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmKUlibknet1-compress-zlib-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmDUlibknet1-compress-lz4-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmHUlibknet1-compress-lzo2-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmFUlibknet1-compress-lzma-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmBUlibknet1-compress-bzip2-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmOUkronosnet-tests-debuginfo-1.28-0.1.el8.1.s390x.rpmMUkronosnet-epel-debugsource-1.28-0.1.el8.1.x86_64.rpm!Ulibnozzle1-1.28-0.1.el8.1.x86_64.rpm#Ulibnozzle1-devel-1.28-0.1.el8.1.x86_64.rpmLUlibknet1-crypto-nss-plugin-1.28-0.1.el8.1.x86_64.rpmNUlibknet1-crypto-openssl-plugin-1.28-0.1.el8.1.x86_64.rpmJUlibknet1-compress-zlib-plugin-1.28-0.1.el8.1.x86_64.rpmCUlibknet1-compress-lz4-plugin-1.28-0.1.el8.1.x86_64.rpmGUlibknet1-compress-lzo2-plugin-1.28-0.1.el8.1.x86_64.rpmEUlibknet1-compress-lzma-plugin-1.28-0.1.el8.1.x86_64.rpmAUlibknet1-compress-bzip2-plugin-1.28-0.1.el8.1.x86_64.rpmPUlibknet1-crypto-plugins-all-1.28-0.1.el8.1.x86_64.rpmIUlibknet1-compress-plugins-all-1.28-0.1.el8.1.x86_64.rpmQUlibknet1-plugins-all-1.28-0.1.el8.1.x86_64.rpmNUkronosnet-tests-1.28-0.1.el8.1.x86_64.rpm"Ulibnozzle1-debuginfo-1.28-0.1.el8.1.x86_64.rpmMUlibknet1-crypto-nss-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmOUlibknet1-crypto-openssl-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmKUlibknet1-compress-zlib-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmDUlibknet1-compress-lz4-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmHUlibknet1-compress-lzo2-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmFUlibknet1-compress-lzma-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmBUlibknet1-compress-bzip2-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmOUkronosnet-tests-debuginfo-1.28-0.1.el8.1.x86_64.rpmm91nBenhancementdebootstrap-1.0.137-2.el8&w|@debootstrap-1.0.137-2.el8.src.rpm|@debootstrap-1.0.137-2.el8.noarch.rpm|@debootstrap-1.0.137-2.el8.src.rpm|@debootstrap-1.0.137-2.el8.noarch.rpm{hrBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedmate-common-1.26.0-2.el8 mate-desktop-1.26.0-2.el8Pmate-common-1.26.0-2.el8.src.rpmPmate-common-1.26.0-2.el8.noarch.rpmcmate-desktop-1.26.0-2.el8.src.rpmcmate-desktop-1.26.0-2.el8.aarch64.rpm}mate-desktop-libs-1.26.0-2.el8.aarch64.rpmymate-desktop-configs-1.26.0-2.el8.noarch.rpm|mate-desktop-devel-1.26.0-2.el8.aarch64.rpm{mate-desktop-debugsource-1.26.0-2.el8.aarch64.rpmzmate-desktop-debuginfo-1.26.0-2.el8.aarch64.rpm~mate-desktop-libs-debuginfo-1.26.0-2.el8.aarch64.rpmcmate-desktop-1.26.0-2.el8.ppc64le.rpm}mate-desktop-libs-1.26.0-2.el8.ppc64le.rpm|mate-desktop-devel-1.26.0-2.el8.ppc64le.rpm{mate-desktop-debugsource-1.26.0-2.el8.ppc64le.rpmzmate-desktop-debuginfo-1.26.0-2.el8.ppc64le.rpm~mate-desktop-libs-debuginfo-1.26.0-2.el8.ppc64le.rpmcmate-desktop-1.26.0-2.el8.s390x.rpm}mate-desktop-libs-1.26.0-2.el8.s390x.rpm|mate-desktop-devel-1.26.0-2.el8.s390x.rpm{mate-desktop-debugsource-1.26.0-2.el8.s390x.rpmzmate-desktop-debuginfo-1.26.0-2.el8.s390x.rpm~mate-desktop-libs-debuginfo-1.26.0-2.el8.s390x.rpmcmate-desktop-1.26.0-2.el8.x86_64.rpm}mate-desktop-libs-1.26.0-2.el8.x86_64.rpm|mate-desktop-devel-1.26.0-2.el8.x86_64.rpm{mate-desktop-debugsource-1.26.0-2.el8.x86_64.rpmzmate-desktop-debuginfo-1.26.0-2.el8.x86_64.rpm~mate-desktop-libs-debuginfo-1.26.0-2.el8.x86_64.rpmPmate-common-1.26.0-2.el8.src.rpmPmate-common-1.26.0-2.el8.noarch.rpmcmate-desktop-1.26.0-2.el8.src.rpmcmate-desktop-1.26.0-2.el8.aarch64.rpm}mate-desktop-libs-1.26.0-2.el8.aarch64.rpmymate-desktop-configs-1.26.0-2.el8.noarch.rpm|mate-desktop-devel-1.26.0-2.el8.aarch64.rpm{mate-desktop-debugsource-1.26.0-2.el8.aarch64.rpmzmate-desktop-debuginfo-1.26.0-2.el8.aarch64.rpm~mate-desktop-libs-debuginfo-1.26.0-2.el8.aarch64.rpmcmate-desktop-1.26.0-2.el8.ppc64le.rpm}mate-desktop-libs-1.26.0-2.el8.ppc64le.rpm|mate-desktop-devel-1.26.0-2.el8.ppc64le.rpm{mate-desktop-debugsource-1.26.0-2.el8.ppc64le.rpmzmate-desktop-debuginfo-1.26.0-2.el8.ppc64le.rpm~mate-desktop-libs-debuginfo-1.26.0-2.el8.ppc64le.rpmcmate-desktop-1.26.0-2.el8.s390x.rpm}mate-desktop-libs-1.26.0-2.el8.s390x.rpm|mate-desktop-devel-1.26.0-2.el8.s390x.rpm{mate-desktop-debugsource-1.26.0-2.el8.s390x.rpmzmate-desktop-debuginfo-1.26.0-2.el8.s390x.rpm~mate-desktop-libs-debuginfo-1.26.0-2.el8.s390x.rpmcmate-desktop-1.26.0-2.el8.x86_64.rpm}mate-desktop-libs-1.26.0-2.el8.x86_64.rpm|mate-desktop-devel-1.26.0-2.el8.x86_64.rpm{mate-desktop-debugsource-1.26.0-2.el8.x86_64.rpmzmate-desktop-debuginfo-1.26.0-2.el8.x86_64.rpm~mate-desktop-libs-debuginfo-1.26.0-2.el8.x86_64.rpmȰ3L'VBBBBBBBBBBBBBBBenhancementpysvn-1.9.17-1.el88" pysvn-1.9.17-1.el8.src.rpmQpython3-pysvn-1.9.17-1.el8.aarch64.rpmpysvn-debugsource-1.9.17-1.el8.aarch64.rpmRpython3-pysvn-debuginfo-1.9.17-1.el8.aarch64.rpmQpython3-pysvn-1.9.17-1.el8.ppc64le.rpmpysvn-debugsource-1.9.17-1.el8.ppc64le.rpmRpython3-pysvn-debuginfo-1.9.17-1.el8.ppc64le.rpmQpython3-pysvn-1.9.17-1.el8.s390x.rpmpysvn-debugsource-1.9.17-1.el8.s390x.rpmRpython3-pysvn-debuginfo-1.9.17-1.el8.s390x.rpmQpython3-pysvn-1.9.17-1.el8.x86_64.rpmpysvn-debugsource-1.9.17-1.el8.x86_64.rpmRpython3-pysvn-debuginfo-1.9.17-1.el8.x86_64.rpm pysvn-1.9.17-1.el8.src.rpmQpython3-pysvn-1.9.17-1.el8.aarch64.rpmpysvn-debugsource-1.9.17-1.el8.aarch64.rpmRpython3-pysvn-debuginfo-1.9.17-1.el8.aarch64.rpmQpython3-pysvn-1.9.17-1.el8.ppc64le.rpmpysvn-debugsource-1.9.17-1.el8.ppc64le.rpmRpython3-pysvn-debuginfo-1.9.17-1.el8.ppc64le.rpmQpython3-pysvn-1.9.17-1.el8.s390x.rpmpysvn-debugsource-1.9.17-1.el8.s390x.rpmRpython3-pysvn-debuginfo-1.9.17-1.el8.s390x.rpmQpython3-pysvn-1.9.17-1.el8.x86_64.rpmpysvn-debugsource-1.9.17-1.el8.x86_64.rpmRpython3-pysvn-debuginfo-1.9.17-1.el8.x86_64.rpm +hBbugfixperl-Gtk3-0.038-1.el8Z%https://bugzilla.redhat.com/show_bug.cgi?id=19181301918130perl-Gtk3-0.038 is available~perl-Gtk3-0.038-1.el8.src.rpm~perl-Gtk3-0.038-1.el8.noarch.rpm~perl-Gtk3-0.038-1.el8.src.rpm~perl-Gtk3-0.038-1.el8.noarch.rpm2+ulibipmctl-03.00.00.0468-2.el8.x86_64.rpmCulibipmctl-devel-03.00.00.0468-2.el8.x86_64.rpm-uipmctl-debugsource-03.00.00.0468-2.el8.x86_64.rpm,uipmctl-debuginfo-03.00.00.0468-2.el8.x86_64.rpmBulibipmctl-debuginfo-03.00.00.0468-2.el8.x86_64.rpmuipmctl-03.00.00.0468-2.el8.src.rpmuipmctl-03.00.00.0468-2.el8.x86_64.rpm>ulibipmctl-03.00.00.0468-2.el8.x86_64.rpmCulibipmctl-devel-03.00.00.0468-2.el8.x86_64.rpm-uipmctl-debugsource-03.00.00.0468-2.el8.x86_64.rpm,uipmctl-debuginfo-03.00.00.0468-2.el8.x86_64.rpmBulibipmctl-debuginfo-03.00.00.0468-2.el8.x86_64.rpmVKBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixcsdiff-3.5.5-1.el8 csmock-3.8.2-1.el8s$+"csdiff-3.5.5-1.el8.src.rpm"csdiff-3.5.5-1.el8.aarch64.rpmipython3-csdiff-3.5.5-1.el8.aarch64.rpmcsdiff-debugsource-3.5.5-1.el8.aarch64.rpmcsdiff-debuginfo-3.5.5-1.el8.aarch64.rpmjpython3-csdiff-debuginfo-3.5.5-1.el8.aarch64.rpm"csdiff-3.5.5-1.el8.ppc64le.rpmipython3-csdiff-3.5.5-1.el8.ppc64le.rpmcsdiff-debugsource-3.5.5-1.el8.ppc64le.rpmcsdiff-debuginfo-3.5.5-1.el8.ppc64le.rpmjpython3-csdiff-debuginfo-3.5.5-1.el8.ppc64le.rpm"csdiff-3.5.5-1.el8.s390x.rpmipython3-csdiff-3.5.5-1.el8.s390x.rpmcsdiff-debugsource-3.5.5-1.el8.s390x.rpmcsdiff-debuginfo-3.5.5-1.el8.s390x.rpmjpython3-csdiff-debuginfo-3.5.5-1.el8.s390x.rpm"csdiff-3.5.5-1.el8.x86_64.rpmipython3-csdiff-3.5.5-1.el8.x86_64.rpmcsdiff-debugsource-3.5.5-1.el8.x86_64.rpmcsdiff-debuginfo-3.5.5-1.el8.x86_64.rpmjpython3-csdiff-debuginfo-3.5.5-1.el8.x86_64.rpmkwcsmock-3.8.2-1.el8.src.rpmkwcsmock-3.8.2-1.el8.noarch.rpmHwcsbuild-3.8.2-1.el8.noarch.rpmIwcsmock-common-3.8.2-1.el8.noarch.rpmJwcsmock-plugin-bandit-3.8.2-1.el8.noarch.rpmKwcsmock-plugin-cbmc-3.8.2-1.el8.noarch.rpmLwcsmock-plugin-clang-3.8.2-1.el8.noarch.rpmMwcsmock-plugin-clippy-3.8.2-1.el8.noarch.rpmNwcsmock-plugin-cppcheck-3.8.2-1.el8.noarch.rpmOwcsmock-plugin-divine-3.8.2-1.el8.noarch.rpmPwcsmock-plugin-gitleaks-3.8.2-1.el8.noarch.rpmQwcsmock-plugin-infer-3.8.2-1.el8.noarch.rpmRwcsmock-plugin-pylint-3.8.2-1.el8.noarch.rpmSwcsmock-plugin-semgrep-3.8.2-1.el8.noarch.rpmTwcsmock-plugin-shellcheck-3.8.2-1.el8.noarch.rpm:wcsmock-plugin-shellcheck-core-3.8.2-1.el8.noarch.rpmUwcsmock-plugin-smatch-3.8.2-1.el8.noarch.rpmVwcsmock-plugin-snyk-3.8.2-1.el8.noarch.rpmWwcsmock-plugin-strace-3.8.2-1.el8.noarch.rpmXwcsmock-plugin-symbiotic-3.8.2-1.el8.noarch.rpmZwcsmock-plugin-valgrind-3.8.2-1.el8.noarch.rpmYwcsmock-plugin-unicontrol-3.8.2-1.el8.noarch.rpm+"csdiff-3.5.5-1.el8.src.rpm"csdiff-3.5.5-1.el8.aarch64.rpmipython3-csdiff-3.5.5-1.el8.aarch64.rpmcsdiff-debugsource-3.5.5-1.el8.aarch64.rpmcsdiff-debuginfo-3.5.5-1.el8.aarch64.rpmjpython3-csdiff-debuginfo-3.5.5-1.el8.aarch64.rpm"csdiff-3.5.5-1.el8.ppc64le.rpmipython3-csdiff-3.5.5-1.el8.ppc64le.rpmcsdiff-debugsource-3.5.5-1.el8.ppc64le.rpmcsdiff-debuginfo-3.5.5-1.el8.ppc64le.rpmjpython3-csdiff-debuginfo-3.5.5-1.el8.ppc64le.rpm"csdiff-3.5.5-1.el8.s390x.rpmipython3-csdiff-3.5.5-1.el8.s390x.rpmcsdiff-debugsource-3.5.5-1.el8.s390x.rpmcsdiff-debuginfo-3.5.5-1.el8.s390x.rpmjpython3-csdiff-debuginfo-3.5.5-1.el8.s390x.rpm"csdiff-3.5.5-1.el8.x86_64.rpmipython3-csdiff-3.5.5-1.el8.x86_64.rpmcsdiff-debugsource-3.5.5-1.el8.x86_64.rpmcsdiff-debuginfo-3.5.5-1.el8.x86_64.rpmjpython3-csdiff-debuginfo-3.5.5-1.el8.x86_64.rpmkwcsmock-3.8.2-1.el8.src.rpmkwcsmock-3.8.2-1.el8.noarch.rpmHwcsbuild-3.8.2-1.el8.noarch.rpmIwcsmock-common-3.8.2-1.el8.noarch.rpmJwcsmock-plugin-bandit-3.8.2-1.el8.noarch.rpmKwcsmock-plugin-cbmc-3.8.2-1.el8.noarch.rpmLwcsmock-plugin-clang-3.8.2-1.el8.noarch.rpmMwcsmock-plugin-clippy-3.8.2-1.el8.noarch.rpmNwcsmock-plugin-cppcheck-3.8.2-1.el8.noarch.rpmOwcsmock-plugin-divine-3.8.2-1.el8.noarch.rpmPwcsmock-plugin-gitleaks-3.8.2-1.el8.noarch.rpmQwcsmock-plugin-infer-3.8.2-1.el8.noarch.rpmRwcsmock-plugin-pylint-3.8.2-1.el8.noarch.rpmSwcsmock-plugin-semgrep-3.8.2-1.el8.noarch.rpmTwcsmock-plugin-shellcheck-3.8.2-1.el8.noarch.rpm:wcsmock-plugin-shellcheck-core-3.8.2-1.el8.noarch.rpmUwcsmock-plugin-smatch-3.8.2-1.el8.noarch.rpmVwcsmock-plugin-snyk-3.8.2-1.el8.noarch.rpmWwcsmock-plugin-strace-3.8.2-1.el8.noarch.rpmXwcsmock-plugin-symbiotic-3.8.2-1.el8.noarch.rpmZwcsmock-plugin-valgrind-3.8.2-1.el8.noarch.rpmYwcsmock-plugin-unicontrol-3.8.2-1.el8.noarch.rpm̧tQBBBBBBBbugfixradicale-3.5.4-3.el8@https://bugzilla.redhat.com/show_bug.cgi?id=23726502372650radicale3-InfCloud-fonts get confused as a font package&radicale-3.5.4-3.el8.src.rpm'radicale3-3.5.4-3.el8.noarch.rpm)python39-radicale3-3.5.4-3.el8.noarch.rpm(radicale3-httpd-3.5.4-3.el8.noarch.rpm)radicale3-selinux-3.5.4-3.el8.noarch.rpmCradicale3-logwatch-3.5.4-3.el8.noarch.rpmAradicale3-InfCloud-3.5.4-3.el8.noarch.rpmBradicale3-InfCloud-fontware-3.5.4-3.el8.noarch.rpm&radicale-3.5.4-3.el8.src.rpm'radicale3-3.5.4-3.el8.noarch.rpm)python39-radicale3-3.5.4-3.el8.noarch.rpm(radicale3-httpd-3.5.4-3.el8.noarch.rpm)radicale3-selinux-3.5.4-3.el8.noarch.rpmCradicale3-logwatch-3.5.4-3.el8.noarch.rpmAradicale3-InfCloud-3.5.4-3.el8.noarch.rpmBradicale3-InfCloud-fontware-3.5.4-3.el8.noarch.rpm$[Benhancementfedora-repo-zdicts-2503.1-1.el8W5?fedora-repo-zdicts-2503.1-1.el8.src.rpm5?fedora-repo-zdicts-2503.1-1.el8.noarch.rpm5?fedora-repo-zdicts-2503.1-1.el8.src.rpm5?fedora-repo-zdicts-2503.1-1.el8.noarch.rpmkK_BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedarmadillo-12.6.6-1.el8 gdal-3.0.4-12.el8 mlpack-4.3.0-1.el8pHa|armadillo-12.6.6-1.el8.src.rpm|armadillo-12.6.6-1.el8.aarch64.rpmlarmadillo-devel-12.6.6-1.el8.aarch64.rpmkarmadillo-debugsource-12.6.6-1.el8.aarch64.rpmjarmadillo-debuginfo-12.6.6-1.el8.aarch64.rpm|armadillo-12.6.6-1.el8.ppc64le.rpmlarmadillo-devel-12.6.6-1.el8.ppc64le.rpmkarmadillo-debugsource-12.6.6-1.el8.ppc64le.rpmjarmadillo-debuginfo-12.6.6-1.el8.ppc64le.rpm|armadillo-12.6.6-1.el8.s390x.rpmlarmadillo-devel-12.6.6-1.el8.s390x.rpmkarmadillo-debugsource-12.6.6-1.el8.s390x.rpmjarmadillo-debuginfo-12.6.6-1.el8.s390x.rpm|armadillo-12.6.6-1.el8.x86_64.rpmlarmadillo-devel-12.6.6-1.el8.x86_64.rpmkarmadillo-debugsource-12.6.6-1.el8.x86_64.rpmjarmadillo-debuginfo-12.6.6-1.el8.x86_64.rpm8Ogdal-3.0.4-12.el8.src.rpm8Ogdal-3.0.4-12.el8.aarch64.rpm Ogdal-devel-3.0.4-12.el8.aarch64.rpm Ogdal-libs-3.0.4-12.el8.aarch64.rpm Ogdal-java-3.0.4-12.el8.aarch64.rpmbOgdal-javadoc-3.0.4-12.el8.noarch.rpmOgdal-perl-3.0.4-12.el8.aarch64.rpm?Opython3-gdal-3.0.4-12.el8.aarch64.rpmOgdal-python-tools-3.0.4-12.el8.aarch64.rpmaOgdal-doc-3.0.4-12.el8.noarch.rpm Ogdal-debugsource-3.0.4-12.el8.aarch64.rpmOgdal-debuginfo-3.0.4-12.el8.aarch64.rpmOgdal-libs-debuginfo-3.0.4-12.el8.aarch64.rpm Ogdal-java-debuginfo-3.0.4-12.el8.aarch64.rpmOgdal-perl-debuginfo-3.0.4-12.el8.aarch64.rpm@Opython3-gdal-debuginfo-3.0.4-12.el8.aarch64.rpm8Ogdal-3.0.4-12.el8.ppc64le.rpm Ogdal-devel-3.0.4-12.el8.ppc64le.rpm Ogdal-libs-3.0.4-12.el8.ppc64le.rpm Ogdal-java-3.0.4-12.el8.ppc64le.rpmOgdal-perl-3.0.4-12.el8.ppc64le.rpm?Opython3-gdal-3.0.4-12.el8.ppc64le.rpmOgdal-python-tools-3.0.4-12.el8.ppc64le.rpm Ogdal-debugsource-3.0.4-12.el8.ppc64le.rpmOgdal-debuginfo-3.0.4-12.el8.ppc64le.rpmOgdal-libs-debuginfo-3.0.4-12.el8.ppc64le.rpm Ogdal-java-debuginfo-3.0.4-12.el8.ppc64le.rpmOgdal-perl-debuginfo-3.0.4-12.el8.ppc64le.rpm@Opython3-gdal-debuginfo-3.0.4-12.el8.ppc64le.rpm8Ogdal-3.0.4-12.el8.s390x.rpm Ogdal-devel-3.0.4-12.el8.s390x.rpm Ogdal-libs-3.0.4-12.el8.s390x.rpm Ogdal-java-3.0.4-12.el8.s390x.rpmOgdal-perl-3.0.4-12.el8.s390x.rpm?Opython3-gdal-3.0.4-12.el8.s390x.rpmOgdal-python-tools-3.0.4-12.el8.s390x.rpm Ogdal-debugsource-3.0.4-12.el8.s390x.rpmOgdal-debuginfo-3.0.4-12.el8.s390x.rpmOgdal-libs-debuginfo-3.0.4-12.el8.s390x.rpm Ogdal-java-debuginfo-3.0.4-12.el8.s390x.rpmOgdal-perl-debuginfo-3.0.4-12.el8.s390x.rpm@Opython3-gdal-debuginfo-3.0.4-12.el8.s390x.rpm8Ogdal-3.0.4-12.el8.x86_64.rpm Ogdal-devel-3.0.4-12.el8.x86_64.rpm Ogdal-libs-3.0.4-12.el8.x86_64.rpm Ogdal-java-3.0.4-12.el8.x86_64.rpmOgdal-perl-3.0.4-12.el8.x86_64.rpm?Opython3-gdal-3.0.4-12.el8.x86_64.rpmOgdal-python-tools-3.0.4-12.el8.x86_64.rpm Ogdal-debugsource-3.0.4-12.el8.x86_64.rpmOgdal-debuginfo-3.0.4-12.el8.x86_64.rpmOgdal-libs-debuginfo-3.0.4-12.el8.x86_64.rpm Ogdal-java-debuginfo-3.0.4-12.el8.x86_64.rpmOgdal-perl-debuginfo-3.0.4-12.el8.x86_64.rpm@Opython3-gdal-debuginfo-3.0.4-12.el8.x86_64.rpm{mlpack-4.3.0-1.el8.src.rpm'mlpack-licenses-4.3.0-1.el8.aarch64.rpm#mlpack-bin-4.3.0-1.el8.aarch64.rpm&mlpack-devel-4.3.0-1.el8.aarch64.rpm(mlpack-python3-4.3.0-1.el8.aarch64.rpm%mlpack-debugsource-4.3.0-1.el8.aarch64.rpm$mlpack-bin-debuginfo-4.3.0-1.el8.aarch64.rpm'mlpack-licenses-4.3.0-1.el8.ppc64le.rpm#mlpack-bin-4.3.0-1.el8.ppc64le.rpm&mlpack-devel-4.3.0-1.el8.ppc64le.rpm(mlpack-python3-4.3.0-1.el8.ppc64le.rpm%mlpack-debugsource-4.3.0-1.el8.ppc64le.rpm$mlpack-bin-debuginfo-4.3.0-1.el8.ppc64le.rpm'mlpack-licenses-4.3.0-1.el8.s390x.rpm#mlpack-bin-4.3.0-1.el8.s390x.rpm&mlpack-devel-4.3.0-1.el8.s390x.rpm(mlpack-python3-4.3.0-1.el8.s390x.rpm%mlpack-debugsource-4.3.0-1.el8.s390x.rpm$mlpack-bin-debuginfo-4.3.0-1.el8.s390x.rpm'mlpack-licenses-4.3.0-1.el8.x86_64.rpm#mlpack-bin-4.3.0-1.el8.x86_64.rpm&mlpack-devel-4.3.0-1.el8.x86_64.rpm(mlpack-python3-4.3.0-1.el8.x86_64.rpm%mlpack-debugsource-4.3.0-1.el8.x86_64.rpm$mlpack-bin-debuginfo-4.3.0-1.el8.x86_64.rpma|armadillo-12.6.6-1.el8.src.rpm|armadillo-12.6.6-1.el8.aarch64.rpmlarmadillo-devel-12.6.6-1.el8.aarch64.rpmkarmadillo-debugsource-12.6.6-1.el8.aarch64.rpmjarmadillo-debuginfo-12.6.6-1.el8.aarch64.rpm|armadillo-12.6.6-1.el8.ppc64le.rpmlarmadillo-devel-12.6.6-1.el8.ppc64le.rpmkarmadillo-debugsource-12.6.6-1.el8.ppc64le.rpmjarmadillo-debuginfo-12.6.6-1.el8.ppc64le.rpm|armadillo-12.6.6-1.el8.s390x.rpmlarmadillo-devel-12.6.6-1.el8.s390x.rpmkarmadillo-debugsource-12.6.6-1.el8.s390x.rpmjarmadillo-debuginfo-12.6.6-1.el8.s390x.rpm|armadillo-12.6.6-1.el8.x86_64.rpmlarmadillo-devel-12.6.6-1.el8.x86_64.rpmkarmadillo-debugsource-12.6.6-1.el8.x86_64.rpmjarmadillo-debuginfo-12.6.6-1.el8.x86_64.rpm8Ogdal-3.0.4-12.el8.src.rpm8Ogdal-3.0.4-12.el8.aarch64.rpm Ogdal-devel-3.0.4-12.el8.aarch64.rpm Ogdal-libs-3.0.4-12.el8.aarch64.rpm Ogdal-java-3.0.4-12.el8.aarch64.rpmbOgdal-javadoc-3.0.4-12.el8.noarch.rpmOgdal-perl-3.0.4-12.el8.aarch64.rpm?Opython3-gdal-3.0.4-12.el8.aarch64.rpmOgdal-python-tools-3.0.4-12.el8.aarch64.rpmaOgdal-doc-3.0.4-12.el8.noarch.rpm Ogdal-debugsource-3.0.4-12.el8.aarch64.rpmOgdal-debuginfo-3.0.4-12.el8.aarch64.rpmOgdal-libs-debuginfo-3.0.4-12.el8.aarch64.rpm Ogdal-java-debuginfo-3.0.4-12.el8.aarch64.rpmOgdal-perl-debuginfo-3.0.4-12.el8.aarch64.rpm@Opython3-gdal-debuginfo-3.0.4-12.el8.aarch64.rpm8Ogdal-3.0.4-12.el8.ppc64le.rpm Ogdal-devel-3.0.4-12.el8.ppc64le.rpm Ogdal-libs-3.0.4-12.el8.ppc64le.rpm Ogdal-java-3.0.4-12.el8.ppc64le.rpmOgdal-perl-3.0.4-12.el8.ppc64le.rpm?Opython3-gdal-3.0.4-12.el8.ppc64le.rpmOgdal-python-tools-3.0.4-12.el8.ppc64le.rpm Ogdal-debugsource-3.0.4-12.el8.ppc64le.rpmOgdal-debuginfo-3.0.4-12.el8.ppc64le.rpmOgdal-libs-debuginfo-3.0.4-12.el8.ppc64le.rpm Ogdal-java-debuginfo-3.0.4-12.el8.ppc64le.rpmOgdal-perl-debuginfo-3.0.4-12.el8.ppc64le.rpm@Opython3-gdal-debuginfo-3.0.4-12.el8.ppc64le.rpm8Ogdal-3.0.4-12.el8.s390x.rpm Ogdal-devel-3.0.4-12.el8.s390x.rpm Ogdal-libs-3.0.4-12.el8.s390x.rpm Ogdal-java-3.0.4-12.el8.s390x.rpmOgdal-perl-3.0.4-12.el8.s390x.rpm?Opython3-gdal-3.0.4-12.el8.s390x.rpmOgdal-python-tools-3.0.4-12.el8.s390x.rpm Ogdal-debugsource-3.0.4-12.el8.s390x.rpmOgdal-debuginfo-3.0.4-12.el8.s390x.rpmOgdal-libs-debuginfo-3.0.4-12.el8.s390x.rpm Ogdal-java-debuginfo-3.0.4-12.el8.s390x.rpmOgdal-perl-debuginfo-3.0.4-12.el8.s390x.rpm@Opython3-gdal-debuginfo-3.0.4-12.el8.s390x.rpm8Ogdal-3.0.4-12.el8.x86_64.rpm Ogdal-devel-3.0.4-12.el8.x86_64.rpm Ogdal-libs-3.0.4-12.el8.x86_64.rpm Ogdal-java-3.0.4-12.el8.x86_64.rpmOgdal-perl-3.0.4-12.el8.x86_64.rpm?Opython3-gdal-3.0.4-12.el8.x86_64.rpmOgdal-python-tools-3.0.4-12.el8.x86_64.rpm Ogdal-debugsource-3.0.4-12.el8.x86_64.rpmOgdal-debuginfo-3.0.4-12.el8.x86_64.rpmOgdal-libs-debuginfo-3.0.4-12.el8.x86_64.rpm Ogdal-java-debuginfo-3.0.4-12.el8.x86_64.rpmOgdal-perl-debuginfo-3.0.4-12.el8.x86_64.rpm@Opython3-gdal-debuginfo-3.0.4-12.el8.x86_64.rpm{mlpack-4.3.0-1.el8.src.rpm'mlpack-licenses-4.3.0-1.el8.aarch64.rpm#mlpack-bin-4.3.0-1.el8.aarch64.rpm&mlpack-devel-4.3.0-1.el8.aarch64.rpm(mlpack-python3-4.3.0-1.el8.aarch64.rpm%mlpack-debugsource-4.3.0-1.el8.aarch64.rpm$mlpack-bin-debuginfo-4.3.0-1.el8.aarch64.rpm'mlpack-licenses-4.3.0-1.el8.ppc64le.rpm#mlpack-bin-4.3.0-1.el8.ppc64le.rpm&mlpack-devel-4.3.0-1.el8.ppc64le.rpm(mlpack-python3-4.3.0-1.el8.ppc64le.rpm%mlpack-debugsource-4.3.0-1.el8.ppc64le.rpm$mlpack-bin-debuginfo-4.3.0-1.el8.ppc64le.rpm'mlpack-licenses-4.3.0-1.el8.s390x.rpm#mlpack-bin-4.3.0-1.el8.s390x.rpm&mlpack-devel-4.3.0-1.el8.s390x.rpm(mlpack-python3-4.3.0-1.el8.s390x.rpm%mlpack-debugsource-4.3.0-1.el8.s390x.rpm$mlpack-bin-debuginfo-4.3.0-1.el8.s390x.rpm'mlpack-licenses-4.3.0-1.el8.x86_64.rpm#mlpack-bin-4.3.0-1.el8.x86_64.rpm&mlpack-devel-4.3.0-1.el8.x86_64.rpm(mlpack-python3-4.3.0-1.el8.x86_64.rpm%mlpack-debugsource-4.3.0-1.el8.x86_64.rpm$mlpack-bin-debuginfo-4.3.0-1.el8.x86_64.rpmaYBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixe00compr-1.0.1-35.el885!W/e00compr-1.0.1-35.el8.src.rpmW/e00compr-1.0.1-35.el8.aarch64.rpm*/e00compr-libs-1.0.1-35.el8.aarch64.rpm)/e00compr-devel-1.0.1-35.el8.aarch64.rpm,/e00compr-tools-1.0.1-35.el8.aarch64.rpm(/e00compr-debugsource-1.0.1-35.el8.aarch64.rpm'/e00compr-debuginfo-1.0.1-35.el8.aarch64.rpm+/e00compr-libs-debuginfo-1.0.1-35.el8.aarch64.rpm-/e00compr-tools-debuginfo-1.0.1-35.el8.aarch64.rpmW/e00compr-1.0.1-35.el8.ppc64le.rpm*/e00compr-libs-1.0.1-35.el8.ppc64le.rpm)/e00compr-devel-1.0.1-35.el8.ppc64le.rpm,/e00compr-tools-1.0.1-35.el8.ppc64le.rpm(/e00compr-debugsource-1.0.1-35.el8.ppc64le.rpm'/e00compr-debuginfo-1.0.1-35.el8.ppc64le.rpm+/e00compr-libs-debuginfo-1.0.1-35.el8.ppc64le.rpm-/e00compr-tools-debuginfo-1.0.1-35.el8.ppc64le.rpmW/e00compr-1.0.1-35.el8.s390x.rpm*/e00compr-libs-1.0.1-35.el8.s390x.rpm)/e00compr-devel-1.0.1-35.el8.s390x.rpm,/e00compr-tools-1.0.1-35.el8.s390x.rpm(/e00compr-debugsource-1.0.1-35.el8.s390x.rpm'/e00compr-debuginfo-1.0.1-35.el8.s390x.rpm+/e00compr-libs-debuginfo-1.0.1-35.el8.s390x.rpm-/e00compr-tools-debuginfo-1.0.1-35.el8.s390x.rpmW/e00compr-1.0.1-35.el8.x86_64.rpm*/e00compr-libs-1.0.1-35.el8.x86_64.rpm)/e00compr-devel-1.0.1-35.el8.x86_64.rpm,/e00compr-tools-1.0.1-35.el8.x86_64.rpm(/e00compr-debugsource-1.0.1-35.el8.x86_64.rpm'/e00compr-debuginfo-1.0.1-35.el8.x86_64.rpm+/e00compr-libs-debuginfo-1.0.1-35.el8.x86_64.rpm-/e00compr-tools-debuginfo-1.0.1-35.el8.x86_64.rpm!W/e00compr-1.0.1-35.el8.src.rpmW/e00compr-1.0.1-35.el8.aarch64.rpm*/e00compr-libs-1.0.1-35.el8.aarch64.rpm)/e00compr-devel-1.0.1-35.el8.aarch64.rpm,/e00compr-tools-1.0.1-35.el8.aarch64.rpm(/e00compr-debugsource-1.0.1-35.el8.aarch64.rpm'/e00compr-debuginfo-1.0.1-35.el8.aarch64.rpm+/e00compr-libs-debuginfo-1.0.1-35.el8.aarch64.rpm-/e00compr-tools-debuginfo-1.0.1-35.el8.aarch64.rpmW/e00compr-1.0.1-35.el8.ppc64le.rpm*/e00compr-libs-1.0.1-35.el8.ppc64le.rpm)/e00compr-devel-1.0.1-35.el8.ppc64le.rpm,/e00compr-tools-1.0.1-35.el8.ppc64le.rpm(/e00compr-debugsource-1.0.1-35.el8.ppc64le.rpm'/e00compr-debuginfo-1.0.1-35.el8.ppc64le.rpm+/e00compr-libs-debuginfo-1.0.1-35.el8.ppc64le.rpm-/e00compr-tools-debuginfo-1.0.1-35.el8.ppc64le.rpmW/e00compr-1.0.1-35.el8.s390x.rpm*/e00compr-libs-1.0.1-35.el8.s390x.rpm)/e00compr-devel-1.0.1-35.el8.s390x.rpm,/e00compr-tools-1.0.1-35.el8.s390x.rpm(/e00compr-debugsource-1.0.1-35.el8.s390x.rpm'/e00compr-debuginfo-1.0.1-35.el8.s390x.rpm+/e00compr-libs-debuginfo-1.0.1-35.el8.s390x.rpm-/e00compr-tools-debuginfo-1.0.1-35.el8.s390x.rpmW/e00compr-1.0.1-35.el8.x86_64.rpm*/e00compr-libs-1.0.1-35.el8.x86_64.rpm)/e00compr-devel-1.0.1-35.el8.x86_64.rpm,/e00compr-tools-1.0.1-35.el8.x86_64.rpm(/e00compr-debugsource-1.0.1-35.el8.x86_64.rpm'/e00compr-debuginfo-1.0.1-35.el8.x86_64.rpm+/e00compr-libs-debuginfo-1.0.1-35.el8.x86_64.rpm-/e00compr-tools-debuginfo-1.0.1-35.el8.x86_64.rpm67CBBBBBBBBBBBBBBBBBBBBBBBBenhancementvnstat-2.9-2.el8mhttps://bugzilla.redhat.com/show_bug.cgi?id=20442242044224vnstat-2.9 is available~1vnstat-2.9-2.el8.src.rpm~1vnstat-2.9-2.el8.aarch64.rpms1vnstat-vnstati-2.9-2.el8.aarch64.rpmr1vnstat-debugsource-2.9-2.el8.aarch64.rpmq1vnstat-debuginfo-2.9-2.el8.aarch64.rpmt1vnstat-vnstati-debuginfo-2.9-2.el8.aarch64.rpm~1vnstat-2.9-2.el8.ppc64le.rpms1vnstat-vnstati-2.9-2.el8.ppc64le.rpmr1vnstat-debugsource-2.9-2.el8.ppc64le.rpmq1vnstat-debuginfo-2.9-2.el8.ppc64le.rpmt1vnstat-vnstati-debuginfo-2.9-2.el8.ppc64le.rpm~1vnstat-2.9-2.el8.s390x.rpms1vnstat-vnstati-2.9-2.el8.s390x.rpmr1vnstat-debugsource-2.9-2.el8.s390x.rpmq1vnstat-debuginfo-2.9-2.el8.s390x.rpmt1vnstat-vnstati-debuginfo-2.9-2.el8.s390x.rpm~1vnstat-2.9-2.el8.x86_64.rpms1vnstat-vnstati-2.9-2.el8.x86_64.rpmr1vnstat-debugsource-2.9-2.el8.x86_64.rpmq1vnstat-debuginfo-2.9-2.el8.x86_64.rpmt1vnstat-vnstati-debuginfo-2.9-2.el8.x86_64.rpm~1vnstat-2.9-2.el8.src.rpm~1vnstat-2.9-2.el8.aarch64.rpms1vnstat-vnstati-2.9-2.el8.aarch64.rpmr1vnstat-debugsource-2.9-2.el8.aarch64.rpmq1vnstat-debuginfo-2.9-2.el8.aarch64.rpmt1vnstat-vnstati-debuginfo-2.9-2.el8.aarch64.rpm~1vnstat-2.9-2.el8.ppc64le.rpms1vnstat-vnstati-2.9-2.el8.ppc64le.rpmr1vnstat-debugsource-2.9-2.el8.ppc64le.rpmq1vnstat-debuginfo-2.9-2.el8.ppc64le.rpmt1vnstat-vnstati-debuginfo-2.9-2.el8.ppc64le.rpm~1vnstat-2.9-2.el8.s390x.rpms1vnstat-vnstati-2.9-2.el8.s390x.rpmr1vnstat-debugsource-2.9-2.el8.s390x.rpmq1vnstat-debuginfo-2.9-2.el8.s390x.rpmt1vnstat-vnstati-debuginfo-2.9-2.el8.s390x.rpm~1vnstat-2.9-2.el8.x86_64.rpms1vnstat-vnstati-2.9-2.el8.x86_64.rpmr1vnstat-debugsource-2.9-2.el8.x86_64.rpmq1vnstat-debuginfo-2.9-2.el8.x86_64.rpmt1vnstat-vnstati-debuginfo-2.9-2.el8.x86_64.rpm R!^Bnewpackageperl-Digest-BubbleBabble-0.02-22.el86<feperl-Digest-BubbleBabble-0.02-22.el8.src.rpmfeperl-Digest-BubbleBabble-0.02-22.el8.noarch.rpmfeperl-Digest-BubbleBabble-0.02-22.el8.src.rpmfeperl-Digest-BubbleBabble-0.02-22.el8.noarch.rpm 2bBBBBBBBBBBBBBBnewpackageperl-Socket-MsgHdr-0.05-11.el8C#https://bugzilla.redhat.com/show_bug.cgi?id=20478752047875Please branch and build perl-Socket-MsgHdr for EPEL8 GRperl-Socket-MsgHdr-0.05-11.el8.src.rpmGRperl-Socket-MsgHdr-0.05-11.el8.aarch64.rpm6Rperl-Socket-MsgHdr-debugsource-0.05-11.el8.aarch64.rpm5Rperl-Socket-MsgHdr-debuginfo-0.05-11.el8.aarch64.rpmGRperl-Socket-MsgHdr-0.05-11.el8.ppc64le.rpm6Rperl-Socket-MsgHdr-debugsource-0.05-11.el8.ppc64le.rpm5Rperl-Socket-MsgHdr-debuginfo-0.05-11.el8.ppc64le.rpmGRperl-Socket-MsgHdr-0.05-11.el8.s390x.rpm6Rperl-Socket-MsgHdr-debugsource-0.05-11.el8.s390x.rpm5Rperl-Socket-MsgHdr-debuginfo-0.05-11.el8.s390x.rpmGRperl-Socket-MsgHdr-0.05-11.el8.x86_64.rpm6Rperl-Socket-MsgHdr-debugsource-0.05-11.el8.x86_64.rpm5Rperl-Socket-MsgHdr-debuginfo-0.05-11.el8.x86_64.rpm GRperl-Socket-MsgHdr-0.05-11.el8.src.rpmGRperl-Socket-MsgHdr-0.05-11.el8.aarch64.rpm6Rperl-Socket-MsgHdr-debugsource-0.05-11.el8.aarch64.rpm5Rperl-Socket-MsgHdr-debuginfo-0.05-11.el8.aarch64.rpmGRperl-Socket-MsgHdr-0.05-11.el8.ppc64le.rpm6Rperl-Socket-MsgHdr-debugsource-0.05-11.el8.ppc64le.rpm5Rperl-Socket-MsgHdr-debuginfo-0.05-11.el8.ppc64le.rpmGRperl-Socket-MsgHdr-0.05-11.el8.s390x.rpm6Rperl-Socket-MsgHdr-debugsource-0.05-11.el8.s390x.rpm5Rperl-Socket-MsgHdr-debuginfo-0.05-11.el8.s390x.rpmGRperl-Socket-MsgHdr-0.05-11.el8.x86_64.rpm6Rperl-Socket-MsgHdr-debugsource-0.05-11.el8.x86_64.rpm5Rperl-Socket-MsgHdr-debuginfo-0.05-11.el8.x86_64.rpmlf6sBenhancementoval-graph-1.3.3-1.el8fGoval-graph-1.3.3-1.el8.src.rpmGoval-graph-1.3.3-1.el8.noarch.rpmGoval-graph-1.3.3-1.el8.src.rpmGoval-graph-1.3.3-1.el8.noarch.rpm :wBnewpackageciphertest-0.2.2-7.el8xB[&ciphertest-0.2.2-7.el8.src.rpm[&ciphertest-0.2.2-7.el8.noarch.rpm[&ciphertest-0.2.2-7.el8.src.rpm[&ciphertest-0.2.2-7.el8.noarch.rpm a?{BBunspecifiedlua-fifo-0.2-2.el8:'Dilua-fifo-0.2-2.el8.src.rpmDilua-fifo-0.2-2.el8.noarch.rpmilua5.1-fifo-0.2-2.el8.noarch.rpmDilua-fifo-0.2-2.el8.src.rpmDilua-fifo-0.2-2.el8.noarch.rpmilua5.1-fifo-0.2-2.el8.noarch.rpmi@BBBBBBBBBBBBBBBBBBBnewpackagest-0.9-1.el8a;~ st-0.9-1.el8.src.rpm~ st-0.9-1.el8.aarch64.rpmg st-user-0.9-1.el8.aarch64.rpmf st-debugsource-0.9-1.el8.aarch64.rpme st-debuginfo-0.9-1.el8.aarch64.rpm~ st-0.9-1.el8.ppc64le.rpmg st-user-0.9-1.el8.ppc64le.rpmf st-debugsource-0.9-1.el8.ppc64le.rpme st-debuginfo-0.9-1.el8.ppc64le.rpm~ st-0.9-1.el8.s390x.rpmg st-user-0.9-1.el8.s390x.rpmf st-debugsource-0.9-1.el8.s390x.rpme st-debuginfo-0.9-1.el8.s390x.rpm~ st-0.9-1.el8.x86_64.rpmg st-user-0.9-1.el8.x86_64.rpmf st-debugsource-0.9-1.el8.x86_64.rpme st-debuginfo-0.9-1.el8.x86_64.rpm~ st-0.9-1.el8.src.rpm~ st-0.9-1.el8.aarch64.rpmg st-user-0.9-1.el8.aarch64.rpmf st-debugsource-0.9-1.el8.aarch64.rpme st-debuginfo-0.9-1.el8.aarch64.rpm~ st-0.9-1.el8.ppc64le.rpmg st-user-0.9-1.el8.ppc64le.rpmf st-debugsource-0.9-1.el8.ppc64le.rpme st-debuginfo-0.9-1.el8.ppc64le.rpm~ st-0.9-1.el8.s390x.rpmg st-user-0.9-1.el8.s390x.rpmf st-debugsource-0.9-1.el8.s390x.rpme st-debuginfo-0.9-1.el8.s390x.rpm~ st-0.9-1.el8.x86_64.rpmg st-user-0.9-1.el8.x86_64.rpmf st-debugsource-0.9-1.el8.x86_64.rpme st-debuginfo-0.9-1.el8.x86_64.rpmǞu~&VBBBBBBBBBBBBBBenhancementtomcat-native-1.3.0-1.el8  ABBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsexpp-0.9.2-1.el8t:sexpp-0.9.2-1.el8.src.rpm:sexpp-0.9.2-1.el8.aarch64.rpm<libsexpp-0.9.2-1.el8.aarch64.rpm>libsexpp-devel-0.9.2-1.el8.aarch64.rpmsexpp-debugsource-0.9.2-1.el8.aarch64.rpmsexpp-debuginfo-0.9.2-1.el8.aarch64.rpm=libsexpp-debuginfo-0.9.2-1.el8.aarch64.rpm:sexpp-0.9.2-1.el8.ppc64le.rpm<libsexpp-0.9.2-1.el8.ppc64le.rpm>libsexpp-devel-0.9.2-1.el8.ppc64le.rpmsexpp-debugsource-0.9.2-1.el8.ppc64le.rpmsexpp-debuginfo-0.9.2-1.el8.ppc64le.rpm=libsexpp-debuginfo-0.9.2-1.el8.ppc64le.rpm:sexpp-0.9.2-1.el8.s390x.rpm<libsexpp-0.9.2-1.el8.s390x.rpm>libsexpp-devel-0.9.2-1.el8.s390x.rpmsexpp-debugsource-0.9.2-1.el8.s390x.rpmsexpp-debuginfo-0.9.2-1.el8.s390x.rpm=libsexpp-debuginfo-0.9.2-1.el8.s390x.rpm:sexpp-0.9.2-1.el8.x86_64.rpm<libsexpp-0.9.2-1.el8.x86_64.rpm>libsexpp-devel-0.9.2-1.el8.x86_64.rpmsexpp-debugsource-0.9.2-1.el8.x86_64.rpmsexpp-debuginfo-0.9.2-1.el8.x86_64.rpm=libsexpp-debuginfo-0.9.2-1.el8.x86_64.rpm:sexpp-0.9.2-1.el8.src.rpm:sexpp-0.9.2-1.el8.aarch64.rpm<libsexpp-0.9.2-1.el8.aarch64.rpm>libsexpp-devel-0.9.2-1.el8.aarch64.rpmsexpp-debugsource-0.9.2-1.el8.aarch64.rpmsexpp-debuginfo-0.9.2-1.el8.aarch64.rpm=libsexpp-debuginfo-0.9.2-1.el8.aarch64.rpm:sexpp-0.9.2-1.el8.ppc64le.rpm<libsexpp-0.9.2-1.el8.ppc64le.rpm>libsexpp-devel-0.9.2-1.el8.ppc64le.rpmsexpp-debugsource-0.9.2-1.el8.ppc64le.rpmsexpp-debuginfo-0.9.2-1.el8.ppc64le.rpm=libsexpp-debuginfo-0.9.2-1.el8.ppc64le.rpm:sexpp-0.9.2-1.el8.s390x.rpm<libsexpp-0.9.2-1.el8.s390x.rpm>libsexpp-devel-0.9.2-1.el8.s390x.rpmsexpp-debugsource-0.9.2-1.el8.s390x.rpmsexpp-debuginfo-0.9.2-1.el8.s390x.rpm=libsexpp-debuginfo-0.9.2-1.el8.s390x.rpm:sexpp-0.9.2-1.el8.x86_64.rpm<libsexpp-0.9.2-1.el8.x86_64.rpm>libsexpp-devel-0.9.2-1.el8.x86_64.rpmsexpp-debugsource-0.9.2-1.el8.x86_64.rpmsexpp-debuginfo-0.9.2-1.el8.x86_64.rpm=libsexpp-debuginfo-0.9.2-1.el8.x86_64.rpmV+$aBnewpackagecomposer-generators-0.1.2-1.el8/https://bugzilla.redhat.com/show_bug.cgi?id=23179772317977Review Request: composer-generators - Tools for composer enabled applications packagerjlcomposer-generators-0.1.2-1.el8.src.rpmjlcomposer-generators-0.1.2-1.el8.noarch.rpmjlcomposer-generators-0.1.2-1.el8.src.rpmjlcomposer-generators-0.1.2-1.el8.noarch.rpm+z5eBBBBBBBBBBBBBBenhancementwavbreaker-0.16-2.el8?3  wavbreaker-0.16-2.el8.src.rpm wavbreaker-0.16-2.el8.aarch64.rpm-wavbreaker-debugsource-0.16-2.el8.aarch64.rpm,wavbreaker-debuginfo-0.16-2.el8.aarch64.rpm wavbreaker-0.16-2.el8.ppc64le.rpm-wavbreaker-debugsource-0.16-2.el8.ppc64le.rpm,wavbreaker-debuginfo-0.16-2.el8.ppc64le.rpm wavbreaker-0.16-2.el8.s390x.rpm-wavbreaker-debugsource-0.16-2.el8.s390x.rpm,wavbreaker-debuginfo-0.16-2.el8.s390x.rpm wavbreaker-0.16-2.el8.x86_64.rpm-wavbreaker-debugsource-0.16-2.el8.x86_64.rpm,wavbreaker-debuginfo-0.16-2.el8.x86_64.rpm  wavbreaker-0.16-2.el8.src.rpm wavbreaker-0.16-2.el8.aarch64.rpm-wavbreaker-debugsource-0.16-2.el8.aarch64.rpm,wavbreaker-debuginfo-0.16-2.el8.aarch64.rpm wavbreaker-0.16-2.el8.ppc64le.rpm-wavbreaker-debugsource-0.16-2.el8.ppc64le.rpm,wavbreaker-debuginfo-0.16-2.el8.ppc64le.rpm wavbreaker-0.16-2.el8.s390x.rpm-wavbreaker-debugsource-0.16-2.el8.s390x.rpm,wavbreaker-debuginfo-0.16-2.el8.s390x.rpm wavbreaker-0.16-2.el8.x86_64.rpm-wavbreaker-debugsource-0.16-2.el8.x86_64.rpm,wavbreaker-debuginfo-0.16-2.el8.x86_64.rpm= vBBBBBBBBBBBBBBBBBBenhancementpython39-jinja2-epel-3.0.3-7.el8.2 python39-markupsafe-epel-2.1.1-4.el8.2r+Mpython39-jinja2-epel-3.0.3-7.el8.2.src.rpmMpython39-jinja2-3.0.3-7.el8.2.noarch.rpm$python39-markupsafe-epel-2.1.1-4.el8.2.src.rpme$python39-markupsafe-2.1.1-4.el8.2.aarch64.rpmg$python39-markupsafe-epel-debugsource-2.1.1-4.el8.2.aarch64.rpmf$python39-markupsafe-debuginfo-2.1.1-4.el8.2.aarch64.rpme$python39-markupsafe-2.1.1-4.el8.2.ppc64le.rpmg$python39-markupsafe-epel-debugsource-2.1.1-4.el8.2.ppc64le.rpmf$python39-markupsafe-debuginfo-2.1.1-4.el8.2.ppc64le.rpme$python39-markupsafe-2.1.1-4.el8.2.s390x.rpmg$python39-markupsafe-epel-debugsource-2.1.1-4.el8.2.s390x.rpmf$python39-markupsafe-debuginfo-2.1.1-4.el8.2.s390x.rpme$python39-markupsafe-2.1.1-4.el8.2.x86_64.rpmg$python39-markupsafe-epel-debugsource-2.1.1-4.el8.2.x86_64.rpmf$python39-markupsafe-debuginfo-2.1.1-4.el8.2.x86_64.rpmMpython39-jinja2-epel-3.0.3-7.el8.2.src.rpmMpython39-jinja2-3.0.3-7.el8.2.noarch.rpm$python39-markupsafe-epel-2.1.1-4.el8.2.src.rpme$python39-markupsafe-2.1.1-4.el8.2.aarch64.rpmg$python39-markupsafe-epel-debugsource-2.1.1-4.el8.2.aarch64.rpmf$python39-markupsafe-debuginfo-2.1.1-4.el8.2.aarch64.rpme$python39-markupsafe-2.1.1-4.el8.2.ppc64le.rpmg$python39-markupsafe-epel-debugsource-2.1.1-4.el8.2.ppc64le.rpmf$python39-markupsafe-debuginfo-2.1.1-4.el8.2.ppc64le.rpme$python39-markupsafe-2.1.1-4.el8.2.s390x.rpmg$python39-markupsafe-epel-debugsource-2.1.1-4.el8.2.s390x.rpmf$python39-markupsafe-debuginfo-2.1.1-4.el8.2.s390x.rpme$python39-markupsafe-2.1.1-4.el8.2.x86_64.rpmg$python39-markupsafe-epel-debugsource-2.1.1-4.el8.2.x86_64.rpmf$python39-markupsafe-debuginfo-2.1.1-4.el8.2.x86_64.rpmκ6*KBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagegeany-1.38-1.el8Hhttps://bugzilla.redhat.com/show_bug.cgi?id=20292102029210Please branch and build geany for epel9+0geany-1.38-1.el8.src.rpm+0geany-1.38-1.el8.aarch64.rpm:0geany-libgeany-1.38-1.el8.aarch64.rpm90geany-devel-1.38-1.el8.aarch64.rpm80geany-debugsource-1.38-1.el8.aarch64.rpm70geany-debuginfo-1.38-1.el8.aarch64.rpm;0geany-libgeany-debuginfo-1.38-1.el8.aarch64.rpm+0geany-1.38-1.el8.ppc64le.rpm:0geany-libgeany-1.38-1.el8.ppc64le.rpm90geany-devel-1.38-1.el8.ppc64le.rpm80geany-debugsource-1.38-1.el8.ppc64le.rpm70geany-debuginfo-1.38-1.el8.ppc64le.rpm;0geany-libgeany-debuginfo-1.38-1.el8.ppc64le.rpm+0geany-1.38-1.el8.s390x.rpm:0geany-libgeany-1.38-1.el8.s390x.rpm90geany-devel-1.38-1.el8.s390x.rpm80geany-debugsource-1.38-1.el8.s390x.rpm70geany-debuginfo-1.38-1.el8.s390x.rpm;0geany-libgeany-debuginfo-1.38-1.el8.s390x.rpm+0geany-1.38-1.el8.x86_64.rpm:0geany-libgeany-1.38-1.el8.x86_64.rpm90geany-devel-1.38-1.el8.x86_64.rpm80geany-debugsource-1.38-1.el8.x86_64.rpm70geany-debuginfo-1.38-1.el8.x86_64.rpm;0geany-libgeany-debuginfo-1.38-1.el8.x86_64.rpm+0geany-1.38-1.el8.src.rpm+0geany-1.38-1.el8.aarch64.rpm:0geany-libgeany-1.38-1.el8.aarch64.rpm90geany-devel-1.38-1.el8.aarch64.rpm80geany-debugsource-1.38-1.el8.aarch64.rpm70geany-debuginfo-1.38-1.el8.aarch64.rpm;0geany-libgeany-debuginfo-1.38-1.el8.aarch64.rpm+0geany-1.38-1.el8.ppc64le.rpm:0geany-libgeany-1.38-1.el8.ppc64le.rpm90geany-devel-1.38-1.el8.ppc64le.rpm80geany-debugsource-1.38-1.el8.ppc64le.rpm70geany-debuginfo-1.38-1.el8.ppc64le.rpm;0geany-libgeany-debuginfo-1.38-1.el8.ppc64le.rpm+0geany-1.38-1.el8.s390x.rpm:0geany-libgeany-1.38-1.el8.s390x.rpm90geany-devel-1.38-1.el8.s390x.rpm80geany-debugsource-1.38-1.el8.s390x.rpm70geany-debuginfo-1.38-1.el8.s390x.rpm;0geany-libgeany-debuginfo-1.38-1.el8.s390x.rpm+0geany-1.38-1.el8.x86_64.rpm:0geany-libgeany-1.38-1.el8.x86_64.rpm90geany-devel-1.38-1.el8.x86_64.rpm80geany-debugsource-1.38-1.el8.x86_64.rpm70geany-debuginfo-1.38-1.el8.x86_64.rpm;0geany-libgeany-debuginfo-1.38-1.el8.x86_64.rpm6/kBBnewpackagerubygem-rchardet-1.8.0-4.el8e/Yrubygem-rchardet-1.8.0-4.el8.src.rpm/Yrubygem-rchardet-1.8.0-4.el8.noarch.rpmYrubygem-rchardet-doc-1.8.0-4.el8.noarch.rpm/Yrubygem-rchardet-1.8.0-4.el8.src.rpm/Yrubygem-rchardet-1.8.0-4.el8.noarch.rpmYrubygem-rchardet-doc-1.8.0-4.el8.noarch.rpm˂]NpBBBBBBBBBBBBBBBbugfixpython-peewee-3.14.10-1.el8xhttps://bugzilla.redhat.com/show_bug.cgi?id=20548302054830python-peewee-3.14.9 is available 83python-peewee-3.14.10-1.el8.src.rpms3python3-peewee-3.14.10-1.el8.aarch64.rpm`3python-peewee-debugsource-3.14.10-1.el8.aarch64.rpmt3python3-peewee-debuginfo-3.14.10-1.el8.aarch64.rpms3python3-peewee-3.14.10-1.el8.ppc64le.rpm`3python-peewee-debugsource-3.14.10-1.el8.ppc64le.rpmt3python3-peewee-debuginfo-3.14.10-1.el8.ppc64le.rpms3python3-peewee-3.14.10-1.el8.s390x.rpm`3python-peewee-debugsource-3.14.10-1.el8.s390x.rpmt3python3-peewee-debuginfo-3.14.10-1.el8.s390x.rpms3python3-peewee-3.14.10-1.el8.x86_64.rpm`3python-peewee-debugsource-3.14.10-1.el8.x86_64.rpmt3python3-peewee-debuginfo-3.14.10-1.el8.x86_64.rpm 83python-peewee-3.14.10-1.el8.src.rpms3python3-peewee-3.14.10-1.el8.aarch64.rpm`3python-peewee-debugsource-3.14.10-1.el8.aarch64.rpmt3python3-peewee-debuginfo-3.14.10-1.el8.aarch64.rpms3python3-peewee-3.14.10-1.el8.ppc64le.rpm`3python-peewee-debugsource-3.14.10-1.el8.ppc64le.rpmt3python3-peewee-debuginfo-3.14.10-1.el8.ppc64le.rpms3python3-peewee-3.14.10-1.el8.s390x.rpm`3python-peewee-debugsource-3.14.10-1.el8.s390x.rpmt3python3-peewee-debuginfo-3.14.10-1.el8.s390x.rpms3python3-peewee-3.14.10-1.el8.x86_64.rpm`3python-peewee-debugsource-3.14.10-1.el8.x86_64.rpmt3python3-peewee-debuginfo-3.14.10-1.el8.x86_64.rpmȪomBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritydislocker-0.7.3-2.el8 mbedtls-2.28.0-2.el8 nekovm-2.3.0-2.el8 https://bugzilla.redhat.com/show_bug.cgi?id=20373082037308CVE-2021-45450 mbedtls: policy bypass or oracle-based decryptionhttps://bugzilla.redhat.com/show_bug.cgi?id=20373102037310CVE-2021-45450 mbedtls: policy bypass or oracle-based decryption [epel-all]@#dislocker-0.7.3-2.el8.src.rpm#dislocker-0.7.3-2.el8.aarch64.rpmdislocker-libs-0.7.3-2.el8.aarch64.rpm2fuse-dislocker-0.7.3-2.el8.aarch64.rpmdislocker-debugsource-0.7.3-2.el8.aarch64.rpmdislocker-debuginfo-0.7.3-2.el8.aarch64.rpmdislocker-libs-debuginfo-0.7.3-2.el8.aarch64.rpm3fuse-dislocker-debuginfo-0.7.3-2.el8.aarch64.rpm#dislocker-0.7.3-2.el8.ppc64le.rpmdislocker-libs-0.7.3-2.el8.ppc64le.rpm2fuse-dislocker-0.7.3-2.el8.ppc64le.rpmdislocker-debugsource-0.7.3-2.el8.ppc64le.rpmdislocker-debuginfo-0.7.3-2.el8.ppc64le.rpmdislocker-libs-debuginfo-0.7.3-2.el8.ppc64le.rpm3fuse-dislocker-debuginfo-0.7.3-2.el8.ppc64le.rpm#dislocker-0.7.3-2.el8.s390x.rpmdislocker-libs-0.7.3-2.el8.s390x.rpm2fuse-dislocker-0.7.3-2.el8.s390x.rpmdislocker-debugsource-0.7.3-2.el8.s390x.rpmdislocker-debuginfo-0.7.3-2.el8.s390x.rpmdislocker-libs-debuginfo-0.7.3-2.el8.s390x.rpm3fuse-dislocker-debuginfo-0.7.3-2.el8.s390x.rpm#dislocker-0.7.3-2.el8.x86_64.rpmdislocker-libs-0.7.3-2.el8.x86_64.rpm2fuse-dislocker-0.7.3-2.el8.x86_64.rpmdislocker-debugsource-0.7.3-2.el8.x86_64.rpmdislocker-debuginfo-0.7.3-2.el8.x86_64.rpmdislocker-libs-debuginfo-0.7.3-2.el8.x86_64.rpm3fuse-dislocker-debuginfo-0.7.3-2.el8.x86_64.rpmdmbedtls-2.28.0-2.el8.src.rpmdmbedtls-2.28.0-2.el8.aarch64.rpmmbedtls-devel-2.28.0-2.el8.aarch64.rpmzmbedtls-doc-2.28.0-2.el8.noarch.rpmmbedtls-debugsource-2.28.0-2.el8.aarch64.rpmmbedtls-debuginfo-2.28.0-2.el8.aarch64.rpmdmbedtls-2.28.0-2.el8.ppc64le.rpmmbedtls-devel-2.28.0-2.el8.ppc64le.rpmmbedtls-debugsource-2.28.0-2.el8.ppc64le.rpmmbedtls-debuginfo-2.28.0-2.el8.ppc64le.rpmdmbedtls-2.28.0-2.el8.s390x.rpmmbedtls-devel-2.28.0-2.el8.s390x.rpmmbedtls-debugsource-2.28.0-2.el8.s390x.rpmmbedtls-debuginfo-2.28.0-2.el8.s390x.rpmdmbedtls-2.28.0-2.el8.x86_64.rpmmbedtls-devel-2.28.0-2.el8.x86_64.rpmmbedtls-debugsource-2.28.0-2.el8.x86_64.rpmmbedtls-debuginfo-2.28.0-2.el8.x86_64.rpmGnekovm-2.3.0-2.el8.x86_64.rpmGnekovm-2.3.0-2.el8.src.rpmGnekovm-2.3.0-2.el8.aarch64.rpmxnekovm-devel-2.3.0-2.el8.aarch64.rpmwnekovm-debugsource-2.3.0-2.el8.aarch64.rpmvnekovm-debuginfo-2.3.0-2.el8.aarch64.rpmGnekovm-2.3.0-2.el8.ppc64le.rpmxnekovm-devel-2.3.0-2.el8.ppc64le.rpmwnekovm-debugsource-2.3.0-2.el8.ppc64le.rpmvnekovm-debuginfo-2.3.0-2.el8.ppc64le.rpmGnekovm-2.3.0-2.el8.s390x.rpmxnekovm-devel-2.3.0-2.el8.s390x.rpmwnekovm-debugsource-2.3.0-2.el8.s390x.rpmvnekovm-debuginfo-2.3.0-2.el8.s390x.rpmxnekovm-devel-2.3.0-2.el8.x86_64.rpmwnekovm-debugsource-2.3.0-2.el8.x86_64.rpmvnekovm-debuginfo-2.3.0-2.el8.x86_64.rpm@#dislocker-0.7.3-2.el8.src.rpm#dislocker-0.7.3-2.el8.aarch64.rpmdislocker-libs-0.7.3-2.el8.aarch64.rpm2fuse-dislocker-0.7.3-2.el8.aarch64.rpmdislocker-debugsource-0.7.3-2.el8.aarch64.rpmdislocker-debuginfo-0.7.3-2.el8.aarch64.rpmdislocker-libs-debuginfo-0.7.3-2.el8.aarch64.rpm3fuse-dislocker-debuginfo-0.7.3-2.el8.aarch64.rpm#dislocker-0.7.3-2.el8.ppc64le.rpmdislocker-libs-0.7.3-2.el8.ppc64le.rpm2fuse-dislocker-0.7.3-2.el8.ppc64le.rpmdislocker-debugsource-0.7.3-2.el8.ppc64le.rpmdislocker-debuginfo-0.7.3-2.el8.ppc64le.rpmdislocker-libs-debuginfo-0.7.3-2.el8.ppc64le.rpm3fuse-dislocker-debuginfo-0.7.3-2.el8.ppc64le.rpm#dislocker-0.7.3-2.el8.s390x.rpmdislocker-libs-0.7.3-2.el8.s390x.rpm2fuse-dislocker-0.7.3-2.el8.s390x.rpmdislocker-debugsource-0.7.3-2.el8.s390x.rpmdislocker-debuginfo-0.7.3-2.el8.s390x.rpmdislocker-libs-debuginfo-0.7.3-2.el8.s390x.rpm3fuse-dislocker-debuginfo-0.7.3-2.el8.s390x.rpm#dislocker-0.7.3-2.el8.x86_64.rpmdislocker-libs-0.7.3-2.el8.x86_64.rpm2fuse-dislocker-0.7.3-2.el8.x86_64.rpmdislocker-debugsource-0.7.3-2.el8.x86_64.rpmdislocker-debuginfo-0.7.3-2.el8.x86_64.rpmdislocker-libs-debuginfo-0.7.3-2.el8.x86_64.rpm3fuse-dislocker-debuginfo-0.7.3-2.el8.x86_64.rpmdmbedtls-2.28.0-2.el8.src.rpmdmbedtls-2.28.0-2.el8.aarch64.rpmmbedtls-devel-2.28.0-2.el8.aarch64.rpmzmbedtls-doc-2.28.0-2.el8.noarch.rpmmbedtls-debugsource-2.28.0-2.el8.aarch64.rpmmbedtls-debuginfo-2.28.0-2.el8.aarch64.rpmdmbedtls-2.28.0-2.el8.ppc64le.rpmmbedtls-devel-2.28.0-2.el8.ppc64le.rpmmbedtls-debugsource-2.28.0-2.el8.ppc64le.rpmmbedtls-debuginfo-2.28.0-2.el8.ppc64le.rpmdmbedtls-2.28.0-2.el8.s390x.rpmmbedtls-devel-2.28.0-2.el8.s390x.rpmmbedtls-debugsource-2.28.0-2.el8.s390x.rpmmbedtls-debuginfo-2.28.0-2.el8.s390x.rpmdmbedtls-2.28.0-2.el8.x86_64.rpmmbedtls-devel-2.28.0-2.el8.x86_64.rpmmbedtls-debugsource-2.28.0-2.el8.x86_64.rpmmbedtls-debuginfo-2.28.0-2.el8.x86_64.rpmGnekovm-2.3.0-2.el8.x86_64.rpmGnekovm-2.3.0-2.el8.src.rpmGnekovm-2.3.0-2.el8.aarch64.rpmxnekovm-devel-2.3.0-2.el8.aarch64.rpmwnekovm-debugsource-2.3.0-2.el8.aarch64.rpmvnekovm-debuginfo-2.3.0-2.el8.aarch64.rpmGnekovm-2.3.0-2.el8.ppc64le.rpmxnekovm-devel-2.3.0-2.el8.ppc64le.rpmwnekovm-debugsource-2.3.0-2.el8.ppc64le.rpmvnekovm-debuginfo-2.3.0-2.el8.ppc64le.rpmGnekovm-2.3.0-2.el8.s390x.rpmxnekovm-devel-2.3.0-2.el8.s390x.rpmwnekovm-debugsource-2.3.0-2.el8.s390x.rpmvnekovm-debuginfo-2.3.0-2.el8.s390x.rpmxnekovm-devel-2.3.0-2.el8.x86_64.rpmwnekovm-debugsource-2.3.0-2.el8.x86_64.rpmvnekovm-debuginfo-2.3.0-2.el8.x86_64.rpml RBnewpackageperl-Pod-Coverage-Moose-0.07-13.el86&;https://bugzilla.redhat.com/show_bug.cgi?id=17636671763667[RFE] EPEL8 branch of perl-Pod-Coverage-Mooseperl-Pod-Coverage-Moose-0.07-13.el8.src.rpmperl-Pod-Coverage-Moose-0.07-13.el8.noarch.rpmperl-Pod-Coverage-Moose-0.07-13.el8.src.rpmperl-Pod-Coverage-Moose-0.07-13.el8.noarch.rpmGOVBBnewpackageghc-rpm-macros-1.9.0-1.1.el8aMSghc-rpm-macros-1.9.0-1.1.el8.src.rpmMSghc-rpm-macros-1.9.0-1.1.el8.noarch.rpmmSghc-rpm-macros-extra-1.9.0-1.1.el8.noarch.rpmMSghc-rpm-macros-1.9.0-1.1.el8.src.rpmMSghc-rpm-macros-1.9.0-1.1.el8.noarch.rpmmSghc-rpm-macros-extra-1.9.0-1.1.el8.noarch.rpm[BBbugfixpython-json5-0.9.1-1.el8p( spython-json5-0.9.1-1.el8.src.rpmspython3-json5-0.9.1-1.el8.noarch.rpmspyjson5-0.9.1-1.el8.noarch.rpm spython-json5-0.9.1-1.el8.src.rpmspython3-json5-0.9.1-1.el8.noarch.rpmspyjson5-0.9.1-1.el8.noarch.rpmRv0`BBBBBBBBBBBBBBunspecifiedmate-user-admin-1.7.0-1.el8 j{mate-user-admin-1.7.0-1.el8.src.rpmj{mate-user-admin-1.7.0-1.el8.aarch64.rpm{mate-user-admin-debugsource-1.7.0-1.el8.aarch64.rpm{mate-user-admin-debuginfo-1.7.0-1.el8.aarch64.rpmj{mate-user-admin-1.7.0-1.el8.ppc64le.rpm{mate-user-admin-debugsource-1.7.0-1.el8.ppc64le.rpm{mate-user-admin-debuginfo-1.7.0-1.el8.ppc64le.rpmj{mate-user-admin-1.7.0-1.el8.s390x.rpm{mate-user-admin-debugsource-1.7.0-1.el8.s390x.rpm{mate-user-admin-debuginfo-1.7.0-1.el8.s390x.rpmj{mate-user-admin-1.7.0-1.el8.x86_64.rpm{mate-user-admin-debugsource-1.7.0-1.el8.x86_64.rpm{mate-user-admin-debuginfo-1.7.0-1.el8.x86_64.rpm j{mate-user-admin-1.7.0-1.el8.src.rpmj{mate-user-admin-1.7.0-1.el8.aarch64.rpm{mate-user-admin-debugsource-1.7.0-1.el8.aarch64.rpm{mate-user-admin-debuginfo-1.7.0-1.el8.aarch64.rpmj{mate-user-admin-1.7.0-1.el8.ppc64le.rpm{mate-user-admin-debugsource-1.7.0-1.el8.ppc64le.rpm{mate-user-admin-debuginfo-1.7.0-1.el8.ppc64le.rpmj{mate-user-admin-1.7.0-1.el8.s390x.rpm{mate-user-admin-debugsource-1.7.0-1.el8.s390x.rpm{mate-user-admin-debuginfo-1.7.0-1.el8.s390x.rpmj{mate-user-admin-1.7.0-1.el8.x86_64.rpm{mate-user-admin-debugsource-1.7.0-1.el8.x86_64.rpm{mate-user-admin-debuginfo-1.7.0-1.el8.x86_64.rpmNqBBBBBBBBBBBBBBbugfixtor-0.4.8.17-1.el8*_ >8tor-0.4.8.17-1.el8.src.rpm>8tor-0.4.8.17-1.el8.aarch64.rpm~8tor-debugsource-0.4.8.17-1.el8.aarch64.rpm}8tor-debuginfo-0.4.8.17-1.el8.aarch64.rpm>8tor-0.4.8.17-1.el8.ppc64le.rpm~8tor-debugsource-0.4.8.17-1.el8.ppc64le.rpm}8tor-debuginfo-0.4.8.17-1.el8.ppc64le.rpm>8tor-0.4.8.17-1.el8.s390x.rpm~8tor-debugsource-0.4.8.17-1.el8.s390x.rpm}8tor-debuginfo-0.4.8.17-1.el8.s390x.rpm>8tor-0.4.8.17-1.el8.x86_64.rpm~8tor-debugsource-0.4.8.17-1.el8.x86_64.rpm}8tor-debuginfo-0.4.8.17-1.el8.x86_64.rpm >8tor-0.4.8.17-1.el8.src.rpm>8tor-0.4.8.17-1.el8.aarch64.rpm~8tor-debugsource-0.4.8.17-1.el8.aarch64.rpm}8tor-debuginfo-0.4.8.17-1.el8.aarch64.rpm>8tor-0.4.8.17-1.el8.ppc64le.rpm~8tor-debugsource-0.4.8.17-1.el8.ppc64le.rpm}8tor-debuginfo-0.4.8.17-1.el8.ppc64le.rpm>8tor-0.4.8.17-1.el8.s390x.rpm~8tor-debugsource-0.4.8.17-1.el8.s390x.rpm}8tor-debuginfo-0.4.8.17-1.el8.s390x.rpm>8tor-0.4.8.17-1.el8.x86_64.rpm~8tor-debugsource-0.4.8.17-1.el8.x86_64.rpm}8tor-debuginfo-0.4.8.17-1.el8.x86_64.rpm BBBBBBBBBBBBBBBBsecurityperl-CryptX-0.087-2.el8 &https://bugzilla.redhat.com/show_bug.cgi?id=23723552372355CVE-2025-40914 perl-CryptX: Perl CryptX code execution via integer overflow [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23723562372356CVE-2025-40914 perl-CryptX: Perl CryptX code execution via integer overflow [epel-9]https://bugzilla.redhat.com/show_bug.cgi?id=23723572372357CVE-2025-40914 perl-CryptX: Perl CryptX code execution via integer overflow [fedora-41]https://bugzilla.redhat.com/show_bug.cgi?id=23723582372358CVE-2025-40914 perl-CryptX: Perl CryptX code execution via integer overflow [fedora-42]wgperl-CryptX-0.087-2.el8.src.rpmwgperl-CryptX-0.087-2.el8.aarch64.rpm,gperl-CryptX-tests-0.087-2.el8.noarch.rpmgperl-CryptX-debugsource-0.087-2.el8.aarch64.rpmgperl-CryptX-debuginfo-0.087-2.el8.aarch64.rpmwgperl-CryptX-0.087-2.el8.ppc64le.rpmgperl-CryptX-debugsource-0.087-2.el8.ppc64le.rpmgperl-CryptX-debuginfo-0.087-2.el8.ppc64le.rpmwgperl-CryptX-0.087-2.el8.s390x.rpmgperl-CryptX-debugsource-0.087-2.el8.s390x.rpmgperl-CryptX-debuginfo-0.087-2.el8.s390x.rpmwgperl-CryptX-0.087-2.el8.x86_64.rpmgperl-CryptX-debugsource-0.087-2.el8.x86_64.rpmgperl-CryptX-debuginfo-0.087-2.el8.x86_64.rpmwgperl-CryptX-0.087-2.el8.src.rpmwgperl-CryptX-0.087-2.el8.aarch64.rpm,gperl-CryptX-tests-0.087-2.el8.noarch.rpmgperl-CryptX-debugsource-0.087-2.el8.aarch64.rpmgperl-CryptX-debuginfo-0.087-2.el8.aarch64.rpmwgperl-CryptX-0.087-2.el8.ppc64le.rpmgperl-CryptX-debugsource-0.087-2.el8.ppc64le.rpmgperl-CryptX-debuginfo-0.087-2.el8.ppc64le.rpmwgperl-CryptX-0.087-2.el8.s390x.rpmgperl-CryptX-debugsource-0.087-2.el8.s390x.rpmgperl-CryptX-debuginfo-0.087-2.el8.s390x.rpmwgperl-CryptX-0.087-2.el8.x86_64.rpmgperl-CryptX-debugsource-0.087-2.el8.x86_64.rpmgperl-CryptX-debuginfo-0.087-2.el8.x86_64.rpm TBenhancementec2-hibinit-agent-1.0.9-6.el8/~Oec2-hibinit-agent-1.0.9-6.el8.src.rpmOec2-hibinit-agent-1.0.9-6.el8.noarch.rpmOec2-hibinit-agent-1.0.9-6.el8.src.rpmOec2-hibinit-agent-1.0.9-6.el8.noarch.rpmVSgfal2-debugsource-2.23.2-1.el8.aarch64.rpm=Sgfal2-debuginfo-2.23.2-1.el8.aarch64.rpmCSgfal2-plugin-file-debuginfo-2.23.2-1.el8.aarch64.rpmASgfal2-plugin-dcap-debuginfo-2.23.2-1.el8.aarch64.rpmKSgfal2-plugin-srm-debuginfo-2.23.2-1.el8.aarch64.rpmESgfal2-plugin-gridftp-debuginfo-2.23.2-1.el8.aarch64.rpmGSgfal2-plugin-http-debuginfo-2.23.2-1.el8.aarch64.rpmMSgfal2-plugin-xrootd-debuginfo-2.23.2-1.el8.aarch64.rpm+Sgfal2-plugin-sftp-debuginfo-2.23.2-1.el8.aarch64.rpmISgfal2-plugin-mock-debuginfo-2.23.2-1.el8.aarch64.rpm.Sgfal2-tests-debuginfo-2.23.2-1.el8.aarch64.rpm,Sgfal2-2.23.2-1.el8.ppc64le.rpm?Sgfal2-devel-2.23.2-1.el8.ppc64le.rpmBSgfal2-plugin-file-2.23.2-1.el8.ppc64le.rpm@Sgfal2-plugin-dcap-2.23.2-1.el8.ppc64le.rpmJSgfal2-plugin-srm-2.23.2-1.el8.ppc64le.rpmDSgfal2-plugin-gridftp-2.23.2-1.el8.ppc64le.rpmFSgfal2-plugin-http-2.23.2-1.el8.ppc64le.rpmLSgfal2-plugin-xrootd-2.23.2-1.el8.ppc64le.rpm*Sgfal2-plugin-sftp-2.23.2-1.el8.ppc64le.rpmHSgfal2-plugin-mock-2.23.2-1.el8.ppc64le.rpmSgfal2-debugsource-2.23.2-1.el8.ppc64le.rpm=Sgfal2-debuginfo-2.23.2-1.el8.ppc64le.rpmCSgfal2-plugin-file-debuginfo-2.23.2-1.el8.ppc64le.rpmASgfal2-plugin-dcap-debuginfo-2.23.2-1.el8.ppc64le.rpmKSgfal2-plugin-srm-debuginfo-2.23.2-1.el8.ppc64le.rpmESgfal2-plugin-gridftp-debuginfo-2.23.2-1.el8.ppc64le.rpmGSgfal2-plugin-http-debuginfo-2.23.2-1.el8.ppc64le.rpmMSgfal2-plugin-xrootd-debuginfo-2.23.2-1.el8.ppc64le.rpm+Sgfal2-plugin-sftp-debuginfo-2.23.2-1.el8.ppc64le.rpmISgfal2-plugin-mock-debuginfo-2.23.2-1.el8.ppc64le.rpm.Sgfal2-tests-debuginfo-2.23.2-1.el8.ppc64le.rpm,Sgfal2-2.23.2-1.el8.s390x.rpm?Sgfal2-devel-2.23.2-1.el8.s390x.rpmBSgfal2-plugin-file-2.23.2-1.el8.s390x.rpm@Sgfal2-plugin-dcap-2.23.2-1.el8.s390x.rpmJSgfal2-plugin-srm-2.23.2-1.el8.s390x.rpmDSgfal2-plugin-gridftp-2.23.2-1.el8.s390x.rpmFSgfal2-plugin-http-2.23.2-1.el8.s390x.rpmLSgfal2-plugin-xrootd-2.23.2-1.el8.s390x.rpm*Sgfal2-plugin-sftp-2.23.2-1.el8.s390x.rpmHSgfal2-plugin-mock-2.23.2-1.el8.s390x.rpmSgfal2-debugsource-2.23.2-1.el8.s390x.rpm=Sgfal2-debuginfo-2.23.2-1.el8.s390x.rpmCSgfal2-plugin-file-debuginfo-2.23.2-1.el8.s390x.rpmASgfal2-plugin-dcap-debuginfo-2.23.2-1.el8.s390x.rpmKSgfal2-plugin-srm-debuginfo-2.23.2-1.el8.s390x.rpmESgfal2-plugin-gridftp-debuginfo-2.23.2-1.el8.s390x.rpmGSgfal2-plugin-http-debuginfo-2.23.2-1.el8.s390x.rpmMSgfal2-plugin-xrootd-debuginfo-2.23.2-1.el8.s390x.rpm+Sgfal2-plugin-sftp-debuginfo-2.23.2-1.el8.s390x.rpmISgfal2-plugin-mock-debuginfo-2.23.2-1.el8.s390x.rpm.Sgfal2-tests-debuginfo-2.23.2-1.el8.s390x.rpm,Sgfal2-2.23.2-1.el8.x86_64.rpm?Sgfal2-devel-2.23.2-1.el8.x86_64.rpmBSgfal2-plugin-file-2.23.2-1.el8.x86_64.rpm@Sgfal2-plugin-dcap-2.23.2-1.el8.x86_64.rpmJSgfal2-plugin-srm-2.23.2-1.el8.x86_64.rpmDSgfal2-plugin-gridftp-2.23.2-1.el8.x86_64.rpmFSgfal2-plugin-http-2.23.2-1.el8.x86_64.rpmLSgfal2-plugin-xrootd-2.23.2-1.el8.x86_64.rpm*Sgfal2-plugin-sftp-2.23.2-1.el8.x86_64.rpmHSgfal2-plugin-mock-2.23.2-1.el8.x86_64.rpmSgfal2-debugsource-2.23.2-1.el8.x86_64.rpm=Sgfal2-debuginfo-2.23.2-1.el8.x86_64.rpmCSgfal2-plugin-file-debuginfo-2.23.2-1.el8.x86_64.rpmASgfal2-plugin-dcap-debuginfo-2.23.2-1.el8.x86_64.rpmKSgfal2-plugin-srm-debuginfo-2.23.2-1.el8.x86_64.rpmESgfal2-plugin-gridftp-debuginfo-2.23.2-1.el8.x86_64.rpmGSgfal2-plugin-http-debuginfo-2.23.2-1.el8.x86_64.rpmMSgfal2-plugin-xrootd-debuginfo-2.23.2-1.el8.x86_64.rpm+Sgfal2-plugin-sftp-debuginfo-2.23.2-1.el8.x86_64.rpmISgfal2-plugin-mock-debuginfo-2.23.2-1.el8.x86_64.rpm.Sgfal2-tests-debuginfo-2.23.2-1.el8.x86_64.rpm^,Sgfal2-2.23.2-1.el8.src.rpm,Sgfal2-2.23.2-1.el8.aarch64.rpm?Sgfal2-devel-2.23.2-1.el8.aarch64.rpmbSgfal2-doc-2.23.2-1.el8.noarch.rpmBSgfal2-plugin-file-2.23.2-1.el8.aarch64.rpm@Sgfal2-plugin-dcap-2.23.2-1.el8.aarch64.rpmJSgfal2-plugin-srm-2.23.2-1.el8.aarch64.rpmDSgfal2-plugin-gridftp-2.23.2-1.el8.aarch64.rpmFSgfal2-plugin-http-2.23.2-1.el8.aarch64.rpmLSgfal2-plugin-xrootd-2.23.2-1.el8.aarch64.rpm*Sgfal2-plugin-sftp-2.23.2-1.el8.aarch64.rpmHSgfal2-plugin-mock-2.23.2-1.el8.aarch64.rpmSgfal2-debugsource-2.23.2-1.el8.aarch64.rpm=Sgfal2-debuginfo-2.23.2-1.el8.aarch64.rpmCSgfal2-plugin-file-debuginfo-2.23.2-1.el8.aarch64.rpmASgfal2-plugin-dcap-debuginfo-2.23.2-1.el8.aarch64.rpmKSgfal2-plugin-srm-debuginfo-2.23.2-1.el8.aarch64.rpmESgfal2-plugin-gridftp-debuginfo-2.23.2-1.el8.aarch64.rpmGSgfal2-plugin-http-debuginfo-2.23.2-1.el8.aarch64.rpmMSgfal2-plugin-xrootd-debuginfo-2.23.2-1.el8.aarch64.rpm+Sgfal2-plugin-sftp-debuginfo-2.23.2-1.el8.aarch64.rpmISgfal2-plugin-mock-debuginfo-2.23.2-1.el8.aarch64.rpm.Sgfal2-tests-debuginfo-2.23.2-1.el8.aarch64.rpm,Sgfal2-2.23.2-1.el8.ppc64le.rpm?Sgfal2-devel-2.23.2-1.el8.ppc64le.rpmBSgfal2-plugin-file-2.23.2-1.el8.ppc64le.rpm@Sgfal2-plugin-dcap-2.23.2-1.el8.ppc64le.rpmJSgfal2-plugin-srm-2.23.2-1.el8.ppc64le.rpmDSgfal2-plugin-gridftp-2.23.2-1.el8.ppc64le.rpmFSgfal2-plugin-http-2.23.2-1.el8.ppc64le.rpmLSgfal2-plugin-xrootd-2.23.2-1.el8.ppc64le.rpm*Sgfal2-plugin-sftp-2.23.2-1.el8.ppc64le.rpmHSgfal2-plugin-mock-2.23.2-1.el8.ppc64le.rpmSgfal2-debugsource-2.23.2-1.el8.ppc64le.rpm=Sgfal2-debuginfo-2.23.2-1.el8.ppc64le.rpmCSgfal2-plugin-file-debuginfo-2.23.2-1.el8.ppc64le.rpmASgfal2-plugin-dcap-debuginfo-2.23.2-1.el8.ppc64le.rpmKSgfal2-plugin-srm-debuginfo-2.23.2-1.el8.ppc64le.rpmESgfal2-plugin-gridftp-debuginfo-2.23.2-1.el8.ppc64le.rpmGSgfal2-plugin-http-debuginfo-2.23.2-1.el8.ppc64le.rpmMSgfal2-plugin-xrootd-debuginfo-2.23.2-1.el8.ppc64le.rpm+Sgfal2-plugin-sftp-debuginfo-2.23.2-1.el8.ppc64le.rpmISgfal2-plugin-mock-debuginfo-2.23.2-1.el8.ppc64le.rpm.Sgfal2-tests-debuginfo-2.23.2-1.el8.ppc64le.rpm,Sgfal2-2.23.2-1.el8.s390x.rpm?Sgfal2-devel-2.23.2-1.el8.s390x.rpmBSgfal2-plugin-file-2.23.2-1.el8.s390x.rpm@Sgfal2-plugin-dcap-2.23.2-1.el8.s390x.rpmJSgfal2-plugin-srm-2.23.2-1.el8.s390x.rpmDSgfal2-plugin-gridftp-2.23.2-1.el8.s390x.rpmFSgfal2-plugin-http-2.23.2-1.el8.s390x.rpmLSgfal2-plugin-xrootd-2.23.2-1.el8.s390x.rpm*Sgfal2-plugin-sftp-2.23.2-1.el8.s390x.rpmHSgfal2-plugin-mock-2.23.2-1.el8.s390x.rpmSgfal2-debugsource-2.23.2-1.el8.s390x.rpm=Sgfal2-debuginfo-2.23.2-1.el8.s390x.rpmCSgfal2-plugin-file-debuginfo-2.23.2-1.el8.s390x.rpmASgfal2-plugin-dcap-debuginfo-2.23.2-1.el8.s390x.rpmKSgfal2-plugin-srm-debuginfo-2.23.2-1.el8.s390x.rpmESgfal2-plugin-gridftp-debuginfo-2.23.2-1.el8.s390x.rpmGSgfal2-plugin-http-debuginfo-2.23.2-1.el8.s390x.rpmMSgfal2-plugin-xrootd-debuginfo-2.23.2-1.el8.s390x.rpm+Sgfal2-plugin-sftp-debuginfo-2.23.2-1.el8.s390x.rpmISgfal2-plugin-mock-debuginfo-2.23.2-1.el8.s390x.rpm.Sgfal2-tests-debuginfo-2.23.2-1.el8.s390x.rpm,Sgfal2-2.23.2-1.el8.x86_64.rpm?Sgfal2-devel-2.23.2-1.el8.x86_64.rpmBSgfal2-plugin-file-2.23.2-1.el8.x86_64.rpm@Sgfal2-plugin-dcap-2.23.2-1.el8.x86_64.rpmJSgfal2-plugin-srm-2.23.2-1.el8.x86_64.rpmDSgfal2-plugin-gridftp-2.23.2-1.el8.x86_64.rpmFSgfal2-plugin-http-2.23.2-1.el8.x86_64.rpmLSgfal2-plugin-xrootd-2.23.2-1.el8.x86_64.rpm*Sgfal2-plugin-sftp-2.23.2-1.el8.x86_64.rpmHSgfal2-plugin-mock-2.23.2-1.el8.x86_64.rpmSgfal2-debugsource-2.23.2-1.el8.x86_64.rpm=Sgfal2-debuginfo-2.23.2-1.el8.x86_64.rpmCSgfal2-plugin-file-debuginfo-2.23.2-1.el8.x86_64.rpmASgfal2-plugin-dcap-debuginfo-2.23.2-1.el8.x86_64.rpmKSgfal2-plugin-srm-debuginfo-2.23.2-1.el8.x86_64.rpmESgfal2-plugin-gridftp-debuginfo-2.23.2-1.el8.x86_64.rpmGSgfal2-plugin-http-debuginfo-2.23.2-1.el8.x86_64.rpmMSgfal2-plugin-xrootd-debuginfo-2.23.2-1.el8.x86_64.rpm+Sgfal2-plugin-sftp-debuginfo-2.23.2-1.el8.x86_64.rpmISgfal2-plugin-mock-debuginfo-2.23.2-1.el8.x86_64.rpm.Sgfal2-tests-debuginfo-2.23.2-1.el8.x86_64.rpmC ?oBBBBBBBBBBBBBBbugfixradsecproxy-1.11.2-1.el8-qhttps://bugzilla.redhat.com/show_bug.cgi?id=23548762354876radsecproxy-1.11.2 is available J%radsecproxy-1.11.2-1.el8.src.rpmJ%radsecproxy-1.11.2-1.el8.aarch64.rpme%radsecproxy-debugsource-1.11.2-1.el8.aarch64.rpmd%radsecproxy-debuginfo-1.11.2-1.el8.aarch64.rpmJ%radsecproxy-1.11.2-1.el8.ppc64le.rpme%radsecproxy-debugsource-1.11.2-1.el8.ppc64le.rpmd%radsecproxy-debuginfo-1.11.2-1.el8.ppc64le.rpmJ%radsecproxy-1.11.2-1.el8.s390x.rpme%radsecproxy-debugsource-1.11.2-1.el8.s390x.rpmd%radsecproxy-debuginfo-1.11.2-1.el8.s390x.rpmJ%radsecproxy-1.11.2-1.el8.x86_64.rpme%radsecproxy-debugsource-1.11.2-1.el8.x86_64.rpmd%radsecproxy-debuginfo-1.11.2-1.el8.x86_64.rpm J%radsecproxy-1.11.2-1.el8.src.rpmJ%radsecproxy-1.11.2-1.el8.aarch64.rpme%radsecproxy-debugsource-1.11.2-1.el8.aarch64.rpmd%radsecproxy-debuginfo-1.11.2-1.el8.aarch64.rpmJ%radsecproxy-1.11.2-1.el8.ppc64le.rpme%radsecproxy-debugsource-1.11.2-1.el8.ppc64le.rpmd%radsecproxy-debuginfo-1.11.2-1.el8.ppc64le.rpmJ%radsecproxy-1.11.2-1.el8.s390x.rpme%radsecproxy-debugsource-1.11.2-1.el8.s390x.rpmd%radsecproxy-debuginfo-1.11.2-1.el8.s390x.rpmJ%radsecproxy-1.11.2-1.el8.x86_64.rpme%radsecproxy-debugsource-1.11.2-1.el8.x86_64.rpmd%radsecproxy-debuginfo-1.11.2-1.el8.x86_64.rpmp@BBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibmanette-0.2.9-2.el8BOslibmanette-0.2.9-2.el8.src.rpmOslibmanette-0.2.9-2.el8.aarch64.rpmaslibmanette-devel-0.2.9-2.el8.aarch64.rpm`slibmanette-debugsource-0.2.9-2.el8.aarch64.rpm_slibmanette-debuginfo-0.2.9-2.el8.aarch64.rpmbslibmanette-devel-debuginfo-0.2.9-2.el8.aarch64.rpmOslibmanette-0.2.9-2.el8.ppc64le.rpmaslibmanette-devel-0.2.9-2.el8.ppc64le.rpm`slibmanette-debugsource-0.2.9-2.el8.ppc64le.rpm_slibmanette-debuginfo-0.2.9-2.el8.ppc64le.rpmbslibmanette-devel-debuginfo-0.2.9-2.el8.ppc64le.rpmOslibmanette-0.2.9-2.el8.s390x.rpmaslibmanette-devel-0.2.9-2.el8.s390x.rpm`slibmanette-debugsource-0.2.9-2.el8.s390x.rpm_slibmanette-debuginfo-0.2.9-2.el8.s390x.rpmbslibmanette-devel-debuginfo-0.2.9-2.el8.s390x.rpmOslibmanette-0.2.9-2.el8.x86_64.rpmaslibmanette-devel-0.2.9-2.el8.x86_64.rpm`slibmanette-debugsource-0.2.9-2.el8.x86_64.rpm_slibmanette-debuginfo-0.2.9-2.el8.x86_64.rpmbslibmanette-devel-debuginfo-0.2.9-2.el8.x86_64.rpmOslibmanette-0.2.9-2.el8.src.rpmOslibmanette-0.2.9-2.el8.aarch64.rpmaslibmanette-devel-0.2.9-2.el8.aarch64.rpm`slibmanette-debugsource-0.2.9-2.el8.aarch64.rpm_slibmanette-debuginfo-0.2.9-2.el8.aarch64.rpmbslibmanette-devel-debuginfo-0.2.9-2.el8.aarch64.rpmOslibmanette-0.2.9-2.el8.ppc64le.rpmaslibmanette-devel-0.2.9-2.el8.ppc64le.rpm`slibmanette-debugsource-0.2.9-2.el8.ppc64le.rpm_slibmanette-debuginfo-0.2.9-2.el8.ppc64le.rpmbslibmanette-devel-debuginfo-0.2.9-2.el8.ppc64le.rpmOslibmanette-0.2.9-2.el8.s390x.rpmaslibmanette-devel-0.2.9-2.el8.s390x.rpm`slibmanette-debugsource-0.2.9-2.el8.s390x.rpm_slibmanette-debuginfo-0.2.9-2.el8.s390x.rpmbslibmanette-devel-debuginfo-0.2.9-2.el8.s390x.rpmOslibmanette-0.2.9-2.el8.x86_64.rpmaslibmanette-devel-0.2.9-2.el8.x86_64.rpm`slibmanette-debugsource-0.2.9-2.el8.x86_64.rpm_slibmanette-debuginfo-0.2.9-2.el8.x86_64.rpmbslibmanette-devel-debuginfo-0.2.9-2.el8.x86_64.rpmŀ,[BBBBBBBBBBBBBBBunspecifiedpython-biscuits-0.3.1-1.el8` w^python-biscuits-0.3.1-1.el8.src.rpm^python3-biscuits-0.3.1-1.el8.aarch64.rpm^python-biscuits-debugsource-0.3.1-1.el8.aarch64.rpm^python3-biscuits-debuginfo-0.3.1-1.el8.aarch64.rpm^python3-biscuits-0.3.1-1.el8.ppc64le.rpm^python-biscuits-debugsource-0.3.1-1.el8.ppc64le.rpm^python3-biscuits-debuginfo-0.3.1-1.el8.ppc64le.rpm^python3-biscuits-0.3.1-1.el8.s390x.rpm^python-biscuits-debugsource-0.3.1-1.el8.s390x.rpm^python3-biscuits-debuginfo-0.3.1-1.el8.s390x.rpm^python3-biscuits-0.3.1-1.el8.x86_64.rpm^python-biscuits-debugsource-0.3.1-1.el8.x86_64.rpm^python3-biscuits-debuginfo-0.3.1-1.el8.x86_64.rpm w^python-biscuits-0.3.1-1.el8.src.rpm^python3-biscuits-0.3.1-1.el8.aarch64.rpm^python-biscuits-debugsource-0.3.1-1.el8.aarch64.rpm^python3-biscuits-debuginfo-0.3.1-1.el8.aarch64.rpm^python3-biscuits-0.3.1-1.el8.ppc64le.rpm^python-biscuits-debugsource-0.3.1-1.el8.ppc64le.rpm^python3-biscuits-debuginfo-0.3.1-1.el8.ppc64le.rpm^python3-biscuits-0.3.1-1.el8.s390x.rpm^python-biscuits-debugsource-0.3.1-1.el8.s390x.rpm^python3-biscuits-debuginfo-0.3.1-1.el8.s390x.rpm^python3-biscuits-0.3.1-1.el8.x86_64.rpm^python-biscuits-debugsource-0.3.1-1.el8.x86_64.rpm^python3-biscuits-debuginfo-0.3.1-1.el8.x86_64.rpmd)=mBBBBBBBBBBBBBBnewpackagethc-ipv6-3.8-1.el86phttps://bugzilla.redhat.com/show_bug.cgi?id=20806822080682Please build latest thc-ipv6 for EPEL 7, 8 and 9 'thc-ipv6-3.8-1.el8.src.rpm'thc-ipv6-3.8-1.el8.aarch64.rpm8thc-ipv6-debugsource-3.8-1.el8.aarch64.rpm7thc-ipv6-debuginfo-3.8-1.el8.aarch64.rpm'thc-ipv6-3.8-1.el8.ppc64le.rpm8thc-ipv6-debugsource-3.8-1.el8.ppc64le.rpm7thc-ipv6-debuginfo-3.8-1.el8.ppc64le.rpm'thc-ipv6-3.8-1.el8.s390x.rpm8thc-ipv6-debugsource-3.8-1.el8.s390x.rpm7thc-ipv6-debuginfo-3.8-1.el8.s390x.rpm'thc-ipv6-3.8-1.el8.x86_64.rpm8thc-ipv6-debugsource-3.8-1.el8.x86_64.rpm7thc-ipv6-debuginfo-3.8-1.el8.x86_64.rpm 'thc-ipv6-3.8-1.el8.src.rpm'thc-ipv6-3.8-1.el8.aarch64.rpm8thc-ipv6-debugsource-3.8-1.el8.aarch64.rpm7thc-ipv6-debuginfo-3.8-1.el8.aarch64.rpm'thc-ipv6-3.8-1.el8.ppc64le.rpm8thc-ipv6-debugsource-3.8-1.el8.ppc64le.rpm7thc-ipv6-debuginfo-3.8-1.el8.ppc64le.rpm'thc-ipv6-3.8-1.el8.s390x.rpm8thc-ipv6-debugsource-3.8-1.el8.s390x.rpm7thc-ipv6-debuginfo-3.8-1.el8.s390x.rpm'thc-ipv6-3.8-1.el8.x86_64.rpm8thc-ipv6-debugsource-3.8-1.el8.x86_64.rpm7thc-ipv6-debuginfo-3.8-1.el8.x86_64.rpm/~BBBBBBBBBBBBBBBnewpackagerust-btrd-0.5.2-1.el8t0https://bugzilla.redhat.com/show_bug.cgi?id=19804261980426Review Request: rust-btrd - Btrfs debugger 9rrust-btrd-0.5.2-1.el8.src.rpmqrbtrd-0.5.2-1.el8.aarch64.rpm5rrust-btrd-debugsource-0.5.2-1.el8.aarch64.rpmrrbtrd-debuginfo-0.5.2-1.el8.aarch64.rpmqrbtrd-0.5.2-1.el8.ppc64le.rpm5rrust-btrd-debugsource-0.5.2-1.el8.ppc64le.rpmrrbtrd-debuginfo-0.5.2-1.el8.ppc64le.rpmqrbtrd-0.5.2-1.el8.s390x.rpm5rrust-btrd-debugsource-0.5.2-1.el8.s390x.rpmrrbtrd-debuginfo-0.5.2-1.el8.s390x.rpmqrbtrd-0.5.2-1.el8.x86_64.rpm5rrust-btrd-debugsource-0.5.2-1.el8.x86_64.rpmrrbtrd-debuginfo-0.5.2-1.el8.x86_64.rpm 9rrust-btrd-0.5.2-1.el8.src.rpmqrbtrd-0.5.2-1.el8.aarch64.rpm5rrust-btrd-debugsource-0.5.2-1.el8.aarch64.rpmrrbtrd-debuginfo-0.5.2-1.el8.aarch64.rpmqrbtrd-0.5.2-1.el8.ppc64le.rpm5rrust-btrd-debugsource-0.5.2-1.el8.ppc64le.rpmrrbtrd-debuginfo-0.5.2-1.el8.ppc64le.rpmqrbtrd-0.5.2-1.el8.s390x.rpm5rrust-btrd-debugsource-0.5.2-1.el8.s390x.rpmrrbtrd-debuginfo-0.5.2-1.el8.s390x.rpmqrbtrd-0.5.2-1.el8.x86_64.rpm5rrust-btrd-debugsource-0.5.2-1.el8.x86_64.rpmrrbtrd-debuginfo-0.5.2-1.el8.x86_64.rpmNPBnewpackagepython-text-unidecode-1.3-1.el8$'y python-text-unidecode-1.3-1.el8.src.rpm python3-text-unidecode-1.3-1.el8.noarch.rpmy python-text-unidecode-1.3-1.el8.src.rpm python3-text-unidecode-1.3-1.el8.noarch.rpm zTBBunspecifiedlua-binaryheap-0.4-1.el8K'Clua-binaryheap-0.4-1.el8.src.rpmClua-binaryheap-0.4-1.el8.noarch.rpmlua5.1-binaryheap-0.4-1.el8.noarch.rpmClua-binaryheap-0.4-1.el8.src.rpmClua-binaryheap-0.4-1.el8.noarch.rpmlua5.1-binaryheap-0.4-1.el8.noarch.rpmi YBBunspecifiedetckeeper-1.18.20-1.el8r)https://bugzilla.redhat.com/show_bug.cgi?id=19174611917461etckeeper dnf plugin doesn't halt dnf on unclean /etc&3etckeeper-1.18.20-1.el8.src.rpm&3etckeeper-1.18.20-1.el8.noarch.rpms3etckeeper-dnf-1.18.20-1.el8.noarch.rpm&3etckeeper-1.18.20-1.el8.src.rpm&3etckeeper-1.18.20-1.el8.noarch.rpms3etckeeper-dnf-1.18.20-1.el8.noarch.rpm+@!^Bunspecifiedappliance-tools-011.3-5.el8)appliance-tools-011.3-5.el8.src.rpm)appliance-tools-011.3-5.el8.noarch.rpm)appliance-tools-011.3-5.el8.src.rpm)appliance-tools-011.3-5.el8.noarch.rpm̧?%bBbugfiximagej-1.54p-1.el8*https://bugzilla.redhat.com/show_bug.cgi?id=23627702362770imagej-1.54.p is availableQimagej-1.54p-1.el8.src.rpmQimagej-1.54p-1.el8.noarch.rpmQimagej-1.54p-1.el8.src.rpmQimagej-1.54p-1.el8.noarch.rpm  fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementdisciplining-minipod-3.8.3-1.el8 oscillatord-3.8.3-1.el86F`_disciplining-minipod-3.8.3-1.el8.src.rpmV_liboscillator-disciplining-3.8.3-1.el8.aarch64.rpmX_liboscillator-disciplining-devel-3.8.3-1.el8.aarch64.rpm_disciplining-minipod-debugsource-3.8.3-1.el8.aarch64.rpmW_liboscillator-disciplining-debuginfo-3.8.3-1.el8.aarch64.rpmV_liboscillator-disciplining-3.8.3-1.el8.ppc64le.rpmX_liboscillator-disciplining-devel-3.8.3-1.el8.ppc64le.rpm_disciplining-minipod-debugsource-3.8.3-1.el8.ppc64le.rpmW_liboscillator-disciplining-debuginfo-3.8.3-1.el8.ppc64le.rpmV_liboscillator-disciplining-3.8.3-1.el8.s390x.rpmX_liboscillator-disciplining-devel-3.8.3-1.el8.s390x.rpm_disciplining-minipod-debugsource-3.8.3-1.el8.s390x.rpmW_liboscillator-disciplining-debuginfo-3.8.3-1.el8.s390x.rpmV_liboscillator-disciplining-3.8.3-1.el8.x86_64.rpmX_liboscillator-disciplining-devel-3.8.3-1.el8.x86_64.rpm_disciplining-minipod-debugsource-3.8.3-1.el8.x86_64.rpmW_liboscillator-disciplining-debuginfo-3.8.3-1.el8.x86_64.rpmn_oscillatord-3.8.3-1.el8.src.rpmn_oscillatord-3.8.3-1.el8.aarch64.rpm"_oscillatord-debugsource-3.8.3-1.el8.aarch64.rpm!_oscillatord-debuginfo-3.8.3-1.el8.aarch64.rpmn_oscillatord-3.8.3-1.el8.ppc64le.rpm"_oscillatord-debugsource-3.8.3-1.el8.ppc64le.rpm!_oscillatord-debuginfo-3.8.3-1.el8.ppc64le.rpmn_oscillatord-3.8.3-1.el8.s390x.rpm"_oscillatord-debugsource-3.8.3-1.el8.s390x.rpm!_oscillatord-debuginfo-3.8.3-1.el8.s390x.rpmn_oscillatord-3.8.3-1.el8.x86_64.rpm"_oscillatord-debugsource-3.8.3-1.el8.x86_64.rpm!_oscillatord-debuginfo-3.8.3-1.el8.x86_64.rpm`_disciplining-minipod-3.8.3-1.el8.src.rpmV_liboscillator-disciplining-3.8.3-1.el8.aarch64.rpmX_liboscillator-disciplining-devel-3.8.3-1.el8.aarch64.rpm_disciplining-minipod-debugsource-3.8.3-1.el8.aarch64.rpmW_liboscillator-disciplining-debuginfo-3.8.3-1.el8.aarch64.rpmV_liboscillator-disciplining-3.8.3-1.el8.ppc64le.rpmX_liboscillator-disciplining-devel-3.8.3-1.el8.ppc64le.rpm_disciplining-minipod-debugsource-3.8.3-1.el8.ppc64le.rpmW_liboscillator-disciplining-debuginfo-3.8.3-1.el8.ppc64le.rpmV_liboscillator-disciplining-3.8.3-1.el8.s390x.rpmX_liboscillator-disciplining-devel-3.8.3-1.el8.s390x.rpm_disciplining-minipod-debugsource-3.8.3-1.el8.s390x.rpmW_liboscillator-disciplining-debuginfo-3.8.3-1.el8.s390x.rpmV_liboscillator-disciplining-3.8.3-1.el8.x86_64.rpmX_liboscillator-disciplining-devel-3.8.3-1.el8.x86_64.rpm_disciplining-minipod-debugsource-3.8.3-1.el8.x86_64.rpmW_liboscillator-disciplining-debuginfo-3.8.3-1.el8.x86_64.rpmn_oscillatord-3.8.3-1.el8.src.rpmn_oscillatord-3.8.3-1.el8.aarch64.rpm"_oscillatord-debugsource-3.8.3-1.el8.aarch64.rpm!_oscillatord-debuginfo-3.8.3-1.el8.aarch64.rpmn_oscillatord-3.8.3-1.el8.ppc64le.rpm"_oscillatord-debugsource-3.8.3-1.el8.ppc64le.rpm!_oscillatord-debuginfo-3.8.3-1.el8.ppc64le.rpmn_oscillatord-3.8.3-1.el8.s390x.rpm"_oscillatord-debugsource-3.8.3-1.el8.s390x.rpm!_oscillatord-debuginfo-3.8.3-1.el8.s390x.rpmn_oscillatord-3.8.3-1.el8.x86_64.rpm"_oscillatord-debugsource-3.8.3-1.el8.x86_64.rpm!_oscillatord-debuginfo-3.8.3-1.el8.x86_64.rpmpMBBBBBBBBBBBBBBBenhancementsnoopy-2.5.2-1.el8dhttps://bugzilla.redhat.com/show_bug.cgi?id=23216732321673snoopy-2.5.2 is availableX~snoopy-2.5.2-1.el8.src.rpmX~snoopy-2.5.2-1.el8.aarch64.rpm4~snoopy-compat-2.5.2-1.el8.noarch.rpml~snoopy-debugsource-2.5.2-1.el8.aarch64.rpmk~snoopy-debuginfo-2.5.2-1.el8.aarch64.rpmX~snoopy-2.5.2-1.el8.ppc64le.rpml~snoopy-debugsource-2.5.2-1.el8.ppc64le.rpmk~snoopy-debuginfo-2.5.2-1.el8.ppc64le.rpmX~snoopy-2.5.2-1.el8.s390x.rpml~snoopy-debugsource-2.5.2-1.el8.s390x.rpmk~snoopy-debuginfo-2.5.2-1.el8.s390x.rpmX~snoopy-2.5.2-1.el8.x86_64.rpml~snoopy-debugsource-2.5.2-1.el8.x86_64.rpmk~snoopy-debuginfo-2.5.2-1.el8.x86_64.rpmX~snoopy-2.5.2-1.el8.src.rpmX~snoopy-2.5.2-1.el8.aarch64.rpm4~snoopy-compat-2.5.2-1.el8.noarch.rpml~snoopy-debugsource-2.5.2-1.el8.aarch64.rpmk~snoopy-debuginfo-2.5.2-1.el8.aarch64.rpmX~snoopy-2.5.2-1.el8.ppc64le.rpml~snoopy-debugsource-2.5.2-1.el8.ppc64le.rpmk~snoopy-debuginfo-2.5.2-1.el8.ppc64le.rpmX~snoopy-2.5.2-1.el8.s390x.rpml~snoopy-debugsource-2.5.2-1.el8.s390x.rpmk~snoopy-debuginfo-2.5.2-1.el8.s390x.rpmX~snoopy-2.5.2-1.el8.x86_64.rpml~snoopy-debugsource-2.5.2-1.el8.x86_64.rpmk~snoopy-debuginfo-2.5.2-1.el8.x86_64.rpmŀ3/_BBBBBBBBBBBBBBenhancementuARMSolver-0.2.6-1.el8~ NAuARMSolver-0.2.6-1.el8.src.rpmNAuARMSolver-0.2.6-1.el8.aarch64.rpm(AuARMSolver-debugsource-0.2.6-1.el8.aarch64.rpm'AuARMSolver-debuginfo-0.2.6-1.el8.aarch64.rpmNAuARMSolver-0.2.6-1.el8.ppc64le.rpm(AuARMSolver-debugsource-0.2.6-1.el8.ppc64le.rpm'AuARMSolver-debuginfo-0.2.6-1.el8.ppc64le.rpmNAuARMSolver-0.2.6-1.el8.s390x.rpm(AuARMSolver-debugsource-0.2.6-1.el8.s390x.rpm'AuARMSolver-debuginfo-0.2.6-1.el8.s390x.rpmNAuARMSolver-0.2.6-1.el8.x86_64.rpm(AuARMSolver-debugsource-0.2.6-1.el8.x86_64.rpm'AuARMSolver-debuginfo-0.2.6-1.el8.x86_64.rpm NAuARMSolver-0.2.6-1.el8.src.rpmNAuARMSolver-0.2.6-1.el8.aarch64.rpm(AuARMSolver-debugsource-0.2.6-1.el8.aarch64.rpm'AuARMSolver-debuginfo-0.2.6-1.el8.aarch64.rpmNAuARMSolver-0.2.6-1.el8.ppc64le.rpm(AuARMSolver-debugsource-0.2.6-1.el8.ppc64le.rpm'AuARMSolver-debuginfo-0.2.6-1.el8.ppc64le.rpmNAuARMSolver-0.2.6-1.el8.s390x.rpm(AuARMSolver-debugsource-0.2.6-1.el8.s390x.rpm'AuARMSolver-debuginfo-0.2.6-1.el8.s390x.rpmNAuARMSolver-0.2.6-1.el8.x86_64.rpm(AuARMSolver-debugsource-0.2.6-1.el8.x86_64.rpm'AuARMSolver-debuginfo-0.2.6-1.el8.x86_64.rpmdR3pBunspecifiedmate-icon-theme-1.26.0-2.el8Qmate-icon-theme-1.26.0-2.el8.src.rpmQmate-icon-theme-1.26.0-2.el8.noarch.rpmQmate-icon-theme-1.26.0-2.el8.src.rpmQmate-icon-theme-1.26.0-2.el8.noarch.rpm6HtBBBBBBBBBBBBBBnewpackagenetmask-2.4.4-7.el8(https://bugzilla.redhat.com/show_bug.cgi?id=20896312089631Please provide netmask for EPEL-8 and EPEL-9 Pnetmask-2.4.4-7.el8.src.rpmPnetmask-2.4.4-7.el8.aarch64.rpm-netmask-debugsource-2.4.4-7.el8.aarch64.rpm,netmask-debuginfo-2.4.4-7.el8.aarch64.rpmPnetmask-2.4.4-7.el8.ppc64le.rpm-netmask-debugsource-2.4.4-7.el8.ppc64le.rpm,netmask-debuginfo-2.4.4-7.el8.ppc64le.rpmPnetmask-2.4.4-7.el8.s390x.rpm-netmask-debugsource-2.4.4-7.el8.s390x.rpm,netmask-debuginfo-2.4.4-7.el8.s390x.rpmPnetmask-2.4.4-7.el8.x86_64.rpm-netmask-debugsource-2.4.4-7.el8.x86_64.rpm,netmask-debuginfo-2.4.4-7.el8.x86_64.rpm Pnetmask-2.4.4-7.el8.src.rpmPnetmask-2.4.4-7.el8.aarch64.rpm-netmask-debugsource-2.4.4-7.el8.aarch64.rpm,netmask-debuginfo-2.4.4-7.el8.aarch64.rpmPnetmask-2.4.4-7.el8.ppc64le.rpm-netmask-debugsource-2.4.4-7.el8.ppc64le.rpm,netmask-debuginfo-2.4.4-7.el8.ppc64le.rpmPnetmask-2.4.4-7.el8.s390x.rpm-netmask-debugsource-2.4.4-7.el8.s390x.rpm,netmask-debuginfo-2.4.4-7.el8.s390x.rpmPnetmask-2.4.4-7.el8.x86_64.rpm-netmask-debugsource-2.4.4-7.el8.x86_64.rpm,netmask-debuginfo-2.4.4-7.el8.x86_64.rpmN+EBBBBBBBBBBBBBBnewpackagedevilspie2-0.44-1.el8=https://bugzilla.redhat.com/show_bug.cgi?id=18525021852502[EPEL8] Please build devilspie2 for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=20424692042469Request to add devilspie2 package to epel 8 -9devilspie2-0.44-1.el8.src.rpm-9devilspie2-0.44-1.el8.aarch64.rpm9devilspie2-debugsource-0.44-1.el8.aarch64.rpm9devilspie2-debuginfo-0.44-1.el8.aarch64.rpm-9devilspie2-0.44-1.el8.ppc64le.rpm9devilspie2-debugsource-0.44-1.el8.ppc64le.rpm9devilspie2-debuginfo-0.44-1.el8.ppc64le.rpm-9devilspie2-0.44-1.el8.s390x.rpm9devilspie2-debugsource-0.44-1.el8.s390x.rpm9devilspie2-debuginfo-0.44-1.el8.s390x.rpm-9devilspie2-0.44-1.el8.x86_64.rpm9devilspie2-debugsource-0.44-1.el8.x86_64.rpm9devilspie2-debuginfo-0.44-1.el8.x86_64.rpm -9devilspie2-0.44-1.el8.src.rpm-9devilspie2-0.44-1.el8.aarch64.rpm9devilspie2-debugsource-0.44-1.el8.aarch64.rpm9devilspie2-debuginfo-0.44-1.el8.aarch64.rpm-9devilspie2-0.44-1.el8.ppc64le.rpm9devilspie2-debugsource-0.44-1.el8.ppc64le.rpm9devilspie2-debuginfo-0.44-1.el8.ppc64le.rpm-9devilspie2-0.44-1.el8.s390x.rpm9devilspie2-debugsource-0.44-1.el8.s390x.rpm9devilspie2-debuginfo-0.44-1.el8.s390x.rpm-9devilspie2-0.44-1.el8.x86_64.rpm9devilspie2-debugsource-0.44-1.el8.x86_64.rpm9devilspie2-debuginfo-0.44-1.el8.x86_64.rpm g&VBBBBBBBBBBBBBBunspecifiedfish-3.3.1-2.el8Qhttps://bugzilla.redhat.com/show_bug.cgi?id=20488462048846Update fish in epel8 to 3.3.1 fish-3.3.1-2.el8.src.rpmfish-3.3.1-2.el8.aarch64.rpm%fish-debugsource-3.3.1-2.el8.aarch64.rpm$fish-debuginfo-3.3.1-2.el8.aarch64.rpmfish-3.3.1-2.el8.ppc64le.rpm%fish-debugsource-3.3.1-2.el8.ppc64le.rpm$fish-debuginfo-3.3.1-2.el8.ppc64le.rpmfish-3.3.1-2.el8.s390x.rpm%fish-debugsource-3.3.1-2.el8.s390x.rpm$fish-debuginfo-3.3.1-2.el8.s390x.rpmfish-3.3.1-2.el8.x86_64.rpm%fish-debugsource-3.3.1-2.el8.x86_64.rpm$fish-debuginfo-3.3.1-2.el8.x86_64.rpm fish-3.3.1-2.el8.src.rpmfish-3.3.1-2.el8.aarch64.rpm%fish-debugsource-3.3.1-2.el8.aarch64.rpm$fish-debuginfo-3.3.1-2.el8.aarch64.rpmfish-3.3.1-2.el8.ppc64le.rpm%fish-debugsource-3.3.1-2.el8.ppc64le.rpm$fish-debuginfo-3.3.1-2.el8.ppc64le.rpmfish-3.3.1-2.el8.s390x.rpm%fish-debugsource-3.3.1-2.el8.s390x.rpm$fish-debuginfo-3.3.1-2.el8.s390x.rpmfish-3.3.1-2.el8.x86_64.rpm%fish-debugsource-3.3.1-2.el8.x86_64.rpm$fish-debuginfo-3.3.1-2.el8.x86_64.rpm5|gBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixasdcplib-2.10.38-1.el8a;asdcplib-2.10.38-1.el8.src.rpm;asdcplib-2.10.38-1.el8.aarch64.rpmx;asdcplib-tools-2.10.38-1.el8.aarch64.rpmw;asdcplib-devel-2.10.38-1.el8.aarch64.rpmy;asdcplib-tools-debuginfo-2.10.38-1.el8.aarch64.rpmv;asdcplib-debugsource-2.10.38-1.el8.aarch64.rpmu;asdcplib-debuginfo-2.10.38-1.el8.aarch64.rpmy;asdcplib-tools-debuginfo-2.10.38-1.el8.ppc64le.rpmw;asdcplib-devel-2.10.38-1.el8.ppc64le.rpmv;asdcplib-debugsource-2.10.38-1.el8.ppc64le.rpmu;asdcplib-debuginfo-2.10.38-1.el8.ppc64le.rpm;asdcplib-2.10.38-1.el8.ppc64le.rpmx;asdcplib-tools-2.10.38-1.el8.ppc64le.rpmv;asdcplib-debugsource-2.10.38-1.el8.s390x.rpm;asdcplib-2.10.38-1.el8.s390x.rpmx;asdcplib-tools-2.10.38-1.el8.s390x.rpmw;asdcplib-devel-2.10.38-1.el8.s390x.rpmy;asdcplib-tools-debuginfo-2.10.38-1.el8.s390x.rpmu;asdcplib-debuginfo-2.10.38-1.el8.s390x.rpm;asdcplib-2.10.38-1.el8.x86_64.rpmx;asdcplib-tools-2.10.38-1.el8.x86_64.rpmw;asdcplib-devel-2.10.38-1.el8.x86_64.rpmv;asdcplib-debugsource-2.10.38-1.el8.x86_64.rpmu;asdcplib-debuginfo-2.10.38-1.el8.x86_64.rpmy;asdcplib-tools-debuginfo-2.10.38-1.el8.x86_64.rpm;asdcplib-2.10.38-1.el8.src.rpm;asdcplib-2.10.38-1.el8.aarch64.rpmx;asdcplib-tools-2.10.38-1.el8.aarch64.rpmw;asdcplib-devel-2.10.38-1.el8.aarch64.rpmy;asdcplib-tools-debuginfo-2.10.38-1.el8.aarch64.rpmv;asdcplib-debugsource-2.10.38-1.el8.aarch64.rpmu;asdcplib-debuginfo-2.10.38-1.el8.aarch64.rpmy;asdcplib-tools-debuginfo-2.10.38-1.el8.ppc64le.rpmw;asdcplib-devel-2.10.38-1.el8.ppc64le.rpmv;asdcplib-debugsource-2.10.38-1.el8.ppc64le.rpmu;asdcplib-debuginfo-2.10.38-1.el8.ppc64le.rpm;asdcplib-2.10.38-1.el8.ppc64le.rpmx;asdcplib-tools-2.10.38-1.el8.ppc64le.rpmv;asdcplib-debugsource-2.10.38-1.el8.s390x.rpm;asdcplib-2.10.38-1.el8.s390x.rpmx;asdcplib-tools-2.10.38-1.el8.s390x.rpmw;asdcplib-devel-2.10.38-1.el8.s390x.rpmy;asdcplib-tools-debuginfo-2.10.38-1.el8.s390x.rpmu;asdcplib-debuginfo-2.10.38-1.el8.s390x.rpm;asdcplib-2.10.38-1.el8.x86_64.rpmx;asdcplib-tools-2.10.38-1.el8.x86_64.rpmw;asdcplib-devel-2.10.38-1.el8.x86_64.rpmv;asdcplib-debugsource-2.10.38-1.el8.x86_64.rpmu;asdcplib-debuginfo-2.10.38-1.el8.x86_64.rpmy;asdcplib-tools-debuginfo-2.10.38-1.el8.x86_64.rpm=JGBBBBBBBBBBBBBBnewpackagecapstats-0.26-4.el8qB Qcapstats-0.26-4.el8.src.rpmWcapstats-debuginfo-0.26-4.el8.aarch64.rpmXcapstats-debugsource-0.26-4.el8.aarch64.rpmQcapstats-0.26-4.el8.aarch64.rpmXcapstats-debugsource-0.26-4.el8.ppc64le.rpmWcapstats-debuginfo-0.26-4.el8.ppc64le.rpmQcapstats-0.26-4.el8.ppc64le.rpmXcapstats-debugsource-0.26-4.el8.s390x.rpmWcapstats-debuginfo-0.26-4.el8.s390x.rpmQcapstats-0.26-4.el8.s390x.rpmQcapstats-0.26-4.el8.x86_64.rpmXcapstats-debugsource-0.26-4.el8.x86_64.rpmWcapstats-debuginfo-0.26-4.el8.x86_64.rpm Qcapstats-0.26-4.el8.src.rpmWcapstats-debuginfo-0.26-4.el8.aarch64.rpmXcapstats-debugsource-0.26-4.el8.aarch64.rpmQcapstats-0.26-4.el8.aarch64.rpmXcapstats-debugsource-0.26-4.el8.ppc64le.rpmWcapstats-debuginfo-0.26-4.el8.ppc64le.rpmQcapstats-0.26-4.el8.ppc64le.rpmXcapstats-debugsource-0.26-4.el8.s390x.rpmWcapstats-debuginfo-0.26-4.el8.s390x.rpmQcapstats-0.26-4.el8.s390x.rpmQcapstats-0.26-4.el8.x86_64.rpmXcapstats-debugsource-0.26-4.el8.x86_64.rpmWcapstats-debuginfo-0.26-4.el8.x86_64.rpm\:XBbugfixgit-tools-2022.12-1.el83https://bugzilla.redhat.com/show_bug.cgi?id=21572912157291git-tools-2022.12 is availableT1git-tools-2022.12-1.el8.src.rpmT1git-tools-2022.12-1.el8.noarch.rpmT1git-tools-2022.12-1.el8.src.rpmT1git-tools-2022.12-1.el8.noarch.rpmx,\BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityclamav-1.0.9-1.el86Phttps://bugzilla.redhat.com/show_bug.cgi?id=23737302373730CVE-2025-20234 clamav: ClamAV Information Disclosure Vulnerability [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23737442373744CVE-2025-20260 clamav: ClamAV PDF Scanning Buffer Overflow Vulnerability [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23740172374017ClamAV Remote Code Execution4mfclamav-1.0.9-1.el8.src.rpmmfclamav-1.0.9-1.el8.aarch64.rpmfclamav-filesystem-1.0.9-1.el8.noarch.rpm+fclamav-lib-1.0.9-1.el8.aarch64.rpm(fclamav-devel-1.0.9-1.el8.aarch64.rpmfclamav-data-1.0.9-1.el8.noarch.rpmfclamav-doc-1.0.9-1.el8.noarch.rpm)fclamav-freshclam-1.0.9-1.el8.aarch64.rpm/fclamd-1.0.9-1.el8.aarch64.rpm-fclamav-milter-1.0.9-1.el8.aarch64.rpm'fclamav-debugsource-1.0.9-1.el8.aarch64.rpm&fclamav-debuginfo-1.0.9-1.el8.aarch64.rpm,fclamav-lib-debuginfo-1.0.9-1.el8.aarch64.rpm*fclamav-freshclam-debuginfo-1.0.9-1.el8.aarch64.rpm0fclamd-debuginfo-1.0.9-1.el8.aarch64.rpm.fclamav-milter-debuginfo-1.0.9-1.el8.aarch64.rpmmfclamav-1.0.9-1.el8.ppc64le.rpm+fclamav-lib-1.0.9-1.el8.ppc64le.rpm(fclamav-devel-1.0.9-1.el8.ppc64le.rpm)fclamav-freshclam-1.0.9-1.el8.ppc64le.rpm/fclamd-1.0.9-1.el8.ppc64le.rpm-fclamav-milter-1.0.9-1.el8.ppc64le.rpm'fclamav-debugsource-1.0.9-1.el8.ppc64le.rpm&fclamav-debuginfo-1.0.9-1.el8.ppc64le.rpm,fclamav-lib-debuginfo-1.0.9-1.el8.ppc64le.rpm*fclamav-freshclam-debuginfo-1.0.9-1.el8.ppc64le.rpm0fclamd-debuginfo-1.0.9-1.el8.ppc64le.rpm.fclamav-milter-debuginfo-1.0.9-1.el8.ppc64le.rpmmfclamav-1.0.9-1.el8.s390x.rpm+fclamav-lib-1.0.9-1.el8.s390x.rpm(fclamav-devel-1.0.9-1.el8.s390x.rpm)fclamav-freshclam-1.0.9-1.el8.s390x.rpm/fclamd-1.0.9-1.el8.s390x.rpm-fclamav-milter-1.0.9-1.el8.s390x.rpm'fclamav-debugsource-1.0.9-1.el8.s390x.rpm&fclamav-debuginfo-1.0.9-1.el8.s390x.rpm,fclamav-lib-debuginfo-1.0.9-1.el8.s390x.rpm*fclamav-freshclam-debuginfo-1.0.9-1.el8.s390x.rpm0fclamd-debuginfo-1.0.9-1.el8.s390x.rpm.fclamav-milter-debuginfo-1.0.9-1.el8.s390x.rpmmfclamav-1.0.9-1.el8.x86_64.rpm+fclamav-lib-1.0.9-1.el8.x86_64.rpm(fclamav-devel-1.0.9-1.el8.x86_64.rpm)fclamav-freshclam-1.0.9-1.el8.x86_64.rpm/fclamd-1.0.9-1.el8.x86_64.rpm-fclamav-milter-1.0.9-1.el8.x86_64.rpm'fclamav-debugsource-1.0.9-1.el8.x86_64.rpm&fclamav-debuginfo-1.0.9-1.el8.x86_64.rpm,fclamav-lib-debuginfo-1.0.9-1.el8.x86_64.rpm*fclamav-freshclam-debuginfo-1.0.9-1.el8.x86_64.rpm0fclamd-debuginfo-1.0.9-1.el8.x86_64.rpm.fclamav-milter-debuginfo-1.0.9-1.el8.x86_64.rpm4mfclamav-1.0.9-1.el8.src.rpmmfclamav-1.0.9-1.el8.aarch64.rpmfclamav-filesystem-1.0.9-1.el8.noarch.rpm+fclamav-lib-1.0.9-1.el8.aarch64.rpm(fclamav-devel-1.0.9-1.el8.aarch64.rpmfclamav-data-1.0.9-1.el8.noarch.rpmfclamav-doc-1.0.9-1.el8.noarch.rpm)fclamav-freshclam-1.0.9-1.el8.aarch64.rpm/fclamd-1.0.9-1.el8.aarch64.rpm-fclamav-milter-1.0.9-1.el8.aarch64.rpm'fclamav-debugsource-1.0.9-1.el8.aarch64.rpm&fclamav-debuginfo-1.0.9-1.el8.aarch64.rpm,fclamav-lib-debuginfo-1.0.9-1.el8.aarch64.rpm*fclamav-freshclam-debuginfo-1.0.9-1.el8.aarch64.rpm0fclamd-debuginfo-1.0.9-1.el8.aarch64.rpm.fclamav-milter-debuginfo-1.0.9-1.el8.aarch64.rpmmfclamav-1.0.9-1.el8.ppc64le.rpm+fclamav-lib-1.0.9-1.el8.ppc64le.rpm(fclamav-devel-1.0.9-1.el8.ppc64le.rpm)fclamav-freshclam-1.0.9-1.el8.ppc64le.rpm/fclamd-1.0.9-1.el8.ppc64le.rpm-fclamav-milter-1.0.9-1.el8.ppc64le.rpm'fclamav-debugsource-1.0.9-1.el8.ppc64le.rpm&fclamav-debuginfo-1.0.9-1.el8.ppc64le.rpm,fclamav-lib-debuginfo-1.0.9-1.el8.ppc64le.rpm*fclamav-freshclam-debuginfo-1.0.9-1.el8.ppc64le.rpm0fclamd-debuginfo-1.0.9-1.el8.ppc64le.rpm.fclamav-milter-debuginfo-1.0.9-1.el8.ppc64le.rpmmfclamav-1.0.9-1.el8.s390x.rpm+fclamav-lib-1.0.9-1.el8.s390x.rpm(fclamav-devel-1.0.9-1.el8.s390x.rpm)fclamav-freshclam-1.0.9-1.el8.s390x.rpm/fclamd-1.0.9-1.el8.s390x.rpm-fclamav-milter-1.0.9-1.el8.s390x.rpm'fclamav-debugsource-1.0.9-1.el8.s390x.rpm&fclamav-debuginfo-1.0.9-1.el8.s390x.rpm,fclamav-lib-debuginfo-1.0.9-1.el8.s390x.rpm*fclamav-freshclam-debuginfo-1.0.9-1.el8.s390x.rpm0fclamd-debuginfo-1.0.9-1.el8.s390x.rpm.fclamav-milter-debuginfo-1.0.9-1.el8.s390x.rpmmfclamav-1.0.9-1.el8.x86_64.rpm+fclamav-lib-1.0.9-1.el8.x86_64.rpm(fclamav-devel-1.0.9-1.el8.x86_64.rpm)fclamav-freshclam-1.0.9-1.el8.x86_64.rpm/fclamd-1.0.9-1.el8.x86_64.rpm-fclamav-milter-1.0.9-1.el8.x86_64.rpm'fclamav-debugsource-1.0.9-1.el8.x86_64.rpm&fclamav-debuginfo-1.0.9-1.el8.x86_64.rpm,fclamav-lib-debuginfo-1.0.9-1.el8.x86_64.rpm*fclamav-freshclam-debuginfo-1.0.9-1.el8.x86_64.rpm0fclamd-debuginfo-1.0.9-1.el8.x86_64.rpm.fclamav-milter-debuginfo-1.0.9-1.el8.x86_64.rpmL2]BBBBBBBBBBBBBBBBBBBenhancementnickle-2.103-1.el8b;Xnickle-2.103-1.el8.src.rpmXnickle-2.103-1.el8.aarch64.rpmCnickle-devel-2.103-1.el8.aarch64.rpmBnickle-debugsource-2.103-1.el8.aarch64.rpmAnickle-debuginfo-2.103-1.el8.aarch64.rpmXnickle-2.103-1.el8.ppc64le.rpmCnickle-devel-2.103-1.el8.ppc64le.rpmBnickle-debugsource-2.103-1.el8.ppc64le.rpmAnickle-debuginfo-2.103-1.el8.ppc64le.rpmXnickle-2.103-1.el8.s390x.rpmCnickle-devel-2.103-1.el8.s390x.rpmBnickle-debugsource-2.103-1.el8.s390x.rpmAnickle-debuginfo-2.103-1.el8.s390x.rpmXnickle-2.103-1.el8.x86_64.rpmCnickle-devel-2.103-1.el8.x86_64.rpmBnickle-debugsource-2.103-1.el8.x86_64.rpmAnickle-debuginfo-2.103-1.el8.x86_64.rpmXnickle-2.103-1.el8.src.rpmXnickle-2.103-1.el8.aarch64.rpmCnickle-devel-2.103-1.el8.aarch64.rpmBnickle-debugsource-2.103-1.el8.aarch64.rpmAnickle-debuginfo-2.103-1.el8.aarch64.rpmXnickle-2.103-1.el8.ppc64le.rpmCnickle-devel-2.103-1.el8.ppc64le.rpmBnickle-debugsource-2.103-1.el8.ppc64le.rpmAnickle-debuginfo-2.103-1.el8.ppc64le.rpmXnickle-2.103-1.el8.s390x.rpmCnickle-devel-2.103-1.el8.s390x.rpmBnickle-debugsource-2.103-1.el8.s390x.rpmAnickle-debuginfo-2.103-1.el8.s390x.rpmXnickle-2.103-1.el8.x86_64.rpmCnickle-devel-2.103-1.el8.x86_64.rpmBnickle-debugsource-2.103-1.el8.x86_64.rpmAnickle-debuginfo-2.103-1.el8.x86_64.rpmr 6sBenhancementrsnapshot-1.5.1-1.el8zhttps://bugzilla.redhat.com/show_bug.cgi?id=23421852342185rsnapshot-1.5.1 is availableJrsnapshot-1.5.1-1.el8.src.rpmJrsnapshot-1.5.1-1.el8.noarch.rpmJrsnapshot-1.5.1-1.el8.src.rpmJrsnapshot-1.5.1-1.el8.noarch.rpmϬ9wwBBBBBBBBBBBsecuritygtkwave-3.3.118-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=22574352257435gtkwave: Multiple CVEs published by Taloshttps://bugzilla.redhat.com/show_bug.cgi?id=22574382257438CVE-2023-32650 CVE-2023-34087 CVE-2023-34436 CVE-2023-35004 CVE-2023-35057 CVE-2023-35128 CVE-2023-35702 CVE-2023-35703 CVE-2023-35704 CVE-2023-35955 CVE-2023-35956 CVE-2023-35957 CVE-2023-35958 ... gtkwave: Multiple CVEs published by Talos [epel-all] ;gtkwave-3.3.118-1.el8.src.rpm;gtkwave-3.3.118-1.el8.aarch64.rpm&gtkwave-debugsource-3.3.118-1.el8.aarch64.rpm%gtkwave-debuginfo-3.3.118-1.el8.aarch64.rpm;gtkwave-3.3.118-1.el8.ppc64le.rpm&gtkwave-debugsource-3.3.118-1.el8.ppc64le.rpm%gtkwave-debuginfo-3.3.118-1.el8.ppc64le.rpm;gtkwave-3.3.118-1.el8.x86_64.rpm&gtkwave-debugsource-3.3.118-1.el8.x86_64.rpm%gtkwave-debuginfo-3.3.118-1.el8.x86_64.rpm ;gtkwave-3.3.118-1.el8.src.rpm;gtkwave-3.3.118-1.el8.aarch64.rpm&gtkwave-debugsource-3.3.118-1.el8.aarch64.rpm%gtkwave-debuginfo-3.3.118-1.el8.aarch64.rpm;gtkwave-3.3.118-1.el8.ppc64le.rpm&gtkwave-debugsource-3.3.118-1.el8.ppc64le.rpm%gtkwave-debuginfo-3.3.118-1.el8.ppc64le.rpm;gtkwave-3.3.118-1.el8.x86_64.rpm&gtkwave-debugsource-3.3.118-1.el8.x86_64.rpm%gtkwave-debuginfo-3.3.118-1.el8.x86_64.rpmmCEBBBBBBBBBBBBBBenhancementxwm-0.1.9-1.el8%https://bugzilla.redhat.com/show_bug.cgi?id=20465832046583xwm-0.1.9 is available bVxwm-0.1.9-1.el8.s390x.rpmbVxwm-0.1.9-1.el8.src.rpmbVxwm-0.1.9-1.el8.aarch64.rpmCVxwm-debugsource-0.1.9-1.el8.aarch64.rpmBVxwm-debuginfo-0.1.9-1.el8.aarch64.rpmbVxwm-0.1.9-1.el8.ppc64le.rpmCVxwm-debugsource-0.1.9-1.el8.ppc64le.rpmBVxwm-debuginfo-0.1.9-1.el8.ppc64le.rpmCVxwm-debugsource-0.1.9-1.el8.s390x.rpmBVxwm-debuginfo-0.1.9-1.el8.s390x.rpmbVxwm-0.1.9-1.el8.x86_64.rpmCVxwm-debugsource-0.1.9-1.el8.x86_64.rpmBVxwm-debuginfo-0.1.9-1.el8.x86_64.rpm bVxwm-0.1.9-1.el8.s390x.rpmbVxwm-0.1.9-1.el8.src.rpmbVxwm-0.1.9-1.el8.aarch64.rpmCVxwm-debugsource-0.1.9-1.el8.aarch64.rpmBVxwm-debuginfo-0.1.9-1.el8.aarch64.rpmbVxwm-0.1.9-1.el8.ppc64le.rpmCVxwm-debugsource-0.1.9-1.el8.ppc64le.rpmBVxwm-debuginfo-0.1.9-1.el8.ppc64le.rpmCVxwm-debugsource-0.1.9-1.el8.s390x.rpmBVxwm-debuginfo-0.1.9-1.el8.s390x.rpmbVxwm-0.1.9-1.el8.x86_64.rpmCVxwm-debugsource-0.1.9-1.el8.x86_64.rpmBVxwm-debuginfo-0.1.9-1.el8.x86_64.rpmؙjj+VBBBBBBBBBBBBBBBBBBBbugfixtcltls-1.7.22-6.el8=Dhttps://bugzilla.redhat.com/show_bug.cgi?id=19124691912469tls produces dozens of C-language-code into the console{tcltls-1.7.22-6.el8.src.rpm{tcltls-1.7.22-6.el8.aarch64.rpm {tcltls-devel-1.7.22-6.el8.aarch64.rpm{tcltls-debugsource-1.7.22-6.el8.aarch64.rpm{tcltls-debuginfo-1.7.22-6.el8.aarch64.rpm{tcltls-1.7.22-6.el8.ppc64le.rpm {tcltls-devel-1.7.22-6.el8.ppc64le.rpm{tcltls-debugsource-1.7.22-6.el8.ppc64le.rpm{tcltls-debuginfo-1.7.22-6.el8.ppc64le.rpm{tcltls-1.7.22-6.el8.s390x.rpm {tcltls-devel-1.7.22-6.el8.s390x.rpm{tcltls-debugsource-1.7.22-6.el8.s390x.rpm{tcltls-debuginfo-1.7.22-6.el8.s390x.rpm{tcltls-1.7.22-6.el8.x86_64.rpm {tcltls-devel-1.7.22-6.el8.x86_64.rpm{tcltls-debugsource-1.7.22-6.el8.x86_64.rpm{tcltls-debuginfo-1.7.22-6.el8.x86_64.rpm{tcltls-1.7.22-6.el8.src.rpm{tcltls-1.7.22-6.el8.aarch64.rpm {tcltls-devel-1.7.22-6.el8.aarch64.rpm{tcltls-debugsource-1.7.22-6.el8.aarch64.rpm{tcltls-debuginfo-1.7.22-6.el8.aarch64.rpm{tcltls-1.7.22-6.el8.ppc64le.rpm {tcltls-devel-1.7.22-6.el8.ppc64le.rpm{tcltls-debugsource-1.7.22-6.el8.ppc64le.rpm{tcltls-debuginfo-1.7.22-6.el8.ppc64le.rpm{tcltls-1.7.22-6.el8.s390x.rpm {tcltls-devel-1.7.22-6.el8.s390x.rpm{tcltls-debugsource-1.7.22-6.el8.s390x.rpm{tcltls-debuginfo-1.7.22-6.el8.s390x.rpm{tcltls-1.7.22-6.el8.x86_64.rpm {tcltls-devel-1.7.22-6.el8.x86_64.rpm{tcltls-debugsource-1.7.22-6.el8.x86_64.rpm{tcltls-debuginfo-1.7.22-6.el8.x86_64.rpm5J3lBBBBBbugfixcatch-2.13.8-1.el8JX^catch-2.13.8-1.el8.src.rpm`^catch-devel-2.13.8-1.el8.aarch64.rpm`^catch-devel-2.13.8-1.el8.ppc64le.rpm`^catch-devel-2.13.8-1.el8.s390x.rpm`^catch-devel-2.13.8-1.el8.x86_64.rpmX^catch-2.13.8-1.el8.src.rpm`^catch-devel-2.13.8-1.el8.aarch64.rpm`^catch-devel-2.13.8-1.el8.ppc64le.rpm`^catch-devel-2.13.8-1.el8.s390x.rpm`^catch-devel-2.13.8-1.el8.x86_64.rpm w tBBBBBBBBBBBBBBBBBBBnewpackagespatialindex-1.9.3-6.el8K)https://bugzilla.redhat.com/show_bug.cgi?id=18414531841453Build spatialindex for EPEL 8bspatialindex-1.9.3-6.el8.src.rpmbspatialindex-1.9.3-6.el8.aarch64.rpmspatialindex-devel-1.9.3-6.el8.aarch64.rpmspatialindex-debugsource-1.9.3-6.el8.aarch64.rpmspatialindex-debuginfo-1.9.3-6.el8.aarch64.rpmbspatialindex-1.9.3-6.el8.ppc64le.rpmspatialindex-devel-1.9.3-6.el8.ppc64le.rpmspatialindex-debugsource-1.9.3-6.el8.ppc64le.rpmspatialindex-debuginfo-1.9.3-6.el8.ppc64le.rpmbspatialindex-1.9.3-6.el8.s390x.rpmspatialindex-devel-1.9.3-6.el8.s390x.rpmspatialindex-debugsource-1.9.3-6.el8.s390x.rpmspatialindex-debuginfo-1.9.3-6.el8.s390x.rpmbspatialindex-1.9.3-6.el8.x86_64.rpmspatialindex-devel-1.9.3-6.el8.x86_64.rpmspatialindex-debugsource-1.9.3-6.el8.x86_64.rpmspatialindex-debuginfo-1.9.3-6.el8.x86_64.rpmbspatialindex-1.9.3-6.el8.src.rpmbspatialindex-1.9.3-6.el8.aarch64.rpmspatialindex-devel-1.9.3-6.el8.aarch64.rpmspatialindex-debugsource-1.9.3-6.el8.aarch64.rpmspatialindex-debuginfo-1.9.3-6.el8.aarch64.rpmbspatialindex-1.9.3-6.el8.ppc64le.rpmspatialindex-devel-1.9.3-6.el8.ppc64le.rpmspatialindex-debugsource-1.9.3-6.el8.ppc64le.rpmspatialindex-debuginfo-1.9.3-6.el8.ppc64le.rpmbspatialindex-1.9.3-6.el8.s390x.rpmspatialindex-devel-1.9.3-6.el8.s390x.rpmspatialindex-debugsource-1.9.3-6.el8.s390x.rpmspatialindex-debuginfo-1.9.3-6.el8.s390x.rpmbspatialindex-1.9.3-6.el8.x86_64.rpmspatialindex-devel-1.9.3-6.el8.x86_64.rpmspatialindex-debugsource-1.9.3-6.el8.x86_64.rpmspatialindex-debuginfo-1.9.3-6.el8.x86_64.rpm2g*JBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepoke-1.0-4.el8t}poke-1.0-4.el8.src.rpm}poke-1.0-4.el8.aarch64.rpm }poke-data-1.0-4.el8.noarch.rpmZ}poke-devel-1.0-4.el8.aarch64.rpm[}poke-libs-1.0-4.el8.aarch64.rpmY}poke-debugsource-1.0-4.el8.aarch64.rpmX}poke-debuginfo-1.0-4.el8.aarch64.rpm\}poke-libs-debuginfo-1.0-4.el8.aarch64.rpm}poke-1.0-4.el8.ppc64le.rpmZ}poke-devel-1.0-4.el8.ppc64le.rpm[}poke-libs-1.0-4.el8.ppc64le.rpmY}poke-debugsource-1.0-4.el8.ppc64le.rpmX}poke-debuginfo-1.0-4.el8.ppc64le.rpm\}poke-libs-debuginfo-1.0-4.el8.ppc64le.rpm}poke-1.0-4.el8.s390x.rpmZ}poke-devel-1.0-4.el8.s390x.rpmX}poke-debuginfo-1.0-4.el8.s390x.rpm[}poke-libs-1.0-4.el8.s390x.rpm\}poke-libs-debuginfo-1.0-4.el8.s390x.rpmY}poke-debugsource-1.0-4.el8.s390x.rpm}poke-1.0-4.el8.x86_64.rpmZ}poke-devel-1.0-4.el8.x86_64.rpm[}poke-libs-1.0-4.el8.x86_64.rpmY}poke-debugsource-1.0-4.el8.x86_64.rpmX}poke-debuginfo-1.0-4.el8.x86_64.rpm\}poke-libs-debuginfo-1.0-4.el8.x86_64.rpm}poke-1.0-4.el8.src.rpm}poke-1.0-4.el8.aarch64.rpm }poke-data-1.0-4.el8.noarch.rpmZ}poke-devel-1.0-4.el8.aarch64.rpm[}poke-libs-1.0-4.el8.aarch64.rpmY}poke-debugsource-1.0-4.el8.aarch64.rpmX}poke-debuginfo-1.0-4.el8.aarch64.rpm\}poke-libs-debuginfo-1.0-4.el8.aarch64.rpm}poke-1.0-4.el8.ppc64le.rpmZ}poke-devel-1.0-4.el8.ppc64le.rpm[}poke-libs-1.0-4.el8.ppc64le.rpmY}poke-debugsource-1.0-4.el8.ppc64le.rpmX}poke-debuginfo-1.0-4.el8.ppc64le.rpm\}poke-libs-debuginfo-1.0-4.el8.ppc64le.rpm}poke-1.0-4.el8.s390x.rpmZ}poke-devel-1.0-4.el8.s390x.rpmX}poke-debuginfo-1.0-4.el8.s390x.rpm[}poke-libs-1.0-4.el8.s390x.rpm\}poke-libs-debuginfo-1.0-4.el8.s390x.rpmY}poke-debugsource-1.0-4.el8.s390x.rpm}poke-1.0-4.el8.x86_64.rpmZ}poke-devel-1.0-4.el8.x86_64.rpm[}poke-libs-1.0-4.el8.x86_64.rpmY}poke-debugsource-1.0-4.el8.x86_64.rpmX}poke-debuginfo-1.0-4.el8.x86_64.rpm\}poke-libs-debuginfo-1.0-4.el8.x86_64.rpm#kBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagexforms-1.2.4-14.el8 O xforms-1.2.4-14.el8.src.rpmj xforms-devel-1.2.4-14.el8.aarch64.rpmO xforms-1.2.4-14.el8.aarch64.rpmk xforms-devel-debuginfo-1.2.4-14.el8.aarch64.rpmi xforms-debugsource-1.2.4-14.el8.aarch64.rpmS xforms-doc-1.2.4-14.el8.noarch.rpmh xforms-debuginfo-1.2.4-14.el8.aarch64.rpmj xforms-devel-1.2.4-14.el8.ppc64le.rpmh xforms-debuginfo-1.2.4-14.el8.ppc64le.rpmk xforms-devel-debuginfo-1.2.4-14.el8.ppc64le.rpmO xforms-1.2.4-14.el8.ppc64le.rpmi xforms-debugsource-1.2.4-14.el8.ppc64le.rpmO xforms-1.2.4-14.el8.s390x.rpmj xforms-devel-1.2.4-14.el8.s390x.rpmi xforms-debugsource-1.2.4-14.el8.s390x.rpmk xforms-devel-debuginfo-1.2.4-14.el8.s390x.rpmh xforms-debuginfo-1.2.4-14.el8.s390x.rpmi xforms-debugsource-1.2.4-14.el8.x86_64.rpmO xforms-1.2.4-14.el8.x86_64.rpmh xforms-debuginfo-1.2.4-14.el8.x86_64.rpmk xforms-devel-debuginfo-1.2.4-14.el8.x86_64.rpmj xforms-devel-1.2.4-14.el8.x86_64.rpmO xforms-1.2.4-14.el8.src.rpmj xforms-devel-1.2.4-14.el8.aarch64.rpmO xforms-1.2.4-14.el8.aarch64.rpmk xforms-devel-debuginfo-1.2.4-14.el8.aarch64.rpmi xforms-debugsource-1.2.4-14.el8.aarch64.rpmS xforms-doc-1.2.4-14.el8.noarch.rpmh xforms-debuginfo-1.2.4-14.el8.aarch64.rpmj xforms-devel-1.2.4-14.el8.ppc64le.rpmh xforms-debuginfo-1.2.4-14.el8.ppc64le.rpmk xforms-devel-debuginfo-1.2.4-14.el8.ppc64le.rpmO xforms-1.2.4-14.el8.ppc64le.rpmi xforms-debugsource-1.2.4-14.el8.ppc64le.rpmO xforms-1.2.4-14.el8.s390x.rpmj xforms-devel-1.2.4-14.el8.s390x.rpmi xforms-debugsource-1.2.4-14.el8.s390x.rpmk xforms-devel-debuginfo-1.2.4-14.el8.s390x.rpmh xforms-debuginfo-1.2.4-14.el8.s390x.rpmi xforms-debugsource-1.2.4-14.el8.x86_64.rpmO xforms-1.2.4-14.el8.x86_64.rpmh xforms-debuginfo-1.2.4-14.el8.x86_64.rpmk xforms-devel-debuginfo-1.2.4-14.el8.x86_64.rpmj xforms-devel-1.2.4-14.el8.x86_64.rpmG@GBBBBBBBBBBBnewpackageonednn-1.5-1.el8  ~onednn-1.5-1.el8.src.rpm~onednn-debugsource-1.5-1.el8.aarch64.rpm~onednn-1.5-1.el8.aarch64.rpm~onednn-devel-1.5-1.el8.aarch64.rpm~onednn-debuginfo-1.5-1.el8.aarch64.rpm~onednn-1.5-1.el8.x86_64.rpm~onednn-devel-1.5-1.el8.x86_64.rpm~onednn-debugsource-1.5-1.el8.x86_64.rpm~onednn-debuginfo-1.5-1.el8.x86_64.rpm ~onednn-1.5-1.el8.src.rpm~onednn-debugsource-1.5-1.el8.aarch64.rpm~onednn-1.5-1.el8.aarch64.rpm~onednn-devel-1.5-1.el8.aarch64.rpm~onednn-debuginfo-1.5-1.el8.aarch64.rpm~onednn-1.5-1.el8.x86_64.rpm~onednn-devel-1.5-1.el8.x86_64.rpm~onednn-debugsource-1.5-1.el8.x86_64.rpm~onednn-debuginfo-1.5-1.el8.x86_64.rpmU>%UBBBBBBBBBBBBBBnewpackagesrm-1.2.15-12.el8!B uMsrm-1.2.15-12.el8.src.rpmIMsrm-debuginfo-1.2.15-12.el8.aarch64.rpmJMsrm-debugsource-1.2.15-12.el8.aarch64.rpmuMsrm-1.2.15-12.el8.aarch64.rpmJMsrm-debugsource-1.2.15-12.el8.ppc64le.rpmuMsrm-1.2.15-12.el8.ppc64le.rpmIMsrm-debuginfo-1.2.15-12.el8.ppc64le.rpmuMsrm-1.2.15-12.el8.s390x.rpmJMsrm-debugsource-1.2.15-12.el8.s390x.rpmIMsrm-debuginfo-1.2.15-12.el8.s390x.rpmuMsrm-1.2.15-12.el8.x86_64.rpmIMsrm-debuginfo-1.2.15-12.el8.x86_64.rpmJMsrm-debugsource-1.2.15-12.el8.x86_64.rpm uMsrm-1.2.15-12.el8.src.rpmIMsrm-debuginfo-1.2.15-12.el8.aarch64.rpmJMsrm-debugsource-1.2.15-12.el8.aarch64.rpmuMsrm-1.2.15-12.el8.aarch64.rpmJMsrm-debugsource-1.2.15-12.el8.ppc64le.rpmuMsrm-1.2.15-12.el8.ppc64le.rpmIMsrm-debuginfo-1.2.15-12.el8.ppc64le.rpmuMsrm-1.2.15-12.el8.s390x.rpmJMsrm-debugsource-1.2.15-12.el8.s390x.rpmIMsrm-debuginfo-1.2.15-12.el8.s390x.rpmuMsrm-1.2.15-12.el8.x86_64.rpmIMsrm-debuginfo-1.2.15-12.el8.x86_64.rpmJMsrm-debugsource-1.2.15-12.el8.x86_64.rpm̫YX)fBnewpackageperl-File-Find-Iterator-0.4-22.el8cbhttps://bugzilla.redhat.com/show_bug.cgi?id=17665651766565[RFE] EPEL8 branch of perl-File-Find-Iterator perl-File-Find-Iterator-0.4-22.el8.src.rpm perl-File-Find-Iterator-0.4-22.el8.noarch.rpm perl-File-Find-Iterator-0.4-22.el8.src.rpm perl-File-Find-Iterator-0.4-22.el8.noarch.rpm-G-jBenhancementcloc-2.06-1.el8E`Qcloc-2.06-1.el8.src.rpm`Qcloc-2.06-1.el8.noarch.rpm`Qcloc-2.06-1.el8.src.rpm`Qcloc-2.06-1.el8.noarch.rpmâ1nBenhancementpython-re-assert-1.1.0-8.el8TO}python-re-assert-1.1.0-8.el8.src.rpmpython3-re-assert-1.1.0-8.el8.noarch.rpm}python-re-assert-1.1.0-8.el8.src.rpmpython3-re-assert-1.1.0-8.el8.noarch.rpmr*rBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedganglia-3.7.2-58.el8#5https://bugzilla.redhat.com/show_bug.cgi?id=23386542338654ganglia: ganaglia-web: Unable to expand metrics group when clicking on button-6Aganglia-3.7.2-58.el8.src.rpm6Aganglia-3.7.2-58.el8.aarch64.rpmganglia-web-3.7.6-58.el8.aarch64.rpm Aganglia-gmetad-3.7.2-58.el8.aarch64.rpm Aganglia-gmond-3.7.2-58.el8.aarch64.rpmAganglia-python3-gmond-3.7.2-58.el8.aarch64.rpm Aganglia-devel-3.7.2-58.el8.aarch64.rpm Aganglia-debugsource-3.7.2-58.el8.aarch64.rpmAganglia-debuginfo-3.7.2-58.el8.aarch64.rpm Aganglia-gmetad-debuginfo-3.7.2-58.el8.aarch64.rpmAganglia-gmond-debuginfo-3.7.2-58.el8.aarch64.rpmAganglia-python3-gmond-debuginfo-3.7.2-58.el8.aarch64.rpm6Aganglia-3.7.2-58.el8.ppc64le.rpmganglia-web-3.7.6-58.el8.ppc64le.rpm Aganglia-gmetad-3.7.2-58.el8.ppc64le.rpm Aganglia-gmond-3.7.2-58.el8.ppc64le.rpmAganglia-python3-gmond-3.7.2-58.el8.ppc64le.rpm Aganglia-devel-3.7.2-58.el8.ppc64le.rpm Aganglia-debugsource-3.7.2-58.el8.ppc64le.rpmAganglia-debuginfo-3.7.2-58.el8.ppc64le.rpm Aganglia-gmetad-debuginfo-3.7.2-58.el8.ppc64le.rpmAganglia-gmond-debuginfo-3.7.2-58.el8.ppc64le.rpmAganglia-python3-gmond-debuginfo-3.7.2-58.el8.ppc64le.rpm6Aganglia-3.7.2-58.el8.s390x.rpmganglia-web-3.7.6-58.el8.s390x.rpm Aganglia-gmetad-3.7.2-58.el8.s390x.rpm Aganglia-gmond-3.7.2-58.el8.s390x.rpmAganglia-python3-gmond-3.7.2-58.el8.s390x.rpm Aganglia-devel-3.7.2-58.el8.s390x.rpm Aganglia-debugsource-3.7.2-58.el8.s390x.rpmAganglia-debuginfo-3.7.2-58.el8.s390x.rpm Aganglia-gmetad-debuginfo-3.7.2-58.el8.s390x.rpmAganglia-gmond-debuginfo-3.7.2-58.el8.s390x.rpmAganglia-python3-gmond-debuginfo-3.7.2-58.el8.s390x.rpm6Aganglia-3.7.2-58.el8.x86_64.rpmganglia-web-3.7.6-58.el8.x86_64.rpm Aganglia-gmetad-3.7.2-58.el8.x86_64.rpm Aganglia-gmond-3.7.2-58.el8.x86_64.rpmAganglia-python3-gmond-3.7.2-58.el8.x86_64.rpm Aganglia-devel-3.7.2-58.el8.x86_64.rpm Aganglia-debugsource-3.7.2-58.el8.x86_64.rpmAganglia-debuginfo-3.7.2-58.el8.x86_64.rpm Aganglia-gmetad-debuginfo-3.7.2-58.el8.x86_64.rpmAganglia-gmond-debuginfo-3.7.2-58.el8.x86_64.rpmAganglia-python3-gmond-debuginfo-3.7.2-58.el8.x86_64.rpm-6Aganglia-3.7.2-58.el8.src.rpm6Aganglia-3.7.2-58.el8.aarch64.rpmganglia-web-3.7.6-58.el8.aarch64.rpm Aganglia-gmetad-3.7.2-58.el8.aarch64.rpm Aganglia-gmond-3.7.2-58.el8.aarch64.rpmAganglia-python3-gmond-3.7.2-58.el8.aarch64.rpm Aganglia-devel-3.7.2-58.el8.aarch64.rpm Aganglia-debugsource-3.7.2-58.el8.aarch64.rpmAganglia-debuginfo-3.7.2-58.el8.aarch64.rpm Aganglia-gmetad-debuginfo-3.7.2-58.el8.aarch64.rpmAganglia-gmond-debuginfo-3.7.2-58.el8.aarch64.rpmAganglia-python3-gmond-debuginfo-3.7.2-58.el8.aarch64.rpm6Aganglia-3.7.2-58.el8.ppc64le.rpmganglia-web-3.7.6-58.el8.ppc64le.rpm Aganglia-gmetad-3.7.2-58.el8.ppc64le.rpm Aganglia-gmond-3.7.2-58.el8.ppc64le.rpmAganglia-python3-gmond-3.7.2-58.el8.ppc64le.rpm Aganglia-devel-3.7.2-58.el8.ppc64le.rpm Aganglia-debugsource-3.7.2-58.el8.ppc64le.rpmAganglia-debuginfo-3.7.2-58.el8.ppc64le.rpm Aganglia-gmetad-debuginfo-3.7.2-58.el8.ppc64le.rpmAganglia-gmond-debuginfo-3.7.2-58.el8.ppc64le.rpmAganglia-python3-gmond-debuginfo-3.7.2-58.el8.ppc64le.rpm6Aganglia-3.7.2-58.el8.s390x.rpmganglia-web-3.7.6-58.el8.s390x.rpm Aganglia-gmetad-3.7.2-58.el8.s390x.rpm Aganglia-gmond-3.7.2-58.el8.s390x.rpmAganglia-python3-gmond-3.7.2-58.el8.s390x.rpm Aganglia-devel-3.7.2-58.el8.s390x.rpm Aganglia-debugsource-3.7.2-58.el8.s390x.rpmAganglia-debuginfo-3.7.2-58.el8.s390x.rpm Aganglia-gmetad-debuginfo-3.7.2-58.el8.s390x.rpmAganglia-gmond-debuginfo-3.7.2-58.el8.s390x.rpmAganglia-python3-gmond-debuginfo-3.7.2-58.el8.s390x.rpm6Aganglia-3.7.2-58.el8.x86_64.rpmganglia-web-3.7.6-58.el8.x86_64.rpm Aganglia-gmetad-3.7.2-58.el8.x86_64.rpm Aganglia-gmond-3.7.2-58.el8.x86_64.rpmAganglia-python3-gmond-3.7.2-58.el8.x86_64.rpm Aganglia-devel-3.7.2-58.el8.x86_64.rpm Aganglia-debugsource-3.7.2-58.el8.x86_64.rpmAganglia-debuginfo-3.7.2-58.el8.x86_64.rpm Aganglia-gmetad-debuginfo-3.7.2-58.el8.x86_64.rpmAganglia-gmond-debuginfo-3.7.2-58.el8.x86_64.rpmAganglia-python3-gmond-debuginfo-3.7.2-58.el8.x86_64.rpmCkBBBBBBBBBBBBBBBBBBBenhancementlibebur128-1.2.6-12.el8X}![libebur128-1.2.6-12.el8.src.rpm![libebur128-1.2.6-12.el8.aarch64.rpm[libebur128-devel-1.2.6-12.el8.aarch64.rpm[libebur128-debugsource-1.2.6-12.el8.aarch64.rpm[libebur128-debuginfo-1.2.6-12.el8.aarch64.rpm![libebur128-1.2.6-12.el8.ppc64le.rpm[libebur128-devel-1.2.6-12.el8.ppc64le.rpm[libebur128-debugsource-1.2.6-12.el8.ppc64le.rpm[libebur128-debuginfo-1.2.6-12.el8.ppc64le.rpm![libebur128-1.2.6-12.el8.s390x.rpm[libebur128-devel-1.2.6-12.el8.s390x.rpm[libebur128-debugsource-1.2.6-12.el8.s390x.rpm[libebur128-debuginfo-1.2.6-12.el8.s390x.rpm![libebur128-1.2.6-12.el8.x86_64.rpm[libebur128-devel-1.2.6-12.el8.x86_64.rpm[libebur128-debugsource-1.2.6-12.el8.x86_64.rpm[libebur128-debuginfo-1.2.6-12.el8.x86_64.rpm![libebur128-1.2.6-12.el8.src.rpm![libebur128-1.2.6-12.el8.aarch64.rpm[libebur128-devel-1.2.6-12.el8.aarch64.rpm[libebur128-debugsource-1.2.6-12.el8.aarch64.rpm[libebur128-debuginfo-1.2.6-12.el8.aarch64.rpm![libebur128-1.2.6-12.el8.ppc64le.rpm[libebur128-devel-1.2.6-12.el8.ppc64le.rpm[libebur128-debugsource-1.2.6-12.el8.ppc64le.rpm[libebur128-debuginfo-1.2.6-12.el8.ppc64le.rpm![libebur128-1.2.6-12.el8.s390x.rpm[libebur128-devel-1.2.6-12.el8.s390x.rpm[libebur128-debugsource-1.2.6-12.el8.s390x.rpm[libebur128-debuginfo-1.2.6-12.el8.s390x.rpm![libebur128-1.2.6-12.el8.x86_64.rpm[libebur128-devel-1.2.6-12.el8.x86_64.rpm[libebur128-debugsource-1.2.6-12.el8.x86_64.rpm[libebur128-debuginfo-1.2.6-12.el8.x86_64.rpm„*ABBBBBBBBBBBBBBenhancementopenbgpd-8.8-1.el8U8https://bugzilla.redhat.com/show_bug.cgi?id=23442122344212openbgpd-8.8 is available @openbgpd-8.8-1.el8.src.rpm@openbgpd-8.8-1.el8.aarch64.rpmM@openbgpd-debugsource-8.8-1.el8.aarch64.rpmL@openbgpd-debuginfo-8.8-1.el8.aarch64.rpm@openbgpd-8.8-1.el8.ppc64le.rpmM@openbgpd-debugsource-8.8-1.el8.ppc64le.rpmL@openbgpd-debuginfo-8.8-1.el8.ppc64le.rpm@openbgpd-8.8-1.el8.s390x.rpmM@openbgpd-debugsource-8.8-1.el8.s390x.rpmL@openbgpd-debuginfo-8.8-1.el8.s390x.rpm@openbgpd-8.8-1.el8.x86_64.rpmM@openbgpd-debugsource-8.8-1.el8.x86_64.rpmL@openbgpd-debuginfo-8.8-1.el8.x86_64.rpm @openbgpd-8.8-1.el8.src.rpm@openbgpd-8.8-1.el8.aarch64.rpmM@openbgpd-debugsource-8.8-1.el8.aarch64.rpmL@openbgpd-debuginfo-8.8-1.el8.aarch64.rpm@openbgpd-8.8-1.el8.ppc64le.rpmM@openbgpd-debugsource-8.8-1.el8.ppc64le.rpmL@openbgpd-debuginfo-8.8-1.el8.ppc64le.rpm@openbgpd-8.8-1.el8.s390x.rpmM@openbgpd-debugsource-8.8-1.el8.s390x.rpmL@openbgpd-debuginfo-8.8-1.el8.s390x.rpm@openbgpd-8.8-1.el8.x86_64.rpmM@openbgpd-debugsource-8.8-1.el8.x86_64.rpmL@openbgpd-debuginfo-8.8-1.el8.x86_64.rpmϬ92"RBBBBBBBBBBBBBBnewpackagejwhois-4.0-76.el8  3rjwhois-4.0-76.el8.src.rpm3rjwhois-4.0-76.el8.aarch64.rpmhrjwhois-debugsource-4.0-76.el8.aarch64.rpmgrjwhois-debuginfo-4.0-76.el8.aarch64.rpm3rjwhois-4.0-76.el8.ppc64le.rpmhrjwhois-debugsource-4.0-76.el8.ppc64le.rpmgrjwhois-debuginfo-4.0-76.el8.ppc64le.rpm3rjwhois-4.0-76.el8.s390x.rpmhrjwhois-debugsource-4.0-76.el8.s390x.rpmgrjwhois-debuginfo-4.0-76.el8.s390x.rpm3rjwhois-4.0-76.el8.x86_64.rpmhrjwhois-debugsource-4.0-76.el8.x86_64.rpmgrjwhois-debuginfo-4.0-76.el8.x86_64.rpm 3rjwhois-4.0-76.el8.src.rpm3rjwhois-4.0-76.el8.aarch64.rpmhrjwhois-debugsource-4.0-76.el8.aarch64.rpmgrjwhois-debuginfo-4.0-76.el8.aarch64.rpm3rjwhois-4.0-76.el8.ppc64le.rpmhrjwhois-debugsource-4.0-76.el8.ppc64le.rpmgrjwhois-debuginfo-4.0-76.el8.ppc64le.rpm3rjwhois-4.0-76.el8.s390x.rpmhrjwhois-debugsource-4.0-76.el8.s390x.rpmgrjwhois-debuginfo-4.0-76.el8.s390x.rpm3rjwhois-4.0-76.el8.x86_64.rpmhrjwhois-debugsource-4.0-76.el8.x86_64.rpmgrjwhois-debuginfo-4.0-76.el8.x86_64.rpm2&cBbugfixPyQt-builder-1.13.0-3.el8Bm<PyQt-builder-1.13.0-3.el8.src.rpmm<PyQt-builder-1.13.0-3.el8.noarch.rpmm<PyQt-builder-1.13.0-3.el8.src.rpmm<PyQt-builder-1.13.0-3.el8.noarch.rpmPygBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedgucharmap-12.0.1-1.el8ahttps://bugzilla.redhat.com/show_bug.cgi?id=21012072101207Please branch and build gucharmap in epel 8https://bugzilla.redhat.com/show_bug.cgi?id=21046782104678Please branch and build gucharmap in epel8]'gucharmap-12.0.1-1.el8.src.rpm]'gucharmap-12.0.1-1.el8.aarch64.rpmC'gucharmap-libs-12.0.1-1.el8.aarch64.rpmB'gucharmap-devel-12.0.1-1.el8.aarch64.rpmA'gucharmap-debugsource-12.0.1-1.el8.aarch64.rpm@'gucharmap-debuginfo-12.0.1-1.el8.aarch64.rpmD'gucharmap-libs-debuginfo-12.0.1-1.el8.aarch64.rpm]'gucharmap-12.0.1-1.el8.ppc64le.rpmC'gucharmap-libs-12.0.1-1.el8.ppc64le.rpmB'gucharmap-devel-12.0.1-1.el8.ppc64le.rpmA'gucharmap-debugsource-12.0.1-1.el8.ppc64le.rpm@'gucharmap-debuginfo-12.0.1-1.el8.ppc64le.rpmD'gucharmap-libs-debuginfo-12.0.1-1.el8.ppc64le.rpm]'gucharmap-12.0.1-1.el8.s390x.rpmC'gucharmap-libs-12.0.1-1.el8.s390x.rpmB'gucharmap-devel-12.0.1-1.el8.s390x.rpmA'gucharmap-debugsource-12.0.1-1.el8.s390x.rpm@'gucharmap-debuginfo-12.0.1-1.el8.s390x.rpmD'gucharmap-libs-debuginfo-12.0.1-1.el8.s390x.rpm]'gucharmap-12.0.1-1.el8.x86_64.rpmC'gucharmap-libs-12.0.1-1.el8.x86_64.rpmB'gucharmap-devel-12.0.1-1.el8.x86_64.rpmA'gucharmap-debugsource-12.0.1-1.el8.x86_64.rpm@'gucharmap-debuginfo-12.0.1-1.el8.x86_64.rpmD'gucharmap-libs-debuginfo-12.0.1-1.el8.x86_64.rpm]'gucharmap-12.0.1-1.el8.src.rpm]'gucharmap-12.0.1-1.el8.aarch64.rpmC'gucharmap-libs-12.0.1-1.el8.aarch64.rpmB'gucharmap-devel-12.0.1-1.el8.aarch64.rpmA'gucharmap-debugsource-12.0.1-1.el8.aarch64.rpm@'gucharmap-debuginfo-12.0.1-1.el8.aarch64.rpmD'gucharmap-libs-debuginfo-12.0.1-1.el8.aarch64.rpm]'gucharmap-12.0.1-1.el8.ppc64le.rpmC'gucharmap-libs-12.0.1-1.el8.ppc64le.rpmB'gucharmap-devel-12.0.1-1.el8.ppc64le.rpmA'gucharmap-debugsource-12.0.1-1.el8.ppc64le.rpm@'gucharmap-debuginfo-12.0.1-1.el8.ppc64le.rpmD'gucharmap-libs-debuginfo-12.0.1-1.el8.ppc64le.rpm]'gucharmap-12.0.1-1.el8.s390x.rpmC'gucharmap-libs-12.0.1-1.el8.s390x.rpmB'gucharmap-devel-12.0.1-1.el8.s390x.rpmA'gucharmap-debugsource-12.0.1-1.el8.s390x.rpm@'gucharmap-debuginfo-12.0.1-1.el8.s390x.rpmD'gucharmap-libs-debuginfo-12.0.1-1.el8.s390x.rpm]'gucharmap-12.0.1-1.el8.x86_64.rpmC'gucharmap-libs-12.0.1-1.el8.x86_64.rpmB'gucharmap-devel-12.0.1-1.el8.x86_64.rpmA'gucharmap-debugsource-12.0.1-1.el8.x86_64.rpm@'gucharmap-debuginfo-12.0.1-1.el8.x86_64.rpmD'gucharmap-libs-debuginfo-12.0.1-1.el8.x86_64.rpm$GBBBBBBBBBBBBBBenhancementatari800-5.0.0-1.el8| ratari800-5.0.0-1.el8.src.rpmratari800-5.0.0-1.el8.aarch64.rpmGratari800-debugsource-5.0.0-1.el8.aarch64.rpmFratari800-debuginfo-5.0.0-1.el8.aarch64.rpmratari800-5.0.0-1.el8.ppc64le.rpmGratari800-debugsource-5.0.0-1.el8.ppc64le.rpmFratari800-debuginfo-5.0.0-1.el8.ppc64le.rpmratari800-5.0.0-1.el8.s390x.rpmGratari800-debugsource-5.0.0-1.el8.s390x.rpmFratari800-debuginfo-5.0.0-1.el8.s390x.rpmratari800-5.0.0-1.el8.x86_64.rpmGratari800-debugsource-5.0.0-1.el8.x86_64.rpmFratari800-debuginfo-5.0.0-1.el8.x86_64.rpm ratari800-5.0.0-1.el8.src.rpmratari800-5.0.0-1.el8.aarch64.rpmGratari800-debugsource-5.0.0-1.el8.aarch64.rpmFratari800-debuginfo-5.0.0-1.el8.aarch64.rpmratari800-5.0.0-1.el8.ppc64le.rpmGratari800-debugsource-5.0.0-1.el8.ppc64le.rpmFratari800-debuginfo-5.0.0-1.el8.ppc64le.rpmratari800-5.0.0-1.el8.s390x.rpmGratari800-debugsource-5.0.0-1.el8.s390x.rpmFratari800-debuginfo-5.0.0-1.el8.s390x.rpmratari800-5.0.0-1.el8.x86_64.rpmGratari800-debugsource-5.0.0-1.el8.x86_64.rpmFratari800-debuginfo-5.0.0-1.el8.x86_64.rpm&N(XBBBBBBBBBBBBBBnewpackagemle-1.5.0-1.el8 bmle-1.5.0-1.el8.src.rpmbmle-1.5.0-1.el8.aarch64.rpmNbmle-debugsource-1.5.0-1.el8.aarch64.rpmMbmle-debuginfo-1.5.0-1.el8.aarch64.rpmbmle-1.5.0-1.el8.ppc64le.rpmNbmle-debugsource-1.5.0-1.el8.ppc64le.rpmMbmle-debuginfo-1.5.0-1.el8.ppc64le.rpmbmle-1.5.0-1.el8.s390x.rpmNbmle-debugsource-1.5.0-1.el8.s390x.rpmMbmle-debuginfo-1.5.0-1.el8.s390x.rpmbmle-1.5.0-1.el8.x86_64.rpmNbmle-debugsource-1.5.0-1.el8.x86_64.rpmMbmle-debuginfo-1.5.0-1.el8.x86_64.rpm bmle-1.5.0-1.el8.src.rpmbmle-1.5.0-1.el8.aarch64.rpmNbmle-debugsource-1.5.0-1.el8.aarch64.rpmMbmle-debuginfo-1.5.0-1.el8.aarch64.rpmbmle-1.5.0-1.el8.ppc64le.rpmNbmle-debugsource-1.5.0-1.el8.ppc64le.rpmMbmle-debuginfo-1.5.0-1.el8.ppc64le.rpmbmle-1.5.0-1.el8.s390x.rpmNbmle-debugsource-1.5.0-1.el8.s390x.rpmMbmle-debuginfo-1.5.0-1.el8.s390x.rpmbmle-1.5.0-1.el8.x86_64.rpmNbmle-debugsource-1.5.0-1.el8.x86_64.rpmMbmle-debuginfo-1.5.0-1.el8.x86_64.rpm5{;iBBBBBBBBBBBBBBBBunspecifiedlivecd-tools-31.0-15.el8 ~https://bugzilla.redhat.com/show_bug.cgi?id=23340092334009livecd-creator fails after upgrades installed on 2024-12-22, which included python3.x86_64 3.13.1-2.fc41,livecd-tools-31.0-15.el8.src.rpm,livecd-tools-31.0-15.el8.aarch64.rpm&python-imgcreate-sysdeps-31.0-15.el8.aarch64.rpmKpython3-imgcreate-31.0-15.el8.aarch64.rpm,livecd-tools-31.0-15.el8.ppc64le.rpm&python-imgcreate-sysdeps-31.0-15.el8.ppc64le.rpmKpython3-imgcreate-31.0-15.el8.ppc64le.rpm,livecd-tools-31.0-15.el8.s390x.rpm&python-imgcreate-sysdeps-31.0-15.el8.s390x.rpmKpython3-imgcreate-31.0-15.el8.s390x.rpm,livecd-tools-31.0-15.el8.x86_64.rpm&python-imgcreate-sysdeps-31.0-15.el8.x86_64.rpmKpython3-imgcreate-31.0-15.el8.x86_64.rpmblivecd-iso-to-mediums-31.0-15.el8.x86_64.rpm,livecd-tools-31.0-15.el8.src.rpm,livecd-tools-31.0-15.el8.aarch64.rpm&python-imgcreate-sysdeps-31.0-15.el8.aarch64.rpmKpython3-imgcreate-31.0-15.el8.aarch64.rpm,livecd-tools-31.0-15.el8.ppc64le.rpm&python-imgcreate-sysdeps-31.0-15.el8.ppc64le.rpmKpython3-imgcreate-31.0-15.el8.ppc64le.rpm,livecd-tools-31.0-15.el8.s390x.rpm&python-imgcreate-sysdeps-31.0-15.el8.s390x.rpmKpython3-imgcreate-31.0-15.el8.s390x.rpm,livecd-tools-31.0-15.el8.x86_64.rpm&python-imgcreate-sysdeps-31.0-15.el8.x86_64.rpmKpython3-imgcreate-31.0-15.el8.x86_64.rpmblivecd-iso-to-mediums-31.0-15.el8.x86_64.rpm̧Z |BBBBBBBBBBBenhancementrr-5.9.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=23704462370446Please branch and build rr-5.7 in epel8  *rr-5.9.0-1.el8.src.rpm *rr-5.9.0-1.el8.aarch64.rpmO*rr-testsuite-5.9.0-1.el8.aarch64.rpmN*rr-debugsource-5.9.0-1.el8.aarch64.rpmM*rr-debuginfo-5.9.0-1.el8.aarch64.rpm *rr-5.9.0-1.el8.x86_64.rpmO*rr-testsuite-5.9.0-1.el8.x86_64.rpmN*rr-debugsource-5.9.0-1.el8.x86_64.rpmM*rr-debuginfo-5.9.0-1.el8.x86_64.rpm  *rr-5.9.0-1.el8.src.rpm *rr-5.9.0-1.el8.aarch64.rpmO*rr-testsuite-5.9.0-1.el8.aarch64.rpmN*rr-debugsource-5.9.0-1.el8.aarch64.rpmM*rr-debuginfo-5.9.0-1.el8.aarch64.rpm *rr-5.9.0-1.el8.x86_64.rpmO*rr-testsuite-5.9.0-1.el8.x86_64.rpmN*rr-debugsource-5.9.0-1.el8.x86_64.rpmM*rr-debuginfo-5.9.0-1.el8.x86_64.rpmFJBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritysyslog-ng-3.23.1-4.el82'eNsyslog-ng-3.23.1-4.el8.src.rpmNsyslog-ng-3.23.1-4.el8.aarch64.rpmNsyslog-ng-libdbi-3.23.1-4.el8.aarch64.rpmNsyslog-ng-mongodb-3.23.1-4.el8.aarch64.rpmNsyslog-ng-smtp-3.23.1-4.el8.aarch64.rpmNsyslog-ng-java-3.23.1-4.el8.aarch64.rpm\Nsyslog-ng-geoip-3.23.1-4.el8.aarch64.rpmNsyslog-ng-redis-3.23.1-4.el8.aarch64.rpmNsyslog-ng-riemann-3.23.1-4.el8.aarch64.rpmNsyslog-ng-http-3.23.1-4.el8.aarch64.rpm Nsyslog-ng-amqp-3.23.1-4.el8.aarch64.rpmNsyslog-ng-python-3.23.1-4.el8.aarch64.rpm Nsyslog-ng-devel-3.23.1-4.el8.aarch64.rpm^Nsyslog-ng-logrotate-3.23.1-4.el8.aarch64.rpm Nsyslog-ng-debugsource-3.23.1-4.el8.aarch64.rpm Nsyslog-ng-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-libdbi-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-mongodb-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-smtp-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-java-debuginfo-3.23.1-4.el8.aarch64.rpm]Nsyslog-ng-geoip-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-redis-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-riemann-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-http-debuginfo-3.23.1-4.el8.aarch64.rpm Nsyslog-ng-amqp-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-python-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-libdbi-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-mongodb-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-smtp-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-java-3.23.1-4.el8.ppc64le.rpm\Nsyslog-ng-geoip-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-redis-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-riemann-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-http-3.23.1-4.el8.ppc64le.rpm Nsyslog-ng-amqp-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-python-3.23.1-4.el8.ppc64le.rpm Nsyslog-ng-devel-3.23.1-4.el8.ppc64le.rpm^Nsyslog-ng-logrotate-3.23.1-4.el8.ppc64le.rpm Nsyslog-ng-debugsource-3.23.1-4.el8.ppc64le.rpm Nsyslog-ng-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-libdbi-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-mongodb-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-smtp-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-java-debuginfo-3.23.1-4.el8.ppc64le.rpm]Nsyslog-ng-geoip-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-redis-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-riemann-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-http-debuginfo-3.23.1-4.el8.ppc64le.rpm Nsyslog-ng-amqp-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-python-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-3.23.1-4.el8.s390x.rpmNsyslog-ng-libdbi-3.23.1-4.el8.s390x.rpmNsyslog-ng-mongodb-3.23.1-4.el8.s390x.rpmNsyslog-ng-smtp-3.23.1-4.el8.s390x.rpmNsyslog-ng-java-3.23.1-4.el8.s390x.rpm\Nsyslog-ng-geoip-3.23.1-4.el8.s390x.rpmNsyslog-ng-redis-3.23.1-4.el8.s390x.rpmNsyslog-ng-riemann-3.23.1-4.el8.s390x.rpmNsyslog-ng-http-3.23.1-4.el8.s390x.rpm Nsyslog-ng-amqp-3.23.1-4.el8.s390x.rpmNsyslog-ng-python-3.23.1-4.el8.s390x.rpm Nsyslog-ng-devel-3.23.1-4.el8.s390x.rpm^Nsyslog-ng-logrotate-3.23.1-4.el8.s390x.rpm Nsyslog-ng-debugsource-3.23.1-4.el8.s390x.rpm Nsyslog-ng-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-libdbi-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-mongodb-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-smtp-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-java-debuginfo-3.23.1-4.el8.s390x.rpm]Nsyslog-ng-geoip-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-redis-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-riemann-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-http-debuginfo-3.23.1-4.el8.s390x.rpm Nsyslog-ng-amqp-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-python-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-3.23.1-4.el8.x86_64.rpmNsyslog-ng-libdbi-3.23.1-4.el8.x86_64.rpmNsyslog-ng-mongodb-3.23.1-4.el8.x86_64.rpmNsyslog-ng-smtp-3.23.1-4.el8.x86_64.rpmNsyslog-ng-java-3.23.1-4.el8.x86_64.rpm\Nsyslog-ng-geoip-3.23.1-4.el8.x86_64.rpmNsyslog-ng-redis-3.23.1-4.el8.x86_64.rpmNsyslog-ng-riemann-3.23.1-4.el8.x86_64.rpmNsyslog-ng-http-3.23.1-4.el8.x86_64.rpm Nsyslog-ng-amqp-3.23.1-4.el8.x86_64.rpmNsyslog-ng-python-3.23.1-4.el8.x86_64.rpm Nsyslog-ng-devel-3.23.1-4.el8.x86_64.rpm^Nsyslog-ng-logrotate-3.23.1-4.el8.x86_64.rpm Nsyslog-ng-debugsource-3.23.1-4.el8.x86_64.rpm Nsyslog-ng-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-libdbi-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-mongodb-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-smtp-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-java-debuginfo-3.23.1-4.el8.x86_64.rpm]Nsyslog-ng-geoip-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-redis-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-riemann-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-http-debuginfo-3.23.1-4.el8.x86_64.rpm Nsyslog-ng-amqp-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-python-debuginfo-3.23.1-4.el8.x86_64.rpmeNsyslog-ng-3.23.1-4.el8.src.rpmNsyslog-ng-3.23.1-4.el8.aarch64.rpmNsyslog-ng-libdbi-3.23.1-4.el8.aarch64.rpmNsyslog-ng-mongodb-3.23.1-4.el8.aarch64.rpmNsyslog-ng-smtp-3.23.1-4.el8.aarch64.rpmNsyslog-ng-java-3.23.1-4.el8.aarch64.rpm\Nsyslog-ng-geoip-3.23.1-4.el8.aarch64.rpmNsyslog-ng-redis-3.23.1-4.el8.aarch64.rpmNsyslog-ng-riemann-3.23.1-4.el8.aarch64.rpmNsyslog-ng-http-3.23.1-4.el8.aarch64.rpm Nsyslog-ng-amqp-3.23.1-4.el8.aarch64.rpmNsyslog-ng-python-3.23.1-4.el8.aarch64.rpm Nsyslog-ng-devel-3.23.1-4.el8.aarch64.rpm^Nsyslog-ng-logrotate-3.23.1-4.el8.aarch64.rpm Nsyslog-ng-debugsource-3.23.1-4.el8.aarch64.rpm Nsyslog-ng-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-libdbi-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-mongodb-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-smtp-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-java-debuginfo-3.23.1-4.el8.aarch64.rpm]Nsyslog-ng-geoip-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-redis-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-riemann-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-http-debuginfo-3.23.1-4.el8.aarch64.rpm Nsyslog-ng-amqp-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-python-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-libdbi-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-mongodb-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-smtp-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-java-3.23.1-4.el8.ppc64le.rpm\Nsyslog-ng-geoip-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-redis-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-riemann-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-http-3.23.1-4.el8.ppc64le.rpm Nsyslog-ng-amqp-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-python-3.23.1-4.el8.ppc64le.rpm Nsyslog-ng-devel-3.23.1-4.el8.ppc64le.rpm^Nsyslog-ng-logrotate-3.23.1-4.el8.ppc64le.rpm Nsyslog-ng-debugsource-3.23.1-4.el8.ppc64le.rpm Nsyslog-ng-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-libdbi-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-mongodb-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-smtp-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-java-debuginfo-3.23.1-4.el8.ppc64le.rpm]Nsyslog-ng-geoip-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-redis-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-riemann-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-http-debuginfo-3.23.1-4.el8.ppc64le.rpm Nsyslog-ng-amqp-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-python-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-3.23.1-4.el8.s390x.rpmNsyslog-ng-libdbi-3.23.1-4.el8.s390x.rpmNsyslog-ng-mongodb-3.23.1-4.el8.s390x.rpmNsyslog-ng-smtp-3.23.1-4.el8.s390x.rpmNsyslog-ng-java-3.23.1-4.el8.s390x.rpm\Nsyslog-ng-geoip-3.23.1-4.el8.s390x.rpmNsyslog-ng-redis-3.23.1-4.el8.s390x.rpmNsyslog-ng-riemann-3.23.1-4.el8.s390x.rpmNsyslog-ng-http-3.23.1-4.el8.s390x.rpm Nsyslog-ng-amqp-3.23.1-4.el8.s390x.rpmNsyslog-ng-python-3.23.1-4.el8.s390x.rpm Nsyslog-ng-devel-3.23.1-4.el8.s390x.rpm^Nsyslog-ng-logrotate-3.23.1-4.el8.s390x.rpm Nsyslog-ng-debugsource-3.23.1-4.el8.s390x.rpm Nsyslog-ng-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-libdbi-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-mongodb-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-smtp-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-java-debuginfo-3.23.1-4.el8.s390x.rpm]Nsyslog-ng-geoip-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-redis-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-riemann-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-http-debuginfo-3.23.1-4.el8.s390x.rpm Nsyslog-ng-amqp-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-python-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-3.23.1-4.el8.x86_64.rpmNsyslog-ng-libdbi-3.23.1-4.el8.x86_64.rpmNsyslog-ng-mongodb-3.23.1-4.el8.x86_64.rpmNsyslog-ng-smtp-3.23.1-4.el8.x86_64.rpmNsyslog-ng-java-3.23.1-4.el8.x86_64.rpm\Nsyslog-ng-geoip-3.23.1-4.el8.x86_64.rpmNsyslog-ng-redis-3.23.1-4.el8.x86_64.rpmNsyslog-ng-riemann-3.23.1-4.el8.x86_64.rpmNsyslog-ng-http-3.23.1-4.el8.x86_64.rpm Nsyslog-ng-amqp-3.23.1-4.el8.x86_64.rpmNsyslog-ng-python-3.23.1-4.el8.x86_64.rpm Nsyslog-ng-devel-3.23.1-4.el8.x86_64.rpm^Nsyslog-ng-logrotate-3.23.1-4.el8.x86_64.rpm Nsyslog-ng-debugsource-3.23.1-4.el8.x86_64.rpm Nsyslog-ng-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-libdbi-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-mongodb-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-smtp-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-java-debuginfo-3.23.1-4.el8.x86_64.rpm]Nsyslog-ng-geoip-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-redis-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-riemann-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-http-debuginfo-3.23.1-4.el8.x86_64.rpm Nsyslog-ng-amqp-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-python-debuginfo-3.23.1-4.el8.x86_64.rpmXK"IBBBBBBBBBBBBBBBBBBBBBBBunspecifiedcopr-cli-2.1-1.el8 copr-messaging-1.1-1.el8 copr-rpmbuild-1.3-1.el8 python-copr-2.1-1.el8 python-copr-common-1.1-1.el8Yj|copr-cli-2.1-1.el8.src.rpmj|copr-cli-2.1-1.el8.noarch.rpmagcopr-messaging-1.1-1.el8.src.rpmKgpython3-copr-messaging-1.1-1.el8.noarch.rpmLgpython3-copr-messaging-doc-1.1-1.el8.noarch.rpm copr-rpmbuild-1.3-1.el8.src.rpm copr-rpmbuild-1.3-1.el8.aarch64.rpmh copr-builder-1.3-1.el8.aarch64.rpm copr-rpmbuild-1.3-1.el8.ppc64le.rpmh copr-builder-1.3-1.el8.ppc64le.rpm copr-rpmbuild-1.3-1.el8.s390x.rpmh copr-builder-1.3-1.el8.s390x.rpm copr-rpmbuild-1.3-1.el8.x86_64.rpmh copr-builder-1.3-1.el8.x86_64.rpm'|python-copr-2.1-1.el8.src.rpm^|python3-copr-2.1-1.el8.noarch.rpm(|python-copr-doc-2.1-1.el8.noarch.rpmPgpython-copr-common-1.1-1.el8.src.rpmJgpython3-copr-common-1.1-1.el8.noarch.rpmj|copr-cli-2.1-1.el8.src.rpmj|copr-cli-2.1-1.el8.noarch.rpmagcopr-messaging-1.1-1.el8.src.rpmKgpython3-copr-messaging-1.1-1.el8.noarch.rpmLgpython3-copr-messaging-doc-1.1-1.el8.noarch.rpm copr-rpmbuild-1.3-1.el8.src.rpm copr-rpmbuild-1.3-1.el8.aarch64.rpmh copr-builder-1.3-1.el8.aarch64.rpm copr-rpmbuild-1.3-1.el8.ppc64le.rpmh copr-builder-1.3-1.el8.ppc64le.rpm copr-rpmbuild-1.3-1.el8.s390x.rpmh copr-builder-1.3-1.el8.s390x.rpm copr-rpmbuild-1.3-1.el8.x86_64.rpmh copr-builder-1.3-1.el8.x86_64.rpm'|python-copr-2.1-1.el8.src.rpm^|python3-copr-2.1-1.el8.noarch.rpm(|python-copr-doc-2.1-1.el8.noarch.rpmPgpython-copr-common-1.1-1.el8.src.rpmJgpython3-copr-common-1.1-1.el8.noarch.rpm„U&cBnewpackagednf-plugin-diff-2.0-1.el8vfdnf-plugin-diff-2.0-1.el8.src.rpmdnf-plugin-diff-2.0-1.el8.noarch.rpmdnf-plugin-diff-2.0-1.el8.src.rpmdnf-plugin-diff-2.0-1.el8.noarch.rpmϬ9*gBbugfixreStream-1.3.1-1.el8\hrreStream-1.3.1-1.el8.src.rpmhrreStream-1.3.1-1.el8.noarch.rpmhrreStream-1.3.1-1.el8.src.rpmhrreStream-1.3.1-1.el8.noarch.rpmP.kBunspecifiedarch-install-scripts-28-2.el8{https://bugzilla.redhat.com/show_bug.cgi?id=20919662091966Please branch and build arch-install-scripts for EPEL8 and EPEL 9 for x86_64 and aarch64Aarch-install-scripts-28-2.el8.src.rpmAarch-install-scripts-28-2.el8.noarch.rpmAarch-install-scripts-28-2.el8.src.rpmAarch-install-scripts-28-2.el8.noarch.rpmx?oBBBBBBBBBBBBBBbugfixxfce4-session-4.16.0-4.el8 https://bugzilla.redhat.com/show_bug.cgi?id=20834052083405xfcse4-session should require libGL wrxfce4-session-4.16.0-4.el8.src.rpmwrxfce4-session-4.16.0-4.el8.aarch64.rpm2rxfce4-session-debugsource-4.16.0-4.el8.aarch64.rpm1rxfce4-session-debuginfo-4.16.0-4.el8.aarch64.rpmwrxfce4-session-4.16.0-4.el8.ppc64le.rpm2rxfce4-session-debugsource-4.16.0-4.el8.ppc64le.rpm1rxfce4-session-debuginfo-4.16.0-4.el8.ppc64le.rpmwrxfce4-session-4.16.0-4.el8.s390x.rpm2rxfce4-session-debugsource-4.16.0-4.el8.s390x.rpm1rxfce4-session-debuginfo-4.16.0-4.el8.s390x.rpmwrxfce4-session-4.16.0-4.el8.x86_64.rpm2rxfce4-session-debugsource-4.16.0-4.el8.x86_64.rpm1rxfce4-session-debuginfo-4.16.0-4.el8.x86_64.rpm wrxfce4-session-4.16.0-4.el8.src.rpmwrxfce4-session-4.16.0-4.el8.aarch64.rpm2rxfce4-session-debugsource-4.16.0-4.el8.aarch64.rpm1rxfce4-session-debuginfo-4.16.0-4.el8.aarch64.rpmwrxfce4-session-4.16.0-4.el8.ppc64le.rpm2rxfce4-session-debugsource-4.16.0-4.el8.ppc64le.rpm1rxfce4-session-debuginfo-4.16.0-4.el8.ppc64le.rpmwrxfce4-session-4.16.0-4.el8.s390x.rpm2rxfce4-session-debugsource-4.16.0-4.el8.s390x.rpm1rxfce4-session-debuginfo-4.16.0-4.el8.s390x.rpmwrxfce4-session-4.16.0-4.el8.x86_64.rpm2rxfce4-session-debugsource-4.16.0-4.el8.x86_64.rpm1rxfce4-session-debuginfo-4.16.0-4.el8.x86_64.rpm&".@BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritylibcaca-0.99-0.59.beta20.el86*]https://bugzilla.redhat.com/show_bug.cgi?id=16878601687860CVE-2018-20544 CVE-2018-20545 CVE-2018-20546 CVE-2018-20547 CVE-2018-20548 CVE-2018-20549 libcaca: various flaws [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=19319711931971libcaca: Illegal write memory access in caca_resize function in caca/canvas.c [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=19486771948677CVE-2021-30498 libcaca: Heap buffer overflow of export.c in function export_tga [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=19486811948681CVE-2021-30499 libcaca: Global buffer overflow of export.c in function export_troff [epel-all]%Welibcaca-0.99-0.59.beta20.el8.src.rpmWelibcaca-0.99-0.59.beta20.el8.aarch64.rpmHelibcaca-devel-0.99-0.59.beta20.el8.aarch64.rpm ecaca-utils-0.99-0.59.beta20.el8.aarch64.rpmhepython3-caca-0.99-0.59.beta20.el8.aarch64.rpmWeruby-caca-0.99-0.59.beta20.el8.aarch64.rpmGelibcaca-debugsource-0.99-0.59.beta20.el8.aarch64.rpmFelibcaca-debuginfo-0.99-0.59.beta20.el8.aarch64.rpm ecaca-utils-debuginfo-0.99-0.59.beta20.el8.aarch64.rpmXeruby-caca-debuginfo-0.99-0.59.beta20.el8.aarch64.rpmWelibcaca-0.99-0.59.beta20.el8.ppc64le.rpmHelibcaca-devel-0.99-0.59.beta20.el8.ppc64le.rpm ecaca-utils-0.99-0.59.beta20.el8.ppc64le.rpmhepython3-caca-0.99-0.59.beta20.el8.ppc64le.rpmWeruby-caca-0.99-0.59.beta20.el8.ppc64le.rpmGelibcaca-debugsource-0.99-0.59.beta20.el8.ppc64le.rpmFelibcaca-debuginfo-0.99-0.59.beta20.el8.ppc64le.rpm ecaca-utils-debuginfo-0.99-0.59.beta20.el8.ppc64le.rpmXeruby-caca-debuginfo-0.99-0.59.beta20.el8.ppc64le.rpmWelibcaca-0.99-0.59.beta20.el8.s390x.rpmHelibcaca-devel-0.99-0.59.beta20.el8.s390x.rpm ecaca-utils-0.99-0.59.beta20.el8.s390x.rpmhepython3-caca-0.99-0.59.beta20.el8.s390x.rpmWeruby-caca-0.99-0.59.beta20.el8.s390x.rpmGelibcaca-debugsource-0.99-0.59.beta20.el8.s390x.rpmFelibcaca-debuginfo-0.99-0.59.beta20.el8.s390x.rpm ecaca-utils-debuginfo-0.99-0.59.beta20.el8.s390x.rpmXeruby-caca-debuginfo-0.99-0.59.beta20.el8.s390x.rpmWelibcaca-0.99-0.59.beta20.el8.x86_64.rpmHelibcaca-devel-0.99-0.59.beta20.el8.x86_64.rpm ecaca-utils-0.99-0.59.beta20.el8.x86_64.rpmhepython3-caca-0.99-0.59.beta20.el8.x86_64.rpmWeruby-caca-0.99-0.59.beta20.el8.x86_64.rpmGelibcaca-debugsource-0.99-0.59.beta20.el8.x86_64.rpmFelibcaca-debuginfo-0.99-0.59.beta20.el8.x86_64.rpm ecaca-utils-debuginfo-0.99-0.59.beta20.el8.x86_64.rpmXeruby-caca-debuginfo-0.99-0.59.beta20.el8.x86_64.rpm%Welibcaca-0.99-0.59.beta20.el8.src.rpmWelibcaca-0.99-0.59.beta20.el8.aarch64.rpmHelibcaca-devel-0.99-0.59.beta20.el8.aarch64.rpm ecaca-utils-0.99-0.59.beta20.el8.aarch64.rpmhepython3-caca-0.99-0.59.beta20.el8.aarch64.rpmWeruby-caca-0.99-0.59.beta20.el8.aarch64.rpmGelibcaca-debugsource-0.99-0.59.beta20.el8.aarch64.rpmFelibcaca-debuginfo-0.99-0.59.beta20.el8.aarch64.rpm ecaca-utils-debuginfo-0.99-0.59.beta20.el8.aarch64.rpmXeruby-caca-debuginfo-0.99-0.59.beta20.el8.aarch64.rpmWelibcaca-0.99-0.59.beta20.el8.ppc64le.rpmHelibcaca-devel-0.99-0.59.beta20.el8.ppc64le.rpm ecaca-utils-0.99-0.59.beta20.el8.ppc64le.rpmhepython3-caca-0.99-0.59.beta20.el8.ppc64le.rpmWeruby-caca-0.99-0.59.beta20.el8.ppc64le.rpmGelibcaca-debugsource-0.99-0.59.beta20.el8.ppc64le.rpmFelibcaca-debuginfo-0.99-0.59.beta20.el8.ppc64le.rpm ecaca-utils-debuginfo-0.99-0.59.beta20.el8.ppc64le.rpmXeruby-caca-debuginfo-0.99-0.59.beta20.el8.ppc64le.rpmWelibcaca-0.99-0.59.beta20.el8.s390x.rpmHelibcaca-devel-0.99-0.59.beta20.el8.s390x.rpm ecaca-utils-0.99-0.59.beta20.el8.s390x.rpmhepython3-caca-0.99-0.59.beta20.el8.s390x.rpmWeruby-caca-0.99-0.59.beta20.el8.s390x.rpmGelibcaca-debugsource-0.99-0.59.beta20.el8.s390x.rpmFelibcaca-debuginfo-0.99-0.59.beta20.el8.s390x.rpm ecaca-utils-debuginfo-0.99-0.59.beta20.el8.s390x.rpmXeruby-caca-debuginfo-0.99-0.59.beta20.el8.s390x.rpmWelibcaca-0.99-0.59.beta20.el8.x86_64.rpmHelibcaca-devel-0.99-0.59.beta20.el8.x86_64.rpm ecaca-utils-0.99-0.59.beta20.el8.x86_64.rpmhepython3-caca-0.99-0.59.beta20.el8.x86_64.rpmWeruby-caca-0.99-0.59.beta20.el8.x86_64.rpmGelibcaca-debugsource-0.99-0.59.beta20.el8.x86_64.rpmFelibcaca-debuginfo-0.99-0.59.beta20.el8.x86_64.rpm ecaca-utils-debuginfo-0.99-0.59.beta20.el8.x86_64.rpmXeruby-caca-debuginfo-0.99-0.59.beta20.el8.x86_64.rpmlSoBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixdpkg-1.20.9-4.el8gI;dpkg-1.20.9-4.el8.src.rpmI;dpkg-1.20.9-4.el8.aarch64.rpmz;dpkg-devel-1.20.9-4.el8.aarch64.rpmU;dpkg-dev-1.20.9-4.el8.noarch.rpmV;dpkg-perl-1.20.9-4.el8.noarch.rpm ;dselect-1.20.9-4.el8.aarch64.rpmy;dpkg-debugsource-1.20.9-4.el8.aarch64.rpmx;dpkg-debuginfo-1.20.9-4.el8.aarch64.rpm ;dselect-debuginfo-1.20.9-4.el8.aarch64.rpmI;dpkg-1.20.9-4.el8.ppc64le.rpmz;dpkg-devel-1.20.9-4.el8.ppc64le.rpm ;dselect-1.20.9-4.el8.ppc64le.rpmy;dpkg-debugsource-1.20.9-4.el8.ppc64le.rpmx;dpkg-debuginfo-1.20.9-4.el8.ppc64le.rpm ;dselect-debuginfo-1.20.9-4.el8.ppc64le.rpmI;dpkg-1.20.9-4.el8.s390x.rpmz;dpkg-devel-1.20.9-4.el8.s390x.rpm ;dselect-1.20.9-4.el8.s390x.rpmy;dpkg-debugsource-1.20.9-4.el8.s390x.rpmx;dpkg-debuginfo-1.20.9-4.el8.s390x.rpm ;dselect-debuginfo-1.20.9-4.el8.s390x.rpmI;dpkg-1.20.9-4.el8.x86_64.rpmz;dpkg-devel-1.20.9-4.el8.x86_64.rpm ;dselect-1.20.9-4.el8.x86_64.rpmy;dpkg-debugsource-1.20.9-4.el8.x86_64.rpmx;dpkg-debuginfo-1.20.9-4.el8.x86_64.rpm ;dselect-debuginfo-1.20.9-4.el8.x86_64.rpmI;dpkg-1.20.9-4.el8.src.rpmI;dpkg-1.20.9-4.el8.aarch64.rpmz;dpkg-devel-1.20.9-4.el8.aarch64.rpmU;dpkg-dev-1.20.9-4.el8.noarch.rpmV;dpkg-perl-1.20.9-4.el8.noarch.rpm ;dselect-1.20.9-4.el8.aarch64.rpmy;dpkg-debugsource-1.20.9-4.el8.aarch64.rpmx;dpkg-debuginfo-1.20.9-4.el8.aarch64.rpm ;dselect-debuginfo-1.20.9-4.el8.aarch64.rpmI;dpkg-1.20.9-4.el8.ppc64le.rpmz;dpkg-devel-1.20.9-4.el8.ppc64le.rpm ;dselect-1.20.9-4.el8.ppc64le.rpmy;dpkg-debugsource-1.20.9-4.el8.ppc64le.rpmx;dpkg-debuginfo-1.20.9-4.el8.ppc64le.rpm ;dselect-debuginfo-1.20.9-4.el8.ppc64le.rpmI;dpkg-1.20.9-4.el8.s390x.rpmz;dpkg-devel-1.20.9-4.el8.s390x.rpm ;dselect-1.20.9-4.el8.s390x.rpmy;dpkg-debugsource-1.20.9-4.el8.s390x.rpmx;dpkg-debuginfo-1.20.9-4.el8.s390x.rpm ;dselect-debuginfo-1.20.9-4.el8.s390x.rpmI;dpkg-1.20.9-4.el8.x86_64.rpmz;dpkg-devel-1.20.9-4.el8.x86_64.rpm ;dselect-1.20.9-4.el8.x86_64.rpmy;dpkg-debugsource-1.20.9-4.el8.x86_64.rpmx;dpkg-debuginfo-1.20.9-4.el8.x86_64.rpm ;dselect-debuginfo-1.20.9-4.el8.x86_64.rpm2N!QBBBBBBBBBBBBBBunspecifiedperl-BerkeleyDB-0.63-2.el8nhttps://bugzilla.redhat.com/show_bug.cgi?id=17465311746531Please build perl-BerkeleyDB for EPEL 8 Yperl-BerkeleyDB-0.63-2.el8.src.rpmQperl-BerkeleyDB-debugsource-0.63-2.el8.aarch64.rpmYperl-BerkeleyDB-0.63-2.el8.aarch64.rpmPperl-BerkeleyDB-debuginfo-0.63-2.el8.aarch64.rpmQperl-BerkeleyDB-debugsource-0.63-2.el8.ppc64le.rpmYperl-BerkeleyDB-0.63-2.el8.ppc64le.rpmPperl-BerkeleyDB-debuginfo-0.63-2.el8.ppc64le.rpmPperl-BerkeleyDB-debuginfo-0.63-2.el8.s390x.rpmQperl-BerkeleyDB-debugsource-0.63-2.el8.s390x.rpmYperl-BerkeleyDB-0.63-2.el8.s390x.rpmQperl-BerkeleyDB-debugsource-0.63-2.el8.x86_64.rpmPperl-BerkeleyDB-debuginfo-0.63-2.el8.x86_64.rpmYperl-BerkeleyDB-0.63-2.el8.x86_64.rpm Yperl-BerkeleyDB-0.63-2.el8.src.rpmQperl-BerkeleyDB-debugsource-0.63-2.el8.aarch64.rpmYperl-BerkeleyDB-0.63-2.el8.aarch64.rpmPperl-BerkeleyDB-debuginfo-0.63-2.el8.aarch64.rpmQperl-BerkeleyDB-debugsource-0.63-2.el8.ppc64le.rpmYperl-BerkeleyDB-0.63-2.el8.ppc64le.rpmPperl-BerkeleyDB-debuginfo-0.63-2.el8.ppc64le.rpmPperl-BerkeleyDB-debuginfo-0.63-2.el8.s390x.rpmQperl-BerkeleyDB-debugsource-0.63-2.el8.s390x.rpmYperl-BerkeleyDB-0.63-2.el8.s390x.rpmQperl-BerkeleyDB-debugsource-0.63-2.el8.x86_64.rpmPperl-BerkeleyDB-debuginfo-0.63-2.el8.x86_64.rpmYperl-BerkeleyDB-0.63-2.el8.x86_64.rpm!%bBbugfixcockpit-file-sharing-2.4.1-6.el8 Afcockpit-file-sharing-2.4.1-6.el8.src.rpmfcockpit-file-sharing-2.4.1-6.el8.noarch.rpmfcockpit-file-sharing-2.4.1-6.el8.src.rpmfcockpit-file-sharing-2.4.1-6.el8.noarch.rpmP6fBBBBBBBBBBBBBBenhancementopari2-2.0.7-1.el86M% zopari2-2.0.7-1.el8.src.rpmzopari2-2.0.7-1.el8.aarch64.rpmIzopari2-debugsource-2.0.7-1.el8.aarch64.rpmHzopari2-debuginfo-2.0.7-1.el8.aarch64.rpmzopari2-2.0.7-1.el8.ppc64le.rpmIzopari2-debugsource-2.0.7-1.el8.ppc64le.rpmHzopari2-debuginfo-2.0.7-1.el8.ppc64le.rpmzopari2-2.0.7-1.el8.s390x.rpmIzopari2-debugsource-2.0.7-1.el8.s390x.rpmHzopari2-debuginfo-2.0.7-1.el8.s390x.rpmzopari2-2.0.7-1.el8.x86_64.rpmIzopari2-debugsource-2.0.7-1.el8.x86_64.rpmHzopari2-debuginfo-2.0.7-1.el8.x86_64.rpm zopari2-2.0.7-1.el8.src.rpmzopari2-2.0.7-1.el8.aarch64.rpmIzopari2-debugsource-2.0.7-1.el8.aarch64.rpmHzopari2-debuginfo-2.0.7-1.el8.aarch64.rpmzopari2-2.0.7-1.el8.ppc64le.rpmIzopari2-debugsource-2.0.7-1.el8.ppc64le.rpmHzopari2-debuginfo-2.0.7-1.el8.ppc64le.rpmzopari2-2.0.7-1.el8.s390x.rpmIzopari2-debugsource-2.0.7-1.el8.s390x.rpmHzopari2-debuginfo-2.0.7-1.el8.s390x.rpmzopari2-2.0.7-1.el8.x86_64.rpmIzopari2-debugsource-2.0.7-1.el8.x86_64.rpmHzopari2-debuginfo-2.0.7-1.el8.x86_64.rpm&x=wBBBBnewpackagelibavc1394-epel-0.5.4-7.0.el8rhttps://bugzilla.redhat.com/show_bug.cgi?id=22816812281681libavc1394 present in both epel8 and appstream9Hlibavc1394-epel-0.5.4-7.0.el8.src.rpmCHlibavc1394-devel-0.5.4-7.0.el8.aarch64.rpmCHlibavc1394-devel-0.5.4-7.0.el8.ppc64le.rpmCHlibavc1394-devel-0.5.4-7.0.el8.x86_64.rpm9Hlibavc1394-epel-0.5.4-7.0.el8.src.rpmCHlibavc1394-devel-0.5.4-7.0.el8.aarch64.rpmCHlibavc1394-devel-0.5.4-7.0.el8.ppc64le.rpmCHlibavc1394-devel-0.5.4-7.0.el8.x86_64.rpm~BBBunspecifiedAMF-1.4.36-1.el8 <@AMF-1.4.36-1.el8.src.rpm#AMF-devel-1.4.36-1.el8.noarch.rpm%AMF-samples-1.4.36-1.el8.noarch.rpm$AMF-docs-1.4.36-1.el8.noarch.rpm@AMF-1.4.36-1.el8.src.rpm#AMF-devel-1.4.36-1.el8.noarch.rpm%AMF-samples-1.4.36-1.el8.noarch.rpm$AMF-docs-1.4.36-1.el8.noarch.rpmXDBBBBBBBBBBBBBBbugfixstockfish-17.1-1.el8Fhttps://bugzilla.redhat.com/show_bug.cgi?id=23560722356072stockfish-17.1 is available Istockfish-17.1-1.el8.src.rpmIstockfish-17.1-1.el8.aarch64.rpmIstockfish-debugsource-17.1-1.el8.aarch64.rpm Istockfish-debuginfo-17.1-1.el8.aarch64.rpmIstockfish-17.1-1.el8.ppc64le.rpmIstockfish-debugsource-17.1-1.el8.ppc64le.rpm Istockfish-debuginfo-17.1-1.el8.ppc64le.rpmIstockfish-17.1-1.el8.s390x.rpmIstockfish-debugsource-17.1-1.el8.s390x.rpm Istockfish-debuginfo-17.1-1.el8.s390x.rpmIstockfish-17.1-1.el8.x86_64.rpmIstockfish-debugsource-17.1-1.el8.x86_64.rpm Istockfish-debuginfo-17.1-1.el8.x86_64.rpm Istockfish-17.1-1.el8.src.rpmIstockfish-17.1-1.el8.aarch64.rpmIstockfish-debugsource-17.1-1.el8.aarch64.rpm Istockfish-debuginfo-17.1-1.el8.aarch64.rpmIstockfish-17.1-1.el8.ppc64le.rpmIstockfish-debugsource-17.1-1.el8.ppc64le.rpm Istockfish-debuginfo-17.1-1.el8.ppc64le.rpmIstockfish-17.1-1.el8.s390x.rpmIstockfish-debugsource-17.1-1.el8.s390x.rpm Istockfish-debuginfo-17.1-1.el8.s390x.rpmIstockfish-17.1-1.el8.x86_64.rpmIstockfish-debugsource-17.1-1.el8.x86_64.rpm Istockfish-debuginfo-17.1-1.el8.x86_64.rpmCJUBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityexim-4.98.2-1.el8c'https://bugzilla.redhat.com/show_bug.cgi?id=23556412355641CVE-2025-30232 exim: privilege escalation via use-after-free [epel-8])qBexim-4.98.2-1.el8.src.rpmqBexim-4.98.2-1.el8.aarch64.rpm6Bexim-mysql-4.98.2-1.el8.aarch64.rpm8Bexim-pgsql-4.98.2-1.el8.aarch64.rpm4Bexim-mon-4.98.2-1.el8.aarch64.rpm3Bexim-greylist-4.98.2-1.el8.aarch64.rpm2Bexim-debugsource-4.98.2-1.el8.aarch64.rpm1Bexim-debuginfo-4.98.2-1.el8.aarch64.rpm7Bexim-mysql-debuginfo-4.98.2-1.el8.aarch64.rpm9Bexim-pgsql-debuginfo-4.98.2-1.el8.aarch64.rpm5Bexim-mon-debuginfo-4.98.2-1.el8.aarch64.rpmqBexim-4.98.2-1.el8.ppc64le.rpm6Bexim-mysql-4.98.2-1.el8.ppc64le.rpm8Bexim-pgsql-4.98.2-1.el8.ppc64le.rpm4Bexim-mon-4.98.2-1.el8.ppc64le.rpm3Bexim-greylist-4.98.2-1.el8.ppc64le.rpm2Bexim-debugsource-4.98.2-1.el8.ppc64le.rpm1Bexim-debuginfo-4.98.2-1.el8.ppc64le.rpm7Bexim-mysql-debuginfo-4.98.2-1.el8.ppc64le.rpm9Bexim-pgsql-debuginfo-4.98.2-1.el8.ppc64le.rpm5Bexim-mon-debuginfo-4.98.2-1.el8.ppc64le.rpmqBexim-4.98.2-1.el8.s390x.rpm6Bexim-mysql-4.98.2-1.el8.s390x.rpm8Bexim-pgsql-4.98.2-1.el8.s390x.rpm4Bexim-mon-4.98.2-1.el8.s390x.rpm3Bexim-greylist-4.98.2-1.el8.s390x.rpm2Bexim-debugsource-4.98.2-1.el8.s390x.rpm1Bexim-debuginfo-4.98.2-1.el8.s390x.rpm7Bexim-mysql-debuginfo-4.98.2-1.el8.s390x.rpm9Bexim-pgsql-debuginfo-4.98.2-1.el8.s390x.rpm5Bexim-mon-debuginfo-4.98.2-1.el8.s390x.rpmqBexim-4.98.2-1.el8.x86_64.rpm6Bexim-mysql-4.98.2-1.el8.x86_64.rpm8Bexim-pgsql-4.98.2-1.el8.x86_64.rpm4Bexim-mon-4.98.2-1.el8.x86_64.rpm3Bexim-greylist-4.98.2-1.el8.x86_64.rpm2Bexim-debugsource-4.98.2-1.el8.x86_64.rpm1Bexim-debuginfo-4.98.2-1.el8.x86_64.rpm7Bexim-mysql-debuginfo-4.98.2-1.el8.x86_64.rpm9Bexim-pgsql-debuginfo-4.98.2-1.el8.x86_64.rpm5Bexim-mon-debuginfo-4.98.2-1.el8.x86_64.rpm)qBexim-4.98.2-1.el8.src.rpmqBexim-4.98.2-1.el8.aarch64.rpm6Bexim-mysql-4.98.2-1.el8.aarch64.rpm8Bexim-pgsql-4.98.2-1.el8.aarch64.rpm4Bexim-mon-4.98.2-1.el8.aarch64.rpm3Bexim-greylist-4.98.2-1.el8.aarch64.rpm2Bexim-debugsource-4.98.2-1.el8.aarch64.rpm1Bexim-debuginfo-4.98.2-1.el8.aarch64.rpm7Bexim-mysql-debuginfo-4.98.2-1.el8.aarch64.rpm9Bexim-pgsql-debuginfo-4.98.2-1.el8.aarch64.rpm5Bexim-mon-debuginfo-4.98.2-1.el8.aarch64.rpmqBexim-4.98.2-1.el8.ppc64le.rpm6Bexim-mysql-4.98.2-1.el8.ppc64le.rpm8Bexim-pgsql-4.98.2-1.el8.ppc64le.rpm4Bexim-mon-4.98.2-1.el8.ppc64le.rpm3Bexim-greylist-4.98.2-1.el8.ppc64le.rpm2Bexim-debugsource-4.98.2-1.el8.ppc64le.rpm1Bexim-debuginfo-4.98.2-1.el8.ppc64le.rpm7Bexim-mysql-debuginfo-4.98.2-1.el8.ppc64le.rpm9Bexim-pgsql-debuginfo-4.98.2-1.el8.ppc64le.rpm5Bexim-mon-debuginfo-4.98.2-1.el8.ppc64le.rpmqBexim-4.98.2-1.el8.s390x.rpm6Bexim-mysql-4.98.2-1.el8.s390x.rpm8Bexim-pgsql-4.98.2-1.el8.s390x.rpm4Bexim-mon-4.98.2-1.el8.s390x.rpm3Bexim-greylist-4.98.2-1.el8.s390x.rpm2Bexim-debugsource-4.98.2-1.el8.s390x.rpm1Bexim-debuginfo-4.98.2-1.el8.s390x.rpm7Bexim-mysql-debuginfo-4.98.2-1.el8.s390x.rpm9Bexim-pgsql-debuginfo-4.98.2-1.el8.s390x.rpm5Bexim-mon-debuginfo-4.98.2-1.el8.s390x.rpmqBexim-4.98.2-1.el8.x86_64.rpm6Bexim-mysql-4.98.2-1.el8.x86_64.rpm8Bexim-pgsql-4.98.2-1.el8.x86_64.rpm4Bexim-mon-4.98.2-1.el8.x86_64.rpm3Bexim-greylist-4.98.2-1.el8.x86_64.rpm2Bexim-debugsource-4.98.2-1.el8.x86_64.rpm1Bexim-debuginfo-4.98.2-1.el8.x86_64.rpm7Bexim-mysql-debuginfo-4.98.2-1.el8.x86_64.rpm9Bexim-pgsql-debuginfo-4.98.2-1.el8.x86_64.rpm5Bexim-mon-debuginfo-4.98.2-1.el8.x86_64.rpm„ IBBnewpackageperl-Shell-0.73-29.el8 Yhttps://bugzilla.redhat.com/show_bug.cgi?id=23446042344604Please branch and build perl-Shell in epel8@perl-Shell-0.73-29.el8.src.rpm@perl-Shell-0.73-29.el8.noarch.rpmmperl-Shell-tests-0.73-29.el8.noarch.rpm@perl-Shell-0.73-29.el8.src.rpm@perl-Shell-0.73-29.el8.noarch.rpmmperl-Shell-tests-0.73-29.el8.noarch.rpmtNBBBBBBBBBBBBBBBenhancementrocm-smi-5.7.1-1.el8cy j?rocm-smi-5.7.1-1.el8.src.rpmj?rocm-smi-5.7.1-1.el8.aarch64.rpm5?rocm-smi-devel-5.7.1-1.el8.aarch64.rpm4?rocm-smi-debugsource-5.7.1-1.el8.aarch64.rpm3?rocm-smi-debuginfo-5.7.1-1.el8.aarch64.rpmj?rocm-smi-5.7.1-1.el8.ppc64le.rpm5?rocm-smi-devel-5.7.1-1.el8.ppc64le.rpm4?rocm-smi-debugsource-5.7.1-1.el8.ppc64le.rpm3?rocm-smi-debuginfo-5.7.1-1.el8.ppc64le.rpmj?rocm-smi-5.7.1-1.el8.x86_64.rpm5?rocm-smi-devel-5.7.1-1.el8.x86_64.rpm4?rocm-smi-debugsource-5.7.1-1.el8.x86_64.rpm3?rocm-smi-debuginfo-5.7.1-1.el8.x86_64.rpm j?rocm-smi-5.7.1-1.el8.src.rpmj?rocm-smi-5.7.1-1.el8.aarch64.rpm5?rocm-smi-devel-5.7.1-1.el8.aarch64.rpm4?rocm-smi-debugsource-5.7.1-1.el8.aarch64.rpm3?rocm-smi-debuginfo-5.7.1-1.el8.aarch64.rpmj?rocm-smi-5.7.1-1.el8.ppc64le.rpm5?rocm-smi-devel-5.7.1-1.el8.ppc64le.rpm4?rocm-smi-debugsource-5.7.1-1.el8.ppc64le.rpm3?rocm-smi-debuginfo-5.7.1-1.el8.ppc64le.rpmj?rocm-smi-5.7.1-1.el8.x86_64.rpm5?rocm-smi-devel-5.7.1-1.el8.x86_64.rpm4?rocm-smi-debugsource-5.7.1-1.el8.x86_64.rpm3?rocm-smi-debuginfo-5.7.1-1.el8.x86_64.rpm<0`BBBBBBBBBBBBBBenhancementxbanish-1.8-1.el8\#https://bugzilla.redhat.com/show_bug.cgi?id=20561512056151xbanish-1.8 is available -sxbanish-1.8-1.el8.src.rpm-sxbanish-1.8-1.el8.aarch64.rpmsxbanish-debugsource-1.8-1.el8.aarch64.rpmsxbanish-debuginfo-1.8-1.el8.aarch64.rpm-sxbanish-1.8-1.el8.ppc64le.rpmsxbanish-debugsource-1.8-1.el8.ppc64le.rpmsxbanish-debuginfo-1.8-1.el8.ppc64le.rpm-sxbanish-1.8-1.el8.s390x.rpmsxbanish-debugsource-1.8-1.el8.s390x.rpmsxbanish-debuginfo-1.8-1.el8.s390x.rpm-sxbanish-1.8-1.el8.x86_64.rpmsxbanish-debugsource-1.8-1.el8.x86_64.rpmsxbanish-debuginfo-1.8-1.el8.x86_64.rpm -sxbanish-1.8-1.el8.src.rpm-sxbanish-1.8-1.el8.aarch64.rpmsxbanish-debugsource-1.8-1.el8.aarch64.rpmsxbanish-debuginfo-1.8-1.el8.aarch64.rpm-sxbanish-1.8-1.el8.ppc64le.rpmsxbanish-debugsource-1.8-1.el8.ppc64le.rpmsxbanish-debuginfo-1.8-1.el8.ppc64le.rpm-sxbanish-1.8-1.el8.s390x.rpmsxbanish-debugsource-1.8-1.el8.s390x.rpmsxbanish-debuginfo-1.8-1.el8.s390x.rpm-sxbanish-1.8-1.el8.x86_64.rpmsxbanish-debugsource-1.8-1.el8.x86_64.rpmsxbanish-debuginfo-1.8-1.el8.x86_64.rpmؙjmqBBBBBBBBBBBBBBBBnewpackagelmdb-epel-0.9.24-3.el8$https://bugzilla.redhat.com/show_bug.cgi?id=20919702091970lmdb has been removed from CentOS 8 Stream (RHEL 8.7)clmdb-epel-0.9.24-3.el8.src.rpm>lmdb-0.9.24-3.el8.aarch64.rpm lmdb-doc-0.9.24-3.el8.noarch.rpm@lmdb-epel-debugsource-0.9.24-3.el8.aarch64.rpm?lmdb-debuginfo-0.9.24-3.el8.aarch64.rpm>lmdb-0.9.24-3.el8.ppc64le.rpm@lmdb-epel-debugsource-0.9.24-3.el8.ppc64le.rpm?lmdb-debuginfo-0.9.24-3.el8.ppc64le.rpm>lmdb-0.9.24-3.el8.s390x.rpm@lmdb-epel-debugsource-0.9.24-3.el8.s390x.rpm?lmdb-debuginfo-0.9.24-3.el8.s390x.rpm>lmdb-0.9.24-3.el8.x86_64.rpm@lmdb-epel-debugsource-0.9.24-3.el8.x86_64.rpm?lmdb-debuginfo-0.9.24-3.el8.x86_64.rpmclmdb-epel-0.9.24-3.el8.src.rpm>lmdb-0.9.24-3.el8.aarch64.rpm lmdb-doc-0.9.24-3.el8.noarch.rpm@lmdb-epel-debugsource-0.9.24-3.el8.aarch64.rpm?lmdb-debuginfo-0.9.24-3.el8.aarch64.rpm>lmdb-0.9.24-3.el8.ppc64le.rpm@lmdb-epel-debugsource-0.9.24-3.el8.ppc64le.rpm?lmdb-debuginfo-0.9.24-3.el8.ppc64le.rpm>lmdb-0.9.24-3.el8.s390x.rpm@lmdb-epel-debugsource-0.9.24-3.el8.s390x.rpm?lmdb-debuginfo-0.9.24-3.el8.s390x.rpm>lmdb-0.9.24-3.el8.x86_64.rpm@lmdb-epel-debugsource-0.9.24-3.el8.x86_64.rpm?lmdb-debuginfo-0.9.24-3.el8.x86_64.rpmDBbugfixpython-dotenv-0.19.2-5.el86#python-dotenv-0.19.2-5.el8.src.rpmpython3-dotenv-0.19.2-5.el8.noarch.rpmpython-dotenv-0.19.2-5.el8.src.rpmpython3-dotenv-0.19.2-5.el8.noarch.rpmPrHBBBBBBBBBBBBBBenhancementveristat-0.5-1.el832 w+veristat-0.5-1.el8.src.rpmw+veristat-0.5-1.el8.aarch64.rpm`+veristat-debugsource-0.5-1.el8.aarch64.rpm_+veristat-debuginfo-0.5-1.el8.aarch64.rpmw+veristat-0.5-1.el8.ppc64le.rpm`+veristat-debugsource-0.5-1.el8.ppc64le.rpm_+veristat-debuginfo-0.5-1.el8.ppc64le.rpmw+veristat-0.5-1.el8.s390x.rpm`+veristat-debugsource-0.5-1.el8.s390x.rpm_+veristat-debuginfo-0.5-1.el8.s390x.rpmw+veristat-0.5-1.el8.x86_64.rpm`+veristat-debugsource-0.5-1.el8.x86_64.rpm_+veristat-debuginfo-0.5-1.el8.x86_64.rpm w+veristat-0.5-1.el8.src.rpmw+veristat-0.5-1.el8.aarch64.rpm`+veristat-debugsource-0.5-1.el8.aarch64.rpm_+veristat-debuginfo-0.5-1.el8.aarch64.rpmw+veristat-0.5-1.el8.ppc64le.rpm`+veristat-debugsource-0.5-1.el8.ppc64le.rpm_+veristat-debuginfo-0.5-1.el8.ppc64le.rpmw+veristat-0.5-1.el8.s390x.rpm`+veristat-debugsource-0.5-1.el8.s390x.rpm_+veristat-debuginfo-0.5-1.el8.s390x.rpmw+veristat-0.5-1.el8.x86_64.rpm`+veristat-debugsource-0.5-1.el8.x86_64.rpm_+veristat-debuginfo-0.5-1.el8.x86_64.rpmNj3AYBnewpackagegpgverify-1-1.el8e mNgpgverify-1-1.el8.src.rpmmNgpgverify-1-1.el8.noarch.rpmmNgpgverify-1-1.el8.src.rpmmNgpgverify-1-1.el8.noarch.rpmX.]BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementvoms-2.1.2-1.el8 " Hvoms-2.1.2-1.el8.src.rpm Hvoms-2.1.2-1.el8.aarch64.rpm9Hvoms-devel-2.1.2-1.el8.aarch64.rpm?Hvoms-doc-2.1.2-1.el8.noarch.rpm5Hvoms-clients-cpp-2.1.2-1.el8.aarch64.rpm:Hvoms-server-2.1.2-1.el8.aarch64.rpm8Hvoms-debugsource-2.1.2-1.el8.aarch64.rpm7Hvoms-debuginfo-2.1.2-1.el8.aarch64.rpm6Hvoms-clients-cpp-debuginfo-2.1.2-1.el8.aarch64.rpm;Hvoms-server-debuginfo-2.1.2-1.el8.aarch64.rpm Hvoms-2.1.2-1.el8.ppc64le.rpm9Hvoms-devel-2.1.2-1.el8.ppc64le.rpm5Hvoms-clients-cpp-2.1.2-1.el8.ppc64le.rpm:Hvoms-server-2.1.2-1.el8.ppc64le.rpm8Hvoms-debugsource-2.1.2-1.el8.ppc64le.rpm7Hvoms-debuginfo-2.1.2-1.el8.ppc64le.rpm6Hvoms-clients-cpp-debuginfo-2.1.2-1.el8.ppc64le.rpm;Hvoms-server-debuginfo-2.1.2-1.el8.ppc64le.rpm Hvoms-2.1.2-1.el8.s390x.rpm9Hvoms-devel-2.1.2-1.el8.s390x.rpm5Hvoms-clients-cpp-2.1.2-1.el8.s390x.rpm:Hvoms-server-2.1.2-1.el8.s390x.rpm8Hvoms-debugsource-2.1.2-1.el8.s390x.rpm7Hvoms-debuginfo-2.1.2-1.el8.s390x.rpm6Hvoms-clients-cpp-debuginfo-2.1.2-1.el8.s390x.rpm;Hvoms-server-debuginfo-2.1.2-1.el8.s390x.rpm Hvoms-2.1.2-1.el8.x86_64.rpm9Hvoms-devel-2.1.2-1.el8.x86_64.rpm5Hvoms-clients-cpp-2.1.2-1.el8.x86_64.rpm:Hvoms-server-2.1.2-1.el8.x86_64.rpm8Hvoms-debugsource-2.1.2-1.el8.x86_64.rpm7Hvoms-debuginfo-2.1.2-1.el8.x86_64.rpm6Hvoms-clients-cpp-debuginfo-2.1.2-1.el8.x86_64.rpm;Hvoms-server-debuginfo-2.1.2-1.el8.x86_64.rpm" Hvoms-2.1.2-1.el8.src.rpm Hvoms-2.1.2-1.el8.aarch64.rpm9Hvoms-devel-2.1.2-1.el8.aarch64.rpm?Hvoms-doc-2.1.2-1.el8.noarch.rpm5Hvoms-clients-cpp-2.1.2-1.el8.aarch64.rpm:Hvoms-server-2.1.2-1.el8.aarch64.rpm8Hvoms-debugsource-2.1.2-1.el8.aarch64.rpm7Hvoms-debuginfo-2.1.2-1.el8.aarch64.rpm6Hvoms-clients-cpp-debuginfo-2.1.2-1.el8.aarch64.rpm;Hvoms-server-debuginfo-2.1.2-1.el8.aarch64.rpm Hvoms-2.1.2-1.el8.ppc64le.rpm9Hvoms-devel-2.1.2-1.el8.ppc64le.rpm5Hvoms-clients-cpp-2.1.2-1.el8.ppc64le.rpm:Hvoms-server-2.1.2-1.el8.ppc64le.rpm8Hvoms-debugsource-2.1.2-1.el8.ppc64le.rpm7Hvoms-debuginfo-2.1.2-1.el8.ppc64le.rpm6Hvoms-clients-cpp-debuginfo-2.1.2-1.el8.ppc64le.rpm;Hvoms-server-debuginfo-2.1.2-1.el8.ppc64le.rpm Hvoms-2.1.2-1.el8.s390x.rpm9Hvoms-devel-2.1.2-1.el8.s390x.rpm5Hvoms-clients-cpp-2.1.2-1.el8.s390x.rpm:Hvoms-server-2.1.2-1.el8.s390x.rpm8Hvoms-debugsource-2.1.2-1.el8.s390x.rpm7Hvoms-debuginfo-2.1.2-1.el8.s390x.rpm6Hvoms-clients-cpp-debuginfo-2.1.2-1.el8.s390x.rpm;Hvoms-server-debuginfo-2.1.2-1.el8.s390x.rpm Hvoms-2.1.2-1.el8.x86_64.rpm9Hvoms-devel-2.1.2-1.el8.x86_64.rpm5Hvoms-clients-cpp-2.1.2-1.el8.x86_64.rpm:Hvoms-server-2.1.2-1.el8.x86_64.rpm8Hvoms-debugsource-2.1.2-1.el8.x86_64.rpm7Hvoms-debuginfo-2.1.2-1.el8.x86_64.rpm6Hvoms-clients-cpp-debuginfo-2.1.2-1.el8.x86_64.rpm;Hvoms-server-debuginfo-2.1.2-1.el8.x86_64.rpmǩh HBsecuritypython39-jinja2-epel-3.1.3-1.3.el8 https://bugzilla.redhat.com/show_bug.cgi?id=23363672336367CVE-2024-56201 python39-jinja2-epel: Jinja has a sandbox breakout through malicious filenames [epel-8]_python39-jinja2-epel-3.1.3-1.3.el8.src.rpm_python39-jinja2-3.1.3-1.3.el8.noarch.rpm_python39-jinja2-epel-3.1.3-1.3.el8.src.rpm_python39-jinja2-3.1.3-1.3.el8.noarch.rpmtLBsecuritypython3.11-jinja2-epel-3.1.3-1.el80&https://bugzilla.redhat.com/show_bug.cgi?id=22578542257854CVE-2024-22195 jinja2: HTML attribute injection when passing user input as keys to xmlattr filterhttps://bugzilla.redhat.com/show_bug.cgi?id=22578672257867CVE-2024-22195 python3.11-jinja2-epel: jinja2: HTML attribute injection when passing user input as keys to xmlattr filter [epel-all]}!python3.11-jinja2-epel-3.1.3-1.el8.src.rpm|!python3.11-jinja2-3.1.3-1.el8.noarch.rpm}!python3.11-jinja2-epel-3.1.3-1.el8.src.rpm|!python3.11-jinja2-3.1.3-1.el8.noarch.rpm]&PBBBBBBBBBBBBBBBBBBBBunspecifiedcaja-actions-1.26.0-2.el8V^Kcaja-actions-1.26.0-2.el8.src.rpmKcaja-actions-1.26.0-2.el8.aarch64.rpmcaja-actions-doc-1.26.0-2.el8.noarch.rpm"caja-actions-devel-1.26.0-2.el8.aarch64.rpm!caja-actions-debugsource-1.26.0-2.el8.aarch64.rpm caja-actions-debuginfo-1.26.0-2.el8.aarch64.rpmKcaja-actions-1.26.0-2.el8.ppc64le.rpm"caja-actions-devel-1.26.0-2.el8.ppc64le.rpm!caja-actions-debugsource-1.26.0-2.el8.ppc64le.rpm caja-actions-debuginfo-1.26.0-2.el8.ppc64le.rpmKcaja-actions-1.26.0-2.el8.s390x.rpm"caja-actions-devel-1.26.0-2.el8.s390x.rpm!caja-actions-debugsource-1.26.0-2.el8.s390x.rpm caja-actions-debuginfo-1.26.0-2.el8.s390x.rpmKcaja-actions-1.26.0-2.el8.x86_64.rpm"caja-actions-devel-1.26.0-2.el8.x86_64.rpm!caja-actions-debugsource-1.26.0-2.el8.x86_64.rpm caja-actions-debuginfo-1.26.0-2.el8.x86_64.rpmKcaja-actions-1.26.0-2.el8.src.rpmKcaja-actions-1.26.0-2.el8.aarch64.rpmcaja-actions-doc-1.26.0-2.el8.noarch.rpm"caja-actions-devel-1.26.0-2.el8.aarch64.rpm!caja-actions-debugsource-1.26.0-2.el8.aarch64.rpm caja-actions-debuginfo-1.26.0-2.el8.aarch64.rpmKcaja-actions-1.26.0-2.el8.ppc64le.rpm"caja-actions-devel-1.26.0-2.el8.ppc64le.rpm!caja-actions-debugsource-1.26.0-2.el8.ppc64le.rpm caja-actions-debuginfo-1.26.0-2.el8.ppc64le.rpmKcaja-actions-1.26.0-2.el8.s390x.rpm"caja-actions-devel-1.26.0-2.el8.s390x.rpm!caja-actions-debugsource-1.26.0-2.el8.s390x.rpm caja-actions-debuginfo-1.26.0-2.el8.s390x.rpmKcaja-actions-1.26.0-2.el8.x86_64.rpm"caja-actions-devel-1.26.0-2.el8.x86_64.rpm!caja-actions-debugsource-1.26.0-2.el8.x86_64.rpm caja-actions-debuginfo-1.26.0-2.el8.x86_64.rpmؙjM6gBBBBBBBBBBBBBenhancementperl-Devel-REPL-1.003029-1.el84Xhttps://bugzilla.redhat.com/show_bug.cgi?id=20912422091242perl-Devel-REPL-1.003029 is availablebperl-Devel-REPL-1.003029-1.el8.src.rpmbperl-Devel-REPL-1.003029-1.el8.noarch.rpm2perl-Devel-REPL-Plugin-Completion-1.003029-1.el8.noarch.rpm3perl-Devel-REPL-Plugin-CompletionDriver-INC-1.003029-1.el8.noarch.rpm4perl-Devel-REPL-Plugin-CompletionDriver-Keywords-1.003029-1.el8.noarch.rpm5perl-Devel-REPL-Plugin-DDC-1.003029-1.el8.noarch.rpm6perl-Devel-REPL-Plugin-DDS-1.003029-1.el8.noarch.rpm7perl-Devel-REPL-Plugin-Interrupt-1.003029-1.el8.noarch.rpm8perl-Devel-REPL-Plugin-LexEnv-1.003029-1.el8.noarch.rpm9perl-Devel-REPL-Plugin-MultiLine-PPI-1.003029-1.el8.noarch.rpm:perl-Devel-REPL-Plugin-Nopaste-1.003029-1.el8.noarch.rpm;perl-Devel-REPL-Plugin-PPI-1.003029-1.el8.noarch.rpm<perl-Devel-REPL-Plugin-Refresh-1.003029-1.el8.noarch.rpm=perl-Devel-REPL-tests-1.003029-1.el8.noarch.rpmbperl-Devel-REPL-1.003029-1.el8.src.rpmbperl-Devel-REPL-1.003029-1.el8.noarch.rpm2perl-Devel-REPL-Plugin-Completion-1.003029-1.el8.noarch.rpm3perl-Devel-REPL-Plugin-CompletionDriver-INC-1.003029-1.el8.noarch.rpm4perl-Devel-REPL-Plugin-CompletionDriver-Keywords-1.003029-1.el8.noarch.rpm5perl-Devel-REPL-Plugin-DDC-1.003029-1.el8.noarch.rpm6perl-Devel-REPL-Plugin-DDS-1.003029-1.el8.noarch.rpm7perl-Devel-REPL-Plugin-Interrupt-1.003029-1.el8.noarch.rpm8perl-Devel-REPL-Plugin-LexEnv-1.003029-1.el8.noarch.rpm9perl-Devel-REPL-Plugin-MultiLine-PPI-1.003029-1.el8.noarch.rpm:perl-Devel-REPL-Plugin-Nopaste-1.003029-1.el8.noarch.rpm;perl-Devel-REPL-Plugin-PPI-1.003029-1.el8.noarch.rpm<perl-Devel-REPL-Plugin-Refresh-1.003029-1.el8.noarch.rpm=perl-Devel-REPL-tests-1.003029-1.el8.noarch.rpmewBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageslop-7.6-5.el8 &https://bugzilla.redhat.com/show_bug.cgi?id=20589542058954Please branch and build slop for EPEL8N]slop-7.6-5.el8.src.rpmN]slop-7.6-5.el8.aarch64.rpmE]libslopy-7.6-5.el8.aarch64.rpmG]libslopy-devel-7.6-5.el8.aarch64.rpmK]slop-debugsource-7.6-5.el8.aarch64.rpmJ]slop-debuginfo-7.6-5.el8.aarch64.rpmF]libslopy-debuginfo-7.6-5.el8.aarch64.rpmN]slop-7.6-5.el8.ppc64le.rpmE]libslopy-7.6-5.el8.ppc64le.rpmG]libslopy-devel-7.6-5.el8.ppc64le.rpmK]slop-debugsource-7.6-5.el8.ppc64le.rpmJ]slop-debuginfo-7.6-5.el8.ppc64le.rpmF]libslopy-debuginfo-7.6-5.el8.ppc64le.rpmN]slop-7.6-5.el8.s390x.rpmE]libslopy-7.6-5.el8.s390x.rpmG]libslopy-devel-7.6-5.el8.s390x.rpmK]slop-debugsource-7.6-5.el8.s390x.rpmJ]slop-debuginfo-7.6-5.el8.s390x.rpmF]libslopy-debuginfo-7.6-5.el8.s390x.rpmN]slop-7.6-5.el8.x86_64.rpmE]libslopy-7.6-5.el8.x86_64.rpmG]libslopy-devel-7.6-5.el8.x86_64.rpmK]slop-debugsource-7.6-5.el8.x86_64.rpmJ]slop-debuginfo-7.6-5.el8.x86_64.rpmF]libslopy-debuginfo-7.6-5.el8.x86_64.rpmN]slop-7.6-5.el8.src.rpmN]slop-7.6-5.el8.aarch64.rpmE]libslopy-7.6-5.el8.aarch64.rpmG]libslopy-devel-7.6-5.el8.aarch64.rpmK]slop-debugsource-7.6-5.el8.aarch64.rpmJ]slop-debuginfo-7.6-5.el8.aarch64.rpmF]libslopy-debuginfo-7.6-5.el8.aarch64.rpmN]slop-7.6-5.el8.ppc64le.rpmE]libslopy-7.6-5.el8.ppc64le.rpmG]libslopy-devel-7.6-5.el8.ppc64le.rpmK]slop-debugsource-7.6-5.el8.ppc64le.rpmJ]slop-debuginfo-7.6-5.el8.ppc64le.rpmF]libslopy-debuginfo-7.6-5.el8.ppc64le.rpmN]slop-7.6-5.el8.s390x.rpmE]libslopy-7.6-5.el8.s390x.rpmG]libslopy-devel-7.6-5.el8.s390x.rpmK]slop-debugsource-7.6-5.el8.s390x.rpmJ]slop-debuginfo-7.6-5.el8.s390x.rpmF]libslopy-debuginfo-7.6-5.el8.s390x.rpmN]slop-7.6-5.el8.x86_64.rpmE]libslopy-7.6-5.el8.x86_64.rpmG]libslopy-devel-7.6-5.el8.x86_64.rpmK]slop-debugsource-7.6-5.el8.x86_64.rpmJ]slop-debuginfo-7.6-5.el8.x86_64.rpmF]libslopy-debuginfo-7.6-5.el8.x86_64.rpm<,WBBBBBBBBBBBBBBBBBBBenhancementmod_perl-2.0.12-1.el82'https://bugzilla.redhat.com/show_bug.cgi?id=20482482048248mod_perl-2.0.12 is availablef5mod_perl-2.0.12-1.el8.src.rpmf5mod_perl-2.0.12-1.el8.aarch64.rpm5mod_perl-devel-2.0.12-1.el8.aarch64.rpm5mod_perl-debugsource-2.0.12-1.el8.aarch64.rpm5mod_perl-debuginfo-2.0.12-1.el8.aarch64.rpmf5mod_perl-2.0.12-1.el8.ppc64le.rpm5mod_perl-devel-2.0.12-1.el8.ppc64le.rpm5mod_perl-debugsource-2.0.12-1.el8.ppc64le.rpm5mod_perl-debuginfo-2.0.12-1.el8.ppc64le.rpmf5mod_perl-2.0.12-1.el8.s390x.rpm5mod_perl-devel-2.0.12-1.el8.s390x.rpm5mod_perl-debugsource-2.0.12-1.el8.s390x.rpm5mod_perl-debuginfo-2.0.12-1.el8.s390x.rpmf5mod_perl-2.0.12-1.el8.x86_64.rpm5mod_perl-devel-2.0.12-1.el8.x86_64.rpm5mod_perl-debugsource-2.0.12-1.el8.x86_64.rpm5mod_perl-debuginfo-2.0.12-1.el8.x86_64.rpmf5mod_perl-2.0.12-1.el8.src.rpmf5mod_perl-2.0.12-1.el8.aarch64.rpm5mod_perl-devel-2.0.12-1.el8.aarch64.rpm5mod_perl-debugsource-2.0.12-1.el8.aarch64.rpm5mod_perl-debuginfo-2.0.12-1.el8.aarch64.rpmf5mod_perl-2.0.12-1.el8.ppc64le.rpm5mod_perl-devel-2.0.12-1.el8.ppc64le.rpm5mod_perl-debugsource-2.0.12-1.el8.ppc64le.rpm5mod_perl-debuginfo-2.0.12-1.el8.ppc64le.rpmf5mod_perl-2.0.12-1.el8.s390x.rpm5mod_perl-devel-2.0.12-1.el8.s390x.rpm5mod_perl-debugsource-2.0.12-1.el8.s390x.rpm5mod_perl-debuginfo-2.0.12-1.el8.s390x.rpmf5mod_perl-2.0.12-1.el8.x86_64.rpm5mod_perl-devel-2.0.12-1.el8.x86_64.rpm5mod_perl-debugsource-2.0.12-1.el8.x86_64.rpm5mod_perl-debuginfo-2.0.12-1.el8.x86_64.rpm)z0mBenhancementpython-digitalocean-1.16.0-1.el86Yq>python-digitalocean-1.16.0-1.el8.src.rpml>python3-digitalocean-1.16.0-1.el8.noarch.rpmq>python-digitalocean-1.16.0-1.el8.src.rpml>python3-digitalocean-1.16.0-1.el8.noarch.rpm=B5qBBnewpackagebmap-tools-3.5-2.el8j>https://bugzilla.redhat.com/show_bug.cgi?id=17727651772765Review Request: bmap-tools - Tools to generate and flash sparse images using the "block map" (bmap) format2 bmap-tools-3.5-2.el8.src.rpm2 bmap-tools-3.5-2.el8.noarch.rpm| python3-bmaptools-3.5-2.el8.noarch.rpm2 bmap-tools-3.5-2.el8.src.rpm2 bmap-tools-3.5-2.el8.noarch.rpm| python3-bmaptools-3.5-2.el8.noarch.rpm\p9vBnewpackageperl-Devel-PatchPerl-1.64-2.el8(https://bugzilla.redhat.com/show_bug.cgi?id=17550621755062[RFE] EPEL8 branch of perl-Devel-PatchPerla\perl-Devel-PatchPerl-1.64-2.el8.src.rpma\perl-Devel-PatchPerl-1.64-2.el8.noarch.rpma\perl-Devel-PatchPerl-1.64-2.el8.src.rpma\perl-Devel-PatchPerl-1.64-2.el8.noarch.rpmG`zBBBBBBBBBBBBBBBBBBBbugfixyubihsm-shell-2.4.0-1.el8E https://bugzilla.redhat.com/show_bug.cgi?id=21652392165239yubihsm-shell-2.4.0 is availabler=yubihsm-shell-2.4.0-1.el8.src.rpmr=yubihsm-shell-2.4.0-1.el8.aarch64.rpml=yubihsm-shell-devel-2.4.0-1.el8.aarch64.rpmk=yubihsm-shell-debugsource-2.4.0-1.el8.aarch64.rpmj=yubihsm-shell-debuginfo-2.4.0-1.el8.aarch64.rpmr=yubihsm-shell-2.4.0-1.el8.ppc64le.rpml=yubihsm-shell-devel-2.4.0-1.el8.ppc64le.rpmk=yubihsm-shell-debugsource-2.4.0-1.el8.ppc64le.rpmj=yubihsm-shell-debuginfo-2.4.0-1.el8.ppc64le.rpmr=yubihsm-shell-2.4.0-1.el8.s390x.rpml=yubihsm-shell-devel-2.4.0-1.el8.s390x.rpmk=yubihsm-shell-debugsource-2.4.0-1.el8.s390x.rpmj=yubihsm-shell-debuginfo-2.4.0-1.el8.s390x.rpmr=yubihsm-shell-2.4.0-1.el8.x86_64.rpml=yubihsm-shell-devel-2.4.0-1.el8.x86_64.rpmk=yubihsm-shell-debugsource-2.4.0-1.el8.x86_64.rpmj=yubihsm-shell-debuginfo-2.4.0-1.el8.x86_64.rpmr=yubihsm-shell-2.4.0-1.el8.src.rpmr=yubihsm-shell-2.4.0-1.el8.aarch64.rpml=yubihsm-shell-devel-2.4.0-1.el8.aarch64.rpmk=yubihsm-shell-debugsource-2.4.0-1.el8.aarch64.rpmj=yubihsm-shell-debuginfo-2.4.0-1.el8.aarch64.rpmr=yubihsm-shell-2.4.0-1.el8.ppc64le.rpml=yubihsm-shell-devel-2.4.0-1.el8.ppc64le.rpmk=yubihsm-shell-debugsource-2.4.0-1.el8.ppc64le.rpmj=yubihsm-shell-debuginfo-2.4.0-1.el8.ppc64le.rpmr=yubihsm-shell-2.4.0-1.el8.s390x.rpml=yubihsm-shell-devel-2.4.0-1.el8.s390x.rpmk=yubihsm-shell-debugsource-2.4.0-1.el8.s390x.rpmj=yubihsm-shell-debuginfo-2.4.0-1.el8.s390x.rpmr=yubihsm-shell-2.4.0-1.el8.x86_64.rpml=yubihsm-shell-devel-2.4.0-1.el8.x86_64.rpmk=yubihsm-shell-debugsource-2.4.0-1.el8.x86_64.rpmj=yubihsm-shell-debuginfo-2.4.0-1.el8.x86_64.rpmP+PBbugfixfts-rest-client-3.14.2-1.el8eHffts-rest-client-3.14.2-1.el8.src.rpmHffts-rest-client-3.14.2-1.el8.noarch.rpmHffts-rest-client-3.14.2-1.el8.src.rpmHffts-rest-client-3.14.2-1.el8.noarch.rpmF8TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementcoturn-4.7.0-1.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=23695212369521coturn-4.7.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23715782371578Use `systemctl try-reload-or-restart` in logrotate postrotate scriptcoturn-4.7.0-1.el8.src.rpmcoturn-4.7.0-1.el8.aarch64.rpmscoturn-utils-4.7.0-1.el8.aarch64.rpmpcoturn-client-libs-4.7.0-1.el8.aarch64.rpmocoturn-client-devel-4.7.0-1.el8.aarch64.rpmrcoturn-debugsource-4.7.0-1.el8.aarch64.rpmqcoturn-debuginfo-4.7.0-1.el8.aarch64.rpmtcoturn-utils-debuginfo-4.7.0-1.el8.aarch64.rpmcoturn-4.7.0-1.el8.ppc64le.rpmscoturn-utils-4.7.0-1.el8.ppc64le.rpmpcoturn-client-libs-4.7.0-1.el8.ppc64le.rpmocoturn-client-devel-4.7.0-1.el8.ppc64le.rpmrcoturn-debugsource-4.7.0-1.el8.ppc64le.rpmqcoturn-debuginfo-4.7.0-1.el8.ppc64le.rpmtcoturn-utils-debuginfo-4.7.0-1.el8.ppc64le.rpmcoturn-4.7.0-1.el8.s390x.rpmscoturn-utils-4.7.0-1.el8.s390x.rpmpcoturn-client-libs-4.7.0-1.el8.s390x.rpmocoturn-client-devel-4.7.0-1.el8.s390x.rpmrcoturn-debugsource-4.7.0-1.el8.s390x.rpmqcoturn-debuginfo-4.7.0-1.el8.s390x.rpmtcoturn-utils-debuginfo-4.7.0-1.el8.s390x.rpmcoturn-4.7.0-1.el8.x86_64.rpmscoturn-utils-4.7.0-1.el8.x86_64.rpmpcoturn-client-libs-4.7.0-1.el8.x86_64.rpmocoturn-client-devel-4.7.0-1.el8.x86_64.rpmrcoturn-debugsource-4.7.0-1.el8.x86_64.rpmqcoturn-debuginfo-4.7.0-1.el8.x86_64.rpmtcoturn-utils-debuginfo-4.7.0-1.el8.x86_64.rpmcoturn-4.7.0-1.el8.src.rpmcoturn-4.7.0-1.el8.aarch64.rpmscoturn-utils-4.7.0-1.el8.aarch64.rpmpcoturn-client-libs-4.7.0-1.el8.aarch64.rpmocoturn-client-devel-4.7.0-1.el8.aarch64.rpmrcoturn-debugsource-4.7.0-1.el8.aarch64.rpmqcoturn-debuginfo-4.7.0-1.el8.aarch64.rpmtcoturn-utils-debuginfo-4.7.0-1.el8.aarch64.rpmcoturn-4.7.0-1.el8.ppc64le.rpmscoturn-utils-4.7.0-1.el8.ppc64le.rpmpcoturn-client-libs-4.7.0-1.el8.ppc64le.rpmocoturn-client-devel-4.7.0-1.el8.ppc64le.rpmrcoturn-debugsource-4.7.0-1.el8.ppc64le.rpmqcoturn-debuginfo-4.7.0-1.el8.ppc64le.rpmtcoturn-utils-debuginfo-4.7.0-1.el8.ppc64le.rpmcoturn-4.7.0-1.el8.s390x.rpmscoturn-utils-4.7.0-1.el8.s390x.rpmpcoturn-client-libs-4.7.0-1.el8.s390x.rpmocoturn-client-devel-4.7.0-1.el8.s390x.rpmrcoturn-debugsource-4.7.0-1.el8.s390x.rpmqcoturn-debuginfo-4.7.0-1.el8.s390x.rpmtcoturn-utils-debuginfo-4.7.0-1.el8.s390x.rpmcoturn-4.7.0-1.el8.x86_64.rpmscoturn-utils-4.7.0-1.el8.x86_64.rpmpcoturn-client-libs-4.7.0-1.el8.x86_64.rpmocoturn-client-devel-4.7.0-1.el8.x86_64.rpmrcoturn-debugsource-4.7.0-1.el8.x86_64.rpmqcoturn-debuginfo-4.7.0-1.el8.x86_64.rpmtcoturn-utils-debuginfo-4.7.0-1.el8.x86_64.rpmyBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedapcupsd-3.14.14-35.el8ynapcupsd-3.14.14-35.el8.src.rpmnapcupsd-3.14.14-35.el8.aarch64.rpm?apcupsd-cgi-3.14.14-35.el8.aarch64.rpmCapcupsd-gui-3.14.14-35.el8.aarch64.rpmBapcupsd-debugsource-3.14.14-35.el8.aarch64.rpmAapcupsd-debuginfo-3.14.14-35.el8.aarch64.rpm@apcupsd-cgi-debuginfo-3.14.14-35.el8.aarch64.rpmDapcupsd-gui-debuginfo-3.14.14-35.el8.aarch64.rpmnapcupsd-3.14.14-35.el8.ppc64le.rpm?apcupsd-cgi-3.14.14-35.el8.ppc64le.rpmCapcupsd-gui-3.14.14-35.el8.ppc64le.rpmBapcupsd-debugsource-3.14.14-35.el8.ppc64le.rpmAapcupsd-debuginfo-3.14.14-35.el8.ppc64le.rpm@apcupsd-cgi-debuginfo-3.14.14-35.el8.ppc64le.rpmDapcupsd-gui-debuginfo-3.14.14-35.el8.ppc64le.rpmnapcupsd-3.14.14-35.el8.s390x.rpm?apcupsd-cgi-3.14.14-35.el8.s390x.rpmCapcupsd-gui-3.14.14-35.el8.s390x.rpmBapcupsd-debugsource-3.14.14-35.el8.s390x.rpmAapcupsd-debuginfo-3.14.14-35.el8.s390x.rpm@apcupsd-cgi-debuginfo-3.14.14-35.el8.s390x.rpmDapcupsd-gui-debuginfo-3.14.14-35.el8.s390x.rpmnapcupsd-3.14.14-35.el8.x86_64.rpm?apcupsd-cgi-3.14.14-35.el8.x86_64.rpmCapcupsd-gui-3.14.14-35.el8.x86_64.rpmBapcupsd-debugsource-3.14.14-35.el8.x86_64.rpmAapcupsd-debuginfo-3.14.14-35.el8.x86_64.rpm@apcupsd-cgi-debuginfo-3.14.14-35.el8.x86_64.rpmDapcupsd-gui-debuginfo-3.14.14-35.el8.x86_64.rpmnapcupsd-3.14.14-35.el8.src.rpmnapcupsd-3.14.14-35.el8.aarch64.rpm?apcupsd-cgi-3.14.14-35.el8.aarch64.rpmCapcupsd-gui-3.14.14-35.el8.aarch64.rpmBapcupsd-debugsource-3.14.14-35.el8.aarch64.rpmAapcupsd-debuginfo-3.14.14-35.el8.aarch64.rpm@apcupsd-cgi-debuginfo-3.14.14-35.el8.aarch64.rpmDapcupsd-gui-debuginfo-3.14.14-35.el8.aarch64.rpmnapcupsd-3.14.14-35.el8.ppc64le.rpm?apcupsd-cgi-3.14.14-35.el8.ppc64le.rpmCapcupsd-gui-3.14.14-35.el8.ppc64le.rpmBapcupsd-debugsource-3.14.14-35.el8.ppc64le.rpmAapcupsd-debuginfo-3.14.14-35.el8.ppc64le.rpm@apcupsd-cgi-debuginfo-3.14.14-35.el8.ppc64le.rpmDapcupsd-gui-debuginfo-3.14.14-35.el8.ppc64le.rpmnapcupsd-3.14.14-35.el8.s390x.rpm?apcupsd-cgi-3.14.14-35.el8.s390x.rpmCapcupsd-gui-3.14.14-35.el8.s390x.rpmBapcupsd-debugsource-3.14.14-35.el8.s390x.rpmAapcupsd-debuginfo-3.14.14-35.el8.s390x.rpm@apcupsd-cgi-debuginfo-3.14.14-35.el8.s390x.rpmDapcupsd-gui-debuginfo-3.14.14-35.el8.s390x.rpmnapcupsd-3.14.14-35.el8.x86_64.rpm?apcupsd-cgi-3.14.14-35.el8.x86_64.rpmCapcupsd-gui-3.14.14-35.el8.x86_64.rpmBapcupsd-debugsource-3.14.14-35.el8.x86_64.rpmAapcupsd-debuginfo-3.14.14-35.el8.x86_64.rpm@apcupsd-cgi-debuginfo-3.14.14-35.el8.x86_64.rpmDapcupsd-gui-debuginfo-3.14.14-35.el8.x86_64.rpm38.^BBBBBBBBBBBBBBenhancementfirejail-0.9.74-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=23548862354886firejail-0.9.74 is available vfirejail-0.9.74-1.el8.src.rpmvfirejail-0.9.74-1.el8.aarch64.rpm#vfirejail-debugsource-0.9.74-1.el8.aarch64.rpm"vfirejail-debuginfo-0.9.74-1.el8.aarch64.rpmvfirejail-0.9.74-1.el8.ppc64le.rpm#vfirejail-debugsource-0.9.74-1.el8.ppc64le.rpm"vfirejail-debuginfo-0.9.74-1.el8.ppc64le.rpmvfirejail-0.9.74-1.el8.s390x.rpm#vfirejail-debugsource-0.9.74-1.el8.s390x.rpm"vfirejail-debuginfo-0.9.74-1.el8.s390x.rpmvfirejail-0.9.74-1.el8.x86_64.rpm#vfirejail-debugsource-0.9.74-1.el8.x86_64.rpm"vfirejail-debuginfo-0.9.74-1.el8.x86_64.rpm vfirejail-0.9.74-1.el8.src.rpmvfirejail-0.9.74-1.el8.aarch64.rpm#vfirejail-debugsource-0.9.74-1.el8.aarch64.rpm"vfirejail-debuginfo-0.9.74-1.el8.aarch64.rpmvfirejail-0.9.74-1.el8.ppc64le.rpm#vfirejail-debugsource-0.9.74-1.el8.ppc64le.rpm"vfirejail-debuginfo-0.9.74-1.el8.ppc64le.rpmvfirejail-0.9.74-1.el8.s390x.rpm#vfirejail-debugsource-0.9.74-1.el8.s390x.rpm"vfirejail-debuginfo-0.9.74-1.el8.s390x.rpmvfirejail-0.9.74-1.el8.x86_64.rpm#vfirejail-debugsource-0.9.74-1.el8.x86_64.rpm"vfirejail-debuginfo-0.9.74-1.el8.x86_64.rpmǩhMoBBBBBBBBBBBBBBBBBBBBenhancementpaho-cpp-1.3.2-2.el8+2Cpaho-cpp-1.3.2-2.el8.src.rpm2Cpaho-cpp-1.3.2-2.el8.aarch64.rpm@Cpaho-cpp-devel-1.3.2-2.el8.aarch64.rpm Cpaho-cpp-doc-1.3.2-2.el8.noarch.rpm?Cpaho-cpp-debugsource-1.3.2-2.el8.aarch64.rpm>Cpaho-cpp-debuginfo-1.3.2-2.el8.aarch64.rpm2Cpaho-cpp-1.3.2-2.el8.ppc64le.rpm@Cpaho-cpp-devel-1.3.2-2.el8.ppc64le.rpm?Cpaho-cpp-debugsource-1.3.2-2.el8.ppc64le.rpm>Cpaho-cpp-debuginfo-1.3.2-2.el8.ppc64le.rpm2Cpaho-cpp-1.3.2-2.el8.s390x.rpm@Cpaho-cpp-devel-1.3.2-2.el8.s390x.rpm?Cpaho-cpp-debugsource-1.3.2-2.el8.s390x.rpm>Cpaho-cpp-debuginfo-1.3.2-2.el8.s390x.rpm2Cpaho-cpp-1.3.2-2.el8.x86_64.rpm@Cpaho-cpp-devel-1.3.2-2.el8.x86_64.rpm?Cpaho-cpp-debugsource-1.3.2-2.el8.x86_64.rpm>Cpaho-cpp-debuginfo-1.3.2-2.el8.x86_64.rpm2Cpaho-cpp-1.3.2-2.el8.src.rpm2Cpaho-cpp-1.3.2-2.el8.aarch64.rpm@Cpaho-cpp-devel-1.3.2-2.el8.aarch64.rpm Cpaho-cpp-doc-1.3.2-2.el8.noarch.rpm?Cpaho-cpp-debugsource-1.3.2-2.el8.aarch64.rpm>Cpaho-cpp-debuginfo-1.3.2-2.el8.aarch64.rpm2Cpaho-cpp-1.3.2-2.el8.ppc64le.rpm@Cpaho-cpp-devel-1.3.2-2.el8.ppc64le.rpm?Cpaho-cpp-debugsource-1.3.2-2.el8.ppc64le.rpm>Cpaho-cpp-debuginfo-1.3.2-2.el8.ppc64le.rpm2Cpaho-cpp-1.3.2-2.el8.s390x.rpm@Cpaho-cpp-devel-1.3.2-2.el8.s390x.rpm?Cpaho-cpp-debugsource-1.3.2-2.el8.s390x.rpm>Cpaho-cpp-debuginfo-1.3.2-2.el8.s390x.rpm2Cpaho-cpp-1.3.2-2.el8.x86_64.rpm@Cpaho-cpp-devel-1.3.2-2.el8.x86_64.rpm?Cpaho-cpp-debugsource-1.3.2-2.el8.x86_64.rpm>Cpaho-cpp-debuginfo-1.3.2-2.el8.x86_64.rpmdFBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecross-binutils-2.38-3.el8Ghttps://bugzilla.redhat.com/show_bug.cgi?id=17558091755809[RFE] EPEL8 branch of cross-binutils l'cross-binutils-2.38-3.el8.src.rpm6'cross-binutils-common-2.38-3.el8.noarch.rpmU'binutils-aarch64-linux-gnu-2.38-3.el8.aarch64.rpmW'binutils-alpha-linux-gnu-2.38-3.el8.aarch64.rpmY'binutils-arc-linux-gnu-2.38-3.el8.aarch64.rpm['binutils-arm-linux-gnu-2.38-3.el8.aarch64.rpm]'binutils-avr32-linux-gnu-2.38-3.el8.aarch64.rpm_'binutils-bfin-linux-gnu-2.38-3.el8.aarch64.rpma'binutils-c6x-linux-gnu-2.38-3.el8.aarch64.rpmc'binutils-cris-linux-gnu-2.38-3.el8.aarch64.rpme'binutils-frv-linux-gnu-2.38-3.el8.aarch64.rpmg'binutils-h8300-linux-gnu-2.38-3.el8.aarch64.rpmi'binutils-hppa-linux-gnu-2.38-3.el8.aarch64.rpmk'binutils-hppa64-linux-gnu-2.38-3.el8.aarch64.rpmm'binutils-ia64-linux-gnu-2.38-3.el8.aarch64.rpmo'binutils-m32r-linux-gnu-2.38-3.el8.aarch64.rpmq'binutils-m68k-linux-gnu-2.38-3.el8.aarch64.rpms'binutils-metag-linux-gnu-2.38-3.el8.aarch64.rpmu'binutils-microblaze-linux-gnu-2.38-3.el8.aarch64.rpmw'binutils-mips64-linux-gnu-2.38-3.el8.aarch64.rpmy'binutils-mn10300-linux-gnu-2.38-3.el8.aarch64.rpm{'binutils-nios2-linux-gnu-2.38-3.el8.aarch64.rpm}'binutils-openrisc-linux-gnu-2.38-3.el8.aarch64.rpm'binutils-powerpc64-linux-gnu-2.38-3.el8.aarch64.rpm'binutils-powerpc64le-linux-gnu-2.38-3.el8.aarch64.rpm'binutils-ppc64-linux-gnu-2.38-3.el8.aarch64.rpm'binutils-ppc64le-linux-gnu-2.38-3.el8.aarch64.rpm'binutils-riscv64-linux-gnu-2.38-3.el8.aarch64.rpm'binutils-s390x-linux-gnu-2.38-3.el8.aarch64.rpm 'binutils-score-linux-gnu-2.38-3.el8.aarch64.rpm 'binutils-sh-linux-gnu-2.38-3.el8.aarch64.rpm 'binutils-sparc64-linux-gnu-2.38-3.el8.aarch64.rpm'binutils-tile-linux-gnu-2.38-3.el8.aarch64.rpm'binutils-x86_64-linux-gnu-2.38-3.el8.aarch64.rpm'binutils-xtensa-linux-gnu-2.38-3.el8.aarch64.rpm 'cross-binutils-debugsource-2.38-3.el8.aarch64.rpm 'cross-binutils-debuginfo-2.38-3.el8.aarch64.rpmV'binutils-aarch64-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmX'binutils-alpha-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmZ'binutils-arc-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm\'binutils-arm-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm^'binutils-avr32-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm`'binutils-bfin-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmb'binutils-c6x-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmd'binutils-cris-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmf'binutils-frv-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmh'binutils-h8300-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmj'binutils-hppa-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpml'binutils-hppa64-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmn'binutils-ia64-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmp'binutils-m32r-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmr'binutils-m68k-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmt'binutils-metag-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmv'binutils-microblaze-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmx'binutils-mips64-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmz'binutils-mn10300-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm|'binutils-nios2-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm~'binutils-openrisc-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm'binutils-powerpc64-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm'binutils-powerpc64le-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm'binutils-riscv64-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm'binutils-s390x-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm 'binutils-score-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm 'binutils-sh-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm'binutils-sparc64-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm'binutils-tile-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm'binutils-x86_64-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm'binutils-xtensa-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmU'binutils-aarch64-linux-gnu-2.38-3.el8.ppc64le.rpmW'binutils-alpha-linux-gnu-2.38-3.el8.ppc64le.rpmY'binutils-arc-linux-gnu-2.38-3.el8.ppc64le.rpm['binutils-arm-linux-gnu-2.38-3.el8.ppc64le.rpm]'binutils-avr32-linux-gnu-2.38-3.el8.ppc64le.rpm_'binutils-bfin-linux-gnu-2.38-3.el8.ppc64le.rpma'binutils-c6x-linux-gnu-2.38-3.el8.ppc64le.rpmc'binutils-cris-linux-gnu-2.38-3.el8.ppc64le.rpme'binutils-frv-linux-gnu-2.38-3.el8.ppc64le.rpmg'binutils-h8300-linux-gnu-2.38-3.el8.ppc64le.rpmi'binutils-hppa-linux-gnu-2.38-3.el8.ppc64le.rpmk'binutils-hppa64-linux-gnu-2.38-3.el8.ppc64le.rpmm'binutils-ia64-linux-gnu-2.38-3.el8.ppc64le.rpmo'binutils-m32r-linux-gnu-2.38-3.el8.ppc64le.rpmq'binutils-m68k-linux-gnu-2.38-3.el8.ppc64le.rpms'binutils-metag-linux-gnu-2.38-3.el8.ppc64le.rpmu'binutils-microblaze-linux-gnu-2.38-3.el8.ppc64le.rpmw'binutils-mips64-linux-gnu-2.38-3.el8.ppc64le.rpmy'binutils-mn10300-linux-gnu-2.38-3.el8.ppc64le.rpm{'binutils-nios2-linux-gnu-2.38-3.el8.ppc64le.rpm}'binutils-openrisc-linux-gnu-2.38-3.el8.ppc64le.rpm'binutils-powerpc64-linux-gnu-2.38-3.el8.ppc64le.rpm'binutils-powerpc64le-linux-gnu-2.38-3.el8.ppc64le.rpm'binutils-ppc64-linux-gnu-2.38-3.el8.ppc64le.rpm'binutils-ppc64le-linux-gnu-2.38-3.el8.ppc64le.rpm'binutils-riscv64-linux-gnu-2.38-3.el8.ppc64le.rpm'binutils-s390x-linux-gnu-2.38-3.el8.ppc64le.rpm 'binutils-score-linux-gnu-2.38-3.el8.ppc64le.rpm 'binutils-sh-linux-gnu-2.38-3.el8.ppc64le.rpm 'binutils-sparc64-linux-gnu-2.38-3.el8.ppc64le.rpm'binutils-tile-linux-gnu-2.38-3.el8.ppc64le.rpm'binutils-x86_64-linux-gnu-2.38-3.el8.ppc64le.rpm'binutils-xtensa-linux-gnu-2.38-3.el8.ppc64le.rpm 'cross-binutils-debugsource-2.38-3.el8.ppc64le.rpm 'cross-binutils-debuginfo-2.38-3.el8.ppc64le.rpmV'binutils-aarch64-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmX'binutils-alpha-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmZ'binutils-arc-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm\'binutils-arm-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm^'binutils-avr32-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm`'binutils-bfin-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmb'binutils-c6x-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmd'binutils-cris-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmf'binutils-frv-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmh'binutils-h8300-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmj'binutils-hppa-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpml'binutils-hppa64-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmn'binutils-ia64-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmp'binutils-m32r-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmr'binutils-m68k-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmt'binutils-metag-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmv'binutils-microblaze-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmx'binutils-mips64-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmz'binutils-mn10300-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm|'binutils-nios2-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm~'binutils-openrisc-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm'binutils-powerpc64-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm'binutils-powerpc64le-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm'binutils-riscv64-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm'binutils-s390x-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm 'binutils-score-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm 'binutils-sh-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm'binutils-sparc64-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm'binutils-tile-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm'binutils-x86_64-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm'binutils-xtensa-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmU'binutils-aarch64-linux-gnu-2.38-3.el8.s390x.rpmW'binutils-alpha-linux-gnu-2.38-3.el8.s390x.rpmY'binutils-arc-linux-gnu-2.38-3.el8.s390x.rpm['binutils-arm-linux-gnu-2.38-3.el8.s390x.rpm]'binutils-avr32-linux-gnu-2.38-3.el8.s390x.rpm_'binutils-bfin-linux-gnu-2.38-3.el8.s390x.rpma'binutils-c6x-linux-gnu-2.38-3.el8.s390x.rpmc'binutils-cris-linux-gnu-2.38-3.el8.s390x.rpme'binutils-frv-linux-gnu-2.38-3.el8.s390x.rpmg'binutils-h8300-linux-gnu-2.38-3.el8.s390x.rpmi'binutils-hppa-linux-gnu-2.38-3.el8.s390x.rpmk'binutils-hppa64-linux-gnu-2.38-3.el8.s390x.rpmm'binutils-ia64-linux-gnu-2.38-3.el8.s390x.rpmo'binutils-m32r-linux-gnu-2.38-3.el8.s390x.rpmq'binutils-m68k-linux-gnu-2.38-3.el8.s390x.rpms'binutils-metag-linux-gnu-2.38-3.el8.s390x.rpmu'binutils-microblaze-linux-gnu-2.38-3.el8.s390x.rpmw'binutils-mips64-linux-gnu-2.38-3.el8.s390x.rpmy'binutils-mn10300-linux-gnu-2.38-3.el8.s390x.rpm{'binutils-nios2-linux-gnu-2.38-3.el8.s390x.rpm}'binutils-openrisc-linux-gnu-2.38-3.el8.s390x.rpm'binutils-powerpc64-linux-gnu-2.38-3.el8.s390x.rpm'binutils-powerpc64le-linux-gnu-2.38-3.el8.s390x.rpm'binutils-ppc64-linux-gnu-2.38-3.el8.s390x.rpm'binutils-ppc64le-linux-gnu-2.38-3.el8.s390x.rpm'binutils-riscv64-linux-gnu-2.38-3.el8.s390x.rpm'binutils-s390x-linux-gnu-2.38-3.el8.s390x.rpm 'binutils-score-linux-gnu-2.38-3.el8.s390x.rpm 'binutils-sh-linux-gnu-2.38-3.el8.s390x.rpm 'binutils-sparc64-linux-gnu-2.38-3.el8.s390x.rpm'binutils-tile-linux-gnu-2.38-3.el8.s390x.rpm'binutils-x86_64-linux-gnu-2.38-3.el8.s390x.rpm'binutils-xtensa-linux-gnu-2.38-3.el8.s390x.rpm 'cross-binutils-debugsource-2.38-3.el8.s390x.rpm 'cross-binutils-debuginfo-2.38-3.el8.s390x.rpmV'binutils-aarch64-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmX'binutils-alpha-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmZ'binutils-arc-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm\'binutils-arm-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm^'binutils-avr32-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm`'binutils-bfin-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmb'binutils-c6x-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmd'binutils-cris-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmf'binutils-frv-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmh'binutils-h8300-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmj'binutils-hppa-linux-gnu-debuginfo-2.38-3.el8.s390x.rpml'binutils-hppa64-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmn'binutils-ia64-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmp'binutils-m32r-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmr'binutils-m68k-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmt'binutils-metag-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmv'binutils-microblaze-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmx'binutils-mips64-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmz'binutils-mn10300-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm|'binutils-nios2-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm~'binutils-openrisc-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm'binutils-powerpc64-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm'binutils-powerpc64le-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm'binutils-riscv64-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm'binutils-s390x-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm 'binutils-score-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm 'binutils-sh-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm'binutils-sparc64-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm'binutils-tile-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm'binutils-x86_64-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm'binutils-xtensa-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmU'binutils-aarch64-linux-gnu-2.38-3.el8.x86_64.rpmW'binutils-alpha-linux-gnu-2.38-3.el8.x86_64.rpmY'binutils-arc-linux-gnu-2.38-3.el8.x86_64.rpm['binutils-arm-linux-gnu-2.38-3.el8.x86_64.rpm]'binutils-avr32-linux-gnu-2.38-3.el8.x86_64.rpm_'binutils-bfin-linux-gnu-2.38-3.el8.x86_64.rpma'binutils-c6x-linux-gnu-2.38-3.el8.x86_64.rpmc'binutils-cris-linux-gnu-2.38-3.el8.x86_64.rpme'binutils-frv-linux-gnu-2.38-3.el8.x86_64.rpmg'binutils-h8300-linux-gnu-2.38-3.el8.x86_64.rpmi'binutils-hppa-linux-gnu-2.38-3.el8.x86_64.rpmk'binutils-hppa64-linux-gnu-2.38-3.el8.x86_64.rpmm'binutils-ia64-linux-gnu-2.38-3.el8.x86_64.rpmo'binutils-m32r-linux-gnu-2.38-3.el8.x86_64.rpmq'binutils-m68k-linux-gnu-2.38-3.el8.x86_64.rpms'binutils-metag-linux-gnu-2.38-3.el8.x86_64.rpmu'binutils-microblaze-linux-gnu-2.38-3.el8.x86_64.rpmw'binutils-mips64-linux-gnu-2.38-3.el8.x86_64.rpmy'binutils-mn10300-linux-gnu-2.38-3.el8.x86_64.rpm{'binutils-nios2-linux-gnu-2.38-3.el8.x86_64.rpm}'binutils-openrisc-linux-gnu-2.38-3.el8.x86_64.rpm'binutils-powerpc64-linux-gnu-2.38-3.el8.x86_64.rpm'binutils-powerpc64le-linux-gnu-2.38-3.el8.x86_64.rpm'binutils-ppc64-linux-gnu-2.38-3.el8.x86_64.rpm'binutils-ppc64le-linux-gnu-2.38-3.el8.x86_64.rpm'binutils-riscv64-linux-gnu-2.38-3.el8.x86_64.rpm'binutils-s390x-linux-gnu-2.38-3.el8.x86_64.rpm 'binutils-score-linux-gnu-2.38-3.el8.x86_64.rpm 'binutils-sh-linux-gnu-2.38-3.el8.x86_64.rpm 'binutils-sparc64-linux-gnu-2.38-3.el8.x86_64.rpm'binutils-tile-linux-gnu-2.38-3.el8.x86_64.rpm'binutils-x86_64-linux-gnu-2.38-3.el8.x86_64.rpm'binutils-xtensa-linux-gnu-2.38-3.el8.x86_64.rpm 'cross-binutils-debugsource-2.38-3.el8.x86_64.rpm 'cross-binutils-debuginfo-2.38-3.el8.x86_64.rpmV'binutils-aarch64-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmX'binutils-alpha-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmZ'binutils-arc-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm\'binutils-arm-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm^'binutils-avr32-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm`'binutils-bfin-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmb'binutils-c6x-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmd'binutils-cris-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmf'binutils-frv-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmh'binutils-h8300-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmj'binutils-hppa-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpml'binutils-hppa64-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmn'binutils-ia64-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmp'binutils-m32r-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmr'binutils-m68k-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmt'binutils-metag-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmv'binutils-microblaze-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmx'binutils-mips64-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmz'binutils-mn10300-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm|'binutils-nios2-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm~'binutils-openrisc-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm'binutils-powerpc64-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm'binutils-powerpc64le-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm'binutils-riscv64-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm'binutils-s390x-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm 'binutils-score-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm 'binutils-sh-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm'binutils-sparc64-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm'binutils-tile-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm'binutils-x86_64-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm'binutils-xtensa-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm l'cross-binutils-2.38-3.el8.src.rpm6'cross-binutils-common-2.38-3.el8.noarch.rpmU'binutils-aarch64-linux-gnu-2.38-3.el8.aarch64.rpmW'binutils-alpha-linux-gnu-2.38-3.el8.aarch64.rpmY'binutils-arc-linux-gnu-2.38-3.el8.aarch64.rpm['binutils-arm-linux-gnu-2.38-3.el8.aarch64.rpm]'binutils-avr32-linux-gnu-2.38-3.el8.aarch64.rpm_'binutils-bfin-linux-gnu-2.38-3.el8.aarch64.rpma'binutils-c6x-linux-gnu-2.38-3.el8.aarch64.rpmc'binutils-cris-linux-gnu-2.38-3.el8.aarch64.rpme'binutils-frv-linux-gnu-2.38-3.el8.aarch64.rpmg'binutils-h8300-linux-gnu-2.38-3.el8.aarch64.rpmi'binutils-hppa-linux-gnu-2.38-3.el8.aarch64.rpmk'binutils-hppa64-linux-gnu-2.38-3.el8.aarch64.rpmm'binutils-ia64-linux-gnu-2.38-3.el8.aarch64.rpmo'binutils-m32r-linux-gnu-2.38-3.el8.aarch64.rpmq'binutils-m68k-linux-gnu-2.38-3.el8.aarch64.rpms'binutils-metag-linux-gnu-2.38-3.el8.aarch64.rpmu'binutils-microblaze-linux-gnu-2.38-3.el8.aarch64.rpmw'binutils-mips64-linux-gnu-2.38-3.el8.aarch64.rpmy'binutils-mn10300-linux-gnu-2.38-3.el8.aarch64.rpm{'binutils-nios2-linux-gnu-2.38-3.el8.aarch64.rpm}'binutils-openrisc-linux-gnu-2.38-3.el8.aarch64.rpm'binutils-powerpc64-linux-gnu-2.38-3.el8.aarch64.rpm'binutils-powerpc64le-linux-gnu-2.38-3.el8.aarch64.rpm'binutils-ppc64-linux-gnu-2.38-3.el8.aarch64.rpm'binutils-ppc64le-linux-gnu-2.38-3.el8.aarch64.rpm'binutils-riscv64-linux-gnu-2.38-3.el8.aarch64.rpm'binutils-s390x-linux-gnu-2.38-3.el8.aarch64.rpm 'binutils-score-linux-gnu-2.38-3.el8.aarch64.rpm 'binutils-sh-linux-gnu-2.38-3.el8.aarch64.rpm 'binutils-sparc64-linux-gnu-2.38-3.el8.aarch64.rpm'binutils-tile-linux-gnu-2.38-3.el8.aarch64.rpm'binutils-x86_64-linux-gnu-2.38-3.el8.aarch64.rpm'binutils-xtensa-linux-gnu-2.38-3.el8.aarch64.rpm 'cross-binutils-debugsource-2.38-3.el8.aarch64.rpm 'cross-binutils-debuginfo-2.38-3.el8.aarch64.rpmV'binutils-aarch64-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmX'binutils-alpha-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmZ'binutils-arc-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm\'binutils-arm-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm^'binutils-avr32-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm`'binutils-bfin-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmb'binutils-c6x-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmd'binutils-cris-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmf'binutils-frv-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmh'binutils-h8300-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmj'binutils-hppa-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpml'binutils-hppa64-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmn'binutils-ia64-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmp'binutils-m32r-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmr'binutils-m68k-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmt'binutils-metag-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmv'binutils-microblaze-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmx'binutils-mips64-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmz'binutils-mn10300-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm|'binutils-nios2-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm~'binutils-openrisc-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm'binutils-powerpc64-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm'binutils-powerpc64le-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm'binutils-riscv64-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm'binutils-s390x-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm 'binutils-score-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm 'binutils-sh-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm'binutils-sparc64-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm'binutils-tile-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm'binutils-x86_64-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm'binutils-xtensa-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmU'binutils-aarch64-linux-gnu-2.38-3.el8.ppc64le.rpmW'binutils-alpha-linux-gnu-2.38-3.el8.ppc64le.rpmY'binutils-arc-linux-gnu-2.38-3.el8.ppc64le.rpm['binutils-arm-linux-gnu-2.38-3.el8.ppc64le.rpm]'binutils-avr32-linux-gnu-2.38-3.el8.ppc64le.rpm_'binutils-bfin-linux-gnu-2.38-3.el8.ppc64le.rpma'binutils-c6x-linux-gnu-2.38-3.el8.ppc64le.rpmc'binutils-cris-linux-gnu-2.38-3.el8.ppc64le.rpme'binutils-frv-linux-gnu-2.38-3.el8.ppc64le.rpmg'binutils-h8300-linux-gnu-2.38-3.el8.ppc64le.rpmi'binutils-hppa-linux-gnu-2.38-3.el8.ppc64le.rpmk'binutils-hppa64-linux-gnu-2.38-3.el8.ppc64le.rpmm'binutils-ia64-linux-gnu-2.38-3.el8.ppc64le.rpmo'binutils-m32r-linux-gnu-2.38-3.el8.ppc64le.rpmq'binutils-m68k-linux-gnu-2.38-3.el8.ppc64le.rpms'binutils-metag-linux-gnu-2.38-3.el8.ppc64le.rpmu'binutils-microblaze-linux-gnu-2.38-3.el8.ppc64le.rpmw'binutils-mips64-linux-gnu-2.38-3.el8.ppc64le.rpmy'binutils-mn10300-linux-gnu-2.38-3.el8.ppc64le.rpm{'binutils-nios2-linux-gnu-2.38-3.el8.ppc64le.rpm}'binutils-openrisc-linux-gnu-2.38-3.el8.ppc64le.rpm'binutils-powerpc64-linux-gnu-2.38-3.el8.ppc64le.rpm'binutils-powerpc64le-linux-gnu-2.38-3.el8.ppc64le.rpm'binutils-ppc64-linux-gnu-2.38-3.el8.ppc64le.rpm'binutils-ppc64le-linux-gnu-2.38-3.el8.ppc64le.rpm'binutils-riscv64-linux-gnu-2.38-3.el8.ppc64le.rpm'binutils-s390x-linux-gnu-2.38-3.el8.ppc64le.rpm 'binutils-score-linux-gnu-2.38-3.el8.ppc64le.rpm 'binutils-sh-linux-gnu-2.38-3.el8.ppc64le.rpm 'binutils-sparc64-linux-gnu-2.38-3.el8.ppc64le.rpm'binutils-tile-linux-gnu-2.38-3.el8.ppc64le.rpm'binutils-x86_64-linux-gnu-2.38-3.el8.ppc64le.rpm'binutils-xtensa-linux-gnu-2.38-3.el8.ppc64le.rpm 'cross-binutils-debugsource-2.38-3.el8.ppc64le.rpm 'cross-binutils-debuginfo-2.38-3.el8.ppc64le.rpmV'binutils-aarch64-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmX'binutils-alpha-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmZ'binutils-arc-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm\'binutils-arm-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm^'binutils-avr32-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm`'binutils-bfin-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmb'binutils-c6x-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmd'binutils-cris-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmf'binutils-frv-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmh'binutils-h8300-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmj'binutils-hppa-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpml'binutils-hppa64-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmn'binutils-ia64-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmp'binutils-m32r-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmr'binutils-m68k-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmt'binutils-metag-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmv'binutils-microblaze-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmx'binutils-mips64-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmz'binutils-mn10300-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm|'binutils-nios2-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm~'binutils-openrisc-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm'binutils-powerpc64-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm'binutils-powerpc64le-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm'binutils-riscv64-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm'binutils-s390x-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm 'binutils-score-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm 'binutils-sh-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm'binutils-sparc64-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm'binutils-tile-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm'binutils-x86_64-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm'binutils-xtensa-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmU'binutils-aarch64-linux-gnu-2.38-3.el8.s390x.rpmW'binutils-alpha-linux-gnu-2.38-3.el8.s390x.rpmY'binutils-arc-linux-gnu-2.38-3.el8.s390x.rpm['binutils-arm-linux-gnu-2.38-3.el8.s390x.rpm]'binutils-avr32-linux-gnu-2.38-3.el8.s390x.rpm_'binutils-bfin-linux-gnu-2.38-3.el8.s390x.rpma'binutils-c6x-linux-gnu-2.38-3.el8.s390x.rpmc'binutils-cris-linux-gnu-2.38-3.el8.s390x.rpme'binutils-frv-linux-gnu-2.38-3.el8.s390x.rpmg'binutils-h8300-linux-gnu-2.38-3.el8.s390x.rpmi'binutils-hppa-linux-gnu-2.38-3.el8.s390x.rpmk'binutils-hppa64-linux-gnu-2.38-3.el8.s390x.rpmm'binutils-ia64-linux-gnu-2.38-3.el8.s390x.rpmo'binutils-m32r-linux-gnu-2.38-3.el8.s390x.rpmq'binutils-m68k-linux-gnu-2.38-3.el8.s390x.rpms'binutils-metag-linux-gnu-2.38-3.el8.s390x.rpmu'binutils-microblaze-linux-gnu-2.38-3.el8.s390x.rpmw'binutils-mips64-linux-gnu-2.38-3.el8.s390x.rpmy'binutils-mn10300-linux-gnu-2.38-3.el8.s390x.rpm{'binutils-nios2-linux-gnu-2.38-3.el8.s390x.rpm}'binutils-openrisc-linux-gnu-2.38-3.el8.s390x.rpm'binutils-powerpc64-linux-gnu-2.38-3.el8.s390x.rpm'binutils-powerpc64le-linux-gnu-2.38-3.el8.s390x.rpm'binutils-ppc64-linux-gnu-2.38-3.el8.s390x.rpm'binutils-ppc64le-linux-gnu-2.38-3.el8.s390x.rpm'binutils-riscv64-linux-gnu-2.38-3.el8.s390x.rpm'binutils-s390x-linux-gnu-2.38-3.el8.s390x.rpm 'binutils-score-linux-gnu-2.38-3.el8.s390x.rpm 'binutils-sh-linux-gnu-2.38-3.el8.s390x.rpm 'binutils-sparc64-linux-gnu-2.38-3.el8.s390x.rpm'binutils-tile-linux-gnu-2.38-3.el8.s390x.rpm'binutils-x86_64-linux-gnu-2.38-3.el8.s390x.rpm'binutils-xtensa-linux-gnu-2.38-3.el8.s390x.rpm 'cross-binutils-debugsource-2.38-3.el8.s390x.rpm 'cross-binutils-debuginfo-2.38-3.el8.s390x.rpmV'binutils-aarch64-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmX'binutils-alpha-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmZ'binutils-arc-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm\'binutils-arm-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm^'binutils-avr32-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm`'binutils-bfin-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmb'binutils-c6x-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmd'binutils-cris-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmf'binutils-frv-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmh'binutils-h8300-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmj'binutils-hppa-linux-gnu-debuginfo-2.38-3.el8.s390x.rpml'binutils-hppa64-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmn'binutils-ia64-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmp'binutils-m32r-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmr'binutils-m68k-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmt'binutils-metag-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmv'binutils-microblaze-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmx'binutils-mips64-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmz'binutils-mn10300-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm|'binutils-nios2-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm~'binutils-openrisc-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm'binutils-powerpc64-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm'binutils-powerpc64le-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm'binutils-riscv64-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm'binutils-s390x-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm 'binutils-score-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm 'binutils-sh-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm'binutils-sparc64-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm'binutils-tile-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm'binutils-x86_64-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm'binutils-xtensa-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmU'binutils-aarch64-linux-gnu-2.38-3.el8.x86_64.rpmW'binutils-alpha-linux-gnu-2.38-3.el8.x86_64.rpmY'binutils-arc-linux-gnu-2.38-3.el8.x86_64.rpm['binutils-arm-linux-gnu-2.38-3.el8.x86_64.rpm]'binutils-avr32-linux-gnu-2.38-3.el8.x86_64.rpm_'binutils-bfin-linux-gnu-2.38-3.el8.x86_64.rpma'binutils-c6x-linux-gnu-2.38-3.el8.x86_64.rpmc'binutils-cris-linux-gnu-2.38-3.el8.x86_64.rpme'binutils-frv-linux-gnu-2.38-3.el8.x86_64.rpmg'binutils-h8300-linux-gnu-2.38-3.el8.x86_64.rpmi'binutils-hppa-linux-gnu-2.38-3.el8.x86_64.rpmk'binutils-hppa64-linux-gnu-2.38-3.el8.x86_64.rpmm'binutils-ia64-linux-gnu-2.38-3.el8.x86_64.rpmo'binutils-m32r-linux-gnu-2.38-3.el8.x86_64.rpmq'binutils-m68k-linux-gnu-2.38-3.el8.x86_64.rpms'binutils-metag-linux-gnu-2.38-3.el8.x86_64.rpmu'binutils-microblaze-linux-gnu-2.38-3.el8.x86_64.rpmw'binutils-mips64-linux-gnu-2.38-3.el8.x86_64.rpmy'binutils-mn10300-linux-gnu-2.38-3.el8.x86_64.rpm{'binutils-nios2-linux-gnu-2.38-3.el8.x86_64.rpm}'binutils-openrisc-linux-gnu-2.38-3.el8.x86_64.rpm'binutils-powerpc64-linux-gnu-2.38-3.el8.x86_64.rpm'binutils-powerpc64le-linux-gnu-2.38-3.el8.x86_64.rpm'binutils-ppc64-linux-gnu-2.38-3.el8.x86_64.rpm'binutils-ppc64le-linux-gnu-2.38-3.el8.x86_64.rpm'binutils-riscv64-linux-gnu-2.38-3.el8.x86_64.rpm'binutils-s390x-linux-gnu-2.38-3.el8.x86_64.rpm 'binutils-score-linux-gnu-2.38-3.el8.x86_64.rpm 'binutils-sh-linux-gnu-2.38-3.el8.x86_64.rpm 'binutils-sparc64-linux-gnu-2.38-3.el8.x86_64.rpm'binutils-tile-linux-gnu-2.38-3.el8.x86_64.rpm'binutils-x86_64-linux-gnu-2.38-3.el8.x86_64.rpm'binutils-xtensa-linux-gnu-2.38-3.el8.x86_64.rpm 'cross-binutils-debugsource-2.38-3.el8.x86_64.rpm 'cross-binutils-debuginfo-2.38-3.el8.x86_64.rpmV'binutils-aarch64-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmX'binutils-alpha-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmZ'binutils-arc-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm\'binutils-arm-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm^'binutils-avr32-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm`'binutils-bfin-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmb'binutils-c6x-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmd'binutils-cris-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmf'binutils-frv-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmh'binutils-h8300-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmj'binutils-hppa-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpml'binutils-hppa64-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmn'binutils-ia64-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmp'binutils-m32r-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmr'binutils-m68k-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmt'binutils-metag-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmv'binutils-microblaze-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmx'binutils-mips64-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmz'binutils-mn10300-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm|'binutils-nios2-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm~'binutils-openrisc-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm'binutils-powerpc64-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm'binutils-powerpc64le-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm'binutils-riscv64-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm'binutils-s390x-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm 'binutils-score-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm 'binutils-sh-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm'binutils-sparc64-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm'binutils-tile-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm'binutils-x86_64-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm'binutils-xtensa-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmؙj-$TBBBBBBBBBBBBBBbugfixtorsocks-2.4.0-1.el8[\https://bugzilla.redhat.com/show_bug.cgi?id=20890052089005Torsocks fails to work with ɪᴘv6 domain names. @=torsocks-2.4.0-1.el8.src.rpm@=torsocks-2.4.0-1.el8.aarch64.rpm=torsocks-debugsource-2.4.0-1.el8.aarch64.rpm=torsocks-debuginfo-2.4.0-1.el8.aarch64.rpm@=torsocks-2.4.0-1.el8.ppc64le.rpm=torsocks-debugsource-2.4.0-1.el8.ppc64le.rpm=torsocks-debuginfo-2.4.0-1.el8.ppc64le.rpm@=torsocks-2.4.0-1.el8.s390x.rpm=torsocks-debugsource-2.4.0-1.el8.s390x.rpm=torsocks-debuginfo-2.4.0-1.el8.s390x.rpm@=torsocks-2.4.0-1.el8.x86_64.rpm=torsocks-debugsource-2.4.0-1.el8.x86_64.rpm=torsocks-debuginfo-2.4.0-1.el8.x86_64.rpm @=torsocks-2.4.0-1.el8.src.rpm@=torsocks-2.4.0-1.el8.aarch64.rpm=torsocks-debugsource-2.4.0-1.el8.aarch64.rpm=torsocks-debuginfo-2.4.0-1.el8.aarch64.rpm@=torsocks-2.4.0-1.el8.ppc64le.rpm=torsocks-debugsource-2.4.0-1.el8.ppc64le.rpm=torsocks-debuginfo-2.4.0-1.el8.ppc64le.rpm@=torsocks-2.4.0-1.el8.s390x.rpm=torsocks-debugsource-2.4.0-1.el8.s390x.rpm=torsocks-debuginfo-2.4.0-1.el8.s390x.rpm@=torsocks-2.4.0-1.el8.x86_64.rpm=torsocks-debugsource-2.4.0-1.el8.x86_64.rpm=torsocks-debuginfo-2.4.0-1.el8.x86_64.rpmK(eBnewpackagepython-mypy_extensions-0.4.3-8.el874https://bugzilla.redhat.com/show_bug.cgi?id=19094231909423Please build python-mypy_extensions for EPELK'python-mypy_extensions-0.4.3-8.el8.src.rpmc'python3-mypy_extensions-0.4.3-8.el8.noarch.rpmK'python-mypy_extensions-0.4.3-8.el8.src.rpmc'python3-mypy_extensions-0.4.3-8.el8.noarch.rpm<_>iBBBBBBBBBBBBBBBBBBBnewpackagegmime30-3.2.7-6.el8khttps://bugzilla.redhat.com/show_bug.cgi?id=20407212040721Please branch and build gmime30 in epel8 and epel9/Xgmime30-3.2.7-6.el8.src.rpm/Xgmime30-3.2.7-6.el8.aarch64.rpmXgmime30-devel-3.2.7-6.el8.aarch64.rpmXgmime30-debugsource-3.2.7-6.el8.aarch64.rpmXgmime30-debuginfo-3.2.7-6.el8.aarch64.rpm/Xgmime30-3.2.7-6.el8.ppc64le.rpmXgmime30-devel-3.2.7-6.el8.ppc64le.rpmXgmime30-debugsource-3.2.7-6.el8.ppc64le.rpmXgmime30-debuginfo-3.2.7-6.el8.ppc64le.rpm/Xgmime30-3.2.7-6.el8.s390x.rpmXgmime30-devel-3.2.7-6.el8.s390x.rpmXgmime30-debugsource-3.2.7-6.el8.s390x.rpmXgmime30-debuginfo-3.2.7-6.el8.s390x.rpm/Xgmime30-3.2.7-6.el8.x86_64.rpmXgmime30-devel-3.2.7-6.el8.x86_64.rpmXgmime30-debugsource-3.2.7-6.el8.x86_64.rpmXgmime30-debuginfo-3.2.7-6.el8.x86_64.rpm/Xgmime30-3.2.7-6.el8.src.rpm/Xgmime30-3.2.7-6.el8.aarch64.rpmXgmime30-devel-3.2.7-6.el8.aarch64.rpmXgmime30-debugsource-3.2.7-6.el8.aarch64.rpmXgmime30-debuginfo-3.2.7-6.el8.aarch64.rpm/Xgmime30-3.2.7-6.el8.ppc64le.rpmXgmime30-devel-3.2.7-6.el8.ppc64le.rpmXgmime30-debugsource-3.2.7-6.el8.ppc64le.rpmXgmime30-debuginfo-3.2.7-6.el8.ppc64le.rpm/Xgmime30-3.2.7-6.el8.s390x.rpmXgmime30-devel-3.2.7-6.el8.s390x.rpmXgmime30-debugsource-3.2.7-6.el8.s390x.rpmXgmime30-debuginfo-3.2.7-6.el8.s390x.rpm/Xgmime30-3.2.7-6.el8.x86_64.rpmXgmime30-devel-3.2.7-6.el8.x86_64.rpmXgmime30-debugsource-3.2.7-6.el8.x86_64.rpmXgmime30-debuginfo-3.2.7-6.el8.x86_64.rpm) BBBBBBBBBBBBBBunspecifiedperl-Term-Size-0.209-4.el8"https://bugzilla.redhat.com/show_bug.cgi?id=17658521765852[RFE] EPEL-8 branch for perl-Term-Size Pperl-Term-Size-0.209-4.el8.src.rpmFperl-Term-Size-debugsource-0.209-4.el8.aarch64.rpmPperl-Term-Size-0.209-4.el8.aarch64.rpmEperl-Term-Size-debuginfo-0.209-4.el8.aarch64.rpmPperl-Term-Size-0.209-4.el8.ppc64le.rpmFperl-Term-Size-debugsource-0.209-4.el8.ppc64le.rpmEperl-Term-Size-debuginfo-0.209-4.el8.ppc64le.rpmEperl-Term-Size-debuginfo-0.209-4.el8.s390x.rpmPperl-Term-Size-0.209-4.el8.s390x.rpmFperl-Term-Size-debugsource-0.209-4.el8.s390x.rpmFperl-Term-Size-debugsource-0.209-4.el8.x86_64.rpmEperl-Term-Size-debuginfo-0.209-4.el8.x86_64.rpmPperl-Term-Size-0.209-4.el8.x86_64.rpm Pperl-Term-Size-0.209-4.el8.src.rpmFperl-Term-Size-debugsource-0.209-4.el8.aarch64.rpmPperl-Term-Size-0.209-4.el8.aarch64.rpmEperl-Term-Size-debuginfo-0.209-4.el8.aarch64.rpmPperl-Term-Size-0.209-4.el8.ppc64le.rpmFperl-Term-Size-debugsource-0.209-4.el8.ppc64le.rpmEperl-Term-Size-debuginfo-0.209-4.el8.ppc64le.rpmEperl-Term-Size-debuginfo-0.209-4.el8.s390x.rpmPperl-Term-Size-0.209-4.el8.s390x.rpmFperl-Term-Size-debugsource-0.209-4.el8.s390x.rpmFperl-Term-Size-debugsource-0.209-4.el8.x86_64.rpmEperl-Term-Size-debuginfo-0.209-4.el8.x86_64.rpmPperl-Term-Size-0.209-4.el8.x86_64.rpmGm PBBBBBBBBBBBBBBsecurityngircd-26-3.el86!Ihttps://bugzilla.redhat.com/show_bug.cgi?id=18484161848416CVE-2020-14148 ngircd: nigircd: Server-Server protocol implementation leads to out-of-bounds access [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=18493141849314ngircd-26 is available V6ngircd-26-3.el8.src.rpm>6ngircd-debugsource-26-3.el8.aarch64.rpmV6ngircd-26-3.el8.aarch64.rpm=6ngircd-debuginfo-26-3.el8.aarch64.rpmV6ngircd-26-3.el8.ppc64le.rpm>6ngircd-debugsource-26-3.el8.ppc64le.rpm=6ngircd-debuginfo-26-3.el8.ppc64le.rpmV6ngircd-26-3.el8.s390x.rpm>6ngircd-debugsource-26-3.el8.s390x.rpm=6ngircd-debuginfo-26-3.el8.s390x.rpmV6ngircd-26-3.el8.x86_64.rpm>6ngircd-debugsource-26-3.el8.x86_64.rpm=6ngircd-debuginfo-26-3.el8.x86_64.rpm V6ngircd-26-3.el8.src.rpm>6ngircd-debugsource-26-3.el8.aarch64.rpmV6ngircd-26-3.el8.aarch64.rpm=6ngircd-debuginfo-26-3.el8.aarch64.rpmV6ngircd-26-3.el8.ppc64le.rpm>6ngircd-debugsource-26-3.el8.ppc64le.rpm=6ngircd-debuginfo-26-3.el8.ppc64le.rpmV6ngircd-26-3.el8.s390x.rpm>6ngircd-debugsource-26-3.el8.s390x.rpm=6ngircd-debuginfo-26-3.el8.s390x.rpmV6ngircd-26-3.el8.x86_64.rpm>6ngircd-debugsource-26-3.el8.x86_64.rpm=6ngircd-debuginfo-26-3.el8.x86_64.rpmUr$aBnewpackagepython-tld-0.11.10-1.el8j*python-tld-0.11.10-1.el8.src.rpmpython3-tld-0.11.10-1.el8.noarch.rpmpython-tld-0.11.10-1.el8.src.rpmpython3-tld-0.11.10-1.el8.noarch.rpm̫Yw(eBbugfixpython-sphinx_lv2_theme-1.2.0-2.el8Rpython-sphinx_lv2_theme-1.2.0-2.el8.src.rpmepython3-sphinx_lv2_theme-1.2.0-2.el8.noarch.rpmRpython-sphinx_lv2_theme-1.2.0-2.el8.src.rpmepython3-sphinx_lv2_theme-1.2.0-2.el8.noarch.rpmPP,iBnewpackagepython-wtforms-sqlalchemy-0.3.0-1.el8"-K`python-wtforms-sqlalchemy-0.3.0-1.el8.src.rpm_`python3-wtforms-sqlalchemy-0.3.0-1.el8.noarch.rpmK`python-wtforms-sqlalchemy-0.3.0-1.el8.src.rpm_`python3-wtforms-sqlalchemy-0.3.0-1.el8.noarch.rpm& 0mBbugfixcacti-1.2.30-2.el8Ohttps://bugzilla.redhat.com/show_bug.cgi?id=23646302364630Upgrade to cacti 1.2.30 breaks config.php symlinkh]cacti-1.2.30-2.el8.src.rpmh]cacti-1.2.30-2.el8.noarch.rpmh]cacti-1.2.30-2.el8.src.rpmh]cacti-1.2.30-2.el8.noarch.rpmF-qBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixmongo-c-driver-1.30.5-1.el8h4%jmongo-c-driver-1.30.5-1.el8.src.rpmjmongo-c-driver-1.30.5-1.el8.aarch64.rpmjmongo-c-driver-libs-1.30.5-1.el8.aarch64.rpmjmongo-c-driver-devel-1.30.5-1.el8.aarch64.rpm jlibbson-1.30.5-1.el8.aarch64.rpm jlibbson-devel-1.30.5-1.el8.aarch64.rpm~jmongo-c-driver-debugsource-1.30.5-1.el8.aarch64.rpm}jmongo-c-driver-debuginfo-1.30.5-1.el8.aarch64.rpmjmongo-c-driver-libs-debuginfo-1.30.5-1.el8.aarch64.rpm jlibbson-debuginfo-1.30.5-1.el8.aarch64.rpmjmongo-c-driver-1.30.5-1.el8.ppc64le.rpmjmongo-c-driver-libs-1.30.5-1.el8.ppc64le.rpmjmongo-c-driver-devel-1.30.5-1.el8.ppc64le.rpm jlibbson-1.30.5-1.el8.ppc64le.rpm jlibbson-devel-1.30.5-1.el8.ppc64le.rpm~jmongo-c-driver-debugsource-1.30.5-1.el8.ppc64le.rpm}jmongo-c-driver-debuginfo-1.30.5-1.el8.ppc64le.rpmjmongo-c-driver-libs-debuginfo-1.30.5-1.el8.ppc64le.rpm jlibbson-debuginfo-1.30.5-1.el8.ppc64le.rpmjmongo-c-driver-1.30.5-1.el8.s390x.rpmjmongo-c-driver-libs-1.30.5-1.el8.s390x.rpmjmongo-c-driver-devel-1.30.5-1.el8.s390x.rpm jlibbson-1.30.5-1.el8.s390x.rpm jlibbson-devel-1.30.5-1.el8.s390x.rpm~jmongo-c-driver-debugsource-1.30.5-1.el8.s390x.rpm}jmongo-c-driver-debuginfo-1.30.5-1.el8.s390x.rpmjmongo-c-driver-libs-debuginfo-1.30.5-1.el8.s390x.rpm jlibbson-debuginfo-1.30.5-1.el8.s390x.rpmjmongo-c-driver-1.30.5-1.el8.x86_64.rpmjmongo-c-driver-libs-1.30.5-1.el8.x86_64.rpmjmongo-c-driver-devel-1.30.5-1.el8.x86_64.rpm jlibbson-1.30.5-1.el8.x86_64.rpm jlibbson-devel-1.30.5-1.el8.x86_64.rpm~jmongo-c-driver-debugsource-1.30.5-1.el8.x86_64.rpm}jmongo-c-driver-debuginfo-1.30.5-1.el8.x86_64.rpmjmongo-c-driver-libs-debuginfo-1.30.5-1.el8.x86_64.rpm jlibbson-debuginfo-1.30.5-1.el8.x86_64.rpm%jmongo-c-driver-1.30.5-1.el8.src.rpmjmongo-c-driver-1.30.5-1.el8.aarch64.rpmjmongo-c-driver-libs-1.30.5-1.el8.aarch64.rpmjmongo-c-driver-devel-1.30.5-1.el8.aarch64.rpm jlibbson-1.30.5-1.el8.aarch64.rpm jlibbson-devel-1.30.5-1.el8.aarch64.rpm~jmongo-c-driver-debugsource-1.30.5-1.el8.aarch64.rpm}jmongo-c-driver-debuginfo-1.30.5-1.el8.aarch64.rpmjmongo-c-driver-libs-debuginfo-1.30.5-1.el8.aarch64.rpm jlibbson-debuginfo-1.30.5-1.el8.aarch64.rpmjmongo-c-driver-1.30.5-1.el8.ppc64le.rpmjmongo-c-driver-libs-1.30.5-1.el8.ppc64le.rpmjmongo-c-driver-devel-1.30.5-1.el8.ppc64le.rpm jlibbson-1.30.5-1.el8.ppc64le.rpm jlibbson-devel-1.30.5-1.el8.ppc64le.rpm~jmongo-c-driver-debugsource-1.30.5-1.el8.ppc64le.rpm}jmongo-c-driver-debuginfo-1.30.5-1.el8.ppc64le.rpmjmongo-c-driver-libs-debuginfo-1.30.5-1.el8.ppc64le.rpm jlibbson-debuginfo-1.30.5-1.el8.ppc64le.rpmjmongo-c-driver-1.30.5-1.el8.s390x.rpmjmongo-c-driver-libs-1.30.5-1.el8.s390x.rpmjmongo-c-driver-devel-1.30.5-1.el8.s390x.rpm jlibbson-1.30.5-1.el8.s390x.rpm jlibbson-devel-1.30.5-1.el8.s390x.rpm~jmongo-c-driver-debugsource-1.30.5-1.el8.s390x.rpm}jmongo-c-driver-debuginfo-1.30.5-1.el8.s390x.rpmjmongo-c-driver-libs-debuginfo-1.30.5-1.el8.s390x.rpm jlibbson-debuginfo-1.30.5-1.el8.s390x.rpmjmongo-c-driver-1.30.5-1.el8.x86_64.rpmjmongo-c-driver-libs-1.30.5-1.el8.x86_64.rpmjmongo-c-driver-devel-1.30.5-1.el8.x86_64.rpm jlibbson-1.30.5-1.el8.x86_64.rpm jlibbson-devel-1.30.5-1.el8.x86_64.rpm~jmongo-c-driver-debugsource-1.30.5-1.el8.x86_64.rpm}jmongo-c-driver-debuginfo-1.30.5-1.el8.x86_64.rpmjmongo-c-driver-libs-debuginfo-1.30.5-1.el8.x86_64.rpm jlibbson-debuginfo-1.30.5-1.el8.x86_64.rpmV$`BBbugfixepel-rpm-macros-8-43^$epel-rpm-macros-8-43.src.rpm$epel-rpm-macros-8-43.noarch.rpmpepel-rpm-macros-systemd-8-43.noarch.rpm$epel-rpm-macros-8-43.src.rpm$epel-rpm-macros-8-43.noarch.rpmpepel-rpm-macros-systemd-8-43.noarch.rpm@:eBBBBBBBBBBBBBBBBBBBbugfixk2hash-1.0.98-1.el8zhttps://bugzilla.redhat.com/show_bug.cgi?id=23307262330726Review Request: k2hash - NoSQL Key Value Store(KVS) tools and library56k2hash-1.0.98-1.el8.src.rpm56k2hash-1.0.98-1.el8.aarch64.rpmo6k2hash-debugsource-1.0.98-1.el8.aarch64.rpmp6k2hash-devel-1.0.98-1.el8.aarch64.rpmn6k2hash-debuginfo-1.0.98-1.el8.aarch64.rpm56k2hash-1.0.98-1.el8.ppc64le.rpmo6k2hash-debugsource-1.0.98-1.el8.ppc64le.rpmp6k2hash-devel-1.0.98-1.el8.ppc64le.rpmn6k2hash-debuginfo-1.0.98-1.el8.ppc64le.rpm56k2hash-1.0.98-1.el8.s390x.rpmo6k2hash-debugsource-1.0.98-1.el8.s390x.rpmp6k2hash-devel-1.0.98-1.el8.s390x.rpmn6k2hash-debuginfo-1.0.98-1.el8.s390x.rpm56k2hash-1.0.98-1.el8.x86_64.rpmo6k2hash-debugsource-1.0.98-1.el8.x86_64.rpmp6k2hash-devel-1.0.98-1.el8.x86_64.rpmn6k2hash-debuginfo-1.0.98-1.el8.x86_64.rpm56k2hash-1.0.98-1.el8.src.rpm56k2hash-1.0.98-1.el8.aarch64.rpmo6k2hash-debugsource-1.0.98-1.el8.aarch64.rpmp6k2hash-devel-1.0.98-1.el8.aarch64.rpmn6k2hash-debuginfo-1.0.98-1.el8.aarch64.rpm56k2hash-1.0.98-1.el8.ppc64le.rpmo6k2hash-debugsource-1.0.98-1.el8.ppc64le.rpmp6k2hash-devel-1.0.98-1.el8.ppc64le.rpmn6k2hash-debuginfo-1.0.98-1.el8.ppc64le.rpm56k2hash-1.0.98-1.el8.s390x.rpmo6k2hash-debugsource-1.0.98-1.el8.s390x.rpmp6k2hash-devel-1.0.98-1.el8.s390x.rpmn6k2hash-debuginfo-1.0.98-1.el8.s390x.rpm56k2hash-1.0.98-1.el8.x86_64.rpmo6k2hash-debugsource-1.0.98-1.el8.x86_64.rpmp6k2hash-devel-1.0.98-1.el8.x86_64.rpmn6k2hash-debuginfo-1.0.98-1.el8.x86_64.rpmtf{BBBBBBBBBBBBBBBBBBBBBBBBbugfixconserver-8.2.2-6.el8 Lhttps://bugzilla.redhat.com/show_bug.cgi?id=22566652256665conserver buffer overflowsconserver-8.2.2-6.el8.src.rpmsconserver-8.2.2-6.el8.aarch64.rpm]sconserver-client-8.2.2-6.el8.aarch64.rpm`sconserver-debugsource-8.2.2-6.el8.aarch64.rpm_sconserver-debuginfo-8.2.2-6.el8.aarch64.rpm^sconserver-client-debuginfo-8.2.2-6.el8.aarch64.rpmsconserver-8.2.2-6.el8.ppc64le.rpm]sconserver-client-8.2.2-6.el8.ppc64le.rpm`sconserver-debugsource-8.2.2-6.el8.ppc64le.rpm_sconserver-debuginfo-8.2.2-6.el8.ppc64le.rpm^sconserver-client-debuginfo-8.2.2-6.el8.ppc64le.rpmsconserver-8.2.2-6.el8.s390x.rpm]sconserver-client-8.2.2-6.el8.s390x.rpm`sconserver-debugsource-8.2.2-6.el8.s390x.rpm_sconserver-debuginfo-8.2.2-6.el8.s390x.rpm^sconserver-client-debuginfo-8.2.2-6.el8.s390x.rpmsconserver-8.2.2-6.el8.x86_64.rpm]sconserver-client-8.2.2-6.el8.x86_64.rpm`sconserver-debugsource-8.2.2-6.el8.x86_64.rpm_sconserver-debuginfo-8.2.2-6.el8.x86_64.rpm^sconserver-client-debuginfo-8.2.2-6.el8.x86_64.rpmsconserver-8.2.2-6.el8.src.rpmsconserver-8.2.2-6.el8.aarch64.rpm]sconserver-client-8.2.2-6.el8.aarch64.rpm`sconserver-debugsource-8.2.2-6.el8.aarch64.rpm_sconserver-debuginfo-8.2.2-6.el8.aarch64.rpm^sconserver-client-debuginfo-8.2.2-6.el8.aarch64.rpmsconserver-8.2.2-6.el8.ppc64le.rpm]sconserver-client-8.2.2-6.el8.ppc64le.rpm`sconserver-debugsource-8.2.2-6.el8.ppc64le.rpm_sconserver-debuginfo-8.2.2-6.el8.ppc64le.rpm^sconserver-client-debuginfo-8.2.2-6.el8.ppc64le.rpmsconserver-8.2.2-6.el8.s390x.rpm]sconserver-client-8.2.2-6.el8.s390x.rpm`sconserver-debugsource-8.2.2-6.el8.s390x.rpm_sconserver-debuginfo-8.2.2-6.el8.s390x.rpm^sconserver-client-debuginfo-8.2.2-6.el8.s390x.rpmsconserver-8.2.2-6.el8.x86_64.rpm]sconserver-client-8.2.2-6.el8.x86_64.rpm`sconserver-debugsource-8.2.2-6.el8.x86_64.rpm_sconserver-debuginfo-8.2.2-6.el8.x86_64.rpm^sconserver-client-debuginfo-8.2.2-6.el8.x86_64.rpm&VBBBBBBBBBBBBBBnewpackagegtk-murrine-engine-0.98.2-23.el86WChttps://bugzilla.redhat.com/show_bug.cgi?id=17569761756976[RFE] : gtk-murrine-engine : epel8 build request X}gtk-murrine-engine-0.98.2-23.el8.src.rpmX}gtk-murrine-engine-0.98.2-23.el8.aarch64.rpm)}gtk-murrine-engine-debugsource-0.98.2-23.el8.aarch64.rpm(}gtk-murrine-engine-debuginfo-0.98.2-23.el8.aarch64.rpmX}gtk-murrine-engine-0.98.2-23.el8.ppc64le.rpm)}gtk-murrine-engine-debugsource-0.98.2-23.el8.ppc64le.rpm(}gtk-murrine-engine-debuginfo-0.98.2-23.el8.ppc64le.rpmX}gtk-murrine-engine-0.98.2-23.el8.s390x.rpm)}gtk-murrine-engine-debugsource-0.98.2-23.el8.s390x.rpm(}gtk-murrine-engine-debuginfo-0.98.2-23.el8.s390x.rpmX}gtk-murrine-engine-0.98.2-23.el8.x86_64.rpm)}gtk-murrine-engine-debugsource-0.98.2-23.el8.x86_64.rpm(}gtk-murrine-engine-debuginfo-0.98.2-23.el8.x86_64.rpm X}gtk-murrine-engine-0.98.2-23.el8.src.rpmX}gtk-murrine-engine-0.98.2-23.el8.aarch64.rpm)}gtk-murrine-engine-debugsource-0.98.2-23.el8.aarch64.rpm(}gtk-murrine-engine-debuginfo-0.98.2-23.el8.aarch64.rpmX}gtk-murrine-engine-0.98.2-23.el8.ppc64le.rpm)}gtk-murrine-engine-debugsource-0.98.2-23.el8.ppc64le.rpm(}gtk-murrine-engine-debuginfo-0.98.2-23.el8.ppc64le.rpmX}gtk-murrine-engine-0.98.2-23.el8.s390x.rpm)}gtk-murrine-engine-debugsource-0.98.2-23.el8.s390x.rpm(}gtk-murrine-engine-debuginfo-0.98.2-23.el8.s390x.rpmX}gtk-murrine-engine-0.98.2-23.el8.x86_64.rpm)}gtk-murrine-engine-debugsource-0.98.2-23.el8.x86_64.rpm(}gtk-murrine-engine-debuginfo-0.98.2-23.el8.x86_64.rpmؙj%,gBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementglobus-authz-4.6-1.el8 globus-common-18.13-2.el8 globus-ftp-client-9.8-1.el8 globus-ftp-control-9.10-1.el8 globus-gass-copy-10.12-1.el8 globus-gass-server-ez-6.2-1.el8 globus-gass-transfer-9.4-1.el8 globus-gatekeeper-11.4-1.el8 globus-gram-client-14.6-1.el8 globus-gram-client-tools-12.2-1.el8 globus-gram-job-manager-15.8-1.el8 globus-gram-job-manager-fork-3.3-2.el8 globus-gram-job-manager-sge-3.3-2.el8 globus-gram-protocol-13.6-2.el8 globus-gridftp-server-13.24-1.el8 globus-gridftp-server-control-9.3-1.el8 globus-gsi-cert-utils-10.10-1.el8 globus-gsi-openssl-error-4.4-1.el8 globus-gsi-proxy-core-9.8-1.el8 globus-gsi-sysconfig-9.5-1.el8 globus-gss-assist-12.7-1.el8 globus-gssapi-error-6.3-1.el8 globus-gssapi-gsi-14.20-1.el8 globus-io-12.4-1.el8 globus-net-manager-1.7-1.el8 globus-proxy-utils-7.3-1.el8 globus-scheduler-event-generator-6.5-1.el8 globus-simple-ca-5.4-1.el8 globus-xio-6.6-1.el8 globus-xio-gridftp-driver-3.6-1.el8 globus-xio-gridftp-multicast-2.2-1.el8 myproxy-6.2.14-1.el8!u!Zglobus-authz-4.6-1.el8.src.rpm!Zglobus-authz-4.6-1.el8.aarch64.rpm=Zglobus-authz-devel-4.6-1.el8.aarch64.rpmhZglobus-authz-doc-4.6-1.el8.noarch.rpm_BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibavif-0.10.1-3.el8&Chttps://bugzilla.redhat.com/show_bug.cgi?id=20719402071940Please libavif for EPEL 8 and 9!}libavif-0.10.1-3.el8.src.rpm}libavif-0.10.1-3.el8.aarch64.rpmglibavif-devel-0.10.1-3.el8.aarch64.rpmhlibavif-tools-0.10.1-3.el8.aarch64.rpm_avif-pixbuf-loader-0.10.1-3.el8.aarch64.rpmflibavif-debugsource-0.10.1-3.el8.aarch64.rpmelibavif-debuginfo-0.10.1-3.el8.aarch64.rpmilibavif-tools-debuginfo-0.10.1-3.el8.aarch64.rpm`avif-pixbuf-loader-debuginfo-0.10.1-3.el8.aarch64.rpm}libavif-0.10.1-3.el8.ppc64le.rpmglibavif-devel-0.10.1-3.el8.ppc64le.rpmhlibavif-tools-0.10.1-3.el8.ppc64le.rpm_avif-pixbuf-loader-0.10.1-3.el8.ppc64le.rpmflibavif-debugsource-0.10.1-3.el8.ppc64le.rpmelibavif-debuginfo-0.10.1-3.el8.ppc64le.rpmilibavif-tools-debuginfo-0.10.1-3.el8.ppc64le.rpm`avif-pixbuf-loader-debuginfo-0.10.1-3.el8.ppc64le.rpm}libavif-0.10.1-3.el8.s390x.rpmglibavif-devel-0.10.1-3.el8.s390x.rpmhlibavif-tools-0.10.1-3.el8.s390x.rpm_avif-pixbuf-loader-0.10.1-3.el8.s390x.rpmflibavif-debugsource-0.10.1-3.el8.s390x.rpmelibavif-debuginfo-0.10.1-3.el8.s390x.rpmilibavif-tools-debuginfo-0.10.1-3.el8.s390x.rpm`avif-pixbuf-loader-debuginfo-0.10.1-3.el8.s390x.rpm}libavif-0.10.1-3.el8.x86_64.rpmglibavif-devel-0.10.1-3.el8.x86_64.rpmhlibavif-tools-0.10.1-3.el8.x86_64.rpm_avif-pixbuf-loader-0.10.1-3.el8.x86_64.rpmflibavif-debugsource-0.10.1-3.el8.x86_64.rpmelibavif-debuginfo-0.10.1-3.el8.x86_64.rpmilibavif-tools-debuginfo-0.10.1-3.el8.x86_64.rpm`avif-pixbuf-loader-debuginfo-0.10.1-3.el8.x86_64.rpm!}libavif-0.10.1-3.el8.src.rpm}libavif-0.10.1-3.el8.aarch64.rpmglibavif-devel-0.10.1-3.el8.aarch64.rpmhlibavif-tools-0.10.1-3.el8.aarch64.rpm_avif-pixbuf-loader-0.10.1-3.el8.aarch64.rpmflibavif-debugsource-0.10.1-3.el8.aarch64.rpmelibavif-debuginfo-0.10.1-3.el8.aarch64.rpmilibavif-tools-debuginfo-0.10.1-3.el8.aarch64.rpm`avif-pixbuf-loader-debuginfo-0.10.1-3.el8.aarch64.rpm}libavif-0.10.1-3.el8.ppc64le.rpmglibavif-devel-0.10.1-3.el8.ppc64le.rpmhlibavif-tools-0.10.1-3.el8.ppc64le.rpm_avif-pixbuf-loader-0.10.1-3.el8.ppc64le.rpmflibavif-debugsource-0.10.1-3.el8.ppc64le.rpmelibavif-debuginfo-0.10.1-3.el8.ppc64le.rpmilibavif-tools-debuginfo-0.10.1-3.el8.ppc64le.rpm`avif-pixbuf-loader-debuginfo-0.10.1-3.el8.ppc64le.rpm}libavif-0.10.1-3.el8.s390x.rpmglibavif-devel-0.10.1-3.el8.s390x.rpmhlibavif-tools-0.10.1-3.el8.s390x.rpm_avif-pixbuf-loader-0.10.1-3.el8.s390x.rpmflibavif-debugsource-0.10.1-3.el8.s390x.rpmelibavif-debuginfo-0.10.1-3.el8.s390x.rpmilibavif-tools-debuginfo-0.10.1-3.el8.s390x.rpm`avif-pixbuf-loader-debuginfo-0.10.1-3.el8.s390x.rpm}libavif-0.10.1-3.el8.x86_64.rpmglibavif-devel-0.10.1-3.el8.x86_64.rpmhlibavif-tools-0.10.1-3.el8.x86_64.rpm_avif-pixbuf-loader-0.10.1-3.el8.x86_64.rpmflibavif-debugsource-0.10.1-3.el8.x86_64.rpmelibavif-debuginfo-0.10.1-3.el8.x86_64.rpmilibavif-tools-debuginfo-0.10.1-3.el8.x86_64.rpm`avif-pixbuf-loader-debuginfo-0.10.1-3.el8.x86_64.rpmؙjU IBenhancementpython-pynetbox-6.6.2-3.el8iEGpython-pynetbox-6.6.2-3.el8.src.rpmUGpython3-pynetbox-6.6.2-3.el8.noarch.rpmEGpython-pynetbox-6.6.2-3.el8.src.rpmUGpython3-pynetbox-6.6.2-3.el8.noarch.rpmg7MBnewpackageperl-HTML-TreeBuilder-LibXML-0.26-25.el8w$https://bugzilla.redhat.com/show_bug.cgi?id=20361252036125Please branch and build perl-HTML-TreeBuilder-LibXML for EPEL-8?Qperl-HTML-TreeBuilder-LibXML-0.26-25.el8.src.rpm?Qperl-HTML-TreeBuilder-LibXML-0.26-25.el8.noarch.rpm?Qperl-HTML-TreeBuilder-LibXML-0.26-25.el8.src.rpm?Qperl-HTML-TreeBuilder-LibXML-0.26-25.el8.noarch.rpm).!QBBBBBBBBBBBBBBnewpackagelibnss-mysql-1.5-35.el8 blibnss-mysql-1.5-35.el8.src.rpm%libnss-mysql-debugsource-1.5-35.el8.aarch64.rpm$libnss-mysql-debuginfo-1.5-35.el8.aarch64.rpmblibnss-mysql-1.5-35.el8.aarch64.rpm$libnss-mysql-debuginfo-1.5-35.el8.ppc64le.rpm%libnss-mysql-debugsource-1.5-35.el8.ppc64le.rpmblibnss-mysql-1.5-35.el8.ppc64le.rpm$libnss-mysql-debuginfo-1.5-35.el8.s390x.rpmblibnss-mysql-1.5-35.el8.s390x.rpm%libnss-mysql-debugsource-1.5-35.el8.s390x.rpmblibnss-mysql-1.5-35.el8.x86_64.rpm$libnss-mysql-debuginfo-1.5-35.el8.x86_64.rpm%libnss-mysql-debugsource-1.5-35.el8.x86_64.rpm blibnss-mysql-1.5-35.el8.src.rpm%libnss-mysql-debugsource-1.5-35.el8.aarch64.rpm$libnss-mysql-debuginfo-1.5-35.el8.aarch64.rpmblibnss-mysql-1.5-35.el8.aarch64.rpm$libnss-mysql-debuginfo-1.5-35.el8.ppc64le.rpm%libnss-mysql-debugsource-1.5-35.el8.ppc64le.rpmblibnss-mysql-1.5-35.el8.ppc64le.rpm$libnss-mysql-debuginfo-1.5-35.el8.s390x.rpmblibnss-mysql-1.5-35.el8.s390x.rpm%libnss-mysql-debugsource-1.5-35.el8.s390x.rpmblibnss-mysql-1.5-35.el8.x86_64.rpm$libnss-mysql-debuginfo-1.5-35.el8.x86_64.rpm%libnss-mysql-debugsource-1.5-35.el8.x86_64.rpm&bBBbugfixperl-Inline-C-0.82-2.el8.Qjperl-Inline-C-0.82-2.el8.src.rpmjperl-Inline-C-0.82-2.el8.noarch.rpmMperl-Inline-C-tests-0.82-2.el8.noarch.rpmjperl-Inline-C-0.82-2.el8.src.rpmjperl-Inline-C-0.82-2.el8.noarch.rpmMperl-Inline-C-tests-0.82-2.el8.noarch.rpmΉ*gBnewpackagednf-plugin-protected-kmods-0.9.5-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=23709192370919Review request: dnf-plugin-protected-kmods - DNF 3/4 plugin that prevents new kernels from being updated if a protected kmod won't work with it.y4dnf-plugin-protected-kmods-0.9.5-1.el8.src.rpm4python3-dnf-plugin-protected-kmods-0.9.5-1.el8.noarch.rpmy4dnf-plugin-protected-kmods-0.9.5-1.el8.src.rpm4python3-dnf-plugin-protected-kmods-0.9.5-1.el8.noarch.rpmn^;kBBBBBBBBBBBBBBsecurityrpki-client-9.5-1.el85https://bugzilla.redhat.com/show_bug.cgi?id=23591982359198rpki-client-9.5 is available ~rpki-client-9.5-1.el8.src.rpm~rpki-client-9.5-1.el8.aarch64.rpmSrpki-client-debugsource-9.5-1.el8.aarch64.rpmRrpki-client-debuginfo-9.5-1.el8.aarch64.rpm~rpki-client-9.5-1.el8.ppc64le.rpmSrpki-client-debugsource-9.5-1.el8.ppc64le.rpmRrpki-client-debuginfo-9.5-1.el8.ppc64le.rpm~rpki-client-9.5-1.el8.s390x.rpmSrpki-client-debugsource-9.5-1.el8.s390x.rpmRrpki-client-debuginfo-9.5-1.el8.s390x.rpm~rpki-client-9.5-1.el8.x86_64.rpmSrpki-client-debugsource-9.5-1.el8.x86_64.rpmRrpki-client-debuginfo-9.5-1.el8.x86_64.rpm ~rpki-client-9.5-1.el8.src.rpm~rpki-client-9.5-1.el8.aarch64.rpmSrpki-client-debugsource-9.5-1.el8.aarch64.rpmRrpki-client-debuginfo-9.5-1.el8.aarch64.rpm~rpki-client-9.5-1.el8.ppc64le.rpmSrpki-client-debugsource-9.5-1.el8.ppc64le.rpmRrpki-client-debuginfo-9.5-1.el8.ppc64le.rpm~rpki-client-9.5-1.el8.s390x.rpmSrpki-client-debugsource-9.5-1.el8.s390x.rpmRrpki-client-debuginfo-9.5-1.el8.s390x.rpm~rpki-client-9.5-1.el8.x86_64.rpmSrpki-client-debugsource-9.5-1.el8.x86_64.rpmRrpki-client-debuginfo-9.5-1.el8.x86_64.rpm~%|BBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixc-icap-0.6.3-2.el8C@Zc-icap-0.6.3-2.el8.src.rpm@Zc-icap-0.6.3-2.el8.aarch64.rpm Zc-icap-devel-0.6.3-2.el8.aarch64.rpmZc-icap-libs-0.6.3-2.el8.aarch64.rpm Zc-icap-debugsource-0.6.3-2.el8.aarch64.rpm Zc-icap-debuginfo-0.6.3-2.el8.aarch64.rpmZc-icap-libs-debuginfo-0.6.3-2.el8.aarch64.rpm@Zc-icap-0.6.3-2.el8.ppc64le.rpm Zc-icap-devel-0.6.3-2.el8.ppc64le.rpmZc-icap-libs-0.6.3-2.el8.ppc64le.rpm Zc-icap-debugsource-0.6.3-2.el8.ppc64le.rpm Zc-icap-debuginfo-0.6.3-2.el8.ppc64le.rpmZc-icap-libs-debuginfo-0.6.3-2.el8.ppc64le.rpm@Zc-icap-0.6.3-2.el8.s390x.rpm Zc-icap-devel-0.6.3-2.el8.s390x.rpmZc-icap-libs-0.6.3-2.el8.s390x.rpm Zc-icap-debugsource-0.6.3-2.el8.s390x.rpm Zc-icap-debuginfo-0.6.3-2.el8.s390x.rpmZc-icap-libs-debuginfo-0.6.3-2.el8.s390x.rpm@Zc-icap-0.6.3-2.el8.x86_64.rpm Zc-icap-devel-0.6.3-2.el8.x86_64.rpmZc-icap-libs-0.6.3-2.el8.x86_64.rpm Zc-icap-debugsource-0.6.3-2.el8.x86_64.rpm Zc-icap-debuginfo-0.6.3-2.el8.x86_64.rpmZc-icap-libs-debuginfo-0.6.3-2.el8.x86_64.rpm@Zc-icap-0.6.3-2.el8.src.rpm@Zc-icap-0.6.3-2.el8.aarch64.rpm Zc-icap-devel-0.6.3-2.el8.aarch64.rpmZc-icap-libs-0.6.3-2.el8.aarch64.rpm Zc-icap-debugsource-0.6.3-2.el8.aarch64.rpm Zc-icap-debuginfo-0.6.3-2.el8.aarch64.rpmZc-icap-libs-debuginfo-0.6.3-2.el8.aarch64.rpm@Zc-icap-0.6.3-2.el8.ppc64le.rpm Zc-icap-devel-0.6.3-2.el8.ppc64le.rpmZc-icap-libs-0.6.3-2.el8.ppc64le.rpm Zc-icap-debugsource-0.6.3-2.el8.ppc64le.rpm Zc-icap-debuginfo-0.6.3-2.el8.ppc64le.rpmZc-icap-libs-debuginfo-0.6.3-2.el8.ppc64le.rpm@Zc-icap-0.6.3-2.el8.s390x.rpm Zc-icap-devel-0.6.3-2.el8.s390x.rpmZc-icap-libs-0.6.3-2.el8.s390x.rpm Zc-icap-debugsource-0.6.3-2.el8.s390x.rpm Zc-icap-debuginfo-0.6.3-2.el8.s390x.rpmZc-icap-libs-debuginfo-0.6.3-2.el8.s390x.rpm@Zc-icap-0.6.3-2.el8.x86_64.rpm Zc-icap-devel-0.6.3-2.el8.x86_64.rpmZc-icap-libs-0.6.3-2.el8.x86_64.rpm Zc-icap-debugsource-0.6.3-2.el8.x86_64.rpm Zc-icap-debuginfo-0.6.3-2.el8.x86_64.rpmZc-icap-libs-debuginfo-0.6.3-2.el8.x86_64.rpm%-,\BBBBBBBBBBBBBBnewpackagefzf-0.58.0-2.el8^https://bugzilla.redhat.com/show_bug.cgi?id=18760031876003 3Jfzf-0.58.0-2.el8.src.rpm3Jfzf-0.58.0-2.el8.aarch64.rpm~Jfzf-debugsource-0.58.0-2.el8.aarch64.rpm}Jfzf-debuginfo-0.58.0-2.el8.aarch64.rpm3Jfzf-0.58.0-2.el8.ppc64le.rpm~Jfzf-debugsource-0.58.0-2.el8.ppc64le.rpm}Jfzf-debuginfo-0.58.0-2.el8.ppc64le.rpm3Jfzf-0.58.0-2.el8.s390x.rpm~Jfzf-debugsource-0.58.0-2.el8.s390x.rpm}Jfzf-debuginfo-0.58.0-2.el8.s390x.rpm3Jfzf-0.58.0-2.el8.x86_64.rpm~Jfzf-debugsource-0.58.0-2.el8.x86_64.rpm}Jfzf-debuginfo-0.58.0-2.el8.x86_64.rpm 3Jfzf-0.58.0-2.el8.src.rpm3Jfzf-0.58.0-2.el8.aarch64.rpm~Jfzf-debugsource-0.58.0-2.el8.aarch64.rpm}Jfzf-debuginfo-0.58.0-2.el8.aarch64.rpm3Jfzf-0.58.0-2.el8.ppc64le.rpm~Jfzf-debugsource-0.58.0-2.el8.ppc64le.rpm}Jfzf-debuginfo-0.58.0-2.el8.ppc64le.rpm3Jfzf-0.58.0-2.el8.s390x.rpm~Jfzf-debugsource-0.58.0-2.el8.s390x.rpm}Jfzf-debuginfo-0.58.0-2.el8.s390x.rpm3Jfzf-0.58.0-2.el8.x86_64.rpm~Jfzf-debugsource-0.58.0-2.el8.x86_64.rpm}Jfzf-debuginfo-0.58.0-2.el8.x86_64.rpmڷU=mBBBBBBBBBBBBBBnewpackagenetrate-0.1-5.el8v9 SUnetrate-0.1-5.el8.src.rpmSUnetrate-0.1-5.el8.aarch64.rpm6Unetrate-debugsource-0.1-5.el8.aarch64.rpm5Unetrate-debuginfo-0.1-5.el8.aarch64.rpmSUnetrate-0.1-5.el8.ppc64le.rpm6Unetrate-debugsource-0.1-5.el8.ppc64le.rpm5Unetrate-debuginfo-0.1-5.el8.ppc64le.rpmSUnetrate-0.1-5.el8.s390x.rpm6Unetrate-debugsource-0.1-5.el8.s390x.rpm5Unetrate-debuginfo-0.1-5.el8.s390x.rpmSUnetrate-0.1-5.el8.x86_64.rpm6Unetrate-debugsource-0.1-5.el8.x86_64.rpm5Unetrate-debuginfo-0.1-5.el8.x86_64.rpm SUnetrate-0.1-5.el8.src.rpmSUnetrate-0.1-5.el8.aarch64.rpm6Unetrate-debugsource-0.1-5.el8.aarch64.rpm5Unetrate-debuginfo-0.1-5.el8.aarch64.rpmSUnetrate-0.1-5.el8.ppc64le.rpm6Unetrate-debugsource-0.1-5.el8.ppc64le.rpm5Unetrate-debuginfo-0.1-5.el8.ppc64le.rpmSUnetrate-0.1-5.el8.s390x.rpm6Unetrate-debugsource-0.1-5.el8.s390x.rpm5Unetrate-debuginfo-0.1-5.el8.s390x.rpmSUnetrate-0.1-5.el8.x86_64.rpm6Unetrate-debugsource-0.1-5.el8.x86_64.rpm5Unetrate-debuginfo-0.1-5.el8.x86_64.rpm~BBBBBBBBBBBBBBunspecifiedmate-applets-1.26.1-1.el8/. [%mate-applets-1.26.1-1.el8.src.rpm[%mate-applets-1.26.1-1.el8.aarch64.rpmP%mate-applets-debugsource-1.26.1-1.el8.aarch64.rpmO%mate-applets-debuginfo-1.26.1-1.el8.aarch64.rpm[%mate-applets-1.26.1-1.el8.ppc64le.rpmP%mate-applets-debugsource-1.26.1-1.el8.ppc64le.rpmO%mate-applets-debuginfo-1.26.1-1.el8.ppc64le.rpm[%mate-applets-1.26.1-1.el8.s390x.rpmP%mate-applets-debugsource-1.26.1-1.el8.s390x.rpmO%mate-applets-debuginfo-1.26.1-1.el8.s390x.rpm[%mate-applets-1.26.1-1.el8.x86_64.rpmP%mate-applets-debugsource-1.26.1-1.el8.x86_64.rpmO%mate-applets-debuginfo-1.26.1-1.el8.x86_64.rpm [%mate-applets-1.26.1-1.el8.src.rpm[%mate-applets-1.26.1-1.el8.aarch64.rpmP%mate-applets-debugsource-1.26.1-1.el8.aarch64.rpmO%mate-applets-debuginfo-1.26.1-1.el8.aarch64.rpm[%mate-applets-1.26.1-1.el8.ppc64le.rpmP%mate-applets-debugsource-1.26.1-1.el8.ppc64le.rpmO%mate-applets-debuginfo-1.26.1-1.el8.ppc64le.rpm[%mate-applets-1.26.1-1.el8.s390x.rpmP%mate-applets-debugsource-1.26.1-1.el8.s390x.rpmO%mate-applets-debuginfo-1.26.1-1.el8.s390x.rpm[%mate-applets-1.26.1-1.el8.x86_64.rpmP%mate-applets-debugsource-1.26.1-1.el8.x86_64.rpmO%mate-applets-debuginfo-1.26.1-1.el8.x86_64.rpmؙj(OBunspecifiedxfwm4-themes-4.10.0-18.el8]https://bugzilla.redhat.com/show_bug.cgi?id=20887852088785Please branch and build xfwm4-themes for Epel82 xfwm4-themes-4.10.0-18.el8.src.rpm2 xfwm4-themes-4.10.0-18.el8.noarch.rpm2 xfwm4-themes-4.10.0-18.el8.src.rpm2 xfwm4-themes-4.10.0-18.el8.noarch.rpmg&SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixkdeplasma-addons-5.23.3-2.el8 kf5-knewstuff-5.88.0-2.el8 plasma-discover-5.22.5-2.el8 plasma-workspace-5.23.3-2.el8t[https://bugzilla.redhat.com/show_bug.cgi?id=20657612065761[EPEL8] plasma-discover / knewstuff fix needed*9kdeplasma-addons-5.23.3-2.el8.src.rpm9kdeplasma-addons-5.23.3-2.el8.aarch64.rpm+9kdeplasma-addons-devel-5.23.3-2.el8.aarch64.rpm*9kdeplasma-addons-debugsource-5.23.3-2.el8.aarch64.rpm)9kdeplasma-addons-debuginfo-5.23.3-2.el8.aarch64.rpm9kdeplasma-addons-5.23.3-2.el8.ppc64le.rpm+9kdeplasma-addons-devel-5.23.3-2.el8.ppc64le.rpm*9kdeplasma-addons-debugsource-5.23.3-2.el8.ppc64le.rpm)9kdeplasma-addons-debuginfo-5.23.3-2.el8.ppc64le.rpm9kdeplasma-addons-5.23.3-2.el8.s390x.rpm+9kdeplasma-addons-devel-5.23.3-2.el8.s390x.rpm*9kdeplasma-addons-debugsource-5.23.3-2.el8.s390x.rpm)9kdeplasma-addons-debuginfo-5.23.3-2.el8.s390x.rpm9kdeplasma-addons-5.23.3-2.el8.x86_64.rpm+9kdeplasma-addons-devel-5.23.3-2.el8.x86_64.rpm*9kdeplasma-addons-debugsource-5.23.3-2.el8.x86_64.rpm)9kdeplasma-addons-debuginfo-5.23.3-2.el8.x86_64.rpmKkkf5-knewstuff-5.88.0-2.el8.src.rpmKkkf5-knewstuff-5.88.0-2.el8.aarch64.rpm'kkf5-knewstuff-devel-5.88.0-2.el8.aarch64.rpm&kkf5-knewstuff-debugsource-5.88.0-2.el8.aarch64.rpm%kkf5-knewstuff-debuginfo-5.88.0-2.el8.aarch64.rpmKkkf5-knewstuff-5.88.0-2.el8.ppc64le.rpm'kkf5-knewstuff-devel-5.88.0-2.el8.ppc64le.rpm&kkf5-knewstuff-debugsource-5.88.0-2.el8.ppc64le.rpm%kkf5-knewstuff-debuginfo-5.88.0-2.el8.ppc64le.rpmKkkf5-knewstuff-5.88.0-2.el8.s390x.rpm'kkf5-knewstuff-devel-5.88.0-2.el8.s390x.rpm&kkf5-knewstuff-debugsource-5.88.0-2.el8.s390x.rpm%kkf5-knewstuff-debuginfo-5.88.0-2.el8.s390x.rpmKkkf5-knewstuff-5.88.0-2.el8.x86_64.rpm'kkf5-knewstuff-devel-5.88.0-2.el8.x86_64.rpm&kkf5-knewstuff-debugsource-5.88.0-2.el8.x86_64.rpm%kkf5-knewstuff-debuginfo-5.88.0-2.el8.x86_64.rpmw<plasma-discover-5.22.5-2.el8.src.rpmw<plasma-discover-5.22.5-2.el8.aarch64.rpmI<plasma-discover-libs-5.22.5-2.el8.aarch64.rpmN<plasma-discover-packagekit-5.22.5-2.el8.aarch64.rpmK<plasma-discover-notifier-5.22.5-2.el8.aarch64.rpmG<plasma-discover-flatpak-5.22.5-2.el8.aarch64.rpmR<plasma-discover-snap-5.22.5-2.el8.aarch64.rpmM<plasma-discover-offline-updates-5.22.5-2.el8.aarch64.rpmP<plasma-discover-rpm-ostree-5.22.5-2.el8.aarch64.rpmF<plasma-discover-debugsource-5.22.5-2.el8.aarch64.rpmE<plasma-discover-debuginfo-5.22.5-2.el8.aarch64.rpmJ<plasma-discover-libs-debuginfo-5.22.5-2.el8.aarch64.rpmO<plasma-discover-packagekit-debuginfo-5.22.5-2.el8.aarch64.rpmL<plasma-discover-notifier-debuginfo-5.22.5-2.el8.aarch64.rpmH<plasma-discover-flatpak-debuginfo-5.22.5-2.el8.aarch64.rpmS<plasma-discover-snap-debuginfo-5.22.5-2.el8.aarch64.rpmQ<plasma-discover-rpm-ostree-debuginfo-5.22.5-2.el8.aarch64.rpmw<plasma-discover-5.22.5-2.el8.ppc64le.rpmI<plasma-discover-libs-5.22.5-2.el8.ppc64le.rpmN<plasma-discover-packagekit-5.22.5-2.el8.ppc64le.rpmK<plasma-discover-notifier-5.22.5-2.el8.ppc64le.rpmG<plasma-discover-flatpak-5.22.5-2.el8.ppc64le.rpmR<plasma-discover-snap-5.22.5-2.el8.ppc64le.rpmM<plasma-discover-offline-updates-5.22.5-2.el8.ppc64le.rpmP<plasma-discover-rpm-ostree-5.22.5-2.el8.ppc64le.rpmF<plasma-discover-debugsource-5.22.5-2.el8.ppc64le.rpmE<plasma-discover-debuginfo-5.22.5-2.el8.ppc64le.rpmJ<plasma-discover-libs-debuginfo-5.22.5-2.el8.ppc64le.rpmO<plasma-discover-packagekit-debuginfo-5.22.5-2.el8.ppc64le.rpmL<plasma-discover-notifier-debuginfo-5.22.5-2.el8.ppc64le.rpmH<plasma-discover-flatpak-debuginfo-5.22.5-2.el8.ppc64le.rpmS<plasma-discover-snap-debuginfo-5.22.5-2.el8.ppc64le.rpmQ<plasma-discover-rpm-ostree-debuginfo-5.22.5-2.el8.ppc64le.rpmw<plasma-discover-5.22.5-2.el8.s390x.rpmI<plasma-discover-libs-5.22.5-2.el8.s390x.rpmN<plasma-discover-packagekit-5.22.5-2.el8.s390x.rpmK<plasma-discover-notifier-5.22.5-2.el8.s390x.rpmG<plasma-discover-flatpak-5.22.5-2.el8.s390x.rpmR<plasma-discover-snap-5.22.5-2.el8.s390x.rpmM<plasma-discover-offline-updates-5.22.5-2.el8.s390x.rpmP<plasma-discover-rpm-ostree-5.22.5-2.el8.s390x.rpmF<plasma-discover-debugsource-5.22.5-2.el8.s390x.rpmE<plasma-discover-debuginfo-5.22.5-2.el8.s390x.rpmJ<plasma-discover-libs-debuginfo-5.22.5-2.el8.s390x.rpmO<plasma-discover-packagekit-debuginfo-5.22.5-2.el8.s390x.rpmL<plasma-discover-notifier-debuginfo-5.22.5-2.el8.s390x.rpmH<plasma-discover-flatpak-debuginfo-5.22.5-2.el8.s390x.rpmS<plasma-discover-snap-debuginfo-5.22.5-2.el8.s390x.rpmQ<plasma-discover-rpm-ostree-debuginfo-5.22.5-2.el8.s390x.rpmw<plasma-discover-5.22.5-2.el8.x86_64.rpmI<plasma-discover-libs-5.22.5-2.el8.x86_64.rpmN<plasma-discover-packagekit-5.22.5-2.el8.x86_64.rpmK<plasma-discover-notifier-5.22.5-2.el8.x86_64.rpmG<plasma-discover-flatpak-5.22.5-2.el8.x86_64.rpmR<plasma-discover-snap-5.22.5-2.el8.x86_64.rpmM<plasma-discover-offline-updates-5.22.5-2.el8.x86_64.rpmP<plasma-discover-rpm-ostree-5.22.5-2.el8.x86_64.rpmF<plasma-discover-debugsource-5.22.5-2.el8.x86_64.rpmE<plasma-discover-debuginfo-5.22.5-2.el8.x86_64.rpmJ<plasma-discover-libs-debuginfo-5.22.5-2.el8.x86_64.rpmO<plasma-discover-packagekit-debuginfo-5.22.5-2.el8.x86_64.rpmL<plasma-discover-notifier-debuginfo-5.22.5-2.el8.x86_64.rpmH<plasma-discover-flatpak-debuginfo-5.22.5-2.el8.x86_64.rpmS<plasma-discover-snap-debuginfo-5.22.5-2.el8.x86_64.rpmQ<plasma-discover-rpm-ostree-debuginfo-5.22.5-2.el8.x86_64.rpm9plasma-workspace-5.23.3-2.el8.src.rpm9plasma-workspace-5.23.3-2.el8.aarch64.rpm.9plasma-workspace-common-5.23.3-2.el8.aarch64.rpm,9libkworkspace5-5.23.3-2.el8.aarch64.rpm69plasma-workspace-libs-5.23.3-2.el8.aarch64.rpm19plasma-workspace-devel-5.23.3-2.el8.aarch64.rpm:9plasma-workspace-doc-5.23.3-2.el8.noarch.rpm29plasma-workspace-geolocation-5.23.3-2.el8.aarch64.rpm49plasma-workspace-geolocation-libs-5.23.3-2.el8.aarch64.rpm;9sddm-breeze-5.23.3-2.el8.noarch.rpm89plasma-workspace-wayland-5.23.3-2.el8.aarch64.rpmd9plasma-workspace-x11-5.23.3-2.el8.aarch64.rpm09plasma-workspace-debugsource-5.23.3-2.el8.aarch64.rpm/9plasma-workspace-debuginfo-5.23.3-2.el8.aarch64.rpm-9libkworkspace5-debuginfo-5.23.3-2.el8.aarch64.rpm79plasma-workspace-libs-debuginfo-5.23.3-2.el8.aarch64.rpm39plasma-workspace-geolocation-debuginfo-5.23.3-2.el8.aarch64.rpm59plasma-workspace-geolocation-libs-debuginfo-5.23.3-2.el8.aarch64.rpm99plasma-workspace-wayland-debuginfo-5.23.3-2.el8.aarch64.rpme9plasma-workspace-x11-debuginfo-5.23.3-2.el8.aarch64.rpm9plasma-workspace-5.23.3-2.el8.ppc64le.rpm.9plasma-workspace-common-5.23.3-2.el8.ppc64le.rpm,9libkworkspace5-5.23.3-2.el8.ppc64le.rpm69plasma-workspace-libs-5.23.3-2.el8.ppc64le.rpm19plasma-workspace-devel-5.23.3-2.el8.ppc64le.rpm29plasma-workspace-geolocation-5.23.3-2.el8.ppc64le.rpm49plasma-workspace-geolocation-libs-5.23.3-2.el8.ppc64le.rpm89plasma-workspace-wayland-5.23.3-2.el8.ppc64le.rpmd9plasma-workspace-x11-5.23.3-2.el8.ppc64le.rpm09plasma-workspace-debugsource-5.23.3-2.el8.ppc64le.rpm/9plasma-workspace-debuginfo-5.23.3-2.el8.ppc64le.rpm-9libkworkspace5-debuginfo-5.23.3-2.el8.ppc64le.rpm79plasma-workspace-libs-debuginfo-5.23.3-2.el8.ppc64le.rpm39plasma-workspace-geolocation-debuginfo-5.23.3-2.el8.ppc64le.rpm59plasma-workspace-geolocation-libs-debuginfo-5.23.3-2.el8.ppc64le.rpm99plasma-workspace-wayland-debuginfo-5.23.3-2.el8.ppc64le.rpme9plasma-workspace-x11-debuginfo-5.23.3-2.el8.ppc64le.rpm9plasma-workspace-5.23.3-2.el8.s390x.rpm.9plasma-workspace-common-5.23.3-2.el8.s390x.rpm,9libkworkspace5-5.23.3-2.el8.s390x.rpm69plasma-workspace-libs-5.23.3-2.el8.s390x.rpm19plasma-workspace-devel-5.23.3-2.el8.s390x.rpm29plasma-workspace-geolocation-5.23.3-2.el8.s390x.rpm49plasma-workspace-geolocation-libs-5.23.3-2.el8.s390x.rpm89plasma-workspace-wayland-5.23.3-2.el8.s390x.rpmd9plasma-workspace-x11-5.23.3-2.el8.s390x.rpm09plasma-workspace-debugsource-5.23.3-2.el8.s390x.rpm/9plasma-workspace-debuginfo-5.23.3-2.el8.s390x.rpm-9libkworkspace5-debuginfo-5.23.3-2.el8.s390x.rpm79plasma-workspace-libs-debuginfo-5.23.3-2.el8.s390x.rpm39plasma-workspace-geolocation-debuginfo-5.23.3-2.el8.s390x.rpm59plasma-workspace-geolocation-libs-debuginfo-5.23.3-2.el8.s390x.rpm99plasma-workspace-wayland-debuginfo-5.23.3-2.el8.s390x.rpme9plasma-workspace-x11-debuginfo-5.23.3-2.el8.s390x.rpm9plasma-workspace-5.23.3-2.el8.x86_64.rpm.9plasma-workspace-common-5.23.3-2.el8.x86_64.rpm,9libkworkspace5-5.23.3-2.el8.x86_64.rpm69plasma-workspace-libs-5.23.3-2.el8.x86_64.rpm19plasma-workspace-devel-5.23.3-2.el8.x86_64.rpm29plasma-workspace-geolocation-5.23.3-2.el8.x86_64.rpm49plasma-workspace-geolocation-libs-5.23.3-2.el8.x86_64.rpm89plasma-workspace-wayland-5.23.3-2.el8.x86_64.rpmd9plasma-workspace-x11-5.23.3-2.el8.x86_64.rpm09plasma-workspace-debugsource-5.23.3-2.el8.x86_64.rpm/9plasma-workspace-debuginfo-5.23.3-2.el8.x86_64.rpm-9libkworkspace5-debuginfo-5.23.3-2.el8.x86_64.rpm79plasma-workspace-libs-debuginfo-5.23.3-2.el8.x86_64.rpm39plasma-workspace-geolocation-debuginfo-5.23.3-2.el8.x86_64.rpm59plasma-workspace-geolocation-libs-debuginfo-5.23.3-2.el8.x86_64.rpm99plasma-workspace-wayland-debuginfo-5.23.3-2.el8.x86_64.rpme9plasma-workspace-x11-debuginfo-5.23.3-2.el8.x86_64.rpm*9kdeplasma-addons-5.23.3-2.el8.src.rpm9kdeplasma-addons-5.23.3-2.el8.aarch64.rpm+9kdeplasma-addons-devel-5.23.3-2.el8.aarch64.rpm*9kdeplasma-addons-debugsource-5.23.3-2.el8.aarch64.rpm)9kdeplasma-addons-debuginfo-5.23.3-2.el8.aarch64.rpm9kdeplasma-addons-5.23.3-2.el8.ppc64le.rpm+9kdeplasma-addons-devel-5.23.3-2.el8.ppc64le.rpm*9kdeplasma-addons-debugsource-5.23.3-2.el8.ppc64le.rpm)9kdeplasma-addons-debuginfo-5.23.3-2.el8.ppc64le.rpm9kdeplasma-addons-5.23.3-2.el8.s390x.rpm+9kdeplasma-addons-devel-5.23.3-2.el8.s390x.rpm*9kdeplasma-addons-debugsource-5.23.3-2.el8.s390x.rpm)9kdeplasma-addons-debuginfo-5.23.3-2.el8.s390x.rpm9kdeplasma-addons-5.23.3-2.el8.x86_64.rpm+9kdeplasma-addons-devel-5.23.3-2.el8.x86_64.rpm*9kdeplasma-addons-debugsource-5.23.3-2.el8.x86_64.rpm)9kdeplasma-addons-debuginfo-5.23.3-2.el8.x86_64.rpmKkkf5-knewstuff-5.88.0-2.el8.src.rpmKkkf5-knewstuff-5.88.0-2.el8.aarch64.rpm'kkf5-knewstuff-devel-5.88.0-2.el8.aarch64.rpm&kkf5-knewstuff-debugsource-5.88.0-2.el8.aarch64.rpm%kkf5-knewstuff-debuginfo-5.88.0-2.el8.aarch64.rpmKkkf5-knewstuff-5.88.0-2.el8.ppc64le.rpm'kkf5-knewstuff-devel-5.88.0-2.el8.ppc64le.rpm&kkf5-knewstuff-debugsource-5.88.0-2.el8.ppc64le.rpm%kkf5-knewstuff-debuginfo-5.88.0-2.el8.ppc64le.rpmKkkf5-knewstuff-5.88.0-2.el8.s390x.rpm'kkf5-knewstuff-devel-5.88.0-2.el8.s390x.rpm&kkf5-knewstuff-debugsource-5.88.0-2.el8.s390x.rpm%kkf5-knewstuff-debuginfo-5.88.0-2.el8.s390x.rpmKkkf5-knewstuff-5.88.0-2.el8.x86_64.rpm'kkf5-knewstuff-devel-5.88.0-2.el8.x86_64.rpm&kkf5-knewstuff-debugsource-5.88.0-2.el8.x86_64.rpm%kkf5-knewstuff-debuginfo-5.88.0-2.el8.x86_64.rpmw<plasma-discover-5.22.5-2.el8.src.rpmw<plasma-discover-5.22.5-2.el8.aarch64.rpmI<plasma-discover-libs-5.22.5-2.el8.aarch64.rpmN<plasma-discover-packagekit-5.22.5-2.el8.aarch64.rpmK<plasma-discover-notifier-5.22.5-2.el8.aarch64.rpmG<plasma-discover-flatpak-5.22.5-2.el8.aarch64.rpmR<plasma-discover-snap-5.22.5-2.el8.aarch64.rpmM<plasma-discover-offline-updates-5.22.5-2.el8.aarch64.rpmP<plasma-discover-rpm-ostree-5.22.5-2.el8.aarch64.rpmF<plasma-discover-debugsource-5.22.5-2.el8.aarch64.rpmE<plasma-discover-debuginfo-5.22.5-2.el8.aarch64.rpmJ<plasma-discover-libs-debuginfo-5.22.5-2.el8.aarch64.rpmO<plasma-discover-packagekit-debuginfo-5.22.5-2.el8.aarch64.rpmL<plasma-discover-notifier-debuginfo-5.22.5-2.el8.aarch64.rpmH<plasma-discover-flatpak-debuginfo-5.22.5-2.el8.aarch64.rpmS<plasma-discover-snap-debuginfo-5.22.5-2.el8.aarch64.rpmQ<plasma-discover-rpm-ostree-debuginfo-5.22.5-2.el8.aarch64.rpmw<plasma-discover-5.22.5-2.el8.ppc64le.rpmI<plasma-discover-libs-5.22.5-2.el8.ppc64le.rpmN<plasma-discover-packagekit-5.22.5-2.el8.ppc64le.rpmK<plasma-discover-notifier-5.22.5-2.el8.ppc64le.rpmG<plasma-discover-flatpak-5.22.5-2.el8.ppc64le.rpmR<plasma-discover-snap-5.22.5-2.el8.ppc64le.rpmM<plasma-discover-offline-updates-5.22.5-2.el8.ppc64le.rpmP<plasma-discover-rpm-ostree-5.22.5-2.el8.ppc64le.rpmF<plasma-discover-debugsource-5.22.5-2.el8.ppc64le.rpmE<plasma-discover-debuginfo-5.22.5-2.el8.ppc64le.rpmJ<plasma-discover-libs-debuginfo-5.22.5-2.el8.ppc64le.rpmO<plasma-discover-packagekit-debuginfo-5.22.5-2.el8.ppc64le.rpmL<plasma-discover-notifier-debuginfo-5.22.5-2.el8.ppc64le.rpmH<plasma-discover-flatpak-debuginfo-5.22.5-2.el8.ppc64le.rpmS<plasma-discover-snap-debuginfo-5.22.5-2.el8.ppc64le.rpmQ<plasma-discover-rpm-ostree-debuginfo-5.22.5-2.el8.ppc64le.rpmw<plasma-discover-5.22.5-2.el8.s390x.rpmI<plasma-discover-libs-5.22.5-2.el8.s390x.rpmN<plasma-discover-packagekit-5.22.5-2.el8.s390x.rpmK<plasma-discover-notifier-5.22.5-2.el8.s390x.rpmG<plasma-discover-flatpak-5.22.5-2.el8.s390x.rpmR<plasma-discover-snap-5.22.5-2.el8.s390x.rpmM<plasma-discover-offline-updates-5.22.5-2.el8.s390x.rpmP<plasma-discover-rpm-ostree-5.22.5-2.el8.s390x.rpmF<plasma-discover-debugsource-5.22.5-2.el8.s390x.rpmE<plasma-discover-debuginfo-5.22.5-2.el8.s390x.rpmJ<plasma-discover-libs-debuginfo-5.22.5-2.el8.s390x.rpmO<plasma-discover-packagekit-debuginfo-5.22.5-2.el8.s390x.rpmL<plasma-discover-notifier-debuginfo-5.22.5-2.el8.s390x.rpmH<plasma-discover-flatpak-debuginfo-5.22.5-2.el8.s390x.rpmS<plasma-discover-snap-debuginfo-5.22.5-2.el8.s390x.rpmQ<plasma-discover-rpm-ostree-debuginfo-5.22.5-2.el8.s390x.rpmw<plasma-discover-5.22.5-2.el8.x86_64.rpmI<plasma-discover-libs-5.22.5-2.el8.x86_64.rpmN<plasma-discover-packagekit-5.22.5-2.el8.x86_64.rpmK<plasma-discover-notifier-5.22.5-2.el8.x86_64.rpmG<plasma-discover-flatpak-5.22.5-2.el8.x86_64.rpmR<plasma-discover-snap-5.22.5-2.el8.x86_64.rpmM<plasma-discover-offline-updates-5.22.5-2.el8.x86_64.rpmP<plasma-discover-rpm-ostree-5.22.5-2.el8.x86_64.rpmF<plasma-discover-debugsource-5.22.5-2.el8.x86_64.rpmE<plasma-discover-debuginfo-5.22.5-2.el8.x86_64.rpmJ<plasma-discover-libs-debuginfo-5.22.5-2.el8.x86_64.rpmO<plasma-discover-packagekit-debuginfo-5.22.5-2.el8.x86_64.rpmL<plasma-discover-notifier-debuginfo-5.22.5-2.el8.x86_64.rpmH<plasma-discover-flatpak-debuginfo-5.22.5-2.el8.x86_64.rpmS<plasma-discover-snap-debuginfo-5.22.5-2.el8.x86_64.rpmQ<plasma-discover-rpm-ostree-debuginfo-5.22.5-2.el8.x86_64.rpm9plasma-workspace-5.23.3-2.el8.src.rpm9plasma-workspace-5.23.3-2.el8.aarch64.rpm.9plasma-workspace-common-5.23.3-2.el8.aarch64.rpm,9libkworkspace5-5.23.3-2.el8.aarch64.rpm69plasma-workspace-libs-5.23.3-2.el8.aarch64.rpm19plasma-workspace-devel-5.23.3-2.el8.aarch64.rpm:9plasma-workspace-doc-5.23.3-2.el8.noarch.rpm29plasma-workspace-geolocation-5.23.3-2.el8.aarch64.rpm49plasma-workspace-geolocation-libs-5.23.3-2.el8.aarch64.rpm;9sddm-breeze-5.23.3-2.el8.noarch.rpm89plasma-workspace-wayland-5.23.3-2.el8.aarch64.rpmd9plasma-workspace-x11-5.23.3-2.el8.aarch64.rpm09plasma-workspace-debugsource-5.23.3-2.el8.aarch64.rpm/9plasma-workspace-debuginfo-5.23.3-2.el8.aarch64.rpm-9libkworkspace5-debuginfo-5.23.3-2.el8.aarch64.rpm79plasma-workspace-libs-debuginfo-5.23.3-2.el8.aarch64.rpm39plasma-workspace-geolocation-debuginfo-5.23.3-2.el8.aarch64.rpm59plasma-workspace-geolocation-libs-debuginfo-5.23.3-2.el8.aarch64.rpm99plasma-workspace-wayland-debuginfo-5.23.3-2.el8.aarch64.rpme9plasma-workspace-x11-debuginfo-5.23.3-2.el8.aarch64.rpm9plasma-workspace-5.23.3-2.el8.ppc64le.rpm.9plasma-workspace-common-5.23.3-2.el8.ppc64le.rpm,9libkworkspace5-5.23.3-2.el8.ppc64le.rpm69plasma-workspace-libs-5.23.3-2.el8.ppc64le.rpm19plasma-workspace-devel-5.23.3-2.el8.ppc64le.rpm29plasma-workspace-geolocation-5.23.3-2.el8.ppc64le.rpm49plasma-workspace-geolocation-libs-5.23.3-2.el8.ppc64le.rpm89plasma-workspace-wayland-5.23.3-2.el8.ppc64le.rpmd9plasma-workspace-x11-5.23.3-2.el8.ppc64le.rpm09plasma-workspace-debugsource-5.23.3-2.el8.ppc64le.rpm/9plasma-workspace-debuginfo-5.23.3-2.el8.ppc64le.rpm-9libkworkspace5-debuginfo-5.23.3-2.el8.ppc64le.rpm79plasma-workspace-libs-debuginfo-5.23.3-2.el8.ppc64le.rpm39plasma-workspace-geolocation-debuginfo-5.23.3-2.el8.ppc64le.rpm59plasma-workspace-geolocation-libs-debuginfo-5.23.3-2.el8.ppc64le.rpm99plasma-workspace-wayland-debuginfo-5.23.3-2.el8.ppc64le.rpme9plasma-workspace-x11-debuginfo-5.23.3-2.el8.ppc64le.rpm9plasma-workspace-5.23.3-2.el8.s390x.rpm.9plasma-workspace-common-5.23.3-2.el8.s390x.rpm,9libkworkspace5-5.23.3-2.el8.s390x.rpm69plasma-workspace-libs-5.23.3-2.el8.s390x.rpm19plasma-workspace-devel-5.23.3-2.el8.s390x.rpm29plasma-workspace-geolocation-5.23.3-2.el8.s390x.rpm49plasma-workspace-geolocation-libs-5.23.3-2.el8.s390x.rpm89plasma-workspace-wayland-5.23.3-2.el8.s390x.rpmd9plasma-workspace-x11-5.23.3-2.el8.s390x.rpm09plasma-workspace-debugsource-5.23.3-2.el8.s390x.rpm/9plasma-workspace-debuginfo-5.23.3-2.el8.s390x.rpm-9libkworkspace5-debuginfo-5.23.3-2.el8.s390x.rpm79plasma-workspace-libs-debuginfo-5.23.3-2.el8.s390x.rpm39plasma-workspace-geolocation-debuginfo-5.23.3-2.el8.s390x.rpm59plasma-workspace-geolocation-libs-debuginfo-5.23.3-2.el8.s390x.rpm99plasma-workspace-wayland-debuginfo-5.23.3-2.el8.s390x.rpme9plasma-workspace-x11-debuginfo-5.23.3-2.el8.s390x.rpm9plasma-workspace-5.23.3-2.el8.x86_64.rpm.9plasma-workspace-common-5.23.3-2.el8.x86_64.rpm,9libkworkspace5-5.23.3-2.el8.x86_64.rpm69plasma-workspace-libs-5.23.3-2.el8.x86_64.rpm19plasma-workspace-devel-5.23.3-2.el8.x86_64.rpm29plasma-workspace-geolocation-5.23.3-2.el8.x86_64.rpm49plasma-workspace-geolocation-libs-5.23.3-2.el8.x86_64.rpm89plasma-workspace-wayland-5.23.3-2.el8.x86_64.rpmd9plasma-workspace-x11-5.23.3-2.el8.x86_64.rpm09plasma-workspace-debugsource-5.23.3-2.el8.x86_64.rpm/9plasma-workspace-debuginfo-5.23.3-2.el8.x86_64.rpm-9libkworkspace5-debuginfo-5.23.3-2.el8.x86_64.rpm79plasma-workspace-libs-debuginfo-5.23.3-2.el8.x86_64.rpm39plasma-workspace-geolocation-debuginfo-5.23.3-2.el8.x86_64.rpm59plasma-workspace-geolocation-libs-debuginfo-5.23.3-2.el8.x86_64.rpm99plasma-workspace-wayland-debuginfo-5.23.3-2.el8.x86_64.rpme9plasma-workspace-x11-debuginfo-5.23.3-2.el8.x86_64.rpmi>*gBnewpackagepython-npyscreen-4.10.5-8.el8O/https://bugzilla.redhat.com/show_bug.cgi?id=20533632053363Review Request: python-npyscreen - Writing user interfaces without all that ugly mucking about in hyperspacec!python-npyscreen-4.10.5-8.el8.src.rpmx!python3-npyscreen-4.10.5-8.el8.noarch.rpmc!python-npyscreen-4.10.5-8.el8.src.rpmx!python3-npyscreen-4.10.5-8.el8.noarch.rpmIl;kBBBBBBBBBBBBBBnewpackagegnuchess-6.2.11-1.el86~ 4-gnuchess-6.2.11-1.el8.src.rpm4-gnuchess-6.2.11-1.el8.aarch64.rpm,-gnuchess-debugsource-6.2.11-1.el8.aarch64.rpm+-gnuchess-debuginfo-6.2.11-1.el8.aarch64.rpm4-gnuchess-6.2.11-1.el8.ppc64le.rpm,-gnuchess-debugsource-6.2.11-1.el8.ppc64le.rpm+-gnuchess-debuginfo-6.2.11-1.el8.ppc64le.rpm4-gnuchess-6.2.11-1.el8.s390x.rpm,-gnuchess-debugsource-6.2.11-1.el8.s390x.rpm+-gnuchess-debuginfo-6.2.11-1.el8.s390x.rpm4-gnuchess-6.2.11-1.el8.x86_64.rpm,-gnuchess-debugsource-6.2.11-1.el8.x86_64.rpm+-gnuchess-debuginfo-6.2.11-1.el8.x86_64.rpm 4-gnuchess-6.2.11-1.el8.src.rpm4-gnuchess-6.2.11-1.el8.aarch64.rpm,-gnuchess-debugsource-6.2.11-1.el8.aarch64.rpm+-gnuchess-debuginfo-6.2.11-1.el8.aarch64.rpm4-gnuchess-6.2.11-1.el8.ppc64le.rpm,-gnuchess-debugsource-6.2.11-1.el8.ppc64le.rpm+-gnuchess-debuginfo-6.2.11-1.el8.ppc64le.rpm4-gnuchess-6.2.11-1.el8.s390x.rpm,-gnuchess-debugsource-6.2.11-1.el8.s390x.rpm+-gnuchess-debuginfo-6.2.11-1.el8.s390x.rpm4-gnuchess-6.2.11-1.el8.x86_64.rpm,-gnuchess-debugsource-6.2.11-1.el8.x86_64.rpm+-gnuchess-debuginfo-6.2.11-1.el8.x86_64.rpmT&|BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixdavix-0.8.10-1.el8"!davix-0.8.10-1.el8.src.rpm!davix-0.8.10-1.el8.aarch64.rpmadavix-libs-0.8.10-1.el8.aarch64.rpm`davix-devel-0.8.10-1.el8.aarch64.rpmcdavix-tests-0.8.10-1.el8.aarch64.rpmCdavix-doc-0.8.10-1.el8.noarch.rpm_davix-debugsource-0.8.10-1.el8.aarch64.rpm^davix-debuginfo-0.8.10-1.el8.aarch64.rpmbdavix-libs-debuginfo-0.8.10-1.el8.aarch64.rpmddavix-tests-debuginfo-0.8.10-1.el8.aarch64.rpm!davix-0.8.10-1.el8.ppc64le.rpmadavix-libs-0.8.10-1.el8.ppc64le.rpm`davix-devel-0.8.10-1.el8.ppc64le.rpmcdavix-tests-0.8.10-1.el8.ppc64le.rpm_davix-debugsource-0.8.10-1.el8.ppc64le.rpm^davix-debuginfo-0.8.10-1.el8.ppc64le.rpmbdavix-libs-debuginfo-0.8.10-1.el8.ppc64le.rpmddavix-tests-debuginfo-0.8.10-1.el8.ppc64le.rpm!davix-0.8.10-1.el8.s390x.rpmadavix-libs-0.8.10-1.el8.s390x.rpm`davix-devel-0.8.10-1.el8.s390x.rpmcdavix-tests-0.8.10-1.el8.s390x.rpm_davix-debugsource-0.8.10-1.el8.s390x.rpm^davix-debuginfo-0.8.10-1.el8.s390x.rpmbdavix-libs-debuginfo-0.8.10-1.el8.s390x.rpmddavix-tests-debuginfo-0.8.10-1.el8.s390x.rpm!davix-0.8.10-1.el8.x86_64.rpmadavix-libs-0.8.10-1.el8.x86_64.rpm`davix-devel-0.8.10-1.el8.x86_64.rpmcdavix-tests-0.8.10-1.el8.x86_64.rpm_davix-debugsource-0.8.10-1.el8.x86_64.rpm^davix-debuginfo-0.8.10-1.el8.x86_64.rpmbdavix-libs-debuginfo-0.8.10-1.el8.x86_64.rpmddavix-tests-debuginfo-0.8.10-1.el8.x86_64.rpm"!davix-0.8.10-1.el8.src.rpm!davix-0.8.10-1.el8.aarch64.rpmadavix-libs-0.8.10-1.el8.aarch64.rpm`davix-devel-0.8.10-1.el8.aarch64.rpmcdavix-tests-0.8.10-1.el8.aarch64.rpmCdavix-doc-0.8.10-1.el8.noarch.rpm_davix-debugsource-0.8.10-1.el8.aarch64.rpm^davix-debuginfo-0.8.10-1.el8.aarch64.rpmbdavix-libs-debuginfo-0.8.10-1.el8.aarch64.rpmddavix-tests-debuginfo-0.8.10-1.el8.aarch64.rpm!davix-0.8.10-1.el8.ppc64le.rpmadavix-libs-0.8.10-1.el8.ppc64le.rpm`davix-devel-0.8.10-1.el8.ppc64le.rpmcdavix-tests-0.8.10-1.el8.ppc64le.rpm_davix-debugsource-0.8.10-1.el8.ppc64le.rpm^davix-debuginfo-0.8.10-1.el8.ppc64le.rpmbdavix-libs-debuginfo-0.8.10-1.el8.ppc64le.rpmddavix-tests-debuginfo-0.8.10-1.el8.ppc64le.rpm!davix-0.8.10-1.el8.s390x.rpmadavix-libs-0.8.10-1.el8.s390x.rpm`davix-devel-0.8.10-1.el8.s390x.rpmcdavix-tests-0.8.10-1.el8.s390x.rpm_davix-debugsource-0.8.10-1.el8.s390x.rpm^davix-debuginfo-0.8.10-1.el8.s390x.rpmbdavix-libs-debuginfo-0.8.10-1.el8.s390x.rpmddavix-tests-debuginfo-0.8.10-1.el8.s390x.rpm!davix-0.8.10-1.el8.x86_64.rpmadavix-libs-0.8.10-1.el8.x86_64.rpm`davix-devel-0.8.10-1.el8.x86_64.rpmcdavix-tests-0.8.10-1.el8.x86_64.rpm_davix-debugsource-0.8.10-1.el8.x86_64.rpm^davix-debuginfo-0.8.10-1.el8.x86_64.rpmbdavix-libs-debuginfo-0.8.10-1.el8.x86_64.rpmddavix-tests-debuginfo-0.8.10-1.el8.x86_64.rpmgBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepasswdqc-2.0.3-2.el87_https://bugzilla.redhat.com/show_bug.cgi?id=22373492237349Please branch and build passwdqc in epel9)?,passwdqc-2.0.3-2.el8.src.rpm?,passwdqc-2.0.3-2.el8.aarch64.rpmZ,libpasswdqc-2.0.3-2.el8.aarch64.rpm\,libpasswdqc-devel-2.0.3-2.el8.aarch64.rpmI,pam_passwdqc-2.0.3-2.el8.aarch64.rpmv,passwdqc-utils-2.0.3-2.el8.aarch64.rpmu,passwdqc-debugsource-2.0.3-2.el8.aarch64.rpmt,passwdqc-debuginfo-2.0.3-2.el8.aarch64.rpm[,libpasswdqc-debuginfo-2.0.3-2.el8.aarch64.rpmJ,pam_passwdqc-debuginfo-2.0.3-2.el8.aarch64.rpmw,passwdqc-utils-debuginfo-2.0.3-2.el8.aarch64.rpm?,passwdqc-2.0.3-2.el8.ppc64le.rpmZ,libpasswdqc-2.0.3-2.el8.ppc64le.rpm\,libpasswdqc-devel-2.0.3-2.el8.ppc64le.rpmI,pam_passwdqc-2.0.3-2.el8.ppc64le.rpmv,passwdqc-utils-2.0.3-2.el8.ppc64le.rpmu,passwdqc-debugsource-2.0.3-2.el8.ppc64le.rpmt,passwdqc-debuginfo-2.0.3-2.el8.ppc64le.rpm[,libpasswdqc-debuginfo-2.0.3-2.el8.ppc64le.rpmJ,pam_passwdqc-debuginfo-2.0.3-2.el8.ppc64le.rpmw,passwdqc-utils-debuginfo-2.0.3-2.el8.ppc64le.rpm?,passwdqc-2.0.3-2.el8.s390x.rpmZ,libpasswdqc-2.0.3-2.el8.s390x.rpm\,libpasswdqc-devel-2.0.3-2.el8.s390x.rpmI,pam_passwdqc-2.0.3-2.el8.s390x.rpmv,passwdqc-utils-2.0.3-2.el8.s390x.rpmu,passwdqc-debugsource-2.0.3-2.el8.s390x.rpmt,passwdqc-debuginfo-2.0.3-2.el8.s390x.rpm[,libpasswdqc-debuginfo-2.0.3-2.el8.s390x.rpmJ,pam_passwdqc-debuginfo-2.0.3-2.el8.s390x.rpmw,passwdqc-utils-debuginfo-2.0.3-2.el8.s390x.rpm?,passwdqc-2.0.3-2.el8.x86_64.rpmZ,libpasswdqc-2.0.3-2.el8.x86_64.rpm\,libpasswdqc-devel-2.0.3-2.el8.x86_64.rpmI,pam_passwdqc-2.0.3-2.el8.x86_64.rpmv,passwdqc-utils-2.0.3-2.el8.x86_64.rpmu,passwdqc-debugsource-2.0.3-2.el8.x86_64.rpmt,passwdqc-debuginfo-2.0.3-2.el8.x86_64.rpm[,libpasswdqc-debuginfo-2.0.3-2.el8.x86_64.rpmJ,pam_passwdqc-debuginfo-2.0.3-2.el8.x86_64.rpmw,passwdqc-utils-debuginfo-2.0.3-2.el8.x86_64.rpm)?,passwdqc-2.0.3-2.el8.src.rpm?,passwdqc-2.0.3-2.el8.aarch64.rpmZ,libpasswdqc-2.0.3-2.el8.aarch64.rpm\,libpasswdqc-devel-2.0.3-2.el8.aarch64.rpmI,pam_passwdqc-2.0.3-2.el8.aarch64.rpmv,passwdqc-utils-2.0.3-2.el8.aarch64.rpmu,passwdqc-debugsource-2.0.3-2.el8.aarch64.rpmt,passwdqc-debuginfo-2.0.3-2.el8.aarch64.rpm[,libpasswdqc-debuginfo-2.0.3-2.el8.aarch64.rpmJ,pam_passwdqc-debuginfo-2.0.3-2.el8.aarch64.rpmw,passwdqc-utils-debuginfo-2.0.3-2.el8.aarch64.rpm?,passwdqc-2.0.3-2.el8.ppc64le.rpmZ,libpasswdqc-2.0.3-2.el8.ppc64le.rpm\,libpasswdqc-devel-2.0.3-2.el8.ppc64le.rpmI,pam_passwdqc-2.0.3-2.el8.ppc64le.rpmv,passwdqc-utils-2.0.3-2.el8.ppc64le.rpmu,passwdqc-debugsource-2.0.3-2.el8.ppc64le.rpmt,passwdqc-debuginfo-2.0.3-2.el8.ppc64le.rpm[,libpasswdqc-debuginfo-2.0.3-2.el8.ppc64le.rpmJ,pam_passwdqc-debuginfo-2.0.3-2.el8.ppc64le.rpmw,passwdqc-utils-debuginfo-2.0.3-2.el8.ppc64le.rpm?,passwdqc-2.0.3-2.el8.s390x.rpmZ,libpasswdqc-2.0.3-2.el8.s390x.rpm\,libpasswdqc-devel-2.0.3-2.el8.s390x.rpmI,pam_passwdqc-2.0.3-2.el8.s390x.rpmv,passwdqc-utils-2.0.3-2.el8.s390x.rpmu,passwdqc-debugsource-2.0.3-2.el8.s390x.rpmt,passwdqc-debuginfo-2.0.3-2.el8.s390x.rpm[,libpasswdqc-debuginfo-2.0.3-2.el8.s390x.rpmJ,pam_passwdqc-debuginfo-2.0.3-2.el8.s390x.rpmw,passwdqc-utils-debuginfo-2.0.3-2.el8.s390x.rpm?,passwdqc-2.0.3-2.el8.x86_64.rpmZ,libpasswdqc-2.0.3-2.el8.x86_64.rpm\,libpasswdqc-devel-2.0.3-2.el8.x86_64.rpmI,pam_passwdqc-2.0.3-2.el8.x86_64.rpmv,passwdqc-utils-2.0.3-2.el8.x86_64.rpmu,passwdqc-debugsource-2.0.3-2.el8.x86_64.rpmt,passwdqc-debuginfo-2.0.3-2.el8.x86_64.rpm[,libpasswdqc-debuginfo-2.0.3-2.el8.x86_64.rpmJ,pam_passwdqc-debuginfo-2.0.3-2.el8.x86_64.rpmw,passwdqc-utils-debuginfo-2.0.3-2.el8.x86_64.rpm̄k0[BBBBBBBBBBBBBBBBBBBunspecifiedgroup-service-1.4.0-1.el8O,group-service-1.4.0-1.el8.src.rpmO,group-service-1.4.0-1.el8.aarch64.rpm ,group-service-devel-1.4.0-1.el8.aarch64.rpm ,group-service-debugsource-1.4.0-1.el8.aarch64.rpm ,group-service-debuginfo-1.4.0-1.el8.aarch64.rpmO,group-service-1.4.0-1.el8.ppc64le.rpm ,group-service-devel-1.4.0-1.el8.ppc64le.rpm ,group-service-debugsource-1.4.0-1.el8.ppc64le.rpm ,group-service-debuginfo-1.4.0-1.el8.ppc64le.rpmO,group-service-1.4.0-1.el8.s390x.rpm ,group-service-devel-1.4.0-1.el8.s390x.rpm ,group-service-debugsource-1.4.0-1.el8.s390x.rpm ,group-service-debuginfo-1.4.0-1.el8.s390x.rpmO,group-service-1.4.0-1.el8.x86_64.rpm ,group-service-devel-1.4.0-1.el8.x86_64.rpm ,group-service-debugsource-1.4.0-1.el8.x86_64.rpm ,group-service-debuginfo-1.4.0-1.el8.x86_64.rpmO,group-service-1.4.0-1.el8.src.rpmO,group-service-1.4.0-1.el8.aarch64.rpm ,group-service-devel-1.4.0-1.el8.aarch64.rpm ,group-service-debugsource-1.4.0-1.el8.aarch64.rpm ,group-service-debuginfo-1.4.0-1.el8.aarch64.rpmO,group-service-1.4.0-1.el8.ppc64le.rpm ,group-service-devel-1.4.0-1.el8.ppc64le.rpm ,group-service-debugsource-1.4.0-1.el8.ppc64le.rpm ,group-service-debuginfo-1.4.0-1.el8.ppc64le.rpmO,group-service-1.4.0-1.el8.s390x.rpm ,group-service-devel-1.4.0-1.el8.s390x.rpm ,group-service-debugsource-1.4.0-1.el8.s390x.rpm ,group-service-debuginfo-1.4.0-1.el8.s390x.rpmO,group-service-1.4.0-1.el8.x86_64.rpm ,group-service-devel-1.4.0-1.el8.x86_64.rpm ,group-service-debugsource-1.4.0-1.el8.x86_64.rpm ,group-service-debuginfo-1.4.0-1.el8.x86_64.rpmPCqBBBBBBBBBBBBBBunspecifiedmate-calc-1.24.2-3.el8( \]mate-calc-1.24.2-3.el8.src.rpm\]mate-calc-1.24.2-3.el8.aarch64.rpmR]mate-calc-debugsource-1.24.2-3.el8.aarch64.rpmQ]mate-calc-debuginfo-1.24.2-3.el8.aarch64.rpm\]mate-calc-1.24.2-3.el8.ppc64le.rpmR]mate-calc-debugsource-1.24.2-3.el8.ppc64le.rpmQ]mate-calc-debuginfo-1.24.2-3.el8.ppc64le.rpm\]mate-calc-1.24.2-3.el8.s390x.rpmR]mate-calc-debugsource-1.24.2-3.el8.s390x.rpmQ]mate-calc-debuginfo-1.24.2-3.el8.s390x.rpm\]mate-calc-1.24.2-3.el8.x86_64.rpmR]mate-calc-debugsource-1.24.2-3.el8.x86_64.rpmQ]mate-calc-debuginfo-1.24.2-3.el8.x86_64.rpm \]mate-calc-1.24.2-3.el8.src.rpm\]mate-calc-1.24.2-3.el8.aarch64.rpmR]mate-calc-debugsource-1.24.2-3.el8.aarch64.rpmQ]mate-calc-debuginfo-1.24.2-3.el8.aarch64.rpm\]mate-calc-1.24.2-3.el8.ppc64le.rpmR]mate-calc-debugsource-1.24.2-3.el8.ppc64le.rpmQ]mate-calc-debuginfo-1.24.2-3.el8.ppc64le.rpm\]mate-calc-1.24.2-3.el8.s390x.rpmR]mate-calc-debugsource-1.24.2-3.el8.s390x.rpmQ]mate-calc-debuginfo-1.24.2-3.el8.s390x.rpm\]mate-calc-1.24.2-3.el8.x86_64.rpmR]mate-calc-debugsource-1.24.2-3.el8.x86_64.rpmQ]mate-calc-debuginfo-1.24.2-3.el8.x86_64.rpmؙj>BBBBBBBBBBBBBBBBBBBBnewpackagelibcli-1.10.7-1.el86Bhttps://bugzilla.redhat.com/show_bug.cgi?id=20917692091769Please branch and build libcli in epel8 Flibcli-1.10.7-1.el8.src.rpm Flibcli-1.10.7-1.el8.aarch64.rpm*Flibcli-devel-1.10.7-1.el8.aarch64.rpm)Flibcli-debugsource-1.10.7-1.el8.aarch64.rpm(Flibcli-debuginfo-1.10.7-1.el8.aarch64.rpm Flibcli-1.10.7-1.el8.ppc64le.rpm*Flibcli-devel-1.10.7-1.el8.ppc64le.rpm)Flibcli-debugsource-1.10.7-1.el8.ppc64le.rpm(Flibcli-debuginfo-1.10.7-1.el8.ppc64le.rpm Flibcli-1.10.7-1.el8.s390x.rpm*Flibcli-devel-1.10.7-1.el8.s390x.rpm)Flibcli-debugsource-1.10.7-1.el8.s390x.rpm(Flibcli-debuginfo-1.10.7-1.el8.s390x.rpm Flibcli-1.10.7-1.el8.x86_64.rpm*Flibcli-devel-1.10.7-1.el8.x86_64.rpm)Flibcli-debugsource-1.10.7-1.el8.x86_64.rpm(Flibcli-debuginfo-1.10.7-1.el8.x86_64.rpm Flibcli-1.10.7-1.el8.src.rpm Flibcli-1.10.7-1.el8.aarch64.rpm*Flibcli-devel-1.10.7-1.el8.aarch64.rpm)Flibcli-debugsource-1.10.7-1.el8.aarch64.rpm(Flibcli-debuginfo-1.10.7-1.el8.aarch64.rpm Flibcli-1.10.7-1.el8.ppc64le.rpm*Flibcli-devel-1.10.7-1.el8.ppc64le.rpm)Flibcli-debugsource-1.10.7-1.el8.ppc64le.rpm(Flibcli-debuginfo-1.10.7-1.el8.ppc64le.rpm Flibcli-1.10.7-1.el8.s390x.rpm*Flibcli-devel-1.10.7-1.el8.s390x.rpm)Flibcli-debugsource-1.10.7-1.el8.s390x.rpm(Flibcli-debuginfo-1.10.7-1.el8.s390x.rpm Flibcli-1.10.7-1.el8.x86_64.rpm*Flibcli-devel-1.10.7-1.el8.x86_64.rpm)Flibcli-debugsource-1.10.7-1.el8.x86_64.rpm(Flibcli-debuginfo-1.10.7-1.el8.x86_64.rpm;6XBBenhancementwebsvn-2.7.0-1.el8U!cwebsvn-2.7.0-1.el8.src.rpm!cwebsvn-2.7.0-1.el8.noarch.rpm5cwebsvn-selinux-2.7.0-1.el8.noarch.rpm!cwebsvn-2.7.0-1.el8.src.rpm!cwebsvn-2.7.0-1.el8.noarch.rpm5cwebsvn-selinux-2.7.0-1.el8.noarch.rpmu2]BBBBBBBBBBBBBBBBBBBunspecifiedlibspnav-0.2.3-13.el8e)https://bugzilla.redhat.com/show_bug.cgi?id=19384911938491libspnav-devel is missing dependency on libX11-devel\libspnav-0.2.3-13.el8.src.rpm\libspnav-0.2.3-13.el8.aarch64.rpm[libspnav-devel-0.2.3-13.el8.aarch64.rpmZlibspnav-debugsource-0.2.3-13.el8.aarch64.rpmYlibspnav-debuginfo-0.2.3-13.el8.aarch64.rpm\libspnav-0.2.3-13.el8.ppc64le.rpm[libspnav-devel-0.2.3-13.el8.ppc64le.rpmZlibspnav-debugsource-0.2.3-13.el8.ppc64le.rpmYlibspnav-debuginfo-0.2.3-13.el8.ppc64le.rpm[libspnav-devel-0.2.3-13.el8.s390x.rpmYlibspnav-debuginfo-0.2.3-13.el8.s390x.rpm\libspnav-0.2.3-13.el8.s390x.rpmZlibspnav-debugsource-0.2.3-13.el8.s390x.rpm\libspnav-0.2.3-13.el8.x86_64.rpm[libspnav-devel-0.2.3-13.el8.x86_64.rpmZlibspnav-debugsource-0.2.3-13.el8.x86_64.rpmYlibspnav-debuginfo-0.2.3-13.el8.x86_64.rpm\libspnav-0.2.3-13.el8.src.rpm\libspnav-0.2.3-13.el8.aarch64.rpm[libspnav-devel-0.2.3-13.el8.aarch64.rpmZlibspnav-debugsource-0.2.3-13.el8.aarch64.rpmYlibspnav-debuginfo-0.2.3-13.el8.aarch64.rpm\libspnav-0.2.3-13.el8.ppc64le.rpm[libspnav-devel-0.2.3-13.el8.ppc64le.rpmZlibspnav-debugsource-0.2.3-13.el8.ppc64le.rpmYlibspnav-debuginfo-0.2.3-13.el8.ppc64le.rpm[libspnav-devel-0.2.3-13.el8.s390x.rpmYlibspnav-debuginfo-0.2.3-13.el8.s390x.rpm\libspnav-0.2.3-13.el8.s390x.rpmZlibspnav-debugsource-0.2.3-13.el8.s390x.rpm\libspnav-0.2.3-13.el8.x86_64.rpm[libspnav-devel-0.2.3-13.el8.x86_64.rpmZlibspnav-debugsource-0.2.3-13.el8.x86_64.rpmYlibspnav-debuginfo-0.2.3-13.el8.x86_64.rpmmsBBBBBBBBBBBBBBBBBBBbugfixrubberband-1.9.0-1.el86thttps://bugzilla.redhat.com/show_bug.cgi?id=18778261877826rubberband-1.9.0 is availableIrubberband-1.9.0-1.el8.src.rpmIrubberband-1.9.0-1.el8.aarch64.rpmUIrubberband-debugsource-1.9.0-1.el8.aarch64.rpmTIrubberband-debuginfo-1.9.0-1.el8.aarch64.rpmVIrubberband-devel-1.9.0-1.el8.aarch64.rpmVIrubberband-devel-1.9.0-1.el8.ppc64le.rpmTIrubberband-debuginfo-1.9.0-1.el8.ppc64le.rpmUIrubberband-debugsource-1.9.0-1.el8.ppc64le.rpmIrubberband-1.9.0-1.el8.ppc64le.rpmVIrubberband-devel-1.9.0-1.el8.s390x.rpmTIrubberband-debuginfo-1.9.0-1.el8.s390x.rpmIrubberband-1.9.0-1.el8.s390x.rpmUIrubberband-debugsource-1.9.0-1.el8.s390x.rpmIrubberband-1.9.0-1.el8.x86_64.rpmVIrubberband-devel-1.9.0-1.el8.x86_64.rpmUIrubberband-debugsource-1.9.0-1.el8.x86_64.rpmTIrubberband-debuginfo-1.9.0-1.el8.x86_64.rpmIrubberband-1.9.0-1.el8.src.rpmIrubberband-1.9.0-1.el8.aarch64.rpmUIrubberband-debugsource-1.9.0-1.el8.aarch64.rpmTIrubberband-debuginfo-1.9.0-1.el8.aarch64.rpmVIrubberband-devel-1.9.0-1.el8.aarch64.rpmVIrubberband-devel-1.9.0-1.el8.ppc64le.rpmTIrubberband-debuginfo-1.9.0-1.el8.ppc64le.rpmUIrubberband-debugsource-1.9.0-1.el8.ppc64le.rpmIrubberband-1.9.0-1.el8.ppc64le.rpmVIrubberband-devel-1.9.0-1.el8.s390x.rpmTIrubberband-debuginfo-1.9.0-1.el8.s390x.rpmIrubberband-1.9.0-1.el8.s390x.rpmUIrubberband-debugsource-1.9.0-1.el8.s390x.rpmIrubberband-1.9.0-1.el8.x86_64.rpmVIrubberband-devel-1.9.0-1.el8.x86_64.rpmUIrubberband-debugsource-1.9.0-1.el8.x86_64.rpmTIrubberband-debuginfo-1.9.0-1.el8.x86_64.rpmkP IBnewpackagepython-aioiotprov-0.0.7-1.el8?,python-aioiotprov-0.0.7-1.el8.src.rpm2,python3-aioiotprov-0.0.7-1.el8.noarch.rpm?,python-aioiotprov-0.0.7-1.el8.src.rpm2,python3-aioiotprov-0.0.7-1.el8.noarch.rpmʝxCMBBBBBBBBBBBBBBnewpackagebifcl-1.2-1.el8&  {bifcl-1.2-1.el8.src.rpmN{bifcl-debugsource-1.2-1.el8.aarch64.rpm {bifcl-1.2-1.el8.aarch64.rpmM{bifcl-debuginfo-1.2-1.el8.aarch64.rpmN{bifcl-debugsource-1.2-1.el8.ppc64le.rpm {bifcl-1.2-1.el8.ppc64le.rpmM{bifcl-debuginfo-1.2-1.el8.ppc64le.rpm {bifcl-1.2-1.el8.s390x.rpmN{bifcl-debugsource-1.2-1.el8.s390x.rpmM{bifcl-debuginfo-1.2-1.el8.s390x.rpm {bifcl-1.2-1.el8.x86_64.rpmN{bifcl-debugsource-1.2-1.el8.x86_64.rpmM{bifcl-debuginfo-1.2-1.el8.x86_64.rpm  {bifcl-1.2-1.el8.src.rpmN{bifcl-debugsource-1.2-1.el8.aarch64.rpm {bifcl-1.2-1.el8.aarch64.rpmM{bifcl-debuginfo-1.2-1.el8.aarch64.rpmN{bifcl-debugsource-1.2-1.el8.ppc64le.rpm {bifcl-1.2-1.el8.ppc64le.rpmM{bifcl-debuginfo-1.2-1.el8.ppc64le.rpm {bifcl-1.2-1.el8.s390x.rpmN{bifcl-debugsource-1.2-1.el8.s390x.rpmM{bifcl-debuginfo-1.2-1.el8.s390x.rpm {bifcl-1.2-1.el8.x86_64.rpmN{bifcl-debugsource-1.2-1.el8.x86_64.rpmM{bifcl-debuginfo-1.2-1.el8.x86_64.rpm\b+^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedimlib2-1.4.9-8.el8 libcaca-0.99-0.43.beta19.el8C>#imlib2-1.4.9-8.el8.src.rpm\#imlib2-debuginfo-1.4.9-8.el8.aarch64.rpm^#imlib2-devel-1.4.9-8.el8.aarch64.rpm_#imlib2-id3tag-loader-1.4.9-8.el8.aarch64.rpm#imlib2-1.4.9-8.el8.aarch64.rpm]#imlib2-debugsource-1.4.9-8.el8.aarch64.rpm`#imlib2-id3tag-loader-debuginfo-1.4.9-8.el8.aarch64.rpm]#imlib2-debugsource-1.4.9-8.el8.ppc64le.rpm_#imlib2-id3tag-loader-1.4.9-8.el8.ppc64le.rpm`#imlib2-id3tag-loader-debuginfo-1.4.9-8.el8.ppc64le.rpm\#imlib2-debuginfo-1.4.9-8.el8.ppc64le.rpm#imlib2-1.4.9-8.el8.ppc64le.rpm^#imlib2-devel-1.4.9-8.el8.ppc64le.rpm_#imlib2-id3tag-loader-1.4.9-8.el8.s390x.rpm^#imlib2-devel-1.4.9-8.el8.s390x.rpm`#imlib2-id3tag-loader-debuginfo-1.4.9-8.el8.s390x.rpm\#imlib2-debuginfo-1.4.9-8.el8.s390x.rpm]#imlib2-debugsource-1.4.9-8.el8.s390x.rpm#imlib2-1.4.9-8.el8.s390x.rpm\#imlib2-debuginfo-1.4.9-8.el8.x86_64.rpm_#imlib2-id3tag-loader-1.4.9-8.el8.x86_64.rpm#imlib2-1.4.9-8.el8.x86_64.rpm`#imlib2-id3tag-loader-debuginfo-1.4.9-8.el8.x86_64.rpm^#imlib2-devel-1.4.9-8.el8.x86_64.rpm]#imlib2-debugsource-1.4.9-8.el8.x86_64.rpmWdlibcaca-0.99-0.43.beta19.el8.src.rpmGdlibcaca-debugsource-0.99-0.43.beta19.el8.aarch64.rpmHdlibcaca-devel-0.99-0.43.beta19.el8.aarch64.rpmXdruby-caca-debuginfo-0.99-0.43.beta19.el8.aarch64.rpmWdlibcaca-0.99-0.43.beta19.el8.aarch64.rpmWdruby-caca-0.99-0.43.beta19.el8.aarch64.rpmhdpython3-caca-0.99-0.43.beta19.el8.aarch64.rpm dcaca-utils-0.99-0.43.beta19.el8.aarch64.rpmFdlibcaca-debuginfo-0.99-0.43.beta19.el8.aarch64.rpm dcaca-utils-debuginfo-0.99-0.43.beta19.el8.aarch64.rpmWdruby-caca-0.99-0.43.beta19.el8.ppc64le.rpmGdlibcaca-debugsource-0.99-0.43.beta19.el8.ppc64le.rpm dcaca-utils-0.99-0.43.beta19.el8.ppc64le.rpm dcaca-utils-debuginfo-0.99-0.43.beta19.el8.ppc64le.rpmWdlibcaca-0.99-0.43.beta19.el8.ppc64le.rpmFdlibcaca-debuginfo-0.99-0.43.beta19.el8.ppc64le.rpmhdpython3-caca-0.99-0.43.beta19.el8.ppc64le.rpmHdlibcaca-devel-0.99-0.43.beta19.el8.ppc64le.rpmXdruby-caca-debuginfo-0.99-0.43.beta19.el8.ppc64le.rpm dcaca-utils-0.99-0.43.beta19.el8.s390x.rpmHdlibcaca-devel-0.99-0.43.beta19.el8.s390x.rpmGdlibcaca-debugsource-0.99-0.43.beta19.el8.s390x.rpmXdruby-caca-debuginfo-0.99-0.43.beta19.el8.s390x.rpm dcaca-utils-debuginfo-0.99-0.43.beta19.el8.s390x.rpmWdruby-caca-0.99-0.43.beta19.el8.s390x.rpmFdlibcaca-debuginfo-0.99-0.43.beta19.el8.s390x.rpmhdpython3-caca-0.99-0.43.beta19.el8.s390x.rpmWdlibcaca-0.99-0.43.beta19.el8.s390x.rpmGdlibcaca-debugsource-0.99-0.43.beta19.el8.x86_64.rpmhdpython3-caca-0.99-0.43.beta19.el8.x86_64.rpmXdruby-caca-debuginfo-0.99-0.43.beta19.el8.x86_64.rpmFdlibcaca-debuginfo-0.99-0.43.beta19.el8.x86_64.rpmWdlibcaca-0.99-0.43.beta19.el8.x86_64.rpm dcaca-utils-0.99-0.43.beta19.el8.x86_64.rpmHdlibcaca-devel-0.99-0.43.beta19.el8.x86_64.rpm dcaca-utils-debuginfo-0.99-0.43.beta19.el8.x86_64.rpmWdruby-caca-0.99-0.43.beta19.el8.x86_64.rpm>#imlib2-1.4.9-8.el8.src.rpm\#imlib2-debuginfo-1.4.9-8.el8.aarch64.rpm^#imlib2-devel-1.4.9-8.el8.aarch64.rpm_#imlib2-id3tag-loader-1.4.9-8.el8.aarch64.rpm#imlib2-1.4.9-8.el8.aarch64.rpm]#imlib2-debugsource-1.4.9-8.el8.aarch64.rpm`#imlib2-id3tag-loader-debuginfo-1.4.9-8.el8.aarch64.rpm]#imlib2-debugsource-1.4.9-8.el8.ppc64le.rpm_#imlib2-id3tag-loader-1.4.9-8.el8.ppc64le.rpm`#imlib2-id3tag-loader-debuginfo-1.4.9-8.el8.ppc64le.rpm\#imlib2-debuginfo-1.4.9-8.el8.ppc64le.rpm#imlib2-1.4.9-8.el8.ppc64le.rpm^#imlib2-devel-1.4.9-8.el8.ppc64le.rpm_#imlib2-id3tag-loader-1.4.9-8.el8.s390x.rpm^#imlib2-devel-1.4.9-8.el8.s390x.rpm`#imlib2-id3tag-loader-debuginfo-1.4.9-8.el8.s390x.rpm\#imlib2-debuginfo-1.4.9-8.el8.s390x.rpm]#imlib2-debugsource-1.4.9-8.el8.s390x.rpm#imlib2-1.4.9-8.el8.s390x.rpm\#imlib2-debuginfo-1.4.9-8.el8.x86_64.rpm_#imlib2-id3tag-loader-1.4.9-8.el8.x86_64.rpm#imlib2-1.4.9-8.el8.x86_64.rpm`#imlib2-id3tag-loader-debuginfo-1.4.9-8.el8.x86_64.rpm^#imlib2-devel-1.4.9-8.el8.x86_64.rpm]#imlib2-debugsource-1.4.9-8.el8.x86_64.rpmWdlibcaca-0.99-0.43.beta19.el8.src.rpmGdlibcaca-debugsource-0.99-0.43.beta19.el8.aarch64.rpmHdlibcaca-devel-0.99-0.43.beta19.el8.aarch64.rpmXdruby-caca-debuginfo-0.99-0.43.beta19.el8.aarch64.rpmWdlibcaca-0.99-0.43.beta19.el8.aarch64.rpmWdruby-caca-0.99-0.43.beta19.el8.aarch64.rpmhdpython3-caca-0.99-0.43.beta19.el8.aarch64.rpm dcaca-utils-0.99-0.43.beta19.el8.aarch64.rpmFdlibcaca-debuginfo-0.99-0.43.beta19.el8.aarch64.rpm dcaca-utils-debuginfo-0.99-0.43.beta19.el8.aarch64.rpmWdruby-caca-0.99-0.43.beta19.el8.ppc64le.rpmGdlibcaca-debugsource-0.99-0.43.beta19.el8.ppc64le.rpm dcaca-utils-0.99-0.43.beta19.el8.ppc64le.rpm dcaca-utils-debuginfo-0.99-0.43.beta19.el8.ppc64le.rpmWdlibcaca-0.99-0.43.beta19.el8.ppc64le.rpmFdlibcaca-debuginfo-0.99-0.43.beta19.el8.ppc64le.rpmhdpython3-caca-0.99-0.43.beta19.el8.ppc64le.rpmHdlibcaca-devel-0.99-0.43.beta19.el8.ppc64le.rpmXdruby-caca-debuginfo-0.99-0.43.beta19.el8.ppc64le.rpm dcaca-utils-0.99-0.43.beta19.el8.s390x.rpmHdlibcaca-devel-0.99-0.43.beta19.el8.s390x.rpmGdlibcaca-debugsource-0.99-0.43.beta19.el8.s390x.rpmXdruby-caca-debuginfo-0.99-0.43.beta19.el8.s390x.rpm dcaca-utils-debuginfo-0.99-0.43.beta19.el8.s390x.rpmWdruby-caca-0.99-0.43.beta19.el8.s390x.rpmFdlibcaca-debuginfo-0.99-0.43.beta19.el8.s390x.rpmhdpython3-caca-0.99-0.43.beta19.el8.s390x.rpmWdlibcaca-0.99-0.43.beta19.el8.s390x.rpmGdlibcaca-debugsource-0.99-0.43.beta19.el8.x86_64.rpmhdpython3-caca-0.99-0.43.beta19.el8.x86_64.rpmXdruby-caca-debuginfo-0.99-0.43.beta19.el8.x86_64.rpmFdlibcaca-debuginfo-0.99-0.43.beta19.el8.x86_64.rpmWdlibcaca-0.99-0.43.beta19.el8.x86_64.rpm dcaca-utils-0.99-0.43.beta19.el8.x86_64.rpmHdlibcaca-devel-0.99-0.43.beta19.el8.x86_64.rpm dcaca-utils-debuginfo-0.99-0.43.beta19.el8.x86_64.rpmWdruby-caca-0.99-0.43.beta19.el8.x86_64.rpm^;lBBBBBBBBBBBBBnewpackageperl-Data-Binary-0.01-1.el8 perl-Module-ExtractUse-0.343-1.el8 perl-Module-Find-0.13-15.el8 perl-Parse-RecDescent-1.967015-6.el8 perl-Pod-Strip-1.02-27.el86V ,Operl-Data-Binary-0.01-1.el8.src.rpm,Operl-Data-Binary-0.01-1.el8.noarch.rpm(perl-Module-ExtractUse-0.343-1.el8.src.rpm(perl-Module-ExtractUse-0.343-1.el8.noarch.rpm).perl-Module-Find-0.13-15.el8.src.rpm).perl-Module-Find-0.13-15.el8.noarch.rpmperl-Parse-RecDescent-1.967015-6.el8.src.rpmperl-Parse-RecDescent-1.967015-6.el8.noarch.rpm$qperl-Pod-Strip-1.02-27.el8.src.rpm$qperl-Pod-Strip-1.02-27.el8.noarch.rpm ,Operl-Data-Binary-0.01-1.el8.src.rpm,Operl-Data-Binary-0.01-1.el8.noarch.rpm(perl-Module-ExtractUse-0.343-1.el8.src.rpm(perl-Module-ExtractUse-0.343-1.el8.noarch.rpm).perl-Module-Find-0.13-15.el8.src.rpm).perl-Module-Find-0.13-15.el8.noarch.rpmperl-Parse-RecDescent-1.967015-6.el8.src.rpmperl-Parse-RecDescent-1.967015-6.el8.noarch.rpm$qperl-Pod-Strip-1.02-27.el8.src.rpm$qperl-Pod-Strip-1.02-27.el8.noarch.rpmG{Barcode is meant to solve most needs in b'creation with a convenal printer. It can,eouts for the5oducyagging standards: UPC-A,E, EAN-138, ISBN, as wella few o`rimats. Ouputgenerd*ei%Pscript Encapsul$.BuildEPEL8Rebthttps://fedoraject.org/wiki/F_37_Mass_9d-SitiIepel8Upd32021.11.00.3. Bug fixes; see [commit history](git.yocto–c./libfakekey/log/?h=a). No APIABI changes since1.ThSubrnhtml2ps package whichvide$rtrom HTML٪pSp3.9.6fir5sz,,s32erumperl-Test-Pod-LinkCheckakge,"P" cl,PODinvalid l;s¤Ҳ5stl rele%sour:URLM Pyth6 oI+RG Security+CVE-U-24115 (low@6$)!40529 (medium)Appliipat̡ >o-MooseX-Types-D#Time@?strainsSionQ.F7 8iIYL-8of+Mojib .Do nonflip3-jmes)h"1.4; F: RHBZ#e4495"d#3.0.2Addh" 8f ) +&MimumVVrepora m&v@;ecess,giTil٤q_"cups-pdf"acke)useCUPS -:"CUNIX PSystem" (=morУ6undewww.x8 usghEwMe device PDFl u'hbemodifet^7f7DeskrRbehavi}bed by ȣ>figur9bcabal-inl3 smtpp:{ v1.Fun)dable BACKLOGLogTopI Plu tp~Ss pޢQE7S7('.67En he R0.8.21-8.07.2;sIO-Layͦ,es youQqueryal6IO h 17]Cf-It !i.fAnow(< .229# jupp 41 -troact~ly40 `NEWS` Mo+flecrrrashkI`NUL`- iseumb8ullocids.drc`:bkwdc* ihelp2f m4ax incy'gracefulЬ `-mH`/old`gv macros,itorauto`<-UTm-^ns-name` wasvsor;XqilM —HP-UX I68k) c89(1)8popGa1 ^ !  n^dBuUCD 1550**2.13.3** (12-10)}d ``fError``Sutguw l``exec()&(w- e__mle__``None``) (PRhAndy Js)tdD)7Fq: doeth fx 4c s``v= 8(A ra(N``w_ex>&d dys >2>, 3>DmNo < +bug intdx1)1у@ed~lacab ctp ;rlarNanyic wbemi[x@~Mon௒1000ԣ2Mur\tImplemenW[1 binmagmeh+(eq__et)_^un=e.g.[U[X, Y]]ڮ(e:aN aga``Llail!alNewz3k`4unwarra &0 ,aBtha tF unanz%7asyncYwrheu6L__aatl_brokfVad – vari(l disݹed,"obou ݡ94 tsetmre u% xne206-04AttriRk@Pg c9Vepetz0z4-0L_ignkdecoexclud&r c f=cesudioMicz16*/12/ĕEthan onov stcEE@SKen:StaufferRweg-d0by a :lVmemvicb s_ G(like MyPyKShne1 =p屒) a segfaul nu o de*  KDE - 1Ft m .P+.WrtSmovhtrhbz#1840298):r M H , CGI::Em::PSGI_ ap3cxIek LC0envi3 unMΔHTTP::DAV{d^ k!yontwonb H WebYgw4 LOCK, DELETEXPUTdfucm oϡG-v dl}0.99t b.~ (GNOME) GUIiM ggs i:_A Ianmi c143587NetworkMangrfUestswf.A I MSEuxEenL m-, if cfre#; home. Vis/[Z  ziI.).z/show_?id=1662050)detzH Crypt::G\PdtXp (ir l)nouOp 1 (#193116m - N*{Xre r? ;4803)aL 5 TmDκXC dedb.livt iup-to-n( vD.9387) kf5}str yaml.__y__Z Rou::Si, Ms a rT ::Tw-R a سIto68IR{m4$B-KeyS.Migrl|n[o SPDXRO-spx-par2/I- R0+bump7.5 (U39s`to-icv i2ffado Parel-FA0KtigϤ"{l@oK ]e[ e+ mark-up 9-=GAetC.$bp| eB,pu td dB Lr dine 0ڬ`sox`3EmrQsen.e$.sN e  T/Lo fls ^X: Pid 2sdn'z 55@R+WePcJit'Os3Re=W urRPM: p un'upHde nQt59 VmaR-10 nsd-4.iv0'daeiz bschrooj F Cp z #fast# D ƌsB-'! ctoolsW 143996'9.!'rec ng On uthent ,55db-h Vi hctu -Mod_AF_Ex"cu ckf"selNņ"/#alsoRU.gaho>myT eFdocuggrca.-;/ 30267)~WWWym-UrlEn;M-M1itJ&T(-A.5c "/"cuW m$0 "spa "cc"&"ux`"r: ng" 8 Wv sfoks7gt#"/dea0 [mi" f 9ac#]a Ec$DaI|_hKreXث("savewy"KIRCBjvyRPL_HELPSTART,TXTyENDOF (VY524, 7056)_PHP ZsWine 6!8PwoQQE{mh*ahornzٺPA ASrZ oy he  abo sb0)x   39@ %nqlaUWiwOvay 'P# 3 6.R 1N&S;-B0 9.31 MANWAR Prono_ _to_be_skippCPANTSz'. Zrfc-&csrs1.2q $A'N ooX-l/y!=`B lolio. '  ##f -c-3! .H%K8213 1)GY%-0. LF3Fomli-13-2CA2Apub  box9" 2-08-21:36 UTC = %):bm/cT023659Z-(--@/ i $ \leiFs -kiS /oa fNl;sad-  ÖwG y  s,Vc` se,  f 4@w,-inj$,f!3+o l 5lf&JharmMaj  %*'nnxf'"z Mi /EVFILT_VNO"t,=#&rrupV(Ct#), nj s/OszIMAPrnessRvoidEblobVfecfeaturPOP3RC, -1"3d "G !nMerYj"|] S@,KNNTic-oms)3 Fsha `yousHF 5.ʺdaիF-  .ps BSIGHUP=s TLSW. ieLreix" _t//k~/./%l/e/8/(Fsee'k9beOFS\Teq --dF/Zj  Eif/ Bf"@-ids?"<`Pih#deA -85!C fei&, exi{ LY#vafgKafio I  P' gupxer %Q--al cgp1 @iga_gsmap<3I4Nu-  V-b viaW-y: w@e* h62.?3TODO2w ud184% 8:22Gcx8xy @fi&A.oi%_ ct%. h#nU nr$m/ n1.7 -U ablk;(#  m+ _erieSduea.dirsCemp*o eG 7.x. * --% cL5nd Ke. Nr d"k"NixOS dev'^L-;% ~u*obust ~$or+eg at-p PI:::CRkbefuLFispofCCR-LFySds SHA-256  (7#  w"I OI.fRQed5oJnlbfC; PD n ESo$/MsgHd ( T0-fla-2As^sC XanP"B_DANGEROUSg K!vr5 SSD/HDD!arX0^`A c.ur#y b gs5nG0shut,%^B *414 -868sdao.eu/(wse?p=sm.;a=;f=/;h=b15f7d8b4903ca2079284f21a5!068948d4658;hb=975503d612c217176721bc0a5a9892d28e64a12e)0 ClK;-u/1upH 4?LWP-P dns&w38M itDa6&RUl7/6.182-3AU9 ,'23'z) -Sk -6!-& w/3Ha1-Util33 !9.3U!3<%V:Z1.200a*`nem`K hy5 i'inC5- LSP (v$6$cov4q6&, LspJ,)Bua]!: X.f cmd{},>s ()V I +, :map/:/:a(/tsit vkr5 defsp!*r2{aka*?"ui_a(UrRPCf -_e( Smdheight=0 li%+us?! nddrBr{[Ǣr&5( 9BbCv 8 u~7#A#!GC>8b!g -,,j cdrsk&W5WL? p zJ G |sel; sFfWazipTJCie-Br4V}0-8'!U9RDFWDJR @K s/Z".+C#=1 lOlIm;T^2 ;T ldc=8%S:lC H@x //1/A%zd>te5D%c KҤV H3-seb# d&XCB utZ"curg )o$- 4: fx  CS#NS%+*n$X-4". R1&NINET6GlEl&=io-& mY IPv6 yu3hot<,p'Qt;i+u )fC5074 :R~i6reU$nhpoXyt4:-rpm-a='*> 8. n~s.k /`@0thT/3PR5IW57DGZGQDAX5DNZLM7HSY6RGQ2R:i\1m#n=m&^R;F%py-jxM( '  "V >4n33eY(a.k.4a/)dM##l/ RKeffic)# s~eveng+$ ֽ3 K'sGisn(ol7 (Ielf7w l)Y+20y7;[!!/stme/3j /N.#) ;0-$${@9,.VfABu"a%oت|8-Do6;7(CIDR)@ A-`rr, im <a.O%ais kRof4 b++ TqZ$fluxxdg-u-svnDpy3ag~ PVars \.9 3eP 41751ECbyDFIT=e(Yp uA4q?!=antG cO.Ct67"%\sp)penhC>/tou6^$= - om (b&jeK?mVtz!)cA,M  H{$eC#tVX[MiUWJung\L LFuY Ev MacOs9sulk ord of-JpSthoNx$F}?9ªw Oo`3pV@_) `_ _M`j9 ,? zerokev$c!WFur ;WLt_ y]ways i&4By galVhey^<1ma eh( &WQqJvUof[\2{a_m EǬiF,d l8 goog?s 0 G sq a in6 LID,5 Id`&/64-bKIDs*ique7=KylA;es-w|,2AMR=^meynH-ifUJ i-LQwo@h nI0xd4pUM'hrra%.n i e@e5).i,eti8X>dou-pr ۢ1 eco`*pc]k5>se sxwmeisma/ :5rS'Q13xiw& b=<H"risal6ur#offPR+R/@aly̢vppO$izd &0‘?5&X25%L4A s=- lu `)`pip "Y^7*ic;" 7s TBBkjt cm,8# Z(I"md%iD+'lusWhr n^-,NBly C0ľp ag _ iirlyU,d0DUn)5s-bl4 ? *p  5> *LLVM^/J').beyo%$3, pe= !-]2<.!W1@{ 8GFXH691bl;9at5+B; I H yehA.t 00)*Ms"1A'#5M[a 1tV.$oR/qsdb_&pE-/14bRa^5rR%5orlo3In0z59LlCw v *ykee0. - Dr"de0 -ReGa meter(nL`_KEEPwrI_2ox($ pyodCw6Pe: .mLnLDBjvDSX_5rWO:`@sRY]`a?t_BsGi kdd <spQ,60: p(rL19"T=%l[pnpdLICENSE b!kn EL re9 7-rj?m4bE|gda-3gtk2hs--KE.2C9y-<97lK5-Q,)xm9 dE 7DC8 M2kSuitiR .+Qe S QLJ &[#sN!-, *,o#.^ [2s(K3 ut-hpp`L!,jpk`-ffp-cOffEco$ep`a%64ppc64l`.D-L.2Syn!Ǯ d(headeVi OVe $c++ 3-anr:Uc<'nW&p I87Q`5"]/H;M 6@R XPaGc/L2IUK 3b'h 1Ƹ8+TtZhk6d%oGch;t-n \h{Vchema8 37dd3d$54b0153 SD -L2-CCLu[-`#.DeR +: z&V$ 8N/ +snshb8635fbc 0[A C/CMRak u7rD^R HWscSI?~w@> n\_=" ]+Gu1$_L2.D&N M # ~!8c {22`:T:l8! ;le"-S-XSœ+`or;s-kdl`8.LKv+-,0)25889 0)08017cga.ctS+i 41998727GXcs- Fhy- * 8w","8 1 * p06SC (wV .t vx+(3Cto2<"_8 4 ! wFd 0=1BZ ;8556Gd"%tSA0 't__peQitHubn&'l] 9 !-/d@e P-P)S%c-Y+nk 4<|7,w A#qs ,691+QImbpur?U oes>aW kTd^0 D$: =:-BinHeMIMEd_ 8kiwi/-bo-vVtRH*£| 6sqQ2WdP#zJ ? ln~R/[`oi=-gh2'T 44)3Cws:'# c[74/d\'WUkit23' |o2&3B Z up=4H"a'=+.T  v\* JXWLXb{brmki,$s@O!i} X YMCmig*(eW"pr^xyz?)me63sD-@joa) &:SS ProZerK5G* X$j _3xalcjj* rm/gm9onQ ymLn-+[sMGQv f?@h~d5Egof @io!H-*%6 th, ghtidy LkGw Ptth help from @shancock9 and @moisseev) * New versions of BackupPC::XS (0.62)4rsync-bpc (3.0.9.15, 3.1.2.2 or 3beta0/re required. Hethe mod'iled cges: Mergpull=ests #32g69304678423457#9oFil/Fobs can now barkas "keep", which excludesm_anypiry/deletK. Also, aZ-specific commentjbddetoD+ captu6importa3informa` aboutat6(eg, "pre-upgradexyz").Ahmetrics CGIСs Peus supoeplacRSS, by @joola ([7DTar XferMBodAEs xattrsMacls;sldpble wijOxut C-{mptavoi0l-stUbugԉi al 4 vemJtpZexiIO'alst ?xErr$ˢSmbozGNT_STATUS_LOGON_FAILUREXCIncreas)ext lbR editoreelds36 .7,cB(+MinocuZe [!= Sou/I =ks -ra === T7 'pl V c+ if9 4y1up͡Gppd;"ib ׫inP.Y__A Wp()esn'v@dlt t-פ4 4 (rhbz#1794989)Build _=n ginIOoduceckepel85 -SOAP-LEPEL 8.Misc6cnup2 4upnpc.u+6(̪edfind,"i iRtQa0despinB4g3ataR c QA E{tQ .a+dedencjg++- 5brFneMelo lpf(#2020711)  flag% %in"-ps.y1ݤ R!-pjhttpbinny-F,ebee` NoK62.x drop HPy nx6D W ~ go .#V Pa= 5.13.2kp pgr/ API$Umalia% r\exampu-l%Iapost h$ `hqlujs-R- `FIovd <rytV9 via(sz p-s24oli-up^o `cu m_ s`  ylike} 7-o nO1@PErcM #PIx-Util%nM.162AG213997b SxH$NoQ /d  genp ^J 3.  .Xn*!#B8on4y`bber`oI ?25857 lnt 0 1 ~6149. srboth5 suSONAMEmpU Q110Otxt2-1M0ks (@eerCsrc+@it [ngawk >=0a?ka#ngersons8 bloHhr+[numv6*3ͪXgȞ.ܴ:wE0EbWAisspaceixstnu1sܡcaqLjolmgBu`oSD s=iF ellÂo-B(@bgIck15Prijm?(@lu) 0 nLWP-OnG $x6 amisnec)Inet.trB-Hd-OP% ZUniu-qUTF8.8 9p 3.5195609#7```S{A27  MaxweG -T4.0-2hli? "GPLv3+ "-37or-p r AND PSF-2L -2-Cla"" unitjFri05O Pow` "`#' "W&h"` `/&WYUagma:) */`'m `/*.c`.y6t|' =8uID+ee'.p%f  ys s4almkip .I,iwyu -arg< CMXLi'`2Gca,` l].[ch]`S`]ole7W%.. Y3 `README.md`.$ 2taL1lyx c  ,i7 en a. D>opR^8acul+~oW4:&%bul/`t!o/,witgȭ1={ Sc5%~15%sby . racop-()h/Doxyg]es*Met5:'a.'s b,2An.g+arkd%NH 0fG2`ch -92m²iG0R37f#nli(yml`Żto0se+lϦ%5ep5`1zs /co st ' rdhea.0 /dONTRIBUTING T.4r2:grI !zMa<h_ 8E/6 u%T'.8jKc(s *_'tfauDe,#/oun2.#mdf ` nY-\k:.C7[ s.J9 9mji@7 `Fb22m`LIBB2` va*K be"&3  VM-EC2-Ze(Cach@c5IAMW-5J ( KwalMd-CPANTS!h E wx210<d 4=ug. *r=4nTO/FROM.  `\`b. (z8: `Amjy`X _SQL8_ 2s ^w_SaHa!c6dp`m:aCproyW+sch2a6(ngRoH ok alHGDrFdev/o| ZBenjamin&4asley`)w- d Amaz.4). [,ha#^b6..6T &rdP3ron n"mMr+-p;nth a^ imi27%"HEG'<5dy2u[LDo.D,=bOtto/99/ @l K5s /-dl@0c/RE3PG72B5AX7NTACPDSBGOWCMN7I3OQJ/,Zw?)`-%9 -m `pbdyn c AMI|+˺ǩ1-TJ-P9 Bar-Si !p2rAry4.:9]os Koji. I6 i8s43,OS _#fk s'^>po<k^,$Quie %s'a9:9O \y=.='od .veraTrg(Po `R Au$a(3a. t-0.59e!.$# **]'+**!MJ30 !37:Hčok  }2 Por ; 7!0 !p&Pp epss(M2="E$I!"r$NTFS-3G$ 8.60t*F$Hs }s"<b4?O![C.un8z,%ril s:@so& a se4/iin(/ C_S6t 0GCT v6.D10826 3MmumV(a9fPq. ,K~9R~5.GLUEhFQ0r(q$21BA90)-dSDL 1ibǺAo'sJy~%754)p~Fnado0n(DbiDd+J42(|>191Re2/f)-%}hLKti.O,4 s2a ig4'@@/ ({7/890.9:119/ 20 1+F72JZswD< }bueWrl beh"op/?! 3 ssde #RM<X"D t4gekQpiece,$h3(CTPHW%x uzzy 0  4BhV: Su!sCn3Wo!b' De#ltha!j/gOmaT+0n*V#N.(/   tL9? 05>//,(v2> U h -s9=q RPM Fu4  ---08-2u"B?"Cygw)(:9gBRdbdu1+vD 2-0699"o[Zmo#b! OPW (;O3F12): 54//5Obud robodoUm>   B5 7.9;www.;M s(/_~*i]sunn =P3k3.#Lrc/@w48018)EI6P\DCE ayW 'pkgU+u5254^ cK. 931072! 5O,\CyG6lua-5 b!!9GX[te-dviE6y'he B TqE9r0r16T05:08:38ZUe$\ >5< A"?",2KIPv6*t/&Oham '*? 0 / "4` $d<"g2c.,"#t,t CHq Os,`t{'H+ S ,,(dxspn`. I&c$o 6.8Ea"F:iUnbkW<3.9 &1&Bup.piIUro_:ho$inher EJ6n/ aYBU1;_0_]G-.'nb , 70H7 t}WHsĶ08 <.Iz-Tra EAi@ed ::Fa erp \/X7> 778g#S)BASEDIR=//i 3jڥT%M"*PSUD>OS10 1[3.Q ` T1#+s5IP$ele8'foctet vn`ct`](Gmb7X[eit@5Eo#+P``+c>R!d!HS 7 ;]"- t)z i (wJ].io/5//2422 i;`U F pmC 0L03885ģZ 0}#i2#%1X ;6<87v%JutN%s[%< =4a*RXfR40 *= ajo/m_.rW(|nc.pb *U06Oa _9.1K`y/MXD{FTN3x 4 <~ 6Wcai.vg[&xPzlB%~3-275.h 16Bo[\8 y!l 51.2G1- vl(787)+%2 pyg}" mx lW3 c{Sxmp#,to kXMPP (J_)MKw e\imi<1toa:il(1ov.'|Fvskh_=Ediglrp>cR,Xms 4yUn s I'V 7d 7bon24u AtG%yn8 vdFy5qKPanj$ - .W4\ZLApH/T 3M15Fu,:)"sZx&@PCREG{`---p2=`)`Bc++17a px+nAa6Sv3exid2I, >Japortlib-meta)aWŽmenor el8ábilityThthe first EPEL-8 builf perl-DBIx-ContualFetch._r%at`,PP8* ULoadU_hrn Get;st1 namKgib./mbachry/colld-systemd/14 PPupsam73.- 1.26.1U$summd(#1888981) $j -calog:[^URL (rhbz^71414)+wiki/u_38_Mass_9d  N(071 (cloFRHBZ#2193508). S;symbolicnkiw 1cNa sTTCP~`hvac` PĽFl\ deploydebefM5.82*2148805 *G --archU--m inl$s, r&gn "$b+" ]cs (su:s Alma mirrolS)la 5.24 KDE)2Q;humanfriendly;gThn6~d Fwall(ufw)0fr-e gnetf3which aimsmak\t is+peo.fam0ar wifc3cepts. UfwfrworkFƴ8{]weAas i'!^toNSQL sche˩P[ikka!;2;13.3 - CVE-2019-53ӿzedmsgBkVL 11.0.2Fix cge eenumunur, 8Number pu- g capturer Sub-Infix.exJqf324] a * -rP ve warboulowipv6 (21607CdndieNbinX il2ban-seux .I7.1.7>e;sync,1^Tcode-Map.F' O evetTr -AsHTML°1.6.5s zpmtoolsRA52610pw3270D5.4ơRׯHjxrìWWW-TwoMLEn dutp/ 586ţ"R heidead Tptokensp h ~5%5# 50HAPIcivetwebF16 GAD p2 x iZ  geoclue2FIˣ[: Aft mG E7 Socket:: froZ set -iyt olv3 simaAd8765573w 78 MM.nloaBOp $22-217Ȫ48012ee Chea M- 2Nmp .0 Ano f9" ktop icomtaq ' Xfce - R 3 Bda (=)Udisywhen ck(` v|so> aiU UH d[1,csstbf xgcc 12<sec\_cookie,{Net-SSLG eLicSPDXn dns-( A(w91225)* 5A y=6pAut,k q& a5tN QNE( ĵ = uhd^.{ o4%ifts> sAstSigna souro& i 3.0`)x S ~%1-294 2S&y m madb- nor-cA 38:q urua-res ~ve RIfigur/Alh  PIDrtup rmbyBnCZanNc. BexX056209$ Fut. Aob r,5P oKʢpt|ig, or hKe3Fx}n4 /hodka xteon<p&. Cmt st9 x8sFreeBSD. v%Snafe gd-light wew3You cn ustom@ify sJMoAo/ -Plugii)-Calc a{ 1 Raf 2s877File::[ npPmnonym%p@vbl\\J ܹC itLfhaeseͻ)fVstyF }rol k.Q yLDBMmXzeThaw._ in- sY Migr tE lU:Iu89.H.2.1D az[ 48468](kcve.mit#gcgi-bin .?=>)Stobuf-cO )bud` +M -c`W//ec3d901a13ccdaa8aef996b34c59c76 XissB/49935131r/tag/v1 3esa%s\ eRbootW; s~sbchezL8 08 11#4Sprshe WY eExcel>0OLE4ge_Lit9 Dig! MD4r- -Tinyzl 4asn116   pdocu K[bQE1L# 2::Rg 3 [P`cre_li`r`BR`c`P`1sp./ 4 pri eMteno ams -(emp3.!c y.PD5K Gfn oft-wpoc d ASS_FEATURE_WH_TEXT_LAYOUT7s ia [w EnT-1JiX0k.:0.6 nnd  keyBB/b+* c!Imp  mk pLS'" = :IzeRmedi;fohtml401-dtdG y-8Cn- 4  4!Apa! ::* !$ Fof1-2wlimnorD;fr$5X"0 P 7 .som}ol v pPu\P\2#F q0725Aam-#y0Ntime iultizo"~ y-to-way,X help  wblo5s7b> h<mscgenL dksy *PFygZhv ka"#pJSON::P%$C3&. (a8"JScriONo%" is?\$ "RFC 7 ".) to_:~n r9pfTROS inbuca >l -Toucq?5acmod7 > /_i r 4cplun 4K Cur-UI<nE-o t&[E|&kx ermi %#c)lzf ou$cf VOMS2B 8) Vbe;d.mstuck %cvmfs%%Zhka)"${l  2y 6. o6dge 0.*)0 [ t C-K0t 902t-! tXn %box( aboc)ocHu#$i[= adwrj Micro 2O()c%d S ,+uD Binf&FormorD ' Z$|ffi9703 vbaPqbif.+7+, zFlashP"Outl magSty sevklcopy4f McAZirquar n^"F,.&/9 Fugugubit MUD/MOO/MUSHCK/JOUNIXz+is ("s)&q aneklf  &,5h);ggerU om onr}g=WQX(P 0.G32 pe D-DINupd^.3 U-IT #0(8727 $MLV Me/Lu&tcE iic`B  .29 -B::BulkW=(dd.gr5b!en" aa;t ( f d$0 {,pam_ssh-`,8 AnyEveTHTT*ڣ=:t al%/ or.itnn0y-fe-WPm ` Ha OrdeTEhas'Oa rv@xL.cpg ~e ejM Gnd+alvkvb9 s7CPANj. 0|/w $p rycern5kassumeati$l3o doO(hx sm) amM#a4  dt*~v_o^if {? e -#m xos! 4crQu L 8/to0.3 dkph @  igWD3636% legacKd-edg-mkg q Rflann,sgpclDs(z.J+7455+o0% &X ݣbogu7unL79722 H 4dfoT8o).] LICENSEw,[ B*"#42521vtk5TRea: 3 si2ptr *ferei+8965֢dd @Dw4 (-VA57cuoh>= 3X/,a'l0s0i023-03-"unrY]T3dPT5 -Ggn_-? UU(0::I'::] B?)~aW%-$-.'+ITSŖ!'P a\)f!Kel's netblo)d8cms.Eu\8BC륏tC&tKa hy dCaa j  $e&giH Jx's c GdGQ. )o>w9o?t+ pupj" llf  ҦD"97s˗H  ptpeyI%My xyb C )25b `*-d-wa.n`6tsx X,s?ad.+d.8v0* nei`;n4:no H=`; w ,eha$6'edcwS!`n nh,}r(dcmay !pcF:!a#B' tY 4r !t`[DHCPv4]` ie&.J` c]`3P#=7:s  s/ 0){w&lj' s;`E,QOSMi*=`[VLANofC tn: eQn80 (Q,*0"rot=e` 8 ov k!tamp,il` w4%didN㢻hro NTP heDo$+s8it d2Q/in; ubsM,n#,  2`?nLab l57/$J0iE.ݦW<\apidC .=(re-)i)t5($3315`](/*CAK=`o -K{Keep Des%orponYepm/)@5! TUN/TAP Zvoil34lX  Rbe(d=KaJ1LI1f250Oi!y ps&`AjedIP H,j _nM 0cm 8CCuH,b8q sis;-C w? couni% thghg  ``u behavio0;%ipj`! uaGh |`S_!ho4A  @<>.`7C2a{c2R{ upB`[B&I&a=ee|freeep7kWrib=\. $tWL*L#Nsrm,Y [?70/L s`[M Kmon kz!("b@", " tunv "$)}is I n{_ 7 `Lo }Ǯ,X7c,U.ty+A,b5aS- BmusvADTuExM 9t=Se>(a.k.a.*)^-S `L2TPz#Q M &ArPNSB N7!t VBn*TDCVesil.) YPXE 2 : /D5s$3+N*! dy3at7IPC YO0 B $SRHO7TLSv1(%N AU IʐClc-;br/ f &Sol s A) F>k5h 5LQol\v`MDle?-& -f| -y*-&./ut$f32Z'-o4;FHESOCI-rc1:-"/i/}b/cb77ab5f1f058bfef1a39460ee2f2116941d5/CHANGES yam:pp YA^(P3 mI%C++t'G1 oJ-dvblaV@s)za.__;id=K)847,2&-5vim!8i adeMo Q%U6PrAp3!Y=B#M8exo-  PDF[08Kߦi"l04/No lW %foX, yBg%unzoobi;3Na 'dQ@f_8 %BbLEt#'s8 ~/5i(>!!i oT4%W%2207699Pfef$211?'0.319'$ EU%dfmin'`M.b#R # A- Ex6 typn5pypipPEP56 =[#679C?.sixV22))rS i-c4''sY26Y26Y]3p]80]80]}#` P\VU'[#=Xt7nX)CHaQY!U<\;CRC e)3737Regh(n(1107)}`LTLay4aB-p_A*Te.=ha 9_*=oIB,5U5UPSJPX^*tIL8 b)4545h6djbigS3q p#*inv': 2 3~Cre$#2txt.2---n=g`i82iOnlyx 8 r+`{No(XRef{r Y`+True44( =?Lha{-y^lkCk2R/Os.(.Lo43#[Zmm,s.3/to/U<#5<9-)3=KednT\to,#oxn7Uv toVGHub A00Z nU`<ryV  ? '' '7m_m 1.W " F# ) Po-X [Ms2Sysi3atocs2E[*g_ l. t|K'0|S(%uQ_\ s. Rofi! bu [Age*ž3Y-y.+9CDsE\OBl'v tO,MKD_DJ;, @i  os-P J$ 3"NU-F6gdobDNS-mP5o%/k w#max69m sSGo@0$.teO'T$r6%3lO2sye5fhg24 d;ank̢/"B @kg+s;0alA"l?#Y QPSǦPe1Špaček @pspk (ISC)TFXznQshYmKIy𷪣eaGlg>5:}=::D"&V,sYo)Z ,,J#5CwFl,1 R3>, 1P =;(%Bo,``- ^f ]NaCl,1Mto f>furth oalpX(=>X SYV`5r-ljA3JmI5chodVha"m cX4s""0r aF"SsM,sa2NISTKv.t-(!osC oNerOSo| O%b+dac6W p(v *?i*[%5=E6thakst@d ##Bux0:%*b@;u#t*7(5. . puzz 30aE <&{ iN| de|4 rob? O4##:zAAL nG o1eS L%crlhJn29\ F][Sa9@fc)7!uARG_USE_PROG{B r,0 -IRAMa sBlyx3= d3-/6? 3^hW v)t>23.0>L(L @sEck& 0[$ P293 #Xes0DO7nspa:&<&"onVe**ȇNFs K.~<CPOG!"{y!k~5`U*4. W232r 63Lf?f,A) -hv=L~ 2ZLZj"{oLG+8/ppy*_?xA"lRtoaQH 5. 4 Oë TX^Is[p9F-os Hsna/ J>? 1"p8dJ"!SC `"pW^IO`nO0hxt-LB shteI Dam u-XS E1_pECMWF.ec_(1qf). (u Lhonb p10335{o(1perbn5pQ.wlingC v#. nr , favlZBmN gzd+ K:-#.FhJFmat6[,AWSRg 4{/ZR@. nrL55q UO`nil`ctD nfd -o24: mm4M.pACLOCAL_AMFLAG#3362Dox[n.ib!2!rm0infm"c.,28,zcm/]9 /`up/ke "#304.l0 prds e0g>J1g or #JNAT r/!IPFYP#29E6bro jsoLma)P-q7#msJ\2%S/'vet+s  le"rc E#1 Rd>=|)o ba:,*e_b}t]$I`a-=rae2F.% W?z_B= CyBrtfV9k^cSD )l* 2~HidP!_e^`)cls)sRCLSI}KDs related to MS Office click-to-run issue CVE-2021-27058 * add:checksAensure that all CLSIcauppercaseUpdq.0.5.First EPEL 8 buildRet for https://fedoraproject.org/wiki/F_32_Mass_9dNew package## Fixes * Sheescaping sort has beemavhandle mocomplex sG`%patchNNN` macros work, juss -P $do7 acessof `Requires(pre)` tun subҢIPE `Slements` in&OverridlOSªsintennow (eatur+C`%__sed_i棈u`` withFlineJplac"ost١ڡz (map`Deps`ativenꢍRuby Gem (`.gem`)Sch/sP(from `pax`is U`/usr/bin/makestabon EL8Pyth3.8.0rc1 (#1748018) This ise f-l-Getopt-Long-Drip.!3FLV stream-meantn soughtany itidur-video, browser (Flash yer)Ubuffonly[tL\. ThusUV!skip bovparts ee<tout loaWwhol\le, isiy sa bwidth. EvH264 ei, 'iamcontarmas,?cause Rȱ'0cers 9.115. FK,eb,pseudo-iant\ ,wFLnee. S@rj embekey-framerk (meta-a),8;in= tool, e.g. flv 2.u3.1 1.12.2 - 11.3 gub./Hamlib-^/4k4...5Pnܲqdl-softKt (RHBZ#2068621)IntroduIQGLView5o8rp"reviF 929990 Inal"J%upez1$ (rhbz#1833T)- Add%_agfe~㻉G.Wtri20191224 ۈ0.7#bgpdump v1.6V颈@dist`414bGӦr/taigraN1U`$(DESTDIR)`, INSTALLp$(LDFLAGSEdownsCCorrmiss'headZ`*.h`)~%`Mܢ.in-uŖeR nzaB`-u` ag;printkn atbuteeg(`-mode\,Ealso: 32www.gA,smckENEWS.html#mB-26 2ts;]se-C++ v'aphy hq h set ) /0D-Rang#Sectyt 6937MinreAtrk HManrU e>Se! @tiTGNOME 40.%9i72)M tn n VBA (VisuZBasicApp @s; ~ gluAu4 JMi\ ) exi~re~ex-)saW;wi* ctuy7 t  timZd circum : SourU , p-M s S!moXheZ 6ydetnesexlyg%woudo (evefiDJ‰ es)d raryx.bC TemplEng. sdd UgiusOa_y,-lifacjLDAPϣ6ZdirvSkeeps h ,hsane8Q, cred - 0-47.<0709A|-07-09 't" (w220874)Sx Pkoji.e/3info? IDZ7816)?`6)666GVl5 -ԡM java8 -*+D+ih sBlc-2.9fc31X212 (oAnyt-BDB.n ynchousvBe+leF[ - Bet Iof dc 872Cl-Bfish" \80L IP2Lo--bigan.cvdup2. (05.() #134:and b4 ovad1I 1.57[ CC -Wgc#s) \lood #MX-Ob0-Pl v.aa." BI clN1xT  1.92RHua ux ne /lTttHm me-t3/ )$ f : sf!Go . Youfind tai4@log h: /blob/mas/CHANGELOG.md ."o-monan{", 3BRep7 LC_=en_US.UTFin!T&s-St6N.?SExr-L4!-VaW5l@Hi"߄URI-En#R Hs,scOO:. -licRece7X@-pM 8FA%OWX7)splifa ] .}ab/ r&b _TweakidrL'n @ &V79.nI'll'bXO!?]9(!2t,n^(y,Eo-*. dh-rreQAxt-s[(phonet#n%])I;ifm% or '% d5ruDL wawo[ p uF (%" ""b e")6ve%@ @s y,n5'[ *orw,aD*s!routinW rm a =z4qGeX =, bu&%!wpre,multi`! .%$g 76588) t" LicISPDXM !DfSR2124914)9=-}   0-9365274ey~' I '8%  #u40 d& 3 ssmffM_! Sm tlF #R$ Fno 'D 2b/SPF L q/%|Oaupbem  l'na$5pf, -  ?iff \5. |8: FAT16/32 ra aiHppB'.ve3Cla d*og\i@200888 `×Ŗ s -A* 4gi'3NipDR1*nU,g soT#(o@B+W' 49,g.&ertT!aldPNGc% atef'Rsby-oJvo/unbehavior,*3.  )t 9B632d:boZ sn Em.8(y7 8s7 s&)&\ 41 niP,o(vL/mm2-KX"nL,a r ". ,er{br% f.Mrac7l+ly{E 0 6un}ed: `['a2', 'a914 0']`/Is591'F:993,m 8CPD .j4o' *Zp"= L6wS#N D%im{@A?,,, sru*k,/etc/cj /up.dM#4havedk!T /N32v*as9>OOMpar(l355hI+)3on^t 8S*'db5ggͪ$ ("43Uf` 6,a/w h ead*atK !^)4^)I , ChePy +,Cgڥ#}#Bt,:SntURL8._!m Lckl$i *r* (tS::Osid be.)W?@e. che"./c7) ףʡ-biis?+!ok ::SW+<%AEC 3CSDS}54o000si:4BJpe5e'qlci^"AGea(r1 zMTPS*raE*, -SSL/{=RTTLS@ q U rEmf?9l6/erbr3 ^4Iur2?--1et1s_nF (TimoA)q/df$)6~.y b}/n ȢLKX aZ;inpNhR elega12_7_TtG)62"x-JAdrd Freiho , XB i%bfo+'bÄPd #t belo(B Couwenb],8Sei y*ECONNABORTED (Crai1e+po SDjp (Jo So , Lajm=V[, :^H& #oh93G(BryH52AIPv6'(Mi!Smooriu D. GathW )!2Dto Eqs\] i=1a(1zm,  -isbe'#dd t (h`tm#nvcr[p> .)KCf;n O j . V0'3:<|ed=(.isc{ NysgLa ?Smcreai,={3YvN"us lax/ink-jeBel-!wv5e$ B!~) oL .] 329f:sҴ19)-i  2oHrto 7'u copr-<-/>!g,H3-=:B[DE^p.c`c4cYF"velDc4fs `rLdl03Emd%0:&(7)/"$ :/ypBKe:J/ Y39lerSq6`e.acYEd )*(>ke-H `_as()Lstr; un;`<-h>S0 MD2>Q- BSD 4 O8!5!RMD160$SHA1"2".`_eq(${/%OaaH 512-256l.8 J6Y`# EOL`NrtFdrmDBIx-S~"9 1 __F84991)@`Ylk6y0iJy[A[h'21mp : x l+.Lz0yG4385*2-401511966 100G2031520GNuC%v&*9ep&$r.'s D-B>S=APIqe(Keya(>= S0EKDsD})t1d Q.tIz,8Fm" i,(&a, ~WBJ)c Q;%[sn). S71; թ H!  ~ns,=,<:A8 15# l 9YJ550;'H3=l4C  ibx86-Ti9Field C03" $w4-1h<6+ PySolFC'{(X- C c M'>a1I2n $L8+(0%s>FMo47&Kads_ . Mo?*  XPPi5]8::C::{8s$6 =  `Y%1`MO*-r53./o``@INCTcr6B_B,ipl`DX7\IB 20*215-X9;-$:-C439 GoF a$ `"O` e0e4LTra!#(@%)I2#71y?*;dorea e20Me 3J AV ta/ sxx &7 G} 6VUyh 4\M0 J&XOgnutlsK i!A6 !s/!@ʪ RBTgx6Q&* e56/rbR//)<.1/ 4.3ZP)>'F DdT %S1r.~V. lTKlb @znc-1.%W3983057Aʵ"2%JIT1k-l -H]Nr.y%5eD(VM)PI-laLO&prB)2l/' d^(-.,q%7902FRSini4U 5;&B!_ Se_o __A __hyb;`did/ M4l JiFCd4 ISO rat|th pdš|`lXk` Do) `Iso*PV Ta;d [jeܯ X!Uci `_t`+F%hIc Gd mWw!.<]!TS?.fur CE1a!Sw] #ey 2Vtb'a(_l^Nb_16: GPT "L~ BI/boo"[17"Th!$sryt@j([ q _/_2 d!s_ :[eUֲ% Q;FtR+___x)_onG»-max_ce_vi \WVrccdrs{i`-8_OǖƗbdr_obs_Vmpnm-*(!Zi+*dd÷t(,10False}sts`06-T`&=4:_H`U`-nxe$.pr$Seaf4^`3e`6='/a0Pwri>m=:iw`-n` -gGQ-u` ebioB/Vminhasmk?˾]+S{> -(`}(_?8._rSbXp -.^sFA,<6? oB'R5H 5+upu[ [KioPS7o `-!v`D~ R\Rid -fy*Cmb: s &AAIPګz:e U9,1~=O g%.cat9`U`be,#ft㪙=em!@l6 J+3 e N3> toc` +U L_@1 m0aung6t?(e )lj` `-_xtit# "."b`-'"" 2s3ig,%g*Z_12:s//a_4? } @CdiWs `gptg=ro=`FG--I2J-roIcd<-pad`. A\c `_~ A.YpaR>p&`J`-dvd٘.0#JZHW}+ hA`3=X  - ` S,oBd(R ;#s>jw0-~9P~Jg,-Co=hk4e!c/[la0^)~-};Y47o>dzlonS846783->Que;1297158ZBsemanO_y6D@G*NBNFaaacw'! @){"IyqL%BsB6s>cTCP/>0A'st%sot^G#non%= yPz &aud)%Qst8`2a. ymeMB. ;tT3m ^7X11 GDK]en fixFBgi@tweLxW>aylanXlP%dbVa4 &N-ToL vX294)BuEl-%cA3+ '"1Vil1>$&Opcg128_t/efor>>=ZiD?P.6bd8eO-~50. ogi8421=:UH2#Afr/&_sf.c r8rp~t9o2NofD Jb .vba'#lna kt). ppc64l6N$^1 p7zip 7za.2N. 7-Z$U Isry#^ X16 f"32{7-uq+#U53oJa^#2`t  &jdE.G 9Z-  ,#r5b/lyUAnX w)rtsr2 mcGau/~akpm/loC// Bm"$c35,s Dsrc[Z>t/puNW2/13We-0>M:Xz!- 4 !Y\[:aR-G#*3Gry??MabREk=tN t NXML##LX (c#n0*toLibGCT 6. 210|[UP eN#CXX}p7(:s rohi#UpAsouKJ,-0cH  EV%3A/v-5pfHTML58^ V Vr+ c eFatP Ht0snAYTP:: 6BM(3()u}LWP,7iAgc -iLY1>!X -IFMA c oe-+AGHASH ponin;5aVAESCe2) -GCM$JIei"_fh-U'oSSEasb_3'&\QsyDW2fȷQUIC?m"C&#q-p/u,AD&v|\*)W' W(NO_COMC_IMB_R_0?$H)]ZUC!-GFNI--tKtq-/I-; (imb)bCjQ`bu$1,-9e =Yh$d9!ihgU5AD/OP]:x-HMAC5C!9%"U8e(w&0768-- K0zX2Ccn V\"x. 6LICEN2 16759m6yoraproject.org/wiki/Fed_31_Mass_RebuildInitial release for EPEL 8.Added the package toSpeedyCGI is a wayrun perl scripts sistently, which can make Ym2mumore quickly. After{Jfily4,Xad of exng,in?preE:keB5n%. Dur subsequ s=e9uso handle newmecution, of startVa$Džeatime. Ia very fast fron%d gram+ritB C,.uLrst.MM docѮnoarchUpdat8.8.0.TmainlyQcs on@dc ZZenble~(CVE-2023593) vulnerabilitamof2o;r c9g\that weline4i0a: *=at:c m;gaϝLadʡyux-firmwarepositorUsXsourc CPUkcrocodesVrm[Neoe-N2, V129ix:xe SQLbql3 >= 3.41 compbu([#443](https://github.!/s47ctre-meltdown-checker/iss%/?))|a /devnulllskecreai"sym?fwdb: ignMCEdbafic[Il s(H30+30))#2069579ubt-ZMQ-Conn7,vK2bzmqrary.Fir8.t4fs48cEainsPmoduNet::Daen abstraebclximplemportaservepplic|ss4 "d 5.7.2;LicensSPDXSr319-7282x ~s390x (#19693 uHDebian no swi H\r oopsllcrypto b: A `qt5-qtrts`p | RHt33328 sepelLWP::Protl SGI,ijCy :UAgundernhO(6HTTP S}sbIoiy= ,. ifb-8f python-1a_`xtl`w 89.- F1.10.0ulstst8m]1.5HTML::TokePar,excellĩ'spaCƪ3.1/trurdfdom-h e sSpiffxs <0}6Grid CommunToolki 9.23.zxADisresolvf - Re-end,1Up d0.9 n=BNautovivifӒ$4.11mp(2Im]YL-UtilsBQ BoisNH0o A" v@CiguratsT7>8.TEpM-BQ#-cxxo\ , spdlogfzswap-clicoa71. C 4:r s_/GSL/qs/tag/vA%depe&ncy 3e(rhbz#187146XTs_mark meantgivelow levelh s s. I- twQcentr_on^vily -Z7 -nop %{?J}!a?*b1bi\ cg8 F d KDEtsC9 -Trigger.  2i?(779171)=jpefoTwH` $36811:ooflss it E1.8xAx U onnbe bbupG2.5+#gardTAM hIf 1t§as%ll` /blob/j6/Ks/.@#p125- s-1--cveXi TEe t~uDBI-Plu @.-'z eraumDecb-d'sommpurlt% ʅdeliLp VmSS)olgc=?Aff-YșOgE Rec| el7ismkM RPM)8@C3qF-Dfj  sW o~kdisk9 3waf 7 D-Leak.-TempuI 2.3[ failur.rom duڥ(%xrtilaky$]:? 7OSSLxp inclu W2234gr9-x `vxvv 36x ih alm.mizDnumberat t() j Z' y#Ƶs. 2. Fr+Gs SMTCP Fndb d byfault6Vari clC _w bugqDben  esadZ srKor rNcR,t;1ica AWink3 un ider  dec$dar7?`OrL VFS vext_aYu K\]OedBRt (,7692) 1L2?-S IBehIwcsL 786855) -  ZGRASS GIS 7.#Y sd-m1 ## Bu% *a `SMTP_AUTH*` ribu0mK `poHy_bank` P#R raCd'9-E|o F34 yesday n J03 1] ve@beve 080615-2@)13837 cldeU][6&nU,YYDEBUG66cOi,)exaPq4enc0D{an7e IPM 0. 6NTA-Piece-MyS2 MdS(  ) wOE UNIVERSAL-iPK ) 0** &9.0**C袗XO2 meUd5 A y-Unif5 R FounUroot^ emblink iYh.SpamAssa6 DQS l `URLH`w J0JF rop}SH_BODYURI_REE`MlesX4Xȣ34.0(I3IOMs 1m8o ,ulp" d/9|manpagpypo&summ _g_FP3A rc1=748018) !TeG+i "t*CPAN-Meta-JSON X maqNj c: Z n+ playicWat#" D^ogB-COWQ!r s ask-cpanup No Refct. U" a w!%aximal st g/when Po t=Se/)manbuI%j!%njs-jsmp 01 940 j 9|:!R metruct&()[%MIMsssa0 7,+isjb ion/i*ify_!4namb0qalcul% -gtk8f oa Osmu$"{'-J-]2 ]tK: InBt"im1arbita"X* Mod$. ae$ile/'0nt-re6 c7@8643GGeen-0+!G 'iJ l= 9 REINER SCT cyJawaHUN %RFID komf! FON8$!#7228!Ǣ7 3C#-Smb 5¿xSV_XSt l sO @3.2rc3Da# Vi(ϟTi oOb/ *1-34825oxmlsev 0_2Haxe 4%OCa]s% 5SH6FaOU+Le)kzh$empU::Expr%jbvid td"`{.,byal m _n"b(c 3WH*2 sHZFIx-Whip 72664)Pus0 Cra6ib Q~#0719=^ 1a '0majof /"w~ inh, seKdet . - - rntheA.io/en/sn1$*htmlb[h3 tQw, ]  4. 28 ( /2y ols- laie. 26.A'liu508 nRH's Is Gc ap  = inN( zusb\0%4 LDis~RotNia e/ !!5+,8mNfoo29{sthet M2-Ra -S[r v1+::,::-5i9ey 3 rDiwH- fun1.P)tis elaf hsxkp\wdT M j a2-#-02 +Gtk3,gairo-G1G|--i37lyli4 *s C !PPI- 3 A59GHE1)n"00)ͨƧ}Gl2c< kiwi-ed-pKcerw/ VMons!RUBYLIBDIR2 ruby_ven% ^lO A0<_ytg~ $-P+'M s91s OQ s%':F8*&MG+V. No>sGQ2-312123:{8(oT= )BdQ x&e /usr/bin/%a>A tmt-[$t**62( 0Fri p 01/8//g//urGd fmf:g4(u./Z4\ Pmae&4.33Almay4:n 2 ս.@;tlA g ]˚^ -{ | i<: !-:fR1#A8"?g;R@X`10k /1S"st-ChiSqu."t-u0_:u%9 7I69pick u l 857468'~ revD3]2X >F: falRDI!X+>Dlg(ElkhMamAli@ahBU, 9xbeh~ng,ctlTg2biuRHBZ5879845 :rpmin -d 7os-13*FPC3- ; A-ngSVN}6sͬLaza>eQ0GeC>8! fE"__KmA>j8LI cho1! \ x-ld_dsl.5 M 2FAo  Gbe b- -_ u86 to as!^/ W@ @ k*:C rN!D(bs )Ah(on ): ()mA GoogA2%phD4P N0lrU*iSMS+Y % 1s11Owt:$KlyAa'L3-g :m+es ul( ^ger2J Jteliold* RN [Ao\AX">5 7t!-fis@Cb-2Mmapb1Ho6i""np" 6I}IwJtC!K,Vm&B50gb2b&widyGcp e0n!a&@neetG%eSore'ddsGf9?,)f >i&ii=t:p =";atLsPw6~=2R;)64l1!%:xM3'jew-@Iday_,b),aklet4BL. Mer? 2li-pis/-s/ ")slC.B yu8#)FP@re! wo7֣n_+ :f~q xagai {Nq41ve?u&@Cn@Ien6P@ Z. One u- q9pu;shel|RNOftw encN+ersL K#er=y, It0 >_,ful []JCF[ : PHP'sT D()hnd 9 ĭaw+C822 e50^stlidut6 ;@\M#32Kr*UbQ74.&5387; gem-gpitCS 4 ` o :SDv ~"al:% 4\ib4-RPCj & LXCUI [=8#Cq %c ) rFiN>Ohl frpt#(kojiz(?Iw%AT@+*)4J :9f^rv%t6f1. toZM/$ ",u67OI 10;R_9\T]2D/,g2BeBWeb0,8- 6EgP9;y->n  -8I[^ cHU0 BSemaD+.GMehRe2\2ip5?O,O zo,(t ihug miyFphp I`U,GmJ/_32-b}2`  cC5I lre`t@v#1970r203lv;;byGYora[Human atSLiBrCYUm-niaS' 4%"K'dCVLey[B{ (tT Xf `K!.]tlpdM>J8.3J.*:KPR #8\%iMFCI91c? cljUn} TrN510:(L): m_memS R)Rr*5l) re5P1P_maF_qu3_%i,?9;d-P ?mofptgGF8r 6bAPIFNRbf@fv&t."hbbuPV"auenta8VAe /*g*(c>dR-0)"Q!r|6 Y32HnlLuCnΫdPyYAM-psz(lr ]V&4opov-:Ke[-lef%n0Sa/ sO]8asG/con[!X%!m di6Zod?)\"Re f<hM!oc WK{ pgtMSYS" . -]ot6N-=EXf4C0 N Pb on#dhi%DgrtGIPH>h"s.wxf>#52gZ697O-,.8 8b(vL/.05>*Yua;oJbmmsTQ<5. M' #8ccd5fpVc! 礟x86_64k M p$+8 < 2] J %nCr.8It! F+!C se iqwsn2Goce Q-X&Ţ)2 R Eenviaf!GNOMcCHdPm` C\)s^f ink25#eZ:f !<*WAN neWC6{r\ ,|7h$a*ruam9yIb:8o 0@21\s-ofMd-`u _sh2_L_)UB׽@.ad-n"d'  s aB-9[\~_A- YsH#e4> &# ^5i4641) V J4V@MofXJ#Osp|=, r`(0#co{_ deag jQm_H!!E/9A/Uc)0'{ a_HsXC;*IP-0xZD3". AK[3 -upoKevB5hoZub/F10-09^atQo+-17 VIv_S=g/ ?C)|Eto1 he!0s*e@b.Ra_64Vllvm7Ct segS mgr}Ms:$z2we C/9+^PTMem eu & t%uw-i UWXOZtbH IMAP (Id_ M t1*PO*PO0e&4qm56"oF" ma%col3 P=to'2Gct6Z(  XHYa0to+Po@ MBi] {- z:P64ge ponT<SAgme~is_Lda: o-MD5 C PE ym$ nseudoQO@HDF4 purpf7stosc. Ng!w im:)se 3. de n!3*dimnQ of2 eu1"aQ sXzi!.U3bLc )pq:[y3yWnd of scientific data structure, such as images, arrays4vectorD1dun grids. You can also mix(mat_them in HDF4 files according to your neeFThis upe do)some{cleanup3ens}Z default testp renders brly.X2Go KDriveEUddrsionrange-v3`0.11.0EPEL8Initial Rese for packȥ ntainsPerl module MooseX::Non , whillowsdmilybclass3non-. %withLFirst 8 build.Check kernel presenc8iffer ^isystemd-bootchinZ- rhbz#1769144- BSpel8ReetPythK3.8.0rc1 (748018)CSS::Tinyxݪreaywri.cssyle-sheetlittEcodepo0blVuc;loJtimeemory ohc. tlaU `col`Fs'#upeam# 2.@https://fedoraproj.org/wiki/F_39_M_9d8IPC::SignalD+utiunctXdeal;s9sProc::WaitStatLDinterQtIArve::ExtrTAdd5m_mountjidns hxtoolibHX AliyQquick3a$Bds)=.!1FvSpheC乶alogyfaceU- ,33023 -8Mh2 3sII.Hholds-lev)CftwaropmkipYubico au caN-ic!keI֣B3s(d#2249637)LU\7.x seri Se h=j:www.atnfkiro.au/people/mcalabre/WCS/CHANGES 1.10.83653)llvm6J1 2 py-Pmavai|l7- Mrp|l.8newheltum brEͣ+-Net-FTP-RetrH#xChatsfromEr[?nU;Pl!setԢu/SGI\ck. ItKmid~cojnasKreie]Web applframework( iake Ruby's R89PasK.NHtom hcrypsL4.5.2 (983279) |h0k8+pi& hextwo CVEc - Tweakrioub urcehf 7ilrorQTn 9g++ 13yUmSPDX ln idm eripsb3-3.7.R /amg4-10 obsoleteld2p4P Run s827045)ߢb ch_/ DNpD-satyr. '11 u!5ğAwloc 6RH.4)uw2 7CloC secur&issue+-2021-31215a VAutoRenYvHyAc uGa>v rCongf$ 1ifX -HTEty-Paray*M i(t,.S ^d 9 L' r d `Pv:`. TlInow ex/ wQO. Gener`spec WYsFsURL0Mdjax6.G ysrBrirAsueps TUniI , ud2Bp sAKwLs betwe=LbinarymetmanipuR Ryk l,4se m ur. Aa` by physicqua*Ad. For exam : P>Q> ^t3_3 ks/diCcmetNbpowws l 8  yhasmod In  , bo%5put -out MgVn,w ~rint t}4othѤonxis w!|<{9- qdardR q. t1{sL42 =* C OShdotZre=!2ngr 3 450) 02 -M?Box,FifFc%LoW ObV ze-l r 8 I we ckCr gh $ ;a*F; flexg-d riE s&tacpio.z ^sed l)f;xgzip,2W Akto sctypi 1dynamees9EFITSIOalC3FORTRANrout;k Q,mV (FI T s*S) 4. sim f taskue= sby 1(us+hۣQi |Eg2m nɪݢmAsame,dveahav)iHmos7d|urrCiaono cyl7vi  (01) 2.221, Drotopgpud du docs.en-US/ -guЪ/w-v-be-+d/#_ s____ful__ex_.r Yplugo%domly & 5l .sêbExcept::C ryC<:syntOchgarG0fr Wwryg6, s T-DurE& >psre d>."h㮳-_ RPM2ČDAPI`KRHH#ManT. VDepGe'cC^m5gT .bl1a0En c6.migrap ;alGoxB  04G ufl-sqlalc y%4.428r5.33.0,cluBa2-26563invo ( 9IO-AIOf ju3BRs#BIx-SQL21&7,F N]}K_S$ !TCP l . wblU opt,+ (b;-wiH  3L f[ Pnet/ AWdd) s). vf-TraiSpu ind .# pdfg .0 ##f- `--h-number`#takm<9argu+`el`shLDF'g͡ Ot ix.CP PCRE2J`0`*.[Pp][Dd][Ff]VcH kI*.`.n5: S'e++14!Re9re?pCr-cpp >=36voiBasbu rlLDmks6s>M\rI skA_.cgi?id=9164}y SYNOPSIS 1sely IgneCzenag edf/erTe.g.y-empty`j'9uo F7crash d lo )e2ca`<meu: g3.22x2Gde{edi.L-L /Mhes, unAW\".ޑD,F-Epof =Em-A.MIME::ڢ;na # lMV Ej() Rss" 3A959gifltC!w1hkj.o / /H/me.txt,j+RM Hzez0.53 3x>ta8*S_ csn mzk Rdditl' IZ#93$20;?7kj7 rp675$e]sBC/$Mi_f olleTUXu-$run h" t$o.S es 42260,4194> ue 40462. 0 n'Xx$e. (^_#51 En15>%J- $\p$d_ Symbol::U_u $AQsJ. POE-Loop-Ev:;6 6xten PW ID|M :p UNIVERSAL3si1 *d ^e(bgRPRs# wpa)at F$532.6gubrofl0r/Bxy$.-n&~//v4.17ZHTMLeeer::XPH&yp?&= que -\  Aj 2Gu5%'61-Lib#ithJ!f)f[  tosevwka)algomK`4!3.1##!-markdowC'13 ##g![ l59] A[ cu$d s557))60] Q -htm5 alw-sp*,J o ^8^4^)dlbeae/p(#K6K^ =ɳ :mEx:i$g `p_pkg` P$ 6W  't<&/lnav0.9.H +&$I 8-H-StoIt2)ugg, (e ?swo**d+/}/kiccromZ'*funly!rdrrs8 .0`Kjump-)m!Xe<.mD&0/-EwAdU'2!c8 Ji *)dC3odC64?3 W/t, ASCII aVW9tyearsrJocc#Vo R0.']iC 1333ءzolve. y<~i3ի_ڲ#,/u1.|h-*figsm">,  'e<,T-T,/re|i%#HٿWcuie+B Votca\v/Un5! nua d ri# 6900747 M BOR-XS L(.477$v/8Y1Z6ypoh3,mAMD CPUsO, C0"-SAX-WrH8F&-Buj 2d imQR% ide1vulb*L_126.2 ^I%isM - N(?m A::O$- tocolF{' g ND= sti<"00319BR#054587)P 4 -R?"uY$D)-HexD6atSumm*-d4 Dicӣ>6'$96<. C1^FCGI::=& FC79.|iTi5-c & %*; Mx2rtf's4 ZB adB!5,gpB"2V:406 %LICENSEV 82) ptSv)xCxtual;urn{Wa.in>Zimo; pderP$ng bAin %engid?.*aOy,RaB&."mt&);e::GPG!.o}a2PGnu8vZ gDg^ )Moug or0e?'MM, 2 A.&3,+! "ex# .9os-P- -}(<@- d V#y203|Ax-C3M [g.8@}:H Ac`ly zm,;J=bv+d Gd39?<# h v58%* [:-fuzz] F] har&R!''1  o:$9`_`s/c=sih#0P#(?-Scrap1a4$'*Alk L)"fre 1#-6.)s-N%5< (t/U:3t_lgpl< 2.0?=BZ#1625789)g t)-nds] LyX -8.9K sU 9 wcm{ y 0D3//ipa/hcc.7h|!,RefaT:kEs^16pf.r.M%llUBto ji1@,:l$3d#C_olerhsm5E@ux"*N%7^-_-_@ cx /@TCf5#/de#d55Db64--e rm-She -? C,3_0{UD // IP::Mt;p7HIP. aga |;Ls S tL/Kh5Jdhi'dm32Q'tD; : iti9B  aurToj=/axt2/!bvGLOG.md#;rD&po+tr(.?&d6o/U20k--ft\*%=,1i-A Yg-+.prPI+QiAN]bR@^0 >g@\EwuB.Elim)u:ROow `2. `33b g m noy6> @Lcir$%c?# ekX@BUGfp _Eed_%? AEFC an? O >Stow= X }%Y(>/neiceAko0 Ϥ-i\inb?R1S$$C9=9?: um**lS eibno (e#82to m@)”, u unec0ei!, pit 0RimlB† MA `-v` /0Ub+`f6g hpp\!iV]5al7/a%Janiaa,kUu%[5lB "pV!q!w|J3 R ME?0>)((O/M *I Q32feEfaBAa<r m~$K43y14N OT Zof #6BMoPODDna `CONTRIBUTIN(`#!w`?gec#`Ml)&`x)"e)vi-pdu; N RAri>l(4Pd3.tex0D6!es 1s,y u3b3 \ac4.m4[Y 53c .5[I>8+copyrAiBLI.0aG# O!kbgman(: t@.j [)Zdxqwhif](OlaibtsDno/0/01/069>-h"neds-i- P OngR/  avia e s S47o-%/[[ t#a/di8-'][ ]. -; _%c! )t 4UVvBmaiC N>6 r9c _ أAv`ino ys H/HA+`@` 7;6: 0380 g2 ^UU .4/>TC-UUID>Cs'?J$19 Tpi18795).P:08*u(>1%a00120787796V 5i ,ND"VkOaGL2PSsaFb>(J< [> O6GL1R*P+~ q DI'5sor. -Yof han')C (u d0yg%L(1llnou*ifoYb_DsmoJsh=3c[ic VLf Imi |m be ly9(bM<224 es am)VG!ine). M],g8@ecem1nt p3 g;EaG~+[ \.j9s|"w<PDwN 5+mBy2BYanJG ^/W6720926fake3"594461W oul^Va106 t T *] |&"/#h& ##(. hat `A169\2#c701.1G´SMTrJ 7.WSkDHV xo6" srcpd-_5 (-06-05)t+BB1 :blem30 xD- 9FJr5.g!10S oQUGD- )YcG:f meRr"iutf-8\1cs X ]Cqp!WWWk*rP1#.>*~ 0|Z;.v 23973Q-X"\ _i j7}8bt* YAdz m3R (RAD -R3he(Bu]9 (hyCoAl Mát) " 19-14M"ovm#i.bmf`010dtm020mkj0T0a2m030504ϒtk05dou yF2OOBs:u6xrix 2EFMOPL:$ gJalpo-((7825HEjEpo CC^2\)ADLOa ` nd()` f`͢CV#DwGc re?/$%Vs!1!un?w "h/io.h"8\`N+< s)G,H;al097er%Z>SD(JD %ut-of-i9i$CMFun'&i )[ (6Z )?+bsHoffsgouts22RO'Pbeyoenh SC̨,H,zoi p7rnsgr fudI4c&LD0(&m*s) j(Louda#pLK;O'$70HzIXs+KsPalxex)5Big-en65 Weingzhi(XT# b s*, X8?f NBEAd?)(S\FX8Ope/GOT: Go&ThQ/SQX/SDB/AGD/HA2ul e2V (MDTIMS/MDI:'Visyos vs8SOP:Ype$'b6GM:Jdeo G Mu9?&G"@'"[reh #VNd`2X n6pv4i1ubh6 NuGeaKHStudi;$5 l( v?CIY$ CRC -y 322!i WoodyhDOSBLSVNNY!3)_WL(-@L eD "r D]/(APR !gl 1gz 7:Q ., nesftp=}"+f3e:-03-07) n r`INSTALL` H"`='`\g:86hasd' q Mz |*pPHIFY_ONLY=1`< /* EP;R-22ele(# **C-**``)N;b 015b D]Aszm2188tE0+Lor-H.tciesnA#ok +Fsaud',sia^"&srIl.J:)Ms 9!I "e1/Hwo_356]oƎI6KkeepEwu!oxMVVDoiEA! %UVUT, ,nwflhL e0iT; +  N-H 4165431-r1jant2XITE_DB FIG_ENABLE_VIEW -hacX-A"(ED27;?EFqDQS_DMiBDLEGACY_ALTER_TC/+ig{A2LQ.soLAPSW Ka3 }*b3M)-r- AM`9c4ce 0MF1A.clJpo9. Bbedj iI5233"mogrox`7legacFr h@p'As%l:039069274 T-q 8rhiab/cu@4.x`wn.*K Hce'k ,=5L {ors zl/’n/+R&~%2N7U%an1_$S_url:gdOTs.^ri&b .(GCT)%0KJ-AbsŪUHepMC9o28 33din1 'T2!U__pPd3>&n H[X!//is0dS-a*7!itv s+rZԪku toIL9h[.| vHQK', axysKAʺ"*C"F.7Q5g% m Lf9 &@+: *1;Gb  3yQekSVy fgqRPPIx"1~U::is_ppi_r_-(!l q[[=x=]]-hsW, NE/ val;! M> 0D5 Qt 5&)9`$"~*.{s?=`a=Y]0CBV}ns.Update SETUP instructio Fixes RHBZ 1740030.Initial EPEL8 packageDto 2.versM13.1 R CVE-2024-28054- u-1.26>dreleaseThis the!build of aqbanking, libofx, and gwenhywfar forP 8. patchuremove hard dep Crypt::RComJllow\ Bytes::Securbe usedAeadnew٩Oeamá98, fXrhbz #1765245erratum brls aDperl-XML-NamesreFacto}at provide4simple f% objectsSAX nF-Gd s Pd.BN)8N~bT~netCDF Oacs, NCO& ~uiͩcommlinegrams known as o=. Tilit@ipulatDLanalysis` self-cribF~B(freely availablJHDF ma(http://www.uniI.ucar.edu/hs/gnu/8uxDcn_FP symbol toi rt)sc feof_unked fsorRl ah ai-onnicmp)cy m^if q a bi<-posixs/.ufC, if , n mga CnyQlookCn8ai aisuE ld`claimk b, a\blepyp:tOma7a w%s = LraryJr aVNM" 4LI.!m224.051 addr& W"adm}Q sc d"Edoe^ubso br\}set onRs6-plug2o SMooseX-A yRefUZl/ a&seCToxD {git2?P F1. Q 3.5.5UCViЫ o ge papc9 us3quni y kit7 F wa+  -ede , k"ll] /oK cord#a peg2.k, 0eac y$t]s9kebca#bb' oIEEE-1394 (z eW) camerazpncs "bumpsgCGI-C{  3alsou] ie@ BP1. Ybspalaudi mysofa. 53|#1803380 ,2, MIRI@k nald + Id;o sZeI # WAFr]7  * IQt6Ztan msvc #2423% a  F1fBX3D#2367shadgc[i@ߡũzHrirlV c-4-Cs绉&e -of-bsU tUinete 2-382(#2775, 80 55207)|va-X l-hyb  g g(do3;w&, 15747 -\b Safe-Is) Ha& " I4l@ GK lM Zlth CPU nsKe} adow]\,ilarwmP. UMto  C uѡA^a}sum %|m b +T W Mֺ1}#=.AM-TLS/tls@H̔ cL0mv S|0N/apM  bi shCs0 sle kitS9768 f LK s9O-,$ c%QAK@co$x 2`.H,F"**C*)** ```!Feb6 ArPo/chuk n: Skipx3n-'+1k1k[6it]/h-6hg:?ig^Tu }f^-Engi ^="12-zT" ---1 *uny 4*A' > y"q 7S& p"tX5t .invpn.D 43;At-|-'-by-url7)4I al" 5u"cV 0.x%e%riz6$*lv 9186Pʲ -g'opd&2 &l2-1I *F+ I&-p2  ;s!4.50!%tqd 80SS=3s-Ba1" 7cm+b+s<LEj _/pcsc-%M-FDb-L4-31497 p0^*+5f721136@5 04?6 ^7_sep()g]#un A B,): _t_5(clo#3b  -%y]$co;02ec2-"n)187! babej.i @La,/`mr-ut`un 5st}( apod"0mL<> PO/nk 3.LICENSEQ$p'7190&mquota4 P. QisK-sa>-#agyt: -`70V1::Mid5wB8PQ8 4SGI nrunZK8}"i1Qullet@)ys)DHCP5&? cC9-dL4bL/#,q?Q*cB`vcsX`9 83b)SpeD)x".53d%5 < RELEASE 6 2{ac.( y->b+incron-necry05?Qex 1m ; raX@8C SpliEC++:s 0;!9F/b -d> GMPE8, S!3bwBR’s;m{(ch&cp"'cTu!N.6 ex/ppc64 r3(a_CE,?<4 f;Vfat3K2(x86*"deb$fo_O routiB-W@#gG+is"w$wd;,@` 1HT@PDN')exGvirtP_ -cAkc/D9z%J: 7 5569'229711bv6xc6.4v_ -P ._d Git%un@(x/##%gzipgy|'9_&S1(,ssld*IgUG2 =dO|Afday-ţ?+ECH -33 e$ypRAWAPs!E`DEBUG`g9ly#D/ueQss%]9)R1 & 2%5@enreEnz > } !KX)w+0 R+,c̒=0c`.\0D-`6irBt-in&MoldP=y  ^',nQHz9TiZ`LF`.6CMfD Fsh . 2+F3,=': D :6$X*$LB!medix0~U3U}/v897ah .zJoKK`w__ `,so _r2lefQ` B4bK=fyi 9 j!V*=S dD y[3rI> unrvMt e %A %vJ; $mn0-71lhiULLs deW ax/.cdi<cs2n-r i0lxiB22 ts)l !pC  "2Kil27e9ea6e7c1f1af1616abc31a75f0c20907 6d0a.Bube)e? s.8yyM ?qvx11, t')i:.sfJZ90/55728c%f]%/ ZiOb7chbi vs/-440rO\'W9 KDEHsk3 ]HO 2 FayQN QDsɤ @=i;=) 5oftG Nd] h9Aud<PL Pulse^|5 FP2w'GATS=CfZHIMPG123_NEW_FORMATSdseeyby&U))}upK AAC0>20] &s4-b4 1UX11/XlFF9Qg78h : Q6d * \ H1GafacLRt %ERDX 92W8881) - #5Z8-I^TJVgM0p a ,`.& I_AG!c0wj-, 460 -meo :xҥ+sNVRn"hiUC\do.+f] bqc.`._y_suf`%1$nZ.:q%UDIID 2no!2.11 G k AmJ6Q ((_on alIRCd8VZ p#I006 (v4)s6*`-_1`C>B JA(CLAHMAC--EKc /~h<BE{+&!BVS0ZGh0t3 3%5SvB}Wat5 *ed ni/  ?h=c5:5Q5iBv4=kndndiL"md5 nxT " )1 9569_1,1AHGjTw 9keysm:g gJ 575- )Mg<}Ymar+k9.4#PDU7j5de#kiP$-lQ b-iXTm ex`6Y`MIME-G-LN`sq_l--f3B#:2 (f-rc/sas W2'[0fopX)sa %_fs(*)y,\[9Xl HBA355!n"wQd ZZ )B66/r@inbYi !;oXe=4r+q$  \ j ( y kp/I CmA em:0mKm. Nj#SKDFNOmj)OounM*RWRPM\ 29 ' P6.,=s dDfo LSRCeph. ""[RA P lfr deza/(&toB"ob/mg/CHANGELOG.)xz;`3, 7I-M$cD=hi6_n  er,tfmaJOFriqe+f ӫPg'0i' i% t(sv*1s< HS e ` oNr: jLGH6*cN/a\ )t6< \mv]< af0,q1asH dfeQ-crSqveu0(P%s|j=&+%mw'oton OywaM_#M6_*Kz]&]5C3wAM. RRSIG l6;.J)1_Q N'K eDaxa w& [BcNO_NS_IN_ENT_NXDOMAIN(HiuP)΢)$7s!P24,jgshm_ZK9276,hhe ttƒ9=lt[ M< (kviz)}P Gxe3x0N ra4sgF Voen,&Rcy2XTCDC=KEY'isPz?-3_r % f--Sva'Pw -jen2o8U,+,bc;].G -4 # Sq4B5 -pwdaZ1KLsdpeA/[i"E4ETn: `TCP_NODELAY]Osot OBN=GSL 2i 0I ƕWTZ H"ga"unHe20" w Pwekq =i_)Syn0t{pt:xKx+>h -`**noZm,92 _+6kubet6 .:X PUdMD5= 7+86orA<-gpi ; K{a, fs `h4], {to the latest upstream release, addresses an exc ive memory use issue (CVE-2024-4140), which c5ca&denial of service!en parsing multi- t MIME`ssages;fixg new $MAX_PARTS configurationulimits how many Vs will be2sidered for,fa100. quirementxorg-x11-er-Xvfb (rhbz#2004164)Fchangelog 8ryBugupdj: - Thunar v1.8.15xf v4.14.3wm42 e4$nel4notifyd v0.6.1setsUThIpack^ tainZPerl module Term::ReadLine::Gnu,impl p)@NGNU l/Hist1Library.fir}EPEL-8 buildYp-M-B-XSUtild )depen^cies.U`. (u332886, 915 7 &8)PIsuppo@FIPS6ewrapheissworkrom proB hu3.1.1٬ l8/9st@2.1±s0X3 clarifieolnnstextlI'nUcorrectAx“EPLn0 BSD”v). - ˣ2YIPyth#+s (through20)IVEH2 AHcookieOIni^n8 (#178468Data-Com8Ay*Scaw-Prot8230.0Ap -pemB+per*um brPPIx-RegexpQuoteLiks20ʣJ9regulI5.ż+hUNIVERSAL-.liborc (ALcJtibleoint<ypekx86 (32 bit)<+2.9$/ec_glob: pnln-ywarn]Ns 1kHla5 ggea signI(`-G`+`-o`0s cum haedumpզu#O_find_cKs_0~e_)medIt alsorov docuh>BqumbfsS0 (by=aax1^/ exhatloI^y\URI::FHash La !amedxa1P.Zozin ^ 8. bAu6a^gitqlil-13# **C/ -** ``` * M^Oct 07 g Pzit Zb [6"Resolv 171 r Jul 18rFedora0Enge madA, in bN-w.hdrlen1a tQtron thsRWI5)sQ&9SLL2(A"ed"Tpealv2Haiku WHa dddiLINUX_i @bt)##7282F71t3fkly en38203BY#779 ouuP<valuesE1hxdp)i@8ngarbali97ÿ822TɄ3>Nanosaccme~6nd'IPv6agOvhCoBChuckCot32M83}hM396nondC uac:UfyJarVdir'@n3)shr- Q19303pul qu plyȒ4mipv΢8ckDGaelGanoHhPRgI- g$5Ŋmptid}i}49 FCIDRw6 cZur/ y40346:bVWJɮ1^86Enanam gOC5jAtoolDAC_HELP_STOobetg2.705someC.inf X . runl in  mpixenQi1989X=dlt_jnpr_e[_ vBf 9MM19ݤ֫e L ur.cp8[1bay55626 free()#close9899/;lTHBD701invd WK 792ssono= @8taTUNSETIFF EBUSYC4C7T_u!_axs WI78M /-wBI5 fXe-edB80 (E-n#I)=LLC]8840 <5<53ja f> m 1;reep-Pm{`88mo== NU/ *.cA94.,4v ObX thatoP p * Previously,$bodymah *sXvMSwas^4URL+reT G yd1enick E!d FMN(&$l [semQ 1b06g ubN-/ybot-meet/?/?fe31e65bc2a3f346705f47bc6ed) \ MPBlugin ed yT<0gni*SdK0 oulsuli"ezrE[#187/. Xi,nz2ol;. c.ٱX) wd6[A"&20Bothse`Apiecl |l Iaedl1'1) 3rasb p h8 u)3 !4^Crypt-Sa20: reK`osrf_pyon`3 1.5 N40.130949, b+t9, gc`colcup ` 0.38;un>!ty;oppe "quf% be%[.mu}, 06#iava inG."/10G-`TX ::Ic`+aOBt5i/()`as:-$S NIX S= yBE& ;fracinput  L`R\tore o.%O.D6ir9cs%-bV w*\բsysd" ab;Any::EscN'oa::XS, 9#"K(@ -|LHAPDF 6.5D & bo!qnccs/1/v:$ 8'"sgk!ca>arhk&i ps:ongrec2`py2` APIma"/1-1(`Re-P b8(gri ):+9 |r6)7408Ldu^jso$2n^.yff.^d&3B&0rc1&480'5(RHBZy36103)Sit14,52304'LfPmCBKs{e *r$s @vulnerabilitEens, as b'VHTTP s(ha- distin{eYFW)34 waHap vy lU" img8 l ex@i Y.&fiun.9 a\ H{$\calbes5&) BSI#W1%'e)t3-49606a#o1&0M k2Z,.{ DH.0-B5mh 16815002)n\ nZB {#ch!X ,n bedTLSux@( H^byqf,sd %l(llvmB"4ixvlorprivwg s*<=rpm[ -2 BQJ; .!!`("dme-&v sass"w 922)loudmou; REST::C spyk act?fuscs"aim8$ 4T C.50G-3283331!8Djo3uceipq-, W%5) Sync osLc8sUurl mkdi*L@hip / zstdxE%-)tsPK$ID,:+T,}E !E,mk RHY O.z,#' $undb H-` ZMQS`n3jea -#Ry$s r2 8D%"iF(aiszA>!eEm``(EINVALonFtAr)-onn!L yC.oc *717)nW)VT+C++) 6#exajs}lZ i-ctuH V2udiq#1` ` >. ,@ubI-do" se! %j#_!=.ss O eso JHdif{[ Qe 0 ((#) +3.05AUni-Map8=2)04;.L e&e!Mo0H65!T7)db.Ei$d.451] 2 cF-_suc _O) -i> ]7L/$$FJ J($ble /4] Cɥk,1al_zo3shw!gj,h!50%q.justK.'ĭge7 ln RPM"jdSysV 1s62] R.:w e_%, _6'1V ,@ap! hylafax"ca g ].8sJ2C,M h|vi%]taErS3m/f |(up:K ;L]3=ftpvs3O .232$_h[5]Gjoin  /usr/3*,ix/-1&668vr|5 2al &',Gviutг36]`()-?'uT2cxyo"%E1LInvolu{C S G;a~jX,:8copr/vcs-sB-,-189#257uy1)AD4t=neo"b ibLA x9N3p,90I,ai 0:1697358:155#)b2uWSGI/"-re)SP![aGi,;$l;#;ymk4san9.UI7p (Y7647M D2#$ }+upja.0-5: /Q6 }1.0,' D / ~8 Voe26 06c< 8 0bol&z"#"UglP(J]G3cb)2s.jviy"/kn 8/Log  BR%mI;lJ envighlyO F bo$ laatmeisoa ,` aLiMQ"">lxi-n)vY#>*GTK4 yl% es0 ti i A3:4* `gtk_wid_c_c&__r(c59__>  a) (README`9W=0ro   %|pict spix6s#cn,2(( `Gdk|!`knj\ J7Џ\+ш% iTD#TXp;. Kzadw_J _w8f@͊AdwP4D'ogۢ`U _V+dW5G_APPLICATION_FLAGS_NONEZ #DEFAULT+ o&g#-4IZ8dBd\'* C`.ui`[guiSir"n VA2Xz sEst7cairo dk*):J AimTTi PL303-P)CPX400D*DMM L4411ASt{`.10 s boo&PD1168 kFL!Agidyr!A$yze9i&oscilope-(Afuldfecle-oPXA SA(to&o2 M l; toH=i$MO*#229559;42 \ nJd uDsrewallJ%po snQ5hot F   TNoTab[B-or-4 _.MA8D B Mwww..D/~johnh/SOFTWARE/FSDB/ )o.j)'. For J /on E GM R,4 EOL "-[CGALFg@][*]J %(/cgal; n /hd:"m 0HI1`;$A*[ A  dt7LF S 49457ߣ5pu)t&Harr$.$HA) #II%I=re"5.9.8pai 9 -#11858+|]=87 oocto):> k@  /bin LR(1)REA.as+Bmarf)n Jt:.rcomesT%va2!) ^)& sI)TOY}LGeoy@ue>Pod-SniasM ݆MCPAN-.#." HsLmis(preQaf"Z;rpanTi5/Dis<.html@2q3N(rFFMpe@ARIB STD-B2,&CC JIS !+MPEG-wR.CGSI-gSO>1. espa)7io /9L/5486)%Op5@*JAM60ak&of.vndK!78* (LeRzAv~0Sort5F yP)C$V osYy#桾um*; jdJ0pX s/rdPW@LegacyJdksZ.1 h KRsi2g)+S!dE4 d0ZW sIPC-Sha C*hR!MndaK+_p+6z3 jrubBUBny e)73uv%GD::.+Im*{%giATqcre/"(i)#s Hua GgN&{yXC&e (59u"EoZ q: %`; '`inS (a og=to+i`1i ,- (Nn(p-b, ',6vpLx1-ldH` Ugobjc0 UU` o  pyk21rean+d. I l36 2 1@ i dZcmW 5aTh *9 d0g)U'+S[p, VzeI^B664399)[zC$T` 0 Mn 3id)l<B N.i#t#5Va?2]RundI`1flic 3cDvդ?"@jT'—" ngH0Z  n^ed "(J4drbdc|E9 =4ePnU `ls` s< ]-SEN_A 51)~c19)j85R- ;tE]c n mtR95As3fs-@ >219fDi\V#M4M-*!r&M..4< 3eocI FdMt0er`6 EToPUR *:[ {Kc 9<oGIh-W-on aX/l-ppp𻑢P39/40/41'5cj sC@av3>puKW10W^ Pbpp,=-<B,%dX%%{_pkg} .TEy1+\c3t`h9pd8F `^209057a-l/-LDa%%_s=_ET*'ŎCIgt OZ -F yY1GomlNlHsg}i (GX1SaA>/̽ a!/D4F*" -d DiW L1SbT,1- R!umbHa`rn*HpU;/`ru8`8V ithG2l^!x c f *d KDE PlaOskr"z_n\) >.] )I2\@. A Zb3zop2iDG6G4'B18-128=6RediVz:IO-r[E+L,.-k1Xi**Jw&**|_sslh */ir O]5d^ c.?(5Hdp\tIRL#N25.(/--Az///CHANGG-v[f)V/ .SJ8!ء0m !gimp VsH# r2>^ !  01eibğN+(3420r>A1 %lo6JaҪ3$PI: cu -vx- -UstGKW,'((S&EB SAa{m/stF=r*{#%D0-Alor"lW AQ ng ` CsmHgHinHex Cj 2CWly eZ >f scriiQ(d') IGfl[8L26aS ^k!dY=,_si0Gs _fi@ u eFE kx : Sub8W>+MHp89#FMTXyCY-Loƶ 8h dehydxsMdh798549H '%0.|sH@26d  $i4.l+q e6'+.=)F y ~not$s_64Gglfw (NkaRR)dNX11 EGL GBM!M>[;!۪No&aMUiP560+Tg s(WlxCo[CUDA r&6\9. j$]V 9I#C>'d49D I3s">6pegQ,& 0#ofkq.7XBm{RM5 v;:JtaK\4TVDT;:,enhs+ cS jzbz167)62I .135.1n". C`=cS7-15S/H(dRrsa>1sCc7"let(#$e)]!,I5(s`i&dh d[:(#Z \ eB*naprag4d r~pZ: O FCJiuYsx - unretirement of cros-guest-tools Update to upstream. Fix open red=ct issue in 1.8-branch rhbz#2305065p3MMerge 'rawhide'1Xepel8Modified for RHEL.Rebuilthttps://fedoraprojw.org/wiki/F_32_Mass_9dB'perl-TeX-HyphREPEL 8.$8@catkin-sphinx 0.3.2Licens%SPDXLst versionss`lagge` and `the_foun?"`agithub.com/skyjake/ p@s9 mod_gd,cmd-~ Temte-Tkit lo unnecdaryQofbunwans. O ¡enceMei&ù'HTML::Entes& ulighea deB daysotpr. xT Dsjb<7xn W conf&tmBIRD > .226)BGP`roa_`RT%typoV NSPAubscri!f `< ã T8!sevBe GShut: nX re"LogsHlore Xnigu2oZbyIer=-BZ=60Bd !#&33796#invd.ngov/vuln/detail/1# Xhblssdefau ] ide2& 5751, 6368 **Read_sCcl“[Sp: Nixsc g](www.heide/en/ s/Q-Q-P-P-P-P-P-10h 7 html)”Die Är3Ux.dnsbl.itu.( geWzu EPhog= /arv7353-X-AEra-dX-X-zu-X(~Ger)) -tn~y yourCGa0o/a.-R>p .**Exc 2007+ BXW book (xlsb)Qr<P eF@64-b%RISC-V.IV  m)= (9.31)-^s+7 ]MaxM-DB-C q *hsa>Ųʥ;abas^a) 0 152686L  ,\`i rd`kuto cat0etws 8thatstakrsu@kz w cEȣ 7 130nclu$N:mk*q_ u x4_#+ sav99NoMOtain1 y ch* how somanargu a inc[t/un Ceha ` Dsh 0a Esn n4bu}PCRE2 bin`at cauei3,rec1ORub ǢgFTBFSz$ .op8vwasv-jusa='ssu5## boBtuiI.7.1J- 4nIinOt dark ^ y T0T pQ meR `--.I--pwd`Ȉ`U` k6k7s;l in tcndih"sk r"?m fe`n- 9( ଋMPler):3pnt' grc,ive%"swap "5lumnA , -'s eletc.5.2)#|dqgcc-11T1eP/ URL" #u |mkddYgpl-txbrc I_setY BRo bilp7\th Go 3#ol:42 08/4ߣ 874 >)Q[ ? ZpeS R ` (J@twidi,w#7)8 roknes88).i8/9sP9o. b/pspgB/tag/5.8.11 1  ܺ r10sA%dLUc0-1. .+ 3.0O0 b rc1 g801 9._Dnf : . K f&.s.jsc.fz-jueli] cicd/otf22s -/C mr-3.4H#K**? *** ``` * WMX28  DaviSascuXHP az s75d8c3b choDEn [PJ (j)@4a23 : S| pass!&_url^= ri_r '3cee2f5b: Not\y{Ei.akeub lI75eb8eaR}s (C- s da221c Tl2o snint  yɃ602eJM[ro_varia ' sGc02cc90J hS!chyobet) kane` (  29)sO07 - ow!all tecr02ClOS SA9'nsspick V -V ft 5t2-RELEASE} +pa[ -ni*.] s _SS a S\2-40704~s. ws ABIAPI8l!RC5-47256 .l1.X 'koji--36/G16G:ank`deepB`9!ڣg3Z 5 ioff&6ed.(14ll"a efflisûhuHk6$irkhiʩs!f0 ~(`t`Ch`tHiv2py&mas`)J) pubP[& pypa/)1Or_mHi^ pnltf)d*fanh k.9%t[v`VS"s 0N 1-01  S{s!TUaob+*@:E cf p$a `OutcE`Co =C"`Q~"_, bz d'ce --aiΣOsga*O ifH j4b!1C 7pt!r'N`!Y"C!w +kip.py` d4prDCl hodscorHm$.$`)M\r;+ly p4(90101&,*j-) `(D!*ItIG#vOg-togeth as+ #0l#,Mbz xnJ * ,)H1H19< H:fus`cPahots#p!h! tRs#Z K% ’7asWXML`eldetty!m+d ![;vCLI f,eX y iano9JU  8 8-07-31;;h Dy.F \$ \n"/iu2mPSalt">0_+301:! 9(-2$6744E. 2}/eI **N0.28: rpmunr`$` >= 8]d8d ere* * '`%hun%po.n\ %_v-` se/sP,ma3 h V*erdu%A **[3f**(P-*- *b '"$V h&ytar+s| ^ !duUtdϣ !rel!'S"#,= ho+`{MYI"`gi#A40*  4*9(-) Type- WcLpptac%7Ci  #@absl".>c a` s s%a+5bec  <FPC1+ r#..  Ae&`P_'`<"t=" rs_%y)d-'R em1aukat,s) F1 )isjow<%V ,s'S,RnV. M 5 MKs. st^0e 9F58ppuV weec"m, ^ 2a?2faad2aRPM(-P:oH ["U\ #&Eu-((&1ce3?be.!otiFsip] !4q ?few+  'x7a3Ov%t.S!6)pv4 o%smF\=/sto _| -querZstar4j #K_e*2GbgVMUCsT +s \uesql-elayw2SQL 7r+l ampIH7 tot loy`UNIQUEdex@CcreP  (ag)K2./9u6n nd@uleta 0 :W, "d)aFpr1.e;``:{4ree:S d_tel.2QRetv72ec onb F͜: cfuR*..v Dcag+*xjsSzma+< `fx<"b: C=i&-" eS ' 4}4)g^mi0'E n/T3tj`ro2!6ΤAnG ܵ!6Enzah;h 'X9"d :GxF7\ro%+-#c`clo6 zqqv=?I_a$mka-s>1selfغBCon-!-P6y3Vis$tw$7de.:c;_&Ü:4blem$ IP%X-z!ed D[3 n#liz*.YxfS3l1Fr . aws-c-on: MO!4&o(ik 2mb6r&@w.ccY#2u4un $k!# =;if=#led? - Y5'*.c9AS]_%'&"& *}#:B41V+]ZTXZp'Z\WB'^-Y',|ym <00 b9-SHA1-re d-' R&ur4.D w 2QPOT=8Osdk+T2(VPO^T ['\TJ2"x222Rgi*a)/ eZ 3.5R;um27],.+76+io '8#*ioZdv--e-C]) nv|+< 0820p*r7o_$q1xp*9n-/5/ b,Thu|05E"7 /}a >3939mqtt0o[,~1 2 21 3 7 W95 3* V~}q+40xeumerH"riof a*B#$s pa8&[40"{hiy7psw/> c6v5H"7M*bus-riU3dy'pC*o1-IE 1NCIDRL8Npye;mN2rLLVM 19Wlive'p6iXLT- ng.w/891&254562Eggv1 * G5ZIpTcl<-s`!p+2X0'8 ,|)@/,KR!@sg$EnegoM%>-2-/tIRCv3i !-RZO$a^prom!`dd.t`NAMESBs4 7scen)mnXAP;,sutot:n""(%6g|Cr3un`.'`)sda;Z46r0Uo#> `FAILl"WARN/+NOT9EUU`.b'+pk9gp!6J" ODtQr <e0TLSiR,ֿ$-1,sife%j,@3 ,fev!Nl@%-b-K=e$Ri Cawhc-8in!>Rd lu92859LUTF-7Botnȡdpbkd}=Gli0/{PASS2 e02d8e9- gn!a+pcT g29 R fD~>QPbr-}c.st"-oCI0major#tcr tjiE* -5)s&TCL_MAXFڢ8in or%գk]/A' (be6)`py`Rbt(VCHGHOST`+riK_d=(+_Qv`FZ-F˴(`EVNT|/ȕ4bo3E$_G+xEy396/#byǝ-U'o/"N|=HF MofY a3uc79wai c%t5oDFf$."R  `eH ed(i5 rZy"<JM( aa!Vnn3be31,.er$milaξJ/p.  ")z`.tcl6) Le  '$df QP J VPV `dmsϲYQ?Lti@Q #/` ^+| T:copy tk+:B A -V -o '1' ~L O" O$ r#)fyx/to r.qfE%SEL}to 9gCvfkOd:Ii >veaQ!"daylLchno/ }+IRqJ_X-ۼ'a 6byDSAr tHnd0$*qis2gD@:a:-ovjs gBO 9Ct=>]em#+"c:"YA3 I0A0\D{Ngo -x-8N}7Q19T61JMg(~U8560y100495)(bW to mEI :3K=+Z IOMR1K1K.Ddh-hJ0B3 ZI.\IS:30*c,.5608IoP2o "5a6G:x:6gBD::Fi/i'`]Adapy $Z#$Fa52/6-]U /2c,[_*c2J Nd3I>a -/ 4yNF:cbb4IwD3 : g:H, gulrak-ys% D#IUm?aekoj]lu. ;cTWCu: \H"#.Hm59 DP1[Bug] $K&GYve%toKsndu at)e nUTub4 (i.P3U1.Dw#r]B`Y JBĆ/odLmFujiZ eK4n0 anon`MOD`AI%\. L betwd UC]e_U.o&ED:? R synthJa SJUEc rR)spe*W d|S3MGhB>suPethXa t3.?]@rn >U ]@mpgbN34i(PORTABLE_`ƤTN05 9w] C]Puma(`PUMA#.4Fa Mc7FTM6F3ComposoFC`W134SOGC oRGMCيChu1BiMA:/ B&EJtz(`CB E^z ?sQ He]csj]lc2[R,IKsS;IMS5Ժ3#3Easy3xTX0 0Co178p6"ehyN\r Z^GDGT2GKea3:G m^enFes] icu'F3JFz rBlo v12toŠNST2is M_:?Noi^Mem^7>mega)fB`s:8dnphAhyen#D\p&f*1aalaC:!Fg:::is_Q_7_Q-,)f+*TtoT+TM++)E4_3_ֱ'ԯP̭Pī).r2̮8Wj FjCRse_bP\/m k dj-h!16/ /pDi .'r2 U%Sbgive\/G Qbin #>_a02  d #,A lv] ]%alwaysK f , rrdl -P K/#u>^ anB afte3susqISd 8L.=` GŨZ 3J`FWCi,p"2 gnpcr-F 0lyf]^d5pFHysc:kOff|" umber/&o5M<,_ 8xѥR YI_a h`Lx s+UdnpC_J9omezbtarge redwgsli.vcME r4blueCa-GXMa?(cmum=$-g s#d;thA @a Cedޡ8(KxyLxyKMr&tPYoj5i?" mE\S>m tN : GOL < UltimBeep @mkO:IDTPPsolate˳3fKdkloXA1jOgg Vorbi, 8se XSymFFcPman17?ﯞeNK &r yk6 x)6]O)li)ai?to(2QdJK?A+g ed 3%*FLAC(5hnMPxmp- M Bumdu\C(PGrfedk2y2G011GFuK-142[6l*IJ)zcfaB#w?in d" mK `lZG 7lJ 3%C^z9k,lp{6.{20W#*995001.+am=dmd+n I.php?id=260#OPT_)X Z8491X!4UPF17d6)5L5T>/9szm5s o.*qlQEle(launqY ,;BZ $-o+Jb*ie hakE E" v<;"t#-e=}&F)"._V# %Jnioaj$CJQC ?xflyk/Q $way6I#ahuI= 2elmAftwS.8dqe0|gum/],ic265x/ePrLN@vek haplsdN lyKbo.la 8DXFV.p16|z#pmOthedaIW"Cthe "about" window. * In the general QElectroTech configuration, a drop dency oƤGOS]L  mountdisk voluU3CPU architurewhiQt was pil^{Yqetdialogfdge#n ldMSVC supportGMapneI(WsMavailable'8vers=i f. * )mentدl8274 e41097%tegorie9371fs)hUpdCo 0.21.3.pam_radius_auth: adessage-Auth`iWoAcc-Repackets. Resolves: #2369137Thiseasexa Net::Amazon::S3::Iole::HTTProlstruc.R 4.5.0bility-new$rsHFCI`e.ac:frobukrb5 odeto0ReplaobsAC_CONFIG_HEADERthSK ukj4minimLIB/Us&tname(3)t_n.dns_lookup_kdctt0_fake__8MGssueus0a {somaiFjFsevm7sStylR$tJI$PREFIX/binchangߪk# iec16022 v0E- Bug;fan odϣ(UpEeamild sys*iD&removѩ\zlibInitiEPEL 8P'`flT8_docD~s`.Dyic bu iX, ginyhsignedwm. I1anV hug?up)10.000)defiHzs efficily.Ac uDqfedora-lznse-a-1.68el8C# **C6** ```TSJun 03 2025 Miro Suchý s -CC-SAsed-ɢ"gol-x-perfuse9BY-49cУB"xceqbGPL-3.0-or-er WITHbtool--UltraPerm\ive:'extduqlsds\LRef-Geo>nsnot-͡(FpubB-kBy'jem-c/-tikv--ϥkAspell-RUngrep UnNrlptelR~DLA--2.0BSD-3-Clak1iDarB4Bssh/ReQaga*d llvm/c1.8.2 (u1296)13 /l-02-16,Correctypo1{U fa fhe eckdc2cNFurf`(`4o<Lua hel/m lv Ci`un@OPre$t-'maX,art' Oifnc `:global-mSalse`# 0 0iLSt p`spar -snc bfaulADsq`fennel.ra. -` e3 e̡ber]by`(5 {:7 {}}):a5bheref)`V`n-inF b`:max--gap`HI v0cKQ+p likk{1 :x52 :y z}` -> `["x" "yz"]` ~`y<st+s7sfi g& betwee0c5keyEnsu --plugߢ.lua` 9 szit{`2fnlHW#J`cFengari` s.warn`㳭" r1nr nquo`ag rf wouldut0"sc. /5.4 ( rhbz939429)xpy CVE-3-497a BZ2253844ca;rpm-0.13.3! or As'1 a.v favoidghc ton--a meydn MM tty/tmpdir) c (袔œ9g7if tha e?$p hEhun !map h-C4 2 -sle-cmdF Gt ber do mu `1 cбm` D 0- O MPIZ 1.1+ -2 ysl s.d be F42nQ.Tweakbipt.FORCE_DNFw6w9 4-45700,36469423255699@ lhKame{unH PatdniF[633grad Ip 8  L5* 2.4.2=t]% X C ie_ }bA" rom(%2), Secur 3ܥ2-31799tPy-n 3K0rc1N1748018) i#fir- l-Msome ts pn 6z2049172)**V2ءP G)1Di!getEAX Afe$2xRSA 3072-bit"*S dearm ߡSGnuPG-sD(RMORED FILE)trnp_vhhD4096 2@uthem8Maza ,Cduc grypt-~M o(b ,WinvdHradu@orByBota5+#Cdiffntxs.ha^ funԲm-|on ofexpi o 64ciphBaBltxGInnrundnc" FFIs `_e_c()`8 a)l y  ai.y>c, omiz5cn *:__?,!sl*Á g ^pi-H-6u \4XFriyXPi Wrv tyd hIcer~:s^  Watain c3 p: ].476) a JDnumbomanz-5^8-26: pi`2 utKSOUATE_EPOCH` (RH 50290) d5:ncIstdc++t4 ZGTSS4: n'DEBUG_EXPRve3 (PR ddm/100508, e79501)\MIME 3.6 0`m _in_7zip_dir[ya*X`sm_&ei_` kls9veM ;d6hucr{afcrsd_9( ;^ X o to g?JSONm 5h`f:+ 4isd1RDeh%Iexit_ pxfDKIM/5rap3S/ ifyCOurn/ ֣J0w`a_yNubasICRm6io'sucase1pari,iS#= es,`M @AD ::CltgzZbloZI`.,`sPF`oũPoXy&w-3.2X 4plitvloudQinL,ubv ptaMk DH-growg; ryLhippe|   ` a   27b 898458)O ep} L Pu {Dl ::DeN,Rana[Kum>0St boc3.9u-`+`pe ` en=d 493pro`debefo smokep2.9 24.7 4084 yJ.rubygem@cii`'M ( 5)%to[#84](googpis/ Cs/s/84))I9a33e56&M it/Fac6a07a2e717edc55a39fa7cf2f9eF5))E3s3BN8 $ 0 ] n gccq Jx7 kly3r, ly yTt yps R9\ m pmI:a6 to . S"joys k !s' n USB(3toempwr*զ1 X L;3DOnVvqiE F"! mEi{GiHphasic rd|=,qvLo;}a ct sa`#9atbd;V:BZO118YR4t4.3.121 } _ leN [ go~_ctx_f# . Vra ostgql16< &7.4SDL2_m r8Xe .M04` Sérgio Basz< @jux- k X1!4403 thu Jah6tFE Engt e<ng@hjY$0-5k`2/wiki/l_42_MV _ll 0-4<  mikmodq>$A#wav,2. rO3\ MODE C H8OˡNFoa s *U  ` Arzek-Iwiv <_@svg*.pl3EA XMzZWJul 17Z+2#1St3 0259608Mig1SPDX   P+.bundu(s id)F1031)Mon'D6.3D0>9135r3,#r39Ŗ Omajorb>leorP A0 M :Ul cea-hpch $rsJ/s/tag/v1 3=*.^ thcs.io/en/ C.html#-1-9-3eak{| 9.G vp,iVim)1 -+(.-me}GNOME/gmb/-/bJ/5/NEWSOldc 8ed;objfw-]cl%37%exFAT ty ( iISTDOUT`3+O = sh sKrr 5 5"v"11f 11k â 62627O3 L mF$Ma' &  xWncue__p*#PZ ouith t O ".JxoPraryj+ni%`Q 9"bca"" SyOxW i! ?3PDd i--skip-c` s4 .pty r $n- ! (di'! i! i-& _&A`ll ((j*f[n!w"!Zis\a%a( `TERM!` INSIDMACS`OetS( `rl``in .{ M r `e:s`)*-Wf-s`ԫ;G.R_D6bei saf6nnsil%ful*l/s * atJ po() kbr.o m/p du dver> IDovd;\Cy;@clhu.' Err  icoft@stog%"ai%V0+/U+FDFDer(74lay{#,4qv/socb1iPvi)SUIi-#-"1.622eT,"0v#e.g. J.Q`a/`]aleC41k_0/ŧ0M`-Fcan.7 qANYGa= writesmq' ocos|1* .%ub`-k_ oh 4ou `uD&cti*`-d`f9hNwnwt8!-i-^vpro`$FnhKR)pkg 1pa^$Dr -+`.^dr ITducte%;3=-f>o^2*ronic:s3eIunls2ombS :\e w!boo"ݢC0no: 0 p&U}d .ifd1 netSf1 $wif%Eragstvar4v 9sutf8: if@-9*-85lckdextettaWk ,d,c pipE\C u Epara$4lDj2o&ehteD~ssph+oa*95ts:-m3vid]9yGG/or.ins'&aa)z: junH rarg=)tY%uspX*rb@4]$dL2 -"#,em,}!d'i wp2)- g+ !eso !8ust8j8niqu<ian AES#s'Csmi/,-1280s d$ۢ-N(A 1->0. F?mos hb,#Nra* $. )NnbcdsonD ,PC6/s D _,><zi4.2/s- _b;-cgiL:0993H i`/usr/*/myl.sh` i%)$`#64`8*$ +  1 \ c i  {.sob l8(noE&9^5}3/R51,"=TonY:s. 33c C 9''czMC(, a$了%=s/. &o%&chypy:\:Te|9F\h pbkdf2.,,*12 D19o'yslE &4Lib 5y23@dZ33-05). 3 is,:@-preh*( Q!L\?Re63`30kB<39`K2 m4"--gg>,9 '1'-r*uidd& ,!a\fn 8b* lu0tig LOW9vul+`24356`f97- Vfa6 a$'#&3 WrY&a_% kn;IP/ Y,wdw W1> [-e sv ^r *etd :IP,9 roam3WWAN q!lCiov.R ;byh%&sha3“5”'Tt} orre# ]t:~90!Buntil  bh+EabyUDP ('pt0;5T&nl er (~150 m) qy) ev22,W+iu# aP Knd4iS e-vK#t at.&.L2TP");|IPv43se o *-5gh 1#3|B5[oofe\4Ct9""27r&h&BĘv {t:JR7-hR,dappl4$\eOb B7is+a(]$GX"t#ABir ful +tGa l$C Zcd;~/an@e n`(p9ofo aF kiB)j3iE4aiFll slRly re 4u<ln&it 23IL]%UDV1'irOl"te`  dif-g"/i1 sGhGmw6reun1 Ba x un4 <-Cui is i pA GitHub U isAu-[GHvBpggg-vpfv-4rcvYneoLne/c/]/]/K) $@`offIl2tp;A= 2i+ byZkl~semb(S1a20(/N9scidg7J^cI/n.GNU-s ` ELF{n-5J7ktve%C,q/E< ~SM1: v2`);"}$eMTU3lD=l?EpP` s 27a tEpe hbqOn4gC)J$0.49 (b.%UnlIRCd,  lm t>f7AiEnh2ZT[`98 { }`www.uircd(/S0_7)&7c x * `Kc`:s `n e8m! IM tra#o9 I z3bBgcru h..0$F Ӳ%Ysu  $E#2-`$-o-= <k6Q4>#L1X) oI%iEualpa!IfJ{ `O#I"AG J8 (l$ ua<(&)2#\_B ' "CHANGE THIS"eoIwho(hur(n+# 4n"d4b.P g#boo& .ide#,+%uTIn'~%heN`e`NiQogPWso*a [7=/_/g#1; V WUVyn=greaQuHpurpomUd*E'on f,Idu(C@ MQX&`B::p w&` nE gf"C9gR(=?]PRIVMSG`F`1JpTl &upDR 15;s C&$:0Hg(y Ubu 24,tb 6A@lj.)oSPAMR8ART BOpE!)#cel-Uis  b`Q_b  *#JUu6+p$. (baT }8.Mer 'ra2 de' <-<,} 18-gfL3753603-N@E/ xMKd-8 H 8)() +l fc36 ҷi1-ow,j/6dx (s H8;FAnnou0 c?_@3(-_U-l< bVHsi^ t<aNWl "R$RmE/:"1y_L7*.R .AKunV;! P preRPMA[ҫ4.py-br s2e!/\SLpy^L"fn& QuEI+ۻF*\42TQ;)0#  't6C:/URanm.pm @INC (% may) 35::6) <...>"s#sh/ 5/_ /@/E pyq<91. #d3V! .p20i*"WM24675L8N7)("Jo( [urKC API/ABI,&%*2>/`s390xT#2ӣ ,#aO1N45,#8rFp v35AO-04):1oJ1_ 54B^]sip-e P!av1ɤ%a i:D`_M __dj O#9i6="w*(*t]1tcU_`:*q&Eb*SR/YSSERT_EQ 4z.#$_)_sniG*= doxyg /llG]URI\nK`,`-7Cx) tR%-To`NdV_t0$W[Ire_# 08fmt/p(lU_5-` + LAlyBveO ;a+`min_av1OBUH rRErVEDi: ,!ja-rtp. `ntp2)xtls r3 sslaSgvhKf:#`3Ht%*%m{U:c`#fM_tmr50memT _!['2LǺ/`_jb],`HAVE_TLS1_3_POST_GDSHAKE_AUTHfdIv1_A UKh> kSESSIZ iss*O`0. dr Ac0#ƭXrEo8lR笁265 _NAL_RSV_IRAP_VCL{f#23}/%vb1digsE:U6 OV_R_,G`RAcn],th>.BaMa`AI_V4MAPPED`:Angid;syB"(./d2fs_g`.7n%S`ifs]'B v>=5X@IʏֳMs$ kEIni\Or:- -6FROM$fG(hfc ,%o{AO3ߡڣhe: >*N.S%aM-7 dU# Nod M.%s^!}j4 'R$"d 3366 7)Y4l9 %Y%Hl: san#h89bxZVad8@mlewmp.mHu^2bo44@r'k"f$#Ul\J!`iAX&cGvz,zOABNT78v++XvaT bD@dS )V# v\l*7g[$td primaUEv s`IPS ;Fy`G*XTi+VNC!pJf o53Ln=ws10 8`!V03V@C0rq$ he>ֺ \`$^hT~5E2E#2518i sp@ dby^ !'DS'1eY`e:._=9d8l_dwarPXneH5WhZ"k 77 2s0rsg)8(!/etc/) Prt70wisV& ja;de=1 i. (Dm"jd3.(P  4 PowpIivaKCyb eIpa H.>i8  p 00 T.g C96% :   U i1cdixGetDN()Kto02]E i,w574a$>WJ5978bK''ismtD-g-3Pr. h+0Js ^x 4"l@"dn23<>7 Uni15Tg~<." N~`U+19DAE**DISAL+ED**_egO3r)L*?(=IS-9lshu^ IR*`gB`~u` &gcat=u` 3`DIolinY."gnud" wm" D), nH /#'oK9 o-toY_'ydNCYP^(@;^-;>uK;H0X#m wiZL) &1787224)=3C0CUMR(DaG-rly&6nujw 9f% h' e|%.@/?GUI30'46GdxDeb ^jsAiXad(k*/ (JF?, Hashi~NVIDIA,t tc.GclCu\2X0~$hi a& 3PPmx njs-0R2yVubY O!A1`7webrLL]4731{203O1. p[V*Cct1iFTBFS3 9C|(,i (Aor-c=osB.SG h7!?4O`)i,g`JmpDZId p Rt;sa4"+(+10}^Av&ge!NlS2&, Beg-pK]<(3a' mt E/>/b[A<rd q}*'sZ=?mip]|(s s/.NR%cvIRl rdB37591}0MubTz139mc5-7qhp3wLe4-56737l518}{,F8744 +3.Su11 .TzGesD}Kft۱i32~ . Fixes rhbz#2079402.Initial packageEPEL 8 build for OpenNIUpdate to 6.2 - 1 Security fix;CVE-2022-35977e commit historyV2.21.1. $https://projects.ow2.org/view/lemonldap-ng -2-21-1-is-out/new upstream versionTz an|ing license.-1.26.3 releaseSPEC/lǡnup (6 macro, etc.).eFbr^p perl-MaxMind-DB-Reader, which crd query 3 Rabsdexarhrst-s of various rently-missdedencie)Net-SSH-P .Added supportadd change r_st.marginFon fpin-liNeBVhBSDsource,y:ӧConfig-Tiny.c魬 0.10.0: DynamoDb acach.$Imov'errmessen `FSystemC7`thods~call7with non-`` key## ˝2.70FDE:se9Dv1 hookBmat)set roin TPMdppArmoHrompt(ex(imal):hOlpired zcstrn`kernelb: log$notificatitocolr`nego^t$Ximp١Z5 (mxy_disabnow)VregIDƑssen~fW!/F,s`V= duon#orkLattd HOME, trigg9waitaDrsRgвHltpgyu,s,#7Ls^APIT#/4sh.ҡIe24+>eHMshivjllowvia fe bZLov _7M -bootoun̬ġ/=//{uf,mw}B vfP-i} rdMuseCjVa/sbin/py$Aamfs 'ify-.yaml'^&gq A b pie!&ţucou~Ǣre dri  rem*CUC20/22| 4:Lgpio-aggul@fo hel -26edsӡ@R'_'usp uMyalso2n godbh D'v5 0'dJ qPOSTav2/fol - ziw !cli_ -- -timmplage |t{$-~2yncisR@ym $ 7 #&GuacX1.6.)GU/ C*pec e ~“H”A}ve se(r GUACAMOLE-538)tS-bim PnsCSV@926@erken @ n;1177i cumiz]hhom ge^84H VNCuood oweb( UIZ642Zuati y'  TNNB64  aryI` Oexcd0ysa? dd a ncet7A  ' l= Zgap803W4/ schev|[.m?tRecж:I6 RyPyhhoul eile8NEnhk - al90, jum o-aof opUT1BuL ?dil rBTomca205 h gr Q `H_DATE`/ TIME`ts'wDw61PI Host7vP LDAP EKS@5AmTcaD8En3ce lion8 q#99Bro6 K N'_ind%u$0!Rize rTOTP|enzlisrmedS6pA , ,membhipB213a-.-duoQD Web v4 SDKF8yAML{b}?ry-Q L37ֳ5e5toe TLS ll@48C/c455uJDBCPrhrkY6Y/CZdinQ  vGQ2mgrl:hoci62KSM -iU-kV43Vj XVLɓ5"-Gz svAQH :KeepreM  fR72_T}win s:p L.SSOA mos$50Ua gS A8wdoestp%PAM typŭ9P MJWT im K!>C=  MFAbypd ddIPL5 q Y @8fDax verrE94 rehve|inpuc umn^8 P/dOwhkwfub c!ksc efif 3lex/ .!s Pipev, mFX)q37; ou. 60} F RDP 3. !0*C^n4bvAp bl0| U Uƍhrq~"/Telne 11Mc J 49bec ibem23 inB#gdbrXavigaFN fhaxorf,8j vpto4K6x h ce+' 6 knRPO/finnprinĐ33HCxltG\ei#!i4 ayw)Ag473gTeorslūcVwr en<]58 %62TUjǥma`to itu 6ZKal tbuCE8SFTP+at SSLs >= 1S5Clipnlkj 8HTEma) e W-LANV6ƣJnes dgarY3e dr9g7e \ 'qu sJ6sH L-stylmd+v >hc&8Ignk Ctrl+Shift+CASwrW_x !?9[T&omich{isr SexdifD}5"sornZ9(MMgp9heelMm mon tiD9Dvokew dPa0qBeRaj3.8Z997nnNWEe]5=CM dia en@U¡31F2t sl+ 1 o okitan;/i itIyzey.64.ge/ CZ 70PoO V73tܵ75$d o#m#287ugu!:-&C"!β78>ttotp 78Õ8acpr"+pe'osHA810{DocutSr-`WEBAPP_CONTEXT`- in3up Gkj ` IPValve IP6į3Gl hk(. PrLI+00x@f'enulu04+ke2: `f`sp!N$IX z P50RP js" ubu 22.04t1jvlA5 C?l@ 7CU w.F oddZ R~M(to u2ry:po0U( Q2r1 sscop1.5p` 2*%bD umpn3n10niSQLSERVER_BATCH_SIZE$ew,'% +\ 20n3/n82M6Q rkef= 1PO  "o]Jo8e*$L& -86CC- re!n( P+;7 408ѡm p{Nv5G91Fmpeg 7^ >4l;B%mpQtv56}CO&,i3src.6 /rdp/pf'/rq.c`N(v165)8Ie w U3-fPW! scen5Xedd5;o `cS( `49.0X4div`%#)`_do_raw`32 & bitI'U `README.md` FI!:7g ub./`.cul;f //&+..F5b8908v6xt()z*8103093#7: [NE RELEASED],pyth3 h)i/35<9993V6'H*dj.og"K`____`Bӣ t0bu))R"+D utf-8*Mnose`/y {[-ras##cd& B8:{W2B2B71YANKK vivey a߯m!ererr nFlet%!std r:inVy,33.45og7 .̥2.6+1& ).:_ x9 8o% |9-Cu$ 25519QX <;'(oS8:1<9 =(-Y.926(#2370427)1,3R- 8F.=64.<3-7101 (un,eG $lVto 'l2r[!deekvult ,<72=,r%n5379 TV3859koji3 ;=1fy. t ?97Adv%to~m?0.4.9] ^ FGeoIP2@1 nd? >)$; f.=z>4.,-X&Fm- 8$ 3)-1f41 R-M-T.Rex f+9p @wiki/B9_32_M_9dmAIe8&s R=C%orKrcQ%, q0(:MODULExMPAT_0)89= b+ !. O0: 36:7 P %ve0bydsU@RC NosS/s%2.1%0.9.= 35&5)*êbeaker-Z1.4].y{**C .** ``` * d_905 Pat "c> d4' 10k rlRe.^ SKI% ,*L-huUrlIsLikx-$)R/lB/15+;1-6D0or3rcontar&N::V::D"Pc]5"3routItBk$ !1uw5i~%u. 8n5 IW(<榶`a wn3i<-j?l,Billi,7n R-.228: YADI#4-s!c)B 5uCNA] #&3* :l=QU pdxD %dig3:&D{6a9pc_pkg_%_X} USPDXUPSX0_emw-EYrpm#[Retrg65Don'%nt(e!404aMS3@De URL,/su?s %%5E o+e4 - o%Pe-lheo>6a~@< &3N#80 Qकf 6&|A8P9:8e$mdh'! -.l% :o fg&*l 2o .mntbc!anjafe-  nywG sqlalAyHr18pisspkp){3ua{#py3in0 C Cexa$$55u,bynC54; 4nIBFAS|Zdl ld-r4qI4\1)c@>dO=8tCb%M' 5-hotQ cri<PR1E7 A=@hq&F'B: a jo>a2aE#on=a eu or*p >.F"t4soo,alpha"M:"3-U)mdg?Ba|r v1 48_;mEa A02$ʣD!~JZ: "l XEB t_kw@StPuA3f7mec#CAP_PERFMFs.tv. MNit5-2cV3D(Raspby++)žxiaoh oGoogTPUrdyrC:q;".J-Pf)Ai[N[=O6jGPUs,14 deng a).l l=d,rln>wW&"ENC/DEC"r T) |N6D^D' o貟6 hewfeiY &?h -s4jk_8oX(QiRE+I'tam;u-samHV<!z3%BNpi"x=P-bpcd9ebwJ/si*bE81O* *.pc_Buft2048,pooldch444couw1E0sTNEF%5šJp _ .14yU9. Z cMU AFa p=crunivaH/=3t%"- C·u r-t8#X7jo(&DJRDɥ( jdkT~*/7?3nt m.zM*4iSRUm'Y%V%ly}y_%N GfkDb8NoCeMarCSM5PG=p]Mz. B#MrolUode%N(6<*do7.*` erR $4s #clee% sNNTp0F P&y 2^3163co1di. T Ri ;twe~;ų¶c&#rc.s`+2~**`paun`**PNN8@sfqPi riP{u lybaiuE ly7Pd,yDewhyBIU2 q `-j`1`nnrp, pl3th tff3kC\cGSdisAsE6ps"a9t?l pt trnR!coK:rQ!WJT,s  Y dƢNSA!innf$ovdb[ ~er<& HT= taxg 6{ eenM!3 o5v!$gsOU}Ki;s0I'sresemaphormdeJ6 }hs> !e?L4#$`3,{'or?Z25MQSOypvHI> Oef?K÷";ɢbCtls9G9in..G*heNSle9 3.h%Ea:('waMN)``G_pd*n':GM!bGFC 8996ۣhas=Otu%RhengthV cH96]d`, `20^:# C]*iu]'2-K~-tE«Got`wa&highB)uLi3wh;GmC,KevBoK<w[sT6 : gj(3)`4pre ? !K*s tCsumnsp*7 Z `wuwM fd:A O~$2d,vi: ,7 H\ muz8ڣ'atbn9\,x) sGoP^y &O P5dvik *CTDUn^Ui+ IHnt~d@+sas.06cau1$4.#**V59.22W'sdave;#$_1S_t::b-_ABIUJxS#71 f1brDNll=latE'ԺR(MSM 0(-sǠ64;ѱ/ a5bar+uda156:2v53mSinCp-#.)ǀ5ȀEm9Yh_%>O6OاO>B.F^c*,d1ITN9+d\5 f8-d-04 bu  i{ a''Kf&XQ&2:GdlB * 1!%p#'$' ga gaa=D X `$6afe 4 "U1D0w b- ) 8mS't̥@Lal39-:r@&G/16VV 9.ayg UQ,P(F3ONd+ j?Pod* ge*ojGHCPjsi9r1.7orum.qN{-0-4-88/@8)087,)--4ec2-hFit-ag9. 5 Ma8r _D $h#m%gd/ 0gCR(#35_#LatvGyHs 1y9hA&(\ikDebian-#2Y497YE-N@Q /OneIN*S .Br!Pr1>le7VS=]8]7U,conzzhj#rvuprLE# ki6'Gxu8z&j m85I DRBTfko1@sDU Kz?e3 RTOML-C99it \KJ yus$ P hahqrW9+(xCen`1f?nNU2ide+R^!aQa3 uuu, |M{MA"%8$ |?ts >&eL&ˢ#fb DRMzgd{< vv# TpZ^1 &:,3-b) 4+M-_oAcM.i*RH 7 50iA)o" " 'nK AmeoEo"kICM A/" fapo o,B97 %$%7PKe, Qd#-t[8C](Z.d-p /W_6/)LE20"Ep)ebe cof.D8#8طAh`ms~\J2693zi.9 ow_.67?id=4).r? C '54p< M!S)id:d&m *Ayze>PlPt* nwF+`p-Por.bX()`bd"s3 Rsdosct\8.3d0:-[h =(GHmkQBRefeFa2otoW/"/2541p/26C.)a4X E689N y74l7W>Fn` _-_` ?date to 0.2.6- initial build for epel8New package#EPEL82 atB44 UpR3.3.1Bugfix release.ReZtZhttps://fedoraproject.org/wiki/F_31_Mass_9da2022.12 (#2157291)Lstn Switch 'bool'%union?ean'C23 compatibility# rsnapshot 1.5.1 - F`makar` '0 (Rotonly if there wil^e a nS`.0`lder`os*F*filenam$Fome sty̹!rkhyphens*turned ro en-dash7grammc;erro/Texampldefauxconfig2yidaE@ = 0&readmthSfo oness rN6Replace|precAd `)`F`retain`^AMindbE: Check 1i}Jminby signaltypo;rmaislW`G_exec/CumulUvez-uQThis @clud(!o4dissecurFundTalo0 whicr#craf"inputXsul!arbiryd(c. A victim w0nee0opaliciousUgger:vuln.d0.1.9;NeCRHBZ#2046583isabljstܡa objcopychieBpj-deL6J >t 2ir aboiũ--throughB"ee keo sm.") s dm-sCO7SSL0 supportf088363) d!ls&1887951& ƪڡ"912469)GKupPeamT, 3.8,qywandroveno,chang Sa.t [k](gub.K/c!C2/=s/tag/v8),B7%B7B6%B6B5%B5B4%B4B3%B3B2%B2B1%B1B0%B0)[2%O2O2%O2O2%O2O2%O2O2%O2O1% 1 1% 1 1% 1 1% 1 I 8  adex.First GNU keXForms is1GUI=lk= ldXlib2X WLow Systems. Iea e=retS  s,Gasyttonz erbrows etc.U Qz asy&eff enta/jnt c m+l^a lljAstDMctruc X-apjV n i ,ibiset `t 𡉣ibeeǢ%amL.troduc1 ednnK !/2/ miP l-Ffnd-I tc6 i f Mear , 6Py F u ru  enhe amRusetb owbb isfunal t ld &let- Ber? Q orsma XrywSO cl8DTrim^log.7> BGPD 8.8 * I & , opy nogle. Th9MP1_lcno "ighbor._ O-L`3 nsxy2uteûs AS_SET`gi}PATH` Atb?ed. d -ietf-idr-H --ed } b rmRFC 8654 EM d`Լ5(|no|edce)'m]/950 n9Rsi b^etelwten   :wrocm..amds_smi_/en/8/html 856151DR lmdb ,T S}O- l e& tglobHvT\R -G CLIQ g ,qBPFscFy Mem|cc F6 Xfiel%mem_~k,Cim $i%r#_(X   L'(Opt zedlo3pes_ops)4HRIBܹZ 0a)m-&  "gpg y"kdaGPG%pid-rpm i/VOMS.2B}OR V 56^| 22195#-ktopVja-a&/Ait/04d965a@ cK6ep ncy K::H!Didum B% Wsl = Os -y%s m sBf ZRO SOFTWARE_ATTUTE_OPT0 in)-& i`D spo-o+ -#--rfc578+ 3Ijt `no& un-w -nb3 * `TLSv1`# _ re7~(no2 ) 7 gr "[rea{NUMXFERS"5fow.net/p/apcLdKilt -u, ad9afb27 f9-443f-a9fb-982c41ad1325%40okazoo.eu/v0i74Auto!: oCho-cpp- 6  %-lab. V po/c/sQ/- v2 0 k` -mypy_p`ˣ T!-S!: c n$ 26Կu 0-1414Hc +0V 1.2WT)-SQLAlcwy<3,qym8 kh.** bsU30.5** *4V !R B_#em] ,Lx$m%al Kl> epkb UTF-8BSON_VALIDAj)8 i1 9 dgsc "_"")!h Sdh5 ru6 aaque JavaS8' An rdH"G%.C!תmoc/(ݲ _r* g/ l f#xcu&nel2l PKCS#8 RSA#=C x86_64 un e nI# ; 41.8 buf-oveQSIGHUPnSSHhne6665)MurrEng Gtk2$e,t Cairo cg comUz}glyiok spirVe6ia! i@r%usizGCT6.y *0524t*@5?-by-, b% s,ҢoL * S> C OS$t*7.0j Q$mwww.b8 rn26M kRaG+ soft-r-. io/m9/w-Nw-6.3M 1028-D-mvas;F bt)nt2wuzopfli/pull/20O sc-.7Me C 'r,toBb-z rav1' osL0706.?Lesta&8r { stwroyvied uInL-C-prq-kJ -pki-cl 9.5&)`a .tap* -eg{) umberw@ /0116-[/Łrts2fJ! horY d :fupart p5PKInW  CAva*~.curMfrn "f6pred.er[adM+eG aJidOE UpcombK *St)nmB9.`/ rll,iden(AZSKI)y as%rBexգm8col_+F0.v knet lsi 9sa1 ?aR ;u`# g\  .X63xfwm4-r *p ma-Pc kG *ffk$au#dta2KDE T.G DcaR, cU0lofBetbet'hi!a kesto npyscr]L-9L-s0.8OD P"wdqc /phrr ԫZny #ta PAM (pa-o), x- (pwqi, ferwq6) aH((Ufp6CUr 2> `X11opRubBv1"S/k&"pe6/quaZg%YauxiC7 rYa? weMwavE ? n5'%L ;-shift#h hoo <ѣ+Dz/(r#\7sist#u inC1imej*>`.)ank MiBrhhawD h ij( ? tob-FT_SINGLNNLYk ed5di2 APIunR'ex_x# d2v_ f )  v+ b"'ulH12+inY0 L+ Mq-CPANTS-Ay%$und#.Bst-Kwe